[Desktop-packages] [Bug 1961508] Re: Dock displaying over window after resuming from blank screen

2024-02-26 Thread Simon Déziel
The workaround from #71 worked almost perfectly out of the box, I've only seen 1-2 windows staying under the dock. I probably simply need bump the delay a bit from the default value. Thanks a lot @popov895. @ballogy, thanks for working on this with upstream! -- You received this bug

[Desktop-packages] [Bug 2051572] Re: Always preseed core and snapd snap in server seed

2024-02-15 Thread Simon Déziel
FYI, snapd is a "base-less" snap: $ lxc launch ubuntu-minimal-daily:22.04 c1 $ lxc shell c1 root@c1:~# snap list No snaps are installed yet. Try 'snap install hello-world'. root@c1:~# snap install snapd 2024-02-15T21:17:09Z INFO Waiting for automatic snapd restart... snapd 2.61.1 from Canonical✓

[Desktop-packages] [Bug 2051572] Re: Always preseed core and snapd snap in server seed

2024-01-30 Thread Simon Déziel
** Description changed: In removing the LXD snap from preseeding in the server seed for Ubuntu - 24.04 as part LP #2051346 [1] we also removed the snaps snap and the + 24.04 as part LP #2051346 [1] we also removed the snapd snap and the core22 snap. This means that are subsequent snap

[Desktop-packages] [Bug 2010561] Re: The Netplan Everywhere NetworkManager fails to supply Netplan with networking information until a connection is deleted and re-created

2023-06-01 Thread Simon Déziel
@slyon I saw that https://git.launchpad.net/network- manager/commit/?h=netplan/lunar- gu=900b2e15bce37363b263a224e60674f804114693 requires the `file` package to be available. Some systems don't have installed, albeit probably not common on desktops but I though I'd mention just in case. That same

[Desktop-packages] [Bug 2017011] [NEW] [snap] unable to read /proc/pressure/{cpu, io, memory}

2023-04-19 Thread Simon Déziel
Public bug reported: During normal operation, chromium wants to read /proc/pressure/{cpu,io,memory} but is denied by the Apparmor policy: $ journalctl -b0 -k --grep 'chromium.chromium' | grep -F 'name="/proc/pressure/' Apr 19 10:40:27 sdeziel-lemur kernel: audit: type=1400

[Desktop-packages] [Bug 2000175] [NEW] [snap] latest/candidate/hwacc channel cause lots of Apparmor noise

2022-12-20 Thread Simon Déziel
Public bug reported: # Issue description After installing chromium with hwacc (snap refresh chromium --channel latest/candidate/hwacc) I notice a lot of those new messages in dmesg: Dec 20 13:38:13 sdeziel-lemur kernel: audit: type=1400 audit(1671561493.126:3297): apparmor="DENIED"

[Desktop-packages] [Bug 1993562] Re: [snap] apparmor denials on /sys/devices/virtual/dmi/id/bios_vendor, bios_version, board_name and board_vendor

2022-10-23 Thread Simon Déziel
Thanks for the test build Nathan, it works as I no longer see those denials with the provided snap (chromium 107.0.5304.62). Thanks again! -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to chromium-browser in Ubuntu.

[Desktop-packages] [Bug 1818987] Re: broken symlink to changelog.Debian.gz in chromium-browser

2022-10-19 Thread Simon Déziel
I just checked 105.0.5195.102-0ubuntu0.18.04.1 and the changelog.Debian.gz is a file so marking as fix released. ** Changed in: chromium-browser (Ubuntu) Status: Confirmed => Fix Released -- You received this bug notification because you are a member of Desktop Packages, which is

[Desktop-packages] [Bug 1993562] Re: [snap] apparmor denials on /sys/devices/virtual/dmi/id/bios_vendor, bios_version, board_name and board_vendor

2022-10-19 Thread Simon Déziel
** Summary changed: - [snap] apparmor denials on /sys/devices/virtual/dmi/id/bios_vendor, board_name and board_vendor + [snap] apparmor denials on /sys/devices/virtual/dmi/id/bios_vendor, bios_version, board_name and board_vendor ** Description changed: When starting chromium's snap, those

[Desktop-packages] [Bug 1993562] [NEW] [snap] apparmor denials on /sys/devices/virtual/dmi/id/bios_vendor, board_name and board_vendor

2022-10-19 Thread Simon Déziel
Public bug reported: When starting chromium's snap, those messages are logged: $ journalctl -o cat -k --grep 'apparmor="DENIED"' | grep -F snap.chromium.chromium audit: type=1400 audit(1666194773.600:424): apparmor="DENIED" operation="open" profile="snap.chromium.chromium"

[Desktop-packages] [Bug 1570111] Re: many seccomp denials for set_robust_list in xenial

2022-10-19 Thread Simon Déziel
Marking as fix released because newer chromium/snapd do not get any denials for syscall=273 on amd64. Tested with: $ snap list snapd chromium Name Version RevTracking Publisher Notes chromium 106.0.5249.119 2136 latest/stable canonical✓ - snapd 2.57.4

[Desktop-packages] [Bug 1876442] Re: [snap] chromium causing many audit messages in syslog

2022-10-19 Thread Simon Déziel
*** This bug is a duplicate of bug 1900679 *** https://bugs.launchpad.net/bugs/1900679 Chromium's snap is causing a lot of apparmor/seccomp noise (see other bugs) but this bug only mentions syscall=203 (sched_setaffinity) which is now fixed as mentioned in LP: #1900679. ** This bug has been

[Desktop-packages] [Bug 1900679] Re: [snap] Apparmor audit messages for calls to sched_setaffinity

2022-10-19 Thread Simon Déziel
I've marked the chromium bug as invalid since snapd now allows sched_setaffinity with browser-sandbox: true (see comment 16). I checked here with firefox and chromium (both snaps) and the only syscall=203 denial is unrelated: $ journalctl -o cat -b-1 -k --grep syscall=203 audit: type=1326

[Desktop-packages] [Bug 1862262] Re: [snap] apparmor denials on /sys/devices/virtual/dmi/id/sys_vendor and product_name

2022-10-19 Thread Simon Déziel
I can confirm the denials on /sys/devices/virtual/dmi/id/sys_vendor and product_name are gone now, thanks! $ snap list snapd Name Version RevTracking Publisher Notes snapd 2.57.4 17336 latest/stable canonical✓ snapd ** Changed in: chromium-browser (Ubuntu) Status: New

[Desktop-packages] [Bug 1983502] Re: [snap] seccomp denials for syscall=314 on amd64

2022-08-08 Thread Simon Déziel
Awesome, thank you Olivier! -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to thunderbird in Ubuntu. https://bugs.launchpad.net/bugs/1983502 Title: [snap] seccomp denials for syscall=314 on amd64 Status in thunderbird package in

[Desktop-packages] [Bug 1983502] Re: [snap] seccomp denials for syscall=314 on amd64

2022-08-05 Thread Simon Déziel
There are quite a few "pending" crash reports and one from the day I opened this bug so I'd say yes, it's failing to submit them: sdeziel@sdeziel-lemur:~/snap/thunderbird/common/.thunderbird/Crash Reports/pending$ ls -ltr | tail -rw--- 1 sdeziel sdeziel 2088424 May 27 14:04

[Desktop-packages] [Bug 1983502] Re: [snap] seccomp denials for syscall=314 on amd64

2022-08-04 Thread Simon Déziel
thunderbird itself seems to be working fine but the crashreport seemed to have other issues due to Apparmor: Aug 3 12:02:04 sdeziel-lemur thunderbird_thunderbird.desktop[32515]: ExceptionHandler::GenerateDump cloned child 150187 Aug 3 12:02:04 sdeziel-lemur

[Desktop-packages] [Bug 1491249] Re: Regression: Visual new email notification no longer working in 38.2.0

2022-08-03 Thread Simon Déziel
This bug was reported against an old Ubuntu release and an old Thunderbird version. Please try to reproduce with current Ubuntu/Thunderbird version and open a new bug if needed. Thanks! ** Changed in: thunderbird (Ubuntu) Status: Confirmed => Incomplete -- You received this bug

[Desktop-packages] [Bug 1983502] [NEW] [snap] seccomp denials for syscall=314 on amd64

2022-08-03 Thread Simon Déziel
Public bug reported: $ snap list thunderbird Name VersionRev Tracking Publisher Notes thunderbird 102.1.0-2 237 latest/stable canonical✓ - During normal operation, the following is logged: Aug 03 12:07:58 foo kernel: audit: type=1326 audit(1659542878.718:511):

[Desktop-packages] [Bug 1959604] Re: [upstream] Thunderbird 91.5.0 regression: writes attachments to /tmp readable to everyone

2022-08-03 Thread Simon Déziel
Marking as fix released because the upstream bug was closed and the fix was verified to work in comment 20 (version 91.7.0). Ubuntu currently ships version 91.11.0. ** Changed in: thunderbird (Ubuntu) Status: Triaged => Fix Released -- You received this bug notification because you are a

[Desktop-packages] [Bug 1754401] Re: mounting /proc with hidepid causes: Fatal server error: (EE) xf86OpenConsole: Cannot open virtual console 1 (Permission denied)

2022-07-06 Thread Simon Déziel
I've found a workaround that was tested on Ubuntu 20.04: $ cat /etc/systemd/system/systemd-logind.service.d/override.conf # XXX: required to have /proc mounted with hidepid=2,gid=pidgrp [Service] SupplementaryGroups=pidgrp -- You received this bug notification because you are a member of

[Desktop-packages] [Bug 1966562] Re: ubuntu-minimal should not depend on isc-dhcp-client

2022-06-10 Thread Simon Déziel
Thanks for the explanation and pointer to the ML thread, makes sense to me now. -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to ubuntu-meta in Ubuntu. https://bugs.launchpad.net/bugs/1966562 Title: ubuntu-minimal should not depend on

[Desktop-packages] [Bug 1969141] Re: [snap] seccomp denials for syscall=312, 314, 330 on amd64

2022-04-14 Thread Simon Déziel
Here is the syscall number => name mapping on amd64: 312: sys_kcmp 314: sys_sched_setattr (so also covered in LP: #1900679) 330: pkey_alloc ** Description changed: # Steps to reproduce 1) Install Chromium's snap snap install chromium 2) Monitor logs journalctl -o cat -f --grep

[Desktop-packages] [Bug 1969141] [NEW] [snap] seccomp denials for syscall=312, 314, 330 on amd64

2022-04-14 Thread Simon Déziel
Public bug reported: # Steps to reproduce 1) Install Chromium's snap snap install chromium 2) Monitor logs journalctl -o cat -f --grep chromium 3) Start Chromium journalctl will be filled with errors due to some syscalls not permitted by the seccomp policy, like those: Apr 14 11:18:14

[Desktop-packages] [Bug 1966127] Re: ubuntu-desktop-minimal pulls gnome-session which is in universe

2022-04-05 Thread Simon Déziel
Thanks Jeremy! -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to ubuntu-meta in Ubuntu. https://bugs.launchpad.net/bugs/1966127 Title: ubuntu-desktop-minimal pulls gnome-session which is in universe Status in gdm3 package in Ubuntu:

[Desktop-packages] [Bug 423607] Re: ubuntu-minimal should depends on dhcp3-client | dhcp-client instead of only dhcp3-client

2022-03-26 Thread Simon Déziel
It's been a while that ubuntu-minimal depends on isc-dhcp-client: $ apt-cache show ubuntu-minimal | grep Depends | grep dhcp Depends: adduser, apt, apt-utils, console-setup, debconf, debconf-i18n, e2fsprogs, eject, init, iproute2, iputils-ping, isc-dhcp-client, kbd, kmod, less, locales,

[Desktop-packages] [Bug 1966562] [NEW] ubuntu-minimal should not depend on isc-dhcp-client

2022-03-26 Thread Simon Déziel
Public bug reported: ubuntu-minimal already depends on `init` which depends on `systemd-sysv` which depends on `systemd` which comes with `systemd-networkd` that has a DHCP client in it. Having the isc-dhcp-client package feels redundant. # Additional information $ lsb_release -rd Description:

[Desktop-packages] [Bug 1966127] [NEW] ubuntu-desktop-minimal pulls gnome-session which is in universe

2022-03-23 Thread Simon Déziel
Public bug reported: ubuntu-desktop-minimal is in main but installing it pulls gnome-session from universe. Here is how to reproduce it: 1) Create a Jammy VM: $ lxc launch images:ubuntu/jammy jammy-vm --vm 2) Enter the Jammy VM: $ lxc shell jammy-vm 3) Install ubuntu-desktop-minimal

[Desktop-packages] [Bug 1244714] Re: pppd on new Precise HWE kernels fails, but works on 3.2

2021-09-14 Thread Simon Déziel
This bug is probably fixed but I'll mark it as incomplete hoping that someone would take the time to test it with supported versions. ** Changed in: ppp (Ubuntu) Status: New => Incomplete -- You received this bug notification because you are a member of Desktop Packages, which is

[Desktop-packages] [Bug 1777070] Re: firefox plugin libwidevinecdm.so crashes due to apparmor denial

2021-08-07 Thread Simon Déziel
> these can be added fairly soon. > https://gitlab.com/apparmor/apparmor/-/merge_requests/684 > > though that is just landing it upstream and I am not sure when the > next ubuntu upload will be At least on 20.04, the profile comes from the firefox package, not the apparmor one: $ dpkg -S

[Desktop-packages] [Bug 1933288] [NEW] [snap] crash during snap refresh

2021-06-22 Thread Simon Déziel
Public bug reported: I had a .odt file opened in libreoffice.writer when it suddenly reported having crashed. `snap info libreoffice` confirmed the snap was refreshed few minutes before I noticed the crash. This is related to LP: #1616650 but I wouldn't expect the currently running app to simply

[Desktop-packages] [Bug 1905344] Re: [snap] thunderbird seccomp profile missing a few syscalls

2020-11-24 Thread Simon Déziel
No visible user impact other than the noise, sorry for not mentioning this outright. -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to thunderbird in Ubuntu. https://bugs.launchpad.net/bugs/1905344 Title: [snap] thunderbird seccomp

[Desktop-packages] [Bug 1905344] [NEW] [snap] thunderbird seccomp profile missing a few syscalls

2020-11-23 Thread Simon Déziel
Public bug reported: Launching thunderbird's snap result in the following logs: Nov 23 20:07:37 simon-lemur kernel: audit: type=1326 audit(1606180057.636:655): auid=1000 uid=1000 gid=1000 ses=2 pid=8588 comm="thunderbird-bin" exe="/snap/thunderbird/95/thunderbird-bin" sig=0 arch=c03e

[Desktop-packages] [Bug 1890625] [NEW] chromium: missing syscalls whitelist from seccomp

2020-08-06 Thread Simon Déziel
Public bug reported: Whenever I start chromium's snap, I get the following messages: Aug 6 10:50:08 simon-lemur kernel: [10608.138795] audit: type=1326 audit(1596725407.998:159): auid=1000 uid=1000 gid=1000 ses=2 pid=32290 comm="chrome"

[Desktop-packages] [Bug 1860461] Re: libgnutls30 3.6.11.1-2ubuntu2 (Ubuntu 20.04) breaks pulseui client with error "Error performing TLS handshake: The Diffie-Hellman prime sent by the server is not a

2020-04-14 Thread Simon Déziel
Oops, it should have been LOW, not LEGACY. Here it is again to avoid any confusion: As a workaround, can you try lowering the profile from MEDIUM [1] to LOW [2]: sudo mkdir /etc/gnutls cat << EOF | sudo tee -a /etc/gnutls/config [overrides] default-priority-string =

[Desktop-packages] [Bug 1866974] Re: The Diffie-Hellman prime sent by the server is not acceptable

2020-04-14 Thread Simon Déziel
*** This bug is a duplicate of bug 1872778 *** https://bugs.launchpad.net/bugs/1872778 As a workaround, can you try lowering the profile from MEDIUM [1] to LOW [2]: sudo mkdir /etc/gnutls cat << EOF | sudo tee -a /etc/gnutls/config [overrides] default-priority-string =

[Desktop-packages] [Bug 1860461] Re: libgnutls30 3.6.11.1-2ubuntu2 (Ubuntu 20.04) breaks pulseui client with error "Error performing TLS handshake: The Diffie-Hellman prime sent by the server is not a

2020-04-14 Thread Simon Déziel
As a workaround, can you try lowering the profile from MEDIUM [1] to LEGACY: sudo mkdir /etc/gnutls cat << EOF | sudo tee -a /etc/gnutls/config [overrides] default-priority-string = NORMAL:-VERS-ALL:+VERS-TLS1.3:+VERS-TLS1.2:+VERS-DTLS1.2:%PROFILE_LEGACY EOF 1:

[Desktop-packages] [Bug 1860461] Re: libgnutls30 3.6.11.1-2ubuntu2 (Ubuntu 20.04) breaks pulseui client with error "Error performing TLS handshake: The Diffie-Hellman prime sent by the server is not a

2020-04-14 Thread Simon Déziel
** This bug is no longer a duplicate of bug 1872778 update-crypto-policies not affecting Gnome Online Accounts -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to gnome-online-accounts in Ubuntu. https://bugs.launchpad.net/bugs/1860461

[Desktop-packages] [Bug 1866369] [NEW] [snap] 80.0.3987.132 require new apparmor rules

2020-03-06 Thread Simon Déziel
Public bug reported: Since the snap upgrade to 80.0.3987.132, chromium keeps complaining about I/O errors that are apparently due to missing Apparmor rules. Here is what gets logged by "journalctl -f -o cat" when starting and closing chromium: AVC apparmor="DENIED" operation="unlink"

[Desktop-packages] [Bug 1862262] Re: [snap] apparmor denials on /sys/devices/virtual/dmi/id/sys_vendor and product_name

2020-02-21 Thread Simon Déziel
So this bug will be fixed when snapd's 2.43 SRU goes through. I appreciate the pointer for the gpu-process sanboxing problem and its workaround! Many thanks Jalon! -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to chromium-browser in

[Desktop-packages] [Bug 1862262] Re: [snap] apparmor denials on /sys/devices/virtual/dmi/id/sys_vendor and product_name

2020-02-20 Thread Simon Déziel
** Tags added: snap -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to chromium-browser in Ubuntu. https://bugs.launchpad.net/bugs/1862262 Title: [snap] apparmor denials on /sys/devices/virtual/dmi/id/sys_vendor and product_name

[Desktop-packages] [Bug 1862262] [NEW] [snap] apparmor denials on /sys/devices/virtual/dmi/id/sys_vendor and product_name

2020-02-06 Thread Simon Déziel
Public bug reported: When starting chromium's snap, those messages are logged: Feb 6 12:34:17 foo kernel: [106190.836260] audit: type=1400 audit(1581010457.097:1372): apparmor="DENIED" operation="open" profile="snap.chromium.chromium" name="/sys/devices/virtual/dmi/id/sys_vendor" pid=20044

Re: [Desktop-packages] [Bug 1718227] Re: replacement of ifupdown with netplan needs integration for /etc/network/if{up, down}.d scripts

2019-12-15 Thread Simon Déziel
On 2019-12-11 12:33 p.m., Rafael David Tinoco wrote: > For openvpn + systemd-resolve: > > With "up / down" openvpn config file commands you can wrap "systemd- > resolve --set-dns=XXX" and update the given DNS servers. There's a package for that: openvpn-systemd-resolved -- You received this

Re: [Desktop-packages] [Bug 1718227] Re: replacement of ifupdown with netplan needs integration for /etc/network/if{up, down}.d scripts

2019-12-15 Thread Simon Déziel
On 2019-12-11 12:33 p.m., Rafael David Tinoco wrote: > For openvpn + systemd-resolve: > > With "up / down" openvpn config file commands you can wrap "systemd- > resolve --set-dns=XXX" and update the given DNS servers. There's a package for that: openvpn-systemd-resolved -- You received this

[Desktop-packages] [Bug 1718227] Re: replacement of ifupdown with netplan needs integration for /etc/network/if{up, down}.d scripts

2019-12-12 Thread Simon Déziel
> For openvpn + systemd-resolve: > > With "up / down" openvpn config file commands you can wrap "systemd- > resolve --set-dns=XXX" and update the given DNS servers. There's a package for that: openvpn-systemd-resolved -- You received this bug notification because you are a member of Desktop

[Desktop-packages] [Bug 1828275] [NEW] [snap] chromium generates a lot of Apparmor noise

2019-05-08 Thread Simon Déziel
Public bug reported: Running Chromium's snap result in a lot of Apparmor noise like this: audit: type=1400 audit(0): apparmor="DENIED" operation="open" profile="snap.chromium.chromium" name="/run/mount/utab" pid=0 comm="chrome" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0 audit:

[Desktop-packages] [Bug 1817329] Re: [snap] update hides the running browser

2019-02-22 Thread Simon Déziel
** Tags added: snap -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to chromium-browser in Ubuntu. https://bugs.launchpad.net/bugs/1817329 Title: [snap] update hides the running browser Status in chromium-browser package in Ubuntu:

[Desktop-packages] [Bug 1817329] [NEW] [snap] update hides the running browser

2019-02-22 Thread Simon Déziel
Public bug reported: Problem description: I had a couple of tabs open in incognito mode and the Chromium window was minimized/didn't had the focus. Suddenly, the desktop icon vanished then reappeared, but the new icon indicated that Chromium was not running (no "dot"/running indicator next to

[Desktop-packages] [Bug 1808576] [NEW] gnome-control-center segfaults when unit bolt.service is masked

2018-12-14 Thread Simon Déziel
Public bug reported: I don't have any Thunderbolt devices so I masked the unused the bolt.service. This causes problem with gnome-control-center. Steps to reproduce: 1) launch gnome-control-center $ gnome-control-center 2) navigate to Thunderbolt section go to Devices, then Thunderbolt and

[Desktop-packages] [Bug 1799993] Re: Firefox Segfaults

2018-10-25 Thread Simon Déziel
Thanks for confirming with version 63. In the apport report from version 62.0.3 there was: [68851.399630] firefox[9800]: unhandled signal 11 at nip 0954e70ece40 lr 0954e70ed414 code 1 I'd check if that's still the case with version 63. Attaching a fresh apport report

[Desktop-packages] [Bug 1799993] Re: Firefox Segfaults

2018-10-25 Thread Simon Déziel
@aixguy, Firefox got an update recently so version 63 should be available. Would you mind checking if this new version also segfaults? ** Changed in: firefox (Ubuntu) Status: New => Incomplete -- You received this bug notification because you are a member of Desktop Packages, which is

[Desktop-packages] [Bug 794036] Re: Unable to open pages from www.twitter.com

2018-06-27 Thread Simon Déziel
Thanks Jan for confirming it was fixed! ** Changed in: firefox (Ubuntu) Status: Incomplete => Fix Released -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to firefox in Ubuntu. https://bugs.launchpad.net/bugs/794036 Title: Unable

[Desktop-packages] [Bug 1578853] Re: Firefox blotchy graphics in Google Maps

2018-06-27 Thread Simon Déziel
@David, thanks for the feedback! ** Changed in: firefox (Ubuntu) Status: Incomplete => Fix Released -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to firefox in Ubuntu. https://bugs.launchpad.net/bugs/1578853 Title: Firefox

Re: [Desktop-packages] [Bug 1770600] Re: Firefox v60: does not work after updating, many "DENIED" log entries.

2018-05-11 Thread Simon Déziel
Hi Daniel, On 2018-05-11 04:46 PM, daniel CURTIS wrote: > Thank You very much for an informations. Yes, there was some changes to > the Sandbox (vide 'about:support'), because after update there was one > new option with 'false' value (I have had similar issue in the past but > it's not important

[Desktop-packages] [Bug 1770600] Re: Firefox v60: does not work after updating, many "DENIED" log entries.

2018-05-11 Thread Simon Déziel
@Lonnie, it is already released, see the security announcement: https://usn.ubuntu.com/3645-1/ -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to firefox in Ubuntu. https://bugs.launchpad.net/bugs/1770600 Title: Firefox v60: does not

[Desktop-packages] [Bug 1770600] Re: Firefox v60: does not work after updating, many "DENIED" log entries.

2018-05-11 Thread Simon Déziel
The sandboxing improvements are explained in more details here: https://www.morbo.org/2018/05/linux-sandboxing-improvements-in_10.html Since I see no setuid binaries, presumably the additional capabilities are used in the unprivileged user namespace. -- You received this bug notification

[Desktop-packages] [Bug 1770600] Re: Firefox v60: does not work after updating, many "DENIED" log entries.

2018-05-11 Thread Simon Déziel
@Daniel, it looks like there was some changes to the sandboxing of Firefox. I needed to add the following rules to make FF 60 work again: # new with FF 60 capability sys_admin, capability sys_chroot, capability sys_ptrace, owner @{PROC}/@{pid}/{u,g}id_map w, owner

[Desktop-packages] [Bug 1754401] Re: mounting /proc with hidepid causes: Fatal server error: (EE) xf86OpenConsole: Cannot open virtual console 1 (Permission denied)

2018-03-14 Thread Simon Déziel
I added a link to the upstream bug, thanks for the guidance Daniel. ** Bug watch added: freedesktop.org Bugzilla #105508 https://bugs.freedesktop.org/show_bug.cgi?id=105508 ** Also affects: xorg-server via https://bugs.freedesktop.org/show_bug.cgi?id=105508 Importance: Unknown

[Desktop-packages] [Bug 1754401] Re: mounting /proc with hidepid causes: Fatal server error: (EE) xf86OpenConsole: Cannot open virtual console 1 (Permission denied)

2018-03-13 Thread Simon Déziel
Finally found what changed. I updated /etc/fstab to have /proc mounted with hidepid=2,gid=sudo for added security. This works perfectly on 16.04 but totally breaks on 17.10. To recap: mounting /proc with "nodev,noexec,nosuid" works but adding "hidepid=2,gid=sudo" breaks. ** Tags added:

[Desktop-packages] [Bug 1754401] Re: mounting /proc with hidepid causes: Fatal server error: (EE) xf86OpenConsole: Cannot open virtual console 1 (Permission denied)

2018-03-13 Thread Simon Déziel
** Summary changed: - Fatal server error: (EE) xf86OpenConsole: Cannot open virtual console 1 (Permission denied) + mounting /proc with hidepid causes: Fatal server error: (EE) xf86OpenConsole: Cannot open virtual console 1 (Permission denied) -- You received this bug notification because you

[Desktop-packages] [Bug 1721110] Re: Firefox 56 does not load flash content

2017-10-03 Thread Simon Déziel
*** This bug is a duplicate of bug 1720908 *** https://bugs.launchpad.net/bugs/1720908 ** This bug has been marked a duplicate of bug 1720908 Firefox cannot load Flash because of libxul broken dependency -- You received this bug notification because you are a member of Desktop Packages,

[Desktop-packages] [Bug 1185971] Re: Please enable all hardening features

2017-09-07 Thread Simon Déziel
Fixed at least in Xenial: $ hardening-check /usr/lib/thunderbird/thunderbird /usr/lib/thunderbird/thunderbird: Position Independent Executable: yes Stack protected: yes Fortify Source functions: yes (some protected functions found) Read-only relocations: yes Immediate binding: yes $

[Desktop-packages] [Bug 1711745] Re: constantly running scripts, lagging page load time

2017-08-18 Thread Simon Déziel
Could you please try to reproduce with the updated version: 55.0.2+build1-0ubuntu0.17.04.1. This new version addresses some performance regressions. I don't know if it's available for Kali just yet though. ** Changed in: firefox (Ubuntu) Status: New => Incomplete -- You received this bug

[Desktop-packages] [Bug 1710306] Re: Ubuntu 17.10 Artful has extremely out of date Firefox package (50.1.0)

2017-08-11 Thread Simon Déziel
Hi Daniel, you can get Firefox 54.0 from artful-proposed so you might want to use that until it officially lands in artful-updates. See https://wiki.ubuntu.com/Testing/EnableProposed for how to install packages from -proposed. -- You received this bug notification because you are a member of

[Desktop-packages] [Bug 1702187] [NEW] wrongly shipping da/LC_MESSAGES/unity-lens-applications.mo

2017-07-03 Thread Simon Déziel
Public bug reported: unity-lens-applications is apparently wrongly shipping /usr/locale/da/LC_MESSAGES/unity-lens-applications.mo This is the only translation file (.mo) shipped by unity-lens-applications. It seems that the other translation files are shipped by language-pack-gnome-CC-base

[Desktop-packages] [Bug 1697800] Re: [regression] firefox dies with SIGILL on machines without SSE2

2017-06-14 Thread Simon Déziel
Looks like it would be intentional according to https://www.mozilla.org /en-US/firefox/53.0/releasenotes/ : "Ended Firefox Linux support for processors older than Pentium 4 and AMD Opteron" Also, for Windows, they require SSE2 since Firefox 49. -- You received this bug notification because you

[Desktop-packages] [Bug 1691796] [NEW] Copy and pasting from email in "edit" mode mangles some lines

2017-05-18 Thread Simon Déziel
Public bug reported: Steps to reproduce: 1) select a reply email (one with lines starting with ">") 2) type "Ctrl-e" to open it in edit mode 3) highlight the body text including some lines beginning with ">" 4) paste the text in gedit or another editor 5) notices the lines surrounding those

[Desktop-packages] [Bug 1661101] Re: Can't log in to Hotmail

2017-02-01 Thread Simon Déziel
This isn't a problem with Firefox. It seems like MS folks have not added the "www." prefix to their TLS certificate. Try going to https://hotmail.co.uk/ instead. ** Changed in: firefox (Ubuntu) Status: New => Invalid -- You received this bug notification because you are a member of

Re: [Desktop-packages] [Bug 1495248] Re: usr.bin.firefox blocks /dev/shm

2017-01-31 Thread Simon Déziel
On 2017-01-31 05:46 PM, Jean-Philippe Guérard wrote: > I was able to reproduce the problem, but only using the flash plugin: > > Jan 31 23:38:34 tigreraye kernel: [221147.141240] audit: type=1400 > audit(1485902314.881:3406): apparmor="DENIED" operation="mknod" >

Re: [Desktop-packages] [Bug 1659922] Re: Firefox 51.0.1 does not display pages/shows blank pages.

2017-01-31 Thread Simon Déziel
On 2017-01-31 02:51 PM, Thomas Mayer wrote: > Ugly as it is, but mozilla could also maintain profiles for different > feature sets, or distros, respectively. > > But there's more: Different versions of FF with different requirements. > The only right place to keep track of that is in the source

Re: [Desktop-packages] [Bug 1659922] Re: Firefox 51.0.1 does not display pages/shows blank pages.

2017-01-31 Thread Simon Déziel
On 2017-01-31 02:20 PM, Thomas Mayer wrote: > Why should all the distros do that independently? There's a lot of > redundancy which could be allocated elsewhere. Indeed but cross-distro compatibility is profiles as not every distro/release have the same feature set. For example, not all supported

[Desktop-packages] [Bug 1660268] Re: Apparmor blocks Firefox to access meminfo

2017-01-31 Thread Simon Déziel
@Thomas, how is this bug not a dup of LP: #1553758 that was opened before and contains the exact same Apparmor denial? -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to firefox in Ubuntu. https://bugs.launchpad.net/bugs/1660268 Title:

Re: [Desktop-packages] [Bug 1659922] Re: Firefox 51.0.1 does not display pages/shows blank pages.

2017-01-31 Thread Simon Déziel
On 2017-01-31 01:24 PM, Thomas Mayer wrote: > @sdeziel That was intentional: How should someone keep track of what > your profile fixes if there's no ticket for each rule? I see your point. > How should a maintainer decide if that should be merged? The problem is that nobody seems to care about

[Desktop-packages] [Bug 1553758] Re: usr.bin.firefox apparmor profile blocks access to meminfo

2017-01-31 Thread Simon Déziel
** This bug is no longer a duplicate of bug 1533232 missing many apparmor rules on Xenial -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to firefox in Ubuntu. https://bugs.launchpad.net/bugs/1553758 Title: usr.bin.firefox apparmor

[Desktop-packages] [Bug 1660268] Re: Apparmor blocks Firefox to access meminfo

2017-01-31 Thread Simon Déziel
*** This bug is a duplicate of bug 1553758 *** https://bugs.launchpad.net/bugs/1553758 ** This bug has been marked a duplicate of bug 1553758 usr.bin.firefox apparmor profile blocks access to meminfo -- You received this bug notification because you are a member of Desktop Packages,

[Desktop-packages] [Bug 1553758] Re: usr.bin.firefox apparmor profile blocks access to meminfo

2017-01-31 Thread Simon Déziel
*** This bug is a duplicate of bug 1533232 *** https://bugs.launchpad.net/bugs/1533232 ** This bug has been marked a duplicate of bug 1533232 missing many apparmor rules on Xenial -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to

[Desktop-packages] [Bug 1533232] Re: missing many apparmor rules on Xenial

2017-01-31 Thread Simon Déziel
** Attachment removed: "local/usr.bin.firefox" https://bugs.launchpad.net/ubuntu/+source/firefox/+bug/1533232/+attachment/4811453/+files/usr.bin.firefox ** Attachment added: "local/usr.bin.firefox"

[Desktop-packages] [Bug 1553712] Re: usr.bin.firefox apparmor profile blocks access to mounttracker

2017-01-31 Thread Simon Déziel
*** This bug is a duplicate of bug 1533232 *** https://bugs.launchpad.net/bugs/1533232 @Jean-Philippe, most if not all the rules are covered in the proposed rule addition in LP: #1533232 @Thomas, I just added the dbus session receive Mounted member to the same LP, thanks. Marking as

[Desktop-packages] [Bug 1660268] Re: Apparmor blocks Firefox to access meminfo

2017-01-31 Thread Simon Déziel
*** This bug is a duplicate of bug 1533232 *** https://bugs.launchpad.net/bugs/1533232 ** This bug has been marked a duplicate of bug 1533232 missing many apparmor rules on Xenial -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to

[Desktop-packages] [Bug 1659922] Re: Firefox 51.0.1 does not display pages/shows blank pages.

2017-01-31 Thread Simon Déziel
@Thomas, some of the rules are related to E10S but a lot predate it. I noticed you opened quite a few bugs with regards to Firefox's profile, most of those would have been fixed had one included my local/usr.bin.firefox rules into the main profile as shipped by the package. I try to keep the

[Desktop-packages] [Bug 1553762] Re: usr.bin.firefox apparmor profile blocks access to UPower

2017-01-31 Thread Simon Déziel
*** This bug is a duplicate of bug 1533232 *** https://bugs.launchpad.net/bugs/1533232 ** This bug has been marked a duplicate of bug 1533232 missing many apparmor rules on Xenial -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to

[Desktop-packages] [Bug 1495248] Re: usr.bin.firefox blocks /dev/shm

2017-01-31 Thread Simon Déziel
@Jean-Philippe, I use the Firefox profile extensively with some additional local/ rules (LP: #1533232) but I never ran into a situation where Firefox needed to access /dev/shm. Could you double check if you still have those denial on a fully updated system? Thanks -- You received this bug

[Desktop-packages] [Bug 1553763] Re: usr.bin.firefox apparmor profile blocks access to VFS services

2017-01-31 Thread Simon Déziel
*** This bug is a duplicate of bug 1533232 *** https://bugs.launchpad.net/bugs/1533232 ** This bug has been marked a duplicate of bug 1533232 missing many apparmor rules on Xenial -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to

[Desktop-packages] [Bug 1553711] Re: usr.bin.firefox apparmor profile block access to ICE sockets

2017-01-31 Thread Simon Déziel
Fixed by apparmor 2.10.95 that was backported to Trusty. ** Changed in: firefox (Ubuntu) Status: Confirmed => Fix Released -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to firefox in Ubuntu. https://bugs.launchpad.net/bugs/1553711

[Desktop-packages] [Bug 1435952] Re: Firefox apparmor profile generates DENY messages in logs

2017-01-31 Thread Simon Déziel
*** This bug is a duplicate of bug 1533232 *** https://bugs.launchpad.net/bugs/1533232 @Frank, the vfs mounttracker missing rules are covered in LP: #1533232 The .ICE-unix socket ones are now fixed at least in Xenial as the proper rule was added to abstractions/X ** This bug has been marked

[Desktop-packages] [Bug 1542663] Re: apparmor profile seems to be denying legitimate action

2017-01-31 Thread Simon Déziel
*** This bug is a duplicate of bug 1533232 *** https://bugs.launchpad.net/bugs/1533232 ** This bug has been marked a duplicate of bug 1533232 missing many apparmor rules on Xenial -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to

[Desktop-packages] [Bug 1533232] Re: missing many apparmor rules on Xenial

2017-01-31 Thread Simon Déziel
** Attachment removed: "local/usr.bin.firefox" https://bugs.launchpad.net/ubuntu/+source/firefox/+bug/1533232/+attachment/4782501/+files/usr.bin.firefox ** Attachment added: "local/usr.bin.firefox"

[Desktop-packages] [Bug 1659922] Re: Firefox 51.0.1 does not display pages/shows blank pages.

2017-01-31 Thread Simon Déziel
For a long while, I've been using this local include file with success on Xenial 16.04. To make use of it, download the "local/usr.bin.firefox" file to /tmp and do: sudo cp /tmp/usr.bin.firefox /etc/apparmor.d/local/usr.bin.firefox sudo apparmor_parser -r -T -W /etc/apparmor.d/usr.bin.firefox

[Desktop-packages] [Bug 1533232] Re: missing many apparmor rules on Xenial

2016-11-24 Thread Simon Déziel
** Attachment removed: "local/usr.bin.firefox" https://bugs.launchpad.net/ubuntu/+source/firefox/+bug/1533232/+attachment/4782500/+files/usr.bin.firefox ** Attachment added: "local/usr.bin.firefox"

[Desktop-packages] [Bug 1533232] Re: missing many apparmor rules on Xenial

2016-11-24 Thread Simon Déziel
** Attachment removed: "local/usr.bin.firefox" https://bugs.launchpad.net/ubuntu/+source/firefox/+bug/1533232/+attachment/4782466/+files/usr.bin.firefox -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to firefox in Ubuntu.

[Desktop-packages] [Bug 1533232] Re: missing many apparmor rules on Xenial

2016-11-24 Thread Simon Déziel
** Attachment added: "local/usr.bin.firefox" https://bugs.launchpad.net/ubuntu/+source/firefox/+bug/1533232/+attachment/4782500/+files/usr.bin.firefox -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to firefox in Ubuntu.

[Desktop-packages] [Bug 1533232] Re: missing many apparmor rules on Xenial

2016-11-24 Thread Simon Déziel
I'm attaching my refreshed local include. ** Attachment removed: "local/usr.bin.firefox" https://bugs.launchpad.net/ubuntu/+source/firefox/+bug/1533232/+attachment/4548596/+files/local-usr.bin.firefox ** Attachment added: "local/usr.bin.firefox"

[Desktop-packages] [Bug 1643901] Re: flxdec security update tracking bug

2016-11-22 Thread Simon Déziel
Marc, I'm assuming this is related to this https://scarybeastsecurity.blogspot.ca/2016/11/0day-exploit-advancing- exploitation.html, right? Like the author, I question the upstream decision to include FLIC support in the "good" set. Would it be possible to move that plugin to the "bad" or the

[Desktop-packages] [Bug 1568829] Re: nm-applet icon not showing when /proc is mounted with hidepid!=0

2016-08-22 Thread Simon Déziel
Thanks Aron and Sebastien, I can confirm that version 1.2.2-0ubuntu0.16.04.1 from xenial-proposed fixes the problem. -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to network-manager in Ubuntu. https://bugs.launchpad.net/bugs/1568829

[Desktop-packages] [Bug 1568829] Re: nm-applet icon not showing when /proc is mounted with hidepid!=0

2016-08-06 Thread Simon Déziel
The upstream patch was included in NM 1.2.2 so Yakkety is not affected, only Xenial is. The attached debdiff contains the upstream patch backported to Xenial. The resulting package resolve the issue. If anything is missing for the SRU process, please let me know. ** Patch added:

[Desktop-packages] [Bug 1568829] Re: nm-applet icon not showing when /proc is mounted with hidepid!=0

2016-08-05 Thread Simon Déziel
This was fixed upstream: https://cgit.freedesktop.org/NetworkManager/NetworkManager/commit/?id=3d505b3f87c9cb9bfdc9b9a1fc67f57330701d03 -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to network-manager-applet in Ubuntu.

[Desktop-packages] [Bug 1568829] Re: nm-applet icon not showing when /proc is mounted with hidepid!=0

2016-07-30 Thread Simon Déziel
Thanks Alberto. https://bugzilla.gnome.org/show_bug.cgi?id=769324 ** Description changed: + Steps to reproduce: + + 1. (Re-)mount /proc with hidepid=1 (or =2) + 2. Restart nm-applet + + nm-applet's icon does not reappear after the restart. This used to work + with version 1.0. + + + Original

[Desktop-packages] [Bug 1568829] Re: nm-applet icon not showing when /proc is mounted with hidepid!=0

2016-07-30 Thread Simon Déziel
** Summary changed: - nm-applet icon not showing + nm-applet icon not showing when /proc is mounted with hidepid!=0 -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to network-manager-applet in Ubuntu.

[Desktop-packages] [Bug 1519120] Re: Xenial: VLAN interfaces don't work until after a reboot

2016-06-14 Thread Simon Déziel
This is similar to LP: #1541678 which has a simpler and more generic patch. -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to network-manager in Ubuntu. https://bugs.launchpad.net/bugs/1519120 Title: Xenial: VLAN interfaces don't work

[Desktop-packages] [Bug 1327477] Re: dnsmasq not using all DHCPv6 provided nameservers

2016-05-19 Thread Simon Déziel
Simon's patch [1] was included in version 2.72 (Vivid and later). Marking as fix released. 1: http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commit;h=006c162382aaa30f63413b876ecbe805280c3d36 ** Changed in: dnsmasq (Ubuntu) Status: Confirmed => Fix Released -- You received this bug

  1   2   >