[Touch-packages] [Bug 1530552] Re: Segmentation fault on corrupted sqlite3 database on 14.04.3 LTS

2016-01-08 Thread Seth Arnold
** Information type changed from Private Security to Public Security

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to sqlite3 in Ubuntu.
https://bugs.launchpad.net/bugs/1530552

Title:
  Segmentation fault on corrupted sqlite3 database on 14.04.3 LTS

Status in sqlite3 package in Ubuntu:
  Confirmed

Bug description:
  The following command triggers a Segmentation fault:

  $ valgrind sqlite3 test.gpkg  "SELECT * FROM gpkg_contents WHERE table_name = 
'poly'"
  ==601== Memcheck, a memory error detector
  ==601== Copyright (C) 2002-2013, and GNU GPL'd, by Julian Seward et al.
  ==601== Using Valgrind-3.10.1 and LibVEX; rerun with -h for copyright info
  ==601== Command: sqlite3 test.gpkg SELECT\ *\ FROM\ gpkg_contents\ WHERE\ 
table_name\ =\ 'poly'
  ==601== 
  ==601== Invalid read of size 1
  ==601==at 0x4EA9061: ??? (in 
/usr/lib/x86_64-linux-gnu/libsqlite3.so.0.8.6)
  ==601==by 0x4EABF86: sqlite3_step (in 
/usr/lib/x86_64-linux-gnu/libsqlite3.so.0.8.6)
  ==601==by 0x10DE2D: ??? (in /usr/bin/sqlite3)
  ==601==by 0x10AF4D: ??? (in /usr/bin/sqlite3)
  ==601==by 0x5357EC4: (below main) (libc-start.c:287)
  ==601==  Address 0x105ddcd4f is not stack'd, malloc'd or (recently) free'd
  ==601== 
  ==601== 
  ==601== Process terminating with default action of signal 11 (SIGSEGV)
  ==601==  Access not within mapped region at address 0x105DDCD4F
  ==601==at 0x4EA9061: ??? (in 
/usr/lib/x86_64-linux-gnu/libsqlite3.so.0.8.6)
  ==601==by 0x4EABF86: sqlite3_step (in 
/usr/lib/x86_64-linux-gnu/libsqlite3.so.0.8.6)
  ==601==by 0x10DE2D: ??? (in /usr/bin/sqlite3)
  ==601==by 0x10AF4D: ??? (in /usr/bin/sqlite3)
  ==601==by 0x5357EC4: (below main) (libc-start.c:287)
  ==601==  If you believe this happened as a result of a stack
  ==601==  overflow in your program's main thread (unlikely but
  ==601==  possible), you can try to increase the size of the
  ==601==  main thread stack using the --main-stacksize= flag.
  ==601==  The main thread stack size used in this run was 8388608.
  ==601== 
  ==601== HEAP SUMMARY:
  ==601== in use at exit: 196,267 bytes in 1,176 blocks
  ==601==   total heap usage: 1,975 allocs, 799 frees, 481,840 bytes allocated
  ==601== 
  ==601== LEAK SUMMARY:
  ==601==definitely lost: 0 bytes in 0 blocks
  ==601==indirectly lost: 0 bytes in 0 blocks
  ==601==  possibly lost: 196,256 bytes in 1,175 blocks
  ==601==still reachable: 11 bytes in 1 blocks
  ==601== suppressed: 0 bytes in 0 blocks
  ==601== Rerun with --leak-check=full to see details of leaked memory
  ==601== 
  ==601== For counts of detected and suppressed errors, rerun with: -v
  ==601== ERROR SUMMARY: 1 errors from 1 contexts (suppressed: 0 from 0)

  $ dpkg -l | grep sqlite3
  ii  libsqlite3-0:amd643.8.2-1ubuntu2.1
   amd64SQLite 3 shared library
  ii  libsqlite3-0:i386 3.8.2-1ubuntu2.1
   i386 SQLite 3 shared library
  ii  libsqlite3-dev:amd64  3.8.2-1ubuntu2.1
   amd64SQLite 3 development files
  ii  sqlite3   3.8.2-1ubuntu2.1
   amd64Command line interface for 
SQLite 3

  
  It seems security patches must be missing as the same database with latest 
self-compiled sqlite 3.9.2 outputs:

  $ sqlite-autoconf-3090200/sqlite3 test.gpkg  "SELECT * FROM gpkg_contents 
WHERE table_name = 'poly'"
  Error: database disk image is malformed

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/sqlite3/+bug/1530552/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1532007] Re: libvirt's apparmor policy prevents starting domain with hugepage-backed memory store

2016-01-07 Thread Seth Arnold
Christy, can you please include the full relevant DENIED lines from your
logs so that we can best determine which rules need to be added to the
libvirt profiles?

Thanks

** Changed in: apparmor (Ubuntu)
   Status: New => Incomplete

** Also affects: libvirt (Ubuntu)
   Importance: Undecided
   Status: New

** Changed in: libvirt (Ubuntu)
   Status: New => Incomplete

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to apparmor in Ubuntu.
https://bugs.launchpad.net/bugs/1532007

Title:
  libvirt's apparmor policy prevents starting domain with hugepage-
  backed memory store

Status in apparmor package in Ubuntu:
  Incomplete
Status in libvirt package in Ubuntu:
  Incomplete

Bug description:
  ---Problem Description---
  After enabling hugepages, unable to start a domain with hugepage-packed 
memory store:

  ~# virsh start ubuntu-14_04
  error: Failed to start domain ubuntu-14_04
  error: internal error: process exited while connecting to monitor: 
2015-07-10T14:26:04.627101Z qemu-system-ppc64le: unable to create backing store 
for hugepages: Permission denied

  ---uname output---
  Linux cipipeln 3.19.0-21-generic #21-Ubuntu SMP Sun Jun 14 19:33:37 UTC 2015 
ppc64le ppc64le ppc64le GNU/Linux
   
   
  ---Steps to Reproduce---
  1. set the sysctl setting for hugepages to 5000
  2. enable huge pages in /etc/default/qemu-kvm
  3. restart qemu-kvm
  4. restart libvirt 
  5. add to guest xml (using virsh edit)
  
 
  
  6. virsh define ubuntu-14_04.xml
  7. virsh start ubuntu-14_04

  
  # grep Huge /proc/meminfo 
  AnonHugePages: 0 kB
  HugePages_Total:5000
  HugePages_Free: 5000
  HugePages_Rsvd:0
  HugePages_Surp:0
  Hugepagesize:  16384 kB

  # cat /etc/default/qemu-kvm 
  # To disable qemu-kvm's page merging feature, set KSM_ENABLED=0 and
  # sudo restart qemu-kvm
  KSM_ENABLED=1
  SLEEP_MILLISECS=200
  # To load the vhost_net module, which in some cases can speed up
  # network performance, set VHOST_NET_ENABLED to 1.
  VHOST_NET_ENABLED=1

  # Set this to 1 if you want hugepages to be available to kvm under
  # /run/hugepages/kvm
  KVM_HUGEPAGES=1

  ==
  File permissions on the hugepages mount dir:

  root@cipipeln:~# ls -lah /dev | grep hugep
  drwxr-xr-x  3 root root   0 Jun 16 12:39 hugepages
  root@cipipeln:~# ls -lah /dev/hugepages/
  total 0
  drwxr-xr-x  3 root root0 Jun 16 12:39 .
  drwxr-xr-x 18 root root 4.9K Jul  8 11:03 ..
  drwxr-xr-x  3 root root0 Jun 16 12:39 libvirt
  root@cipipeln:~# ls -lah /dev/hugepages/libvirt/
  total 0
  drwxr-xr-x 3 root root 0 Jun 16 12:39 .
  drwxr-xr-x 3 root root 0 Jun 16 12:39 ..
  drwxr-xr-x 2 libvirt-qemu kvm  0 Jul  9 18:34 qemu

  ==

  # sysctl -a | grep huge
  vm.hugepages_treat_as_movable = 0
  vm.hugetlb_shm_group = 0
  vm.nr_hugepages = 5000
  vm.nr_hugepages_mempolicy = 5000
  vm.nr_overcommit_hugepages = 0

  ==

  I was able to confirm that running qemu-kvm stand-alone was allocated
  4 hugepages (The number of free huge pages decreased by 4).

  ==
  I also tried:
  - sysctl -w vm.hugetlb_shm_group=X where X was the user id for libvirt, and 
then tried the group id for the kvm group
  - disabling apparmor
  - chmod -R 777 /dev/hugepages
   
  Hi Christy, Are you using apparmor for any specific reason ? If you can 
switch to selinux, it would be convinient for me to debug as I am very 
comfortable with selinux. The issue I see is qemu is not able to create a 
temporary file in /dev/hugepages/libvirt/qemu/qemu_back_mem.ppc_spapr.ram.XXX.

  Can you disable that and try Or confirm if the /dev/hugepages
  directory has relaxed security? I tried relaxing a bit and failed as I
  dont know apparmor well.

  Thanks,
  Shiva

  == Comment: #8 - Christy L. Norman Perez  - 2016-01-07 
11:33:19 ==
  (In reply to comment #7)
  > Hi Christy, Are you using apparmor for any specific reason ? If you can
  > switch to selinux, it would be convinient for me to debug as I am very
  > comfortable with selinux. The issue I see is qemu is not able to create a
  > temporary file in
  > /dev/hugepages/libvirt/qemu/qemu_back_mem.ppc_spapr.ram.XXX.

  Nope, not using apparmor for any reason aside from the fact that it's
  default on Ubuntu.

  > 
  > Can you disable that and try Or confirm if the /dev/hugepages directory has
  > relaxed security? I tried relaxing a bit and failed as I dont know apparmor
  > well. 

  I can't believe I didn't look into this before, but it does look like an 
apparmor issue:
  Jan 07 11:17:17 humphrey kernel: audit: type=1400 audit(1452183437.308:281): 
apparmor="DENIED" operation="mknod" 
profile="libvirt-be593664-727a-4905-bdb8-2eb7ccf85700

  So, here's what I did to get this to work:
  root@humphrey:~# aa-complain 
/etc/apparmor.d/libvirt/libvirt-be593664-727a-4905-bdb8-2eb7ccf85700
  Setting 

[Touch-packages] [Bug 1532007] Re: libvirt's apparmor policy prevents starting domain with hugepage-backed memory store

2016-01-07 Thread Seth Arnold
** Changed in: libvirt (Ubuntu)
   Status: Incomplete => Confirmed

** Changed in: apparmor (Ubuntu)
   Status: Incomplete => Confirmed

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to apparmor in Ubuntu.
https://bugs.launchpad.net/bugs/1532007

Title:
  libvirt's apparmor policy prevents starting domain with hugepage-
  backed memory store

Status in apparmor package in Ubuntu:
  Confirmed
Status in libvirt package in Ubuntu:
  Confirmed

Bug description:
  ---Problem Description---
  After enabling hugepages, unable to start a domain with hugepage-packed 
memory store:

  ~# virsh start ubuntu-14_04
  error: Failed to start domain ubuntu-14_04
  error: internal error: process exited while connecting to monitor: 
2015-07-10T14:26:04.627101Z qemu-system-ppc64le: unable to create backing store 
for hugepages: Permission denied

  ---uname output---
  Linux cipipeln 3.19.0-21-generic #21-Ubuntu SMP Sun Jun 14 19:33:37 UTC 2015 
ppc64le ppc64le ppc64le GNU/Linux
   
   
  ---Steps to Reproduce---
  1. set the sysctl setting for hugepages to 5000
  2. enable huge pages in /etc/default/qemu-kvm
  3. restart qemu-kvm
  4. restart libvirt 
  5. add to guest xml (using virsh edit)
  
 
  
  6. virsh define ubuntu-14_04.xml
  7. virsh start ubuntu-14_04

  
  # grep Huge /proc/meminfo 
  AnonHugePages: 0 kB
  HugePages_Total:5000
  HugePages_Free: 5000
  HugePages_Rsvd:0
  HugePages_Surp:0
  Hugepagesize:  16384 kB

  # cat /etc/default/qemu-kvm 
  # To disable qemu-kvm's page merging feature, set KSM_ENABLED=0 and
  # sudo restart qemu-kvm
  KSM_ENABLED=1
  SLEEP_MILLISECS=200
  # To load the vhost_net module, which in some cases can speed up
  # network performance, set VHOST_NET_ENABLED to 1.
  VHOST_NET_ENABLED=1

  # Set this to 1 if you want hugepages to be available to kvm under
  # /run/hugepages/kvm
  KVM_HUGEPAGES=1

  ==
  File permissions on the hugepages mount dir:

  root@cipipeln:~# ls -lah /dev | grep hugep
  drwxr-xr-x  3 root root   0 Jun 16 12:39 hugepages
  root@cipipeln:~# ls -lah /dev/hugepages/
  total 0
  drwxr-xr-x  3 root root0 Jun 16 12:39 .
  drwxr-xr-x 18 root root 4.9K Jul  8 11:03 ..
  drwxr-xr-x  3 root root0 Jun 16 12:39 libvirt
  root@cipipeln:~# ls -lah /dev/hugepages/libvirt/
  total 0
  drwxr-xr-x 3 root root 0 Jun 16 12:39 .
  drwxr-xr-x 3 root root 0 Jun 16 12:39 ..
  drwxr-xr-x 2 libvirt-qemu kvm  0 Jul  9 18:34 qemu

  ==

  # sysctl -a | grep huge
  vm.hugepages_treat_as_movable = 0
  vm.hugetlb_shm_group = 0
  vm.nr_hugepages = 5000
  vm.nr_hugepages_mempolicy = 5000
  vm.nr_overcommit_hugepages = 0

  ==

  I was able to confirm that running qemu-kvm stand-alone was allocated
  4 hugepages (The number of free huge pages decreased by 4).

  ==
  I also tried:
  - sysctl -w vm.hugetlb_shm_group=X where X was the user id for libvirt, and 
then tried the group id for the kvm group
  - disabling apparmor
  - chmod -R 777 /dev/hugepages
   
  Hi Christy, Are you using apparmor for any specific reason ? If you can 
switch to selinux, it would be convinient for me to debug as I am very 
comfortable with selinux. The issue I see is qemu is not able to create a 
temporary file in /dev/hugepages/libvirt/qemu/qemu_back_mem.ppc_spapr.ram.XXX.

  Can you disable that and try Or confirm if the /dev/hugepages
  directory has relaxed security? I tried relaxing a bit and failed as I
  dont know apparmor well.

  Thanks,
  Shiva

  == Comment: #8 - Christy L. Norman Perez  - 2016-01-07 
11:33:19 ==
  (In reply to comment #7)
  > Hi Christy, Are you using apparmor for any specific reason ? If you can
  > switch to selinux, it would be convinient for me to debug as I am very
  > comfortable with selinux. The issue I see is qemu is not able to create a
  > temporary file in
  > /dev/hugepages/libvirt/qemu/qemu_back_mem.ppc_spapr.ram.XXX.

  Nope, not using apparmor for any reason aside from the fact that it's
  default on Ubuntu.

  > 
  > Can you disable that and try Or confirm if the /dev/hugepages directory has
  > relaxed security? I tried relaxing a bit and failed as I dont know apparmor
  > well. 

  I can't believe I didn't look into this before, but it does look like an 
apparmor issue:
  Jan 07 11:17:17 humphrey kernel: audit: type=1400 audit(1452183437.308:281): 
apparmor="DENIED" operation="mknod" 
profile="libvirt-be593664-727a-4905-bdb8-2eb7ccf85700

  So, here's what I did to get this to work:
  root@humphrey:~# aa-complain 
/etc/apparmor.d/libvirt/libvirt-be593664-727a-4905-bdb8-2eb7ccf85700
  Setting /etc/apparmor.d/libvirt/libvirt-be593664-727a-4905-bdb8-2eb7ccf85700 
to complain mode.

  root@humphrey:~# virsh start bz127508
  Domain bz127508 started

  > 
  > Thanks,
  > Shiva

  I think we should reroute this to apparmor, mirror to Ubuntu, and
  request an updated apparmor policy. This change 

[Touch-packages] [Bug 523896] Re: useradd: cannot lock /etc/passwd; try again later.

2016-01-07 Thread Seth Arnold
Barki, sudo rm -f /etc/gshadow.lock ; sudo apt-get install -f

Thanks

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to shadow in Ubuntu.
https://bugs.launchpad.net/bugs/523896

Title:
  useradd: cannot lock /etc/passwd; try again later.

Status in shadow package in Ubuntu:
  Fix Released
Status in shadow source package in Precise:
  Fix Released
Status in shadow source package in Quantal:
  Fix Released

Bug description:
  Binary package hint: postfix

  Ubuntu 9.10, via Update Manager.

  SOLUTION:

  Look for /etc/group.lock, /etc/passwd.lock and /etc/shadow.lock files
  and remove them.

  Be careful to only remove the files ending in 'lock' or else you might
  damage your system.

  Please do not add comments just containing "Me too", instead please provide 
any information that could indicate why the files were locked:
   * the list of locked files:
  ls /etc/passwd.lock /etc/shadow.lock /etc/group.lock /etc/gshadow.lock

   * check the /var/log/auth.log for any message that could indicate the
  failure of any other tool (prior to the failure which reported the
  locked file)

   * any abnormal operation on the machine (reset, shutdown while the
  computer is still running)

  == SRU template ==

  [IMPACT]

   * Locked files prevent adding/removing/modifying system users & groups
   * This can result in failure to upgrade/remove packages that use system user 
names
   * The applied fix is to clear the locks on booting.

  [TESTCASE]

   * $ sudo touch /etc/passwd.lock
   * $ sudo adduser testing523896
   * FAIL
   * Upgrade to new package
   * $ sudo adduser testing523896
   * FAIL
   * $ sudo reboot (or shutdown & poweron machine in any other way)
   * $ sudo adduser testing523896
   * PASS

   * Also you can touch the locks, check that they are there and run `$
  sudo start passwd` to clear them.

  [Regression Potential]

   * We are adding an extra job which will always run at boot, which will have 
a tiny impact  on boot performance
   
   * The new job can be mis-used directly via `$ sudo start passwd`, but root 
user could clear the locks in the exact same way as well, before introducing 
this upstart job.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/523896/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1530617] Re: FUSE in wily image with upstart installed causes chaos

2016-01-06 Thread Seth Forshee
I'm seeing a direct correlation here between the symptom and the kernel
emitting uevents. For example, in the host run:

 $ udevadm --monitor

And in another terminal in the host run:

 # losetup /dev/loop0 foo

This causes the symptoms even though it has no direct impact on the
container, but does generate a uevent. I've seen the same thing
consistently so far - any command I run which causes a uevent to be
generated also results in processes in the container being killed. You
can also observe that fuse mount command cause uevents to be generated.

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to upstart in Ubuntu.
https://bugs.launchpad.net/bugs/1530617

Title:
  FUSE in wily image with upstart installed causes chaos

Status in linux package in Ubuntu:
  Incomplete
Status in lxc package in Ubuntu:
  Confirmed
Status in upstart package in Ubuntu:
  New

Bug description:
  Host:
  DISTRIB_ID=Ubuntu
  DISTRIB_RELEASE=15.10
  DISTRIB_CODENAME=wily
  DISTRIB_DESCRIPTION="Ubuntu 15.10"

  lxc version: 1.1.4-0ubuntu1

  In a LXC container running Ubuntu 15.10, install upstart-sysv to
  replace systemd. Using FUSE then causes almost all processes in the
  container to be killed.

  The following steps reproduce the problem using sshfs:

  # create a wily container and attach to it
  sudo lxc-create -t download -n wily -- -d ubuntu -r wily -a amd64
  sudo lxc-start -n wily
  sudo lxc-attach -n wily

  # inside the container, install upstart-sysv and reboot
  apt-get update && apt-get -y install upstart-sysv
  reboot

  # on the host, reattach to the container
  sudo lxc-attach -n wily

  # back in the container, install ssh and sshfs
  apt-get -y install openssh-server sshfs

  # create an ssh key pair in /root/.ssh
  ssh-keygen

  # set up passwordless ssh
  mkdir ~ubuntu/.ssh
  cat /root/.ssh/id_rsa.pub >> ~ubuntu/.ssh/authorized_keys
  eval $(ssh-agent)
  ssh-add /root/.ssh/id_rsa

  # take a note of the running processes and their PIDs
  ps axjf

  # run sshfs
  mkdir /fuse
  sshfs ubuntu@localhost:/ /fuse

  # we are kicked out of the container
  # run ps again in the container
  sudo lxc-attach -n wily -- ps axjf

  # a whole bunch of processes are now gone. the getty processes now
  have new PIDs, indicating they have been restarted.

  
  Other debugging performed:
  - On a 14.10 host with lxc version 1.1.0~alpha2-0ubuntu3.3, the problem does 
not occur. FUSE works fine.
  - On the same 14.10 host with lxc upgraded to 1.1.5-0ubuntu3~ubuntu14.04.1, 
the problem occurs.
  - On a 15.10 host, when running a wily container without upstart, the problem 
does not occur.
  - On a 15.10 host, when running a trusty container, the problem does not 
occur.
  - The problem can't be reproduced outside a container (15.10 host, install 
upstart-sysv, then use FUSE)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1530617/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


Re: [Touch-packages] [Bug 1530914] Re: sshd crashed with SIGSEGV in _IO_vfprintf_internal()

2016-01-06 Thread Seth Arnold
On Wed, Jan 06, 2016 at 02:07:59PM -, msp3k wrote:
> I tried following one of the links to ubuntu.com, but was told "Sorry,
> you are not a member of a group that is allowed to see the data from
> error reports."

Hmm, I thought you'd always be able to view your own reports.

> If you think it's safe to do so, I can reply with the last few links. 
> Would it be safe to assume that they are listed in a newest-first order?

I believe it is safe; I don't recall seeing anything private in the other
reports but didn't want to risk it.. but if you've got URLs for your
reports, then they probably are making it to the error tracker. The thing
is, very few reports are -- you may be the only one gettnig these.

Thanks

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to openssh in Ubuntu.
https://bugs.launchpad.net/bugs/1530914

Title:
  sshd crashed with SIGSEGV in _IO_vfprintf_internal()

Status in openssh package in Ubuntu:
  New

Bug description:
  sshd crashes several times a day with the following information:

  ExecutablePath: /usr/sbin/sshd
  Package: openssh-server 1:6.6p1-2ubuntu2.3
  ProblemType: Crash
  Title: sshd crashed with SIGSEGV in _IO_vfprintf_internal()
  Architecture: amd64
  DistroRelease: Ubuntu 14.04

  I've been reporting this bug for months now through apport-gtk, but
  there never seems to be an entry for it on launchpad.  So just in case
  this isn't making it into the bug reports, for whatever reason, I'm
  reporting it manually here.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openssh/+bug/1530914/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1475228] Re: openssl/curl error: SSL23_GET_SERVER_HELLO:tlsv1 alert internal error on TLS only configured server

2016-01-05 Thread Seth Arnold
** Changed in: openssl (Ubuntu)
   Status: Expired => Confirmed

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to openssl in Ubuntu.
https://bugs.launchpad.net/bugs/1475228

Title:
  openssl/curl error: SSL23_GET_SERVER_HELLO:tlsv1 alert internal error
  on TLS only configured server

Status in openssl package in Ubuntu:
  Confirmed

Bug description:
  (taken from http://askubuntu.com/questions/649000/openssl-curl-error-
  ssl23-get-server-hellotlsv1-alert-internal-
  error?noredirect=1#comment931621_649000)

  
  We encounter very strange problems connecting with openssl or curl to one of 
our servers, from Ubuntu 14.04

  Executing:

  openssl s_client -connect ms.icometrix.com:443
  gives:

  CONNECTED(0003)
  140557262718624:error:14077438:SSL routines:SSL23_GET_SERVER_HELLO:tlsv1 alert
  internal error:s23_clnt.c:770:
  A similar error when executing:

  curl https://ms.icometrix.com
  curl: (35) error:14077438:SSL routines:SSL23_GET_SERVER_HELLO:tlsv1 alert
  internal error
  Output of openssl version (on client/server):

  OpenSSL 1.0.1f 6 Jan 2014
  The funny thing is, the problem vanishes when connecting with other versions 
of Openssl:

  From a mac, OpenSSL 0.9.8zd 8 Jan 2015, all ok
  From centos, OpenSSL 1.0.1e-fips 11 Feb 2013, all ok
  Latest stable release on Ubuntu 14.04, OpenSSL 1.0.2d 9 Jul 2015, all ok.
  From server side, we do not see anything strange. The problem started when we 
disabled SSL3 on our machines.

  Might there be a problem with the build in the apt-get?

  We also test other versions, the one proposed by apt-cache showpkg,
  but the problem remains...

  
  BTW: I don't consider this the same as 
https://bugs.launchpad.net/ubuntu/+source/openssl/+bug/861137?comments=al 
because, they're talking about SSL enabled servers.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openssl/+bug/1475228/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1528315] Re: package libcups2:amd64 1.7.2-0ubuntu1.7 failed to install/upgrade: package libcups2:amd64 is already installed and configured

2016-01-05 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug.  I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privilege boundaries nor directly cause loss of data/privacy.
Please feel free to report any other bugs you may find.

** Information type changed from Private Security to Public

** Package changed: cups (Ubuntu) => dpkg (Ubuntu)

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to cups in Ubuntu.
https://bugs.launchpad.net/bugs/1528315

Title:
  package libcups2:amd64 1.7.2-0ubuntu1.7 failed to install/upgrade:
  package libcups2:amd64 is already installed and configured

Status in dpkg package in Ubuntu:
  New

Bug description:
  I have no sound

  ProblemType: Package
  DistroRelease: Ubuntu 14.04
  Package: libcups2:amd64 1.7.2-0ubuntu1.7
  ProcVersionSignature: Ubuntu 3.19.0-42.48~14.04.1-generic 3.19.8-ckt10
  Uname: Linux 3.19.0-42-generic x86_64
  ApportVersion: 2.14.1-0ubuntu3.19
  AptdaemonVersion: 1.1.1-1ubuntu5.2
  Architecture: amd64
  CupsErrorLog:
   
  Date: Thu Dec 17 09:00:34 2015
  DuplicateSignature: package:libcups2:amd64:1.7.2-0ubuntu1.7:package 
libcups2:amd64 is already installed and configured
  ErrorMessage: package libcups2:amd64 is already installed and configured
  InstallationDate: Installed on 2015-08-13 (129 days ago)
  InstallationMedia: Ubuntu 14.04.3 LTS "Trusty Tahr" - Beta amd64 (20150805)
  Lpstat: device for Deskjet-2540-series-2: 
hp:/usb/Deskjet_2540_series?serial=CN4413F55D0604
  MachineType: Dell Inc. Inspiron 7352
  Papersize: a4
  PpdFiles: Deskjet-2540-series-2: HP Deskjet 2540 Series, hpcups 3.14.3
  ProcCmdline: BOOT_IMAGE=/boot/vmlinuz-3.19.0-42-generic.efi.signed 
root=UUID=e5aa6de8-d283-4a58-aea9-a3c2d7d1abfb ro noprompt persistent quiet 
splash vt.handoff=7
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-3.19.0-42-generic.efi.signed 
root=UUID=e5aa6de8-d283-4a58-aea9-a3c2d7d1abfb ro noprompt persistent quiet 
splash vt.handoff=7
  RelatedPackageVersions:
   dpkg 1.17.5ubuntu5.5
   apt  1.0.1ubuntu2.10
  SourcePackage: cups
  Title: package libcups2:amd64 1.7.2-0ubuntu1.7 failed to install/upgrade: 
package libcups2:amd64 is already installed and configured
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 02/05/2015
  dmi.bios.vendor: Dell Inc.
  dmi.bios.version: A03
  dmi.board.name: 0452C9
  dmi.board.vendor: Dell Inc.
  dmi.board.version: A00
  dmi.chassis.type: 10
  dmi.chassis.vendor: Dell Inc.
  dmi.chassis.version: A03
  dmi.modalias: 
dmi:bvnDellInc.:bvrA03:bd02/05/2015:svnDellInc.:pnInspiron7352:pvrA03:rvnDellInc.:rn0452C9:rvrA00:cvnDellInc.:ct10:cvrA03:
  dmi.product.name: Inspiron 7352
  dmi.product.version: A03
  dmi.sys.vendor: Dell Inc.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/dpkg/+bug/1528315/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1529142] Re: Boot problems

2016-01-05 Thread Seth Arnold
For the full /boot see a guide like http://askubuntu.com/questions/89710
/how-do-i-free-up-more-space-in-boot for some advice. It'll require a
bit of manual work but isn't terrible..

Thanks

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to xorg in Ubuntu.
https://bugs.launchpad.net/bugs/1529142

Title:
  Boot problems

Status in xorg package in Ubuntu:
  New

Bug description:
  I have no more space on boot and using sudo apt-get clean does not
  work and uninstalling programs does not help also, I have to use safe
  mode in order to get to desktop?

  ProblemType: Bug
  DistroRelease: Ubuntu 15.04
  Package: xorg 1:7.7+7ubuntu4
  ProcVersionSignature: Ubuntu 3.19.0-41.46-generic 3.19.8-ckt10
  Uname: Linux 3.19.0-41-generic i686
  .tmp.unity.support.test.1:
   
  ApportVersion: 2.17.2-0ubuntu1.8
  Architecture: i386
  CompizPlugins: No value set for 
`/apps/compiz-1/general/screen0/options/active_plugins'
  CompositorRunning: compiz
  CompositorUnredirectDriverBlacklist: '(nouveau|Intel).*Mesa 8.0'
  CompositorUnredirectFSW: true
  Date: Thu Dec 24 10:03:23 2015
  DistUpgraded: Fresh install
  DistroCodename: vivid
  DistroVariant: ubuntu
  DkmsStatus:
   virtualbox, 4.3.34, 3.19.0-33-lowlatency, i686: installed
   virtualbox, 4.3.34, 3.19.0-39-generic, i686: installed
   virtualbox, 4.3.34, 3.19.0-39-lowlatency, i686: installed
   virtualbox, 4.3.34, 3.19.0-41-generic, i686: installed
   virtualbox, 4.3.34, 3.19.0-41-lowlatency, i686: installed
  ExtraDebuggingInterest: Yes, if not too technical
  GraphicsCard:
   Intel Corporation 4th Gen Core Processor Integrated Graphics Controller 
[8086:0416] (rev 06) (prog-if 00 [VGA controller])
 Subsystem: ASUSTeK Computer Inc. Device [1043:17bd]
 Subsystem: ASUSTeK Computer Inc. Device [1043:17bd]
  InstallationDate: Installed on 2015-11-15 (39 days ago)
  InstallationMedia: Ubuntu 15.04 "Vivid Vervet" - Release i386 (20150422)
  MachineType: ASUSTeK COMPUTER INC. N751JK
  ProcEnviron:
   LANGUAGE=en_US
   PATH=(custom, no user)
   LANG=en_US.UTF-8
   SHELL=/bin/bash
  ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-3.19.0-41-generic 
root=/dev/mapper/ubuntu--vg-root ro recovery nomodeset
  Renderer: Software
  SourcePackage: xorg
  UdevLog: Error: [Errno 2] No such file or directory: '/var/log/udev'
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 07/22/2014
  dmi.bios.vendor: American Megatrends Inc.
  dmi.bios.version: N751JK.202
  dmi.board.asset.tag: ATN12345678901234567
  dmi.board.name: N751JK
  dmi.board.vendor: ASUSTeK COMPUTER INC.
  dmi.board.version: 1.0
  dmi.chassis.asset.tag: No Asset Tag
  dmi.chassis.type: 10
  dmi.chassis.vendor: ASUSTeK COMPUTER INC.
  dmi.chassis.version: 1.0
  dmi.modalias: 
dmi:bvnAmericanMegatrendsInc.:bvrN751JK.202:bd07/22/2014:svnASUSTeKCOMPUTERINC.:pnN751JK:pvr1.0:rvnASUSTeKCOMPUTERINC.:rnN751JK:rvr1.0:cvnASUSTeKCOMPUTERINC.:ct10:cvr1.0:
  dmi.product.name: N751JK
  dmi.product.version: 1.0
  dmi.sys.vendor: ASUSTeK COMPUTER INC.
  version.compiz: compiz 1:0.9.12.1+15.04.20150922-0ubuntu1
  version.libdrm2: libdrm2 2.4.60-2
  version.libgl1-mesa-dri: libgl1-mesa-dri 10.5.9-2ubuntu1~vivid2
  version.libgl1-mesa-dri-experimental: libgl1-mesa-dri-experimental N/A
  version.libgl1-mesa-glx: libgl1-mesa-glx 10.5.9-2ubuntu1~vivid2
  version.xserver-xorg-core: xserver-xorg-core 2:1.17.1-0ubuntu3.1
  version.xserver-xorg-input-evdev: xserver-xorg-input-evdev 1:2.9.0-1ubuntu2
  version.xserver-xorg-video-ati: xserver-xorg-video-ati 1:7.5.0-1ubuntu2
  version.xserver-xorg-video-intel: xserver-xorg-video-intel 
2:2.99.917-1~exp1ubuntu2.2
  version.xserver-xorg-video-nouveau: xserver-xorg-video-nouveau 
1:1.0.11-1ubuntu2build1
  xserver.bootTime: Thu Dec 24 09:58:26 2015
  xserver.configfile: default
  xserver.logfile: /var/log/Xorg.0.log
  xserver.version: 2:1.17.1-0ubuntu3.1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/xorg/+bug/1529142/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1529142] Re: Boot problems

2016-01-05 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug.  I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privilege boundaries nor directly cause loss of data/privacy.
Please feel free to report any other bugs you may find.

** Information type changed from Private Security to Public

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to xorg in Ubuntu.
https://bugs.launchpad.net/bugs/1529142

Title:
  Boot problems

Status in xorg package in Ubuntu:
  New

Bug description:
  I have no more space on boot and using sudo apt-get clean does not
  work and uninstalling programs does not help also, I have to use safe
  mode in order to get to desktop?

  ProblemType: Bug
  DistroRelease: Ubuntu 15.04
  Package: xorg 1:7.7+7ubuntu4
  ProcVersionSignature: Ubuntu 3.19.0-41.46-generic 3.19.8-ckt10
  Uname: Linux 3.19.0-41-generic i686
  .tmp.unity.support.test.1:
   
  ApportVersion: 2.17.2-0ubuntu1.8
  Architecture: i386
  CompizPlugins: No value set for 
`/apps/compiz-1/general/screen0/options/active_plugins'
  CompositorRunning: compiz
  CompositorUnredirectDriverBlacklist: '(nouveau|Intel).*Mesa 8.0'
  CompositorUnredirectFSW: true
  Date: Thu Dec 24 10:03:23 2015
  DistUpgraded: Fresh install
  DistroCodename: vivid
  DistroVariant: ubuntu
  DkmsStatus:
   virtualbox, 4.3.34, 3.19.0-33-lowlatency, i686: installed
   virtualbox, 4.3.34, 3.19.0-39-generic, i686: installed
   virtualbox, 4.3.34, 3.19.0-39-lowlatency, i686: installed
   virtualbox, 4.3.34, 3.19.0-41-generic, i686: installed
   virtualbox, 4.3.34, 3.19.0-41-lowlatency, i686: installed
  ExtraDebuggingInterest: Yes, if not too technical
  GraphicsCard:
   Intel Corporation 4th Gen Core Processor Integrated Graphics Controller 
[8086:0416] (rev 06) (prog-if 00 [VGA controller])
 Subsystem: ASUSTeK Computer Inc. Device [1043:17bd]
 Subsystem: ASUSTeK Computer Inc. Device [1043:17bd]
  InstallationDate: Installed on 2015-11-15 (39 days ago)
  InstallationMedia: Ubuntu 15.04 "Vivid Vervet" - Release i386 (20150422)
  MachineType: ASUSTeK COMPUTER INC. N751JK
  ProcEnviron:
   LANGUAGE=en_US
   PATH=(custom, no user)
   LANG=en_US.UTF-8
   SHELL=/bin/bash
  ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-3.19.0-41-generic 
root=/dev/mapper/ubuntu--vg-root ro recovery nomodeset
  Renderer: Software
  SourcePackage: xorg
  UdevLog: Error: [Errno 2] No such file or directory: '/var/log/udev'
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 07/22/2014
  dmi.bios.vendor: American Megatrends Inc.
  dmi.bios.version: N751JK.202
  dmi.board.asset.tag: ATN12345678901234567
  dmi.board.name: N751JK
  dmi.board.vendor: ASUSTeK COMPUTER INC.
  dmi.board.version: 1.0
  dmi.chassis.asset.tag: No Asset Tag
  dmi.chassis.type: 10
  dmi.chassis.vendor: ASUSTeK COMPUTER INC.
  dmi.chassis.version: 1.0
  dmi.modalias: 
dmi:bvnAmericanMegatrendsInc.:bvrN751JK.202:bd07/22/2014:svnASUSTeKCOMPUTERINC.:pnN751JK:pvr1.0:rvnASUSTeKCOMPUTERINC.:rnN751JK:rvr1.0:cvnASUSTeKCOMPUTERINC.:ct10:cvr1.0:
  dmi.product.name: N751JK
  dmi.product.version: 1.0
  dmi.sys.vendor: ASUSTeK COMPUTER INC.
  version.compiz: compiz 1:0.9.12.1+15.04.20150922-0ubuntu1
  version.libdrm2: libdrm2 2.4.60-2
  version.libgl1-mesa-dri: libgl1-mesa-dri 10.5.9-2ubuntu1~vivid2
  version.libgl1-mesa-dri-experimental: libgl1-mesa-dri-experimental N/A
  version.libgl1-mesa-glx: libgl1-mesa-glx 10.5.9-2ubuntu1~vivid2
  version.xserver-xorg-core: xserver-xorg-core 2:1.17.1-0ubuntu3.1
  version.xserver-xorg-input-evdev: xserver-xorg-input-evdev 1:2.9.0-1ubuntu2
  version.xserver-xorg-video-ati: xserver-xorg-video-ati 1:7.5.0-1ubuntu2
  version.xserver-xorg-video-intel: xserver-xorg-video-intel 
2:2.99.917-1~exp1ubuntu2.2
  version.xserver-xorg-video-nouveau: xserver-xorg-video-nouveau 
1:1.0.11-1ubuntu2build1
  xserver.bootTime: Thu Dec 24 09:58:26 2015
  xserver.configfile: default
  xserver.logfile: /var/log/Xorg.0.log
  xserver.version: 2:1.17.1-0ubuntu3.1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/xorg/+bug/1529142/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1528778] Re: aa-logprof doesn't support unix rules/events

2016-01-05 Thread Seth Arnold
The zeros are probably intentional; the name of abstract unix sockets
allows ascii NULs, and they may or may not be relevant based on the
address length as reported in the C APIs. It's a terrible interface all
around.. (and now that I just now realize that a unix socket with name
@00...00 len=2 is different from unix socket with name @00...00 len=4 I
wonder what breaks if these two are actually used somewhere. Hmm.)

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to apparmor in Ubuntu.
https://bugs.launchpad.net/bugs/1528778

Title:
  aa-logprof doesn't support unix rules/events

Status in AppArmor:
  New
Status in apparmor package in Ubuntu:
  New

Bug description:
  aa-logprof ignores denied messages in kern.log. Logs sended to
  apparmor [at] cboltz.de.

  ProblemType: Bug
  DistroRelease: Ubuntu 15.10
  Package: apparmor 2.10-0ubuntu6
  ProcVersionSignature: Ubuntu 4.2.0-21.25-generic 4.2.6
  Uname: Linux 4.2.0-21-generic x86_64
  ApportVersion: 2.19.1-0ubuntu5
  Architecture: amd64
  Date: Wed Dec 23 09:22:44 2015
  InstallationDate: Installed on 2014-04-19 (612 days ago)
  InstallationMedia: Ubuntu-Server 14.04 LTS "Trusty Tahr" - Release amd64 
(20140416.2)
  ProcKernelCmdline: BOOT_IMAGE=/vmlinuz-4.2.0-21-generic 
root=/dev/mapper/ubuntu-root ro splash elevator=cfq nomdmonddf nomdmonisw 
crashkernel=384M-:128M
  SourcePackage: apparmor
  Syslog:
   
  UpgradeStatus: Upgraded to wily on 2015-11-14 (38 days ago)

To manage notifications about this bug go to:
https://bugs.launchpad.net/apparmor/+bug/1528778/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1531061] Re: Rsync path spoofing attack vulnerability

2016-01-05 Thread Seth Arnold
Looks like this is http://people.canonical.com/~ubuntu-
security/cve/2014/CVE-2014-9512.html

** Information type changed from Private Security to Public Security

** Changed in: rsync (Ubuntu)
   Status: New => Confirmed

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2014-9512

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to rsync in Ubuntu.
https://bugs.launchpad.net/bugs/1531061

Title:
  Rsync path spoofing attack vulnerability

Status in rsync package in Ubuntu:
  Confirmed

Bug description:
  A security fix in rsync 3.1.2 was released, adding extra check to the
  file list to prevent a malicious sender to use unsafe destination path
  for transferred file, such as just-sent symlink.

  Details on the bug from rsync's page (hosted at samba), replication
  information, patch information can be found here:
  https://bugzilla.samba.org/show_bug.cgi?id=10977

  Upstream patch:

  
https://git.samba.org/rsync.git/?p=rsync.git;a=commit;h=962f8b90045ab331fc04c9e65f80f1a53e68243b

  Seems like this should be backported to currently supported LTS and
  regular releases as a security update?

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/rsync/+bug/1531061/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1531351] Re: package linux-image-extra-4.2.0-21-generic 4.2.0-21.25 failed to install/upgrade: run-parts: /etc/kernel/postinst.d/apt-auto-removal exited with return code 255

2016-01-05 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug.  I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privilege boundaries nor directly cause loss of data/privacy.
Please feel free to report any other bugs you may find.

** Information type changed from Private Security to Public

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to apt in Ubuntu.
https://bugs.launchpad.net/bugs/1531351

Title:
  package linux-image-extra-4.2.0-21-generic 4.2.0-21.25 failed to
  install/upgrade: run-parts: /etc/kernel/postinst.d/apt-auto-removal
  exited with return code 255

Status in apt package in Ubuntu:
  New

Bug description:
  libre office is not working after the apt-get update

  ProblemType: Package
  DistroRelease: Ubuntu 15.10
  Package: linux-image-extra-4.2.0-21-generic 4.2.0-21.25
  ProcVersionSignature: Ubuntu 4.2.0-22.27-generic 4.2.6
  Uname: Linux 4.2.0-22-generic x86_64
  ApportVersion: 2.19.1-0ubuntu5
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC1:  abi1607 F pulseaudio
   /dev/snd/controlC0:  abi1607 F pulseaudio
  Date: Wed Jan  6 07:45:22 2016
  DpkgHistoryLog:
   Start-Date: 2016-01-06  07:44:02
   Commandline: apt-get autoremove
   Remove: linux-headers-4.2.0-21-generic:amd64 (4.2.0-21.25), 
linux-signed-image-4.2.0-21-generic:amd64 (4.2.0-21.25), 
linux-headers-4.2.0-21:amd64 (4.2.0-21.25), 
linux-image-extra-4.2.0-21-generic:amd64 (4.2.0-21.25), 
linux-image-4.2.0-21-generic:amd64 (4.2.0-21.25)
  DuplicateSignature: 
package:linux-image-extra-4.2.0-21-generic:4.2.0-21.25:run-parts: 
/etc/kernel/postinst.d/apt-auto-removal exited with return code 255
  ErrorMessage: run-parts: /etc/kernel/postinst.d/apt-auto-removal exited with 
return code 255
  HibernationDevice: RESUME=UUID=d15d87c8-8aee-481a-a807-7fc06419f580
  InstallationDate: Installed on 2015-09-29 (98 days ago)
  InstallationMedia: Ubuntu 14.10 "Utopic Unicorn" - Release amd64 (20141022.1)
  Lsusb:
   Bus 002 Device 001: ID 1d6b:0003 Linux Foundation 3.0 root hub
   Bus 001 Device 003: ID 04f2:b483 Chicony Electronics Co., Ltd 
   Bus 001 Device 002: ID 0458:0152 KYE Systems Corp. (Mouse Systems) 
   Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
  MachineType: ASUSTeK COMPUTER INC. X455LJ
  ProcFB: 0 inteldrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-4.2.0-22-generic.efi.signed 
root=UUID=91be07e2-d5d1-47ea-be2b-716b13126f0f ro quiet splash vt.handoff=7
  PulseList: Error: command ['pacmd', 'list'] failed with exit code 1: No 
PulseAudio daemon running, or not running as session daemon.
  RelatedPackageVersions: grub-pc N/A
  SourcePackage: apt
  Title: package linux-image-extra-4.2.0-21-generic 4.2.0-21.25 failed to 
install/upgrade: run-parts: /etc/kernel/postinst.d/apt-auto-removal exited with 
return code 255
  UpgradeStatus: Upgraded to wily on 2015-10-27 (70 days ago)
  dmi.bios.date: 02/05/2015
  dmi.bios.vendor: American Megatrends Inc.
  dmi.bios.version: X455LJ.202
  dmi.board.asset.tag: ATN12345678901234567
  dmi.board.name: X455LJ
  dmi.board.vendor: ASUSTeK COMPUTER INC.
  dmi.board.version: 1.0
  dmi.chassis.asset.tag: ATN12345678901234567
  dmi.chassis.type: 10
  dmi.chassis.vendor: ASUSTeK COMPUTER INC.
  dmi.chassis.version: 1.0
  dmi.modalias: 
dmi:bvnAmericanMegatrendsInc.:bvrX455LJ.202:bd02/05/2015:svnASUSTeKCOMPUTERINC.:pnX455LJ:pvr1.0:rvnASUSTeKCOMPUTERINC.:rnX455LJ:rvr1.0:cvnASUSTeKCOMPUTERINC.:ct10:cvr1.0:
  dmi.product.name: X455LJ
  dmi.product.version: 1.0
  dmi.sys.vendor: ASUSTeK COMPUTER INC.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/apt/+bug/1531351/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1481871] Re: apt-key del silently fails to delete keys due to limited understanding of GPG key ID formats

2016-01-05 Thread Seth Arnold
David, the CVE would be strictly for reporting "OK" to a delete command
that did not actually delete anything.

When an admin tries to remove a trusted key, the tools should either
report success when it does, or failure when it cannot.

I'm worried about the "apt-key adv --recv-key" issue; that's certainly
not mentioned in the manpages the last few times I've used this. We
should remove this advice from the manpage or provide a warning that it
is not safe to use this, despite previous recommendations.

Thanks

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to apt in Ubuntu.
https://bugs.launchpad.net/bugs/1481871

Title:
  apt-key del silently fails to delete keys due to limited understanding
  of GPG key ID formats

Status in apt package in Ubuntu:
  Confirmed

Bug description:
  Description:  Ubuntu 14.04.3 LTS
  Release:  14.04

  apt:
    Installed: 1.0.1ubuntu2.10

  apt-key adv --recv-keys --keyserver hkp://keyserver.ubuntu.com:80
  7A82B743B9B8E46F12C733FA4759FA960E27C0A6

  apt-key export 7A82B743B9B8E46F12C733FA4759FA960E27C0A6 # key is here

  apt-key del  7A82B743B9B8E46F12C733FA4759FA960E27C0A6 # delete key

  apt-key export 7A82B743B9B8E46F12C733FA4759FA960E27C0A6 # key is still
  here

  # Works fine with IDs

  apt-key del  0E27C0A6

  apt-key export 7A82B743B9B8E46F12C733FA4759FA960E27C0A6 # nothing
  exported

  # Works fine with fingerprint on Precise

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/apt/+bug/1481871/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1528032] Re: Xorg freeze

2016-01-05 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug.  I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privilege boundaries nor directly cause loss of data/privacy.
Please feel free to report any other bugs you may find.

** Information type changed from Private Security to Public

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to xorg in Ubuntu.
https://bugs.launchpad.net/bugs/1528032

Title:
  Xorg freeze

Status in xorg package in Ubuntu:
  New

Bug description:
  firefox, flasch

  ProblemType: Bug
  DistroRelease: Ubuntu 14.04
  Package: xorg 1:7.7+1ubuntu8.1
  ProcVersionSignature: Ubuntu 3.16.0-57.77~14.04.1-generic 3.16.7-ckt20
  Uname: Linux 3.16.0-57-generic x86_64
  .tmp.unity.support.test.0:
   
  ApportVersion: 2.14.1-0ubuntu3.19
  Architecture: amd64
  CompizPlugins: No value set for 
`/apps/compiz-1/general/screen0/options/active_plugins'
  CompositorRunning: None
  CurrentDesktop: X-Cinnamon
  Date: Sun Dec 20 20:11:40 2015
  DistUpgraded: Fresh install
  DistroCodename: trusty
  DistroVariant: ubuntu
  GpuHangFrequency: I don't know
  GraphicsCard:
   Advanced Micro Devices, Inc. [AMD/ATI] Cape Verde XT [Radeon HD 7770/8760 / 
R7 250X] [1002:683d] (prog-if 00 [VGA controller])
 Subsystem: PC Partner Limited / Sapphire Technology Device [174b:e244]
  InstallationDate: Installed on 2015-05-19 (215 days ago)
  InstallationMedia: Ubuntu 14.04.2 LTS "Trusty Tahr" - Release amd64 
(20150218.1)
  MachineType: Gigabyte Technology Co., Ltd. To be filled by O.E.M.
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-3.16.0-57-generic 
root=UUID=78b0b1ac-9887-40b9-851c-0aad32632288 ro quiet splash vt.handoff=7
  SourcePackage: xorg
  Symptom: display
  Title: Xorg freeze
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 04/09/2015
  dmi.bios.vendor: American Megatrends Inc.
  dmi.bios.version: F6
  dmi.board.asset.tag: To be filled by O.E.M.
  dmi.board.name: F2A88X-D3H
  dmi.board.vendor: Gigabyte Technology Co., Ltd.
  dmi.board.version: x.x
  dmi.chassis.asset.tag: To Be Filled By O.E.M.
  dmi.chassis.type: 3
  dmi.chassis.vendor: Gigabyte Technology Co., Ltd.
  dmi.chassis.version: To Be Filled By O.E.M.
  dmi.modalias: 
dmi:bvnAmericanMegatrendsInc.:bvrF6:bd04/09/2015:svnGigabyteTechnologyCo.,Ltd.:pnTobefilledbyO.E.M.:pvrTobefilledbyO.E.M.:rvnGigabyteTechnologyCo.,Ltd.:rnF2A88X-D3H:rvrx.x:cvnGigabyteTechnologyCo.,Ltd.:ct3:cvrToBeFilledByO.E.M.:
  dmi.product.name: To be filled by O.E.M.
  dmi.product.version: To be filled by O.E.M.
  dmi.sys.vendor: Gigabyte Technology Co., Ltd.
  version.compiz: compiz 1:0.9.11.3+14.04.20150313-0ubuntu1
  version.ia32-libs: ia32-libs N/A
  version.libdrm2: libdrm2 2.4.60-2~ubuntu14.04.1
  version.libgl1-mesa-dri: libgl1-mesa-dri N/A
  version.libgl1-mesa-dri-experimental: libgl1-mesa-dri-experimental N/A
  version.libgl1-mesa-glx: libgl1-mesa-glx N/A
  version.xserver-xorg-core: xserver-xorg-core N/A
  version.xserver-xorg-input-evdev: xserver-xorg-input-evdev N/A
  version.xserver-xorg-video-ati: xserver-xorg-video-ati N/A
  version.xserver-xorg-video-intel: xserver-xorg-video-intel N/A
  version.xserver-xorg-video-nouveau: xserver-xorg-video-nouveau N/A
  xserver.bootTime: Sun Dec 20 20:09:38 2015
  xserver.configfile: default
  xserver.errors:
   
  xserver.logfile: /var/log/Xorg.0.log
  xserver.version: 2:1.16.0-1ubuntu1.2~trusty2
  xserver.video_driver: radeon

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/xorg/+bug/1528032/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1529857] Re: Possible Shell Code injection when cleaning packages

2016-01-05 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug.  I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privilege boundaries nor directly cause loss of data/privacy.
Please feel free to report any other bugs you may find.

** Information type changed from Private Security to Public

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to python2.7 in Ubuntu.
https://bugs.launchpad.net/bugs/1529857

Title:
  Possible Shell Code injection when cleaning packages

Status in python2.7 package in Ubuntu:
  New

Bug description:
  pyclean allows to inject shell code when the package filename contains
  commands.

  Exploit Demo which starts the program xeyes :
  $ pyclean -p ";xeyes;.deb"

  Reason :
  The python scripts in the debpython folder are calling subprocess with 
shell=True.  Should be False.

  /usr/share/python/debpython/files.py  Line 49:
  process = Popen("/usr/bin/dpkg -L %s" % package_name,\
  shell=True, stdout=PIPE)

  /usr/share/python/debpython/pydist.pyLine 157:
  process = Popen("/usr/bin/dpkg -S %s" % query, \
  shell=True, stdout=PIPE, stderr=PIPE)

  /usr/share/python/debpython/tools.py  Line  159:
  cmd = "readelf -Wd '%s'" % fpath
  process = Popen(cmd, stdout=PIPE, shell=True)

  /usr/share/python/debpython/namespace.py Line 108:
  process = Popen("/usr/bin/dpkg -S %s 2>/dev/null" % \
   '.join(removal_candidates), shell=True, stdout=PIPE)

  --
  Attention : namespace.py may be called when using "apt-get -f remove".
  --
  This bug was not yet reported to upstream.
  Please do that for me. Thank you :-)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/python2.7/+bug/1529857/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1529857] Re: Possible Shell Code injection when cleaning packages

2016-01-05 Thread Seth Arnold
Another nice find Bernd, but package names are restricted to include
only:

lower case letters (a-z), digits (0-9), plus (+) and minus (-) signs,
and periods (.). They must be at least two characters long and must
start with an alphanumeric character.

https://www.debian.org/doc/debian-policy/ch-
controlfields.html#s-f-Source

Therefore I'm thinking this is a simple programming mistake and not a
security bug.

Thanks

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to python2.7 in Ubuntu.
https://bugs.launchpad.net/bugs/1529857

Title:
  Possible Shell Code injection when cleaning packages

Status in python2.7 package in Ubuntu:
  New

Bug description:
  pyclean allows to inject shell code when the package filename contains
  commands.

  Exploit Demo which starts the program xeyes :
  $ pyclean -p ";xeyes;.deb"

  Reason :
  The python scripts in the debpython folder are calling subprocess with 
shell=True.  Should be False.

  /usr/share/python/debpython/files.py  Line 49:
  process = Popen("/usr/bin/dpkg -L %s" % package_name,\
  shell=True, stdout=PIPE)

  /usr/share/python/debpython/pydist.pyLine 157:
  process = Popen("/usr/bin/dpkg -S %s" % query, \
  shell=True, stdout=PIPE, stderr=PIPE)

  /usr/share/python/debpython/tools.py  Line  159:
  cmd = "readelf -Wd '%s'" % fpath
  process = Popen(cmd, stdout=PIPE, shell=True)

  /usr/share/python/debpython/namespace.py Line 108:
  process = Popen("/usr/bin/dpkg -S %s 2>/dev/null" % \
   '.join(removal_candidates), shell=True, stdout=PIPE)

  --
  Attention : namespace.py may be called when using "apt-get -f remove".
  --
  This bug was not yet reported to upstream.
  Please do that for me. Thank you :-)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/python2.7/+bug/1529857/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1530511] Re: screen resolution error

2016-01-05 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug.  I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privilege boundaries nor directly cause loss of data/privacy.
Please feel free to report any other bugs you may find.

** Information type changed from Private Security to Public

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to xorg in Ubuntu.
https://bugs.launchpad.net/bugs/1530511

Title:
  screen resolution error

Status in xorg package in Ubuntu:
  New

Bug description:
  I cannot change the screen resolution. as a result, the graphic
  quality is poor and i cannot access the bottom side of a window  .I
  guess that I need drivers for my laptop (esprimo mobile v5535). thank
  you

  ProblemType: Bug
  DistroRelease: Ubuntu 14.04
  Package: xorg 1:7.7+1ubuntu8.1
  ProcVersionSignature: Ubuntu 3.19.0-42.48~14.04.1-generic 3.19.8-ckt10
  Uname: Linux 3.19.0-42-generic x86_64
  .tmp.unity.support.test.1:
   
  ApportVersion: 2.14.1-0ubuntu3.19
  Architecture: amd64
  CompizPlugins: No value set for 
`/apps/compiz-1/general/screen0/options/active_plugins'
  CompositorRunning: compiz
  CompositorUnredirectDriverBlacklist: '(nouveau|Intel).*Mesa 8.0'
  CompositorUnredirectFSW: true
  CurrentDesktop: Unity
  Date: Sat Jan  2 09:06:05 2016
  DistUpgraded: Fresh install
  DistroCodename: trusty
  DistroVariant: ubuntu
  ExtraDebuggingInterest: Yes
  GraphicsCard:
   Silicon Integrated Systems [SiS] 771/671 PCIE VGA Display Adapter 
[1039:6351] (rev 10) (prog-if 00 [VGA controller])
 Subsystem: Fujitsu Technology Solutions Device [1734:1125]
  InstallationDate: Installed on 2016-01-01 (0 days ago)
  InstallationMedia: Ubuntu 14.04.3 LTS "Trusty Tahr" - Beta amd64 (20150805)
  MachineType: FUJITSU SIEMENS ESPRIMO Mobile V5535
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-3.19.0-42-generic 
root=UUID=203788d4-515b-4e90-8297-9ae4dcef41df ro quiet splash vt.handoff=7
  Renderer: Software
  SourcePackage: xorg
  Symptom: display
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 09/30/08
  dmi.bios.vendor: Phoenix
  dmi.bios.version: V1.08
  dmi.board.name: Z17M2.0
  dmi.board.vendor: FUJITSU SIEMENS
  dmi.board.version: 04
  dmi.chassis.type: 1
  dmi.chassis.vendor: FUJITSU SIEMENS
  dmi.chassis.version: 1.2
  dmi.modalias: 
dmi:bvnPhoenix:bvrV1.08:bd09/30/08:svnFUJITSUSIEMENS:pnESPRIMOMobileV5535:pvrV1.06:rvnFUJITSUSIEMENS:rnZ17M2.0:rvr04:cvnFUJITSUSIEMENS:ct1:cvr1.2:
  dmi.product.name: ESPRIMO Mobile V5535
  dmi.product.version: V1.06
  dmi.sys.vendor: FUJITSU SIEMENS
  version.compiz: compiz 1:0.9.11.3+14.04.20150313-0ubuntu1
  version.ia32-libs: ia32-libs N/A
  version.libdrm2: libdrm2 2.4.60-2~ubuntu14.04.1
  version.libgl1-mesa-dri: libgl1-mesa-dri N/A
  version.libgl1-mesa-dri-experimental: libgl1-mesa-dri-experimental N/A
  version.libgl1-mesa-glx: libgl1-mesa-glx N/A
  version.xserver-xorg-core: xserver-xorg-core N/A
  version.xserver-xorg-input-evdev: xserver-xorg-input-evdev N/A
  version.xserver-xorg-video-ati: xserver-xorg-video-ati N/A
  version.xserver-xorg-video-intel: xserver-xorg-video-intel N/A
  version.xserver-xorg-video-nouveau: xserver-xorg-video-nouveau N/A
  xserver.bootTime: Sat Jan  2 08:36:57 2016
  xserver.configfile: default
  xserver.logfile: /var/log/Xorg.0.log
  xserver.outputs:
   
  xserver.version: 2:1.17.1-0ubuntu3~trusty1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/xorg/+bug/1530511/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1530731] Re: Mouse is a Weak and no Speed

2016-01-05 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug.  I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privilege boundaries nor directly cause loss of data/privacy.
Please feel free to report any other bugs you may find.

** Information type changed from Public Security to Public

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to apport in Ubuntu.
https://bugs.launchpad.net/bugs/1530731

Title:
  Mouse is a Weak and no Speed

Status in apport package in Ubuntu:
  New

Bug description:
  1 not fully installed or removed.
  After this operation, 0 B of additional disk space will be used.
  Do you want to continue? [Y/n] Y
  Setting up memcached (1.4.24-2ubuntu1) ...
  groupadd: existing lock file /etc/gshadow.lock without a PID
  groupadd: cannot lock /etc/gshadow; try again later.
  addgroup: `/usr/sbin/groupadd -g 133 memcache' returned error code 10. 
Exiting.
  dpkg: error processing package memcached (--configure):
   subprocess installed post-installation script returned error exit status 1
  Errors were encountered while processing:
   memcached
  E: Sub-process /usr/bin/dpkg returned an error code (1)

  ProblemType: Bug
  DistroRelease: Ubuntu 15.10
  Package: apport-gtk 2.19.1-0ubuntu5
  ProcVersionSignature: Ubuntu 4.2.0-22.27-generic 4.2.6
  Uname: Linux 4.2.0-22-generic x86_64
  ApportLog:
   ERROR: apport (pid 3597) Mon Jan  4 00:31:51 2016: called for pid 3388, 
signal 11, core limit 0
   ERROR: apport (pid 3597) Mon Jan  4 00:31:51 2016: script: 
/usr/share/unity-scopes/scope-runner-dbus.py, interpreted by /usr/bin/python3.4 
(command line "/usr/bin/python3 /usr/share/unity-scopes/scope-runner-dbus.py -s 
files/gdrive.scope")
   ERROR: apport (pid 3597) Mon Jan  4 00:31:51 2016: debug: session gdbus 
call: (true,)
   
   ERROR: apport (pid 3597) Mon Jan  4 00:31:59 2016: wrote report 
/var/crash/_usr_share_unity-scopes_scope-runner-dbus.py.1000.crash
  ApportVersion: 2.19.1-0ubuntu5
  Architecture: amd64
  CurrentDesktop: Unity
  Date: Mon Jan  4 00:32:15 2016
  ExecutablePath: /usr/share/apport/apport-gtk
  InstallationDate: Installed on 2015-10-27 (68 days ago)
  InstallationMedia: Ubuntu 14.04 LTS "Trusty Tahr" - Release amd64 (20140417)
  InterpreterPath: /usr/bin/python3.4
  PackageArchitecture: all
  SourcePackage: apport
  UpgradeStatus: Upgraded to wily on 2015-10-29 (66 days ago)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/apport/+bug/1530731/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1529424] Re: problem

2016-01-05 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug.  I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privilege boundaries nor directly cause loss of data/privacy.
Please feel free to report any other bugs you may find.

** Information type changed from Private Security to Public

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to xorg in Ubuntu.
https://bugs.launchpad.net/bugs/1529424

Title:
  problem

Status in xorg package in Ubuntu:
  New

Bug description:
  about system slower after long use for

  ProblemType: Bug
  DistroRelease: Ubuntu 14.04
  Package: xorg 1:7.7+1ubuntu8.1
  ProcVersionSignature: Ubuntu 3.13.0-74.118-generic 3.13.11-ckt30
  Uname: Linux 3.13.0-74-generic i686
  .tmp.unity.support.test.0:
   
  ApportVersion: 2.14.1-0ubuntu3.19
  Architecture: i386
  CompizPlugins: No value set for 
`/apps/compiz-1/general/screen0/options/active_plugins'
  CompositorRunning: compiz
  CompositorUnredirectDriverBlacklist: '(nouveau|Intel).*Mesa 8.0'
  CompositorUnredirectFSW: true
  CurrentDesktop: Unity
  Date: Sun Dec 27 07:51:26 2015
  DistUpgraded: Fresh install
  DistroCodename: trusty
  DistroVariant: ubuntu
  ExtraDebuggingInterest: Yes
  GraphicsCard:
   Intel Corporation 82G33/G31 Express Integrated Graphics Controller 
[8086:29c2] (rev 10) (prog-if 00 [VGA controller])
 Subsystem: Intel Corporation 82G33/G31 Express Integrated Graphics 
Controller [8086:29c2]
  InstallationDate: Installed on 2015-08-14 (134 days ago)
  InstallationMedia: Ubuntu 14.04.1 LTS "Trusty Tahr" - Release i386 
(20140722.2)
  MachineType: To Be Filled By O.E.M. To Be Filled By O.E.M.
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-3.13.0-74-generic 
root=UUID=2d7a214f-fada-4843-a0cd-4fc9b1f0daef ro quiet splash vt.handoff=7
  SourcePackage: xorg
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 06/25/2010
  dmi.bios.vendor: American Megatrends Inc.
  dmi.bios.version: 080014
  dmi.board.asset.tag: To Be Filled By O.E.M.
  dmi.board.name: To be filled by O.E.M.
  dmi.board.vendor: To be filled by O.E.M.
  dmi.board.version: To be filled by O.E.M.
  dmi.chassis.asset.tag: To Be Filled By O.E.M.
  dmi.chassis.type: 3
  dmi.chassis.vendor: To Be Filled By O.E.M.
  dmi.chassis.version: To Be Filled By O.E.M.
  dmi.modalias: 
dmi:bvnAmericanMegatrendsInc.:bvr080014:bd06/25/2010:svnToBeFilledByO.E.M.:pnToBeFilledByO.E.M.:pvrToBeFilledByO.E.M.:rvnTobefilledbyO.E.M.:rnTobefilledbyO.E.M.:rvrTobefilledbyO.E.M.:cvnToBeFilledByO.E.M.:ct3:cvrToBeFilledByO.E.M.:
  dmi.product.name: To Be Filled By O.E.M.
  dmi.product.version: To Be Filled By O.E.M.
  dmi.sys.vendor: To Be Filled By O.E.M.
  version.compiz: compiz 1:0.9.11.3+14.04.20150313-0ubuntu1
  version.libdrm2: libdrm2 2.4.65+git20151026.c745e541-0ubuntu0ricotz~trusty
  version.libgl1-mesa-dri: libgl1-mesa-dri 
11.0.4~git20151026+11.0.ec14e6f8-0ubuntu0ricotz~trusty
  version.libgl1-mesa-dri-experimental: libgl1-mesa-dri-experimental N/A
  version.libgl1-mesa-glx: libgl1-mesa-glx 
11.0.4~git20151026+11.0.ec14e6f8-0ubuntu0ricotz~trusty
  version.xserver-xorg-core: xserver-xorg-core 2:1.15.1-0ubuntu2.7
  version.xserver-xorg-input-evdev: xserver-xorg-input-evdev 1:2.8.2-1ubuntu2
  version.xserver-xorg-video-ati: xserver-xorg-video-ati 
1:7.4.99+git20140806.fbf575cb-0ubuntu0sarvatt~trusty
  version.xserver-xorg-video-intel: xserver-xorg-video-intel 
2:2.99.917+git20151202.da9ad388-0ubuntu0sarvatt~trusty
  version.xserver-xorg-video-nouveau: xserver-xorg-video-nouveau 
1:1.0.11+git20141030.3fb97d78-0ubuntu0sarvatt~trusty2

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/xorg/+bug/1529424/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1529438] Re: package fontconfig 2.11.0-0ubuntu4.1 failed to install/upgrade: subprocess installed post-installation script returned error exit status 1

2016-01-05 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug.  I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privilege boundaries nor directly cause loss of data/privacy.
Please feel free to report any other bugs you may find.

** Information type changed from Private Security to Public

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to fontconfig in Ubuntu.
https://bugs.launchpad.net/bugs/1529438

Title:
  package fontconfig 2.11.0-0ubuntu4.1 failed to install/upgrade:
  subprocess installed post-installation script returned error exit
  status 1

Status in fontconfig package in Ubuntu:
  New

Bug description:
  lose my desktop after updating the ubuntu12.04. what can i do

  ProblemType: Package
  DistroRelease: Ubuntu 14.04
  Package: fontconfig 2.11.0-0ubuntu4.1
  ProcVersionSignature: Ubuntu 3.5.0-44.67~precise1-generic 3.5.7.25
  Uname: Linux 3.5.0-44-generic x86_64
  ApportVersion: 2.0.1-0ubuntu17.1
  Architecture: amd64
  Date: Sun Dec 27 10:20:14 2015
  DistributionChannelDescriptor:
   # This is a distribution channel descriptor
   # For more information see 
http://wiki.ubuntu.com/DistributionChannelDescriptor
   canonical-oem-somerville-precise-amd64-20130203-1
  DuplicateSignature:
   Setting up fontconfig (2.11.0-0ubuntu4.1) ...
   Regenerating fonts cache... failed.
   See /var/log/fontconfig.log for more information.
   dpkg: error processing package fontconfig (--configure):
subprocess installed post-installation script returned error exit status 1
  ErrorMessage: subprocess installed post-installation script returned error 
exit status 1
  InstallationMedia: Ubuntu 12.04 "Precise" - Build amd64 LIVE Binary 
20130203-13:50
  MarkForUpload: True
  SourcePackage: fontconfig
  Title: package fontconfig 2.11.0-0ubuntu4.1 failed to install/upgrade: 
subprocess installed post-installation script returned error exit status 1
  UpgradeStatus: Upgraded to trusty on 2015-12-19 (7 days ago)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/fontconfig/+bug/1529438/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1529438] Re: package fontconfig 2.11.0-0ubuntu4.1 failed to install/upgrade: subprocess installed post-installation script returned error exit status 1

2016-01-05 Thread Seth Arnold
I suggest trying:

sudo apt-get update
sudo apt-get -u dist-upgrade
sudo apt-get install -f
sudo apt-get -u dist-upgrade

Chances are good this will unstick whatever is wedged.

Good luck.

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to fontconfig in Ubuntu.
https://bugs.launchpad.net/bugs/1529438

Title:
  package fontconfig 2.11.0-0ubuntu4.1 failed to install/upgrade:
  subprocess installed post-installation script returned error exit
  status 1

Status in fontconfig package in Ubuntu:
  New

Bug description:
  lose my desktop after updating the ubuntu12.04. what can i do

  ProblemType: Package
  DistroRelease: Ubuntu 14.04
  Package: fontconfig 2.11.0-0ubuntu4.1
  ProcVersionSignature: Ubuntu 3.5.0-44.67~precise1-generic 3.5.7.25
  Uname: Linux 3.5.0-44-generic x86_64
  ApportVersion: 2.0.1-0ubuntu17.1
  Architecture: amd64
  Date: Sun Dec 27 10:20:14 2015
  DistributionChannelDescriptor:
   # This is a distribution channel descriptor
   # For more information see 
http://wiki.ubuntu.com/DistributionChannelDescriptor
   canonical-oem-somerville-precise-amd64-20130203-1
  DuplicateSignature:
   Setting up fontconfig (2.11.0-0ubuntu4.1) ...
   Regenerating fonts cache... failed.
   See /var/log/fontconfig.log for more information.
   dpkg: error processing package fontconfig (--configure):
subprocess installed post-installation script returned error exit status 1
  ErrorMessage: subprocess installed post-installation script returned error 
exit status 1
  InstallationMedia: Ubuntu 12.04 "Precise" - Build amd64 LIVE Binary 
20130203-13:50
  MarkForUpload: True
  SourcePackage: fontconfig
  Title: package fontconfig 2.11.0-0ubuntu4.1 failed to install/upgrade: 
subprocess installed post-installation script returned error exit status 1
  UpgradeStatus: Upgraded to trusty on 2015-12-19 (7 days ago)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/fontconfig/+bug/1529438/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1481871] Re: apt-key del silently fails to delete keys due to limited understanding of GPG key ID formats

2016-01-05 Thread Seth Arnold
Does this issue have a CVE assigned yet? Does it have a Debian bugreport
yet?

Thanks

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to apt in Ubuntu.
https://bugs.launchpad.net/bugs/1481871

Title:
  apt-key del silently fails to delete keys due to limited understanding
  of GPG key ID formats

Status in apt package in Ubuntu:
  Confirmed

Bug description:
  Description:  Ubuntu 14.04.3 LTS
  Release:  14.04

  apt:
    Installed: 1.0.1ubuntu2.10

  apt-key adv --recv-keys --keyserver hkp://keyserver.ubuntu.com:80
  7A82B743B9B8E46F12C733FA4759FA960E27C0A6

  apt-key export 7A82B743B9B8E46F12C733FA4759FA960E27C0A6 # key is here

  apt-key del  7A82B743B9B8E46F12C733FA4759FA960E27C0A6 # delete key

  apt-key export 7A82B743B9B8E46F12C733FA4759FA960E27C0A6 # key is still
  here

  # Works fine with IDs

  apt-key del  0E27C0A6

  apt-key export 7A82B743B9B8E46F12C733FA4759FA960E27C0A6 # nothing
  exported

  # Works fine with fingerprint on Precise

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/apt/+bug/1481871/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1529277] Re: tracker uses all the space for cache

2016-01-05 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug.  I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privilege boundaries nor directly cause loss of data/privacy.
Please feel free to report any other bugs you may find.

** Information type changed from Private Security to Public

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to tracker in Ubuntu.
https://bugs.launchpad.net/bugs/1529277

Title:
  tracker uses all the space for cache

Status in tracker package in Ubuntu:
  New

Bug description:
  I'm using:
  LSB Version:  
core-2.0-amd64:core-2.0-noarch:core-3.0-amd64:core-3.0-noarch:core-3.1-amd64:core-3.1-noarch:core-3.2-amd64:core-3.2-noarch:core-4.0-amd64:core-4.0-noarch:core-4.1-amd64:core-4.1-noarch:security-4.0-amd64:security-4.0-noarch:security-4.1-amd64:security-4.1-noarch
  Distributor ID:   Ubuntu
  Description:  Ubuntu 14.04.3 LTS
  Release:  14.04
  Codename: trusty
  Linux hugo-P35-DS3L 3.13.0-74-lowlatency #118-Ubuntu SMP PREEMPT Thu Dec 17 
23:46:00 UTC 2015 x86_64 x86_64 x86_64 GNU/Linux

  I'm having a serious problem: tracker entire disk space is swallowed
  .cache!

  I need to stop!, permanently tracker is written to my ssd and nobody knows to 
stop this miserable program!
  Apparently the application responsible for keeping tracker working is 
zeitgeist-daemon. How to stop it permanently. I do not need this data base. 
  With tracker or zeitsgeist-daemon running all programs have trouble using 
cache

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/tracker/+bug/1529277/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1530914] Re: sshd crashed with SIGSEGV in _IO_vfprintf_internal()

2016-01-05 Thread Seth Arnold
It may not be making its way to errors.ubuntu.com. If you've got the GUI
installed, you can find a link to reported issues via the control panel,
security & privacy, diagnostics --> "show previous reports". I didn't
see any errors that matched _IO_vfprintf_internal(), though I did notice
that the pam_winbind module was segfaulting a lot for someone...

Thanks

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to openssh in Ubuntu.
https://bugs.launchpad.net/bugs/1530914

Title:
  sshd crashed with SIGSEGV in _IO_vfprintf_internal()

Status in openssh package in Ubuntu:
  New

Bug description:
  sshd crashes several times a day with the following information:

  ExecutablePath: /usr/sbin/sshd
  Package: openssh-server 1:6.6p1-2ubuntu2.3
  ProblemType: Crash
  Title: sshd crashed with SIGSEGV in _IO_vfprintf_internal()
  Architecture: amd64
  DistroRelease: Ubuntu 14.04

  I've been reporting this bug for months now through apport-gtk, but
  there never seems to be an entry for it on launchpad.  So just in case
  this isn't making it into the bug reports, for whatever reason, I'm
  reporting it manually here.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openssh/+bug/1530914/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1528228] Re: [ADT test failure] linux-lts-utopic: ubuntu_qrt_apparmor.test-apparmor.py -- FAIL: test_aa_unconfined (__main__.ApparmorTest)

2015-12-22 Thread Seth Arnold
Christian, the QRT tests for AppArmor are in http://bazaar.launchpad.net
/~ubuntu-bugcontrol/qa-regression-testing/master/view/head:/scripts
/test-apparmor.py --- it would make sense to have something similar for
openqa, though I don't know how easily that script could be modified or
not. It feels like it ought to be possible to extract it and its
requirements for openqa use without too much stress.

Thanks

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to apparmor in Ubuntu.
https://bugs.launchpad.net/bugs/1528228

Title:
  [ADT test failure] linux-lts-utopic: ubuntu_qrt_apparmor.test-
  apparmor.py --   FAIL: test_aa_unconfined (__main__.ApparmorTest)

Status in apparmor package in Ubuntu:
  New
Status in linux-lts-utopic package in Ubuntu:
  Confirmed

Bug description:
  New ADT test failure in linux-lts-utopic in Trusty:

    FAIL: test_aa_unconfined (__main__.ApparmorTest)
    Test aa-unconfined
    --
    Traceback (most recent call last):
  File "./test-apparmor.py", line 815, in test_aa_unconfined
    self.assertTrue(re.search('[1-9][0-9]* /bin/nc(.openbsd|.traditional)( 
\(/bin/nc\))? not confined', report), result + report)
    AssertionError: Could not find /bin/nc* in report
    609 /sbin/dhclient confined by '/sbin/dhclient (enforce)'
    894 /usr/sbin/sshd not confined
    5326 /usr/sbin/exim4 not confined

  Full log:
  
https://objectstorage.prodstack4-5.canonical.com/v1/AUTH_77e2ada1e7a84929a74ba3b87153c0ac/autopkgtest-trusty/trusty/amd64/l/linux-lts-utopic/20151218_194502@/log.gz

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/apparmor/+bug/1528228/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1528228] Re: [ADT test failure] linux-lts-utopic: ubuntu_qrt_apparmor.test-apparmor.py -- FAIL: test_aa_unconfined (__main__.ApparmorTest)

2015-12-21 Thread Seth Arnold
(The test in question is in QRT, scripts/test-apparmor.py ; I added
apparmor dep just to make sure this doesn't get lost.)

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to apparmor in Ubuntu.
https://bugs.launchpad.net/bugs/1528228

Title:
  [ADT test failure] linux-lts-utopic: ubuntu_qrt_apparmor.test-
  apparmor.py --   FAIL: test_aa_unconfined (__main__.ApparmorTest)

Status in apparmor package in Ubuntu:
  New
Status in linux-lts-utopic package in Ubuntu:
  Confirmed

Bug description:
  New ADT test failure in linux-lts-utopic in Trusty:

    FAIL: test_aa_unconfined (__main__.ApparmorTest)
    Test aa-unconfined
    --
    Traceback (most recent call last):
  File "./test-apparmor.py", line 815, in test_aa_unconfined
    self.assertTrue(re.search('[1-9][0-9]* /bin/nc(.openbsd|.traditional)( 
\(/bin/nc\))? not confined', report), result + report)
    AssertionError: Could not find /bin/nc* in report
    609 /sbin/dhclient confined by '/sbin/dhclient (enforce)'
    894 /usr/sbin/sshd not confined
    5326 /usr/sbin/exim4 not confined

  Full log:
  
https://objectstorage.prodstack4-5.canonical.com/v1/AUTH_77e2ada1e7a84929a74ba3b87153c0ac/autopkgtest-trusty/trusty/amd64/l/linux-lts-utopic/20151218_194502@/log.gz

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/apparmor/+bug/1528228/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1528228] Re: [ADT test failure] linux-lts-utopic: ubuntu_qrt_apparmor.test-apparmor.py -- FAIL: test_aa_unconfined (__main__.ApparmorTest)

2015-12-21 Thread Seth Arnold
There's no logging if nc fails to exec and there may not be logging if
nc can't bind the port, and thus isn't running when needed. This may be
just be a random error.

Thanks

** Also affects: apparmor (Ubuntu)
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to apparmor in Ubuntu.
https://bugs.launchpad.net/bugs/1528228

Title:
  [ADT test failure] linux-lts-utopic: ubuntu_qrt_apparmor.test-
  apparmor.py --   FAIL: test_aa_unconfined (__main__.ApparmorTest)

Status in apparmor package in Ubuntu:
  New
Status in linux-lts-utopic package in Ubuntu:
  Confirmed

Bug description:
  New ADT test failure in linux-lts-utopic in Trusty:

    FAIL: test_aa_unconfined (__main__.ApparmorTest)
    Test aa-unconfined
    --
    Traceback (most recent call last):
  File "./test-apparmor.py", line 815, in test_aa_unconfined
    self.assertTrue(re.search('[1-9][0-9]* /bin/nc(.openbsd|.traditional)( 
\(/bin/nc\))? not confined', report), result + report)
    AssertionError: Could not find /bin/nc* in report
    609 /sbin/dhclient confined by '/sbin/dhclient (enforce)'
    894 /usr/sbin/sshd not confined
    5326 /usr/sbin/exim4 not confined

  Full log:
  
https://objectstorage.prodstack4-5.canonical.com/v1/AUTH_77e2ada1e7a84929a74ba3b87153c0ac/autopkgtest-trusty/trusty/amd64/l/linux-lts-utopic/20151218_194502@/log.gz

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/apparmor/+bug/1528228/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1527106] Re: Fatal exception failure of unattended-upgrade

2015-12-17 Thread Seth Arnold
** Information type changed from Private Security to Public Security

** Changed in: unattended-upgrades (Ubuntu)
   Status: New => Confirmed

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to unattended-upgrades in
Ubuntu.
https://bugs.launchpad.net/bugs/1527106

Title:
  Fatal exception failure of unattended-upgrade

Status in unattended-upgrades package in Ubuntu:
  Confirmed

Bug description:
  Every morning, since I upgraded to Ubuntu 15.10, I get a mail (root)
  reporting a fatal exception in unatteded-upgrade containing the
  following.

  /etc/cron.daily/apt:
  Exception: unsupported operand type(s) for %: 'bytes' and 'tuple'
  Traceback (most recent call last):
File "/usr/bin/unattended-upgrade", line 1435, in 
  main(options)
File "/usr/bin/unattended-upgrade", line 1382, in main
  pkgs, pkg_install_success, pkgs_kept_back, mem_log, log_content)
File "/usr/bin/unattended-upgrade", line 815, in send_summary_mail
  host(), res)
  TypeError: unsupported operand type(s) for %: 'bytes' and 'tuple'

  As a consequence no automatic updates are performed anymore, including
  security updates. For this reason I flag this as a security
  vulnerability although it is only indirect.

  Manual updates is still working.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/unattended-upgrades/+bug/1527106/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1527057] Re: package ttf-dejavu-extra 2.34-1ubuntu1 failed to install/upgrade: package is in a very bad inconsistent state; you should reinstall it before attempting configurati

2015-12-17 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug.  I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privilege boundaries nor directly cause loss of data/privacy.
Please feel free to report any other bugs you may find.

** Information type changed from Private Security to Public

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to fonts-dejavu in Ubuntu.
https://bugs.launchpad.net/bugs/1527057

Title:
  package ttf-dejavu-extra 2.34-1ubuntu1 failed to install/upgrade:
  package is in a very bad inconsistent state; you should  reinstall it
  before attempting configuration

Status in fonts-dejavu package in Ubuntu:
  New

Bug description:
  I don't know

  ProblemType: Package
  DistroRelease: Ubuntu 15.04
  Package: ttf-dejavu-extra 2.34-1ubuntu1
  ProcVersionSignature: Ubuntu 3.19.0-30.34-generic 3.19.8-ckt6
  Uname: Linux 3.19.0-30-generic x86_64
  NonfreeKernelModules: wl
  ApportVersion: 2.17.2-0ubuntu1.5
  Architecture: amd64
  Date: Thu Dec 17 10:38:20 2015
  Dependencies:
   fonts-dejavu-core 2.34-1ubuntu1
   fonts-dejavu-extra 2.34-1ubuntu1
  DpkgHistoryLog:
   Start-Date: 2015-12-17  10:37:52
   Commandline: aptdaemon role='role-commit-packages' sender=':1.82'
   Install: libgtkhex-3-0:amd64 (3.10.1-1, automatic), 
libgtksourceviewmm-3.0-0:amd64 (3.2.0-2, automatic), nemiver:amd64 
(0.9.5-2build2)
  DuplicateSignature: package:ttf-dejavu-extra:2.34-1ubuntu1:package is in a 
very bad inconsistent state; you should  reinstall it before attempting 
configuration
  ErrorMessage: package is in a very bad inconsistent state; you should  
reinstall it before attempting configuration
  InstallationDate: Installed on 2015-09-27 (80 days ago)
  InstallationMedia: Ubuntu 15.04 "Vivid Vervet" - Release amd64 (20150422)
  PackageArchitecture: all
  RelatedPackageVersions:
   dpkg 1.17.25ubuntu1
   apt  1.0.9.7ubuntu4.1
  SourcePackage: fonts-dejavu
  Title: package ttf-dejavu-extra 2.34-1ubuntu1 failed to install/upgrade: 
package is in a very bad inconsistent state; you should  reinstall it before 
attempting configuration
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/fonts-dejavu/+bug/1527057/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1526548] Re: grep 2.22 infinite loop

2015-12-15 Thread Seth Arnold
** Attachment added: "Reproducer file"
   
https://bugs.launchpad.net/ubuntu/+source/grep/+bug/1526548/+attachment/4535328/+files/lightdm-guest-session

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to grep in Ubuntu.
https://bugs.launchpad.net/bugs/1526548

Title:
  grep 2.22 infinite loop

Status in grep package in Ubuntu:
  New

Bug description:
  Christian Boltz discovered that grep 2.22 can be sent into an infinite
  loop. 2.21 does not have this issue. The reproducer we have available
  so far:

  grep -obUa -P '\x04\x08\x00profile\x00\x07' /etc/apparmor.d/cache/*

  Probably one of the files in that directory will report infinite
  output in the style of:

  # grep -obUa -P '\x04\x08\x00profile\x00\x07' cache--usr.sbin.smbldap-useradd 
 
  16profile
  27801profile
  27801profile
  27801profile
  27801profile
  27801profile
  ...

  Thanks

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/grep/+bug/1526548/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1526548] [NEW] grep 2.22 infinite loop

2015-12-15 Thread Seth Arnold
*** This bug is a security vulnerability ***

Public security bug reported:

Christian Boltz discovered that grep 2.22 can be sent into an infinite
loop. 2.21 does not have this issue. The reproducer we have available so
far:

grep -obUa -P '\x04\x08\x00profile\x00\x07' /etc/apparmor.d/cache/*

Probably one of the files in that directory will report infinite output
in the style of:

# grep -obUa -P '\x04\x08\x00profile\x00\x07' cache--usr.sbin.smbldap-useradd  
16profile
27801profile
27801profile
27801profile
27801profile
27801profile
...

Thanks

** Affects: grep (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to grep in Ubuntu.
https://bugs.launchpad.net/bugs/1526548

Title:
  grep 2.22 infinite loop

Status in grep package in Ubuntu:
  New

Bug description:
  Christian Boltz discovered that grep 2.22 can be sent into an infinite
  loop. 2.21 does not have this issue. The reproducer we have available
  so far:

  grep -obUa -P '\x04\x08\x00profile\x00\x07' /etc/apparmor.d/cache/*

  Probably one of the files in that directory will report infinite
  output in the style of:

  # grep -obUa -P '\x04\x08\x00profile\x00\x07' cache--usr.sbin.smbldap-useradd 
 
  16profile
  27801profile
  27801profile
  27801profile
  27801profile
  27801profile
  ...

  Thanks

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/grep/+bug/1526548/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1526548] Re: grep 2.22 infinite loop

2015-12-15 Thread Seth Arnold
http://debbugs.gnu.org/cgi/bugreport.cgi?bug=22181

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to grep in Ubuntu.
https://bugs.launchpad.net/bugs/1526548

Title:
  grep 2.22 infinite loop

Status in grep package in Ubuntu:
  New

Bug description:
  Christian Boltz discovered that grep 2.22 can be sent into an infinite
  loop. 2.21 does not have this issue. The reproducer we have available
  so far:

  grep -obUa -P '\x04\x08\x00profile\x00\x07' /etc/apparmor.d/cache/*

  Probably one of the files in that directory will report infinite
  output in the style of:

  # grep -obUa -P '\x04\x08\x00profile\x00\x07' cache--usr.sbin.smbldap-useradd 
 
  16profile
  27801profile
  27801profile
  27801profile
  27801profile
  27801profile
  ...

  Thanks

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/grep/+bug/1526548/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1526548] Re: grep 2.22 infinite loop

2015-12-15 Thread Seth Arnold
** Tags added: block-proposed

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to grep in Ubuntu.
https://bugs.launchpad.net/bugs/1526548

Title:
  grep 2.22 infinite loop

Status in grep package in Ubuntu:
  New

Bug description:
  Christian Boltz discovered that grep 2.22 can be sent into an infinite
  loop. 2.21 does not have this issue. The reproducer we have available
  so far:

  grep -obUa -P '\x04\x08\x00profile\x00\x07' /etc/apparmor.d/cache/*

  Probably one of the files in that directory will report infinite
  output in the style of:

  # grep -obUa -P '\x04\x08\x00profile\x00\x07' cache--usr.sbin.smbldap-useradd 
 
  16profile
  27801profile
  27801profile
  27801profile
  27801profile
  27801profile
  ...

  Thanks

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/grep/+bug/1526548/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1526506] Re: strange startup

2015-12-15 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug.  I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privilege boundaries nor directly cause loss of data/privacy.
Please feel free to report any other bugs you may find.

** Information type changed from Private Security to Public

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to xorg in Ubuntu.
https://bugs.launchpad.net/bugs/1526506

Title:
  strange startup

Status in xorg package in Ubuntu:
  New

Bug description:
  strange screen until ubuntu starts
  and no choise to start windows

  ProblemType: Bug
  DistroRelease: Ubuntu 14.04
  Package: xorg 1:7.7+1ubuntu8.1
  ProcVersionSignature: Ubuntu 3.19.0-39.44~14.04.1-generic 3.19.8-ckt9
  Uname: Linux 3.19.0-39-generic x86_64
  .tmp.unity.support.test.0:
   
  ApportVersion: 2.14.1-0ubuntu3.19
  Architecture: amd64
  CompizPlugins: No value set for 
`/apps/compiz-1/general/screen0/options/active_plugins'
  CompositorRunning: compiz
  CompositorUnredirectDriverBlacklist: '(nouveau|Intel).*Mesa 8.0'
  CompositorUnredirectFSW: true
  Date: Tue Dec 15 20:05:51 2015
  DistUpgraded: Fresh install
  DistroCodename: trusty
  DistroVariant: ubuntu
  ExtraDebuggingInterest: Yes, if not too technical
  GraphicsCard:
   Advanced Micro Devices, Inc. [AMD/ATI] RS780M [Mobility Radeon HD 3200] 
[1002:9612] (prog-if 00 [VGA controller])
 Subsystem: Hewlett-Packard Company Device [103c:3656]
  InstallationDate: Installed on 2015-12-15 (0 days ago)
  InstallationMedia: Ubuntu 14.04.3 LTS "Trusty Tahr" - Beta amd64 (20150805)
  MachineType: Hewlett-Packard HP Pavilion dm3 Notebook PC
  ProcEnviron:
   LANGUAGE=nl
   PATH=(custom, no user)
   LANG=nl_NL.UTF-8
   SHELL=/bin/bash
  ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-3.19.0-39-generic 
root=/dev/mapper/ubuntu--vg-root ro quiet splash vt.handoff=7
  SourcePackage: xorg
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 09/20/2009
  dmi.bios.vendor: Hewlett-Packard
  dmi.bios.version: F.09
  dmi.board.asset.tag: Base Board Asset Tag
  dmi.board.name: 3656
  dmi.board.vendor: Flextronics
  dmi.board.version: 44.18
  dmi.chassis.type: 10
  dmi.chassis.vendor: Flextronics
  dmi.chassis.version: N/A
  dmi.modalias: 
dmi:bvnHewlett-Packard:bvrF.09:bd09/20/2009:svnHewlett-Packard:pnHPPaviliondm3NotebookPC:pvr039F102411032:rvnFlextronics:rn3656:rvr44.18:cvnFlextronics:ct10:cvrN/A:
  dmi.product.name: HP Pavilion dm3 Notebook PC
  dmi.product.version: 039F102411032
  dmi.sys.vendor: Hewlett-Packard
  version.compiz: compiz 1:0.9.11.3+14.04.20150313-0ubuntu1
  version.ia32-libs: ia32-libs N/A
  version.libdrm2: libdrm2 2.4.60-2~ubuntu14.04.1
  version.libgl1-mesa-dri: libgl1-mesa-dri N/A
  version.libgl1-mesa-dri-experimental: libgl1-mesa-dri-experimental N/A
  version.libgl1-mesa-glx: libgl1-mesa-glx N/A
  version.xserver-xorg-core: xserver-xorg-core N/A
  version.xserver-xorg-input-evdev: xserver-xorg-input-evdev N/A
  version.xserver-xorg-video-ati: xserver-xorg-video-ati N/A
  version.xserver-xorg-video-intel: xserver-xorg-video-intel N/A
  version.xserver-xorg-video-nouveau: xserver-xorg-video-nouveau N/A
  xserver.bootTime: Tue Dec 15 19:10:38 2015
  xserver.configfile: default
  xserver.errors:
   
  xserver.logfile: /var/log/Xorg.0.log
  xserver.version: 2:1.17.1-0ubuntu3~trusty1
  xserver.video_driver: radeon

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/xorg/+bug/1526506/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1525700] Re: package libjpeg8-dev 8c-2ubuntu8 failed to install/upgrade: попытка перезаписать «/usr/lib/x86_64-linux-gnu/libjpeg.a», который уже имеется в пакете libjpeg-turbo8-d

2015-12-14 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug.  I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privilege boundaries nor directly cause loss of data/privacy.
Please feel free to report any other bugs you may find.

** Also affects: libjpeg-turbo (Ubuntu)
   Importance: Undecided
   Status: New

** Information type changed from Private Security to Public

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to libjpeg-turbo in Ubuntu.
https://bugs.launchpad.net/bugs/1525700

Title:
  package libjpeg8-dev 8c-2ubuntu8 failed to install/upgrade: попытка
  перезаписать «/usr/lib/x86_64-linux-gnu/libjpeg.a», который уже
  имеется в пакете libjpeg-turbo8-dev:amd64 1.3.0-0ubuntu2

Status in libjpeg-turbo package in Ubuntu:
  New
Status in libjpeg8-empty package in Ubuntu:
  New

Bug description:
  Как исправить ошибку: E: Sub-process /usr/bin/dpkg ...

  sudo aptitude update
  sudo aptitude install -f
  sudo aptitude safe-upgrade
  sudo dpkg --configure -a
  sudo dpkg-reconfigure -a 
  sudo dpkg-reconfigure --default-priority %pack_name% 
  su
  dpkg-reconfigure --force %pack_name% 
  sudo dpkg --clear-avail
  dpkg --purge %pack_name%
  sudo kate /var/lib/dpkg/status

  ProblemType: Package
  DistroRelease: Debian 8
  Package: libjpeg8-dev 8c-2ubuntu8
  ProcVersionSignature: Ubuntu 4.2.0-21.25-generic 4.2.6
  Uname: Linux 4.2.0-21-generic x86_64
  ApportVersion: 2.19.1-0ubuntu5
  Architecture: amd64
  Date: Sun Dec 13 20:59:31 2015
  ErrorMessage: попытка перезаписать «/usr/lib/x86_64-linux-gnu/libjpeg.a», 
который уже имеется в пакете libjpeg-turbo8-dev:amd64 1.3.0-0ubuntu2
  InstallationDate: Installed on 2015-11-15 (27 days ago)
  InstallationMedia:
   
  RelatedPackageVersions:
   dpkg 1.18.2ubuntu5.1
   apt  1.0.10.2ubuntu1
  SourcePackage: libjpeg8-empty
  Title: package libjpeg8-dev 8c-2ubuntu8 failed to install/upgrade: попытка 
перезаписать «/usr/lib/x86_64-linux-gnu/libjpeg.a», который уже имеется в 
пакете libjpeg-turbo8-dev:amd64 1.3.0-0ubuntu2
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/libjpeg-turbo/+bug/1525700/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 711061] Re: [MIR] openjpeg

2015-12-11 Thread Seth Arnold
Probably this won't be investigated until mid or late January.

Thanks

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to openjpeg in Ubuntu.
https://bugs.launchpad.net/bugs/711061

Title:
  [MIR] openjpeg

Status in openjpeg package in Ubuntu:
  Confirmed

Bug description:
  libopenjpeg should be included in main because compiling poppler with
  --enable-openjpeg in debian/rules gives poppler greater functionality
  (please see bug 710412). Since this change to /debian/rules adds
  libopenjpeg as a build-dep to poppler, which is in main, libopenjpeg
  must also be in main.

  Main inclusion requirements:

  1. It is already in the universe.

  2. The package is a new build-dep, and has a large user base (think
  evince).

  3. Searching http://secunia.com/advisories/search/ for libopenjpeg
  gave zero results.

  4. Libopenjpeg has no current Ubuntu bugs 
(https://bugs.launchpad.net/ubuntu/maverick/+source/openjpeg)
   in the Debian bug tracking system libopenjpeg has 1 open bug 
(http://bugs.debian.org/cgi-bin/pkgreport.cgi?pkg=libopenjpeg2), this is an 
encoding bug, but the main use for this package will be decoding.
   Libopenjpeg does not require any configuration or debconf questions.

  5. N/A

  6. All build-deps are already included in main.

  7. I am afraid that this is a bit over my head, hopefully someone else
  could ensure that this package meets the requirments here. Based on
  its long inclusion in Debian and Ubuntu I think that it should be
  alright here.

  8.This is a fairly simple program not needed too much maintenance, as
  shown by the bug reports.

  9. The package title and description seem to be in order.

  
  My only final comments are that I am sorry this may not be quite the normal 
MIR, but I am just a member of bug control, not a dev. Also, any help and 
advise along the way would be much appreciated.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openjpeg/+bug/711061/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1521490] Re: kopete cannot connect to multiple jabber servers after system update

2015-12-02 Thread Seth Arnold
Changing OpenSSL versions didn't appear to affect the client

** Package changed: openssl (Ubuntu) => kopete (Ubuntu)

** Changed in: kopete (Ubuntu)
   Status: Incomplete => New

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to openssl in Ubuntu.
https://bugs.launchpad.net/bugs/1521490

Title:
  kopete cannot connect to multiple jabber servers after system update

Status in kopete package in Ubuntu:
  New

Bug description:
  after update of Ubuntu 14.04.3 LTS (at moment this report) kopete stopped to 
connect to any jabber servers including google hungouts (early gtalk )
  kopete's stdout has lots of this:
  Unknown signature value:  7
  Unknown signature value:  795
  Unknown signature value:  668
  etc
  it cannot connect nor jabber.org or google.com nor to my own openfire server. 
I look up tcpdump on a openfire host and do not see no connection from kopete's 
host to openfire's tcp ports.

  kopete -v:
  Qt: 4.8.6
  KDE: 4.13.3
  Kopete: 1.6.60
  uname -a:
  Linux DH-3 3.13.0-70-generic #113-Ubuntu SMP Mon Nov 16 18:34:13 UTC 2015 
x86_64 x86_64 x86_64 GNU/Linux

  i really don't know but it seems like previously reported bug with
  libopenssl

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/kopete/+bug/1521490/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1521490] Re: kopete cannot connect to multiple jabber servers after system update

2015-12-01 Thread Seth Arnold
Can you test with old versions of openssl to find out if this is a
regression in OpenSSL? (I'd be surprised, since OpenSSL hasn't been
updated since June and no one else has reported this issue, but if you
can track down which version broke your setup that would be very
helpful.)

Thanks

** Changed in: openssl (Ubuntu)
   Status: New => Incomplete

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to openssl in Ubuntu.
https://bugs.launchpad.net/bugs/1521490

Title:
  kopete cannot connect to multiple jabber servers after system update

Status in openssl package in Ubuntu:
  Incomplete

Bug description:
  after update of Ubuntu 14.04.3 LTS (at moment this report) kopete stopped to 
connect to any jabber servers including google hungouts (early gtalk )
  kopete's stdout has lots of this:
  Unknown signature value:  7
  Unknown signature value:  795
  Unknown signature value:  668
  etc
  it cannot connect nor jabber.org or google.com nor to my own openfire server. 
I look up tcpdump on a openfire host and do not see no connection from kopete's 
host to openfire's tcp ports.

  kopete -v:
  Qt: 4.8.6
  KDE: 4.13.3
  Kopete: 1.6.60
  uname -a:
  Linux DH-3 3.13.0-70-generic #113-Ubuntu SMP Mon Nov 16 18:34:13 UTC 2015 
x86_64 x86_64 x86_64 GNU/Linux

  i really don't know but it seems like previously reported bug with
  libopenssl

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openssl/+bug/1521490/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1520568] Re: All queries fails when 'google' is used: ERR_SSL_PROTOCOL_ERROR

2015-11-30 Thread Seth Arnold
Which IPs show the errors? It could be that different results may be due
to different TLS terminators at Google. Figuring out one specific IP
that demonstrates the issue may help (assuming Google hasn't done
something crazy like anycast on their search IPs).

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to nss in Ubuntu.
https://bugs.launchpad.net/bugs/1520568

Title:
  All queries fails when 'google' is used: ERR_SSL_PROTOCOL_ERROR

Status in chromium-browser package in Ubuntu:
  Confirmed
Status in nss package in Ubuntu:
  Confirmed

Bug description:
  Latest libnss3 upgrade have broken all the browser's queries; no
  matter of which is used. For example: url auto-completion fails

  ERR_SSL_PROTOCOL_ERROR
  Unable to make a secure connection to the server. This may be a problem with 
the server or it may be requiring a client authentication certificate that you 
don't have.

  ProblemType: Bug
  DistroRelease: Ubuntu 16.04
  Package: libnss3 2:3.21-1ubuntu2
  ProcVersionSignature: Ubuntu 4.3.0-0.8-generic 4.3.0
  Uname: Linux 4.3.0-0-generic x86_64
  NonfreeKernelModules: nvidia
  ApportVersion: 2.19.2-0ubuntu8
  Architecture: amd64
  CurrentDesktop: GNOME
  Date: Fri Nov 27 13:50:26 2015
  SourcePackage: nss
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/chromium-browser/+bug/1520568/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1366418] Re: Bluetooth BCM43142A0 doesn’t work

2015-11-30 Thread Seth Forshee
@Amr: We cannot add this firmware to Ubuntu without a license from
Broadcom which allows redistribution. As far as I can see the sources
posted so far do not include such a license. Do you know of any sources
which do?

** Changed in: linux-firmware (Ubuntu)
   Status: Confirmed => Incomplete

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to bluez in Ubuntu.
https://bugs.launchpad.net/bugs/1366418

Title:
  Bluetooth BCM43142A0 doesn’t work

Status in bluez package in Ubuntu:
  Confirmed
Status in linux package in Ubuntu:
  Fix Committed
Status in linux-firmware package in Ubuntu:
  Incomplete

Bug description:
  I’ve installed ubuntu 14.04 and my computer’s builtin bluetooth
  (computer is an Asus x550ln) doesn’t work at all. Bluetooth is not
  displayed in the menu bar, if I open the bluetooth UI and switch on,
  nothing happens and the result of “hcitool dev” is empty.

  I have tried to install the windows driver with ndiswrapper, and the
  bluetooth device seems to be detected as an usb bluetooth device but
  still not working. I then add the device to the bluetooth usb device
  and was able to activate bluetooth in the UI but it does not detect
  any other devices (I’ve tested with a smartphone).

  The driver I have installed can be found in asus page =>
  http://www.asus.com/fr/Notebooks_Ultrabooks/X550LN/HelpDesk_Download/
  Select Windows OS, then “bluetooth” section, take the Broadcom driver
  (should be the first one).

  If you extract this archive, you will find a file named “bcbtums-
  win8x64-brcm.inf” which I installed using the following command:

  ndiswrapper -i bcbtums-win8x64-brcm.inf

  Then, the result of “ndiswrapper -l” is:

  bcbtums-win8x64-brcm : driver installed
device (04CA:2006) present

  in usb-devices, I find a device which was not present before
  installation (I might have activated btusb before on this paste):

  T:  Bus=02 Lev=01 Prnt=01 Port=05 Cnt=02 Dev#=  3 Spd=12  MxCh= 0
  D:  Ver= 2.00 Cls=ff(vend.) Sub=01 Prot=01 MxPS=64 #Cfgs=  1
  P:  Vendor=04ca ProdID=2006 Rev=01.12
  S:  Manufacturer=Broadcom Corp
  S:  Product=BCM43142A0
  S:  SerialNumber=B8EE6593D989
  C:  #Ifs= 4 Cfg#= 1 Atr=e0 MxPwr=0mA
  I:  If#= 0 Alt= 0 #EPs= 3 Cls=ff(vend.) Sub=01 Prot=01 Driver=btusb
  I:  If#= 1 Alt= 0 #EPs= 2 Cls=ff(vend.) Sub=01 Prot=01 Driver=btusb
  I:  If#= 2 Alt= 0 #EPs= 2 Cls=ff(vend.) Sub=ff Prot=ff Driver=(none)
  I:  If#= 3 Alt= 0 #EPs= 0 Cls=fe(app. ) Sub=01 Prot=01 Driver=(none)

  then, “echo "04ca 2006" > /sys/bus/usb/drivers/btusb/new_id”, and I
  can switch usb on, but no device will be detected and I’ve found this
  in the dmesg:

  [2200.843126] Bluetooth: hci0 command 0x1003 tx timeout

  which looks pretty much like a “bluetooth not working” message which I
  don’t understand in details.

  I leave here my full dmesg:

  [0.253889] NetLabel:  domain hash size = 128
  [0.253890] NetLabel:  protocols = UNLABELED CIPSOv4
  [0.253901] NetLabel:  unlabeled traffic allowed by default
  [0.253959] hpet0: at MMIO 0xfed0, IRQs 2, 8, 0, 0, 0, 0, 0, 0
  [0.253965] hpet0: 8 comparators, 64-bit 14.318180 MHz counter
  [0.255995] Switched to clocksource hpet
  [0.260468] AppArmor: AppArmor Filesystem Enabled
  [0.260488] pnp: PnP ACPI init
  [0.260500] ACPI: bus type PNP registered
  [0.260592] system 00:00: [mem 0xfed4-0xfed44fff] has been reserved
  [0.260596] system 00:00: Plug and Play ACPI device, IDs PNP0c01 (active)
  [0.260642] pnp 00:01: [dma 4]
  [0.260658] pnp 00:01: Plug and Play ACPI device, IDs PNP0200 (active)
  [0.260678] pnp 00:02: Plug and Play ACPI device, IDs INT0800 (active)
  [0.260782] pnp 00:03: Plug and Play ACPI device, IDs PNP0103 (active)
  [0.260924] system 00:04: [io  0x0680-0x069f] has been reserved
  [0.260927] system 00:04: [io  0x] has been reserved
  [0.260928] system 00:04: [io  0x] has been reserved
  [0.260930] system 00:04: [io  0x] has been reserved
  [0.260932] system 00:04: [io  0x1c00-0x1cfe] has been reserved
  [0.260934] system 00:04: [io  0x1d00-0x1dfe] has been reserved
  [0.260935] system 00:04: [io  0x1e00-0x1efe] has been reserved
  [0.260937] system 00:04: [io  0x1f00-0x1ffe] has been reserved
  [0.260939] system 00:04: [io  0x1800-0x18fe] could not be reserved
  [0.260941] system 00:04: [io  0x164e-0x164f] has been reserved
  [0.260943] system 00:04: Plug and Play ACPI device, IDs PNP0c02 (active)
  [0.260969] pnp 00:05: Plug and Play ACPI device, IDs PNP0b00 (active)
  [0.261012] system 00:06: [io  0x1854-0x1857] has been reserved
  [0.261014] system 00:06: Plug and Play ACPI device, IDs INT3f0d PNP0c02 
(active)
  [0.261059] system 00:07: [io  0x04d0-0x04d1] has been reserved
  [0.261061] system 00:07: Plug and Play ACPI device, IDs PNP0c02 (active)
  [0.261089] system 00:08: [io  

[Touch-packages] [Bug 1319973] Re: libuuid: use /usr/sbin/nologin instead of /bin/sh for libuuid user

2015-11-23 Thread Seth Arnold
I think the libuuid postinst hack to fix this introduced regressions:

https://bugs.launchpad.net/ubuntu/+source/util-linux/+bug/1491055
https://bugs.launchpad.net/ubuntu/+source/util-linux/+bug/1518151

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to util-linux in Ubuntu.
https://bugs.launchpad.net/bugs/1319973

Title:
  libuuid: use /usr/sbin/nologin instead of /bin/sh for libuuid user

Status in util-linux package in Ubuntu:
  Fix Released
Status in util-linux source package in Trusty:
  Triaged
Status in util-linux source package in Utopic:
  Won't Fix
Status in util-linux package in Debian:
  Fix Released

Bug description:
  antarus@killbot:~$ getent passwd libuuid
  libuuid:x:100:101::/var/lib/libuuid:

  A missing shell specification means it takes the default shell
  (usually /bin/sh).


  DISTRIB_CODENAME=trusty
  DISTRIB_DESCRIPTION="Ubuntu Trusty Tahr (development branch)"
  DISTRIB_ID=Ubuntu
  DISTRIB_RELEASE=14.04

  antarus@killbot:/tmp$ apt-cache policy libuuid1
  libuuid1:
Installed: 2.20.1-5.1ubuntu20
Candidate: 2.20.1-5.1ubuntu20

  It should have /usr/sbin/nologin as its shell.

  -A

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/util-linux/+bug/1319973/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1514165] Re: package sudo 1.8.12-1ubuntu3 failed to install/upgrade: subprocess installed pre-removal script returned error exit status 1

2015-11-23 Thread Seth Arnold
Timothy, it'd probably be best to report this to the guitarpro6
packagers; it's plausible they've requested something that apt tried to
satisfy by removing 'sudo', which would leave you with a very difficult
problem.

Thanks

** Changed in: sudo (Ubuntu)
   Status: Confirmed => Invalid

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to sudo in Ubuntu.
https://bugs.launchpad.net/bugs/1514165

Title:
  package sudo 1.8.12-1ubuntu3 failed to install/upgrade: subprocess
  installed pre-removal script returned error exit status 1

Status in sudo package in Ubuntu:
  Invalid

Bug description:
  This happened after doing apt-get check and I was recommended to run
  apt-get -f install

  ProblemType: Package
  DistroRelease: Ubuntu 15.10
  Package: sudo 1.8.12-1ubuntu3
  ProcVersionSignature: Ubuntu 4.2.0-16.19-lowlatency 4.2.3
  Uname: Linux 4.2.0-16-lowlatency x86_64
  ApportVersion: 2.19.1-0ubuntu3
  Architecture: amd64
  Date: Sun Nov  8 04:45:37 2015
  DpkgHistoryLog:
   Start-Date: 2015-11-08  04:45:36
   Commandline: apt-get -f install
   Install: libportaudio2:i386 (19+svn20140130-1build1, automatic)
   Remove: sudo:amd64 (1.8.12-1ubuntu3), ubuntu-minimal:amd64 (1.341), 
guitarpro6:i386 (6.1.9)
  DuplicateSignature: package:sudo:1.8.12-1ubuntu3:subprocess installed 
pre-removal script returned error exit status 1
  ErrorMessage: subprocess installed pre-removal script returned error exit 
status 1
  InstallationDate: Installed on 2015-10-23 (15 days ago)
  InstallationMedia: Ubuntu-Studio 15.10 "Wily Werewolf" - Release amd64 
(20151021)
  RelatedPackageVersions:
   dpkg 1.18.2ubuntu5
   apt  1.0.10.2ubuntu1
  SourcePackage: sudo
  Title: package sudo 1.8.12-1ubuntu3 failed to install/upgrade: subprocess 
installed pre-removal script returned error exit status 1
  UpgradeStatus: No upgrade log present (probably fresh install)
  VisudoCheck:
   /etc/sudoers: parsed OK
   /etc/sudoers.d/README: parsed OK

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/sudo/+bug/1514165/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1518151] [NEW] libuuid1 fails to upgrade on xenial

2015-11-19 Thread Seth Arnold
Public bug reported:

My xenial builder schroot reports libuuid1 cannot be upgraded:

# apt-get update && apt-get -u dist-upgrade
Get:1 http://mirrors.kernel.org xenial InRelease [218 kB]
Get:2 http://mirrors.kernel.org xenial-security InRelease [64.4 kB]
Get:3 http://mirrors.kernel.org xenial/main Sources [1118 kB]
Get:4 http://mirrors.kernel.org xenial/restricted Sources [7228 B]
Get:5 http://mirrors.kernel.org xenial/universe Sources [7471 kB]
Get:6 http://mirrors.kernel.org xenial/multiverse Sources [178 kB]
Get:7 http://mirrors.kernel.org xenial/main amd64 Packages [1443 kB]
Get:8 http://mirrors.kernel.org xenial/restricted amd64 Packages [15.8 kB]
Get:9 http://mirrors.kernel.org xenial/universe amd64 Packages [6971 kB]
Get:10 http://mirrors.kernel.org xenial/multiverse amd64 Packages [138 kB]
Get:11 http://mirrors.kernel.org xenial/main Translation-en [841 kB]
Get:12 http://mirrors.kernel.org xenial/multiverse Translation-en [107 kB]
Get:13 http://mirrors.kernel.org xenial/restricted Translation-en [4302 B]
Get:14 http://mirrors.kernel.org xenial/universe Translation-en [4710 kB]
Get:15 http://mirrors.kernel.org xenial-security/main Sources [28 B]
Get:16 http://mirrors.kernel.org xenial-security/restricted Sources [28 B]
Get:17 http://mirrors.kernel.org xenial-security/universe Sources [28 B]
Get:18 http://mirrors.kernel.org xenial-security/multiverse Sources [28 B]
Get:19 http://mirrors.kernel.org xenial-security/main amd64 Packages [28 B]
Get:20 http://mirrors.kernel.org xenial-security/restricted amd64 Packages [28 
B]
Get:21 http://mirrors.kernel.org xenial-security/universe amd64 Packages [28 B]
Get:22 http://mirrors.kernel.org xenial-security/multiverse amd64 Packages [28 
B]
Get:23 http://mirrors.kernel.org xenial-security/main Translation-en [28 B]
Get:24 http://mirrors.kernel.org xenial-security/multiverse Translation-en [28 
B]
Get:25 http://mirrors.kernel.org xenial-security/restricted Translation-en [28 
B]
Get:26 http://mirrors.kernel.org xenial-security/universe Translation-en [28 B]
Fetched 23.3 MB in 5s (4156 kB/s) 
Reading package lists... Done
Reading package lists... Done
Building dependency tree   
Reading state information... Done
Calculating upgrade... Done
The following packages will be upgraded:
  binutils bsdutils debconf devscripts dh-python findutils hostname 
libapparmor1 libaudit-common libaudit1
  libblkid1 libfdisk1 libgcrypt20 libmount1 libpython3.5-minimal 
libpython3.5-stdlib libsepol1 libsmartcols1
  libssl1.0.0 libsystemd0 libudev1 libuuid1 linux-libc-dev mime-support mount 
python3.5 python3.5-minimal
  systemd systemd-sysv tar udev util-linux
32 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
Need to get 16.9 MB of archives.
After this operation, 200 kB of additional disk space will be used.
Do you want to continue? [Y/n] 
Get:1 http://mirrors.kernel.org/ubuntu/ xenial/main bsdutils amd64 
1:2.27.1-1ubuntu2 [51.6 kB]
Get:2 http://mirrors.kernel.org/ubuntu/ xenial/main findutils amd64 4.4.2-10 
[281 kB]
Get:3 http://mirrors.kernel.org/ubuntu/ xenial/main hostname amd64 3.16ubuntu1 
[11.5 kB]
Get:4 http://mirrors.kernel.org/ubuntu/ xenial/main util-linux amd64 
2.27.1-1ubuntu2 [847 kB]
Get:5 http://mirrors.kernel.org/ubuntu/ xenial/main mount amd64 2.27.1-1ubuntu2 
[121 kB]
Get:6 http://mirrors.kernel.org/ubuntu/ xenial/main tar amd64 1.28-2.1 [209 kB]
Get:7 http://mirrors.kernel.org/ubuntu/ xenial/main debconf all 1.5.58ubuntu1 
[136 kB]
Get:8 http://mirrors.kernel.org/ubuntu/ xenial/main udev amd64 227-2ubuntu2 
[970 kB]
Get:9 http://mirrors.kernel.org/ubuntu/ xenial/main libudev1 amd64 227-2ubuntu2 
[56.0 kB]
Get:10 http://mirrors.kernel.org/ubuntu/ xenial/main libuuid1 amd64 
2.27.1-1ubuntu2 [15.2 kB]
Get:11 http://mirrors.kernel.org/ubuntu/ xenial/main libblkid1 amd64 
2.27.1-1ubuntu2 [107 kB]
Get:12 http://mirrors.kernel.org/ubuntu/ xenial/main libapparmor1 amd64 
2.10-0ubuntu7 [29.5 kB]
Get:13 http://mirrors.kernel.org/ubuntu/ xenial/main libaudit-common all 
1:2.4.4-4ubuntu1 [3892 B]
Get:14 http://mirrors.kernel.org/ubuntu/ xenial/main libaudit1 amd64 
1:2.4.4-4ubuntu1 [36.3 kB]
Get:15 http://mirrors.kernel.org/ubuntu/ xenial/main libmount1 amd64 
2.27.1-1ubuntu2 [115 kB]
Get:16 http://mirrors.kernel.org/ubuntu/ xenial/main libsystemd0 amd64 
227-2ubuntu2 [202 kB]
Get:17 http://mirrors.kernel.org/ubuntu/ xenial/main systemd amd64 227-2ubuntu2 
[3437 kB]
Get:18 http://mirrors.kernel.org/ubuntu/ xenial/main systemd-sysv amd64 
227-2ubuntu2 [14.3 kB]
Get:19 http://mirrors.kernel.org/ubuntu/ xenial/main libssl1.0.0 amd64 
1.0.2d-0ubuntu2 [1079 kB]
Get:20 http://mirrors.kernel.org/ubuntu/ xenial/main python3.5 amd64 
3.5.0-3ubuntu1 [151 kB]
Get:21 http://mirrors.kernel.org/ubuntu/ xenial/main python3.5-minimal amd64 
3.5.0-3ubuntu1 [1554 kB]
Get:22 http://mirrors.kernel.org/ubuntu/ xenial/main libpython3.5-stdlib amd64 
3.5.0-3ubuntu1 [2138 kB]
Get:23 http://mirrors.kernel.org/ubuntu/ xenial/main libpython3.5-minimal 

[Touch-packages] [Bug 1517369] Re: package dh-apparmor 2.8.95~2430-0ubuntu5.3 failed to install/upgrade: package dh-apparmor is not ready for configuration cannot configure (current status `half-insta

2015-11-18 Thread Seth Arnold
Your other bug report shows removing a surprising number of i386
packages; I wonder why they were installed in the first place, and if
that is related or not. It might be worth investigating that..

For this problem, I think you can make progress with the following
commands:

sudo apt-get install --reinstall dh-apparmor
sudo apt-get install -f
sudo apt-get dist-upgrade -u

Thanks

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to apparmor in Ubuntu.
https://bugs.launchpad.net/bugs/1517369

Title:
  package dh-apparmor 2.8.95~2430-0ubuntu5.3 failed to install/upgrade:
  package dh-apparmor is not ready for configuration  cannot configure
  (current status `half-installed')

Status in apparmor package in Ubuntu:
  New

Bug description:
  I couldn't solve the problem.

  ProblemType: Package
  DistroRelease: Ubuntu 14.04
  Package: dh-apparmor 2.8.95~2430-0ubuntu5.3
  ProcVersionSignature: Ubuntu 3.19.0-33.38~14.04.1-generic 3.19.8-ckt7
  Uname: Linux 3.19.0-33-generic x86_64
  ApportVersion: 2.14.1-0ubuntu3.18
  Architecture: amd64
  Date: Tue Nov 17 15:27:21 2015
  Dependencies:
   
  DuplicateSignature: package:dh-apparmor:2.8.95~2430-0ubuntu5.3:package 
dh-apparmor is not ready for configuration  cannot configure (current status 
`half-installed')
  ErrorMessage: package dh-apparmor is not ready for configuration  cannot 
configure (current status `half-installed')
  InstallationDate: Installed on 2015-08-19 (90 days ago)
  InstallationMedia: Ubuntu 14.04.3 LTS "Trusty Tahr" - Beta amd64 (20150805)
  PackageArchitecture: all
  ProcKernelCmdline: BOOT_IMAGE=/boot/vmlinuz-3.19.0-33-generic.efi.signed 
root=UUID=a5aea02f-46d7-47ac-a7b8-ab48e747d256 ro quiet splash vt.handoff=7
  RelatedPackageVersions:
   dpkg 1.17.5ubuntu5.4
   apt  1.0.1ubuntu2.10
  SourcePackage: apparmor
  Syslog:
   
  Title: package dh-apparmor 2.8.95~2430-0ubuntu5.3 failed to install/upgrade: 
package dh-apparmor is not ready for configuration  cannot configure (current 
status `half-installed')
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/apparmor/+bug/1517369/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1516651] Re: buffer overflows in libpng (CVE-2015-8126)

2015-11-16 Thread Seth Arnold
*** This bug is a duplicate of bug 1516592 ***
https://bugs.launchpad.net/bugs/1516592

** Information type changed from Private Security to Public Security

** This bug has been marked a duplicate of bug 1516592
   Multiple buffer overflows

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to libpng in Ubuntu.
https://bugs.launchpad.net/bugs/1516651

Title:
  buffer overflows in libpng (CVE-2015-8126)

Status in libpng package in Ubuntu:
  New

Bug description:
  "Multiple buffer overflows in the (1) png_set_PLTE and (2)
  png_get_PLTE functions in libpng before 1.0.64, 1.1.x and 1.2.x before
  1.2.54, 1.3.x and 1.4.x before 1.4.17, 1.5.x before 1.5.24, and 1.6.x
  before 1.6.19 allow remote attackers to cause a denial of service
  (application crash) or possibly have unspecified other impact via a
  small bit-depth value in an IHDR (aka image header) chunk in a PNG
  image."

  https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-8126

  http://www.openwall.com/lists/oss-security/2015/11/12/2

  It seems that the used libpng versions are vulnerable to buffer
  overflow (possibly even RCE) and I would recommend patching them.

  If I got this wrong I apologize -- Relative Ubuntu newbie here. :)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/libpng/+bug/1516651/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1516342] Re: package libgbm1 10.1.3-0ubuntu0.4 failed to install/upgrade: unable to install (supposed) new info file `/var/lib/dpkg/tmp.ci/symbols': Is a directory

2015-11-16 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug.  I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privilege boundaries nor directly cause loss of data/privacy.
Please feel free to report any other bugs you may find.

** Information type changed from Private Security to Public

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to mesa in Ubuntu.
https://bugs.launchpad.net/bugs/1516342

Title:
  package libgbm1 10.1.3-0ubuntu0.4 failed to install/upgrade: unable to
  install (supposed) new info file `/var/lib/dpkg/tmp.ci/symbols': Is a
  directory

Status in mesa package in Ubuntu:
  New

Bug description:
  When I start install or download some thing then I'm facing this
  Issue.

  ProblemType: Package
  DistroRelease: Ubuntu 14.04
  Package: libgbm1 10.1.3-0ubuntu0.4
  ProcVersionSignature: Ubuntu 3.16.0-53.72~14.04.1-generic 3.16.7-ckt18
  Uname: Linux 3.16.0-53-generic x86_64
  .tmp.unity.support.test.0:
   
  ApportVersion: 2.14.1-0ubuntu3.18
  Architecture: amd64
  CompizPlugins: No value set for 
`/apps/compiz-1/general/screen0/options/active_plugins'
  CompositorRunning: compiz
  CompositorUnredirectDriverBlacklist: '(nouveau|Intel).*Mesa 8.0'
  CompositorUnredirectFSW: true
  Date: Sun Nov 15 10:26:13 2015
  DistUpgraded: Fresh install
  DistroCodename: trusty
  DistroVariant: ubuntu
  DpkgTerminalLog:
   Preparing to unpack .../libgbm1_10.1.3-0ubuntu0.5_amd64.deb ...
   Unpacking libgbm1:amd64 (10.1.3-0ubuntu0.5) over (10.1.3-0ubuntu0.4) ...
   dpkg: error processing archive 
/var/cache/apt/archives/libgbm1_10.1.3-0ubuntu0.5_amd64.deb (--unpack):
unable to install (supposed) new info file `/var/lib/dpkg/tmp.ci/symbols': 
Is a directory
  DuplicateSignature: package:libgbm1:10.1.3-0ubuntu0.4:unable to install 
(supposed) new info file `/var/lib/dpkg/tmp.ci/symbols': Is a directory
  ErrorMessage: unable to install (supposed) new info file 
`/var/lib/dpkg/tmp.ci/symbols': Is a directory
  ExtraDebuggingInterest: Yes
  GraphicsCard:
   Intel Corporation Haswell-ULT Integrated Graphics Controller [8086:0a16] 
(rev 0b) (prog-if 00 [VGA controller])
 Subsystem: Dell Device [1028:0606]
  InstallationDate: Installed on 2015-03-26 (233 days ago)
  InstallationMedia: Ubuntu 14.04.2 LTS "Trusty Tahr" - Release amd64 
(20150218.1)
  MachineType: Dell Inc. Latitude 3440
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-3.16.0-53-generic 
root=UUID=dd15110f-88bb-4d1a-ae0b-deb3d80f639b ro quiet splash vt.handoff=7
  RelatedPackageVersions:
   dpkg 1.17.5ubuntu5.4
   apt  1.0.1ubuntu2.10
  SourcePackage: mesa
  Title: package libgbm1 10.1.3-0ubuntu0.4 failed to install/upgrade: unable to 
install (supposed) new info file `/var/lib/dpkg/tmp.ci/symbols': Is a directory
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 08/11/2014
  dmi.bios.vendor: Dell Inc.
  dmi.bios.version: A10
  dmi.board.name: 0X0J08
  dmi.board.vendor: Dell Inc.
  dmi.board.version: A10
  dmi.chassis.type: 8
  dmi.chassis.vendor: Dell Inc.
  dmi.chassis.version: Not Specified
  dmi.modalias: 
dmi:bvnDellInc.:bvrA10:bd08/11/2014:svnDellInc.:pnLatitude3440:pvrNotSpecified:rvnDellInc.:rn0X0J08:rvrA10:cvnDellInc.:ct8:cvrNotSpecified:
  dmi.product.name: Latitude 3440
  dmi.product.version: Not Specified
  dmi.sys.vendor: Dell Inc.
  version.compiz: compiz 1:0.9.11.3+14.04.20150313-0ubuntu1
  version.ia32-libs: ia32-libs N/A
  version.libdrm2: libdrm2 2.4.60-2~ubuntu14.04.1
  version.libgl1-mesa-dri: libgl1-mesa-dri N/A
  version.libgl1-mesa-dri-experimental: libgl1-mesa-dri-experimental N/A
  version.libgl1-mesa-glx: libgl1-mesa-glx N/A
  version.xserver-xorg-core: xserver-xorg-core N/A
  version.xserver-xorg-input-evdev: xserver-xorg-input-evdev N/A
  version.xserver-xorg-video-ati: xserver-xorg-video-ati N/A
  version.xserver-xorg-video-intel: xserver-xorg-video-intel N/A
  version.xserver-xorg-video-nouveau: xserver-xorg-video-nouveau N/A
  xserver.bootTime: Sun Nov 15 09:38:17 2015
  xserver.configfile: /etc/X11/xorg.conf
  xserver.errors:
   
  xserver.logfile: /var/log/Xorg.0.log
  xserver.outputs:
   product id   12604 
   vendor AUO
  xserver.version: 2:1.16.0-1ubuntu1.2~trusty2

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/mesa/+bug/1516342/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1516388] Re: Security bug #1267059 is marked as closed but is not fixed on trusty

2015-11-16 Thread Seth Arnold
** Information type changed from Private Security to Public Security

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to unattended-upgrades in
Ubuntu.
https://bugs.launchpad.net/bugs/1516388

Title:
  Security bug #1267059 is marked as closed but is not fixed on trusty

Status in unattended-upgrades package in Ubuntu:
  New

Bug description:
  Bug #1267059 means that Ubuntu servers running with unattended-
  upgrades rapidly run out of disk space, which of course results in no
  further security patches being applied and the servers becoming
  insecure. That bug has been closed, but the fix has not been sent out
  as a security update in current LTS releases (e.g. trusty) and hence
  the problem is not actually fixed.

  This severe problem has existed for two years so far without being
  fixed...

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/unattended-upgrades/+bug/1516388/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1516592] Re: Multiple buffer overflows

2015-11-16 Thread Seth Arnold
** Information type changed from Private Security to Public Security

** Changed in: libpng (Ubuntu)
   Status: New => Triaged

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to libpng in Ubuntu.
https://bugs.launchpad.net/bugs/1516592

Title:
  Multiple buffer overflows

Status in libpng package in Ubuntu:
  Triaged

Bug description:
  Multiple buffer overflows were found in libpng, see
  https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-8126

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/libpng/+bug/1516592/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1516601] Re: package linux-image-3.13.0-63-generic 3.13.0-63.103 failed to install/upgrade: run-parts: /etc/kernel/postinst.d/initramfs-tools exited with return code 127

2015-11-16 Thread Seth Arnold
Thank you for taking the time to report this bug and helping to make
Ubuntu better.  Reviewing your dmesg attachment to this bug report it
seems that there may be a problem with your hardware.  I'd recommend
performing a back up and then investigating the situation.  Measures you
might take include checking cable connections and using software tools
to investigate the health of your hardware.  In the event that is is not
in fact an error with your hardware please set the bug's status back to
New.  Thanks and good luck!

** Changed in: initramfs-tools (Ubuntu)
   Status: New => Invalid

** Changed in: initramfs-tools (Ubuntu)
   Importance: Undecided => Low

** Tags added: hardware-error

** Information type changed from Private Security to Public

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to initramfs-tools in Ubuntu.
https://bugs.launchpad.net/bugs/1516601

Title:
  package linux-image-3.13.0-63-generic 3.13.0-63.103 failed to
  install/upgrade: run-parts: /etc/kernel/postinst.d/initramfs-tools
  exited with return code 127

Status in initramfs-tools package in Ubuntu:
  Invalid

Bug description:
  Error in upgrade the version, my version are Kubuntu

  ProblemType: Package
  DistroRelease: Ubuntu 14.04
  Package: linux-image-3.13.0-63-generic 3.13.0-63.103
  ProcVersionSignature: Ubuntu 3.13.0-67.110-generic 3.13.11-ckt27
  Uname: Linux 3.13.0-67-generic i686
  ApportVersion: 2.14.1-0ubuntu3.19
  Architecture: i386
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC0:  desktop-frtl   2457 F pulseaudio
  Date: Fri Nov 13 12:53:21 2015
  DuplicateSignature: 
package:linux-image-3.13.0-63-generic:3.13.0-63.103:run-parts: 
/etc/kernel/postinst.d/initramfs-tools exited with return code 127
  ErrorMessage: run-parts: /etc/kernel/postinst.d/initramfs-tools exited with 
return code 127
  HibernationDevice: RESUME=UUID=ec41c76f-d9a4-495b-ab02-da3df530350c
  InstallationDate: Installed on 2015-04-07 (222 days ago)
  InstallationMedia: It
  IwConfig:
   lono wireless extensions.
   
   eth0  no wireless extensions.
  Lsusb:
   Bus 002 Device 004: ID 046d:c52b Logitech, Inc. Unifying Receiver
   Bus 002 Device 002: ID 8087:0024 Intel Corp. Integrated Rate Matching Hub
   Bus 002 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
   Bus 001 Device 002: ID 8087:0024 Intel Corp. Integrated Rate Matching Hub
   Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
  MachineType: System manufacturer System Product Name
  ProcFB: 0 inteldrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-3.13.0-67-generic root=/dev/sdb5 
ro quiet splash vt.handoff=7
  PulseList: Error: command ['pacmd', 'list'] failed with exit code 1: No 
PulseAudio daemon running, or not running as session daemon.
  RelatedPackageVersions: grub-pc 2.02~beta2-9ubuntu1.4
  RfKill:
   
  SourcePackage: initramfs-tools
  Title: package linux-image-3.13.0-63-generic 3.13.0-63.103 failed to 
install/upgrade: run-parts: /etc/kernel/postinst.d/initramfs-tools exited with 
return code 127
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 04/25/2012
  dmi.bios.vendor: American Megatrends Inc.
  dmi.bios.version: 0203
  dmi.board.asset.tag: To be filled by O.E.M.
  dmi.board.name: P8H61-M LX3 PLUS
  dmi.board.vendor: ASUSTeK COMPUTER INC.
  dmi.board.version: Rev X.0x
  dmi.chassis.asset.tag: Asset-1234567890
  dmi.chassis.type: 3
  dmi.chassis.vendor: Chassis Manufacture
  dmi.chassis.version: Chassis Version
  dmi.modalias: 
dmi:bvnAmericanMegatrendsInc.:bvr0203:bd04/25/2012:svnSystemmanufacturer:pnSystemProductName:pvrSystemVersion:rvnASUSTeKCOMPUTERINC.:rnP8H61-MLX3PLUS:rvrRevX.0x:cvnChassisManufacture:ct3:cvrChassisVersion:
  dmi.product.name: System Product Name
  dmi.product.version: System Version
  dmi.sys.vendor: System manufacturer

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/initramfs-tools/+bug/1516601/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1516300] Re: dash command variable assignments remain in the shell after command execution completed

2015-11-16 Thread Seth Arnold
** Information type changed from Private Security to Public Security

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to dash in Ubuntu.
https://bugs.launchpad.net/bugs/1516300

Title:
  dash command variable assignments remain in the shell after command
  execution completed

Status in dash package in Ubuntu:
  New

Bug description:
  If a shell function is invoked with variable assignments preceding it,
  the assignments remain in the shell after the command execution
  completed. This is unexpected behavior and might be a potential
  security issue, since it allows to modify the user environment in a
  subtle unexpected way. For example, consider the following commands
  that shouldn't change the SHELL value outside function foo, yet it
  does in Ubuntu 14.04

  echo $SHELL # check our default shell, gives /bin/bash

  foo () { printenv | grep SHELL; } # no side effects, can be anything
  SHELL=/bin/sh foo

  echo $SHELL # now gives /bin/sh, but expected to give /bin/bash as
  before

  I checked bash and zsh, none of them have this problem. sh in freebsd
  and debian handle this case correctly. So far, it seems the issue is
  limited to Ubuntu dash.

  lsb_release -rd
  Description:  Ubuntu 14.04.3 LTS
  Release:  14.04

  apt-cache policy dash
  dash:
Installed: 0.5.7-4ubuntu1
Candidate: 0.5.7-4ubuntu1
Version table:
   *** 0.5.7-4ubuntu1 0
  500 http://us.archive.ubuntu.com/ubuntu/ trusty/main amd64 Packages
  100 /var/lib/dpkg/status

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/dash/+bug/1516300/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1516300] Re: dash command variable assignments remain in the shell after command execution completed

2015-11-16 Thread Seth Arnold
This might represent a behaviour that's still unwanted in our dash
packages, especially if Debian's dash packages differ. So I'm setting it
back to 'new' in the hopes that someone from Foundations can give it a
look and decide if this deserves an SRU.

It certainly surprises me.

Thanks

** Changed in: dash (Ubuntu)
   Status: Opinion => New

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to dash in Ubuntu.
https://bugs.launchpad.net/bugs/1516300

Title:
  dash command variable assignments remain in the shell after command
  execution completed

Status in dash package in Ubuntu:
  New

Bug description:
  If a shell function is invoked with variable assignments preceding it,
  the assignments remain in the shell after the command execution
  completed. This is unexpected behavior and might be a potential
  security issue, since it allows to modify the user environment in a
  subtle unexpected way. For example, consider the following commands
  that shouldn't change the SHELL value outside function foo, yet it
  does in Ubuntu 14.04

  echo $SHELL # check our default shell, gives /bin/bash

  foo () { printenv | grep SHELL; } # no side effects, can be anything
  SHELL=/bin/sh foo

  echo $SHELL # now gives /bin/sh, but expected to give /bin/bash as
  before

  I checked bash and zsh, none of them have this problem. sh in freebsd
  and debian handle this case correctly. So far, it seems the issue is
  limited to Ubuntu dash.

  lsb_release -rd
  Description:  Ubuntu 14.04.3 LTS
  Release:  14.04

  apt-cache policy dash
  dash:
Installed: 0.5.7-4ubuntu1
Candidate: 0.5.7-4ubuntu1
Version table:
   *** 0.5.7-4ubuntu1 0
  500 http://us.archive.ubuntu.com/ubuntu/ trusty/main amd64 Packages
  100 /var/lib/dpkg/status

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/dash/+bug/1516300/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1267059] Re: "Unattended-Upgrade::Remove-Unused-Dependencies" does not work

2015-11-16 Thread Seth Arnold
mvo, is this suitable for an SRU? Thanks

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to unattended-upgrades in
Ubuntu.
https://bugs.launchpad.net/bugs/1267059

Title:
  "Unattended-Upgrade::Remove-Unused-Dependencies" does not work

Status in unattended-upgrades package in Ubuntu:
  Fix Released

Bug description:
  I have a system that runs unattended-upgrades just fine. Now i want to
  automate removal of old kernels and kernel header packages that are
  accumulating otherwise. So i set 'Unattended-Upgrade::Remove-Unused-
  Dependencies "true";'. But it doesn't work.

  
  Details: Lots of stuff pending autoremoval:

  $ apt-get --assume-no autoremove 
  Reading package lists... Done
  Building dependency tree   
  Reading state information... Done
  The following packages will be REMOVED
linux-headers-3.2.0-38 linux-headers-3.2.0-38-generic 
linux-headers-3.2.0-39 linux-headers-3.2.0-39-generic linux-headers-3.2.0-40 
linux-headers-3.2.0-40-generic linux-headers-3.2.0-41 
linux-headers-3.2.0-41-generic linux-headers-3.2.0-43 
linux-headers-3.2.0-43-generic linux-headers-3.2.0-44 
linux-headers-3.2.0-44-generic linux-headers-3.2.0-45 
linux-headers-3.2.0-45-generic linux-headers-3.2.0-48 
linux-headers-3.2.0-48-generic linux-headers-3.2.0-51 
linux-headers-3.2.0-51-generic linux-headers-3.2.0-52 
linux-headers-3.2.0-52-generic linux-headers-3.2.0-53 
linux-headers-3.2.0-53-generic linux-headers-3.2.0-54 
linux-headers-3.2.0-54-generic linux-headers-3.2.0-55 
linux-headers-3.2.0-55-generic linux-headers-3.2.0-56 
linux-headers-3.2.0-56-generic linux-image-3.2.0-39-generic 
linux-image-3.2.0-40-generic linux-image-3.2.0-41-generic 
linux-image-3.2.0-43-generic linux-image-3.2.0-44-generic 
linux-image-3.2.0-45-generic linux-image-3.2.0-48-generic 
linux-image-3.2.0-51-generic linux-
 image-3.2.0-52-generic linux-image-3.2.0-53-generic 
linux-image-3.2.0-54-generic linux-image-3.2.0-55-generic 
linux-image-3.2.0-56-generic
  0 upgraded, 0 newly installed, 41 to remove and 13 not upgraded.
  After this operation, 2,893 MB disk space will be freed.
  Do you want to continue [Y/n]? N
  Abort.

  Note that the majority of these packages have been installed by
  unattended-upgrades from precise-security.

  According to the comments within/etc/apt/apt.conf.d/50unattended-
  upgrades, this should automate autoremoval:

// Do automatic removal of new unused dependencies after the upgrade
// (equivalent to apt-get autoremove)
Unattended-Upgrade::Remove-Unused-Dependencies "true";

  but nothing happens (note the line "Packages that are auto removed: ''
  ":

  $ unattended-upgrades --debug --dry-run
  Initial blacklisted packages: 
  Starting unattended upgrades script
  Allowed origins are: ['o=Ubuntu,a=precise-security']
  adjusting candidate version: ''
  adjusting candidate version: ''
  adjusting candidate version: ''
  adjusting candidate version: ''
  adjusting candidate version: ''
  adjusting candidate version: ''
  Checking: bc ([""])
  Checking: grub-common ([""])
  Checking: grub-pc ([""])
  Checking: grub-pc-bin ([""])
  Checking: grub2-common ([""])
  Checking: iproute ([""])
  Checking: landscape-common ([""])
  pkgs that look like they should be upgraded: 
  Fetched 0 B in 0s (0 B/s) 

 
  blacklist: []
  Packages that are auto removed: ''
  InstCount=0 DelCount=0 BrokenCout=0
  No packages found that can be upgraded unattended

  
  
  I am using unattended-upgrades-0.76ubuntu1 on Ubuntu 12.04.3 LTS

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/unattended-upgrades/+bug/1267059/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1516855] [NEW] apt shows downloads from -proposed pocket when it should use -updates pocket

2015-11-16 Thread Seth Arnold
Public bug reported:

I wanted to test an SRU kernel in -proposed; as suggested by the Wiki
page, I used the following apt preferences to pin the trusty-proposed
pocket to a lower priority:

$ cat /etc/apt/preferences.d/proposed-updates 
Package: *
Pin: release a=trusty-proposed
Pin-Priority: 400

After installing the kernel package, I started a normal update.

apt-get -us dist-upgrade didn't show any updates coming via proposed,
but the actual apt-get -u dist-upgrade claimed the packages were coming
from trusty-proposed all the same:

sarnold@hunt:/var/cache/apt$ sudo apt-get -us dist-upgrade | grep prop
sarnold@hunt:/var/cache/apt$ sudo apt-get -u dist-upgrade
Reading package lists... Done
Building dependency tree   
Reading state information... Done
Calculating upgrade... Done
The following packages were automatically installed and are no longer required:
  linux-headers-3.13.0-66 linux-headers-3.13.0-66-generic
  linux-image-3.13.0-66-generic linux-image-extra-3.13.0-66-generic
  linux-tools-3.13.0-66 linux-tools-3.13.0-66-generic
Use 'apt-get autoremove' to remove them.
The following NEW packages will be installed:
  linux-headers-3.13.0-68 linux-headers-3.13.0-68-generic
  linux-image-3.13.0-68-generic linux-image-extra-3.13.0-68-generic
  linux-tools-3.13.0-68 linux-tools-3.13.0-68-generic squashfs-tools
The following packages will be upgraded:
  apport apport-gtk click-reviewers-tools debootstrap firefox
  firefox-locale-en flashplugin-installer fonts-opensymbol grub-common grub-pc
  grub-pc-bin grub2-common krb5-locales libgssapi-krb5-2 libido3-0.1-0
  libk5crypto3 libkrb5-3 libkrb5support0 libnautilus-extension1a
  libreoffice-avmedia-backend-gstreamer libreoffice-base-core libreoffice-calc
  libreoffice-common libreoffice-core libreoffice-draw libreoffice-gnome
  libreoffice-gtk libreoffice-impress libreoffice-math libreoffice-ogltrans
  libreoffice-pdfimport libreoffice-presentation-minimizer
  libreoffice-style-human libreoffice-style-tango libreoffice-writer
  libxen-4.4 libxenstore3.0 libxml2 libxml2-dev libxml2-utils linux-firmware
  linux-generic linux-headers-generic linux-image-generic linux-libc-dev
  linux-tools-common linux-tools-generic nautilus nautilus-data
  notify-osd-icons python-apport python-libxml2 python-problem-report
  python3-apport python3-problem-report python3-uno unity-settings-daemon
  uno-libs3 unzip ure wpasupplicant
61 upgraded, 7 newly installed, 0 to remove and 0 not upgraded.
Need to get 167 MB/213 MB of archives.
After this operation, 276 MB of additional disk space will be used.
Do you want to continue? [Y/n] 
Err http://mirror.pnl.gov/ubuntu/ trusty-updates/main libxml2 amd64 
2.9.1+dfsg1-3ubuntu4.5
  403  Forbidden
Get:1 http://security.ubuntu.com/ubuntu/ trusty-security/main libxml2 amd64 
2.9.1+dfsg1-3ubuntu4.5 [571 kB]
Err http://mirror.pnl.gov/ubuntu/ trusty-updates/main grub-common amd64 
2.02~beta2-9ubuntu1.4
  403  Forbidden
Get:2 http://archive.ubuntu.com/ubuntu/ trusty-proposed/main grub-common amd64 
2.02~beta2-9ubuntu1.4 [1,676 kB]
Err http://mirror.pnl.gov/ubuntu/ trusty/main squashfs-tools amd64 
1:4.2+20130409-2
  403  Forbidden
Get:3 http://security.ubuntu.com/ubuntu/ trusty-security/main libreoffice-calc 
amd64 1:4.2.8-0ubuntu3 [5,940 kB]
Get:4 http://archive.ubuntu.com/ubuntu/ trusty-proposed/main 
python3-problem-report all 2.14.1-0ubuntu3.19 [9,748 B]
Get:5 http://archive.ubuntu.com/ubuntu/ trusty-proposed/main python3-apport all 
2.14.1-0ubuntu3.19 [75.3 kB]
Get:6 http://archive.ubuntu.com/ubuntu/ trusty-proposed/main apport all 
2.14.1-0ubuntu3.19 [182 kB]
Get:7 http://archive.ubuntu.com/ubuntu/ trusty-proposed/main apport-gtk all 
2.14.1-0ubuntu3.19 [9,558 B]
Get:8 http://archive.ubuntu.com/ubuntu/ trusty-proposed/main 
libnautilus-extension1a amd64 1:3.10.1-0ubuntu9.11 [52.1 kB]
Get:9 http://archive.ubuntu.com/ubuntu/ trusty-proposed/main linux-firmware all 
1.127.18 [24.4 MB]
Get:10 http://security.ubuntu.com/ubuntu/ trusty-security/main 
libreoffice-gnome amd64 1:4.2.8-0ubuntu3 [90.2 kB]
Get:11 http://security.ubuntu.com/ubuntu/ trusty-security/main libreoffice-gtk 
amd64 1:4.2.8-0ubuntu3 [222 kB]
Get:12 http://security.ubuntu.com/ubuntu/ trusty-security/main 
libreoffice-impress amd64 1:4.2.8-0ubuntu3 [1,208 kB]
Get:13 http://security.ubuntu.com/ubuntu/ trusty-security/main 
libreoffice-writer amd64 1:4.2.8-0ubuntu3 [9,452 kB]
10% [9 linux-firmware 5,524 kB/24.4 MB 23%] [13 libreoffice-writer 682 
kB/9,452^C

Spot-checking the packages shows that this is entirely cosmetic:
sarnold@hunt:/var/cache/apt$ apt-cache policy linux-firmware
linux-firmware:
  Installed: 1.127.16
  Candidate: 1.127.18
  Version table:
 1.127.18 0
500 http://mirror.pnl.gov/ubuntu/ trusty-updates/main amd64 Packages
400 http://archive.ubuntu.com/ubuntu/ trusty-proposed/main amd64 
Packages
 *** 1.127.16 0
500 http://security.ubuntu.com/ubuntu/ trusty-security/main amd64 
Packages
100 /var/lib/dpkg/status
 1.127 0
   

[Touch-packages] [Bug 1513155] [NEW] apparmor_parser -qd shows incorrect network family

2015-11-04 Thread Seth Arnold
Public bug reported:

apparmor_parser -qd is reporting incorrect network family:

$ echo "profile t { network inet6, } " | apparmor_parser -Qd
Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin
- Debugging built structures -
Name:   t
Profile Mode:   Enforce
Network: rose 

$ echo "profile t { network inet, } " | apparmor_parser -Qd
Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin
- Debugging built structures -
Name:   t
Profile Mode:   Enforce
Network: ax25 

apparmor 2.8.95~2430-0ubuntu5.3

14.04 LTS, running 3.13.0-66-generic

** Affects: apparmor (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to apparmor in Ubuntu.
https://bugs.launchpad.net/bugs/1513155

Title:
  apparmor_parser -qd shows incorrect network family

Status in apparmor package in Ubuntu:
  New

Bug description:
  apparmor_parser -qd is reporting incorrect network family:

  $ echo "profile t { network inet6, } " | apparmor_parser -Qd
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin
  - Debugging built structures -
  Name: t
  Profile Mode: Enforce
  Network: rose 

  $ echo "profile t { network inet, } " | apparmor_parser -Qd
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin
  - Debugging built structures -
  Name: t
  Profile Mode: Enforce
  Network: ax25 

  apparmor 2.8.95~2430-0ubuntu5.3

  14.04 LTS, running 3.13.0-66-generic

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/apparmor/+bug/1513155/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1512781] Re: CVE-2015-5602 - Unauthorized Privilege Escalation

2015-11-03 Thread Seth Arnold
I'm a little surprised this got a CVE number to be honest; allowing
users to edit files via some privileged mechanism when they may control
some portion of the filesystem under consideration is always going to be
dangerous.

sudo cannot actually prevent this -- for example, the patch for this
issue http://www.sudo.ws/repos/sudo/rev/9636fd256325 (look for the
sudo_edit.c hunk) just uses O_NOFOLLOW to try to mitigate this issue:

+#ifdef O_NOFOLLOW
+static int
+sudo_edit_open(const char *path, int oflags, mode_t mode, int sflags)
+{
+if (!ISSET(sflags, CD_SUDOEDIT_FOLLOW))
+   oflags |= O_NOFOLLOW;
+return open(path, oflags, mode);
+}
+#else

But O_NOFOLLOW only functions on the final component of a pathname, so
you can still edit e.g. /etc/shadow if you create a symlink "ln -s /etc
etc".

I'm pretty sure the sudo patch is more or less worthless; here's a far
simpler program to test with:


| #include 
| #include 
| #include 
| #include 
| 
| int main(int argc, char* argv[]) {
|   int fd;
|   int err = 0;
|   int i;
| 
|   for (i=0; i

[Touch-packages] [Bug 1512781] Re: CVE-2015-5602 - Unauthorized Privilege Escalation

2015-11-03 Thread Seth Arnold
Ah, the demo program is still illegible only now with pipes. Sigh. I've
attached the program here.

** Attachment added: "o_nofollow.c"
   
https://bugs.launchpad.net/ubuntu/+source/sudo/+bug/1512781/+attachment/4512250/+files/o_nofollow.c

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to sudo in Ubuntu.
https://bugs.launchpad.net/bugs/1512781

Title:
  CVE-2015-5602 - Unauthorized Privilege Escalation

Status in sudo package in Ubuntu:
  Confirmed
Status in sudo source package in Precise:
  Confirmed
Status in sudo source package in Trusty:
  Confirmed
Status in sudo source package in Vivid:
  Confirmed
Status in sudo source package in Wily:
  Confirmed
Status in sudo source package in Xenial:
  Confirmed

Bug description:
  https://www.exploit-db.com/exploits/37710/

  As descpribed in the link above, sudo versions lower or equal than
  1.8.14 have a security issue: user with root access to a path with
  more than one wildcard can access forbidden files such as /etc/shadow,
  because sudoedit (sudo -e) does not verifiy full path of accessed
  file:

  (quote from link above)

  It seems that sudoedit does not check the full path if a wildcard is used
  twice (e.g. /home/*/*/file.txt), allowing a malicious user to replace the
  file.txt real file with a symbolic link to a different location (e.g.
  /etc/shadow).

  As an expample,

  1. Give user `usr' right to edit some his files:

  usr ALL=(root) NOPASSWD: sudoedit /home/*/*/test.txt

  2. Under usr, create ~/temp directory, and then create a symblink
  ~/temp/test.txt to /etc/shadow

  3. Perform sudoedit ~/temp/test.txt - you will able to access
  /etc/shadow.

  What realease is affected: tested on all supported now Ubuntu
  versions. For personaly me, it's 14.04 LTS.

  What version is affected: as mentioned, all versions <=1.8.14. For
  personally me, it's 1.8.9p5

  What was expected and happend instead: sudoedit should check full real
  path, but it didn't.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/sudo/+bug/1512781/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1309535] Re: Running without pam-kwallet installed issues a warning in auth.log

2015-10-28 Thread Seth Arnold
j. rose, please file a new bug for your issue; this bug is about the
kwallet warning messages which are confusing but otherwise harmless.
Your situation sounds very different.

To file the bug, please run: apport-bug lightdm

Feel free to copy-and-paste the description, it's a great start.

Thanks

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to lightdm in Ubuntu.
https://bugs.launchpad.net/bugs/1309535

Title:
  Running without pam-kwallet installed issues a warning in auth.log

Status in lightdm package in Ubuntu:
  Won't Fix
Status in pam package in Ubuntu:
  Won't Fix

Bug description:
  After upgrading to lightdm 1.10.0-0ubuntu2 I started to see this error
  in auth.log:

  Apr 10 14:34:54 simon-laptop lightdm: PAM unable to dlopen(pam_kwallet.so): 
/lib/security/pam_kwallet.so: cannot open shared object file: No such file or 
directory
  Apr 10 14:34:54 simon-laptop lightdm: PAM adding faulty module: pam_kwallet.so

  This seems like a regression because with lightdm 1.10.0-0ubuntu1 or
  before I didn't have this error showing. FYI, I don't have the pam-
  kwallet package installed.

  
  $ lsb_release -rd
  Description:  Ubuntu 14.04 LTS
  Release:  14.04

  $ apt-cache policy lightdm pam-kwallet
  lightdm:
Installed: 1.10.0-0ubuntu3
Candidate: 1.10.0-0ubuntu3
Version table:
   *** 1.10.0-0ubuntu3 0
  500 http://archive.ubuntu.com/ubuntu/ trusty/main amd64 Packages
  100 /var/lib/dpkg/status

  ProblemType: Bug
  DistroRelease: Ubuntu 14.04
  Package: lightdm 1.10.0-0ubuntu3
  ProcVersionSignature: Ubuntu 3.13.0-24.46-generic 3.13.9
  Uname: Linux 3.13.0-24-generic x86_64
  ApportVersion: 2.14.1-0ubuntu3
  Architecture: amd64
  CurrentDesktop: Unity
  Date: Fri Apr 18 09:12:37 2014
  InstallationDate: Installed on 2014-01-26 (81 days ago)
  InstallationMedia: Ubuntu 14.04 LTS "Trusty Tahr" - Alpha amd64 (20140124)
  SourcePackage: lightdm
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/lightdm/+bug/1309535/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1498162] Re: unable to make backup link of `./usr/sbin/uuidd' before installing new version: Operation not permitted

2015-10-26 Thread Seth Forshee
** Changed in: linux (Ubuntu)
   Importance: Undecided => High

** Changed in: linux (Ubuntu)
   Status: Incomplete => Confirmed

** Changed in: linux (Ubuntu)
 Assignee: (unassigned) => Seth Forshee (sforshee)

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to util-linux in Ubuntu.
https://bugs.launchpad.net/bugs/1498162

Title:
  unable to make backup link of `./usr/sbin/uuidd' before installing new
  version: Operation not permitted

Status in linux package in Ubuntu:
  Confirmed
Status in util-linux package in Ubuntu:
  Confirmed

Bug description:
  Upon trying to do an apt-get upgrade I run into this error:

  
  sudo apt-get dist-upgrade 
  Reading package lists... Done
  Building dependency tree   
  Reading state information... Done
  Calculating upgrade... Done
  The following packages will be upgraded:
uuid-runtime
  1 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
  2 not fully installed or removed.
  Need to get 0 B/12.3 kB of archives.
  After this operation, 0 B of additional disk space will be used.
  Do you want to continue? [Y/n] 
  (Reading database ... 27622 files and directories currently installed.)
  Preparing to unpack .../uuid-runtime_2.20.1-5.1ubuntu20.7_amd64.deb ...
  Unpacking uuid-runtime (2.20.1-5.1ubuntu20.7) over (2.20.1-5.1ubuntu20.6) ...
  dpkg: error processing archive 
/var/cache/apt/archives/uuid-runtime_2.20.1-5.1ubuntu20.7_amd64.deb (--unpack):
   unable to make backup link of `./usr/sbin/uuidd' before installing new 
version: Operation not permitted
  Processing triggers for man-db (2.6.7.1-1ubuntu1) ...
  Errors were encountered while processing:
   /var/cache/apt/archives/uuid-runtime_2.20.1-5.1ubuntu20.7_amd64.deb
  E: Sub-process /usr/bin/dpkg returned an error code (1)

  ProblemType: Bug
  DistroRelease: Ubuntu 14.04
  Package: util-linux 2.20.1-5.1ubuntu20.7
  ProcVersionSignature: Ubuntu 3.19.0-26.28~14.04.1-generic 3.19.8-ckt4
  Uname: Linux 3.19.0-26-generic x86_64
  ApportVersion: 2.14.1-0ubuntu3.13
  Architecture: amd64
  Date: Mon Sep 21 19:43:02 2015
  ProcEnviron:
   TERM=screen-256color
   PATH=(custom, no user)
   LANG=en_US.UTF-8
   SHELL=/bin/bash
  SourcePackage: util-linux
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1498162/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1498162] Re: unable to make backup link of `./usr/sbin/uuidd' before installing new version: Operation not permitted

2015-10-26 Thread Seth Forshee
I have a fix, but I will want to run it by upstream before we apply it
to be sure we aren't opening up any security issues. In the meantime
I've put up a test build, please give it a try and verify that the uuid-
runtime upgrade can be successfully installed.

http://people.canonical.com/~sforshee/lp1498162/

** Changed in: linux (Ubuntu)
   Status: Confirmed => Incomplete

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to util-linux in Ubuntu.
https://bugs.launchpad.net/bugs/1498162

Title:
  unable to make backup link of `./usr/sbin/uuidd' before installing new
  version: Operation not permitted

Status in linux package in Ubuntu:
  Incomplete
Status in util-linux package in Ubuntu:
  Confirmed

Bug description:
  Upon trying to do an apt-get upgrade I run into this error:

  
  sudo apt-get dist-upgrade 
  Reading package lists... Done
  Building dependency tree   
  Reading state information... Done
  Calculating upgrade... Done
  The following packages will be upgraded:
uuid-runtime
  1 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
  2 not fully installed or removed.
  Need to get 0 B/12.3 kB of archives.
  After this operation, 0 B of additional disk space will be used.
  Do you want to continue? [Y/n] 
  (Reading database ... 27622 files and directories currently installed.)
  Preparing to unpack .../uuid-runtime_2.20.1-5.1ubuntu20.7_amd64.deb ...
  Unpacking uuid-runtime (2.20.1-5.1ubuntu20.7) over (2.20.1-5.1ubuntu20.6) ...
  dpkg: error processing archive 
/var/cache/apt/archives/uuid-runtime_2.20.1-5.1ubuntu20.7_amd64.deb (--unpack):
   unable to make backup link of `./usr/sbin/uuidd' before installing new 
version: Operation not permitted
  Processing triggers for man-db (2.6.7.1-1ubuntu1) ...
  Errors were encountered while processing:
   /var/cache/apt/archives/uuid-runtime_2.20.1-5.1ubuntu20.7_amd64.deb
  E: Sub-process /usr/bin/dpkg returned an error code (1)

  ProblemType: Bug
  DistroRelease: Ubuntu 14.04
  Package: util-linux 2.20.1-5.1ubuntu20.7
  ProcVersionSignature: Ubuntu 3.19.0-26.28~14.04.1-generic 3.19.8-ckt4
  Uname: Linux 3.19.0-26-generic x86_64
  ApportVersion: 2.14.1-0ubuntu3.13
  Architecture: amd64
  Date: Mon Sep 21 19:43:02 2015
  ProcEnviron:
   TERM=screen-256color
   PATH=(custom, no user)
   LANG=en_US.UTF-8
   SHELL=/bin/bash
  SourcePackage: util-linux
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1498162/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1509136] Re: Incorrect codec use, HookError_ubuntu.txt

2015-10-23 Thread Seth Arnold
Bug #1509302 is another instance where HookError_ubuntu.txt shows this
bug: https://launchpadlibrarian.net/69771/HookError_ubuntu.txt

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to apport in Ubuntu.
https://bugs.launchpad.net/bugs/1509136

Title:
  Incorrect codec use, HookError_ubuntu.txt

Status in apport package in Ubuntu:
  New

Bug description:
  Bug #1509020 is the second instance of an apport-reported bug that
  includes the following HookError_ubuntu.txt contents:

  Traceback (most recent call last):
File "/usr/lib/python3/dist-packages/apport/report.py", line 197, in 
_run_hook
  symb['add_info'](report, ui)
File "/usr/share/apport/general-hooks/ubuntu.py", line 66, in add_info
  check_attachment_for_errors(report, attachment)
File "/usr/share/apport/general-hooks/ubuntu.py", line 155, in 
check_attachment_for_errors
  trim_dpkg_log(report)
File "/usr/share/apport/general-hooks/ubuntu.py", line 440, in trim_dpkg_log
  report['DpkgTerminalLog'] = '\n'.join([str(line.decode('utf-8')) for line 
in lines])
File "/usr/share/apport/general-hooks/ubuntu.py", line 440, in 
  report['DpkgTerminalLog'] = '\n'.join([str(line.decode('utf-8')) for line 
in lines])
  UnicodeDecodeError: 'utf-8' codec can't decode byte 0xe2 in position 11584: 
invalid continuation byte

  Obviously the specific byte and the position were different in the
  other bug report. Apport is assuming some input should be in utf8 but
  it is a byte stream instead, one that probably depends upon the user's
  locale.

  Thanks

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/apport/+bug/1509136/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1509136] [NEW] Incorrect codec use, HookError_ubuntu.txt

2015-10-22 Thread Seth Arnold
Public bug reported:

Bug #1509020 is the second instance of an apport-reported bug that
includes the following HookError_ubuntu.txt contents:

Traceback (most recent call last):
  File "/usr/lib/python3/dist-packages/apport/report.py", line 197, in _run_hook
symb['add_info'](report, ui)
  File "/usr/share/apport/general-hooks/ubuntu.py", line 66, in add_info
check_attachment_for_errors(report, attachment)
  File "/usr/share/apport/general-hooks/ubuntu.py", line 155, in 
check_attachment_for_errors
trim_dpkg_log(report)
  File "/usr/share/apport/general-hooks/ubuntu.py", line 440, in trim_dpkg_log
report['DpkgTerminalLog'] = '\n'.join([str(line.decode('utf-8')) for line 
in lines])
  File "/usr/share/apport/general-hooks/ubuntu.py", line 440, in 
report['DpkgTerminalLog'] = '\n'.join([str(line.decode('utf-8')) for line 
in lines])
UnicodeDecodeError: 'utf-8' codec can't decode byte 0xe2 in position 11584: 
invalid continuation byte

Obviously the specific byte and the position were different in the other
bug report. Apport is assuming some input should be in utf8 but it is a
byte stream instead, one that probably depends upon the user's locale.

Thanks

** Affects: apport (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to apport in Ubuntu.
https://bugs.launchpad.net/bugs/1509136

Title:
  Incorrect codec use, HookError_ubuntu.txt

Status in apport package in Ubuntu:
  New

Bug description:
  Bug #1509020 is the second instance of an apport-reported bug that
  includes the following HookError_ubuntu.txt contents:

  Traceback (most recent call last):
File "/usr/lib/python3/dist-packages/apport/report.py", line 197, in 
_run_hook
  symb['add_info'](report, ui)
File "/usr/share/apport/general-hooks/ubuntu.py", line 66, in add_info
  check_attachment_for_errors(report, attachment)
File "/usr/share/apport/general-hooks/ubuntu.py", line 155, in 
check_attachment_for_errors
  trim_dpkg_log(report)
File "/usr/share/apport/general-hooks/ubuntu.py", line 440, in trim_dpkg_log
  report['DpkgTerminalLog'] = '\n'.join([str(line.decode('utf-8')) for line 
in lines])
File "/usr/share/apport/general-hooks/ubuntu.py", line 440, in 
  report['DpkgTerminalLog'] = '\n'.join([str(line.decode('utf-8')) for line 
in lines])
  UnicodeDecodeError: 'utf-8' codec can't decode byte 0xe2 in position 11584: 
invalid continuation byte

  Obviously the specific byte and the position were different in the
  other bug report. Apport is assuming some input should be in utf8 but
  it is a byte stream instead, one that probably depends upon the user's
  locale.

  Thanks

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/apport/+bug/1509136/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1508473] Re: package libgettextpo0 0.18.1.1-5ubuntu3 failed to install/upgrade: erreur lors de l'écriture de «  »: Success

2015-10-21 Thread Seth Arnold
You've got multiple segmentation violation errors in your system logs;
this many of them for seemingly random programs makes me think you may
have corrupted data on your hard drive or failing memory or other
hardware issues.

Run debsums -as (as root) to see if program files are known to be
corrupted.

Run memtest86 or memtest86+ overnight to see if your memory is bad. (A
clean run overnight isn't proof that things are alright, but failures
mean you have problems that need to be resolved.)

Thanks

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to gettext in Ubuntu.
https://bugs.launchpad.net/bugs/1508473

Title:
  package libgettextpo0 0.18.1.1-5ubuntu3 failed to install/upgrade:
  erreur lors de l'écriture de «  »: Success

Status in gettext package in Ubuntu:
  New

Bug description:
  help meee

  ProblemType: Package
  DistroRelease: Ubuntu 12.04
  Package: libgettextpo0 0.18.1.1-5ubuntu3
  ProcVersionSignature: Ubuntu 3.2.0-92.130-generic-pae 3.2.71
  Uname: Linux 3.2.0-92-generic-pae i686
  ApportVersion: 2.0.1-0ubuntu17.11
  Architecture: i386
  Date: Wed Oct 21 15:30:29 2015
  DuplicateSignature: package:libgettextpo0:0.18.1.1-5ubuntu3:erreur lors de 
l'écriture de «  »: Success
  ErrorMessage: erreur lors de l'écriture de «  »: Success
  InstallationMedia: Ubuntu 11.10 "Oneiric Ocelot" - Release i386 (20111012)
  MarkForUpload: True
  SourcePackage: gettext
  Title: package libgettextpo0 0.18.1.1-5ubuntu3 failed to install/upgrade: 
erreur lors de l'écriture de «  »: Success
  UpgradeStatus: Upgraded to precise on 2015-10-21 (0 days ago)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gettext/+bug/1508473/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1508473] Re: package libgettextpo0 0.18.1.1-5ubuntu3 failed to install/upgrade: erreur lors de l'écriture de «  »: Success

2015-10-21 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug.  I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privilege boundaries nor directly cause loss of data/privacy.
Please feel free to report any other bugs you may find.

** Information type changed from Private Security to Public

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to gettext in Ubuntu.
https://bugs.launchpad.net/bugs/1508473

Title:
  package libgettextpo0 0.18.1.1-5ubuntu3 failed to install/upgrade:
  erreur lors de l'écriture de «  »: Success

Status in gettext package in Ubuntu:
  New

Bug description:
  help meee

  ProblemType: Package
  DistroRelease: Ubuntu 12.04
  Package: libgettextpo0 0.18.1.1-5ubuntu3
  ProcVersionSignature: Ubuntu 3.2.0-92.130-generic-pae 3.2.71
  Uname: Linux 3.2.0-92-generic-pae i686
  ApportVersion: 2.0.1-0ubuntu17.11
  Architecture: i386
  Date: Wed Oct 21 15:30:29 2015
  DuplicateSignature: package:libgettextpo0:0.18.1.1-5ubuntu3:erreur lors de 
l'écriture de «  »: Success
  ErrorMessage: erreur lors de l'écriture de «  »: Success
  InstallationMedia: Ubuntu 11.10 "Oneiric Ocelot" - Release i386 (20111012)
  MarkForUpload: True
  SourcePackage: gettext
  Title: package libgettextpo0 0.18.1.1-5ubuntu3 failed to install/upgrade: 
erreur lors de l'écriture de «  »: Success
  UpgradeStatus: Upgraded to precise on 2015-10-21 (0 days ago)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gettext/+bug/1508473/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1508321] Re: package kde-l10n-ru 4:15.08.2-0ubuntu1 failed to install/upgrade: попытка перезаписать «/usr/share/locale/ru/LC_MESSAGES/kdenlive.mo», который уже имеется в пакете k

2015-10-21 Thread Seth Arnold
I added apport to this bug because it appears apport assumed that a
binary data source should be encoded UTF-8:

This is from HookError_ubuntu.txt:
UnicodeDecodeError: 'utf-8' codec can't decode byte 0xd0 in position 101: 
invalid continuation byte

Thanks

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to apport in Ubuntu.
https://bugs.launchpad.net/bugs/1508321

Title:
  package kde-l10n-ru 4:15.08.2-0ubuntu1 failed to install/upgrade:
  попытка перезаписать «/usr/share/locale/ru/LC_MESSAGES/kdenlive.mo»,
  который уже имеется в пакете kdenlive-data 0.9.10-2ubuntu1.1

Status in apport package in Ubuntu:
  New
Status in kde-l10n-ru package in Ubuntu:
  New

Bug description:
  package kde-l10n-ru 4:15.08.2-0ubuntu1 failed to ..

  ProblemType: Package
  DistroRelease: Ubuntu 15.10
  Package: kde-l10n-ru 4:15.08.2-0ubuntu1
  ProcVersionSignature: Ubuntu 3.19.0-31.36-lowlatency 3.19.8-ckt7
  Uname: Linux 3.19.0-31-lowlatency i686
  ApportVersion: 2.19.1-0ubuntu3
  Architecture: i386
  Date: Wed Oct 21 11:25:50 2015
  ErrorMessage: попытка перезаписать 
«/usr/share/locale/ru/LC_MESSAGES/kdenlive.mo», который уже имеется в пакете 
kdenlive-data 0.9.10-2ubuntu1.1
  InstallationDate: Installed on 2015-09-25 (25 days ago)
  InstallationMedia: Ubuntu-Studio 14.04.3 LTS "Trusty Tahr" - Beta i386 
(20150805)
  PackageArchitecture: all
  RelatedPackageVersions:
   dpkg 1.18.2ubuntu5
   apt  1.0.10.2ubuntu1
  SourcePackage: kde-l10n-ru
  Title: package kde-l10n-ru 4:15.08.2-0ubuntu1 failed to install/upgrade: 
попытка перезаписать «/usr/share/locale/ru/LC_MESSAGES/kdenlive.mo», который 
уже имеется в пакете kdenlive-data 0.9.10-2ubuntu1.1
  UpgradeStatus: Upgraded to wily on 2015-10-21 (0 days ago)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/apport/+bug/1508321/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1508321] Re: package kde-l10n-ru 4:15.08.2-0ubuntu1 failed to install/upgrade: попытка перезаписать «/usr/share/locale/ru/LC_MESSAGES/kdenlive.mo», который уже имеется в пакете k

2015-10-21 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug.  I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privilege boundaries nor directly cause loss of data/privacy.
Please feel free to report any other bugs you may find.

** Information type changed from Private Security to Public

** Also affects: apport (Ubuntu)
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to apport in Ubuntu.
https://bugs.launchpad.net/bugs/1508321

Title:
  package kde-l10n-ru 4:15.08.2-0ubuntu1 failed to install/upgrade:
  попытка перезаписать «/usr/share/locale/ru/LC_MESSAGES/kdenlive.mo»,
  который уже имеется в пакете kdenlive-data 0.9.10-2ubuntu1.1

Status in apport package in Ubuntu:
  New
Status in kde-l10n-ru package in Ubuntu:
  New

Bug description:
  package kde-l10n-ru 4:15.08.2-0ubuntu1 failed to ..

  ProblemType: Package
  DistroRelease: Ubuntu 15.10
  Package: kde-l10n-ru 4:15.08.2-0ubuntu1
  ProcVersionSignature: Ubuntu 3.19.0-31.36-lowlatency 3.19.8-ckt7
  Uname: Linux 3.19.0-31-lowlatency i686
  ApportVersion: 2.19.1-0ubuntu3
  Architecture: i386
  Date: Wed Oct 21 11:25:50 2015
  ErrorMessage: попытка перезаписать 
«/usr/share/locale/ru/LC_MESSAGES/kdenlive.mo», который уже имеется в пакете 
kdenlive-data 0.9.10-2ubuntu1.1
  InstallationDate: Installed on 2015-09-25 (25 days ago)
  InstallationMedia: Ubuntu-Studio 14.04.3 LTS "Trusty Tahr" - Beta i386 
(20150805)
  PackageArchitecture: all
  RelatedPackageVersions:
   dpkg 1.18.2ubuntu5
   apt  1.0.10.2ubuntu1
  SourcePackage: kde-l10n-ru
  Title: package kde-l10n-ru 4:15.08.2-0ubuntu1 failed to install/upgrade: 
попытка перезаписать «/usr/share/locale/ru/LC_MESSAGES/kdenlive.mo», который 
уже имеется в пакете kdenlive-data 0.9.10-2ubuntu1.1
  UpgradeStatus: Upgraded to wily on 2015-10-21 (0 days ago)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/apport/+bug/1508321/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1508700] Re: Recently downloaded 12.10 from Ubuntu.com all problems

2015-10-21 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug.  I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privilege boundaries nor directly cause loss of data/privacy.
Please feel free to report any other bugs you may find.

** Information type changed from Private Security to Public

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to xorg in Ubuntu.
https://bugs.launchpad.net/bugs/1508700

Title:
  Recently downloaded 12.10 from Ubuntu.com all problems

Status in xorg package in Ubuntu:
  New

Bug description:
  Being a new user to Ubuntu, and not knowing any better, I downloaded
  12.10 from Ubuntu.com which is a EOL operating system. So, I cant
  download anything, including updates/upgrades. It basiclly works just
  good enough to make me mad and then it pretty much freezes up. I would
  like to use the most current version of Ubuntu, but everything that I
  am trying is not working, and everything that I am reading says its
  not possible. I have even tried to put Windows 7 back on my computer,
  but it wont boot, did before, but wont now. I would reall like to use
  Ubuntu, Please help. Thank You

  ProblemType: Bug
  DistroRelease: Ubuntu 12.10
  Package: xorg 1:7.7+1ubuntu4
  ProcVersionSignature: Ubuntu 3.5.0-17.28-generic 3.5.5
  Uname: Linux 3.5.0-17-generic x86_64
  .tmp.unity.support.test.0:
   
  ApportVersion: 2.6.1-0ubuntu3
  Architecture: amd64
  CompizPlugins: No value set for 
`/apps/compiz-1/general/screen0/options/active_plugins'
  CompositorRunning: compiz
  Date: Wed Oct 21 14:46:53 2015
  DistUpgraded: Fresh install
  DistroCodename: quantal
  DistroVariant: ubuntu
  ExtraDebuggingInterest: Yes
  GraphicsCard:
   Intel Corporation Mobile 4 Series Chipset Integrated Graphics Controller 
[8086:2a42] (rev 07) (prog-if 00 [VGA controller])
 Subsystem: Toshiba America Info Systems Device [1179:ff67]
 Subsystem: Toshiba America Info Systems Device [1179:ff67]
  InstallationMedia: Ubuntu 12.10 "Quantal Quetzal" - Release amd64 (20121017.5)
  MachineType: TOSHIBA Satellite L305
  ProcEnviron:
   TERM=unknown
   PATH=(custom, no user)
   LANG=en_US.UTF-8
   SHELL=/bin/bash
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-3.5.0-17-generic 
root=UUID=04003414-a704-4dd6-a164-084a8a289767 ro drm.debug=0xe plymouth:debug
  SourcePackage: xorg
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 10/09/2008
  dmi.bios.vendor: INSYDE
  dmi.bios.version: 1.30
  dmi.board.asset.tag: Base Board Asset Tag
  dmi.board.name: Portable PC
  dmi.board.vendor: TOSHIBA
  dmi.board.version: Base Board Version
  dmi.chassis.asset.tag: No Asset Tag
  dmi.chassis.type: 10
  dmi.chassis.vendor: Chassis Manufacturer
  dmi.chassis.version: Chassis Version
  dmi.modalias: 
dmi:bvnINSYDE:bvr1.30:bd10/09/2008:svnTOSHIBA:pnSatelliteL305:pvrPSLB8U-04X02G:rvnTOSHIBA:rnPortablePC:rvrBaseBoardVersion:cvnChassisManufacturer:ct10:cvrChassisVersion:
  dmi.product.name: Satellite L305
  dmi.product.version: PSLB8U-04X02G
  dmi.sys.vendor: TOSHIBA
  version.compiz: compiz 1:0.9.8.4-0ubuntu2
  version.ia32-libs: ia32-libs N/A
  version.libdrm2: libdrm2 2.4.39-0ubuntu1
  version.libgl1-mesa-dri: libgl1-mesa-dri 9.0-0ubuntu1
  version.libgl1-mesa-dri-experimental: libgl1-mesa-dri-experimental N/A
  version.libgl1-mesa-glx: libgl1-mesa-glx 9.0-0ubuntu1
  version.xserver-xorg-core: xserver-xorg-core 2:1.13.0-0ubuntu6
  version.xserver-xorg-input-evdev: xserver-xorg-input-evdev 1:2.7.3-0ubuntu2
  version.xserver-xorg-video-ati: xserver-xorg-video-ati 
1:6.99.99~git20120913.8637f772-0ubuntu1
  version.xserver-xorg-video-intel: xserver-xorg-video-intel 2:2.20.9-0ubuntu2
  version.xserver-xorg-video-nouveau: xserver-xorg-video-nouveau 
1:1.0.2-0ubuntu3

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/xorg/+bug/1508700/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1508700] Re: Recently downloaded 12.10 from Ubuntu.com all problems

2015-10-21 Thread Seth Arnold
Upgrading from an unsupported release after its packages have been
removed from the archives is more work than it could be.

If you're lucky, running sudo do-release-updatewill run to
completion and work for you.

If you can recall the page that gave download links to an unsupported
release, it'd be best to report those as bugs, too, to save other people
the hassle.

Thanks

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to xorg in Ubuntu.
https://bugs.launchpad.net/bugs/1508700

Title:
  Recently downloaded 12.10 from Ubuntu.com all problems

Status in xorg package in Ubuntu:
  New

Bug description:
  Being a new user to Ubuntu, and not knowing any better, I downloaded
  12.10 from Ubuntu.com which is a EOL operating system. So, I cant
  download anything, including updates/upgrades. It basiclly works just
  good enough to make me mad and then it pretty much freezes up. I would
  like to use the most current version of Ubuntu, but everything that I
  am trying is not working, and everything that I am reading says its
  not possible. I have even tried to put Windows 7 back on my computer,
  but it wont boot, did before, but wont now. I would reall like to use
  Ubuntu, Please help. Thank You

  ProblemType: Bug
  DistroRelease: Ubuntu 12.10
  Package: xorg 1:7.7+1ubuntu4
  ProcVersionSignature: Ubuntu 3.5.0-17.28-generic 3.5.5
  Uname: Linux 3.5.0-17-generic x86_64
  .tmp.unity.support.test.0:
   
  ApportVersion: 2.6.1-0ubuntu3
  Architecture: amd64
  CompizPlugins: No value set for 
`/apps/compiz-1/general/screen0/options/active_plugins'
  CompositorRunning: compiz
  Date: Wed Oct 21 14:46:53 2015
  DistUpgraded: Fresh install
  DistroCodename: quantal
  DistroVariant: ubuntu
  ExtraDebuggingInterest: Yes
  GraphicsCard:
   Intel Corporation Mobile 4 Series Chipset Integrated Graphics Controller 
[8086:2a42] (rev 07) (prog-if 00 [VGA controller])
 Subsystem: Toshiba America Info Systems Device [1179:ff67]
 Subsystem: Toshiba America Info Systems Device [1179:ff67]
  InstallationMedia: Ubuntu 12.10 "Quantal Quetzal" - Release amd64 (20121017.5)
  MachineType: TOSHIBA Satellite L305
  ProcEnviron:
   TERM=unknown
   PATH=(custom, no user)
   LANG=en_US.UTF-8
   SHELL=/bin/bash
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-3.5.0-17-generic 
root=UUID=04003414-a704-4dd6-a164-084a8a289767 ro drm.debug=0xe plymouth:debug
  SourcePackage: xorg
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 10/09/2008
  dmi.bios.vendor: INSYDE
  dmi.bios.version: 1.30
  dmi.board.asset.tag: Base Board Asset Tag
  dmi.board.name: Portable PC
  dmi.board.vendor: TOSHIBA
  dmi.board.version: Base Board Version
  dmi.chassis.asset.tag: No Asset Tag
  dmi.chassis.type: 10
  dmi.chassis.vendor: Chassis Manufacturer
  dmi.chassis.version: Chassis Version
  dmi.modalias: 
dmi:bvnINSYDE:bvr1.30:bd10/09/2008:svnTOSHIBA:pnSatelliteL305:pvrPSLB8U-04X02G:rvnTOSHIBA:rnPortablePC:rvrBaseBoardVersion:cvnChassisManufacturer:ct10:cvrChassisVersion:
  dmi.product.name: Satellite L305
  dmi.product.version: PSLB8U-04X02G
  dmi.sys.vendor: TOSHIBA
  version.compiz: compiz 1:0.9.8.4-0ubuntu2
  version.ia32-libs: ia32-libs N/A
  version.libdrm2: libdrm2 2.4.39-0ubuntu1
  version.libgl1-mesa-dri: libgl1-mesa-dri 9.0-0ubuntu1
  version.libgl1-mesa-dri-experimental: libgl1-mesa-dri-experimental N/A
  version.libgl1-mesa-glx: libgl1-mesa-glx 9.0-0ubuntu1
  version.xserver-xorg-core: xserver-xorg-core 2:1.13.0-0ubuntu6
  version.xserver-xorg-input-evdev: xserver-xorg-input-evdev 1:2.7.3-0ubuntu2
  version.xserver-xorg-video-ati: xserver-xorg-video-ati 
1:6.99.99~git20120913.8637f772-0ubuntu1
  version.xserver-xorg-video-intel: xserver-xorg-video-intel 2:2.20.9-0ubuntu2
  version.xserver-xorg-video-nouveau: xserver-xorg-video-nouveau 
1:1.0.2-0ubuntu3

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/xorg/+bug/1508700/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1508310] Re: Aquaris E4, 5 Ubuntu PIN/Passphrase lockout error

2015-10-21 Thread Seth Arnold
I'm guessing on ubuntu-touch-session here, if there's a better place to
assign it, please feel free; I'd be curious to know where it is, in that
case.

Thanks

** Also affects: ubuntu-touch-session (Ubuntu)
   Importance: Undecided
   Status: New

** Information type changed from Private Security to Public

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to ubuntu-keyboard in Ubuntu.
https://bugs.launchpad.net/bugs/1508310

Title:
  Aquaris E4,5 Ubuntu PIN/Passphrase lockout error

Status in ubuntu-keyboard package in Ubuntu:
  New
Status in ubuntu-touch-session package in Ubuntu:
  New

Bug description:
  I changed my password in terminal with 'passwd'

  Then I checked to see if my PIN was changed automatically because I
  had a PIN and not a passphrase to access the phone. I changed it to
  have a more secure login as I am doing some development.

  Now I'm locked out because:
  1) my passphrase is not a PIN
  2) the only input keypad is for PINs (it is a numerical pad and not a 
lettered keyboard, so I can't enter the passphrase)

  Any ideas of how to regain access? I know the old PIN and the new
  passphrase, if there's any way of booting directly to command line to
  change it back to a numerical pin.

  I am running OTA 7 freshly updated 15.04
  since I have no access I don't have much info

  let me know if there's anything I can do and thanks for whatever help.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-keyboard/+bug/1508310/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1506888] Re: wifi status not remembered after reboot

2015-10-19 Thread Seth Forshee
Losing the state when using the network indicator sounds like a network-
manager bug, so I'm going to change this to affecting that package. The
issue when using a key could be caused by network-manager, the kernel,
or your system firmware depending on how it's implemented for your
machine.

** Package changed: linux-firmware (Ubuntu) => network-manager (Ubuntu)

** Changed in: network-manager (Ubuntu)
   Status: Incomplete => Confirmed

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to network-manager in Ubuntu.
https://bugs.launchpad.net/bugs/1506888

Title:
  wifi status not remembered after reboot

Status in network-manager package in Ubuntu:
  Confirmed

Bug description:
  I have HP ZBook 15 (1st generation, 2013) with ubuntu-MATE 64-bit;
  latest updates installed. I am presently using an ethernet cable
  network so I turn the wireless network off. After each new start or
  reboot of the machine the wifi radio gets always on and I always have
  to switch it off manually.

  The notebook uses an Intel Corporation Centrino Advanced-N 6235 (rev
  24) wireless adapter (I hope this is a hardware version, not a driver
  one).

  I think that the On status by default is not good for several reasons:
  - energy consumption is higher
  - security may be affected
  - more electromagnetic radiation in environment

  ProblemType: Bug
  DistroRelease: Ubuntu 15.10
  Package: linux-firmware 1.149
  ProcVersionSignature: Ubuntu 4.2.0-16.19-generic 4.2.3
  Uname: Linux 4.2.0-16-generic x86_64
  ApportVersion: 2.19.1-0ubuntu2
  Architecture: amd64
  CurrentDesktop: MATE
  Date: Fri Oct 16 16:16:11 2015
  Dependencies:
   
  InstallationDate: Installed on 2015-10-04 (11 days ago)
  InstallationMedia: Ubuntu-MATE 15.10 "Wily Werewolf" - Alpha amd64 (20151003)
  PackageArchitecture: all
  SourcePackage: linux-firmware
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/network-manager/+bug/1506888/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1507469] Re: Evince's Apparmour profile prevents opening docs from other apps under Wayland

2015-10-19 Thread Seth Arnold
** Also affects: apparmor
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to apparmor in Ubuntu.
https://bugs.launchpad.net/bugs/1507469

Title:
  Evince's Apparmour profile prevents opening docs from other apps under
  Wayland

Status in AppArmor:
  New
Status in apparmor package in Ubuntu:
  New

Bug description:
  Evince fails to run when launched from another app (Nautilus, Ephy,
  etc) and running under Wayland. For example, nothing appears to happen
  when double-clicking on a PDF file in Nautilus. Evince is launched,
  but its Apparmour profile is preventing access to a Wayland socket,
  hence it immediately exits.

  The following is typical of the reported error:

  > Oct 19 15:06:40 payens kernel: audit: type=1400
  audit(1445227600.333:26): apparmor="DENIED" operation="connect"
  profile="/usr/bin/evince" name="/run/user/1000/wayland-0" pid=12956
  comm="evince" requested_mask="wr" denied_mask="wr" fsuid=1000
  ouid=1000

  Adding the following lines to it's local Apparmour config and
  reloading Apparmour fixes the problem:

  >  owner /run/user/*/wayland-* rw,
  >  owner /run/user/*/weston-shared-* rw,

  ProblemType: Bug
  DistroRelease: Ubuntu 15.10
  Package: evince 3.16.1-0ubuntu1
  ProcVersionSignature: Ubuntu 4.2.0-16.19-generic 4.2.3
  Uname: Linux 4.2.0-16-generic x86_64
  ApportVersion: 2.19.1-0ubuntu2
  Architecture: amd64
  CurrentDesktop: GNOME
  Date: Mon Oct 19 17:49:19 2015
  InstallationDate: Installed on 2015-07-22 (89 days ago)
  InstallationMedia: Ubuntu-GNOME 15.04 "Vivid Vervet" - Release amd64 
(20150422)
  SourcePackage: evince
  UpgradeStatus: Upgraded to wily on 2015-08-27 (52 days ago)

To manage notifications about this bug go to:
https://bugs.launchpad.net/apparmor/+bug/1507469/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1424263] Re: Broken dependencies

2015-10-19 Thread Seth Arnold
** Information type changed from Public Security to Public

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to mesa in Ubuntu.
https://bugs.launchpad.net/bugs/1424263

Title:
  Broken dependencies

Status in mesa package in Ubuntu:
  Confirmed
Status in steam package in Ubuntu:
  Confirmed

Bug description:
  I can not install Steam from Steam website because reported package
  has broken dependencies. This bug affect any user that will install
  Ubuntu 14.04.2. Please fix it fast, cause i can not play my games on
  Linux.

  ProblemType: Bug
  DistroRelease: Ubuntu 14.04
  Package: libgl1-mesa-dri:i386 (not installed)
  ProcVersionSignature: Ubuntu 3.16.0-30.40~14.04.1-generic 3.16.7-ckt3
  Uname: Linux 3.16.0-30-generic x86_64
  NonfreeKernelModules: nvidia
  .proc.driver.nvidia.registry: Binary: ""
  .proc.driver.nvidia.version:
   NVRM version: NVIDIA UNIX x86_64 Kernel Module  346.35  Sat Jan 10 21:27:15 
PST 2015
   GCC version:  gcc version 4.8.2 (Ubuntu 4.8.2-19ubuntu1)
  ApportVersion: 2.14.1-0ubuntu3.7
  Architecture: amd64
  CurrentDesktop: Unity
  Date: Sat Feb 21 21:40:49 2015
  DistUpgraded: Fresh install
  DistroCodename: trusty
  DistroVariant: ubuntu
  DkmsStatus: nvidia, 346.35, 3.16.0-30-generic, x86_64: installed
  GraphicsCard:
   NVIDIA Corporation GM107 [GeForce GTX 750 Ti] [10de:1380] (rev a2) (prog-if 
00 [VGA controller])
 Subsystem: ASUSTeK Computer Inc. Device [1043:84ac]
  InstallationDate: Installed on 2015-02-20 (1 days ago)
  InstallationMedia: Ubuntu 14.04.2 LTS "Trusty Tahr" - Release amd64 
(20150218.1)
  MachineType: To Be Filled By O.E.M. To Be Filled By O.E.M.
  ProcEnviron:
   LANGUAGE=en_US
   PATH=(custom, no user)
   XDG_RUNTIME_DIR=
   LANG=en_US.UTF-8
   SHELL=/bin/bash
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-3.16.0-30-generic.efi.signed 
root=UUID=ea315497-1076-4f76-a2da-dc65caca572f ro quiet splash loglevel=0 
vt.handoff=7
  SourcePackage: mesa
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 07/09/2014
  dmi.bios.vendor: American Megatrends Inc.
  dmi.bios.version: P2.10
  dmi.board.name: H87 Pro4
  dmi.board.vendor: ASRock
  dmi.chassis.asset.tag: To Be Filled By O.E.M.
  dmi.chassis.type: 3
  dmi.chassis.vendor: To Be Filled By O.E.M.
  dmi.chassis.version: To Be Filled By O.E.M.
  dmi.modalias: 
dmi:bvnAmericanMegatrendsInc.:bvrP2.10:bd07/09/2014:svnToBeFilledByO.E.M.:pnToBeFilledByO.E.M.:pvrToBeFilledByO.E.M.:rvnASRock:rnH87Pro4:rvr:cvnToBeFilledByO.E.M.:ct3:cvrToBeFilledByO.E.M.:
  dmi.product.name: To Be Filled By O.E.M.
  dmi.product.version: To Be Filled By O.E.M.
  dmi.sys.vendor: To Be Filled By O.E.M.
  version.compiz: compiz 1:0.9.11.3+14.04.20150122-0ubuntu1
  version.ia32-libs: ia32-libs N/A
  version.libdrm2: libdrm2 2.4.56-1~ubuntu2
  version.libgl1-mesa-dri: libgl1-mesa-dri N/A
  version.libgl1-mesa-dri-experimental: libgl1-mesa-dri-experimental N/A
  version.libgl1-mesa-glx: libgl1-mesa-glx N/A
  version.nvidia-graphics-drivers: nvidia-graphics-drivers N/A
  version.xserver-xorg-core: xserver-xorg-core N/A
  version.xserver-xorg-input-evdev: xserver-xorg-input-evdev N/A
  version.xserver-xorg-video-ati: xserver-xorg-video-ati N/A
  version.xserver-xorg-video-intel: xserver-xorg-video-intel N/A
  version.xserver-xorg-video-nouveau: xserver-xorg-video-nouveau N/A
  xserver.bootTime: Sat Feb 21 17:22:09 2015
  xserver.configfile: default
  xserver.errors:
   
  xserver.logfile: /var/log/Xorg.0.log
  xserver.outputs:
   
  xserver.version: 2:1.16.0-1ubuntu1.2~trusty2

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/mesa/+bug/1424263/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1507025] Re: Shell Command Injection with the hostname

2015-10-16 Thread Seth Arnold
I can't imagine the effort involved in hardening all applications to
treat the hostname as untrusted input.

ISPs that sell vservers are really no different from Intel or AMD or
whoever makes your CPU -- you trust them completely and totally with
your data, your executables, and your entire operating environment. They
can inject anything they wish into your system's memory whenever they
wish.

Making sure the dhcp clients don't allow setting these kinds of
hostnames however, that might be a good idea. Enforcing the usual dns
guidelines of a-zA-Z0-9-_ might be worthwhile..

Thanks

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to bash in Ubuntu.
https://bugs.launchpad.net/bugs/1507025

Title:
  Shell Command Injection with the hostname

Status in bash package in Ubuntu:
  New

Bug description:
  If the HOSTNAME of the pc contains a shell command , 
  the command will run every time you start a terminal, tty or xterm.

  The command will also executed every time when you type in some command.
  If you for example change the directory , it will run again.
   
  Exploit Demo :

  1) edit "/etc/hosts"  to this :

  127.0.0.1 localhost
  127.0.1.1  `ls>bug`

  2) edit "/etc/hostname" to this :

  `ls>bug`

  3) reboot

  4) start a terminal

  5) Now a file with the name "bug" will in your home folder !

  6) Change the directory to Downloads with "cd Downloads/"

  7) Now a file with the name "bug" is in your Downloads !

  8) Remove the file with  "rm bug"

  9) The file "bug" is still there !

  
  Have a look on the screenshot i have attached.

  Solution:
  The hostname should be checked if there are shell commands inside !!

  By the way :
  The hostname is not always in the hands of the root. 
  Some people rent "vservers" and the hostname is in the hands of the isp.

  ProblemType: Bug
  DistroRelease: Ubuntu 15.10
  Package: bash 4.3-14ubuntu1
  ProcVersionSignature: Ubuntu 4.2.0-15.18-generic 4.2.3
  Uname: Linux 4.2.0-15-generic x86_64
  ApportVersion: 2.19.1-0ubuntu2
  Architecture: amd64
  CurrentDesktop: Unity
  Date: Fri Oct 16 22:31:46 2015
  InstallationDate: Installed on 2015-10-09 (6 days ago)
  InstallationMedia: Ubuntu 15.10 "Wily Werewolf" - Alpha amd64 (20151009)
  SourcePackage: bash
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/bash/+bug/1507025/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 619003] Re: GdkPixbuf-WARNING **: Cannot open pixbuf loader module file '/usr/lib/gdk-pixbuf-2.0/2.10.0/loaders.cache'

2015-10-15 Thread Seth Arnold
Roger, nothing needs doing, the error message is describing the
condition _during_ the upgrade but that doesn't affect things once the
upgrade is over.

It's extremely annoying but not harmful enough that anyone's gone to the
effort of fixing it.

Thanks

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to gdk-pixbuf in Ubuntu.
https://bugs.launchpad.net/bugs/619003

Title:
  GdkPixbuf-WARNING **: Cannot open pixbuf loader module file '/usr/lib
  /gdk-pixbuf-2.0/2.10.0/loaders.cache'

Status in gdk-pixbuf package in Ubuntu:
  Incomplete
Status in gdk-pixbuf package in Debian:
  Incomplete

Bug description:
  During installation of updated version of libgdk-pixbuf2.0-0 on August
  10th 2010, the apt term.log contained multiple (>300) copies of the
  following warning:

  (gtk-update-icon-cache:4729): GdkPixbuf-WARNING **: Cannot open pixbuf
  loader module file '/usr/lib/gdk-pixbuf-2.0/2.10.0/loaders.cache': No
  such file or directory

  Nevertheless, the file complained about exists, and is readable in
  gedit.

  ProblemType: Bug
  DistroRelease: Ubuntu 10.10
  Package: libgdk-pixbuf2.0-0 2.21.6-2ubuntu5
  ProcVersionSignature: Ubuntu 2.6.35-15.21-generic 2.6.35.1
  Uname: Linux 2.6.35-15-generic x86_64
  Architecture: amd64
  CheckboxSubmission: 363004b1d940f0fc558ab8c98655a145
  CheckboxSystem: b845c366ea09c60efa3a45c1b5b21525
  Date: Mon Aug 16 18:13:29 2010
  InstallationMedia: Ubuntu 10.04 "Lucid Lynx" - Beta amd64 (20100318)
  ProcEnviron:
   LANG=en_US.UTF-8
   SHELL=/bin/bash
  SourcePackage: gdk-pixbuf

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gdk-pixbuf/+bug/619003/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1505328] Re: Cups SSL is vulernable to POODLE

2015-10-13 Thread Seth Arnold
** Tags added: poodle

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to cups in Ubuntu.
https://bugs.launchpad.net/bugs/1505328

Title:
  Cups SSL is vulernable to POODLE

Status in cups package in Ubuntu:
  New

Bug description:
  On 12.04 and 14.04 if you enable cups ssl you are vulnerable to
  poodle, and there does not appear to be any way to mitigate it in Cups
  config.

  Ubuntu 14.04 - 
https://www.ssllabs.com/ssltest/analyze.html?d=190.35.213.162.lcy-02.canonistack.canonical.com=on
  Ubuntu 12.04 - 
https://www.ssllabs.com/ssltest/analyze.html?d=191.35.213.162.lcy-02.canonistack.canonical.com=on

  Fixed in wily - 
https://www.ssllabs.com/ssltest/analyze.html?d=192.35.213.162.lcy-02.canonistack.canonical.com=on
  Upstream fix - https://www.cups.org/str.php?L4476

  Should we disable ssvl3 in the 12.04/14.04 cups by default and
  backport the option to turn it back on?

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/cups/+bug/1505328/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1504517] Re: apport-gtk crashed with signal 5 in _XReply()

2015-10-09 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug.  I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privilege boundaries nor directly cause loss of data/privacy.
Please feel free to report any other bugs you may find.

** Information type changed from Private Security to Public

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to apport in Ubuntu.
https://bugs.launchpad.net/bugs/1504517

Title:
  apport-gtk crashed with signal 5 in _XReply()

Status in apport package in Ubuntu:
  New

Bug description:
  i need to find

  ProblemType: Crash
  DistroRelease: Ubuntu 15.10
  Package: apport-gtk 2.19.1-0ubuntu2
  ProcVersionSignature: Ubuntu 4.2.0-15.18-generic 4.2.3
  Uname: Linux 4.2.0-15-generic i686
  ApportVersion: 2.19.1-0ubuntu2
  Architecture: i386
  CurrentDesktop: Unity
  Date: Fri Oct  9 16:45:04 2015
  ExecutablePath: /usr/share/apport/apport-gtk
  InstallationDate: Installed on 2015-09-13 (26 days ago)
  InstallationMedia: Ubuntu 15.04 "Vivid Vervet" - Release i386 (20150422)
  InterpreterPath: /usr/bin/python3.4
  PackageArchitecture: all
  ProcCmdline: /usr/bin/python3 /usr/share/apport/apport-gtk
  ProcEnviron:
   LANGUAGE=en_US
   PATH=(custom, no user)
   XDG_RUNTIME_DIR=
   LANG=en_US.UTF-8
   SHELL=/bin/bash
  Signal: 5
  SourcePackage: apport
  StacktraceTop:
   ?? () from /usr/lib/i386-linux-gnu/libX11.so.6
   ?? () from /usr/lib/i386-linux-gnu/libX11.so.6
   _XReply () from /usr/lib/i386-linux-gnu/libX11.so.6
   XInternAtom () from /usr/lib/i386-linux-gnu/libX11.so.6
   gdk_x11_atom_to_xatom_for_display () from 
/usr/lib/i386-linux-gnu/libgdk-3.so.0
  Title: apport-gtk crashed with signal 5 in _XReply()
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: adm cdrom dialout dip lpadmin plugdev sambashare sudo

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/apport/+bug/1504517/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1504079] Re: tracker-extract crashed with SIGSEGV in gst_video_info_to_caps()

2015-10-08 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug.  I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privilege boundaries nor directly cause loss of data/privacy.
Please feel free to report any other bugs you may find.

** Information type changed from Private Security to Public

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to tracker in Ubuntu.
https://bugs.launchpad.net/bugs/1504079

Title:
  tracker-extract crashed with SIGSEGV in gst_video_info_to_caps()

Status in tracker package in Ubuntu:
  New

Bug description:
  i need

  ProblemType: Crash
  DistroRelease: Ubuntu 15.10
  Package: tracker-extract 1.4.1-1ubuntu2
  ProcVersionSignature: Ubuntu 4.2.0-14.16-generic 4.2.2
  Uname: Linux 4.2.0-14-generic i686
  ApportVersion: 2.19-0ubuntu1
  Architecture: i386
  CurrentDesktop: Unity
  Date: Thu Oct  8 16:04:40 2015
  ExecutablePath: /usr/lib/tracker/tracker-extract
  InstallationDate: Installed on 2015-09-13 (25 days ago)
  InstallationMedia: Ubuntu 15.04 "Vivid Vervet" - Release i386 (20150422)
  ProcCmdline: /usr/lib/tracker/tracker-extract
  ProcEnviron:
   LANGUAGE=en_US
   PATH=(custom, no user)
   XDG_RUNTIME_DIR=
   LANG=en_US.UTF-8
   SHELL=/bin/bash
  SegvAnalysis:
   Segfault happened at: 0xad14eb08 :mov
(%eax),%eax
   PC (0xad14eb08) ok
   source "(%eax)" (0x007c) not located in a known VMA region (needed 
readable region)!
   destination "%eax" ok
   Stack memory exhausted (SP below stack segment)
  SegvReason: reading NULL VMA
  Signal: 11
  SourcePackage: tracker
  StacktraceTop:
   gst_video_info_to_caps () from /usr/lib/i386-linux-gnu/libgstvideo-1.0.so.0
   ?? () from /usr/lib/i386-linux-gnu/gstreamer-1.0/libgstlibav.so
   ?? () from /usr/lib/i386-linux-gnu/libavcodec-ffmpeg.so.56
   ?? () from /usr/lib/i386-linux-gnu/libavcodec-ffmpeg.so.56
   avcodec_decode_video2 () from /usr/lib/i386-linux-gnu/libavcodec-ffmpeg.so.56
  Title: tracker-extract crashed with SIGSEGV in gst_video_info_to_caps()
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: adm cdrom dip lpadmin plugdev sambashare sudo

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/tracker/+bug/1504079/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1504111] Re: Constant splash screen error

2015-10-08 Thread Seth Arnold
If your NIC is acting funny, note the following from your dmesg:

[   97.840034] tg3 :05:02.0: vpd r/w failed.  This is likely a
firmware bug on this device.  Contact the card vendor for a firmware
update.

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to xorg in Ubuntu.
https://bugs.launchpad.net/bugs/1504111

Title:
  Constant splash screen error

Status in xorg package in Ubuntu:
  New

Bug description:
  I keep getting an error message stating that they are errors in my
  system files that just seem to happen after a system update

  ProblemType: Bug
  DistroRelease: Ubuntu 14.04
  Package: xorg 1:7.7+1ubuntu8.1
  ProcVersionSignature: Ubuntu 3.13.0-66.107-generic 3.13.11-ckt27
  Uname: Linux 3.13.0-66-generic i686
  .tmp.unity.support.test.0:
   
  ApportVersion: 2.14.1-0ubuntu3.16
  Architecture: i386
  CompizPlugins: No value set for 
`/apps/compiz-1/general/screen0/options/active_plugins'
  CompositorRunning: compiz
  CompositorUnredirectDriverBlacklist: '(nouveau|Intel).*Mesa 8.0'
  CompositorUnredirectFSW: true
  Date: Thu Oct  8 08:16:15 2015
  DistUpgraded: Fresh install
  DistroCodename: trusty
  DistroVariant: ubuntu
  ExtraDebuggingInterest: Yes, if not too technical
  GraphicsCard:
   NVIDIA Corporation NV44A [GeForce 6200] [10de:0221] (rev a1) (prog-if 00 
[VGA controller])
 Subsystem: Device [196e:02f2]
  InstallationDate: Installed on 2015-05-13 (147 days ago)
  InstallationMedia: Ubuntu 14.04 LTS "Trusty Tahr" - Release i386 (20140417)
  MachineType: Hewlett-Packard hp workstation xw4100
  ProcEnviron:
   LANGUAGE=en_US
   PATH=(custom, no user)
   LANG=en_US.UTF-8
   SHELL=/bin/bash
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-3.13.0-66-generic 
root=UUID=22a76ddb-622f-4ee4-80ec-b2f13d490d04 ro quiet splash vt.handoff=7
  SourcePackage: xorg
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 04/01/2004
  dmi.bios.vendor: Hewlett-Packard
  dmi.bios.version: 786B3 v1.18
  dmi.board.name: 0868h
  dmi.board.vendor: Hewlett-Packard
  dmi.chassis.type: 2
  dmi.chassis.vendor: Hewlett-Packard
  dmi.chassis.version: HP Minitower
  dmi.modalias: 
dmi:bvnHewlett-Packard:bvr786B3v1.18:bd04/01/2004:svnHewlett-Packard:pnhpworkstationxw4100:pvr:rvnHewlett-Packard:rn0868h:rvr:cvnHewlett-Packard:ct2:cvrHPMinitower:
  dmi.product.name: hp workstation xw4100
  dmi.sys.vendor: Hewlett-Packard
  version.compiz: compiz 1:0.9.11.3+14.04.20150313-0ubuntu1
  version.libdrm2: libdrm2 2.4.60-2~ubuntu14.04.1
  version.libgl1-mesa-dri: libgl1-mesa-dri 10.1.3-0ubuntu0.5
  version.libgl1-mesa-dri-experimental: libgl1-mesa-dri-experimental N/A
  version.libgl1-mesa-glx: libgl1-mesa-glx 10.1.3-0ubuntu0.5
  version.xserver-xorg-core: xserver-xorg-core 2:1.15.1-0ubuntu2.7
  version.xserver-xorg-input-evdev: xserver-xorg-input-evdev 1:2.8.2-1ubuntu2
  version.xserver-xorg-video-ati: xserver-xorg-video-ati 1:7.3.0-1ubuntu3.1
  version.xserver-xorg-video-intel: xserver-xorg-video-intel 
2:2.99.910-0ubuntu1.6
  version.xserver-xorg-video-nouveau: xserver-xorg-video-nouveau 
1:1.0.10-1ubuntu2
  xserver.bootTime: Thu Oct  8 08:02:15 2015
  xserver.configfile: default
  xserver.devices:
   inputPower Button KEYBOARD, id 6
   inputPower Button KEYBOARD, id 7
   inputUSB Optical MouseMOUSE, id 8
   inputLogitech Logitech USB Headset KEYBOARD, id 9
   inputAT Translated Set 2 keyboard KEYBOARD, id 10
  xserver.errors:
   Failed to load module "nvidia" (module does not exist, 0)
   Failed to load module "nvidia" (module does not exist, 0)
  xserver.logfile: /var/log/Xorg.0.log
  xserver.version: 2:1.15.1-0ubuntu2.7
  xserver.video_driver: nouveau

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/xorg/+bug/1504111/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1504111] Re: Constant splash screen error

2015-10-08 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug.  I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privilege boundaries nor directly cause loss of data/privacy.
Please feel free to report any other bugs you may find.

** Information type changed from Private Security to Public

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to xorg in Ubuntu.
https://bugs.launchpad.net/bugs/1504111

Title:
  Constant splash screen error

Status in xorg package in Ubuntu:
  New

Bug description:
  I keep getting an error message stating that they are errors in my
  system files that just seem to happen after a system update

  ProblemType: Bug
  DistroRelease: Ubuntu 14.04
  Package: xorg 1:7.7+1ubuntu8.1
  ProcVersionSignature: Ubuntu 3.13.0-66.107-generic 3.13.11-ckt27
  Uname: Linux 3.13.0-66-generic i686
  .tmp.unity.support.test.0:
   
  ApportVersion: 2.14.1-0ubuntu3.16
  Architecture: i386
  CompizPlugins: No value set for 
`/apps/compiz-1/general/screen0/options/active_plugins'
  CompositorRunning: compiz
  CompositorUnredirectDriverBlacklist: '(nouveau|Intel).*Mesa 8.0'
  CompositorUnredirectFSW: true
  Date: Thu Oct  8 08:16:15 2015
  DistUpgraded: Fresh install
  DistroCodename: trusty
  DistroVariant: ubuntu
  ExtraDebuggingInterest: Yes, if not too technical
  GraphicsCard:
   NVIDIA Corporation NV44A [GeForce 6200] [10de:0221] (rev a1) (prog-if 00 
[VGA controller])
 Subsystem: Device [196e:02f2]
  InstallationDate: Installed on 2015-05-13 (147 days ago)
  InstallationMedia: Ubuntu 14.04 LTS "Trusty Tahr" - Release i386 (20140417)
  MachineType: Hewlett-Packard hp workstation xw4100
  ProcEnviron:
   LANGUAGE=en_US
   PATH=(custom, no user)
   LANG=en_US.UTF-8
   SHELL=/bin/bash
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-3.13.0-66-generic 
root=UUID=22a76ddb-622f-4ee4-80ec-b2f13d490d04 ro quiet splash vt.handoff=7
  SourcePackage: xorg
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 04/01/2004
  dmi.bios.vendor: Hewlett-Packard
  dmi.bios.version: 786B3 v1.18
  dmi.board.name: 0868h
  dmi.board.vendor: Hewlett-Packard
  dmi.chassis.type: 2
  dmi.chassis.vendor: Hewlett-Packard
  dmi.chassis.version: HP Minitower
  dmi.modalias: 
dmi:bvnHewlett-Packard:bvr786B3v1.18:bd04/01/2004:svnHewlett-Packard:pnhpworkstationxw4100:pvr:rvnHewlett-Packard:rn0868h:rvr:cvnHewlett-Packard:ct2:cvrHPMinitower:
  dmi.product.name: hp workstation xw4100
  dmi.sys.vendor: Hewlett-Packard
  version.compiz: compiz 1:0.9.11.3+14.04.20150313-0ubuntu1
  version.libdrm2: libdrm2 2.4.60-2~ubuntu14.04.1
  version.libgl1-mesa-dri: libgl1-mesa-dri 10.1.3-0ubuntu0.5
  version.libgl1-mesa-dri-experimental: libgl1-mesa-dri-experimental N/A
  version.libgl1-mesa-glx: libgl1-mesa-glx 10.1.3-0ubuntu0.5
  version.xserver-xorg-core: xserver-xorg-core 2:1.15.1-0ubuntu2.7
  version.xserver-xorg-input-evdev: xserver-xorg-input-evdev 1:2.8.2-1ubuntu2
  version.xserver-xorg-video-ati: xserver-xorg-video-ati 1:7.3.0-1ubuntu3.1
  version.xserver-xorg-video-intel: xserver-xorg-video-intel 
2:2.99.910-0ubuntu1.6
  version.xserver-xorg-video-nouveau: xserver-xorg-video-nouveau 
1:1.0.10-1ubuntu2
  xserver.bootTime: Thu Oct  8 08:02:15 2015
  xserver.configfile: default
  xserver.devices:
   inputPower Button KEYBOARD, id 6
   inputPower Button KEYBOARD, id 7
   inputUSB Optical MouseMOUSE, id 8
   inputLogitech Logitech USB Headset KEYBOARD, id 9
   inputAT Translated Set 2 keyboard KEYBOARD, id 10
  xserver.errors:
   Failed to load module "nvidia" (module does not exist, 0)
   Failed to load module "nvidia" (module does not exist, 0)
  xserver.logfile: /var/log/Xorg.0.log
  xserver.version: 2:1.15.1-0ubuntu2.7
  xserver.video_driver: nouveau

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/xorg/+bug/1504111/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1504273] Re: Xorg crash

2015-10-08 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug.  I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privilege boundaries nor directly cause loss of data/privacy.
Please feel free to report any other bugs you may find.

** Information type changed from Private Security to Public

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to xorg in Ubuntu.
https://bugs.launchpad.net/bugs/1504273

Title:
  Xorg crash

Status in xorg package in Ubuntu:
  New

Bug description:
  Firefox full scrin flach crach x

  ProblemType: Bug
  DistroRelease: Ubuntu 14.04
  Package: xorg 1:7.7+1ubuntu8.1
  ProcVersionSignature: Ubuntu 3.16.0-50.67~14.04.1-generic 3.16.7-ckt16
  Uname: Linux 3.16.0-50-generic x86_64
  .tmp.unity.support.test.0:
   
  ApportVersion: 2.14.1-0ubuntu3.15
  Architecture: amd64
  CompizPlugins: No value set for 
`/apps/compiz-1/general/screen0/options/active_plugins'
  CompositorRunning: None
  CurrentDesktop: X-Cinnamon
  Date: Thu Oct  8 21:49:05 2015
  DistUpgraded: Fresh install
  DistroCodename: trusty
  DistroVariant: ubuntu
  GraphicsCard:
   Advanced Micro Devices, Inc. [AMD/ATI] Cape Verde XT [Radeon HD 7770/8760 / 
R7 250X] [1002:683d] (prog-if 00 [VGA controller])
 Subsystem: PC Partner Limited / Sapphire Technology Device [174b:e244]
  InstallationDate: Installed on 2015-05-19 (142 days ago)
  InstallationMedia: Ubuntu 14.04.2 LTS "Trusty Tahr" - Release amd64 
(20150218.1)
  MachineType: Gigabyte Technology Co., Ltd. To be filled by O.E.M.
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-3.16.0-50-generic 
root=UUID=78b0b1ac-9887-40b9-851c-0aad32632288 ro quiet splash vt.handoff=7
  SourcePackage: xorg
  Symptom: display
  Title: Xorg crash
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 04/09/2015
  dmi.bios.vendor: American Megatrends Inc.
  dmi.bios.version: F6
  dmi.board.asset.tag: To be filled by O.E.M.
  dmi.board.name: F2A88X-D3H
  dmi.board.vendor: Gigabyte Technology Co., Ltd.
  dmi.board.version: x.x
  dmi.chassis.asset.tag: To Be Filled By O.E.M.
  dmi.chassis.type: 3
  dmi.chassis.vendor: Gigabyte Technology Co., Ltd.
  dmi.chassis.version: To Be Filled By O.E.M.
  dmi.modalias: 
dmi:bvnAmericanMegatrendsInc.:bvrF6:bd04/09/2015:svnGigabyteTechnologyCo.,Ltd.:pnTobefilledbyO.E.M.:pvrTobefilledbyO.E.M.:rvnGigabyteTechnologyCo.,Ltd.:rnF2A88X-D3H:rvrx.x:cvnGigabyteTechnologyCo.,Ltd.:ct3:cvrToBeFilledByO.E.M.:
  dmi.product.name: To be filled by O.E.M.
  dmi.product.version: To be filled by O.E.M.
  dmi.sys.vendor: Gigabyte Technology Co., Ltd.
  version.compiz: compiz 1:0.9.11.3+14.04.20150313-0ubuntu1
  version.ia32-libs: ia32-libs N/A
  version.libdrm2: libdrm2 2.4.60-2~ubuntu14.04.1
  version.libgl1-mesa-dri: libgl1-mesa-dri N/A
  version.libgl1-mesa-dri-experimental: libgl1-mesa-dri-experimental N/A
  version.libgl1-mesa-glx: libgl1-mesa-glx N/A
  version.xserver-xorg-core: xserver-xorg-core N/A
  version.xserver-xorg-input-evdev: xserver-xorg-input-evdev N/A
  version.xserver-xorg-video-ati: xserver-xorg-video-ati N/A
  version.xserver-xorg-video-intel: xserver-xorg-video-intel N/A
  version.xserver-xorg-video-nouveau: xserver-xorg-video-nouveau N/A
  xserver.bootTime: Thu Oct  8 21:48:40 2015
  xserver.configfile: default
  xserver.errors:
   
  xserver.logfile: /var/log/Xorg.0.log
  xserver.version: 2:1.16.0-1ubuntu1.2~trusty2
  xserver.video_driver: radeon

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/xorg/+bug/1504273/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1504362] Re: Desktop flashes briefly on resume before going to lock screen

2015-10-08 Thread Seth Arnold
** Information type changed from Private Security to Public Security

** Package changed: lightdm (Ubuntu) => unity (Ubuntu)

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to lightdm in Ubuntu.
https://bugs.launchpad.net/bugs/1504362

Title:
  Desktop flashes briefly on resume before going to lock screen

Status in unity package in Ubuntu:
  New

Bug description:
  Whenever I suspend my Lenovo Yoga laptop running Wily and bring it
  back up, the desktop displays for a split second before correctly
  showing me the lock screen requesting my password. This might be a
  security/privacy concern.

  ProblemType: Bug
  DistroRelease: Ubuntu 15.10
  Package: lightdm 1.16.3-0ubuntu1
  ProcVersionSignature: Ubuntu 4.2.0-14.16-generic 4.2.2
  Uname: Linux 4.2.0-14-generic x86_64
  ApportVersion: 2.19.1-0ubuntu2
  Architecture: amd64
  CurrentDesktop: Unity
  Date: Thu Oct  8 20:29:11 2015
  InstallationDate: Installed on 2015-08-29 (40 days ago)
  InstallationMedia: Ubuntu 15.10 "Wily Werewolf" - Alpha amd64 (20150828)
  SourcePackage: lightdm
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/unity/+bug/1504362/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1503578] Re: NetworkManager crashed with SIGSEGV in nm_device_uses_assumed_connection()

2015-10-07 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug.  I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privilege boundaries nor directly cause loss of data/privacy.
Please feel free to report any other bugs you may find.

** Information type changed from Private Security to Public

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to network-manager in Ubuntu.
https://bugs.launchpad.net/bugs/1503578

Title:
  NetworkManager crashed with SIGSEGV in
  nm_device_uses_assumed_connection()

Status in network-manager package in Ubuntu:
  New

Bug description:
  ์NA

  ProblemType: Crash
  DistroRelease: Ubuntu 15.10
  Package: network-manager 1.0.4-0ubuntu4
  Uname: Linux 4.3.0-040300rc4-lowlatency x86_64
  NonfreeKernelModules: wl
  ApportVersion: 2.19-0ubuntu1
  Architecture: amd64
  CrashCounter: 1
  Date: Wed Oct  7 10:02:05 2015
  ExecutablePath: /usr/sbin/NetworkManager
  IfupdownConfig:
   # interfaces(5) file used by ifup(8) and ifdown(8)
   auto lo
   iface lo inet loopback
  InstallationDate: Installed on 2015-09-28 (8 days ago)
  InstallationMedia: Ubuntu 15.10 "Wily Werewolf" - Alpha amd64 (20150924)
  IpRoute:
   default via 192.168.1.1 dev wlxc412f52dbaf9  proto static  metric 600 
   default via 192.168.1.1 dev wlp3s0  proto static  metric 601 
   169.254.0.0/16 dev wlxc412f52dbaf9  scope link  metric 1000 
   192.168.1.0/24 dev wlxc412f52dbaf9  proto kernel  scope link  src 
192.168.1.5  metric 600 
   192.168.1.0/24 dev wlp3s0  proto kernel  scope link  src 192.168.1.4  metric 
601
  NetworkManager.state:
   [main]
   NetworkingEnabled=true
   WirelessEnabled=true
   WWANEnabled=true
   WimaxEnabled=true
  ProcCmdline: /usr/sbin/NetworkManager --no-daemon
  SegvAnalysis:
   Segfault happened at: 0x44cc09 :   
cmpq   $0x0,0x108(%rbx)
   PC (0x0044cc09) ok
   source "$0x0" ok
   destination "0x108(%rbx)" (0x0108) not located in a known VMA region 
(needed writable region)!
  SegvReason: writing NULL VMA
  Signal: 11
  SourcePackage: network-manager
  StacktraceTop:
   nm_device_uses_assumed_connection ()
   ?? ()
   ?? ()
   g_main_context_dispatch () from /lib/x86_64-linux-gnu/libglib-2.0.so.0
   ?? () from /lib/x86_64-linux-gnu/libglib-2.0.so.0
  Title: NetworkManager crashed with SIGSEGV in 
nm_device_uses_assumed_connection()
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups:
   
  nmcli-dev:
   DEVICE   TYPE  STATEDBUS-PATH
  CONNECTION  CON-UUID  CON-PATH
   
   wlp3s0   wifi  connected
/org/freedesktop/NetworkManager/Devices/0  PK 1
ef2cbce8-ea7f-4133-819b-761e6257c919  
/org/freedesktop/NetworkManager/ActiveConnection/0 
   wlxc412f52dbaf9  wifi  connected
/org/freedesktop/NetworkManager/Devices/3  PK  
89f141a2-e7ee-4b60-82dd-ac23152176c3  
/org/freedesktop/NetworkManager/ActiveConnection/1 
   enp4s0f1 ethernet  unavailable  
/org/freedesktop/NetworkManager/Devices/1  --  --   
 -- 
   lo   loopback  unmanaged
/org/freedesktop/NetworkManager/Devices/2  --  --   
 --
  nmcli-nm: Error: command ['nmcli', '-f', 'all', 'nm'] failed with exit code 
2: Error: Object 'nm' is unknown, try 'nmcli help'.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/network-manager/+bug/1503578/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1503582] Re: package ibus-anthy 1.5.4-2 failed to install/upgrade: subprocess installed post-installation script returned error exit status 1

2015-10-07 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug.  I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privilege boundaries nor directly cause loss of data/privacy.
Please feel free to report any other bugs you may find.

** Information type changed from Private Security to Public

** Also affects: python2.7 (Ubuntu)
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to python2.7 in Ubuntu.
https://bugs.launchpad.net/bugs/1503582

Title:
  package ibus-anthy 1.5.4-2 failed to install/upgrade: subprocess
  installed post-installation script returned error exit status 1

Status in ibus-anthy package in Ubuntu:
  New
Status in python2.7 package in Ubuntu:
  New

Bug description:
  Does not install Japanese language package

  ProblemType: Package
  DistroRelease: Ubuntu 14.04
  Package: ibus-anthy 1.5.4-2
  ProcVersionSignature: Ubuntu 3.13.0-65.105-generic 3.13.11-ckt26
  Uname: Linux 3.13.0-65-generic x86_64
  ApportVersion: 2.14.1-0ubuntu3.15
  Architecture: amd64
  Date: Wed Oct  7 13:23:02 2015
  DuplicateSignature: package:ibus-anthy:1.5.4-2:subprocess installed 
post-installation script returned error exit status 1
  ErrorMessage: subprocess installed post-installation script returned error 
exit status 1
  InstallationDate: Installed on 2014-10-02 (369 days ago)
  InstallationMedia: Ubuntu 14.04 LTS "Trusty Tahr" - Release amd64 (20140417)
  RelatedPackageVersions:
   dpkg 1.17.5ubuntu5.4
   apt  1.0.1ubuntu2.10
  SourcePackage: ibus-anthy
  Title: package ibus-anthy 1.5.4-2 failed to install/upgrade: subprocess 
installed post-installation script returned error exit status 1
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ibus-anthy/+bug/1503582/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1503787] Re: can only log in with another admin account. my old admin account doesnt show any desktop symbols at all. now the second admin account has starting problems too is no

2015-10-07 Thread Seth Arnold
Could you run apport-collect 1503787  to collect some logs that may be
useful?

Thanks

** Package changed: ubuntu-docs (Ubuntu) => lightdm (Ubuntu)

** Information type changed from Private Security to Public

** Changed in: lightdm (Ubuntu)
   Status: New => Incomplete

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to lightdm in Ubuntu.
https://bugs.launchpad.net/bugs/1503787

Title:
  can only log in with another admin account. my old admin account
  doesnt show any desktop symbols at all.  now the second admin account
  has starting problems too is not completing start up.. stays with the
  start screen and doesnt continue..system seems up to date with the
  ubuntu provided updates.

Status in lightdm package in Ubuntu:
  Incomplete

Bug description:
  in may the first prob occured with my one and only admin account. no desktop 
symbol showed up anymore so that you can only logg in but not shut down or 
anything else without ending the session per terminal command and write log 
off.. over the guest account we created a second admin account to safe all my 
data and continued. but actually didnt have the knowledge to fix the first 
issue permanently. now the second admin account is not even starting.. and the 
system seems extremly slowed down.
  i would really very much appreciate any help of you.
  thanks a lot beforehand for any reply or help provided.

  the problem is presumably located in the following package LightDM.



  yours sincereyl 
  swantje staaden.

  ProblemType: Bug
  DistroRelease: Ubuntu 14.04
  Package: ubuntu-docs 14.04.5
  ProcVersionSignature: Ubuntu 3.13.0-66.107-generic 3.13.11-ckt27
  Uname: Linux 3.13.0-66-generic x86_64
  ApportVersion: 2.14.1-0ubuntu3.16
  Architecture: amd64
  CurrentDesktop: Unity
  Date: Wed Oct  7 19:19:04 2015
  InstallationDate: Installed on 2014-01-11 (633 days ago)
  InstallationMedia: Ubuntu 12.04.3 LTS "Precise Pangolin" - Release amd64 
(20130820.1)
  PackageArchitecture: all
  ProcEnviron:
   PATH=(custom, no user)
   XDG_RUNTIME_DIR=
   LANG=en_US.UTF-8
   SHELL=/bin/bash
  SourcePackage: ubuntu-docs
  UpgradeStatus: Upgraded to trusty on 2014-07-20 (444 days ago)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/lightdm/+bug/1503787/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1499392] Re: OpenSSH Security and SHA1

2015-10-05 Thread Seth Arnold
Thank you Colin, that's great news.

I think we should have a discussion about which algorithms to deprecate,
when, for the whole distribution. I'd like a consistent approach to when
we stop supporting md5/sha-1/rc4 etc. Of course different protocols may
have different threat models so it may not be appropriate to apply a
single blanket rule for any algorithm, but supporting 16.04 LTS in 2021
makes me think that we ought to be willing to cut the algorithms known
to be weak today.

OpenSSH's choices for e.g. 7.1 will probably make a lot of sense for
today but may make less sense in five years, when we're still supporting
7.1 but they've moved on. Other upstreams may not be as reliable as
OpenSSH, either, and second guessing their choices may make more sense.

Thanks

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to openssh in Ubuntu.
https://bugs.launchpad.net/bugs/1499392

Title:
  OpenSSH Security and SHA1

Status in openssh package in Ubuntu:
  Confirmed

Bug description:
  We should enhance Security by disabling SHA1 or, if not possible
  (older Clients) by changing the KexAlgorithms, Ciphers and MACs order.

  For e.g. by :

  1. If we add Support for older Clients we should change this:

   OpenSSH Security 

  KexAlgorithms 
curve25519-sha...@libssh.org,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1
  Ciphers 
chacha20-poly1...@openssh.com,aes256-...@openssh.com,aes128-...@openssh.com,aes256-ctr,aes192-ctr,aes128-ctr
  MACs 
hmac-sha2-512-...@openssh.com,hmac-sha2-256-...@openssh.com,hmac-ripemd160-...@openssh.com,umac-128-...@openssh.com,hmac-sha2-512,hmac-sha2-256,hmac-ripemd160,umac-...@openssh.com

  2.  If we just Support new Clients we should change this :

  [...]
  HostKey /etc/ssh/ssh_host_rsa_key
  HostKey /etc/ssh/ssh_host_ed25519_key
  [...]

   OpenSSH Security 

  KexAlgorithms 
curve25519-sha...@libssh.org,diffie-hellman-group-exchange-sha256
  Ciphers 
chacha20-poly1...@openssh.com,aes256-...@openssh.com,aes128-...@openssh.com,aes256-ctr,aes192-ctr,aes128-ctr
  MACs 
hmac-sha2-512-...@openssh.com,hmac-sha2-256-...@openssh.com,hmac-ripemd160-...@openssh.com,umac-128-...@openssh.com,hmac-sha2-512,hmac-sha2-256,hmac-ripemd160,umac-...@openssh.com

  For more Information about my report go here:

  https://github.com/scaleway/image-ubuntu/pull/35

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openssh/+bug/1499392/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1502447] Re: package linux-image-3.13.0-65-generic 3.13.0-65.105 failed to install/upgrade: run-parts: /etc/kernel/postinst.d/initramfs-tools exited with return code 1

2015-10-05 Thread Seth Arnold
Hello, your / and /tmp are completely full; not much will work well
until you fix this.

Thanks

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to initramfs-tools in Ubuntu.
https://bugs.launchpad.net/bugs/1502447

Title:
  package linux-image-3.13.0-65-generic 3.13.0-65.105 failed to
  install/upgrade: run-parts: /etc/kernel/postinst.d/initramfs-tools
  exited with return code 1

Status in initramfs-tools package in Ubuntu:
  Invalid

Bug description:
  ?

  ProblemType: Package
  DistroRelease: Ubuntu 14.04
  Package: linux-image-3.13.0-65-generic 3.13.0-65.105
  ProcVersionSignature: Ubuntu 3.13.0-65.105-generic 3.13.11-ckt26
  Uname: Linux 3.13.0-65-generic x86_64
  NonfreeKernelModules: nvidia
  ApportVersion: 2.14.1-0ubuntu3.16
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC1:  gacorek2990 F pulseaudio
   /dev/snd/controlC0:  gacorek2990 F pulseaudio
   /dev/snd/seq:timidity   1731 F timidity
  Date: Sat Oct  3 15:13:00 2015
  DuplicateSignature: 
package:linux-image-3.13.0-65-generic:3.13.0-65.105:run-parts: 
/etc/kernel/postinst.d/initramfs-tools exited with return code 1
  ErrorMessage: run-parts: /etc/kernel/postinst.d/initramfs-tools exited with 
return code 1
  HibernationDevice: RESUME=UUID=8e0e1eb4-1c34-4422-bdbb-990d60833f58
  InstallationDate: Installed on 2014-11-13 (324 days ago)
  InstallationMedia: Ubuntu 14.04.1 LTS "Trusty Tahr" - Release amd64 
(20140722.2)
  IwConfig:
   eth0  no wireless extensions.
   
   lono wireless extensions.
  Lsusb:
   Bus 001 Device 002: ID 04a9:170c Canon, Inc. PIXMA MP500 Scanner
   Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
   Bus 002 Device 001: ID 1d6b:0001 Linux Foundation 1.1 root hub
  MachineType: System Manufacturer System Product Name
  ProcFB:
   
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-3.13.0-65-generic 
root=UUID=ee379059-5ef1-4c70-aa90-5c5fe39bd57f ro quiet splash
  PulseList: Error: command ['pacmd', 'list'] failed with exit code 1: No 
PulseAudio daemon running, or not running as session daemon.
  RelatedPackageVersions: grub-pc 2.02~beta2-9ubuntu1.4
  RfKill:
   
  SourcePackage: initramfs-tools
  Title: package linux-image-3.13.0-65-generic 3.13.0-65.105 failed to 
install/upgrade: run-parts: /etc/kernel/postinst.d/initramfs-tools exited with 
return code 1
  UpgradeStatus: Upgraded to trusty on 2015-10-03 (0 days ago)
  dmi.bios.date: 06/15/2007
  dmi.bios.vendor: Phoenix Technologies, LTD
  dmi.bios.version: 2006/12/19
  dmi.board.name: www.abit.com.tw
  dmi.board.vendor: NF-M2S
  dmi.board.version: Unknow
  dmi.chassis.asset.tag: Asset tag number: at least 22 digits
  dmi.chassis.type: 3
  dmi.chassis.vendor: System Enclosure Manufacturer
  dmi.modalias: 
dmi:bvnPhoenixTechnologies,LTD:bvr2006/12/19:bd06/15/2007:svnSystemManufacturer:pnSystemProductName:pvrSystemVersion:rvnNF-M2S:rnwww.abit.com.tw:rvrUnknow:cvnSystemEnclosureManufacturer:ct3:cvr:
  dmi.product.name: System Product Name
  dmi.product.version: System Version
  dmi.sys.vendor: System Manufacturer

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/initramfs-tools/+bug/1502447/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1502447] Re: package linux-image-3.13.0-65-generic 3.13.0-65.105 failed to install/upgrade: run-parts: /etc/kernel/postinst.d/initramfs-tools exited with return code 1

2015-10-05 Thread Seth Arnold
Thank you for using Ubuntu and taking the time to report a bug. Your
report should contain, at a minimum, the following information so we can
better find the source of the bug and work to resolve it.

Submitting the bug about the proper source package is essential. For
help see https://wiki.ubuntu.com/Bugs/FindRightPackage . Additionally,
in the report please include:

1) The release of Ubuntu you are using, via 'cat /etc/lsb-release' or System -> 
About Ubuntu.
2) The version of the package you are using, via 'dpkg -l PKGNAME | cat' or by 
checking in Synaptic.
3) What happened and what you expected to happen.

The Ubuntu community has also created debugging procedures for a wide
variety of packages at https://wiki.ubuntu.com/DebuggingProcedures .
Following the debugging instructions for the affected package will make
your bug report much more complete. Thanks!


** Information type changed from Private Security to Public

** Changed in: initramfs-tools (Ubuntu)
   Status: New => Invalid

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to initramfs-tools in Ubuntu.
https://bugs.launchpad.net/bugs/1502447

Title:
  package linux-image-3.13.0-65-generic 3.13.0-65.105 failed to
  install/upgrade: run-parts: /etc/kernel/postinst.d/initramfs-tools
  exited with return code 1

Status in initramfs-tools package in Ubuntu:
  Invalid

Bug description:
  ?

  ProblemType: Package
  DistroRelease: Ubuntu 14.04
  Package: linux-image-3.13.0-65-generic 3.13.0-65.105
  ProcVersionSignature: Ubuntu 3.13.0-65.105-generic 3.13.11-ckt26
  Uname: Linux 3.13.0-65-generic x86_64
  NonfreeKernelModules: nvidia
  ApportVersion: 2.14.1-0ubuntu3.16
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC1:  gacorek2990 F pulseaudio
   /dev/snd/controlC0:  gacorek2990 F pulseaudio
   /dev/snd/seq:timidity   1731 F timidity
  Date: Sat Oct  3 15:13:00 2015
  DuplicateSignature: 
package:linux-image-3.13.0-65-generic:3.13.0-65.105:run-parts: 
/etc/kernel/postinst.d/initramfs-tools exited with return code 1
  ErrorMessage: run-parts: /etc/kernel/postinst.d/initramfs-tools exited with 
return code 1
  HibernationDevice: RESUME=UUID=8e0e1eb4-1c34-4422-bdbb-990d60833f58
  InstallationDate: Installed on 2014-11-13 (324 days ago)
  InstallationMedia: Ubuntu 14.04.1 LTS "Trusty Tahr" - Release amd64 
(20140722.2)
  IwConfig:
   eth0  no wireless extensions.
   
   lono wireless extensions.
  Lsusb:
   Bus 001 Device 002: ID 04a9:170c Canon, Inc. PIXMA MP500 Scanner
   Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
   Bus 002 Device 001: ID 1d6b:0001 Linux Foundation 1.1 root hub
  MachineType: System Manufacturer System Product Name
  ProcFB:
   
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-3.13.0-65-generic 
root=UUID=ee379059-5ef1-4c70-aa90-5c5fe39bd57f ro quiet splash
  PulseList: Error: command ['pacmd', 'list'] failed with exit code 1: No 
PulseAudio daemon running, or not running as session daemon.
  RelatedPackageVersions: grub-pc 2.02~beta2-9ubuntu1.4
  RfKill:
   
  SourcePackage: initramfs-tools
  Title: package linux-image-3.13.0-65-generic 3.13.0-65.105 failed to 
install/upgrade: run-parts: /etc/kernel/postinst.d/initramfs-tools exited with 
return code 1
  UpgradeStatus: Upgraded to trusty on 2015-10-03 (0 days ago)
  dmi.bios.date: 06/15/2007
  dmi.bios.vendor: Phoenix Technologies, LTD
  dmi.bios.version: 2006/12/19
  dmi.board.name: www.abit.com.tw
  dmi.board.vendor: NF-M2S
  dmi.board.version: Unknow
  dmi.chassis.asset.tag: Asset tag number: at least 22 digits
  dmi.chassis.type: 3
  dmi.chassis.vendor: System Enclosure Manufacturer
  dmi.modalias: 
dmi:bvnPhoenixTechnologies,LTD:bvr2006/12/19:bd06/15/2007:svnSystemManufacturer:pnSystemProductName:pvrSystemVersion:rvnNF-M2S:rnwww.abit.com.tw:rvrUnknow:cvnSystemEnclosureManufacturer:ct3:cvr:
  dmi.product.name: System Product Name
  dmi.product.version: System Version
  dmi.sys.vendor: System Manufacturer

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/initramfs-tools/+bug/1502447/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1503032] Re: package linux-image-extra-3.16.0-40-generic 3.16.0-40.54~14.04.1 failed to install/upgrade: run-parts: /etc/kernel/postinst.d/initramfs-tools exited with return code

2015-10-05 Thread Seth Arnold
Thank you for using Ubuntu and taking the time to report a bug. Your
report should contain, at a minimum, the following information so we can
better find the source of the bug and work to resolve it.

Submitting the bug about the proper source package is essential. For
help see https://wiki.ubuntu.com/Bugs/FindRightPackage . Additionally,
in the report please include:

1) The release of Ubuntu you are using, via 'cat /etc/lsb-release' or System -> 
About Ubuntu.
2) The version of the package you are using, via 'dpkg -l PKGNAME | cat' or by 
checking in Synaptic.
3) What happened and what you expected to happen.

The Ubuntu community has also created debugging procedures for a wide
variety of packages at https://wiki.ubuntu.com/DebuggingProcedures .
Following the debugging instructions for the affected package will make
your bug report much more complete. Thanks!


** Information type changed from Private Security to Public

** Changed in: initramfs-tools (Ubuntu)
   Status: New => Invalid

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to initramfs-tools in Ubuntu.
https://bugs.launchpad.net/bugs/1503032

Title:
  package linux-image-extra-3.16.0-40-generic 3.16.0-40.54~14.04.1
  failed to install/upgrade: run-parts: /etc/kernel/postinst.d
  /initramfs-tools exited with return code 1

Status in initramfs-tools package in Ubuntu:
  Invalid

Bug description:
  After installing updates , restart ubuntu studio and I do not normally
  boot , Desktop disappearing, he left a black screen .

  ProblemType: Package
  DistroRelease: Ubuntu 14.04
  Package: linux-image-extra-3.16.0-40-generic 3.16.0-40.54~14.04.1
  ProcVersionSignature: Ubuntu 3.16.0-50.67~14.04.1-lowlatency 3.16.7-ckt16
  Uname: Linux 3.16.0-50-lowlatency i686
  ApportVersion: 2.14.1-0ubuntu3.15
  Architecture: i386
  Date: Mon Oct  5 22:19:17 2015
  DuplicateSignature: 
package:linux-image-extra-3.16.0-40-generic:3.16.0-40.54~14.04.1:run-parts: 
/etc/kernel/postinst.d/initramfs-tools exited with return code 1
  ErrorMessage: run-parts: /etc/kernel/postinst.d/initramfs-tools exited with 
return code 1
  InstallationDate: Installed on 2015-06-14 (113 days ago)
  InstallationMedia: Ubuntu-Studio 14.04.2 LTS "Trusty Tahr" - Release i386 
(20150218.1)
  RelatedPackageVersions:
   dpkg 1.17.5ubuntu5.4
   apt  1.0.1ubuntu2.10
  SourcePackage: initramfs-tools
  Title: package linux-image-extra-3.16.0-40-generic 3.16.0-40.54~14.04.1 
failed to install/upgrade: run-parts: /etc/kernel/postinst.d/initramfs-tools 
exited with return code 1
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/initramfs-tools/+bug/1503032/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1503032] Re: package linux-image-extra-3.16.0-40-generic 3.16.0-40.54~14.04.1 failed to install/upgrade: run-parts: /etc/kernel/postinst.d/initramfs-tools exited with return code

2015-10-05 Thread Seth Arnold
Your / and /tmp are full, many things will break until you fix these.

Thanks

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to initramfs-tools in Ubuntu.
https://bugs.launchpad.net/bugs/1503032

Title:
  package linux-image-extra-3.16.0-40-generic 3.16.0-40.54~14.04.1
  failed to install/upgrade: run-parts: /etc/kernel/postinst.d
  /initramfs-tools exited with return code 1

Status in initramfs-tools package in Ubuntu:
  Invalid

Bug description:
  After installing updates , restart ubuntu studio and I do not normally
  boot , Desktop disappearing, he left a black screen .

  ProblemType: Package
  DistroRelease: Ubuntu 14.04
  Package: linux-image-extra-3.16.0-40-generic 3.16.0-40.54~14.04.1
  ProcVersionSignature: Ubuntu 3.16.0-50.67~14.04.1-lowlatency 3.16.7-ckt16
  Uname: Linux 3.16.0-50-lowlatency i686
  ApportVersion: 2.14.1-0ubuntu3.15
  Architecture: i386
  Date: Mon Oct  5 22:19:17 2015
  DuplicateSignature: 
package:linux-image-extra-3.16.0-40-generic:3.16.0-40.54~14.04.1:run-parts: 
/etc/kernel/postinst.d/initramfs-tools exited with return code 1
  ErrorMessage: run-parts: /etc/kernel/postinst.d/initramfs-tools exited with 
return code 1
  InstallationDate: Installed on 2015-06-14 (113 days ago)
  InstallationMedia: Ubuntu-Studio 14.04.2 LTS "Trusty Tahr" - Release i386 
(20150218.1)
  RelatedPackageVersions:
   dpkg 1.17.5ubuntu5.4
   apt  1.0.1ubuntu2.10
  SourcePackage: initramfs-tools
  Title: package linux-image-extra-3.16.0-40-generic 3.16.0-40.54~14.04.1 
failed to install/upgrade: run-parts: /etc/kernel/postinst.d/initramfs-tools 
exited with return code 1
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/initramfs-tools/+bug/1503032/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1501966] Re: support changing Apparmor hats

2015-10-02 Thread Seth Arnold
~ubuntu-reviewers, the patch posted here is intended to sketch what a
new patch for this feature may look like and is not intended to be used
as-is in any capacity. Feel free to unsub from this bug.

Thanks

** Tags removed: patch

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to openssh in Ubuntu.
https://bugs.launchpad.net/bugs/1501966

Title:
  support changing Apparmor hats

Status in openssh package in Ubuntu:
  New

Bug description:
  Some older versions of OpenSSH had a patch allowing the daemon to
  change Apparmor hats to apply different containment profiles to
  different code paths (AUTHENTICATED, EXEC, PRIVSEP, etc).

  This feature would need to be ported to recent OpenSSH versions and
  sent upstream for inclusion in the portable branch.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openssh/+bug/1501966/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1500193] Re: systemd-journald crashed with SIGABRT in dev_kmsg_record()

2015-10-02 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug.  I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privilege boundaries nor directly cause loss of data/privacy.
Please feel free to report any other bugs you may find.

** Information type changed from Private Security to Public

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to systemd in Ubuntu.
https://bugs.launchpad.net/bugs/1500193

Title:
  systemd-journald crashed with SIGABRT in dev_kmsg_record()

Status in systemd package in Ubuntu:
  New

Bug description:
  I don't know details

  ProblemType: Crash
  DistroRelease: Ubuntu 15.10
  Package: systemd 225-1ubuntu4
  ProcVersionSignature: Ubuntu 4.2.0-11.13-generic 4.2.1
  Uname: Linux 4.2.0-11-generic x86_64
  ApportVersion: 2.19-0ubuntu1
  Architecture: amd64
  Date: Sun Sep 27 01:21:55 2015
  ExecutablePath: /lib/systemd/systemd-journald
  InstallationDate: Installed on 2015-09-26 (1 days ago)
  InstallationMedia: Ubuntu 15.10 "Wily Werewolf" - Alpha amd64 (20150924)
  Lsusb:
   Bus 003 Device 002: ID 8087:8000 Intel Corp. 
   Bus 003 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
   Bus 002 Device 001: ID 1d6b:0003 Linux Foundation 3.0 root hub
   Bus 001 Device 002: ID 064e:c341 Suyin Corp. 
   Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
  MachineType: Hewlett-Packard HP Pavilion 15 Notebook PC
  ProcCmdline: /lib/systemd/systemd-journald
  ProcEnviron:
   LANG=el_GR.UTF-8
   PATH=(custom, no user)
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-4.2.0-11-generic.efi.signed 
root=UUID=38873c09-af33-49bc-a9cb-4762d8e857d1 ro quiet splash vt.handoff=7
  Signal: 6
  SourcePackage: systemd
  StacktraceTop:
   ?? ()
   ?? ()
   ?? ()
   __libc_start_main (main=0x55ee81dd0440, argc=1, argv=0x7fff46d4c1f8, 
init=, fini=, rtld_fini=, 
stack_end=0x7fff46d4c1e8) at libc-start.c:289
   ?? ()
  Title: systemd-journald crashed with SIGABRT in __libc_start_main()
  UdevLog: Error: [Errno 2] Δεν υπάρχει τέτοιο αρχείο ή κατάλογος: 
'/var/log/udev'
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups:
   
  dmi.bios.date: 01/16/2014
  dmi.bios.vendor: Insyde
  dmi.bios.version: F.61
  dmi.board.asset.tag: Type2 - Board Asset Tag
  dmi.board.name: 2166
  dmi.board.vendor: Hewlett-Packard
  dmi.board.version: 29.42
  dmi.chassis.type: 10
  dmi.chassis.vendor: Hewlett-Packard
  dmi.chassis.version: Chassis Version
  dmi.modalias: 
dmi:bvnInsyde:bvrF.61:bd01/16/2014:svnHewlett-Packard:pnHPPavilion15NotebookPC:pvr098B1140410620180:rvnHewlett-Packard:rn2166:rvr29.42:cvnHewlett-Packard:ct10:cvrChassisVersion:
  dmi.product.name: HP Pavilion 15 Notebook PC
  dmi.product.version: 098B1140410620180
  dmi.sys.vendor: Hewlett-Packard

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/systemd/+bug/1500193/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1499392] Re: OpenSSH Security and SHA1

2015-10-02 Thread Seth Arnold
Hello Eldin, you're right that it is time to begin migrating away from
SHA-1 in default OpenSSH configurations. However there is some
historical baggage in parts of the launchpad infrastructure that
prevented upgrading algorithms earlier. (Strictly speaking, the defaults
aren't tied to launchpad but a configuration that doesn't allow
developers to work out of the box is less than ideal.)

Some related bugs that might help explain the situation:
https://bugs.launchpad.net/ubuntu/+source/openssh/+bug/1445620
https://bugs.launchpad.net/ubuntu/+source/openssh/+bug/1445624
https://bugs.launchpad.net/ubuntu/+source/openssh/+bug/1445625

A site with many general guidelines that may influence more than just
default keysize and hash selections:
https://stribika.github.io/2015/01/04/secure-secure-shell.html

And, of course, whatever we select should be tested against Cisco gear,
since there's always a bug or two with every openssh configuration
change that prevents people from logging into or using Cisco equipment.

Colin, is it feasible to start making algorithm changes yet?

Thanks

** Changed in: openssh (Ubuntu)
   Status: New => Confirmed

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to openssh in Ubuntu.
https://bugs.launchpad.net/bugs/1499392

Title:
  OpenSSH Security and SHA1

Status in openssh package in Ubuntu:
  Confirmed

Bug description:
  We should enhance Security by disabling SHA1 or, if not possible
  (older Clients) by changing the KexAlgorithms, Ciphers and MACs order.

  For e.g. by :

  1. If we add Support for older Clients we should change this:

   OpenSSH Security 

  KexAlgorithms 
curve25519-sha...@libssh.org,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1
  Ciphers 
chacha20-poly1...@openssh.com,aes256-...@openssh.com,aes128-...@openssh.com,aes256-ctr,aes192-ctr,aes128-ctr
  MACs 
hmac-sha2-512-...@openssh.com,hmac-sha2-256-...@openssh.com,hmac-ripemd160-...@openssh.com,umac-128-...@openssh.com,hmac-sha2-512,hmac-sha2-256,hmac-ripemd160,umac-...@openssh.com

  2.  If we just Support new Clients we should change this :

  [...]
  HostKey /etc/ssh/ssh_host_rsa_key
  HostKey /etc/ssh/ssh_host_ed25519_key
  [...]

   OpenSSH Security 

  KexAlgorithms 
curve25519-sha...@libssh.org,diffie-hellman-group-exchange-sha256
  Ciphers 
chacha20-poly1...@openssh.com,aes256-...@openssh.com,aes128-...@openssh.com,aes256-ctr,aes192-ctr,aes128-ctr
  MACs 
hmac-sha2-512-...@openssh.com,hmac-sha2-256-...@openssh.com,hmac-ripemd160-...@openssh.com,umac-128-...@openssh.com,hmac-sha2-512,hmac-sha2-256,hmac-ripemd160,umac-...@openssh.com

  For more Information about my report go here:

  https://github.com/scaleway/image-ubuntu/pull/35

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openssh/+bug/1499392/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1500193] Re: systemd-journald crashed with SIGABRT in dev_kmsg_record()

2015-10-02 Thread Seth Arnold
If the kernel pipe mismatch messages keep happening, please also file a
bug against the linux kernel with "ubuntu-bug linux". That feels like a
separate issue that probably needs to be addressed.

Thanks

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to systemd in Ubuntu.
https://bugs.launchpad.net/bugs/1500193

Title:
  systemd-journald crashed with SIGABRT in dev_kmsg_record()

Status in systemd package in Ubuntu:
  New

Bug description:
  I don't know details

  ProblemType: Crash
  DistroRelease: Ubuntu 15.10
  Package: systemd 225-1ubuntu4
  ProcVersionSignature: Ubuntu 4.2.0-11.13-generic 4.2.1
  Uname: Linux 4.2.0-11-generic x86_64
  ApportVersion: 2.19-0ubuntu1
  Architecture: amd64
  Date: Sun Sep 27 01:21:55 2015
  ExecutablePath: /lib/systemd/systemd-journald
  InstallationDate: Installed on 2015-09-26 (1 days ago)
  InstallationMedia: Ubuntu 15.10 "Wily Werewolf" - Alpha amd64 (20150924)
  Lsusb:
   Bus 003 Device 002: ID 8087:8000 Intel Corp. 
   Bus 003 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
   Bus 002 Device 001: ID 1d6b:0003 Linux Foundation 3.0 root hub
   Bus 001 Device 002: ID 064e:c341 Suyin Corp. 
   Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
  MachineType: Hewlett-Packard HP Pavilion 15 Notebook PC
  ProcCmdline: /lib/systemd/systemd-journald
  ProcEnviron:
   LANG=el_GR.UTF-8
   PATH=(custom, no user)
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-4.2.0-11-generic.efi.signed 
root=UUID=38873c09-af33-49bc-a9cb-4762d8e857d1 ro quiet splash vt.handoff=7
  Signal: 6
  SourcePackage: systemd
  StacktraceTop:
   ?? ()
   ?? ()
   ?? ()
   __libc_start_main (main=0x55ee81dd0440, argc=1, argv=0x7fff46d4c1f8, 
init=, fini=, rtld_fini=, 
stack_end=0x7fff46d4c1e8) at libc-start.c:289
   ?? ()
  Title: systemd-journald crashed with SIGABRT in __libc_start_main()
  UdevLog: Error: [Errno 2] Δεν υπάρχει τέτοιο αρχείο ή κατάλογος: 
'/var/log/udev'
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups:
   
  dmi.bios.date: 01/16/2014
  dmi.bios.vendor: Insyde
  dmi.bios.version: F.61
  dmi.board.asset.tag: Type2 - Board Asset Tag
  dmi.board.name: 2166
  dmi.board.vendor: Hewlett-Packard
  dmi.board.version: 29.42
  dmi.chassis.type: 10
  dmi.chassis.vendor: Hewlett-Packard
  dmi.chassis.version: Chassis Version
  dmi.modalias: 
dmi:bvnInsyde:bvrF.61:bd01/16/2014:svnHewlett-Packard:pnHPPavilion15NotebookPC:pvr098B1140410620180:rvnHewlett-Packard:rn2166:rvr29.42:cvnHewlett-Packard:ct10:cvrChassisVersion:
  dmi.product.name: HP Pavilion 15 Notebook PC
  dmi.product.version: 098B1140410620180
  dmi.sys.vendor: Hewlett-Packard

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/systemd/+bug/1500193/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1499392] Re: OpenSSH Security and SHA1

2015-10-02 Thread Seth Arnold
** Information type changed from Private Security to Public Security

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to openssh in Ubuntu.
https://bugs.launchpad.net/bugs/1499392

Title:
  OpenSSH Security and SHA1

Status in openssh package in Ubuntu:
  New

Bug description:
  We should enhance Security by disabling SHA1 or, if not possible
  (older Clients) by changing the KexAlgorithms, Ciphers and MACs order.

  For e.g. by :

  1. If we add Support for older Clients we should change this:

   OpenSSH Security 

  KexAlgorithms 
curve25519-sha...@libssh.org,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1
  Ciphers 
chacha20-poly1...@openssh.com,aes256-...@openssh.com,aes128-...@openssh.com,aes256-ctr,aes192-ctr,aes128-ctr
  MACs 
hmac-sha2-512-...@openssh.com,hmac-sha2-256-...@openssh.com,hmac-ripemd160-...@openssh.com,umac-128-...@openssh.com,hmac-sha2-512,hmac-sha2-256,hmac-ripemd160,umac-...@openssh.com

  2.  If we just Support new Clients we should change this :

  [...]
  HostKey /etc/ssh/ssh_host_rsa_key
  HostKey /etc/ssh/ssh_host_ed25519_key
  [...]

   OpenSSH Security 

  KexAlgorithms 
curve25519-sha...@libssh.org,diffie-hellman-group-exchange-sha256
  Ciphers 
chacha20-poly1...@openssh.com,aes256-...@openssh.com,aes128-...@openssh.com,aes256-ctr,aes192-ctr,aes128-ctr
  MACs 
hmac-sha2-512-...@openssh.com,hmac-sha2-256-...@openssh.com,hmac-ripemd160-...@openssh.com,umac-128-...@openssh.com,hmac-sha2-512,hmac-sha2-256,hmac-ripemd160,umac-...@openssh.com

  For more Information about my report go here:

  https://github.com/scaleway/image-ubuntu/pull/35

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openssh/+bug/1499392/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1499899] Re: Gvim displays lots of scary messages about UNITY_GTK_IS_MENU_SHELL

2015-09-30 Thread Seth Arnold
** Also affects: unity (Ubuntu)
   Importance: Undecided
   Status: New

** Information type changed from Public Security to Public

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to unity in Ubuntu.
https://bugs.launchpad.net/bugs/1499899

Title:
  Gvim displays lots of scary messages about UNITY_GTK_IS_MENU_SHELL

Status in unity package in Ubuntu:
  New
Status in vim package in Ubuntu:
  Confirmed

Bug description:
  When launched from a terminal the widely used text editor gvim
  displays lots WARNING and CRITICAL messages such as:

  ** (gvim:3608): WARNING **: (../../../lib/unity-gtk-menu-
  shell.c:176):unity_gtk_menu_shell_show_item: code should not be
  reached

  ** (gvim:3608): CRITICAL **: unity_gtk_menu_shell_handle_item_notify:
  assertion 'UNITY_GTK_IS_MENU_SHELL (shell)' failed

  This did not happen in 15.04. It is a most embarrassing bug. Gvim is
  an essential tool for many users.

  I am using Ubuntu 15.10 Beta 2.

  $ lsb_release -rd
  Description:  Ubuntu Wily Werewolf (development branch)
  Release:  15.10
  $ apt-cache policy vim-gnome
  vim-gnome:
Installed: 2:7.4.712-2ubuntu3
Candidate: 2:7.4.712-2ubuntu3
Version table:
   *** 2:7.4.712-2ubuntu3 0
  500 http://archive.ubuntu.com/ubuntu/ wily/main amd64 Packages
  100 /var/lib/dpkg/status
  $ apt-cache policy vim-gtk
  vim-gtk:
Installed: 2:7.4.712-2ubuntu3
Candidate: 2:7.4.712-2ubuntu3
Version table:
   *** 2:7.4.712-2ubuntu3 0
  500 http://archive.ubuntu.com/ubuntu/ wily/universe amd64 Packages
  100 /var/lib/dpkg/status

  I expected to be able to use Gvim. Now Gvim pollutes the terminal with
  scary messages, and disturbs the messages shown by other programs
  running in the terminal.

  ProblemType: Bug
  DistroRelease: Ubuntu 15.10
  Package: vim-gnome 2:7.4.712-2ubuntu3
  ProcVersionSignature: Ubuntu 4.2.0-11.13-generic 4.2.1
  Uname: Linux 4.2.0-11-generic x86_64
  ApportVersion: 2.19-0ubuntu1
  Architecture: amd64
  CurrentDesktop: Unity
  Date: Sat Sep 26 00:40:37 2015
  InstallationDate: Installed on 2015-09-25 (0 days ago)
  InstallationMedia: Ubuntu 15.10 "Wily Werewolf" - Alpha amd64 (20150924)
  SourcePackage: vim
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/unity/+bug/1499899/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1501314] Re: xorg

2015-09-30 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug.  I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privilege boundaries nor directly cause loss of data/privacy.
Please feel free to report any other bugs you may find.

** Information type changed from Private Security to Public

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to xorg in Ubuntu.
https://bugs.launchpad.net/bugs/1501314

Title:
  xorg

Status in xorg package in Ubuntu:
  New

Bug description:
  xorg

  ProblemType: Bug
  DistroRelease: Ubuntu 14.04
  Package: xorg 1:7.7+1ubuntu8.1
  ProcVersionSignature: Ubuntu 3.19.0-25.26~14.04.1-generic 3.19.8-ckt2
  Uname: Linux 3.19.0-25-generic x86_64
  .tmp.unity.support.test.1:
   
  ApportVersion: 2.14.1-0ubuntu3.15
  Architecture: amd64
  CompizPlugins: No value set for 
`/apps/compiz-1/general/screen0/options/active_plugins'
  CompositorRunning: compiz
  CompositorUnredirectDriverBlacklist: '(nouveau|Intel).*Mesa 8.0'
  CompositorUnredirectFSW: true
  Date: Wed Sep 30 20:11:47 2015
  DistUpgraded: Fresh install
  DistroCodename: trusty
  DistroVariant: ubuntu
  GraphicsCard:
   Subsystem: ASUSTeK Computer Inc. Device [1043:844d]
   Advanced Micro Devices, Inc. [AMD/ATI] Tahiti PRO [Radeon HD 7950/8950 OEM / 
R9 280] [1002:679a] (prog-if 00 [VGA controller])
 Subsystem: PC Partner Limited / Sapphire Technology Device [174b:e210]
  InstallationDate: Installed on 2015-09-27 (2 days ago)
  InstallationMedia: Ubuntu 14.04.3 LTS "Trusty Tahr" - Beta amd64 (20150805)
  MachineType: System manufacturer System Product Name
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-3.19.0-25-generic 
root=UUID=562842d1-3170-43e9-a78f-a604210d831d ro recovery nomodeset
  Renderer: Software
  SourcePackage: xorg
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 12/12/2013
  dmi.bios.vendor: American Megatrends Inc.
  dmi.bios.version: 0405
  dmi.board.asset.tag: To be filled by O.E.M.
  dmi.board.name: H61M-F
  dmi.board.vendor: ASUSTeK COMPUTER INC.
  dmi.board.version: Rev X.0x
  dmi.chassis.asset.tag: Asset-1234567890
  dmi.chassis.type: 3
  dmi.chassis.vendor: Chassis Manufacture
  dmi.chassis.version: Chassis Version
  dmi.modalias: 
dmi:bvnAmericanMegatrendsInc.:bvr0405:bd12/12/2013:svnSystemmanufacturer:pnSystemProductName:pvrSystemVersion:rvnASUSTeKCOMPUTERINC.:rnH61M-F:rvrRevX.0x:cvnChassisManufacture:ct3:cvrChassisVersion:
  dmi.product.name: System Product Name
  dmi.product.version: System Version
  dmi.sys.vendor: System manufacturer
  version.compiz: compiz 1:0.9.11.3+14.04.20150313-0ubuntu1
  version.ia32-libs: ia32-libs N/A
  version.libdrm2: libdrm2 2.4.60-2~ubuntu14.04.1
  version.libgl1-mesa-dri: libgl1-mesa-dri N/A
  version.libgl1-mesa-dri-experimental: libgl1-mesa-dri-experimental N/A
  version.libgl1-mesa-glx: libgl1-mesa-glx N/A
  version.xserver-xorg-core: xserver-xorg-core N/A
  version.xserver-xorg-input-evdev: xserver-xorg-input-evdev N/A
  version.xserver-xorg-video-ati: xserver-xorg-video-ati N/A
  version.xserver-xorg-video-intel: xserver-xorg-video-intel N/A
  version.xserver-xorg-video-nouveau: xserver-xorg-video-nouveau N/A
  xserver.bootTime: Wed Sep 30 20:02:45 2015
  xserver.configfile: default
  xserver.logfile: /var/log/Xorg.0.log
  xserver.version: 2:1.17.1-0ubuntu3.1~trusty1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/xorg/+bug/1501314/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1500471] Re: IError detected while processing function 9_Highlight_Matching_Pair: line 37: E492: Not an editor command: met c2 = plist[i +

2015-09-28 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug.  I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privilege boundaries nor directly cause loss of data/privacy.
Please feel free to report any other bugs you may find.

** Information type changed from Private Security to Public

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to vim in Ubuntu.
https://bugs.launchpad.net/bugs/1500471

Title:
   IError detected while processing function
  9_Highlight_Matching_Pair: line   37: E492: Not an editor
  command: met c2 = plist[i +

Status in vim package in Ubuntu:
  New

Bug description:
  before compiling ,in command mode its showing continuously this message " 
Error detected while processing function 9_Highlight_Matching_Pair:
  line   37:
  E492: Not an editor command: met c2 = plist[i +"

  ProblemType: Bug
  DistroRelease: Ubuntu 12.04
  Package: vim-gnome 2:7.3.429-2ubuntu2.1
  ProcVersionSignature: Ubuntu 3.5.0-23.35~precise1-generic 3.5.7.2
  Uname: Linux 3.5.0-23-generic i686
  ApportVersion: 2.0.1-0ubuntu17.1
  Architecture: i386
  Date: Mon Sep 28 17:11:03 2015
  ExecutablePath: /usr/bin/vim.gnome
  InstallationMedia: Ubuntu 12.04.2 LTS "Precise Pangolin" - Release i386 
(20130213)
  MarkForUpload: True
  ProcEnviron:
   TERM=xterm
   SHELL=/bin/bash
   PATH=(custom, no user)
   LANG=en_IN
   LANGUAGE=en_IN:en
  SourcePackage: vim
  UpgradeStatus: Upgraded to precise on 2015-09-03 (25 days ago)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/vim/+bug/1500471/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1500471] Re: IError detected while processing function 9_Highlight_Matching_Pair: line 37: E492: Not an editor command: met c2 = plist[i +

2015-09-28 Thread Seth Arnold
On a first guess this feels like a bug in a plugin or syntax file; try
looking for the " met c2 = plist" string in your vim addons and
customizations.

Thanks

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to vim in Ubuntu.
https://bugs.launchpad.net/bugs/1500471

Title:
   IError detected while processing function
  9_Highlight_Matching_Pair: line   37: E492: Not an editor
  command: met c2 = plist[i +

Status in vim package in Ubuntu:
  New

Bug description:
  before compiling ,in command mode its showing continuously this message " 
Error detected while processing function 9_Highlight_Matching_Pair:
  line   37:
  E492: Not an editor command: met c2 = plist[i +"

  ProblemType: Bug
  DistroRelease: Ubuntu 12.04
  Package: vim-gnome 2:7.3.429-2ubuntu2.1
  ProcVersionSignature: Ubuntu 3.5.0-23.35~precise1-generic 3.5.7.2
  Uname: Linux 3.5.0-23-generic i686
  ApportVersion: 2.0.1-0ubuntu17.1
  Architecture: i386
  Date: Mon Sep 28 17:11:03 2015
  ExecutablePath: /usr/bin/vim.gnome
  InstallationMedia: Ubuntu 12.04.2 LTS "Precise Pangolin" - Release i386 
(20130213)
  MarkForUpload: True
  ProcEnviron:
   TERM=xterm
   SHELL=/bin/bash
   PATH=(custom, no user)
   LANG=en_IN
   LANGUAGE=en_IN:en
  SourcePackage: vim
  UpgradeStatus: Upgraded to precise on 2015-09-03 (25 days ago)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/vim/+bug/1500471/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1393515] Re: browser allows browsing the phone filesystem

2015-09-28 Thread Seth Arnold
I think the web browser is different from the file browser. If you hand
your phone to a stranger, unlocked, with the intention that they can use
the phone to dial someone or view the wikipedia entry for a topic under
debate or check the weather or whatever, you'd really like it to be
difficult for the person to make your life miserable. Dangerous
operations should require re-prompting with pin or password.

The file browser would allow someone to add .ssh/authorized_keys or
other similar tricks. The web-browser is, as far as I know, a mostly-
read interface that would have great deal of difficulty modifying
content. Granted that there may be plaintext data on the phone that a
user wouldn't want a stranger to have easy read access to, but that data
should probably be stored encrypted anyway.

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to webbrowser-app in Ubuntu.
https://bugs.launchpad.net/bugs/1393515

Title:
  browser allows browsing the phone filesystem

Status in webbrowser-app package in Ubuntu:
  Confirmed
Status in webbrowser-app package in Ubuntu RTM:
  Confirmed

Bug description:
  Using a URL like: file:/// gets you to the root of the phone
  filesystem ... i assume this is not actually desired since we even
  block the filemanager app to go higher up then $HOME without requiring
  a password.

  The webbrowser-app should either:
   * behave like the file-manager (see bug #1347010 for details)
   * file:/// should be disabled altogether on the phone
   * webbrowser-app should run confined which would force the use of
 content-hub by limiting file:/// access to those paths allowed by
 policy

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/webbrowser-app/+bug/1393515/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1498725] Re: network manager crashed when removing a usb wifi stick after installing broadcom drivers

2015-09-28 Thread Seth Arnold
** Information type changed from Private to Public

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to network-manager in Ubuntu.
https://bugs.launchpad.net/bugs/1498725

Title:
  network manager crashed when removing a usb wifi stick after
  installing broadcom drivers

Status in network-manager package in Ubuntu:
  Confirmed

Bug description:
  To reprodcuce on a laptop install on wifi with a realtek wifi adapter
  and then install the bcmwl-kernel-source package then pull the wifi
  adapter out to remove it and apport reports that network manager has
  crashed.

  network-manager:
Installed: 1.0.4-0ubuntu3
Candidate: 1.0.4-0ubuntu3
Version table:
   *** 1.0.4-0ubuntu3 0
  500 http://us.archive.ubuntu.com/ubuntu/ wily/main amd64 Packages
  100 /var/lib/dpkg/status
  Description:  Ubuntu Wily Werewolf (development branch)
  Release:  15.10

  
  I expected network manager not to crash instead it crashed when I removed the 
usb wifi adapter.

  ProblemType: Crash
  DistroRelease: Ubuntu 15.10
  Package: network-manager 1.0.4-0ubuntu3
  ProcVersionSignature: Ubuntu 4.2.0-10.12-generic 4.2.0
  Uname: Linux 4.2.0-10-generic x86_64
  NonfreeKernelModules: wl
  ApportVersion: 2.18.1-0ubuntu1
  Architecture: amd64
  Date: Tue Sep 22 18:54:25 2015
  ExecutablePath: /usr/sbin/NetworkManager
  IfupdownConfig:
   # interfaces(5) file used by ifup(8) and ifdown(8)
   auto lo
   iface lo inet loopback
  InstallationDate: Installed on 2015-09-23 (0 days ago)
  InstallationMedia: Lubuntu 15.10 "Wily Werewolf" - Alpha amd64 (20150922.1)
  IpRoute:
   default via 192.168.88.1 dev wlp2s0  proto static  metric 600 
   192.168.88.0/24 dev wlp2s0  proto kernel  scope link  src 192.168.88.253  
metric 600 
   192.168.88.0/24 dev wlp2s0  proto kernel  scope link  src 192.168.88.253  
metric 601
  NetworkManager.state:
   [main]
   NetworkingEnabled=true
   WirelessEnabled=true
   WWANEnabled=true
   WimaxEnabled=true
  ProcCmdline: /usr/sbin/NetworkManager --no-daemon
  ProcEnviron:
   LANG=en_US.UTF-8
   PATH=(custom, no user)
  SegvAnalysis: Skipped: missing required field "Disassembly"
  Signal: 11
  SourcePackage: network-manager
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups:
   
  nmcli-dev:
   DEVICE  TYPE  STATEDBUS-PATH  
CONNECTION  CON-UUID  CON-PATH  
 
   wlp2s0  wifi  connected/org/freedesktop/NetworkManager/Devices/3  
Perrine 1   c507f176-1e31-4e59-a57e-eb7a7ff7e008  
/org/freedesktop/NetworkManager/ActiveConnection/2 
   enp3s0  ethernet  unavailable  /org/freedesktop/NetworkManager/Devices/0  -- 
 ----   
  
   lo  loopback  unmanaged/org/freedesktop/NetworkManager/Devices/1  -- 
 ----
  nmcli-nm: Error: command ['nmcli', '-f', 'all', 'nm'] failed with exit code 
2: Error: Object 'nm' is unknown, try 'nmcli help'.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/network-manager/+bug/1498725/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


<    9   10   11   12   13   14   15   16   17   18   >