[Bug 1058303] Re: linux-image-3.2.0-31-generic-pae radeon regression

2012-09-30 Thread Simon Déziel
I can confirm this also happens on latest 64 bit Precise kernel. The
latest Quantal kernel (http://kernel.ubuntu.com/~kernel-
ppa/mainline/v3.6-rc7-quantal/) is not affected so far (4 reboots OK
already).

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1058303

Title:
  linux-image-3.2.0-31-generic-pae radeon regression

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1058303/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1058303] Re: linux-image-3.2.0-31-generic-pae radeon regression

2012-10-01 Thread Simon Déziel
Hi Luis, according to the changelog, 3.2.0-31.50  does not have the
commit in question while 3.2.0-32.51 (-proposed) does. Both kernels are
showing the problematic behaviour here. Thanks for looking into this,
much appreciated.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1058303

Title:
  linux-image-3.2.0-31-generic-pae radeon regression

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1058303/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1000363] Re: CVE-2012-2369: Format string security vulnerability

2012-05-16 Thread Simon Déziel
Maybe that would worth enabling the hardening-wrapper too ? I did a test
build and the hardened package works well. Is this something that worth
sending to Ubuntu/Debian ?

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1000363

Title:
  CVE-2012-2369: Format string security vulnerability

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/pidgin-otr/+bug/1000363/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1000363] Re: CVE-2012-2369: Format string security vulnerability

2012-05-16 Thread Simon Déziel
Having -Werror=format-security would have caught this early but I assume
it's not part of the default build options for good reasons (too many
packages would break?). Thanks for the clarifications Kees, that indeed
reduces the benefit of using hardening-wrapper.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1000363

Title:
  CVE-2012-2369: Format string security vulnerability

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/pidgin-otr/+bug/1000363/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 992012] Re: No /openssl.cnf file could be found because of a wrong regex in whichopensslcnf

2012-05-01 Thread Simon Déziel
** Changed in: openvpn (Ubuntu)
   Status: New = Confirmed

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/992012

Title:
  No /openssl.cnf file could be found because of a wrong regex in
  whichopensslcnf

To manage notifications about this bug go to:
https://bugs.launchpad.net/openvpn/+bug/992012/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 992012] Re: No /openssl.cnf file could be found because of a wrong regex in whichopensslcnf

2012-05-01 Thread Simon Déziel
@Munzir, your patch is in the wrong order.  Here is a minimal patch
hoping this could be SRUed.

** Patch added: Make the trailing alpha numeric character of the version 
string optional
   
https://bugs.launchpad.net/ubuntu/+source/openvpn/+bug/992012/+attachment/3123595/+files/whichopensslcnf.patch

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/992012

Title:
  No /openssl.cnf file could be found because of a wrong regex in
  whichopensslcnf

To manage notifications about this bug go to:
https://bugs.launchpad.net/openvpn/+bug/992012/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 497790] Re: squid should provide an apparmor profile

2012-05-01 Thread Simon Déziel
Here is my own profile that works with Squid3 (squid2 is no longer in
Precise). I run it in production but I do not use any external auth. A
quick comparison with PatRiehecky's profile showed the my profile does
not have abstractions/consoles and that might or might not be required
by some external auth. My profile is compatible with squid-deb-proxy
though (also used in prod).

@Jamie, considering I haven't tested my profile with external auth, do
you recommend I send it to the Apparmor mailing list ?

** Attachment added: AA profile for squid3
   
https://bugs.launchpad.net/ubuntu/+source/squid/+bug/497790/+attachment/3123713/+files/usr.sbin.squid3

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/497790

Title:
  squid should provide an apparmor profile

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/squid/+bug/497790/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 497790] Re: squid should provide an apparmor profile

2012-05-01 Thread Simon Déziel
Sent in https://lists.ubuntu.com/archives/apparmor/2012-May/002696.html.
Thanks Jamie.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/497790

Title:
  squid should provide an apparmor profile

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/squid/+bug/497790/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 969359] Re: [keyboard]: gnome-settings-daemon consumes 100% cpu (vnp, virtualbox, ...)?

2012-06-04 Thread Simon Déziel
I'm observing the exact same behaviour as described in comment #8. I'm
also runing 12.04. Killing g-s-d fixes the numlock issue but seems to
cause X to take a lot more CPU than before.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/969359

Title:
  [keyboard]: gnome-settings-daemon consumes 100% cpu (vnp, virtualbox,
  ...)?

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-settings-daemon/+bug/969359/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 969359] Re: [keyboard]: gnome-settings-daemon consumes 100% cpu (vnp, virtualbox, ...)?

2012-06-04 Thread Simon Déziel
X CPU increase was not related to killing g-s-d finally. FYI, I'm not
using VMWare or VirtualBox and don't use VNC either.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/969359

Title:
  [keyboard]: gnome-settings-daemon consumes 100% cpu (vnp, virtualbox,
  ...)?

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-settings-daemon/+bug/969359/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 984806] [NEW] squid-deb-proxy's logrotate file calls squid instead of squid3 on Precise

2012-04-18 Thread Simon Déziel
Public bug reported:

The logrotate configuration is trying to call squid instead of
squid3 to notify the proxy of the log rotation. Here is the error mail
from cron :

/etc/cron.daily/logrotate:
logrotate_script: 2: logrotate_script: /usr/sbin/squid: not found
error: error running shared postrotate script for 
'/var/log/squid-deb-proxy/*.log '
run-parts: /etc/cron.daily/logrotate exited with return code 1

Here is the faulty logrotate config extract from /etc/logrotate.d/squid-
deb-proxy :

 postrotate
  test ! -e /var/run/squid-deb-proxy.pid || /usr/sbin/squid -f 
/etc/squid-deb-proxy/squid-deb-proxy.conf -k rotate
 endscript


# lsb_release -rd
Description:Ubuntu precise (development branch)
Release:12.04

# apt-cache policy squid-deb-proxy
squid-deb-proxy:
  Installed: 0.6.2
  Candidate: 0.6.2
  Version table:
 *** 0.6.2 0
500 http://archive.ubuntu.com/ubuntu/ precise/main amd64 Packages
100 /var/lib/dpkg/status

# apt-cache policy squid3
squid3:
  Installed: 3.1.19-1ubuntu2
  Candidate: 3.1.19-1ubuntu2
  Version table:
 *** 3.1.19-1ubuntu2 0
500 http://archive.ubuntu.com/ubuntu/ precise/main amd64 Packages
100 /var/lib/dpkg/status

** Affects: squid-deb-proxy (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/984806

Title:
  squid-deb-proxy's logrotate file calls squid instead of squid3 on
  Precise

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/squid-deb-proxy/+bug/984806/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 984806] Re: squid-deb-proxy's logrotate file calls squid instead of squid3 on Precise

2012-04-18 Thread Simon Déziel
** Branch linked: lp:~sdeziel/squid-deb-proxy/lp984806

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/984806

Title:
  squid-deb-proxy's logrotate file calls squid instead of squid3 on
  Precise

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/squid-deb-proxy/+bug/984806/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 984806] Re: squid-deb-proxy's logrotate file calls squid instead of squid3 on Precise

2012-04-18 Thread Simon Déziel
** Branch linked: lp:~sdeziel/squid-deb-proxy/fix-for-lp984806

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/984806

Title:
  squid-deb-proxy's logrotate file calls squid instead of squid3 on
  Precise

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/squid-deb-proxy/+bug/984806/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


Re: [Bug 972554] Re: [soundnua]: new capplet does not expose the sound card profile selection

2012-04-20 Thread Simon Déziel
On 12-04-20 02:48 PM, Conor Curran wrote:
 Hi Simon,

Hi Conor,

 Did you manage to get a list of the profiles from your precise machine
?

No, unfortunately I still don't have access to the laptop in question. I
hoped the Lucid listing was enough ... I'll do my best to get you the
list from Precise but that won't happen this week.

 If so could you highlight exactly which profile is being omitted. I have
 looked at the list above and AFAICT this is the profile you are after
 
 
 output:iec958-surround-40+input:iec958-stereo: Digital Surround 4.0 (IEC958) 
 Output + Digital Stereo (IEC958) Input (sinks: 1, sources: 1, priority. 155).

Indeed, this one looks like what I need : 4.0 output and IEC958.

 I removed the inclusion of the OFF profile on purpose maybe I shouldn't
 have done this.

IMO that was not cluttering the interface too much. I'll miss it but
that's not a big concern.

 When you select a device it will then become default.

IIUC, selecting (highlighting) a card and closing the GUI window makes
the selected card the default device ? If that's how it works ATM I
think that's not a very explicit way to assign a default card.

 In the previous version did it remember for you that your EMU was to be the
 default device ?

Yes it did.

I really appreciate the time you spend on this, thanks.

Simon

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/972554

Title:
  [soundnua]: new capplet does not expose the sound card profile
  selection

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-control-center/+bug/972554/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1004965] [NEW] kvm crashed when using the vmvga driver

2012-05-26 Thread Simon Déziel
Public bug reported:

After changing the resolution of the guest, I tried removing a few icons
from the launcher (unlock them) and the guest suddenly froze. Dmesg
showed this error :

May 26 14:18:17 simon-laptop kernel: [67078.083077] kvm[6460]: segfault
at 7f53010c7c08 ip 7f52f838e7da sp 7fff3f625c60 error 6 in
libc-2.15.so[7f52f830e000+1b3000]

# apt-cache policy qemu-kvm
qemu-kvm:
  Installed: 1.0+noroms-0ubuntu13
  Candidate: 1.0+noroms-0ubuntu13
  Version table:
 *** 1.0+noroms-0ubuntu13 0
500 http://archive.ubuntu.com/ubuntu/ precise/main amd64 Packages
100 /var/lib/dpkg/status

# lsb_release -rd
Description:Ubuntu 12.04 LTS
Release:12.04

ProblemType: Bug
DistroRelease: Ubuntu 12.04
Package: qemu-kvm 1.0+noroms-0ubuntu13
ProcVersionSignature: Ubuntu 3.2.0-24.39-generic 3.2.16
Uname: Linux 3.2.0-24-generic x86_64
ApportVersion: 2.0.1-0ubuntu7
Architecture: amd64
Date: Sat May 26 15:10:57 2012
KvmCmdLine: Error: command ['ps', '-C', 'kvm', '-F'] failed with exit code 1: 
UIDPID  PPID  CSZ   RSS PSR STIME TTY  TIME CMD
Lsusb:
 Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
 Bus 002 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
 Bus 001 Device 002: ID 8087:0020 Intel Corp. Integrated Rate Matching Hub
 Bus 002 Device 002: ID 8087:0020 Intel Corp. Integrated Rate Matching Hub
 Bus 001 Device 005: ID 17ef:480f Lenovo Integrated Webcam [R5U877]
MachineType: LENOVO 2516CTO
ProcEnviron:
 LANGUAGE=en_CA:en
 TERM=xterm
 PATH=(custom, no user)
 LANG=en_CA.UTF-8
 SHELL=/bin/bash
ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-3.2.0-24-generic 
root=/dev/mapper/crypt-root ro quiet splash vt.handoff=7
SourcePackage: qemu-kvm
UpgradeStatus: No upgrade log present (probably fresh install)
dmi.bios.date: 04/12/2012
dmi.bios.vendor: LENOVO
dmi.bios.version: 6IET83WW (1.43 )
dmi.board.name: 2516CTO
dmi.board.vendor: LENOVO
dmi.board.version: Not Available
dmi.chassis.asset.tag: No Asset Information
dmi.chassis.type: 10
dmi.chassis.vendor: LENOVO
dmi.chassis.version: Not Available
dmi.modalias: 
dmi:bvnLENOVO:bvr6IET83WW(1.43):bd04/12/2012:svnLENOVO:pn2516CTO:pvrThinkPadT410:rvnLENOVO:rn2516CTO:rvrNotAvailable:cvnLENOVO:ct10:cvrNotAvailable:
dmi.product.name: 2516CTO
dmi.product.version: ThinkPad T410
dmi.sys.vendor: LENOVO

** Affects: qemu-kvm (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug precise

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1004965

Title:
  kvm crashed when using the vmvga driver

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/qemu-kvm/+bug/1004965/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1004965] Re: kvm crashed when using the vmvga driver

2012-05-26 Thread Simon Déziel
-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1004965

Title:
  kvm crashed when using the vmvga driver

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/qemu-kvm/+bug/1004965/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1004965] Re: kvm crashed when using the vmvga driver

2012-05-26 Thread Simon Déziel
Apport-bug doesn't seem to be able to upload the .crash file maybe
because it's fairly large (135MB). Is there another way to upload the
crash file ?

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1004965

Title:
  kvm crashed when using the vmvga driver

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/qemu-kvm/+bug/1004965/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1004965] Re: kvm crashed when using the vmvga driver

2012-05-28 Thread Simon Déziel
The host and the guest are both running Precise 64 bit.

** Attachment added: Libvirt guest definition
   
https://bugs.launchpad.net/ubuntu/+source/qemu-kvm/+bug/1004965/+attachment/3166890/+files/precise.xml

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1004965

Title:
  kvm crashed when using the vmvga driver

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/qemu-kvm/+bug/1004965/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1004965] Re: kvm crashed when using the vmvga driver

2012-05-28 Thread Simon Déziel
When trying to reproduce this, the guest just freezes after a couple of
screen resolution changes. Here is the content of
/var/log/libvirt/qemu/precise.log :

2012-05-28 14:03:40.590+: starting up
LC_ALL=C PATH=/usr/local/sbin:/usr/local/bin:/usr/bin:/usr/sbin:/sbin:/bin 
QEMU_AUDIO_DRV=none /usr/bin/kvm -S -M pc-1.0 -enable-kvm -m 384 -smp 
1,sockets=1,cores=1,threads=1 -name precise -uuid 
a27289c9-2c2a-4fd2-7480-1f70b24a966f -nodefconfig -nodefaults -chardev 
socket,id=charmonitor,path=/var/lib/libvirt/qemu/precise.monitor,server,nowait 
-mon chardev=charmonitor,id=monitor,mode=control -rtc base=utc -no-shutdown 
-drive file=/dev/vg0/precise-desktop,if=none,id=drive-virtio-disk0,format=raw 
-device 
virtio-blk-pci,bus=pci.0,addr=0x4,drive=drive-virtio-disk0,id=virtio-disk0,bootindex=1
 -netdev tap,fd=18,id=hostnet0 -device 
virtio-net-pci,netdev=hostnet0,id=net0,mac=52:54:00:e2:ce:f2,bus=pci.0,addr=0x3 
-chardev pty,id=charserial0 -device isa-serial,chardev=charserial0,id=serial0 
-usb -vnc 127.0.0.1:0 -vga vmware -device 
virtio-balloon-pci,id=balloon0,bus=pci.0,addr=0x6
char device redirected to /dev/pts/9
kvm: -device 
virtio-net-pci,netdev=hostnet0,id=net0,mac=52:54:00:e2:ce:f2,bus=pci.0,addr=0x3:
 pci_add_option_rom: failed to find romfile pxe-virtio.rom
vmsvga_update_rect: update x was  0 (-65, w 1366)
*** glibc detected *** /usr/bin/kvm: malloc(): memory corruption: 
0x7f21f83bde40 ***

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1004965

Title:
  kvm crashed when using the vmvga driver

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/qemu-kvm/+bug/1004965/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1004965] Re: kvm crashed when using the vmvga driver

2012-05-28 Thread Simon Déziel
The host is fully up to date and I just pulled this in the guest :

xserver-xorg-video-vmware 1:12.0.1-1ubuntu1.1

While trying to reproduce this with the guest updated it crashed right
after attempting to open a session. The guest did a resolution change
itself while at the login screen. Judging by the size the screen, the
resolution was initially ~1360x768 and was resized to the largest one
offered by the driver. This time more information was loged in the
libvirt/qemu/precise.log (attached).

** Attachment added: libvirt/qemu/precise.log including backtrack and memory 
map
   
https://bugs.launchpad.net/ubuntu/+source/qemu-kvm/+bug/1004965/+attachment/3167009/+files/precise.log

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1004965

Title:
  kvm crashed when using the vmvga driver

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/qemu-kvm/+bug/1004965/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 970916] Re: [soundnua]: gnome-control-center crashed with SIGSEGV in vfprintf()

2012-04-11 Thread Simon Déziel
@Connor, I'll try this when get the affected laptop back in my
possession. Thanks a lot for looking into this.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/970916

Title:
  [soundnua]: gnome-control-center crashed with SIGSEGV in vfprintf()

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-control-center/+bug/970916/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 972554] [NEW] Ubuntu 12.04: the Sound menu does not expose the sound card profile selection

2012-04-03 Thread Simon Déziel
Public bug reported:

With Ubuntu  12.04, the Sound menu allows to select various profiles
for each sound cards via drop down list in the Hardware tab. I couldn't
find this feature in the latest daily-live image of Ubuntu 12.04 (from
April 1st).

I'd appreciate if someone would kindly point me where to change this ?

Thanks in advance

** Affects: gnome-control-center (Ubuntu)
 Importance: Undecided
 Status: New

** Description changed:

  With Ubuntu  12.04, the Sound menu allows to select various profiles
- for each sound cards a drop down list in the Hardware tab. I couldn't
+ for each sound cards via drop down list in the Hardware tab. I couldn't
  find this feature in the latest daily-live image of Ubuntu 12.04 (from
  April 1st).
  
  I'd appreciate if someone would kindly point me where to change this ?
  
  Thanks in advance

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/972554

Title:
  Ubuntu 12.04: the Sound menu does not expose the sound card profile
  selection

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-control-center/+bug/972554/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 972554] Re: Ubuntu 12.04: the Sound menu does not expose the sound card profile selection

2012-04-03 Thread Simon Déziel
** Attachment added: Sound menu from Oneiric showing the profile selection 
list
   
https://bugs.launchpad.net/ubuntu/+source/gnome-control-center/+bug/972554/+attachment/2997376/+files/sound-menu-oneiric.png

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/972554

Title:
  Ubuntu 12.04: the Sound menu does not expose the sound card profile
  selection

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-control-center/+bug/972554/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 972554] Re: Ubuntu 12.04: the Sound menu does not expose the sound card profile selection

2012-04-03 Thread Simon Déziel
** Attachment added: Sound menu from Precise lacking a way to select a profile
   
https://bugs.launchpad.net/ubuntu/+source/gnome-control-center/+bug/972554/+attachment/2997377/+files/sound-menu-precise.png

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/972554

Title:
  Ubuntu 12.04: the Sound menu does not expose the sound card profile
  selection

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-control-center/+bug/972554/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 972554] Re: Ubuntu 12.04: the Sound menu does not expose the sound card profile selection

2012-04-03 Thread Simon Déziel
So the issue is that Precise is missing an easy way to select a profile
for a card (both input and output).

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/972554

Title:
  Ubuntu 12.04: the Sound menu does not expose the sound card profile
  selection

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-control-center/+bug/972554/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 972554] Re: [soundnua]: new capplet does not expose the sound card profile selection

2012-04-03 Thread Simon Déziel
@Sebastien, thanks for the explanations and clarifications.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/972554

Title:
  [soundnua]: new capplet does not expose the sound card profile
  selection

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-control-center/+bug/972554/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 972554] Re: [soundnua]: new capplet does not expose the sound card profile selection

2012-04-04 Thread Simon Déziel
Hi Conor,

Thanks for looking into this. Unfortunately, the new design is hiding
something I used to rely on. The sound card in question, an E-MU 404
USB, also offers many profiles and one of them is Digital Surround
Output 4.0 + IEC958 (S/PDIF) Digital Audio Output  (I don't have the
device at hand ATM but it's a similar name). This profile is not shown
in the new design where the card only shows 2 other profiles that are
not compatible with my setup since I need S/PDIF output.

Another problem with the new design is that I don't know how to define
the default output. Less importantly, I also miss the off profile
for a card (i.e: to turn off built-in sound card with horrible
speakers).

Let me know if I can provide more informations.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/972554

Title:
  [soundnua]: new capplet does not expose the sound card profile
  selection

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-control-center/+bug/972554/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 972554] Re: [soundnua]: new capplet does not expose the sound card profile selection

2012-04-04 Thread Simon Déziel
I was only able to get the pactl list cards from Lucid as the laptop
is not physically accessible ATM and I cannot easily reboot on Precise
LiveCD. I hope that's good enough for now.

Here is the information pertaining to the card in question (also in the
attached log) :

Card #2
  Name: 
alsa_card.usb-E-MU_Systems__Inc._E-MU_0404___USB_E-MU-38-3F04-07D80409-0B038-STATION03-00-USB
  Driver: module-alsa-card.c
  Owner Module: 19
  Properties:
alsa.card = 1
alsa.card_name = E-MU 0404 | USB
alsa.long_card_name = E-MU Systems, Inc. E-MU 0404 | USB at 
usb-:00:1d.7-1, high speed
alsa.driver_name = snd_usb_audio
device.bus_path = pci-:00:1d.7-usb-0:1:1.0
sysfs.path = /devices/pci:00/:00:1d.7/usb2/2-1/2-1:1.0/sound/card1
udev.id = 
usb-E-MU_Systems__Inc._E-MU_0404___USB_E-MU-38-3F04-07D80409-0B038-STATION03-00-USB
device.bus = usb
device.vendor.id = 041e
device.vendor.name = Creative Technology, Ltd
device.product.id = 3f04
device.product.name = E-Mu 0404
device.serial = 
E-MU_Systems__Inc._E-MU_0404___USB_E-MU-38-3F04-07D80409-0B038-STATION03
device.string = 1
device.description = E-Mu 0404
module-udev-detect.discovered = 1
device.icon_name = audio-card-usb
  Profiles:
output:analog-stereo: Analog Stereo Output (sinks: 1, sources: 0, priority. 
6000)
output:analog-stereo+input:analog-stereo: Analog Stereo Duplex (sinks: 1, 
sources: 1, priority. 6060)
output:analog-stereo+input:iec958-stereo: Analog Stereo Output + Digital 
Stereo (IEC958) Input (sinks: 1, sources: 1, priority. 6055)
output:analog-stereo+input:iec958-surround-40: Analog Stereo Output + 
Digital Surround 4.0 (IEC958) Input (sinks: 1, sources: 1, priority. 6001)
output:analog-surround-40: Analog Surround 4.0 Output (sinks: 1, sources: 
0, priority. 700)
output:analog-surround-40+input:analog-stereo: Analog Surround 4.0 Output + 
Analog Stereo Input (sinks: 1, sources: 1, priority. 760)
output:analog-surround-40+input:iec958-stereo: Analog Surround 4.0 Output + 
Digital Stereo (IEC958) Input (sinks: 1, sources: 1, priority. 755)
output:analog-surround-40+input:iec958-surround-40: Analog Surround 4.0 
Output + Digital Surround 4.0 (IEC958) Input (sinks: 1, sources: 1, priority. 
701)
output:iec958-stereo: Digital Stereo Duplex (IEC958) (sinks: 1, sources: 0, 
priority. 5500)
output:iec958-stereo+input:analog-stereo: Digital Stereo (IEC958) Output + 
Analog Stereo Input (sinks: 1, sources: 1, priority. 5560)
output:iec958-stereo+input:iec958-stereo: Digital Stereo (IEC958) Output + 
Digital Stereo (IEC958) Input (sinks: 1, sources: 1, priority. )
output:iec958-stereo+input:iec958-surround-40: Digital Stereo (IEC958) 
Output + Digital Surround 4.0 (IEC958) Input (sinks: 1, sources: 1, priority. 
5501)
output:iec958-surround-40: Digital Surround 4.0 (IEC958) Output (sinks: 1, 
sources: 0, priority. 100)
output:iec958-surround-40+input:analog-stereo: Digital Surround 4.0 
(IEC958) Output + Analog Stereo Input (sinks: 1, sources: 1, priority. 160)
output:iec958-surround-40+input:iec958-stereo: Digital Surround 4.0 
(IEC958) Output + Digital Stereo (IEC958) Input (sinks: 1, sources: 1, 
priority. 155)
output:iec958-surround-40+input:iec958-surround-40: Digital Surround 4.0 
(IEC958) Output + Digital Surround 4.0 (IEC958) Input (sinks: 1, sources: 1, 
priority. 101)
input:analog-stereo: Analog Stereo Input (sinks: 0, sources: 1, priority. 
60)
input:iec958-stereo: Digital Stereo (IEC958) Input (sinks: 0, sources: 1, 
priority. 55)
input:iec958-surround-40: Digital Surround 4.0 (IEC958) Input (sinks: 0, 
sources: 1, priority. 1)
off: Éteint (sinks: 0, sources: 0, priority. 0)
  Active Profile: output:iec958-surround-40


** Attachment added: Sound card listing
   
https://bugs.launchpad.net/ubuntu/+source/gnome-control-center/+bug/972554/+attachment/3006072/+files/pactl-list-cards-lucid.log

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/972554

Title:
  [soundnua]: new capplet does not expose the sound card profile
  selection

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-control-center/+bug/972554/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1007410] Re: install crashed: segfault in libapt-pkg.so.4.12.0

2012-07-27 Thread Simon Déziel
I'm also seeing this on 2 of my VMs:

Jul 24 06:25:02 vpn kernel: [1199318.293321] apt-get[10694]: segfault at
7fe373096a24 ip 7fe371338ba3 sp 7fffb1990950 error 4 in libapt-
pkg.so.4.12.0[7fe3712e4000+12]

Jul 27 06:25:01 squid kernel: [247200.123752] apt-get[2632]: segfault at
7fce06b1fa24 ip 7fce054adba3 sp 7fff969cad90 error 4 in libapt-
pkg.so.4.12.0[7fce05459000+12]

Both VMs are Precise amd64 fully up to date.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1007410

Title:
  install crashed: segfault in libapt-pkg.so.4.12.0

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/apt/+bug/1007410/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 831894] Re: nagios-nrpe-server doesn't start after reboot

2012-09-07 Thread Simon Déziel
*** This bug is a duplicate of bug 838437 ***
https://bugs.launchpad.net/bugs/838437

** This bug has been marked a duplicate of bug 838437
   nrpe server starts too early and fails to bind on IP

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/831894

Title:
  nagios-nrpe-server doesn't start after reboot

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/nagios-nrpe/+bug/831894/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 783849] Re: nrpe-server does not start automaticaly after system reboot

2012-09-07 Thread Simon Déziel
*** This bug is a duplicate of bug 838437 ***
https://bugs.launchpad.net/bugs/838437

** This bug is no longer a duplicate of bug 831894
   nagios-nrpe-server doesn't start after reboot
** This bug has been marked a duplicate of bug 838437
   nrpe server starts too early and fails to bind on IP

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/783849

Title:
  nrpe-server does not start automaticaly after system reboot

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/nagios-nrpe/+bug/783849/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 838437] Re: nrpe server starts too early and fails to bind on IP

2012-09-07 Thread Simon Déziel
This bug also affects Lucid and Precise and fix/workaround would be
greatly appreciated. Maybe converting the initscript to an upstart job
would avoid this race ?

** Summary changed:

- startup script reports success, but nrpe server fails to start
+ nrpe server starts too early and fails to bind on IP

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/838437

Title:
  nrpe server starts too early and fails to bind on IP

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/nagios-nrpe/+bug/838437/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 667642] Re: /etc/nagios/nrpe.d is not parsed

2012-09-07 Thread Simon Déziel
The version as shipped in Precise has this in nrpe.cfg :

 # INCLUDE CONFIG DIRECTORY
 # This directive allows you to include definitions from config files (with a
 # .cfg extension) in one or more directories (with recursion).

 #include_dir=somedirectory
 #include_dir=someotherdirectory

** Changed in: nagios-nrpe (Ubuntu)
   Status: New = Invalid

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/667642

Title:
  /etc/nagios/nrpe.d is not parsed

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/nagios-nrpe/+bug/667642/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 776872] Re: nrpe-server isn't started in default runlevels

2012-09-07 Thread Simon Déziel
*** This bug is a duplicate of bug 838437 ***
https://bugs.launchpad.net/bugs/838437

** This bug has been marked a duplicate of bug 838437
   nrpe server starts too early and fails to bind on IP

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/776872

Title:
  nrpe-server isn't started in default runlevels

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/nagios-nrpe/+bug/776872/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 740136] Re: check_nrpe reports All OK even if it is not all OK.

2012-09-07 Thread Simon Déziel
Hi Thomas,

This seems to be a known bug as indicated by the comments under
http://exchange.nagios.org/directory/Plugins/Hardware/Storage-Systems
/RAID-Controllers/check_megaraid_sas/details. I don't have access to
hardware RAID so I cannot look at this bug but the code looks fairly
simple. If you have some perl knowledge you could maybe provide a patch
to improve the behaviour of the plugin?

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/740136

Title:
  check_nrpe reports All OK even if it is not all OK.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/nagios-nrpe/+bug/740136/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 740136] Re: check_nrpe reports All OK even if it is not all OK.

2012-09-07 Thread Simon Déziel
After re-reading the bug description, I noticed that you ran the plugin
as root on the server itself. Since NRPE checks are ran as the nagios
user you might need to setup sudo access for this user? Another thing
that could change when invoked from the command line versus via NRPE is
the environment (ENV).

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/740136

Title:
  check_nrpe reports All OK even if it is not all OK.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/nagios-nrpe/+bug/740136/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1031680] Re: check_apt always report 0 critical updates

2012-09-24 Thread Simon Déziel
Another workaround is to reorder sources.list to have -security before
-updates like this:

$ cat /etc/apt/sources.list
deb http://archive.ubuntu.com/ubuntu/ precise main universe
deb http://archive.ubuntu.com/ubuntu/ precise-security main universe
deb http://archive.ubuntu.com/ubuntu/ precise-updates main universe

$ /usr/lib/nagios/plugins/check_apt -d
APT CRITICAL: 5 packages available for dist-upgrade (4 critical updates).

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1031680

Title:
  check_apt always report 0 critical updates

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/nagios-plugins/+bug/1031680/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 952650] Re: kernel BUG at /build/buildd/linux-2.6.32/mm/prio_tree.c:79; RIP: 0010:[ffffffff8110ad22] [ffffffff8110ad22] vma_prio_tree_add+0xc2/0xd0

2012-08-13 Thread Simon Déziel
I never saw this bug after that single occurance.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/952650

Title:
  kernel BUG at /build/buildd/linux-2.6.32/mm/prio_tree.c:79; RIP:
  0010:[8110ad22] [8110ad22]
  vma_prio_tree_add+0xc2/0xd0

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/952650/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 299083] Re: Network-Manager cannot implement multiple VPNs at the same time

2012-08-14 Thread Simon Déziel
*** This bug is a duplicate of bug 91389 ***
https://bugs.launchpad.net/bugs/91389

** This bug has been marked a duplicate of bug 91389
   Please add support for more than one VPN simultaneously

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/299083

Title:
  Network-Manager cannot implement multiple VPNs at the same time

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/network-manager/+bug/299083/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1042771] [NEW] sanitized_helper prevents proper transition to other profiles

2012-08-28 Thread Simon Déziel
Public bug reported:

When an application using the sanitized_helper launches another binary
also covered by another apparmor profile, the launched binary is running
with the sanitized_helper profile instead of transiting. Here is way to
reproduce/observe the problem:

Launch firefox (I'm using a different FF profile, but that's irrelevant here) 
to open a PDF through Evince:
1) firefox -p flash https://help.ubuntu.com/10.04/serverguide/serverguide.pdf

Observe the Apparmor profiles loaded:
2) ps Zaux| grep -v ^unconfined
/usr/lib/firefox/firefox{,*[^s][^h]} simon 19556 33.1  2.1 773068 168052 pts/5 
Sl+  10:11   0:03 /usr/lib/firefox/firefox -p flash 
https://help.ubuntu.com/10.04/serverguide/serverguide.pdf
/usr/lib/firefox/firefox{,*[^s][^h]}//sanitized_helper simon 19586 19.6  0.4 
561964 37176 pts/5 Sl+ 10:11   0:00 evince /tmp/serverguide.pdf

I would expect Evince to run with its own profile like it does normally:

3) evince /tmp/serverguide.pdf
4) ps Zaux| grep -v ^unconfined
/usr/bin/evince simon20218 12.7  0.4 560240 35124 pts/5
Sl+  10:22   0:00 evince /tmp/serverguide.pdf


$ lsb_release -rd
Description:Ubuntu 12.04.1 LTS
Release:12.04

$ apt-cache policy apparmor firefox evince
apparmor:
  Installed: 2.7.102-0ubuntu3.1
  Candidate: 2.7.102-0ubuntu3.1
  Version table:
 *** 2.7.102-0ubuntu3.1 0
500 http://archive.ubuntu.com/ubuntu/ precise-updates/main amd64 
Packages
500 http://security.ubuntu.com/ubuntu/ precise-security/main amd64 
Packages
100 /var/lib/dpkg/status
 2.7.102-0ubuntu3 0
500 http://archive.ubuntu.com/ubuntu/ precise/main amd64 Packages
firefox:
  Installed: 14.0.1+build1-0ubuntu0.12.04.3
  Candidate: 14.0.1+build1-0ubuntu0.12.04.3
  Version table:
 *** 14.0.1+build1-0ubuntu0.12.04.3 0
500 http://archive.ubuntu.com/ubuntu/ precise-proposed/main amd64 
Packages
100 /var/lib/dpkg/status
 14.0.1+build1-0ubuntu0.12.04.1 0
500 http://archive.ubuntu.com/ubuntu/ precise-updates/main amd64 
Packages
500 http://security.ubuntu.com/ubuntu/ precise-security/main amd64 
Packages
 11.0+build1-0ubuntu4 0
500 http://archive.ubuntu.com/ubuntu/ precise/main amd64 Packages
evince:
  Installed: 3.4.0-0ubuntu1.3
  Candidate: 3.4.0-0ubuntu1.3
  Version table:
 *** 3.4.0-0ubuntu1.3 0
500 http://archive.ubuntu.com/ubuntu/ precise-updates/main amd64 
Packages
100 /var/lib/dpkg/status
 3.4.0-0ubuntu1 0
500 http://archive.ubuntu.com/ubuntu/ precise/main amd64 Packages

ProblemType: Bug
DistroRelease: Ubuntu 12.04
Package: apparmor 2.7.102-0ubuntu3.1
ProcVersionSignature: Ubuntu 3.2.0-30.48-generic 3.2.27
Uname: Linux 3.2.0-30-generic x86_64
ApportVersion: 2.0.1-0ubuntu12
Architecture: amd64
Date: Tue Aug 28 10:12:30 2012
ProcEnviron:
 LANGUAGE=en_CA:en
 TERM=xterm
 PATH=(custom, no user)
 LANG=en_CA.UTF-8
 SHELL=/bin/bash
ProcKernelCmdline: BOOT_IMAGE=/vmlinuz-3.2.0-30-generic 
root=/dev/mapper/crypt-root ro quiet splash i915.i915_enable_fbc=1 
i915.lvds_downclock=1 drm.vblankoffdelay=1 vt.handoff=7
SourcePackage: apparmor
UpgradeStatus: No upgrade log present (probably fresh install)

** Affects: apparmor (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug precise running-unity

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1042771

Title:
  sanitized_helper prevents proper transition to other profiles

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/apparmor/+bug/1042771/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1042771] Re: sanitized_helper prevents proper transition to other profiles

2012-08-28 Thread Simon Déziel
** Description changed:

  When an application using the sanitized_helper launches another binary
  also covered by another apparmor profile, the launched binary is running
  with the sanitized_helper profile instead of transiting. Here is way to
  reproduce/observe the problem:
  
- # Launch firefox (I'm using a different FF profile, but that's irrelevant 
here) to open a PDF
+ Launch firefox (I'm using a different FF profile, but that's irrelevant here) 
to open a PDF through Evince:
  1) firefox -p flash https://help.ubuntu.com/10.04/serverguide/serverguide.pdf
  
- # This will launch Evince to open the PDF
- # Observe the Apparmor profiles loaded
+ Observe the Apparmor profiles loaded:
  2) ps Zaux| grep -v ^unconfined
  /usr/lib/firefox/firefox{,*[^s][^h]} simon 19556 33.1  2.1 773068 168052 
pts/5 Sl+  10:11   0:03 /usr/lib/firefox/firefox -p flash 
https://help.ubuntu.com/10.04/serverguide/serverguide.pdf
  /usr/lib/firefox/firefox{,*[^s][^h]}//sanitized_helper simon 19586 19.6  0.4 
561964 37176 pts/5 Sl+ 10:11   0:00 evince /tmp/serverguide.pdf
  
  I would expect Evince to run with its own profile like it does normally:
  
  3) evince /tmp/serverguide.pdf
  4) ps Zaux| grep -v ^unconfined
  /usr/bin/evince simon20218 12.7  0.4 560240 35124 pts/5   
 Sl+  10:22   0:00 evince /tmp/serverguide.pdf
  
  
  $ lsb_release -rd
  Description:  Ubuntu 12.04.1 LTS
  Release:  12.04
  
  $ apt-cache policy apparmor firefox evince
  apparmor:
-   Installed: 2.7.102-0ubuntu3.1
-   Candidate: 2.7.102-0ubuntu3.1
-   Version table:
-  *** 2.7.102-0ubuntu3.1 0
- 500 http://archive.ubuntu.com/ubuntu/ precise-updates/main amd64 
Packages
- 500 http://security.ubuntu.com/ubuntu/ precise-security/main amd64 
Packages
- 100 /var/lib/dpkg/status
-  2.7.102-0ubuntu3 0
- 500 http://archive.ubuntu.com/ubuntu/ precise/main amd64 Packages
+   Installed: 2.7.102-0ubuntu3.1
+   Candidate: 2.7.102-0ubuntu3.1
+   Version table:
+  *** 2.7.102-0ubuntu3.1 0
+ 500 http://archive.ubuntu.com/ubuntu/ precise-updates/main amd64 
Packages
+ 500 http://security.ubuntu.com/ubuntu/ precise-security/main amd64 
Packages
+ 100 /var/lib/dpkg/status
+  2.7.102-0ubuntu3 0
+ 500 http://archive.ubuntu.com/ubuntu/ precise/main amd64 Packages
  firefox:
-   Installed: 14.0.1+build1-0ubuntu0.12.04.3
-   Candidate: 14.0.1+build1-0ubuntu0.12.04.3
-   Version table:
-  *** 14.0.1+build1-0ubuntu0.12.04.3 0
- 500 http://archive.ubuntu.com/ubuntu/ precise-proposed/main amd64 
Packages
- 100 /var/lib/dpkg/status
-  14.0.1+build1-0ubuntu0.12.04.1 0
- 500 http://archive.ubuntu.com/ubuntu/ precise-updates/main amd64 
Packages
- 500 http://security.ubuntu.com/ubuntu/ precise-security/main amd64 
Packages
-  11.0+build1-0ubuntu4 0
- 500 http://archive.ubuntu.com/ubuntu/ precise/main amd64 Packages
+   Installed: 14.0.1+build1-0ubuntu0.12.04.3
+   Candidate: 14.0.1+build1-0ubuntu0.12.04.3
+   Version table:
+  *** 14.0.1+build1-0ubuntu0.12.04.3 0
+ 500 http://archive.ubuntu.com/ubuntu/ precise-proposed/main amd64 
Packages
+ 100 /var/lib/dpkg/status
+  14.0.1+build1-0ubuntu0.12.04.1 0
+ 500 http://archive.ubuntu.com/ubuntu/ precise-updates/main amd64 
Packages
+ 500 http://security.ubuntu.com/ubuntu/ precise-security/main amd64 
Packages
+  11.0+build1-0ubuntu4 0
+ 500 http://archive.ubuntu.com/ubuntu/ precise/main amd64 Packages
  evince:
-   Installed: 3.4.0-0ubuntu1.3
-   Candidate: 3.4.0-0ubuntu1.3
-   Version table:
-  *** 3.4.0-0ubuntu1.3 0
- 500 http://archive.ubuntu.com/ubuntu/ precise-updates/main amd64 
Packages
- 100 /var/lib/dpkg/status
-  3.4.0-0ubuntu1 0
- 500 http://archive.ubuntu.com/ubuntu/ precise/main amd64 Packages
+   Installed: 3.4.0-0ubuntu1.3
+   Candidate: 3.4.0-0ubuntu1.3
+   Version table:
+  *** 3.4.0-0ubuntu1.3 0
+ 500 http://archive.ubuntu.com/ubuntu/ precise-updates/main amd64 
Packages
+ 100 /var/lib/dpkg/status
+  3.4.0-0ubuntu1 0
+ 500 http://archive.ubuntu.com/ubuntu/ precise/main amd64 Packages
  
  ProblemType: Bug
  DistroRelease: Ubuntu 12.04
  Package: apparmor 2.7.102-0ubuntu3.1
  ProcVersionSignature: Ubuntu 3.2.0-30.48-generic 3.2.27
  Uname: Linux 3.2.0-30-generic x86_64
  ApportVersion: 2.0.1-0ubuntu12
  Architecture: amd64
  Date: Tue Aug 28 10:12:30 2012
  ProcEnviron:
-  LANGUAGE=en_CA:en
-  TERM=xterm
-  PATH=(custom, no user)
-  LANG=en_CA.UTF-8
-  SHELL=/bin/bash
+  LANGUAGE=en_CA:en
+  TERM=xterm
+  PATH=(custom, no user)
+  LANG=en_CA.UTF-8
+  SHELL=/bin/bash
  ProcKernelCmdline: BOOT_IMAGE=/vmlinuz-3.2.0-30-generic 
root=/dev/mapper/crypt-root ro quiet splash i915.i915_enable_fbc=1 
i915.lvds_downclock=1 drm.vblankoffdelay=1 vt.handoff=7
  SourcePackage: apparmor
  UpgradeStatus: No upgrade log present (probably fresh install)

-- 
You received this bug 

[Bug 1042771] Re: sanitized_helper prevents proper transition to other profiles

2012-08-29 Thread Simon Déziel
** Description changed:

  When an application using the sanitized_helper launches another binary
  also covered by another apparmor profile, the launched binary is running
  with the sanitized_helper profile instead of transiting. Here is way to
  reproduce/observe the problem:
  
- Launch firefox (I'm using a different FF profile, but that's irrelevant here) 
to open a PDF through Evince:
- 1) firefox -p flash https://help.ubuntu.com/10.04/serverguide/serverguide.pdf
+ Launch firefox to open a PDF through Evince:
+ 1) firefox https://help.ubuntu.com/10.04/serverguide/serverguide.pdf
  
  Observe the Apparmor profiles loaded:
  2) ps Zaux| grep -v ^unconfined
- /usr/lib/firefox/firefox{,*[^s][^h]} simon 19556 33.1  2.1 773068 168052 
pts/5 Sl+  10:11   0:03 /usr/lib/firefox/firefox -p flash 
https://help.ubuntu.com/10.04/serverguide/serverguide.pdf
+ /usr/lib/firefox/firefox{,*[^s][^h]} simon 19556 33.1  2.1 773068 168052 
pts/5 Sl+  10:11   0:03 /usr/lib/firefox/firefox 
https://help.ubuntu.com/10.04/serverguide/serverguide.pdf
  /usr/lib/firefox/firefox{,*[^s][^h]}//sanitized_helper simon 19586 19.6  0.4 
561964 37176 pts/5 Sl+ 10:11   0:00 evince /tmp/serverguide.pdf
  
  I would expect Evince to run with its own profile like it does normally:
  
  3) evince /tmp/serverguide.pdf
  4) ps Zaux| grep -v ^unconfined
  /usr/bin/evince simon20218 12.7  0.4 560240 35124 pts/5   
 Sl+  10:22   0:00 evince /tmp/serverguide.pdf
- 
  
  $ lsb_release -rd
  Description:  Ubuntu 12.04.1 LTS
  Release:  12.04
  
  $ apt-cache policy apparmor firefox evince
  apparmor:
    Installed: 2.7.102-0ubuntu3.1
    Candidate: 2.7.102-0ubuntu3.1
    Version table:
   *** 2.7.102-0ubuntu3.1 0
  500 http://archive.ubuntu.com/ubuntu/ precise-updates/main amd64 
Packages
  500 http://security.ubuntu.com/ubuntu/ precise-security/main amd64 
Packages
  100 /var/lib/dpkg/status
   2.7.102-0ubuntu3 0
  500 http://archive.ubuntu.com/ubuntu/ precise/main amd64 Packages
  firefox:
    Installed: 14.0.1+build1-0ubuntu0.12.04.3
    Candidate: 14.0.1+build1-0ubuntu0.12.04.3
    Version table:
   *** 14.0.1+build1-0ubuntu0.12.04.3 0
  500 http://archive.ubuntu.com/ubuntu/ precise-proposed/main amd64 
Packages
  100 /var/lib/dpkg/status
   14.0.1+build1-0ubuntu0.12.04.1 0
  500 http://archive.ubuntu.com/ubuntu/ precise-updates/main amd64 
Packages
  500 http://security.ubuntu.com/ubuntu/ precise-security/main amd64 
Packages
   11.0+build1-0ubuntu4 0
  500 http://archive.ubuntu.com/ubuntu/ precise/main amd64 Packages
  evince:
    Installed: 3.4.0-0ubuntu1.3
    Candidate: 3.4.0-0ubuntu1.3
    Version table:
   *** 3.4.0-0ubuntu1.3 0
  500 http://archive.ubuntu.com/ubuntu/ precise-updates/main amd64 
Packages
  100 /var/lib/dpkg/status
   3.4.0-0ubuntu1 0
  500 http://archive.ubuntu.com/ubuntu/ precise/main amd64 Packages
  
  ProblemType: Bug
  DistroRelease: Ubuntu 12.04
  Package: apparmor 2.7.102-0ubuntu3.1
  ProcVersionSignature: Ubuntu 3.2.0-30.48-generic 3.2.27
  Uname: Linux 3.2.0-30-generic x86_64
  ApportVersion: 2.0.1-0ubuntu12
  Architecture: amd64
  Date: Tue Aug 28 10:12:30 2012
  ProcEnviron:
   LANGUAGE=en_CA:en
   TERM=xterm
   PATH=(custom, no user)
   LANG=en_CA.UTF-8
   SHELL=/bin/bash
  ProcKernelCmdline: BOOT_IMAGE=/vmlinuz-3.2.0-30-generic 
root=/dev/mapper/crypt-root ro quiet splash i915.i915_enable_fbc=1 
i915.lvds_downclock=1 drm.vblankoffdelay=1 vt.handoff=7
  SourcePackage: apparmor
  UpgradeStatus: No upgrade log present (probably fresh install)

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1042771

Title:
  sanitized_helper prevents proper transition to other profiles

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/apparmor/+bug/1042771/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 972554] Re: [soundnua]: new capplet does not expose the sound card profile selection

2012-05-31 Thread Simon Déziel
Hi David,

Yes I'm using a 64 bit system so there should be no problem there.

I don't have the USB sound card at hand right now (it belongs to my
father that I converted to Ubuntu :) ) and probably won't for the next 2
weeks or so. If another affected user could run the test that might be
faster for you to get the results. I will do the test myself as soon as
possible anyway.

Many thanks for looking into this.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/972554

Title:
  [soundnua]: new capplet does not expose the sound card profile
  selection

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-control-center/+bug/972554/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 992012] Re: No /openssl.cnf file could be found because of a wrong regex in whichopensslcnf

2012-06-01 Thread Simon Déziel
The patch was accepted upstream: https://github.com/OpenVPN/easy-
rsa/commit/a812fed7fbc39d4936c348d4a1a9c0e07e6d65f6

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/992012

Title:
  No /openssl.cnf file could be found because of a wrong regex in
  whichopensslcnf

To manage notifications about this bug go to:
https://bugs.launchpad.net/openvpn/+bug/992012/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 392013] Re: Properly package easy-rsa as a separate binary package

2012-06-01 Thread Simon Déziel
This should now be simpler to achieve since upstream now makes easy-rsa
available in a separated git repo : https://github.com/OpenVPN/easy-rsa/

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/392013

Title:
  Properly package easy-rsa as a separate binary package

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openvpn/+bug/392013/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 972554] Re: [soundnua]: new capplet does not expose the sound card profile selection

2012-05-20 Thread Simon Déziel
Hi Connor,

I finally managed to get access to the affected sound card again. I have
attached a few files as you asked previously. In comment #13 you asked
me which profile I think I was missing but I don't really know since
what's available in Precise does not work from the gnome-control-center
sound test.

Also, I can't have the default device to stay the Digital Output
(S/PDIF) EMu 0404. Every time I select this device and close the
applet, it reverts to the old default device. The other devices are
selectable as default though.

** Attachment added: pactl list cards under Precise as asked in comment #13
   
https://bugs.launchpad.net/ubuntu/+source/gnome-control-center/+bug/972554/+attachment/3155249/+files/pactl-list-cards.log

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/972554

Title:
  [soundnua]: new capplet does not expose the sound card profile
  selection

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-control-center/+bug/972554/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 972554] Re: [soundnua]: new capplet does not expose the sound card profile selection

2012-05-20 Thread Simon Déziel
From the pactl list cards under Precise, I see that all the profiles
with iec958 are missing the 40 and are only stereo profiles. I
think that's part of the problem since on Lucid I need to use the
output:iec958-surround-40+input:iec958-stereo: Digital Surround 4.0
(IEC958) Output + Digital Stereo (IEC958) Input (sinks: 1, sources: 1,
priority. 155) profile to have the sound working.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/972554

Title:
  [soundnua]: new capplet does not expose the sound card profile
  selection

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-control-center/+bug/972554/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 972554] Re: [soundnua]: new capplet does not expose the sound card profile selection

2012-05-20 Thread Simon Déziel
** Attachment added: gnome-control-center with libsoundnua.so under Precise
   
https://bugs.launchpad.net/ubuntu/+source/gnome-control-center/+bug/972554/+attachment/3155262/+files/gnome-control-center.debug.log

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/972554

Title:
  [soundnua]: new capplet does not expose the sound card profile
  selection

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-control-center/+bug/972554/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 972554] Re: [soundnua]: new capplet does not expose the sound card profile selection

2012-05-20 Thread Simon Déziel
Also attaching aplay -l and gnome-control-center with the
libsoundnua.so log output.

** Attachment added: aplay -l under Precise
   
https://bugs.launchpad.net/ubuntu/+source/gnome-control-center/+bug/972554/+attachment/3155256/+files/aplay-l.log

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/972554

Title:
  [soundnua]: new capplet does not expose the sound card profile
  selection

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-control-center/+bug/972554/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1244780] Re: xl2tpd interop problems with Checkpoint

2014-02-23 Thread Simon Déziel
** Description changed:

+ [Test case]
+ 
+ * Setup an IPsec/L2TP VPN server on a CheckPoint appliance
+ * Setup an IPsec transport mode connection from the client to the Checkpoint
+ * Initiate the IPsec connection
+ * Initiate the L2TP connection on top of IPsec
+ 
+ With the fix in place, your pppX device will be assigned an IP instead
+ of failing the connection without the fix.
+ 
+ [Regression Potential]
+ 
+ Upstream integrated the code some time ago and tested it in various
+ scenarios so regressions are unlikely.
+ 
+ 
+ [Original Description]
+ 
  Connecting to a Checkpoint appliance fails due to UDP checksums not
  matching. Upstream now disable UDP checksumming because the underlying
  IPsec connection provides better garranties anyway.
  
  The upstream commit is
  
https://github.com/xelerance/xl2tpd/commit/9914577b90db098ece30f55e3cbe421a1e91ccbb
  
  # lsb_release -rd
  Description:  Ubuntu 12.04.3 LTS
  Release:  12.04
  
  # apt-cache policy xl2tpd
  xl2tpd:
Installed: 1.3.1+dfsg-1
Candidate: 1.3.1+dfsg-1
Version table:
   *** 1.3.1+dfsg-1 0
  500 http://ca.archive.ubuntu.com/ubuntu/ precise/universe amd64 
Packages
  100 /var/lib/dpkg/status

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1244780

Title:
  xl2tpd interop problems with Checkpoint

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/xl2tpd/+bug/1244780/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 501956] Re: OpenSSH does not log failed attempts when key authentication is used

2014-03-26 Thread Simon Déziel
The bug is still present in Trusty using openssh version 6.5p1-6

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/501956

Title:
  OpenSSH does not log failed attempts when key authentication is used

To manage notifications about this bug go to:
https://bugs.launchpad.net/openssh/+bug/501956/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 501956] Re: OpenSSH does not log failed attempts when key authentication is used

2014-03-26 Thread Simon Déziel
In recent versions, with LogLevel INFO, the following is logged:

 Connection closed by 172.16.0.1 [preauth]

But setting LogLevel VERBOSE gives this:

 Connection from 172.16.0.1 port 42049 on 172.16.0.2 port 22
 Failed publickey for simon from 172.16.0.1 port 42049 ssh2: RSA 
ab:cd:ef:00:11:22:33:44:55:66:77:88:99:aa:bb:cc
 Connection closed by 172.16.0.1 [preauth]

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/501956

Title:
  OpenSSH does not log failed attempts when key authentication is used

To manage notifications about this bug go to:
https://bugs.launchpad.net/openssh/+bug/501956/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1295673] Re: Two lock screens. Ubuntu and Gnome - parallel. Why?

2014-03-27 Thread Simon Déziel
I don't believe this is a duplicate of LP: #1288241 as I don't have
apparmor-notify installed yet I have this bogus behaviour on resume.

Here are some debug info based on
https://bugs.launchpad.net/ubuntu/+source/apparmor/+bug/1288241/comments/13:

$ ps auxww|grep [g]nome-screensaver
simon 4926  0.0  0.3 510560 24080 ?Sl   08:35   0:02 
/usr/bin/gnome-screensaver --no-daemon
simon 5572  0.0  0.1 473948 15480 ?Sl   08:40   0:00 
/usr/bin/gnome-screensaver --no-daemon

$ cat /proc/4926/environ | tr '\0' '\n'|grep UPSTART_SESSION
UPSTART_SESSION=unix:abstract=/com/ubuntu/upstart-session/1000/4683
$ cat /proc/5572/environ | tr '\0' '\n'|grep UPSTART_SESSION
  # nothing showed in that grep
$ cat /proc/4926/environ | tr '\0' '\n'|grep DBUS_SESSION
DBUS_SESSION_BUS_ADDRESS=unix:abstract=/tmp/dbus-FhuyEq4d9X,guid=c156604da8fe0782de11a61a53341afe
$ cat /proc/5572/environ | tr '\0' '\n'|grep DBUS_SESSION
DBUS_SESSION_BUS_ADDRESS=unix:abstract=/tmp/dbus-C3BaSOeR1G,guid=d2a6b4f0d7acab4bcd28b4a953341c22
$ cat /etc/X11/Xsession.d/90apparmor-notify
cat: /etc/X11/Xsession.d/90apparmor-notify: No such file or directory


$ dpkg -l| grep apparmor
ii  apparmor  2.8.95~2430-0ubuntu2  
amd64User-space parser utility for 
AppArmor
ii  libapparmor-perl  2.8.95~2430-0ubuntu2  
amd64AppArmor library Perl bindings
ii  libapparmor1:amd642.8.95~2430-0ubuntu2  
amd64changehat AppArmor library


** This bug is no longer a duplicate of bug 1288241
   gnome-screensaver is running twice and prompts twice to unlock

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1295673

Title:
  Two lock screens. Ubuntu and Gnome - parallel. Why?

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/lightdm/+bug/1295673/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1292663] Re: asus NetworkManager[685]: warn nl_recvmsgs() error: (-33) Dump inconsistency detected, interrupted

2014-03-27 Thread Simon Déziel
*** This bug is a duplicate of bug 1118446 ***
https://bugs.launchpad.net/bugs/1118446

** This bug has been marked a duplicate of bug 1118446
   NetworkManager[14155]: warn nl_recvmsgs() error: (-33) Dump inconsistency 
detected, interrupted

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1292663

Title:
  asus NetworkManager[685]: warn nl_recvmsgs() error: (-33) Dump
  inconsistency detected, interrupted

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/network-manager/+bug/1292663/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1298972] [NEW] stacktrace in ext4: /build/buildd/linux-3.13.0/fs/ext4/ext4_jbd2.c:259 __ext4_handle_dirty_metadata+0x1a2/0x1c0()

2014-03-28 Thread Simon Déziel
Public bug reported:

I was running an apt-get dist-upgrade when the FS suddenly remounted
to RO. The 2 audit lines are from apt-dater running successively apt-
get update and apt-get dist-upgrade:

[153439.007924] type=1006 audit(1396010484.706:46): pid=16029 uid=0 old 
auid=4294967295 new auid=104 old ses=4294967295 new ses=9 res=1
[153502.372488] type=1006 audit(1396010548.070:47): pid=16086 uid=0 old 
auid=4294967295 new auid=104 old ses=4294967295 new ses=10 res=1
[153523.874714] EXT4-fs error (device vda1): ext4_mb_generate_buddy:756: group 
1, 6475 clusters in bitmap, 6473 in gd; block bitmap corrupt.
[153523.876361] Aborting journal on device vda1-8.
[153523.889719] EXT4-fs error (device vda1): ext4_journal_check_start:56: 
Detected aborted journal
[153523.890881] EXT4-fs (vda1): Remounting filesystem read-only
[153523.891574] EXT4-fs (vda1): Remounting filesystem read-only
[153523.892301] [ cut here ]
[153523.892341] WARNING: CPU: 0 PID: 16129 at 
/build/buildd/linux-3.13.0/fs/ext4/ext4_jbd2.c:259 
__ext4_handle_dirty_metadata+0x1a2/0x1c0()
[153523.892342] Modules linked in: nf_conntrack_ipv6 nf_defrag_ipv6 
ip6table_filter ip6_tables xt_tcpudp nf_conntrack_ipv4 nf_defrag_ipv4 xt_owner 
xt_conntrack nf_conntrack iptable_filter ip_tables x_tables psmouse serio_raw 
floppy
[153523.892400] CPU: 0 PID: 16129 Comm: dpkg Not tainted 3.13.0-19-generic 
#40-Ubuntu
[153523.892401] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2007
[153523.892406]  0009 88a97ad0 81711075 

[153523.892408]  88a97b08 810662cd 88000aca3d00 

[153523.892410]  88000a653000 81835280 12ea 
88a97b18
[153523.892412] Call Trace:
[153523.892444]  [81711075] dump_stack+0x45/0x56
[153523.892461]  [810662cd] warn_slowpath_common+0x7d/0xa0
[153523.892463]  [810663aa] warn_slowpath_null+0x1a/0x20
[153523.892466]  [81268112] __ext4_handle_dirty_metadata+0x1a2/0x1c0
[153523.892483]  [81240eca] ? ext4_dirty_inode+0x2a/0x60
[153523.892486]  [812707d6] ext4_free_blocks+0x646/0xbf0
[153523.892488]  [81261ec5] ext4_ext_rm_leaf+0x4a5/0x860
[153523.892490]  [81260f87] ? __ext4_ext_check+0x197/0x330
[153523.892492]  [812645e0] ? ext4_ext_remove_space+0xc0/0x7e0
[153523.892494]  [8126483c] ext4_ext_remove_space+0x31c/0x7e0
[153523.892496]  [81266bb0] ext4_ext_truncate+0xb0/0xe0
[153523.892498]  [8123f339] ext4_truncate+0x379/0x3c0
[153523.892500]  [8123fef1] ext4_evict_inode+0x491/0x4f0
[153523.892514]  [811d3ac0] evict+0xb0/0x1b0
[153523.892516]  [811d42d5] iput+0xf5/0x180
[153523.892525]  [811c8cfe] do_unlinkat+0x18e/0x2b0
[153523.892537]  [81020d25] ? syscall_trace_enter+0x145/0x250
[153523.892539]  [811c9c56] SyS_unlink+0x16/0x20
[153523.892545]  [81721c7f] tracesys+0xe1/0xe6
[153523.892547] ---[ end trace 9b25f1487620e754 ]---
[153523.892582] BUG: unable to handle kernel NULL pointer dereference at 
0028
[153523.893579] IP: [81256fa1] __ext4_error_inode+0x31/0x160
[153523.894350] PGD a06c067 PUD 819d067 PMD 0 
[153523.894933] Oops:  [#1] SMP 
[153523.895397] Modules linked in: nf_conntrack_ipv6 nf_defrag_ipv6 
ip6table_filter ip6_tables xt_tcpudp nf_conntrack_ipv4 nf_defrag_ipv4 xt_owner 
xt_conntrack nf_conntrack iptable_filter ip_tables x_tables psmouse serio_raw 
floppy
[153523.896276] CPU: 0 PID: 16129 Comm: dpkg Tainted: GW
3.13.0-19-generic #40-Ubuntu
[153523.896276] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2007
[153523.896276] task: 880009455fc0 ti: 88a96000 task.ti: 
88a96000
[153523.896276] RIP: 0010:[81256fa1]  [81256fa1] 
__ext4_error_inode+0x31/0x160
[153523.896276] RSP: 0018:88a97a88  EFLAGS: 00010296
[153523.896276] RAX:  RBX:  RCX: 
0082
[153523.896276] RDX: 12ea RSI: 81a6a3e9 RDI: 

[153523.896276] RBP: 88a97b18 R08: 81a74110 R09: 
0005
[153523.896276] R10: ffe2 R11: 88a977fe R12: 
0082
[153523.896276] R13: 81835280 R14: 12ea R15: 
81a74110
[153523.896276] FS:  7ff43c02b840() GS:88000b80() 
knlGS:
[153523.896276] CS:  0010 DS:  ES:  CR0: 8005003b
[153523.896276] CR2: 0028 CR3: 08df7000 CR4: 
06f0
[153523.896276] Stack:
[153523.896276]  88a97a90 0103 9b25f1487620e754 
2e42
[153523.896276]  103e 0092 01fd 
88000a653000
[153523.896276]  88a97b18 81267c22 810662df 
88000aca3d00
[153523.896276] Call Trace:
[153523.896276]  [81267c22] ? ext4_journal_abort_handle+0x42/0xc0
[153523.896276]  [810662df] ? 

[Bug 1298972] Re: stacktrace in ext4: /build/buildd/linux-3.13.0/fs/ext4/ext4_jbd2.c:259 __ext4_handle_dirty_metadata+0x1a2/0x1c0()

2014-03-28 Thread Simon Déziel
I'm attaching the dmesg extract as it reads more easily (same content as
what's in the issue description).

** Attachment added: dmesg-extract.log
   
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1298972/+attachment/4048521/+files/dmesg-extract.log

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1298972

Title:
  stacktrace in ext4: /build/buildd/linux-3.13.0/fs/ext4/ext4_jbd2.c:259
  __ext4_handle_dirty_metadata+0x1a2/0x1c0()

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1298972/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1298972] UdevDb.txt

2014-03-28 Thread Simon Déziel
apport information

** Attachment added: UdevDb.txt
   https://bugs.launchpad.net/bugs/1298972/+attachment/4048676/+files/UdevDb.txt

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1298972

Title:
  stacktrace in ext4: /build/buildd/linux-3.13.0/fs/ext4/ext4_jbd2.c:259
  __ext4_handle_dirty_metadata+0x1a2/0x1c0()

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1298972/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1298972] UdevLog.txt

2014-03-28 Thread Simon Déziel
apport information

** Attachment added: UdevLog.txt
   
https://bugs.launchpad.net/bugs/1298972/+attachment/4048677/+files/UdevLog.txt

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1298972

Title:
  stacktrace in ext4: /build/buildd/linux-3.13.0/fs/ext4/ext4_jbd2.c:259
  __ext4_handle_dirty_metadata+0x1a2/0x1c0()

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1298972/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1298972] ProcInterrupts.txt

2014-03-28 Thread Simon Déziel
apport information

** Attachment added: ProcInterrupts.txt
   
https://bugs.launchpad.net/bugs/1298972/+attachment/4048674/+files/ProcInterrupts.txt

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1298972

Title:
  stacktrace in ext4: /build/buildd/linux-3.13.0/fs/ext4/ext4_jbd2.c:259
  __ext4_handle_dirty_metadata+0x1a2/0x1c0()

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1298972/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1298972] WifiSyslog.txt

2014-03-28 Thread Simon Déziel
apport information

** Attachment added: WifiSyslog.txt
   
https://bugs.launchpad.net/bugs/1298972/+attachment/4048678/+files/WifiSyslog.txt

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1298972

Title:
  stacktrace in ext4: /build/buildd/linux-3.13.0/fs/ext4/ext4_jbd2.c:259
  __ext4_handle_dirty_metadata+0x1a2/0x1c0()

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1298972/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


Re: [Bug 1295673] Re: Two lock screens. Ubuntu and Gnome - parallel. Why?

2014-03-28 Thread Simon Déziel
*** This bug is a duplicate of bug 1292451 ***
https://bugs.launchpad.net/bugs/1292451

On 14-03-27 06:47 PM, Sebastien Bacher wrote:
 duplicate of bug #1292451 then?

Most likely as I just was able to reproduce #1292451 here.

Thanks

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1295673

Title:
  Two lock screens. Ubuntu and Gnome - parallel. Why?

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/lightdm/+bug/1295673/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1298972] Re: stacktrace in ext4: /build/buildd/linux-3.13.0/fs/ext4/ext4_jbd2.c:259 __ext4_handle_dirty_metadata+0x1a2/0x1c0()

2014-03-28 Thread Simon Déziel
** Changed in: linux (Ubuntu)
   Status: Incomplete = Confirmed

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1298972

Title:
  stacktrace in ext4: /build/buildd/linux-3.13.0/fs/ext4/ext4_jbd2.c:259
  __ext4_handle_dirty_metadata+0x1a2/0x1c0()

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1298972/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1298972] ProcCpuinfo.txt

2014-03-28 Thread Simon Déziel
apport information

** Attachment added: ProcCpuinfo.txt
   
https://bugs.launchpad.net/bugs/1298972/+attachment/4048673/+files/ProcCpuinfo.txt

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1298972

Title:
  stacktrace in ext4: /build/buildd/linux-3.13.0/fs/ext4/ext4_jbd2.c:259
  __ext4_handle_dirty_metadata+0x1a2/0x1c0()

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1298972/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1298972] Re: stacktrace in ext4: /build/buildd/linux-3.13.0/fs/ext4/ext4_jbd2.c:259 __ext4_handle_dirty_metadata+0x1a2/0x1c0()

2014-03-28 Thread Simon Déziel
apport information

** Tags added: apport-collected

** Description changed:

  I was running an apt-get dist-upgrade when the FS suddenly remounted
  to RO. The 2 audit lines are from apt-dater running successively apt-
  get update and apt-get dist-upgrade:
  
  [153439.007924] type=1006 audit(1396010484.706:46): pid=16029 uid=0 old 
auid=4294967295 new auid=104 old ses=4294967295 new ses=9 res=1
  [153502.372488] type=1006 audit(1396010548.070:47): pid=16086 uid=0 old 
auid=4294967295 new auid=104 old ses=4294967295 new ses=10 res=1
  [153523.874714] EXT4-fs error (device vda1): ext4_mb_generate_buddy:756: 
group 1, 6475 clusters in bitmap, 6473 in gd; block bitmap corrupt.
  [153523.876361] Aborting journal on device vda1-8.
  [153523.889719] EXT4-fs error (device vda1): ext4_journal_check_start:56: 
Detected aborted journal
  [153523.890881] EXT4-fs (vda1): Remounting filesystem read-only
  [153523.891574] EXT4-fs (vda1): Remounting filesystem read-only
  [153523.892301] [ cut here ]
  [153523.892341] WARNING: CPU: 0 PID: 16129 at 
/build/buildd/linux-3.13.0/fs/ext4/ext4_jbd2.c:259 
__ext4_handle_dirty_metadata+0x1a2/0x1c0()
  [153523.892342] Modules linked in: nf_conntrack_ipv6 nf_defrag_ipv6 
ip6table_filter ip6_tables xt_tcpudp nf_conntrack_ipv4 nf_defrag_ipv4 xt_owner 
xt_conntrack nf_conntrack iptable_filter ip_tables x_tables psmouse serio_raw 
floppy
  [153523.892400] CPU: 0 PID: 16129 Comm: dpkg Not tainted 3.13.0-19-generic 
#40-Ubuntu
  [153523.892401] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2007
  [153523.892406]  0009 88a97ad0 81711075 

  [153523.892408]  88a97b08 810662cd 88000aca3d00 

  [153523.892410]  88000a653000 81835280 12ea 
88a97b18
  [153523.892412] Call Trace:
  [153523.892444]  [81711075] dump_stack+0x45/0x56
  [153523.892461]  [810662cd] warn_slowpath_common+0x7d/0xa0
  [153523.892463]  [810663aa] warn_slowpath_null+0x1a/0x20
  [153523.892466]  [81268112] __ext4_handle_dirty_metadata+0x1a2/0x1c0
  [153523.892483]  [81240eca] ? ext4_dirty_inode+0x2a/0x60
  [153523.892486]  [812707d6] ext4_free_blocks+0x646/0xbf0
  [153523.892488]  [81261ec5] ext4_ext_rm_leaf+0x4a5/0x860
  [153523.892490]  [81260f87] ? __ext4_ext_check+0x197/0x330
  [153523.892492]  [812645e0] ? ext4_ext_remove_space+0xc0/0x7e0
  [153523.892494]  [8126483c] ext4_ext_remove_space+0x31c/0x7e0
  [153523.892496]  [81266bb0] ext4_ext_truncate+0xb0/0xe0
  [153523.892498]  [8123f339] ext4_truncate+0x379/0x3c0
  [153523.892500]  [8123fef1] ext4_evict_inode+0x491/0x4f0
  [153523.892514]  [811d3ac0] evict+0xb0/0x1b0
  [153523.892516]  [811d42d5] iput+0xf5/0x180
  [153523.892525]  [811c8cfe] do_unlinkat+0x18e/0x2b0
  [153523.892537]  [81020d25] ? syscall_trace_enter+0x145/0x250
  [153523.892539]  [811c9c56] SyS_unlink+0x16/0x20
  [153523.892545]  [81721c7f] tracesys+0xe1/0xe6
  [153523.892547] ---[ end trace 9b25f1487620e754 ]---
  [153523.892582] BUG: unable to handle kernel NULL pointer dereference at 
0028
  [153523.893579] IP: [81256fa1] __ext4_error_inode+0x31/0x160
  [153523.894350] PGD a06c067 PUD 819d067 PMD 0 
  [153523.894933] Oops:  [#1] SMP 
  [153523.895397] Modules linked in: nf_conntrack_ipv6 nf_defrag_ipv6 
ip6table_filter ip6_tables xt_tcpudp nf_conntrack_ipv4 nf_defrag_ipv4 xt_owner 
xt_conntrack nf_conntrack iptable_filter ip_tables x_tables psmouse serio_raw 
floppy
  [153523.896276] CPU: 0 PID: 16129 Comm: dpkg Tainted: GW
3.13.0-19-generic #40-Ubuntu
  [153523.896276] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2007
  [153523.896276] task: 880009455fc0 ti: 88a96000 task.ti: 
88a96000
  [153523.896276] RIP: 0010:[81256fa1]  [81256fa1] 
__ext4_error_inode+0x31/0x160
  [153523.896276] RSP: 0018:88a97a88  EFLAGS: 00010296
  [153523.896276] RAX:  RBX:  RCX: 
0082
  [153523.896276] RDX: 12ea RSI: 81a6a3e9 RDI: 

  [153523.896276] RBP: 88a97b18 R08: 81a74110 R09: 
0005
  [153523.896276] R10: ffe2 R11: 88a977fe R12: 
0082
  [153523.896276] R13: 81835280 R14: 12ea R15: 
81a74110
  [153523.896276] FS:  7ff43c02b840() GS:88000b80() 
knlGS:
  [153523.896276] CS:  0010 DS:  ES:  CR0: 8005003b
  [153523.896276] CR2: 0028 CR3: 08df7000 CR4: 
06f0
  [153523.896276] Stack:
  [153523.896276]  88a97a90 0103 9b25f1487620e754 
2e42
  [153523.896276]  103e 0092 01fd 
88000a653000
  [153523.896276]  88a97b18 81267c22 

[Bug 1298972] ProcModules.txt

2014-03-28 Thread Simon Déziel
apport information

** Attachment added: ProcModules.txt
   
https://bugs.launchpad.net/bugs/1298972/+attachment/4048675/+files/ProcModules.txt

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1298972

Title:
  stacktrace in ext4: /build/buildd/linux-3.13.0/fs/ext4/ext4_jbd2.c:259
  __ext4_handle_dirty_metadata+0x1a2/0x1c0()

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1298972/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1298972] CurrentDmesg.txt

2014-03-28 Thread Simon Déziel
apport information

** Attachment added: CurrentDmesg.txt
   
https://bugs.launchpad.net/bugs/1298972/+attachment/4048672/+files/CurrentDmesg.txt

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1298972

Title:
  stacktrace in ext4: /build/buildd/linux-3.13.0/fs/ext4/ext4_jbd2.c:259
  __ext4_handle_dirty_metadata+0x1a2/0x1c0()

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1298972/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1265812] Re: Apparmor profile prevents rsyslog from chown'ing log files

2014-03-25 Thread Simon Déziel
John, I'm attaching the full syslog as it's only 400 lines long. Let me
know if you need anything else.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1265812

Title:
  Apparmor profile prevents rsyslog from chown'ing log files

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/rsyslog/+bug/1265812/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1265812] Re: Apparmor profile prevents rsyslog from chown'ing log files

2014-03-25 Thread Simon Déziel
** Attachment added: Full syslog
   
https://bugs.launchpad.net/ubuntu/+source/rsyslog/+bug/1265812/+attachment/4043215/+files/syslog

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1265812

Title:
  Apparmor profile prevents rsyslog from chown'ing log files

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/rsyslog/+bug/1265812/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1039887] Re: fstab does not honor /proc mount options

2014-03-25 Thread Simon Déziel
Dimitri, any chance to see this implemented in Trusty?

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1039887

Title:
  fstab does not honor /proc mount options

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/mountall/+bug/1039887/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1314691] [NEW] btmp should be rotated more frequently

2014-04-30 Thread Simon Déziel
Public bug reported:

The rotation of btmp seems to be too infrequent considering that it's
easy to grow this file from an external machine.

In my testing, I generated (bad) SSH connections at a rate of 10
attempts/sec and was able to grow the btmp file of ~350MB/day. At this
rate, btmp would reach the 10GB in a month period (default rotation
period). A higher connection attempt rate is probably possible on
publicly exposed SSH servers.

Here's a proposed logrotate configuration for btmp that would improve
the situation:

/var/log/btmp {
missingok
notifempty
weekly
create 0660 root utmp
rotate 8
compress
delaycompress
maxsize 10M
}

The delaycompress makes it easy to use lastb -f /var/log/btmp.1 while
still benefiting from the compression (btmp compresses well).

ProblemType: Bug
DistroRelease: Ubuntu 14.04
Package: logrotate 3.8.7-1ubuntu1
ProcVersionSignature: Ubuntu 3.13.0-24.46-generic 3.13.9
Uname: Linux 3.13.0-24-generic x86_64
ApportVersion: 2.14.1-0ubuntu3
Architecture: amd64
CurrentDesktop: Unity
Date: Wed Apr 30 11:20:14 2014
InstallationDate: Installed on 2014-01-26 (93 days ago)
InstallationMedia: Ubuntu 14.04 LTS Trusty Tahr - Alpha amd64 (20140124)
SourcePackage: logrotate
UpgradeStatus: No upgrade log present (probably fresh install)

** Affects: logrotate (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug trusty

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1314691

Title:
  btmp should be rotated more frequently

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/logrotate/+bug/1314691/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1315402] [NEW] No easy way to use hugetlbfs with QEMU

2014-05-02 Thread Simon Déziel
Public bug reported:

In previous releases (tested with Saucy), if one wanted to use hugetlbfs
for a VM, the needed procedure was:

1) Add vm.nr_hugepages to /etc/sysctl.d/60-hugepages.conf
2) start procps
3) Set KVM_HUGEPAGES=1 in /etc/default/qemu-kvm
4) restart qemu-kvm
5) Enable memoryBacking hugepages//memoryBacking in the libvirt guest 
definition
6) Restart the guest

Now with Trusty, this doesn't work anymore as there is no (obvious?) way
to have the hugetlbfs mounted where QEMU expects it.


On Saucy, the upstart job for qemu-kvm contains this:

# mount hugepages if available and requested
if [ $KVM_HUGEPAGES -eq 1 ]; then
if ! grep -q hugetlbfs /proc/filesystems; then
logger -t qemu-kvm Error: hugepages not available in 
the kernel!
elif grep -q /run/hugepages/kvm /proc/mounts; then
logger -t qemu-kvm /run/hugepages/kvm already mounted
elif ! grep -q kvm /etc/group; then
logger -t qemu-kvm Error: group kvm does not exist!
else
kvmgid=`grep kvm /etc/group | cut -d: -f 3`
mkdir -p /run/hugepages/kvm
mount -t hugetlbfs hugetlbfs-kvm -o 
mode=775,gid=$kvmgid /run/hugepages/kvm
fi
fi

But it seems there is nothing similar in Trusty and manually mounting
the hugetlbfs doesn't help as qemu cannot find it there.


Host information:

$ lsb_release -rd
Description:Ubuntu 14.04 LTS
Release:14.04
$ apt-cache policy qemu-system-x86 libvirt-bin
qemu-system-x86:
  Installed: 2.0.0+dfsg-2ubuntu1
  Candidate: 2.0.0+dfsg-2ubuntu1
  Version table:
 *** 2.0.0+dfsg-2ubuntu1 0
500 http://archive.ubuntu.com/ubuntu/ trusty-proposed/main amd64 
Packages
100 /var/lib/dpkg/status
 2.0.0~rc1+dfsg-0ubuntu3.1 0
500 http://archive.ubuntu.com/ubuntu/ trusty-updates/main amd64 Packages
500 http://security.ubuntu.com/ubuntu/ trusty-security/main amd64 
Packages
 2.0.0~rc1+dfsg-0ubuntu3 0
500 http://archive.ubuntu.com/ubuntu/ trusty/main amd64 Packages
libvirt-bin:
  Installed: 1.2.2-0ubuntu13.1
  Candidate: 1.2.2-0ubuntu13.1
  Version table:
 *** 1.2.2-0ubuntu13.1 0
500 http://archive.ubuntu.com/ubuntu/ trusty-updates/main amd64 Packages
100 /var/lib/dpkg/status
 1.2.2-0ubuntu13 0
500 http://archive.ubuntu.com/ubuntu/ trusty/main amd64 Packages

ProblemType: Bug
DistroRelease: Ubuntu 14.04
Package: qemu-system-common 2.0.0+dfsg-2ubuntu1
ProcVersionSignature: Ubuntu 3.13.0-24.46-generic 3.13.9
Uname: Linux 3.13.0-24-generic x86_64
ApportVersion: 2.14.1-0ubuntu3
Architecture: amd64
CurrentDesktop: Unity
Date: Fri May  2 10:05:18 2014
InstallationDate: Installed on 2014-01-26 (95 days ago)
InstallationMedia: Ubuntu 14.04 LTS Trusty Tahr - Alpha amd64 (20140124)
SourcePackage: qemu
UpgradeStatus: No upgrade log present (probably fresh install)

** Affects: qemu (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug package-from-proposed trusty

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1315402

Title:
  No easy way to use hugetlbfs with QEMU

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/qemu/+bug/1315402/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


Re: [Bug 1315402] Re: No easy way to use hugetlbfs with QEMU

2014-05-02 Thread Simon Déziel
Hi Serge,

On 14-05-02 10:48 AM, Serge Hallyn wrote:
 could you show the contents of your /etc/init/qemu-kvm.conf?  The
 package still provides the code you seem to be referring to, and on my
 laptop /run/hugepages/kvm is still mounted, so I'm curious what is going
 on on your system.

In fact, the qemu-kvm (transitional) package was missing on my system.
Installing it didn't help though as it doesn't provide
/etc/init/qemu-kvm.conf

$ find /etc/init -name '*qemu*.conf'
  # nothing

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1315402

Title:
  No easy way to use hugetlbfs with QEMU

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/qemu/+bug/1315402/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


Re: [Bug 1315402] Re: No easy way to use hugetlbfs with QEMU

2014-05-02 Thread Simon Déziel
On 14-05-02 12:04 PM, Serge Hallyn wrote:
 Quoting Simon Déziel (1315...@bugs.launchpad.net):
 Hi Serge,

 On 14-05-02 10:48 AM, Serge Hallyn wrote:
 could you show the contents of your /etc/init/qemu-kvm.conf?  The
 package still provides the code you seem to be referring to, and on my
 laptop /run/hugepages/kvm is still mounted, so I'm curious what is going
 on on your system.

 In fact, the qemu-kvm (transitional) package was missing on my system.
 
 The qemu-kvm.conf file is provided by qemu-system-x86 (the old name
 was kept to ease transitions)

Understood but this package doesn't provide the upstart job you have.
May I ask to which package provided the file you have?

Maybe the -proposed package accidentally dropped the upstart job?

Some more info:

$ dpkg -L qemu-system-x86 | grep init
/etc/init.d
/etc/init.d/qemu-system-x86

$ apt-cache policy qemu-system-x86
qemu-system-x86:
  Installed: 2.0.0+dfsg-2ubuntu1
  Candidate: 2.0.0+dfsg-2ubuntu1
  Version table:
 *** 2.0.0+dfsg-2ubuntu1 0
500 http://archive.ubuntu.com/ubuntu/ trusty-proposed/main amd64
Packages
100 /var/lib/dpkg/status
 2.0.0~rc1+dfsg-0ubuntu3.1 0
500 http://archive.ubuntu.com/ubuntu/ trusty-updates/main amd64
Packages
500 http://security.ubuntu.com/ubuntu/ trusty-security/main
amd64 Packages
 2.0.0~rc1+dfsg-0ubuntu3 0
500 http://archive.ubuntu.com/ubuntu/ trusty/main amd64 Packages

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1315402

Title:
  No easy way to use hugetlbfs with QEMU

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/qemu/+bug/1315402/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1274273] Re: rhythmbox-metadata crashed with SIGSEGV

2014-04-03 Thread Simon Déziel
*** This bug is a duplicate of bug 1229400 ***
https://bugs.launchpad.net/bugs/1229400

This doesn't seem to occur anymore now that I run rhythmbox
3.0.2-0ubuntu1. I'd like to provide feedback on LP: #1229400 but this
bug is private and I don't have access.

I consider this bug to be fix released.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1274273

Title:
  rhythmbox-metadata crashed with SIGSEGV

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/rhythmbox/+bug/1274273/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1303088] Re: unbound-checkconf fatal error

2014-04-06 Thread Simon Déziel
This is a bug (I) introduced with the auto chroot feature. I'll see how
to properly fix this but in the meantime, you can work around this by
setting an explicit chroot location like this in
/etc/unbound/unbound.conf:

 server:
chroot: /var/lib/unbound

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1303088

Title:
  unbound-checkconf fatal error

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/unbound/+bug/1303088/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1303088] Re: unbound-checkconf fatal error

2014-04-06 Thread Simon Déziel
After some digging, the problem was not introduced by the auto-chroot
feature but by the last Ubuntu specific upload:

unbound (1.4.22-1ubuntu2) trusty; urgency=medium

  * debian/patches/debian-changes: Removed lingering changes from 1.4.22-1
upload.

This patch should be restored as it silences the warning about the open
files limit and disable chroot by default.

@Jonathan, if you introduced this delta with Debian on purpose and want
to have chroot enabled by default, I could try to adapt the auto chroot
feature.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1303088

Title:
  unbound-checkconf fatal error

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/unbound/+bug/1303088/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1303088] Re: unbound-checkconf fatal error

2014-04-07 Thread Simon Déziel
I can confirm that a fresh install of 1.4.22-1ubuntu3 works well.
Manually enabling the chroot feature also works, thanks Jonathan!

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1303088

Title:
  unbound-checkconf fatal error

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/unbound/+bug/1303088/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1310781] Re: bad bignum encoding for curve25519-sha256 at libssh.org

2014-05-14 Thread Simon Déziel
** Tags removed: verification-needed
** Tags added: verification-done

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1310781

Title:
  bad bignum encoding for curve25519-sha256 at libssh.org

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openssh/+bug/1310781/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1039295] Re: Please investigate the feasibility of apparmor for openvswitch

2014-05-20 Thread Simon Déziel
I've written an Apparmor profile for ovs-vswitchd on Trusty. Let me know
if it would be better to provide it in the form of a bzr merge.

** Attachment added: ovs-vswitchd AA profile
   
https://bugs.launchpad.net/ubuntu/+source/openvswitch/+bug/1039295/+attachment/4116496/+files/usr.sbin.ovs-vswitchd

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1039295

Title:
  Please investigate the feasibility of apparmor for openvswitch

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openvswitch/+bug/1039295/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1322738] [NEW] Apparmor prevents the crash reporter from working

2014-05-23 Thread Simon Déziel
Public bug reported:

Recently Firefox crashed on me twice. Looking at about:crashes showed nothing 
but very old crash reports.
Looking at the audit.log I found that Apparmor is not allowing the crash report 
to use ptrace:

type=AVC msg=audit(1400782417.435:3304): apparmor=DENIED operation=ptrace 
profile=/usr/lib/firefox/firefox{,*[^s][^h]} pid=20821 comm=firefox 
requested_mask=read denied_mask=read 
peer=/usr/lib/firefox/firefox{,*[^s][^h]}
type=SYSCALL msg=audit(1400782417.435:3304): arch=c03e syscall=0 success=no 
exit=-13 a0=60 a1=7f17b2501c48 a2=10 a3=22 items=0 ppid=5690 pid=20821 
auid=4294967295 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 
sgid=1000 fsgid=1000 ses=4294967295 tty=(none) comm=firefox 
exe=/usr/lib/firefox/firefox key=(null)
type=AVC msg=audit(1400874279.170:5966): apparmor=DENIED operation=ptrace 
profile=/usr/lib/firefox/firefox{,*[^s][^h]} pid=29895 comm=firefox 
requested_mask=read denied_mask=read 
peer=/usr/lib/firefox/firefox{,*[^s][^h]}
type=SYSCALL msg=audit(1400874279.170:5966): arch=c03e syscall=0 success=no 
exit=-13 a0=33 a1=7fdaad5b6c48 a2=10 a3=22 items=0 ppid=29515 pid=29895 
auid=4294967295 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 
sgid=1000 fsgid=1000 ses=4294967295 tty=(none) comm=firefox 
exe=/usr/lib/firefox/firefox key=(null)

Those messages are not in the usual format as I run auditd but the
actual content should be the same.

More information:

$ lsb_release -rd
Description:Ubuntu 14.04 LTS
Release:14.04

$ apt-cache policy firefox apparmor linux-image-$(uname -r)
firefox:
  Installed: 29.0+build1-0ubuntu0.14.04.2
  Candidate: 29.0+build1-0ubuntu0.14.04.2
  Version table:
 *** 29.0+build1-0ubuntu0.14.04.2 0
500 http://archive.ubuntu.com/ubuntu/ trusty-updates/main amd64 Packages
500 http://security.ubuntu.com/ubuntu/ trusty-security/main amd64 
Packages
100 /var/lib/dpkg/status
 28.0+build2-0ubuntu2 0
500 http://archive.ubuntu.com/ubuntu/ trusty/main amd64 Packages
apparmor:
  Installed: 2.8.95~2430-0ubuntu5
  Candidate: 2.8.95~2430-0ubuntu5
  Version table:
 *** 2.8.95~2430-0ubuntu5 0
500 http://archive.ubuntu.com/ubuntu/ trusty/main amd64 Packages
100 /var/lib/dpkg/status
linux-image-3.13.0-27-generic:
  Installed: 3.13.0-27.50
  Candidate: 3.13.0-27.50
  Version table:
 *** 3.13.0-27.50 0
500 http://archive.ubuntu.com/ubuntu/ trusty-proposed/main amd64 
Packages
100 /var/lib/dpkg/status

ProblemType: Bug
DistroRelease: Ubuntu 14.04
Package: firefox 29.0+build1-0ubuntu0.14.04.2
ProcVersionSignature: Ubuntu 3.13.0-27.50-generic 3.13.11
Uname: Linux 3.13.0-27-generic x86_64
AddonCompatCheckDisabled: False
ApportVersion: 2.14.1-0ubuntu3.2
Architecture: amd64
AudioDevicesInUse:
 USERPID ACCESS COMMAND
 /dev/snd/controlC0:  simon  4895 F pulseaudio
 /dev/snd/pcmC0D0p:   simon  4895 F...m pulseaudio
BuildID: 20140428193813
Channel: Unavailable
CurrentDesktop: Unity
CurrentDmesg: dmesg: klogctl failed: Operation not permitted
Date: Fri May 23 15:50:44 2014
DefaultProfileIncompatibleExtensions:
 Français Language Pack - langpack...@firefox.mozilla.org
 Default - {972ce4c6-7e08-4474-a285-3208198ce6fd}
DefaultProfilePlugins:
 Google Talk Plugin - /opt/google/talkplugin/libnpgoogletalk.so 
(google-talkplugin)
 Google Talk Plugin Video Renderer - /opt/google/talkplugin/libnpo1d.so 
(google-talkplugin)
 TLSAValidatorPlugin_x86_64 - 
[Profile]/extensions/dns...@nic.cz/plugins/npTLSAValidatorPlugin_x64.so
 DNSSECValidatorPlugin_x86_64 - 
[Profile]/extensions/dns...@nic.cz/plugins/npDNSSECValidatorPlugin_x64.so
 Shockwave Flash - /usr/lib/adobe-flashplugin/libflashplayer.so 
(adobe-flashplugin)
DefaultProfilePrefSources:
 prefs.js
 
[Profile]/extensions/https-everywh...@eff.org/defaults/preferences/preferences.js
 [Profile]/extensions/dns...@nic.cz/defaults/preferences/dnssec.js
ForcedLayersAccel: False
InstallationDate: Installed on 2014-01-26 (116 days ago)
InstallationMedia: Ubuntu 14.04 LTS Trusty Tahr - Alpha amd64 (20140124)
Profile1IncompatibleExtensions: Default - {972ce4c6-7e08-4474-a285-3208198ce6fd}
Profile1Plugins:
 Google Talk Plugin - /opt/google/talkplugin/libnpgoogletalk.so 
(google-talkplugin)
 Google Talk Plugin Video Renderer - /opt/google/talkplugin/libnpo1d.so 
(google-talkplugin)
 Shockwave Flash - /usr/lib/adobe-flashplugin/libflashplayer.so 
(adobe-flashplugin)
Profile1PrefSources:
 prefs.js
 
[Profile]/extensions/https-everywh...@eff.org/defaults/preferences/preferences.js
Profile2IncompatibleExtensions: Default - {972ce4c6-7e08-4474-a285-3208198ce6fd}
Profile2Plugins:
 TLSAValidatorPlugin_x86_64 - 
[Profile]/extensions/dns...@nic.cz/plugins/npTLSAValidatorPlugin_x64.so
 DNSSECValidatorPlugin_x86_64 - 
[Profile]/extensions/dns...@nic.cz/plugins/npDNSSECValidatorPlugin_x64.so
 Shockwave Flash - /usr/lib/flashplugin-installer/libflashplayer.so
 Google Talk Plugin - /opt/google/talkplugin/libnpgoogletalk.so 

[Bug 533829] Re: Improper import of configuration file: TLS-auth key direction gets reversed

2014-05-23 Thread Simon Déziel
Is this still an issue in 14.04 Trusty?

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/533829

Title:
  Improper import of configuration file: TLS-auth key direction gets
  reversed

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/network-manager-openvpn/+bug/533829/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 606365] Re: unable to import config with inlined ca, cert, key or tls-auth

2014-05-23 Thread Simon Déziel
** Summary changed:

- client.ovpn file is not completely imported
+ unable to import config with inlined ca, cert, key or tls-auth

** Changed in: network-manager-openvpn
   Importance: Undecided = Unknown

** Changed in: network-manager-openvpn
   Status: New = Unknown

** Changed in: network-manager-openvpn
 Remote watch: None = GNOME Bug Tracker #67

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/606365

Title:
  unable to import config with inlined ca, cert, key or tls-auth

To manage notifications about this bug go to:
https://bugs.launchpad.net/network-manager-openvpn/+bug/606365/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1149485] Re: init script does not have 'status'

2014-03-14 Thread Simon Déziel
The status command made it in version 1.4.17-1 which means Ubuntu got
the fix starting with Quantal or even using Precise backports.

** Changed in: unbound (Ubuntu)
   Status: New = Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1149485

Title:
  init script does not have 'status'

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/unbound/+bug/1149485/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 898287] Re: [wishlist] setup the chroot jail via the initscript

2014-03-14 Thread Simon Déziel
** Changed in: unbound (Ubuntu)
   Status: New = Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/898287

Title:
  [wishlist] setup the chroot jail via the initscript

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/unbound/+bug/898287/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 988513] Re: unbound defaults break DNS resolution when upstream DNS lacks DNSSEC support

2014-03-14 Thread Simon Déziel
@Tom, have you tried telling Puppet to set RESOLVCONF_FORWARDERS=false
in /etc/default/unbound ?

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/988513

Title:
  unbound defaults break DNS resolution when upstream DNS lacks DNSSEC
  support

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/unbound/+bug/988513/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1292429] Re: package xl2tpd 1.3.1+dfsg-1ubuntu0.13.10.1 failed to install/upgrade: subprocess installed post-installation script returned error exit status 1

2014-03-14 Thread Simon Déziel
Could you please attach your /var/log/syslog and /var/log/auth.log files
in here?

** Changed in: xl2tpd (Ubuntu)
   Status: New = Incomplete

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1292429

Title:
  package xl2tpd 1.3.1+dfsg-1ubuntu0.13.10.1 failed to install/upgrade:
  subprocess installed post-installation script returned error exit
  status 1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/xl2tpd/+bug/1292429/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1292429] Re: package xl2tpd 1.3.1+dfsg-1ubuntu0.13.10.1 failed to install/upgrade: subprocess installed post-installation script returned error exit status 1

2014-03-14 Thread Simon Déziel
This isn't a regression as redial timeout cannot have a value of 0.
Using you config fail with both 1.3.1+dfsg-1 and 1.3.1+dfsg-
1ubuntu0.13.10.1

** Tags added: bot-stop-nagging

** Changed in: xl2tpd (Ubuntu)
   Status: Incomplete = Invalid

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1292429

Title:
  package xl2tpd 1.3.1+dfsg-1ubuntu0.13.10.1 failed to install/upgrade:
  subprocess installed post-installation script returned error exit
  status 1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/xl2tpd/+bug/1292429/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1292429] Re: package xl2tpd 1.3.1+dfsg-1ubuntu0.13.10.1 failed to install/upgrade: subprocess installed post-installation script returned error exit status 1

2014-03-14 Thread Simon Déziel
Marking as invalid as the xl2tpd.conf provided contains an invalid
value.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1292429

Title:
  package xl2tpd 1.3.1+dfsg-1ubuntu0.13.10.1 failed to install/upgrade:
  subprocess installed post-installation script returned error exit
  status 1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/xl2tpd/+bug/1292429/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1244780] Re: xl2tpd interop problems with Checkpoint

2014-03-14 Thread Simon Déziel
** Tags removed: verification-failed
** Tags added: verification-done-saucy

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1244780

Title:
  xl2tpd interop problems with Checkpoint

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/xl2tpd/+bug/1244780/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1293152] [NEW] fstrim-all weekly cron generate noise when hdparm isn't installed

2014-03-16 Thread Simon Déziel
Public bug reported:

Every week, the fstrim-all cron job sends such email alert to the admin
if hdparm isn't available:

  hdparm not available, cannot TRIM

The cron job doesn't fail, thanks to LP: #1278048, but those emails are
probably not very useful to the admin.

$ lsb_release -rd
Description:Ubuntu Trusty Tahr (development branch)
Release:14.04
$ apt-cache policy util-linux
util-linux:
  Installed: 2.20.1-5.1ubuntu16
  Candidate: 2.20.1-5.1ubuntu16
  Version table:
 *** 2.20.1-5.1ubuntu16 0
500 http://archive.ubuntu.com/ubuntu/ trusty/main amd64 Packages
100 /var/lib/dpkg/status

** Affects: util-linux (Ubuntu)
 Importance: Undecided
 Status: New

** Description changed:

- Every week, the fstrim-all cron job emits sends such email alert to the
- admin if hdparm isn't available:
+ Every week, the fstrim-all cron job sends such email alert to the admin
+ if hdparm isn't available:
  
-   hdparm not available, cannot TRIM
+   hdparm not available, cannot TRIM
  
  The cron job doesn't fail, thanks to LP: #1278048, but those emails are
  probably not very useful to the admin.
- 
  
  $ lsb_release -rd
  Description:  Ubuntu Trusty Tahr (development branch)
  Release:  14.04
  $ apt-cache policy util-linux
  util-linux:
-   Installed: 2.20.1-5.1ubuntu16
-   Candidate: 2.20.1-5.1ubuntu16
-   Version table:
-  *** 2.20.1-5.1ubuntu16 0
- 500 http://archive.ubuntu.com/ubuntu/ trusty/main amd64 Packages
- 100 /var/lib/dpkg/status
+   Installed: 2.20.1-5.1ubuntu16
+   Candidate: 2.20.1-5.1ubuntu16
+   Version table:
+  *** 2.20.1-5.1ubuntu16 0
+ 500 http://archive.ubuntu.com/ubuntu/ trusty/main amd64 Packages
+ 100 /var/lib/dpkg/status

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1293152

Title:
  fstrim-all weekly cron generate noise when hdparm isn't installed

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/util-linux/+bug/1293152/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 138681] Re: mount man page needs updated mount options for ntfs-3g

2014-03-16 Thread Simon Déziel
The full options for ntfs/ntfs-3g are explained in man mount.ntfs
since at least Precise.

** Changed in: util-linux (Ubuntu)
   Status: Triaged = Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/138681

Title:
  mount man page needs updated mount options for ntfs-3g

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/util-linux/+bug/138681/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1244780] Re: xl2tpd interop problems with Checkpoint

2014-03-17 Thread Simon Déziel
** Tags removed: verification-needed
** Tags added: verification-done-precise

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1244780

Title:
  xl2tpd interop problems with Checkpoint

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/xl2tpd/+bug/1244780/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1273518] Re: Denying capability sys_ptrace logs a denial

2014-05-06 Thread Simon Déziel
I confused sys_ptrace with ptrace. Simply adding deny ptrace,
along with deny capability sys_ptrace, makes the denial logs go away.

** Changed in: apparmor (Ubuntu)
   Status: New = Invalid

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1273518

Title:
  Denying capability sys_ptrace logs a denial

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/apparmor/+bug/1273518/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1199357] Re: completion broken for export

2014-05-12 Thread Simon Déziel
Marking as fix released as I cannot reproduce on 13.10 with bash-
completion 2.0-1ubuntu3.

** Changed in: bash-completion (Ubuntu)
   Status: New = Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1199357

Title:
  completion broken for export

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/bash-completion/+bug/1199357/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1318695] Re: What Is The Best Way To Create Muscle Quick

2014-05-12 Thread Simon Déziel
** Changed in: libvirt (Ubuntu)
   Status: New = Invalid

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1318695

Title:
  What Is The Best Way To Create Muscle Quick

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/libvirt/+bug/1318695/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1315402] Re: No easy way to use hugetlbfs with QEMU

2014-05-13 Thread Simon Déziel
Thanks Serge!

** Tags removed: verification-needed
** Tags added: verification-done

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1315402

Title:
  No easy way to use hugetlbfs with QEMU

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/qemu/+bug/1315402/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1196887] Re: Virtio-9p Failed to initialize fs-driver with id:fsdev-fs0 and export path: my path

2014-02-28 Thread Simon Déziel
*** This bug is a duplicate of bug 1285995 ***
https://bugs.launchpad.net/bugs/1285995

** This bug is no longer a duplicate of bug 943680
   Apparmor profile does not authorize access to shared filesystems
** This bug has been marked a duplicate of bug 1285995
   [virtfs] guest fails to access through p9fs because AppArmor denied

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1196887

Title:
  Virtio-9p Failed to initialize fs-driver with id:fsdev-fs0 and export
  path: my path

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/libvirt/+bug/1196887/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1122773] Re: libvirt should add read/write access to shared host directories in AppArmor

2014-02-28 Thread Simon Déziel
*** This bug is a duplicate of bug 1285995 ***
https://bugs.launchpad.net/bugs/1285995

** This bug is no longer a duplicate of bug 943680
   Apparmor profile does not authorize access to shared filesystems
** This bug has been marked a duplicate of bug 1285995
   [virtfs] guest fails to access through p9fs because AppArmor denied

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1122773

Title:
  libvirt should add read/write access to shared host directories in
  AppArmor

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/libvirt/+bug/1122773/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1183282] Re: apparmor denied libvirt 9p

2014-02-28 Thread Simon Déziel
*** This bug is a duplicate of bug 1285995 ***
https://bugs.launchpad.net/bugs/1285995

** This bug is no longer a duplicate of bug 943680
   Apparmor profile does not authorize access to shared filesystems
** This bug has been marked a duplicate of bug 1285995
   [virtfs] guest fails to access through p9fs because AppArmor denied

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1183282

Title:
  apparmor denied libvirt 9p

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/libvirt/+bug/1183282/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 943680] Re: Apparmor profile does not authorize access to shared filesystems

2014-02-28 Thread Simon Déziel
*** This bug is a duplicate of bug 1285995 ***
https://bugs.launchpad.net/bugs/1285995

In LP: #1285995, Hiroshi Miura proposed a fix that generates the missing
Apparmor rules.

** This bug has been marked a duplicate of bug 1285995
   [virtfs] guest fails to access through p9fs because AppArmor denied

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/943680

Title:
  Apparmor profile does not authorize access to shared filesystems

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/libvirt/+bug/943680/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


<    5   6   7   8   9   10   11   12   13   14   >