[Desktop-packages] [Bug 1231737] Re: please add trust-store integration to friends

2014-07-16 Thread Jamie Strandboge
Friends is being removed in 14.10. The friends policy group will be removed from the 1.2 apparmor-easyprof-ubuntu policy. ** Changed in: friends (Ubuntu) Status: Confirmed = Won't Fix ** Changed in: apparmor-easyprof-ubuntu (Ubuntu) Status: Confirmed = Won't Fix -- You received

[Desktop-packages] [Bug 1296415] Re: [security] please use apparmor to restrict access to ofono to approved services

2014-06-27 Thread Jamie Strandboge
** Description changed: NOTE: After further review from the security team, unfortunately what is presented as a solution in this bug is not sufficient to block unconfined processes from connecting to ofono for essentially two reasons:  a) anything that is unconfined can change into

[Desktop-packages] [Bug 1296415] Re: [security] please use apparmor to restrict access to ofono to approved services

2014-06-26 Thread Jamie Strandboge
** Description changed: + NOTE: After further review from the security team, unfortunately what is + presented as a solution in this bug is not sufficient to block + unconfined processes from connecting to ofono for essentially two + reasons: + + a) anything that is unconfined can change into

[Desktop-packages] [Bug 1333016] Re: lualatex: files with permissions -rw-rw-rw-

2014-06-26 Thread Jamie Strandboge
** Changed in: texlive-base (Ubuntu) Status: New = Confirmed -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to texlive-base in Ubuntu. https://bugs.launchpad.net/bugs/1333016 Title: lualatex: files with permissions -rw-rw-rw-

[Desktop-packages] [Bug 1333004]

2014-06-26 Thread Jamie Strandboge
Thanks for taking the time to report this bug and helping to make Ubuntu better. Since the package referred to in this bug is in universe or multiverse, it is community maintained. If you are able, I suggest coordinating with upstream and posting a debdiff for this issue. When a debdiff is

[Desktop-packages] [Bug 1333004]

2014-06-26 Thread Jamie Strandboge
Thanks for taking the time to report this bug and helping to make Ubuntu better. Since the package referred to in this bug is in universe or multiverse, it is community maintained. If you are able, I suggest coordinating with upstream and posting a debdiff for this issue. When a debdiff is

[Desktop-packages] [Bug 1319971] Re: shell for nvidia-persistenced user has invalid path

2014-06-26 Thread Jamie Strandboge
** Changed in: nvidia-graphics-drivers-331 (Ubuntu) Status: New = Triaged -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to nvidia-graphics-drivers-331 in Ubuntu. https://bugs.launchpad.net/bugs/1319971 Title: shell for

[Desktop-packages] [Bug 1045986] Re: Ubuntu AppArmor policy is too lenient with shell scripts

2014-06-26 Thread Jamie Strandboge
** Changed in: cups (Ubuntu Quantal) Status: Confirmed = Won't Fix ** Changed in: firefox (Ubuntu Quantal) Status: Confirmed = Won't Fix -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to cups in Ubuntu.

[Desktop-packages] [Bug 1166556] Re: CVE-2012-5127

2014-06-26 Thread Jamie Strandboge
** Changed in: libwebp (Ubuntu Quantal) Status: New = Won't Fix -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to libwebp in Ubuntu. https://bugs.launchpad.net/bugs/1166556 Title: CVE-2012-5127 Status in “libwebp” package in

[Desktop-packages] [Bug 1296415] Re: [security] please use apparmor to restrict access to ofono to approved services

2014-06-25 Thread Jamie Strandboge
** Also affects: network-manager (Ubuntu Utopic) Importance: Undecided Assignee: Jamie Strandboge (jdstrand) Status: In Progress ** Also affects: indicator-network (Ubuntu Utopic) Importance: Undecided Assignee: Jamie Strandboge (jdstrand) Status: In Progress

[Desktop-packages] [Bug 1296415] Re: [security] please use apparmor to restrict access to ofono to approved services

2014-06-25 Thread Jamie Strandboge
Adding an isc-dhcp task. It doesn't need to talk to ofono, but dhclient is confined and the dhclient profile needs to allow receiving signals and ptrace reads by /usr/sbin/NetworkManager. -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to

[Desktop-packages] [Bug 1296415] Re: [security] please use apparmor to restrict access to ofono to approved services

2014-06-25 Thread Jamie Strandboge
** Changed in: isc-dhcp (Ubuntu Utopic) Status: In Progress = Fix Committed -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to network-manager in Ubuntu. https://bugs.launchpad.net/bugs/1296415 Title: [security] please use

[Desktop-packages] [Bug 1296415] Re: [security] please use apparmor to restrict access to ofono to approved services

2014-06-24 Thread Jamie Strandboge
** Patch added: ofono_1.12.bzr6868+14.10.20140513.1-0ubuntu3.debdiff https://bugs.launchpad.net/ubuntu/+source/ofono/+bug/1296415/+attachment/4138452/+files/ofono_1.12.bzr6868%2B14.10.20140513.1-0ubuntu3.debdiff ** Changed in: ubuntu-download-manager (Ubuntu) Status: Triaged = In

[Desktop-packages] [Bug 1296415] Re: [security] please use apparmor to restrict access to ofono to approved services

2014-06-24 Thread Jamie Strandboge
** Patch added: powerd_0.15+14.10.20140612-0ubuntu2.debdiff https://bugs.launchpad.net/ubuntu/+source/ubuntu-download-manager/+bug/1296415/+attachment/4138456/+files/powerd_0.15%2B14.10.20140612-0ubuntu2.debdiff -- You received this bug notification because you are a member of Desktop

[Desktop-packages] [Bug 1296415] Re: [security] please use apparmor to restrict access to ofono to approved services

2014-06-24 Thread Jamie Strandboge
** Patch added: ubuntu-system-settings_0.3+14.10.20140623-0ubuntu2.debdiff https://bugs.launchpad.net/ubuntu/+source/ubuntu-download-manager/+bug/1296415/+attachment/4138457/+files/ubuntu-system-settings_0.3%2B14.10.20140623-0ubuntu2.debdiff -- You received this bug notification because you

[Desktop-packages] [Bug 1296415] Re: [security] please use apparmor to restrict access to ofono to approved services

2014-06-24 Thread Jamie Strandboge
** Patch added: nuntium_0.1+14.10.20140529-0ubuntu2.debdiff https://bugs.launchpad.net/ubuntu/+source/ubuntu-download-manager/+bug/1296415/+attachment/4138455/+files/nuntium_0.1%2B14.10.20140529-0ubuntu2.debdiff -- You received this bug notification because you are a member of Desktop

[Desktop-packages] [Bug 1296415] Re: [security] please use apparmor to restrict access to ofono to approved services

2014-06-24 Thread Jamie Strandboge
** Patch added: network-manager_0.9.8.8-0ubuntu19.debdiff https://bugs.launchpad.net/ubuntu/+source/ubuntu-download-manager/+bug/1296415/+attachment/4138454/+files/network-manager_0.9.8.8-0ubuntu19.debdiff -- You received this bug notification because you are a member of Desktop Packages,

[Desktop-packages] [Bug 1296415] Re: [security] please use apparmor to restrict access to ofono to approved services

2014-06-24 Thread Jamie Strandboge
I'll be attaching debdiffs for review and also proposing merge requests. -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to network-manager in Ubuntu. https://bugs.launchpad.net/bugs/1296415 Title: [security] please use apparmor to

[Desktop-packages] [Bug 1296415] Re: [security] please use apparmor to restrict access to ofono to approved services

2014-06-24 Thread Jamie Strandboge
** Patch added: urfkill_0.6.0~20140527.173146.03f4503-0ubuntu1~mtrudel1ubuntu1.debdiff https://bugs.launchpad.net/ubuntu/+source/ubuntu-download-manager/+bug/1296415/+attachment/4138458/+files/urfkill_0.6.0%7E20140527.173146.03f4503-0ubuntu1%7Emtrudel1ubuntu1.debdiff -- You received this

[Desktop-packages] [Bug 1296415] Re: [security] please use apparmor to restrict access to ofono to approved services

2014-06-24 Thread Jamie Strandboge
** Patch added: ubuntu-download-manager_0.3+14.10.20140523-0ubuntu2.debdiff https://bugs.launchpad.net/ubuntu/+source/ubuntu-download-manager/+bug/1296415/+attachment/4138485/+files/ubuntu-download-manager_0.3%2B14.10.20140523-0ubuntu2.debdiff -- You received this bug notification because

[Desktop-packages] [Bug 1296415] Re: [security] please use apparmor to restrict access to ofono to approved services

2014-06-24 Thread Jamie Strandboge
** Patch added: indicator-network_0.5.1+14.10.20140602-0ubuntu2.debdiff https://bugs.launchpad.net/ubuntu/+source/ubuntu-download-manager/+bug/1296415/+attachment/4138507/+files/indicator-network_0.5.1%2B14.10.20140602-0ubuntu2.debdiff -- You received this bug notification because you are a

[Desktop-packages] [Bug 1296415] Re: [security] please use apparmor to restrict access to ofono to approved services

2014-06-24 Thread Jamie Strandboge
** Branch linked: lp:~jdstrand/ofono/ofono-lp1296415 ** Branch linked: lp:~jdstrand/network-manager/network-manager-lp1296415 ** Branch linked: lp:~jdstrand/indicator-network/indicator-network- lp1296415 ** Branch linked: lp:~jdstrand/nuntium/nuntium-lp1296415 ** Branch linked:

[Desktop-packages] [Bug 1296415] Re: [security] please use apparmor to restrict access to ofono to approved services

2014-06-24 Thread Jamie Strandboge
Ok, at this point I am handing off to Phonedations to perform the landing. I've updated the description for testing, risk, implementation, etc and I believe everything is in place and am of course available for questions. ** Description changed: - We should try to find ways to restrict certain

[Desktop-packages] [Bug 1296415] Re: [security] please use apparmor to restrict access to ofono to approved services

2014-06-24 Thread Jamie Strandboge
** Description changed: It would be useful to limit the services that can connect to ofonod over DBus. We can implement this be creating an otherwise permissive AppArmor profile for ofonod that will limit any DBus calls to ofonod to a list of peer profiles (specifically excluding

[Desktop-packages] [Bug 1296415] Re: [security] please use apparmor to restrict access to ofono to approved services

2014-06-24 Thread Jamie Strandboge
Ok, I made a small change to the policy in the MRs so I deleted the debdiffs since they aren't that useful now that I linked the MRs to this bug. Attached is an updated debdiff for urfkill. ** Patch removed: ofono_1.12.bzr6868+14.10.20140513.1-0ubuntu3.debdiff

[Desktop-packages] [Bug 1284635] Re: IBus does not support certain keyboard layouts

2014-06-23 Thread Jamie
Branimir Butorac (branimir-butorac) wrote on 2014-04-26:#26 In Lubuntu just go to Preferences → Language Suport and on Language tab set Keyboard input method system to none. Then reboot system Solves the problem for me. P.S. Croatian keyboard. This also worked for me on Lubuntu.GB

[Desktop-packages] [Bug 1296415] Re: [security] please use apparmor to restrict access to ofono to approved services

2014-06-23 Thread Jamie Strandboge
FYI, /etc/NetworkManager/dispatcher.d/03mmsproxy also needs to talk to ofono. This is actually called by /usr/lib/NetworkManager/nm- dispatcher.action as opposed to /usr/sbin/NetworkManager and /etc/NetworkManager/dispatcher.d/03mmsproxy is shipped by lxc-android- config. This isn't a problem, but

[Desktop-packages] [Bug 1332529] [NEW] unable to unlock screen because keyboard grabbed by gcr-prompter (gpg password prompt)

2014-06-20 Thread Jamie Strandboge
received an encrypted email and prompted me for my gpg passphrase. I would expect for the screenlock to always accept my keyboard input and only after would the gpg passphrase dialog accept input. Here are the related processes that are running when I am being prompted: jamie 5544 0.0 0.0 23296

[Desktop-packages] [Bug 1296415] Re: [security] please use apparmor to restrict access to ofono to approved services

2014-06-20 Thread Jamie Strandboge
AppArmor packages are in https://launchpad.net/~ubuntu-security- proposed/+archive/ppa/+packages to unblock this bug. I'm testing local modifications for this bug with those packages now and everything works well. We will be requesting a silo for the apparmor packages on monday. As such, I will be

[Desktop-packages] [Bug 1108977] Re: Videos is a very confusing name for a video player

2014-06-18 Thread Jamie Strandboge
** Information type changed from Public Security to Public -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to totem in Ubuntu. https://bugs.launchpad.net/bugs/1108977 Title: Videos is a very confusing name for a video player Status in

[Desktop-packages] [Bug 1224756] Re: Pulseaudio should integrate with trust-store

2014-06-17 Thread Jamie Strandboge
So, I guess one could insert a check in the call to command_create_record_stream (src/pulsecore/protocol-native.c), that would deny access if trust-store says so. Yes. I'm told that the latest in the lp:trust-store API turns this into ~10 lines of code (location-service will have the first

[Desktop-packages] [Bug 1227824] Re: please add trust-store integration to e-d-s

2014-06-17 Thread Jamie Strandboge
Per meeting today, trust-store integration for e-d-s is not for RTM. Furthermore, supporting a global calendar for apps at all is still in discussion. ** Summary changed: - please integrate with trust-store + please add trust-store integration to e-d-s ** Changed in: evolution-data-server

[Desktop-packages] [Bug 1231737] Re: please add trust-store integration to friends

2014-06-17 Thread Jamie Strandboge
Per meeting today, trust-store integration for friends is not for RTM. Pat McGowan will discuss with affected parties the friends API on the phone for any future work. ** Summary changed: - please integrate with trust-store + please add trust-store integration to friends ** Changed in: friends

[Desktop-packages] [Bug 1224756] Re: Pulseaudio should integrate with trust-store

2014-06-13 Thread Jamie Strandboge
** Also affects: pulseaudio (Ubuntu Utopic) Importance: High Status: Invalid ** Changed in: pulseaudio (Ubuntu Trusty) Status: Confirmed = Won't Fix ** Changed in: pulseaudio (Ubuntu Utopic) Status: Invalid = Triaged -- You received this bug notification because you are

[Desktop-packages] [Bug 1224756] Re: Pulseaudio should integrate with trust-store

2014-06-13 Thread Jamie Strandboge
I think implementing a limited client is a good midterm goal, but not something for rtm. For rtm I think the most important workflow is achieving mpt's point '1' in comment #14. Ie: * app tries to record audio * at that point, pulseaudio uses lp:trust-store to see if the user said this app

[Desktop-packages] [Bug 1224756] Re: Pulseaudio should integrate with trust-store

2014-06-13 Thread Jamie Strandboge
There is one other adjustment for pulseaudio that came up today. If an app is able to handle a file name to pulseaudio (ie, the app process doesn't have to open it first but instead tells pulseaudio to open and play a file), then pulseaudio should also have apparmor integration for playback in

[Desktop-packages] [Bug 1224756] Re: Pulseaudio should integrate with trust-store

2014-06-13 Thread Jamie Strandboge
Something that occurred to me-- for devices that ship LEDs, maybe pulseaudio could turn on the 'record' LED (ie, the red one) when performing audio recording? -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to pulseaudio in Ubuntu.

[Desktop-packages] [Bug 1296415] Re: [security] please use apparmor to restrict access to ofono to approved services

2014-06-12 Thread Jamie Strandboge
So, I have things working locally, but there is a problem in that a race condition is being hit (LP: #1305108) where telepathy-ofono is launching before their profile is loaded, which breaks the dialer (since the process is running under the 'unconfined' label which isn't allowed to talk to

[Desktop-packages] [Bug 1320394] Re: apparmor denies open /etc/dconf/profile/gdm

2014-06-09 Thread Jamie Strandboge
Note, this bug is related to bug #1190865 -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to telepathy-mission-control-5 in Ubuntu. https://bugs.launchpad.net/bugs/1320394 Title: apparmor denies open /etc/dconf/profile/gdm Status in

[Desktop-packages] [Bug 1320394] Re: apparmor denies open /etc/dconf/profile/gdm

2014-06-09 Thread Jamie Strandboge
If you add the following to /etc/apparmor.d/usr.lib.telepathy: /var/lib/gdm/.config/libaccounts-glib/accounts.db rwk, /etc/dconf/profile/gdm r, Then run: $ sudo apparmor_parser -r /etc/apparmor.d/usr.lib.telepathy do the denials go away? ** Changed in: telepathy-mission-control-5 (Ubuntu)

[Desktop-packages] [Bug 1016103] Re: changes to toolbar don't persist under GNOME3 with non standard userdirs (due to apparmor restrictions)

2014-06-06 Thread Jamie Strandboge
This bug has morphed into something else. It started as needing to set tunables but is now that we need: owner @{HOME}/.config/evince/* rwl, This access is totally reasonable and I'll add it now. -- You received this bug notification because you are a member of Desktop Packages, which is

[Desktop-packages] [Bug 1325048] Re: Default Profile usr.bin.firefox requires additional rules for Xubuntu 14.04

2014-06-06 Thread Jamie Strandboge
** Changed in: firefox (Ubuntu) Assignee: (unassigned) = Jamie Strandboge (jdstrand) -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to firefox in Ubuntu. https://bugs.launchpad.net/bugs/1325048 Title: Default Profile usr.bin.firefox requires

[Desktop-packages] [Bug 1296415] Re: [security] please use apparmor to restrict access to ofono to approved services

2014-06-04 Thread Jamie Strandboge
I think I was wrong about rild and was hitting another issue. I seem to have this all working locally by creating profiles for: usr.bin.nuntium usr.bin.powerd usr.bin.system-settings usr.lib.indicator-network-service usr.lib.urfkilld usr.sbin.NetworkManager usr.sbin.ofonod then

[Desktop-packages] [Bug 1296415] Re: [security] please use apparmor to restrict access to ofono to approved services

2014-06-03 Thread Jamie Strandboge
Looks like rild will also need a profile. Furthermore, we need to create the symlinks in /etc/apparmor/init/network-interface-security to make sure these things are coming up confined. ** Changed in: ubuntu-system-settings (Ubuntu) Assignee: (unassigned) = Jamie Strandboge (jdstrand

[Desktop-packages] [Bug 1296415] Re: [security] setting dangerous properties such as [service].Modem 'Powered' and 'Online' should be restricted.

2014-05-29 Thread Jamie Strandboge
** Changed in: indicator-network (Ubuntu) Assignee: (unassigned) = Jamie Strandboge (jdstrand) ** Changed in: network-manager (Ubuntu) Assignee: (unassigned) = Jamie Strandboge (jdstrand) ** Changed in: powerd (Ubuntu) Assignee: (unassigned) = Jamie Strandboge (jdstrand

[Desktop-packages] [Bug 1240467] Re: Call received during music playback with headphones causes loud music from speakerphone

2014-05-16 Thread Jamie Strandboge
This seems to be fixed with the latest devel images. ** Changed in: pulseaudio (Ubuntu Saucy) Status: Confirmed = Won't Fix ** Changed in: pulseaudio (Ubuntu) Status: Confirmed = Fix Released -- You received this bug notification because you are a member of Desktop Packages,

[Desktop-packages] [Bug 1313823] Re: facebook account setup does not complete on Touch (shows raw html/css)

2014-05-02 Thread Jamie Strandboge
** Tags added: avengers -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to account-plugins in Ubuntu. https://bugs.launchpad.net/bugs/1313823 Title: facebook account setup does not complete on Touch (shows raw html/css) Status in

[Desktop-packages] [Bug 1313823] Re: facebook account setup does not complete on Touch (shows raw html/css)

2014-05-02 Thread Jamie Strandboge
** Description changed: From IRC: 11:40 jdstrand mardy: hey, I changed my facebook password and so I deleted the facebook acct on my phone (since I didn't see another way to do it) 11:41 jdstrand mardy: now when I add the account, after I enter the username and password, I am asked if I

[Desktop-packages] [Bug 1313823] [NEW] facebook account setup does not complete on Touch (shows raw html/css)

2014-04-28 Thread Jamie Strandboge
Public bug reported: From IRC: 11:40 jdstrand mardy: hey, I changed my facebook password and so I deleted the facebook acct on my phone (since I didn't see another way to do it) 11:41 jdstrand mardy: now when I add the account, after I enter the username and password, I am asked if I want to

[Desktop-packages] [Bug 1307872] Re: Remmina drops clear text password in target desktop

2014-04-17 Thread Jamie Strandboge
** Changed in: remmina (Ubuntu) Status: New = Confirmed -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to remmina in Ubuntu. https://bugs.launchpad.net/bugs/1307872 Title: Remmina drops clear text password in target desktop

[Desktop-packages] [Bug 1307024] Re: see if networking command results are normal

2014-04-17 Thread Jamie Strandboge
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to totem in Ubuntu. https://bugs.launchpad.net/bugs/1307024 Title: see if networking command results are normal Status in

[Desktop-packages] [Bug 1306431] Re: unity greeter loses focus. keyboard input can end up in program behind greeter

2014-04-17 Thread Jamie Strandboge
*** This bug is a duplicate of bug 1292217 *** https://bugs.launchpad.net/bugs/1292217 ** This bug has been marked a duplicate of bug 1292217 screen lock has triggered but keyboard is still connected to the main session -- You received this bug notification because you are a member of

[Desktop-packages] [Bug 1305339] Re: Wireless connection automatically turns on while on wired

2014-04-17 Thread Jamie Strandboge
** Information type changed from Public Security to Public -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to network-manager in Ubuntu. https://bugs.launchpad.net/bugs/1305339 Title: Wireless connection automatically turns on while on

[Desktop-packages] [Bug 1305787] Re: Upgrade to Version = 34.0.1847.116

2014-04-17 Thread Jamie Strandboge
Ubuntu 14.04 has 34.0.1847.116-0ubuntu2. Other releases will have updates soon. ** Changed in: chromium-browser (Ubuntu) Status: New = Fix Released -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to chromium-browser in Ubuntu.

[Desktop-packages] [Bug 1171853] Re: Cannot log in to Google apps domain + Ubuntu SSO

2014-04-17 Thread Jamie Strandboge
** Changed in: signon-ui (Ubuntu Raring) Status: Confirmed = Won't Fix -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to signon-ui in Ubuntu. https://bugs.launchpad.net/bugs/1171853 Title: Cannot log in to Google apps domain +

[Desktop-packages] [Bug 1197921] Re: LibreOffice spreadsheet causes full Xorg crash with Anti-Aliasing enabled

2014-04-17 Thread Jamie Strandboge
** Changed in: xorg-server (Ubuntu Raring) Status: Confirmed = Won't Fix -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to pixman in Ubuntu. https://bugs.launchpad.net/bugs/1197921 Title: LibreOffice spreadsheet causes full Xorg

[Desktop-packages] [Bug 1308572] Re: Ubuntu 14.04: security problem in the lock screen

2014-04-16 Thread Jamie Strandboge
** Information type changed from Private Security to Public Security ** Package changed: ubuntu = gnome-screensaver (Ubuntu) -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to gnome-screensaver in Ubuntu.

[Desktop-packages] [Bug 1308572] Re: Ubuntu 14.04: security problem in the lock screen

2014-04-16 Thread Jamie Strandboge
This probably needs two fixes: fix the crasher and making sure a restart of unity after a crash is locked. -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to gnome-screensaver in Ubuntu. https://bugs.launchpad.net/bugs/1308572 Title:

[Desktop-packages] [Bug 1306560] Re: Oxide-based containers don't work in the guest session

2014-04-11 Thread Jamie Strandboge
** Also affects: lightdm (Ubuntu) Importance: Undecided Status: New ** Changed in: lightdm (Ubuntu) Importance: Undecided = High ** Changed in: lightdm (Ubuntu) Status: New = Triaged ** Changed in: lightdm (Ubuntu) Assignee: (unassigned) = Jamie Strandboge (jdstrand

[Desktop-packages] [Bug 1298021] Re: Google Chrome (not chromium) won't start in guest session

2014-04-11 Thread Jamie Strandboge
** Changed in: lightdm (Ubuntu) Status: Confirmed = In Progress ** Changed in: lightdm (Ubuntu) Assignee: (unassigned) = Jamie Strandboge (jdstrand) -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to lightdm in Ubuntu. https

[Desktop-packages] [Bug 1306560] Re: Oxide-based containers don't work in the guest session

2014-04-11 Thread Jamie Strandboge
** Changed in: lightdm (Ubuntu) Status: In Progress = Fix Committed -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to lightdm in Ubuntu. https://bugs.launchpad.net/bugs/1306560 Title: Oxide-based containers don't work in the

[Desktop-packages] [Bug 1298021] Re: Google Chrome (not chromium) won't start in guest session

2014-04-11 Thread Jamie Strandboge
** Changed in: lightdm (Ubuntu) Status: In Progress = Fix Committed -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to lightdm in Ubuntu. https://bugs.launchpad.net/bugs/1298021 Title: Google Chrome (not chromium) won't start in

[Desktop-packages] [Bug 1292451] Re: screensaver re-locks itself after unlocking if the configured screen-off timer goes off while screen is locked

2014-04-08 Thread Jamie Strandboge
** Tags added: rls-t-incoming -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to gnome-screensaver in Ubuntu. https://bugs.launchpad.net/bugs/1292451 Title: screensaver re-locks itself after unlocking if the configured screen- off

[Desktop-packages] [Bug 1304640] [NEW] lightdm owns several /dev/pts/* devices in 14.04, none in 13.10

2014-04-08 Thread Jamie Strandboge
Public bug reported: On a fresh boot in 14.04 and sitting at the greeter, various /dev/pts devices are open, but in 13.10 and ealier they are not. I'm not sure if this is a problem, but it seems odd and worth understanding why it is happening. Ie: ubuntu@test-trusty-desktop:~$ dpkg -l|grep

[Desktop-packages] [Bug 1298611] Re: [FFe] apparmor signal and ptrace mediation

2014-04-03 Thread Jamie Strandboge
/ubuntu/+source/libvirt/+bug/1298611/+attachment/4063121/+files/lxc_1.0.2-0ubuntu2.debdiff ** Changed in: lxc (Ubuntu) Status: New = In Progress ** Changed in: lxc (Ubuntu) Assignee: Stéphane Graber (stgraber) = Jamie Strandboge (jdstrand) ** Changed in: libvirt (Ubuntu) Status

[Desktop-packages] [Bug 1298611] Re: [FFe] apparmor signal and ptrace mediation

2014-04-03 Thread Jamie Strandboge
** Description changed: Background: kernel and apparmor userspace updates to support signal and ptrace mediation. These packages are listed in one bug because they are related, but the FFes may be granted and the uploads may happen at different times. = linux = Summary: This

[Desktop-packages] [Bug 1298611] Re: [FFe] apparmor signal and ptrace mediation

2014-04-03 Thread Jamie Strandboge
** Description changed: Background: kernel and apparmor userspace updates to support signal and ptrace mediation. These packages are listed in one bug because they are related, but the FFes may be granted and the uploads may happen at different times. = linux = Summary: This

[Desktop-packages] [Bug 1298611] Re: [FFe] apparmor signal and ptrace mediation

2014-04-03 Thread Jamie Strandboge
** Description changed: Background: kernel and apparmor userspace updates to support signal and ptrace mediation. These packages are listed in one bug because they are related, but the FFes may be granted and the uploads may happen at different times. = linux = Summary: This

[Desktop-packages] [Bug 1298611] Re: [FFe] apparmor signal and ptrace mediation

2014-04-03 Thread Jamie Strandboge
** Description changed: Background: kernel and apparmor userspace updates to support signal and ptrace mediation. These packages are listed in one bug because they are related, but the FFes may be granted and the uploads may happen at different times. = linux = Summary: This

[Desktop-packages] [Bug 1298611] Re: [FFe] apparmor signal and ptrace mediation

2014-04-03 Thread Jamie Strandboge
) Assignee: (unassigned) = Jamie Strandboge (jdstrand) -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to lightdm in Ubuntu. https://bugs.launchpad.net/bugs/1298611 Title: [FFe] apparmor signal and ptrace mediation Status in “apparmor

[Desktop-packages] [Bug 1298611] Re: [FFe] apparmor signal and ptrace mediation

2014-04-03 Thread Jamie Strandboge
** Description changed: Background: kernel and apparmor userspace updates to support signal and ptrace mediation. These packages are listed in one bug because they are related, but the FFes may be granted and the uploads may happen at different times. = linux = Summary: This

[Desktop-packages] [Bug 1298611] Re: [FFe] apparmor signal and ptrace mediation

2014-04-03 Thread Jamie Strandboge
** Description changed: Background: kernel and apparmor userspace updates to support signal and ptrace mediation. These packages are listed in one bug because they are related, but the FFes may be granted and the uploads may happen at different times. = linux = Summary: This

[Desktop-packages] [Bug 1298611] Re: [FFe] apparmor signal and ptrace mediation

2014-04-03 Thread Jamie Strandboge
** CVE removed: http://www.cve.mitre.org/cgi- bin/cvename.cgi?name=2014-0055 ** CVE removed: http://www.cve.mitre.org/cgi- bin/cvename.cgi?name=2014-0131 -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to lightdm in Ubuntu.

[Desktop-packages] [Bug 1298611] Re: [FFe] apparmor signal and ptrace mediation

2014-04-03 Thread Jamie Strandboge
** Patch added: apparmor-easyprof-ubuntu_1.1.14.debdiff https://bugs.launchpad.net/ubuntu/+source/apparmor-easyprof-ubuntu/+bug/1298611/+attachment/4064055/+files/apparmor-easyprof-ubuntu_1.1.14.debdiff -- You received this bug notification because you are a member of Desktop Packages, which

[Desktop-packages] [Bug 1302270] [NEW] Poor performance with recent update with i965: libGL error: failed to open drm device: Permission denied

2014-04-03 Thread Jamie Strandboge
Public bug reported: I rebooted into up to date trusty and noticed Unity was incredibly slow. I hadn't rebooted in a while, so I'm not sure what package caused the issue, though I'm guessing it is mesa (I saw i965 pci ids were ifdef'd in the Launchpad diff, but I didn't look super closely).

[Desktop-packages] [Bug 1302270] Re: [regression] Poor performance with recent update with i965: libGL error: failed to open drm device: Permission denied

2014-04-03 Thread Jamie Strandboge
$ ls -l /dev/dri/ total 0 crw-rw 1 root video 226, 0 Apr 3 19:38 card0 crw-rw 1 root video 226, 64 Apr 3 19:38 controlD64 This seems to be normal. I also was not in the video group, however if I add myself to the video group, logout and back in, then I don't have the .xsession-errors

[Desktop-packages] [Bug 1298611] Re: [FFe] apparmor signal and ptrace mediation

2014-04-03 Thread Jamie Strandboge
** Changed in: apparmor (Ubuntu) Status: In Progress = Fix Committed ** Changed in: apparmor-easyprof-ubuntu (Ubuntu) Status: In Progress = Fix Committed ** Changed in: libvirt (Ubuntu) Status: In Progress = Fix Committed ** Changed in: lightdm (Ubuntu) Status: In

[Desktop-packages] [Bug 1298611] Re: [FFe] apparmor signal and ptrace mediation

2014-04-03 Thread Jamie Strandboge
FYI, retested all the packages in the PPA on desktop/server for TestPlan with and without the kernel that supports signal/ptrace mediation and everything passes (barring expected test-libvirt.py errors unrelated to apparmor). -- You received this bug notification because you are a member of

[Desktop-packages] [Bug 1298611] Re: [FFe] apparmor signal and ptrace mediation

2014-04-02 Thread Jamie Strandboge
Stéphane, all that is needed is to add the following to abstractions/lxc/container-base and abstractions/lxc/start-container: signal, ptrace, Obviously, confinement could be more interesting, but like with dbus we should err on the side of caution and just let these through. Adding this

[Desktop-packages] [Bug 1298611] Re: [FFe] apparmor signal and ptrace mediation

2014-04-02 Thread Jamie Strandboge
Note: I only did rudimentary testing: create, ls, start, shutdown, destroy. -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to lightdm in Ubuntu. https://bugs.launchpad.net/bugs/1298611 Title: [FFe] apparmor signal and ptrace mediation

[Desktop-packages] [Bug 1299672] Re: 14.04 beta: login screen goes blank, username button disappear

2014-03-31 Thread Jamie Strandboge
** Package changed: ubuntu = lightdm (Ubuntu) ** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to lightdm in Ubuntu. https://bugs.launchpad.net/bugs/1299672 Title: 14.04 beta:

[Desktop-packages] [Bug 1299832] Re: [USB-Audio - USB 2.0 Camera, playback] sound not working for all users

2014-03-31 Thread Jamie Strandboge
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to alsa-driver in Ubuntu. https://bugs.launchpad.net/bugs/1299832 Title: [USB-Audio - USB 2.0 Camera, playback] sound not working

[Desktop-packages] [Bug 1299641] Re: the computer is not updated requests root password

2014-03-31 Thread Jamie Strandboge
Thanks for your comments. This does not appear to be a bug report and we are closing it. We appreciate the difficulties you are facing, but it would make more sense to raise your question in the support tracker. Please visit https://answers.launchpad.net/ubuntu/+addquestion ** Information type

[Desktop-packages] [Bug 1299669] Re: package libjpeg-turbo8 1.3.0-0ubuntu1.1 [modified: usr/share/doc/libjpeg-turbo8/changelog.Debian.gz] failed to install/upgrade: a tentar sobreescrever '/usr/share/

2014-03-31 Thread Jamie Strandboge
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to libjpeg-turbo in Ubuntu. https://bugs.launchpad.net/bugs/1299669 Title: package libjpeg-turbo8 1.3.0-0ubuntu1.1 [modified:

[Desktop-packages] [Bug 1298446] Re: Xorg crashed with SIGABRT

2014-03-31 Thread Jamie Strandboge
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to fglrx-installer in Ubuntu. https://bugs.launchpad.net/bugs/1298446 Title: Xorg crashed with SIGABRT Status in

[Desktop-packages] [Bug 1299348] Re: fglrx (not installed): fglrx kernel module failed to build

2014-03-31 Thread Jamie Strandboge
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to fglrx-installer in Ubuntu. https://bugs.launchpad.net/bugs/1299348 Title: fglrx (not installed): fglrx kernel module failed to

[Desktop-packages] [Bug 1299078] Re: Crash when running Oxide tests in Xvfb

2014-03-28 Thread Jamie Strandboge
** Changed in: llvm-toolchain-3.4 (Ubuntu) Importance: Undecided = High ** Tags added: rls-t-incoming -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to llvm-toolchain-3.4 in Ubuntu. https://bugs.launchpad.net/bugs/1299078 Title:

[Desktop-packages] [Bug 1298387] [NEW] Dash keyboard navigation does not work as expected

2014-03-27 Thread Jamie Strandboge
Public bug reported: I've (finally) started trying to use the Dash for targeted searches, like weather or dictionary. I'd like to be able to drive this entirely by the keyboard, but it doesn't work quite right. For example: 1. tap super key to launch dash 2. quickly type 'define: stuff'. After a

[Desktop-packages] [Bug 1288241] Re: gnome-screensaver is running twice and prompts twice to unlock

2014-03-26 Thread Jamie Strandboge
twice and prompts twice to unlock Status in “gnome-screensaver” package in Ubuntu: Confirmed Status in “lightdm” package in Ubuntu: Confirmed Bug description: $ ps auxww|grep [g]nome-screensaver jamie 3180 0.0 0.2 441840 23612 ?Sl Mar04 0:05 /usr/bin/gnome-screensaver

[Desktop-packages] [Bug 1288241] Re: gnome-screensaver is running twice and prompts twice to unlock

2014-03-26 Thread Jamie Strandboge
Looked at this slightly more and have more information: $ ps auxww|grep [g]nome-screen jamie 3033 0.0 0.2 511004 18932 ?Sl Mar24 0:10 /usr/bin/gnome-screensaver --no-daemon jamie 3657 0.0 0.2 506844 16460 ?Sl Mar24 0:07 /usr/bin/gnome-screensaver --no-daemon

[Desktop-packages] [Bug 1288241] Re: gnome-screensaver is running twice and prompts twice to unlock

2014-03-26 Thread Jamie Strandboge
is running twice and prompts twice to unlock Status in “gnome-screensaver” package in Ubuntu: Confirmed Status in “lightdm” package in Ubuntu: Confirmed Bug description: $ ps auxww|grep [g]nome-screensaver jamie 3180 0.0 0.2 441840 23612 ?Sl Mar04 0:05 /usr/bin/gnome

[Desktop-packages] [Bug 1288241] Re: gnome-screensaver is running twice and prompts twice to unlock

2014-03-26 Thread Jamie Strandboge
(Ubuntu) Assignee: (unassigned) = Jamie Strandboge (jdstrand) ** Package changed: gnome-screensaver (Ubuntu) = apparmor (Ubuntu) -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to gnome-screensaver in Ubuntu. https://bugs.launchpad.net

[Desktop-packages] [Bug 1244157] Re: [3.11.0-12.18 regression] Failed name lookup - disconnected path in dhclient D-BUS access

2014-03-24 Thread Jamie Strandboge
** Changed in: apparmor (Ubuntu) Status: Confirmed = In Progress ** Changed in: apparmor (Ubuntu) Status: In Progress = Invalid ** Changed in: linux (Ubuntu) Status: Confirmed = In Progress ** Changed in: linux (Ubuntu) Assignee: (unassigned) = John Johansen

[Desktop-packages] [Bug 1070514] Re: apparmor shows notification of 5 bugs

2014-03-24 Thread Jamie Strandboge
Thank you for using apparmor and filing a bug. The issues you were having was that aa-notify was reporting that firefox had denials. These denials have been fixed in a recent firefox update. ** Package changed: apparmor (Ubuntu) = firefox (Ubuntu) ** Changed in: firefox (Ubuntu) Status:

[Desktop-packages] [Bug 1041621] Re: Apparmor should have read rights granted to opensc.conf

2014-03-24 Thread Jamie Strandboge
** No longer affects: apparmor (Ubuntu) ** Changed in: firefox (Ubuntu) Status: New = Triaged -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to firefox in Ubuntu. https://bugs.launchpad.net/bugs/1041621 Title: Apparmor should

[Desktop-packages] [Bug 1295673] Re: Two lock screens. Ubuntu and Gnome - parallel. Why?

2014-03-21 Thread Jamie Strandboge
*** This bug is a duplicate of bug 1288241 *** https://bugs.launchpad.net/bugs/1288241 ** Information type changed from Private Security to Public ** This bug has been marked a duplicate of bug 1288241 gnome-screensaver is running twice and prompts twice to unlock -- You received this

[Desktop-packages] [Bug 1288241] Re: gnome-screensaver is running twice and prompts twice to unlock

2014-03-21 Thread Jamie Strandboge
jamie 3180 0.0 0.2 441840 23612 ?Sl Mar04 0:05 /usr/bin/gnome-screensaver --no-daemon jamie 3944 0.0 0.2 437496 23280 ?Sl Mar04 0:00 /usr/bin/gnome-screensaver --no-daemon The symptoms appear the same as bug #556255, but this is on Trusty. This has

[Desktop-packages] [Bug 1288260] Re: firefox apparmor updates for trusty

2014-03-17 Thread Jamie Strandboge
Sorry, to be clear, the fix was only partially applied to the beta branch. The udev rules are present, but the uevent rule is missing. -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to firefox in Ubuntu.

[Desktop-packages] [Bug 1288260] Re: firefox apparmor updates for trusty

2014-03-17 Thread Jamie Strandboge
This actually was not fixed in the latest upload to trusty. ** Changed in: firefox (Ubuntu) Status: Fix Released = In Progress -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to firefox in Ubuntu.

[Desktop-packages] [Bug 1288260] Re: firefox apparmor updates for trusty

2014-03-17 Thread Jamie Strandboge
This will be fixed in the next upload. ** Changed in: firefox (Ubuntu) Status: In Progress = Fix Committed -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to firefox in Ubuntu. https://bugs.launchpad.net/bugs/1288260 Title:

<    1   2   3   4   5   6   7   8   9   10   >