[Desktop-packages] [Bug 1290535] Re: [FFE] Webapps support for the new Oxide container

2014-03-17 Thread Jamie Strandboge
MIR request for Oxide gives some background: bug #1293681. Essentially, Oxide is the Chromium Content API wrapped with bindings for Ubuntu. The Chromium Content API contains Blink, V8, etc and is subject to main new security vulnerabilities. The Oxide bindings are written in such a way that we are

[Desktop-packages] [Bug 1289202] Re: archive function does not always work - regression

2014-03-07 Thread Jamie Strandboge
Chris, can you take a look at this for the next thunderbird update? ** Changed in: thunderbird (Ubuntu) Assignee: (unassigned) = Chris Coulson (chrisccoulson) -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to thunderbird in Ubuntu.

[Desktop-packages] [Bug 1282785] Re: NetworkManager crashed with SIGABRT in g_assertion_message()

2014-03-07 Thread Jamie Strandboge
** Information type changed from Public Security to Public -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to network-manager in Ubuntu. https://bugs.launchpad.net/bugs/1282785 Title: NetworkManager crashed with SIGABRT in

[Desktop-packages] [Bug 1287121] Re: nautilus crashed with SIGABRT in g_assertion_message()

2014-03-07 Thread Jamie Strandboge
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to nautilus in Ubuntu. https://bugs.launchpad.net/bugs/1287121 Title: nautilus crashed with SIGABRT in g_assertion_message()

[Desktop-packages] [Bug 1244157] Re: [3.11.0-12.18 regression] Failed name lookup - disconnected path in dhclient D-BUS access

2014-03-06 Thread Jamie Strandboge
** Tags removed: rls-t-incoming -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to network-manager in Ubuntu. https://bugs.launchpad.net/bugs/1244157 Title: [3.11.0-12.18 regression] Failed name lookup - disconnected path in dhclient

[Desktop-packages] [Bug 1288241] [NEW] gnome-screensaver is running twice and prompts twice to unlock

2014-03-05 Thread Jamie Strandboge
Public bug reported: $ ps auxww|grep [g]nome-screensaver jamie 3180 0.0 0.2 441840 23612 ?Sl Mar04 0:05 /usr/bin/gnome-screensaver --no-daemon jamie 3944 0.0 0.2 437496 23280 ?Sl Mar04 0:00 /usr/bin/gnome-screensaver --no-daemon The symptoms appear the same

[Desktop-packages] [Bug 1288241] Re: gnome-screensaver is running twice and prompts twice to unlock

2014-03-05 Thread Jamie Strandboge
: gnome-screensaver is running twice and prompts twice to unlock Status in “gnome-screensaver” package in Ubuntu: New Bug description: $ ps auxww|grep [g]nome-screensaver jamie 3180 0.0 0.2 441840 23612 ?Sl Mar04 0:05 /usr/bin/gnome-screensaver --no-daemon jamie 3944

[Desktop-packages] [Bug 1288260] Re: firefox apparmor updates for trusty

2014-03-05 Thread Jamie Strandboge
** Changed in: firefox (Ubuntu) Status: New = Fix Committed -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to firefox in Ubuntu. https://bugs.launchpad.net/bugs/1288260 Title: firefox apparmor updates for trusty Status in

[Desktop-packages] [Bug 1286162] Re: [gm45] False GPU lockup IPEHR: 0x89800000

2014-03-05 Thread Jamie Strandboge
(available in the app store), the following environment is set up by aa-exec-click (I ommitted the env vars that aa-exec-click doesn't set): APP_ID='com.ubuntu.developer.jdstrand.blabble_blabble_0.2.1' LD_LIBRARY_PATH='/opt/click.ubuntu.com/.click/users/jamie/com.ubuntu.developer.jdstrand.blabble

[Desktop-packages] [Bug 1286162] Re: [gm45] False GPU lockup IPEHR: 0x89800000

2014-03-05 Thread Jamie Strandboge
Hmmm, I did notice these two denials: Mar 5 10:37:06 localhost kernel: [ 7375.981987] type=1400 audit(1394037426.321:300): apparmor=DENIED operation=open profile=com.ubuntu.developer.jdstrand.blabble_blabble_0.2.1 name=/sys/devices/pci:00/:00:02.0/uevent pid=20162 comm=qmlscene

[Desktop-packages] [Bug 1286162] Re: [gm45] False GPU lockup IPEHR: 0x89800000

2014-03-05 Thread Jamie Strandboge
If I add this to the apparmor policy, it works: /sys/devices/pci[0-9]*/**/uevent r, -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to xserver-xorg-video-intel in Ubuntu. https://bugs.launchpad.net/bugs/1286162 Title: [gm45] False GPU

[Desktop-packages] [Bug 1286162] Re: [gm45] False GPU lockup IPEHR: 0x89800000

2014-03-05 Thread Jamie Strandboge
: New ** Changed in: apparmor-easyprof-ubuntu (Ubuntu) Status: New = Triaged ** Changed in: apparmor-easyprof-ubuntu (Ubuntu) Assignee: (unassigned) = Jamie Strandboge (jdstrand) -- You received this bug notification because you are a member of Desktop Packages, which is subscribed

[Desktop-packages] [Bug 1286162] Re: [gm45] False GPU lockup IPEHR: 0x89800000

2014-03-05 Thread Jamie Strandboge
** Changed in: apparmor-easyprof-ubuntu (Ubuntu) Status: Triaged = In Progress -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to xserver-xorg-video-intel in Ubuntu. https://bugs.launchpad.net/bugs/1286162 Title: [gm45] False GPU

[Desktop-packages] [Bug 1286162] Re: [gm45] False GPU lockup IPEHR: 0x89800000

2014-03-05 Thread Jamie Strandboge
** Changed in: apparmor-easyprof-ubuntu (Ubuntu) Status: In Progress = Fix Committed -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to xserver-xorg-video-intel in Ubuntu. https://bugs.launchpad.net/bugs/1286162 Title: [gm45]

[Desktop-packages] [Bug 1287822] [NEW] [arrandale] GPU lockup IPEHR: 0x89800000

2014-03-04 Thread Jamie Strandboge
Public bug reported: I ran my click app on my desktop, and the desktop froze. It said something about a libGL error, but I didn't capture the information before restarting X. ProblemType: Crash DistroRelease: Ubuntu 14.04 Package: xserver-xorg-video-intel 2:2.99.910-0ubuntu1

[Desktop-packages] [Bug 1279272] Re: apparmor denies evince a chmod operation

2014-02-27 Thread Jamie Strandboge
I cannot reproduce this and it actually looks like a legitimate denial. How have you configured your environment so that /tmp/at-spi2/ is being used and why is evince trying to chmod it? ** This bug is no longer a duplicate of bug 1185331 Apparmor logs error messages regarding evince on normal

[Desktop-packages] [Bug 1022962] Re: LXDE, apparmor: Show Containing Folder button failed to execute err

2014-02-26 Thread Jamie Strandboge
** Changed in: evince (Ubuntu) Status: Confirmed = In Progress ** Changed in: evince (Ubuntu) Assignee: (unassigned) = Jamie Strandboge (jdstrand) -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to evince in Ubuntu. https

[Desktop-packages] [Bug 1279786] [NEW] implement ACL checks for com.nokia.singlesignonui.cookiesForIdentity

2014-02-13 Thread Jamie Strandboge
Public bug reported: This request is a hardening measure now that we allow com.nokia.singlesignonui.cookiesForIdentity to provide defense in depth and help protect against attacks against webapp-container and/or the Unity APIs exposed to webapps. ** Affects: signon-ui Importance: High

[Desktop-packages] [Bug 1276630] [NEW] cups-browsed upstart job does not load the apparmor profile for cups-browsed

2014-02-05 Thread Jamie Strandboge
*** This bug is a security vulnerability *** Public security bug reported: On up to date trust I noticed that: $ sudo aa-status apparmor module is loaded. 124 profiles are loaded. ... /usr/sbin/cups-browsed 0 profiles are in complain mode. 32 processes have profiles defined. 31 processes are

[Desktop-packages] [Bug 1276630] Re: cups-browsed upstart job does not load the apparmor profile for cups-browsed

2014-02-05 Thread Jamie Strandboge
** Patch added: lp1276630.patch https://bugs.launchpad.net/ubuntu/+source/cups-filters/+bug/1276630/+attachment/3969889/+files/lp1276630.patch -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to cups-filters in Ubuntu.

[Desktop-packages] [Bug 1230091] Re: [enhancement] Window reparenting (required for appstore app trust model)

2014-02-04 Thread Jamie Strandboge
** Changed in: apparmor-easyprof-ubuntu (Ubuntu) Assignee: rosa maria (rprosamaria383) = (unassigned) -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to signon in Ubuntu. https://bugs.launchpad.net/bugs/1230091 Title: [enhancement]

[Desktop-packages] [Bug 1223436]

2014-02-02 Thread Jamie Strandboge
I commented in the Ubuntu bug: I had troubles connecting again. I ended up upgrading to 0.18.1-1ubuntu2, deleting the offending account and recreating it. I was then able to connect. I then tried to reproduce the error. The only thing that I could get to trigger was if I set the 'Resource' in

[Desktop-packages] [Bug 1223436] Re: telepathy-gabble 0.18 does not work with jabberd2

2014-01-28 Thread Jamie Strandboge
I had troubles connecting again. I ended up upgrading to 0.18.1-1ubuntu2, deleting the offending account and recreating it. I was then able to connect. I then tried to reproduce the error. The only thing that I could get to trigger was if I set the 'Resource' in advanced configuration to 'laptop'.

[Desktop-packages] [Bug 1270189] [NEW] Ubuntu Touch devices are using cellular DNS servers over wifi connection

2014-01-17 Thread Jamie Strandboge
Public bug reported: On my Nexus 4, build 121 with TMobile, when I am on wifi, I correctly get a 192.168 ip and DNS entries for this network (on wlan0) -- fine. When I am in range of cellular data, I get an ip address from TMobile and am given DNS entries that aren't on the same network as the

[Desktop-packages] [Bug 1270189] Re: Ubuntu Touch devices are using cellular DNS servers over wifi connection

2014-01-17 Thread Jamie Strandboge
** Description changed: - On my Nexus 4, build 121 with TMobile, when I am on wifi, I correctly get a 192.168 ip and DNS entries for this network (on wlan0) -- fine. When I am in range of cellular data, I get an ip address from TMobile and am given DNS entries that aren't on the same network

[Desktop-packages] [Bug 1267880] Re: cups-daemon upgrade generates warnings about rules not enforced

2014-01-14 Thread Jamie Strandboge
This appears to be a result of booting a non-Ubuntu kernel without the AppArmor compat patches. -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to cups in Ubuntu. https://bugs.launchpad.net/bugs/1267880 Title: cups-daemon upgrade

[Desktop-packages] [Bug 677694] Re: Firefox Crashes X

2014-01-06 Thread Jamie Kitson
I no longer use Ubuntu or that machine so I can't help. -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to xorg-server in Ubuntu. https://bugs.launchpad.net/bugs/677694 Title: Firefox Crashes X Status in “xorg-server” package in Ubuntu:

[Desktop-packages] [Bug 888789] Re: evince doesn't render embedded font

2014-01-06 Thread Jamie Strandboge
Thanks Scott for the feedback. This rule: /usr/local/texlive/2013/texmf-dist/fonts/** r, is not really something we'll add to the shipped profile because it is site specific. However, this rule can be added to /etc/apparmor.d/local/usr.bin.evince, which is intended for site- specific

[Desktop-packages] [Bug 1230091] Re: [enhancement] Window reparenting (required for appstore app trust model)

2013-12-12 Thread Jamie Strandboge
** Changed in: signon (Ubuntu Saucy) Status: Confirmed = Won't Fix ** Changed in: signon (Ubuntu Trusty) Importance: Undecided = High ** Changed in: unity-mir (Ubuntu Trusty) Importance: Undecided = High ** Changed in: unity-mir (Ubuntu Saucy) Status: Confirmed = Won't Fix

[Desktop-packages] [Bug 1208988] Re: AppArmor no longer mediates access to path-based AF_UNIX socket files

2013-12-12 Thread Jamie Strandboge
Trusty firefox has the fix as well. ** Changed in: firefox (Ubuntu) Status: Fix Committed = Fix Released -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to firefox in Ubuntu. https://bugs.launchpad.net/bugs/1208988 Title:

[Desktop-packages] [Bug 1208988] Re: AppArmor no longer mediates access to path-based AF_UNIX socket files

2013-12-12 Thread Jamie Strandboge
This was fixed in at least 25.0.1+build1-0ubuntu0.13.10.1 ** Changed in: firefox (Ubuntu Saucy) Status: Fix Committed = Fix Released ** Changed in: apparmor Status: Triaged = Fix Committed -- You received this bug notification because you are a member of Desktop Packages, which

[Desktop-packages] [Bug 1197921] Re: LibreOffice spreadsheet causes full Xorg crash with Anti-Aliasing enabled

2013-12-05 Thread Jamie Strandboge
From oss-security: Please use CVE-2013-6424 for the issue in xorg-server Please use CVE-2013-6425 for the issue in pixman. ** CVE added: http://www.cve.mitre.org/cgi- bin/cvename.cgi?name=2013-6425 ** CVE added: http://www.cve.mitre.org/cgi- bin/cvename.cgi?name=2013-6424 -- You received this

[Desktop-packages] [Bug 1254052] Re: Please demote ruby1.8 to universe

2013-12-04 Thread Jamie Strandboge
Override component to universe ruby1.8 1.8.7.358-8ubuntu2 in trusty: main/interpreters - universe libruby1.8 1.8.7.358-8ubuntu2 in trusty amd64: main/libs/optional/100% - universe libruby1.8 1.8.7.358-8ubuntu2 in trusty arm64: main/libs/optional/100% - universe libruby1.8 1.8.7.358-8ubuntu2 in

[Desktop-packages] [Bug 1254052] Re: Please demote ruby1.8 to universe

2013-12-04 Thread Jamie Strandboge
Override component to universe rubygems 1.8.24-1ubuntu2 in trusty: main/ruby - universe rubygems 1.8.24-1ubuntu2 in trusty amd64: main/interpreters/optional/100% - universe rubygems 1.8.24-1ubuntu2 in trusty arm64: main/interpreters/optional/100% - universe rubygems 1.8.24-1ubuntu2 in trusty

[Desktop-packages] [Bug 1257816] Re: the apparmor profile should allow access to avatars datas

2013-12-04 Thread Jamie Strandboge
/usr.lib.telepathy' first. ** Changed in: telepathy-mission-control-5 (Ubuntu) Assignee: (unassigned) = Jamie Strandboge (jdstrand) ** Changed in: telepathy-mission-control-5 (Ubuntu) Status: New = Incomplete -- You received this bug notification because you are a member of Desktop Packages

[Desktop-packages] [Bug 1197921] Re: LibreOffice spreadsheet causes full Xorg crash with Anti-Aliasing enabled

2013-12-03 Thread Jamie Strandboge
Ritesh, thanks for your patches! A couple of notes: - these are security patches, so you should use release-security instead of release-proposed - I'm not sure if launchpad would autoclose a bug with 'lp: #1197921' in the changelog, but that is non-conventional. You should use 'LP: #1197921'

[Desktop-packages] [Bug 1197921] Re: LibreOffice spreadsheet causes full Xorg crash with Anti-Aliasing enabled

2013-12-03 Thread Jamie Strandboge
Ritesh: one more thing, you add a quilt patch but the series file was not updated. -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to xorg-server in Ubuntu. https://bugs.launchpad.net/bugs/1197921 Title: LibreOffice spreadsheet causes

[Desktop-packages] [Bug 1197921] Re: LibreOffice spreadsheet causes full Xorg crash with Anti-Aliasing enabled

2013-12-03 Thread Jamie Strandboge
CVE request: http://www.openwall.com/lists/oss-security/2013/12/03/8 -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to xorg-server in Ubuntu. https://bugs.launchpad.net/bugs/1197921 Title: LibreOffice spreadsheet causes full Xorg crash

[Desktop-packages] [Bug 1197921] Re: LibreOffice spreadsheet causes full Xorg crash with Anti-Aliasing enabled

2013-12-03 Thread Jamie Strandboge
Ritesh: oops, sorry, you did update the series file correctly (I was comparing it to the Debian update which didn't use the quilt patch system and got confused). -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to xorg-server in Ubuntu.

[Desktop-packages] [Bug 1197921] Re: LibreOffice spreadsheet causes full Xorg crash with Anti-Aliasing enabled

2013-12-03 Thread Jamie Strandboge
** Changed in: pixman (Ubuntu Precise) Status: New = In Progress ** Changed in: pixman (Ubuntu Precise) Importance: Undecided = Medium ** Changed in: pixman (Ubuntu Precise) Assignee: (unassigned) = Jamie Strandboge (jdstrand) ** Changed in: pixman (Ubuntu Quantal) Status

[Desktop-packages] [Bug 1197921] Re: LibreOffice spreadsheet causes full Xorg crash with Anti-Aliasing enabled

2013-12-03 Thread Jamie Strandboge
FYI, the freedesktop.org bug is for pixman, not xorg. The xorg-server patch is in patchwork: http://patchwork.freedesktop.org/patch/14769/ but has not received comment from xorg yet. The CVE request CC'd xorg_security, but the message is in moderation. ** Changed in: pixman (Ubuntu Precise)

[Desktop-packages] [Bug 1197921] Re: LibreOffice spreadsheet causes full Xorg crash with Anti-Aliasing enabled

2013-12-03 Thread Jamie Strandboge
** Changed in: pixman (Ubuntu Precise) Status: In Progress = Fix Committed ** Changed in: pixman (Ubuntu Quantal) Status: In Progress = Fix Committed ** Changed in: pixman (Ubuntu Raring) Status: In Progress = Fix Committed ** Changed in: pixman (Ubuntu Saucy)

[Desktop-packages] [Bug 1197921] Re: LibreOffice spreadsheet causes full Xorg crash with Anti-Aliasing enabled

2013-12-03 Thread Jamie Strandboge
** Changed in: pixman (Ubuntu Precise) Importance: Low = Medium ** Changed in: pixman (Ubuntu Quantal) Importance: Low = Medium ** Changed in: pixman (Ubuntu Raring) Importance: Low = Medium ** Changed in: pixman (Ubuntu Saucy) Importance: Low = Medium -- You received this bug

[Desktop-packages] [Bug 1197921] Re: LibreOffice spreadsheet causes full Xorg crash with Anti-Aliasing enabled

2013-12-03 Thread Jamie Strandboge
** Changed in: pixman (Ubuntu) Importance: Low = Medium -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to xorg-server in Ubuntu. https://bugs.launchpad.net/bugs/1197921 Title: LibreOffice spreadsheet causes full Xorg crash with

[Desktop-packages] [Bug 211631]

2013-11-12 Thread Jamie Strandboge
Thank you for reporting this bug to Ubuntu. natty has reached EOL (End of Life) for this package and is no longer supported. As a result, this bug against natty is being marked Won't Fix. Please see https://wiki.ubuntu.com/Releases for currently supported Ubuntu releases. Please feel free to

[Desktop-packages] [Bug 206583]

2013-11-12 Thread Jamie Strandboge
Thank you for reporting this bug to Ubuntu. hardy has reached EOL (End of Life) for this package and is no longer supported. As a result, this bug against hardy is being marked Won't Fix. Please see https://wiki.ubuntu.com/Releases for currently supported Ubuntu releases. Please feel free to

[Desktop-packages] [Bug 798484]

2013-11-12 Thread Jamie Strandboge
Thank you for reporting this bug to Ubuntu. natty has reached EOL (End of Life) for this package and is no longer supported. As a result, this bug against natty is being marked Won't Fix. Please see https://wiki.ubuntu.com/Releases for currently supported Ubuntu releases. Please feel free to

[Desktop-packages] [Bug 798484] Re: Tracking bug for Firefox 5 transition in Natty

2013-11-12 Thread Jamie Strandboge
** Changed in: moon (Ubuntu Natty) Status: Fix Committed = Won't Fix -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to firefox in Ubuntu. https://bugs.launchpad.net/bugs/798484 Title: Tracking bug for Firefox 5 transition in

[Desktop-packages] [Bug 1231778] Re: wifi not working on Saucy Salamander

2013-11-08 Thread Jamie Strandboge
apparmor 2.8.0-0ubuntu34 uploaded to trusty. ** Changed in: apparmor (Ubuntu Trusty) Status: In Progress = Fix Committed -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to network-manager in Ubuntu.

[Desktop-packages] [Bug 1231778] Re: wifi not working on Saucy Salamander

2013-11-07 Thread Jamie Strandboge
Uploaded 2.8.0-0ubuntu31.1. Tyler, can you make sure you follow any of the other steps in https://wiki.ubuntu.com/StableReleaseUpdates so it shows up on the SRU team's radar? -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to

[Desktop-packages] [Bug 1231778] Re: wifi not working on Saucy Salamander

2013-11-07 Thread Jamie Strandboge
apparmor 2.8.0-0ubuntu34 is awaiting landing team approval. -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to network-manager in Ubuntu. https://bugs.launchpad.net/bugs/1231778 Title: wifi not working on Saucy Salamander Status in

[Desktop-packages] [Bug 1231778] Re: wifi not working on Saucy Salamander

2013-11-05 Thread Jamie Strandboge
** Also affects: network-manager (Ubuntu Saucy) Importance: Undecided Status: New ** Also affects: apparmor (Ubuntu Saucy) Importance: Undecided Status: New ** Also affects: network-manager (Ubuntu Trusty) Importance: Medium Status: Invalid ** Also affects:

[Desktop-packages] [Bug 1246302] Re: Port back security fixes

2013-10-30 Thread Jamie Strandboge
** Changed in: chromium-browser (Ubuntu) Assignee: (unassigned) = Chad Miller (cmiller) -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to chromium-browser in Ubuntu. https://bugs.launchpad.net/bugs/1246302 Title: Port back security

[Desktop-packages] [Bug 1244157] Re: [3.11.0-12.18 regression] Failed name lookup - disconnected path in dhclient D-BUS access

2013-10-24 Thread Jamie Strandboge
For adding the attach_disconnected flag, unfortunately there isn't a convenient way to apply attach_disconnected without modifying the profile directly. -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to network-manager in Ubuntu.

[Desktop-packages] [Bug 1223436] Re: telepathy-gabble 0.18 does not work with jabberd2

2013-10-24 Thread Jamie Strandboge
** Attachment added: gabble (jabber)-24-10-13_16-25-10.log https://bugs.launchpad.net/ubuntu/+source/telepathy-gabble/+bug/1223436/+attachment/3890335/+files/gabble%20%28jabber%29-24-10-13_16-25-10.log ** Changed in: telepathy-gabble (Ubuntu) Status: Incomplete = New -- You received

[Desktop-packages] [Bug 1223436] Re: telepathy-gabble 0.18 does not work with jabberd2

2013-10-24 Thread Jamie Strandboge
Attached is the log for 0.16. What I find interesting is that 0.18 is logging twice. Eg: gabbleauthentication-DEBUG: 10/21/2013 16:13:21.904870: gabble_server_sasl_channel_start_auth_async (server-sasl-channel.c:836): Starting authentication gabbleauthentication-DEBUG: 10/21/2013

[Desktop-packages] [Bug 1243339] Re: lightdm no longer runs guest session through wrapper

2013-10-22 Thread Jamie Strandboge
I think the approach here is correct for now, especially for this security update-- get the guest account confined with apparmor without dbus mediation (and remember the system bus will have policykit in effect too). This is what we did for other applications in Ubuntu in 13.10; we can examine

[Desktop-packages] [Bug 1227920] Re: after suspend/resume, the Unity HUD is always open when I unlock the screen

2013-10-22 Thread Jamie Strandboge
+10 -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to gnome-settings-daemon in Ubuntu. https://bugs.launchpad.net/bugs/1227920 Title: after suspend/resume, the Unity HUD is always open when I unlock the screen Status in Gnome

[Desktop-packages] [Bug 1223436] Re: telepathy-gabble 0.18 does not work with jabberd2

2013-10-21 Thread Jamie Strandboge
Here is the requested info. Looks like this is the problem: wocky/-DEBUG: 10/21/2013 16:13:22.146378: auth_failed: wocky-sasl-auth.c:274: Authentication failed!: Server sent success before finishing authentication wocky/-DEBUG: 10/21/2013 16:13:22.146378: auth_failed: wocky-sasl-auth.c:274:

[Desktop-packages] [Bug 821233] Re: indicator-weather crashed with AttributeError in export_location_details(): Location instance has no attribute 'location_code'

2013-10-14 Thread jamie
This is a clean install of Ubuntu 12.04.3 amd64 and this bug is not fixed. As suggested, I looked at the code at line 367 and it looks like this: Pasted directly from gedit /usr/bin/indicator-weather if (yahoo_woeid_result['ResultSet']['Error'] != '0') and

[Desktop-packages] [Bug 1227920] Re: after suspend/resume, the Unity HUD is always open when I unlock the screen

2013-10-14 Thread Jamie Strandboge
I see it 100% of the time when suspending using the menu. I still it with upower 0.9.22-1. Looking at the code, the debdiff in comment #18 seems very reasonable-- can someone upload this? -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to

[Desktop-packages] [Bug 1208988] Re: AppArmor no longer mediates access to path-based AF_UNIX socket files

2013-10-11 Thread Jamie Strandboge
** Changed in: firefox (Ubuntu Saucy) Status: Triaged = Fix Committed ** Changed in: firefox (Ubuntu Saucy) Milestone: None = saucy-updates ** Changed in: firefox (Ubuntu Saucy) Assignee: (unassigned) = Jamie Strandboge (jdstrand) -- You received this bug notification because

[Desktop-packages] [Bug 1230091] Re: [feature] Window reparenting (required for appstore app trust model)

2013-10-11 Thread Jamie Strandboge
** Changed in: apparmor-easyprof-ubuntu (Ubuntu Saucy) Status: New = Won't Fix ** Changed in: apparmor-easyprof-ubuntu (Ubuntu T-series) Status: New = Confirmed ** No longer affects: apparmor-easyprof-ubuntu (Ubuntu) ** No longer affects: apparmor-easyprof-ubuntu (Ubuntu Saucy)

[Desktop-packages] [Bug 1211380] Re: pulseaudio socket needs confined app restrictions

2013-10-11 Thread Jamie Strandboge
** Changed in: apparmor (Ubuntu T-series) Status: Confirmed = Fix Released ** Changed in: apparmor-easyprof-ubuntu (Ubuntu T-series) Status: Confirmed = Fix Released -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to

[Desktop-packages] [Bug 1227920] Re: after suspend/resume, the Unity HUD is always open when I unlock the screen

2013-10-11 Thread Jamie Strandboge
I have seen this bug and it is repeatable after every suspend. I only today discovered this report. -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to gnome-settings-daemon in Ubuntu. https://bugs.launchpad.net/bugs/1227920 Title: after

[Desktop-packages] [Bug 766512] Re: Apparmor prevents the use of mozplugger

2013-10-09 Thread Jamie Strandboge
** Changed in: firefox (Ubuntu) Assignee: Micah Gersten (micahg) = (unassigned) -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to firefox in Ubuntu. https://bugs.launchpad.net/bugs/766512 Title: Apparmor prevents the use of

[Desktop-packages] [Bug 455792] Re: deluge doesn't open .torrent files from firefox while apparmor is on

2013-10-09 Thread Jamie Strandboge
** Changed in: firefox (Ubuntu Karmic) Status: In Progress = Won't Fix -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to firefox in Ubuntu. https://bugs.launchpad.net/bugs/455792 Title: deluge doesn't open .torrent files from

[Desktop-packages] [Bug 1060213] Re: firefox freezes each time loading flash plugin-container

2013-10-09 Thread Jamie Strandboge
/usr/lib/xulrunner-*/plugin-container ixr, is allowed in the firefox profile for a long time. ** No longer affects: apparmor-profiles ** No longer affects: adobe-flashplugin (Ubuntu) ** Changed in: firefox (Ubuntu) Status: Incomplete = Fix Released -- You received this bug notification

[Desktop-packages] [Bug 1208988] Re: AppArmor no longer mediates access to path-based AF_UNIX socket files

2013-10-08 Thread Jamie Strandboge
apparmor-easyprof-ubuntu needs to allow /dev/socket/property_service and use attach_disconnected on touch images. ** Changed in: apparmor-easyprof-ubuntu (Ubuntu Saucy) Status: Fix Released = In Progress -- You received this bug notification because you are a member of Desktop Packages,

[Desktop-packages] [Bug 1208988] Re: AppArmor no longer mediates access to path-based AF_UNIX socket files

2013-10-08 Thread Jamie Strandboge
** Changed in: apparmor (Ubuntu Saucy) Status: In Progress = Fix Committed -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to firefox in Ubuntu. https://bugs.launchpad.net/bugs/1208988 Title: AppArmor no longer mediates access to

[Desktop-packages] [Bug 1235216] [NEW] evince dbus policy denies access to avahi and colord when printing

2013-10-04 Thread Jamie Strandboge
Public bug reported: The following policy (or similar) should be added to evince: /{,var/}run/dbus/system_bus_socket rw, dbus (send) bus=system path=/org/freedesktop/DBus interface=org.freedesktop.DBus member=Hello peer=(name=org.freedesktop.DBus), dbus

[Desktop-packages] [Bug 1208988] Re: AppArmor no longer mediates access to path-based AF_UNIX socket files

2013-10-04 Thread Jamie Strandboge
** Also affects: evince (Ubuntu) Importance: Undecided Status: New ** Also affects: firefox (Ubuntu) Importance: Undecided Status: New ** No longer affects: evince (Ubuntu) ** No longer affects: evince (Ubuntu Saucy) ** Changed in: firefox (Ubuntu Saucy) Status: New

[Desktop-packages] [Bug 1208988] Re: AppArmor no longer mediates access to path-based AF_UNIX socket files

2013-10-04 Thread Jamie Strandboge
** Tags added: application-confinement -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to firefox in Ubuntu. https://bugs.launchpad.net/bugs/1208988 Title: AppArmor no longer mediates access to path-based AF_UNIX socket files Status in

[Desktop-packages] [Bug 1208988] Re: AppArmor no longer mediates access to path-based AF_UNIX socket files

2013-10-04 Thread Jamie Strandboge
** Patch added: apparmor_2.8.0-0ubuntu30.debdiff https://bugs.launchpad.net/apparmor/+bug/1208988/+attachment/3860023/+files/apparmor_2.8.0-0ubuntu30.debdiff -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to firefox in Ubuntu.

[Desktop-packages] [Bug 1230091] Re: [feature] Window reparenting (required for appstore app trust model)

2013-09-30 Thread Jamie Strandboge
Adding an apparmor-easyprof-ubuntu task since because of this bug, the accounts policy group is reserved and not available to untrusted appstore apps. When mir and online accounts are fixed, we can move the accounts policy group back to 'common'. -- You received this bug notification because you

[Desktop-packages] [Bug 1230091] Re: [feature] Window reparenting (required for appstore app trust model)

2013-09-30 Thread Jamie Strandboge
Adding a signon task since it will need to be adjusted to use this Mir feature. ** Also affects: signon (Ubuntu) Importance: Undecided Status: New ** Changed in: signon (Ubuntu Saucy) Importance: Undecided = High ** Also affects: apparmor-easyprof-ubuntu (Ubuntu) Importance:

[Desktop-packages] [Bug 1230091] Re: [feature] Window reparenting (required for appstore app trust model)

2013-09-30 Thread Jamie Strandboge
** Also affects: signon (Ubuntu T-series) Importance: Undecided Status: New ** Also affects: apparmor-easyprof-ubuntu (Ubuntu T-series) Importance: Undecided Status: New ** Also affects: unity-mir (Ubuntu T-series) Importance: Undecided Status: New -- You received

[Desktop-packages] [Bug 1211380] Re: pulseaudio socket needs confined app restrictions

2013-09-30 Thread Jamie Strandboge
** Also affects: pulseaudio (Ubuntu T-series) Importance: Undecided Status: New ** Also affects: apparmor-easyprof-ubuntu (Ubuntu T-series) Importance: Undecided Status: New ** Changed in: pulseaudio (Ubuntu Saucy) Importance: Critical = Undecided ** Changed in:

[Desktop-packages] [Bug 1231737] [NEW] please integrate with trust-store

2013-09-26 Thread Jamie Strandboge
Public bug reported: Currently the 'friends' policy group is reserved because giving access to the friend's DBus API allows applications to send messages without the user knowing. If 'friends' is going to be made generally available to untrusted appstore apps, the friends service needs to be

[Desktop-packages] [Bug 1231737] Re: please integrate with trust-store

2013-09-26 Thread Jamie Strandboge
Adding apparmor-easyprof-ubuntu task to move the 'friends' policy group out of reserved status when this bug is fixed. ** Changed in: apparmor-easyprof-ubuntu (Ubuntu Saucy) Status: New = Won't Fix ** Changed in: apparmor-easyprof-ubuntu (Ubuntu T-series) Status: New = Confirmed

[Desktop-packages] [Bug 1224756] Re: pulseaudio should give a visual indication when it is recording

2013-09-25 Thread Jamie Strandboge
David, can you explain? Are you saying pulseaudio already has all the code to alert indicator-sound that it is recording, is using it, but indicator-sound is not responding to it? -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to

[Desktop-packages] [Bug 1224756] Re: pulseaudio should give a visual indication when it is recording

2013-09-25 Thread Jamie Strandboge
I see-- I thought pulseaudio would tell indicator-sound it was recording, but instead indicator-sound is monitoring pulseaudio. Mathew, this bug is marked 'Incomplete'-- can someone not just turn the indicator red for the time being and then the full design can be fleshed out later? As it stands

[Desktop-packages] [Bug 1224756] Re: pulseaudio should indicate to the user it is recording

2013-09-25 Thread Jamie Strandboge
** Summary changed: - pulseaudio should give a visual indication when it is recording + pulseaudio should indicate to the user it is recording ** Summary changed: - pulseaudio should indicate to the user it is recording + pulseaudio should indicate to the user it is accessing the microphone --

[Desktop-packages] [Bug 1224756] Re: pulseaudio should indicate to the user it is accessing the microphone

2013-09-25 Thread Jamie Strandboge
** Description changed: - David and the security team (inspired by an observation from Rick) - discussed that when recording, pulseaudio should somehow unobtrusively - show the user that it is recording. The easiest thing to do would be for - pulseaudio to alert indicator-sound which would then

[Desktop-packages] [Bug 1230391] [NEW] please provide visual cue during background recording

2013-09-25 Thread Jamie Strandboge
Public bug reported: After bug #1224756 is fixed, we should provide a visual cue for when an app moves to the background and is recording audio. This will allow an app like Skype to work normally in the foreground, but if the user launches another app into the foreground, the user is able to see

[Desktop-packages] [Bug 1230391] Re: please provide visual cue during background recording

2013-09-25 Thread Jamie Strandboge
** Tags added: application-confinement -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to pulseaudio in Ubuntu. https://bugs.launchpad.net/bugs/1230391 Title: please provide visual cue during background recording Status in “pulseaudio”

[Desktop-packages] [Bug 1229766] [NEW] noisy apparmor denials

2013-09-24 Thread Jamie Strandboge
Public bug reported: Looking at bug #1227284's https://launchpadlibrarian.net/150624587/KernLog.txt, there are a bunch of denials like this: kernel: [ 916.009109] type=1400 audit(1379519775.414:254): apparmor=DENIED operation=open parent=825 profile=/usr/sbin/cupsd name=/etc/udev/udev.conf

[Desktop-packages] [Bug 1229371] Re: gnome-panel crashed with SIGSEGV in g_signal_emit_valist()

2013-09-24 Thread Jamie Strandboge
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to gnome-panel in Ubuntu. https://bugs.launchpad.net/bugs/1229371 Title: gnome-panel crashed with SIGSEGV in

[Desktop-packages] [Bug 1229369] Re: gvfsd-mtp crashed with SIGSEGV in LIBMTP_Get_Friendlyname()

2013-09-24 Thread Jamie Strandboge
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to gvfs in Ubuntu. https://bugs.launchpad.net/bugs/1229369 Title: gvfsd-mtp crashed with SIGSEGV in LIBMTP_Get_Friendlyname()

[Desktop-packages] [Bug 1227070] Re: Сбой при включении ДРАЙВЕРЫ УСТРОЙСТВ

2013-09-24 Thread Jamie Strandboge
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to jockey in Ubuntu. https://bugs.launchpad.net/bugs/1227070 Title: Сбой при включении ДРАЙВЕРЫ УСТРОЙСТВ Status in “jockey”

[Desktop-packages] [Bug 1227285] Re: mission-control-5 crashed with SIGSEGV in g_slice_alloc()

2013-09-24 Thread Jamie Strandboge
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to telepathy-mission-control-5 in Ubuntu. https://bugs.launchpad.net/bugs/1227285 Title: mission-control-5 crashed with SIGSEGV

[Desktop-packages] [Bug 1226084] Re: pidgin crashed with SIGSEGV in g_str_equal()

2013-09-24 Thread Jamie Strandboge
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to pidgin in Ubuntu. https://bugs.launchpad.net/bugs/1226084 Title: pidgin crashed with SIGSEGV in g_str_equal() Status in

[Desktop-packages] [Bug 1225349] Re: gnome-session-properties crashed with signal 5 in g_cclosure_marshal_VOID__BOXEDv()

2013-09-24 Thread Jamie Strandboge
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to gnome-session in Ubuntu. https://bugs.launchpad.net/bugs/1225349 Title: gnome-session-properties crashed with signal 5 in

[Desktop-packages] [Bug 1225427] Re: crushing brightness

2013-09-24 Thread Jamie Strandboge
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to gnome-control-center in Ubuntu. https://bugs.launchpad.net/bugs/1225427 Title: crushing brightness Status in

[Desktop-packages] [Bug 1225409] Re: crushing

2013-09-24 Thread Jamie Strandboge
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to gnome-terminal in Ubuntu. https://bugs.launchpad.net/bugs/1225409 Title: crushing Status in “gnome-terminal” package in

[Desktop-packages] [Bug 1227284] Re: mission-control-5 crashed with SIGSEGV in thread_memory_from_self()

2013-09-24 Thread Jamie Strandboge
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to telepathy-mission-control-5 in Ubuntu. https://bugs.launchpad.net/bugs/1227284 Title: mission-control-5 crashed with SIGSEGV

[Desktop-packages] [Bug 1225243] Re: [xsettings]: gnome-settings-daemon crashed with SIGSEGV in on_shell_disappeared()

2013-09-24 Thread Jamie Strandboge
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to gnome-settings-daemon in Ubuntu. https://bugs.launchpad.net/bugs/1225243 Title: [xsettings]: gnome-settings-daemon crashed

[Desktop-packages] [Bug 1225331] Re: nm-applet crashed with SIGSEGV in gtk_status_icon_set_visible()

2013-09-24 Thread Jamie Strandboge
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to network-manager-applet in Ubuntu. https://bugs.launchpad.net/bugs/1225331 Title: nm-applet crashed with SIGSEGV in

[Desktop-packages] [Bug 1225412] Re: crushing1

2013-09-24 Thread Jamie Strandboge
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Desktop Packages, which is subscribed to gnome-terminal in Ubuntu. https://bugs.launchpad.net/bugs/1225412 Title: crushing1 Status in “gnome-terminal” package in

[Desktop-packages] [Bug 1229782] [NEW] apparmor denials with gdm (gnome desktop)

2013-09-24 Thread Jamie Strandboge
Public bug reported: I've seen several apparmor denials like this in telepathy-mission-control-5: Sep 17 22:58:09 perfe-SR70S-SR71S kernel: [ 327.233645] type=1400 audit(1379451489.578:65): apparmor=DENIED operation=mkdir parent=1783 profile=/usr/lib/telepathy/mission-control-5

<    2   3   4   5   6   7   8   9   10   11   >