[Touch-packages] [Bug 1581097] Re: click-apparmor does not properly calculate the policy version with 15.10 policy

2016-05-12 Thread Jamie Strandboge
** Changed in: click-apparmor (Ubuntu Yakkety) Status: In Progress => Fix Committed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to click-apparmor in Ubuntu. https://bugs.launchpad.net/bugs/1581097 Title:

[Touch-packages] [Bug 1448622] Re: package click-apparmor 0.3.8 failed to install/upgrade: 子进程 新的 pre-removal 脚本 返回错误状态 1

2016-05-12 Thread Jamie Strandboge
*** This bug is a duplicate of bug 1486841 *** https://bugs.launchpad.net/bugs/1486841 ** This bug has been marked a duplicate of bug 1517642 package click-apparmor 0.2 failed to install/upgrade: subprocess new pre-removal script returned error exit status 1 ** This bug is no longer a

[Touch-packages] [Bug 1448101] Re: package click-apparmor (not installed) failed to install/upgrade: подпроцесс новый сценарий pre-removal возвратил код ошибки 1

2016-05-12 Thread Jamie Strandboge
*** This bug is a duplicate of bug 1486841 *** https://bugs.launchpad.net/bugs/1486841 ** This bug has been marked a duplicate of bug 1517642 package click-apparmor 0.2 failed to install/upgrade: subprocess new pre-removal script returned error exit status 1 ** This bug is no longer a

[Touch-packages] [Bug 1385410] Re: hook into system-image updates to precompile policy prior to reboot

2016-05-12 Thread Jamie Strandboge
Note that the "15 minutes or more" is no longer the case and has not been for a long time. AppArmor policy compilation for 150 profiles or so should be in the 2-3 minute range (obviously, we still need feedback for the user). -- You received this bug notification because you are a member of

[Touch-packages] [Bug 1385410] Re: hook into system-image updates to precompile policy prior to reboot

2016-05-12 Thread Jamie Strandboge
FYI, more discussion of this topic is in https://bugs.launchpad.net/ubuntu/+source/click-apparmor/+bug/1350598. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to click-apparmor in Ubuntu. https://bugs.launchpad.net/bugs/1385410

[Touch-packages] [Bug 1581097] [NEW] click-apparmor does not properly calculate the policy version with 15.10 policy

2016-05-12 Thread Jamie Strandboge
k-apparmor (Ubuntu) Importance: High Assignee: Jamie Strandboge (jdstrand) Status: In Progress ** Affects: click-apparmor (Ubuntu Xenial) Importance: High Assignee: Jamie Strandboge (jdstrand) Status: Triaged ** Affects: click-apparmor (Ubuntu Yakkety)

[Touch-packages] [Bug 1542837] Re: package click-apparmor 0.3.10 failed to install/upgrade: subprocess installed post-installation script returned error exit status 1

2016-05-12 Thread Jamie Strandboge
*** This bug is a duplicate of bug 1486841 *** https://bugs.launchpad.net/bugs/1486841 ** This bug has been marked a duplicate of bug 1517642 package click-apparmor 0.2 failed to install/upgrade: subprocess new pre-removal script returned error exit status 1 ** This bug is no longer a

[Touch-packages] [Bug 1438267] Re: package click-apparmor 0.2 failed to install/upgrade: el subproceso script pre-removal nuevo devolvió el código de salida de error 1

2016-05-12 Thread Jamie Strandboge
*** This bug is a duplicate of bug 1486841 *** https://bugs.launchpad.net/bugs/1486841 ** This bug has been marked a duplicate of bug 1517642 package click-apparmor 0.2 failed to install/upgrade: subprocess new pre-removal script returned error exit status 1 ** This bug is no longer a

[Touch-packages] [Bug 1517642] Re: package click-apparmor 0.2 failed to install/upgrade: subprocess new pre-removal script returned error exit status 1

2016-05-12 Thread Jamie Strandboge
*** This bug is a duplicate of bug 1486841 *** https://bugs.launchpad.net/bugs/1486841 ** This bug has been marked a duplicate of bug 1486841 from click import commands: ImportError: cannot import name 'commands' -- You received this bug notification because you are a member of Ubuntu

[Touch-packages] [Bug 1451986] Re: package click-apparmor 0.2.11.2 failed to install/upgrade: Unterprozess neues pre-removal-Skript gab den Fehlerwert 1 zurück

2016-05-12 Thread Jamie Strandboge
*** This bug is a duplicate of bug 1486841 *** https://bugs.launchpad.net/bugs/1486841 ** This bug has been marked a duplicate of bug 1517642 package click-apparmor 0.2 failed to install/upgrade: subprocess new pre-removal script returned error exit status 1 ** This bug is no longer a

[Touch-packages] [Bug 1238007] Re: aa-clickhook -f does not properly consider changes to abstractions and #include directories

2016-05-12 Thread Jamie Strandboge
ntu) Assignee: Jamie Strandboge (jdstrand) => (unassigned) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to click-apparmor in Ubuntu. https://bugs.launchpad.net/bugs/1238007 Title: aa-clickhook -f does not properly consider c

[Touch-packages] [Bug 1396242] Re: allow for adding frameworks via config files

2016-05-12 Thread Jamie Strandboge
Closing this bug since click-apparmor will not gain new features since Touch will eventually move to snapd, where click-apparmor is no longer used. ** Changed in: click-apparmor (Ubuntu) Status: New => Won't Fix -- You received this bug notification because you are a member of Ubuntu

[Touch-packages] [Bug 1569582] Re: Add Bluetooth apparmor policy

2016-05-12 Thread Jamie Strandboge
FYI, this is ready for QA signoff: https://requests.ci- train.ubuntu.com/#/ticket/1404 -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor-easyprof-ubuntu in Ubuntu. https://bugs.launchpad.net/bugs/1569582 Title: Add

[Touch-packages] [Bug 1569582] Re: Add Bluetooth apparmor policy

2016-05-11 Thread Jamie Strandboge
To test these clicks, we either need new clicks that specify the 'bluetooth' reserved policy or, modify /var/lib/apparmor/clicks/...json to add "bluetooth" to the policy_groups, then rm -f /var/lib/apparmor/profiles/click_..., then do 'sudo aa-clickhook' (this modifies the installed security

[Touch-packages] [Bug 1569582] Re: Add Bluetooth apparmor policy

2016-05-10 Thread Jamie Strandboge
FYI, vivid packages are here: https://launchpad.net/~ci-train-ppa- service/+archive/ubuntu/landing-015 I'm still turning the crank on xenial and the landings. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to

[Touch-packages] [Bug 1569582] Re: Add Bluetooth apparmor policy

2016-05-10 Thread Jamie Strandboge
Ok, I examined all the policy and created a very broad profile called "bluetooth": http://bazaar.launchpad.net/~ubuntu-security/apparmor- easyprof-ubuntu/trunk/view/head:/data/policygroups/ubuntu/1.3/bluetooth This gives all access to bluez and is therefore reserved. I was able to successfully

[Touch-packages] [Bug 1569582] Re: Add Bluetooth apparmor policy

2016-05-10 Thread Jamie Strandboge
** Changed in: apparmor-easyprof-ubuntu (Ubuntu) Status: Triaged => In Progress -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor-easyprof-ubuntu in Ubuntu. https://bugs.launchpad.net/bugs/1569582 Title: Add

[Touch-packages] [Bug 1569582] Re: Add Bluetooth apparmor policy

2016-05-09 Thread Jamie Strandboge
FYI, we decided on IRC that we would add a single reserved policy group for now, named 'bluetooth'. This will allow full access to bluez. This will be reserved in the first iteration because there are information leaks and the device can be placed into discovery mode. Other accesses were not

[Touch-packages] [Bug 1569582] Re: Add Bluetooth apparmor policy

2016-05-09 Thread Jamie Strandboge
FYI, I'm working through the policy in a very fine-grained manner to understand it and will post my results here. I can say that the first click example seems to work ok on the sender, but all transfers fails-- either to my laptop (even after enabling bluetooth and visibility and using

[Touch-packages] [Bug 1569582] Re: Add Bluetooth apparmor policy

2016-05-09 Thread Jamie Strandboge
** Changed in: apparmor-easyprof-ubuntu (Ubuntu) Status: Incomplete => Triaged -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor-easyprof-ubuntu in Ubuntu. https://bugs.launchpad.net/bugs/1569582 Title: Add

[Touch-packages] [Bug 1578938] Re: systemd[1]: apparmor.service: Control process exited, code=exited status=123

2016-05-09 Thread Jamie Strandboge
Based on your comments, I will leave this as Incomplete for now so that other may comment but if they do not, it will autoclose. I've not seen any other upgrade bugs related to this and not sure how the policy might've gotten messed up on your system. -- You received this bug notification

[Touch-packages] [Bug 1579135] Re: kernel BUG on snap disconnect from within a snap

2016-05-06 Thread Jamie Strandboge
I'm told home-consumer is https://github.com/ubuntu- core/snappy/blob/master/integration-tests/data/snaps/home-consumer/ so reproducing with a snap would be to checkout that branch, run 'snapcraft snap .' then installing the resulting snap (eg, 'sudo snap install /path/to/snap' adding --devmode if

[Touch-packages] [Bug 1579135] Re: kernel BUG on snap disconnect from within a snap

2016-05-06 Thread Jamie Strandboge
I cannot reproduce with the following: $ mkdir /tmp/cache $ tar -zxvf ./profiles.tgz $ cd profiles $ while /bin/true ; do sudo apparmor_parser --replace --write-cache -O no-expr-simplify --cache-loc=/tmp/cache ./* ; done The above apparmor_parser options are what snapd uses (see

[Touch-packages] [Bug 1579135] Re: kernel BUG on snap disconnect from within a snap

2016-05-06 Thread Jamie Strandboge
It looks like you installed the snap with --devmode. Can you confirm? -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu. https://bugs.launchpad.net/bugs/1579135 Title: kernel BUG on snap disconnect from

[Touch-packages] [Bug 1578938] Re: systemd[1]: apparmor.service: Control process exited, code=exited status=123

2016-05-06 Thread Jamie Strandboge
Is '/etc/xdg/lxsession/Lubuntu/* cx, # LP1273524' actually part of the file? If so, remove that. This is what it should look like on 16.04: $ cat /etc/apparmor.d/lightdm-guest-session # vim:syntax=apparmor # Profile for restricting lightdm guest session #include

[Touch-packages] [Bug 1578032] Re: package ufw 0.35-0ubuntu2 failed to install/upgrade: subprocess installed post-installation script returned error exit status 1

2016-05-06 Thread Jamie Strandboge
** Changed in: ufw (Ubuntu) Status: Incomplete => Invalid -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to ufw in Ubuntu. https://bugs.launchpad.net/bugs/1578032 Title: package ufw 0.35-0ubuntu2 failed to

[Touch-packages] [Bug 1578938] Re: systemd[1]: apparmor.service: Control process exited, code=exited status=123

2016-05-06 Thread Jamie Strandboge
/etc/apparmor.d/abstractions/mozc_server is another local change. I suggest removing it too. I see Debian has https://bugs.debian.org/cgi- bin/bugreport.cgi?bug=818527. ** Bug watch added: Debian Bug tracker #818527 http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=818527 -- You received this

[Touch-packages] [Bug 1569582] Re: Add Bluetooth apparmor policy

2016-05-06 Thread Jamie Strandboge
Is there a click I can use to play with this? Will it work on mako? Do I need rc-proposed, silos, etc? ** Changed in: apparmor (Ubuntu) Assignee: (unassigned) => Jamie Strandboge (jdstrand) ** Changed in: apparmor (Ubuntu) Importance: Undecided => High ** Package changed: ap

[Touch-packages] [Bug 1578032] Re: package ufw 0.35-0ubuntu2 failed to install/upgrade: subprocess installed post-installation script returned error exit status 1

2016-05-06 Thread Jamie Strandboge
No. *If* the /lib/ufw/user*.rules files are already symlinks to the files in /etc/ufw, then this is how you can resolve this: $ sudo rm -f /lib/ufw/user*.rules# remove the existing symlinks $ sudo mv /etc/ufw/user*.rules /lib/ufw # move your real user files back to /lib/ufw $ sudo

[Touch-packages] [Bug 1578938] Re: systemd[1]: apparmor.service: Control process exited, code=exited status=123

2016-05-06 Thread Jamie Strandboge
Thank you for reporting a bug. /etc/apparmor.d/abstractions/fcitx is not shipped by apparmor in Ubuntu and the lightdm-guest-session profile does not refer to it. This seems like a local configuration issue-- if you edit /etc/apparmor.d/lightdm-guest-session you can remove '#include ' then run

[Touch-packages] [Bug 1578032] Re: package ufw 0.35-0ubuntu2 failed to install/upgrade: subprocess installed post-installation script returned error exit status 1

2016-05-04 Thread Jamie Strandboge
It sounds like at some point in the past you moved /lib/ufw/user*.rules into /etc/ufw and then created symlinks from /lib/ufw/user*.rules to /lib/ufw. Does this sound plausible? ** Changed in: ufw (Ubuntu) Status: New => Incomplete -- You received this bug notification because you are a

[Touch-packages] [Bug 1569581] Re: snapd no longer detects apparmor changes on upgrade

2016-05-04 Thread Jamie Strandboge
Ubuntu Xenial) Status: New => Triaged ** Changed in: apparmor (Ubuntu) Assignee: (unassigned) => Jamie Strandboge (jdstrand) ** Changed in: apparmor (Ubuntu Xenial) Assignee: (unassigned) => Jamie Strandboge (jdstrand) ** Changed in: apparmor (Ubuntu) Status: New

[Touch-packages] [Bug 1567597] Re: implement 'complain mode' in seccomp for developer mode with snaps

2016-05-03 Thread Jamie Strandboge
** Changed in: libseccomp (Ubuntu) Status: New => Confirmed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to libseccomp in Ubuntu. https://bugs.launchpad.net/bugs/1567597 Title: implement 'complain mode' in seccomp

[Touch-packages] [Bug 1557566] Re: [webapps] Cannot save image

2016-05-03 Thread Jamie Strandboge
After looking at the denials more closely, you need content_exchange_source (export vs import). -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor-easyprof-ubuntu in Ubuntu. https://bugs.launchpad.net/bugs/1557566

[Touch-packages] [Bug 1557566] Re: [webapps] Cannot save image

2016-05-03 Thread Jamie Strandboge
Have you specified the content_exchange policy group? ** Tags added: application-confinement -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor-easyprof-ubuntu in Ubuntu. https://bugs.launchpad.net/bugs/1557566 Title:

[Touch-packages] [Bug 1576066] Re: 32bit glibc calls old socketcall() syscall, causing seccomp problems

2016-04-29 Thread Jamie Strandboge
hello-world.sh that is. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to libseccomp in Ubuntu. https://bugs.launchpad.net/bugs/1576066 Title: 32bit glibc calls old socketcall() syscall, causing seccomp problems Status in

[Touch-packages] [Bug 1576066] Re: 32bit glibc calls old socketcall() syscall, causing seccomp problems

2016-04-29 Thread Jamie Strandboge
Note, this affects even hello-world. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to libseccomp in Ubuntu. https://bugs.launchpad.net/bugs/1576066 Title: 32bit glibc calls old socketcall() syscall, causing seccomp problems

[Touch-packages] [Bug 1576066] Re: 32bit glibc calls old socketcall() syscall, causing seccomp problems

2016-04-28 Thread Jamie Strandboge
** Changed in: libseccomp (Ubuntu) Status: Incomplete => New -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to libseccomp in Ubuntu. https://bugs.launchpad.net/bugs/1576066 Title: 32bit glibc calls old socketcall()

[Touch-packages] [Bug 1576066] Re: 32bit glibc calls old socketcall() syscall, causing seccomp problems

2016-04-28 Thread Jamie Strandboge
nce: Undecided => High ** Changed in: libseccomp (Ubuntu) Assignee: (unassigned) => Jamie Strandboge (jdstrand) ** Changed in: libseccomp (Ubuntu) Status: New => Incomplete -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which i

[Touch-packages] [Bug 1576066] Re: 32bit glibc calls old socketcall() syscall, causing seccomp problems

2016-04-28 Thread Jamie Strandboge
** Also affects: libseccomp (Ubuntu) Importance: Undecided Status: New -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to libseccomp in Ubuntu. https://bugs.launchpad.net/bugs/1576066 Title: 32bit glibc calls old

[Touch-packages] [Bug 1575392] Re: Use force-complain symlinks instead of hard-coded "complain" flags

2016-04-26 Thread Jamie Strandboge
I know that no one (yet) suggested removal of flag=(complain) but thought I'd mention that Ubuntu Core is currently using it in support of --devmode. It's totally fine with me to update aa-complain to use the symlink, but I request that the parser continue to support flag=(complain) for the time

[Touch-packages] [Bug 1440111] Re: [calendar] Reminder notifications are not integrated into system notifications

2016-04-26 Thread Jamie Strandboge
@Bill, curious how this relates (if at all) to bug #1533681 (imported google calendar events sound when they shouldn't)? -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to indicator-datetime in Ubuntu.

[Touch-packages] [Bug 1573222] [NEW] package ca-certificates 20160104ubuntu0.14.04.1 failed to install/upgrade: triggers looping, abandoned

2016-04-21 Thread Jamie Strandboge
Public bug reported: Upgraded a server from 14.04 to 16.04 and encountered this as part of the upgrade. ProblemType: Package DistroRelease: Ubuntu 16.04 Package: ca-certificates 20160104ubuntu0.14.04.1 ProcVersionSignature: Ubuntu 3.13.0-85.129-generic 3.13.11-ckt36 Uname: Linux

[Touch-packages] [Bug 1567597] Re: support 'complain mode' for developer mode with snaps

2016-04-15 Thread Jamie Strandboge
** Also affects: libseccomp (Ubuntu) Importance: Undecided Status: New ** Summary changed: - support 'complain mode' for developer mode with snaps + implement 'complain mode' in seccomp for developer mode with snaps ** Description changed: A requirement for snappy is that a snap

[Touch-packages] [Bug 1569573] Re: recent snapd path renames causes apparmor to not load profiles on boot

2016-04-15 Thread Jamie Strandboge
** Changed in: snappy Status: Fix Committed => Fix Released -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu. https://bugs.launchpad.net/bugs/1569573 Title: recent snapd path renames causes

[Touch-packages] [Bug 1569573] Re: recent snapd path renames causes apparmor to not load profiles on boot

2016-04-12 Thread Jamie Strandboge
** Changed in: apparmor (Ubuntu) Status: In Progress => Fix Committed ** Changed in: snappy Status: New => Fix Committed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu.

[Touch-packages] [Bug 1569573] Re: recent snapd path renames causes apparmor to not load profiles on boot

2016-04-12 Thread Jamie Strandboge
** Changed in: apparmor (Ubuntu) Status: Triaged => In Progress -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu. https://bugs.launchpad.net/bugs/1569573 Title: recent snapd path renames causes

[Touch-packages] [Bug 1569573] [NEW] recent snapd path renames causes apparmor to not load profiles on boot

2016-04-12 Thread Jamie Strandboge
Public bug reported: /lib/apparmor/functions has this: PROFILES_SNAPPY="/var/lib/snappy/apparmor/profiles" The recent snappy path renames move the profiles to /var/lib/snapd/apparmor/profiles so now snappy apparmor profiles are not loading on boot. apparmor needs this change:

[Touch-packages] [Bug 1561668] Re: The reason for using backgroundTertiaryText in SectionsStyle is unclear.

2016-04-08 Thread Jamie Young
Assigning this to Rae. We've discussed a short-term solution and Pierre is building something for a more longer term one too. ** Changed in: ubuntu-ux Assignee: Jamie Young (jamiedawsonyoung) => Rae Shambrook (raecontreras) -- You received this bug notification because you are a mem

[Touch-packages] [Bug 1564832] Re: Apparmor profile for NTPd needs to allow read/write access to /dev/ppsX

2016-04-07 Thread Jamie Strandboge
** Changed in: ntp (Ubuntu) Status: Triaged => In Progress ** Changed in: ntp (Ubuntu) Assignee: (unassigned) => Jamie Strandboge (jdstrand) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to ntp in Ubuntu.

[Touch-packages] [Bug 1186662] Re: isc-dhcp-server fails to renew lease file

2016-04-07 Thread Jamie Strandboge
For other reasons, I had to move the packages to https://launchpad.net/~jdstrand/+archive/ubuntu/ppa/+packages (my ppa). I just copied the binaries. I need to look into the upgrade problem and also fix the init script to do the same as the upstart job, then I'll regenerate new packages. -- You

[Touch-packages] [Bug 1564832] Re: Apparmor profile for NTPd needs to allow read/write access to /dev/ppsX

2016-04-05 Thread Jamie Strandboge
Mark, the ntp profile in Ubuntu supports the NTPD_DEVICE tunable and after reading https://www.kernel.org/doc/Documentation/pps/pps.txt it seems like this would be the appropriate place to put this. Eg $ cat /etc/apparmor.d/tunables/ntpd ... #Add your ntpd devices here eg. if you have a DCF clock

[Touch-packages] [Bug 1564832] Re: Apparmor profile for NTPd needs to allow read/write access to /dev/ppsX

2016-04-05 Thread Jamie Strandboge
Actually, I think there is enough information. Marking as Triaged. ** Changed in: ntp (Ubuntu) Status: Incomplete => Triaged ** Tags added: apparmor -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to ntp in Ubuntu.

[Touch-packages] [Bug 1350598] Re: AppArmor policy compile improvements

2016-04-05 Thread Jamie Strandboge
@Oliver, that is what I was getting at with pre-reboot-- there are many things that could change that would impact policy and a full implementation would have to account for all of them. The most likely change is simple policy updates (ie, apparmor-easyprof-ubuntu) and that is easy enough to

[Touch-packages] [Bug 1565908] Re: Allow calendar policy to read from device time zone

2016-04-05 Thread Jamie Strandboge
No, that is tracked separately-- you'll need to get approval for this to be fixed in OTA, at which point a separate task will be added to the bug. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor-easyprof-ubuntu in

[Touch-packages] [Bug 1565973] [NEW] Unity 8 freezes after log on

2016-04-04 Thread Jamie
Public bug reported: When I switch to Unity 8 in the lock screen in Ubuntu 16.04, and try to log on the system freezes. I can move my mouse, but I do very little. I end up having to pull the plug on the machine. I have followed the instructions on the Ubuntu website to install it. Any

[Touch-packages] [Bug 1565908] Re: Allow calendar policy to read from device time zone

2016-04-04 Thread Jamie Strandboge
** Tags added: application-confinement -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor-easyprof-ubuntu in Ubuntu. https://bugs.launchpad.net/bugs/1565908 Title: Allow calendar policy to read from device time zone

[Touch-packages] [Bug 1350598] Re: AppArmor policy compile improvements

2016-04-01 Thread Jamie Strandboge
on the implementation of course. I'm going to remove the assignment from me for now. ** Changed in: canonical-devices-system-image Assignee: Jamie Strandboge (jdstrand) => (unassigned) ** Also affects: click-apparmor (Ubuntu) Importance: Undecided Status: New ** Changed in: cl

[Touch-packages] [Bug 1350598] Re: AppArmor policy compile improvements

2016-04-01 Thread Jamie Strandboge
Adding click-apparmor task with same priority as the for canonical system image. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to click-apparmor in Ubuntu. https://bugs.launchpad.net/bugs/1350598 Title: AppArmor policy

[Touch-packages] [Bug 1350598] Re: AppArmor policy compile improvements

2016-04-01 Thread Jamie Strandboge
@John, I was thinking of using --skip-kernel-load so the policy is still in the running kernel. I agree that versioned policy is safer though. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu.

[Touch-packages] [Bug 1350598] Re: AppArmor policy compile improvements

2016-04-01 Thread Jamie Strandboge
A few things I neglected to mention that John reminded me of are 1. if the kernel changes its apparmor feature set or the apparmor parser itself changes how it generates policy, we'll still be running the old kernel and parser. This will happen on an upgrade from 15.04 to 16.04 for example. If

[Touch-packages] [Bug 1350598] Re: AppArmor policy compile improvements

2016-04-01 Thread Jamie Strandboge
@Pat, I think we actually want '8' for the phone. I mentioned what needs to happen in the description. I'll mention it again here: '8' can be implemented now to improve the user experience: " > Sorry for not being clear. The idea is that when the phone says that > there is an update, the user has

[Touch-packages] [Bug 1393485] Re: [SDK] Need a standard way to make an Icon look disabled

2016-03-29 Thread Jamie Young
** Changed in: ubuntu-ux Assignee: Jamie Young (jamiedawsonyoung) => Femma (femma) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to ubuntu-ui-toolkit in Ubuntu. https://bugs.launchpad.net/bugs/1393485 Title: [SDK] N

[Touch-packages] [Bug 1534807] Re: Cannot run "sudo chroot ." in Terminal

2016-03-25 Thread Jamie Strandboge
https://requests.ci-train.ubuntu.com/#/ticket/1190 in silo 046. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor-easyprof-ubuntu in Ubuntu. https://bugs.launchpad.net/bugs/1534807 Title: Cannot run "sudo chroot ."

[Touch-packages] [Bug 1561668] Re: SectionStyle shouldn't use backgroundTertiaryText to set the color of selected section

2016-03-24 Thread Jamie Young
** Changed in: ubuntu-ux Assignee: (unassigned) => Jamie Young (jamiedawsonyoung) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to ubuntu-ui-toolkit in Ubuntu. https://bugs.launchpad.net/bugs/1561668 Title: The rea

[Touch-packages] [Bug 1549433] Re: Downloads fail if Downloads folder is a symlink to SD card

2016-03-22 Thread Jamie Strandboge
AppArmor won't follow symlinks by design cause that would allow people to escape policy. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to webbrowser-app in Ubuntu. https://bugs.launchpad.net/bugs/1549433 Title: Downloads

[Touch-packages] [Bug 1560094] Re: Starting bluez service is denied

2016-03-21 Thread Jamie Strandboge
Also, you should be using the new snappy interface for dbus instead of adding rules to copy dbus bus policy files into place. I haven't used this before-- you might ping zyga for details. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is

[Touch-packages] [Bug 1560094] Re: Starting bluez service is denied

2016-03-21 Thread Jamie Strandboge
Your snapcraft.yaml is wrong for the new world. Ie, you have: apps: bluetoothctl: command: usr/bin/bluetoothctl uses: [bluez-client] obexctl: command: usr/bin/obexctl uses: [bluez-client] bluez: command: "usr/lib/bluetooth/bluetoothd -E" daemon: simple uses:

[Touch-packages] [Bug 1553040] Re: systemd-logind crashed with SIGSEGV

2016-03-21 Thread Jamie Strandboge
Can't currently 'snappy remove ubuntu-core'. I'm going to hack on /lib/systemd/system/snappy-autopilot.timer as a workaround. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to systemd in Ubuntu.

[Touch-packages] [Bug 1553040] Re: systemd-logind crashed with SIGSEGV

2016-03-21 Thread Jamie Strandboge
This appears to be happening on the hour. I imagine a workaround is to uninstall ubuntu-core, then install it again. /me goes to do that now. ** Changed in: systemd (Ubuntu) Importance: Medium => High -- You received this bug notification because you are a member of Ubuntu Touch seeded

[Touch-packages] [Bug 1553040] Re: systemd-logind crashed with SIGSEGV

2016-03-21 Thread Jamie Strandboge
I'm on a xenial ubuntu-desktop and have snappy dimension on classic installed. I was working on other things and apport popped up. The trigger seems to be the background snappy update task for ubuntu-core that triggers a reboot of ubuntu-core. Looking at my logs I see: Mar 21 10:00:30

[Touch-packages] [Bug 1556419] Re: nf_conntrack: automatic helper assignment is deprecated

2016-03-14 Thread Jamie Strandboge
FYI, this is not a new issue. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to iptables in Ubuntu. https://bugs.launchpad.net/bugs/1556419 Title: nf_conntrack: automatic helper assignment is deprecated Status in iptables

[Touch-packages] [Bug 1549369] Re: Updating the apparmor manifest and deploying the new code without increasing app version does not trigger apparmor profile update on the device.

2016-03-09 Thread Jamie Strandboge
I'm not familiar with the click codebase, but I wanted to explicitly state that when updating the symlink, be sure that you only update the symlink for the package that is being installed and not all symlinks for other installed packages. Otherwise all the symlinks's mtimes will be updated and all

[Touch-packages] [Bug 1549369] Re: Updating the apparmor manifest and deploying the new code without increasing app version does not trigger apparmor profile update on the device.

2016-03-08 Thread Jamie Strandboge
. ** Changed in: canonical-devices-system-image Status: Confirmed => Incomplete ** Changed in: canonical-devices-system-image Assignee: Jamie Strandboge (jdstrand) => (unassigned) ** Changed in: click-apparmor (Ubuntu) Status: Confirmed => Incomplete ** Changed in: click-apparmo

[Touch-packages] [Bug 1549369] Re: Updating the apparmor manifest and deploying the new code without increasing app version does not trigger apparmor profile update on the device.

2016-03-08 Thread Jamie Strandboge
AIUI this is not a bug in click-apparmor but click itself. While the hook is being run, click isn't updating the timestamps on the click hook symlink. Ie: Install the old click: $ cd old $ sudo click install --force-missing-framework --user=$USER ./*0.7_all.click --allow-unauthenticated ... $

[Touch-packages] [Bug 1533681] Re: imported google calendar events sound when they shouldn't

2016-03-07 Thread Jamie Strandboge
fwiw, the proposal in comment #6 sounds good. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to indicator-datetime in Ubuntu. https://bugs.launchpad.net/bugs/1533681 Title: imported google calendar events sound when they

[Touch-packages] [Bug 1553482] Re: Access to microphone is allowed even when user denies access to "video and microphone"

2016-03-07 Thread Jamie Strandboge
>From the ubuntu-phone mailing list (Subject: [Ubuntu-phone] Adjusting camera settings in a Web app): "On Sat, 2016-03-05 at 11:54 +0100, Peter Bittner wrote: > > Side note: Interestingly, access to the microphone has always been > possible, even without the "microphone" policy_group (I noticed

[Touch-packages] [Bug 1553482] Re: Access to microphone is allowed even when user denies access to "video and microphone"

2016-03-07 Thread Jamie Strandboge
Olivier and/or Chris-- if it isn't happening already, we need to make sure that access to the camera and/or microphone is happening out-of- process with the browser, which I believe should just happen automatically when connecting to media-hub and pulseaudio. If we are doing something else, that

[Touch-packages] [Bug 1549433] Re: download to symlink

2016-03-03 Thread Jamie Strandboge
To confirm if it is apparmor, use 'grep DEN /var/log/syslog' after you see the error. I suspect it is apparmor because it will necessarily resolve symlinks. I suggest you update /etc/apparmor.d/local/usr.bin .webbrowser-app to add the necessary access, then do: sudo apparmor_parser -r

[Touch-packages] [Bug 1350598] Re: AppArmor policy compile improvements

2016-03-02 Thread Jamie Strandboge
"In other words, we have a rather serious catch-22: the policy mechanism is so expensive to reconfigure that it prevents us from adding new features to services. Obviously, that's bad." Note, the current process isn't always 'no'! :) At a minimum, you'd see this when the image moves to a 16.04

[Touch-packages] [Bug 1350598] Re: AppArmor policy compile improvements

2016-03-02 Thread Jamie Strandboge
I mentioned this to Marcus via irc yesterday and I think it is useful context (leaving out parts that John already mentioned): "07:48 so question: when we have that slow boot, what screen is everyone left on to wait 07:48 blank? spinning ubuntu icom 07:49 blank 07:49 it is after the image is

[Touch-packages] [Bug 1545174] Re: can no longer use hands free calling after upgrade to OTA9

2016-03-02 Thread Jamie Strandboge
** Description changed: - I'm on arale, OTA9. With OTA8.5 I could pair, listen to music and make - calls with no problem. After upgrading (and without unpairing/re-pairing - after upgrading), I can connect to the car, and I can listen to music - but if I try to make a call while connected to

[Touch-packages] [Bug 1551855] Re: [xenial] systemctl hangs when stopping isc-dhcp-server

2016-03-01 Thread Jamie Strandboge
*** This bug is a duplicate of bug 1551351 *** https://bugs.launchpad.net/bugs/1551351 ** This bug has been marked a duplicate of bug 1551351 dhclient does not renew leases -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed

[Touch-packages] [Bug 1551855] [NEW] [xenial] systemctl hangs when stopping isc-dhcp-server

2016-03-01 Thread Jamie Strandboge
Public bug reported: This affects both 4.3.3-5ubuntu8 that exists in xenial right now and 4.3.3-5ubuntu9 which I just uploaded to fix another bug. With the move to systemd service file, 'sudo systemctl stop isc-dhcp- server.service' just hangs. Here is the service file (from 4.3.3-5ubuntu9):

[Touch-packages] [Bug 1551855] Re: [xenial] systemctl hangs when stopping isc-dhcp-server

2016-03-01 Thread Jamie Strandboge
Possibly related: https://bugs.launchpad.net/ubuntu/+source/isc- dhcp/+bug/1551351/comments/6. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to isc-dhcp in Ubuntu. https://bugs.launchpad.net/bugs/1551855 Title: [xenial]

[Touch-packages] [Bug 1186662] Re: isc-dhcp-server fails to renew lease file

2016-03-01 Thread Jamie Strandboge
Rob, the dhcp server issue is bug #1543794 and should be fixed in 4.4.4-5ubuntu9. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to isc-dhcp in Ubuntu. https://bugs.launchpad.net/bugs/1186662 Title: isc-dhcp-server fails to

[Touch-packages] [Bug 1186662] Re: isc-dhcp-server fails to renew lease file

2016-03-01 Thread Jamie Strandboge
The changes in 4.4.4-5ubuntu9 on xenial are essentially the same as what I put in the ppa for trusty in terms of the directory permissions (note, trusty also updates the PARANOIA patch which xenial already had). Can trusty users comment on if the ppa packages for trusty fixes the issues for you?

[Touch-packages] [Bug 1551351] Re: dhclient does not renew leases

2016-03-01 Thread Jamie Strandboge
FYI, I just filed 1551855 for dhcpd not stopping when sent the TERM signal. If Stephan's observation that dhclient is in a futex wait, I wonder if the dhcpd server not stopping is suffering from a similar wait. -- You received this bug notification because you are a member of Ubuntu Touch seeded

[Touch-packages] [Bug 1543794] Re: isc-dhcp-server fails to start on second & further attempts with 'Can't open /var/lib/dhcp/dhcpd.leases for append'

2016-03-01 Thread Jamie Strandboge
** Changed in: isc-dhcp (Ubuntu) Status: In Progress => Fix Committed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to isc-dhcp in Ubuntu. https://bugs.launchpad.net/bugs/1543794 Title: isc-dhcp-server fails to start

[Touch-packages] [Bug 1543794] Re: isc-dhcp-server fails to start on second & further attempts with 'Can't open /var/lib/dhcp/dhcpd.leases for append'

2016-03-01 Thread Jamie Strandboge
** Changed in: isc-dhcp (Ubuntu) Status: Confirmed => In Progress ** Changed in: isc-dhcp (Ubuntu) Assignee: (unassigned) => Jamie Strandboge (jdstrand) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to is

[Touch-packages] [Bug 1551642] Re: First boot slow after profile change

2016-03-01 Thread Jamie Strandboge
*** This bug is a duplicate of bug 1350598 *** https://bugs.launchpad.net/bugs/1350598 ** Package changed: apparmor-easyprof-ubuntu (Ubuntu) => apparmor (Ubuntu) ** This bug has been marked a duplicate of bug 1350598 AppArmor policy compile improvements -- You received this bug

[Touch-packages] [Bug 1549736] Re: dhclient needs read access to /etc/ssl/openssl.cnf

2016-02-29 Thread Jamie Strandboge
This is fixed in 4.3.3-5ubuntu8, but I referenced the wrong bug in that changelog so this didn't autoclose. ** Changed in: isc-dhcp (Ubuntu) Status: Fix Committed => Fix Released -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is

[Touch-packages] [Bug 1540672] Re: [xenial] dhcp server does not work with apparmor enabled

2016-02-29 Thread Jamie Strandboge
Doug, regarding note 2, that is a separate bug-- this is a denial for 'named', the daemon from the bind9 package. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to isc-dhcp in Ubuntu. https://bugs.launchpad.net/bugs/1540672

[Touch-packages] [Bug 1540672] Re: [xenial] dhcp server does not work with apparmor enabled

2016-02-29 Thread Jamie Strandboge
Doug, as for note 1, is bug #1543794 a duplicate? It has more information regarding the problem. ** Changed in: isc-dhcp (Ubuntu) Status: Confirmed => Incomplete -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to

[Touch-packages] [Bug 1534807] Re: Cannot run "sudo chroot ." in Terminal

2016-02-25 Thread Jamie Strandboge
This is queued for 1.3.16. I need a member of the Touch release team to comment if this should be in OTA 10. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor-easyprof-ubuntu in Ubuntu.

[Touch-packages] [Bug 1534807] Re: Cannot run "sudo chroot ." in Terminal

2016-02-25 Thread Jamie Strandboge
This was fixed in apparmor-easyprof-ubuntu in wily 15.10.3. This only needs an update for OTA. IMO this change is fine for OTA because relatively few applications use the unconfined template. ** Changed in: apparmor-easyprof-ubuntu (Ubuntu) Assignee: Nicholas Skaggs (nskaggs) => (unassigned)

[Touch-packages] [Bug 1549736] Re: dhclient needs read access to /etc/ssl/openssl.cnf

2016-02-25 Thread Jamie Strandboge
Uploaded 4.3.3-5ubuntu8 to xenial. ** Changed in: isc-dhcp (Ubuntu) Status: New => Triaged ** Changed in: isc-dhcp (Ubuntu) Importance: Undecided => High ** Changed in: isc-dhcp (Ubuntu) Assignee: (unassigned) => Jamie Strandboge (jdstrand) ** Changed in: isc-dhc

[Touch-packages] [Bug 1549736] Re: dhclient needs read access to /etc/ssl/openssl.cnf

2016-02-25 Thread Jamie Strandboge
** Tags added: apparmor -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to isc-dhcp in Ubuntu. https://bugs.launchpad.net/bugs/1549736 Title: dhclient needs read access to /etc/ssl/openssl.cnf Status in isc-dhcp package in

[Touch-packages] [Bug 1548685] Re: System hangs, because NTPD drift file is blocked by AppArmor.

2016-02-24 Thread Jamie Strandboge
Thank you for using Ubuntu and reporting a bug. /var/lib/ntp.drift is not an Ubuntu default for the drift file. Eg, on a 14.04 and 16.04 system: $ grep drift /etc/ntp.conf driftfile /var/lib/ntp/ntp.drift Since this is a site-specific setting, you have the choice of either adjusting

[Touch-packages] [Bug 1467595] Re: cursor sometimes disappears on XPS 13 9343 and external monitor

2016-02-24 Thread Jamie Strandboge
Wouldn't you know it, after weeks of running 16.04 and not seeing it, I saw it last night. $ cat /proc/version_signature Ubuntu 4.3.0-7.18-generic 4.3.3 I'm running 4.3 due to another bug. I've not (yet) seen this bug with a 4.4 kernel. -- You received this bug notification because you are a

<    3   4   5   6   7   8   9   10   11   12   >