[Touch-packages] [Bug 1634988] Re: fffff

2016-10-20 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross privile

[Touch-packages] [Bug 1611078] Re: Support snaps inside of lxd containers

2016-10-18 Thread Seth Forshee
This bug is awaiting verification that the kernel in -proposed solves the problem. Please test the kernel and update this bug with the results. If the problem is solved, change the tag 'verification-needed- xenial' to 'verification-done-xenial'. If verification is not done by 5 working days from t

[Touch-packages] [Bug 1634418] Re: In 16.10, several apps want write access to /run/systemd/journal/socket

2016-10-18 Thread Seth Arnold
** This bug is no longer a duplicate of bug 1598759 AppArmor nameservice abstraction doesn't allow communication with systemd-resolved -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu. https://bugs.launch

[Touch-packages] [Bug 1634418] Re: In 16.10, several apps want write access to /run/systemd/journal/socket

2016-10-18 Thread Seth Arnold
dino99, please note, this bug is for writing to the journald socket, which is unrelated to the dbus system socket that is referenced in the other bug. Thanks ** This bug is no longer a duplicate of bug 1598759 AppArmor nameservice abstraction doesn't allow communication with systemd-resolved

[Touch-packages] [Bug 1634419] Re: In 16.10, several apps want write access to /run/systemd/journal/socket

2016-10-18 Thread Seth Arnold
*** This bug is a duplicate of bug 1634418 *** https://bugs.launchpad.net/bugs/1634418 ** This bug has been marked a duplicate of bug 1634418 In 16.10, several apps want write access to /run/systemd/journal/socket -- You received this bug notification because you are a member of Ubuntu To

[Touch-packages] [Bug 1634419] Re: In 16.10, several apps want write access to /run/systemd/journal/socket

2016-10-18 Thread Seth Arnold
** This bug is no longer a duplicate of bug 1598759 AppArmor nameservice abstraction doesn't allow communication with systemd-resolved -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu. https://bugs.launch

[Touch-packages] [Bug 1380480] Re: network disabled after suspend - resume

2016-10-17 Thread Seth Arnold
Hans, note that this bug was opened before systemd was used as a system init. A quick skim of this bug's history suggests that it's been polluted beyond use. If you're having trouble, please file a new bug. With luck, it'll be focused on one thing and therefor fixable. Thanks -- You received t

[Touch-packages] [Bug 1633794] Re: package tzdata 2016g-0ubuntu0.16.04 failed to install/upgrade: sub-processo script post-installation instalado retornou estado de saída de erro 1

2016-10-17 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross privile

[Touch-packages] [Bug 1575438] Re: usr.sbin.nscd needs r/w access to nslcd socket

2016-10-13 Thread Seth Arnold
I think you're right that adding the nslcd socket to the abstractions/nameservice probably makes sense; I didn't see anything in the nslcd manpages that suggested nscd was the only way to use the module. Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded

[Touch-packages] [Bug 1630877] Re: 1:4.2.6.p3+dfsg-1ubuntu3.11 - OPENSSL_1.0.0 not defined in file libcrypto.so.1.0.0

2016-10-06 Thread Seth Arnold
Dixon, I think the apt configuration needs to be debugged: ntp version 1:4.2.6.p3+dfsg-1ubuntu3.11 is built for 12.04 LTS; apt shouldn't have selected it for install on 14.04 LTS release. Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, whic

[Touch-packages] [Bug 1630702] Re: CVE-2016-8332 allows an out-of-bound heap write to occur resulting in heap corruption and arbitrary code execution

2016-10-06 Thread Seth Arnold
Hi Nikita, it's always nice when you can test directly if a known bad input has been handled correctly, but not all security fixes come with sample inputs to see the issue. So when you can find them, that's always welcome, but not necessary. But it is necessary to make sure that programs that use

[Touch-packages] [Bug 1631137] Re: dove-lda apparmor profile prevents lda indexing from working

2016-10-06 Thread Seth Arnold
Hasse, could you please share the rules you add to your profiles, once you're finished? Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu. https://bugs.launchpad.net/bugs/1631137 Title: dove-lda app

[Touch-packages] [Bug 1630702] Re: CVE-2016-8332 allows an out-of-bound heap write to occur resulting in heap corruption and arbitrary code execution

2016-10-05 Thread Seth Arnold
Our openjpeg and openjpeg2 packages have far more than this one flaw unaccounted for: http://people.canonical.com/~ubuntu-security/cve/pkg/openjpeg.html http://people.canonical.com/~ubuntu-security/cve/pkg/openjpeg2.html (I suspect that most issues that apply to one also apply to the other; there

[Touch-packages] [Bug 1630702] Re: CVE-2016-8332 allows an out-of-bound heap write to occur resulting in heap corruption and arbitrary code execution

2016-10-05 Thread Seth Arnold
Nikita, if you have time and care for OpenJPEG, please consider reviewing the crashing inputs I reported to the OpenJPEG team: https://bugs.launchpad.net/ubuntu/+source/openjpeg2/+bug/711061/+attachment/4586223/+files/openjpeg-crashers.tar.gz https://bugs.launchpad.net/ubuntu/+source/openjpeg2/+bu

[Touch-packages] [Bug 1629203] Re: aa-logprof does not include #include in profiles

2016-10-03 Thread Seth Arnold
sles, thanks for the excellent reproducer. Christian, I'd love the 'magic' version: > b) when adding an include, check if all variables are defined. Of course the user interface might be a bit awkward, especially if the intended use of the abstraction is for the profile author to provide the vari

[Touch-packages] [Bug 1625217] Re: udev sometimes doesn't apply systemd tag to devices

2016-09-30 Thread Seth Forshee
** Attachment added: "Output of 'udevadm info --export-db' from a good boot" https://bugs.launchpad.net/ubuntu/+source/systemd/+bug/1625217/+attachment/4751947/+files/udev-db.txt -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribe

[Touch-packages] [Bug 1625217] Re: udev sometimes doesn't apply systemd tag to devices

2016-09-30 Thread Seth Forshee
** Attachment added: "Output of 'udevadm info --export-db' from a failed boot" https://bugs.launchpad.net/ubuntu/+source/systemd/+bug/1625217/+attachment/4751945/+files/udev-db.txt -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscri

[Touch-packages] [Bug 1625217] Re: udev sometimes doesn't apply systemd tag to devices

2016-09-30 Thread Seth Forshee
** Attachment added: "Output of 'journalctl -xb' from a failed boot" https://bugs.launchpad.net/ubuntu/+source/systemd/+bug/1625217/+attachment/4751944/+files/journal.txt -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to sys

[Touch-packages] [Bug 1625217] Re: udev sometimes doesn't apply systemd tag to devices

2016-09-30 Thread Seth Forshee
** Attachment added: "Output of 'journalctl -xb' from a good boot" https://bugs.launchpad.net/ubuntu/+source/systemd/+bug/1625217/+attachment/4751946/+files/journal.txt -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to syste

[Touch-packages] [Bug 1625217] Re: udev sometimes doesn't apply systemd tag to devices

2016-09-30 Thread Seth Forshee
This is still happening, and it feels like a race. I've enabled debug logging and captured the journal from good and bad boots. Comparing them hasn't told me a whole lot; on the whole the udev debug logging isn't very applicable. I do see that in both cases udev starts up and reads the exact same s

[Touch-packages] [Bug 1628926] Re: Postpone login attempts if X successive attempts have failed

2016-09-30 Thread Seth Arnold
The ufw frontend to iptables has an easy 'limit' command that automates much of the tedium of installing firewall rulesets by hand. This will address specific IPs doing brute-force login attempts but distributed brute-force login attempts won't be affected. There's also a pam_faildelay(8) module t

[Touch-packages] [Bug 706011] Re: gpg --key-gen doesn't have enough entropy and rng-tools install/start fails

2016-09-28 Thread Seth Arnold
Pheeble, this bug is ancient and grown far too many complaints to be usefully addressed. Please file a new bug with ubuntu-bug gnupg2. Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to gnupg in Ubuntu. https://bugs.launc

[Touch-packages] [Bug 1628687] Re: Assertion failure when PID 1 receives a zero-length message over notify socket

2016-09-28 Thread Seth Arnold
** Information type changed from Public to Public Security -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to systemd in Ubuntu. https://bugs.launchpad.net/bugs/1628687 Title: Assertion failure when PID 1 receives a zero-lengt

[Touch-packages] [Bug 1367551] Re: [MIR] capnproto

2016-09-24 Thread Seth Arnold
I reviewed capnproto version 0.5.3-2ubuntu1 as checked into xenial. This should not be considered a full security audit but rather a quick gauge of maintainability. - There are four CVEs: CVE-2015-2310 CVE-2015-2311 CVE-2015-2312 CVE-2015-2313 These were handled in what is perhaps the finest ven

[Touch-packages] [Bug 1626817] Re: package ifupdown 0.8.10ubuntu1.1 failed to install/upgrade: el subproceso instalado el script post-installation devolvió el código de salida de error 1

2016-09-23 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross privile

[Touch-packages] [Bug 1617005] Re: [MIR] zmqpp

2016-09-22 Thread Seth Arnold
Please upload a new zmqpp soon; 3.2.0-0ubuntu4 fails to build from source for me. I fixed the first mistake with this patch: --- a/src/tests/test_socket.cpp +++ b/src/tests/test_socket.cpp @@ -45,7 +45,7 @@ BOOST_AUTO_TEST_CASE( socket_creation_bad_type ) { zmqpp::context context; -

[Touch-packages] [Bug 1626773] Re: CVE-2016-2182.patch has broken BN_bn2dec broken in 1.0.1

2016-09-22 Thread Seth Arnold
Can you provide some more details? USN-3087-1 was released just a few hours ago; if your software stopped working last week, it'd be worth investigating what packages changed last week, rather than today. Thanks ** Changed in: openssl (Ubuntu) Status: New => Incomplete -- You received th

[Touch-packages] [Bug 1626676] Re: build openssl upstream update for number of CVEs from 2016-09-22

2016-09-22 Thread Seth Arnold
Hello, fixed packages are currently being copied to the mirrors. A USN will be released shortly, it will be at http://www.ubuntu.com/usn/ and the ubuntu-security-announce mail list when the mirror network shows the updated packages are widely available. Thanks ** Information type changed from Pri

[Touch-packages] [Bug 1625372] Re: NTP security issues on Precise and Trusty

2016-09-22 Thread Seth Arnold
Hello Bryan, thanks for contacting us; the ntp fixes are in our queue but currently behind other higher-priority fixes. We track CVEs in the Ubuntu CVE Tree, a web front-end is available: http://people.canonical.com/~ubuntu-security/cve/pkg/ntp.html Thanks -- You received this bug notification

[Touch-packages] [Bug 1624641] Re: security updates with a new dependency don't get installed

2016-09-22 Thread Seth Arnold
Is it possible to relax these rules without also bringing in apt-get dist-upgrade's unfortunate ability to uninstall packages when it thinks that's the shortest solution? We've seen cases where dist-upgrade sometimes tries to remove sudo or the signed shim. Thanks -- You received this bug notifi

[Touch-packages] [Bug 1626335] Re: "Trying to install preload gave error while updating systemd" package systemd 225-1ubuntu9.1 [modified: usr/share/dbus-1/system-services/org.freedesktop.systemd1.ser

2016-09-21 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross privile

Re: [Touch-packages] [Bug 1598181] Re: No network showing from the dialer app even though phone calls are possible

2016-09-21 Thread Seth
The bug below was originally created because of the "DENIED" issue and got merged with the "No Network" issue. I agree that they look like two separate problems affecting users in multiple countries. https://bugs.launchpad.net/ubuntu/+source/ofono/+bug/1592232 On Wed, Sep 21, 2016 at 1:59 PM, Pat

[Touch-packages] [Bug 1626220] [NEW] please remove openjpeg

2016-09-21 Thread Seth Arnold
Public bug reported: It looks like openjpeg packages openjpeg 1.5.2, while openjpeg2 packages openjpeg 2.1.1. I don't think we want both packaged. It looks like Debian has removed openjpeg from testing and unstable. Thanks ** Affects: openjpeg (Ubuntu) Importance: Undecided Status:

[Touch-packages] [Bug 1590844] Re: Bluetooth headset not working with Meizu Pro 5 Ubuntu Edition

2016-09-21 Thread Seth
Is there anything that I can do to help with this? More testing? More logs? -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to bluez in Ubuntu. https://bugs.launchpad.net/bugs/1590844 Title: Bluetooth headset not working with

[Touch-packages] [Bug 1625319] Re: [LTCTest] SR-IOV VF hotplug failing: cannot limit locked memory of process

2016-09-19 Thread Seth Arnold
Shivaprasad reported this last week in the #apparmor irc channel. What I think we figured out at the time: - The 4.7.0-based kernel may or may not be missing fixes from Ubuntu kernels - 9663676416 is suspiciously larger than 32 bit integer - the profile didn't mention rlimits, so they should not h

[Touch-packages] [Bug 1624729] Re: package fontconfig 2.11.94-0ubuntu1.1 failed to install/upgrade: triggers looping, abandoned

2016-09-19 Thread Seth Arnold
Here's the bit from the logs about the looping triggers, this is the longest chain I recall seeing recently: dpkg: cycle found while processing triggers: chain of packages whose triggers are or may be responsible: gnome-menus -> ca-certificates packages' pending triggers which are or may be un

[Touch-packages] [Bug 1624729] Re: package fontconfig 2.11.94-0ubuntu1.1 failed to install/upgrade: triggers looping, abandoned

2016-09-19 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross privile

[Touch-packages] [Bug 1625217] Re: udev sometimes doesn't apply systemd tag to devices

2016-09-19 Thread Seth Forshee
** Attachment added: "Output of 'udevadm info --export-db'" https://bugs.launchpad.net/ubuntu/+source/systemd/+bug/1625217/+attachment/4743665/+files/udev-db.txt -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to systemd in U

[Touch-packages] [Bug 1625217] [NEW] udev sometimes doesn't apply systemd tag to devices

2016-09-19 Thread Seth Forshee
Public bug reported: Since upgrading this machine to yakkety I've seen periodic hangs during booting. If I wait long enough systemd give up and drops to maintenance mode. Looking in the journal I see events like this: Sep 19 08:24:22 ubuntu-xps13 systemd[1]: dev-disk-by\x2duuid- 63cd6483\x2ddf95\

[Touch-packages] [Bug 1597439] Re: [MIR] zeromq3

2016-09-15 Thread Seth Arnold
I reviewed zeromq3 version 4.1.5-2 as checked into yakkety. This shouldn't be considered a full audit but rather a quick check of maintainability. zmq is a networking and related utilities library. However, it has a broad, almost obsessive, vision of how the sockets API should look; calling it a "

[Touch-packages] [Bug 1623792] [NEW] possible sigbus

2016-09-14 Thread Seth Arnold
Public bug reported: The following function looks like it will access a 32-bit data element that is improperly aligned: void zmq::socket_base_t::monitor_event (int event_, int value_, const std::string &addr_) { if (monitor_socket) { // Send event in first frame zmq_msg_t ms

[Touch-packages] [Bug 1623638] Re: package libssl1.0.0:i386 1.0.2g-1ubuntu4.2 failed to install/upgrade: subprocess installed post-installation script returned error exit status 29

2016-09-14 Thread Seth Arnold
>From the terminal log: Can't locate object method "new" via package "Text::Iconv" (perhaps you forgot to load "Text::Iconv"?) at /usr/share/perl5/Debconf/Encoding.pm line 65. ** Also affects: debconf (Ubuntu) Importance: Undecided Status: New -- You received this bug notification bec

[Touch-packages] [Bug 1571531] Re: cupsd cause apparmor denials for /etc/ld.so.preload

2016-09-13 Thread Seth Arnold
Jamie, note that we added /etc/ld.so.preload to in the upstream project: http://bazaar.launchpad.net/~apparmor-dev/apparmor/master/revision/3497 It's a pity AppArmor SRUs take so much effort. :( Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packa

[Touch-packages] [Bug 1622073] [NEW] zmq::mechanism_t::socket_type_string off-by-one

2016-09-09 Thread Seth Arnold
Public bug reported: Hello, the zmq::mechanism_t::socket_type_string function in ./src/mechanism.cpp appears to have an off-by-one mistake: const char *zmq::mechanism_t::socket_type_string (int socket_type) const { static const char *names [] = {"PAIR", "PUB", "SUB", "REQ", "REP",

[Touch-packages] [Bug 1186662] Re: isc-dhcp-server fails to renew lease file

2016-09-07 Thread Seth Arnold
eproust, could you run dmesg | grep DENIED to see if there are AppArmor denials blocking your server? Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to isc-dhcp in Ubuntu. https://bugs.launchpad.net/bugs/1186662 Title:

[Touch-packages] [Bug 1620345] Re: Slow startup due to FIPS selftest if openssl loaded

2016-09-06 Thread Seth Arnold
*** This bug is a duplicate of bug 1591797 *** https://bugs.launchpad.net/bugs/1591797 Nikita, thanks for the report; there's an openssl update currently in the -proposed pocket that removes this fledgling FIPS support, including the slow startup tests. Please see https://bugs.launchpad.net/ub

[Touch-packages] [Bug 1620345] Re: Slow startup due to FIPS selftest if openssl loaded

2016-09-06 Thread Seth Arnold
*** This bug is a duplicate of bug 1591797 *** https://bugs.launchpad.net/bugs/1591797 ** This bug has been marked a duplicate of bug 1591797 Only run FIPS self tests when FIPS is enabled -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which

[Touch-packages] [Bug 1618715] [NEW] individual task display changes memory units between RES and VIRT columns

2016-08-30 Thread Seth Arnold
Public bug reported: Hello; I have a process that uses enough memory that the 'RES' column picks an unfortunate display mode: PID USER PR NIVIRTRESSHR S %CPU %MEM TIME+ COMMAND 11279 libvirt+ 20 0 36.080g 0.011t 3060 S 0.0 8.8 76036:51 qemu-system-x86

[Touch-packages] [Bug 1594695] Re: apparmor service not started on fresh install

2016-08-30 Thread Seth Arnold
** Information type changed from Private Security to Public Security ** Package changed: ubuntu => apparmor (Ubuntu) ** Changed in: apparmor (Ubuntu) Status: Expired => Won't Fix ** Changed in: apparmor (Ubuntu) Status: Won't Fix => New -- You received this bug notification becau

[Touch-packages] [Bug 1618537] Re: Apparmor update breaks Ctrl-ALt-L

2016-08-30 Thread Seth Arnold
Could you run apport-collect 1618537 to add some system logs to this report? Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu. https://bugs.launchpad.net/bugs/1618537 Title: Apparmor update breaks

[Touch-packages] [Bug 1618229] Re: rsyslogd terminal escape sequences injection

2016-08-29 Thread Seth Arnold
This is a problem with using cat(1) or tail(1) to inspect potentially malicious files; less(1) does not interpret the control chars by default, so it's safer to use. Something like: less +F /path/to/file will behave similar to: tail -f /path/to/file For more information, see: http://www.openwall

[Touch-packages] [Bug 1618229] Re: rsyslogd terminal escape sequences injection

2016-08-29 Thread Seth Arnold
** Information type changed from Private Security to Public Security ** Package changed: policykit-1 (Ubuntu) => rsyslog (Ubuntu) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to policykit-1 in Ubuntu. https://bugs.launchpad.n

[Touch-packages] [Bug 1617624] Re: Xorg freeze

2016-08-27 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross privile

[Touch-packages] [Bug 1617507] Re: je ne sais rien

2016-08-26 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross privile

[Touch-packages] [Bug 1616614] Re: package openssh-server 1:7.2p2-4ubuntu2.1 failed to install/upgrade: subprocess installed post-installation script returned error exit status 102

2016-08-24 Thread Seth Arnold
I suggest something like: sudo dpkg --purge openssh-server sudo rm -f /etc/rc*/*02ssh /etc/init.d/ssh sudo apt-get install openssh-server With the release of 16.04 LTS, some packages, including openssh-server, are started via systemd unit files rather than the sysv-init compatibility scripts. Onc

[Touch-packages] [Bug 1615052] Re: package gconf2 3.2.6-3ubuntu6 failed to install/upgrade: dependency problems - leaving triggers unprocessed

2016-08-23 Thread Seth Arnold
*** This bug is a duplicate of bug 1605950 *** https://bugs.launchpad.net/bugs/1605950 Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a

[Touch-packages] [Bug 1528230] Re: [ADT test failure] linux: ubuntu_qrt_apparmor.test-apparmor.py -- ONEXEC - check current 'unconfined' != expected

2016-08-11 Thread Seth Arnold
Brian, is the dmesg output from the machine in question captured anywhere? Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu. https://bugs.launchpad.net/bugs/1528230 Title: [ADT test failure] linux:

[Touch-packages] [Bug 1611700] Re: package rsyslog 8.16.0-1ubuntu3 failed to install/upgrade: le sous-processus script post-installation installé a retourné une erreur de sortie d'état 1

2016-08-10 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross privile

[Touch-packages] [Bug 1611742] Re: package libapt-inst2.0:amd64 1.2.10ubuntu1 failed to install/upgrade: package is in a very bad inconsistent state; you should reinstall it before attempting configu

2016-08-10 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross privile

[Touch-packages] [Bug 964510] Re: Evince cannot open HTTP link in Google Chrome or chromium-browser

2016-08-09 Thread Seth Arnold
Adnan, this old bug describes an issue that was fixed several years ago. Please file a new bug with ubuntu-bug evince if you're experiencing similar symptoms. Be sure to include the output of grep DEN /var/log/syslog or grep DEN /var/log/audit/audit.log (if you're using auditd). Thanks -- You re

[Touch-packages] [Bug 1610111] Re: apache2 restart problems

2016-08-05 Thread Seth Arnold
** Also affects: apparmor Importance: Undecided Status: New ** Changed in: apparmor Status: New => Confirmed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu. https://bugs.launchpad.net/bugs

[Touch-packages] [Bug 1610111] [NEW] apache2 restart problems

2016-08-05 Thread Seth Arnold
Public bug reported: blahdeblah reported problems when deploying trusty apache2 with libapache2-mod-apparmor. The apache2 main processes are usually run in complain mode because there were problems restarting apache. At least a few rules were needed: To the main apache2 profile: signal peer=/usr

[Touch-packages] [Bug 1598181] Re: No network showing from the dialer app even though phone calls are possible

2016-08-04 Thread Seth
Attaching Video File ** Attachment added: "Video File" https://bugs.launchpad.net/ubuntu/+source/ofono/+bug/1598181/+attachment/4714463/+files/NoNetwork.mp4 -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to dialer-app in Ub

[Touch-packages] [Bug 1598181] Re: No network showing from the dialer app even though phone calls are possible

2016-08-04 Thread Seth
I have created a video and log file to demonstrate some of the behavior. Step 1: Notice "No Network" at dialer screen for "SIM 2 AT&T." "SIM 1 Cricket" shows connected Step 2: Visually verify connections Step 3: Select SIM 2 AT&T at the dialer screen Step 4: Successfully dial the US Naval Observa

[Touch-packages] [Bug 1609898] Re: dhclient incorrectly assumes a /64 ipv6 prefix

2016-08-04 Thread Seth Arnold
In what circumstances do dhcpv6 servers hand out an IPv6 address without also reporting the prefix length the client should use? Something seems wrong here. (Is it me? :) Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to

[Touch-packages] [Bug 1600124] Re: Adjust KBL PCI-ID's

2016-08-04 Thread Seth Forshee
Verified that i915_bpo.ko in 4.4.0-34.53 reflects the PCI id changes from the patches. ** Tags removed: verification-needed-xenial ** Tags added: verification-done-xenial -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to libdrm

[Touch-packages] [Bug 1600124] Re: Adjust KBL PCI-ID's

2016-07-28 Thread Seth Forshee
This bug is awaiting verification that the kernel in -proposed solves the problem. Please test the kernel and update this bug with the results. If the problem is solved, change the tag 'verification-needed- xenial' to 'verification-done-xenial'. If verification is not done by 5 working days from t

[Touch-packages] [Bug 1606690] Re: package fontconfig 2.11.94-0ubuntu1 failed to install/upgrade: triggers looping, abandoned

2016-07-26 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross privile

[Touch-packages] [Bug 1606356] Re: package libpng12-0 1.2.51-0ubuntu3.15.10.1 failed to install/upgrade: no se puede acceder al archivo: No existe el archivo o el directorio

2016-07-25 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross privile

[Touch-packages] [Bug 1606291] Re: i don't know

2016-07-25 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross privile

[Touch-packages] [Bug 1606000] Re: package apt 1.2.12~ubuntu16.04.1 failed to install/upgrade: subprocess installed post-installation script returned error exit status 6

2016-07-25 Thread Seth Arnold
There's a lot of errors like this in the journal: ul 24 09:12:59 hostname systemd[1]: systemd-udevd.service: Failed with result 'signal'. jul 24 09:13:02 hostname systemd[1]: [/lib/systemd/system/emergency.service:19] Not an absolute path, ignoring: -/root jul 24 09:13:02 hostname systemd[1]: [/

[Touch-packages] [Bug 1606000] Re: package apt 1.2.12~ubuntu16.04.1 failed to install/upgrade: subprocess installed post-installation script returned error exit status 6

2016-07-25 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross privile

[Touch-packages] [Bug 1605896] Re: package gconf2 3.2.6-3ubuntu6 failed to install/upgrade: dependency problems - leaving triggers unprocessed

2016-07-25 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross privile

[Touch-packages] [Bug 1605369] Re: first monitor d´ntwork

2016-07-21 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross privile

[Touch-packages] [Bug 1604937] Re: package account-plugin-facebook (not installed) failed to install/upgrade: trying to overwrite '/etc/signon-ui/webkit-options.d/www.facebook.com.conf', which is also

2016-07-20 Thread Seth Arnold
** Also affects: kaccounts-providers (Ubuntu) Importance: Undecided Status: New ** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to account-plugins in Ubuntu.

[Touch-packages] [Bug 1604583] Bug is not a security issue

2016-07-19 Thread Seth Arnold
*** This bug is a duplicate of bug 1588346 *** https://bugs.launchpad.net/bugs/1588346 Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a

[Touch-packages] [Bug 1604583] Re: Crash occurred while system was unattended, installing the KDE before erradicating Gnome - 20160719-1239

2016-07-19 Thread Seth Arnold
*** This bug is a duplicate of bug 1588346 *** https://bugs.launchpad.net/bugs/1588346 Note that you may have hardware issues, too: [ 103.332068] ata1.00: exception Emask 0x0 SAct 0x0 SErr 0x0 action 0x6 [ 103.332077] ata1.00: BMDMA stat 0x26 [ 103.332083] ata1.00: failed command: WRITE DM

[Touch-packages] [Bug 1604516] Re: errors

2016-07-19 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross privile

[Touch-packages] [Bug 1600524] Re: modify dependencies to allow installing the apparmor package on ubuntuBSD

2016-07-18 Thread Seth Arnold
** Summary changed: - ubuntuBSD support + modify dependencies to allow installing the apparmor package on ubuntuBSD ** Description changed: Hi - Please could you make this change to support ubuntuBSD in apparmor? - (initramfs-tools is only installable on Linux) + Please could you make this

[Touch-packages] [Bug 1586654] Re: package sudo 1.8.16-0ubuntu1.1 failed to install/upgrade: subprocess installed pre-removal script returned error exit status 1

2016-07-18 Thread Seth Arnold
Alberto, note that this isn't actually a bug in sudo. The sudo pre-removal script will _always_ exit with an error to prevent sudo from being removed. This is a bug in whatever package was being installed that had requirements that could not be satisfied without removing sudo. Thanks ** Changed

[Touch-packages] [Bug 1603911] Re: svn rellocation error

2016-07-18 Thread Seth Arnold
Could you run "apport-collect 1603911" to collect package information and logs for this bug? Thanks ** Also affects: serf (Ubuntu) Importance: Undecided Status: New -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to o

[Touch-packages] [Bug 257464] Re: I have installed CS15.1 on my ubuntu and getting this error "svn: relocation error: /usr/lib/i386-linux-gnu/libserf-1.so.1: symbol GENERAL_NAME_free, version OPENSSL_

2016-07-18 Thread Seth Arnold
Swapnil, this bug has been closed for four years. If you have a problem please file a new bug. Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openssl in Ubuntu. https://bugs.launchpad.net/bugs/257464 Title: I have

[Touch-packages] [Bug 1586654] Re: package sudo 1.8.16-0ubuntu1.1 failed to install/upgrade: subprocess installed pre-removal script returned error exit status 1

2016-07-18 Thread Seth Arnold
** Also affects: prey (Ubuntu) Importance: Undecided Status: New -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to sudo in Ubuntu. https://bugs.launchpad.net/bugs/1586654 Title: package sudo 1.8.16-0ubuntu1.1 failed

[Touch-packages] [Bug 1603641] Re: Openssl supported ciphers list doesn't work

2016-07-18 Thread Seth Arnold
For anyone who may run into this while searching the web, see the output of e.g. "openssl ciphers HIGH" or "openssl ciphers AESGCM" for examples of allowed "cipherlist" inputs. More information is at https://www.openssl.org/docs/manmaster/apps/ciphers.html -- You received this bug notification b

[Touch-packages] [Bug 1568485] Re: kernel: audit: type=1400 audit(1460259033.648:34): apparmor="DENIED" operation="sendmsg" info="Failed name lookup - disconnected path" error=-13

2016-07-18 Thread Seth Arnold
bug 1574226 appears to be a run-of-the-mill "something broke" report. The error message in the logs is: invoke-rc.d: initscript isc-dhcp-server, action "start" failed. The package in this SRU has the following change: -/sbin/dhclient { +/sbin/dhclient flags=(attach_disconnected) { isc-dhcp-serv

[Touch-packages] [Bug 1433590] Re: apparmor dbus denial for org.freedesktop.Accounts and make Other vibrations work

2016-07-14 Thread Seth Arnold
/proc/pid/exe is also not suitable for security use. Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor-easyprof-ubuntu in Ubuntu. https://bugs.launchpad.net/bugs/1433590 Title: apparmor dbus denial for org.fr

[Touch-packages] [Bug 1433590] Re: apparmor dbus denial for org.freedesktop.Accounts and make Other vibrations work

2016-07-13 Thread Seth Arnold
A pid alone does not suffice to uniquely identify a process. pid+process start time can uniquely identify a process. Without looking deeply this probably needs to be reworked. Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscrib

[Touch-packages] [Bug 1600524] Re: ubuntuBSD support

2016-07-11 Thread Seth Arnold
Can you describe what problems this patch solves? AppArmor currently requires a Linux kernel; while there's been speculation that it would be possible to port the AppArmor framework to a BSD or Illumos kernel no one has actually done the work yet. Thanks -- You received this bug notification be

[Touch-packages] [Bug 1392018] Re: apparmor stops /var/run/ldapi from being read causing ldap to fail

2016-07-05 Thread Seth Arnold
David, please file a new bug report and be sure to include any AppArmor DENIED messages from your logs. Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openldap in Ubuntu. https://bugs.launchpad.net/bugs/1392018 Title

[Touch-packages] [Bug 1597900] Re: no desktop screen, no way to log out

2016-06-30 Thread Seth Arnold
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to xorg in Ubuntu. https://bugs.launchpad.net/bugs/1597900 Title: no desktop screen, no way to log out Status in xorg

[Touch-packages] [Bug 1597862] Re: package kde-config-telepathy-accounts (not installed) failed to install/upgrade: опит за презапис на '/usr/share/accounts/services/google-im.service', съществуващ ве

2016-06-30 Thread Seth Arnold
** Information type changed from Private Security to Public ** Also affects: account-plugins (Ubuntu) Importance: Undecided Status: New -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to account-plugins in Ubuntu. http

[Touch-packages] [Bug 1549473] Re: ssh will not start at boot: systemctl status ssh -> output is listed as failed 255.

2016-06-29 Thread Seth Arnold
Tarifa on #ubuntu-server reported problems with his ssh service. The steps he found that he needed to make sshd start reliably: systemctl disable ssh update-rc.d ssh disable systemctl enable ssh "Then add both Wants=network-online.target & Requires=network- online.target in an ssh service overrid

[Touch-packages] [Bug 1597535] Re: Lots of errors in console when running Chromium/Firefox with X11 forwarding.

2016-06-29 Thread Seth Arnold
As far as I can tell, there's only one warning about dbus in there that would result from X11 forwarding: (firefox:3257): GConf-WARNING **: Client failed to connect to the D-BUS daemon: Failed to connect to socket /tmp/dbus-hUoCogngia: Connection refused I'm not sure what services Firefox require

[Touch-packages] [Bug 1597389] Re: Please fix probleam

2016-06-29 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross privile

[Touch-packages] [Bug 1422143] Re: No wifi connection after suspend with systemd due to missing "wpa_cli suspend"

2016-06-28 Thread Seth Arnold
Stephan, it's almost always better to file a new bug than to tack a conversation onto an old bug. Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to wpa in Ubuntu. https://bugs.launchpad.net/bugs/1422143 Title: No wifi

[Touch-packages] [Bug 1596693] Re: OpenSSL 1.0.2 for trusty

2016-06-27 Thread Seth Arnold
I strongly doubt there will be an official effort to backport OpenSSL 1.0.2 for 14.04 LTS; it would not be feasible to replace the existing 1.0.1f-derived packages with 1.0.2-derived packages, and duplicating packages would add to the maintenance burden. 16.04 LTS's openssl package is based on a 1

[Touch-packages] [Bug 1596693] Re: OpenSSL 1.0.2 for trusty

2016-06-27 Thread Seth Arnold
** Changed in: openssl (Ubuntu) Status: New => Won't Fix -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openssl in Ubuntu. https://bugs.launchpad.net/bugs/1596693 Title: OpenSSL 1.0.2 for trusty Status in openssl p

[Touch-packages] [Bug 1595592] Re: gnutls fail on elpa.gnu.org address

2016-06-23 Thread Seth Arnold
"The TLS connection was non-properly terminated" usually means that something like a TCP RST or FIN packet was received on the connection, or an ICMP Destination Unreachable message killed the connection. It's a warning that the application layer inside the TLS session didn't initiate the terminati

[Touch-packages] [Bug 1593657] Re: ControlPath unix socket is created in a weird way

2016-06-17 Thread Seth Arnold
I gave misc.c a quick skim before looking into the kernel: int unix_listener(const char *path, int backlog, int unlink_first) { struct sockaddr_un sunaddr; int saved_errno, sock; memset(&sunaddr, 0, sizeof(sunaddr)); sunaddr.sun_family = AF_UNIX; if (strlcp

[Touch-packages] [Bug 1593657] Re: ControlPath unix socket is created in a weird way

2016-06-17 Thread Seth Arnold
Reproduced on: Linux wopr 4.4.0-22-generic #40-Ubuntu SMP Thu May 12 22:03:46 UTC 2016 x86_64 x86_64 x86_64 GNU/Linux Linux dean 3.2.0-1480-omap4 #106-Ubuntu SMP PREEMPT Thu Apr 21 22:23:42 UTC 2016 armv7l armv7l armv7l GNU/Linux May also need "ControlMaster auto" to use ssh to reproduce this.

<    7   8   9   10   11   12   13   14   15   16   >