[Touch-packages] [Bug 1530552] Re: Segmentation fault on corrupted sqlite3 database on 14.04.3 LTS

2016-01-08 Thread Seth Arnold
** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to sqlite3 in Ubuntu. https://bugs.launchpad.net/bugs/1530552 Title: Segmentation fault on corrupted sqlite3

[Touch-packages] [Bug 1532007] Re: libvirt's apparmor policy prevents starting domain with hugepage-backed memory store

2016-01-07 Thread Seth Arnold
Christy, can you please include the full relevant DENIED lines from your logs so that we can best determine which rules need to be added to the libvirt profiles? Thanks ** Changed in: apparmor (Ubuntu) Status: New => Incomplete ** Also affects: libvirt (Ubuntu) Importance: Undecided

[Touch-packages] [Bug 1532007] Re: libvirt's apparmor policy prevents starting domain with hugepage-backed memory store

2016-01-07 Thread Seth Arnold
** Changed in: libvirt (Ubuntu) Status: Incomplete => Confirmed ** Changed in: apparmor (Ubuntu) Status: Incomplete => Confirmed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu.

[Touch-packages] [Bug 523896] Re: useradd: cannot lock /etc/passwd; try again later.

2016-01-07 Thread Seth Arnold
Barki, sudo rm -f /etc/gshadow.lock ; sudo apt-get install -f Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to shadow in Ubuntu. https://bugs.launchpad.net/bugs/523896 Title: useradd: cannot lock /etc/passwd; try

[Touch-packages] [Bug 1530617] Re: FUSE in wily image with upstart installed causes chaos

2016-01-06 Thread Seth Forshee
I'm seeing a direct correlation here between the symptom and the kernel emitting uevents. For example, in the host run: $ udevadm --monitor And in another terminal in the host run: # losetup /dev/loop0 foo This causes the symptoms even though it has no direct impact on the container, but

Re: [Touch-packages] [Bug 1530914] Re: sshd crashed with SIGSEGV in _IO_vfprintf_internal()

2016-01-06 Thread Seth Arnold
On Wed, Jan 06, 2016 at 02:07:59PM -, msp3k wrote: > I tried following one of the links to ubuntu.com, but was told "Sorry, > you are not a member of a group that is allowed to see the data from > error reports." Hmm, I thought you'd always be able to view your own reports. > If you think

[Touch-packages] [Bug 1475228] Re: openssl/curl error: SSL23_GET_SERVER_HELLO:tlsv1 alert internal error on TLS only configured server

2016-01-05 Thread Seth Arnold
** Changed in: openssl (Ubuntu) Status: Expired => Confirmed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openssl in Ubuntu. https://bugs.launchpad.net/bugs/1475228 Title: openssl/curl error:

[Touch-packages] [Bug 1528315] Re: package libcups2:amd64 1.7.2-0ubuntu1.7 failed to install/upgrade: package libcups2:amd64 is already installed and configured

2016-01-05 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1529142] Re: Boot problems

2016-01-05 Thread Seth Arnold
For the full /boot see a guide like http://askubuntu.com/questions/89710 /how-do-i-free-up-more-space-in-boot for some advice. It'll require a bit of manual work but isn't terrible.. Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is

[Touch-packages] [Bug 1529142] Re: Boot problems

2016-01-05 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1528778] Re: aa-logprof doesn't support unix rules/events

2016-01-05 Thread Seth Arnold
The zeros are probably intentional; the name of abstract unix sockets allows ascii NULs, and they may or may not be relevant based on the address length as reported in the C APIs. It's a terrible interface all around.. (and now that I just now realize that a unix socket with name @00...00 len=2 is

[Touch-packages] [Bug 1531061] Re: Rsync path spoofing attack vulnerability

2016-01-05 Thread Seth Arnold
Looks like this is http://people.canonical.com/~ubuntu- security/cve/2014/CVE-2014-9512.html ** Information type changed from Private Security to Public Security ** Changed in: rsync (Ubuntu) Status: New => Confirmed ** CVE added: http://www.cve.mitre.org/cgi-

[Touch-packages] [Bug 1531351] Re: package linux-image-extra-4.2.0-21-generic 4.2.0-21.25 failed to install/upgrade: run-parts: /etc/kernel/postinst.d/apt-auto-removal exited with return code 255

2016-01-05 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1481871] Re: apt-key del silently fails to delete keys due to limited understanding of GPG key ID formats

2016-01-05 Thread Seth Arnold
David, the CVE would be strictly for reporting "OK" to a delete command that did not actually delete anything. When an admin tries to remove a trusted key, the tools should either report success when it does, or failure when it cannot. I'm worried about the "apt-key adv --recv-key" issue; that's

[Touch-packages] [Bug 1528032] Re: Xorg freeze

2016-01-05 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1529857] Re: Possible Shell Code injection when cleaning packages

2016-01-05 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1529857] Re: Possible Shell Code injection when cleaning packages

2016-01-05 Thread Seth Arnold
Another nice find Bernd, but package names are restricted to include only: lower case letters (a-z), digits (0-9), plus (+) and minus (-) signs, and periods (.). They must be at least two characters long and must start with an alphanumeric character.

[Touch-packages] [Bug 1530511] Re: screen resolution error

2016-01-05 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1530731] Re: Mouse is a Weak and no Speed

2016-01-05 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1529424] Re: problem

2016-01-05 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1529438] Re: package fontconfig 2.11.0-0ubuntu4.1 failed to install/upgrade: subprocess installed post-installation script returned error exit status 1

2016-01-05 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1529438] Re: package fontconfig 2.11.0-0ubuntu4.1 failed to install/upgrade: subprocess installed post-installation script returned error exit status 1

2016-01-05 Thread Seth Arnold
I suggest trying: sudo apt-get update sudo apt-get -u dist-upgrade sudo apt-get install -f sudo apt-get -u dist-upgrade Chances are good this will unstick whatever is wedged. Good luck. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is

[Touch-packages] [Bug 1481871] Re: apt-key del silently fails to delete keys due to limited understanding of GPG key ID formats

2016-01-05 Thread Seth Arnold
Does this issue have a CVE assigned yet? Does it have a Debian bugreport yet? Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apt in Ubuntu. https://bugs.launchpad.net/bugs/1481871 Title: apt-key del silently fails

[Touch-packages] [Bug 1529277] Re: tracker uses all the space for cache

2016-01-05 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1530914] Re: sshd crashed with SIGSEGV in _IO_vfprintf_internal()

2016-01-05 Thread Seth Arnold
It may not be making its way to errors.ubuntu.com. If you've got the GUI installed, you can find a link to reported issues via the control panel, security & privacy, diagnostics --> "show previous reports". I didn't see any errors that matched _IO_vfprintf_internal(), though I did notice that the

[Touch-packages] [Bug 1528228] Re: [ADT test failure] linux-lts-utopic: ubuntu_qrt_apparmor.test-apparmor.py -- FAIL: test_aa_unconfined (__main__.ApparmorTest)

2015-12-22 Thread Seth Arnold
Christian, the QRT tests for AppArmor are in http://bazaar.launchpad.net /~ubuntu-bugcontrol/qa-regression-testing/master/view/head:/scripts /test-apparmor.py --- it would make sense to have something similar for openqa, though I don't know how easily that script could be modified or not. It feels

[Touch-packages] [Bug 1528228] Re: [ADT test failure] linux-lts-utopic: ubuntu_qrt_apparmor.test-apparmor.py -- FAIL: test_aa_unconfined (__main__.ApparmorTest)

2015-12-21 Thread Seth Arnold
(The test in question is in QRT, scripts/test-apparmor.py ; I added apparmor dep just to make sure this doesn't get lost.) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu.

[Touch-packages] [Bug 1528228] Re: [ADT test failure] linux-lts-utopic: ubuntu_qrt_apparmor.test-apparmor.py -- FAIL: test_aa_unconfined (__main__.ApparmorTest)

2015-12-21 Thread Seth Arnold
There's no logging if nc fails to exec and there may not be logging if nc can't bind the port, and thus isn't running when needed. This may be just be a random error. Thanks ** Also affects: apparmor (Ubuntu) Importance: Undecided Status: New -- You received this bug notification

[Touch-packages] [Bug 1527106] Re: Fatal exception failure of unattended-upgrade

2015-12-17 Thread Seth Arnold
** Information type changed from Private Security to Public Security ** Changed in: unattended-upgrades (Ubuntu) Status: New => Confirmed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to unattended-upgrades in Ubuntu.

[Touch-packages] [Bug 1527057] Re: package ttf-dejavu-extra 2.34-1ubuntu1 failed to install/upgrade: package is in a very bad inconsistent state; you should reinstall it before attempting configurati

2015-12-17 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1526548] Re: grep 2.22 infinite loop

2015-12-15 Thread Seth Arnold
** Attachment added: "Reproducer file" https://bugs.launchpad.net/ubuntu/+source/grep/+bug/1526548/+attachment/4535328/+files/lightdm-guest-session -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to grep in Ubuntu.

[Touch-packages] [Bug 1526548] [NEW] grep 2.22 infinite loop

2015-12-15 Thread Seth Arnold
*** This bug is a security vulnerability *** Public security bug reported: Christian Boltz discovered that grep 2.22 can be sent into an infinite loop. 2.21 does not have this issue. The reproducer we have available so far: grep -obUa -P '\x04\x08\x00profile\x00\x07' /etc/apparmor.d/cache/*

[Touch-packages] [Bug 1526548] Re: grep 2.22 infinite loop

2015-12-15 Thread Seth Arnold
http://debbugs.gnu.org/cgi/bugreport.cgi?bug=22181 -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to grep in Ubuntu. https://bugs.launchpad.net/bugs/1526548 Title: grep 2.22 infinite loop Status in grep package in Ubuntu:

[Touch-packages] [Bug 1526548] Re: grep 2.22 infinite loop

2015-12-15 Thread Seth Arnold
** Tags added: block-proposed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to grep in Ubuntu. https://bugs.launchpad.net/bugs/1526548 Title: grep 2.22 infinite loop Status in grep package in Ubuntu: New Bug

[Touch-packages] [Bug 1526506] Re: strange startup

2015-12-15 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1525700] Re: package libjpeg8-dev 8c-2ubuntu8 failed to install/upgrade: попытка перезаписать «/usr/lib/x86_64-linux-gnu/libjpeg.a», который уже имеется в пакете libjpeg-turbo8-d

2015-12-14 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 711061] Re: [MIR] openjpeg

2015-12-11 Thread Seth Arnold
Probably this won't be investigated until mid or late January. Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openjpeg in Ubuntu. https://bugs.launchpad.net/bugs/711061 Title: [MIR] openjpeg Status in openjpeg

[Touch-packages] [Bug 1521490] Re: kopete cannot connect to multiple jabber servers after system update

2015-12-02 Thread Seth Arnold
Changing OpenSSL versions didn't appear to affect the client ** Package changed: openssl (Ubuntu) => kopete (Ubuntu) ** Changed in: kopete (Ubuntu) Status: Incomplete => New -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is

[Touch-packages] [Bug 1521490] Re: kopete cannot connect to multiple jabber servers after system update

2015-12-01 Thread Seth Arnold
Can you test with old versions of openssl to find out if this is a regression in OpenSSL? (I'd be surprised, since OpenSSL hasn't been updated since June and no one else has reported this issue, but if you can track down which version broke your setup that would be very helpful.) Thanks **

[Touch-packages] [Bug 1520568] Re: All queries fails when 'google' is used: ERR_SSL_PROTOCOL_ERROR

2015-11-30 Thread Seth Arnold
Which IPs show the errors? It could be that different results may be due to different TLS terminators at Google. Figuring out one specific IP that demonstrates the issue may help (assuming Google hasn't done something crazy like anycast on their search IPs). -- You received this bug notification

[Touch-packages] [Bug 1366418] Re: Bluetooth BCM43142A0 doesn’t work

2015-11-30 Thread Seth Forshee
@Amr: We cannot add this firmware to Ubuntu without a license from Broadcom which allows redistribution. As far as I can see the sources posted so far do not include such a license. Do you know of any sources which do? ** Changed in: linux-firmware (Ubuntu) Status: Confirmed => Incomplete

[Touch-packages] [Bug 1319973] Re: libuuid: use /usr/sbin/nologin instead of /bin/sh for libuuid user

2015-11-23 Thread Seth Arnold
I think the libuuid postinst hack to fix this introduced regressions: https://bugs.launchpad.net/ubuntu/+source/util-linux/+bug/1491055 https://bugs.launchpad.net/ubuntu/+source/util-linux/+bug/1518151 -- You received this bug notification because you are a member of Ubuntu Touch seeded

[Touch-packages] [Bug 1514165] Re: package sudo 1.8.12-1ubuntu3 failed to install/upgrade: subprocess installed pre-removal script returned error exit status 1

2015-11-23 Thread Seth Arnold
Timothy, it'd probably be best to report this to the guitarpro6 packagers; it's plausible they've requested something that apt tried to satisfy by removing 'sudo', which would leave you with a very difficult problem. Thanks ** Changed in: sudo (Ubuntu) Status: Confirmed => Invalid --

[Touch-packages] [Bug 1518151] [NEW] libuuid1 fails to upgrade on xenial

2015-11-19 Thread Seth Arnold
Public bug reported: My xenial builder schroot reports libuuid1 cannot be upgraded: # apt-get update && apt-get -u dist-upgrade Get:1 http://mirrors.kernel.org xenial InRelease [218 kB] Get:2 http://mirrors.kernel.org xenial-security InRelease [64.4 kB] Get:3 http://mirrors.kernel.org

[Touch-packages] [Bug 1517369] Re: package dh-apparmor 2.8.95~2430-0ubuntu5.3 failed to install/upgrade: package dh-apparmor is not ready for configuration cannot configure (current status `half-insta

2015-11-18 Thread Seth Arnold
Your other bug report shows removing a surprising number of i386 packages; I wonder why they were installed in the first place, and if that is related or not. It might be worth investigating that.. For this problem, I think you can make progress with the following commands: sudo apt-get install

[Touch-packages] [Bug 1516651] Re: buffer overflows in libpng (CVE-2015-8126)

2015-11-16 Thread Seth Arnold
*** This bug is a duplicate of bug 1516592 *** https://bugs.launchpad.net/bugs/1516592 ** Information type changed from Private Security to Public Security ** This bug has been marked a duplicate of bug 1516592 Multiple buffer overflows -- You received this bug notification because you

[Touch-packages] [Bug 1516342] Re: package libgbm1 10.1.3-0ubuntu0.4 failed to install/upgrade: unable to install (supposed) new info file `/var/lib/dpkg/tmp.ci/symbols': Is a directory

2015-11-16 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1516388] Re: Security bug #1267059 is marked as closed but is not fixed on trusty

2015-11-16 Thread Seth Arnold
** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to unattended-upgrades in Ubuntu. https://bugs.launchpad.net/bugs/1516388 Title: Security bug #1267059 is

[Touch-packages] [Bug 1516592] Re: Multiple buffer overflows

2015-11-16 Thread Seth Arnold
** Information type changed from Private Security to Public Security ** Changed in: libpng (Ubuntu) Status: New => Triaged -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to libpng in Ubuntu.

[Touch-packages] [Bug 1516601] Re: package linux-image-3.13.0-63-generic 3.13.0-63.103 failed to install/upgrade: run-parts: /etc/kernel/postinst.d/initramfs-tools exited with return code 127

2015-11-16 Thread Seth Arnold
Thank you for taking the time to report this bug and helping to make Ubuntu better. Reviewing your dmesg attachment to this bug report it seems that there may be a problem with your hardware. I'd recommend performing a back up and then investigating the situation. Measures you might take

[Touch-packages] [Bug 1516300] Re: dash command variable assignments remain in the shell after command execution completed

2015-11-16 Thread Seth Arnold
** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to dash in Ubuntu. https://bugs.launchpad.net/bugs/1516300 Title: dash command variable assignments remain

[Touch-packages] [Bug 1516300] Re: dash command variable assignments remain in the shell after command execution completed

2015-11-16 Thread Seth Arnold
This might represent a behaviour that's still unwanted in our dash packages, especially if Debian's dash packages differ. So I'm setting it back to 'new' in the hopes that someone from Foundations can give it a look and decide if this deserves an SRU. It certainly surprises me. Thanks **

[Touch-packages] [Bug 1267059] Re: "Unattended-Upgrade::Remove-Unused-Dependencies" does not work

2015-11-16 Thread Seth Arnold
mvo, is this suitable for an SRU? Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to unattended-upgrades in Ubuntu. https://bugs.launchpad.net/bugs/1267059 Title: "Unattended-Upgrade::Remove-Unused-Dependencies" does

[Touch-packages] [Bug 1516855] [NEW] apt shows downloads from -proposed pocket when it should use -updates pocket

2015-11-16 Thread Seth Arnold
Public bug reported: I wanted to test an SRU kernel in -proposed; as suggested by the Wiki page, I used the following apt preferences to pin the trusty-proposed pocket to a lower priority: $ cat /etc/apt/preferences.d/proposed-updates Package: * Pin: release a=trusty-proposed Pin-Priority: 400

[Touch-packages] [Bug 1513155] [NEW] apparmor_parser -qd shows incorrect network family

2015-11-04 Thread Seth Arnold
Public bug reported: apparmor_parser -qd is reporting incorrect network family: $ echo "profile t { network inet6, } " | apparmor_parser -Qd Warning from stdin (line 1): apparmor_parser: cannot use or update cache, disable, or force-complain via stdin - Debugging built structures -

[Touch-packages] [Bug 1512781] Re: CVE-2015-5602 - Unauthorized Privilege Escalation

2015-11-03 Thread Seth Arnold
I'm a little surprised this got a CVE number to be honest; allowing users to edit files via some privileged mechanism when they may control some portion of the filesystem under consideration is always going to be dangerous. sudo cannot actually prevent this -- for example, the patch for this

[Touch-packages] [Bug 1512781] Re: CVE-2015-5602 - Unauthorized Privilege Escalation

2015-11-03 Thread Seth Arnold
Ah, the demo program is still illegible only now with pipes. Sigh. I've attached the program here. ** Attachment added: "o_nofollow.c" https://bugs.launchpad.net/ubuntu/+source/sudo/+bug/1512781/+attachment/4512250/+files/o_nofollow.c -- You received this bug notification because you are a

[Touch-packages] [Bug 1309535] Re: Running without pam-kwallet installed issues a warning in auth.log

2015-10-28 Thread Seth Arnold
j. rose, please file a new bug for your issue; this bug is about the kwallet warning messages which are confusing but otherwise harmless. Your situation sounds very different. To file the bug, please run: apport-bug lightdm Feel free to copy-and-paste the description, it's a great start. Thanks

[Touch-packages] [Bug 1498162] Re: unable to make backup link of `./usr/sbin/uuidd' before installing new version: Operation not permitted

2015-10-26 Thread Seth Forshee
** Changed in: linux (Ubuntu) Importance: Undecided => High ** Changed in: linux (Ubuntu) Status: Incomplete => Confirmed ** Changed in: linux (Ubuntu) Assignee: (unassigned) => Seth Forshee (sforshee) -- You received this bug notification because you are a member

[Touch-packages] [Bug 1498162] Re: unable to make backup link of `./usr/sbin/uuidd' before installing new version: Operation not permitted

2015-10-26 Thread Seth Forshee
I have a fix, but I will want to run it by upstream before we apply it to be sure we aren't opening up any security issues. In the meantime I've put up a test build, please give it a try and verify that the uuid- runtime upgrade can be successfully installed.

[Touch-packages] [Bug 1509136] Re: Incorrect codec use, HookError_ubuntu.txt

2015-10-23 Thread Seth Arnold
Bug #1509302 is another instance where HookError_ubuntu.txt shows this bug: https://launchpadlibrarian.net/69771/HookError_ubuntu.txt -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apport in Ubuntu.

[Touch-packages] [Bug 1509136] [NEW] Incorrect codec use, HookError_ubuntu.txt

2015-10-22 Thread Seth Arnold
Public bug reported: Bug #1509020 is the second instance of an apport-reported bug that includes the following HookError_ubuntu.txt contents: Traceback (most recent call last): File "/usr/lib/python3/dist-packages/apport/report.py", line 197, in _run_hook symb['add_info'](report, ui)

[Touch-packages] [Bug 1508473] Re: package libgettextpo0 0.18.1.1-5ubuntu3 failed to install/upgrade: erreur lors de l'écriture de «  »: Success

2015-10-21 Thread Seth Arnold
You've got multiple segmentation violation errors in your system logs; this many of them for seemingly random programs makes me think you may have corrupted data on your hard drive or failing memory or other hardware issues. Run debsums -as (as root) to see if program files are known to be

[Touch-packages] [Bug 1508473] Re: package libgettextpo0 0.18.1.1-5ubuntu3 failed to install/upgrade: erreur lors de l'écriture de «  »: Success

2015-10-21 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1508321] Re: package kde-l10n-ru 4:15.08.2-0ubuntu1 failed to install/upgrade: попытка перезаписать «/usr/share/locale/ru/LC_MESSAGES/kdenlive.mo», который уже имеется в пакете k

2015-10-21 Thread Seth Arnold
I added apport to this bug because it appears apport assumed that a binary data source should be encoded UTF-8: This is from HookError_ubuntu.txt: UnicodeDecodeError: 'utf-8' codec can't decode byte 0xd0 in position 101: invalid continuation byte Thanks -- You received this bug notification

[Touch-packages] [Bug 1508321] Re: package kde-l10n-ru 4:15.08.2-0ubuntu1 failed to install/upgrade: попытка перезаписать «/usr/share/locale/ru/LC_MESSAGES/kdenlive.mo», который уже имеется в пакете k

2015-10-21 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1508700] Re: Recently downloaded 12.10 from Ubuntu.com all problems

2015-10-21 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1508700] Re: Recently downloaded 12.10 from Ubuntu.com all problems

2015-10-21 Thread Seth Arnold
Upgrading from an unsupported release after its packages have been removed from the archives is more work than it could be. If you're lucky, running sudo do-release-updatewill run to completion and work for you. If you can recall the page that gave download links to an unsupported release,

[Touch-packages] [Bug 1508310] Re: Aquaris E4, 5 Ubuntu PIN/Passphrase lockout error

2015-10-21 Thread Seth Arnold
I'm guessing on ubuntu-touch-session here, if there's a better place to assign it, please feel free; I'd be curious to know where it is, in that case. Thanks ** Also affects: ubuntu-touch-session (Ubuntu) Importance: Undecided Status: New ** Information type changed from Private

[Touch-packages] [Bug 1506888] Re: wifi status not remembered after reboot

2015-10-19 Thread Seth Forshee
Losing the state when using the network indicator sounds like a network- manager bug, so I'm going to change this to affecting that package. The issue when using a key could be caused by network-manager, the kernel, or your system firmware depending on how it's implemented for your machine. **

[Touch-packages] [Bug 1507469] Re: Evince's Apparmour profile prevents opening docs from other apps under Wayland

2015-10-19 Thread Seth Arnold
** Also affects: apparmor Importance: Undecided Status: New -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu. https://bugs.launchpad.net/bugs/1507469 Title: Evince's Apparmour profile prevents

[Touch-packages] [Bug 1424263] Re: Broken dependencies

2015-10-19 Thread Seth Arnold
** Information type changed from Public Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to mesa in Ubuntu. https://bugs.launchpad.net/bugs/1424263 Title: Broken dependencies Status in mesa package in

[Touch-packages] [Bug 1507025] Re: Shell Command Injection with the hostname

2015-10-16 Thread Seth Arnold
I can't imagine the effort involved in hardening all applications to treat the hostname as untrusted input. ISPs that sell vservers are really no different from Intel or AMD or whoever makes your CPU -- you trust them completely and totally with your data, your executables, and your entire

[Touch-packages] [Bug 619003] Re: GdkPixbuf-WARNING **: Cannot open pixbuf loader module file '/usr/lib/gdk-pixbuf-2.0/2.10.0/loaders.cache'

2015-10-15 Thread Seth Arnold
Roger, nothing needs doing, the error message is describing the condition _during_ the upgrade but that doesn't affect things once the upgrade is over. It's extremely annoying but not harmful enough that anyone's gone to the effort of fixing it. Thanks -- You received this bug notification

[Touch-packages] [Bug 1505328] Re: Cups SSL is vulernable to POODLE

2015-10-13 Thread Seth Arnold
** Tags added: poodle -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to cups in Ubuntu. https://bugs.launchpad.net/bugs/1505328 Title: Cups SSL is vulernable to POODLE Status in cups package in Ubuntu: New Bug

[Touch-packages] [Bug 1504517] Re: apport-gtk crashed with signal 5 in _XReply()

2015-10-09 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1504079] Re: tracker-extract crashed with SIGSEGV in gst_video_info_to_caps()

2015-10-08 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1504111] Re: Constant splash screen error

2015-10-08 Thread Seth Arnold
If your NIC is acting funny, note the following from your dmesg: [ 97.840034] tg3 :05:02.0: vpd r/w failed. This is likely a firmware bug on this device. Contact the card vendor for a firmware update. -- You received this bug notification because you are a member of Ubuntu Touch seeded

[Touch-packages] [Bug 1504111] Re: Constant splash screen error

2015-10-08 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1504273] Re: Xorg crash

2015-10-08 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1504362] Re: Desktop flashes briefly on resume before going to lock screen

2015-10-08 Thread Seth Arnold
** Information type changed from Private Security to Public Security ** Package changed: lightdm (Ubuntu) => unity (Ubuntu) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to lightdm in Ubuntu.

[Touch-packages] [Bug 1503578] Re: NetworkManager crashed with SIGSEGV in nm_device_uses_assumed_connection()

2015-10-07 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1503582] Re: package ibus-anthy 1.5.4-2 failed to install/upgrade: subprocess installed post-installation script returned error exit status 1

2015-10-07 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1503787] Re: can only log in with another admin account. my old admin account doesnt show any desktop symbols at all. now the second admin account has starting problems too is no

2015-10-07 Thread Seth Arnold
Could you run apport-collect 1503787 to collect some logs that may be useful? Thanks ** Package changed: ubuntu-docs (Ubuntu) => lightdm (Ubuntu) ** Information type changed from Private Security to Public ** Changed in: lightdm (Ubuntu) Status: New => Incomplete -- You received this

[Touch-packages] [Bug 1499392] Re: OpenSSH Security and SHA1

2015-10-05 Thread Seth Arnold
Thank you Colin, that's great news. I think we should have a discussion about which algorithms to deprecate, when, for the whole distribution. I'd like a consistent approach to when we stop supporting md5/sha-1/rc4 etc. Of course different protocols may have different threat models so it may not

[Touch-packages] [Bug 1502447] Re: package linux-image-3.13.0-65-generic 3.13.0-65.105 failed to install/upgrade: run-parts: /etc/kernel/postinst.d/initramfs-tools exited with return code 1

2015-10-05 Thread Seth Arnold
Hello, your / and /tmp are completely full; not much will work well until you fix this. Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to initramfs-tools in Ubuntu. https://bugs.launchpad.net/bugs/1502447 Title:

[Touch-packages] [Bug 1502447] Re: package linux-image-3.13.0-65-generic 3.13.0-65.105 failed to install/upgrade: run-parts: /etc/kernel/postinst.d/initramfs-tools exited with return code 1

2015-10-05 Thread Seth Arnold
Thank you for using Ubuntu and taking the time to report a bug. Your report should contain, at a minimum, the following information so we can better find the source of the bug and work to resolve it. Submitting the bug about the proper source package is essential. For help see

[Touch-packages] [Bug 1503032] Re: package linux-image-extra-3.16.0-40-generic 3.16.0-40.54~14.04.1 failed to install/upgrade: run-parts: /etc/kernel/postinst.d/initramfs-tools exited with return code

2015-10-05 Thread Seth Arnold
Thank you for using Ubuntu and taking the time to report a bug. Your report should contain, at a minimum, the following information so we can better find the source of the bug and work to resolve it. Submitting the bug about the proper source package is essential. For help see

[Touch-packages] [Bug 1503032] Re: package linux-image-extra-3.16.0-40-generic 3.16.0-40.54~14.04.1 failed to install/upgrade: run-parts: /etc/kernel/postinst.d/initramfs-tools exited with return code

2015-10-05 Thread Seth Arnold
Your / and /tmp are full, many things will break until you fix these. Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to initramfs-tools in Ubuntu. https://bugs.launchpad.net/bugs/1503032 Title: package

[Touch-packages] [Bug 1501966] Re: support changing Apparmor hats

2015-10-02 Thread Seth Arnold
~ubuntu-reviewers, the patch posted here is intended to sketch what a new patch for this feature may look like and is not intended to be used as-is in any capacity. Feel free to unsub from this bug. Thanks ** Tags removed: patch -- You received this bug notification because you are a member of

[Touch-packages] [Bug 1500193] Re: systemd-journald crashed with SIGABRT in dev_kmsg_record()

2015-10-02 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1499392] Re: OpenSSH Security and SHA1

2015-10-02 Thread Seth Arnold
Hello Eldin, you're right that it is time to begin migrating away from SHA-1 in default OpenSSH configurations. However there is some historical baggage in parts of the launchpad infrastructure that prevented upgrading algorithms earlier. (Strictly speaking, the defaults aren't tied to launchpad

[Touch-packages] [Bug 1500193] Re: systemd-journald crashed with SIGABRT in dev_kmsg_record()

2015-10-02 Thread Seth Arnold
If the kernel pipe mismatch messages keep happening, please also file a bug against the linux kernel with "ubuntu-bug linux". That feels like a separate issue that probably needs to be addressed. Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded

[Touch-packages] [Bug 1499392] Re: OpenSSH Security and SHA1

2015-10-02 Thread Seth Arnold
** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openssh in Ubuntu. https://bugs.launchpad.net/bugs/1499392 Title: OpenSSH Security and SHA1 Status in

[Touch-packages] [Bug 1499899] Re: Gvim displays lots of scary messages about UNITY_GTK_IS_MENU_SHELL

2015-09-30 Thread Seth Arnold
** Also affects: unity (Ubuntu) Importance: Undecided Status: New ** Information type changed from Public Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to unity in Ubuntu.

[Touch-packages] [Bug 1501314] Re: xorg

2015-09-30 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1500471] Re: IError detected while processing function 9_Highlight_Matching_Pair: line 37: E492: Not an editor command: met c2 = plist[i +

2015-09-28 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1500471] Re: IError detected while processing function 9_Highlight_Matching_Pair: line 37: E492: Not an editor command: met c2 = plist[i +

2015-09-28 Thread Seth Arnold
On a first guess this feels like a bug in a plugin or syntax file; try looking for the " met c2 = plist" string in your vim addons and customizations. Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to vim in Ubuntu.

[Touch-packages] [Bug 1393515] Re: browser allows browsing the phone filesystem

2015-09-28 Thread Seth Arnold
I think the web browser is different from the file browser. If you hand your phone to a stranger, unlocked, with the intention that they can use the phone to dial someone or view the wikipedia entry for a topic under debate or check the weather or whatever, you'd really like it to be difficult for

[Touch-packages] [Bug 1498725] Re: network manager crashed when removing a usb wifi stick after installing broadcom drivers

2015-09-28 Thread Seth Arnold
** Information type changed from Private to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to network-manager in Ubuntu. https://bugs.launchpad.net/bugs/1498725 Title: network manager crashed when removing a usb wifi

<    9   10   11   12   13   14   15   16   17   18   >