[Touch-packages] [Bug 1464442] Re: installing or upgrading libc6 in Trusty removes all content from /tmp directory

2015-06-24 Thread Seth Forshee
http://paste.ubuntu.com/11768305/ That link shows upstart-monitor output during the libc6 upgrade. I see the mountall job starting, then later I see a mounted event for /tmp which triggers the mounted-tmp job, which is what ends up clearing out /tmp. In fact, generally it looks to me like many of

[Touch-packages] [Bug 1464442] Re: installing or upgrading libc6 in Trusty removes all content from /tmp directory

2015-06-23 Thread Seth Forshee
In addition to the requested logs could someone provide steps to reproduce, preferably in a VM without MAAS? -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to eglibc in Ubuntu. https://bugs.launchpad.net/bugs/1464442 Title:

[Touch-packages] [Bug 1466812] Re: aa-logprof crash

2015-06-19 Thread Seth Arnold
This line from your Dependenxies.txt indicates that one of the apparmor files has been modified; could you investigate this change? you may need to reinstall the package to get the pristine version of the file: python3-apparmor 2.8.95~2430-0ubuntu5.2 [modified: usr/lib/python3/dist-

[Touch-packages] [Bug 1466103] Re: dnsmasq runs unconfined due to starting before apparmor on boot

2015-06-18 Thread Seth Arnold
I don't think stopped apparmor is going to do it -- the generic apparmor profiles are loaded via a sysv-init compatibility script. I think the job file that starts this dnsmasq instance needs to use apparmor load before starting the process: http://upstart.ubuntu.com/cookbook/#apparmor-load I

[Touch-packages] [Bug 1464067] Re: package dh-apparmor 2.8.95~2430-0ubuntu5.1 failed to install/upgrade: package is in a very bad inconsistent state; you should reinstall it before attempting configu

2015-06-10 Thread Seth Arnold
How strange; you ought to be able to move forward from this by running sudo apt-get install --reinstall dh-apparmor then probably sudo apt- get -u dist-upgrade. Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor

[Touch-packages] [Bug 1463621] Re: package modemmanager 1.4.8-1 failed to install/upgrade: sub-processo script post-installation instalado retornou estado de saída de erro 100

2015-06-09 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a regular (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1463627] Re: Limiting the data size doesn't work

2015-06-09 Thread Seth Arnold
** Package changed: pam (Ubuntu) = linux (Ubuntu) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to pam in Ubuntu. https://bugs.launchpad.net/bugs/1463627 Title: Limiting the data size doesn't work Status in linux package

[Touch-packages] [Bug 1439771] Re: wpa_supplicant[874]: dbus: Failed to construct signal after 'suspend'

2015-06-08 Thread Seth Arnold
** Also affects: systemd (Ubuntu) Importance: Undecided Status: New -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to dbus in Ubuntu. https://bugs.launchpad.net/bugs/1439771 Title: wpa_supplicant[874]: dbus: Failed

[Touch-packages] [Bug 1459771] Re: Apparmor enforce mode not enforcing all profiles

2015-05-28 Thread Seth Arnold
*** This bug is a duplicate of bug 1378095 *** https://bugs.launchpad.net/bugs/1378095 A fix for this issue is in progress: https://bugs.launchpad.net/ubuntu/+source/apparmor/+bug/1449769 In the meantime you can hand-edit the policies to remove the complain flag and reload them with

[Touch-packages] [Bug 1458288] Re: Some exec appeair on kern.log but on apparmor_status not.

2015-05-26 Thread Seth Arnold
The profile=unconfined in the following line from the logs just means that the process which loaded the new profile is unconfined. The apparmor=STATUS operation=profile_load log entries are from the initscript or upstart scripts when they are loading the profiles before executing the program.

[Touch-packages] [Bug 1458288] Re: Some exec appeair on kern.log but on apparmor_status not.

2015-05-26 Thread Seth Arnold
** Changed in: apparmor (Ubuntu) Status: New = Invalid -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu. https://bugs.launchpad.net/bugs/1458288 Title: Some exec appeair on kern.log but on

[Touch-packages] [Bug 1458014] Re: audit_printk_skb slowing down boot

2015-05-22 Thread Seth Arnold
It's highly unlikely that the audit_printk_skb() function is itself slowing down your boot; it is designed to operate with extremely low overhead, and the ratelimiting that is in effect here means that the slowest portion of the function, actually writing characters to the system log, is skipped

[Touch-packages] [Bug 1457101] Re: Ubuntu 14.04 LTS with kernel 3.13.0-53 crashes

2015-05-21 Thread Seth Arnold
Try running apport-collect 1457101 -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to powerd in Ubuntu. https://bugs.launchpad.net/bugs/1457101 Title: Ubuntu 14.04 LTS with kernel 3.13.0-53 crashes Status in Ubuntu One

[Touch-packages] [Bug 1456396] Re: Error on configuring

2015-05-18 Thread Seth Arnold
Try adding DEBIAN_FRONTEND=readline to the command line: # DEBIAN_FRONTEND=readline dpkg --configure libssl1.0.0 I suspect this isn't related to openssl. Thanks ** Changed in: openssl (Ubuntu) Status: New = Incomplete -- You received this bug notification because you are a member of

[Touch-packages] [Bug 1186662] Re: isc-dhcp-server fails to renew lease file

2015-05-15 Thread Seth Arnold
Nice find Anton; in the little I had inspected the code, I thought it would be solved by moving the db open until after the privileges had been dropped, but that would have significantly complicated the error handling for broken configurations/databases. This might still require the CAP_CHOWN

[Touch-packages] [Bug 1284053] Re: Signature warning should include full repository name/path

2015-05-15 Thread Seth Arnold
This is unwieldy, I'd really like to know which repositories requested which keys: Reading package lists... Done W: There is no public key available for the following key IDs: 7638D0442B90D010 W: There is no public key available for the following key IDs: 7638D0442B90D010 W: There is no public

[Touch-packages] [Bug 1455576] Re: Xorg freeze

2015-05-15 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a regular (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1455633] Re: Xorg freeze

2015-05-15 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a regular (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1455157] Re: Xorg freeze

2015-05-14 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a regular (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1454463] Re: CUPS not allowed to mknod to /var/log by apparmor

2015-05-13 Thread Seth Arnold
Great, I'm glad that was it! Have fun. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to cups in Ubuntu. https://bugs.launchpad.net/bugs/1454463 Title: CUPS not allowed to mknod to /var/log by apparmor Status in cups

[Touch-packages] [Bug 861137] Re: Openssl TLS errors while connecting to SSLv3 sites

2015-05-13 Thread Seth Arnold
Patrick, I suggest filing a new bug; this bug is about TLS errors while connecting to SSLv3 sites, but the site you listed specifically does not support SSLv3: https://www.ssllabs.com/ssltest/analyze.html?d=auslandsjahr%2dusa.coms=104.28.16.100latest Thanks -- You received this bug notification

[Touch-packages] [Bug 1450168] Re: Map data should be shared between apps

2015-05-13 Thread Seth Arnold
Mardy, AppArmor always allows directory execute access. /foo/directory/ r, is needed to enumerate files in the directory. /foo/directory/* r, is needed to access the files in the directory, regardless if the names were guessed or read via getdents(2). -- You received this bug notification

[Touch-packages] [Bug 1454173] Re: systemd creashes by simple typo

2015-05-12 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a regular (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1454057] Re: mounts are shared by default on ubuntu 15.04

2015-05-12 Thread Seth Arnold
Related: http://cgit.freedesktop.org/systemd/systemd/commit/?id=b3ac5f8cb98757416d8660023d6564a7c411f0a0 ** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to systemd in

[Touch-packages] [Bug 1454422] Re: package libflite1 (not installed) failed to install/upgrade: cannot copy extracted data for './usr/lib/x86_64-linux-gnu/libflite_cmu_us_kal.so.1.4' to '/usr/lib/x86_

2015-05-12 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a regular (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1454450] Re: Bluetooth mouse laggy and erratic

2015-05-12 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a regular (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1454463] Re: CUPS not allowed to mknod to /var/log by apparmor

2015-05-12 Thread Seth Arnold
I noticed the following error early in the logs: May 13 09:50:29 server kernel: [47923.441413] type=1400 audit(1431474629.549:812): apparmor=DENIED operation=mknod profile=/usr/sbin/cupsd name=/data/var/log/cups/error_log pid=7814 comm=cupsd requested_mask=c denied_mask=c fsuid=0 ouid=0 This

[Touch-packages] [Bug 1453326] Re: package whoopsie 0.2.47 failed to install/upgrade: subprocesso novo script pre-removal retornou erro do status de saída 100

2015-05-11 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a regular (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1453879] Re: package whoopsie 0.2.39ubuntu0.2 failed to install/upgrade: subprocess new pre-removal script returned error exit status 100

2015-05-11 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a regular (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 795355] Re: Intermittent SSL connection faults when using TLSv1

2015-05-11 Thread Seth Arnold
Jason, it'd probably be best to file a new bug report, openssl and apache have both changed a fair amount in the last five years. Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openssl in Ubuntu.

[Touch-packages] [Bug 1446448] Re: ssh-agent terminates

2015-05-11 Thread Seth Arnold
Andrej, sorry, normally the person who supplies the additional information sets the status back to 'new' or 'confirmed' as needed. We don't say that nearly often enough. sorry. ** Changed in: openssh (Ubuntu) Status: Incomplete = Confirmed -- You received this bug notification because

[Touch-packages] [Bug 1453778] Re: package lightdm 1.12.3-0ubuntu1 failed to install/upgrade: podproces zainstalowany skrypt post-installation zwrócił kod błędu 1

2015-05-11 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a regular (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 216847] Re: sshd will not start at boot if ListenAddress is set, because network interface is not yet up

2015-05-11 Thread Seth Arnold
Changing the ssh service file to use network-online.target should also work; see http://www.freedesktop.org/wiki/Software/systemd/NetworkTarget/ for more information. ** Tags added: systemd-boot -- You received this bug notification because you are a member of Ubuntu Touch seeded packages,

[Touch-packages] [Bug 1453088] Re: isc-dhcp-server apparmor include

2015-05-08 Thread Seth Arnold
** Package changed: isc-dhcp (Ubuntu) = apparmor (Ubuntu) ** Also affects: apparmor Importance: Undecided Status: New -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu.

[Touch-packages] [Bug 1452115] Re: Python interpreter binary is not compiled as PIE

2015-05-06 Thread Seth Arnold
** Changed in: python2.7 (Ubuntu) Status: New = Won't Fix ** Changed in: python3.4 (Ubuntu) Status: New = Confirmed ** Changed in: python2.7 (Ubuntu) Status: Won't Fix = Confirmed ** Information type changed from Private Security to Public Security -- You received this

[Touch-packages] [Bug 1452216] Re: libgcrypt11 not present in Vivid (15.04) - Spotify and other app issue.

2015-05-06 Thread Seth Arnold
The libgcrypt20 package should be binary compatible with libgcrypt11; try installing that instead of the Debian package. Thanks ** Changed in: libgcrypt11 (Ubuntu) Status: New = Incomplete -- You received this bug notification because you are a member of Ubuntu Touch seeded packages,

[Touch-packages] [Bug 1452216] Re: libgcrypt11 not present in Vivid (15.04) - Spotify and other app issue.

2015-05-06 Thread Seth Arnold
** Changed in: libgcrypt11 (Ubuntu) Status: Incomplete = Confirmed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to libgcrypt11 in Ubuntu. https://bugs.launchpad.net/bugs/1452216 Title: libgcrypt11 not present in

[Touch-packages] [Bug 1452115] Re: Python interpreter binary is not compiled as PIE

2015-05-06 Thread Seth Arnold
We didn't enable PIE for the python interpreters for performance reasons. We're currently investigating turning PIE on by default for x86-64 and other architectures that will likely handle it well. The performance impact will be one of the deciding factors in determining if we enable PIE for the

[Touch-packages] [Bug 1452077] Re: package libgnutls26 2.12.14-5ubuntu3.8 [modified: usr/share/doc/libgnutls26/changelog.Debian.gz] failed to install/upgrade: libgnutls26:amd64 2.12.14-5ubuntu3.8 cann

2015-05-05 Thread Seth Arnold
Try this: sudo apt-get purge libgnutls26:i386 I don't know how or why you have the 32-bit version installed, but it looks like having a different version of the 32 bit library installed than the 64 bit version is making things complicated. Most people don't need the 32 bit version, so delete it.

[Touch-packages] [Bug 1452077] Re: package libgnutls26 2.12.14-5ubuntu3.8 [modified: usr/share/doc/libgnutls26/changelog.Debian.gz] failed to install/upgrade: libgnutls26:amd64 2.12.14-5ubuntu3.8 cann

2015-05-05 Thread Seth Arnold
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to gnutls26 in Ubuntu. https://bugs.launchpad.net/bugs/1452077 Title: package libgnutls26 2.12.14-5ubuntu3.8

[Touch-packages] [Bug 1385410] Re: hook into system-image updates to precompile policy prior to reboot

2015-05-05 Thread Seth Arnold
I'm sorry this was overlooked for so long. A. Is it practical to use the device while precompilation is happening in the background? It Depends. We have some options in how aggressively we use system resources, but probably even compiling one-at-a-time with a nice value will definitely feel

[Touch-packages] [Bug 1447715] Re: dhclient -6: Can't bind to dhcp address: Cannot assign requested address

2015-05-01 Thread Seth Arnold
Better explained here: https://www.agwa.name/blog/post/beware_the_ipv6_dad_race_condition -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to isc-dhcp in Ubuntu. https://bugs.launchpad.net/bugs/1447715 Title: dhclient -6:

[Touch-packages] [Bug 1447715] Re: dhclient -6: Can't bind to dhcp address: Cannot assign requested address

2015-05-01 Thread Seth Arnold
I understand that binding to ipv6 addresses that haven't finished Duplicate Address Detection causes the bind() to fail. http://www.freedesktop.org/wiki/Software/systemd/NetworkTarget/ suggests using IP_FREEBIND: IP_FREEBIND (since Linux 2.4) If enabled, this boolean option

[Touch-packages] [Bug 1450017] Re: Sometimes resuming leaves only a black lit screen, no unity8

2015-04-29 Thread Seth Forshee
The powerd main thread only ever checks fb_state with the mutex locked, and the monitor thread only ever changes it with the mutex locked. The main thread also only calls pthread_cond_wait() *after* finding fb_state != FB_AWAKE *without any intervening unlock of the mutex.* So the scenario you

[Touch-packages] [Bug 1421455] Re: Slow wake up time on physical power button pressed

2015-04-29 Thread Seth Forshee
Yeah it seems likely that some driver is probably being slow in its late_resume handler. There may be something in dmesg which shows how long individual late_resume calls are making, I can't remember (there may also be some debug option which has to be enabled). Iirc the reason we have to wait

[Touch-packages] [Bug 1282294] Re: Cannot open pixbuf loader module file

2015-04-28 Thread Seth Arnold
A beer to whoever uploads SRUs for the postrm fix suggested in comment #7 payable the next time we meet. I'd so love to be rid of this annoying message even though I know full well it doesn't actually affect anything. We won't be rid of it now, only some vague point in the future, but if all

[Touch-packages] [Bug 1199166] Re: WARNING **: dconf-schema.vala:330: Unknown property on schema

2015-04-23 Thread Seth
is this bug repaired? -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to d-conf in Ubuntu. https://bugs.launchpad.net/bugs/1199166 Title: WARNING **: dconf-schema.vala:330: Unknown property on schema Status in d-conf package

[Touch-packages] [Bug 1446448] Re: ssh-agent terminates

2015-04-21 Thread Seth Arnold
Brendan Gregg has an awesome execsnoop tool that can report systemwide execs in his perf-tools package, the whole thing is a goldmine of amazing tools: http://www.brendangregg.com/blog/2014-07-28/execsnoop-for-linux.html Probably this is easier than the process accounting. Thanks -- You

[Touch-packages] [Bug 1446212] Re: Support installing localization data from click packages

2015-04-20 Thread Seth Arnold
I'm concerned about adding translations from potentially untrusted sources -- format strings are a ripe source of security issues in some languages and allowing any random person to provide translated strings for programs that handle private data is potentially highly dangerous. Python, Ruby,

[Touch-packages] [Bug 1445624] Re: Change SSH defaults to non-SHA-1 by 16.04

2015-04-17 Thread Seth Arnold
While this might initially seem like prematurely early to end support for SHA-1, it's the tail end of 16.04 LTS's support window that worries me -- I suspect SHA-1 will feel less safe by 2021, but removing support for it in an LTS release feels like the wrong approach. We may also wish to

[Touch-packages] [Bug 1445219] Re: aa-logprof hangs indefinitely in Ubuntu 14.04 LTS

2015-04-16 Thread Seth Arnold
Can you attach some more information that might be useful to debug this issue? Including the output of grep -i apparmor /var/log/syslog or grep -i apparmor /var/log/audit/audit.log (if you use auditd) will help. Thanks ** Changed in: apparmor Status: New = Incomplete ** Also affects:

[Touch-packages] [Bug 1444356] Re: apparmor fails to initialise at startup

2015-04-15 Thread Seth Arnold
** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu. https://bugs.launchpad.net/bugs/1444356 Title: apparmor fails to initialise at

[Touch-packages] [Bug 1444356] Re: apparmor fails to initialise at startup

2015-04-15 Thread Seth Arnold
Curious, I wonder what happened to your abstractions/evince; you may need to re-install the evince-common package to get it back. It might be worth running debsums -sa to discover other surprisingly missing files. Thanks -- You received this bug notification because you are a member of Ubuntu

[Touch-packages] [Bug 1298611] Re: [FFe] apparmor signal and ptrace mediation

2015-04-10 Thread Seth Arnold
Ken, The ptrace mediation in 12.04 LTS is very rudimentary; if you add capability sys_ptrace, to a profile then processes running in that profile are allowed to trace any process the discretionary access controls allow. The fine-grained permissions introduced in 14.04 LTS require both the new

[Touch-packages] [Bug 1404762] Re: apparmor profile usr.sbin.clamd does not allow ScanOnAccess via fanotify

2015-04-08 Thread Seth Arnold
Hartwig, great find with the backup copied file! That would definitely complicate all debugging efforts. Please do report back now that you can make some forward progress. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to

[Touch-packages] [Bug 1425398] Re: Apparmor uses rsyslogd profile for different processes - utopic HWE

2015-04-08 Thread Seth Arnold
Pavel, note that Steve closed the rsyslog/vivid task because that has been fixed; the rsyslog/trusty task is still open, as are the kernel portions of the bug. Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor

[Touch-packages] [Bug 1393318] Re: Media-Hub can't play a file (*.mp3) downloaded with DownloadManager 0.1

2015-04-07 Thread Seth Arnold
** Changed in: apparmor-easyprof-ubuntu (Ubuntu) Status: Incomplete = New -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor-easyprof-ubuntu in Ubuntu. https://bugs.launchpad.net/bugs/1393318 Title: Media-Hub

[Touch-packages] [Bug 1404762] Re: apparmor profile usr.sbin.clamd does not allow ScanOnAccess via fanotify

2015-04-07 Thread Seth Arnold
Hartwig, are there still AppArmor DENIED lines in your /var/log/syslog or /var/log/audit/audit.log files even after adding all those extra capabilities? Granted, a profiled application with all those capabilities is likely powerful enough to do great damage to the system anyway... Thanks -- You

[Touch-packages] [Bug 1440070] Re: openssh-server attempts to connect to upstart and the connection is refused

2015-04-03 Thread Seth Arnold
** Tags added: systemd-boot -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openssh in Ubuntu. https://bugs.launchpad.net/bugs/1440070 Title: openssh-server attempts to connect to upstart and the connection is refused

[Touch-packages] [Bug 1439136] Re: Messages readable when phone locked..

2015-04-01 Thread Seth Arnold
** Tags added: bq ** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to indicator-messages in Ubuntu. https://bugs.launchpad.net/bugs/1439136 Title: Messages

[Touch-packages] [Bug 1439041] Re: Address-Book lists contacts from second google account without permission

2015-04-01 Thread Seth Arnold
** Tags added: bq ** Information type changed from Public to Public Security -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to address-book-app in Ubuntu. https://bugs.launchpad.net/bugs/1439041 Title: Address-Book lists

[Touch-packages] [Bug 1426316] Re: Java applets won't run in Firefox with Apparmor profile activated

2015-03-26 Thread Seth Arnold
Franck, thanks for the patch, but I'm curious; the DENIED in the description is for dconf, the DENIED in the automatic tools is for a dbus access, and the patch you've included is for some /run/user icedteaplugin files. Do you know which if the other two are important or unimportant? Do you know

[Touch-packages] [Bug 1432126] Re: Evince denied from opening

2015-03-25 Thread Seth Arnold
** Also affects: apparmor Importance: Undecided Status: New ** Changed in: apparmor Status: New = Fix Committed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu.

[Touch-packages] [Bug 1432126] Re: Evince denied from opening

2015-03-24 Thread Seth Arnold
Brandon, I think you're right; I'm not sure what decided the .Xauthority files needed to move to somewhere else, but there it is, no longer in your home directory. Try adding the following line to your /etc/apparmor.d/abstractions/X file: owner /run/user/*/gdm/Xauthority r, Then sudo

[Touch-packages] [Bug 1435420] Re: package linux-image-extra-3.16.0-33-generic 3.16.0-33.44 failed to install/upgrade: run-parts: /etc/kernel/postinst.d/initramfs-tools exited with return code 1

2015-03-23 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a regular (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1434486] Re: System management options on lockscreen

2015-03-23 Thread Seth Arnold
The intention is to prevent someone local to the computer from just pulling the power cord or hitting the reset button when the system is locked and they want to shut it down or log in as a different user. I believe these dialog options are configurable via PolicyKit if you've taken the time to

[Touch-packages] [Bug 1414930] Re: [Lenovo ThinkPad X1 Carbon 20BT] Buttons of Synaptics trackpad doesn't work

2015-03-21 Thread seth goldstein
The following temporary hack will enable the trackpoint buttons and if the trackpad is disabled in the bios will also disable the trackpad. (I don't remember where I saw this, sorry for non-attribution) sudo modprobe -rv psmouse; sudo modprobe -v psmouse proto=imps -- You received this bug

[Touch-packages] [Bug 1434006] Re: Information leak

2015-03-19 Thread Seth Arnold
You can configure this with /etc/pam.d/sshd -- simply remove the pam_motd lines from your PAM sshd configuration and this information will no longer be shown when users successfully authenticate. (Neither sshd nor pam_motd.so care if your users are using bash or false or nologin for their shell;

[Touch-packages] [Bug 1434006] Re: Information leak

2015-03-19 Thread Seth Arnold
** Information type changed from Private Security to Public Security ** Changed in: openssh (Ubuntu) Status: New = Invalid -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openssh in Ubuntu.

[Touch-packages] [Bug 1327692] Re: package libssl1.0.0 1.0.1f-1ubuntu2.2 failed to install/upgrade: trying to overwrite shared '/usr/share/doc/libssl1.0.0/changelog.Debian.gz', which is different from

2015-03-18 Thread Seth Arnold
How did you get to the situation of installing 14.10 OpenSSL packages by hand over the 12.04 LTS packages? Why would you do this? Why would you also do them piecemeal instead of upgrading all the replaced packages simultaneously? Thanks ** Changed in: openssl (Ubuntu) Status: Confirmed =

[Touch-packages] [Bug 1433879] Re: package libavcodec-extra 6:9.18-0ubuntu0.14.04.1 failed to install/upgrade: package is in a very bad inconsistent state; you should reinstall it before attempting c

2015-03-18 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a regular (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1433557] Re: systemd-udev-settle.service failes, 3min boot delay

2015-03-18 Thread Seth Arnold
** Tags added: systemd-boot -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to dbus in Ubuntu. https://bugs.launchpad.net/bugs/1433557 Title: systemd-udev-settle.service failes, 3min boot delay Status in dbus package in

[Touch-packages] [Bug 1432395] Re: Hard showing some error

2015-03-16 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a regular (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1432395] Re: Hard showing some error

2015-03-16 Thread Seth Arnold
There were plenty of messages in your dmesg about an external hard drive; it may be dying, or the usb equipment used to attach it to the computer may be bad, but it looks like something worth worrying about. Thanks -- You received this bug notification because you are a member of Ubuntu Touch

[Touch-packages] [Bug 1432396] Re: Hard showing some error

2015-03-16 Thread Seth Arnold
*** This bug is a duplicate of bug 1432395 *** https://bugs.launchpad.net/bugs/1432395 ** This bug has been marked a duplicate of bug 1432395 Hard showing some error ** Information type changed from Private Security to Public -- You received this bug notification because you are a

[Touch-packages] [Bug 1432363] Re: error message

2015-03-16 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a regular (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1432254] [NEW] stale openvpn dns servers left in /etc/resolv.conf

2015-03-14 Thread Seth Arnold
Public bug reported: I use an openvpn vpn through network manager to connect to the canonical vpn; when I suspend and resume my laptop the openvpn vpn does not come up again. However the DNS server that it inserted into my /etc/resolv.conf is left there, causing all dns lookups to take six

[Touch-packages] [Bug 1432234] [NEW] Reboot after quick and dirty openFrameworks workaround

2015-03-14 Thread Seth Collins
Public bug reported: code $ uname -a Linux nil-NV57H 3.16.0-30-generic #40~14.04.1-Ubuntu SMP Thu Jan 15 17:43:14 UTC 2015 x86 64 x86_64 GNU/Linux /code The laptop trackpad has ceased its functioning after the steps outlined below. I have attempted reloading the psmouse module via code

[Touch-packages] [Bug 1431598] Re: Microsoft experts infiltrate ubuntu to delete bug reports

2015-03-12 Thread Seth Arnold
** Information type changed from Private Security to Public ** Changed in: xorg (Ubuntu) Status: New = Invalid -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to xorg in Ubuntu. https://bugs.launchpad.net/bugs/1431598

[Touch-packages] [Bug 1425685] Re: Missing input sanitation in upstart logrotation cronjob

2015-03-12 Thread Seth Arnold
Jann, thanks for the comment; I believe the checks aren't strictly necessary; the grep command used to extract one specific variable with the given legal values is the more important part of this patch. That said, /run/user is a filesystem in its own right, so cross-mount hardlinks aren't

[Touch-packages] [Bug 1414930] Re: [Lenovo ThinkPad X1 Carbon 20BT] Buttons of Synaptics trackpad doesn't work

2015-03-12 Thread seth goldstein
I have a thinkpad T450s. The buttons do not work on it. How can I help? -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to systemd in Ubuntu. https://bugs.launchpad.net/bugs/1414930 Title: [Lenovo ThinkPad X1 Carbon 20BT]

[Touch-packages] [Bug 1419436] Re: tls_socket_read (Decryption has failed.)

2015-03-10 Thread Seth Arnold
Donn, was it a different kind of usb NIC or the same kind? Perhaps there's a kernel bug to fix or perhaps you just need to throw away the old NIC, depending upon what changed. Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is

[Touch-packages] [Bug 1425398] Re: Apparmor uses rsyslogd profile for different processes - utopic HWE

2015-03-04 Thread Seth Arnold
** Changed in: linux (Ubuntu Trusty) Status: Incomplete = Confirmed ** Changed in: linux (Ubuntu) Status: Incomplete = Confirmed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu.

[Touch-packages] [Bug 997269] Re: dovecot imap broken by apparmor policy

2015-02-26 Thread Seth Arnold
Valentin, do you have any DENIED messages from AppArmor in your dmesg output, /var/log/syslog, or /var/log/audit/audit.log files? Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu.

[Touch-packages] [Bug 1425398] Re: Apparmor uses rsyslogd profile for different processes - utopic HWE

2015-02-25 Thread Seth Arnold
There's a chance this is the AppArmor cross profile IPC check; when one process performs an IPC operation with a second process, in different profiles, both profiles have to allow the operation. If my guess is right, these ought to be silenced by changing: /dev/log wl, to /dev/log rwl, in

[Touch-packages] [Bug 1425685] Re: Missing input sanitation in upstart logrotation cronjob

2015-02-25 Thread Seth Arnold
** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to upstart in Ubuntu. https://bugs.launchpad.net/bugs/1425685 Title: Missing input sanitation in upstart

[Touch-packages] [Bug 1424071] Re: usb mouse

2015-02-20 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a regular (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1423890] Re: AppArmor support for the XDG Base Directory spec is incomplete

2015-02-20 Thread Seth Arnold
Some discussion on xdg paths has happened here, https://lists.ubuntu.com/archives/apparmor/2013-August/004183.html -- it'd be nice to revive this. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu.

[Touch-packages] [Bug 1293439] Re: Apparmor prevents icedtea-7-plugin from creating necessary files

2015-02-19 Thread Seth Arnold
Franck, you may wish to file a new bug as this one is marked 'Fix released'. Be sure to include DENIED lines from your kernel logs or audit logs. Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu.

[Touch-packages] [Bug 1420436] Re: error

2015-02-17 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a regular (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1421949] Re: Help

2015-02-17 Thread Seth Arnold
Thank you for using Ubuntu and taking the time to report a bug. Your report should contain, at a minimum, the following information so we can better find the source of the bug and work to resolve it. Submitting the bug about the proper source package is essential. For help see

[Touch-packages] [Bug 1422808] Re: ClamTk not updating

2015-02-17 Thread Seth Arnold
Is this bug about xorg or about clamtk? Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to xorg in Ubuntu. https://bugs.launchpad.net/bugs/1422808 Title: ClamTk not updating Status in xorg package in Ubuntu: New

[Touch-packages] [Bug 1422101] Re: xorg

2015-02-17 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a regular (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1422808] Re: ClamTk not updating

2015-02-17 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a regular (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1419436] Re: tls_socket_read (Decryption has failed.)

2015-02-09 Thread Seth Arnold
It appears your patch disables authentication entirely; if I'm correct, a MITM attacker can modify bytes at will and you're unlikely to discover that they have been modified while in transit. I'm sorry that I don't have anything better to recommend; it'd be worth running some stressors on your

[Touch-packages] [Bug 1362469] Re: AppArmor unrequested reply protection generates unallowable denials

2015-02-06 Thread Seth Arnold
Good work. I think you're right, most policy authors would rather just drop the unrequested replies, so dropping them on the floor silently feels like the path of least surprise. Maybe it would be useful to provide some debug logging option for these but I doubt it'd ever repay the time it would

[Touch-packages] [Bug 1417804] Re: Ubuntu 14.04 LTS i915 hatası

2015-02-05 Thread Seth Arnold
I'm sorry, I don't know when this can be fixed; I only made the bug visible to everyone. Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to xorg in Ubuntu. https://bugs.launchpad.net/bugs/1417804 Title: Ubuntu 14.04

[Touch-packages] [Bug 1417832] Re: i don't know

2015-02-03 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a regular (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1417804] Re: Ubuntu 14.04 LTS i915 hatası

2015-02-03 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a regular (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1416712] Re: package ifupdown 0.7.48.1ubuntu5 failed to install/upgrade: el subproceso instalado el script post-installation devolvió el código de salida de error 1

2015-02-02 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a regular (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

<    11   12   13   14   15   16   17   18   >