[Touch-packages] [Bug 1417135] Re: Xorg Bug

2015-02-02 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a regular (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1415135] Re: lost audio control settings afterupgrade from 12.04.5 to 14.04.1

2015-01-27 Thread Seth Arnold
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to xorg in Ubuntu. https://bugs.launchpad.net/bugs/1415135 Title: lost audio control settings afterupgrade from

[Touch-packages] [Bug 1414295] Re: ,

2015-01-26 Thread Seth Arnold
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to xorg in Ubuntu. https://bugs.launchpad.net/bugs/1414295 Title: , Status in xorg package in Ubuntu: New Bug

[Touch-packages] [Bug 1414388] Re: package libgstreamer-plugins-bad1.0-0 (not installed) failed to install/upgrade: cannot copy extracted data for './usr/lib/x86_64-linux-gnu/libgstgl-1.0.so.0.403.0'

2015-01-26 Thread Seth Arnold
See especially the following lines from your logs: [ 3373.532443] Add. Sense: Unrecovered read error - auto reallocate failed [ 3373.532447] sd 0:0:0:0: [sda] CDB: [ 3373.532450] Read(10): 28 00 00 69 90 48 00 00 08 00 [ 3373.532464] end_request: I/O error, dev sda, sector 6918221 [ 3373.532496]

[Touch-packages] [Bug 1414388] Re: package libgstreamer-plugins-bad1.0-0 (not installed) failed to install/upgrade: cannot copy extracted data for './usr/lib/x86_64-linux-gnu/libgstgl-1.0.so.0.403.0'

2015-01-26 Thread Seth Arnold
Thank you for taking the time to report this bug and helping to make Ubuntu better. Reviewing your dmesg attachment to this bug report it seems that there may be a problem with your hardware. I'd recommend performing a back up and then investigating the situation. Measures you might take

[Touch-packages] [Bug 1413868] Re: won't update

2015-01-23 Thread Seth Arnold
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to xorg in Ubuntu. https://bugs.launchpad.net/bugs/1413868 Title: won't update Status in xorg package in Ubuntu:

[Touch-packages] [Bug 1413872] Re: can not update

2015-01-23 Thread Seth Arnold
*** This bug is a duplicate of bug 1413868 *** https://bugs.launchpad.net/bugs/1413868 ** Information type changed from Private Security to Public ** This bug has been marked a duplicate of bug 1413868 won't update -- You received this bug notification because you are a member of Ubuntu

Re: [Touch-packages] [Bug 1252121] Re: missing PrepareForSleep signal after resuming, causing networking to stay disabled

2015-01-21 Thread Seth Goldin
The issue seems be resolved for me in Lubuntu 14.10. On Wed Jan 21 2015 at 2:01:06 PM Andy Somerville andy.somervi...@gmail.com wrote: @r0lf this is still happening in 14.10/Utopic should it be reopened there? -- You received this bug notification because you are subscribed to the bug

[Touch-packages] [Bug 1413028] Re: package libnss3 2:3.17.1-0ubuntu0.14.04.2 failed to install/upgrade: trying to overwrite shared '/usr/share/doc/libnss3/changelog.Debian.gz', which is different from

2015-01-20 Thread Seth Arnold
This happened because your i386 version of the library and your amd64 version of the library are out of sync. I don't know why you have both installed, but if you can uninstall one that you don't need, that can help. Chances are good your mirror will be updated Soon Enough, and re- running apt-get

[Touch-packages] [Bug 1413026] Re: thiers a virus and screen freezes and crashes

2015-01-20 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a regular (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1411390] Re: help me

2015-01-15 Thread Seth Arnold
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to xorg in Ubuntu. https://bugs.launchpad.net/bugs/1411390 Title: help me Status in xorg package in Ubuntu: New

[Touch-packages] [Bug 1410989] Re: SSL_connect:unknown state

2015-01-14 Thread Seth Arnold
There are significant problems with the configurations of both sites: https://www.ssllabs.com/ssltest/analyze.html?d=tm3.com https://www.ssllabs.com/ssltest/analyze.html?d=ws.myfax.com That said, I was able to establish a connection to both sites by manually requesting SSL3 on the command line:

[Touch-packages] [Bug 1410557] Re: package libssl1.0.0:i386 1.0.1f-1ubuntu2.8 [modified: lib/i386-linux-gnu/libcrypto.so.1.0.0 lib/i386-linux-gnu/libssl.so.1.0.0] failed to install/upgrade: package li

2015-01-13 Thread Seth Arnold
This error message usually happens when the i386 and amd64 portions of a mirror aren't in perfect sync; by the time you next run apt-get update apt-get upgrade the lists are usually in sync again, and the upgrade will proceed. Depending upon the mirror you're using, this might take an hour or it

[Touch-packages] [Bug 1409646] Re: extended display

2015-01-12 Thread Seth Arnold
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to xorg in Ubuntu. https://bugs.launchpad.net/bugs/1409646 Title: extended display Status in xorg package in Ubuntu:

[Touch-packages] [Bug 1409460] Re: Boot Problems

2015-01-12 Thread Seth Arnold
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to xorg in Ubuntu. https://bugs.launchpad.net/bugs/1409460 Title: Boot Problems Status in xorg package in Ubuntu:

[Touch-packages] [Bug 1409872] Re: avahi-0.6.31 doesn't pass Apple conformance test

2015-01-12 Thread Seth Arnold
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to avahi in Ubuntu. https://bugs.launchpad.net/bugs/1409872 Title: avahi-0.6.31 doesn't pass Apple conformance test

[Touch-packages] [Bug 1408884] Re: outcome of the 'Diagnose Grapphics Issue' by xdiagnose command 'ubuntu-bug xorg'

2015-01-09 Thread Seth Arnold
Thank you for using Ubuntu and taking the time to report a bug. Your report should contain, at a minimum, the following information so we can better find the source of the bug and work to resolve it. Submitting the bug about the proper source package is essential. For help see

[Touch-packages] [Bug 1408380] Re: camera appreciated doesn't work can only take screenshots

2015-01-07 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a regular (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1404462] Re: black screen

2015-01-06 Thread Seth Arnold
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to xorg in Ubuntu. https://bugs.launchpad.net/bugs/1404462 Title: black screen Status in xorg package in Ubuntu:

[Touch-packages] [Bug 1405725] Re: Focus stays on a program in previous workspace

2015-01-06 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a regular (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1404584] Re: package libjpeg8 8c-2ubuntu8 [modified: usr/share/doc/libjpeg8/changelog.Debian.gz usr/share/doc/libjpeg8/copyright] failed to install/upgrade: trying to overwrite s

2015-01-06 Thread Seth Arnold
I believe this error message means that you need to upgrade your i386 and amd64 versions of this library in lockstep. Probably trying again will fix it, if it hasn't already been fixed. ** Information type changed from Private Security to Public -- You received this bug notification because you

[Touch-packages] [Bug 1404567] Re: Catalyst

2015-01-06 Thread Seth Arnold
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to xorg in Ubuntu. https://bugs.launchpad.net/bugs/1404567 Title: Catalyst Status in xorg package in Ubuntu: New

[Touch-packages] [Bug 1405053] Re: package systemd 208-8ubuntu8.1 failed to install/upgrade: проблемы зависимостей — оставляем не настроенным

2015-01-06 Thread Seth Arnold
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to systemd in Ubuntu. https://bugs.launchpad.net/bugs/1405053 Title: package systemd 208-8ubuntu8.1 failed to

[Touch-packages] [Bug 1407312] Re: package language-pack-gnome-pt-base 1:14.10+20141020 failed to install/upgrade: cannot copy extracted data for './usr/share/locale-langpack/pt_BR/LC_MESSAGES/onboard

2015-01-06 Thread Seth Arnold
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to language-pack-gnome-pt- base in Ubuntu. https://bugs.launchpad.net/bugs/1407312 Title: package

[Touch-packages] [Bug 1406713] Re: -

2015-01-06 Thread Seth Arnold
Thank you for using Ubuntu and taking the time to report a bug. Your report should contain, at a minimum, the following information so we can better find the source of the bug and work to resolve it. Submitting the bug about the proper source package is essential. For help see

[Touch-packages] [Bug 1375836] Re: Ubuntu 14.04.1 LTS - apt-get broken after upgrade - Package netbase is not configured yet.

2015-01-06 Thread Seth Arnold
I'd be very surprised if this report is related to https://bugs.launchpad.net/bugs/1397065 -- it just looks like the same symptoms but not cause. (/etc/services isn't mentioned in the other report, and no upstart service dependency loop is reported here.) Check dmesg output; there may be

[Touch-packages] [Bug 1406138] Re: ddd

2015-01-06 Thread Seth Arnold
Thank you for using Ubuntu and taking the time to report a bug. Your report should contain, at a minimum, the following information so we can better find the source of the bug and work to resolve it. Submitting the bug about the proper source package is essential. For help see

[Touch-packages] [Bug 1406268] Re: apt does not validate lists received from the network.

2015-01-06 Thread Seth Arnold
** Information type changed from Private Security to Public ** Changed in: apt (Ubuntu) Status: New = Confirmed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apt in Ubuntu. https://bugs.launchpad.net/bugs/1406268

[Touch-packages] [Bug 1406129] Re: several users have autologin although not selected

2015-01-06 Thread Seth Arnold
** Information type changed from Private Security to Public ** Changed in: lightdm (Ubuntu) Status: New = Invalid -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to lightdm in Ubuntu.

[Touch-packages] [Bug 1407019] Re: bugs

2015-01-06 Thread Seth Arnold
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to xorg in Ubuntu. https://bugs.launchpad.net/bugs/1407019 Title: bugs Status in xorg package in Ubuntu: New Bug

[Touch-packages] [Bug 1406947] Re: failed to apply ACL on /dev/drv/card1

2015-01-06 Thread Seth Arnold
AppArmor doesn't assign ACLs; this task was part of udev, now part of systemd. http://sources.debian.net/src/systemd/208-8/src/udev/udev-builtin- uaccess.c/?hl=71#L71 ** Package changed: apparmor (Ubuntu) = systemd (Ubuntu) -- You received this bug notification because you are a member of

[Touch-packages] [Bug 1108348] Re: Unity does nothing with URGENT window flag

2014-12-17 Thread Seth Arnold
** Changed in: unity Status: Incomplete = New ** Changed in: unity (Ubuntu) Status: Incomplete = New -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to unity in Ubuntu. https://bugs.launchpad.net/bugs/1108348

[Touch-packages] [Bug 1108348] Re: Unity does nothing with URGENT window flag

2014-12-17 Thread Seth Arnold
Andrea, the URGENT flag still doesn't work in Ubuntu 14.04 LTS Unity. I haven't upgraded to 14.10 yet ** Tags removed: quantal ** Tags added: trusty -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to unity in Ubuntu.

[Touch-packages] [Bug 1108348] Re: Unity does nothing with URGENT window flag

2014-12-17 Thread Seth Arnold
^G is the ascii BEL character; most terminals will pass that along to X11 as an URGENT flag. $ ascii bel ASCII 0/7 is decimal 007, hex 07, octal 007, bits 0111: called ^G, BEL Official name: Bell C escape: '\a' Other names: Alert From urxvt(1): urgentOnBell: boolean

[Touch-packages] [Bug 1402972] Re: Eclipse Crashes when i try to import project

2014-12-16 Thread Seth Arnold
** Information type changed from Private Security to Public ** Package changed: apport (Ubuntu) = eclipse (Ubuntu) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apport in Ubuntu. https://bugs.launchpad.net/bugs/1402972

[Touch-packages] [Bug 1402282] Re: And another problem

2014-12-15 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a regular (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1401733] Re: package libjasper1 1.900.1-14ubuntu3.1 [modified: usr/share/doc/libjasper1/changelog.Debian.gz] failed to install/upgrade: trying to overwrite shared '/usr/share/doc

2014-12-12 Thread Seth Arnold
This looks roughly like you've got both amd64 and i386 versions of this library installed; they should be updated in lockstep should you wish to keep them both. Thanks ** Information type changed from Private Security to Public Security ** Changed in: jasper (Ubuntu) Status: New =

[Touch-packages] [Bug 1401763] Re: if log into guest and then loginto user i get a series error after logging in

2014-12-12 Thread Seth Arnold
It would be helpful to have the error messages. Thanks ** Information type changed from Private Security to Public ** Changed in: shadow (Ubuntu) Status: New = Incomplete -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed

[Touch-packages] [Bug 1398458] Re: kernel fails to load iwlwifi firmware - disable CONFIG_FW_LOADER_USER_HELPER

2014-12-10 Thread Seth Forshee
** Changed in: linux (Ubuntu) Status: Incomplete = In Progress -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to systemd in Ubuntu. https://bugs.launchpad.net/bugs/1398458 Title: kernel fails to load iwlwifi firmware

[Touch-packages] [Bug 1398458] Re: kernel fails to load iwlwifi firmware - disable CONFIG_FW_LOADER_USER_HELPER

2014-12-10 Thread Seth Forshee
I used https://github.com/mcgrof/fake-firmware-test to confirm that disabling CONFIG_FW_LOADER_USER_HELPER eliminates use of the user helper and the associated delay when the firmware is missing. Patch has been sent to the kernel team mailing list. -- You received this bug notification because

[Touch-packages] [Bug 1399881] Re: problum

2014-12-08 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a regular (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1400386] Re: computer turn on only when i make it so hot in blankets

2014-12-08 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a regular (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 991481] Re: Constant dns traffic for daisy.ubuntu.com

2014-12-08 Thread Seth Arnold
If you're going to bodge this with a wrapper script, a better choice would address the constant network monitoring performed in whoopsie by using the assume-online command line option. I don't know the whoopsie codebase but based on a quick reading it looks like the only real downside to this

[Touch-packages] [Bug 1399845] [NEW] tunables/global doesn't include all defined variables

2014-12-05 Thread Seth Arnold
Public bug reported: The comment at the top of tunables/global says: # All the tunables definitions that should be available to every profile # should be included here But not all defined variables are included: $ grep include global # should be included here #include tunables/home #include

[Touch-packages] [Bug 1399502] Re: Lock screen can lose focus and send keystrokes to some other application

2014-12-04 Thread Seth Arnold
Mike, the number of reports of this kind of behaviour have dropped dramatically since this update was released; my first thought is that perhaps the computer hasn't been rebooted since 7.2.3+14.04.20140826-0ubuntu1.0.1 was installed, and an older version was still running. Do you know if the

[Touch-packages] [Bug 1398458] Re: kernel fails to load iwlwifi firmware - disable CONFIG_FW_LOADER_USER_HELPER

2014-12-03 Thread Seth Forshee
still just work, but potentially there are some corner cases which still rely on the fallback. In the end I guess we probably ought to change it though. ** Changed in: linux (Ubuntu) Status: Triaged = In Progress ** Changed in: linux (Ubuntu) Assignee: (unassigned) = Seth Forshee

[Touch-packages] [Bug 1398458] Re: kernel fails to load iwlwifi firmware - disable CONFIG_FW_LOADER_USER_HELPER

2014-12-03 Thread Seth Forshee
It looks like I don't have any of the affected hardware. I put up a test build at the link below; Sebastien, could you give it a try (with the workaround removed obviously) and confirm that it fixes the problem?

[Touch-packages] [Bug 1398481] Re: package indicator-sound 0.8.5.0-0ubuntu2.1 failed to install/upgrade: el subproceso dpkg-deb --fsys-tarfile devolvió el código de salida de error 2

2014-12-02 Thread Seth Arnold
Note especially the following lines from your dmesg: [14616.756770] ata1.00: status: { DRDY ERR } [14616.756774] ata1.00: error: { UNC } [14616.759987] ata1.00: configured for UDMA/100 [14616.760006] ata1: EH complete [14620.761903] ata1.00: exception Emask 0x0 SAct 0x1 SErr 0x0 action 0x0

[Touch-packages] [Bug 1398498] Re: Type a text, close laptop lid, open the lid, cannot type password

2014-12-02 Thread Seth Arnold
I believe Unity is responsible for the locking here; can you please run apport-collect 1398498 to get whatever information might be collected for unity bugs? Thanks ** Package changed: compiz (Ubuntu) = unity (Ubuntu) ** Information type changed from Private Security to Public Security -- You

[Touch-packages] [Bug 1397513] Re: ubuntu

2014-12-01 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a regular (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1398040] Re: bug

2014-12-01 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a regular (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1397462] Re: Latest lame package is unsigned (security risk)

2014-11-28 Thread Seth Arnold
I was able to verify the trust path entirely by hand, starting with the http://pl.archive.ubuntu.com/ubuntu/dists/precise/Release and http://pl.archive.ubuntu.com/ubuntu/dists/precise/Release.gpg files, downloading the precise amd64 lame package, and verifying that the sha256 for the downloaded

[Touch-packages] [Bug 1396471] Re: glibc vulnerability CVE-2014-7817

2014-11-26 Thread Seth Arnold
** Information type changed from Private Security to Public Security ** Changed in: eglibc (Ubuntu) Status: New = Confirmed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to eglibc in Ubuntu.

[Touch-packages] [Bug 1396019] Re: ubuntu 14.04

2014-11-25 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a regular (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1395813] Re: package udev 208-8ubuntu8.1 failed to install/upgrade: subprocess installed post-installation script returned error exit status 1

2014-11-24 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a regular (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1393612] Re: Protect against BadUSB device

2014-11-17 Thread Seth Arnold
** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to systemd in Ubuntu. https://bugs.launchpad.net/bugs/1393612 Title: Protect against BadUSB device Status

[Touch-packages] [Bug 1393612] Re: Protect against BadUSB device

2014-11-17 Thread Seth Arnold
Sadly, the solution is not easy nor obvious. Ubuntu is used in a wide variety of different ways and many of them do not lend themselves well to just popping up a dialog box. Furthermore, the problem is not at all restricted to just devices that can be reprogrammed to act like keyboards. A fairly

[Touch-packages] [Bug 1393206] Re: SD/mmc card with exFAT fs not automatically mounted since upgrade to utopic

2014-11-16 Thread Seth Forshee
It looks like apparmor isn't allowing the mount. [ 7963.575900] audit: type=1400 audit(1416145652.685:70): apparmor=DENIED operation=mount info=failed mntpnt match error=-13 profile=/usr/lib/lightdm/lightdm-guest-session name=/run/user/127/gvfs/ pid=7101 comm=gvfsd-fuse fstype=fuse .gvfsd-fuse

[Touch-packages] [Bug 1392065] Re: grub

2014-11-12 Thread Seth Arnold
Thank you for using Ubuntu and taking the time to report a bug. Your report should contain, at a minimum, the following information so we can better find the source of the bug and work to resolve it. Submitting the bug about the proper source package is essential. For help see

[Touch-packages] [Bug 1392118] Re: two graphics adapter for the notebook

2014-11-12 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a regular (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1390060] Re: system running on low graphic mode

2014-11-06 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a regular (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1390060] Re: system running on low graphic mode

2014-11-06 Thread Seth Arnold
Note from your bootlog that you have some apparmor policy errors: https://launchpadlibrarian.net/189391868/BootLog.txt Your /etc/apparmor.d/tunables/home file should be owned by root with group root and permissions 0644. You may need to customize the contents some, here's mine: #

[Touch-packages] [Bug 1311316] Re: After locking screen there is no input field to type password for unlock

2014-11-04 Thread Seth
This bug affects me. And it is very annoying. Yesterday, this bug acted different. When I went to login, the user name was root, which I was not logged in as. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to unity in

[Touch-packages] [Bug 1319829] Re: aa-genprof will crash when select scan on Ubuntu 14.04 server

2014-11-04 Thread Seth Arnold
** Changed in: apparmor (Ubuntu Trusty) Status: Fix Released = Confirmed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu. https://bugs.launchpad.net/bugs/1319829 Title: aa-genprof will crash when

[Touch-packages] [Bug 1386711] Re: CVE-2014-4877 symlink arbitrary filesystem access

2014-11-03 Thread Seth Arnold
http://www.ubuntu.com/usn/usn-2393-1 ** Changed in: wget (Ubuntu) Status: Confirmed = Fix Released -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to wget in Ubuntu. https://bugs.launchpad.net/bugs/1386711 Title:

[Touch-packages] [Bug 1388336] Re: Browser is disabled easily

2014-11-03 Thread Seth Arnold
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to xorg in Ubuntu. https://bugs.launchpad.net/bugs/1388336 Title: Browser is disabled easily Status in “xorg”

[Touch-packages] [Bug 1388962] Re: Black screen

2014-11-03 Thread Seth Arnold
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to xorg in Ubuntu. https://bugs.launchpad.net/bugs/1388962 Title: Black screen Status in “xorg” package in Ubuntu:

[Touch-packages] [Bug 1294797] Re: aa-genprof traceback with apparmor 2.8.95

2014-10-24 Thread Seth Arnold
** Changed in: apparmor (Ubuntu Trusty) Status: Fix Released = Confirmed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu. https://bugs.launchpad.net/bugs/1294797 Title: aa-genprof traceback with

[Touch-packages] [Bug 1384860] Re: reconfiguring Ubuntu

2014-10-23 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a regular (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1384419] Re: com.canonical.UnityGreeter.HideGreeter defeats password requirement

2014-10-23 Thread Seth Arnold
*** This bug is a duplicate of bug 1382559 *** https://bugs.launchpad.net/bugs/1382559 Thanks Michael and Christian; the intention is that connecting via adb will require the screen to be unlocked. Thanks ** This bug has been marked a duplicate of bug 1382559 adbd does not check the

[Touch-packages] [Bug 1384368] Re: slow pc

2014-10-22 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a regular (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1384419] Re: com.canonical.UnityGreeter.HideGreeter defeats password requirement

2014-10-22 Thread Seth Arnold
** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to unity8 in Ubuntu. https://bugs.launchpad.net/bugs/1384419 Title: com.canonical.UnityGreeter.HideGreeter

[Touch-packages] [Bug 1376443] Re: Default ACL not inherited as Access ACL on copy and move

2014-10-20 Thread Seth Arnold
Bib, I'm not saying that this bug is incorrect. I'm saying that these patches are insecure and should not be used: http://michael.orlitzky.com/code/releases/tar-1.27.1-gpcc.patch http://michael.orlitzky.com/code/releases/coreutils-8.22-gpcc.patch Do not use those patches. They are unsafe.

[Touch-packages] [Bug 1382915] Re: problems

2014-10-20 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a regular (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1382115] Re: package dictionaries-common 1.12.1ubuntu2 failed to install/upgrade: subprocess installed post-installation script returned error exit status 255

2014-10-17 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a regular (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1293439] Re: Apparmor prevents icedtea-7-plugin from creating necessary files

2014-10-16 Thread Seth Arnold
Frédéric, note that the 'owner' keyword means that the user running the program must also own the file; with most files in /usr/ being owned by root, this addition would only work if you're running Firefox as root. -- You received this bug notification because you are a member of Ubuntu Touch

[Touch-packages] [Bug 1380457] Re: lock screen not working

2014-10-16 Thread Seth Arnold
** Changed in: unity (Ubuntu) Status: Invalid = New ** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to unity in Ubuntu.

[Touch-packages] [Bug 1376443] Re: Default ACL not inherited as Access ACL on copy and move

2014-10-16 Thread Seth Arnold
Stay away from the patches provided in the linked email; I suspect the person who put it together does not regularly receive files named foo ; rm -rf ~ from his friends. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to

[Touch-packages] [Bug 1381863] Re: File name beginning with a dash used as program argument

2014-10-16 Thread Seth Arnold
This is working as expected. Some people even stick files named e.g. --interactive into their directories to use this as some kind of defense against accidental deletion. Most programs provide a -- command line option that says further arguments should be interpreted as files. But this kind of

[Touch-packages] [Bug 1379672] Re: Touch Pad setting missing, for scroll

2014-10-10 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a regular (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1378177] Re: Turn screen off when invactive timeout doesn't work

2014-10-08 Thread Seth Arnold
Unmarking as a duplicate, see https://bugs.launchpad.net/ubuntu/+source /gnome-desktop3/+bug/1377847/comments/7 for details. In the other bug I had mentioned that 'xset 500 ' worked fine to turn off my screen as I want. Thanks ** This bug is no longer a duplicate of bug 1377847

[Touch-packages] [Bug 1378977] Re: /proc/sys/kernel/cap_last_cap denial for dnsmasq

2014-10-08 Thread Seth Arnold
It'd be nice to track down which library call wants this so we can better figure an abstraction to add this to.. (it might just belong in abstractions/base if it is common enough.) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed

[Touch-packages] [Bug 1378802] Re: update-manager Couldn't connect to accessibility bus

2014-10-08 Thread Seth Arnold
Can you please add an attachment: grep DEN /var/log/syslog This should capture AppArmor denied messages, it's my hunch there are some missing rules. Thanks ** Tags added: apparmor -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is

[Touch-packages] [Bug 1377434] Re: Ubuntu Mate 14.10 Beta 2 upower error on system startup

2014-10-06 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a regular (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1377520] Re: package sudo 1.8.9p5-1ubuntu2 failed to install/upgrade: sub-processo script pre-removal instalado retornou estado de saída de erro 1

2014-10-06 Thread Seth Arnold
Thank you for using Ubuntu and taking the time to report a bug. Your report should contain, at a minimum, the following information so we can better find the source of the bug and work to resolve it. Submitting the bug about the proper source package is essential. For help see

[Touch-packages] [Bug 1378071] Re: bash crashed with SIGSEGV in strlen()

2014-10-06 Thread Seth Arnold
With the prefix+suffix patches, this can no longer be exploited across privilege boundaries; we'll likely include these fixes at some point in the future but don't consider them a pressing issue any longer. For more details please see our CVE tracker: http://people.canonical.com/~ubuntu-

[Touch-packages] [Bug 1378071] Re: bash crashed with SIGSEGV in strlen()

2014-10-06 Thread Seth Arnold
Also, please, no one ever run any command along the line of curl foo | bash -- a malicious web server could easily give some friendly-looking content to a web browser but malware payload to curl. Download the script, read the script, validate published signatures, and only then execute the script

[Touch-packages] [Bug 1378177] [NEW] Turn screen off when invactive timeout doesn't work

2014-10-06 Thread Seth Arnold
Public bug reported: I left my laptop open and running tonight when away. When I returned 1.5 hours later, my screen was still on, all black except for a white mouse pointer. I locked the screen with the windows+L combo and walked away when the lock screen displayed properly. The Brightness

[Touch-packages] [Bug 1377128] Re: repair

2014-10-03 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a regular (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1374742] Re: opening privileged shell after entering wrong password for LUKS three times

2014-10-03 Thread Seth Arnold
There are any number of ways to get a privileged shell from a system when physically present at booting. The important part is that your data is still encrypted without the keys. Thanks ** Changed in: initramfs-tools (Ubuntu) Status: New = Invalid -- You received this bug notification

[Touch-packages] [Bug 1377239] Re: cups-pdf 2.6.1-9 not able to lookup domain user because apparmor profile

2014-10-03 Thread Seth Arnold
Since you put this into complain mode, there may be more entries needed that might have been logged with ALLOWED -- can you grep for those, too, please? -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to cups in Ubuntu.

[Touch-packages] [Bug 1376968] [NEW] file identifies a perl script as an awk script

2014-10-02 Thread Seth Arnold
Public bug reported: ubuntu@server-a41d04fd-0554-47fb-be87-04c9e54db176:~$ dpkg -l file | cat Desired=Unknown/Install/Remove/Purge/Hold | Status=Not/Inst/Conf-files/Unpacked/halF-conf/Half-inst/trig-aWait/Trig-pend |/ Err?=(none)/Reinst-required (Status,Err: uppercase=bad) ||/ Name

[Touch-packages] [Bug 1376342] Re: [HP Compaq dc7900 Ultra-Slim Desktop, Analog Devices AD1884A, Black Headphone Out, Front] No sound at all

2014-10-01 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a regular (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1375601] Re: Wifi gets disconnected on random

2014-09-30 Thread Seth Arnold
Are you confident your ufw firewall rules aren't blocking your attempts to use dhcp? Thanks ** Information type changed from Public Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to network-manager in

[Touch-packages] [Bug 1374222] Re: path for policy files changed

2014-09-27 Thread Seth Arnold
Looks like we may need to adjust apparmor policy lines too. I wonder what motivated the path change. ** Information type changed from Private Security to Public Security ** Also affects: apparmor (Ubuntu) Importance: Undecided Status: New -- You received this bug notification because

[Touch-packages] [Bug 1374222] Re: path for policy files changed

2014-09-27 Thread Seth Arnold
Browsers are special. We certainly don't have the resources to fix only security issues found in the browsers as we do with most other packages. We package what upstream produces and this is far from the first thing they've moved: the name of the sandbox executable has changed three or four times

[Touch-packages] [Bug 1374207] Re: CVE-2014-7169 fix not effective on trusty

2014-09-26 Thread Seth Arnold
Thomas, I'm not sure about your test -- there is a /bin/echo in the filesystem (from the coreutils package) so checking for a file named 'echo' in that directory is not indicative of any attack. I suspect you also have a /root/echo file, perhaps left over from earlier testing. If you do, please

[Touch-packages] [Bug 1374506] Re: xorg

2014-09-26 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a regular (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1374490] Re: package gstreamer1.0-plugins-bad 1.2.4-1~ubuntu1 failed to install/upgrade: a tentar sobre-escrever '/usr/lib/x86_64-linux-gnu/gstreamer-1.0/libgstvideoparsersbad.so

2014-09-26 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a regular (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1374561] Re: package libnss3 2:3.16.3-1ubuntu1 failed to install/upgrade: trying to overwrite shared '/usr/share/doc/libnss3/changelog.Debian.gz', which is different from other i

2014-09-26 Thread Seth Arnold
Looks vaguely like you've got both i386 and amd64 versions of libnss3 installed and only tried to upgrade the amd64 version for a security update... -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to nss in Ubuntu.

<    12   13   14   15   16   17   18   >