[Touch-packages] [Bug 1796692] Re: chown_one() can dereference symlinks

2018-10-25 Thread Seth Arnold
** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to systemd in Ubuntu. https://bugs.launchpad.net/bugs/1796692 Title: chown_one() can dereference symlinks

[Touch-packages] [Bug 1797242] Re: apparmor package has inappropriate Breaks/Replaces

2018-10-10 Thread Seth Arnold
You can see the sad, sad, history, in https://bugs.launchpad.net/ubuntu/+source/apparmor/+bug/1756800 Thanks ** Attachment added: "apparmor.postinst" https://bugs.launchpad.net/ubuntu/+source/apparmor/+bug/1797242/+attachment/5199703/+files/apparmor.postinst -- You received this bug

[Touch-packages] [Bug 1796379] Re: dumpe2fs crashed with SIGSEGV in e2p_is_null_uuid()

2018-10-05 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

Re: [Touch-packages] [Bug 1795242] Re: Digicert certificate is not included

2018-10-03 Thread Seth Arnold
On Wed, Oct 03, 2018 at 05:55:59AM -, Stan Janssen wrote: > (I wonder why DigiCert has not been able to convice Mozilla to include > this certificate, yet they still sign certificates that are intended for Most CAs have multiple levels of certificates. The ones that the browsers include in

[Touch-packages] [Bug 1795789] Re: package libjpeg-turbo8:i386 1.4.2-0ubuntu3.1 failed to install/upgrade: package libjpeg-turbo8:i386 is not ready for configuration cannot configure (current status '

2018-10-03 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1795650] Re: package qtdeclarative5-test-plugin:amd64 5.9.5-0ubuntu1 failed to install/upgrade: package is in a very bad inconsistent state; you should reinstall it before attem

2018-10-02 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1795242] Re: Digicert certificate is not included

2018-10-02 Thread Seth Arnold
** Changed in: ca-certificates (Ubuntu) Status: Incomplete => Confirmed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to ca-certificates in Ubuntu. https://bugs.launchpad.net/bugs/1795242 Title: Digicert certificate

[Touch-packages] [Bug 1795242] Re: Digicert certificate is not included

2018-10-02 Thread Seth Arnold
Aha! https://s.marktplaats.com/ indeed gives different results on Qualys: "This server's certificate chain is incomplete. Grade capped to B." https://www.ssllabs.com/ssltest/analyze.html?d=s.marktplaats.com At the moment I think this is a misconfigured server at marktplaats.com. Probably we're

[Touch-packages] [Bug 1795464] Re: Intermittent black screen

2018-10-01 Thread Seth Arnold
Hello, you will probably need to contact whoever owns the repository LP- PPA-oibaf-graphics-drivers that provided you with your drivers. Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to xorg in Ubuntu.

[Touch-packages] [Bug 1795464] Re: Intermittent black screen

2018-10-01 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1795307] Re: package util-linux 2.27.1-6ubuntu3.6 failed to install/upgrade: subprocess installed post-installation script returned error exit status 1

2018-10-01 Thread Seth Arnold
Hello, it looks like your torque-scheduler isn't happy. I hope this helps you address your issue. Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to util-linux in Ubuntu. https://bugs.launchpad.net/bugs/1795307 Title:

[Touch-packages] [Bug 1795307] Re: package util-linux 2.27.1-6ubuntu3.6 failed to install/upgrade: subprocess installed post-installation script returned error exit status 1

2018-10-01 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1795242] Re: Digicert certificate is not included

2018-10-01 Thread Seth Arnold
This certificate does appear to be installed by default in the ca- certificates package: $ dpkg -L ca-certificates | grep DigiCert /usr/share/ca-certificates/mozilla/DigiCert_Assured_ID_Root_CA.crt /usr/share/ca-certificates/mozilla/DigiCert_Assured_ID_Root_G2.crt

[Touch-packages] [Bug 1795242] Re: Digicert certificate is not included

2018-10-01 Thread Seth Arnold
** Changed in: ca-certificates (Ubuntu) Status: New => Incomplete -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to ca-certificates in Ubuntu. https://bugs.launchpad.net/bugs/1795242 Title: Digicert certificate is not

[Touch-packages] [Bug 1789924] Re: Missing Intel GPU pci-id's

2018-09-06 Thread Seth Forshee
** Changed in: linux (Ubuntu) Status: Confirmed => Fix Committed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to libdrm in Ubuntu. https://bugs.launchpad.net/bugs/1789924 Title: Missing Intel GPU pci-id's Status in

[Touch-packages] [Bug 1762385] Re: dell_wmi: Unknown key codes

2018-08-30 Thread Seth Forshee
** Changed in: linux (Ubuntu Cosmic) Status: Confirmed => Fix Committed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to systemd in Ubuntu. https://bugs.launchpad.net/bugs/1762385 Title: dell_wmi: Unknown key codes

[Touch-packages] [Bug 1788973] [NEW] aa-logprof not useful in an lxd instance

2018-08-24 Thread Seth Arnold
Public bug reported: Hello, aa-logprof doesn't do anything useful in an lxd instance: First, I remove the /** mrixwlk, rule from the man profile, so I'll be sure to have an easy way to create a denial. Then I generate a denial, install aa-logprof, and run aa-logprof. The aa-logprof output

Re: [Touch-packages] [Bug 1783693] Re:failed to install winepackage sudo 1.8.21p2-3ubuntu1 failed to install/upgrade: instalado sudo paquete pre-removal guión el subproceso devolvióun error con estado

2018-08-23 Thread Seth Arnold
On Thu, Aug 23, 2018 at 06:43:32PM -, Balint Reczey wrote: > The problem occurs when sudo:i386 is replacing sudo:amd64. > > As the error message suggests please export SUDO_FORCE_REMOVE=yes to > make the operation succeed as a workaround, like this: > > sudo env SUDO_FORCE_REMOVE=yes apt

[Touch-packages] [Bug 1787533] Re: package libcurl4-openssl-dev:amd64 7.58.0-2ubuntu3.2 failed to install/upgrade: package is in a very bad inconsistent state; you should reinstall it before attempti

2018-08-17 Thread Seth Arnold
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to curl in Ubuntu. https://bugs.launchpad.net/bugs/1787533 Title: package libcurl4-openssl-dev:amd64

[Touch-packages] [Bug 1416261] Re: package dbus 1.8.12-1ubuntu1 failed to install/upgrade: triggers looping, abandoned

2018-08-16 Thread Seth Arnold
ealthuis, please file a new bug report with ubuntu-bug dpkg This will collect logs that could help diagnose the situation. Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to dbus in Ubuntu.

[Touch-packages] [Bug 1787440] [NEW] systemd 237-3ubuntu10 ADT test failure with linux 4.18.0-5.6

2018-08-16 Thread Seth Forshee
Public bug reported: Testing failed on: i386: https://objectstorage.prodstack4-5.canonical.com/v1/AUTH_77e2ada1e7a84929a74ba3b87153c0ac/autopkgtest-cosmic-canonical-kernel-team-unstable/cosmic/i386/s/systemd/20180816_145803_9e627@/log.gz s390x:

[Touch-packages] [Bug 1787436] [NEW] lxc 3.0.1-0ubuntu2 ADT test failure with linux 4.18.0-5.6

2018-08-16 Thread Seth Forshee
Public bug reported: Testing failed on: amd64: https://objectstorage.prodstack4-5.canonical.com/v1/AUTH_77e2ada1e7a84929a74ba3b87153c0ac/autopkgtest-cosmic-canonical-kernel-team-unstable/cosmic/amd64/l/lxc/20180816_134239_340a6@/log.gz arm64:

[Touch-packages] [Bug 1786657] Re: package libfaad2:amd64 2.8.8-1 failed to install/upgrade: package is in a very bad inconsistent state; you should reinstall it before attempting configuration

2018-08-14 Thread Seth Arnold
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to faad2 in Ubuntu. https://bugs.launchpad.net/bugs/1786657 Title: package libfaad2:amd64 2.8.8-1 failed to

[Touch-packages] [Bug 1780319] Re: openssl des3 decryption fails in 18.04

2018-08-10 Thread Seth Arnold
Nabice, thanks for the link. ** Changed in: openssl (Ubuntu) Status: New => Won't Fix -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openssl in Ubuntu. https://bugs.launchpad.net/bugs/1780319 Title: openssl des3

[Touch-packages] [Bug 1785391] Re: aa-genprof fails in an lxd instance

2018-08-04 Thread Seth Arnold
Funny enough, aa-logprof doesn't work well in a guest on my system either: # aa-logprof Reading log entries from /var/log/syslog. Updating AppArmor profiles in /etc/apparmor.d. This could be because the host system is running auditd. I have no idea what happens if the host isn't running auditd.

[Touch-packages] [Bug 1785391] [NEW] aa-genprof fails in an lxd instance

2018-08-04 Thread Seth Arnold
Public bug reported: Hello, aa-genprof doesn't run well within an lxd instance: lxd init # if needed ... lxc launch ubuntu:18.04 ... lxc exec something -- bash apt-get install apparmor-utils aa-genprof something root@healthy-fly:~# aa-genprof nginx Writing updated profile for /usr/sbin/nginx.

[Touch-packages] [Bug 1785176] Re: GnuPG 1.4.23 released on 2018-06-11, addresses CVE-2017-7526

2018-08-03 Thread Seth Arnold
Thank you for your attention to detail. CVE-2017-7526 was fixed in USN-3347-1 and -2 by patching the libgcrypt20 and libgcrypt11 source packages: https://usn.ubuntu.com/3347-1/ https://usn.ubuntu.com/3347-2/ You can track our work per-cve on https://people.canonical.com/~ubuntu-

[Touch-packages] [Bug 1783138] Re: hinic interfaces aren't getting predictable names

2018-08-01 Thread Seth Forshee
** Changed in: linux (Ubuntu) Status: In Progress => Fix Committed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to systemd in Ubuntu. https://bugs.launchpad.net/bugs/1783138 Title: hinic interfaces aren't getting

[Touch-packages] [Bug 1780227] Re: locking sockets broken due to missing AppArmor socket mediation patches

2018-08-01 Thread Seth Forshee
** Changed in: linux (Ubuntu) Status: Triaged => Fix Committed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu. https://bugs.launchpad.net/bugs/1780227 Title: locking sockets broken due to missing

[Touch-packages] [Bug 1783188] Re: Ubuntu 16.04 LTS crashes

2018-07-23 Thread Seth Arnold
Next time you hit this bug please submit the collected logs. Thanks ** Information type changed from Private Security to Public ** Package changed: shadow (Ubuntu) => ubiquity (Ubuntu) ** Changed in: ubiquity (Ubuntu) Status: New => Incomplete -- You received this bug notification

[Touch-packages] [Bug 1777415] Re: Local authorization bypass by using suspend mode

2018-07-20 Thread Seth Arnold
Jarno, sorry, that was a typo on my part. It looks like mate's screenlocker is mate-screensaver. Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to pam in Ubuntu. https://bugs.launchpad.net/bugs/1777415 Title: Local

[Touch-packages] [Bug 1782450] Re: package sudo 1.8.16-0ubuntu1.5 failed to install/upgrade: subprocess installed pre-removal script returned error exit status 1 with apt-get -f install

2018-07-18 Thread Seth Arnold
*** This bug is a duplicate of bug 1725628 *** https://bugs.launchpad.net/bugs/1725628 Curious, the normal way people hit this is by installing poor third- party software but your logs look pretty boring. You ought to be able to fix this by: apt-get install ubuntu-minimal sudo Thanks --

[Touch-packages] [Bug 1487941] Re: remote listener disabled, no indication in man page, config file or start-up logs

2018-07-16 Thread Seth Arnold
Hi Kenyon, this was indeed an intentional decision to allow us to reduce the potential attack surface of this high-privilege tool. It was relatively new and relatively under-inspected at the time and this seemed like a fair tradeoff. At this point it's no longer new, but probably still

[Touch-packages] [Bug 1779923] Re: other users' coredumps can be read via setgid directory and killpriv bypass

2018-07-13 Thread Seth Arnold
Thanks Jann! ** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to whoopsie in Ubuntu. https://bugs.launchpad.net/bugs/1779923 Title: other users' coredumps

[Touch-packages] [Bug 1780552] Re: i am suffering from updraged to 18.04.

2018-07-09 Thread Seth Arnold
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to alsa-driver in Ubuntu. https://bugs.launchpad.net/bugs/1780552 Title: i am suffering from updraged to 18.04.

[Touch-packages] [Bug 1780506] Re: Password visible in systemd password prompt if user types too slow

2018-07-09 Thread Seth Arnold
Nice find. When I tested this, it also left the terminal echo off: sarnold@hunt:/etc/apparmor.d$ systemctl daemon-reload AUTHENTICATING FOR org.freedesktop.systemd1.reload-daemon === Authentication is required to reload the systemd state. Authenticating as: Seth Arnold,,, (sarnold) Password

[Touch-packages] [Bug 1768379] Re: python3-minimal should predepend on versioned version of python3-minimal

2018-07-06 Thread Seth Arnold
Brian, thanks so much for testing these cases -- it's certainly more work than the "usual" SRU case. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to python3-defaults in Ubuntu. https://bugs.launchpad.net/bugs/1768379 Title:

[Touch-packages] [Bug 1768379] Re: python3-minimal should predepend on versioned version of python3-minimal

2018-07-02 Thread Seth Arnold
Hello Nataly, try this, all as root (sudo before each command, or one sudo -s before them all..) apt-get update apt-get install python3.6-minimal apt-get install python3-minimal apt-get install python3 apt-get install -f Thanks -- You received this bug notification because you are a member of

[Touch-packages] [Bug 1778984] Re: Parse error of /etc/apparmor.d/tunables/home.d/ubuntu after unattended-upgrades

2018-06-27 Thread Seth Arnold
Hi Serge, can you please attach your /etc/apparmor.d/tunables/home.d/ubuntu file? Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu. https://bugs.launchpad.net/bugs/1778984 Title: Parse error of

[Touch-packages] [Bug 1768379] Re: python3-minimal should predepend on versioned version of python3-minimal

2018-06-26 Thread Seth Arnold
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to python3-defaults in Ubuntu. https://bugs.launchpad.net/bugs/1768379 Title: python3-minimal should predepend on

[Touch-packages] [Bug 1756800] Re: Failed to start AppArmor initialization with status=123/n/a

2018-06-25 Thread Seth Arnold
Ron, you look at the profiles that failed to compile/load in the journalctl -u apparmor output, and decide what to do with those profiles -- if they are for programs that no longer exist because the package has since been removed, you can just delete the profile file. If they are for programs that

[Touch-packages] [Bug 1778551] Re: Add linux-modules* packages to VersionedKernelPackages

2018-06-25 Thread Seth Forshee
Other than simply checking the patterns in the file, I can't think of an easier way to test. If you know of one please let me know. I do currently have a vm set up to let me test it. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is

[Touch-packages] [Bug 1778551] Re: Add linux-modules* packages to VersionedKernelPackages

2018-06-25 Thread Seth Forshee
Hmm, now that I actually look at how the file is used, I guess we could verify the list generated by /etc/kernel/postinst.d/apt-auto-removal, couldn't we? -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apt in Ubuntu.

[Touch-packages] [Bug 1778551] [NEW] Add linux-modules* packages to VersionedKernelPackages

2018-06-25 Thread Seth Forshee
Public bug reported: == SRU Justification == Impact: The 4.15 hwe kernel includes some package shuffling, so the VersionedKernelPackages list in /etc/apt/apt.conf.d/01autoremove needs to be updated to include linux-modules* packages. Fix: Backport the conf file changes from bionic. Test Case:

[Touch-packages] [Bug 1777070] Re: firefox plugin libwidevinecdm.so crashes due to apparmor denial

2018-06-15 Thread Seth Arnold
Hello Xav, thanks for the bug report. Can you try adding some AppArmor rules to the firefox profile? I suspect this may require a few iterations to find all the issues: ptrace (trace) peer=@{profile_name}, @{HOME}/.mozilla/firefox/*/gmp-widevinecdm/*/lib*so m, You can add these lines to the

[Touch-packages] [Bug 1776669] [NEW] network-manager 1.10.6-2ubuntu1 ADT test failure with linux 4.17.0-2.3

2018-06-13 Thread Seth Forshee
Public bug reported: Testing failed on: s390x: https://objectstorage.prodstack4-5.canonical.com/v1/AUTH_77e2ada1e7a84929a74ba3b87153c0ac/autopkgtest-cosmic-canonical-kernel-team-bootstrap/cosmic/s390x/n/network-manager/20180613_112923_bf26d@/log.gz ** Affects: network-manager (Ubuntu)

[Touch-packages] [Bug 1776670] [NEW] systemd 237-3ubuntu10 ADT test failure with linux 4.17.0-2.3

2018-06-13 Thread Seth Forshee
Public bug reported: Testing failed on: amd64: https://objectstorage.prodstack4-5.canonical.com/v1/AUTH_77e2ada1e7a84929a74ba3b87153c0ac/autopkgtest-cosmic-canonical-kernel-team-bootstrap/cosmic/amd64/s/systemd/20180613_003352_38c07@/log.gz i386:

[Touch-packages] [Bug 1579580] Re: ureadahead reports relative path errors in journalctl output

2018-06-11 Thread Seth Arnold
Foundations team, has anyone looked at ureadahead lately to make sure that it still makes sense to include it? (a) I suspect SSDs don't benefit much from it (b) I suspect systems with spinning metal drives are also unlikely to have the memory to cache all those files, nor the free IO cycles to

[Touch-packages] [Bug 1775676] Re: file is not showing in a good format

2018-06-07 Thread Seth Arnold
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to xorg in Ubuntu. https://bugs.launchpad.net/bugs/1775676 Title: file is not showing in a good format Status in

[Touch-packages] [Bug 1767795] Re: Error Message

2018-06-04 Thread Seth Arnold
Hrm, I thought the logged information would include status on which profile failed to start. Bummer. If you run: sudo /etc/init.d/apparmor reload do you get any error messages there? Please paste the output here. Thanks -- You received this bug notification because you are a member of Ubuntu

[Touch-packages] [Bug 1774844] Re: package sudo 1.8.21p2-3ubuntu1 failed to install/upgrade: installed sudo package pre-removal script subprocess returned error exit status 1

2018-06-04 Thread Seth Arnold
*** This bug is a duplicate of bug 1771598 *** https://bugs.launchpad.net/bugs/1771598 ubuntu-minimal depends upon sudo; it's vital even on server systems without desktops. Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is

[Touch-packages] [Bug 1774083] Re: auditd upgrade appeared to remove my rules

2018-05-29 Thread Seth Arnold
Ah, good news abounds: - my rules were still in /etc/audit/audit.rules.prev because thank you :) - my backups still had my rules because that's working better than I expected But I'd still like the package upgrade to leave the rules alone. Thanks -- You received this bug notification because

[Touch-packages] [Bug 1774083] [NEW] auditd upgrade appeared to remove my rules

2018-05-29 Thread Seth Arnold
Public bug reported: Hello, I lost my audit rules when upgrading from 16.04 LTS to 18.04 LTS. I had a moderately extensive list of custom rules in /etc/audit/audit.rules and eventually realized that I was seeing far fewer audit events after my upgrade to 18.04 LTS. My rules were moved aside to

[Touch-packages] [Bug 1773860] Re: package ca-certificates 20180409 failed to install/upgrade: installed ca-certificates package post-installation script subprocess returned error exit status 24

2018-05-29 Thread Seth Arnold
This may be hardware issue, note the CPU overheats several times and you're logging MCE events. Try installing the rasdaemon package and running ras-mc-ctl --summary to see what those are. [ 1263.545673] mce: [Hardware Error]: Machine check events logged Thanks -- You received this bug

[Touch-packages] [Bug 1773476] Re: linux-firmware 1.157.19 attempts to generate /boot/initrd.img-4.8.0-56, /boot/initrd.img-4.8.0 when no corresponding vmlinuz present

2018-05-29 Thread Seth Forshee
This is not a problem with linux-firmware itself, it does is trigger a rebuild of the initrd for all installed kernels but it's initramfs-tools which does this. It will try to generate an initrd for all kernels with a file in /var/lib/initramfs-tools, so it sounds like you have a file there for

[Touch-packages] [Bug 1767795] Re: Error Message

2018-05-23 Thread Seth Arnold
Philipp, can you please run: apport-collect 1767795 to get the apparmor-related artifacts? Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu. https://bugs.launchpad.net/bugs/1767795 Title: Error

[Touch-packages] [Bug 1772538] Re: Can't start arm64 VM due to apparmor error.

2018-05-21 Thread Seth Arnold
This is a top-notch bug report! Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu. https://bugs.launchpad.net/bugs/1772538 Title: Can't start arm64 VM due to apparmor error. Status in apparmor

Re: [Touch-packages] [Bug 1771858] Re: /snap/bin not in default PATH for units, snapd should ship system-environment-generators to inject /snap/bin into $PATH

2018-05-18 Thread Seth Arnold
On Fri, May 18, 2018 at 06:01:19PM -, Oliver Grawert wrote: > well, my subtle hint would point to simply add it to /etc/environment > here, which would globally cover for everything, would allow us to drop Note that /etc/environment is only used by PAM-aware services that have been configured

[Touch-packages] [Bug 1766325] Re: sudo: pam_unix(sudo:auth): conversation failed

2018-05-11 Thread Seth Arnold
** Also affects: pam (Ubuntu) Importance: Undecided Status: New -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to pam in Ubuntu. https://bugs.launchpad.net/bugs/1766325 Title: sudo: pam_unix(sudo:auth):

[Touch-packages] [Bug 1769812] Re: "installed ca-certificates package post-installation script subprocess returned error exit status 1"

2018-05-08 Thread Seth Arnold
*** This bug is a duplicate of bug 1767864 *** https://bugs.launchpad.net/bugs/1767864 ** This bug has been marked a duplicate of bug 1767864 package ca-certificates 20180409 failed to install/upgrade: installed ca-certificates package post-installation script subprocess returned error

[Touch-packages] [Bug 1769284] Re: ssh client: blowfish-cbc required - missing in bionic

2018-05-04 Thread Seth Arnold
Hello Jens, I believe the openssh-client-ssh1 package provides a client that can be used to communicate with legacy hardware. Thanks ** Also affects: openssh-ssh1 (Ubuntu) Importance: Undecided Status: New ** Changed in: openssh (Ubuntu) Status: New => Won't Fix ** Changed in:

[Touch-packages] [Bug 1768991] Bug is not a security issue

2018-05-03 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1768991] Re: outputsounddoesnotwork

2018-05-03 Thread Seth Arnold
This looks related: [ 4849.250374] Audio Port: ASoC: no backend DAIs enabled for Audio Port Also, your USB mass storage device may have troubles. (Probably not related to this.) Thanks ** Information type changed from Private Security to Public -- You received this bug notification because

[Touch-packages] [Bug 1768752] Re: package kaccounts-providers (not installed) failed to install/upgrade: trying to overwrite '/etc/signon-ui/webkit-options.d/www.facebook.com.conf', which is also in

2018-05-03 Thread Seth Arnold
** Information type changed from Private Security to Public ** Also affects: account-plugins (Ubuntu) Importance: Undecided Status: New -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to account-plugins in Ubuntu.

[Touch-packages] [Bug 1573995] Re: I just upgraded to 16.04 and I'm getting a AppArmor Message AppArmor Message Profile:usr?sbin/dnsmasq Operation: connect Name: run/dbus/system_bus_socket Denied:wr L

2018-05-01 Thread Seth Arnold
I'm 90% sure the /var/log/kern.log comes from copy-pasting the aa- logprof interface and isn't actually related here. It looks vaguely like a usr.sbin.dnsmasq profile, but that part is mangled. It looks vaguely like it is using a systemd socket that is not actually in its filesystem namespace,

[Touch-packages] [Bug 1767201] Re: KVPM pam_unix(sudo:auth): auth could not identify password for user

2018-05-01 Thread Seth Arnold
** Changed in: sudo (Ubuntu) Status: Incomplete => New ** Also affects: pam (Ubuntu) Importance: Undecided Status: New -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to sudo in Ubuntu.

[Touch-packages] [Bug 1767864] Re: package ca-certificates 20180409 failed to install/upgrade: installed ca-certificates package post-installation script subprocess returned error exit status 1

2018-05-01 Thread Seth Arnold
I think you'll need to ask Ondrej to include fixes for https://lists.debian.org/debian-devel/2018/04/msg00620.html Thanks ** Information type changed from Private Security to Public Security ** Changed in: ca-certificates (Ubuntu) Status: New => Invalid -- You received this bug

[Touch-packages] [Bug 1767815] Re: Can use as a password

2018-05-01 Thread Seth Arnold
Hello Dhiraj, thanks for the report. The passwd utility assumes root knows best and allows root to set any password to anything no matter how poor. You can use the pam_cracklib(8) PAM module to enforce some minimum quality levels for your passwords when users set their own -- but of course

[Touch-packages] [Bug 1768001] Re: En Thinkpad T430 con controlador BCM20702A0

2018-05-01 Thread Seth Forshee
I'm afraid that the firmware files just look to be pulled out of Windows drivers downloaded from arbitrary download sites. I'd be hesitant to stick those into our linux-firmware package in any case, and without a license which allows us to redistribute the files we simply cannot distribute them in

[Touch-packages] [Bug 1767491] Re: package qt5-gtk-platformtheme 5.9.4+dfsg-0ubuntu4 failed to install/upgrade: dpkg-deb --control subprocess returned error exit status 127

2018-04-30 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1767201] Re: KVPM pam_unix(sudo:auth): auth could not identify password for user

2018-04-30 Thread Seth Arnold
Hi Dan, can you please describe what you're doing, what you expected to happen, and what happened? Messages from logfiles might also be helpful. Thanks ** Changed in: sudo (Ubuntu) Status: New => Incomplete ** Information type changed from Private Security to Public Security -- You

[Touch-packages] [Bug 1763102] Re: Multiple memory corruptions in objdump (binuitils-2.30-15ubuntu1)

2018-04-30 Thread Seth Arnold
Reported to libiberty developers: https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454 ** Bug watch added: GCC Bugzilla #85454 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454 ** Information type changed from Private Security to Public Security -- You received this bug notification because

[Touch-packages] [Bug 1763099] Re: Stack-Overflow in nm-new (binuitils-2.30-15ubuntu1)

2018-04-30 Thread Seth Arnold
Reported to libiberty developers: https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85452 ** Bug watch added: GCC Bugzilla #85452 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85452 ** Information type changed from Private Security to Public Security -- You received this bug notification because

[Touch-packages] [Bug 1763101] Re: OOM-Bug in cxxfilt (binuitils-2.30-15ubuntu1)

2018-04-30 Thread Seth Arnold
Reported to libiberty developers: https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453 ** Bug watch added: GCC Bugzilla #85453 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453 ** Information type changed from Private Security to Public Security -- You received this bug notification because

[Touch-packages] [Bug 1763094] Re: Multiple memory corruption in ld-new (binuitils-2.30-15ubuntu1)

2018-04-30 Thread Seth Arnold
** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to binutils in Ubuntu. https://bugs.launchpad.net/bugs/1763094 Title: Multiple memory corruption in ld-new

[Touch-packages] [Bug 1763096] Re: Multiple memory corruption in as-new (binuitils-2.30-15ubuntu1)

2018-04-30 Thread Seth Arnold
** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to binutils in Ubuntu. https://bugs.launchpad.net/bugs/1763096 Title: Multiple memory corruption in as-new

[Touch-packages] [Bug 1763098] Re: Multiple memory corruption in gprof (binuitils-2.30-15ubuntu1)

2018-04-30 Thread Seth Arnold
** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to binutils in Ubuntu. https://bugs.launchpad.net/bugs/1763098 Title: Multiple memory corruption in gprof

[Touch-packages] [Bug 619003] Re: GdkPixbuf-WARNING **: Cannot open pixbuf loader module file '/usr/lib/gdk-pixbuf-2.0/2.10.0/loaders.cache'

2018-04-27 Thread Seth Arnold
Paula, no need to do anything if you only see this during an upgrade. Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to gdk-pixbuf in Ubuntu. https://bugs.launchpad.net/bugs/619003 Title: GdkPixbuf-WARNING **: Cannot

Re: [Touch-packages] [Bug 1764060] Re: package ca-certificates 20180409 failed to install/upgrade: installed ca-certificates package post-installation script subprocess returned error exit status 1

2018-04-23 Thread Seth Arnold
On Mon, Apr 23, 2018 at 01:20:26PM -, derisolde wrote: > i have tested your answer, but: > > isolde@isolde-MS-7817:~$ sudo apt-get remove python-ubuntu-sso-client > [sudo] Passwort für isolde: > Paketlisten werden gelesen... Fertig Wow, that looks *realy* unhappy. But this requires a

[Touch-packages] [Bug 1677924] Re: Local privilege escalation via guest user login

2018-04-23 Thread Seth Arnold
Noam, ogra's comment on bug 1733557 is for: https://bugs.launchpad.net/ubuntu/+source/unity/+bug/1733557 It automatically gets hyperlinked when viewing https://bugs.launchpad.net/ubuntu/+source/lightdm/+bug/1677924 directly. Thanks -- You received this bug notification because you are a member

[Touch-packages] [Bug 1764848] Re: Upgrade to ca-certificates to 20180409 causes ca-certificates.crt to be removed if duplicate certs found

2018-04-19 Thread Seth Arnold
Here's the thread on debian-devel that describes the motivation for the change: https://lists.debian.org/debian-devel/2018/04/msg00058.html Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to ca-certificates in Ubuntu.

[Touch-packages] [Bug 1576432] Re: gdb crashes when trying to start a debugging session

2018-04-19 Thread Seth Arnold
** Also affects: gdb (Ubuntu) Importance: Undecided Status: New -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to gdb in Ubuntu. https://bugs.launchpad.net/bugs/1576432 Title: gdb crashes when trying to start a

[Touch-packages] [Bug 1764312] Re: fails to start in Bionic

2018-04-16 Thread Seth Arnold
Hello Tom, can you please provide the output of sudo apparmor_parser --replace /etc/apparmor.d/usr.lib.snapd.snap- confine.real Thanks ** Also affects: snapd (Ubuntu) Importance: Undecided Status: New -- You received this bug notification because you are a member of Ubuntu Touch

[Touch-packages] [Bug 1752417] Re: Out of the box, Ubuntu Bionic offers only insecure VPN option

2018-04-05 Thread Seth Arnold
Desktop team, what do you think, can we add network-manager-openvpn- gnome to the seeds to give users a tolerable VPN choice? Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to ubuntu-meta in Ubuntu.

[Touch-packages] [Bug 1752417] Re: Out of the box, Ubuntu Bionic offers only insecure VPN option

2018-04-05 Thread Seth Arnold
** Also affects: network-manager-openvpn (Ubuntu) Importance: Undecided Status: New -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to ubuntu-meta in Ubuntu. https://bugs.launchpad.net/bugs/1752417 Title: Out of the

[Touch-packages] [Bug 1756800] Re: Failed to start AppArmor initialization with status=123/n/a

2018-04-03 Thread Seth Arnold
$ diff -u <(grep etc/apparmor.d Contents-xenial | awk '{print $1}') <(grep etc/apparmor.d Contents-bionic | awk '{print $1}') --- /dev/fd/63 2018-04-03 17:45:57.438698038 -0700 +++ /dev/fd/62 2018-04-03 17:45:57.438698038 -0700 @@ -23,16 +23,19 @@ etc/apparmor.d/abstractions/enchant

[Touch-packages] [Bug 1756800] Re: Failed to start AppArmor initialization with status=123/n/a

2018-04-03 Thread Seth Arnold
Do we need to worry about: ubuntu-download-manager: /etc/apparmor.d/usr.lib.ubuntu-download-manager.udm-extractor messaging-app: /etc/apparmor.d/usr.bin.messaging-app content-hub-testability: /etc/apparmor.d/content-hub-testability Thanks -- You received this bug notification because you are

[Touch-packages] [Bug 1760979] Re: apt-get dist-upgrade failed

2018-04-03 Thread Seth Arnold
I'm glad it's not a catastrophe due to a regression in this specific update, but it's unfortunate that it looks like it will take a lot of work to reliably resolve. Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apt

[Touch-packages] [Bug 1760979] [NEW] apt-get dist-upgrade failed

2018-04-03 Thread Seth Arnold
Public bug reported: Hello, something went amiss with a recent apt-get -u dist-upgrade: root@wopr:~# apt-get update && apt-get -u dist-upgrade Get:1 file:/srv/mirror/ubuntu xenial InRelease [247 kB] Get:1 file:/srv/mirror/ubuntu xenial InRelease [247 kB] Get:2 file:/srv/mirror/ubuntu

[Touch-packages] [Bug 1760106] Re: FFe: Enable configuring resume offset via sysfs

2018-04-03 Thread Seth Forshee
** Changed in: linux (Ubuntu Bionic) Status: Triaged => Fix Committed ** Changed in: linux (Ubuntu Bionic) Assignee: (unassigned) => Seth Forshee (sforshee) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to s

[Touch-packages] [Bug 1759985] Re: can python-crypto and pycryptodome co-exist?

2018-04-02 Thread Seth Arnold
Beautiful! Thanks Steve. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to python-crypto in Ubuntu. https://bugs.launchpad.net/bugs/1759985 Title: can python-crypto and pycryptodome co-exist? Status in pycryptodome package

[Touch-packages] [Bug 1759985] [NEW] can python-crypto and pycryptodome co-exist?

2018-03-29 Thread Seth Arnold
Public bug reported: Hello, The pycryptodome docs have: > The installation procedure depends on the package you want the library in. > PyCryptodome can be used as: >$ > #. **a drop-in replacement for the old PyCrypto library**. >You install it with:: >$ >pip install pycryptodome >

[Touch-packages] [Bug 1756800] Re: Failed to start AppArmor initialization with status=123/n/a

2018-03-29 Thread Seth Arnold
Infinity suggests: - Versioned breaks from apparmor against the other two packages - Using the apparmor maintainer scripts to remove the conffiles Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu.

[Touch-packages] [Bug 1747460] Re: [MIR] py-macaroon-bakery, protobuf, pyrfc3339

2018-03-28 Thread Seth Arnold
I reviewed python-nacl version 1.1.2-1build1 as checked into bionic. This isn't a full security audit but rather a quick gauge of maintainability. - No CVEs in our database - python-nacl is a shim to the libsodium library - Build-Depends: debhelper, dh-python, libsodium-dev, python-all-dev,

[Touch-packages] [Bug 1759682] Re: buckup problem

2018-03-28 Thread Seth Arnold
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to xorg in Ubuntu. https://bugs.launchpad.net/bugs/1759682 Title: buckup problem Status in xorg package in Ubuntu:

[Touch-packages] [Bug 1759133] Re: When using the CUPS print service, the printer.conf file will automatically add the AuthInfoRequired attribute when printing multiple printers, resulting in the file

2018-03-27 Thread Seth Arnold
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to cups in Ubuntu. https://bugs.launchpad.net/bugs/1759133 Title: When using the CUPS print service, the printer.conf

[Touch-packages] [Bug 1757256] Re: Apparmor profile gajim

2018-03-26 Thread Seth Arnold
A rule like: mount fstype = fuse.truecrypt -> /tmp/.truecrypt_aux_*/ , might help. I haven't tried adding detailed mount rules before, so this might need some adjustment. Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed

[Touch-packages] [Bug 1758967] Re: Need help on installing additional graphic driver

2018-03-26 Thread Seth Arnold
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to xorg in Ubuntu. https://bugs.launchpad.net/bugs/1758967 Title: Need help on installing additional graphic driver

[Touch-packages] [Bug 1758695] Re: apport-gtk crashed with SIGABRT in g_assertion_message()

2018-03-26 Thread Seth Arnold
*** This bug is a duplicate of bug 1756469 *** https://bugs.launchpad.net/bugs/1756469 ** Information type changed from Public Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apport in Ubuntu.

[Touch-packages] [Bug 1758668] Re: lvm2-activation-generator crashed with SIGSEGV

2018-03-26 Thread Seth Arnold
** Information type changed from Private Security to Public ** Tags added: xenial -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to lvm2 in Ubuntu. https://bugs.launchpad.net/bugs/1758668 Title: lvm2-activation-generator

<    1   2   3   4   5   6   7   8   9   10   >