[Touch-packages] [Bug 1713435] Re: package openssh-server 1:7.2p2-4ubuntu2.2 failed to install/upgrade: subprocess installed post-installation script returned error exit status 1

2019-02-08 Thread Seth Arnold
Hi Michael, probably "new bug report" would have been the better choice. See if this will show you more details: journalctl -eu ssh Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openssh in Ubuntu.

[Touch-packages] [Bug 1813833] Re: User without read permission on cron.allow can execute crontab

2019-02-06 Thread Seth Arnold
Hello Brandon, I wasn't able to use an untrusted user account to induce this behaviour. So, I'm making this bug public so that more people can be made aware of the misconfiguration that is being encouraged. It's unfortunate that the providers of this advice never actually tested it themselves.

[Touch-packages] [Bug 1813833] Re: User without read permission on cron.allow can execute crontab

2019-02-06 Thread Seth Arnold
** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to cron in Ubuntu. https://bugs.launchpad.net/bugs/1813833 Title: User without read permission on cron.allow

[Touch-packages] [Bug 1814905] Re: dash exits when receiving wall message

2019-02-06 Thread Seth Arnold
Hello Imre, thanks for the report. I can't reproduce this issue myself, nor could I find anything in the source code that would suggest dash would try to quit. In fact I'm not even sure that dash knows that it's happened. Here's the tail end of strace output (run on the same terminal as dash, to

[Touch-packages] [Bug 1814586] Re: package openssh-server 1:7.2p2-4ubuntu2.6 failed to install/upgrade: subprocess installed post-installation script returned error exit status 1

2019-02-06 Thread Seth Arnold
The easiest way to get that is to unpack a tarball, zip, package, etc., using sudo. Chances are really good *other* files and directories also have incorrect owner or permissions. Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is

[Touch-packages] [Bug 1814895] Re: display blinking and showing content of screen on sleep mode

2019-02-06 Thread Seth Arnold
** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to xorg in Ubuntu. https://bugs.launchpad.net/bugs/1814895 Title: display blinking and showing content of

[Touch-packages] [Bug 1814124] Re: sshd does not start after update

2019-02-04 Thread Seth Arnold
Hello Wojciech, please make sure you're on a new enough version of OpenVZ's kernel, see https://bugs.launchpad.net/ubuntu/+source/systemd/+bug/1804847 comment #20 for more information. Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which

[Touch-packages] [Bug 1814501] Re: package libgssapi-krb5-2:amd64 1.16-2ubuntu0.1 failed to install/upgrade: függőségi hibák - e csomag beállítatlan maradt

2019-02-04 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1814501] Re: package libgssapi-krb5-2:amd64 1.16-2ubuntu0.1 failed to install/upgrade: függőségi hibák - e csomag beállítatlan maradt

2019-02-04 Thread Seth Arnold
Wild guessing here, please try: sudo apt-get install -f sudo apt-get install libk5crypto3:amd64 libk5crypto3:i386 sudo dpkg --configure -a then try again. Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to krb5 in

[Touch-packages] [Bug 1814443] Re: random freeze

2019-02-04 Thread Seth Arnold
Hello, it looks like you've installed stuff from https://launchpad.net/~oibaf/+archive/ubuntu/graphics-drivers -- you should probably contact them for help. Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to xorg in

[Touch-packages] [Bug 1814443] Re: random freeze

2019-02-04 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1666203] Re: pam_tty_audit failed in pam_open_session

2019-02-04 Thread Seth Arnold
Hello Don, probably an SRU sponsor would like the debdiff to include references where to find the patch that you applied in upstream sources or other bug reports. The usual way to do so is via a Description: and Origin: header in the patch, see https://dep- team.pages.debian.net/deps/dep3/ for

[Touch-packages] [Bug 1812247] Re: ssh-askpass(-gnome) fails for ssh-add -c: agent refused operation

2019-01-29 Thread Seth Arnold
schamane, thanks for reporting back your success. I've seen this question asked a dozen times and never seen an answer documented. Thanks! -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openssh in Ubuntu.

[Touch-packages] [Bug 1813076] Re: goa crashes when trying to authenticate against google & DUO

2019-01-23 Thread Seth Arnold
Excellent question. If we lie about the version of Safari it might cause other tools to emit HTML etc that it can't parse. ** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is

[Touch-packages] [Bug 1812984] Re: package ca-certificates 20170717~14.04.2 failed to install/upgrade: subprocess installed post-installation script returned error exit status 128

2019-01-23 Thread Seth Arnold
** Also affects: debconf (Ubuntu) Importance: Undecided Status: New -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to ca-certificates in Ubuntu. https://bugs.launchpad.net/bugs/1812984 Title: package

[Touch-packages] [Bug 1804847] Re: systemd=229-4ubuntu21.8 use of fchownat failes on some systems (openvz)

2019-01-11 Thread Seth Arnold
Hello Carlos, the OpenVZ team was kind enough to backport the necessary kernel feature in November last year. After a month and a half we decided that enough time had elapsed for OpenVZ-based service providers to install new kernels. If your provider has not yet rebooted into a new OpenVZ kernel I

Re: [Touch-packages] [Bug 1811248] Re: systemd--networkd mounts denied for lxc guest

2019-01-10 Thread Seth Arnold
On Fri, Jan 11, 2019 at 02:36:30AM -, km wrote: > profile="lxc-container-default-cgns" > > profile lxc-container-default-cgns > flags=(attach_disconnected,mediate_deleted) { > #include > > # the container may never be allowed to mount devpts. If it does, it > # will remount the

[Touch-packages] [Bug 1811248] Re: systemd--networkd mounts denied for lxc guest

2019-01-10 Thread Seth Arnold
Could you add to this bug which mount flags are being used by the mount(2) system call that's failed and which mount rules are in the profile? I couldn't find either information in the linked bugs. Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded

[Touch-packages] [Bug 1811051] Re: lxc-templates: too many senseless dependencies

2019-01-09 Thread Seth Arnold
** Package changed: apparmor (Ubuntu) => lxc-templates (Ubuntu) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu. https://bugs.launchpad.net/bugs/1811051 Title: lxc-templates: too many senseless

[Touch-packages] [Bug 1810183] Re: numpad on touchpad doesn't work in ASUS Zenbook 14

2019-01-02 Thread Seth Arnold
** Information type changed from Private Security to Public ** Package changed: alsa-driver (Ubuntu) => ubuntu -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to alsa-driver in Ubuntu. https://bugs.launchpad.net/bugs/1810183

[Touch-packages] [Bug 1809053] Re: package openssh-server 1:7.6p1-4ubuntu0.1 failed to install/upgrade: installed openssh-server package post-installation script subprocess was killed by signal (Abort

2018-12-18 Thread Seth Arnold
This is sure surprising: (frontend:26097): Pango-WARNING **: 01:57:45.798: font_face status is: out of memory ... Gtk:ERROR:../../../../gtk/gtkiconhelper.c:494:ensure_surface_for_gicon: assertion failed (error == NULL): Failed to load

[Touch-packages] [Bug 1808493] Re: Let's Encrypt CA Root Certificates missing

2018-12-18 Thread Seth Arnold
Thanks, I'll mark it "invalid" to take it off our radar again. ** Changed in: ca-certificates (Ubuntu) Status: Incomplete => Invalid -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to ca-certificates in Ubuntu.

[Touch-packages] [Bug 1808806] Re: ????

2018-12-17 Thread Seth Arnold
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to xorg in Ubuntu. https://bugs.launchpad.net/bugs/1808806 Title: Status in xorg package in Ubuntu: New Bug

[Touch-packages] [Bug 1808493] Re: Let's Encrypt CA Root Certificates missing

2018-12-17 Thread Seth Arnold
Hello Oliver, could you please run the following? ls -l /etc/ssl/certs/ISRG_Root_X1.pem /usr/share/ca- certificates/mozilla/ISRG_Root_X1.crt (The first file should be a symbolic link to the second file.) I find the version on my system is identical to the version on the letsencrypt website,

Re: [Touch-packages] [Bug 1805543] [NEW] Packaged version of iptables doesn't provide --random-fully flag.

2018-11-27 Thread Seth Arnold
On Wed, Nov 28, 2018 at 02:47:10AM -, Paul D wrote: > feature yet. Specifically, it's introduced in this commit on the > iptables codebase: > https://git.netfilter.org/iptables/commit/?id=8b0da2130b8af3890ef20afb2305f11224bb39ec. I think this relies upon this kernel feature: commit

Re: [Touch-packages] [Bug 1727202] Re: [17.10 regression] AppArmor ntp denial: Failed name lookup - disconnected path

2018-11-26 Thread Seth Arnold
On Tue, Nov 27, 2018 at 01:22:10AM -, Robert Dinse wrote: > I have since upgraded to 18.10 and I don't even see an apparmor profile > for ntp anymore. That's curious. This is in the source package: # vim:syntax=apparmor #include /usr/sbin/ntpd flags=(attach_disconnected) { #include

[Touch-packages] [Bug 1727202] Re: [17.10 regression] AppArmor ntp denial: Failed name lookup - disconnected path

2018-11-26 Thread Seth Arnold
Andrew, you could try adding: flags=(attach_disconnected) to the profile attachment line: /usr/sbin/ntpd flags=(attach_disconnected) { And add: /run/systemd/journal/dev-log w, to the profile, then run: apparmor_parser --replace /etc/apparmor.d/usr.sbin.ntpd # or whatever the filename is

[Touch-packages] [Bug 1804847] Re: systemd=229-4ubuntu21.8 use of fchownat failes on some systems (openvz)

2018-11-26 Thread Seth Arnold
I'm also curious what filesystems are showing this issue. If you're affected can you please run this command and include the results here? mount | grep run Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to systemd in

[Touch-packages] [Bug 1804076] Re: Xorg freeze

2018-11-19 Thread Seth Arnold
You may need to contact Sophos for support. Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to xorg in Ubuntu. https://bugs.launchpad.net/bugs/1804076 Title: Xorg freeze Status in xorg package in Ubuntu: New Bug

[Touch-packages] [Bug 1804076] Re: Xorg freeze

2018-11-19 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1803915] Re: nose

2018-11-19 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

Re: [Touch-packages] [Bug 1802498] Re: AppArmor - Error Messages log files - Mensagens de Erro arquivos de log

2018-11-14 Thread Seth Arnold
On Wed, Nov 14, 2018 at 09:03:13AM -, Rami Hakim wrote: > When ESET v4 was released , AppArmor wasn't available back in the time > it wasn't developed yet. While ESET the company predates AppArmor, AppArmor predates this specific version of ESET NOD32 :)

Re: [Touch-packages] [Bug 1571531] Re: cupsd cause apparmor denials for /etc/ld.so.preload

2018-11-13 Thread Seth Arnold
On Sat, Nov 10, 2018 at 06:35:10PM -, Edson José dos Santos wrote: > How do I run this: "/tmp/esets.sock rw" since Eset is already installed? > > The same happens to this: to the /etc/apparmor.d/abstractions/base file > and run: > > This I run it: sudo systemctl reload apparmor > > I am a

[Touch-packages] [Bug 1571531] Re: cupsd cause apparmor denials for /etc/ld.so.preload

2018-11-09 Thread Seth Arnold
Edson, you have a different issue. If you want to use ESET then you should add: /tmp/esets.sock rw, to the /etc/apparmor.d/abstractions/base file and run: sudo systemctl reload apparmor Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages,

[Touch-packages] [Bug 1802038] Re: package openssh-server 1:7.6p1-4ubuntu0.1 failed to install/upgrade: installed openssh-server package post-installation script subprocess returned error exit status

2018-11-06 Thread Seth Arnold
This looks like the source of the trouble: Nov 06 21:09:57 kjhsdgf-ubu sshd[15085]: /etc/ssh/sshd_config line 125: Subsystem 'sftp' already defined. I hope this helps. Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to

[Touch-packages] [Bug 1801410] Re: Icons.keep.flashing

2018-11-06 Thread Seth Arnold
Ow, this looks painful: [ OK ] Started Disk Manager. Starting Firmware update daemon... [ ***] (2 of 3) A start job is running for Firmware update daemon (2s / 1min 30s) [ *** ] (3 of 3) A start job is

[Touch-packages] [Bug 1800309] Re: not installed during update to ubuntu 18

2018-10-28 Thread Seth Arnold
Hello, please note that you may have a hardware issue, your CPUs are overheating a lot. Try cleaning the fans, heatsinks, etc. Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to xorg in Ubuntu.

[Touch-packages] [Bug 1795921] Re: [ja...@google.com: [Bug 1796402] [NEW] systemd: reexec state injection: fgets() on overlong lines leads to line splitting]

2018-10-26 Thread Seth Arnold
On Thu, Oct 25, 2018 at 11:35:18AM +0200, Lennart Poettering wrote: > I guess that settles it from our side. > > Thank you all for working on this! Thanks everybody! -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to systemd

[Touch-packages] [Bug 1796402] Re: systemd: reexec state injection: fgets() on overlong lines leads to line splitting

2018-10-25 Thread Seth Arnold
** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to systemd in Ubuntu. https://bugs.launchpad.net/bugs/1796402 Title: systemd: reexec state injection:

[Touch-packages] [Bug 1795921] Re: Out-of-Bounds write in systemd-networkd dhcpv6 option handling

2018-10-25 Thread Seth Arnold
** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to systemd in Ubuntu. https://bugs.launchpad.net/bugs/1795921 Title: Out-of-Bounds write in systemd-networkd

[Touch-packages] [Bug 1796692] Re: chown_one() can dereference symlinks

2018-10-25 Thread Seth Arnold
** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to systemd in Ubuntu. https://bugs.launchpad.net/bugs/1796692 Title: chown_one() can dereference symlinks

[Touch-packages] [Bug 1797242] Re: apparmor package has inappropriate Breaks/Replaces

2018-10-10 Thread Seth Arnold
You can see the sad, sad, history, in https://bugs.launchpad.net/ubuntu/+source/apparmor/+bug/1756800 Thanks ** Attachment added: "apparmor.postinst" https://bugs.launchpad.net/ubuntu/+source/apparmor/+bug/1797242/+attachment/5199703/+files/apparmor.postinst -- You received this bug

[Touch-packages] [Bug 1796379] Re: dumpe2fs crashed with SIGSEGV in e2p_is_null_uuid()

2018-10-05 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

Re: [Touch-packages] [Bug 1795242] Re: Digicert certificate is not included

2018-10-03 Thread Seth Arnold
On Wed, Oct 03, 2018 at 05:55:59AM -, Stan Janssen wrote: > (I wonder why DigiCert has not been able to convice Mozilla to include > this certificate, yet they still sign certificates that are intended for Most CAs have multiple levels of certificates. The ones that the browsers include in

[Touch-packages] [Bug 1795789] Re: package libjpeg-turbo8:i386 1.4.2-0ubuntu3.1 failed to install/upgrade: package libjpeg-turbo8:i386 is not ready for configuration cannot configure (current status '

2018-10-03 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1795650] Re: package qtdeclarative5-test-plugin:amd64 5.9.5-0ubuntu1 failed to install/upgrade: package is in a very bad inconsistent state; you should reinstall it before attem

2018-10-02 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1795242] Re: Digicert certificate is not included

2018-10-02 Thread Seth Arnold
** Changed in: ca-certificates (Ubuntu) Status: Incomplete => Confirmed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to ca-certificates in Ubuntu. https://bugs.launchpad.net/bugs/1795242 Title: Digicert certificate

[Touch-packages] [Bug 1795242] Re: Digicert certificate is not included

2018-10-02 Thread Seth Arnold
Aha! https://s.marktplaats.com/ indeed gives different results on Qualys: "This server's certificate chain is incomplete. Grade capped to B." https://www.ssllabs.com/ssltest/analyze.html?d=s.marktplaats.com At the moment I think this is a misconfigured server at marktplaats.com. Probably we're

[Touch-packages] [Bug 1795464] Re: Intermittent black screen

2018-10-01 Thread Seth Arnold
Hello, you will probably need to contact whoever owns the repository LP- PPA-oibaf-graphics-drivers that provided you with your drivers. Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to xorg in Ubuntu.

[Touch-packages] [Bug 1795464] Re: Intermittent black screen

2018-10-01 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1795307] Re: package util-linux 2.27.1-6ubuntu3.6 failed to install/upgrade: subprocess installed post-installation script returned error exit status 1

2018-10-01 Thread Seth Arnold
Hello, it looks like your torque-scheduler isn't happy. I hope this helps you address your issue. Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to util-linux in Ubuntu. https://bugs.launchpad.net/bugs/1795307 Title:

[Touch-packages] [Bug 1795307] Re: package util-linux 2.27.1-6ubuntu3.6 failed to install/upgrade: subprocess installed post-installation script returned error exit status 1

2018-10-01 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1795242] Re: Digicert certificate is not included

2018-10-01 Thread Seth Arnold
This certificate does appear to be installed by default in the ca- certificates package: $ dpkg -L ca-certificates | grep DigiCert /usr/share/ca-certificates/mozilla/DigiCert_Assured_ID_Root_CA.crt /usr/share/ca-certificates/mozilla/DigiCert_Assured_ID_Root_G2.crt

[Touch-packages] [Bug 1795242] Re: Digicert certificate is not included

2018-10-01 Thread Seth Arnold
** Changed in: ca-certificates (Ubuntu) Status: New => Incomplete -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to ca-certificates in Ubuntu. https://bugs.launchpad.net/bugs/1795242 Title: Digicert certificate is not

[Touch-packages] [Bug 1788973] [NEW] aa-logprof not useful in an lxd instance

2018-08-24 Thread Seth Arnold
Public bug reported: Hello, aa-logprof doesn't do anything useful in an lxd instance: First, I remove the /** mrixwlk, rule from the man profile, so I'll be sure to have an easy way to create a denial. Then I generate a denial, install aa-logprof, and run aa-logprof. The aa-logprof output

Re: [Touch-packages] [Bug 1783693] Re:failed to install winepackage sudo 1.8.21p2-3ubuntu1 failed to install/upgrade: instalado sudo paquete pre-removal guión el subproceso devolvióun error con estado

2018-08-23 Thread Seth Arnold
On Thu, Aug 23, 2018 at 06:43:32PM -, Balint Reczey wrote: > The problem occurs when sudo:i386 is replacing sudo:amd64. > > As the error message suggests please export SUDO_FORCE_REMOVE=yes to > make the operation succeed as a workaround, like this: > > sudo env SUDO_FORCE_REMOVE=yes apt

[Touch-packages] [Bug 1787533] Re: package libcurl4-openssl-dev:amd64 7.58.0-2ubuntu3.2 failed to install/upgrade: package is in a very bad inconsistent state; you should reinstall it before attempti

2018-08-17 Thread Seth Arnold
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to curl in Ubuntu. https://bugs.launchpad.net/bugs/1787533 Title: package libcurl4-openssl-dev:amd64

[Touch-packages] [Bug 1416261] Re: package dbus 1.8.12-1ubuntu1 failed to install/upgrade: triggers looping, abandoned

2018-08-16 Thread Seth Arnold
ealthuis, please file a new bug report with ubuntu-bug dpkg This will collect logs that could help diagnose the situation. Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to dbus in Ubuntu.

[Touch-packages] [Bug 1786657] Re: package libfaad2:amd64 2.8.8-1 failed to install/upgrade: package is in a very bad inconsistent state; you should reinstall it before attempting configuration

2018-08-14 Thread Seth Arnold
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to faad2 in Ubuntu. https://bugs.launchpad.net/bugs/1786657 Title: package libfaad2:amd64 2.8.8-1 failed to

[Touch-packages] [Bug 1780319] Re: openssl des3 decryption fails in 18.04

2018-08-10 Thread Seth Arnold
Nabice, thanks for the link. ** Changed in: openssl (Ubuntu) Status: New => Won't Fix -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openssl in Ubuntu. https://bugs.launchpad.net/bugs/1780319 Title: openssl des3

[Touch-packages] [Bug 1785391] Re: aa-genprof fails in an lxd instance

2018-08-04 Thread Seth Arnold
Funny enough, aa-logprof doesn't work well in a guest on my system either: # aa-logprof Reading log entries from /var/log/syslog. Updating AppArmor profiles in /etc/apparmor.d. This could be because the host system is running auditd. I have no idea what happens if the host isn't running auditd.

[Touch-packages] [Bug 1785391] [NEW] aa-genprof fails in an lxd instance

2018-08-04 Thread Seth Arnold
Public bug reported: Hello, aa-genprof doesn't run well within an lxd instance: lxd init # if needed ... lxc launch ubuntu:18.04 ... lxc exec something -- bash apt-get install apparmor-utils aa-genprof something root@healthy-fly:~# aa-genprof nginx Writing updated profile for /usr/sbin/nginx.

[Touch-packages] [Bug 1785176] Re: GnuPG 1.4.23 released on 2018-06-11, addresses CVE-2017-7526

2018-08-03 Thread Seth Arnold
Thank you for your attention to detail. CVE-2017-7526 was fixed in USN-3347-1 and -2 by patching the libgcrypt20 and libgcrypt11 source packages: https://usn.ubuntu.com/3347-1/ https://usn.ubuntu.com/3347-2/ You can track our work per-cve on https://people.canonical.com/~ubuntu-

[Touch-packages] [Bug 1783188] Re: Ubuntu 16.04 LTS crashes

2018-07-23 Thread Seth Arnold
Next time you hit this bug please submit the collected logs. Thanks ** Information type changed from Private Security to Public ** Package changed: shadow (Ubuntu) => ubiquity (Ubuntu) ** Changed in: ubiquity (Ubuntu) Status: New => Incomplete -- You received this bug notification

[Touch-packages] [Bug 1777415] Re: Local authorization bypass by using suspend mode

2018-07-20 Thread Seth Arnold
Jarno, sorry, that was a typo on my part. It looks like mate's screenlocker is mate-screensaver. Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to pam in Ubuntu. https://bugs.launchpad.net/bugs/1777415 Title: Local

[Touch-packages] [Bug 1782450] Re: package sudo 1.8.16-0ubuntu1.5 failed to install/upgrade: subprocess installed pre-removal script returned error exit status 1 with apt-get -f install

2018-07-18 Thread Seth Arnold
*** This bug is a duplicate of bug 1725628 *** https://bugs.launchpad.net/bugs/1725628 Curious, the normal way people hit this is by installing poor third- party software but your logs look pretty boring. You ought to be able to fix this by: apt-get install ubuntu-minimal sudo Thanks --

[Touch-packages] [Bug 1487941] Re: remote listener disabled, no indication in man page, config file or start-up logs

2018-07-16 Thread Seth Arnold
Hi Kenyon, this was indeed an intentional decision to allow us to reduce the potential attack surface of this high-privilege tool. It was relatively new and relatively under-inspected at the time and this seemed like a fair tradeoff. At this point it's no longer new, but probably still

[Touch-packages] [Bug 1779923] Re: other users' coredumps can be read via setgid directory and killpriv bypass

2018-07-13 Thread Seth Arnold
Thanks Jann! ** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to whoopsie in Ubuntu. https://bugs.launchpad.net/bugs/1779923 Title: other users' coredumps

[Touch-packages] [Bug 1780552] Re: i am suffering from updraged to 18.04.

2018-07-09 Thread Seth Arnold
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to alsa-driver in Ubuntu. https://bugs.launchpad.net/bugs/1780552 Title: i am suffering from updraged to 18.04.

[Touch-packages] [Bug 1780506] Re: Password visible in systemd password prompt if user types too slow

2018-07-09 Thread Seth Arnold
Nice find. When I tested this, it also left the terminal echo off: sarnold@hunt:/etc/apparmor.d$ systemctl daemon-reload AUTHENTICATING FOR org.freedesktop.systemd1.reload-daemon === Authentication is required to reload the systemd state. Authenticating as: Seth Arnold,,, (sarnold) Password

[Touch-packages] [Bug 1768379] Re: python3-minimal should predepend on versioned version of python3-minimal

2018-07-06 Thread Seth Arnold
Brian, thanks so much for testing these cases -- it's certainly more work than the "usual" SRU case. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to python3-defaults in Ubuntu. https://bugs.launchpad.net/bugs/1768379 Title:

[Touch-packages] [Bug 1768379] Re: python3-minimal should predepend on versioned version of python3-minimal

2018-07-02 Thread Seth Arnold
Hello Nataly, try this, all as root (sudo before each command, or one sudo -s before them all..) apt-get update apt-get install python3.6-minimal apt-get install python3-minimal apt-get install python3 apt-get install -f Thanks -- You received this bug notification because you are a member of

[Touch-packages] [Bug 1778984] Re: Parse error of /etc/apparmor.d/tunables/home.d/ubuntu after unattended-upgrades

2018-06-27 Thread Seth Arnold
Hi Serge, can you please attach your /etc/apparmor.d/tunables/home.d/ubuntu file? Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu. https://bugs.launchpad.net/bugs/1778984 Title: Parse error of

[Touch-packages] [Bug 1768379] Re: python3-minimal should predepend on versioned version of python3-minimal

2018-06-26 Thread Seth Arnold
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to python3-defaults in Ubuntu. https://bugs.launchpad.net/bugs/1768379 Title: python3-minimal should predepend on

[Touch-packages] [Bug 1756800] Re: Failed to start AppArmor initialization with status=123/n/a

2018-06-25 Thread Seth Arnold
Ron, you look at the profiles that failed to compile/load in the journalctl -u apparmor output, and decide what to do with those profiles -- if they are for programs that no longer exist because the package has since been removed, you can just delete the profile file. If they are for programs that

[Touch-packages] [Bug 1777070] Re: firefox plugin libwidevinecdm.so crashes due to apparmor denial

2018-06-15 Thread Seth Arnold
Hello Xav, thanks for the bug report. Can you try adding some AppArmor rules to the firefox profile? I suspect this may require a few iterations to find all the issues: ptrace (trace) peer=@{profile_name}, @{HOME}/.mozilla/firefox/*/gmp-widevinecdm/*/lib*so m, You can add these lines to the

[Touch-packages] [Bug 1579580] Re: ureadahead reports relative path errors in journalctl output

2018-06-11 Thread Seth Arnold
Foundations team, has anyone looked at ureadahead lately to make sure that it still makes sense to include it? (a) I suspect SSDs don't benefit much from it (b) I suspect systems with spinning metal drives are also unlikely to have the memory to cache all those files, nor the free IO cycles to

[Touch-packages] [Bug 1775676] Re: file is not showing in a good format

2018-06-07 Thread Seth Arnold
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to xorg in Ubuntu. https://bugs.launchpad.net/bugs/1775676 Title: file is not showing in a good format Status in

[Touch-packages] [Bug 1767795] Re: Error Message

2018-06-04 Thread Seth Arnold
Hrm, I thought the logged information would include status on which profile failed to start. Bummer. If you run: sudo /etc/init.d/apparmor reload do you get any error messages there? Please paste the output here. Thanks -- You received this bug notification because you are a member of Ubuntu

[Touch-packages] [Bug 1774844] Re: package sudo 1.8.21p2-3ubuntu1 failed to install/upgrade: installed sudo package pre-removal script subprocess returned error exit status 1

2018-06-04 Thread Seth Arnold
*** This bug is a duplicate of bug 1771598 *** https://bugs.launchpad.net/bugs/1771598 ubuntu-minimal depends upon sudo; it's vital even on server systems without desktops. Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is

[Touch-packages] [Bug 1774083] Re: auditd upgrade appeared to remove my rules

2018-05-29 Thread Seth Arnold
Ah, good news abounds: - my rules were still in /etc/audit/audit.rules.prev because thank you :) - my backups still had my rules because that's working better than I expected But I'd still like the package upgrade to leave the rules alone. Thanks -- You received this bug notification because

[Touch-packages] [Bug 1774083] [NEW] auditd upgrade appeared to remove my rules

2018-05-29 Thread Seth Arnold
Public bug reported: Hello, I lost my audit rules when upgrading from 16.04 LTS to 18.04 LTS. I had a moderately extensive list of custom rules in /etc/audit/audit.rules and eventually realized that I was seeing far fewer audit events after my upgrade to 18.04 LTS. My rules were moved aside to

[Touch-packages] [Bug 1773860] Re: package ca-certificates 20180409 failed to install/upgrade: installed ca-certificates package post-installation script subprocess returned error exit status 24

2018-05-29 Thread Seth Arnold
This may be hardware issue, note the CPU overheats several times and you're logging MCE events. Try installing the rasdaemon package and running ras-mc-ctl --summary to see what those are. [ 1263.545673] mce: [Hardware Error]: Machine check events logged Thanks -- You received this bug

[Touch-packages] [Bug 1767795] Re: Error Message

2018-05-23 Thread Seth Arnold
Philipp, can you please run: apport-collect 1767795 to get the apparmor-related artifacts? Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu. https://bugs.launchpad.net/bugs/1767795 Title: Error

[Touch-packages] [Bug 1772538] Re: Can't start arm64 VM due to apparmor error.

2018-05-21 Thread Seth Arnold
This is a top-notch bug report! Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu. https://bugs.launchpad.net/bugs/1772538 Title: Can't start arm64 VM due to apparmor error. Status in apparmor

Re: [Touch-packages] [Bug 1771858] Re: /snap/bin not in default PATH for units, snapd should ship system-environment-generators to inject /snap/bin into $PATH

2018-05-18 Thread Seth Arnold
On Fri, May 18, 2018 at 06:01:19PM -, Oliver Grawert wrote: > well, my subtle hint would point to simply add it to /etc/environment > here, which would globally cover for everything, would allow us to drop Note that /etc/environment is only used by PAM-aware services that have been configured

[Touch-packages] [Bug 1766325] Re: sudo: pam_unix(sudo:auth): conversation failed

2018-05-11 Thread Seth Arnold
** Also affects: pam (Ubuntu) Importance: Undecided Status: New -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to pam in Ubuntu. https://bugs.launchpad.net/bugs/1766325 Title: sudo: pam_unix(sudo:auth):

[Touch-packages] [Bug 1769812] Re: "installed ca-certificates package post-installation script subprocess returned error exit status 1"

2018-05-08 Thread Seth Arnold
*** This bug is a duplicate of bug 1767864 *** https://bugs.launchpad.net/bugs/1767864 ** This bug has been marked a duplicate of bug 1767864 package ca-certificates 20180409 failed to install/upgrade: installed ca-certificates package post-installation script subprocess returned error

[Touch-packages] [Bug 1769284] Re: ssh client: blowfish-cbc required - missing in bionic

2018-05-04 Thread Seth Arnold
Hello Jens, I believe the openssh-client-ssh1 package provides a client that can be used to communicate with legacy hardware. Thanks ** Also affects: openssh-ssh1 (Ubuntu) Importance: Undecided Status: New ** Changed in: openssh (Ubuntu) Status: New => Won't Fix ** Changed in:

[Touch-packages] [Bug 1768991] Bug is not a security issue

2018-05-03 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1768991] Re: outputsounddoesnotwork

2018-05-03 Thread Seth Arnold
This looks related: [ 4849.250374] Audio Port: ASoC: no backend DAIs enabled for Audio Port Also, your USB mass storage device may have troubles. (Probably not related to this.) Thanks ** Information type changed from Private Security to Public -- You received this bug notification because

[Touch-packages] [Bug 1768752] Re: package kaccounts-providers (not installed) failed to install/upgrade: trying to overwrite '/etc/signon-ui/webkit-options.d/www.facebook.com.conf', which is also in

2018-05-03 Thread Seth Arnold
** Information type changed from Private Security to Public ** Also affects: account-plugins (Ubuntu) Importance: Undecided Status: New -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to account-plugins in Ubuntu.

[Touch-packages] [Bug 1573995] Re: I just upgraded to 16.04 and I'm getting a AppArmor Message AppArmor Message Profile:usr?sbin/dnsmasq Operation: connect Name: run/dbus/system_bus_socket Denied:wr L

2018-05-01 Thread Seth Arnold
I'm 90% sure the /var/log/kern.log comes from copy-pasting the aa- logprof interface and isn't actually related here. It looks vaguely like a usr.sbin.dnsmasq profile, but that part is mangled. It looks vaguely like it is using a systemd socket that is not actually in its filesystem namespace,

[Touch-packages] [Bug 1767201] Re: KVPM pam_unix(sudo:auth): auth could not identify password for user

2018-05-01 Thread Seth Arnold
** Changed in: sudo (Ubuntu) Status: Incomplete => New ** Also affects: pam (Ubuntu) Importance: Undecided Status: New -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to sudo in Ubuntu.

[Touch-packages] [Bug 1767864] Re: package ca-certificates 20180409 failed to install/upgrade: installed ca-certificates package post-installation script subprocess returned error exit status 1

2018-05-01 Thread Seth Arnold
I think you'll need to ask Ondrej to include fixes for https://lists.debian.org/debian-devel/2018/04/msg00620.html Thanks ** Information type changed from Private Security to Public Security ** Changed in: ca-certificates (Ubuntu) Status: New => Invalid -- You received this bug

[Touch-packages] [Bug 1767815] Re: Can use as a password

2018-05-01 Thread Seth Arnold
Hello Dhiraj, thanks for the report. The passwd utility assumes root knows best and allows root to set any password to anything no matter how poor. You can use the pam_cracklib(8) PAM module to enforce some minimum quality levels for your passwords when users set their own -- but of course

[Touch-packages] [Bug 1767491] Re: package qt5-gtk-platformtheme 5.9.4+dfsg-0ubuntu4 failed to install/upgrade: dpkg-deb --control subprocess returned error exit status 127

2018-04-30 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1767201] Re: KVPM pam_unix(sudo:auth): auth could not identify password for user

2018-04-30 Thread Seth Arnold
Hi Dan, can you please describe what you're doing, what you expected to happen, and what happened? Messages from logfiles might also be helpful. Thanks ** Changed in: sudo (Ubuntu) Status: New => Incomplete ** Information type changed from Private Security to Public Security -- You

[Touch-packages] [Bug 1763102] Re: Multiple memory corruptions in objdump (binuitils-2.30-15ubuntu1)

2018-04-30 Thread Seth Arnold
Reported to libiberty developers: https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454 ** Bug watch added: GCC Bugzilla #85454 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454 ** Information type changed from Private Security to Public Security -- You received this bug notification because

[Touch-packages] [Bug 1763099] Re: Stack-Overflow in nm-new (binuitils-2.30-15ubuntu1)

2018-04-30 Thread Seth Arnold
Reported to libiberty developers: https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85452 ** Bug watch added: GCC Bugzilla #85452 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85452 ** Information type changed from Private Security to Public Security -- You received this bug notification because

<    1   2   3   4   5   6   7   8   9   10   >