[Touch-packages] [Bug 1763101] Re: OOM-Bug in cxxfilt (binuitils-2.30-15ubuntu1)

2018-04-30 Thread Seth Arnold
Reported to libiberty developers: https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453 ** Bug watch added: GCC Bugzilla #85453 https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453 ** Information type changed from Private Security to Public Security -- You received this bug notification because

[Touch-packages] [Bug 1763094] Re: Multiple memory corruption in ld-new (binuitils-2.30-15ubuntu1)

2018-04-30 Thread Seth Arnold
** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to binutils in Ubuntu. https://bugs.launchpad.net/bugs/1763094 Title: Multiple memory corruption in ld-new

[Touch-packages] [Bug 1763096] Re: Multiple memory corruption in as-new (binuitils-2.30-15ubuntu1)

2018-04-30 Thread Seth Arnold
** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to binutils in Ubuntu. https://bugs.launchpad.net/bugs/1763096 Title: Multiple memory corruption in as-new

[Touch-packages] [Bug 1763098] Re: Multiple memory corruption in gprof (binuitils-2.30-15ubuntu1)

2018-04-30 Thread Seth Arnold
** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to binutils in Ubuntu. https://bugs.launchpad.net/bugs/1763098 Title: Multiple memory corruption in gprof

[Touch-packages] [Bug 619003] Re: GdkPixbuf-WARNING **: Cannot open pixbuf loader module file '/usr/lib/gdk-pixbuf-2.0/2.10.0/loaders.cache'

2018-04-27 Thread Seth Arnold
Paula, no need to do anything if you only see this during an upgrade. Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to gdk-pixbuf in Ubuntu. https://bugs.launchpad.net/bugs/619003 Title: GdkPixbuf-WARNING **: Cannot

Re: [Touch-packages] [Bug 1764060] Re: package ca-certificates 20180409 failed to install/upgrade: installed ca-certificates package post-installation script subprocess returned error exit status 1

2018-04-23 Thread Seth Arnold
On Mon, Apr 23, 2018 at 01:20:26PM -, derisolde wrote: > i have tested your answer, but: > > isolde@isolde-MS-7817:~$ sudo apt-get remove python-ubuntu-sso-client > [sudo] Passwort für isolde: > Paketlisten werden gelesen... Fertig Wow, that looks *realy* unhappy. But this requires a

[Touch-packages] [Bug 1677924] Re: Local privilege escalation via guest user login

2018-04-23 Thread Seth Arnold
Noam, ogra's comment on bug 1733557 is for: https://bugs.launchpad.net/ubuntu/+source/unity/+bug/1733557 It automatically gets hyperlinked when viewing https://bugs.launchpad.net/ubuntu/+source/lightdm/+bug/1677924 directly. Thanks -- You received this bug notification because you are a member

[Touch-packages] [Bug 1764848] Re: Upgrade to ca-certificates to 20180409 causes ca-certificates.crt to be removed if duplicate certs found

2018-04-19 Thread Seth Arnold
Here's the thread on debian-devel that describes the motivation for the change: https://lists.debian.org/debian-devel/2018/04/msg00058.html Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to ca-certificates in Ubuntu.

[Touch-packages] [Bug 1576432] Re: gdb crashes when trying to start a debugging session

2018-04-19 Thread Seth Arnold
** Also affects: gdb (Ubuntu) Importance: Undecided Status: New -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to gdb in Ubuntu. https://bugs.launchpad.net/bugs/1576432 Title: gdb crashes when trying to start a

[Touch-packages] [Bug 1764312] Re: fails to start in Bionic

2018-04-16 Thread Seth Arnold
Hello Tom, can you please provide the output of sudo apparmor_parser --replace /etc/apparmor.d/usr.lib.snapd.snap- confine.real Thanks ** Also affects: snapd (Ubuntu) Importance: Undecided Status: New -- You received this bug notification because you are a member of Ubuntu Touch

[Touch-packages] [Bug 1752417] Re: Out of the box, Ubuntu Bionic offers only insecure VPN option

2018-04-05 Thread Seth Arnold
Desktop team, what do you think, can we add network-manager-openvpn- gnome to the seeds to give users a tolerable VPN choice? Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to ubuntu-meta in Ubuntu.

[Touch-packages] [Bug 1752417] Re: Out of the box, Ubuntu Bionic offers only insecure VPN option

2018-04-05 Thread Seth Arnold
** Also affects: network-manager-openvpn (Ubuntu) Importance: Undecided Status: New -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to ubuntu-meta in Ubuntu. https://bugs.launchpad.net/bugs/1752417 Title: Out of the

[Touch-packages] [Bug 1756800] Re: Failed to start AppArmor initialization with status=123/n/a

2018-04-03 Thread Seth Arnold
$ diff -u <(grep etc/apparmor.d Contents-xenial | awk '{print $1}') <(grep etc/apparmor.d Contents-bionic | awk '{print $1}') --- /dev/fd/63 2018-04-03 17:45:57.438698038 -0700 +++ /dev/fd/62 2018-04-03 17:45:57.438698038 -0700 @@ -23,16 +23,19 @@ etc/apparmor.d/abstractions/enchant

[Touch-packages] [Bug 1756800] Re: Failed to start AppArmor initialization with status=123/n/a

2018-04-03 Thread Seth Arnold
Do we need to worry about: ubuntu-download-manager: /etc/apparmor.d/usr.lib.ubuntu-download-manager.udm-extractor messaging-app: /etc/apparmor.d/usr.bin.messaging-app content-hub-testability: /etc/apparmor.d/content-hub-testability Thanks -- You received this bug notification because you are

[Touch-packages] [Bug 1760979] Re: apt-get dist-upgrade failed

2018-04-03 Thread Seth Arnold
I'm glad it's not a catastrophe due to a regression in this specific update, but it's unfortunate that it looks like it will take a lot of work to reliably resolve. Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apt

[Touch-packages] [Bug 1760979] [NEW] apt-get dist-upgrade failed

2018-04-03 Thread Seth Arnold
Public bug reported: Hello, something went amiss with a recent apt-get -u dist-upgrade: root@wopr:~# apt-get update && apt-get -u dist-upgrade Get:1 file:/srv/mirror/ubuntu xenial InRelease [247 kB] Get:1 file:/srv/mirror/ubuntu xenial InRelease [247 kB] Get:2 file:/srv/mirror/ubuntu

[Touch-packages] [Bug 1759985] Re: can python-crypto and pycryptodome co-exist?

2018-04-02 Thread Seth Arnold
Beautiful! Thanks Steve. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to python-crypto in Ubuntu. https://bugs.launchpad.net/bugs/1759985 Title: can python-crypto and pycryptodome co-exist? Status in pycryptodome package

[Touch-packages] [Bug 1759985] [NEW] can python-crypto and pycryptodome co-exist?

2018-03-29 Thread Seth Arnold
Public bug reported: Hello, The pycryptodome docs have: > The installation procedure depends on the package you want the library in. > PyCryptodome can be used as: >$ > #. **a drop-in replacement for the old PyCrypto library**. >You install it with:: >$ >pip install pycryptodome >

[Touch-packages] [Bug 1756800] Re: Failed to start AppArmor initialization with status=123/n/a

2018-03-29 Thread Seth Arnold
Infinity suggests: - Versioned breaks from apparmor against the other two packages - Using the apparmor maintainer scripts to remove the conffiles Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu.

[Touch-packages] [Bug 1747460] Re: [MIR] py-macaroon-bakery, protobuf, pyrfc3339

2018-03-28 Thread Seth Arnold
I reviewed python-nacl version 1.1.2-1build1 as checked into bionic. This isn't a full security audit but rather a quick gauge of maintainability. - No CVEs in our database - python-nacl is a shim to the libsodium library - Build-Depends: debhelper, dh-python, libsodium-dev, python-all-dev,

[Touch-packages] [Bug 1759682] Re: buckup problem

2018-03-28 Thread Seth Arnold
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to xorg in Ubuntu. https://bugs.launchpad.net/bugs/1759682 Title: buckup problem Status in xorg package in Ubuntu:

[Touch-packages] [Bug 1759133] Re: When using the CUPS print service, the printer.conf file will automatically add the AuthInfoRequired attribute when printing multiple printers, resulting in the file

2018-03-27 Thread Seth Arnold
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to cups in Ubuntu. https://bugs.launchpad.net/bugs/1759133 Title: When using the CUPS print service, the printer.conf

[Touch-packages] [Bug 1757256] Re: Apparmor profile gajim

2018-03-26 Thread Seth Arnold
A rule like: mount fstype = fuse.truecrypt -> /tmp/.truecrypt_aux_*/ , might help. I haven't tried adding detailed mount rules before, so this might need some adjustment. Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed

[Touch-packages] [Bug 1758967] Re: Need help on installing additional graphic driver

2018-03-26 Thread Seth Arnold
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to xorg in Ubuntu. https://bugs.launchpad.net/bugs/1758967 Title: Need help on installing additional graphic driver

[Touch-packages] [Bug 1758695] Re: apport-gtk crashed with SIGABRT in g_assertion_message()

2018-03-26 Thread Seth Arnold
*** This bug is a duplicate of bug 1756469 *** https://bugs.launchpad.net/bugs/1756469 ** Information type changed from Public Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apport in Ubuntu.

[Touch-packages] [Bug 1758668] Re: lvm2-activation-generator crashed with SIGSEGV

2018-03-26 Thread Seth Arnold
** Information type changed from Private Security to Public ** Tags added: xenial -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to lvm2 in Ubuntu. https://bugs.launchpad.net/bugs/1758668 Title: lvm2-activation-generator

[Touch-packages] [Bug 1758457] Re: If you are using third party repositories then disable them, since they are a common source of problems. Now run the following command in a terminal: apt-get install

2018-03-26 Thread Seth Arnold
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to xorg in Ubuntu. https://bugs.launchpad.net/bugs/1758457 Title: If you are using third party repositories then

[Touch-packages] [Bug 1758261] Re: i want toinstall intel graphics for my pc which is as under

2018-03-26 Thread Seth Arnold
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to xorg in Ubuntu. https://bugs.launchpad.net/bugs/1758261 Title: i want toinstall intel graphics for my pc which is

[Touch-packages] [Bug 1757103] Re: web cam not recognized/accessable

2018-03-26 Thread Seth Arnold
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to xorg in Ubuntu. https://bugs.launchpad.net/bugs/1757103 Title: web cam not recognized/accessable Status in xorg

[Touch-packages] [Bug 1758254] Re: package gnome-menus 3.13.3-6ubuntu3.1 failed to install/upgrade: triggers looping, abandoned

2018-03-26 Thread Seth Arnold
*** This bug is a duplicate of bug 1756576 *** https://bugs.launchpad.net/bugs/1756576 ** Information type changed from Private Security to Public ** Also affects: bamf (Ubuntu) Importance: Undecided Status: New ** Also affects: desktop-file-utils (Ubuntu) Importance: Undecided

[Touch-packages] [Bug 1757256] Re: Apparmor profile gajim

2018-03-21 Thread Seth Arnold
(You will need to add it to all child subprofiles that execute in the other filesystem namespaces.) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu. https://bugs.launchpad.net/bugs/1757256 Title:

[Touch-packages] [Bug 1757256] Re: Apparmor profile gajim

2018-03-21 Thread Seth Arnold
Add 'attach_disconnected' to the profile's flags. Apparently this is using files from namespaces that the processes cannot access. 'attach_disconnected' asks AppArmor to pretend that those files are rooted at /. Then you can name the files that are being denied. Thanks -- You received this bug

Re: [Touch-packages] [Bug 1756800] Re: Failed to start AppArmor initialization with status=123/n/a

2018-03-20 Thread Seth Arnold
On Wed, Mar 21, 2018 at 12:46:04AM -, Rocko wrote: > Thanks, removing the packages makes the errors go away. Good, I'm glad to hear this worked. > Do you think the error message is misleading? Instead of saying "Failed > to start AppArmor initialization", perhaps it should say, "Failed to >

[Touch-packages] [Bug 1757256] Re: Apparmor profile gajim

2018-03-20 Thread Seth Arnold
Hello, open("/home/user", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = -1 EACCES (Permission denied) ... open("/usr/lib/python3.6", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = -1 EACCES (Permission denied) etc Probably these all generated DENIED lines in your logs. And probably running

[Touch-packages] [Bug 1757256] Re: Apparmor profile gajim

2018-03-20 Thread Seth Arnold
Are there new DENIED lines in your logs? Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu. https://bugs.launchpad.net/bugs/1757256 Title: Apparmor profile gajim Status in apparmor package in

[Touch-packages] [Bug 1756800] Re: Failed to start AppArmor initialization with status=123/n/a

2018-03-19 Thread Seth Arnold
Hello Rocko, Can you try the following? sudo apparmor_parser --replace /etc/apparmor.d/usr.bin.webbrowser-app sudo apparmor_parser --replace /etc/apparmor.d/usr.lib.mediascanner-2.0.mediascanner-extractor Thanks -- You received this bug notification because you are a member of Ubuntu Touch

[Touch-packages] [Bug 1756516] Re: update libvorbis to 1.3.6

2018-03-19 Thread Seth Arnold
** Information type changed from Private Security to Public Security ** Changed in: libvorbis (Ubuntu) Status: New => Confirmed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to libvorbis in Ubuntu.

[Touch-packages] [Bug 1756502] Re: package libjpeg8 8c-2ubuntu8 [modified: usr/share/doc/libjpeg8/changelog.Debian.gz usr/share/doc/libjpeg8/copyright] failed to install/upgrade: trying to overwrite s

2018-03-19 Thread Seth Arnold
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to libjpeg8-empty in Ubuntu. https://bugs.launchpad.net/bugs/1756502 Title: package libjpeg8 8c-2ubuntu8 [modified:

[Touch-packages] [Bug 1756349] Re: Null pointer dereference on '.dump' or 'SELECT * FROM sqlite_master' on corrupted file

2018-03-16 Thread Seth Arnold
Use CVE-2018-8740. Thanks Even and Richard. ** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2018-8740 -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to sqlite3 in Ubuntu. https://bugs.launchpad.net/bugs/1756349

[Touch-packages] [Bug 1756349] Re: Null pointer dereference on '.dump' or 'SELECT * FROM sqlite_master' on corrupted file

2018-03-16 Thread Seth Arnold
** Information type changed from Private Security to Public Security ** Changed in: sqlite3 (Ubuntu) Status: New => Confirmed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to sqlite3 in Ubuntu.

[Touch-packages] [Bug 1752819] Re: jackd crashed with SIGABRT in std::terminate()

2018-03-14 Thread Seth Arnold
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to jackd2 in Ubuntu. https://bugs.launchpad.net/bugs/1752819 Title: jackd crashed with SIGABRT in std::terminate()

[Touch-packages] [Bug 1752417] Re: network-manager doesn't offer IKE VPN connections

2018-03-14 Thread Seth Arnold
Hello Apicultor, You can install network-manager-strongswan and the associated StrongSwan suite of utilities if you want to use IKEv2 VPNs with Network Manager. LT2P requires 17.10 or the upcoming 18.04 LTS for the network-manager- l2tp package:

[Touch-packages] [Bug 1752417] Re: network-manager doesn't offer IKE VPN connections

2018-03-14 Thread Seth Arnold
** Information type changed from Private Security to Public Security ** Changed in: network-manager (Ubuntu) Status: New => Invalid -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to network-manager in Ubuntu.

[Touch-packages] [Bug 1617564] Re: [master] package kaccounts-providers (not installed) failed to install/upgrade: trying to overwrite '/etc/signon-ui/webkit-options.d/www.facebook.com.conf', which is

2018-03-14 Thread Seth Arnold
Is there any chance someone from the desktop team could add a Conflicts: line (or whichever line is most appropriate) to account-plugin-facebook in account-plugins before 18.04 LTS is released, so we could avoid another five years of this bug? :) Please? :) Thanks -- You received this bug

[Touch-packages] [Bug 1282294] Re: "Cannot open pixbuf loader module file"

2018-03-09 Thread Seth Arnold
Please note that YOU the dear end user should do NOTHING about this. The message is entirely useless because the error condition lasts only seconds. Which is why this error message is so annoying. Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded

[Touch-packages] [Bug 1751689] Re: apparmor="DENIED" operation="open" profile="libreoffice-soffice" name="/etc/sane.d/dll.d/hplip"

2018-03-06 Thread Seth Arnold
Hello, I think your mirrors may be out of date, this should have been addressed with: https://launchpad.net/ubuntu/+source/libreoffice/1:5.4.5-0ubuntu0.17.10.4 Please double-check to see what version you have installed: dpkg -l libreoffice | cat If you've got this version installed, please

[Touch-packages] [Bug 1751129] Re: I think there is some security issue in my ubuntu .

2018-03-06 Thread Seth Arnold
Hello Umer, I believe this is working as intended. By default Ubuntu users in the admin or sudo group have full privileges on the system via sudo. If you can reproduce this without being in either of these groups, please re-open, attach your sudoers(5) file, and a terminal transcript showing

[Touch-packages] [Bug 1751271] Re: sudo apt remove xclip sudo apt sudo E: Sub-process /usr/bin/dpkg returned an error code (1)

2018-02-26 Thread Seth Arnold
Hello Mitya, I think in your case you would be best served by running a command like: sudo apt-get install sudo apt ubuntu-minimal If apt-get is now completely useless, try: sudo aptitude install sudo apt ubuntu-minimal If that does not work, then I suggest asking a question on

[Touch-packages] [Bug 1751271] Re: sudo apt remove xclip sudo apt sudo E: Sub-process /usr/bin/dpkg returned an error code (1)

2018-02-23 Thread Seth Arnold
Hello Mitya, 'sudo' is the mechanism to gain root privileges on Ubuntu. Why are you trying to remove it? Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to sudo in Ubuntu. https://bugs.launchpad.net/bugs/1751271 Title:

[Touch-packages] [Bug 1748500] Re: package libdrm-intel1:amd64 2.4.83-1~16.04.1 failed to install/upgrade: package is in a very bad inconsistent state; you should reinstall it before attempting confi

2018-02-20 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1748652] Re: package sudo 1.8.16-0ubuntu1.5 failed to install/upgrade: subprocess installed pre-removal script returned error exit status 1

2018-02-20 Thread Seth Arnold
*** This bug is a duplicate of bug 1725628 *** https://bugs.launchpad.net/bugs/1725628 I see in the logs that 'yum' is installed. Did you perchance try to use yum to install software that isn't built for Ubuntu? Thanks -- You received this bug notification because you are a member of

[Touch-packages] [Bug 1748500] Re: package libdrm-intel1:amd64 2.4.83-1~16.04.1 failed to install/upgrade: package is in a very bad inconsistent state; you should reinstall it before attempting confi

2018-02-20 Thread Seth Arnold
Hello, this machine is spewing Machine Check Events. I strongly recommend installing the mcelog tool and keeping a very close eye on the /var/log/mcelog file. This might represent hardware issues. (Perhaps as simple as a clogged heatsink, perhaps failing hardware.) Thanks -- You received this

[Touch-packages] [Bug 1748652] Re: package sudo 1.8.16-0ubuntu1.5 failed to install/upgrade: subprocess installed pre-removal script returned error exit status 1

2018-02-20 Thread Seth Arnold
*** This bug is a duplicate of bug 1725628 *** https://bugs.launchpad.net/bugs/1725628 Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as

[Touch-packages] [Bug 1748063] Re: package clamav-base 0.99.3+addedllvm-0ubuntu0.14.04.1 failed to install/upgrade: subprocess installed post-installation script returned error exit status 128

2018-02-20 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

Re: [Touch-packages] [Bug 1748709] Re: Upgrade from xenial to bionic wants to replace moduli

2018-02-16 Thread Seth Arnold
On Fri, Feb 16, 2018 at 11:45:56AM -, ChristianEhrhardt wrote: > So maybe (but only maybe) a ssh-extra-security package doing so as > suggests or helper tool bundled to openssh that would do the update > might be a nice security addition. I'm adding the security Team to > weight in on

[Touch-packages] [Bug 1747333] Re: apparmor rules deny lease backup

2018-02-05 Thread Seth Arnold
These are not AppArmor messages. AppArmor messages clearly say apparmor="DENIED" or apparmor="ALLOWED" or similar. Audit message 1702 is generated when an application trips a link restriction denial: https://github.com/torvalds/linux/blob/master/kernel/audit.c#L2254 The "linkat" version of the

[Touch-packages] [Bug 1667523] Re: Unable to search in Evince in PDFs opened from Firefox with Firefox AppArmor profile enabled

2018-01-30 Thread Seth Arnold
I'm sorry I lost track of this. Does anyone have any suggestions on where this line ought to go? In ubuntu-helpers? X? Somewhere else? Thanks ** Also affects: apparmor Importance: Undecided Status: New -- You received this bug notification because you are a member of Ubuntu Touch

[Touch-packages] [Bug 1744421] Re: I tried to upgrade from 16.4 to 17.10

2018-01-19 Thread Seth Arnold
Hello, note that apt-get -u dist-upgrade is not actually a supported mechanism to upgrade from one release to another. The supported mechanism is via the do-release-upgrade tool in the ubuntu-release- upgrader-core package. Probably you can make this work somehow, but it might be best to look for

[Touch-packages] [Bug 1743423] Re: frozen login window' unable to login; must reboot' cursor moves no mouse clicks

2018-01-16 Thread Seth Arnold
** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to lightdm in Ubuntu. https://bugs.launchpad.net/bugs/1743423 Title: frozen login window' unable to login;

[Touch-packages] [Bug 1743291] Re: package libssl-dev:amd64 1.0.2g-1ubuntu4.10 failed to install/upgrade: El paquete está en un estado grave de inconsistencia - debe reinstalarlo antes de intentar su

2018-01-16 Thread Seth Arnold
Hello, this machine has some hardware issues: ene 14 14:08:24 hostname kernel: mce: [Hardware Error]: CPU 0: Machine Check: 0 Bank 6: ee40110a ene 14 14:08:24 hostname kernel: mce: [Hardware Error]: TSC 0 ADDR fef1ce80 MISC 43880014086 ene 14 14:08:24 hostname kernel: mce: [Hardware

[Touch-packages] [Bug 1742902] Re: package libxml2:amd64 2.9.3+dfsg1-1ubuntu0.5 failed to install/upgrade: package is in a very bad inconsistent state; you should reinstall it before attempting confi

2018-01-16 Thread Seth Arnold
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to libxml2 in Ubuntu. https://bugs.launchpad.net/bugs/1742902 Title: package libxml2:amd64 2.9.3+dfsg1-1ubuntu0.5

[Touch-packages] [Bug 1741305] Re: package python2.7 2.7.6-8ubuntu0.4 failed to install/upgrade: package is in a very bad inconsistent state; you should reinstall it before attempting configuration

2018-01-16 Thread Seth Arnold
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to python2.7 in Ubuntu. https://bugs.launchpad.net/bugs/1741305 Title: package python2.7 2.7.6-8ubuntu0.4 failed to

[Touch-packages] [Bug 1740664] Re: package apport 2.20.1-0ubuntu2.14 failed to install/upgrade: subprocess installed post-installation script returned error exit status 239

2018-01-16 Thread Seth Arnold
*** This bug is a duplicate of bug 1739903 *** https://bugs.launchpad.net/bugs/1739903 There's enough odd errors in the logs that I wonder if this machine has hardware issues -- perhaps try memtest86 or memtest86+? Thanks ** Information type changed from Private Security to Public -- You

[Touch-packages] [Bug 1740559] Re: package systemd 229-4ubuntu21 failed to install/upgrade: subprocess installed pre-removal script returned error exit status 1

2018-01-16 Thread Seth Arnold
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to systemd in Ubuntu. https://bugs.launchpad.net/bugs/1740559 Title: package systemd 229-4ubuntu21 failed to

[Touch-packages] [Bug 1740418] Re: what is my problem?

2018-01-16 Thread Seth Arnold
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to xorg in Ubuntu. https://bugs.launchpad.net/bugs/1740418 Title: what is my problem? Status in xorg package in

[Touch-packages] [Bug 1740336] Re: UPowerd on Ubuntu consumes both cpu and memory usages.

2018-01-16 Thread Seth Arnold
** Package changed: linux (Ubuntu) => upower (Ubuntu) ** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to upower in Ubuntu. https://bugs.launchpad.net/bugs/1740336

[Touch-packages] [Bug 1740273] Re: package libpam-systemd:amd64 229-4ubuntu21 failed to install/upgrade: package is in a very bad inconsistent state; you should reinstall it before attempting configu

2018-01-16 Thread Seth Arnold
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to systemd in Ubuntu. https://bugs.launchpad.net/bugs/1740273 Title: package libpam-systemd:amd64 229-4ubuntu21

[Touch-packages] [Bug 1740248] Re: package libpython2.7-dev:amd64 2.7.12-1ubuntu0~16.04.2 failed to install/upgrade: package libpython2.7-dev:amd64 is not ready for configuration cannot configure (cur

2018-01-16 Thread Seth Arnold
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to python2.7 in Ubuntu. https://bugs.launchpad.net/bugs/1740248 Title: package libpython2.7-dev:amd64

[Touch-packages] [Bug 1739616] Re: ubuntu 16.04 no dash no unity

2018-01-16 Thread Seth Arnold
** Information type changed from Private Security to Public ** Package changed: xorg (Ubuntu) => unity (Ubuntu) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to xorg in Ubuntu. https://bugs.launchpad.net/bugs/1739616 Title:

[Touch-packages] [Bug 1741427] Re: My Ubuntu Desktop keeps on flashing

2018-01-16 Thread Seth Arnold
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to xorg in Ubuntu. https://bugs.launchpad.net/bugs/1741427 Title: My Ubuntu Desktop keeps on flashing Status in xorg

[Touch-packages] [Bug 1717476] Re: DHCP Transaction ID (xid) is logged with INFO loglevel

2018-01-12 Thread Seth Arnold
** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to isc-dhcp in Ubuntu. https://bugs.launchpad.net/bugs/1717476 Title: DHCP Transaction ID (xid) is logged

[Touch-packages] [Bug 1741584] [NEW] comments in variables

2018-01-05 Thread Seth Arnold
Public bug reported: Nibaldo González discovered that AppArmor parses variable assignments differently than many other lines and includes #comments if they are on the same line in a surprising fashion: https://lists.ubuntu.com/archives/apparmor/2018-January/011418.html > 24|

[Touch-packages] [Bug 1741227] Re: apparmor denial to several paths to binaries

2018-01-04 Thread Seth Arnold
Thanks for investigating! -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to ntp in Ubuntu. https://bugs.launchpad.net/bugs/1741227 Title: apparmor denial to several paths to binaries Status in ntp package in Ubuntu:

[Touch-packages] [Bug 1727202] Re: [17.10 regression] AppArmor ntp denial: Failed name lookup - disconnected path

2018-01-02 Thread Seth Arnold
Why does ntpd try to enumerate the contents of /usr/local/bin/? This in itself isn't so bad but it certainly is curious. Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to ntp in Ubuntu.

[Touch-packages] [Bug 1739789] Re: package auditd (not installed) failed to install/upgrade: subprocess installed post-installation script returned error exit status 1

2017-12-23 Thread Seth Arnold
Exit code 6 can happen if the audit daemon can't parse its configuration: https://sources.debian.org/src/audit/1:2.8.2-1/src/auditd.c/#L674 The routine to parse the configuration appears to have copious debug logging: https://sources.debian.org/src/audit/1:2.8.2-1/src/auditd-config.c/#L321 Did

[Touch-packages] [Bug 1739907] Re: package libperl5.22 5.22.1-9 failed to install/upgrade: unable to make backup link of './usr/lib/x86_64-linux-gnu/perl/5.22.1/CORE/intrpvar.h' before installing new

2017-12-23 Thread Seth Arnold
Thank you for taking the time to report this bug and helping to make Ubuntu better. Reviewing your dmesg attachment to this bug report it seems that there may be a problem with your hardware. I'd recommend performing a back up and then investigating the situation. Measures you might take

[Touch-packages] [Bug 1739347] Re: Nepojmenovaná složka 3

2017-12-23 Thread Seth Arnold
Thank you for using Ubuntu and taking the time to report a bug. Your report should contain, at a minimum, the following information so we can better find the source of the bug and work to resolve it. Submitting the bug about the proper source package is essential. For help see

[Touch-packages] [Bug 1738785] Re: package libxcursor1 1:1.1.14-1ubuntu0.14.04.1 failed to install/upgrade: 63.9316:package libxcursor1:amd64 1:1.1.14-1ubuntu0.14.04.1 cannot be configured because lib

2017-12-18 Thread Seth Arnold
If you're going to have both amd64 and i386 versions of a package installed then you have to upgrade them in lockstep. Thanks ** Changed in: libxcursor (Ubuntu) Status: New => Incomplete -- You received this bug notification because you are a member of Ubuntu Touch seeded packages,

[Touch-packages] [Bug 1738784] Re: package libxml2 2.9.1+dfsg1-3ubuntu4.12 failed to install/upgrade: 64.1026:package libxml2:amd64 2.9.1+dfsg1-3ubuntu4.12 cannot be configured because libxml2:i386 is

2017-12-18 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1738784] Re: package libxml2 2.9.1+dfsg1-3ubuntu4.12 failed to install/upgrade: 64.1026:package libxml2:amd64 2.9.1+dfsg1-3ubuntu4.12 cannot be configured because libxml2:i386 is

2017-12-18 Thread Seth Arnold
Hello, if you're going to install both amd64 and i386 versions of a package you have to upgrade them in lockstep. Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to libxml2 in Ubuntu.

[Touch-packages] [Bug 1738785] Re: package libxcursor1 1:1.1.14-1ubuntu0.14.04.1 failed to install/upgrade: 63.9316:package libxcursor1:amd64 1:1.1.14-1ubuntu0.14.04.1 cannot be configured because lib

2017-12-18 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1738606] Re: package cups-server-common 1.7.2-0ubuntu1.8 failed to install/upgrade: package cups-server-common is not ready for configuration cannot configure (current status `ha

2017-12-18 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1738581] Re: apport is leaking environment variables (including passwords!) to public bug reports

2017-12-18 Thread Seth Arnold
Indeed you should assume these credentials have been acquired already and reset them as appropriate. Thank you for the report. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apport in Ubuntu.

[Touch-packages] [Bug 1738429] Re: systemd crashed with SIGABRT

2017-12-18 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1738382] Re: package apport 2.20.1-0ubuntu2.13 failed to install/upgrade: package is in a very bad inconsistent state; you should reinstall it before attempting configuration

2017-12-18 Thread Seth Arnold
Hello, this machine may have significant hardware issues. I don't know what to suggest but pay attention to the log entries as they are made, which hardware you're using at the moment, etc. Good luck. Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded

[Touch-packages] [Bug 1733366] Re: apport crashed with FileNotFoundError in is_container_pid(): [Errno 2] No such file or directory: '/proc/11102/ns/pid'

2017-12-13 Thread Seth Arnold
To clarify, I think these patches may reduce the number of reports in the error tracker; but to eliminate the reports, the exception needs to be handled. Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apport in

[Touch-packages] [Bug 1733366] Re: apport crashed with FileNotFoundError in is_container_pid(): [Errno 2] No such file or directory: '/proc/11102/ns/pid'

2017-12-13 Thread Seth Arnold
Note that these fixes are susceptible to a race condition; better would handle the exception from Python. Probably returning 'false' is the right option in that case. (Assuming that's the case that then does less processing.) Thanks -- You received this bug notification because you are a member

[Touch-packages] [Bug 1736951] Re: wifi

2017-12-07 Thread Seth Arnold
Hello jayantilal, I suggest filing a second bug for your wifi issues. The tools that filed this bug believe there's something related to your graphical interface, it's probably unrelated to your wifi issues. Thanks -- You received this bug notification because you are a member of Ubuntu Touch

[Touch-packages] [Bug 1736951] Re: wifi

2017-12-07 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1736841] Re: aa-decode can't decode the audit log which contains the proctitle string

2017-12-06 Thread Seth Arnold
Nice! Thanks ** Also affects: apparmor (Ubuntu) Importance: Undecided Status: New -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu. https://bugs.launchpad.net/bugs/1736841 Title: aa-decode

[Touch-packages] [Bug 1736375] Re: Graphics Nvidia bugs_ HP zbook g3

2017-12-05 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1717490] Re: LightDM keeps plain text login password in memory

2017-12-04 Thread Seth Arnold
** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to lightdm in Ubuntu. https://bugs.launchpad.net/bugs/1717490 Title: LightDM keeps plain text login password

[Touch-packages] [Bug 1735654] Re: package libpulse0 (not installed) failed to install/upgrade: trying to overwrite shared '/etc/pulse/client.conf', which is different from other instances of package

2017-12-04 Thread Seth Arnold
Do you have any idea why aptdaemon installed different versions of amd64 vs x86 libpulse0 packages? Thanks ** Package changed: tiff (Ubuntu) => aptdaemon (Ubuntu) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to tiff in

[Touch-packages] [Bug 1735654] Re: package libpulse0 (not installed) failed to install/upgrade: trying to overwrite shared '/etc/pulse/client.conf', which is different from other instances of package

2017-12-04 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1735548] Re: Black Screen on Booting

2017-12-04 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1200296] Re: [MIR] spice-vdagent

2017-11-30 Thread Seth Arnold
I reviewed spice-vdagent 0.17.0-1ubuntu1 as checked into zesty. This shouldn't be considered a full audit but rather a quick gauge of maintainability. spice-vdagent provides some services between virtual machine host and guests to make the experience less jarring. One CVE is in our database for

[Touch-packages] [Bug 1732032] Re: ip maddr show and ip maddr show dev enP20p96s0 show different data

2017-11-29 Thread Seth Arnold
** Also affects: iproute2 (Ubuntu Artful) Importance: Undecided Status: New ** Also affects: iproute2 (Ubuntu Trusty) Importance: Undecided Status: New ** Also affects: iproute2 (Ubuntu Xenial) Importance: Undecided Status: New ** Also affects: iproute2 (Ubuntu

[Touch-packages] [Bug 1638695] Re: Python 2.7.12 performance regression

2017-11-27 Thread Seth Arnold
How long did the benchmarks actually take? The sum of the runtimes appears to be about 11 seconds. Is that correct? Is that long enough to draw useful conclusions from the results? Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is

[Touch-packages] [Bug 1734008] Re: rsyslog can't start after accident power off or rebooting (due /var/run/rsyslogd.pid existence) (17.10)

2017-11-22 Thread Seth Arnold
Hi Dima, this is an interesting find. On my system /var/run is a symlink to /run which is a tmpfs, and thus created from scratch on every reboot. Can you please report back if /var/run is a symlink to /run on your system or not, and what type of filesystem is actually used to store the pidfile?

[Touch-packages] [Bug 1733829] Re: package linux-image-extra-3.13.0-125-generic 3.13.0-125.174 failed to install/upgrade: run-parts: /etc/kernel/postinst.d/initramfs-tools exited with return code 1

2017-11-22 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

<    1   2   3   4   5   6   7   8   9   10   >