[Touch-packages] [Bug 1860414] Re: ZDI-CAN-9867: Canonical libgsm AssertFailure

2020-01-21 Thread Alex Murray
** Information type changed from Public to Public Security -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to libgsm in Ubuntu. https://bugs.launchpad.net/bugs/1860414 Title: ZDI-CAN-9867: Canonical libgsm AssertFailure

[Touch-packages] [Bug 1860414] Re: ZDI-CAN-9867: Canonical libgsm AssertFailure

2020-04-07 Thread Alex Murray
Has this been reported to the upstream libgsm developers? -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to libgsm in Ubuntu. https://bugs.launchpad.net/bugs/1860414 Title: ZDI-CAN-9867: Canonical libgsm AssertFailure

[Touch-packages] [Bug 1860414]

2020-04-07 Thread Alex Murray
Thanks for taking the time to report this bug and helping to make Ubuntu better. Since the package referred to in this bug is in universe or multiverse, it is community maintained. If you are able, I suggest coordinating with upstream and posting a debdiff for this issue. When a debdiff is

[Touch-packages] [Bug 1706770] Re: Lock screen can be bypassed when auto-login is enabled.

2020-03-15 Thread Alex Murray
** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to lightdm in Ubuntu. https://bugs.launchpad.net/bugs/1706770 Title: Lock screen can be bypassed when

[Touch-packages] [Bug 1862933] Re: Apport crash report & cron script TOCTTOU

2020-04-01 Thread Alex Murray
** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apport in Ubuntu. https://bugs.launchpad.net/bugs/1862933 Title: Apport crash report & cron script

[Touch-packages] [Bug 1862348] Re: Apport lock file root privilege escalation

2020-04-01 Thread Alex Murray
** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apport in Ubuntu. https://bugs.launchpad.net/bugs/1862348 Title: Apport lock file root privilege

[Touch-packages] [Bug 1876055] [NEW] SRU: Backport 2.4.3-1ubuntu1 from focal to eoan/bionic/xenial for newer syscalls for core20 base

2020-04-30 Thread Alex Murray
Public bug reported: Placeholder to start preparing SRU for https://github.com/snapcore/core20/issues/48 ** Affects: libseccomp (Ubuntu) Importance: Undecided Status: New -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is

[Touch-packages] [Bug 1877633] Re: libseccomp 2.4.3 (and 2.4.2) is not correctly resolving (at least) the getrlimit syscall on arm64

2020-05-11 Thread Alex Murray
See attached for a debdiff to fix this in groovy - this backports the PR mentioned above to add these missing syscalls for aarch64. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to libseccomp in Ubuntu.

[Touch-packages] [Bug 1878062] Re: USB Mic (Blue Yeti) not detcted in Audacity or Ardour

2020-05-12 Thread Alex Murray
For the issue of not being able to save files to / from external drives, you need to manually connect the removable-media interface for the audacity snap - so either in Ubuntu Software search again for audacity and then via the 'Permissions' button ensure the 'Read/write files on removable storage

[Touch-packages] [Bug 1877633] Re: libseccomp 2.4.3 (and 2.4.2) is not correctly resolving (at least) the getrlimit syscall on arm64

2020-05-11 Thread Alex Murray
@jdstrand would you be willing to sponsor that for me to groovy and then I'll update this bug for SRU of this back to focal (and will add this change also for the existing libseccomp SRU for eoan/bionic/xenial in LP #1876055) -- You received this bug notification because you are a member of

[Touch-packages] [Bug 1877633] Re: libseccomp 2.4.3 (and 2.4.2) is not correctly resolving (at least) the getrlimit syscall on arm64

2020-05-11 Thread Alex Murray
** Patch added: "libseccomp_2.4.3-1ubuntu2.debdiff" https://bugs.launchpad.net/ubuntu/+source/libseccomp/+bug/1877633/+attachment/5370131/+files/libseccomp_2.4.3-1ubuntu2.debdiff -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is

[Touch-packages] [Bug 1877633] Re: libseccomp 2.4.3 (and 2.4.2) is not correctly resolving (at least) the getrlimit syscall on arm64

2020-05-11 Thread Alex Murray
Tested on an up-to-date groovy install: amurray@sec-groovy-amd64:~$ lsb_release -a No LSB modules are available. Distributor ID: Ubuntu Description:Ubuntu Groovy Gorilla (development branch) Release:20.10 Codename: groovy amurray@sec-groovy-amd64:~$ dpkg -l seccomp

[Touch-packages] [Bug 1877633] Re: libseccomp 2.4.3 (and 2.4.2) is not correctly resolving (at least) the getrlimit syscall on arm64

2020-05-10 Thread Alex Murray
When generating the list of systems calls for aarch64, libseccomp uses the generic kernel API headers rather than the architecture specific ones - and so misses the definitions of getrlimit, setrlimit and clone3 for aarch64 - if this is changed to use arch-specific headers then we can regenerate

[Touch-packages] [Bug 1878177] Re: CVE-2020-3810 out-of-bound stack reads in arfile

2020-05-13 Thread Alex Murray
** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apt in Ubuntu. https://bugs.launchpad.net/bugs/1878177 Title: CVE-2020-3810 out-of-bound stack reads in

[Touch-packages] [Bug 1867898] Re: package libaudit1:amd64 1:2.4.5-1ubuntu2 [modified: lib/x86_64-linux-gnu/libaudit.so.1.0.0 usr/share/doc/libaudit1/changelog.Debian.gz] failed to install/upgrade: pa

2020-03-18 Thread Alex Murray
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1867735] Re: Can't login after computer locks on idle

2020-03-17 Thread Alex Murray
gnome-shell is responsible for the lock screen so reassigning to that ** Package changed: shadow (Ubuntu) => gnome-shell (Ubuntu) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to shadow in Ubuntu.

[Touch-packages] [Bug 1879234] Re: Xorg freeze

2020-05-21 Thread Alex Murray
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1879159] Re: Boot Problem

2020-05-21 Thread Alex Murray
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1879211] Re: Charging my cellphone through usb breaks internet connection.

2020-05-21 Thread Alex Murray
One more thing - I expect your phone has USB Tethering enabled - and so presents itself as an rndis USB/ethernet device - and then network manager uses this as a preferred interface to route traffic through rather than the wireless interface. -- You received this bug notification because you are

[Touch-packages] [Bug 1879211] Re: Charging my cellphone through usb breaks internet connection.

2020-05-21 Thread Alex Murray
This doesn't seem like a security issue to me - I believe this is the default behaviour when using network manager for tethering - it will route traffic via the tethered device. I am reassigning this against network-manager which is likely doing the route setup. ** Information type changed from

[Touch-packages] [Bug 1893728] Re: Ubuntu CVE Tracker krb5 1.17-6ubuntu4 CVE-2018-20217 false positive

2020-09-06 Thread Alex Murray
This was fixed in the https://launchpad.net/ubuntu-cve-tracker in commit https://git.launchpad.net/ubuntu-cve- tracker/commit/?id=6d3a00335ca58346a10a09ad3c94046820490f8f ** No longer affects: krb5 (Ubuntu) ** No longer affects: krb5 (Ubuntu Bionic) ** Changed in: krb5 (Ubuntu Focal)

[Touch-packages] [Bug 1895060] Re: [FFe] apparmor 3 upstream release

2020-09-15 Thread Alex Murray
Apologies for posting the description as a comment above... -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu. https://bugs.launchpad.net/bugs/1895060 Title: [FFe] apparmor 3 upstream release Status in

[Touch-packages] [Bug 1895060] Re: [FFe] apparmor 3 upstream release

2020-09-15 Thread Alex Murray
As per the draft upstream release notes: AppArmor 3.0 is a major new release of the AppArmor user space that makes an important change to policy development and support. Its focus is transitioning policy to the new features ABI and as such other new features have been limited. Apprmor 3.0 is a

[Touch-packages] [Bug 1895060] Re: [FFe] apparmor 3 upstream release

2020-09-15 Thread Alex Murray
** Attachment added: "groovy-proposed-apparmor-install.log" https://bugs.launchpad.net/ubuntu/+source/apparmor/+bug/1895060/+attachment/5411197/+files/groovy-proposed-apparmor-install.log ** Description changed: As per the draft upstream release notes: AppArmor 3.0 is a major new

[Touch-packages] [Bug 1879980] Re: Fail to boot with LUKS on top of RAID1 if the array is broken/degraded

2020-10-05 Thread Alex Murray
I can't see any potential security impact from this - yes it will now do another round of asking for passwords but 9 tries doesn't really help (from an attacker point-of-view) any more than 6 tries assuming this is a long passphrase - so consider this an ACK from the security team. -- You

[Touch-packages] [Bug 1891810] Re: Missing openat2 syscall, causes problems for fuse-overlayfs in nspawn containers

2020-08-17 Thread Alex Murray
I was planning on doing an SRU to backport b3206ad5645dceda89538ea8acc984078ab697ab for openat2 etc anyway so assigning this to me. ** Changed in: libseccomp (Ubuntu) Assignee: (unassigned) => Alex Murray (alexmurray) -- You received this bug notification because you are a member of Ubu

[Touch-packages] [Bug 1887577] Re: DEP8: Invalid capability setuid

2020-09-21 Thread Alex Murray
This is now passing: https://objectstorage.prodstack4-5.canonical.com/v1/AUTH_77e2ada1e7a84929a74ba3b87153c0ac /autopkgtest- groovy/groovy/amd64/a/apparmor/20200921_175620_e825f@/log.gz -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is

[Touch-packages] [Bug 1894195] Re: FFe: Merge iptables 1.8.5-3 (main) from Debian sid (main)

2020-09-23 Thread Alex Murray
Good point about the changelog - I have removed that line and rebuilt. Attaching the debdiff here for the release team to review. ** Patch added: "iptables_1.8.5-3ubuntu1.debdiff"

[Touch-packages] [Bug 1894195] Re: FFe: Merge iptables 1.8.5-3 (main) from Debian sid (main)

2020-09-22 Thread Alex Murray
I have done the merge and uploaded it to the security-proposed PPA - https://launchpad.net/~ubuntu-security-proposed/+archive/ubuntu/ppa - and have confirmed the iptables autopkgtest tests all pass as well as the ufw tests. Oibaf - since you requested this, would you be able to also test this?

[Touch-packages] [Bug 1895967] Re: Apparmor 3.0.0 does not load profiles in containers anymore

2020-09-22 Thread Alex Murray
Christian - thanks for your work on debugging this - can you please remove the block-proposed tag if you are happy that 3.0.0~beta1-0ubuntu6 resolves this issue? -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in

[Touch-packages] [Bug 1897666] Re: FTBFS: nss for groovy ftbfs due to erroneous nonnull check arising from glibc getcwd() annotation

2020-09-28 Thread Alex Murray
See attached for a debdiff (note this uses ubuntu3 instead of ubuntu2 since I already burned that version in the security-proposed PPA whilst preparing this) ** Patch added: "nss_3.55-1ubuntu3.debdiff"

[Touch-packages] [Bug 1897666] [NEW] FTBFS: nss for groovy ftbfs due to erroneous nonnull check arising from glibc getcwd() annotation

2020-09-28 Thread Alex Murray
Public bug reported: As per the archive test rebuild done recently by doko, nss FTBFS due to a compiler warning raised by gcc-10 (and this fails the build due to the use of -Werror in CFLAGS): https://launchpad.net/ubuntu/+archive/test- rebuild-20200925-groovy/+build/20033437 nsinstall.c: In

[Touch-packages] [Bug 1897666] Re: FTBFS: nss for groovy ftbfs due to erroneous nonnull check arising from glibc getcwd() annotation

2020-09-28 Thread Alex Murray
This has also been uploaded to the security-proposed PPA - https://launchpad.net/~ubuntu-security- proposed/+archive/ubuntu/ppa/+sourcepub/11635176/+listing-archive-extra -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to nss in

[Touch-packages] [Bug 1876055] Re: SRU: Backport 2.4.3-1ubuntu2 from groovy to focal/eoan/bionic/xenial for newer syscalls for core20 base

2020-05-24 Thread Alex Murray
** Also affects: libseccomp (Ubuntu Groovy) Importance: Medium Status: New ** Also affects: libseccomp (Ubuntu Xenial) Importance: Undecided Status: New ** Also affects: libseccomp (Ubuntu Eoan) Importance: Undecided Status: New ** Also affects: libseccomp (Ubuntu

[Touch-packages] [Bug 1876055] Re: SRU: Backport 2.4.3-1ubuntu2 from groovy to focal/eoan/bionic/xenial for newer syscalls for core20 base

2020-05-24 Thread Alex Murray
** Description changed: [Impact] - snap-confine from snapd uses libseccomp to filter various system calls - for confinement. The current version in eoan/bionic/xenial (2.4.1) is - missing knowledge of various system calls for various architectures. As - such this causes strange issues like

[Touch-packages] [Bug 1876055] Re: SRU: Backport 2.4.3-1ubuntu3 from groovy to focal/eoan/bionic/xenial for newer syscalls for core20 base and test suite robustness

2020-06-01 Thread Alex Murray
** Summary changed: - SRU: Backport 2.4.3-1ubuntu2 from groovy to focal/eoan/bionic/xenial for newer syscalls for core20 base + SRU: Backport 2.4.3-1ubuntu3 from groovy to focal/eoan/bionic/xenial for newer syscalls for core20 base and test suite robustness -- You received this bug

[Touch-packages] [Bug 1876055] Re: SRU: Backport 2.4.3-1ubuntu2 from groovy to focal/eoan/bionic/xenial for newer syscalls for core20 base

2020-05-20 Thread Alex Murray
** Summary changed: - SRU: Backport 2.4.3-1ubuntu1 from focal to eoan/bionic/xenial for newer syscalls for core20 base + SRU: Backport 2.4.3-1ubuntu2 from groovy to focal/eoan/bionic/xenial for newer syscalls for core20 base -- You received this bug notification because you are a member of

[Touch-packages] [Bug 1876055] Re: SRU: Backport 2.4.3-1ubuntu2 from groovy to focal/eoan/bionic/xenial for newer syscalls for core20 base

2020-05-20 Thread Alex Murray
** Description changed: - Placeholder to start preparing SRU for - https://github.com/snapcore/core20/issues/48 + [Impact] + + snap-confine from snapd uses libseccomp to filter various system calls + for confinement. The current version in eoan/bionic/xenial (2.4.1) is + missing knowledge of

[Touch-packages] [Bug 1876055] Re: SRU: Backport 2.4.3-1ubuntu2 from groovy to focal/eoan/bionic/xenial for newer syscalls for core20 base

2020-05-20 Thread Alex Murray
** Patch added: "focal" https://bugs.launchpad.net/ubuntu/+source/libseccomp/+bug/1876055/+attachment/5374693/+files/libseccomp_2.4.3-1ubuntu3.20.04.1.debdiff -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to libseccomp in

[Touch-packages] [Bug 1876055] Re: SRU: Backport 2.4.3-1ubuntu2 from groovy to focal/eoan/bionic/xenial for newer syscalls for core20 base

2020-05-20 Thread Alex Murray
** Patch added: "xenial" https://bugs.launchpad.net/ubuntu/+source/libseccomp/+bug/1876055/+attachment/5374696/+files/libseccomp_2.4.3-1ubuntu3.16.04.1.debdiff -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to libseccomp in

[Touch-packages] [Bug 1876055] Re: SRU: Backport 2.4.3-1ubuntu2 from groovy to focal/eoan/bionic/xenial for newer syscalls for core20 base

2020-05-20 Thread Alex Murray
** Patch added: "bionic" https://bugs.launchpad.net/ubuntu/+source/libseccomp/+bug/1876055/+attachment/5374695/+files/libseccomp_2.4.3-1ubuntu3.18.04.1.debdiff -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to libseccomp in

[Touch-packages] [Bug 1876055] Re: SRU: Backport 2.4.3-1ubuntu2 from groovy to focal/eoan/bionic/xenial for newer syscalls for core20 base

2020-05-20 Thread Alex Murray
** Patch added: "eoan" https://bugs.launchpad.net/ubuntu/+source/libseccomp/+bug/1876055/+attachment/5374694/+files/libseccomp_2.4.3-1ubuntu3.19.10.1.debdiff ** Patch removed: "Update for groovy solely to add the test suite change to be in-line with older releases"

[Touch-packages] [Bug 1876055] Re: SRU: Backport 2.4.3-1ubuntu2 from groovy to focal/eoan/bionic/xenial for newer syscalls for core20 base

2020-05-20 Thread Alex Murray
** Patch removed: "focal" https://bugs.launchpad.net/ubuntu/+source/libseccomp/+bug/1876055/+attachment/5374693/+files/libseccomp_2.4.3-1ubuntu3.20.04.1.debdiff ** Patch removed: "eoan"

[Touch-packages] [Bug 1876055] Re: SRU: Backport 2.4.3-1ubuntu2 from groovy to focal/eoan/bionic/xenial for newer syscalls for core20 base

2020-05-20 Thread Alex Murray
** Patch added: "libseccomp_2.4.3-1ubuntu3.20.04.1.debdiff" https://bugs.launchpad.net/ubuntu/+source/libseccomp/+bug/1876055/+attachment/5374699/+files/libseccomp_2.4.3-1ubuntu3.20.04.1.debdiff -- You received this bug notification because you are a member of Ubuntu Touch seeded packages,

[Touch-packages] [Bug 1876055] Re: SRU: Backport 2.4.3-1ubuntu2 from groovy to focal/eoan/bionic/xenial for newer syscalls for core20 base

2020-05-20 Thread Alex Murray
** Patch added: "groovy" https://bugs.launchpad.net/ubuntu/+source/libseccomp/+bug/1876055/+attachment/5374698/+files/libseccomp_2.4.3-1ubuntu3.debdiff -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to libseccomp in Ubuntu.

[Touch-packages] [Bug 1895060] Re: [FFe] apparmor 3 upstream release

2020-09-21 Thread Alex Murray
Yes (barring bugs), there is no intention to break anything :) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu. https://bugs.launchpad.net/bugs/1895060 Title: [FFe] apparmor 3 upstream release Status in

[Touch-packages] [Bug 1891953] Re: CVE-2019-8936

2020-09-21 Thread Alex Murray
Thanks for the debdiff - I am happy to sponsor this for you - one quick thing, there is no need to reference the debian bug report in the changelog so I have cleaned it up to look like the following: ntp (1:4.2.8p10+dfsg-5ubuntu7.3) bionic-security; urgency=medium * SECURITY UPDATE: Null

[Touch-packages] [Bug 1895839] Re: CVE-2020-24977

2020-09-16 Thread Alex Murray
** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to libxml2 in Ubuntu. https://bugs.launchpad.net/bugs/1895839 Title: CVE-2020-24977 Status in libxml2

[Touch-packages] [Bug 1890047] Re: Sessions crash, all X11 remote users disconnected

2020-08-03 Thread Alex Murray
How are your users connecting to the X server? From the description you mention lightdm - can you explain the setup and I will see if I can reproduce it? -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to glib-networking in

[Touch-packages] [Bug 1890047] Re: Sessions crash, all X11 remote users disconnected

2020-08-05 Thread Alex Murray
** Changed in: glib-networking (Ubuntu) Status: New => Incomplete -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to glib-networking in Ubuntu. https://bugs.launchpad.net/bugs/1890047 Title: Sessions crash, all X11

[Touch-packages] [Bug 1886115] Re: libseccomp 2.4.3-1ubuntu3.18.04.2 causes systemd to segfault on boot

2020-07-06 Thread Alex Murray
Ok, since I can't reproduce this locally, if you are interested / able to help with debugging it, could you please attach the core dump. Or if this contains potentially sensitive details, you could install the dbg versions of the packages and reproduce the crash and this would provide a more

[Touch-packages] [Bug 1886115] Re: libseccomp 2.4.3-1ubuntu3.18.04.2 causes systemd to segfault on boot

2020-07-03 Thread Alex Murray
I am confused - in the initial bug report you mention /etc/systemd/system/dbus-org.freedesktop.resolve1.service as the systemd unit but now you also mention /etc/systemd/system/dbus- org.freedesktop.ModemManager1.service - can you confirm which one you have had to disable the SystemCallFilter?

[Touch-packages] [Bug 1886115] Re: libseccomp 2.4.3-1ubuntu3.18.04.2 causes systemd to segfault on boot

2020-07-02 Thread Alex Murray
You can specify the package name using `-p` - so perhaps: apport-collect -p systemd 1886115 apport-collect -p libseccomp2 1886115 Would do the trick? -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to systemd in Ubuntu.

[Touch-packages] [Bug 1886115] Re: libseccomp 2.4.3-1ubuntu3.18.04.2 causes systemd to segfault on boot

2020-07-02 Thread Alex Murray
Thanks for reporting this issue. I am not able to reproduce it myself - have you customised the syscall filtering in this profile at all? ** Changed in: libseccomp (Ubuntu) Assignee: (unassigned) => Alex Murray (alexmurray) -- You received this bug notification because you are a mem

[Touch-packages] [Bug 1886115] Re: libseccomp 2.4.3-1ubuntu3.18.04.2 causes systemd to segfault on boot

2020-07-02 Thread Alex Murray
To capture some more details that might help debug this issue, could you please run apport-collect 1886115 in a terminal? This should automatically capture various details and upload them to this bug report. -- You received this bug notification because you are a member of Ubuntu Touch seeded

[Touch-packages] [Bug 1886115] Re: libseccomp 2.4.3-1ubuntu3.18.04.2 causes systemd to segfault on boot

2020-07-02 Thread Alex Murray
If this is indeed related to the Gentoo bug, I cannot see anywhere in libseccomp where the environment is being modified. As such I suspect this is likely actually a bug in systemd where it is modifying the environment across the exec() and the libseccomp update has just caused it to actually

[Touch-packages] [Bug 1877633] Re: libseccomp 2.4.3 (and 2.4.2) is not correctly resolving (at least) the getrlimit syscall on arm64

2020-06-30 Thread Alex Murray
I am not sure how packages.ubuntu.com generates its list but they were published for all architectures on launchpad: https://launchpad.net/ubuntu/+source/libseccomp/2.4.3-1ubuntu3.20.04.2 Also the debs are present on ports.ubuntu.com: http://ports.ubuntu.com

[Touch-packages] [Bug 1876055] Re: SRU: Backport 2.4.3-1ubuntu3 from groovy to focal/eoan/bionic/xenial for newer syscalls for core20 base and test suite robustness

2020-06-22 Thread Alex Murray
The systemd update for eoan is not in -proposed but the libseccomp updates (for all releases) are - the systemd update for eoan needs to be released in conjunction with the libseccomp update as it fixes a regression in systemd/eoan/i386 when used in conjunction with the libseccomp updates. The

[Touch-packages] [Bug 1877633] Re: libseccomp 2.4.3 (and 2.4.2) is not correctly resolving (at least) the getrlimit syscall on arm64

2020-06-24 Thread Alex Murray
@ddstreet - is there anything I can / still need to do to get this into -updates? -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to libseccomp in Ubuntu. https://bugs.launchpad.net/bugs/1877633 Title: libseccomp 2.4.3 (and

[Touch-packages] [Bug 1876055] Re: SRU: Backport 2.4.3-1ubuntu3 from groovy to focal/eoan/bionic/xenial for newer syscalls for core20 base and test suite robustness

2020-06-29 Thread Alex Murray
Ping @jdstrand / @sil2100 - I am not sure what more I need to do to try and progress this SRU - I believe the systemd/eoan update still needs to be sponsored from the security-proposed PPA - but I don't have permission to upload this myself - could one of you please do that on my behalf? Also if

[Touch-packages] [Bug 1876055] Re: SRU: Backport 2.4.3-1ubuntu3 from groovy to focal/eoan/bionic/xenial for newer syscalls for core20 base and test suite robustness

2020-06-15 Thread Alex Murray
@jdstrand - thanks but unfortunately that version FTBFS on arm64 - I've uploaded an updated verion (ubuntu3.11 - https://launchpadlibrarian.net/484321608/systemd_242-7ubuntu3.11_source.changes) to the security-proposed PPA with an additional upstream fix for the arm64 FTBFS - this is currently

[Touch-packages] [Bug 1876055] Re: SRU: Backport 2.4.3-1ubuntu3 from groovy to focal/eoan/bionic/xenial for newer syscalls for core20 base and test suite robustness

2020-06-19 Thread Alex Murray
Yes, like previous libseccomp updates, we plan to publish this to both -security and -updates. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to systemd in Ubuntu. https://bugs.launchpad.net/bugs/1876055 Title: SRU: Backport

[Touch-packages] [Bug 1877633] Re: libseccomp 2.4.3 (and 2.4.2) is not correctly resolving (at least) the getrlimit syscall on arm64

2020-06-23 Thread Alex Murray
Ah thanks Dan! - I realise now that perhaps I should have had just the 1 bug report for both issues to make things simpler as having two seems to have complicated things too much. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed

[Touch-packages] [Bug 1876055] Re: SRU: Backport 2.4.3-1ubuntu3 from groovy to focal/eoan/bionic/xenial for newer syscalls for core20 base and test suite robustness

2020-06-18 Thread Alex Murray
systemd-242-7ubuntu3.11 passes autopkgtest for eoan/i386 and resolves the FTBFS for arm64 - https://objectstorage.prodstack4-5.canonical.com/v1/AUTH_77e2ada1e7a84929a74ba3b87153c0ac /autopkgtest-eoan-ubuntu-security-proposed- ppa/eoan/i386/s/systemd/20200615_102850_82300@/log.gz @jdstrand can you

[Touch-packages] [Bug 1876055] Re: SRU: Backport 2.4.3-1ubuntu3 from groovy to focal/eoan/bionic/xenial for newer syscalls for core20 base and test suite robustness

2020-06-09 Thread Alex Murray
Successful test log for seccomp 2.4.3-1ubuntu3.16.04.2 from xenial- proposed ** Attachment added: "libseccomp-xenial-proposed-test.log" https://bugs.launchpad.net/ubuntu/+source/libseccomp/+bug/1876055/+attachment/5382294/+files/libseccomp-xenial-proposed-test.log ** Tags removed:

[Touch-packages] [Bug 1876055] Re: SRU: Backport 2.4.3-1ubuntu3 from groovy to focal/eoan/bionic/xenial for newer syscalls for core20 base and test suite robustness

2020-06-09 Thread Alex Murray
Successful test log for seccomp 2.4.3-1ubuntu3.20.04.2 from focal- proposed ** Attachment added: "libseccomp-focal-proposed-test.log" https://bugs.launchpad.net/ubuntu/+source/libseccomp/+bug/1876055/+attachment/5382297/+files/libseccomp-focal-proposed-test.log ** Tags removed:

[Touch-packages] [Bug 1876055] Re: SRU: Backport 2.4.3-1ubuntu3 from groovy to focal/eoan/bionic/xenial for newer syscalls for core20 base and test suite robustness

2020-06-09 Thread Alex Murray
Successful test log for seccomp 2.4.3-1ubuntu3.19.10.2 from eoan- proposed ** Attachment added: "libseccomp-eoan-proposed-test.log" https://bugs.launchpad.net/ubuntu/+source/libseccomp/+bug/1876055/+attachment/5382296/+files/libseccomp-eoan-proposed-test.log ** Tags removed:

[Touch-packages] [Bug 1876055] Re: SRU: Backport 2.4.3-1ubuntu3 from groovy to focal/eoan/bionic/xenial for newer syscalls for core20 base and test suite robustness

2020-06-09 Thread Alex Murray
Successful test log for seccomp 2.4.3-1ubuntu3.18.04.2 from bionic- proposed ** Attachment added: "libseccomp-bionic-proposed-test.log" https://bugs.launchpad.net/ubuntu/+source/libseccomp/+bug/1876055/+attachment/5382295/+files/libseccomp-bionic-proposed-test.log ** Tags removed:

[Touch-packages] [Bug 1876055] Re: SRU: Backport 2.4.3-1ubuntu3 from groovy to focal/eoan/bionic/xenial for newer syscalls for core20 base and test suite robustness

2020-06-09 Thread Alex Murray
Verified on xenial/bionic/eoan/focal as follows: # install seccomp $ apt install seccomp # try resolving getrlimit for aarch64 $ scmp_sys_resolver -a aarch64 getrlimit # on the current focal version this fails to resolve correctly and returns -10180 # on other releases this succeeds as

[Touch-packages] [Bug 1877633] Re: libseccomp 2.4.3 (and 2.4.2) is not correctly resolving (at least) the getrlimit syscall on arm64

2020-06-10 Thread Alex Murray
Verified on focal using the following procedure - full log attached as well: # install seccomp $ apt install seccomp # try resolving getrlimit for aarch64 $ scmp_sys_resolver -a aarch64 getrlimit -10180 # on the current focal version this fails to resolve correctly and returns -10180 # enable

[Touch-packages] [Bug 1876055] Re: SRU: Backport 2.4.3-1ubuntu3 from groovy to focal/eoan/bionic/xenial for newer syscalls for core20 base and test suite robustness

2020-06-11 Thread Alex Murray
I can reproduce the systemd eoan/i386 autopkgtest failure locally - this is similar to LP #1853852 - testing a rebuild of systemd 242-7ubuntu3.9 with the patch from that bug backported. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is

[Touch-packages] [Bug 1876055] Re: SRU: Backport 2.4.3-1ubuntu3 from groovy to focal/eoan/bionic/xenial for newer syscalls for core20 base and test suite robustness

2020-06-12 Thread Alex Murray
** Attachment added: "systemd-242-7ubuntu3.10-i386-autopkgtest-libseccomp-proposed-upgrade.log.gz" https://bugs.launchpad.net/ubuntu/+source/libseccomp/+bug/1876055/+attachment/5383166/+files/systemd-242-7ubuntu3.10-i386-autopkgtest-libseccomp-proposed-upgrade.log.gz -- You received this

[Touch-packages] [Bug 1876055] Re: SRU: Backport 2.4.3-1ubuntu3 from groovy to focal/eoan/bionic/xenial for newer syscalls for core20 base and test suite robustness

2020-06-12 Thread Alex Murray
** Patch added: "systemd_242-7ubuntu3.10.debdiff" https://bugs.launchpad.net/ubuntu/+source/libseccomp/+bug/1876055/+attachment/5383164/+files/systemd_242-7ubuntu3.10.debdiff -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed

[Touch-packages] [Bug 1876055] Re: SRU: Backport 2.4.3-1ubuntu3 from groovy to focal/eoan/bionic/xenial for newer syscalls for core20 base and test suite robustness

2020-06-12 Thread Alex Murray
I have confirmed the attached debdiff for systemd resolves this failure on i386 with libseccomp 2.4.3 - see attached for the autopkgtest log of a local run. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to libseccomp in

[Touch-packages] [Bug 1876055] Re: SRU: Backport 2.4.3-1ubuntu3 from groovy to focal/eoan/bionic/xenial for newer syscalls for core20 base and test suite robustness

2020-06-12 Thread Alex Murray
@jdstrand - could you please review and sponsor the systemd debdiff to eoan-proposed? -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to libseccomp in Ubuntu. https://bugs.launchpad.net/bugs/1876055 Title: SRU: Backport

[Touch-packages] [Bug 1876055] Re: SRU: Backport 2.4.3-1ubuntu3 from groovy to focal/eoan/bionic/xenial for newer syscalls for core20 base and test suite robustness

2020-06-14 Thread Alex Murray
** Also affects: systemd (Ubuntu) Importance: Undecided Status: New ** No longer affects: systemd (Ubuntu Xenial) ** No longer affects: systemd (Ubuntu Bionic) ** No longer affects: systemd (Ubuntu Focal) ** No longer affects: systemd (Ubuntu Groovy) -- You received this bug

[Touch-packages] [Bug 1886115] Re: libseccomp 2.4.3-1ubuntu3.18.04.2 causes systemd to segfault on boot

2020-07-06 Thread Alex Murray
Thanks - in Ubuntu releases 18.04 onwards debug symbols are provided via the separate -dbgsyms packages which require extra configuration - https://wiki.ubuntu.com/DebuggingProgramCrash TL;DR: echo "deb http://ddebs.ubuntu.com $(lsb_release -cs) main restricted universe multiverse" | sudo tee

[Touch-packages] [Bug 1904192] Re: ebtables can not rename just created chain

2020-11-24 Thread Alex Murray
** Also affects: iptables (Ubuntu Hirsute) Importance: Undecided Assignee: Alex Murray (alexmurray) Status: Fix Released -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to iptables in Ubuntu. https

[Touch-packages] [Bug 1898547] Re: neutron-linuxbridge-agent fails to start with iptables 1.8.5

2020-11-12 Thread Alex Murray
** Tags removed: verification-needed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to iptables in Ubuntu. https://bugs.launchpad.net/bugs/1898547 Title: neutron-linuxbridge-agent fails to start with iptables 1.8.5 Status

[Touch-packages] [Bug 1904068] [NEW] apt(-get) source fails to use credentials from /etc/apt/auth.conf(.d)

2020-11-12 Thread Alex Murray
Public bug reported: I have configured apt-src access to the private ESM PPAs via entries in /etc/apt/sources.list.d/ubuntu-security.list as follows: deb-src https://private-ppa.launchpad.net/ubuntu-esm/esm-infra- security/ubuntu trusty main and then added credentials as follows to

[Touch-packages] [Bug 1898547] Re: neutron-linuxbridge-agent fails to start with iptables 1.8.5

2020-11-12 Thread Alex Murray
jdstrand sponsored this to groovy-proposed and autopkgtests have all passed - ~ubuntu-sru - could you please review? -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to iptables in Ubuntu. https://bugs.launchpad.net/bugs/1898547

[Touch-packages] [Bug 1903484] Re: package python-six 1.14.0-2 failed to install/upgrade: installed python-six package post-installation script subprocess returned error exit status 127

2020-11-11 Thread Alex Murray
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1904288] Re: package bluez 5.53-0ubuntu3 failed to install/upgrade: il sottoprocesso installato pacchetto bluez script post-installation ha restituito lo stato di errore 1

2020-11-15 Thread Alex Murray
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1891953] Re: CVE-2019-8936

2020-11-17 Thread Alex Murray
@rokclimb15 - are you still looking at producing debdiff's for focal + groovy as well? -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to ntp in Ubuntu. https://bugs.launchpad.net/bugs/1891953 Title: CVE-2019-8936 Status in

[Touch-packages] [Bug 1891953] Re: CVE-2019-8936

2020-11-17 Thread Alex Murray
Excellent - thank you :) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to ntp in Ubuntu. https://bugs.launchpad.net/bugs/1891953 Title: CVE-2019-8936 Status in ntp package in Ubuntu: Confirmed Status in ntp source

[Touch-packages] [Bug 1904192] Re: ebtables can not rename just created chain

2020-11-17 Thread Alex Murray
Yep I'll take this @Christian ** Changed in: iptables (Ubuntu Groovy) Assignee: (unassigned) => Alex Murray (alexmurray) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to iptables in Ubuntu. https://bugs.launchpad.

[Touch-packages] [Bug 1898547] Re: neutron-linuxbridge-agent fails to start with iptables 1.8.5

2020-11-02 Thread Alex Murray
** Changed in: iptables (Ubuntu Groovy) Assignee: (unassigned) => Alex Murray (alexmurray) ** Changed in: iptables (Ubuntu Hirsute) Assignee: (unassigned) => Alex Murray (alexmurray) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages,

[Touch-packages] [Bug 1898547] Re: neutron-linuxbridge-agent fails to start with iptables 1.8.5

2020-11-04 Thread Alex Murray
** Changed in: iptables (Ubuntu Groovy) Status: Triaged => In Progress -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to iptables in Ubuntu. https://bugs.launchpad.net/bugs/1898547 Title: neutron-linuxbridge-agent

[Touch-packages] [Bug 1898547] Re: neutron-linuxbridge-agent fails to start with iptables 1.8.5

2020-11-04 Thread Alex Murray
** Description changed: - Ubuntu Groovy (20.10) - kernel 5.8.0-20-generic - neutron-linuxbridge-agent: 2:17.0.0~git2020091014.215a541bd4-0ubuntu1 - iptables: 1.8.5-3ubuntu1 (nf_tables) - iptables-restore points to xtables-nft-multi + [Impact] - After upgrading iptables from 1.8.4 to 1.8.5 and

[Touch-packages] [Bug 1898547] Re: neutron-linuxbridge-agent fails to start with iptables 1.8.5

2020-11-05 Thread Alex Murray
** Description changed: [Impact] With iptables 1.8.5 neutron-linuxbridge-agent fails to properly start. The log file shows many errors like: 2020-10-05 10:20:37.998 551 ERROR neutron.plugins.ml2.drivers.agent._common_agent ; Stdout: ; Stderr: iptables-restore: line 29 failed

[Touch-packages] [Bug 1898547] Re: neutron-linuxbridge-agent fails to start with iptables 1.8.5

2020-11-05 Thread Alex Murray
FYI the two autopkgtest failures for arm64 (sshuttle & firewalld) both appear to be transient failures so these are currently being retried... -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to iptables in Ubuntu.

[Touch-packages] [Bug 48734] Re: Home permissions too open

2021-01-19 Thread Alex Murray
As noted in the discourse thread on this https://discourse.ubuntu.com/t /private-home-directories-for-ubuntu-21-04-onwards/19533 - I think a similar ACL approach should be able to be used to give the www-data user or similar access to your home dir for ~/public_html or for samba as needed. --

[Touch-packages] [Bug 675560] Re: Home dirs shouldn't be world readable

2021-01-13 Thread Alex Murray
*** This bug is a duplicate of bug 48734 *** https://bugs.launchpad.net/bugs/48734 ** This bug has been marked a duplicate of bug 48734 Home permissions too open -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to adduser

[Touch-packages] [Bug 1891810] Re: Missing openat2 syscall, causes problems for fuse-overlayfs in nspawn containers

2021-01-19 Thread Alex Murray
I have packages for 2.5.1 in the ubuntu-security-proposed PPA at https://launchpad.net/~ubuntu-security-proposed/+archive/ubuntu/ppa if you would like to give them a try I would appreciate any feedback etc. -- You received this bug notification because you are a member of Ubuntu Touch seeded

[Touch-packages] [Bug 48734] Re: Home permissions too open

2021-01-13 Thread Alex Murray
s: Fix Committed => Fix Released ** Changed in: shadow (Ubuntu Hirsute) Assignee: (unassigned) => Alex Murray (alexmurray) ** Changed in: adduser (Ubuntu Hirsute) Assignee: (unassigned) => Alex Murray (alexmurray) -- You received this bug notification because you are a member of Ubun

[Touch-packages] [Bug 1913339] Re: wrong path install location for groovy package

2021-01-26 Thread Alex Murray
*** This bug is a duplicate of bug 1908818 *** https://bugs.launchpad.net/bugs/1908818 ** This bug has been marked a duplicate of bug 1908818 pure packaging of libnss3 -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to

[Touch-packages] [Bug 1910943] Re: package util-linux 2.34-0.1ubuntu9.1 failed to install/upgrade: package util-linux is not ready for configuration cannot configure (current status 'half-installed')

2021-01-28 Thread Alex Murray
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1910975] Re: package libflite1:amd64 2.2-1 failed to install/upgrade: package is in a very bad inconsistent state; you should reinstall it before attempting configuration

2021-01-28 Thread Alex Murray
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1909334] Re: bug

2021-01-28 Thread Alex Murray
Thank you for using Ubuntu and taking the time to report a bug. Your report should contain, at a minimum, the following information so we can better find the source of the bug and work to resolve it. Submitting the bug about the proper source package is essential. For help see

[Touch-packages] [Bug 1909602] Re: package unattended-upgrades 1.1ubuntu1.18.04.7~16.04.6 failed to install/upgrade: subprocess installed post-installation script returned error exit status 128

2021-01-28 Thread Alex Murray
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

<    1   2   3   4   >