[Touch-packages] [Bug 1869981] Re: Printer notification every day at midnight

2020-04-01 Thread Marc Deslauriers
I can reproduce the notification just by doing "systemctl restart cups", so perhaps it is related to the logrotate job restarting cups? -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to cups in Ubuntu.

[Touch-packages] [Bug 1869981] Re: Printer notification every day at midnight

2020-04-01 Thread Marc Deslauriers
I have two printers. I've had two printers configured in cups for a long time. I believe this issue started happening at the same time that a third printer started appearing automatically by cups, which is a duplicate of a printer I already have configured: Color-LaserJet-CP2025dn

[Touch-packages] [Bug 1869981] Re: Printer notification every day at midnight

2020-04-01 Thread Marc Deslauriers
I just started getting this behaviour on 18.04 for the past few weeks too. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to cups in Ubuntu. https://bugs.launchpad.net/bugs/1869981 Title: Printer notification every day at

[Touch-packages] [Bug 1869981] Re: Printer notification every day at midnight

2020-04-01 Thread Marc Deslauriers
$ lpstat -v device for Color-LaserJet-CP2025dn: hp:/net/HP_Color_LaserJet_CP2025dn?ip=192.168.66.6 device for HP_OfficeJet_Pro_7740_series_7646EB_: ipp://HP40B0347646EB.local:631/ipp/print device for HP_OfficeJet_Pro_7740_series_7646EB_@HP40B0347646EB.local:

[Touch-packages] [Bug 1869981] Re: Printer notification every day at midnight

2020-04-01 Thread Marc Deslauriers
** Attachment added: "cups-browsed_log" https://bugs.launchpad.net/ubuntu/+source/cups/+bug/1869981/+attachment/5344359/+files/cups-browsed_log -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to cups in Ubuntu.

[Touch-packages] [Bug 1869981] Re: Printer notification every day at midnight

2020-04-01 Thread Marc Deslauriers
Sure... # systemctl stop cups-browsed # rm /var/log/cups/cups-browsed_log # lpstat -v device for Color-LaserJet-CP2025dn: hp:/net/HP_Color_LaserJet_CP2025dn?ip=192.168.66.6 device for HP_OfficeJet_Pro_7740_series_7646EB_: ipp://HP40B0347646EB.local:631/ipp/print # lpadmin -x

[Touch-packages] [Bug 1869981] Re: Printer notification every day at midnight

2020-04-01 Thread Marc Deslauriers
** Attachment added: "cups-browsed_log" https://bugs.launchpad.net/ubuntu/+source/cups/+bug/1869981/+attachment/5344288/+files/cups-browsed_log -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to cups in Ubuntu.

[Touch-packages] [Bug 1869981] Re: Printer notification every day at midnight

2020-04-01 Thread Marc Deslauriers
** Attachment added: "cups-browsed.conf" https://bugs.launchpad.net/ubuntu/+source/cups/+bug/1869981/+attachment/5344279/+files/cups-browsed.conf -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to cups in Ubuntu.

[Touch-packages] [Bug 1869981] Re: Printer notification every day at midnight

2020-04-01 Thread Marc Deslauriers
Apologies for hijacking Alan's bug. I thought we were experiencing the same symptoms. I'll let Alan add his info. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to cups in Ubuntu. https://bugs.launchpad.net/bugs/1869981

[Touch-packages] [Bug 1869981] Re: Printer notification every day at midnight

2020-04-01 Thread Marc Deslauriers
I'm using the latest available version on bionic: cups-browsed 1.20.2-0ubuntu3.1 What version are you expecting me to be running? -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to cups in Ubuntu.

[Touch-packages] [Bug 1872560] Re: integer overflow in whoopsie 0.2.69

2020-04-23 Thread Marc Deslauriers
It looks like bson.c in whoopsie was originally taken from here: https://github.com/10gen-archive/mongo-c-driver-legacy/tree/master/src The upstream repo has seen a lot of security fixes since the code was copied, perhaps we should investigate re-syncing it before attempting to fix it ourselves.

[Touch-packages] [Bug 1872560] Re: integer overflow in whoopsie 0.2.69

2020-04-23 Thread Marc Deslauriers
Hi, Thanks for reporting this issue. We are currently investigating it. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to whoopsie in Ubuntu. https://bugs.launchpad.net/bugs/1872560 Title: integer overflow in whoopsie

[Touch-packages] [Bug 1874413] Re: openssl 1.1.1f-1ubuntu2 breaks some TLS connections

2020-04-23 Thread Marc Deslauriers
*** This bug is a duplicate of bug 1864689 *** https://bugs.launchpad.net/bugs/1864689 Hi, thanks for reporting this issue. This isn't caused by the patch for CVE-2020-1967, it is caused by OPENSSL_TLS_SECURITY_LEVEL=2 being set as the minimum security level. You can try it with a lowered

[Touch-packages] [Bug 1873794] Re: Unattended upgrades fixes missing from security repo

2020-04-22 Thread Marc Deslauriers
The -security pocket gets security fixes only. The -updates pocket gets security fixes, and also bug fixes. This is a bug fix, which is why it is in the -updates pocket only. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to

[Touch-packages] [Bug 1835596] Re: incorrect argument to file_printable in [PATCH] PR/62

2020-05-12 Thread Marc Deslauriers
) Importance: Undecided Assignee: Marc Deslauriers (mdeslaur) Status: Confirmed ** Also affects: file (Ubuntu Eoan) Importance: Undecided Status: New ** Changed in: file (Ubuntu Eoan) Status: New => Fix Released ** Changed in: file (Ubuntu Focal) Status: New =&g

[Touch-packages] [Bug 1872560] Re: integer overflow in whoopsie 0.2.69

2020-05-05 Thread Marc Deslauriers
Hi, What release did you use to reproduce this? I tried reproducing it in Ubuntu 18.04 LTS, but whoopsie parses the file without segfaulting. I tried both $ python -c "print('A' * 0x + ' : ' + 'B')" > /var/crash/fake.crash and $ python -c "print('A' * 0xFFFE + ' : ' + 'B')" >

[Touch-packages] [Bug 1872560] Re: integer overflow in whoopsie 0.2.69

2020-05-06 Thread Marc Deslauriers
Sorry, I meant "Are you able to reproduce the issue with the pre- compiled version of Whoopsie that comes with it?" -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to whoopsie in Ubuntu. https://bugs.launchpad.net/bugs/1872560

[Touch-packages] [Bug 1878723] Re: Kernel panic when used with upstart after 0.11-4ubuntu2.1 update

2020-05-15 Thread Marc Deslauriers
Also see https://github.com/json-c/json-c/pull/610/ -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to json-c in Ubuntu. https://bugs.launchpad.net/bugs/1878723 Title: Kernel panic when used with upstart after 0.11-4ubuntu2.1

[Touch-packages] [Bug 1877895] Re: package udev 245.4-4ubuntu3 failed to install/upgrade: o subprocesso instalado, do pacote udev, o script post-installation retornou erro do status de saída 1

2020-05-15 Thread Marc Deslauriers
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1647285] Re: SSL trust not system-wide

2020-03-19 Thread Marc Deslauriers
Before we switch any software to using p11-kit-trust.so, we need to fix our ca-certificates package to properly handle untrusted or blacklisted certificates. At the moment, I believe they are simply skipped when generating the contents of /usr/share/ca-certificates. -- You received this bug

[Touch-packages] [Bug 1844853] Re: IBus no longer works in Qt applications after upgrade

2020-03-23 Thread Marc Deslauriers
** Tags removed: verification-needed verification-needed-disco -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to ibus in Ubuntu. https://bugs.launchpad.net/bugs/1844853 Title: IBus no longer works in Qt applications after

[Touch-packages] [Bug 1647285] Re: SSL trust not system-wide

2020-03-24 Thread Marc Deslauriers
Looks like Fedora substantially modified the scripts used by ca- certificates to extract untrusted and blacklisted certs. We should probably start by investigating how their package is handling this, what files they are generating, and if they are being properly handled by p11 -kit-trust. -- You

[Touch-packages] [Bug 1647285] Re: SSL trust not system-wide

2020-03-24 Thread Marc Deslauriers
Unfortunately, the ! character at the beginning the the line in ca- certificates.conf is just for blacklisting ca certificates from being imported into the system store, it's not really a backlist that can be used by a crypto library. -- You received this bug notification because you are a

[Touch-packages] [Bug 1872560] Re: integer overflow in whoopsie 0.2.69

2020-05-06 Thread Marc Deslauriers
Thanks for the video, but I still can't reproduce the issue. What version of Ubuntu are you running in the video? How much ram do you have in that machine? Are you able to reproduce the issue with the pre-compiled version of Ubuntu that comes with it? -- You received this bug notification

[Touch-packages] [Bug 1888085] Re: Fehler : Ubuntu 18.04.4 LTS

2020-08-18 Thread Marc Deslauriers
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1897666] Re: FTBFS: nss for groovy ftbfs due to erroneous nonnull check arising from glibc getcwd() annotation

2020-09-29 Thread Marc Deslauriers
** Changed in: nss (Ubuntu) Status: New => Fix Committed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to nss in Ubuntu. https://bugs.launchpad.net/bugs/1897666 Title: FTBFS: nss for groovy ftbfs due to erroneous

[Touch-packages] [Bug 1882098] Re: Packagekit lets user install untrusted local packages in Bionic and Focal

2020-09-23 Thread Marc Deslauriers
I am currently preparing updates for this issue, and I just tested the bionic update that includes this patch, and it works in my environment. Could you please make sure you created the policy file ok, and have rebooted after updating packagekit? -- You received this bug notification because

[Touch-packages] [Bug 1888887] Re: Reading local files as root leads to sensitive information disclosure

2020-09-24 Thread Marc Deslauriers
** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to packagekit in Ubuntu. https://bugs.launchpad.net/bugs/187 Title: Reading local files as root leads to

[Touch-packages] [Bug 1882098] Re: Packagekit lets user install untrusted local packages in Bionic and Focal

2020-09-23 Thread Marc Deslauriers
Hi Julian, Could you please backport the patch in comment #9 to xenial? The code in xenial is substantially different. Thanks! -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to packagekit in Ubuntu.

[Touch-packages] [Bug 1888887] Re: Reading local files as root leads to sensitive information disclosure

2020-09-24 Thread Marc Deslauriers
The updates for this issue have been released: https://ubuntu.com/security/notices/USN-4538-1 Thanks! -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to packagekit in Ubuntu. https://bugs.launchpad.net/bugs/187 Title:

[Touch-packages] [Bug 1882098] Re: Packagekit lets user install untrusted local packages in Bionic and Focal

2020-09-24 Thread Marc Deslauriers
The updates for this issue have been released: https://ubuntu.com/security/notices/USN-4538-1 Thanks! -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to packagekit in Ubuntu. https://bugs.launchpad.net/bugs/1882098 Title:

[Touch-packages] [Bug 1881533] Re: Remove expired AddTrust_External_Root.crt because it breaks software

2020-06-01 Thread Marc Deslauriers
Updates for this issue have now been published: https://usn.ubuntu.com/4377-1/ ** Changed in: ca-certificates (Ubuntu Xenial) Status: In Progress => Fix Released ** Changed in: ca-certificates (Ubuntu Bionic) Status: In Progress => Fix Released ** Changed in: ca-certificates

[Touch-packages] [Bug 1881533] Re: Remove expired AddTrust_External_Root.crt because it breaks software

2020-06-01 Thread Marc Deslauriers
Updated will be released within the next half-hour. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to ca-certificates in Ubuntu. https://bugs.launchpad.net/bugs/1881533 Title: Remove expired AddTrust_External_Root.crt

[Touch-packages] [Bug 1881533] Re: Remove expired AddTrust_External_Root.crt because it breaks software

2020-06-01 Thread Marc Deslauriers
ntu Focal) Status: New => In Progress ** Changed in: ca-certificates (Ubuntu Groovy) Status: Confirmed => In Progress ** Changed in: ca-certificates (Ubuntu Xenial) Assignee: (unassigned) => Marc Deslauriers (mdeslaur) ** Changed in: ca-certificates (Ubuntu Bionic)

[Touch-packages] [Bug 1881582] Re: ca-certificates missing some root CA

2020-06-01 Thread Marc Deslauriers
*** This bug is a duplicate of bug 1881533 *** https://bugs.launchpad.net/bugs/1881533 ** This bug has been marked a duplicate of bug 1881533 Remove expired AddTrust_External_Root.crt because it breaks software -- You received this bug notification because you are a member of Ubuntu

[Touch-packages] [Bug 1895294] Re: Fix Raccoon vulnerability (CVE-2020-1968)

2020-09-16 Thread Marc Deslauriers
This has now been fixed: https://ubuntu.com/security/notices/USN-4504-1 ** Changed in: openssl (Ubuntu Xenial) Status: Confirmed => Fix Released -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openssl in Ubuntu.

[Touch-packages] [Bug 1895294] Re: Fix Raccoon vulnerability (CVE-2020-1968)

2020-09-16 Thread Marc Deslauriers
It's not feasible to stop the affected ciphers from re-using secrets, it's in the specification. Removing the ciphers is what was done in later releases of openssl, including the 1.0.2w version that was released specifically to address this issue: https://www.openssl.org/news/secadv/20200909.txt

[Touch-packages] [Bug 1899347] Re: whoopsie assert failure: double free or corruption (fasttop)

2020-10-27 Thread Marc Deslauriers
*** This bug is a duplicate of bug 1899100 *** https://bugs.launchpad.net/bugs/1899100 ** Information type changed from Private to Public ** This bug has been marked a duplicate of bug 1899100 whoopsie assert failure: double free or corruption (fasttop) -- You received this bug

[Touch-packages] [Bug 1899100] Re: whoopsie assert failure: double free or corruption (fasttop)

2020-10-27 Thread Marc Deslauriers
Here's a proposed fix, not sure if this is the exact cause of the double-free or if duplicate keys are acceptable or not. ** Patch added: "Proposed Fix" https://bugs.launchpad.net/ubuntu/+source/whoopsie/+bug/1899100/+attachment/5427819/+files/whoopsie_0.2.73~test1.debdiff ** Information

[Touch-packages] [Bug 1890286] Re: ansi escape sequence injection in add-apt-repository

2020-08-12 Thread Marc Deslauriers
Hi, Could you elaborate which codes in that manpage you feel are dangerous and are actually implemented by the common terminals? The old screendump and window title codes were disabled long ago, I'm not sure any of the others are anything other than a nuisance. -- You received this bug

[Touch-packages] [Bug 1881976] Re: apport-gtk and apport-kde install xiterm+thai as dependency (x-terminal-emulator)

2020-08-04 Thread Marc Deslauriers
Unfortunately, this SRU has been superseded by a security update. Please re-upload the SRU. Thanks! -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apport in Ubuntu. https://bugs.launchpad.net/bugs/1881976 Title:

[Touch-packages] [Bug 1890170] Re: ImportError libstdc++.so.6 cannot allocate memory after importing PyQt5.Qt PyQt5.QtCore and cv2

2020-08-04 Thread Marc Deslauriers
*** This bug is a duplicate of bug 1889851 *** https://bugs.launchpad.net/bugs/1889851 I'm pretty sure this is a dupe of #1889851. Marking as such. ** This bug has been marked a duplicate of bug 1889851 Driver QMysql can't be loaded -- You received this bug notification because you are

[Touch-packages] [Bug 1890170] Re: ImportError libstdc++.so.6 cannot allocate memory after importing PyQt5.Qt PyQt5.QtCore and cv2

2020-08-04 Thread Marc Deslauriers
Possibly related: https://github.com/mysql/mysql-server/commit/735bd2a53834266c7256830c8d34672ea55fe17b -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to opencv in Ubuntu. https://bugs.launchpad.net/bugs/1890170 Title:

[Touch-packages] [Bug 1890170] Re: ImportError libstdc++.so.6 cannot allocate memory after importing PyQt5.Qt PyQt5.QtCore and cv2

2020-08-04 Thread Marc Deslauriers
I think this is related: $ readelf --dynamic libmysqlclient.so.21.1.19 | grep BIND 0x001e (FLAGS) BIND_NOW $ readelf --dynamic libmysqlclient.so.21.1.21 | grep BIND 0x001e (FLAGS) BIND_NOW STATIC_TLS ** Information type changed from Public to

[Touch-packages] [Bug 1891123] Re: Openssh vulnerability on ubuntu 16.04

2020-08-11 Thread Marc Deslauriers
Hi, The only thing an attacker can do with this vulnerability is DoS their own connection. As such, it is not considered a security issue either by the upstream OpenSSH project, or by the Ubuntu security team. Like other distros, we have no plans to fix this issue in our stable releases. **

[Touch-packages] [Bug 1881982] Re: DoS vulnerability: cause resource exhaustion

2020-07-09 Thread Marc Deslauriers
** Changed in: whoopsie (Ubuntu) Assignee: Alex Murray (alexmurray) => Marc Deslauriers (mdeslaur) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to whoopsie in Ubuntu. https://bugs.launchpad.net/bugs/1881982 Title:

[Touch-packages] [Bug 1881982] Re: DoS vulnerability: cause resource exhaustion

2020-07-09 Thread Marc Deslauriers
** Also affects: whoopsie (Ubuntu Bionic) Importance: Undecided Status: New ** Also affects: whoopsie (Ubuntu Groovy) Importance: Medium Assignee: Marc Deslauriers (mdeslaur) Status: Confirmed ** Also affects: whoopsie (Ubuntu Xenial) Importance: Undecided

[Touch-packages] [Bug 1872560] Re: integer overflow in whoopsie 0.2.69

2020-07-09 Thread Marc Deslauriers
** Also affects: whoopsie (Ubuntu Focal) Importance: Undecided Status: New ** Also affects: whoopsie (Ubuntu Xenial) Importance: Undecided Status: New ** Also affects: whoopsie (Ubuntu Groovy) Importance: High Assignee: Marc Deslauriers (mdeslaur) Status

[Touch-packages] [Bug 1872560] Re: integer overflow in whoopsie 0.2.69

2020-07-09 Thread Marc Deslauriers
https://github.com/sungjungk/apport-vuln -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to whoopsie in Ubuntu. https://bugs.launchpad.net/bugs/1872560 Title: integer overflow in whoopsie 0.2.69 Status in whoopsie package in

[Touch-packages] [Bug 1872560] Re: integer overflow in whoopsie 0.2.69

2020-07-09 Thread Marc Deslauriers
** Changed in: whoopsie (Ubuntu) Assignee: (unassigned) => Marc Deslauriers (mdeslaur) ** Changed in: whoopsie (Ubuntu) Status: Incomplete => Confirmed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to wh

[Touch-packages] [Bug 1882180] Re: DoS vulnerability: fail to allocate

2020-07-09 Thread Marc Deslauriers
https://github.com/sungjungk/whoopsie_killer2 -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to whoopsie in Ubuntu. https://bugs.launchpad.net/bugs/1882180 Title: DoS vulnerability: fail to allocate Status in whoopsie

[Touch-packages] [Bug 1882180] Re: DoS vulnerability: fail to allocate

2020-07-09 Thread Marc Deslauriers
Looks like this is CVE-2020-15570 ** Changed in: whoopsie (Ubuntu Xenial) Assignee: Alex Murray (alexmurray) => Marc Deslauriers (mdeslaur) ** Changed in: whoopsie (Ubuntu Bionic) Assignee: Alex Murray (alexmurray) => Marc Deslauriers (mdeslaur) ** Changed in: whoopsie (Ubunt

[Touch-packages] [Bug 1881982] Re: DoS vulnerability: cause resource exhaustion

2020-07-09 Thread Marc Deslauriers
https://github.com/sungjungk/whoopsie_killer -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to whoopsie in Ubuntu. https://bugs.launchpad.net/bugs/1881982 Title: DoS vulnerability: cause resource exhaustion Status in

[Touch-packages] [Bug 1617620] Re: Autorun files from Removable Media

2020-07-14 Thread Marc Deslauriers
** Changed in: gsettings-desktop-schemas (Ubuntu) Status: New => Confirmed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to gsettings-desktop-schemas in Ubuntu. https://bugs.launchpad.net/bugs/1617620 Title: Autorun

[Touch-packages] [Bug 1594695] Re: apparmor service not started on fresh install

2020-07-14 Thread Marc Deslauriers
Are you still able to reproduce this issue with later versions of Ubuntu? ** Changed in: apparmor (Ubuntu) Status: New => Incomplete -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu.

[Touch-packages] [Bug 1404084] Re: Fix for CVE-2013-6045 breaks decoding of chroma-subsampled images

2020-07-14 Thread Marc Deslauriers
** Changed in: openjpeg (Ubuntu) Status: New => Won't Fix -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openjpeg in Ubuntu. https://bugs.launchpad.net/bugs/1404084 Title: Fix for CVE-2013-6045 breaks decoding of

[Touch-packages] [Bug 1570788] Re: Makes mDNS ddos amplification attack possible

2020-07-14 Thread Marc Deslauriers
I think this was CVE-2017-6519, which was fixed a long time ago. I am closing this bug, please feel free to open a new bug if you can reproduce with a more recent version of Ubuntu. Thanks! ** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2017-6519 ** Changed in: avahi (Ubuntu)

[Touch-packages] [Bug 1513964] Re: dsextras.py : Shell Command Injection with a pkg name

2020-07-14 Thread Marc Deslauriers
** Changed in: pygobject-2 (Ubuntu) Status: New => Confirmed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to pygobject-2 in Ubuntu. https://bugs.launchpad.net/bugs/1513964 Title: dsextras.py : Shell Command

[Touch-packages] [Bug 1885496] Re: Intel Wireless 8260 [8086:24f3] Subsystem [8086:9010] Bluetooth is disabled in gui, but audio reciever's action button still controls Ubuntu

2020-07-14 Thread Marc Deslauriers
Hi, Could you please attach a screenshot of the slider you are referring to? I believe you are confusing the slider's purpose. The slider is to make your bluetooth computer visible to be able to pair new devices, it does not disconnect existing devices. ** Changed in: linux (Ubuntu)

[Touch-packages] [Bug 896836] Re: Segmentation fault when asking help() for the list of modules

2020-07-14 Thread Marc Deslauriers
** Information type changed from Public Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to python2.7 in Ubuntu. https://bugs.launchpad.net/bugs/896836 Title: Segmentation fault when asking help() for the

[Touch-packages] [Bug 1885496] Re: Intel Wireless 8260 [8086:24f3] Subsystem [8086:9010] Bluetooth is disabled in gui, but audio reciever's action button still controls Ubuntu

2020-07-14 Thread Marc Deslauriers
Ok, actually the slider is in fact to disable bluetooth completely, please ignore my previous comment. ** Changed in: bluez (Ubuntu) Status: Incomplete => Confirmed ** Changed in: linux (Ubuntu) Status: Incomplete => Confirmed -- You received this bug notification because you are

[Touch-packages] [Bug 1864982] Re: Ubuntu desktop computer doesn't seem to lock correctly

2020-07-14 Thread Marc Deslauriers
** Changed in: lightdm (Ubuntu) Status: New => Confirmed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to lightdm in Ubuntu. https://bugs.launchpad.net/bugs/1864982 Title: Ubuntu desktop computer doesn't seem to lock

[Touch-packages] [Bug 1872560] Re: integer overflow in whoopsie 0.2.69

2020-06-17 Thread Marc Deslauriers
I still can't reproduce this issue. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to whoopsie in Ubuntu. https://bugs.launchpad.net/bugs/1872560 Title: integer overflow in whoopsie 0.2.69 Status in whoopsie package in

[Touch-packages] [Bug 1881533] Re: Remove expired AddTrust_External_Root.crt because it breaks software

2020-06-05 Thread Marc Deslauriers
** Changed in: ca-certificates (Ubuntu Groovy) Status: Fix Committed => Fix Released -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to ca-certificates in Ubuntu. https://bugs.launchpad.net/bugs/1881533 Title: Remove

[Touch-packages] [Bug 1881859] Re: RaspberryPi and "openssl:Error: 'rehash' is an invalid command"

2020-06-03 Thread Marc Deslauriers
What's the output of "openssl version -a"? -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to ca-certificates in Ubuntu. https://bugs.launchpad.net/bugs/1881859 Title: RaspberryPi and "openssl:Error: 'rehash' is an invalid

[Touch-packages] [Bug 1887898] Re: Bluetooth sound card not detected

2020-07-17 Thread Marc Deslauriers
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1884265] Re: [fips] ntpq segfaults when attempting to use MD5 from FIPS-openssl library.

2020-07-17 Thread Marc Deslauriers
ACK on the debdiff in comment #11, uploaded with a slight LP tag fix for processing by the SRU team. Thanks! ** Changed in: openssl (Ubuntu Bionic) Status: Confirmed => In Progress -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is

[Touch-packages] [Bug 1889206] [NEW] Regression in USN-4436-1

2020-07-28 Thread Marc Deslauriers
me cards are missing graphics ** Affects: librsvg (Ubuntu) Importance: Undecided Status: New ** Affects: librsvg (Ubuntu Xenial) Importance: Undecided Assignee: Marc Deslauriers (mdeslaur) Status: Confirmed ** Affects: librsvg (Ubuntu Bionic) Importance: Undecided

[Touch-packages] [Bug 1889206] Re: Regression in USN-4436-1

2020-07-28 Thread Marc Deslauriers
Can also be tested by running "eog /usr/share/aisleriot/cards/anglo.svgz". See attached screenshot. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to librsvg in Ubuntu. https://bugs.launchpad.net/bugs/1889206 Title:

[Touch-packages] [Bug 1889206] Re: Regression in USN-4436-1

2020-07-28 Thread Marc Deslauriers
** Attachment added: "eog displaying issue rendering anglo cardset" https://bugs.launchpad.net/ubuntu/+source/librsvg/+bug/1889206/+attachment/5396555/+files/anglo-issue.png ** Bug watch added: gitlab.gnome.org/GNOME/librsvg/-/issues #612 https://gitlab.gnome.org/GNOME/librsvg/-/issues/612

[Touch-packages] [Bug 1889206] Re: Regression in USN-4436-1

2020-07-29 Thread Marc Deslauriers
** Changed in: librsvg (Ubuntu) Status: Confirmed => Invalid -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to librsvg in Ubuntu. https://bugs.launchpad.net/bugs/1889206 Title: Regression in USN-4436-1 Status in

[Touch-packages] [Bug 1907676] [NEW] segmentation fault when opening fd

2020-12-10 Thread Marc Deslauriers
*** This bug is a security vulnerability *** Public security bug reported: USN-4668-1 introduced a regression in python-apt when using certain APIs with a file handle. See Debian bug: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=977000 ** Affects: python-apt (Ubuntu) Importance:

[Touch-packages] [Bug 1905741] Re: poppler 0.62.0-2ubuntu2.11 and 0.41.0-0ubuntu1.15 security updates break Splash output

2020-11-26 Thread Marc Deslauriers
) Status: New => Invalid ** Changed in: poppler (Ubuntu Xenial) Status: New => In Progress ** Changed in: poppler (Ubuntu Bionic) Status: New => In Progress ** Changed in: poppler (Ubuntu Xenial) Assignee: (unassigned) => Marc Deslauriers (mdeslaur) ** Changed in: pop

[Touch-packages] [Bug 1907676] Re: segmentation fault when opening fd

2020-12-20 Thread Marc Deslauriers
There are updates for this issue built in the security team PPA here: https://launchpad.net/~ubuntu-security- proposed/+archive/ubuntu/ppa/+packages -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to python-apt in Ubuntu.

[Touch-packages] [Bug 1883793] Re: systemd-resolved leaks mDNS queries to DNS

2020-11-17 Thread Marc Deslauriers
Out of curiosity, what does the hosts line in your /etc/nsswitch.conf file look like? -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to systemd in Ubuntu. https://bugs.launchpad.net/bugs/1883793 Title: systemd-resolved leaks

[Touch-packages] [Bug 1903332] Re: Apport get_config incorrectly drops privileges

2020-11-12 Thread Marc Deslauriers
** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apport in Ubuntu. https://bugs.launchpad.net/bugs/1903332 Title: Apport get_config incorrectly drops

[Touch-packages] [Bug 1900255] Re: accountsservice drop privileges denial of service (GHSL-2020-187, GHSL-2020-188)

2020-11-05 Thread Marc Deslauriers
** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to accountsservice in Ubuntu. https://bugs.launchpad.net/bugs/1900255 Title: accountsservice drop privileges

[Touch-packages] [Bug 1902758] Re: Xorg freeze

2020-11-06 Thread Marc Deslauriers
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1902407] Re: package python3-pexpect 4.2.1-1 failed to install/upgrade: installed python3-pexpect package post-installation script subprocess returned error exit status 1

2020-11-06 Thread Marc Deslauriers
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1902931] Re: problem with nvidia on Ubuntu 18.04.5 LTS

2020-11-06 Thread Marc Deslauriers
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1913951] Re: ca-certificates: Symantec CA blacklisted for non-TLS uses

2021-02-01 Thread Marc Deslauriers
(Ubuntu Groovy) Status: New => Confirmed ** Changed in: ca-certificates (Ubuntu Hirsute) Status: Confirmed => Fix Committed ** Changed in: ca-certificates (Ubuntu Groovy) Assignee: (unassigned) => Marc Deslauriers (mdeslaur) ** Changed in: ca-certificates (Ubun

[Touch-packages] [Bug 1914064] [NEW] ca-certificates update to 2.46 bundle

2021-02-01 Thread Marc Deslauriers
*** This bug is a security vulnerability *** Public security bug reported: Bug to track upgrading the ca-certificates package to the NSS 2.46 bundle. ** Affects: ca-certificates (Ubuntu) Importance: Undecided Status: New -- You received this bug notification because you are a

[Touch-packages] [Bug 1913951] Re: ca-certificates: Symantec CA blacklisted for non-TLS uses

2021-02-01 Thread Marc Deslauriers
It looks like the reverted blacklist will work fine for new installs of groovy, so I'll be pushing a new version of the ca-certificates package tomorrow with an updated bundle that will solve this issue at the same time. -- You received this bug notification because you are a member of Ubuntu

[Touch-packages] [Bug 1914279] Re: linux from security may force reboots without complete dkms modules

2021-02-02 Thread Marc Deslauriers
I agree this sounds like an undesirable scenario. I think all dkms packages should get built in -security as part of the SRU process to prevent this sort of thing from happening in the future. Do we do test rebuilds of all the dkms modules before switching the kernel meta package to a new

[Touch-packages] [Bug 1930917] Re: Latest isc-dhcp-server rejects proper dhcpd.conf

2021-06-07 Thread Marc Deslauriers
med ** Changed in: isc-dhcp (Ubuntu Hirsute) Assignee: (unassigned) => Marc Deslauriers (mdeslaur) ** Changed in: isc-dhcp (Ubuntu Impish) Assignee: (unassigned) => Marc Deslauriers (mdeslaur) ** Changed in: isc-dhcp (Ubuntu Hirsute) Importance: Undecided => Critical ** Cha

[Touch-packages] [Bug 1930917] Re: Latest isc-dhcp-server rejects proper dhcpd.conf

2021-06-07 Thread Marc Deslauriers
Thanks for reporting the issue! -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to isc-dhcp in Ubuntu. https://bugs.launchpad.net/bugs/1930917 Title: Latest isc-dhcp-server rejects proper dhcpd.conf Status in isc-dhcp

[Touch-packages] [Bug 1917904] Re: Arbitrary file reads

2021-06-19 Thread Marc Deslauriers
** Changed in: apport (Ubuntu Bionic) Assignee: SatoshiNakamoto (evansanita713) => (unassigned) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apport in Ubuntu. https://bugs.launchpad.net/bugs/1917904 Title:

[Touch-packages] [Bug 1917904] Re: Arbitrary file reads

2021-06-19 Thread Marc Deslauriers
** Changed in: apport (Ubuntu Bionic) Assignee: SatoshiNakamoto (evansanita713) => (unassigned) ** Changed in: apport (Ubuntu Focal) Assignee: SatoshiNakamoto (evansanita713) => (unassigned) ** Changed in: apport (Ubuntu Groovy) Assignee: SatoshiNakamoto (evansanita713) =>

[Touch-packages] [Bug 1925468] Re: stack-buffer-overflow of import.c in function _import_bin

2021-06-22 Thread Marc Deslauriers
** Bug watch added: github.com/cacalabs/libcaca/issues #56 https://github.com/cacalabs/libcaca/issues/56 ** Also affects: libcaca via https://github.com/cacalabs/libcaca/issues/56 Importance: Unknown Status: Unknown ** Changed in: libcaca (Ubuntu) Status: New => Triaged

[Touch-packages] [Bug 1925467] Re: stack-buffer-overflow of text.c in function _import_ansi

2021-06-22 Thread Marc Deslauriers
** Bug watch added: github.com/cacalabs/libcaca/issues #55 https://github.com/cacalabs/libcaca/issues/55 ** Also affects: libcaca via https://github.com/cacalabs/libcaca/issues/55 Importance: Unknown Status: Unknown ** Changed in: libcaca (Ubuntu) Status: New => Triaged

[Touch-packages] [Bug 1919977] Re: heap-buffer-overflow in old libwebp

2021-06-08 Thread Marc Deslauriers
There was an update to libwebp that fixed a bunch of security issues: https://ubuntu.com/security/notices/USN-4971-1 Could you test again to see if the issue is resolved? Thanks! ** Changed in: libwebp (Ubuntu) Status: New => Incomplete -- You received this bug notification because you

[Touch-packages] [Bug 1927796] Re: [SRU]pam_tally2 can cause accounts to be locked by correct password. pam_faillock use is the recommended fix

2021-05-11 Thread Marc Deslauriers
** Also affects: pam (Ubuntu Focal) Importance: Undecided Status: New ** Also affects: pam (Ubuntu Hirsute) Importance: Undecided Status: New ** Also affects: pam (Ubuntu Groovy) Importance: Undecided Status: New ** Also affects: pam (Ubuntu Bionic) Importance:

[Touch-packages] [Bug 1926998] Re: package libpam-systemd:i386 237-3ubuntu10.46 failed to install/upgrade: installed libpam-systemd:i386 package post-installation script subprocess returned error exit

2021-05-07 Thread Marc Deslauriers
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1926093] Re: package gconf-service 3.2.6-6ubuntu1 failed to install/upgrade: problemas de dependência - deixando desconfigurado

2021-05-07 Thread Marc Deslauriers
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1927796] Re: [SRU]pam_tally2 can cause accounts to be locked by correct password. pam_faillock use is the recommended fix

2021-05-11 Thread Marc Deslauriers
I have uploaded packages for processing by the SRU team. ** Changed in: pam (Ubuntu Bionic) Status: New => In Progress ** Changed in: pam (Ubuntu Focal) Status: New => In Progress ** Changed in: pam (Ubuntu Groovy) Status: New => In Progress ** Changed in: pam (Ubuntu

[Touch-packages] [Bug 1927796] Re: [SRU]pam_tally2 can cause accounts to be locked by correct password. pam_faillock use is the recommended fix

2021-05-11 Thread Marc Deslauriers
The debdiffs in comment #1 currently create a multiarch manpage collision because of a pam packaging particularity. (See bug 1558597 for an example) I will update the debdiffs to correct the issue and will post them here once done. -- You received this bug notification because you are a member

[Touch-packages] [Bug 1927796] Re: [SRU]pam_tally2 can cause accounts to be locked by correct password. pam_faillock use is the recommended fix

2021-05-11 Thread Marc Deslauriers
** Patch added: "Hirsute debdiff" https://bugs.launchpad.net/ubuntu/+source/pam/+bug/1927796/+attachment/5496423/+files/pam_1.3.1-5ubuntu6.21.04.1.debdiff -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to pam in Ubuntu.

[Touch-packages] [Bug 1927796] Re: [SRU]pam_tally2 can cause accounts to be locked by correct password. pam_faillock use is the recommended fix

2021-05-11 Thread Marc Deslauriers
** Patch added: "Bionic debdiff" https://bugs.launchpad.net/ubuntu/+source/pam/+bug/1927796/+attachment/5496426/+files/pam_1.1.8-3.6ubuntu2.18.04.3.debdiff -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to pam in Ubuntu.

[Touch-packages] [Bug 1927796] Re: [SRU]pam_tally2 can cause accounts to be locked by correct password. pam_faillock use is the recommended fix

2021-05-11 Thread Marc Deslauriers
** Patch added: "Groovy debdiff" https://bugs.launchpad.net/ubuntu/+source/pam/+bug/1927796/+attachment/5496424/+files/pam_1.3.1-5ubuntu6.20.10.1.debdiff -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to pam in Ubuntu.

[Touch-packages] [Bug 1927796] Re: [SRU]pam_tally2 can cause accounts to be locked by correct password. pam_faillock use is the recommended fix

2021-05-11 Thread Marc Deslauriers
** Patch added: "Focal debdiff" https://bugs.launchpad.net/ubuntu/+source/pam/+bug/1927796/+attachment/5496425/+files/pam_1.3.1-5ubuntu4.2.debdiff -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to pam in Ubuntu.

<    4   5   6   7   8   9   10   11   12   >