Bug#1036306: unblock: ufw/0.36.2-1

2023-05-23 Thread Jamie Strandboge
On Tue, 23 May 2023, Paul Gevers wrote: > > Bug fixes and translations will not be available in bookworm (I am upstream > > ufw > > and I cut 0.36.2 specifically for bookworm users). > > Please elaborate. It's Full Freeze time. A new upstream needs a lot of > defending to be considered a

Bug#1036307: unblock: ufw/0.36.2-1

2023-05-18 Thread Jamie Strandboge
Package: release.debian.org This has additional information: https://alioth-lists.debian.net/pipermail/piuparts-devel/2023-May/009566.html On May 18, 2023 10:33:36 PM Jamie Strandboge wrote: Package: release.debian.org Severity: normal User: release.debian@packages.debian.org Usertags

Bug#1036306: unblock: ufw/0.36.2-1

2023-05-18 Thread Jamie Strandboge
N' for newer systems + + -- Jamie Strandboge Thu, 18 May 2023 08:45:30 -0500 + ufw (0.36.1) RELEASED; urgency=medium * snap packaging updates: diff -Nru ufw-0.36.1/debian/changelog ufw-0.36.2/debian/changelog --- ufw-0.36.1/debian/changelog 2022-10-15 05:54:27.0 -0500 +++ ufw-0.36.2

Bug#1035497: ufw: Deny forwarding but still forward ping requests

2023-05-05 Thread Jamie Strandboge
Hi, Thank you for your report. By default, ufw adds rules for icmp echo-request to the host *before* 'user rules' in /etc/ufw/before.rules and /etc/ufw/before6.rules. This is why the 'ufw route deny' rules aren't affecting the ping request behavior. This is expected behavior. However, modifying

Bug#1034568: binascii.Error: Odd-length string when asking the status

2023-05-02 Thread Jamie Strandboge
On Tue, 02 May 2023, Marek Küthe wrote: > Hello, > > thank you for the answer. > > I must admit that I was a bit hasty in reporting this error. This error > occurred when I tried to automate my ufw firewall rules with ansible. > In doing so, I had unfortunately run several scripts which

Bug#1034568: binascii.Error: Odd-length string when asking the status

2023-05-02 Thread Jamie Strandboge
On Mon, 01 May 2023, Jamie Strandboge wrote: > Thank you for the report. If you update hex_decode() in > /usr/lib/python3/dist-packages/ufw/util.py to use this: > > return binascii.unhexlify('%2s' % h).decode("utf-8") > > instead of: > > return b

Bug#1034568: binascii.Error: Odd-length string when asking the status

2023-05-02 Thread Jamie Strandboge
On Tue, 02 May 2023, Jamie Strandboge wrote: > Don't worry about the above, I have a better mitigation to avoid tracing > back: > https://git.launchpad.net/ufw/commit/?id=a14ab9777cde6308724164f5c42d368d2a823b3a Sorry, this is the correct commit: https://git.launchpad.net/ufw/c

Bug#1034119: [INTL:ro] Translation of "ufw" to Romanian

2023-05-01 Thread Jamie Strandboge
Thanks for this! I plan to add this in the next ufw release and then push that to Debian with the next upload. -- Email: ja...@strandboge.com IRC: jdstrand

Bug#1033758: [INTL:ro] Romanian debconf templates translation of ufw

2023-05-01 Thread Jamie Strandboge
Thanks for this! It will be in the next upload. -- Email: ja...@strandboge.com IRC: jdstrand

Bug#1034568: binascii.Error: Odd-length string when asking the status

2023-05-01 Thread Jamie Strandboge
Thank you for the report. If you update hex_decode() in /usr/lib/python3/dist-packages/ufw/util.py to use this: return binascii.unhexlify('%2s' % h).decode("utf-8") instead of: return binascii.unhexlify(h).decode("utf-8") Does it resolve the issue for you? -- Email:

Bug#993525: /var/log/ufw.log not re-opened from rsyslog

2021-09-19 Thread Jamie Strandboge
Thanks for the report and patch. Your fix will be in the next upload of ufw. -- Email: ja...@strandboge.com IRC: jdstrand

Bug#990834: ufw: Please set TimeoutStartUSec=infinity to some timedout limit.

2021-09-19 Thread Jamie Strandboge
Thank you for reporting a bug and sorry for only seeing it now. You mentioned: "From time to time, it hangs on startup so, if you are a normal user, it is no easy to find the problem." What is hanging on startup, the ufw oneshot service? This should not be happening. Can you provide more info on

Bug#986493: /etc/init.d/ufw: init script does not depend on nftables

2021-09-19 Thread Jamie Strandboge
Thanks for the report and sorry that I only just now saw it. ufw uses the iptables compat packages and does not use nftables. This line: Starting firewall: ufw... iptables-restore v1.8.7 (nf_tables): simply means that the 'iptables-restore' command is using the nf_tables backend. This bug looks

Bug#978631: ufw does not work at all!

2021-02-13 Thread Jamie Strandboge
On Tue, 29 Dec 2020, Jamie Strandboge wrote: > On Tue, 29 Dec 2020, Energo Koder wrote: > > Anywhere on enp0s25LIMIT Anywhere > > Anywhere on wlx08beac034eef LIMIT Anywhere > > I suspect it is these two lines that are

Bug#978631: ufw does not work at all!

2020-12-29 Thread Jamie Strandboge
On Tue, 29 Dec 2020, Energo Koder wrote: > Package: ufw > Version: 0.36-1 > Severity: important > > Dear Maintainer, > > *** Reporter, please consider answering these questions, where appropriate *** > >* What led up to the situation? > > I run these commands on ufw protected Debian

Bug#712451: [pkg-apparmor] Bug#712451: Bug#712451: Please support AppArmor network rules

2020-10-05 Thread Jamie Strandboge
rnel (perhaps 5.11). -- Jamie Strandboge | http://www.canonical.com

Bug#932815: snapd: "snap remove" broken with AppArmor 2.13.2+

2020-03-16 Thread Jamie Strandboge
On Mon, 02 Mar 2020, Алексей Шилин wrote: > On Tue, 23 Jul 2019 14:09:52 -0500 Jamie Strandboge < > ja...@canonical.com> wrote: > > The 'core' snap is one such runtime that is on all systems with snaps > > installed and the 'core' snap contains 'snapd'. > >

Bug#951935: ufw: FTBFS: ERROR: test_get_iptables_version (tests.unit.test_util.UtilTestCase)

2020-02-29 Thread Jamie Strandboge
On Wed, 26 Feb 2020, Jamie Strandboge wrote: > Thanks for the report! Yes, this is known and the fix queued. I was > recently approved for Debian Maintainer and will do this as soon as I'm > given upload permissions (key added, in process of getting someone to > run dcut for me). I u

Bug#942108: ufw: enabling ufw is breaking the INPUT chain

2020-02-29 Thread Jamie Strandboge
On Fri, 13 Dec 2019, Jamie Strandboge wrote: > On Thu, 10 Oct 2019, Jonathan Dowland wrote: > > > Package: ufw > > Version: 0.36-1 > > Severity: important > > > > Dear Maintainer, > > > > Post-buster upgrade, and ufw is no longer functioning cor

Bug#949576: libiptc-dev: Breaks/Replaces missing between libiptc-dev and libip4tc-dev

2020-02-28 Thread Jamie Strandboge
Package: iptables Version: 1.8.4-3 Followup-For: Bug #949576 User: ubuntu-de...@lists.ubuntu.com Usertags: origin-ubuntu focal ubuntu-patch Dear Maintainer, The Breaks/Replaces added to fix this bug were not quite correct (we saw this in Ubuntu: https://launchpad.net/bugs/1865055). I've adjusted

Bug#951935: ufw: FTBFS: ERROR: test_get_iptables_version (tests.unit.test_util.UtilTestCase)

2020-02-26 Thread Jamie Strandboge
d to build > on amd64. Thanks for the report! Yes, this is known and the fix queued. I was recently approved for Debian Maintainer and will do this as soon as I'm given upload permissions (key added, in process of getting someone to run dcut for me). -- Jamie Strandboge | http://www.canonical.com

Bug#949739: iptables: ufw fails with iptables 1.8.4-2

2020-02-11 Thread Jamie Strandboge
) 56(84) bytes of data. > > 64 bytes from 8.8.8.8: icmp_seq=1 ttl=51 time=9.00 ms > > 64 bytes from 8.8.8.8: icmp_seq=2 ttl=51 time=9.01 ms > > ^C > > --- 8.8.8.8 ping statistics --- > > 2 packets transmitted, 2 received, 0% packet loss, time 1001ms > > rtt min/avg/max/

Bug#949480: Project future in regards to switch to nftables

2020-01-22 Thread Jamie Strandboge
On Tue, 21 Jan 2020, Vitaly Potyarkin wrote: > > Package: ufw > Severity: wishlist > > Hello, > > I've been using ufw for a long time to configure firewall rules on Debian 8 > and > Debian 9. Current stable (Debian 10) has switched default firewall engine to > nftables. > > If I understand

Bug#921680: ufw cannot determine iptables version, fails

2020-01-22 Thread Jamie Strandboge
On Tue, 07 Jan 2020, Jamie Strandboge wrote: > On Thu, 26 Dec 2019, Valentin Vidić wrote: > > > Since iptables 1.8.4-1 compat symlink /sbin/iptables does > > not exist any more, so the ufw always fails: > > > > # strace -e trace=execve -ff ufw status > > exe

Bug#949518: ufw: does not work with iptables-restore 1.8.4-2 (blank line in file)

2020-01-22 Thread Jamie Strandboge
On Wed, 22 Jan 2020, Jamie Strandboge wrote: > There are two cases (outlined in the upstream bug) that is causing ufw > trouble when using iptables-nft-restore with stdin: I forgot to mention, pkg-netfilter-team, ufw 0.36-2 adds (among other things) autopkgtest tests that will hopefully u

Bug#949518: ufw: does not work with iptables-restore 1.8.4-2 (blank line in file)

2020-01-22 Thread Jamie Strandboge
On Tue, 21 Jan 2020, Paul Aurich wrote: > Package: ufw > Version: 0.36-1 > Severity: grave > Justification: renders package unusable > > ufw fails to start with iptables 1.8.4-2, even after #946289 is fixed. > Downgrading to iptables 1.8.3-2 fixes this. iptables-restore > (iptables-nft-restore)

Bug#921680: ufw cannot determine iptables version, fails

2020-01-07 Thread Jamie Strandboge
On Thu, 26 Dec 2019, Valentin Vidić wrote: > Since iptables 1.8.4-1 compat symlink /sbin/iptables does > not exist any more, so the ufw always fails: > > # strace -e trace=execve -ff ufw status > execve("/usr/sbin/ufw", ["ufw", "status"], 0x7fff9d7faa10 /* 9 vars */) = 0 > strace: Process 5805

Bug#948142: [pkg-apparmor] Bug#948142: apparmor: Update abstractions/ibus socket path

2020-01-06 Thread Jamie Strandboge
ou can also remove the old socket path and then "ibus (<< 1.5.21-5)" should > be > added to Breaks. FYI, this is: https://salsa.debian.org/apparmor-team/apparmor/commit/8c11bb9f2744555cc9c79447b5adb4dedfd36d2b I didn't upstream it yet because of the referenced bug, but there is no reason this couldn't be included in Debian until that bug is fixed. -- Jamie Strandboge | http://www.canonical.com

Bug#946289: ufw: fails to start with iptables 1.8.4

2020-01-06 Thread Jamie Strandboge
On Fri, 13 Dec 2019, Jamie Strandboge wrote: > I can confirm this. It looks like iptables-restore and iptables6-restore > in 1.8.4 has broken -n behavior with the nft varieties. This is https://bugzilla.netfilter.org/show_bug.cgi?id=1394 -- Email: ja...@strandboge.com IRC: jdstrand

Bug#942108: ufw: enabling ufw is breaking the INPUT chain

2019-12-13 Thread Jamie Strandboge
On Thu, 10 Oct 2019, Jonathan Dowland wrote: > Package: ufw > Version: 0.36-1 > Severity: important > > Dear Maintainer, > > Post-buster upgrade, and ufw is no longer functioning correctly. I'm using > ip(6)tables-legacy, rather than the newer xtables stuff, for interoperability > with docker.

Bug#946289: ufw: fails to start with iptables 1.8.4

2019-12-13 Thread Jamie Strandboge
On Fri, 06 Dec 2019, Antonio Terceiro wrote: > Package: ufw > Version: 0.36-1 > Severity: grave > Justification: renders package unusable > > This started since the latest upgrade of iptables (1.8.4). Reverting to > 1.8.3 (testing) makes it work again. > > This is the contents of the journal

Bug#939736: mutter 3.33+: Please add "Breaks: apparmor (<< 2.13.3-5~)"

2019-09-09 Thread Jamie Strandboge
On Sun, 08 Sep 2019, intrig...@debian.org wrote: > Package: mutter > Version: 3.33.92-1 > Severity: important > X-Debbugs-Cc: Jamie Strandboge > > Hi, > > the AppArmor policy included in the apparmor package, up to and > including 2.13.3-4, breaks Xwayland apps

Bug#931125: ufw: Rules disappear when updating task list

2019-09-03 Thread Jamie Strandboge
app update all' was > triggered. I cannot unfortunately tell you precisely which apps were > deleted; my logs seem to indicate that it was in majority outgoing rules for > 'Nginx Full', 'DNS' and 'Mail'. > > Sorry if I cannot be more helpful, the issue was in my opinion a bit too > c

Bug#931125: ufw: Rules disappear when updating task list

2019-08-25 Thread Jamie Strandboge
sure. Can you provide the full list of ufw app rules in the order you add them for any rules that reference Nginx Full, DNS and Mail? You can send that to me privately if you prefer. Thanks! -- Jamie Strandboge | http://www.canonical.com signature.asc Description: PGP signature

Bug#935058: [pkg-apparmor] Bug#935058: torbrowser-launcher: Fails to start because apparmor prevents acces to mutter/xwayland xauth file

2019-08-20 Thread Jamie Strandboge
.d/abstractions/wayland, thus reassigning. I'll prepare > a merge request upstream and will fix this in Debian ASAP. > IME this should be fixed in the X abstraction since the path is for Xwayland, an X server (that talks to wayland). -- Jamie Strandboge | http://www.canonical.com signature.asc Description: PGP signature

Bug#932815: snapd: "snap remove" broken with AppArmor 2.13.2+

2019-07-23 Thread Jamie Strandboge
On Tue, 23 Jul 2019, intrig...@debian.org wrote: > Package: snapd > Version: 2.37.4-1 > Severity: normal > X-Debbugs-Cc: Jamie Strandboge > > Hi, > > One of the Ubuntu maintainers for src:apparmor (Jamie, Cc'ed) has > recently added a "Breaks: snapd (<< 2

Bug#930707: evince: misc apparmor profile updates

2019-06-18 Thread Jamie Strandboge
Package: evince Version: 3.32.0-1 Severity: normal Tags: patch User: ubuntu-de...@lists.ubuntu.com Usertags: origin-ubuntu eoan ubuntu-patch Dear Maintainer, In Ubuntu, the attached patch was applied to achieve the following: * debian/apparmor-profile: - allow 'rk' on

Bug#925600: apparmor-profiles-extra: adjust autopkgtests to also work on Ubuntu

2019-03-27 Thread Jamie Strandboge
Package: apparmor-profiles-extra Version: 1.26 Severity: normal Tags: patch User: ubuntu-de...@lists.ubuntu.com Usertags: origin-ubuntu disco ubuntu-patch In Ubuntu, the attached patch was applied to achieve the following: * debian/tests/control: - try to pull in linux-image-generic for

Bug#921680: ufw cannot determine iptables version, fails

2019-02-15 Thread Jamie Strandboge
e 10.2018112800 > ii python33.7.2-1 > ii ucf3.0038+nmu1 > > ufw recommends no packages. > > Versions of packages ufw suggests: > ii rsyslog 8.40.0-1+b1 > > -- debconf information: > ufw/existing_configuration: > ufw/allow_known_ports: > ufw/enable: false > ufw/allow_custom_ports: -- Jamie Strandboge | http://www.canonical.com signature.asc Description: PGP signature

Bug#919723: [pkg-apparmor] Bug#919723: Patch for some AppArmor profiles

2019-01-22 Thread Jamie Strandboge
@@ -14,3 +14,5 @@ > # > # Or if mysql databases are stored in /home: > # alias /var/lib/mysql/ -> /home/mysql/, > + > +alias /bin/sh -> /bin/dash, > This isn't going to be true on all distributions and is probably not a reasonable default for AppArmor upstream (but indeed might be for the distro of your choice). Ie, it is possibly ok as a Debian distro patch (needs discussion). -- Jamie Strandboge | http://www.canonical.com signature.asc Description: PGP signature

Bug#918548: [pkg-apparmor] Bug#918548: About possibility to translate AppArmor tunables

2019-01-10 Thread Jamie Strandboge
rrent upstream mechanisms have proved 'ok enough'. I'll speculate and say this probably has something to do with the fact that the @{XDG_*_DIR} variables aren't widely used in system-shipped policy and what is left is sysadmin created policy and if the sysadmin is writing the policy, the man page is likely consulted. -- Jamie Strandboge | http://www.canonical.com signature.asc Description: PGP signature

Bug#915627: icmpv6 error in ufw

2018-12-30 Thread Jamie Strandboge
tables 1.8 has kernel version requirements that need to be expressed in iptables' Debian packaging or iptables nft needs to be updated to work with older kernels. -- Jamie Strandboge | http://www.canonical.com signature.asc Description: PGP signature

Bug#833276: ufw: FTBFS when building from git

2018-12-13 Thread Jamie Strandboge
t > empty directories. The code is covered with code like (setup.py) ufw is now maintained in git[1] and this directory is no longer empty. I didn't try gbp, so a failure there would indicate a new bug. Thanks again for filing this issue. [1]https://git.launchpad.net/ufw/ -- Jamie Stra

Bug#884932: ufw: cannot preseed package configuration in debian-installer

2018-12-13 Thread Jamie Strandboge
On Thu, 13 Dec 2018, Jamie Strandboge wrote: > I can confirm this. What is happening is that ufw is trying to interrogate the > kernel to see if it has some functionality and that fails because the > installer > kernel doesn't have the necessary kernel modules loaded (

Bug#884932: ufw: cannot preseed package configuration in debian-installer

2018-12-13 Thread Jamie Strandboge
't added. When you reboot, this kernel has everything needed, but the rules are missing. I'm exploring a fix that will turn this error condition into a warning when ufw is not enabled. Preliminary testing shows this fixes the preseeding problem. -- Jamie Strandboge | http://www.canonical.com signature.asc Description: PGP signature

Bug#913112: Info received (Bug#913112: ufw all traffic blocked, icmp-type + logging error on enable)

2018-12-07 Thread Jamie Strandboge
Fyi, I reopened this since it was accidentally closed. I plan on looking at this bug, so hopefully we can close it for real soon. :) -- Jamie Strandboge | http://www.canonical.com signature.asc Description: PGP signature

Bug#913112: ufw all traffic blocked, icmp-type + logging error on enable

2018-12-07 Thread Jamie Strandboge
reopen 909163 = signature.asc Description: PGP signature

Bug#913112: ufw all traffic blocked, icmp-type + logging error on enable

2018-11-20 Thread Jamie Strandboge
This issue is caused be a regression in iptables 1.8.1: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=912610 This is now addressed in iptables. Please upgrade to iptables 1.8.2-2 and ufw should start work again. If not, please file a new bug. Thanks! -- Jamie Strandboge | http

Bug#911986: ufw is disabled on startup after the most recent update. also ufw enable returns "ERROR: could nkt load logging rules". ufw reload tells me that the firewall is inactive. if i run ufw stat

2018-11-01 Thread Jamie Strandboge
. I will keep this bug open for the > > incompatibility. I'll file a new bug against iptables for the (possible) > > regression. As a temporary workaround, feel free to downgrade to iptables > > 1.6. FYI, I filed this bug: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=91

Bug#912595: ufw fails to start with option IPV6=yes in /etc/default/ufw ERROR: unknown option "--icmpv6-type"

2018-11-01 Thread Jamie Strandboge
On Thu, 01 Nov 2018, Karlheinz Geyer wrote: > Hi Jamie, > thx vm for ur reply... > > Jamie Strandboge [01.11.2018 13.34.36 -0500]: > > > What is the output of: > > > > $ sudo /usr/share/ufw/check-requirements > > # /usr/share/ufw/check-requirement

Bug#912610: iptables/ip6tables -Z doesn't work with nf_tables variety of iptables

2018-11-01 Thread Jamie Strandboge
Package: iptables Version: 1.8.1-2 Severity: normal Dear Maintainer, I am the maintainer of ufw in Debian and received bug report #911986 with a preliminary analysis here: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=911986#35 In short, the nf_tables variety of iptables differs in how it

Bug#911986: ufw is disabled on startup after the most recent update. also ufw enable returns "ERROR: could nkt load logging rules". ufw reload tells me that the firewall is inactive. if i run ufw stat

2018-11-01 Thread Jamie Strandboge
ession. As a temporary workaround, feel free to downgrade to iptables 1.6. With preliminary testing, it seems that ufw can work with the nf_tables variety of iptables/ip6tables except for this -Z issue. -- Jamie Strandboge | http://www.canonical.com signature.asc Description: PGP signature

Bug#912418: ufw: UFW stops after logrotate weekly runs without messages

2018-11-01 Thread Jamie Strandboge
rotation that would do that, but it is possible that you have something else installed that flushing the firewall configuration as part of its log rotation. What is the output of: $ ls /etc/logrotate.d -- Jamie Strandboge | http://www.canonical.com signature.asc Description: PGP signature

Bug#912595: ufw fails to start with option IPV6=yes in /etc/default/ufw ERROR: unknown option "--icmpv6-type"

2018-11-01 Thread Jamie Strandboge
What is the output of: $ sudo /usr/share/ufw/check-requirements -- Jamie Strandboge | http://www.canonical.com signature.asc Description: PGP signature

Bug#911986: ufw is disabled on startup after the most recent update. also ufw enable returns "ERROR: could nkt load logging rules". ufw reload tells me that the firewall is inactive. if i run ufw stat

2018-11-01 Thread Jamie Strandboge
What is the output of: $ sudo /usr/share/ufw/check-requirements -- Jamie Strandboge | http://www.canonical.com signature.asc Description: PGP signature

Bug#911161: evince: update thumbnailer /tmp access for new nautilus paths

2018-11-01 Thread Jamie Strandboge
Package: evince Version: 3.30.1-1 Followup-For: Bug #911161 User: ubuntu-de...@lists.ubuntu.com Usertags: origin-ubuntu disco ubuntu-patch In Ubuntu, we updated the patch or old non-bubblewrap and new with-bubblewrap compatible rules. -- System Information: Debian Release: buster/sid APT

Bug#912418: ufw: UFW stops after logrotate weekly runs without messages

2018-10-31 Thread Jamie Strandboge
logs. Could it be that your rsyslogd is not properly restarting for some reason? If so, this would be a bug in rsyslog. It also seems like you removed /etc/logrotate.d/ufw (see above). -- Jamie Strandboge | http://www.canonical.com signature.asc Description: PGP signature

Bug#911161: evince: update thumbnailer /tmp access for new nautilus paths

2018-10-16 Thread Jamie Strandboge
Package: evince Version: 3.30.1-1 Severity: normal Tags: patch User: ubuntu-de...@lists.ubuntu.com Usertags: origin-ubuntu cosmic ubuntu-patch Dear Maintainer, In Ubuntu, the attached patch was applied to achieve the following: * debian/apparmor-profile: adjust thumbnailer policy for updated

Bug#909849: evince: apparmor profile hardening

2018-10-02 Thread Jamie Strandboge
On Tue, 02 Oct 2018, Jeremy Bicha wrote: > Control: user -1 pkg-apparmor-t...@lists.alioth.debian.org > Control: usertags -1 + modify-profile > > On Sat, Sep 29, 2018 at 10:15 AM Jamie Strandboge wrote: > > In Ubuntu, the attached patch was applied to achieve the following:

Bug#909849: evince: apparmor profile hardening

2018-09-29 Thread Jamie Strandboge
@@ # vim:syntax=apparmor -# Author: Kees Cook -# Jamie Strandboge + +# evince is not written with application confinement in mind and is designed to +# operate within a trusted desktop session where anything running within the +# user's session is trusted. That said, evince will often process

Bug#904442: gnome-shell-extension-system-monitor: [PATCH] for upstream bug #449

2018-08-11 Thread Jamie Strandboge
Package: gnome-shell-extension-system-monitor Version: 35-1 Followup-For: Bug #904442 User: ubuntu-de...@lists.ubuntu.com Usertags: origin-ubuntu cosmic ubuntu-patch Dear Maintainer, https://github.com/paradoxxxzero/gnome-shell-system-monitor-applet/issues/449 is the upstream bug for this issue,

Bug#904790: ufw: [UFW BLOCK] messages on terminal stdout, when using other tools.

2018-07-30 Thread Jamie Strandboge
On Sat, 2018-07-28 at 06:53 +0200, Michael Jahn wrote: Your bug report lacks detail to triage the issue, though I suspect the issue is not a bug in ufw because the ufw command does not output '[UFW BLOCK]' -- these messages from from the kernel. -- Jamie Strandboge | http

Bug#903085: squashfs-tools: unsquashfs as non-root does not preserve sticky bit

2018-07-05 Thread Jamie Strandboge
Package: squashfs-tools Version: 1:4.3-6 Severity: normal Tags: patch User: ubuntu-de...@lists.ubuntu.com Usertags: origin-ubuntu cosmic ubuntu-patch Dear Maintainer, In Ubuntu, the attached patch was applied to achieve the following: *

Bug#896787: ufw: missing build dependency on python3-distutils

2018-05-07 Thread Jamie Strandboge
hon3.6 (3.6.5~rc1-2) unstable; urgency=medium > > * python3.6: Drop dependency on python3-distutils. > ... > -- Matthias Klose <d...@debian.org> Tue, 20 Mar 2018 14:29:58 +0800 Thanks for reporting this issue. I've prepared 0.35-6 to address this issue and it should be

Bug#894161: tcpdump: drop no longer needed 'capability sys_module' rule

2018-03-26 Thread Jamie Strandboge
ied: Wed Feb 3 07:58:30 2009 -# Author: Jamie Strandboge <ja...@canonical.com> #include /usr/sbin/tcpdump { @@ -16,7 +14,6 @@ network packet, # for -D - capability sys_module, @{PROC}/bus/usb/ r, @{PROC}/bus/usb/** r,

Bug#888038: chrony: please add AppArmor profile for chronyd

2018-01-23 Thread Jamie Strandboge
it formatted patch attached. > Thanks! Fix in bionic. > Have a good day, You too :) > Vincent -- Jamie Strandboge | http://www.canonical.com signature.asc Description: This is a digitally signed message part

Bug#888038: chrony: please add AppArmor profile for chronyd

2018-01-22 Thread Jamie Strandboge
On Mon, 2018-01-22 at 22:55 +0100, Vincent Blut wrote: > Hi Jamie, > > On Mon, Jan 22, 2018 at 02:17:26PM -0600, Jamie Strandboge wrote: > > Package: chrony > > Version: 3.2-1 > > Severity: wishlist > > Tags: patch > > User: ubuntu-de...@lists.ubuntu.com &g

Bug#888038: chrony: please add AppArmor profile for chronyd

2018-01-22 Thread Jamie Strandboge
Package: chrony Version: 3.2-1 Severity: wishlist Tags: patch User: ubuntu-de...@lists.ubuntu.com Usertags: origin-ubuntu bionic ubuntu-patch Dear Maintainer, In Ubuntu, the attached patch was applied to achieve the following: * add AppArmor profile for /usr/sbin/chronyd: - add

Bug#875808: usbguard: does not work with 4.13 kernel

2017-09-18 Thread Jamie Strandboge
Package: usbguard Version: 0.7.0+ds1-1 Followup-For: Bug #875808 User: ubuntu-de...@lists.ubuntu.com Usertags: origin-ubuntu artful ubuntu-patch Dear Maintainer, In Ubuntu, the attached patch was applied to achieve the following: * debian/patches/bug875808.patch: fix UEventDeviceManager to

Bug#874782: UFW build error: AssertionError: not thrown

2017-09-15 Thread Jamie Strandboge
tests in 0.346s I'm unable to reproduce this in an up to date sid chroot: test_get_netfilter_capabilities (tests.unit.test_util.UtilTestCase) Test get_netfilter_capabilities() ... ok Can you provide more details (eg, how you fetched the source, changes you made, exact command used to lead to the error, etc). Thanks!

Bug#875808: usbguard: does not work with 4.13 kernel

2017-09-14 Thread Jamie Strandboge
Package: usbguard Version: 0.7.0+ds1-1 Severity: normal Dear Maintainer, I tried usbguard in Ubuntu 17.10 with the proposed 4.13 kernel and found 'usbguard generate-policy' didn't work: ERROR: UEventDeviceManager: present devices: enumeration timeout I then found:

Bug#830502: [pkg-apparmor] Bug#830502: apparmor-profiles: Reconsider what profiles are shipped in /etc/apparmor.d/ and in which mode

2017-08-11 Thread Jamie Strandboge
thout its problems, but wanted to clarify this point wrt Ubuntu at least. -- Jamie Strandboge | http://www.canonical.com signature.asc Description: This is a digitally signed message part

Bug#859072: Contribute extended dep8 testing

2017-05-03 Thread Jamie Strandboge
On Thu, 2017-04-27 at 14:52 +0200, Christian Ehrhardt wrote: > > @Marc / Jamie - if you could ack publicly to the re-licensing here that > would be great. Feel free to relicense to GPLv2+. -- Jamie Strandboge | http://www.canonical.com signature.asc De

Bug#858571: cups: Sync Ubuntu AppArmor profile from zesty

2017-03-23 Thread Jamie Strandboge
Package: cups Version: 2.2.2-1 Severity: normal Tags: patch User: ubuntu-de...@lists.ubuntu.com Usertags: origin-ubuntu zesty ubuntu-patch Dear Maintainer, In Ubuntu, the attached patch was applied to achieve the following: * debian/local/apparmor-profile: - allow cupsd and cups-pdf to

Bug#849628: ufw: FTBFS: Command '--dry-run route allow ssh/udp' exited with '1', but expected '0'

2017-01-08 Thread Jamie Strandboge
On Sun, 2017-01-08 at 07:39 -0600, Jamie Strandboge wrote: > On Thu, 2016-12-29 at 09:10 +, Chris Lamb wrote: > >   Command '--dry-run allow ssh/udp' exited with '1', but expected '0' > >   ** FAIL ** FYI, this is now fixed in trunk and this will be fixed in 0.35-3 which w

Bug#849628: ufw: FTBFS: Command '--dry-run route allow ssh/udp' exited with '1', but expected '0'

2017-01-08 Thread Jamie Strandboge
22/tcp # SSH Remote Login Protocol ssh 22/udp Now: $ grep ssh /etc/services.dpkg-new  ssh 22/tcp # SSH Remote Login Protocol -- Jamie Strandboge | http://www.canonical.com signature.asc Description: This is a digitally signed message part

Bug#833234: openvpn-blacklist: diff for NMU version 0.5+nmu1

2016-11-10 Thread Jamie Strandboge
e if I > should delay it longer. > > Regards. Thanks! This looks good to me. -- Jamie Strandboge | http://www.canonical.com signature.asc Description: This is a digitally signed message part

Bug#805002: [pkg-apparmor] Bug#805002: libvirt-client: "virsh attach-disk" fails with AppArmor enabled

2016-07-30 Thread Jamie Strandboge
. I haven't looked at qemu:///session in ages, but back when I did, a separate libvirtd ran as the user was used for 'session' (as opposed to the root running one for 'system') and as a result it should not be trying to modify the policy at all (it doesn't have CAP_MAC_ADMIN and doesn't have writ

Bug#826218: [pkg-apparmor] Bug#826218: Bug#826218: Bug#826218: Complain still interferes

2016-07-30 Thread Jamie Strandboge
er a profile (even if it is super strict or lenient), you can replace that profile and have it apply to the running process. The man page is not at all clear on this point and that is a bug in the man page. -- Jamie Strandboge | http://www.canonical.com signature.asc Description: This is a digitally signed message part

Bug#829269: ufw: fails with ERROR: initcaps, dmesg: ip6_tables: disagrees about version of symbol xt_compat_match_from_user in a fresh install

2016-07-25 Thread Jamie Strandboge
retitle 829269 dmesg: ip6_tables: disagrees about version of symbol xt_compat_match_from_user in a fresh install reassign 829269 iptables thanks I can't reproduce this on testing either but based on the report it seems this would be better reported against iptables since that is the package that

Bug#818000: Configuration files stored in /lib/ufw; FHS violation

2016-03-15 Thread Jamie Strandboge
pn  python3:any > ii  ucf3.0035 > > ufw recommends no packages. > > Versions of packages ufw suggests: > ii  rsyslog  8.16.0-1 > > -- debconf information excluded -- Jamie Strandboge | http://www.canonical.com signature.asc Description: This is a digitally signed message part

Bug#798100: ufw: rsyslog warning: ~ action is deprecated, consider using the 'stop' statement instead

2015-09-08 Thread Jamie Strandboge
Thanks for filing the bug and submitting the patch. This will be fixed in 0.34-3 -- Jamie Strandboge http://www.ubuntu.com/ signature.asc Description: OpenPGP digital signature

Bug#797020: ufw: FTBFS: False is not true

2015-08-27 Thread Jamie Strandboge
/amd64/ufw_0.34-1.build1.log.gz Huh, this worked in a sid schroot and in the Ubuntu sync to wily. I'll take a look and get this fixed up. Thanks for the report! -- Jamie Strandboge http://www.ubuntu.com/ signature.asc Description: OpenPGP digital signature

Bug#686248: race condition in ufw

2015-08-20 Thread Jamie Strandboge
Thank you for reporting this bug. This is a feature request and is being tracked in: https://bugs.launchpad.net/ufw/+bug/1204579 -- Jamie Strandboge http://www.ubuntu.com/ signature.asc Description: OpenPGP digital signature

Bug#783251: ufw: Ufw autostarts wrongly by itself after Wheezy Jessie upgrade

2015-07-22 Thread Jamie Strandboge
On 07/20/2015 03:01 PM, Jamie Strandboge wrote: On 07/17/2015 03:27 PM, Quentin Berling wrote: Hi, I'm still having the problem. I just did : # ufw disable # reboot # ufw status ERROR: problem running ip6tables I cannot reproduce this on an up to date sid system (which has the same

Bug#792753: ufw: Add IGMP as a valid protocol

2015-07-20 Thread Jamie Strandboge
. Note if you add a port to igmp ufw tries to add the rule but iptables complains. This is the same problem/feature as for protocols such as ESP. Thanks for the bug. FYI, this was fixed in r875 a few days ago and will be in ufw 0.34 release. -- Jamie Strandboge http

Bug#783251: ufw: Ufw autostarts wrongly by itself after Wheezy Jessie upgrade

2015-07-20 Thread Jamie Strandboge
). Thanks -- Jamie Strandboge http://www.ubuntu.com/ getinfo.sh Description: application/shellscript signature.asc Description: OpenPGP digital signature

Bug#783251: ufw: Ufw autostarts wrongly by itself after Wheezy Jessie upgrade

2015-07-17 Thread Jamie Strandboge
-requirements Thank you -- Jamie Strandboge http://www.ubuntu.com/ signature.asc Description: OpenPGP digital signature

Bug#788577: libseccomp: add some autopkgtests

2015-06-16 Thread Jamie Strandboge
On 06/16/2015 12:38 PM, Kees Cook wrote: On Fri, Jun 12, 2015 at 04:01:39PM -0500, Jamie Strandboge wrote: In Ubuntu, the attached patch was applied to achieve the following: - add autopkgtests Thanks for considering the patch. Hi! It seems like these tests are a combination

Bug#788577: libseccomp: add some autopkgtests

2015-06-12 Thread Jamie Strandboge
Package: libseccomp Version: 2.2.1-1 Severity: wishlist Tags: patch User: ubuntu-de...@lists.ubuntu.com Usertags: origin-ubuntu wily ubuntu-patch Dear Maintainer, In Ubuntu, the attached patch was applied to achieve the following: - add autopkgtests Thanks for considering the patch. --

Bug#656451: [pkg-apparmor] Bug#656451: apparmor-profiles: unowned files after purge (policy 6.8, 10.8)

2015-06-09 Thread Jamie Strandboge
). That said, purge should remove them and if it doesn't it should be fixed. -- Jamie Strandboge | http://www.ubuntu.com signature.asc Description: OpenPGP digital signature

Bug#770453: ufw: [INTL:pt_BR] Brazilian Portuguese debconf templates translation

2015-02-20 Thread Jamie Strandboge
Thank you for the translation. This has been added to bzr and will be in the next upload. -- Jamie Strandboge http://www.ubuntu.com/ signature.asc Description: OpenPGP digital signature

Bug#777150: ufw: Hi, adde a custom rule with geoip iptables modules wont load from ufw.

2015-02-20 Thread Jamie Strandboge
-- 0.0.0.0/00.0.0.0/0 Note, I was thinking you might need to add xt_geoip to IPT_MODULES in /etc/default/ufw, but they seemed to have autoloaded fine on boot. -- Jamie Strandboge http://www.ubuntu.com/ signature.asc Description: OpenPGP digital signature

Bug#767117: ufw: default settings after install block all connectivity

2015-02-20 Thread Jamie Strandboge
Thanks for the bug report. What is the output of: # /usr/share/ufw/check-requirements -- Jamie Strandboge http://www.ubuntu.com/ signature.asc Description: OpenPGP digital signature

Bug#764405: docker.io: update AppArmor policy for newer AppArmor

2014-12-19 Thread Jamie Strandboge
On 12/18/2014 11:32 PM, Tianon Gravi wrote: On 7 October 2014 at 13:45, Jamie Strandboge ja...@ubuntu.com wrote: Now, Ubuntu had dbus, signal, ptrace and unix mediation whereas Debian does not yet (this is is part of the upcoming AppArmor 2.9 and the corresponding kernel patches are being work

Bug#768357: [pkg-apparmor] Bug#768357: Dovecot: Installing apparmor completely breaks dovecot as profiles do not match dovecot processes.

2014-11-06 Thread Jamie Strandboge
| grep DEN') Thanks! -- Jamie Strandboge | http://www.ubuntu.com signature.asc Description: OpenPGP digital signature

Bug#765583: cups-filters: adjust apparmor policy for /etc/cups/lpoptions

2014-10-16 Thread Jamie Strandboge
Package: cups-filters Version: 1.0.57-1 Severity: normal Tags: patch User: ubuntu-de...@lists.ubuntu.com Usertags: origin-ubuntu ubuntu-patch Dear Maintainer, In Ubuntu, the attached patch was applied to achieve the following: * debian/apparmor/usr.sbin.cups-browsed: allow read on

Bug#764405: docker.io: update AppArmor policy for newer AppArmor

2014-10-07 Thread Jamie Strandboge
--- docker.io-1.2.0~dfsg1/debian/patches/sync-apparmor-with-lxc.patch 1969-12-31 18:00:00.0 -0600 +++ docker.io-1.2.0~dfsg1/debian/patches/sync-apparmor-with-lxc.patch 2014-10-01 13:23:40.0 -0500 @@ -0,0 +1,173 @@ +Author: Jamie Strandboge ja...@canonical.com +Description: sync AppArmor

Bug#740289: openjdk-6: [PATCH] fixes for backport releases

2014-02-27 Thread Jamie Strandboge
Package: openjdk-6 Version: 6b30-1.13.1-1 Severity: serious Tags: patch Justification: fails to build from source (but built successfully in the past) User: ubuntu-de...@lists.ubuntu.com Usertags: origin-ubuntu trusty ubuntu-patch Dear Maintainer, In preparing security updates for older releases

Bug#725144: [Pkg-libvirt-maintainers] Bug#725144: libvirt-bin: Please build with apparmor support.

2014-01-30 Thread Jamie Strandboge
and in Ubuntu for years-- which isn't a point to not fix things, just saying it isn't a new problem). libvirt will fail to function with a readonly /etc for vm definitions and networks at least so it would seem weird to fix this but not everything else. -- Jamie Strandboge http

  1   2   >