[Bug 1913851] Re: pam_winbind should reject disabled users

2021-04-30 Thread John Runyon
Hi,

My concern specifically centers around SSH key auth, but in more general
terms, Ubuntu makes a distinction between an account being locked, and a
password being locked. So far as I can tell, Samba/AD do not make that
distinction, but in any case the operation 'samba-tool user disable
' is described as disabling a "user". However, it does not
disable a user in the same sense as other tools do. For example, 'passwd
-l ' will disable password login, but not other ways to log in
to a user account. 'usermod -e 1 ' however will disable other
methods:

$ ssh test@foo echo yay
yay

# passwd -l test
$ ssh test@foo echo yay
yay

# usermod -e 1 test
$ ssh t...@private.simplynuc.com echo yay
Your account has expired; please contact your system administrator
Connection closed by ...

(This last case is rejected by pam_unix at the account stage:
"pam_unix(sshd:account): account test has expired (account expired)")

IMHO, the account stage of pam_winbind should do the same for disabled
users.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to the bug report.
https://bugs.launchpad.net/bugs/1913851

Title:
  pam_winbind should reject disabled users

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/samba/+bug/1913851/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1913851] Re: pam_winbind should reject disabled users

2021-04-30 Thread John Runyon
(To clarify my first paragraph: 'samba-tool user disable' has a similar
effect to 'passwd -l', but the phraseology and description from --help,
as well as the phraseology in the Microsoft AD Users & Computers tool,
imply that it should have a similar effect to 'usermod -e 1')

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to the bug report.
https://bugs.launchpad.net/bugs/1913851

Title:
  pam_winbind should reject disabled users

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/samba/+bug/1913851/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

Re: [Bug 1913851] Re: pam_winbind should reject disabled users

2021-02-08 Thread John Runyon
It is, I believe, the default line added by pam-auth-update:

#
# /etc/pam.d/common-account - authorization settings common to all services
#
# This file is included from other service-specific PAM config files,
# and should contain a list of the authorization modules that define
# the central access policy for use on the system.  The default is to
# only deny service to users whose accounts are expired in /etc/shadow.
#
# As of pam 1.0.1-6, this file is managed by pam-auth-update by default.
# To take advantage of this, it is recommended that you configure any
# local modules either before or after the default block, and use
# pam-auth-update to manage selection of other modules.  See
# pam-auth-update(8) for details.
#

# here are the per-package modules (the "Primary" block)
account [success=2 new_authtok_reqd=done default=ignore]pam_unix.so
account [success=1 new_authtok_reqd=done default=ignore]
 pam_winbind.so
# here's the fallback if no module succeeds
account requisite   pam_deny.so
# prime the stack with a positive return value if there isn't one already;
# this avoids us returning an error just because nothing sets a success code
# since the modules above will each just jump around
account requiredpam_permit.so
# and here are more per-package modules (the "Additional" block)
account requiredpam_krb5.so minimum_uid=1000
# end of pam-auth-update config


Thanks,
John Runyon


On Fri, 29 Jan 2021 at 21:45, Seth Arnold <1913...@bugs.launchpad.net>
wrote:

> Can you double-check that your pam configuration for pam_winbind is
> configured to use required or requisite rather than sufficient?
>
> It's possible that the required or requisite defaults aren't sufficient
> but may still be possible to configure using the more complicated pam
> syntax. Search for 'valueN' in /usr/share/doc/libpam-doc/txt/Linux-
> PAM_SAG.txt.gz for some details. I don't know off-hand if the
> pam_winbind module supports these finer-grained controls but it's
> possible it does.
>
> Thanks
>
> ** Information type changed from Private Security to Public Security
>
> ** Changed in: samba (Ubuntu)
>Status: New => Incomplete
>
> --
> You received this bug notification because you are subscribed to the bug
> report.
> https://bugs.launchpad.net/bugs/1913851
>
> Title:
>   pam_winbind should reject disabled users
>
> Status in samba package in Ubuntu:
>   Incomplete
>
> Bug description:
>   pam_winbind should reject disabled users. Currently, disabled accounts
>   are instead treated as disabled passwords, which means that they can
>   still be logged into through other credentials.
>
>   ProblemType: Bug
>   DistroRelease: Ubuntu 18.04
>   Package: libpam-winbind 2:4.7.6+dfsg~ubuntu-0ubuntu2.21
>   ProcVersionSignature: Ubuntu 4.15.0-135.139-generic 4.15.18
>   Uname: Linux 4.15.0-135-generic x86_64
>   ApportVersion: 2.20.9-0ubuntu7.21
>   Architecture: amd64
>   Date: Fri Jan 29 20:36:50 2021
>   InstallationDate: Installed on 2018-05-02 (1003 days ago)
>   InstallationMedia: Ubuntu 18.04 LTS "Bionic Beaver" - Release amd64
> (20180426)
>   OtherFailedConnect: Yes
>   ProcEnviron:
>TERM=xterm-256color
>PATH=(custom, no user)
>LANG=en_US.UTF-8
>SHELL=/bin/bash
>   SambaServerRegression: No
>   SmbConfIncluded: No
>   SourcePackage: samba
>   TestparmExitCode: 0
>   UpgradeStatus: No upgrade log present (probably fresh install)
>
> To manage notifications about this bug go to:
> https://bugs.launchpad.net/ubuntu/+source/samba/+bug/1913851/+subscriptions
>

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to the bug report.
https://bugs.launchpad.net/bugs/1913851

Title:
  pam_winbind should reject disabled users

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/samba/+bug/1913851/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

Re: [Bug 1868127] Re: OpenVPN will not reload due to misconfigured .service file

2020-05-26 Thread John Runyon
I'm not sure there's even any point to adding the '+': an error will occur
either way, whether it's in kill or in OpenVPN. At least when it appears
from kill it's obvious something went wrong (even if it's not obvious
what...).

Personally I think removing reload is the right call going forward - having
perused the man page more thoroughly, neither SIGHUP nor SIGUSR1 accomplish
what I would call a 'reload'. But that's just my opinion.

On Tue, May 26, 2020, 14:00 Lucas Kanashiro <1868...@bugs.launchpad.net>
wrote:

> Executing the ExecReload= command with full privileges (adding '+')
> indeed fixes the reload failure (I ran my tests in a Bionic and Focal
> VMs but it should apply to the other releases):
>
> May 26 10:01:41 openvpn-reload kill[1764]: kill: (1738): Operation not
> permitted
>
> I mean the command 'systemctl reload openvpn@' does not fail
> (returns 0). However, after checking the journal log I found the
> following error messages:
>
> May 26 10:30:57 openvpn-reload ovpn-server[10626]: SIGHUP[hard,] received,
> process restarting
> May 26 10:30:57 openvpn-reload ovpn-server[10626]: Options error: --dh
> fails with 'dh.pem': Permission denied (errno=13)
> May 26 10:30:57 openvpn-reload ovpn-server[10626]: Options error: --ca
> fails with 'ca.crt': Permission denied (errno=13)
> May 26 10:30:57 openvpn-reload ovpn-server[10626]: Options error: --cert
> fails with 'server.crt': Permission denied (errno=13)
> May 26 10:30:57 openvpn-reload ovpn-server[10626]: Options error: --key
> fails with 'server.key': Permission denied (errno=13)
> May 26 10:30:57 openvpn-reload ovpn-server[10626]: Options error:
> --tls-auth fails with 'ta.key': Permission denied (errno=13)
> May 26 10:30:57 openvpn-reload ovpn-server[10626]: Options error:
> --writepid fails with '/run/openvpn/server.pid': Permission denied
> (errno=13)
> May 26 10:30:57 openvpn-reload ovpn-server[10626]: Options error: --status
> fails with '/var/log/openvpn/openvpn-status.log': Permission denied
> (errno=13)
> May 26 10:30:57 openvpn-reload ovpn-server[10626]: Options error: Please
> correct these errors.
> May 26 10:30:57 openvpn-reload ovpn-server[10626]: Use --help for more
> information.
>
> As discussed above I am not quite sure about the practical difference
> between restarting the service and sending the SIGHUP signal to the
> process. The upstream message when handling this signal is "process
> restarting". Since defining a reload command is optional and the
> difference between restart and reload is not clear, we may want to
> remove the ExecReload= from this unit file. Maybe run the ExecReload=
> with full privileges ('+') in the supported releases to not remove this
> feature and avoid the failure, and remove the ExecReload= from the
> development release (stop supporting reload)?
>
> --
> You received this bug notification because you are subscribed to the bug
> report.
> https://bugs.launchpad.net/bugs/1868127
>
> Title:
>   OpenVPN will not reload due to misconfigured .service file
>
> Status in openvpn package in Ubuntu:
>   Triaged
> Status in openvpn source package in Bionic:
>   Triaged
> Status in openvpn source package in Eoan:
>   Triaged
> Status in openvpn source package in Focal:
>   Triaged
>
> Bug description:
>   OpenVPN will not reload due to misconfigured .service file
>
>   You remove CAP_KILL (by not listing it in CapabilityBoundingSet).
>   OpenVPN should be configured to drop privileges, which means that it
>   will no longer be running as root, while kill is running with root,
>   which means CAP_KILL is required to send a signal. It either needs to
>   be listed in CapabilityBoundingSet, or (preferably)
>   "ExecReload=/bin/kill -HUP $MAINPID" needs to become
>   "ExecReload=+/bin/kill -HUP $MAINPID"
>
>   ProblemType: Bug
>   DistroRelease: Ubuntu 18.04
>   Package: openvpn 2.4.4-2ubuntu1.3
>   ProcVersionSignature: Ubuntu 4.15.0-91.92-generic 4.15.18
>   Uname: Linux 4.15.0-91-generic x86_64
>   ApportVersion: 2.20.9-0ubuntu7.12
>   Architecture: amd64
>   Date: Thu Mar 19 10:48:18 2020
>   InstallationDate: Installed on 2018-05-02 (686 days ago)
>   InstallationMedia: Ubuntu 18.04 LTS "Bionic Beaver" - Release amd64
> (20180426)
>   ProcEnviron:
>TERM=xterm-256color
>PATH=(custom, no user)
>XDG_RUNTIME_DIR=
>LANG=en_US.UTF-8
>SHELL=/bin/bash
>   SourcePackage: openvpn
>   UpgradeStatus: No upgrade log present (probably fresh install)
>   modified.conffile..etc.openvpn.update-resolv-conf: [deleted]
>
> To manage notifications about this bug go to:
>
> https://bugs.launchpad.net/ubuntu/+source/openvpn/+bug/1868127/+subscriptions
>

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1868127

Title:
  OpenVPN will not reload due to misconfigured .service file

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openvpn/+bug/1868127/+subscriptions

-- 

[Bug 1868127] Re: OpenVPN will not reload due to misconfigured .service file

2020-05-22 Thread John Runyon
That is a very good point. I never noticed it but it looks like my
OpenVPN is actually failing to reload, exiting, and being restarted by
systemd. It looks like I'll need to modify my 'overlay' service to use
SIGUSR1 instead.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1868127

Title:
  OpenVPN will not reload due to misconfigured .service file

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openvpn/+bug/1868127/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1868127] Re: OpenVPN will not reload due to misconfigured .service file

2020-03-19 Thread John Runyon
(PS: issue also exists in 2.4.7-1ubuntu2)

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1868127

Title:
  OpenVPN will not reload due to misconfigured .service file

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openvpn/+bug/1868127/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1868127] [NEW] OpenVPN will not reload due to misconfigured .service file

2020-03-19 Thread John Runyon
Public bug reported:

OpenVPN will not reload due to misconfigured .service file

You remove CAP_KILL (by not listing it in CapabilityBoundingSet).
OpenVPN should be configured to drop privileges, which means that it
will no longer be running as root, while kill is running with root,
which means CAP_KILL is required to send a signal. It either needs to be
listed in CapabilityBoundingSet, or (preferably) "ExecReload=/bin/kill
-HUP $MAINPID" needs to become "ExecReload=+/bin/kill -HUP $MAINPID"

ProblemType: Bug
DistroRelease: Ubuntu 18.04
Package: openvpn 2.4.4-2ubuntu1.3
ProcVersionSignature: Ubuntu 4.15.0-91.92-generic 4.15.18
Uname: Linux 4.15.0-91-generic x86_64
ApportVersion: 2.20.9-0ubuntu7.12
Architecture: amd64
Date: Thu Mar 19 10:48:18 2020
InstallationDate: Installed on 2018-05-02 (686 days ago)
InstallationMedia: Ubuntu 18.04 LTS "Bionic Beaver" - Release amd64 (20180426)
ProcEnviron:
 TERM=xterm-256color
 PATH=(custom, no user)
 XDG_RUNTIME_DIR=
 LANG=en_US.UTF-8
 SHELL=/bin/bash
SourcePackage: openvpn
UpgradeStatus: No upgrade log present (probably fresh install)
modified.conffile..etc.openvpn.update-resolv-conf: [deleted]

** Affects: openvpn (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug bionic

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1868127

Title:
  OpenVPN will not reload due to misconfigured .service file

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openvpn/+bug/1868127/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1841380] Re: Completion for umount behaves incorrectly

2019-08-25 Thread John Runyon
** Changed in: bash-completion (Ubuntu)
   Status: Invalid => New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1841380

Title:
  Completion for umount behaves incorrectly

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/bash-completion/+bug/1841380/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1841380] Re: Completion for umount behaves incorrectly

2019-08-25 Thread John Runyon
Problem exists on 18.04, 18.10, and 19.04.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1841380

Title:
  Completion for umount behaves incorrectly

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/bash-completion/+bug/1841380/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1841380] Re: Completion for umount behaves incorrectly

2019-08-25 Thread John Runyon
Problem also exists on 18.04.

Why don't you try it and see if you can replicate instead of closing?

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1841380

Title:
  Completion for umount behaves incorrectly

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/bash-completion/+bug/1841380/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1841380] [NEW] Completion for umount behaves incorrectly

2019-08-25 Thread John Runyon
Public bug reported:

Completion for umount behaves incorrectly. It does not complete relative
paths and does not escape characters as needed:

something\jrunyon@pc:/media$ ls
'something\jrunyon'
something\jrunyon@pc:/media$ umount  [-> umount /]
something\jrunyon@pc:/media$ umount s [-> umount s]
something\jrunyon@pc:/media$ umount /m [-> umount 
/media/something\jrunyon/778362E66C6546B5]
umount: /media/somethingjrunyon/778362E66C6546B5: No such file or directory

ProblemType: Bug
DistroRelease: Ubuntu 18.10
Package: bash-completion 1:2.8-1ubuntu1
ProcVersionSignature: Ubuntu 4.18.0-17.18-generic 4.18.20
Uname: Linux 4.18.0-17-generic x86_64
ApportVersion: 2.20.10-0ubuntu13.2
Architecture: amd64
CurrentDesktop: ubuntu:GNOME
Date: Sun Aug 25 12:18:28 2019
Dependencies:
 
InstallationDate: Installed on 2018-03-07 (535 days ago)
InstallationMedia: Ubuntu 16.04.2 LTS "Xenial Xerus" - Release amd64 
(20170215.2)
PackageArchitecture: all
SourcePackage: bash-completion
UpgradeStatus: Upgraded to cosmic on 2019-02-16 (189 days ago)
modified.conffile..etc.default.apport: [modified]
mtime.conffile..etc.default.apport: 2018-05-03T13:49:17.478580

** Affects: bash-completion (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug cosmic

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1841380

Title:
  Completion for umount behaves incorrectly

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/bash-completion/+bug/1841380/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1804615] [NEW] All SIP peers treated as insecure=port

2018-11-22 Thread John Runyon
Public bug reported:

Asterisk 1:13.18.3~dfsg-1ubuntu4 on 18.04

All SIP peers seem to be being treated as insecure=port, meaning that if you 
have multiple devices registered from the same IP (for example, two users on 
the same LAN behind NAT), only one of them will function at a time.
In our case we had 2 phones registered, and only one of them at a time was able 
to make calls. If the other device attempted to make a call, it would get 
Declined and Asterisk printed an error that the username provided by the device 
(in the Digest) did not match the username Asterisk found:

[Nov 21 12:34:48] WARNING[15578][C-03a7] chan_sip.c: username mismatch, 
have <1100>, digest has <1110>
[Nov 21 12:34:48] NOTICE[15578][C-03a7] chan_sip.c: Failed to authenticate 
device "John Runyon" 
;tag=e8ba7007768f000d1d234cad-a7548314

Both peers were set without 'insecure' and were shown correctly in "sip
show peers".

I was unable to build the source package, but after installing
13-current (13.23.1) from tarball provided by the developers (without
any config changes), the problem went away.

ProblemType: Bug
DistroRelease: Ubuntu 18.04
Package: asterisk (not installed)
ProcVersionSignature: Ubuntu 4.15.0-32.35-generic 4.15.18
Uname: Linux 4.15.0-32-generic x86_64
ApportVersion: 2.20.9-0ubuntu7.2
Architecture: amd64
Date: Thu Nov 22 02:51:40 2018
InstallationDate: Installed on 2018-08-16 (97 days ago)
InstallationMedia: Ubuntu-Server 18.04.1 LTS "Bionic Beaver" - Release amd64 
(20180725)
ProcEnviron:
 LANGUAGE=en_US:
 TERM=xterm
 PATH=(custom, no user)
 LANG=en_US.UTF-8
 SHELL=/bin/bash
SourcePackage: asterisk
UpgradeStatus: No upgrade log present (probably fresh install)
modified.conffile..etc.init.d.asterisk: [modified]
mtime.conffile..etc.init.d.asterisk: 2018-11-21T14:48:39.513412

** Affects: asterisk (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug bionic

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1804615

Title:
  All SIP peers treated as insecure=port

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/asterisk/+bug/1804615/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1783209] Re: No display plugins found.

2018-09-14 Thread John Runyon
When building with debuild on 18.04 I can confirm it does not work.

I also tested my steps from #2 with "./configure --prefix=/usr/local"
(no --enable-appindicator) and it works fine.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1783209

Title:
  No display plugins found.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/growl-for-linux/+bug/1783209/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1783209] Re: No display plugins found.

2018-09-08 Thread John Runyon
#2 shows the exact steps I took to build it. Frankly I have no idea how
to build it "with the debuild tools" :)

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1783209

Title:
  No display plugins found.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/growl-for-linux/+bug/1783209/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1786504] [NEW] Old version of CUPS being shipped is broken with Chrome

2018-08-10 Thread John Runyon
Public bug reported:

https://github.com/apple/cups/issues/5289

CUPS <=2.2.7 web-interface is unusable from Chrome/Chromium

Unfortunately Ubuntu 18.04 is shipping 2.2.7 and the fix landed in
2.2.8.

ProblemType: Bug
DistroRelease: Ubuntu 18.04
Package: cups 2.2.7-1ubuntu2.1
ProcVersionSignature: Ubuntu 4.15.0-29.31-generic 4.15.18
Uname: Linux 4.15.0-29-generic x86_64
NonfreeKernelModules: kpatch_livepatch_Ubuntu_4_15_0_29_31_generic_41
ApportVersion: 2.20.9-0ubuntu7.2
Architecture: amd64
CupsErrorLog:
 
CurrentDesktop: ubuntu:GNOME
Date: Fri Aug 10 10:45:25 2018
InstallationDate: Installed on 2018-03-07 (155 days ago)
InstallationMedia: Ubuntu 16.04.2 LTS "Xenial Xerus" - Release amd64 
(20170215.2)
Lpstat:
 device for lab: socket://192.168.192.31
 device for RECEPTION-2300L: socket://192.168.192.30
 device for Samsung_M262x_282x_Series_SEC30CDA7F43A36_: 
ipp://SEC30CDA7F43A36.local:631/ipp/print
 device for ship: socket://192.168.192.33:9100
Papersize: letter
PpdFiles:
 Error: command ['fgrep', '-H', '*NickName', 
'/etc/cups/ppd/Samsung_M262x_282x_Series_SEC30CDA7F43A36_.ppd', 
'/etc/cups/ppd/ASSEMBLY-2300.ppd', '/etc/cups/ppd/RECEPTION-2300L.ppd', 
'/etc/cups/ppd/ship.ppd', '/etc/cups/ppd/lab.ppd'] failed with exit code 2: 
grep: /etc/cups/ppd/Samsung_M262x_282x_Series_SEC30CDA7F43A36_.ppd: Permission 
denied
 grep: /etc/cups/ppd/ASSEMBLY-2300.ppd: Permission denied
 grep: /etc/cups/ppd/RECEPTION-2300L.ppd: Permission denied
 grep: /etc/cups/ppd/ship.ppd: Permission denied
 grep: /etc/cups/ppd/lab.ppd: Permission denied
ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-4.15.0-29-generic 
root=UUID=eb4622c9-14d3-4a4e-bc10-49a41ebdb495 ro quiet splash 
nospec_store_bypass_disable nospectre_v2 noibrs noibpb nopti vt.handoff=1
SourcePackage: cups
UpgradeStatus: Upgraded to bionic on 2018-06-18 (53 days ago)
dmi.bios.date: 07/24/2017
dmi.bios.vendor: Intel Corp.
dmi.bios.version: BNKBL357.86A.0049.2017.0724.1541
dmi.board.name: NUC7i7BNB
dmi.board.vendor: Intel Corporation
dmi.board.version: J31145-303
dmi.chassis.type: 3
dmi.modalias: 
dmi:bvnIntelCorp.:bvrBNKBL357.86A.0049.2017.0724.1541:bd07/24/2017:svn:pn:pvr:rvnIntelCorporation:rnNUC7i7BNB:rvrJ31145-303:cvn:ct3:cvr:

** Affects: cups (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug bionic

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1786504

Title:
  Old version of CUPS being shipped is broken with Chrome

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/cups/+bug/1786504/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1778244] Re: Text rendering too high (inside padding)

2018-08-09 Thread John Runyon
Actual web page I'm seeing this on: data:text/html,

The web page I first observed the issue on is part of our in-house
manufacturing/sales. Not publicly accessible or shareable.

Yes, it's still an issue in the latest versions of Chrome and Chromium.

Chrome: Version 68.0.3440.75 (Official Build) (64-bit)
Chromium: Version 68.0.3440.75 (Official Build) Built on Ubuntu , running on 
Ubuntu 18.04 (64-bit)

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1778244

Title:
  Text rendering too high (inside padding)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/chromium-browser/+bug/1778244/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1783209] Re: No display plugins found.

2018-07-23 Thread John Runyon
N.B. the following sequence works:

sudo apt-get build-dep growl-for-linux
apt-get source growl-for-linux
cd growl-for-linux*/
./configure --prefix=/usr/local --enable-appindicator
make
aclocal
make
sudo make install
sudo apt-get remove growl-for-linux
hash -r
gol

Which makes it even sadder that the package is broken.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1783209

Title:
  No display plugins found.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/growl-for-linux/+bug/1783209/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1783209] [NEW] No display plugins found.

2018-07-23 Thread John Runyon
Public bug reported:

$ gol

** (gol:24321): CRITICAL **: 16:52:13.507: No display plugins found.
$ 

ProblemType: Bug
DistroRelease: Ubuntu 18.04
Package: growl-for-linux 0.8.5-2
ProcVersionSignature: Ubuntu 4.15.0-24.26-generic 4.15.18
Uname: Linux 4.15.0-24-generic x86_64
ApportVersion: 2.20.9-0ubuntu7.2
Architecture: amd64
CurrentDesktop: ubuntu:GNOME
Date: Mon Jul 23 16:51:36 2018
InstallationDate: Installed on 2018-03-07 (138 days ago)
InstallationMedia: Ubuntu 16.04.2 LTS "Xenial Xerus" - Release amd64 
(20170215.2)
SourcePackage: growl-for-linux
UpgradeStatus: Upgraded to bionic on 2018-06-18 (35 days ago)

** Affects: growl-for-linux (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug bionic

** Description changed:

  $ gol
  
  ** (gol:24321): CRITICAL **: 16:52:13.507: No display plugins found.
+ $ 
  
  ProblemType: Bug
  DistroRelease: Ubuntu 18.04
  Package: growl-for-linux 0.8.5-2
  ProcVersionSignature: Ubuntu 4.15.0-24.26-generic 4.15.18
  Uname: Linux 4.15.0-24-generic x86_64
  ApportVersion: 2.20.9-0ubuntu7.2
  Architecture: amd64
  CurrentDesktop: ubuntu:GNOME
  Date: Mon Jul 23 16:51:36 2018
  InstallationDate: Installed on 2018-03-07 (138 days ago)
  InstallationMedia: Ubuntu 16.04.2 LTS "Xenial Xerus" - Release amd64 
(20170215.2)
  SourcePackage: growl-for-linux
  UpgradeStatus: Upgraded to bionic on 2018-06-18 (35 days ago)

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1783209

Title:
  No display plugins found.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/growl-for-linux/+bug/1783209/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1778244] Re: Text rendering too high (inside padding)

2018-06-22 Thread John Runyon
** Attachment added: "Screenshot of padding"
   
https://bugs.launchpad.net/ubuntu/+source/chromium-browser/+bug/1778244/+attachment/5155603/+files/Screenshot%20from%202018-06-22%2010-25-16.png

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1778244

Title:
  Text rendering too high (inside padding)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/chromium-browser/+bug/1778244/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1778244] [NEW] Text rendering too high (inside padding)

2018-06-22 Thread John Runyon
Public bug reported:

Text is being rendered too high. This causes it to render inside
padding, or worse yet inside the border of an input box (causing it to
be cut off).

Issue also occurs on Chrome (Version 67.0.3396.87 (Official Build) (64-bit)).
Issue began occurring after upgrade to 18.04 from 17.10.

ProblemType: Bug
DistroRelease: Ubuntu 18.04
Package: chromium-browser 66.0.3359.181-0ubuntu0.18.04.1
ProcVersionSignature: Ubuntu 4.15.0-23.25-generic 4.15.18
Uname: Linux 4.15.0-23-generic x86_64
ApportVersion: 2.20.9-0ubuntu7.2
Architecture: amd64
CurrentDesktop: ubuntu:GNOME
DRM.card0-DP-1:
 enabled: enabled
 dpms: On
 status: connected
 edid-base64: 
AP///wBaYy/OAQEBASwYAQOAPiJ46giloldPoigPUFSlSwBxT4EAgYCpQLMA0cDRAAEBBHQAMPJwWoCwWIoAbVUhAAAe/wBVMk4xNDQ0MDAzMjgK/ABWWDI4ODBNTAogICAg/QAYVR9yHgAKICAgICAgAXgCAy3xUpAfAQIDBxYEExQFEhEGFSAhIiMJHweDAQAAbQMMABAAADwgAGADAgECOoAYcTgtQFgsRQBtVSEAAB4BHYAYcRwWIFgsJQBtVSEAAJ4BHQByUdAeIG4oVQBtVSEAAB6MCtCKIOAtEBA+lgBtVSEAABgAhg==
 modes: 3840x2160 3840x2160 3840x2160 3840x2160 3840x2160 1920x1200 1920x1080 
1920x1080 1920x1080i 1920x1080i 1920x1080 1920x1080i 1920x1080 1920x1080 
1920x1080 1920x1080 1920x1080 1600x1200 1680x1050 1280x1024 1280x1024 1280x800 
1152x864 1280x720 1280x720 1280x720 1024x768 1024x768 800x600 800x600 720x576 
720x480 720x480 640x480 640x480 640x480 720x400
DRM.card0-DP-2:
 enabled: enabled
 dpms: On
 status: connected
 edid-base64: 
AP///wBaYwcgAQEBAQ8NAQOAJh6MKiyVplhKmiYhUFS/74CBgIGPcU9hT0lPRU8xTzFAMCoAmFEAKkAwcBMAeC0RAAAe/wBBMFkwMzE1MTAyNTEK/QAySx5SDgAKICAgICAg/ABWRzE5MQogICAgICAgAIE=
 modes: 1280x1024 1280x1024 1152x864 1024x768 1024x768 1024x768 832x624 832x624 
800x600 800x600 800x600 800x600 640x480 640x480 640x480 640x480 720x400
DRM.card0-HDMI-A-1:
 enabled: disabled
 dpms: Off
 status: disconnected
 edid-base64: 
 modes:
Date: Fri Jun 22 10:32:41 2018
Desktop-Session:
 'ubuntu'
 '/etc/xdg/xdg-ubuntu:/etc/xdg'
 
'/usr/share/ubuntu:/home/jrunyon/.local/share/flatpak/exports/share/:/var/lib/flatpak/exports/share/:/usr/local/share/:/usr/share/:/var/lib/snapd/desktop:/var/lib/snapd/desktop'
DetectedPlugins:
 
Env:
 'None'
 'None'
InstallationDate: Installed on 2018-03-07 (106 days ago)
InstallationMedia: Ubuntu 16.04.2 LTS "Xenial Xerus" - Release amd64 
(20170215.2)
InstalledPlugins:
 /usr/lib/mozilla/plugins:
   => libgnome-shell-browser-plugin.so
 (size: 18856 bytes, mtime: Mon Apr 23 15:29:28 2018)
Load-Avg-1min: 0.64
Load-Processes-Running-Percent:   0.1%
ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-4.15.0-23-generic 
root=UUID=eb4622c9-14d3-4a4e-bc10-49a41ebdb495 ro quiet splash 
nospec_store_bypass_disable nospectre_v2 noibrs noibpb nopti vt.handoff=1
SourcePackage: chromium-browser
UpgradeStatus: Upgraded to bionic on 2018-06-18 (4 days ago)
dmi.bios.date: 07/24/2017
dmi.bios.vendor: Intel Corp.
dmi.bios.version: BNKBL357.86A.0049.2017.0724.1541
dmi.board.name: NUC7i7BNB
dmi.board.vendor: Intel Corporation
dmi.board.version: J31145-303
dmi.chassis.type: 3
dmi.modalias: 
dmi:bvnIntelCorp.:bvrBNKBL357.86A.0049.2017.0724.1541:bd07/24/2017:svn:pn:pvr:rvnIntelCorporation:rnNUC7i7BNB:rvrJ31145-303:cvn:ct3:cvr:
modified.conffile..etc.default.chromium-browser: [deleted]

** Affects: chromium-browser (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug bionic

** Attachment added: "Screenshot of "
   
https://bugs.launchpad.net/bugs/1778244/+attachment/5155587/+files/Screenshot%20from%202018-06-22%2010-34-22.png

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1778244

Title:
  Text rendering too high (inside padding)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/chromium-browser/+bug/1778244/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1778244] Re: Text rendering too high (inside padding)

2018-06-22 Thread John Runyon
Minimum I've found to reproduce: 

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1778244

Title:
  Text rendering too high (inside padding)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/chromium-browser/+bug/1778244/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1652282] Re: Xwayland not using XAUTHORITY, prevents root applications from connecting

2018-04-26 Thread John Runyon
How is not properly setting up the session, and preventing root from
showing things on the display, "for security"?

root, by definition, has the ability to do anything anywhere on the
system. Including reading and writing other users' files; reading and
writing the memory of processes (and FD's and environment and ...) from
other users, etc. Adding extra steps is not security, it's just making
things more difficult for users.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1652282

Title:
  Xwayland not using XAUTHORITY, prevents root applications from
  connecting

To manage notifications about this bug go to:
https://bugs.launchpad.net/gdm/+bug/1652282/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs