Bug#888169: seccomp support for bind9

2018-01-23 Thread Simon Deziel
Package: bind9 Version: 1:9.11.2.P1-1 Severity: wishlist Dear maintainers, It would be nice to enable seccomp support for bind9. Upstream added this feature some time ago [1]. Thanks in advance, Simon [1] https://deepthought.isc.org/article/AA-01177/0/BIND-9.10.1b1-Release-Notes.html signat

Bug#886915: thunderbird: Thunderbird blocked by AppArmor without intervention.

2018-01-11 Thread Simon Deziel
On 2018-01-11 03:19 PM, Carsten Schoenert wrote: > You can try to add a line for the Acrobat Reader into the profile. But > this is blind shot from me, acroread will requesting probably further > files. I think you shot the target ;) > diff --git a/debian/apparmor/usr.bin.thunderbird > b/debian/

Bug#884191: Please do not disable AppArmor silently and prevent its re-activation

2017-12-18 Thread Simon Deziel
On 2017-12-16 08:37 AM, Cédric Dufour - Idiap Research Institute wrote: > On 16/12/17 10:02, Carsten Schoenert wrote: >> There is the AppArmor profile not re-enable? What let you came to that >> conclusion? As written before two commands are needed. >> >>    $ sudo rm /etc/apparmor.d/disable/profil

Bug#863841: Enable systemd hardening options for named

2017-12-13 Thread Simon Deziel
Hi, It would be really nice to have those hardening options used. I use them locally on Ubuntu. Please note that the Private*/Protect* options (using the mount namespace) require this change to the Apparmor profile: -/usr/sbin/named { +/usr/sbin/named flags=(attach_disconnected) { Thanks, Simon

Bug#848890: [Pkg-swan-devel] Bug#848890: polished remaining delta for re-review

2017-12-05 Thread Simon Deziel
On 2017-12-05 04:12 AM, Yves-Alexis Perez wrote: > On Tue, 2017-12-05 at 08:31 +0100, Christian Ehrhardt wrote: >> On Mon, Dec 4, 2017 at 9:56 PM, Yves-Alexis Perez wrote: >>> On Thu, 2017-11-30 at 16:31 +0100, Christian Ehrhardt wrote: Pushed it to the same debian-submission-nov2017 branch a

Bug#848890: [Pkg-swan-devel] Bug#848890: polished remaining delta for re-review

2017-12-04 Thread Simon Deziel
Hello Yves-Alexis, On 2017-12-04 03:56 PM, Yves-Alexis Perez wrote: > On Thu, 2017-11-30 at 16:31 +0100, Christian Ehrhardt wrote: >> Pushed it to the same debian-submission-nov2017 branch as before. > 85150f06 (kernel-libipsec enable): for reference, this is #739641 and I'm > still not sure I lik

Bug#883354: Acknowledgement (Apparmor profile for msmtp)

2017-12-02 Thread Simon Deziel
And I forgot to add dh-apparmor to build-depends, sorry about that. commit e497b63b0c414312f5ed716542ea7ffee108e0b0 Author: Simon Deziel Date: Sat Dec 2 17:15:05 2017 -0500 Add dh-apparmor to build-depends diff --git a/debian/control b/debian/control index 9792653..1f022e1 100644 --- a

Bug#883354: Acknowledgement (Apparmor profile for msmtp)

2017-12-02 Thread Simon Deziel
On 2017-12-02 05:22 PM, Simon Deziel wrote: > And I forgot to add dh-apparmor to build-depends, sorry about that. Oh boy, I attached the commit from the wrong branch, this one should be right. commit 6da01b0231cff6d84c7286ed01ae73c87e6c364d (msmtp-apparmor) Author: Simon Deziel Date: Sat De

Bug#883354: Apparmor profile for msmtp

2017-12-02 Thread Simon Deziel
1: https://wiki.debian.org/AppArmor 2: https://lists.debian.org/debian-devel/2017/08/msg00090.html commit f9da17b83befa81877010427ee9fe4866bd56731 (HEAD -> msmtp-apparmor) Author: Simon Deziel Date: Sat Dec 2 15:54:33 2017 -0500 Ship an Apparmor profile Signed-off-by: Simon Deziel diff -

Bug#883349: Acknowledgement (/etc/msmtprc should not be world readable)

2017-12-02 Thread Simon Deziel
p-setgit) Author: Simon Deziel Date: Sat Dec 2 14:25:44 2017 -0500 Remove world read access to /etc/msmtprc and chgrp to "mail". Install the msmtp binary as setgid and owned by "root:mail". Closes: #883349 Signed-off-by: Simon Deziel diff --git a/

Bug#883349: /etc/msmtprc should not be world readable

2017-12-02 Thread Simon Deziel
Package: msmtp Version: 1.6.6-1 Hello, /etc/msmtprc can contain SMTP credentials that are best kept from regular users on the machine. It would be nice if the file permissions could be adjusted to prevent that without breaking msmtp's functionality for regular users. Regards, Simon signature.

Bug#867186: apparmor update for systemd Type=notify

2017-11-27 Thread Simon Deziel
Hi, This problem was also reported to Ubuntu where it affects more users as Apparmor is enabled by default there. https://bugs.launchpad.net/debian/+source/unbound/+bug/1723900 Regards, Simon signature.asc Description: OpenPGP digital signature

Bug#882731: apparmor policy only accepts root.key in /var/lib/unbound

2017-11-27 Thread Simon Deziel
On 2017-11-27 09:22 AM, Peter Palfrader wrote: > On Mon, 27 Nov 2017, Simon Deziel wrote: > >> On 2017-11-26 03:31 AM, Peter Palfrader wrote: >>> The apparmor policy for unbound allows access to >>> /var/lib/unbound/root.key*, but it does not allow access to any >

Bug#882731: apparmor policy only accepts root.key in /var/lib/unbound

2017-11-27 Thread Simon Deziel
> Please allow access to all key files. Please see the attached patch. Regards, Simon commit 533ad2381f6f22ae829ec171a1ed7632e2c644b8 (HEAD -> bug882731) Author: Simon Deziel Date: Mon Nov 27 09:03:04 2017 -0500 Allow having auto-trust-anchor-file in /var/lib/unbound Closes

Bug#882218: thunderbird: Apparmor doesn't allow personal profiles outside of ~/.{thunderbird,icedove}

2017-11-24 Thread Simon Deziel
On 2017-11-24 02:58 AM, intrigeri wrote: > Simon Deziel: >> On Tue, 21 Nov 2017 14:58:38 + George Dunlap wrote: >>> Not sure how the AppArmor stuff works -- would it be possible to >>> restrict the profile directory *after* reading profile.ini, so you >>>

Bug#882218: thunderbird: Apparmor doesn't allow personal profiles outside of ~/.{thunderbird,icedove}

2017-11-24 Thread Simon Deziel
On 2017-11-24 02:58 AM, intrigeri wrote: >> I'm afraid that for such cases, the easiest solution would be to disable >> the Apparmor profile: > > … or use bind-mounts instead of symlinks, so that your profiles > are exposed in ~/.thunderbird to AppArmor. That's clever! > And then we need to deci

Bug#882556: Remnant ntp's Apparmor profile prevents openntpd from working

2017-11-23 Thread Simon Deziel
Package: openntpd Version: 1:6.2p3-1 Severity: low Hi, When someone purges the ntp package to then install openntpd, it is possible for ntp's Apparmor profile to remain loaded in the kernel after the corresponding /etc/apparmor.d/ file was removed. This prevents openntpd's from working or even de

Bug#882218: thunderbird: Apparmor doesn't allow personal profiles outside of ~/.{thunderbird,icedove}

2017-11-23 Thread Simon Deziel
On Tue, 21 Nov 2017 14:58:38 + George Dunlap wrote: > I'm also affected by this bug. At the moment my home directory is on > an NFS share, and my quota isn't big enough to fit my mailboxes (in > addition to making the NFS server a bottleneck for mailbox > operations). Unfortunately, the curr

Bug#882122: thunderbird: Thunderbird can't connect to X server, fails to start

2017-11-23 Thread Simon Deziel
On 2017-11-23 03:12 PM, Jack Henschel wrote: > $ sudo dmesg -T | grep apparmor > ... > [Thu Nov 23 21:01:24 2017] audit: type=1400 audit(1511467287.665:8): > apparmor="STATUS" operation="profile_load" profile="unconfined" > name="thunderbird" pid=498 comm="apparmor_parser" > [Thu Nov 23 21:01:24

Bug#882048: apparmor should let thunderbird use signatures from files

2017-11-23 Thread Simon Deziel
On 2017-11-23 02:14 PM, intrigeri wrote: > Hi, > > Vincas Dargis: >> Looks like the culprit is this line in usr.bin.thunderbird [0]: > >> ``` >> deny @{HOME}/.* r, >> ``` > > […] > > Thanks for your detailed analysis! > >> 4. Opening a File dialog to select file to be attached, produces bunch

Bug#882122: thunderbird: Thunderbird can't connect to X server, fails to start

2017-11-23 Thread Simon Deziel
On 2017-11-23 12:18 AM, Carsten Schoenert wrote: >> Also, directly running /usr/lib/thunderbird/thunderbird-bin works, too! >> Which is really weird because /usr/lib/thunderbird/thunderbird and >> /usr/lib/thunderbird/thunderbird-bin are the same, but only the latter one >> can connect to the X s

Bug#880953: thunderbird: upon startup apparmor denies mmap of python3.6

2017-11-14 Thread Simon Deziel
On 2017-11-12 07:46 AM, intrigeri wrote: > can you please review my MR upstream? I'm not familiar with with GitLab (yet) so I don't know how to re-assign to you but it LGTM. Regards, Simon signature.asc Description: OpenPGP digital signature

Bug#880715: thunderbird: fails to lock gpg keyring for key import under apparmor

2017-11-04 Thread Simon Deziel
Hi Philipp, Your bug reporting work is really appreciated, keep em coming! On 2017-11-04 06:41 AM, Philipp Kern wrote: > Package: thunderbird > Version: 1:52.4.0-1 > X-Debbugs-Cc: intrig...@debian.org, si...@sdeziel.info > > When trying to import a GPG key from the Enigmail per-message "Import >

Bug#880532: thunderbird: tries to exec nvidia-modprobe which is denied by apparmor

2017-11-01 Thread Simon Deziel
Hi Philipp, On 2017-11-01 05:38 PM, Philipp Kern wrote: > Package: thunderbird > Version: 1:52.4.0-1 > X-Debbugs-Cc: intrig...@debian.org, si...@sdeziel.info > > I'm using thunderbird with apparmor enabled and I get the following deny > with the proprietary nvidia driver installed and active once

Bug#880425: thunderbird: logs spurious apparmor denial messages

2017-11-01 Thread Simon Deziel
On 2017-11-01 03:52 AM, intrigeri wrote: > Hi, > > Simon Deziel: >> On 2017-10-31 08:32 AM, Philipp Kern wrote: >>> When I use Thunderbird I see a lot of these in the kernel log (probably >>> whenever I look at a signed and/or encrypted email): >>>

Bug#880425: thunderbird: logs spurious apparmor denial messages

2017-10-31 Thread Simon Deziel
On 2017-10-31 08:32 AM, Philipp Kern wrote: > When I use Thunderbird I see a lot of these in the kernel log (probably > whenever I look at a signed and/or encrypted email): > > [94784.485686] audit: type=1400 audit(1509453045.981:153): > apparmor="DENIED" operation="file_inherit" profile="thunderb

Bug#880365: postfix check warns about symlink being group writable

2017-10-30 Thread Simon Deziel
Hi Scott, On 2017-10-30 06:00 PM, Scott Kitterman wrote: > Did you reproduce this one Debian unstable or are you just assuming > it applies? If you did make that assumption, please don't. I > believe that this is already fixed. Before reporting to Debian, I looked at the files as shipped in: h

Bug#880365: postfix check warns about symlink being group writable

2017-10-30 Thread Simon Deziel
Package: postfix Version: 3.2.3-1 Dear maintainer, "postfix check" complains like that: postfix/postfix-script: warning: group or other writable: /usr/lib/postfix/./libpostfix-tls.so.1 postfix/postfix-script: warning: group or other writable: /usr/lib/postfix/./libpostfix-util.so.1 postfix/postf

Bug#855346: thunderbird: Can't open attachments with AppArmor profile enforced

2017-10-25 Thread Simon Deziel
On 2017-10-25 03:08 PM, Vincas Dargis wrote: > On 2017.10.25 10:26, intrigeri wrote: >>> Also, if sanitized_helper contains: >> >>> `/{usr/,}bin/* Pixr,` >> >>> Doesn't this automatically mean that this line in usr.bin.thunderbird >>> profile >> >>> `/{usr/,}bin/* Cx -> sanitized_helper,` >> >>> wi

Bug#878253: aria2 autopkgtest failures on armhf

2017-10-11 Thread Simon Deziel
Package: aria2 Version: 1.32.0-1 Hello, I've been investigating an issue with the autopkgtest failing on armhf [1] and I suspect it is due to the python3 http server being too slow to start on that arch. The attached patch changes the behavior to wait for the HTTP socket to be listening or up to

Bug#861923: openvpn: arbitrary process limit

2017-10-10 Thread Simon Deziel
On 2017-10-10 09:31 AM, David Sommerseth wrote: > On Mon, 9 Oct 2017 23:31:40 +0200 Bernhard Schmidt wrote: > [...snip...] >> >> for i in `seq 1 20`; do echo -e "dev tun\nifconfig 10.0.$i.1 >> 10.0.$i.2\nsecret static.key\nport 200$i\nscript-security 2\nup >> '/usr/local/bin/sleep-5.sh'\n

Bug#877696: Subject: /etc/openvpn/update-resolv-conf: /etc/openvpn/update-resolv-conf does not parse DNS option correctly

2017-10-05 Thread Simon Deziel
On 2017-10-05 04:42 AM, Iliana Panagopoulou wrote: > ls -l /etc/resolvconf/run/resolv.conf > -rw-r--r-- 1 root root 211 Oct 5 11:38 /etc/resolvconf/run/resolv.conf I'm surprised this points to /etc and not /run (or /var/run). > pre tun0.openvpn: > dhcp-option DNS 4.2.2.1 This is a bogus entry an

Bug#877696: Subject: /etc/openvpn/update-resolv-conf: /etc/openvpn/update-resolv-conf does not parse DNS option correctly

2017-10-04 Thread Simon Deziel
On 2017-10-04 10:20 AM, Iliana Panagopoulou wrote: > > > On 10/04/2017 04:45 PM, Simon Deziel wrote: >> Hi Iliana, >> >> On 2017-10-04 09:10 AM, Iliana Panagopoulou wrote: >>>     * What led up to the situation? >>> Added 'dhcp-option DNS x.x.

Bug#877696: Subject: /etc/openvpn/update-resolv-conf: /etc/openvpn/update-resolv-conf does not parse DNS option correctly

2017-10-04 Thread Simon Deziel
Hi Iliana, On 2017-10-04 09:10 AM, Iliana Panagopoulou wrote: >     * What led up to the situation? > Added 'dhcp-option DNS x.x.x.x' to my openvpn's server.conf but my > Debian client could not get the DNS. When added server side, "push" is required for this option to be sent to the client. > O

Bug#873618: Solved: Bug#873618: openvpn: after security-upgrade openvpn can't access cert-files when started via systemd

2017-10-03 Thread Simon Deziel
On 2017-10-03 08:21 AM, Jörg Frings-Fürst wrote: > setting ProtectSystem=full is not in all cases a good idea. So openvpn > must be able to make changes to the /etc/resolv.conf. On Ubuntu at least, /etc/resolv.conf is a symlink to /run/resolvconf/resolv.conf so ProtectSystem=full doesn't get in th

Bug#876333: thunderbird: AppArmor profile allows mmap executables from user writable directories

2017-09-21 Thread Simon Deziel
On 2017-09-21 02:46 AM, Vincas Dargis wrote: > /etc/apparmor.d/usr.bin.thunderbird has these lines: > > owner /tmp/** m, > owner /var/tmp/** m, > > Is this really necesarry? If Thunderbir actually tries to mmap files with > executable flags, I believe it should be reported as a bug upstream. > >

Bug#874100: thunderbird: Let's clarify what's the upstream for our AppArmor profile

2017-09-20 Thread Simon Deziel
Hi intrigeri, On 2017-09-20 11:26 AM, intrigeri wrote: >> My only concern is what to do when those new rules are stalled >> waiting on review? Could they be integrated to the Debian version while >> waiting for the official merge? If yes, I think that's the best of both >> worlds. > > For the rec

Bug#874100: thunderbird: Let's clarify what's the upstream for our AppArmor profile

2017-09-04 Thread Simon Deziel
On 2017-09-03 10:34 AM, Simon Deziel wrote: > Hi, > > Thanks for bringing this problem to my attention. > > On 2017-09-03 03:01 AM, intrig...@debian.org wrote: >> Hi! >> >> (Context: tackling my AppArmor-in-Debian backlog in order to move the >> "let

Bug#874100: thunderbird: Let's clarify what's the upstream for our AppArmor profile

2017-09-03 Thread Simon Deziel
Hi, Thanks for bringing this problem to my attention. On 2017-09-03 03:01 AM, intrig...@debian.org wrote: > Hi! > > (Context: tackling my AppArmor-in-Debian backlog in order to move the > "let's enable AppArmor by default" topic forward.) > > Today I had a look at https://bugs.debian.org/855346

Bug#873618: Solved: Bug#873618: openvpn: after security-upgrade openvpn can't access cert-files when started via systemd

2017-08-29 Thread Simon Deziel
For the sake of completeness, when using the INLINE alternative, the config file then needs to be properly protected (chown root:root, chmod 0600). @Georg, indeed, ProtectHome=true ensures /root, /home and /run/user are empty for the processes spawned by the unit. I welcome this addition! @Bernha

Bug#873618: openvpn: after security-upgrade openvpn can't access cert-files when started via systemd

2017-08-29 Thread Simon Deziel
Hi Georg, According to the syslog_errors messages it seems that your config is trying to use SSL/TLS certificate files hosted in root's home. This is not permitted now that the systemd unit uses "ProtectHome=true". A good way to avoid that problem and follow best practices would be to create a di

Bug#869903: regression: putting an hostname in authorized_keys from="" field does not work anymore in stretch

2017-07-27 Thread Simon Deziel
On 2017-07-27 10:13 AM, Alexander Dahl wrote: > Package: openssh-server > Version: 1:7.4p1-10+deb9u1 > Severity: normal > > Dear Maintainer, > > I used the 'from' field in authorized_keys with an hostname (fqdn) on > Debian 8 (jessie), which worked fine (openssh-server > 1:6.7p1-5+deb8u3). After

Bug#867192: [Pkg-dns-devel] Bug#867192: let systemd know about the pid file

2017-07-21 Thread Simon Deziel
On 2017-07-14 06:15 PM, Robert Edmonds wrote: > Simon Deziel wrote: >> When unbound is stopped, its PID file is left behind causing subsequent >> service starts to complain like that: >> >> unbound[178]: [178:0] warning: did not exit gracefully last time (124) >>

Bug#867192: [Pkg-dns-devel] Bug#867192: let systemd know about the pid file

2017-07-11 Thread Simon Deziel
On 2017-07-11 09:27 PM, Daniel Kahn Gillmor wrote: > On Thu 2017-07-06 12:11:04 -0400, Simon Deziel wrote: >> On 2017-07-05 09:28 PM, Daniel Kahn Gillmor wrote: >>> On Tue 2017-07-04 11:52:17 -0400, Simon Deziel wrote: >>> >>>> When unbound is stopp

Bug#867192: [Pkg-dns-devel] Bug#867192: let systemd know about the pid file

2017-07-06 Thread Simon Deziel
On 2017-07-05 09:28 PM, Daniel Kahn Gillmor wrote: > On Tue 2017-07-04 11:52:17 -0400, Simon Deziel wrote: > >> When unbound is stopped, its PID file is left behind causing subsequent >> service starts to complain like that: >> >> unbound[178]: [178:0] warning: did

Bug#867192: let systemd know about the pid file

2017-07-04 Thread Simon Deziel
it once unbound is stopped. Regards, Simon commit ebd7d61e0c79dbd85c99c878d06aff7fc09b919c Author: Simon Deziel Date: Tue Jul 4 15:47:00 2017 + systemd: let systemd know about the pid file This let systemd delete it when the service is stopped and avoids getting "wa

Bug#867187: update chroot script to mount bind systemd notify socket

2017-07-04 Thread Simon Deziel
: Simon Deziel Date: Tue Jul 4 04:39:23 2017 + systemd: add/remove notify socket inside chroot diff --git a/debian/package-helper b/debian/package-helper index 5b4264f..0b3ba37 100755 --- a/debian/package-helper +++ b/debian/package-helper @@ -60,6 +60,17 @@ do_chroot_setup

Bug#867186: apparmor update for systemd Type=notify

2017-07-04 Thread Simon Deziel
Package: unbound Version: 1.6.4-1 With the new systemd service using Type=notify, the Apparmor profile needs to be adjusted to make sd_notify work as intended. Please find a patch that does that. Regards, Simon commit 5e259e3a20f1efb886c6f69aca7723275e46a60b Author: Simon Deziel Date: Tue Jul

Bug#861018: Permissions on folders and access problems

2017-05-18 Thread Simon Deziel
On Thu, 27 Apr 2017 12:01:47 +0100 Jim Cobley wrote: > audit: type=1400 audit(1493287998.510:88): apparmor="DENIED" > operation="open" profile="thunderbird" > name="/mnt/Z/temp/Bluebell/TyreSize.jpg" pid=4537 comm="thunderbird" > requested_mask="r" denied_mask="r" fsuid=1900 ouid=1900 Right, /

Bug#661954: make /etc/ssmtp/* not world readable

2017-05-18 Thread Simon Deziel
On Thu, 24 Sep 2015 20:53:18 + Jason Pepas wrote: > Did this patch never get accepted? It looks like a great, simple solution to > the problem. Still not accepted in Debian. It was integrated in Ubuntu Xenial (16.04) and works well there so it would be nice to have it in Debian as well. Si

Bug#853929: Please upstream modifications to Thunderbird/Icedove AppArmor profile

2017-03-18 Thread Simon Deziel
On 03/17/2017 10:56 AM, Ulrike Uhlig wrote: > it's great that you provided modifications to the AppArmor profile in > Debian [1]! May I kindly ask you to send these upstream too? That way, > they will get reviewed first and then all other distributions using > AppArmor can profit from your improvem

Bug#837656: icedove: apparmor still blocking local movemail

2016-09-13 Thread Simon Deziel
Hi Ximin and Carsten, On 2016-09-13 08:47 AM, Carsten Schoenert wrote: > Hello Ximin, > > at least me has no knowledge about apparmor, so I including the upstream > author Simon Deziel to the recipients. > > On Tue, Sep 13, 2016 at 01:27:31PM +0200, Ximin Luo wrote: &

Bug#835000: icedove: Running external application: Failed to execute child process "firefox-esr" (Permission denied)

2016-08-22 Thread Simon Deziel
Hi Emmanuel, On Sun, 21 Aug 2016 14:45:56 +0200 Emmanuel Fleury wrote: > Package: icedove > Version: 1:45.2.0-4 > Severity: normal > > Dear Maintainer, > > When trying to access to a web link from an e-mail, I get the following > error message: > > Could not launch default application fo

Bug#833742: icedove: apparmor breaks -ProfileManager

2016-08-08 Thread Simon Deziel
Thanks u for CC'ing me. On 2016-08-08 08:25 AM, u wrote: > Hi! > > Ximin Luo: >> Package: icedove >> Version: 1:45.2.0-2 >> Severity: important > >> The apparmor profile breaks -ProfileManager. Here is the audit log: >> >> [ +28.591676] audit: type=1400 audit(1470655963.593:12587): >> apparmor=

Bug#518002: [Pkg-dns-devel] Bug#518002: Add apparmor profile for unbound

2016-08-05 Thread Simon Deziel
Hi Nicolas, Thanks for integrating the profile. The addition of a local include makes sense but there is a little typo: - #include + #include Regards, Simon

Bug#833184: icedove: apparmor profile for icedove denied on local mail

2016-08-02 Thread Simon Deziel
On Tue, 2 Aug 2016 04:33:18 -0400 Simon Deziel wrote: > So it seems the proper fix is to allow this: > > owner /var/mail/* rwlk, It was integrated upstream: https://code.launchpad.net/~apparmor-dev/apparmor-profiles/+git/apparmor-profiles/+ref/master Regards, Simon sign

Bug#833184: (no subject)

2016-08-02 Thread Simon Deziel
Here are the denial logs that the OP was getting: Aug 1 09:25:33 debian kernel: [ 539.165205] audit: type=1400 audit(1470036333.163:66): apparmor="DENIED" operation="open" profile="icedove" name="/var/mail/guy" pid=6134 comm="icedove" requested_mask="r" denied_mask="r" fsuid=1001 ouid=1001 Afte

Bug#751636: ssh sessions are not cleanly terminated on shutdown/restart with systemd

2016-06-23 Thread Simon Deziel
On Sun, 7 Feb 2016 14:36:24 +0100 "Alexander Afonyashin" wrote: > 1. Remove symlink /etc/systemd/system/sshd.service -> > /lib/systemd/system/ssh.service - who knows what does symlink do here? > 2. Copy /lib/systemd/system/ssh.service to /etc/systemd/system/ssh.service. Forking the whole file ca

Bug#792653: Probably related to CapabilityBoundingSet

2016-05-13 Thread Simon Deziel
Hi Jim, On 2016-05-13 08:19 AM, BARBER, Jim wrote: > I tried Simon Deziel's technique first. > I ran: systemctl edit openvpn@.service > It opened a blank editor and I added the following lines: > > [Service] > CapabilityBoundingSet= I'm sorry to have induce you in error. Apparent

Bug#792653: Probably related to CapabilityBoundingSet

2016-05-10 Thread Simon Deziel
Hi Alberto and Jim, On 2016-05-10 12:45 PM, Alberto Gonzalez Iniesta wrote: > So sorry took me this long to answer. I'm pretty sure this is related to > capabilities. Could try copying /lib/systemd/system/openvpn@.service to > /etc/systemd/system/openvpn@.service and removin the > CapabilityBoundi

Bug#823435: code duplication

2016-05-04 Thread Simon Deziel
on commit f55e5f5b1a6594f31c291097d0fa4ce715322ba3 Author: Simon Deziel Date: Wed May 4 13:07:30 2016 -0400 nginx-*.postinst: reuse "upgrade" action from init script diff --git a/debian/nginx-extras.postinst b/debian/nginx-extras.postinst index bd9c818..4ea6d9d 100644 --- a/debian/nginx-extras.postins

Bug#820843: tail'ing a file in a script session hangs

2016-04-13 Thread Simon Deziel
Hi Andreas, On 2016-04-13 06:49 AM, Andreas Henriksson wrote: >> This regression was introduced upstream by this commit: >> https://git.kernel.org/cgit/utils/util-linux/util-linux.git/commit/?id=54c6611d6f7b73609a5331f4d0bcf63c4af6429e > > Thanks for your exemplary bug report. I mentioned it to u

Bug#820843: tail'ing a file in a script session hangs

2016-04-12 Thread Simon Deziel
Package: util-linux Version: 2.27.1-6 Hello, I noticed a regression after upgrading from 2.26.2 to 2.27.1. Here are the steps to reproduce: 1) Start script session (same issue when script is saving to /dev/null) script # or: script /dev/null 2) Tail a file tailf /var/log/syslog 3) Press "Enter"

Bug#820482: acpid shouldn't run in a container

2016-04-08 Thread Simon Deziel
Package: acpid Version: 2.0.26-1 acpid is AFAIK not needed in containers. Regards, Simon diff --git a/debian/acpid.service b/debian/acpid.service index acff887..4b46914 100644 --- a/debian/acpid.service +++ b/debian/acpid.service @@ -1,6 +1,7 @@ [Unit] Description=ACPI event daemon Requires=ac

Bug#820458: Unbound is unable to start with minimal PATH set

2016-04-08 Thread Simon Deziel
With 1.5.8, only the call to unbound-checkconf needed to be fix to use a full path. --- /usr/lib/unbound/package-helper.orig 2016-04-08 12:32:46.710107662 -0400 +++ /usr/lib/unbound/package-helper 2016-04-08 12:33:15.050107392 -0400 @@ -2,7 +2,7 @@ UNBOUND_CONF="/etc/unbound/unbound.conf" UNBOU

Bug#818291: L-Root IPv6 address renumbering

2016-03-15 Thread Simon Deziel
Package: dns-root-data Version: 2015052300+h+1 Hi, On March 23rd, L-Root will stop responding on the old IPv6. Only the new IPv6 address will remain functional, see [1] for details. Regards, Simon 1: http://seclists.org/nanog/2016/Mar/255

Bug#818292: L-Root IPv6 address renumbering

2016-03-15 Thread Simon Deziel
Package: unbound Version: 1.5.8-1 Dear maintainers, On March 23rd, L-Root will stop responding on the old IPv6. Only the new IPv6 address will remain functional, see [1],[2] for details. Unbound upstream updated the builtin root.hints and I attached that patch for your convenience. Since those r

Bug#518002: (no subject)

2016-02-22 Thread Simon Deziel
Hello, On Sat, 29 Aug 2015 19:19:08 +0200 intrigeri wrote: > u wrote (02 Feb 2015 15:58:41 GMT) : > > apparently I overlooked that Simon's profile seems to actually exist > > upstream already [0]. Yay. > > Note that Simon and Nicolas have refreshed this profile recently: > https://code.launchpad

Bug#790392: [Pkg-dns-devel] Bug#790392: Bug#790392: unbound chroot accumulates old files

2016-02-22 Thread Simon Deziel
On 2016-02-21 05:55 PM, Robert Edmonds wrote: > Simon Deziel wrote: >> Turns out that unbound-checkconf has been fixed somewhere between 1.4.22 >> and 1.5.7. "unbound-checkconf -o chroot" just works now. Please see the >> updated patch attached. > > Grea

Bug#790392: [Pkg-dns-devel] Bug#790392: unbound chroot accumulates old files

2016-02-15 Thread Simon Deziel
Hello Robert, On 2016-01-30 10:26 PM, Robert Edmonds wrote: > Simon Deziel wrote: >> What do you think of the 2nd version of the proposed fixed >> (unbound-fresh-chroot-2.patch)? > > This version of the patch will read from any *.conf file in > /etc/unbound, which cou

Bug#782004: openvpn: Openvpn server fail to find pam plugin

2016-02-01 Thread Simon Deziel
Hi, On Mon, 06 Apr 2015 14:08:29 +0300 Corcodel Marian wrote: > Added on configuration line: > echo "plugin openvpn-plugin-auth-pam.so "login login USERNAME password > PASSWORD"" >> /etc/openvpn/server.conf > bu on start openvpn fail to start due errors: > cat/etc/openvpn/openvpn.log > Mon Apr

Bug#790392: unbound chroot accumulates old files

2016-01-07 Thread Simon Deziel
Hi Robert, What do you think of the 2nd version of the proposed fixed (unbound-fresh-chroot-2.patch)? If we could resolve this chroot'ing problem, Ubuntu, that turns off chroot by default, would be more comfortable to drop part of their delta with Debian. Best regards, Simon signature.asc Des

Bug#790392: unbound chroot accumulates old files

2015-12-14 Thread Simon Deziel
Hi Robert, On 12/12/2015 05:08 PM, Robert Edmonds wrote: > Hi, Simon: > > The chroot directory might be configured by a file in > /etc/unbound/unbound.conf.d/*.conf, rather than in the main unbound.conf > file. Good point, this needs to be supported. > What do you think of setting UNBOUND_CONF

Bug#799896: amavisd-new should prioritize 'gzip -d' for uncompress support

2015-09-23 Thread Simon Deziel
Package: amavisd-new Version: 1:2.10.1-1 On Debian, the uncompress command is a wrapper script (in bash) around 'gzip -d'. As such, it would make sense to change the default search order for the uncompress command. The attached patch does the above. Regards, Simon --- etc/conf.d/01-debian.orig 2

Bug#600661: ntp: Uses /var/lib/ntp/ntp.conf.dhcp regardless!?

2015-07-06 Thread Simon Deziel
I ran into this too but on Ubuntu and filed [1] before noticing this Debian bug. I believe that [2, also attached here] might be a simple yet working solution. It changes the initscript to use /var/lib/ntp/ntp.conf.dhcp only if it is newer than /etc/ntp.conf. This should keep the dhclient hook sc

Bug#740307: openssh-client: Fails to connect to cisco router

2015-07-04 Thread Simon Deziel
This might be fixed upstream according to the changelog. http://www.openssh.com/txt/release-6.9: * ssh(1), sshd(8): cap DH-GEX group size at 4Kbits for Cisco implementations as some would fail when attempting to use group sizes >4K; bz#2209 HTH, Simon -- To UNSUBSCRIBE, email to debian

Bug#790392: unbound chroot accumulates old files

2015-06-28 Thread Simon Deziel
Package: unbound Version: 1.4.22-3 The chroot directory can accumulate old files that were deleted from /etc/unbound. With the automatic inclusion of /etc/unbound/unbound.conf.d, accumulating remnant files in there can cause bugs that are hard to track. Steps to reproduce: 0) edit unbound.conf t

Bug#788573: initscript doesn't preserve return code

2015-06-12 Thread Simon Deziel
Package: nginx Version: 1.9.1-1 Many actions offered by the initscript do not preserve or give the proper return code. One notable example is the "configtest" that always returns 0 even when problems are detected: echo "invalid" >> /etc/nging/nginx.conf service nginx configtest echo $? Should

Bug#775775: ca-certificates-java: please add support for more JDK

2015-04-28 Thread Simon Deziel
I have came up with a very similar patch [1] that adds support for a couple more JDK versions (OpenJDK and Oracle present and future versions). The patch only touches the jks-keystore hook but the same logic would apply to the postinst. 1: https://bugs.launchpad.net/debian/+source/ca-certificates

Bug#762709: Re: Bug#762709: ca-certificates: Import http://crt.usertrust.com/USERTrustRSAAddTrustCA.crt Root CA certificate which is missing

2015-04-12 Thread Simon Deziel
> Once this CA bundle version is released in NSS, this will be uploaded to > Debian. Just so that you know, the NSS version that includes this CA was released in December 2014. Thanks and regards, Simon Deziel -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a sub

Bug#781711: switch worker_processes to auto

2015-04-01 Thread Simon Deziel
Package: nginx Version: 1.6.2-5 The default value for worker_processes should probably be set to "auto". According to the git log, this change was supposed to make it in [1] but was apparently not committed by accident I guess. [2] shows it's still hard-coded to "4". Thanks for considering to ch

Bug#747025: Fail To Build! -fPIE -pie is NOT a configure flag, it's a cflag!

2015-04-01 Thread Simon Deziel
Let's not mix multiple requests as hinted by Thomas. The BIND_NOW request is now made in bug #781703. Simon -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org

Bug#781703: nginx not using BIND_NOW security feature

2015-04-01 Thread Simon Deziel
Source: nginx Version: 1.6.2-5 Nginx isn't built with BIND_NOW like Apache2 is: $ hardening-check /usr/sbin/nginx /usr/sbin/nginx: Position Independent Executable: no, normal executable! Stack protected: yes Fortify Source functions: yes (some protected functions found) Read-only relocations:

Bug#747025: Fail To Build! -fPIE -pie is NOT a configure flag, it's a cflag!

2015-04-01 Thread Simon Deziel
On Wed, 01 Apr 2015 15:14:22 -0400 Thomas Ward wrote: > Included this in a build downstream, in Ubuntu, and the change here in > git ***will cause a fail to build error in all architectures***. > > -fPIE -pie is a CFLAGS item, not a configure argument. In theory you > would define this via dpkg-

Bug#780074: [wishlist]: Add support for pre/post start/stop scripts

2015-03-09 Thread Simon Deziel
Unfortunately, the previous patch contained an error. Here is a corrected version. commit 69ab1dcd862ad8ca4df784ef75ee2b5c8545dba2 Author: Simon Deziel Date: Sun Mar 8 21:27:42 2015 -0400 Add support for pre/post start/stop scripts (v2) diff --git a/debian/openvpn.init.d b/debian

Bug#780074: [wishlist]: Add support for pre/post start/stop scripts

2015-03-08 Thread Simon Deziel
new feature can be useful for many scenarios like: * dynamically create any missing user/group (or chroot) (pre-start) * test connectivity to an IP behind the remote VPN endpoint (start) * add/remove iptables rules (all) * add/remove routes (all) * etc Best regards, Simon Deziel -BEGIN PGP

Bug#770095: handle multiarch apt files

2014-11-18 Thread Simon Deziel
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Source: aide Version: 0.16~a2.git20130520-2ubuntu0.1 Severity: wishlist Tags: patch Hi, Please find attached a patch that allows aide to handle multiarch apt files. Regards, Simon Deziel -BEGIN PGP SIGNATURE- Version: GnuPG v1

Bug#741628: Re: Bug#741628: rsync dies with "inflate returned -3"

2014-05-21 Thread Simon Deziel
On 14-03-14 02:59 PM, Paul Slootman wrote: > On Fri 14 Mar 2014, Nigel Horne wrote: >> >> When using the -z flag of rsync, it dies with >> >> inflate returned -3 (0 bytes) >> rsync error: error in rsync protocol data stream (code 12) at token.c(548) >> [receiver=3.0.9] >> rsync: writefd_unbuffered

Bug#670491: Re: Bug#670491: ssh: Virtual servers

2014-03-27 Thread Simon Deziel
On 12-04-26 04:27 AM, Colin Watson wrote: > On Thu, Apr 26, 2012 at 08:46:35AM +0200, Ph. Marek wrote: >> I asked on openssh-unix-dev, and they said that there's a patch already >> available: >> http://lists.mindrot.org/pipermail/openssh-unix-dev/2012-April/030399.html >> >> >> Please integrate tha

Bug#742155: Don't depend on mod_version for apache 2.2/2.4

2014-03-19 Thread Simon Deziel
Apache versions. Best regards, Simon commit bc29299b4e0eb73c8681011eb1489171d53bf148 Author: Simon Deziel Date: Wed Mar 19 17:34:40 2014 -0400 Improve handling of Apache 2.2 and 2.4 * Use IfModule instead of IfVersion * Properly translate "allow from all" -> "Require all granted

Bug#661954: make /etc/ssmtp/* not world readable

2014-01-28 Thread Simon Deziel
Please find a patch that implements the suggested change of making /etc/ssmtp/* readable by "root:mail" only and setting the ssmtp binary as setgid and "root:mail". commit 6a56c090225dace7706b561d6419f58d38214d7f Author: Simon Deziel Date: Tue Jan 28 20:49:19 2014 -0500

Bug#406895: mlock makes openvpn die on TLS renogotiation

2013-11-26 Thread Simon Deziel
Hi Lee, On 12-10-10 01:29 PM, Lee Garrett wrote: > I just spent quite some time debugging a problem with openvpn > disconnecting on the first TLS renogotiation. Are you using the --user directive? If yes, did you tune the memlock limit for both root and the user in question? > It all boils down

Bug#614036: Bug#729030: move /var/run/ files to /var/run/openvpn/ (supports chroot)

2013-11-26 Thread Simon Deziel
On 13-11-26 10:00 AM, Simon Deziel wrote: > Hi Stephen and Alberto, > > On 13-11-26 07:47 AM, Alberto Gonzalez Iniesta wrote: >> On Thu, Nov 07, 2013 at 09:46:24PM -0800, Stephen Gildea wrote: >>> Package: openvpn >>> Version: 2.3.2-5 >>> Tags: patch >

Bug#614036: Bug#729030: move /var/run/ files to /var/run/openvpn/ (supports chroot)

2013-11-26 Thread Simon Deziel
Hi Stephen and Alberto, On 13-11-26 07:47 AM, Alberto Gonzalez Iniesta wrote: > On Thu, Nov 07, 2013 at 09:46:24PM -0800, Stephen Gildea wrote: >> Package: openvpn >> Version: 2.3.2-5 >> Tags: patch >> >> This patch moves all openvpn /var/run files down into a subdirectory. >> This change is in su

Bug#716794: OpenVPN stop race causing restart issues

2013-07-12 Thread Simon Deziel
rovide you more patches. Thanks for the excellent maintainer job you are doing! Best regards, Simon Deziel -BEGIN PGP SIGNATURE- Version: GnuPG v1.4.11 (GNU/Linux) iQJ8BAEBCgBmBQJR4GoLXxSAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w ZW5wZ3AuZmlmdGhob3JzZW1h

Bug#573129: Too much log noise: "NOTE: OpenVPN 2.1 requires '--script-security 2' or higher to call user-defined scripts or executables"

2013-06-03 Thread Simon Deziel
OpenVPN upstream included a fix [1] to only emit the script-security warning when needed. This fix is included in OpenVPN 2.3.2 [2] that was released today. 1: https://github.com/OpenVPN/openvpn/commit/8476edbb1748e11de0e4fda8989c9e470285926b 2: https://community.openvpn.net/openvpn/wiki/ChangesIn

Bug#709837: unbound: Hardening options not fully enabled

2013-05-25 Thread Simon Deziel
Independent Executable: no, normal executable! Stack protected: yes Fortify Source functions: yes (some protected functions found) Read-only relocations: yes Immediate binding: no, not found! The attached patch enables PIE and BINDNOW and the resulting binary/lib tested OK. Regards, Simon Deziel

Bug#579622: patch for init script to automatically setup the chroot directory

2013-04-14 Thread Simon Deziel
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Hi Robert, On 13-04-13 03:27 PM, Robert Edmonds wrote: > hi, simon: > > i've split your patch into a chroot part and an auto-trust-anchor-file > part (see attached). i'm going to apply the first patch but not the > second, because the auto-trust-a

Bug#655385: regression introduced in linux-2.6 2.6.32-46

2012-10-03 Thread Simon Deziel
On 12-10-03 11:09 AM, Ben Hutchings wrote: > On Wed, 2012-10-03 at 16:24 +0200, Christoph Lechleitner wrote: > [...] >>> # vzctl enter build-lucid >>> enter into CT 1000 failed >>> Unable to open pty: No such file or directory >> >> This is a common problem with Ubuntu guests, several solutions can

Bug#655385: regression introduced in linux-2.6 2.6.32-46

2012-10-03 Thread Simon Deziel
Hi Christoph, On 12-10-03 10:24 AM, Christoph Lechleitner wrote: > Am 2012-10-03 16:07, schrieb Simon Deziel: >> Hi, >> >> Since the kernel upgrade, all my Ubuntu Lucid VZ are broken. The >> breakage manifests in various way but the more evident is the init >>

<    1   2   3   >