[Bug 1766346] Re: gvfsd-mtp crashed with SIGSEGV in __strlen_avx2()

2018-04-30 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross privile

[Bug 1765790] Re: gsd-xsettings crashed with SIGSEGV in g_type_check_value()

2018-04-30 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross privile

[Bug 1765456] Re: gnome-shell crashed with signal 5 in g_log_default_handler()

2018-04-30 Thread Seth Arnold
*** This bug is a duplicate of bug 1748450 *** https://bugs.launchpad.net/bugs/1748450 ** Information type changed from Public Security to Public -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-shell in Ubuntu. https://bugs.

[Bug 1764763] Re: gnome-shell-extension-prefs assert failure: gnome-shell-extension-prefs: ../../../../src/cairo-hash.c:217: _cairo_hash_table_destroy: Assertiva “hash_table->live_entries == 0” falhou

2018-04-30 Thread Seth Arnold
*** This bug is a duplicate of bug 1763878 *** https://bugs.launchpad.net/bugs/1763878 ** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-shell in Ubuntu. https://bugs

[Bug 1763104] Re: nautilus crashed with SIGSEGV in g_type_check_instance_is_fundamentally_a()

2018-04-30 Thread Seth Arnold
*** This bug is a duplicate of bug 1713581 *** https://bugs.launchpad.net/bugs/1713581 ** Information type changed from Public Security to Public -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to nautilus in Ubuntu. https://bugs.lau

[Bug 1763097] Re: gnome-software crashed with signal 5 in g_main_context_new()

2018-04-30 Thread Seth Arnold
*** This bug is a duplicate of bug 1755064 *** https://bugs.launchpad.net/bugs/1755064 ** Information type changed from Public Security to Public -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-software in Ubuntu. https://bu

[Bug 1685754] Re: gnome-terminal unduly forces umask=0022

2018-04-11 Thread Seth Arnold
You can of course use pam_umask(8) on Ubuntu as well if you wish. Thanks -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-terminal in Ubuntu. https://bugs.launchpad.net/bugs/1685754 Title: gnome-terminal unduly forces umask=00

[Bug 1752417] Re: Out of the box, Ubuntu Bionic offers only insecure VPN option

2018-04-05 Thread Seth Arnold
** Also affects: network-manager-openvpn (Ubuntu) Importance: Undecided Status: New -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to network-manager-openvpn in Ubuntu. https://bugs.launchpad.net/bugs/1752417 Title: Out of t

[Bug 1759929] Re: gnome-shell crashed with signal 5

2018-03-29 Thread Seth Arnold
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-shell in Ubuntu. https://bugs.launchpad.net/bugs/1759929 Title: gnome-shell crashed with signal 5 To manage notificat

[Bug 1759913] Re: background won't change

2018-03-29 Thread Seth Arnold
*** This bug is a duplicate of bug 1444580 *** https://bugs.launchpad.net/bugs/1444580 ** Information type changed from Public Security to Public -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to rhythmbox in Ubuntu. https://bugs.la

[Bug 1759517] Re: gnome-software crashed with SIGABRT in g_assertion_message()

2018-03-28 Thread Seth Arnold
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-software in Ubuntu. https://bugs.launchpad.net/bugs/1759517 Title: gnome-software crashed with SIGABRT in g_assertion_

[Bug 1754422] Re: [MIR] volume-key

2018-03-27 Thread Seth Arnold
I reviewed volume-key version 0.3.9-3 as checked into bionic. This should not be considered a full security audit but rather a quick gauge of maintainability. - No CVEs in our database. - volume-key's main purpose is to provide some key escrow capabilities for encrypted storage - Build-Depends:

[Bug 1754422] Re: [MIR] volume-key

2018-03-27 Thread Seth Arnold
The security review is underway. I'm sad that tracking this test case failure down is as complicated as it is -- the code feels overly- generic, tracking call chains through to where anything is *done* is harder than other code bases. Each individual line of code looks fine but getting a handle on

[Bug 1758659] Re: gnome-shell crashed with signal 5 in g_log_default_handler()

2018-03-26 Thread Seth Arnold
*** This bug is a duplicate of bug 1748450 *** https://bugs.launchpad.net/bugs/1748450 ** Information type changed from Public Security to Public -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-shell in Ubuntu. https://bugs.

[Bug 1758254] Re: package gnome-menus 3.13.3-6ubuntu3.1 failed to install/upgrade: triggers looping, abandoned

2018-03-26 Thread Seth Arnold
*** This bug is a duplicate of bug 1756576 *** https://bugs.launchpad.net/bugs/1756576 ** Information type changed from Private Security to Public ** Also affects: bamf (Ubuntu) Importance: Undecided Status: New ** Also affects: desktop-file-utils (Ubuntu) Importance: Undecided

[Bug 1754422] Re: [MIR] volume-key

2018-03-21 Thread Seth Arnold
The tests run during the build failed on my machine yet the build did not fail: Error creating passphrase-encrypted packet: Unknown error getting encryption result FAIL tests/packet_roundtrips.sh (exit status: 1) Testsu

[Bug 1756901] Re: GNOME Calendar crashes when I try to add my Google Calendar account

2018-03-19 Thread Seth Arnold
This line certainly looks suspicious: source "(%rdi)" (0x2c6e616d656c6f63) not located in a known VMA That hex represents the ascii string ",cameloc". Does this look familiar? Have you filed a bug report upstream yet? If you have, could you paste the bug url here? Thanks ** Information type cha

[Bug 1756029] Re: gnome-keyring-daemon crashed with SIGABRT in g_assertion_message()

2018-03-15 Thread Seth Arnold
*** This bug is a duplicate of bug 1679903 *** https://bugs.launchpad.net/bugs/1679903 ** Information type changed from Public Security to Public -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-keyring in Ubuntu. https://bug

[Bug 1755450] Re: nautilus crashed with SIGSEGV in malloc_consolidate()

2018-03-14 Thread Seth Arnold
I wonder if this is related: mars 13 10:33:52 hostname gnome-software[2180]: Creating pipes for GWakeup: Too many open files Thanks ** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscr

[Bug 1753528] Re: gvfsd-mtp assert failure: corrupted double-linked list

2018-03-14 Thread Seth Arnold
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gvfs in Ubuntu. https://bugs.launchpad.net/bugs/1753528 Title: gvfsd-mtp assert failure: corrupted double-linked list To ma

[Bug 1754024] Re: gnome-software crashed with signal 5

2018-03-14 Thread Seth Arnold
*** This bug is a duplicate of bug 1741119 *** https://bugs.launchpad.net/bugs/1741119 ** Information type changed from Public Security to Public -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-software in Ubuntu. https://bu

[Bug 1752168] Re: Lock screen bypass by disconnecting monitor

2018-02-27 Thread Seth Arnold
** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-shell in Ubuntu. https://bugs.launchpad.net/bugs/1752168 Title: Lock screen bypass by disconnecting monitor

[Bug 1731420] Re: gnome-shell hangs (goes into key repeat runaway) when key repeat is used on chromium-browser's address bar

2018-02-20 Thread Seth Arnold
** Information type changed from Public Security to Public -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-shell in Ubuntu. https://bugs.launchpad.net/bugs/1731420 Title: gnome-shell hangs (goes into key repeat runaway) when k

[Bug 1749678] Re: in wayland and ()and swicth to xorg proprem again black video

2018-02-20 Thread Seth Arnold
*** This bug is a duplicate of bug 1748450 *** https://bugs.launchpad.net/bugs/1748450 ** Information type changed from Public Security to Public -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-shell in Ubuntu. https://bugs.

[Bug 1748838] Re: gnome-shell-portal-helper crashed with SIGABRT in g_assertion_message()

2018-02-20 Thread Seth Arnold
*** This bug is a duplicate of bug 1726156 *** https://bugs.launchpad.net/bugs/1726156 ** Information type changed from Public Security to Public -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-shell in Ubuntu. https://bugs.

[Bug 1743510] Re: gnome-disks crashed with signal 5 in g_closure_invoke()

2018-01-16 Thread Seth Arnold
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-disk-utility in Ubuntu. https://bugs.launchpad.net/bugs/1743510 Title: gnome-disks crashed with signal 5 in g_closure_

[Bug 1743288] Re: I can't install programms from Ububtu Software...package evince-common 3.18.2-1ubuntu4.3 failed to install/upgrade: package is in a very bad inconsistent state; you should reinstall

2018-01-16 Thread Seth Arnold
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to evince in Ubuntu. https://bugs.launchpad.net/bugs/1743288 Title: I can't install programms from Ububtu Software...package

[Bug 1741248] Re: After resume from suspend gdm reveals content from the desktop before the lock screen appears

2018-01-16 Thread Seth Arnold
Does this still happen on currently-supported releases? Thanks -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gdm3 in Ubuntu. https://bugs.launchpad.net/bugs/1741248 Title: After resume from suspend gdm reveals content from the des

[Bug 1740279] Re: Two keyring login prompts "access prompt want to inhibit shortcuts"

2018-01-16 Thread Seth Arnold
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-keyring in Ubuntu. https://bugs.launchpad.net/bugs/1740279 Title: Two keyring login prompts "access prompt want to inh

[Bug 1396048] Re: Evince misses font and only displays squares in menus

2017-11-29 Thread Seth Arnold
Antoine, you'll need to add an alias line: alias /usr/share/icons/ -> /path/to/whatever/ to the /etc/apparmor.d/tunables/alias file You'll need to reload the profiles; easiest is to reboot. Thanks -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is

[Bug 1730028] [NEW] logspam about Duplicate line for path "/var/log"

2017-11-03 Thread Seth Arnold
Public bug reported: Similar to bug 1484027, but that's marked 'Fix released', so something must have regressed in the meantime. $ journalctl | grep "Duplicate line" | wc -l 58 $ grep "/var/log " /usr/lib/tmpfiles.d/* /usr/lib/tmpfiles.d/00rsyslog.conf:# Override systemd's default tmpfiles.d/va

[Bug 1726694] Re: gnome-shell crashed with signal 5

2017-10-24 Thread Seth Arnold
*** This bug is a duplicate of bug 1720768 *** https://bugs.launchpad.net/bugs/1720768 ** Information type changed from Public Security to Public -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-shell in Ubuntu. https://bugs.

[Bug 1726014] Re: gimp-2.8 crashed with SIGSEGV in printf_positional()

2017-10-23 Thread Seth Arnold
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gimp in Ubuntu. https://bugs.launchpad.net/bugs/1726014 Title: gimp-2.8 crashed with SIGSEGV in printf_positional() To mana

[Bug 1725972] Re: gnome-control-center crashed with SIGSEGV

2017-10-23 Thread Seth Arnold
*** This bug is a duplicate of bug 1720400 *** https://bugs.launchpad.net/bugs/1720400 ** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-control-center in Ubuntu. htt

[Bug 1725334] Re: gnome-shell crashed with signal 5 in _XIOError()

2017-10-20 Thread Seth Arnold
*** This bug is a duplicate of bug 1505409 *** https://bugs.launchpad.net/bugs/1505409 ** Information type changed from Public Security to Public -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-shell in Ubuntu. https://bugs.

[Bug 1724881] Re: Ubuntu 16.04: When resuming from suspend, user session is closed

2017-10-19 Thread Seth Arnold
** Information type changed from Private Security to Public ** Package changed: gnome-screensaver (Ubuntu) => elementaryos -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-screensaver in Ubuntu. https://bugs.launchpad.net/bugs/17

[Bug 1717626] Re: gnome-control-center crashed with SIGSEGV

2017-09-15 Thread Seth Arnold
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-control-center in Ubuntu. https://bugs.launchpad.net/bugs/1717626 Title: gnome-control-center crashed with SIGSEGV To

[Bug 1717499] Re: gnome-software crashed with SIGSEGV in gs_app_kv_printf()

2017-09-15 Thread Seth Arnold
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-software in Ubuntu. https://bugs.launchpad.net/bugs/1717499 Title: gnome-software crashed with SIGSEGV in gs_app_kv_pr

[Bug 1717346] Re: When starting up after running down the battery, it will sometimes not go into the lock screen and instead going directly to the desktop.

2017-09-14 Thread Seth Arnold
Are you sure you're using gnome-screensaver and not e.g. lightdm's locker? Thanks ** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-screensaver in Ubuntu. https

[Bug 1716966] Re: package ubuntu-software 3.22.7-0ubuntu3.17.04.7 failed to install/upgrade: package is in a very bad inconsistent state; you should reinstall it before attempting configuration

2017-09-13 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross privile

[Bug 1716793] Re: Gnome session fails to lock automatically when VirtualBox VM is in the foreground

2017-09-12 Thread Seth Arnold
*** This bug is a duplicate of bug 49579 *** https://bugs.launchpad.net/bugs/49579 Thank you for taking the time to report this bug and helping to make Ubuntu better. This particular bug has already been reported and is a duplicate of bug 49579, so it is being marked as such. This is a fundam

[Bug 1716208] Re: epiphany-search-provider crashed with SIGSEGV in wl_list_insert_list()

2017-09-11 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross privile

[Bug 1714596] Re: PDF images are blank

2017-09-06 Thread Seth Arnold
Even Rouault has been checking in a huge number of fixes for upstream openjpeg, and he's been remarkably responsive to Agostino Sarubbo's fuzzing efforts. I suspect the next time I review the openjpeg codebase I'll find something far more sustainable than the last time around. Thanks -- You rece

[Bug 1706421] Re: Wifi hotspot password is hard to read

2017-07-25 Thread Seth Arnold
The dep-3 tags appear to have been overlooked :) +Origin: , etc Thanks -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-control-center in Ubuntu. https://bugs.launchpad.net/bugs/1706421 Title: Wifi hotspot password is hard

[Bug 1686393] Re: [MIR] gdm3

2017-07-12 Thread Seth Arnold
I reviewed gdm3 version 3.24.2-1ubuntu2 as checked into artful. This should not be considered a full security audit but a quick gauge of maintainability. UCT has two CVEs: first, holding esc key allowed bypassing the lock screen. Second, one REJECTed CVE that was assigned for the usual "desktop vi

[Bug 1701757] Re: 17.04 (Zesty) does not source ~/.profile for umask

2017-07-05 Thread Seth Arnold
Greg, Sebastien, does this look like a duplicate of bug 1685754? It's tough for me to tell. Of course ~/.profile is only used by some shells, nothing else, so this may not be a bug at all. Thanks -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subs

[Bug 1685754] Re: gnome-terminal unduly forces umask=0022

2017-06-29 Thread Seth Arnold
Oh, one more possible confusion -- when a process's parent dies, it is reparented to pid 1. This guarantees that _some_ process will wait(2) on every dead child. So seeing 'ppid 1' in a process listing simply means the process's parent died before you looked for it. Thanks -- You received this b

[Bug 1685754] Re: gnome-terminal unduly forces umask=0022

2017-06-29 Thread Seth Arnold
I believe even Gnome on 16.04 LTS is using the upstart user session rather than system user session. This could be part of why the Gnome bug discussion seemed to go around in circles. Other possible sources of confusion: - ~/.profile and ~/.bashrc are strictly for shells. Nothing else reads them.

[Bug 1686393] Re: [MIR] gdm3

2017-06-29 Thread Seth Arnold
Hi Iain, this has not been forgotten, but keeps being superseded with other work. Thanks -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gdm3 in Ubuntu. https://bugs.launchpad.net/bugs/1686393 Title: [MIR] gdm3 To manage notificat

[Bug 1700308] Re: package libpam-systemd:amd64 232-21ubuntu4 failed to install/upgrade: subprocess installed post-installation script returned error exit status 128

2017-06-26 Thread Seth Arnold
*** This bug is a duplicate of bug 1699360 *** https://bugs.launchpad.net/bugs/1699360 Hello, note that whatever is on sdb is probably dying. Thanks ** Also affects: debconf (Ubuntu) Importance: Undecided Status: New -- You received this bug notification because you are a member

[Bug 1698478] Re: package gconf2 3.2.6-3ubuntu6 failed to install/upgrade: dependency problems - leaving triggers unprocessed

2017-06-16 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross privile

[Bug 1698478] Re: package gconf2 3.2.6-3ubuntu6 failed to install/upgrade: dependency problems - leaving triggers unprocessed

2017-06-16 Thread Seth Arnold
Hi Troy, note the df output indicates a full /dev filesystem: udev 1488828 1488828 0 100% /dev Among my three physical machines, use is 0, 0, and 4K. This is probably worth investigating. Thanks -- You received this bug notification because you are a member of Ubuntu Deskto

[Bug 1686393] Re: [MIR] gdm3

2017-05-25 Thread Seth Arnold
I'm just getting started and thought I'd give some early feedback. There appears to be a lot more noise in the build logs than usual: - 88 cases of "deprecation warning" - chown and chmod errors in the build logs (below) - lintian error and warning: E: gdm3 source: missing-build-dependency-for-

[Bug 1693006] Re: package gconf2-common (not installed) failed to install/upgrade: subprocess installed post-installation script returned error exit status 128

2017-05-23 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross privile

[Bug 1692661] Re: evolution-source-registry crashed with SIGABRT in __gnu_cxx::__verbose_terminate_handler()

2017-05-22 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross privile

[Bug 1685754] Re: gnome-terminal unduly forces umask=0022

2017-04-27 Thread Seth Arnold
Etienne, the upstream bug comments suggest it may not be limited to just gnome-terminal. You may have success finding what component / process is performing the umask() calls via perf or auditd: $ sudo perf record -e syscalls:sys_enter_umask -ag -in another terminal change umask- ^C[ perf record

[Bug 1685402] Re: package emacs25 25.1+1-3ubuntu4 failed to install/upgrade: subprocess installed post-installation script returned error exit status 1

2017-04-23 Thread Seth Arnold
Hello Jerome, it appears there's a WARNING in your kernel logs that may be useful to track down (unrelated to this) -- could you also run ubuntu-bug linux and make sure the uploaded logs include: Apr 21 20:31:20 hostname kernel: r8169 :04:00.0: can't disable ASPM; OS doesn't have ASPM control

[Bug 1684083] Re: Ubuntu terminal windows disappeared

2017-04-19 Thread Seth Arnold
Hello, thanks for the bug report; chances are good this is expected behaviour and probably better handled via http://askubuntu.com or irc. If you can reproduce the issue reliably, please report the steps here and set the status back to New. Thanks ** Information type changed from Private Security

[Bug 1661805] Re: Saved passwords for HTTPS sites can be accessed by HTTP sites

2017-03-23 Thread Seth Arnold
Hello Jeremy, I had trouble building these packages locally before uploading. I downloaded new tarballs from https://download.gnome.org/sources/epiphany/ and renamed them as needed, applied your debdiffs, and got the following errors when trying to build: dpkg-source: info: using source format '3.

[Bug 1661805] Re: Saved passwords for HTTPS sites can be accessed by HTTP sites

2017-02-06 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. Since the package referred to in this bug is in universe or multiverse, it is community maintained. If you are able, I suggest coordinating with upstream and posting a debdiff for this issue. When a debdiff is availabl

[Bug 1554795] Re: timeout on restart or shutdown with LUKS root

2016-12-30 Thread Seth Arnold
I'm resetting these to Confirmed since it looks to me like Amir may have accidentally set them to incorrect statuses. Thanks ** Changed in: initramfs-tools (Ubuntu) Status: Fix Committed => Confirmed ** Changed in: systemd (Ubuntu) Status: Fix Released => Confirmed -- You receive

[Bug 1652433] Re: Screen locking issue

2016-12-26 Thread Seth Arnold
*** This bug is a duplicate of bug 49579 *** https://bugs.launchpad.net/bugs/49579 Thank you for taking the time to report this bug and helping to make Ubuntu better. This particular bug has already been reported and is a duplicate of bug 49579, so it is being marked as such. This is a fundam

[Bug 1651033] Re: Virtual Box gives the user a few seconds to do stuff before locking

2016-12-23 Thread Seth Arnold
*** This bug is a duplicate of bug 49579 *** https://bugs.launchpad.net/bugs/49579 Thank you for taking the time to report this bug and helping to make Ubuntu better. This particular bug has already been reported and is a duplicate of bug 49579, so it is being marked as such. This is a fundam

[Bug 1648960] Re: Able to logged into password protected account by pressing cancel few times

2016-12-23 Thread Seth Arnold
Hello; if you've enabled automatic login, that's what you get: logged in automatically. The login password is usually passed through the PAM stack to the keychain, but because you've selected to bypass the authentication, the keychain prompts you for the password manually. You can ignore it or not

[Bug 1280300] Re: Desktop contents displayed on resume, before lock screen is shown

2016-12-01 Thread Seth Arnold
gethin, that seems plausibly like it could suffer from the same problems as #49579 -- if you have a menu open or a virtualbox window to a guest or similar, the screensaver 'lock' command may not be able to lock the display. That's why we recommend using the lock interface in the menus or keyboard

[Bug 1645927] Re: totem video player will not start, I have tried re-installing but no luck

2016-12-01 Thread Seth Arnold
Note that your Dependencies.txt reports at least one file looks different than expected: libgbm1 10.1.3-0ubuntu0.6 [modified: usr/lib/i386-linux- gnu/libgbm.so.1.0.0] sudo apt-get install --reinstall libgbm1 would probably be a good idea. It might not hurt to run sudo debsums -c and see what oth

[Bug 1626783] Re: shotwell crashed with SIGSEGV

2016-09-22 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross privile

[Bug 1624729] Re: package fontconfig 2.11.94-0ubuntu1.1 failed to install/upgrade: triggers looping, abandoned

2016-09-19 Thread Seth Arnold
Here's the bit from the logs about the looping triggers, this is the longest chain I recall seeing recently: dpkg: cycle found while processing triggers: chain of packages whose triggers are or may be responsible: gnome-menus -> ca-certificates packages' pending triggers which are or may be un

[Bug 1623792] [NEW] possible sigbus

2016-09-14 Thread Seth Arnold
Public bug reported: The following function looks like it will access a 32-bit data element that is improperly aligned: void zmq::socket_base_t::monitor_event (int event_, int value_, const std::string &addr_) { if (monitor_socket) { // Send event in first frame zmq_msg_t ms

[Bug 1622073] [NEW] zmq::mechanism_t::socket_type_string off-by-one

2016-09-09 Thread Seth Arnold
Public bug reported: Hello, the zmq::mechanism_t::socket_type_string function in ./src/mechanism.cpp appears to have an off-by-one mistake: const char *zmq::mechanism_t::socket_type_string (int socket_type) const { static const char *names [] = {"PAIR", "PUB", "SUB", "REQ", "REP",

[Bug 1592382] Re: Updates are notified even when they are installed automatically

2016-08-31 Thread Seth Arnold
Jonathan, have you restarted your session since installing this update? thanks -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-software in Ubuntu. https://bugs.launchpad.net/bugs/1592382 Title: Updates are notified even when

[Bug 1615052] Re: package gconf2 3.2.6-3ubuntu6 failed to install/upgrade: dependency problems - leaving triggers unprocessed

2016-08-23 Thread Seth Arnold
*** This bug is a duplicate of bug 1605950 *** https://bugs.launchpad.net/bugs/1605950 Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a

[Bug 1606000] Re: package apt 1.2.12~ubuntu16.04.1 failed to install/upgrade: subprocess installed post-installation script returned error exit status 6

2016-07-25 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross privile

[Bug 1605896] Re: package gconf2 3.2.6-3ubuntu6 failed to install/upgrade: dependency problems - leaving triggers unprocessed

2016-07-25 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross privile

[Bug 1597472] Re: keychain password prompt prevents screen lock

2016-06-29 Thread Seth Arnold
** Information type changed from Private Security to Public Security ** Also affects: unity (Ubuntu) Importance: Undecided Status: New -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to seahorse in Ubuntu. https://bugs.launchpa

[Bug 1590463] Re: Cannot open recommended software for Ubuntu & Udate software

2016-06-13 Thread Seth Arnold
Please run apport-collect 1590463 to add debugging data for the gnome- software package to this bug report. Thanks -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-software in Ubuntu. https://bugs.launchpad.net/bugs/1590463 Titl

[Bug 1590463] Re: Cannot open recommended software for Ubuntu & Udate software

2016-06-13 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross privile

[Bug 1580836] Re: Gnome Software ignores software-properties-gtk "When there are other updates" setting and displays update notification too regularly

2016-06-01 Thread Seth Arnold
Can confirm that adding or removing USB devices makes this insanely more annoying. Thanks -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-software in Ubuntu. https://bugs.launchpad.net/bugs/1580836 Title: Gnome Software ignor

[Bug 1583917] Re: appstreamcli stuck at 100% CPU when processing data from xenial backports: Blocking any upgrades!

2016-05-27 Thread Seth Arnold
*** This bug is a duplicate of bug 1579712 *** https://bugs.launchpad.net/bugs/1579712 ** Information type changed from Private Security to Public ** This bug has been marked a duplicate of bug 1579712 Refresh hangs indefinitely, appstreamcli using 100% CPU -- You received this bug notif

[Bug 1582041] Re: package python-gst0.10 0.10.22-3ubuntu0.1 failed to install/upgrade: symbolic link '/usr/lib/python2.7/dist-packages/gst-0.10/gst/extend/jukebox.py' size has changed from 63 to 3

2016-05-27 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross privile

[Bug 1388743] Re: iOS 8.1 - Could not start com.apple.mobile.installation_proxy!

2016-05-26 Thread Seth Arnold
CVE-2016-5104 was assigned for this issue: http://www.openwall.com/lists/oss-security/2016/05/26/6 Thanks ** CVE added: http://www.cve.mitre.org/cgi- bin/cvename.cgi?name=2016-5104 -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to libi

[Bug 1388743] Re: iOS 8.1 - Could not start com.apple.mobile.installation_proxy!

2016-05-24 Thread Seth Arnold
This probably should go through the security pocket. https://github.com/libimobiledevice/libimobiledevice/commit/df1f5c4d70d0c19ad40072f5246ca457e7f9849e Does anyone know if there's already a CVE assigned for this issue? Thanks -- You received this bug notification because you are a member of

[Bug 1584320] Re: package python-gtk2 2.24.0-4ubuntu1 failed to install/upgrade: package is in a very bad inconsistent state; you should reinstall it before attempting configuration

2016-05-23 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross privile

[Bug 1576650] Re: gcr-prompter[13954]: Gcr: unregistering prompter

2016-04-29 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross privile

[Bug 1575351] Re: tell me I have OS updates and will not install said updates.

2016-04-26 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross privile

[Bug 1573300] [NEW] ssh -X X11 forwarding doesn't work

2016-04-21 Thread Seth Arnold
Public bug reported: Trying to use evince over X11 forwarding via ssh -X: $ ssh -X sec-xenial-amd64 evince sp800-38a.pdf Failed to connect to Mir: Failed to connect to server socket: No such file or directory Unable to init server: Could not connect: Connection refused Cannot parse arguments: Ca

[Bug 1280300] Re: Desktop contents displayed on resume, before lock screen is shown

2016-04-11 Thread Seth Arnold
mbp, this looks like a 'garbage pit' style bug report; the original complaint from two years ago is filed against gnome-screensaver but the automatically included text reports unity was being used. Comments since then include complaints about xfce and gnome 3 environments too. There's no actionabl

[Bug 1549901] Re: Force quitting Nautilus may give root access

2016-02-29 Thread Seth Arnold
Tobias, thanks for the report; after discussion we've decided to not handle this as a security vulnerability. Mixing root and not-root applications in one X11 session is a bad idea and this is further demonstration of the known issues. It might still be worth reporting upstream -- the Nautilus dev

[Bug 1540811] Re: [GDK] patch - avoid integer overflow when allocating a large block of memory

2016-02-09 Thread Seth Arnold
I've requested CVEs here http://www.openwall.com/lists/oss- security/2016/02/10/2 It appears this flaw was copy-pasted to a lot of programs. Thanks -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gtk+2.0 in Ubuntu. https://bugs.launc

[Bug 1543883] [NEW] screen blanked during systemd-logind upgrade

2016-02-09 Thread Seth Arnold
Public bug reported: I just upgraded my trusty system and the X11 / unity7 screen turned black for ~200ms twice during the upgrade; it appeared roughly when the systemd-logind services were stopped and started in this log. Music playing via youtube in firefox kept playing without issue and the X11

[Bug 1540811] Re: [GDK] patch - avoid integer overflow when allocating a large block of memory

2016-02-08 Thread Seth Arnold
Do you know if this issue has a CVE assigned yet? I didn't see one in the linked bug reports but those references may not have migrated to those sources yet. Thanks ** Information type changed from Public to Public Security -- You received this bug notification because you are a member of Ubunt

[Bug 1509068] Re: "Ask each time" option does not work when launching executable text files in GUI.

2015-11-16 Thread Seth Arnold
Thanks Samy, closing as invalid then. Have fun! ** Changed in: nautilus (Ubuntu) Status: New => Invalid -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to nautilus in Ubuntu. https://bugs.launchpad.net/bugs/1509068 Title: "Ask

[Bug 1509068] Re: "Ask each time" option does not work when launching executable text files in GUI.

2015-10-26 Thread Seth Arnold
Thanks Samy, I assume these lines are the ones you're referring to: Oct 22 18:30:35 username kernel: DMAR-IR: [Firmware Bug]: ioapic 2 has no mapping iommu, interrupt remapping will be disabled Oct 22 18:30:35 username kernel: DMAR-IR: Failed to enable irq remapping. You are vulnerable to irq-in

[Bug 1509068] Re: "Ask each time" option does not work when launching executable text files in GUI.

2015-10-23 Thread Seth Arnold
Samy, please explain the privilege boundary that is being crossed, I don't understand how this could be used by an attacker to gain privileges otherwise unavailable. Thanks ** Changed in: nautilus (Ubuntu) Status: New => Incomplete ** Information type changed from Private Security to Publ

[Bug 1509068] Re: "Ask each time" option does not work when launching executable text files in GUI.

2015-10-22 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross privile

[Bug 1504004] Re: Gnome keyring causing high disk I/O for a long time

2015-10-08 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross privile

[Bug 1502912] Re: gvfsd-dav: null pointer dereference if server response is not escaped

2015-10-05 Thread Seth Arnold
See also https://bugzilla.gnome.org/show_bug.cgi?id=743298 ** Information type changed from Private Security to Public Security ** Bug watch added: GNOME Bug Tracker #743298 https://bugzilla.gnome.org/show_bug.cgi?id=743298 -- You received this bug notification because you are a member of Ub

[Bug 1500469] Re: ubuntu does not restart correctly when it blocks chosen to restart the system parameters since it's a new bug

2015-09-28 Thread Seth Arnold
Thank you for using Ubuntu and taking the time to report a bug. Your report should contain, at a minimum, the following information so we can better find the source of the bug and work to resolve it. Submitting the bug about the proper source package is essential. For help see https://wiki.ubuntu.

[Bug 1433165] Re: evince fails to run due to a gdk_mir_display_open

2015-09-14 Thread Seth Arnold
Alan, those are some surprising errors. It looks a lot like you've got / symlinked to /mnt/stoarge0/ or something else similar. If so, you'd probably be better served with a rule like: alias / -> /mnt/storage0/, in the /etc/apparmor.d/tunables/alias file. Then you could clean up the @{HOME} var

[Bug 1490918] Re: counting bits is hard

2015-09-01 Thread Seth Arnold
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-keyring in Ubuntu. https://bugs.launchpad.net/bugs/1490918 Title: counting bits is hard To manage notifications about

<    1   2   3   4   >