[Touch-packages] [Bug 1319403] Re: uid match not working in sudoers file

2015-08-28 Thread Simon Déziel
UID confirmed to work now, thanks. ** Tags removed: verification-needed ** Tags added: verification-done -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to sudo in Ubuntu. https://bugs.launchpad.net/bugs/1319403 Title: uid

[Touch-packages] [Bug 1287222] Re: openssh-client 6.5 regression bug with certain servers

2015-07-31 Thread Simon Déziel
This was fixed upstream according to the changelog. http://www.openssh.com/txt/release-6.9: * ssh(1), sshd(8): cap DH-GEX group size at 4Kbits for Cisco implementations as some would fail when attempting to use group sizes 4K; bz#2209 HTH, Simon ** Bug watch added: OpenSSH Portable

[Touch-packages] [Bug 1342875] Re: Unable to delete currently logged in user

2015-07-28 Thread Simon Déziel
I successfully tested the fix on Trusty and since Utopic reached EOL on July 23rd I ignored it thus marking the verification as done. The Vivid verification was reported successfully in comment # 6 ** Tags removed: verification-needed ** Tags added: verification-done -- You received this bug

[Touch-packages] [Bug 1472056] [NEW] ntpd can use stale /var/lib/ntp/ntp.conf.dhcp config

2015-07-06 Thread Simon Déziel
Public bug reported: Today, I noticed that my laptop's time was ~4s ahead of my home NTP server. Looking at 'ntpdc -sn localhost' I noticed that my laptop was trying to sync with an unknown and unreachable server. Surprisingly, this server was not in /etc/ntp.conf. After some debugging, I found

[Touch-packages] [Bug 1472056] Re: ntpd can use stale /var/lib/ntp/ntp.conf.dhcp config

2015-07-06 Thread Simon Déziel
The stale file was apparently left by /etc/dhcp/dhclient-exit- hooks.d/ntp. Since this dhclient script updates the ntp.conf.dhcp file when a new NTP server is advertised via DHCP, it should be OK to always use the most recent file between /var/lib/ntp/ntp.conf.dhcp and /etc/ntp.conf. The attached

[Touch-packages] [Bug 1373070] Re: full fix for disconnected path (paths)

2015-05-21 Thread Simon Déziel
To add one more data point, my Trusty server using the Utopic HWE kernel also exhibits the problem: May 21 12:27:28 xeon kernel: [95104.918686] audit: type=1400 audit(1432225648.230:57): apparmor=DENIED operation=sendmsg info=Failed name lookup - disconnected path error=-13

[Touch-packages] [Bug 1425398] Re: Apparmor uses rsyslogd profile for different processes - utopic HWE

2015-05-21 Thread Simon Déziel
Oddly enough, I'm still seeing some variation of this error: May 21 12:27:28 xeon kernel: [95104.918686] audit: type=1400 audit(1432225648.230:57): apparmor=DENIED operation=sendmsg info=Failed name lookup - disconnected path error=-13 profile=/usr/sbin/rsyslogd name=dev/log pid=3444 comm=logger

[Touch-packages] [Bug 1453946] [NEW] ondemand sleeps uselessly when no governor is available

2015-05-11 Thread Simon Déziel
Public bug reported: When there is no governor available to be set, the ondemand init script sleeps for 60 before exiting. It should check for any governor before trying to sleep. ** Affects: sysvinit (Ubuntu) Importance: Undecided Status: New ** Branch linked:

Re: [Touch-packages] [Bug 216847] Re: sshd will not start at boot if ListenAddress is set, because network interface is not yet up

2015-05-11 Thread Simon Déziel
Wouldn't it be possible to have sshd use IP_FREEBIND so that it can bind an IP that has not materialized yet? -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openssh in Ubuntu. https://bugs.launchpad.net/bugs/216847 Title:

[Touch-packages] [Bug 1425398] Re: Apparmor uses rsyslogd profile for different processes - utopic HWE

2015-05-07 Thread Simon Déziel
Works here too, thanks! ** Tags removed: verification-needed ** Tags added: verification-done -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu. https://bugs.launchpad.net/bugs/1425398 Title: Apparmor

Re: [Touch-packages] [Bug 1211110] Re: network manager openvpn dns push data not updating system DNS addresses

2015-04-29 Thread Simon Déziel
On 04/29/2015 04:16 PM, JanMalte wrote: And even in Ubuntu 15.04 the bus still exists. This is a total show stopper for using Ubuntu in a company environment. While not as user friendly, interacting with OpenVPN's init script works well in that regard. One only need to enable the

[Touch-packages] [Bug 1403468] Re: dnsmasq profile incomplete for lxc usage

2015-03-29 Thread Simon Déziel
Once you get past that error, the dnsmasq process spawned by lxc-net will need to write its PID to /run/lxc/dnsmasq.pid so this also needs to be added to the policy. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in

[Touch-packages] [Bug 1425398] Re: Apparmor uses rsyslogd profile for different processes - utopic HWE

2015-03-17 Thread Simon Déziel
Same problem here (Trusty+HWE kernel) and adding /dev/log r, to /etc/apparmor.d/local/usr.sbin.rsyslogd does not help. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu.

[Touch-packages] [Bug 1427807] [NEW] usermod's man refers to --*-sub-uids but accepts only --*-subuids

2015-03-03 Thread Simon Déziel
Public bug reported: The man page refers to sub-uids and sub-gids but those don't take any - between sub and [ug]ids. The help message conforms to what the command accepts though. $ man usermod | grep -F -- -sub -v, --add-sub-uids FIRST-LAST -V, --del-sub-uids FIRST-LAST

[Touch-packages] [Bug 1366829] Re: 7.4.4-1ubuntu2.1 makes rsyslogd to take all the CPU in OpenVZ

2015-01-16 Thread Simon Déziel
Great work Paul, thanks! ** Tags removed: verification-needed ** Tags added: verification-done -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to rsyslog in Ubuntu. https://bugs.launchpad.net/bugs/1366829 Title:

[Touch-packages] [Bug 1366829] Re: 7.4.4-1ubuntu2.1 makes rsyslogd to take all the CPU in OpenVZ

2015-01-16 Thread Simon Déziel
Oh right, I could verify the fix on Trusty. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to rsyslog in Ubuntu. https://bugs.launchpad.net/bugs/1366829 Title: 7.4.4-1ubuntu2.1 makes rsyslogd to take all the CPU in OpenVZ

[Touch-packages] [Bug 1366829] Re: 7.4.4-1ubuntu2.1 makes rsyslogd to take all the CPU in OpenVZ

2015-01-16 Thread Simon Déziel
You convinced me to test it on Utopic too. So I verified it on Trusty and Utopic and marked the bug as verified-done. I dropped the verification-done-precise as so far this SRU didn't target Precise. ** Tags removed: verification-done-precise verification-needed ** Tags added: verification-done

[Touch-packages] [Bug 1366829] Re: 7.4.4-1ubuntu2.1 makes rsyslogd to take all the CPU in OpenVZ

2015-01-08 Thread Simon Déziel
Just tested with an existing Trusty VZ and rsyslog (7.4.4-1ubuntu2.4) keeps taking ~100% CPU. I had to re-enable the previous workaround of disabling the imklog module loading. The host is a 64bit Precise KVM running the OpenVZ upstream kernel from their apt repo: 2.6.32-openvz-042stab102.8-amd64

[Touch-packages] [Bug 1384327] Re: lxc-attach --clear-env results in a limited $PATH in the container

2014-12-19 Thread Simon Déziel
Fixed by: https://github.com/lxc/lxc/commit/cfa70b8824e3830482864f97e195f60c12ad9098 Thanks Serge! ** Changed in: lxc (Ubuntu) Status: Triaged = Fix Released -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to lxc in

Re: [Touch-packages] [Bug 1384327] Re: lxc-attach --clear-env results in a limited $PATH in the container

2014-10-23 Thread Simon Déziel
On 10/23/2014 12:27 AM, Serge Hallyn wrote: As such, I think it would be pretty reasonable to change lxc to always use its own path. Serge, thanks for looking into this! -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to lxc

[Touch-packages] [Bug 1384327] [NEW] lxc-attach --clear-env results in a limited $PATH in the container

2014-10-22 Thread Simon Déziel
Public bug reported: Here is the problem in more details: # Clearing the env $ printf 'echo $PATH\n' | sudo lxc-attach --clear-env -n p1 /bin:/usr/bin # Keeping the env $ printf 'echo $PATH\n' | sudo lxc-attach --keep-env -n p1 /usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin

Re: [Touch-packages] [Bug 1384327] [NEW] lxc-attach --clear-env results in a limited $PATH in the container

2014-10-22 Thread Simon Déziel
On 10/22/2014 12:54 PM, Serge Hallyn wrote: The minimal PATH comes from getconf -a | grep ^PATH (if confstr were not available then lxc would actually default to a longer PATH) I didn't mention but the guest in question was freshly created with sudo lxc-create -t ubuntu -n p1.

Re: [Touch-packages] [Bug 1300133] Re: Generate ED25519 host keys on upgrade

2014-09-26 Thread Simon Déziel
Hi Charles, On 09/26/2014 01:03 AM, Charles Peters II wrote: # ssh-keygen -A ssh-keygen: generating new host keys: RSA1 ED25519 I don't think we want to add the old RSA1 keys, just the new ED25519. The old RSA1 keys won't be used unless you reference it in sshd_config so there should be no

Re: [Touch-packages] [Bug 1373781] Re: bash incomplete fix for CVE-2014-6271

2014-09-26 Thread Simon Déziel
On 09/26/2014 03:49 PM, Spyros wrote: spyros@prod01:~# env X='() { (a)=\' bash -c echo date; cat echo bash: X: line 1: syntax error near unexpected token `=' bash: X: line 1: `' bash: error importing function definition for `X' Fri Sep 26 12:13:33 PDT 2014 I apologize if this is a stupid

[Touch-packages] [Bug 1320071] Re: Power buttons do not work when the screen is locked

2014-09-24 Thread Simon Déziel
Verification done on Trusty, thanks! ** Tags removed: verification-needed ** Tags added: verification-done -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to unity in Ubuntu. https://bugs.launchpad.net/bugs/1320071 Title:

[Touch-packages] [Bug 1161376] Re: package libnss3 3.14.3-0ubuntu0.12.04.1 failed to install/upgrade: ошибка записи в «стандартный вывод»: Победа

2014-09-22 Thread Simon Déziel
*** This bug is a duplicate of bug 1169481 *** https://bugs.launchpad.net/bugs/1169481 ** This bug has been marked a duplicate of bug 1169481 package libnss3 3.14.3-0ubuntu0.12.04.1 failed to install/upgrade: error writing to 'standard output': Success -- You received this bug

[Touch-packages] [Bug 1370523] [NEW] After Precise-Trusty, no /etc/ssh/ssh_host_ed25519_key is created

2014-09-17 Thread Simon Déziel
Public bug reported: After upgrading a Precise (12.04.5) host to Trusty (14.04.1) the OpenSSH server keeps complaining about a missing host key: /etc/ssh/ssh_host_ed25519_key # grep -cF 'Could not load host key: /etc/ssh/ssh_host_ed25519_key' /var/log/auth.log 203 It seems the OpenSSH package

[Touch-packages] [Bug 1370523] Re: After Precise-Trusty, no /etc/ssh/ssh_host_ed25519_key is created

2014-09-17 Thread Simon Déziel
*** This bug is a duplicate of bug 1005440 *** https://bugs.launchpad.net/bugs/1005440 The openssh-server.postint does have code to create missing host keys: host_keys_required() { hostkeys=$(get_config_option HostKey) if [ $hostkeys ]; then echo $hostkeys

[Touch-packages] [Bug 1370523] Re: After Precise-Trusty, no /etc/ssh/ssh_host_ed25519_key is created

2014-09-17 Thread Simon Déziel
*** This bug is a duplicate of bug 1005440 *** https://bugs.launchpad.net/bugs/1005440 ** This bug has been marked a duplicate of bug 1005440 Could not load host key: /etc/ssh/ssh_host_ecdsa_key when connecting -- You received this bug notification because you are a member of Ubuntu

[Touch-packages] [Bug 306430] Re: ~/.ssh/config does not handle multiple hosts correctly

2014-09-17 Thread Simon Déziel
** Changed in: openssh (Ubuntu) Status: In Progress = Fix Released -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openssh in Ubuntu. https://bugs.launchpad.net/bugs/306430 Title: ~/.ssh/config does not handle

[Touch-packages] [Bug 306430] Re: ~/.ssh/config does not handle multiple hosts correctly

2014-09-17 Thread Simon Déziel
In Precise, ssh_config's man page correctly states that multiple hosts (ex: Host A B C) are to be separated by spaces and that multiple from= (ex: from=example.com,192.2.0.1) in the authorized_keys files are comma-separated. -- You received this bug notification because you are a member of

[Touch-packages] [Bug 1005440] Re: Could not load host key: /etc/ssh/ssh_host_ecdsa_key when connecting

2014-09-17 Thread Simon Déziel
The issue I believe is because openssh-server.postinst doesn't add new HostKey to an existing sshd_config file. Because of this, newer key format are not generated in postinst. IMHO, they should always be generated via ssh-keygen -A and the admin would then be free to include a HostKey directive

[Touch-packages] [Bug 1300133] Re: Generate ED25519 host keys on upgrade

2014-09-17 Thread Simon Déziel
@cjwatson, IMHO running ssh-keygen -A and the accompanying restorecon if applicable should be done unconditionally in postinst. This way, the admin would be free to simply add the newer HostKey directives they want to use in sshd_config. More details about this suggestion in LP: #1005440 and LP:

[Touch-packages] [Bug 161047] Re: ssh server forces a command when it should not

2014-09-17 Thread Simon Déziel
From https://bugzilla.mindrot.org/show_bug.cgi?id=1472#c3: Mass update RESOLVED-CLOSED after release of openssh-5.1 And Ubuntu ships version =5.1+ since at least Precise. ** Changed in: openssh (Ubuntu) Status: Triaged = Fix Released -- You received this bug notification because you

[Touch-packages] [Bug 1368864] [NEW] old motd is displayed on login

2014-09-12 Thread Simon Déziel
Public bug reported: On Trusty, during login, the motd displayed is from the cache file /run/motd.dynamic. After being displayed, the scripts from /etc/update- motd.d are run to refresh /run/motd.dynamic. This behavior of displaying the cache first is not very convenient and didn't happen on

[Touch-packages] [Bug 1366261] [NEW] Apparmor prevents reading /run/utmp

2014-09-05 Thread Simon Déziel
Public bug reported: The AA profile of rsyslog prevents it from reading /run/utmp when ulimit -l is reached by another process. Steps to reproduce: 1) Enable AA profile of rsyslog rm /etc/apparmor.d/disable/usr.sbin.rsyslogd apparmor_parser -r -T -W /etc/apparmor.d/usr.sbin.rsyslogd 2) Setup

[Touch-packages] [Bug 1100060] Re: apparmor profile denies access to /run/utmp

2014-09-05 Thread Simon Déziel
*** This bug is a duplicate of bug 1366261 *** https://bugs.launchpad.net/bugs/1366261 ** This bug has been marked a duplicate of bug 1366261 Apparmor prevents reading /run/utmp -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is

[Touch-packages] [Bug 789174] Re: rsyslog fails to create tcp socket.

2014-09-02 Thread Simon Déziel
Marking as Fix Released based on comment #20, thanks. ** Changed in: rsyslog (Ubuntu) Status: Confirmed = Fix Released -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to rsyslog in Ubuntu.

[Touch-packages] [Bug 1274444] Re: echo string to /dev/kmsg fails to appear on /var/log/syslog

2014-08-22 Thread Simon Déziel
The verification on Precise was done using the linux-image-generic-lts- trusty kernel. ** Tags removed: verification-needed ** Tags added: verification-done-precise verification-done-trusty -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is

<    1   2   3   4