[Touch-packages] [Bug 1452295] Re: package click-apparmor 0.2.11.2 failed to install/upgrade: subprocess new pre-removal script returned error exit status 1

2015-05-11 Thread Jamie Strandboge
This does not seem to be an issue with click-apparmor itself since other packages in DpkgTerminalLog.txt are suffering similar issues. Temporarily adjusting to click, but I have a feeling the issue is actually somewhere else. You said apt-get install -f did not work. Can you paste the output from

[Touch-packages] [Bug 1450642] Re: seccomp missing many new syscalls

2015-05-08 Thread Jamie Strandboge
2.1.1-1ubuntu1~vivid2 uploaded. I'll upload 2.1.1-1ubuntu1 to wily in a few minutes. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to libseccomp in Ubuntu. https://bugs.launchpad.net/bugs/1450642 Title: seccomp missing many

[Touch-packages] [Bug 1450642] Re: seccomp missing many new syscalls

2015-05-05 Thread Jamie Strandboge
** Changed in: libseccomp (Ubuntu Wily) Status: In Progress => Fix Committed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to libseccomp in Ubuntu. https://bugs.launchpad.net/bugs/1450642 Title: seccomp missing many n

[Touch-packages] [Bug 1450642] Re: seccomp missing many new syscalls

2015-05-05 Thread Jamie Strandboge
Uploaded the same version to wily (it is in unapproved). -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to libseccomp in Ubuntu. https://bugs.launchpad.net/bugs/1450642 Title: seccomp missing many new syscalls Status in Snap

[Touch-packages] [Bug 1450642] Re: seccomp missing many new syscalls

2015-05-05 Thread Jamie Strandboge
** Also affects: libseccomp (Ubuntu Wily) Importance: Undecided Assignee: Jamie Strandboge (jdstrand) Status: In Progress ** Also affects: libseccomp (Ubuntu Vivid) Importance: Undecided Status: New ** Changed in: libseccomp (Ubuntu Vivid) Status: New =>

[Touch-packages] [Bug 1450642] Re: seccomp missing many new syscalls

2015-05-04 Thread Jamie Strandboge
** Description changed: - Several syscalls were discovered to be missing when using the launcher - on snappy. These should be added so we may properly support seccomp - filtering. + [Impact] + Several syscalls were discovered to be missing when using the launcher on snappy. These should be added

[Touch-packages] [Bug 1451459] Re: click-apparmor fails to build in trusty with proposed python3.4 update

2015-05-04 Thread Jamie Strandboge
apparmor-easyprof was not pulled in during the build like it was with the archive build: https://launchpadlibrarian.net/169500868/buildlog_ubuntu-trusty-i386.click-apparmor_0.2_UPLOADING.txt.gz The reason why is due to the change in 2.8.95~2430-0ubuntu1: * debian/control: drop Depends on appar

[Touch-packages] [Bug 1450642] [NEW] seccomp missing many new syscalls

2015-04-30 Thread Jamie Strandboge
/commit/2d09a74c7f04d29ae740db1e2187ff1a1886b2c3 ** Affects: snappy-ubuntu Importance: Undecided Status: In Progress ** Affects: libseccomp (Ubuntu) Importance: Undecided Assignee: Jamie Strandboge (jdstrand) Status: In Progress ** Changed in: libseccomp (Ubuntu

[Touch-packages] [Bug 1444356] Re: apparmor fails to initialise at startup

2015-04-29 Thread Jamie Strandboge
Alberto, I set it to undecided because it is just that. The reporter is missing a file and we are waiting on his feedback-- once that is provided, we can assess the importance. ** Changed in: apparmor (Ubuntu) Importance: Critical => Undecided ** Changed in: apparmor (Ubuntu) Status: Tr

[Touch-packages] [Bug 1219337] Re: Users can change the clock without authenticating, allowing them to locally exploit sudo.

2015-04-29 Thread Jamie Strandboge
** Changed in: sudo (Ubuntu Precise) Status: Confirmed => Triaged ** Changed in: sudo (Ubuntu Precise) Importance: Undecided => Low ** Changed in: sudo (Ubuntu Trusty) Status: Confirmed => Triaged ** Changed in: sudo (Ubuntu Trusty) Importance: Undecided => Low ** Changed in

[Touch-packages] [Bug 1444356] Re: apparmor fails to initialise at startup

2015-04-27 Thread Jamie Strandboge
** Changed in: apparmor (Ubuntu) Importance: Critical => Undecided -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu. https://bugs.launchpad.net/bugs/1444356 Title: apparmor fails to initialise at startu

[Touch-packages] [Bug 1449068] Re: Accessing Camera API in QML doesn't require the camera policy group

2015-04-27 Thread Jamie Strandboge
Jim, I thought that apps were required to go through a mediated service for video? Is this a duplicate of bug #1230366? ** Also affects: media-hub (Ubuntu) Importance: Undecided Status: New ** Changed in: media-hub (Ubuntu) Importance: Undecided => Critical -- You received this bug

[Touch-packages] [Bug 1224756] Re: Pulseaudio should integrate with trust-store

2015-04-23 Thread Jamie Strandboge
Can this be prioritized higher than it currently is? It keeps getting pushed back and it was supposed to land before any phones were shipped. The lack of this feature leaves us open to privacy issues since apps can record audio without the user knowing. -- You received this bug notification becau

[Touch-packages] [Bug 1446794] [NEW] parser error with 'deny change_profile'

2015-04-21 Thread Jamie Strandboge
Public bug reported: $ echo 'profile foo { deny change_profile -> unconfined, }' | apparmor_parser -p Warning from stdin (line 1): apparmor_parser: cannot use or update cache, disable, or force-complain via stdin AppArmor parser error, in stdin line 1: syntax error, unexpected TOK_CHANGE_PROFILE

[Touch-packages] [Bug 1444679] Re: Support for static file labels

2015-04-21 Thread Jamie Strandboge
** Also affects: apparmor (Ubuntu) Importance: Undecided Status: New ** Changed in: apparmor (Ubuntu) Status: New => Confirmed ** Changed in: apparmor (Ubuntu) Importance: Undecided => Medium ** Tags added: application-confinement -- You received this bug notification becau

[Touch-packages] [Bug 1384286] Re: add directory allowing scopes and apps to share data

2015-04-20 Thread Jamie Strandboge
I have a todo for what needs to happen with CRT. I plan to do an update this/next week that will include this change. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor-easyprof-ubuntu in Ubuntu. https://bugs.launchpad.n

[Touch-packages] [Bug 1378823] Re: apparmor denial for bind on name="org.freedesktop.Application"

2015-04-20 Thread Jamie Strandboge
** Changed in: apparmor-easyprof-ubuntu (Ubuntu) Milestone: ubuntu-15.04 => later -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor-easyprof-ubuntu in Ubuntu. https://bugs.launchpad.net/bugs/1378823 Title: apparm

[Touch-packages] [Bug 1444347] Re: /usr/bin/aa-clickhook:ImportError:/usr/bin/aa-clickhook@14:/usr/lib/python3/dist-packages/apparmor/click.py@15:/usr/lib/python3.4/ctypes/__init__.py@7

2015-04-15 Thread Jamie Strandboge
AFAICT, this is not a problem in click-apparmor, but instead python3.4. aa-clickhook is importing /usr/lib/python3/dist- packages/apparmor/click.py and it finds it. /usr/lib/python3/dist- packages/apparmor/click.py imports 'ctypes' and it fails due to the missing symbol in /usr/lib/python3.4/lib-dy

[Touch-packages] [Bug 1443693] Re: AppArmor parser error for /etc/apparmor.d/usr.bin.mediascanner-service-2.0

2015-04-14 Thread Jamie Strandboge
I meant to say "I suggest just creating the *directories* in the mediascanner2 package itself". -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to mediascanner2 in Ubuntu. https://bugs.launchpad.net/bugs/1443693 Title: AppArmo

[Touch-packages] [Bug 1443693] Re: AppArmor parser error for /etc/apparmor.d/usr.bin.mediascanner-service-2.0

2015-04-13 Thread Jamie Strandboge
mediascanner should create these directories as part of its install. It could alternatively Depends on apparmor-easyprof-ubuntu, but on a traditional desktop system that policy is not needed so I suggest just creating the files in the mediascanner2 package itself. -- You received this bug notific

[Touch-packages] [Bug 1408106] Re: attach_disconnected not sufficient for overlayfs

2015-04-13 Thread Jamie Strandboge
** Description changed: With the following use of overlayfs, we get a disconnected path: $ cat ./profile #include profile foo {   #include   capability sys_admin,   capability sys_chroot,   mount,   pivot_root, } $ cat ./overlay.c #include #include #include

[Touch-packages] [Bug 1433590] Re: apparmor dbus denial for org.freedesktop.Accounts

2015-04-07 Thread Jamie Strandboge
** Changed in: apparmor-easyprof-ubuntu (Ubuntu) Status: New => In Progress ** Changed in: apparmor-easyprof-ubuntu (Ubuntu) Assignee: (unassigned) => Jamie Strandboge (jdstrand) ** No longer affects: ubuntu-app-launch (Ubuntu) -- You received this bug notification because y

[Touch-packages] [Bug 1433590] Re: UAL produces apparmor denial noise from dbus request

2015-04-07 Thread Jamie Strandboge
Since this is causing confusion for developers and users, I am going to add an explicit deny for the denials. ** Summary changed: - UAL produces apparmor denial noise from dbus request + apparmor dbus denial for org.freedesktop.Accounts -- You received this bug notification because you are a me

[Touch-packages] [Bug 1433590] Re: UAL produces apparmor denial noise from dbus request

2015-04-07 Thread Jamie Strandboge
>From irc (#phablet) on Wed Mar 18 2015: 08:37 < ogra> bzoltan, is anything in the sdk querying the account service on startup ? 08:37 < ogra> (on the phone that is) 08:37 < kenvandine> ogra, there is 08:37 < ogra> oh 08:37 < kenvandine> the other vibrate setting is stored there 08:38 < kenva

[Touch-packages] [Bug 1431641] Re: Apparmor denial when viewing print preview in evince

2015-04-06 Thread Jamie Strandboge
It is good news :) ** Changed in: evince (Ubuntu) Status: Incomplete => In Progress ** Changed in: evince (Ubuntu) Assignee: (unassigned) => Jamie Strandboge (jdstrand) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, wh

[Touch-packages] [Bug 1270189] Re: Ubuntu Touch devices are using cellular DNS servers over wifi connection

2015-04-03 Thread Jamie Strandboge
* Changed in: network-manager (Ubuntu) Assignee: Jamie Strandboge (jdstrand) => (unassigned) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to network-manager in Ubuntu. https://bugs.launchpad.net/bugs/1270189 Title:

[Touch-packages] [Bug 1417658] Re: apparmor denied operation file_inherit from networkmanager when using HWE kernel

2015-03-30 Thread Jamie Strandboge
4.2.4-7ubuntu12.1 uploaded to trusty-proposed and is awaiting approval. ** Changed in: isc-dhcp (Ubuntu Trusty) Assignee: Jamie Strandboge (jdstrand) => (unassigned) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to

[Touch-packages] [Bug 1417658] Re: apparmor denied operation file_inherit from networkmanager when using HWE kernel

2015-03-30 Thread Jamie Strandboge
** Description changed: + + [Impact] + AppArmor denials appear in dhclient when using using HWE kernel on 14.04. This can result in incorrect dhcp operation on client systems. + + [Test Case] + Install HWE kernel and use network manager to obtain an IP address. + + [Regression Potential] + Ext

[Touch-packages] [Bug 1417658] Re: apparmor denied operation file_inherit from networkmanager when using HWE kernel

2015-03-30 Thread Jamie Strandboge
** Changed in: isc-dhcp (Ubuntu Trusty) Importance: Undecided => High ** Changed in: isc-dhcp (Ubuntu Trusty) Assignee: (unassigned) => Jamie Strandboge (jdstrand) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed

[Touch-packages] [Bug 1417658] Re: apparmor denied operation file_inherit from networkmanager

2015-03-30 Thread Jamie Strandboge
** No longer affects: apparmor (Ubuntu) ** Summary changed: - apparmor denied operation file_inherit from networkmanager + apparmor denied operation file_inherit from networkmanager when using HWE kernel ** Also affects: isc-dhcp (Ubuntu Vivid) Importance: Undecided Status: Confirmed

[Touch-packages] [Bug 1438249] Re: /sbin/dhclient is unconfined after switch to systemd (aka, equivalent of upstart's network-interface-security.conf not implemented)

2015-03-30 Thread Jamie Strandboge
As far as historical context for network-interface-security.conf, it is all about loading the profiles that the symlinks in /etc/apparmor/init /network-interface-security/* point to in time. Looking at a 14.10 system, I see that there are two things there: sbin.dhclient and usr.sbin.ntpd. This sugg

[Touch-packages] [Bug 1385414] Re: provide systemd compatible cache loading library

2015-03-30 Thread Jamie Strandboge
Added upstream task since that is what is in progress. Set Ubuntu task to Confirmed. Add systemd task since it needs an update to make it use the cache loading library. ** Also affects: apparmor Importance: Undecided Status: New ** Changed in: apparmor Status: New => In Progress

[Touch-packages] [Bug 1438249] [NEW] /sbin/dhclient is unconfined after switch to systemd (aka, equivalent of upstart's network-interface-security.conf not implemented)

2015-03-30 Thread Jamie Strandboge
Public bug reported: dhclient is starting before the apparmor profile for it is loaded which results in the following output from aa-status: $ sudo aa-status ... 4 profiles are in enforce mode. /sbin/dhclient ... 1 processes are unconfined but have a profile defined. /sbin/dhclient (634) U

[Touch-packages] [Bug 1436351] [NEW] icon does not change in silent mode

2015-03-25 Thread Jamie Strandboge
Public bug reported: If I pull down on the indicator-network and check 'Silent Mode', the icon does not change. $ system-image-cli -i current build number: 214 device name: mako channel: ubuntu-touch/ubuntu-rtm/14.09-proposed last update: 2015-03-11 22:07:13 version version: 214 version ubuntu: 2

[Touch-packages] [Bug 1426923] Re: Allow ubuntu-system-settings to set a device's firmware through the private Connectivity API

2015-03-24 Thread Jamie Strandboge
Yikes, sorry for just getting back to this now. "1. NetworkManager polkit allows full access to sudo: I assume you meant that the decision was taken *before* we had proper polkit support on the phone?" AFAIK, we don't have polkit prompting on the phone still. It doesn't really matter-- we don't w

[Touch-packages] [Bug 1395218] Re: webview needs /sys/devices/system/cpu/

2015-03-24 Thread Jamie Strandboge
This was fixed in 1.3.7. ** Changed in: apparmor-easyprof-ubuntu (Ubuntu) Status: Triaged => Fix Released -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor-easyprof-ubuntu in Ubuntu. https://bugs.launchpad.net/b

[Touch-packages] [Bug 1422521] Re: mmap of ...mir/client-platform/mesa.so DENIED

2015-03-24 Thread Jamie Strandboge
** Changed in: apparmor Status: In Progress => Fix Committed ** Changed in: apparmor Milestone: None => 2.9.2 -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu. https://bugs.launchpad.net/bugs/1422

[Touch-packages] [Bug 1434143] Re: boot script should run aa-profile-hook in addition to aa-clickhook

2015-03-23 Thread Jamie Strandboge
Update of apparmor-easyprof-ubuntu-snappy should trigger running aa- clickhook. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu. https://bugs.launchpad.net/bugs/1434143 Title: boot script should run aa-pr

[Touch-packages] [Bug 1434143] Re: boot script should run aa-profile-hook in addition to aa-clickhook

2015-03-19 Thread Jamie Strandboge
** Changed in: apparmor (Ubuntu) Assignee: (unassigned) => Steve Beattie (sbeattie) ** Changed in: apparmor (Ubuntu) Status: Triaged => In Progress -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubunt

[Touch-packages] [Bug 1434143] [NEW] boot script should run aa-profile-hook in addition to aa-clickhook

2015-03-19 Thread Jamie Strandboge
Public bug reported: Summary says it all. aa-profile-hook does the same sort of thing as aa- clickhook and is used on snappy. ** Affects: snappy-ubuntu Importance: High Status: Triaged ** Affects: apparmor (Ubuntu) Importance: High Status: Triaged ** Also affects: sn

[Touch-packages] [Bug 1298021] Re: Google Chrome (not chromium) won't start in guest session

2015-03-18 Thread Jamie Strandboge
Eric, this bug is closed and was fixed for the original bug. Can you file a new bug using 'ubuntu-bug apparmor' after you see the issue? Thanks. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to lightdm in Ubuntu. https://bugs.l

[Touch-packages] [Bug 1419294] Re: Apparmor chromium profile denies loading policies

2015-03-18 Thread Jamie Strandboge
** Changed in: apparmor (Ubuntu) Assignee: (unassigned) => Steve Beattie (sbeattie) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu. https://bugs.launchpad.net/bugs/1419294 Title: Apparmor chromium p

[Touch-packages] [Bug 1404188] Re: QNetworkSession::isOpen() always returns false

2015-03-18 Thread Jamie Strandboge
** No longer affects: apparmor-easyprof-ubuntu (Ubuntu) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor-easyprof-ubuntu in Ubuntu. https://bugs.launchpad.net/bugs/1404188 Title: QNetworkSession::isOpen() always ret

[Touch-packages] [Bug 1393318] Re: Media-Hub can't play a file (*.mp3) downloaded with DownloadManager 0.1

2015-03-18 Thread Jamie Strandboge
Are there any apparmor denials at the time of the failure? Please paste the output of this command at the time of the denial: $ grep DEN /var/log/syslog ** Changed in: apparmor-easyprof-ubuntu (Ubuntu) Status: New => Incomplete -- You received this bug notification because you are a memb

[Touch-packages] [Bug 1431641] Re: Apparmor denial when viewing print preview in evince

2015-03-13 Thread Jamie Strandboge
Charles, can you adjust the evince-previewer policy in /etc/apparmor.d/usr.bin.evince to have: ... /usr/bin/evince-previewer { #include ... } Then reload the profile with: $ sudo apparmor_parser -r /etc/apparmor.d/usr.bin.evince then try to reproduce the bug and report back? Thanks! ** Ch

[Touch-packages] [Bug 1427958] Re: [MIR] media-hub

2015-03-09 Thread Jamie Strandboge
I don't think media-hub needs a security audit. We've reviewed the apparmor integration already and the other parts just need a normal MIR review. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to telepathy-qt5 in Ubuntu. https:

[Touch-packages] [Bug 1413232] Re: [systemd] dhclient causes apparmor warnings against /run/systemd/journal/dev-log

2015-03-06 Thread Jamie Strandboge
This was committed upstream some time ago and will be in AppArmor 2.9.2. I'm not sure of the timing of that so I'll cherrypick it for the Ubuntu package for now. ** Changed in: apparmor Status: Triaged => Fix Committed ** Changed in: apparmor Milestone: None => 2.9.2 -- You received

[Touch-packages] [Bug 1423810] Re: apparmor fd_inheritance regression test causes kernel to crash on touch kernel backports

2015-03-03 Thread Jamie Strandboge
Updated the summary since it said it was for krillin and the krillin task is being tracked in bug #1427825. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu. https://bugs.launchpad.net/bugs/1423810 Title:

[Touch-packages] [Bug 1423810] Re: [krillin] apparmor fd_inheritance regression test causes kernel to crash

2015-03-03 Thread Jamie Strandboge
Bug is in the various kernels. apparmor task is to track getting the patch into the backports tree. ** Changed in: linux-flo (Ubuntu) Status: New => In Progress ** Changed in: linux-flo (Ubuntu) Importance: Undecided => Medium ** Changed in: linux-flo (Ubuntu) Assignee: (unassigne

[Touch-packages] [Bug 1422521] Re: mmap of ...mir/client-platform/mesa.so DENIED

2015-03-02 Thread Jamie Strandboge
** Changed in: apparmor (Ubuntu) Status: Fix Released => Triaged -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu. https://bugs.launchpad.net/bugs/1422521 Title: mmap of ...mir/client-platform/mesa.

[Touch-packages] [Bug 1425151] Re: [FFe] implement mechanism for additional access to security policy for snappy

2015-02-26 Thread Jamie Strandboge
Thanks! -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to click-apparmor in Ubuntu. https://bugs.launchpad.net/bugs/1425151 Title: [FFe] implement mechanism for additional access to security policy for snappy Status in cli

[Touch-packages] [Bug 1425151] Re: [FFe] implement mechanism for adding access to security policy

2015-02-26 Thread Jamie Strandboge
** Description changed: In order to support hardware access as described in this thread: https://lists.ubuntu.com/archives/snappy-devel/2015-January/000134.html we need a mechanism to extend the security json. Last cycle, we implemented overrides using a .override file. For additional a

[Touch-packages] [Bug 1422521] Re: mmap of ...mir/client-platform/mesa.so DENIED

2015-02-26 Thread Jamie Strandboge
** Changed in: apparmor (Ubuntu) Status: In Progress => Fix Committed ** Changed in: apparmor-easyprof-ubuntu (Ubuntu) Status: In Progress => Fix Committed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmo

[Touch-packages] [Bug 1425151] Re: [FFe] implement mechanism for adding access to security policy

2015-02-25 Thread Jamie Strandboge
** Description changed: In order to support hardware access as described in this thread: https://lists.ubuntu.com/archives/snappy-devel/2015-January/000134.html we need a mechanism to extend the security json. Last cycle, we implemented overrides using a .override file. For additional a

[Touch-packages] [Bug 1425151] Re: [FFe] implement mechanism for adding access to security policy

2015-02-25 Thread Jamie Strandboge
** Description changed: In order to support hardware access as described in this thread: https://lists.ubuntu.com/archives/snappy-devel/2015-January/000134.html we need a mechanism to extend the security json. Last cycle, we implemented overrides using a .override file. For additional a

[Touch-packages] [Bug 1425151] Re: [FFe] implement mechanism for adding access to security policy

2015-02-25 Thread Jamie Strandboge
** Description changed: In order to support hardware access as described in this thread: https://lists.ubuntu.com/archives/snappy-devel/2015-January/000134.html we need a mechanism to extend the security json. Last cycle, we implemented overrides using a .override file. For additional a

[Touch-packages] [Bug 1408106] Re: attach_disconnected not sufficient for overlayfs

2015-02-24 Thread Jamie Strandboge
** Description changed: With the following use of overlayfs, we get a disconnected path: $ cat ./profile #include profile foo {   #include   capability sys_admin,   capability sys_chroot,   mount,   pivot_root, } $ cat ./overlay.c #include #include #include

[Touch-packages] [Bug 1360403] Re: MMS does not work with T-Mobile US

2015-02-24 Thread Jamie Strandboge
Thanks Tony-- I certainly understand the priorities and appreciate you bringing it up for discussion in the planning session. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to lxc-android-config in Ubuntu. https://bugs.launchpad

[Touch-packages] [Bug 1425151] [NEW] [FFe] implement mechanism for adding access to security policy

2015-02-24 Thread Jamie Strandboge
: Jamie Strandboge (jdstrand) Status: In Progress ** Changed in: click-apparmor (Ubuntu) Status: New => In Progress ** Changed in: click-apparmor (Ubuntu) Importance: Undecided => High ** Changed in: click-apparmor (Ubuntu) Assignee: (unassigned) => Jamie S

[Touch-packages] [Bug 1419249] Re: UFW not allowing GEOIP rule

2015-02-20 Thread Jamie Strandboge
Thank you for using Ubuntu and filing a bug. Curiously, a Debian bug came in just before this one that is essentially the same. Please see my comment in https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777150 and report back if that helps you. ** Changed in: ufw (Ubuntu) Status: New => Inc

[Touch-packages] [Bug 1419249] Re: UFW not allowing GEOIP rule

2015-02-20 Thread Jamie Strandboge
** Bug watch added: Debian Bug tracker #777150 http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777150 ** Also affects: ufw (Debian) via http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777150 Importance: Unknown Status: Unknown -- You received this bug notification because you a

[Touch-packages] [Bug 881137] Re: UFW does not clean iptables setting from /etc/ufw/before.rules

2015-02-20 Thread Jamie Strandboge
Sam, while ufw has added support for managing the FORWARD chain, it does not yet support the nat table which is why you are seeing this issue. Please see comments #1 and #5 in this bug for more details. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages

[Touch-packages] [Bug 1422521] Re: mmap of ...mir/client-platform/mesa.so DENIED

2015-02-18 Thread Jamie Strandboge
** Changed in: apparmor (Ubuntu) Status: Triaged => In Progress ** Changed in: apparmor-easyprof-ubuntu (Ubuntu) Status: New => In Progress ** Changed in: apparmor (Ubuntu) Importance: Undecided => High ** Changed in: apparmor-easyprof-ubuntu (Ubuntu) Importance: Undecided =>

[Touch-packages] [Bug 1422521] Re: mmap of ...mir/client-platform/mesa.so DENIED

2015-02-17 Thread Jamie Strandboge
** Also affects: apparmor Importance: Undecided Status: New ** Changed in: apparmor Status: New => Triaged ** Changed in: apparmor Assignee: (unassigned) => Steve Beattie (sbeattie) ** Changed in: apparmor (Ubuntu) Assignee: (unassigned) => Steve Beattie (sbeattie) --

[Touch-packages] [Bug 1405087] Re: package click-apparmor 0.2.11.2 failed to install/upgrade: el subproceso script pre-removal nuevo devolvió el código de salida de error 1

2015-02-17 Thread Jamie Strandboge
>From VarLogDistupgradeApttermlog.gz: Preparing to unpack .../click-apparmor_0.2.11.2_amd64.deb ... Traceback (most recent call last): File "/usr/bin/click", line 31, in from click import commands ImportError: cannot import name 'commands' dpkg: aviso: el subproceso script de `pre-removal'

[Touch-packages] [Bug 1360403] Re: MMS does not work with T-Mobile US

2015-02-17 Thread Jamie Strandboge
Curious on the status of this. AIUI, group messages are one of the things implemented with MMS and I miss these all the time (which has caused me friction with people who text me). -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed

[Touch-packages] [Bug 1408263] Re: Edge gestures still get lost

2015-02-17 Thread Jamie Strandboge
Wow, I had this happened to me 4 times *yesterday*. I'm not sure if I am just extremely unlucky of late or if something is aggravating the situation. Is there something we can do in software to detect the problem described in comment #10 and handle it? Presumably android is working despite this pro

[Touch-packages] [Bug 1422521] Re: mmap of ...mir/client-platform/mesa.so DENIED

2015-02-17 Thread Jamie Strandboge
** Changed in: apparmor (Ubuntu) Status: Confirmed => Triaged ** Tags added: aa-policy application-confinement -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu. https://bugs.launchpad.net/bugs/1422521

[Touch-packages] [Bug 1421802] [NEW] scopes not updated as often as expected

2015-02-13 Thread Jamie Strandboge
Public bug reported: When using the weather channel scope, I find it doesn't update when I expect. Eg, someone asked me what the temp was going to be and I said '46'. She responded with "What?!? No way, I heard it was supposed to be in the 70s!". Then I responded "oh, let me swipe down-- yes, ther

[Touch-packages] [Bug 1392380] Re: OA gives out all tokens to any app

2015-02-13 Thread Jamie Strandboge
FYI, after talking with David Barth, it looks like all the pieces landed in ubuntu-rtm, but signon-apparmor-extension is not installed yet on the images so the bug isn't quite fixed yet. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subsc

[Touch-packages] [Bug 1408263] Re: Edge gestures still get lost

2015-02-13 Thread Jamie Strandboge
I might also note-- in both cases recently I needed to make a call; thankfully it was not an emergency. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to unity8 in Ubuntu. https://bugs.launchpad.net/bugs/1408263 Title: Edge g

[Touch-packages] [Bug 1408263] Re: Edge gestures still get lost

2015-02-13 Thread Jamie Strandboge
I should've mentioned: $ system-image-cli -i current build number: 194 device name: mako channel: ubuntu-touch/ubuntu-rtm/14.09-proposed last update: 2015-02-11 15:34:27 version version: 194 version ubuntu: 20150211.1 version device: 20150116 version custom: mako-1.1 I too don't have a consistent

[Touch-packages] [Bug 1408263] Re: Edge gestures still get lost

2015-02-13 Thread Jamie Strandboge
I saw this recently where I lost left and right edge gestures, but top and bottom seemed to work. It was as the reporter described-- happened after being in my pocket. Only recourse was to reboot. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, whic

[Touch-packages] [Bug 796588] Re: Fine-grained network mediation

2015-02-12 Thread Jamie Strandboge
** Changed in: apparmor Status: Confirmed => In Progress -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu. https://bugs.launchpad.net/bugs/796588 Title: Fine-grained network mediation Status in App

[Touch-packages] [Bug 1421353] Re: limited input (eg, no OSK) in pay-ui

2015-02-12 Thread Jamie Strandboge
** Description changed: If I try to purchase Cut the Rope in the store, Pay UI comes up. If I select paypal then Buy Now I am taken to the paypal site in a webview (may have to retry several times). If I get to paypal on the first try, I am able to enter my paypal information into the payp

[Touch-packages] [Bug 1421353] Re: limited input (eg, no OSK) in pay-ui

2015-02-12 Thread Jamie Strandboge
Adding mir task for now. Please adjust as necessary. ** Description changed: If I try to purchase Cut the Rope in the store, Pay UI comes up. If I select paypal then Buy Now I am taken to the paypal site in a webview - (may have to retry several times). However, most of the time (I've only -

[Touch-packages] [Bug 1421353] Re: limited input (eg, no OSK) in pay-ui

2015-02-12 Thread Jamie Strandboge
** Description changed: If I try to purchase Cut the Rope in the store, Pay UI comes up. If I select paypal then Buy Now I am taken to the paypal site in a webview (may have to retry several times). However, most of the time (I've only had it work right once) I cannot tap an input field to

[Touch-packages] [Bug 1419294] Re: Apparmor chromium profile denies loading policies

2015-02-09 Thread Jamie Strandboge
** Tags added: aa-policy ** Changed in: apparmor (Ubuntu) Status: New => Triaged ** Changed in: apparmor (Ubuntu) Importance: Undecided => Medium -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu.

[Touch-packages] [Bug 1219644] Re: Account plugins should be made confinable by apparmor

2015-02-09 Thread Jamie Strandboge
Regarding the /tmp access-- I'm guessing that TMPDIR is not being set by the process launching the confined plugin. It can be set to one of the writable directories in the 1.3.4 policy; I suggest /run/user/$USER /online-accounts-ui/@{APP_PKGNAME}_@{APP_APPNAME}/ since it is in /run and will be clea

[Touch-packages] [Bug 1419249] Re: UFW not allowing GEOIP rule

2015-02-09 Thread Jamie Strandboge
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to ufw in Ubuntu. https://bugs.launchpad.net/bugs/1419249 Title: UFW not allowing GEOIP rule Status in ufw package in

[Touch-packages] [Bug 1419582] Re: package linux-image-extra-3.16.0-29-generic 3.16.0-29.39 failed to install/upgrade: run-parts: /etc/kernel/postinst.d/initramfs-tools exited with return code 1

2015-02-09 Thread Jamie Strandboge
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to initramfs-tools in Ubuntu. https://bugs.launchpad.net/bugs/1419582 Title: package linux-image-extra-3.16.0-29-gener

[Touch-packages] [Bug 1419394] Re: I don't know

2015-02-09 Thread Jamie Strandboge
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to xorg in Ubuntu. https://bugs.launchpad.net/bugs/1419394 Title: I don't know Status in xorg package in Ubuntu: Ne

[Touch-packages] [Bug 1415492] Re: Create a trusted socket for privileged processes

2015-02-05 Thread Jamie Strandboge
=> Fix Committed ** Changed in: apparmor-easyprof-ubuntu (Ubuntu RTM) Assignee: (unassigned) => Jamie Strandboge (jdstrand) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor-easyprof-ubuntu in Ubuntu.

[Touch-packages] [Bug 1219644] Re: Account plugins should be made confinable by apparmor

2015-02-03 Thread Jamie Strandboge
Using this for the evernote-account-plugin.apparmor: { "template": "ubuntu-account-plugin", "policy_groups": [ "accounts", "audio", "networking", "webview" ], "policy_version": 1.2 } with apparmor-easyprof-ubuntu 1.3.4 (pending upload), I can success

[Touch-packages] [Bug 1219644] Re: Account plugins should be made confinable by apparmor

2015-02-03 Thread Jamie Strandboge
I started playing with this and have a few observations: * the account plugin is trying to access /proc//attr/current - should this be explicitly denied to silence the denial? * the account plugin is trying to create /home/phablet/.cache/online-accounts-ui/ -- this should be created on the accou

[Touch-packages] [Bug 1219644] Re: Account plugins should be made confinable by apparmor

2015-02-03 Thread Jamie Strandboge
Also, something isn't honoring and/or setting TMPDIR, since I'm seeing denials like this: Feb 3 21:32:09 ubuntu-phablet kernel: [ 5292.570730] type=1400 audit(1422999129.043:411): apparmor="DENIED" operation="mknod" profile="com.ubuntu.reminders_evernote-account-plugin_0.5.latest" name="/tmp/e

[Touch-packages] [Bug 1414625] Re: Temporarily grant additional rights to camera-app so it can read free disk space

2015-02-03 Thread Jamie Strandboge
While this temporary policy worked, we want to remove this at some point. There should be some sort of service to let apps know when they are low on disk space. This policy addition was 'ok' for the camera-app because it is an Ubuntu Core app and written by Canonical, but non- Canonical apps won't

[Touch-packages] [Bug 1219644] Re: Account plugins should be made confinable by apparmor

2015-01-28 Thread Jamie Strandboge
The approach to take is to create an 'ubuntu-account-plugin' template. Mardy, do you have an example click I could use to test exactly what is needed? -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor-easyprof-ubuntu in

[Touch-packages] [Bug 1415492] Re: Create a trusted socket for privileged processes

2015-01-28 Thread Jamie Strandboge
** Changed in: apparmor-easyprof-ubuntu (Ubuntu) Status: New => Fix Committed ** Changed in: apparmor-easyprof-ubuntu (Ubuntu) Assignee: (unassigned) => Jamie Strandboge (jdstrand) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages,

[Touch-packages] [Bug 1415492] Re: Create a trusted socket for privileged processes

2015-01-28 Thread Jamie Strandboge
** Description changed: We want to let privileged processes (such as those using the "unconfined" profile template) to access any online account without having the need of being added to the account's ACL. signond and libsignon-qt already support connecting via a p2p D-Bus backed by a

[Touch-packages] [Bug 1414625] Re: Temporarily grant additional rights to camera-app so it can read free disk space

2015-01-27 Thread Jamie Strandboge
This is fixed in 3.0.0.484, which I just accepted into the store. ** Changed in: camera-app Status: In Progress => Fix Released -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor-easyprof-ubuntu in Ubuntu. https:

[Touch-packages] [Bug 1414625] Re: Temporarily grant additional rights to camera-app so it can read free disk space

2015-01-26 Thread Jamie Strandboge
Marking the apparmor-easyprof-ubuntu task as invalid. We are going to add workaround policy to the camera-app security json instead (I'll add justification later). ** Also affects: camera-app Importance: Undecided Status: New ** Changed in: apparmor-easyprof-ubuntu (Ubuntu) Statu

[Touch-packages] [Bug 1413410] Re: Unable to match unix bind rule

2015-01-22 Thread Jamie Strandboge
in: snappy-ubuntu Assignee: (unassigned) => Jamie Strandboge (jdstrand) ** Changed in: snappy-ubuntu Importance: Undecided => High ** Changed in: apparmor Importance: Undecided => High ** Changed in: apparmor Status: New => In Progress ** Changed in: snappy-ubunt

[Touch-packages] [Bug 1413410] Re: Unable to match unix bind rule

2015-01-21 Thread Jamie Strandboge
** Description changed: On Ubuntu 14.10, I had this in my logs: Jan 21 16:32:30 localhost kernel: [24900.927939] audit: type=1400 audit(1421879550.441:534): apparmor="DENIED" operation="bind" profile="/usr/lib/firefox/firefox{,*[^s][^h]}" pid=12356 comm="plugin-containe" family="unix" sock_

[Touch-packages] [Bug 1413410] Re: Unable to match unix bind rule

2015-01-21 Thread Jamie Strandboge
** Description changed: On Ubuntu 14.10, I had this in my logs: Jan 21 16:32:30 localhost kernel: [24900.927939] audit: type=1400 audit(1421879550.441:534): apparmor="DENIED" operation="bind" profile="/usr/lib/firefox/firefox{,*[^s][^h]}" pid=12356 comm="plugin-containe" family="unix" sock_

[Touch-packages] [Bug 1413410] [NEW] Unable to match unix bind rule

2015-01-21 Thread Jamie Strandboge
Public bug reported: On Ubuntu 14.10, I had this in my logs: Jan 21 16:32:30 localhost kernel: [24900.927939] audit: type=1400 audit(1421879550.441:534): apparmor="DENIED" operation="bind" profile="/usr/lib/firefox/firefox{,*[^s][^h]}" pid=12356 comm="plugin-containe" family="unix" sock_type="d

[Touch-packages] [Bug 1413313] Re: apparmor denied messages in log, may be responsible for not printing anymore

2015-01-21 Thread Jamie Strandboge
/etc/apparmor.d/usr.sbin.cupsd should have this line: profile third_party { changed to: profile third_party flags=(attach_disconnected) { Once that is done, then the fix for bug #1413232 will need to be applied to apparmor for this to be fixed. -- You received this bug notification because

[Touch-packages] [Bug 1413313] Re: apparmor denied messages in log, may be responsible for not printing anymore

2015-01-21 Thread Jamie Strandboge
** Tags added: aa-kernel aa-policy apparmor -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to cups in Ubuntu. https://bugs.launchpad.net/bugs/1413313 Title: apparmor denied messages in log, may be responsible for not printing

[Touch-packages] [Bug 1413232] Re: [systemd] dhclient causes apparmor warnings against /run/systemd/journal/dev-log

2015-01-21 Thread Jamie Strandboge
Thanks for using Ubuntu and filing a bug. This should actually be fixed in apparmor's base abstraction (which already permits /dev/log). Retargetting to apparmor. ** Package changed: isc-dhcp (Ubuntu) => apparmor (Ubuntu) ** Changed in: apparmor (Ubuntu) Importance: Undecided => High ** Chang

[Touch-packages] [Bug 1314160] Re: Apparmor profile violated: cupsd does mknod on /var/cache/samba/gencache.tdb

2015-01-15 Thread Jamie Strandboge
Does adding the following to /etc/apparmor.d/local/usr.sbin.cupsd fix the issue: #include After making this change please do 'sudo apparmor_parser -r /etc/apparmor.d/usr.sbin.cupsd' (or reboot) and try again. ** Changed in: cups (Ubuntu) Status: Triaged => Incomplete -- You received thi

<    6   7   8   9   10   11   12   13   14   15   >