[Touch-packages] [Bug 1908733] Re: CVE-2020-1971 OpenSSL package upgrade issue

2020-12-22 Thread Seth Arnold
Hello, you've replaced the Ubuntu OpenSSL packages with Ondrej's OpenSSL packages. You can ask him if he has performed the corresponding update yet: https://github.com/oerdnj/deb.sury.org Thanks ** Information type changed from Private Security to Public Security ** Changed in: openssl (Ubuntu)

[Touch-packages] [Bug 1908073] Re: package python3 3.8.2-0ubuntu2 failed to install/upgrade: new python3 package pre-removal script subprocess returned error exit status 127

2020-12-14 Thread Seth Arnold
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to python3-defaults in Ubuntu. https://bugs.launchpad.net/bugs/1908073 Title: package python3 3.8.2-0ubuntu2 failed to

[Touch-packages] [Bug 1907905] Re: buging

2020-12-14 Thread Seth Arnold
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to xorg in Ubuntu. https://bugs.launchpad.net/bugs/1907905 Title: buging Status in xorg package in Ubuntu: New Bug

[Touch-packages] [Bug 1897369] Re: apparmor: Allow cups-browsed to change nice value (CAP_SYS_NICE)

2020-12-01 Thread Seth Arnold
It may also be an option to set the desired scheduling parameters via systemd.exec(5) parameters instead of asking the daemon to do the changes itself. Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to cups in Ubuntu. ht

[Touch-packages] [Bug 1905758] Re: package libglib2.0-0:i386 2.66.1-2 failed to install/upgrade: dependency problems - leaving triggers unprocessed

2020-11-30 Thread Seth Arnold
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to glib2.0 in Ubuntu. https://bugs.launchpad.net/bugs/1905758 Title: package libglib2.0-0:i386 2.66.1-2 failed to inst

[Touch-packages] [Bug 1905285] Re: socket-activated sshd breaks on concurrent connections

2020-11-23 Thread Seth Arnold
Hello Marcin, the Description section of https://www.freedesktop.org/software/systemd/man/systemd.unit.html gives information on how to modify configurations without having them undone by future updates; the systemctl edit command automates the process of using these local modifications. Thanks -

[Touch-packages] [Bug 1901264] Re: package dbus 1.12.20-1ubuntu1 failed to install/upgrade: triggers looping, abandoned

2020-10-23 Thread Seth Arnold
** Also affects: ubuntu-release-upgrader (Ubuntu) Importance: Undecided Status: New -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to dbus in Ubuntu. https://bugs.launchpad.net/bugs/1901264 Title: package dbus 1.12.

[Touch-packages] [Bug 1899019] Re: Typo in UDisks action

2020-10-19 Thread Seth Arnold
Hello Kevin, thanks for the excellent GHSL-2020-161 report. Given that the polkit rules are intentional, if ancient, and the udisks2 team doesn't want to treat the symlink finding as a security bug, I'm going to open this publicly and mark it wontfix, to reflect what's likely going to happen for ou

[Touch-packages] [Bug 1899046] Re: /usr/bin/aa-notify:ModuleNotFoundError:/usr/bin/aa-notify@39

2020-10-08 Thread Seth Arnold
Traceback (most recent call last): File "/usr/bin/aa-notify", line 39, in import psutil ModuleNotFoundError: No module named 'psutil' -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu. https://bugs.laun

[Touch-packages] [Bug 1892559] Re: [MIR] ccid libpam-pkcs1 libpcsc-perl opensc pcsc-tools pcsc-lite

2020-10-07 Thread Seth Arnold
Christian, Joy has gone through the bugs and either closed old ones or made some progress on still-relevant ones. How does it look to you now? Thanks Joy! Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to pcsc-lite in Ub

[Touch-packages] [Bug 1898590] Re: Verify DNS fingerprints not working

2020-10-06 Thread Seth Arnold
Hello, dig will do dns lookups itself, it doesn't rely on the host resolver configuration. Does your host resolver configuration support dnssec? It might be worth using tcpdump or tshark or wireshark to see if the queries are properly formed, and if the replies are correct. Thanks -- You receive

[Touch-packages] [Bug 1898157] Re: package python3 3.8.2-0ubuntu2 failed to install/upgrade: installed python3 package post-installation script subprocess returned error exit status 4

2020-10-06 Thread Seth Arnold
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to python3-defaults in Ubuntu. https://bugs.launchpad.net/bugs/1898157 Title: package python3 3.8.2-0ubuntu2 failed to

[Touch-packages] [Bug 1885633] Re: [ZDI-CAN-11233]: apport Unnecessary Privileges Information Disclosure Vulnerability

2020-09-24 Thread Seth Arnold
** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apport in Ubuntu. https://bugs.launchpad.net/bugs/1885633 Title: [ZDI-CAN-11233]: apport Unnecessary Privi

[Touch-packages] [Bug 1882098] Re: Packagekit lets user install untrusted local packages in Bionic and Focal

2020-09-22 Thread Seth Arnold
Please use CVE-2020-16122 for this issue. Thanks. ** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2020-16122 -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to packagekit in Ubuntu. https://bugs.launchpad.net/bugs/1

[Touch-packages] [Bug 1892559] Re: [MIR] ccid libpam-pkcs1 libpcsc-perl opensc pcsc-tools pcsc-lite

2020-09-16 Thread Seth Arnold
ubuntu-security is now subscribed to pcsc-lite bugs. Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to pcsc-lite in Ubuntu. https://bugs.launchpad.net/bugs/1892559 Title: [MIR] ccid libpam-pkcs1 libpcsc-perl opensc pc

[Touch-packages] [Bug 1895294] Re: Fix Raccoon vulnerability (CVE-2020-1968)

2020-09-15 Thread Seth Arnold
Alternatively, you could use one of the recommended TLS configurations from Mozilla, https://wiki.mozilla.org/Security/Server_Side_TLS which do not enable the unsafe cryptography suites. Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which

[Touch-packages] [Bug 1892559] Re: [MIR] ccid libpam-pkcs1 libpcsc-perl opensc pcsc-tools pcsc-lite

2020-09-15 Thread Seth Arnold
** Changed in: pcsc-lite (Ubuntu) Status: Incomplete => New -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to pcsc-lite in Ubuntu. https://bugs.launchpad.net/bugs/1892559 Title: [MIR] ccid libpam-pkcs1 libpcsc-perl ope

[Touch-packages] [Bug 1894172] Re: isc-dhcp-server using wrong env variable for INTERFACES

2020-09-04 Thread Seth Arnold
see also https://bugs.launchpad.net/ubuntu/+source/isc-dhcp/+bug/1774342 Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to isc-dhcp in Ubuntu. https://bugs.launchpad.net/bugs/1894172 Title: isc-dhcp-server using wrong

[Touch-packages] [Bug 1893241] Re: attack alias sudo with nasty payload

2020-08-28 Thread Seth Arnold
Hello Patrik, thanks for your concern for Ubuntu's security. As you said, there are numerous possibilities for trouble when an account is compromised in this fashion. Placing malicious versions of utilities into ~/bin is another common choice. (Usually shell aliases, functions, and ~/bin/ replacem

[Touch-packages] [Bug 1893241] Re: attack alias sudo with nasty payload

2020-08-28 Thread Seth Arnold
** Information type changed from Private Security to Public Security ** Changed in: bash (Ubuntu) Status: New => Won't Fix -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to bash in Ubuntu. https://bugs.launchpad.net/bugs

[Touch-packages] [Bug 1892559] Re: [MIR] ccid libpam-pkcs1 libpcsc-perl opensc pcsc-tools pcsc-lite

2020-08-26 Thread Seth Arnold
Done, thanks Christian! ** Description changed: ==> ccid <== [Availability] ccid is in universe, and builds on all architectures. [Rationale] The desktop team and security team are interested in bringing smartcard authentication to enterprise desktop environments. [Security]

[Touch-packages] [Bug 1892455] Re: [MIR] libselinux1

2020-08-21 Thread Seth Arnold
libselinux1 has been in main for many years: http://archive.ubuntu.com/ubuntu/pool/main/libs/libselinux/ Balint recently did some +1 work that mentioned libselinux: https://lists.ubuntu.com/archives/ubuntu-devel/2020-July/041095.html but I don't read that as suggesting that libselinux1 has been m

[Touch-packages] [Bug 1516300] Re: dash command variable assignments remain in the shell after command execution completed

2020-08-18 Thread Seth Arnold
I gave this a test with Ubuntu 14.04, 16.04, 18.04, 20.04, LTS releases, and Debian 10 and Debian 11, in lxd. Ubuntus before 20.04 all showed the described behaviour. Ubuntu 20.04 LTS worked the same as both Debian releases. The versions of dash in each release make this make some sense: $ for

[Touch-packages] [Bug 1516300] Re: dash command variable assignments remain in the shell after command execution completed

2020-08-18 Thread Seth Arnold
** Changed in: dash (Ubuntu) Status: New => Confirmed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to dash in Ubuntu. https://bugs.launchpad.net/bugs/1516300 Title: dash command variable assignments remain in the she

[Touch-packages] [Bug 1889322] Re: nvidia gforce

2020-08-14 Thread Seth Arnold
Hello snapd folks, this package logged over a thousand DENIED messages in about ten minutes. This can't be good for system responsiveness, battery life, drive health, filesystem free space, etc. Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages

[Touch-packages] [Bug 1889322] Re: nvidia gforce

2020-08-14 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross privile

[Touch-packages] [Bug 1889927] Re: [HP EliteBook 840 G3, Conexant CX20724, Speaker, Internal] No sound at all , no sound from internal speaker but using a headset there is

2020-08-14 Thread Seth Arnold
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to alsa-driver in Ubuntu. https://bugs.launchpad.net/bugs/1889927 Title: [HP EliteBook 840 G3, Conexant CX20724, Speak

[Touch-packages] [Bug 1890012] Re: Could not install 'systemd-shim'

2020-08-14 Thread Seth Arnold
Hello Andreas, this bug is filed against xorg, but the text description looks like systemd-shim was involved. Should this be an xorg bug or a systemd-shim bug? Or something else? Thanks ** Information type changed from Private Security to Public -- You received this bug notification because yo

[Touch-packages] [Bug 1890930] Re: Xorg freeze

2020-08-14 Thread Seth Arnold
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to xorg in Ubuntu. https://bugs.launchpad.net/bugs/1890930 Title: Xorg freeze Status in xorg package in Ubuntu: New

[Touch-packages] [Bug 1888101] Re: 'unsupported protocol' error when using PyMySQL

2020-08-12 Thread Seth Arnold
** Changed in: openssl (Ubuntu) Status: Incomplete => Confirmed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openssl in Ubuntu. https://bugs.launchpad.net/bugs/1888101 Title: 'unsupported protocol' error when usin

[Touch-packages] [Bug 1888101] Re: 'unsupported protocol' error when using PyMySQL

2020-08-11 Thread Seth Arnold
Hello Leon, Tiago, can you describe how to reproduce this problem from a bare Ubuntu installation? Thanks ** Changed in: openssl (Ubuntu) Status: New => Incomplete -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to opens

[Touch-packages] [Bug 1891012] Re: A

2020-08-10 Thread Seth Arnold
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to xorg in Ubuntu. https://bugs.launchpad.net/bugs/1891012 Title: A Status in xorg package in Ubuntu: New Bug desc

[Touch-packages] [Bug 1890642] Re: package network-manager 1.22.10-1ubuntu2.1 failed to install/upgrade: não pode copiar dados extráidos para './usr/lib/x86_64-linux-gnu/NetworkManager/1.22.10/libnm-d

2020-08-10 Thread Seth Arnold
Thank you for taking the time to report this bug and helping to make Ubuntu better. Reviewing your dmesg attachment to this bug report it seems that there may be a problem with your hardware. I'd recommend performing a back up and then investigating the situation. Measures you might take include

[Touch-packages] [Bug 1890618] Re: Pantalla difusa o erronea

2020-08-10 Thread Seth Arnold
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to xorg in Ubuntu. https://bugs.launchpad.net/bugs/1890618 Title: Pantalla difusa o erronea Status in xorg package in

[Touch-packages] [Bug 1890358] Re: package gir1.2-rsvg-2.0:amd64 2.48.7-1ubuntu0.20.04.1 failed to install/upgrade: package is in a very bad inconsistent state; you should reinstall it before attempt

2020-08-10 Thread Seth Arnold
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to librsvg in Ubuntu. https://bugs.launchpad.net/bugs/1890358 Title: package gir1.2-rsvg-2.0:amd64 2.48.7-1ubuntu0.20.

[Touch-packages] [Bug 1890286] Re: ansi escape sequence injection in add-apt-repository

2020-08-04 Thread Seth Arnold
Thanks Jason, please use CVE-2020-15709 for this issue. ** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2020-15709 -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to software-properties in Ubuntu. https://bugs.launc

[Touch-packages] [Bug 1888442] Re: upgrade did not go well

2020-07-22 Thread Seth Arnold
These cryptsetup warnings and errors are indeed due to my zfs use, I see them several times a month for the life of the machine, roughly the last ten months. Don't let the 'error' there scare you, as it did me. I don't understand them, but they also don't appear to have any consequences. The probl

[Touch-packages] [Bug 1888442] [NEW] upgrade did not go well

2020-07-21 Thread Seth Arnold
Public bug reported: Hello, I had some problems during my most recent apt upgrade. A confounding factor to these problems was removing my laptop from its docking station a few minutes earlier. $ sudo apt upgrade Reading package lists... Done Building dependency tree Reading state informati

[Touch-packages] [Bug 1887542] Re: apparmor 2.13.3-7ubuntu6 ADT test failure with linux-5.8 5.8.0-6.7

2020-07-15 Thread Seth Arnold
This was also reported in another autopkgtest run https://bugs.launchpad.net/bugs/1887577 I took a look at the debdiff for the version mentioned in that bug and couldn't for the life of me figure out how that could have been related. I'm completely in the dark on this one :( -- You received this

[Touch-packages] [Bug 1877023] Re: Unhandled exception in check_ignored()

2020-07-13 Thread Seth Arnold
Hello, please use CVE-2020-15701 for this issue. Thanks ** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2020-15701 -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apport in Ubuntu. https://bugs.launchpad.net/bugs

[Touch-packages] [Bug 1887016] Re: Openssh default config has two PasswordAuthentication params

2020-07-09 Thread Seth Arnold
Hello Rulon, can you please double-check where your openssh-server package came from? I don't have this "PasswordAuthentication yes" in any of my 20.04 systems, and a very quick look at the current package doesn't show this: $ apt-get download openssh-server Get:1 http://wopr.domain/ubuntu focal-u

[Touch-packages] [Bug 1881982] Re: DoS vulnerability: cause resource exhaustion

2020-07-09 Thread Seth Arnold
Please use CVE-2020-11937 for this issue. Thanks. ** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2020-11937 -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to whoopsie in Ubuntu. https://bugs.launchpad.net/bugs/188

[Touch-packages] [Bug 1861082] Re: [SRU] ubuntu-bug doesn't know how to file bugs against snaps

2020-07-02 Thread Seth Arnold
The first package I wanted to try was matterhorn -- I had some trouble with it earlier today and this was an excellent opportunity to report the bug 'formally', beyond just a pastebin on irc: $ ubuntu-bug matterhorn *** Collecting problem information The collected information can be sent to the

[Touch-packages] [Bug 1883723] Re: Some official repositories changed compression method from gzip to lz4 leading to checksum errors during apt-get update

2020-06-16 Thread Seth Arnold
** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apt in Ubuntu. https://bugs.launchpad.net/bugs/1883723 Title: Some official repositories changed compressi

[Touch-packages] [Bug 1883317] Re: package ca-certificates 20190110ubuntu1.1 failed to install/upgrade: installed ca-certificates package post-installation script subprocess returned error exit status

2020-06-12 Thread Seth Arnold
** Also affects: debconf (Ubuntu) Importance: Undecided Status: New -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to debconf in Ubuntu. https://bugs.launchpad.net/bugs/1883317 Title: package ca-certificates 2019011

[Touch-packages] [Bug 1882098] Re: Packagekit lets user install untrusted local packages in Bionic and Focal

2020-06-12 Thread Seth Arnold
Hello Sami, Esko, I'm not very familiar with the packagekit or policykit frameworks, so please forgive me if I'm far off course here with these thoughts: - Is the [tld.univ.packagekit-deny] rule necessary? I'd hope that this permission wouldn't be granted to anyone but admins. - Are there other

[Touch-packages] [Bug 1882098] Re: Packagekit lets user install untrusted local packages in Bionic and Focal

2020-06-12 Thread Seth Arnold
** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to packagekit in Ubuntu. https://bugs.launchpad.net/bugs/1882098 Title: Packagekit lets user install untruste

[Touch-packages] [Bug 1883235] Re: freez when using

2020-06-12 Thread Seth Arnold
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to xorg in Ubuntu. https://bugs.launchpad.net/bugs/1883235 Title: freez when using Status in xorg package in Ubuntu:

[Touch-packages] [Bug 1883128] Re: package ca-certificates 20190110ubuntu1.1 failed to install/upgrade: installed ca-certificates package post-installation script subprocess returned error exit status

2020-06-11 Thread Seth Arnold
Hello, it appears the openssl package has been replaced; I suggest filing a bug following the instructions here: BUGS&FEATURES: This PPA now has a issue tracker: https://deb.sury.org/#bug-reporting Thanks ** Changed in: ca-certificates (Ubuntu) Status: New => Invalid -- You received thi

[Touch-packages] [Bug 1883146] Re: package sudo 1.8.31-1ubuntu1 failed to install/upgrade: installed sudo package pre-removal script subprocess returned error exit status 1

2020-06-11 Thread Seth Arnold
Hello, it looks like something is trying to remove sudo. This would be bad. I suggest running this: sudo apt update sudo apt install sudo sudo apt install -f hopefully this will get you back to a working system. If not, I suggest asking for help on #ubuntu on irc.freenode.net or https://askubunt

[Touch-packages] [Bug 1882897] Re: Suddent log off/abort in middle of session

2020-06-10 Thread Seth Arnold
** Information type changed from Public Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to xorg in Ubuntu. https://bugs.launchpad.net/bugs/1882897 Title: Suddent log off/abort in middle of session Status in

[Touch-packages] [Bug 1870058] Re: Collect deleted users

2020-06-10 Thread Seth Arnold
Thanks Didier, that's perfect. :) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to shadow in Ubuntu. https://bugs.launchpad.net/bugs/1870058 Title: Collect deleted users Status in shadow package in Ubuntu: Fix Released St

Re: [Touch-packages] [Bug 1870058] Re: Collect deleted users

2020-06-09 Thread Seth Arnold
On Tue, Jun 09, 2020 at 09:04:00AM -, Didier Roche wrote: > + Other use case: > + On a non ZFS installation : > + On a non ZFS installation with ZSys installed : Can I suggest a ZFS installation that doesn't have zsys installed, as well? There's at least a dozen of us that used the guide from

[Touch-packages] [Bug 1882635] Re: hangs problem

2020-06-09 Thread Seth Arnold
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to xorg in Ubuntu. https://bugs.launchpad.net/bugs/1882635 Title: hangs problem Status in xorg package in Ubuntu: N

[Touch-packages] [Bug 1882632] Re: hangiing problem

2020-06-09 Thread Seth Arnold
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to xorg in Ubuntu. https://bugs.launchpad.net/bugs/1882632 Title: hangiing problem Status in xorg package in Ubuntu:

[Touch-packages] [Bug 1882627] Re: ASc

2020-06-09 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross privile

[Touch-packages] [Bug 1881859] Re: RaspberryPi and "openssl:Error: 'rehash' is an invalid command"

2020-06-03 Thread Seth Arnold
Hello Jeffrey, this is quite surprising; what's your PATH look like in the shell where you performed this update? I'm curious if you may have a locally-supplied openssl that is shadowing the system-provided openssl binary. Can you include the output from: apt policy openssl debsums -sa openssl T

[Touch-packages] [Bug 1854314] Re: Legacy directory /var/run in /lib/systemd/system/dbus.socket

2020-05-28 Thread Seth Arnold
** Changed in: dbus (Ubuntu) Status: Fix Released => Fix Committed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to dbus in Ubuntu. https://bugs.launchpad.net/bugs/1854314 Title: Legacy directory /var/run in /lib/syst

[Touch-packages] [Bug 1804847] Re: systemd=229-4ubuntu21.8 use of fchownat failes on some systems (openvz)

2020-05-27 Thread Seth Arnold
Richard, I suggest going to https://askubuntu.com/ or #ubuntu on irc.freenode.net for interactive help. Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to systemd in Ubuntu. https://bugs.launchpad.net/bugs/1804847 Title:

[Touch-packages] [Bug 1877183] Re: segfault in mysql_server_end() from libmysqlclient.so.21

2020-05-27 Thread Seth Arnold
This may be the same issue as https://bugs.launchpad.net/ubuntu/+source/mysql-8.0/+bug/1877504 -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to qtbase-opensource-src in Ubuntu. https://bugs.launchpad.net/bugs/1877183 Title:

[Touch-packages] [Bug 1880240] Re: Systemd xinetd generator forgets ip-binding

2020-05-26 Thread Seth Arnold
** Information type changed from Private Security to Public Security ** Package changed: systemd (Ubuntu) => uucp (Ubuntu) ** Summary changed: - Systemd xinetd generator forgets ip-binding + systemd uucp.socket listens to all addresses ** Changed in: uucp (Ubuntu) Status: Confirmed => In

Re: [Touch-packages] [Bug 1880412] [NEW] CLI displays unknown extra IP Address

2020-05-26 Thread Seth Arnold
On Sun, May 24, 2020 at 03:06:48PM -, Nik DuVall wrote: > While working to set up an additional IP Address on the server from > VMWare, somehow the MOTD is coming up with an extra IP Address that > doesn't exist on the interface (172.16.50.7). > > MOTD + ifconfig output below demonstrating the

[Touch-packages] [Bug 1880222] Re: ubuntu bionic-backports Hash Sum mismatch

2020-05-22 Thread Seth Arnold
Are you still having trouble with this file? If you still have this file: /var/lib/apt/lists/partial/us.archive.ubuntu.com_ubuntu_dists_bionic-backports_Contents-i386.gz can you determine from looking at it if it looks remotely close to what was expected? The usual cause of this problem is ISP-d

[Touch-packages] [Bug 1860826] Re: pam_unix(sudo:auth): Couldn't open /etc/securetty: No such file or directory

2020-05-19 Thread Seth Arnold
Joshua, it's not a typo, and not a missing dependency: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=674857#25 Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to pam in Ubuntu. https://bugs.launchpad.net/bugs/1860826

[Touch-packages] [Bug 1878178] Re: EPSON WF 3520 driver problem - PpdFiles: Error

2020-05-12 Thread Seth Arnold
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to cups in Ubuntu. https://bugs.launchpad.net/bugs/1878178 Title: EPSON WF 3520 driver problem - PpdFiles: Error Stat

[Touch-packages] [Bug 1877822] Re: xorg (Ubuntu) bug reporting guidelines:

2020-05-11 Thread Seth Arnold
*** This bug is a duplicate of bug 1877821 *** https://bugs.launchpad.net/bugs/1877821 ** Information type changed from Private Security to Public ** This bug has been marked a duplicate of bug 1877821 xorg (Ubuntu) bug reporting guidelines: -- You received this bug notification because

[Touch-packages] [Bug 1877821] Re: xorg (Ubuntu) bug reporting guidelines:

2020-05-11 Thread Seth Arnold
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to xorg in Ubuntu. https://bugs.launchpad.net/bugs/1877821 Title: xorg (Ubuntu) bug reporting guidelines: Status in x

[Touch-packages] [Bug 1877746] Re: Lock screen not working

2020-05-11 Thread Seth Arnold
** Information type changed from Private Security to Public Security ** Package changed: xorg (Ubuntu) => gnome-shell (Ubuntu) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to xorg in Ubuntu. https://bugs.launchpad.net/bugs/18

[Touch-packages] [Bug 1818548] Re: namei -l incorrect error message

2020-05-06 Thread Seth Arnold
Yay, this appears to have been fixed in focal: $ namei -l /etc/ssl/private/ssl-cert-snakeoil.key f: /etc/ssl/private/ssl-cert-snakeoil.key drwxr-xr-x root root / drwxr-xr-x root root etc drwxr-xr-x root root ssl drwx--x--- root ssl-cert private ssl-cert-snakeoi

[Touch-packages] [Bug 1876305] Re: Open Gl error

2020-05-01 Thread Seth Arnold
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to xorg in Ubuntu. https://bugs.launchpad.net/bugs/1876305 Title: Open Gl error Status in xorg package in Ubuntu: N

[Touch-packages] [Bug 1876335] Re: package lvm2 2.03.02-2ubuntu6 failed to install/upgrade: podproces zainstalowany pakiet lvm2 skrypt post-installation zwrócił kod błędu 1

2020-05-01 Thread Seth Arnold
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to lvm2 in Ubuntu. https://bugs.launchpad.net/bugs/1876335 Title: package lvm2 2.03.02-2ubuntu6 failed to install/upgr

[Touch-packages] [Bug 1876320] Re: Port parameter sshd_config is 22 AND whatever you specify

2020-05-01 Thread Seth Arnold
Check also `systemctl cat ssh.service` and `systemctl cat secondssh.service` -- sshd also accepts parameters on the commandline, perhaps the port is being specified outside of the configuration files. Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded pa

[Touch-packages] [Bug 1875034] Re: login screen will put a character in the password box when pressing key to reomve lock screen

2020-04-27 Thread Seth Arnold
** Package changed: shadow (Ubuntu) => gnome-shell (Ubuntu) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to shadow in Ubuntu. https://bugs.launchpad.net/bugs/1875034 Title: login screen will put a character in the password

Re: [Touch-packages] [Bug 1873528] Re: sshd overrides from /etc/ssh/sshd_config.d/*conf apply in reverse lexographic order

2020-04-24 Thread Seth Arnold
On Fri, Apr 24, 2020 at 01:16:31PM -, Dimitri John Ledkov wrote: > Include /run/ssh/sshd_config.d/*conf > Include /etc/ssh/sshd_config.d/*conf > Include /lib/ssh/sshd_config.d/*conf > It would be nice if /etc/ssh only had the host keys, and no other > default options. This feels like it'd als

[Touch-packages] [Bug 1872560] Re: integer overflow in whoopsie 0.2.69

2020-04-23 Thread Seth Arnold
Use CVE-2020-12135. Thanks ** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2020-12135 -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to whoopsie in Ubuntu. https://bugs.launchpad.net/bugs/1872560 Title: integer

[Touch-packages] [Bug 1873627] Re: auditd fails after moving /var it a new filesystem and turning /var/run into a symlink to /run

2020-04-20 Thread Seth Arnold
Running under strace may change the execution environment enough that it's not reflective of the actual error, but it's still worth a shot -- can you pastebin the whole auditd strace logs? That openat() line is actually a success -- the error we're looking for will come from the audit_set_pid(3) fu

[Touch-packages] [Bug 1871615] Re: package apparmor 2.13.3-7ubuntu4 failed to install/upgrade: end of file on stdin at conffile prompt

2020-04-10 Thread Seth Arnold
Thanks Balint! I gave a very quick read to the 2.2 debdiff and couldn't spot the fix, though -- I'd just like to double-check that the fix made it to the packaging. Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to unatt

[Touch-packages] [Bug 1871848] Re: package unattended-upgrades 1.14ubuntu1.2 failed to install/upgrade: installed unattended-upgrades package post-installation script subprocess returned error exit st

2020-04-09 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross privile

[Touch-packages] [Bug 1871615] Re: package apparmor 2.13.3-7ubuntu4 failed to install/upgrade: end of file on stdin at conffile prompt

2020-04-09 Thread Seth Arnold
This has happened more than just these two cases, the timing was just enough for me to enquire about it. sarnold@millbarge:~/.mail_cache$ grep -r 'end of file on stdin at conffile prompt' | wc -l 74 Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded pa

[Touch-packages] [Bug 1871148] Re: services start before apparmor profiles are loaded

2020-04-07 Thread Seth Arnold
Jamie, what happens on systems without snap installed? Will systemd start the apparmor service? How much later does this push the already-too-late apparmor service? Requiring a potentially new thing may push the apparmor unit further behind, allowing even more services to start before profiles ha

[Touch-packages] [Bug 1870803] Re: LightDM unlocks without Password

2020-04-06 Thread Seth Arnold
** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to lightdm in Ubuntu. https://bugs.launchpad.net/bugs/1870803 Title: LightDM unlocks without Password Status

[Touch-packages] [Bug 1870397] Re: package grub-efi-amd64 2.02-2ubuntu8.15 failed to install/upgrade: installed grub-efi-amd64 package post-installation script subprocess returned error exit status 12

2020-04-06 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross privile

[Touch-packages] [Bug 1870539] Re: package liblxc-common 3.0.4-0ubuntu2 failed to install/upgrade: a tentar sobre-escrever '/usr/share/man/ja/man1/lxc-user-nic.1.gz', que também está no pacote lxc-uti

2020-04-06 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross privile

[Touch-packages] [Bug 1869429] Re: package apparmor 2.12-4ubuntu5.1 failed to install/upgrade: installed apparmor package post-installation script subprocess returned error exit status 12

2020-04-06 Thread Seth Arnold
Hello Thomas, That's a very dirty upgrade log, quite a lot failed. Is this a small- memory system? Do you know what may make this system unique in showing these errors? I don't have a lot of ideas where things would have gone off the rails otherwise. Thanks -- You received this bug notification

[Touch-packages] [Bug 1869036] Re: package libpulse0 (not installed) failed to install/upgrade: trying to overwrite shared '/etc/pulse/client.conf', which is different from other instances of package

2020-04-06 Thread Seth Arnold
*** This bug is a duplicate of bug 1869035 *** https://bugs.launchpad.net/bugs/1869035 ** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to pulseaudio in Ubu

[Touch-packages] [Bug 1869868] Re: bug

2020-04-06 Thread Seth Arnold
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to xorg in Ubuntu. https://bugs.launchpad.net/bugs/1869868 Title: bug Status in xorg package in Ubuntu: New Bug de

Re: [Touch-packages] [Bug 1865450] [NEW] PermissionError for AppArmor Profiles i.e., SSH

2020-03-02 Thread Seth Arnold
On Mon, Mar 02, 2020 at 09:15:56AM -, Shaheena Kazi wrote: > Public bug reported: > > I have created an AppArmor profile for SSH. ssh server or ssh client? What profile transitions did you put into your profile? > The profile is created successfully but each time I run aa-logprof it gives

[Touch-packages] [Bug 1864274] Re: crunchy pixels

2020-02-26 Thread Seth Arnold
Yes, that mesa bug looks about right. Here's a photo I snapped of firefox's address bar. I hit 'a', which brought up history entries in a drop-down list. When I deleted the 'a', the history list is removed, and these pixels were momentarily visible during the repainting. The static view of firefo

Re: [Touch-packages] [Bug 1864274] Re: crunchy pixels

2020-02-25 Thread Seth Arnold
On Tue, Feb 25, 2020 at 10:16:50PM -, Timo Aaltonen wrote: > which desktop environment? None, I use i3wm in x11. > probably caused by the new mesa, which now defaults to the Iris driver > on newer Intel GPU's, you can verify this by running firefox like: > > "dri_driver=i965 firefox" The ar

Re: [Touch-packages] [Bug 1861408] Re: firefox apparmor messages

2020-02-24 Thread Seth Arnold
On Mon, Feb 24, 2020 at 06:48:33AM -, dinar qurbanov wrote: > after firefox restart these appeared: > > Feb 24 09:30:04 dinar-HP-Pavilion-g7-Notebook-PC kernel: [ 141.932834] > audit: type=1400 audit(1582525804.452:27): apparmor="DENIED" > operation="open" profile="/usr/lib/firefox/firefox{,*

[Touch-packages] [Bug 1862341] Re: Errors thrown at boot: Security

2020-02-07 Thread Seth Arnold
Hello Rudra, can you please investigate your /var/log/auth.log file to see how the ssh logins were logged? Thanks ** Information type changed from Private Security to Public Security ** Changed in: xorg (Ubuntu) Status: New => Incomplete -- You received this bug notification because you

[Touch-packages] [Bug 1861642] Re: Random Restart Crash(stillg etting thes eon top of other submit i reported(Maybe something to do with video settings)

2020-02-04 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross privile

[Touch-packages] [Bug 1859107] Re: problems

2020-02-03 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross privile

[Touch-packages] [Bug 1858280] Re: Software mimics internet disconnect problem on startup

2020-02-03 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross privile

[Touch-packages] [Bug 1857766] Re: interrupts internet connection

2020-02-03 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross privile

[Touch-packages] [Bug 1857902] Re: Thread-safety bugs in package libpoppler-glib8

2020-02-03 Thread Seth Arnold
Hello, I don't see much progress on the upstream bugs; do you know if progress has been reported elsewhere? Thanks ** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscr

[Touch-packages] [Bug 1861446] Re: on focal 'ubuntu-bug linux' doesn't automatically collect kernel artifacts

2020-01-31 Thread Seth Arnold
** Changed in: linux (Ubuntu) Status: Incomplete => Confirmed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apport in Ubuntu. https://bugs.launchpad.net/bugs/1861446 Title: on focal 'ubuntu-bug linux' doesn't autom

[Touch-packages] [Bug 1861472] Re: upgrade from fresh bionic to focal needlessly prompts user

2020-01-30 Thread Seth Arnold
** Patch added: "The proposed changes" https://bugs.launchpad.net/ubuntu/+source/openssh/+bug/1861472/+attachment/5324364/+files/sshd_config.diff -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openssh in Ubuntu. https://b

[Touch-packages] [Bug 1861472] [NEW] upgrade from fresh bionic to focal needlessly prompts user

2020-01-30 Thread Seth Arnold
Public bug reported: Upgrading from a fresh 18.04 LTS install to focal unexpectedly prompts for how to handle a change to /etc/ssh/sshd_config To reproduce the issue: lxc launch ubuntu:18.04 u18 lxc exec u18 -- bash # within container do-release-upgrade -d # select restart services when prompted

[Touch-packages] [Bug 1861446] [NEW] on focal 'ubuntu-bug linux' doesn't automatically collect kernel artifacts

2020-01-30 Thread Seth Arnold
Public bug reported: Hello, on focal I ran 'ubuntu-bug linux' to report a kernel issue. The issue was filed against linux-signed-5.4 (Ubuntu) rather than linux (Ubuntu), and none of the logs usually included with kernel bug reports were included. After the bug was changed from linux-signed-5.4 to

<    1   2   3   4   5   6   7   8   9   10   >