[Touch-packages] [Bug 1860762] Re: Upgrade with zfs-on-root failures

2020-01-24 Thread Seth Arnold
I'm surprised the snapshots showed up, I've got the snapdirs hidden: $ zfs list -oname,snapdir NAME SNAPDIR bpool hidden bpool/BOOT hidden bpool/BOOT/ubuntu hidden rpool hidden

[Touch-packages] [Bug 1857210] Re: process does not close when shell is killed

2020-01-07 Thread Seth Arnold
Hello Mitch, excellent report, thanks. This is working as intended. The Unix process model is complicated, and Linux has added a few additional complications on top; I'll try to summarize it but it's just not going to be easy. When a parent process exits, child processes are not notified by

[Touch-packages] [Bug 1857210] Re: process does not close when shell is killed

2020-01-07 Thread Seth Arnold
** Information type changed from Private Security to Public ** Changed in: bash (Ubuntu) Status: New => Invalid -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to bash in Ubuntu. https://bugs.launchpad.net/bugs/1857210

[Touch-packages] [Bug 1853164] Re: systemd: /etc/dhcp/dhclient-enter-hooks.d/resolved error

2019-11-21 Thread Seth Arnold
I thought we were going to some effort to reduce the number of systems where resolveconf was going to be used, or even remove it from the distro entirely. Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to systemd in

[Touch-packages] [Bug 1850977] Re: Snap installs software without user having sudo access

2019-11-14 Thread Seth Arnold
Maciej, that looks like javascript polkit and I believe we're staying on the pre-javascript version of polkit. Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to policykit-1 in Ubuntu.

[Touch-packages] [Bug 1851865] Re: bug reporrt

2019-11-08 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1851661] Re: AppArmor denied operation open to snap pick-colour-picker

2019-11-07 Thread Seth Arnold
Hello Douglas, thanks for the report. AppArmor is one of several tools the snap packaging system uses to enforce confinement on packages. The AppArmor project doesn't supply the policy though, just the enforcement mechanism. I believe you'll need to talk to whoever wrote the snap package, as they

[Touch-packages] [Bug 1851300] Re: Xubuntu 18.04 passwd file in etc displays passwd unencrypted

2019-11-04 Thread Seth Arnold
I've selected the most likely packages to be involved, based on a guess. Without knowing how the user attempted to set their password though, this is going to be pretty impossible to track down. /etc/passwd hasn't had passwords stored in it by default for something like 25 years. My best guess at

[Touch-packages] [Bug 1845741] Re: package libpam-runtime 1.1.8-3.6ubuntu2 failed to install/upgrade: le paquet est dans un état vraiment incohérent; vous devriez le réinstaller avant de tenter de le

2019-10-01 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1832421] Re: openssl reboot needed message using incorrect path to X server

2019-09-25 Thread Seth Arnold
Seems to work fine on disco: sarnold@millbarge:~$ sudo apt install libssl1.1 openssl Reading package lists... Done Building dependency tree Reading state information... Done The following packages were automatically installed and are no longer required: linux-image-5.0.0-20-generic

[Touch-packages] [Bug 1832522] Re: openssl maintainer scripts do not trigger services restart

2019-09-25 Thread Seth Arnold
Seems to work fine from disco: sarnold@millbarge:~$ sudo apt install libssl1.1 openssl Reading package lists... Done Building dependency tree Reading state information... Done The following packages were automatically installed and are no longer required: linux-image-5.0.0-20-generic

[Touch-packages] [Bug 1839598] Re: tcp_wrappers does not whitelisting of domains, vs IPs

2019-08-09 Thread Seth Arnold
Hello Federico, Wietse is correct. You will not get security benefits from your proposed changes. Public key authentication, combined with a 2FA mechanism such as TOTP for interactive users, is the current best practice. IP filtering is a useful tool; you can already have good benefits from

[Touch-packages] [Bug 1839598] Re: tcp_wrappers does not whitelisting of domains, vs IPs

2019-08-09 Thread Seth Arnold
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to tcp-wrappers in Ubuntu. https://bugs.launchpad.net/bugs/1839598 Title: tcp_wrappers does not whitelisting of

[Touch-packages] [Bug 1838802] Re: ca-certificates missing trusted entry from linuxfoundation

2019-08-02 Thread Seth Arnold
Hello, It appears the source.codeaurora.org site has not correctly configured their TLS certificate chain: https://www.ssllabs.com/ssltest/analyze.html?d=source.codeaurora.org "Chain issues Incomplete, Extra certs" If you can contact the admins for this site, please ask them to include all

[Touch-packages] [Bug 1836335] Re: package base-files 9.4ubuntu4.9 failed to install/upgrade: subprocess installed post-installation script returned error exit status 127

2019-07-15 Thread Seth Arnold
*** This bug is a duplicate of bug 1836236 *** https://bugs.launchpad.net/bugs/1836236 ** Information type changed from Private Security to Public ** This bug has been marked a duplicate of bug 1836236 9.4ubuntu4.9: Broken package because of missing "#" @

[Touch-packages] [Bug 1835464] Re: nginx service fails after libssl update due to low entropy at boot

2019-07-08 Thread Seth Arnold
I read through Bionic's systemd-random-seed.service source (src/random- seed/random-seed.c) and didn't see any references to RNDADDTOENTCNT or RNDADDENTROPY, the ioctl(2)s that are used to indicate to the kernel that added entropy should be used for the random(4) device. Maybe they're hidden

[Touch-packages] [Bug 1820203] Re: [MIR] libpgm as dependency of mailman3

2019-07-02 Thread Seth Arnold
** Changed in: libpgm (Ubuntu) Assignee: Ubuntu Security Team (ubuntu-security) => (unassigned) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to libpgm in Ubuntu. https://bugs.launchpad.net/bugs/1820203 Title: [MIR]

[Touch-packages] [Bug 1835095] Re: Lubuntu initrd images leaking cryptographic secret when disk encryption is used

2019-07-02 Thread Seth Arnold
** Also affects: lubuntu-meta (Ubuntu) Importance: Undecided Status: New -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to initramfs-tools in Ubuntu. https://bugs.launchpad.net/bugs/1835095 Title: Lubuntu initrd

[Touch-packages] [Bug 1835096] Re: Unprivileged user can access LUKS keyfile

2019-07-02 Thread Seth Arnold
*** This bug is a duplicate of bug 1835095 *** https://bugs.launchpad.net/bugs/1835095 ** Information type changed from Private Security to Public Security ** This bug has been marked a duplicate of bug 1835095 Lubuntu initrd images leaking cryptographic secret when disk encryption is

[Touch-packages] [Bug 1495302] Re: subprocess installed post-installation script returned error exit status 10

2019-06-18 Thread Seth Arnold
*** This bug is a duplicate of bug 1832919 *** https://bugs.launchpad.net/bugs/1832919 ** This bug has been marked a duplicate of bug 1832919 installed libssl1.1:amd64 package post-installation script subprocess returned error exit status 10 -- You received this bug notification because

[Touch-packages] [Bug 1509011] Re: package libssl1.0.0 1.0.2d-0ubuntu1 failed to install/upgrade: 14.4828:subprocess installed post-installation script returned error exit status 10

2019-06-18 Thread Seth Arnold
*** This bug is a duplicate of bug 1832919 *** https://bugs.launchpad.net/bugs/1832919 ** This bug is no longer a duplicate of bug 1495302 subprocess installed post-installation script returned error exit status 10 ** This bug has been marked a duplicate of bug 1832919 installed

[Touch-packages] [Bug 1510185] Re: package python3 3.4.3-1 failed to install/upgrade: pre-dependency problem - not installing python3

2019-06-18 Thread Seth Arnold
*** This bug is a duplicate of bug 1832919 *** https://bugs.launchpad.net/bugs/1832919 ** This bug is no longer a duplicate of bug 1495302 subprocess installed post-installation script returned error exit status 10 ** This bug has been marked a duplicate of bug 1832919 installed

[Touch-packages] [Bug 1832421] Re: openssl reboot needed message using incorrect path to X server

2019-06-14 Thread Seth Arnold
I'm not sure how to do SRU verification on this update. I don't know a set of steps to take to see the update notification when running X11. Upgrading and downgrading among several packages did NOT show the update notification: sarnold@hunt:/tmp$ sudo dpkg -i

[Touch-packages] [Bug 1832919] Re: installed libssl1.1:amd64 package post-installation script subprocess returned error exit status 10

2019-06-14 Thread Seth Arnold
Stephen, AMD invented the 64 bit extensions to the x86 instruction set and brought their processors to market well before Intel brought theirs to market. Thus AMD won a huge amount of name recognition. Debian standardized on "amd64" to name packages for the architecture many years ago. Thanks --

[Touch-packages] [Bug 1820203] Re: [MIR] libpgm as dependency of mailman3

2019-06-12 Thread Seth Arnold
** Attachment added: "Coverity results" https://bugs.launchpad.net/ubuntu/+source/libpgm/+bug/1820203/+attachment/5270475/+files/coverity.txt -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to libpgm in Ubuntu.

[Touch-packages] [Bug 1832421] [NEW] openssl reboot needed message using incorrect path to X server

2019-06-11 Thread Seth Arnold
Public bug reported: Hello, the openssl library postinst file is using pidof /usr/bin/X, but that doesn't appear to be the path to the X11 server any more: debian/libssl1.1.postinst: # Only issue the reboot notification for servers; we proxy this by # testing that the X server

[Touch-packages] [Bug 1730908] Re: [ 1549.847151] audit: type=1400 audit(1510129355.497:61): apparmor="DENIED" operation="file_mmap" profile="/usr/bin/evince" name="/usr/lib/x86_64-linux-gnu/libproxy/

2019-06-07 Thread Seth Arnold
Hello Robert, thanks for this; could you please file this bug against the man-db package, and mention that this needs to be adjusted similar to https://usn.ubuntu.com/4008-2/ ? Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is

[Touch-packages] [Bug 1831490] Re: kernel is out of memory and killed during a kernel sys_write operation

2019-06-03 Thread Seth Arnold
Can you run apport-collect 1831490 on this machine to collect additional logs and data? Thanks ** Also affects: linux (Ubuntu) Importance: Undecided Status: New -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to

[Touch-packages] [Bug 1831301] Re: sound doesn't works in both kernel. no one cards is recognize by system-

2019-05-31 Thread Seth Arnold
** Package changed: alsa-driver (Ubuntu) => linux (Ubuntu) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to alsa-driver in Ubuntu. https://bugs.launchpad.net/bugs/1831301 Title: sound doesn't works in both kernel. no one

[Touch-packages] [Bug 1713435] Re: package openssh-server 1:7.2p2-4ubuntu2.2 failed to install/upgrade: subprocess installed post-installation script returned error exit status 1

2019-05-24 Thread Seth Arnold
Hi Michael, thanks for reporting back the solution -- we're fine here, nothing needs doing. Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openssh in Ubuntu. https://bugs.launchpad.net/bugs/1713435 Title: package

[Touch-packages] [Bug 1829588] Re: make it easy to add proposed; help text outdated

2019-05-24 Thread Seth Arnold
** Description changed: - I want to do some SRU testing but I have to look up how to add the - -proposed lines to apt sources every time I want to do this task. The - wiki page for it is pretty verbose and includes text like: "Replace - "xenial" with "trusty", "vivid", "utopic", "precise", or

[Touch-packages] [Bug 1829588] Re: make it easy to add proposed; help text outdated

2019-05-24 Thread Seth Arnold
The wiki page does have the software properties method documented: https://wiki.ubuntu.com/Testing/EnableProposed I don't have software-properties-gtk installed (and until now didn't know the name of the command to launch it), so apt-add-repository was my first attempt. Thanks -- You received

[Touch-packages] [Bug 1458014] Re: audit_printk_skb slowing down boot

2019-05-24 Thread Seth Arnold
pito, it'd probably be best to head to https://askubuntu.com/ or #ubuntu on irc.freenode.net to try to figure out where exactly your slow performance is coming from. Install the systemd-bootchart package, then at grub's kernel command line, add init=/lib/systemd/systemd-bootchart Attach the

[Touch-packages] [Bug 1829857] Re: package python-django 1.6.11-0ubuntu1.2 failed to install/upgrade: subprocess new pre-removal script returned error exit status 1

2019-05-21 Thread Seth Arnold
Hello, can you please provide the output of: head -1 /usr/bin/pyclean ls -l /usr/bin/python Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to python-defaults in Ubuntu. https://bugs.launchpad.net/bugs/1829857 Title:

[Touch-packages] [Bug 1829885] Re: Exception during pm.DoInstall(): E:Sub-process /usr/bin/dpkg returned an error code (1)

2019-05-21 Thread Seth Arnold
Probably this represents an LVM2 or hardware error instead of something specific to certificates. Thanks ** Package changed: ca-certificates (Ubuntu) => ubuntu -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to ca-certificates

[Touch-packages] [Bug 1829857] Re: package python-django 1.6.11-0ubuntu1.2 failed to install/upgrade: subprocess new pre-removal script returned error exit status 1

2019-05-21 Thread Seth Arnold
The error message from the terminal log: (Reading database ... 1522438 files and directories currently installed.) Preparing to unpack .../python-django_1.6.11-0ubuntu1.3_all.deb ... File "/usr/bin/pyclean", line 63 except (IOError, OSError), e: ^ SyntaxError:

[Touch-packages] [Bug 1829650] Re: OpenGl

2019-05-20 Thread Seth Arnold
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1829588] [NEW] make it easy to add proposed; help text outdated

2019-05-17 Thread Seth Arnold
Public bug reported: I want to do some SRU testing but I have to look up how to add the -proposed lines to apt sources every time I want to do this task. The wiki page for it is pretty verbose and includes text like: "Replace "xenial" with "trusty", "vivid", "utopic", "precise", or "lucid"

[Touch-packages] [Bug 1803993] Re: Password appears on the VT1 screen

2019-05-17 Thread Seth Arnold
Use CVE-2018-20839. Thanks ** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2018-20839 -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to systemd in Ubuntu. https://bugs.launchpad.net/bugs/1803993 Title:

[Touch-packages] [Bug 1828190] Re: latest wget debian for ubuntu 16.04

2019-05-15 Thread Seth Arnold
Vibhu, please see https://usn.ubuntu.com/3943-1/ for information on the most recent wget security update we performed. Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to wget in Ubuntu.

[Touch-packages] [Bug 1828124] Re: org.gnome.evolution.dataserver.Source completely unveils account credentials in plain text while using dbus-monitor

2019-05-10 Thread Seth Arnold
** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to evolution-data-server in Ubuntu. https://bugs.launchpad.net/bugs/1828124 Title:

[Touch-packages] [Bug 1822590] Re: Found storing user fingerprints without encryption

2019-05-07 Thread Seth Arnold
Incidentally, there's nothing for the AppArmor project to do here -- any confined program will include or not include the fingerprint data as specified in the profile. Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to

[Touch-packages] [Bug 1822590] Re: Found storing user fingerprints without encryption

2019-05-07 Thread Seth Arnold
I'll include as a comment my reply to an email from the reporter: Hello, Note that the Ubuntu security team considers fingerprints to be akin to usernames, rather than passwords. They cannot be changed, they are left on thousands of objects daily, and repeated demonstrations of sensors being

[Touch-packages] [Bug 1774857] Re: sort doesn't sort and uniq loses data for many non-Latin scripts on UTF-8 locales

2019-04-29 Thread Seth Arnold
Probably related: https://bugzilla.redhat.com/show_bug.cgi?id=1336308 and probably related: https://sourceware.org/git/?p=glibc.git;a=commit;h=b11643c21c5c9d67a69c8ae952e5231ce002e7f1 Thanks ** Bug watch added: Red Hat Bugzilla #1336308 https://bugzilla.redhat.com/show_bug.cgi?id=1336308 --

[Touch-packages] [Bug 1826429] Re: package apparmor 2.13.2-9ubuntu6 failed to install/upgrade: installed apparmor package post-installation script subprocess returned error exit status 1

2019-04-25 Thread Seth Arnold
Hello, this is pretty confusing: coreutils in both 18.10 and 19.04 have mv -Z support, so regardless of which coreutils package was unpacked at the time, the command should have succeeded. Could you do some investigation? which mv mv --help | grep Z ls -l `which mv` dpkg -S `which mv` debsums

[Touch-packages] [Bug 1814596] Re: DynamicUser can create setuid binaries when assisted by another process

2019-04-25 Thread Seth Arnold
Thanks Jann ** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to systemd in Ubuntu. https://bugs.launchpad.net/bugs/1814596 Title: DynamicUser can create

[Touch-packages] [Bug 1824724] Re: aa-logprof: german translation: ERROR: PromptUser: Ungültiges Tastenkürzel für V: Änderungen ansehen

2019-04-23 Thread Seth Arnold
** Also affects: language-pack-de-base (Ubuntu) Importance: Undecided Status: New -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to language-pack-de in Ubuntu. https://bugs.launchpad.net/bugs/1824724 Title:

[Touch-packages] [Bug 1824724] Re: aa-logprof: german translation: ERROR: PromptUser: Ungültiges Tastenkürzel für V: Änderungen ansehen

2019-04-23 Thread Seth Arnold
Hello German translators, what's involved in fixing translations and pushing an updated translation package to users? The new strings have broken some AppArmor utilities. I believe the lines that need fixing: language-pack-de_18.04+20190117/data/de/LC_MESSAGES/apparmor-utils.po:msgid "(V)iew

[Touch-packages] [Bug 1824724] Re: aa-logprof: german translation: ERROR: PromptUser: Ungültiges Tastenkürzel für V: Änderungen ansehen

2019-04-23 Thread Seth Arnold
** Also affects: ubuntu-translations Importance: Undecided Status: New ** Changed in: ubuntu-translations Assignee: (unassigned) => Ubuntu German Translators (ubuntu-l10n-de) ** Also affects: language-pack-de (Ubuntu) Importance: Undecided Status: New -- You received

[Touch-packages] [Bug 1812316] Re: systemd: lack of seat verification in PAM module permits spoofing active session to polkit

2019-04-23 Thread Seth Arnold
** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to systemd in Ubuntu. https://bugs.launchpad.net/bugs/1812316 Title: systemd: lack of seat verification in

Re: [Touch-packages] [Bug 1823985] Re: isc-dhcp-server can't load leases file with apparmor enabled

2019-04-10 Thread Seth Arnold
On Wed, Apr 10, 2019 at 08:34:47AM -, Lars wrote: > [root@myhost:~]↥ 1 # namei -l /test/var/lib/dhcp/dhcpd.leases > f: /test/var/lib/dhcp/dhcpd.leases > drwxr-xr-x root root / > drwxr-xr-x dhcpd dhcpd test > drwxr-xr-x dhcpd dhcpd var > drwxr-xr-x dhcpd dhcpd lib > drwxr-xr-x dhcpd dhcpd

Re: [Touch-packages] [Bug 1823985] [NEW] isc-dhcp-server can't load leases file with apparmor enabled

2019-04-09 Thread Seth Arnold
On Tue, Apr 09, 2019 at 03:15:26PM -, Lars wrote: > I set a custom leases file in the dhcpd.conf: > lease-file-name "/test/var/lib/dhcp/dhcpd.leases"; > > and created a custom apparmor profile for that in > /etc/apparmor.d/local/usr.sbin.dhcpd: > /test/var/lib/dhcp/dhcpd{,6}.leases* lrw, >

[Touch-packages] [Bug 1794629] Re: CVE-2018-15473 - User enumeration vulnerability

2019-04-08 Thread Seth Arnold
Vital, just scanning version banners is what leads to this problem. Inspecting the package database would be far more reliable. Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openssh in Ubuntu.

[Touch-packages] [Bug 1794629] Re: CVE-2018-15473 - User enumeration vulnerability

2019-04-08 Thread Seth Arnold
Root, that script is suitable for timing attacks against ssh. This issue is easier to use to enumerate users, but does require a different approach. There was a tool posted to oss-security for this: https://www.openwall.com/lists/oss-security/2018/08/16/1 Thanks -- You received this bug

[Touch-packages] [Bug 1823422] Re: heimdal ftbfs in disco

2019-04-08 Thread Seth Arnold
Hmm, also ugly: test-normalize.c: In function ‘main’: test-normalize.c:159:49: warning: ‘__builtin___snprintf_chk’ output may be truncated before the last format character [-Wformat-truncation=] snprintf(longname, sizeof(longname), "%s/%s", srcdir, filename);

[Touch-packages] [Bug 1794629] Re: CVE-2018-15473 - User enumeration vulnerability

2019-04-05 Thread Seth Arnold
Root, aha! We've finally uncovered the root of the problem. (Sorry. I can't help myself. It's Friday afternoon.) While Qualys' TLS scanner is a top-notch tool that I use regularly, their "security scanner" is sadly not. They have built a tool that checks version numbers. This is not ideal,

[Touch-packages] [Bug 1823202] Re: HOME points to something not owned by user in sudo

2019-04-04 Thread Seth Arnold
You should use sudo -i to get a clean root login without your local user configuration seeping into the shell. Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to sudo in Ubuntu. https://bugs.launchpad.net/bugs/1823202

[Touch-packages] [Bug 1823202] Re: HOME points to something not owned by user in sudo

2019-04-04 Thread Seth Arnold
This appears to be the missing context: ╭─rkm@Khadas ~ ╰─➤ sudo -s [oh-my-zsh] Insecure completion-dependent directories detected: drwxr-xr-x 11 rkm rkm 4096 Mar 30 19:19 /home/rkm/.oh-my-zsh drwxr-xr-x 266 rkm rkm 12288 Mar 30 19:19 /home/rkm/.oh-my-zsh/plugins drwxr-xr-x 2 rkm rkm 4096

[Touch-packages] [Bug 1797386] Re: [SRU] OpenSSL 1.1.1 to 18.04 LTS

2019-04-02 Thread Seth Arnold
Steve Langasek has pointed out that I missed the point of the bug. I'm not comfortable with OPENSSL_TLS_SECURITY_LEVEL=0 in bionic. (Or, indeed, in cosmic either.) We shipped 18.04 LTS with OPENSSL_TLS_SECURITY_LEVEL=1, correct? I don't recall seeing more than a handful of complaints about

[Touch-packages] [Bug 1797386] Re: [SRU] OpenSSL 1.1.1 to 18.04 LTS

2019-04-02 Thread Seth Arnold
I'm slightly concerned about raising the TLS minimums in our next LTS release without some exposure to it in the 19.10 release. But this plan sounds better than waiting until 20.10 to raise the minimums -- and 19.10 may be too soon to take the step. But we don't have to decide on 19.10 defaults

[Touch-packages] [Bug 1794629] Re: CVE-2018-15473 - User enumeration vulnerability

2019-04-01 Thread Seth Arnold
Root, version 1:7.6p1-4ubuntu0.1 included the fix for CVE-2018-15473. Version 1:7.6p1-4ubuntu0.2 is included in the disc image ubuntu-18.04.2 -server-amd64: $ sha256sum ubuntu-18.04.2-server-amd64.iso a2cb36dc010d98ad9253ea5ad5a07fd6b409e3412c48f1860536970b073c98f5

[Touch-packages] [Bug 1822370] Re: 19.04 beta openssh-client broken pipe

2019-03-29 Thread Seth Arnold
Hello, Are there any messages in dmesg that look related? Can you ping those hosts? Do you get ssh banners if you run: echo "" | nc x.x.x.x 22 ? Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openssh in Ubuntu.

[Touch-packages] [Bug 1794629] Re: CVE-2018-15473 - User enumeration vulnerability

2019-03-29 Thread Seth Arnold
root, version 1:7.6p1-4ubuntu0.1 was published to the archive on November 6th 2018: https://launchpad.net/ubuntu/+source/openssh/1:7.6p1-4ubuntu0.1 https://lists.ubuntu.com/archives/bionic-changes/2018-November/017000.html https://usn.ubuntu.com/3809-1/ A default configuration of Ubuntu 18.04

[Touch-packages] [Bug 1822335] Re: test general

2019-03-29 Thread Seth Arnold
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to xorg in Ubuntu. https://bugs.launchpad.net/bugs/1822335 Title: test general Status in xorg package in Ubuntu:

[Touch-packages] [Bug 1794629] Re: CVE-2018-15473 - User enumeration vulnerability

2019-03-28 Thread Seth Arnold
root: sudo apt update && sudo apt upgrade Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openssh in Ubuntu. https://bugs.launchpad.net/bugs/1794629 Title: CVE-2018-15473 - User enumeration vulnerability Status in

[Touch-packages] [Bug 1807856] Re: During do-release-upgrade from 18.04 to 18.10: package lxd 3.0.2-0ubuntu1~18.04.1 failed to install/upgrade: new lxd package pre-installation script subprocess retur

2019-03-27 Thread Seth Arnold
I added apport for the python2 -> python3 bug. Thanks ** Also affects: apport (Ubuntu) Importance: Undecided Status: New -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apport in Ubuntu.

[Touch-packages] [Bug 1803441] Re: BASH_CMDS is writable in restricted bash shells (fixed upstream, need to backport patch)

2019-03-26 Thread Seth Arnold
I'm sorry Riccardo, I didn't notice the two separate BASH_CMDS issues when I filed the request. The only mention in the changelog is: > This document details the changes between this version, bash-4.4-beta2, > and the previous version, bash-4.4-rc1. >$ > [...] >$ > d. Fixed a bug that allowed

[Touch-packages] [Bug 1821634] [NEW] BZ2_bzread: [...] Read error (-5: DATA_ERROR_MAGIC)

2019-03-25 Thread Seth Arnold
Public bug reported: I have apt configured to load a wide variety of sources; my apt is using a local squid-deb-proxy on the same system, and the source that is failing is hosted on an archive mirror on my LAN. Today I noticed unexpected results from apt-get update: # apt-get update Hit:1

[Touch-packages] [Bug 1803441] Re: BASH_CMDS is writable in restricted bash shells (fixed upstream, need to backport patch)

2019-03-22 Thread Seth Arnold
CVE-2019-9924 Thanks ** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2019-9924 -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to bash in Ubuntu. https://bugs.launchpad.net/bugs/1803441 Title: BASH_CMDS is

[Touch-packages] [Bug 1821364] Re: xfce4 install on Ubuntu 18.04 has no polkit agent

2019-03-22 Thread Seth Arnold
** Package changed: dbus (Ubuntu) => xfce4 (Ubuntu) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to dbus in Ubuntu. https://bugs.launchpad.net/bugs/1821364 Title: xfce4 install on Ubuntu 18.04 has no polkit agent Status

[Touch-packages] [Bug 1810241] Re: NULL dereference when decompressing specially crafted archives

2019-03-22 Thread Seth Arnold
Use CVE-2019-9923. Thanks ** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2019-9923 -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to tar in Ubuntu. https://bugs.launchpad.net/bugs/1810241 Title: NULL

[Touch-packages] [Bug 1594863] Re: OSK consideration for life cycle changes in unity8 windowed mode

2019-03-20 Thread Seth Arnold
** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to ubuntu-keyboard in Ubuntu. https://bugs.launchpad.net/bugs/1594863 Title: OSK consideration for life

Re: [Touch-packages] [Bug 1821052] Re: No connexion with mobile broadband

2019-03-20 Thread Seth Arnold
On Wed, Mar 20, 2019 at 07:25:35PM -, Edhelharn wrote: > My sources.list file (updated) : > > #deb http://fr.archive.ubuntu.com/ubuntu/ bionic main restricted > #deb http://fr.archive.ubuntu.com/ubuntu/ bionic-updates main restricted > #deb http://fr.archive.ubuntu.com/ubuntu/ bionic universe

[Touch-packages] [Bug 1821052] Re: No connexion with mobile broadband

2019-03-20 Thread Seth Arnold
** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to network-manager in Ubuntu. https://bugs.launchpad.net/bugs/1821052 Title: No connexion with mobile

[Touch-packages] [Bug 1819817] Re: package libselinux1:amd64 2.7-2build2 failed to install/upgrade: пакет libselinux1:amd64 2.7-2build2 не может быть настроен, так как libselinux1:i386 другой версии (

2019-03-13 Thread Seth Arnold
Hello, dpkg: ошибка при обработке пакета libselinux1:amd64 (--configure): пакет libselinux1:amd64 2.7-2build2 не может быть настроен, так как libselinux1:i386 другой версии (2.2.2-1ubuntu0.1) You have an i386 version of 14.04's libselinux1 installed and the upgrade tool tried to install the

Re: [Touch-packages] [Bug 1797386] Re: [SRU] OpenSSL 1.1.1 to 18.04 LTS

2019-03-12 Thread Seth Arnold
On Tue, Mar 12, 2019 at 04:05:45PM -, Dimitri John Ledkov wrote: > defaults. And all of them however have committed to drop support for > those in 2020. My expectation is to follow suit, and set default > security level to 2, and require TLS1.2 shortly after 19.10 release. Can you expand upon

[Touch-packages] [Bug 1818679] Re: package openssh-server 1:7.2p2-4ubuntu2.8 failed to install/upgrade: le sous-processus script post-installation installé a retourné une erreur de sortie d'état 1

2019-03-05 Thread Seth Arnold
Hello, can you please run this command and report back the results? ls -ld / Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openssh in Ubuntu. https://bugs.launchpad.net/bugs/1818679 Title: package openssh-server

[Touch-packages] [Bug 1818691] Re: package openssh-server 1:7.2p2-4ubuntu2.8 failed to install/upgrade: subprocess installed post-installation script returned error exit status 1

2019-03-05 Thread Seth Arnold
Hello, can you please run this command and report back the results? ls -ld / Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openssh in Ubuntu. https://bugs.launchpad.net/bugs/1818691 Title: package openssh-server

[Touch-packages] [Bug 1818564] [NEW] directory permission sanity checks

2019-03-04 Thread Seth Arnold
Public bug reported: Hello, we've received a surprising number of bug reports that include lines from ufw's sanity checks on / permissions are incorrect; it's been a recurring feature of systemd-tmpfiles bug reports as well. I think apport should include a similar report if / /etc /lib /usr /tmp

[Touch-packages] [Bug 1818548] [NEW] namei -l incorrect error message

2019-03-04 Thread Seth Arnold
Public bug reported: Hello, namei -l gives incorrect error messages if a directory is not readable: $ namei -l /etc/ssl/private/ssl-cert-snakeoil.key f: /etc/ssl/private/ssl-cert-snakeoil.key drwxr-xr-x root root / drwxr-xr-x root root etc drwxr-xr-x root root ssl drwx--x--- root

Re: [Touch-packages] [Bug 1571531] Re: cupsd cause apparmor denials for /etc/ld.so.preload

2019-02-27 Thread Seth Arnold
On Thu, Feb 28, 2019 at 04:08:09AM -, Edson José dos Santos wrote: > edson@edson-p6540br:~$ dmesg | grep DENIED > [ 58.334359] audit: type=1400 audit(1551326278.953:59): apparmor="DENIED" > operation="open" profile="/usr/lib/snapd/snap-confine" > name="/opt/eset/esets/lib/libesets_pac.so"

Re: [Touch-packages] [Bug 1571531] Re: cupsd cause apparmor denials for /etc/ld.so.preload

2019-02-27 Thread Seth Arnold
On Thu, Feb 28, 2019 at 03:04:00AM -, Edson José dos Santos wrote: > Hello Arnold > unix, (connect, send, receive) peer = (addr="@2F746D702F65736574732E736F636B00*"), Excellent, here's the mistake. Remove everything after the comma: unix, Then try the reboot again. -- You received

Re: [Touch-packages] [Bug 1571531] Re: cupsd cause apparmor denials for /etc/ld.so.preload

2019-02-27 Thread Seth Arnold
On Wed, Feb 27, 2019 at 12:59:14PM -, Edson José dos Santos wrote: > Hi, Arnold > > At startup the error message is appearing in apparmor and I would like > to know how to generate a log to introduce them to you or just the boot > boot log. In the absence of this I got this other log, where

[Touch-packages] [Bug 1571531] Re: cupsd cause apparmor denials for /etc/ld.so.preload

2019-02-22 Thread Seth Arnold
Hello snapd friends, Edson has an antivirus tool that requires all processes have write access to a unix domain socket. Adding a rule to /etc/apparmor.d/abstractions/base addressed many profiles but not snapd's snap-confine profile. What's the mechanism for admins to add local rules to this file?

[Touch-packages] [Bug 1571531] Re: cupsd cause apparmor denials for /etc/ld.so.preload

2019-02-22 Thread Seth Arnold
Hi Edson.. so, the last idea I've got is: unix, in /etc/apparmor.d/abstractions/base Do the usual reload, and reboot if it worked, dance. Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu.

Re: [Touch-packages] [Bug 1571531] Re: cupsd cause apparmor denials for /etc/ld.so.preload

2019-02-18 Thread Seth Arnold
On Mon, Feb 18, 2019 at 02:45:16PM -, Edson José dos Santos wrote: > Line replaced successfully: > > From: unix (connect, send, receive) > peer=(addr="@2F746D702F65736574732E736F636B00*"), > > To: unix (connect, send, receive) peer = (addr = "@ > 2F746D702F65736574732E736F636B00 *"), Ah,

Re: [Touch-packages] [Bug 1571531] Re: cupsd cause apparmor denials for /etc/ld.so.preload

2019-02-18 Thread Seth Arnold
On Mon, Feb 18, 2019 at 01:26:02PM -, Edson José dos Santos wrote: > Is it the same correct procedure? > > /etc/apparmor.d/abstractions/base file: > > unix (connect, send, receive) peer = (addr = "@ > 2F746D702F65736574732E736F636B00 *") > > Then sudo /etc/init.d/apparmor reload > If that

[Touch-packages] [Bug 1571531] Re: cupsd cause apparmor denials for /etc/ld.so.preload

2019-02-18 Thread Seth Arnold
Alright, I don't know why that line didn't work. Replace it with this one: unix, it's a lot more open than I'd like, but I don't know why the more specific rule didn't work. So, lets try this. Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded

[Touch-packages] [Bug 1571531] Re: cupsd cause apparmor denials for /etc/ld.so.preload

2019-02-18 Thread Seth Arnold
Hello Edson, Are all those messages after adding this rule to your abstractions/base? unix (connect, send, receive) peer=(addr="@2F746D702F65736574732E736F636B00*"), Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to

[Touch-packages] [Bug 1571531] Re: cupsd cause apparmor denials for /etc/ld.so.preload

2019-02-15 Thread Seth Arnold
Hello Edson, thanks for the reply; can you re-run this command and paste back the results? dmesg | grep DENIED Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu.

[Touch-packages] [Bug 1571531] Re: cupsd cause apparmor denials for /etc/ld.so.preload

2019-02-15 Thread Seth Arnold
Hello Edson, Please add these lines to your /etc/apparmor.d/abstractions/base file: /etc/opt/eset/ r, /etc/opt/eset/** r, /opt/eset/esets/lib/** mr, unix (connect, send, receive) peer=(addr="@2F746D702F65736574732E736F636B00*"), Then sudo /etc/init.d/apparmor reload If that appeared

[Touch-packages] [Bug 1571531] Re: cupsd cause apparmor denials for /etc/ld.so.preload

2019-02-15 Thread Seth Arnold
Hello Edson, what's the output of: dmesg | grep DENIED Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu. https://bugs.launchpad.net/bugs/1571531 Title: cupsd cause apparmor denials for

[Touch-packages] [Bug 1816016] Re: package openssh-server 1:7.2p2-4ubuntu2.7 failed to install/upgrade: subprocess installed post-installation script returned error exit status 1

2019-02-15 Thread Seth Arnold
This message in your logs indicates that your system is improperly configured: WARN: uid is 0 but '/' is owned by 1000 I suggest heading to #ubuntu on irc.freenode.net or https://askubuntu.com to ask for help from someone. If you go to askubuntu, be sure to paste in the output of ls -l / .

[Touch-packages] [Bug 1815415] Re: please update libseccomp for newer kernel syscalls

2019-02-12 Thread Seth Arnold
Thanks Christian, very thorough. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to libseccomp in Ubuntu. https://bugs.launchpad.net/bugs/1815415 Title: please update libseccomp for newer kernel syscalls Status in libseccomp

Re: [Touch-packages] [Bug 1815415] Re: please update libseccomp for newer kernel syscalls

2019-02-11 Thread Seth Arnold
On Mon, Feb 11, 2019 at 07:38:28AM -, Christian Ehrhardt  wrote: > @Seth / @Tyler - Hi, you asked for the change, but I'd want to ask for > something as well :-) Do you have any testcases from your security work > that we could reuse here to check the SRU for SRU verification? It doesn't

[Touch-packages] [Bug 1815415] Re: please update libseccomp for newer kernel syscalls

2019-02-11 Thread Seth Arnold
Sorry about the question about s390 syscalls in unrelated syscall tables; that patch accurately reflected upstream's code. Looks good to me, thanks. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to libseccomp in Ubuntu.

[Touch-packages] [Bug 1713435] Re: package openssh-server 1:7.2p2-4ubuntu2.2 failed to install/upgrade: subprocess installed post-installation script returned error exit status 1

2019-02-08 Thread Seth Arnold
Hi Michael, probably "new bug report" would have been the better choice. See if this will show you more details: journalctl -eu ssh Thanks -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openssh in Ubuntu.

[Touch-packages] [Bug 1813833] Re: User without read permission on cron.allow can execute crontab

2019-02-06 Thread Seth Arnold
Hello Brandon, I wasn't able to use an untrusted user account to induce this behaviour. So, I'm making this bug public so that more people can be made aware of the misconfiguration that is being encouraged. It's unfortunate that the providers of this advice never actually tested it themselves.

[Touch-packages] [Bug 1813833] Re: User without read permission on cron.allow can execute crontab

2019-02-06 Thread Seth Arnold
** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to cron in Ubuntu. https://bugs.launchpad.net/bugs/1813833 Title: User without read permission on cron.allow

[Touch-packages] [Bug 1814905] Re: dash exits when receiving wall message

2019-02-06 Thread Seth Arnold
Hello Imre, thanks for the report. I can't reproduce this issue myself, nor could I find anything in the source code that would suggest dash would try to quit. In fact I'm not even sure that dash knows that it's happened. Here's the tail end of strace output (run on the same terminal as dash, to

<    1   2   3   4   5   6   7   8   9   10   >