[Touch-packages] [Bug 1503979] Re: ubuntu-support-status throws exeption No date tag found (regression)

2015-10-23 Thread Steve Beattie
Here's what I see on wily when making the following change: --- /usr/bin/ubuntu-support-status 2015-10-08 22:07:36.0 -0700 +++ ./ubuntu-support-status 2015-10-23 14:49:44.092719697 -0700 @@ -48,7 +48,7 @@ # check the release date and show support information # based on

[Touch-packages] [Bug 1503979] Re: ubuntu-support-status throws exeption No date tag found (regression)

2015-10-23 Thread Steve Beattie
Note that on a trusty host I have where ubuntu-support-status doesn't throw a traceback, the following files exist: -rw-r--r-- 1 root root 64441 Oct 22 23:53 /var/lib/apt/lists/ubuntu-mirror.nxnw.org_ubuntu_dists_trusty-security_InRelease -rw-r--r-- 1 root root 63459 Oct 1 23:28

[Touch-packages] [Bug 1512516] Re: package libdatrie-dev 0.2.8-1 [modified: usr/include/datrie/alpha-map.h usr/include/datrie/trie.h usr/include/datrie/triedefs.h usr/include/datrie/typedefs.h] failed

2015-11-03 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1512513] Re: package libthai-dev 0.1.21-1 [modified: usr/include/thai/thailib.h usr/include/thai/thbrk.h usr/include/thai/thcell.h usr/include/thai/thcoll.h usr/include/thai/thct

2015-11-03 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1512748] Re: blabla

2015-11-03 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1512778] Re: PCI/internal sound card not detected

2015-11-03 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1504330] Re: Xorg freeze

2015-10-14 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1505852] Re: apport should filter username/homedir from JournalErrors.txt

2015-10-14 Thread Steve Beattie
Brian, I've also subscribed you to LP: #1504864, in which the JournalErrors.txt contains some unfiltered zeitgeist entries as well as an email address. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apport in Ubuntu.

[Touch-packages] [Bug 1505852] Re: apport should filter username/homedir from JournalErrors.txt

2015-10-14 Thread Steve Beattie
Brian, I've subscribed you to LP: #1505626 which has an example of this. Perhaps it affects vivid only? -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apport in Ubuntu. https://bugs.launchpad.net/bugs/1505852 Title:

[Touch-packages] [Bug 1505852] [NEW] apport should filter username/homedir from JournalErrors.txt

2015-10-13 Thread Steve Beattie
Public bug reported: apport in Ubuntu 15.04 and 15.10 includes in bug reports a file JournalErrors.txt that is the recorded output of the command 'journalctl -b --priority warning'. Apport also makes a best effort attempt to filter out information that bug reporters would like to keep private,

[Touch-packages] [Bug 1505173] Re: Xorg crash

2015-10-13 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1384431] Re: libapparmor's aa_query_label() needs man page documentation

2015-09-01 Thread Steve Beattie
A man page for aa_query_label(3) was included in the AppArmor 2.10 release. ** Changed in: apparmor Status: Triaged => Fix Released ** Changed in: apparmor Milestone: 2.9.3 => None -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which

[Touch-packages] [Bug 1491147] [NEW] libapparmor-dev missing manpages for query and policy cache APIs

2015-09-01 Thread Steve Beattie
Public bug reported: libapparmor is missing the following manpages from upstream: aa_query_label.2 aa_features.3 aa_kernel_interface.3 aa_policy_cache.3 aa_splitcon.3 ** Affects: apparmor (Ubuntu) Importance: Medium Assignee: Steve Beattie (sbeattie) Status

[Touch-packages] [Bug 1495995] Re: archive manager failure

2015-09-15 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1495339] Re: package slapd 2.4.31-1+nmu2ubuntu12.2 failed to install/upgrade: el subproceso instalado el script post-installation devolvió el código de salida de error 1

2015-09-14 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1495528] Bug is not a security issue

2015-09-14 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1495528] Re: package bsdutils 1:2.25.2-4ubuntu2 failed to install/upgrade: cannot copy extracted data for './usr/bin/logger' to '/usr/bin/logger.dpkg-new': unexpected end of file

2015-09-14 Thread Steve Beattie
It looks like you're having problems with your hardware; from JournalErrors.txt: Sep 14 08:23:15 hostname kernel: ata1.00: exception Emask 0x0 SAct 0x20 SErr 0x0 action 0x0 Sep 14 08:23:15 hostname kernel: ata1.00: irq_stat 0x4008 Sep 14 08:23:15 hostname kernel: ata1.00: failed command:

[Touch-packages] [Bug 1495507] Re: package mount 2.25.2-4ubuntu2 failed to install/upgrade: unable to stat `./usr/share/man/man8/findmnt.8.gz' (which I was about to install): Input/output error

2015-09-14 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1495507] Re: package mount 2.25.2-4ubuntu2 failed to install/upgrade: unable to stat `./usr/share/man/man8/findmnt.8.gz' (which I was about to install): Input/output error

2015-09-14 Thread Steve Beattie
It looks like you're having hardware issues: [ 274.192655] ata1.00: exception Emask 0x0 SAct 0x20 SErr 0x0 action 0x0 [ 274.192659] ata1.00: irq_stat 0x4008 [ 274.192662] ata1.00: failed command: READ FPDMA QUEUED [ 274.192666] ata1.00: cmd 60/20:a8:40:02:18/00:00:00:00:00/40 tag 21

[Touch-packages] [Bug 1501491] Re: Unable to start containers after upgrade to 1.0.7-0ubuntu0.6 on trusty

2015-10-01 Thread Steve Beattie
Packages to address the issue in lxc are currently building in the ubuntu-security-proposed ppa: https://launchpad.net/~ubuntu-security- proposed/+archive/ubuntu/ppa/ ; please test these when they complete to verify that there aren't any additional regressions that have cropped up in this update.

[Touch-packages] [Bug 1503979] Re: ubuntu-support-status throws exeption No date tag found (regression)

2015-12-04 Thread Steve Beattie
I reproduced the issue with python-apt 1.0.1ubuntu0.1 in Wily, and can confirm that the proposed version 1.0.1ubuntu0.1 solves the issue. $ ubuntu-support-status Support status summary of 'wily-amd64': You have 2237 packages (85.3%) supported until July 2016 (9m) You have 4 packages (0.2%)

[Touch-packages] [Bug 1521036] Re: upgrade to 12004lts package fail

2015-12-01 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1527374] Re: privilege escalation on attach through ptrace

2016-01-04 Thread Steve Beattie
Mitre assigned CVE-2015-8709 for this issue. ** CVE added: http://www.cve.mitre.org/cgi- bin/cvename.cgi?name=2015-8709 ** CVE removed: http://www.cve.mitre.org/cgi- bin/cvename.cgi?name=2015-8550 ** CVE removed: http://www.cve.mitre.org/cgi- bin/cvename.cgi?name=2015-8551 ** CVE removed:

[Touch-packages] [Bug 1503979] Re: ubuntu-support-status throws exeption No date tag found (regression)

2015-11-24 Thread Steve Beattie
Brian, this patch both works for and looks good to me (not sure what upstream thinks of it). Thanks. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to python-apt in Ubuntu. https://bugs.launchpad.net/bugs/1503979 Title:

[Touch-packages] [Bug 1415515] Re: ifup crashed with SIGSEGV in main()

2015-11-17 Thread Steve Beattie
** Information type changed from Private to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to ifupdown in Ubuntu. https://bugs.launchpad.net/bugs/1415515 Title: ifup crashed with SIGSEGV in main() Status in ifupdown

[Touch-packages] [Bug 1516592] Re: CVE-2015-8126: Multiple buffer overflows

2015-11-18 Thread Steve Beattie
** Also affects: libpng (Ubuntu Trusty) Importance: Undecided Status: New ** Also affects: libpng (Ubuntu Wily) Importance: Undecided Status: New ** Also affects: libpng (Ubuntu Vivid) Importance: Undecided Status: New -- You received this bug notification because

[Touch-packages] [Bug 1506467] Re: click install does not ignore shipped files without leading './'

2016-01-12 Thread Steve Beattie
This was assigned CVE-2015-8768, see http://www.openwall.com/lists/oss- security/2016/01/12/8 ** CVE added: http://www.cve.mitre.org/cgi- bin/cvename.cgi?name=2015-8768 -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to click

[Touch-packages] [Bug 1477350] Re: Rgression building sbsigntool with binutils >= 2.22-6ubuntu1.2 in precise

2016-06-02 Thread Steve Beattie
I've pushed a version of binutils that in local testing fixes the segfault in objcopy on pecoff binaries, addressing the sbsigntool FTBFS, to the ubuntu-security-proposed ppa https://launchpad.net/~ubuntu- security-proposed/+archive/ubuntu/ppa/+packages . If people could test these to confirm and

[Touch-packages] [Bug 1589917] Re: crypt studying

2016-06-07 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1589443] Re: I don't know what is the problem

2016-06-06 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1585614] Re: PHP Update on 2016-05-25 causes Apache not to restart, libm.so.6: symbol __strtold_nan, version GLIBC_PRIVATE not defined in file libc.so.6 with link time reference

2016-05-25 Thread Steve Beattie
Yes, my apologies, the upstream libc fixes for CVE-2014-9761 did some reworking of functions to eliminate some repeated vulnerable code, using internal functions to do the work instead. Unfortunately, this did introduce new function references between libc and libm, causing the problems seen

[Touch-packages] [Bug 1549391] Re: /proc/sched_debug Information Leak

2016-06-07 Thread Steve Beattie
This was disclosed in the whitepaper referenced in https://www.nccgroup.trust/us/about-us/newsroom-and- events/blog/2016/june/abusing-privileged-and-unprivileged-linux- containers/ (written by the reporter), so there's no need for this bug report to stay private. ** Information type changed from

[Touch-packages] [Bug 1477350] Re: Rgression building sbsigntool with binutils >= 2.22-6ubuntu1.2 in precise

2016-06-02 Thread Steve Beattie
Mathieu Trudel-Lapierre identified that the segfault is result of the patch binutils-bz17512-misc.patch (aka https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;a=commit;h=32a9d621c3c480aa093a089a36e36c35f68a4010 ). I've dug deeper into this and the issue is that stack gets corrupted in

[Touch-packages] [Bug 1585614] Re: libc on 2016-05-25 causes Apache not to restart, libm.so.6: symbol __strtold_nan, version GLIBC_PRIVATE not defined in file libc.so.6 with link time reference

2016-05-26 Thread Steve Beattie
Blinker (and anyone else), I have eglibc/glibc packages available in the ubuntu-security-proposed ppa https://launchpad.net/~ubuntu-security- proposed/+archive/ubuntu/ppa that revert the problematic fix that added references from the libm library to the new symbols, while keeping the added

[Touch-packages] [Bug 1593066] Re: I'm unaware of problem

2016-06-16 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1527374] Re: CVE-2015-8709

2016-02-10 Thread Steve Beattie
** Description changed: - A kernel bug in user namespaces allows root in a container to ptrace - host-root-owned tasks during a window of opportunity during lxc-attach / - 'lxc exec', before they drop privilege by doing setuid to the container - root uid. + ** DISPUTED ** kernel/ptrace.c in the

[Touch-packages] [Bug 980963] Re: Heap-based Buffer Overflow in libavcodec

2016-02-24 Thread Steve Beattie
This was fixed in libav/precise in https://bugs.launchpad.net/ubuntu/+source/libav/+bug/980963 , closing that task. ** Changed in: libav (Ubuntu Precise) Status: Triaged => Fix Released -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which

[Touch-packages] [Bug 1535932] Re: downloading files hindered

2016-01-20 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1535141] Re: package libssl1.0.0:amd64 1.0.2d-0ubuntu1.2 failed to install/upgrade: subprocess installed post-installation script returned error exit status 1

2016-01-20 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1545862] Re: boots ok then you get mouse and black screen only

2016-02-17 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1545256] Re: package ifupdown 0.7.54ubuntu1.2 failed to install/upgrade: subprocess installed post-installation script returned error exit status 1

2016-02-17 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1546455] Re: Many instances of 'apparmor="DENIED" operation="create" profile="/usr/sbin/ntpd" pid=15139 comm="ntpd" family="unspec" sock_type="dgram" protocol=0' in syslog

2016-02-17 Thread Steve Beattie
AF_UNSPEC is used in calls to getaddrinfo(3) to request either ipv4 or ipv6 addresses. In the parser, we've been filtering out AF_UNSPEC as an option. It's a simple enough patch to enable it: Index: b/common/Make.rules === ---

[Touch-packages] [Bug 1546126] Re: pidof is unsafe even with full path

2016-02-18 Thread Steve Beattie
Thanks for reporting this. I have reported this upstream at https://savannah.nongnu.org/bugs/index.php?47196 . ** Changed in: sysvinit (Ubuntu) Status: New => Triaged ** Changed in: sysvinit (Ubuntu) Importance: Undecided => Low -- You received this bug notification because you are a

[Touch-packages] [Bug 1518483] Re: problem with PIE binaries and kernels <= 3.19

2016-03-11 Thread Steve Beattie
Since it's not guaranteed that we'll ever get buildds booted into kernels with the fix above, I'm proposing to disable -pie for bash. For xenial, this will have no affect except for on s390x, as on all other arches, pie is not the default anyway. ** Also affects: bash (Ubuntu) Importance:

[Touch-packages] [Bug 1554803] Re: apparmor throwing inexplicable errors

2016-03-08 Thread Steve Beattie
Thanks for taking the time to report this issue and help improve Ubuntu. This specific issue is a duplicate of https://bugs.launchpad.net/ubuntu/+source/webbrowser-app/+bug/1511439 which I believe has been addressed by the webbrowser-app package in 16.04. However, I'm not marking it as such as it

[Touch-packages] [Bug 1518483] Re: problem with PIE binaries and kernels <= 3.19

2016-03-12 Thread Steve Beattie
Debdif to disable pie for bash builds ** Patch added: "bash_4.3-14ubuntu2.debdiff" https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1518483/+attachment/4596747/+files/bash_4.3-14ubuntu2.debdiff -- You received this bug notification because you are a member of Ubuntu Touch seeded

[Touch-packages] [Bug 1518483] Re: problem with PIE binaries and kernels <= 3.19

2016-03-12 Thread Steve Beattie
Oh, I should point out, I aslo pushed this to the ubuntu-security- proposed ppa https://launchpad.net/~ubuntu-security- proposed/+archive/ubuntu/ppa and that I've been using bash with this in place for a couple of months now from my test pie build ppa. -- You received this bug notification

[Touch-packages] [Bug 1557173] Re: pulseaudio crashed with SIGABRT in pa_cvolume_set()

2016-03-19 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1557363] Re: package libatomic1:amd64 4.8.4-2ubuntu1~14.04.1 failed to install/upgrade: package libatomic1:amd64 is already installed and configured

2016-03-15 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1210514] Re: Default apache prefork profile doesn't allow chown

2016-03-19 Thread Steve Beattie
** Changed in: apparmor Milestone: None => 2.11 -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu. https://bugs.launchpad.net/bugs/1210514 Title: Default apache prefork profile doesn't allow chown

[Touch-packages] [Bug 1501913] Re: Apparmor Abstraction Prevents Firefox From Opening Torrents in Deluge-Gtk

2016-03-19 Thread Steve Beattie
** Changed in: apparmor Milestone: None => 2.11 -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu. https://bugs.launchpad.net/bugs/1501913 Title: Apparmor Abstraction Prevents Firefox From Opening

[Touch-packages] [Bug 1558512] Re: Xorg freeze

2016-03-19 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1528228] Re: [ADT test failure] linux-lts-utopic: ubuntu_qrt_apparmor.test-apparmor.py -- FAIL: test_aa_unconfined (__main__.ApparmorTest)

2016-04-28 Thread Steve Beattie
** Also affects: qa-regression-testing Importance: Undecided Status: New -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu. https://bugs.launchpad.net/bugs/1528228 Title: [ADT test failure]

[Touch-packages] [Bug 1546457] Re: libc6 2.15-0ubuntu10.13 doesn't mark reboot-required

2016-05-20 Thread Steve Beattie
I've verified that the the eglibc and glibc packages currently in proposed (precise/2.15-0ubuntu10.14, trusty/2.19-0ubuntu6.8, and wily/2.21-0ubuntu4.2) all trigger the reboot notification when installing/upgrading. (Note that these glibc updates are in proposed for wider testing before being

[Touch-packages] [Bug 1546457] Re: libc6 2.15-0ubuntu10.13 doesn't mark reboot-required

2016-05-11 Thread Steve Beattie
** Also affects: glibc (Ubuntu Precise) Importance: Undecided Status: New ** Also affects: eglibc (Ubuntu Precise) Importance: Undecided Status: New ** Also affects: glibc (Ubuntu Trusty) Importance: Undecided Status: New ** Also affects: eglibc (Ubuntu Trusty)

[Touch-packages] [Bug 1527374] Re: CVE-2015-8709

2016-05-11 Thread Steve Beattie
** Description changed: ** DISPUTED ** kernel/ptrace.c in the Linux kernel through 4.4.1 mishandles uid and gid mappings, which allows local users to gain privileges by establishing a user namespace, waiting for a root process to enter that namespace with an unsafe uid or gid, and then

[Touch-packages] [Bug 1577553] Re: Apply gcc-4.8 updates to trusty-security pocket

2016-05-02 Thread Steve Beattie
) Status: New => Invalid ** Changed in: gcc-4.8 (Ubuntu) Status: New => Invalid ** Changed in: binutils (Ubuntu Trusty) Status: New => In Progress ** Changed in: binutils (Ubuntu Trusty) Assignee: (unassigned) => Steve Beattie (sbeattie) ** Changed in: gcc-4.8 (U

[Touch-packages] [Bug 1577553] [NEW] Apply gcc-4.8 updates to trusty-security pocket

2016-05-02 Thread Steve Beattie
Public bug reported: The version of gcc-4.8 in the 14.04 LTS release has a number of issues that have been addressed in the gcc-4.8 SRU that landed in trusty- updates. However, because they were not security related, it is not available in the trusty-security pocket and thus not available to

[Touch-packages] [Bug 1661030] Re: regession tests failing after stackprofile test is run

2017-02-01 Thread Steve Beattie
I enabled the apparmor kernel debugging, and this is what shows up in dmesg: [ 3526.954133] AppArmor: unconfined exec no attachment [ 3533.965480] AppArmor: unconfined attached to new label [ 3533.965485] apparmor: clearing unsafe personality bits.

[Touch-packages] [Bug 1661030] Re: regession tests failing after stackprofile test is run

2017-02-01 Thread Steve Beattie
Okay, thanks to jj for providing kernels, I've now reproduced this in zesty with his patch set applied. It's failing in the 'confined/complain' tests. There's a bug in the environ.c test that prevents the test harness from detecting/reporting the failure correctly. When that's fixed, the output

Re: [Touch-packages] [Bug 1661030] Re: regession tests failing after stackprofile test is run

2017-02-02 Thread Steve Beattie
On Thu, Feb 02, 2017 at 08:13:45AM -, John Johansen wrote: > These kernels are working for me The zesty 4.9.0 kernel (once I hacked around a problem I was having the kernel modules not generating a working initrd) is solving the issue for me, too. Thanks John! -- Steve Beattie <

[Touch-packages] [Bug 1661030] Re: regession tests failing after stackprofile test is run

2017-02-01 Thread Steve Beattie
Hi Colin, stackprofile is just the last test in the for-loop, it's the make tests target failing as a whole. It looks like for some reason the environ test is failing. What kernel are you running this on? Thanks. ** Changed in: apparmor (Ubuntu) Status: New => Incomplete -- You

[Touch-packages] [Bug 1661030] Re: regession tests failing after stackprofile test is run

2017-02-01 Thread Steve Beattie
Okay. Can you attempt to run the environ test individually with VERBOSE=1 set in the environment? e.g.: $ sudo sh -c "VERBOSE=1 bash ./environ.sh" ok: ENVIRON (elf): ux & regular env ok: ENVIRON (elf): ux & sensitive env ok: ENVIRON (elf): Ux & regular env ok: ENVIRON (elf): Ux & sensitive env

[Touch-packages] [Bug 1659554] Re: package libgssapi-krb5-2 1.14.3+dfsg-2 failed to install/upgrade: trying to overwrite shared '/etc/gss/mech.d/README', which is different from other instances of pac

2017-01-27 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1659219] Re: Sound not working on BackBox Linux

2017-01-25 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1658555] Re: trying to install lobo linuxs

2017-01-25 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1658352] Re: package initramfs-tools 0.103ubuntu4.7 failed to install/upgrade: subprocess installed post-installation script returned error exit status 1.

2017-01-25 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1658352] Re: package initramfs-tools 0.103ubuntu4.7 failed to install/upgrade: subprocess installed post-installation script returned error exit status 1.

2017-01-25 Thread Steve Beattie
>From the dpkg terminal log, the error that's occurring is: Processing triggers for initramfs-tools (0.103ubuntu4.7) ... update-initramfs: Generating /boot/initrd.img-3.13.0-108-generic E: /usr/share/initramfs-tools/hooks/casper-memdisk failed with return 1. update-initramfs: failed for

[Touch-packages] [Bug 1528050] Re: NTP statsdir cleanup cronjob insecure

2016-08-15 Thread Steve Beattie
Wily has reached end of support, closing as Won't Fix. ** Also affects: ntp (Ubuntu Xenial) Importance: Undecided Status: New ** Changed in: ntp (Ubuntu Wily) Status: New => Won't Fix ** Changed in: ntp (Ubuntu Xenial) Status: New => Triaged -- You received this bug

[Touch-packages] [Bug 1668451] Re: update manager reports system of packages is broken

2017-02-28 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1668451] Re: update manager reports system of packages is broken

2017-02-28 Thread Steve Beattie
Also, in order to run apt-get update, you will need to have administrative privileges, usually gained through the sudo command, like so: sudo apt-get update sudo apt-get upgrade This should prompt you for your password, if your account is considered to be an admin on this system. -- You

[Touch-packages] [Bug 1667791] Re: MrJOHN

2017-02-27 Thread Steve Beattie
Thank you for using Ubuntu and taking the time to report a bug. Your report should contain, at a minimum, the following information so we can better find the source of the bug and work to resolve it. Submitting the bug about the proper source package is essential. For help see

[Touch-packages] [Bug 1621546] Re: package click-apparmor 0.3.13.1 failed to install/upgrade: sub-processo script post-installation instalado retornou estado de saída de erro 1

2016-09-08 Thread Steve Beattie
This seems to be the problem (from the dpkg terminal log): Configurando click-apparmor (0.3.13.1) ... Cannot start click due to a conflict with a different locally-installed Python 'click' package. Remove it using Python packaging tools and try again. dpkg: erro ao processar o pacote

[Touch-packages] [Bug 1628888] Re: package udev 229-4ubuntu10 failed to install/upgrade: sub-processo script post-installation instalado retornou estado de saída de erro 1

2016-09-29 Thread Steve Beattie
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to systemd in Ubuntu. https://bugs.launchpad.net/bugs/162 Title: package udev 229-4ubuntu10 failed to

[Touch-packages] [Bug 1628287] Re: systemd-resolved crashed with SIGABRT in log_assert_failed()

2016-09-29 Thread Steve Beattie
** Information type changed from Private to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to systemd in Ubuntu. https://bugs.launchpad.net/bugs/1628287 Title: systemd-resolved crashed with SIGABRT in

[Touch-packages] [Bug 1626647] Re: systemd-resolved assert failure: *** Error in `/lib/systemd/systemd-resolved': malloc(): memory corruption: 0x000055fd92c8e370 ***

2016-09-29 Thread Steve Beattie
** Information type changed from Private to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to systemd in Ubuntu. https://bugs.launchpad.net/bugs/1626647 Title: systemd-resolved assert failure: *** Error in

[Touch-packages] [Bug 1620378] Re: systemd-resolved crashed with SIGSEGV in on_query_timeout.lto_priv.104()

2016-09-29 Thread Steve Beattie
** Information type changed from Private to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to systemd in Ubuntu. https://bugs.launchpad.net/bugs/1620378 Title: systemd-resolved crashed with SIGSEGV in

[Touch-packages] [Bug 1603135] Re: systemd-journald crashed with SIGABRT in lz_encoder_prepare()

2016-09-29 Thread Steve Beattie
** Information type changed from Private to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to systemd in Ubuntu. https://bugs.launchpad.net/bugs/1603135 Title: systemd-journald crashed with SIGABRT in

[Touch-packages] [Bug 1605307] Re: systemd-resolved crashed with SIGABRT in __epoll_wait_nocancel()

2016-09-29 Thread Steve Beattie
** Information type changed from Private to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to systemd in Ubuntu. https://bugs.launchpad.net/bugs/1605307 Title: systemd-resolved crashed with SIGABRT in

[Touch-packages] [Bug 1621316] Re: systemd-resolved crashed with SIGSEGV

2016-09-29 Thread Steve Beattie
** Information type changed from Private to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to systemd in Ubuntu. https://bugs.launchpad.net/bugs/1621316 Title: systemd-resolved crashed with SIGSEGV Status in systemd

[Touch-packages] [Bug 1628687] Re: Assertion failure when PID 1 receives a zero-length message over notify socket

2016-09-29 Thread Steve Beattie
FYI, I've pushed xenial and yakkety systemd packages with Jorge's proposed fix from https://github.com/systemd/systemd/pull/4237 in the ubuntu-security-proposed ppa at https://launchpad.net/~ubuntu-security- proposed/+archive/ubuntu/ppa/ for people to test. -- You received this bug notification

[Touch-packages] [Bug 1628687] Re: Assertion failure when PID 1 receives a zero-length message over notify socket

2016-09-28 Thread Steve Beattie
CVE request: http://www.openwall.com/lists/oss-security/2016/09/28/9 -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to systemd in Ubuntu. https://bugs.launchpad.net/bugs/1628687 Title: Assertion failure when PID 1 receives a

[Touch-packages] [Bug 1628687] Re: Assertion failure when PID 1 receives a zero-length message over notify socket

2016-09-28 Thread Steve Beattie
** Also affects: systemd (Ubuntu Xenial) Importance: Undecided Status: New ** Also affects: systemd (Ubuntu Yakkety) Importance: Undecided Status: Confirmed ** Changed in: systemd (Ubuntu Xenial) Status: New => Confirmed -- You received this bug notification because

[Touch-packages] [Bug 1628687] Re: Assertion failure when PID 1 receives a zero-length message over notify socket

2016-10-03 Thread Steve Beattie
Martin, if you can point me at the xenial branch, we can push this through the security pocket. I wanted to wait and see if there were any further issues addressed (and to not release an update on a Friday). Thanks! -- You received this bug notification because you are a member of Ubuntu Touch

[Touch-packages] [Bug 1634375] Re: In 16.10, freshclam tries to access /run/dbus/system_socket

2016-10-18 Thread Steve Beattie
*** This bug is a duplicate of bug 1598759 *** https://bugs.launchpad.net/bugs/1598759 This issue is a duplicate of bug 1598759, the rejection is due to the dns resolver attempting to do lookups over dbus to systemd-resolved. If you can, please test the fix in yakkety-proposed in the apparmor

[Touch-packages] [Bug 1634416] Re: Firefox need access to org.freedesktop.resolve1 ResolvehostName

2016-10-18 Thread Steve Beattie
*** This bug is a duplicate of bug 1598759 *** https://bugs.launchpad.net/bugs/1598759 Thank you for taking the time to report this bug and helping to make Ubuntu better. This particular bug has already been reported and is a duplicate of bug 1598759, so it is being marked as such. Please

[Touch-packages] [Bug 1634419] Re: In 16.10, several apps want write access to /run/systemd/journal/socket

2016-10-18 Thread Steve Beattie
*** This bug is a duplicate of bug 1598759 *** https://bugs.launchpad.net/bugs/1598759 Thank you for taking the time to report this bug and helping to make Ubuntu better. This particular bug has already been reported and is a duplicate of bug 1598759, so it is being marked as such. Please

[Touch-packages] [Bug 1634418] Re: In 16.10, several apps want write access to /run/systemd/journal/socket

2016-10-18 Thread Steve Beattie
*** This bug is a duplicate of bug 1598759 *** https://bugs.launchpad.net/bugs/1598759 Thank you for taking the time to report this bug and helping to make Ubuntu better. This particular bug has already been reported and is a duplicate of bug 1598759, so it is being marked as such. Please

[Touch-packages] [Bug 1643931] Re: Security problem with Super User Authorization

2016-11-24 Thread Steve Beattie
Thanks for taking the time to report your issue. In this case, the tools you're highlighting do not use sudo, but instead use policykit-1 to verify privileges. In order to require the root password instead of your user's password to operate those utilities, you'll need to modify your policykit

[Touch-packages] [Bug 1632459] Re: package udev 229-4ubuntu10 failed to install/upgrade: subprocess installed post-installation script returned error exit status 1

2016-10-11 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1631883] Re: aaaa

2016-10-11 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1648806] Re: Arbitrary code execution through crafted CrashDB or Package/Source fields in .crash files

2016-12-14 Thread Steve Beattie
** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apport in Ubuntu. https://bugs.launchpad.net/bugs/1648806 Title: Arbitrary code execution through crafted

Re: [Touch-packages] [Bug 1646015] Re: update-rc.d: warning: start and stop actions are no longer supported; falling back to defaults

2016-12-05 Thread Steve Beattie
it Niraj, the binary package is named 'auditd', only the source package name is 'audit'. You'll need to do 'apt-get install auditd' instead. -- Steve Beattie <sbeat...@ubuntu.com> http://NxNW.org/~steve/ -- You received this bug notification because you are a member of Ubuntu Touch seeded pa

[Touch-packages] [Bug 1507469] Re: Evince's Apparmour profile prevents opening docs from other apps under Wayland

2016-11-30 Thread Steve Beattie
** Changed in: apparmor Milestone: None => 2.11 -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu. https://bugs.launchpad.net/bugs/1507469 Title: Evince's Apparmour profile prevents opening docs from

[Touch-packages] [Bug 1653895] Re: package libmount1:armhf 2.27.1-6ubuntu3.1 failed to install/upgrade: libmount1:armhf 패키지는 설정 준비가 되어 있지 않습니다 설정할 수 없습니다. (현재 상태 : `half-installed')

2017-01-05 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1654194] Re: package url-dispatcher:amd64 0.1+16.10.20160816.1-0ubuntu1 failed to install/upgrade: subprocess installed post-installation script returned error exit status 1

2017-01-05 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1654191] Re: package libunity-scopes1.0:amd64 1.0.7+16.10.20160921-0ubuntu2 failed to install/upgrade: subprocess installed post-installation script returned error exit status 1

2017-01-05 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1654191] Re: package libunity-scopes1.0:amd64 1.0.7+16.10.20160921-0ubuntu2 failed to install/upgrade: subprocess installed post-installation script returned error exit status 1

2017-01-05 Thread Steve Beattie
Similarly to bug 1654194, your problem seems to be: Setting up libunity-scopes1.0:amd64 (1.0.7+16.10.20160921-0ubuntu2) ... Cannot start click due to a conflict with a different locally-installed Python 'click' package. Remove it using Python packaging tools and try again. dpkg: error

[Touch-packages] [Bug 1654194] Re: package url-dispatcher:amd64 0.1+16.10.20160816.1-0ubuntu1 failed to install/upgrade: subprocess installed post-installation script returned error exit status 1

2017-01-05 Thread Steve Beattie
Your problem (from the DpkgTerminalLog) seems to be: Cannot start click due to a conflict with a different locally-installed Python 'click' package. Remove it using Python packaging tools and try again. dpkg: error processing package url-dispatcher:amd64 (--configure): subprocess installed

[Touch-packages] [Bug 1674776] Re: getaddrinfo() dont work correct with ipv4+ipv6 addreses aftrer upgrade libc6 in Ubuntu Precise

2017-03-21 Thread Steve Beattie
Hi, thanks for reporting your issue. I think this is actually the fix for CVE-2015-5180 (due to an internal ABI change around T_UNSPEC). I have uploaded a test version of eglibc with the commit to address that issue reverted to https://launchpad.net/~ubuntu-security- proposed/+archive/ubuntu/ppa/

<    1   2   3   4   5   >