[Touch-packages] [Bug 1450642] Re: seccomp missing many new syscalls

2017-01-18 Thread Jamie Strandboge
There are a lot of failures and containers don't seem to be starting for a variety of reasons. lxc 1.0.8 (what this version of libseccomp was tested against) always failed on armhf according to http://autopkgtest.ubuntu.com/packages/l/lxc/trusty/armhf. 1.0.7 also always failed. 1.0.9 started to

[Touch-packages] [Bug 1633698] Re: ufw before6.rules adds echo-request and echo-response rules to wrong chain

2017-01-08 Thread Jamie Strandboge
** Changed in: ufw (Ubuntu) Status: Triaged => In Progress -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to ufw in Ubuntu. https://bugs.launchpad.net/bugs/1633698 Title: ufw before6.rules adds echo-request and

[Touch-packages] [Bug 1450642] Re: seccomp missing many new syscalls

2017-01-06 Thread Jamie Strandboge
I've completed my verification of 2.1.1-1ubuntu1~trusty3 SRU for amd64 and i386. I followed the test plan for this and bug #1653487 with additional manual testing for lxc and docker debs along with various snaps (ufw, lxd, docker (amd64 only since docker upstream doesn't provide 32 bit images;

[Touch-packages] [Bug 1653487] Re: seccomp argument filtering not working on trusty amd64

2017-01-06 Thread Jamie Strandboge
I've completed my verification of 2.1.1-1ubuntu1~trusty3 SRU for amd64 and i386. I followed the test plan for this and bug #1653487 with additional manual testing for lxc and docker debs along with various snaps (ufw, lxd, docker (amd64 only since docker upstream doesn't provide 32 bit images;

[Touch-packages] [Bug 1653487] Re: seccomp argument filtering not working on trusty amd64

2017-01-06 Thread Jamie Strandboge
Furthermore, I triggered a rebuild for snapd/amd64, it succeeded and is in trusty-proposed now. ** Tags removed: verification-needed ** Tags added: verification-done -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to libseccomp

[Touch-packages] [Bug 1653487] Re: seccomp argument filtering not working on trusty amd64

2017-01-05 Thread Jamie Strandboge
signee: (unassigned) => Jamie Strandboge (jdstrand) ** Changed in: libseccomp (Ubuntu) Assignee: Jamie Strandboge (jdstrand) => (unassigned) ** Changed in: libseccomp (Ubuntu) Status: In Progress => Fix Released -- You received this bug notification because you are a member

[Touch-packages] [Bug 1653487] Re: seccomp argument filtering not working on trusty amd64

2017-01-05 Thread Jamie Strandboge
I uploaded 2.1.1-1ubuntu1~trusty3 to fix this issue to trusty-proposed. ** Description changed: [Impact] A latent bug in libseccomp 2.1.0 and the proposed 2.1.1-1ubuntu1~trusty1 was exposed in the snapd build testsuite when run on amd64. It has to do with libseccomp's state machine not

[Touch-packages] [Bug 1653487] Re: seccomp argument filtering not working on trusty amd64

2017-01-05 Thread Jamie Strandboge
** Summary changed: - seccomp argument filtering not working on trusty + seccomp argument filtering not working on trusty amd64 -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to libseccomp in Ubuntu.

[Touch-packages] [Bug 1653487] Re: seccomp argument filtering not working on trusty(?)

2017-01-05 Thread Jamie Strandboge
** Description changed: - [Impact] - A latent bug in libseccomp 2.1.0 and the proposed 2.1.1-1ubuntu1~trusty1 was exposed in the snapd build testsuite when run on amd64. It has to do with libseccomp's state machine not always working correctly when using argument filtering and there were no

[Touch-packages] [Bug 1653487] Re: seccomp argument filtering not working on trusty(?)

2017-01-05 Thread Jamie Strandboge
** Description changed: + [Impact] + A latent bug in libseccomp 2.1.0 and the proposed 2.1.1-1ubuntu1~trusty1 was exposed in the snapd build testsuite when run on amd64. It has to do with libseccomp's state machine not always working correctly when using argument filtering and there were no

[Touch-packages] [Bug 1450642] Re: seccomp missing many new syscalls

2017-01-05 Thread Jamie Strandboge
@Tyler, the problem in bug #1653487 was due to a latent bug in libseccomp 2.1 that is only exposed via snap-confine's use of argument filtering. I'm uploading 2.1.1-1ubuntu1~trusty3 now and will do the verification. -- You received this bug notification because you are a member of Ubuntu Touch

[Touch-packages] [Bug 1450642] Re: seccomp missing many new syscalls

2017-01-05 Thread Jamie Strandboge
** Description changed: [Impact] Several syscalls were discovered to be missing when using the launcher on snappy. These should be added so we may properly support seccomp filtering. [Test Case] seccomp itself has a comprehensive testsuite, and while it doesn't fail the build,

[Touch-packages] [Bug 1653487] Re: seccomp argument filtering not working on trusty(?)

2017-01-04 Thread Jamie Strandboge
I've identified the additional patches to make the testsuite happy and will be testing the cherrypicked patches approach and upload to trusty- proposed once testing is completed. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed

[Touch-packages] [Bug 1653487] Re: seccomp argument filtering not working on trusty(?)

2017-01-04 Thread Jamie Strandboge
I'm not done looking at this, but I have confirmed this is a bug in libseccomp so retargeting there. What is happening is that snap-confine is getting a denial on geteuid (syscall 107) even though this syscall is included in the filter. This indicates a problem in the filter setup in libseccomp

[Touch-packages] [Bug 1450642] Re: seccomp missing many new syscalls

2017-01-03 Thread Jamie Strandboge
Note bug #1653487 which says that this SRU is not enough to get seccomp working with snaps on 64 bit systems. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to libseccomp in Ubuntu. https://bugs.launchpad.net/bugs/1450642

[Touch-packages] [Bug 1638345] Re: avahi-daemon crashes multiple times an hour

2016-12-22 Thread Jamie Eisenhart
Same on my system (16.04, kernel 4.8.12) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to avahi in Ubuntu. https://bugs.launchpad.net/bugs/1638345 Title: avahi-daemon crashes multiple times an hour Status in avahi package

[Touch-packages] [Bug 1643812] Re: There is no entry in 'Play sound through' list when plug in headset jack [8086:9d70].

2016-12-21 Thread Jamie Chang
** Also affects: pulseaudio Importance: Undecided Status: New ** No longer affects: pulseaudio -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to pulseaudio in Ubuntu. https://bugs.launchpad.net/bugs/1643812 Title:

[Touch-packages] [Bug 1646479] Re: Unity8 applications require access to name=com.ubuntu.MenuRegistrar

2016-12-07 Thread Jamie Strandboge
mportance: Undecided Status: New ** Changed in: snappy Status: New => Triaged ** Changed in: snappy Importance: Undecided => Medium ** Changed in: snappy Assignee: (unassigned) => Jamie Strandboge (jdstrand) ** Tags added: snapd-interface -- You received this bug no

[Touch-packages] [Bug 1204579] Re: ufw doesn't support concurrent updates

2016-12-05 Thread Jamie Strandboge
@Christopher - I implemented this a bit differently but had some troubles with the testsuite. I think '-w' would be much simpler. There isn't a way to pass this into ufw, but you could modify backend_iptables.py towards the end of set_rule() to pass the flag. ** Changed in: ufw Status: In

[Touch-packages] [Bug 1646479] Re: Unity8 applications require access to name=com.ubuntu.MenuRegistrar

2016-12-02 Thread Jamie Strandboge
Nick, is this bug meant for Ubuntu Touch or snappy? ** Changed in: apparmor-easyprof-ubuntu (Ubuntu) Status: Confirmed => Incomplete -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor-easyprof-ubuntu in Ubuntu.

[Touch-packages] [Bug 1631553] Re: With UFW enabled, kernel reports SYN flooding

2016-11-07 Thread Jamie Strandboge
Since this bug was opened against ufw with syncookies, I'm going to mark this bug as invalid for ufw. If there is a problem with syncookies, it would be a kernel bug-- feel free to open a bug there if you still feel there is a bug. ** Changed in: ufw (Ubuntu) Status: Confirmed => Invalid

[Touch-packages] [Bug 1631553] Re: With UFW enabled, kernel reports SYN flooding

2016-11-07 Thread Jamie Strandboge
The tcp syncookies issues is not a ufw bug. In fact, toggling it one way are another your logs show the same kernel message. The real issue is sane not working with ufw enabled. You need to use the nf_conntrack_sane module. See https://bugs.launchpad.net/ufw/+bug/1595046/comments/14 for details.

[Touch-packages] [Bug 1633520] Re: Support dbus runtime relocation

2016-10-26 Thread Jamie Strandboge
"Could snapd be so smart to copy the .service file into /usr/share/dbus/services/ when the interface gets connected, and unlink it when it gets disconnected?" Yes it could and that sounds like a reasonable approach if it is properly designed, but I think that is a different problem than what PR

[Touch-packages] [Bug 1443203] Re: GUFW blocks all incoming VNC connections even if rules allow

2016-10-25 Thread Jamie Strandboge
Can you provide the kernel output right after trying to access the machine? Eg, on the system with ufw, do: $ grep -i ufw /var/log/kern.log or if you have redirected ufw output to go to another log file, attach that logfile (eg, /var/log/ufw.log). ** Changed in: ufw (Ubuntu) Status: New

[Touch-packages] [Bug 1580463] Re: Snap blocks access to system input methods (ibus, fcitx, ...)

2016-10-25 Thread Jamie Strandboge
us' ibus-daem 2973 jamie8u unix 0x 0t0 29606 @/tmp/dbus-oxKYpN30 type=STREAM 4. update the package in -proposed and perform '2' and '3'. The IBUS_ADDRESSES should be the same as before 5. logout of unity, then log back in 6. $ grep IBUS_ADDRESS ~/.conf

[Touch-packages] [Bug 1580463] Re: Snap blocks access to system input methods (ibus, fcitx, ...)

2016-10-25 Thread Jamie Strandboge
changes are required. [Test Case] 1. start a unity session before updating to the package in -proposed 2. $ grep IBUS_ADDRESS ~/.config/ibus/bus/*-unix-0 IBUS_ADDRESS=unix:abstract=/tmp/dbus-Vyx8fGFA,guid=28e8e7e89f902c8d4e9d77c5557add76 3. $ lsof -p $(pidof ibus-daemon) | grep '/dbus'

[Touch-packages] [Bug 1633698] Re: ufw before6.rules adds echo-request and echo-response rules to wrong chain

2016-10-25 Thread Jamie Strandboge
Thank you for using ufw and filing a bug. I've adjusted this in trunk and it will be in the next release. ** Also affects: ufw Importance: Undecided Status: New ** Changed in: ufw Status: New => Fix Committed ** Changed in: ufw Importance: Undecided => Medium ** Changed in:

[Touch-packages] [Bug 1580463] Re: Snap blocks access to system input methods (ibus, fcitx, ...)

2016-10-07 Thread Jamie Strandboge
] 1. start a unity session before updating to the package in -proposed 2. $ grep IBUS_ADDRESS ~/.config/ibus/bus/*-unix-0 IBUS_ADDRESS=unix:abstract=/tmp/dbus-Vyx8fGFA,guid=28e8e7e89f902c8d4e9d77c5557add76 3. $ lsof -p $(pidof ibus-daemon) | grep '/dbus' ibus-daem 2973

[Touch-packages] [Bug 1580463] Re: Snap blocks access to system input methods (ibus, fcitx, ...)

2016-10-07 Thread Jamie Strandboge
est Case] 1. start a unity session before updating to the package in -proposed 2. $ grep IBUS_ADDRESS ~/.config/ibus/bus/*-unix-0 IBUS_ADDRESS=unix:abstract=/tmp/dbus-Vyx8fGFA,guid=28e8e7e89f902c8d4e9d77c5557add76 3. $ lsof -p $(pidof ibus-daemon) | grep '/dbus' ibus-daem 2973

[Touch-packages] [Bug 1630156] Re: No password needed to Log in after cancel the password and then reset again

2016-10-05 Thread Jamie Chang
** Also affects: lightdm Importance: Undecided Status: New ** Also affects: oem-priority Importance: Undecided Status: New ** Also affects: oem-priority/precise Importance: Undecided Status: New ** Also affects: oem-priority/trusty Importance: Undecided

[Touch-packages] [Bug 1366266] Re: Images with transparency look wrong in the dash

2016-09-27 Thread Jamie Strandboge
I'm going to mark this as "Won't Fix"-- this is really up to the uploader to make sure it looks correct on the device. That said, if someone wanted to provide an MP, I would review it. ** Changed in: click-reviewers-tools Status: Triaged => Won't Fix -- You received this bug notification

[Touch-packages] [Bug 1498202] Re: No policy available for in-app-purchases

2016-09-27 Thread Jamie Strandboge
This was fixed long ago in the review tools. ** Changed in: click-reviewers-tools Status: New => Fix Released -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor-easyprof-ubuntu in Ubuntu.

[Touch-packages] [Bug 1366266] Re: Images with transparency look wrong in the dash

2016-09-27 Thread Jamie Strandboge
** Changed in: click-reviewers-tools Status: New => Triaged -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to unity8 in Ubuntu. https://bugs.launchpad.net/bugs/1366266 Title: Images with transparency look wrong in the

[Touch-packages] [Bug 1626611] Re: camera not detected when running confined on desktop

2016-09-27 Thread Jamie Strandboge
The explicit /dev/ denial was to fix a noisy denial that was confusing users and so we decided to silence the denial. Due to the way apparmor 'deny' works, you can't undo an explicit deny rule (deny rules are evaluated after allow rules). There are a few ways forward: 1. fix webbrowser-app's sed

[Touch-packages] [Bug 1571531] Re: cupsd cause apparmor denials for /etc/ld.so.preload

2016-09-13 Thread Jamie Strandboge
/etc/ld.so.preload should be a site-specific file (ie, it shouldn't come from Ubuntu). I wouldn't want to break people by adding an explicit deny, but I'd prefer users encountering this to update their /etc/apparmor.d/local/usr.sbin.cupsd file to have: /etc/ld.so.preload r, Or if people just

[Touch-packages] [Bug 1618856] Re: [Desktop]Apparmor denys calls when playing music

2016-08-31 Thread Jamie Strandboge
The lttng denials are https://bugs.launchpad.net/ubuntu/+source /apparmor-easyprof-ubuntu/+bug/1260491 and should not affect the functionality of the app. Also, you filed this against the apparmor project and this isn't a bug there but with Ubuntu's policy. How did you install the music player?

[Touch-packages] [Bug 1615757] Re: click crashed with subprocess.CalledProcessError in run(): Command '['dpkg', '--force-not-root', '--force-bad-path', '--force-architecture', '--instdir', '/opt/click

2016-08-26 Thread Jamie Strandboge
Downgrading dpkg on a 16.10 system to 1.18.4ubuntu1.1 does not help. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to click in Ubuntu. https://bugs.launchpad.net/bugs/1615757 Title: click install fails on 16.10, causing

[Touch-packages] [Bug 1615757] Re: click crashed with subprocess.CalledProcessError in run(): Command '['dpkg', '--force-not-root', '--force-bad-path', '--force-architecture', '--instdir', '/opt/click

2016-08-26 Thread Jamie Strandboge
** Attachment added: "com.example.click-apparmor-test_0.1_all.click" https://bugs.launchpad.net/ubuntu/+source/click/+bug/1615757/+attachment/4728458/+files/com.example.click-apparmor-test_0.1_all.click -- You received this bug notification because you are a member of Ubuntu Touch seeded

[Touch-packages] [Bug 1615757] Re: click crashed with subprocess.CalledProcessError in run(): Command '['dpkg', '--force-not-root', '--force-bad-path', '--force-architecture', '--instdir', '/opt/click

2016-08-26 Thread Jamie Strandboge
Running the command manually from the output results in: $ sudo dpkg --force-not-root --force-bad-path --force-architecture --instdir /opt/click.ubuntu.com/com.example.click-apparmor-test/0.1 --admindir /opt/click.ubuntu.com/com.example.click-apparmor-test/0.1/.click --path-exclude

[Touch-packages] [Bug 1615757] Re: click crashed with subprocess.CalledProcessError in run(): Command '['dpkg', '--force-not-root', '--force-bad-path', '--force-architecture', '--instdir', '/opt/click

2016-08-26 Thread Jamie Strandboge
Downgrading click on a 16.10 system to 0.4.43+16.04.20160203-0ubuntu2 does not help. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to click in Ubuntu. https://bugs.launchpad.net/bugs/1615757 Title: click crashed with

[Touch-packages] [Bug 1615757] Re: click crashed with subprocess.CalledProcessError in run(): Command '['dpkg', '--force-not-root', '--force-bad-path', '--force-architecture', '--instdir', '/opt/click

2016-08-26 Thread Jamie Strandboge
This bug also affects the click-apparmor autopkgtests. I'm surprised that click was promoted if click-apparmor's autopkgtest failed. Here are steps to reproduce in a clean VM: $ sudo apt-get install click ubuntu-sdk-libs $ sudo click install --user=jamie /tmp/com.example.click-apparmor

[Touch-packages] [Bug 1615757] Re: click crashed with subprocess.CalledProcessError in run(): Command '['dpkg', '--force-not-root', '--force-bad-path', '--force-architecture', '--instdir', '/opt/click

2016-08-26 Thread Jamie Strandboge
** Information type changed from Private to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to click in Ubuntu. https://bugs.launchpad.net/bugs/1615757 Title: click crashed with subprocess.CalledProcessError in run():

[Touch-packages] [Bug 1613972] [NEW] Change focus colour to blue

2016-08-17 Thread Jamie Young
Public bug reported: The current focus colour (orange) need to change to blue so that it matches with the select state. The palette value for this needs to be change to affect the colour of focus everywhere. ** Affects: ubuntu-ux Importance: High Assignee: Jamie Young

[Touch-packages] [Bug 220275] Re: blkid shouldn't need root privileges

2016-08-13 Thread Jamie
It seems that when run without root, it reads from the cached results in /etc/blkid.tab, which are only populated if blkid was previously run as root. That could explain why it worked for chri, if he had previously run as root. In other words, this doesn't seem to be fixed; an ordinary user

[Touch-packages] [Bug 1612393] Re: mount -> @{HOME}/... denial

2016-08-11 Thread Jamie Strandboge
: # works mount -> /home/*/mnt/, This doesn't: mount -> @{HOME}/mnt/, audit: type=1400 audit(1470943929.750:482): apparmor="DENIED" operation="mount" info="failed mntpnt match" error=-13 profile="test" name="/home/jamie/mnt/" pid

[Touch-packages] [Bug 1612393] Re: mount -> @{HOME}/... denial

2016-08-11 Thread Jamie Strandboge
t match" error=-13 profile="test" name="/home/jamie/mnt/" pid=25573 comm="fusexmp" fstype="fuse.fusexmp" srcname="fusexmp" flags="rw, nosuid, nodev" I did not test the srcname. Attached is a reproducer and profile. $ mkdir

[Touch-packages] [Bug 1612393] [NEW] mount -> @{HOME}/... denial

2016-08-11 Thread Jamie Strandboge
quot;DENIED" operation="mount" info="failed mntpnt match" error=-13 profile="test" name="/home/jamie/mnt/" pid=25573 comm="fusexmp" fstype="fuse.fusexmp" srcname="fusexmp" flags="rw, nosuid, nodev" I did not tes

[Touch-packages] [Bug 1612393] Re: mount -> @{HOME}/... denial

2016-08-11 Thread Jamie Strandboge
ount -> /home/*/mnt/, This doesn't: mount -> @{HOME}/mnt/, audit: type=1400 audit(1470943929.750:482): apparmor="DENIED" operation="mount" info="failed mntpnt match" error=-13 profile="test" name="/home/jamie/mnt/" pid=25573 comm=

[Touch-packages] [Bug 1579135] Re: kernel BUG on snap disconnect from within a snap

2016-08-11 Thread Jamie Strandboge
Annoying-- it happened to 3 people today but still no reliable reproducer. ** Changed in: apparmor (Ubuntu) Status: New => Incomplete -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu.

[Touch-packages] [Bug 1579135] Re: kernel BUG on snap disconnect from within a snap

2016-08-11 Thread Jamie Strandboge
@Michael - can you attach the snap of the version you upgraded from as well as to? I suspect the reproducer becomes: $ sudo snap install --devmode /path/to/previous/udf $ sudo snap install --devmode /path/to/updated/udf Do we need to do something like this instead? (not sure what a fetch from

[Touch-packages] [Bug 1579135] Re: kernel BUG on snap disconnect from within a snap

2016-08-11 Thread Jamie Strandboge
** Changed in: apparmor (Ubuntu) Status: Incomplete => New -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu. https://bugs.launchpad.net/bugs/1579135 Title: kernel BUG on snap disconnect from within

[Touch-packages] [Bug 796588] Re: Fine-grained network mediation

2016-07-28 Thread Jamie Strandboge
FYI, this is a requirement for snapd, but it was deprioritized in favor of namespace stacking in support of LXD, upstreaming and other work in support of snappy (eg, gsettings mediation). A lot of work was done to support this, but the soonest it would be delivered given current priorities is

[Touch-packages] [Bug 1603904] Re: X apps that use dbus (GTK, Firefox) either don't start or take a very long time to start

2016-07-20 Thread Jamie Strandboge
Could this be related to https://bugs.launchpad.net/bugs/1604872 ? -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to dbus in Ubuntu. https://bugs.launchpad.net/bugs/1603904 Title: X apps that use dbus (GTK, Firefox) either

[Touch-packages] [Bug 1602690] Re: Increase focus frame line weight to 2dp

2016-07-13 Thread Jamie Young
** Changed in: ubuntu-ux Importance: Undecided => High -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to ubuntu-ui-toolkit in Ubuntu. https://bugs.launchpad.net/bugs/1602690 Title: Increase focus frame line weight to 2dp

[Touch-packages] [Bug 1523817] Re: ComboButton needs keyboard support

2016-07-13 Thread Jamie Young
Discussed this with Femma. The behaviour for focus and select is correct. I would like to increase the weight of the focus frame but I will log this as a separate bug. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to

[Touch-packages] [Bug 1350598] Re: AppArmor policy compile improvements

2016-07-08 Thread Jamie Strandboge
Pat had the idea of implementing a variation of '8'. Essentially, look inside the tar file and see if apparmor, click-apparmor or apparmor- easyprof-ubuntu changed, then say something along the lines of "Security policy will be updated after the device is restarted. This process may take several

[Touch-packages] [Bug 913434] Re: ImageIO crashes (core dumped) while reading many image files

2016-07-06 Thread Jamie Maher
Just yesterday using openjdk-7-jre-headless on Ubuntu Trusty I experienced Tomcat7's jre crashing on a webapp trying to resize multiple images. (It's happened multiple times in the past as well) It usually happens after a restart of Tomcat and on first access of a webapp that resizes multiple

[Touch-packages] [Bug 1583057] Re: Deny audio recording for all snap applications

2016-07-06 Thread Jamie Strandboge
@Simon, thanks for the updates. It looks I did not have the module- snappy-policy module loaded and appreciate the update to default.pa and the updated patch that addresses the other issues. The only remaining issue is making sure that recording continues to work in devmode. I think you will want

[Touch-packages] [Bug 1583057] Re: Deny audio recording for all snap applications

2016-07-05 Thread Jamie Strandboge
** Description changed: - [Impact] + [Impact] Currently snaps on Ubuntu Classic may declare in their snap.yaml that they want access to pulseaudio. When installed, snapd will auto-connect the pulseaudio interface giving the snap access to the pulseaudio server for playback and recording.

[Touch-packages] [Bug 1583057] Re: Deny audio recording for all snap applications

2016-07-05 Thread Jamie Strandboge
@Simon, per the SRU process, I've done the paperwork to pursue the SRU but leaving this as 'In Progress' due to my comments. Please attach an updated debdiff and I'll review and adjust the bug as appropriate. -- You received this bug notification because you are a member of Ubuntu Touch seeded

[Touch-packages] [Bug 1583057] Re: Deny audio recording for all snap applications

2016-07-05 Thread Jamie Strandboge
@Simon, finally, in reading the patch this will affect both strict and devmode and so the patch should "if startswith 'snap.' and process is in enforce mode ; then block recording". This will be needed for the phase 2 implementation as well, so it is not wasted effort. I've asked the apparmor

[Touch-packages] [Bug 1583057] Re: Deny audio recording for all snap applications

2016-07-05 Thread Jamie Strandboge
** Description changed: - Until we have a proper trust-store implementation with snappy and on the - desktop/ubuntu core we want pulseaudio to simply deny any audio - recording request coming from an app shipped as part of a snap. + [Impact] + Currently snaps on Ubuntu Classic may declare in

[Touch-packages] [Bug 1583057] Re: Deny audio recording for all snap applications

2016-07-05 Thread Jamie Strandboge
I should mention that when testing this installed test packages then logged out of my session, killed my user's pulseaudio then logged back in. I suppose I could have also done 'killall pulseaudio' and have it restart automatically instead. -- You received this bug notification because you are a

[Touch-packages] [Bug 1583057] Re: Deny audio recording for all snap applications

2016-07-05 Thread Jamie Strandboge
The functionality does not work as expected and I am able to record when running parecord under an apparmor profile that starts with 'snap.' (see attached). ** Attachment added: "1583057-test.sh"

[Touch-packages] [Bug 1583057] Re: Deny audio recording for all snap applications

2016-07-05 Thread Jamie Strandboge
The functionality does not work as expected and I am able to record when running parecord under an apparmor profile that starts with 'snap.' (see attached). -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to pulseaudio in

[Touch-packages] [Bug 1583057] Re: Deny audio recording for all snap applications

2016-07-05 Thread Jamie Strandboge
** Changed in: pulseaudio (Ubuntu Xenial) Importance: Undecided => High ** Changed in: pulseaudio (Ubuntu Xenial) Assignee: (unassigned) => Simon Fels (morphis) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to

[Touch-packages] [Bug 1583057] Re: Deny audio recording for all snap applications

2016-07-05 Thread Jamie Strandboge
@Simon, couple of small things: * you should use 8.0-0ubuntu3.1 as the version instead of 8.0-0ubuntu4 * the changelog has a date of 'Tue, 17 May 2016 17:59:58 +0200' which is quite old, yet the diff was only recently uploaded. You can use 'dch -r' to update the date More importantly: * the

[Touch-packages] [Bug 1583057] Re: Deny audio recording for all snap applications

2016-07-05 Thread Jamie Strandboge
** Changed in: pulseaudio (Ubuntu Xenial) Status: Triaged => In Progress -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to pulseaudio in Ubuntu. https://bugs.launchpad.net/bugs/1583057 Title: Deny audio recording for

[Touch-packages] [Bug 1583057] Re: Deny audio recording for all snap applications

2016-07-05 Thread Jamie Strandboge
@Simon, thanks, I'll work on sponsoring this. @Zygmunt, I'm not sure this is the patch to upstream-- it is the phase 1 approach and the phase 2 approach is pulseaudion/trust-store/snappy interfaces which we will be discussing this week. -- You received this bug notification because you are a

[Touch-packages] [Bug 1503168] Re: [Dell Inspiron 5551][8086:0f31] Unable to adjust brightness

2016-07-04 Thread Jamie S.
This is the fix. It's still an issue in 16.10 Yakkety with the latest drivers and everything else. I did a fresh install. https://itsfoss.com/fix-brightness-ubuntu-1310/ FIX BRIGHTNESS CONTROL ISSUE WITH INTEL CARD IN UBUNTU 14.04 AND LINUX MINT 17: Open a terminal and create the following

[Touch-packages] [Bug 1523817] Re: ComboButton needs keyboard support

2016-07-01 Thread Jamie Young
It's looking good. I've a few wee questions… 1. The first is more a 'focus frame' question. I can see the line weight is now consistent but I think it's too thin. It breaks up when it goes around corners of objects. Are you able to adjust this on another demo? Should I speak to someone here

[Touch-packages] [Bug 1561668] Re: The reason for using backgroundTertiaryText in SectionsStyle is unclear.

2016-06-15 Thread Jamie Young
Assignee: Rae Shambrook (raecontreras) => Jamie Young (jamiedawsonyoung) ** Changed in: ubuntu-ux Importance: Undecided => Medium -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to ubuntu-ui-toolkit in Ubuntu.

[Touch-packages] [Bug 1580463] Re: Snap blocks access to system input methods (ibus, fctix, ...)

2016-06-13 Thread Jamie Strandboge
uired. [Test Case] 1. start a unity session before updating to the package in -proposed 2. $ grep IBUS_ADDRESS ~/.config/ibus/bus/*-unix-0 IBUS_ADDRESS=unix:abstract=/tmp/dbus-Vyx8fGFA,guid=28e8e7e89f902c8d4e9d77c5557add76 3. $ lsof -p $(pidof ibus-daemon) | grep '/dbus' ibus-d

[Touch-packages] [Bug 1583057] Re: Deny audio recording for all snap applications

2016-06-10 Thread Jamie Strandboge
Ping, who will be providing this update to xenial? -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to pulseaudio in Ubuntu. https://bugs.launchpad.net/bugs/1583057 Title: Deny audio recording for all snap applications Status

[Touch-packages] [Bug 1590391] Re: On ufw report MAC erroneous

2016-06-08 Thread Jamie Strandboge
Thank you for reporting a bug. The MAC in the log entry comes from the kernel and contains several pieces of information: the src MAC, the dst MAC and the TYPE. See http://logi.cc/en/2010/07/netfilter-log-format/ ** Information type changed from Private Security to Public ** Package changed: ufw

[Touch-packages] [Bug 1580463] Re: Snap blocks access to system input methods (ibus, fctix, ...)

2016-06-08 Thread Jamie Strandboge
-proposed 2. $ grep IBUS_ADDRESS ~/.config/ibus/bus/*-unix-0 IBUS_ADDRESS=unix:abstract=/tmp/dbus-Vyx8fGFA,guid=28e8e7e89f902c8d4e9d77c5557add76 3. $ lsof -p $(pidof ibus-daemon) | grep '/dbus' ibus-daem 2973 jamie8u unix 0x 0t0 29606 @/tmp/dbus-oxKYpN30 t

[Touch-packages] [Bug 1581187] Re: AppArmor parser error for /etc/apparmor.d/lightdm-guest-session in /etc/apparmor.d/lightdm-guest-session at line 14: Could not open 'abstractions/fcitx'

2016-06-03 Thread Jamie Strandboge
Marking the bug as Triaged since comment #8 describes how to fix the bug. ** Changed in: lightdm (Ubuntu) Status: New => Triaged -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to lightdm in Ubuntu.

[Touch-packages] [Bug 1581187] Re: AppArmor parser error for /etc/apparmor.d/lightdm-guest-session in /etc/apparmor.d/lightdm-guest-session at line 14: Could not open 'abstractions/fcitx'

2016-06-03 Thread Jamie Strandboge
Ok, I looked at this quite a bit today. I'll summarize some stuff that was already said to justify the path forward. 1. bug #1509829 reports that the lightdm guest session fails to start fcitx and mozc input methods 2. the fix as implemented was to create apparmor abstractions for fcitx and

[Touch-packages] [Bug 1580463] Re: Snap blocks access to system input methods (ibus, fctix, ...)

2016-06-03 Thread Jamie Strandboge
sion before updating to the package in -proposed 2. $ grep IBUS_ADDRESS ~/.config/ibus/bus/*-unix-0 IBUS_ADDRESS=unix:abstract=/tmp/dbus-Vyx8fGFA,guid=28e8e7e89f902c8d4e9d77c5557add76 3. $ lsof -p $(pidof ibus-daemon) | grep '/dbus' ibus-daem 2973 jamie8u unix 0x 0t0

[Touch-packages] [Bug 1580463] Re: Snap blocks access to system input methods (ibus, fctix, ...)

2016-06-03 Thread Jamie Strandboge
us' ibus-daem 2973 jamie8u unix 0x 0t0 29606 @/tmp/dbus-oxKYpN30 type=STREAM 4. update the package in -proposed and perform '2' and '3'. The IBUS_ADDRESSES should be the same as before 5. logout of unity, then log back in 6. $ grep IBUS_ADDRESS ~/.conf

[Touch-packages] [Bug 1583057] Re: Deny audio recording for all snap applications

2016-06-03 Thread Jamie Strandboge
** Changed in: pulseaudio (Ubuntu Xenial) Status: New => Triaged -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to pulseaudio in Ubuntu. https://bugs.launchpad.net/bugs/1583057 Title: Deny audio recording for all snap

[Touch-packages] [Bug 1583057] Re: Deny audio recording for all snap applications

2016-06-02 Thread Jamie Strandboge
Adding xenial task and marking triaged since a fix is available in yakkety. Who will be providing this update? -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to pulseaudio in Ubuntu. https://bugs.launchpad.net/bugs/1583057

[Touch-packages] [Bug 1583057] Re: Deny audio recording for all snap applications

2016-06-02 Thread Jamie Strandboge
Thanks for working on this! Per the snappy team, this will also need a SRU for xenial. ** Also affects: pulseaudio (Ubuntu Yakkety) Importance: High Assignee: Luke Yelavich (themuso) Status: Fix Released ** Also affects: pulseaudio (Ubuntu Xenial) Importance: Undecided

[Touch-packages] [Bug 1533681] Re: imported google calendar events sound when they shouldn't

2016-06-02 Thread Jamie Strandboge
** Description changed: I use the calendar-app with my work google calendar. For that calendar I have alarms setup to automatically send an email 24 hours, 4 hours and 30 minutes before any event and I choose email as the reminder (as opposed to popup) so that I wouldn't be bombarded with

[Touch-packages] [Bug 1580463] Re: Snap blocks access to system input methods (ibus, fctix, ...)

2016-06-01 Thread Jamie Strandboge
. start a unity session before updating to the package in -proposed 2. $ grep IBUS_ADDRESS ~/.config/ibus/bus/*-unix-0 IBUS_ADDRESS=unix:abstract=/tmp/dbus-Vyx8fGFA,guid=28e8e7e89f902c8d4e9d77c5557add76 3. $ lsof -p $(pidof ibus-daemon) | grep '/dbus' ibus-daem 2973 jamie8u unix 0x00

[Touch-packages] [Bug 1580463] Re: Snap blocks access to system input methods (ibus, fctix, ...)

2016-06-01 Thread Jamie Strandboge
=28e8e7e89f902c8d4e9d77c5557add76 3. $ lsof -p $(pidof ibus-daemon) | grep '/dbus' ibus-daem 2973 jamie8u unix 0x 0t0 29606 @/tmp/dbus-oxKYpN30 type=STREAM 4. update the package in -proposed and perform '2' and '3'. The IBUS_ADDRESSES should be the same as

[Touch-packages] [Bug 1197134] Re: All SDK applications require access to /dev/binder

2016-05-31 Thread Jamie Strandboge
sharecash1023, you closed this bug by mistake. ** Changed in: apparmor-easyprof-ubuntu (Ubuntu) Status: Fix Released => Confirmed ** Changed in: lxc-android-config (Ubuntu) Status: New => Confirmed -- You received this bug notification because you are a member of Ubuntu Touch

[Touch-packages] [Bug 1372011] Re: ListItem.Subtitled subText color is too dark with SuruDark

2016-05-27 Thread Jamie Strandboge
I think the Ubuntu UX and the ubuntu-ui-toolkit tasks can be closed-- permy is successfully using SuruDark with Nekhelesh's MP. Thanks everyone! :) ** Changed in: permy Status: In Progress => Fix Released -- You received this bug notification because you are a member of Ubuntu Touch

[Touch-packages] [Bug 1576066] Re: 32bit glibc calls old socketcall() syscall, causing seccomp problems

2016-05-26 Thread Jamie Strandboge
While this bug is still open, developers may either: * install snaps with --devmode (eg, snap install --devmode /path/to/snap) * add 'socketcall' to /var/lib/snapd/seccomp/profiles/snap.your.app -- You received this bug notification because you are a member of Ubuntu Touch seeded packages,

[Touch-packages] [Bug 1585370] Re: pepper flash plugin disallowed from apparmor

2016-05-25 Thread Jamie Strandboge
Perhaps: /opt/google/chrome*/PepperFlash/ r, /opt/google/chrome*/PepperFlash/** r, /opt/google/chrome*/PepperFlash/**.so m, ** Tags added: apparmor -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor-easyprof-ubuntu in

[Touch-packages] [Bug 1585370] Re: pepper flash plugin disallowed from apparmor

2016-05-25 Thread Jamie Strandboge
An apparmor-easyprof-ubuntu task was added, but I'm not sure why. If this is only for webbrowser-app, just add the aforementioned rules (or similar) to the webbrowser-app policy. These rules won't work on Touch (which is what apparmor-easyprof-ubuntu is primarily for) since those paths aren't

[Touch-packages] [Bug 1581097] Re: click-apparmor does not properly calculate the policy version with 15.10 policy

2016-05-23 Thread Jamie Strandboge
click-apparmor/0.3.13.1 passed the test plan using the following image: $ system-image-cli -i current build number: 16 device name: mako channel: ubuntu-touch/staging/ubuntu last update: 2016-05-23 19:25:11 version version: 16 version ubuntu: 20160521 version device: 20160402 version custom:

[Touch-packages] [Bug 1584293] Re: if two or more ufw commands are run at exactly the same time, ufw can break iptables

2016-05-23 Thread Jamie Strandboge
*** This bug is a duplicate of bug 1204579 *** https://bugs.launchpad.net/bugs/1204579 Thank you for reporting a bug. I believe this is a duplicate of bug #1204579. ** This bug has been marked a duplicate of bug 1204579 ufw doesn't support concurrent updates -- You received this bug

[Touch-packages] [Bug 1554473] Re: [SDK] Focus ring width for UbuntuShape should be 1dp

2016-05-20 Thread Jamie Young
** Changed in: ubuntu-ux Assignee: (unassigned) => Jamie Young (jamiedawsonyoung) ** Changed in: ubuntu-ux Importance: Undecided => High -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to ubuntu-ui-toolkit in

[Touch-packages] [Bug 1579135] Re: kernel BUG on snap disconnect from within a snap

2016-05-18 Thread Jamie Strandboge
rc/runtime/panic.go:464 +0x3e6 gopkg.in/check%2ev1.(*methodType).PC(0x0, 0x52ab16) /home/jamie/snappy-tests/parts/snappy-tests/go/src/gopkg.in/check.v1/check.go:60 +0x4f gopkg.in/check%2ev1.(*C).logCaller(0xc8200da000, 0x3) /home/jamie/snappy-tests/parts/snappy-tests/go/src/gopkg.i

[Touch-packages] [Bug 1579135] Re: kernel BUG on snap disconnect from within a snap

2016-05-18 Thread Jamie Strandboge
@Paul, I tried to test this in a snappy VM with: $ snappy-tests -check.f homeInterfaceSuite Bad system call -- FAIL: :46: homeInterfaceSuite.SetUpSuite

[Touch-packages] [Bug 1581206] Re: Cannot read the time and SIM information on a message

2016-05-15 Thread Jamie Young
** Changed in: ubuntu-ux Importance: Undecided => Medium ** Changed in: ubuntu-ux Importance: Medium => High -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to messaging-app in Ubuntu.

[Touch-packages] [Bug 1581097] Re: click-apparmor does not properly calculate the policy version with 15.10 policy

2016-05-13 Thread Jamie Strandboge
Uploaded 0.3.13.1 to xenial-proposed. ** Changed in: click-apparmor (Ubuntu Xenial) Status: Triaged => In Progress ** Changed in: click-apparmor (Ubuntu Xenial) Assignee: Jamie Strandboge (jdstrand) => (unassigned) -- You received this bug notification because you are a

[Touch-packages] [Bug 1581097] Re: click-apparmor does not properly calculate the policy version with 15.10 policy

2016-05-12 Thread Jamie Strandboge
** Description changed: - [Impact] - * aa-clickhook fails with wily frameworks because of this: apparmor.easyprof.AppArmorException: "Could not find templates directory '/usr/share/apparmor/easyprof/templates/ubuntu/15.1'". It is reading the json 15.10 number for policy version as 15.1. - *

[Touch-packages] [Bug 1581097] Re: click-apparmor does not properly calculate the policy version with 15.10 policy

2016-05-12 Thread Jamie Strandboge
** Description changed: - aa-clickhook fails with wily frameworks because of this: - apparmor.easyprof.AppArmorException: "Could not find templates directory - '/usr/share/apparmor/easyprof/templates/ubuntu/15.1'". It is reading the - json 15.10 number for policy version as 15.1. + [Impact] + *

<    2   3   4   5   6   7   8   9   10   11   >