[Touch-packages] [Bug 480516] Re: software sources not appear

2023-05-17 Thread Nicole Hicks
There has to be a fix. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to gconf in Ubuntu. https://bugs.launchpad.net/bugs/480516 Title: software sources not appear Status in Launchpad itself: Invalid Status in gconf

Re: [Touch-packages] [Bug 1303316] Re: Digital S/PDIF output is not present in 5.1 mode

2021-08-04 Thread Hicks
21.04 El 4 ago. 2021 4:16 +0200, Daniel van Vugt <1303...@bugs.launchpad.net>, escribió: > Thanks. Which Ubuntu version is that? > > ** Changed in: pulseaudio (Ubuntu) > Status: Won't Fix => Incomplete > > -- > You received this bug notification because you are subscribed to the bug > report. >

Re: [Touch-packages] [Bug 1303316] Re: Digital S/PDIF output is not present in 5.1 mode

2021-08-03 Thread Hicks
Latest Ubuntu version. Same bug, ten years ago... Spdif Digital 5.1 not appears. Only HDMI 5.1. El jue, 29 jul 2021 a las 22:13, Daniel van Vugt (< 1303...@bugs.launchpad.net>) escribió: > Thank you for reporting this bug to Ubuntu. > Ubuntu 20.10 (groovy) reached end-of-life on July 22, 2021.

[Touch-packages] [Bug 1303316] Re: Digital S/PDIF output is not present in 5.1 mode

2021-01-21 Thread Hicks
Nothing new? -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to pulseaudio in Ubuntu. https://bugs.launchpad.net/bugs/1303316 Title: Digital S/PDIF output is not present in 5.1 mode Status in pulseaudio package in Ubuntu:

[Touch-packages] [Bug 1303316] Re: Digital S/PDIF output is not present in 5.1 mode

2020-11-23 Thread Hicks
Missing option is SPDIF Digital 5.1 -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to pulseaudio in Ubuntu. https://bugs.launchpad.net/bugs/1303316 Title: Digital S/PDIF output is not present in 5.1 mode Status in

[Touch-packages] [Bug 1303316] Re: Digital S/PDIF output is not present in 5.1 mode

2020-11-23 Thread Hicks
The same mistake in gorilla. ** Attachment added: "4.jpeg" https://bugs.launchpad.net/ubuntu/+source/pulseaudio/+bug/1303316/+attachment/5437227/+files/4.jpeg -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to pulseaudio

[Touch-packages] [Bug 1303316] Re: Digital S/PDIF output is not present in 5.1 mode

2020-11-17 Thread Hicks
Hello again. The problem remains unsolved several years later. I am with Ubuntu Eoan (19.10). The solution I used before to get the SPDIF digital optical output to work no longer works. Can someone please try to fix this problem? -- You received this bug notification because you are a member

[Touch-packages] [Bug 1830802] [NEW] AppArmor profile transition changes required by Linux kernel fix for CVE-2019-11190

2019-05-28 Thread Tyler Hicks
Public bug reported: [Impact] * As discussed in bug #1628745, the following kernel commit changes AppArmor mediation behavior on exec transitions: commit 9f834ec18defc369d73ccf9e87a2790bfa05bf46 Author: Linus Torvalds Date: Mon Aug 22 16:41:46 2016 -0700 binfmt_elf: switch

[Touch-packages] [Bug 1827040] Re: Misbehaviour of iptables 'timestart' parameter in Ubuntu 19.04

2019-05-03 Thread Tyler Hicks
Hello Peret - To test the kernel that I built, you need to install the linux-modules, linux-modules-extra and linux-image-unsigned .deb packages and then reboot. After rebooting, run 'cat /proc/version_signature' and ensure that "lp1827040.1" is included in the output. Then try your iptables

[Touch-packages] [Bug 1827040] Re: Misbehaviour of iptables 'timestart' parameter in Ubuntu 19.04

2019-05-02 Thread Tyler Hicks
Hi Peret - Thanks for the bug report. I was browsing through the kernel commit log and I think this bug may already be fixed by the following commit: commit 916f6efae62305796e012e7c3a7884a267cbacbf Author: Florian Westphal Date: Wed Apr 17 02:17:23 2019 +0200 netfilter: never get/set

[Touch-packages] [Bug 1824812] Re: apparmor does not start in Disco LXD containers

2019-04-15 Thread Tyler Hicks
When running a test kernel with Christian's patch, the dir-seek test case passes: $ ./dir-seek PASS: orig_count (9) == new_count (9) Unfortunately, I can't be sure that apparmor policy is loaded correctly when creating a new LXD container due to the apparmor portion of this bug report.

[Touch-packages] [Bug 1824812] Re: apparmor does not start in Disco LXD containers

2019-04-15 Thread Tyler Hicks
I was able to narrow down this apparmor_parser error to shiftfs: AppArmor parser error for /etc/apparmor.d/sbin.dhclient in /etc/apparmor.d/tunables/home at line 25: Could not process include directory '/etc/apparmor.d/tunables/home.d' in 'tunables/home.d' The problem stems from shiftfs not

[Touch-packages] [Bug 1824812] Re: apparmor does not start in Disco LXD containers

2019-04-15 Thread Tyler Hicks
I noticed that confinement inside of LXD containers works fine when shiftfs is disabled: $ sudo rmmod shiftfs $ sudo mv /lib/modules/5.0.0-11-generic/kernel/fs/shiftfs.ko . $ sudo systemctl restart snap.lxd.daemon $ lxc launch ubuntu-daily:d noshift Creating noshift Starting

[Touch-packages] [Bug 1821920] Re: apparmor-profiles installs the chromium-browser profile but not the abstraction

2019-03-27 Thread Tyler Hicks
Jamie said that he'd pull in the postinst snippet and include that change in an upload that he's already preparing. ** Changed in: apparmor (Ubuntu) Status: New => In Progress ** Changed in: apparmor (Ubuntu) Assignee: (unassigned) => Jamie Strandboge (jdstrand) -- You received

[Touch-packages] [Bug 1821920] Re: apparmor-profiles installs the chromium-browser profile but not the abstraction

2019-03-27 Thread Tyler Hicks
It looks like the change mentioned in the above comment came from Debian. Here's the commit: https://salsa.debian.org/apparmor- team/apparmor/commit/dc14f24b2c2943c29d0368f913020f1307d8f1d3 They obviously don't have so they opted to remove that logic from the postinst. I think we should have

[Touch-packages] [Bug 1821920] Re: apparmor-profiles installs the chromium-browser profile but not the abstraction

2019-03-27 Thread Tyler Hicks
This failure was noticed by the kernel team as it makes the kernel autopkgtests to fail while running QRT's test-apparmor.py. ** Changed in: apparmor (Ubuntu) Importance: Undecided => High -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which

[Touch-packages] [Bug 1821920] Re: apparmor-profiles installs the chromium-browser profile but not the abstraction

2019-03-27 Thread Tyler Hicks
I see this change in the debdiff from the last apparmor upload to what's currently in proposed: diff -Nru apparmor-2.12/debian/apparmor-profiles.postinst apparmor-2.13.2/debian/apparmor-profiles.postinst --- apparmor-2.12/debian/apparmor-profiles.postinst 2018-03-22 20:19:58.0 +

[Touch-packages] [Bug 1821920] [NEW] apparmor-profiles installs the chromium-browser profile but not the abstraction

2019-03-27 Thread Tyler Hicks
Public bug reported: The apparmor-profiles binary package from apparmor 2.13.2-9ubuntu2 in disco-proposed is not handling the chromium-browser profile and abstraction correctly. It installs the profile but not the abstraction which makes profile loading fail. $ sudo apt install

[Touch-packages] [Bug 1814818] Re: Skip enslaved devices during boot

2019-02-05 Thread Tyler Hicks
** Also affects: initramfs-tools (Ubuntu Cosmic) Importance: Undecided Status: New ** Changed in: initramfs-tools (Ubuntu) Status: New => Fix Released ** Changed in: initramfs-tools (Ubuntu Cosmic) Assignee: (unassigned) => Marcelo Cerri (mhcerri) ** Changed in:

[Touch-packages] [Bug 1652101] Re: Can't create nested AppArmor namespaces

2019-01-16 Thread Tyler Hicks
** Also affects: apparmor Importance: Undecided Status: New ** Changed in: apparmor Status: New => Confirmed ** Changed in: apparmor Importance: Undecided => Medium -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is

[Touch-packages] [Bug 1802591] Re: Skip enslaved devices during boot

2018-12-10 Thread Tyler Hicks
** Also affects: initramfs-tools (Ubuntu Cosmic) Importance: Undecided Status: New ** Changed in: initramfs-tools (Ubuntu Xenial) Assignee: (unassigned) => Marcelo Cerri (mhcerri) ** Changed in: initramfs-tools (Ubuntu Bionic) Assignee: (unassigned) => Marcelo Cerri (mhcerri)

[Touch-packages] [Bug 1802591] Re: Skip enslaved devices during boot

2018-12-10 Thread Tyler Hicks
** Also affects: initramfs-tools (Ubuntu Bionic) Importance: Undecided Status: New ** Also affects: initramfs-tools (Ubuntu Xenial) Importance: Undecided Status: New -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is

[Touch-packages] [Bug 1787548] Re: PAM fscrypt adds root(0) group to all users called by su

2018-08-23 Thread Tyler Hicks
I've uploaded an fscrypt security update to the Ubuntu Security PPA. Ubuntu Security will release it once they've reviewed and approved the changes. ** Information type changed from Private Security to Public Security ** Changed in: shadow (Ubuntu) Status: New => Invalid ** Changed in:

[Touch-packages] [Bug 1787362] [NEW] gnome-shell crash, UI unresponsive

2018-08-16 Thread Peter Hicks
Public bug reported: Whilst working normally, I was unable to interact with gnome-shell. The clock at the top of the screen continued to increment, and I could ssh in to the machine, but clicking anywhere on the screen resulted in nothing. Changing to another VTY and back again had no effect.

[Touch-packages] [Bug 1779923] Re: other users' coredumps can be read via setgid directory and killpriv bypass

2018-07-16 Thread Tyler Hicks
New => In Progress ** Changed in: linux (Ubuntu) Assignee: (unassigned) => Tyler Hicks (tyhicks) ** Also affects: linux (Ubuntu Trusty) Importance: Undecided Status: New ** Also affects: whoopsie (Ubuntu Trusty) Importance: Undecided Status: New ** Also affec

[Touch-packages] [Bug 1779923] Re: other users' coredumps can be read via setgid directory and killpriv bypass

2018-07-16 Thread Tyler Hicks
I don't think the Security or Foundations teams plan to make any changes in Whoopsie so I'm marking these tasks as invalid. ** Changed in: whoopsie (Ubuntu Trusty) Status: New => Invalid ** Changed in: whoopsie (Ubuntu Xenial) Status: New => Invalid ** Changed in: whoopsie (Ubuntu

[Touch-packages] [Bug 1386257] Re: intel-microcode should be installed by default, when the CPU is GenuineIntel

2018-06-27 Thread Tyler Hicks
@lahtis deb packaging doesn't provide us the granularity to have the kernel packages specifically depend on intel-microcode packages on Intel x86 systems and amd64-microcde on AMD x86 systems. Instead, we have to depend on both packages. If you have an Intel processor, the AMD microcode is not

[Touch-packages] [Bug 1386257] Re: intel-microcode should be installed by default, when the CPU is GenuineIntel

2018-06-27 Thread Tyler Hicks
@amribrahim1987 you've probably noticed but we have released an amd64-microcode update recently: https://usn.ubuntu.com/3690-1/ Updates for AMD microcode will be provided in the amd64-microcode package and not in linux-firmware. -- You received this bug notification because you are a member

[Touch-packages] [Bug 1766727] Re: initramfs-tools exception during pm.DoInstall with do-release-upgrade from 16.04 to 18.04

2018-04-30 Thread Tyler Hicks
Cascardo asked me to review and sponsor the s390-tools debdiff to xenial-proposed. While I don't have a an easy way to test this change myself, I've verified that it matches the changes from Adam Conrad in Bionic and that the change looks reasonable. Cascardo ensured me that an SRU is not needed

[Touch-packages] [Bug 1677924] Re: Local privilege escalation via guest user login

2018-04-23 Thread Tyler Hicks
@ogra it isn't obvious how the fix for this bug could have caused bug 1733557. Can you elaborate? -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to lightdm in Ubuntu. https://bugs.launchpad.net/bugs/1677924 Title: Local

[Touch-packages] [Bug 1754686] Re: libcurl4 Conflicts: libcurl3 - prevents install of 3rd party apps like slack-desktop

2018-04-10 Thread Hicks
*** This bug is a duplicate of bug 1754294 *** https://bugs.launchpad.net/bugs/1754294 I have a problem with the library too. My conflict is with spotify-client and hosty. Spotify-client requires libcurl3, and installing it uninstalls curl, which is required to run hosty. -- You received

[Touch-packages] [Bug 1700232] Re: aa-logprof ignores dbus access

2018-03-19 Thread Tyler Hicks
There are currently no plans to SRU this fix to Ubuntu 16.04 LTS. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu. https://bugs.launchpad.net/bugs/1700232 Title: aa-logprof ignores dbus access Status in

[Touch-packages] [Bug 1538340] Re: logparser.py parse_event_for_tree() doesn't care about owner vs. all in file events

2018-03-15 Thread Tyler Hicks
** Also affects: apparmor (Ubuntu) Importance: Undecided Status: New -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu. https://bugs.launchpad.net/bugs/1538340 Title: logparser.py

[Touch-packages] [Bug 1658236] Re: php abstraction not updated for php7

2018-03-15 Thread Tyler Hicks
This was fixed in Ubuntu 17.10 when the apparmor 2.11 based upload was made. ** Changed in: apparmor (Ubuntu) Status: Confirmed => Fix Released -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu.

[Touch-packages] [Bug 1652101] Re: Can't create nested AppArmor namespaces

2018-03-15 Thread Tyler Hicks
** Summary changed: - Can't created nested AppArmor namespaces + Can't create nested AppArmor namespaces -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu. https://bugs.launchpad.net/bugs/1652101 Title:

[Touch-packages] [Bug 1736841] Re: aa-decode can't decode the audit log which contains the proctitle string

2018-03-15 Thread Tyler Hicks
This was released in apparmor 2.12. The upstream commit is 3afbfed9eef56d029a9a5890e5c463165530d509 ** Changed in: apparmor Status: New => Fix Released -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in

[Touch-packages] [Bug 1703520] Re: DNS resolving doesn't work in complain mode with dnsmasq and apparmor

2018-03-15 Thread Tyler Hicks
Closing this bug based on my last comment. ** Changed in: apparmor (Ubuntu) Status: New => Fix Released -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu. https://bugs.launchpad.net/bugs/1703520

[Touch-packages] [Bug 1700232] Re: aa-logprof ignores dbus access

2018-03-15 Thread Tyler Hicks
This was fixed some time ago with the apparmor 2.11 based upload to Ubuntu 17.10. ** Changed in: apparmor (Ubuntu) Status: New => Fix Released -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu.

[Touch-packages] [Bug 1724152] Re: ISST-LTE: pVM: aureport couldn't get the right auid from the audit log on ubuntu16.04

2018-02-20 Thread Tyler Hicks
This SRU has been stuck in xenial-proposed for too long so I decided to go ahead and verify it myself. The zesty SRU is no longer valid since zesty has went EoL. The xenial SRU works as expected using the Test Case described in the bug description. ** Tags removed: verification-needed

[Touch-packages] [Bug 1663157] Re: Guest session processes are not confined in 16.10 and newer releases

2018-01-11 Thread Tyler Hicks
@rbalint can you please open a new bug to track re-enabling the guest session with proper confinement rather than piggy back on this bug? -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to lightdm in Ubuntu.

[Touch-packages] [Bug 1733366] Re: apport crashed with FileNotFoundError in is_container_pid(): [Errno 2] No such file or directory: '/proc/11102/ns/pid'

2018-01-02 Thread Tyler Hicks
Thanks for the updated debdiffs! They look pretty good to me but I'm wondering if was intentional that True is returned when the "not os.path.exists()" checks are true but the exception handler returns False when os.readlink() throws an errno.ENOENT OSError exception? IIUC, both situations occur

[Touch-packages] [Bug 1733366] Re: apport crashed with FileNotFoundError in is_container_pid(): [Errno 2] No such file or directory: '/proc/11102/ns/pid'

2018-01-02 Thread Tyler Hicks
** Changed in: apport (Ubuntu Artful) Assignee: Canonical Security Team (canonical-security) => (unassigned) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apport in Ubuntu. https://bugs.launchpad.net/bugs/1733366

[Touch-packages] [Bug 1682102] Re: libseccomp should support GA and HWE kernels

2017-12-12 Thread Tyler Hicks
As for the failing Xenial snapd autopkgtests... - amd64: The autopkgtest:ubuntu-16.04-amd64:tests/main/completion fails with and without the libseccomp in xenial-proposed - s390x: No tests are ever ran due to the tests requiring "machine-level isolation" but that not being available on s390x.

[Touch-packages] [Bug 1724152] Re: ISST-LTE: pVM: aureport couldn't get the right auid from the audit log on ubuntu16.04

2017-12-11 Thread Tyler Hicks
@Pavithra Hello! I believe that your `aureport -l` is showing that the bug is not fixed although I suspect that you did not install the auditd package from zesty-proposed. Can you reply with the version of auditd that was installed when you ran aureport? It should be version 1:2.6.6-1ubuntu1.1

[Touch-packages] [Bug 1733700] Re: apparmor python tools do not understand 'include' rules

2017-11-30 Thread Tyler Hicks
I took a quick look at this bug to attempt to locate the problem. I originally thought it was due to the Python utils' parser not supporting include rules that are missing a leading '#' but that's not the case since the regex in utils/apparmor/regex.py supports such an include rule: RE_INCLUDE

[Touch-packages] [Bug 1638695] Re: Python 2.7.12 performance regression

2017-11-27 Thread Tyler Hicks
I don't feel like the change from fstack-protector-strong to fstack-protector should be made. The performance testing results in the spreadsheet don't suggest that the change positively impacts performance in a meaningful way. fstack-protector-strong slightly outperforms fstack-protector in some

[Touch-packages] [Bug 1732518] Re: Please re-enable container support in apport

2017-11-17 Thread Tyler Hicks
@Brian did you have any thoughts on the debdiff? -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apport in Ubuntu. https://bugs.launchpad.net/bugs/1732518 Title: Please re-enable container support in apport Status in

[Touch-packages] [Bug 1732518] Re: Please re-enable container support in apport

2017-11-15 Thread Tyler Hicks
Sigh... Thanks for being patient with me on that. I think my brain just wrote everything at the top of main() off as setting up the namespace for some reason. That's embarrassing... :) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is

[Touch-packages] [Bug 1732518] Re: Please re-enable container support in apport

2017-11-15 Thread Tyler Hicks
The reason I'm being picky about the pidns thing is because I think this update needs to go through -security since it fixes regressions caused by the security update. We try to be as conservative as possible with those updates. -- You received this bug notification because you are a member of

[Touch-packages] [Bug 1732518] Re: Please re-enable container support in apport

2017-11-15 Thread Tyler Hicks
If you don't run the `ulimit -c unlimited` command, your crash program will not result in apport writing out a core file. However, even if you don't run that command, the reproducer in bug 1726372 will cause apport to write out a core file. -- You received this bug notification because you are

[Touch-packages] [Bug 1732518] Re: Please re-enable container support in apport

2017-11-15 Thread Tyler Hicks
I suspect that you're correct but I'd rather not widen the attack surface of apport without having a strong reason to do so. If there's not strong justification, maybe enabling the handling of those crashes in the dev release and seeing how it plays out would be a better approach. -- You

[Touch-packages] [Bug 1732518] Re: Please re-enable container support in apport

2017-11-15 Thread Tyler Hicks
Going back to point #3 in comment 2, I don't see anything that will protect against an updated apport in the host from forwarding a crash to a non-updated apport in a container, causing the container's apport to confuse dump_mode as a global_pid. Am I missing something that protects against that

[Touch-packages] [Bug 1732518] Re: Please re-enable container support in apport

2017-11-15 Thread Tyler Hicks
Do we have a strong reason to start handling crashes inside of "non- full" containers on stable Ubuntu releases? I'm specifically talking about when this conditional evaluates to True: elif not is_same_ns(host_pid, "pid") and is_same_ns(host_pid, "mnt"): If there's no strong reason, can we

[Touch-packages] [Bug 1732518] Re: Please re-enable container support in apport

2017-11-15 Thread Tyler Hicks
The patch in comment #4 of bug 1726372 was mostly complete but issues were discovered late as we were approached the CRD for the CVEs described in that bug: 1) The patch should be updated to forward the new dump_mode argument into the container. This is a trivial change. 2) The patch changed the

[Touch-packages] [Bug 1726372] Re: Multiple security issues in Apport

2017-11-15 Thread Tyler Hicks
** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apport in Ubuntu. https://bugs.launchpad.net/bugs/1726372 Title: Multiple security issues in Apport

[Touch-packages] [Bug 1567597] Re: implement 'complain mode' in seccomp for developer mode with snaps

2017-11-09 Thread Tyler Hicks
I've successfully performed the testing described in the [libseccomp Test Case] section of this bug description using libseccomp 2.3.1-2.1ubuntu2~16.04.1 from xenial-proposed. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to

[Touch-packages] [Bug 1682102] Re: libseccomp should support GA and HWE kernels

2017-11-09 Thread Tyler Hicks
I've successfully performed the testing described in the [libseccomp Test Case] section of the bug 1567597 description using libseccomp 2.3.1-2.1ubuntu2~16.04.1 from xenial-proposed. It includes the libseccomp live tests (which aren't used during the build) and a specific test of the new seccomp

[Touch-packages] [Bug 1457400] Re: reduce 90s session kill timeout if the session does not shutdown cleanly

2017-10-21 Thread Hicks
A stop job is running for ifup for wlp2s0 -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to lvm2 in Ubuntu. https://bugs.launchpad.net/bugs/1457400 Title: reduce 90s session kill timeout if the session does not shutdown

[Touch-packages] [Bug 1457400] Re: reduce 90s session kill timeout if the session does not shutdown cleanly

2017-10-21 Thread Hicks
... -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to lvm2 in Ubuntu. https://bugs.launchpad.net/bugs/1457400 Title: reduce 90s session kill timeout if the session does not shutdown cleanly Status in lvm2 package in

[Touch-packages] [Bug 1567597] Re: implement 'complain mode' in seccomp for developer mode with snaps

2017-10-18 Thread Tyler Hicks
I tested the linux kernel SRU in Xenial and Zesty using the following linux package versions: - xenial: linux-image-4.4.0-98-generic 4.4.0-98.121 - zesty: linux-image-4.10.0-38-generic 4.10.0-38.42 The linux kernel SRU testing was successful and followed what's documented in the [Linux Kernel

[Touch-packages] [Bug 1724152] Re: ISST-LTE: pVM: aureport couldn't get the right auid from the audit log on ubuntu16.04

2017-10-18 Thread Tyler Hicks
** Changed in: ubuntu-power-systems Assignee: Canonical Security Team (canonical-security) => Ubuntu Security Team (ubuntu-security) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to audit in Ubuntu.

[Touch-packages] [Bug 1724152] Re: ISST-LTE: pVM: aureport couldn't get the right auid from the audit log on ubuntu16.04

2017-10-17 Thread Tyler Hicks
Fixes have been uploaded to Ubuntu 17.04 and Ubuntu 16.04 LTS and should be accepted into the respective -proposed pockets soon. I'd greatly appreciate it if IBM could verify the fixes once they've been accepted. There will be an automated message posted at that time instructing anyone interested

[Touch-packages] [Bug 1724152] Re: ISST-LTE: pVM: aureport couldn't get the right auid from the audit log on ubuntu16.04

2017-10-17 Thread Tyler Hicks
** Description changed: + [Impact] + + The aureport command, part of the audit userspace utilities, incorrectly + reports the user id of successful logins. "-1" is printed instead of the + expected user id. + + [Test Case] + + As root, run `login`. Proceed as follows: + + 1. Login with a

[Touch-packages] [Bug 1724152] Re: ISST-LTE: pVM: aureport couldn't get the right auid from the audit log on ubuntu16.04

2017-10-17 Thread Tyler Hicks
the incorrect comment for the purposes of this SRU. ** Changed in: audit (Ubuntu) Assignee: Ubuntu on IBM Power Systems Bug Triage (ubuntu-power-triage) => Tyler Hicks (tyhicks) ** Changed in: audit (Ubuntu) Status: New => In Progress ** Changed in: audit (Ubuntu) Importance: Und

[Touch-packages] [Bug 1724094] Re: wpasupplicant nonce vulnerability (DSA-3999-1)

2017-10-16 Thread Tyler Hicks
*** This bug is a duplicate of bug 1723909 *** https://bugs.launchpad.net/bugs/1723909 Please see https://usn.ubuntu.com/usn/usn-3455-1/ ** Information type changed from Public to Public Security ** This bug has been marked a duplicate of bug 1723909 [security] WPA2: Many vulnerabilities

[Touch-packages] [Bug 1723909] Re: [security] WPA2: Many vulnerabilities discovered

2017-10-16 Thread Tyler Hicks
Updates have been released: https://usn.ubuntu.com/usn/usn-3455-1/ ** Changed in: wpa (Ubuntu) Status: Confirmed => Fix Released -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to wpa in Ubuntu.

[Touch-packages] [Bug 1567597] Re: implement 'complain mode' in seccomp for developer mode with snaps

2017-10-16 Thread Tyler Hicks
Hi - I tested the libseccomp SRU in Zesty using the following libseccomp package version: - libseccomp2 2.3.1-2.1ubuntu2~17.04.1 I tested it with the following kernels: - linux-image-4.10.0-37-generic 4.10.0-37.41 + does not contain seccomp logging patches - linux-image-4.10.0-38-generic

[Touch-packages] [Bug 1722053] Re: few minutes after new start of pc every function slows down, online as well as offline / package linux-image-extra-4.4.0-64-generic 4.4.0-64.85 failed to install/upg

2017-10-13 Thread Tyler Hicks
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to initramfs-tools in Ubuntu. https://bugs.launchpad.net/bugs/1722053 Title: few minutes after new start of pc every

[Touch-packages] [Bug 1721953] Re: my first bug report...

2017-10-13 Thread Tyler Hicks
Hi Jan - congrats on creating your first bug report. We appreciate all feedback and look forward to receiving more from you in the future. As for this specific bug report, I suspect that it is an issue with the package in the specific PPA that you're trying to install from. Since PPAs are

[Touch-packages] [Bug 1722700] Re: package libpcre3:i386 2:8.39-3 failed to install/upgrade: package is in a very bad inconsistent state; you should reinstall it before attempting configuration

2017-10-13 Thread Tyler Hicks
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to pcre3 in Ubuntu. https://bugs.launchpad.net/bugs/1722700 Title: package libpcre3:i386 2:8.39-3 failed to

[Touch-packages] [Bug 1567597] Re: implement 'complain mode' in seccomp for developer mode with snaps

2017-10-11 Thread Tyler Hicks
Here's the kernel test case that I mentioned in the bug description. ** Attachment added: "lp1567597-kernel-test.c" https://bugs.launchpad.net/snappy/+bug/1567597/+attachment/4967858/+files/lp1567597-kernel-test.c -- You received this bug notification because you are a member of Ubuntu

[Touch-packages] [Bug 1567597] Re: implement 'complain mode' in seccomp for developer mode with snaps

2017-10-05 Thread Tyler Hicks
The Xenial and Zesty kernel patch sets have been sent to the kernel team: https://lists.ubuntu.com/archives/kernel-team/2017-October/087448.html https://lists.ubuntu.com/archives/kernel-team/2017-October/087456.html I've uploaded a libseccomp SRU to zesty-proposed. The Xenial SRU is going to be

[Touch-packages] [Bug 1567597] Re: implement 'complain mode' in seccomp for developer mode with snaps

2017-10-05 Thread Tyler Hicks
** Description changed: A requirement for snappy is that a snap may be placed in developer mode which will put the security sandbox in complain mode such that violations against policy are logged, but permitted. In this manner learning tools can be written to parse the logs, etc and make

[Touch-packages] [Bug 1567597] Re: implement 'complain mode' in seccomp for developer mode with snaps

2017-10-05 Thread Tyler Hicks
** Description changed: A requirement for snappy is that a snap may be placed in developer mode which will put the security sandbox in complain mode such that violations against policy are logged, but permitted. In this manner learning tools can be written to parse the logs, etc and make

[Touch-packages] [Bug 1567597] Re: implement 'complain mode' in seccomp for developer mode with snaps

2017-10-05 Thread Tyler Hicks
** Changed in: snappy Status: Confirmed => In Progress -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to libseccomp in Ubuntu. https://bugs.launchpad.net/bugs/1567597 Title: implement 'complain mode' in seccomp for

[Touch-packages] [Bug 1682102] Re: libseccomp should support GA and HWE kernels

2017-10-05 Thread Tyler Hicks
@xnox bringing zesty's libseccomp back to xenial may be needed for some kernel/snapd/libseccomp changes that I'm working on. Have you spent any time investigating such a change? -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to

[Touch-packages] [Bug 1567597] Re: implement 'complain mode' in seccomp for developer mode with snaps

2017-10-05 Thread Tyler Hicks
** Description changed: A requirement for snappy is that a snap may be placed in developer mode which will put the security sandbox in complain mode such that violations against policy are logged, but permitted. In this manner learning tools can be written to parse the logs, etc and make

[Touch-packages] [Bug 1567597] Re: [FFe] implement 'complain mode' in seccomp for developer mode with snaps

2017-10-04 Thread Tyler Hicks
Status: New ** Also affects: libseccomp (Ubuntu Zesty) Importance: Undecided Status: New ** Also affects: linux (Ubuntu Xenial) Importance: Undecided Status: New ** Also affects: libseccomp (Ubuntu Xenial) Importance: Undecided Status: New ** Changed in: libseccomp (Ubu

[Touch-packages] [Bug 1567597] Re: [FFe] implement 'complain mode' in seccomp for developer mode with snaps

2017-09-21 Thread Tyler Hicks
Thanks! I've uploaded the libseccomp package to artful-proposed. ** Changed in: libseccomp (Ubuntu) Status: Triaged => Fix Committed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to libseccomp in Ubuntu.

[Touch-packages] [Bug 1567597] Re: [FFe] implement 'complain mode' in seccomp for developer mode with snaps

2017-09-20 Thread Tyler Hicks
I had previously attached a slightly old version of the lp1567597-test.c program that contained a mistake. I'm now attaching the corrected version after fetching it from my testing VM. ** Attachment removed: "lp1567597-test.c"

[Touch-packages] [Bug 1567597] Re: [FFe] implement 'complain mode' in seccomp for developer mode with snaps

2017-09-20 Thread Tyler Hicks
** Changed in: libseccomp (Ubuntu) Status: In Progress => New -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to libseccomp in Ubuntu. https://bugs.launchpad.net/bugs/1567597 Title: [FFe] implement 'complain mode' in

[Touch-packages] [Bug 1567597] Re: [FFe] implement 'complain mode' in seccomp for developer mode with snaps

2017-09-19 Thread Tyler Hicks
Clean Artful amd64 build log. ** Attachment added: "libseccomp_2.3.1-2.1ubuntu2_amd64.build" https://bugs.launchpad.net/snappy/+bug/1567597/+attachment/4953122/+files/libseccomp_2.3.1-2.1ubuntu2_amd64.build ** Changed in: libseccomp (Ubuntu) Status: Confirmed => In Progress **

[Touch-packages] [Bug 1567597] Re: implement 'complain mode' in seccomp for developer mode with snaps

2017-09-19 Thread Tyler Hicks
SCMP_ACT_LOG test for libseccomp. ** Description changed: A requirement for snappy is that a snap may be placed in developer mode which will put the security sandbox in complain mode such that violations against policy are logged, but permitted. In this manner learning tools can be

[Touch-packages] [Bug 1567597] Re: [FFe] implement 'complain mode' in seccomp for developer mode with snaps

2017-09-19 Thread Tyler Hicks
Debdiff to consider for Artful FFe. (I don't need sponsorship) ** Patch added: "libseccomp_2.3.1-2.1ubuntu2.debdiff" https://bugs.launchpad.net/snappy/+bug/1567597/+attachment/4953121/+files/libseccomp_2.3.1-2.1ubuntu2.debdiff -- You received this bug notification because you are a member

[Touch-packages] [Bug 1709193] Re: Unable to use TLSv1.1 or 1.2 with OpenSSL compat layer

2017-09-08 Thread Tyler Hicks
I agree with juliank's assessment in comment #22. The 2nd Trusty debdiff allows md5 to be used throughout the entire cert chain which is apparently not what Simon intended. I don't think it is the right approach. -- You received this bug notification because you are a member of Ubuntu Touch

[Touch-packages] [Bug 1709193] Re: Unable to use TLSv1.1 or 1.2 with OpenSSL compat layer

2017-09-08 Thread Tyler Hicks
Ignore my last comment. You were asking about Xenial but it was the Trusty SRU that was blocked on ubuntu-security review. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to gnutls26 in Ubuntu.

[Touch-packages] [Bug 1709193] Re: Unable to use TLSv1.1 or 1.2 with OpenSSL compat layer

2017-09-08 Thread Tyler Hicks
@sdeziel ubuntu-security was asked to comment on it a few days ago. I've just freed up enough to take a look. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to gnutls26 in Ubuntu. https://bugs.launchpad.net/bugs/1709193 Title:

[Touch-packages] [Bug 1567597] Re: implement 'complain mode' in seccomp for developer mode with snaps

2017-09-05 Thread Tyler Hicks
@zyga those are both good questions. - Detection functionality is included in kernel patches. There's a new seccomp(2) operation to check if the log action is available and an added test to ensure that there's a certain combination of valid/invalid seccomp(2) arguments that can be used to detect

[Touch-packages] [Bug 1713189] Re: Got stop job running c1 session

2017-08-28 Thread Tyler Hicks
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to xorg in Ubuntu. https://bugs.launchpad.net/bugs/1713189 Title: Got stop job running c1 session Status in xorg

[Touch-packages] [Bug 1567597] Re: implement 'complain mode' in seccomp for developer mode with snaps

2017-08-28 Thread Tyler Hicks
The kernel patches were committed to the Ubuntu Artful kernel git repo: https://lists.ubuntu.com/archives/kernel-team/2017-August/086714.html ** Changed in: linux (Ubuntu) Status: In Progress => Fix Committed -- You received this bug notification because you are a member of Ubuntu Touch

[Touch-packages] [Bug 1567597] Re: implement 'complain mode' in seccomp for developer mode with snaps

2017-08-25 Thread Tyler Hicks
A status update is in order. We settled on a design that meets everyone's kernel needs. Those patches have been accepted into linux- next and they're on their way into 4.14. https://lkml.kernel.org/r/%3C20170815220319.GA63342@beast%3E I've submitted Artful backports to the kernel team:

[Touch-packages] [Bug 1567597] Re: implement 'complain mode' in seccomp for developer mode with snaps

2017-08-25 Thread Tyler Hicks
** Also affects: linux (Ubuntu) Importance: Undecided Status: New ** Changed in: linux (Ubuntu) Status: New => In Progress ** Changed in: linux (Ubuntu) Assignee: (unassigned) => Tyler Hicks (tyhicks) ** Changed in: libseccomp (Ubuntu) Assignee: (unassigned) =&

[Touch-packages] [Bug 1704559] Re: often no wifi connections shown

2017-07-27 Thread Tyler Hicks
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Touch-packages] [Bug 1705145] Re: upgrade xenial-perl to get important security fixes

2017-07-27 Thread Tyler Hicks
Hello and thanks for the bug report. We've previously triaged this issue in the Ubuntu CVE Tracker: https://people.canonical.com/~ubuntu- security/cve/2016/CVE-2016-1238.html Please watch that page for the latest information for this issue. Thanks again! ** Changed in: perl (Ubuntu)

[Touch-packages] [Bug 1705109] Re: package python3-problem-report 2.20.1-0ubuntu2.10 failed to install/upgrade: package is in a very bad inconsistent state; you should reinstall it before attempting

2017-07-27 Thread Tyler Hicks
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apport in Ubuntu. https://bugs.launchpad.net/bugs/1705109 Title: package python3-problem-report 2.20.1-0ubuntu2.10

[Touch-packages] [Bug 1705835] Re: I cant turn the volume.

2017-07-27 Thread Tyler Hicks
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to pulseaudio in Ubuntu. https://bugs.launchpad.net/bugs/1705835 Title: I cant turn the volume. Status in pulseaudio

[Touch-packages] [Bug 1706209] Re: hackersclub007

2017-07-27 Thread Tyler Hicks
Marking this bug as invalid since there's no useful information included. ** Information type changed from Private Security to Public ** Changed in: lxc (Ubuntu) Status: New => Invalid -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which

[Touch-packages] [Bug 1706246] Re: O Programa "Configure - Debian" entrou no modo texto quando foi aberto e prejudicou a inicialização do sistema

2017-07-27 Thread Tyler Hicks
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to xorg in Ubuntu. https://bugs.launchpad.net/bugs/1706246 Title: O Programa "Configure - Debian" entrou no modo

[Touch-packages] [Bug 1706543] Re: Upgrade to newer version (currently v7.5p1)

2017-07-27 Thread Tyler Hicks
Hello and thanks for the bug report! To reduce the risk of regressions, we prefer to backport security fixes to our stable releases rather than bump them to an entirely new version of the openssh package. Please refer to the Ubuntu CVE Tracker for known issues affecting OpenSSH:

[Touch-packages] [Bug 1705158] Re: package systemd-sysv 232-21ubuntu5 failed to install/upgrade: subprocess installed post-removal script returned error exit status 2

2017-07-27 Thread Tyler Hicks
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to systemd in Ubuntu. https://bugs.launchpad.net/bugs/1705158 Title: package systemd-sysv 232-21ubuntu5 failed to

  1   2   3   4   5   6   >