[Touch-packages] [Bug 2080940] Re: unattended-upgrades broken by python-upgrade

2024-09-17 Thread Marc Deslauriers
** Bug watch added: github.com/python/cpython/issues #124170 https://github.com/python/cpython/issues/124170 ** Also affects: python via https://github.com/python/cpython/issues/124170 Importance: Unknown Status: Unknown ** Bug watch added: Debian Bug tracker #1079780 https://b

[Touch-packages] [Bug 2051574] Re: gnome-shell-portal-helper crashed with SIGTRAP in waitUntilSyncedOrDie() from WebKit::XDGDBusProxy::launch() ["bwrap: setting up uid map: Permission denied" ; "Faile

2024-08-16 Thread Marc Deslauriers
I'll let someone else decide if this bug is still worth fixing even though we aren't using the helper anymore. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu. https://bugs.launchpad.net/bugs/2051574 Title:

[Touch-packages] [Bug 2051574] Re: gnome-shell-portal-helper crashed with SIGTRAP in waitUntilSyncedOrDie() from WebKit::XDGDBusProxy::launch() ["bwrap: setting up uid map: Permission denied" ; "Faile

2024-08-16 Thread Marc Deslauriers
Ah yes, this should be fixed now because of the security update. I meant to update this bug, but forgot. Thanks for noticing. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu. https://bugs.launchpad.net/bugs/

[Touch-packages] [Bug 2055776] Re: After updating ubuntu, the network to which the subnet address is assigned does not become active in KVM.

2024-05-01 Thread Marc Olzheim
I'm sorry, but if this means that in the default configuration this is no longer working, how is this not a regression ? Should the default configuration not be so that both bind9 and libvirtd can be installed and used without issue as was the case before the dnsmasq update? Breaking this within

[Touch-packages] [Bug 2059265] Re: Kubuntu bluetooth wireles keyboard not see.

2024-04-12 Thread Marc Deslauriers
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross privile

[Touch-packages] [Bug 2059224] Re: package linux-image-5.15.0-101-generic 5.15.0-101.111~20.04.1 failed to install/upgrade: run-parts: /etc/kernel/postinst.d/initramfs-tools exited with return code 1

2024-04-12 Thread Marc Deslauriers
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross privile

[Touch-packages] [Bug 2060900] Re: gst-plugin-scanner crashed with SIGABRT in __assert_fail_base()

2024-04-12 Thread Marc Deslauriers
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross privile

[Touch-packages] [Bug 2060906] Re: attempt to add opensc using modutil suddenly fails

2024-04-11 Thread Marc Deslauriers
@adampankow: the bug only applied to focal and jammy, which are marked as "fix released", the "invalid" task is the development release noble, which isn't affected by this bug. This looks a bit odd, but it's how launchpad bugs work. -- You received this bug notification because you are a member o

[Touch-packages] [Bug 2060906] Re: attempt to add opensc using modutil suddenly fails

2024-04-11 Thread Marc Deslauriers
https://ubuntu.com/security/notices/USN-6727-2 -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to nss in Ubuntu. https://bugs.launchpad.net/bugs/2060906 Title: attempt to add opensc using modutil suddenly fails Status in nss

[Touch-packages] [Bug 2060906] Re: attempt to add opensc using modutil suddenly fails

2024-04-11 Thread Marc Deslauriers
** Changed in: nss (Ubuntu) Status: Confirmed => Invalid -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to nss in Ubuntu. https://bugs.launchpad.net/bugs/2060906 Title: attempt to add opensc using modutil suddenly fail

[Touch-packages] [Bug 2060906] Re: attempt to add opensc using modutil suddenly fails

2024-04-11 Thread Marc Deslauriers
Thanks for testing, I'll publish the regression fix as soon as all archs have finished building. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to nss in Ubuntu. https://bugs.launchpad.net/bugs/2060906 Title: attempt to add o

[Touch-packages] [Bug 2060906] Re: attempt to add opensc using modutil suddenly fails

2024-04-11 Thread Marc Deslauriers
I have uploaded packages that fix this issue for focal and jammy to the security team PPA here: https://launchpad.net/~ubuntu-security- proposed/+archive/ubuntu/ppa/+packages Once they have finished building, please test them to make sure they fix the issue for you, and I will publish them as a s

[Touch-packages] [Bug 2060906] Re: attempt to add opensc using modutil suddenly fails

2024-04-11 Thread Marc Deslauriers
(Ubuntu Focal) Assignee: (unassigned) => Marc Deslauriers (mdeslaur) ** Changed in: nss (Ubuntu Jammy) Assignee: (unassigned) => Marc Deslauriers (mdeslaur) ** Changed in: nss (Ubuntu Focal) Status: New => In Progress ** Changed in: nss (Ubuntu Jammy) Status:

[Touch-packages] [Bug 2060968] Re: SafeNet Authentication Client eToken driver error

2024-04-11 Thread Marc Deslauriers
*** This bug is a duplicate of bug 2060906 *** https://bugs.launchpad.net/bugs/2060906 This is the same core issue as bug #2060906, so marking as a duplicate, please follow the progress in that bug. Thanks! ** This bug has been marked a duplicate of bug 2060906 attempt to add opensc using

[Touch-packages] [Bug 2060968] Re: SafeNet Authentication Client eToken driver error

2024-04-11 Thread Marc Deslauriers
** Information type changed from Public to Public Security -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to nss in Ubuntu. https://bugs.launchpad.net/bugs/2060968 Title: SafeNet Authentication Client eToken driver error Sta

[Touch-packages] [Bug 2060906] Re: attempt to add opensc using modutil suddenly fails

2024-04-11 Thread Marc Deslauriers
** Information type changed from Public to Public Security -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to nss in Ubuntu. https://bugs.launchpad.net/bugs/2060906 Title: attempt to add opensc using modutil suddenly fails St

[Touch-packages] [Bug 1597017] Re: mount rules grant excessive permissions

2024-03-29 Thread Marc Deslauriers
FYI This is now in the jammy and focal upload queues to go to -proposed. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu. https://bugs.launchpad.net/bugs/1597017 Title: mount rules grant excessive permiss

[Touch-packages] [Bug 2058743] Re: systemd local DNS tests failing with timeout

2024-03-22 Thread Marc Deslauriers
It appears most of the systemd autopkgtest failures are because of this flaky test: https://autopkgtest.ubuntu.com/packages/systemd/jammy/amd64 The effort required to manually retrigger systemd autopkgtests because of that flaky test is substantial. We should disable that particular test unless s

[Touch-packages] [Bug 2058743] Re: systemd local DNS tests failing with timeout

2024-03-22 Thread Marc Deslauriers
The same issue was present with the old dnsmasq package...for example: https://autopkgtest.ubuntu.com/results/autopkgtest- jammy/jammy/amd64/s/systemd/20240224_133847_88f29@/log.gz -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed

[Touch-packages] [Bug 2058053] Re: Change sudo compile options from --with-all-insults to --with-pc-insults

2024-03-18 Thread Marc Deslauriers
w => Confirmed ** Changed in: sudo (Ubuntu Noble) Assignee: (unassigned) => Marc Deslauriers (mdeslaur) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to sudo in Ubuntu. https://bugs.launchpad.net/bugs/2058053

[Touch-packages] [Bug 2058053] Re: Change sudo compile options from --with-all-insults to --with-pc-insults

2024-03-18 Thread Marc Deslauriers
I'll fix this issue in noble. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to sudo in Ubuntu. https://bugs.launchpad.net/bugs/2058053 Title: Change sudo compile options from --with-all-insults to --with-pc- insults Statu

[Touch-packages] [Bug 2058053] Re: Change sudo compile options from --with-all-insults to --with-pc-insults

2024-03-18 Thread Marc Deslauriers
Could you please file a bug upstream about the missing change, and let us know the bug number? https://bugzilla.sudo.ws/index.cgi -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to sudo in Ubuntu. https://bugs.launchpad.net/bugs

[Touch-packages] [Bug 2058053] Re: Change sudo compile options from --with-all-insults to --with-pc-insults

2024-03-18 Thread Marc Deslauriers
Actually, I think you're right, the brains one does seem to be included because while that upstream patch does do the following to plugins/sudoers/ins_classic.h, it didn't apply the same change to plugins/sudoers/ins_csops.h: -#ifdef PC_INSULTS +#ifndef OFFENSIVE_INSULTS -- You received this bug

[Touch-packages] [Bug 2058053] Re: Change sudo compile options from --with-all-insults to --with-pc-insults

2024-03-15 Thread Marc Deslauriers
Great, I'll leave this bug open for now. Please let us know if there is anything that is enabled that shouldn't be. Thanks! -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to sudo in Ubuntu. https://bugs.launchpad.net/bugs/205805

[Touch-packages] [Bug 2058053] Re: Change sudo compile options from --with-all-insults to --with-pc-insults

2024-03-15 Thread Marc Deslauriers
I'm not sure I understand this bug, the --with-pc-insults option is deprecated since 2017-09-18 as it is the default option. The noble package doesn't use --enable-offensive-insults. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscrib

[Touch-packages] [Bug 2055776] Re: After updating ubuntu, the network to which the subnet address is assigned does not become active in KVM.

2024-03-04 Thread Marc Deslauriers
I am marking this bug as "invalid" per your last comment. Thanks! ** Changed in: dnsmasq (Ubuntu) Status: New => Invalid -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to dnsmasq in Ubuntu. https://bugs.launchpad.net/bug

[Touch-packages] [Bug 2055776] Re: After updating ubuntu, the network to which the subnet address is assigned does not become active in KVM.

2024-03-04 Thread Marc Deslauriers
By default bind will listen on all interfaces. I don't understand why we're not seeing anything listening on 192.168.122.1 but you are still getting the error message. I suggest adding a listen-on directive to your /etc/bind/named.conf.options file, restarting bind, and seeing if libvirt will now

[Touch-packages] [Bug 2055455] Re: dnsmasq-base causes network device virbr0 to shut down

2024-03-03 Thread Marc Deslauriers
That is great news, I'm glad we've identified the root cause of the problem and you have successfully resolved it. I will mark this bug as invalid since, while the dnsmasq update did change behaviour, the behaviour change revealed a configuration issue rather than being an actual regression. Than

[Touch-packages] [Bug 2055455] Re: dnsmasq-base causes network device virbr0 to shut down

2024-03-02 Thread Marc Deslauriers
So, it looks like you are running bind on this machine, and bind is listening on port 53 UDP: udp0 0 192.168.122.1:530.0.0.0:* 1521/named The old dnsmasq would ignore the error when it couldn't bind to a port, but the new dnsmasq will fail if the port is already used, which m

[Touch-packages] [Bug 2055455] Re: dnsmasq-base causes network device virbr0 to shut down

2024-03-02 Thread Marc Deslauriers
What's the output of "sudo netstat --tcp --udp --listening --programs --numeric"? Thanks! ** Information type changed from Public to Public Security -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to dnsmasq in Ubuntu. https://b

[Touch-packages] [Bug 2055776] Re: After updating ubuntu, the network to which the subnet address is assigned does not become active in KVM.

2024-03-02 Thread Marc Deslauriers
** Information type changed from Public to Public Security -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to dnsmasq in Ubuntu. https://bugs.launchpad.net/bugs/2055776 Title: After updating ubuntu, the network to which the su

[Touch-packages] [Bug 2055776] Re: After updating ubuntu, the network to which the subnet address is assigned does not become active in KVM.

2024-03-02 Thread Marc Deslauriers
Do you know what else could be listening on that interface? What's the output of "netstat --tcp --udp --listening --programs --numeric"? -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to dnsmasq in Ubuntu. https://bugs.launchpad

[Touch-packages] [Bug 2055776] Re: After updating ubuntu, the network to which the subnet address is assigned does not become active in KVM.

2024-03-02 Thread Marc Deslauriers
I will prepare updates for testing with the problematic commit reverted. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to dnsmasq in Ubuntu. https://bugs.launchpad.net/bugs/2055776 Title: After updating ubuntu, the network t

[Touch-packages] [Bug 2055776] Re: After updating ubuntu, the network to which the subnet address is assigned does not become active in KVM.

2024-03-02 Thread Marc Deslauriers
Out of curiosity, what is the contents of your /etc/dnsmasq.d directory? Is there a symlink in there to /etc/dnsmasq.d-available/libvirt-daemon? What is the contents of that file? -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed t

[Touch-packages] [Bug 2055455] Re: dnsmasq-base causes network device virbr0 to shut down

2024-03-02 Thread Marc Deslauriers
This may be caused by the same issue as bug 2055776. I am preparing updated packages with the problematic commit reverted for testing. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to dnsmasq in Ubuntu. https://bugs.launchpad.n

[Touch-packages] [Bug 2055776] Re: After updating ubuntu, the network to which the subnet address is assigned does not become active in KVM.

2024-03-02 Thread Marc Deslauriers
Thanks for filing this bug, and the excellent analysis. So it looks like the dnsmasq change was introduced here: https://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commit;h=744231d99505cdead314d13506b5ff8c44a13088 That was in response to this mailing list discussion: https://lists.thekelleys.org.u

[Touch-packages] [Bug 2055455] Re: dnsmasq-base causes network device virbr0 to shut down

2024-03-01 Thread Marc Deslauriers
Hi, What the contents of the /etc/dnsmasq.d directory? Is there a symlink to /etc/dnsmasq.d-available/libvirt-daemon ? -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to dnsmasq in Ubuntu. https://bugs.launchpad.net/bugs/2055455

[Touch-packages] [Bug 2052739] Re: tzdata 2024a release

2024-02-29 Thread Marc Deslauriers
+1 from security. Please remember to also release it to the -security pocket on all releases in addition to just -updates. Thanks! -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to tzdata in Ubuntu. https://bugs.launchpad.net/b

[Touch-packages] [Bug 2016303] Re: Rebuild NSS with support for system-wide config file

2024-02-08 Thread Marc Deslauriers
The only curious thing with using "pkcs11.txt" is that is usually used with the security databases. Per some of the manpages: In 2009, NSS introduced a new set of databases that are SQLite databases rather than BerkeleyDB. These new databases provide more accessibility and performance:

[Touch-packages] [Bug 2016303] Re: Rebuild NSS with support for system-wide config file

2024-02-08 Thread Marc Deslauriers
This should get sent to debian too. Quick question: is pkcs11.txt a default filename used anywhere else? Where did the filename come from? -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to nss in Ubuntu. https://bugs.launchpad.

[Touch-packages] [Bug 2016303] Re: Rebuild NSS with support for system-wide config file

2024-02-08 Thread Marc Deslauriers
ACK on the policy file location change. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to nss in Ubuntu. https://bugs.launchpad.net/bugs/2016303 Title: Rebuild NSS with support for system-wide config file Status in nss packa

[Touch-packages] [Bug 2052328] Re: openssh-client encounters MAC algo issue with EL8

2024-02-05 Thread Marc Deslauriers
I am closing this bug since the issue appears to be in Oracle Linux and is being tracked here: https://github.com/oracle/oracle-linux/issues/125 Thanks! ** Bug watch added: github.com/oracle/oracle-linux/issues #125 https://github.com/oracle/oracle-linux/issues/125 ** Changed in: openssh (Ub

[Touch-packages] [Bug 2052328] Re: openssh-client encounters MAC algo issue with EL8

2024-02-05 Thread Marc Deslauriers
I believe this issue is caused by a bad backport in Oracle's 8.0p1-19.el8_9.2 package. I think their fix for CVE-2023-48795 isn't properly adding kex-strict-s-...@openssh.com to their KEX. Downgrading the Ubuntu package works around the problem as that prevents the client from offering kex-strict-c

[Touch-packages] [Bug 2052328] Re: openssh-client encounters MAC algo issue with EL8

2024-02-05 Thread Marc Deslauriers
OK, I have managed to locate the Oracle binary packages for 8.0p1-19.el8_9.2 and can confirm the issue. This is curious as the same packages from RockyLinux appear to work. I will attempt to investigate the differences. -- You received this bug notification because you are a member of Ubuntu Touc

[Touch-packages] [Bug 2052328] Re: openssh-client encounters MAC algo issue with EL8

2024-02-05 Thread Marc Deslauriers
The Oracle Linux I'm running is the v8 developer preview, as that is the only freely downloadable version. I couldn't reproduce the issue with openssh-server-8.0p1-17.el8.x86_64. Since I can't get newer packages from Oracle with this version, I installed openssh, openssh-askpass, openssh-client a

[Touch-packages] [Bug 2052328] Re: openssh-client encounters MAC algo issue with EL8

2024-02-04 Thread Marc Deslauriers
Hi, Thanks for reporting this issue. I can't seem to reproduce it though with Oracle Linux v8 running openssh-server-8.0p1-17.el8.x86_64 and an Ubuntu 22.04 client running 1:8.9p1-3ubuntu0.6. Could you perhaps give me a bit more details on how I could reproduce this? Thanks! -- You received th

[Touch-packages] [Bug 2046526] Re: pam_access Configuration Treats TTY Names as Hostnames

2024-01-19 Thread Marc Deslauriers
** Changed in: pam (Ubuntu) Status: New => Confirmed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to pam in Ubuntu. https://bugs.launchpad.net/bugs/2046526 Title: pam_access Configuration Treats TTY Names as Hostname

[Touch-packages] [Bug 2047595] Re: sound control panel security

2024-01-19 Thread Marc Deslauriers
** Package changed: ubuntu-meta (Ubuntu) => gnome-shell (Ubuntu) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to ubuntu-meta in Ubuntu. https://bugs.launchpad.net/bugs/2047595 Title: sound control panel security Status in

[Touch-packages] [Bug 2046633] Re: Don't include 'nmcli -f all con' output in bug report (for privacy)

2024-01-19 Thread Marc Deslauriers
** Information type changed from Public Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to network-manager in Ubuntu. https://bugs.launchpad.net/bugs/2046633 Title: Don't include 'nmcli -f all con' output in

[Touch-packages] [Bug 2047595] Re: sound control panel security

2024-01-19 Thread Marc Deslauriers
What desktop environment are you using? -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to ubuntu-meta in Ubuntu. https://bugs.launchpad.net/bugs/2047595 Title: sound control panel security Status in gnome-shell package in Ub

[Touch-packages] [Bug 2049239] Re: package linux-image-6.5.0-14-generic 6.5.0-14.14~22.04.1 failed to install/upgrade: run-parts: /etc/kernel/postinst.d/initramfs-tools exited with return code 1

2024-01-19 Thread Marc Deslauriers
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross privile

[Touch-packages] [Bug 2037323] Re: gst-plugins-bad1.0 fails to build: netsim test failing

2023-11-29 Thread Marc Deslauriers
Note to future mdeslaur: re-mashing the retry button will eventually result in the test passing and the build succeeding. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to gst-plugins-bad1.0 in Ubuntu. https://bugs.launchpad.net

[Touch-packages] [Bug 2036321] Re: Periodically flickering of speaker icon

2023-10-13 Thread Marc Deslauriers
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross privile

[Touch-packages] [Bug 1971242] Re: printing PDF appears always grey, no color

2023-09-12 Thread Marc Deslauriers
I have tested the lunar-proposed package (2.4.2-3ubuntu2.3), and after updating the package, and recreating the printer, it now defaults to printing in colour when using Okular. ** Tags removed: verification-needed verification-needed-lunar ** Tags added: verification-done verification-done-lunar

[Touch-packages] [Bug 2028774] Re: ssh fails to load opensc-pkcs11.so

2023-07-28 Thread Marc Deslauriers
Upstream says the change is intentional, so I am closing this bug. Thanks! ** Changed in: openssh (Ubuntu) Status: Confirmed => Won't Fix -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openssh in Ubuntu. https://bugs.

[Touch-packages] [Bug 2028863] [NEW] Denial of service via gvar table loading

2023-07-27 Thread Marc Deslauriers
*** This bug is a security vulnerability *** Public security bug reported: focal and earlier need this commit to prevent a DoS: https://gitlab.freedesktop.org/freetype/freetype/-/commit/216e077600a58346bb022d8409fd82e9d914a10a ** Affects: freetype (Ubuntu) Importance: Undecided St

[Touch-packages] [Bug 2028774] Re: ssh fails to load opensc-pkcs11.so

2023-07-27 Thread Marc Deslauriers
I've filed an upstream bug for this, let's see if they consider this to be an issue or not: https://bugzilla.mindrot.org/show_bug.cgi?id=3594 Thanks! ** Bug watch added: OpenSSH Portable Bugzilla #3594 https://bugzilla.mindrot.org/show_bug.cgi?id=3594 ** Also affects: openssh via https://b

[Touch-packages] [Bug 2028774] Re: ssh fails to load opensc-pkcs11.so

2023-07-26 Thread Marc Deslauriers
One of the commits for the security fix for CVE-2023-28408 will now attempt to mmap the library and search for the "C_GetFunctionList" symbol before doing the dlopen. Unfortunately, dlopen allows specifying just the library name and the dynamic linker will search for it, but the new code just tries

[Touch-packages] [Bug 2028774] Re: ssh fails to load opensc-pkcs11.so

2023-07-26 Thread Marc Deslauriers
Can you try putting the full path to the library in your config file? -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openssh in Ubuntu. https://bugs.launchpad.net/bugs/2028774 Title: ssh fails to load opensc-pkcs11.so Sta

[Touch-packages] [Bug 2028170] Re: curl 7.81.0-1ubuntu1.11 fails verifying proper ssl cert w/ subj-alt-name

2023-07-21 Thread Marc Deslauriers
What's the output of "dpkg -l | grep curl"? -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to curl in Ubuntu. https://bugs.launchpad.net/bugs/2028170 Title: curl 7.81.0-1ubuntu1.11 fails verifying proper ssl cert w/ subj-alt-

[Touch-packages] [Bug 2028170] Re: curl 7.81.0-1ubuntu1.11 fails verifying proper ssl cert w/ subj-alt-name

2023-07-20 Thread Marc Deslauriers
Do you have a specific site I can try that doesn't work? -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to curl in Ubuntu. https://bugs.launchpad.net/bugs/2028170 Title: curl 7.81.0-1ubuntu1.11 fails verifying proper ssl cert

[Touch-packages] [Bug 2028170] Re: curl 7.81.0-1ubuntu1.11 fails verifying proper ssl cert w/ subj-alt-name

2023-07-19 Thread Marc Deslauriers
https://ubuntu.com/security/notices/USN-6237-2 -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to curl in Ubuntu. https://bugs.launchpad.net/bugs/2028170 Title: curl 7.81.0-1ubuntu1.11 fails verifying proper ssl cert w/ subj-a

[Touch-packages] [Bug 2028170] Re: curl 7.81.0-1ubuntu1.11 fails verifying proper ssl cert w/ subj-alt-name

2023-07-19 Thread Marc Deslauriers
** Changed in: curl (Ubuntu Mantic) Status: Confirmed => Invalid -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to curl in Ubuntu. https://bugs.launchpad.net/bugs/2028170 Title: curl 7.81.0-1ubuntu1.11 fails verifying

[Touch-packages] [Bug 2028170] Re: curl 7.81.0-1ubuntu1.11 fails verifying proper ssl cert w/ subj-alt-name

2023-07-19 Thread Marc Deslauriers
It should appear in -security and get automatically copied to -updates next time the publisher runs, probably within the next half-hour or so. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to curl in Ubuntu. https://bugs.launch

[Touch-packages] [Bug 2028170] Re: curl 7.81.0-1ubuntu1.11 fails verifying proper ssl cert w/ subj-alt-name

2023-07-19 Thread Marc Deslauriers
The fix is currently building here: https://launchpad.net/~ubuntu-security-proposed/+archive/ubuntu/ppa/+packages As soon as the riscv64 builds finish, I will be releasing it. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to c

[Touch-packages] [Bug 2028170] Re: curl 7.81.0-1ubuntu1.11 fails verifying proper ssl cert w/ subj-alt-name

2023-07-19 Thread Marc Deslauriers
This only affects Ubuntu 22.04 because of an issue with the backported patch. ** Changed in: curl (Ubuntu Focal) Status: In Progress => Invalid ** Changed in: curl (Ubuntu Kinetic) Status: In Progress => Invalid ** Changed in: curl (Ubuntu Lunar) Status: In Progress => Inval

[Touch-packages] [Bug 2028170] Re: curl 7.81.0-1ubuntu1.11 fails verifying proper ssl cert w/ subj-alt-name

2023-07-19 Thread Marc Deslauriers
) Assignee: (unassigned) => Marc Deslauriers (mdeslaur) ** Changed in: curl (Ubuntu Jammy) Assignee: (unassigned) => Marc Deslauriers (mdeslaur) ** Changed in: curl (Ubuntu Kinetic) Assignee: (unassigned) => Marc Deslauriers (mdeslaur) ** Changed in: curl (Ubuntu Lunar)

[Touch-packages] [Bug 2021484] Re: Editing a VPN ask to introduce credentials but if you cancel can be accessed anyway

2023-07-18 Thread Marc Deslauriers
Are you in the admin or the sudo group? What's the output of the "groups" command? -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to ubuntu-settings in Ubuntu. https://bugs.launchpad.net/bugs/2021484 Title: Editing a VPN ask

[Touch-packages] [Bug 2025695] Re: manually dhclient ethx,dns nameserver in the /etc/resolve.conf will be written duplicate

2023-07-18 Thread Marc Deslauriers
** Information type changed from Public Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to isc-dhcp in Ubuntu. https://bugs.launchpad.net/bugs/2025695 Title: manually dhclient ethx,dns nameserver in the /etc

[Touch-packages] [Bug 2024182] Re: GHSL-2023-139: use-after-free in user.c

2023-06-28 Thread Marc Deslauriers
** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to accountsservice in Ubuntu. https://bugs.launchpad.net/bugs/2024182 Title: GHSL-2023-139: use-after-free in

[Touch-packages] [Bug 2024642] Re: Upgrading libx11-6_2:1.6.2-1ubuntu2.1+esm3 failed

2023-06-23 Thread Marc Deslauriers
Updates were pushed to fix this issue. Please re-open this bug if this problem is still occurring. ** Changed in: libx11 (Ubuntu) Status: New => Invalid ** Changed in: libx11 (Ubuntu Trusty) Status: New => Fix Released -- You received this bug notification because you are a member

[Touch-packages] [Bug 1971242] Re: printing PDF appears always grey, no color

2023-06-22 Thread Marc Deslauriers
Unfortunately the package in -proposed was superseded by a security update, and will need to be updated again. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to cups in Ubuntu. https://bugs.launchpad.net/bugs/1971242 Title: p

Re: [Touch-packages] [Bug 2021902] Re: package linux-image-5.4.0-1108-azure 5.4.0-1108.114 failed to install/upgrade: run-parts: /etc/kernel/postinst.d/initramfs-tools exited with return code 1

2023-06-09 Thread marc torres
Marc: As it turns out, I executed this command and it appears the package successfully installed: sudo apt autoremove. Thanks Marc On Fri, Jun 9, 2023 at 2:27 PM Marc Deslauriers <2021...@bugs.launchpad.net> wrote: > Thanks for taking the time to report this bug and helpin

[Touch-packages] [Bug 2021902] Re: package linux-image-5.4.0-1108-azure 5.4.0-1108.114 failed to install/upgrade: run-parts: /etc/kernel/postinst.d/initramfs-tools exited with return code 1

2023-06-09 Thread Marc Deslauriers
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross privile

[Touch-packages] [Bug 2021889] Re: error OSSL_CMP_MSG_update_recipNonce on base64 decoding

2023-05-30 Thread Marc Deslauriers
OSSL_CMP_MSG_update_recipNonce was added in OpenSSL 3.0.9...did you perhaps install from source, or a package that didn't come from Ubuntu? -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openssl in Ubuntu. https://bugs.launch

[Touch-packages] [Bug 2021889] Re: error OSSL_CMP_MSG_update_recipNonce on base64 decoding

2023-05-30 Thread Marc Deslauriers
Thanks for reporting this issue. Did you also upgrade the libssl3 package too? -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openssl in Ubuntu. https://bugs.launchpad.net/bugs/2021889 Title: error OSSL_CMP_MSG_update_reci

[Touch-packages] [Bug 2019496] Re: Security implications of SUDO_ASKPASS

2023-05-23 Thread Marc Deslauriers
If an attacker can edit ~/.bashrc they can simply modify the path and point to a malicious sudo binary that does whatever it wants with the password. I don't think this is a SUDO_ASKPASS issue. If you disagree with our reasoning, it would be best to file this bug with the upstream sudo project her

[Touch-packages] [Bug 2020089] [NEW] Update to 20230311 bundle

2023-05-18 Thread Marc Deslauriers
) Importance: Undecided Assignee: Marc Deslauriers (mdeslaur) Status: In Progress ** Affects: ca-certificates (Ubuntu Focal) Importance: Undecided Assignee: Marc Deslauriers (mdeslaur) Status: In Progress ** Affects: ca-certificates (Ubuntu Jammy) Importance

[Touch-packages] [Bug 1978351] Re: MITM vector: ifupdown puts .domains TLD in resolv.conf

2023-03-31 Thread Marc Deslauriers
There is possibly a fix in https://bugs.launchpad.net/ubuntu/+source/ifupdown/+bug/1907878/comments/15 , but I haven't tested it. ** Bug watch added: Debian Bug tracker #1031236 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1031236 -- You received this bug notification because you are a m

[Touch-packages] [Bug 1978351] Re: MITM vector: ifupdown puts .domains TLD in resolv.conf

2023-03-31 Thread Marc Deslauriers
Similar issue here: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1031236 -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to ifupdown in Ubuntu. https://bugs.launchpad.net/bugs/1978351 Title: MITM vector: ifupdown puts .d

[Touch-packages] [Bug 1978351] Re: MITM vector: ifupdown puts .domains TLD in resolv.conf

2023-03-31 Thread Marc Deslauriers
It looks like debian/if-up.d/resolved contains a few occurrences of: DNS=DNS DOMAINS=DOMAINS Perhaps it was supposed to be DNS=$DNS and DOMAINS=$DOMAINS, but someone will have to go through the script and figure out what the script is actually supposed to do and what the proper fix is. T

[Touch-packages] [Bug 2007272]

2023-03-17 Thread Marc Deslauriers
Thanks for taking the time to report this bug and helping to make Ubuntu better. Since the package referred to in this bug is in universe or multiverse, it is community maintained. If you are able, I suggest coordinating with upstream and posting a debdiff for this issue. When a debdiff is availabl

[Touch-packages] [Bug 2007730] Re: Unpatched CVE in Jammy

2023-03-17 Thread Marc Deslauriers
** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to openssl in Ubuntu. https://bugs.launchpad.net/bugs/2007730 Title: Unpatched CVE in Jammy Status in openss

[Touch-packages] [Bug 2009948] Re: Problem with xorg

2023-03-17 Thread Marc Deslauriers
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross privile

[Touch-packages] [Bug 2011622] Re: rsync 3.1.3-8ubuntu0.5 (CVE-2022-29154 patch) breaks remote brace interpretation

2023-03-16 Thread Marc Deslauriers
I am closing this bug, since the new behaviour is expected with the security fix. Thanks! ** Changed in: rsync (Ubuntu) Status: New => Invalid -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to rsync in Ubuntu. https://bu

[Touch-packages] [Bug 2011622] Re: rsync 3.1.3-8ubuntu0.5 (CVE-2022-29154 patch) breaks remote brace interpretation

2023-03-15 Thread Marc Deslauriers
Hi, The security fix for CVE-2022-29154 unfortunately changed the way arguments are handled. Could you try adding --old-args ? That should restore the previous behaviour you are expecting. ** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2022-29154 -- You received this bug notifica

[Touch-packages] [Bug 2009756] Re: backups fail since latest rsync security update

2023-03-14 Thread Marc Deslauriers
** Changed in: rsync (Ubuntu Jammy) Status: New => Invalid ** Changed in: rsync (Ubuntu Kinetic) Status: New => Invalid ** Changed in: rsync (Ubuntu Lunar) Status: New => Invalid -- You received this bug notification because you are a member of Ubuntu Touch seeded packages,

[Touch-packages] [Bug 2009756] Re: backups fail since latest rsync security update

2023-03-10 Thread Marc Deslauriers
Great, I'll release the updates monday morning. Thanks for testing! -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to rsync in Ubuntu. https://bugs.launchpad.net/bugs/2009756 Title: backups fail since latest rsync security up

[Touch-packages] [Bug 2009756] Re: backups fail since latest rsync security update

2023-03-10 Thread Marc Deslauriers
I have fixed the typo, and have uploaded new packages to the PPA listed above. I've run a successful backup with them on both jammy and kinetic. Could you please confirm they fix the issue for you? Thanks! -- You received this bug notification because you are a member of Ubuntu Touch seeded pack

[Touch-packages] [Bug 2009756] Re: backups fail since latest rsync security update

2023-03-09 Thread Marc Deslauriers
Oh whoops, sorry about that, I'll upload a fixed version first thing tomorrow (after at least installing it this time). -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to rsync in Ubuntu. https://bugs.launchpad.net/bugs/2009756

[Touch-packages] [Bug 2009756] Re: backups fail since latest rsync security update

2023-03-09 Thread Marc Deslauriers
** Information type changed from Public to Public Security -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to rsync in Ubuntu. https://bugs.launchpad.net/bugs/2009756 Title: backups fail since latest rsync security update Sta

[Touch-packages] [Bug 2009706] Re: rsync 3.1.2-2.1ubuntu1.6 breaks compatibility with unison 2.48.4-1ubuntu1 on Bionic

2023-03-09 Thread Marc Deslauriers
Looks like the rsync security update doesn't like the way unison is handling arguments. Perhaps adding --old-args to the command lines here would help: copyprog = rsync -a -A -X --rsh=ssh --inplace --compress copyprogrest = rsync -a -A -X --rsh=ssh --partial --inplace --compress -- You received

[Touch-packages] [Bug 2009756] Re: backups fail since latest rsync security update

2023-03-09 Thread Marc Deslauriers
Some users only have the -security pocket enabled, and not -updates, so when a fix is required for a regression introduced by a security update, it needs to go to the -security pocket. It doesn't in any way mean BIT had a security issue. -- You received this bug notification because you are a mem

[Touch-packages] [Bug 2009756] Re: backups fail since latest rsync security update

2023-03-09 Thread Marc Deslauriers
. Thanks! ** Changed in: backintime (Ubuntu) Status: Invalid => In Progress ** Changed in: backintime (Ubuntu) Assignee: buhtz (buhtz) => Marc Deslauriers (mdeslaur) ** Also affects: rsync (Ubuntu Lunar) Importance: Undecided Status: New ** Also affects: backintime (

[Touch-packages] [Bug 2009575] Re: Upgrade to 3.1.3-8ubuntu0.5 causing sync errors

2023-03-08 Thread Marc Deslauriers
As this is working as expected, I am marking this bug as "invalid". Thanks! ** Changed in: rsync (Ubuntu) Status: Confirmed => Invalid -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to rsync in Ubuntu. https://bugs.launc

[Touch-packages] [Bug 2009575] Re: Upgrade to 3.1.3-8ubuntu0.5 causing sync errors

2023-03-08 Thread Marc Deslauriers
I can confirm the scenario described in comment #5 is what is causing the issue. There are two ways to correctly fix it: 1- ask for the right directory that matches the forced command, or 2- use the new --old-args option that was backported to the security update, that should bypass the new securit

[Touch-packages] [Bug 2002918] Re: ERROR: rejecting excluded file-list name

2023-03-08 Thread Marc Deslauriers
Please file a new bug for that issue, this bug is unrelated to the issue you are having, and is closed. Thanks! -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to rsync in Ubuntu. https://bugs.launchpad.net/bugs/2002918 Title:

[Touch-packages] [Bug 2009575] Re: Upgrade to 3.1.3-8ubuntu0.5 causing sync errors

2023-03-07 Thread Marc Deslauriers
So after looking further into the way the systems affected by this issue are configured, this is what is happening: 1- rsync client is requesting a directory: rsync -v -rp sshuser@server:/var/cache/foo /tmp/foo 2- the server has an ssh forced command configured that is returning the contents of

[Touch-packages] [Bug 2009575] Re: Upgrade to 3.1.3-8ubuntu0.5 causing sync errors

2023-03-07 Thread Marc Deslauriers
I'm going to need a reproducer for this issue so I can figure out what's not working in your specific example. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to rsync in Ubuntu. https://bugs.launchpad.net/bugs/2009575 Title:

[Touch-packages] [Bug 2009575] Re: Upgrade to 3.1.3-8ubuntu0.5 causing sync errors

2023-03-07 Thread Marc Deslauriers
** Information type changed from Public to Public Security -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to rsync in Ubuntu. https://bugs.launchpad.net/bugs/2009575 Title: Upgrade to 3.1.3-8ubuntu0.5 causing sync errors Sta

  1   2   3   4   5   6   7   8   9   10   >