[Touch-packages] [Bug 2062667] Re: Fails on (and should be removed from) raspi desktop

2024-04-27 Thread Mark Esler
This impacts all arm64 installs, not just raspberry pi. The MIR for qrtr and protection-domain-mapper [0] was requested late in the Mantic cycle and was only approved by Security since it was promised to only be used for x13s hardware enablement. Hopefully Qualcomm IPC is only enabled for x13s

[Touch-packages] [Bug 2059049] [NEW] adduser allows no password when PAM's pwquality is restrictively set

2024-03-25 Thread Mark Esler
Public bug reported: If pam_pwqaulity is restrictively set a user can still be created by adduser without a password. e.g., ``` eslerm@mino:~$ cat /etc/pam.d/common-password |grep pwquality password requisite pam_pwquality.so retry=3 minlen=8 maxrepeat=3 ucredit=-1 lcredit=-1 dcredit=-1

[Touch-packages] [Bug 2059048] [NEW] adduser allows no password when PAM's pwquality is restrictively set

2024-03-25 Thread Mark Esler
Public bug reported: If pam_pwqaulity is restrictively set a user can still be created by adduser without a password. e.g., ``` eslerm@mino:~$ cat /etc/pam.d/common-password |grep pwquality password requisite pam_pwquality.so retry=3 minlen=8 maxrepeat=3 ucredit=-1 lcredit=-1 dcredit=-1

[Touch-packages] [Bug 2045931] Re: ps3 sixasis controller request pin to connect to bt

2024-02-15 Thread Mark Esler
Regardless of how the bluetooth device works, enabling unbonded devices in BlueZ makes a computer vulnerable to CVE-2023-45866. It won't be enabled by the security team. Perhaps GNOME or other desktops could become more aware of gaming controllers with these issues to make pairing easier, without

[Touch-packages] [Bug 2046116] Re: bluetooth device connected but not recognised as output device

2023-12-13 Thread Mark Esler
hi @werdem o/ What bluetooth device are you using? Your version of BlueZ has a security patch for vulnerability CVE-2023-45866 which disables support for certain legacy bluetooth devices. If your device does not support Classic Bonding, you can re-enable it by setting `ClassicBondedOnly=false`

[Touch-packages] [Bug 2045931] Re: ps3 sixasis controller request pin to connect to bt

2023-12-13 Thread Mark Esler
=> Won't Fix ** Changed in: bluez (Ubuntu) Assignee: Nishit Majithia (0xnishit) => Mark Esler (eslerm) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to bluez in Ubuntu. https://bugs.launchpad.net/bugs/2045931 Title:

[Touch-packages] [Bug 2045855] Re: package bluez 5.64-0ubuntu1.1 failed to install/upgrade: end of file on stdin at conffile prompt

2023-12-07 Thread Mark Esler
hi @yudamjoo o/ Please check the end of your `DpkgTerminalLog.txt` file. To fix CVE-2023-45866 [0] a configuration file (`/etc/bluetooth/input.conf`) was changed. If there had been edits made to this file before updating BlueZ, apt will ask what you want to do with the configuration file. "Y" is

[Touch-packages] [Bug 2041694] [NEW] PAC -mbranch-protection causes seg faults and misbuilds

2023-10-27 Thread Mark Esler
Public bug reported: In mantic, -mbranch-protection=standard is now a default dpkg compiler flag for arm64 [0]. This breaks libunwind and dependencies [1]. This has not affected any libunwind binaries, since rebuilds have not been performed since this change. >From local testing, the build will

[Touch-packages] [Bug 2038365] Re: Audio

2023-10-03 Thread Mark Esler
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to pulseaudio in Ubuntu. https://bugs.launchpad.net/bugs/2038365 Title: Audio Status in pulseaudio package in

[Touch-packages] [Bug 2029930] Re: wget crash when printing download rate

2023-10-03 Thread Mark Esler
@halfgaar, I've requested that the Foundation's team review the priority of this bug -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to wget in Ubuntu. https://bugs.launchpad.net/bugs/2029930 Title: wget crash when printing

[Touch-packages] [Bug 2035220] Re: cve-2023-4863

2023-09-12 Thread Mark Esler
** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to libwebp in Ubuntu. https://bugs.launchpad.net/bugs/2035220 Title: cve-2023-4863 Status in

[Touch-packages] [Bug 1892559] Re: [MIR] ccid opensc pcsc-lite

2022-11-10 Thread Mark Esler
Desktop no longer has engineering goals to support smart cards. Foundations team might. Security Team is blocked until there is a mandate, an owning team, hardware funding, and possibly engineering support to resolve https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=930530 Unassigning Security

[Touch-packages] [Bug 1977884] Re: package e2fsprogs 1.45.5-2ubuntu1 failed to install/upgrade: trying to overwrite '/etc/mke2fs.conf', which is also in package android-sdk-platform-tools 27.0.0+12

2022-06-07 Thread Mark Esler
Hi Rabee, The metapackage android-sdk-platform-tools installs several packages, which includes e2fsprogs (https://packages.ubuntu.com/focal/android-sdk- platform-tools). It also make a symbolic link from /usr/lib/android- sdk/platform-tools/mke2fs.conf to /etc/mke2fs.conf All of which should not