[Bug 1728012] Re: Many 3rd party scanner drivers are broken by a sane change

2017-12-30 Thread KEVIN KENNY
Bug definitely affects me with Epson Perfection V330 Photo. I can
confirm that the workaround in #36 makes the scanner usable again.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1728012

Title:
  Many 3rd party scanner drivers are broken by a sane change

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/sane-backends/+bug/1728012/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1734142] [NEW] python-mapnik fails to initialize

2017-11-23 Thread KEVIN KENNY
Public bug reported:

A Python script requiring mapnik (and which has been in sporadic use for
several years) fails after upgrading to 17.10.

The first line of the script is:

from mapnik import Box2d, CompositeOp, Envelope, Image, Map,
load_map, register_fonts, render

The stack trace (to be attached) reveals that there appears to be
missing typeinfo for mapnik::freetype_engine.

I first noticed this in the proposed package 'python3-mapnik', but I
rolled the script back to Python2, tried 'python-mapnik' and got the
same failure.

ProblemType: Bug
DistroRelease: Ubuntu 17.10
Package: python3-mapnik 1:0.0~20170120-8139e5c-1~exp1build1
ProcVersionSignature: Ubuntu 4.13.0-17.20-generic 4.13.8
Uname: Linux 4.13.0-17-generic x86_64
ApportVersion: 2.20.7-0ubuntu3.5
Architecture: amd64
CurrentDesktop: XFCE
Date: Thu Nov 23 09:52:14 2017
InstallationDate: Installed on 2017-04-08 (229 days ago)
InstallationMedia:
 
SourcePackage: python-mapnik
UpgradeStatus: Upgraded to artful on 2017-10-25 (29 days ago)

** Affects: python-mapnik (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug artful

** Attachment added: "Stack trace of the failure"
   
https://bugs.launchpad.net/bugs/1734142/+attachment/5013645/+files/stacktrace.txt

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1734142

Title:
  python-mapnik fails to initialize

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/python-mapnik/+bug/1734142/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1690485] Re: openssh-server SIGSYS with 'UsePrivilegeSeparation sandbox'

2017-11-07 Thread Kevin Kenny
Not trying to pester, but bumping this in case you didn't see that I
posted the requested file.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1690485

Title:
  openssh-server SIGSYS with 'UsePrivilegeSeparation sandbox'

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openssh/+bug/1690485/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1690485] Re: openssh-server SIGSYS with 'UsePrivilegeSeparation sandbox'

2017-10-30 Thread KEVIN KENNY
Yeah, this is almost starting to look like malware trying to exfiltrate
keys somehow! Unauthorized socket I/O being done by a library that
doesn't match the symbol tables? (I'm glad I don't have any Kerberos
keys to leak!)


** Attachment added: "libkeyutils.so.1.5"
   
https://bugs.launchpad.net/ubuntu/+source/openssh/+bug/1690485/+attachment/5000108/+files/libkeyutils.so.1.5

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1690485

Title:
  openssh-server SIGSYS with 'UsePrivilegeSeparation sandbox'

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openssh/+bug/1690485/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1690485] Re: openssh-server SIGSYS with 'UsePrivilegeSeparation sandbox'

2017-10-27 Thread KEVIN KENNY
Disable ssl-engine, re-enable kerberos5, it still crashes.

I'm pretty sure I'm running a stock OpenSSL. The only things
that I can think of that I might have done in that general
vicinity were to install xinetd, althttpd, and stunnel4, and
to obtain a host certificate from letsencrypt.org.

I'm still seeing it falling apart in EVP_Cipher. When I
allow 'socket', it unsurprisingly fails with SIGSYS on a
'connect' that follows immediately. The stack trace is
confusing. I've installed libkeyutils1-dbgsym, but it still
reports [unknown] for the locations.

sshd  9257 [006] 260133.546558: syscalls:sys_enter_socket: family: 0x0001, 
type: 0x0001, protocol: 0x
  115eb7 __socket (/lib/x86_64-linux-gnu/libc-2.26.so)
464e [unknown] 
(/lib/x86_64-linux-gnu/tls/libkeyutils.so.1.5)
484b [unknown] 
(/lib/x86_64-linux-gnu/tls/libkeyutils.so.1.5)
4be7 [unknown] 
(/lib/x86_64-linux-gnu/tls/libkeyutils.so.1.5)
   4a24a cipher_crypt 
(/home/kennykb/debian.org/openssh/kevinbuild/sshd)
   4feec ssh_packet_send2_wrapped 
(/home/kennykb/debian.org/openssh/kevinbuild/sshd)
   500ef ssh_packet_send2 
(/home/kennykb/debian.org/openssh/kevinbuild/sshd)
   52b78 ssh_packet_send 
(/home/kennykb/debian.org/openssh/kevinbuild/sshd)
   1a920 userauth_finish 
(/home/kennykb/debian.org/openssh/kevinbuild/sshd)
   1ae72 input_userauth_request 
(/home/kennykb/debian.org/openssh/kevinbuild/sshd)
   56699 ssh_dispatch_run 
(/home/kennykb/debian.org/openssh/kevinbuild/sshd)
   56748 ssh_dispatch_run_fatal 
(/home/kennykb/debian.org/openssh/kevinbuild/sshd)
   19d06 do_authentication2 
(/home/kennykb/debian.org/openssh/kevinbuild/sshd)
de67 main (/home/kennykb/debian.org/openssh/kevinbuild/sshd)
   211c0 __libc_start_main (/lib/x86_64-linux-gnu/libc-2.26.so)
f2b9 _start 
(/home/kennykb/debian.org/openssh/kevinbuild/sshd)
 [unknown] ([unknown])

But at least we know it's going through keyutils, which isn't a huge
library!

What I get from a separate run using strace is also likely a usefil clue. The 
abort
on 'connect' shows that it's trying to connect to D-Bus. I have Absolutely No 
Idea
what's going on there, but it seems quite peculiar. (There are a bunch of writes
from debug3 calls that I strewed throughout cipher_crypt.) 

[pid  9903] write(7, "\0\0\0#\0\0\0\7\0\0\0\33cipher_crypt seqnr=7"..., 39 

[pid  9901] <... write resumed> )   = 53
[pid  9903] <... write resumed> )   = 39
[pid  9901] write(2, "debug3: mm_request_receive enter"..., 37debug3: 
mm_request_receive entering
 
[pid  9903] write(7, "\0\0\0\26\0\0\0\7\0\0\0\16not CHACHAPOLY", 26 
[pid  9901] <... write resumed> )   = 37
[pid  9903] <... write resumed> )   = 26
[pid  9901] read(5,  
[pid  9903] write(7, "\0\0\0#\0\0\0\7\0\0\0\33neither CHACHAPOLY n"..., 39) = 39
[pid  9903] write(7, "\0\0\0\23\0\0\0\7\0\0\0\vauthlen = 0", 23) = 23
[pid  9903] write(7, "\0\0\0\22\0\0\0\7\0\0\0\naadlen = 4", 22) = 22
[pid  9903] write(7, "\0\0\0\31\0\0\0\7\0\0\0\21Before EVP_Cipher", 29) = 29
[pid  9903] socket(AF_UNIX, SOCK_STREAM, 0) = 5
[pid  9903] connect(5, {sa_family=AF_UNIX, sun_path=@"/tmp/dbus-kZ8VEtJDOJ"}, 
23) = ?
[pid  9903] +++ killed by SIGSYS (core dumped) +++
<... read resumed> "", 4)   = 0
--- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=9903, si_uid=117, 
si_status=SIGSYS, si_utime=0, si_stime=0} ---

So somehow, with Kerberos5 enabled, it's trying to do some sort of IPC (for key 
management?)
and getting blocked by the seccomp rules?

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1690485

Title:
  openssh-server SIGSYS with 'UsePrivilegeSeparation sandbox'

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openssh/+bug/1690485/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1690485] Re: openssh-server SIGSYS with 'UsePrivilegeSeparation sandbox'

2017-10-27 Thread KEVIN KENNY
(And, for what it's worth, I don't, to the best of my knowledge, have anything
Kerberos-related set up. There is no /etc/krb5.conf file.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1690485

Title:
  openssh-server SIGSYS with 'UsePrivilegeSeparation sandbox'

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openssh/+bug/1690485/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1690485] Re: openssh-server SIGSYS with 'UsePrivilegeSeparation sandbox'

2017-10-27 Thread KEVIN KENNY
I lied. I experimented with ./configure flags.

--with-kerberos5=/usr

is definitely the flag that is triggering the crash. Removing this
flag alone cures the crash.

Command that was used:

../configure --build=x86_64-linux-gnu --prefix=/usr \
 --includedir=\${prefix}/include --mandir=\${prefix}/share/man \
 --infodir=\${prefix}/share/info --sysconfdir=/etc \
 --localstatedir=/var --disable-silent-rules \
 --libdir=\${prefix}/lib/x86_64-linux-gnu \
 --libexecdir=\${prefix}/lib/x86_64-linux-gnu \
 --disable-maintainer-mode --disable-dependency-tracking \
 --sysconfdir=/etc/ssh --libexecdir=\${prefix}/lib/openssh \
 --disable-strip --with-mantype=doc --with-4in6 \
 --with-privsep-path=/run/sshd --with-pid-dir=/run \
 --with-tcp-wrappers --with-pam --with-libedit \
 --with-systemd \
 --with-xauth=/usr/bin/xauth \
 
--with-default-path=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
 \
 
--with-superuser-path=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin
 \
 --with-cflags="-Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 
-fdebug-prefix-map=/home/kennykb/debian.org/openssh=. -fstack-protector-strong 
-Wformat -Werror=format-security -DSSH_EXTRAVERSION=\\\"Ubuntu-3\\\"" 
"--with-ldflags=-Wl,--as-needed -Wl,-Bsymbolic-functions -Wl,-z,relro 
-Wl,-z,now" \
 --with-ssl-engine --with-selinux --with-audit=linux
# removed
#--with-kerberos5=/usr

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1690485

Title:
  openssh-server SIGSYS with 'UsePrivilegeSeparation sandbox'

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openssh/+bug/1690485/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1690485] Re: openssh-server SIGSYS with 'UsePrivilegeSeparation sandbox'

2017-10-27 Thread KEVIN KENNY
OK, I applied your patch, and was lucid enough to follow farther 
into the maze with a few additional debug3's.

I get down into the 'cipher_crypt' function, at line 378:

if (EVP_Cipher(cc->evp, dest + aadlen, (u_char *)src + aadlen,
len) < 0)
return SSH_ERR_LIBCRYPTO_ERROR;

... so now we're off spelunking into libcrypto somewhere.

I tried plunging a short distance into the OpenSSL source, but didn't 
have time to get very far down that road.  At the time of the crash,
cc->evp is set, EVP_Cipher_nid(cc->evp) is returning 0x480c0, and 
EVP_CIPHER_type(cc->evp) is returning 0. I don't know if either of
these results is significant - I'm looking at this API for the very
first time, and not yet entirely sure of what all the objects
represent.

I likely shan't have any further time today to experiment with 
./configure flags. Maybe on the weekend.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1690485

Title:
  openssh-server SIGSYS with 'UsePrivilegeSeparation sandbox'

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openssh/+bug/1690485/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1690485] Re: openssh-server SIGSYS with 'UsePrivilegeSeparation sandbox'

2017-10-26 Thread KEVIN KENNY
Seth: Your requested output is perf-20171026.txt

It's not clear to me what's out of the ordinary in the stack
traces, except of course that once we're in the Python code
of 'apport', things have unquestionably already gone to Hell.
Maybe someone who's familiar with the code will have a better
idea.

** Attachment added: "perf-20171026.txt"
   
https://bugs.launchpad.net/ubuntu/+source/openssh/+bug/1690485/+attachment/4997295/+files/perf-20171026.txt

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1690485

Title:
  openssh-server SIGSYS with 'UsePrivilegeSeparation sandbox'

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openssh/+bug/1690485/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1690485] Re: openssh-server SIGSYS with 'UsePrivilegeSeparation sandbox'

2017-10-26 Thread KEVIN KENNY
The plot thickens.

The configuration of the build appears to be partially implicated.
Could it be that with your ./configure flags, it's failing to find a 
failing PAM or something?

When I build with the ./configure that you suggested, it works.
When I build with dpkg-buildpackage, on the same source code, it fails.

Output from the failing case, with your patch to add debug output,
attached as sshd-strace-20171026.txt



** Attachment added: "sshd-strace-20171026.txt"
   
https://bugs.launchpad.net/ubuntu/+source/openssh/+bug/1690485/+attachment/4997275/+files/sshd-strace-20171026.txt

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1690485

Title:
  openssh-server SIGSYS with 'UsePrivilegeSeparation sandbox'

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openssh/+bug/1690485/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1690485] Re: openssh-server SIGSYS with 'UsePrivilegeSeparation sandbox'

2017-10-25 Thread KEVIN KENNY
OK, I think I've followed instructions here.

I built with the '#define SANDBOX_SECCOMP_FILTER_DEBUG 1'
uncommented. Recalling at long last that Ubuntu is Debian
(I use Red Hat/CentOS at work and get them confused), I
used 'dpkg-buildpackage -rfakeroot -uc -b' to do the build;
hope that's OK.  I also found that I needed to comment away
the four'#include' lines that follow the
SANDBOX_SECCOMP_FILTER_DEBUG definition, or else I got
many errors relating to conflicting structure definitions.

Attached tarball 'ssd-test-20171025.tar.gz' contains 'sshd.log', 
the result of running 'sudo sshd -p  -ddd'. It also contains
an etc/ hierarchy that includes the current /etc/ssh/sshd_config
and the relevant files from /etc/pam.d. I also threw in the result
of 'strace -f' applied to that command, in case it helps narrow
the point of failure further. I took a quick troll through the
output, and I don't *think* I see it revealing more than a
few bytes of a private key. 

Thanks for responding! I hope this stuff helps to move the walls
in on the problem. 


** Attachment added: "Requested files from test on 2017-10-25"
   
https://bugs.launchpad.net/ubuntu/+source/openssh/+bug/1690485/+attachment/4995762/+files/sshd-test-20171025.tar.gz

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1690485

Title:
  openssh-server SIGSYS with 'UsePrivilegeSeparation sandbox'

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openssh/+bug/1690485/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1690485] Re: openssh-server SIGSYS with 'UsePrivilegeSeparation sandbox'

2017-10-24 Thread KEVIN KENNY
Oh, another note: changing the UsePrivilegeSeparation setting no longer
works. It reports that the setting is deprecated and ignores it. This
leaves me without a workaround.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1690485

Title:
  openssh-server SIGSYS with 'UsePrivilegeSeparation sandbox'

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openssh/+bug/1690485/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1690485] Re: openssh-server SIGSYS with 'UsePrivilegeSeparation sandbox'

2017-10-24 Thread KEVIN KENNY
Upgraded to 17.10. Uninstalled and reinstalled openssh-client, openssh-
server (including loading a fresh /usr/etc/ssh directory).

Still fails.

I attach the output of:
sudo strace -f -e trace=socket /usr/sbin/sshd -d 2>&1 | tee sshd.result.txt

All the other configuration is as before.

What other information can I get for you so as not to just get this
issue closed again?

I've downloaded source, but of course it configures to run from
/usr/local. What are the correct flags for ./configure to get it to
build the way Ubuntu builds it and install to the Ubuntu paths?
Alternatively, where can I find out how to run the daemon from
/usr/local/sbin instead of /usr/sbin? (That would allow me to configure
the extra debugging information requested in the second comment.)

** Attachment added: "Output of strace - showing the 'socket' call in the child 
process."
   
https://bugs.launchpad.net/ubuntu/+source/openssh/+bug/1690485/+attachment/4993455/+files/sshd.result.txt

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1690485

Title:
  openssh-server SIGSYS with 'UsePrivilegeSeparation sandbox'

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openssh/+bug/1690485/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1708882] [NEW] package libfftw3-doc (not installed) failed to install/upgrade: trying to overwrite '/usr/share/info/fftw3.info.gz', which is also in package imgcnv 1.66

2017-08-05 Thread KEVIN KENNY
Public bug reported:

apparent conflict with package 'imgcnv' - no idea who's right.

$ sudo apt install libfftw3-3 libfftw3-dev libfftw3-doc
Reading package lists... Done
Building dependency tree   
Reading state information... Done
libfftw3-3 is already the newest version (3.3.5-3).
libfftw3-3 set to manually installed.
The following packages were automatically installed and are no longer required:
  linux-headers-4.10.0-26 linux-headers-4.10.0-26-generic
  linux-image-4.10.0-26-generic linux-image-extra-4.10.0-26-generic
Use 'sudo apt autoremove' to remove them.
The following additional packages will be installed:
  libfftw3-bin libfftw3-quad3
The following NEW packages will be installed:
  libfftw3-bin libfftw3-dev libfftw3-doc libfftw3-quad3
0 upgraded, 4 newly installed, 0 to remove and 14 not upgraded.
Need to get 2,877 kB of archives.
After this operation, 19.3 MB of additional disk space will be used.
Do you want to continue? [Y/n] y
Get:1 http://us.archive.ubuntu.com/ubuntu zesty/main amd64 libfftw3-quad3 amd64 
3.3.5-3 [549 kB]
Get:2 http://us.archive.ubuntu.com/ubuntu zesty/main amd64 libfftw3-bin amd64 
3.3.5-3 [31.8 kB]
Get:3 http://us.archive.ubuntu.com/ubuntu zesty/main amd64 libfftw3-dev amd64 
3.3.5-3 [2,123 kB]
Get:4 http://us.archive.ubuntu.com/ubuntu zesty/main amd64 libfftw3-doc all 
3.3.5-3 [173 kB]
Fetched 2,877 kB in 1s (2,326 kB/s)   
Selecting previously unselected package libfftw3-quad3:amd64.
(Reading database ... 423617 files and directories currently installed.)
Preparing to unpack .../libfftw3-quad3_3.3.5-3_amd64.deb ...
Unpacking libfftw3-quad3:amd64 (3.3.5-3) ...
Selecting previously unselected package libfftw3-bin.
Preparing to unpack .../libfftw3-bin_3.3.5-3_amd64.deb ...
Unpacking libfftw3-bin (3.3.5-3) ...
Selecting previously unselected package libfftw3-dev:amd64.
Preparing to unpack .../libfftw3-dev_3.3.5-3_amd64.deb ...
Unpacking libfftw3-dev:amd64 (3.3.5-3) ...
Selecting previously unselected package libfftw3-doc.
Preparing to unpack .../libfftw3-doc_3.3.5-3_all.deb ...
Unpacking libfftw3-doc (3.3.5-3) ...
dpkg: error processing archive 
/var/cache/apt/archives/libfftw3-doc_3.3.5-3_all.deb (--unpack):
 trying to overwrite '/usr/share/info/fftw3.info.gz', which is also in package 
imgcnv 1.66
Errors were encountered while processing:
 /var/cache/apt/archives/libfftw3-doc_3.3.5-3_all.deb
E: Sub-process /usr/bin/dpkg returned an error code (1)

ProblemType: Package
DistroRelease: Ubuntu 17.04
Package: libfftw3-doc (not installed)
ProcVersionSignature: Ubuntu 4.10.0-30.34-generic 4.10.17
Uname: Linux 4.10.0-30-generic x86_64
ApportVersion: 2.20.4-0ubuntu4.5
AptOrdering:
 libfftw3-quad3:amd64: Install
 libfftw3-bin:amd64: Install
 libfftw3-dev:amd64: Install
 libfftw3-doc:amd64: Install
 NULL: ConfigurePending
Architecture: amd64
Date: Sat Aug  5 16:57:23 2017
ErrorMessage: trying to overwrite '/usr/share/info/fftw3.info.gz', which is 
also in package imgcnv 1.66
InstallationDate: Installed on 2017-04-08 (119 days ago)
InstallationMedia:
 
RelatedPackageVersions:
 dpkg 1.18.10ubuntu2
 apt  1.4
SourcePackage: fftw3
Title: package libfftw3-doc (not installed) failed to install/upgrade: trying 
to overwrite '/usr/share/info/fftw3.info.gz', which is also in package imgcnv 
1.66
UpgradeStatus: Upgraded to zesty on 2017-04-24 (103 days ago)

** Affects: fftw3 (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-package zesty

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1708882

Title:
  package libfftw3-doc (not installed) failed to install/upgrade: trying
  to overwrite '/usr/share/info/fftw3.info.gz', which is also in package
  imgcnv 1.66

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/fftw3/+bug/1708882/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1690485] Re: openssh-server SIGSYS with 'UsePrivilegeSeparation sandbox'

2017-05-15 Thread KEVIN KENNY
And here's /etc/ssh/sshd_config on which authorization is failing.


** Attachment added: "/etc/ssh/sshd_config"
   
https://bugs.launchpad.net/ubuntu/+source/openssh/+bug/1690485/+attachment/4877150/+files/sshd_config

** Changed in: openssh (Ubuntu)
   Status: Incomplete => New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1690485

Title:
  openssh-server SIGSYS with 'UsePrivilegeSeparation sandbox'

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openssh/+bug/1690485/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1690485] Re: openssh-server SIGSYS with 'UsePrivilegeSeparation sandbox'

2017-05-15 Thread KEVIN KENNY
Here's /var/log/syslog from the ssh daemon restart through the
authorization failure

** Attachment added: "/var/log/syslog"
   
https://bugs.launchpad.net/ubuntu/+source/openssh/+bug/1690485/+attachment/4877134/+files/syslog.txt

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1690485

Title:
  openssh-server SIGSYS with 'UsePrivilegeSeparation sandbox'

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openssh/+bug/1690485/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1690485] Re: openssh-server SIGSYS with 'UsePrivilegeSeparation sandbox'

2017-05-15 Thread KEVIN KENNY
Here's the output of 'ssh -v localhost' when authorization is failing

** Attachment added: "Output of 'ssh -v localhost'"
   
https://bugs.launchpad.net/ubuntu/+source/openssh/+bug/1690485/+attachment/4877135/+files/sshclient.txt

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1690485

Title:
  openssh-server SIGSYS with 'UsePrivilegeSeparation sandbox'

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openssh/+bug/1690485/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1690485] Re: openssh-server SIGSYS with 'UsePrivilegeSeparation sandbox'

2017-05-15 Thread KEVIN KENNY
I reset /etc/ssh/sshd_config to the attached version, and attempted

ssh -v localhost

while logged in as username=kennykb uid=117

The output of 'ssh -v' is attached as 'sshclient.txt'.

The only lines that appeared in syslog after I restarted the daemon were
in the attached 'syslog.txt'.

The corresponding time period in auth.log is attached as 'authlog.txt'.

The contents of /etc/ssh/ssh_config at the time of the failure are
attached.

(I'll attach the files in the next few messages.)

The first is auth.log. 192.168.1.1 is my gateway machine. I see that I'm
being hammered 3-4 times a minute with unauthorized requests to log in
as root from some external machine. Isn't the internet a spectacularly
hostile place?

If this is not enough, what else do you need?  Another developer
mentioned rebuilding from source with a particular debugging option
turned on - if you need this, can you give me a precise description of
the location and version of the package you want rebuilt and the exact
change you want?



** Attachment added: "auth.log from the ssh daemon restart through the login 
failure"
   
https://bugs.launchpad.net/ubuntu/+source/openssh/+bug/1690485/+attachment/4877132/+files/authlog.txt

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1690485

Title:
  openssh-server SIGSYS with 'UsePrivilegeSeparation sandbox'

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openssh/+bug/1690485/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1690485] [NEW] openssh-server SIGSYS with 'UsePrivilegeSeparation sandbox'

2017-05-12 Thread KEVIN KENNY
Public bug reported:

The 'sshd' process gets 'authentication failure' and refuses to allow
any login.

dmesg indicates that the problem is SIGSYS on a call to 'socket'
(syscall #41, signal #31).

On a hunch, I decided to test whether the problem is related to
'seccomp' and changed /etc/ssh/sshd_config from the default

# UsePrivilegeSeparation sandbox

to the former standard value

UsePrivilegeSeparation yes

and logins started to work again.

Obviously, I'd like to have the additional protection that sandboxing
would give me.

ProblemType: Bug
DistroRelease: Ubuntu 17.04
Package: openssh-server 1:7.4p1-10
ProcVersionSignature: Ubuntu 4.10.0-20.22-generic 4.10.8
Uname: Linux 4.10.0-20-generic x86_64
ApportVersion: 2.20.4-0ubuntu4
Architecture: amd64
CurrentDesktop: XFCE
Date: Fri May 12 21:06:20 2017
InstallationDate: Installed on 2017-04-08 (35 days ago)
InstallationMedia:
 
SourcePackage: openssh
UpgradeStatus: Upgraded to zesty on 2017-04-24 (19 days ago)

** Affects: openssh (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug zesty

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1690485

Title:
  openssh-server SIGSYS with 'UsePrivilegeSeparation sandbox'

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openssh/+bug/1690485/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1510495] Re: ImportError while doing import mapnik in Python, in Ubuntu 15.10

2015-10-28 Thread Kevin Kenny
Demangling the failed import:

ImportError: /usr/lib/python2.7/dist-packages/mapnik/_mapnik.x86_64
-linux-gnu.so: undefined symbol:
mapnik::filter::parse_image_filters(std::__cxx11::basic_string const&,
std::vector,
std::allocator > >&)

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1510495

Title:
  ImportError while doing import mapnik in Python, in Ubuntu 15.10

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/python-mapnik/+bug/1510495/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1303736] Re: Black screen after wakeup from suspending by closing the laptop lid

2014-06-03 Thread Kevin Kenny
Any idea when we might expect a backport into 14.04? I'm not ready to
plunge headlong into utopic, and my wife - who's still back on 13.10
because of this issue - is even less ready to live on the bleeding edge.
For what it's worth, the fix works on my machine.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1303736

Title:
  Black screen after wakeup from suspending by closing the laptop lid

To manage notifications about this bug go to:
https://bugs.launchpad.net/xfce4-power-manager/+bug/1303736/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1303736] Re: Black screen after wakeup from suspending by closing the laptop lid

2014-05-23 Thread Kevin Kenny
The new packages improve the situation for me, too (Toshiba Satellite
S55-A5295 laptop).

I'm looking forward to being able to purge that PPA, because right now
I've got a pretty haywire combination of stuff and have to unwind things
before I dare do 'apt-get upgrade' routinely again. At least I didn't
need to rebuild the stuff from source, the way I did with several other
packages and their dependents. (I wonder whether 14.04 will be stable
for me before 14.10 is out!)

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1303736

Title:
  Black screen after wakeup from suspending by closing the laptop lid

To manage notifications about this bug go to:
https://bugs.launchpad.net/xfce4-power-manager/+bug/1303736/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


Re: [Bug 703727] Re: Rhythmbox Music Player opens each time I select a drive or folder from Places in Ubuntu 10.10

2011-01-17 Thread Kevin Kenny
Thanks for your input.  If I did set Rhythmbox as the default it was an
accident.   I already uninstalled and then re-installed Rhythmbox and
that did the trick. I'll certainly keep your recommendation in mind if
it ever happens again.  And thank you again.

Marcel Stimberg marcelcod...@googlemail.com wrote:

Thank you for your bug report. You probably assigned rhythmbox as the default 
application to open folders. 
To reset this association: Right click on any folder (e.g. on your desktop or 
press Alt+F2 and enter nautilus to start the file manager). Chose Open with 
Other Application... and select File Browser. Does this make the issue go 
away?

** Changed in: rhythmbox (Ubuntu)
   Status: New = Incomplete

-- 
You received this bug notification because you are a direct subscriber
of the bug.
https://bugs.launchpad.net/bugs/703727

Title:
  Rhythmbox Music Player opens each time I select a drive or folder from
  Places in Ubuntu 10.10

Status in “rhythmbox” package in Ubuntu:
  Incomplete

Bug description:
  Binary package hint: rhythmbox

  This problem only developed after the last time I transferred files
  from my laptop (using Ubuntu 10.10) by dragging and dropping from the
  laptop source file to my Archo 70 micro sd card and then subsequently
  loaded Ripper X using Synaptic Package Manager and ripping cd.

  ProblemType: Bug
  DistroRelease: Ubuntu 10.10
  Package: rhythmbox 0.13.1-0ubuntu6
  ProcVersionSignature: Ubuntu 2.6.35-24.42-generic 2.6.35.8
  Uname: Linux 2.6.35-24-generic x86_64
  NonfreeKernelModules: fglrx
  Architecture: amd64
  Date: Sun Jan 16 17:37:55 2011
  ExecutablePath: /usr/bin/rhythmbox
  InstallationMedia: Ubuntu 10.10 Maverick Meerkat - Release amd64 (20101007)
  ProcEnviron:
   LANG=en_US.utf8
   SHELL=/bin/bash
  SourcePackage: rhythmbox

To unsubscribe from this bug, go to:
https://bugs.launchpad.net/ubuntu/+source/rhythmbox/+bug/703727/+subscribe


-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/703727

Title:
  Rhythmbox Music Player opens each time I select a drive or folder from
  Places in Ubuntu 10.10

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 703727] [NEW] Rhythmbox Music Player opens each time I select a drive or folder from Places in Ubuntu 10.10

2011-01-16 Thread Kevin Kenny
Public bug reported:

Binary package hint: rhythmbox

This problem only developed after the last time I transferred files from
my laptop (using Ubuntu 10.10) by dragging and dropping from the laptop
source file to my Archo 70 micro sd card and then subsequently loaded
Ripper X using Synaptic Package Manager and ripping cd.

ProblemType: Bug
DistroRelease: Ubuntu 10.10
Package: rhythmbox 0.13.1-0ubuntu6
ProcVersionSignature: Ubuntu 2.6.35-24.42-generic 2.6.35.8
Uname: Linux 2.6.35-24-generic x86_64
NonfreeKernelModules: fglrx
Architecture: amd64
Date: Sun Jan 16 17:37:55 2011
ExecutablePath: /usr/bin/rhythmbox
InstallationMedia: Ubuntu 10.10 Maverick Meerkat - Release amd64 (20101007)
ProcEnviron:
 LANG=en_US.utf8
 SHELL=/bin/bash
SourcePackage: rhythmbox

** Affects: rhythmbox (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug maverick

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/703727

Title:
  Rhythmbox Music Player opens each time I select a drive or folder from
  Places in Ubuntu 10.10

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 703727] Re: Rhythmbox Music Player opens each time I select a drive or folder from Places in Ubuntu 10.10

2011-01-16 Thread Kevin Kenny


-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/703727

Title:
  Rhythmbox Music Player opens each time I select a drive or folder from
  Places in Ubuntu 10.10

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 119029] Re: valgrind errors in __nss_lookup_function and __nss_database_lookup

2007-09-09 Thread Kevin Kenny
*** This bug is a duplicate of bug 59449 ***
https://bugs.launchpad.net/bugs/59449

Looks that way - another code path into the same bug 
(In this case, it was getgrgid_r and getpwnam_r, but they all come to the same 
spot in __nss_database_lookup)

** This bug has been marked a duplicate of bug 59449
   Valgrind errors on gethostbyname().

-- 
valgrind errors in __nss_lookup_function and __nss_database_lookup
https://bugs.launchpad.net/bugs/119029
You received this bug notification because you are a member of Ubuntu
Bugs, which is the bug contact for Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 119029] valgrind errors in __nss_lookup_function and __nss_database_lookup

2007-06-06 Thread Kevin Kenny
Public bug reported:

I'm attempting to run valgrind against Tcl/Tk on Feisty,
not having done that process on Ubuntu before (It works
fine on SuSE and Fedora).

I'm encountering a number of memory access errors and
leaks inside the functions __nss_lookup_function and
__nss_database_lookup.  API-level calls that tickle the bug
appear to include getpwnam_r and getgrgid_r.

A typical valgrind report is attached.

==16342== Memcheck, a memory error detector.
==16342== Copyright (C) 2002-2006, and GNU GPL'd, by Julian Seward et al.
==16342== Using LibVEX rev 1658, a library for dynamic binary translation.
==16342== Copyright (C) 2004-2006, and GNU GPL'd, by OpenWorks LLP.
==16342== Using valgrind-3.2.1-Debian, a dynamic binary instrumentation 
framework.
==16342== Copyright (C) 2000-2006, and GNU GPL'd, by Julian Seward et al.
==16342== For more details, rerun with: -v
==16342== 
Tests running in interp:  /home/kennykb/SourceForge/tcl/kaboodle/tcltest
Tests located in:  /home/kennykb/SourceForge/tcl/tests
Tests running in:  /home/kennykb/SourceForge/tcl/kaboodle
Temporary files stored in /home/kennykb/SourceForge/tcl/kaboodle
Test files sourced into current interpreter
Running tests that match:  *
Skipping test files that match:  clock.test
Only running test files that match:  c*.test
Tests began at Wed Jun 06 23:37:03 EDT 2007
case.test
chan.test
==16342== Invalid read of size 4
==16342==at 0x4014759: (within /lib/ld-2.5.so)
==16342==by 0x4005B69: (within /lib/ld-2.5.so)
==16342==by 0x4007995: (within /lib/ld-2.5.so)
==16342==by 0x4010D94: (within /lib/ld-2.5.so)
==16342==by 0x400CFA5: (within /lib/ld-2.5.so)
==16342==by 0x40108ED: (within /lib/ld-2.5.so)
==16342==by 0x429E0A1: (within /lib/tls/i686/cmov/libc-2.5.so)
==16342==by 0x400CFA5: (within /lib/ld-2.5.so)
==16342==by 0x429E254: __libc_dlopen_mode (in 
/lib/tls/i686/cmov/libc-2.5.so)
==16342==by 0x427945E: __nss_lookup_function (in 
/lib/tls/i686/cmov/libc-2.5.so)
==16342==  Address 0x5284C74 is 36 bytes inside a block of size 37 alloc'd
==16342==at 0x4021620: malloc (vg_replace_malloc.c:149)
==16342==by 0x4007F33: (within /lib/ld-2.5.so)
==16342==by 0x4010D94: (within /lib/ld-2.5.so)
==16342==by 0x400CFA5: (within /lib/ld-2.5.so)
==16342==by 0x40108ED: (within /lib/ld-2.5.so)
==16342==by 0x429E0A1: (within /lib/tls/i686/cmov/libc-2.5.so)
==16342==by 0x400CFA5: (within /lib/ld-2.5.so)
==16342==by 0x429E254: __libc_dlopen_mode (in 
/lib/tls/i686/cmov/libc-2.5.so)
==16342==by 0x427945E: __nss_lookup_function (in 
/lib/tls/i686/cmov/libc-2.5.so)
==16342==by 0x427954F: (within /lib/tls/i686/cmov/libc-2.5.so)
cmdAH.test
==16342== 
==16342== Invalid read of size 4
==16342==at 0x4014787: (within /lib/ld-2.5.so)
==16342==by 0x4005B69: (within /lib/ld-2.5.so)
==16342==by 0x4007995: (within /lib/ld-2.5.so)
==16342==by 0x400B836: (within /lib/ld-2.5.so)
==16342==by 0x400CFA5: (within /lib/ld-2.5.so)
==16342==by 0x400BA2A: (within /lib/ld-2.5.so)
==16342==by 0x4010DF4: (within /lib/ld-2.5.so)
==16342==by 0x400CFA5: (within /lib/ld-2.5.so)
==16342==by 0x40108ED: (within /lib/ld-2.5.so)
==16342==by 0x429E0A1: (within /lib/tls/i686/cmov/libc-2.5.so)
==16342==  Address 0x537FC5C is 28 bytes inside a block of size 31 alloc'd
==16342==at 0x4021620: malloc (vg_replace_malloc.c:149)
==16342==by 0x4007F33: (within /lib/ld-2.5.so)
==16342==by 0x400B836: (within /lib/ld-2.5.so)
==16342==by 0x400CFA5: (within /lib/ld-2.5.so)
==16342==by 0x400BA2A: (within /lib/ld-2.5.so)
==16342==by 0x4010DF4: (within /lib/ld-2.5.so)
==16342==by 0x400CFA5: (within /lib/ld-2.5.so)
==16342==by 0x40108ED: (within /lib/ld-2.5.so)
==16342==by 0x429E0A1: (within /lib/tls/i686/cmov/libc-2.5.so)
==16342==by 0x400CFA5: (within /lib/ld-2.5.so)
==16342== 
==16342== Invalid read of size 4
==16342==at 0x4014743: (within /lib/ld-2.5.so)
==16342==by 0x4005B69: (within /lib/ld-2.5.so)
==16342==by 0x4007995: (within /lib/ld-2.5.so)
==16342==by 0x4010D94: (within /lib/ld-2.5.so)
==16342==by 0x400CFA5: (within /lib/ld-2.5.so)
==16342==by 0x40108ED: (within /lib/ld-2.5.so)
==16342==by 0x429E0A1: (within /lib/tls/i686/cmov/libc-2.5.so)
==16342==by 0x400CFA5: (within /lib/ld-2.5.so)
==16342==by 0x429E254: __libc_dlopen_mode (in 
/lib/tls/i686/cmov/libc-2.5.so)
==16342==by 0x427945E: __nss_lookup_function (in 
/lib/tls/i686/cmov/libc-2.5.so)
==16342==  Address 0x5380308 is 32 bytes inside a block of size 35 alloc'd
==16342==at 0x4021620: malloc (vg_replace_malloc.c:149)
==16342==by 0x4007F33: (within /lib/ld-2.5.so)
==16342==by 0x4010D94: (within /lib/ld-2.5.so)
==16342==by 0x400CFA5: (within /lib/ld-2.5.so)
==16342==by 0x40108ED: (within /lib/ld-2.5.so)
==16342==by 0x429E0A1: (within /lib/tls/i686/cmov/libc-2.5.so)
==16342==by 0x400CFA5: (within /lib/ld-2.5.so)
==16342==by 0x429E254: