/srv/irclogs.ubuntu.com/2012/08/23/#ubuntu-desktop.txt

=== alex3f is now known as alex3f|kss
pittiBonjour03:36
=== tkamppeter_ is now known as tkamppeter
tkamppeterpitti, hi06:42
pittihey tkamppeter06:42
tkamppeterpitti, thank you for your mail. I am trying to make your example a separate program now, but it seems that the added "import sys" breaks the PackageKit stuff.06:44
pittiuh, how?06:44
pitti"import sys" should be absolutely harmless06:44
tkamppeterpitti, this is the program: http://paste.ubuntu.com/1162166/06:45
pittihow do you call it and how does it fail?06:46
tkamppeterpitti, and this is what happens: http://paste.ubuntu.com/1162169/06:46
pittierk, DOS line endings06:49
tkamppeterpitti, where?06:50
pitti(no worries, presumably just fallout from the pastebin download)06:50
pittitkamppeter: hm, this script works fine here06:50
pittiwith the same command as you have06:51
pittitkamppeter: does the key appear in "apt-key list"?06:52
pittiit seems it already failed at this stage06:52
tkamppeterpitti, for m,e this script does not work as shown, your original script works, and your original script with only "import sys" added at the beginning shows the same problem. I am on Quantal.06:52
pittiif "import sys" is the only difference, this sounds like a red herring06:53
pittiperhaps it sometimes works and sometimes not, depending on your configured GPG server?06:53
tkamppeterpitti, the key appears.06:53
pittitkamppeter: if you run the script again, how far does it get?06:54
pittiexact same output, or slightly different?06:54
tkamppeterpitti, now the original script also shows the problem, without "import sys".06:55
pittioh06:57
pittiperhaps it fails if the key is already present?06:57
tkamppeterpitti, I have already done more than one successful run with the same key.06:59
tkamppeterpitti, you have tested my script, can you run it again?06:59
pittiyes, I do; works fine here07:00
pittiI ran it four times up to after enabling the repo (which is further than it got for you)07:01
pittitkamppeter: your pastebin, is that the full output, or only the tail?07:02
pittioh, hang on, I have another idea07:03
tkamppeterpitti, my pastebin is the full output.07:03
pittitkamppeter: I think the problem is in the progress() callback when it tries to display progress.props.package_id07:03
pittitkamppeter: if you drop this part from progress(), does it work? 'package:', progress.props.package_id,07:04
tkamppeterpitti, I added "return" as the first line of progress() now (not showing progress info at all) and the problem still persists.07:05
pittitkamppeter: do you have "packagekit" installed?07:06
pittitkamppeter: I don't, I'm using python3-aptdaemon.pkcompat, which we install by default07:06
pittitkamppeter: (we do not really support the real packagekit)07:07
pittithat might explain the difference, there might be a bug in this part of PackageKit07:07
tkamppeterpitti, here is what I have installed: http://pastebin.ubuntu.com/1162192/07:11
pittitkamppeter: ah, that explains it; so, we might fix this bug in PK, but it's not time critical; please install python3-aptdaemon.pkcompat (this will remove packagekit)07:12
pittithis might also explain some failures that you got with codec installs07:12
pittiwe only test our stuff with aptdaemon usually07:13
tkamppeterpitti, now it works again. thanks. But now a new problem occurs: I have run the script two times in a row, entering the password in both runs, and on the second run (with the package already installed) I get a segfault. It should fail gracefully then.07:19
pittiuh, a segfault sounds bad -- this is all python07:21
pittibut yes, this is by no means a finished script -- it does not do any such checks07:21
tkamppeterpitti, it seems that the library function to handle failure has a bug here, and as failure cannot only happen by duplicate installation this would be a stopper for this method.07:26
pittiI ran it wice with picsaw, I can reproduce the bug07:30
tkamppeterpitti, I tried another failure, trying to load a non-existing package, it does not give a segfault, but a traceback, so failures without triggereing apport are not possible with this script.07:30
pittiwell, the latter is no problem, the script can try: / exec GLib.GError:07:30
pittiat the moment it does not do any error checking07:30
pitti(process:21062): PackageKit-WARNING **: couldn't parse execption 'GDBus.Error:org.debian.apt.TransactionFailed: error-package-already-installed: Package picsaw is already installed', please report07:31
tkamppeterpitti, so the segfault is the only thing preventing from using this method.07:31
pittitkamppeter: I agree it should be fixed; but the script can check at the beginning if the package is already installed07:32
pittiyou can also skip the "add repo" and "install repo key" steps if the package already resolves07:33
* pitti adds a few tweaks to the script, hang on07:34
pittitkamppeter: ^ give me 5 minutes to add some checks07:34
fredppitti: hi! about https://bugzilla.gnome.org/show_bug.cgi?id=434924 , are you confident enough to get this in 3.6?07:40
ubot2`Gnome bug 434924 in gobject "Add signal helper" [Enhancement,Assigned]07:40
pittifredp: it's well testcase'd and does not affect existing API; but as it's an API addition it formally falls under feature and API freeze07:41
pittiand it's not really urgent, so I didn't start bothering the release team about it yet07:41
fredppitti: Simon did :) it's still early in the freeze, I'll give it my +1, and I'm confident another one will be given.07:42
pittifredp: ah, thanks!07:42
seb128hey desktopers07:43
seb128hey pitti, fredp07:43
pittibonjour seb128, ça va?07:43
fredp'lut seb12807:44
seb128pitti, ca va, un peu fatigué07:46
seb128will be glad once the ff madness is over07:46
pittiheh07:46
pittitkamppeter: there: http://people.canonical.com/~pitti/tmp/install-printerdriver07:46
pittitkamppeter: this skips key/repo installation if the package is already available, and also skips installation if the package is installed07:46
tkamppeterpitti, works great, thanks.07:51
dholbachhi guys08:37
dholbachmaybe somebody of you can comment on http://benjaminkerensa.com/2012/08/23/canonical-privacy-policy-for-zeitgeist-is-insufficient?08:38
dholbachjust so this doesn't turn into a flamefest or complainfest08:38
seb128dholbach, not really08:41
seb128dholbach, hey btw08:41
seb128dholbach, can you ping ev,mpt on #ubuntu-devel? that "send to canonical" is part of the whoopsie work08:41
seb128dholbach, it's not something desktop is working, ev is dealing with that08:41
seb128*working on08:42
dholbachseb128, thanks muchly08:43
seb128dholbach, yw08:44
dholbachthere's nothing like a bit of drama in the morning08:45
seb128dholbach, is that your equivalent of reading people magasins? :p08:46
seb128dholbach, like closer or whatever are famous (I mostly know the name of the french ones (gala, voici, ...)08:47
dholbachyeah, my grandma loves those - especially the stories about princes and princesses - I guess everybody gets their dose of drama elsewhere :)08:48
seb128;-)08:48
xclaesseI was wondering: what is keeping back gdm to 3.0 even in quantal?09:11
seb128xclaesse, ricotz and jbicha didn't get the gsettings version to work properly, and most of the team focus on lightdm and nobody else stepped to work on gdm09:19
xclaesseseb128, ok fair enough :)09:29
=== MacSlow is now known as MacSlow|lunch
rodrigo_hi10:35
rodrigo_does aptdaemon now implement the full PackageKit dbus interfaces (session and system)?10:35
pittirodrigo_: mostly, yes; we have had the session one for quite a while (sesssioninstaller)10:51
pittirodrigo_: and during quantal I did some work on the system one10:51
pittifor adding keys, repos, and the like (installing packages has worked for a while)10:51
rodrigo_pitti, perfect, that's what I need :)10:53
OwaisLhttps://bugs.launchpad.net/ubuntu/+source/light-themes/+bug/733233/comments/3511:21
ubot2`Ubuntu bug 733233 in light-themes "Increase shadow area to 45 pixels (but not grip area)" [Undecided,Fix released]11:21
OwaisLAny plans to implement this for Quantal now that Unity2d is not around anymore?11:22
OwaisLseb128, ^11:24
seb128dunno, ask smspillaz or Cimi11:24
OwaisLOk, thanks!11:25
=== dholbach_ is now known as dholbach
=== MacSlow|lunch is now known as MacSlow
tkamppeterpitti, all is working now, the only thing which does not work is listing the newly added files of the package installation. PackageKit has a function for it but it simply does not work. Perhaps I am the first one trying to use it.12:06
chrisccoulsonhuh, the latest eds libraries don't contain a .gnu_debuglink section12:10
chrisccoulsonthat's meant to contain the filename for the debug symbols12:10
chrisccoulsoni just noticed it because it breaks my breakpad symbols builder job12:11
chrisccoulsoncyphermox_ ^^12:11
chrisccoulsonit also prevents gdb from automatically loading the symbols12:12
pittitkamppeter: we can still add that to aptdaemon if required12:12
tkamppeterpitti, so it does not work because it is not implemented in aptdaemon? I need it, as this allows prioritizing the PPDs of the freshly installed package when setting up the printer. Please implement it in aptdaemon.12:15
pittitkamppeter: can you please file a bug for it against aptdaemon and assign it to me?12:16
pittitkamppeter: with some infos which method you called, etc.12:16
pittitkamppeter: the get_files() call is implemented and supposed to work12:18
tkamppeterpitti, bug 104061912:21
ubot2`Launchpad bug 1040619 in cups "aptdaemon does not support listing the files of a package" [High,New] https://launchpad.net/bugs/104061912:21
pittithanks, will look at it ASAP12:24
pittimvo: I'd like to do another aptdaemon uplaod now to fix this ^, any reservations?12:45
pittitkamppeter: fixed in trunk12:45
mvopitti: not from me, I plan to work on a whitelist feature today but that will probably take a couple of hours before its ready12:46
mvopitti: there is one branch pending though12:46
mvopitti: that would be nice to get a review for12:46
mvopitti: lp:~mvo/aptdaemon/support-change-credentials-on-add-repo and the one from steve, but I can look at the later too12:46
pittiwell, it's not urgent from my side, not sure how urgent it is to tkamppeter12:46
pittitkamppeter: you can also apply the patch locally for now12:46
pittijust apply the pkcompat.py part in http://bazaar.launchpad.net/~aptdaemon-developers/aptdaemon/main/revision/853 to your /usr/lib/python3/dist-packages/aptdaemon/pkcompat.py12:47
pittitkamppeter: ^ with this you can go ahead immediately without being blocked on an upload or package build, etc.12:47
pittimvo: ^ I guess that's even faster :)12:47
chrisccoulsonfantastic. the eds binaries from a local build are correct13:02
=== Guest81255 is now known as jpds
=== ken_ is now known as Guest96238
jbichagood morning13:23
jbichaI think I fixed the libsecret build but I need a sponsor http://people.ubuntu.com/~jbicha/libsecret/13:25
tkamppeterpitti, manually applying your patch works, the files get listed now. Thank you for the quick fix.13:36
seb128jbicha, thanks13:36
seb128jbicha, uploaded, let's see if that works13:39
desrtseb128: so i wanted to harass you about ubuntu-control-center13:39
seb128jbicha, you including the orig in the .changes, you shouldn't normally13:39
desrtwasn't that meant to be happening this cycle?13:39
seb128included13:39
seb128desrt, stay on 3.413:39
seb128g-s-d as well13:39
cyphermox_morning.13:39
seb128nautilus as well13:39
seb128desrt, "that" being?13:39
desrtseb128: the official forking13:40
desrt(and renaming)13:40
desrt(and returning of the original name to the unmodified upstream version)13:40
seb128desrt, ask lars if he had time to work on their version :p13:40
desrtlarsu: hey.  seb said that you were going to solve all of my probles.  is that true?13:40
seb128desrt, olli said your team would take over that13:40
desrtoh.  that's true.13:40
* desrt seems to remember this on his birthday13:40
seb128;-)13:41
larsuuhm. no!13:41
larsu:P13:41
jbichaseb128: oh, that's how most things need to be built13:47
=== ayan_ is now known as ayan
jbichaxclaesse: we have a mostly working gdm now but it breaks locales, the keyring doesn't auto-unlock, & there may be a bug with plymouth13:51
seb128jbicha, the orig tarball need to be uploaded only if launchpad doesn't have it already13:52
xclaessejbicha, by curiosity (I'm happy with lighdm): is there someone working on fixing issues?13:52
seb128so usually for -0ubuntu1 or -1 only13:52
chrisccoulsonoh crap13:52
chrisccoulsonbug 1040645 is "pkg-create-dbgsym creates broken symbols for packages using debhelper compat 9"13:53
ubot2`Launchpad bug 1040645 in evolution-data-server "eds binaries contain broken .gnu_debuglink section" [Medium,Triaged] https://launchpad.net/bugs/104064513:53
jbichaxclaesse: not really in that only a few people are aware of those bugs, maybe I'll push gdm to -proposed so that more people can look at it13:53
ricotzxclaesse, the problem is g-s 3.5.90 won't fully work without a running gdm13:55
=== cyphermox_ is now known as cyphermox
xclaessericotz, hm, that's a bigger issue indeed13:56
xclaessericotz, so g-s package will depend on gdm and replace lighdm ?13:56
xclaesseand I guess g-s needs a newer gdm than 3.0?13:56
jbichaand I don't want to break gnomebuntu before our first alpha either13:56
ricotzxclaesse, it needs to depend on it yes13:56
ricotzxclaesse, and since it is a runtime dep some kind of check would be useful too, or even remove g-s session from lightdm13:57
xclaessericotz, jbicha: btw are you guys behind gnombuntu ?13:58
seb128ricotz, why does it need gdm?13:58
ricotzseb128, gdm provides the dbus service which is mandatory for the g-s screenshield (lock-screen, ...)13:58
xclaesse(why would gnome need systemd... and still...)13:58
xclaessebut yeah, that makes sense IMO13:59
ricotz(it runs fine with consolekit)13:59
seb128ricotz, so it's just for lock screen?13:59
seb128ricotz, we could probably hack around and add a compat to gnome-screensaver13:59
xclaesselighdm could provide the dbus service... I guess...13:59
ricotzseb128, and some session actions13:59
seb128yeah, robert_ancell was talking about adding some gdm compat glue to lightdm14:00
ricotzseb128, i dont like the word "hack"14:00
seb128he started looking at it at GUADEC14:00
seb128ricotz, neither hacking or hackje14:00
xclaesseotoh, if we want gnome-shell we probably want a real gnome env, so getting latest gdm would be good anyway14:00
seb128hacker14:00
seb128?14:00
ricotzseb128, but adding the org.gnome.displaymanager dbus interface to lightdm could work14:00
seb128xclaesse, most people don't care about their init system or login manager (especially if they use autologin)14:00
seb128xclaesse, they just want to get to their desktop14:01
ricotzseb128, i just meant "hack" in a lot of work which the team can't cope with14:01
xclaesseseb128, true14:01
jbichaI have a lot more confidence in lightdm than gdm (esp. on Ubuntu) so that would be great if robert could get lightdm to work with it14:02
Sweetsharkseb128: LO build finished on all platforms for -proposed, can you dump in quantal main?14:22
seb128Sweetshark, can do14:22
Sweetsharkseb128: awesome, thanks!14:22
seb128Sweetshark, copied14:39
jasoncwarner_wow, anyone else with a x220/sandybridge get this? https://bugs.launchpad.net/ubuntu/+source/xserver-xorg-video-intel/+bug/1020733 making my system unstable right now...no idea how it happened14:46
ubot2`Ubuntu bug 1020733 in xserver-xorg-video-intel "[sandybridge-m-gt2+] GPU lockup IPEHR: 0x78170003" [Undecided,New]14:46
jbichais the compiz gsettings switch scheduled for today?14:46
mhall119kenvandine: ping14:47
Guest96238mhall119, pong14:49
mhall119Guest96238?14:49
Guest96238oh...14:49
=== Guest96238 is now known as kenvandine
kenvandinewhew14:50
kenvandinemhall119, pong14:50
mhall119kenvandine: I'm trying to get a list of "safe" dbus session services that apps can opt into without requiring a security review14:51
mhall119kenvandine: I was hoping you'd know some that would almost always be needed, ones that could be needed and are safe, and ones that should require a review14:55
kenvandinenot off hand14:57
kenvandinesorry14:57
kenvandinevery distracted atm14:57
mhall119kenvandine: stop looking at cats in boxes, there's work to do14:59
kenvandinehaha14:59
* kenvandine needs more of that :)14:59
mhall119kenvandine: do the com.Gwibber.* services let you send tweets without user approval?15:00
kenvandineyes15:01
kenvandinecom.Gwibber.Service15:01
mhall119how about just reading, is there a service that will give you read but not write?15:02
pittibonne nuit, les filles et les garçons!15:23
jbichaseb128: for whoever uploads compiz, could you bump the minimum metacity build-depends for the soname transition?15:27
chrisccoulsonoh, it's a public holiday on monday?15:27
chrisccoulsoni nearly forgot!15:27
seb128jbicha, what soname transition?15:29
seb128jbicha, no, I've a week worth of work to land for tonight, I'm landing things in the state they are atm15:29
jbichametacity switched from gconf to gsettings, Debian bumped the soname and added a breaks/replace against the old library15:35
jbichaJust bump the build-depends to libmetacity-dev (>= 1:2.34.3-3ubuntu1) and it will be fine15:36
seb128jbicha, crap, I pushed without that, what happens if it build with the old one?15:38
seb128jbicha, sorry I've like 5 discussions and people wanting things landing talking to me15:38
jbichaseb128: nothing, it will just need to get rebuilt15:39
seb128jbicha, we didn't have that version, where are those changes come from?15:39
jbichasorry, compiz is in main or I'd do it for you15:39
seb128well, your upload will be in binNEW anyway I guess15:39
seb128if there is a soname change15:40
seb128we will land that later then and rebuild compiz15:40
jbichaseb128: ok, thanks!15:40
seb128I need to get that compiz,unity on gsettings out15:40
seb128there is another round of compiz,unity coming for gles then15:40
seb128and then features15:40
jbichathe new compiz breaks the old metacity15:41
jbichabut sure15:41
jbichabye for now15:42
kenvandinecrap, evolution alarm notifier just told me i was supposed to be pilot yesterday16:03
kenvandinewhoops16:03
kenvandinethat would not have been a good day for it16:03
seb128hehe16:05
seb128kenvandine, today is a better day? :p16:05
kenvandineNO16:05
chrisccoulsonbugger, i wish i hadn't restarted my session now. unity-panel-service is crashing constantly16:27
kenvandinechrisccoulson, mine too16:28
kenvandineusing the ubuntu-desktop ppa?16:28
chrisccoulsonkenvandine, ah, yeah, that might be it16:28
kenvandinelarsu, ^^16:28
kenvandineseb128, ^^16:28
seb128chrisccoulson, in some g_action_muxer function?16:29
seb128chrisccoulson, kenvandine: can you try if https://launchpad.net/ubuntu/+source/indicator-appmenu/12.10.0-0ubuntu2 fixes it?16:30
seb128it was segfaulting for me when nautilus was focussed before, that fixed it16:31
kenvandinei'll try in a few16:31
larsuargh, it's in the messagingmenu plugin16:35
seb128larsu, ?16:36
larsujust tried it16:36
larsudon't have a good stacktrace yet16:36
seb128larsu, tried what?16:36
larsuthe ppa16:37
larsuwhat chris and ken were saying16:37
seb128larsu, hum, try the indicator-appmenu update I pointed?16:37
seb128larsu, are you sure it's not the issue I was complaining about and desrt fixed?16:37
kenvandineindicator-appmenu isn't built yet16:37
kenvandinejust finishing16:38
seb128kenvandine, the debs are on launchpad, wget and dpkg16:38
kenvandineamd64 wasn't done a few minutes ago16:38
kenvandinenow they are there :)16:38
seb128ok, I'm out for some exercice, I need that ;-)16:41
seb128be back in ~1h16:41
larsukenvandine, any news?16:55
mterryseb128, et al: nautilus 3.5.90.really.3.4.2 is in quantal-proposed16:55
mterryah, just missed seb12816:55
larsuhe'll be back ;)16:55
ogra_lovely version16:55
cyphermoxis hicolor-icon-theme supposed to be empty except for directories?16:56
kenvandinelarsu, just restarted16:56
jbichamterry: :(16:57
mterryjbicha, I know.  :(16:57
larsumy crash in the messaging menu was only because I didn't have the right gtk and glib16:57
larsuso maybe it's the one seb128 was talking about16:57
kenvandinelarsu, no crash yet16:57
* larsu should really keep track which terminal has which LD_LIBRARY_PATH16:58
mterryjbicha, I like the look of the new one16:58
ayanall: i'm looking for the code that determines which options you have when right clicking on a device like an SD card reader.17:00
ayanfor example, i have the option to eject an SD card -- which doesn't make sense for my reader.17:00
ayani tried setting the udisks propery ID_DRIVE_EJECTABLE to 0 but the option to eject the SD card is still available. :(17:01
dobeyayan: the code with that string is i think in either glib, gtk+, or nautilus; but it's based on the 'removable' flag, i think17:07
dobeyayan: devices that are not 'removable' get 'Unmount' as the string, iirc. and removable devices get 'Eject'17:08
ayandobey: thank you!  now what determines if the device gives the option to 'safely remove' it?17:12
kenvandineseb128, that looks like it fixed the crash17:13
kenvandinethx17:13
dobeyayan: not sure, but that's an option you basically never want to use17:16
dobeyayan: 'safely remove' powers down the device, and you'll have to reboot to be able to insert another SD card for example17:16
ayandobey: right.  this is the case for some SD card readers.17:19
ayandobey: so i'm trying to remove this option so that the device doesn't get powered down.17:19
dobeyayan: 'Eject' while it may seem nonsensical in many cases, is the correct option. it does do slightly more than 'Unmount' but doesn't power down the drive as 'Safely Remove' would17:22
ayanright -- i agree. but how does one completely remove the 'Safely Remove' option so that people don't power down their card reader?17:23
dobey'Eject' does remove the drive from internal reference from the software (you have to pull it out and insert it again to re-mount), while Unmount will let you re-mount without removal17:23
dobeyayan: i am not sure. the code for that set of options is in one of the 3 places I looked. you'll have to find it, see what it's looking for, and tweak those flags in udev I guess17:24
dobeyor perhaps just get it patched out. i can't really think of any time where that option is a good idea17:25
ayanwell -- it depends on what it does.  if safely removing a device powers it down -- then i'm not sure if that is the right thing.  if safe removal means syncing/unmounting -- well that might be reasonable.17:26
ayanperhaps the meaning of safely remove should be dependant on some udev attributes.17:27
ayanbut it doen't make sense to overload the term 'eject'.  eject shouldn't be there unless my SD card will leap out of my computer when i select it.17:27
seb128kenvandine, great!17:48
seb128mterry, \o/17:48
mterryseb128, try it out, let me know if anything is obviously broken (seems OK for me so far)17:48
seb128mterry, ok, will do that after taking a shower (just back from exercice)17:50
seb128mterry, thanks for working on that17:51
mterryk17:51
mterrynp17:51
* mterry logs out and back in17:51
seb128chrisccoulson, did that appmenu update fix your issue?17:53
chrisccoulsonseb128, yeah, it's working fine now17:53
chrisccoulsonthanks17:53
seb128great17:53
seb128yw17:53
desrtseb128: should i get ted to merge that code?17:57
seb128desrt, well, I backported to fix to quantal so I'm not in an hurry, but it should be in the next tarball17:59
desrtthanks18:00
desrtseb128: uh... did you see the latest background panel?18:04
desrtis this a bug or is it actually supposed to look like that?18:04
seb128desrt, screenshot?18:08
seb128it didn't change since precise for me18:08
desrtoh.  i'm on ricotz crack18:10
desrtyou're probably not18:10
desrtricotz: what's up with this? :)18:10
seb128kenvandine, mterry, chrisccoulson, others: unity-compiz-gsettings stack in quantal-proposed18:11
desrtseb128: http://imgur.com/1F32M18:11
seb128if you could upgrade and restart your session I would appreciate, first logging might be a bit slow but don't panic18:11
mterrykenvandine, chrisccoulson: and while we're testing proposed, also install nautilus and run it once for me!18:11
seb128watch for migration issues (keybindings, unity settings, etc)18:11
desrtseb128: when you click on it, you get this: http://imgur.com/N5GwH18:12
seb128desrt, seems like the new upstream design18:12
* desrt loves minimalism, but seriously?18:12
seb128desrt, yeah, THEY MEAN IT ;-)18:13
seb128desrt, I like the "test" in the mouse capplet as well18:14
seb128you get the happy face stuff to click on full page18:14
desrtthis is actually kinda cute :)18:14
desrtwould be better if he was a little dude on the main page tho18:15
ogra_seb128, yo ... lookin at some lubuntu image build failures today ...18:15
ogra_ndicator-application-gtk2 : Depends: indicator-application (= 0.5.0-0ubuntu1) but it is not going to be installed18:15
seb128yeah, the main page is a bit boring18:15
ogra_are the gtk2 bits premanently gone ?18:15
seb128ogra_, yes18:15
ogra_who decided that ?18:15
seb128ogra_, I announced it in june on -devel18:15
seb128list18:16
ogra_it will likely break the world for deriivatives18:16
seb128ogra_, we said we would maintain gtk2 support until precise18:16
ogra_ok18:16
mhall119seb128: I'm trying to come up with a list of common dbus session services that are "safe" for applications to access, where "safe" means they can't do anything terrible to the user or the user's data by accessing them18:16
seb128ogra_, the xubuntu guys agreed to bring back the ones they need in universe as separate sources18:16
desrtmhall119: i'd love to know what you're up to and to try to talk you out of it18:16
ogra_seb128, ah, cool18:16
mhall119I already have a list of the services used by Unity, are there any others you can think of that would fall under htat "safe" category?18:16
ogra_thx !18:16
seb128desrt, likely giving a list of things possible for software-center appdev18:17
desrtya.  like partial sandboxing?18:17
mhall119desrt: you can try ;)18:17
seb128desrt, right, like "if you use a service out of those you will be rejected"18:17
desrtis this sandboxing or rather review checklist?18:17
seb128desrt, until we get an efficient dbus sandboxing we can use I guess, at this point the sandbox will do it for you18:17
mhall119yes, it's for sandboxing.  Specifically we need a list of "pre-approved" things that your app can access18:18
mhall119desrt: well, both possibly18:18
desrtmhall119: what of the filesystem?18:18
seb128dinner, bbiab18:18
mhall119desrt: I already have a list for the filesystem18:18
desrtmhall119: how do you plan to deal with shared libraries?18:18
mhall119shared library code would run under the same apparmor restrictions as the app18:19
desrtya.  you're already entering into a world of pain, then18:19
mhall119man, I've been there for weeks already ;)18:19
desrti don't think that this is something that we can do mish-mash with a secondary solution like apparmor...18:20
desrtand we're going to feel a lot of pain for this.  we already are.18:20
mhall119I don't really care *how* it gets implemented18:20
desrtyes.  you do.18:20
mhall119whether it's apparmor, or built into the dbus daemon itself18:21
desrtbecause the proper way to do this is going to take more time than you probably have18:21
mhall119I don't really have a deadline18:21
desrtokay.  so we need to change the unix security model18:21
jdstranddesrt: what is secondary about this? we need to be able to say what an app is allowed to do and reject things outside of that? this is no different than other sandboxing solutions, like Apple's?18:21
desrtand get all of our upstream library developers to understand that we have done so18:21
desrtjdstrand: the problem is that libraries will do unexpected things18:21
jdstrandso?18:22
desrtwe've seen all kinds of issues where we get apparmor rejecting apps for trying to write files to unexpected places18:22
jbichaseb128: the -proposed Unity is lagging really bad here18:22
jdstrandif it is unexpected it should be denied. if it is something the application expects, the profile will allow it18:22
desrtonly to find out that it was actually a mundane (and completely necessary) part of the function of a shared library18:22
jdstranddesrt: that is a problem with the abstraction, not apparmor itself18:23
desrtwhich abstraction?18:23
jdstrandobviously, this whole exercise will help with our abstractions18:23
jbichaseb128: also, I believe we're ready for the compiz rebuild so that metacity isn't uninstallable18:23
desrtuntil apparmor grows the ability to consider use of a particular shared library as 'safe' then you have trouble18:23
desrtand i don't think that's very easy....18:23
mhall119desrt: presumably for things already in the archives they wouldn't be subject to this, just like how most apps in main/universe aren't subject to apparmor restrictions18:23
jdstrandwhatever one is allowing the access or not allowing it, but it should18:23
mterryseb128, the proposed stack seems fine to me18:24
mhall119desrt: yes, there will be a problem if a shared library needs to access a resource the app author doesn't realize it needs to access18:25
desrtmhall119: the problem is that the shared library can get an upgrade18:25
mhall119but, that in and of itself is a problem, and one that can be fixed with awareness18:25
desrtmhall119: is that the appauthor's responsibility?18:25
mhall119yup18:26
mhall119IMO, anyway18:26
desrtit can also depend on the user's configuration18:26
desrtis that their responsibility as well?18:26
mhall119how would it depend on the user's configuration?18:26
desrtso for example, depending on how the sysadmin has configured dconf, you can find reads or writes happening to completely arbitrary places in the filesystem18:26
mhall119ok, so if somebody is tweaking their dconf storage location, stuff is probably going to break18:27
mhall119how many users do that?18:27
desrtso we only support installing apps from the software centre if you don't have a corporate deployment?18:27
desrtmhall119: google, for example...18:28
desrtand this is just one library that i happen to know a bit about...18:28
desrtout of 100s18:28
mhall119right, but google's custom Ubuntu configuration isn't really what I'm targetting here18:29
jdstranddesrt: mhall119 is talking about stuff being installed from software center18:29
mhall119specifically stuff being installed from the Extras archive18:30
* desrt can imagine that people working at companies might sometimes like to install things?18:30
jdstranddesrt: not a locked down browser or something. ie, a developer uploads something to extras.ubuntu.com and it floats out to users. it is mandatory that it behave in certain ways and the sandbox will enforce that18:30
mhall119desrt: if they're tweaking dconf configs, I would assume they have their own archive or some other custom solution, and won't be allowing Angry Birds downloads18:30
jdstrandthere are lots of questions surrounding dconf and gsettings18:30
desrtcorporate dconf usage != kiosk mode18:31
jdstrandand if the do allow angry birds downloads, they can adjust the abstractions to suit their needs18:31
mhall119but at any rate, my task isn't to justify sandboxing, it's to determine which DBus services we should allow access to and which we shouldn't for a sandboxed, standalone desktop application18:31
desrtmhall119: so you already have trouble there18:31
desrtthe same dbus service is responsible for allowing you to do relatively mundane things like session management but also to do things like reboot the computer without confirmation18:32
jdstrandthat is where apparmor dbus mediation comes in. first identify the services, then the interfaces18:33
mhall119ok, so we won't allow access to that service name, which ones can I safely give an app access to?>18:33
desrtmhall119: i'd say none is a good safe bet18:33
desrtpeople who write session dbus services don't write them to be robust against attack18:33
mhall119btw, this doesn't have to be a comprehensive list, just something to get started with18:33
desrti'm sure just about every 'safe' service is a potential vector18:33
mhall119desrt: I'm not concerned about the possibility of bugs18:34
desrtwait18:34
desrti thought we were talking about security?18:34
jdstrandthat is definitely true, but enumerating them is a start18:34
mhall119only whether doing what they are designed to do should be denied18:34
jdstrandand if there are security flaws in those services, they should be fixed18:34
mhall119^^18:35
desrtthey're not security flaws...18:35
mhall119but if the intended use isn't safe, we can't expect that will be changed, so we souldn't allow it18:35
* jdstrand -> call18:35
desrtthey're services written with the assumption that the thing calling them has the same privilege level18:35
desrtwhich is a true assumption18:35
desrtunless you plan to rewrite our entire platform...18:35
mhall119desrt: ok, so under that assumption, what services should we let developers access without review?18:36
desrtnone.18:36
desrtseriously.18:36
mhall119I can't use that answer18:36
desrtyou can't get security this way18:37
mhall119org.freedesktop.Notifications is "safe", what's the worst an app can do with that (ignoring possible bugs)?18:37
mhall119desrt: we currently have no restrictions and people adding every PPA ever mentioned on OMG!Ubuntu!, my goal is to be safer than that, which is a pretty low bar really18:37
desrtmhall119: you will only have success in preventing accidental mistakes18:38
mhall119desrt: yes18:38
mhall119that's all I need18:38
desrtall you'll do is get the attackers to step up their game18:39
desrtwhich will still be trivially easy18:39
mhall119I'm not trying to stop attackers18:39
mhall119I'm trying to give people an option to random PPAs18:39
desrtdo we trust the random PPAs or not?18:39
mhall119not at all, except that the source that was uploaded is what was built18:40
desrtbecause if we do, then no problem... and if we don't, this won't help18:40
mhall119desrt: we're not going to let everybody use this process, they'll have to apply for access and be checked out by a person18:40
mhall119unlike a PPA, which anybody with a Launchpad account and GPG key can use18:40
desrti'm sorry to be a downer... but this 'plug a few holes here and there' approach to security really rubs me the wrong way18:40
mhall119understood, and I'll plug as many as I can while still giving app developers and users a good experience18:41
desrtmhall119: mark my words: unless you're reviewing code, you will not have security until you adopt a radically different approach18:42
desrtlooking at what google does on android (and making it suck less) is what i mean by radically different18:42
mhall119desrt: that's what I'm working towards18:42
mhall119and what jdstrand is working towards18:42
desrtmhall119: so why are you messing around with apparmor?18:42
mhall119it's not going ot happen overnight and we know it18:43
desrtstart hacking the kernel :)18:43
mhall119because apparmor gives us 80% already18:43
desrt...18:43
desrtthis is what i'm trying to tell you18:43
desrtif you cover 80% of the holes, the attackers will be happy to use the other 2018:43
mhall119but that's still 80% more coverage than we have now, and doing nothing to help app developers isn't an option18:44
mhall119better is still better18:44
desrti really strongly disagree18:44
desrtfixing 80% of known security issues is just about as good as fixing 0%18:44
desrtunless you are on a path towards fixing 100%18:44
desrtwhich you're really not18:44
mhall119and again, it's not my task to argue about whether or not we should have sandboxing, my task is to figure out what we can sandbox while making it work for app developers18:45
JanCI suppose apparmor & co could prevent 99.9999% or more of attacks, but doing that without hampering usability would be difficult...18:46
mhall119JanC: yeah, we need to find a balance18:47
mhall119too strict, and people will keep using PPAs18:47
mhall119too loose and it won't be much better than PPAs18:47
mhall119so, for example, Unity's apis run over dbus, and we should let desktop applications access them by default18:49
JanCnot only Unity's APIs, but lots of other things in desktop applications need dbus18:51
JanCI guess at some point there could be a wizard that creates a profile that opens up holes in apparmor based on the features needed by a specific app, and the app reviewers would create the profile with it based on input from the app developer18:55
jdstrandJanC: so, there are definitely things that need to be addressed. for example, apparmor policy is static. so we have a confined application that uploads pictures to flickr. how will allow this?18:58
jdstrandwe are thinking about these sorts of things18:58
jdstrandit would also be nice if when a user installs something from software center, they can look at the policy (sorta like on android), but be able to do more than just 'yes|no'18:59
jdstrandeg, 'yes I want to upload pictures, but no I don't need gps'18:59
desrtjdstrand: a good answer to this question is to forbid access to everything but have a service that the app can go through to say 'i want to open a file'18:59
jdstrandson't know what that will look like yet18:59
desrtthe OS presents the open file dialog and only permits access to the file that the user selected19:00
JanCjdstrand: AFAIK (dis)allowing internet access is possible with apparmor, or did you think about restricting access to certain sites only? (not sure if the latter is possible, but I think not?)19:00
jdstranddesrt: yep. that is the plan. how it will be implemented has not been worked out19:00
desrtjdstrand: you'll need some kind of 'real' sandboxing in order to start talking about things like that being useful19:00
desrtie: on the same order of uid separation19:00
desrt*as19:01
jdstrandJanC: apparmor is currently *very* coarse-grained on netowrking. basically can only go to the protocol. soon we should have bind() so we can say which port. eventually we'd like to use secmark so we can do things like 'allow access to flickr.com'19:01
desrtjdstrand: a reasonable approach there is to shut everything down and force the app through a proxyserver19:02
jdstranddesrt: uid separation is likely part of the answer, especially for things like gnome-keyring and online-accounts, etc19:02
JanCthat would be nice, as long as flickr.com only uses flickr.com and doesn't change the domains it uses  ;)19:02
jdstrandJanC: indeed. but the nice thing about this is that the developer isn't bottlenecked. if her app breaks, they can fix it, upload and then the user can get it. if the perms change, the ui should refelect that19:03
JanCI guess that means apps should be able to check if a new version is available when things break like that19:04
* desrt wonders what happens when flickr.com starts resolving to 192.168.1.1 and people start trying to upload pictures to http://flickr.com/?reboot-my-router-please ;)19:04
jdstranddesrt: there is definitely a lot that could be done. I would argue that apparmor is real sandboxing-- it is root strong, etc. however, as you pointed out, we need to be aware of things like applications assuming that because they are in the same user context, everything is ok19:04
desrtjdstrand: my main beef with apparmor is that it's not part of the OS19:05
jonodesrt, to be clear, the goal here is to provide assurances around security, efficiency and user experience19:05
jonoright now getting apps into Ubuntu is a nightmare19:05
jdstrandfor example, we would say 'no' to anything trying to talk to evolution-data-server19:05
desrtand by 'the OS' i mean 'the thing that the developers were writing their software for'19:05
jono(for normal app devs)19:05
jonodesrt, this is the start of a long journey :-)19:06
jdstrandthe app would need to use the api for choosing contacts (ie, akin to the privileged file chooser)19:06
jonojdstrand, agreed19:06
desrtjono: i think you're buying yourself into a false-advertising problem19:06
jonodesrt, how so?19:06
jdstrandand that api would likely be over a dbus service that the app is allowed to talk to19:06
jdstrandbut that prompts the user19:06
desrtwe're going to tell users that it's safe to install stuff from these untrusted sources?19:06
desrtbecause it won't be....19:07
JanCalso, there are lots of ways to hijack a user's account/password, as long as you have write access to their $HOME...19:07
jdstranddesrt: which is basically your proxy approach19:07
desrtjdstrand: the proxy approach is good19:07
jonodesrt, we need to make a good determination of what we define as "safe" - and this is where jdstrand is focusing his efforts19:07
desrtas far as i'm concerned, from a security standpoint you need to do only two things19:07
jonodesrt, how would you solve this problem with limited developer resources?19:07
desrt0) remove all access to absolutely everything19:08
desrt1) add back access to things that are needed, but only via interfaces that were designed to handle hostility19:08
jonodesrt, so basically your suggestion is a single proxy API for everything on the system?19:08
JanCthat's basically how Java works19:08
desrtjono: i don't think it can be done with limited developer resources without seriously impacting what can be done as an app19:08
jdstrandwell, to be fair, mhall119 is identifying what is there, then the security team will determine what is 'safe'. it might be very little... but if it is called 'safe', we should make sure that the application isn't making too many assumptions on what is connecting to it19:08
desrtjono: reviews are a good approach19:09
desrtdoesn't scale, of course... and reviewers make mistakes19:09
jonodesrt, reviews of what?19:09
jonocode reviews?19:09
desrtyes19:09
jonowe have already tried this with the ARB and it doesnt scale at all19:09
desrtmakes sense19:09
jonoso that is not an option19:09
jdstranddesrt: your '0' and '1' are consistent with what we are thinking about19:09
desrtjdstrand: the problem is that shared libraries are an interface19:09
desrtjdstrand: and you didn't cut off access to those19:10
jonodesrt, we are certainly open to options, but we feel sandboxing and provide a safe upload pipeline is the best approach19:10
desrtjono: i agree what what you said, but what you're doing isn't sandboxing19:10
jdstranddesrt: but in practice, that is not a problem. that is just something that the application happens to do and need access to19:10
JanCdesrt: there are ways to "firewall" shared libraries19:10
jdstrandit is part of the confinement policy19:10
jonodesrt, do you have a better suggestion given our resource constraints?19:10
desrtit's letting the app into the cockpit with a few "don't touch that" stickers placed over top of particularly important controls19:10
JanCbut it's very difficult19:10
desrtjono: no.19:10
jdstrandthe more we confine, the more we'll see what we need to allow, address, etc19:10
desrtjono: it's a shitty situation19:11
jonodesrt, indeed19:11
jonowe would rather do *something* than nothing19:11
desrtjono: my only suggestion is that we don't mislead our users into believing that they have any kind of security at all from this approach19:11
jonoadmittedly, there is lots to do19:11
jdstranddesrt: actually, I think you are making an assumption on the policy. it isn't a blacklist, we are whitelisting19:11
jonodesrt, I agree we need to define realistic expectations19:11
jdstrandwe are taking the stance that nothing should be allowed, except for certain things that are considered safe19:11
desrtjdstrand: i understand that you're whitelisting... that's why my earlier comments about how libraries are going to be very unhappy.19:12
desrtand that goes to my point about getting security into the OS19:12
jdstrandeg, no writes to $HOME except in predifined, application specific areas. if they need more than that, there needs to be an api19:12
desrtif apparmor was part of the OS that library developers were writing against, then they would know about it and expect to have to deal with it19:12
desrtit isn't, and they don't19:12
jdstranddesrt: except that people targeting Ubuntu apps in extras *will* be aware of it19:13
jdstranddesrt: it will be mandatory19:13
desrtjdstrand: _libraries_19:13
jdstrandI get that, but in practice, that isn't a problem19:13
jonoI still don't understand what the issue is with libs?19:13
desrti just gave you a very real example that i've wasted a lot of time on in the past19:13
kenvandinemterry, unity-scope-gdocs added to MIR bug 102954919:13
ubot2`Launchpad bug 1029549 in gnome-control-center-signon "[MIR] online-accounts and friends" [High,Fix released] https://launchpad.net/bugs/102954919:13
jdstrandthe devloper will see the stuff that the libraries he is using is accessing19:13
desrtjono: libraries were written to run on posix/linux19:13
desrtjono: ubuntu-under-apparmor is a totally different beast19:14
jdstrandand make adjustments or refine policy or file a bug against our abstractions, policy groups, templates, whatever19:14
desrtjono: which is sort of the issue here....19:14
desrtif we make it too similar to what we already have then we have no real security19:14
desrtand if we make it too different then we get false positives everywhere and have destroyed our developer experience19:14
jdstrandI have done a lot of profiling over the years. Everything I profile uses libraries. it isn't an unsolvable or particularly painful problem19:14
desrtso we have to strike a balance.... but with security there is no balance19:15
jonoso the issue is that the direct shared lib exposes one set of functionality but the apparmor exposes shared lib exposes a different set of functionality?19:15
desrtas long as you have one hole, it will be the one that the attackers use19:15
jdstrandheck, we can even change the library to not do it if we don't like. it's just code :)19:15
desrtjono: the problem is this:19:15
desrtwe generally trust that gtk is good software, right?19:15
desrtwe generally expect that if gtk wants to do something then it has good intentions...19:15
jonodesrt, I don't necessarily agree that if there is any security hole the whole system is insecure19:15
jonodesrt, right19:16
* mterry shakes his fist at kenvandine19:16
desrtthe trouble is that apparmor can't tell the difference between gtk and an app using gtk19:16
JanCthat depends on the security hole19:16
desrtit's just one process19:16
jonoJanC, agreed :-)19:16
kenvandinemterry, this should be my last one... for online accounts that is ;)19:16
desrtand that's pretty sane -- with C, the app could have patched gtk's code in the live process image19:16
jonodesrt, ok19:16
desrtthe trouble is, gtk is a big complicated system19:16
desrtand application authors don't (and shouldn't have to) know how it works19:16
JanCbut hackers tend to to abuse security holes way beyond what they seem to be...19:17
seb128kenvandine, you know that saying that makes you need to buy a beer for eventual further coming one right?19:17
desrtso we have the app list all of the things it will ever want to do in the security profile19:17
kenvandineseb128, i qualified it with for online accounts :)19:17
JanCand often security breaches are based on a combination of security holes19:17
desrtbut how does it know what gtk will want to do on its behalf?  it doesn't.19:17
* kenvandine extends that... for online accounts in 12.10 :)19:17
desrtand we see annoying bugs like this all the time, even already...19:17
jonodesrt, so the concern is a comprimised GTK?19:17
desrtwe had some apparmor applied to telepathy and it was causing all kinds of trouble with dconf, for example19:17
seb128kenvandine, ;-)19:17
seb128mterry, thanks19:17
seb128jbicha, how lagging?19:18
desrtjono: well... the library is on the disk and it's writable only to root19:18
kenvandinemterry, thx!19:18
desrtthere's no worries about that19:18
desrtjono: but when a library gets loaded into a process, it's basically just a copy19:18
jdstrandthose bugs may be annoying, but we fix them19:18
desrt(strictly speaking it's cow, but that's just an optimisation)19:18
* kenvandine goes to get a sandwich19:18
jonodesrt, so the concern is in-process modification of the library19:18
desrtjono: well19:18
desrtjono: that's the argument for why we can't trust calls from GTK19:19
jdstrandthe same way an application developer will fix them and upload so users can benefit19:19
desrtbecause we don't really know that they're coming from GTK19:19
desrtthe only reasonable thing to do is to assume that a process can be controlled by anything inside of that process19:19
jonodesrt, but surely this means all shared libs are flawed19:19
desrtjono: it means that one drop of untrustworthy code in a process makes the entire process untrustworthy19:19
jonodesrt, right19:19
desrtand indeed, that's the model that apparmor follows19:19
desrtit's really the only sane model19:19
jdstrandbut the confinement policy would block that19:19
mterrykenvandine, python3, not python2, man!19:20
desrtseb128: do you remember the apparmor/telepathy/dconf bug?19:20
seb128desrt, yes19:20
desrtgot a reference?19:20
* jdstrand remembers fixing a bunch of telepathy bugs :)19:20
desrtjono: so take something like dconf...19:20
desrtjono: it has highly variable behaviour in a variety of situations19:21
jonoright19:21
desrtand we can't trust it any more than we can trust the app itself (for the reason mentioned above)19:21
jdstranddesrt: fwiw, dconf is something that has been identified as an area that the confinement needs to properly address19:21
desrtsomeone wrote a perfectly reasonable security policy saying that telepathy should not be creating files at random places in the user's home directory19:21
desrtsince it's just a network service...19:21
desrtbut the first time dconf is started, it creates an IPC socket in the user's home directory19:22
jonoright19:22
desrtthis was never noticed as being a problem because usually in the normal case the first program running dconf on a system is unity or something19:22
desrtbut KDE users were suddenly getting screwed by this weird telepathy bug19:22
desrtbecause in that case the first dconf-using process was telepathy (under apparmor) and it would be the one to try to create the file19:22
JanCthere are lots of issues here, of course, e.g. how do you confine a text editor?  there is no way you can disallow it to edit any files in $HOME & elsewhere without disappointing its users?19:23
jbichahmm, maybe it was LibreOffice that was causing me trouble...19:23
seb128desrt, I don't have it, could be https://bugs.launchpad.net/ubuntu/+source/telepathy-mission-control-5/+bug/93262619:23
ubot2`Ubuntu bug 932626 in telepathy-mission-control-5 "mission-control-5 crashed due to lack of user-tmp apparmor abstraction" [Undecided,Fix released]19:23
jdstrandJanC: you can, but you need to have it use a trusted file chooser19:23
seb128desrt, if that's not this one I don't have it ;-)19:23
jdstrand(which has been identified as something that needs to be implemented)19:23
desrtseb128: no.  i think it was a different bug19:24
desrtthanks for trying, though :)19:24
jdstrandseb128, desrt: no need to look for them-- I fixed something like 10 last cycle :P19:24
seb128desrt, yw19:24
desrtjdstrand: so you know better than anyone that these issues will pop up everywhere19:24
jdstrandI do19:24
kenvandinemterry, yeah!19:24
desrtand the more exceptions we make, the less effective security we actually have19:24
desrtbecause now all i have to do is attack the system in a way that looks like dconf trying to open an IPC socket and i'm fine19:25
jdstranddesrt: no doubt19:25
desrtor any of the other 10+ exceptions19:25
desrt(just from last cycle...)19:25
desrtso ya... we'll block a lot of really obvious surface area19:25
jdstrandbut there are a lot of differences here19:25
mhall119desrt: so I understand, Empathy was the first to start Telepathy, so the Telepathy daemon was running under Empathy's AppArmor restrictions?19:25
JanCjdstrand: even a "trusted file chooser" would not be 100% safe19:25
jonodesrt, but given our limited engineering resources, it might be better to resolve those exceptions than fundamentally change how Linux works19:25
desrtbut if our goal is to keep potential attackers away from our users, the attackers will just switch from the obvious cases to the really malicious behaviour19:26
jdstrandmhall119: no-- empathy is not confined. telepaty-mission-control-5 is19:26
mhall119jdstrand: oh, what is that?19:26
desrtmhall119: i don't think apparmor restrictions cross the bus19:26
jdstrandJanC: it is safe enough, because it requires the user to approve it19:26
mhall119desrt: neither did I19:26
desrtwhich is sort of part of why this whole dbus thing scares the heck out of me19:26
jonodesrt, but surely we face that issue with any security system, attackers will seek to find their way around it19:26
desrtjono: right... but in the case of apparmor we know we're only covering 80% surface area19:26
JanCjdstrand: it could still write data to that file behind the user's back...19:26
desrtjono: because covering 100% would make the system unusable19:27
jonodesrt, right19:27
desrtso people _will_ poke the exposed 20%19:27
jdstrandmhall119: something that empathy uses. think of empathy as being broken into to parts-- the gui, and the stuff that does all the messaging19:27
desrtif that's what they're trying to do19:27
jonoso it sounds like apparmor is basically our best option, but is not as secure as we would like, because full security is an unusable rock of a system19:27
jdstrandmhall119: we dealt witht he latter, since it processes network traffic19:27
mhall119jdstrand: right, I understand the general concept of the telepathy libs19:27
desrtjono: full security is possible with much more engineering resources.  put that aside.19:28
jdstrandJanC: yes, but you explicitly said that it could write to that file19:28
mhall119jdstrand: I don't understand what happened with the IPC file and apparmor19:28
desrtjono: in the meantime i think that using apparmor is at best a waste of time and at worst a form of false advertising19:28
jdstrandsure, it could write gibberish19:28
JanCjdstrand: that doesn't make it safe  ;)19:28
desrtjono: at least using it in this way....19:28
mhall119JanC: but it does make it your fault19:28
jonodesrt, is there any other option other than full engineering resources and changing how the OS works?19:28
jonois there a "middle" option?19:28
desrtjono: systems like selinux and apparmor are designed to foil attacks against otherwise already-secure systems19:28
JanCmhall119: it's always the user's fault  :p19:29
desrtlike if i have some very specific bug in my parser that can be used to write a file to somewhere, for example19:29
jdstrandJanC: if you don't trust the code enough to write the file in the manner you said to, don't run it. if it is found to do this intentionally, the developer will get revoke19:29
desrtif i have a restriction to prevent writing files, i'm saved19:29
jdstrandd19:29
desrtbut when the programmer has full ability to do any crafty thing they like, they'll find a way to break out19:29
mhall119jdstrand: so I still don't understand what happened with empathy/telepathy/apparmor that caused a problem19:29
desrtjono: no... i don't think so.19:29
jonodesrt, gotcha19:29
desrtjono: but meanwhile i wouldn't be putting resources on this option...19:29
jonounfortunately I need to grab lunch before a meeting, thanks for the input19:30
jonodesrt, so what are we supposed to do?19:30
JanCjdstrand: what you are describing is how most Windows trojans infect machines: people install them and they abuse security holes to gain further access19:30
desrtdoing 'the real deal' would be pretty exciting, i think19:30
desrtbut short of that, just be honest with out users19:30
desrt*our users19:30
JanCyes, it's ultimately the user's fault19:30
jonoif this solution is not an option, the 100% solution needs too many resources?19:30
JanCbut they don't know any better19:30
jdstrandmhall119: empathy doesn't create the socket, mission-control does. I don't remember this specific bug, but I'm thinking it could read from it, but not write to it. you need 'w' to 'c'19:30
desrt'installing this could massively mess up your system.  are you sure you trust the person who wrote it?'19:30
desrtmix that with code reviews to the best of our abilities19:31
jonodesrt, right, so you would be supportive so long as the messaging makes it clear that a level of risk is present19:31
jdstrandJanC: this isn't a security hole. you have an editor. you tell it to "edit this". it does so19:31
desrtand a big 'report malicious software' button with quick pull-downs19:31
mhall119ok, so mission-control was running under an AppArmor profile that wasn't allowed to write to the IPC file it needed to write to?19:31
jonoinstead of "this will work flawlessly, rock on"19:31
jdstrandmhall119: yes19:31
jonodesrt, gotcha19:31
desrtjono: i still think it's a waste of resources :)19:31
jdstrandmhall119: more that one it needs to creat()19:31
mhall119jdstrand: so then wouldn't it be a simple matter of adding a line to the apparmor profile allowing write access?19:31
mhall119s/write/create/19:32
jdstrandmhall119: it indeed was. and that opens a hole19:32
mhall119to what?19:32
jonodesrt, I think doing nothing is a waste of an opportunity :-)19:32
desrt(and it does somewhat hamper the app developer experience)19:32
jonowe can't sit on our fingers and not solve this problem19:32
desrtjono: i think the wasted opportunity is not undertaking a project to do it 'the real way'19:32
desrtsomeone other than google is eventually gonna have to crack this nut19:32
jonodesrt, we will have to agree to disagree :-)19:32
mhall119desrt: is doing it 'the real way' a practical option?19:32
JanCjdstrand: it's still a security hole (even if it's smaller than if the application would be able to write to all files as-is)19:33
desrtmhall119: let's say i'd be happier taking the limited engineering resources available and putting them on a project to have 'the real way' ready in 2-3 years from now than i would to have some apparmor hacks done to be ready in 6 months19:33
desrtbecause at least we'd be having real progress19:33
mterrykenvandine, see comments in MIR bug19:33
jdstrandJanC: it is not something that can be protected against in general. that said, we can do certain things-- is this ascii? no? then reject19:34
kenvandinemterry, you looked at the wrong stuff man19:34
kenvandine:)19:34
desrtmuch better still if we have enough people to do it properly and on a reasonable timeline19:34
mhall119desrt: and how many resources would it take to get it done in 2-3 years, realistically?19:34
mterrykenvandine, I just commented again19:34
desrtbut if that's not possible, it's not19:34
jonodesrt, we don't have the luxury of waiting 2 - 3 years in my mind19:34
desrtjono: is ubuntu going to be around in 2-3 years?19:34
JanCof course, we could disallow text editors editing any files outside ~/Documents and ~/Projects or something like that19:34
jonofor Ubuntu to be able to compete with Windows / Mac, we need to offer a good solution19:34
jonodesrt, I hope so :-)19:34
desrtjono: then we should probably start thinking about this at some point19:34
JanCbut even that wouldn't be 100% safe  ;)19:35
jdstrandJanC: I expect the trusted picker will do input validation. but bottom line, don't use a random file editor to edit your /etc/shadow file and then tell it that it is allowed to modify it. no sandboxing can know the intent at that level19:35
mhall119jdstrand: I still don't understand what adding 'create' access to the IPC file for mission-control did to open security holes19:35
kenvandinemterry, njpatel wasn't in 0.219:35
jonodesrt, right, but when you say "we" working on the solution, it basically equates to Canonical investing in this19:35
* kenvandine looks at the other issue19:35
jonoand this is a significant amount of work19:35
mterrykenvandine, yup, just noticed that too.  :-/19:35
mterrykenvandine, the other is still there!19:35
desrtjono: yup... but right now canonical is investing in something that (in my opinion) offers very little improvement at all19:35
jonodesrt, right, I guess we see things a little differently19:36
desrtcould well be19:36
desrti understand the highlevel goal here19:36
desrteasier for joe random programmer to get apps available to our users19:36
desrtthat's really really important19:36
jonoright19:36
jdstrandmhall119: apparmor doesn't (currently) mediate creat() on its own. 'w'rite allows a bunch of stuff like creat, append, truncate, etc. so now the telepathy profile has write on the dconf socket19:36
desrtbut this isn't helping with that19:36
jdstrandmhall119: that is not ideal19:36
jdstrandbut it is also a limitation of the *current* apparmor and confinement solutions we have19:37
mhall119jdstrand: ah, I see now.19:37
jdstrandwe want to address these sorts of things19:37
mhall119jdstrand: but a fixable limitation, right?19:37
jdstrand(which is why that is on the checklist)19:37
jdstrandmhall119: not via apparmor alone, no19:37
jdstrandbut there are thigns that can be done, to be sure19:37
jonodesrt, but given the resource constraints we have, and given the high-level we are shooting for and jdstrand's assurances, it seems to me we can edge much closer to the goal with solution19:37
mhall119jdstrand: why is that? because filesystems don't differentiate different kinds of "write"?19:37
jonoand clearly set the expectations in our users19:37
jonoanyway, I really must run19:38
desrtjono: enjoy :)19:38
jonothanks desrt for the input, was an interesting discussion :-)19:38
jdstrandmhall119: oh, we could have apparmor mediate creat(), absolutely. I'm not 100% sure that would have been enough for this bug19:38
desrti'm happy to give it :)19:38
jdstrandmhall119: since, you know, I can't actually test it :)19:38
mhall119jdstrand: right, right, I'm just trying to understand if this was a limitation in the implementation or in the design19:39
jdstrandthe design of the gnome desktop is a an utter failure for application confinement19:39
jdstrandbecause everything is in the same user context19:39
desrtjdstrand: hey!  we totally agree!19:39
desrt:)19:39
jdstrand(this is nothing against gnome per se, it wasn't part of their goals)19:40
JanCI think some basic sanity-cleaning would be useful to weed out scriptkiddies and the like, but it will never work against a dedicated team trying to attack Ubuntu users (such as the (alleged) US/Israeli team that attacked Iranian nuclear installations)19:40
desrtjdstrand: yup.  100% true.19:40
mhall119jdstrand: right, but that's only a problem when two apps both expect to access the same thing, right?19:40
mhall119like the telepathy IPC sockey19:41
mhall119\socket19:41
jdstrandmhall119: so, we will have to figure out how to detangle gsettings, dbus, et al to have usable applications that can run well under confinement19:41
desrtlet's talk about dconf19:41
desrtsince i have a lot of interest in that19:41
desrtwhat do you have in mind?19:41
mhall119jdstrand: right, but also keeping in mind that we're targetting stand-alone applications, not system services or things with a very inter-connected nature19:42
jdstrandmhall119: yes-- which is a very important distinction from telepathy's confinement19:42
desrtjdstrand: do we consider reading arbitrary dconf keys to be a security issue?19:42
desrtlike, a lot of applications are storing things like email addresses and login information there (but not passwords, hopefully)19:43
jdstranddesrt: that is a good question19:43
desrtthat's some kind of a not-totally-awful-but-potentially-annoying security breach19:43
seb128mterry, nautilus 3.4 is (almost) all good for me19:43
jdstranddesrt: a simple approach would be to read from session dconf and write to separate dconf (or something along those lines)19:43
jdstranddesrt: but yeah- then they can see anything in there19:44
desrtjdstrand: so here's what i mean by app authors understanding the OS19:44
desrti'm the upstream developer of dconf19:44
seb128mterry, the (almost) is that apt-get install nautilus didn't bring the new-old nautilus-data and it was aborting on a gsettings schemas issue until I upgraded-dowgraded that binary, but I'm a weirdo for not doing full upgrades :p19:44
desrti want you to come to me and say "we need to sandbox an app to only write to a specific subpath in dconf."19:44
mhall119desrt: we need to sandbox an app to only read and write to a specific subpath in dconf19:45
desrtand i want to understand how your security system works and how i can make that possible for you19:45
desrtmhall119: read and write is much more interesting!19:45
mhall119:)19:45
JanC19:45
jdstranddesrt: indeed. tbh, we haven't thought deeply about how to deal with dconf yet19:46
desrtso i think we want to have some sort of very small well-defined tunnel between apparmor-isolated dconf-using apps19:46
desrtand the "real world"19:46
kenvandinemterry, The desktop file is harmless, but I fixed it in unity-scope-gdocs=0.2-0ubuntu219:46
desrtso that the only thing dconf does, when inside of that tunnel, is to push requests out through it19:46
jdstranddesrt: we've mostly just identified it as problematic19:46
desrtand not touch other random things around19:46
desrtso like "uses dconf under path /x/y/z" would be a possible thing to put in the apparmor profile for the app19:47
JanCit might be difficult to restrict what keys to access too19:47
jdstranddesrt: how do you see that tunnel working, as a trusted dbus service?19:47
desrtJanC: leave that to me, the dconf developer!19:47
desrtjdstrand: maybe.19:47
desrtjdstrand: a pattern i see developing in my mind is more like this:19:47
JanCdesrt: I mean, applications sometimes need to access keys that are not their "own"19:47
jdstranddesrt: yeah, so, have you seen the apparmor discussion from months ago on dbus integration?19:47
desrt(and again, it looks like a proxy, like all my other suggestions)19:47
desrtwe have this two-process setup19:47
desrtone of them is the app that the user downloaded19:47
desrtthe other is a services 'bridge'19:48
desrtit has all of the interaction with the OS19:48
mhall119JanC: not very often, and we can probably make a white-list of "okay to read" keys, and reject everything else19:48
desrtlibdconf would know that in the apparmor situation it should attempt to communicate with the bridge19:48
desrtrather than doing things for itself19:48
desrtsince that's likely to cause trip-ups with apparmor19:48
desrtmeanwhile we'd have a 'full' dconf running in the non-isolated bridge process19:48
desrtand it would be touching random files, etc.... but only subject to the user's configuration setup19:49
desrtwhich is safe because it only contains trusted code and it was written with security in mind19:49
jdstranddesrt: fyi, I asked jjohansen to come in since he is head apparmor developer19:49
jdstrandjjohansen: let me get the backscroll19:50
desrtthe bridge could be a trusted dbus service (in which case it would act on behalf of all things in the session) or it could be a little private thing that talks to the app over a unix socket or something19:50
jdstrandjjohansen: http://paste.ubuntu.com/1163282/19:51
desrtalthough i really think that letting things on dbus to begin with is a bad idea :)19:51
jjohansenalright /me is actually here now19:52
jdstranddesrt: the trick is that applications don't know that they are under confinement without modification, which is why dbus has selinux hooks (and eventually will have apparmor). libvirt is the same way. sounds like dconf would need to be similar. I'll let jjohansen comment further19:52
jdstrandjjohansen: you say the backscroll paste, no?19:53
desrtjdstrand: i think putting isolation hooks in dconf could be appropriate19:53
desrtjdstrand: and it completely goes toward what i way saying about library authors needing to be aware of the security system when they design their libraries -- not layering things on after the fact at the distro level19:53
jdstranddesrt: ok, for libdconf, certainly :) for glibc, less so :)19:54
mhall119jdstrand: any chance you fan bring the lead dbus developer in there too? :)19:54
desrtideally you're not calling anything 'controversial' on glibc19:54
desrtwe have higher-level APIs for everything that you should want to do19:54
desrtand most of them have appropriate abstractions at which we could insert this stuff19:55
jdstranddesrt: you were talking from the perspective of libdconf, I was from glibc. we are on the same page now :)19:55
mterrykenvandine, ok19:55
jdstrandmhall119: that discussion started a while ago, we just need to pick it up again :)19:55
desrtmhall119: there is no lead dbus developer19:55
=== jibel__ is now known as jibel
mterryseb128, I guess that's a problem that normal nautilus has even on normal upgrades...  But I'm not worried about a partial upgrade issue19:56
jdstranddesrt: no, nothing controversial at all, just an anology to illuminate our points of view when we spoke earlier19:56
desrtmhall119: which is fine since it doesn't see a lot of changes these days :)19:56
desrtjdstrand: ok19:56
mterryseb128, if you're happy, can you promote as you see fit to quantal proper?19:56
desrtjdstrand: apparmor is probably a fine system if you're looking to police libc19:56
jjohansenwell, it depends what you me by hooks in libdconf, I am not opposed to that but it should be restrictions an app can't by-pass by writing/injecting its own libdconf code19:56
jdstrandjjohansen tells me he is having an irc client issue19:56
jdstrandah, there he is :)19:57
desrtjdstrand: but most application-interesting libraries are one hell of a lot more complicated19:57
desrtand even with glibc... once nss gets involved, who the hell knows anymore?19:57
desrtjjohansen: remember the good old says of setuid helpers?19:58
desrt*days19:58
jjohansendesrt: sure, the point being the trusted state has to be in a separate process, be it X, dbus etc that the app is a client of19:58
jjohansendesrt: yep :)19:58
desrtjjohansen: what i'm saying is that we should have some sort of trusted helper app that can do anything the user can normally do in their own session19:58
jdstranddesrt: sure. point is, some bits are more painful than others. we are trying to identify the most painful and going down from there (dbus and dconf are among the most painful otoh (not to mention gnome-keyring))19:58
desrtand we should allow apparmor'd apps to communicate with this helper19:58
desrtto do things like read dconf keys19:58
desrtthe helper would enforce policy19:59
desrtthis is also the natural place that you'd implement the "show the user an open file dialog and give me the result of that" thing19:59
desrtas well as about 100 other things you might want to do19:59
desrtas the author of dconf i'd probably look at just making my own helper19:59
desrtbut if you tell me that your security system already has this construct, i'd try to use it20:00
desrtas not to have my own separate process (and we end up having 100 of them)20:00
jjohansendesrt: sure, but it would be nice to have that policy in one place, this is how dbus apparmor works.  The policy is in apparmor but the dbus daemon is enforcing it. And if dbus moves to af_dbus then apparmor kernel module would enforce it20:00
desrtjjohansen: what i'm trying to get at is that you need to police the application to the interface20:00
desrtand dbus is not it20:01
desrt*interface to the application, sorry20:01
desrtif i'm trying to do a notification, as an app20:01
desrti'm not talking to dbus20:01
desrti'm talking to libnotify20:01
jjohansendesrt: sure, and I completely understand that as an upstream you want this to be generic and not tied specifically to apparmor20:01
desrti don't care if it's apparmor or not20:02
desrti'd be happy to have it tied to apparmor20:02
desrt(although i'd be happier with that if apparmor were used by more than us)20:02
jjohansendesrt: hrmm, well in generally I think it should be generic and apparmor could implement its own hooks to enforce its policy, selinux its own etc20:02
desrti just get really pissed off when you guys are applying apparmor policies to packages using my libraries after the fact20:03
desrtand later on i start getting _very_ weird bug reports20:03
jdstranddesrt: fyi, suse uses apparmor. not sure who else20:03
jjohansendesrt: heh I can understand that, there are a few suse still supports it and there are a few other minor distros using it20:03
jdstrand(by deafult. it is availabel in debian and other places)20:04
jjohansenyeah the debian support is coming along now (that took long enough)20:04
desrtbtw: i consider the use of apparmor for random trusted pieces of code (that might have exploitable bugs) to be quite different than using it as a front-line against untrusted code...20:04
desrtbut i've seen enough problems caused by the first to know that they will be 10 times worse when we try to start doing the second...20:05
jjohansendesrt: heh, yeah they are some what different.  Fundamentally the same but in practice ...20:06
jdstranddesrt: yes. we will be focusing on the latter to improve the app developer process. the side benefit is we get a lot new stuff that admins and others can use20:06
desrti still think you guys are on a bad path unless you're planning to rewrite the platform20:06
desrtbut i'm more than happy to help you by rewriting my little corner of it20:06
desrti'm quite busy, but we should definitely chat at UDS20:07
jjohansendesrt: definitely20:07
jdstranddesrt: also, we are talkinga bout 'apparmor' here, and while it will be an important part of this app isolation stuff, we understand that there will be more to it than that. ie, the trusted picker, this dconf stuff, etc20:07
desrtjdstrand: 'trusted picker', 'dconf stuff' are great.  2 good ideas.20:08
desrtjdstrand: you will need 100 other :)20:08
mhall119desrt: you will be at UDS?20:08
jdstranddesrt: excellent-- thank you for that. I expect sessions at UDS surrounding all this, and dconf is definitely something we want to address :)20:08
desrtmhall119: i've been to every UDS :)20:08
jdstranddesrt: indeed :)20:08
mhall119desrt: excellent, we'll definitely be talking more about this and app development processes20:08
jdstranddesrt: we will of course focus initially on things with highest impact (both in terms of usability and security)20:09
jdstrandbut definitely want to get as many of those 100 as possible :)20:09
desrtjdstrand: the attackers will just focus on the other 98....20:10
jdstrandof course, but we have to start somewhere20:10
* desrt still thinks you're on the wrong path, but alas...20:10
jdstrandand those 98 will just not be allowed intially20:10
desrtjdstrand: so you're going to prevent apps from connecting to X? :)20:10
seb128desrt, I didn't see you in Paris UDS :p20:10
desrtseb128: damnit.  i knew you'd catch that.20:10
seb128;-)20:10
desrtseb128: i was in the montreal non-UDS, though20:11
seb128that doesn't make it for the missing one :p20:11
kenvandine:-D20:11
desrtso the answer to the question "how many UDS have there been?" and "how many UDS have you been to?" is the same, in my mind :)20:11
kenvandinenothing gets past seb12820:11
jdstranddesrt: and here I was thinking that we had common ground :) we *want* to talk to the library authors like yourself to solve difficult problems like dconf20:11
JanCdesrt: I think there is no way to go 100% without excluding more than half of the useful applications  ;)20:11
jdstranddesrt: oh, X has definitely been identified and is something we need to address too20:11
* desrt wants to install a defrag app from the app store!20:11
mhall119desrt: that's fine, but you won't be doing it through Extras20:12
desrti just really really hope you guys don't attempt to lull users into thinking that installing things from extras will be even _vaguely_ secure20:12
mhall119desrt: we'll avoid lulling20:13
jdstrandJanC: the IOS app store has a bunch of stuff people like-- I think we (ie, greater FLOSS community) can have similar or better confinement and usability if we work together20:13
jjohansendesrt: define secure :D20:13
desrtjjohansen: "can't erase all of my files" seems like a good definition20:13
mhall119desrt: always a good start20:13
desrti'd also go with "can't steal all of my saved password out of firefox" as a reasonable symbolic alternative20:13
jdstranddesrt: we definitely want to prevent that20:13
jdstranddesrt: and that too :)20:14
desrtjdstrand: here's the thing...20:14
desrtjdstrand: i'll make a bet with you here and now that i can write an app to steal all of your firefox passwords20:14
mhall119well that's easy20:14
mhall119getting it into Extras though20:14
desrtwell20:14
desrtapparently anyone is allowed to upload?20:15
mhall119no20:15
desrtwhat's the trust process?20:15
mhall119currently, full code review20:15
desrtjono said the plan was to get rid of that because it doesn't scale20:15
mhall119correct20:15
desrtso what will stop me?20:15
desrtit certainly won't be apparmor :)20:15
mhall119your concern for your own reputation20:16
jdstranddesrt: keep in mind-- this is a long term goal, not what you can expect to see in 12.10 or 13.0420:16
* desrt uses a fake name20:16
mhall119fake names won't be allowed20:16
desrtyou will do ID document checks, or so?20:16
JanCCC checks maybe20:16
* desrt gets a $25 visa debit card20:16
* desrt pays with cash20:17
JanCbut those aren't really safe of course20:17
mhall119desrt: that hasn't been defined yet, but there will be some review of who is requesting upload access20:17
jdstrandso, we are are working on the hard bits20:17
desrtmhall119: okay.  i feel a bit better20:17
* mhall119 is glad20:17
desrtstill has nothing to do with apparmor, though :)20:17
mhall119desrt: we're currently torn between requiring millimeter-wave full body scans, or manual pat-downs20:17
JanCdesrt: you can't sell or buy anything through Canonical without a credit card, unfortunately  ;)20:17
jdstrandif we can get things like X, dbus, dconf, gnome-keyring, etc under control with usability like trusted file pickers implmented, then we can say 'it isn't supported' until we can implement it20:18
dobeydesrt: DNA sample20:18
desrtmhall119: i always take the patdown20:18
mhall119seb128 will be administering them20:18
JanCthey don't take debit cards or cash  :p20:18
desrtmhall119: they object to me wearing my tinfoil hat in the scanner20:18
mhall119because nothing get's past seb12820:18
desrtsomething about microwaving metal....?20:18
seb128mhall119, lol, good one :p20:18
seb128give it to robert_ancell rather20:18
jdstranddesrt: also, do keep in mind, apparmor is only part of it. we absolutely will have to redesign/rewrite things to get there20:18
dobeyJanC: debit cards work fine in US/CA afaik20:19
robert_ancellseb128, oh, timing20:19
desrtrobert_ancell: not really20:19
seb128robert_ancell, hey, I just mentioned your name because you joined ;-)20:19
desrtrobert_ancell: unless you actually fancy reviewing all submissions to the 'extras' in software centre...20:19
robert_ancellno20:19
desrt'no'?  just like that?20:19
seb128robert_ancell, they are arguing on security,sandboxing,id checking and making users secure20:19
desrtstep 1) unplug your computer20:19
seb128robert_ancell, you will check the IDs of all app devs right?20:19
robert_ancellthey're dreaming if they think they can do this manually20:20
robert_ancellnot in the slightest20:20
desrtrobert_ancell's arrival adds more fuel to the now-simmering fire20:20
seb128robert_ancell, got your N9 already?20:20
seb128robert_ancell, congrats for that btw :p20:20
desrtwtf20:20
seb128you can join desrt20:20
desrtpicsaw won?20:20
seb128desrt, apparently picsaw is worth a n920:20
seb128desrt, no, it finished 3rd20:21
desrtthank god20:21
seb128desrt, it's not worth a laptop but it's worth a n920:21
desrtplease tell me a non-canonical-employee won 1st :p20:21
seb128indeed20:21
seb128the second as well20:21
robert_ancellso the next step is finding someone to trade the n9 for a nexus20:21
desrtrobert_ancell: done20:21
seb128desrt, you like the n9, don't you? ;-)20:22
desrtya.  i seriously love it.20:22
JanCdobey: I unsuccessfully tried using a Maestro debit card to buy music in U1MS and other stuff from the Ubuntu store several times over the years (despite Maestro being listed as supported!), but if that actually works now that would be nice  ☺20:22
desrtit's a fantastic device20:22
dobeythen find someone to trade the nexus for a prē20:22
seb128desrt, don't get use to it, you will not be able to find the next generation equivalent20:22
dobeyJanC: your card is a special case, yes20:22
desrti rarely find myself wanting to throw it against the wall20:22
seb128used20:22
desrtwhich is more than i can say for any other smartphone i've ever used20:22
desrtseb128: ya.  sad story :(20:23
desrti hope it lasts a long time20:23
seb128desrt, I don't have my issue with my old dumbphone, the thing last a week without charging and call fine ;-)20:23
JanCdobey: my card is a Maestro card as standardised for debit card payments in the EU20:23
desrtmaybe android will stop sucking by then20:23
robert_ancelldobey, no, I want a platorm with a future20:23
desrtor maybe we'll have phonebuntu :)20:23
dobeyrobert_ancell: so clearly you pick the one that's built on java, whilst oracle steamrolls it into the ground from the sidelines? :)20:23
seb128robert_ancell, don't buy a lumina, apparently they won't get upgraded to win8 :p20:23
desrtdobey: s/steamrolls/tries to steamroll and fails/20:24
robert_ancelldobey, that's not going so well for oracle20:24
kenvandinehey robert_ancell!20:24
robert_ancellkenvandine, hello20:24
JanC(and debit card standardisation in the EU happened several years ago)20:24
seb128robert_ancell, you joined earlier than usual btw? seems like you caught a busier time than usual to be online ;-)20:24
robert_ancellseb128, yeah, I want to take a longer lunchtime20:24
seb128robert_ancell, ok, welcome to what IRC looks line during the hours you are offline :p20:25
JanCdobey: actually, the bug was that Canonical used a UK-only Maestro payment system...20:25
mhall119offline? what's that?20:25
robert_ancellso no work being done this morning? ;)20:25
desrtseb128: can you SRU gnome-control-center 3.5.90 into dapper?20:25
kenvandinehahahha20:25
dobeydesrt, robert_ancell: you misconstrued my use of 'steamrolls' to be a reference to the patent trolling :)20:25
seb128desrt, can do, want it to warty as well?20:26
desrtseb128: maybe robert will do warty, since he's here20:26
dobeyJanC: yes. which has nothing to do with debit cards in general. only maestro20:26
kenvandineseb128, great news... the clutter version of gnome-control-center-signon landed :-D20:26
desrtyou might need to backport a thing or two... i think there's been a new gtk release or something like that20:26
robert_ancelldobey, well, regardless of any big company fighting android is the most useful platform (along with iOS) for the next few years20:26
jdstranddesrt: +1 on unplug computer. it would make my life a lot easier20:27
seb128kenvandine, it's past troll our, I don't care anymore at this time :p20:27
jdstrandthough admittedly, harder to push out updates...20:27
JanCMaestro is *the* worldwide debit card system; I have been able to use it in lots of countries for more than a decade, but Canonical's Maestro support is (was?) UK-only...20:27
kenvandineseb128, awesome... we are free to trash the archive!20:27
kenvandine:-D20:27
desrtjdstrand: updates are just another vector.  i don't trust you anymore :)20:27
dobeyrobert_ancell: for varying definitions of 'useful' sure20:27
jdstranddesrt: aw shucks, but I'm trying to protect you :P20:27
desrtnext thing you're going to tell me that i can't have my cigarettes20:28
desrtand it's "for my own good"20:28
dobeyJanC: no it isn't. for instance 'america' is a continent within 'worldwide' and we don't use maestro here20:28
dobeyJanC: so unless you mean the biblical definition of 'worldwide' it's not true :)20:28
JanCdobey: I used my Maestro-compatible debit card in NYC in 1993...20:28
jdstrandwell, it would be, but no, I won't do that ;)20:28
mhall119desrt: cigarettes can open a security hole in your trachea20:28
jjohansendesrt: no we will recommend against using cigarettes but if you must please do it in this isolated little pod :)20:29
dobeyJanC: yes; works, and is what provides debit cards everywhere, are two different things20:29
mhall119+1 for sandboxing smokers20:29
seb128kenvandine, stop dreaming, I'm not THAT tired :p20:29
desrt"Canonical adopts official policy advising smoker's to throw their cigarette butts in children's play areas"20:29
desrt*smokers20:29
mhall119that's were everyone else seems to throw them20:30
* mhall119 speaks as a parent20:30
kenvandineseb128, :)20:30
jbichadesrt: you don't smoke, do you?20:32
* desrt was wondering when someone was going to mention that20:32
desrtjbicha: i try not to let things like facts get in the way when i'm formulating an argument20:32
ricotzdesrt, just for a response, yeah that is the uptream background panel in g-c-c20:38
desrtricotz: madness20:38
ricotzdesrt, ;)20:39
failedassertionI want to autogenerate a GRUB entry like "Blahblah-blah (fallback)" but with a different set of options20:42
failedassertionis there a more-correct way to do this than either editing 10_linux.conf or making a custom copy of it that does different stuff?20:43
failedassertionAlternatively, is there a way to make the fallback option not run the fallback options menu?20:44
failedassertionBasically, this is a headless system where the first entry will mount most things read-only, but I need to be able to reboot read/write over SSH (say, with grub-reboot)20:45
failedassertionupps, this should probably be #ubuntu20:46
JanCfailedassertion: editing /etc/default/grub is not enough for your purposes?21:00
ricotzdesrt, while you are being a brave updating tester, is totem working alright?21:01
desrtwtf21:02
desrtwhen did backspace stop working in nautilus?21:02
failedassertionBasically, my default is to append "fsprotect=64M" to the kernel cmdline. I want to be able to reboot without that option, but I need to be able to do it remotely. I've got the recovery mode booting without the option, so I can just grub-reboot 1, but it hangs on the friendsly recovery menu thing21:02
desrtricotz: seems okay21:03
failedassertionBasically, I'd rather abuse /etc/default/grub than have to edit the 10_linux.conf script or copy it.21:04
failedassertionbut if there's no clean way to do it, I'll probably just make a copy of it21:04
ricotzdesrt, good21:04
=== jbicha is now known as Guest41777
failedassertionJanC: ^21:05
desrtthe slider appears not to be working, actually21:07
desrtas in, it doesn't move21:07
desrtand when i move it, the video stops playing21:08
desrtand won't start again21:08
JanCfailedassertion: check /etc/grub.d/10_linux about how it works, especially at what environment variables (as set in /etc/default/grub) it uses for what21:08
JanC(removing the recovery menu package shoult make it boot in single user mode, it seems)21:10
JanCshould*21:11
failedassertionJanC: Yeah, I saw that linux-recovery thing. I may just copy 10_linux to something like 08_linux and tweak it. At least then it won't get clobbered during upgrades21:12
failedassertionunfortunately, I need the network to come up as well21:13
failedassertionso I don't think single is quite going to work21:13
JanCyeah, 08_whatever should work21:15
JanCand maybe submit a feature request or patch to improve the current 10_linux  ;)21:15
robert_ancellrobru, hi, welcome21:16
JanCsay, if $GRUB_CMDLINE_RECOVERY is defined & non-empty, use that instead of the current "recovery nomodeset" or "single nomodeset"21:17
mlankhorstdeath to nomodeset :s21:17
JanCmlankhorst: I'm pretty sure nomodeset is still useful on some hardware if you have to fix certain issues...21:18
mlankhorstthere's the modesetting driver still21:19
failedassertionJanC: Sounds good. I'll try making that work and submit a patch21:19
JanCI'm pretty sure i have several computers with hardware that don't have a modesetting driver  ;)21:20
mlankhorstand for those the old vesa fallback will continue to work21:20
mlankhorstand those wouldn' t be affected by nomodeset removal anyhow21:20
failedassertionJanC: thanks for your help21:21
JanCmlankhorst: actually, one of them never worked with the vesa driver...  ;)21:22
mlankhorstcrappy arms? :/21:23
JanCbut AFAIK it doesn't work with the dedicated driver anymore either21:23
JanCno, SiS21:23
JanCat some point it stopped working with the sis driver, and it wasn't useful enough to try to find out why  ;)21:23
JanC(and vesa not working was because the vesa bios was broken)21:26
=== seb128_ is now known as seb128
=== Guest41777 is now known as jbicha_
mfischdoes the unity app lens use the Categories field?  from what I can see it does not21:42
mfischlooks like it uses the Comment field21:42
seb128mfisch, use for what?21:45
mfischseb128: for searching, i just remember there's the categories filter21:48
mfischseb128: I was trying to find all my humble bundle games21:48
mfischso when I type in "Game" it found things that had Game in the name or comment field in the .desktop file21:49
seb128mfisch, not sure, it probably uses it for the filters' categories on the side21:53
mfischseb128: yep, that part does work, I'll just use that21:54
robrurobert_ancell, hi, thanks22:00
=== zyga_ is now known as zyga
=== Ursinha` is now known as Ursinha
=== Guest70479 is now known as everydaylinuxuse
robert_ancellLaney, hey23:24
robert_ancellLaney, Can you have a look at https://bugs.launchpad.net/ubuntu/+source/clutter-gst/+bug/1040930 and see if we match what Debian will do?23:29
ubot2`Ubuntu bug 1040930 in clutter-gst "Update to 1.9.90" [Wishlist,Triaged]23:29
chrisccoulsoni've finally managed to trick flash in to thinking that hal is installed23:31
chrisccoulsonjasoncwarner_, ^^23:31
chrisccoulsonhmmm, it's a shame that the flash plugin now crashes when i resize the browser window :/23:33
TheMusochrisccoulson: The sooner we can do away with flash, the better. :)23:43

Generated by irclog2html.py 2.7 by Marius Gedminas - find it at mg.pov.lt!