Bug#888244: apparmor: Convert quilt patch series to per-topic subdirectories managed by gbp-pq

2018-03-19 Thread Tyler Hicks
On 03/18/2018 09:24 AM, intrigeri wrote: > Hi, > > Tyler Hicks: >>> 3. Give me the go ahead and then I'll: >>> >>>- refresh the {debian,ubuntu}/gbp-pq branches >>>- merge the {debian,ubuntu}/gbp-pq branches respectively into >>>

Bug#888244: apparmor: Convert quilt patch series to per-topic subdirectories managed by gbp-pq

2018-03-15 Thread Tyler Hicks
On 03/14/2018 10:46 PM, Tyler Hicks wrote: > On 02/28/2018 04:56 AM, intrigeri wrote: >> It would be great if we could do that before 18.04 LTS is too deeply >> frozen so you can benefit, in the next 5 years, from all the goodness >> ubuntu/master..debian/master has accumu

Bug#888244: apparmor: Convert quilt patch series to per-topic subdirectories managed by gbp-pq

2018-03-14 Thread Tyler Hicks
On 02/28/2018 04:56 AM, intrigeri wrote: > Hi, > > Steve Beattie: >> Sorry, I've been swamped coping with Meltdown/Spectre. I took a brief >> look at the topic git branches and it seems like a modest enough >> organizational improvement to me[1]. > > OK. To me being able to use gbp-pq is a

Bug#877901: libseccomp: Test failures should cause the build to fail

2017-10-06 Thread Tyler Hicks
Package: libseccomp Version: 2.3.1-2.1 Severity: normal Tags: patch User: ubuntu-de...@lists.ubuntu.com Usertags: origin-ubuntu artful ubuntu-patch Dear Maintainer, While doing some work on libseccomp in Ubuntu, I noticed that the exit code of the `make check` target was being ignored despite

Bug#840204: grub-pc: "GRUB! error: unknown filesystem" on ext4 with filesystem-level encryption

2017-07-06 Thread Tyler Hicks
Eric Biggers has fixed this bug in the upstream GNU GRUB project: https://git.savannah.gnu.org/cgit/grub.git/commit/?id=734668238fcc0ef691a080839e04f33854fa133a I prepared an upload to fix this issue in Ubuntu Artful and it required minor backporting of the test suite changes. Maybe you'll

Bug#728096: schroot fails if shm tmpfs is mounted on /dev/shm

2016-03-19 Thread Tyler Hicks
On 2015-07-29 15:36:42, Tyler Hicks wrote: > I've attached fixes for the master and 1.6 schroot branches. They fork > off a process that changes root to the chroot base path before calling > realpath(3) on the mount destination. > > Note that I'm still pretty confused by a p

Bug#786566: schroot: Should mark bind mounts in the schroot as private

2015-10-27 Thread Tyler Hicks
On 2015-08-12 21:08:33, Raphael Hertzog wrote: > On Tue, 11 Aug 2015, Tyler Hicks wrote: > > > Also recent mount allow you to specify mount options like "shared", > > > "slave", "private" so we should respect this choice when > >

Bug#797727: openssh should be built with audit support on Linux

2015-09-01 Thread Tyler Hicks
Package: openssh Version: 1:6.9p1-1 Severity: normal Tags: patch User: ubuntu-de...@lists.ubuntu.com Usertags: origin-ubuntu wily ubuntu-patch Dear Maintainer, We've received a couple bugs in Ubuntu regarding the lack of support for Linux Audit login event support:

Bug#786566: schroot: Should mark bind mounts in the schroot as private

2015-08-11 Thread Tyler Hicks
On 2015-08-11 22:51:33, Raphael Hertzog wrote: Hi, On Fri, 22 May 2015, Tyler Hicks wrote: That has worked pretty well for many filesystems that would be mounted at /home/$USER. However, I've recently had a lot of eCryptfs users reporting issues when using systemd as their init system

Bug#728096: schroot fails if shm tmpfs is mounted on /dev/shm

2015-07-29 Thread Tyler Hicks
I couldn't wrap my head around it. Any insight to what it is doing and whether we can remove it now? Tyler From 86a39d878bc1b6ea59b4f354f03b635014b720a1 Mon Sep 17 00:00:00 2001 From: Tyler Hicks tyhi...@canonical.com Date: Tue, 28 Jul 2015 02:11:07 -0500 Subject: [PATCH] libexec-mount: Resolve

Bug#786566: [buildd-tools-devel] Bug#786566: schroot: Should mark bind mounts in the schroot as private

2015-07-16 Thread Tyler Hicks
On 2015-07-15 19:19:23, Roger Leigh wrote: On 15/07/2015 17:47, Tyler Hicks wrote: Hello - I'm sending a friendly poke in hopes that I can get a review for my proposed patch. The unpatched behavior is a considerable usability issue on systems that use systemd, schroot, and a filesystem mounted

Bug#786566: schroot: Should mark bind mounts in the schroot as private

2015-07-15 Thread Tyler Hicks
Hello - I'm sending a friendly poke in hopes that I can get a review for my proposed patch. The unpatched behavior is a considerable usability issue on systems that use systemd, schroot, and a filesystem mounted at /home/$USER. I'd prefer upstream review before I apply the patch to schroot in

Bug#786566: schroot: Should mark bind mounts in the schroot as private

2015-05-22 Thread Tyler Hicks
db5cbc9dd57fc3a13f3f1fb405aa2cc1d2d6d7d0 Mon Sep 17 00:00:00 2001 From: Tyler Hicks tyhi...@canonical.com Date: Fri, 22 May 2015 12:27:40 -0500 Subject: [PATCH] libexec-mount: Make bind mounts use private mount propagation When creating a bind mount, on a Linux system, mark the target as private. When creating

Bug#729704: audit: Init script should depend on $remote_fs for awk

2013-11-15 Thread Tyler Hicks
Package: audit Version: 1:2.3.2-2 Severity: normal Tags: patch User: ubuntu-de...@lists.ubuntu.com Usertags: origin-ubuntu trusty ubuntu-patch Dear Maintainer, While merging the Debian package into Ubuntu, I was looking into the new augenrules feature. I noticed that it didn't work when

Bug#701142: ruby1.9.1: CVE-2012-4522.patch causes a build test error

2013-02-21 Thread Tyler Hicks
Package: ruby1.9.1 Version: 1.9.3.194-7 Severity: minor Tags: patch User: ubuntu-de...@lists.ubuntu.com Usertags: origin-ubuntu raring ubuntu-patch Dear Maintainer, While merging 1.9.3.194-7 into Ubuntu Raring, I noticed a new error in one of the build tests. test_open_nul throws a NoMethodError

Bug#701144: ruby1.9.1: CVE-2012-4464 CVE-2012-4466

2013-02-21 Thread Tyler Hicks
Package: ruby1.9.1 Version: 1.9.3.194-7 Severity: minor Dear Maintainer, The ruby1.9.1 package contains a fix for CVE-2011-1005 (20120927-cve_2011_1005.patch). I submitted that fix to upstream and Debian[1] when I discovered that Ruby 1.9.x failed a regression test for CVE-2011-1005, despite the

Bug#699933: audit: external libev-dev Build-Dependency is not used

2013-02-06 Thread Tyler Hicks
Package: audit Version: 1:2.2.2-1ubuntu2 Severity: minor Tags: patch User: ubuntu-de...@lists.ubuntu.com Usertags: origin-ubuntu raring ubuntu-patch Dear Maintainer, The upstream audit source embeds its own version of libev and the project's build system uses the embedded version rather than

Bug#690071: ecryptfs: corrupted files on a disk full event

2012-10-10 Thread Tyler Hicks
On 2012-10-10 15:04:10, Sebastian Heinlein wrote: Applying all 5 patches fixed all issues for me. Good to hear! I see a lot of errors in dmesg, but these seem to be related to the full disk write operation: This is just eCryptfs being too chatty in error situations. This is expected at the

Bug#689075: CVE-2011-1005: safe level bypass

2012-10-03 Thread Tyler Hicks
On 2012-10-01 11:04:30, Tyler Hicks wrote: I'll be sure to update this bug when they've applied the fix upstream. Ok, the fix is public: http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?view=revisionrevision=37068 It ended up being more complicated than I initially thought. The vulnerability

Bug#689075: CVE-2011-1005: safe level bypass

2012-10-01 Thread Tyler Hicks
On 2012-09-30 17:47:30, Antonio Terceiro wrote: Thanks for submitting this. Did you notify upstream of the fact that the 1.9 series is actually affected by this issue? Yes, right after I filed this bug. After speaking with upstream, they will be applying a slightly different fix. You probably

Bug#689069: rubygems: RubyGems should use ca-certificates for SSL verification

2012-09-28 Thread Tyler Hicks
+ Rather than using the certificates packaged in the upstream sources to verify + server SSL certificates, use the certificates provided by the ca-certificates + package. +Author: Tyler Hicks tyhi...@canonical.com +Forwarded: not-needed +Index: rubygems-1.8.24/lib/rubygems/remote_fetcher.rb

Bug#689074: ruby1.9.1: RubyGems should use ca-certificates for SSL verification

2012-09-28 Thread Tyler Hicks
the certificates packaged in the upstream sources to verify + server SSL certificates, use the certificates provided by the ca-certificates + package. +Author: Tyler Hicks tyhi...@canonical.com +Forwarded: not-needed +Index: ruby1.9.1-1.9.3.194/lib/rubygems/remote_fetcher.rb

Bug#689075: CVE-2011-1005: safe level bypass

2012-09-28 Thread Tyler Hicks
Package: ruby1.9.1 Version: 1.9.3.194-1 Severity: grave Tags: patch security Justification: user security hole User: ubuntu-de...@lists.ubuntu.com Usertags: origin-ubuntu quantal ubuntu-patch Dear Maintainer, While running some regression tests I discovered that 1.9.3.194-1 is vulnerable to

Bug#682329: [xmlrpc-api-utils] This package should depend on libxmlrpc-c++4

2012-09-14 Thread Tyler Hicks
Package: xmlrpc-c Version: 1.16.33-3.1 Followup-For: Bug #682329 User: ubuntu-de...@lists.ubuntu.com Usertags: origin-ubuntu quantal ubuntu-patch Dear Maintainer, In Ubuntu, the attached patch was applied to achieve the following: * Fix dependencies of xmlrpc-api-utils - debian/control:

Bug#687672: xmlrpc-c: Embedded Expat vulnerable to CVE-2012-0876, CVE-2012-1148

2012-09-14 Thread Tyler Hicks
Package: xmlrpc-c Version: 1.16.33-3.1 Severity: grave Tags: patch security Justification: user security hole User: ubuntu-de...@lists.ubuntu.com Usertags: origin-ubuntu quantal ubuntu-patch Dear Maintainer, In Ubuntu, the attached patch was applied to achieve the following: * Run the tests

Bug#687672: xmlrpc-c: Embedded Expat vulnerable to CVE-2012-0876, CVE-2012-1148

2012-09-14 Thread Tyler Hicks
Package: xmlrpc-c Version: 1.06.27-1 Followup-For: Bug #687672 User: ubuntu-de...@lists.ubuntu.com Usertags: origin-ubuntu quantal ubuntu-patch I've also backported the same changes to 1.06.27-1 for our Lucid xmlrpc-c package. It looks to apply cleanly to the Squeeze package. Here's the

Bug#652996: t1lib: CVE-2011-0764

2011-12-22 Thread Tyler Hicks
Package: t1lib Version: 5.1.2-3 Severity: grave Tags: patch security Justification: user security hole User: ubuntu-de...@lists.ubuntu.com Usertags: origin-ubuntu precise ubuntu-patch http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0764 *** /tmp/tmpP7Dzmm In Ubuntu, the attached patch