linux-ti-omap4: 3.0.0-1212.24 -proposed tracker

Bug #1012482 reported by Brad Figg
10
This bug affects 1 person
Affects Status Importance Assigned to Milestone
Kernel SRU Workflow
Fix Released
Undecided
Unassigned
Certification-testing
Invalid
Undecided
Unassigned
Prepare-package
Fix Released
Undecided
ubuntu-armel-kernel
Prepare-package-meta
Fix Released
Undecided
Herton R. Krzesinski
Promote-to-proposed
Fix Released
Undecided
Adam Conrad
Promote-to-security
Fix Released
Undecided
Adam Conrad
Promote-to-updates
Fix Released
Undecided
Adam Conrad
Regression-testing
Fix Released
Undecided
C de-Avillez
Security-signoff
Fix Released
Undecided
John Johansen
Upload-to-ppa
Fix Released
Undecided
Herton R. Krzesinski
Verification-testing
Fix Released
Undecided
ubuntu-armel-kernel
linux-ti-omap4 (Ubuntu)
Invalid
Medium
Unassigned
Oneiric
Fix Released
Undecided
Unassigned

Bug Description

This bug is for tracking the 3.0.0-1212.24 upload package. This bug will contain status and testing results related to that upload.

For an explanation of the tasks and the associated workflow see: https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
kernel-stable-Prepare-package-start:Wednesday, 13. June 2012 03:46 UTC
kernel-stable-Certification-testing-end:Wednesday, 13. June 2012 04:02 UTC
kernel-stable-Prepare-package-end:Friday, 15. June 2012 21:16 UTC
kernel-stable-Promote-to-proposed-start:Friday, 15. June 2012 21:16 UTC
kernel-stable-Promote-to-proposed-end:Monday, 18. June 2012 14:46 UTC
kernel-stable-Verification-testing-start:Monday, 18. June 2012 15:46 UTC
kernel-stable-Security-signoff-start:Monday, 18. June 2012 18:16 UTC
kernel-stable-Verification-testing-end:Monday, 18. June 2012 18:16 UTC
kernel-stable-Regression-testing-start:Monday, 18. June 2012 18:16 UTC
kernel-stable-Security-signoff-end:Tuesday, 19. June 2012 19:46 UTC
kernel-stable-Regression-testing-end:Thursday, 28. June 2012 19:45 UTC
kernel-stable-Promote-to-updates-start:Friday, 06. July 2012 21:15 UTC
kernel-stable-phase:Released
kernel-stable-phase-changed:Saturday, 07. July 2012 22:00 UTC
kernel-stable-Promote-to-updates-end:Saturday, 07. July 2012 22:00 UTC

Revision history for this message
Brad Figg (brad-figg) wrote : Derivative package tracking bug

This tracking bug was opened to be worked from linux-3.0.0-22.36 update (bug 1012040)

tags: added: kernel-release-tracking-bug
tags: added: armel
Changed in linux-ti-omap4 (Ubuntu):
status: New → In Progress
importance: Undecided → Medium
tags: added: oneiric
Changed in kernel-sru-workflow:
status: New → In Progress
Brad Figg (brad-figg)
description: updated
Revision history for this message
Paolo Pisati (p-pisati) wrote :

git://kernel.ubuntu.com/ppisati/ubuntu-oneiric.git ti-omap4

summary: - linux-ti-omap4: <version to be filled> -proposed tracker
+ linux-ti-omap4: 3.0.0-1212.24 -proposed tracker
Revision history for this message
Herton R. Krzesinski (herton) wrote :

I'm waiting previous oneiric ti-omap4 SRU (bug 1005455) to be copied to -updates before uploading this one. I'll try to ping an archive admin tomorrow if it's not copied.

But it's already reviewed and pushed.

description: updated
Changed in linux-ti-omap4 (Ubuntu):
status: In Progress → Invalid
Revision history for this message
Brad Figg (brad-figg) wrote : Packages are ready for -proposed

All builds are complete, packages in this bug can be copied to -proposed.

description: updated
Revision history for this message
Adam Conrad (adconrad) wrote :

Copy done, and binaries overriden to main. They should land in the right component in ~1hr.

Brad Figg (brad-figg)
description: updated
Brad Figg (brad-figg)
description: updated
Revision history for this message
Herton R. Krzesinski (herton) wrote :

No specific ti-omap4 bugs to verify, Oneiric already verified. verification-testing complete.

Brad Figg (brad-figg)
description: updated
Revision history for this message
John Johansen (jjohansen) wrote :

looks good

Brad Figg (brad-figg)
description: updated
Revision history for this message
C de-Avillez (hggdh2) wrote :
Download full text (6.8 KiB)

One failure on QRT kernel-security:

Running test: './test-kernel-security.py' distro: 'Ubuntu 11.10' kernel: '3.0.0-1212.24 (Ubuntu 3.0.0-1212.24-omap4 3.0.33)' arch: 'armel' uid: 0/0 SUDO_USER: 'ubuntu')
test_000_make (__main__.KernelSecurityTest)
Prepare to build helper tools ... (4.6.1 (Ubuntu/Linaro 4.6.1-9ubuntu3)) ok
test_010_proc_maps (__main__.KernelSecurityTest)
/proc/$pid/maps is correctly protected ... ok
test_020_aslr_00_proc (__main__.KernelSecurityTest)
ASLR enabled ... ok
test_020_aslr_dapper_stack (__main__.KernelSecurityTest)
ASLR of stack ... ok
test_021_aslr_dapper_libs (__main__.KernelSecurityTest)
ASLR of libs ... ok
test_021_aslr_dapper_mmap (__main__.KernelSecurityTest)
ASLR of mmap ... ok
test_022_aslr_hardy_text (__main__.KernelSecurityTest)
ASLR of text ... ok
test_022_aslr_hardy_vdso (__main__.KernelSecurityTest)
ASLR of vdso ... (skipped: only x86) ok
test_022_aslr_intrepid_brk (__main__.KernelSecurityTest)
ASLR of brk ... ok
test_030_mmap_min (__main__.KernelSecurityTest)
Low memory allocation respects mmap_min_addr ... (32768) ok
test_031_apparmor (__main__.KernelSecurityTest)
AppArmor loaded ... ok
test_031_seccomp (__main__.KernelSecurityTest)
PR_SET_SECCOMP works ... ok
test_032_dev_kmem (__main__.KernelSecurityTest)
/dev/kmem not available ... ok
test_033_syn_cookies (__main__.KernelSecurityTest)
SYN cookies is enabled ... ok
test_040_pcaps (__main__.KernelSecurityTest)
init's CAPABILITY list is clean ... ok
test_050_personality (__main__.KernelSecurityTest)
init missing READ_IMPLIES_EXEC ... (/proc/1/personality) ok
test_060_nx (__main__.KernelSecurityTest)
NX bit is working ... ok
test_061_guard_page (__main__.KernelSecurityTest)
Userspace stack guard page exists (CVE-2010-2240) ... ok
test_070_config_brk (__main__.KernelSecurityTest)
CONFIG_COMPAT_BRK disabled ... ok
test_070_config_devkmem (__main__.KernelSecurityTest)
CONFIG_DEVKMEM disabled ... ok
test_070_config_seccomp (__main__.KernelSecurityTest)
CONFIG_SECCOMP enabled ... ok
test_070_config_security (__main__.KernelSecurityTest)
CONFIG_SECURITY enabled ... ok
test_070_config_security_selinux (__main__.KernelSecurityTest)
CONFIG_SECURITY_SELINUX enabled ... ok
test_070_config_syn_cookies (__main__.KernelSecurityTest)
CONFIG_SYN_COOKIES enabled ... ok
test_071_config_seccomp (__main__.KernelSecurityTest)
CONFIG_SECCOMP enabled ... ok
test_072_config_compat_vdso (__main__.KernelSecurityTest)
CONFIG_COMPAT_VDSO disabled ... ok
test_072_config_debug_rodata (__main__.KernelSecurityTest)
CONFIG_DEBUG_RODATA enabled ... (skipped: only x86) ok
test_072_config_debug_set_module_ronx (__main__.KernelSecurityTest)
CONFIG_DEBUG_SET_MODULE_RONX enabled ... (skipped: only x86) ok
test_072_config_security_apparmor (__main__.KernelSecurityTest)
CONFIG_SECURITY_APPARMOR enabled ... ok
test_072_config_strict_devmem (__main__.KernelSecurityTest)
CONFIG_STRICT_DEVMEM enabled ... ok
test_072_strict_devmem (__main__.KernelSecurityTest)
/dev/mem unreadable for kernel memory ... (using 0xabe9d100L) (exit code 0) ok
test_073_config_security_file_capabilities (__main__.KernelSecurityTest)
CONFIG_SECURITY_FILE_CAPABILITIES enabled ... (skipped: only Intrepid through ...

Read more...

Revision history for this message
C de-Avillez (hggdh2) wrote :

Tagging as a failure given the error in the comment above (and JJ is off today).

tags: added: qa-testing-failed
Revision history for this message
Brad Figg (brad-figg) wrote : Regression Testing FAILURE

The bug was tagged as qa-testing-failed

Changed in kernel-sru-workflow:
status: In Progress → Incomplete
description: updated
Revision history for this message
C de-Avillez (hggdh2) wrote :

Just to make sure we are in sync: a QRT test reported a failure. Can the security team look at it, please?

Revision history for this message
John Johansen (jjohansen) wrote :

I never encountered the failure after running the test manually 7 or 8 times. I have also confirmed with kees that this is not a regression, intermittent failure of this particular test on arm has been happening for a long time but he was never able to reproduce it either.

Revision history for this message
C de-Avillez (hggdh2) wrote :

Given JJ comment above, I am retagging this bug qa-testing-passed.

tags: added: qa-testing-passed
removed: qa-testing-failed
Changed in kernel-sru-workflow:
status: Incomplete → In Progress
Brad Figg (brad-figg)
description: updated
Revision history for this message
Adam Conrad (adconrad) wrote :

Copied to -updates and -security

Revision history for this message
Launchpad Janitor (janitor) wrote :
Download full text (4.9 KiB)

This bug was fixed in the package linux-ti-omap4 - 3.0.0-1212.24

---------------
linux-ti-omap4 (3.0.0-1212.24) oneiric-proposed; urgency=low

  * Release Tracking Bug
    - LP: #1012482

  [ Paolo Pisati ]

  * rebased on Ubuntu-3.0.0-22.36

  [ Ubuntu: 3.0.0-22.36 ]

  * Release Tracking Bug
    - LP: #1012040
  * SAUCE: fix get_gate_vma call in i386 NX emulation code
    - LP: #1009200
  * Avoid reading past buffer when calling GETACL
    - LP: #1002505
    - CVE-2012-2375
  * Avoid beyond bounds copy while caching ACL
    - LP: #1002505
    - CVE-2012-2375
  * Fix length of buffer copied in __nfs4_get_acl_uncached
    - LP: #1002505
    - CVE-2012-2375
  * tilegx: enable SYSCALL_WRAPPERS support
    - LP: #1008697
  * block: fix buffer overflow when printing partition UUIDs
    - LP: #1008697
  * block: don't mark buffers beyond end of disk as mapped
    - LP: #1008697
  * PARISC: fix PA1.1 oops on boot
    - LP: #1008697
  * PARISC: fix crash in flush_icache_page_asm on PA1.1
    - LP: #1008697
  * PARISC: fix panic on prefetch(NULL) on PA7300LC
    - LP: #1008697
  * isdn/gigaset: ratelimit CAPI message dumps
    - LP: #1008697
  * vfs: make AIO use the proper rw_verify_area() area helpers
    - LP: #1008697
  * cfg80211: warn if db.txt is empty with CONFIG_CFG80211_INTERNAL_REGDB
    - LP: #1008697
  * Fix blocking allocations called very early during bootup
    - LP: #1008697
  * s390/pfault: fix task state race
    - LP: #1008697
  * SCSI: mpt2sas: Fix for panic happening because of improper memory
    allocation
    - LP: #1008697
  * RDMA/cxgb4: Drop peer_abort when no endpoint found
    - LP: #1008697
  * KEYS: Use the compat keyctl() syscall wrapper on Sparc64 for Sparc32
    compat
    - LP: #1008697
  * SELinux: if sel_make_bools errors don't leave inconsistent state
    - LP: #1008697
  * drivers/staging/comedi/comedi_fops.c: add missing vfree
    - LP: #1008697
  * perf/x86: Update event scheduling constraints for AMD family 15h models
    - LP: #1008697
  * mtd: sm_ftl: fix typo in major number.
    - LP: #1008697
  * ahci: Detect Marvell 88SE9172 SATA controller
    - LP: #1008697
  * um: Fix __swp_type()
    - LP: #1008697
  * um: Implement a custom pte_same() function
    - LP: #1008697
  * docs: update HOWTO for 2.6.x -> 3.x versioning
    - LP: #1008697
  * USB: cdc-wdm: poll must return POLLHUP if device is gone
    - LP: #1008697
  * workqueue: skip nr_running sanity check in worker_enter_idle() if
    trustee is active
    - LP: #1008697
  * mm: mempolicy: Let vma_merge and vma_split handle vma->vm_policy
    linkages
    - LP: #1008697
  * md: using GFP_NOIO to allocate bio for flush request
    - LP: #1008697
  * Add missing call to uart_update_timeout()
    - LP: #1008697
  * tty: Allow uart_register/unregister/register
    - LP: #1008697
  * USB: ftdi-sio: add support for Physik Instrumente E-861
    - LP: #1008697
  * usb-storage: unusual_devs entry for Yarvik PMP400 MP4 player
    - LP: #1008697
  * USB: ffs-test: fix length argument of out function call
    - LP: #1008697
  * drivers/rtc/rtc-pl031.c: configure correct wday for 2000-01-01
    - LP: #1008697
  * SCSI: hpsa: Fix problem with MSA2xxx devices
    ...

Read more...

Changed in linux-ti-omap4 (Ubuntu Oneiric):
status: New → Fix Released
Revision history for this message
Brad Figg (brad-figg) wrote : Package Released!

The package has been published and the bug is being set to Fix Released

Changed in kernel-sru-workflow:
status: In Progress → Fix Released
description: updated
To post a comment you must log in.
This report contains Public information  
Everyone can see this information.

Other bug subscribers

Remote bug watches

Bug watches keep track of this bug in other bug trackers.