~racb/ubuntu/+source/dbus:lpusip/ubuntu/saucy-proposed

Last commit made on 2013-10-10
Get this branch:
git clone -b lpusip/ubuntu/saucy-proposed https://git.launchpad.net/~racb/ubuntu/+source/dbus
Only Robie Basak can upload to this branch. If you are Robie Basak please log in for upload directions.

Branch merges

Branch information

Name:
lpusip/ubuntu/saucy-proposed
Repository:
lp:~racb/ubuntu/+source/dbus

Recent commits

e3702b2... by Tyler Hicks

Import patches-unapplied version 1.6.12-0ubuntu10 to ubuntu/saucy-proposed

Imported using usd-importer.

Publish parent: e9acf6d6d020af2972a196d9bc71c684ff884e27

New changelog entries:
  * debian/patches/aa-mediation.patch: Attempt to open() the mask file in
    apparmorfs/features/dbus rather than simply stat() the dbus directory.
    This is an important difference because AppArmor does not mediate the
    stat() syscall. This resulted in problems in an environment where
    dbus-daemon, running inside of an LXC container, did not have the
    necessary AppArmor rules to access apparmorfs but the stat() succeeded
    so mediation was not properly disabled. (LP: #1238267)
    This problem was exposed after dropping aa-kernel-compat-check.patch
    because the compat check was an additional check that performed a test
    query. The test query was failing in the above scenario, which did result
    in mediation being disabled.
  * debian/patches/aa-get-connection-apparmor-security-context.patch,
    debian/patches/aa-mediate-eavesdropping.patch: Refresh these patches to
    accomodate the above change

e9acf6d... by Tyler Hicks

Import patches-unapplied version 1.6.12-0ubuntu9 to ubuntu/saucy-proposed

Imported using usd-importer.

Publish parent: 6af1ee34d34eeba00e70f4e5b4e78cebf0435867

New changelog entries:
  * debian/patches/aa-mediate-eavesdropping.patch: Fix a regression that
    caused dbus-daemon to segfault when AppArmor mediation is disabled, or
    unsupported by the kernel, and an application attempts to eavesdrop
    (LP: #1237059)

6af1ee3... by Tyler Hicks

Import patches-unapplied version 1.6.12-0ubuntu8 to ubuntu/saucy-proposed

Imported using usd-importer.

Publish parent: c7d4c1f6ec64023cb7207d6d0bb4f6db683d09bb

New changelog entries:
  * debian/patches/aa-kernel-compat-check.patch: Drop this patch. It was a
    temporary compatibility check to paper over incompatibilities between
    dbus-daemon, libapparmor, and the AppArmor kernel code while AppArmor
    D-Bus mediation was in development.
  * debian/patches/aa-mediation.patch: Fix a bug that resulted in all actions
    denied by AppArmor to be audited. Auditing such actions is the default,
    but it should be possible to quiet audit messages by using the "deny"
    AppArmor rule modifier. (LP: #1226356)
  * debian/patches/aa-mediation.patch: Fix a bug in the code that builds
    AppArmor queries for the process that is receiving a message. The
    message's destination was being used, as opposed to the message's source,
    as the peer name in the query string. (LP: #1233895)
  * debian/patches/aa-mediate-eavesdropping.patch: Don't allow applications
    that are confined by AppArmor to eavesdrop. Ideally, this would be
    configurable with AppArmor policy, but the parser does not yet support
    any type of eavesdropping permission. For now, confined applications will
    simply not be allowed to eavesdrop. (LP: #1229280)

c7d4c1f... by Dimitri John Ledkov

Import patches-unapplied version 1.6.12-0ubuntu7 to ubuntu/saucy-proposed

Imported using usd-importer.

Publish parent: 63e774493e3265a387193018d96c3637dab9f11b

New changelog entries:
  * Enable log output in session dbus upstart job.

63e7744... by Dimitri John Ledkov

Import patches-unapplied version 1.6.12-0ubuntu6 to ubuntu/saucy-proposed

Imported using usd-importer.

Publish parent: 4832a9c411e5911b5f839fd6443048b2bb9698ac

New changelog entries:
  * Specify --fork to dbus-daemon in upstart user-session mode, to get the
    daemon readiness information and emit started dbus, when dbus is
    actually ready to operate. (LP: #1234731)

4832a9c... by Tyler Hicks

Import patches-unapplied version 1.6.12-0ubuntu5 to ubuntu/saucy-proposed

Imported using usd-importer.

Publish parent: 76ab604dde91eb00bdb2c22d6411d727e00a5c76
Changelog parent: ed5c530f5edfc9a8d73c2ae4e9ca1040c2ac305f

New changelog entries:
  * Add support for mediation of D-Bus messages and services. AppArmor D-Bus
    rules are described in the apparmor.d(5) man page. dbus-daemon will use
    libapparmor to perform queries against the AppArmor policies to determine
    if a connection should be able to send messages to another connection, if
    a connection should be able to receive messages from another connection,
    and if a connection should be able to bind to a well-known name.
    - debian/patches/aa-build-tools.patch: Update build files to detect and
      build against libapparmor
    - debian/patches/aa-mediation.patch: Support AppArmor mediation of D-Bus
      messages and services. By default, AppArmor mediation is enabled if
      AppArmor is available. To disable AppArmor mediation, place
      '<apparmor mode="disabled"/>' in each bus configuration file. See the
      dbus-daemon(1) man page for more details.
    - debian/patches/aa-get-connection-apparmor-security-context.patch: Add an
      org.freedesktop.DBus.GetConnectionAppArmorSecurityContext method that
      takes the unique name of a connection as input and returns the AppArmor
      label attached to the connection
    - debian/patches/aa-kernel-compat-check.patch: Perform a compatibility
      check of dbus, libapparmor, and the AppArmor kernel code during
      initialization to determine if everything is in place to perform
      AppArmor mediation. This is a temporary patch to overcome some potential
      incompatabilities during the Saucy development release and should be
      dropped prior to Saucy's release.
    - debian/control: Add libapparmor-dev as a Build-Depends
    - debian/rules: Specify that D-Bus should be built against libapparmor
      during the configure stage of the build
  * debian/patches/aa-mediation.patch: Clean up the AppArmor initialization
    - Don't treat any errors from aa_is_enabled() as fatal unless the AppArmor
      D-Bus mode is set to "required". This should fix errors when various
      test cases need to start dbus-daemon on buildds. (LP: #1217598)
    - Don't print to stderr during initialization unless an error has
      occurred (LP: #1217710)
    - Don't redefine _dbus_warn() to syslog(). A previous comment left in the
      code suggested that _dbus_warn() caused segfaults. Testing proves that
      is not the case.
  * debian/patches/aa-get-connection-apparmor-security-context.patch: Refresh
    patch to fix offset warnings after modifying aa-mediation.patch

76ab604... by Tyler Hicks

Import patches-unapplied version 1.6.12-0ubuntu4 to ubuntu/saucy-proposed

Imported using usd-importer.

Publish parent: ed5c530f5edfc9a8d73c2ae4e9ca1040c2ac305f

New changelog entries:
  * Add support for mediation of D-Bus messages and services. AppArmor D-Bus
    rules are described in the apparmor.d(5) man page. dbus-daemon will use
    libapparmor to perform queries against the AppArmor policies to determine
    if a connection should be able to send messages to another connection, if
    a connection should be able to receive messages from another connection,
    and if a connection should be able to bind to a well-known name.
    - debian/patches/aa-build-tools.patch: Update build files to detect and
      build against libapparmor
    - debian/patches/aa-mediation.patch: Support AppArmor mediation of D-Bus
      messages and services. By default, AppArmor mediation is enabled if
      AppArmor is available. To disable AppArmor mediation, place
      '<apparmor mode="disabled"/>' in each bus configuration file. See the
      dbus-daemon(1) man page for more details.
    - debian/patches/aa-get-connection-apparmor-security-context.patch: Add an
      org.freedesktop.DBus.GetConnectionAppArmorSecurityContext method that
      takes the unique name of a connection as input and returns the AppArmor
      label attached to the connection
    - debian/patches/aa-kernel-compat-check.patch: Perform a compatibility
      check of dbus, libapparmor, and the AppArmor kernel code during
      initialization to determine if everything is in place to perform
      AppArmor mediation. This is a temporary patch to overcome some potential
      incompatabilities during the Saucy development release and should be
      dropped prior to Saucy's release.
    - debian/control: Add libapparmor-dev as a Build-Depends
    - debian/rules: Specify that D-Bus should be built against libapparmor
      during the configure stage of the build

ed5c530... by Oliver Grawert

Import patches-unapplied version 1.6.12-0ubuntu2 to ubuntu/saucy-proposed

Imported using usd-importer.

Publish parent: 74699aed6bd0eb68de33f4b2ee1f196c21c83ee8

New changelog entries:
  * dump DBUS_SESSION_BUS_ADDRESS into ~/.dbus-session, so we can source it

74699ae... by Sebastien Bacher

Import patches-unapplied version 1.6.12-0ubuntu1 to ubuntu/saucy-proposed

Imported using usd-importer.

Publish parent: c3cee4f4fe1257de260bd828c234fbaaf7912aad

New changelog entries:
  * New upstream version, drop CVE-2013-2168.patch included in the update

c3cee4f... by Marc Deslauriers

Import patches-unapplied version 1.6.10-0ubuntu2 to ubuntu/saucy-proposed

Imported using usd-importer.

Publish parent: 8db9389eeb1a4852c6284a389ed4513bb213926e

New changelog entries:
  * SECURITY UPDATE: denial of service via _dbus_printf_string_upper_bound()
    length.
    - debian/patches/CVE-2013-2168.patch: use a copy of va_list in
      dbus/dbus-sysdeps-unix.c, dbus/dbus-sysdeps-win.c, added test to
      test/Makefile.am, test/internals/printf.c.
    - CVE-2013-2168