[Bug 769175] [NEW] alternatives for both libblas.so and libblas.so.3gf

2011-04-22 Thread Caleb Case
Public bug reported:

Please consider providing the alternative for libblas.so only and
installing the symlink libblas.so - libblas.so.3gf in libblas (rather
than only in libblas-dev). This would remove a potential oops when
choosing which blas to use and accidentally updating only one of the
alternatives (as I have done...)

Caleb

** Affects: blas (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/769175

Title:
  alternatives for both libblas.so and libblas.so.3gf

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 769180] [NEW] missing symlinks /usr/bin/ld: cannot find -lcblas

2011-04-22 Thread Caleb Case
Public bug reported:

$ lsb_release -rd
Description:Ubuntu Natty (development branch)
Release:11.04

$ apt-cache policy libatlas-dev
libatlas-dev:
  Installed: 3.8.3-29

Symbolic links for the following are missing:

libatlas.so
libcblas.so
libf77blas.so
liblapack_atlas.so

The result is that linking fails:

$ gcc -lcblas main.c
/usr/bin/ld: cannot find -lcblas
collect2: ld returned 1 exit status

Creating symlinks between lib*.so - lib*.so.3gf fixes the problem.

On a related note, having two alternatives (one for .so and one for
.so.3gf) is confusing. It would be cleaner to have only one instead of
trying to keep them in sync (LP #769175).

Caleb

** Affects: atlas (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/769180

Title:
  missing symlinks /usr/bin/ld: cannot find -lcblas

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 524281] Re: Tens of wakes per second in [kernel scheduler] Load balancing tick on Core 2 Duo even with only 1 core enabled

2010-07-19 Thread Caleb Case
Before: ~80 [kernel scheduler] Load balancing tick
After: ~20

2.6.35rc5-power2-generic #1-Ubuntu SMP Sat Jul 17 08:39:54 UTC 2010 x86_64 
GNU/Linux
Intel(R) Core(TM) i5 CPU   M 450

Much improved, thanks!

-- 
Tens of wakes per second in [kernel scheduler] Load balancing tick on Core 2 
Duo even with only 1 core enabled
https://bugs.launchpad.net/bugs/524281
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 539836] Re: system locked up _spin_unlock_bh+0x19/0x20

2010-05-17 Thread Caleb Case
I was still seeing this problem with the 2.6.32-21-generic kernel, but
it seems to be fixed in -22.

-- 
system locked up _spin_unlock_bh+0x19/0x20
https://bugs.launchpad.net/bugs/539836
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 192218] Re: Use of -g workarea causes X Error of failed request: BadValue

2010-03-23 Thread Caleb Case
Reproducible on 9.10 (Karmic) 64bit

-- 
Use of -g workarea causes X Error of failed request:  BadValue
https://bugs.launchpad.net/bugs/192218
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 456942] Re: mountall does not run restorecon on tmpfs

2009-10-21 Thread Caleb Case
The kernel manages the labels for proc and sysfs, so no problems with
these.

-- 
mountall does not run restorecon on tmpfs
https://bugs.launchpad.net/bugs/456942
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 395219] Re: selinux kernel panic 2.6.28-13.45

2009-09-15 Thread Caleb Case
The kernel from -proposed looks ok.

r...@jjs:~# uname -a
Linux jjs 2.6.28-15-server #52-Ubuntu SMP Wed Sep 9 11:50:50 UTC 2009 i686 
GNU/Linux

r...@jjs:~# apt-cache policy linux-image-2.6.28-15-server
linux-image-2.6.28-15-server:
  Installed: 2.6.28-15.52
  Candidate: 2.6.28-15.52
  Version table:
 *** 2.6.28-15.52 0
500 http://192.168.1.101 jaunty-proposed/main Packages
100 /var/lib/dpkg/status
 2.6.28-15.49 0
500 http://192.168.1.101 jaunty-updates/main Packages
500 http://192.168.1.101 jaunty-security/main Packages

-- 
selinux kernel panic 2.6.28-13.45
https://bugs.launchpad.net/bugs/395219
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 357041] Re: Warnings about open_file_mask_to_av with unknown mode when SELinux is enabled

2009-09-15 Thread Caleb Case
Just wanted to add some perspective to this. 99% of all my dmesg entries
are from this single warning message:

r...@zedd:/var/log# dmesg | wc
   1509   13586  126548

r...@zedd:/var/log# dmesg | grep SELinux: WARNING: inside open_file_mask_to_av 
with unknown mode: | wc
   1497   13473  125748

On my system I'm getting one of these messages every couple of seconds.

-- 
Warnings about open_file_mask_to_av with unknown mode when SELinux is enabled
https://bugs.launchpad.net/bugs/357041
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 430205] [NEW] [karmic] gdm login context incorrect

2009-09-15 Thread Caleb Case
Public bug reported:

Binary package hint: gdm

To replicate:

* apt-get install selinux
* reboot
* login
* open a terminal and check your context (id -Z)

The context should be unconfined_t, however, because the new GDM handles
SELinux differently the context will end up being gdm_t. GDM now handles
transitions via PAM: http://marc.info/?l=selinuxm=125250111327104w=2

** Affects: gdm (Ubuntu)
 Importance: Undecided
 Status: New

-- 
[karmic] gdm login context incorrect
https://bugs.launchpad.net/bugs/430205
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 430205] Re: [karmic] gdm login context incorrect

2009-09-15 Thread Caleb Case

** Attachment added: gdm_2.27.90-0ubuntu6.debdiff
   http://launchpadlibrarian.net/31851236/gdm_2.27.90-0ubuntu6.debdiff

** Changed in: gdm (Ubuntu)
   Status: New = In Progress

-- 
[karmic] gdm login context incorrect
https://bugs.launchpad.net/bugs/430205
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 418026] Re: shipping files in /share

2009-09-11 Thread Caleb Case
Debdiff attached that moves the man pages to /usr/share

** Attachment added: policycoreutils_2.0.69-2ubuntu2.debdiff
   
http://launchpadlibrarian.net/31658601/policycoreutils_2.0.69-2ubuntu2.debdiff

-- 
shipping files in /share
https://bugs.launchpad.net/bugs/418026
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 418026] Re: shipping files in /share

2009-09-11 Thread Caleb Case
Debdiff attached that moves the man pages to /usr/share

** Attachment added: policycoreutils_2.0.69-2ubuntu2.debdiff
   
http://launchpadlibrarian.net/31658602/policycoreutils_2.0.69-2ubuntu2.debdiff

-- 
shipping files in /share
https://bugs.launchpad.net/bugs/418026
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 428007] [NEW] [karmic] GRUB configuration file not found.

2009-09-11 Thread Caleb Case
Public bug reported:

Binary package hint: selinux

The selinux package needs to be upgraded for GRUB 2.

r...@kks:~# apt-get install selinux
snip
Setting up selinux (1:0.4) ...
GRUB configuration file not found.
dpkg: error processing selinux (--configure):
 subprocess installed post-installation script returned error exit status 1
Setting up selinux-policy-ubuntu (0.2.20090324-0ubuntu2) ...
Updating /etc/selinux/config.

Processing triggers for libc6 ...
ldconfig deferred processing now taking place
Errors were encountered while processing:
 selinux
E: Sub-process /usr/bin/dpkg returned an error code (1)

r...@kks:~# lsb_release -rd
Description:Ubuntu karmic (development branch)
Release:9.10

r...@kks:~# apt-cache policy selinux
selinux:
  Installed: 1:0.4
  Candidate: 1:0.4
  Version table:
 *** 1:0.4 0
500 http://192.168.7.101 karmic/universe Packages
100 /var/lib/dpkg/status

** Affects: selinux (Ubuntu)
 Importance: Undecided
 Status: New

-- 
[karmic] GRUB configuration file not found.
https://bugs.launchpad.net/bugs/428007
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 428007] Re: [karmic] GRUB configuration file not found.

2009-09-11 Thread Caleb Case

** Attachment added: selinux_0.5.debdiff
   http://launchpadlibrarian.net/31662416/selinux_0.5.debdiff

-- 
[karmic] GRUB configuration file not found.
https://bugs.launchpad.net/bugs/428007
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 428043] [NEW] [karmic] setfiles fails to relabel if selinux not yet enabled

2009-09-11 Thread Caleb Case
Public bug reported:

Binary package hint: policycoreutils

When selinux is installed it schedules the system to relabeled on
shutdown:

r...@kks:~# apt-get install selinux
snip
Processing triggers for selinux ...
semodule deferred processing now taking place
/usr/sbin/semodule: SELinux policy is not managed or store cannot be accessed.
 * File relabel will occur upon next shutdown/reboot.
 * Starting SELinux autorelabel 

* A relabel has already been requested. Please reboot to finish relabeling your 
system.

[ OK ]


However, this relabel fails to run and silently exits. This is because setfiles 
now checks the capabilities on the mounted file systems for 'seclabel' (see 
setfiles/setfiles.c:723:exclude_non_seclabel_mounts) on newer kernels (=2.6.30 
see setfiles.c:734). However the 'seclabel' feature is not available if selinux 
is not enabled, as is the case on a default karmic install. The result is that 
setfiles silently fails to relabel any filesystems and on reboot the user will 
find that they are logged in with an improper context (e.g. 
unconfined_u:system_r:insmod_t:s0-s0:c0.c255).

r...@kks:~# lsb_release -rd
Description:Ubuntu karmic (development branch)
Release:9.10

r...@kks:~# apt-cache policy policycoreutils
policycoreutils:
  Installed: 2.0.69-2ubuntu2
  Candidate: 2.0.69-2ubuntu2
  Version table:
 *** 2.0.69-2ubuntu2 0
500 file: karmic/ Packages
100 /var/lib/dpkg/status
 2.0.69-2ubuntu1 0
500 http://192.168.7.101 karmic/universe Packages

** Affects: policycoreutils (Ubuntu)
 Importance: Undecided
 Status: New

-- 
[karmic] setfiles fails to relabel if selinux not yet enabled
https://bugs.launchpad.net/bugs/428043
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 428043] Re: [karmic] setfiles fails to relabel if selinux not yet enabled

2009-09-11 Thread Caleb Case

** Attachment added: policycoreutils_2.0.69-2ubuntu3.debdiff
   
http://launchpadlibrarian.net/31678435/policycoreutils_2.0.69-2ubuntu3.debdiff

-- 
[karmic] setfiles fails to relabel if selinux not yet enabled
https://bugs.launchpad.net/bugs/428043
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 418026] Re: shipping files in /share

2009-08-24 Thread Caleb Case
Is this bug to move the man pages to /usr/share or to move the
load_policy tool to /usr/sbin?

-- 
shipping files in /share
https://bugs.launchpad.net/bugs/418026
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


Re: [Bug 418026] Re: shipping files in /share

2009-08-24 Thread Caleb Case
load_policy is called from the initramfs to load the policy. At that
point /usr is not guaranteed to be mounted. That was why it was moved
to /sbin.

-- 
shipping files in /share
https://bugs.launchpad.net/bugs/418026
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 395219] Re: selinux kernel panic 2.6.28-13.45

2009-08-12 Thread Caleb Case
Which version of the kernel was this committed to? I'm still seeing this
problem in the latest: 2.6.28-14.47

-- 
selinux kernel panic 2.6.28-13.45
https://bugs.launchpad.net/bugs/395219
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 357041] Re: Warnings about open_file_mask_to_av with unknown mode when SELinux is enabled

2009-07-22 Thread Caleb Case
This is certainly a log filler. It also qualifies as a DoS as any
application, even a confined one, can DoS the logs. Furthermore, this
message will appear on all terminals, over the top of anything you might
be doing there effectively allowing someone to DoS the terminals.

-- 
Warnings about open_file_mask_to_av with unknown mode when SELinux is enabled
https://bugs.launchpad.net/bugs/357041
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 395219] Re: selinux kernel panic 2.6.28-13.45

2009-07-06 Thread Caleb Case
That fixes the panic. Thanks Manoj!

-- 
selinux kernel panic 2.6.28-13.45
https://bugs.launchpad.net/bugs/395219
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 395219] [NEW] selinux kernel panic 2.6.28-13.45

2009-07-03 Thread Caleb Case
Public bug reported:

I believe this is an accidental regression related to:

https://bugs.launchpad.net/bugs/357041

Several patches were tried for this bug, with most of them causing
kernel panics similar to the one attached. The final patch was tested
out for the -14 kernel and worked ok.

Thanks,

Caleb

** Affects: linux (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: regression-potential

-- 
selinux kernel panic 2.6.28-13.45
https://bugs.launchpad.net/bugs/395219
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 395219] Re: selinux kernel panic 2.6.28-13.45

2009-07-03 Thread Caleb Case

** Attachment added: jjs.32 @ 2009-07-03 11:55:24.png
   
http://launchpadlibrarian.net/28664244/jjs.32%20%40%202009-07-03%2011%3A55%3A24.png

** Tags added: regression-potential

-- 
selinux kernel panic 2.6.28-13.45
https://bugs.launchpad.net/bugs/395219
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 237156] Re: SETRANS + libavg = SIGSEGV on Hardy

2009-06-16 Thread Caleb Case
Please apply this fix from upstream. The patch has been altered to apply
to this version of libselinux.

** Attachment added: tls.237156.diff
   http://launchpadlibrarian.net/27990758/tls.237156.diff

-- 
SETRANS + libavg = SIGSEGV on Hardy
https://bugs.launchpad.net/bugs/237156
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 357041] Re: Warnings about open_file_mask_to_av with unknown mode when SELinux is enabled

2009-06-11 Thread Caleb Case
That kernel looks good, no open_av messages and no crashes. Thanks!

-- 
Warnings about open_file_mask_to_av with unknown mode when SELinux is enabled
https://bugs.launchpad.net/bugs/357041
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 357041] Re: Warnings about open_file_mask_to_av with unknown mode when SELinux is enabled

2009-05-19 Thread Caleb Case
Eric's patch fixes the panic for me. It looks like the combined patches
fix the warning message.

-- 
Warnings about open_file_mask_to_av with unknown mode when SELinux is enabled
https://bugs.launchpad.net/bugs/357041
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 357041] Re: Warnings about open_file_mask_to_av with unknown mode when SELinux is enabled

2009-05-18 Thread Caleb Case
Full panic output attached.

** Attachment added: ouch
   http://launchpadlibrarian.net/26901618/ouch

-- 
Warnings about open_file_mask_to_av with unknown mode when SELinux is enabled
https://bugs.launchpad.net/bugs/357041
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 357041] Re: Warnings about open_file_mask_to_av with unknown mode when SELinux is enabled

2009-05-08 Thread Caleb Case
Panics

Can you post a kernel source package?

** Attachment added: jjs.32 @ 2009-05-08 15:55:02.png
   
http://launchpadlibrarian.net/26478391/jjs.32%20%40%202009-05-08%2015%3A55%3A02.png

-- 
Warnings about open_file_mask_to_av with unknown mode when SELinux is enabled
https://bugs.launchpad.net/bugs/357041
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 356570] Re: Denials when SELinux is permissive and dbus has invalid domain.

2009-04-22 Thread Caleb Case
** Bug watch added: freedesktop.org Bugzilla #21072
   https://bugs.freedesktop.org/show_bug.cgi?id=21072

** Also affects: dbus via
   https://bugs.freedesktop.org/show_bug.cgi?id=21072
   Importance: Unknown
   Status: Unknown

-- 
Denials when SELinux is permissive and dbus has invalid domain.
https://bugs.launchpad.net/bugs/356570
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 356570] Re: Denials when SELinux is permissive and dbus has invalid domain.

2009-04-22 Thread Caleb Case
** Changed in: dbus (Ubuntu)
   Status: New = In Progress

-- 
Denials when SELinux is permissive and dbus has invalid domain.
https://bugs.launchpad.net/bugs/356570
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 352756] [NEW] Miss-labeled files in /var/run

2009-03-31 Thread Caleb Case
Public bug reported:

Binary package hint: policycoreutils

The files in:

/var/run/cups
/var/run/dbus
/var/run/network
/var/run/network/ifstate
/var/run/PolicyKit

Need to have restorecond entries because /var/run is a tmpfs and its not
possible to create good type transition rules for these.

** Affects: policycoreutils (Ubuntu)
 Importance: Undecided
 Status: Confirmed

-- 
Miss-labeled files in /var/run
https://bugs.launchpad.net/bugs/352756
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 352756] Re: Miss-labeled files in /var/run

2009-03-31 Thread Caleb Case

** Attachment added: policycoreutils_2.0.49-8ubuntu2.debdiff
   
http://launchpadlibrarian.net/24594261/policycoreutils_2.0.49-8ubuntu2.debdiff

-- 
Miss-labeled files in /var/run
https://bugs.launchpad.net/bugs/352756
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 352771] [NEW] change depends to reflect rename of selinux-policy-refpolicy to selinux-policy-ubuntu

2009-03-31 Thread Caleb Case
Public bug reported:

Binary package hint: selinux

The selinux policy specific to Ubuntu has been renamed from selinux-
policy-refpolicy to selinux-policy-ubuntu. This changes the depends to
reflect that.

** Affects: selinux (Ubuntu)
 Importance: Undecided
 Status: New

-- 
change depends to reflect rename of selinux-policy-refpolicy to 
selinux-policy-ubuntu
https://bugs.launchpad.net/bugs/352771
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 352771] Re: change depends to reflect rename of selinux-policy-refpolicy to selinux-policy-ubuntu

2009-03-31 Thread Caleb Case

** Attachment added: selinux_0.4.debdiff
   http://launchpadlibrarian.net/24597352/selinux_0.4.debdiff

-- 
change depends to reflect rename of selinux-policy-refpolicy to 
selinux-policy-ubuntu
https://bugs.launchpad.net/bugs/352771
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 344959] Re: fix boolean state smashing

2009-03-18 Thread Caleb Case

** Attachment added: libsepol_2.0.30-2ubuntu1.debdiff
   http://launchpadlibrarian.net/24054562/libsepol_2.0.30-2ubuntu1.debdiff

-- 
fix boolean state smashing
https://bugs.launchpad.net/bugs/344959
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 126415] Re: load_policy shoud be moved to /sbin

2009-03-18 Thread Caleb Case
This bug has resurfaced with the sync with Debian.

Debdiff attached.

Description: Ubuntu Jaunty (development branch)
Release: 9.04

policycoreutils 2.0.49-8

** Attachment added: policycoreutils_2.0.49-8ubuntu1.debdiff
   
http://launchpadlibrarian.net/24055304/policycoreutils_2.0.49-8ubuntu1.debdiff

** Changed in: policycoreutils (Ubuntu)
   Status: Fix Released = New

-- 
load_policy shoud be moved to /sbin 
https://bugs.launchpad.net/bugs/126415
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 344959] [NEW] fix boolean state smashing

2009-03-18 Thread Caleb Case
Public bug reported:


From the upstream patch:

If a boolean is encountered in a require block before the place where it is 
declared it currently gets created with the state set to false no matter what 
the declared state was. This only affects booleans in modules where the boolean 
was also required in another module.


Basically, if a boolean was being set in a module other than 'base',
then it was not being honored and instead the default value was used.
For instance in the init policy the boolean init_upstart was set to
TRUE, but when the policy was installed the boolean was FALSE (as per
the default).

Description:Ubuntu Jaunty (development branch)
Release:9.04

libsepol1 2.0.30-2

** Affects: libsepol (Ubuntu)
 Importance: Undecided
 Status: New

-- 
fix boolean state smashing
https://bugs.launchpad.net/bugs/344959
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 198421] Re: DPKG_MAINTSCRIPT_PACKAGE not set by dpkg-reconfigure causing dpkg-trigger to fail

2008-07-22 Thread Caleb Case
Any updates?

-- 
DPKG_MAINTSCRIPT_PACKAGE not set by dpkg-reconfigure causing dpkg-trigger to 
fail
https://bugs.launchpad.net/bugs/198421
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 221731] Re: selinux non starting on a Xen kernel

2008-05-08 Thread Caleb Case
When selinux is installed it will only update the initramfs for the
running kernel. If you would like it installed in all your kernels
please run:

update-initramfs -u -k all

Please let me know if that fixes your problem!

** Changed in: selinux (Ubuntu)
   Status: New = In Progress

-- 
selinux non starting on a Xen kernel
https://bugs.launchpad.net/bugs/221731
You received this bug notification because you are a member of Ubuntu
Bugs, which is a direct subscriber.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 224948] Re: can't booting with selinux

2008-05-08 Thread Caleb Case
aptitude has a known problem with its handling of ordered dependencies
(which results in the dummy policy being installed instead of
refpolicy). Please use apt-get to install selinux. Instructions for
using aptitude can be found on the wiki:

https://wiki.ubuntu.com/HardySELinux

Look under the 'Installing SELinux' for instruction on using aptitude.

** Changed in: selinux (Ubuntu)
   Status: New = Invalid

-- 
can't booting with selinux
https://bugs.launchpad.net/bugs/224948
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 221272] Re: HAL not working

2008-04-24 Thread Caleb Case
Thanks for the report. Can you please post more information? I cannot
duplicate this bug. Please add at least the following:

1) The release of Ubuntu you are using, via 'lsb_release -rd' or System - 
About Ubuntu.
2) The version of the package you are using, via 'apt-cache policy packagename' 
or by checking in Synaptic.
3) What you expected to happen
4) What happened instead
5) The denial messages, via 'dmesg | grep avc'.
6) The status of selinux, via 'sestatus'.

Thanks,

Caleb

-- 
HAL not working
https://bugs.launchpad.net/bugs/221272
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 221272] Re: HAL not working

2008-04-24 Thread Caleb Case
** Changed in: refpolicy (Ubuntu)
   Status: New = Incomplete

-- 
HAL not working
https://bugs.launchpad.net/bugs/221272
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 220752] Re: /etc/resolv.conf needs to be labelled correctly for SELinux

2008-04-22 Thread Caleb Case
resolvconf needs its own policy module (see comments on
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=405767).

** Bug watch added: Debian Bug tracker #405767
   http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=405767

** Also affects: refpolicy (Debian) via
   http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=405767
   Importance: Unknown
   Status: Unknown

-- 
/etc/resolv.conf needs to be labelled correctly for SELinux
https://bugs.launchpad.net/bugs/220752
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 202983] Re: [hardy alpha 6] unable to start cupsys if selinux is enforcing.

2008-04-21 Thread Caleb Case
** Changed in: selinux (Ubuntu)
   Status: New = Fix Released

-- 
[hardy alpha 6] unable to start cupsys if selinux is enforcing.
https://bugs.launchpad.net/bugs/202983
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 211305] Re: selinux prevents running depmod, thus not allowing kernel upgrades

2008-04-21 Thread Caleb Case
Fixed in refpolicy 0.0.20071214-0ubuntu3

** Changed in: selinux (Ubuntu)
   Status: New = Fix Released

-- 
selinux prevents running depmod, thus not allowing kernel upgrades
https://bugs.launchpad.net/bugs/211305
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 209773] Re: [hardy beta] unable to start syslog-ng if selinux is enforcing.

2008-04-21 Thread Caleb Case
Fixed in refpolicy 0.0.20071214-0ubuntu3

** Changed in: selinux (Ubuntu)
   Status: New = Fix Released

-- 
[hardy beta] unable to start syslog-ng if selinux is enforcing.
https://bugs.launchpad.net/bugs/209773
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 192983] Re: the security context for the normal login shell is incorrect

2008-04-21 Thread Caleb Case
I believe that 'apt-get autoclean' will do it.

-- 
the security context for the normal login shell is incorrect
https://bugs.launchpad.net/bugs/192983
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 203645] Re: selinux installed- can't boot-unable to mount /selinux

2008-04-21 Thread Caleb Case
** Changed in: selinux (Ubuntu)
   Status: New = Invalid

** bug changed to question:
   https://answers.launchpad.net/ubuntu/+source/selinux/+question/30361

-- 
selinux installed- can't boot-unable to mount /selinux
https://bugs.launchpad.net/bugs/203645
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 207784] Re: selinux can't be reconfigured

2008-04-14 Thread Caleb Case
The related bug in debconf is in progress and I wanted this to reflect
that.

** Changed in: selinux (Ubuntu)
   Status: New = In Progress

-- 
selinux can't be reconfigured
https://bugs.launchpad.net/bugs/207784
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 203645] Re: selinux installed- can't boot-unable to mount /selinux

2008-04-14 Thread Caleb Case
The stock installation of aptitude will try to install recommended
packages as hard dependencies. In the case of installing selinux this
results in ubuntu-standard being uninstalled (due to ubuntu-standard
recommending apparmor-utils). I suspect that this is what has happened.

You can change this behavior in aptitude by turning off auto-
installation of recommends in your preferences or by passing --without-
recommends. This is an unfortunate case where aptitude and apt-get's
behaviors diverge.

-- 
selinux installed- can't boot-unable to mount /selinux
https://bugs.launchpad.net/bugs/203645
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 208655] Re: After removing selinux, warnings while booting

2008-04-14 Thread Caleb Case
The scripts that are added to the initramfs are not deleted on a
'remove'. They are on a purge however (dpkg -P selinux).

I've attached a patch that deletes the initramfs scripts when selinux is
removed.

** Attachment added: selinux.postrm.remove.patch
   http://launchpadlibrarian.net/13419249/selinux.postrm.remove.patch

-- 
After removing selinux, warnings while booting
https://bugs.launchpad.net/bugs/208655
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


Re: [Bug 207784] Re: selinux can't be reconfigured

2008-03-27 Thread Caleb Case
This is related to LP: #198421
https://bugs.launchpad.net/ubuntu/+source/debconf/+bug/198421

See that bug for a quick solution and the associated tree with a fix.

Thanks for the report,

Caleb

On Thu, Mar 27, 2008 at 11:56 AM, Reinhard Tartler [EMAIL PROTECTED] wrote:
 I clarified the bug description

  ** Description changed:


   Binary package hint: selinux

  - [EMAIL PROTECTED]:~$ id -Z
  - id: --context (-Z) works only on an SELinux-enabled kernel
  + reconfiguring the selinux package fails:
  +

   [EMAIL PROTECTED]:~$ sudo dpkg-reconfigure selinux
   dpkg-trigger: dpkg-trigger must be called from a maintainer script (or with 
 a --by-package option)
  +
  + Ideally it would offer the same configuration screens as on initial
  + install

  ** Changed in: selinux (Ubuntu)
Status: Incomplete = New



  --
  selinux can't be reconfigured
  https://bugs.launchpad.net/bugs/207784
  You received this bug notification because you are subscribed to selinux
  in ubuntu.


-- 
selinux can't be reconfigured
https://bugs.launchpad.net/bugs/207784
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 192983] Re: the security context for the normal login shell is incorrect

2008-03-26 Thread Caleb Case
I wasn't able to verify this bug. Can you verify that it exits in with
the newest package?

-- 
the security context for the normal login shell is incorrect
https://bugs.launchpad.net/bugs/192983
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 203436] Re: selinux policy allows apache access to type shadow_t

2008-03-26 Thread Caleb Case
At this time apache is not protected, but we would like it to be ;o}
Essentially the policy for apache from refpolicy needs to be adjusted to
work on Ubuntu, tested, and packaged.

-- 
selinux policy allows apache access to type shadow_t
https://bugs.launchpad.net/bugs/203436
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 193945] Re: semanage tool add port indicates non existant error

2008-03-26 Thread Caleb Case
This bug has been patched and merged upstream. I have a patch in my bzr
repo and it should go into the next package update (hopefully ;o}

Thanks for the report,

Caleb


r2849 | ssmalley | 2008-03-18 16:25:27 -0400 (Tue, 18 Mar 2008) | 33 lines

Author: Caleb Case
Email: [EMAIL PROTECTED]
Subject: policycoreutils semanage --proto --protocol inconsistent flags
Date: Tue, 18 Mar 2008 10:31:16 -0400

semanage --help indicates two conflicting ways of using the port
protocol flag:

# semanage --help | grep proto
semanage port -{a|d|m} [-tr] [ -p protocol ] port | port_range
-p, --proto  Port protocol (tcp or udp)

That is --protocol and --proto.

The code paths are similarly conflicted with --protocol as the
'valid_option', but --proto as the flag actually used in getopt. This
results in --protocol not being recognized:

# semanage port -t ftp_port_t -a --protocol tcp 12345
/usr/sbin/semanage: Options Error option --protocol not recognized 

The port is not added in this case.

Using --proto instead results in a 'not valid for port objects' error,
but the error is ignored and the port added:

# semanage port -t ftp_port_t -a --proto tcp 12345
--proto not valid for port objects

# semanage port -l | grep 12345
ftp_port_t tcp  12345, 21

The man pages for semanage are also inconsistent.

This patch resolves the inconsistency to use --proto.

-- 
semanage tool add port indicates non existant error
https://bugs.launchpad.net/bugs/193945
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 200652] Re: python-sepolgen issue going from 7.10 to 8.04

2008-03-26 Thread Caleb Case
Confirmed, I have a fix for this in my repo which I will post shortly to
revu.

** Changed in: sepolgen (Ubuntu)
   Status: New = In Progress

-- 
python-sepolgen issue going from 7.10 to 8.04
https://bugs.launchpad.net/bugs/200652
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


Re: [Bug 192983] Re: the security context for the normal login shell is incorrect

2008-03-26 Thread Caleb Case
On Wed, Mar 26, 2008 at 3:55 PM, Florin Iucha [EMAIL PROTECTED] wrote:
 The system is up-to-date as of this morning.

Are you using the packages from the hardened ppa? These packages would
be out of date with the packages in the main hardy repo.


  [EMAIL PROTECTED] $ ps xZ
  LABEL PID TTY  STAT   TIME COMMAND
  unconfined_u:unconfined_r:update_modules_t 21057 ? S   0:00 sshd: [EMAIL 
 PROTECTED]/0
  unconfined_u:unconfined_r:update_modules_t 21059 pts/0 Ss   0:00 -bash
  unconfined_u:unconfined_r:update_modules_t 21946 ? S   0:00 sshd: [EMAIL 
 PROTECTED]/1
  unconfined_u:unconfined_r:update_modules_t 21947 pts/1 Ss+   0:00 -bash
  unconfined_u:unconfined_r:update_modules_t 23156 ? R   0:00 sshd: [EMAIL 
 PROTECTED]/2
  unconfined_u:unconfined_r:update_modules_t 23157 pts/2 Ss   0:00 -bash
  unconfined_u:unconfined_r:update_modules_t 23168 pts/2 R+   0:00 ps xZ
  [EMAIL PROTECTED] $ id -Z
  unconfined_u:unconfined_r:update_modules_t
  [EMAIL PROTECTED] $ ls -lZ /home/ | grep florin
  drwx--+ 122 florin  florin  unconfined_u:object_r:unconfined_home_dir_t 
 8192 2008-03-26 08:57 florin



  --
  the security context for the normal login shell is incorrect
  https://bugs.launchpad.net/bugs/192983
  You received this bug notification because you are subscribed to
  refpolicy in ubuntu.


-- 
the security context for the normal login shell is incorrect
https://bugs.launchpad.net/bugs/192983
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 203433] Re: cp command doesn't preserve selinux context

2008-03-18 Thread Caleb Case
[EMAIL PROTECTED]:/tmp# ls -Z /etc/shadow
system_u:object_r:shadow_t /etc/shadow
[EMAIL PROTECTED]:/tmp# cp --preserve=all /etc/shadow .
[EMAIL PROTECTED]:/tmp# ls -Z shadow 
system_u:object_r:shadow_t shadow

According to the man page for cp -a is the same as -dpR which turns out to mean:
--no-dereference --preserve=links --preserve=mode,ownership,timestamps 
--recursive

Which doesn't include --preserve=context

It is my feeling that it should be included in the -p option. The
reasoning being that the context is analogous to mode and ownership
which -p normally preserves.

-- 
cp command doesn't preserve selinux context
https://bugs.launchpad.net/bugs/203433
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


Re: [Bug 198391] Re: FFE upgrade setools from 2.4 to 3.3.3

2008-03-13 Thread Caleb Case
I've put an updated setools on revu that has the transitional packages
added. The version was changed to 3.3.4 upstream.

http://revu.tauware.de/details.py?package=setools

-- 
FFE upgrade setools from 2.4 to 3.3.3
https://bugs.launchpad.net/bugs/198391
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 198349] [NEW] FFE NEW python-semanage-dbg

2008-03-04 Thread Caleb Case
Public bug reported:

Add the python debug package to libsemanage. This has the benefit of
allowing python users to debug the libsemanage python extensions. The
package did not previously exist (although a similar package for
libselinux does). The lack of this package for libsemanage is
unintentional and was ment to be included when libsemanage was updating
to support SELinux on Hardy Heron.

This update also fixes a version mismatch in the python installer.

Diffstat:

 changelog|9 +
 control  |   13 -
 python-semanage-dbg.install  |1 +
 python-semanage-dbg.postinst |5 +
 python-semanage-dbg.prerm|5 +
 rules|   21 +
 setup.py |2 +-
 7 files changed, 54 insertions(+), 2 deletions(-)

Changlog:

libsemanage (2.0.23-0ubuntu2) hardy; urgency=low

  * debian/*:
- reconstituted the python debug package
  * debian/setup.py:
- updated version number

 -- Caleb Case [EMAIL PROTECTED]  Fri, 29 Feb 2008 12:16:37 -0500

Testing:

* Built with pbuilder without problems.
* Installs and can be used on Ubuntu Server.

** Affects: libsemanage (Ubuntu)
 Importance: Undecided
 Status: New

-- 
FFE NEW python-semanage-dbg
https://bugs.launchpad.net/bugs/198349
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 198349] Re: FFE NEW python-semanage-dbg

2008-03-04 Thread Caleb Case

** Attachment added: libsemanage.diff
   http://launchpadlibrarian.net/12379521/libsemanage.diff

-- 
FFE NEW python-semanage-dbg
https://bugs.launchpad.net/bugs/198349
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 198391] [NEW] FFE upgrade setools from 2.4 to 3.3.3

2008-03-04 Thread Caleb Case
Public bug reported:

Binary package hint: setools

Update SETools to the latest release. The SELinux policies used in Hardy
Heron are not supported by SETools version 2.4. Updating to version
3.3.3 will allow Hardy Heron users to analyze their SELinux policies.

Changelog:

setools (3.3.3-0ubuntu1) hardy; urgency=low

  * Merged SETools 3.3.3 release into this package.

 -- J. Tang [EMAIL PROTECTED]  Thu, 21 Feb 2008 12:00:00 -0500

setools (3.3.2-0ubuntu3) hardy; urgency=low

  * debian/control
- Changed from java2-compiler to java2-sdk in build depends
  * debian/rules
- Set JAVA_HOME environment variable for icedtea
- Set the --with-java-prefix configure flag

 -- Joseph Jackson IV [EMAIL PROTECTED]  Sat, 02 Feb 2008
20:44:56 -0500

setools (3.3.2-0ubuntu2) hardy; urgency=low

  * debian/control
- Update Debian Maintainer field

 -- Joseph Jackson IV [EMAIL PROTECTED]  Sat, 02 Feb 2008
19:04:33 -0500

setools (3.3.2-0ubuntu1) hardy; urgency=low

  * Merged SETools 3.3.2 release into this package.

 -- J. Tang [EMAIL PROTECTED]  Tue, 29 Jan 2008 12:00:00 -0500

Testing:

* Built with pbuilder without problems.
* Installs and runs correctly on Ubuntu Desktop.
* Upgrades from 2.4 correctly on Ubuntu Desktop.
* There aren't any packages which depend on SETools.

** Affects: setools (Ubuntu)
 Importance: Undecided
 Status: New

-- 
FFE upgrade setools from 2.4 to 3.3.3
https://bugs.launchpad.net/bugs/198391
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 198391] Re: FFE upgrade setools from 2.4 to 3.3.3

2008-03-04 Thread Caleb Case
Updated package is on revu:
http://revu.tauware.de/details.py?upid=2127

-- 
FFE upgrade setools from 2.4 to 3.3.3
https://bugs.launchpad.net/bugs/198391
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 198349] Re: FFE NEW python-semanage-dbg

2008-03-04 Thread Caleb Case
Updated package is on revu:
http://revu.tauware.de/details.py?package=libsemanage

-- 
FFE NEW python-semanage-dbg
https://bugs.launchpad.net/bugs/198349
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


Re: [Bug 198163] Re: selinux.config script seems to require grub

2008-03-04 Thread Caleb Case
On Mon, Mar 3, 2008 at 6:57 PM, Cafuego [EMAIL PROTECTED] wrote:
 Ah ok, mine was set to high. However, I seem to not be able to rerun the
  config:

  [EMAIL PROTECTED]:~$ sudo dpkg-reconfigure -plow selinux
  dpkg-trigger: dpkg-trigger must be called from a maintainer script (or with 
 a --by-package option)


Odd... dpkg-reconfigure should be setting up the environment variable
DPKG_MAINTSCRIPT_PACKAGE. Try:

$ sudo DPKG_MAINTSCRIPT_PACKAGE=selinux dpkg-reconfigure -plow selinux



  --
  selinux.config script seems to require grub
  https://bugs.launchpad.net/bugs/198163
  You received this bug notification because you are subscribed to selinux
  in ubuntu.


-- 
selinux.config script seems to require grub
https://bugs.launchpad.net/bugs/198163
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


Re: [Bug 198163] Re: selinux.config script seems to require grub

2008-03-04 Thread Caleb Case
On Tue, Mar 4, 2008 at 11:29 AM, Caleb Case [EMAIL PROTECTED] wrote:
 On Mon, Mar 3, 2008 at 6:57 PM, Cafuego [EMAIL PROTECTED] wrote:
   Ah ok, mine was set to high. However, I seem to not be able to rerun the
config:
  
[EMAIL PROTECTED]:~$ sudo dpkg-reconfigure -plow selinux
dpkg-trigger: dpkg-trigger must be called from a maintainer script (or 
 with a --by-package option)
  

  Odd... dpkg-reconfigure should be setting up the environment variable
  DPKG_MAINTSCRIPT_PACKAGE. Try:

  $ sudo DPKG_MAINTSCRIPT_PACKAGE=selinux dpkg-reconfigure -plow selinux

See LP: #198421 for more on this.


  
  
--


   selinux.config script seems to require grub
https://bugs.launchpad.net/bugs/198163
You received this bug notification because you are subscribed to selinux
in ubuntu.
  


** Changed in: selinux (Ubuntu)
   Status: New = Invalid

-- 
selinux.config script seems to require grub
https://bugs.launchpad.net/bugs/198163
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 198421] [NEW] DPKG_MAINTSCRIPT_PACKAGE not set by dpkg-reconfigure causing dpkg-trigger to fail

2008-03-04 Thread Caleb Case
Public bug reported:

Binary package hint: debconf

When reconfiguring a package that uses dpkg-trigger it fails with:

dpkg-trigger: dpkg-trigger must be called from a maintainer script (or
with a --by-package option)

For instance:

$ sudo dpkg-reconfigure selinux
dpkg-trigger: dpkg-trigger must be called from a maintainer script (or with a 
--by-package option)

Setting DPKG_MAINTSCRIPT_PACKAGE fixes the problem:

$ sudo DPKG_MAINTSCRIPT_PACKAGE=selinux dpkg-reconfigure selinux

The usage of dpkg-trigger indicates that this is normally setup by dpkg: 
$dpkg-trigger --help
...
  --by-package=package   Override trigger awaiter (normally set by dpkg).
...

DISTRIB_ID=Ubuntu
DISTRIB_RELEASE=8.04
DISTRIB_CODENAME=hardy
DISTRIB_DESCRIPTION=Ubuntu hardy (development branch)

debconf:
  Installed: 1.5.19
  Candidate: 1.5.19
  Version table:
 *** 1.5.19 0
500 http://us.archive.ubuntu.com hardy/main Packages
100 /var/lib/dpkg/status

Thanks,

Caleb

** Affects: debconf (Ubuntu)
 Importance: Undecided
 Status: New

-- 
DPKG_MAINTSCRIPT_PACKAGE not set by dpkg-reconfigure causing dpkg-trigger to 
fail
https://bugs.launchpad.net/bugs/198421
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


Re: [Bug 198163] [NEW] selinux.config script seems to require grub

2008-03-03 Thread Caleb Case
On Mon, Mar 3, 2008 at 5:32 PM, Cafuego [EMAIL PROTECTED] wrote:
 Public bug reported:

  Binary package hint: selinux

  When installing on a Xen VM I was told:

  Preconfiguring packages ...
  GRUB configuration file not found.
  selinux failed to preconfigure, with exit status 1

  The VM does not use a bootloader, and thus GRUB is not installed. It
  looks like the selinux.config script should ask me if it should
  configure grub, but it has not done this and defaults to managing the
  config.

The selinux.config script will ask you to update grub if your
DEBIAN_PRIORITY is set to medium or lower. If you choose not to update
grub (for instance you don't have grub), then it will also post a
message indicating that you probably need to update your boot loader
flags.


  I worked around by creating an empty /boot/grub/menu.lst file.

  ** Affects: selinux (Ubuntu)
  Importance: Undecided
  Status: New

  --
  selinux.config script seems to require grub
  https://bugs.launchpad.net/bugs/198163
  You received this bug notification because you are subscribed to selinux
  in ubuntu.


-- 
selinux.config script seems to require grub
https://bugs.launchpad.net/bugs/198163
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 193029] Re: package python-selinux 2.0.55-0ubuntu1 failed to install/upgrade: Unterprozess neues pre-removal-Skript gab den Fehlerwert 1 zur?ck

2008-03-03 Thread Caleb Case
This bug appears to be fixed in upstream version python-selinux
2.0.55-0ubuntu4. Can you please verify?

-- 
package python-selinux 2.0.55-0ubuntu1 failed to install/upgrade: Unterprozess 
neues pre-removal-Skript gab den Fehlerwert 1 zur?ck
https://bugs.launchpad.net/bugs/193029
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 124865] Re: selinux should be enabled and activate policy in the initramfs

2008-02-29 Thread Caleb Case
The new 'selinux' package (which replaces 'selinux-basics') provides the
proper support for using SELinux with Upstart. The selinux package is
available in Hardy. Please see the HardySELinux page for more
information: https://wiki.ubuntu.com/HardySELinux

-- 
selinux should be enabled and activate policy in the initramfs
https://bugs.launchpad.net/bugs/124865
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 126415] Re: load_policy shoud be moved to /sbin

2008-02-29 Thread Caleb Case
Fix has been submitted.

-- 
load_policy shoud be moved to /sbin 
https://bugs.launchpad.net/bugs/126415
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 192973] Re: load_policy should reside in /sbin

2008-02-29 Thread Caleb Case
Duplicate of #126415 (thank you for the extra information though) a fix
has been submitted.

-- 
load_policy should reside in /sbin
https://bugs.launchpad.net/bugs/192973
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 192973] Re: load_policy should reside in /sbin

2008-02-29 Thread Caleb Case
*** This bug is a duplicate of bug 126415 ***
https://bugs.launchpad.net/bugs/126415

** This bug has been marked a duplicate of bug 126415
   load_policy shoud be moved to /sbin

-- 
load_policy should reside in /sbin
https://bugs.launchpad.net/bugs/192973
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 191326] Re: package shadow-4.0.18.2-1 enable pam_selinux in login.pam

2008-02-14 Thread Caleb Case
pam_selinux will return success if selinux is not enabled.

SSH and GDM have their own special support for handling selinux
contexts.

-- 
package shadow-4.0.18.2-1 enable pam_selinux in login.pam
https://bugs.launchpad.net/bugs/191326
You received this bug notification because you are a member of Ubuntu
Bugs, which is the bug contact for Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 191326] [NEW] package shadow-4.0.18.2-1 enable pam_selinux in login.pam

2008-02-12 Thread Caleb Case
Public bug reported:

The default login.pam does not run pam_selinux and results in incorrect
login contexts if SELinux is enabled on the system. We would like
pam_selinux to be run by default in Hardy to facilitate supporting
SELinux. Debdiff attached.

Thanks,

Caleb

DISTRIB_ID=Ubuntu
DISTRIB_RELEASE=8.04
DISTRIB_CODENAME=hardy
DISTRIB_DESCRIPTION=Ubuntu hardy (development branch)

Source package:

shadow_4.0.18.2-1

Binary Package:

+++-==-==-
ii  login  1:4.0.18.2-1ub system login tools

** Affects: shadow (Ubuntu)
 Importance: Undecided
 Status: New

-- 
package shadow-4.0.18.2-1 enable pam_selinux in login.pam
https://bugs.launchpad.net/bugs/191326
You received this bug notification because you are a member of Ubuntu
Bugs, which is the bug contact for Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 191326] Re: package shadow-4.0.18.2-1 enable pam_selinux in login.pam

2008-02-12 Thread Caleb Case

** Attachment added: shadow.patch
   http://launchpadlibrarian.net/11901930/shadow.patch

-- 
package shadow-4.0.18.2-1 enable pam_selinux in login.pam
https://bugs.launchpad.net/bugs/191326
You received this bug notification because you are a member of Ubuntu
Bugs, which is the bug contact for Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


Re: [Bug 188136] Re: package openssh-4.7p1 configure.ac improperly fails to recognize getseuserbyname and get_default_context_with_level

2008-02-04 Thread Caleb Case
Thanks!

On Feb 4, 2008 4:47 AM, Colin Watson [EMAIL PROTECTED] wrote:
 Thanks; I've applied a very similar patch (just some formatting tweaks)
 to my Debian tree for my next upload.

 ** Changed in: openssh (Ubuntu)
  Assignee: (unassigned) = Colin Watson (kamion)
Status: New = Fix Committed


 --
 package openssh-4.7p1 configure.ac improperly fails to recognize 
 getseuserbyname and get_default_context_with_level
 https://bugs.launchpad.net/bugs/188136
 You received this bug notification because you are a direct subscriber
 of the bug.


-- 
package openssh-4.7p1 configure.ac improperly fails to recognize 
getseuserbyname and get_default_context_with_level
https://bugs.launchpad.net/bugs/188136
You received this bug notification because you are a member of Ubuntu
Bugs, which is the bug contact for Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 189173] [NEW] trigger for update-grub

2008-02-04 Thread Caleb Case
Public bug reported:

Binary package hint: grub

As part of supporting SELinux in Ubuntu we would like to switch
seamlessly switch between AppArmor and SELinux. Part of the switch
involves updating the menu.lst's defoptions so that AppArmor/SELinux are
enabled/disabled at boot. Adding a trigger for update-grub feels like
the most natural way to handle this. I've attached a debdiff. The
updated package is also available in the Ubuntu-Hardened PPA
(https://launchpad.net/~ubuntu-hardened/+archive/).

Thanks,

Caleb

** Affects: grub (Ubuntu)
 Importance: Undecided
 Status: New

-- 
trigger for update-grub
https://bugs.launchpad.net/bugs/189173
You received this bug notification because you are a member of Ubuntu
Bugs, which is the bug contact for Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 189173] Re: trigger for update-grub

2008-02-04 Thread Caleb Case

** Attachment added: grub.trigger.patch
   http://launchpadlibrarian.net/11768532/grub.trigger.patch

-- 
trigger for update-grub
https://bugs.launchpad.net/bugs/189173
You received this bug notification because you are a member of Ubuntu
Bugs, which is the bug contact for Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 188136] [NEW] package openssh-4.7p1 configure.ac improperly fails to recognize getseuserbyname and get_default_context_with_level

2008-02-01 Thread Caleb Case
Public bug reported:

The configure.am script doesn't add -lselinux to LIBS before it checks
for the existence of getseuserbyname and get_default_context_with_level
using AC_CHECK_FUNCS. This results in the functions not being found even
if they do exist and the seusers configuration not being handled
correctly. Most policies use the seusers feature and without it proper
support for SELinux won't be possible in Hardy (specifically, login
security contexts will not be correct). I've attached a debdiff below
(an updated package is also in my PPA:
https://launchpad.net/~calebcase/+archive).

DISTRIB_ID=Ubuntu
DISTRIB_RELEASE=8.04
DISTRIB_CODENAME=hardy
DISTRIB_DESCRIPTION=Ubuntu hardy (development branch)

Source package:
openssh-4.7p1

Binary package:
+++--===-
ii  openssh-server   1:4.7p1-2   secure 
shell server, an rshd replacement

** Affects: openssh (Ubuntu)
 Importance: Undecided
 Status: New

-- 
package openssh-4.7p1 configure.ac improperly fails to recognize 
getseuserbyname and get_default_context_with_level
https://bugs.launchpad.net/bugs/188136
You received this bug notification because you are a member of Ubuntu
Bugs, which is the bug contact for Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 188136] Re: package openssh-4.7p1 configure.ac improperly fails to recognize getseuserbyname and get_default_context_with_level

2008-02-01 Thread Caleb Case

** Attachment added: openssh.seusers.patch
   http://launchpadlibrarian.net/11704959/openssh.seusers.patch

-- 
package openssh-4.7p1 configure.ac improperly fails to recognize 
getseuserbyname and get_default_context_with_level
https://bugs.launchpad.net/bugs/188136
You received this bug notification because you are a member of Ubuntu
Bugs, which is the bug contact for Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 187822] [NEW] package pam-0.99.7.1 pam_selinux.so doesn't support seusers

2008-01-31 Thread Caleb Case
Public bug reported:

The version of pam_selinux.c in pam 0.99.7.1 is using an old method for
determining contexts. Because of this it does not correctly handle the
seusers configuration. This was fixed in upstream on 6/15/07 and has
been in pam releases starting with 99.8. Most policies use the seusers
feature and without it proper support for SELinux won't be possible in
Hardy (specifically, login security contexts will not be correct). I've
attached an updated source package (which is also available in my PPA
https://launchpad.net/~calebcase/+archive). This is related to a bug in
Debian http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=451722.

Thanks,

Caleb

DISTRIB_ID=Ubuntu
DISTRIB_RELEASE=8.04
DISTRIB_CODENAME=hardy
DISTRIB_DESCRIPTION=Ubuntu hardy (development branch)

Source package:

pam_0.99.7.1-5ubuntu3

Binary package:

+++--===-
ii  libpam-modules   0.99.7.1-5ubuntu3   Pluggable 
Authentication Modules for PAM

** Affects: pam (Ubuntu)
 Importance: Undecided
 Status: New

** Affects: pam (Debian)
 Importance: Unknown
 Status: Unknown

-- 
package pam-0.99.7.1 pam_selinux.so doesn't support seusers
https://bugs.launchpad.net/bugs/187822
You received this bug notification because you are a member of Ubuntu
Bugs, which is the bug contact for Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 187822] Re: package pam-0.99.7.1 pam_selinux.so doesn't support seusers

2008-01-31 Thread Caleb Case

** Attachment added: pam_0.99.7.1-5ubuntu4.diff.gz
   http://launchpadlibrarian.net/11684521/pam_0.99.7.1-5ubuntu4.diff.gz

** Bug watch added: Debian Bug tracker #451722
   http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=451722

** Also affects: pam (Debian) via
   http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=451722
   Importance: Unknown
   Status: Unknown

-- 
package pam-0.99.7.1 pam_selinux.so doesn't support seusers
https://bugs.launchpad.net/bugs/187822
You received this bug notification because you are a member of Ubuntu
Bugs, which is the bug contact for Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 187822] Re: package pam-0.99.7.1 pam_selinux.so doesn't support seusers

2008-01-31 Thread Caleb Case

** Attachment added: pam.seusers.patch
   http://launchpadlibrarian.net/11685360/pam.seusers.patch

-- 
package pam-0.99.7.1 pam_selinux.so doesn't support seusers
https://bugs.launchpad.net/bugs/187822
You received this bug notification because you are a member of Ubuntu
Bugs, which is the bug contact for Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs