20160314

Differences between revisions 1 and 53 (spanning 52 versions)
Revision 1 as of 2015-09-28 16:40:11
Size: 1703
Editor: jdstrand
Comment:
Revision 53 as of 2016-03-14 16:19:28
Size: 2411
Editor: tyhicks
Comment:
Deletions are marked like this. Additions are marked like this.
Line 1: Line 1:
== Meeting (DRAFT) == ## page was copied from MeetingLogs/Security/20160307
## page was copied from MeetingLogs/Security/20160229
== Meeting ==
Line 3: Line 5:
 * '''When''': Mon Sep 28th 2015 16:00 UTC
 * '''End''': 16:53 UTC
 * '''When''': Mon Mar 7th 2016 16:32 UTC
 * '''End''': 16:58 UTC
Line 6: Line 8:
 * '''Chaired By''': Jamie Strandboge (jdstrand)  * '''Chaired By''': Tyler Hicks (tyhicks)
Line 12: Line 14:
 * tyhicks
Line 14: Line 17:
 * chrisccoulson  * !ChrisCoulson
Line 17: Line 20:
 * tyhicks  * None
Line 20: Line 23:
 * Announcements
  * None
Line 22: Line 27:
   * snappy documentation
   * assisting with the snappy sprint
   * security policies for snappy on classic
   * embargoed issues
  * mdeslaur
   * weekly role: bug triage
   * django regression fix update for the regression fix update
Line 25: Line 33:
   * helping the golang, juju, and lxd MIRs along
  * mdeslaur
   * weekly role: CVE triage
   * security updates
Line 29: Line 35:
   * weekly role: community (in tyhicks' absence)
  * tyhicks (not present)
   * attend snappy sprint
   * weekly role: cve triage
   * work on GCC pie build failures
   * pillow security update
  * tyhicks
   * weekly role: happy place
   * !AppArmor stacking
    * finish the regression tests for stacking
   * Fix eCryptfs parallel copy file corruption bug (LP: #1543633)
   * embargoed issues
Line 33: Line 45:
   * !AppArmor stacking
    * kernel bug fixes
Line 34: Line 48:
   * weekly role: bug triage
   * lxd MIR
  * chriscoulson
   * weekly role: community
   * finish fwupd MIR
   * golang-websocket-dev MIR
   * help progress a FFE for libvirt's zfsonlinux support
  * !ChrisCoulson
   * Firefox updates
   * Oxide updates
   * sponsor chromium-browser updates
   * Convergence related tasks
    * https://blueprints.launchpad.net/oxide/+spec/converged-device-support
Line 41: Line 62:
  * None   * None
Line 44: Line 65:
Logs available at http://ubottu.com/meetingology/logs/ubuntu-meeting/2015/ubuntu-meeting.2015-09-28-16.35.moin.txt Logs available at http://ubottu.com/meetingology/logs/ubuntu-meeting/2016/ubuntu-meeting.2016-03-07-16.32.moin.txt

Meeting

  • Who: SecurityTeam

  • When: Mon Mar 7th 2016 16:32 UTC

  • End: 16:58 UTC

  • Where: #ubuntu-meeting on irc.freenode.net

  • Chaired By: Tyler Hicks (tyhicks)

Attendance

  • jdstrand
  • mdeslaur
  • sbeattie
  • tyhicks
  • jjohansen
  • sarnold
  • ChrisCoulson

Not present

  • None

Agenda

  • Announcements
    • None
  • Weekly stand-up report (each member discusses any pending and planned future work for the week)
    • jdstrand
      • security policies for snappy on classic
      • embargoed issues
    • mdeslaur
      • weekly role: bug triage
      • django regression fix update for the regression fix update
      • embargoed issue
      • security updates
    • sbeattie
      • weekly role: cve triage
      • work on GCC pie build failures
      • pillow security update
    • tyhicks
      • weekly role: happy place
      • AppArmor stacking

        • finish the regression tests for stacking
      • Fix eCryptfs parallel copy file corruption bug (LP: #1543633)
      • embargoed issues
    • jjohansen
      • AppArmor stacking

        • kernel bug fixes
    • sarnold
      • weekly role: community
      • finish fwupd MIR
      • golang-websocket-dev MIR
      • help progress a FFE for libvirt's zfsonlinux support
    • ChrisCoulson

  • Highlighted packages

    The Ubuntu Security team will highlight some community-supported packages that might be good candidates for updating and or triaging. If you would like to help Ubuntu and not sure where to start, this is a great way to do so. See https://wiki.ubuntu.com/SecurityTeam/UpdateProcedures for details and if you have any questions, feel free to ask in #ubuntu-security. To find out other ways of helping out, please see https://wiki.ubuntu.com/SecurityTeam/GettingInvolved. The highlighted packages for this week are:

    The Ubuntu Security team suggests that contributors look into merging Debian security updates in community-supported packages. If you would like to help Ubuntu but are not sure where to start, this is a great way to do so. See the available merges and SecurityTeam/UpdateProcedures for details on preparing Ubuntu security updates. If you have any questions, feel free to ask in #ubuntu-hardened. To find out other ways of helping out, please see SecurityTeam/GettingInvolved.

  • Miscellaneous and Questions
    • None

Log

Logs available at http://ubottu.com/meetingology/logs/ubuntu-meeting/2016/ubuntu-meeting.2016-03-07-16.32.moin.txt

MeetingLogs/Security/20160314 (last edited 2016-03-14 16:48:45 by tyhicks)