UpdatePublication

Differences between revisions 1 and 172 (spanning 171 versions)
Revision 1 as of 2009-04-23 19:22:14
Size: 5367
Editor: pool-71-114-243-118
Comment: initial import from SUP
Revision 172 as of 2018-08-24 07:09:53
Size: 23819
Editor: seth-arnold
Comment: add caveat to run the commands on a different machine
Deletions are marked like this. Additions are marked like this.
Line 1: Line 1:
== Releasing an update == ||<tablestyle="float:right; font-size: 0.9em; width:30%; background:#F1F1ED; background-repeat: no-repeat; background-position: 98% 0.5ex; margin: 0 0 1em 1em; padding: 0.5em;"><<TableOfContents>>||
While handling a [[SecurityTeam/UpdateProcedures|security update]], one must [[SecurityTeam/UpdatePreparation|prepare]] the upload, then follow these steps to publish.
Line 3: Line 4:
(For members of the Ubuntu security team) = Publishing an Update to Launchpad =
Line 5: Line 6:
=== Soyuz === == Upload/Build/Publish ==
=== Stable releases ===
 0. If also unembargoing a development release from the [[https://launchpad.net/~ubuntu-security/+archive|Ubuntu Security PPA]], unembargo the development release first (see below).
 0. Prepare your [[https://wiki.ubuntu.com/SecurityTeam/UpdatePublication#Local_ConfigurationLocal|local configuration]]
 0. Upload the updated source packages via dput to each release's Security PPA target. Notification about failed builds should be automatically sent to `security@ubuntu.com`.
 0. '''Note for cloud images, LXD images, Ubuntu on Windows images, cloud archive, Ubuntu Core and/or Ubuntu Touch''':
  * If the update requires urgently updating the cloud images, LXD images, or Ubuntu on Windows images, email `cpc@canonical.com` to notify the Certified Public Cloud team that an update is coming which requires regenerating the images (specifics are not required so as not to accidentally break embargo) and ask for an acknowledgement of the email. If the email is not acknowledged in a timely fashion, escalate to `rcj`, `Odd_Bloke`, and `gaughen` in #server on Canonical irc. Package manifests can be found in `http://cloud-images.ubuntu.com/releases/<release>/release/*.manifest`
  * If the update requires urgently updating the cloud archive, alert `jamespage` that an update is coming that requires a copy from the security pocket to the cloud archive. A list of packages in each cloud archive release can be found at http://reqorts.qa.ubuntu.com/reports/ubuntu-server/cloud-archive/ (Actual repository is located here: http://ubuntu-cloud.archive.canonical.com/ )
  * Ubuntu Core stable images/OS and kernel snaps are [[http://forum.snapcraft.io/t/core-snap-delivery-process/314/1|QA'd]] (snapd SRU's have similar [[http://forum.snapcraft.io/t/sru-verification-process/363/1|QA]]) and released on a [[https://lists.canonical.com/mailman/private/canonical-snapcraft/2016-November/003996.html|two-week cadence]] and therefore will bundle security updates every two weeks using a manual process (currently) that is managed by the Ubuntu Core team. Out-of-cadence emergency updates may be performed for urgent issues. If the update requires urgently updating Ubuntu Core, alert `JamieBennett`, `mvo`, and `olli` that an update is coming that requires an emergency update.
  * Ubuntu Touch images are updated via OTA using a six week cadence. Security updates automatically flow from the archive into rc-proposed daily if the updated package doesn't exist in the [[https://launchpad.net/~ci-train-ppa-service/+archive/ubuntu/stable-phone-overlay/+packages|stable-phone-overlay ppa]]. If it does exist in the stable-phone-overlay, the package in the stable-phone-overlay PPA will need to be updated via the normal silo process. In this manner, security updates are bundled together every 6 weeks. Out-of-cadence emergency updates may be performed for urgent issues. If the update requires urgently updating the Ubuntu Touch stable images, alert `pmcgowan` and `sil2100` that an update is coming that requires an emergency update.
 0. Set the name of the source package being updated: {{{export SRCPKG="srcpkg1 srcpkg2..."}}}
 0. Wait for the finished builds on all supported architectures to finish and appear at the [[https://launchpad.net/~ubuntu-security/+archive|Ubuntu Security PPA]]: `$UCT/scripts/sis-changes --action check-build $SRCPKG`
  * '''NOTE:''' if there is a problem with a buildd, ask `webops` in `#webops`. Eg: "webops: can you please kill the build for kde4libs 4:4.9.0a-0ubuntu2 on lamiak?". Can see the build farm at https://launchpad.net/builders/.
  * '''NOTE:''' For ESM: $UCT/scripts/sis-changes --action check-build $SRCPKG --ppa ubuntu-security/esm --include-eol
 0. Unembargo by copying the packages into the archive accepted queue with: `$UQT/security-tools/unembargo $SRCPKG`
  * '''NOTE:''' if you are using ```unembargo``` to publish from a non-private PPA (eg, ```ubuntu-security-proposed``` or ```ubuntu-mozilla-security```), you may have to also get an archive admin to adjust overrides (use ```find-bin-overrides``` and give to an archive admin).
  * '''NOTE:''' For ESM: skip this step. Instead, use Launchpad to copy the package to Extended Security Maintenance. You need to copy the binaries.'Copy existing binaries' radio must be selected.
  * Alternatively, instead of using the launchpad web interface, use the copy-package tool from the [[https://code.launchpad.net/~ubuntu-archive/ubuntu-archive-tools/trunk|lp:ubuntu-archive-tools tree]], like so:
   * {{{${UAT}/copy-package --include-binaries --from ~ubuntu-security/ubuntu/esm -s precise --to ~ubuntu-esm/ubuntu/esm -s precise $SRCPKG}}}
 0. If this is a sponsored update (for universe), edit the CVE entries in UCT to reflect the update. Update the [[https://wiki.ubuntu.com/SecurityTeam/Meeting|Security Team Meeting]] page to credit the person who provided the debdiff.
 0. If this is an embargoed update, mv the CVE entries from `embargoed/` to
 `$UCT/active/`. `bzr ci -m "unembargo $SRCPKG"` in embargoed, `bzr add ; bzr ci -m "unembargo $SRCPKG"` in UCT.
Line 7: Line 29:
==== Local Configuration ==== === Development release ===
In general, security updates are not under embargo and can be uploaded directly to the development release without a USN. For updates that are embargoed in the development release, the process is similar to the above, but different due to LP: #334858.
 0. Prepare your [[https://wiki.ubuntu.com/SecurityTeam/UpdatePublication#Local%20Configuration|local configuration]]
 0. Set the name of the source package being updated: {{{export SRCPKG="srcpkg1 srcpkg2..."}}}
 0. Upload the updated source packages via dput to the development release's Security PPA target. The distribution name should not contain the '-security' suffix. Notification about failed builds should be automatically sent to `security@ubuntu.com`.
 0. Wait for the finished builds on all supported architectures to finish and appear at the [[https://launchpad.net/~ubuntu-security/+archive|Ubuntu Security PPA]]: `$UCT/scripts/sis-changes --include-devel -r <development release> --action check-build $SRCPKG`. '''NOTE:''' due to a bug in `sis-changes`, this doesn't actually work so you'll have to check the PPA manually.
 0. When the issue is public, ask an archive admin to unembargo the package using $UQT/security-tools/unembargo $SRCPKG. Eg, to unembargo curl on utopic, ask an archive admin to use:{{{
$ $UQT/security-tools/unembargo --ppa=ubuntu-security -r utopic --pocket=proposed curl
}}}
 In theory, the copy-package can also be used by an archive admin, followed by any override adjustments (you can use the ```find-bin-overrides``` script from [[https://code.launchpad.net/ubuntu-qa-tools | lp:ubuntu-qa-tools/security-tools]] for a list of overrides). However, this tool may not work with the private ubuntu-security PPA. Eg, to unembargo sudo 1.7.2p7-1ubuntu2 on utopic, you would ask the archive admin to run the following (see ArchiveAdministration for more information):{{{
$ copy-package -b --ppa=ubuntu-security -s utopic --to-primary --to-suite utopic-proposed -e 1.7.2p7-1ubuntu2 sudo
$ change-override -c universe -s utopic-proposed sudo-ldap
}}}
  * This may need to be done by a someone who is both a member of ```ubuntu-security``` and ```ubuntu-archive```
 0. Delete SRCPKG from Security PPA for the development release. This should be done '''before''' unembargoing the stable releases to ensure it is copied only to the release pocket, and not the security pocket for the development release.
 0. At this point, the publication for the development release is completed (a USN is not issued for the development release). Proceed to unembargo the stable releases as needed (see above).
Line 9: Line 46:
 0. Make sure {{{~/.ubuntu-cve-tracker.conf}}} is fully configured (see the u-c-t README), and set the path to the ubuntu-cve-tracker bzr tree check-out: {{{UCT=/path/to/ubuntu-cve-tracker}}}
 0. Set up {{{~/.dput.cf}}} with the appropriate Security PPA upload entries:
   {{{
[security-dapper]
fqdn = ppa.launchpad.net
incoming = ~ubuntu-security/ubuntu/dapper
login = anonymous
=== Partner ===
Occasionally (usually only in the case of an emergency) the Ubuntu Security team may be asked to update or sponsor a package in the Canonical partner archive. After verifying that the [[SecurityTeam/UpdatePreparation#Update_the_packaging_for_partner_packages|source packaging is correct for partner]], uploading is a simple matter of dputting the package to the Ubuntu archive (the Section specified in the packaging tells Launchpad to put it in partner). Launchpad restricts copies from PPAs to the partner archive, so the packages must be uploaded directly to the archive (requires membership in [[https://launchpad.net/~canonical-partner-dev/+members|canonical-partner-dev]]).
Line 17: Line 49:
[security-gutsy]
fqdn = ppa.launchpad.net
incoming = ~ubuntu-security/ubuntu/gutsy
login = anonymous
=== Kernel publication ===
 0. Prepare your [[https://wiki.ubuntu.com/SecurityTeam/UpdatePublication#Local%20Configuration|local configuration]]
 0. Set the name of the source package being updated, using the [[https://wiki.ubuntu.com/Kernel/Dev/ABIPackages|ABI Packages]] page as a guide (git branches with stars are not handled by the Security Team): {{{export SRCPKG="srcpkg1 srcpkg2..."}}}
 0. Make sure to check the ABI is consistent: `$UQT/security-tools/kernel-abi-check`
  * This will say if the ABI has changed, and what the version was in the last published USN
  * Make sure you have the latest USN database: `cd $UCT; ./scripts/fetch-db database.pickle.bz2`
 0. Make sure all the packages are in the archive: `$UCT/scripts/sis-changes --action check-build $SRCPKG --ppa ubuntu --pocket Security -r REL`
Line 22: Line 57:
[security-hardy]
fqdn = ppa.launchpad.net
incoming = ~ubuntu-security/ubuntu/hardy
login = anonymous
== Announce Publication ==
Line 27: Line 59:
[security-intrepid]
fqdn = ppa.launchpad.net
incoming = ~ubuntu-security/ubuntu/intrepid
login = anonymous
(for main/restricted publications in stable releases)

 0. If applicable, verify that the Certified Public Cloud, Cloud Archive, Ubuntu Core and/or Ubuntu Touch teams have acknowledged the urgent update notification (see '[[https://wiki.ubuntu.com/SecurityTeam/UpdatePublication#Upload.2BAC8-Build.2BAC8-Publish|Note for cloud images, cloud archive, Ubuntu Core and/or Ubuntu Touch]]')
 0. Assign a USN (format is NNN-S, and the following instructions assume $USN has been set as desired):
  0. For a new issue, run: `USN=$(ssh people.canonical.com "~ubuntu-security/bin/get-next-usn" $SRCPKG)` optionally including any extra information explaining why the USN was issued.
  0. For an old issue that needs correction or continuation, start with the issue's original USN, keep NNN and increase S. (e.g. original issue was 42-1, updated USN will be 42-'''2'''). Adjust the following command for your USN number: `USN=42-2`
  0. For a new issue that affects different software with identical CVEs, get a new USN normally for the first source package, and then keep NNN and increase S for each additional source package. (e.g. CVE-2008-1693 affected both poppler and koffice, so 603-1 was used for poppler and 603-2 was used for koffice). Please note that different versions of the same software (e.g. emacs21 and emacs22) should not do this, but instead use a single USN with S=1.
  0. For an ESM issue, if the update has already been published for a current release, use the NNN of the published USN for release updates and increment S (e.g. original issue was 3282-1, ESM USN will be 3282-2).
 0. To create the USN template script, run: `$UCT/scripts/sis-changes --download /tmp/pending $SRCPKG && cd /tmp/pending && $UCT/scripts/sis-generate-usn $USN *.changes > ~/new-usn.sh`
  * For ESM: run `$UCT/scripts/sis-changes --download /tmp/pending $SRCPKG --ppa ubuntu-security/esm --include-eol && cd /tmp/pending && $UCT/scripts/sis-generate-usn --no-new-warn $USN *.changes > ~/new-usn.sh`
  * For announcing kernels, add `--kernel-mode --filter-bins '^linux-image-\d' --no-new-warn` to the `sis-generate-usn` command line to make binary package lists saner. `--no-new-warn` is only necessary when publishing a new source tarball
  * For announcing kernels that have been already released, add `--kernel-mode --filter-bins '^linux-image-\d' --no-new-warn --ppa ubuntu --pocket Security -r REL[,REL]` to the `sis-changes` command line. `--no-new-warn` is only necessary when publishing a new source tarball
  * For announcing Mozilla updates, see [[https://wiki.ubuntu.com/SecurityTeam/PublicationNotes#Mozilla%20Publishing]]
 0. Edit `~/new-usn.sh` to include a correct title, summary, action, description, and then limit the binary list to only those affected by the USN (`umt compare-bin` may be helpful in determing the affected binaries). Leave all URLs as-is. Have the description proofread by somebody else.
  * When announcing kernels, look at the `*source.changes` file that is now in `/tmp/pending` to make sure the CVEs for all the releases since the last USN are present. Make sure no CVE fixes have been reverted and are listed in `~/new-usn.sh` by mistake, and that all the changelog entries since the last update are listed.
  * If the update is a regression fix or does not fix CVEs, be sure to create a tracking bug and have `new-usn.sh` reference at least this one bug (eg, something like '`usn.py $DB $USN --cve "https://launchpad.net/bugs/NNNNNNN"`'
  * If the update is a regression fix, be sure to replace "vulnerability" with "regression" in the title
  * Sometimes the "Software Description" field in the generated USN is unhelpful or inaccurate. In those situations, you'll need to update the description_overrides dict in $UCT/scripts/cve_lib.py with a new description.
 0. To populate the USN database with the new USN details and generate the template email (sent to `security@ubuntu.com`), run: `bash ~/new-usn.sh`
 0. Wait until the packages are actually mirrored to the archive; the publisher runs hourly at :03, and updates should usually appear on `security.ubuntu.com` within 20-40 minutes, depending on the size and number of binary packages (note 0403 UTC publication run is skipped due to the Contents generation job). If it is more than 3 hours before the packages are mirrored, then ask #is. To verify that the packages have arrived, run: `ssh people.canonical.com "~ubuntu-security/bin/check-upload $USN"`
 0. Once packages are in the archive and you are satisfied with the email text (from new-ush.sh), copy the updated USN database by running: `ssh people.canonical.com "~ubuntu-security/bin/push-usn-db"`
 0. Update your local USN database, publish the new USN to the USN website, and track the deployment status by visiting the link printed by the script:
  0. `cd $UCT && ./scripts/fetch-db database.pickle.bz2 && ./scripts/publish-usn-to-website -a $USN`
  0. Navigate to the [[https://jenkins.canonical.com/webteam/job/deploy-to-usn.ubuntu.com/|jenkins status page]] to ensure that the triggered deployment job is successful.

  '''Important''': The deployment job must succeed or the new USN will not be displayed on the website. If the deployment job fails, it can be retried by following the [[https://jenkins.canonical.com/webteam/job/deploy-to-usn.ubuntu.com/lastCompletedBuild/rebuild|Rebuild Last]] link, selecting the "clean" option, and hitting the "Rebuild" button. Note that the link will not be present if you're not logged in. You may retry deployments multiple times, if needed.

  If the deployment job continues to fail after retrying, you'll need to escalate in order to get a fix. Join `#web-team`, start a message with `@webteam` and describe the problem. If you don't get a response, join `#webops` and ping the vanguard listed in the channel topic.

  Proceed on with sending the USN email but you '''must''' follow up and ensure that the deployment job eventually succeeds.
 0. Once the USN is available on the USN website, GPG sign and send the USN email with the following headers:
 {{{
To: ubuntu-security-announce@lists.ubuntu.com
Reply-to: Ubuntu Security <security@ubuntu.com>
Mail-Followup-to: Ubuntu Security <security@ubuntu.com>
Line 32: Line 95:

==== Upload/Build/Publish ====

 0. Set the name of the source package being updated: {{{export SRCPKG="srcpkg1 srcpkg2..."}}}
 0. Upload the updated source packages via dput to each release's Security PPA target. Notification about failed builds should be automatically sent to `security@ubuntu.com`.
 0. Wait for the finished builds on all supported architectures to finish and appear at the [[https://launchpad.net/~ubuntu-security/+archive|Ubuntu Security PPA]]: `$UCT/scripts/sis-changes --action check-build $SRCPKG`
 0. Request [[ArchiveAdministration#Unembargoing security uploads|unembargoing]] from a [[https://launchpad.net/~canonical-losas/+members|LOSA]] in #is or cprov (ssh forced-command needed!)

==== Announce Publication ====

(for main/restricted publications)

 0. Assign a USN (format is NNN-S, and the following instructions assume $USN has been set as desired):
  0. For a new issue, run: `USN=$(ssh rookery.canonical.com "~ubuntu-security/bin/get-next-usn")`
  0. For an old issue that needs correction or continuation, start with the issue's original USN, keep NNN and increase S. (e.g. original issue was 42-1, updated USN will be 42-'''2''').
  0. For a new issue that affects different software with identical CVEs, get a new USN normally for the first source package, and then keep NNN and increase S for each additional source package. (e.g. CVE-2008-1693 affected both poppler and koffice, so 603-1 was used for poppler and 603-2 was used for koffice). Please note that different versions of the same software (e.g. emacs21 and emacs22) should not do this, but instead use a single USN with S=1.
 0. To create the USN template script, run: `$UCT/scripts/sis-changes --download /tmp/pending $SRCPKG && cd /tmp/pending && $UCT/scripts/sis-generate-usn $USN *.changes > ~/new-usn.sh`
 0. Edit `~/new-usn.sh` to include a correct title, summary, action, description, and then limit the binary list to only those affected by the USN. Leave all URLs as-is. Have the description proofread by somebody else.
 0. To populate the USN database with the new USN details and generate the template email (sent to `security@ubuntu.com`), run: `bash ~/new-usn.sh`
 0. Wait until the packages are actually mirrored to the archive; the publisher runs hourly at :03, and updates should usually appear on `security.ubuntu.com` within 20-40 minutes, depending on the size and number of binary packages. (Note 0403 UTC publication run is skipped due to the Contents generation job.) To verify that the packages have arrived, run: `ssh rookery.canonical.com "~ubuntu-security/bin/check-upload $USN"`
 0. Once packages are in the archive, GPG sign and send the USN email to `ubuntu-security-announce@lists.ubuntu.com`; CC `bugtraq@securityfocus.com` and `full-disclosure@lists.grok.org.uk` with a Reply-to: header set as Ubuntu Security <security@ubuntu.com>.
 This can be done any number of ways. Typically it involves forwarding the email inline, adjusting the From to be from you, adjusting the Subject to remove any Fwd text, removing any attachments, adjusting the body text to remove forwarding information, disabling any email signatures, then signing the email with PGP/MIME.
Line 54: Line 97:
 0. Create a new USN page for this USN via https://www-admin.ubuntu.com/. Copy&paste the USN email text, but without the file list, wrapped in a "div class=usn" tag, include the cve file path, and a list of all the CVEs.
 0. Copy the updated USN database by running: `ssh rookery.canonical.com "~ubuntu-security/bin/push-usn-db"`
 0. For large updates (OOo, firefox, kernel, kdebase), ping an [[https://edge.launchpad.net/~ubuntu-archive/+members|archive admin]] about doing a [[ArchiveAdministration#Copying security uploads to updates|pocket-copy from -security to -updates]] to help reduce the load on security.archive.com. (ssh forced-command needed!)
 0. Update the CVE tracker:
  0. `cd $UCT && bzr up && ./scripts/sync-from-usns.py`
   * For any missing CVEs, run `./scripts/active_edit -p PACKAGE -c CVE` for each package and CVE that was fixed by the USN, and fill in the details in `active/`'''CVE''' with an editor.
   * Run `./scripts/sync-from-usns.py -u` if visual inspection of updates looks correct.
   * If visual inspection indicates that unwanted USNs will be synced, run `./scripts/sync-from-usns.py -u --usn=$USN`
   * Run `bzr status ; bzr diff` to see what will be checked-in. Run `bzr ci -m $USN` to check in the changes.
 0. (This step is normally automated now.) To help reduce the load on security.archive.com, new packages in -security should be automatically copied to -updates at :28 and :58. For large updates (OOo, firefox, kernel, kdebase) be sure to verify that they did indeed get copied. If not, ping an [[https://edge.launchpad.net/~ubuntu-archive/+members|archive admin]] about doing a [[ArchiveAdministration#Copying security uploads to updates|pocket-copy from -security to -updates]]. Please note that security fake syncs and any packages with a new source orig.tar.gz will need to be manually copied to -updates by an [[https://edge.launchpad.net/~ubuntu-archive/+members|archive admin]].
  * '''IMPORTANT''': the copier verifies that the new changelog in -security is a direct descendant of what is in -updates if the package currently exists in -updates. This helps ensure that a change in -updates is not reverted by a -security update. If this verification step fails, the package will not be automatically copied and a security team member must verify the changes are ok, and ask an archive admin to copy it manually.
Line 60: Line 108:
==== Editing a Published USN ====
 0. Edit the page for this USN via https://www-admin.ubuntu.com/.
 0. Update the USN database with `ssh -t rookery.canonical.com ~ubuntu-security/bin/edit-usn NNN-S`, where NNN-S corresponds to the edited USN, eg 582-2.
 0. Copy the updated USN database by running: `ssh rookery.canonical.com "~ubuntu-security/bin/push-usn-db"`
== Media coverage ==
Sometimes a security vulnerability is covered by the media. In an effort to provide accurate information for users, PR and journalists, use the following process if your update has media coverage or is otherwise high profile.
Line 65: Line 111:
=== DAK ===
DAK has been superceded by Soyuz. The old process can be seen in [[SecurityUpdateProceduresDAK]].
 0. First and foremost, ensure someone is assigned to perform the update and is working on it
 0. In parallel to the update preparation, have someone else prepare the knowledgebase article
 0. Create a [[https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase|KnowledgeBase]] article by navigating to [[https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/MediaCoverageTemplate|MediaCoverageTemplate]] and saving it as https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/<Something>
 0. Fill in the details of the knowledgebase article using the template
 0. Get signoff from at least one other member of the security team
 0. Update https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase#Media_coverage to include a link to your new article (TODO: automate?)
 0. Send an email to 'pr@canonical.com' and 'support-team@lists.canonical.com', CC'ing 'security@ubuntu.com' and any other relevant individuals
 0. Update the CVE in UCT to reference the knowledgebase article
 0. If there is a bug reference for this issue, update the bug to reference the knowledgebase article
 0. Update the published USN to reference the knowledgebase article in the 'Reference' section (see below)
 0. Optionally update the /topic in #ubuntu-hardened to include the knowledgebase article

== Republishing/Editing a Published USN ==
 0. Decide which USN you'll be updating, eg 582-2:
 `USN=NNN-S`
 0. Update the USN database:
 `ssh -t people.canonical.com ~ubuntu-security/bin/edit-usn $USN`
 0. Copy the updated USN database by running:
 `ssh people.canonical.com "~ubuntu-security/bin/push-usn-db"`
 0. Update your local USN database, publish the new USN to the USN website, and track the deployment status by visiting the link printed by the script:
 `cd $UCT && ./scripts/fetch-db database-all.pickle.bz2 && ./scripts/publish-usn-to-website -u -d ./database-all.pickle $USN`

== Removing a Published USN ==
'''''Do not run these commands directly on lillypilly'''''. It does not have sufficient memory. It will swap itself to death. It will be sad. As of August 2018 the `usn --import` step requires over 18 gigabytes of memory and roughly eight minutes of E5-v3 xeon time.

 0. On people.canonical.com, create/verify a new database with the USN removed, and copy it into place: {{{
$ cd ~ubuntu-security/usn
# make a backup of the original
$ cp ./database-all.pickle ./database-all.pickle.$(date +%Y-%m-%d)
# create the new db:
$ cd ~ubuntu-security/usn
$ ../bzr-pulls/usn-tool/usn.py --export --db=./database-all.pickle > ./orig.yaml
$ cp ./orig.yaml updated.yaml
... edit updated.yaml to remove the USN ...
$ cat ./updated.yaml | ../bzr-pulls/usn-tool/usn.py --import --db=./database-all.pickle.new
# verify the db
$ ../bzr-pulls/usn-tool/usn.py --export --db=./database-all.pickle.new > ./verify.yaml
$ diff ./updated.yaml ./verify.yaml # should be identical
$ diff ./orig.yaml ./verify.yaml # should have only the USN removed
# copy into place
$ mv ./database-all.pickle.new ./database-all.pickle
}}}
 0. Copy the updated USN database by running: `ssh people.canonical.com "~ubuntu-security/bin/push-usn-db"`
 0. Update your local USN database, remove the USN from the USN website, and track the deployment status by visiting the link printed by the script:
 `cd $UCT && ./scripts/fetch-db database-all.pickle.bz2 && ./scripts/publish-usn-to-website -r -d ./database-all.pickle $USN`

== Local Configuration ==

 0. Make sure {{{~/.ubuntu-cve-tracker.conf}}} is fully configured (see the u-c-t README), and set the path to the ubuntu-cve-tracker bzr tree check-out: {{{UCT=/path/to/ubuntu-cve-tracker}}}
 0. Grab the database.pickle file: {{{cd $UCT; ./scripts/fetch-db database.pickle.bz2}}}
 0. set UQT to the ubuntu-qa-tools tree check-out: {{{UQT=/path/to/ubuntu-qa-tools}}}
 0. Set up {{{~/.dput.cf}}} with the appropriate Security PPA upload entries:
   {{{
[security]
fqdn = ppa.launchpad.net
incoming = ~ubuntu-security/ppa/ubuntu/%(security)s
login = anonymous
}}}
 0. Now you can upload with ```dput```. For example:
   {{{
$ dput -s security:lucid ./*_source.changes # dry run
$ dput security:lucid ./*_source.changes
}}}

=== Security Proposed PPA ===
This ppa is a public PPA which builds packages with only ```-security```
enabled. It is used to build packages that need wider testing. Packages can
either be tested directly from this PPA, or more often pocket copied into the
```-proposed```. A member of ```ubuntu-archive``` is required to copy
packages from this PPA to ```-proposed```.

To use the security-proposed PPA:
 0. Set up {{{~/.dput.cf}}} to have an entry like this for each release:
   {{{
[security-proposed]
fqdn = ppa.launchpad.net
incoming = ~ubuntu-security-proposed/ppa/ubuntu/%(security-proposed)s
login = anonymous
}}}
 0. Then can upload with:
   {{{
$ dput -s security-proposed:lucid ./*_source.changes # dry run
$ dput security-proposed:lucid ./*_source.changes
$ umt upload -d security-proposed:xenial # if using the umt tool
}}}
Line 69: Line 198:
CategoryProcess CategorySecurityTeam CategoryProcess

While handling a security update, one must prepare the upload, then follow these steps to publish.

Publishing an Update to Launchpad

Upload/Build/Publish

Stable releases

  1. If also unembargoing a development release from the Ubuntu Security PPA, unembargo the development release first (see below).

  2. Prepare your local configuration

  3. Upload the updated source packages via dput to each release's Security PPA target. Notification about failed builds should be automatically sent to security@ubuntu.com.

  4. Note for cloud images, LXD images, Ubuntu on Windows images, cloud archive, Ubuntu Core and/or Ubuntu Touch:

    • If the update requires urgently updating the cloud images, LXD images, or Ubuntu on Windows images, email cpc@canonical.com to notify the Certified Public Cloud team that an update is coming which requires regenerating the images (specifics are not required so as not to accidentally break embargo) and ask for an acknowledgement of the email. If the email is not acknowledged in a timely fashion, escalate to rcj, Odd_Bloke, and gaughen in #server on Canonical irc. Package manifests can be found in http://cloud-images.ubuntu.com/releases/<release>/release/*.manifest

    • If the update requires urgently updating the cloud archive, alert jamespage that an update is coming that requires a copy from the security pocket to the cloud archive. A list of packages in each cloud archive release can be found at http://reqorts.qa.ubuntu.com/reports/ubuntu-server/cloud-archive/ (Actual repository is located here: http://ubuntu-cloud.archive.canonical.com/ )

    • Ubuntu Core stable images/OS and kernel snaps are QA'd (snapd SRU's have similar QA) and released on a two-week cadence and therefore will bundle security updates every two weeks using a manual process (currently) that is managed by the Ubuntu Core team. Out-of-cadence emergency updates may be performed for urgent issues. If the update requires urgently updating Ubuntu Core, alert JamieBennett, mvo, and olli that an update is coming that requires an emergency update.

    • Ubuntu Touch images are updated via OTA using a six week cadence. Security updates automatically flow from the archive into rc-proposed daily if the updated package doesn't exist in the stable-phone-overlay ppa. If it does exist in the stable-phone-overlay, the package in the stable-phone-overlay PPA will need to be updated via the normal silo process. In this manner, security updates are bundled together every 6 weeks. Out-of-cadence emergency updates may be performed for urgent issues. If the update requires urgently updating the Ubuntu Touch stable images, alert pmcgowan and sil2100 that an update is coming that requires an emergency update.

  5. Set the name of the source package being updated: export SRCPKG="srcpkg1 srcpkg2..."

  6. Wait for the finished builds on all supported architectures to finish and appear at the Ubuntu Security PPA: $UCT/scripts/sis-changes --action check-build $SRCPKG

    • NOTE: if there is a problem with a buildd, ask webops in #webops. Eg: "webops: can you please kill the build for kde4libs 4:4.9.0a-0ubuntu2 on lamiak?". Can see the build farm at https://launchpad.net/builders/.

    • NOTE: For ESM: $UCT/scripts/sis-changes --action check-build $SRCPKG --ppa ubuntu-security/esm --include-eol

  7. Unembargo by copying the packages into the archive accepted queue with: $UQT/security-tools/unembargo $SRCPKG

    • NOTE: if you are using unembargo to publish from a non-private PPA (eg, ubuntu-security-proposed or ubuntu-mozilla-security), you may have to also get an archive admin to adjust overrides (use find-bin-overrides and give to an archive admin).

    • NOTE: For ESM: skip this step. Instead, use Launchpad to copy the package to Extended Security Maintenance. You need to copy the binaries.'Copy existing binaries' radio must be selected.

    • Alternatively, instead of using the launchpad web interface, use the copy-package tool from the lp:ubuntu-archive-tools tree, like so:

      • ${UAT}/copy-package --include-binaries --from ~ubuntu-security/ubuntu/esm -s precise --to ~ubuntu-esm/ubuntu/esm -s precise $SRCPKG

  8. If this is a sponsored update (for universe), edit the CVE entries in UCT to reflect the update. Update the Security Team Meeting page to credit the person who provided the debdiff.

  9. If this is an embargoed update, mv the CVE entries from embargoed/ to $UCT/active/. bzr ci -m "unembargo $SRCPKG" in embargoed, bzr add ; bzr ci -m "unembargo $SRCPKG" in UCT.

Development release

In general, security updates are not under embargo and can be uploaded directly to the development release without a USN. For updates that are embargoed in the development release, the process is similar to the above, but different due to LP: #334858.

  1. Prepare your local configuration

  2. Set the name of the source package being updated: export SRCPKG="srcpkg1 srcpkg2..."

  3. Upload the updated source packages via dput to the development release's Security PPA target. The distribution name should not contain the '-security' suffix. Notification about failed builds should be automatically sent to security@ubuntu.com.

  4. Wait for the finished builds on all supported architectures to finish and appear at the Ubuntu Security PPA: $UCT/scripts/sis-changes --include-devel -r <development release> --action check-build $SRCPKG. NOTE: due to a bug in sis-changes, this doesn't actually work so you'll have to check the PPA manually.

  5. When the issue is public, ask an archive admin to unembargo the package using $UQT/security-tools/unembargo $SRCPKG. Eg, to unembargo curl on utopic, ask an archive admin to use:

    $ $UQT/security-tools/unembargo --ppa=ubuntu-security -r utopic --pocket=proposed curl

    In theory, the copy-package can also be used by an archive admin, followed by any override adjustments (you can use the find-bin-overrides script from lp:ubuntu-qa-tools/security-tools for a list of overrides). However, this tool may not work with the private ubuntu-security PPA. Eg, to unembargo sudo 1.7.2p7-1ubuntu2 on utopic, you would ask the archive admin to run the following (see ArchiveAdministration for more information):

    $ copy-package -b --ppa=ubuntu-security -s utopic --to-primary --to-suite utopic-proposed -e 1.7.2p7-1ubuntu2 sudo
    $ change-override -c universe -s utopic-proposed sudo-ldap
    • This may need to be done by a someone who is both a member of ubuntu-security and ubuntu-archive

  6. Delete SRCPKG from Security PPA for the development release. This should be done before unembargoing the stable releases to ensure it is copied only to the release pocket, and not the security pocket for the development release.

  7. At this point, the publication for the development release is completed (a USN is not issued for the development release). Proceed to unembargo the stable releases as needed (see above).

Partner

Occasionally (usually only in the case of an emergency) the Ubuntu Security team may be asked to update or sponsor a package in the Canonical partner archive. After verifying that the source packaging is correct for partner, uploading is a simple matter of dputting the package to the Ubuntu archive (the Section specified in the packaging tells Launchpad to put it in partner). Launchpad restricts copies from PPAs to the partner archive, so the packages must be uploaded directly to the archive (requires membership in canonical-partner-dev).

Kernel publication

  1. Prepare your local configuration

  2. Set the name of the source package being updated, using the ABI Packages page as a guide (git branches with stars are not handled by the Security Team): export SRCPKG="srcpkg1 srcpkg2..."

  3. Make sure to check the ABI is consistent: $UQT/security-tools/kernel-abi-check

    • This will say if the ABI has changed, and what the version was in the last published USN
    • Make sure you have the latest USN database: cd $UCT; ./scripts/fetch-db database.pickle.bz2

  4. Make sure all the packages are in the archive: $UCT/scripts/sis-changes --action check-build $SRCPKG --ppa ubuntu --pocket Security -r REL

Announce Publication

(for main/restricted publications in stable releases)

  1. If applicable, verify that the Certified Public Cloud, Cloud Archive, Ubuntu Core and/or Ubuntu Touch teams have acknowledged the urgent update notification (see 'Note for cloud images, cloud archive, Ubuntu Core and/or Ubuntu Touch')

  2. Assign a USN (format is NNN-S, and the following instructions assume $USN has been set as desired):
    1. For a new issue, run: USN=$(ssh people.canonical.com "~ubuntu-security/bin/get-next-usn" $SRCPKG) optionally including any extra information explaining why the USN was issued.

    2. For an old issue that needs correction or continuation, start with the issue's original USN, keep NNN and increase S. (e.g. original issue was 42-1, updated USN will be 42-2). Adjust the following command for your USN number: USN=42-2

    3. For a new issue that affects different software with identical CVEs, get a new USN normally for the first source package, and then keep NNN and increase S for each additional source package. (e.g. CVE-2008-1693 affected both poppler and koffice, so 603-1 was used for poppler and 603-2 was used for koffice). Please note that different versions of the same software (e.g. emacs21 and emacs22) should not do this, but instead use a single USN with S=1.
    4. For an ESM issue, if the update has already been published for a current release, use the NNN of the published USN for release updates and increment S (e.g. original issue was 3282-1, ESM USN will be 3282-2).
  3. To create the USN template script, run: $UCT/scripts/sis-changes --download /tmp/pending $SRCPKG && cd /tmp/pending && $UCT/scripts/sis-generate-usn $USN *.changes > ~/new-usn.sh

    • For ESM: run $UCT/scripts/sis-changes --download /tmp/pending $SRCPKG --ppa ubuntu-security/esm --include-eol && cd /tmp/pending && $UCT/scripts/sis-generate-usn --no-new-warn $USN *.changes > ~/new-usn.sh

    • For announcing kernels, add --kernel-mode --filter-bins '^linux-image-\d' --no-new-warn to the sis-generate-usn command line to make binary package lists saner. --no-new-warn is only necessary when publishing a new source tarball

    • For announcing kernels that have been already released, add --kernel-mode --filter-bins '^linux-image-\d' --no-new-warn --ppa ubuntu --pocket Security -r REL[,REL] to the sis-changes command line. --no-new-warn is only necessary when publishing a new source tarball

    • For announcing Mozilla updates, see https://wiki.ubuntu.com/SecurityTeam/PublicationNotes#Mozilla%20Publishing

  4. Edit ~/new-usn.sh to include a correct title, summary, action, description, and then limit the binary list to only those affected by the USN (umt compare-bin may be helpful in determing the affected binaries). Leave all URLs as-is. Have the description proofread by somebody else.

    • When announcing kernels, look at the *source.changes file that is now in /tmp/pending to make sure the CVEs for all the releases since the last USN are present. Make sure no CVE fixes have been reverted and are listed in ~/new-usn.sh by mistake, and that all the changelog entries since the last update are listed.

    • If the update is a regression fix or does not fix CVEs, be sure to create a tracking bug and have new-usn.sh reference at least this one bug (eg, something like 'usn.py $DB $USN --cve "https://launchpad.net/bugs/NNNNNNN"'

    • If the update is a regression fix, be sure to replace "vulnerability" with "regression" in the title
    • Sometimes the "Software Description" field in the generated USN is unhelpful or inaccurate. In those situations, you'll need to update the description_overrides dict in $UCT/scripts/cve_lib.py with a new description.
  5. To populate the USN database with the new USN details and generate the template email (sent to security@ubuntu.com), run: bash ~/new-usn.sh

  6. Wait until the packages are actually mirrored to the archive; the publisher runs hourly at :03, and updates should usually appear on security.ubuntu.com within 20-40 minutes, depending on the size and number of binary packages (note 0403 UTC publication run is skipped due to the Contents generation job). If it is more than 3 hours before the packages are mirrored, then ask #is. To verify that the packages have arrived, run: ssh people.canonical.com "~ubuntu-security/bin/check-upload $USN"

  7. Once packages are in the archive and you are satisfied with the email text (from new-ush.sh), copy the updated USN database by running: ssh people.canonical.com "~ubuntu-security/bin/push-usn-db"

  8. Update your local USN database, publish the new USN to the USN website, and track the deployment status by visiting the link printed by the script:
    1. cd $UCT && ./scripts/fetch-db database.pickle.bz2 && ./scripts/publish-usn-to-website -a $USN

    2. Navigate to the jenkins status page to ensure that the triggered deployment job is successful.

      Important: The deployment job must succeed or the new USN will not be displayed on the website. If the deployment job fails, it can be retried by following the Rebuild Last link, selecting the "clean" option, and hitting the "Rebuild" button. Note that the link will not be present if you're not logged in. You may retry deployments multiple times, if needed.

      If the deployment job continues to fail after retrying, you'll need to escalate in order to get a fix. Join #web-team, start a message with @webteam and describe the problem. If you don't get a response, join #webops and ping the vanguard listed in the channel topic.

      Proceed on with sending the USN email but you must follow up and ensure that the deployment job eventually succeeds.

  9. Once the USN is available on the USN website, GPG sign and send the USN email with the following headers:
    To: ubuntu-security-announce@lists.ubuntu.com
    Reply-to: Ubuntu Security <security@ubuntu.com>
    Mail-Followup-to: Ubuntu Security <security@ubuntu.com>
    This can be done any number of ways. Typically it involves forwarding the email inline, adjusting the From to be from you, adjusting the Subject to remove any Fwd text, removing any attachments, adjusting the body text to remove forwarding information, disabling any email signatures, then signing the email with PGP/MIME.
  10. Approve the USN mail on https://lists.ubuntu.com/mailman/admindb/ubuntu-security-announce. Ensure to reject duplicate mails from you (some list subscribers bounce mails back unmodified). Verify it went through in https://lists.ubuntu.com/archives/ubuntu-security-announce/.

  11. Update the CVE tracker:
    1. cd $UCT && bzr up && ./scripts/sync-from-usns.py

      • For any missing CVEs, run ./scripts/active_edit -p PACKAGE -c CVE for each package and CVE that was fixed by the USN, and fill in the details in active/CVE with an editor.

      • Run ./scripts/sync-from-usns.py -u if visual inspection of updates looks correct.

      • If visual inspection indicates that unwanted USNs will be synced, run ./scripts/sync-from-usns.py -u --usn=$USN

      • Run bzr status ; bzr diff to see what will be checked-in. Run bzr ci -m $USN to check in the changes.

  12. (This step is normally automated now.) To help reduce the load on security.archive.com, new packages in -security should be automatically copied to -updates at :28 and :58. For large updates (OOo, firefox, kernel, kdebase) be sure to verify that they did indeed get copied. If not, ping an archive admin about doing a pocket-copy from -security to -updates. Please note that security fake syncs and any packages with a new source orig.tar.gz will need to be manually copied to -updates by an archive admin.

    • IMPORTANT: the copier verifies that the new changelog in -security is a direct descendant of what is in -updates if the package currently exists in -updates. This helps ensure that a change in -updates is not reverted by a -security update. If this verification step fails, the package will not be automatically copied and a security team member must verify the changes are ok, and ask an archive admin to copy it manually.

  13. Check for any outstanding LP bugs tied to the CVEs that are resolved with the USN. https://bugs.launchpad.net/bugs/cve/YYYY-NNNN

  14. Delete SRCPKG from Security PPA.

Media coverage

Sometimes a security vulnerability is covered by the media. In an effort to provide accurate information for users, PR and journalists, use the following process if your update has media coverage or is otherwise high profile.

  1. First and foremost, ensure someone is assigned to perform the update and is working on it
  2. In parallel to the update preparation, have someone else prepare the knowledgebase article
  3. Create a KnowledgeBase article by navigating to MediaCoverageTemplate and saving it as https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/<Something>

  4. Fill in the details of the knowledgebase article using the template
  5. Get signoff from at least one other member of the security team
  6. Update https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase#Media_coverage to include a link to your new article (TODO: automate?)

  7. Send an email to 'pr@canonical.com' and 'support-team@lists.canonical.com', CC'ing 'security@ubuntu.com' and any other relevant individuals

  8. Update the CVE in UCT to reference the knowledgebase article
  9. If there is a bug reference for this issue, update the bug to reference the knowledgebase article
  10. Update the published USN to reference the knowledgebase article in the 'Reference' section (see below)
  11. Optionally update the /topic in #ubuntu-hardened to include the knowledgebase article

Republishing/Editing a Published USN

  1. Decide which USN you'll be updating, eg 582-2:

    USN=NNN-S

  2. Update the USN database:

    ssh -t people.canonical.com ~ubuntu-security/bin/edit-usn $USN

  3. Copy the updated USN database by running:

    ssh people.canonical.com "~ubuntu-security/bin/push-usn-db"

  4. Update your local USN database, publish the new USN to the USN website, and track the deployment status by visiting the link printed by the script:

    cd $UCT && ./scripts/fetch-db database-all.pickle.bz2 && ./scripts/publish-usn-to-website -u -d ./database-all.pickle $USN

Removing a Published USN

Do not run these commands directly on lillypilly. It does not have sufficient memory. It will swap itself to death. It will be sad. As of August 2018 the usn --import step requires over 18 gigabytes of memory and roughly eight minutes of E5-v3 xeon time.

  1. On people.canonical.com, create/verify a new database with the USN removed, and copy it into place:

    $ cd ~ubuntu-security/usn
    # make a backup of the original
    $ cp ./database-all.pickle ./database-all.pickle.$(date +%Y-%m-%d)
    # create the new db:
    $ cd ~ubuntu-security/usn
    $ ../bzr-pulls/usn-tool/usn.py --export --db=./database-all.pickle > ./orig.yaml
    $ cp ./orig.yaml updated.yaml
    ... edit updated.yaml to remove the USN ...
    $ cat ./updated.yaml | ../bzr-pulls/usn-tool/usn.py --import --db=./database-all.pickle.new
    # verify the db
    $ ../bzr-pulls/usn-tool/usn.py --export --db=./database-all.pickle.new > ./verify.yaml
    $ diff ./updated.yaml ./verify.yaml # should be identical
    $ diff ./orig.yaml ./verify.yaml    # should have only the USN removed
    # copy into place
    $ mv ./database-all.pickle.new ./database-all.pickle
  2. Copy the updated USN database by running: ssh people.canonical.com "~ubuntu-security/bin/push-usn-db"

  3. Update your local USN database, remove the USN from the USN website, and track the deployment status by visiting the link printed by the script:

    cd $UCT && ./scripts/fetch-db database-all.pickle.bz2 && ./scripts/publish-usn-to-website -r -d ./database-all.pickle $USN

Local Configuration

  1. Make sure ~/.ubuntu-cve-tracker.conf is fully configured (see the u-c-t README), and set the path to the ubuntu-cve-tracker bzr tree check-out: UCT=/path/to/ubuntu-cve-tracker

  2. Grab the database.pickle file: cd $UCT; ./scripts/fetch-db database.pickle.bz2

  3. set UQT to the ubuntu-qa-tools tree check-out: UQT=/path/to/ubuntu-qa-tools

  4. Set up ~/.dput.cf with the appropriate Security PPA upload entries:

    • [security]
      fqdn = ppa.launchpad.net
      incoming = ~ubuntu-security/ppa/ubuntu/%(security)s
      login = anonymous
  5. Now you can upload with dput. For example:

    • $ dput -s security:lucid ./*_source.changes  # dry run
      $ dput security:lucid ./*_source.changes

Security Proposed PPA

This ppa is a public PPA which builds packages with only -security enabled. It is used to build packages that need wider testing. Packages can either be tested directly from this PPA, or more often pocket copied into the -proposed. A member of ubuntu-archive is required to copy packages from this PPA to -proposed.

To use the security-proposed PPA:

  1. Set up ~/.dput.cf to have an entry like this for each release:

    • [security-proposed]
      fqdn = ppa.launchpad.net
      incoming = ~ubuntu-security-proposed/ppa/ubuntu/%(security-proposed)s
      login = anonymous
  2. Then can upload with:
    • $ dput -s security-proposed:lucid ./*_source.changes  # dry run
      $ dput security-proposed:lucid ./*_source.changes
      $ umt upload -d security-proposed:xenial # if using the umt tool


CategorySecurityTeam CategoryProcess

SecurityTeam/UpdatePublication (last edited 2024-03-19 04:05:32 by alexmurray)