[Desktop-packages] [Bug 1231778] Re: wifi not working on Saucy Salamander

2014-10-17 Thread Steve Beattie
Apparmor 2.9.0 has been released; closing.

** Changed in: ac100
   Status: New = Fix Released

** Changed in: apparmor
   Status: Fix Committed = Fix Released

** Changed in: network-manager (Ubuntu)
   Status: Invalid = Fix Released

** Changed in: network-manager (Ubuntu Saucy)
   Status: Invalid = Fix Released

** Changed in: network-manager (Ubuntu Trusty)
   Status: Invalid = Fix Released

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to network-manager in Ubuntu.
https://bugs.launchpad.net/bugs/1231778

Title:
  wifi not working on Saucy Salamander

Status in Enablement project for the Toshiba AC100 NetBook:
  Fix Released
Status in AppArmor Linux application security framework:
  Fix Released
Status in “apparmor” package in Ubuntu:
  Fix Released
Status in “network-manager” package in Ubuntu:
  Fix Released
Status in “apparmor” source package in Saucy:
  Fix Released
Status in “network-manager” source package in Saucy:
  Fix Released
Status in “apparmor” source package in Trusty:
  Fix Released
Status in “network-manager” source package in Trusty:
  Fix Released

Bug description:
  [Impact]

  On older kernels that are missing certain AppArmor patches related to
  AppArmor D-Bus mediation, the presence of dbus rules in the binary
  AppArmor policy will result in policy load failures and, as a result,
  applications may run unconfined. On newer kernels that are missing the
  same patches mentioned above, the policy load will succeed but the
  dbus rules will be quietly ignored.

  [Automated Test Case]

  * test_lp1231778 has been added to QRT's test-apparmor.py script
  * Run the test under the latest Saucy, Raring, and Lucid kernels to excercise 
all possible test load scenarios

  [Manual Test Case]

  * Install and reboot into older, unpatched mainline kernel (such as
  3.1.10-030110-generic)

  * Bad test results on the mainline 3.1.10 kernel:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Cache read/write disabled: /sys/kernel/security/apparmor/features interface 
file missing. (Kernel needs AppArmor 2.4 compatibility patch.)
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin
  apparmor_parser: Unable to replace /t.  Profile doesn't conform to protocol

  * Good test results on the mainline 3.1.10 kernel with a patched 
apparmor_parser:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Cache read/write disabled: /sys/kernel/security/apparmor/features interface 
file missing. (Kernel needs AppArmor 2.4 compatibility patch.)
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin
  Warning from stdin (stdin line 2): profile /t dbus rules not enforced

  * Install and reboot into newer, unpatched mainline kernel (such as
  3.12.0-031200-generic)

  * Bad test results on the mainline 3.12.0 kernel:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin

  * Good test results on the mainline 3.12.0 kernel with a patched 
apparmor_parser:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin
  Warning from stdin (stdin line 2): profile /t dbus rules not enforced

  * Reboot into Ubuntu 3.11.0-12-generic kernel

  * Good test results on the Ubuntu 3.11.0-12-generic kernel with or without a 
patched apparmor_parser:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin

  * Verify that dbus mediation occurs under the Ubuntu 3.11.0-12-generic kernel:
  $ echo profile nodbus { file, } | sudo apparmor_parser -rq
  $ dbus-send --print-reply --system --dest=org.freedesktop.DBus 
/org/freedesktop/DBus org.freedesktop.DBus.ListNames | head
  method return sender=org.freedesktop.DBus - dest=:1.51 reply_serial=2
     array [
    string org.freedesktop.DBus
  ...
  $ aa-exec -p nodbus -- dbus-send --print-reply --system 
--dest=org.freedesktop.DBus /org/freedesktop/DBus org.freedesktop.DBus.ListNames
  Failed to open connection to system message bus: An AppArmor policy 
prevents this sender from sending this message to this recipient, 0 matched 
rules; type=method_call, sender=(null) (inactive) 
interface=org.freedesktop.DBus member=Hello error name=(unset) 
requested_reply=0 destination=org.freedesktop.DBus (bus)

  [Regression Potential]

  * The regression potential is minor because the fix is small and easy
  to test

  [Original Bug Report]

  Note that apparmor_parser warns that the dbus rule(s) will not be
  enforced and then loads the binary policy without any dbus rules.

  Lubuntu 13.10 installed from daily image have wifi not working, even
  with BT disabled.

  confirmed by stuw 

[Desktop-packages] [Bug 1231778] Re: wifi not working on Saucy Salamander

2014-10-10 Thread Jamie Strandboge
** Changed in: apparmor
Milestone: None = 2.9.0

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to network-manager in Ubuntu.
https://bugs.launchpad.net/bugs/1231778

Title:
  wifi not working on Saucy Salamander

Status in Enablement project for the Toshiba AC100 NetBook:
  New
Status in AppArmor Linux application security framework:
  Fix Committed
Status in “apparmor” package in Ubuntu:
  Fix Released
Status in “network-manager” package in Ubuntu:
  Invalid
Status in “apparmor” source package in Saucy:
  Fix Released
Status in “network-manager” source package in Saucy:
  Invalid
Status in “apparmor” source package in Trusty:
  Fix Released
Status in “network-manager” source package in Trusty:
  Invalid

Bug description:
  [Impact]

  On older kernels that are missing certain AppArmor patches related to
  AppArmor D-Bus mediation, the presence of dbus rules in the binary
  AppArmor policy will result in policy load failures and, as a result,
  applications may run unconfined. On newer kernels that are missing the
  same patches mentioned above, the policy load will succeed but the
  dbus rules will be quietly ignored.

  [Automated Test Case]

  * test_lp1231778 has been added to QRT's test-apparmor.py script
  * Run the test under the latest Saucy, Raring, and Lucid kernels to excercise 
all possible test load scenarios

  [Manual Test Case]

  * Install and reboot into older, unpatched mainline kernel (such as
  3.1.10-030110-generic)

  * Bad test results on the mainline 3.1.10 kernel:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Cache read/write disabled: /sys/kernel/security/apparmor/features interface 
file missing. (Kernel needs AppArmor 2.4 compatibility patch.)
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin
  apparmor_parser: Unable to replace /t.  Profile doesn't conform to protocol

  * Good test results on the mainline 3.1.10 kernel with a patched 
apparmor_parser:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Cache read/write disabled: /sys/kernel/security/apparmor/features interface 
file missing. (Kernel needs AppArmor 2.4 compatibility patch.)
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin
  Warning from stdin (stdin line 2): profile /t dbus rules not enforced

  * Install and reboot into newer, unpatched mainline kernel (such as
  3.12.0-031200-generic)

  * Bad test results on the mainline 3.12.0 kernel:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin

  * Good test results on the mainline 3.12.0 kernel with a patched 
apparmor_parser:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin
  Warning from stdin (stdin line 2): profile /t dbus rules not enforced

  * Reboot into Ubuntu 3.11.0-12-generic kernel

  * Good test results on the Ubuntu 3.11.0-12-generic kernel with or without a 
patched apparmor_parser:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin

  * Verify that dbus mediation occurs under the Ubuntu 3.11.0-12-generic kernel:
  $ echo profile nodbus { file, } | sudo apparmor_parser -rq
  $ dbus-send --print-reply --system --dest=org.freedesktop.DBus 
/org/freedesktop/DBus org.freedesktop.DBus.ListNames | head
  method return sender=org.freedesktop.DBus - dest=:1.51 reply_serial=2
     array [
    string org.freedesktop.DBus
  ...
  $ aa-exec -p nodbus -- dbus-send --print-reply --system 
--dest=org.freedesktop.DBus /org/freedesktop/DBus org.freedesktop.DBus.ListNames
  Failed to open connection to system message bus: An AppArmor policy 
prevents this sender from sending this message to this recipient, 0 matched 
rules; type=method_call, sender=(null) (inactive) 
interface=org.freedesktop.DBus member=Hello error name=(unset) 
requested_reply=0 destination=org.freedesktop.DBus (bus)

  [Regression Potential]

  * The regression potential is minor because the fix is small and easy
  to test

  [Original Bug Report]

  Note that apparmor_parser warns that the dbus rule(s) will not be
  enforced and then loads the binary policy without any dbus rules.

  Lubuntu 13.10 installed from daily image have wifi not working, even
  with BT disabled.

  confirmed by stuw on IRC at Sun Sep 22
  15:40  stuw iz1glg, I saw similar problem, but I don't know the reason and 
solution.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ac100/+bug/1231778/+subscriptions

-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More 

[Desktop-packages] [Bug 1231778] Re: wifi not working on Saucy Salamander

2013-12-01 Thread Tyler Hicks
Hi min-soo-cho - this fix has not yet been released in the upstream
apparmor project so I'm changing this back to 'fix committed'

** Changed in: apparmor
   Status: Fix Released = Fix Committed

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to network-manager in Ubuntu.
https://bugs.launchpad.net/bugs/1231778

Title:
  wifi not working on Saucy Salamander

Status in Enablement project for the Toshiba AC100 NetBook:
  New
Status in AppArmor Linux application security framework:
  Fix Committed
Status in “apparmor” package in Ubuntu:
  Fix Released
Status in “network-manager” package in Ubuntu:
  Invalid
Status in “apparmor” source package in Saucy:
  Fix Released
Status in “network-manager” source package in Saucy:
  Invalid
Status in “apparmor” source package in Trusty:
  Fix Released
Status in “network-manager” source package in Trusty:
  Invalid

Bug description:
  [Impact]

  On older kernels that are missing certain AppArmor patches related to
  AppArmor D-Bus mediation, the presence of dbus rules in the binary
  AppArmor policy will result in policy load failures and, as a result,
  applications may run unconfined. On newer kernels that are missing the
  same patches mentioned above, the policy load will succeed but the
  dbus rules will be quietly ignored.

  [Automated Test Case]

  * test_lp1231778 has been added to QRT's test-apparmor.py script
  * Run the test under the latest Saucy, Raring, and Lucid kernels to excercise 
all possible test load scenarios

  [Manual Test Case]

  * Install and reboot into older, unpatched mainline kernel (such as
  3.1.10-030110-generic)

  * Bad test results on the mainline 3.1.10 kernel:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Cache read/write disabled: /sys/kernel/security/apparmor/features interface 
file missing. (Kernel needs AppArmor 2.4 compatibility patch.)
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin
  apparmor_parser: Unable to replace /t.  Profile doesn't conform to protocol

  * Good test results on the mainline 3.1.10 kernel with a patched 
apparmor_parser:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Cache read/write disabled: /sys/kernel/security/apparmor/features interface 
file missing. (Kernel needs AppArmor 2.4 compatibility patch.)
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin
  Warning from stdin (stdin line 2): profile /t dbus rules not enforced

  * Install and reboot into newer, unpatched mainline kernel (such as
  3.12.0-031200-generic)

  * Bad test results on the mainline 3.12.0 kernel:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin

  * Good test results on the mainline 3.12.0 kernel with a patched 
apparmor_parser:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin
  Warning from stdin (stdin line 2): profile /t dbus rules not enforced

  * Reboot into Ubuntu 3.11.0-12-generic kernel

  * Good test results on the Ubuntu 3.11.0-12-generic kernel with or without a 
patched apparmor_parser:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin

  * Verify that dbus mediation occurs under the Ubuntu 3.11.0-12-generic kernel:
  $ echo profile nodbus { file, } | sudo apparmor_parser -rq
  $ dbus-send --print-reply --system --dest=org.freedesktop.DBus 
/org/freedesktop/DBus org.freedesktop.DBus.ListNames | head
  method return sender=org.freedesktop.DBus - dest=:1.51 reply_serial=2
     array [
    string org.freedesktop.DBus
  ...
  $ aa-exec -p nodbus -- dbus-send --print-reply --system 
--dest=org.freedesktop.DBus /org/freedesktop/DBus org.freedesktop.DBus.ListNames
  Failed to open connection to system message bus: An AppArmor policy 
prevents this sender from sending this message to this recipient, 0 matched 
rules; type=method_call, sender=(null) (inactive) 
interface=org.freedesktop.DBus member=Hello error name=(unset) 
requested_reply=0 destination=org.freedesktop.DBus (bus)

  [Regression Potential]

  * The regression potential is minor because the fix is small and easy
  to test

  [Original Bug Report]

  Note that apparmor_parser warns that the dbus rule(s) will not be
  enforced and then loads the binary policy without any dbus rules.

  Lubuntu 13.10 installed from daily image have wifi not working, even
  with BT disabled.

  confirmed by stuw on IRC at Sun Sep 22
  15:40  stuw iz1glg, I saw similar problem, but I don't know the reason and 
solution.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ac100/+bug/1231778/+subscriptions

-- 
Mailing list: 

[Desktop-packages] [Bug 1231778] Re: wifi not working on Saucy Salamander

2013-11-30 Thread minsoo Cho
** Changed in: apparmor
   Status: Fix Committed = Fix Released

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to network-manager in Ubuntu.
https://bugs.launchpad.net/bugs/1231778

Title:
  wifi not working on Saucy Salamander

Status in Enablement project for the Toshiba AC100 NetBook:
  New
Status in AppArmor Linux application security framework:
  Fix Released
Status in “apparmor” package in Ubuntu:
  Fix Released
Status in “network-manager” package in Ubuntu:
  Invalid
Status in “apparmor” source package in Saucy:
  Fix Released
Status in “network-manager” source package in Saucy:
  Invalid
Status in “apparmor” source package in Trusty:
  Fix Released
Status in “network-manager” source package in Trusty:
  Invalid

Bug description:
  [Impact]

  On older kernels that are missing certain AppArmor patches related to
  AppArmor D-Bus mediation, the presence of dbus rules in the binary
  AppArmor policy will result in policy load failures and, as a result,
  applications may run unconfined. On newer kernels that are missing the
  same patches mentioned above, the policy load will succeed but the
  dbus rules will be quietly ignored.

  [Automated Test Case]

  * test_lp1231778 has been added to QRT's test-apparmor.py script
  * Run the test under the latest Saucy, Raring, and Lucid kernels to excercise 
all possible test load scenarios

  [Manual Test Case]

  * Install and reboot into older, unpatched mainline kernel (such as
  3.1.10-030110-generic)

  * Bad test results on the mainline 3.1.10 kernel:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Cache read/write disabled: /sys/kernel/security/apparmor/features interface 
file missing. (Kernel needs AppArmor 2.4 compatibility patch.)
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin
  apparmor_parser: Unable to replace /t.  Profile doesn't conform to protocol

  * Good test results on the mainline 3.1.10 kernel with a patched 
apparmor_parser:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Cache read/write disabled: /sys/kernel/security/apparmor/features interface 
file missing. (Kernel needs AppArmor 2.4 compatibility patch.)
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin
  Warning from stdin (stdin line 2): profile /t dbus rules not enforced

  * Install and reboot into newer, unpatched mainline kernel (such as
  3.12.0-031200-generic)

  * Bad test results on the mainline 3.12.0 kernel:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin

  * Good test results on the mainline 3.12.0 kernel with a patched 
apparmor_parser:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin
  Warning from stdin (stdin line 2): profile /t dbus rules not enforced

  * Reboot into Ubuntu 3.11.0-12-generic kernel

  * Good test results on the Ubuntu 3.11.0-12-generic kernel with or without a 
patched apparmor_parser:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin

  * Verify that dbus mediation occurs under the Ubuntu 3.11.0-12-generic kernel:
  $ echo profile nodbus { file, } | sudo apparmor_parser -rq
  $ dbus-send --print-reply --system --dest=org.freedesktop.DBus 
/org/freedesktop/DBus org.freedesktop.DBus.ListNames | head
  method return sender=org.freedesktop.DBus - dest=:1.51 reply_serial=2
     array [
    string org.freedesktop.DBus
  ...
  $ aa-exec -p nodbus -- dbus-send --print-reply --system 
--dest=org.freedesktop.DBus /org/freedesktop/DBus org.freedesktop.DBus.ListNames
  Failed to open connection to system message bus: An AppArmor policy 
prevents this sender from sending this message to this recipient, 0 matched 
rules; type=method_call, sender=(null) (inactive) 
interface=org.freedesktop.DBus member=Hello error name=(unset) 
requested_reply=0 destination=org.freedesktop.DBus (bus)

  [Regression Potential]

  * The regression potential is minor because the fix is small and easy
  to test

  [Original Bug Report]

  Note that apparmor_parser warns that the dbus rule(s) will not be
  enforced and then loads the binary policy without any dbus rules.

  Lubuntu 13.10 installed from daily image have wifi not working, even
  with BT disabled.

  confirmed by stuw on IRC at Sun Sep 22
  15:40  stuw iz1glg, I saw similar problem, but I don't know the reason and 
solution.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ac100/+bug/1231778/+subscriptions

-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : 

[Desktop-packages] [Bug 1231778] Re: wifi not working on Saucy Salamander

2013-11-19 Thread Launchpad Bug Tracker
This bug was fixed in the package apparmor - 2.8.0-0ubuntu31.1

---
apparmor (2.8.0-0ubuntu31.1) saucy-proposed; urgency=low

  * 0078-parser-check-for-dbus-kernel-support.patch: The parser should not
include D-Bus rules in the binary policy that it loads into the kernel if
the kernel does not support D-Bus rules (LP: #1231778)
  * 0079-utils-ignore-unsupported-log-events.patch: aa-logprof should ignore
audit events that it does not yet support instead of treating them as
errors (LP: #1243932)
 -- Tyler Hicks tyhi...@canonical.com   Mon, 04 Nov 2013 13:22:22 -0800

** Changed in: apparmor (Ubuntu Saucy)
   Status: Fix Committed = Fix Released

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to network-manager in Ubuntu.
https://bugs.launchpad.net/bugs/1231778

Title:
  wifi not working on Saucy Salamander

Status in Enablement project for the Toshiba AC100 NetBook:
  New
Status in AppArmor Linux application security framework:
  Fix Committed
Status in “apparmor” package in Ubuntu:
  Fix Released
Status in “network-manager” package in Ubuntu:
  Invalid
Status in “apparmor” source package in Saucy:
  Fix Released
Status in “network-manager” source package in Saucy:
  Invalid
Status in “apparmor” source package in Trusty:
  Fix Released
Status in “network-manager” source package in Trusty:
  Invalid

Bug description:
  [Impact]

  On older kernels that are missing certain AppArmor patches related to
  AppArmor D-Bus mediation, the presence of dbus rules in the binary
  AppArmor policy will result in policy load failures and, as a result,
  applications may run unconfined. On newer kernels that are missing the
  same patches mentioned above, the policy load will succeed but the
  dbus rules will be quietly ignored.

  [Automated Test Case]

  * test_lp1231778 has been added to QRT's test-apparmor.py script
  * Run the test under the latest Saucy, Raring, and Lucid kernels to excercise 
all possible test load scenarios

  [Manual Test Case]

  * Install and reboot into older, unpatched mainline kernel (such as
  3.1.10-030110-generic)

  * Bad test results on the mainline 3.1.10 kernel:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Cache read/write disabled: /sys/kernel/security/apparmor/features interface 
file missing. (Kernel needs AppArmor 2.4 compatibility patch.)
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin
  apparmor_parser: Unable to replace /t.  Profile doesn't conform to protocol

  * Good test results on the mainline 3.1.10 kernel with a patched 
apparmor_parser:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Cache read/write disabled: /sys/kernel/security/apparmor/features interface 
file missing. (Kernel needs AppArmor 2.4 compatibility patch.)
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin
  Warning from stdin (stdin line 2): profile /t dbus rules not enforced

  * Install and reboot into newer, unpatched mainline kernel (such as
  3.12.0-031200-generic)

  * Bad test results on the mainline 3.12.0 kernel:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin

  * Good test results on the mainline 3.12.0 kernel with a patched 
apparmor_parser:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin
  Warning from stdin (stdin line 2): profile /t dbus rules not enforced

  * Reboot into Ubuntu 3.11.0-12-generic kernel

  * Good test results on the Ubuntu 3.11.0-12-generic kernel with or without a 
patched apparmor_parser:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin

  * Verify that dbus mediation occurs under the Ubuntu 3.11.0-12-generic kernel:
  $ echo profile nodbus { file, } | sudo apparmor_parser -rq
  $ dbus-send --print-reply --system --dest=org.freedesktop.DBus 
/org/freedesktop/DBus org.freedesktop.DBus.ListNames | head
  method return sender=org.freedesktop.DBus - dest=:1.51 reply_serial=2
     array [
    string org.freedesktop.DBus
  ...
  $ aa-exec -p nodbus -- dbus-send --print-reply --system 
--dest=org.freedesktop.DBus /org/freedesktop/DBus org.freedesktop.DBus.ListNames
  Failed to open connection to system message bus: An AppArmor policy 
prevents this sender from sending this message to this recipient, 0 matched 
rules; type=method_call, sender=(null) (inactive) 
interface=org.freedesktop.DBus member=Hello error name=(unset) 
requested_reply=0 destination=org.freedesktop.DBus (bus)

  [Regression Potential]

  * The regression potential is minor because the fix is small and easy
  to test

  [Original Bug Report]

  Note 

[Desktop-packages] [Bug 1231778] Re: wifi not working on Saucy Salamander

2013-11-13 Thread Tyler Hicks
I've verified that the test added to QRT's test-apparmor.py succeeds
under Ubuntu Saucy kernel 3.11.0-13.20-generic, using the
2.8.0-0ubuntu31.1 package from -proposed.

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to network-manager in Ubuntu.
https://bugs.launchpad.net/bugs/1231778

Title:
  wifi not working on Saucy Salamander

Status in Enablement project for the Toshiba AC100 NetBook:
  New
Status in AppArmor Linux application security framework:
  Fix Committed
Status in “apparmor” package in Ubuntu:
  Fix Released
Status in “network-manager” package in Ubuntu:
  Invalid
Status in “apparmor” source package in Saucy:
  Fix Committed
Status in “network-manager” source package in Saucy:
  Invalid
Status in “apparmor” source package in Trusty:
  Fix Released
Status in “network-manager” source package in Trusty:
  Invalid

Bug description:
  [Impact]

  On older kernels that are missing certain AppArmor patches related to
  AppArmor D-Bus mediation, the presence of dbus rules in the binary
  AppArmor policy will result in policy load failures and, as a result,
  applications may run unconfined. On newer kernels that are missing the
  same patches mentioned above, the policy load will succeed but the
  dbus rules will be quietly ignored.

  [Automated Test Case]

  * test_lp1231778 has been added to QRT's test-apparmor.py script
  * Run the test under the latest Saucy, Raring, and Lucid kernels to excercise 
all possible test load scenarios

  [Manual Test Case]

  * Install and reboot into older, unpatched mainline kernel (such as
  3.1.10-030110-generic)

  * Bad test results on the mainline 3.1.10 kernel:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Cache read/write disabled: /sys/kernel/security/apparmor/features interface 
file missing. (Kernel needs AppArmor 2.4 compatibility patch.)
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin
  apparmor_parser: Unable to replace /t.  Profile doesn't conform to protocol

  * Good test results on the mainline 3.1.10 kernel with a patched 
apparmor_parser:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Cache read/write disabled: /sys/kernel/security/apparmor/features interface 
file missing. (Kernel needs AppArmor 2.4 compatibility patch.)
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin
  Warning from stdin (stdin line 2): profile /t dbus rules not enforced

  * Install and reboot into newer, unpatched mainline kernel (such as
  3.12.0-031200-generic)

  * Bad test results on the mainline 3.12.0 kernel:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin

  * Good test results on the mainline 3.12.0 kernel with a patched 
apparmor_parser:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin
  Warning from stdin (stdin line 2): profile /t dbus rules not enforced

  * Reboot into Ubuntu 3.11.0-12-generic kernel

  * Good test results on the Ubuntu 3.11.0-12-generic kernel with or without a 
patched apparmor_parser:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin

  * Verify that dbus mediation occurs under the Ubuntu 3.11.0-12-generic kernel:
  $ echo profile nodbus { file, } | sudo apparmor_parser -rq
  $ dbus-send --print-reply --system --dest=org.freedesktop.DBus 
/org/freedesktop/DBus org.freedesktop.DBus.ListNames | head
  method return sender=org.freedesktop.DBus - dest=:1.51 reply_serial=2
     array [
    string org.freedesktop.DBus
  ...
  $ aa-exec -p nodbus -- dbus-send --print-reply --system 
--dest=org.freedesktop.DBus /org/freedesktop/DBus org.freedesktop.DBus.ListNames
  Failed to open connection to system message bus: An AppArmor policy 
prevents this sender from sending this message to this recipient, 0 matched 
rules; type=method_call, sender=(null) (inactive) 
interface=org.freedesktop.DBus member=Hello error name=(unset) 
requested_reply=0 destination=org.freedesktop.DBus (bus)

  [Regression Potential]

  * The regression potential is minor because the fix is small and easy
  to test

  [Original Bug Report]

  Note that apparmor_parser warns that the dbus rule(s) will not be
  enforced and then loads the binary policy without any dbus rules.

  Lubuntu 13.10 installed from daily image have wifi not working, even
  with BT disabled.

  confirmed by stuw on IRC at Sun Sep 22
  15:40  stuw iz1glg, I saw similar problem, but I don't know the reason and 
solution.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ac100/+bug/1231778/+subscriptions

-- 
Mailing list: 

[Desktop-packages] [Bug 1231778] Re: wifi not working on Saucy Salamander

2013-11-12 Thread Stéphane Graber
Hello Federico, or anyone else affected,

Accepted apparmor into saucy-proposed. The package will build now and be
available at
http://launchpad.net/ubuntu/+source/apparmor/2.8.0-0ubuntu31.1 in a few
hours, and then in the -proposed repository.

Please help us by testing this new package.  See
https://wiki.ubuntu.com/Testing/EnableProposed for documentation how to
enable and use -proposed.  Your feedback will aid us getting this update
out to other Ubuntu users.

If this package fixes the bug for you, please add a comment to this bug,
mentioning the version of the package you tested, and change the tag
from verification-needed to verification-done. If it does not fix the
bug for you, please add a comment stating that, and change the tag to
verification-failed.  In either case, details of your testing will help
us make a better decision.

Further information regarding the verification process can be found at
https://wiki.ubuntu.com/QATeam/PerformingSRUVerification .  Thank you in
advance!

** Changed in: apparmor (Ubuntu Saucy)
   Status: In Progress = Fix Committed

** Tags added: verification-needed

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to network-manager in Ubuntu.
https://bugs.launchpad.net/bugs/1231778

Title:
  wifi not working on Saucy Salamander

Status in Enablement project for the Toshiba AC100 NetBook:
  New
Status in AppArmor Linux application security framework:
  Fix Committed
Status in “apparmor” package in Ubuntu:
  Fix Released
Status in “network-manager” package in Ubuntu:
  Invalid
Status in “apparmor” source package in Saucy:
  Fix Committed
Status in “network-manager” source package in Saucy:
  Invalid
Status in “apparmor” source package in Trusty:
  Fix Released
Status in “network-manager” source package in Trusty:
  Invalid

Bug description:
  [Impact]

  On older kernels that are missing certain AppArmor patches related to
  AppArmor D-Bus mediation, the presence of dbus rules in the binary
  AppArmor policy will result in policy load failures and, as a result,
  applications may run unconfined. On newer kernels that are missing the
  same patches mentioned above, the policy load will succeed but the
  dbus rules will be quietly ignored.

  [Automated Test Case]

  * test_lp1231778 has been added to QRT's test-apparmor.py script
  * Run the test under the latest Saucy, Raring, and Lucid kernels to excercise 
all possible test load scenarios

  [Manual Test Case]

  * Install and reboot into older, unpatched mainline kernel (such as
  3.1.10-030110-generic)

  * Bad test results on the mainline 3.1.10 kernel:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Cache read/write disabled: /sys/kernel/security/apparmor/features interface 
file missing. (Kernel needs AppArmor 2.4 compatibility patch.)
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin
  apparmor_parser: Unable to replace /t.  Profile doesn't conform to protocol

  * Good test results on the mainline 3.1.10 kernel with a patched 
apparmor_parser:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Cache read/write disabled: /sys/kernel/security/apparmor/features interface 
file missing. (Kernel needs AppArmor 2.4 compatibility patch.)
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin
  Warning from stdin (stdin line 2): profile /t dbus rules not enforced

  * Install and reboot into newer, unpatched mainline kernel (such as
  3.12.0-031200-generic)

  * Bad test results on the mainline 3.12.0 kernel:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin

  * Good test results on the mainline 3.12.0 kernel with a patched 
apparmor_parser:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin
  Warning from stdin (stdin line 2): profile /t dbus rules not enforced

  * Reboot into Ubuntu 3.11.0-12-generic kernel

  * Good test results on the Ubuntu 3.11.0-12-generic kernel with or without a 
patched apparmor_parser:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin

  * Verify that dbus mediation occurs under the Ubuntu 3.11.0-12-generic kernel:
  $ echo profile nodbus { file, } | sudo apparmor_parser -rq
  $ dbus-send --print-reply --system --dest=org.freedesktop.DBus 
/org/freedesktop/DBus org.freedesktop.DBus.ListNames | head
  method return sender=org.freedesktop.DBus - dest=:1.51 reply_serial=2
     array [
    string org.freedesktop.DBus
  ...
  $ aa-exec -p nodbus -- dbus-send --print-reply --system 
--dest=org.freedesktop.DBus /org/freedesktop/DBus org.freedesktop.DBus.ListNames
  Failed to open 

[Desktop-packages] [Bug 1231778] Re: wifi not working on Saucy Salamander

2013-11-12 Thread Launchpad Bug Tracker
** Branch linked: lp:ubuntu/saucy-proposed/apparmor

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to network-manager in Ubuntu.
https://bugs.launchpad.net/bugs/1231778

Title:
  wifi not working on Saucy Salamander

Status in Enablement project for the Toshiba AC100 NetBook:
  New
Status in AppArmor Linux application security framework:
  Fix Committed
Status in “apparmor” package in Ubuntu:
  Fix Released
Status in “network-manager” package in Ubuntu:
  Invalid
Status in “apparmor” source package in Saucy:
  Fix Committed
Status in “network-manager” source package in Saucy:
  Invalid
Status in “apparmor” source package in Trusty:
  Fix Released
Status in “network-manager” source package in Trusty:
  Invalid

Bug description:
  [Impact]

  On older kernels that are missing certain AppArmor patches related to
  AppArmor D-Bus mediation, the presence of dbus rules in the binary
  AppArmor policy will result in policy load failures and, as a result,
  applications may run unconfined. On newer kernels that are missing the
  same patches mentioned above, the policy load will succeed but the
  dbus rules will be quietly ignored.

  [Automated Test Case]

  * test_lp1231778 has been added to QRT's test-apparmor.py script
  * Run the test under the latest Saucy, Raring, and Lucid kernels to excercise 
all possible test load scenarios

  [Manual Test Case]

  * Install and reboot into older, unpatched mainline kernel (such as
  3.1.10-030110-generic)

  * Bad test results on the mainline 3.1.10 kernel:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Cache read/write disabled: /sys/kernel/security/apparmor/features interface 
file missing. (Kernel needs AppArmor 2.4 compatibility patch.)
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin
  apparmor_parser: Unable to replace /t.  Profile doesn't conform to protocol

  * Good test results on the mainline 3.1.10 kernel with a patched 
apparmor_parser:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Cache read/write disabled: /sys/kernel/security/apparmor/features interface 
file missing. (Kernel needs AppArmor 2.4 compatibility patch.)
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin
  Warning from stdin (stdin line 2): profile /t dbus rules not enforced

  * Install and reboot into newer, unpatched mainline kernel (such as
  3.12.0-031200-generic)

  * Bad test results on the mainline 3.12.0 kernel:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin

  * Good test results on the mainline 3.12.0 kernel with a patched 
apparmor_parser:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin
  Warning from stdin (stdin line 2): profile /t dbus rules not enforced

  * Reboot into Ubuntu 3.11.0-12-generic kernel

  * Good test results on the Ubuntu 3.11.0-12-generic kernel with or without a 
patched apparmor_parser:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin

  * Verify that dbus mediation occurs under the Ubuntu 3.11.0-12-generic kernel:
  $ echo profile nodbus { file, } | sudo apparmor_parser -rq
  $ dbus-send --print-reply --system --dest=org.freedesktop.DBus 
/org/freedesktop/DBus org.freedesktop.DBus.ListNames | head
  method return sender=org.freedesktop.DBus - dest=:1.51 reply_serial=2
     array [
    string org.freedesktop.DBus
  ...
  $ aa-exec -p nodbus -- dbus-send --print-reply --system 
--dest=org.freedesktop.DBus /org/freedesktop/DBus org.freedesktop.DBus.ListNames
  Failed to open connection to system message bus: An AppArmor policy 
prevents this sender from sending this message to this recipient, 0 matched 
rules; type=method_call, sender=(null) (inactive) 
interface=org.freedesktop.DBus member=Hello error name=(unset) 
requested_reply=0 destination=org.freedesktop.DBus (bus)

  [Regression Potential]

  * The regression potential is minor because the fix is small and easy
  to test

  [Original Bug Report]

  Note that apparmor_parser warns that the dbus rule(s) will not be
  enforced and then loads the binary policy without any dbus rules.

  Lubuntu 13.10 installed from daily image have wifi not working, even
  with BT disabled.

  confirmed by stuw on IRC at Sun Sep 22
  15:40  stuw iz1glg, I saw similar problem, but I don't know the reason and 
solution.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ac100/+bug/1231778/+subscriptions

-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More 

[Desktop-packages] [Bug 1231778] Re: wifi not working on Saucy Salamander

2013-11-12 Thread Federico Briata
Ciao Stéphane,
precisely today I decided to test if the fix solves my issue on Saucy.  :)

Because Ac100 can access to network only by wifi, I had to download all
debs on a usb stick and install offline.

After install apparmor wifi is working, tested from LXDE and with
network-manager , THANK YOU!!!

best regards and thanks again

** Tags removed: patch verification-needed
** Tags added: verification-done

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to network-manager in Ubuntu.
https://bugs.launchpad.net/bugs/1231778

Title:
  wifi not working on Saucy Salamander

Status in Enablement project for the Toshiba AC100 NetBook:
  New
Status in AppArmor Linux application security framework:
  Fix Committed
Status in “apparmor” package in Ubuntu:
  Fix Released
Status in “network-manager” package in Ubuntu:
  Invalid
Status in “apparmor” source package in Saucy:
  Fix Committed
Status in “network-manager” source package in Saucy:
  Invalid
Status in “apparmor” source package in Trusty:
  Fix Released
Status in “network-manager” source package in Trusty:
  Invalid

Bug description:
  [Impact]

  On older kernels that are missing certain AppArmor patches related to
  AppArmor D-Bus mediation, the presence of dbus rules in the binary
  AppArmor policy will result in policy load failures and, as a result,
  applications may run unconfined. On newer kernels that are missing the
  same patches mentioned above, the policy load will succeed but the
  dbus rules will be quietly ignored.

  [Automated Test Case]

  * test_lp1231778 has been added to QRT's test-apparmor.py script
  * Run the test under the latest Saucy, Raring, and Lucid kernels to excercise 
all possible test load scenarios

  [Manual Test Case]

  * Install and reboot into older, unpatched mainline kernel (such as
  3.1.10-030110-generic)

  * Bad test results on the mainline 3.1.10 kernel:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Cache read/write disabled: /sys/kernel/security/apparmor/features interface 
file missing. (Kernel needs AppArmor 2.4 compatibility patch.)
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin
  apparmor_parser: Unable to replace /t.  Profile doesn't conform to protocol

  * Good test results on the mainline 3.1.10 kernel with a patched 
apparmor_parser:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Cache read/write disabled: /sys/kernel/security/apparmor/features interface 
file missing. (Kernel needs AppArmor 2.4 compatibility patch.)
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin
  Warning from stdin (stdin line 2): profile /t dbus rules not enforced

  * Install and reboot into newer, unpatched mainline kernel (such as
  3.12.0-031200-generic)

  * Bad test results on the mainline 3.12.0 kernel:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin

  * Good test results on the mainline 3.12.0 kernel with a patched 
apparmor_parser:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin
  Warning from stdin (stdin line 2): profile /t dbus rules not enforced

  * Reboot into Ubuntu 3.11.0-12-generic kernel

  * Good test results on the Ubuntu 3.11.0-12-generic kernel with or without a 
patched apparmor_parser:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin

  * Verify that dbus mediation occurs under the Ubuntu 3.11.0-12-generic kernel:
  $ echo profile nodbus { file, } | sudo apparmor_parser -rq
  $ dbus-send --print-reply --system --dest=org.freedesktop.DBus 
/org/freedesktop/DBus org.freedesktop.DBus.ListNames | head
  method return sender=org.freedesktop.DBus - dest=:1.51 reply_serial=2
     array [
    string org.freedesktop.DBus
  ...
  $ aa-exec -p nodbus -- dbus-send --print-reply --system 
--dest=org.freedesktop.DBus /org/freedesktop/DBus org.freedesktop.DBus.ListNames
  Failed to open connection to system message bus: An AppArmor policy 
prevents this sender from sending this message to this recipient, 0 matched 
rules; type=method_call, sender=(null) (inactive) 
interface=org.freedesktop.DBus member=Hello error name=(unset) 
requested_reply=0 destination=org.freedesktop.DBus (bus)

  [Regression Potential]

  * The regression potential is minor because the fix is small and easy
  to test

  [Original Bug Report]

  Note that apparmor_parser warns that the dbus rule(s) will not be
  enforced and then loads the binary policy without any dbus rules.

  Lubuntu 13.10 installed from daily image have wifi not working, even
  with BT disabled.

  confirmed by stuw on IRC at Sun Sep 22
  15:40  

[Desktop-packages] [Bug 1231778] Re: wifi not working on Saucy Salamander

2013-11-12 Thread Federico Briata
verification done, Tag updated.
version tested: apparmor_2.8.0-0ubuntu31.1-ubuntu

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to network-manager in Ubuntu.
https://bugs.launchpad.net/bugs/1231778

Title:
  wifi not working on Saucy Salamander

Status in Enablement project for the Toshiba AC100 NetBook:
  New
Status in AppArmor Linux application security framework:
  Fix Committed
Status in “apparmor” package in Ubuntu:
  Fix Released
Status in “network-manager” package in Ubuntu:
  Invalid
Status in “apparmor” source package in Saucy:
  Fix Committed
Status in “network-manager” source package in Saucy:
  Invalid
Status in “apparmor” source package in Trusty:
  Fix Released
Status in “network-manager” source package in Trusty:
  Invalid

Bug description:
  [Impact]

  On older kernels that are missing certain AppArmor patches related to
  AppArmor D-Bus mediation, the presence of dbus rules in the binary
  AppArmor policy will result in policy load failures and, as a result,
  applications may run unconfined. On newer kernels that are missing the
  same patches mentioned above, the policy load will succeed but the
  dbus rules will be quietly ignored.

  [Automated Test Case]

  * test_lp1231778 has been added to QRT's test-apparmor.py script
  * Run the test under the latest Saucy, Raring, and Lucid kernels to excercise 
all possible test load scenarios

  [Manual Test Case]

  * Install and reboot into older, unpatched mainline kernel (such as
  3.1.10-030110-generic)

  * Bad test results on the mainline 3.1.10 kernel:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Cache read/write disabled: /sys/kernel/security/apparmor/features interface 
file missing. (Kernel needs AppArmor 2.4 compatibility patch.)
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin
  apparmor_parser: Unable to replace /t.  Profile doesn't conform to protocol

  * Good test results on the mainline 3.1.10 kernel with a patched 
apparmor_parser:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Cache read/write disabled: /sys/kernel/security/apparmor/features interface 
file missing. (Kernel needs AppArmor 2.4 compatibility patch.)
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin
  Warning from stdin (stdin line 2): profile /t dbus rules not enforced

  * Install and reboot into newer, unpatched mainline kernel (such as
  3.12.0-031200-generic)

  * Bad test results on the mainline 3.12.0 kernel:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin

  * Good test results on the mainline 3.12.0 kernel with a patched 
apparmor_parser:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin
  Warning from stdin (stdin line 2): profile /t dbus rules not enforced

  * Reboot into Ubuntu 3.11.0-12-generic kernel

  * Good test results on the Ubuntu 3.11.0-12-generic kernel with or without a 
patched apparmor_parser:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin

  * Verify that dbus mediation occurs under the Ubuntu 3.11.0-12-generic kernel:
  $ echo profile nodbus { file, } | sudo apparmor_parser -rq
  $ dbus-send --print-reply --system --dest=org.freedesktop.DBus 
/org/freedesktop/DBus org.freedesktop.DBus.ListNames | head
  method return sender=org.freedesktop.DBus - dest=:1.51 reply_serial=2
     array [
    string org.freedesktop.DBus
  ...
  $ aa-exec -p nodbus -- dbus-send --print-reply --system 
--dest=org.freedesktop.DBus /org/freedesktop/DBus org.freedesktop.DBus.ListNames
  Failed to open connection to system message bus: An AppArmor policy 
prevents this sender from sending this message to this recipient, 0 matched 
rules; type=method_call, sender=(null) (inactive) 
interface=org.freedesktop.DBus member=Hello error name=(unset) 
requested_reply=0 destination=org.freedesktop.DBus (bus)

  [Regression Potential]

  * The regression potential is minor because the fix is small and easy
  to test

  [Original Bug Report]

  Note that apparmor_parser warns that the dbus rule(s) will not be
  enforced and then loads the binary policy without any dbus rules.

  Lubuntu 13.10 installed from daily image have wifi not working, even
  with BT disabled.

  confirmed by stuw on IRC at Sun Sep 22
  15:40  stuw iz1glg, I saw similar problem, but I don't know the reason and 
solution.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ac100/+bug/1231778/+subscriptions

-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : 

[Desktop-packages] [Bug 1231778] Re: wifi not working on Saucy Salamander

2013-11-12 Thread Florian Achleitner
Tested apparmor_2.8.0-0ubuntu31.1-ubuntu, works!
Thanks!

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to network-manager in Ubuntu.
https://bugs.launchpad.net/bugs/1231778

Title:
  wifi not working on Saucy Salamander

Status in Enablement project for the Toshiba AC100 NetBook:
  New
Status in AppArmor Linux application security framework:
  Fix Committed
Status in “apparmor” package in Ubuntu:
  Fix Released
Status in “network-manager” package in Ubuntu:
  Invalid
Status in “apparmor” source package in Saucy:
  Fix Committed
Status in “network-manager” source package in Saucy:
  Invalid
Status in “apparmor” source package in Trusty:
  Fix Released
Status in “network-manager” source package in Trusty:
  Invalid

Bug description:
  [Impact]

  On older kernels that are missing certain AppArmor patches related to
  AppArmor D-Bus mediation, the presence of dbus rules in the binary
  AppArmor policy will result in policy load failures and, as a result,
  applications may run unconfined. On newer kernels that are missing the
  same patches mentioned above, the policy load will succeed but the
  dbus rules will be quietly ignored.

  [Automated Test Case]

  * test_lp1231778 has been added to QRT's test-apparmor.py script
  * Run the test under the latest Saucy, Raring, and Lucid kernels to excercise 
all possible test load scenarios

  [Manual Test Case]

  * Install and reboot into older, unpatched mainline kernel (such as
  3.1.10-030110-generic)

  * Bad test results on the mainline 3.1.10 kernel:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Cache read/write disabled: /sys/kernel/security/apparmor/features interface 
file missing. (Kernel needs AppArmor 2.4 compatibility patch.)
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin
  apparmor_parser: Unable to replace /t.  Profile doesn't conform to protocol

  * Good test results on the mainline 3.1.10 kernel with a patched 
apparmor_parser:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Cache read/write disabled: /sys/kernel/security/apparmor/features interface 
file missing. (Kernel needs AppArmor 2.4 compatibility patch.)
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin
  Warning from stdin (stdin line 2): profile /t dbus rules not enforced

  * Install and reboot into newer, unpatched mainline kernel (such as
  3.12.0-031200-generic)

  * Bad test results on the mainline 3.12.0 kernel:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin

  * Good test results on the mainline 3.12.0 kernel with a patched 
apparmor_parser:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin
  Warning from stdin (stdin line 2): profile /t dbus rules not enforced

  * Reboot into Ubuntu 3.11.0-12-generic kernel

  * Good test results on the Ubuntu 3.11.0-12-generic kernel with or without a 
patched apparmor_parser:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin

  * Verify that dbus mediation occurs under the Ubuntu 3.11.0-12-generic kernel:
  $ echo profile nodbus { file, } | sudo apparmor_parser -rq
  $ dbus-send --print-reply --system --dest=org.freedesktop.DBus 
/org/freedesktop/DBus org.freedesktop.DBus.ListNames | head
  method return sender=org.freedesktop.DBus - dest=:1.51 reply_serial=2
     array [
    string org.freedesktop.DBus
  ...
  $ aa-exec -p nodbus -- dbus-send --print-reply --system 
--dest=org.freedesktop.DBus /org/freedesktop/DBus org.freedesktop.DBus.ListNames
  Failed to open connection to system message bus: An AppArmor policy 
prevents this sender from sending this message to this recipient, 0 matched 
rules; type=method_call, sender=(null) (inactive) 
interface=org.freedesktop.DBus member=Hello error name=(unset) 
requested_reply=0 destination=org.freedesktop.DBus (bus)

  [Regression Potential]

  * The regression potential is minor because the fix is small and easy
  to test

  [Original Bug Report]

  Note that apparmor_parser warns that the dbus rule(s) will not be
  enforced and then loads the binary policy without any dbus rules.

  Lubuntu 13.10 installed from daily image have wifi not working, even
  with BT disabled.

  confirmed by stuw on IRC at Sun Sep 22
  15:40  stuw iz1glg, I saw similar problem, but I don't know the reason and 
solution.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ac100/+bug/1231778/+subscriptions

-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages

[Desktop-packages] [Bug 1231778] Re: wifi not working on Saucy Salamander

2013-11-09 Thread Marc Dietrich
what about Saucy?

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to network-manager in Ubuntu.
https://bugs.launchpad.net/bugs/1231778

Title:
  wifi not working on Saucy Salamander

Status in Enablement project for the Toshiba AC100 NetBook:
  New
Status in AppArmor Linux application security framework:
  Fix Committed
Status in “apparmor” package in Ubuntu:
  Fix Released
Status in “network-manager” package in Ubuntu:
  Invalid
Status in “apparmor” source package in Saucy:
  In Progress
Status in “network-manager” source package in Saucy:
  Invalid
Status in “apparmor” source package in Trusty:
  Fix Released
Status in “network-manager” source package in Trusty:
  Invalid

Bug description:
  [Impact]

  On older kernels that are missing certain AppArmor patches related to
  AppArmor D-Bus mediation, the presence of dbus rules in the binary
  AppArmor policy will result in policy load failures and, as a result,
  applications may run unconfined. On newer kernels that are missing the
  same patches mentioned above, the policy load will succeed but the
  dbus rules will be quietly ignored.

  [Automated Test Case]

  * test_lp1231778 has been added to QRT's test-apparmor.py script
  * Run the test under the latest Saucy, Raring, and Lucid kernels to excercise 
all possible test load scenarios

  [Manual Test Case]

  * Install and reboot into older, unpatched mainline kernel (such as
  3.1.10-030110-generic)

  * Bad test results on the mainline 3.1.10 kernel:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Cache read/write disabled: /sys/kernel/security/apparmor/features interface 
file missing. (Kernel needs AppArmor 2.4 compatibility patch.)
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin
  apparmor_parser: Unable to replace /t.  Profile doesn't conform to protocol

  * Good test results on the mainline 3.1.10 kernel with a patched 
apparmor_parser:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Cache read/write disabled: /sys/kernel/security/apparmor/features interface 
file missing. (Kernel needs AppArmor 2.4 compatibility patch.)
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin
  Warning from stdin (stdin line 2): profile /t dbus rules not enforced

  * Install and reboot into newer, unpatched mainline kernel (such as
  3.12.0-031200-generic)

  * Bad test results on the mainline 3.12.0 kernel:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin

  * Good test results on the mainline 3.12.0 kernel with a patched 
apparmor_parser:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin
  Warning from stdin (stdin line 2): profile /t dbus rules not enforced

  * Reboot into Ubuntu 3.11.0-12-generic kernel

  * Good test results on the Ubuntu 3.11.0-12-generic kernel with or without a 
patched apparmor_parser:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin

  * Verify that dbus mediation occurs under the Ubuntu 3.11.0-12-generic kernel:
  $ echo profile nodbus { file, } | sudo apparmor_parser -rq
  $ dbus-send --print-reply --system --dest=org.freedesktop.DBus 
/org/freedesktop/DBus org.freedesktop.DBus.ListNames | head
  method return sender=org.freedesktop.DBus - dest=:1.51 reply_serial=2
     array [
    string org.freedesktop.DBus
  ...
  $ aa-exec -p nodbus -- dbus-send --print-reply --system 
--dest=org.freedesktop.DBus /org/freedesktop/DBus org.freedesktop.DBus.ListNames
  Failed to open connection to system message bus: An AppArmor policy 
prevents this sender from sending this message to this recipient, 0 matched 
rules; type=method_call, sender=(null) (inactive) 
interface=org.freedesktop.DBus member=Hello error name=(unset) 
requested_reply=0 destination=org.freedesktop.DBus (bus)

  [Regression Potential]

  * The regression potential is minor because the fix is small and easy
  to test

  [Original Bug Report]

  Note that apparmor_parser warns that the dbus rule(s) will not be
  enforced and then loads the binary policy without any dbus rules.

  Lubuntu 13.10 installed from daily image have wifi not working, even
  with BT disabled.

  confirmed by stuw on IRC at Sun Sep 22
  15:40  stuw iz1glg, I saw similar problem, but I don't know the reason and 
solution.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ac100/+bug/1231778/+subscriptions

-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : 

[Desktop-packages] [Bug 1231778] Re: wifi not working on Saucy Salamander

2013-11-08 Thread Jamie Strandboge
apparmor 2.8.0-0ubuntu34 uploaded to trusty.

** Changed in: apparmor (Ubuntu Trusty)
   Status: In Progress = Fix Committed

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to network-manager in Ubuntu.
https://bugs.launchpad.net/bugs/1231778

Title:
  wifi not working on Saucy Salamander

Status in Enablement project for the Toshiba AC100 NetBook:
  New
Status in AppArmor Linux application security framework:
  Fix Committed
Status in “apparmor” package in Ubuntu:
  Fix Committed
Status in “network-manager” package in Ubuntu:
  Invalid
Status in “apparmor” source package in Saucy:
  In Progress
Status in “network-manager” source package in Saucy:
  Invalid
Status in “apparmor” source package in Trusty:
  Fix Committed
Status in “network-manager” source package in Trusty:
  Invalid

Bug description:
  [Impact]

  On older kernels that are missing certain AppArmor patches related to
  AppArmor D-Bus mediation, the presence of dbus rules in the binary
  AppArmor policy will result in policy load failures and, as a result,
  applications may run unconfined. On newer kernels that are missing the
  same patches mentioned above, the policy load will succeed but the
  dbus rules will be quietly ignored.

  [Automated Test Case]

  * test_lp1231778 has been added to QRT's test-apparmor.py script
  * Run the test under the latest Saucy, Raring, and Lucid kernels to excercise 
all possible test load scenarios

  [Manual Test Case]

  * Install and reboot into older, unpatched mainline kernel (such as
  3.1.10-030110-generic)

  * Bad test results on the mainline 3.1.10 kernel:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Cache read/write disabled: /sys/kernel/security/apparmor/features interface 
file missing. (Kernel needs AppArmor 2.4 compatibility patch.)
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin
  apparmor_parser: Unable to replace /t.  Profile doesn't conform to protocol

  * Good test results on the mainline 3.1.10 kernel with a patched 
apparmor_parser:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Cache read/write disabled: /sys/kernel/security/apparmor/features interface 
file missing. (Kernel needs AppArmor 2.4 compatibility patch.)
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin
  Warning from stdin (stdin line 2): profile /t dbus rules not enforced

  * Install and reboot into newer, unpatched mainline kernel (such as
  3.12.0-031200-generic)

  * Bad test results on the mainline 3.12.0 kernel:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin

  * Good test results on the mainline 3.12.0 kernel with a patched 
apparmor_parser:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin
  Warning from stdin (stdin line 2): profile /t dbus rules not enforced

  * Reboot into Ubuntu 3.11.0-12-generic kernel

  * Good test results on the Ubuntu 3.11.0-12-generic kernel with or without a 
patched apparmor_parser:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin

  * Verify that dbus mediation occurs under the Ubuntu 3.11.0-12-generic kernel:
  $ echo profile nodbus { file, } | sudo apparmor_parser -rq
  $ dbus-send --print-reply --system --dest=org.freedesktop.DBus 
/org/freedesktop/DBus org.freedesktop.DBus.ListNames | head
  method return sender=org.freedesktop.DBus - dest=:1.51 reply_serial=2
     array [
    string org.freedesktop.DBus
  ...
  $ aa-exec -p nodbus -- dbus-send --print-reply --system 
--dest=org.freedesktop.DBus /org/freedesktop/DBus org.freedesktop.DBus.ListNames
  Failed to open connection to system message bus: An AppArmor policy 
prevents this sender from sending this message to this recipient, 0 matched 
rules; type=method_call, sender=(null) (inactive) 
interface=org.freedesktop.DBus member=Hello error name=(unset) 
requested_reply=0 destination=org.freedesktop.DBus (bus)

  [Regression Potential]

  * The regression potential is minor because the fix is small and easy
  to test

  [Original Bug Report]

  Note that apparmor_parser warns that the dbus rule(s) will not be
  enforced and then loads the binary policy without any dbus rules.

  Lubuntu 13.10 installed from daily image have wifi not working, even
  with BT disabled.

  confirmed by stuw on IRC at Sun Sep 22
  15:40  stuw iz1glg, I saw similar problem, but I don't know the reason and 
solution.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ac100/+bug/1231778/+subscriptions

-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : 

[Desktop-packages] [Bug 1231778] Re: wifi not working on Saucy Salamander

2013-11-08 Thread Launchpad Bug Tracker
** Branch linked: lp:ubuntu/trusty-proposed/apparmor

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to network-manager in Ubuntu.
https://bugs.launchpad.net/bugs/1231778

Title:
  wifi not working on Saucy Salamander

Status in Enablement project for the Toshiba AC100 NetBook:
  New
Status in AppArmor Linux application security framework:
  Fix Committed
Status in “apparmor” package in Ubuntu:
  Fix Committed
Status in “network-manager” package in Ubuntu:
  Invalid
Status in “apparmor” source package in Saucy:
  In Progress
Status in “network-manager” source package in Saucy:
  Invalid
Status in “apparmor” source package in Trusty:
  Fix Committed
Status in “network-manager” source package in Trusty:
  Invalid

Bug description:
  [Impact]

  On older kernels that are missing certain AppArmor patches related to
  AppArmor D-Bus mediation, the presence of dbus rules in the binary
  AppArmor policy will result in policy load failures and, as a result,
  applications may run unconfined. On newer kernels that are missing the
  same patches mentioned above, the policy load will succeed but the
  dbus rules will be quietly ignored.

  [Automated Test Case]

  * test_lp1231778 has been added to QRT's test-apparmor.py script
  * Run the test under the latest Saucy, Raring, and Lucid kernels to excercise 
all possible test load scenarios

  [Manual Test Case]

  * Install and reboot into older, unpatched mainline kernel (such as
  3.1.10-030110-generic)

  * Bad test results on the mainline 3.1.10 kernel:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Cache read/write disabled: /sys/kernel/security/apparmor/features interface 
file missing. (Kernel needs AppArmor 2.4 compatibility patch.)
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin
  apparmor_parser: Unable to replace /t.  Profile doesn't conform to protocol

  * Good test results on the mainline 3.1.10 kernel with a patched 
apparmor_parser:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Cache read/write disabled: /sys/kernel/security/apparmor/features interface 
file missing. (Kernel needs AppArmor 2.4 compatibility patch.)
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin
  Warning from stdin (stdin line 2): profile /t dbus rules not enforced

  * Install and reboot into newer, unpatched mainline kernel (such as
  3.12.0-031200-generic)

  * Bad test results on the mainline 3.12.0 kernel:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin

  * Good test results on the mainline 3.12.0 kernel with a patched 
apparmor_parser:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin
  Warning from stdin (stdin line 2): profile /t dbus rules not enforced

  * Reboot into Ubuntu 3.11.0-12-generic kernel

  * Good test results on the Ubuntu 3.11.0-12-generic kernel with or without a 
patched apparmor_parser:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin

  * Verify that dbus mediation occurs under the Ubuntu 3.11.0-12-generic kernel:
  $ echo profile nodbus { file, } | sudo apparmor_parser -rq
  $ dbus-send --print-reply --system --dest=org.freedesktop.DBus 
/org/freedesktop/DBus org.freedesktop.DBus.ListNames | head
  method return sender=org.freedesktop.DBus - dest=:1.51 reply_serial=2
     array [
    string org.freedesktop.DBus
  ...
  $ aa-exec -p nodbus -- dbus-send --print-reply --system 
--dest=org.freedesktop.DBus /org/freedesktop/DBus org.freedesktop.DBus.ListNames
  Failed to open connection to system message bus: An AppArmor policy 
prevents this sender from sending this message to this recipient, 0 matched 
rules; type=method_call, sender=(null) (inactive) 
interface=org.freedesktop.DBus member=Hello error name=(unset) 
requested_reply=0 destination=org.freedesktop.DBus (bus)

  [Regression Potential]

  * The regression potential is minor because the fix is small and easy
  to test

  [Original Bug Report]

  Note that apparmor_parser warns that the dbus rule(s) will not be
  enforced and then loads the binary policy without any dbus rules.

  Lubuntu 13.10 installed from daily image have wifi not working, even
  with BT disabled.

  confirmed by stuw on IRC at Sun Sep 22
  15:40  stuw iz1glg, I saw similar problem, but I don't know the reason and 
solution.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ac100/+bug/1231778/+subscriptions

-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More 

[Desktop-packages] [Bug 1231778] Re: wifi not working on Saucy Salamander

2013-11-08 Thread Launchpad Bug Tracker
This bug was fixed in the package apparmor - 2.8.0-0ubuntu34

---
apparmor (2.8.0-0ubuntu34) trusty; urgency=low

  [ Tyler Hicks ]
  * 0078-parser-check-for-dbus-kernel-support.patch: The parser should not
include D-Bus rules in the binary policy that it loads into the kernel if
the kernel does not support D-Bus rules (LP: #1231778)
  * 0079-utils-ignore-unsupported-log-events.patch: aa-logprof should ignore
audit events that it does not yet support instead of treating them as
errors (LP: #1243932)
  * 0080-tests-use-ldconfig-for-library-detection.patch: Fix libapparmor
detection in regression tests after the multiarch changes

  [ Jamie Strandboge ]
  * 0081-python-abstraction-updates.patch: Add rules in support of Python 3.3

  [ Chad Miller ]
  * debian/patches/0001-add-chromium-browser.patch: Follow new chromium-browser
sandbox name.  Keep old name for now to allow transition. LP: #1247269
 -- Tyler Hicks tyhi...@canonical.com   Mon, 04 Nov 2013 15:57:30 -0800

** Changed in: apparmor (Ubuntu Trusty)
   Status: Fix Committed = Fix Released

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to network-manager in Ubuntu.
https://bugs.launchpad.net/bugs/1231778

Title:
  wifi not working on Saucy Salamander

Status in Enablement project for the Toshiba AC100 NetBook:
  New
Status in AppArmor Linux application security framework:
  Fix Committed
Status in “apparmor” package in Ubuntu:
  Fix Released
Status in “network-manager” package in Ubuntu:
  Invalid
Status in “apparmor” source package in Saucy:
  In Progress
Status in “network-manager” source package in Saucy:
  Invalid
Status in “apparmor” source package in Trusty:
  Fix Released
Status in “network-manager” source package in Trusty:
  Invalid

Bug description:
  [Impact]

  On older kernels that are missing certain AppArmor patches related to
  AppArmor D-Bus mediation, the presence of dbus rules in the binary
  AppArmor policy will result in policy load failures and, as a result,
  applications may run unconfined. On newer kernels that are missing the
  same patches mentioned above, the policy load will succeed but the
  dbus rules will be quietly ignored.

  [Automated Test Case]

  * test_lp1231778 has been added to QRT's test-apparmor.py script
  * Run the test under the latest Saucy, Raring, and Lucid kernels to excercise 
all possible test load scenarios

  [Manual Test Case]

  * Install and reboot into older, unpatched mainline kernel (such as
  3.1.10-030110-generic)

  * Bad test results on the mainline 3.1.10 kernel:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Cache read/write disabled: /sys/kernel/security/apparmor/features interface 
file missing. (Kernel needs AppArmor 2.4 compatibility patch.)
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin
  apparmor_parser: Unable to replace /t.  Profile doesn't conform to protocol

  * Good test results on the mainline 3.1.10 kernel with a patched 
apparmor_parser:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Cache read/write disabled: /sys/kernel/security/apparmor/features interface 
file missing. (Kernel needs AppArmor 2.4 compatibility patch.)
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin
  Warning from stdin (stdin line 2): profile /t dbus rules not enforced

  * Install and reboot into newer, unpatched mainline kernel (such as
  3.12.0-031200-generic)

  * Bad test results on the mainline 3.12.0 kernel:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin

  * Good test results on the mainline 3.12.0 kernel with a patched 
apparmor_parser:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin
  Warning from stdin (stdin line 2): profile /t dbus rules not enforced

  * Reboot into Ubuntu 3.11.0-12-generic kernel

  * Good test results on the Ubuntu 3.11.0-12-generic kernel with or without a 
patched apparmor_parser:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin

  * Verify that dbus mediation occurs under the Ubuntu 3.11.0-12-generic kernel:
  $ echo profile nodbus { file, } | sudo apparmor_parser -rq
  $ dbus-send --print-reply --system --dest=org.freedesktop.DBus 
/org/freedesktop/DBus org.freedesktop.DBus.ListNames | head
  method return sender=org.freedesktop.DBus - dest=:1.51 reply_serial=2
     array [
    string org.freedesktop.DBus
  ...
  $ aa-exec -p nodbus -- dbus-send --print-reply --system 
--dest=org.freedesktop.DBus /org/freedesktop/DBus org.freedesktop.DBus.ListNames
  Failed to open connection to system 

[Desktop-packages] [Bug 1231778] Re: wifi not working on Saucy Salamander

2013-11-07 Thread Sebastien Bacher
Unsusubscribing sponsors, Marc said that the security team is going to
take care of sponsoring that one

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to network-manager in Ubuntu.
https://bugs.launchpad.net/bugs/1231778

Title:
  wifi not working on Saucy Salamander

Status in Enablement project for the Toshiba AC100 NetBook:
  New
Status in AppArmor Linux application security framework:
  In Progress
Status in “apparmor” package in Ubuntu:
  Triaged
Status in “network-manager” package in Ubuntu:
  Invalid
Status in “apparmor” source package in Saucy:
  Triaged
Status in “network-manager” source package in Saucy:
  Invalid
Status in “apparmor” source package in Trusty:
  Triaged
Status in “network-manager” source package in Trusty:
  Invalid

Bug description:
  [Impact]

  On older kernels that are missing certain AppArmor patches related to
  AppArmor D-Bus mediation, the presence of dbus rules in the binary
  AppArmor policy will result in policy load failures and, as a result,
  applications may run unconfined. On newer kernels that are missing the
  same patches mentioned above, the policy load will succeed but the
  dbus rules will be quietly ignored.

  [Automated Test Case]

  * test_lp1231778 has been added to QRT's test-apparmor.py script
  * Run the test under the latest Saucy, Raring, and Lucid kernels to excercise 
all possible test load scenarios

  [Manual Test Case]

  * Install and reboot into older, unpatched mainline kernel (such as
  3.1.10-030110-generic)

  * Bad test results on the mainline 3.1.10 kernel:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Cache read/write disabled: /sys/kernel/security/apparmor/features interface 
file missing. (Kernel needs AppArmor 2.4 compatibility patch.)
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin
  apparmor_parser: Unable to replace /t.  Profile doesn't conform to protocol

  * Good test results on the mainline 3.1.10 kernel with a patched 
apparmor_parser:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Cache read/write disabled: /sys/kernel/security/apparmor/features interface 
file missing. (Kernel needs AppArmor 2.4 compatibility patch.)
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin
  Warning from stdin (stdin line 2): profile /t dbus rules not enforced

  * Install and reboot into newer, unpatched mainline kernel (such as
  3.12.0-031200-generic)

  * Bad test results on the mainline 3.12.0 kernel:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin

  * Good test results on the mainline 3.12.0 kernel with a patched 
apparmor_parser:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin
  Warning from stdin (stdin line 2): profile /t dbus rules not enforced

  * Reboot into Ubuntu 3.11.0-12-generic kernel

  * Good test results on the Ubuntu 3.11.0-12-generic kernel with or without a 
patched apparmor_parser:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin

  * Verify that dbus mediation occurs under the Ubuntu 3.11.0-12-generic kernel:
  $ echo profile nodbus { file, } | sudo apparmor_parser -rq
  $ dbus-send --print-reply --system --dest=org.freedesktop.DBus 
/org/freedesktop/DBus org.freedesktop.DBus.ListNames | head
  method return sender=org.freedesktop.DBus - dest=:1.51 reply_serial=2
     array [
    string org.freedesktop.DBus
  ...
  $ aa-exec -p nodbus -- dbus-send --print-reply --system 
--dest=org.freedesktop.DBus /org/freedesktop/DBus org.freedesktop.DBus.ListNames
  Failed to open connection to system message bus: An AppArmor policy 
prevents this sender from sending this message to this recipient, 0 matched 
rules; type=method_call, sender=(null) (inactive) 
interface=org.freedesktop.DBus member=Hello error name=(unset) 
requested_reply=0 destination=org.freedesktop.DBus (bus)

  [Regression Potential]

  * The regression potential is minor because the fix is small and easy
  to test

  [Original Bug Report]

  Note that apparmor_parser warns that the dbus rule(s) will not be
  enforced and then loads the binary policy without any dbus rules.

  Lubuntu 13.10 installed from daily image have wifi not working, even
  with BT disabled.

  confirmed by stuw on IRC at Sun Sep 22
  15:40  stuw iz1glg, I saw similar problem, but I don't know the reason and 
solution.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ac100/+bug/1231778/+subscriptions

-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : 

[Desktop-packages] [Bug 1231778] Re: wifi not working on Saucy Salamander

2013-11-07 Thread Jamie Strandboge
Uploaded 2.8.0-0ubuntu31.1. Tyler, can you make sure you follow any of
the other steps in https://wiki.ubuntu.com/StableReleaseUpdates so it
shows up on the SRU team's radar?

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to network-manager in Ubuntu.
https://bugs.launchpad.net/bugs/1231778

Title:
  wifi not working on Saucy Salamander

Status in Enablement project for the Toshiba AC100 NetBook:
  New
Status in AppArmor Linux application security framework:
  Fix Committed
Status in “apparmor” package in Ubuntu:
  In Progress
Status in “network-manager” package in Ubuntu:
  Invalid
Status in “apparmor” source package in Saucy:
  In Progress
Status in “network-manager” source package in Saucy:
  Invalid
Status in “apparmor” source package in Trusty:
  In Progress
Status in “network-manager” source package in Trusty:
  Invalid

Bug description:
  [Impact]

  On older kernels that are missing certain AppArmor patches related to
  AppArmor D-Bus mediation, the presence of dbus rules in the binary
  AppArmor policy will result in policy load failures and, as a result,
  applications may run unconfined. On newer kernels that are missing the
  same patches mentioned above, the policy load will succeed but the
  dbus rules will be quietly ignored.

  [Automated Test Case]

  * test_lp1231778 has been added to QRT's test-apparmor.py script
  * Run the test under the latest Saucy, Raring, and Lucid kernels to excercise 
all possible test load scenarios

  [Manual Test Case]

  * Install and reboot into older, unpatched mainline kernel (such as
  3.1.10-030110-generic)

  * Bad test results on the mainline 3.1.10 kernel:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Cache read/write disabled: /sys/kernel/security/apparmor/features interface 
file missing. (Kernel needs AppArmor 2.4 compatibility patch.)
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin
  apparmor_parser: Unable to replace /t.  Profile doesn't conform to protocol

  * Good test results on the mainline 3.1.10 kernel with a patched 
apparmor_parser:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Cache read/write disabled: /sys/kernel/security/apparmor/features interface 
file missing. (Kernel needs AppArmor 2.4 compatibility patch.)
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin
  Warning from stdin (stdin line 2): profile /t dbus rules not enforced

  * Install and reboot into newer, unpatched mainline kernel (such as
  3.12.0-031200-generic)

  * Bad test results on the mainline 3.12.0 kernel:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin

  * Good test results on the mainline 3.12.0 kernel with a patched 
apparmor_parser:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin
  Warning from stdin (stdin line 2): profile /t dbus rules not enforced

  * Reboot into Ubuntu 3.11.0-12-generic kernel

  * Good test results on the Ubuntu 3.11.0-12-generic kernel with or without a 
patched apparmor_parser:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin

  * Verify that dbus mediation occurs under the Ubuntu 3.11.0-12-generic kernel:
  $ echo profile nodbus { file, } | sudo apparmor_parser -rq
  $ dbus-send --print-reply --system --dest=org.freedesktop.DBus 
/org/freedesktop/DBus org.freedesktop.DBus.ListNames | head
  method return sender=org.freedesktop.DBus - dest=:1.51 reply_serial=2
     array [
    string org.freedesktop.DBus
  ...
  $ aa-exec -p nodbus -- dbus-send --print-reply --system 
--dest=org.freedesktop.DBus /org/freedesktop/DBus org.freedesktop.DBus.ListNames
  Failed to open connection to system message bus: An AppArmor policy 
prevents this sender from sending this message to this recipient, 0 matched 
rules; type=method_call, sender=(null) (inactive) 
interface=org.freedesktop.DBus member=Hello error name=(unset) 
requested_reply=0 destination=org.freedesktop.DBus (bus)

  [Regression Potential]

  * The regression potential is minor because the fix is small and easy
  to test

  [Original Bug Report]

  Note that apparmor_parser warns that the dbus rule(s) will not be
  enforced and then loads the binary policy without any dbus rules.

  Lubuntu 13.10 installed from daily image have wifi not working, even
  with BT disabled.

  confirmed by stuw on IRC at Sun Sep 22
  15:40  stuw iz1glg, I saw similar problem, but I don't know the reason and 
solution.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ac100/+bug/1231778/+subscriptions

-- 
Mailing list: 

[Desktop-packages] [Bug 1231778] Re: wifi not working on Saucy Salamander

2013-11-07 Thread Jamie Strandboge
apparmor 2.8.0-0ubuntu34 is awaiting landing team approval.

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to network-manager in Ubuntu.
https://bugs.launchpad.net/bugs/1231778

Title:
  wifi not working on Saucy Salamander

Status in Enablement project for the Toshiba AC100 NetBook:
  New
Status in AppArmor Linux application security framework:
  Fix Committed
Status in “apparmor” package in Ubuntu:
  In Progress
Status in “network-manager” package in Ubuntu:
  Invalid
Status in “apparmor” source package in Saucy:
  In Progress
Status in “network-manager” source package in Saucy:
  Invalid
Status in “apparmor” source package in Trusty:
  In Progress
Status in “network-manager” source package in Trusty:
  Invalid

Bug description:
  [Impact]

  On older kernels that are missing certain AppArmor patches related to
  AppArmor D-Bus mediation, the presence of dbus rules in the binary
  AppArmor policy will result in policy load failures and, as a result,
  applications may run unconfined. On newer kernels that are missing the
  same patches mentioned above, the policy load will succeed but the
  dbus rules will be quietly ignored.

  [Automated Test Case]

  * test_lp1231778 has been added to QRT's test-apparmor.py script
  * Run the test under the latest Saucy, Raring, and Lucid kernels to excercise 
all possible test load scenarios

  [Manual Test Case]

  * Install and reboot into older, unpatched mainline kernel (such as
  3.1.10-030110-generic)

  * Bad test results on the mainline 3.1.10 kernel:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Cache read/write disabled: /sys/kernel/security/apparmor/features interface 
file missing. (Kernel needs AppArmor 2.4 compatibility patch.)
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin
  apparmor_parser: Unable to replace /t.  Profile doesn't conform to protocol

  * Good test results on the mainline 3.1.10 kernel with a patched 
apparmor_parser:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Cache read/write disabled: /sys/kernel/security/apparmor/features interface 
file missing. (Kernel needs AppArmor 2.4 compatibility patch.)
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin
  Warning from stdin (stdin line 2): profile /t dbus rules not enforced

  * Install and reboot into newer, unpatched mainline kernel (such as
  3.12.0-031200-generic)

  * Bad test results on the mainline 3.12.0 kernel:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin

  * Good test results on the mainline 3.12.0 kernel with a patched 
apparmor_parser:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin
  Warning from stdin (stdin line 2): profile /t dbus rules not enforced

  * Reboot into Ubuntu 3.11.0-12-generic kernel

  * Good test results on the Ubuntu 3.11.0-12-generic kernel with or without a 
patched apparmor_parser:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin

  * Verify that dbus mediation occurs under the Ubuntu 3.11.0-12-generic kernel:
  $ echo profile nodbus { file, } | sudo apparmor_parser -rq
  $ dbus-send --print-reply --system --dest=org.freedesktop.DBus 
/org/freedesktop/DBus org.freedesktop.DBus.ListNames | head
  method return sender=org.freedesktop.DBus - dest=:1.51 reply_serial=2
     array [
    string org.freedesktop.DBus
  ...
  $ aa-exec -p nodbus -- dbus-send --print-reply --system 
--dest=org.freedesktop.DBus /org/freedesktop/DBus org.freedesktop.DBus.ListNames
  Failed to open connection to system message bus: An AppArmor policy 
prevents this sender from sending this message to this recipient, 0 matched 
rules; type=method_call, sender=(null) (inactive) 
interface=org.freedesktop.DBus member=Hello error name=(unset) 
requested_reply=0 destination=org.freedesktop.DBus (bus)

  [Regression Potential]

  * The regression potential is minor because the fix is small and easy
  to test

  [Original Bug Report]

  Note that apparmor_parser warns that the dbus rule(s) will not be
  enforced and then loads the binary policy without any dbus rules.

  Lubuntu 13.10 installed from daily image have wifi not working, even
  with BT disabled.

  confirmed by stuw on IRC at Sun Sep 22
  15:40  stuw iz1glg, I saw similar problem, but I don't know the reason and 
solution.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ac100/+bug/1231778/+subscriptions

-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages

[Desktop-packages] [Bug 1231778] Re: wifi not working on Saucy Salamander

2013-11-07 Thread Tyler Hicks
** Changed in: apparmor (Ubuntu Trusty)
   Status: Triaged = In Progress

** Changed in: apparmor (Ubuntu Saucy)
   Status: Triaged = In Progress

** Changed in: apparmor
   Status: In Progress = Fix Committed

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to network-manager in Ubuntu.
https://bugs.launchpad.net/bugs/1231778

Title:
  wifi not working on Saucy Salamander

Status in Enablement project for the Toshiba AC100 NetBook:
  New
Status in AppArmor Linux application security framework:
  Fix Committed
Status in “apparmor” package in Ubuntu:
  In Progress
Status in “network-manager” package in Ubuntu:
  Invalid
Status in “apparmor” source package in Saucy:
  In Progress
Status in “network-manager” source package in Saucy:
  Invalid
Status in “apparmor” source package in Trusty:
  In Progress
Status in “network-manager” source package in Trusty:
  Invalid

Bug description:
  [Impact]

  On older kernels that are missing certain AppArmor patches related to
  AppArmor D-Bus mediation, the presence of dbus rules in the binary
  AppArmor policy will result in policy load failures and, as a result,
  applications may run unconfined. On newer kernels that are missing the
  same patches mentioned above, the policy load will succeed but the
  dbus rules will be quietly ignored.

  [Automated Test Case]

  * test_lp1231778 has been added to QRT's test-apparmor.py script
  * Run the test under the latest Saucy, Raring, and Lucid kernels to excercise 
all possible test load scenarios

  [Manual Test Case]

  * Install and reboot into older, unpatched mainline kernel (such as
  3.1.10-030110-generic)

  * Bad test results on the mainline 3.1.10 kernel:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Cache read/write disabled: /sys/kernel/security/apparmor/features interface 
file missing. (Kernel needs AppArmor 2.4 compatibility patch.)
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin
  apparmor_parser: Unable to replace /t.  Profile doesn't conform to protocol

  * Good test results on the mainline 3.1.10 kernel with a patched 
apparmor_parser:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Cache read/write disabled: /sys/kernel/security/apparmor/features interface 
file missing. (Kernel needs AppArmor 2.4 compatibility patch.)
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin
  Warning from stdin (stdin line 2): profile /t dbus rules not enforced

  * Install and reboot into newer, unpatched mainline kernel (such as
  3.12.0-031200-generic)

  * Bad test results on the mainline 3.12.0 kernel:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin

  * Good test results on the mainline 3.12.0 kernel with a patched 
apparmor_parser:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin
  Warning from stdin (stdin line 2): profile /t dbus rules not enforced

  * Reboot into Ubuntu 3.11.0-12-generic kernel

  * Good test results on the Ubuntu 3.11.0-12-generic kernel with or without a 
patched apparmor_parser:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin

  * Verify that dbus mediation occurs under the Ubuntu 3.11.0-12-generic kernel:
  $ echo profile nodbus { file, } | sudo apparmor_parser -rq
  $ dbus-send --print-reply --system --dest=org.freedesktop.DBus 
/org/freedesktop/DBus org.freedesktop.DBus.ListNames | head
  method return sender=org.freedesktop.DBus - dest=:1.51 reply_serial=2
     array [
    string org.freedesktop.DBus
  ...
  $ aa-exec -p nodbus -- dbus-send --print-reply --system 
--dest=org.freedesktop.DBus /org/freedesktop/DBus org.freedesktop.DBus.ListNames
  Failed to open connection to system message bus: An AppArmor policy 
prevents this sender from sending this message to this recipient, 0 matched 
rules; type=method_call, sender=(null) (inactive) 
interface=org.freedesktop.DBus member=Hello error name=(unset) 
requested_reply=0 destination=org.freedesktop.DBus (bus)

  [Regression Potential]

  * The regression potential is minor because the fix is small and easy
  to test

  [Original Bug Report]

  Note that apparmor_parser warns that the dbus rule(s) will not be
  enforced and then loads the binary policy without any dbus rules.

  Lubuntu 13.10 installed from daily image have wifi not working, even
  with BT disabled.

  confirmed by stuw on IRC at Sun Sep 22
  15:40  stuw iz1glg, I saw similar problem, but I don't know the reason and 
solution.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ac100/+bug/1231778/+subscriptions

-- 

[Desktop-packages] [Bug 1231778] Re: wifi not working on Saucy Salamander

2013-11-05 Thread Ubuntu Foundations Team Bug Bot
The attachment apparmor_2.8.0-0ubuntu31.1.debdiff seems to be a
debdiff.  The ubuntu-sponsors team has been subscribed to the bug report
so that they can review and hopefully sponsor the debdiff.  If the
attachment isn't a patch, please remove the patch flag from the
attachment, remove the patch tag, and if you are member of the
~ubuntu-sponsors, unsubscribe the team.

[This is an automated message performed by a Launchpad user owned by
~brian-murray, for any issue please contact him.]

** Tags added: patch

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to network-manager in Ubuntu.
https://bugs.launchpad.net/bugs/1231778

Title:
  wifi not working on Saucy Salamander

Status in Enablement project for the Toshiba AC100 NetBook:
  New
Status in AppArmor Linux application security framework:
  In Progress
Status in “apparmor” package in Ubuntu:
  Triaged
Status in “network-manager” package in Ubuntu:
  Invalid

Bug description:
  [Impact]

  On older kernels that are missing certain AppArmor patches related to
  AppArmor D-Bus mediation, the presence of dbus rules in the binary
  AppArmor policy will result in policy load failures and, as a result,
  applications may run unconfined. On newer kernels that are missing the
  same patches mentioned above, the policy load will succeed but the
  dbus rules will be quietly ignored.

  [Test Case]

  * Install and reboot into older, unpatched mainline kernel (such as
  3.1.10-030110-generic)

  * Bad test results on the mainline 3.1.10 kernel:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Cache read/write disabled: /sys/kernel/security/apparmor/features interface 
file missing. (Kernel needs AppArmor 2.4 compatibility patch.)
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin
  apparmor_parser: Unable to replace /t.  Profile doesn't conform to protocol

  * Good test results on the mainline 3.1.10 kernel with a patched 
apparmor_parser:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Cache read/write disabled: /sys/kernel/security/apparmor/features interface 
file missing. (Kernel needs AppArmor 2.4 compatibility patch.)
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin
  Warning from stdin (stdin line 2): profile /t dbus rules not enforced

  * Install and reboot into newer, unpatched mainline kernel (such as
  3.12.0-031200-generic)

  * Bad test results on the mainline 3.12.0 kernel:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin

  * Good test results on the mainline 3.12.0 kernel with a patched 
apparmor_parser:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin
  Warning from stdin (stdin line 2): profile /t dbus rules not enforced

  * Reboot into Ubuntu 3.11.0-12-generic kernel

  * Good test results on the Ubuntu 3.11.0-12-generic kernel with or without a 
patched apparmor_parser:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin

  * Verify that dbus mediation occurs under the Ubuntu 3.11.0-12-generic kernel:
  $ echo profile nodbus { file, } | sudo apparmor_parser -rq
  $ dbus-send --print-reply --system --dest=org.freedesktop.DBus 
/org/freedesktop/DBus org.freedesktop.DBus.ListNames | head
  method return sender=org.freedesktop.DBus - dest=:1.51 reply_serial=2
     array [
    string org.freedesktop.DBus
  ...
  $ aa-exec -p nodbus -- dbus-send --print-reply --system 
--dest=org.freedesktop.DBus /org/freedesktop/DBus org.freedesktop.DBus.ListNames
  Failed to open connection to system message bus: An AppArmor policy 
prevents this sender from sending this message to this recipient, 0 matched 
rules; type=method_call, sender=(null) (inactive) 
interface=org.freedesktop.DBus member=Hello error name=(unset) 
requested_reply=0 destination=org.freedesktop.DBus (bus)

  [Regression Potential]

  * The regression potential is minor because the fix is small and easy
  to test

  [Original Bug Report]

  Note that apparmor_parser warns that the dbus rule(s) will not be
  enforced and then loads the binary policy without any dbus rules.

  Lubuntu 13.10 installed from daily image have wifi not working, even
  with BT disabled.

  confirmed by stuw on IRC at Sun Sep 22
  15:40  stuw iz1glg, I saw similar problem, but I don't know the reason and 
solution.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ac100/+bug/1231778/+subscriptions

-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : 

[Desktop-packages] [Bug 1231778] Re: wifi not working on Saucy Salamander

2013-11-05 Thread Jamie Strandboge
** Also affects: network-manager (Ubuntu Saucy)
   Importance: Undecided
   Status: New

** Also affects: apparmor (Ubuntu Saucy)
   Importance: Undecided
   Status: New

** Also affects: network-manager (Ubuntu Trusty)
   Importance: Medium
   Status: Invalid

** Also affects: apparmor (Ubuntu Trusty)
   Importance: Medium
 Assignee: Tyler Hicks (tyhicks)
   Status: Triaged

** Changed in: network-manager (Ubuntu Saucy)
   Status: New = Invalid

** Changed in: apparmor (Ubuntu Saucy)
   Status: New = Triaged

** Changed in: apparmor (Ubuntu Saucy)
   Importance: Undecided = Medium

** Changed in: apparmor (Ubuntu Saucy)
 Assignee: (unassigned) = Tyler Hicks (tyhicks)

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to network-manager in Ubuntu.
https://bugs.launchpad.net/bugs/1231778

Title:
  wifi not working on Saucy Salamander

Status in Enablement project for the Toshiba AC100 NetBook:
  New
Status in AppArmor Linux application security framework:
  In Progress
Status in “apparmor” package in Ubuntu:
  Triaged
Status in “network-manager” package in Ubuntu:
  Invalid
Status in “apparmor” source package in Saucy:
  Triaged
Status in “network-manager” source package in Saucy:
  Invalid
Status in “apparmor” source package in Trusty:
  Triaged
Status in “network-manager” source package in Trusty:
  Invalid

Bug description:
  [Impact]

  On older kernels that are missing certain AppArmor patches related to
  AppArmor D-Bus mediation, the presence of dbus rules in the binary
  AppArmor policy will result in policy load failures and, as a result,
  applications may run unconfined. On newer kernels that are missing the
  same patches mentioned above, the policy load will succeed but the
  dbus rules will be quietly ignored.

  [Test Case]

  * Install and reboot into older, unpatched mainline kernel (such as
  3.1.10-030110-generic)

  * Bad test results on the mainline 3.1.10 kernel:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Cache read/write disabled: /sys/kernel/security/apparmor/features interface 
file missing. (Kernel needs AppArmor 2.4 compatibility patch.)
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin
  apparmor_parser: Unable to replace /t.  Profile doesn't conform to protocol

  * Good test results on the mainline 3.1.10 kernel with a patched 
apparmor_parser:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Cache read/write disabled: /sys/kernel/security/apparmor/features interface 
file missing. (Kernel needs AppArmor 2.4 compatibility patch.)
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin
  Warning from stdin (stdin line 2): profile /t dbus rules not enforced

  * Install and reboot into newer, unpatched mainline kernel (such as
  3.12.0-031200-generic)

  * Bad test results on the mainline 3.12.0 kernel:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin

  * Good test results on the mainline 3.12.0 kernel with a patched 
apparmor_parser:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin
  Warning from stdin (stdin line 2): profile /t dbus rules not enforced

  * Reboot into Ubuntu 3.11.0-12-generic kernel

  * Good test results on the Ubuntu 3.11.0-12-generic kernel with or without a 
patched apparmor_parser:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin

  * Verify that dbus mediation occurs under the Ubuntu 3.11.0-12-generic kernel:
  $ echo profile nodbus { file, } | sudo apparmor_parser -rq
  $ dbus-send --print-reply --system --dest=org.freedesktop.DBus 
/org/freedesktop/DBus org.freedesktop.DBus.ListNames | head
  method return sender=org.freedesktop.DBus - dest=:1.51 reply_serial=2
     array [
    string org.freedesktop.DBus
  ...
  $ aa-exec -p nodbus -- dbus-send --print-reply --system 
--dest=org.freedesktop.DBus /org/freedesktop/DBus org.freedesktop.DBus.ListNames
  Failed to open connection to system message bus: An AppArmor policy 
prevents this sender from sending this message to this recipient, 0 matched 
rules; type=method_call, sender=(null) (inactive) 
interface=org.freedesktop.DBus member=Hello error name=(unset) 
requested_reply=0 destination=org.freedesktop.DBus (bus)

  [Regression Potential]

  * The regression potential is minor because the fix is small and easy
  to test

  [Original Bug Report]

  Note that apparmor_parser warns that the dbus rule(s) will not be
  enforced and then loads the binary policy without any dbus rules.

  Lubuntu 13.10 installed from daily image have wifi not working, even
  

[Desktop-packages] [Bug 1231778] Re: wifi not working on Saucy Salamander

2013-11-04 Thread Tyler Hicks
** Description changed:

+ [Impact]
+ 
+ On older kernels that are missing certain AppArmor patches related to
+ AppArmor D-Bus mediation, the presence of dbus rules in the binary
+ AppArmor policy will result in policy load failures and, as a result,
+ applications may run unconfined. On newer kernels that are missing the
+ same patches mentioned above, the policy load will succeed but the dbus
+ rules will be quietly ignored.
+ 
+ [Test Case]
+ 
+ * Install older, unpatched mainline kernel (such as
+ 3.1.10-030110-generic)
+ 
+ * Install newer, unpatched mainline kernel (such as
+ 3.12.0-031200-generic)
+ 
+ * Bad test results on the mainline 3.1.10 kernel:
+ $ echo /t { dbus, } | sudo apparmor_parser -r
+ Cache read/write disabled: /sys/kernel/security/apparmor/features interface 
file missing. (Kernel needs AppArmor 2.4 compatibility patch.)
+ Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin
+ apparmor_parser: Unable to replace /t.  Profile doesn't conform to protocol
+ 
+ * Good test on the mainline 3.1.10 kernel with a patched apparmor_parser:
+ $ echo /t { dbus, } | sudo apparmor_parser -r
+ Cache read/write disabled: /sys/kernel/security/apparmor/features interface 
file missing. (Kernel needs AppArmor 2.4 compatibility patch.)
+ Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin
+ Warning from stdin (stdin line 2): profile /t dbus rules not enforced
+ 
+ * Bad test results on the mainline 3.12.0 kernel:
+ $ echo /t { dbus, } | sudo apparmor_parser -r
+ Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin
+ 
+ * Good test results on the mainline 3.12.0 kernel with a patched 
apparmor_parser:
+ $ echo /t { dbus, } | sudo apparmor_parser -r
+ Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin
+ Warning from stdin (stdin line 2): profile /t dbus rules not enforced
+ 
+ * Good test results on the Ubuntu 3.11.0-12-generic kernel with or without a 
patched apparmor_parser:
+ $ echo /t { dbus, } | sudo apparmor_parser -r
+ Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin
+ 
+ [Regression Potential]
+ 
+ * The regression potential is minor because the fix is small and easy to
+ test
+ 
+ [Original Bug Report]
+ 
+ Note that apparmor_parser warns that the dbus rule(s) will not be
+ enforced and then loads the binary policy without any dbus rules.
+ 
  Lubuntu 13.10 installed from daily image have wifi not working, even
  with BT disabled.
  
  confirmed by stuw on IRC at Sun Sep 22
  15:40  stuw iz1glg, I saw similar problem, but I don't know the reason and 
solution.

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to network-manager in Ubuntu.
https://bugs.launchpad.net/bugs/1231778

Title:
  wifi not working on Saucy Salamander

Status in Enablement project for the Toshiba AC100 NetBook:
  New
Status in AppArmor Linux application security framework:
  In Progress
Status in “apparmor” package in Ubuntu:
  Triaged
Status in “network-manager” package in Ubuntu:
  Confirmed

Bug description:
  [Impact]

  On older kernels that are missing certain AppArmor patches related to
  AppArmor D-Bus mediation, the presence of dbus rules in the binary
  AppArmor policy will result in policy load failures and, as a result,
  applications may run unconfined. On newer kernels that are missing the
  same patches mentioned above, the policy load will succeed but the
  dbus rules will be quietly ignored.

  [Test Case]

  * Install older, unpatched mainline kernel (such as
  3.1.10-030110-generic)

  * Install newer, unpatched mainline kernel (such as
  3.12.0-031200-generic)

  * Bad test results on the mainline 3.1.10 kernel:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Cache read/write disabled: /sys/kernel/security/apparmor/features interface 
file missing. (Kernel needs AppArmor 2.4 compatibility patch.)
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin
  apparmor_parser: Unable to replace /t.  Profile doesn't conform to protocol

  * Good test on the mainline 3.1.10 kernel with a patched apparmor_parser:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Cache read/write disabled: /sys/kernel/security/apparmor/features interface 
file missing. (Kernel needs AppArmor 2.4 compatibility patch.)
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin
  Warning from stdin (stdin line 2): profile /t dbus rules not enforced

  * Bad test results on the mainline 3.12.0 kernel:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin

  * 

[Desktop-packages] [Bug 1231778] Re: wifi not working on Saucy Salamander

2013-11-04 Thread Tyler Hicks
** Description changed:

  [Impact]
  
  On older kernels that are missing certain AppArmor patches related to
  AppArmor D-Bus mediation, the presence of dbus rules in the binary
  AppArmor policy will result in policy load failures and, as a result,
  applications may run unconfined. On newer kernels that are missing the
  same patches mentioned above, the policy load will succeed but the dbus
  rules will be quietly ignored.
  
  [Test Case]
  
  * Install older, unpatched mainline kernel (such as
  3.1.10-030110-generic)
  
- * Install newer, unpatched mainline kernel (such as
- 3.12.0-031200-generic)
- 
  * Bad test results on the mainline 3.1.10 kernel:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Cache read/write disabled: /sys/kernel/security/apparmor/features interface 
file missing. (Kernel needs AppArmor 2.4 compatibility patch.)
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin
  apparmor_parser: Unable to replace /t.  Profile doesn't conform to protocol
  
- * Good test on the mainline 3.1.10 kernel with a patched apparmor_parser:
+ * Good test results on the mainline 3.1.10 kernel with a patched 
apparmor_parser:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Cache read/write disabled: /sys/kernel/security/apparmor/features interface 
file missing. (Kernel needs AppArmor 2.4 compatibility patch.)
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin
  Warning from stdin (stdin line 2): profile /t dbus rules not enforced
+ 
+ * Install newer, unpatched mainline kernel (such as
+ 3.12.0-031200-generic)
  
  * Bad test results on the mainline 3.12.0 kernel:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin
  
  * Good test results on the mainline 3.12.0 kernel with a patched 
apparmor_parser:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin
  Warning from stdin (stdin line 2): profile /t dbus rules not enforced
  
  * Good test results on the Ubuntu 3.11.0-12-generic kernel with or without a 
patched apparmor_parser:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin
+ 
+ * Verify that dbus mediation occurs under the Ubuntu 3.11.0-12-generic kernel:
+ $ echo profile nodbus { file, } | sudo apparmor_parser -rq
+ $ dbus-send --print-reply --system --dest=org.freedesktop.DBus 
/org/freedesktop/DBus org.freedesktop.DBus.ListNames | head 
+ method return sender=org.freedesktop.DBus - dest=:1.51 reply_serial=2
+array [
+   string org.freedesktop.DBus
+ 
+ ...
+ $ aa-exec -p nodbus -- dbus-send --print-reply --system 
--dest=org.freedesktop.DBus /org/freedesktop/DBus org.freedesktop.DBus.ListNames
+ Failed to open connection to system message bus: An AppArmor policy 
prevents this sender from sending this message to this recipient, 0 matched 
rules; type=method_call, sender=(null) (inactive) 
interface=org.freedesktop.DBus member=Hello error name=(unset) 
requested_reply=0 destination=org.freedesktop.DBus (bus)
  
  [Regression Potential]
  
  * The regression potential is minor because the fix is small and easy to
  test
  
  [Original Bug Report]
  
  Note that apparmor_parser warns that the dbus rule(s) will not be
  enforced and then loads the binary policy without any dbus rules.
  
  Lubuntu 13.10 installed from daily image have wifi not working, even
  with BT disabled.
  
  confirmed by stuw on IRC at Sun Sep 22
  15:40  stuw iz1glg, I saw similar problem, but I don't know the reason and 
solution.

** Description changed:

  [Impact]
  
  On older kernels that are missing certain AppArmor patches related to
  AppArmor D-Bus mediation, the presence of dbus rules in the binary
  AppArmor policy will result in policy load failures and, as a result,
  applications may run unconfined. On newer kernels that are missing the
  same patches mentioned above, the policy load will succeed but the dbus
  rules will be quietly ignored.
  
  [Test Case]
  
- * Install older, unpatched mainline kernel (such as
+ * Install and reboot into older, unpatched mainline kernel (such as
  3.1.10-030110-generic)
  
  * Bad test results on the mainline 3.1.10 kernel:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Cache read/write disabled: /sys/kernel/security/apparmor/features interface 
file missing. (Kernel needs AppArmor 2.4 compatibility patch.)
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin
  apparmor_parser: Unable to replace /t.  Profile doesn't conform to protocol
  
  * Good test results on the mainline 3.1.10 kernel with a patched 
apparmor_parser:
  $ echo /t { dbus, } | 

[Desktop-packages] [Bug 1231778] Re: wifi not working on Saucy Salamander

2013-11-04 Thread Tyler Hicks
Here's a Trusty debdiff for apparmor to fix this bug, bug 1243932, and
bug 1247269. I've tested it using the manual tests mentioned in the
description of the first two bugs, as well as with QRT's test-
apparmor.py test script.

I've smoke tested the chromium-browser profile changes and manually
verified the Python abstraction fix, as well.

** Patch added: apparmor_2.8.0-0ubuntu34.debdiff
   
https://bugs.launchpad.net/ubuntu/+source/apparmor/+bug/1231778/+attachment/3900364/+files/apparmor_2.8.0-0ubuntu34.debdiff

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to network-manager in Ubuntu.
https://bugs.launchpad.net/bugs/1231778

Title:
  wifi not working on Saucy Salamander

Status in Enablement project for the Toshiba AC100 NetBook:
  New
Status in AppArmor Linux application security framework:
  In Progress
Status in “apparmor” package in Ubuntu:
  Triaged
Status in “network-manager” package in Ubuntu:
  Invalid

Bug description:
  [Impact]

  On older kernels that are missing certain AppArmor patches related to
  AppArmor D-Bus mediation, the presence of dbus rules in the binary
  AppArmor policy will result in policy load failures and, as a result,
  applications may run unconfined. On newer kernels that are missing the
  same patches mentioned above, the policy load will succeed but the
  dbus rules will be quietly ignored.

  [Test Case]

  * Install and reboot into older, unpatched mainline kernel (such as
  3.1.10-030110-generic)

  * Bad test results on the mainline 3.1.10 kernel:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Cache read/write disabled: /sys/kernel/security/apparmor/features interface 
file missing. (Kernel needs AppArmor 2.4 compatibility patch.)
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin
  apparmor_parser: Unable to replace /t.  Profile doesn't conform to protocol

  * Good test results on the mainline 3.1.10 kernel with a patched 
apparmor_parser:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Cache read/write disabled: /sys/kernel/security/apparmor/features interface 
file missing. (Kernel needs AppArmor 2.4 compatibility patch.)
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin
  Warning from stdin (stdin line 2): profile /t dbus rules not enforced

  * Install and reboot into newer, unpatched mainline kernel (such as
  3.12.0-031200-generic)

  * Bad test results on the mainline 3.12.0 kernel:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin

  * Good test results on the mainline 3.12.0 kernel with a patched 
apparmor_parser:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin
  Warning from stdin (stdin line 2): profile /t dbus rules not enforced

  * Reboot into Ubuntu 3.11.0-12-generic kernel

  * Good test results on the Ubuntu 3.11.0-12-generic kernel with or without a 
patched apparmor_parser:
  $ echo /t { dbus, } | sudo apparmor_parser -r
  Warning from stdin (line 1): apparmor_parser: cannot use or update cache, 
disable, or force-complain via stdin

  * Verify that dbus mediation occurs under the Ubuntu 3.11.0-12-generic kernel:
  $ echo profile nodbus { file, } | sudo apparmor_parser -rq
  $ dbus-send --print-reply --system --dest=org.freedesktop.DBus 
/org/freedesktop/DBus org.freedesktop.DBus.ListNames | head
  method return sender=org.freedesktop.DBus - dest=:1.51 reply_serial=2
     array [
    string org.freedesktop.DBus
  ...
  $ aa-exec -p nodbus -- dbus-send --print-reply --system 
--dest=org.freedesktop.DBus /org/freedesktop/DBus org.freedesktop.DBus.ListNames
  Failed to open connection to system message bus: An AppArmor policy 
prevents this sender from sending this message to this recipient, 0 matched 
rules; type=method_call, sender=(null) (inactive) 
interface=org.freedesktop.DBus member=Hello error name=(unset) 
requested_reply=0 destination=org.freedesktop.DBus (bus)

  [Regression Potential]

  * The regression potential is minor because the fix is small and easy
  to test

  [Original Bug Report]

  Note that apparmor_parser warns that the dbus rule(s) will not be
  enforced and then loads the binary policy without any dbus rules.

  Lubuntu 13.10 installed from daily image have wifi not working, even
  with BT disabled.

  confirmed by stuw on IRC at Sun Sep 22
  15:40  stuw iz1glg, I saw similar problem, but I don't know the reason and 
solution.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ac100/+bug/1231778/+subscriptions

-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help  

[Desktop-packages] [Bug 1231778] Re: wifi not working on Saucy Salamander

2013-10-29 Thread Launchpad Bug Tracker
** Branch linked: lp:apparmor

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to network-manager in Ubuntu.
https://bugs.launchpad.net/bugs/1231778

Title:
  wifi not working on Saucy Salamander

Status in Enablement project for the Toshiba AC100 NetBook:
  New
Status in AppArmor Linux application security framework:
  In Progress
Status in “apparmor” package in Ubuntu:
  Triaged
Status in “network-manager” package in Ubuntu:
  Confirmed

Bug description:
  Lubuntu 13.10 installed from daily image have wifi not working, even
  with BT disabled.

  confirmed by stuw on IRC at Sun Sep 22
  15:40  stuw iz1glg, I saw similar problem, but I don't know the reason and 
solution.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ac100/+bug/1231778/+subscriptions

-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1231778] Re: wifi not working on Saucy Salamander

2013-10-25 Thread Tyler Hicks
** Also affects: apparmor
   Importance: Undecided
   Status: New

** Changed in: apparmor
   Status: New = In Progress

** Changed in: apparmor
   Importance: Undecided = Medium

** Changed in: apparmor
 Assignee: (unassigned) = Tyler Hicks (tyhicks)

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to network-manager in Ubuntu.
https://bugs.launchpad.net/bugs/1231778

Title:
  wifi not working on Saucy Salamander

Status in Enablement project for the Toshiba AC100 NetBook:
  New
Status in AppArmor Linux application security framework:
  In Progress
Status in “apparmor” package in Ubuntu:
  Triaged
Status in “network-manager” package in Ubuntu:
  Confirmed

Bug description:
  Lubuntu 13.10 installed from daily image have wifi not working, even
  with BT disabled.

  confirmed by stuw on IRC at Sun Sep 22
  15:40  stuw iz1glg, I saw similar problem, but I don't know the reason and 
solution.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ac100/+bug/1231778/+subscriptions

-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1231778] Re: wifi not working on Saucy Salamander

2013-10-24 Thread Oliver Grawert
[   59.264921] type=1400 audit(1380291018.856:28): apparmor=STATUS
info=failed to unpack profile error=-71 pid=781 comm=apparmor_parser
name=/usr/lib/NetworkManager/nm-dhcp-client.action offset=155

this line from dmesg looks very suspicious ... adding
apparmor.enable=0 to the kernel cmdline (to diable apparmor
completely) might help

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to network-manager in Ubuntu.
https://bugs.launchpad.net/bugs/1231778

Title:
  wifi not working on Saucy Salamander

Status in Enablement project for the Toshiba AC100 NetBook:
  New
Status in “network-manager” package in Ubuntu:
  Confirmed

Bug description:
  Lubuntu 13.10 installed from daily image have wifi not working, even
  with BT disabled.

  confirmed by stuw on IRC at Sun Sep 22
  15:40  stuw iz1glg, I saw similar problem, but I don't know the reason and 
solution.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ac100/+bug/1231778/+subscriptions

-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1231778] Re: wifi not working on Saucy Salamander

2013-10-24 Thread John Johansen
Can you please provide the contents of

  sudo aa-status

  /etc/apparmor.d/cache/.features

  /etc/apparmor.d/cache/sbin.dhclient

  ls -a /sys/kernel/security/apparmor/

if present (and dependent on whether its a dir or file)
  ls -a /sys/kernel/security/apparmor/features
or
  cat -s  /sys/kernel/security/apparmor/features

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to network-manager in Ubuntu.
https://bugs.launchpad.net/bugs/1231778

Title:
  wifi not working on Saucy Salamander

Status in Enablement project for the Toshiba AC100 NetBook:
  New
Status in “network-manager” package in Ubuntu:
  Confirmed

Bug description:
  Lubuntu 13.10 installed from daily image have wifi not working, even
  with BT disabled.

  confirmed by stuw on IRC at Sun Sep 22
  15:40  stuw iz1glg, I saw similar problem, but I don't know the reason and 
solution.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ac100/+bug/1231778/+subscriptions

-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1231778] Re: wifi not working on Saucy Salamander

2013-10-24 Thread Tyler Hicks
This is most likely due to the apparmor_parser errors. They are caused
by having a new apparmor_parser, new policy (which now includes dbus
rules), and old kernel.

The parser should be checking to see if the kernel supports dbus rules.
Looking at the mount rule support in the parser,

* in parser/parser_main.c:get_match_string():
  - if apparmorfs/features/mount exists, the kernel_supports_mount global is 
set to 1
* in parser/parser_regex.c:post_process_mnt_ents():
  - mount rule entries are only processed if kernel_supports_mount is not 0
  - if kernel_supports_mount is 0, then a warning is emitted and the mount rule 
is ignored

The dbus rule support in the parser needs similar logic.

** Also affects: apparmor (Ubuntu)
   Importance: Undecided
   Status: New

** Changed in: apparmor (Ubuntu)
   Status: New = Triaged

** Changed in: apparmor (Ubuntu)
   Importance: Undecided = Medium

** Changed in: apparmor (Ubuntu)
 Assignee: (unassigned) = Tyler Hicks (tyhicks)

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to network-manager in Ubuntu.
https://bugs.launchpad.net/bugs/1231778

Title:
  wifi not working on Saucy Salamander

Status in Enablement project for the Toshiba AC100 NetBook:
  New
Status in “apparmor” package in Ubuntu:
  Triaged
Status in “network-manager” package in Ubuntu:
  Confirmed

Bug description:
  Lubuntu 13.10 installed from daily image have wifi not working, even
  with BT disabled.

  confirmed by stuw on IRC at Sun Sep 22
  15:40  stuw iz1glg, I saw similar problem, but I don't know the reason and 
solution.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ac100/+bug/1231778/+subscriptions

-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1231778] Re: wifi not working on Saucy Salamander

2013-10-18 Thread Oliver Grawert
** Also affects: network-manager (Ubuntu)
   Importance: Undecided
   Status: New

** Changed in: network-manager (Ubuntu)
   Status: New = Confirmed

** Changed in: network-manager (Ubuntu)
   Importance: Undecided = Medium

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to network-manager in Ubuntu.
https://bugs.launchpad.net/bugs/1231778

Title:
  wifi not working on Saucy Salamander

Status in Enablement project for the Toshiba AC100 NetBook:
  New
Status in “network-manager” package in Ubuntu:
  Confirmed

Bug description:
  Lubuntu 13.10 installed from daily image have wifi not working, even
  with BT disabled.

  confirmed by stuw on IRC at Sun Sep 22
  15:40  stuw iz1glg, I saw similar problem, but I don't know the reason and 
solution.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ac100/+bug/1231778/+subscriptions

-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp