[Touch-packages] [Bug 1366380] Re: telepathy-mission-control is trying to open weird files on startup

2014-09-29 Thread Jamie Strandboge
Thank you for using Ubuntu and filing a bug. $ aa-decode 2F6D656469612F53746F726167652F50726F66696C652F5562756E74752031342E30342F6C6F6F7374726F2F2E6C6F63616C2F73686172652F74656C6570617468792F6D697373696F6E2D636F6E74726F6C2F6163636F756E74732E636667 Decoded: /media/Storage/Profile/Ubuntu

[Touch-packages] [Bug 1375249] Re: telepathy-ofono tries to open /proc/1728/fd/ and is DENIED access by apparmor

2014-09-29 Thread Jamie Strandboge
Adding the rtm14 tag-- this needs to be fixed there and marking High as I believe this could be performed as ota, but the issue needs to be investigated (ie, I don't know if the dialer works properly when this bug happens). -- You received this bug notification because you are a member of Ubuntu

[Touch-packages] [Bug 1375249] Re: telepathy-ofono tries to open /proc/1728/fd/ and is DENIED access by apparmor

2014-09-29 Thread Jamie Strandboge
telepathy-ofono is trying to start pulseaudio via a fork/exec for some reason, but it should not be. I'm not comfortable letting telepathy- ofono start pulseaudio because pulseaudio should be started by the session, not by individual services. Seems like the upstart jobs need to be adjusted so

[Touch-packages] [Bug 1375195] Re: webapp-container fails to inhibit screen blanking

2014-09-29 Thread Jamie Strandboge
This is because oxide doesn't yet use media-hub. Confined apps are not allowed to manipulate screen blanking because this breaks application lifecycle. FYI, I was specifically told not to allow this ** Tags added: application-confinement -- You received this bug notification because you are

[Touch-packages] [Bug 1260115] Re: oxide's chrome-sandbox needs access to @{PROC}/[0-9]*/oom_* which may conflict with application lifecycle

2014-09-29 Thread Jamie Strandboge
This access was confirmed to interfere with application lifecycle and provides an easy way for apps to adjust their own OOM scores. apparmor- easyprof-ubuntu needs to remove the policy allowing writes to these proc entries. ** Changed in: apparmor-easyprof-ubuntu (Ubuntu) Importance: Medium =

[Touch-packages] [Bug 1375403] [NEW] add testsuite fixes

2014-09-29 Thread Jamie Strandboge
Public bug reported: A bunch of testsuite fixes hit the list. We want these in Utopic to make QRT happy. ** Affects: apparmor (Ubuntu) Importance: High Assignee: Steve Beattie (sbeattie) Status: Triaged -- You received this bug notification because you are a member of Ubuntu

[Touch-packages] [Bug 1375403] Re: add testsuite fixes

2014-09-29 Thread Jamie Strandboge
** Changed in: apparmor (Ubuntu) Assignee: (unassigned) = Steve Beattie (sbeattie) ** Changed in: apparmor (Ubuntu) Status: New = Triaged ** Changed in: apparmor (Ubuntu) Importance: Undecided = High ** Changed in: apparmor (Ubuntu) Milestone: None = ubuntu-14.10 -- You

[Touch-packages] [Bug 1375413] [NEW] update logparse for all the latest updates

2014-09-29 Thread Jamie Strandboge
Public bug reported: logparse has been woefully out of date for a long time. Some work was done for utopic already, this bug tracks the work to finish it. ** Affects: apparmor (Ubuntu) Importance: Medium Assignee: Steve Beattie (sbeattie) Status: In Progress ** Changed in:

[Touch-packages] [Bug 1375410] [NEW] full fix for disconnected path (abstract socket)

2014-09-29 Thread Jamie Strandboge
Public bug reported: There is some work todo around properly addressing disconnecting paths with abstract sockets. This is related to bug 1373070 ** Affects: linux (Ubuntu) Importance: Medium Status: Triaged ** Tags: apparmor ** Description changed: There is some work todo

[Touch-packages] [Bug 1371310] Re: docker.io doesn't work with apparmor 3.0 RC1 kernel

2014-09-29 Thread Jamie Strandboge
** Changed in: linux (Ubuntu) Milestone: None = ubuntu-14.10 ** Changed in: linux (Ubuntu) Status: Triaged = In Progress -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu.

[Touch-packages] [Bug 1260115] Re: oxide's chrome-sandbox needs access to @{PROC}/[0-9]*/oom_* which may conflict with application lifecycle

2014-09-29 Thread Jamie Strandboge
in: apparmor-easyprof-ubuntu (Ubuntu) Assignee: (unassigned) = Jamie Strandboge (jdstrand) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor-easyprof-ubuntu in Ubuntu. https://bugs.launchpad.net/bugs/1260115 Title

[Touch-packages] [Bug 1334631] Re: reviewtools should support library checking

2014-09-29 Thread Jamie Strandboge
** Changed in: click-reviewers-tools Status: New = In Progress ** Changed in: click-reviewers-tools (Ubuntu) Status: New = In Progress -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to click in Ubuntu.

[Touch-packages] [Bug 1366266] Re: Images with transparency look wrong in the dash

2014-09-29 Thread Jamie Strandboge
How would one check if images have transparency in a robust manner? Can't the image format be any number of formats (png, jpg, svg, etc)? ** Changed in: click-reviewers-tools Status: New = Incomplete -- You received this bug notification because you are a member of Ubuntu Touch seeded

[Touch-packages] [Bug 1346868] Re: Canon MX310 printer hangs when printing LibreOffice Writer doc

2014-09-29 Thread Jamie Strandboge
** Tags removed: apparmor -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to cups in Ubuntu. https://bugs.launchpad.net/bugs/1346868 Title: Canon MX310 printer hangs when printing LibreOffice Writer doc Status in “cups”

[Touch-packages] [Bug 1370218] Re: QAudioRecorder does not work properly under 'microphone' security policy

2014-09-30 Thread Jamie Strandboge
This might not just be qtmultimedia-opensource-src since I just tried to launch a click app that doesn't use the microphone on the desktop and it failed with the same issue. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to

[Touch-packages] [Bug 1371574] Re: After installing clicks to /custom/click, /usr/share/click/preinstalled version are still preferred

2014-09-30 Thread Jamie Strandboge
This is a long reply, but stick with me until the end-- it should be worth it. :) This would complicate things a bit in the following ways (which may reinforce some of your points but listing them for the alternate perspective if nothing else). This bit I am most concerned about is that we have

[Touch-packages] [Bug 1370218] Re: confined applications need access to /run/shm/shmfd*

2014-09-30 Thread Jamie Strandboge
** Tags added: touch-2014-10-09 ** Changed in: qtbase-opensource-src (Ubuntu) Importance: High = Undecided -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu. https://bugs.launchpad.net/bugs/1370218

[Touch-packages] [Bug 1370218] Re: confined applications need access to /run/shm/shmfd*

2014-09-30 Thread Jamie Strandboge
Adding tags for the apparmor-easyprof-ubuntu task. Will adjust when it is pushed. ** Tags added: rtm14 ** Also affects: apparmor-easyprof-ubuntu (Ubuntu RTM) Importance: Undecided Status: New -- You received this bug notification because you are a member of Ubuntu Touch seeded

[Touch-packages] [Bug 1370218] Re: confined applications need access to /run/shm/shmfd*

2014-09-30 Thread Jamie Strandboge
** Changed in: apparmor-easyprof-ubuntu (Ubuntu RTM) Importance: Undecided = Critical ** Changed in: apparmor-easyprof-ubuntu (Ubuntu RTM) Status: New = In Progress ** Changed in: apparmor-easyprof-ubuntu (Ubuntu RTM) Assignee: (unassigned) = Jamie Strandboge (jdstrand) -- You

[Touch-packages] [Bug 1358340] Re: [Indicators] Complete greeter profiles

2014-09-30 Thread Jamie Strandboge
So I'm interpreting this as Messages on Welcome Screen is related to the data being shown on the welcome screen. Where the messages and notification settings is a Unity setting which just blocks the whole panel. I'm confused by this comment. The information presented in the inforgraphics/welcome

[Touch-packages] [Bug 1370218] Re: confined applications need access to /run/shm/shmfd*

2014-09-30 Thread Jamie Strandboge
** Changed in: apparmor-easyprof-ubuntu (Ubuntu) Status: In Progress = Fix Committed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu. https://bugs.launchpad.net/bugs/1370218 Title: confined

[Touch-packages] [Bug 1375938] [NEW] remove cache files when removing profiles

2014-09-30 Thread Jamie Strandboge
Public bug reported: Right now click-apparmor does a fine job of removing profiles when the corresponding click security manifest is missing, but it is not removing the corresponding cache file. ** Affects: click-apparmor (Ubuntu) Importance: Medium Assignee: Jamie Strandboge (jdstrand

[Touch-packages] [Bug 1375938] Re: remove cache files when removing profiles

2014-09-30 Thread Jamie Strandboge
** Changed in: click-apparmor (Ubuntu) Status: New = In Progress ** Changed in: click-apparmor (Ubuntu) Importance: Undecided = Medium ** Changed in: click-apparmor (Ubuntu) Assignee: (unassigned) = Jamie Strandboge (jdstrand) -- You received this bug notification because you

[Touch-packages] [Bug 1370218] Re: confined applications need access to /run/shm/shmfd*

2014-10-01 Thread Jamie Strandboge
** Tags removed: rtm14 -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu. https://bugs.launchpad.net/bugs/1370218 Title: confined applications need access to /run/shm/shmfd* Status in “apparmor” package

[Touch-packages] [Bug 1376361] Re: Need to open up path for cached QML bytecode

2014-10-01 Thread Jamie Strandboge
in: apparmor-easyprof-ubuntu (Ubuntu) Status: New = In Progress ** Changed in: apparmor-easyprof-ubuntu (Ubuntu RTM) Status: New = In Progress ** Changed in: apparmor-easyprof-ubuntu (Ubuntu) Assignee: (unassigned) = Jamie Strandboge (jdstrand) ** Changed in: apparmor-easyprof-ubuntu

[Touch-packages] [Bug 1371310] Re: docker.io doesn't work with apparmor 3.0 RC1 kernel

2014-10-01 Thread Jamie Strandboge
I can confirm that reverting the patch John Johansen mentioned makes docker.io work as well as in previous releases. We will have this fixed before 14.10 release. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in

[Touch-packages] [Bug 1376411] Re: Firefox profile resulting in ptrace read denials

2014-10-01 Thread Jamie Strandboge
** Tags added: apparmor ** Package changed: apparmor (Ubuntu) = firefox (Ubuntu) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu. https://bugs.launchpad.net/bugs/1376411 Title: Firefox profile resulting

[Touch-packages] [Bug 1376416] [NEW] apparmor denial for yelp

2014-10-01 Thread Jamie Strandboge
Public bug reported: In a recent test run, the following denial was observed: Oct 1 18:13:05 ubuntu-phablet kernel: [ 130.968843] (3)[6618:com.ubuntu.yelp]type=1400 audit(1412187185.260:127): apparmor=DENIED operation=mkdir profile=com.ubuntu.yelp_yelp_1.0.26

[Touch-packages] [Bug 1376430] [NEW] some scopes need access to android libraries

2014-10-01 Thread Jamie Strandboge
** Affects: apparmor-easyprof-ubuntu (Ubuntu) Importance: Critical Assignee: Jamie Strandboge (jdstrand) Status: In Progress ** Affects: apparmor-easyprof-ubuntu (Ubuntu RTM) Importance: Critical Assignee: Jamie Strandboge (jdstrand) Status: In Progress ** Tags

[Touch-packages] [Bug 1376436] [NEW] thumbnailer icon denial

2014-10-01 Thread Jamie Strandboge
fsuid=32011 ouid=0 ** Affects: apparmor-easyprof-ubuntu (Ubuntu) Importance: High Assignee: Jamie Strandboge (jdstrand) Status: In Progress ** Affects: apparmor-easyprof-ubuntu (Ubuntu RTM) Importance: High Assignee: Jamie Strandboge (jdstrand) Status

[Touch-packages] [Bug 1375067] Re: Can't open pdf file from webdav share, apparmor denies access to dbus

2014-10-01 Thread Jamie Strandboge
This should already be covered by this rule in the gnome abstraction: unix (send, receive, connect) type=stream peer=(addr=@/dbus-vfs-daemon/socket-*), Does /etc/apparmor.d/abstractions/gnome not contain this rule? ** Changed in: apparmor (Ubuntu) Status: New = Incomplete -- You

[Touch-packages] [Bug 1373085] Re: Parser error when using regex profile names in IPC rules

2014-10-01 Thread Jamie Strandboge
** Changed in: apparmor (Ubuntu) Status: Confirmed = In Progress -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu. https://bugs.launchpad.net/bugs/1373085 Title: Parser error when using regex

[Touch-packages] [Bug 1339727] Re: lightdm xauthority path is wrong

2014-10-01 Thread Jamie Strandboge
** Changed in: apparmor (Ubuntu) Assignee: (unassigned) = Steve Beattie (sbeattie) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu. https://bugs.launchpad.net/bugs/1339727 Title: lightdm xauthority

[Touch-packages] [Bug 1333377] Re: allow 'ptrace (read) peer=@{profile_name}' in abstractions/base

2014-10-01 Thread Jamie Strandboge
This was fixed some time ago. ** Changed in: apparmor (Ubuntu) Status: Triaged = Fix Released -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu. https://bugs.launchpad.net/bugs/177 Title: allow

[Touch-packages] [Bug 1376611] Re: AppArmor: cupsd not allowed to send signals to third_party

2014-10-02 Thread Jamie Strandboge
Thanks for the report. I'll get this fixed soon. ** Changed in: cups (Ubuntu) Status: New = In Progress ** Changed in: cups (Ubuntu) Importance: Undecided = High ** Changed in: cups (Ubuntu) Assignee: (unassigned) = Jamie Strandboge (jdstrand) -- You received this bug

[Touch-packages] [Bug 1359831] Re: Apps incorrectly perform a chmod on XDG_RUNTIME_DIR

2014-10-02 Thread Jamie Strandboge
As mentioned in bug 1363112, file.permissions() seems to be returning 4 digits rather than the 3 that are being compared in wantedPerms, so the comparison will never match. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to

[Touch-packages] [Bug 1363112] Re: StateSaver is not working on devices

2014-10-02 Thread Jamie Strandboge
I'm guessing with the logging you are not doing the same comparison. xdg.permissions() and wanted don't have the same number of digits. I suggest looking at http://qt-project.org/doc/qt-4.8/qfile.html and reading the code for QFile.permissions() to make sure your logging is doing exactly the same

[Touch-packages] [Bug 1373070] Re: full fix for disconnected path (paths)

2014-10-02 Thread Jamie Strandboge
I'm going to need to add attach_disconnected to the cups profile as a temporary workaround. When this bug is fixed, we need to undo that. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to cups in Ubuntu.

[Touch-packages] [Bug 1367609] Re: AppArmor: Prevents connection to system dbus (disconnected path)

2014-10-02 Thread Jamie Strandboge
*** This bug is a duplicate of bug 1373070 *** https://bugs.launchpad.net/bugs/1373070 ** This bug has been marked a duplicate of bug 1373070 full fix for disconnected path (paths) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is

[Touch-packages] [Bug 1373070] Re: full fix for disconnected path (paths)

2014-10-02 Thread Jamie Strandboge
** Changed in: cups (Ubuntu) Status: New = In Progress ** Changed in: cups (Ubuntu) Importance: Undecided = High ** Changed in: cups (Ubuntu) Assignee: (unassigned) = Jamie Strandboge (jdstrand) -- You received this bug notification because you are a member of Ubuntu Touch

[Touch-packages] [Bug 1350598] Re: apparmor_parser compile times should be improved

2014-10-02 Thread Jamie Strandboge
** Summary changed: - apparmor_parser takes a long time + apparmor_parser compile times should be improved -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu. https://bugs.launchpad.net/bugs/1350598 Title:

[Touch-packages] [Bug 1350598] Re: apparmor_parser compile times should be improved

2014-10-02 Thread Jamie Strandboge
** Description changed: - Just updated my Nexus 7 2013 from #160 to #161. It's been sat at the - Google logo for 15 minutes now. It looks and feels like it's hung. As a - user I'd be rebooting it thinking it had crashed by now. I shell in and - find apparmor_parser using a lot of cpu for a long

[Touch-packages] [Bug 1350598] Re: AppArmor policy compile improvements

2014-10-02 Thread Jamie Strandboge
** Description changed: apparmor_parser can take a long time to compile policy especially when there is a lot of policy, so we want to utilize compiled cache profile as much as possible. Cache files will have to be regenerated in the following cases:  * the kernel .features file is updated

[Touch-packages] [Bug 1358340] Re: [Indicators] Complete greeter profiles

2014-10-02 Thread Jamie Strandboge
That sounds quite reasonable. Thanks for the update. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to indicator-datetime in Ubuntu. https://bugs.launchpad.net/bugs/1358340 Title: [Indicators] Complete greeter profiles

[Touch-packages] [Bug 1376611] Re: AppArmor: cupsd not allowed to send signals to third_party

2014-10-02 Thread Jamie Strandboge
Didier, sure. Actually, I already took a todo to do just this but wanted to think about the fact that Debian doesn't support the signal rule and how to best handle it before submitting. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is

[Touch-packages] [Bug 1371574] Re: After installing clicks to /custom/click, /usr/share/click/preinstalled version are still preferred

2014-10-03 Thread Jamie Strandboge
** Changed in: click-apparmor (Ubuntu) Assignee: (unassigned) = Jamie Strandboge (jdstrand) ** Changed in: click-apparmor (Ubuntu) Status: Triaged = In Progress -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed

[Touch-packages] [Bug 1371574] Re: After installing clicks to /custom/click, /usr/share/click/preinstalled version are still preferred

2014-10-03 Thread Jamie Strandboge
** Tags added: touch-2014-10-09 -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to click-apparmor in Ubuntu. https://bugs.launchpad.net/bugs/1371574 Title: After installing clicks to /custom/click,

[Touch-packages] [Bug 1375215] Re: System runs out of memory

2014-10-03 Thread Jamie Strandboge
*** This bug is a duplicate of bug 1376165 *** https://bugs.launchpad.net/bugs/1376165 ** Tags removed: rtm14 -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to unity8 in Ubuntu. https://bugs.launchpad.net/bugs/1375215

[Touch-packages] [Bug 1377200] [NEW] clicks accessing /custom/etc/dconf_profile

2014-10-03 Thread Jamie Strandboge
, these apps are all using qtlabs settings and not gsettings. I'll just set an explicit deny. ** Affects: apparmor-easyprof-ubuntu (Ubuntu) Importance: High Assignee: Jamie Strandboge (jdstrand) Status: In Progress ** Affects: apparmor-easyprof-ubuntu (Ubuntu RTM) Importance: High

[Touch-packages] [Bug 1377205] [NEW] accounts denial for GetAll in yelp scope

2014-10-03 Thread Jamie Strandboge
** Affects: apparmor-easyprof-ubuntu (Ubuntu) Importance: High Assignee: Jamie Strandboge (jdstrand) Status: In Progress ** Affects: apparmor-easyprof-ubuntu (Ubuntu RTM) Importance: High Assignee: Jamie Strandboge (jdstrand) Status: In Progress ** Tags: rtm14

[Touch-packages] [Bug 1377221] [NEW] clipboard denial

2014-10-03 Thread Jamie Strandboge
(Ubuntu) Importance: Critical Assignee: Jamie Strandboge (jdstrand) Status: In Progress ** Affects: apparmor-easyprof-ubuntu (Ubuntu RTM) Importance: Undecided Status: New ** Changed in: apparmor-easyprof-ubuntu (Ubuntu) Status: New = In Progress ** Changed

[Touch-packages] [Bug 1377239] Re: cups-pdf 2.6.1-9 not able to lookup domain user because apparmor profile

2014-10-03 Thread Jamie Strandboge
Can you paste the output of: $ grep DEN /var/log/syslog at the time of the denial? ** Package changed: cups-pdf (Ubuntu) = cups (Ubuntu) ** Changed in: cups (Ubuntu) Status: New = Incomplete -- You received this bug notification because you are a member of Ubuntu Touch seeded packages,

[Touch-packages] [Bug 1377221] Re: clipboard denial

2014-10-03 Thread Jamie Strandboge
** Changed in: apparmor-easyprof-ubuntu (Ubuntu RTM) Status: New = In Progress ** Changed in: apparmor-easyprof-ubuntu (Ubuntu RTM) Importance: Undecided = Critical ** Changed in: apparmor-easyprof-ubuntu (Ubuntu RTM) Assignee: (unassigned) = Jamie Strandboge (jdstrand) -- You

[Touch-packages] [Bug 1377338] [NEW] apparmor may fail to load some profiles if one is corrupted

2014-10-03 Thread Jamie Strandboge
Public bug reported: Steps to reproduce (on the emulator): 1. sudo sh -c 'echo foo /var/lib/apparmor/profiles/click_com.ubuntu.music_music_1.3.638' 2. sudo start apparmor ACTION=teardown 3. sudo start apparmor start: Job failed to start 4. sudo aa-status|egrep '^ '|grep -v '('| sort -u

[Touch-packages] [Bug 1377648] Re: dekko cant display content anymore (with apparmor denials for /run/shm/WK2SharedMemory.*)

2014-10-06 Thread Jamie Strandboge
** Changed in: apparmor-easyprof-ubuntu (Ubuntu) Status: New = In Progress ** Changed in: apparmor-easyprof-ubuntu (Ubuntu) Importance: Undecided = Critical ** Changed in: apparmor-easyprof-ubuntu (Ubuntu) Assignee: (unassigned) = Jamie Strandboge (jdstrand) ** Changed in: dekko

[Touch-packages] [Bug 1377648] Re: dekko cant display content anymore (with apparmor denials for /run/shm/WK2SharedMemory.*)

2014-10-06 Thread Jamie Strandboge
** Also affects: apparmor-easyprof-ubuntu (Ubuntu RTM) Importance: Undecided Status: New -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor-easyprof-ubuntu in Ubuntu. https://bugs.launchpad.net/bugs/1377648

[Touch-packages] [Bug 1377648] Re: dekko cant display content anymore (with apparmor denials for /run/shm/WK2SharedMemory.*)

2014-10-06 Thread Jamie Strandboge
** Changed in: apparmor-easyprof-ubuntu (Ubuntu RTM) Importance: Undecided = Critical ** Changed in: apparmor-easyprof-ubuntu (Ubuntu RTM) Status: New = In Progress ** Changed in: apparmor-easyprof-ubuntu (Ubuntu RTM) Assignee: (unassigned) = Jamie Strandboge (jdstrand) ** Tags

[Touch-packages] [Bug 1370218] Re: confined applications need access to /run/shm/shmfd*

2014-10-06 Thread Jamie Strandboge
** Tags removed: touch-2014-10-09 -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu. https://bugs.launchpad.net/bugs/1370218 Title: confined applications need access to /run/shm/shmfd* Status in

[Touch-packages] [Bug 1377221] Re: clipboard denial

2014-10-06 Thread Jamie Strandboge
** Tags added: rtm14 touch-2014-10-09 -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor-easyprof-ubuntu in Ubuntu. https://bugs.launchpad.net/bugs/1377221 Title: clipboard denial Status in

[Touch-packages] [Bug 1376361] Re: Need to open up path for cached QML bytecode with apparmor policy

2014-10-06 Thread Jamie Strandboge
** Summary changed: - Need to open up path for cached QML bytecode + Need to open up path for cached QML bytecode with apparmor policy -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor-easyprof-ubuntu in Ubuntu.

[Touch-packages] [Bug 1358294] Re: App .config not removed when app uninstalled

2014-10-06 Thread Jamie Strandboge
If this is pursued, please make sure this is implemented: What we can do is display a warning when a user goes to delete an app informing them that this action will also delete all of their data within the app. -- You received this bug notification because you are a member of Ubuntu Touch seeded

[Touch-packages] [Bug 1377338] Re: apparmor may fail to load some profiles if one is corrupted

2014-10-06 Thread Jamie Strandboge
** Changed in: apparmor (Ubuntu) Status: New = In Progress ** Changed in: apparmor (Ubuntu) Assignee: (unassigned) = Steve Beattie (sbeattie) ** Tags added: rtm14 touch-2014-10-09 -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which

[Touch-packages] [Bug 1375067] Re: Can't open pdf file from webdav share, apparmor denies access to dbus

2014-10-06 Thread Jamie Strandboge
Ah, I made a local modification and forgot to send it upstream. I've done so now and a fix for this will be in the next update. ** Changed in: apparmor (Ubuntu) Importance: Undecided = Medium ** Changed in: apparmor (Ubuntu) Status: New = Triaged ** Changed in: apparmor (Ubuntu)

[Touch-packages] [Bug 1378037] Re: ImportError: cannot import name 'click'

2014-10-06 Thread Jamie Strandboge
Thank you for using Ubuntu and reporting a bug. apparmor-easyprof-ubuntu doesn't ship any code, so if this is a bug in anything, it is in click-apparmor. The postinstall will use aa-clickhook if it is installed, and it needs click.py. click-apparmor has a dependency on python3-apparmor-click (ie,

[Touch-packages] [Bug 1375067] Re: Can't open pdf file from webdav share, apparmor denies access to dbus

2014-10-06 Thread Jamie Strandboge
The fix for this is in r2724 in apparmor-trunk. ** Changed in: apparmor (Ubuntu) Status: Triaged = In Progress -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu.

[Touch-packages] [Bug 1371170] Re: information disclosure: clipboard contents can be obtained without user knowledge

2014-10-06 Thread Jamie Strandboge
** Changed in: apparmor-easyprof-ubuntu (Ubuntu) Status: Triaged = In Progress ** Changed in: apparmor-easyprof-ubuntu (Ubuntu) Assignee: (unassigned) = Jamie Strandboge (jdstrand) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which

[Touch-packages] [Bug 1350598] Re: AppArmor policy compile improvements

2014-10-06 Thread Jamie Strandboge
** Description changed: apparmor_parser can take a long time to compile policy especially when there is a lot of policy, so we want to utilize compiled cache profile as much as possible. Cache files will have to be regenerated in the following cases:  * the kernel .features file is updated

[Touch-packages] [Bug 1371574] Re: After installing clicks to /custom/click, /usr/share/click/preinstalled version are still preferred

2014-10-06 Thread Jamie Strandboge
) Importance: Undecided = Critical ** Changed in: apparmor (Ubuntu) Assignee: (unassigned) = Jamie Strandboge (jdstrand) ** Also affects: apparmor (Ubuntu RTM) Importance: Undecided Status: New ** Changed in: apparmor (Ubuntu RTM) Importance: Undecided = Critical ** Changed in: apparmor

[Touch-packages] [Bug 1371574] Re: After installing clicks to /custom/click, /usr/share/click/preinstalled version are still preferred

2014-10-06 Thread Jamie Strandboge
** Description changed: This occurs while moving click apps from the rootfs into the custom tarball. Because of this some apps fail to launch. + + Test case: + Install an app on a device and verify the apparmor policy for it in /var/lib/apparmor/profiles/click_app_id has: +

[Touch-packages] [Bug 1377338] Re: apparmor may fail to load some profiles if one is corrupted

2014-10-06 Thread Jamie Strandboge
) = Jamie Strandboge (jdstrand) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu. https://bugs.launchpad.net/bugs/1377338 Title: apparmor may fail to load some profiles if one is corrupted Status in “apparmor

[Touch-packages] [Bug 1350598] Re: AppArmor policy compile improvements

2014-10-06 Thread Jamie Strandboge
** Description changed: apparmor_parser can take a long time to compile policy especially when there is a lot of policy, so we want to utilize compiled cache profile as much as possible. Cache files will have to be regenerated in the following cases:  * the kernel .features file is updated

[Touch-packages] [Bug 1377239] Re: cups-pdf 2.6.1-9 not able to lookup domain user because apparmor profile

2014-10-06 Thread Jamie Strandboge
Christian, yes, add this to your profile (in the cups-pdf section): /run/samba/winbindd/pipe rw, then do this: $ sudo apparmor_parser -r /etc/apparmor.d/usr.sbin.cupsd -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to cups in

[Touch-packages] [Bug 1377239] Re: cups-pdf 2.6.1-9 not able to lookup domain user because apparmor profile

2014-10-06 Thread Jamie Strandboge
Can you perform the above and confirm if it fixes it for you? Also, the cups-pdf policy has: #include abstractions/nameservice and /etc/apparmor.d/abstractions/nameservice has: #include abstractions/winbind and /etc/apparmor.d/abstractions/winbind has:

[Touch-packages] [Bug 1378115] [NEW] apparmor denials for gsettings (dconf)

2014-10-06 Thread Jamie Strandboge
these. However, this should be fixed since something is clearly not right ** Affects: apparmor-easyprof-ubuntu (Ubuntu) Importance: High Assignee: Jamie Strandboge (jdstrand) Status: In Progress ** Affects: qtbase-opensource-src (Ubuntu) Importance: High Status

[Touch-packages] [Bug 1377338] Re: apparmor may fail to load some profiles if one is corrupted

2014-10-07 Thread Jamie Strandboge
(Ubuntu) Importance: Undecided Status: New ** Changed in: click-apparmor (Ubuntu) Status: New = In Progress ** Changed in: click-apparmor (Ubuntu) Importance: Undecided = Critical ** Changed in: click-apparmor (Ubuntu) Assignee: (unassigned) = Jamie Strandboge (jdstrand

[Touch-packages] [Bug 1377338] Re: apparmor may fail to load some profiles if one is corrupted

2014-10-07 Thread Jamie Strandboge
Upon further investigation, python3-apparmor-click and python3-apparmor- easyprof both use shutil.move() to put a temp file into place. shutil.move() will use os.rename() if the files reside on the same file, but will use shutil.copy2() followed by an unlink otherwise. Since the tempfile.mkstemp()

[Touch-packages] [Bug 1377338] Re: apparmor may fail to load some profiles if one is corrupted

2014-10-07 Thread Jamie Strandboge
RTM) Assignee: (unassigned) = Jamie Strandboge (jdstrand) -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu. https://bugs.launchpad.net/bugs/1377338 Title: apparmor may fail to load some profiles if one

[Touch-packages] [Bug 1371310] Re: docker.io doesn't work with apparmor 3.0 RC1 kernel

2014-10-07 Thread Jamie Strandboge
FYI, this should be in a new kernel soon: https://lists.ubuntu.com/archives/kernel-team/2014-October/049001.html -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu. https://bugs.launchpad.net/bugs/1371310

[Touch-packages] [Bug 1378805] [NEW] denial for creating /run/user/32011/scopes/leaf-net/

2014-10-08 Thread Jamie Strandboge
Public bug reported: I feel like this bug is known and I thought there was a bug for this, but I can't seem to find it now so filing a new one Most scopes are seeing: apparmor=DENIED operation=mkdir profile=com.ubuntu.scopes.youtube_youtube_1.0.13 name=/run/user/32011/scopes/leaf-net/

[Touch-packages] [Bug 1378809] [NEW] noisy denial for /com/google/code/AccountsSSO/SingleSignOn/AuthSession_* onorg.freedesktop.DBus.Properties

2014-10-08 Thread Jamie Strandboge
=unconfined The org.freedesktop.DBus.Properties interface is not implemented, so this is just noise, but because it is noise, we should add an explicit deny. ** Affects: apparmor-easyprof-ubuntu (Ubuntu) Importance: High Assignee: Jamie Strandboge (jdstrand) Status: In Progress

[Touch-packages] [Bug 1378817] [NEW] apparmor denial for /home/phablet/.local/share/applications/ and /usr/share/applications/

2014-10-08 Thread Jamie Strandboge
Public bug reported: Reminders and tagger are for some reason trying to do a read on /home/phablet/.local/share/applications/ and /usr/share/applications/, but apparmor policy disallows this: apparmor=DENIED operation=open profile=com.ubuntu.developer.mzanetti.tagger_tagger_0.5.1.0

[Touch-packages] [Bug 1378823] [NEW] apparmor denial for bind on name=org.freedesktop.Application

2014-10-08 Thread Jamie Strandboge
Public bug reported: apparmor=DENIED operation=dbus_bind bus=session name=org.freedesktop.Application mask=bind pid=NNN profile=com.ubuntu.gallery_gallery_2.9.1.1084 This looks to be similar to bug #1342129 and bug #1357371, but for the gallery. We won't be adding a rule to

[Touch-packages] [Bug 1378838] [NEW] scopes denial against /android/system/build.prop

2014-10-08 Thread Jamie Strandboge
it should be changed to: /{,android/}system/build.prop r, ** Affects: apparmor-easyprof-ubuntu (Ubuntu) Importance: High Assignee: Jamie Strandboge (jdstrand) Status: In Progress ** Tags: application-confinement -- You received this bug notification because you are a member

[Touch-packages] [Bug 1378838] Re: scopes denial against /android/system/build.prop

2014-10-08 Thread Jamie Strandboge
** Changed in: apparmor-easyprof-ubuntu (Ubuntu) Status: In Progress = Fix Committed -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor-easyprof-ubuntu in Ubuntu. https://bugs.launchpad.net/bugs/1378838 Title:

[Touch-packages] [Bug 1208988] Re: AppArmor no longer mediates access to path-based AF_UNIX socket files

2014-10-08 Thread Jamie Strandboge
Marking the apparmor task as 'fixed' since this is available in the upstream beta tarballs. ** Changed in: apparmor Status: Fix Committed = Fix Released -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to

[Touch-packages] [Bug 1378809] Re: noisy denial for /com/google/code/AccountsSSO/SingleSignOn/AuthSession_* on org.freedesktop.DBus.Properties

2014-10-08 Thread Jamie Strandboge
** Summary changed: - noisy denial for /com/google/code/AccountsSSO/SingleSignOn/AuthSession_* onorg.freedesktop.DBus.Properties + noisy denial for /com/google/code/AccountsSSO/SingleSignOn/AuthSession_* on org.freedesktop.DBus.Properties ** Changed in: apparmor-easyprof-ubuntu (Ubuntu)

[Touch-packages] [Bug 1226844] Re: QtSystemInfo fails when using ofono and there are DBus denials to ofono

2014-10-08 Thread Jamie Strandboge
Marking as Won't Fix for qtsystems-opensource-src since there is now a connectivity-api that apps can use. ** Changed in: qtsystems-opensource-src (Ubuntu Trusty) Status: Confirmed = Won't Fix ** Changed in: qtsystems-opensource-src (Ubuntu) Status: Confirmed = Won't Fix -- You

[Touch-packages] [Bug 1197056] Re: SDK and cordova webview applications should not use ~/.local/share/*/.QtWebKit/ for their databases

2014-10-08 Thread Jamie Strandboge
** Changed in: cordova-ubuntu (Ubuntu Trusty) Status: Confirmed = Won't Fix -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor-easyprof-ubuntu in Ubuntu. https://bugs.launchpad.net/bugs/1197056 Title: SDK and

[Touch-packages] [Bug 1211380] Re: pulseaudio socket needs confined app restrictions

2014-10-08 Thread Jamie Strandboge
Closing trusty task ** Changed in: pulseaudio (Ubuntu Trusty) Status: Confirmed = Won't Fix -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu. https://bugs.launchpad.net/bugs/1211380 Title:

[Touch-packages] [Bug 1288815] Re: UbuntuWebview should not use ~/.local/share/Qt Project

2014-10-08 Thread Jamie Strandboge
This was fixed a long time ago. ** Changed in: webbrowser-app (Ubuntu) Status: Confirmed = Fix Released -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to webbrowser-app in Ubuntu. https://bugs.launchpad.net/bugs/1288815

[Touch-packages] [Bug 1238007] Re: aa-clickhook -f does not properly consider changes to abstractions and #include directories

2014-10-08 Thread Jamie Strandboge
Marking as wishlist since we are solving this in other ways via the boot scripts. ** Changed in: click-apparmor (Ubuntu) Assignee: Jamie Strandboge (jdstrand) = (unassigned) ** Changed in: click-apparmor (Ubuntu) Importance: Undecided = Wishlist -- You received this bug notification

[Touch-packages] [Bug 1288742] Re: clock app, gallery, etc using incorrect path for config file due to StateSaver

2014-10-08 Thread Jamie Strandboge
This was fixed a long time ago. ** Changed in: qtbase-opensource-src (Ubuntu) Status: Confirmed = Invalid ** Changed in: ubuntu-ui-toolkit (Ubuntu) Status: In Progress = Fix Released -- You received this bug notification because you are a member of Ubuntu Touch seeded packages,

[Touch-packages] [Bug 1360418] Re: Incorrect path used for .state files

2014-10-08 Thread Jamie Strandboge
*** This bug is a duplicate of bug 1363112 *** https://bugs.launchpad.net/bugs/1363112 ** This bug has been marked a duplicate of bug 1363112 StateSaver is not working on devices -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is

[Touch-packages] [Bug 1377140] Re: @{HOME}/.config/mimeapps.list missing in abstraction/freedesktop.org

2014-10-08 Thread Jamie Strandboge
** Changed in: apparmor (Ubuntu) Importance: Undecided = Medium ** Changed in: apparmor (Ubuntu) Status: New = Triaged -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu.

[Touch-packages] [Bug 1371574] Re: After installing clicks to /custom/click, /usr/share/click/preinstalled version are still preferred

2014-10-08 Thread Jamie Strandboge
Reducing the utopic apparmor task to 'Medium' since it makes it show up on the rtm report even though it is fixed in rtm. It will be fixed in the next utopic upload (this week) ** Changed in: apparmor (Ubuntu) Importance: Critical = Medium -- You received this bug notification because you

[Touch-packages] [Bug 1378977] [NEW] /proc/sys/kernel/cap_last_cap denial for dnsmasq

2014-10-08 Thread Jamie Strandboge
Public bug reported: apparmor=DENIED operation=file_inherit profile=/usr/sbin/dnsmasq name=/proc/sys/kernel/cap_last_cap pid=2757 comm=dnsmasq requested_mask=r denied_mask=r fsuid=0 ouid=0 ** Affects: apparmor (Ubuntu) Importance: Low Status: Triaged -- You received this bug

[Touch-packages] [Bug 1378823] Re: apparmor denial for bind on name=org.freedesktop.Application

2014-10-08 Thread Jamie Strandboge
Note, the apparmor-easyprof-ubuntu task does not need to be fixed in ota. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor-easyprof-ubuntu in Ubuntu. https://bugs.launchpad.net/bugs/1378823 Title: apparmor denial

[Touch-packages] [Bug 1378823] Re: apparmor denial for bind on name=org.freedesktop.Application

2014-10-08 Thread Jamie Strandboge
Adding apparmor-easyprof-ubuntu task. When this bug is fixed, I can remove the workaround explicit denials that are in place for webapps. -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor-easyprof-ubuntu in Ubuntu.

[Touch-packages] [Bug 1378823] Re: apparmor denial for bind on name=org.freedesktop.Application

2014-10-08 Thread Jamie Strandboge
Per Alex, this actually doesn't affect the app and needs a fix to ubuntu-ui-toolkit. Retargeting and reducing priority. ** Changed in: gallery-app (Ubuntu) Assignee: Arthur Mello (artmello) = Alexandre Abreu (abreu-alexandre) ** Changed in: gallery-app (Ubuntu) Importance: Critical =

[Touch-packages] [Bug 1378823] Re: apparmor denial for bind on name=org.freedesktop.Application

2014-10-08 Thread Jamie Strandboge
Adding apparmor-easyprof-ubuntu task. When this bug is fixed, I can remove the workaround explicit denials for this. ** Changed in: apparmor-easyprof-ubuntu (Ubuntu) Importance: Undecided = Low ** Changed in: apparmor-easyprof-ubuntu (Ubuntu) Status: New = Triaged -- You received

<    1   2   3   4   5   6   7   8   9   10   >