[Bug 1466812] Re: aa-logprof crash

2017-01-18 Thread Launchpad Bug Tracker
This bug was fixed in the package apparmor - 2.10.95-0ubuntu2.5~14.04.1 --- apparmor (2.10.95-0ubuntu2.5~14.04.1) trusty; urgency=medium * Bring apparmor 2.10.95-0ubuntu2.5, from Ubuntu 16.04, to Ubuntu 14.04. - This allows for proper snap confinement on Ubuntu 14.04 when using

[Bug 1466812] Re: aa-logprof crash

2016-12-06 Thread Christian Boltz
"Real fix" (which decides about file vs. network instead of ignoring these events) implemented in bzr trunk r3594 (will be in 2.11) and 2.10 branch r3369 (will be in 2.10.2). -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu.

[Bug 1466812] Re: aa-logprof crash

2016-12-06 Thread Launchpad Bug Tracker
** Branch linked: lp:apparmor/2.10 -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1466812 Title: aa-logprof crash To manage notifications about this bug go to:

[Bug 1466812] Re: aa-logprof crash

2016-08-24 Thread Jeff Feng
I'm having same problem in trusty. Using apparmor 2.8.95. Hope the fix can be in this release as well. -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1466812 Title: aa-logprof crash To manage

[Bug 1466812] Re: aa-logprof crash

2016-05-20 Thread Launchpad Bug Tracker
Status changed to 'Confirmed' because the bug affects multiple users. ** Changed in: apparmor (Ubuntu Trusty) Status: New => Confirmed -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1466812

[Bug 1466812] Re: aa-logprof crash

2016-04-22 Thread Brian Murray
It doesn't seem to have been fixed in trusty. ** Also affects: apparmor (Ubuntu Trusty) Importance: Undecided Status: New ** Changed in: apparmor (Ubuntu) Assignee: (unassigned) => Ubuntu Security Team (ubuntu-security) -- You received this bug notification because you are a

[Bug 1466812] Re: aa-logprof crash

2016-04-21 Thread Christian Boltz
Please ignore comment #21 - it just says that I accidently added this bug's ID to an unrelated commit. This bug is fixed in AppArmor 2.9.3 and 2.10, see comment #16 ;-) I don't know if an update for Ubuntu was released, therefore I won't touch this part. -- You received this bug notification

[Bug 1466812] Re: aa-logprof crash

2016-04-21 Thread Mathew Hodson
lp:1484217 says that this is a regression. ** Tags added: regression-update -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1466812 Title: aa-logprof crash To manage notifications about this bug go

[Bug 1466812] Re: aa-logprof crash

2016-04-21 Thread Mathew Hodson
I think this bug was accidentally closed according to comment #21. ** Changed in: apparmor (Ubuntu) Importance: Undecided => High ** Changed in: apparmor (Ubuntu) Status: Fix Released => Triaged -- You received this bug notification because you are a member of Ubuntu Bugs, which is

[Bug 1466812] Re: aa-logprof crash

2016-04-15 Thread Christian Boltz
** Changed in: apparmor/2.9 Status: Fix Committed => Fix Released -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1466812 Title: aa-logprof crash To manage notifications about this bug go to:

[Bug 1466812] Re: aa-logprof crash

2016-04-08 Thread william20...@gmail.com
Hi guys, this looks an old bug but im still getting this behavior in 14.04.4 LTS Will this fix make its way onto 14.04? Cheers Will -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1466812 Title:

[Bug 1466812] Re: aa-logprof crash

2015-10-28 Thread Christian Boltz
For the records:I accidently used --fixes lp:1466812 (= this bug) when commiting bzr trunk r3266 and 2.9 branch r2961. Those commits actually fixed bug 1509030, which is the file_inherit "twin" of this bug. -- You received this bug notification because you are a member of Ubuntu Bugs, which is

[Bug 1466812] Re: aa-logprof crash

2015-08-17 Thread QkiZ
Is that fix will be available to 14.04 LTS? -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1466812 Title: aa-logprof crash To manage notifications about this bug go to:

[Bug 1466812] Re: aa-logprof crash

2015-08-04 Thread Launchpad Bug Tracker
This bug was fixed in the package apparmor - 2.10-0ubuntu2 --- apparmor (2.10-0ubuntu2) wily; urgency=medium * debian/patches/aa-status-dont_require_python3-apparmor.patch: make aa-status(8) work even when python3-apparmor is not installed, otherwise dh_apparmor postinst

[Bug 1466812] Re: aa-logprof crash

2015-07-30 Thread Launchpad Bug Tracker
** Branch linked: lp:ubuntu/wily-proposed/apparmor -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1466812 Title: aa-logprof crash To manage notifications about this bug go to:

[Bug 1466812] Re: aa-logprof crash

2015-07-14 Thread Christian Boltz
** Also affects: apparmor/2.9 Importance: Undecided Status: New ** Changed in: apparmor/2.9 Status: New = Fix Committed ** Changed in: apparmor/2.9 Milestone: None = 2.9.3 ** Changed in: apparmor Milestone: 2.9.3 = 2.10 -- You received this bug notification because

[Bug 1466812] Re: aa-logprof crash

2015-07-14 Thread Steve Beattie
AppArmor 2.10 has been released: https://launchpad.net/apparmor/2.10/2.10 ** Changed in: apparmor Status: Fix Committed = Fix Released -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1466812

[Bug 1466812] Re: aa-logprof crash

2015-07-09 Thread QkiZ
Thanks for help :) -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1466812 Title: aa-logprof crash To manage notifications about this bug go to:

[Bug 1466812] Re: aa-logprof crash

2015-07-08 Thread Christian Boltz
Fix for the utils commited to bzr (both trunk and 2.9). For the kernel side that produces the broken log message, I just opened bug 1472776. ** Changed in: apparmor Status: In Progress = Fix Committed -- You received this bug notification because you are a member of Ubuntu Bugs, which

[Bug 1466812] Re: aa-logprof crash

2015-07-08 Thread Launchpad Bug Tracker
** Branch linked: lp:apparmor ** Branch linked: lp:apparmor/2.9 -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1466812 Title: aa-logprof crash To manage notifications about this bug go to:

[Bug 1466812] Re: aa-logprof crash

2015-07-07 Thread QkiZ
aa-logprof does not see all denied entries. For example if I switch apache to enforce mode it cant connect to MySQL. audit: type=1400 audit(1436258489.774:2313141): apparmor=DENIED operation=connect profile=/usr/sbin/apache2 name=/run/mysqld/mysqld.sock pid=24866 comm=apache2 requested_mask=wr

[Bug 1466812] Re: aa-logprof crash

2015-07-07 Thread QkiZ
Ok, I just run 'python3 aa-logprof' and have no errors. I must do some audit of apache profile and if I find any errors I will report this. -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1466812

[Bug 1466812] Re: aa-logprof crash

2015-07-07 Thread Christian Boltz
Re comment #13: Good to know, so my patch actually helps. Now Ubuntu just needs to release an updated package ;-) Re comment #14: aa-logprof (to be exact: logparser.py) assumes connect events are always network events, but some discussion on #apparmor (and of course your log entry) brought up

[Bug 1466812] Re: aa-logprof crash

2015-07-04 Thread Christian Boltz
Looks like python doesn't find the libapparmor bindings. Try python3 aa-logprof instead, maybe you have the python3 version installed. If this doesn't help, check if you have the python-libapparmor (for python2) or the python3-libapparmor (for python3) package installed. That said - I just

[Bug 1466812] Re: aa-logprof crash

2015-07-02 Thread QkiZ
Error: Traceback (most recent call last): File ./aa-logprof, line 18, in module import apparmor.aa as apparmor File /usr/local/apparmor-2.9/utils/apparmor/aa.py, line 29, in module import apparmor.logparser File /usr/local/apparmor-2.9/utils/apparmor/logparser.py, line 19, in module

[Bug 1466812] Re: aa-logprof crash

2015-07-01 Thread Christian Boltz
Maybe the code in the Ubuntu package needs another patch that is in upstream bzr, but not in the package. (Strictly speaking, that's not my problem - I only do the openSUSE packaging :-P) Can you please test with a bzr checkout of the latest upstream code from lp:apparmor (trunk) and/or

[Bug 1466812] Re: aa-logprof crash

2015-06-30 Thread QkiZ
I applied the patch and nothing change. Error: Reading log entries from /var/log/syslog. Updating AppArmor profiles in /etc/apparmor.d. Traceback (most recent call last): File /usr/sbin/aa-logprof, line 54, in module apparmor.do_logprof_pass(logmark) File

[Bug 1466812] Re: aa-logprof crash

2015-06-21 Thread Christian Boltz
Patch to avoid the crash (by ignoring file_perm events without request_mask): https://lists.ubuntu.com/archives/apparmor/2015-June/008250.html I'm also adding the aa-kernel tag because the logging seems to be broken somehow. ** Tags added: aa-kernel -- You received this bug notification

[Bug 1466812] Re: aa-logprof crash

2015-06-20 Thread QkiZ
Yes, I tested some patches but no success. aa-logprof crashes unmodified and modified with same error. -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1466812 Title: aa-logprof crash To manage

[Bug 1466812] Re: aa-logprof crash

2015-06-20 Thread John Johansen
So it is possible that network, and other ipc types will show up under the file_perm operation. Operation is just a hint for which kernel code paths the permission request came from. Sockets certainly can be used with regular filesystem operations. With that said, something is very wrong here.

[Bug 1466812] Re: aa-logprof crash

2015-06-20 Thread Christian Boltz
This log line is enough to reproduce the crash: Jun 19 12:00:55 piorun kernel: [4475115.459952] audit: type=1400 audit(1434708055.676:19629): apparmor=ALLOWED operation=file_perm profile=/usr/sbin/apache2 pid=3512 comm=apache2 laddr=:::193.0.236.159 lport=80 faddr=:::192.168.103.80

[Bug 1466812] Re: aa-logprof crash

2015-06-20 Thread Christian Boltz
Actually, I get a slightly different crash: File /home/cb/apparmor/HEAD-clean/utils/apparmor/logparser.py, line 258, in add_event_to_tree rmask = rmask.replace('c', 'a') AttributeError: 'NoneType' object has no attribute 'replace' ('NoneType' instead of 'set') -- You received this bug

[Bug 1466812] Re: aa-logprof crash

2015-06-20 Thread Christian Boltz
I can reproduce the crash with both bzr trunk and the 2.9 branch using the attached KernLog.txt ** Also affects: apparmor Importance: Undecided Status: New ** Tags added: aa-tools ** Changed in: apparmor Importance: Undecided = High -- You received this bug notification because

[Bug 1466812] Re: aa-logprof crash

2015-06-19 Thread Seth Arnold
This line from your Dependenxies.txt indicates that one of the apparmor files has been modified; could you investigate this change? you may need to reinstall the package to get the pristine version of the file: python3-apparmor 2.8.95~2430-0ubuntu5.2 [modified: usr/lib/python3/dist-