[Bug 738041] New: apparmor DENIED /etc/netgroup for smbd profile
https://bugzilla.novell.com/show_bug.cgi?id=738041 https://bugzilla.novell.com/show_bug.cgi?id=738041#c0 Summary: apparmor DENIED /etc/netgroup for smbd profile Classification: openSUSE Product: openSUSE 12.1 Version: Final Platform: x86-64 OS/Version: SuSE Other Status: NEW Severity: Normal Priority: P5 - None Component: Samba AssignedTo: samba-maintainers@SuSE.de ReportedBy: pellice@yahoo.fr QAContact: samba-maintainers@SuSE.de Found By: --- Blocker: --- User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:9.0) Gecko/20100101 Firefox/9.0 I'had problem to join samba domain with XP client with apparmor enable and a lot of DENIED in the audit.log: "apparmor="DENIED" operation="open" parent=1592 profile="/usr/sbin/smbd" name="/etc/netgroup" pid=14082 comm="smbd" requested_mask="r" denied_mask="r" fsuid=0 ouid=0" In Bug #688040 it is said "smbd cannot access the shared directory." and a fix is provide but access to /etc/netgroup still DENIED I add /etc/netgroup r, in usr.sbin.smbd and the problem disappear. Reproducible: Always Steps to Reproduce: 1. 2. 3. -- Configure bugmail: https://bugzilla.novell.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug.
https://bugzilla.novell.com/show_bug.cgi?id=738041 https://bugzilla.novell.com/show_bug.cgi?id=738041#c1 Lars Müller <lmuelle@suse.com> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |samba-maintainers@SuSE.de AssignedTo|samba-maintainers@SuSE.de |suse-beta@cboltz.de --- Comment #1 from Lars Müller <lmuelle@suse.com> 2011-12-21 13:23:19 CET --- Thanks for your report. I have to pass it to Christian to get the required change merged into the AppArmor package. -- Configure bugmail: https://bugzilla.novell.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug.
https://bugzilla.novell.com/show_bug.cgi?id=738041 https://bugzilla.novell.com/show_bug.cgi?id=738041#c2 --- Comment #2 from Christian Boltz <suse-beta@cboltz.de> 2011-12-21 19:10:40 CET --- Thanks for the detailed report! I submitted a patch upstream. Since you already fixed the profile yourself, may I assume you don't need an updated package? -- Configure bugmail: https://bugzilla.novell.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug.
https://bugzilla.novell.com/show_bug.cgi?id=738041 https://bugzilla.novell.com/show_bug.cgi?id=738041#c3 --- Comment #3 from alexis Pellicier <pellice@yahoo.fr> 2011-12-21 19:30:15 UTC --- (In reply to comment #2)
Thanks for the detailed report!
I submitted a patch upstream. Since you already fixed the profile yourself, may I assume you don't need an updated package?
No need for an update package for me. Maybe somebody else will appreciate it through. Thank for the fix. -- Configure bugmail: https://bugzilla.novell.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug.
https://bugzilla.novell.com/show_bug.cgi?id=738041 https://bugzilla.novell.com/show_bug.cgi?id=738041#c4 --- Comment #4 from Lars Müller <lmuelle@suse.com> 2011-12-21 21:04:21 CET --- I would wait maybe an additional month and collect and fix as many as possible AppArmor profile issues and release one update for openSUSE 12.1 to address them all together. We could even consider to release the same profiles for 11.3 amd 11.4 too. I don't know how many services and therefore users suffer from disabled and incorrect profiles. -- Configure bugmail: https://bugzilla.novell.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug.
https://bugzilla.novell.com/show_bug.cgi?id=738041 https://bugzilla.novell.com/show_bug.cgi?id=738041#c5 --- Comment #5 from alexis Pellicier <pellice@yahoo.fr> 2011-12-22 08:20:13 UTC --- After a few more test joining samba domain I had to add one more permission in smbd profile /bin/bash x, apparmor="DENIED" operation="exec" parent=10131 profile="/usr/sbin/smbd" name="/bin/bash" pid=10134 comm="smbd" requested_mask="x" denied_mask="x" fsuid=0 ouid=0 in my smb.conf I use add machine script = add machine script = /usr/sbin/smbldap-useradd -t 5 -w "%u" It seems it needs bash for this one.this is a perl script through) I'm a bit confuse with this. If you want me to do some more test tell me which one you need. -- Configure bugmail: https://bugzilla.novell.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug.
https://bugzilla.novell.com/show_bug.cgi?id=738041 https://bugzilla.novell.com/show_bug.cgi?id=738041#c6 --- Comment #6 from alexis Pellicier <pellice@yahoo.fr> 2011-12-22 10:30:09 UTC --- At last here is what I did add in smb apparmore profile so I can join the samba domain: /etc/netgroup r, /bin/bash ix, /usr/sbin/smbldap-useradd rux, I guess that if someone use ldapsmb and n o smbldap-tools he should use something like /usr/sbin/ldapsmb rux, I 'm not sure this perms are the most secure or not maybe some apparmor guru can check this. -- Configure bugmail: https://bugzilla.novell.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug.
https://bugzilla.novell.com/show_bug.cgi?id=738041 https://bugzilla.novell.com/show_bug.cgi?id=738041#c7 --- Comment #7 from Christian Boltz <suse-beta@cboltz.de> 2011-12-23 18:08:57 CET --- (In reply to comment #6)
I guess that if someone use ldapsmb and n o smbldap-tools he should use something like /usr/sbin/ldapsmb rux,
I 'm not sure this perms are the most secure or not maybe some apparmor guru can check this.
/etc/netgroup r,
No problem IMHO.
/bin/bash ix,
Even if I'm somewhat surprised why this is needed, your log sniplet from comment #5 shows that you need it for some reason. (Maybe smbd starts a bash first to start the perl script?) And "ix" for bash shouldn't be a problem.
/usr/sbin/smbldap-useradd rux,
"rux" is not a good idea because it runs smbldap-useradd unconfined (without any AppArmor protection) and additionally doesn't cleanup the environment variables. Better use "Px" (to use a separate profile which is always used when someone calls smbldap-useradd) or "Cx" to make it a child profile ("smbldap-useradd called by smbd"). I don't know if/how smbldap-useradd elsewhere, so I can't recommend which way is better - however the general rule of thumb is that a separate profile might be better because it also covers usage of smbldap-useradd if not called by smbd. Your report sounds like you are editing the profile manually. While this is of course possible, there are tools to make it easier ;-) Short HowTo: - optional: run "old /var/log/audit.log ; rcauditd restart" to start with a clean audit.log - remove the line for smbldap-useradd from your smbd profile - run "aa-complain usr.sbin.smbd" to switch the profile to learning mode (this will also reload the profile) - run samba for a while, and make sure it calls smbldap-useradd - run "aa-logprof" to update the profile (and enter "p" or "c" when it asks how to execute smbldap-useradd) - and finally switch back to enforce mode with "aa-enforce usr.sbin.smbd" Then tell me the needed additions to the smbd profile, and attach the profile for smbldap-useradd. If possible, also attach your audit.log to this bugreport in case I want to check some details (for example, if a list of filenames or a * makes more sense in the profile). -- Configure bugmail: https://bugzilla.novell.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug.
https://bugzilla.novell.com/show_bug.cgi?id=738041 https://bugzilla.novell.com/show_bug.cgi?id=738041#c8 --- Comment #8 from alexis Pellicier <pellice@yahoo.fr> 2012-01-02 12:01:43 UTC --- Created an attachment (id=469407) --> (http://bugzilla.novell.com/attachment.cgi?id=469407) audit.log usr.sbin.smbldap-useradd Hello, Sorry for the delay I was on holidays. Happy new year :-) Thanks for the Howto indeed it really makes every think easier!! I had to follow the howto twice because after the first pass there were still DENIED operations in the logs for smbldap-useradd profile. The oly change in smbd profile: /usr/sbin/smbldap-useradd Px, -- Configure bugmail: https://bugzilla.novell.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug.
https://bugzilla.novell.com/show_bug.cgi?id=738041 https://bugzilla.novell.com/show_bug.cgi?id=738041#c9 Christian Boltz <suse-beta@cboltz.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |NEEDINFO InfoProvider| |pellice@yahoo.fr --- Comment #9 from Christian Boltz <suse-beta@cboltz.de> 2012-01-03 00:32:59 CET --- (In reply to comment #8)
Sorry for the delay I was on holidays. Happy new year :-)
Happy new year :-)
The oly change in smbd profile:
/usr/sbin/smbldap-useradd Px,
Looks good. Your profile for smbldap-useradd used some "interesting" abstractions (for example apache2-common, which doesn't really have something to do with samba ;-) Therefore I decided to create the profile myself based on your logs. I also split off the /etc/init.d/nscd call into a child profile. The result: # Last Modified: Tue Jan 3 00:17:40 2012 #include <tunables/global> /usr/sbin/smbldap-useradd { #include <abstractions/base> #include <abstractions/bash> #include <abstractions/nameservice> #include <abstractions/perl> /dev/tty rw, /etc/init.d/nscd Cx, /etc/shadow r, /etc/smbldap-tools/smbldap.conf r, /etc/smbldap-tools/smbldap_bind.conf r, /usr/sbin/smbldap-useradd r, /usr/sbin/smbldap_tools.pm r, /var/log/samba/log.smbd w, profile /etc/init.d/nscd { #include <abstractions/base> #include <abstractions/nameservice> capability sys_ptrace, /bin/bash r, /bin/mountpoint rix, /bin/systemctl rix, /dev/tty rw, /etc/init.d/nscd r, /etc/rc.status r, /proc/filesystems r, /proc/meminfo r, } } Can you please test if this profile works for you? (Just for the records, if someone finds this bugreport one day: smbldap-useradd is part of the smbldap-tools package, which is currently only in spins:invis.) -- Configure bugmail: https://bugzilla.novell.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug.
https://bugzilla.novell.com/show_bug.cgi?id=738041 https://bugzilla.novell.com/show_bug.cgi?id=738041#c10 --- Comment #10 from alexis Pellicier <pellice@yahoo.fr> 2012-01-03 07:58:16 UTC --- Ok I can join the domain with these profile. I still see this line in my logs through -------------------------------------------------------------------------------- type=AVC msg=audit(1325575910.068:60988): apparmor="DENIED" operation="exec" parent=10928 profile="/usr/sbin/smbldap-useradd" name="/bin/bash" pid=10929 comm="smbldap-useradd" requested_mask="x" denied_mask="x" fsuid=0 ouid=0 -- Configure bugmail: https://bugzilla.novell.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug.
https://bugzilla.novell.com/show_bug.cgi?id=738041 https://bugzilla.novell.com/show_bug.cgi?id=738041#c11 --- Comment #11 from Christian Boltz <suse-beta@cboltz.de> 2012-01-03 21:22:08 CET --- Hmm, maybe(!) that's caused by the fact that /etc/init.d/nscd is a shell script - OTOH that shouldn't be of interest for the calling process. Please add the following line to the smbldap-useradd profile (in the main section, not in the nscd child profile): /bin/bash ix, Does this keep your audit.log clean? -- Configure bugmail: https://bugzilla.novell.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug.
https://bugzilla.novell.com/show_bug.cgi?id=738041 https://bugzilla.novell.com/show_bug.cgi?id=738041#c12 --- Comment #12 from Bernhard Wiedemann <bwiedemann@suse.com> 2012-01-04 02:00:16 CET --- This is an autogenerated message for OBS integration: This bug (738041) was mentioned in https://build.opensuse.org/request/show/98697 Factory / apparmor -- Configure bugmail: https://bugzilla.novell.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug.
https://bugzilla.novell.com/show_bug.cgi?id=738041 https://bugzilla.novell.com/show_bug.cgi?id=738041#c13 --- Comment #13 from alexis Pellicier <pellice@yahoo.fr> 2012-01-04 07:19:28 UTC --- (In reply to comment #11)
Hmm, maybe(!) that's caused by the fact that /etc/init.d/nscd is a shell script - OTOH that shouldn't be of interest for the calling process.
Please add the following line to the smbldap-useradd profile (in the main section, not in the nscd child profile): /bin/bash ix,
Does this keep your audit.log clean?
Yes !! Thanks a lot -- Configure bugmail: https://bugzilla.novell.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug.
https://bugzilla.novell.com/show_bug.cgi?id=738041 https://bugzilla.novell.com/show_bug.cgi?id=738041#c14 Christian Boltz <suse-beta@cboltz.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEEDINFO |NEW InfoProvider|pellice@yahoo.fr | --- Comment #14 from Christian Boltz <suse-beta@cboltz.de> 2012-01-04 20:25:11 CET --- FYI: request 98697 contained only /etc/netgroup (and several other unrelated changes, including an update to AppArmor 2.7.0) (In reply to comment #13)
(In reply to comment #11)
Hmm, maybe(!) that's caused by the fact that /etc/init.d/nscd is a shell script - OTOH that shouldn't be of interest for the calling process.
I asked about this upstream, and the answer was "in general yes, but..." ;-) If a perl system() call uses output redirection (or contains other shell metacharacters, see "perldoc -f system" for details) - which smbldap-useradd does, for example my $nscd_status = system "/etc/init.d/nscd status >/dev/null 2>&1"; then perl executes this using /bin/sh (which is a symlink to /bin/bash) /bin/sh -c /etc/init.d/nscd status >/dev/null 2>&1 In other words: it's correct that the profile needs "/bin/bash ix" - and OTOH it isn't surprising that it worked even without that - it doesn't break too much if the profile doesn't allow to check the nscd status ;-)
/bin/bash ix,
Does this keep your audit.log clean?
Yes !!
Thanks for checking this. I submitted the profile for review upstream. -- Configure bugmail: https://bugzilla.novell.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug.
https://bugzilla.novell.com/show_bug.cgi?id=738041 https://bugzilla.novell.com/show_bug.cgi?id=738041#c15 Christian Boltz <suse-beta@cboltz.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution| |FIXED --- Comment #15 from Christian Boltz <suse-beta@cboltz.de> 2012-01-31 12:08:29 CET --- The last part of the patch was accepted upstream. All fixes are in AppArmor 2.7.2, which is just building in security:apparmor:factory. Feel free to install the packages from there. I'll also request a maintenance update for 12.1 in the next days. -- Configure bugmail: https://bugzilla.novell.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug.
https://bugzilla.novell.com/show_bug.cgi?id=738041 https://bugzilla.novell.com/show_bug.cgi?id=738041#c16 --- Comment #16 from Bernhard Wiedemann <bwiedemann@suse.com> 2012-02-02 00:00:23 CET --- This is an autogenerated message for OBS integration: This bug (738041) was mentioned in https://build.opensuse.org/request/show/102427 Factory / apparmor -- Configure bugmail: https://bugzilla.novell.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug.
https://bugzilla.novell.com/show_bug.cgi?id=738041 https://bugzilla.novell.com/show_bug.cgi?id=738041#c17 --- Comment #17 from Bernhard Wiedemann <bwiedemann@suse.com> 2012-02-02 11:00:25 CET --- This is an autogenerated message for OBS integration: This bug (738041) was mentioned in https://build.opensuse.org/request/show/102458 Factory / apparmor -- Configure bugmail: https://bugzilla.novell.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug.
https://bugzilla.novell.com/show_bug.cgi?id=738041 https://bugzilla.novell.com/show_bug.cgi?id=738041#c18 Christian Boltz <suse-beta@cboltz.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Status|RESOLVED |REOPENED Resolution|FIXED | --- Comment #18 from Christian Boltz <suse-beta@cboltz.de> 2012-02-07 16:14:14 CET --- Update is prepared in home:cboltz:branches:openSUSE:12.1:Update and contains lots of fixes: Tue Jan 31 09:53:06 UTC 2012 - opensuse@cboltz.de - Update to AppArmor 2.7.2 (= 2.7 branch / r1894) - move various permissions from httpd2-prefork profile to abstractions/apache2-common. Backward-incompatible change: *.htaccess files are no longer allowed for ^HANDLING_UNTRUSTED_INPUT - allow access for more /usr/lib*/samba/ files for smbd (bnc#725967#c5) - allow various .conf files for dovecot (lp#458922) - disallow wl for *.so in @{HOME}/.pki/nssdb/ in abstractions/private-files and abstractions/private-files-strict (lp#911847) - update abstractions/kde, private-files* and ubuntu-browsers.d/user-files to use ~/.kde4, not only ~/.kde (bnc#741592) - block write access to ~/.kde{,4}/env in abstractions/private-files (lp#914190) - allow write access for personal dictionary etc. in abstractions/aspell (lp#917859) - when using genprof for a script, include read access to the script itsself - automatically include abstractions/python or abstractions/ruby for python/ruby scripts - add profile for smbldap-useradd and allow smbd to call it (bnc#738041) - allow creation of the .config directory in abstractions/enchant (lp#914184) - allow TFTP read-only access in dnsmasq profile (lp#905412) - allow capability dac_read_search for syslog-ng (bnc#731876) - add p11-kit abstraction and include it in abstractions/authentification (lp#912754, lp#912752) - add audacity to abstractions/ubuntu-media-players (lp#899963) - allow software-center, fireclam plugin, [tT]unar, exo-open, kate and /dev/nvidia* in abstractons/ubuntu-browsers.d/* (lp#662906, lp#562831, lp#890894, lp#890894, lp#884748) - fix typo for multiarch gconf-modules in abstractions/base (lp#904548) - allow avahi to do dbus introspection (lp#769148) - allow access to ~/.fonts.conf.d in abstractions/fonts (lp#870992) - allow transmission in abstractions/ubuntu-bittorrent-clients (lp#852062) - allow reading ~/.cups/client.conf and ~/.cups/lpoptions in abstractions/cups-client (lp#887992) - allow read access of /etc/python{2,3}.[0-7]*/sitecustomize.py in abstractions/python (lp#860856) - various updates to the sshd profile (lp#817956) - (and some more changes I already included in the apparmor-2.7-branch.diff) ------------------------------------------------------------------- Tue Jan 3 23:52:38 UTC 2012 - opensuse@cboltz.de - Update to AppArmor 2.7.0 (= r1858) - make traceroute6 work (bnc#733312) - allow access to pyconfig.h in abstractions/python (lp#840734) - fix logprof/genprof for hex-encoded program filenames (= filenames containing space etc.) - add apparmor-2.7-branch.diff with some upstreamed fixes: - usr.sbin.smbd needs read access for /etc/netgroup (bnc#738041) - create /etc/apparmor.d/tunables/multiarch.d as directory, not as file - fix syntax error in abstractons/python ------------------------------------------------------------------- Tue Nov 29 18:34:54 CET 2011 - meissner@suse.de - changed a $ -> % (typo) ------------------------------------------------------------------- Sat Nov 26 21:52:31 UTC 2011 - opensuse@cboltz.de - make Provides for perl-libapparmor versioned to avoid self-Obsoletes ------------------------------------------------------------------- Thu Nov 10 20:16:24 UTC 2011 - opensuse@cboltz.de - update to AppArmor 2.7.0 rc2 Most of the changes since rc1 were already included as patches. Additional changes: - fix logprof/genprof to recognize "mknod" in audit.log - fix libapparmor python bindings to compile with python 3 - fix wrong status message in initscript if apparmor-utils are not installed - parser/Makefile: fix some warnings, always respect CXX and LDFLAGS - fix some warnings in utils/Makefile - remove 4 upstreamed patches - remove mkdir /etc/apparmor.d/disable - that's done by upstream Makefile now - update line numbers in 2 patches The update packages are nearly identical to the packages in security:apparmor:factory. The only difference is that I didn't include most packaging changes from Sat Nov 26 2011 - even if those changes were packaging fixes, they could in theory break something. In other words: better keep some files packaged twice ;-) -- Configure bugmail: https://bugzilla.novell.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug.
https://bugzilla.novell.com/show_bug.cgi?id=738041 https://bugzilla.novell.com/show_bug.cgi?id=738041#c19 Christian Boltz <suse-beta@cboltz.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Status|REOPENED |NEEDINFO Component|Samba |AppArmor InfoProvider| |maintenance@opensuse.org --- Comment #19 from Christian Boltz <suse-beta@cboltz.de> 2012-02-07 16:33:24 CET --- Maintenance team, I sent updated apparmor packages to openSUSE:12.1:Update:Test - SR 103067. Those packages update AppArmor from 2.7.0rc1 to the 2.7.2 bugfix release. This fixes various bugs, most of them in the profiles. Please release the updated packages as maintenance update for 12.1 (recommended, no security bugs involved). See comment 18 for details about the changes. -- Configure bugmail: https://bugzilla.novell.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug.
https://bugzilla.novell.com/show_bug.cgi?id=738041 https://bugzilla.novell.com/show_bug.cgi?id=738041#c20 Ludwig Nussel <lnussel@suse.com> changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEEDINFO |REOPENED InfoProvider|maintenance@opensuse.org | --- Comment #20 from Ludwig Nussel <lnussel@suse.com> 2012-02-07 16:47:36 CET --- openSUSE:Maintenance:271 -- Configure bugmail: https://bugzilla.novell.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug.
https://bugzilla.novell.com/show_bug.cgi?id=738041 https://bugzilla.novell.com/show_bug.cgi?id=738041#c21 --- Comment #21 from Bernhard Wiedemann <bwiedemann@suse.com> 2012-02-07 17:00:26 CET --- This is an autogenerated message for OBS integration: This bug (738041) was mentioned in https://build.opensuse.org/request/show/103067 12.1 / apparmor -- Configure bugmail: https://bugzilla.novell.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug.
https://bugzilla.novell.com/show_bug.cgi?id=738041 https://bugzilla.novell.com/show_bug.cgi?id=738041#c22 Christian Boltz <suse-beta@cboltz.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Status|REOPENED |NEEDINFO InfoProvider| |maintenance@opensuse.org --- Comment #22 from Christian Boltz <suse-beta@cboltz.de> 2012-02-09 20:32:58 CET --- It seems to become a tradition that additional important fixes come in after I submit packages to Update:Test... ;-) In this case, it is: - add 0001-fix-for-lp929531.patch to allow reading /sys/devices/system/cpu/online in abstractions/base (lp#929531) Please accept it before releasing the AppArmor update. -- Configure bugmail: https://bugzilla.novell.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug.
https://bugzilla.novell.com/show_bug.cgi?id=738041 https://bugzilla.novell.com/show_bug.cgi?id=738041#c23 --- Comment #23 from Bernhard Wiedemann <bwiedemann@suse.com> 2012-02-09 21:00:09 CET --- This is an autogenerated message for OBS integration: This bug (738041) was mentioned in https://build.opensuse.org/request/show/103664 12.1 / apparmor -- Configure bugmail: https://bugzilla.novell.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug.
https://bugzilla.novell.com/show_bug.cgi?id=738041 https://bugzilla.novell.com/show_bug.cgi?id=738041#c24 Benjamin Brunner <bbrunner@suse.com> changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEEDINFO |REOPENED InfoProvider|maintenance@opensuse.org | --- Comment #24 from Benjamin Brunner <bbrunner@suse.com> 2012-02-13 15:11:43 CET --- I added this patch to the running update. -- Configure bugmail: https://bugzilla.novell.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug.
https://bugzilla.novell.com/show_bug.cgi?id=738041 https://bugzilla.novell.com/show_bug.cgi?id=738041#c25 Benjamin Brunner <bbrunner@suse.com> changed: What |Removed |Added ---------------------------------------------------------------------------- Status|REOPENED |RESOLVED Resolution| |FIXED --- Comment #25 from Benjamin Brunner <bbrunner@suse.com> 2012-02-22 11:51:43 CET --- Update released for 12.1. I'll close the bug as resolved fixed. -- Configure bugmail: https://bugzilla.novell.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug.
https://bugzilla.novell.com/show_bug.cgi?id=738041 https://bugzilla.novell.com/show_bug.cgi?id=738041#c26 --- Comment #26 from Swamp Workflow Management <swamp@suse.de> 2012-05-08 16:10:30 UTC --- openSUSE-RU-2012:0597-1: An update that has four recommended fixes can now be installed. Category: recommended (low) Bug References: 725967,738041,757545,758426 CVE References: Sources used: openSUSE 11.4 (src): apparmor-2.5.1.r1445-52.126.1 -- Configure bugmail: https://bugzilla.novell.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug.
participants (1)
-
bugzilla_noreply@novell.com