Activity log for bug #1399027

Date Who What changed Old value New value Message
2014-12-03 23:55:12 Christian Boltz bug added bug
2014-12-07 13:39:02 Christian Boltz bug watch added http://bugzilla.opensuse.org/show_bug.cgi?id=905368
2014-12-07 13:39:02 Christian Boltz bug watch added http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=771400
2014-12-12 15:56:43 Steve Beattie apparmor: status New In Progress
2014-12-12 15:56:46 Steve Beattie apparmor: importance Undecided High
2014-12-12 15:56:49 Steve Beattie apparmor: assignee Steve Beattie (sbeattie)
2014-12-12 15:56:53 Steve Beattie apparmor: milestone 2.9.1
2014-12-13 00:44:17 Launchpad Janitor branch linked lp:apparmor
2014-12-13 01:08:33 Launchpad Janitor branch linked lp:apparmor/2.8
2014-12-16 07:17:24 Steve Beattie apparmor: status In Progress Fix Committed
2014-12-17 08:12:13 Steve Beattie apparmor: status Fix Committed Fix Released
2015-01-16 20:33:54 Christian Boltz apparmor: status Fix Released Triaged
2015-01-19 17:06:48 Christian Boltz apparmor: milestone 2.9.1 2.9.2
2015-01-19 17:06:59 Christian Boltz apparmor: status Triaged Fix Committed
2015-02-25 19:16:28 Launchpad Janitor branch linked lp:ubuntu/vivid-proposed/apparmor
2015-04-24 01:05:08 Steve Beattie apparmor: status Fix Committed Fix Released
2015-05-18 15:18:23 Steve Beattie attachment added libapparmor-another_audit_format-lp1399027.patch https://bugs.launchpad.net/apparmor/+bug/1399027/+attachment/4399541/+files/libapparmor-another_audit_format-lp1399027.patch
2015-05-18 15:19:57 Steve Beattie description log parsing (part of libapparmor, used by aa-logprof and aa-genprof) doesn't understand the format in /var/log/messages, which means it doesn't find any events in it. IIRC I've seen a similar report for the ubuntu syslog format on IRC. Example log line from openSUSE: 2014-06-09T20:37:28.975070+02:00 geeko kernel: [21028.143765] type=1400 audit(1402339048.973:1421): apparmor="ALLOWED" operation="open" profile="/home/cb/linuxtag/apparmor/scripts/hello" name="/dev/tty" pid=14335 comm="hello" requested_mask="rw" denied_mask="rw" fsuid=1000 ouid=0 (Workaround: use auditd / audit.log) [impact] This bug causes tools that use libapparmor to parse syslog and other logs for apparmor rejections to fail to recognize apparmor events. [steps to reproduce] [regression potential] The patch for this issue is confined to the log parsing portion of the libapparmor library. Breakages occurring here would most likely prevent tools that help assist the management of apparmor policy from working; apparmor mediation would not be impacted. libapparmor does provide other functionality, mostly around the aa_change_hat(3) and aa_change_profile(3) calls; an entirely broken library could cause issues for applications that make use of these from working correctly; however, there are tests available in the upstream package that get invoked by the lp:qa-regression-testing test-apparmor.py script that ensure these continue to function. [original description] log parsing (part of libapparmor, used by aa-logprof and aa-genprof) doesn't understand the format in /var/log/messages, which means it doesn't find any events in it. IIRC I've seen a similar report for the ubuntu syslog format on IRC. Example log line from openSUSE: 2014-06-09T20:37:28.975070+02:00 geeko kernel: [21028.143765] type=1400 audit(1402339048.973:1421): apparmor="ALLOWED" operation="open" profile="/home/cb/linuxtag/apparmor/scripts/hello" name="/dev/tty" pid=14335 comm="hello" requested_mask="rw" denied_mask="rw" fsuid=1000 ouid=0 (Workaround: use auditd / audit.log)
2015-05-24 17:34:18 Launchpad Janitor branch linked lp:ubuntu/trusty-proposed/apparmor
2015-06-13 06:02:32 Steve Beattie tags verification-done
2016-04-21 19:38:45 Mathew Hodson tags verification-done aa-tools trusty utopic verification-done
2016-04-21 19:39:54 Mathew Hodson bug task added apparmor (Ubuntu)
2016-04-21 19:42:35 Mathew Hodson apparmor (Ubuntu): importance Undecided High
2016-04-21 19:42:35 Mathew Hodson apparmor (Ubuntu): status New Fix Released