Incomplete AppArmor rc script dependencies

Bug #372441 reported by Thilo-Alexander Ginkel
6
This bug affects 1 person
Affects Status Importance Assigned to Milestone
apparmor (Ubuntu)
Fix Released
Low
Kees Cook

Bug Description

Binary package hint: apparmor

AppArmor declares not to depend on any other rc scripts. From /etc/init.d/apparmor:

-- 8< --
### BEGIN INIT INFO
# Provides: apparmor
# Required-Start:
# Required-Stop:
# Default-Start: 3 4 5
# Default-Stop: 0 1 2 6
# Short-Description: AppArmor initialization
# Description: AppArmor rc file. This rc script inserts the apparmor
# module and runs the parser on the /etc/apparmor.d/
# directory.
### END INIT INFO
-- 8< --

Unfortunately, this is not quite correct as AppArmor depends on the availability of a writable temp directory (otherwise the rc script will fail to initialize apparmor correctly), so all file systems have to be mounted rw before apparmor can be initialized.

I'd therefore like to propose to change the start dependencies to:

# Required-Start: mountall

Revision history for this message
Kees Cook (kees) wrote :

Thanks for the suggestion. I've added mountall and umountfs to Start/Stop now.

Changed in apparmor (Ubuntu):
assignee: nobody → Kees Cook (kees)
importance: Undecided → Low
status: New → Fix Committed
Revision history for this message
Launchpad Janitor (janitor) wrote :

This bug was fixed in the package apparmor - 2.3.1+1403-0ubuntu1

---------------
apparmor (2.3.1+1403-0ubuntu1) karmic; urgency=low

  [ Kees Cook ]
  * New upstream bundle (svn1403).
  * debian/apparmor.init: add specific Start/Stop dependencies
    (LP: #372441).
  * debian/control: correctly use lsb-base not sysv for Depends.

  [ Jamie Strandboge ]
  * add abstractions/launchpad-integration
  * abstractions/audio: add pulseaudio
  * add abstractions/private-files* for explicitly denying access to sensitive
    files.

 -- Kees Cook <email address hidden> Fri, 10 Jul 2009 08:37:54 -0700

Changed in apparmor (Ubuntu):
status: Fix Committed → Fix Released
To post a comment you must log in.
This report contains Public information  
Everyone can see this information.

Other bug subscribers

Remote bug watches

Bug watches keep track of this bug in other bug trackers.