Activity log for bug #1858800

Date Who What changed Old value New value Message
2020-01-08 13:38:21 Andreas Hasenack bug added bug
2020-01-08 14:35:14 Andreas Hasenack description The volatildap DEP8 tests have been failing "forever" because of the slapd apparmor profile, which (correctly) prevents slapd from reading/writing to the directory that the test suite sets up: apparmor="DENIED" operation="open" namespace="root//lxd-autopkgtest-lxd-kwrndt_<var-snap-lxd-common-lxd>" profile="/usr/sbin/slapd" name="/tmp/tmp15zext9c/slapd.conf" pid=27408 comm="slapd" requested_mask="r" denied_mask="r" fsuid=1000000 ouid=1000000 We could disable apparmor before the run, or add a local set of rules prior to the test pointing at that temporary directory. Something like this in /etc/apparmor.d/local/usr.sbin.slapd: /tmp/<tmpdir>/** rwk, and then restart apparmor, or reload the profile. The volatildap DEP8 tests have been failing "forever" because of the slapd apparmor profile, which (correctly) prevents slapd from reading/writing to the directory that the test suite sets up: apparmor="DENIED" operation="open" namespace="root//lxd-autopkgtest-lxd-kwrndt_<var-snap-lxd-common-lxd>" profile="/usr/sbin/slapd" name="/tmp/tmp15zext9c/slapd.conf" pid=27408 comm="slapd" requested_mask="r" denied_mask="r" fsuid=1000000 ouid=1000000 We could disable apparmor before the run, or add a local set of rules prior to the test pointing at that temporary directory. Something like this in /etc/apparmor.d/local/usr.sbin.slapd:   /tmp/<tmpdir>/** rwk, and then restart apparmor, or reload the profile. If adding a local apparmor override, we should probably do that guarded by check if apparmor is enabled, so this change is upstreamable. And also add a dep8 restriction breaks-testbed.
2020-01-08 14:35:32 Andreas Hasenack description The volatildap DEP8 tests have been failing "forever" because of the slapd apparmor profile, which (correctly) prevents slapd from reading/writing to the directory that the test suite sets up: apparmor="DENIED" operation="open" namespace="root//lxd-autopkgtest-lxd-kwrndt_<var-snap-lxd-common-lxd>" profile="/usr/sbin/slapd" name="/tmp/tmp15zext9c/slapd.conf" pid=27408 comm="slapd" requested_mask="r" denied_mask="r" fsuid=1000000 ouid=1000000 We could disable apparmor before the run, or add a local set of rules prior to the test pointing at that temporary directory. Something like this in /etc/apparmor.d/local/usr.sbin.slapd:   /tmp/<tmpdir>/** rwk, and then restart apparmor, or reload the profile. If adding a local apparmor override, we should probably do that guarded by check if apparmor is enabled, so this change is upstreamable. And also add a dep8 restriction breaks-testbed. The volatildap DEP8 tests have been failing "forever" because of the slapd apparmor profile, which (correctly) prevents slapd from reading/writing to the directory that the test suite sets up: apparmor="DENIED" operation="open" namespace="root//lxd-autopkgtest-lxd-kwrndt_<var-snap-lxd-common-lxd>" profile="/usr/sbin/slapd" name="/tmp/tmp15zext9c/slapd.conf" pid=27408 comm="slapd" requested_mask="r" denied_mask="r" fsuid=1000000 ouid=1000000 We could disable apparmor before the run, or add a local set of rules prior to the test pointing at that temporary directory. Something like this in /etc/apparmor.d/local/usr.sbin.slapd:   /tmp/<tmpdir>/** rwk, and then restart apparmor, or reload the profile. If adding a local apparmor override, we should probably do that guarded by a check if apparmor is enabled, so this change is upstreamable. And also add a dep8 restriction breaks-testbed.
2020-01-08 14:36:11 Andreas Hasenack description The volatildap DEP8 tests have been failing "forever" because of the slapd apparmor profile, which (correctly) prevents slapd from reading/writing to the directory that the test suite sets up: apparmor="DENIED" operation="open" namespace="root//lxd-autopkgtest-lxd-kwrndt_<var-snap-lxd-common-lxd>" profile="/usr/sbin/slapd" name="/tmp/tmp15zext9c/slapd.conf" pid=27408 comm="slapd" requested_mask="r" denied_mask="r" fsuid=1000000 ouid=1000000 We could disable apparmor before the run, or add a local set of rules prior to the test pointing at that temporary directory. Something like this in /etc/apparmor.d/local/usr.sbin.slapd:   /tmp/<tmpdir>/** rwk, and then restart apparmor, or reload the profile. If adding a local apparmor override, we should probably do that guarded by a check if apparmor is enabled, so this change is upstreamable. And also add a dep8 restriction breaks-testbed. The volatildap DEP8 tests have been failing "forever" because of the slapd apparmor profile, which (correctly) prevents slapd from reading/writing to the directory that the test suite sets up: apparmor="DENIED" operation="open" namespace="root//lxd-autopkgtest-lxd-kwrndt_<var-snap-lxd-common-lxd>" profile="/usr/sbin/slapd" name="/tmp/tmp15zext9c/slapd.conf" pid=27408 comm="slapd" requested_mask="r" denied_mask="r" fsuid=1000000 ouid=1000000 We could disable apparmor before the run, or add a local set of rules prior to the test pointing at that temporary directory. Something like this in /etc/apparmor.d/local/usr.sbin.slapd:   /tmp/<tmpdir>/** rwk, and then restart apparmor, or reload the profile. If adding a local apparmor override, we should probably do that guarded by a check if apparmor is enabled, so this change is upstreamable. And also add dep8 restrictions breaks-testbed and needs-root.
2020-01-08 14:37:26 Andreas Hasenack description The volatildap DEP8 tests have been failing "forever" because of the slapd apparmor profile, which (correctly) prevents slapd from reading/writing to the directory that the test suite sets up: apparmor="DENIED" operation="open" namespace="root//lxd-autopkgtest-lxd-kwrndt_<var-snap-lxd-common-lxd>" profile="/usr/sbin/slapd" name="/tmp/tmp15zext9c/slapd.conf" pid=27408 comm="slapd" requested_mask="r" denied_mask="r" fsuid=1000000 ouid=1000000 We could disable apparmor before the run, or add a local set of rules prior to the test pointing at that temporary directory. Something like this in /etc/apparmor.d/local/usr.sbin.slapd:   /tmp/<tmpdir>/** rwk, and then restart apparmor, or reload the profile. If adding a local apparmor override, we should probably do that guarded by a check if apparmor is enabled, so this change is upstreamable. And also add dep8 restrictions breaks-testbed and needs-root. The volatildap DEP8 tests have been failing "forever" because of the slapd apparmor profile, which (correctly) prevents slapd from reading/writing to the directory that the test suite sets up: apparmor="DENIED" operation="open" namespace="root//lxd-autopkgtest-lxd-kwrndt_<var-snap-lxd-common-lxd>" profile="/usr/sbin/slapd" name="/tmp/tmp15zext9c/slapd.conf" pid=27408 comm="slapd" requested_mask="r" denied_mask="r" fsuid=1000000 ouid=1000000 We could disable apparmor before the run, or add a local set of rules prior to the test pointing at that temporary directory. Something like this in /etc/apparmor.d/local/usr.sbin.slapd:   /tmp/<tmpdir>/** rwk, and then restart apparmor, or reload the profile (via sudo apparmor_parser -r /etc/apparmor.d/profile.name)
2020-01-08 21:27:03 Launchpad Janitor merge proposal linked https://code.launchpad.net/~ahasenack/ubuntu/+source/volatildap/+git/volatildap/+merge/377337
2020-01-10 16:37:38 Launchpad Janitor volatildap (Ubuntu): status New Fix Released
2022-12-17 14:00:40 Andreas Hasenack volatildap (Ubuntu): status Fix Released In Progress
2022-12-17 14:00:43 Andreas Hasenack volatildap (Ubuntu): assignee Andreas Hasenack (ahasenack)
2022-12-26 21:49:44 Launchpad Janitor volatildap (Ubuntu): status In Progress Fix Released