Custom Query (1145 matches)
Results (76 - 78 of 1145)
Ticket | Resolution | Summary | Owner | Reporter |
---|---|---|---|---|
#325 | duplicate | debathena-kerberos-config makes Karmic’s cupsd crash on startup | andersk | |
Description |
anders@balanced-tree:~$ sudo /etc/init.d/cups start * Starting Common Unix Printing System: cupsd cupsd: Child exited on signal 6! [fail] ==> syslog <== Aug 3 04:09:30 balanced-tree cupsd: Libgcrypt error: reading `/proc/sys/crypto/fips_enabled' failed: Permission denied - abort --- /etc/apparmor.d/usr.sbin.cupsd.debathena-orig 2009-07-11 12:38:05.000000000 -0400 +++ /etc/apparmor.d/usr.sbin.cupsd.debathena 2009-04-30 08:16:09.000000000 -0400 @@ -62,5 +62,4 @@ @{PROC}/*/net/ r, @{PROC}/*/net/** r, - @{PROC}/sys/crypto/** r, /sys/** r, /usr/bin/* ixr, @@ -118,4 +117,5 @@ # Kerberos authentication /etc/krb5.conf r, + /etc/krb5.conf.debathena r, deny /etc/krb5.conf w, /etc/krb5.keytab rk, @@ -141,7 +141,4 @@ capability setuid, - # unfortunate, but required for when $HOME is 700 - capability dac_override, - /bin/dash ixr, /bin/bash ixr, |
|||
#326 | fixed | debathena-kerberos-config forgets to reload apparmor | andersk | |
Description |
debathena-kerberos-config.postinst needs to invoke-rc apparmor reload for changes to /etc/apparmor.d to actually take effect. |
|||
#367 | fixed | nss-nonlocal should disallow numeric group names | andersk | |
Description |
Currently, chown 0:0 file or chgrp 0 file causes the file to end up with gid 68499, which is the Moira group with name “0”. So nss_nonlocal should probably be filtering that group. (This causes problems with dh_fixperms when building Debian packages. There is probably also a dh_fixperms bug here that should be reported upstream.) |
Note: See TracQuery
for help on using queries.