Can you submit an updated profile that works for you without '3'?

As for 'mmap', the way skype is compiled means it requires an executable
stack (see 'execstack /usr/bin/skype'), which is far from ideal. When a
binary has an executable stack, it gets READ_IMPLIES_EXEC, which is why
mmap is showing up. While the best solution would be to recompile skype
to not require an executable stack, unfortunately this cannot be done
since this is proprietary code. The illustrates why it would be a good
idea to have an AppArmor profile in the first place, and having a
profile with 'm' access to these files is certainly better than no
profile at all.

-- 
You received this bug notification because you are a member of AppArmor
Developers, which is the registrant for AppArmor Profiles.
https://bugs.launchpad.net/bugs/933440

Title:
  AppArmor profile (in enforce mode) breaks skype

Status in AppArmor Profiles:
  Confirmed
Status in “apparmor” package in Ubuntu:
  Incomplete

Bug description:
  When usr.bin.skype profile from apparmor-profiles package is enabled
  skype is unable to start.

  I use Ubuntu 11.04 i386

  apt-cache policy apparmor-profiles
  apparmor-profiles:
    Installed: 2.6.1-0ubuntu3
    Candidate: 2.6.1-0ubuntu3
    Version table:
   *** 2.6.1-0ubuntu3 0
          500 http://de.archive.ubuntu.com/ubuntu/ natty/universe i386 Packages
          100 /var/lib/dpkg/status

  apt-cache policy skype
  skype:
    Installed: 2.2.0.35-0natty1
    Candidate: 2.2.0.35-0natty1
    Version table:
   *** 2.2.0.35-0natty1 0
          500 http://archive.canonical.com/ubuntu/ natty/partner i386 Packages
          100 /var/lib/dpkg/status

To manage notifications about this bug go to:
https://bugs.launchpad.net/apparmor-profiles/+bug/933440/+subscriptions

-- 
AppArmor mailing list
AppArmor@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/apparmor

Reply via email to