[Touch-packages] [Bug 1887577] Re: DEP8: Invalid capability setuid

2020-09-23 Thread Launchpad Bug Tracker
This bug was fixed in the package apparmor - 3.0.0~beta1-0ubuntu6 --- apparmor (3.0.0~beta1-0ubuntu6) groovy; urgency=medium * Drop d/p/lp1824812.patch: this patch was only needed with 2.13 and not 3.0. With AppArmor 3, the patch ends up setting SFS_MOUNTPOINT to the wrong d

[Touch-packages] [Bug 1887577] Re: DEP8: Invalid capability setuid

2020-09-23 Thread Jamie Strandboge
Removed the update_excuse and update_excuses tags based on Steve and Alex's comments. ** Tags removed: update-excuse update-excuses -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu. https://bugs.launchpad.ne

[Touch-packages] [Bug 1887577] Re: DEP8: Invalid capability setuid

2020-09-21 Thread Alex Murray
This is now passing: https://objectstorage.prodstack4-5.canonical.com/v1/AUTH_77e2ada1e7a84929a74ba3b87153c0ac /autopkgtest- groovy/groovy/amd64/a/apparmor/20200921_175620_e825f@/log.gz -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscr

[Touch-packages] [Bug 1887577] Re: DEP8: Invalid capability setuid

2020-09-21 Thread Steve Beattie
The fix for this is included in the apparmor 3.0.0~beta1-0ubuntu5 upload into groovy-proposed, which is waiting to migrate to groovy. ** Changed in: apparmor (Ubuntu) Status: In Progress => Fix Committed -- You received this bug notification because you are a member of Ubuntu Touch seeded

[Touch-packages] [Bug 1887577] Re: DEP8: Invalid capability setuid

2020-09-09 Thread Jamie Strandboge
This will be fixed in the next apparmor upload. ** Changed in: apparmor (Ubuntu) Status: New => In Progress -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu. https://bugs.launchpad.net/bugs/1887577 T

[Touch-packages] [Bug 1887577] Re: DEP8: Invalid capability setuid

2020-07-27 Thread Steve Beattie
This is due to a change in behavior in make 4.3. It was addressed in the upstream merge request https://gitlab.com/apparmor/apparmor/-/merge_requests/461 and was cherrypicked into the apparmor 2.13 branch via merge request https://gitlab.com/apparmor/apparmor/-/merge_requests/465. -- You received

[Touch-packages] [Bug 1887577] Re: DEP8: Invalid capability setuid

2020-07-27 Thread Andreas Hasenack
Hm, not sure, it works for me on a focal host: $ cat Makefile # emits defined capabilities in a simple list, e.g. "CAP_NAME CAP_NAME2" CAPABILITIES=$(shell echo "\#include " | cpp -dM | LC_ALL=C sed -n -e '/CAP_EMPTY_SET/d' -e 's/^\#define[ \t]\+CAP_\([A-Z0-9_]\+\)[ \t]\+\([0-9xa-f]\+\)\(.*\)$$

[Touch-packages] [Bug 1887577] Re: DEP8: Invalid capability setuid

2020-07-27 Thread Seth Forshee
I think the problem might be an unnecessary backslash in common/Make.rules: CAPABILITIES=$(shell echo "\#include " | cpp -dM | LC_ALL=C sed -n -e '/CAP_EMPTY_SET/d' -e 's/^\#define[ \t]\+CAP_\([A-Z0-9_]\+\)[ \t]\+\([0-9xa-f]\+\)\(.*\)$$/CAP_\1/p' | LC_ALL=C sort) I wrote a dummy makefile to test

[Touch-packages] [Bug 1887577] Re: DEP8: Invalid capability setuid

2020-07-20 Thread Andreas Hasenack
** Tags added: update-excuses ** Tags added: update-excuse -- You received this bug notification because you are a member of Ubuntu Touch seeded packages, which is subscribed to apparmor in Ubuntu. https://bugs.launchpad.net/bugs/1887577 Title: DEP8: Invalid capability setuid Status in appar