Bug #11058

Propose a patch against Debian's Icedove package to ship the AppArmor profile there directly

Added by Anonymous 2016-02-05 16:53:58 . Updated 2016-08-18 12:06:12 .

Status:
Resolved
Priority:
Normal
Assignee:
Category:
Target version:
Start date:
2016-02-05
Due date:
% Done:

100%

Feature Branch:
Type of work:
Debian
Blueprint:

Starter:
Affected tool:
Email Client
Deliverable for:
268

Description


Files


Subtasks


Related issues

Related to Tails - Bug #10750: Ship an AppArmor profile for Icedove in Tails Resolved 2016-02-05

History

#1 Updated by Anonymous 2016-02-05 16:54:08

#2 Updated by Anonymous 2016-02-05 17:19:47

  • File usr.bin.icedove added
  • Status changed from New to Confirmed
  • Assignee set to intrigeri
  • QA Check set to Info Needed

This is the profile of Simon Déziel, in which I replaced all occurrences of Thunderbird by Icedove.
We could still delete the lines giving access to sound / microphone in there though.

I propose to ship it in Tails for the time being.

I’d be glad to know what would be the procedure to do so? Should I simply add it to our Debian package?

#3 Updated by intrigeri 2016-02-05 17:42:56

  • Assignee deleted (intrigeri)
  • QA Check changed from Info Needed to Dev Needed

> This is the profile of Simon Déziel, in which I replaced all occurrences of Thunderbird by Icedove.
> […]
> I propose to ship it in Tails for the time being.

I’m not convinced that the overhead of maintaining this delta is cheaper than actually having the upstream profile support Icedove, but I don’t have the big picture in mind, and I trust you to make the right decision here.

> I’d be glad to know what would be the procedure to do so? Should I simply add it to our Debian package?

For the time being, there is no such thing as “our Debian package”. We ship the one from Debian. So the procedure would be to add the profile to the main Tails Git tree, in config/chroot_local-includes/etc/apparmor.d/.

Hint: testing in the context of Tails is critical since we use crazy AppArmor aliases that sometimes require to adjust profiles (see the corresponding design doc for details), and especially testing with persistence enabled is a must since our bind-mounts also sometimes force us to adjust AA profiles. Not sure if our automated test suite does all that yet.

#4 Updated by Anonymous 2016-03-10 21:18:01

  • Target version changed from Tails_2.3 to Tails_2.6

#6 Updated by Anonymous 2016-06-27 03:04:15

  • Status changed from Confirmed to In Progress
  • % Done changed from 0 to 10
  • Feature Branch set to 451f:tails/11058

#7 Updated by Anonymous 2016-07-05 13:23:05

  • QA Check deleted (Dev Needed)
  • Feature Branch deleted (451f:tails/11058)

Done today http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=829731

#8 Updated by intrigeri 2016-07-07 05:29:14

  • Type of work changed from Code to Debian

#9 Updated by intrigeri 2016-07-13 10:35:33

Bug #10750 was assigned to me for QA, which means that it’s not blocked by Bug #11058. Ergo, Bug #11058 can’t be a subtask of Bug #10750.

#10 Updated by intrigeri 2016-07-13 10:35:47

  • related to Bug #10750: Ship an AppArmor profile for Icedove in Tails added

#11 Updated by Anonymous 2016-08-18 12:06:12

  • Status changed from In Progress to Resolved
  • Assignee deleted ()
  • % Done changed from 10 to 100

I think we can consider this closed.