Add samba4 ntp signing socket to ntpd apparmor profile

Bug #930266 reported by Brendan Powers
14
This bug affects 3 people
Affects Status Importance Assigned to Milestone
ntp (Ubuntu)
Fix Released
Medium
Jamie Strandboge

Bug Description

Description: Ubuntu precise (development branch)
Release: 12.04
Package: ntp
Version: 4.2.6.p3+dfsg-1ubuntu2

The AppArmor profile for /usr/bin/ntpd prevents ntpd from accessing the samba 4 NTP signing socket.

Adding the line
/var/run/samba/ntp_signd/socket rw,
To /etc/apparmor.d/usr.sbin.ntpd resolved this problem.

Related branches

Changed in ntp (Ubuntu):
importance: Undecided → Medium
Changed in ntp (Ubuntu):
assignee: nobody → Jamie Strandboge (jdstrand)
status: New → In Progress
Revision history for this message
Launchpad Janitor (janitor) wrote :

This bug was fixed in the package ntp - 1:4.2.6.p3+dfsg-1ubuntu3

---------------
ntp (1:4.2.6.p3+dfsg-1ubuntu3) precise; urgency=low

  * debian/apparmor-profile: Add samba4 ntp signing socket to ntpd apparmor
    profile (LP: #930266)
  * debian/control: Build-Depends on dh-apparmor
 -- Jamie Strandboge <email address hidden> Tue, 06 Mar 2012 08:06:06 -0600

Changed in ntp (Ubuntu):
status: In Progress → Fix Released
Revision history for this message
Theodor van Nahl (tvn87) wrote :

Had that exact same problem on Ubuntu 15.10.

The File /etc/apparmor.d/usr.sbin.ntpd contains the following line:

  # samba4 ntp signing socket
  /{,var/}run/samba/ntp_signd/socket rw,

But the line should be

/var/lib/samba/ntp_signd/socket rw,

To post a comment you must log in.
This report contains Public information  
Everyone can see this information.

Other bug subscribers

Remote bug watches

Bug watches keep track of this bug in other bug trackers.