Hi,
On Thu, Nov 23, 2017 at 03:14:18PM -0500, Simon Deziel wrote:
> On 2017-11-23 03:12 PM, Jack Henschel wrote:
> > $ sudo dmesg -T | grep apparmor
> > ...
> > [Thu Nov 23 21:01:24 2017] audit: type=1400 audit(1511467287.665:8): 
> > apparmor="STATUS" operation="profile_load" profile="unconfined" 
> > name="thunderbird" pid=498 comm="apparmor_parser"
> > [Thu Nov 23 21:01:24 2017] audit: type=1400 audit(1511467287.665:9): 
> > apparmor="STATUS" operation="profile_load" profile="unconfined" 
> > name="thunderbird//gpg" pid=498 comm="apparmor_parser"
> > [Thu Nov 23 21:01:24 2017] audit: type=1400 audit(1511467287.665:10): 
> > apparmor="STATUS" operation="profile_load" profile="unconfined" 
> > name="thunderbird//lsb_release" pid=498 comm="apparmor_parser"
> > [Thu Nov 23 21:01:24 2017] audit: type=1400 audit(1511467287.665:11): 
> > apparmor="STATUS" operation="profile_load" profile="unconfined" 
> > name="thunderbird//sanitized_helper" pid=498 comm="apparmor_parser"
> > 
> > I does not seem like apparmor is blocking anything.
> 
> Agreed, Apparmor doesn't seem to get in the way. Thanks for checking!

The apparmor profile has denials. That means that it will prevent TB
from accessing files but not lock it. So what the above is not prove
that Apparmor is not at fault yet. You would have to disable the profile
using aa-disable and see if thunderbird starts then.
Cheers,
 -- Guido

> 
> Regards,
> Simon
> 

Reply via email to