*** This bug is a duplicate of bug 1856738 ***
    https://bugs.launchpad.net/bugs/1856738

@Reinhard, you are now hitting bug #1856738 which prevents @{HOME} from
being used in the peer_addr for an abstract socket. For now, I suggest
updating /etc/apparmor.d/abstractions/ibus to have:

  unix (connect, receive, send)
       type=stream
       peer=(addr="@/home/teachers/*/.cache/ibus/dbus-*"),

** This bug has been marked a duplicate of bug 1856738
   access always denied when using @{HOME} tunable in peer_addr for abstract 
socket

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to evince in Ubuntu.
https://bugs.launchpad.net/bugs/1881294

Title:
  Apparmor blocks evince GUI-Input-Dialogs

Status in evince package in Ubuntu:
  Invalid

Bug description:
  Network Users (LDAP + NFS4 home) cannot interact with evince GUI-
  input-elements.

  * page navigation per number not possible
  * select pages to print not possible
  * save open PDF with different name not possible

  Local user on the same machine behaves as expected.

  
  apparmor messages  in /var/log/syslog 

  May 29 14:37:07 r002pc51 kernel: [15848.736916] audit: type=1400
  audit(1590755827.768:827): apparmor="DENIED" operation="file_lock"
  profile="/usr/bin/evince" name="/home/teachers/ttfinr/.cache/event-
  sound-cache.tdb.2176809057334199ab75052753e0683a.x86_64-pc-linux-gnu"
  pid=34988 comm="evince" requested_mask="k" denied_mask="k" fsuid=4515
  ouid=4515

  May 29 14:37:07 r002pc51 kernel: [15848.739259] audit: type=1400
  audit(1590755827.772:828): apparmor="DENIED" operation="link"
  profile="/usr/bin/evince" name="/home/teachers/ttfinr/.local/share
  /gvfs-metadata/.open04eaJ8" pid=34988 comm="pool-evince"
  requested_mask="l" denied_mask="l" fsuid=4515 ouid=4515
  target="/home/teachers/ttfinr/.local/share/gvfs-metadata/home"

  May 29 14:37:07 r002pc51 kernel: [15848.739974] audit: type=1400
  audit(1590755827.772:829): apparmor="DENIED" operation="open"
  profile="/usr/bin/evince" name="/run/user/4515/gvfs-
  metadata/.openumWxE7" pid=34988 comm="pool-evince" requested_mask="r"
  denied_mask="r" fsuid=4515 ouid=4515

  May 29 14:37:07 r002pc51 kernel: [15848.740088] audit: type=1400
  audit(1590755827.772:830): apparmor="DENIED" operation="unlink"
  profile="/usr/bin/evince" name="/run/user/4515/gvfs-
  metadata/.openumWxE7" pid=34988 comm="pool-evince" requested_mask="d"
  denied_mask="d" fsuid=4515 ouid=4515

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/evince/+bug/1881294/+subscriptions

-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to     : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp

Reply via email to