The following two commits are an attempt at fixing this:
  
https://git.launchpad.net/~chromium-team/chromium-browser/+git/snap-from-source/commit/?id=bfe4c3bf4e082ca6329040db23bdee858bd204d2
  
https://git.launchpad.net/~chromium-team/chromium-browser/+git/snap-from-source/commit/?id=6c9bd6a725fc7b7d560cc20ac9cee1c7cf84cadf

** Changed in: chromium-browser (Ubuntu)
       Status: In Progress => Fix Committed

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to chromium-browser in Ubuntu.
https://bugs.launchpad.net/bugs/1714244

Title:
  [snap] apparmor denials on /etc/chromium-browser/policies/

Status in chromium-browser package in Ubuntu:
  Fix Committed

Bug description:
  [1565519.440403] audit: type=1400 audit(1504185084.568:68574811):
  apparmor="ALLOWED" operation="open" profile="snap.chromium.chromium"
  name="/etc/chromium-browser/policies/managed/" pid=19433 comm
  ="chromium-browse" requested_mask="r" denied_mask="r" fsuid=1000
  ouid=0

  [1565519.440527] audit: type=1400 audit(1504185084.568:68574812):
  apparmor="ALLOWED" operation="open" profile="snap.chromium.chromium"
  name="/etc/chromium-browser/policies/recommended/" pid=19433 comm
  ="chromium-browse" requested_mask="r" denied_mask="r" fsuid=1000
  ouid=0

  Those denials don't appear to prevent the app from running. Still,
  they should be investigated and fixed if possible.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/chromium-browser/+bug/1714244/+subscriptions

-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to     : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp

Reply via email to