Bug#1002725: evince: printing broken as apparmor denies access to pxgsettings

2022-09-20 Thread Christophe TROESTLER
Hi,

I had the same problem and I confirm that the fix works — modulo the version as 
on my machine it was
/usr/lib/x86_64-linux-gnu/libproxy/0.4.18/pxgsettings


Bug#1002725: evince: printing broken as apparmor denies access to pxgsettings

2021-12-29 Thread Mike Ayers

Under GNOME desktop evince will print for me in my testing system.

Under Cinnamon evince will hang when I bring up the print dialog.

The following patch seems to help:
--- /etc/apparmor.d/usr.bin.evince- 2021-11-21 13:03:23.0 -0500
+++ /etc/apparmor.d/usr.bin.evince    2021-12-29 11:26:26.187865562 -0500
@@ -67,6 +67,7 @@
   /usr/bin/pcmanfm Cx -> sanitized_helper,  # LXDE
   /usr/bin/krusader Cx -> sanitized_helper, # KDE
   /usr/bin/thunar Cx -> sanitized_helper,   # XFCE
+  /usr/lib/x86_64-linux-gnu/libproxy/0.4.17/pxgsettings Cx -> 
sanitized_helper, # Print Dialog


   # For Xubuntu to launch the browser
   #include 



Bug#1002725: evince: printing broken as apparmor denies access to pxgsettings

2021-12-28 Thread Andrej Shadura
Package: evince
Version: 41.3-1
Severity: important

Dear Maintainer,

A couple of weeks or maybe months ago I noticed Evince started freezing
when I’m trying to print anything. Upon checking the journal, I found
this:

Dec 28 11:04:07 nuevo audit[3361741]: AVC apparmor="DENIED" operation="exec" 
profile="/usr/bin/evince" 
name="/usr/lib/x86_64-linux-gnu/libproxy/0.4.17/pxgsettings" pid=3361741 
comm="sh" requested_mask="x" denied_mask="x" fsuid=1000 ouid=0

Indeed, by switching evince to complain mode, I was able to proceed;
many more messages about attempted (and allowed) attempts to access this
file appeared in the logs.

Please update the AppArmor profile to allow this.

Thanks!


-- 
Cheers,
  Andrej