[Desktop-packages] [Bug 1708753] Re: Crash in evince (seems related with AppArmor profile) (display_wayland->cursor_theme_name)

2017-11-21 Thread Pierre Clérissi
I forgot the dmesg trace:
[56028.876414] audit: type=1400 audit(1511305681.003:67): apparmor="STATUS" 
operation="profile_replace" profile="unconfined" name="/usr/bin/evince" 
pid=3471 comm="apparmor_parser"
[56028.899623] audit: type=1400 audit(1511305681.027:68): apparmor="STATUS" 
operation="profile_replace" profile="unconfined" 
name="/usr/bin/evince//sanitized_helper" pid=3471 comm="apparmor_parser"
[56028.900372] audit: type=1400 audit(1511305681.027:69): apparmor="STATUS" 
operation="profile_replace" profile="unconfined" 
name="/usr/bin/evince-previewer" pid=3471 comm="apparmor_parser"
[56028.931610] audit: type=1400 audit(1511305681.059:70): apparmor="STATUS" 
operation="profile_replace" profile="unconfined" 
name="/usr/bin/evince-previewer//sanitized_helper" pid=3471 
comm="apparmor_parser"
[56028.932278] audit: type=1400 audit(1511305681.059:71): apparmor="STATUS" 
operation="profile_replace" profile="unconfined" 
name="/usr/bin/evince-thumbnailer" pid=3471 comm="apparmor_parser"
[56028.963612] audit: type=1400 audit(1511305681.091:72): apparmor="STATUS" 
operation="profile_replace" profile="unconfined" 
name="/usr/bin/evince-thumbnailer//sanitized_helper" pid=3471 
comm="apparmor_parser"
[56041.356210] BUG: unable to handle kernel paging request at 72701ce0
[56041.356218] IP: audit_signal_cb+0x75/0xf0
[56041.356219] PGD 42e80c067 P4D 42e80c067 PUD 0 
[56041.356221] Oops:  [#2] SMP

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to evince in Ubuntu.
https://bugs.launchpad.net/bugs/1708753

Title:
  Crash in evince (seems related with AppArmor profile)
  (display_wayland->cursor_theme_name)

Status in evince package in Ubuntu:
  Fix Released

Bug description:
  I have problems with Evince

  Seems very similar to an old Debian bug:
  https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=827335

  This is the log when I try to open Evince from Terminal:
  julian@e01a27166:~$ evince

  (evince:5757): Gdk-WARNING **: Failed to load cursor theme DMZ-White

  (evince:5757): Gdk-WARNING **: Failed to load cursor theme DMZ-White
  **
  
Gdk:ERROR:/build/gtk+3.0-f0nGiQ/gtk+3.0-3.22.17/./gdk/wayland/gdkdisplay-wayland.c:1039:_gdk_wayland_display_get_scaled_cursor_theme:
 assertion failed: (display_wayland->cursor_theme_name)
  Aborted (core dumped)
  julian@e01a27166:

  Also, this is the syslog with the error related to AppArmor:
  Aug  4 16:32:33 e01a27166 kernel: [ 2771.175434] audit: type=1400 
audit(1501882353.078:50): apparmor="DENIED" operation="mknod" 
profile="/usr/bin/evince" name="/run/user/1000/wayland-cursor-shared-CQkM8G" 
pid=5803 comm="evince" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000


  julian@e01a27166:~$ sudo apparmor_status
  [sudo] password for julian: 
  apparmor module is loaded.
  22 profiles are loaded.
  22 profiles are in enforce mode.
 /sbin/dhclient
 /usr/bin/evince
 /usr/bin/evince-previewer
 /usr/bin/evince-previewer//sanitized_helper
 /usr/bin/evince-thumbnailer
 /usr/bin/evince-thumbnailer//sanitized_helper
 /usr/bin/evince//sanitized_helper
 /usr/lib/NetworkManager/nm-dhcp-client.action
 /usr/lib/NetworkManager/nm-dhcp-helper
 /usr/lib/connman/scripts/dhclient-script
 /usr/lib/cups/backend/cups-pdf
 /usr/lib/snapd/snap-confine
 /usr/lib/snapd/snap-confine//mount-namespace-capture-helper
 /usr/sbin/cups-browsed
 /usr/sbin/cupsd
 /usr/sbin/cupsd//third_party
 /usr/sbin/ippusbxd
 /usr/sbin/libvirtd
 /usr/sbin/libvirtd//qemu_bridge_helper
 /usr/sbin/tcpdump
 libvirt-3d791c0a-939c-4f97-af9c-e2fa951adad6
 virt-aa-helper
  0 profiles are in complain mode.
  7 processes have profiles defined.
  7 processes are in enforce mode.
 /sbin/dhclient () 
 /usr/sbin/cups-browsed (895) 
 /usr/sbin/cupsd (842) 
 /usr/sbin/cupsd (1227) 
 /usr/sbin/cupsd (1228) 
 /usr/sbin/libvirtd (1013) 
 libvirt-3d791c0a-939c-4f97-af9c-e2fa951adad6 (2636) 
  0 processes are in complain mode.
  0 processes are unconfined but have a profile defined.

  
  After using this commands:
  sudo aa-complain/usr/bin/evince
  sudo aa-complain/usr/bin/evince-previewer
  sudo aa-complain/usr/bin/evince-thumbnailer

  I was able to open Evince again and this is the log of syslog:

  Aug  4 16:41:14 e01a27166 kernel: [ 3292.825954] audit: type=1400 
audit(1501882874.732:100): apparmor="ALLOWED" operation="mknod" 
profile="/usr/bin/evince" name="/run/user/1000/wayland-cursor-shared-bPXPw9" 
pid=6463 comm="evince" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000
  Aug  4 16:41:14 e01a27166 kernel: [ 3292.825957] audit: type=1400 
audit(1501882874.732:101): apparmor="ALLOWED" operation="open" 
profile="/usr/bin/evince" name="/run/user/1000/wayland-cursor-shared-bPXPw9" 
pid=6463 comm="evince" requested_mask="wrc" denied_mask="wrc" fsuid=1000 
ouid=1000
  Aug  4 16:41:14 e01a27166 kernel: [ 3292.825958] audit:

[Desktop-packages] [Bug 1708753] Re: Crash in evince (seems related with AppArmor profile) (display_wayland->cursor_theme_name)

2017-11-21 Thread Pierre Clérissi
Hi,
I ran into this problem too.

=>apt-cache show apparmor
Package: apparmor
Architecture: amd64
Version: 2.11.0-2ubuntu17

=>lsb_release -a
LSB Version:
core-9.20160110ubuntu5-amd64:core-9.20160110ubuntu5-noarch:security-9.20160110ubuntu5-amd64:security-9.20160110ubuntu5-noarch
Distributor ID: Ubuntu
Description:Ubuntu 17.10
Release:17.10
Codename:   artful

=>uname -r
=>uname -r
4.14.0


As I don't want to dive into apparmor configuration (a kind of nightmare)
my solution:
sudo aa-disable $(which evince)

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to evince in Ubuntu.
https://bugs.launchpad.net/bugs/1708753

Title:
  Crash in evince (seems related with AppArmor profile)
  (display_wayland->cursor_theme_name)

Status in evince package in Ubuntu:
  Fix Released

Bug description:
  I have problems with Evince

  Seems very similar to an old Debian bug:
  https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=827335

  This is the log when I try to open Evince from Terminal:
  julian@e01a27166:~$ evince

  (evince:5757): Gdk-WARNING **: Failed to load cursor theme DMZ-White

  (evince:5757): Gdk-WARNING **: Failed to load cursor theme DMZ-White
  **
  
Gdk:ERROR:/build/gtk+3.0-f0nGiQ/gtk+3.0-3.22.17/./gdk/wayland/gdkdisplay-wayland.c:1039:_gdk_wayland_display_get_scaled_cursor_theme:
 assertion failed: (display_wayland->cursor_theme_name)
  Aborted (core dumped)
  julian@e01a27166:

  Also, this is the syslog with the error related to AppArmor:
  Aug  4 16:32:33 e01a27166 kernel: [ 2771.175434] audit: type=1400 
audit(1501882353.078:50): apparmor="DENIED" operation="mknod" 
profile="/usr/bin/evince" name="/run/user/1000/wayland-cursor-shared-CQkM8G" 
pid=5803 comm="evince" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000


  julian@e01a27166:~$ sudo apparmor_status
  [sudo] password for julian: 
  apparmor module is loaded.
  22 profiles are loaded.
  22 profiles are in enforce mode.
 /sbin/dhclient
 /usr/bin/evince
 /usr/bin/evince-previewer
 /usr/bin/evince-previewer//sanitized_helper
 /usr/bin/evince-thumbnailer
 /usr/bin/evince-thumbnailer//sanitized_helper
 /usr/bin/evince//sanitized_helper
 /usr/lib/NetworkManager/nm-dhcp-client.action
 /usr/lib/NetworkManager/nm-dhcp-helper
 /usr/lib/connman/scripts/dhclient-script
 /usr/lib/cups/backend/cups-pdf
 /usr/lib/snapd/snap-confine
 /usr/lib/snapd/snap-confine//mount-namespace-capture-helper
 /usr/sbin/cups-browsed
 /usr/sbin/cupsd
 /usr/sbin/cupsd//third_party
 /usr/sbin/ippusbxd
 /usr/sbin/libvirtd
 /usr/sbin/libvirtd//qemu_bridge_helper
 /usr/sbin/tcpdump
 libvirt-3d791c0a-939c-4f97-af9c-e2fa951adad6
 virt-aa-helper
  0 profiles are in complain mode.
  7 processes have profiles defined.
  7 processes are in enforce mode.
 /sbin/dhclient () 
 /usr/sbin/cups-browsed (895) 
 /usr/sbin/cupsd (842) 
 /usr/sbin/cupsd (1227) 
 /usr/sbin/cupsd (1228) 
 /usr/sbin/libvirtd (1013) 
 libvirt-3d791c0a-939c-4f97-af9c-e2fa951adad6 (2636) 
  0 processes are in complain mode.
  0 processes are unconfined but have a profile defined.

  
  After using this commands:
  sudo aa-complain/usr/bin/evince
  sudo aa-complain/usr/bin/evince-previewer
  sudo aa-complain/usr/bin/evince-thumbnailer

  I was able to open Evince again and this is the log of syslog:

  Aug  4 16:41:14 e01a27166 kernel: [ 3292.825954] audit: type=1400 
audit(1501882874.732:100): apparmor="ALLOWED" operation="mknod" 
profile="/usr/bin/evince" name="/run/user/1000/wayland-cursor-shared-bPXPw9" 
pid=6463 comm="evince" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000
  Aug  4 16:41:14 e01a27166 kernel: [ 3292.825957] audit: type=1400 
audit(1501882874.732:101): apparmor="ALLOWED" operation="open" 
profile="/usr/bin/evince" name="/run/user/1000/wayland-cursor-shared-bPXPw9" 
pid=6463 comm="evince" requested_mask="wrc" denied_mask="wrc" fsuid=1000 
ouid=1000
  Aug  4 16:41:14 e01a27166 kernel: [ 3292.825958] audit: type=1400 
audit(1501882874.732:102): apparmor="ALLOWED" operation="unlink" 
profile="/usr/bin/evince" name="/run/user/1000/wayland-cursor-shared-bPXPw9" 
pid=6463 comm="evince" requested_mask="d" denied_mask="d" fsuid=1000 ouid=1000
  Aug  4 16:41:14 e01a27166 kernel: [ 3292.826148] audit: type=1400 
audit(1501882874.732:103): apparmor="ALLOWED" operation="truncate" 
profile="/usr/bin/evince" name="/run/user/1000/wayland-cursor-shared-bPXPw9" 
pid=6463 comm="evince" requested_mask="w" denied_mask="w" fsuid=1000 ouid=1000
  Aug  4 16:41:14 e01a27166 kernel: [ 3292.826208] audit: type=1400 
audit(1501882874.732:104): apparmor="ALLOWED" operation="truncate" 
profile="/usr/bin/evince" name="/run/user/1000/wayland-cursor-shared-bPXPw9" 
pid=6463 comm="evince" requested_mask="w" denied_mask="w" fsuid=1000 ouid=1000
  Aug  4 16:41:14 e01a27166 kernel: [ 3292.827153] audit: type=1400 
au

[Desktop-packages] [Bug 1708753] Re: Crash in evince (seems related with AppArmor profile) (display_wayland->cursor_theme_name)

2017-09-26 Thread Sebastien Bacher
the issue has been fixed in
https://launchpad.net/ubuntu/+source/apparmor/2.11.0-2ubuntu16

** Changed in: evince (Ubuntu)
   Importance: Undecided => High

** Changed in: evince (Ubuntu)
   Status: Confirmed => Fix Released

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to evince in Ubuntu.
https://bugs.launchpad.net/bugs/1708753

Title:
  Crash in evince (seems related with AppArmor profile)
  (display_wayland->cursor_theme_name)

Status in evince package in Ubuntu:
  Fix Released

Bug description:
  I have problems with Evince

  Seems very similar to an old Debian bug:
  https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=827335

  This is the log when I try to open Evince from Terminal:
  julian@e01a27166:~$ evince

  (evince:5757): Gdk-WARNING **: Failed to load cursor theme DMZ-White

  (evince:5757): Gdk-WARNING **: Failed to load cursor theme DMZ-White
  **
  
Gdk:ERROR:/build/gtk+3.0-f0nGiQ/gtk+3.0-3.22.17/./gdk/wayland/gdkdisplay-wayland.c:1039:_gdk_wayland_display_get_scaled_cursor_theme:
 assertion failed: (display_wayland->cursor_theme_name)
  Aborted (core dumped)
  julian@e01a27166:

  Also, this is the syslog with the error related to AppArmor:
  Aug  4 16:32:33 e01a27166 kernel: [ 2771.175434] audit: type=1400 
audit(1501882353.078:50): apparmor="DENIED" operation="mknod" 
profile="/usr/bin/evince" name="/run/user/1000/wayland-cursor-shared-CQkM8G" 
pid=5803 comm="evince" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000


  julian@e01a27166:~$ sudo apparmor_status
  [sudo] password for julian: 
  apparmor module is loaded.
  22 profiles are loaded.
  22 profiles are in enforce mode.
 /sbin/dhclient
 /usr/bin/evince
 /usr/bin/evince-previewer
 /usr/bin/evince-previewer//sanitized_helper
 /usr/bin/evince-thumbnailer
 /usr/bin/evince-thumbnailer//sanitized_helper
 /usr/bin/evince//sanitized_helper
 /usr/lib/NetworkManager/nm-dhcp-client.action
 /usr/lib/NetworkManager/nm-dhcp-helper
 /usr/lib/connman/scripts/dhclient-script
 /usr/lib/cups/backend/cups-pdf
 /usr/lib/snapd/snap-confine
 /usr/lib/snapd/snap-confine//mount-namespace-capture-helper
 /usr/sbin/cups-browsed
 /usr/sbin/cupsd
 /usr/sbin/cupsd//third_party
 /usr/sbin/ippusbxd
 /usr/sbin/libvirtd
 /usr/sbin/libvirtd//qemu_bridge_helper
 /usr/sbin/tcpdump
 libvirt-3d791c0a-939c-4f97-af9c-e2fa951adad6
 virt-aa-helper
  0 profiles are in complain mode.
  7 processes have profiles defined.
  7 processes are in enforce mode.
 /sbin/dhclient () 
 /usr/sbin/cups-browsed (895) 
 /usr/sbin/cupsd (842) 
 /usr/sbin/cupsd (1227) 
 /usr/sbin/cupsd (1228) 
 /usr/sbin/libvirtd (1013) 
 libvirt-3d791c0a-939c-4f97-af9c-e2fa951adad6 (2636) 
  0 processes are in complain mode.
  0 processes are unconfined but have a profile defined.

  
  After using this commands:
  sudo aa-complain/usr/bin/evince
  sudo aa-complain/usr/bin/evince-previewer
  sudo aa-complain/usr/bin/evince-thumbnailer

  I was able to open Evince again and this is the log of syslog:

  Aug  4 16:41:14 e01a27166 kernel: [ 3292.825954] audit: type=1400 
audit(1501882874.732:100): apparmor="ALLOWED" operation="mknod" 
profile="/usr/bin/evince" name="/run/user/1000/wayland-cursor-shared-bPXPw9" 
pid=6463 comm="evince" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000
  Aug  4 16:41:14 e01a27166 kernel: [ 3292.825957] audit: type=1400 
audit(1501882874.732:101): apparmor="ALLOWED" operation="open" 
profile="/usr/bin/evince" name="/run/user/1000/wayland-cursor-shared-bPXPw9" 
pid=6463 comm="evince" requested_mask="wrc" denied_mask="wrc" fsuid=1000 
ouid=1000
  Aug  4 16:41:14 e01a27166 kernel: [ 3292.825958] audit: type=1400 
audit(1501882874.732:102): apparmor="ALLOWED" operation="unlink" 
profile="/usr/bin/evince" name="/run/user/1000/wayland-cursor-shared-bPXPw9" 
pid=6463 comm="evince" requested_mask="d" denied_mask="d" fsuid=1000 ouid=1000
  Aug  4 16:41:14 e01a27166 kernel: [ 3292.826148] audit: type=1400 
audit(1501882874.732:103): apparmor="ALLOWED" operation="truncate" 
profile="/usr/bin/evince" name="/run/user/1000/wayland-cursor-shared-bPXPw9" 
pid=6463 comm="evince" requested_mask="w" denied_mask="w" fsuid=1000 ouid=1000
  Aug  4 16:41:14 e01a27166 kernel: [ 3292.826208] audit: type=1400 
audit(1501882874.732:104): apparmor="ALLOWED" operation="truncate" 
profile="/usr/bin/evince" name="/run/user/1000/wayland-cursor-shared-bPXPw9" 
pid=6463 comm="evince" requested_mask="w" denied_mask="w" fsuid=1000 ouid=1000
  Aug  4 16:41:14 e01a27166 kernel: [ 3292.827153] audit: type=1400 
audit(1501882874.732:105): apparmor="ALLOWED" operation="truncate" 
profile="/usr/bin/evince" name="/run/user/1000/wayland-cursor-shared-bPXPw9" 
pid=6463 comm="evince" requested_mask="w" denied_mask="w" fsuid=1000 ouid=1000
  Aug  4 16:41:14 e01a27166 kernel: [ 3292.827185] audit: type=1400 
audit(150188

[Desktop-packages] [Bug 1708753] Re: Crash in evince (seems related with AppArmor profile) (display_wayland->cursor_theme_name)

2017-09-26 Thread Sebastien Bacher
is that still an issue?

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to evince in Ubuntu.
https://bugs.launchpad.net/bugs/1708753

Title:
  Crash in evince (seems related with AppArmor profile)
  (display_wayland->cursor_theme_name)

Status in evince package in Ubuntu:
  Confirmed

Bug description:
  I have problems with Evince

  Seems very similar to an old Debian bug:
  https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=827335

  This is the log when I try to open Evince from Terminal:
  julian@e01a27166:~$ evince

  (evince:5757): Gdk-WARNING **: Failed to load cursor theme DMZ-White

  (evince:5757): Gdk-WARNING **: Failed to load cursor theme DMZ-White
  **
  
Gdk:ERROR:/build/gtk+3.0-f0nGiQ/gtk+3.0-3.22.17/./gdk/wayland/gdkdisplay-wayland.c:1039:_gdk_wayland_display_get_scaled_cursor_theme:
 assertion failed: (display_wayland->cursor_theme_name)
  Aborted (core dumped)
  julian@e01a27166:

  Also, this is the syslog with the error related to AppArmor:
  Aug  4 16:32:33 e01a27166 kernel: [ 2771.175434] audit: type=1400 
audit(1501882353.078:50): apparmor="DENIED" operation="mknod" 
profile="/usr/bin/evince" name="/run/user/1000/wayland-cursor-shared-CQkM8G" 
pid=5803 comm="evince" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000


  julian@e01a27166:~$ sudo apparmor_status
  [sudo] password for julian: 
  apparmor module is loaded.
  22 profiles are loaded.
  22 profiles are in enforce mode.
 /sbin/dhclient
 /usr/bin/evince
 /usr/bin/evince-previewer
 /usr/bin/evince-previewer//sanitized_helper
 /usr/bin/evince-thumbnailer
 /usr/bin/evince-thumbnailer//sanitized_helper
 /usr/bin/evince//sanitized_helper
 /usr/lib/NetworkManager/nm-dhcp-client.action
 /usr/lib/NetworkManager/nm-dhcp-helper
 /usr/lib/connman/scripts/dhclient-script
 /usr/lib/cups/backend/cups-pdf
 /usr/lib/snapd/snap-confine
 /usr/lib/snapd/snap-confine//mount-namespace-capture-helper
 /usr/sbin/cups-browsed
 /usr/sbin/cupsd
 /usr/sbin/cupsd//third_party
 /usr/sbin/ippusbxd
 /usr/sbin/libvirtd
 /usr/sbin/libvirtd//qemu_bridge_helper
 /usr/sbin/tcpdump
 libvirt-3d791c0a-939c-4f97-af9c-e2fa951adad6
 virt-aa-helper
  0 profiles are in complain mode.
  7 processes have profiles defined.
  7 processes are in enforce mode.
 /sbin/dhclient () 
 /usr/sbin/cups-browsed (895) 
 /usr/sbin/cupsd (842) 
 /usr/sbin/cupsd (1227) 
 /usr/sbin/cupsd (1228) 
 /usr/sbin/libvirtd (1013) 
 libvirt-3d791c0a-939c-4f97-af9c-e2fa951adad6 (2636) 
  0 processes are in complain mode.
  0 processes are unconfined but have a profile defined.

  
  After using this commands:
  sudo aa-complain/usr/bin/evince
  sudo aa-complain/usr/bin/evince-previewer
  sudo aa-complain/usr/bin/evince-thumbnailer

  I was able to open Evince again and this is the log of syslog:

  Aug  4 16:41:14 e01a27166 kernel: [ 3292.825954] audit: type=1400 
audit(1501882874.732:100): apparmor="ALLOWED" operation="mknod" 
profile="/usr/bin/evince" name="/run/user/1000/wayland-cursor-shared-bPXPw9" 
pid=6463 comm="evince" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000
  Aug  4 16:41:14 e01a27166 kernel: [ 3292.825957] audit: type=1400 
audit(1501882874.732:101): apparmor="ALLOWED" operation="open" 
profile="/usr/bin/evince" name="/run/user/1000/wayland-cursor-shared-bPXPw9" 
pid=6463 comm="evince" requested_mask="wrc" denied_mask="wrc" fsuid=1000 
ouid=1000
  Aug  4 16:41:14 e01a27166 kernel: [ 3292.825958] audit: type=1400 
audit(1501882874.732:102): apparmor="ALLOWED" operation="unlink" 
profile="/usr/bin/evince" name="/run/user/1000/wayland-cursor-shared-bPXPw9" 
pid=6463 comm="evince" requested_mask="d" denied_mask="d" fsuid=1000 ouid=1000
  Aug  4 16:41:14 e01a27166 kernel: [ 3292.826148] audit: type=1400 
audit(1501882874.732:103): apparmor="ALLOWED" operation="truncate" 
profile="/usr/bin/evince" name="/run/user/1000/wayland-cursor-shared-bPXPw9" 
pid=6463 comm="evince" requested_mask="w" denied_mask="w" fsuid=1000 ouid=1000
  Aug  4 16:41:14 e01a27166 kernel: [ 3292.826208] audit: type=1400 
audit(1501882874.732:104): apparmor="ALLOWED" operation="truncate" 
profile="/usr/bin/evince" name="/run/user/1000/wayland-cursor-shared-bPXPw9" 
pid=6463 comm="evince" requested_mask="w" denied_mask="w" fsuid=1000 ouid=1000
  Aug  4 16:41:14 e01a27166 kernel: [ 3292.827153] audit: type=1400 
audit(1501882874.732:105): apparmor="ALLOWED" operation="truncate" 
profile="/usr/bin/evince" name="/run/user/1000/wayland-cursor-shared-bPXPw9" 
pid=6463 comm="evince" requested_mask="w" denied_mask="w" fsuid=1000 ouid=1000
  Aug  4 16:41:14 e01a27166 kernel: [ 3292.827185] audit: type=1400 
audit(1501882874.732:106): apparmor="ALLOWED" operation="truncate" 
profile="/usr/bin/evince" name="/run/user/1000/wayland-cursor-shared-bPXPw9" 
pid=6463 comm="evince" requested_mask="w" denied_mask="w" fsuid=1000 ouid=

[Desktop-packages] [Bug 1708753] Re: Crash in evince (seems related with AppArmor profile) (display_wayland->cursor_theme_name)

2017-08-11 Thread Kai Mast
Thanks for posting the workaround! I am having the same problem.

FYI: I needed to install apparmor-utils to run aa-complain.

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to evince in Ubuntu.
https://bugs.launchpad.net/bugs/1708753

Title:
  Crash in evince (seems related with AppArmor profile)
  (display_wayland->cursor_theme_name)

Status in evince package in Ubuntu:
  Confirmed

Bug description:
  I have problems with Evince

  Seems very similar to an old Debian bug:
  https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=827335

  This is the log when I try to open Evince from Terminal:
  julian@e01a27166:~$ evince

  (evince:5757): Gdk-WARNING **: Failed to load cursor theme DMZ-White

  (evince:5757): Gdk-WARNING **: Failed to load cursor theme DMZ-White
  **
  
Gdk:ERROR:/build/gtk+3.0-f0nGiQ/gtk+3.0-3.22.17/./gdk/wayland/gdkdisplay-wayland.c:1039:_gdk_wayland_display_get_scaled_cursor_theme:
 assertion failed: (display_wayland->cursor_theme_name)
  Aborted (core dumped)
  julian@e01a27166:

  Also, this is the syslog with the error related to AppArmor:
  Aug  4 16:32:33 e01a27166 kernel: [ 2771.175434] audit: type=1400 
audit(1501882353.078:50): apparmor="DENIED" operation="mknod" 
profile="/usr/bin/evince" name="/run/user/1000/wayland-cursor-shared-CQkM8G" 
pid=5803 comm="evince" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000


  julian@e01a27166:~$ sudo apparmor_status
  [sudo] password for julian: 
  apparmor module is loaded.
  22 profiles are loaded.
  22 profiles are in enforce mode.
 /sbin/dhclient
 /usr/bin/evince
 /usr/bin/evince-previewer
 /usr/bin/evince-previewer//sanitized_helper
 /usr/bin/evince-thumbnailer
 /usr/bin/evince-thumbnailer//sanitized_helper
 /usr/bin/evince//sanitized_helper
 /usr/lib/NetworkManager/nm-dhcp-client.action
 /usr/lib/NetworkManager/nm-dhcp-helper
 /usr/lib/connman/scripts/dhclient-script
 /usr/lib/cups/backend/cups-pdf
 /usr/lib/snapd/snap-confine
 /usr/lib/snapd/snap-confine//mount-namespace-capture-helper
 /usr/sbin/cups-browsed
 /usr/sbin/cupsd
 /usr/sbin/cupsd//third_party
 /usr/sbin/ippusbxd
 /usr/sbin/libvirtd
 /usr/sbin/libvirtd//qemu_bridge_helper
 /usr/sbin/tcpdump
 libvirt-3d791c0a-939c-4f97-af9c-e2fa951adad6
 virt-aa-helper
  0 profiles are in complain mode.
  7 processes have profiles defined.
  7 processes are in enforce mode.
 /sbin/dhclient () 
 /usr/sbin/cups-browsed (895) 
 /usr/sbin/cupsd (842) 
 /usr/sbin/cupsd (1227) 
 /usr/sbin/cupsd (1228) 
 /usr/sbin/libvirtd (1013) 
 libvirt-3d791c0a-939c-4f97-af9c-e2fa951adad6 (2636) 
  0 processes are in complain mode.
  0 processes are unconfined but have a profile defined.

  
  After using this commands:
  sudo aa-complain/usr/bin/evince
  sudo aa-complain/usr/bin/evince-previewer
  sudo aa-complain/usr/bin/evince-thumbnailer

  I was able to open Evince again and this is the log of syslog:

  Aug  4 16:41:14 e01a27166 kernel: [ 3292.825954] audit: type=1400 
audit(1501882874.732:100): apparmor="ALLOWED" operation="mknod" 
profile="/usr/bin/evince" name="/run/user/1000/wayland-cursor-shared-bPXPw9" 
pid=6463 comm="evince" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000
  Aug  4 16:41:14 e01a27166 kernel: [ 3292.825957] audit: type=1400 
audit(1501882874.732:101): apparmor="ALLOWED" operation="open" 
profile="/usr/bin/evince" name="/run/user/1000/wayland-cursor-shared-bPXPw9" 
pid=6463 comm="evince" requested_mask="wrc" denied_mask="wrc" fsuid=1000 
ouid=1000
  Aug  4 16:41:14 e01a27166 kernel: [ 3292.825958] audit: type=1400 
audit(1501882874.732:102): apparmor="ALLOWED" operation="unlink" 
profile="/usr/bin/evince" name="/run/user/1000/wayland-cursor-shared-bPXPw9" 
pid=6463 comm="evince" requested_mask="d" denied_mask="d" fsuid=1000 ouid=1000
  Aug  4 16:41:14 e01a27166 kernel: [ 3292.826148] audit: type=1400 
audit(1501882874.732:103): apparmor="ALLOWED" operation="truncate" 
profile="/usr/bin/evince" name="/run/user/1000/wayland-cursor-shared-bPXPw9" 
pid=6463 comm="evince" requested_mask="w" denied_mask="w" fsuid=1000 ouid=1000
  Aug  4 16:41:14 e01a27166 kernel: [ 3292.826208] audit: type=1400 
audit(1501882874.732:104): apparmor="ALLOWED" operation="truncate" 
profile="/usr/bin/evince" name="/run/user/1000/wayland-cursor-shared-bPXPw9" 
pid=6463 comm="evince" requested_mask="w" denied_mask="w" fsuid=1000 ouid=1000
  Aug  4 16:41:14 e01a27166 kernel: [ 3292.827153] audit: type=1400 
audit(1501882874.732:105): apparmor="ALLOWED" operation="truncate" 
profile="/usr/bin/evince" name="/run/user/1000/wayland-cursor-shared-bPXPw9" 
pid=6463 comm="evince" requested_mask="w" denied_mask="w" fsuid=1000 ouid=1000
  Aug  4 16:41:14 e01a27166 kernel: [ 3292.827185] audit: type=1400 
audit(1501882874.732:106): apparmor="ALLOWED" operation="truncate" 
profile="/usr/bin/evince" name="/run/user/1000/way

[Desktop-packages] [Bug 1708753] Re: Crash in evince (seems related with AppArmor profile) (display_wayland->cursor_theme_name)

2017-08-10 Thread corrado venturini
corrado@corrado-HP-aa-0807:~/Documents$ evince VideoEdit.pdf

(evince:1944): Gdk-WARNING **: Failed to load cursor theme DMZ-White

(evince:1944): Gdk-WARNING **: Failed to load cursor theme DMZ-White
**
Gdk:ERROR:/build/gtk+3.0-f0nGiQ/gtk+3.0-3.22.17/./gdk/wayland/gdkdisplay-wayland.c:1039:_gdk_wayland_display_get_scaled_cursor_theme:
 assertion failed: (display_wayland->cursor_theme_name)
Aborted (core dumped)
corrado@corrado-HP-aa-0807:~/Documents$ 

corrado@corrado-HP-aa-0807:~/Documents$ inxi -Fxx
System:Host: corrado-HP-aa-0807 Kernel: 4.11.0-13-generic x86_64 (64 bit 
gcc: 6.4.0)
   Desktop: Gnome 3.24.3 (Gtk 3.22.17-0ubuntu1) dm: gdm3
   Distro: Ubuntu Artful Aardvark (development branch)
Machine:   Device: laptop System: Hewlett-Packard product: HP 250 G3 Notebook 
PC v: 0991100600087
   Mobo: Hewlett-Packard model: 2211 v: 86.49 UEFI: Insyde v: F.36 
date: 12/18/2014
   Chassis: type: 10
BatteryBAT1: charge: 13.8 Wh 64.4% condition: 21.5/21.2 Wh (101%) volts: 
11.5/11.1
   model: 13-42 OA03031 serial: 02550 01/07/2015 status: Discharging
CPU:   Dual core Intel Core i5-4210U (-HT-MCP-) cache: 3072 KB
   flags: (lm nx sse sse2 sse3 sse4_1 sse4_2 ssse3 vmx) bmips: 9578
   clock speeds: min/max: 800/2700 MHz 1: 799 MHz 2: 799 MHz 3: 799 MHz 
4: 799 MHz
Graphics:  Card: Intel Haswell-ULT Integrated Graphics Controller bus-ID: 
00:02.0 chip-ID: 8086:0a16
   Display Server: wayland (X.Org 1.19.3) driver: i915 Resolution: 
1366x768@59.80hz
   OpenGL: renderer: Mesa DRI Intel Haswell Mobile
   version: 4.5 Mesa 17.1.4 (compat-v: 3.0) Direct Render: Yes
Audio: Card-1 Intel 8 Series HD Audio Controller driver: snd_hda_intel 
bus-ID: 00:1b.0 chip-ID: 8086:9c20
   Card-2 Intel Haswell-ULT HD Audio Controller driver: snd_hda_intel 
bus-ID: 00:03.0 chip-ID: 8086:0a0c
   Sound: Advanced Linux Sound Architecture v: k4.11.0-13-generic
Network:   Card-1: Realtek RTL8101/2/6E PCI Express Fast/Gigabit Ethernet 
controller
   driver: r8169 v: 2.3LK-NAPI port: 3000 bus-ID: 08:00.0 chip-ID: 
10ec:8136
   IF: enp8s0 state: down mac: 5c:b9:01:06:ba:ce
   Card-2: Ralink RT3290 Wireless 802.11n 1T/1R PCIe
   driver: rt2800pci v: 2.3.0 bus-ID: 09:00.0 chip-ID: 1814:3290
   IF: wlo1 state: up mac: ac:d1:b8:82:03:5d
Drives:HDD Total Size: 500.1GB (9.4% used)
   ID-1: /dev/sda model: ST500LT012 size: 500.1GB serial: W3PEAWM4
Partition: ID-1: / size: 32G used: 5.4G (19%) fs: ext4 dev: /dev/sda3
   ID-2: swap-1 size: 4.29GB used: 0.00GB (0%) fs: swap dev: /dev/sda2
RAID:  System: supported: N/A
   No RAID devices: /proc/mdstat, md_mod kernel module present
   Unused Devices: none
Sensors:   System Temperatures: cpu: 45.0C mobo: 45.0C
   Fan Speeds (in rpm): cpu: N/A
Info:  Processes: 239 Uptime: 9 min Memory: 1005.8/3881.2MB Init: systemd 
v: 233 runlevel: 5 Gcc sys: N/A
   Client: Shell (bash 4.4.121 running in gnome-terminal-) inxi: 2.3.25 
corrado@corrado-HP-aa-0807:~/Documents$

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to evince in Ubuntu.
https://bugs.launchpad.net/bugs/1708753

Title:
  Crash in evince (seems related with AppArmor profile)
  (display_wayland->cursor_theme_name)

Status in evince package in Ubuntu:
  Confirmed

Bug description:
  I have problems with Evince

  Seems very similar to an old Debian bug:
  https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=827335

  This is the log when I try to open Evince from Terminal:
  julian@e01a27166:~$ evince

  (evince:5757): Gdk-WARNING **: Failed to load cursor theme DMZ-White

  (evince:5757): Gdk-WARNING **: Failed to load cursor theme DMZ-White
  **
  
Gdk:ERROR:/build/gtk+3.0-f0nGiQ/gtk+3.0-3.22.17/./gdk/wayland/gdkdisplay-wayland.c:1039:_gdk_wayland_display_get_scaled_cursor_theme:
 assertion failed: (display_wayland->cursor_theme_name)
  Aborted (core dumped)
  julian@e01a27166:

  Also, this is the syslog with the error related to AppArmor:
  Aug  4 16:32:33 e01a27166 kernel: [ 2771.175434] audit: type=1400 
audit(1501882353.078:50): apparmor="DENIED" operation="mknod" 
profile="/usr/bin/evince" name="/run/user/1000/wayland-cursor-shared-CQkM8G" 
pid=5803 comm="evince" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000


  julian@e01a27166:~$ sudo apparmor_status
  [sudo] password for julian: 
  apparmor module is loaded.
  22 profiles are loaded.
  22 profiles are in enforce mode.
 /sbin/dhclient
 /usr/bin/evince
 /usr/bin/evince-previewer
 /usr/bin/evince-previewer//sanitized_helper
 /usr/bin/evince-thumbnailer
 /usr/bin/evince-thumbnailer//sanitized_helper
 /usr/bin/evince//sanitized_helper
 /usr/lib/NetworkManager/nm-dhcp-client.action
 /usr/lib/NetworkManager/nm-dhcp-helper
 /usr/lib/connman/scripts/dhclient-script
 /usr/lib/c

[Desktop-packages] [Bug 1708753] Re: Crash in evince (seems related with AppArmor profile) (display_wayland->cursor_theme_name)

2017-08-05 Thread Wojciech Myszka
Exactle the same here (ubuntu 17.10 with enabled proposed repository).
Solution works.

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to evince in Ubuntu.
https://bugs.launchpad.net/bugs/1708753

Title:
  Crash in evince (seems related with AppArmor profile)
  (display_wayland->cursor_theme_name)

Status in evince package in Ubuntu:
  Confirmed

Bug description:
  I have problems with Evince

  Seems very similar to an old Debian bug:
  https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=827335

  This is the log when I try to open Evince from Terminal:
  julian@e01a27166:~$ evince

  (evince:5757): Gdk-WARNING **: Failed to load cursor theme DMZ-White

  (evince:5757): Gdk-WARNING **: Failed to load cursor theme DMZ-White
  **
  
Gdk:ERROR:/build/gtk+3.0-f0nGiQ/gtk+3.0-3.22.17/./gdk/wayland/gdkdisplay-wayland.c:1039:_gdk_wayland_display_get_scaled_cursor_theme:
 assertion failed: (display_wayland->cursor_theme_name)
  Aborted (core dumped)
  julian@e01a27166:

  Also, this is the syslog with the error related to AppArmor:
  Aug  4 16:32:33 e01a27166 kernel: [ 2771.175434] audit: type=1400 
audit(1501882353.078:50): apparmor="DENIED" operation="mknod" 
profile="/usr/bin/evince" name="/run/user/1000/wayland-cursor-shared-CQkM8G" 
pid=5803 comm="evince" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000


  julian@e01a27166:~$ sudo apparmor_status
  [sudo] password for julian: 
  apparmor module is loaded.
  22 profiles are loaded.
  22 profiles are in enforce mode.
 /sbin/dhclient
 /usr/bin/evince
 /usr/bin/evince-previewer
 /usr/bin/evince-previewer//sanitized_helper
 /usr/bin/evince-thumbnailer
 /usr/bin/evince-thumbnailer//sanitized_helper
 /usr/bin/evince//sanitized_helper
 /usr/lib/NetworkManager/nm-dhcp-client.action
 /usr/lib/NetworkManager/nm-dhcp-helper
 /usr/lib/connman/scripts/dhclient-script
 /usr/lib/cups/backend/cups-pdf
 /usr/lib/snapd/snap-confine
 /usr/lib/snapd/snap-confine//mount-namespace-capture-helper
 /usr/sbin/cups-browsed
 /usr/sbin/cupsd
 /usr/sbin/cupsd//third_party
 /usr/sbin/ippusbxd
 /usr/sbin/libvirtd
 /usr/sbin/libvirtd//qemu_bridge_helper
 /usr/sbin/tcpdump
 libvirt-3d791c0a-939c-4f97-af9c-e2fa951adad6
 virt-aa-helper
  0 profiles are in complain mode.
  7 processes have profiles defined.
  7 processes are in enforce mode.
 /sbin/dhclient () 
 /usr/sbin/cups-browsed (895) 
 /usr/sbin/cupsd (842) 
 /usr/sbin/cupsd (1227) 
 /usr/sbin/cupsd (1228) 
 /usr/sbin/libvirtd (1013) 
 libvirt-3d791c0a-939c-4f97-af9c-e2fa951adad6 (2636) 
  0 processes are in complain mode.
  0 processes are unconfined but have a profile defined.

  
  After using this commands:
  sudo aa-complain/usr/bin/evince
  sudo aa-complain/usr/bin/evince-previewer
  sudo aa-complain/usr/bin/evince-thumbnailer

  I was able to open Evince again and this is the log of syslog:

  Aug  4 16:41:14 e01a27166 kernel: [ 3292.825954] audit: type=1400 
audit(1501882874.732:100): apparmor="ALLOWED" operation="mknod" 
profile="/usr/bin/evince" name="/run/user/1000/wayland-cursor-shared-bPXPw9" 
pid=6463 comm="evince" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000
  Aug  4 16:41:14 e01a27166 kernel: [ 3292.825957] audit: type=1400 
audit(1501882874.732:101): apparmor="ALLOWED" operation="open" 
profile="/usr/bin/evince" name="/run/user/1000/wayland-cursor-shared-bPXPw9" 
pid=6463 comm="evince" requested_mask="wrc" denied_mask="wrc" fsuid=1000 
ouid=1000
  Aug  4 16:41:14 e01a27166 kernel: [ 3292.825958] audit: type=1400 
audit(1501882874.732:102): apparmor="ALLOWED" operation="unlink" 
profile="/usr/bin/evince" name="/run/user/1000/wayland-cursor-shared-bPXPw9" 
pid=6463 comm="evince" requested_mask="d" denied_mask="d" fsuid=1000 ouid=1000
  Aug  4 16:41:14 e01a27166 kernel: [ 3292.826148] audit: type=1400 
audit(1501882874.732:103): apparmor="ALLOWED" operation="truncate" 
profile="/usr/bin/evince" name="/run/user/1000/wayland-cursor-shared-bPXPw9" 
pid=6463 comm="evince" requested_mask="w" denied_mask="w" fsuid=1000 ouid=1000
  Aug  4 16:41:14 e01a27166 kernel: [ 3292.826208] audit: type=1400 
audit(1501882874.732:104): apparmor="ALLOWED" operation="truncate" 
profile="/usr/bin/evince" name="/run/user/1000/wayland-cursor-shared-bPXPw9" 
pid=6463 comm="evince" requested_mask="w" denied_mask="w" fsuid=1000 ouid=1000
  Aug  4 16:41:14 e01a27166 kernel: [ 3292.827153] audit: type=1400 
audit(1501882874.732:105): apparmor="ALLOWED" operation="truncate" 
profile="/usr/bin/evince" name="/run/user/1000/wayland-cursor-shared-bPXPw9" 
pid=6463 comm="evince" requested_mask="w" denied_mask="w" fsuid=1000 ouid=1000
  Aug  4 16:41:14 e01a27166 kernel: [ 3292.827185] audit: type=1400 
audit(1501882874.732:106): apparmor="ALLOWED" operation="truncate" 
profile="/usr/bin/evince" name="/run/user/1000/wayland-cursor-shared-bPXPw9" 
pid=6463 co

[Desktop-packages] [Bug 1708753] Re: Crash in evince (seems related with AppArmor profile) (display_wayland->cursor_theme_name)

2017-08-05 Thread Launchpad Bug Tracker
Status changed to 'Confirmed' because the bug affects multiple users.

** Changed in: evince (Ubuntu)
   Status: New => Confirmed

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to evince in Ubuntu.
https://bugs.launchpad.net/bugs/1708753

Title:
  Crash in evince (seems related with AppArmor profile)
  (display_wayland->cursor_theme_name)

Status in evince package in Ubuntu:
  Confirmed

Bug description:
  I have problems with Evince

  Seems very similar to an old Debian bug:
  https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=827335

  This is the log when I try to open Evince from Terminal:
  julian@e01a27166:~$ evince

  (evince:5757): Gdk-WARNING **: Failed to load cursor theme DMZ-White

  (evince:5757): Gdk-WARNING **: Failed to load cursor theme DMZ-White
  **
  
Gdk:ERROR:/build/gtk+3.0-f0nGiQ/gtk+3.0-3.22.17/./gdk/wayland/gdkdisplay-wayland.c:1039:_gdk_wayland_display_get_scaled_cursor_theme:
 assertion failed: (display_wayland->cursor_theme_name)
  Aborted (core dumped)
  julian@e01a27166:

  Also, this is the syslog with the error related to AppArmor:
  Aug  4 16:32:33 e01a27166 kernel: [ 2771.175434] audit: type=1400 
audit(1501882353.078:50): apparmor="DENIED" operation="mknod" 
profile="/usr/bin/evince" name="/run/user/1000/wayland-cursor-shared-CQkM8G" 
pid=5803 comm="evince" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000


  julian@e01a27166:~$ sudo apparmor_status
  [sudo] password for julian: 
  apparmor module is loaded.
  22 profiles are loaded.
  22 profiles are in enforce mode.
 /sbin/dhclient
 /usr/bin/evince
 /usr/bin/evince-previewer
 /usr/bin/evince-previewer//sanitized_helper
 /usr/bin/evince-thumbnailer
 /usr/bin/evince-thumbnailer//sanitized_helper
 /usr/bin/evince//sanitized_helper
 /usr/lib/NetworkManager/nm-dhcp-client.action
 /usr/lib/NetworkManager/nm-dhcp-helper
 /usr/lib/connman/scripts/dhclient-script
 /usr/lib/cups/backend/cups-pdf
 /usr/lib/snapd/snap-confine
 /usr/lib/snapd/snap-confine//mount-namespace-capture-helper
 /usr/sbin/cups-browsed
 /usr/sbin/cupsd
 /usr/sbin/cupsd//third_party
 /usr/sbin/ippusbxd
 /usr/sbin/libvirtd
 /usr/sbin/libvirtd//qemu_bridge_helper
 /usr/sbin/tcpdump
 libvirt-3d791c0a-939c-4f97-af9c-e2fa951adad6
 virt-aa-helper
  0 profiles are in complain mode.
  7 processes have profiles defined.
  7 processes are in enforce mode.
 /sbin/dhclient () 
 /usr/sbin/cups-browsed (895) 
 /usr/sbin/cupsd (842) 
 /usr/sbin/cupsd (1227) 
 /usr/sbin/cupsd (1228) 
 /usr/sbin/libvirtd (1013) 
 libvirt-3d791c0a-939c-4f97-af9c-e2fa951adad6 (2636) 
  0 processes are in complain mode.
  0 processes are unconfined but have a profile defined.

  
  After using this commands:
  sudo aa-complain/usr/bin/evince
  sudo aa-complain/usr/bin/evince-previewer
  sudo aa-complain/usr/bin/evince-thumbnailer

  I was able to open Evince again and this is the log of syslog:

  Aug  4 16:41:14 e01a27166 kernel: [ 3292.825954] audit: type=1400 
audit(1501882874.732:100): apparmor="ALLOWED" operation="mknod" 
profile="/usr/bin/evince" name="/run/user/1000/wayland-cursor-shared-bPXPw9" 
pid=6463 comm="evince" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000
  Aug  4 16:41:14 e01a27166 kernel: [ 3292.825957] audit: type=1400 
audit(1501882874.732:101): apparmor="ALLOWED" operation="open" 
profile="/usr/bin/evince" name="/run/user/1000/wayland-cursor-shared-bPXPw9" 
pid=6463 comm="evince" requested_mask="wrc" denied_mask="wrc" fsuid=1000 
ouid=1000
  Aug  4 16:41:14 e01a27166 kernel: [ 3292.825958] audit: type=1400 
audit(1501882874.732:102): apparmor="ALLOWED" operation="unlink" 
profile="/usr/bin/evince" name="/run/user/1000/wayland-cursor-shared-bPXPw9" 
pid=6463 comm="evince" requested_mask="d" denied_mask="d" fsuid=1000 ouid=1000
  Aug  4 16:41:14 e01a27166 kernel: [ 3292.826148] audit: type=1400 
audit(1501882874.732:103): apparmor="ALLOWED" operation="truncate" 
profile="/usr/bin/evince" name="/run/user/1000/wayland-cursor-shared-bPXPw9" 
pid=6463 comm="evince" requested_mask="w" denied_mask="w" fsuid=1000 ouid=1000
  Aug  4 16:41:14 e01a27166 kernel: [ 3292.826208] audit: type=1400 
audit(1501882874.732:104): apparmor="ALLOWED" operation="truncate" 
profile="/usr/bin/evince" name="/run/user/1000/wayland-cursor-shared-bPXPw9" 
pid=6463 comm="evince" requested_mask="w" denied_mask="w" fsuid=1000 ouid=1000
  Aug  4 16:41:14 e01a27166 kernel: [ 3292.827153] audit: type=1400 
audit(1501882874.732:105): apparmor="ALLOWED" operation="truncate" 
profile="/usr/bin/evince" name="/run/user/1000/wayland-cursor-shared-bPXPw9" 
pid=6463 comm="evince" requested_mask="w" denied_mask="w" fsuid=1000 ouid=1000
  Aug  4 16:41:14 e01a27166 kernel: [ 3292.827185] audit: type=1400 
audit(1501882874.732:106): apparmor="ALLOWED" operation="truncate" 
profile="/usr/bin/evince" name="/run/user/