Public bug reported:

I have problems with Evince

Seems very similar to an old Debian bug:
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=827335

This is the log when I try to open Evince from Terminal:
julian@e01a27166:~$ evince

(evince:5757): Gdk-WARNING **: Failed to load cursor theme DMZ-White

(evince:5757): Gdk-WARNING **: Failed to load cursor theme DMZ-White
**
Gdk:ERROR:/build/gtk+3.0-f0nGiQ/gtk+3.0-3.22.17/./gdk/wayland/gdkdisplay-wayland.c:1039:_gdk_wayland_display_get_scaled_cursor_theme:
 assertion failed: (display_wayland->cursor_theme_name)
Aborted (core dumped)
julian@e01a27166:

Also, this is the syslog with the error related to AppArmor:
Aug  4 16:32:33 e01a27166 kernel: [ 2771.175434] audit: type=1400 
audit(1501882353.078:50): apparmor="DENIED" operation="mknod" 
profile="/usr/bin/evince" name="/run/user/1000/wayland-cursor-shared-CQkM8G" 
pid=5803 comm="evince" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000


julian@e01a27166:~$ sudo apparmor_status
[sudo] password for julian: 
apparmor module is loaded.
22 profiles are loaded.
22 profiles are in enforce mode.
   /sbin/dhclient
   /usr/bin/evince
   /usr/bin/evince-previewer
   /usr/bin/evince-previewer//sanitized_helper
   /usr/bin/evince-thumbnailer
   /usr/bin/evince-thumbnailer//sanitized_helper
   /usr/bin/evince//sanitized_helper
   /usr/lib/NetworkManager/nm-dhcp-client.action
   /usr/lib/NetworkManager/nm-dhcp-helper
   /usr/lib/connman/scripts/dhclient-script
   /usr/lib/cups/backend/cups-pdf
   /usr/lib/snapd/snap-confine
   /usr/lib/snapd/snap-confine//mount-namespace-capture-helper
   /usr/sbin/cups-browsed
   /usr/sbin/cupsd
   /usr/sbin/cupsd//third_party
   /usr/sbin/ippusbxd
   /usr/sbin/libvirtd
   /usr/sbin/libvirtd//qemu_bridge_helper
   /usr/sbin/tcpdump
   libvirt-3d791c0a-939c-4f97-af9c-e2fa951adad6
   virt-aa-helper
0 profiles are in complain mode.
7 processes have profiles defined.
7 processes are in enforce mode.
   /sbin/dhclient (1111) 
   /usr/sbin/cups-browsed (895) 
   /usr/sbin/cupsd (842) 
   /usr/sbin/cupsd (1227) 
   /usr/sbin/cupsd (1228) 
   /usr/sbin/libvirtd (1013) 
   libvirt-3d791c0a-939c-4f97-af9c-e2fa951adad6 (2636) 
0 processes are in complain mode.
0 processes are unconfined but have a profile defined.


After using this commands:
sudo aa-complain    /usr/bin/evince
sudo aa-complain    /usr/bin/evince-previewer
sudo aa-complain    /usr/bin/evince-thumbnailer

I was able to open Evince again and this is the log of syslog:

Aug  4 16:41:14 e01a27166 kernel: [ 3292.825954] audit: type=1400 
audit(1501882874.732:100): apparmor="ALLOWED" operation="mknod" 
profile="/usr/bin/evince" name="/run/user/1000/wayland-cursor-shared-bPXPw9" 
pid=6463 comm="evince" requested_mask="c" denied_mask="c" fsuid=1000 ouid=1000
Aug  4 16:41:14 e01a27166 kernel: [ 3292.825957] audit: type=1400 
audit(1501882874.732:101): apparmor="ALLOWED" operation="open" 
profile="/usr/bin/evince" name="/run/user/1000/wayland-cursor-shared-bPXPw9" 
pid=6463 comm="evince" requested_mask="wrc" denied_mask="wrc" fsuid=1000 
ouid=1000
Aug  4 16:41:14 e01a27166 kernel: [ 3292.825958] audit: type=1400 
audit(1501882874.732:102): apparmor="ALLOWED" operation="unlink" 
profile="/usr/bin/evince" name="/run/user/1000/wayland-cursor-shared-bPXPw9" 
pid=6463 comm="evince" requested_mask="d" denied_mask="d" fsuid=1000 ouid=1000
Aug  4 16:41:14 e01a27166 kernel: [ 3292.826148] audit: type=1400 
audit(1501882874.732:103): apparmor="ALLOWED" operation="truncate" 
profile="/usr/bin/evince" name="/run/user/1000/wayland-cursor-shared-bPXPw9" 
pid=6463 comm="evince" requested_mask="w" denied_mask="w" fsuid=1000 ouid=1000
Aug  4 16:41:14 e01a27166 kernel: [ 3292.826208] audit: type=1400 
audit(1501882874.732:104): apparmor="ALLOWED" operation="truncate" 
profile="/usr/bin/evince" name="/run/user/1000/wayland-cursor-shared-bPXPw9" 
pid=6463 comm="evince" requested_mask="w" denied_mask="w" fsuid=1000 ouid=1000
Aug  4 16:41:14 e01a27166 kernel: [ 3292.827153] audit: type=1400 
audit(1501882874.732:105): apparmor="ALLOWED" operation="truncate" 
profile="/usr/bin/evince" name="/run/user/1000/wayland-cursor-shared-bPXPw9" 
pid=6463 comm="evince" requested_mask="w" denied_mask="w" fsuid=1000 ouid=1000
Aug  4 16:41:14 e01a27166 kernel: [ 3292.827185] audit: type=1400 
audit(1501882874.732:106): apparmor="ALLOWED" operation="truncate" 
profile="/usr/bin/evince" name="/run/user/1000/wayland-cursor-shared-bPXPw9" 
pid=6463 comm="evince" requested_mask="w" denied_mask="w" fsuid=1000 ouid=1000
Aug  4 16:41:14 e01a27166 kernel: [ 3292.827217] audit: type=1400 
audit(1501882874.732:107): apparmor="ALLOWED" operation="truncate" 
profile="/usr/bin/evince" name="/run/user/1000/wayland-cursor-shared-bPXPw9" 
pid=6463 comm="evince" requested_mask="w" denied_mask="w" fsuid=1000 ouid=1000
Aug  4 16:41:14 e01a27166 kernel: [ 3292.828148] audit: type=1400 
audit(1501882874.736:108): apparmor="ALLOWED" operation="truncate" 
profile="/usr/bin/evince" name="/run/user/1000/wayland-cursor-shared-bPXPw9" 
pid=6463 comm="evince" requested_mask="w" denied_mask="w" fsuid=1000 ouid=1000
Aug  4 16:41:14 e01a27166 kernel: [ 3292.829687] audit: type=1400 
audit(1501882874.736:109): apparmor="ALLOWED" operation="truncate" 
profile="/usr/bin/evince" name="/run/user/1000/wayland-cursor-shared-bPXPw9" 
pid=6463 comm="evince" requested_mask="w" denied_mask="w" fsuid=1000 ouid=1000

ProblemType: Bug
DistroRelease: Ubuntu 17.10
Package: evince 3.24.1-0ubuntu1
ProcVersionSignature: Ubuntu 4.11.0-13.19-generic 4.11.12
Uname: Linux 4.11.0-13-generic x86_64
ApportVersion: 2.20.6-0ubuntu4
Architecture: amd64
CurrentDesktop: GNOME
Date: Fri Aug  4 16:29:40 2017
InstallationDate: Installed on 2017-07-04 (31 days ago)
InstallationMedia: Ubuntu 17.10 "Artful Aardvark" - Alpha amd64 (20170626)
SourcePackage: evince
UpgradeStatus: No upgrade log present (probably fresh install)

** Affects: evince (Ubuntu)
     Importance: Undecided
         Status: New


** Tags: amd64 apparmor apport-bug artful wayland-session

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1708753

Title:
  Crash in evince (seems related with AppArmor profile)
  (display_wayland->cursor_theme_name)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/evince/+bug/1708753/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

Reply via email to