@Tyler

apparmor logs seems good; like that example:

audit: type=1400 audit(1470130477.689:35): apparmor="STATUS"
operation="profile_replace" profile="unconfined" name="/usr/lib/lightdm
/lightdm-guest-session" pid=20307 comm="apparmor_parser"

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to apparmor in Ubuntu.
https://bugs.launchpad.net/bugs/1604872

Title:
  Apps can't connect to the user's session bus, even though it exists

Status in AppArmor:
  Fix Committed
Status in apparmor package in Ubuntu:
  Fix Released
Status in apparmor source package in Xenial:
  In Progress

Bug description:
  [Impact]

  Systemd user sessions makes telepathy unhappy because access to
  /run/user/<nnn>/bus is denied

  [Test Case]

  $ sudo apt install dbus-user-session empathy

  Restart the session (or reboot) and then start empathy:

  $ empathy

  In 16.04, you may need to set correctly DBUS_SESSION_BUS_ADDRESS
  before launching empathy:

  $ DBUS_SESSION_BUS_ADDRESS="unix:path=/run/user/1000/bus" empathy

  Without this bug fix, empathy fails with "Error contacting the account
  manager", and dmesg shows several denial messages like so:

  [ 63.960358] audit: type=1400 audit(1469458539.595:27):
  apparmor="DENIED" operation="connect" profile="/usr/lib/telepathy
  /mission-control-5" name="/run/user/1000/bus" pid=4563 comm="mission-
  control" requested_mask="wr" denied_mask="wr" fsuid=1000 ouid=1000

  [Regression Potential]

  None. The fix simply adds permissions to the dbus-session-strict
  abstraction. This change will not introduce any new AppArmor denials
  since policy is being loosened instead of being restricted.

To manage notifications about this bug go to:
https://bugs.launchpad.net/apparmor/+bug/1604872/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to     : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp

Reply via email to