Activity log for bug #1604872

Date Who What changed Old value New value Message
2016-07-20 15:47:42 Sebastien Bacher bug added bug
2016-07-20 15:56:05 Martin Pitt bug task added apparmor
2016-07-20 15:56:40 Martin Pitt attachment added Upstream patch https://bugs.launchpad.net/apparmor/+bug/1604872/+attachment/4704174/+files/apparmor.dbus-user-session.patch
2016-07-20 15:56:49 Martin Pitt apparmor (Ubuntu): status New In Progress
2016-07-20 15:57:00 Martin Pitt apparmor (Ubuntu): assignee Martin Pitt (pitti)
2016-07-20 16:29:41 Ubuntu Foundations Team Bug Bot tags patch
2016-07-20 16:55:49 Martin Pitt tags patch patch systemd-session
2016-07-21 02:10:27 Daniel van Vugt summary dbus abstraction not compatible with dbus-user-session Apps can't connect to the user's session bus, even though it exists
2016-07-21 02:15:24 Daniel van Vugt apparmor (Ubuntu): importance Undecided High
2016-07-27 03:51:45 Launchpad Janitor branch linked lp:apparmor
2016-07-27 03:57:28 Tyler Hicks apparmor: status New Fix Committed
2016-07-27 03:58:02 Tyler Hicks apparmor (Ubuntu): assignee Martin Pitt (pitti) Tyler Hicks (tyhicks)
2016-07-27 19:25:01 Launchpad Janitor branch linked lp:~apparmor-dev/apparmor/apparmor-ubuntu-citrain
2016-07-28 10:38:34 Launchpad Janitor apparmor (Ubuntu): status In Progress Fix Released
2016-07-28 20:45:27 Tyler Hicks description Using yakkety with systemd user session makes telepathy unhappy because access to /run/user/<nnn>/bus is denied [Impact] Using yakkety with systemd user session makes telepathy unhappy because access to /run/user/<nnn>/bus is denied [Test Case] In yakkety: sudo apt install dbus-user-session empathy Restart the session (or reboot), start empathy. It fails with "Error contacting the account manager", and dmesg shows several [ 63.960358] audit: type=1400 audit(1469458539.595:27): apparmor="DENIED" operation="connect" profile="/usr/lib/telepathy/mission-control-5" name="/run/user/1000/bus" pid=4563 comm="mission-control" requested_mask="wr" denied_mask="wr" fsuid=1000 ouid=1000 [Regression Potential] None. The fix simply adds permissions to the dbus-session-strict abstraction. This change will not introduce any new AppArmor denials since policy is being loosened instead of being restricted.
2016-07-28 20:45:37 Tyler Hicks nominated for series Ubuntu Xenial
2016-07-28 20:45:37 Tyler Hicks bug task added apparmor (Ubuntu Xenial)
2016-07-28 20:45:57 Tyler Hicks apparmor (Ubuntu Xenial): status New In Progress
2016-07-28 20:46:00 Tyler Hicks apparmor (Ubuntu Xenial): importance Undecided High
2016-07-28 20:46:02 Tyler Hicks apparmor (Ubuntu Xenial): assignee Tyler Hicks (tyhicks)
2016-07-28 21:15:30 Tyler Hicks description [Impact] Using yakkety with systemd user session makes telepathy unhappy because access to /run/user/<nnn>/bus is denied [Test Case] In yakkety: sudo apt install dbus-user-session empathy Restart the session (or reboot), start empathy. It fails with "Error contacting the account manager", and dmesg shows several [ 63.960358] audit: type=1400 audit(1469458539.595:27): apparmor="DENIED" operation="connect" profile="/usr/lib/telepathy/mission-control-5" name="/run/user/1000/bus" pid=4563 comm="mission-control" requested_mask="wr" denied_mask="wr" fsuid=1000 ouid=1000 [Regression Potential] None. The fix simply adds permissions to the dbus-session-strict abstraction. This change will not introduce any new AppArmor denials since policy is being loosened instead of being restricted. [Impact] Systemd user sessions makes telepathy unhappy because access to /run/user/<nnn>/bus is denied [Test Case] In yakkety:   sudo apt install dbus-user-session empathy Restart the session (or reboot), start empathy. It fails with "Error contacting the account manager", and dmesg shows several In 16.04, you may need to set correctly DBUS_SESSION_BUS_ADDRESS before launching empathy: $ DBUS_SESSION_BUS_ADDRESS="unix:path=/run/user/1000/bus" empathy [ 63.960358] audit: type=1400 audit(1469458539.595:27): apparmor="DENIED" operation="connect" profile="/usr/lib/telepathy/mission-control-5" name="/run/user/1000/bus" pid=4563 comm="mission-control" requested_mask="wr" denied_mask="wr" fsuid=1000 ouid=1000 [Regression Potential] None. The fix simply adds permissions to the dbus-session-strict abstraction. This change will not introduce any new AppArmor denials since policy is being loosened instead of being restricted.
2016-07-28 21:17:02 Tyler Hicks description [Impact] Systemd user sessions makes telepathy unhappy because access to /run/user/<nnn>/bus is denied [Test Case] In yakkety:   sudo apt install dbus-user-session empathy Restart the session (or reboot), start empathy. It fails with "Error contacting the account manager", and dmesg shows several In 16.04, you may need to set correctly DBUS_SESSION_BUS_ADDRESS before launching empathy: $ DBUS_SESSION_BUS_ADDRESS="unix:path=/run/user/1000/bus" empathy [ 63.960358] audit: type=1400 audit(1469458539.595:27): apparmor="DENIED" operation="connect" profile="/usr/lib/telepathy/mission-control-5" name="/run/user/1000/bus" pid=4563 comm="mission-control" requested_mask="wr" denied_mask="wr" fsuid=1000 ouid=1000 [Regression Potential] None. The fix simply adds permissions to the dbus-session-strict abstraction. This change will not introduce any new AppArmor denials since policy is being loosened instead of being restricted. [Impact] Systemd user sessions makes telepathy unhappy because access to /run/user/<nnn>/bus is denied [Test Case] $ sudo apt install dbus-user-session empathy Restart the session (or reboot) and then start empathy: $ empathy In 16.04, you may need to set correctly DBUS_SESSION_BUS_ADDRESS before launching empathy: $ DBUS_SESSION_BUS_ADDRESS="unix:path=/run/user/1000/bus" empathy Without this bug fix, empathy fails with "Error contacting the account manager", and dmesg shows several denial messages like so: [ 63.960358] audit: type=1400 audit(1469458539.595:27): apparmor="DENIED" operation="connect" profile="/usr/lib/telepathy/mission-control-5" name="/run/user/1000/bus" pid=4563 comm="mission-control" requested_mask="wr" denied_mask="wr" fsuid=1000 ouid=1000 [Regression Potential] None. The fix simply adds permissions to the dbus-session-strict abstraction. This change will not introduce any new AppArmor denials since policy is being loosened instead of being restricted.
2016-07-28 21:42:39 Tyler Hicks bug added subscriber Tyler Hicks
2016-08-02 15:55:32 dino99 attachment added gnome-settings-daemon.log https://bugs.launchpad.net/ubuntu/xenial/+source/apparmor/+bug/1604872/+attachment/4712440/+files/gnome-settings-daemon.log
2016-08-02 21:18:27 Tyler Hicks tags patch systemd-session patch systemd-session verification-done
2017-01-10 20:38:49 Christian Boltz apparmor: status Fix Committed Fix Released
2017-04-18 19:30:38 Steve Beattie apparmor (Ubuntu Xenial): status In Progress Fix Released
2019-10-20 00:21:12 A Whitney bug added subscriber A Whitney