Activity log for bug #1969896

Date Who What changed Old value New value Message
2022-04-22 08:01:00 ManOnTheMoon bug added bug
2022-04-23 14:14:28 Launchpad Janitor evince (Ubuntu): status New Confirmed
2022-04-23 22:27:18 sol2070 bug added subscriber emer77
2022-04-25 21:43:23 KB Lee bug added subscriber KB Lee
2022-05-03 08:29:28 Sebastien Bacher tags amd64 apport-bug jammy amd64 apport-bug desktop-lts-wishlist jammy
2022-05-03 18:08:50 Eugene bug added subscriber Eugene
2022-05-05 09:19:15 Sebastien Bacher evince (Ubuntu): importance Undecided Low
2022-05-05 09:19:17 Sebastien Bacher evince (Ubuntu): status Confirmed Incomplete
2022-05-05 13:19:34 Chayanin bug added subscriber Chayanin Wipusanawan
2022-05-05 13:22:33 sol2070 attachment added journal https://bugs.launchpad.net/ubuntu/+source/evince/+bug/1969896/+attachment/5587018/+files/journal
2022-05-06 00:36:06 Roi C. bug added subscriber Roi C.
2022-05-08 10:03:14 Christian Sarrasin attachment added Evince 42.1-3 AppArmor debugging.txt https://bugs.launchpad.net/ubuntu/+source/evince/+bug/1969896/+attachment/5587685/+files/Evince%2042.1-3%20AppArmor%20debugging.txt
2022-05-08 10:04:48 Christian Sarrasin summary Evince Document Viewer(42.0) does not remember last page in 22.04 Evince Document Viewer(42.0) does not remember last page in 22.04 and opens in a tiny window when launched
2022-05-09 13:10:40 Sebastien Bacher evince (Ubuntu): status Incomplete New
2022-05-10 09:00:36 vasilis34 bug added subscriber vasilis34
2022-05-10 18:22:41 Mathias Tone bug added subscriber Mathias Tone
2022-05-13 22:34:42 Launchpad Janitor evince (Ubuntu): status New Confirmed
2022-05-13 22:34:58 Etienne URBAH bug added subscriber Etienne URBAH
2022-06-09 15:25:44 renbag bug added subscriber renbag
2022-06-10 21:48:39 Sebastien Bacher evince (Ubuntu): importance Low High
2022-06-12 20:32:52 George Panagiotopoulos bug added subscriber George Panagiotopoulos
2022-06-13 15:33:42 Austin Adams bug added subscriber Austin Adams
2022-06-14 11:43:16 Sebastien Bacher evince (Ubuntu): status Confirmed In Progress
2022-06-14 11:45:34 Sebastien Bacher bug task added apparmor (Ubuntu)
2022-06-14 11:47:19 Sebastien Bacher bug added subscriber Alex Murray
2022-06-14 12:31:15 Sebastien Bacher apparmor (Ubuntu): importance Undecided High
2022-06-15 06:00:45 Launchpad Janitor apparmor (Ubuntu): status New Confirmed
2022-06-15 09:47:31 Sebastien Bacher tags amd64 apport-bug desktop-lts-wishlist jammy amd64 apport-bug desktop-lts-wishlist dt-392 jammy
2022-06-17 11:07:40 Alex Murray nominated for series Ubuntu Jammy
2022-06-17 11:07:40 Alex Murray bug task added evince (Ubuntu Jammy)
2022-06-17 11:07:40 Alex Murray bug task added apparmor (Ubuntu Jammy)
2022-06-17 11:07:40 Alex Murray nominated for series Ubuntu Kinetic
2022-06-17 11:07:40 Alex Murray bug task added evince (Ubuntu Kinetic)
2022-06-17 11:07:40 Alex Murray bug task added apparmor (Ubuntu Kinetic)
2022-06-17 11:07:52 Alex Murray apparmor (Ubuntu Kinetic): status Confirmed In Progress
2022-06-17 11:07:55 Alex Murray apparmor (Ubuntu Jammy): status New In Progress
2022-06-17 11:08:07 Alex Murray apparmor (Ubuntu Kinetic): assignee Alex Murray (alexmurray)
2022-06-17 11:08:10 Alex Murray apparmor (Ubuntu Jammy): assignee Alex Murray (alexmurray)
2022-06-17 11:08:13 Alex Murray apparmor (Ubuntu Jammy): importance Undecided High
2022-06-17 16:40:46 Launchpad Janitor evince (Ubuntu Jammy): status New Confirmed
2022-06-21 00:21:56 Launchpad Janitor apparmor (Ubuntu Kinetic): status In Progress Fix Released
2022-06-21 06:09:39 Alex Murray description Just switched from Ubuntu 20.04 to 22.04 and realized that Document Viewer no longer open on the last viewed page and doesn't remember the side pane preference even after using the "Save Current Settings as Default" option. Kindly advise ProblemType: Bug DistroRelease: Ubuntu 22.04 Package: evince 42.1-3 ProcVersionSignature: Ubuntu 5.15.0-25.25-generic 5.15.30 Uname: Linux 5.15.0-25-generic x86_64 NonfreeKernelModules: nvidia_modeset nvidia ApportVersion: 2.20.11-0ubuntu82 Architecture: amd64 CasperMD5CheckResult: unknown CurrentDesktop: ubuntu:GNOME Date: Fri Apr 22 15:58:50 2022 InstallationDate: Installed on 2022-03-19 (34 days ago) InstallationMedia: Ubuntu 20.04.4 LTS "Focal Fossa" - Release amd64 (20220223) ProcEnviron: PATH=(custom, no user) XDG_RUNTIME_DIR=<set> LANG=en_US.UTF-8 SHELL=/bin/bash SourcePackage: evince UpgradeStatus: Upgraded to jammy on 2022-04-21 (0 days ago) [Impact] * Evince does not behave as expected and launches with a very small window resulting in a poor user experience * Fixing this requires only a minor change to the exo-open abstraction and results in correctly functioning evince * By removing the dbus deny rule in the exo-open abstraction, evince is able to correctly communicate with gvfs and start up as normal [Test Plan] * Start dbus-monitor to watch for AppArmor denials $ dbus-monitor --session | grep AppArmor * Launch evince and there should be no AppArmor message shown above from dbus-monitor [Where problems could occur] * By removing this deny rule from the exo-open abstraction, AppArmor will be more permissive for anything which uses the exo-open abstraction and potentially allow it access to gvfs where it did not before. * This should not result in any regressions as we are granting extra functionality which wasn't allowed before, however perhaps in the case of an application which expects *not* to be able to use gvfs as this was previously explicitly denied, it may now be able to (if it has a less specific allow rule) and hence it may function differently than before. [Other Info] * Whilst on the surface by removing this deny rule it may appear that this grants additional permissions to anything which uses the exo-open abstraction, this is not necessarily true as AppArmor denies all accesses by default unless explicitly allowed by a profile. And so in general this will not grant permission to use a DBus interface that an application did not have before. However, due to the way that deny rules take precedence over allow rules in AppArmor, if an application had been allowed generic dbus access to the user's session bus, the previous deny rule in the exo-open abstraction would then have denied them access to just gvfs via dbus. With this new proposed change, this is not explicitly denied and so is now allowed as expected. But for applcations which may have used the exo-open abstraction and which did *not* have DBus access before, this change will not result in them obtaining DBus access either.
2022-06-21 06:24:45 Chris Halse Rogers apparmor (Ubuntu Jammy): status In Progress Fix Committed
2022-06-21 06:24:50 Chris Halse Rogers bug added subscriber Ubuntu Stable Release Updates Team
2022-06-21 06:24:53 Chris Halse Rogers bug added subscriber SRU Verification
2022-06-21 06:25:12 Chris Halse Rogers tags amd64 apport-bug desktop-lts-wishlist dt-392 jammy amd64 apport-bug desktop-lts-wishlist dt-392 jammy verification-needed verification-needed-jammy
2022-06-22 01:15:11 Alex Murray tags amd64 apport-bug desktop-lts-wishlist dt-392 jammy verification-needed verification-needed-jammy amd64 apport-bug desktop-lts-wishlist dt-392 jammy verification-done verification-done-jammy
2022-06-28 09:04:52 Sebastien Bacher evince (Ubuntu Jammy): status Confirmed Invalid
2022-06-28 09:04:55 Sebastien Bacher evince (Ubuntu Jammy): importance Undecided High
2022-06-28 09:04:56 Sebastien Bacher evince (Ubuntu Kinetic): status In Progress Invalid
2022-06-29 14:10:59 George Panagiotopoulos apparmor (Ubuntu Jammy): status Fix Committed Fix Released
2022-06-29 19:51:40 Robert Piosik removed subscriber Robert Piosik
2022-06-30 01:19:28 Alex Murray apparmor (Ubuntu Jammy): status Fix Released Fix Committed
2022-06-30 05:47:54 Launchpad Janitor apparmor (Ubuntu Jammy): status Fix Committed Fix Released
2022-06-30 05:47:59 Chris Halse Rogers removed subscriber Ubuntu Stable Release Updates Team
2022-07-02 04:07:33 Tushar bug added subscriber Tushar
2024-07-08 21:57:35 Maroko bug added subscriber Maroko