[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#1025162: akonadi-server won't start if the home directory is not immediately under /home



Hey,

thanks for your bugreport. The problem is not akonadiserver, it is AppArmor, 
that is securing your system. Akonadi has a AppArmor profile, so you need to 
adjust that profile for your setup ( or disable AppArmor - NOT RECOMMENDED). 

To make it permanently you have to modify and your home path to the HOMEDIRS 
setting in. After modifying you need to reload AppArmor profiles:

/etc/apparmor.d/tunables/home.d/site.local


See current state of AppArmor (you may also need to install apparmor-utils):

$ aa-status 

(see usr.bin.akonadiserver is in enforce mode)

Disable AppArmor  (only for testing ;)

$ aa-disable usr.bin.akonadiserver

enable it again:

$ aa-enforce usr.bin.akonadiserver

Maybe we need to forward this bugreport to AppArmor to be able to read the 
users' home via /etc/passwd...

Regards,

hefee

--
On Mittwoch, 30. November 2022 15:09:10 CET Josep Guerrero wrote:
> Package: akonadi-server
> Version: 4:20.08.3-3
> Severity: important
> 
> Dear Maintainer,
> 
>    * What led up to the situation?
> 
> I updated from debian buster to debian bullseye. When logging in, akonadi
> always produced and error ("exit code 253 (unknown error)") and couldn't
> start kmail at all as a consequence.
> 
>    * What exactly did you do (or not do) that was effective (or
>      ineffective)?
> 
> I discovered that newly created for users under /home akonadiserver would
> work. For newly created users under /home/directory wouldn't. I moved my
> home from /home/nodens/user to /home/user and linked /home/nodens to /home.
> 
>    * What was the outcome of this action?
> 
> Akonadiserver started working againi for my user, but only when home was
> directly under /home. When it didn't work, dmesg showed some apparmor
> errors.
> 
>    * What outcome did you expect instead?
> 
> I expected it to work wherever the home was.
> 
> 
> -- System Information:
> Debian Release: 11.5
>   APT prefers stable-updates
>   APT policy: (500, 'stable-updates'), (500, 'stable-security'), (500,
> 'stable') Architecture: amd64 (x86_64)
> Foreign Architectures: i386
> 
> Kernel: Linux 5.10.0-19-amd64 (SMP w/4 CPU threads)
> Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8),
> LANGUAGE=en_US:en Shell: /bin/sh linked to /bin/dash
> Init: systemd (via /run/systemd/system)
> LSM: AppArmor: enabled
> 
> Versions of packages akonadi-server depends on:
> ii  akonadi-backend-mysql                                    4:20.08.3-3
> ii  libaccounts-qt5-1                                        1.16-2
> ii  libc6                                                    2.31-13+deb11u5
> ii  libgcc-s1                                                10.2.1-6 ii 
> libkf5akonadiprivate5abi2 [libkf5akonadiprivate5-20.08]  4:20.08.3-3 ii 
> libkf5akonadiwidgets5abi1 [libkf5akonadiwidgets5-20.08]  4:20.08.3-3 ii 
> libkf5configcore5                                        5.78.0-4 ii 
> libkf5coreaddons5                                        5.78.0-4 ii 
> libkf5crash5                                             5.78.0-3 ii 
> libkf5i18n5                                              5.78.0-2 ii 
> libqt5core5a                                             5.15.2+dfsg-9 ii 
> libqt5dbus5                                              5.15.2+dfsg-9 ii 
> libqt5gui5                                               5.15.2+dfsg-9 ii 
> libqt5network5                                           5.15.2+dfsg-9 ii 
> libqt5sql5                                               5.15.2+dfsg-9 ii 
> libqt5widgets5                                           5.15.2+dfsg-9 ii 
> libqt5xml5                                               5.15.2+dfsg-9 ii 
> libstdc++6                                               10.2.1-6
> 
> akonadi-server recommends no packages.
> 
> Versions of packages akonadi-server suggests:
> ii  akonadi-backend-mysql       4:20.08.3-3
> pn  akonadi-backend-postgresql  <none>
> pn  akonadi-backend-sqlite      <none>
> 
> -- no debconf information

Attachment: signature.asc
Description: This is a digitally signed message part.


Reply to: