[Bug 1706052] Re: cupsd crashes with SIGSEGV on ubuntu 17.04 on start

2017-10-16 Thread Till Kamppeter
** Changed in: cups (Ubuntu) Status: Incomplete => Triaged -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1706052 Title: cupsd crashes with SIGSEGV on ubuntu 17.04 on start To manage

[Bug 1706052] Re: cupsd crashes with SIGSEGV on ubuntu 17.04 on start

2017-10-06 Thread HuaiDan
Yes, @{PROC}/*/cmdline r, and resetting to enforce fixed the printing problem. For the record, the same solution also worked for a problem I was having with the dhclient apparmor profile that was stopping NetworkManager from connecting. As for 17.10 Artful, I'm not entirely willing to do that

[Bug 1706052] Re: cupsd crashes with SIGSEGV on ubuntu 17.04 on start

2017-10-06 Thread Till Kamppeter
Thanks, so the adding of said line to usr.sbin.cupsd helps? Can you test Artful (on a virtual machine or as a live system) to see whether it has the same problem and whether it can be fixed the same way? Note that the problems of HPLIP you mention do not have anything to do with the CUPS package

[Bug 1706052] Re: cupsd crashes with SIGSEGV on ubuntu 17.04 on start

2017-10-05 Thread HuaiDan
Here's what we've got so far: Cups is back online and working in enforce mode. No errors are thrown, no crash reports. HPLIP toolbox shows the printer and the right information. I am able to print. So far, so good. However, hplip-systray is not playing along. The icon appears, but it is

[Bug 1706052] Re: cupsd crashes with SIGSEGV on ubuntu 17.04 on start

2017-10-05 Thread HuaiDan
Thanks BTW, good work. -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1706052 Title: cupsd crashes with SIGSEGV on ubuntu 17.04 on start To manage notifications about this bug go to:

[Bug 1706052] Re: cupsd crashes with SIGSEGV on ubuntu 17.04 on start

2017-10-05 Thread Till Kamppeter
Everyone with this problem, can you please add a line @{PROC}/*/cmdline r, after the line @{PROC}/*/auxv r, in your /etc/apparmor.d/usr.sbin.cupsd file, then run sudo aa-enforce /usr/sbin/cupsd and reboot. Does this solve your problem? -- You received this bug notification because you are

[Bug 1706052] Re: cupsd crashes with SIGSEGV on ubuntu 17.04 on start

2017-10-04 Thread HuaiDan
Here's something else you may want to look at: The apparmor profile on my machine for cups. -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1706052 Title: cupsd crashes with SIGSEGV on ubuntu 17.04

[Bug 1706052] Re: cupsd crashes with SIGSEGV on ubuntu 17.04 on start

2017-10-04 Thread HuaiDan
** Attachment added: "usr.sbin.cupsd" https://bugs.launchpad.net/ubuntu/+source/cups/+bug/1706052/+attachment/4962440/+files/usr.sbin.cupsd -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1706052

[Bug 1706052] Re: cupsd crashes with SIGSEGV on ubuntu 17.04 on start

2017-10-04 Thread HuaiDan
I also did aa-complain /usr/sbin/cups-browsed but printing worked before I set that. -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1706052 Title: cupsd crashes with SIGSEGV on ubuntu 17.04 on

[Bug 1706052] Re: cupsd crashes with SIGSEGV on ubuntu 17.04 on start

2017-10-04 Thread HuaiDan
Here's one set: [ 189.457095] audit: type=1400 audit(1507146357.726:48): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="/usr/sbin/cups-browsed" pid=2784 comm="apparmor_parser" [ 216.802135] audit: type=1400 audit(1507146385.075:49): apparmor="ALLOWED"

[Bug 1706052] Re: cupsd crashes with SIGSEGV on ubuntu 17.04 on start

2017-10-04 Thread guysoft
Ok really strange, after running once with aa-complain, it seems to solve the problem. In syslog I see this: golem4 kernel: [188942.996377] audit: type=1400 audit(1507148174.867:125): apparmor="ALLOWED" operation="open" profile="/usr/sbin/cupsd" name="/proc/20273/cmdline" pid=20273 comm="cupsd"

[Bug 1706052] Re: cupsd crashes with SIGSEGV on ubuntu 17.04 on start

2017-10-04 Thread Till Kamppeter
HuaiDan (dhutchison69), if this works for you, please post all the CUPS- related "audit" lines from your /var/log/syslog file. ** Changed in: cups (Ubuntu) Status: Confirmed => Incomplete -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed

[Bug 1706052] Re: cupsd crashes with SIGSEGV on ubuntu 17.04 on start

2017-10-04 Thread HuaiDan
Workaround: sudo aa-complain /usr/sbin/cupsd -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1706052 Title: cupsd crashes with SIGSEGV on ubuntu 17.04 on start To manage notifications about this

[Bug 1706052] Re: cupsd crashes with SIGSEGV on ubuntu 17.04 on start

2017-10-04 Thread HuaiDan
Workaround: sudo aa-complain /usr/sbin/cupsd -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1706052 Title: cupsd crashes with SIGSEGV on ubuntu 17.04 on start To manage notifications about this

[Bug 1706052] Re: cupsd crashes with SIGSEGV on ubuntu 17.04 on start

2017-10-01 Thread HuaiDan
Ubuntu 17.04 4.10.0-35-generic amd64 (upgraded from Wiley->Xenial->Zesty) gbd output: (gdb) bt #0 __strcasecmp_l_avx () at ../sysdeps/x86_64/multiarch/strcmp-sse42.S:165 #1 0x7f699c907fe5 in lsp_initialize () from /lib/lib/x86_64-linux-gnu/liblsp.so #2 0x7f699cb1b9ca in call_init

[Bug 1706052] Re: cupsd crashes with SIGSEGV on ubuntu 17.04 on start

2017-10-01 Thread HuaiDan
>From /var/crash ** Attachment added: "CUPSD crash report" https://bugs.launchpad.net/ubuntu/+source/cups/+bug/1706052/+attachment/4960158/+files/_usr_sbin_cupsd.0.crash -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu.

[Bug 1706052] Re: cupsd crashes with SIGSEGV on ubuntu 17.04 on start

2017-10-01 Thread Launchpad Bug Tracker
Status changed to 'Confirmed' because the bug affects multiple users. ** Changed in: cups (Ubuntu) Status: New => Confirmed -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1706052 Title:

[Bug 1706052] Re: cupsd crashes with SIGSEGV on ubuntu 17.04 on start

2017-08-15 Thread guysoft
Ok, so if I pick in the "Text" dialog "yes", it sends a report, and it also gives the following error inside "lpstat: Bad file descriptor". Indeed, if I run /usr/bin/lpstat I get the error: lpstat: Bad file descriptor -- You received this bug notification because you are a member of Ubuntu

[Bug 1706052] Re: cupsd crashes with SIGSEGV on ubuntu 17.04 on start

2017-08-15 Thread guysoft
Well the good news there is a /var/crash/_usr_sbin_cupsd.1000.crash file. The bad (not so bad) news is, well this is what apport-collect 1706052 outputs this amazing question dialog (what do I pick?). ** Attachment added: "Who bugtracks the bug tracker?"

[Bug 1706052] Re: cupsd crashes with SIGSEGV on ubuntu 17.04 on start

2017-08-14 Thread Till Kamppeter
Another posibility is to check whether there is already a crash report file. You can attach it to this bug report. These files are in the /var/crash directory and their names contain path and name of the executable file which has crashed. In your case /usr/sbin/cupsd has crashed, so the name

[Bug 1706052] Re: cupsd crashes with SIGSEGV on ubuntu 17.04 on start

2017-08-14 Thread Till Kamppeter
Unfortunately, your gdb backtrace is touching nowhere the code of CUPS, probably due to being a sub thread which was created somewhere in the libraries. You need to get this crash registered in the Ubuntu Error Tracker. To do so, you need to follow the instructions in the crash report pop-ups. So

[Bug 1706052] Re: cupsd crashes with SIGSEGV on ubuntu 17.04 on start

2017-08-14 Thread guysoft
Hey, I updated the bug report, can you please update it and change it from incomplete? ** Changed in: cups (Ubuntu) Status: Incomplete => Opinion ** Changed in: cups (Ubuntu) Status: Opinion => Incomplete ** Changed in: cups (Ubuntu) Status: Incomplete => New -- You

[Bug 1706052] Re: cupsd crashes with SIGSEGV on ubuntu 17.04 on start

2017-07-28 Thread guysoft
Sorry, missed that last part. Here is the full output: guy@golem4:~$ sudo gdb -c core /usr/sbin/cupsd GNU gdb (Ubuntu 7.12.50.20170314-0ubuntu1) 7.12.50.20170314-git Copyright (C) 2017 Free Software Foundation, Inc. License GPLv3+: GNU GPL version 3 or later

[Bug 1706052] Re: cupsd crashes with SIGSEGV on ubuntu 17.04 on start

2017-07-28 Thread Till Kamppeter
Thanks for the reply, but if you run the gdb command from comment #2, it does not exit, but it stays running with its own command prompt. At this command, please enter bt and post the output here. Enter quit to close gdb and get back to the command prompt. -- You received this bug

[Bug 1706052] Re: cupsd crashes with SIGSEGV on ubuntu 17.04 on start

2017-07-27 Thread guysoft
Attaching, the output from gdb is: GNU gdb (Ubuntu 7.12.50.20170314-0ubuntu1) 7.12.50.20170314-git Copyright (C) 2017 Free Software Foundation, Inc. License GPLv3+: GNU GPL version 3 or later This is free software: you are free to change and redistribute it.

[Bug 1706052] Re: cupsd crashes with SIGSEGV on ubuntu 17.04 on start

2017-07-24 Thread Till Kamppeter
If you start cupsd from the command line and it reproducably crashes (or it at least crashes often enough so that you can easily get it to crash), please do the following: Run ulimit -c unlimited Then check whether there is no file named "core" in the current directory. If so, delete or rename