[Bug 550288] Re: bluez fails to discover mx5000 keyboard and mouse

2010-05-01 Thread irober02
I edited /lib/udev/rules.d/70-hid2hci.rules as per Kent's workaround,
replugged the Logitech USB device, pressed its red button and both
keyboard and mouse connected. I guess I may need to repeat that after
updates.

-- 
bluez fails to discover mx5000 keyboard and mouse
https://bugs.launchpad.net/bugs/550288
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 486166] Re: DNS stopped working with Three Australia mobile broadband

2009-11-21 Thread irober02
Changing DNS settings to 10.188.66.103;10.176.66.71 works for me.

This is the setting that 3's M$ Windoze connection app now returns.

I've made that change on a couple of Ubuntu 9.10 systems and network
connectivity was immediately reinstated.

3 seems to have changed their Australian network sometime in the evening
of 19 November 2009. Nice of them to tell their customers! :-(

But then, their line is 'We don't support Linus. Our modems won't work
under Linux.' Even though they work perfectly (except for the secrets
they choose to keep!

I hope someone can escalate this information into the update channels.

bye

ian

-- 
DNS stopped working with Three Australia mobile broadband 
https://bugs.launchpad.net/bugs/486166
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 486166] Re: DNS stopped working with Three Australia mobile broadband

2009-11-21 Thread irober02
Perhaps there are better changes that could be made. The DNS chaneg I've
reported got me working again but I'm no IP4 or mobile broadband modem
expert.

-- 
DNS stopped working with Three Australia mobile broadband 
https://bugs.launchpad.net/bugs/486166
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 486166] Re: DNS stopped working with Three Australia mobile broadband

2009-11-21 Thread irober02
That's better, thanks. I think the Ubuntu-delivered profile was set to
'Automatic (PPP) addresses only' with a couple of hard-coded DNS server
addresses. Changing to Automatic and leaving the DNS addresses blank
works fine and probably will be more accommodating to future changes by
the OSP.

-- 
DNS stopped working with Three Australia mobile broadband 
https://bugs.launchpad.net/bugs/486166
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


Re: [Bug 202983] Re: [hardy] unable to start cupsys if selinux is enforcing.

2008-04-30 Thread irober02

Christer Edwards wrote:
 On a fresh install I did 'apt-get install selinux' and I am able to
 restart cups as normal.  It looks like this bug only affects 7.10 or
 upgrades from 7.10.
   
It also hit 8.04 beta but upgrades that arrived about a week prior to 
the full release Heron fixed the problem.:-)

ian
 I did however find a new bug related to selinux stopping hal (bug
 #224921)

 installed selinux packages and versions:

 libselinux 2.0.55-0ubuntu4
 python-selinux 2.0.55-0ubuntu4
 selinux 0.2
 selinux-policy-refpolicy 0.0.20071214-0ubuntu3
 selinux-policy-refpolicy-cups 0.0.20071214-0ubuntu3
 selinux-policy-refpolicy-unconfined 0.0.20071214-0ubuntu3
 selinux-utils 2.0.55-0ubuntu4

   


-- 
Ian W Roberts
157 Sixth Avenue
ROYSTON PARK 5070

t:+61 8 8362 1318
m:0423 147 044
e:[EMAIL PROTECTED]

This email message is intended only for the addressee(s) and contains
information that may be confidential and/or copyright. If you are not
the intended recipient please notify the sender by reply email and
immediately delete this email. Use, disclosure or reproduction of this
email by anyone other than the intended recipient(s) is strictly
prohibited. No representation is made that this email or any attachments
are free of viruses. Virus scanning is recommended and is the
responsibility of the recipient.

-- 
[hardy] unable to start cupsys if selinux is enforcing.
https://bugs.launchpad.net/bugs/202983
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 216132] Re: SELinux breaks CUPS

2008-04-13 Thread irober02
SELinux (permissive) is also logging the following:

Apr 12 08:00:24 tunnelball kernel: [28254.997825] audit(1207953024.971:5): avc: 
 denied  { rename } for  pid=4816 comm=cupsd name=cupsd.conf dev=sda1 
ino=22283584 scontext=system_u:system_r:cupsd_t 
tcontext=unconfined_u:object_r:cupsd_etc_t tclass=file
Apr 12 08:01:23 tunnelball kernel: [28313.068128] audit(1207953083.071:7): avc: 
 denied  { transition } for  pid=11727 comm=start-stop-daem 
path=/usr/sbin/cupsd dev=sda1 ino=7259018 
scontext=unconfined_u:unconfined_r:unconfined_t 
tcontext=unconfined_u:system_r:cupsd_t tclass=process
Apr 12 08:01:23 tunnelball kernel: [28313.072977] audit(1207953083.071:8): avc: 
 denied  { search } for  pid=11728 comm=cupsd name=home dev=sda1 
ino=7618561 scontext=unconfined_u:system_r:cupsd_t 
tcontext=system_u:object_r:home_root_t tclass=dir
Apr 12 08:11:39 tunnelball kernel: [28929.415957] audit(1207953699.681:15): 
avc:  denied  { execute_no_trans } for  pid=11890 comm=cupsd 
path=/usr/lib/cups/backend/usb dev=sda1 ino=7407276 
scontext=unconfined_u:system_r:cupsd_t tcontext=system_u:object_r:lib_t 
tclass=file
Apr 12 11:29:18 tunnelball kernel: [40783.427491] audit(1207965558.751:38): 
avc:  denied  { execute_no_trans } for  pid=12884 comm=cupsd 
path=/usr/lib/cups/backend/usb dev=sda1 ino=7407276 
scontext=unconfined_u:system_r:cupsd_t tcontext=system_u:object_r:lib_t 
tclass=file

-- 
SELinux breaks CUPS
https://bugs.launchpad.net/bugs/216132
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 216132] [NEW] SELinux breaks CUPS

2008-04-11 Thread irober02
Public bug reported:

I'm giving ubuntu-8.04-beta-server-amd64 a go on my new home server. It
installed fine and is mostly running well. Sharing files and (hopefully)
a printer via samba is the major task for the server.

I've installed SELinux (learning opportunity) and one outstanding
problem is getting cups running.

When I (re)install cupsys and cupsys-client I get the following:

The following NEW packages will be installed:
cupsys cupsys-client
0 upgraded, 2 newly installed, 0 to remove and 6 not upgraded.
Need to get 0B/1970kB of archives.
After this operation, 10.5MB of additional disk space will be used.
Preconfiguring packages ...
Selecting previously deselected package cupsys.
(Reading database ... 30319 files and directories currently installed.)
Unpacking cupsys (from .../cupsys_1.3.7-1ubuntu2_amd64.deb) ...
Selecting previously deselected package cupsys-client.
Unpacking cupsys-client (from 
.../cupsys-client_1.3.7-1ubuntu2_amd64.deb) ...
Setting up cupsys (1.3.7-1ubuntu2) ...
Unable to find apparmor_parser, installation problem?: Failed.
invoke-rc.d: initscript apparmor, action force-reload failed.
* Starting Common Unix Printing System: cupsd start-stop-daemon: Unable 
to start /usr/sbin/cupsd: Permission denied (Permission denied)
invoke-rc.d: initscript cupsys, action start failed.
dpkg: error processing cupsys (--configure):
subprocess post-installation script returned error exit status 2
Setting up cupsys-client (1.3.7-1ubuntu2) ...

Errors were encountered while processing:
cupsys
E: Sub-process /usr/bin/dpkg returned an error code (1)

and syslog displays:

Apr 11 10:03:49 tunnelball kernel: [56186.723703]
audit(1207874029.018:9): security_compute_sid: invalid context
unconfined_u:system_r:cupsd_t for
scontext=unconfined_u:unconfined_r:unconfined_t
tcontext=system_ubject_r:cupsd_exec_t tclass=process

When I set SELinux to permissive cupsd starts and runs OK.

** Affects: refpolicy (Ubuntu)
 Importance: Undecided
 Status: New

-- 
SELinux breaks CUPS
https://bugs.launchpad.net/bugs/216132
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 202983] Re: [hardy alpha 6] unable to start cupsys if selinux is enforcing.

2008-04-06 Thread irober02
Me too on ubuntu-8.04-beta-server-amd64

-- 
[hardy alpha 6] unable to start cupsys if selinux is enforcing.
https://bugs.launchpad.net/bugs/202983
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs