[Bug 1251973] Re: Printing denied since upgrade

2014-05-10 Thread John Johansen
bzipitdoo, Sorry for the delayed response. I would not say this is the same problem, though it is similar. The cupsd profile is not granting permission to lock /run/utmp which is being asked for (I'm not sure why). You can try fixing this by adding the line /run/utmp k, to the cupsd profile

[Bug 1251973] Re: Printing denied since upgrade

2014-02-11 Thread bzipitidoo
Ran into this problem today while trying to print to my networked printer, an HP Officejet Pro 8500. The system is up to date, has Firefox 27. Tried printing twice, using this hp-doctor command and a reboot in between attempts, and now have 2 jobs stalled in the queue. Here's what I see.

[Bug 1251973] Re: Printing denied since upgrade

2014-01-24 Thread Launchpad Bug Tracker
[Expired for cups (Ubuntu) because there has been no activity for 60 days.] ** Changed in: cups (Ubuntu) Status: Incomplete = Expired -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1251973

[Bug 1251973] Re: Printing denied since upgrade

2014-01-24 Thread Launchpad Bug Tracker
[Expired for apparmor (Ubuntu) because there has been no activity for 60 days.] ** Changed in: apparmor (Ubuntu) Status: Incomplete = Expired -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu.

[Bug 1251973] Re: Printing denied since upgrade

2013-11-25 Thread Till Kamppeter
EricDHH, can you follow the instructions of the section CUPS error_log on https://wiki.ubuntu.com/DebuggingPrintingProblems and then try again. This gives much more information in the CUPS error_log. ** Changed in: cups (Ubuntu) Status: New = Incomplete ** Changed in: apparmor (Ubuntu)

[Bug 1251973] Re: Printing denied since upgrade

2013-11-25 Thread Till Kamppeter
pitti, do you have any idea what is happening here? -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1251973 Title: Printing denied since upgrade To manage notifications about this bug go to:

[Bug 1251973] Re: Printing denied since upgrade

2013-11-25 Thread EricDHH
Did 3 rollbacks here, all computers are on mint olivia 15 now, (ubuntu 13.04). On all computers i followed this instructions http://wiki.ubuntuusers.de/Brother/Drucker Everything runs fine, as it is possible to delete the printer and insert it as appsocket with driver search again. Maybe there

[Bug 1251973] Re: Printing denied since upgrade

2013-11-25 Thread Seth Arnold
John, the apparmor_parser -R error is down to a simple typo: eric@nereus:~$ sudo apparmor_parser -R /etc/apparmor.d/usr.bin.cupsd Fehler: Profil /etc/apparmor.d/usr.bin.cupsd konnte nicht gelesen werden: Datei oder Verzeichnis nicht gefunden. Incredible, it's there and it's not, mabye

[Bug 1251973] Re: Printing denied since upgrade

2013-11-24 Thread EricDHH
eric@nereus:~$ sudo aa-disable /etc/apparmor.d/usr.sbin.cupsd [sudo] password for eric: sudo: aa-disable: Befehl nicht gefunden This command is not installed, don't know from which package it should come eric@nereus:~$ aa- aa-execaa-status So i try to disable apparmor for cups.

[Bug 1251973] Re: Printing denied since upgrade

2013-11-24 Thread John Johansen
aa-status is part of the apparmor package aa-disabled is part of the apparmor-utils package the package split is done to reduce the install foot print to a minimum for base installs, iso images etc. The failure of the apparmor_parser -R is odd, perhaps the profile had been already removed by a

[Bug 1251973] Re: Printing denied since upgrade

2013-11-23 Thread John Johansen
I can certainly understand this being a show stopper and needing to stop fiddling with it. There are a few more things you can try before going through all the work of reverting or switching your system. First restarting cups is loading the apparmor profile (sorry I was unaware it was doing this)

[Bug 1251973] Re: Printing denied since upgrade

2013-11-22 Thread John Johansen
Hrmm drat, aa-disable has some bugs around multiple profiles in a file. try this instead sudo apparmor_parser -R /etc/apparmor.d/usr.sbin.cupsd sudo restart cups -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu.

[Bug 1251973] Re: Printing denied since upgrade

2013-11-22 Thread EricDHH
Here is what happens No errors with the commands dmesg [ 340.636785] type=1400 audit(1385191275.947:46): apparmor=STATUS operation=profile_remove parent=2327 profile=unconfined name=/usr/lib/cups/backend/cups-pdf pid=2328 comm=apparmor_parser [ 340.636827] type=1400 audit(1385191275.947:47):

[Bug 1251973] Re: Printing denied since upgrade

2013-11-21 Thread EricDHH
Okay did the following - delete the printer - purge both brother hl4150* packages from the system - full reboot - install both brother packages again, this triggers a cupsd restart get this in dmesg [ 103.140338] init: cups main process ended, respawning [ 103.166525] audit_printk_skb: 102

[Bug 1251973] Re: Printing denied since upgrade

2013-11-21 Thread John Johansen
This entry [ 103.167248] type=1400 audit(1385021818.631:48): apparmor=DENIED operation=setrlimit parent=2289 profile=/usr/sbin/cupsd pid=2294 comm=cupsd rlimit=nofile value=4096 is interesting, and may be part of the problem. Can you please attach the output of apparmor_parser -p

[Bug 1251973] Re: Printing denied since upgrade

2013-11-21 Thread EricDHH
Next round, lets see eric@nereus:~$ sudo aa-disable /etc/apparmor.d/usr.sbin.cupsd sudo: aa-disable: Befehl nicht gefunden Okay this wont work, try the simple version sudo restart cups cups start/running, process 2879 Cant add a new printer and cant print a testpage with the pdf-printer,

[Bug 1251973] Re: Printing denied since upgrade

2013-11-20 Thread EricDHH
Okay have purged the printer and repeated the driver install based on this informations http://wiki.ubuntuusers.de/Brother/Drucker Everything stops at eric@nereus:~/Ubuntu One/Special-DEBs$ sudo ln -s /usr/lib/cups/filter/brlpdwrapper* /usr/lib64/cups/filter/ ln: das angegebene Ziel

[Bug 1251973] Re: Printing denied since upgrade

2013-11-20 Thread John Johansen
Hrmmm, this E [20/Nov/2013:08:34:34 +0100] Unable to bind socket for address [v1.::1]:631 - Address already in use. E [20/Nov/2013:08:34:34 +0100] Unable to bind socket for address 127.0.0.1:631 - Address already in use. makes me think that even though you purged the printer the socket for

[Bug 1251973] Re: Printing denied since upgrade

2013-11-19 Thread Seth Arnold
Is it a good idea for CUPS to have access to your wrapped passphrase? I'm curious what's going on here... -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1251973 Title: Printing denied since upgrade

[Bug 1251973] Re: Printing denied since upgrade

2013-11-19 Thread John Johansen
oh hrmmm, now that you mention it. No cups should not need to see that file at all, and no it is not a good idea to have cupsd looking at the wrapped pass phrase. My above comment still stands, it will make the reject go away, but unless you are desperate, and will to risk leaking your encryption

[Bug 1251973] Re: Printing denied since upgrade

2013-11-19 Thread Tyler Hicks
There's no reason for cupsd to try to read that file. I'm very surprised that the denial is specific to that single file. I have no idea why cups would be doing that. Can you examine the cups logs and see if there is anything relevant in there? -- You received this bug notification because you

[Bug 1251973] Re: Printing denied since upgrade

2013-11-18 Thread John Johansen
Hi EricDHH a temporary fix to this issue is to add line /home/.ecryptfs/eric/.ecryptfs/wrapped-passphrase r, to the file /etc/apparmor.d/local/usr.sbin.cupsd and then reload the profiles with sudo /etc/init.d/apparmor restart -- You received this bug notification because you are a member