Alright, so I am not sure the best way to proceed with debugging this
from here. It looks like this is a driver problem, we have been able to
rule out apparmor as being the source for the fault.
I have added the cups project in hopes that we get the attention of some
one who knows cups better than
I tested my 12.04 installation with apparmor disabled in grub for
printing and it also segfaulted. However, this time it is not the
printdriver, but libpthread - see below
janos@andraslinux:~$ dmesg | tail
[ 56.157663] composite sync not supported
[ 56.614874] composite sync not supported
[
Thank you for the detailed explanation of restart.
As far as my installation DVD is concerned I downloaded the ISO image
from Ubuntu's web site and burned it myself.
The only complication I had was that I already had a 12.04 installation
on my 2nd hard drive (hdb or sdb) and the Ubuntu installati
Yes grub2 is a little different, but its not too bad once you get used to it
use the cursor keys to move to the entry you want to edit
press e
move to the kernel line which will look something like
linux /boot/vmlinuz-3.8.0-23-generic
root=UUID=7d19c7bc-50aa-4266-9ab7-332c92f5e3aa ro
I'm not familiar with the new grub. grub.cfg is more complex than the
old grub I'm used to. So my first attempt to restart failed to
deactivate apparmor.
Then I edited grub.cfg and put the apparmor=0 statement dierctly after
root=x and before ro
This time I think apparmor is less effective. S
yes that is the output that is expected for those two commands when the
kernel isn't patched.
aa-status - has a bug where it is incorrectly reporting it does not have
privilege to read the profile set. It is mis-interpreting the failure to
find the profiles file as a denial to access it.
restart
Output of the first two commands is below:
janos@Andraslinux:~$ sudo aa-status
[sudo] password for janos:
apparmor module is loaded.
You do not have enough privilege to read the profile set.
janos@Andraslinux:~$ sudo /etc/init.d/apparmor restart
* Reloading AppArmor profiles
Alright, because you aren't using an Ubuntu kernel, or a kernel with the
interface patches the following things aren't working correctly
sudo aa-status
sudo /etc/init.d/apparmor restart #won't remove profiles that have been
removed from the directory
basically Ubuntu is carrying an out o
root@Andraslinux:/home/janos# uname -a
Linux Andraslinux 3.8.13-030813-generic #201305111843 SMP Sat May 11 22:52:24
UTC 2013 i686 athlon i686 GNU/Linux
root@Andraslinux:/home/janos# bash -c "echo -n /usr/sbin/cupsd
>/sys/kernel/security/apparmor/.remove"
root@Andraslinux:/home/janos# bash -c "ec
oh and yet another thing that would be helpful
can you attach the file
/etc/apparmor.d/cache/.features
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1187970
Title:
apparmor prevents custom printe
Okay we are getting there,
can you provide me the output of
uname -a
also can you try
sudo bash -c "echo -n /usr/sbin/cupsd
>/sys/kernel/security/apparmor/.remove"
sudo bash -c "echo -n /usr/lib/cups/backend/cups-pdf
>/sys/kernel/security/apparmor/.remove"
and then try printing with
oh and the output of
ls -l /sys/kernel/security/apparmor/
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1187970
Title:
apparmor prevents custom printer driver from executing
To manage notification
Thank you, I'm learning new stuff. Besides, I like low level interfaces.
Results were as expected - I think, except for the last step. After
restarting cupsd "unconfined" disappeared. See below the output of
commands you suggested:
janos@Andraslinux:~$ sudo aa-status
[sudo] password for janos:
a
Sorry my mistake again. I don't often hit the low level interface. The
echo command needs a -n, we are echoing the profile name to remove
directly into the apparmor kernel interface.
lets do this
sudo aa-status
ps -Z `pidof cupsd`
sudo bash -c "echo -n /usr/sbin/cupsd
>/sys/kernel/
OK, let's fix apparmor first.
I ran the commands, but as you see from the output the "remove" stuff
failed.
janos@Andraslinux:~$ ps -Z `pidof cupsd`
LABEL PID TTY STAT TIME COMMAND
/usr/sbin/cupsd 789 ?Ss 0:00 /usr/sbin/cupsd -F
jan
So the apparmor_parser -v bug? No.
That apparmor is causing a failure for your scanner, that is a
possibility I can't rule out yet but haven't seen anything to indicate
it is causing the issue.
can you try running through
ps -Z `pidof cupsd`
sudo bash -c "echo /usr/sbin/cupsd >/sys/kernel/s
Correct!
That was exactly what I got last night. So I thought - excuse me - that
you may have forgotten the sudo prefix. So I did not even bother to post
this lengthy output. But this is exactly what I got without sudo.
Could this explain the other problem I have (listed as confirmed bug)
that my
congratulations on discovering yet another bug :/
It looks like the version check is broken, I haven't used it for a
while, but I just wanted to check for which version of the parser was
involved. We can skip this command and move on as 13.04 should be the
2.8.0 parser. If you care you can use the
I got stuck at the first command, here is the output:
janos@Andraslinux:~$ sudo apparmor_parser -v
[sudo] password for janos:
Warning from stdin (line 1): apparmor_parser: cannot use or update cache,
disable, or force-complain via stdin
^Cjanos@Andraslinux:~$
Note: I had to do sudo for the com
Okay this just isn't right, can you provide output for the following
apparmor_parser -v
ps -Z `pidof cupsd`
sudo bash -c "echo /usr/sbin/cupsd >/sys/kernel/security/apparmor/.remove"
sudo bash -c "echo /usr/lib/cups/backend/cups-pdf
>/sys/kernel/security/apparmor/.remove"
su
No problem. I had a little suspicion, but copied it anyway since I'm not
familiar with Ubuntu's (or debian) file structure.
Here is my terminal output now:
janos@Andraslinux:~$ sudo apparmor_parser -R /etc/apparmor.d/usr.sbin.cupsd
[sudo] password for janos:
janos@Andraslinux:~$ sudo restart cup
sigh, no its just me that should have been
sudo apparmor_parser -R /etc/apparmor.d/usr.sbin.cupsd
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1187970
Title:
apparmor prevents custom printer driv
another step closer - see below:
janos@Andraslinux:~$ sudo apparmor_parser -R /etc/init.d/usr.sbin.cupsd
[sudo] password for janos:
Error: Could not read profile /etc/init.d/usr.sbin.cupsd: No such file or
directory.
janos@Andraslinux:~$
Could this be the problem (bug)?
--
You received this
Hrmm alright lets test and see if the printer works without apparmor
confinement involved at all
sudo apparmor_parser -R /etc/init.d/usr.sbin.cupsd
sudo restart cups
ps -Z `pidof cupsd`
ensure that ps -Z reports a label of unconfined like
LABEL PID TTY STAT
I already did the /usr/local/lexmark thing, no difference.
Here is an excerpt from my usr.sbin.cupsd
...
# FIXME: no policy ATM for hplip and Brother drivers
/usr/bin/hpijs Ux,
/usr/Brother/** Ux,
## JGK 6/9/13 begin
/usr/lexinkjet/** Ux,
/usr/local/lexmark/** Ux,
## JGK 6/9/13 end
#
Interesting, denials can result in strange behaviors/bugs/crashes but I
am going to atm just focus on fixing the apparmor confinement. Which
rule addition did you try?
If you haven't tried it yet, does using
/usr/local/lexmark/** Ux,
instead of
/usr/local/lexmark/08zero/bin/printdriver rix,
Don't know how to add multiple attachments, so here is the 2nd one
** Attachment added: "saved printer troubleshooter output"
https://bugs.launchpad.net/ubuntu/+source/apparmor/+bug/1187970/+attachment/3698837/+files/troubleshoot.txt
--
You received this bug notification because you are a me
Thanks. We are getting there, but the solution is still elusive.
I did the apparmor_parser command, then tried to print.
Result: printer not connected error
So I deleted and reinstalled printer, and rebooted.
Surprise: apparmor again denied execution after reboot. So I did
apparmor_parser
Either of those should have worked for that denial message. Perhaps the
compiled policy cache is not being updated correctly
with either of the above changes to the /etc/apparmor.d/usr.sbin.cupsd
file and with out rebooting can you try
sudo apparmor_parser -vTWr /etc/apparmor.d/usr.sbin.cupsd
Re John Johansen's suggestion:
I did it with reboot, but dmesg still reports denial, see below:
[ 104.569090] audit_printk_skb: 24 callbacks suppressed
[ 104.569100] type=1400 audit(1370659781.774:26): apparmor="DENIED"
operation="exec" parent=831 profile="/usr/sbin/cupsd"
name="/usr/local/le
AppArmor is denying access permission to the Lexmark print driver, to
fix this we need to update the apparmor profile that is used to confine
cups.
Janos, can you perform the following test. Please add the following rule
to the /etc/apparmor.d/usr.sbin.cupsd file (this will require admin
permissio
I tried to change the source package but the link above gave me "error
ID OOPS-a8afe36a1ef5ba57464e91d12a39c578"
Anyway, based on the description of the problem the package is either
cups or apparmor or both.
--
You received this bug notification because you are a member of Ubuntu
Bugs, which i
** Package changed: ubuntu => apparmor (Ubuntu)
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1187970
Title:
apparmor prevents custom printer driver from executing
To manage notifications about thi
Thank you for taking the time to report this bug and helping to make
Ubuntu better. It seems that your bug report is not filed about a
specific source package though, rather it is just filed against Ubuntu
in general. It is important that bug reports be filed about source
packages so that people
34 matches
Mail list logo