aa-status is part of the apparmor package
aa-disabled is part of the apparmor-utils package

the package split is done to reduce the install foot print to a minimum
for base installs, iso images etc.

The failure of the apparmor_parser -R is odd, perhaps the profile had
been already removed by a previous action? Profiles exist in two places
on the system, their text representation stored in the filesystem in
userspace and their binary representation in that is loaded into the
kernel, either during boot or package install, etc.

You can find out your loaded set of profiles via the aa-status command (root 
privs required), or by directly poking the lower level interface. Either using 
a simplied file based view
  cat /sys/kernel/security/apparmor/profiles

or a slightly more detail directory based view
  ls /sys/kernel/security/apparmor/policy/profiles/


Generally I would agree that you shouldn't disable apparmor, however I am a 
pragmatist and believe security is useless if it prevents you from doing the 
work you need to get done.

I am going to add a task for cups and see if the those more familiar
with cups have any ideas.

best of luck on your roll back.


** Also affects: cups (Ubuntu)
   Importance: Undecided
       Status: New

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to cups in Ubuntu.
https://bugs.launchpad.net/bugs/1251973

Title:
  Printing denied since upgrade

Status in “apparmor” package in Ubuntu:
  New
Status in “cups” package in Ubuntu:
  New

Bug description:
  Ubuntu 13.10 amd64, Patchlevel today
  DISTRIB_ID=Ubuntu
  DISTRIB_RELEASE=13.10
  DISTRIB_CODENAME=saucy
  DISTRIB_DESCRIPTION="Ubuntu 13.10"

  Since upgrade  from 13.04 to 13.10 this system can't print anything.
  By searching i found this in dmesg

  [ 3098.185896] type=1400 audit(1384676379.061:70): apparmor="DENIED"
  operation="open" parent=2878 profile="/usr/sbin/cupsd"
  name="/home/.ecryptfs/eric/.ecryptfs/wrapped-passphrase" pid=3347
  comm="cupsd" requested_mask="r" denied_mask="r" fsuid=1000 ouid=1000

  It does not matter what and which driver in cups is used, the printing
  is denied and no printout file appears. No spoolfile for the driver
  appears, but a new DENIED comes up. From the cups side everything is
  fine, but is is blocked from apparmor in some way.

  localhost - - [17/Nov/2013:09:43:55 +0100] "POST /printers/HL4150CDN 
HTTP/1.1" 200 871814 Print-Job successful-ok
  localhost - - [17/Nov/2013:09:45:31 +0100] "POST /printers/PDF HTTP/1.1" 200 
871685 Print-Job successful-ok

  ProblemType: Bug
  DistroRelease: Ubuntu 13.10
  Package: apparmor 2.8.0-0ubuntu31
  ProcVersionSignature: Ubuntu 3.11.0-13.20-generic 3.11.6
  Uname: Linux 3.11.0-13-generic x86_64
  ApportVersion: 2.12.5-0ubuntu2.1
  Architecture: amd64
  Date: Sun Nov 17 09:35:42 2013
  EcryptfsInUse: Yes
  InstallationDate: Installed on 2013-05-18 (182 days ago)
  InstallationMedia: Xubuntu 13.04 "Raring Ringtail" - Release amd64 
(20130423.1)
  MarkForUpload: True
  ProcKernelCmdline: BOOT_IMAGE=/@/boot/vmlinuz-3.11.0-13-generic 
root=UUID=0bfe05f6-2c8a-45f9-ac88-5f432f139de8 ro rootflags=subvol=@ quiet 
splash elevator=deadline vt.handoff=7
  SourcePackage: apparmor
  Syslog:
   
  UpgradeStatus: Upgraded to saucy on 2013-10-18 (29 days ago)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/apparmor/+bug/1251973/+subscriptions

-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to     : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp

Reply via email to