[Desktop-packages] [Bug 1698693] Re: cups-pdf blocked by apparmor

2018-10-07 Thread Patrick Hibbs
Ooops. Ignore the previous post. Those were the wrong instructions.
These are the correct ones:


1. Install fresh copy of Ubuntu.

2. Install printer-driver-cups-pdf.

3. Change cups-pdf's output directory in /etc/cups/cups-pdf.conf to some
directory outside of the user's home directory, and that the user has
write access to that directory's parent.

4. Make sure the directory defined in step 3 does not exist.

5. Attempt to print using CUPS PDF.

6. Notice the DENIED error in dmesg, and the directory defined in step 3
still does not exist.

6. Notice that cups-pdf lacks an apparmor profile of it's own and is
stored alongside the cupsd profile in /etc/apparmor.d

7. Notice that unlike cupsd, cups-pdf's profile does not have an include
statement for local profile modifications in /etc/apparmor.d/local

8. Attempt to change the default profile for cups-pdf anyway, reload the
new default profile, and try to print again.

9. Find your pdf in the directory defined in step 3.

10. Wait until the cups package is updated again. (Accept the maintainer
version of /etc/apparmor.d/usr.sbin.cupsd when asked.)

11. Notice your changes to the default profile have been wiped out by
the update, and you can no longer print using CUPS PDF if the directory
defined in step 3 is moved or deleted.

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to cups in Ubuntu.
https://bugs.launchpad.net/bugs/1698693

Title:
  cups-pdf blocked by apparmor

Status in cups package in Ubuntu:
  Incomplete

Bug description:
  cups-pdf cannot create the ~/PDF directory if it does not exist and
  fails with no indication to the user.

  It should however be pointed out that cups-pdf allows the system
  administrator to change it's output directory by changing the Out key
  in /etc/cups/cups-pdf.conf. As such apparmor will get in the way again
  if the admin changes the Out key to some other location outside of the
  ${HOME}/PDF directory. (It's default setting.)

  cups-pdf also does not have an #include for using local overrides in
  it's apparmor config. As such any fixes that the local admin makes
  will be overwritten by the next update to the cups package, breaking
  it again.

  
  Description:  Ubuntu 16.04.2 LTS
  Release:  16.04

  printer-driver-cups-pdf:
Installed: 2.6.1-21
Candidate: 2.6.1-21
Version table:
   *** 2.6.1-21 500
  500 http://us.archive.ubuntu.com/ubuntu xenial/universe amd64 Packages
  100 /var/lib/dpkg/status

  cups:
Installed: 2.1.3-4
Candidate: 2.1.3-4
Version table:
   *** 2.1.3-4 500
  500 http://us.archive.ubuntu.com/ubuntu xenial/main amd64 Packages
  100 /var/lib/dpkg/status

  What happened:
  cups-pdf when installed for the first time fails with the following apparmor 
denials:

  [ 6117.686934] audit: type=1400 audit(1497816878.998:1079): apparmor="DENIED" 
operation="file_inherit" profile="/usr/lib/cups/backend/cups-pdf" pid=6015 
comm="cups-pdf" family="unix" sock_type="stream" protocol=0 
requested_mask="send receive" denied_mask="send receive" addr=none 
peer_addr=none peer="/usr/sbin/cupsd"
  [ 6117.686948] audit: type=1400 audit(1497816878.998:1080): apparmor="DENIED" 
operation="file_inherit" profile="/usr/sbin/cupsd" pid=6015 comm="cups-pdf" 
family="unix" sock_type="stream" protocol=0 requested_mask="send receive" 
denied_mask="send receive" addr=none peer_addr=none 
peer="/usr/lib/cups/backend/cups-pdf"
  [ 6117.688671] audit: type=1400 audit(1497816879.002:1081): apparmor="DENIED" 
operation="open" profile="/usr/lib/cups/backend/cups-pdf" 
name="/var/lib/sss/mc/initgroups" pid=6015 comm="cups-pdf" requested_mask="r" 
denied_mask="r" fsuid=0 ouid=0
  [ 6117.688688] audit: type=1400 audit(1497816879.002:1082): apparmor="DENIED" 
operation="open" profile="/usr/lib/cups/backend/cups-pdf" 
name="/var/lib/sss/mc/initgroups" pid=6015 comm="cups-pdf" requested_mask="r" 
denied_mask="r" fsuid=0 ouid=0
  [ 6117.689719] audit: type=1400 audit(1497816879.002:1083): apparmor="DENIED" 
operation="mkdir" profile="/usr/lib/cups/backend/cups-pdf" 
name="/home/CODENET.LOCAL/codebase/PDF/" pid=6015 comm="cups-pdf" 
requested_mask="c" denied_mask="c" fsuid=0 ouid=0

  
  What I expected to happen:
  cups-pdf creates the pdf file it was supposed to.

  
  As a workaround, I set cups-pdf to use the third-party settings from the cups 
profile, then it worked as expected.
  --- 
  ProblemType: Bug
  ApportVersion: 2.20.9-0ubuntu7.2
  Architecture: amd64
  CupsErrorLog: Error: [Errno 13] Permission denied: '/var/log/cups/error_log'
  CurrentDesktop: MATE
  DistroRelease: Ubuntu 18.04
  InstallationDate: Installed on 2017-11-24 (281 days ago)
  InstallationMedia: Ubuntu-MATE 17.10 "Artful Aardvark" - Release amd64 
(20171018)
  Lpstat:
   device for EPSONET-4550: 
ipp://call.codenet.local:631/printers/EPSON_ET-4550_Series
   device for PDF: cups-pdf:/
  MachineType: Gigabyte Technology Co., Ltd. A320M-S2H
  N

[Desktop-packages] [Bug 1698693] Re: cups-pdf blocked by apparmor

2018-10-07 Thread Patrick Hibbs
1. Install fresh copy of Ubuntu.

2. Make sure ~/PDF does not exist.

3. Install printer-driver-cups-pdf.

4. Attempt to print using CUPS PDF.

5. Notice the DENIED error in dmesg, and the lack of a ~/PDF directory.

6. Notice that cups-pdf lacks an apparmor profile of it's own and is
stored alongside the cupsd profile in /etc/apparmor.d

7. Notice that unlike cupsd, cups-pdf's profile does not have an include
statement for local profile modifications in /etc/apparmor.d/local

8. Attempt to change the default profile for cups-pdf anyway, reload the
new default profile, and try to print again.

9. Find your pdf in ~/PDF.

10. Wait until the cups package is updated again. (Accept the maintainer
version of /etc/apparmor.d/usr.sbin.cupsd when asked.)

11. Notice your changes to the default profile have been wiped out by
the update, and you can no longer print using CUPS PDF if ~/PDF is moved
/ or deleted.

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to cups in Ubuntu.
https://bugs.launchpad.net/bugs/1698693

Title:
  cups-pdf blocked by apparmor

Status in cups package in Ubuntu:
  Incomplete

Bug description:
  cups-pdf cannot create the ~/PDF directory if it does not exist and
  fails with no indication to the user.

  It should however be pointed out that cups-pdf allows the system
  administrator to change it's output directory by changing the Out key
  in /etc/cups/cups-pdf.conf. As such apparmor will get in the way again
  if the admin changes the Out key to some other location outside of the
  ${HOME}/PDF directory. (It's default setting.)

  cups-pdf also does not have an #include for using local overrides in
  it's apparmor config. As such any fixes that the local admin makes
  will be overwritten by the next update to the cups package, breaking
  it again.

  
  Description:  Ubuntu 16.04.2 LTS
  Release:  16.04

  printer-driver-cups-pdf:
Installed: 2.6.1-21
Candidate: 2.6.1-21
Version table:
   *** 2.6.1-21 500
  500 http://us.archive.ubuntu.com/ubuntu xenial/universe amd64 Packages
  100 /var/lib/dpkg/status

  cups:
Installed: 2.1.3-4
Candidate: 2.1.3-4
Version table:
   *** 2.1.3-4 500
  500 http://us.archive.ubuntu.com/ubuntu xenial/main amd64 Packages
  100 /var/lib/dpkg/status

  What happened:
  cups-pdf when installed for the first time fails with the following apparmor 
denials:

  [ 6117.686934] audit: type=1400 audit(1497816878.998:1079): apparmor="DENIED" 
operation="file_inherit" profile="/usr/lib/cups/backend/cups-pdf" pid=6015 
comm="cups-pdf" family="unix" sock_type="stream" protocol=0 
requested_mask="send receive" denied_mask="send receive" addr=none 
peer_addr=none peer="/usr/sbin/cupsd"
  [ 6117.686948] audit: type=1400 audit(1497816878.998:1080): apparmor="DENIED" 
operation="file_inherit" profile="/usr/sbin/cupsd" pid=6015 comm="cups-pdf" 
family="unix" sock_type="stream" protocol=0 requested_mask="send receive" 
denied_mask="send receive" addr=none peer_addr=none 
peer="/usr/lib/cups/backend/cups-pdf"
  [ 6117.688671] audit: type=1400 audit(1497816879.002:1081): apparmor="DENIED" 
operation="open" profile="/usr/lib/cups/backend/cups-pdf" 
name="/var/lib/sss/mc/initgroups" pid=6015 comm="cups-pdf" requested_mask="r" 
denied_mask="r" fsuid=0 ouid=0
  [ 6117.688688] audit: type=1400 audit(1497816879.002:1082): apparmor="DENIED" 
operation="open" profile="/usr/lib/cups/backend/cups-pdf" 
name="/var/lib/sss/mc/initgroups" pid=6015 comm="cups-pdf" requested_mask="r" 
denied_mask="r" fsuid=0 ouid=0
  [ 6117.689719] audit: type=1400 audit(1497816879.002:1083): apparmor="DENIED" 
operation="mkdir" profile="/usr/lib/cups/backend/cups-pdf" 
name="/home/CODENET.LOCAL/codebase/PDF/" pid=6015 comm="cups-pdf" 
requested_mask="c" denied_mask="c" fsuid=0 ouid=0

  
  What I expected to happen:
  cups-pdf creates the pdf file it was supposed to.

  
  As a workaround, I set cups-pdf to use the third-party settings from the cups 
profile, then it worked as expected.
  --- 
  ProblemType: Bug
  ApportVersion: 2.20.9-0ubuntu7.2
  Architecture: amd64
  CupsErrorLog: Error: [Errno 13] Permission denied: '/var/log/cups/error_log'
  CurrentDesktop: MATE
  DistroRelease: Ubuntu 18.04
  InstallationDate: Installed on 2017-11-24 (281 days ago)
  InstallationMedia: Ubuntu-MATE 17.10 "Artful Aardvark" - Release amd64 
(20171018)
  Lpstat:
   device for EPSONET-4550: 
ipp://call.codenet.local:631/printers/EPSON_ET-4550_Series
   device for PDF: cups-pdf:/
  MachineType: Gigabyte Technology Co., Ltd. A320M-S2H
  NonfreeKernelModules: nvidia_modeset nvidia
  Package: cups 2.2.7-1ubuntu2.1
  PackageArchitecture: amd64
  Papersize: letter
  PpdFiles: Error: command ['fgrep', '-H', '*NickName', 
'/etc/cups/ppd/PDF.ppd'] failed with exit code 2: grep: /etc/cups/ppd/PDF.ppd: 
Permission denied
  ProcCmdline: BOOT_IMAGE=/vmlinuz-4.15.0-33-generic 
root=UUID=b719b98c-6702-467b-bad1-38f7ecaed813 r

[Desktop-packages] [Bug 1698693] Re: cups-pdf blocked by apparmor

2018-09-08 Thread Patrick Hibbs
https://bugs.launchpad.net/ubuntu/+source/cups/+bug/1675503 <- That has
nothing to do with this bug.

https://bugs.launchpad.net/ubuntu/+source/cups-pdf/+bug/1166786 <- Sort
of, that describes the issue and admits the issue's existance, but does
not actually fix it.

What I mean by that is the apparmor profile for cups-pdf does not allow
local modifications by default. Bug #1166786 says you need to make
modifications to workaround the issue, but even if you do, your changes
will be wiped out when the cups-daemon package gets updated.

I attached a patch for the cups-pdf apparmor profile to allow local
modifications, but it will get wiped out too unless it gets integrated
into the cups-daemon package.

Sidenote: Why is the apparmor profile for cups-pdf in cups-daemon? The
pdf backend is in a separate package: printer-driver-cups-pdf.

** Patch added: "Allows site-specific overrides for the cups-pdf profile."
   
https://bugs.launchpad.net/ubuntu/+source/cups/+bug/1698693/+attachment/5186550/+files/local_override_cups-pdf.patch

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to cups in Ubuntu.
https://bugs.launchpad.net/bugs/1698693

Title:
  cups-pdf blocked by apparmor

Status in cups package in Ubuntu:
  Incomplete

Bug description:
  cups-pdf cannot create the ~/PDF directory if it does not exist and
  fails with no indication to the user.

  It should however be pointed out that cups-pdf allows the system
  administrator to change it's output directory by changing the Out key
  in /etc/cups/cups-pdf.conf. As such apparmor will get in the way again
  if the admin changes the Out key to some other location outside of the
  ${HOME}/PDF directory. (It's default setting.)

  cups-pdf also does not have an #include for using local overrides in
  it's apparmor config. As such any fixes that the local admin makes
  will be overwritten by the next update to the cups package, breaking
  it again.

  
  Description:  Ubuntu 16.04.2 LTS
  Release:  16.04

  printer-driver-cups-pdf:
Installed: 2.6.1-21
Candidate: 2.6.1-21
Version table:
   *** 2.6.1-21 500
  500 http://us.archive.ubuntu.com/ubuntu xenial/universe amd64 Packages
  100 /var/lib/dpkg/status

  cups:
Installed: 2.1.3-4
Candidate: 2.1.3-4
Version table:
   *** 2.1.3-4 500
  500 http://us.archive.ubuntu.com/ubuntu xenial/main amd64 Packages
  100 /var/lib/dpkg/status

  What happened:
  cups-pdf when installed for the first time fails with the following apparmor 
denials:

  [ 6117.686934] audit: type=1400 audit(1497816878.998:1079): apparmor="DENIED" 
operation="file_inherit" profile="/usr/lib/cups/backend/cups-pdf" pid=6015 
comm="cups-pdf" family="unix" sock_type="stream" protocol=0 
requested_mask="send receive" denied_mask="send receive" addr=none 
peer_addr=none peer="/usr/sbin/cupsd"
  [ 6117.686948] audit: type=1400 audit(1497816878.998:1080): apparmor="DENIED" 
operation="file_inherit" profile="/usr/sbin/cupsd" pid=6015 comm="cups-pdf" 
family="unix" sock_type="stream" protocol=0 requested_mask="send receive" 
denied_mask="send receive" addr=none peer_addr=none 
peer="/usr/lib/cups/backend/cups-pdf"
  [ 6117.688671] audit: type=1400 audit(1497816879.002:1081): apparmor="DENIED" 
operation="open" profile="/usr/lib/cups/backend/cups-pdf" 
name="/var/lib/sss/mc/initgroups" pid=6015 comm="cups-pdf" requested_mask="r" 
denied_mask="r" fsuid=0 ouid=0
  [ 6117.688688] audit: type=1400 audit(1497816879.002:1082): apparmor="DENIED" 
operation="open" profile="/usr/lib/cups/backend/cups-pdf" 
name="/var/lib/sss/mc/initgroups" pid=6015 comm="cups-pdf" requested_mask="r" 
denied_mask="r" fsuid=0 ouid=0
  [ 6117.689719] audit: type=1400 audit(1497816879.002:1083): apparmor="DENIED" 
operation="mkdir" profile="/usr/lib/cups/backend/cups-pdf" 
name="/home/CODENET.LOCAL/codebase/PDF/" pid=6015 comm="cups-pdf" 
requested_mask="c" denied_mask="c" fsuid=0 ouid=0

  
  What I expected to happen:
  cups-pdf creates the pdf file it was supposed to.

  
  As a workaround, I set cups-pdf to use the third-party settings from the cups 
profile, then it worked as expected.
  --- 
  ProblemType: Bug
  ApportVersion: 2.20.9-0ubuntu7.2
  Architecture: amd64
  CupsErrorLog: Error: [Errno 13] Permission denied: '/var/log/cups/error_log'
  CurrentDesktop: MATE
  DistroRelease: Ubuntu 18.04
  InstallationDate: Installed on 2017-11-24 (281 days ago)
  InstallationMedia: Ubuntu-MATE 17.10 "Artful Aardvark" - Release amd64 
(20171018)
  Lpstat:
   device for EPSONET-4550: 
ipp://call.codenet.local:631/printers/EPSON_ET-4550_Series
   device for PDF: cups-pdf:/
  MachineType: Gigabyte Technology Co., Ltd. A320M-S2H
  NonfreeKernelModules: nvidia_modeset nvidia
  Package: cups 2.2.7-1ubuntu2.1
  PackageArchitecture: amd64
  Papersize: letter
  PpdFiles: Error: command ['fgrep', '-H', '*NickName', 
'/etc/cups/ppd/PDF.ppd'] failed with exit code 2: grep: /etc/cups/ppd/PDF

[Desktop-packages] [Bug 1698693] Re: cups-pdf blocked by apparmor

2018-09-06 Thread Patrick Hibbs
I'm using Bionic. (18.04.1 LTS) x64

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to cups in Ubuntu.
https://bugs.launchpad.net/bugs/1698693

Title:
  cups-pdf blocked by apparmor

Status in cups package in Ubuntu:
  Incomplete

Bug description:
  cups-pdf cannot create the ~/PDF directory if it does not exist and
  fails with no indication to the user.

  It should however be pointed out that cups-pdf allows the system
  administrator to change it's output directory by changing the Out key
  in /etc/cups/cups-pdf.conf. As such apparmor will get in the way again
  if the admin changes the Out key to some other location outside of the
  ${HOME}/PDF directory. (It's default setting.)

  cups-pdf also does not have an #include for using local overrides in
  it's apparmor config. As such any fixes that the local admin makes
  will be overwritten by the next update to the cups package, breaking
  it again.

  
  Description:  Ubuntu 16.04.2 LTS
  Release:  16.04

  printer-driver-cups-pdf:
Installed: 2.6.1-21
Candidate: 2.6.1-21
Version table:
   *** 2.6.1-21 500
  500 http://us.archive.ubuntu.com/ubuntu xenial/universe amd64 Packages
  100 /var/lib/dpkg/status

  cups:
Installed: 2.1.3-4
Candidate: 2.1.3-4
Version table:
   *** 2.1.3-4 500
  500 http://us.archive.ubuntu.com/ubuntu xenial/main amd64 Packages
  100 /var/lib/dpkg/status

  What happened:
  cups-pdf when installed for the first time fails with the following apparmor 
denials:

  [ 6117.686934] audit: type=1400 audit(1497816878.998:1079): apparmor="DENIED" 
operation="file_inherit" profile="/usr/lib/cups/backend/cups-pdf" pid=6015 
comm="cups-pdf" family="unix" sock_type="stream" protocol=0 
requested_mask="send receive" denied_mask="send receive" addr=none 
peer_addr=none peer="/usr/sbin/cupsd"
  [ 6117.686948] audit: type=1400 audit(1497816878.998:1080): apparmor="DENIED" 
operation="file_inherit" profile="/usr/sbin/cupsd" pid=6015 comm="cups-pdf" 
family="unix" sock_type="stream" protocol=0 requested_mask="send receive" 
denied_mask="send receive" addr=none peer_addr=none 
peer="/usr/lib/cups/backend/cups-pdf"
  [ 6117.688671] audit: type=1400 audit(1497816879.002:1081): apparmor="DENIED" 
operation="open" profile="/usr/lib/cups/backend/cups-pdf" 
name="/var/lib/sss/mc/initgroups" pid=6015 comm="cups-pdf" requested_mask="r" 
denied_mask="r" fsuid=0 ouid=0
  [ 6117.688688] audit: type=1400 audit(1497816879.002:1082): apparmor="DENIED" 
operation="open" profile="/usr/lib/cups/backend/cups-pdf" 
name="/var/lib/sss/mc/initgroups" pid=6015 comm="cups-pdf" requested_mask="r" 
denied_mask="r" fsuid=0 ouid=0
  [ 6117.689719] audit: type=1400 audit(1497816879.002:1083): apparmor="DENIED" 
operation="mkdir" profile="/usr/lib/cups/backend/cups-pdf" 
name="/home/CODENET.LOCAL/codebase/PDF/" pid=6015 comm="cups-pdf" 
requested_mask="c" denied_mask="c" fsuid=0 ouid=0

  
  What I expected to happen:
  cups-pdf creates the pdf file it was supposed to.

  
  As a workaround, I set cups-pdf to use the third-party settings from the cups 
profile, then it worked as expected.
  --- 
  ProblemType: Bug
  ApportVersion: 2.20.9-0ubuntu7.2
  Architecture: amd64
  CupsErrorLog: Error: [Errno 13] Permission denied: '/var/log/cups/error_log'
  CurrentDesktop: MATE
  DistroRelease: Ubuntu 18.04
  InstallationDate: Installed on 2017-11-24 (281 days ago)
  InstallationMedia: Ubuntu-MATE 17.10 "Artful Aardvark" - Release amd64 
(20171018)
  Lpstat:
   device for EPSONET-4550: 
ipp://call.codenet.local:631/printers/EPSON_ET-4550_Series
   device for PDF: cups-pdf:/
  MachineType: Gigabyte Technology Co., Ltd. A320M-S2H
  NonfreeKernelModules: nvidia_modeset nvidia
  Package: cups 2.2.7-1ubuntu2.1
  PackageArchitecture: amd64
  Papersize: letter
  PpdFiles: Error: command ['fgrep', '-H', '*NickName', 
'/etc/cups/ppd/PDF.ppd'] failed with exit code 2: grep: /etc/cups/ppd/PDF.ppd: 
Permission denied
  ProcCmdline: BOOT_IMAGE=/vmlinuz-4.15.0-33-generic 
root=UUID=b719b98c-6702-467b-bad1-38f7ecaed813 ro video=vesafb:off vga=normal 
quiet splash
  ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-4.15.0-33-generic 
root=UUID=b719b98c-6702-467b-bad1-38f7ecaed813 ro video=vesafb:off vga=normal 
quiet splash
  ProcVersionSignature: Ubuntu 4.15.0-33.36-generic 4.15.18
  Tags:  bionic apparmor apparmor apparmor apparmor
  Uname: Linux 4.15.0-33-generic x86_64
  UpgradeStatus: Upgraded to bionic on 2018-05-20 (104 days ago)
  UserGroups:
   
  _MarkForUpload: True
  dmi.bios.date: 02/08/2018
  dmi.bios.vendor: American Megatrends Inc.
  dmi.bios.version: F21
  dmi.board.asset.tag: Default string
  dmi.board.name: A320M-S2H-CF
  dmi.board.vendor: Gigabyte Technology Co., Ltd.
  dmi.board.version: x.x
  dmi.chassis.asset.tag: Default string
  dmi.chassis.type: 3
  dmi.chassis.vendor: Default string
  dmi.chassis.version: Default string
  dmi.modalias: 
dmi:bvnAmericanMegatrendsInc.:b

[Desktop-packages] [Bug 1698693] Re: cups-pdf blocked by apparmor

2018-09-01 Thread Patrick Hibbs
Hmm... Access Denied, should I resubmit using a different login?

Also the lack of an include directive for /usr/lib/cups/backend/cups-pdf
in /etc/apparmor.d/usr.sbin.cupsd to allow using a different path for
pdf output is still an issue.

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to cups in Ubuntu.
https://bugs.launchpad.net/bugs/1698693

Title:
  cups-pdf blocked by apparmor

Status in cups package in Ubuntu:
  Incomplete

Bug description:
  cups-pdf cannot create the ~/PDF directory if it does not exist and
  fails with no indication to the user.

  It should however be pointed out that cups-pdf allows the system
  administrator to change it's output directory by changing the Out key
  in /etc/cups/cups-pdf.conf. As such apparmor will get in the way again
  if the admin changes the Out key to some other location outside of the
  ${HOME}/PDF directory. (It's default setting.)

  cups-pdf also does not have an #include for using local overrides in
  it's apparmor config. As such any fixes that the local admin makes
  will be overwritten by the next update to the cups package, breaking
  it again.

  
  Description:  Ubuntu 16.04.2 LTS
  Release:  16.04

  printer-driver-cups-pdf:
Installed: 2.6.1-21
Candidate: 2.6.1-21
Version table:
   *** 2.6.1-21 500
  500 http://us.archive.ubuntu.com/ubuntu xenial/universe amd64 Packages
  100 /var/lib/dpkg/status

  cups:
Installed: 2.1.3-4
Candidate: 2.1.3-4
Version table:
   *** 2.1.3-4 500
  500 http://us.archive.ubuntu.com/ubuntu xenial/main amd64 Packages
  100 /var/lib/dpkg/status

  What happened:
  cups-pdf when installed for the first time fails with the following apparmor 
denials:

  [ 6117.686934] audit: type=1400 audit(1497816878.998:1079): apparmor="DENIED" 
operation="file_inherit" profile="/usr/lib/cups/backend/cups-pdf" pid=6015 
comm="cups-pdf" family="unix" sock_type="stream" protocol=0 
requested_mask="send receive" denied_mask="send receive" addr=none 
peer_addr=none peer="/usr/sbin/cupsd"
  [ 6117.686948] audit: type=1400 audit(1497816878.998:1080): apparmor="DENIED" 
operation="file_inherit" profile="/usr/sbin/cupsd" pid=6015 comm="cups-pdf" 
family="unix" sock_type="stream" protocol=0 requested_mask="send receive" 
denied_mask="send receive" addr=none peer_addr=none 
peer="/usr/lib/cups/backend/cups-pdf"
  [ 6117.688671] audit: type=1400 audit(1497816879.002:1081): apparmor="DENIED" 
operation="open" profile="/usr/lib/cups/backend/cups-pdf" 
name="/var/lib/sss/mc/initgroups" pid=6015 comm="cups-pdf" requested_mask="r" 
denied_mask="r" fsuid=0 ouid=0
  [ 6117.688688] audit: type=1400 audit(1497816879.002:1082): apparmor="DENIED" 
operation="open" profile="/usr/lib/cups/backend/cups-pdf" 
name="/var/lib/sss/mc/initgroups" pid=6015 comm="cups-pdf" requested_mask="r" 
denied_mask="r" fsuid=0 ouid=0
  [ 6117.689719] audit: type=1400 audit(1497816879.002:1083): apparmor="DENIED" 
operation="mkdir" profile="/usr/lib/cups/backend/cups-pdf" 
name="/home/CODENET.LOCAL/codebase/PDF/" pid=6015 comm="cups-pdf" 
requested_mask="c" denied_mask="c" fsuid=0 ouid=0

  
  What I expected to happen:
  cups-pdf creates the pdf file it was supposed to.

  
  As a workaround, I set cups-pdf to use the third-party settings from the cups 
profile, then it worked as expected.
  --- 
  ProblemType: Bug
  ApportVersion: 2.20.9-0ubuntu7.2
  Architecture: amd64
  CupsErrorLog: Error: [Errno 13] Permission denied: '/var/log/cups/error_log'
  CurrentDesktop: MATE
  DistroRelease: Ubuntu 18.04
  InstallationDate: Installed on 2017-11-24 (281 days ago)
  InstallationMedia: Ubuntu-MATE 17.10 "Artful Aardvark" - Release amd64 
(20171018)
  Lpstat:
   device for EPSONET-4550: 
ipp://call.codenet.local:631/printers/EPSON_ET-4550_Series
   device for PDF: cups-pdf:/
  MachineType: Gigabyte Technology Co., Ltd. A320M-S2H
  NonfreeKernelModules: nvidia_modeset nvidia
  Package: cups 2.2.7-1ubuntu2.1
  PackageArchitecture: amd64
  Papersize: letter
  PpdFiles: Error: command ['fgrep', '-H', '*NickName', 
'/etc/cups/ppd/PDF.ppd'] failed with exit code 2: grep: /etc/cups/ppd/PDF.ppd: 
Permission denied
  ProcCmdline: BOOT_IMAGE=/vmlinuz-4.15.0-33-generic 
root=UUID=b719b98c-6702-467b-bad1-38f7ecaed813 ro video=vesafb:off vga=normal 
quiet splash
  ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-4.15.0-33-generic 
root=UUID=b719b98c-6702-467b-bad1-38f7ecaed813 ro video=vesafb:off vga=normal 
quiet splash
  ProcVersionSignature: Ubuntu 4.15.0-33.36-generic 4.15.18
  Tags:  bionic apparmor apparmor apparmor apparmor
  Uname: Linux 4.15.0-33-generic x86_64
  UpgradeStatus: Upgraded to bionic on 2018-05-20 (104 days ago)
  UserGroups:
   
  _MarkForUpload: True
  dmi.bios.date: 02/08/2018
  dmi.bios.vendor: American Megatrends Inc.
  dmi.bios.version: F21
  dmi.board.asset.tag: Default string
  dmi.board.name: A320M-S2H-CF
  dmi.board.vendor: Gigabyte Technology Co., Ltd.
  dmi.b

[Desktop-packages] [Bug 1698693] ProcCpuinfoMinimal.txt

2018-09-01 Thread Patrick Hibbs
apport information

** Attachment added: "ProcCpuinfoMinimal.txt"
   
https://bugs.launchpad.net/bugs/1698693/+attachment/5183612/+files/ProcCpuinfoMinimal.txt

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to cups in Ubuntu.
https://bugs.launchpad.net/bugs/1698693

Title:
  cups-pdf blocked by apparmor

Status in cups package in Ubuntu:
  Incomplete

Bug description:
  cups-pdf cannot create the ~/PDF directory if it does not exist and
  fails with no indication to the user.

  It should however be pointed out that cups-pdf allows the system
  administrator to change it's output directory by changing the Out key
  in /etc/cups/cups-pdf.conf. As such apparmor will get in the way again
  if the admin changes the Out key to some other location outside of the
  ${HOME}/PDF directory. (It's default setting.)

  cups-pdf also does not have an #include for using local overrides in
  it's apparmor config. As such any fixes that the local admin makes
  will be overwritten by the next update to the cups package, breaking
  it again.

  
  Description:  Ubuntu 16.04.2 LTS
  Release:  16.04

  printer-driver-cups-pdf:
Installed: 2.6.1-21
Candidate: 2.6.1-21
Version table:
   *** 2.6.1-21 500
  500 http://us.archive.ubuntu.com/ubuntu xenial/universe amd64 Packages
  100 /var/lib/dpkg/status

  cups:
Installed: 2.1.3-4
Candidate: 2.1.3-4
Version table:
   *** 2.1.3-4 500
  500 http://us.archive.ubuntu.com/ubuntu xenial/main amd64 Packages
  100 /var/lib/dpkg/status

  What happened:
  cups-pdf when installed for the first time fails with the following apparmor 
denials:

  [ 6117.686934] audit: type=1400 audit(1497816878.998:1079): apparmor="DENIED" 
operation="file_inherit" profile="/usr/lib/cups/backend/cups-pdf" pid=6015 
comm="cups-pdf" family="unix" sock_type="stream" protocol=0 
requested_mask="send receive" denied_mask="send receive" addr=none 
peer_addr=none peer="/usr/sbin/cupsd"
  [ 6117.686948] audit: type=1400 audit(1497816878.998:1080): apparmor="DENIED" 
operation="file_inherit" profile="/usr/sbin/cupsd" pid=6015 comm="cups-pdf" 
family="unix" sock_type="stream" protocol=0 requested_mask="send receive" 
denied_mask="send receive" addr=none peer_addr=none 
peer="/usr/lib/cups/backend/cups-pdf"
  [ 6117.688671] audit: type=1400 audit(1497816879.002:1081): apparmor="DENIED" 
operation="open" profile="/usr/lib/cups/backend/cups-pdf" 
name="/var/lib/sss/mc/initgroups" pid=6015 comm="cups-pdf" requested_mask="r" 
denied_mask="r" fsuid=0 ouid=0
  [ 6117.688688] audit: type=1400 audit(1497816879.002:1082): apparmor="DENIED" 
operation="open" profile="/usr/lib/cups/backend/cups-pdf" 
name="/var/lib/sss/mc/initgroups" pid=6015 comm="cups-pdf" requested_mask="r" 
denied_mask="r" fsuid=0 ouid=0
  [ 6117.689719] audit: type=1400 audit(1497816879.002:1083): apparmor="DENIED" 
operation="mkdir" profile="/usr/lib/cups/backend/cups-pdf" 
name="/home/CODENET.LOCAL/codebase/PDF/" pid=6015 comm="cups-pdf" 
requested_mask="c" denied_mask="c" fsuid=0 ouid=0

  
  What I expected to happen:
  cups-pdf creates the pdf file it was supposed to.

  
  As a workaround, I set cups-pdf to use the third-party settings from the cups 
profile, then it worked as expected.
  --- 
  ProblemType: Bug
  ApportVersion: 2.20.9-0ubuntu7.2
  Architecture: amd64
  CupsErrorLog: Error: [Errno 13] Permission denied: '/var/log/cups/error_log'
  CurrentDesktop: MATE
  DistroRelease: Ubuntu 18.04
  InstallationDate: Installed on 2017-11-24 (281 days ago)
  InstallationMedia: Ubuntu-MATE 17.10 "Artful Aardvark" - Release amd64 
(20171018)
  Lpstat:
   device for EPSONET-4550: 
ipp://call.codenet.local:631/printers/EPSON_ET-4550_Series
   device for PDF: cups-pdf:/
  MachineType: Gigabyte Technology Co., Ltd. A320M-S2H
  NonfreeKernelModules: nvidia_modeset nvidia
  Package: cups 2.2.7-1ubuntu2.1
  PackageArchitecture: amd64
  Papersize: letter
  PpdFiles: Error: command ['fgrep', '-H', '*NickName', 
'/etc/cups/ppd/PDF.ppd'] failed with exit code 2: grep: /etc/cups/ppd/PDF.ppd: 
Permission denied
  ProcCmdline: BOOT_IMAGE=/vmlinuz-4.15.0-33-generic 
root=UUID=b719b98c-6702-467b-bad1-38f7ecaed813 ro video=vesafb:off vga=normal 
quiet splash
  ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-4.15.0-33-generic 
root=UUID=b719b98c-6702-467b-bad1-38f7ecaed813 ro video=vesafb:off vga=normal 
quiet splash
  ProcVersionSignature: Ubuntu 4.15.0-33.36-generic 4.15.18
  Tags:  bionic apparmor apparmor apparmor apparmor
  Uname: Linux 4.15.0-33-generic x86_64
  UpgradeStatus: Upgraded to bionic on 2018-05-20 (104 days ago)
  UserGroups:
   
  _MarkForUpload: True
  dmi.bios.date: 02/08/2018
  dmi.bios.vendor: American Megatrends Inc.
  dmi.bios.version: F21
  dmi.board.asset.tag: Default string
  dmi.board.name: A320M-S2H-CF
  dmi.board.vendor: Gigabyte Technology Co., Ltd.
  dmi.board.version: x.x
  dmi.chassis.asset.tag: Default string
  dmi.chassis.type: 3

[Desktop-packages] [Bug 1698693] UdevDb.txt

2018-09-01 Thread Patrick Hibbs
apport information

** Attachment added: "UdevDb.txt"
   https://bugs.launchpad.net/bugs/1698693/+attachment/5183616/+files/UdevDb.txt

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to cups in Ubuntu.
https://bugs.launchpad.net/bugs/1698693

Title:
  cups-pdf blocked by apparmor

Status in cups package in Ubuntu:
  Incomplete

Bug description:
  cups-pdf cannot create the ~/PDF directory if it does not exist and
  fails with no indication to the user.

  It should however be pointed out that cups-pdf allows the system
  administrator to change it's output directory by changing the Out key
  in /etc/cups/cups-pdf.conf. As such apparmor will get in the way again
  if the admin changes the Out key to some other location outside of the
  ${HOME}/PDF directory. (It's default setting.)

  cups-pdf also does not have an #include for using local overrides in
  it's apparmor config. As such any fixes that the local admin makes
  will be overwritten by the next update to the cups package, breaking
  it again.

  
  Description:  Ubuntu 16.04.2 LTS
  Release:  16.04

  printer-driver-cups-pdf:
Installed: 2.6.1-21
Candidate: 2.6.1-21
Version table:
   *** 2.6.1-21 500
  500 http://us.archive.ubuntu.com/ubuntu xenial/universe amd64 Packages
  100 /var/lib/dpkg/status

  cups:
Installed: 2.1.3-4
Candidate: 2.1.3-4
Version table:
   *** 2.1.3-4 500
  500 http://us.archive.ubuntu.com/ubuntu xenial/main amd64 Packages
  100 /var/lib/dpkg/status

  What happened:
  cups-pdf when installed for the first time fails with the following apparmor 
denials:

  [ 6117.686934] audit: type=1400 audit(1497816878.998:1079): apparmor="DENIED" 
operation="file_inherit" profile="/usr/lib/cups/backend/cups-pdf" pid=6015 
comm="cups-pdf" family="unix" sock_type="stream" protocol=0 
requested_mask="send receive" denied_mask="send receive" addr=none 
peer_addr=none peer="/usr/sbin/cupsd"
  [ 6117.686948] audit: type=1400 audit(1497816878.998:1080): apparmor="DENIED" 
operation="file_inherit" profile="/usr/sbin/cupsd" pid=6015 comm="cups-pdf" 
family="unix" sock_type="stream" protocol=0 requested_mask="send receive" 
denied_mask="send receive" addr=none peer_addr=none 
peer="/usr/lib/cups/backend/cups-pdf"
  [ 6117.688671] audit: type=1400 audit(1497816879.002:1081): apparmor="DENIED" 
operation="open" profile="/usr/lib/cups/backend/cups-pdf" 
name="/var/lib/sss/mc/initgroups" pid=6015 comm="cups-pdf" requested_mask="r" 
denied_mask="r" fsuid=0 ouid=0
  [ 6117.688688] audit: type=1400 audit(1497816879.002:1082): apparmor="DENIED" 
operation="open" profile="/usr/lib/cups/backend/cups-pdf" 
name="/var/lib/sss/mc/initgroups" pid=6015 comm="cups-pdf" requested_mask="r" 
denied_mask="r" fsuid=0 ouid=0
  [ 6117.689719] audit: type=1400 audit(1497816879.002:1083): apparmor="DENIED" 
operation="mkdir" profile="/usr/lib/cups/backend/cups-pdf" 
name="/home/CODENET.LOCAL/codebase/PDF/" pid=6015 comm="cups-pdf" 
requested_mask="c" denied_mask="c" fsuid=0 ouid=0

  
  What I expected to happen:
  cups-pdf creates the pdf file it was supposed to.

  
  As a workaround, I set cups-pdf to use the third-party settings from the cups 
profile, then it worked as expected.
  --- 
  ProblemType: Bug
  ApportVersion: 2.20.9-0ubuntu7.2
  Architecture: amd64
  CupsErrorLog: Error: [Errno 13] Permission denied: '/var/log/cups/error_log'
  CurrentDesktop: MATE
  DistroRelease: Ubuntu 18.04
  InstallationDate: Installed on 2017-11-24 (281 days ago)
  InstallationMedia: Ubuntu-MATE 17.10 "Artful Aardvark" - Release amd64 
(20171018)
  Lpstat:
   device for EPSONET-4550: 
ipp://call.codenet.local:631/printers/EPSON_ET-4550_Series
   device for PDF: cups-pdf:/
  MachineType: Gigabyte Technology Co., Ltd. A320M-S2H
  NonfreeKernelModules: nvidia_modeset nvidia
  Package: cups 2.2.7-1ubuntu2.1
  PackageArchitecture: amd64
  Papersize: letter
  PpdFiles: Error: command ['fgrep', '-H', '*NickName', 
'/etc/cups/ppd/PDF.ppd'] failed with exit code 2: grep: /etc/cups/ppd/PDF.ppd: 
Permission denied
  ProcCmdline: BOOT_IMAGE=/vmlinuz-4.15.0-33-generic 
root=UUID=b719b98c-6702-467b-bad1-38f7ecaed813 ro video=vesafb:off vga=normal 
quiet splash
  ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-4.15.0-33-generic 
root=UUID=b719b98c-6702-467b-bad1-38f7ecaed813 ro video=vesafb:off vga=normal 
quiet splash
  ProcVersionSignature: Ubuntu 4.15.0-33.36-generic 4.15.18
  Tags:  bionic apparmor apparmor apparmor apparmor
  Uname: Linux 4.15.0-33-generic x86_64
  UpgradeStatus: Upgraded to bionic on 2018-05-20 (104 days ago)
  UserGroups:
   
  _MarkForUpload: True
  dmi.bios.date: 02/08/2018
  dmi.bios.vendor: American Megatrends Inc.
  dmi.bios.version: F21
  dmi.board.asset.tag: Default string
  dmi.board.name: A320M-S2H-CF
  dmi.board.vendor: Gigabyte Technology Co., Ltd.
  dmi.board.version: x.x
  dmi.chassis.asset.tag: Default string
  dmi.chassis.type: 3
  dmi.chassis.vendor: De

[Desktop-packages] [Bug 1698693] ProcModules.txt

2018-09-01 Thread Patrick Hibbs
apport information

** Attachment added: "ProcModules.txt"
   
https://bugs.launchpad.net/bugs/1698693/+attachment/5183615/+files/ProcModules.txt

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to cups in Ubuntu.
https://bugs.launchpad.net/bugs/1698693

Title:
  cups-pdf blocked by apparmor

Status in cups package in Ubuntu:
  Incomplete

Bug description:
  cups-pdf cannot create the ~/PDF directory if it does not exist and
  fails with no indication to the user.

  It should however be pointed out that cups-pdf allows the system
  administrator to change it's output directory by changing the Out key
  in /etc/cups/cups-pdf.conf. As such apparmor will get in the way again
  if the admin changes the Out key to some other location outside of the
  ${HOME}/PDF directory. (It's default setting.)

  cups-pdf also does not have an #include for using local overrides in
  it's apparmor config. As such any fixes that the local admin makes
  will be overwritten by the next update to the cups package, breaking
  it again.

  
  Description:  Ubuntu 16.04.2 LTS
  Release:  16.04

  printer-driver-cups-pdf:
Installed: 2.6.1-21
Candidate: 2.6.1-21
Version table:
   *** 2.6.1-21 500
  500 http://us.archive.ubuntu.com/ubuntu xenial/universe amd64 Packages
  100 /var/lib/dpkg/status

  cups:
Installed: 2.1.3-4
Candidate: 2.1.3-4
Version table:
   *** 2.1.3-4 500
  500 http://us.archive.ubuntu.com/ubuntu xenial/main amd64 Packages
  100 /var/lib/dpkg/status

  What happened:
  cups-pdf when installed for the first time fails with the following apparmor 
denials:

  [ 6117.686934] audit: type=1400 audit(1497816878.998:1079): apparmor="DENIED" 
operation="file_inherit" profile="/usr/lib/cups/backend/cups-pdf" pid=6015 
comm="cups-pdf" family="unix" sock_type="stream" protocol=0 
requested_mask="send receive" denied_mask="send receive" addr=none 
peer_addr=none peer="/usr/sbin/cupsd"
  [ 6117.686948] audit: type=1400 audit(1497816878.998:1080): apparmor="DENIED" 
operation="file_inherit" profile="/usr/sbin/cupsd" pid=6015 comm="cups-pdf" 
family="unix" sock_type="stream" protocol=0 requested_mask="send receive" 
denied_mask="send receive" addr=none peer_addr=none 
peer="/usr/lib/cups/backend/cups-pdf"
  [ 6117.688671] audit: type=1400 audit(1497816879.002:1081): apparmor="DENIED" 
operation="open" profile="/usr/lib/cups/backend/cups-pdf" 
name="/var/lib/sss/mc/initgroups" pid=6015 comm="cups-pdf" requested_mask="r" 
denied_mask="r" fsuid=0 ouid=0
  [ 6117.688688] audit: type=1400 audit(1497816879.002:1082): apparmor="DENIED" 
operation="open" profile="/usr/lib/cups/backend/cups-pdf" 
name="/var/lib/sss/mc/initgroups" pid=6015 comm="cups-pdf" requested_mask="r" 
denied_mask="r" fsuid=0 ouid=0
  [ 6117.689719] audit: type=1400 audit(1497816879.002:1083): apparmor="DENIED" 
operation="mkdir" profile="/usr/lib/cups/backend/cups-pdf" 
name="/home/CODENET.LOCAL/codebase/PDF/" pid=6015 comm="cups-pdf" 
requested_mask="c" denied_mask="c" fsuid=0 ouid=0

  
  What I expected to happen:
  cups-pdf creates the pdf file it was supposed to.

  
  As a workaround, I set cups-pdf to use the third-party settings from the cups 
profile, then it worked as expected.
  --- 
  ProblemType: Bug
  ApportVersion: 2.20.9-0ubuntu7.2
  Architecture: amd64
  CupsErrorLog: Error: [Errno 13] Permission denied: '/var/log/cups/error_log'
  CurrentDesktop: MATE
  DistroRelease: Ubuntu 18.04
  InstallationDate: Installed on 2017-11-24 (281 days ago)
  InstallationMedia: Ubuntu-MATE 17.10 "Artful Aardvark" - Release amd64 
(20171018)
  Lpstat:
   device for EPSONET-4550: 
ipp://call.codenet.local:631/printers/EPSON_ET-4550_Series
   device for PDF: cups-pdf:/
  MachineType: Gigabyte Technology Co., Ltd. A320M-S2H
  NonfreeKernelModules: nvidia_modeset nvidia
  Package: cups 2.2.7-1ubuntu2.1
  PackageArchitecture: amd64
  Papersize: letter
  PpdFiles: Error: command ['fgrep', '-H', '*NickName', 
'/etc/cups/ppd/PDF.ppd'] failed with exit code 2: grep: /etc/cups/ppd/PDF.ppd: 
Permission denied
  ProcCmdline: BOOT_IMAGE=/vmlinuz-4.15.0-33-generic 
root=UUID=b719b98c-6702-467b-bad1-38f7ecaed813 ro video=vesafb:off vga=normal 
quiet splash
  ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-4.15.0-33-generic 
root=UUID=b719b98c-6702-467b-bad1-38f7ecaed813 ro video=vesafb:off vga=normal 
quiet splash
  ProcVersionSignature: Ubuntu 4.15.0-33.36-generic 4.15.18
  Tags:  bionic apparmor apparmor apparmor apparmor
  Uname: Linux 4.15.0-33-generic x86_64
  UpgradeStatus: Upgraded to bionic on 2018-05-20 (104 days ago)
  UserGroups:
   
  _MarkForUpload: True
  dmi.bios.date: 02/08/2018
  dmi.bios.vendor: American Megatrends Inc.
  dmi.bios.version: F21
  dmi.board.asset.tag: Default string
  dmi.board.name: A320M-S2H-CF
  dmi.board.vendor: Gigabyte Technology Co., Ltd.
  dmi.board.version: x.x
  dmi.chassis.asset.tag: Default string
  dmi.chassis.type: 3
  dmi.chassis

[Desktop-packages] [Bug 1698693] ProcCpuinfo.txt

2018-09-01 Thread Patrick Hibbs
apport information

** Attachment added: "ProcCpuinfo.txt"
   
https://bugs.launchpad.net/bugs/1698693/+attachment/5183611/+files/ProcCpuinfo.txt

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to cups in Ubuntu.
https://bugs.launchpad.net/bugs/1698693

Title:
  cups-pdf blocked by apparmor

Status in cups package in Ubuntu:
  Incomplete

Bug description:
  cups-pdf cannot create the ~/PDF directory if it does not exist and
  fails with no indication to the user.

  It should however be pointed out that cups-pdf allows the system
  administrator to change it's output directory by changing the Out key
  in /etc/cups/cups-pdf.conf. As such apparmor will get in the way again
  if the admin changes the Out key to some other location outside of the
  ${HOME}/PDF directory. (It's default setting.)

  cups-pdf also does not have an #include for using local overrides in
  it's apparmor config. As such any fixes that the local admin makes
  will be overwritten by the next update to the cups package, breaking
  it again.

  
  Description:  Ubuntu 16.04.2 LTS
  Release:  16.04

  printer-driver-cups-pdf:
Installed: 2.6.1-21
Candidate: 2.6.1-21
Version table:
   *** 2.6.1-21 500
  500 http://us.archive.ubuntu.com/ubuntu xenial/universe amd64 Packages
  100 /var/lib/dpkg/status

  cups:
Installed: 2.1.3-4
Candidate: 2.1.3-4
Version table:
   *** 2.1.3-4 500
  500 http://us.archive.ubuntu.com/ubuntu xenial/main amd64 Packages
  100 /var/lib/dpkg/status

  What happened:
  cups-pdf when installed for the first time fails with the following apparmor 
denials:

  [ 6117.686934] audit: type=1400 audit(1497816878.998:1079): apparmor="DENIED" 
operation="file_inherit" profile="/usr/lib/cups/backend/cups-pdf" pid=6015 
comm="cups-pdf" family="unix" sock_type="stream" protocol=0 
requested_mask="send receive" denied_mask="send receive" addr=none 
peer_addr=none peer="/usr/sbin/cupsd"
  [ 6117.686948] audit: type=1400 audit(1497816878.998:1080): apparmor="DENIED" 
operation="file_inherit" profile="/usr/sbin/cupsd" pid=6015 comm="cups-pdf" 
family="unix" sock_type="stream" protocol=0 requested_mask="send receive" 
denied_mask="send receive" addr=none peer_addr=none 
peer="/usr/lib/cups/backend/cups-pdf"
  [ 6117.688671] audit: type=1400 audit(1497816879.002:1081): apparmor="DENIED" 
operation="open" profile="/usr/lib/cups/backend/cups-pdf" 
name="/var/lib/sss/mc/initgroups" pid=6015 comm="cups-pdf" requested_mask="r" 
denied_mask="r" fsuid=0 ouid=0
  [ 6117.688688] audit: type=1400 audit(1497816879.002:1082): apparmor="DENIED" 
operation="open" profile="/usr/lib/cups/backend/cups-pdf" 
name="/var/lib/sss/mc/initgroups" pid=6015 comm="cups-pdf" requested_mask="r" 
denied_mask="r" fsuid=0 ouid=0
  [ 6117.689719] audit: type=1400 audit(1497816879.002:1083): apparmor="DENIED" 
operation="mkdir" profile="/usr/lib/cups/backend/cups-pdf" 
name="/home/CODENET.LOCAL/codebase/PDF/" pid=6015 comm="cups-pdf" 
requested_mask="c" denied_mask="c" fsuid=0 ouid=0

  
  What I expected to happen:
  cups-pdf creates the pdf file it was supposed to.

  
  As a workaround, I set cups-pdf to use the third-party settings from the cups 
profile, then it worked as expected.
  --- 
  ProblemType: Bug
  ApportVersion: 2.20.9-0ubuntu7.2
  Architecture: amd64
  CupsErrorLog: Error: [Errno 13] Permission denied: '/var/log/cups/error_log'
  CurrentDesktop: MATE
  DistroRelease: Ubuntu 18.04
  InstallationDate: Installed on 2017-11-24 (281 days ago)
  InstallationMedia: Ubuntu-MATE 17.10 "Artful Aardvark" - Release amd64 
(20171018)
  Lpstat:
   device for EPSONET-4550: 
ipp://call.codenet.local:631/printers/EPSON_ET-4550_Series
   device for PDF: cups-pdf:/
  MachineType: Gigabyte Technology Co., Ltd. A320M-S2H
  NonfreeKernelModules: nvidia_modeset nvidia
  Package: cups 2.2.7-1ubuntu2.1
  PackageArchitecture: amd64
  Papersize: letter
  PpdFiles: Error: command ['fgrep', '-H', '*NickName', 
'/etc/cups/ppd/PDF.ppd'] failed with exit code 2: grep: /etc/cups/ppd/PDF.ppd: 
Permission denied
  ProcCmdline: BOOT_IMAGE=/vmlinuz-4.15.0-33-generic 
root=UUID=b719b98c-6702-467b-bad1-38f7ecaed813 ro video=vesafb:off vga=normal 
quiet splash
  ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-4.15.0-33-generic 
root=UUID=b719b98c-6702-467b-bad1-38f7ecaed813 ro video=vesafb:off vga=normal 
quiet splash
  ProcVersionSignature: Ubuntu 4.15.0-33.36-generic 4.15.18
  Tags:  bionic apparmor apparmor apparmor apparmor
  Uname: Linux 4.15.0-33-generic x86_64
  UpgradeStatus: Upgraded to bionic on 2018-05-20 (104 days ago)
  UserGroups:
   
  _MarkForUpload: True
  dmi.bios.date: 02/08/2018
  dmi.bios.vendor: American Megatrends Inc.
  dmi.bios.version: F21
  dmi.board.asset.tag: Default string
  dmi.board.name: A320M-S2H-CF
  dmi.board.vendor: Gigabyte Technology Co., Ltd.
  dmi.board.version: x.x
  dmi.chassis.asset.tag: Default string
  dmi.chassis.type: 3
  dmi.chassis

[Desktop-packages] [Bug 1698693] ProcEnviron.txt

2018-09-01 Thread Patrick Hibbs
apport information

** Attachment added: "ProcEnviron.txt"
   
https://bugs.launchpad.net/bugs/1698693/+attachment/5183613/+files/ProcEnviron.txt

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to cups in Ubuntu.
https://bugs.launchpad.net/bugs/1698693

Title:
  cups-pdf blocked by apparmor

Status in cups package in Ubuntu:
  Incomplete

Bug description:
  cups-pdf cannot create the ~/PDF directory if it does not exist and
  fails with no indication to the user.

  It should however be pointed out that cups-pdf allows the system
  administrator to change it's output directory by changing the Out key
  in /etc/cups/cups-pdf.conf. As such apparmor will get in the way again
  if the admin changes the Out key to some other location outside of the
  ${HOME}/PDF directory. (It's default setting.)

  cups-pdf also does not have an #include for using local overrides in
  it's apparmor config. As such any fixes that the local admin makes
  will be overwritten by the next update to the cups package, breaking
  it again.

  
  Description:  Ubuntu 16.04.2 LTS
  Release:  16.04

  printer-driver-cups-pdf:
Installed: 2.6.1-21
Candidate: 2.6.1-21
Version table:
   *** 2.6.1-21 500
  500 http://us.archive.ubuntu.com/ubuntu xenial/universe amd64 Packages
  100 /var/lib/dpkg/status

  cups:
Installed: 2.1.3-4
Candidate: 2.1.3-4
Version table:
   *** 2.1.3-4 500
  500 http://us.archive.ubuntu.com/ubuntu xenial/main amd64 Packages
  100 /var/lib/dpkg/status

  What happened:
  cups-pdf when installed for the first time fails with the following apparmor 
denials:

  [ 6117.686934] audit: type=1400 audit(1497816878.998:1079): apparmor="DENIED" 
operation="file_inherit" profile="/usr/lib/cups/backend/cups-pdf" pid=6015 
comm="cups-pdf" family="unix" sock_type="stream" protocol=0 
requested_mask="send receive" denied_mask="send receive" addr=none 
peer_addr=none peer="/usr/sbin/cupsd"
  [ 6117.686948] audit: type=1400 audit(1497816878.998:1080): apparmor="DENIED" 
operation="file_inherit" profile="/usr/sbin/cupsd" pid=6015 comm="cups-pdf" 
family="unix" sock_type="stream" protocol=0 requested_mask="send receive" 
denied_mask="send receive" addr=none peer_addr=none 
peer="/usr/lib/cups/backend/cups-pdf"
  [ 6117.688671] audit: type=1400 audit(1497816879.002:1081): apparmor="DENIED" 
operation="open" profile="/usr/lib/cups/backend/cups-pdf" 
name="/var/lib/sss/mc/initgroups" pid=6015 comm="cups-pdf" requested_mask="r" 
denied_mask="r" fsuid=0 ouid=0
  [ 6117.688688] audit: type=1400 audit(1497816879.002:1082): apparmor="DENIED" 
operation="open" profile="/usr/lib/cups/backend/cups-pdf" 
name="/var/lib/sss/mc/initgroups" pid=6015 comm="cups-pdf" requested_mask="r" 
denied_mask="r" fsuid=0 ouid=0
  [ 6117.689719] audit: type=1400 audit(1497816879.002:1083): apparmor="DENIED" 
operation="mkdir" profile="/usr/lib/cups/backend/cups-pdf" 
name="/home/CODENET.LOCAL/codebase/PDF/" pid=6015 comm="cups-pdf" 
requested_mask="c" denied_mask="c" fsuid=0 ouid=0

  
  What I expected to happen:
  cups-pdf creates the pdf file it was supposed to.

  
  As a workaround, I set cups-pdf to use the third-party settings from the cups 
profile, then it worked as expected.
  --- 
  ProblemType: Bug
  ApportVersion: 2.20.9-0ubuntu7.2
  Architecture: amd64
  CupsErrorLog: Error: [Errno 13] Permission denied: '/var/log/cups/error_log'
  CurrentDesktop: MATE
  DistroRelease: Ubuntu 18.04
  InstallationDate: Installed on 2017-11-24 (281 days ago)
  InstallationMedia: Ubuntu-MATE 17.10 "Artful Aardvark" - Release amd64 
(20171018)
  Lpstat:
   device for EPSONET-4550: 
ipp://call.codenet.local:631/printers/EPSON_ET-4550_Series
   device for PDF: cups-pdf:/
  MachineType: Gigabyte Technology Co., Ltd. A320M-S2H
  NonfreeKernelModules: nvidia_modeset nvidia
  Package: cups 2.2.7-1ubuntu2.1
  PackageArchitecture: amd64
  Papersize: letter
  PpdFiles: Error: command ['fgrep', '-H', '*NickName', 
'/etc/cups/ppd/PDF.ppd'] failed with exit code 2: grep: /etc/cups/ppd/PDF.ppd: 
Permission denied
  ProcCmdline: BOOT_IMAGE=/vmlinuz-4.15.0-33-generic 
root=UUID=b719b98c-6702-467b-bad1-38f7ecaed813 ro video=vesafb:off vga=normal 
quiet splash
  ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-4.15.0-33-generic 
root=UUID=b719b98c-6702-467b-bad1-38f7ecaed813 ro video=vesafb:off vga=normal 
quiet splash
  ProcVersionSignature: Ubuntu 4.15.0-33.36-generic 4.15.18
  Tags:  bionic apparmor apparmor apparmor apparmor
  Uname: Linux 4.15.0-33-generic x86_64
  UpgradeStatus: Upgraded to bionic on 2018-05-20 (104 days ago)
  UserGroups:
   
  _MarkForUpload: True
  dmi.bios.date: 02/08/2018
  dmi.bios.vendor: American Megatrends Inc.
  dmi.bios.version: F21
  dmi.board.asset.tag: Default string
  dmi.board.name: A320M-S2H-CF
  dmi.board.vendor: Gigabyte Technology Co., Ltd.
  dmi.board.version: x.x
  dmi.chassis.asset.tag: Default string
  dmi.chassis.type: 3
  dmi.chassis

[Desktop-packages] [Bug 1698693] ProcInterrupts.txt

2018-09-01 Thread Patrick Hibbs
apport information

** Attachment added: "ProcInterrupts.txt"
   
https://bugs.launchpad.net/bugs/1698693/+attachment/5183614/+files/ProcInterrupts.txt

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to cups in Ubuntu.
https://bugs.launchpad.net/bugs/1698693

Title:
  cups-pdf blocked by apparmor

Status in cups package in Ubuntu:
  Incomplete

Bug description:
  cups-pdf cannot create the ~/PDF directory if it does not exist and
  fails with no indication to the user.

  It should however be pointed out that cups-pdf allows the system
  administrator to change it's output directory by changing the Out key
  in /etc/cups/cups-pdf.conf. As such apparmor will get in the way again
  if the admin changes the Out key to some other location outside of the
  ${HOME}/PDF directory. (It's default setting.)

  cups-pdf also does not have an #include for using local overrides in
  it's apparmor config. As such any fixes that the local admin makes
  will be overwritten by the next update to the cups package, breaking
  it again.

  
  Description:  Ubuntu 16.04.2 LTS
  Release:  16.04

  printer-driver-cups-pdf:
Installed: 2.6.1-21
Candidate: 2.6.1-21
Version table:
   *** 2.6.1-21 500
  500 http://us.archive.ubuntu.com/ubuntu xenial/universe amd64 Packages
  100 /var/lib/dpkg/status

  cups:
Installed: 2.1.3-4
Candidate: 2.1.3-4
Version table:
   *** 2.1.3-4 500
  500 http://us.archive.ubuntu.com/ubuntu xenial/main amd64 Packages
  100 /var/lib/dpkg/status

  What happened:
  cups-pdf when installed for the first time fails with the following apparmor 
denials:

  [ 6117.686934] audit: type=1400 audit(1497816878.998:1079): apparmor="DENIED" 
operation="file_inherit" profile="/usr/lib/cups/backend/cups-pdf" pid=6015 
comm="cups-pdf" family="unix" sock_type="stream" protocol=0 
requested_mask="send receive" denied_mask="send receive" addr=none 
peer_addr=none peer="/usr/sbin/cupsd"
  [ 6117.686948] audit: type=1400 audit(1497816878.998:1080): apparmor="DENIED" 
operation="file_inherit" profile="/usr/sbin/cupsd" pid=6015 comm="cups-pdf" 
family="unix" sock_type="stream" protocol=0 requested_mask="send receive" 
denied_mask="send receive" addr=none peer_addr=none 
peer="/usr/lib/cups/backend/cups-pdf"
  [ 6117.688671] audit: type=1400 audit(1497816879.002:1081): apparmor="DENIED" 
operation="open" profile="/usr/lib/cups/backend/cups-pdf" 
name="/var/lib/sss/mc/initgroups" pid=6015 comm="cups-pdf" requested_mask="r" 
denied_mask="r" fsuid=0 ouid=0
  [ 6117.688688] audit: type=1400 audit(1497816879.002:1082): apparmor="DENIED" 
operation="open" profile="/usr/lib/cups/backend/cups-pdf" 
name="/var/lib/sss/mc/initgroups" pid=6015 comm="cups-pdf" requested_mask="r" 
denied_mask="r" fsuid=0 ouid=0
  [ 6117.689719] audit: type=1400 audit(1497816879.002:1083): apparmor="DENIED" 
operation="mkdir" profile="/usr/lib/cups/backend/cups-pdf" 
name="/home/CODENET.LOCAL/codebase/PDF/" pid=6015 comm="cups-pdf" 
requested_mask="c" denied_mask="c" fsuid=0 ouid=0

  
  What I expected to happen:
  cups-pdf creates the pdf file it was supposed to.

  
  As a workaround, I set cups-pdf to use the third-party settings from the cups 
profile, then it worked as expected.
  --- 
  ProblemType: Bug
  ApportVersion: 2.20.9-0ubuntu7.2
  Architecture: amd64
  CupsErrorLog: Error: [Errno 13] Permission denied: '/var/log/cups/error_log'
  CurrentDesktop: MATE
  DistroRelease: Ubuntu 18.04
  InstallationDate: Installed on 2017-11-24 (281 days ago)
  InstallationMedia: Ubuntu-MATE 17.10 "Artful Aardvark" - Release amd64 
(20171018)
  Lpstat:
   device for EPSONET-4550: 
ipp://call.codenet.local:631/printers/EPSON_ET-4550_Series
   device for PDF: cups-pdf:/
  MachineType: Gigabyte Technology Co., Ltd. A320M-S2H
  NonfreeKernelModules: nvidia_modeset nvidia
  Package: cups 2.2.7-1ubuntu2.1
  PackageArchitecture: amd64
  Papersize: letter
  PpdFiles: Error: command ['fgrep', '-H', '*NickName', 
'/etc/cups/ppd/PDF.ppd'] failed with exit code 2: grep: /etc/cups/ppd/PDF.ppd: 
Permission denied
  ProcCmdline: BOOT_IMAGE=/vmlinuz-4.15.0-33-generic 
root=UUID=b719b98c-6702-467b-bad1-38f7ecaed813 ro video=vesafb:off vga=normal 
quiet splash
  ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-4.15.0-33-generic 
root=UUID=b719b98c-6702-467b-bad1-38f7ecaed813 ro video=vesafb:off vga=normal 
quiet splash
  ProcVersionSignature: Ubuntu 4.15.0-33.36-generic 4.15.18
  Tags:  bionic apparmor apparmor apparmor apparmor
  Uname: Linux 4.15.0-33-generic x86_64
  UpgradeStatus: Upgraded to bionic on 2018-05-20 (104 days ago)
  UserGroups:
   
  _MarkForUpload: True
  dmi.bios.date: 02/08/2018
  dmi.bios.vendor: American Megatrends Inc.
  dmi.bios.version: F21
  dmi.board.asset.tag: Default string
  dmi.board.name: A320M-S2H-CF
  dmi.board.vendor: Gigabyte Technology Co., Ltd.
  dmi.board.version: x.x
  dmi.chassis.asset.tag: Default string
  dmi.chassis.type: 3
  dmi.c

[Desktop-packages] [Bug 1698693] Dependencies.txt

2018-09-01 Thread Patrick Hibbs
apport information

** Attachment added: "Dependencies.txt"
   
https://bugs.launchpad.net/bugs/1698693/+attachment/5183605/+files/Dependencies.txt

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to cups in Ubuntu.
https://bugs.launchpad.net/bugs/1698693

Title:
  cups-pdf blocked by apparmor

Status in cups package in Ubuntu:
  Incomplete

Bug description:
  cups-pdf cannot create the ~/PDF directory if it does not exist and
  fails with no indication to the user.

  It should however be pointed out that cups-pdf allows the system
  administrator to change it's output directory by changing the Out key
  in /etc/cups/cups-pdf.conf. As such apparmor will get in the way again
  if the admin changes the Out key to some other location outside of the
  ${HOME}/PDF directory. (It's default setting.)

  cups-pdf also does not have an #include for using local overrides in
  it's apparmor config. As such any fixes that the local admin makes
  will be overwritten by the next update to the cups package, breaking
  it again.

  
  Description:  Ubuntu 16.04.2 LTS
  Release:  16.04

  printer-driver-cups-pdf:
Installed: 2.6.1-21
Candidate: 2.6.1-21
Version table:
   *** 2.6.1-21 500
  500 http://us.archive.ubuntu.com/ubuntu xenial/universe amd64 Packages
  100 /var/lib/dpkg/status

  cups:
Installed: 2.1.3-4
Candidate: 2.1.3-4
Version table:
   *** 2.1.3-4 500
  500 http://us.archive.ubuntu.com/ubuntu xenial/main amd64 Packages
  100 /var/lib/dpkg/status

  What happened:
  cups-pdf when installed for the first time fails with the following apparmor 
denials:

  [ 6117.686934] audit: type=1400 audit(1497816878.998:1079): apparmor="DENIED" 
operation="file_inherit" profile="/usr/lib/cups/backend/cups-pdf" pid=6015 
comm="cups-pdf" family="unix" sock_type="stream" protocol=0 
requested_mask="send receive" denied_mask="send receive" addr=none 
peer_addr=none peer="/usr/sbin/cupsd"
  [ 6117.686948] audit: type=1400 audit(1497816878.998:1080): apparmor="DENIED" 
operation="file_inherit" profile="/usr/sbin/cupsd" pid=6015 comm="cups-pdf" 
family="unix" sock_type="stream" protocol=0 requested_mask="send receive" 
denied_mask="send receive" addr=none peer_addr=none 
peer="/usr/lib/cups/backend/cups-pdf"
  [ 6117.688671] audit: type=1400 audit(1497816879.002:1081): apparmor="DENIED" 
operation="open" profile="/usr/lib/cups/backend/cups-pdf" 
name="/var/lib/sss/mc/initgroups" pid=6015 comm="cups-pdf" requested_mask="r" 
denied_mask="r" fsuid=0 ouid=0
  [ 6117.688688] audit: type=1400 audit(1497816879.002:1082): apparmor="DENIED" 
operation="open" profile="/usr/lib/cups/backend/cups-pdf" 
name="/var/lib/sss/mc/initgroups" pid=6015 comm="cups-pdf" requested_mask="r" 
denied_mask="r" fsuid=0 ouid=0
  [ 6117.689719] audit: type=1400 audit(1497816879.002:1083): apparmor="DENIED" 
operation="mkdir" profile="/usr/lib/cups/backend/cups-pdf" 
name="/home/CODENET.LOCAL/codebase/PDF/" pid=6015 comm="cups-pdf" 
requested_mask="c" denied_mask="c" fsuid=0 ouid=0

  
  What I expected to happen:
  cups-pdf creates the pdf file it was supposed to.

  
  As a workaround, I set cups-pdf to use the third-party settings from the cups 
profile, then it worked as expected.
  --- 
  ProblemType: Bug
  ApportVersion: 2.20.9-0ubuntu7.2
  Architecture: amd64
  CupsErrorLog: Error: [Errno 13] Permission denied: '/var/log/cups/error_log'
  CurrentDesktop: MATE
  DistroRelease: Ubuntu 18.04
  InstallationDate: Installed on 2017-11-24 (281 days ago)
  InstallationMedia: Ubuntu-MATE 17.10 "Artful Aardvark" - Release amd64 
(20171018)
  Lpstat:
   device for EPSONET-4550: 
ipp://call.codenet.local:631/printers/EPSON_ET-4550_Series
   device for PDF: cups-pdf:/
  MachineType: Gigabyte Technology Co., Ltd. A320M-S2H
  NonfreeKernelModules: nvidia_modeset nvidia
  Package: cups 2.2.7-1ubuntu2.1
  PackageArchitecture: amd64
  Papersize: letter
  PpdFiles: Error: command ['fgrep', '-H', '*NickName', 
'/etc/cups/ppd/PDF.ppd'] failed with exit code 2: grep: /etc/cups/ppd/PDF.ppd: 
Permission denied
  ProcCmdline: BOOT_IMAGE=/vmlinuz-4.15.0-33-generic 
root=UUID=b719b98c-6702-467b-bad1-38f7ecaed813 ro video=vesafb:off vga=normal 
quiet splash
  ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-4.15.0-33-generic 
root=UUID=b719b98c-6702-467b-bad1-38f7ecaed813 ro video=vesafb:off vga=normal 
quiet splash
  ProcVersionSignature: Ubuntu 4.15.0-33.36-generic 4.15.18
  Tags:  bionic apparmor apparmor apparmor apparmor
  Uname: Linux 4.15.0-33-generic x86_64
  UpgradeStatus: Upgraded to bionic on 2018-05-20 (104 days ago)
  UserGroups:
   
  _MarkForUpload: True
  dmi.bios.date: 02/08/2018
  dmi.bios.vendor: American Megatrends Inc.
  dmi.bios.version: F21
  dmi.board.asset.tag: Default string
  dmi.board.name: A320M-S2H-CF
  dmi.board.vendor: Gigabyte Technology Co., Ltd.
  dmi.board.version: x.x
  dmi.chassis.asset.tag: Default string
  dmi.chassis.type: 3
  dmi.chass

[Desktop-packages] [Bug 1698693] Lspci.txt

2018-09-01 Thread Patrick Hibbs
apport information

** Attachment added: "Lspci.txt"
   https://bugs.launchpad.net/bugs/1698693/+attachment/5183608/+files/Lspci.txt

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to cups in Ubuntu.
https://bugs.launchpad.net/bugs/1698693

Title:
  cups-pdf blocked by apparmor

Status in cups package in Ubuntu:
  Incomplete

Bug description:
  cups-pdf cannot create the ~/PDF directory if it does not exist and
  fails with no indication to the user.

  It should however be pointed out that cups-pdf allows the system
  administrator to change it's output directory by changing the Out key
  in /etc/cups/cups-pdf.conf. As such apparmor will get in the way again
  if the admin changes the Out key to some other location outside of the
  ${HOME}/PDF directory. (It's default setting.)

  cups-pdf also does not have an #include for using local overrides in
  it's apparmor config. As such any fixes that the local admin makes
  will be overwritten by the next update to the cups package, breaking
  it again.

  
  Description:  Ubuntu 16.04.2 LTS
  Release:  16.04

  printer-driver-cups-pdf:
Installed: 2.6.1-21
Candidate: 2.6.1-21
Version table:
   *** 2.6.1-21 500
  500 http://us.archive.ubuntu.com/ubuntu xenial/universe amd64 Packages
  100 /var/lib/dpkg/status

  cups:
Installed: 2.1.3-4
Candidate: 2.1.3-4
Version table:
   *** 2.1.3-4 500
  500 http://us.archive.ubuntu.com/ubuntu xenial/main amd64 Packages
  100 /var/lib/dpkg/status

  What happened:
  cups-pdf when installed for the first time fails with the following apparmor 
denials:

  [ 6117.686934] audit: type=1400 audit(1497816878.998:1079): apparmor="DENIED" 
operation="file_inherit" profile="/usr/lib/cups/backend/cups-pdf" pid=6015 
comm="cups-pdf" family="unix" sock_type="stream" protocol=0 
requested_mask="send receive" denied_mask="send receive" addr=none 
peer_addr=none peer="/usr/sbin/cupsd"
  [ 6117.686948] audit: type=1400 audit(1497816878.998:1080): apparmor="DENIED" 
operation="file_inherit" profile="/usr/sbin/cupsd" pid=6015 comm="cups-pdf" 
family="unix" sock_type="stream" protocol=0 requested_mask="send receive" 
denied_mask="send receive" addr=none peer_addr=none 
peer="/usr/lib/cups/backend/cups-pdf"
  [ 6117.688671] audit: type=1400 audit(1497816879.002:1081): apparmor="DENIED" 
operation="open" profile="/usr/lib/cups/backend/cups-pdf" 
name="/var/lib/sss/mc/initgroups" pid=6015 comm="cups-pdf" requested_mask="r" 
denied_mask="r" fsuid=0 ouid=0
  [ 6117.688688] audit: type=1400 audit(1497816879.002:1082): apparmor="DENIED" 
operation="open" profile="/usr/lib/cups/backend/cups-pdf" 
name="/var/lib/sss/mc/initgroups" pid=6015 comm="cups-pdf" requested_mask="r" 
denied_mask="r" fsuid=0 ouid=0
  [ 6117.689719] audit: type=1400 audit(1497816879.002:1083): apparmor="DENIED" 
operation="mkdir" profile="/usr/lib/cups/backend/cups-pdf" 
name="/home/CODENET.LOCAL/codebase/PDF/" pid=6015 comm="cups-pdf" 
requested_mask="c" denied_mask="c" fsuid=0 ouid=0

  
  What I expected to happen:
  cups-pdf creates the pdf file it was supposed to.

  
  As a workaround, I set cups-pdf to use the third-party settings from the cups 
profile, then it worked as expected.
  --- 
  ProblemType: Bug
  ApportVersion: 2.20.9-0ubuntu7.2
  Architecture: amd64
  CupsErrorLog: Error: [Errno 13] Permission denied: '/var/log/cups/error_log'
  CurrentDesktop: MATE
  DistroRelease: Ubuntu 18.04
  InstallationDate: Installed on 2017-11-24 (281 days ago)
  InstallationMedia: Ubuntu-MATE 17.10 "Artful Aardvark" - Release amd64 
(20171018)
  Lpstat:
   device for EPSONET-4550: 
ipp://call.codenet.local:631/printers/EPSON_ET-4550_Series
   device for PDF: cups-pdf:/
  MachineType: Gigabyte Technology Co., Ltd. A320M-S2H
  NonfreeKernelModules: nvidia_modeset nvidia
  Package: cups 2.2.7-1ubuntu2.1
  PackageArchitecture: amd64
  Papersize: letter
  PpdFiles: Error: command ['fgrep', '-H', '*NickName', 
'/etc/cups/ppd/PDF.ppd'] failed with exit code 2: grep: /etc/cups/ppd/PDF.ppd: 
Permission denied
  ProcCmdline: BOOT_IMAGE=/vmlinuz-4.15.0-33-generic 
root=UUID=b719b98c-6702-467b-bad1-38f7ecaed813 ro video=vesafb:off vga=normal 
quiet splash
  ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-4.15.0-33-generic 
root=UUID=b719b98c-6702-467b-bad1-38f7ecaed813 ro video=vesafb:off vga=normal 
quiet splash
  ProcVersionSignature: Ubuntu 4.15.0-33.36-generic 4.15.18
  Tags:  bionic apparmor apparmor apparmor apparmor
  Uname: Linux 4.15.0-33-generic x86_64
  UpgradeStatus: Upgraded to bionic on 2018-05-20 (104 days ago)
  UserGroups:
   
  _MarkForUpload: True
  dmi.bios.date: 02/08/2018
  dmi.bios.vendor: American Megatrends Inc.
  dmi.bios.version: F21
  dmi.board.asset.tag: Default string
  dmi.board.name: A320M-S2H-CF
  dmi.board.vendor: Gigabyte Technology Co., Ltd.
  dmi.board.version: x.x
  dmi.chassis.asset.tag: Default string
  dmi.chassis.type: 3
  dmi.chassis.vendor: Defa

[Desktop-packages] [Bug 1698693] PrintingPackages.txt

2018-09-01 Thread Patrick Hibbs
apport information

** Attachment added: "PrintingPackages.txt"
   
https://bugs.launchpad.net/bugs/1698693/+attachment/5183610/+files/PrintingPackages.txt

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to cups in Ubuntu.
https://bugs.launchpad.net/bugs/1698693

Title:
  cups-pdf blocked by apparmor

Status in cups package in Ubuntu:
  Incomplete

Bug description:
  cups-pdf cannot create the ~/PDF directory if it does not exist and
  fails with no indication to the user.

  It should however be pointed out that cups-pdf allows the system
  administrator to change it's output directory by changing the Out key
  in /etc/cups/cups-pdf.conf. As such apparmor will get in the way again
  if the admin changes the Out key to some other location outside of the
  ${HOME}/PDF directory. (It's default setting.)

  cups-pdf also does not have an #include for using local overrides in
  it's apparmor config. As such any fixes that the local admin makes
  will be overwritten by the next update to the cups package, breaking
  it again.

  
  Description:  Ubuntu 16.04.2 LTS
  Release:  16.04

  printer-driver-cups-pdf:
Installed: 2.6.1-21
Candidate: 2.6.1-21
Version table:
   *** 2.6.1-21 500
  500 http://us.archive.ubuntu.com/ubuntu xenial/universe amd64 Packages
  100 /var/lib/dpkg/status

  cups:
Installed: 2.1.3-4
Candidate: 2.1.3-4
Version table:
   *** 2.1.3-4 500
  500 http://us.archive.ubuntu.com/ubuntu xenial/main amd64 Packages
  100 /var/lib/dpkg/status

  What happened:
  cups-pdf when installed for the first time fails with the following apparmor 
denials:

  [ 6117.686934] audit: type=1400 audit(1497816878.998:1079): apparmor="DENIED" 
operation="file_inherit" profile="/usr/lib/cups/backend/cups-pdf" pid=6015 
comm="cups-pdf" family="unix" sock_type="stream" protocol=0 
requested_mask="send receive" denied_mask="send receive" addr=none 
peer_addr=none peer="/usr/sbin/cupsd"
  [ 6117.686948] audit: type=1400 audit(1497816878.998:1080): apparmor="DENIED" 
operation="file_inherit" profile="/usr/sbin/cupsd" pid=6015 comm="cups-pdf" 
family="unix" sock_type="stream" protocol=0 requested_mask="send receive" 
denied_mask="send receive" addr=none peer_addr=none 
peer="/usr/lib/cups/backend/cups-pdf"
  [ 6117.688671] audit: type=1400 audit(1497816879.002:1081): apparmor="DENIED" 
operation="open" profile="/usr/lib/cups/backend/cups-pdf" 
name="/var/lib/sss/mc/initgroups" pid=6015 comm="cups-pdf" requested_mask="r" 
denied_mask="r" fsuid=0 ouid=0
  [ 6117.688688] audit: type=1400 audit(1497816879.002:1082): apparmor="DENIED" 
operation="open" profile="/usr/lib/cups/backend/cups-pdf" 
name="/var/lib/sss/mc/initgroups" pid=6015 comm="cups-pdf" requested_mask="r" 
denied_mask="r" fsuid=0 ouid=0
  [ 6117.689719] audit: type=1400 audit(1497816879.002:1083): apparmor="DENIED" 
operation="mkdir" profile="/usr/lib/cups/backend/cups-pdf" 
name="/home/CODENET.LOCAL/codebase/PDF/" pid=6015 comm="cups-pdf" 
requested_mask="c" denied_mask="c" fsuid=0 ouid=0

  
  What I expected to happen:
  cups-pdf creates the pdf file it was supposed to.

  
  As a workaround, I set cups-pdf to use the third-party settings from the cups 
profile, then it worked as expected.
  --- 
  ProblemType: Bug
  ApportVersion: 2.20.9-0ubuntu7.2
  Architecture: amd64
  CupsErrorLog: Error: [Errno 13] Permission denied: '/var/log/cups/error_log'
  CurrentDesktop: MATE
  DistroRelease: Ubuntu 18.04
  InstallationDate: Installed on 2017-11-24 (281 days ago)
  InstallationMedia: Ubuntu-MATE 17.10 "Artful Aardvark" - Release amd64 
(20171018)
  Lpstat:
   device for EPSONET-4550: 
ipp://call.codenet.local:631/printers/EPSON_ET-4550_Series
   device for PDF: cups-pdf:/
  MachineType: Gigabyte Technology Co., Ltd. A320M-S2H
  NonfreeKernelModules: nvidia_modeset nvidia
  Package: cups 2.2.7-1ubuntu2.1
  PackageArchitecture: amd64
  Papersize: letter
  PpdFiles: Error: command ['fgrep', '-H', '*NickName', 
'/etc/cups/ppd/PDF.ppd'] failed with exit code 2: grep: /etc/cups/ppd/PDF.ppd: 
Permission denied
  ProcCmdline: BOOT_IMAGE=/vmlinuz-4.15.0-33-generic 
root=UUID=b719b98c-6702-467b-bad1-38f7ecaed813 ro video=vesafb:off vga=normal 
quiet splash
  ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-4.15.0-33-generic 
root=UUID=b719b98c-6702-467b-bad1-38f7ecaed813 ro video=vesafb:off vga=normal 
quiet splash
  ProcVersionSignature: Ubuntu 4.15.0-33.36-generic 4.15.18
  Tags:  bionic apparmor apparmor apparmor apparmor
  Uname: Linux 4.15.0-33-generic x86_64
  UpgradeStatus: Upgraded to bionic on 2018-05-20 (104 days ago)
  UserGroups:
   
  _MarkForUpload: True
  dmi.bios.date: 02/08/2018
  dmi.bios.vendor: American Megatrends Inc.
  dmi.bios.version: F21
  dmi.board.asset.tag: Default string
  dmi.board.name: A320M-S2H-CF
  dmi.board.vendor: Gigabyte Technology Co., Ltd.
  dmi.board.version: x.x
  dmi.chassis.asset.tag: Default string
  dmi.chassis.type: 3
  d

[Desktop-packages] [Bug 1698693] Lsusb.txt

2018-09-01 Thread Patrick Hibbs
apport information

** Attachment added: "Lsusb.txt"
   https://bugs.launchpad.net/bugs/1698693/+attachment/5183609/+files/Lsusb.txt

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to cups in Ubuntu.
https://bugs.launchpad.net/bugs/1698693

Title:
  cups-pdf blocked by apparmor

Status in cups package in Ubuntu:
  Incomplete

Bug description:
  cups-pdf cannot create the ~/PDF directory if it does not exist and
  fails with no indication to the user.

  It should however be pointed out that cups-pdf allows the system
  administrator to change it's output directory by changing the Out key
  in /etc/cups/cups-pdf.conf. As such apparmor will get in the way again
  if the admin changes the Out key to some other location outside of the
  ${HOME}/PDF directory. (It's default setting.)

  cups-pdf also does not have an #include for using local overrides in
  it's apparmor config. As such any fixes that the local admin makes
  will be overwritten by the next update to the cups package, breaking
  it again.

  
  Description:  Ubuntu 16.04.2 LTS
  Release:  16.04

  printer-driver-cups-pdf:
Installed: 2.6.1-21
Candidate: 2.6.1-21
Version table:
   *** 2.6.1-21 500
  500 http://us.archive.ubuntu.com/ubuntu xenial/universe amd64 Packages
  100 /var/lib/dpkg/status

  cups:
Installed: 2.1.3-4
Candidate: 2.1.3-4
Version table:
   *** 2.1.3-4 500
  500 http://us.archive.ubuntu.com/ubuntu xenial/main amd64 Packages
  100 /var/lib/dpkg/status

  What happened:
  cups-pdf when installed for the first time fails with the following apparmor 
denials:

  [ 6117.686934] audit: type=1400 audit(1497816878.998:1079): apparmor="DENIED" 
operation="file_inherit" profile="/usr/lib/cups/backend/cups-pdf" pid=6015 
comm="cups-pdf" family="unix" sock_type="stream" protocol=0 
requested_mask="send receive" denied_mask="send receive" addr=none 
peer_addr=none peer="/usr/sbin/cupsd"
  [ 6117.686948] audit: type=1400 audit(1497816878.998:1080): apparmor="DENIED" 
operation="file_inherit" profile="/usr/sbin/cupsd" pid=6015 comm="cups-pdf" 
family="unix" sock_type="stream" protocol=0 requested_mask="send receive" 
denied_mask="send receive" addr=none peer_addr=none 
peer="/usr/lib/cups/backend/cups-pdf"
  [ 6117.688671] audit: type=1400 audit(1497816879.002:1081): apparmor="DENIED" 
operation="open" profile="/usr/lib/cups/backend/cups-pdf" 
name="/var/lib/sss/mc/initgroups" pid=6015 comm="cups-pdf" requested_mask="r" 
denied_mask="r" fsuid=0 ouid=0
  [ 6117.688688] audit: type=1400 audit(1497816879.002:1082): apparmor="DENIED" 
operation="open" profile="/usr/lib/cups/backend/cups-pdf" 
name="/var/lib/sss/mc/initgroups" pid=6015 comm="cups-pdf" requested_mask="r" 
denied_mask="r" fsuid=0 ouid=0
  [ 6117.689719] audit: type=1400 audit(1497816879.002:1083): apparmor="DENIED" 
operation="mkdir" profile="/usr/lib/cups/backend/cups-pdf" 
name="/home/CODENET.LOCAL/codebase/PDF/" pid=6015 comm="cups-pdf" 
requested_mask="c" denied_mask="c" fsuid=0 ouid=0

  
  What I expected to happen:
  cups-pdf creates the pdf file it was supposed to.

  
  As a workaround, I set cups-pdf to use the third-party settings from the cups 
profile, then it worked as expected.
  --- 
  ProblemType: Bug
  ApportVersion: 2.20.9-0ubuntu7.2
  Architecture: amd64
  CupsErrorLog: Error: [Errno 13] Permission denied: '/var/log/cups/error_log'
  CurrentDesktop: MATE
  DistroRelease: Ubuntu 18.04
  InstallationDate: Installed on 2017-11-24 (281 days ago)
  InstallationMedia: Ubuntu-MATE 17.10 "Artful Aardvark" - Release amd64 
(20171018)
  Lpstat:
   device for EPSONET-4550: 
ipp://call.codenet.local:631/printers/EPSON_ET-4550_Series
   device for PDF: cups-pdf:/
  MachineType: Gigabyte Technology Co., Ltd. A320M-S2H
  NonfreeKernelModules: nvidia_modeset nvidia
  Package: cups 2.2.7-1ubuntu2.1
  PackageArchitecture: amd64
  Papersize: letter
  PpdFiles: Error: command ['fgrep', '-H', '*NickName', 
'/etc/cups/ppd/PDF.ppd'] failed with exit code 2: grep: /etc/cups/ppd/PDF.ppd: 
Permission denied
  ProcCmdline: BOOT_IMAGE=/vmlinuz-4.15.0-33-generic 
root=UUID=b719b98c-6702-467b-bad1-38f7ecaed813 ro video=vesafb:off vga=normal 
quiet splash
  ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-4.15.0-33-generic 
root=UUID=b719b98c-6702-467b-bad1-38f7ecaed813 ro video=vesafb:off vga=normal 
quiet splash
  ProcVersionSignature: Ubuntu 4.15.0-33.36-generic 4.15.18
  Tags:  bionic apparmor apparmor apparmor apparmor
  Uname: Linux 4.15.0-33-generic x86_64
  UpgradeStatus: Upgraded to bionic on 2018-05-20 (104 days ago)
  UserGroups:
   
  _MarkForUpload: True
  dmi.bios.date: 02/08/2018
  dmi.bios.vendor: American Megatrends Inc.
  dmi.bios.version: F21
  dmi.board.asset.tag: Default string
  dmi.board.name: A320M-S2H-CF
  dmi.board.vendor: Gigabyte Technology Co., Ltd.
  dmi.board.version: x.x
  dmi.chassis.asset.tag: Default string
  dmi.chassis.type: 3
  dmi.chassis.vendor: Defa

[Desktop-packages] [Bug 1698693] KernLog.txt

2018-09-01 Thread Patrick Hibbs
apport information

** Attachment added: "KernLog.txt"
   
https://bugs.launchpad.net/bugs/1698693/+attachment/5183606/+files/KernLog.txt

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to cups in Ubuntu.
https://bugs.launchpad.net/bugs/1698693

Title:
  cups-pdf blocked by apparmor

Status in cups package in Ubuntu:
  Incomplete

Bug description:
  cups-pdf cannot create the ~/PDF directory if it does not exist and
  fails with no indication to the user.

  It should however be pointed out that cups-pdf allows the system
  administrator to change it's output directory by changing the Out key
  in /etc/cups/cups-pdf.conf. As such apparmor will get in the way again
  if the admin changes the Out key to some other location outside of the
  ${HOME}/PDF directory. (It's default setting.)

  cups-pdf also does not have an #include for using local overrides in
  it's apparmor config. As such any fixes that the local admin makes
  will be overwritten by the next update to the cups package, breaking
  it again.

  
  Description:  Ubuntu 16.04.2 LTS
  Release:  16.04

  printer-driver-cups-pdf:
Installed: 2.6.1-21
Candidate: 2.6.1-21
Version table:
   *** 2.6.1-21 500
  500 http://us.archive.ubuntu.com/ubuntu xenial/universe amd64 Packages
  100 /var/lib/dpkg/status

  cups:
Installed: 2.1.3-4
Candidate: 2.1.3-4
Version table:
   *** 2.1.3-4 500
  500 http://us.archive.ubuntu.com/ubuntu xenial/main amd64 Packages
  100 /var/lib/dpkg/status

  What happened:
  cups-pdf when installed for the first time fails with the following apparmor 
denials:

  [ 6117.686934] audit: type=1400 audit(1497816878.998:1079): apparmor="DENIED" 
operation="file_inherit" profile="/usr/lib/cups/backend/cups-pdf" pid=6015 
comm="cups-pdf" family="unix" sock_type="stream" protocol=0 
requested_mask="send receive" denied_mask="send receive" addr=none 
peer_addr=none peer="/usr/sbin/cupsd"
  [ 6117.686948] audit: type=1400 audit(1497816878.998:1080): apparmor="DENIED" 
operation="file_inherit" profile="/usr/sbin/cupsd" pid=6015 comm="cups-pdf" 
family="unix" sock_type="stream" protocol=0 requested_mask="send receive" 
denied_mask="send receive" addr=none peer_addr=none 
peer="/usr/lib/cups/backend/cups-pdf"
  [ 6117.688671] audit: type=1400 audit(1497816879.002:1081): apparmor="DENIED" 
operation="open" profile="/usr/lib/cups/backend/cups-pdf" 
name="/var/lib/sss/mc/initgroups" pid=6015 comm="cups-pdf" requested_mask="r" 
denied_mask="r" fsuid=0 ouid=0
  [ 6117.688688] audit: type=1400 audit(1497816879.002:1082): apparmor="DENIED" 
operation="open" profile="/usr/lib/cups/backend/cups-pdf" 
name="/var/lib/sss/mc/initgroups" pid=6015 comm="cups-pdf" requested_mask="r" 
denied_mask="r" fsuid=0 ouid=0
  [ 6117.689719] audit: type=1400 audit(1497816879.002:1083): apparmor="DENIED" 
operation="mkdir" profile="/usr/lib/cups/backend/cups-pdf" 
name="/home/CODENET.LOCAL/codebase/PDF/" pid=6015 comm="cups-pdf" 
requested_mask="c" denied_mask="c" fsuid=0 ouid=0

  
  What I expected to happen:
  cups-pdf creates the pdf file it was supposed to.

  
  As a workaround, I set cups-pdf to use the third-party settings from the cups 
profile, then it worked as expected.
  --- 
  ProblemType: Bug
  ApportVersion: 2.20.9-0ubuntu7.2
  Architecture: amd64
  CupsErrorLog: Error: [Errno 13] Permission denied: '/var/log/cups/error_log'
  CurrentDesktop: MATE
  DistroRelease: Ubuntu 18.04
  InstallationDate: Installed on 2017-11-24 (281 days ago)
  InstallationMedia: Ubuntu-MATE 17.10 "Artful Aardvark" - Release amd64 
(20171018)
  Lpstat:
   device for EPSONET-4550: 
ipp://call.codenet.local:631/printers/EPSON_ET-4550_Series
   device for PDF: cups-pdf:/
  MachineType: Gigabyte Technology Co., Ltd. A320M-S2H
  NonfreeKernelModules: nvidia_modeset nvidia
  Package: cups 2.2.7-1ubuntu2.1
  PackageArchitecture: amd64
  Papersize: letter
  PpdFiles: Error: command ['fgrep', '-H', '*NickName', 
'/etc/cups/ppd/PDF.ppd'] failed with exit code 2: grep: /etc/cups/ppd/PDF.ppd: 
Permission denied
  ProcCmdline: BOOT_IMAGE=/vmlinuz-4.15.0-33-generic 
root=UUID=b719b98c-6702-467b-bad1-38f7ecaed813 ro video=vesafb:off vga=normal 
quiet splash
  ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-4.15.0-33-generic 
root=UUID=b719b98c-6702-467b-bad1-38f7ecaed813 ro video=vesafb:off vga=normal 
quiet splash
  ProcVersionSignature: Ubuntu 4.15.0-33.36-generic 4.15.18
  Tags:  bionic apparmor apparmor apparmor apparmor
  Uname: Linux 4.15.0-33-generic x86_64
  UpgradeStatus: Upgraded to bionic on 2018-05-20 (104 days ago)
  UserGroups:
   
  _MarkForUpload: True
  dmi.bios.date: 02/08/2018
  dmi.bios.vendor: American Megatrends Inc.
  dmi.bios.version: F21
  dmi.board.asset.tag: Default string
  dmi.board.name: A320M-S2H-CF
  dmi.board.vendor: Gigabyte Technology Co., Ltd.
  dmi.board.version: x.x
  dmi.chassis.asset.tag: Default string
  dmi.chassis.type: 3
  dmi.chassis.vendor:

[Desktop-packages] [Bug 1698693] Locale.txt

2018-09-01 Thread Patrick Hibbs
apport information

** Attachment added: "Locale.txt"
   https://bugs.launchpad.net/bugs/1698693/+attachment/5183607/+files/Locale.txt

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to cups in Ubuntu.
https://bugs.launchpad.net/bugs/1698693

Title:
  cups-pdf blocked by apparmor

Status in cups package in Ubuntu:
  Incomplete

Bug description:
  cups-pdf cannot create the ~/PDF directory if it does not exist and
  fails with no indication to the user.

  It should however be pointed out that cups-pdf allows the system
  administrator to change it's output directory by changing the Out key
  in /etc/cups/cups-pdf.conf. As such apparmor will get in the way again
  if the admin changes the Out key to some other location outside of the
  ${HOME}/PDF directory. (It's default setting.)

  cups-pdf also does not have an #include for using local overrides in
  it's apparmor config. As such any fixes that the local admin makes
  will be overwritten by the next update to the cups package, breaking
  it again.

  
  Description:  Ubuntu 16.04.2 LTS
  Release:  16.04

  printer-driver-cups-pdf:
Installed: 2.6.1-21
Candidate: 2.6.1-21
Version table:
   *** 2.6.1-21 500
  500 http://us.archive.ubuntu.com/ubuntu xenial/universe amd64 Packages
  100 /var/lib/dpkg/status

  cups:
Installed: 2.1.3-4
Candidate: 2.1.3-4
Version table:
   *** 2.1.3-4 500
  500 http://us.archive.ubuntu.com/ubuntu xenial/main amd64 Packages
  100 /var/lib/dpkg/status

  What happened:
  cups-pdf when installed for the first time fails with the following apparmor 
denials:

  [ 6117.686934] audit: type=1400 audit(1497816878.998:1079): apparmor="DENIED" 
operation="file_inherit" profile="/usr/lib/cups/backend/cups-pdf" pid=6015 
comm="cups-pdf" family="unix" sock_type="stream" protocol=0 
requested_mask="send receive" denied_mask="send receive" addr=none 
peer_addr=none peer="/usr/sbin/cupsd"
  [ 6117.686948] audit: type=1400 audit(1497816878.998:1080): apparmor="DENIED" 
operation="file_inherit" profile="/usr/sbin/cupsd" pid=6015 comm="cups-pdf" 
family="unix" sock_type="stream" protocol=0 requested_mask="send receive" 
denied_mask="send receive" addr=none peer_addr=none 
peer="/usr/lib/cups/backend/cups-pdf"
  [ 6117.688671] audit: type=1400 audit(1497816879.002:1081): apparmor="DENIED" 
operation="open" profile="/usr/lib/cups/backend/cups-pdf" 
name="/var/lib/sss/mc/initgroups" pid=6015 comm="cups-pdf" requested_mask="r" 
denied_mask="r" fsuid=0 ouid=0
  [ 6117.688688] audit: type=1400 audit(1497816879.002:1082): apparmor="DENIED" 
operation="open" profile="/usr/lib/cups/backend/cups-pdf" 
name="/var/lib/sss/mc/initgroups" pid=6015 comm="cups-pdf" requested_mask="r" 
denied_mask="r" fsuid=0 ouid=0
  [ 6117.689719] audit: type=1400 audit(1497816879.002:1083): apparmor="DENIED" 
operation="mkdir" profile="/usr/lib/cups/backend/cups-pdf" 
name="/home/CODENET.LOCAL/codebase/PDF/" pid=6015 comm="cups-pdf" 
requested_mask="c" denied_mask="c" fsuid=0 ouid=0

  
  What I expected to happen:
  cups-pdf creates the pdf file it was supposed to.

  
  As a workaround, I set cups-pdf to use the third-party settings from the cups 
profile, then it worked as expected.
  --- 
  ProblemType: Bug
  ApportVersion: 2.20.9-0ubuntu7.2
  Architecture: amd64
  CupsErrorLog: Error: [Errno 13] Permission denied: '/var/log/cups/error_log'
  CurrentDesktop: MATE
  DistroRelease: Ubuntu 18.04
  InstallationDate: Installed on 2017-11-24 (281 days ago)
  InstallationMedia: Ubuntu-MATE 17.10 "Artful Aardvark" - Release amd64 
(20171018)
  Lpstat:
   device for EPSONET-4550: 
ipp://call.codenet.local:631/printers/EPSON_ET-4550_Series
   device for PDF: cups-pdf:/
  MachineType: Gigabyte Technology Co., Ltd. A320M-S2H
  NonfreeKernelModules: nvidia_modeset nvidia
  Package: cups 2.2.7-1ubuntu2.1
  PackageArchitecture: amd64
  Papersize: letter
  PpdFiles: Error: command ['fgrep', '-H', '*NickName', 
'/etc/cups/ppd/PDF.ppd'] failed with exit code 2: grep: /etc/cups/ppd/PDF.ppd: 
Permission denied
  ProcCmdline: BOOT_IMAGE=/vmlinuz-4.15.0-33-generic 
root=UUID=b719b98c-6702-467b-bad1-38f7ecaed813 ro video=vesafb:off vga=normal 
quiet splash
  ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-4.15.0-33-generic 
root=UUID=b719b98c-6702-467b-bad1-38f7ecaed813 ro video=vesafb:off vga=normal 
quiet splash
  ProcVersionSignature: Ubuntu 4.15.0-33.36-generic 4.15.18
  Tags:  bionic apparmor apparmor apparmor apparmor
  Uname: Linux 4.15.0-33-generic x86_64
  UpgradeStatus: Upgraded to bionic on 2018-05-20 (104 days ago)
  UserGroups:
   
  _MarkForUpload: True
  dmi.bios.date: 02/08/2018
  dmi.bios.vendor: American Megatrends Inc.
  dmi.bios.version: F21
  dmi.board.asset.tag: Default string
  dmi.board.name: A320M-S2H-CF
  dmi.board.vendor: Gigabyte Technology Co., Ltd.
  dmi.board.version: x.x
  dmi.chassis.asset.tag: Default string
  dmi.chassis.type: 3
  dmi.chassis.vendor: De

[Desktop-packages] [Bug 1698693] Re: cups-pdf blocked by apparmor

2018-09-01 Thread Patrick Hibbs
apport information

** Tags added: apparmor apport-collected bionic

** Description changed:

  cups-pdf cannot create the ~/PDF directory if it does not exist and
  fails with no indication to the user.
  
  It should however be pointed out that cups-pdf allows the system
  administrator to change it's output directory by changing the Out key in
  /etc/cups/cups-pdf.conf. As such apparmor will get in the way again if
  the admin changes the Out key to some other location outside of the
  ${HOME}/PDF directory. (It's default setting.)
  
  cups-pdf also does not have an #include for using local overrides in
  it's apparmor config. As such any fixes that the local admin makes will
  be overwritten by the next update to the cups package, breaking it
  again.
  
  
  Description:  Ubuntu 16.04.2 LTS
  Release:  16.04
  
  printer-driver-cups-pdf:
Installed: 2.6.1-21
Candidate: 2.6.1-21
Version table:
   *** 2.6.1-21 500
  500 http://us.archive.ubuntu.com/ubuntu xenial/universe amd64 Packages
  100 /var/lib/dpkg/status
  
  cups:
Installed: 2.1.3-4
Candidate: 2.1.3-4
Version table:
   *** 2.1.3-4 500
  500 http://us.archive.ubuntu.com/ubuntu xenial/main amd64 Packages
  100 /var/lib/dpkg/status
  
  What happened:
  cups-pdf when installed for the first time fails with the following apparmor 
denials:
  
  [ 6117.686934] audit: type=1400 audit(1497816878.998:1079): apparmor="DENIED" 
operation="file_inherit" profile="/usr/lib/cups/backend/cups-pdf" pid=6015 
comm="cups-pdf" family="unix" sock_type="stream" protocol=0 
requested_mask="send receive" denied_mask="send receive" addr=none 
peer_addr=none peer="/usr/sbin/cupsd"
  [ 6117.686948] audit: type=1400 audit(1497816878.998:1080): apparmor="DENIED" 
operation="file_inherit" profile="/usr/sbin/cupsd" pid=6015 comm="cups-pdf" 
family="unix" sock_type="stream" protocol=0 requested_mask="send receive" 
denied_mask="send receive" addr=none peer_addr=none 
peer="/usr/lib/cups/backend/cups-pdf"
  [ 6117.688671] audit: type=1400 audit(1497816879.002:1081): apparmor="DENIED" 
operation="open" profile="/usr/lib/cups/backend/cups-pdf" 
name="/var/lib/sss/mc/initgroups" pid=6015 comm="cups-pdf" requested_mask="r" 
denied_mask="r" fsuid=0 ouid=0
  [ 6117.688688] audit: type=1400 audit(1497816879.002:1082): apparmor="DENIED" 
operation="open" profile="/usr/lib/cups/backend/cups-pdf" 
name="/var/lib/sss/mc/initgroups" pid=6015 comm="cups-pdf" requested_mask="r" 
denied_mask="r" fsuid=0 ouid=0
  [ 6117.689719] audit: type=1400 audit(1497816879.002:1083): apparmor="DENIED" 
operation="mkdir" profile="/usr/lib/cups/backend/cups-pdf" 
name="/home/CODENET.LOCAL/codebase/PDF/" pid=6015 comm="cups-pdf" 
requested_mask="c" denied_mask="c" fsuid=0 ouid=0
  
  
  What I expected to happen:
  cups-pdf creates the pdf file it was supposed to.
  
  
  As a workaround, I set cups-pdf to use the third-party settings from the cups 
profile, then it worked as expected.
+ --- 
+ ProblemType: Bug
+ ApportVersion: 2.20.9-0ubuntu7.2
+ Architecture: amd64
+ CupsErrorLog: Error: [Errno 13] Permission denied: '/var/log/cups/error_log'
+ CurrentDesktop: MATE
+ DistroRelease: Ubuntu 18.04
+ InstallationDate: Installed on 2017-11-24 (281 days ago)
+ InstallationMedia: Ubuntu-MATE 17.10 "Artful Aardvark" - Release amd64 
(20171018)
+ Lpstat:
+  device for EPSONET-4550: 
ipp://call.codenet.local:631/printers/EPSON_ET-4550_Series
+  device for PDF: cups-pdf:/
+ MachineType: Gigabyte Technology Co., Ltd. A320M-S2H
+ NonfreeKernelModules: nvidia_modeset nvidia
+ Package: cups 2.2.7-1ubuntu2.1
+ PackageArchitecture: amd64
+ Papersize: letter
+ PpdFiles: Error: command ['fgrep', '-H', '*NickName', 
'/etc/cups/ppd/PDF.ppd'] failed with exit code 2: grep: /etc/cups/ppd/PDF.ppd: 
Permission denied
+ ProcCmdline: BOOT_IMAGE=/vmlinuz-4.15.0-33-generic 
root=UUID=b719b98c-6702-467b-bad1-38f7ecaed813 ro video=vesafb:off vga=normal 
quiet splash
+ ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-4.15.0-33-generic 
root=UUID=b719b98c-6702-467b-bad1-38f7ecaed813 ro video=vesafb:off vga=normal 
quiet splash
+ ProcVersionSignature: Ubuntu 4.15.0-33.36-generic 4.15.18
+ Tags:  bionic apparmor apparmor apparmor apparmor
+ Uname: Linux 4.15.0-33-generic x86_64
+ UpgradeStatus: Upgraded to bionic on 2018-05-20 (104 days ago)
+ UserGroups:
+  
+ _MarkForUpload: True
+ dmi.bios.date: 02/08/2018
+ dmi.bios.vendor: American Megatrends Inc.
+ dmi.bios.version: F21
+ dmi.board.asset.tag: Default string
+ dmi.board.name: A320M-S2H-CF
+ dmi.board.vendor: Gigabyte Technology Co., Ltd.
+ dmi.board.version: x.x
+ dmi.chassis.asset.tag: Default string
+ dmi.chassis.type: 3
+ dmi.chassis.vendor: Default string
+ dmi.chassis.version: Default string
+ dmi.modalias: 
dmi:bvnAmericanMegatrendsInc.:bvrF21:bd02/08/2018:svnGigabyteTechnologyCo.,Ltd.:pnA320M-S2H:pvrDefaultstring:rvnGigabyteTechnologyCo.,Ltd.:rnA320M-S2H-CF:rvrx.x:cvnDefaultstring:ct3:cvrDefaultstring:
+ dmi.product.family: Def

[Desktop-packages] [Bug 1613050] Re: SAMBA Authentication fails with CUPS print job

2017-06-18 Thread Patrick Hibbs
For starters you have something wrong with your TLS cert config on the
client:

   Unable to encrypt connection: The TLS connection was non-
properly terminated.

You need to import the cups server's certificate into /usr/local/share
/ca-certificates and rerun update-ca-certificates on the clients to fix
that part.


Second of all, you didn't report your config for cups or samba. Are you using 
Kerberos (AD Authentication), or are you using the local system users on the 
cups server for authentication? (pam-unix)?

pam_authenticate is a function used by PAM to get info from one of it's
configured modules. It's not an authentication method in and of itself.
You need to provide more info about what authentication modules you are
using. (/etc/pam.d/cups and any file listed in it as an include.)
Otherwise no-one is going to be able to help you.

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to cups in Ubuntu.
https://bugs.launchpad.net/bugs/1613050

Title:
  SAMBA Authentication fails with CUPS print job

Status in cups package in Ubuntu:
  New
Status in samba package in Ubuntu:
  New

Bug description:
  Print jobs fail to authenticate CUPS print jobs via an Active
  Directory joined system using pam_authenticate.

  ProblemType: Bug
  DistroRelease: Ubuntu 16.04
  Package: cups 2.1.3-4
  ProcVersionSignature: Ubuntu 4.4.0-34.53-generic 4.4.15
  Uname: Linux 4.4.0-34-generic x86_64
  ApportVersion: 2.20.1-0ubuntu2.1
  Architecture: amd64
  Date: Sun Aug 14 20:56:12 2016
  InstallationDate: Installed on 2016-06-24 (51 days ago)
  InstallationMedia: Ubuntu-Server 16.04 LTS "Xenial Xerus" - Release amd64 
(20160420.3)
  Lsusb: Error: command ['lsusb'] failed with exit code 1:
  MachineType: VMware, Inc. VMware Virtual Platform
  Papersize: a4
  PpdFiles:
   PDF: Generic CUPS-PDF Printer
   Test: Ricoh Aficio MP C5502A , Postscript-Ricoh 20160606 (OpenPrinting LSB 
3.2)
  ProcEnviron:
   LANGUAGE=en_AU:en
   TERM=xterm-256color
   PATH=(custom, no user)
   LANG=en_AU.UTF-8
   SHELL=/bin/bash
  ProcKernelCmdLine: BOOT_IMAGE=/vmlinuz-4.4.0-34-generic 
root=/dev/mapper/hostname--vg-root ro
  SourcePackage: cups
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 09/21/2015
  dmi.bios.vendor: Phoenix Technologies LTD
  dmi.bios.version: 6.00
  dmi.board.name: 440BX Desktop Reference Platform
  dmi.board.vendor: Intel Corporation
  dmi.board.version: None
  dmi.chassis.asset.tag: No Asset Tag
  dmi.chassis.type: 1
  dmi.chassis.vendor: No Enclosure
  dmi.chassis.version: N/A
  dmi.modalias: 
dmi:bvnPhoenixTechnologiesLTD:bvr6.00:bd09/21/2015:svnVMware,Inc.:pnVMwareVirtualPlatform:pvrNone:rvnIntelCorporation:rn440BXDesktopReferencePlatform:rvrNone:cvnNoEnclosure:ct1:cvrN/A:
  dmi.product.name: VMware Virtual Platform
  dmi.product.version: None
  dmi.sys.vendor: VMware, Inc.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/cups/+bug/1613050/+subscriptions

-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1698693] [NEW] cups-pdf blocked by apparmor

2017-06-18 Thread Patrick Hibbs
Public bug reported:

cups-pdf cannot create the ~/PDF directory if it does not exist and
fails with no indication to the user.

It should however be pointed out that cups-pdf allows the system
administrator to change it's output directory by changing the Out key in
/etc/cups/cups-pdf.conf. As such apparmor will get in the way again if
the admin changes the Out key to some other location outside of the
${HOME}/PDF directory. (It's default setting.)

cups-pdf also does not have an #include for using local overrides in
it's apparmor config. As such any fixes that the local admin makes will
be overwritten by the next update to the cups package, breaking it
again.


Description:Ubuntu 16.04.2 LTS
Release:16.04

printer-driver-cups-pdf:
  Installed: 2.6.1-21
  Candidate: 2.6.1-21
  Version table:
 *** 2.6.1-21 500
500 http://us.archive.ubuntu.com/ubuntu xenial/universe amd64 Packages
100 /var/lib/dpkg/status

cups:
  Installed: 2.1.3-4
  Candidate: 2.1.3-4
  Version table:
 *** 2.1.3-4 500
500 http://us.archive.ubuntu.com/ubuntu xenial/main amd64 Packages
100 /var/lib/dpkg/status

What happened:
cups-pdf when installed for the first time fails with the following apparmor 
denials:

[ 6117.686934] audit: type=1400 audit(1497816878.998:1079): apparmor="DENIED" 
operation="file_inherit" profile="/usr/lib/cups/backend/cups-pdf" pid=6015 
comm="cups-pdf" family="unix" sock_type="stream" protocol=0 
requested_mask="send receive" denied_mask="send receive" addr=none 
peer_addr=none peer="/usr/sbin/cupsd"
[ 6117.686948] audit: type=1400 audit(1497816878.998:1080): apparmor="DENIED" 
operation="file_inherit" profile="/usr/sbin/cupsd" pid=6015 comm="cups-pdf" 
family="unix" sock_type="stream" protocol=0 requested_mask="send receive" 
denied_mask="send receive" addr=none peer_addr=none 
peer="/usr/lib/cups/backend/cups-pdf"
[ 6117.688671] audit: type=1400 audit(1497816879.002:1081): apparmor="DENIED" 
operation="open" profile="/usr/lib/cups/backend/cups-pdf" 
name="/var/lib/sss/mc/initgroups" pid=6015 comm="cups-pdf" requested_mask="r" 
denied_mask="r" fsuid=0 ouid=0
[ 6117.688688] audit: type=1400 audit(1497816879.002:1082): apparmor="DENIED" 
operation="open" profile="/usr/lib/cups/backend/cups-pdf" 
name="/var/lib/sss/mc/initgroups" pid=6015 comm="cups-pdf" requested_mask="r" 
denied_mask="r" fsuid=0 ouid=0
[ 6117.689719] audit: type=1400 audit(1497816879.002:1083): apparmor="DENIED" 
operation="mkdir" profile="/usr/lib/cups/backend/cups-pdf" 
name="/home/CODENET.LOCAL/codebase/PDF/" pid=6015 comm="cups-pdf" 
requested_mask="c" denied_mask="c" fsuid=0 ouid=0


What I expected to happen:
cups-pdf creates the pdf file it was supposed to.


As a workaround, I set cups-pdf to use the third-party settings from the cups 
profile, then it worked as expected.

** Affects: cups (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to cups in Ubuntu.
https://bugs.launchpad.net/bugs/1698693

Title:
  cups-pdf blocked by apparmor

Status in cups package in Ubuntu:
  New

Bug description:
  cups-pdf cannot create the ~/PDF directory if it does not exist and
  fails with no indication to the user.

  It should however be pointed out that cups-pdf allows the system
  administrator to change it's output directory by changing the Out key
  in /etc/cups/cups-pdf.conf. As such apparmor will get in the way again
  if the admin changes the Out key to some other location outside of the
  ${HOME}/PDF directory. (It's default setting.)

  cups-pdf also does not have an #include for using local overrides in
  it's apparmor config. As such any fixes that the local admin makes
  will be overwritten by the next update to the cups package, breaking
  it again.

  
  Description:  Ubuntu 16.04.2 LTS
  Release:  16.04

  printer-driver-cups-pdf:
Installed: 2.6.1-21
Candidate: 2.6.1-21
Version table:
   *** 2.6.1-21 500
  500 http://us.archive.ubuntu.com/ubuntu xenial/universe amd64 Packages
  100 /var/lib/dpkg/status

  cups:
Installed: 2.1.3-4
Candidate: 2.1.3-4
Version table:
   *** 2.1.3-4 500
  500 http://us.archive.ubuntu.com/ubuntu xenial/main amd64 Packages
  100 /var/lib/dpkg/status

  What happened:
  cups-pdf when installed for the first time fails with the following apparmor 
denials:

  [ 6117.686934] audit: type=1400 audit(1497816878.998:1079): apparmor="DENIED" 
operation="file_inherit" profile="/usr/lib/cups/backend/cups-pdf" pid=6015 
comm="cups-pdf" family="unix" sock_type="stream" protocol=0 
requested_mask="send receive" denied_mask="send receive" addr=none 
peer_addr=none peer="/usr/sbin/cupsd"
  [ 6117.686948] audit: type=1400 audit(1497816878.998:1080): apparmor="DENIED" 
operation="file_inherit" profile="/usr/sbin/cupsd" pid=6015 comm="cups-pdf" 
family="unix" sock_type="stream" protocol=0 requested_mask="send receive