Activity log for bug #132969

Date Who What changed Old value New value Message
2007-08-16 16:10:25 Alexander Nofftz bug added bug
2007-08-16 16:11:07 Alexander Nofftz description Binary package hint: cupsys Seems that the AppAmor rules for CUPS are to restrictive: [code]$ tail /var/log/cupsys Aug 16 18:05:41 laotse kernel: [ 4350.136178] audit(1187280341.702:73): REJECTING x access to /usr/bin/env (sh(10382) profile /usr/sbin/cupsd active /usr/sbin/cupsd) Aug 16 18:07:07 laotse kernel: [ 4435.343839] audit(1187280426.707:74): REJECTING x access to /usr/bin/printf (bash(10442) profile /usr/sbin/cupsd active /usr/sbin/cupsd) Aug 16 18:07:07 laotse kernel: [ 4435.345857] audit(1187280426.707:75): REJECTING r access to /usr/bin/printf (bash(10442) profile /usr/sbin/cupsd active /usr/sbin/cupsd) Aug 16 18:07:07 laotse kernel: [ 4435.348943] audit(1187280426.707:76): REJECTING x access to /bin/cat (bash(10443) profile /usr/sbin/cupsd active /usr/sbin/cupsd) Aug 16 18:07:07 laotse kernel: [ 4435.350137] audit(1187280426.707:77): REJECTING r access to /bin/cat (bash(10443) profile /usr/sbin/cupsd active /usr/sbin/cupsd)[/code] After adding this lines to /etc/appamor.d/usr.sbin.cupd everything works for me: [code] /etc/papersize r, /usr/bin/printf ixr, /bin/cat ixr, /usr/bin/env ixr,[/code] Im using a Kyrocera FS-1010 (PostScript Laser Printer). Binary package hint: cupsys Seems that the AppAmor rules for CUPS are to restrictive: $ tail /var/log/cupsys Aug 16 18:05:41 laotse kernel: [ 4350.136178] audit(1187280341.702:73): REJECTING x access to /usr/bin/env (sh(10382) profile /usr/sbin/cupsd active /usr/sbin/cupsd) Aug 16 18:07:07 laotse kernel: [ 4435.343839] audit(1187280426.707:74): REJECTING x access to /usr/bin/printf (bash(10442) profile /usr/sbin/cupsd active /usr/sbin/cupsd) Aug 16 18:07:07 laotse kernel: [ 4435.345857] audit(1187280426.707:75): REJECTING r access to /usr/bin/printf (bash(10442) profile /usr/sbin/cupsd active /usr/sbin/cupsd) Aug 16 18:07:07 laotse kernel: [ 4435.348943] audit(1187280426.707:76): REJECTING x access to /bin/cat (bash(10443) profile /usr/sbin/cupsd active /usr/sbin/cupsd) Aug 16 18:07:07 laotse kernel: [ 4435.350137] audit(1187280426.707:77): REJECTING r access to /bin/cat (bash(10443) profile /usr/sbin/cupsd active /usr/sbin/cupsd) After adding this lines to /etc/apparmor.d/usr.sbin.cupd everything works for me: /etc/papersize r, /usr/bin/printf ixr, /bin/cat ixr, /usr/bin/env ixr, Im using a Kyrocera FS-1010 (PostScript Laser Printer).
2007-08-16 18:49:19 Justin M. Wray bug assigned to apparmor (Ubuntu)
2007-08-16 18:49:48 Justin M. Wray apparmor: status New Confirmed
2007-08-16 18:49:48 Justin M. Wray apparmor: statusexplanation
2007-08-16 18:49:56 Justin M. Wray cupsys: status New Confirmed
2007-08-16 18:49:56 Justin M. Wray cupsys: statusexplanation
2007-08-16 20:41:20 Alexander Nofftz description Binary package hint: cupsys Seems that the AppAmor rules for CUPS are to restrictive: $ tail /var/log/cupsys Aug 16 18:05:41 laotse kernel: [ 4350.136178] audit(1187280341.702:73): REJECTING x access to /usr/bin/env (sh(10382) profile /usr/sbin/cupsd active /usr/sbin/cupsd) Aug 16 18:07:07 laotse kernel: [ 4435.343839] audit(1187280426.707:74): REJECTING x access to /usr/bin/printf (bash(10442) profile /usr/sbin/cupsd active /usr/sbin/cupsd) Aug 16 18:07:07 laotse kernel: [ 4435.345857] audit(1187280426.707:75): REJECTING r access to /usr/bin/printf (bash(10442) profile /usr/sbin/cupsd active /usr/sbin/cupsd) Aug 16 18:07:07 laotse kernel: [ 4435.348943] audit(1187280426.707:76): REJECTING x access to /bin/cat (bash(10443) profile /usr/sbin/cupsd active /usr/sbin/cupsd) Aug 16 18:07:07 laotse kernel: [ 4435.350137] audit(1187280426.707:77): REJECTING r access to /bin/cat (bash(10443) profile /usr/sbin/cupsd active /usr/sbin/cupsd) After adding this lines to /etc/apparmor.d/usr.sbin.cupd everything works for me: /etc/papersize r, /usr/bin/printf ixr, /bin/cat ixr, /usr/bin/env ixr, Im using a Kyrocera FS-1010 (PostScript Laser Printer). Binary package hint: cupsys Seems that the AppAmor rules for CUPS are too restrictive: $ tail /var/log/syslog Aug 16 18:05:41 laotse kernel: [ 4350.136178] audit(1187280341.702:73): REJECTING x access to /usr/bin/env (sh(10382) profile /usr/sbin/cupsd active /usr/sbin/cupsd) Aug 16 18:07:07 laotse kernel: [ 4435.343839] audit(1187280426.707:74): REJECTING x access to /usr/bin/printf (bash(10442) profile /usr/sbin/cupsd active /usr/sbin/cupsd) Aug 16 18:07:07 laotse kernel: [ 4435.345857] audit(1187280426.707:75): REJECTING r access to /usr/bin/printf (bash(10442) profile /usr/sbin/cupsd active /usr/sbin/cupsd) Aug 16 18:07:07 laotse kernel: [ 4435.348943] audit(1187280426.707:76): REJECTING x access to /bin/cat (bash(10443) profile /usr/sbin/cupsd active /usr/sbin/cupsd) Aug 16 18:07:07 laotse kernel: [ 4435.350137] audit(1187280426.707:77): REJECTING r access to /bin/cat (bash(10443) profile /usr/sbin/cupsd active /usr/sbin/cupsd) After adding this lines to /etc/apparmor.d/usr.sbin.cupd everything works for me: /etc/papersize r, /usr/bin/printf ixr, /bin/cat ixr, /usr/bin/env ixr, /usr/bin/ Im using a Kyrocera FS-1010 (PostScript Laser Printer).
2007-08-16 20:41:20 Alexander Nofftz title AppAmor rules for CUPS seems to be to restrictive AppAmor rules for CUPS seems to be too restrictive
2007-08-16 20:44:16 Alexander Nofftz description Binary package hint: cupsys Seems that the AppAmor rules for CUPS are too restrictive: $ tail /var/log/syslog Aug 16 18:05:41 laotse kernel: [ 4350.136178] audit(1187280341.702:73): REJECTING x access to /usr/bin/env (sh(10382) profile /usr/sbin/cupsd active /usr/sbin/cupsd) Aug 16 18:07:07 laotse kernel: [ 4435.343839] audit(1187280426.707:74): REJECTING x access to /usr/bin/printf (bash(10442) profile /usr/sbin/cupsd active /usr/sbin/cupsd) Aug 16 18:07:07 laotse kernel: [ 4435.345857] audit(1187280426.707:75): REJECTING r access to /usr/bin/printf (bash(10442) profile /usr/sbin/cupsd active /usr/sbin/cupsd) Aug 16 18:07:07 laotse kernel: [ 4435.348943] audit(1187280426.707:76): REJECTING x access to /bin/cat (bash(10443) profile /usr/sbin/cupsd active /usr/sbin/cupsd) Aug 16 18:07:07 laotse kernel: [ 4435.350137] audit(1187280426.707:77): REJECTING r access to /bin/cat (bash(10443) profile /usr/sbin/cupsd active /usr/sbin/cupsd) After adding this lines to /etc/apparmor.d/usr.sbin.cupd everything works for me: /etc/papersize r, /usr/bin/printf ixr, /bin/cat ixr, /usr/bin/env ixr, /usr/bin/ Im using a Kyrocera FS-1010 (PostScript Laser Printer). Binary package hint: cupsys Seems that the AppArmor rules for CUPS are too restrictive: $ tail /var/log/syslog Aug 16 18:05:41 laotse kernel: [ 4350.136178] audit(1187280341.702:73): REJECTING x access to /usr/bin/env (sh(10382) profile /usr/sbin/cupsd active /usr/sbin/cupsd) Aug 16 18:07:07 laotse kernel: [ 4435.343839] audit(1187280426.707:74): REJECTING x access to /usr/bin/printf (bash(10442) profile /usr/sbin/cupsd active /usr/sbin/cupsd) Aug 16 18:07:07 laotse kernel: [ 4435.345857] audit(1187280426.707:75): REJECTING r access to /usr/bin/printf (bash(10442) profile /usr/sbin/cupsd active /usr/sbin/cupsd) Aug 16 18:07:07 laotse kernel: [ 4435.348943] audit(1187280426.707:76): REJECTING x access to /bin/cat (bash(10443) profile /usr/sbin/cupsd active /usr/sbin/cupsd) Aug 16 18:07:07 laotse kernel: [ 4435.350137] audit(1187280426.707:77): REJECTING r access to /bin/cat (bash(10443) profile /usr/sbin/cupsd active /usr/sbin/cupsd) After adding this lines to /etc/apparmor.d/usr.sbin.cupd everything works for me: /etc/papersize r, /usr/bin/printf ixr, /bin/cat ixr, /usr/bin/env ixr, /usr/bin/ Im using a Kyrocera FS-1010 (PostScript Laser Printer).
2007-08-16 20:44:16 Alexander Nofftz title AppAmor rules for CUPS seems to be too restrictive AppArmor rules for CUPS seems to be too restrictive
2007-08-20 10:33:05 Martin Pitt apparmor: status Confirmed Invalid
2007-08-20 10:34:14 Martin Pitt cupsys: status Confirmed In Progress
2007-08-20 10:34:14 Martin Pitt cupsys: assignee pitti
2007-08-20 10:34:14 Martin Pitt cupsys: statusexplanation The messages in Alexander's original post are already fixed in the latest cups. Keeping open for the /etc/printcap issue, cups should be able to write that.
2007-08-21 06:05:05 Martin Pitt cupsys: status In Progress Fix Released
2007-09-18 22:49:04 Bruce Cowan cupsys: status Fix Released Confirmed
2007-09-19 20:55:11 Stefan Fleiter cupsys: status Confirmed Fix Released