[pkg-apparmor] Bug#883765: cups-client: Unsupported document-format "application/octet-stream".

Brian Potkin claremont102 at gmail.com
Wed Dec 13 10:53:57 UTC 2017


tags 883765 - moreinfo
thanks


On Wed 13 Dec 2017 at 10:12:49 +0530, P V Mathew wrote:

> On 2017-12-12 05:24, Brian Potkin wrote:
> > On Mon 11 Dec 2017 at 20:02:42 +0000, Brian Potkin wrote:
> > 
> > > On Mon 11 Dec 2017 at 22:28:15 +0530, P V Mathew wrote:
> > > 
> > > > dmesg showed some sort of infinite loop?
> > > > 
> > > > Oops. realize now, may be about 2-3 years ago when my var partition got
> > > > full,
> > > > 
> > > > had moved the var/log on to /home/ and sym-linked to it in var. May be
> > > > 
> > > > this is not consistent with apparmor(not sure?).
> > > When I do that I can still print but the error_log is not written to
> > > because cupsd cannot change the permissions on /var/log/cups (as shown
> > > by systemctl status cups after restarting cups).
> > I reckon the location of /var/log and the permissions on it is the
> > cause of your getting an empty error_log and has nothing to do with
> > the subject of your report. It would occur whether or not apparmor
> > is installed. You can check this.
> Sorry once again. Even /usr/share was as symlink.
> 
> This symlinking business happened over a period of
> 15 years. Each time one partition gets full I had the habit
> of symlinking it to some place where space is available
> rather than resizing partitions etc. When I change my
> hardware, I always clone the existing system. So the
> symlinks continued...
> 
> After following integri solution of mount bind for every
> symlink, all is right and working fine.
> 
> > 
> > > > any way,  pieces of dmesg|grep cups attached.  Not possible to attach full
> > > > 
> > > > file as similar lines keeps repeating.
> > > > 
> > > > Please let me know if any more input is required.
> > > Thanks, Mathew.
> > > 
> > >  From bb.bbz2:
> > > 
> > > [ 2121.775238] audit: type=1400 audit(1513009058.480:17316): apparmor="DENIED" \
> > >                 operation="chown" profile="/usr/sbin/cupsd" name="/home/log/cups/" \
> > >                 pid=5896 comm="cupsd" requested_mask="w" denied_mask="w" fsuid=0 ouid=0
> > > 
> > > [ 2121.775251] audit: type=1400 audit(1513009058.480:17317): apparmor="DENIED" \
> > >                 operation="capable" profile="/usr/sbin/cupsd" pid=5896 comm="cupsd" \
> > >                 capability=12  capname="net_admin"
> > > 
> > > apparmor is new to buster and I am new to apparmor; but this looks like
> > > cupsd has been refused write permission.
> > > 
> > > intrigeri is our lifeline for things apparmor, so I have cc'ed him (her?)
> > > for advice.
> > I missed this in bb.bz2:
> > 
> >   [ 2153.319653] cupsd[5896]: segfault at c ip 00007f36a1f13f46 sp 00007ffc5bb5ba28 error 4 in libc-2.25.so[7f36a1e92000199000]
> > 
> > You did say cupsd crashed?
> Yes. Even this issue seems to have resolved.
> > I am out of my depth with this sort of thing but came across
> > 
> >   https://bugs.launchpad.net/ubuntu/+source/cups/+bug/1706052
> > 
> > Please read and carry out the instructions in message #38 there. You
> > don't need sudo. How do you go on?
> Did not have to do this.
> I Do not use sudo(some how not my preference.), use ssh instead.
> > Cheers,
> > 
> > Brian.
> > 
> Thanks for all the help.
> 
> May I remove apparmor now. Have no need for it. All this arose

Indeed you can.
 
> because Debian had introduced it as default.   But I am happy to
> 
> have a learned a few things in between.
> 
> Regards and thanks once again for all your help.

Having taken note of intrigeri's comments, I will close this report.
Thanks Mathew for your patience and intrigeri and the Debian AppArmor
team for listening and responding so positively.

Cheers,

Brian.



More information about the pkg-apparmor-team mailing list