[Ubuntu Wiki] Update of "DebuggingPrintingProblems" by pascal-devuyst

Ubuntu Wiki noreply at ubuntu.com
Sun Nov 30 12:53:03 UTC 2014


Dear Wiki user,

You have subscribed to a wiki page or wiki category on "Ubuntu Wiki" for change notification.

The "DebuggingPrintingProblems" page has been changed by pascal-devuyst:
http://wiki.ubuntu.com/DebuggingPrintingProblems?action=diff&rev1=94&rev2=95

  If a print job fails, a job viewer with the failed job ("Stopped" state) and pop-up window telling that the job has problems will appear. If you click the "Diagnose" button, the troubleshooting wizard will open. Do not delete the job before having completed the wizard. Take care to choose the printer with which the problem occured. In the "Test Page" step you do not need to print anything, nor to wait. Mark the stopped job in the integrated job viewer, click "No" at the question and then "Forward". After that save the file and attach it to the bug report.
  
  = AppArmor Protection of the printing system =
- From Gutsy on the security of the CUPS printing system is improved by using App``Armor. Unfortunately, the configuration is not perfect yet, especially if third-party printer drivers are used. If you have any problems with printing, try deactivating the App``Armor protection with {{{sudo aa-complain cupsd}}}. If this helps, look for messages containing '''audit''' in the {{{/var/log/messages}}} file. These show which components are accessed by the printing system for which there is no explicit permission given in {{{/etc/apparmor.d/usr.sbin.cupsd}}}. You can re-activate App``Armor via {{{sudo aa-enforce cupsd}}}. Report a bug to the package '''cups''', so that we can correct the default configuration of App``Armor.
+ From Gutsy on the security of the CUPS printing system is improved by using App``Armor. Unfortunately, the configuration is not perfect yet, especially if third-party printer drivers are used. First make sure the apparmor-utils package is installed. If you have any problems with printing, try deactivating the App``Armor protection with {{{sudo aa-complain cupsd}}}. If this helps, look for messages containing '''audit''' in the {{{/var/log/syslog}}} file. These show which components are accessed by the printing system for which there is no explicit permission given in {{{/etc/apparmor.d/usr.sbin.cupsd}}}. You can re-activate App``Armor via {{{sudo aa-enforce cupsd}}}. Report a bug to the package '''cups''', so that we can correct the default configuration of App``Armor.
  
  = Capturing print job data =
  Often it is needed to find out what actually got sent to the printer in order to determine whether the problem is caused by the application or by the printing subsystem. For that it is the easiest way to capture the job data from the application so that it can analyzed whether it is already broken or not. To do so, follow these steps: <<BR>>



More information about the Ubuntu-bugsquad mailing list