cups failed last week, now amanda

Craig White craigwhite at azapple.com
Thu Dec 11 05:07:26 UTC 2008


On Wed, 2008-12-10 at 23:49 -0500, Gene Heskett wrote:
> On Wednesday 10 December 2008, Craig White wrote:
> >On Wed, 2008-12-10 at 21:24 -0500, Gene Heskett wrote:
> [...]
> >> (brought to you by Amanda 2.6.2alpha-20081208)
> >>
> >> So that is fixed.  I wonder if cups is too?  No, selinux, which is back to
> >> enforcing now, is denying cups any access to lp3.
> >>
> >> Nope, even after manually copying one of the 3 identical HL2140.ppd files
> >> into /etc/cups/printers/lp3.ppd, it prints blank sheets of paper, and
> >> logs, when I try to change the default paper size to letter from A4:
> >>
> >> E [10/Dec/2008:21:12:25 -0500] CUPS-Add-Modify-Printer: Unauthorized
> >>
> >> And I've run thru the delete/add at localhost:631 until I have run out of
> >> options, even going so far as to set the perms identical, no change in the
> >> error messages.
> >>
> >> Your turn.
> >
> >----
> >I just checked on my system and evidently, adding alias net-pf-10 off to
> >modprobe.conf doesn't do squat any more because I too have ipv6
> >addresses...don't know how long that's been going on but I have updated
> >this system from like Fedora Core 4 or 5 continuously up and now I'm
> >F10. I'm sort of at a loss on how to disable ipv6 but I would imagine it
> >wouldn't take long to google.
> >
> >'manually copying' config files for cups seems to be wrong - it might
> >cause selinux problems. I generally copy ppd files
> >to /usr/share/cups/model and they will stay there forever and cups reads
> >that folder when you set up printers and offers all PPD's that reside
> >there.
> 
> I have them there, but they are not .gz'd, and cups doesn't show them to me, I 
> have to browse to find it, there of course, but then cups throws that error, 
> I think when its trying to construct /etc/cups/printers/lp3.  I have deleted 
> the printer, cups can't delete it so I go behind it and do with with mc or 
> rm.  Now this time, cups has created an /etc/cups/ppd/lp3.ppd from the 
> HL2140.ppd file, and the change to a default paper size was apparently done 
> cuz thats what its set to right now.  So that is different from previous.
> 
> A test page doesn't show an error, but spits out blank paper.  The printers 
> own test page works as expected.
> 
> I just fired up Kompare, and HL2140.ppd and lp3.ppd are identical except for 
> the A4 becoming 'letter'.  And setting /etc/cups/cupsd.conf for debug2 output 
> still says it worked, but I get a blank sheet of paper for the cups test 
> image.  That BTW, is a lot of progress, its the first paper its fed in 2 
> weeks.
> 
> Where else besides there in cups.conf can I turn on a lot of debugging so I 
> can see what might be wrong?
> 
---
something sounds wrong here...

cd /usr/share/cups/model
ls -l HL2140.ppd lp3.ppd
are both files there? root:root? 644?

they don't need to be gzipped

diff -u HL2140.ppd lp3.ppd
I'd be interested in that output

My thinking is that cups is pretty forgiving on format of those files
(i.e. Windows or Macintosh line endings probably don't matter)

If the only difference between HL2140.ppd and lp3.ppd is really the
'DefaultPaperSize' kind of thing, you can set that up in 'Printer
Options' and just use the HL2140.ppd as it doesn't make sense to me to
have different PPD files for things that are controlled in 'Options' -
perhaps this is the resultant files in /etc/cups/ppd/ directory you are
describing...don't put files there manually because I think that will
cause issues with both cups and selinux.

/etc/cups/cupsd.conf went on a diet somewhere between F8/F9 as I
recall...

On F10, the entire contents of my /etc/cups/cupsd.conf is... (for
comparative purposes, lines will break)

MaxLogSize 0
LogLevel info
SystemGroup sys root
# Only listen for connections from the local machine.
Listen localhost:631
Listen /var/run/cups/cups.sock
# Show shared printers on the local network.
Browsing On
BrowseOrder allow,deny
BrowseAllow all
DefaultAuthType Basic
<Location />
  # Restrict access to the server...
  Order allow,deny
</Location>
<Location /admin>
  Encryption Required
  # Restrict access to the admin pages...
  Order allow,deny
</Location>
<Location /admin/conf>
  AuthType Default
  Require user @SYSTEM
  # Restrict access to the configuration files...
  Order allow,deny
</Location>
<Policy default>
  <Limit Send-Document Send-URI Hold-Job Release-Job Restart-Job
Purge-Jobs Set-Job-Attributes Create-Job-Subscription Renew-Subscription
Cancel-Subscription Get-Notifications Reprocess-Job Cancel-Current-Job
Suspend-Current-Job Resume-Job CUPS-Move-Job>
    Require user @OWNER @SYSTEM
    Order deny,allow
  </Limit>
  <Limit CUPS-Add-Modify-Printer CUPS-Delete-Printer
CUPS-Add-Modify-Class CUPS-Delete-Class CUPS-Set-Default>
    AuthType Default
    Require user @SYSTEM
    Order deny,allow
  </Limit>
  <Limit Pause-Printer Resume-Printer Enable-Printer Disable-Printer
Pause-Printer-After-Current-Job Hold-New-Jobs Release-Held-New-Jobs
Deactivate-Printer
 Activate-Printer Restart-Printer Shutdown-Printer Startup-Printer
Promote-Job Schedule-Job-After CUPS-Accept-Jobs CUPS-Reject-Jobs>
    AuthType Default
    Require user @SYSTEM
    Order deny,allow
  </Limit>
  <Limit CUPS-Authenticate-Job>
    Require user @OWNER @SYSTEM
    Order deny,allow
  </Limit>
  <Limit All>
    Order deny,allow
  </Limit>
</Policy>





More information about the fedora-list mailing list