[Bug 1779890] Re: Nautilus does not use a valid Kerberos ticket when accessing Samba share

2023-02-22 Thread renbag
Hi Sergio,

I tried your workaround, but the KRB5CCNAME environment variable is not
set, because I don't use krb5-user and libpam-krb5. In my case the
authentication is made by sssd-krb5 and the kerberos ticket is stored in
/tmp/krb5cc_...

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gvfs in Ubuntu.
https://bugs.launchpad.net/bugs/1779890

Title:
  Nautilus does not use a valid Kerberos ticket when accessing Samba
  share

To manage notifications about this bug go to:
https://bugs.launchpad.net/gvfs/+bug/1779890/+subscriptions


-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs

[Bug 1948881] Re: XSane plugin not available in GIMP File menu

2022-08-23 Thread renbag
I tried to compile xsane from the latest GitLab master sources: the gimp plugin 
works, but then xsane crashes with a memory allocation error, at least with my 
scanner (maybe it's this issue: 
https://gitlab.com/sane-project/frontend/xsane/-/issues/44).
I think that at the moment the latest xsane is not enough stable to be packaged.
If someone wants similar functionalities then he can install the package "sane" 
which has also a gimp plugin.

** Bug watch added: gitlab.com/sane-project/frontend/xsane/-/issues #44
   https://gitlab.com/sane-project/frontend/xsane/-/issues/44

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gimp in Ubuntu.
https://bugs.launchpad.net/bugs/1948881

Title:
  XSane plugin not available in GIMP File menu

To manage notifications about this bug go to:
https://bugs.launchpad.net/gimp/+bug/1948881/+subscriptions


-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs

[Bug 1969896] Re: Evince Document Viewer(42.0) does not remember last page in 22.04 and opens in a tiny window when launched

2022-06-14 Thread renbag
The selective version of the fix works for me, even if I'm not using xubuntu (I 
use the Cinnamon desktop).
Thanks to Sebastien!

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to evince in Ubuntu.
https://bugs.launchpad.net/bugs/1969896

Title:
  Evince Document Viewer(42.0) does not remember last page in 22.04 and
  opens in a tiny window when launched

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/apparmor/+bug/1969896/+subscriptions


-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs

[Bug 1969896] Re: Evince Document Viewer(42.0) does not remember last page in 22.04 and opens in a tiny window when launched

2022-06-10 Thread renbag
I found that this bug is also present when you use a different desktop
environment (I'm using cinnamon).

Step to reproduce:

 - run a 22.04 CD image of a different ubuntu flavour in a virtual machine (I 
tried xubuntu and kubuntu)
 - install evince
 - run evince from a terminal: (evince:5081): dbind-WARNING **: 05:32:50.298: 
Couldn't connect to accessibility bus: Failed to connect to socket 
/run/user/999/at-spi/bus_0: Permission denied
 - after disabling apparmor for evice all is OK

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to evince in Ubuntu.
https://bugs.launchpad.net/bugs/1969896

Title:
  Evince Document Viewer(42.0) does not remember last page in 22.04 and
  opens in a tiny window when launched

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/evince/+bug/1969896/+subscriptions


-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs

[Bug 1969896] Re: Evince Document Viewer(42.0) does not remember last page in 22.04 and opens in a tiny window when launched

2022-06-10 Thread renbag
If someone does not want to disable apparmor for evince, then he can
install the package "devilspie2" and use a lua configuration file to set
the window size (see the manual of the program):

if (get_window_class()=="Evince") then
  set_window_size(800,600)
end

But this is not optimal and not suitable for everyone.

As a user that opens very frequently pdf files this bug is highly irritating 
and makes the ubuntu desktop experience very poor.
Can someone raise the importance of this bug?

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to evince in Ubuntu.
https://bugs.launchpad.net/bugs/1969896

Title:
  Evince Document Viewer(42.0) does not remember last page in 22.04 and
  opens in a tiny window when launched

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/evince/+bug/1969896/+subscriptions


-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs

[Bug 1779890] Re: Nautilus does not use a valid Kerberos ticket when accessing Samba share

2022-04-01 Thread renbag
I tried this to check if the problem is really the slow writing of the
kerberos ticket to the disk:

disable the workaround in /etc/systemd/user/gvfs-daemon.service
reboot the slow machine
connect to the slow machine with ssh as "aduser" (a kerberos ticket is acquired 
and written to /tmp/krb5cc_1136602666_6v25tM and gvfsd is started)
from the ssh session: killall gvfsd
login as aduser in the normal graphical console of the slow machine

After login, Nemo is able to browse the network without asking username and 
password.
Note, however, that after login, the /tmp/krb5cc_1136602666_6v25tM ticket is 
replaced by a new one and it is not possible to browse the network every time a 
new reboot and a new login is made.

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gvfs in Ubuntu.
https://bugs.launchpad.net/bugs/1779890

Title:
  Nautilus does not use a valid Kerberos ticket when accessing Samba
  share

To manage notifications about this bug go to:
https://bugs.launchpad.net/gvfs/+bug/1779890/+subscriptions


-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs

[Bug 1779890] Re: Nautilus does not use a valid Kerberos ticket when accessing Samba share

2022-03-31 Thread renbag
** Attachment added: "AD_installed_packages.txt"
   
https://bugs.launchpad.net/ubuntu/+source/gvfs/+bug/1779890/+attachment/5575198/+files/AD_installed_packages.txt

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gvfs in Ubuntu.
https://bugs.launchpad.net/bugs/1779890

Title:
  Nautilus does not use a valid Kerberos ticket when accessing Samba
  share

To manage notifications about this bug go to:
https://bugs.launchpad.net/gvfs/+bug/1779890/+subscriptions


-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs

[Bug 1779890] Re: Nautilus does not use a valid Kerberos ticket when accessing Samba share

2022-03-31 Thread renbag
** Attachment added: "smb.conf"
   
https://bugs.launchpad.net/ubuntu/+source/gvfs/+bug/1779890/+attachment/5575197/+files/smb.conf

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gvfs in Ubuntu.
https://bugs.launchpad.net/bugs/1779890

Title:
  Nautilus does not use a valid Kerberos ticket when accessing Samba
  share

To manage notifications about this bug go to:
https://bugs.launchpad.net/gvfs/+bug/1779890/+subscriptions


-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs

[Bug 1779890] Re: Nautilus does not use a valid Kerberos ticket when accessing Samba share

2022-03-31 Thread renbag
** Attachment added: "sssd.conf"
   
https://bugs.launchpad.net/ubuntu/+source/gvfs/+bug/1779890/+attachment/5575196/+files/sssd.conf

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gvfs in Ubuntu.
https://bugs.launchpad.net/bugs/1779890

Title:
  Nautilus does not use a valid Kerberos ticket when accessing Samba
  share

To manage notifications about this bug go to:
https://bugs.launchpad.net/gvfs/+bug/1779890/+subscriptions


-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs

[Bug 1779890] Re: Nautilus does not use a valid Kerberos ticket when accessing Samba share

2022-03-31 Thread renbag
** Attachment added: "1641_environ_slow-machine_with-workaround.txt"
   
https://bugs.launchpad.net/ubuntu/+source/gvfs/+bug/1779890/+attachment/5575194/+files/1641_environ_slow-machine_with-workaround.txt

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gvfs in Ubuntu.
https://bugs.launchpad.net/bugs/1779890

Title:
  Nautilus does not use a valid Kerberos ticket when accessing Samba
  share

To manage notifications about this bug go to:
https://bugs.launchpad.net/gvfs/+bug/1779890/+subscriptions


-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs

[Bug 1779890] Re: Nautilus does not use a valid Kerberos ticket when accessing Samba share

2022-03-31 Thread renbag
** Attachment added: "psauxf_slow-machine-with-workaroud.txt"
   
https://bugs.launchpad.net/ubuntu/+source/gvfs/+bug/1779890/+attachment/5575193/+files/psauxf_slow-machine-with-workaroud.txt

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gvfs in Ubuntu.
https://bugs.launchpad.net/bugs/1779890

Title:
  Nautilus does not use a valid Kerberos ticket when accessing Samba
  share

To manage notifications about this bug go to:
https://bugs.launchpad.net/gvfs/+bug/1779890/+subscriptions


-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs

[Bug 1779890] Re: Nautilus does not use a valid Kerberos ticket when accessing Samba share

2022-03-31 Thread renbag
** Attachment added: "psauxf_fast-machine-no-workaroud.txt"
   
https://bugs.launchpad.net/ubuntu/+source/gvfs/+bug/1779890/+attachment/5575195/+files/psauxf_fast-machine-no-workaroud.txt

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gvfs in Ubuntu.
https://bugs.launchpad.net/bugs/1779890

Title:
  Nautilus does not use a valid Kerberos ticket when accessing Samba
  share

To manage notifications about this bug go to:
https://bugs.launchpad.net/gvfs/+bug/1779890/+subscriptions


-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs

[Bug 1779890] Re: Nautilus does not use a valid Kerberos ticket when accessing Samba share

2022-03-31 Thread renbag
** Attachment added: "1274_environ_slow-machine_no-workaround.txt"
   
https://bugs.launchpad.net/ubuntu/+source/gvfs/+bug/1779890/+attachment/5575192/+files/1274_environ_slow-machine_no-workaround.txt

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gvfs in Ubuntu.
https://bugs.launchpad.net/bugs/1779890

Title:
  Nautilus does not use a valid Kerberos ticket when accessing Samba
  share

To manage notifications about this bug go to:
https://bugs.launchpad.net/gvfs/+bug/1779890/+subscriptions


-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs

[Bug 1779890] Re: Nautilus does not use a valid Kerberos ticket when accessing Samba share

2022-03-31 Thread renbag
** Attachment added: "psauxf_slow-machine-no-workaroud.txt"
   
https://bugs.launchpad.net/ubuntu/+source/gvfs/+bug/1779890/+attachment/5575188/+files/psauxf_slow-machine-no-workaroud.txt

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gvfs in Ubuntu.
https://bugs.launchpad.net/bugs/1779890

Title:
  Nautilus does not use a valid Kerberos ticket when accessing Samba
  share

To manage notifications about this bug go to:
https://bugs.launchpad.net/gvfs/+bug/1779890/+subscriptions


-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs

[Bug 1779890] Re: Nautilus does not use a valid Kerberos ticket when accessing Samba share

2022-03-31 Thread renbag
Hi Matthew,

I report the complete configuration of the machine in which I see the problem.
The machine is an Optiplex 745, with an Intel Core2 6320 CPU, 4 GB RAM and a 
rotational HD, which I use as a test box for Ubuntu 22.04.
It was joined to an AD domain with the "net ads join -U aduser" command and 
uses sssd for authentication and samba and winbind for sharing folders.

The minimun number of iterations needed for the
ExecStartPre=bash -c "for i in echo {1..20} ; do if [ $(env | grep KRB5CCNAME) 
== "" ]; then sleep 0.2 ; fi ; done"
command to work is 15, so it's a delay of about 3 s.

I normally do not see the bug in my personal workstation, which runs
Ubuntu 20.04 and is a much faster machine (Ryzen 5 with nvme SSD).

From the logs I can see that gvfsd is correctly started by systemd
--user also in all my cases; so I suspect that the problem is that, with
the slow machine, the kerberos ticket needed by gvfsd is actually
written to the hard disk with too much delay.

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gvfs in Ubuntu.
https://bugs.launchpad.net/bugs/1779890

Title:
  Nautilus does not use a valid Kerberos ticket when accessing Samba
  share

To manage notifications about this bug go to:
https://bugs.launchpad.net/gvfs/+bug/1779890/+subscriptions


-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs

[Bug 1779890] Re: Nautilus does not use a valid Kerberos ticket when accessing Samba share

2022-03-30 Thread renbag
I see the same problem with Ubuntu 20.04 and 22.04, inside an Active Directory 
domain.
With slow machines (e.g. with rotational hard disks) it is always present; with 
fast machines (with SSDs) it is randomly present, maybe because it depends also 
on the time needed to contact the domain controller.

(I'm using a cinnamon desktop and I do not have ibus installed)
I have applied the following workaround:
copy /usr/lib/systemd/user/gvfs-daemon.service to 
/etc/systemd/user/gvfs-daemon.service
insert in the last file the following line, at the start of the [Service] 
section:

ExecStartPre=bash -c "for i in echo {1..20} ; do if [ $(env | grep
KRB5CCNAME) == "" ]; then sleep 0.2 ; fi ; done"

In this way it is possible to browse the network with Nemo or Nautilus,
without asking for user authentication.

When the workaround is not present I see this message in
/var/log/syslog:

Mar 30 10:30:36 pc000327 gvfsd[2656]: got no contact to IPC$
Mar 30 10:30:39 pc000327 gvfsd[2672]: Kerberos auth with 'aduser@WORKGROUP' 
(WORKGROUP\aduser) to access '10.1.0.107' not possible

(Here kerberos is not aware of the real domain name and tries the
generic WORKGROUP)

I report here also the relevant processes in the case of no workaround:

USER PID %CPU %MEMVSZ   RSS TTY  STAT START   TIME COMMAND
...
root 977  0.0  0.4  78692 19508 ?Ss   12:52   0:00 
/usr/sbin/winbindd --foreground --no-process-group
root 985  0.0  0.2  78596 11168 ?S12:52   0:00 winbindd: 
domain child [PC000327]
root 989  0.1  0.7 105008 28716 ?Ss   12:52   0:00 
/usr/sbin/smbd --foreground --no-process-group
root 990  0.0  0.4  79840 17180 ?S12:52   0:00 winbindd: 
domain child [DOMAIN]
root 994  0.0  0.4  80464 16344 ?S12:52   0:00 winbindd: 
idmap child
root1002  0.0  0.5  97132 20524 ?S12:52   0:00 
/usr/lib/x86_64-linux-gnu/samba/samba-bgqd --ready-signal-fd=48 
--parent-watch-fd=12 --debuglevel=0 -F
root1014  1.2  2.5 153464 99180 ?S12:52   0:01 
/usr/libexec/sssd/sssd_nss --uid 0 --gid 0 --logger=files
root1015  0.0  0.3  98056 14612 ?S12:52   0:00 
/usr/libexec/sssd/sssd_pam --uid 0 --gid 0 --logger=files
root1021  0.1  0.2  57304  8144 ?Ss   12:52   0:00 
/lib/systemd/systemd-logind
root1121 15.2  2.7 272756 108420 ?   S12:52   0:18 
/usr/libexec/sssd/sssd_be --domain addomain.it --uid 0 --gid 0 --logger=files
root1213  0.0  0.2 190492 11168 ?Sl   12:53   0:00 lightdm 
--session-child 12 19
root1271  0.0  0.4 138968 16544 ?Ss   12:53   0:00 
/usr/libexec/sssd/sssd_pac --logger=files --socket-activated
aduser  1279  0.5  0.2  17388 10136 ?Ss   12:53   0:00 
/lib/systemd/systemd --user
aduser  1292  0.6  0.1  29736  5824 ?Ss   12:53   0:00 
/usr/bin/dbus-daemon --session --address=systemd: --nofork --nopidfile 
--systemd-activation --syslog-only
aduser  1294  0.0  0.1 241124  7680 ?Sl   12:53   0:00 
/usr/bin/gnome-keyring-daemon --daemonize --login
aduser  1298  0.1  0.2 240844  8672 ?Ssl  12:53   0:00 
/usr/libexec/gvfsd
aduser  1305  0.0  0.1 380884  7012 ?Sl   12:53   0:00 
/usr/libexec/gvfsd-fuse /run/user/1136602666/gvfs -f
aduser  1314  0.6  0.6 376912 27500 ?Ssl  12:53   0:00 
cinnamon-session --session cinnamon
aduser  1326  1.5  0.6 707460 26600 ?SNsl 12:53   0:00 
/usr/libexec/tracker-miner-fs-3
aduser  1372  0.0  0.2 325748 10224 ?Ssl  12:53   0:00 
/usr/libexec/gvfs-udisks2-volume-monitor

and when the workaround is present:

USER PID %CPU %MEMVSZ   RSS TTY  STAT START   TIME COMMAND
...
root 873  0.4  2.5 153440 98936 ?S12:43   0:01 
/usr/libexec/sssd/sssd_nss --uid 0 --gid 0 --logger=files
root 874  0.0  0.3  98068 14344 ?S12:43   0:00 
/usr/libexec/sssd/sssd_pam --uid 0 --gid 0 --logger=files
root 885  0.0  0.3  70704 15060 ?Ss   12:43   0:00 
/usr/sbin/nmbd --foreground --no-process-group
root 973  0.0  0.4  78692 19632 ?Ss   12:43   0:00 
/usr/sbin/winbindd --foreground --no-process-group
root 981  0.0  0.2  78596 11108 ?S12:43   0:00 winbindd: 
domain child [PC000327]
root 982  0.0  0.4  79844 17164 ?S12:43   0:00 winbindd: 
domain child [DOMAIN]
root 986  0.0  0.7 105008 28736 ?Ss   12:43   0:00 
/usr/sbin/smbd --foreground --no-process-group
root1001  0.0  0.4  80464 16344 ?S12:43   0:00 winbindd: 
idmap child
root1004  0.0  0.5  97132 20376 ?S12:43   0:00 
/usr/lib/x86_64-linux-gnu/samba/samba-bgqd --ready-signal-fd=48 
--parent-watch-fd=12 --debuglevel=0 -F
root1010  0.0  0.2 249880  8900 ?Ssl  12:43   0:00 
/usr/libexec/accounts-daemon
root1013  0.0  0.2  57312  7968 ?Ss   12:43   0:00 
/li