[Bug 1317268] Re: ldap_group_object_class = top fails to reutrn group information

2015-02-19 Thread Jason Sharp
It seems that user private groups have been excluded in newer versions
of sssd.   Meaning, if an AD object isn't considered a security group
then it is excluded from being looked at for GID.  Top was originally
being used to include ALL AD objects (user and group) were inspected so
user private groups could be used, but seeing as now that isn't allowed,
top is definitely not the right choice.

Marking this as invalid seeing that the functionality probably wont be
re-instated

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1317268

Title:
  ldap_group_object_class = top fails to reutrn group information

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/sssd/+bug/1317268/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1317268] Re: ldap_group_object_class = top fails to reutrn group information

2014-05-27 Thread Jason Sharp
Normally, i would agree, but if I use 'group' then gid and groups have
no name associated with them because regular users don't have the object
class group

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1317268

Title:
  ldap_group_object_class = top fails to reutrn group information

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/sssd/+bug/1317268/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1292628] Re: 'grub-install --force (hd0)' fails on trusty during installation

2014-05-13 Thread Jason Sharp
Just an update to this

I use kickstart as well, and was using an older cfg

bootloader --location=partition

This IS still failing because kickstart see it as (hd0, 1)

If i use 'mbr' it works just great

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1292628

Title:
  'grub-install --force (hd0)' fails on trusty during installation

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/grub-installer/+bug/1292628/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1317268] [NEW] ldap_group_object_class = top fails to reutrn group information

2014-05-07 Thread Jason Sharp
Public bug reported:

Distributor ID: Ubuntu
Description:Ubuntu 14.04 LTS
Release:14.04
Codename:   trusty

Package: sssd-ldap
State: installed
Automatically installed: no
Multi-Arch: foreign
Version: 1.11.5-1ubuntu3
Priority: extra

[sssd]
config_file_version = 2
debug_level = 3
reconnection_retries = 3
sbus_timeout = 30
services = nss, pam
domains = company

[nss]
filter_groups = root
filter_users = root
reconnection_retries = 3

[pam]
reconnection_retries = 3

[domain/company]
auth_provider = krb5
enumerate = true
id_provider = ldap
min_id = 1000
chpass_provider = krb5
create_homedir = true
ldap_schema = rfc2307bis
ldap_uri = ldap://chidc.us.company.com
ldap_tls_reqcert = allow
ldap_sasl_mech = GSSAPI
ldap_sasl_canonicalize = true
ldap_krb5_init_creds = true
ldap_user_object_class = user
ldap_group_object_class = top
ldap_group_nesting_level = 5
ldap_user_name = sAMAccountName
ldap_group_name = sAMAccountName
ldap_user_home_directory = unixHomeDirectory

krb5_server = chidc.us.company.com:88
krb5_realm = US.COMPANY.COM
krb5_canonicalize = false
krb5_changepw_principal = kadmin/changepw
krb5_auth_timeout = 15
krb5_validate = true
case_sensitive = false
krb5_ccname_template = FILE:%d/krb5cc_%U

We don't populate the posixGroup in Active Directory, so we search on
the group object 'top', which is also assigned to all users as well as
groups, to be able to supply uid, gid and groups info

The above sssd.conf works perfectly fine in Ubuntu 13.10.  We can set
ldap_group_object_class = top and uid, gid and groups information get
returned along with all the users groups.  HOWEVER, after upgrade from
13.10 to 14.04 I only get uid, gid and groups returned.  NO group
information is returned at all.

getent group returns empty group information for all groups in AD

$ getent group tux
tux:*:11247:

id some user produces no group information
$ id tux
uid=11247(tux) gid=11247(tux) groups=11247(tux)

but I have verified that tux is a part of at least 7 groups

** Affects: sssd (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1317268

Title:
  ldap_group_object_class = top fails to reutrn group information

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/sssd/+bug/1317268/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1314400] Re: sssd provides incorrect uid/gid from AD2008r2

2014-05-01 Thread Jason Sharp
Ignore.  incorrect sssd.conf was being used

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1314400

Title:
  sssd provides incorrect uid/gid from AD2008r2

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/sssd/+bug/1314400/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1314400] [NEW] sssd provides incorrect uid/gid from AD2008r2

2014-04-29 Thread Jason Sharp
Public bug reported:

Release: 14.04
Codename: trusty
sssd version

sssd.conf
[sssd]
config_file_version = 2
reconnection_retries = 3
sbus_timeout = 30
services = nss, pam
domains = us.company.com

[nss]
#filter_groups = 
avahi,avahi-autoipd,backup,bin,colord,daemon,dnsmasq,games,gnats,hplip,irc,kernoops,libuuid,lightdm,list,lp,mail,man,messagebus,news,ntp,proxy,pulse,root,rtkit,saned,snmp,speech-dispatcher,sshd,sync,sys,syslog,usbmux,uucp,whoopsie,www-data
#filter_users = 
avahi,avahi-autoipd,backup,bin,colord,daemon,dnsmasq,games,gnats,hplip,irc,kernoops,libuuid,lightdm,list,lp,mail,man,messagebus,news,ntp,proxy,pulse,root,rtkit,saned,snmp,speech-dispatcher,sshd,sync,sys,syslog,usbmux,uucp,whoopsie,www-data
reconnection_retries = 3

[pam]
reconnection_retries = 3

[domain/us.company.com]
auth_provider = krb5
create_homedir = true
skel_dir = /etc/skel
ad_enable_dns_sites = true
cache_credentials = true
enumerate = true
id_provider = ldap
access_provider = ldap
chpass_provider = krb5
ldap_uri = ldap://chidc.us.company.com
ldap_id_mapping = true
ldap_schema = rfc2307bis
ldap_account_expire_policy = ad
ldap_force_upper_case_realm = true
ldap_tls_reqcert = allow
ldap_sasl_mech = GSSAPI
ldap_sasl_canonicalize = true
ldap_krb5_init_creds = true
ldap_user_object_class = user
ldap_group_object_class = group
ldap_user_name = sAMAccountName
ldap_group_name = sAMAccountName
ldap_user_uid_number = uidNumber
ldap_user_gid_number = gidNumber
ldap_user_fullname = cn
ldap_user_home_directory = unixHomeDirectory
ldap_user_principal = userPrincipalName
ldap_access_order = expire
ldap_account_expire_policy = ad
krb5_server = chidc.us.company.com
krb5_kpasswd = chidc.us.company.com
krb5_realm = US.COMPANY.COM
krb5_canonicalize = false
krb5_changepw_principal = kadmin/changepw
krb5_auth_timeout = 15
krb5_keytab = /etc/krb5.keytab
krb5_validate = true


# /etc/nsswitch.conf
#
# Example configuration of GNU Name Service Switch functionality.
# If you have the `glibc-doc-reference' and `info' packages installed, try:
# `info libc Name Service Switch' for information about this file.

passwd: compat sss
group:  compat sss
shadow: compat

hosts:  files mdns4_minimal [NOTFOUND=return] dns mdns4
networks:   files

protocols:  db files
services:   db files
ethers: db files
rpc:db files

netgroup:   nis sss
sudoers:files sss

I can get user and group info from AD but not all information is valid

root@vut-test01:~# getent passwd jsharp
jsharp:*:1651010641:1651000513:Jason Sharp:/:

However, its missing home directory (so i can't log in because it doesn't know 
what home directory to create)
also, UID/GID are not what is populated in AD

I've tried setting this up with ldap vs ad and still get the same
problems

** Affects: sssd (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1314400

Title:
  sssd provides incorrect uid/gid from AD2008r2

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/sssd/+bug/1314400/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1277865] Re: Cannot install Ubuntu 14.04 on EFI hardware

2014-04-14 Thread Jason Sharp
I'm having the same problem, EFI or Non-EFI hardware.

On non-EFI hardware I recieve

Unable to install GRUB in (hd0, 1)
executing 'grub-install (hd0, 1)' failed.
this is a fatal error

/var/log/syslog has

grub-installer: info: Installing grub on '(hd0, 1)'
grub-installer: info: grub-install does not support --no-floppy
grub-installer: info: Running chroot /target grub-install --force (hd0, 1)
grub-installer: Installing for i386-pc platform 

**NOTE** uname -a shows this as a x86_64 machine, which is correct, but
grub-installer thinks i386

grub-installer: grub-install: error: disk `hd0, 1` not found
grub-installer: error: Running 'grub-install --force (hd0, 1)' failed

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1277865

Title:
  Cannot install Ubuntu 14.04 on EFI hardware

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/grub-installer/+bug/1277865/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1006937] Re: dhclient does not send hostname to dhcp-server

2012-11-21 Thread Jason Sharp
Quick update on my situation

If i comment out

send fqdn.fqdn = gethostname();

in dhclient.conf i successfully update DNS.  I think my issues is
different than this issue here.  I will report this as a new bug

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1006937

Title:
  dhclient does not send hostname to dhcp-server

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/isc-dhcp/+bug/1006937/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1006937] Re: dhclient does not send hostname to dhcp-server

2012-10-31 Thread Jason Sharp
This still doesn't seem to be fixed

i'm running 12.10

root:~# apt-cache policy isc-dhcp-client 
isc-dhcp-client:
  Installed: 4.2.4-1ubuntu10.1
  Candidate: 4.2.4-1ubuntu10.1
  Version table:
 *** 4.2.4-1ubuntu10.1 0
100 /var/lib/dpkg/status

root@vut-jsharp01:~# nslookup vut-jsharp01
Server: 127.0.1.1
Address:127.0.1.1#53

** server can't find vut-jsharp01: SERVFAIL

root@vut-jsharp01:~# nslookup 10.12.2.167
Server: 127.0.1.1
Address:127.0.1.1#53

167.2.12.10.in-addr.arpaname = vut-jsharp01.us.drwholdings.com.

This is after I delete my DNS records...restart network-managerrun
dhclient manuallyor bounce my machine

still doesn't register my forward lookup

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1006937

Title:
  dhclient does not send hostname to dhcp-server

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/isc-dhcp/+bug/1006937/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 862430] Re: window flicker for a short time after switching workspaces

2012-05-22 Thread Jason Sharp
My laptop functions just fine.  No flickering, no white unfocused
window.

However, my desktop is a different story.  White, unfocused windows
everywhere.  The differences

Nvidia GT440 powering a 30' Monitor at 2560x1600

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/862430

Title:
  window flicker for a short time after switching workspaces

To manage notifications about this bug go to:
https://bugs.launchpad.net/compiz/+bug/862430/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 862430] Re: window flicker for a short time after switching workspaces

2012-05-21 Thread Jason Sharp
I installed the preproposed package from compizby adding the PPA

Looks real nice to far.  I'll keep my eye out for any wonkiness that
might occur that might be unforeseen

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/862430

Title:
  window flicker for a short time after switching workspaces

To manage notifications about this bug go to:
https://bugs.launchpad.net/compiz/+bug/862430/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 997823] [NEW] nss_updatedb ldap failed to enumerate nameservice

2012-05-10 Thread Jason Sharp
Public bug reported:

Description:Ubuntu 12.04 LTS
Release:12.04

nss-updatedb:
  Installed: 10-2
  Candidate: 10-2
  Version table:
 *** 10-2 0
500 http://apt/ubuntu/ precise/universe amd64 Packages
500 http://apt/security/ precise/universe amd64 Packages
100 /var/lib/dpkg/status

in 11.10

root@wud-adisney01:~# lsb_release -rd
Description:Ubuntu 11.10
Release:11.10
root@wud-adisney01:~# apt-cache policy nss-updatedb
nss-updatedb:
  Installed: 10-2
  Candidate: 10-2
  Version table:
 *** 10-2 0
500 http://apt/ubuntu/ oneiric/universe amd64 Packages
500 http://apt/security/ oneiric/universe amd64 Packages
100 /var/lib/dpkg/status
root@wud-adisney01:~# nss_updatedb ldap
passwd... done.
group... done.

in ubuntu 12.04

root@wud-jramnani03:/var/lib/misc# lsb_release -rd
Description:Ubuntu 12.04 LTS
Release:12.04
root@wud-jramnani03:/var/lib/misc# apt-cache policy nss-updatedb
nss-updatedb:
  Installed: 10-2
  Candidate: 10-2
  Version table:
 *** 10-2 0
500 http://apt/ubuntu/ precise/universe amd64 Packages
500 http://apt/security/ precise/universe amd64 Packages
100 /var/lib/dpkg/status
root@wud-jramnani03:/var/lib/misc# nss_updatedb ldap
Failed to enumerate nameservice: No such file or directory
passwd... nameservice unavailable.

** Affects: nss-updatedb (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/997823

Title:
  nss_updatedb ldap failed to enumerate nameservice

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/nss-updatedb/+bug/997823/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 997823] Re: nss_updatedb ldap failed to enumerate nameservice

2012-05-10 Thread Jason Sharp
We are using libnss-ldap / libpam-krb5 to connect to an AD 2008 R2
server

I'm not sure if this is an issue with getent passwd/group doesn't
enumberate users / groups...when it does in 11.10

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/997823

Title:
  nss_updatedb ldap failed to enumerate nameservice

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/nss-updatedb/+bug/997823/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 993984] [NEW] awn-applet-battery-applet crashes when battery is disconnected/discharged

2012-05-03 Thread Jason Sharp
Public bug reported:

Description:Ubuntu 12.04 LTS
Release:12.04

awn-applet-battery-applet:
  Installed: 0.4.1~bzr1507-0ubuntu7
  Candidate: 0.4.1~bzr1507-0ubuntu7
  Version table:
 *** 0.4.1~bzr1507-0ubuntu7 0
500 http://apt/ubuntu/ precise/universe amd64 Packages
500 http://apt/security/ precise/universe amd64 Packages
100 /var/lib/dpkg/status

I have a laptop that has 2 batteries installed.  They don't discharge at
the same rate, and when 1 of the batteries becomes depleated, the applet
crashes.  The same behaivor happens when you disconnect the battery
(either wth a 2nd battery running, or plugged into power)

** Affects: awn-extras (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/993984

Title:
  awn-applet-battery-applet crashes when battery is
  disconnected/discharged

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/awn-extras/+bug/993984/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 972537] Re: lightdm doesn't allow expired passwords

2012-05-03 Thread Jason Sharp
I see the same behaivior on using gdm to logini have a feeling there
is more going on behind the scenes

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/972537

Title:
  lightdm doesn't allow expired passwords

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/lightdm/+bug/972537/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 781737] Re: policykit cannot grant special priviledges from LDAP-identified administrators

2012-04-02 Thread Jason Sharp
Confirmed...this is now 100% functional (or at least what I test it is)

I have only tested for 11.04 natty
I haven't tested for 11.10 oneiric, but if this was a problem in 11.10 i'm 
assuming it will work for 11.10 as it did for 11.04

Thanks for your help!

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/781737

Title:
  policykit cannot grant special priviledges from LDAP-identified
  administrators

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/policykit-1/+bug/781737/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 781737] Re: policykit cannot grant special priviledges from LDAP-identified administrators

2012-03-29 Thread Jason Sharp
Any luck on the Cancel button?  Or is this looking like another bug?  I
am able to use the cancel button just fine normally

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/781737

Title:
  policykit cannot grant special priviledges from LDAP-identified
  administrators

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/policykit-1/+bug/781737/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 919298] Re: Crashes if no user account shown

2012-03-23 Thread Jason Sharp
I would say this this is partially fixed

Yes, when I have no user, and allow-guest=false, lightdm no longer
crashes, and i have the option to put in a user name, but when I log out
of the box, that is the only user allowed to login.  Even after reboot,
this is the only user allowed to login to this machine.  Shouldn't I be
able to log in as a different ldap user?  this was the case in lightdm
1.0.6-0ubuntu1.6

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/919298

Title:
  Crashes if no user account shown

To manage notifications about this bug go to:
https://bugs.launchpad.net/ayatana-design/+bug/919298/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 956848] Re: pam_mkhomedir.so fails to create homedir in precise

2012-03-23 Thread Jason Sharp
I haven't had any luck getting pam_mkhomedir to work with gdm or lightdm
installed

I have attempted to login to both gnome-shell and unity with no luck

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/956848

Title:
  pam_mkhomedir.so fails to create homedir in precise

To manage notifications about this bug go to:
https://bugs.launchpad.net/lightdm/+bug/956848/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 919298] Re: Crashes if no user account shown

2012-03-09 Thread Jason Sharp
I noticed that this priority is set to 'low'i work in an environment
that has 200+ Ubuntu deployments and not one of them has a local
userall user info is pulled from ldap.  Machines are deployed
without local users

I know there is

greeter-hide-users=true

which will stop the crash, but we don't want to hide users...

I would think that if there is no local user, and guest is turned off
that other would appear by default without having to add an option

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/919298

Title:
  Crashes if no user account shown

To manage notifications about this bug go to:
https://bugs.launchpad.net/ayatana-design/+bug/919298/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 929888] Re: ldap_result returns -1 when called from sssd

2012-02-17 Thread Jason Sharp
Not sure If i helps, I had sssd working in 12.04 with Alpha 1...never
thought to look at the package version for openldap, but what ever
version was included with Alpha 1 was ok.  If that helps

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in Ubuntu.
https://bugs.launchpad.net/bugs/929888

Title:
  ldap_result returns -1 when called from sssd

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/929888/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 929888] Re: ldap_result returns -1 when called from sssd

2012-02-17 Thread Jason Sharp
Not sure If i helps, I had sssd working in 12.04 with Alpha 1...never
thought to look at the package version for openldap, but what ever
version was included with Alpha 1 was ok.  If that helps

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/929888

Title:
  ldap_result returns -1 when called from sssd

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/929888/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 932823] [NEW] sssd sedfault in libldap_r-2.4.so.2.8.1

2012-02-15 Thread Jason Sharp
Public bug reported:

my sssd.conf

root@vut-precise02:~# cat /etc/sssd/sssd.conf 
[sssd]
config_file_version = 2
services = nss, pam
domains = LOCAL
debug_level = 9

[nss]
filter_groups = root
filter_users = root

[pam]

[domain/LOCAL]
min_id = 1000
id_provider = ldap
acces_provider = ldap
auth_provider = krb5
cache_credentials = true
chpass_provider = krb5
ldap_access_order = expire
ldap_account_expire_policy = ad
ldap_uri = ldap://chidc.us.xxx.com
ldap_search_base = ou=accounts,dc=us,dc=xxx,dc=com
ldap_schema = rfc2307bis
ldap_user_object_class = user
ldap_group_object_class = top
ldap_tls_reqcert = allow
ldap_krb5_init_creds = true
ldap_sasl_mech = GSSAPI
ldap_sasl_canonicalize = true
ldap_sasl_authid = VUT-PRECISE02$
ldap_krb5_ticket_lifetime = 86400
ldap_force_upper_case_realm = true
ldap_user_home_directory = unixHomeDirectory
ldap_user_ad_account_expires = accountExpires
ldap_user_ad_account_control = userAccountControl
ldap_user_principal = userPrincipalName
ldap_user_name = sAMAccountName
ldap_user_fullname = sAMAccountName
krb5_server = US.xxx.COM
krb5_realm = US.xxx.COM
krb5_ccachedir = /tmp
krb5_ccname_template = FILE:%d/krb5cc_%U_XX
krb5_keytab = /etc/krb5.keytab
krb5_renewable_lifetime = 24h
krb5_lifetime = 24h
krb5_renew_interval = 10s
krb5_use_fast = try

This same config worked back in alpha 1, no changes have been made.
Since the upgrade I am receiving the following message in syslog

root@vut-precise02:~# id jsharp

Feb 15 09:21:19 vut-precise02 kernel: [  934.107585] sssd_be[2129]: segfault at 
0 ip 7fec1e2eeeb1 sp 7fff654e9e10 error 4 in 
libldap_r-2.4.so.2.8.1[7fec1e2d5000+4b000]
Feb 15 09:21:20 vut-precise02 sssd[be[drwholdings]]: Starting up
Feb 15 09:21:26 vut-precise02 kernel: [  941.045423] sssd_be[2153]: segfault at 
0 ip 7ff46792beb1 sp 7fff4b791850 error 4 in 
libldap_r-2.4.so.2.8.1[7ff467912000+4b000]
Feb 15 09:21:27 vut-precise02 sssd[be[drwholdings]]: Starting up

/var/log/sssd/sssd.log shows

(Wed Feb 15 09:23:13 2012) [sssd] [service_check_alive] (4): Checking service 
pam(2104) is still alive
(Wed Feb 15 09:23:13 2012) [sssd] [service_send_ping] (4): Pinging pam
(Wed Feb 15 09:23:13 2012) [sssd] [sbus_add_timeout] (8): 0x23cf0c0
(Wed Feb 15 09:23:13 2012) [sssd] [sbus_remove_timeout] (8): 0x23cf0c0
(Wed Feb 15 09:23:13 2012) [sssd] [sbus_dispatch] (9): dbus conn: 23C43E0
(Wed Feb 15 09:23:13 2012) [sssd] [sbus_dispatch] (9): Dispatching.
(Wed Feb 15 09:23:13 2012) [sssd] [ping_check] (4): Service pam replied to ping
(Wed Feb 15 09:23:13 2012) [sssd] [sbus_remove_timeout] (8): 0x23cc740
(Wed Feb 15 09:23:13 2012) [sssd] [sbus_dispatch] (9): dbus conn: 23C4250
(Wed Feb 15 09:23:13 2012) [sssd] [sbus_dispatch] (9): Dispatching.
(Wed Feb 15 09:23:13 2012) [sssd] [ping_check] (4): Service nss replied to ping
(Wed Feb 15 09:23:16 2012) [sssd] [service_check_alive] (4): Checking service 
drwholdings(2157) is still alive
(Wed Feb 15 09:23:16 2012) [sssd] [service_send_ping] (4): Pinging drwholdings
(Wed Feb 15 09:23:16 2012) [sssd] [sbus_add_timeout] (8): 0x23cc740
(Wed Feb 15 09:23:16 2012) [sssd] [sbus_remove_timeout] (8): 0x23cc740
(Wed Feb 15 09:23:16 2012) [sssd] [sbus_dispatch] (9): dbus conn: 23D4650
(Wed Feb 15 09:23:16 2012) [sssd] [sbus_dispatch] (9): Dispatching.
(Wed Feb 15 09:23:16 2012) [sssd] [ping_check] (4): Service drwholdings replied 
to ping

id jsharp just sits, waiting

** Affects: sssd (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/932823

Title:
  sssd sedfault in libldap_r-2.4.so.2.8.1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/sssd/+bug/932823/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 459445] Re: no sound // 3:3:1: cannot set freq 16000 to ep 0x86

2012-02-15 Thread Jason Sharp
Also confirmed

Ubuntu 11.04 natty

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/459445

Title:
  no sound // 3:3:1: cannot set freq 16000 to ep 0x86

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/459445/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 932823] Re: sssd sedfault in libldap_r-2.4.so.2.8.1

2012-02-15 Thread Jason Sharp
I used the same ubuntu package referenced in the other bug report

I am no longer getting the connect marked offline, or a segfault in the
syslog, however, lookup's still are broken

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/932823

Title:
  sssd sedfault in libldap_r-2.4.so.2.8.1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/sssd/+bug/932823/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 781737] Re: policykit cannot grant special priviledges from LDAP-identified administrators

2012-02-13 Thread Jason Sharp
This worked great!  Thanks for the quick bit of info on compiling from
src.

1 more small question...it builds the same version number as you
download.  How can I update the version number?  This way it doesn't
conflict when i add it to our internal repo.

Again, thanks for the help!  cheers

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/781737

Title:
  policykit cannot grant special priviledges from LDAP-identified
  administrators

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/policykit-1/+bug/781737/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 781737] Re: policykit cannot grant special priviledges from LDAP-identified administrators

2012-02-13 Thread Jason Sharp
Ok...so I was able to get the version updated using dch (debchange)

I tested on one of my users and the patch now authenticates LDAP users
just great!  Thanks

However, when they click cancel, they polkit-agent-helper-1 hangs and
never exits

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/781737

Title:
  policykit cannot grant special priviledges from LDAP-identified
  administrators

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/policykit-1/+bug/781737/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 781737] Re: policykit cannot grant special priviledges from LDAP-identified administrators

2012-02-09 Thread Jason Sharp
I know this is a slightly dead thread, but i'm experiencing the same
thing

However, i'm having a problem applying the patch to test with.  Some
help would be nice!  thanks

Ubuntu 11.04 Natty is what i'm using

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/781737

Title:
  policykit cannot grant special priviledges from LDAP-identified
  administrators

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/policykit-1/+bug/781737/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 915386] Re: SSSD/AD 2008 and Password Change

2012-01-18 Thread Jason Sharp
My appologies.  I have tested kinit user@REALM in 11.10 WITHOUT
disabling preauthentication and it works just fine

kinit user@REALM in 12.04 WITHOUT disabling preauthentication responds
with Generic preauthentication failure

I will troubleshoot the kinit issue, and if sssd is still a problem
after kinit gets fixed, I will reopen

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/915386

Title:
  SSSD/AD 2008 and Password Change

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/sssd/+bug/915386/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 915386] Re: SSSD/AD 2008 and Password Change

2012-01-17 Thread Jason Sharp
Sorry I wasn't more explicity

Taking your suggestion, running kinit user@REALM i do recieve Password 
Expired.  You must change it now
This is with preauthentication off

However, when I turn Pre-authentication on, I recieve a Generic
Preauthetncation Failure

perhaps this is an issue with kinit/ktpass version in 12.04?

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/915386

Title:
  SSSD/AD 2008 and Password Change

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/sssd/+bug/915386/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 915386] Re: SSSD/AD 2008 and Password Change

2012-01-13 Thread Jason Sharp
I actually do see a KRB5KDC_ERR_KEY_EXP when running wireshark and
capturing packets

38  2.04530910.8.35.22  10.12.2.94  KRB5263 KRB 
Error: KRB5KDC_ERR_PREAUTH_REQUIRED
39  2.04532310.12.2.94  10.8.35.22  TCP 66  53244  
kerberos [ACK] Seq=211 Ack=198 Win=15680 Len=0 TSval=23443430 TSecr=878789915
40  2.04543610.12.2.94  10.8.35.22  TCP 66  53244  
kerberos [FIN, ACK] Seq=211 Ack=198 Win=15680 Len=0 TSval=23443430 
TSecr=878789915
41  2.04562810.8.35.22  10.12.2.94  TCP 66  
kerberos  53244 [ACK] Seq=198 Ack=212 Win=66560 Len=0 TSval=878789915 
TSecr=23443430
42  2.04584410.12.2.94  10.8.35.22  TCP 74  53245  
kerberos [SYN] Seq=0 Win=14600 Len=0 MSS=1460 SACK_PERM=1 TSval=23443430 
TSecr=0 WS=16

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/915386

Title:
  SSSD/AD 2008 and Password Change

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/sssd/+bug/915386/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 915386] Re: SSSD/AD 2008 and Password Change

2012-01-13 Thread Jason Sharp
accientally hit the post command

43  2.04608310.8.35.22  10.12.2.94  TCP 74  
kerberos  53245 [SYN, ACK] Seq=0 Ack=1 Win=8192 Len=0 MSS=1460 WS=256 
SACK_PERM=1 TSval=878789915 TSecr=23443430
44  2.04609510.12.2.94  10.8.35.22  TCP 66  53245  
kerberos [ACK] Seq=1 Ack=1 Win=14608 Len=0 TSval=23443430 TSecr=878789915
45  2.04616110.12.2.94  10.8.35.22  KRB5352 AS-REQ
46  2.04652110.8.35.22  10.12.2.94  TCP 60  
kerberos  53244 [RST, ACK] Seq=198 Ack=212 Win=0 Len=0
47  2.04747010.8.35.22  10.12.2.94  KRB5207 KRB 
Error: KRB5KDC_ERR_KEY_EXP NT Status: STATUS_PASSWORD_MUST_CHANGE

the contents of packet 47 are...

NT Status: STATUS_PASSWORD_MUST_CHANGE

and then a few packets later it I see

56  2.04895810.8.35.22  10.12.2.94  KRB5253
KRB Error: KRB5KDC_ERR_PREAUTH_REQUIRED

then it says password invalid

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/915386

Title:
  SSSD/AD 2008 and Password Change

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/sssd/+bug/915386/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 915386] Re: SSSD/AD 2008 and Password Change

2012-01-13 Thread Jason Sharp
Ok, so in Active Directory, I have disabled Require Preauthentication
which has eliminated the KRB5KDC_ERR_PREAUTH_REQUIRED message

I'm still seeing the KRB5KDC_ERR_KEY_EXP

I can see the machine send the Kerberos AS-REQ and immediately get a KRB
Error: KRB5KDC_ERR_KEY_EXP_KEY

It doesn't even appear to acknowledge that a password change is required

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/915386

Title:
  SSSD/AD 2008 and Password Change

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/sssd/+bug/915386/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 915386] [NEW] SSSD/AD 2008 and Password Change

2012-01-12 Thread Jason Sharp
Public bug reported:

I'm testing sssd in ubuntu 12.04 precise (i understand its still alpha)
in preperation for its release soon.  I currently have sssd configured
for our AD 2008 domain.  I can

Log in
Get a tgt
Change Password

But, when I set change password on next login within active directory,
i got Invalid password, please try again.  Unchecking the box in AD
requiring password change, using the same password again I am allowed to
login to the account.

I haven't figured out the correct sssd.conf settings to allow me login
to an account that is requiring password change.  I was hoping to get
some help with this

[sssd]
config_file_version = 2
services = nss, pam
domains = DOMAIN
try_inotify = true
debug_level = 10

[nss]

filter_groups = root, jason
filter_users = root, jason

[pam]

[domain/DOMAIN]
min_id = 1000
enumerate = true
id_provider = ldap
auth_provider = krb5
cache_credentials = true
chpass_provider = krb5
ldap_uri = ldap://DOMAIN.com
ldap_search_base = ou=accountsdc=DOMAIN,dc=com
ldap_schema = rfc2307bis
ldap_user_object_class = user
ldap_group_object_class = top
ldap_krb5_ticket_lifetime = 86400
ldap_user_home_directory = unixHomeDirectory
ldap_user_principal = userPrincipalName
ldap_tls_reqcert = allow
ldap_user_name = sAMAccountName
ldap_user_fullname = sAMAccountName
ldap_krb5_init_creds = true
ldap_force_upper_case_realm = true
ldap_sasl_mech = GSSAPI
ldap_sasl_canonicalize = true
ldap_sasl_authid = VUT-PRECISE01$

krb5_server = DOMAIN.com
krb5_realm = DOMAIN.COM
krb5_kpasswd = DOMAIN.com
krb5_ccachedir = /tmp
krb5_ccname_template = FILE:krb5cc_%U_XX
krb5_keytab = /etc/krb5.keytab
krb5_renewable_lifetime = 24h
krb5_lifetime = 24h
krb5_renew_interval = 10s
krb5_use_fast = try


Cheers!
Jason

** Affects: sssd (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/915386

Title:
  SSSD/AD 2008 and Password Change

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/sssd/+bug/915386/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 915386] Re: SSSD/AD 2008 and Password Change

2012-01-12 Thread Jason Sharp
I have added these to my sssd.conf and I am still reciving invalid
password, please try again

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/915386

Title:
  SSSD/AD 2008 and Password Change

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/sssd/+bug/915386/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 915386] Re: SSSD/AD 2008 and Password Change

2012-01-12 Thread Jason Sharp
This is from the ubuntu man page for sssd.conf

It doesnt look like access_provider = ldap is valid

permit, deny, simple are the only options

   access_provider (string)
   The access control provider used for the domain. There are two
   built-in access providers (in addition to any included in installed
   backends) Internal special providers are:

   permit always allow access.

   deny always deny access.

   simple access control based on access or deny lists. See sssd-
   simple(5) for more information on configuring the simple access
   module.

   Default: permit

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/915386

Title:
  SSSD/AD 2008 and Password Change

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/sssd/+bug/915386/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 915386] Re: SSSD/AD 2008 and Password Change

2012-01-12 Thread Jason Sharp
aaahh ok I see what is meant by in addition to any included installed
backends

I have changed it back

I don't have a /var/log/secure but i have /var/log/auth.log

This is just trying login from tty2

Jan 12 15:41:00 vut-precise01 login[781]: pam_krb5(login:auth): authentication 
failure; logname=jsharp_sa uid=0 euid=0 tty=/dev/tty2 ruser= rhost=
Jan 12 15:41:00 vut-precise01 login[781]: pam_unix(login:auth): authentication 
failure; logname=LOGIN uid=0 euid=0 tty=/dev/tty2 ruser= rhost=  user=jsharp_sa
Jan 12 15:41:01 vut-precise01 login[781]: pam_sss(login:auth): authentication 
failure; logname=LOGIN uid=0 euid=0 tty=/dev/tty2 ruser= rhost= user=jsharp_sa
Jan 12 15:41:01 vut-precise01 login[781]: pam_sss(login:auth): received for 
user jsharp_sa: 4 (System error)
Jan 12 15:41:04 vut-precise01 login[781]: FAILED LOGIN (1) on '/dev/tty2' FOR 
'jsharp_sa', Authentication failure

kinit results in an error that simply says 'generic preauthentication
failure while getting initial credentials' which is leading me to
believe its AD that returning a different value

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/915386

Title:
  SSSD/AD 2008 and Password Change

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/sssd/+bug/915386/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 914918] [NEW] sssd doesn't create homedir

2012-01-11 Thread Jason Sharp
Public bug reported:

Ubuntu Version : 12.04 
Package Version : 1.15.15-0ubuntu6

sssd doesn't create homedir when logging in

[domain/DOMAIN]
create_homedir = true 

is actually set in sssd.conf (even thought its a default setting)

logging in with lightdm fails because no homedir is created
logging in from another TTY yeilds 
no directory, logging in with HOME=/

when adding
session requiredpam_mkhomedir.so umask=0022 
skel=/etc/skel
to /etc/pam.d/common-session

I successfully create a home directory and can login both from lightdm
and tty[1-6]

** Affects: sssd (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/914918

Title:
  sssd doesn't create homedir

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/sssd/+bug/914918/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 914436] [NEW] sssd doesn't create log files

2012-01-10 Thread Jason Sharp
Public bug reported:

Ubuntu 12.04 alpha
sssd version 1.5.15-0ubuntu5

sssd doesn't create log files

my sssd.conf has

debug_level = 9 (any value doesn't work) and no log files are created in
/var/log/sssd

running sssd -d 9 (any value doesn't work) -D -f 
  - no log files are created in /var/log/sssd

in order to see debug information I need to run

sssd -d 9 (any value works) -i

to output to console

I have verified that the same sssd.conf works in ubuntu 11.10 
sssd version 1.5.13-0ubuntu1

** Affects: sssd (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/914436

Title:
  sssd doesn't create log files

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/sssd/+bug/914436/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 914436] Re: sssd doesn't create log files

2012-01-10 Thread Jason Sharp
You are correct, logging did work in 11.10 using the same config

debug_level = [1-10]

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/914436

Title:
  sssd doesn't create log files

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/sssd/+bug/914436/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 848072] Re: [oneiric] net-installer dhcp client fails with a DHCPDECLINE

2011-10-27 Thread Jason Sharp
I'm still seeing a problem doing DNS look up even after this seems to be
'fixed'

If, when trying to download a kickstart config by DNS, it immediately
fails. I can see it go through the process of getting an IP, then it
attempts to get another IP again.  I know if i swap to a different tty
and run udhcp everything comes back to life, but by then its too late

Can you walk me through the steps to see if this is actually my issue or
if i've uncovered another bug some where?

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/848072

Title:
  [oneiric] net-installer dhcp client fails with a DHCPDECLINE

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/netcfg/+bug/848072/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 31037] Re: Vino-server takes 90% of cpu when only listening for incoming connections

2011-02-21 Thread Jason Sharp
Ubuntu 10.10 x64
I can also confirm that disabling Remote Desktop resolves that High CPU for 
vino-server

Once I reenable it, it comes right back

However, I can't disable it from the control panel without killing the
process first.  If i try, it just hangs.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is a direct subscriber.
https://bugs.launchpad.net/bugs/31037

Title:
  Vino-server takes 90% of cpu when only listening for incoming
  connections

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 534629] Re: AssumeDefaultDomain does not work

2011-01-13 Thread Jason Sharp
I downloaded and installed likewise-open_5.4.0.42111-3~ppa9_amd64.deb

After doing this, my default domain works and login's seem to go pretty
smoothy.  It would be if this could be added to 10.10, or at least
submit it.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/534629

Title:
  AssumeDefaultDomain does not work

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 702180] [NEW] aptitude install likewise-open fails, post install script returns exit code 1

2011-01-12 Thread Jason Sharp
Public bug reported:

Binary package hint: likewise-open

Testing 11.04 Natty

Base install of 11.04 with all updates installed

Installing via apt-get, aptitude or synaptic package manager fails

Errors were encountered while processing
  likewise-open
E: Sub-process /usr/bin/dpkg returned an error code (1)
A package failed to install.  Trying to recover:
Setting up likewise-open (6.0.0.53010-1)
Error: /usr/sbin/lwsmd --start-as-daemon --disable-autostart returned 1

dpkg: error processing likewise-open (--configure):
  subprocess installed post-installation script returned error exit status 1

I am also including the likewise-open-install.log

** Affects: likewise-open (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/702180

Title:
  aptitude install likewise-open fails, post install script returns exit
  code 1

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 702180] Re: aptitude install likewise-open fails, post install script returns exit code 1

2011-01-12 Thread Jason Sharp

** Attachment added: likewise-open-install.log
   
https://bugs.launchpad.net/bugs/702180/+attachment/1792249/+files/likewise-open-install.log

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/702180

Title:
  aptitude install likewise-open fails, post install script returns exit
  code 1

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 693704] Re: lwsmd fails to start: undefined symbol: LwIoGetPid

2011-01-12 Thread Jason Sharp
I am confirmingsame thing happens for me

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/693704

Title:
  lwsmd fails to start: undefined symbol: LwIoGetPid

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 534629] Re: AssumeDefaultDomain does not work

2011-01-11 Thread Jason Sharp
I can confirm this is still broken in likewise-open 5.4.0.42111-2ubuntu2

lw-event-cli -s - localhost | grep Assume show Assume default domain:
true and i still need to use us\%username% to login

I was unable to get LikewiseOpen 6 to be able to let me log in setting
Assume Default Domain either.  It would be nice to get this fixed

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/534629

Title:
  AssumeDefaultDomain does not work

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 661547] Re: Existing patch gssapi.diff makes guess_service_principal produce garbage

2010-10-24 Thread Jason Sharp
Thanks for the update.  I'll test them out and hopefully it works

-- 
Existing patch gssapi.diff makes guess_service_principal produce garbage
https://bugs.launchpad.net/bugs/661547
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 661547] Re: Existing patch gssapi.diff makes guess_service_principal produce garbage

2010-10-24 Thread Jason Sharp
Thanks for the update.  I'll test them out and hopefully it works

-- 
Existing patch gssapi.diff makes guess_service_principal produce garbage
https://bugs.launchpad.net/bugs/661547
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 661547] Re: Existing patch gssapi.diff makes guess_service_principal produce garbage

2010-10-22 Thread Jason Sharp
How would one go about applying this patch, seeing as I have a few users
here in the office that got over-zealous and already updated their
machines?

-- 
Existing patch gssapi.diff makes guess_service_principal produce garbage
https://bugs.launchpad.net/bugs/661547
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openldap in ubuntu.

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 661547] Re: Existing patch gssapi.diff makes guess_service_principal produce garbage

2010-10-22 Thread Jason Sharp
How would one go about applying this patch, seeing as I have a few users
here in the office that got over-zealous and already updated their
machines?

-- 
Existing patch gssapi.diff makes guess_service_principal produce garbage
https://bugs.launchpad.net/bugs/661547
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs