I have the same problem in 22.04. Is it so difficult to fix it?
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1980991
Title:
/usr/sbin/on_ac_power incorrectly reporting ac power status
To manage no
Public bug reported:
This is working:
echo "test - you should see this in mail body!" | mail -s "mail without
attachment test" somebody@mail.domain
If I add an attachment the body is always empty:
echo "test - you should see this in mail body!" | mail --content-
filename="file.txt" --content-ty
On 19.10 the bug does not occur and keytab entries are correct:
I joined to AD with:
realm join --user-principal=KUBUNTU-TEST$ --automatic-id-mapping=no
--membership-software=samba --client-software=winbind
--computer-name=kubuntu-test --os-name=Ubuntu --os-version=19.10
MPI-DORTMUND.MPG.DE
ro
I just installed a VM with 20.04 and can confirm that the regression is also
present in 20.04.
Nex I'll test it on 19.10...
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1905000
Title:
realm join D
Our dhcp sets clients with dynamically configured ip into a subdomain
.client.DOMAIN, while clients with static ip go to .DOMAIN.
Example:
I join clients to AD using sssd for authentication.
realm join --automatic-id-mapping=no --membership-software=adcli DOMAIN
The FQDN for this client is: kubu
Public bug reported:
I'm not sure if this bug is in package realmd, samba or winbind.
Joining to a AD domain with realm (using samba and winbind for authentication)
sets wrong entries in krb5.keytab.
Our clients are in a subdomain HOSTNAME.CLIENT.DOMAIN. After joining the keytab
entries point t
Hm, if I add an AD username I can mount the share with an valid kerberos
ticket for the user:
root@kubuntu-lts:# mount -vvv -o sec=krb5,multiuser,vers=3.0,cruid=ntfieroch
//FILESERVER/share /mnt/test/
mount.cifs kernel mount options:
ip=X.X.X.X,unc=\\FILESERVER/share,sec=krb5,multiuser,vers=3.0,
I can confirm this bug for me on 20.04 and confirm an infinite loop.
Even if sssd service is not working it should be skipped and at least
local users should be able to login!
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bug
Public bug reported:
I want to mount a cifs-share with kerberos and multiuser option. On
Ubuntu it fails. Same command and system configuration is working on a
RedHat linux. Maybe there's a regression in cifs-utils or another
library that differs from RedHat?
Ubuntu 20.04.1
cifs-utils 6.9-1ubuntu
Thanks! I can confirm that it's working with 20.04.
Best regards
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1853572
Title:
realm fails with option --computer-ou
To manage notifications about thi
Hm, previously I tried the script at #12. Maybe this is a firmware
relict?
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1845678
Title:
Lenovo ThinkPad X1 Carbon 7th Generation built-in microphone d
I tried kernel 5.3.0-43 from proposed but my notebook does not wake up
from S3 suspend anymore (Lenovo Carbon X1 7th gen). It was working with
kernel 5.3.0-40...
I recognized some errors regarding this sound update package in
journallog. Maybe this causes suspend not to work?
Mär 20 07:24:25 m190
full journal log with kernel 5.3.0-43-generic
** Attachment added: "journallog.txt"
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1845678/+attachment/5339251/+files/journallog.txt
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubu
I tried kernel 5.3.0-43 from proposed but my notebook does not wake up
from S3 suspend anymore (Lenovo Carbon X1 7th gen). I'm returning to
kernel 5.3.0-40 where this is working...
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https:
Any updates on this as now in times with corona people could use the
micro for homeoffice video calls...
For the manual way - what has the user to do in addition to copy these
UCM file directories?
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed
Public bug reported:
I always join our computers into AD with realm but starting with Ubuntu
19.10 (realmd 0.16.3-3) join fails with
See: journalctl REALMD_OPERATION=r495.6222
realm: Couldn't join realm: Joining the domain DOMAIN failed
In the log I find
Nov 22 09:38:59 HOSTNAME realmd[5933]
Public bug reported:
Allowed users and groups as admins for pkexec are defined in:
/etc/polkit-1/localauthority.conf.d/51-ubuntu-admin.conf
[Configuration]
AdminIdentities=unix-group:sudo;unix-group:admin;unix-group:localadmin
As you can see, I added unix-group:localadmin
My user is loc
*** This bug is a duplicate of bug 1734290 ***
https://bugs.launchpad.net/bugs/1734290
** This bug has been marked a duplicate of bug 1734290
ecryptfs decrypts home AFTER systemd user daemon is loaded. trouble ensues…
--
You received this bug notification because you are a member of Ubunt
Thanks! So I'm looking forward for someone is porting a new package for
ubuntu...
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1831448
Title:
adcli: not adding an additional service-name
To manage
I've tested it on CentOS 7 as well and it is working there!
adcli -v update --service-name="nfs/centos7" --os-version=centos -D
DOMAIN -C /tmp/krb5cc_0 --show-details
This adds nfs service principals on centos 7 with adcli 0.8.1
# yum info adcli
Geladene Plugins: fastestmirror, langpacks
Loadi
Public bug reported:
I join our clients to AD by realm and add options to fill the computer
account's attributes:
realm join --user=$USER --user-principal=host/$(hostname -s)@DOMAIN
--computer-ou="OU=Linux-Clients,OU=Client Computer" --automatic-id-mapping=no
--client-software=sssd --membershi
Public bug reported:
I'm trying to add service principals to my computer in an Active
Directory environment. The command runs without errors but the computer
account attribute "servicePrincipalName" in AD is not changed.
The man page says
-
--service-name=service
Additional service name fo
Ok, now I use the bash option
set -o pipefail
and let split fail with the error code of tar.
** Changed in: coreutils (Ubuntu)
Status: New => Invalid
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net
Public bug reported:
Hi all,
I found a bug in "split".
I want to tar some files but some of them have wrong permissions. tar puts out
an exit code 2 "Cannot open: Permission denied". That is good because in my
script I can catch this error and react to this.
$ tar -c -f /tmp/test.tar -C /media
after adding cifs/ entries on Windows DC to the machine account with
setspn there are no cifs/ entries in local keytab file what "net ads
join" alternatively has added and samba shares still are accessible.
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is su
> Above when you said "it works" after trying "net ads join", did you
mean just the join, or that samba started to authenticate domain users
normally?
After additionally trying "net ads join" samba started to authenticate
domain users normally. I can access a shared directory with a domain
user wi
> a) Samba as a standalone server, but using kerberos for
authentication. The users will exist "locally" via sssd, and samba will
be just like any other kerberized service authenticating the users via
the kdc. For that it will need an appropriate service key in
/etc/krb5.keytab. I think realm (the
a)
security = ADS
kerberos method = system keytab
no smb crash, but I cannot authenticate with AD users:
SPNEGO login failed: NT_STATUS_NO_LOGON_SERVERS
b)
security = ADS
kerberos method = dedicated keytab
dedicated keytab file = /etc/krb5.keytab
same as in a)
c)
security = ADS
> Ok, so to summarize:
> - sssd is providing user and groups from AD (via /etc/nsswitch.conf)
> - realmd was used to join the machine to AD for the above
> - local user authentication is done via pam_sss and using kerberos. Shell
> users get a ticket upon login
> - samba is not using winbind
that
Do I really have to rejoin the client to AD after changing samba security to
ADS? I'm not using samba "net join" and no winbind for AD binding. I've created
the AD machine account with realm and I'm using sssd for authentication to AD
DC.
BTW "realm" changed my "security = ADS" in smb.conf to "
> The smb.conf file for the 18.04 box shows it as being a standalone
server, not a domain member. Is that expected? Are you managing its
users locally via smbpasswd?
After uploading I noticed that too. No it is not intended. I changed it
to
security = ADS
again and added same settings as in 1
Trying to access a share on 18.04 with smbclient from 17.10 lets smbd crash too.
The other way round is working - Accessing a share on 17.10 with 18.04 and
smbclient shows me the shared folder content.
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscr
smb.conf (18.04) where smbd crashes after a client accesses its share
all our clients should have equal or similar smbd settings
** Attachment added: "smb.conf.18.04"
https://bugs.launchpad.net/ubuntu/+source/samba/+bug/1761737/+attachment/5108838/+files/smb.conf.18.04
--
You received this
smb.conf (Ubuntu 17.10) where smb share is working and not crashing smbd if
another client accesses this share.
That 17.10 client for example accesses 18.04 where smbd crashes afterwards.
** Attachment added: "smb.conf.17.10"
https://bugs.launchpad.net/ubuntu/+source/samba/+bug/1761737/+attac
crash file on 18.04 when accessing smb share with 17.10
** Attachment added: "_usr_sbin_smbd.0.crash"
https://bugs.launchpad.net/ubuntu/+source/samba/+bug/1761737/+attachment/5108823/+files/_usr_sbin_smbd.0.crash
--
You received this bug notification because you are a member of Ubuntu
Bugs,
Public bug reported:
Our Ubuntu clients are in an AD domain using realm. Accessing a samba share
(SSO) with dolphin/nautilus (smb://HOST/share) is working on ubuntu clients
where the host with the shared directory is ubuntu 16.04 or 17.10.
Accessing the shared folder on ubuntu 18.04 with same co
Public bug reported:
The system is integrated into Active Directory. PAM module mkhomedir is
installed.
Kubuntu (all versions up to 18.04 beta);
sddm 0.14.0
For new users logged in by SDDM a home directory is created but no files from
/etc/skel are copied.
For new users logged in by ssh a home
After some more tests I found that package
keyutils
is not installed anymore on my newer systems > 16.04. After installing package
keyutils mount.cifs is mounting via kerberos ticket again! So there is a
dependency for package keyutils in relevant packages missing and should be
added!
For tho
Public bug reported:
HOST: Kubuntu 16.04.3 LTS
LOCALHOST: Kubuntu 17.10
The system is in an working Active Directory environment (realm, sssd).
But mounting on commandline using a kerberos ticket is failing:
mount -t cifs -o user=USER,domain=DOMAIN,cruid=USER,sec=krb5 //HOST/share
/mnt/tmp
mo
Hi, I have the same problem with 16.04 and 17.10 but unfortunately I do not use
winbind which I could remove as a workaround. I joined my PCs to AD using realm
and SSSD, so no winbind is installed.
Does anyone know another workaround? Maybe you did not uninstall only winbind
but a broken library
Public bug reported:
The icon user_icon.png is missing in theme elarun (package sddm-theme-
elarun). Therefore the text field for login name is shifted
unaestheticly. Please add missing icon to package.
Anyway, I fixed this using
cp /usr/share/icons/oxygen/base/48x48/status/meeting-participant.
My workaround is to replace
sudoers:files sss
with
sudoers:files
in /etc/nsswitch.conf because I do not use the SSS configuration for sudo, just
for AD.
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https:/
Confirming bug still open in final ubuntu 15.10
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1454306
Title:
apt-btrfs-snapshot supported reports "Sorry, your system lacks support
for the snapshot
bug still not fixed in 14.04
:-(
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/736743
Title:
environment block not implemented on btrfs
To manage notifications about this bug go to:
https://bugs.l
Hm, I upgraded to ding-libs - 0.3.0.1-2 but it still doesn't work.
After commenting out every blank line in sssd.conf it works! There is still a
problem with blank lines in 0.3.0.1-2.
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
ht
I found the corresponding option 'auth_provider=krb5' but there is NO
whitespace! There has to be a bug in libini.
Setting 'auth_provider="krb5"' would search for /usr/lib/x86_64-linux-
gnu/sssd/libsss_"krb5".so without a whitespace. Removing the quotation
marks and to be sure there is no whitespa
sounds good but I do not find any trailing whitespaces in each configuration
line in my sssd.conf.
Which corresponding option is used to build the mistyped filepath
"/usr/lib/x86_64-linux-gnu/sssd/libsss_krb5 .so"?
--
You received this bug notification because you are a member of Ubuntu
Bugs, w
Public bug reported:
We are running a domain with ldap as id_provider and kerberos as
auth_provider. The backend is not loading in ubuntu 13.10. Ubuntu 13.04
was working with the same configuration.
In /etc/sssd/sssd_DOMAIN.log I find following error:
[load_backend_module] (0x0010): Unable to lo
Unfortunately my BIOS does not have the option to choose the IRQ and so
I cannot confirm this. But perhaps this is a good hint for the
developers of ipw2100 to check the IRQ auto-configuration?
--
ipw2100 - "Fatal interrupt. Scheduling firmware restart."
https://bugs.launchpad.net/bugs/24776
You
@#92: That's what I said in #60 with my last sentence too:
change the combo to something like CTRL+m to prevent a shortcut that can be hit
by accident with a single key and to show it's not a deleting but a moving
operation.
--
Add an option to get a confirmation dialog before deleting files i
The screenshot shows the user selection list only for 33 users at once.
The display resolution is 1280x1024. We have over 500 users working in
our company. Sadly the userlist coming from NIS is not sorted
alphanumerically and you have to scroll one bye one to find a special
user in the whole list.
Public bug reported:
I'm trying to copy large files (100GB) to a remote server mounted by
cifs and having user quota. I'm getting quota warning messages when my
soft and hard quota is full.
Here is what nautilus does:
nautilus is still copying the file after the hard quota is reached. While
wind
I see different kinds of users and I would like to share my point of
view.
I'm one of the users who don't need a recycle bin. I'm aware of files I'm
deleting and when I delete them, I really don't need them anymore. So every
time I'm just deleting with shift+del and I'm getting a confirmation di
53 matches
Mail list logo