[Bug 410260] [NEW] nautilus ignores quota-full messages
Public bug reported: I'm trying to copy large files (100GB) to a remote server mounted by cifs and having user quota. I'm getting quota warning messages when my soft and hard quota is full. Here is what nautilus does: nautilus is still copying the file after the hard quota is reached. While windows breaks the copy action, deletes the partial file and I'm getting a warning message from the server, nautilus seems to ignore the servers "quota full" error. I'm getting up to ten quota warning messages per second while nautilus continues to copy the file. Watching the file size on the server confirms that the file size is still growing even though the hard quota is full. Immediately after finishing the copy action the file is cut down to the size that just fits the hard quota. What nautilus should do: Aboard the copy action after getting a quota full error from the server and let the user decide whether to keep or to remove the partial file. Perhaps somebody can try to reproduce it? I was using a backup server whose file system I don't know. ** Affects: nautilus (Ubuntu) Importance: Undecided Status: New -- nautilus ignores quota-full messages https://bugs.launchpad.net/bugs/410260 You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. -- ubuntu-bugs mailing list ubuntu-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs
[Bug 95853] Re: Add an option to get a confirmation dialog before deleting files in Nautilus
I see different kinds of users and I would like to share my point of view. I'm one of the users who don't need a recycle bin. I'm aware of files I'm deleting and when I delete them, I really don't need them anymore. So every time I'm just deleting with shift+del and I'm getting a confirmation dialog for that! Users who don't like the confirmation dialog can switch it off in the behavior preferences, but I like it and don't want to miss it. I'm a power user only using hotkeys but sometimes I'm pressing keys faster than I'm thinking. :-) So a last warning before deleting important files irreversibly is sometimes very useful. Using the recycle bin is a different point of view. It is for users who don't know if they really want to delete files irreversibly and so to have a fall back. As said before the current recycle bin is confusing and it is not easy to find and recover files quickly. I like the changes for the recycle bin proposed in #56 combined with an "undo" button in nautilus for the last few file-actions. IMO having these improvements makes the recycle bin useful again. Useful or not the topic is an option for a confirmation dialog. I have to support the wish for an option to get a confirmation dialog before deleting files. A simple confirmation dialog with a checkbox always to confirm deleting files could please all kind of users. The default behavior should show the confirmation dialog for people expecting it and all others can uncheck it to never see it again. Why is a warning to this action important for some users? Even if you are always aware of files you are deleting, you never can be sure not pressing del by accident for example by a cat crossing the keyboard like in #14 and deleting files you were not aware of. Sure, you'll find your files in the recycle bin if you didn't disable the trash but if you don't realize that files were deleted you will wonder next time you open the recycle bin and have to spend a lot of time between searching and recovering files you wanted to delete and files deleted by accident. An undo button is a good option to quickly restore files deleted by accident but what if you didn't realize that you hit the del key? For those people who want to have consistency and don't want to have possible confirmation dialogs for every moving operation: I don't see the action "delete files" and in background moving them to the trash as the same action as "moving files". For the user deleting files is just deleting files and not moving them to the recycle bin. This is only a fall back and in the user minds the files are already deleted. @#30: I think you cannot compare the actions like cutting files with that pressing delete. Just cutting files by pressing CTRL+x doesn't do anything - you have to press CTRL+v for inserting to achieve a filemoving. Moreover the file combination CTRL+x is not as easy as just pressing del by accident. People who press CTRL-x and then in an other directory CTRL+v know what they are doing in contrast to people who hit the del key by accident because of a very bad designed keyboard. Once again: where is the consistency? Why am I getting a confirmation dialog for direct deleting by shift+del but not by just pressing del when I disable the recycle bin? This is both deleting and not moving. Why can I select the option to "ask before deleting files" in nautilus preferences when it is only used for deleting files from the recycle bin? In the users view pressing the key del is for deleting files and not for moving them. Perhaps the key del is only the wrong shortcut because it suggests deleting and not moving files? What about CTRL+m for moving files to the trash without confirmation dialog and del for direct deleting with confirmation dialog (like now shift+del). One advantage for CTRL+m is not to have a shortcut that can be hit by accident with a single key and does any big changes. An other advantage is to let the key del do what it stands for: just deleting! -- Add an option to get a confirmation dialog before deleting files in Nautilus https://bugs.launchpad.net/bugs/95853 You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. -- ubuntu-bugs mailing list ubuntu-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs
[Bug 306535] Re: userselection in polkit-gnome-authorization bad for several hundreds of users
The screenshot shows the user selection list only for 33 users at once. The display resolution is 1280x1024. We have over 500 users working in our company. Sadly the userlist coming from NIS is not sorted alphanumerically and you have to scroll one bye one to find a special user in the whole list. Wish: sort the userlist and show a scrollbar next to the userlist to quickly navigate to a special user for adding him or let the username be typed in by its username directly. ** Attachment added: "Bildschirmfoto.png" http://launchpadlibrarian.net/36111603/Bildschirmfoto.png -- userselection in polkit-gnome-authorization bad for several hundreds of users https://bugs.launchpad.net/bugs/306535 You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. -- ubuntu-bugs mailing list ubuntu-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs
[Bug 1905000] Re: realm join DOMAIN (samba) sets wrong krb5.keytab (missing subdomain)
Our dhcp sets clients with dynamically configured ip into a subdomain .client.DOMAIN, while clients with static ip go to .DOMAIN. Example: I join clients to AD using sssd for authentication. realm join --automatic-id-mapping=no --membership-software=adcli DOMAIN The FQDN for this client is: kubuntu-lts.client.mpi-dortmund.mpg.de realm sets correct keytab entries with correct FQDN including subdomain .client: root@kubuntu-lts:/etc/sssd# klist -ke Keytab name: FILE:/etc/krb5.keytab KVNO Principal -- 2 kubuntu-lts$@MPI-DORTMUND.MPG.DE (arcfour-hmac) 2 kubuntu-lts$@MPI-DORTMUND.MPG.DE (aes128-cts-hmac-sha1-96) 2 kubuntu-lts$@MPI-DORTMUND.MPG.DE (aes256-cts-hmac-sha1-96) 2 KUBUNTU-LTS$@MPI-DORTMUND.MPG.DE (arcfour-hmac) 2 KUBUNTU-LTS$@MPI-DORTMUND.MPG.DE (aes128-cts-hmac-sha1-96) 2 KUBUNTU-LTS$@MPI-DORTMUND.MPG.DE (aes256-cts-hmac-sha1-96) 2 host/kubuntu-...@mpi-dortmund.mpg.de (arcfour-hmac) 2 host/kubuntu-...@mpi-dortmund.mpg.de (aes128-cts-hmac-sha1-96) 2 host/kubuntu-...@mpi-dortmund.mpg.de (aes256-cts-hmac-sha1-96) 2 host/kubuntu-lts.client.mpi-dortmund.mpg...@mpi-dortmund.mpg.de (arcfour-hmac) 2 host/kubuntu-lts.client.mpi-dortmund.mpg...@mpi-dortmund.mpg.de (aes128-cts-hmac-sha1-96) 2 host/kubuntu-lts.client.mpi-dortmund.mpg...@mpi-dortmund.mpg.de (aes256-cts-hmac-sha1-96) 2 RestrictedKrbHost/kubuntu-...@mpi-dortmund.mpg.de (arcfour-hmac) 2 RestrictedKrbHost/kubuntu-...@mpi-dortmund.mpg.de (aes128-cts-hmac-sha1-96) 2 RestrictedKrbHost/kubuntu-...@mpi-dortmund.mpg.de (aes256-cts-hmac-sha1-96) 2 RestrictedKrbHost/kubuntu-lts.client.mpi-dortmund.mpg...@mpi-dortmund.mpg.de (arcfour-hmac) 2 RestrictedKrbHost/kubuntu-lts.client.mpi-dortmund.mpg...@mpi-dortmund.mpg.de (aes128-cts-hmac-sha1-96) 2 RestrictedKrbHost/kubuntu-lts.client.mpi-dortmund.mpg...@mpi-dortmund.mpg.de (aes256-cts-hmac-sha1-96) Now joining the same test VM using winbind for authentication. realm join --automatic-id-mapping=no --membership-software=samba --client-software=winbind DOMAIN The FQDN for this client is still: kubuntu-lts.client.mpi- dortmund.mpg.de realm sets incorrect keytab entries without subdomain .client: root@kubuntu-lts:/etc/sssd# klist -ke Keytab name: FILE:/etc/krb5.keytab KVNO Principal -- 4 restrictedkrbhost/kubuntu-lts.mpi-dortmund.mpg...@mpi-dortmund.mpg.de (etype 1) 4 restrictedkrbhost/kubuntu-...@mpi-dortmund.mpg.de (etype 1) 4 restrictedkrbhost/kubuntu-lts.mpi-dortmund.mpg...@mpi-dortmund.mpg.de (etype 3) 4 restrictedkrbhost/kubuntu-...@mpi-dortmund.mpg.de (etype 3) 4 restrictedkrbhost/kubuntu-lts.mpi-dortmund.mpg...@mpi-dortmund.mpg.de (aes128-cts-hmac-sha1-96) 4 restrictedkrbhost/kubuntu-...@mpi-dortmund.mpg.de (aes128-cts-hmac-sha1-96) 4 restrictedkrbhost/kubuntu-lts.mpi-dortmund.mpg...@mpi-dortmund.mpg.de (aes256-cts-hmac-sha1-96) 4 restrictedkrbhost/kubuntu-...@mpi-dortmund.mpg.de (aes256-cts-hmac-sha1-96) 4 restrictedkrbhost/kubuntu-lts.mpi-dortmund.mpg...@mpi-dortmund.mpg.de (arcfour-hmac) 4 restrictedkrbhost/kubuntu-...@mpi-dortmund.mpg.de (arcfour-hmac) 4 host/kubuntu-lts.mpi-dortmund.mpg...@mpi-dortmund.mpg.de (etype 1) 4 host/kubuntu-...@mpi-dortmund.mpg.de (etype 1) 4 host/kubuntu-lts.mpi-dortmund.mpg...@mpi-dortmund.mpg.de (etype 3) 4 host/kubuntu-...@mpi-dortmund.mpg.de (etype 3) 4 host/kubuntu-lts.mpi-dortmund.mpg...@mpi-dortmund.mpg.de (aes128-cts-hmac-sha1-96) 4 host/kubuntu-...@mpi-dortmund.mpg.de (aes128-cts-hmac-sha1-96) 4 host/kubuntu-lts.mpi-dortmund.mpg...@mpi-dortmund.mpg.de (aes256-cts-hmac-sha1-96) 4 host/kubuntu-...@mpi-dortmund.mpg.de (aes256-cts-hmac-sha1-96) 4 host/kubuntu-lts.mpi-dortmund.mpg...@mpi-dortmund.mpg.de (arcfour-hmac) 4 host/kubuntu-...@mpi-dortmund.mpg.de (arcfour-hmac) 4 KUBUNTU-LTS$@MPI-DORTMUND.MPG.DE (etype 1) 4 KUBUNTU-LTS$@MPI-DORTMUND.MPG.DE (etype 3) 4 KUBUNTU-LTS$@MPI-DORTMUND.MPG.DE (aes128-cts-hmac-sha1-96) 4 KUBUNTU-LTS$@MPI-DORTMUND.MPG.DE (aes256-cts-hmac-sha1-96) 4 KUBUNTU-LTS$@MPI-DORTMUND.MPG.DE (arcfour-hmac) 4 cifs/kubuntu-lts.mpi-dortmund.mpg...@mpi-dortmund.mpg.de (etype 1) 4 cifs/kubuntu-...@mpi-dortmund.mpg.de (etype 1) 4 cifs/kubuntu-lts.mpi-dortmund.mpg...@mpi-dortmund.mpg.de (etype 3) 4 cifs/kubuntu-...@mpi-dortmund.mpg.de (etype 3) 4 cifs/kubuntu-lts.mpi-dortmund.mpg...@mpi-dortmund.mpg.de (aes128-cts-hmac-sha1-96) 4 cifs/kubuntu-...@mpi-dortmund.mpg.de (aes128-cts-hmac-sha1-96) 4 cifs/kubuntu-lts.mpi-dortmund.mpg...@mpi-dortmund.mpg.de (aes256-cts-hmac-sha1-96) 4 cifs/kubuntu-...@mpi-dortmund.mpg.de (aes256-cts-hmac-sha1-96) 4 cifs/kubuntu-lts.mpi-dortmund.mpg...@mpi-dortmund.mpg.de (arcfour-hmac) 4 cifs/kubuntu-...@mpi-dortmund.mpg.de (arcfour-hmac)
[Bug 1905000] Re: realm join DOMAIN (samba) sets wrong krb5.keytab (missing subdomain)
I just installed a VM with 20.04 and can confirm that the regression is also present in 20.04. Nex I'll test it on 19.10... -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1905000 Title: realm join DOMAIN (samba) sets wrong krb5.keytab (missing subdomain) To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/realmd/+bug/1905000/+subscriptions -- ubuntu-bugs mailing list ubuntu-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs
[Bug 1905000] Re: realm join DOMAIN (samba) sets wrong krb5.keytab (missing subdomain)
On 19.10 the bug does not occur and keytab entries are correct: I joined to AD with: realm join --user-principal=KUBUNTU-TEST$ --automatic-id-mapping=no --membership-software=samba --client-software=winbind --computer-name=kubuntu-test --os-name=Ubuntu --os-version=19.10 MPI-DORTMUND.MPG.DE root@kubuntu-test:# klist -kte Keytab name: FILE:/etc/krb5.keytab KVNO Timestamp Principal --- -- 3 01.12.2020 17:04:15 host/kubuntu-test.client.mpi-dortmund.mpg...@mpi-dortmund.mpg.de (etype 1) 3 01.12.2020 17:04:15 host/kubuntu-t...@mpi-dortmund.mpg.de (etype 1) 3 01.12.2020 17:04:15 host/kubuntu-test.client.mpi-dortmund.mpg...@mpi-dortmund.mpg.de (etype 3) 3 01.12.2020 17:04:15 host/kubuntu-t...@mpi-dortmund.mpg.de (etype 3) 3 01.12.2020 17:04:15 host/kubuntu-test.client.mpi-dortmund.mpg...@mpi-dortmund.mpg.de (aes128-cts-hmac-sha1-96) 3 01.12.2020 17:04:15 host/kubuntu-t...@mpi-dortmund.mpg.de (aes128-cts-hmac-sha1-96) 3 01.12.2020 17:04:15 host/kubuntu-test.client.mpi-dortmund.mpg...@mpi-dortmund.mpg.de (aes256-cts-hmac-sha1-96) 3 01.12.2020 17:04:15 host/kubuntu-t...@mpi-dortmund.mpg.de (aes256-cts-hmac-sha1-96) 3 01.12.2020 17:04:15 host/kubuntu-test.client.mpi-dortmund.mpg...@mpi-dortmund.mpg.de (arcfour-hmac) 3 01.12.2020 17:04:15 host/kubuntu-t...@mpi-dortmund.mpg.de (arcfour-hmac) 3 01.12.2020 17:04:15 KUBUNTU-TEST$@MPI-DORTMUND.MPG.DE (etype 1) 3 01.12.2020 17:04:15 KUBUNTU-TEST$@MPI-DORTMUND.MPG.DE (etype 3) 3 01.12.2020 17:04:15 KUBUNTU-TEST$@MPI-DORTMUND.MPG.DE (aes128-cts-hmac-sha1-96) 3 01.12.2020 17:04:15 KUBUNTU-TEST$@MPI-DORTMUND.MPG.DE (aes256-cts-hmac-sha1-96) 3 01.12.2020 17:04:15 KUBUNTU-TEST$@MPI-DORTMUND.MPG.DE (arcfour-hmac) 3 01.12.2020 17:05:07 cifs/kubuntu-test.client.mpi-dortmund.mpg...@mpi-dortmund.mpg.de (etype 1) 3 01.12.2020 17:05:07 cifs/kubuntu-t...@mpi-dortmund.mpg.de (etype 1) 3 01.12.2020 17:05:07 cifs/kubuntu-test.client.mpi-dortmund.mpg...@mpi-dortmund.mpg.de (etype 3) 3 01.12.2020 17:05:07 cifs/kubuntu-t...@mpi-dortmund.mpg.de (etype 3) 3 01.12.2020 17:05:07 cifs/kubuntu-test.client.mpi-dortmund.mpg...@mpi-dortmund.mpg.de (aes128-cts-hmac-sha1-96) 3 01.12.2020 17:05:07 cifs/kubuntu-t...@mpi-dortmund.mpg.de (aes128-cts-hmac-sha1-96) 3 01.12.2020 17:05:07 cifs/kubuntu-test.client.mpi-dortmund.mpg...@mpi-dortmund.mpg.de (aes256-cts-hmac-sha1-96) 3 01.12.2020 17:05:07 cifs/kubuntu-t...@mpi-dortmund.mpg.de (aes256-cts-hmac-sha1-96) 3 01.12.2020 17:05:07 cifs/kubuntu-test.client.mpi-dortmund.mpg...@mpi-dortmund.mpg.de (arcfour-hmac) 3 01.12.2020 17:05:07 cifs/kubuntu-t...@mpi-dortmund.mpg.de (arcfour-hmac) So the regression starts with 20.04. Last version of samba and realm creating a correct keytab in 19.10 are: root@kubuntu-test:# dpkg -l | grep -E "realm|samba" ii python3-samba 2:4.10.7+dfsg-0ubuntu2.6 amd64Python 3 bindings for Samba ii realmd0.16.3-3 amd64DBus service for configuring kerberos and other online identities ii samba 2:4.10.7+dfsg-0ubuntu2.6 amd64SMB/CIFS file, print, and login server for Unix ii samba-common 2:4.10.7+dfsg-0ubuntu2.6 all common files used by both the Samba server and client ii samba-common-bin 2:4.10.7+dfsg-0ubuntu2.6 amd64Samba common files used by both the server and the client ii samba-dsdb-modules:amd64 2:4.10.7+dfsg-0ubuntu2.6 amd64Samba Directory Services Database ii samba-libs:amd64 2:4.10.7+dfsg-0ubuntu2.6 amd64Samba core libraries ii samba-vfs-modules:amd64 2:4.10.7+dfsg-0ubuntu2.6 amd64Samba Virtual FileSystem plugins -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1905000 Title: realm join DOMAIN (samba) sets wrong krb5.keytab (missing subdomain) To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/realmd/+bug/1905000/+subscriptions -- ubuntu-bugs mailing list ubuntu-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs
[Bug 1905000] [NEW] realm join DOMAIN (samba) sets wrong krb5.keytab (missing subdomain)
Public bug reported: I'm not sure if this bug is in package realmd, samba or winbind. Joining to a AD domain with realm (using samba and winbind for authentication) sets wrong entries in krb5.keytab. Our clients are in a subdomain HOSTNAME.CLIENT.DOMAIN. After joining the keytab entries point to HOSTNAME.DOMAIN. I join clients with: realm join -v --automatic-id-mapping=no --membership-software=samba --client-software=winbind DOMAIN wrong keytab: root@kubuntu-latest:~# klist -ekt /etc/krb5.keytab Keytab name: FILE:/etc/krb5.keytab KVNO Timestamp Principal --- -- 1 19.11.2020 16:48:31 restrictedkrbhost/kubuntu-latest.domain@DOMAIN (aes256-cts-hmac-sha1-96) 1 19.11.2020 16:48:31 restrictedkrbhost/KUBUNTU-LATEST@DOMAIN (aes256-cts-hmac-sha1-96) 1 19.11.2020 16:48:31 restrictedkrbhost/kubuntu-latest.domain@DOMAIN (aes128-cts-hmac-sha1-96) 1 19.11.2020 16:48:31 restrictedkrbhost/KUBUNTU-LATEST@DOMAIN (aes128-cts-hmac-sha1-96) 1 19.11.2020 16:48:31 restrictedkrbhost/kubuntu-latest.domain@DOMAIN (arcfour-hmac) 1 19.11.2020 16:48:31 restrictedkrbhost/KUBUNTU-LATEST@DOMAIN (arcfour-hmac) 1 19.11.2020 16:48:31 host/kubuntu-latest.domain@DOMAIN (aes256-cts-hmac-sha1-96) 1 19.11.2020 16:48:31 host/KUBUNTU-LATEST@DOMAIN (aes256-cts-hmac-sha1-96) 1 19.11.2020 16:48:31 host/kubuntu-latest.domain@DOMAIN (aes128-cts-hmac-sha1-96) 1 19.11.2020 16:48:31 host/KUBUNTU-LATEST@DOMAIN (aes128-cts-hmac-sha1-96) 1 19.11.2020 16:48:31 host/kubuntu-latest.domain@DOMAIN (arcfour-hmac) 1 19.11.2020 16:48:31 host/KUBUNTU-LATEST@DOMAIN (arcfour-hmac) 1 19.11.2020 16:48:31 KUBUNTU-LATEST$@DOMAIN (aes256-cts-hmac-sha1-96) 1 19.11.2020 16:48:31 KUBUNTU-LATEST$@DOMAIN (aes128-cts-hmac-sha1-96) 1 19.11.2020 16:48:31 KUBUNTU-LATEST$@DOMAIN (arcfour-hmac) host is in subdomain kubuntu-latest.client.domain: root@kubuntu-latest:~# nslookup kubuntu-latest Server: 127.0.0.53 Address:127.0.0.53#53 Non-authoritative answer: Name: kubuntu-latest.client.domain I also recognized the ldap attribute "dNSHostName" for this machine account in AD is set to the incorrect FQDN: kubuntu-latest.domain If I set the system to use SSSD instead of winbind and join with realm join --membership-software=adcli --client-software=sssd the krb5.keytab is set correctly with subdomain. But I need winbind... Tested with: Ubuntu 20.10 realmd 0.16.3-3ubuntu1 samba 2:4.12.5+dfsg-3ubuntu4.1 ** Affects: realmd (Ubuntu) Importance: Undecided Status: New ** Tags: domain keytab ralm samba winbind -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1905000 Title: realm join DOMAIN (samba) sets wrong krb5.keytab (missing subdomain) To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/realmd/+bug/1905000/+subscriptions -- ubuntu-bugs mailing list ubuntu-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs
[Bug 1792930] [NEW] split does not break on error when reading from standard input
Public bug reported: Hi all, I found a bug in "split". I want to tar some files but some of them have wrong permissions. tar puts out an exit code 2 "Cannot open: Permission denied". That is good because in my script I can catch this error and react to this. $ tar -c -f /tmp/test.tar -C /media/testpath testfile ; echo $? tar: testfile: Cannot open: Permission denied tar: Exiting with failure status due to previous errors 2 Unfortunately my tar directory is too big to save it in one file on my filesystem that I have to split the archive. But doing this "split" does not get the error code 2 from standard input (tar) and does not break as it should: $ tar -c -f - -C /media/testpath testfile | split - ; echo $? tar: testfile: Cannot open: Permission denied tar: Exiting with failure status due to previous errors 0 In the end I got a tar file without files that have no permissions and my script does not break because of error code 0. Ubuntu 18.04.1 tar 1.29b coreutils 8.28 Best regards, Alexander ** Affects: coreutils (Ubuntu) Importance: Undecided Status: New -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1792930 Title: split does not break on error when reading from standard input To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/coreutils/+bug/1792930/+subscriptions -- ubuntu-bugs mailing list ubuntu-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs
[Bug 1792930] Re: split does not break on error when reading from standard input
Ok, now I use the bash option set -o pipefail and let split fail with the error code of tar. ** Changed in: coreutils (Ubuntu) Status: New => Invalid -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1792930 Title: split does not break on error when reading from standard input To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/coreutils/+bug/1792930/+subscriptions -- ubuntu-bugs mailing list ubuntu-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs
[Bug 1761737] [NEW] samba PANIC, INTERNAL ERROR: Signal 11
Public bug reported: Our Ubuntu clients are in an AD domain using realm. Accessing a samba share (SSO) with dolphin/nautilus (smb://HOST/share) is working on ubuntu clients where the host with the shared directory is ubuntu 16.04 or 17.10. Accessing the shared folder on ubuntu 18.04 with same configuration as 16.04 or 17.10 clients throws a panic on the system with 18.04: /var/log/samba/log.LOCALHOST on HOST with 18.04 === [2018/04/06 13:43:50.360655, 5] ../source3/smbd/reply.c:780(reply_special) init msg_type=0x81 msg_flags=0x0 [2018/04/06 13:43:50.361179, 3] ../source3/smbd/process.c:1959(process_smb) Transaction 0 of length 194 (0 toread) [2018/04/06 13:43:50.361241, 5] ../source3/lib/util.c:184(show_msg) [2018/04/06 13:43:50.361264, 5] ../source3/lib/util.c:194(show_msg) size=190 smb_com=0x72 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=24 smb_flg2=51267 smb_tid=0 smb_pid=65534 smb_uid=0 smb_mid=0 smt_wct=0 smb_bcc=155 [2018/04/06 13:43:50.361467, 3] ../source3/smbd/process.c:1539(switch_message) switch message SMBnegprot (pid 2538) conn 0x0 [2018/04/06 13:43:50.361554, 4] ../source3/smbd/sec_ctx.c:320(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2018/04/06 13:43:50.361617, 5] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2018/04/06 13:43:50.361667, 5] ../source3/auth/token_util.c:651(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2018/04/06 13:43:50.361766, 5] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2018/04/06 13:43:50.363559, 3] ../source3/smbd/negprot.c:612(reply_negprot) Requested protocol [PC NETWORK PROGRAM 1.0] [2018/04/06 13:43:50.363638, 3] ../source3/smbd/negprot.c:612(reply_negprot) Requested protocol [MICROSOFT NETWORKS 1.03] [2018/04/06 13:43:50.363677, 3] ../source3/smbd/negprot.c:612(reply_negprot) Requested protocol [MICROSOFT NETWORKS 3.0] [2018/04/06 13:43:50.363712, 3] ../source3/smbd/negprot.c:612(reply_negprot) Requested protocol [LANMAN1.0] [2018/04/06 13:43:50.363747, 3] ../source3/smbd/negprot.c:612(reply_negprot) Requested protocol [LM1.2X002] [2018/04/06 13:43:50.363782, 3] ../source3/smbd/negprot.c:612(reply_negprot) Requested protocol [DOS LANMAN2.1] [2018/04/06 13:43:50.363817, 3] ../source3/smbd/negprot.c:612(reply_negprot) Requested protocol [LANMAN2.1] [2018/04/06 13:43:50.363852, 3] ../source3/smbd/negprot.c:612(reply_negprot) Requested protocol [Samba] [2018/04/06 13:43:50.363888, 3] ../source3/smbd/negprot.c:612(reply_negprot) Requested protocol [NT LANMAN 1.0] [2018/04/06 13:43:50.363924, 3] ../source3/smbd/negprot.c:612(reply_negprot) Requested protocol [NT LM 0.12] [2018/04/06 13:43:50.364019, 5] ../lib/dbwrap/dbwrap.c:160(dbwrap_check_lock_order) check lock order 2 for /var/run/samba/serverid.tdb [2018/04/06 13:43:50.364077, 5] ../lib/dbwrap/dbwrap.c:128(dbwrap_lock_order_state_destructor) release lock order 2 for /var/run/samba/serverid.tdb [2018/04/06 13:43:50.364259, 5] ../source3/auth/auth.c:537(make_auth3_context_for_ntlm) Making default auth method list for server role = 'standalone server', encrypt passwords = yes [2018/04/06 13:43:50.364282, 5] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend trustdomain [2018/04/06 13:43:50.364300, 5] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'trustdomain' [2018/04/06 13:43:50.364316, 5] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend ntdomain [2018/04/06 13:43:50.364334, 5] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'ntdomain' [2018/04/06 13:43:50.364352, 5] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend guest [2018/04/06 13:43:50.364364, 5] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'guest' [2018/04/06 13:43:50.364392, 5] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend sam [2018/04/06 13:43:50.364404, 5] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'sam' [2018/04/06 13:43:50.364415, 5] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend sam_ignoredomain [2018/04/06 13:43:50.364427, 5] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'sam_ignoredomain' [2018/04/06 13:43:50.364438, 5] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend sam_netlogon3 [2018/04/06 13:43:50.364450, 5] ../source3/auth/auth.c:60(smb_register_auth) Successfully added auth method 'sam_netlogon3' [2018/04/06 13:43:50.364461, 5] ../source3/auth/auth.c:48(smb_register_auth) Attempting to register auth backend winbind [2018/04/06 13:43:50.364473, 5] ../sourc
[Bug 1761737] Re: [bionic] samba PANIC, INTERNAL ERROR: Signal 11
crash file on 18.04 when accessing smb share with 17.10 ** Attachment added: "_usr_sbin_smbd.0.crash" https://bugs.launchpad.net/ubuntu/+source/samba/+bug/1761737/+attachment/5108823/+files/_usr_sbin_smbd.0.crash -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1761737 Title: [bionic] samba PANIC, INTERNAL ERROR: Signal 11 To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/samba/+bug/1761737/+subscriptions -- ubuntu-bugs mailing list ubuntu-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs
[Bug 1761737] Re: [bionic] samba PANIC, INTERNAL ERROR: Signal 11
smb.conf (Ubuntu 17.10) where smb share is working and not crashing smbd if another client accesses this share. That 17.10 client for example accesses 18.04 where smbd crashes afterwards. ** Attachment added: "smb.conf.17.10" https://bugs.launchpad.net/ubuntu/+source/samba/+bug/1761737/+attachment/5108837/+files/smb.conf.17.10 -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1761737 Title: [bionic] samba PANIC, INTERNAL ERROR: Signal 11 To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/samba/+bug/1761737/+subscriptions -- ubuntu-bugs mailing list ubuntu-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs
[Bug 1761737] Re: [bionic] samba PANIC, INTERNAL ERROR: Signal 11
smb.conf (18.04) where smbd crashes after a client accesses its share all our clients should have equal or similar smbd settings ** Attachment added: "smb.conf.18.04" https://bugs.launchpad.net/ubuntu/+source/samba/+bug/1761737/+attachment/5108838/+files/smb.conf.18.04 -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1761737 Title: [bionic] samba PANIC, INTERNAL ERROR: Signal 11 To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/samba/+bug/1761737/+subscriptions -- ubuntu-bugs mailing list ubuntu-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs
[Bug 1761737] Re: [bionic] samba PANIC, INTERNAL ERROR: Signal 11
Trying to access a share on 18.04 with smbclient from 17.10 lets smbd crash too. The other way round is working - Accessing a share on 17.10 with 18.04 and smbclient shows me the shared folder content. -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1761737 Title: [bionic] samba PANIC, INTERNAL ERROR: Signal 11 To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/samba/+bug/1761737/+subscriptions -- ubuntu-bugs mailing list ubuntu-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs
[Bug 1761737] Re: [bionic] samba PANIC, INTERNAL ERROR: Signal 11
> The smb.conf file for the 18.04 box shows it as being a standalone server, not a domain member. Is that expected? Are you managing its users locally via smbpasswd? After uploading I noticed that too. No it is not intended. I changed it to security = ADS again and added same settings as in 17.10. Unfortunately smbd is still crashing after accessing the share on 18.04. > Was this 18.04 box a fresh install of samba 4.7.6, or did you at some point > have 4.7.4 or earlier and upgrade? I upgraded from 16.04 to the development release of 18.04 earlier this year. It is very possible that I had samba 4.7.4 at some point earlier this year. I have another system with a fresh install of 18.04. smbd also crashes there. > The moment I remove your "kerberos method" option (i.e., comment it), the crash no longer happens. Hm, it still keeps crashing for me. Now I changed smb.conf on 18.04 to this still crashing configuration: [global] dns proxy = No domain master = No kerberos method = secrets and keytab local master = No log file = /var/log/samba/log.%m map to guest = Bad User max log size = 1000 obey pam restrictions = Yes pam password change = Yes panic action = /usr/share/samba/panic-action %d passwd chat = *Enter\snew\s*\spassword:* %n\n *Retype\snew\s*\spassword:* %n\n *password\supdated\ssuccessfully* . passwd program = /usr/bin/passwd %u realm = MPI-DORTMUND.MPG.DE security = ADS server role = member server server string = %h %a syslog = 0 unix password sync = Yes usershare allow guests = Yes workgroup = MPI-DORTMUND idmap config * : backend = tdb > Can you elaborate on how this 18.04 machine is supposed to authenticate users and give them access or not to a share, since it's not part of the AD realm, at least according to smb.conf? The 18.04 machine should prefer kerberos for authenticating users. Local authentication using sssd for AD is working fine. Kerberos authentication is working fine too. There is a shared directory users should have access. It is working the other way round - on 17.10 with same settings: [share] create mask = 0640 directory mask = 0750 force group = "Domain Users" invalid users = root path = /mnt/share read only = No valid users = +ntwsadmins "+Domain Users" -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1761737 Title: [bionic] samba PANIC, INTERNAL ERROR: Signal 11 To manage notifications about this bug go to: https://bugs.launchpad.net/samba/+bug/1761737/+subscriptions -- ubuntu-bugs mailing list ubuntu-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs
[Bug 1761737] Re: [bionic] samba PANIC, INTERNAL ERROR: Signal 11
Do I really have to rejoin the client to AD after changing samba security to ADS? I'm not using samba "net join" and no winbind for AD binding. I've created the AD machine account with realm and I'm using sssd for authentication to AD DC. BTW "realm" changed my "security = ADS" in smb.conf to "security = user" However, I could reproduce the smb crash anytime when security = ADS is set. It doesn't matter if I specify "kerberos method" or not. When set to security = user and disabled # kerberos method = secrets and keytab smb is not crashing anymore but I also cannot authenticate with my AD user account (using sssd). Enabling kerberos method = secrets and keytab and security = user let's smb crash too. -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1761737 Title: [bionic] samba PANIC, INTERNAL ERROR: Signal 11 To manage notifications about this bug go to: https://bugs.launchpad.net/samba/+bug/1761737/+subscriptions -- ubuntu-bugs mailing list ubuntu-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs
[Bug 1761737] Re: [bionic] samba PANIC, INTERNAL ERROR: Signal 11
> Ok, so to summarize: > - sssd is providing user and groups from AD (via /etc/nsswitch.conf) > - realmd was used to join the machine to AD for the above > - local user authentication is done via pam_sss and using kerberos. Shell > users get a ticket upon login > - samba is not using winbind that's right > I have a feeling samba is missing it's account with the AD server. The machine account on the AD server does exist. > I don't know if the sssd join works for samba's "security = ADS", I have never tested that. Up to 17.10 it is working using realm to join the client to the AD and smb is working too. > I always used net ads join. Is this how you configured the non-18.04 samba member servers? With just sssd, no "net ads join"? Yes, all our clients and servers are not joined to AD by "net ads join". These are all joined by realm and use sssd. > The crash also seems to indicate that the "secrets" bit of "secrets and > keytab" is returning a null pointer to the code, so maybe samba isn't finding > the secret. > Do you have a populated /etc/krb5.keytab? local /etc/krb5.keytab is generated by realm when AD machine account is created on the server. > Can you try these commands: > net ads testjoin -k Join to domain is not valid: NT code 0xfff6 I also get this message on 17.10, where smb is not crashing. > net ads status -k objectClass: top objectClass: person objectClass: organizationalPerson objectClass: user objectClass: computer cn: m15015-vm-lin3 distinguishedName: CN=m15015-vm-lin3,OU=Linux-Clients,OU=Client Computer,OU=alle Computer,DC=mpi-dortmund,DC=mpg,DC=de instanceType: 4 whenCreated: 20180412075138.0Z whenChanged: 20180413071746.0Z uSNCreated: 99733897 uSNChanged: 99802204 name: m15015-vm-lin3 objectGUID: cc30fbce-545d-4dfb-b28c-e973059857a0 userAccountControl: 69632 codePage: 0 countryCode: 0 lastLogon: 131680786856152060 localPolicyFlags: 0 pwdLastSet: 131679930989191696 primaryGroupID: 515 objectSid: S-1-5-21-3772173984-4185860275-536710523-2741741 accountExpires: 9223372036854775807 logonCount: 148 sAMAccountName: m15015-vm-lin3$ sAMAccountType: 805306369 operatingSystem: Ubuntu operatingSystemVersion: 18.04 dNSHostName: m15015-vm-lin3 userPrincipalName: host/m15015-vm-l...@mpi-dortmund.mpg.de servicePrincipalName: host/m15015-vm-lin3 servicePrincipalName: host/m15015-vm-lin3.client.mpi-dortmund.mpg.de objectCategory: CN=Computer,CN=Schema,CN=Configuration,DC=mpi-dortmund,DC=mpg,DC=de isCriticalSystemObject: FALSE dSCorePropagationData: 1601010100.0Z lastLogonTimestamp: 131679931011068668 msDS-SupportedEncryptionTypes: 31 -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1761737 Title: [bionic] samba PANIC, INTERNAL ERROR: Signal 11 To manage notifications about this bug go to: https://bugs.launchpad.net/samba/+bug/1761737/+subscriptions -- ubuntu-bugs mailing list ubuntu-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs
[Bug 1746527] Re: Systemd User Service Cannot Start with ECryptFS Due to PAM Misconfiguration
*** This bug is a duplicate of bug 1734290 *** https://bugs.launchpad.net/bugs/1734290 ** This bug has been marked a duplicate of bug 1734290 ecryptfs decrypts home AFTER systemd user daemon is loaded. trouble ensues… -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1746527 Title: Systemd User Service Cannot Start with ECryptFS Due to PAM Misconfiguration To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/systemd/+bug/1746527/+subscriptions -- ubuntu-bugs mailing list ubuntu-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs
[Bug 1831448] [NEW] adcli: not adding an additional service-name
Public bug reported: I'm trying to add service principals to my computer in an Active Directory environment. The command runs without errors but the computer account attribute "servicePrincipalName" in AD is not changed. The man page says - --service-name=service Additional service name for a Kerberos principal to be created on the computer account. This option may be specified multiple times. -- I've tried this by adcli -v update --service-name=nfs -D DOMAIN -C /tmp/krb5cc_11872_nXpkOu --show-details and got * Found realm in keytab: DOMAIN * Found service principal in keytab: host/m15015-lin.DOMAIN * Found host qualified name in keytab: host/m15015-lin.DOMAIN * Found service principal in keytab: host/M15015-LIN * Found computer name in keytab: M15015-LIN * Found service principal in keytab: host/m15015-lin * Using domain name: DOMAIN * Calculated computer account name from fqdn: M15015-LIN * Using domain realm: DOMAIN * Discovering domain controllers: _ldap._tcp.DOMAIN * Sending netlogon pings to domain controller: cldap://X.X.X.X * Sending netlogon pings to domain controller: cldap://X.X.X.X * Sending netlogon pings to domain controller: cldap://X.X.x.X * Received NetLogon info from: WinDC3.DOMAIN * Wrote out krb5.conf snippet to /tmp/adcli-krb5-Q9bim6/krb5.d/adcli-krb5-conf-ZzF3Xh * Looked up short domain name: DOMAIN * Using fully qualified name: m15015-lin * Using domain name: DOMAIN * Using computer account name: M15015-LIN * Using domain realm: DOMAIN * Using fully qualified name: m15015-lin.DOMAIN * Enrolling computer name: M15015-LIN * Generated 120 character computer password * Using keytab: FILE:/etc/krb5.keytab * Found computer account for M15015-LIN$ at: CN=M15015-LIN,OU=Linux-Clients,OU=Client Computer,DC=DOMAIN * Retrieved kvno '2' for computer account in directory: CN=M15015-LIN,OU=Linux-Clients,OU=Client Computer,DC=DOMAIN * Password not too old, no change needed * Modifying computer account: userAccountControl * Modifying computer account: operatingSystem * Modifying computer account: userPrincipalName The errorcode is 0. The cmd line --service-name is not working or do I use the wrong argument? --service-name="nfs/HOSTNAME" is not working too. However, my AD and kerberos configuration is working and so other updates to the computer account in AD are working like: adcli -v update --os-version=19.04 -D DOMAIN -C /tmp/krb5cc_11872_nXpkOu --show-details This updates the attribute "operatingSystemVersion" for the computer account in AD. --- Ubuntu 19.04 adcli 0.8.2-1 ** Affects: adcli (Ubuntu) Importance: Undecided Status: New -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1831448 Title: adcli: not adding an additional service-name To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/adcli/+bug/1831448/+subscriptions -- ubuntu-bugs mailing list ubuntu-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs
[Bug 1831452] [NEW] realmd needs an option "--service-principal"
Public bug reported: I join our clients to AD by realm and add options to fill the computer account's attributes: realm join --user=$USER --user-principal=host/$(hostname -s)@DOMAIN --computer-ou="OU=Linux-Clients,OU=Client Computer" --automatic-id-mapping=no --client-software=sssd --membership-software=samba --computer-name=$(hostname -s) --os-name="$(grep NAME /etc/os-release | head -1 | sed 's/NAME="\(.*\)"/\1/g')" --os-version=$(grep VERSION_ID /etc/os-release | sed 's/VERSION_ID="\(.*\)"/\1/g') DOMAIN What is still missing is to add service-principalnames for the AD computer account attribute "servicePrincipalName". So it would be great to have an option like "--service-principal=nfs" to set the attribute. Meantime I still have to add it by "setspn -s nfs/HOSTNAME HOSTNAME" on the Windows DC. Thanks! --- Ubuntu 19.04 realmd 0.16.3-2 ** Affects: adcli (Ubuntu) Importance: Undecided Status: New -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1831452 Title: realmd needs an option "--service-principal" To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/adcli/+bug/1831452/+subscriptions -- ubuntu-bugs mailing list ubuntu-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs
[Bug 1853115] [NEW] localauthority.conf - AdminIdentities: unix-group is ignored
Public bug reported: Allowed users and groups as admins for pkexec are defined in: /etc/polkit-1/localauthority.conf.d/51-ubuntu-admin.conf [Configuration] AdminIdentities=unix-group:sudo;unix-group:admin;unix-group:localadmin As you can see, I added unix-group:localadmin My user is localadmin-user1 who is in the local group localadmin. It does not matter if I create a new configuration file /etc/polkit-1/localauthority.conf.d/99-myadmins.conf or expand the original 51-ubuntu-admin.conf [Configuration] AdminIdentities=unix-group:sudo;unix-group:admin;unix-group:localadmin If I add the user himself instead of his group localadmin the user is listed the allowed list for pkexec. [Configuration] AdminIdentities=unix-group:sudo;unix-group:admin;unix-user:localadmin-user1 How to reproduce: - create local user and group (here: localadmin) - add unix-group:localadmin to /etc/polkit-1/localauthority.conf.d/51-ubuntu-admin.conf - pkexec mount -> the local user in group localadmin is not listed - add unix-user:localadmin-user1 to /etc/polkit-1/localauthority.conf.d/51-ubuntu-admin.conf - pkexec mount -> the local user localadmin-user1 is listed Kubuntu 19.10 policykit-10.105-26ubuntu1 SSSD for system authorization including domain ** Affects: policykit-1 (Ubuntu) Importance: Undecided Status: New -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1853115 Title: localauthority.conf - AdminIdentities: unix-group is ignored To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/policykit-1/+bug/1853115/+subscriptions -- ubuntu-bugs mailing list ubuntu-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs
[Bug 1853572] [NEW] realm fails with option --computer-ou
Public bug reported: I always join our computers into AD with realm but starting with Ubuntu 19.10 (realmd 0.16.3-3) join fails with See: journalctl REALMD_OPERATION=r495.6222 realm: Couldn't join realm: Joining the domain DOMAIN failed In the log I find Nov 22 09:38:59 HOSTNAME realmd[5933]: Failed to join domain: failed to precreate account in ou ou=Linux-Clients,ou=Client Computer,ou=alle Computer,dc=DOMAIN: No such object I use the command realm join --user=USER --user-principal=host/HOSTNAME@DOMAIN --computer-ou="OU=Linux-Clients,OU=Client Computer,OU=alle Computer" --automatic-id-mapping=no --client-software=sssd --membership- software=samba --computer-name=HOSTNAME --os-name="Ubuntu" --os- version=19.10 DOMAIN This was working with previous versions (up to Ubuntu 19.04). If I remove the option --computer-ou realm join is working! So there has to be a new problem with setting the computer-ou. We have spaces in our ou name - this may be a (new) problem/bug?! Maybe someone can test with and without spaces in computer OU? ** Affects: realmd (Ubuntu) Importance: Undecided Status: New -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1853572 Title: realm fails with option --computer-ou To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/realmd/+bug/1853572/+subscriptions -- ubuntu-bugs mailing list ubuntu-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs
[Bug 1831448] Re: adcli: not adding an additional service-name
Thanks! So I'm looking forward for someone is porting a new package for ubuntu... -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1831448 Title: adcli: not adding an additional service-name To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/adcli/+bug/1831448/+subscriptions -- ubuntu-bugs mailing list ubuntu-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs
[Bug 1911894] [NEW] mail tool ignores body text from stdin if attachment is added
Public bug reported: This is working: echo "test - you should see this in mail body!" | mail -s "mail without attachment test" somebody@mail.domain If I add an attachment the body is always empty: echo "test - you should see this in mail body!" | mail --content- filename="file.txt" --content-type="text/plain" --attach="/path/to/file/file.txt" -s "mail attachment test" somebody@mail.domain I found an old bug for debian already reporting this but it should be fixed in mailutils (1:3.5-3) unstable; urgency=medium . * Cherry-pick patch from upstream git to avoid discarding stdin when mail is used to send email with attachments (closes: #918806). https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=918806 So this looks like a regression. The workaround from the debian bug report above using command option --mime is not working and still sending an empty mail body: echo "test - you should see this in mail body!" | mail --mime --content- filename="file.txt" --attach="/path/to/file/file.txt" -s "mail attachment test" somebody@mail.domain I recognized the bug in Ubuntu 20.04 mailutils 1:3.7-2.1 and in current Ubuntu 20.10 with mailutils 1:3.9-3.2 ProblemType: Bug DistroRelease: Ubuntu 20.04 Package: mailutils 1:3.7-2.1 ProcVersionSignature: Ubuntu 5.4.0-56.62-generic 5.4.73 Uname: Linux 5.4.0-56-generic x86_64 ApportVersion: 2.20.11-0ubuntu27.14 Architecture: amd64 CasperMD5CheckResult: skip Date: Fri Jan 15 11:05:17 2021 ProcEnviron: TERM=xterm-256color PATH=(custom, no user) XDG_RUNTIME_DIR= LANG=en_US.UTF-8 SHELL=/bin/bash SourcePackage: mailutils UpgradeStatus: Upgraded to focal on 2020-05-22 (237 days ago) ** Affects: mailutils (Ubuntu) Importance: Undecided Status: New ** Tags: amd64 apport-bug focal uec-images -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1911894 Title: mail tool ignores body text from stdin if attachment is added To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/mailutils/+bug/1911894/+subscriptions -- ubuntu-bugs mailing list ubuntu-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs
[Bug 1900856] [NEW] multiuser mount with sec=krb5: cifs_mount failed w/return code = -2
Public bug reported: I want to mount a cifs-share with kerberos and multiuser option. On Ubuntu it fails. Same command and system configuration is working on a RedHat linux. Maybe there's a regression in cifs-utils or another library that differs from RedHat? Ubuntu 20.04.1 cifs-utils 6.9-1ubuntu0.1 RedHat 7.9 cifs-utils 6.2-10.el7 We have joined our clients to AD with realm --membership-software=adcli and use sssd for authentication. What I did: root@kubuntu-lts:# kinit -k KUBUNTU-LTS$ root@kubuntu-lts:# klist Ticket cache: FILE:/tmp/krb5cc_10011_r0AC1F Default principal: KUBUNTU-LTS$@MPI-DORTMUND.MPG.DE Valid starting Expires Service principal 21.10.2020 16:16:20 22.10.2020 02:16:20 krbtgt/mpi-dortmund.mpg...@mpi-dortmund.mpg.de renew until 22.10.2020 16:16:20 root@kubuntu-lts:# mount //FILESERVER/SHARE /mnt/test -o sec=krb5,multiuser,file_mode=0660,dir_mode=0770,nounix,noserverino mount error(2): No such file or directory Refer to the mount.cifs(8) manual page (e.g. man mount.cifs) and kernel log messages (dmesg) Share can be mounted as a user without multiuser option but not with system UPN and multiuser option. This is working on a system with RedHat 7.9. I also enabled debug information for cifs: echo 'module cifs +p' > /sys/kernel/debug/dynamic_debug/control echo 'file fs/cifs/* +p' > /sys/kernel/debug/dynamic_debug/control echo 7 > /proc/fs/cifs/cifsFYI echo 1 > /sys/module/dns_resolver/parameters/debug now I can see additional information in dmesg: [350004.228812] fs/cifs/cifsfs.c: Devname: //SERVER/SHARE flags: 0 [350004.228856] No dialect specified on mount. Default has changed to a more secure dialect, SMB2.1 or later (e.g. SMB3), from CIFS (SMB1). To use the less secure SMB1 dialect to access old servers which do not support SMB3 (or SMB2.1) specify vers=1.0 on mount. [350004.228858] fs/cifs/connect.c: Username: root [350004.228862] fs/cifs/connect.c: file mode: 0660 dir mode: 0770 [350004.228866] fs/cifs/connect.c: CIFS VFS: in mount_get_conns as Xid: 109 with uid: 0 [350004.228867] fs/cifs/connect.c: UNC: \\SERVER\SHARE [350004.228881] fs/cifs/connect.c: Socket created [350004.228883] fs/cifs/connect.c: sndbuf 16384 rcvbuf 131072 rcvtimeo 0x6d6 [350004.229238] fs/cifs/connect.c: Demultiplex PID: 94569 [350004.229278] fs/cifs/fscache.c: cifs_fscache_get_client_cookie: (0x35f51052/0xf0122aa2) [350004.229297] fs/cifs/connect.c: CIFS VFS: in cifs_get_smb_ses as Xid: 110 with uid: 0 [350004.229315] fs/cifs/connect.c: Existing smb sess not found [350004.229321] fs/cifs/smb2pdu.c: Negotiate protocol [350004.229350] fs/cifs/transport.c: Sending smb: smb_len=284 [350004.230011] fs/cifs/connect.c: RFC1002 header 0x114 [350004.230018] fs/cifs/smb2misc.c: SMB2 data length 85 offset 128 [350004.230019] fs/cifs/smb2misc.c: SMB2 len 213 [350004.230020] fs/cifs/smb2misc.c: length of negcontexts 60 pad 3 [350004.230046] fs/cifs/transport.c: cifs_sync_mid_result: cmd=0 mid=0 state=4 [350004.230052] fs/cifs/misc.c: Null buffer passed to cifs_small_buf_release [350004.230054] fs/cifs/smb2pdu.c: mode 0x1 [350004.230055] fs/cifs/smb2pdu.c: negotiated smb3.1.1 dialect [350004.230058] fs/cifs/asn1.c: OID len = 7 oid = 0x1 0x2 0x348 0x1bb92 [350004.230059] fs/cifs/asn1.c: OID len = 10 oid = 0x1 0x3 0x6 0x1 [350004.230060] fs/cifs/smb2pdu.c: decoding 2 negotiate contexts [350004.230061] fs/cifs/smb2pdu.c: decode SMB3.11 encryption neg context of len 4 [350004.230061] fs/cifs/smb2pdu.c: SMB311 cipher type:2 [350004.230063] fs/cifs/connect.c: Security Mode: 0x1 Capabilities: 0x300056 TimeAdjust: 0 [350004.230064] fs/cifs/smb2pdu.c: Session Setup [350004.230065] fs/cifs/smb2pdu.c: sess setup type 5 [350004.230069] fs/cifs/cifs_spnego.c: key description = ver=0x2;host=SERVER;ip4=XXX.XXX.XXX.XXX;sec=krb5;uid=0x0;creduid=0x0;user=root;pid=0x17167 [350004.235985] CIFS VFS: Verify user has a krb5 ticket and keyutils is installed [350004.235994] CIFS VFS: \\SERVER Send error in SessSetup = -126 [350004.236000] fs/cifs/connect.c: CIFS VFS: leaving cifs_get_smb_ses (xid = 110) rc = -126 [350004.236004] fs/cifs/connect.c: build_unc_path_to_root: full_path=\\SERVER\SHARE [350004.236006] fs/cifs/connect.c: build_unc_path_to_root: full_path=\\SERVER\SHARE [350004.236008] fs/cifs/connect.c: build_unc_path_to_root: full_path=\\SERVER\SHARE [350004.236011] fs/cifs/dfs_cache.c: do_dfs_cache_find: search path: \SERVER\SHARE [350004.236013] fs/cifs/dfs_cache.c: do_dfs_cache_find: cache miss [350004.236017] fs/cifs/dfs_cache.c: do_dfs_cache_find: search path: \SERVER\SHARE [350004.236018] fs/cifs/dfs_cache.c: do_dfs_cache_find: cache miss [350004.236029] fs/cifs/fscache.c: cifs_fscache_release_client_cookie: (0x35f51052/0xf0122aa2) [350004.236037] fs/cifs/connect.c: CIFS VFS: leaving mount_put_conns (xid = 109) rc = 0 [350004.236039] CIFS VFS: cifs_mount failed w/return code = -2 The error is: [350004.235985] CIFS VFS: Verify user has a krb
[Bug 1889196] Re: infinite loop on start if misconfigured
I can confirm this bug for me on 20.04 and confirm an infinite loop. Even if sssd service is not working it should be skipped and at least local users should be able to login! -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1889196 Title: infinite loop on start if misconfigured To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/sssd/+bug/1889196/+subscriptions -- ubuntu-bugs mailing list ubuntu-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs
[Bug 1900856] Re: multiuser mount with sec=krb5: cifs_mount failed w/return code = -2
Hm, if I add an AD username I can mount the share with an valid kerberos ticket for the user: root@kubuntu-lts:# mount -vvv -o sec=krb5,multiuser,vers=3.0,cruid=ntfieroch //FILESERVER/share /mnt/test/ mount.cifs kernel mount options: ip=X.X.X.X,unc=\\FILESERVER/share,sec=krb5,multiuser,vers=3.0,cruid=10011,user=root,pass= I want to mount the samba share with multiuser option with the machine accounts UPN in AD. Is that working for you? If I specify UPN I get: root@kubuntu-lts:# kinit -k KUBUNTU-LTS$ root@kubuntu-lts:# klist -ket /etc/krb5.keytab Keytab name: FILE:/etc/krb5.keytab KVNO Timestamp Principal --- -- 2 22.10.2020 10:54:16 KUBUNTU-LTS$@MPI-DORTMUND.MPG.DE (arcfour-hmac) 2 22.10.2020 10:54:16 KUBUNTU-LTS$@MPI-DORTMUND.MPG.DE (aes128-cts-hmac-sha1-96) 2 22.10.2020 10:54:16 KUBUNTU-LTS$@MPI-DORTMUND.MPG.DE (aes256-cts-hmac-sha1-96) 2 22.10.2020 10:54:16 host/kubuntu-...@mpi-dortmund.mpg.de (arcfour-hmac) 2 22.10.2020 10:54:16 host/kubuntu-...@mpi-dortmund.mpg.de (aes128-cts-hmac-sha1-96) 2 22.10.2020 10:54:16 host/kubuntu-...@mpi-dortmund.mpg.de (aes256-cts-hmac-sha1-96) 2 22.10.2020 10:54:16 host/kubuntu-lts.client.mpi-dortmund.mpg...@mpi-dortmund.mpg.de (arcfour-hmac) 2 22.10.2020 10:54:16 host/kubuntu-lts.client.mpi-dortmund.mpg...@mpi-dortmund.mpg.de (aes128-cts-hmac-sha1-96) 2 22.10.2020 10:54:16 host/kubuntu-lts.client.mpi-dortmund.mpg...@mpi-dortmund.mpg.de (aes256-cts-hmac-sha1-96) 2 22.10.2020 10:54:16 RestrictedKrbHost/kubuntu-...@mpi-dortmund.mpg.de (arcfour-hmac) 2 22.10.2020 10:54:16 RestrictedKrbHost/kubuntu-...@mpi-dortmund.mpg.de (aes128-cts-hmac-sha1-96) 2 22.10.2020 10:54:16 RestrictedKrbHost/kubuntu-...@mpi-dortmund.mpg.de (aes256-cts-hmac-sha1-96) 2 22.10.2020 10:54:16 RestrictedKrbHost/kubuntu-lts.client.mpi-dortmund.mpg...@mpi-dortmund.mpg.de (arcfour-hmac) 2 22.10.2020 10:54:17 RestrictedKrbHost/kubuntu-lts.client.mpi-dortmund.mpg...@mpi-dortmund.mpg.de (aes128-cts-hmac-sha1-96) 2 22.10.2020 10:54:17 RestrictedKrbHost/kubuntu-lts.client.mpi-dortmund.mpg...@mpi-dortmund.mpg.de (aes256-cts-hmac-sha1-96) root@kubuntu-lts:# klist Ticket cache: FILE:/tmp/krb5cc_0 Default principal: KUBUNTU-LTS$@MPI-DORTMUND.MPG.DE Valid starting Expires Service principal 29.10.2020 13:49:42 29.10.2020 23:49:42 krbtgt/mpi-dortmund.mpg...@mpi-dortmund.mpg.de renew until 30.10.2020 13:49:42 root@kubuntu-lts:# mount -vvv -o sec=krb5,multiuser,vers=3.0,username='KUBUNTU-LTS$' //FILESERVER/share /mnt/test/ mount.cifs kernel mount options: ip=X.X.X.X,unc=\\FILESERVER\share,sec=krb5,multiuser,vers=3.0,user=KUBUNTU-LTS$,pass= mount error(13): Permission denied Refer to the mount.cifs(8) manual page (e.g. man mount.cifs) and kernel log messages (dmesg) The samba configuration for the smb share on FILESERVER has the UPN as valid user: [share] path = /mnt/share valid users = +"domain users", "KUBUNTU-LTS$" force group = "domain users" Hm, now I get a different return code =-13 in dmesg: [87872.570848] fs/cifs/cifsfs.c: Devname: //FILESERVER/share flags: 0 [87872.570889] fs/cifs/connect.c: Username: KUBUNTU-LTS$ [87872.570894] fs/cifs/connect.c: file mode: 0755 dir mode: 0755 [87872.570897] fs/cifs/connect.c: CIFS VFS: in mount_get_conns as Xid: 82 with uid: 0 [87872.570899] fs/cifs/connect.c: UNC: \\FILESERVER\share [87872.570912] fs/cifs/connect.c: Socket created [87872.570914] fs/cifs/connect.c: sndbuf 16384 rcvbuf 131072 rcvtimeo 0x6d6 [87872.580468] fs/cifs/fscache.c: cifs_fscache_get_client_cookie: (0x2f2c35d1/0xbd141cbc) [87872.580470] fs/cifs/connect.c: Demultiplex PID: 14724 [87872.580475] fs/cifs/connect.c: CIFS VFS: in cifs_get_smb_ses as Xid: 83 with uid: 0 [87872.580476] fs/cifs/connect.c: Existing smb sess not found [87872.580479] fs/cifs/smb2pdu.c: Negotiate protocol [87872.580500] fs/cifs/transport.c: Sending smb: smb_len=106 [87872.585816] fs/cifs/connect.c: RFC1002 header 0xe0 [87872.585823] fs/cifs/smb2misc.c: SMB2 data length 96 offset 128 [87872.585823] fs/cifs/smb2misc.c: SMB2 len 224 [87872.585851] fs/cifs/transport.c: cifs_sync_mid_result: cmd=0 mid=0 state=4 [87872.585857] fs/cifs/misc.c: Null buffer passed to cifs_small_buf_release [87872.585859] fs/cifs/smb2pdu.c: mode 0x1 [87872.585860] fs/cifs/smb2pdu.c: negotiated smb3.0 dialect [87872.585863] fs/cifs/asn1.c: OID len = 7 oid = 0x1 0x2 0x348 0xbb92 [87872.585864] fs/cifs/asn1.c: OID len = 7 oid = 0x1 0x2 0x348 0x1bb92 [87872.585865] fs/cifs/asn1.c: OID len = 10 oid = 0x1 0x3 0x6 0x1 [87872.585867] fs/cifs/connect.c: Security Mode: 0x1 Capabilities: 0x300047 TimeAdjust: 0 [87872.585868] fs/cifs/smb2pdu.c: Session Setup [87872.585869] fs/cifs/smb2pdu.c: sess setup type 5 [87872.585873] fs/cifs/cifs_spnego.c: key description = ver=0x2;host=FILESERVER;ip4=X.X.X.X;sec=krb5;uid=0x0;cre
[Bug 1831448] Re: adcli: not adding an additional service-name
I've tested it on CentOS 7 as well and it is working there! adcli -v update --service-name="nfs/centos7" --os-version=centos -D DOMAIN -C /tmp/krb5cc_0 --show-details This adds nfs service principals on centos 7 with adcli 0.8.1 # yum info adcli Geladene Plugins: fastestmirror, langpacks Loading mirror speeds from cached hostfile * base: mirror.23media.com * centosplus: mirror.imt-systems.com * epel: mirror.imt-systems.com * extras: mirror.imt-systems.com * updates: mirror.imt-systems.com Installierte Pakete Name : adcli Architektur : x86_64 Version: 0.8.1 Ausgabe: 6.el7_6.1 Größe : 318 k Quelle : installed Aus Quelle : updates Zusammenfassung: Active Directory enrollment URL: http://cgit.freedesktop.org/realmd/adcli Lizenz : LGPLv2+ Beschreibung: adcli is a library and tool for joining an Active Directory domain using : standard LDAP and Kerberos calls. On Ubuntu 19.04 there is adcli 0.8.2-1 amd64Tool for performing actions on an Active Directory domain but adcli -v update --service-name="nfs/kubuntu-latest" --os-version=ubuntu -D DOMAIN -C /tmp/krb5cc_10011_RNMrYn --show-details does not change anything. If I only update --os-version this is working. When only trying to update --service-name nothing happens to the AD attributes. -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1831448 Title: adcli: not adding an additional service-name To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/adcli/+bug/1831448/+subscriptions -- ubuntu-bugs mailing list ubuntu-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs
[Bug 1761737] Re: [bionic] samba PANIC, INTERNAL ERROR: Signal 11
a) security = ADS kerberos method = system keytab no smb crash, but I cannot authenticate with AD users: SPNEGO login failed: NT_STATUS_NO_LOGON_SERVERS b) security = ADS kerberos method = dedicated keytab dedicated keytab file = /etc/krb5.keytab same as in a) c) security = ADS kerberos method = default smb crashes on access -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1761737 Title: [bionic] samba PANIC, INTERNAL ERROR: Signal 11 To manage notifications about this bug go to: https://bugs.launchpad.net/samba/+bug/1761737/+subscriptions -- ubuntu-bugs mailing list ubuntu-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs
[Bug 1761737] Re: [bionic] samba PANIC, INTERNAL ERROR: Signal 11
> a) Samba as a standalone server, but using kerberos for authentication. The users will exist "locally" via sssd, and samba will be just like any other kerberized service authenticating the users via the kdc. For that it will need an appropriate service key in /etc/krb5.keytab. I think realm (the tool) only extracts host/* keys, not cifs/* keys, and samba might want cifs/* ones. yes, the krb5.keytab created by realm does not contain cifs/* and contains # klist -e -k /etc/krb5.keytab Keytab name: FILE:/etc/krb5.keytab KVNO Principal -- 2 m15015-vm-lin3$@MPI-DORTMUND.MPG.DE (aes256-cts-hmac-sha1-96) 2 m15015-vm-lin3$@MPI-DORTMUND.MPG.DE (aes128-cts-hmac-sha1-96) 2 m15015-vm-lin3$@MPI-DORTMUND.MPG.DE (des3-cbc-sha1) 2 m15015-vm-lin3$@MPI-DORTMUND.MPG.DE (arcfour-hmac) 2 m15015-vm-lin3$@MPI-DORTMUND.MPG.DE (des-cbc-md5) 2 m15015-vm-lin3$@MPI-DORTMUND.MPG.DE (des-cbc-crc) 2 host/m15015-vm-l...@mpi-dortmund.mpg.de (aes256-cts-hmac-sha1-96) 2 host/m15015-vm-l...@mpi-dortmund.mpg.de (aes128-cts-hmac-sha1-96) 2 host/m15015-vm-l...@mpi-dortmund.mpg.de (des3-cbc-sha1) 2 host/m15015-vm-l...@mpi-dortmund.mpg.de (arcfour-hmac) 2 host/m15015-vm-l...@mpi-dortmund.mpg.de (des-cbc-md5) 2 host/m15015-vm-l...@mpi-dortmund.mpg.de (des-cbc-crc) 2 RestrictedKrbHost/m15015-vm-l...@mpi-dortmund.mpg.de (aes256-cts-hmac-sha1-96) 2 RestrictedKrbHost/m15015-vm-l...@mpi-dortmund.mpg.de (aes128-cts-hmac-sha1-96) 2 RestrictedKrbHost/m15015-vm-l...@mpi-dortmund.mpg.de (des3-cbc-sha1) 2 RestrictedKrbHost/m15015-vm-l...@mpi-dortmund.mpg.de (arcfour-hmac) 2 RestrictedKrbHost/m15015-vm-l...@mpi-dortmund.mpg.de (des-cbc-md5) 2 RestrictedKrbHost/m15015-vm-l...@mpi-dortmund.mpg.de (des-cbc-crc) But in previous samba version there was no cifs/* in keytab and smb didn't crash on access. So is it really necessary? > Note that the realm tool does not change smb.conf as far as I can see, that's > why you still had "security = user" or "server role = stanalone server" in > your smb.conf before. That might be a hint. Hm, I'm sure it did change the smb.conf previously (maybe this changed recently?). That's why I had "security = user" instead of "security = ADS" in my smb.conf. But now I cannot see any changes in smb.conf too after joining to AD with realm. So you mean in a) I should try his, right? security = auto server role = standalone server kerberos method = secrets and keytab smbd crashes here. What is the best way to add the correct cifs/* in /etc/krb5.keytab? > SSSD by default likes "usern...@realm.com", and samba might expect just > "username", or "username@WORKGROUP" Ok, what is the recommended configuration in sssd.conf and smb.conf? > b) So you mean in b) I should try his, right? security = auto kerberos method = secrets and keytab server role = member server afterwards "net ads join" gives me: # net ads join -U ntfieroch Enter ntfieroch's password: Using short domain name -- MPI-DORTMUND Joined 'M15015-VM-LIN3' to dns domain 'mpi-dortmund.mpg.de' DNS Update for m15015-vm-lin3.client.mpi-dortmund.mpg.de failed: ERROR_DNS_GSS_ERROR DNS update failed: NT_STATUS_UNSUCCESSFUL That works! But shouldn't run the tool realm for joining to AD without net? > My hypothesis is that there was a change in 4.7.x and that when the secrets > are not found, it crashes. Definitely a bug, but we might be in an > unsupported configuration. I have yet to hear from upstream in their bug. Ok, what is the recommended setting for "security" and "server role" if the client is a domain member and joined by the tool "realm" and not "net"? -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1761737 Title: [bionic] samba PANIC, INTERNAL ERROR: Signal 11 To manage notifications about this bug go to: https://bugs.launchpad.net/samba/+bug/1761737/+subscriptions -- ubuntu-bugs mailing list ubuntu-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs
[Bug 1761737] Re: [bionic] samba PANIC, INTERNAL ERROR: Signal 11
> Above when you said "it works" after trying "net ads join", did you mean just the join, or that samba started to authenticate domain users normally? After additionally trying "net ads join" samba started to authenticate domain users normally. I can access a shared directory with a domain user without smb crash. > check if "net ads join" creates another entry in the keytab file Yes, "net ads join" additionally adds cifs/* entries in the keytab file. I'm asking sa...@lists.samba.org if an additional "net ads join" is necessary when joining to AD by realm and use sssd for authentication. > After a lot of experimentation, I got my samba server, with "security = ads" > but no winbind and no "net ads join" command, to authenticate an AD user > using kerberos. > What nailed it was to use setspn on the windows side to add cifs/ > to the computer account, like this (for a "bionic-sssd" computer account): > > setspn -S cifs/bionic-sssd bionic-sssd Same here! It is also working with adding SPN host/ instead of cifs/. Is there any linux tool that can rpc and create SPNs on the DC? -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1761737 Title: [bionic] samba PANIC, INTERNAL ERROR: Signal 11 To manage notifications about this bug go to: https://bugs.launchpad.net/samba/+bug/1761737/+subscriptions -- ubuntu-bugs mailing list ubuntu-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs
[Bug 1761737] Re: [bionic] samba PANIC, INTERNAL ERROR: Signal 11
after adding cifs/ entries on Windows DC to the machine account with setspn there are no cifs/ entries in local keytab file what "net ads join" alternatively has added and samba shares still are accessible. -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1761737 Title: [bionic] samba PANIC, INTERNAL ERROR: Signal 11 To manage notifications about this bug go to: https://bugs.launchpad.net/samba/+bug/1761737/+subscriptions -- ubuntu-bugs mailing list ubuntu-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs
[Bug 1713417] [NEW] user_icon.png missing
Public bug reported: The icon user_icon.png is missing in theme elarun (package sddm-theme- elarun). Therefore the text field for login name is shifted unaestheticly. Please add missing icon to package. Anyway, I fixed this using cp /usr/share/icons/oxygen/base/48x48/status/meeting-participant.png /usr/share/sddm/themes/elarun/images/user_icon.png convert -resize 44 /usr/share/sddm/themes/elarun/images/user_icon.png /usr/share/sddm/themes/elarun/images/user_icon.png ** Affects: sddm (Ubuntu) Importance: Undecided Status: New ** Description changed: The icon user_icon.png is missing in theme elarun (package sddm-theme- elarun). Therefore the text field for login name is shifted unaestheticly. Please add missing icon to package. - I fixed this using + + Anyway, I fixed this using cp /usr/share/icons/oxygen/base/48x48/status/meeting-participant.png /usr/share/sddm/themes/elarun/images/user_icon.png convert -resize 44 /usr/share/sddm/themes/elarun/images/user_icon.png /usr/share/sddm/themes/elarun/images/user_icon.png -- You received this bug notification because you are a member of Kubuntu Bugs, which is subscribed to sddm in Ubuntu. https://bugs.launchpad.net/bugs/1713417 Title: user_icon.png missing To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/sddm/+bug/1713417/+subscriptions -- kubuntu-bugs mailing list kubuntu-b...@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/kubuntu-bugs
[Bug 1748175] [NEW] new user directories created, but not using /etc/skel
Public bug reported: The system is integrated into Active Directory. PAM module mkhomedir is installed. Kubuntu (all versions up to 18.04 beta); sddm 0.14.0 For new users logged in by SDDM a home directory is created but no files from /etc/skel are copied. For new users logged in by ssh a home directory is created too and all files from /etc/skel are copied. Does SDDM prevents to copy default files from /etc/skel for new users? ** Affects: sddm (Ubuntu) Importance: Undecided Status: New -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1748175 Title: new user directories created, but not using /etc/skel To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/sddm/+bug/1748175/+subscriptions -- ubuntu-bugs mailing list ubuntu-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs
[Bug 1430259] Re: Mounting CIFS share intermittent failure (CIFS error code -5)
Hi, I have the same problem with 16.04 and 17.10 but unfortunately I do not use winbind which I could remove as a workaround. I joined my PCs to AD using realm and SSSD, so no winbind is installed. Does anyone know another workaround? Maybe you did not uninstall only winbind but a broken library too, which I could try to remove? -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1430259 Title: Mounting CIFS share intermittent failure (CIFS error code -5) To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/cifs-utils/+bug/1430259/+subscriptions -- ubuntu-bugs mailing list ubuntu-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs
[Bug 1734700] [NEW] mounting CIFS share failure (cifs_mount failed w/return code = -2)
Public bug reported: HOST: Kubuntu 16.04.3 LTS LOCALHOST: Kubuntu 17.10 The system is in an working Active Directory environment (realm, sssd). But mounting on commandline using a kerberos ticket is failing: mount -t cifs -o user=USER,domain=DOMAIN,cruid=USER,sec=krb5 //HOST/share /mnt/tmp mount error(2): No such file or directory Refer to the mount.cifs(8) manual page (e.g. man mount.cifs) journalctl/syslog: CIFS VFS: Send error in SessSetup = -2 CIFS VFS: cifs_mount failed w/return code = -2 smbclient -k -U USER //HOST/share is working and I can list all files in the share. smbclient -U USER //HOST/share is working too (without kerberos!) and I can list all files in the share. using a filemanager with cifs like dolphin is working! I can open smb://HOST/share with dolphin without a password (SSO). Using mount.cifs without kerberos is not working too (in contrast to dolphin and smbclient): mount -t cifs -o user=USER,domain=DOMAIN //HOST/share /mnt/tmp Password for USER@//HOST/share: * mount error(5): Input/output error Refer to the mount.cifs(8) manual page (e.g. man mount.cifs) journalctl/syslog: Status code returned 0xc05e STATUS_NO_LOGON_SERVERS CIFS VFS: Send error in SessSetup = -5 CIFS VFS: cifs_mount failed w/return code = -5 Additional tests show me that it is working the other way round: mounting Kubuntu 17.10 from Kubuntu 16.04.3 with kerberos (same machines) is working! There has to be a change, that is not working anymore with a newer Ubuntu than 16.04. Mounting on commandline without kerberos is not working too and I get the same error as above in syslog: CIFS VFS: Send error in SessSetup = -5 CIFS VFS: cifs_mount failed w/return code = -5 Anyway, cifs mounting with kerberos stops working in newer distributions, which has to be fixed! LOCALHOST: Kubuntu 17.10 # dpkg -l | grep -e krb5 -e samba -e smb -e sssd ii krb5-config 2.6 all Configuration files for Kerberos Version 5 ii krb5-locales1.15.1-2 all internationalization support for MIT Kerberos ii krb5-user 1.15.1-2 amd64basic programs to authenticate using MIT Kerberos ii libgssapi-krb5-2:amd64 1.15.1-2 amd64MIT Kerberos runtime libraries - krb5 GSS-API Mechanism ii libkrb5-26-heimdal:amd647.4.0.dfsg.1-2 amd64Heimdal Kerberos - libraries ii libkrb5-3:amd64 1.15.1-2 amd64MIT Kerberos runtime libraries ii libkrb5support0:amd64 1.15.1-2 amd64MIT Kerberos runtime libraries - Support library ii libsmbclient:amd64 2:4.6.7+dfsg-1ubuntu3.1 amd64shared library for communication with SMB/CIFS servers ii libsmbios2v52.3.1-0ubuntu2 amd64Provide access to (SM)BIOS information -- dynamic library ii python-samba2:4.6.7+dfsg-1ubuntu3.1 amd64Python bindings for Samba ii samba 2:4.6.7+dfsg-1ubuntu3.1 amd64SMB/CIFS file, print, and login server for Unix ii samba-common2:4.6.7+dfsg-1ubuntu3.1 all common files used by both the Samba server and client ii samba-common-bin2:4.6.7+dfsg-1ubuntu3.1 amd64Samba common files used by both the server and the client ii samba-dsdb-modules 2:4.6.7+dfsg-1ubuntu3.1 amd64Samba Directory Services Database ii samba-libs:amd642:4.6.7+dfsg-1ubuntu3.1 amd64Samba core libraries ii samba-vfs-modules 2:4.6.7+dfsg-1ubuntu3.1 amd64Samba Virtual FileSystem plugins ii smb4k 2.0.1-1 amd64Samba (SMB) share advanced browser ii smbclient 2:4.6.7+dfsg-1ubuntu3.1 amd64command-line SMB/CIFS clients for Unix ii sssd1.15.3-2ubuntu1 amd64System Security Services Daemon -- metapackage ii sssd-ad 1.15.3-2ubuntu1 amd64System Security Services Daemon -- Active Directory back end
[Bug 1734700] Re: mounting CIFS share failure (cifs_mount failed w/return code = -2)
After some more tests I found that package keyutils is not installed anymore on my newer systems > 16.04. After installing package keyutils mount.cifs is mounting via kerberos ticket again! So there is a dependency for package keyutils in relevant packages missing and should be added! For those who want to know how to get to the missing package: On 16.04 where mount.cifs is working with krb5 I got messages with cifs.upcall in syslog. The manpage for cifs.upcall showed me a reference to request-key.conf. That file or manpage was not installed in newer systems and is located in keyutils. -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1734700 Title: mounting CIFS share failure (cifs_mount failed w/return code = -2) To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/cifs-utils/+bug/1734700/+subscriptions -- ubuntu-bugs mailing list ubuntu-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs
[Bug 1248087] Re: backend not loading because of mistyped filename "libsss_krb5 .so"
Hm, I upgraded to ding-libs - 0.3.0.1-2 but it still doesn't work. After commenting out every blank line in sssd.conf it works! There is still a problem with blank lines in 0.3.0.1-2. -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1248087 Title: backend not loading because of mistyped filename "libsss_krb5 .so" To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/ding-libs/+bug/1248087/+subscriptions -- ubuntu-bugs mailing list ubuntu-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs
[Bug 1249777] Re: libsss-sudo generated nsswitch.conf leads to error messages upon sudo invocation
My workaround is to replace sudoers:files sss with sudoers:files in /etc/nsswitch.conf because I do not use the SSS configuration for sudo, just for AD. -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1249777 Title: libsss-sudo generated nsswitch.conf leads to error messages upon sudo invocation To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/sssd/+bug/1249777/+subscriptions -- ubuntu-bugs mailing list ubuntu-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs
[Bug 1248087] [NEW] backend not loading because of mistyped filename "libsss_krb5 .so"
Public bug reported: We are running a domain with ldap as id_provider and kerberos as auth_provider. The backend is not loading in ubuntu 13.10. Ubuntu 13.04 was working with the same configuration. In /etc/sssd/sssd_DOMAIN.log I find following error: [load_backend_module] (0x0010): Unable to load krb5 module with path (/usr/lib/x86_64-linux-gnu/sssd/libsss_krb5 .so), error: /usr/lib/x86_64 -linux-gnu/sssd/libsss_krb5 .so: cannot open shared object file: No such file or directory There is a space character in the filename libsss_krb5.so and that's why the module is not loading. The file /usr/lib/x86_64-linux- gnu/sssd/libsss_krb5.so without the space character does exist. Please fix it! It blocks connecting to our domin with ubuntu 13.10. Thanks! ** Affects: sssd (Ubuntu) Importance: Undecided Status: New ** Tags: kerberos krb5 sssd ** Description changed: We are running a domain with ldap as id_provider and kerberos as auth_provider. The backend is not loading in ubuntu 13.10. Ubuntu 13.04 was working with the same configuration. In /etc/sssd/sssd_DOMAIN.log I find following error: [load_backend_module] (0x0010): Unable to load krb5 module with path (/usr/lib/x86_64-linux-gnu/sssd/libsss_krb5 .so), error: /usr/lib/x86_64 -linux-gnu/sssd/libsss_krb5 .so: cannot open shared object file: No such file or directory - There is a space in the filename libsss_krb5.so and that's why the - module is not loading. The file /usr/lib/x86_64-linux- - gnu/sssd/libsss_krb5.so without the space does exist. + There is a space character in the filename libsss_krb5.so and that's why + the module is not loading. The file /usr/lib/x86_64-linux- + gnu/sssd/libsss_krb5.so without the space character does exist. Please fix it! It blocks connecting to our domin with ubuntu 13.10. Thanks! -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1248087 Title: backend not loading because of mistyped filename "libsss_krb5 .so" To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/sssd/+bug/1248087/+subscriptions -- ubuntu-bugs mailing list ubuntu-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs
[Bug 1248087] Re: backend not loading because of mistyped filename "libsss_krb5 .so"
sounds good but I do not find any trailing whitespaces in each configuration line in my sssd.conf. Which corresponding option is used to build the mistyped filepath "/usr/lib/x86_64-linux-gnu/sssd/libsss_krb5 .so"? -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1248087 Title: backend not loading because of mistyped filename "libsss_krb5 .so" To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/ding-libs/+bug/1248087/+subscriptions -- ubuntu-bugs mailing list ubuntu-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs
[Bug 1248087] Re: backend not loading because of mistyped filename "libsss_krb5 .so"
I found the corresponding option 'auth_provider=krb5' but there is NO whitespace! There has to be a bug in libini. Setting 'auth_provider="krb5"' would search for /usr/lib/x86_64-linux- gnu/sssd/libsss_"krb5".so without a whitespace. Removing the quotation marks and to be sure there is no whitespace again searches for /usr/lib/x86_64-linux-gnu/sssd/libsss_krb5 .so with a whitespace. I'm running Kubuntu 13.10 with # dpkg -l | grep libini ii libini-config3:amd64 0.3.0.1-1 amd64 INI file parser for C -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1248087 Title: backend not loading because of mistyped filename "libsss_krb5 .so" To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/ding-libs/+bug/1248087/+subscriptions -- ubuntu-bugs mailing list ubuntu-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs
[Bug 1454306] Re: apt-btrfs-snapshot supported reports "Sorry, your system lacks support for the snapshot feature" since update of btrfs-tools to 4.0-2 in debian/testing
Confirming bug still open in final ubuntu 15.10 -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1454306 Title: apt-btrfs-snapshot supported reports "Sorry, your system lacks support for the snapshot feature" since update of btrfs-tools to 4.0-2 in debian/testing To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/apt-btrfs-snapshot/+bug/1454306/+subscriptions -- ubuntu-bugs mailing list ubuntu-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs
[Bug 736743] Re: environment block not implemented on btrfs
bug still not fixed in 14.04 :-( -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/736743 Title: environment block not implemented on btrfs To manage notifications about this bug go to: https://bugs.launchpad.net/grub/+bug/736743/+subscriptions -- ubuntu-bugs mailing list ubuntu-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs
[Bug 24776] Re: ipw2100 - "Fatal interrupt. Scheduling firmware restart."
Unfortunately my BIOS does not have the option to choose the IRQ and so I cannot confirm this. But perhaps this is a good hint for the developers of ipw2100 to check the IRQ auto-configuration? -- ipw2100 - "Fatal interrupt. Scheduling firmware restart." https://bugs.launchpad.net/bugs/24776 You received this bug notification because you are a member of Ubuntu Bugs, which is a direct subscriber. -- ubuntu-bugs mailing list ubuntu-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs
[Bug 95853] Re: Add an option to get a confirmation dialog before deleting files in Nautilus
@#92: That's what I said in #60 with my last sentence too: change the combo to something like CTRL+m to prevent a shortcut that can be hit by accident with a single key and to show it's not a deleting but a moving operation. -- Add an option to get a confirmation dialog before deleting files in Nautilus https://bugs.launchpad.net/bugs/95853 You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. -- ubuntu-bugs mailing list ubuntu-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs
[Bug 1845678] Re: Lenovo ThinkPad X1 Carbon 7th Generation built-in microphone doesn't work
Any updates on this as now in times with corona people could use the micro for homeoffice video calls... For the manual way - what has the user to do in addition to copy these UCM file directories? -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1845678 Title: Lenovo ThinkPad X1 Carbon 7th Generation built-in microphone doesn't work To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1845678/+subscriptions -- ubuntu-bugs mailing list ubuntu-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs
[Bug 1859754] Re: add ucm to make alsa/sof driver work under PA (variants of Lenovo X1 Carbon 7th, Dell cnl and cml machines)
I tried kernel 5.3.0-43 from proposed but my notebook does not wake up from S3 suspend anymore (Lenovo Carbon X1 7th gen). I'm returning to kernel 5.3.0-40 where this is working... -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1859754 Title: add ucm to make alsa/sof driver work under PA (variants of Lenovo X1 Carbon 7th, Dell cnl and cml machines) To manage notifications about this bug go to: https://bugs.launchpad.net/hwe-next/+bug/1859754/+subscriptions -- ubuntu-bugs mailing list ubuntu-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs
[Bug 1845678] Re: Lenovo ThinkPad X1 Carbon 7th Generation built-in microphone doesn't work
I tried kernel 5.3.0-43 from proposed but my notebook does not wake up from S3 suspend anymore (Lenovo Carbon X1 7th gen). It was working with kernel 5.3.0-40... I recognized some errors regarding this sound update package in journallog. Maybe this causes suspend not to work? Mär 20 07:24:25 m19040-lin kernel: sof-audio-pci :00:1f.3: warning: No matching ASoC machine driver found Mär 20 07:24:25 m19040-lin kernel: sof-audio-pci :00:1f.3: DSP detected with PCI class/subclass/prog-if 0x040380 Mär 20 07:24:25 m19040-lin kernel: sof-audio-pci :00:1f.3: use msi interrupt mode Mär 20 07:24:25 m19040-lin kernel: sof-audio-pci :00:1f.3: bound :00:02.0 (ops i915_audio_component_bind_ops [i915]) Mär 20 07:24:25 m19040-lin kernel: sof-audio-pci :00:1f.3: hda codecs found, mask 5 Mär 20 07:24:25 m19040-lin kernel: sof-audio-pci :00:1f.3: using HDA machine driver skl_hda_dsp_generic now Mär 20 07:24:25 m19040-lin kernel: sof-audio-pci :00:1f.3: unexpected ipc interrupt raised! Mär 20 07:24:25 m19040-lin kernel: sof-audio-pci :00:1f.3: error: no reply expected, received 0x0 Mär 20 07:24:25 m19040-lin kernel: sof-audio-pci :00:1f.3: Firmware info: version 1:1:0-fcf6c Mär 20 07:24:25 m19040-lin kernel: sof-audio-pci :00:1f.3: Firmware: ABI 3:11:0 Kernel ABI 3:8:0 Mär 20 07:24:25 m19040-lin kernel: sof-audio-pci :00:1f.3: warn: FW ABI is more recent than kernel Mär 20 07:24:25 m19040-lin kernel: sof-audio-pci :00:1f.3: firmware boot complete Mär 20 07:24:25 m19040-lin kernel: skl_hda_dsp_generic skl_hda_dsp_generic: info: override FE DAI link iDisp1 Mär 20 07:24:25 m19040-lin kernel: skl_hda_dsp_generic skl_hda_dsp_generic: info: override FE DAI link iDisp2 Mär 20 07:24:25 m19040-lin kernel: skl_hda_dsp_generic skl_hda_dsp_generic: info: override FE DAI link iDisp3 Mär 20 07:24:25 m19040-lin kernel: skl_hda_dsp_generic skl_hda_dsp_generic: info: override FE DAI link Analog Playback and Capture Mär 20 07:24:25 m19040-lin kernel: skl_hda_dsp_generic skl_hda_dsp_generic: info: override FE DAI link Digital Playback and Capture Mär 20 07:24:25 m19040-lin kernel: skl_hda_dsp_generic skl_hda_dsp_generic: info: override FE DAI link dmic01 Mär 20 07:24:25 m19040-lin kernel: skl_hda_dsp_generic skl_hda_dsp_generic: info: override FE DAI link dmic16k Mär 20 07:24:25 m19040-lin kernel: sof-audio-pci :00:1f.3: Topology: ABI 3:7:0 Kernel ABI 3:8:0 Mär 20 07:24:25 m19040-lin kernel: sof-audio-pci :00:1f.3: warning: widget type 7 name iDisp3 Tx not handled Mär 20 07:24:25 m19040-lin kernel: sof-audio-pci :00:1f.3: warning: widget type 0 name codec0_in not handled Mär 20 07:24:25 m19040-lin kernel: sof-audio-pci :00:1f.3: warning: widget type 7 name iDisp2 Tx not handled Mär 20 07:24:25 m19040-lin kernel: sof-audio-pci :00:1f.3: warning: widget type 0 name codec1_in not handled Mär 20 07:24:25 m19040-lin kernel: sof-audio-pci :00:1f.3: warning: widget type 7 name iDisp1 Tx not handled Mär 20 07:24:25 m19040-lin kernel: sof-audio-pci :00:1f.3: warning: widget type 1 name codec0_out not handled Mär 20 07:24:25 m19040-lin kernel: sof-audio-pci :00:1f.3: warning: widget type 7 name Analog CPU Playback not handled Mär 20 07:24:25 m19040-lin kernel: sof-audio-pci :00:1f.3: warning: widget type 1 name codec1_out not handled Mär 20 07:24:25 m19040-lin kernel: sof-audio-pci :00:1f.3: warning: widget type 7 name Digital CPU Playback not handled Mär 20 07:24:25 m19040-lin kernel: sof-audio-pci :00:1f.3: warning: widget type 0 name codec2_in not handled Mär 20 07:24:25 m19040-lin kernel: sof-audio-pci :00:1f.3: warning: widget type 7 name Alt Analog CPU Playback not handled Mär 20 07:24:25 m19040-lin kernel: sof-audio-pci :00:1f.3: warning: widget type 1 name codec2_out not handled Mär 20 07:24:25 m19040-lin kernel: sof-audio-pci :00:1f.3: warning: widget type 0 name Analog CPU Capture not handled Mär 20 07:24:25 m19040-lin kernel: sof-audio-pci :00:1f.3: warning: widget type 1 name iDisp1_out not handled Mär 20 07:24:25 m19040-lin kernel: sof-audio-pci :00:1f.3: warning: widget type 0 name Digital CPU Capture not handled Mär 20 07:24:25 m19040-lin kernel: sof-audio-pci :00:1f.3: warning: widget type 1 name iDisp2_out not handled Mär 20 07:24:25 m19040-lin kernel: sof-audio-pci :00:1f.3: warning: widget type 0 name Alt Analog CPU Capture not handled Mär 20 07:24:25 m19040-lin kernel: sof-audio-pci :00:1f.3: warning: widget type 1 name iDisp3_out not handled Mär 20 07:24:25 m19040-lin kernel: sof-audio-pci :00:1f.3: ASoC: Parent card not yet available, widget card binding deferred Mär 20 07:24:25 m19040-lin kernel: snd_hda_codec_realtek ehdaudio0D0: autoconfig for ALC285: line_outs=2 (0x14/0x17/0x0/0x0/0x0) type:speaker Mär 20 07:24:25 m19040-lin kernel: snd_hda_codec_realtek ehdaudio0D0: speaker_outs=0 (0x0/0x0/0x0/0x0/0x0) Mär 20 07:24:25 m19040-lin kernel: snd_hda_codec_real
[Bug 1845678] Re: Lenovo ThinkPad X1 Carbon 7th Generation built-in microphone doesn't work
full journal log with kernel 5.3.0-43-generic ** Attachment added: "journallog.txt" https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1845678/+attachment/5339251/+files/journallog.txt -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1845678 Title: Lenovo ThinkPad X1 Carbon 7th Generation built-in microphone doesn't work To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1845678/+subscriptions -- ubuntu-bugs mailing list ubuntu-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs
[Bug 1845678] Re: Lenovo ThinkPad X1 Carbon 7th Generation built-in microphone doesn't work
Hm, previously I tried the script at #12. Maybe this is a firmware relict? -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1845678 Title: Lenovo ThinkPad X1 Carbon 7th Generation built-in microphone doesn't work To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1845678/+subscriptions -- ubuntu-bugs mailing list ubuntu-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs
[Bug 1853572] Re: realm fails with option --computer-ou
Thanks! I can confirm that it's working with 20.04. Best regards -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1853572 Title: realm fails with option --computer-ou To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/realmd/+bug/1853572/+subscriptions -- ubuntu-bugs mailing list ubuntu-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs
[Bug 1980991] Re: /usr/sbin/on_ac_power incorrectly reporting ac power status
I have the same problem in 22.04. Is it so difficult to fix it? -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1980991 Title: /usr/sbin/on_ac_power incorrectly reporting ac power status To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/powermgmt-base/+bug/1980991/+subscriptions -- ubuntu-bugs mailing list ubuntu-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs