It continues its work, so no fatal. But I don't like to see this as
"just cosmetic". Messages with "Failed" in them should be avoided.
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2077869
Title:
sy
Why is there a warning that is about overwriting a binding keysym with
the exact same value? Can't that warning be skipped. Or is that
"(keycode NN)" part important here?
I don't like unnecessary syslog messages.
--
You received this bug notification because you are a member of Ubuntu
Bugs, whic
Public bug reported:
It is possible that the postinst is going to trigger a restart of
systemd-binfmt.service. Take a look at this section of systemd.postinst
_update_binfmt() {
_systemctl restart systemd-binfmt.service || true
}
# Update Message Catalogs database and binfmt registrations in
Sorry for not responding sooner. I'm away from that system where I first
experienced the problem. I'll be able to test it not sooner than early
September.
Besides that, I have a setup (with LXC containers). Unfortunately I
can't reproduce the initial problem in this setup.
--
You received this b
What's the progress on this?
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1904990
Title:
Missing i386 version of libnss-sss
To manage notifications about this bug go to:
https://bugs.launchpad.net
In /etc/krb5.conf.d/freeipa there is
[libdefaults]
spake_preauth_groups = edwards25519
And in /var/lib/sss/pubconf/krb5.include.d there is the following
$ more /var/lib/sss/pubconf/krb5.include.d/*|cat
::
/var/lib/sss/pubconf/krb5.include.d/domain_realm_ghs_nl
::
[dom
In /etc/krb5.conf.d/freeipa there is
[libdefaults]
spake_preauth_groups = edwards25519
And in /var/lib/sss/pubconf/krb5.include.d there is the following
$ more /var/lib/sss/pubconf/krb5.include.d/*|cat
::
/var/lib/sss/pubconf/krb5.include.d/domain_realm_ghs_nl
::
[dom
Hi Timo,
Any news on this?
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1904990
Title:
Missing i386 version of libnss-sss
To manage notifications about this bug go to:
https://bugs.launchpad.net/
Can we raise the importance please? It is quite essential to let
unprivileged users run certain commands, even if there is not GUI.
Also, it is very confusing when everything is configured correctly, plus
the password is correct, and then to get the message "Not authorized",
"This incident has bee
What would it take to build the deb myself? I know how to build
packages, but not how to build a i386 deb on my amd64 machine.
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1904990
Title:
Missing i3
Commercial tools such as the Green Hills compilers. Of course there are
updates, but sometimes it is not possible, or allowed to upgrade due to
safety restrictions.
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad
Public bug reported:
In Ubuntu 20.04 there is no i386 support of libnss-sss anymore. Now
certain (older) programs don't work anymore in an environment with SSSD.
I'd like to request to bring the i386 support back to life.
** Affects: sssd (Ubuntu)
Importance: Undecided
Status: New
The /etc/krb5.conf is installed and configured by FreeIPA. See attached
krb5.conf
Indeed it has
[libdefaults]
default_ccache_name = KEYRING:persistent:%{uid}
** Attachment added: "krb5.conf"
https://bugs.launchpad.net/ubuntu/+source/samba/+bug/1892145/+attachment/5406950/+files/krb5.conf
Here is the core dump.
** Attachment added: "Core dump"
https://bugs.launchpad.net/ubuntu/+source/samba/+bug/1892145/+attachment/5404296/+files/core
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1
Well, it didn't actually create a core dump. It only said so. I'll see
what I can do to actually create the dump.
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1892145
Title:
smbclient cannot connec
A workaround is to confuse smbclient by setting KRB5CCNAME to an unknown
file
KRB5CCNAME=FILE:/none-existing-file
I just strumbled on a note from Alexander Bokovoy
"... and Samba on Debian/Ubuntu is compiled with Heimdal Kerberos
... Heimdal has no support for KEYRING type"
--
You
There is an option -k, to enable Kerberos. But there is no option to
disable it. Smbclient decides on its own to use Kerberos, and it crashes
(core dumped) while doing so.
--
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.la
Public bug reported:
It is not possible anymore to connect anonymously to a Samba server, if
there is a Kerberos environment. It does not matter if there is a valid
Kerberos ticket or not. I'm using FreeIPA.
This is with smbclient 2:4.11.6+dfsg-0ubuntu1.4
For example,
$ smbclient -L '//dist.ghs.
18 matches
Mail list logo