[Bug 1919320] Re: Active Directory users unable to change expired password on logon

2021-03-18 Thread ibmthinkpad770x
I tested this today with 18.04

This issue exists in 18.04 with the the samba domain join method.

However Ubuntu 18.04 with SSSD and Realmd method worked as designed with
the expired password. The user was able to change the expired password

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1919320

Title:
  Active Directory users unable to change expired password on logon

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gdm3/+bug/1919320/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1919320] Re: Active Directory users unable to change expired password on logon

2021-03-17 Thread ibmthinkpad770x
advised by the bot to change the effected package

** Package changed: ubuntu => gdm3 (Ubuntu)

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1919320

Title:
  Active Directory users unable to change expired password on logon

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gdm3/+bug/1919320/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1919320] Re: Active Directory users unable to change expired password on logon

2021-03-16 Thread ibmthinkpad770x
Hello,
I understand the need for a narrower approach but there are multiple packages 
involved with Domain authentication including but not limited to gdm3, samba, 
krb5-config, winbind, and libpam-winbind. Should I open multiple bug reports 
with one open for each package?

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1919320

Title:
  Active Directory users unable to change expired password on logon

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+bug/1919320/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1919320] [NEW] Active Directory users unable to change expired password on logon

2021-03-16 Thread ibmthinkpad770x
Public bug reported:

I have Ubuntu 20.04 domain joined in a test-lab environment. The problem
is even if a user is set to change their password upon logon via Windows
active directory the user is never prompted to do so. I have tried
multiple domain join methods with the same result including the official
Ubuntu "Integration of Ubuntu Desktop with Microsoft Active Directory"
white paper

https://ubuntu.com/engage/microsoft-active-directory

Using this SSSD and Realmd AD joined method the user is denied logon and
receives a "Sorry, that did'nt work. Please try again" message.

When using a Winbind and Samba joined AD system the user receives an
"expired password" warning but is allowed to logon to the system without
being forced to change the password.


Below are the WinBind steps with comments on each step:

#hostname rename

#!/bin/bash
echo Please enter new hostname
read hostrename
sudo hostnamectl set-hostname $hostrename &&
sudo rm -f /etc/hosts
sudo cat > /etc/hosts << EOF
127.0.0.1 localhost
127.0.1.1 $hostrename.TESTDOMAIN.INC $hostrename

# The following lines are desirable for IPv6 capable hosts
::1 ip6-localhost ip6-loopback
fe00::0 ip6-localnet
ff00::0 ip6-mcastprefix
ff02::1 ip6-allnodes
ff02::2 ip6-allrouters

EOF

#install needed packages

sudo apt-get install bind9-dnsutils &&
sudo apt-get install ntpdate &&
sudo apt-get install samba krb5-config krb5-user winbind libpam-winbind 
libnss-winbind &&

#remove and create krb5.conf with specific variables
sudo rm -f /etc/krb5.conf
sudo cat > /etc/krb5.conf << EOF
[libdefaults]
default_realm = TESTDOMAIN.INC

kdc_timesync = 1
ccache_type = 4
forwardable = true
proxiable = true

[realms]
TESTDOMAIN.INC = {
kdc = DC01.TESTDOMAIN.INC
admin_server = DC01.TESTDOMAIN.INC
}

[domain_realm]
TESTDOMAIN = TESTDOMAIN.INC
.testdomain.inc = TESTDOMAIN.INC

EOF

#remove and create samba files with specific variables

sudo rm -f /etc/samba/smb.conf &&
sudo cat > /etc/samba/smb.conf << EOF
[global]
workgroup = TESTDOMAIN
realm = TESTDOMAIN.INC
security = ADS
dns forwarder = 10.0.0.218
winbind refresh tickets = Yes
vfs objects = acl_xattr
map acl inherit = Yes
store dos attributes = Yes
dedicated keytab file = /etc/krb5.keytab
kerberos method = secrets and keytab
idmap config * : backend = tdb
idmap config *:range = 5-100
template homedir = /home/%U
template shell = /bin/bash
winbind use default domain = true
winbind offline logon = true
winbind nss info = rfc2307
winbind enum users = yes
winbind enum groups = yes
EOF
break

#restart services

sudo systemctl restart winbind smbd nmbd

#home directory enablement

pam-auth-update --enable mkhomedir

#nssswitch removal and modification to enable domain accounts

sudo rm -f /etc/nsswitch.conf
sudo cat > /etc/nsswitch.conf 

[Bug 316649] Re: sound not detected

2009-01-13 Thread ibmthinkpad770x
All of the methods of obtaing information about my soundcard stated that
nothing was found. But using a user created program called sysinfo
displays my card as being there. When I try to open alsa mixer it says
no file found. reading on from the link

 "There are two sound chips in these machines, a PCI based Crystal SoundFusion 
4610, and an ISA based Crystal SoundFusion 4239.
The Linux drivers for the CS4610 (both OSS and ALSA) expect to find it paired 
with an AC'97 codec chip, while instead the CS4610 is paired with the ISA 
CS4239. This was done, because at the time this allowed DOS games to output 
sound using SoundBlaster Pro emulation.
To get sound under Linux you will have to use the OSS cs4232 or ALSA snd-cs4236 
driver for the ISA soundchip instead. "  I am stumped. What do I Do? How would 
I manually install the ISA driver and get it to work?

-- 
sound not detected
https://bugs.launchpad.net/bugs/316649
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 316649] [NEW] sound not detected

2009-01-12 Thread ibmthinkpad770x
Public bug reported:


I own a Ibm thinkpad 770x and am running 8.04 ubuntu
The sound card is displayed under an add on program called sysmoniter but 
ubuntu itself does not see it.
It is showing 
   Cirrus Logic CS 4610/11 CrystallClear SoundFusion 
Audio Accellerator
   Subsystem:IBM CS4610 Sound Fusion Audio Acellerator

But I have found a website that gives some information about the problem
here
http://www.thinkwiki.org/wiki/Problem_with_broken_sound_on_some_ThinkPads

I am new to linux and I would like to get the sound working so I can
watch dvd's.

** Affects: ubuntu
 Importance: Undecided
 Status: New

-- 
sound not detected
https://bugs.launchpad.net/bugs/316649
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs