[Bug 996293] Re: Cannot login using active directory users ( Unknown id: $username )

2012-05-17 Thread Justin Jon L. Jereza
Hello Scott, The exact idmap config that had the problem is as follows: idmap config * : backend = tdb # automatically generated by samba idmap config EXAMPLE : backend = rid idmap config EXAMPLE : range = 1 - 2 There was no idmap config * : range configured. No errors were generated

[Bug 996293] Re: Cannot login using active directory users ( Unknown id: $username )

2012-05-17 Thread Justin Jon L. Jereza
Hello Scott, The exact idmap config that had the problem is as follows: idmap config * : backend = tdb # automatically generated by samba idmap config EXAMPLE : backend = rid idmap config EXAMPLE : range = 1 - 2 There was no idmap config * : range configured. No errors were generated

[Bug 931191] Re: Precise non-pae mini.iso installation results in incomplete language support warning

2012-05-10 Thread Justin Jon L. Jereza
Hello. I noticed that there hasn't been much activity with this bug. Just chiming in to say that this error still occurs every time I do a network install with 12.04. -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu.

[Bug 996293] Re: Cannot login using active directory users ( Unknown id: $username )

2012-05-08 Thread Justin Jon L. Jereza
I've identified the problem. The lack of a default idmap range (idmap config * : range = X - Y) is causing the error. I am not sure if this can be classified as a bug since a range was specified for the domain itself and samba generates a default idmap config * : backend = tdb if it's not

[Bug 996293] Re: Cannot login using active directory users ( Unknown id: $username )

2012-05-08 Thread Justin Jon L. Jereza
I've identified the problem. The lack of a default idmap range (idmap config * : range = X - Y) is causing the error. I am not sure if this can be classified as a bug since a range was specified for the domain itself and samba generates a default idmap config * : backend = tdb if it's not

[Bug 996293] [NEW] Cannot login using active directory users ( Unknown id: $username )

2012-05-07 Thread Justin Jon L. Jereza
Public bug reported: I'm currently having this issue on Ubuntu 12.04. I've verified that I've done everything listed in https://help.ubuntu.com/community/ActiveDirectoryWinbindHowto. The smb.conf configuration I'm using is the same as the one I used in 10.04 (which works) with the exception that

[Bug 996293] Re: Cannot login using active directory users ( Unknown id: $username )

2012-05-07 Thread Justin Jon L. Jereza
** Attachment added: winbind https://bugs.launchpad.net/bugs/996293/+attachment/3136117/+files/winbind-config.tgz -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/996293 Title: Cannot login using

[Bug 996293] [NEW] Cannot login using active directory users ( Unknown id: $username )

2012-05-07 Thread Justin Jon L. Jereza
Public bug reported: I'm currently having this issue on Ubuntu 12.04. I've verified that I've done everything listed in https://help.ubuntu.com/community/ActiveDirectoryWinbindHowto. The smb.conf configuration I'm using is the same as the one I used in 10.04 (which works) with the exception that

[Bug 572167] [NEW] SuperFrench font isn't rendered properly in Ubuntu 10.04

2010-04-30 Thread Justin Jon L. Jereza
Public bug reported: Binary package hint: openoffice.org SuperFrench is a TrueType font I've placed in /usr/local/share/fonts. It just shows up as a bunch of squares. Other fonts I've added are displayed properly. ** Affects: openoffice.org (Ubuntu) Importance: Undecided Status:

[Bug 572167] Re: SuperFrench font isn't rendered properly in Ubuntu 10.04

2010-04-30 Thread Justin Jon L. Jereza
** Attachment added: Screenshot of problem. http://launchpadlibrarian.net/46538122/SuperFrench%20font%20rendering%20issue.png -- SuperFrench font isn't rendered properly in Ubuntu 10.04 https://bugs.launchpad.net/bugs/572167 You received this bug notification because you are a member of

[Bug 557013] Re: Add pam-config for pam_mkhomedir.so

2010-04-11 Thread Justin Jon L. Jereza
Should priority be lowered to 160? That way, it's smack in the middle of winbind and libpam-mount. -- Add pam-config for pam_mkhomedir.so https://bugs.launchpad.net/bugs/557013 You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. --

[Bug 557013] Re: Add pam-config for pam_mkhomedir.so

2010-04-08 Thread Justin Jon L. Jereza
Modified the pam-config a bit. Added 'Session-Interactive-Only: yes' so that non-interactive connections (like connections to samba shares) don't create home directories. ** Attachment added: pam_mkhomedir.so pam-config for interactive sessions only

[Bug 556285] [NEW] cannot change password of AD user when using pam_winbind

2010-04-06 Thread Justin Jon L. Jereza
Public bug reported: Binary package hint: samba I've been doing these tests on Karmic using the Lucid winbind pam- config. When trying to change the user's password using the Lucid winbind pam- config, I get the following: $ passwd passwd: Authentication token manipulation error passwd:

[Bug 556285] Re: cannot change password of AD user when using pam_winbind

2010-04-06 Thread Justin Jon L. Jereza
** Patch added: diff patch for /usr/share/pam-configs/winbind http://launchpadlibrarian.net/43225229/winbind.diff ** Description changed: Binary package hint: samba I've been doing these tests on Karmic using the Lucid winbind pam- config. When trying to change the user's

[Bug 556996] [NEW] winbind pam-config potentially breaks stacking with modules of lower priority in common-passwd

2010-04-06 Thread Justin Jon L. Jereza
Public bug reported: Binary package hint: samba Using requisite control for Password and Password-Initial in /usr/share /pam-configs/winbind potentially breaks stacking if there are other modules of lower priority. FIX: Change requisite to [success=end default=ignore] for both Password and

[Bug 556996] [NEW] winbind pam-config potentially breaks stacking with modules of lower priority in common-passwd

2010-04-06 Thread Justin Jon L. Jereza
Public bug reported: Binary package hint: samba Using requisite control for Password and Password-Initial in /usr/share /pam-configs/winbind potentially breaks stacking if there are other modules of lower priority. FIX: Change requisite to [success=end default=ignore] for both Password and

[Bug 557013] [NEW] Add pam-config for pam_mkhomedir.so

2010-04-06 Thread Justin Jon L. Jereza
Public bug reported: Add attached pam-config profile for pam_mkhomedir.so so that users that authenticate through a central authentication mechanism have their home directories created automatically. Priority has been set to be higher than the one for libpam-mount so that the home directory

[Bug 557013] Re: Add pam-config for pam_mkhomedir.so

2010-04-06 Thread Justin Jon L. Jereza
** Attachment added: /usr/share/pam-configs/mkhomedir http://launchpadlibrarian.net/43316249/mkhomedir -- Add pam-config for pam_mkhomedir.so https://bugs.launchpad.net/bugs/557013 You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. --

[Bug 557025] [NEW] pam_mount.so chown to user when creating directory fails

2010-04-06 Thread Justin Jon L. Jereza
Public bug reported: Binary package hint: libpam-mount Removal of mount point tree on logout also fails. I have mkmountpoint enable=1 remove=true / in pam_mount.conf.xml. Authentication log attached. Line #8 mentions that the mount point cannot be chowned to the user. The owner of that

[Bug 557025] Re: pam_mount.so chown to user when creating directory fails

2010-04-06 Thread Justin Jon L. Jereza
** Attachment added: pam_mount auth log http://launchpadlibrarian.net/43318526/pam_mount.log -- pam_mount.so chown to user when creating directory fails https://bugs.launchpad.net/bugs/557025 You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to

[Bug 556239] [NEW] mounting cifs uses uid and gid options by default

2010-04-06 Thread Justin Jon L. Jereza
Public bug reported: Binary package hint: libpam-mount With the following volume definition: volume pgrp=%(DOMAIN_NAME)\domain users fstype=cifs server=storage path=share mountpoint=/home/%(DOMAIN_NAME)/%(DOMAIN_USER)/Share / The following command is executed by pam_mount: command: [mount]

[Bug 556285] [NEW] cannot change password of AD user when using pam_winbind

2010-04-06 Thread Justin Jon L. Jereza
Public bug reported: Binary package hint: samba I've been doing these tests on Karmic using the Lucid winbind pam- config. When trying to change the user's password using the Lucid winbind pam- config, I get the following: $ passwd passwd: Authentication token manipulation error passwd:

[Bug 556285] Re: cannot change password of AD user when using pam_winbind

2010-04-06 Thread Justin Jon L. Jereza
** Patch added: diff patch for /usr/share/pam-configs/winbind http://launchpadlibrarian.net/43225229/winbind.diff ** Description changed: Binary package hint: samba I've been doing these tests on Karmic using the Lucid winbind pam- config. When trying to change the user's

[Bug 549508] Re: Can't resolve realm kdc with a fully qualified hostname

2010-03-29 Thread Justin Jon L. Jereza
This configuration file works. ** Attachment added: krb5.conf http://launchpadlibrarian.net/42445545/krb5.conf -- Can't resolve realm kdc with a fully qualified hostname https://bugs.launchpad.net/bugs/549508 You received this bug notification because you are a member of Ubuntu Server Team,

[Bug 549508] Re: Can't resolve realm kdc with a fully qualified hostname

2010-03-29 Thread Justin Jon L. Jereza
This configuration file doesn't work. ** Attachment added: krb5.conf http://launchpadlibrarian.net/42445566/krb5.conf -- Can't resolve realm kdc with a fully qualified hostname https://bugs.launchpad.net/bugs/549508 You received this bug notification because you are a member of Ubuntu Server

[Bug 549527] Re: Cannot find domain controller when joining a domain

2010-03-29 Thread Justin Jon L. Jereza
Aha! Good point there pinging the domain. host example.local resolves it but ping example.local doesn't. The problem may be somewhere else. I have the following in my /etc/resolv.conf: snip domain example.local search example.local nameserver 192.168.7.1 nameserver 192.168.7.254 /snip host

[Bug 549508] Re: Can't resolve realm kdc with a fully qualified hostname

2010-03-29 Thread Justin Jon L. Jereza
May be related to https://bugs.launchpad.net/ubuntu/+source/iputils/+bug/551389 -- Can't resolve realm kdc with a fully qualified hostname https://bugs.launchpad.net/bugs/549508 You received this bug notification because you are a member of Ubuntu Server Team, which is subscribed to krb5 in

[Bug 549535] Re: Failed to join domain: failed to connect to AD: Operations error

2010-03-29 Thread Justin Jon L. Jereza
It seems to be reproducible since I've encountered the same error on multiple Karmic systems. I've attached a tarball of all the related configuration files I know of. Once all configuration files are in place, trying to join the domain results in the error mentioned. ** Attachment added:

[Bug 549535] Re: Failed to join domain: failed to connect to AD: Operations error

2010-03-29 Thread Justin Jon L. Jereza
Sorry, it seems I've been barking up the wrong tree here. It seems to be a conflict with the .local TLD I'm using and avahi. -- Failed to join domain: failed to connect to AD: Operations error https://bugs.launchpad.net/bugs/549535 You received this bug notification because you are a member of

[Bug 549527] Re: Cannot find domain controller when joining a domain

2010-03-29 Thread Justin Jon L. Jereza
Sorry, it seems I've been barking up the wrong tree here. It seems to be a conflict with the .local TLD I'm using and avahi. -- Cannot find domain controller when joining a domain https://bugs.launchpad.net/bugs/549527 You received this bug notification because you are a member of Ubuntu Server

[Bug 549508] Re: Can't resolve realm kdc with a fully qualified hostname

2010-03-29 Thread Justin Jon L. Jereza
Sorry, it seems I've been barking up the wrong tree here. It seems to be a conflict with the .local TLD I'm using and avahi. -- Can't resolve realm kdc with a fully qualified hostname https://bugs.launchpad.net/bugs/549508 You received this bug notification because you are a member of Ubuntu

[Bug 549508] Re: Can't resolve realm kdc with a fully qualified hostname

2010-03-29 Thread Justin Jon L. Jereza
This configuration file works. ** Attachment added: krb5.conf http://launchpadlibrarian.net/42445545/krb5.conf -- Can't resolve realm kdc with a fully qualified hostname https://bugs.launchpad.net/bugs/549508 You received this bug notification because you are a member of Ubuntu Bugs, which

[Bug 549508] Re: Can't resolve realm kdc with a fully qualified hostname

2010-03-29 Thread Justin Jon L. Jereza
This configuration file doesn't work. ** Attachment added: krb5.conf http://launchpadlibrarian.net/42445566/krb5.conf -- Can't resolve realm kdc with a fully qualified hostname https://bugs.launchpad.net/bugs/549508 You received this bug notification because you are a member of Ubuntu Bugs,

[Bug 549527] Re: Cannot find domain controller when joining a domain

2010-03-29 Thread Justin Jon L. Jereza
Aha! Good point there pinging the domain. host example.local resolves it but ping example.local doesn't. The problem may be somewhere else. I have the following in my /etc/resolv.conf: snip domain example.local search example.local nameserver 192.168.7.1 nameserver 192.168.7.254 /snip host

[Bug 551389] [NEW] ping does not resolve fully qualified host properly

2010-03-29 Thread Justin Jon L. Jereza
Public bug reported: Hello. I have the following in my /etc/resolv.conf: snip # Generated by NetworkManager domain example.local search example.local nameserver 192.168.7.1 nameserver 192.168.7.254 /snip Both nameservers are functioning properly. I get the following when running host: $ host

[Bug 549508] Re: Can't resolve realm kdc with a fully qualified hostname

2010-03-29 Thread Justin Jon L. Jereza
May be related to https://bugs.launchpad.net/ubuntu/+source/iputils/+bug/551389 -- Can't resolve realm kdc with a fully qualified hostname https://bugs.launchpad.net/bugs/549508 You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. --

[Bug 549535] Re: Failed to join domain: failed to connect to AD: Operations error

2010-03-29 Thread Justin Jon L. Jereza
It seems to be reproducible since I've encountered the same error on multiple Karmic systems. I've attached a tarball of all the related configuration files I know of. Once all configuration files are in place, trying to join the domain results in the error mentioned. ** Attachment added:

[Bug 551389] Re: ping does not resolve fully qualified host properly

2010-03-29 Thread Justin Jon L. Jereza
Sorry, it seems I've been barking up the wrong tree here. It seems to be a conflict with the .local TLD I'm using and avahi. -- ping does not resolve fully qualified host properly https://bugs.launchpad.net/bugs/551389 You received this bug notification because you are a member of Ubuntu Bugs,

[Bug 549527] Re: Cannot find domain controller when joining a domain

2010-03-29 Thread Justin Jon L. Jereza
Sorry, it seems I've been barking up the wrong tree here. It seems to be a conflict with the .local TLD I'm using and avahi. -- Cannot find domain controller when joining a domain https://bugs.launchpad.net/bugs/549527 You received this bug notification because you are a member of Ubuntu Bugs,

[Bug 549535] Re: Failed to join domain: failed to connect to AD: Operations error

2010-03-29 Thread Justin Jon L. Jereza
Sorry, it seems I've been barking up the wrong tree here. It seems to be a conflict with the .local TLD I'm using and avahi. -- Failed to join domain: failed to connect to AD: Operations error https://bugs.launchpad.net/bugs/549535 You received this bug notification because you are a member of

[Bug 549508] Re: Can't resolve realm kdc with a fully qualified hostname

2010-03-29 Thread Justin Jon L. Jereza
Sorry, it seems I've been barking up the wrong tree here. It seems to be a conflict with the .local TLD I'm using and avahi. -- Can't resolve realm kdc with a fully qualified hostname https://bugs.launchpad.net/bugs/549508 You received this bug notification because you are a member of Ubuntu

[Bug 549508] [NEW] Can't resolve realm kdc with a fully qualified hostname

2010-03-27 Thread Justin Jon L. Jereza
Public bug reported: If a realm is specified as the following in /etc/krb5.conf: [realms] EXAMPLE.LOCAL = { kdc = auth.example.local } I get the following: $ kinit user kinit: Cannot resolve network address for KDC in realm EXAMPLE.LOCAL while getting initial credentials If it's

[Bug 549527] [NEW] Cannot find domain controller when joining a domain

2010-03-27 Thread Justin Jon L. Jereza
Public bug reported: Binary package hint: samba When I try to join a domain, I get the following: $ sudo net ads join -U admin Enter admin's password: Failed to join domain: failed to find DC for domain EXAMPLE.LOCAL Using 'sudo net ads join -U admin -S DC' works. This seems to be specific to

[Bug 549535] [NEW] Failed to join domain: failed to connect to AD: Operations error

2010-03-27 Thread Justin Jon L. Jereza
Public bug reported: Binary package hint: samba Running 'net ads join -U admin -S DC -d 3' on Karmic gives me the following: [2010/03/27 21:06:04, 3] libads/ldap.c:621(ads_connect) Successfully contacted LDAP server 192.168.0.1 [2010/03/27 21:06:09, 2]

[Bug 549508] [NEW] Can't resolve realm kdc with a fully qualified hostname

2010-03-27 Thread Justin Jon L. Jereza
Public bug reported: If a realm is specified as the following in /etc/krb5.conf: [realms] EXAMPLE.LOCAL = { kdc = auth.example.local } I get the following: $ kinit user kinit: Cannot resolve network address for KDC in realm EXAMPLE.LOCAL while getting initial credentials If it's

[Bug 549527] [NEW] Cannot find domain controller when joining a domain

2010-03-27 Thread Justin Jon L. Jereza
Public bug reported: Binary package hint: samba When I try to join a domain, I get the following: $ sudo net ads join -U admin Enter admin's password: Failed to join domain: failed to find DC for domain EXAMPLE.LOCAL Using 'sudo net ads join -U admin -S DC' works. This seems to be specific to

[Bug 549535] [NEW] Failed to join domain: failed to connect to AD: Operations error

2010-03-27 Thread Justin Jon L. Jereza
Public bug reported: Binary package hint: samba Running 'net ads join -U admin -S DC -d 3' on Karmic gives me the following: [2010/03/27 21:06:04, 3] libads/ldap.c:621(ads_connect) Successfully contacted LDAP server 192.168.0.1 [2010/03/27 21:06:09, 2]

[Bug 69064] Inconvenience viewing documentation

2006-10-29 Thread Justin Jon L. Jereza
Public bug reported: The installed documentation is mostly stored as .pod.gz. It's quite inconvenient having to decompress them to a home directory or having to be root to decompress them in place just to make them readable to perldoc. Piping them from zcat doesn't work either since perldoc

[Bug 69064] Re: Inconvenience viewing documentation

2006-10-29 Thread Justin Jon L. Jereza
Tarball of HTML documentation built from October 28 svn snapshot. ** Attachment added: Tarball of HTML documentation built from October 28 svn snapshot. http://librarian.launchpad.net/4940020/mod-perl-html-doc.tar.bz2 -- Inconvenience viewing documentation https://launchpad.net/bugs/69064