[Bug 1932537] Re: CUPS + SSSD: cannot access local CUPS web interface with domain user (apparmor problem)

2021-07-02 Thread Robert Euhus
Hi everyone, It would be really nice to have any kind of feedback on this bug report. Is there anything else I can do? Do You need more info? Thanks, Robert -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu.

[Bug 1890858] Re: AppArmor profile causes QEMU/KVM - Not Connected

2021-06-18 Thread Robert Euhus
I have successfully tested the libvirt/6.0.0-0ubuntu8.10 packages from focal-proposed as requested. The following packages where upgraded to 6.0.0-0ubuntu8.10: libvirt-clients libvirt-daemon libvirt-daemon-driver-qemu libvirt-daemon-driver-storage-rbd libvirt-daemon-system

[Bug 1932537] [NEW] CUPS + SSSD: cannot access local CUPS web interface with domain user (apparmor problem)

2021-06-18 Thread Robert Euhus
Public bug reported: [Summary] My domain user can not access the local CUPS web interface due to apparmor denials. Adding the following two lines to /etc/apparmor.d/local/usr.sbin.cupsd fixes it: /var/lib/sss/pipes/private/pam rw, unix (bind) type=dgram addr=@userdb-*, [Details] I have a

[Bug 1890858] Re: AppArmor profile causes QEMU/KVM - Not Connected

2021-06-16 Thread Robert Euhus
Thanks to both of You for figuring out the core of the problem. While I understand the reasoning for preferring solution (b) I would like to examine a strange somehow similar behaviour in cupsd with sssd. (Which - shame on me - I haven't reported yet): We had similar access problems with domain

[Bug 1890858] Re: AppArmor profile causes QEMU/KVM - Not Connected

2021-06-14 Thread Robert Euhus
Hi Christian, thanks for Your quick reply! This has been lingering for so long and a workaround is available, so no need to hurry. I am just very curious about the real cause for this issue and would prefer a proper solution. :) For now we are using this little drop in

[Bug 1890858] Re: AppArmor profile causes QEMU/KVM - Not Connected

2021-06-11 Thread Robert Euhus
Hi Christian, thanks for Your quick reply! This has been lingering for so long and a workaround is available, so no need to hurry. I am just very curious about the real cause for this issue and would prefer a proper solution. :) For now we are using this little drop in

[Bug 1890858] Re: AppArmor profile causes QEMU/KVM - Not Connected

2021-06-08 Thread Robert Euhus
** Attachment added: "surrounding area from syslog" https://bugs.launchpad.net/ubuntu/+source/libvirt/+bug/1890858/+attachment/5503156/+files/syslog-error ** Attachment removed: "systemctl status $(basename -a $(dpkg -L libvirt-daemon-system | grep -e .socket -e .service | xargs) | xargs) >

[Bug 1890858] Re: AppArmor profile causes QEMU/KVM - Not Connected

2021-06-08 Thread Robert Euhus
** Attachment added: "10) strace -p 11051 2>&1 | tee -a strace_domain_user_network_unix_dgram_success" https://bugs.launchpad.net/ubuntu/+source/libvirt/+bug/1890858/+attachment/5503155/+files/strace_domain_user_network_unix_dgram_success -- You received this bug notification because you

[Bug 1890858] Re: AppArmor profile causes QEMU/KVM - Not Connected

2021-06-08 Thread Robert Euhus
** Attachment added: "8) systemctl status $(basename -a $(dpkg -L libvirt-daemon-system | grep -e .socket -e .service | xargs) | xargs) > systemctl_status_after_failure" https://bugs.launchpad.net/ubuntu/+source/libvirt/+bug/1890858/+attachment/5503154/+files/systemctl_status_after_failure

[Bug 1890858] Re: AppArmor profile causes QEMU/KVM - Not Connected

2021-06-08 Thread Robert Euhus
** Attachment added: "6) strace -p 1246 2>&1 | tee -a strace_domain_user_fail" https://bugs.launchpad.net/ubuntu/+source/libvirt/+bug/1890858/+attachment/5503153/+files/strace_domain_user_fail -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed

[Bug 1890858] Re: AppArmor profile causes QEMU/KVM - Not Connected

2021-06-08 Thread Robert Euhus
** Attachment added: "5) systemctl status $(basename -a $(dpkg -L libvirt-daemon-system | grep -e .socket -e .service | xargs) | xargs) > systemctl_status_after_success" https://bugs.launchpad.net/ubuntu/+source/libvirt/+bug/1890858/+attachment/5503152/+files/systemctl_status_after_success

[Bug 1890858] Re: AppArmor profile causes QEMU/KVM - Not Connected

2021-06-08 Thread Robert Euhus
** Attachment added: "3) strace -p 1246 2>&1 | tee -a strace_local_user_success" https://bugs.launchpad.net/ubuntu/+source/libvirt/+bug/1890858/+attachment/5503151/+files/strace_local_user_success -- You received this bug notification because you are a member of Ubuntu Bugs, which is

[Bug 1890858] Re: AppArmor profile causes QEMU/KVM - Not Connected

2021-06-08 Thread Robert Euhus
** Attachment added: "systemctl status $(basename -a $(dpkg -L libvirt-daemon-system | grep -e .socket -e .service | xargs) | xargs) > systemctl_status_before" https://bugs.launchpad.net/ubuntu/+source/libvirt/+bug/1890858/+attachment/5503150/+files/systemctl_status_before -- You received

[Bug 1890858] Re: AppArmor profile causes QEMU/KVM - Not Connected

2021-06-08 Thread Robert Euhus
Hi Christian, we noticed this problem on several of our machines, so I would like to give this bug report another try. ;) I have a (relatively) clean install of Ubuntu 20.04 (no upgrade), which is joined to a Windows AD-domain via sssd, but currently used off site with cached credentials. My

[Bug 1073138] Re: Unattended-Upgrade::Allowed-Origins should be replaced by Unattended-Upgrade::Origins-Pattern

2021-02-17 Thread Robert Euhus
Please change this config for the next ubuntu release! ** Changed in: unattended-upgrades (Ubuntu) Status: Triaged => Confirmed -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1073138 Title:

[Bug 1073138] Re: Unattended-Upgrade::Allowed-Origins should be replaced by Unattended-Upgrade::Origins-Pattern

2021-02-17 Thread Robert Euhus
Hi all, especially Michael Vogt, while I can understand that You don't want do change the config during a release, I can not see any reason why it is still not changed for *new releases* of ubuntu. The bug report is 8 years old by now. There is no advantage of keeping "Allowed-Origin", but many

[Bug 1731628] Re: Cannot add caldav calendar

2019-05-17 Thread Robert Euhus
This is really sad. This app is completely broken and nobody cares. This is supposed to be a Long Time *Support* release and the problem was not fixed, even though in was known in the alpha stage. -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed

[Bug 1644428] Re: Unable to log in with AD account after update

2016-11-25 Thread Robert Euhus
Thanks for the quick action! -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1644428 Title: Unable to log in with AD account after update To manage notifications about this bug go to:

[Bug 1584485] Re: Upgrading samba to latest security fixes together with winbind in nsswitch.conf can harm entire OS

2016-11-25 Thread Robert Euhus
debugging the problem? Reverting the patch 'fixes' my problem, but does not really solve the original issue. Regards, Robert Euhus -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1584485 Title

[Bug 1584485] Re: Upgrading samba to latest security fixes together with winbind in nsswitch.conf can harm entire OS

2016-11-25 Thread Robert Euhus
** Attachment added: "/var/log/samba/log.wb-MYAD" https://bugs.launchpad.net/ubuntu/+source/samba/+bug/1584485/+attachment/4783094/+files/log.wb-MYAD -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu.

[Bug 1584485] Re: Upgrading samba to latest security fixes together with winbind in nsswitch.conf can harm entire OS

2016-11-25 Thread Robert Euhus
** Attachment added: "/var/log/samba/log.winbindd" https://bugs.launchpad.net/ubuntu/+source/samba/+bug/1584485/+attachment/4783093/+files/log.winbindd -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu.

[Bug 1584485] Re: Upgrading samba to latest security fixes together with winbind in nsswitch.conf can harm entire OS

2016-11-25 Thread Robert Euhus
Here is the relevant part from auth.log, which imho has a misleading error message. ** Attachment added: "/var/log/auth.log" https://bugs.launchpad.net/ubuntu/+source/samba/+bug/1584485/+attachment/4783092/+files/auth.log -- You received this bug notification because you are a member of

[Bug 1584485] Re: Upgrading samba to latest security fixes together with winbind in nsswitch.conf can harm entire OS

2016-11-25 Thread Robert Euhus
** Attachment added: "/etc/nsswitch.conf" https://bugs.launchpad.net/ubuntu/+source/samba/+bug/1584485/+attachment/4783062/+files/nsswitch.conf -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu.

[Bug 1584485] Re: Upgrading samba to latest security fixes together with winbind in nsswitch.conf can harm entire OS

2016-11-25 Thread Robert Euhus
will attach the corresponding config files. Yours, Robert Euhus ** Attachment added: "Samba/Winbind config file /etc/samba/smb.conf" https://bugs.launchpad.net/ubuntu/+source/samba/+bug/1584485/+attachment/4783042/+files/smb.conf -- You received this bug notification because you ar

[Bug 1584485] Re: Upgrading samba to latest security fixes together with winbind in nsswitch.conf can harm entire OS

2016-11-25 Thread Robert Euhus
** Attachment added: "/etc/pam.d/common-password" https://bugs.launchpad.net/ubuntu/+source/samba/+bug/1584485/+attachment/4783048/+files/common-password -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu.

[Bug 1584485] Re: Upgrading samba to latest security fixes together with winbind in nsswitch.conf can harm entire OS

2016-11-25 Thread Robert Euhus
** Attachment added: "/etc/pam.d/common-session" https://bugs.launchpad.net/ubuntu/+source/samba/+bug/1584485/+attachment/4783046/+files/common-session -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu.

[Bug 1584485] Re: Upgrading samba to latest security fixes together with winbind in nsswitch.conf can harm entire OS

2016-11-25 Thread Robert Euhus
** Attachment added: "/etc/pam.d/common-auth" https://bugs.launchpad.net/ubuntu/+source/samba/+bug/1584485/+attachment/4783044/+files/common-auth -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu.

[Bug 1584485] Re: Upgrading samba to latest security fixes together with winbind in nsswitch.conf can harm entire OS

2016-11-25 Thread Robert Euhus
** Attachment added: "/etc/pam.d/common-account" https://bugs.launchpad.net/ubuntu/+source/samba/+bug/1584485/+attachment/4783045/+files/common-account -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu.

[Bug 1584485] Re: Upgrading samba to latest security fixes together with winbind in nsswitch.conf can harm entire OS

2016-11-25 Thread Robert Euhus
** Attachment added: "/etc/security/pam_winbind.conf" https://bugs.launchpad.net/ubuntu/+source/samba/+bug/1584485/+attachment/4783043/+files/pam_winbind.conf -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu.

[Bug 1584485] Re: Upgrading samba to latest security fixes together with winbind in nsswitch.conf can harm entire OS

2016-11-24 Thread Robert Euhus
not my highest priority, since we have migrated to sssd for xenial. Regards, Robert Euhus -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1584485 Title: Upgrading samba to latest security fixes together

[Bug 1644428] Re: Unable to log in with AD account after update

2016-11-24 Thread Robert Euhus
Is there any way I can help debugging this problem? I have no idea how to find out, what exactly is missing from the pam_winbind.so module. But I'm willing to learn! :) I have no problem rebuilding packages to try out patches, or reinstalling from scratch. Please also let me know if You need any

[Bug 1584485] Re: Upgrading samba to latest security fixes together with winbind in nsswitch.conf can harm entire OS

2016-11-24 Thread Robert Euhus
Hello, this change breaks PAM authentification via libpam-winbind completely in trusty. I have just checked it with a fresh install. https://bugs.launchpad.net/ubuntu/+source/samba/+bug/1644428 Have you tried using libpam-winbind after making this change? Regards, Robert Euhus -- You

[Bug 1644428] Re: Unable to log in with AD account after update

2016-11-24 Thread Robert Euhus
But instead I think that something went wrong with the statically linking patch which was the only change introduced there: http://launchpadlibrarian.net/294673937/samba_2%3A4.3.11+dfsg-0ubuntu0.14.04.1_2%3A4.3.11+dfsg-0ubuntu0.14.04.2.diff.gz Regards, Robert Euhus -- You received this bug

[Bug 1644428] Re: Unable to log in with AD account after update

2016-11-24 Thread Robert Euhus
Sorry, forgot the link to the bug which caused this change: https://bugs.launchpad.net/ubuntu/+source/samba/+bug/1584485 -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1644428 Title: Unable to log

[Bug 1629204] Re: Autofs parameter substitution broken in kernel 4.4.0-38 and 4.4.0-40

2016-10-20 Thread Robert Euhus
This is unbelieveable: - Ubuntu Xenial is shipping new broken kernels with a known REGRESSION ! - For more than two weeks a fix is known and "InProgress" (whatever this means). That does however not prevent new broken kernels from being released (4.4.0-42 and 4.4.0-43). - Moreover all of these

[Bug 1629204] Re: Autofs parameter substitution broken in kernel 4.4.0-38 and 4.4.0-40

2016-10-19 Thread Robert Euhus
The -proposed kernel works for me and fixes the problem. Thanks! Robert -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1629204 Title: Autofs parameter substitution broken in kernel 4.4.0-38 and

[Bug 1629204] Re: Autofs parameter substitution broken in kernel 4.4.0-38 and 4.4.0-40

2016-10-17 Thread Robert Euhus
I really don't understand what's going on here. It's been another 6 days now. There has been another (broken) kernel update for xenial (4.4.0-43) which did not include this fix, and which also did not go through -proposed. Instead xenial-proposed is still at at 4.4.0-41, which is broken as well.

[Bug 1629204] Re: Autofs parameter substitution broken in kernel 4.4.0-38 and 4.4.0-40

2016-10-11 Thread Robert Euhus
I am very disappointed that another broken "stable" kernel (4.4.0-42.62) was just released for xenial, even though this problem and the fix have been known for about a week! Why? What can I do to speed up the progress? I really need a working kernel on xenial! Or do I have to build it myself

[Bug 1629204] Re: Autofs parameter substitution broken in kernel 4.4.0-38 and 4.4.0-40

2016-10-10 Thread Robert Euhus
Just a note: 4.4.0-41.61 from xenial-proposed is still broken. -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1629204 Title: Autofs parameter substitution broken in kernel 4.4.0-38 and 4.4.0-40 To

[Bug 1629204] Re: Autofs parameter substitution broken in kernel 4.4.0-38 and 4.4.0-40

2016-10-10 Thread Robert Euhus
I can confirm that the 0001-autofs4-Use-real_cred-for-uid-gid-in- packets.patch fixes the problem. I have tried the kernel located here: http://people.canonical.com/~sforshee/lp1629204/ And I have also applied the patch an top of the 4.4.0-38 kernel (commit

[Bug 1629205] Re: regression: with linux-image-4.4.0-38-generic autofs tries to acess folders as root instead of the user

2016-10-07 Thread Robert Euhus
*** This bug is a duplicate of bug 1629204 *** https://bugs.launchpad.net/bugs/1629204 This bug seems like a duplicate of this one filed moments beforem mine: http://bugs.launchpad.net/bugs/1629204 The came to the same conclusion. -- You received this bug notification because you are a

[Bug 1629205] Re: regression: with linux-image-4.4.0-38-generic autofs tries to acess folders as root instead of the user

2016-10-07 Thread Robert Euhus
Tim - thanks for that advice! Now I'm finally there: git bisect good ca6fe3344554d31ac9c0f7e2e6be490c2d5d501f is the first bad commit commit ca6fe3344554d31ac9c0f7e2e6be490c2d5d501f Author: Eric W. Biederman Date: Tue Sep 6 09:32:01 2016 -0500 fs: Call d_automount

[Bug 1629205] Re: regression: with linux-image-4.4.0-38-generic autofs tries to acess folders as root instead of the user

2016-10-05 Thread Robert Euhus
Thanks for the offer Joseph! I have read your answer a bit late, so I am already on my 9th kernel (all good so far). The docs were quite good and I have wanted to try out "that bisect thing" for quite a while :) (It's just a bit annoying that it takes about half an hour to compile on a i5-6500

[Bug 1629205] Re: regression: with linux-image-4.4.0-38-generic autofs tries to acess folders as root instead of the user

2016-10-05 Thread Robert Euhus
** Attachment added: "The current git status" https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1629205/+attachment/4755115/+files/git_status -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu.

[Bug 1629205] Re: regression: with linux-image-4.4.0-38-generic autofs tries to acess folders as root instead of the user

2016-10-05 Thread Robert Euhus
** Attachment added: "longer trace of the build error" https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1629205/+attachment/4755114/+files/build-error.log -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu.

[Bug 1629205] Re: regression: with linux-image-4.4.0-38-generic autofs tries to acess folders as root instead of the user

2016-10-04 Thread Robert Euhus
** Tags added: kernel-bug-exists-upstream ** Changed in: linux (Ubuntu) Status: Incomplete => Confirmed -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1629205 Title: regression: with

[Bug 1629205] Re: regression: with linux-image-4.4.0-38-generic autofs tries to acess folders as root instead of the user

2016-10-04 Thread Robert Euhus
Hi Joseph, yes, the problem started directly after the recent upgrade to linux- image-4.4.0-38-generic. I have never encountered this bug before, I know for certain that 4.4.0-36 works fine (as I have said before). Versions 4.4.0-34 and 4.4.0-22 are also without a problem. The mainline kernel

[Bug 1629205] [NEW] regression: with linux-image-4.4.0-38-generic autofs tries to acess folders as root instead of the user

2016-09-30 Thread Robert Euhus
ed. other Info: lsb_release -rd Description:Ubuntu 16.04.1 LTS Release:16.04 uname -r 4.4.0-38-generic If you need any further info or testing, please let me know. Thanks, Robert Euhus ProblemType: Bug DistroRelease: Ubuntu 16.04 Package: linux-image-4.4.0-38-generic 4.4.0-38

[Bug 1440608] Re: /etc/kernel/postinst.d/apt-auto-removal wants to remove all kernels except the latest one

2016-01-18 Thread Robert Euhus
Jarno Suni, thanks for the reply. First I would like to stress, that I still don't think that running all the KERNELS postINSTALL hooks while REMOVING the -extra package is the right thing todo. The only thing I can see that is really needed is the recreation of the initrd on installation and

[Bug 1440608] Re: /etc/kernel/postinst.d/apt-auto-removal wants to remove all kernels except the latest one

2016-01-18 Thread Robert Euhus
Hi all, sorry, the apt-auto-removal script attached above contained some debug echo statements. Which were harmless, but unnessecary. Testing and thinking a bit more about the problem I have come to the conclusion, that upon removal of a linux-image-extra package the only right thing to do is

[Bug 1375310] Re: Removing linux-image-extra-X-generic deletes initramfs

2016-01-18 Thread Robert Euhus
@ Andy Whitcroft: - in the commit d7235802d7735e53936c5ccfbe9e071021b394fb you write regarding linux-image-extra: "As it also depends on linux-image we know that linux-image will have been installed before it, and will be removed after it." The last part is not correct. We have no way of

[Bug 1440608] Re: /etc/kernel/postinst.d/apt-auto-removal wants to remove all kernels except the latest one

2016-01-15 Thread Robert Euhus
** Also affects: linux-meta (Ubuntu) Importance: Undecided Status: New -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1440608 Title: /etc/kernel/postinst.d/apt-auto-removal wants to remove

[Bug 1440608] Re: /etc/kernel/postinst.d/apt-auto-removal wants to remove all kernels except the latest one

2016-01-15 Thread Robert Euhus
The problem is that on purge/removal the linux-image-extra package runs all the kernel post-*install*-hooks in /etc/kernel/postinst.d (as its postrm hook), including the /etc/kernel/postinst.d/apt-auto-removal hook. The 'to-be-removed'-version of the kernel is given as an argument and thereby

[Bug 1375310] Re: Removing linux-image-extra-X-generic deletes initramfs

2016-01-15 Thread Robert Euhus
The fix of running all the kernel-post-install hooks on removal of a linux-image-extra package causes another bug (#1440608) with the autoremoval feature. Please see my comment on https://bugs.launchpad.net/bugs/1440608 . -- You received this bug notification because you are a member of Ubuntu

[Bug 1290785] Re: Users with UID 60000 are invisible in login and Settings-User unless /etc/login.defs updated

2014-07-23 Thread Robert Euhus
Hi Chris and everyone involved, I can confirm, that this new package from trusty-proposed fixes the problem. Users with a higher UID (e.g. 101125 here) are shown and 'nobody' is hidden. I have just tested this on a fresh install of trusty Xubuntu with the proposed repository enabled as described

[Bug 1290785] Re: Users with UID 60000 are invisible in login and Settings-User unless /etc/login.defs updated

2014-07-10 Thread Robert Euhus
Robert, if I found the correct sources, then I Ithink something went very wrong with your patch for trusty: I found sources for version 0.6.35-0ubuntu7.1 here: https://launchpad.net/ubuntu/trusty/+queue?queue_state=1 , namely:

[Bug 1290785] Re: Users with UID 60000 are invisible in login and Settings-User unless /etc/login.defs updated

2014-07-10 Thread Robert Euhus
After some more search I found that the original gzipped tar archive that is referenced in your new version accountsservice_0.6.35-0ubuntu7.1.dsc differs a lot from the xz-compressed original tar used by the old trusty version:

[Bug 1290785] Re: Users with UID 60000 are invisible in login and Settings-User unless /etc/login.defs updated

2014-07-03 Thread Robert Euhus
I have attached the backported patch of the changes from the above mentioned 0.6.37-1ubuntu4 and 0.6.37-1ubuntu5 to trusty's 0.6.35-0ubuntu5 accountsservice. This needs to be put into the debian/patches/ directory and added to debian/patches/series and debian/patches/ubuntu.series I have

[Bug 1290785] Re: Users with UID 60000 are invisible in login and Settings-User unless /etc/login.defs updated

2014-07-02 Thread Robert Euhus
This seems to lead into the right direction - my user account ist classified as 'SystemAccount': root@pc220hh2:~# for i in 1000 101265 101125 101139; do gdbus call --system --dest org.freedesktop.Accounts --object-path /org/freedesktop/Accounts/User$i --method

[Bug 1290785] Re: Users with UID 60000 are invisible in login and Settings-User unless /etc/login.defs updated

2014-07-02 Thread Robert Euhus
Thanks to the hint from Robert, I finally found a solution for my user to be listed again: There actually seems to be a method for setting the account type in the interface of org.freedesktop.Accounts.User, namely 'SetAccountType(in i accountType);' but I could not find a list of valid values for

[Bug 1290785] Re: Users with UID 60000 are invisible in login and Settings-User unless /etc/login.defs updated

2014-07-02 Thread Robert Euhus
Poking around a bit further it seems like the 'SetAccountType(in i accountType);' method mentioned above can take only values of 0 and 1 (which I would rather regard as boolean, than integer) and changes only the 'AccountType' property of that user. This property seems different from the

[Bug 1290785] Re: Users with UID 60000 are invisible in login and Settings-User unless /etc/login.defs updated

2014-06-25 Thread Robert Euhus
I have just tried the 0.6.37-1ubuntu5 versions for Utopic and they kinda work as expected.: - I can see users with UID 6 - 'nobody' is not listed anymore BUT: after some fiddling, one user (with uid 101125) is not shown any longer in the Lightdm login window (even after reboot), but when I

[Bug 1290785] Re: Users with UID 60000 are invisible in login and Settings-User unless /etc/login.defs updated

2014-06-24 Thread Robert Euhus
I was not yet able to test the fix mentioned above. But I noticed that with my workaround the user nobody (uid 65534) is listed as in lightdm. It is listed by accountsservice if I query it via dbus: root@pc:~/tmp# qdbus --system org.freedesktop.Accounts / /org /org/freedesktop

[Bug 1290785] Re: Users with big UID are invisible in login and Settings-User

2014-06-23 Thread Robert Euhus
** Also affects: lightdm Importance: Undecided Status: New -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1290785 Title: Users with big UID are invisible in login and Settings-User To

[Bug 1290785] Re: Users with big UID are invisible in login and Settings-User

2014-06-23 Thread Robert Euhus
** Also affects: gnome-system-tools (Ubuntu) Importance: Undecided Status: New -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1290785 Title: Users with big UID are invisible in login and

[Bug 1290785] Re: Users with big UID are invisible in login and Settings-User

2014-06-23 Thread Robert Euhus
I am using fresh install of Xubuntu 14.04 and I have a slightliy different behaviour than what is described above: 1. create a user with uid = 60001 (e.g change uid for an existing user in extended settings from users-admin dialog) - Result: The user is neither shown in the users-admin dialog,

[Bug 1123096] [NEW] k3b should depend on udisks, otherwise: No optical drive found.

2013-02-12 Thread Robert Euhus
Public bug reported: I am using Xubuntu 12.10 and I installed k3b, but when run it only says No optical drive found. K3b did not find any optical device in your system. So it's pretty useless as a CD/DVDD-bruning application. In the terminal I get : QStringList

[Bug 1123096] Re: k3b should depend on udisks, otherwise: No optical drive found.

2013-02-12 Thread Robert Euhus
** Description changed: - I am using Xubuntu 12.10 and I installed k3b, but when run it only says No optical drive found. K3b did not find any optical device in your system. So it's pretty useless as a CD/DVDD-bruning application. + I am using Xubuntu 12.10 and I installed k3b, but when run it

[Bug 575191] Re: simple-scan doesn't scan from HP M1522nf (MFP), while xsane works

2010-06-01 Thread Robert Euhus
Hi, the requested output of ltrace scanimage 21 | grep sane_ is in the attaced file (I didn't dare copypasting it here) It's from my Karmic-System. Some adittional information: when doing the first tests on a Lucid Live-CD-System even scanimage would cancel about every third try somewhere in

[Bug 575191] [NEW] simple-scan doesn't scan from HP M1522nf (MFP), while xsane works

2010-05-04 Thread Robert Euhus
Public bug reported: Binary package hint: simple-scan 1) lsb_release -rd Description:Ubuntu 9.10 Release:9.10 2) apt-cache policy simple-scan simple-scan: Installiert: 1.0.3-0ubuntu1 Kandidat: 1.0.3-0ubuntu1 Versions-Tabelle: *** 1.0.3-0ubuntu1 0 500

[Bug 575191] Re: simple-scan doesn't scan from HP M1522nf (MFP), while xsane works

2010-05-04 Thread Robert Euhus
** Attachment added: Output from running 'simple-scan -d' http://launchpadlibrarian.net/47796899/simple-scan_-d.log -- simple-scan doesn't scan from HP M1522nf (MFP), while xsane works https://bugs.launchpad.net/bugs/575191 You received this bug notification because you are a member of