You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: support/azure/azure-storage/files/connectivity/files-troubleshoot-smb-connectivity.md
+1-1Lines changed: 1 addition & 1 deletion
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -62,7 +62,7 @@ If users are accessing the Azure file share using identity-based authentication,
62
62
63
63
#### Solution for cause 3
64
64
65
-
Validate that share-level permissions are configured correctly. See [Assign share-level permissions](/azure/storage/files/storage-files-identity-assign-share-level-permissions). Share-level permission assignments are supported for groups and users that have been synced from AD DS to Microsoft Entra ID using Microsoft Entra Connect Sync or Microsoft Entra Connect cloud sync. Confirm that groups and users being assigned share-level permissions aren't unsupported "cloud-only" groups.
65
+
Validate that share-level permissions are configured correctly. See [Assign share-level permissions](/azure/storage/files/storage-files-identity-assign-share-level-permissions).
66
66
67
67
### <aid="error53-67-87"></a>Error 53, Error 67, or Error 87 when you mount or unmount an Azure file share
Copy file name to clipboardExpand all lines: support/azure/azure-storage/files/security/files-troubleshoot-smb-authentication.md
+2-8Lines changed: 2 additions & 8 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -40,20 +40,14 @@ When you try to mount a file share, you might receive the following error:
40
40
41
41
### Cause: Share-level permissions are incorrect
42
42
43
-
If end users are accessing the Azure file share using Active Directory Domain Services (AD DS) or Microsoft Entra Domain Services authentication, access to the file share fails with "Access is denied" error if share-level permissions are incorrect.
43
+
If end users are accessing the Azure file share using identity-based authentication, access to the file share fails with "Access is denied" error if share-level permissions are incorrect.
44
44
45
45
> [!NOTE]
46
46
> This error might be caused by issues other than incorrect share-level permissions. For information on other possible causes and solutions, see [Troubleshoot Azure Files connectivity and access issues](../connectivity/files-troubleshoot-smb-connectivity.md#error5).
47
47
48
48
### Solution
49
49
50
-
Validate that permissions are configured correctly:
51
-
52
-
-**Active Directory Domain Services (AD DS)** see [Assign share-level permissions](/azure/storage/files/storage-files-identity-assign-share-level-permissions).
53
-
54
-
Share-level permission assignments are supported for groups and users that are synced from AD DS to Microsoft Entra ID using Microsoft Entra Connect Sync or Microsoft Entra Connect cloud sync. Confirm that groups and users being assigned share-level permissions aren't unsupported "cloud-only" groups.
55
-
56
-
-**Microsoft Entra Domain Services** see [Assign share-level permissions](/azure/storage/files/storage-files-identity-auth-active-directory-domain-service-enable?tabs=azure-portal#assign-share-level-permissions).
50
+
Validate that permissions are configured correctly. See [Assign share-level permissions](/azure/storage/files/storage-files-identity-assign-share-level-permissions).
Copy file name to clipboardExpand all lines: support/azure/virtual-machines/linux/apt-common-issues-in-ubuntu.md
+59-7Lines changed: 59 additions & 7 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -10,7 +10,7 @@ ms.collection: linux
10
10
ms.topic: troubleshooting-problem-resolution
11
11
ms.workload: infrastructure-services
12
12
ms.tgt_pltfrm: vm-linux
13
-
ms.custom: linux-related-content
13
+
ms.custom: linux-related-content, VM Admin - Linux (Guest OS)
14
14
ms.date: 06/07/2024
15
15
#customer intent: As an Azure Linux virtual machine (VM) administrator, I want troubleshoot issues in the APT tools so that I can successfully install or update applications on my VMs.
16
16
---
@@ -20,9 +20,6 @@ ms.date: 06/07/2024
20
20
21
21
This article discusses and provides solutions to common issues that you might encounter when you use the `apt` command-line tool to install or update applications on Microsoft Azure virtual machines (VMs).
22
22
23
-
> [!CAUTION]
24
-
> Standard support for Canonical Ubuntu 18.04 LTS is no longer available. If you're affected, see [Canonical Ubuntu 18.04 LTS is out of standard support on May 31, 2023](upgrade-canonical-ubuntu-18dot04-lts.md) to review your options.
25
-
26
23
## Overview
27
24
28
25
The `apt` (Advanced Package Tool) command on Ubuntu is a powerful tool that's used for package management. It enables you to install, remove, update, and manage software packages on the Ubuntu system. You can use `apt` to search for available packages, install specific versions of packages, and handle dependencies efficiently. It simplifies the process of software management by providing a command-line interface to interact with the APT libraries.
@@ -391,10 +388,65 @@ If any application automatically edits the *sources.list* file or adds a reposit
391
388
392
389
#### Solution: Remove or comment out armhf information from sources.list
393
390
394
-
Remove or comment out the lines that reference the ARM processor architecture in the */etc/apt/sources.list* file or */etc/apt/sources.list.d/\*.list*.
391
+
Remove or comment out the lines that reference the ARM processor architecture in the `/etc/apt/sources.list` file or `/etc/apt/sources.list.d/*.list`.
## Scenario 7: "Unknown apt-key errors when executing apt update"
396
+
397
+
<details>
398
+
<summary>Scenario 7 details</summary>
399
+
400
+
When you run the `apt update` command, the system tries to fetch package information from multiple sources. However, you receive an error message about `Unknown error executing apt-key` shown in the following output:
Reading package lists... Done Building dependency tree... Done Reading state information... Done
419
+
6 packages can be upgraded. Run 'apt list --upgradable' to see them.
420
+
w: An error occurred during the signature verification. The repository is not updated and the previous index files will be used. GPG error: http://azure.archive.ubuntu.com/ubuntu jammy InRelease: Unknown error executing apt-key
421
+
W: An error occurred during the signature verification. The repository is not updated and the previous index files will be used. GPG error: http://azure.archive.ubuntu.com/ubuntu jammy-updates InRelease: Unknown error executing apt-key
422
+
W: An error occurred during the signature verification. The repository is not updated and the previous index files will be used. GPG error: http://azure.archive.ubuntu.com/ubuntu jammy-backports InRelease: Unknown error executing apt-key
423
+
W: An error occurred during the signature verification. The repository is not updated and the previous index files will be used. GPG error: http://azure. archive.ubuntu.com/ubuntu jammy-security InRelease: Unknown error executing apt-key
424
+
```
399
425
400
-
[!INCLUDE [Azure Help Support](../../../includes/azure-help-support.md)]
426
+
### Cause: Permission issues affecting the keys under `/etc/apt/trusted.gpg.d ` can be seen when running apt with debug flags
427
+
428
+
```bash
429
+
$ sudo apt update -oDebug::Acquire::gpgv=1
430
+
...
431
+
...
432
+
http://azure.archive.ubuntu.com/ubuntu/dists/jammy/InRelease: The key(s) in the keyring /etc/apt/trusted.gpg.d/ubuntu-archive-2018.gpg are ignored as the file is not readable by user '_apt' executing apt-key.
433
+
http://azure.archive.ubuntu.com/ubuntu/dists/jammy-updates/InRelease: The key(s) in the keyring /etc/apt/trusted.gpg.d/microsoft-release.gpg are ignored as the file is not readable by user '_apt' executing apt-key.
434
+
http://azure.archive.ubuntu.com/ubuntu/dists/jammy-updates/InRelease: The key(s) in the keyring /etc/apt/trusted.gpg.d/ubuntu-archive-2012.gpg.are ignored as the file is not readable by user '_ apt' executing apt-key.
435
+
...
436
+
...
437
+
```
438
+
439
+
#### Solution: Correct permissions to be 644 for the key files under `/etc/apt/trusted.gpg.d` and also check the default umask for your installation
440
+
441
+
1) Correct permission for the keyring files
442
+
```bash
443
+
$ sudo chown 644 /etc/apt/trusted.gpg.d/*.gpg
444
+
```
445
+
446
+
2) Check the default umask set by running
447
+
```bash
448
+
$ sudo umask
449
+
```
450
+
451
+
The default umask for most distros is usually set under `/etc/login.defs` and it is set to 0022. There have been cases where the umask was being set to 0777 which results in null permissions for created files.
Copy file name to clipboardExpand all lines: support/azure/virtual-machines/linux/linux-upgrade-sles.md
+3-3Lines changed: 3 additions & 3 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -282,11 +282,11 @@ Not ready to read within timeout.
282
282
Skipping repository 'SLE-Module-HPC12-Updates' because of the above error.
283
283
Error retrieving metadata for 'SLE-Module-Legacy12-Pool' :
284
284
Not ready to read within timeout.
285
-
Skipping repository 'SLE-Module-Legacy12-Pool' because of the above err Error retrieving metadata for 'SLE-Module-Legacy12-Updates' :
285
+
Skipping repository 'SLE-Module-Legacy12-Pool' because of the above Error retrieving metadata for 'SLE-Module-Legacy12-Updates' :
286
286
Not ready to read within timeout.
287
287
Skipping repository 'SLE-Module-Legacy12-Updates' because of the above Error retrieving metadata for 'SLE-Module-Public-Cloud12-Pool' :
288
288
Not ready to read within timeout.
289
-
Skipping repository 'SLE-Module-Public-Cloud12-Pool' because of the abo Error retrieving metadata for 'SLE-Module-Public-Cloud12-Updates' :
289
+
Skipping repository 'SLE-Module-Public-Cloud12-Pool' because of the above Error retrieving metadata for 'SLE-Module-Public-Cloud12-Updates' :
290
290
Not ready to read within timeout.
291
291
Skipping repository 'SLE-Module-Public-Cloud12-Updates' because of the
292
292
````
@@ -550,7 +550,7 @@ You can also find this output in the `/var/log/messages` or `/var/log/distro-mig
550
550
551
551
### Cause
552
552
553
-
Midway through 2023, SUSE changed the GPG signing key for the SUSE Linux Enterprise 15 products, and products that are based on them (such asSUSE Enterprise Storage, SUSE Manager, and SUSE CaaSP) to the RSA 4096 bit key, as specified in SUSE article [SUSE Signing Keys](https://www.suse.com/support/security/keys).
553
+
Midway through 2023, SUSE changed the GPG signing key for the SUSE Linux Enterprise 15 products, and products that are based on them (such as SUSE Enterprise Storage, SUSE Manager, and SUSE CaaSP) to the RSA 4096 bit key, as specified in SUSE article [SUSE Signing Keys](https://www.suse.com/support/security/keys).
Copy file name to clipboardExpand all lines: support/azure/virtual-machines/windows/custom-routes-enable-kms-activation.md
+2Lines changed: 2 additions & 0 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -21,6 +21,8 @@ ms.author: jarrettr
21
21
22
22
This article describes how to resolve the KMS activation problem that you might experience when you enable forced tunneling in site-to-site VPN connection or ExpressRoute scenarios.
You enable [forced tunneling](/azure/vpn-gateway/vpn-gateway-forced-tunneling-rm) on Azure virtual network subnets to direct all Internet-bound traffic back to your on-premises network. In this scenario, the Azure virtual machines (VMs) that run Windows fail to activate Windows.
## Understanding Azure KMS endpoints for Windows product activation of Azure VMs
25
27
26
28
Azure uses different endpoints for Key Management Services (KMS) activation depending on the cloud region in which the VM resides. When using this troubleshooting guide, use the appropriate KMS endpoint that applies to your region.
When you use a self-hosted KMS server for activation and try to activate more than one Windows Server VM, the activation fails after the evaluation period, and your self-hosted KMS server reports the following error in the **Duplicate Client Machine ID Report**:
Copy file name to clipboardExpand all lines: support/azure/virtual-machines/windows/windows-activation-stopped-working.md
+2Lines changed: 2 additions & 0 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -13,6 +13,8 @@ ms.custom: sap:Cannot activate my Windows VM
13
13
14
14
This article discusses important changes that were made to Key Management Services (KMS) IP addresses that cause problems for Microsoft Windows virtual machine (VM) activation in Windows Azure. These changes affect Azure Global cloud users who configured custom routes or firewall rules to allow KMS IP addresses and who were previously able to activate Windows VMs successfully.
0 commit comments