similar to: CUPS backend question - Samba 4

Displaying 20 results from an estimated 4000 matches similar to: "CUPS backend question - Samba 4"

2015 Jul 04
1
CUPS backend question - Samba 4
Hi, > > Why don't you create a Member server with cups installed?. I suppose > that you have a gateway between both subnets, right? > > https://wiki.samba.org/index.php/Setup_a_Samba_AD_Member_Server > https://wiki.samba.org/index.php/Samba_as_a_print_server > > With that, the cups server can authenticate the users using the DC > server and you just need to print
2018 Nov 24
5
[Bug 1303] New: nft improperly merges intervals
https://bugzilla.netfilter.org/show_bug.cgi?id=1303 Bug ID: 1303 Summary: nft improperly merges intervals Product: nftables Version: unspecified Hardware: x86_64 OS: All Status: NEW Severity: critical Priority: P5 Component: nft Assignee: pablo at netfilter.org
2013 Jul 08
2
Crashes with 2.2.4 setup that worked perfectly with 2.2.2 (.2.3 also crashes)
I am not sure how to get the symbols necessary, however the following is the backtrace (this is Fedora 19 latest everything): Jul 8 03:23:02 MX dovecot: auth: Fatal: block_alloc(2147483648): Out of memory Jul 8 03:23:02 MX dovecot: auth: Error: Raw backtrace: /usr/lib64/dovecot/libdovecot.so.0(+0x5f437) [0x7f97a952f437] -> /usr/lib64/dovecot/libdovecot.so.0(+0x5f4fe) [0x7f97a952f4fe] ->
2020 Oct 25
2
doveadm SSL problem with recent update
With a recent update, I started seeing this: doveconf: Fatal: Error in configuration file /etc/dovecot/conf.d/10-ssl.conf line 14: ssl_cert: Can't open file /etc/letsencrypt/live/SERVER/fullchain.pem: Permission denied 1 4 * * * vmail /usr/bin/doveadm expunge -A mailbox MAILBOXINQUESTION savedbefore 1w is one of the crontab entries I am seeing this for. Is there an option to keep doveadm
2015 Aug 19
2
Samba 4 DC - no AES kerberos tickets - only arcfour
Hi Trever, things improved after resetting user/machine passwords, however only the session key is using aes256 now, the ticket itself is still arcfour: root at ubuntu1:~# kinit user09999 user09999 at S4DOM.TEST's Password: root at ubuntu1:~# klist -v Credentials cache: FILE:/tmp/krb5cc_0 Principal: user09999 at S4DOM.TEST Cache version: 4 Server: krbtgt/S4DOM.TEST at
2015 Jul 04
0
CUPS backend question - Samba 4
2015-07-04 1:04 GMT+02:00 Trever L. Adams < trever at middleearth.sapphiresunday.org>: > Hello, > > I have a DC that sits on a different subnet from the CUPS server that I > would like to use. I would rather not install CUPS on the DC. > > Is it possible to change the server name away from localhost for the > CUPS backend and have it connect to that other server to get
2015 Aug 18
2
Samba 4 DC - no AES kerberos tickets - only arcfour
Hi, I’ve been running a samba 4 DC for quite some time now, and while testing some kerberos related stuff, I noticed that all kerberos tickets I can get from the DC are of encryption type ?arcfour-hmac-md5“: # kinit testuser1 testuser1 at S4DOM.TEST's Password: # klist -v Credentials cache: FILE:/tmp/krb5cc_0 Ticket etype: arcfour-hmac-md5, kvno 1 I can create keytabs containing
2014 Apr 08
1
samba and cups printing.
Hai, ? Im?working on the?print server, samba cups, and so fare, looks ok. ? but im seeing messages like. ? [2014/04/08 08:39:29.804575,? 0] ../source3/rpc_server/rpc_ep_register.c:136(rpc_ep_register_loop) ? Failed to register endpoint 'spoolss'! ? [2014/04/07 16:52:12.100752,? 0] ../source3/printing/nt_printing_ads.c:116(nt_printer_guid_get) ? Failed to get GUID for printer
2019 Jul 16
3
pigeonhole question: filtering on delivered-to in case of fetchmail
So, one of the problems I am seeing is that people are trying to fake users into revealing information by sending from an outside domain but with an internal reply to address and claiming to be administration, IT or what not. I can set up something that will reject if from is outside the domain by reply to is internal. The problem is in some setups, there are fetchmail setups. I do not want to
2010 Dec 28
1
LDAP binds
I am using 2.0.8. Anonymous binds are no longer supported in the environment I am using. I need to change my userdb ldap setup to bind. I believe the ldap server does Kerberos (or can) authentication. My users are authenticating using Kerberos or Kerberos/PAM. This needs to stay in place. Can anyone suggest how I might go about changing my setup to work? My current ldap setup is as follows (the
2018 Nov 20
1
[Bug 1302] New: iptables v1.8.0 (nf_tables) has a problem inverting in-interface and maybe out
https://bugzilla.netfilter.org/show_bug.cgi?id=1302 Bug ID: 1302 Summary: iptables v1.8.0 (nf_tables) has a problem inverting in-interface and maybe out Product: iptables Version: CVS (please indicate timestamp) Hardware: x86_64 OS: All Status: NEW Severity: major Priority:
2014 Dec 30
3
CUPS and Samba4
Hi, I'm going to migrate my old CUPS server to a new setup. It shall provide the printing backend for Samba4 and should integrate as seamless as possible. Both Windows and Linux users should not require additional passwords, but should be authenticated by their Kerberos tickets. Is there anything particular to consider? E.g. has the CUPS server to be joined to the AD and should it run a
2019 Jan 24
4
Discard mail with from date older than xxxx
On 1/24/19 12:15 AM, Per Jessen wrote: > Trever L. Adams wrote: > >> I know that sieve doesn't do math. The file would be created >> externally. >> >> Based on examples in section 4.4 of >> https://tools.ietf.org/html/rfc5260#section-4 >> >> I figured something like this would work. >> >> if date :value "le" :originalzone
2008 Dec 02
2
data retention and e-discovery rules
Hello All, I am in the United States where we have e-discovery rules. Some organizations have to retain data for a certain amount of time, others are required to have a data retention policy. This means that while it should probably be possible for a user to "delete" an email so they do not see it. The server needs to store it, possibly in a tree that mirrors the folder setup of
2015 Jul 14
2
krbtgt user not showing aes types
I have found source4/scripting/devel/chgtdcpass for adding the aes types to machines. I know you have to change the password of normal users. How do you fix this for krbtgt? Can you just change the password? Is there a recommended method? Thank you for any help, Trever -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type:
2019 Jan 23
2
Discard mail with from date older than xxxx
I know that sieve doesn't do math. The file would be created externally. Based on examples in section 4.4 of https://tools.ietf.org/html/rfc5260#section-4 I figured something like this would work. if date :value "le" :originalzone "date" "date" "2018-10-25" { ??????? fileinto "SPAM"; ??????? stop; } However, I get the following. spam: line
2010 Oct 16
1
gssapi problems (postfix sasl through dovecot, dovecot imap working fine)
Thanks to Timo, I have solved all but one of my problems. For back ground, I am using Samba4 as an AD. I have the userdb working from LDAP just fine and kerberos authenetication for dovecot's IMAP server working fine. The problem is using dovecot's SASL with postfix. I also have plain/login working in imap and smtp. Both use pam_krb5 through pam to authenticate clients that don't have
2011 Apr 20
2
possible bug leading to lmtp crashes
I have been using Samba 4 kerberos and ldap with dovecot. Samba 4 changed a while back (resulting in me asking for help) which requires kerberos auth for ldap lookups. My setup worked perfectly before hand. Before and after were with dovecot-2.0.11 and the after also happens with 2.0.11. The only changes were (in my ldap.conf for dovecot -- changes are new lines starting with *, * is not in the
2010 May 11
4
antispam plugin problem
Hi I have installed a plug-in an antispam and when I try to move the message to a folder a spam mutt produces an error "Failed to call dspam." Here's my configuration(all built from ports): dovecot 1.2.11 dovecot-antispam 1.2_4,1 dspam 3.9.0_1 FreeBSD 8.0 Relevant sections from dovecot.conf: protocol imap { mail_plugins = antispam ... } plugin { antispam_signature =
2011 Apr 26
2
possible bug leading to lmtp crashes
On 04/25/2011 09:12 AM, Trever L. Adams wrote: > > As I look at the code in the hg reference above, I think there is a bug. > If HOME should be preserved as first, and some of these others may be > critical to proper operation, they should be preserved automatically, no > matter what the configuration says. This seems to be contrary to the > code and to the top of the page