similar to: Printing via SMB-Kerberos no longer works

Displaying 20 results from an estimated 1000 matches similar to: "Printing via SMB-Kerberos no longer works"

2018 Sep 22
2
Printing via SMB-Kerberos no longer works
> Sent: Saturday, September 22, 2018 at 12:08 PM > From: "Robert Schetterer via samba" <samba at lists.samba.org> > To: samba at lists.samba.org > Subject: Re: [Samba] Printing via SMB-Kerberos no longer works > > Am 22.09.2018 um 09:49 schrieb Alex Persson via samba: > > After upgrading from Ubuntu 16.04 to 18.04 printing via SMB-Kerberos no longer works
2018 Sep 22
1
Printing via SMB-Kerberos no longer works
Robert Schetterer wrote: > Alex Persson wrote: >> Robert Schetterer wrote: >>> Alex Persson wrote: >>>> After upgrading from Ubuntu 16.04 to 18.04 printing via SMB-Kerberos no longer works (printing still works in 18.04 when I print via SMB but I don't want to have the password stored in clear text in /usr/lib/cups/backend/smb). >>>> >>>>
2018 Sep 22
0
Printing via SMB-Kerberos no longer works
Am 22.09.2018 um 13:24 schrieb Alex Persson: >> Sent: Saturday, September 22, 2018 at 12:08 PM >> From: "Robert Schetterer via samba" <samba at lists.samba.org> >> To: samba at lists.samba.org >> Subject: Re: [Samba] Printing via SMB-Kerberos no longer works >> >> Am 22.09.2018 um 09:49 schrieb Alex Persson via samba: >>> After upgrading
2018 Sep 22
0
Printing via SMB-Kerberos no longer works
Am 22.09.2018 um 12:08 schrieb Robert Schetterer: > Am 22.09.2018 um 09:49 schrieb Alex Persson via samba: >> Hello, >> >> After upgrading from Ubuntu 16.04 to 18.04 printing via SMB-Kerberos no longer works (printing still works in 18.04 when I print via SMB but I don't want to have the password stored in clear text in /usr/lib/cups/backend/smb). >> >> In
2018 Sep 22
0
Printing via SMB-Kerberos no longer works
Am 22.09.2018 um 09:49 schrieb Alex Persson via samba: > Hello, > > After upgrading from Ubuntu 16.04 to 18.04 printing via SMB-Kerberos no longer works (printing still works in 18.04 when I print via SMB but I don't want to have the password stored in clear text in /usr/lib/cups/backend/smb). > > In 16.04 I can just type "lpr file.pdf", but when doing this in 18.04
2017 Aug 04
2
Printing with smbspool_krb5_wrapper not working in Ubuntu 16.04
Hello, I have two computers, one with Ubuntu 14.04 and one with Ubuntu 16.04. On both computers I have configured the printer with cups to print by using my Kerberos credential in the same way and it works in 14.04 but not on 16.04. For both /usr/bin/smbspool_krb5_wrapper is 700 and I have "AuthInfoRequired negotiate" for both in /etc/cups/printers.conf. I have made a symbolic link
2016 Mar 16
3
[Announce] Samba 4.4.0rc5 Available for Download
> When building Samba 4.4.0rc and then doing an install to /usr/local/samba, a directory "libexec" is being created which then contains a "samba" directory with a single "smbspool_krb5_wrapper" file inside (/usr/local/samba/libexec/samba/ smbspool_krb5_wrapper). This is not very clean, is it? > > Since all the files are already inside /usr/local/samba, why
2016 Mar 19
2
[WIP][PATCH] 'fix' smbspool_krb5_wrapper, libexecdir and ctdb helper binary locations for 4.4
On Saturday 19 March 2016 14:42:32 Andrew Bartlett wrote: > On Wed, 2016-03-16 at 20:33 +0000, Miguel Medalha wrote: > > > When building Samba 4.4.0rc and then doing an install to > > > /usr/local/samba, a directory "libexec" is being created which then > > > contains a "samba" directory with a single "smbspool_krb5_wrapper" > >
2016 Mar 20
4
[WIP][PATCH] 'fix' smbspool_krb5_wrapper, libexecdir and ctdb helper binary locations for 4.4
>>> When building Samba 4.4.0rc and then doing an install to >>> /usr/local/samba, a directory "libexec" is being created which then >>> contains a "samba" directory with a single "smbspool_krb5_wrapper" >>> file inside (/usr/local/samba/libexec/samba/ >>> smbspool_krb5_wrapper). This is not very clean, is it? >>>
2018 Nov 06
2
Samba CIFS Mounts with Kerberos Security: Write Access denied
Hi all, I am testing different setups for Samba home share mounts via the CIFS protocol on Linux clients with and without Keberos security (both krb5 and krb5i). I am experiencing some strange behaviour in case of Kerberos authentication: In case of mounts (by root or the user itself) without Kerberos security (only NTLMv2 authentication), local root and the owning user on the Linux client
2020 Oct 01
2
Kerberos ticket lifetime
On 10/1/2020 8:34 AM, Rowland penny via samba wrote: > On 01/10/2020 13:30, Jason Keltz via samba wrote: >> On 10/1/2020 8:28 AM, Rowland penny via samba wrote: >> >>> On 01/10/2020 13:17, Jason Keltz via samba wrote: >>>> So why is it that winbind renews the ticket on the original system, >>>> but on the system that I ssh to, it does not.
2017 Aug 04
0
Printing with smbspool_krb5_wrapper not working in Ubuntu 16.04
Unless somebody has an "aha!" moment and figures it out immediately, could you please file a bug in launchpad for this issue and attach the relevant config files and logs (for samba and cups)? https://bugs.launchpad.net/ubuntu/+source/samba/+filebug Thanks On Fri, Aug 4, 2017 at 12:22 PM, Van Svensson via samba < samba at lists.samba.org> wrote: > Hello, > > I have
2017 Aug 05
2
Printing with smbspool_krb5_wrapper not working in Ubuntu 16.04
Thanks for your reply! I have now filed a bug in launchpad (https://bugs.launchpad.net/ubuntu/+source/samba/+bug/1708817). When I compare the cups error_log with 14.04 where it does work I see that 16.04 uses two backslashes when setting KRB5CCNAME while 14.04 does not use backslashes, maybe that is the problem? Sometimes the cups error_log also have the below line "HTTP_STATE_WAITING
2016 Mar 16
4
[Announce] Samba 4.4.0rc5 Available for Download
Release Announcements ===================== This is the fifth release candidate of Samba 4.4. This is *not* intended for production environments and is designed for testing purposes only. Please report any defects via the Samba bug reporting system at https://bugzilla.samba.org/. Samba 4.4 will be the next version of the Samba suite. UPGRADING ========= Nothing special. NEW
2016 Mar 16
4
[Announce] Samba 4.4.0rc5 Available for Download
Release Announcements ===================== This is the fifth release candidate of Samba 4.4. This is *not* intended for production environments and is designed for testing purposes only. Please report any defects via the Samba bug reporting system at https://bugzilla.samba.org/. Samba 4.4 will be the next version of the Samba suite. UPGRADING ========= Nothing special. NEW
2016 Mar 19
0
[WIP][PATCH] 'fix' smbspool_krb5_wrapper, libexecdir and ctdb helper binary locations for 4.4
On Wed, 2016-03-16 at 20:33 +0000, Miguel Medalha wrote: > > When building Samba 4.4.0rc and then doing an install to > > /usr/local/samba, a directory "libexec" is being created which then > > contains a "samba" directory with a single "smbspool_krb5_wrapper" > > file inside (/usr/local/samba/libexec/samba/ > > smbspool_krb5_wrapper).
2016 Mar 19
0
[WIP][PATCH] 'fix' smbspool_krb5_wrapper, libexecdir and ctdb helper binary locations for 4.4
On Sat, 2016-03-19 at 12:41 +0100, Andreas Schneider wrote: > On Saturday 19 March 2016 14:42:32 Andrew Bartlett wrote: > > On Wed, 2016-03-16 at 20:33 +0000, Miguel Medalha wrote: > > > > When building Samba 4.4.0rc and then doing an install to > > > > /usr/local/samba, a directory "libexec" is being created which > > > > then > > >
2016 Mar 20
0
[WIP][PATCH] 'fix' smbspool_krb5_wrapper, libexecdir and ctdb helper binary locations for 4.4
On 20/03/16 18:57, Miguel Medalha wrote: > >>>> When building Samba 4.4.0rc and then doing an install to >>>> /usr/local/samba, a directory "libexec" is being created which then >>>> contains a "samba" directory with a single "smbspool_krb5_wrapper" >>>> file inside (/usr/local/samba/libexec/samba/ >>>>
2020 Sep 17
2
smbclient ignores configured kerberos ccache when using krb5-user on ubuntu/debian
On 17/09/2020 02:44, L.P.H. van Belle via samba wrote: > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=941493 > https://bugzilla.samba.org/show_bug.cgi?id=14344 > These appear they could be related to the issue I'm encountering. So I did some additional testing and discovered something interesting, but first some background: I previously mentioned that part of my initial
2014 Oct 25
2
LDAP proxy auth
During my test phase I used to manage POSIX attributes in my AD using ldap-tools with -Y GSSAPI after kinit Administrator. Now this became impossible unless I logged in as Administrator, since the principal is tied to the user account - be it only for NFS4. ;) Administrator so far is not even a POSIX user. My first idea was to join my POSIX user to some group, which is allowed to modify user