The same problem here, after upgrading to 'snapped' chromium 79 we lost
Single Sign-On, all our Kerberos security based intranet web servers
started asking for username and password.

Kerberos ticket cache is file /tmp/krb5cc_<uid>:
<pre>
johndoe@computer:~$ klist
Ticket cache: FILE:/tmp/krb5cc_1000
Default principal: john...@mydomain.lan

Valid starting     Expires            Service principal
3.2.2020 12:39:10  3.2.2020 22:39:10  krbtgt/mydomain....@mydomain.lan
        renew until 4.2.2020 12:39:10
3.2.2020 12:42:39  3.2.2020 22:39:10  cifs/da...@mydomain.lan
</pre>
<pre>
johndoe@computer:~$ ls -la /tmp/krb5cc_1000 
-rw------- 1 johndoe johndoe 3125 Ășno  3 12:42 /tmp/krb5cc_1000
</pre>

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to chromium-browser in Ubuntu.
https://bugs.launchpad.net/bugs/1849346

Title:
  [snap] kerberos GSSAPI no longer works after deb->snap transition

Status in chromium-browser package in Ubuntu:
  Confirmed

Bug description:
  I configure AuthServerWhitelist as documented:

  https://www.chromium.org/developers/design-documents/http-
  authentication

  and can see my whitelisted domains in chrome://policy/

  but websites that used to work with SPNEGO/GSSAPI/kerberos no longer
  work. I'm guessing the snap needs some sort of permission to use the
  kerberos ticket cache (or the plumbing to do so doesn't exist...).

  I can confirm that Chrome has the desired behavior.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/chromium-browser/+bug/1849346/+subscriptions

-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to     : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp

Reply via email to