search for: creduid

Displaying 19 results from an estimated 19 matches for "creduid".

2017 Feb 08
2
cifs-utils: regression in (mulituser?) mounting 'CIFS VFS: Send error in SessSetup = -126'
...gs below. The "different user" mentioned above has UID 1494 which appears in the logs. Thanks for your time! C. WORKING: cifs-utils v 6.4-1 Feb 8 09:51:46 trog cifs.upcall: key description: cifs.spnego;0;0;39010000;ver=0x2;host=smb.physics.wisc.edu;ip4=128.104.160.17;sec=krb5;uid= 0x0;creduid=0x0;user=smbadmin at PHYSICS.WISC.EDU;pid=0x6bd0 Feb 8 09:51:46 trog cifs.upcall: ver=2 Feb 8 09:51:46 trog cifs.upcall: host=smb.physics.wisc.edu Feb 8 09:51:46 trog cifs.upcall: ip=128.104.160.17 Feb 8 09:51:46 trog cifs.upcall: sec=1 Feb 8 09:51:46 trog cifs.upcall: uid=0 Feb 8 09:51:46 tr...
2013 Apr 11
1
Samba4 Does cifs need a keytab for the multiuser option?
...hare at /mnt/users/steve2 He gets 'Permission denied'. His id is the same, all that's changed is that now it's mounted via cifs. The mount: Apr 11 18:18:16 doloresdc cifs.upcall: key description: cifs.spnego;0;0;3f000000;ver=0x2;host=doloresdc;ip4=192.168.1.100;sec=krb5;uid=0x0;creduid=0x0;user=root;pid=0x116b Apr 11 18:18:16 doloresdc cifs.upcall: ver=2 Apr 11 18:18:16 doloresdc cifs.upcall: host=doloresdc Apr 11 18:18:16 doloresdc cifs.upcall: ip=192.168.1.100 Apr 11 18:18:16 doloresdc cifs.upcall: sec=1 Apr 11 18:18:16 doloresdc cifs.upcall: uid=0 Apr 11 18:18:16 doloresdc cif...
2010 Jul 30
0
ANNOUNCE: cifs-utils release 4.6 available for download
...you need to specify the "mand" option to turn it on. This is more in line with how other filesystems deal with mandatory locking. In practice, we hardly ever want the kernel to enforce mandatory locking -- the server deals with that. - - cifs.upcall will now preferentially use the creduid= upcall option rather than uid=. This makes mounting with krb5 work more as expected. The credcache is now always expected to be owned by the real uid of the mount process, rather than the value in the uid= option. A command-line option is provided for those who need legacy behavior. webp...
2020 Mar 09
3
mount share using kerberos ticket fails
...DNS A record exists, but the AD does not contain a reverse zone (and I can't create one). Here is the daemon.log (sorry for the poor formatting): Mar 9 15:06:23 testlinux cifs.upcall: key description: cifs.spnego;0;0;39010000;ver=0x2;host=ad.FOO.BAR.LOCAL;ip4=10.73.23.27;sec=krb5;uid=0x0;creduid=0x2c0b;user=yvan.masson;pid=0x121c Mar 9 15:06:23 testlinux cifs.upcall: ver=2 Mar 9 15:06:23 testlinux cifs.upcall: host=ad.FOO.BAR.LOCAL Mar 9 15:06:23 testlinux cifs.upcall: ip=10.73.23.27 Mar 9 15:06:23 testlinux cifs.upcall: sec=1 Mar 9 15:06:23 testlinux cifs.upcall: uid=0 Mar 9 15:06:2...
2013 Sep 28
2
mount.cifs and kerberos failure
...nual page (e.g. man mount.cifs) ************************************* Here's the dmesg output: ************************************ [16262.785552] /build/buildd/linux-lts-quantal-3.5.0/fs/cifs/cifs_spnego.c: key description = ver=0x2;host=beamssrv1.abcd.com;ip4=xxx.xxx.xxx.xx ;sec=krb5;uid=0x0;creduid=0x0;user=cytan;pid=0x155 d [16262.946608] /build/buildd/linux-lts-quantal-3.5.0/fs/cifs/sess.c: ssetup freeing small buf ffff88005772ddc0 [16262.946618] CIFS VFS: Send error in SessSetup = -126 [16262.946627] /build/buildd/linux-lts-quantal-3.5.0/fs/cifs/connect.c: CIFS VFS: leaving cifs_get_smb_se...
2019 Jan 07
2
mount cifs with sec=krb5
...MBA.COMPANY.COM > domainuser at memberserver-45:~$ sudo mount -t cifs //sambaserver/domainuser /mnt -osec=krb5,cruid=2028,uid=2028,gid=513 > > Jan 7 17:11:36 memberserver-45 cifs.upcall: key description: cifs.spnego;0;0;39010000;ver=0x2;host=sambaserver;ip4=10.20.30.16;sec=krb5;uid=0x3f6;creduid=0x3f6;user=root;pid=0x872 > Jan 7 17:11:36 memberserver-45 cifs.upcall: ver=2 > Jan 7 17:11:36 memberserver-45 cifs.upcall: host=sambaserver > Jan 7 17:11:36 memberserver-45 cifs.upcall: ip=10.20.30.16 > Jan 7 17:11:36 memberserver-45 cifs.upcall: sec=1 > Jan 7 17:11:36 memberse...
2023 Oct 15
1
reliability of mounting shares while login
...r SMB2.1) specify vers=1.0 on mount. Oct 11 22:45:32 pc-jm kernel: [ 13.752484] CIFS: Attempting to mount \\srv-dc01.example.localnet\Daten$ Oct 11 22:45:32 pc-jm cifs.upcall: key description: cifs.spnego;0;0;39010000;ver=0x2;host=srv-dc01.example.localnet;ip4=192.168.0.36;sec=krb5;uid=0x14163c77;creduid=0x14163c77;user=tester;pid=0xaa8 Oct 11 22:45:32 pc-jm cifs.upcall: ver=2 Oct 11 22:45:32 pc-jm cifs.upcall: host=srv-dc01.example.localnet Oct 11 22:45:32 pc-jm cifs.upcall: ip=192.168.0.36 Oct 11 22:45:32 pc-jm cifs.upcall: sec=1 Oct 11 22:45:32 pc-jm cifs.upcall: uid=337001591 Oct 11 22:45:32 pc...
2024 Jan 26
2
permission denied with windows acls
On Thu, 25 Jan 2024 18:45:52 -0800 Peter Carlson via samba <samba at lists.samba.org> wrote: > I am getting a permission denied when trying to ls as a domain user a > samba mount with windows ACLs (sigh I thought I had this figured > out). I tried to include self descriptive server names and include > them in the info below (fs1: file server, nc: addc, u2gui: ubuntu >
2024 Jan 26
1
permission denied with windows acls
...s there a reliable guide that helps a starter like me? LOG: Jan 26 09:24:56 u2gui kernel: [1214460.606344] CIFS: Attempting to mount \\fs.carlson.lab\test Jan 26 09:24:56 u2gui cifs.upcall: key description: cifs.spnego;0;0;39010000;ver=0x2;host=fs.carlson.lab;ip4=192.168.1.52;sec=krb5;uid=0x0;creduid=0x0;user=root;pid=0x24e63 Jan 26 09:24:56 u2gui cifs.upcall: ver=2 Jan 26 09:24:56 u2gui cifs.upcall: host=fs.carlson.lab Jan 26 09:24:56 u2gui cifs.upcall: ip=192.168.1.52 Jan 26 09:24:56 u2gui cifs.upcall: sec=1 Jan 26 09:24:56 u2gui cifs.upcall: uid=0 Jan 26 09:24:56 u2gui cifs.upcall: creduid=0...
2020 Mar 09
1
mount share using kerberos ticket fails
...create one). > >> > >> Here is the daemon.log (sorry for the poor formatting): > >> > >> Mar 9 15:06:23 testlinux cifs.upcall: key description: > >> cifs.spnego;0;0;39010000;ver=0x2;host=ad.FOO.BAR.LOCAL;ip4=10. > > > 73.23.27;sec=krb5;uid=0x0;creduid=0x2c0b;user=yvan.masson;pid=> 0x121c > >> Mar 9 15:06:23 testlinux cifs.upcall: ver=2 > >> Mar 9 15:06:23 testlinux cifs.upcall: host=ad.FOO.BAR.LOCAL > >> Mar 9 15:06:23 testlinux cifs.upcall: ip=10.73.23.27 > >> Mar 9 15:06:23 testlinux cifs.upcall: sec=...
2020 Mar 09
0
mount share using kerberos ticket fails
...s not contain a reverse zone > (and I can't > create one). > > Here is the daemon.log (sorry for the poor formatting): > > Mar 9 15:06:23 testlinux cifs.upcall: key description: > cifs.spnego;0;0;39010000;ver=0x2;host=ad.FOO.BAR.LOCAL;ip4=10. 73.23.27;sec=krb5;uid=0x0;creduid=0x2c0b;user=yvan.masson;pid=> 0x121c > Mar 9 15:06:23 testlinux cifs.upcall: ver=2 > Mar 9 15:06:23 testlinux cifs.upcall: host=ad.FOO.BAR.LOCAL > Mar 9 15:06:23 testlinux cifs.upcall: ip=10.73.23.27 > Mar 9 15:06:23 testlinux cifs.upcall: sec=1 > Mar 9 15:06:23 testlinux cif...
2019 Jan 08
0
mount cifs with sec=krb5
...memberserver-45:~$ sudo mount -t cifs > //sambaserver/domainuser /mnt -osec=krb5,cruid=2028,uid=2028,gid=513 > > > > Jan 7 17:11:36 memberserver-45 cifs.upcall: key > description: > cifs.spnego;0;0;39010000;ver=0x2;host=sambaserver;ip4=10.20.30 > .16;sec=krb5;uid=0x3f6;creduid=0x3f6;user=root;pid=0x872 > > Jan 7 17:11:36 memberserver-45 cifs.upcall: ver=2 > > Jan 7 17:11:36 memberserver-45 cifs.upcall: host=sambaserver > > Jan 7 17:11:36 memberserver-45 cifs.upcall: ip=10.20.30.16 > > Jan 7 17:11:36 memberserver-45 cifs.upcall: sec=1 > >...
2013 May 26
1
samba3 file-server crash for Samba4 DC
...27.0.0.1,unc=\\oliva \users,sec=krb5,user=root,pass=******** mount error(13): Permission denied Refer to the mount.cifs(8) manual page (e.g. man mount.cifs) the log gives: May 26 12:35:05 oliva cifs.upcall: key description: cifs.spnego;0;0;39010000;ver=0x2;host=oliva;ip4=127.0.0.1;sec=krb5;uid=0x0;creduid=0x0;user=root;pid=0x6f3 May 26 12:35:05 oliva cifs.upcall: ver=2 May 26 12:35:05 oliva cifs.upcall: host=oliva May 26 12:35:05 oliva cifs.upcall: ip=127.0.0.1 May 26 12:35:05 oliva cifs.upcall: sec=1 May 26 12:35:05 oliva cifs.upcall: uid=0 May 26 12:35:05 oliva cifs.upcall: creduid=0 May 26 12:35:...
2017 Feb 10
5
cifs-utils: regression in (mulituser?) mounting 'CIFS VFS: Send error in SessSetup = -126'
On Fri, 2017-02-10 at 11:15 -0600, Chad William Seys wrote: > Hi Jeff, > > > So we have a default credcache for the user for whom we are operating > > as, but we can't get the default principal name from it. My guess is > > that it's not finding the > > This mount is run by root UID=0 and seems to be find that credential > cache without problem (earlier
2020 Mar 09
2
mount share using kerberos ticket fails
...>> (and I can't >> create one). >> >> Here is the daemon.log (sorry for the poor formatting): >> >> Mar 9 15:06:23 testlinux cifs.upcall: key description: >> cifs.spnego;0;0;39010000;ver=0x2;host=ad.FOO.BAR.LOCAL;ip4=10. > 73.23.27;sec=krb5;uid=0x0;creduid=0x2c0b;user=yvan.masson;pid=> 0x121c >> Mar 9 15:06:23 testlinux cifs.upcall: ver=2 >> Mar 9 15:06:23 testlinux cifs.upcall: host=ad.FOO.BAR.LOCAL >> Mar 9 15:06:23 testlinux cifs.upcall: ip=10.73.23.27 >> Mar 9 15:06:23 testlinux cifs.upcall: sec=1 >> Mar 9 15...
2017 Feb 09
0
cifs-utils: regression in (mulituser?) mounting 'CIFS VFS: Send error in SessSetup = -126'
...cache arg 3db6b3a cifs.upcall: remove KRB5_TC_OPENCLOSE a3743af cifs.upcall: make the krb5_context a static global variable 9be6e88 cifs.upcall: use krb5 routines to get default ccname It seems the way cached credentials are searched changed, which your logs show if you diff them: uid=0 creduid=0 user=smbadmin at PHYSICS.WISC.EDU -pid=27600 -find_krb5_cc: scandir error on directory '/run/user/0': No such file or directory -find_krb5_cc: considering /tmp/krb5cc_0 -find_krb5_cc: FILE:/tmp/krb5cc_0 is valid ccache -find_krb5_cc: considering /tmp/krb5cc_1494_sM11PG -find_krb5_...
2018 Jun 21
0
Ubuntu 18:04 not getting 'home' directory from DC
...eem to be "permissions" related. I think will see if the sec=krb5 resolves it but haven't got that working yet, setting "sec=krb5" give me this. (ips edited) cifs.upcall: key description: cifs.spnego;0;0;39010000;ver=0x2;host=1x.1xx.1.3x;ip4=1x.1xx.1.3x;sec=krb5;uid=0x277d;creduid=0x0;user=test;pid=0x4ba cifs.upcall: ver=2 cifs.upcall: host=1x.1xx.1.3x cifs.upcall: ip=1x.1xx.1.3x cifs.upcall: sec=1 uid=10109 creduid=0 user=test pid=1210 get_cachename_from_process_env: pid == 0 get_existing_cc: default ccache is FILE:/tmp/krb5cc_0 cifs.upcall: get_tgt_time: unable to get prin...
2018 Jun 26
1
Fwd: Re: Ubuntu 18:04 not getting 'home' directory from DC
...eem to be "permissions" related. I think will see if the sec=krb5 resolves it but haven't got that working yet, setting "sec=krb5" give me this. (ips edited) cifs.upcall: key description: cifs.spnego;0;0;39010000;ver=0x2;host=1x.1xx.1.3x;ip4=1x.1xx.1.3x;sec=krb5;uid=0x277d;creduid=0x0;user=test;pid=0x4ba cifs.upcall: ver=2 cifs.upcall: host=1x.1xx.1.3x cifs.upcall: ip=1x.1xx.1.3x cifs.upcall: sec=1 uid=10109 creduid=0 user=test pid=1210 get_cachename_from_process_env: pid == 0 get_existing_cc: default ccache isFILE:/tmp/krb5cc_0 cifs.upcall: get_tgt_time: unable to get princ...
2018 Jun 20
4
Ubuntu 18:04 not getting 'home' directory from DC
Rowland, How would I find this info? Check if 'Rachel Jones' has a 'gecos' attribute in AD. You seem to be being denied access to '.Xauthority', was it created on another machine ? No However, I am sure '-13' usually means incorrect password. I am sure the password is correct, the /mnt/home/rachel folder is created but the user files are not created because