search for: find_krb5_cc

Displaying 10 results from an estimated 10 matches for "find_krb5_cc".

2017 Feb 08
2
cifs-utils: regression in (mulituser?) mounting 'CIFS VFS: Send error in SessSetup = -126'
...ifs.upcall: ip=128.104.160.17 Feb 8 09:51:46 trog cifs.upcall: sec=1 Feb 8 09:51:46 trog cifs.upcall: uid=0 Feb 8 09:51:46 trog cifs.upcall: creduid=0 Feb 8 09:51:46 trog cifs.upcall: user=smbadmin at PHYSICS.WISC.EDU Feb 8 09:51:46 trog cifs.upcall: pid=27600 Feb 8 09:51:46 trog cifs.upcall: find_krb5_cc: scandir error on directory '/run/user/0': No such file or directory Feb 8 09:51:46 trog cifs.upcall: find_krb5_cc: considering /tmp/krb5cc_0 Feb 8 09:51:46 trog cifs.upcall: find_krb5_cc: FILE:/tmp/krb5cc_0 is valid ccache Feb 8 09:51:46 trog cifs.upcall: find_krb5_cc: considering /tmp/...
2013 Apr 11
1
Samba4 Does cifs need a keytab for the multiuser option?
...upcall: ip=192.168.1.100 Apr 11 18:18:16 doloresdc cifs.upcall: sec=1 Apr 11 18:18:16 doloresdc cifs.upcall: uid=0 Apr 11 18:18:16 doloresdc cifs.upcall: creduid=0 Apr 11 18:18:16 doloresdc cifs.upcall: user=root Apr 11 18:18:16 doloresdc cifs.upcall: pid=4459 Apr 11 18:18:16 doloresdc cifs.upcall: find_krb5_cc: considering /tmp/krb5cc_0 Apr 11 18:18:16 doloresdc cifs.upcall: find_krb5_cc: FILE:/tmp/krb5cc_0 is valid ccache Apr 11 18:18:16 doloresdc cifs.upcall: handle_krb5_mech: getting service ticket for doloresdc Apr 11 18:18:16 doloresdc cifs.upcall: handle_krb5_mech: obtained service ticket user...
2017 Feb 09
0
cifs-utils: regression in (mulituser?) mounting 'CIFS VFS: Send error in SessSetup = -126'
...a3743af cifs.upcall: make the krb5_context a static global variable 9be6e88 cifs.upcall: use krb5 routines to get default ccname It seems the way cached credentials are searched changed, which your logs show if you diff them: uid=0 creduid=0 user=smbadmin at PHYSICS.WISC.EDU -pid=27600 -find_krb5_cc: scandir error on directory '/run/user/0': No such file or directory -find_krb5_cc: considering /tmp/krb5cc_0 -find_krb5_cc: FILE:/tmp/krb5cc_0 is valid ccache -find_krb5_cc: considering /tmp/krb5cc_1494_sM11PG -find_krb5_cc: /tmp/krb5cc_1494_sM11PG is owned by 1494, not 0 +pid=26578...
2015 Nov 02
4
Pam_mount not working with "sec=krb5"
...to use the keytab. Has this changed? Here it seems that cache was ok in the past (see the end of the longest cited log part in the middle; but there was a different problem, obviously, with ownership): http://www.spinics.net/lists/linux-cifs/msg05290.html >/Jan 25 17:55:12 goto cifs.upcall: find_krb5_cc: considering /tmp/krb5cc_101125/ >/Jan 25 17:55:12 goto cifs.upcall: find_krb5_cc: /tmp/krb5cc_101125 is owned by 101125, not 0/ I mean, putting the key in the keytab looks like a security risk to me. Would be nice if you could use kerberos on the fly. Unfortunately, I don't find such a...
2015 Nov 02
0
Pam_mount not working with "sec=krb5"
...changed? Here it seems > that cache was ok in the past (see the end of the longest cited log > part in the middle; but there was a different problem, obviously, with > ownership): > http://www.spinics.net/lists/linux-cifs/msg05290.html > >> /Jan 25 17:55:12 goto cifs.upcall: find_krb5_cc: considering > /tmp/krb5cc_101125/ >> /Jan 25 17:55:12 goto cifs.upcall: find_krb5_cc: /tmp/krb5cc_101125 is > owned by 101125, not 0/ > > I mean, putting the key in the keytab looks like a security risk to me. In what way does it appear any more of a risk than having the keys w...
2015 Nov 02
3
Pam_mount not working with "sec=krb5"
Am 02.11.2015 um 13:12 schrieb buhorojo: > On 02/11/15 12:54, Ole Traupe wrote: >> Hi all, this is not really a Samba question, but related, and I hope >> that some of you are using this and can tell me what I am doing wrong. >> >> On a member server, I can mount my shares by hand specifying "-o >> username=xxx,domain=yyy,password=zzz". But as soon as I
2013 May 26
1
samba3 file-server crash for Samba4 DC
...May 26 12:35:05 oliva cifs.upcall: ip=127.0.0.1 May 26 12:35:05 oliva cifs.upcall: sec=1 May 26 12:35:05 oliva cifs.upcall: uid=0 May 26 12:35:05 oliva cifs.upcall: creduid=0 May 26 12:35:05 oliva cifs.upcall: user=root May 26 12:35:05 oliva cifs.upcall: pid=1779 May 26 12:35:05 oliva cifs.upcall: find_krb5_cc: considering /tmp/krb5cc_0 May 26 12:35:05 oliva cifs.upcall: find_krb5_cc: FILE:/tmp/krb5cc_0 is valid ccache May 26 12:35:05 oliva cifs.upcall: handle_krb5_mech: getting service ticket for oliva May 26 12:35:05 oliva cifs.upcall: handle_krb5_mech: obtained service ticket May 26 12:35:05 oliva ker...
2012 Oct 10
1
ANNOUNCE: cifs-utils release 5.6 is ready for download
...<nalin at redhat.com> Date: Thu Aug 23 11:14:56 2012 -0400 cifs.upcall: scan /run/user/${UID} for ccaches, too When scanning for credential caches, check the user's directory under /run/user first, then fall back to /tmp as we have previously. Because we now call find_krb5_cc() twice (once for each directory), we move its state to be outside of the function. We also add a substitution mechanism to make the process of resolving the location of the user's home directory before searching it a bit more explicable. commit 72bce53289d939c3539b7d3cb957b748a4b...
2018 Nov 06
2
Samba CIFS Mounts with Kerberos Security: Write Access denied
Hi all, I am testing different setups for Samba home share mounts via the CIFS protocol on Linux clients with and without Keberos security (both krb5 and krb5i). I am experiencing some strange behaviour in case of Kerberos authentication: In case of mounts (by root or the user itself) without Kerberos security (only NTLMv2 authentication), local root and the owning user on the Linux client
2011 Jan 16
0
ANNOUNCE: cifs-utils release 4.8 available for download
...o free fields in it. Move the initialization up in the function. Signed-off-by: Jeff Layton <jlayton at samba.org> commit 0b4bcc203d6c6934eedb8db756bb768457097142 Author: Jeff Layton <jlayton at samba.org> Date: Thu Jan 6 22:57:08 2011 -0500 cifs.upcall: consolidate find_krb5_cc calls Signed-off-by: Jeff Layton <jlayton at samba.org> Acked-by: Igor Mammedov <niallain at gmail.com> commit f704a1d4302613f43d35e9e90dde3debcf33f1d6 Author: Jeff Layton <jlayton at samba.org> Date: Fri Jan 14 15:31:44 2011 -0500 cifs.upcall: clean up key de...