search for: krb5i

Displaying 20 results from an estimated 43 matches for "krb5i".

Did you mean: krb5
2013 Feb 07
4
NFSv4 + Kerberos permission denied
...01 IP 192.168.0.21.kerberos-sec > nfsclient.61011: I got "Permission denied" message when I try to mkdir or rm. As a root mount and as a user mount (sysctl vfs.usermounts=1). With -sec=sys it works read-write, but with -sec=krb5 read-only.. my /etc/exports: V4: /export_test -sec=krb5:krb5i:krb5p -network 192.168.0.0 -mask 255.255.255.0 /export_test -sec=krb5:krb5i:krb5p -network 192.168.0.0 -mask 255.255.255.0 -maproot=root -alldirs tried with V4: / .... as well. Added all the principals needed. Tried also with full qualified domain names. SSH works fine with Kerberos Do I need rp...
2018 Oct 09
10
NFSv4, homes, Kerberos...
I was used to integrate some linux client in my samba network mounting homes with 'unix extensions = yes', and works as expected, at least with some old lubuntu derivatives. Client side i use 'pam_mount'. Now i'm working on a ubuntu mate derivative, and i've not found a way to start the session properly in CIFS. If i create a plain local home (pam_mkhome), session start as
2013 Feb 14
1
NFS resources, how to check version
...there are separate lines: v3 and v4) and on the client side, is it possible to check which version is exported or mounted? something like % showmount -e nfsserver Is forcing mount to use nfsv4 100% sure? (mount -t nfs -o nfsv4 ....) and btw. Is forcing mount to use -sec=krb5 (with -sec=sys:krb5:krb5i:krb5p in /etc/exports) also 100% sure? because it mounts and doesn't give ticket for nfs/nfsserver. So, I guess if -sec=krb5 is not available, it mounts with -sec=sys, right? With -sec=krb5:krb5i:krb5p in /etc/exports it doesn't mount. I am wondering if you force -o nfsv4, it wouldn't m...
2008 Jun 02
2
cifs and kerberos
Hi, when I try to mount a windows share with a valide kerberos ticket : mount.cifs //auberge.iut.lan/install_autocad /mnt/test/ -o user='IUT\Administrateur',password=toto,sec=krb5i I get this error : Jun 2 12:32:51 brice-deb kernel: fs/cifs/cifs_spnego.c: key description = ver=0x1;host=auberge.iut.lan;ip4=10.31.0.12;sec=krb5;uid=0x0 Jun 2 12:32:51 brice-deb cifs.spnego: keyctl_describe_alloc failed: Invalid argument Jun 2 12:32:51 brice-deb kernel: fs/cifs/sess....
2018 Oct 10
1
NFSv4, homes, Kerberos...
...REALM > > > > kinit Administrator > > net ads keytab add nfs/hostname1.internal.domain.tld at YOUR.REALM -k > > > > # The NFS server. /etc/exports cointains now. > > /srv > 192.168.0.0/24(rw,sync,fsid=0,crossmnt,no_subtree_check,sec=sy > s:krb5:krb5i:krb5p) > > /srv/backups > 192.168.0.0/24(rw,sync,no_subtree_check,sec=sys:krb5:krb5i:krb5p) > > > > > > # For the Clients. > > apt-get install nfs-common > > > > kinit Administrator > > # Todo on the NFSv4 client > > net ads keytab add nf...
2020 Nov 10
4
nfs root kerberos
Hi Louis, Thanks for your message. However, I already have NFS working completely. I'm only trying to work out root NFS access on the client.? I tried your NFS translation fix via idmapd.conf? but that isn't working for me. I've discovered that's because CentOS 7 is using gssproxy so apparently your fix won't work. The fix from Red Hat (adding some lines to krb.conf seen in my
2018 Oct 09
0
NFSv4, homes, Kerberos...
...nf Add in [general] Domain = internal.domain.tld Local-Realm = YOUR.REALM kinit Administrator net ads keytab add nfs/hostname1.internal.domain.tld at YOUR.REALM -k # The NFS server. /etc/exports cointains now. /srv 192.168.0.0/24(rw,sync,fsid=0,crossmnt,no_subtree_check,sec=sys:krb5:krb5i:krb5p) /srv/backups 192.168.0.0/24(rw,sync,no_subtree_check,sec=sys:krb5:krb5i:krb5p) # For the Clients. apt-get install nfs-common kinit Administrator # Todo on the NFSv4 client net ads keytab add nfs/hostname2.internal.domain.tld at REALM -k sed -i 's/NEED_STATD=/NEED_STATD=no/g'...
2018 Oct 09
0
NFSv4, homes, Kerberos...
...me. ## NFS SERVER ## For NfsV4 server, with kerberos homes', that stopped working somewhere in jessie. You can set in the nfs server to support all settings so you can test when needed. In /etc/exports /exports 192.168.0.0/24(rw,sync,fsid=0,no_subtree_check,crossmnt,sec=sys:krb5:krb5i:krb5p) /exports/users 192.168.0.0/24(rw,sync,no_subtree_check,sec=sys:krb5:krb5i:krb5p) With in systemd the following : cat /etc/systemd/system/exports-users.mount [Unit] Description=NFS export (/exports/users) Wants=network-online.target [Mount] What=/home/samba/users Where=/exports/users Typ...
2018 Oct 10
0
NFSv4, homes, Kerberos...
...ld > Local-Realm = YOUR.REALM > > kinit Administrator > net ads keytab add nfs/hostname1.internal.domain.tld at YOUR.REALM -k > > # The NFS server. /etc/exports cointains now. > /srv > 192.168.0.0/24(rw,sync,fsid=0,crossmnt,no_subtree_check,sec=sy > s:krb5:krb5i:krb5p) > /srv/backups > 192.168.0.0/24(rw,sync,no_subtree_check,sec=sys:krb5:krb5i:krb5p) > > > # For the Clients. > apt-get install nfs-common > > kinit Administrator > # Todo on the NFSv4 client > net ads keytab add nfs/hostname2.internal.domain.tld at REALM...
2020 Nov 11
2
nfs root kerberos
...; > > https://access.redhat.com/documentation/en-us/red_hat_enterpri > se_linux/5/html/deployment_guide/s1-nfs-server-config-exports > > > > This is how my export looks. > > /exports > 192.168.0.0/24(rw,sync,fsid=0,no_subtree_check,crossmnt,sec=sy > s:krb5:krb5i:krb5p) > > /exports/users > 192.168.0.0/24(rw,sync,no_subtree_check,sec=sys:krb5:krb5i:krb5p) > > > > I hope this helps you out. > > > > > > Greetz, > > > > Louis > > > > > >> -----Oorspronkelijk bericht----- > >> V...
2018 Nov 06
2
Samba CIFS Mounts with Kerberos Security: Write Access denied
Hi all, I am testing different setups for Samba home share mounts via the CIFS protocol on Linux clients with and without Keberos security (both krb5 and krb5i). I am experiencing some strange behaviour in case of Kerberos authentication: In case of mounts (by root or the user itself) without Kerberos security (only NTLMv2 authentication), local root and the owning user on the Linux client is granted read and write access for the files within the mou...
2020 Nov 10
0
nfs root kerberos
...rts, did you define the pseudo NFS4 root. Examples here. https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/5/html/deployment_guide/s1-nfs-server-config-exports This is how my export looks. /exports 192.168.0.0/24(rw,sync,fsid=0,no_subtree_check,crossmnt,sec=sys:krb5:krb5i:krb5p) /exports/users 192.168.0.0/24(rw,sync,no_subtree_check,sec=sys:krb5:krb5i:krb5p) I hope this helps you out. Greetz, Louis > -----Oorspronkelijk bericht----- > Van: samba [mailto:samba-bounces at lists.samba.org] Namens > Rowland penny via samba > Verzonden: dinsdag 10...
2018 Oct 11
2
NFSv4, homes, Kerberos...
...OUR.REALM = root I've mapped a server (user=computer$ ) to root. But i do advice start without this, its kind of a 'last resort' to try to make something work. > > e) defined export dirs > /srv 192.168.0.0/24(rw,sync,fsid=0,crossmnt,no_subtree_check,sec=sys:krb5:krb5i:krb5p) > /srv/backups 192.168.0.0/24(rw,sync,no_subtree_check,sec=sys:krb5:krb5i:krb5p) Yes, for the server only. Based on the /home/users example above can be 2 diffent setups. 1) as shown above /srv 192.168.0.0/24(rw,sync,fsid=0,crossmnt,no_subtree_check,sec=sys:krb5:krb5i:krb5...
2020 Jul 24
0
samba4 kerberized nfs4 with sssd ad client
...nbind acl xattr nfs-common nfs-kernel-server nfs4-acl-tools krb5-user NFS client: apt install winbind acl xattr nfs-common nfs4-acl-tools krb5-user Example Setup NFS SERVER on server1. ### Example /etc/exports /exports 192.168.0.0/24(rw,sync,fsid=0,no_subtree_check,crossmnt,sec=sys:krb5:krb5i:krb5p) /exports/users 192.168.0.0/24(rw,sync,no_subtree_check,sec=sys:krb5:krb5i:krb5p) With these options sec=sys:krb5:krb5i:krb5p You can setup with any other server with or without kerberos, if it didnt work, try sec=sys in a client, if that works, well, then you setup needs fixing somewhe...
2020 Jul 24
4
samba4 kerberized nfs4 with sssd ad client
Hi everyone, I have a samba DC, let's call it dc1.ad.example.com. I have two members of the domain - server1.ad.example.com and server2.ad.example.com.?? They are not running smbd and winbind. Instead, they are running SSSD with AD backend. I want to create an NFSv4 export on server1.ad.example.com and mount it on server2.ad.example.com (say, sec=krb5). I found some instructions online
2009 Sep 19
1
cifs.upcall not respecting krb5ccname env var?
Hello, I've been doing some extensive troubleshooting with respect to some issues mounting CIFS shares on a Windows box via Kerberos. We're using the command: /sbin/mount.cifs //whatever/whatever /whatever -o sec=krb5i This should mount the share using Kerberos & Packet-signing by using the cached credentials of the user executing the command. With judicious use of strace, it seems that cifs.upcall makes the assumption that the Kerberos credentials will be present at /tmp/krb5cc_UID, however, this is not...
2020 Nov 11
0
nfs root kerberos
...ess.redhat.com/documentation/en-us/red_hat_enterpri >> se_linux/5/html/deployment_guide/s1-nfs-server-config-exports >> > >> > This is how my export looks. >> > /exports >> 192.168.0.0/24(rw,sync,fsid=0,no_subtree_check,crossmnt,sec=sy >> s:krb5:krb5i:krb5p) >> > /exports/users >> 192.168.0.0/24(rw,sync,no_subtree_check,sec=sys:krb5:krb5i:krb5p) >> > >> > I hope this helps you out. >> > >> > >> > Greetz, >> > >> > Louis >> > >> > >> >>...
2011 Oct 07
3
SMB Signing issues... smbclient works, mount does not...
...35486a0faee309e3e516f3731905cd551976d305e8c32b5f117ae9b This works without issues: smbclient -U username //192.168.20.129/share But this does not work at all: mount.cifs //192.168.20.129/share /mnt/ -o user=username,password=XXXXXXX,sec=ntlmv2 For the record I have tried sec=ntlmv2i, ntlmssp, krb5i, krb5. Here is what I get when I try: With sec=ntlmv2i mount error(22): Invalid argument Refer to the mount.cifs(8) manual page (e.g. man mount.cifs) and dmesg gives: CIFS VFS: Unexpected SMB signature Status code returned 0xc000000d NT_STATUS_INVALID_PARAMETER CIFS VFS: Send error in Sess...
2018 Feb 05
0
Using Samba AD for NFSV4 Kerberos servers and clients
...is 4294967294 Yes, the nfsv4 acls and system acl over kerberos doent match anymore. This is a know problem and i dont know when it wil be fixed. I use atm this for for the NFS Server. # Test all sec variable. /exports 192.168.0.0/24(rw,sync,fsid=0,no_subtree_check,crossmnt,sec=sys:krb5:krb5i:krb5p) /exports/users 192.168.0.0/24(rw,sync,no_subtree_check,sec=sys:krb5:krb5i:krb5p) This gives the option to test all sec= settings. Now if you use sys, ( not kerberos ) all right work ok and you should have a 100% match. I've tried with one of the latest libnfsidmap files and builded...
2019 Jun 04
2
ADS security mode - authenticating non-domain Linux users
...wever, non-domain joined clients (various Linux systems) cannot use username/password authenticate to map the network drives - they always get permission denied. If I go and get Kerberos tickets for the problem clients (using kinit and friends against the domain controller), mount.cifs with sec=krb5i works. But we cannot get sec=ntlmsspi to work. This was working on an older server (CentOS 6.10, Samba 3.6.23), and I think the key is that the "map untrusted to domain" option was deprecated and eventually removed in Samba 4.8. Otherwise, the configurations between the older and new...