search for: osec

Displaying 20 results from an estimated 25 matches for "osec".

Did you mean: nsec
2015 Nov 02
2
Pam_mount not working with "sec=krb5"
Hi all, this is not really a Samba question, but related, and I hope that some of you are using this and can tell me what I am doing wrong. On a member server, I can mount my shares by hand specifying "-o username=xxx,domain=yyy,password=zzz". But as soon as I put "sec=krb5" in the mount options (and leaving out the password part), I get this error: # mount error(126):
2012 Oct 18
1
mount.cifs: regular freezes with s3fs
...N of XP, w7 and Linux clients under Samba4 DC and s3fs fileserver Hi I am testing the possibility of migrating from nfs to cifs to serve our Linux clients. Currently we mount the samba shares, e.g. the home directory, using nfs. The test setup is that instead of: mount -t nfs hh1:/home2 /home2 -osec=rw,krb5 I changed to: mount -t cifs //hh1/home2 /home2 -osec=rw,sec=krb5,multiuser This works fine for console logins, but is very slow (unusable) for graphical logins to either LXDE or XFCE. The login sometimes works: Kerberos: AS-REQ steve3 at HH3.SITE from ipv4:192.168.1.41:57380 for krbtgt/...
2015 Nov 02
0
Pam_mount not working with "sec=krb5"
...Kerberos as such is working correctly. Domain logons work, kinit as > well. This is on CentOS 6.7. Pam_mount was installed via the Nux > Desktop repo. > > Best, > Ole > > > Hi You need multiuser. Either use a key you already have: mount -t cifs //yourserver/share /share -osec=krb5, username=MACHINE$,multiuser Or create an unprivileged domain user to mount the shares and add that key to the keytab. Use the mutiuser switch to mount the share on behalf of anyone who needs it: mount -t cifs //yourserver/share /share -osec=krb5, username=user4cifs,multiuser We recommen...
2024 Feb 28
1
Samba, Kerberos, Autofs: Shares get disconnected
...t Ticket cache: FILE:/tmp/krb5cc_0 Default principal: MACHINENAME$@CAMPUS Valid starting Expires Service principal 02/28/2024 11:50:55 02/28/2024 21:50:55 krbtgt/CAMPUS at CAMPUS renew until 02/29/2024 11:50:55 [root at machinename mnt]# mount -t cifs //server/share /mnt/test -osec=krb5,multiuser,username=MACHINENAME$ mount error(13): Permission denied Refer to the mount.cifs(8) manual page (e.g. man mount.cifs) I don't understand this, as with a personal user account it works. Also the machine itself is member of the group which has access to that particular share. Do...
2024 Feb 28
1
Samba, Kerberos, Autofs: Shares get disconnected
...> Default principal: MACHINENAME$@CAMPUS > > Valid starting Expires Service principal > 02/28/2024 11:50:55 02/28/2024 21:50:55 krbtgt/CAMPUS at CAMPUS > renew until 02/29/2024 11:50:55 > [root at machinename mnt]# mount -t cifs //server/share /mnt/test > -osec=krb5,multiuser,username=MACHINENAME$ > mount error(13): Permission denied > Refer to the mount.cifs(8) manual page (e.g. man mount.cifs) > > > I don't understand this I do. Lets look at this line from your klist output: Ticket cache: FILE:/tmp/krb5cc_0 The number(s) after t...
2015 Nov 02
3
Pam_mount not working with "sec=krb5"
...rk, kinit as >> well. This is on CentOS 6.7. Pam_mount was installed via the Nux >> Desktop repo. >> >> Best, >> Ole >> >> >> > Hi > You need multiuser. > > Either use a key you already have: > mount -t cifs //yourserver/share /share -osec=krb5, > username=MACHINE$,multiuser > > Or create an unprivileged domain user to mount the shares and add that > key to the keytab. Use the mutiuser switch to mount the share on > behalf of anyone who needs it: > mount -t cifs //yourserver/share /share -osec=krb5, > usernam...
2013 Apr 11
1
Samba4 Does cifs need a keytab for the multiuser option?
Hi samba --version Version 4.0.6-GIT-4bebda4 smb.conf: [users] path = /home/users read only = No Working on the DC which is also the fileserver user steve2 can write to his folder at /home/users/steve2 But if we now mount the share: sudo mount -t cifs //doloresdc/users /mnt -osec=krb5,multiuser he can't write to the mounted share at /mnt/users/steve2 He gets 'Permission denied'. His id is the same, all that's changed is that now it's mounted via cifs. The mount: Apr 11 18:18:16 doloresdc cifs.upcall: key description: cifs.spnego;0;0;3f000000;ver=0x...
2024 Feb 07
1
Samba, Kerberos, Autofs: Shares get disconnected
...s probably the most logical place. The question >> remains what mount options are required to make this work with the >> machine account and would such a mount allow multi-user access given >> that each user has sufficient permissions? > mount -t cifs //yourserver/share /share -osec=krb5, > username=MACHINE$,multiuser >> Now that I am writing that: "sufficient permissions" implies that the >> user has a valid ticket. In other words question 1 needs? to be >> addressed for this to work as well. > If the user is an AD user logged into a domain j...
2019 Jan 07
2
mount cifs with sec=krb5
...07/2019 17:01:12 01/08/2019 03:01:12 krbtgt/SAMBA.COMPANY.COM at SAMBA.COMPANY.COM > renew until 01/14/2019 17:01:12 > 01/07/2019 17:01:12 01/08/2019 03:01:12 MEMBERSERVER-45$@SAMBA.COMPANY.COM > domainuser at memberserver-45:~$ sudo mount -t cifs //sambaserver/domainuser /mnt -osec=krb5,cruid=2028,uid=2028,gid=513 > > Jan 7 17:11:36 memberserver-45 cifs.upcall: key description: cifs.spnego;0;0;39010000;ver=0x2;host=sambaserver;ip4=10.20.30.16;sec=krb5;uid=0x3f6;creduid=0x3f6;user=root;pid=0x872 > Jan 7 17:11:36 memberserver-45 cifs.upcall: ver=2 > Jan 7 17:11:...
2011 Jul 02
1
Re: Uninstall Windows Apps?
Hello, I didn't want to open a new thread since this one is related to my problem. I have: a) kubuntu: Linux 2.6.38-8-generic #42-Ubuntu SMP Mon Apr 11 03:31:24 UTC 2011 x86_64 x86_64 x86_64 GNU/Linux b) wine: v 1.3.23 (but same problem I've had on 1.2...) Problem: Installed VisualC2005Express using winetricks, then wanted to try another version of VisualC2005 (without winetricks) but
2011 Jul 02
1
Re: Uninstall Windows Apps?
I'm not talking about menu items. I know that menus are not stored in wine related folders. The problem, as I've mentioned above is that when try to install visual studio 2005 it finds some prerequisites already installed (like .net 2.0 or windows installer 3.1) and stop the install with the message that another (trial) version of this product (VisualC2005) is already installed and must
2011 Jul 02
1
Re: Uninstall Windows Apps?
Tried already, and same result. also I've tried with root user (started dolphin with kdesudo and run setup) and still same problem.
2013 Feb 01
0
Wrong acl and permissions on cifs mounted share
Hi everyone I have these shares in smb.conf: [home2] path = /home2 read only = No [home] path = /home2/home read only = No I mount [home] on a Linux client like this: mount -t cifs //hh1/home2 /home2 -osec=krb5,rw,multiuser Here is the output of the mount command: //hh1/home2 on /home2 type cifs (rw,relatime,vers=1.0,sec=krb5,cache=loose,unc=\\hh1\home2,multiuser,uid=0,noforceuid,gid=0,noforcegid,addr=192.168.1.2,unix,posixpaths,serverino,acl,noperm,rsize=1048576,wsize=65536,actimeo=1) Here are t...
2013 Jun 02
0
does cifs understand acl's?
...rw-rw-r-- 1 steve2 staff2 0 Jun 2 10:58 steve2.txt steve2 at altea:/home/test> getfacl steve2.txt # file: steve2.txt # owner: steve2 # group: staff2 user::rw- group::rw- other::r-- Now the same session on a client with the share mounted: catral:/home/steve # mount -t cifs //altea/test /mnt -osec=krb5,username=cifs,multiuser catral:/home/steve # exit exit steve at catral:~> su steve2 Contrase?a: steve2 at catral:/home/steve> cd /mnt steve2 at catral:/mnt> touch steve22.txt steve2 at catral:/mnt> ls -l total 0 -rw-r--r-- 1 steve2 staff2 0 jun 2 11:18 steve22.txt -rw-rw-r-- 1 st...
2024 Feb 28
1
Samba, Kerberos, Autofs: Shares get disconnected
On Wed, 28 Feb 2024 09:02:20 +0100 "Pluess, Tobias" <tpluess at ieee.org> wrote: > Hallo again, > > I would like to ask if there exists any possibility to have a Samba > mount point with multiuser and with a credentials file or something > similar. Yes, mount them from fstab with the machine ticket. After your last post, I set up a share on one of my DCs, then
2024 Feb 28
1
Samba, Kerberos, Autofs: Shares get disconnected
...NENAME$@CAMPUS > > > > Valid starting Expires Service principal > > 02/28/2024 11:50:55 02/28/2024 21:50:55 krbtgt/CAMPUS at CAMPUS > > renew until 02/29/2024 11:50:55 > > [root at machinename mnt]# mount -t cifs //server/share /mnt/test > > -osec=krb5,multiuser,username=MACHINENAME$ > > mount error(13): Permission denied > > Refer to the mount.cifs(8) manual page (e.g. man mount.cifs) > > > > > > I don't understand this > > I do. > > Lets look at this line from your klist output: > > Ticke...
2019 Jan 08
0
mount cifs with sec=krb5
...1:12 > krbtgt/SAMBA.COMPANY.COM at SAMBA.COMPANY.COM > > renew until 01/14/2019 17:01:12 > > 01/07/2019 17:01:12 01/08/2019 03:01:12 > MEMBERSERVER-45$@SAMBA.COMPANY.COM > > domainuser at memberserver-45:~$ sudo mount -t cifs > //sambaserver/domainuser /mnt -osec=krb5,cruid=2028,uid=2028,gid=513 > > > > Jan 7 17:11:36 memberserver-45 cifs.upcall: key > description: > cifs.spnego;0;0;39010000;ver=0x2;host=sambaserver;ip4=10.20.30 > .16;sec=krb5;uid=0x3f6;creduid=0x3f6;user=root;pid=0x872 > > Jan 7 17:11:36 memberserver-45 cifs...
2013 May 26
1
samba3 file-server crash for Samba4 DC
...:schema_mode = rfc2307 winbind nss info = rfc2307 winbind expand groups = 2 winbind nested groups = yes winbind use default domain = Yes [users] path = /home/users read only = No getent passwd works fine and shows AD users. But cifs mount fails: sudo mount -t cifs //oliva/users --verbose /mnt -osec=krb5 mount.cifs kernel mount options: ip=127.0.0.1,unc=\\oliva \users,sec=krb5,user=root,pass=******** mount error(13): Permission denied Refer to the mount.cifs(8) manual page (e.g. man mount.cifs) the log gives: May 26 12:35:05 oliva cifs.upcall: key description: cifs.spnego;0;0;39010000;ver=0x2...
2024 Feb 12
1
Samba, Kerberos, Autofs: Shares get disconnected
...logical place. The question > >> remains what mount options are required to make this work with the > >> machine account and would such a mount allow multi-user access given > >> that each user has sufficient permissions? > > mount -t cifs //yourserver/share /share -osec=krb5, > > username=MACHINE$,multiuser > >> Now that I am writing that: "sufficient permissions" implies that the > >> user has a valid ticket. In other words question 1 needs to be > >> addressed for this to work as well. > > If the user is an AD us...
2013 Sep 28
2
mount.cifs and kerberos failure
Hi guys, This seems to be a well-known problem with mount.cifs on Ubuntu 12.04. Unfortunately, although I have applied the suggestions I found with google, I can't seem to be able to get mount.cifs to work with kerberos. I am trying to use kerberos to mount my Windows shares because this is the only allowed secure way in my company to connect to shares. Before anyone asks, I can successfully