cifs mount with krb5 and keytab

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



Hi,

I hope I'm on the right list for this question. I'm using debian lenny and have to mount
a W2k3 share with kerberos and read the user credentials from a keytab.
I found this patch for the old cifs.spnego, but it doesn't seem to be implemented in any
version of cifs.upcall: http://fixunix.com/samba/374582-keytab-support-cifs-spnego-helper.html

If I get my credentials with "kinit foo" and mount the share afterwards using
"mount -t cifs -o sec=krb5,guest ..." it works fine. But if I try something like
"mount -t cifs -o username=foo,password=fake,sec=krb5 ..." I get "mount error 126 = Required
key not available"

My /etc/request-keys.conf looks like this:
#OP		TYPE			DESCRIPTION		CALLOUT INFO	PROGRAM ARG1 ARG2 ARG3 ...
#======	===============	===============	===============	===============================
create	cifs.spnego		*			*			/usr/sbin/cifs.upcall -c %k
create	dns_resolver	*			*			/usr/sbin/cifs.upcall %k

So what's the right way to to this? If there is no possibility, will it be sufficient to
have the credentials only at mount-time or do I have to renew them all the time the mount
exists?

Regards,
 Frank
--
To unsubscribe from this list: send the line "unsubscribe linux-cifs" in
the body of a message to majordomo@xxxxxxxxxxxxxxx
More majordomo info at  http://vger.kernel.org/majordomo-info.html


[Linux USB Devel]     [Video for Linux]     [Linux Audio Users]     [Yosemite News]     [Linux Kernel]     [Linux SCSI]

  Powered by Linux