cifs.upcall issue, requests new kerberos service ticket all the time


 
Thread Tools Search this Thread
Operating Systems Linux cifs.upcall issue, requests new kerberos service ticket all the time
# 1  
Old 04-10-2012
cifs.upcall issue, requests new kerberos service ticket all the time

This is more of an annoyance than an actual production issue. I've set it up so that each user's home directory is mounted to an immediate subdirectory of $HOME when they login, (and umounts when they log out to keep /proc/mounts a manageable size).

My issue comes in when my login scripts (autofs wasn't workable for what I needed) didn't check to see if their AD home directory was mounted or not, it mounted over top of the other directory (that part was expected given the bug) but it looks like it kept requesting new kerberos service tickets as well, never re-using the service tickets that were already present in the user's credential cache.

Obviously, this can't be how it's intended to function but I'm all new to kerberized VFS mounts/request-key.conf so I don't know where to begin looking. Are the service tickets likely not in their session key ring (as in: do I need to play around with keyutils some more?).

Any help or direction would be appreciated.
- Joel
Login or Register to Ask a Question

Previous Thread | Next Thread

6 More Discussions You Might Find Interesting

1. Shell Programming and Scripting

awk script to find time difference between HTTP PUT and HTTP DELETE requests in access.log

Hi, I'm trying to write a script to determine the time gap between HTTP PUT and HTTP DELETE requests in the HTTP Servers access log. Normally client will do HTTP PUT to push content e.g. file_1.txt and 21 seconds later it will do HTTP DELETE, but sometimes the time varies causing some issues... (3 Replies)
Discussion started by: Juha
3 Replies

2. Solaris

Kerberos Ticket expiry warning message

Hi, was wondering if its possible to change the default warning message text that notifies users that their kerberos ticket is due to expire in xx minutes. I am using Kerberos 5 on Sol 10. Can't find anything in man pages, so hoping its maybe an undocumented feature. I'd like to make the... (1 Reply)
Discussion started by: melias
1 Replies

3. UNIX and Linux Applications

Slackware: mount cifs with kerberos

On Slackware14.0 Compiled cifs-utils with kerberos support on request-key.conf added create cifs.spnego * * /usr/sbin/cifs.upcall %k %d But when i try mount -o sec=krb5 -t cifs //SLACK64//Users /media/users mount error(38): Function not implemented Refer to the... (1 Reply)
Discussion started by: Linusolaradm1
1 Replies

4. Red Hat

Issue with mounts CIFS

I donot know much about CIFS but i have been asked to look into an issue related to mounting CIFS filesystem On my redhat 5.6 the /etc/fstab file has the following entry //172.25.x.x/de0/ /dir1/de0 cifs username=bodsadm,password=12345,dir_mode=0777,file_mode=0777,uid=de0adm,gid=sapsys,rw 0 0... (2 Replies)
Discussion started by: Tirmazi
2 Replies

5. BSD

Kerberos log file does not log when ticket is destroyed

Hi, in the log file there is line when the ticket is issued but when an user destroys the ticket there is no record. Does someone have an idea? (0 Replies)
Discussion started by: gaspar
0 Replies

6. HP-UX

LDAP/Kerberos Issue

I am getting the following error message when trying to login to the client: while verifying tgt If I move the /etc/krb5.keytab out of /etc, it works fine. This is HP-UX v23 Does anyone have any ideas? (1 Reply)
Discussion started by: dhernand
1 Replies
Login or Register to Ask a Question
PAM_ISSUE(8)							 Linux-PAM Manual						      PAM_ISSUE(8)

NAME
pam_issue - PAM module to add issue file to user prompt SYNOPSIS
pam_issue.so [noesc] [issue=issue-file-name] DESCRIPTION
pam_issue is a PAM module to prepend an issue file to the username prompt. It also by default parses escape codes in the issue file similar to some common getty's (using x format). Recognized escapes: d current day l name of this tty m machine architecture (uname -m) machine's network node hostname (uname -n) o domain name of this system release number of operating system (uname -r) current time s operating system name (uname -s) u number of users currently logged in U same as u except it is suffixed with "user" or "users" (eg. "1 user" or "10 users") v operating system version and build date (uname -v) OPTIONS
noesc Turns off escape code parsing. issue=issue-file-name The file to output if not using the default. MODULE TYPES PROVIDED
Only the auth module type is provided. RETURN VALUES
PAM_BUF_ERR Memory buffer error. PAM_IGNORE The prompt was already changed. PAM_SERVICE_ERR A service module error occurred. PAM_SUCCESS The new prompt was set successfully. EXAMPLES
Add the following line to /etc/pam.d/login to set the user specific issue at login: auth optional pam_issue.so issue=/etc/issue SEE ALSO
pam.conf(5), pam.d(5), pam(8) AUTHOR
pam_issue was written by Ben Collins <bcollins@debian.org>. Linux-PAM Manual 09/19/2013 PAM_ISSUE(8)