cifs.upcall issue, requests new kerberos service ticket all the time


 
Thread Tools Search this Thread
Operating Systems Linux cifs.upcall issue, requests new kerberos service ticket all the time
# 1  
Old 04-10-2012
cifs.upcall issue, requests new kerberos service ticket all the time

This is more of an annoyance than an actual production issue. I've set it up so that each user's home directory is mounted to an immediate subdirectory of $HOME when they login, (and umounts when they log out to keep /proc/mounts a manageable size).

My issue comes in when my login scripts (autofs wasn't workable for what I needed) didn't check to see if their AD home directory was mounted or not, it mounted over top of the other directory (that part was expected given the bug) but it looks like it kept requesting new kerberos service tickets as well, never re-using the service tickets that were already present in the user's credential cache.

Obviously, this can't be how it's intended to function but I'm all new to kerberized VFS mounts/request-key.conf so I don't know where to begin looking. Are the service tickets likely not in their session key ring (as in: do I need to play around with keyutils some more?).

Any help or direction would be appreciated.
- Joel
Login or Register to Ask a Question

Previous Thread | Next Thread

6 More Discussions You Might Find Interesting

1. Shell Programming and Scripting

awk script to find time difference between HTTP PUT and HTTP DELETE requests in access.log

Hi, I'm trying to write a script to determine the time gap between HTTP PUT and HTTP DELETE requests in the HTTP Servers access log. Normally client will do HTTP PUT to push content e.g. file_1.txt and 21 seconds later it will do HTTP DELETE, but sometimes the time varies causing some issues... (3 Replies)
Discussion started by: Juha
3 Replies

2. Solaris

Kerberos Ticket expiry warning message

Hi, was wondering if its possible to change the default warning message text that notifies users that their kerberos ticket is due to expire in xx minutes. I am using Kerberos 5 on Sol 10. Can't find anything in man pages, so hoping its maybe an undocumented feature. I'd like to make the... (1 Reply)
Discussion started by: melias
1 Replies

3. UNIX and Linux Applications

Slackware: mount cifs with kerberos

On Slackware14.0 Compiled cifs-utils with kerberos support on request-key.conf added create cifs.spnego * * /usr/sbin/cifs.upcall %k %d But when i try mount -o sec=krb5 -t cifs //SLACK64//Users /media/users mount error(38): Function not implemented Refer to the... (1 Reply)
Discussion started by: Linusolaradm1
1 Replies

4. Red Hat

Issue with mounts CIFS

I donot know much about CIFS but i have been asked to look into an issue related to mounting CIFS filesystem On my redhat 5.6 the /etc/fstab file has the following entry //172.25.x.x/de0/ /dir1/de0 cifs username=bodsadm,password=12345,dir_mode=0777,file_mode=0777,uid=de0adm,gid=sapsys,rw 0 0... (2 Replies)
Discussion started by: Tirmazi
2 Replies

5. BSD

Kerberos log file does not log when ticket is destroyed

Hi, in the log file there is line when the ticket is issued but when an user destroys the ticket there is no record. Does someone have an idea? (0 Replies)
Discussion started by: gaspar
0 Replies

6. HP-UX

LDAP/Kerberos Issue

I am getting the following error message when trying to login to the client: while verifying tgt If I move the /etc/krb5.keytab out of /etc, it works fine. This is HP-UX v23 Does anyone have any ideas? (1 Reply)
Discussion started by: dhernand
1 Replies
Login or Register to Ask a Question
CIFS.UPCALL(8)						    System Administration tools 					    CIFS.UPCALL(8)

NAME
cifs.upcall - Userspace upcall helper for Common Internet File System (CIFS) SYNOPSIS
cifs.upcall [--trust-dns|-t] [--version|-v] [--legacy-uid|-l] [--krb5conf=/path/to/krb5.conf|-k /path/to/...] {keyid} DESCRIPTION
This tool is part of the cifs-utils suite. cifs.upcall is a userspace helper program for the linux CIFS client filesystem. There are a number of activities that the kernel cannot easily do itself. This program is a callout program that does these things for the kernel and then returns the result. cifs.upcall is generally intended to be run when the kernel calls request-key(8) for a particular key type. While it can be run directly from the command-line, it's not generally intended to be run that way. OPTIONS
-c This option is deprecated and is currently ignored. --krb5conf=/path/to/krb5.conf|-k /path/to/krb5.conf This option allows administrators to set an alternate location for the krb5.conf file that cifs.upcall will use. --trust-dns|-t With krb5 upcalls, the name used as the host portion of the service principal defaults to the hostname portion of the UNC. This option allows the upcall program to reverse resolve the network address of the server in order to get the hostname. This is less secure than not trusting DNS. When using this option, it's possible that an attacker could get control of DNS and trick the client into mounting a different server altogether. It's preferable to instead add server principals to the KDC for every possible hostname, but this option exists for cases where that isn't possible. The default is to not trust reverse hostname lookups in this fashion. --legacy-uid|-l Traditionally, the kernel has sent only a single uid= parameter to the upcall for the SPNEGO upcall that's used to determine what user's credential cache to use. This parameter is affected by the uid= mount option, which also governs the ownership of files on the mount. Newer kernels send a creduid= option as well, which contains what uid it thinks actually owns the credentials that it's looking for. At mount time, this is generally set to the real uid of the user doing the mount. For multisession mounts, it's set to the fsuid of the mount user. Set this option if you want cifs.upcall to use the older uid= parameter instead of the creduid= parameter. --version|-v Print version number and exit. CONFIGURATION FOR KEYCTL
cifs.upcall is designed to be called from the kernel via the request-key callout program. This requires that request-key be told where and how to call this program. The current cifs.upcall program handles two different key types: cifs.spnego This keytype is for retrieving kerberos session keys dns_resolver This key type is for resolving hostnames into IP addresses. Support for this key type may eventually be deprecated (see below). To make this program useful for CIFS, you'll need to set up entries for them in request-key.conf(5). Here's an example of an entry for each key type: #OPERATION TYPE D C PROGRAM ARG1 ARG2... #========= ============= = = ================================ create cifs.spnego * * /usr/sbin/cifs.upcall %k create dns_resolver * * /usr/sbin/cifs.upcall %k See request-key.conf(5) for more info on each field. The keyutils package has also started including a dns_resolver handling program as well that is preferred over the one in cifs.upcall. If you are using a keyutils version equal to or greater than 1.5, you should use key.dns_resolver to handle the dns_resolver keytype instead of cifs.upcall. See key.dns_resolver(8) for more info. SEE ALSO
request-key.conf(5), mount.cifs(8), key.dns_resolver(8) AUTHOR
Igor Mammedov wrote the cifs.upcall program. Jeff Layton authored this manpage. The maintainer of the Linux CIFS VFS is Steve French. The Linux CIFS Mailing list is the preferred place to ask questions regarding these programs. cifs-utils 02/07/2010 CIFS.UPCALL(8)