LinuxQuestions.org
Help answer threads with 0 replies.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Software
User Name
Password
Linux - Software This forum is for Software issues.
Having a problem installing a new program? Want to know which application is best for the job? Post your question in this forum.

Notices


Reply
  Search this Thread
Old 04-06-2009, 06:14 AM   #1
Felipe
Member
 
Registered: Oct 2006
Posts: 302

Rep: Reputation: 32
cifs and kerberos


Hallo:

I use kubuntu 8.04 and smb has been replaced by cifs.

Does any know when cifs is going to support kerberos? Is there any way to use kerberos with cifs?


Thanks
 
Old 04-07-2009, 03:55 PM   #2
irishbitte
Senior Member
 
Registered: Oct 2007
Location: Brighton, UK
Distribution: Ubuntu Hardy, Ubuntu Jaunty, Eeebuntu, Debian, SME-Server
Posts: 1,213
Blog Entries: 1

Rep: Reputation: 88
CIFS is a Microsoft term for the latest generation of file sharing technology SMB. In linux, we use SAMBA to talk to CIFS and SMB shares on a Windows network. So when you ask:
Quote:
Does any know when cifs is going to support kerberos? Is there any way to use kerberos with cifs?
do you mean is Kerberos used by your kubuntu box to talk to a windows network?
There is some information on the SAMBA website which may help you out, and it talks about SAMBA 4 using Kerberos as part of the authentication process for windows clients. However, I should say to you, CIFS is a filesharing protocol, and Kerberos is an authentication protocol/mechanism. So why would CIFS support Kerberos?
 
Old 04-07-2009, 08:16 PM   #3
Linuxchuck
LQ Newbie
 
Registered: Aug 2007
Distribution: Slackware from 94-09, Debian Since March 09
Posts: 28

Rep: Reputation: 19
Quote:
Does any know when cifs is going to support kerberos? Is there any way to use kerberos with cifs?
At work, I am running Debian on several workstations, and Ubuntu Server on several servers. All of which are integrated as members of our AD domain. Each system is configured to use kerberos for authentication, and all AD file shares are handled using CIFS.

So to answer your questions in short: It already is, and Yes.

The configuration reference I used to set this up:

https://help.ubuntu.com/community/Ac...ryWinbindHowto

As an added bonus, I have several of our AD shares auto-mounted (using CIFS for the file-sharing protocol, and kerberos for authentication) in the user home directory upon logon through implementation of the pam_mount module. A short google query should point you in the right direction if you are interested in that as well...

In addition, manual-mounting of AD shares is accomplished through the use of mount.cifs (or mount -t cifs) and typically works for the users without the need of re-entering credentials thanks to a working kerberos configuration.

The only snag I've run into thus-far is CUPS-based printing to AD shared printers from these systems using kerberos... But that is another story...

Hope this helps some.
 
Old 04-08-2009, 07:47 AM   #4
Felipe
Member
 
Registered: Oct 2006
Posts: 302

Original Poster
Rep: Reputation: 32
Thanks:

Finally, I've realized it works fine. The problem was that I was asked for a password and I thought it was not working.

I've solved the problem with:
mount.cifs //server/share mountpoint -o sec=krb5,pass=

Thanks

Last edited by Felipe; 04-08-2009 at 08:01 AM.
 
Old 04-13-2009, 04:53 AM   #5
Felipe
Member
 
Registered: Oct 2006
Posts: 302

Original Poster
Rep: Reputation: 32
Sorry:

It really doesn't work.

The previous command:
mount.cifs //server/share mountpoint -o sec=krb5,pass=

isn't working as I thought.

That command works because I already had that share mounted in another mount point with:
mount.cifs //server/share another_mountpoint -o username=my_user,workgroup=dom,password=my_pass

But it that share is not mounted, then I receive this error:
mount.cifs "//server/my_user" /mnt/users/test --verbose -o sec=krb5,pass=
parsing options: sec=krb5,pass=

mount.cifs kernel mount options unc=//server\my_user,ip=10.11.23.123,user=my_user,,,,,,domain=dom,ver=1,sec=krb5,pass=,uid=1643642063,gid= 1643673393
mount error 2 = No such file or directory
Refer to the mount.cifs(8) manual page (e.g.man mount.cifs)

As I say, this command works find if the share is already mounted in another directory (or if I replace the sec=krb5,pass= by username=my_user,workgroup=dom,password=my_pass).

Any suggestion?

Thanks
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
Cifs "mount error 13 = Permission denied" CIFS SUCKS humbletech99 Linux - Networking 45 04-06-2020 05:31 AM
mount smbfs with cifs. using kerberos ticket permalac Linux - Desktop 0 12-24-2008 06:17 AM
samba client (smbmount, mount.cifs) and kerberos Felipe Linux - Software 0 08-22-2008 03:13 AM
Kerberos and CIFS network share MALDATA Linux - Server 4 04-10-2007 04:43 PM

LinuxQuestions.org > Forums > Linux Forums > Linux - Software

All times are GMT -5. The time now is 10:30 PM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration