search for: vdmpp2

Displaying 6 results from an estimated 6 matches for "vdmpp2".

2018 Oct 24
5
Again NFSv4 and Kerberos at the 'samba way'...
...FS server part. > > > c) i've enabled, as stated by wiki and you, Louis, the IDMAP > and GSSD/svcgssd > on cliend and server as requested. > Good thats needed also. No comments here. Sofar all good. > > OK, good start. But doing that i got: > > root at vdmpp2:~# mount -t nfs4 -o sec=krb5 vdmpp1:/home /home > mount.nfs4: an incorrect mount option was specified Ah, yes, ive seen that also, yes very annoying. You missed part, and thats not your fault. This is what is happening. What i notice, that after adding the nfs/spn with net ads keytab. The nfs...
2018 Oct 25
0
Again NFSv4 and Kerberos at the 'samba way'...
...nfs/vdmpp1.ad.fvg.lnf.it/vdmpp1.ad.fvg.lnf.it Hmm, > nfs/vdmpp1.ad.fvg.lnf.it << correct And these are wrong. > nfs/vdmpp1.ad.fvg.lnf.it/vdmpp1 > nfs/vdmpp1.ad.fvg.lnf.it/vdmpp1.ad.fvg.lnf.it Remove these 2. What is the output of : dig a vdmpp1.ad.fvg.lnf.it dig a vdmpp2.ad.fvg.lnf.it dig a filepp.ad.fvg.lnf.it ping -c1 vdmpp1.ad.fvg.lnf.it ping -c1 vdmpp2.ad.fvg.lnf.it ping -c1 filepp.ad.fvg.lnf.it dig -x $(hostname -i) > > > Still i get: > > root at vdmpp2:~# mount -t nfs4 -o sec=krb5 > vdmpp1.ad.fvg.lnf.it:/home /home > mount.nfs4:...
2018 Oct 23
2
Again NFSv4 and Kerberos at the 'samba way'...
...-k done that, effectively the file /etc/krb5.keytab on server and client got created, with something that seems a 'key'. c) i've enabled, as stated by wiki and you, Louis, the IDMAP and GSSD/svcgssd on cliend and server as requested. OK, good start. But doing that i got: root at vdmpp2:~# mount -t nfs4 -o sec=krb5 vdmpp1:/home /home mount.nfs4: an incorrect mount option was specified After restarting the client, now i got: root at vdmpp2:~# mount -t nfs4 -o sec=krb5 vdmpp1:/home /home mount.nfs4: access denied by server while mounting vdmpp1:/home and in log: Oct 23 18:5...
2018 Oct 26
3
Again NFSv4 and Kerberos at the 'samba way'...
...ad.fvg.lnf.it vdmpp1$ > > strange. Yes, it is, what is the DC's samba version? Same as the members? > > > > What is the output of : > > dig -x $(hostname -i) > > Still i'm using the old domain DNS for (back)resolving, so reverse > point to old address (vdmpp2.pp.lnf.it). > Clearly, i've addedd in /etc/hosts relevant record, and added to > svcgssd the option '-p nfs/vdmpp1.ad.fvg.lnf.it' thatm, AFAI've > understood, fix that. Fixed? Yes and no, this is (still) one of you problems. All servers, in this case the DCs and vdmpp1 vd...
2018 Oct 31
12
Again NFSv4 and Kerberos at the 'samba way'...
...mmon.default > * debian/nfs-common.links: Mask nfs-common init script with > a symlink > to /dev/null to avoid using it under systemd. > > so seems you have to enable/disable/mask single services. Note that > still there are some troubles, eg on client: > > root at vdmpp2:~# systemctl start nfs-idmapd > Failed to start nfs-idmapd.service: Unit > nfs-server.service not found. > > (but probably idmap is a server-only service, so it is normal?) > and also seems that /etc/default/nfs-common are *totally* ignored (eg, > there's no way to pass opt...
2018 Oct 31
0
Again NFSv4 and Kerberos at the 'samba way'...
...ith > > > a symlink > > > to /dev/null to avoid using it under systemd. > > > > > > so seems you have to enable/disable/mask single services. > Note that > > > still there are some troubles, eg on client: > > > > > > root at vdmpp2:~# systemctl start nfs-idmapd > > > Failed to start nfs-idmapd.service: Unit > > > nfs-server.service not found. > > > > > > (but probably idmap is a server-only service, so it is normal?) > > > and also seems that /etc/default/nfs-common are *totally...