search for: downcal

Displaying 13 results from an estimated 13 matches for "downcal".

Did you mean: downcall
2016 Dec 02
4
Samba and kerberized NFSv4
...getting initial ticket for principal 'nfs/client02.domain.tld at DOMAIN.TLD' using keytab 'FILE:/etc/krb5.keytab' Dec 2 08:01:49 client02 rpc.gssd[10462]: ERROR: No credentials found for connection to server server01.domain.tld Dec 2 08:01:49 client02 rpc.gssd[10462]: doing error downcall Dec 2 08:01:49 client02 rpc.gssd[10462]: handling gssd upcall (/run/rpc_pipefs/nfs/clnt4194) Dec 2 08:01:49 client02 rpc.gssd[10462]: handle_gssd_upcall: 'mech=krb5 uid=0 enctypes=18,17,16,23,3,1,2 ' Dec 2 08:01:49 client02 rpc.gssd[10462]: handling krb5 upcall (/run/rpc_pipefs/nfs/clnt...
2012 Feb 13
1
Samba winbind and nfsv4 krb5
...A.SPACE.CORP' WARNING: Client not found in Kerberos database while getting initial ticket for principal 'nfs/ubuntu100432.a.space.corp at A.SPACE.CORP' using keytab 'WRFILE:/etc/krb5.keytab' ERROR: No credentials found for connection to server ds-san-02.a.space.corp doing error downcall destroying client clnt13 destroying client clnt12 I checked the host in AD with setspn -L and this lists the following: Registered ServicePrincipalNames for CN=ubuntu100432 ace,DC=corp: NFS/ubuntu100432.a.space.corp NFS/ubuntu100432 HOST/ubuntu100432.a.space.corp HOST/UBUNTU10043...
2016 Dec 02
0
Samba and kerberized NFSv4
...nitial ticket for principal 'nfs/client02.domain.tld at DOMAIN.TLD' using keytab 'FILE:/etc/krb5.keytab' > Dec 2 08:01:49 client02 rpc.gssd[10462]: ERROR: No credentials found for connection to server server01.domain.tld > Dec 2 08:01:49 client02 rpc.gssd[10462]: doing error downcall > Dec 2 08:01:49 client02 rpc.gssd[10462]: handling gssd upcall (/run/rpc_pipefs/nfs/clnt4194) > Dec 2 08:01:49 client02 rpc.gssd[10462]: handle_gssd_upcall: 'mech=krb5 uid=0 enctypes=18,17,16,23,3,1,2 ' > Dec 2 08:01:49 client02 rpc.gssd[10462]: handling krb5 upcall (/run/rpc_...
2012 Apr 23
2
Windows 2008R2 AD, kerberos, NFSv4
...r/lib/nfs/rpc_pipefs/nfs/clnt16/idmap Apr 13 16:09:09 bk001 rpc.gssd[2498]: Using keytab file '/etc/krb5.keytab' Apr 13 16:09:09 bk001 rpc.gssd[2498]: WARNING: Failed to obtain machine credentials for connection to server nas002.mycompany.tv Apr 13 16:09:09 bk001 rpc.gssd[2498]: doing error downcall Apr 13 16:09:09 bk001 rpc.idmapd[4575]: Stale client: 16 Apr 13 16:09:09 bk001 rpc.idmapd[4575]: -> closed /var/lib/nfs/rpc_pipefs/nfs/clnt16/idmap Apr 13 16:09:09 bk001 rpc.idmapd[4575]: Stale client: 17 Apr 13 16:09:09 bk001 rpc.idmapd[4575]: -> closed /var/lib/nfs/rpc_pipefs/nfs/clnt17/...
2016 Nov 28
2
Samba and kerberized NFSv4
Hi Folks I'm trying to share user home directories hosted on a Samba-4 member server via NFSv4. Everything's working well with the Windows shares but when it comes to kerberized NFSv4 it fails. I can't even mount the home root directory via nfs on the server itself ("mount.nfsv4: access denied by server while mounting ..."). As far as I have tracked it down, it appears to
2010 Aug 20
0
samba and kerberos tickets
...DEN.SONYTEL.BE' WARNING: Client not found in Kerberos database while getting initial ticket for principal 'host/ubuntu.sonytel.be at EDEN.SONYTEL.BE' using keytab 'WRFILE:/etc/krb5.keytab' ERROR: No credentials found for connection to server linux2-install.sonytel.be doing error downcall destroying client clnt19 Any idea what might be wrong? Nico --------------------------------------------------------------------------- ==== /etc/samba/smb.conf [global] server string = %h server (Samba, Ubuntu) wide links = yes unix extensions = no server signing = mandatory...
2014 Sep 23
2
NFS4 with samba4 AD for authentication
...ntext with credentials cache FILE:/tmp/krb5cc_machine_AD.MICROSULT.DE for server nfs4.ad.microsult.de Sep 23 13:36:24 hunin rpc.gssd[15285]: WARNING: Failed to create machine krb5 context with any credentials cache for server nfs4.ad.microsult.de Sep 23 13:36:24 hunin rpc.gssd[15285]: doing error downcall Sep 23 13:36:24 hunin rpc.gssd[15285]: dir_notify_handler: sig 37 si 0xbfad319c data 0xbfad321c Sep 23 13:36:24 hunin rpc.gssd[15285]: dir_notify_handler: sig 37 si 0xbfad319c data 0xbfad321c Sep 23 13:36:24 hunin rpc.gssd[15285]: dir_notify_handler: sig 37 si 0xbfad319c data 0xbfad321c Sep 23...
2016 Mar 31
5
NFSv4 / Krb / wildcard in keytab
...erberos database while getting initial ticket for principal 'host/*@IF.UJF-GRENOBLE.FR' using keytab 'FILE:/etc/krb5.keytab' Mar 31 10:52:23 bataille rpc.gssd[3790]: ERROR: No credentials found for connection to server ifsamba Mar 31 10:52:23 bataille rpc.gssd[3790]: doing error downcall Mar 31 10:52:23 bataille rpc.gssd[3790]: destroying client /run/rpc_pipefs/nfs/clnt1b Mar 31 10:52:23 bataille rpc.gssd[3790]: destroying client /run/rpc_pipefs/nfs/clnt1a And on my server : [2016/03/31 10:52:23.036664, 3] ../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrappe...
2016 Mar 31
0
NFSv4 / Krb / wildcard in keytab
...getting initial ticket for principal 'host/*@IF.UJF-GRENOBLE.FR' using > keytab 'FILE:/etc/krb5.keytab' > > Mar 31 10:52:23 bataille rpc.gssd[3790]: ERROR: No credentials found > for connection to server ifsamba > Mar 31 10:52:23 bataille rpc.gssd[3790]: doing error downcall > Mar 31 10:52:23 bataille rpc.gssd[3790]: destroying client > /run/rpc_pipefs/nfs/clnt1b > Mar 31 10:52:23 bataille rpc.gssd[3790]: destroying client > /run/rpc_pipefs/nfs/clnt1a > > And on my server : > > [2016/03/31 10:52:23.036664, 3] > ../source4/auth/kerberos/k...
2016 Mar 31
0
NFSv4 / Krb / wildcard in keytab
...ing > initial ticket for principal 'host/*@IF.UJF-GRENOBLE.FR' using keytab > 'FILE:/etc/krb5.keytab' > > Mar 31 10:52:23 bataille rpc.gssd[3790]: ERROR: No credentials found for > connection to server ifsamba > Mar 31 10:52:23 bataille rpc.gssd[3790]: doing error downcall > Mar 31 10:52:23 bataille rpc.gssd[3790]: destroying client > /run/rpc_pipefs/nfs/clnt1b > Mar 31 10:52:23 bataille rpc.gssd[3790]: destroying client > /run/rpc_pipefs/nfs/clnt1a > > And on my server : > > [2016/03/31 10:52:23.036664, 3] > ../source4/auth/kerberos/kr...
2012 Aug 22
0
Winbind/AD/NFSv4: can't `ls/cd` private directory?
...er.example.com nfsclient rpc.gssd[10256]: WARNING: Failed to create krb5 context for user with uid 56055 for server nfsserver.example.com nfsclient rpc.gssd[10256]: WARNING: Failed to create krb5 context for user with uid 56055 for server nfsserver.example.com nfsclient rpc.gssd[10256]: doing error downcall [3] Our minimal-privilege Active Directory binding account for Winbind was created using the following steps: 1. Run ADU&C. View menu=>Advanced Features 2. Create a binding account (e.g., 'megabind') 3. Right-click on the FAS container=>Properties=>Security tab 4. [Advanced...
2016 Mar 31
3
NFSv4 / Krb / wildcard in keytab
...et for principal 'host/*@IF.UJF-GRENOBLE.FR' >> using keytab 'FILE:/etc/krb5.keytab' >> >> Mar 31 10:52:23 bataille rpc.gssd[3790]: ERROR: No credentials found >> for connection to server ifsamba >> Mar 31 10:52:23 bataille rpc.gssd[3790]: doing error downcall >> Mar 31 10:52:23 bataille rpc.gssd[3790]: destroying client >> /run/rpc_pipefs/nfs/clnt1b >> Mar 31 10:52:23 bataille rpc.gssd[3790]: destroying client >> /run/rpc_pipefs/nfs/clnt1a >> >> And on my server : >> >> [2016/03/31 10:52:23.036664, 3]...
2018 Oct 24
5
Again NFSv4 and Kerberos at the 'samba way'...
Good morning Marco and others. > -----Oorspronkelijk bericht----- > Van: samba [mailto:samba-bounces at lists.samba.org] Namens > Marco Gaiarin via samba > Verzonden: dinsdag 23 oktober 2018 18:58 > Aan: samba at lists.samba.org > Onderwerp: [Samba] Again NFSv4 and Kerberos at the 'samba way'... > > > Sorry, i come back to this topic in a different thread,