search for: nfsidmap

Displaying 12 results from an estimated 12 matches for "nfsidmap".

2018 Oct 25
0
Again NFSv4 and Kerberos at the 'samba way'...
...= 5' to idmap. The -vvv on nfs-comon or nfs-kernel-server.... Shows what happend with the connections, while connection. The idmap Verbose, if your mount was sucessfull, it shows the imapping logs. By example from my server. : An ls in /home/users ( as user root ) Oct 25 13:09:21 member3 nfsidmap[22443]: key: 0x2c4e3178 type: uid value: root at internal.example.tld timeout 600 Oct 25 13:09:21 member3 nfsidmap[22443]: nfs4_name_to_uid: calling nsswitch->name_to_uid Oct 25 13:09:21 member3 nfsidmap[22443]: nss_getpwnam: name 'root at internal.example.tld' domain 'internal.examp...
2016 Aug 02
2
FW: kerberos nfs4's principals and root access
...n I 'touch foo' in this directory > the owner > > > of foo was nobody and his group : nogroup... > > > > > > When I see logs, something sounds strange for me : > rpc.idmapd > > > (server side) and nfsidmap (client side -- rpc.idmapd not > needed anymore > > > on client apparently) never use static method even if static was > > > specified (client side)... > > > > > > Parts of syslog : > > > ... &...
2018 Oct 24
5
Again NFSv4 and Kerberos at the 'samba way'...
Good morning Marco and others. > -----Oorspronkelijk bericht----- > Van: samba [mailto:samba-bounces at lists.samba.org] Namens > Marco Gaiarin via samba > Verzonden: dinsdag 23 oktober 2018 18:58 > Aan: samba at lists.samba.org > Onderwerp: [Samba] Again NFSv4 and Kerberos at the 'samba way'... > > > Sorry, i come back to this topic in a different thread,
2020 Nov 09
2
nfs root kerberos
...t; ... but it's really not clear why this would be necessary if the >> username map entry is working. I added this on the server and it's >> not working either after restarting rpcidmapd. > The username map is probably working, just not as you think. Do I still need this in nfsidmap.conf? >> >> I also saw a red hat document that talked about adding to >> /etc/krb5.conf: >> >> [realms] >> ? >> EXAMPLE.COM = { >> ? >> auth_to_local = >> RULE:[2:$1/$2@$0](host/nfsclient.example.com at EXAMPLE.COM)s/.*/root/ >> au...
2018 Oct 31
12
Again NFSv4 and Kerberos at the 'samba way'...
Hai Marco, > > Mandi! L.P.H. van Belle via samba > In chel di` si favelave... > > > Sofar, until tomorrow, > > Done some tests, metoo. > > 1) seems that nfs-common is disabled 'by design'. Looking at debian > changelog: > > nfs-utils (1:1.2.8-9.1) unstable; urgency=medium > > Partial sync from ubuntu, included changes: > >
2018 Oct 31
0
Again NFSv4 and Kerberos at the 'samba way'...
...e server was systemctl enable nfs-server > > And for the client systemctl enable nfs-client > > After the setup, all other servers start if needed based on the > > settings in /etc/default/nfs-common > > and/or /etc/default/nfs-kernel-server > > Hmm, I wonder if 'nfsidmap' is now being used instead of nfs-common ? Yes, nfsidmap also used, but all settings are loaded through the /etc/defaults/nfs-.... Files See the complete path of things that are getting loaded. Install these. dpkg -l | grep nfs ii libnfsidmap2:amd64 0.25-5.1...
2015 Oct 09
5
kerberos nfs4's principals and root access
Hai Batiste, Ok, thanks for these, i'll test that also. And the "why" is a bit more explained here. http://www.citi.umich.edu/projects/nfsv4/crossrealm/libnfsidmap_config.html and per example, http://www.citi.umich.edu/projects/nfsv4/crossrealm/ldap_server_setup.html First my work here, but this is a good one which i also need to adjust in my scripts, so thank you for asking this on the samba list ;-) Gr, Louis > -----Oorspronkelijk bericht-----...
2016 Aug 29
6
CentOS 6: files now owned by nobody:nobody
Hi, We are running a cluster under CentOS 6.6. We recently attached a new NAS device, running CentOS 6.8 and rsync'd our user file system to it. We noticed that all the files were owned by nobody (with nobody as the group). We copied over the /etc/passwd and /etc/group files from our front-end server to our NAS server. If we log in to the NAS server we see the files owned by their
2016 Aug 29
0
CentOS 6: files now owned by nobody:nobody
...th the server and the clients, i.e. Domain = nameof.server /sbin/service rpcidmapd restart /sbin/service nfslock restart /sbin/service nfs restart Also, the complete hostname as specified (nameof.server) must be in /etc/hosts on the nfs clients as well as the server --------------- try /usr/sbin/nfsidmap -c on the client. Since I put this into my /etc/rc.local , I don't have the problem any longer. --------------- 1) /etc/idmapd.conf # Set domain to the domain name shared by your NFS servers. Domain: mycompany.com Set local-realms to the name of the nfs servers you'll be using. THIS WASN&...
2020 Nov 09
0
nfs root kerberos
...> But that's fine... I created "root" with samba-tool, then did a kinit > root, but removed all the other things I did, and it surprisingly > still doesn't work. It wouldn't, see above, I suggest you remove 'root' from AD again. > Do I still need this in nfsidmap.conf? Probably, but I would wait until Louis comments, he uses NFS in production. > > I had the username map defined on the DC and on all the AD clients.? > They all actually point to the same file, but it only has that one > line and it's otherwise just empty (which is the case n...
2020 Nov 09
2
nfs root kerberos
Hi. I have Samba AD configured correctly, and can mount kerberized NFS from all the CentOS 7 clients.? I'm not able to use "root" on the client even though the nfs export specifies the option: no_root_squash option. I completely understand that in order to use the "root" identity (which doesn't exist as a user in the domain) on the NFS client, this identity has to
2020 Nov 09
3
nfs root kerberos
...I created "root" with samba-tool, then did a kinit >> root, but removed all the other things I did, and it surprisingly >> still doesn't work. > It wouldn't, see above, I suggest you remove 'root' from AD again. Done. > >> Do I still need this in nfsidmap.conf? > Probably, but I would wait until Louis comments, he uses NFS in > production. >> >> I had the username map defined on the DC and on all the AD clients.? >> They all actually point to the same file, but it only has that one >> line and it's otherwise just...