search for: rpcsec_gss

Displaying 14 results from an estimated 14 matches for "rpcsec_gss".

2003 Sep 30
1
Solaris 2.6 rpcsec & MIT krb5-1.3.1 header conflict
...w think that may have been a mistake. Trying to compile samba 3.0.0, I get the following: Compiling dynconfig.c In file included from include/includes.h:429, from dynconfig.c:21: /usr/local/include/gssapi/gssapi.h:120: warning: redefinition of `gss_cred_id_t' /usr/include/rpc/rpcsec_gss.h:60: warning: `gss_cred_id_t' previously declared here /usr/local/include/gssapi/gssapi.h:121: warning: redefinition of `gss_ctx_id_t' /usr/include/rpc/rpcsec_gss.h:59: warning: `gss_ctx_id_t' previously declared here /usr/local/include/gssapi/gssapi.h:172: conflicting types for `gss_c...
2003 Oct 08
0
Compiling Samba3.0.0 on Solaris2.6
...ce/client/client_proto.h creating /usr/local/install/samba-3.0.0/source/utils/net_proto.h Compiling dynconfig.c In file included from include/includes.h:429, from dynconfig.c:21: /usr/local/include/gssapi/gssapi.h:120: warning: redefinition of `gss_cred_id_t' /usr/include/rpc/rpcsec_gss.h:60: warning: `gss_cred_id_t' previously declared here /usr/local/include/gssapi/gssapi.h:121: warning: redefinition of `gss_ctx_id_t' /usr/include/rpc/rpcsec_gss.h:59: warning: `gss_ctx_id_t' previously declared here /usr/local/include/gssapi/gssapi.h:172: conflicting types for `gs...
2004 Dec 11
0
Compiling Samba 3.0.9 on Solaris 2.6 gives conflicts :-(
...nclude -L/usr/local/BerkeleyDB.4.2/lib -L/usr/local/ssl/lib -L/usr/heimdal/lib -lthread Compiling dynconfig.c In file included from include/includes.h:457, from dynconfig.c:21: /usr/heimdal/include/gssapi.h:76: error: conflicting types for 'gss_ctx_id_t' /usr/include/rpc/rpcsec_gss.h:59: error: previous declaration of 'gss_ctx_id_t' was here /usr/heimdal/include/gssapi.h:103: error: conflicting types for 'gss_cred_id_t' /usr/include/rpc/rpcsec_gss.h:60: error: previous declaration of 'gss_cred_id_t' was here /usr/heimdal/include/gssapi.h:116: error:...
2013 Feb 07
4
NFSv4 + Kerberos permission denied
...5i:krb5p -network 192.168.0.0 -mask 255.255.255.0 /export_test -sec=krb5:krb5i:krb5p -network 192.168.0.0 -mask 255.255.255.0 -maproot=root -alldirs tried with V4: / .... as well. Added all the principals needed. Tried also with full qualified domain names. SSH works fine with Kerberos Do I need rpcsec_gss.patch? (according to http://code.google.com/p/macnfsv4/wiki/FreeBSD8KerberizedNFSSetup) or can I make it work somehow else? I used FreeBSD-9.1-RELEASE-i386-disc1 and FreeBSD-10.0-CURRENT-i386-20130202-r246254-release -- Greets Janusz
2012 Dec 20
1
Samba - Kerberos delegation support
Hi, We're implementing RPCSEC_GSS with authentication against AD in our NFSv3 environment. Our Windows users use Samba to access NFS storage from their laptops. What would be the best way to configure Samba to "forward" the credentials from Windows laptop to be able to access NFS on user's behalf? I saw some notes abo...
2010 Oct 21
2
Mount/automount fails with krb5-enabled nfs4
...a directory manually I get this: # mount -vvvv -t nfs4 -o sec=krb5 \ triangulum.ifm.liu.se:/export/users/hans /mnt mount: pinging: prog 100003 vers 4 prot tcp port 2049 mount.nfs4: Permission denied I get this in /var/log/messages: Oct 15 15:15:12 pc13287 rpc.gssd[2780]: rpcsec_gss: gss_init_sec_context: (major) Unspecified GSS failure. Minor code may provide more information - (minor) Unknown code krb5 60 Oct 15 15:15:12 pc13287 rpc.gssd[2780]: WARNING: Failed to create krb5 context for user with uid 0 with any credentials cache for...
2004 Nov 25
0
Solaris 9 (sparc), Heimdal kerberos and Samba 3.0.9
...mary: Samba attempts to use both the Heimdal gssapi.h and the Solaris native one, resulting in all sorts of conflicts... It doesn't look like this problem has been adequately fixed yet. I've done some digging and found that this is caused by Samba including rpc.h, which in turn includes rpcsec_gss.h, which then includes Solaris's gssapi.h I finally manage to build by editing include.h and moving the gssapi.h include above the rpc.h include and additionally defining _GSSAPI_H_ so that the solaris native gssapi would ifndef itself out. I'm hoping thats nots going to have any unfors...
2006 Jan 02
16
DTrace provider for NFS
FYI, I posted a blog a few days ago about a DTrace provider for NFS that is currently in development: http://blogs.sun.com/roller/page/samf?entry=a_dtrace_provider_for_nfs Let''s discuss any questions, comments, etc. here. I also advertised this on nfs-discuss at opensolaris.org. Naturally, I would expect the discussion here to be more on the specifics of DTrace, and the
2001 Jul 27
2
OpenSSH-RSAAuth-NFS
Here's a bunch of changes I've made to the current portable version of OpenSSH. The aim is that the rsa_authentication flag in sshd_config can be given the values "without-nfs" This is really handy within a large organization where incorrectly secured home directories can allow authorized_keys(2) to be modified by someone other than the owner. So now rsa_authentication can take
2008 Apr 02
3
Urgent... winbind and keytab file creation
Hi, I'm running winbind (3.0.28a) on SLES9 with heimdal Kerberos. Everything works fine so far. Now i need to have the host keytab generated by winbind to be in the default /etc/krb5/krb5.keytab in order to use nfs with kerberos security. The problem is i have set the parameter in smb.conf: use kerberos keytabe = true and as mentioned in man smb.conf i have set in krb5.conf
2010 Nov 16
0
Still have problems with secure NFS and Kerberos
...fsuid 2038 (save_uid 0) > pc14113 creating tcp client for server triangulum.ifm.liu.se > pc14113 creating context with server nfs at triangulum.ifm.liu.se The machine that works gets the uid right while the other one for some reason gets it to 0. Definitely wrong, but why? > pc13267 rpcsec_gss: gss_init_sec_context: (major) Unspecified GSS > failure. Minor code may provide more information - (minor) > Unknown code krb5 60 > pc13267 WARNING: Failed to create krb5 context for user with uid 0 > for server triangulum.ifm.liu.se > pc13267 WARNING: Failed to cre...
2003 Sep 30
0
Samba 3.0.0 compile problems (with gssapi headers)
.../gssapi.h:78: redefinition of `struct gss_OID_desc_struct' ... [cut] ... In file included from include/includes.h:425, from dynconfig.c:21: /usr/local/heimdal/include/gssapi.h:340:1: warning: "GSS_C_CALLING_ERROR_MASK" redefined In file included from /usr/include/rpc/rpcsec_gss.h:25, from /usr/include/rpc/rpc.h:40, from include/includes.h:375, from dynconfig.c:21: /usr/include/gssapi/gssapi.h:302:1: warning: this is the location of the previous definition In file included from include/includes.h:425, from...
2007 Nov 13
1
compile error in hp-ux 11.23PA system with OpenSSH4.7p1
Hi all, I am compiling the OpenSSH4.7p1 on hp-ux PA11.23 system, however, it gives the following bug: cc +DD64 -I. -I. -I../include/openssl -I../include/tcpwrap -I../include/zlib -D_HPUX_SOURCE -D_XOPEN_SOURCE -D_XOPEN_SOURCE_EXTENDED=1 -I/usr/local/include -I../include/gssapi -DSSHDIR=\"/opt/ssh/etc\" -D_PATH_SSH_PROGRAM=\"/opt/ssh/bin/ssh\"
2011 Jul 13
3
How to compile OpenSSH on HP-UX10
I did this as a project back in the early 2002, and I had a nice little how-to to walk me through it. Many work places and moves, and I've lost it. I have a friend who asked me about this recently, and I can't seem to find anything on the web, or the how-to I used (not surprised). If I remember correctly, you needed an up-to-date zlib, egd (or prng), OpenSSL, tcpwrappers, and OpenSSH.