search for: rpcsvcgssd

Displaying 9 results from an estimated 9 matches for "rpcsvcgssd".

2010 Jun 16
5
Disabling services in CentOS 5.5
...t is an CentOS 5.5 (fully updated) install running under VMware (esx, I believe). We are not sharing directories via nfs or samba (either from or to this virtual machine). >From my research, the services that I am thinking of turning off are: nfs (already off) nfslock portmap rpccgssd rpcidmapd rpcsvcgssd apcid apmd mdmpd mdmonitor Is there any reason that I need to leave any of these services running? Are there others that I should disable as well? Any feedback about this would be greatly appreciated. -- Doug Registered Linux User #285548 (http://counter.li.org) ---------------------------------...
2005 Aug 30
1
server install and software config advise please
...| grep :on | more nfslock 0:off 1:off 2:off 3:on 4:on 5:on 6:off readahead 0:off 1:off 2:off 3:off 4:off 5:on 6:off portmap 0:off 1:off 2:off 3:on 4:on 5:on 6:off rawdevices 0:off 1:off 2:off 3:on 4:on 5:on 6:off rpcsvcgssd 0:off 1:off 2:off 3:on 4:on 5:on 6:off irqbalance 0:off 1:off 2:off 3:on 4:on 5:on 6:off lm_sensors 0:off 1:off 2:on 3:on 4:on 5:on 6:off messagebus 0:off 1:off 2:off 3:on 4:on 5:on 6:off netfs 0:off 1:off...
2011 Jul 19
1
nfsv4 and kerberos - fails to mount
I have been trying all sorts of things to get this working. nfsv4 works fine if I just use the nfs-v3 form of export i.e. /nfs4exports 192.168.230.237/24(ro,fsid=0,sync,insecure,no_root_squash,no_subtree_check,squash_uids=0-99) /nfs4exports/NDG 192.168.230.237/24(rw,insecure,no_subtree_check,nohide,sync,no_root_squash,squash_uids=0-99) but this is inherently open to all on this machine. so then
2011 Sep 27
1
problem in cr: nfs-utils-lib-1.1.5-3.el6.x86_64
I ran yum update on a CentOS 6.0 machine against the CR repository and noticed that the nfs-utils-lib update broke my rcp.idmap settings: rpc.idmapd: libnfsidmap: processing 'Method' list rpc.idmapd: libnfsidmap: Unable to get init function: /usr/lib64/libnfsidmap/umich_ldap.so: undefined symbol: libnfsidmap_plugin_init rpc.idmapd: libnfsidmap: requested translation method,
2005 Oct 10
2
centos on 64M 350Mhz pentimum II
All, I have an old computer 64M 350Mhz pentium II. centos os 4.1 installs on it fine. however on boot it says low memory and it kills certain processes. httpd or sendmail. I have a 2GIG swap and I did a chkconfig XXX off on a few things like xfs, nfs, httpd, kudzu. My old 2.4 kernel used to run in 4M with a swap... I had recompiled the kernel (took a while) to enable the cyclades module. Any
2012 Dec 08
1
Winbind losing Trust with the AD domain
...e the PAC by setting the Useraccountcontrol to : 33554432 After starting winbind I'm able to wbinfo -u, wbinfo -g, wbinfo -i <account> etc. getent passwb <account>, id <account> all works and give all the needed informataion uid, gid, etc. And with the nssswitch, idmapd and rpcsvcgssd correctly configured NFS works. So all seems ok. But then after some time (could be hours, even days, but mostly minutes) the TRUST is lost and the wbinfo -t fails and the $ smbclient -U <DOM>\\<account> //<fqdn>/<share> fails with NT_STATUS_NO_TRUST_SAM_ACCOUNT $ smbclien...
2009 Dec 18
3
Security advice, please
I run chkrootkit daily. For the first time I've got reports of a problem - Checking `bindshell'... INFECTED (PORTS: 1008) The page http://fatpenguinblog.com/scott-rippee/checking-bindshell-infected- ports-1008/ suggests that this might be a false positive, so I ran 'netstat - tanup' but unlike the report, it wasn't famd on the port. It was tcp 0 0 0.0.0.0:1008
2012 Mar 08
0
Programs on/off on virtual host machine
...off 5:off 6:off rngd 0:off 1:off 2:off 3:off 4:off 5:off 6:off rpcbind 0:off 1:off 2:off 3:off 4:off 5:off 6:off rpcgssd 0:off 1:off 2:off 3:off 4:off 5:off 6:off rpcidmapd 0:off 1:off 2:off 3:off 4:off 5:off 6:off rpcsvcgssd 0:off 1:off 2:off 3:off 4:off 5:off 6:off rsyslog 0:off 1:off 2:on 3:on 4:on 5:on 6:off saslauthd 0:off 1:off 2:off 3:off 4:off 5:off 6:off smartd 0:off 1:off 2:off 3:off 4:off 5:off 6:off sshd 0:off 1:off...
2012 Apr 24
5
Not Quite Minimal CentOS 6.2
Hi All, I a working on configuring a not-quite minimal installation of CentOS 6.2. I tried doing the "minimal" installation available with the installer, but it's a bit too minimal to be useful. So I'm cutting down from a less minimal starting place. I'm pretty familiar with 5.x, but what I'm finding in 6.2 is a lot of new stuff, and a lot of odd behavior. For example,