search for: secure_nfs

Displaying 15 results from an estimated 15 matches for "secure_nfs".

2008 Jun 03
2
firewalled NFS
...irewalled NFS server. I've configured my server (CentOS 5) using the following parameters /etc/sysconfig/nfs MOUNTD_NFS_V1="no" MOUNTD_NFS_V2="no" RQUOTAD_PORT=875 LOCKD_TCPPORT=32803 LOCKD_UDPPORT=32769 RPCNFSDCOUNT=64 MOUNTD_PORT=892 STATD_PORT=662 STATD_OUTGOING_PORT=2020 SECURE_NFS="yes" modprobe.conf: options lockd nlm_udpport=4001 nlm_tcpport=4001 But it does not mount it: # mount 172.20.0.150:/tmp/ /mnt/tmp/ mount: mount to NFS server '172.20.0.150' failed: timed out (giving up). There's anything else I must setup to use fixed ports ? Thanks, --...
2007 Dec 07
2
rpc.idmapd error after upgrade to 5.1
...t root 0 Dec 7 10:21 rpc_pipefs drwx------ 4 rpcuser rpcuser 4096 Nov 12 07:37 statd -rw------- 1 root root 0 Nov 12 07:37 state drwxr-xr-x 3 root root 4096 Dec 7 11:24 v4recovery -rw-r--r-- 1 root root 0 Nov 12 07:37 xtab My settings for /etc/sysconfig/nfs: SECURE_NFS="no" SECURE_NFS_MODS="noload" RPCMTAB="noload" RPCNFSDCOUNT=32 RPCNFSDPRIORITY=16 RPCMOUNTDOPTS="--nfs-version 4" RPCNFSDARGS="--port 2049 --no-nfs-version 3 --no-nfs-version 2" #RPCGSSDARGS="-vvv" #RPCSVCGSSDARGS="-vvv" MOUNTD_N...
2009 Dec 02
1
Kerberos + NFSv4 difficulties
...all relevant nfs services were stopped - (Performed on NFS server) 9) Uncommented and made the following changes to /etc/sysconfig/nfs - (Performed on NFS server) a. MOUNTD_NFS_V1="no" b. MOUNTD_NFS_V2="no" c. RPCNFSDARGS="-N 2 -N 3 -U" d. SECURE_NFS = "yes" 10) /etc/init.d/portmap start; /etc/init.d/rpcidmapd start; /etc/init.d/nfs start - (Performed on NFS server) 11) And I receive the following output when the nfs service starts: a. Starting RPC svcgssd: FAILED b. Starting NFS Services: OK c. Starting NFS quot...
2012 Oct 24
2
Why portmap is needed for NFSv4 in CentOS6
...# Outgoing port statd should used. The default is port # is random #STATD_OUTGOING_PORT=2020 # Specify callout program #STATD_HA_CALLOUT="/usr/local/bin/foo" # # # Optional arguments passed to rpc.idmapd. See rpc.idmapd(8) #RPCIDMAPDARGS="" # # Set to turn on Secure NFS mounts. #SECURE_NFS="yes" # Optional arguments passed to rpc.gssd. See rpc.gssd(8) #RPCGSSDARGS="" # Optional arguments passed to rpc.svcgssd. See rpc.svcgssd(8) #RPCSVCGSSDARGS="" # # To enable RDMA support on the server by setting this to # the port the server should listen on #RDMA_POR...
2010 Jul 02
2
Windows 2003 AD, Winbind, Kerberos and NFSv4
...07/02/10 20:46:43 krbtgt/MY.AD.NAME at MY.AD.NAME renew until 07/02/10 20:46:43 Kerberos 4 ticket cache: /tmp/tkt16777216 [jpeltier at oak ~]$ Now I configured NFSv4 exports on the server /exports *(rw,fsid=0) Edited /etc/sysconfig/nfs to change # Set to turn on Secure NFS mounts. #SECURE_NFS="yes" to # Set to turn on Secure NFS mounts. SECURE_NFS="yes" restarted NFS service and it appears as an export [root at aconite ~]# /etc/init.d/nfs restart Shutting down NFS mountd: [ OK ] Shutting down NFS daemon:...
2008 May 29
2
Config for NFSv4 an Kerberos on CentOS 5.1
Hi list, Is it possible to set up an NFSv4/Kerberos environment on CentOS 5.1? I set up Kerberos and NFS but get several erros "Warning: rpc.gssd appears not to be running. mount.nfs4: Permission denied" Is this an CentOS oder an config problem? Greetings Sebastian -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type:
2011 Jul 19
1
nfsv4 and kerberos - fails to mount
I have been trying all sorts of things to get this working. nfsv4 works fine if I just use the nfs-v3 form of export i.e. /nfs4exports 192.168.230.237/24(ro,fsid=0,sync,insecure,no_root_squash,no_subtree_check,squash_uids=0-99) /nfs4exports/NDG 192.168.230.237/24(rw,insecure,no_subtree_check,nohide,sync,no_root_squash,squash_uids=0-99) but this is inherently open to all on this machine. so then
2013 Jun 05
3
Samba4 and NVSv4
...NELL.EDU (des-cbc-crc) 2 nfs/abbott at TITAN.TEST.CORNELL.EDU (des-cbc-md5) 2 nfs/abbott at TITAN.TEST.CORNELL.EDU (arcfour-hmac) 2 nfs/abbott at TITAN.TEST.CORNELL.EDU (aes128-cts-hmac-sha1-96) 2 nfs/abbott at TITAN.TEST.CORNELL.EDU (aes256-cts-hmac-sha1-96) In /etc/sysconfig/nfs, SECURE_NFS=yes on all clients and servers, and rpc.gssd and rpc.svcgssd are running (although no need for the latter on the clients). The NFSv4 server exports with sec=sys:krb5 (and as I said, NFSv4 works fine without krb5, so I believe the exports file to be correct). But when I try to mount, I get the...
2013 Jun 05
3
Samba4 and NVSv4
...NELL.EDU (des-cbc-crc) 2 nfs/abbott at TITAN.TEST.CORNELL.EDU (des-cbc-md5) 2 nfs/abbott at TITAN.TEST.CORNELL.EDU (arcfour-hmac) 2 nfs/abbott at TITAN.TEST.CORNELL.EDU (aes128-cts-hmac-sha1-96) 2 nfs/abbott at TITAN.TEST.CORNELL.EDU (aes256-cts-hmac-sha1-96) In /etc/sysconfig/nfs, SECURE_NFS=yes on all clients and servers, and rpc.gssd and rpc.svcgssd are running (although no need for the latter on the clients). The NFSv4 server exports with sec=sys:krb5 (and as I said, NFSv4 works fine without krb5, so I believe the exports file to be correct). But when I try to mount, I get the...
2013 Jun 20
2
Samba4 and NFSv4
Is it possible that Samba4 includes a large PAC on the kerberos credential and you're going over the limit in kernel? Against AD you have to disable this PAC inclusion via the userAccountControl attribute to make kerberised NFSv4 work correctly. You /sometimes/ find that testing with a user who is a member of as close to no groups as possible works in this case, but users in many groups
2013 Jun 20
2
Samba4 and NFSv4
Is it possible that Samba4 includes a large PAC on the kerberos credential and you're going over the limit in kernel? Against AD you have to disable this PAC inclusion via the userAccountControl attribute to make kerberised NFSv4 work correctly. You /sometimes/ find that testing with a user who is a member of as close to no groups as possible works in this case, but users in many groups
2010 Apr 21
3
Help with NFSV4 server
...# Outgoing port statd should used. The default is port # is random #STATD_OUTGOING_PORT=2020 # Specify callout program #STATD_HA_CALLOUT="/usr/local/bin/foo" # # # Optional arguments passed to rpc.idmapd. See rpc.idmapd(8) #RPCIDMAPDARGS="" # # Set to turn on Secure NFS mounts. #SECURE_NFS="yes" # Optional arguments passed to rpc.gssd. See rpc.gssd(8) #RPCGSSDARGS="-vvv" # Optional arguments passed to rpc.svcgssd. See rpc.svcgssd(8) #RPCSVCGSSDARGS="-vvv" # Don't load security modules in to the kernel #SECURE_NFS_MODS="noload" # # Don't...
2010 Oct 21
2
Mount/automount fails with krb5-enabled nfs4
I have a problem that is driving me crazy. Our nfs server is running Solaris. Most clients mount directories from it with no problems, but not all. All clients that have problems run CentOS (5.4 and 5.5). I've found one or two of each version that fail, but also a couple of each version that work. The mounting is done for user home directories via autofs but that doesn't seem to make any
2011 Jan 04
9
Netinstall & NFS using local server.
Dear CentOS community, I have install centos via CD, DVD and Directly off the net via http and FTP. Now I want to do a NFS install from a local server and a client. Both, client and server are in the same vlan 10.14.10.0/255.255.255.0. The server has a static 10.14.10.15 address and the client gets its own address via DHCP. I download the DVD image from one of the mirrors and placed it under
2008 May 29
6
RE-export nfs mounted share
Hi Is there any way to re-export an nfs mounted directory? I am having three servers runnning on centos4.5 and i am trying to implement nfs share in an below manner [bcoz there is no alternative way for me to setup nfs share] HOST A--->>>EXPORTS /prod/data ------->>>HOST B HOST B ---->>MOUNTED ------>>> /prod/data-----UNDER---/PROD1 [working fine] HOST B