similar to: Winbind/AD/NFSv4: can't `ls/cd` private directory?

Displaying 20 results from an estimated 1000 matches similar to: "Winbind/AD/NFSv4: can't `ls/cd` private directory?"

2013 Feb 07
4
NFSv4 + Kerberos permission denied
Hello, I've got a little problem with NFSv4 + Kerberos. I can do a mount with Kerberos with a valid ticket, but read-only. After the mount -vvv -t nfs -o nfsv4,sec=krb5 nfsserver:/ /mount_test/ I can see: #klist: Feb 6 07:22:47 Feb 6 17:22:43 nfs/nfsserver at my.domain #/var/heimdal/kdc.log: 2013-02-06T07:28:26 TGS-REQ clientnfs at my.domain from IPv4:192.168.0.23 for nfs/nfsserver at
2003 May 08
1
NFS problem?
Hi, I noticed that my 4.8R box seems to have a NFS problem. I use a FreeBSD/i386 4.8R box as a NFS server, and a FreeBSD/i386 5-CURRENT (as of today) as the NFS client. On the client, /a (on the server) can be mounted successfully with -o rw,bg,intr,mntudp options. However, when a large amount of write operations such as "cp -r /home/ncvs /a" are performed on the client, the
2015 Jul 21
0
Aw: Rsync differences using NFS & SMB
Hi Rolan, I should have corrected that, my bad! It is an NFS client mounting the NFS server, I.e. nfsClient:/some_dir_mounted_via_nfs Si On 21/07/2015 10:20, "devzero at web.de" <devzero at web.de> wrote: >>Over ssh/nfs >>rsync -nuvaz --delete /source/ root at nfsServer.domain.co.uk: > >i don`t see nfs here, i see rsync syncing a local dir via ssh to a
2012 Apr 23
2
Windows 2008R2 AD, kerberos, NFSv4
Hi, I'm trying to set up NFSv4 on two boxes (centos 5.5) and have it authenticate against our Windows 2008R2 AD server acting as the KDC. (samba/winbind is running ok with "idmap config MYCOMPANY: backend = rid" so we have identical ids across the servers.) I can mount my test directory fine via NFSv4 *without* the sec=krb5 option. However, once I put the sec=krb5 option in,
2016 Jan 20
0
WARNING you cannot build info or html versions of the R manuals
On 20/01/16 12:20, Tom Callaway wrote: > On 01/18/2016 08:50 PM, Rolf Turner wrote: >> Okay; tried this. The executive summary is: It didn't work. > > I normally would charge a modest fee of a good bottle of liquor or a > six-pack of craft beer for the following lesson, but in the spirit of > easing your suffering, I shall do it once more at no charge. ;) Well, if you
2014 Sep 23
2
NFS4 with samba4 AD for authentication
It's probably difting slightly off the topic, but I know that there are some people listening here, who have a decent expertise. I'm trying to setup a file server (nfs4 at ad.domain) and mount from a client (hunin at ad.domain) using the user database and especially Kerberos provided by my AD (samba at ad.domain). It already works nicely, if I forget about krb5, i.e. idmapd is
2008 Jun 03
0
ALTQ and cpufreq(4)
Hello, I've met some quite strange reboots recently on my home gateway. I'm trying to reduce its power consumption, so I've loaded the cpufreq(4) driver, and enabled powerd. After this the box started to reboot randomly all over the place. I started to think what can cause the trouble, removing the cpufreq(4) support would be too trivial, so I've removed the ALTQ references from
2018 Oct 25
0
Again NFSv4 and Kerberos at the 'samba way'...
Hai marco, I left you original mail a bit intact and commented inbetween lines. > > > The nfs-server needs to be able to delegate the servers > with kerberos. (obligated for nfsv4 with kerberos mounts ) > > Start - ADUC, enable advanced features - goto CN=Computers > > get the member server's properties, tab Delegation, enable > "Trust this computer
2013 Jun 20
2
Samba4 and NFSv4
Is it possible that Samba4 includes a large PAC on the kerberos credential and you're going over the limit in kernel? Against AD you have to disable this PAC inclusion via the userAccountControl attribute to make kerberised NFSv4 work correctly. You /sometimes/ find that testing with a user who is a member of as close to no groups as possible works in this case, but users in many groups
2013 Jun 20
2
Samba4 and NFSv4
Is it possible that Samba4 includes a large PAC on the kerberos credential and you're going over the limit in kernel? Against AD you have to disable this PAC inclusion via the userAccountControl attribute to make kerberised NFSv4 work correctly. You /sometimes/ find that testing with a user who is a member of as close to no groups as possible works in this case, but users in many groups
2016 Jan 20
1
WARNING you cannot build info or html versions of the R manuals
Ah yes, those. Replace the rpm -Uvh with yum update and it should resolve the dependencies for you. If that fails, just pass all of those deps (in "") to yum install. Sorry about that! On Jan 20, 2016 2:34 AM, Rolf Turner <r.turner at auckland.ac.nz> wrote: > > On 20/01/16 18:31, Tom Callaway wrote: > > <SNIP> > > > Download all of them, except for
2018 Oct 31
0
Again NFSv4 and Kerberos at the 'samba way'...
> -----Oorspronkelijk bericht----- > Van: samba [mailto:samba-bounces at lists.samba.org] Namens > Rowland Penny via samba > Verzonden: woensdag 31 oktober 2018 9:51 > Aan: samba at lists.samba.org > Onderwerp: Re: [Samba] Again NFSv4 and Kerberos at the 'samba way'... > > On Wed, 31 Oct 2018 08:31:17 +0100 > "L.P.H. van Belle via samba" <samba at
2012 Oct 24
2
Why portmap is needed for NFSv4 in CentOS6
Hi all, I have setup a CentOS6.3 x86_64 host to act as a nfs server. According to RHEL6 docs, portmap is not needed when you use NFSv4, but in my host I need to start rpcbind service to make NFSv4 works. My /etc/sysconfig/nfs # # Define which protocol versions mountd # will advertise. The values are "no" or "yes" # with yes being the default MOUNTD_NFS_V2="no"
2016 Jan 20
1
WARNING you cannot build info or html versions of the R manuals
On 01/19/2016 11:10 PM, Rolf Turner wrote: >> https://spot.fedorapeople.org/fedora17-R-deps/ > > Thank you for going to all this work. > > However (as usual) I'm still at a bit of a loss. I *think* that just a > few more words of instruction will get me to where I need to be. > > I went to the site that you specify and there found a list of 14 > packages
2010 Oct 21
2
Mount/automount fails with krb5-enabled nfs4
I have a problem that is driving me crazy. Our nfs server is running Solaris. Most clients mount directories from it with no problems, but not all. All clients that have problems run CentOS (5.4 and 5.5). I've found one or two of each version that fail, but also a couple of each version that work. The mounting is done for user home directories via autofs but that doesn't seem to make any
2016 Aug 02
2
FW: kerberos nfs4's principals and root access
** I truncate my initial mail below for size reason ** I've tried your tips but nothing better.... AD users can still accessing share (ouf !!), but local users not more. I can't find where it blocks.... Thanks for your help Louis, Greetz, Bruno Le 02/08/2016 à 15:33, L.P.H. van Belle a écrit : > > You keep 2 ranges. > > One for the “local (linux) users” > >
1998 Oct 13
0
cannot get unix password sync = true to work
Hello Samba Users, I cannot change a user's Samba password from a Windoze client or from the Unix Samba server when "unix password sync = True". Any ideas what/where I screwed up? AtDhVaAnNkCsE - Samba version 1.9.18p10 on a Solaris 2.5 box. - compiled with the following flags: FLAGSM = -DSUNOS5 -DSHADOW_PWD -DNETGROUP -DFAST_SHARE_MODES -DALLOW_CHANGE_PASSWORD - global
2015 Sep 01
0
Samba 4 and MS Windows NFS Server (2012R2) - Update
Try this on your samba DC. amba-tool spn list PCNAME$ You should see something like: PCNAME$$ User CN=PCNAME,CN=Computers,DC=internal,DC=domain,DC=tld has the following servicePrincipalName: HOST/PCNAME HOST/PCNAME.internal.domain.tld nfs/PCNAME.internal.domain.tld nfs/PCNAME.internal.domain.tld at YOUR_REALM can you confirm this for both your servers which
2016 Mar 31
0
NFSv4 / Krb / wildcard in keytab
On 31/03/16 10:04, Service Informatique IF wrote: > Hi, > > I'm trying to use wildcard in keytab because i don't want join every > computer, client for service NFS krb5. > > I add a spn like this > > # samba-tool spn add host/* nfs > > (I create user nfs before) > > # samba-tool spn list nfs > nfs > User CN=nfs,CN=Users,DC=if,DC=ujf-grenoble,DC=fr
2016 Mar 31
0
NFSv4 / Krb / wildcard in keytab
Try it like : http/%s at DOMAIN.COM not http/*@DOMAIN.COM Greetz, Louis > -----Oorspronkelijk bericht----- > Van: samba [mailto:samba-bounces at lists.samba.org] Namens Service > Informatique IF > Verzonden: donderdag 31 maart 2016 11:04 > Aan: samba at lists.samba.org > CC: ifinfo at ujf-grenoble.fr > Onderwerp: [Samba] NFSv4 / Krb / wildcard in keytab > > Hi,