similar to: nfs4 and idmapd

Displaying 20 results from an estimated 300 matches similar to: "nfs4 and idmapd"

2018 Oct 25
0
Again NFSv4 and Kerberos at the 'samba way'...
Hai marco, I left you original mail a bit intact and commented inbetween lines. > > > The nfs-server needs to be able to delegate the servers > with kerberos. (obligated for nfsv4 with kerberos mounts ) > > Start - ADUC, enable advanced features - goto CN=Computers > > get the member server's properties, tab Delegation, enable > "Trust this computer
2004 Apr 28
1
Bug in 2.6.1
I'm not sure what the code is trying to do, but the SGI Irix compiler spotted this usage of an undefined variable. In uidlist.c: ======= static int map_uid(int id, char *name) { uid_t uid; if (uid != 0 && name_to_uid(name, &uid)) return uid; return id; } static int map_gid(int id, char *name) { gid_t gid; if (gid != 0 && name_to_gid(name, &gid)) return
2006 May 04
0
compiling rsync statically
hello ! i try to compile rsync statically, so i added -static to the Makefile/CFLAGS it get: uidlist.o(.text+0x705): In function `add_gid': /tmp/rsync-2.6.8/uidlist.c:75: warning: Using 'getgrgid' in statically linked applications requires at runtime the shared libraries from the glibc version used for linking util.o(.text+0x16ba): In function `name_to_gid':
2013 Oct 28
1
rpc.idmamd warnings/errors
Hello, Every 15 minutes I get an error on NFSv4 server: rpc.idmapd[1889]: nss_getpwnam: name '0' does not map into domain 'aaa.test.home' I have fully updated Centos 6.4 machine. All shares seems to be ok. Does anybody know, what does this error mean? Thank You. -- mv
2001 Nov 20
2
rsync server over SSH [includes code patches]
Hi Folks -- I've recently had the need to add a piece of functionality to rsync that allows one to run 'rsync --daemon' (rsync in "rsync server" mode) over SSH. My main goal was to be able to use some of the features from rsyncd.conf(5) (notably modules) while still using SSH for authentication and network transport. Background: I wanted to have the capability of setting
2012 Oct 10
1
nfs4 idmapd.conf user mapping
On my CentOS 6.3 machine, in /etc/idmapd.conf I've updated the "[Mapping]" section of the config file: Nobody-User = paulbsch Nobody-Group = paulbsch But the mapping is not working. Files still show up as being owned by "nobody". On my Fedora 14 machine, with the exact same changes to /etc/idmapd.conf, the mapping works perfectly and the files show up as being owned by
2018 Oct 24
5
Again NFSv4 and Kerberos at the 'samba way'...
Good morning Marco and others. > -----Oorspronkelijk bericht----- > Van: samba [mailto:samba-bounces at lists.samba.org] Namens > Marco Gaiarin via samba > Verzonden: dinsdag 23 oktober 2018 18:58 > Aan: samba at lists.samba.org > Onderwerp: [Samba] Again NFSv4 and Kerberos at the 'samba way'... > > > Sorry, i come back to this topic in a different thread,
2005 Jun 01
2
advice on removing these daemons from server - rpc.statd rpc.idmapd acpid
greetings, is there any reason i would want any of these daemons active in memory on a simple DNS server if i do not use NFS and... of course, the unit is not being used as a workstation. 1712 ? Ss 0:00 rpc.statd 1745 ? Ss 0:00 rpc.idmapd 1813 ? Ss 0:00 /usr/sbin/acpid tia - rh
2013 Aug 26
2
nfs4, idmapd, users with same name, different uid?
Is idmapd supposed to work where users have different uid numbers on the nfsv4 server and client? It seems to show the right names for ownership on the client side, but if I automount a home directory, that user doesn't have permission to enter it, and if I change permission to allow access and create a new file, it shows on the server as owned by the uid number for the user on the client
2007 Dec 07
2
rpc.idmapd error after upgrade to 5.1
Hello, after upgrade from CentOS 5 to 5.1 I see the following error in /var/log/messages: 'rpc.idmapd[2330]: main: open(/var/lib/nfs/rpc_pipefs/nfs): No such file or directory' The directory exists with the permissions dr-xr-xr-x 2 root root 0 Dec 7 10:21 nfs So is this an owner/permisson problem? Should /var/lib/nfs/rpc_pipefs/nfs be owned by rpcuser? # ls -al /var/lib/nfs/ total
2006 Jul 09
1
winbind group problem
My Samba server is a domain member to a Win2k ADS domain. I have a domain group where some members of the group can access a particular share, while others cannot. If the user tries to login from a different system, the problem still exists. Additionally, the user can log into other shares. I have verified this with two different groups. It seems like the system cannot identify the
2019 Apr 03
2
nobody:nobody
On 4/3/19 5:29 PM, Gordon Messmer wrote: > On 4/3/19 2:17 PM, Mark LaPierre wrote: >> >> Content of idmapd.conf: > > > As long as idmapd is *running* it typically doesn't need to be > configured specifically. > > >> Now one more question.? The imap daemon is a mail server.? How is it >> that I need a mail server running to make LDAP and NFS
2015 Apr 24
0
CentOS 7 NFS client problems
What does your /etc/idmapd.conf look like on the server side? I fought with this quite a bit a while ago, but my use case was a bit different, and I was working with CentOS 5 and 6. Still, the kicker for me was updating the [Translation] section of /etc/idmapd.conf. Mine looks like this: [Translation] Method = nsswitch GSS-Methods = nsswitch,static You said you're not using Kerberos or
2019 Apr 03
0
nobody:nobody
On 4/3/19 2:17 PM, Mark LaPierre wrote: > > Content of idmapd.conf: As long as idmapd is *running* it typically doesn't need to be configured specifically. > Now one more question.? The imap daemon is a mail server.? How is it > that I need a mail server running to make LDAP and NFS work?? Doesn't > seem to make sense to me. idmapd is not imapd.? idmapd (aka
2012 Aug 22
0
Winbind/AD/NFSv4: can't `ls/cd` private directory?
Hello everyone, We have a CentOS 6.3 NFSv4 server and client, and we've run into a situation where the client is unable to list "private" (chmod 700-ed) directories, even if the current user owns the directory in question. A bit more background: we're also using Samba 3.5+Winbind to provide authentication and UID/GID mapping against a Windows 2008 R2 domain controller.
2011 Sep 27
1
problem in cr: nfs-utils-lib-1.1.5-3.el6.x86_64
I ran yum update on a CentOS 6.0 machine against the CR repository and noticed that the nfs-utils-lib update broke my rcp.idmap settings: rpc.idmapd: libnfsidmap: processing 'Method' list rpc.idmapd: libnfsidmap: Unable to get init function: /usr/lib64/libnfsidmap/umich_ldap.so: undefined symbol: libnfsidmap_plugin_init rpc.idmapd: libnfsidmap: requested translation method,
2015 Apr 23
0
CentOS 7.0.1406, nfs automount issue
I added Domain = ourdomain to /etc/idpmapd.conf, and restarted rpc-idmapd, then autofs. And nfslock, for good measure. service nfs-idmap status Redirecting to /bin/systemctl status nfs-idmap.service nfs-idmap.service - NFSv4 ID-name mapping daemon Loaded: loaded (/usr/lib/systemd/system/nfs-idmap.service; disabled) Active: active (running) since Thu 2015-04-23 11:23:24 EDT; 2min 59s ago
2019 Apr 10
0
chown: changing ownership of 'test': Invalid argument
Hai Rowland, > From my understanding 'idmapd.conf' is for NFS. Yes, you are correct, thats for NFS. I asked because i noticed that his setup is an auth only setup, ( no shares ). And on my vpn server ( auth only ), with nfs, yes, the detection of the dns domain and realm needed a bit of help. Due to dns resolving i needed to set ( a non default setup ). He might also be using
2015 Jun 11
0
答复: I love NUT
Many Thanks for your explanation, Ted! All the necessaries to produce (and live from) new UPS-Equippment I understand. Because of this I decided years ago to sell MGE-UPS. MGE did have the greatness to pay Arnaud Quette to improve the Metasoftware NUT. So we have one Software for brand new models and over 20years old IT dinosaur. We earn money with replacement of accumulators and save in
2012 Apr 23
2
Windows 2008R2 AD, kerberos, NFSv4
Hi, I'm trying to set up NFSv4 on two boxes (centos 5.5) and have it authenticate against our Windows 2008R2 AD server acting as the KDC. (samba/winbind is running ok with "idmap config MYCOMPANY: backend = rid" so we have identical ids across the servers.) I can mount my test directory fine via NFSv4 *without* the sec=krb5 option. However, once I put the sec=krb5 option in,