similar to: nfs4, idmapd, users with same name, different uid?

Displaying 20 results from an estimated 6000 matches similar to: "nfs4, idmapd, users with same name, different uid?"

2013 Apr 16
1
nfs4 and idmapd
I'm using CentOS5.9 and mounting a remote directory via NFSv4. The nfs server is OpenIndiana 151.a.7 (i.e. Solaris). Users bin and daemon have each others ID on the oposite system. On OpenIndiana: User: bin; ID=2 User: daemon; ID=1 On CentOS: User: bin; ID=1 User: daemon; ID=2 That means if I create a file as daemon on the client (CentOS), it gets saved on the server as owner bin
2012 Oct 10
1
nfs4 idmapd.conf user mapping
On my CentOS 6.3 machine, in /etc/idmapd.conf I've updated the "[Mapping]" section of the config file: Nobody-User = paulbsch Nobody-Group = paulbsch But the mapping is not working. Files still show up as being owned by "nobody". On my Fedora 14 machine, with the exact same changes to /etc/idmapd.conf, the mapping works perfectly and the files show up as being owned by
2016 Aug 29
6
CentOS 6: files now owned by nobody:nobody
Hi, We are running a cluster under CentOS 6.6. We recently attached a new NAS device, running CentOS 6.8 and rsync'd our user file system to it. We noticed that all the files were owned by nobody (with nobody as the group). We copied over the /etc/passwd and /etc/group files from our front-end server to our NAS server. If we log in to the NAS server we see the files owned by their
2009 Nov 23
1
NFS4 issue
We are running kernel 2.6.18-164.6.1.el5 with exporting 3 aoe provided ext4 directories. For a couple of weeks we had a small number of users using the system with no issues, today we added 7 users and the system crashed and did not perform correctly since. Nov 23 10:20:03 sulphur rpc.idmapd[5199]: nfsdcb: id '-2' too big! Nov 23 10:42:25 sulphur nfsd[27306]: nfssvc: Setting version
2015 Oct 09
5
kerberos nfs4's principals and root access
Hai Batiste, Ok, thanks for these, i'll test that also. And the "why" is a bit more explained here. http://www.citi.umich.edu/projects/nfsv4/crossrealm/libnfsidmap_config.html and per example, http://www.citi.umich.edu/projects/nfsv4/crossrealm/ldap_server_setup.html First my work here, but this is a good one which i also need to adjust in my scripts, so thank you for asking
2015 Oct 09
3
kerberos nfs4's principals and root access
Hai Baptiste, I re-checked my setup and your totaly correct. I can not enter the nfsV4 mounted directory as root. What i've added in idmap.conf Is this : Domain = your_DNS_domain.tld [Translation] Method = nsswitch And i found this link. http://serverfault.com/questions/526762/root-access-to-kerberized-nfsv4-host-on-ubuntu im testing this now. Greetz, Louis >
2019 Apr 03
3
nobody:nobody
On 4/3/19 6:43 AM, mark wrote: > On 04/02/19 20:21, Mark LaPierre wrote: >> Hey Y'all, >> >> For the last week or more I've been trying to get NFS and OpenLDAP to >> play nice with each other.? I've pretty much worn the Google machine >> out trying to find a solution.? I've found several that said "Solved" >> but none of those
2013 Sep 20
2
NFS mounted files owned by nobody
I have 2 centos boxes and I want to NFS mount a dir from one to the other. When I do that the files on the client all are owned by nobody.nobody. I verified that the user and group of the files on the server exist on both hosts and have the same uid and gid. I googled and found this: http://whacked.net/2006/07/26/nfsv4nfs-mapid-nobody-domain/ domainname on both machines returns (none). I edited
2020 Nov 09
2
nfs root kerberos
Hi. I have Samba AD configured correctly, and can mount kerberized NFS from all the CentOS 7 clients.? I'm not able to use "root" on the client even though the nfs export specifies the option: no_root_squash option. I completely understand that in order to use the "root" identity (which doesn't exist as a user in the domain) on the NFS client, this identity has to
2009 Dec 02
1
Kerberos + NFSv4 difficulties
Hey All, I recently have been trying to setup an NFSv4 share that utilizes Kerberos. My experience in general with NFS is very slim however I feel like I am very close to getting this project completed. Currently I have the following things in place: 1) NFS server nfs.example.net (VM#2) - Running CentOS 5.4 with all of the latest updates and NFS-related packages 2) Kerberos KDC running on
2014 Sep 14
2
Winbind user/group name case change
My Synology NAS runs Samba 3.6.9 and maps accounts using winbind. It is joined to my samba4 AD. I set "winbind use default domain=yes" and have no entry for "winbind normalize names". Strangely a group like "Domain Users" appears as "domain users", i.e. in all lower case. A translation which breaks idmapd for NFSv4. My Debian Wheezy 3.6.6 behaves the
2010 Apr 21
3
Help with NFSV4 server
Hi Everyone, I have been trying to setup an NFS v4 File Server but have come across an odd issue. Mounting the /nfs4exports/share appears to be successful and the information displayed about partition size and free space seem correct but if I try to do anything inside the mounted directory the client will just hang. Does anyone have any idea what I am missing?? I have try disabling all
2012 Dec 21
2
NFSv4 on CentOS 5.5
Hi, What is the magic juju that I have to put in /etc/sysconfig/autofs to get autofs to default to using NFSv4, rather than NFSv3, for mounting file systems? I don't want to place these flags into the automount maps themselves because we have a varied network with Sun, CentOS, RedHat and Macintosh systems, and the flags that have to get added to automount maps (which we distribute centrally
2012 Apr 23
2
Windows 2008R2 AD, kerberos, NFSv4
Hi, I'm trying to set up NFSv4 on two boxes (centos 5.5) and have it authenticate against our Windows 2008R2 AD server acting as the KDC. (samba/winbind is running ok with "idmap config MYCOMPANY: backend = rid" so we have identical ids across the servers.) I can mount my test directory fine via NFSv4 *without* the sec=krb5 option. However, once I put the sec=krb5 option in,
2020 Jul 02
1
Multiprotocol File Sharing via NFSv4 and Samba
FreeNAS / FreeBSD have native NFSv4 ACLs. They do however lack kernel oplock support so there are perhaps some caveats in that regard. On Thu, Jul 2, 2020 at 3:07 PM Strahil Nikolov via samba < samba at lists.samba.org> wrote: > Hi Kraus, > > I know that Gluster can be exported over NFS-Ganesha (supports v4.X), > Samba (protocol 1.0 in order to get 'real'
2014 Oct 08
0
centos 7, docker, NFS and uid = -2
I created a centos 7 docker container in which I want to mount a NFS share in. Said share is owned by user virtual with uid 1200. So I do some exporting (docker container is in 172.17.0.0/16): spindizzy> cat /etc/exports /export 10.0.0.0/24(ro,fsid=0,no_subtree_check,sync) 172.17.0.0/16(ro,fsid=0,no_subtree_check,sync) [...] /export/mail 172.17.0.0/16(rw,root_squash,no_subtree_check,sync)
2015 Mar 21
1
NFS4 ACLs with samba 3 (or 4)
Am 20.03.2015 um 10:45 schrieb Volker Lendecke: > On Thu, Mar 19, 2015 at 05:47:11PM +0100, Robert Schetterer wrote: >>> Well the API is propably just stuffing blobs into extended >>> attributes directly from userspace. That's how most of >>> the NFSv4 ACLs usually get done :-(. >>> >>> Of course all implementations use different blobs containing
2011 Jul 19
1
nfsv4 and kerberos - fails to mount
I have been trying all sorts of things to get this working. nfsv4 works fine if I just use the nfs-v3 form of export i.e. /nfs4exports 192.168.230.237/24(ro,fsid=0,sync,insecure,no_root_squash,no_subtree_check,squash_uids=0-99) /nfs4exports/NDG 192.168.230.237/24(rw,insecure,no_subtree_check,nohide,sync,no_root_squash,squash_uids=0-99) but this is inherently open to all on this machine. so then
2015 Mar 19
2
NFS4 ACLs with samba 3 (or 4)
Am 19.03.2015 um 17:39 schrieb Jeremy Allison: > On Thu, Mar 19, 2015 at 10:16:20AM -0400, Kevin Taylor wrote: > >> Unfortunately I'm not a programmer, so I don't know if there is an API or not. As far as me the user can tell is that we have an NFSv4 filesystem mounted on the linux box. We have tools available through the nfs4-acl-tools package (this is on CentOS 6, for
2011 May 31
1
Unable to mount Centos 5.6 Server via nfs4 - Operation Not Permitted - MADNESS!
After getting a reasonably configured NFS4 setup working on my Scientific Linux server, I spent a majority of my evening trying to do the same with my Centos 5 box, with fruitless results. Most attempts to mount that server returns the following message: [root at sl01 log]# mount -t nfs4 192.168.15.200:/opt/company_data /mnt mount.nfs4: Operation not permitted As nearest as I can tell, I was