similar to: ssh failed only with nfs home directory

Displaying 20 results from an estimated 5000 matches similar to: "ssh failed only with nfs home directory"

2015 Apr 02
1
mounted NFS does not show in df -h
Hey guys, This is kind of odd, so I wanted to do a sanity check. I mounted an NFS share like so: [root at web1:~] #mount -t nfs nfs1.jokefire.com:/home /mnt/home Seemed to go ok. Then I took a look at the output of df -h and didn't see it! [root at web1:~] #df -h Filesystem Size Used Avail Use% Mounted on /dev/vda 40G 24G 14G 64% / devtmpfs
2016 Apr 19
4
Client-side public key causing mess
Hello, I have a client machine and a server machine. I generated a pair of private-public rsa keys using ssh-keygen. On the client-machine, I uploaded my private key onto ~/.ssh/id_rsa On the server machine, I appended the content of the public key to .ssh/authorized_keys I can successfully connect from the client to the server with that config. However, on the client-side, if I add a
2015 Sep 02
3
[Bug 2456] New: gssapi-keyex blocked by PermitRootLogin=without-password
https://bugzilla.mindrot.org/show_bug.cgi?id=2456 Bug ID: 2456 Summary: gssapi-keyex blocked by PermitRootLogin=without-password Product: Portable OpenSSH Version: 7.1p1 Hardware: Other OS: Linux Status: NEW Severity: minor Priority: P5 Component: sshd
2015 Jul 18
2
can't ssh into C7 host
hey guys, Yesterday I had no trouble loggging into this database host. But today for some reason I can't log in using my RSA key and password authentication doesn't work either. I am able to log onto the host via console. And I was able to grab the ssh config file. Here it is: [root at db1 ~]# grep -v '#' /etc/ssh/sshd_config |sed '/^\s*$/d' HostKey
2019 Jan 18
0
SSH SSO without keytab file
Hai, I did see that you are using Administrator, and thats the problem. Administrator is mapped to root ( most of the time ), if you assigned Administrator UID = 0 then you have a problem, because only root = uid 0. Never ever give Administrator a UID/GID, create a new one assign that one a UID/GID. So try again with a normal user, that does have a UID/GID. If that does not work, please
2019 Jan 18
1
SSH SSO without keytab file
Thanks for the prompt reply! > I did see that you are using Administrator, and thats the problem. > Administrator is mapped to root ( most of the time ), > if you assigned Administrator UID = 0 then you have a problem, because only root = uid 0. > > Never ever give Administrator a UID/GID I am using tdb backend. It mapped administrator account to 12000:10000. > So try again
2017 Nov 01
0
Winbind, Kerberos, SSH and Single Sign On
I can suggest a few things. krb5.conf ( if you use nfsv4 with kerberized mounts _ [libdefaults] ignore_k5login = true in But, it does not look like it in you logs your useing kerberized mounts. Im missing in SSHD_config : UseDNS yes And the defaults : # GSSAPI options GSSAPIAuthentication yes GSSAPICleanupCredentials yes Are sufficient for a normal ssh kerberized login. Optional,
2017 Dec 20
2
glusterfs, ganesh, and pcs rules
Hi, I've just created again the gluster with NFS ganesha. Glusterfs version 3.8 When I run the command gluster nfs-ganesha enable - it returns a success. However, looking at the pcs status, I see this: [root at tlxdmz-nfs1 ~]# pcs status Cluster name: ganesha-nfs Stack: corosync Current DC: tlxdmz-nfs2 (version 1.1.16-12.el7_4.5-94ff4df) - partition with quorum Last updated: Wed Dec 20
2017 Dec 21
0
glusterfs, ganesh, and pcs rules
Hi, In your ganesha-ha.conf do you have your virtual ip adresses set something like this?: VIP_tlxdmz-nfs1="192.168.22.33" VIP_tlxdmz-nfs2="192.168.22.34" Renaud De?: gluster-users-bounces at gluster.org [mailto:gluster-users-bounces at gluster.org] De la part de Hetz Ben Hamo Envoy??: 20 d?cembre 2017 04:35 ??: gluster-users at gluster.org Objet?: [Gluster-users]
2017 Dec 24
1
glusterfs, ganesh, and pcs rules
I checked, and I have it like this: # Name of the HA cluster created. # must be unique within the subnet HA_NAME="ganesha-nfs" # # The gluster server from which to mount the shared data volume. HA_VOL_SERVER="tlxdmz-nfs1" # # N.B. you may use short names or long names; you may not use IP addrs. # Once you select one, stay with it as it will be mildly unpleasant to # clean up
2017 Nov 02
2
Winbind, Kerberos, SSH and Single Sign On
Hi, thanks for your hints. DNS, /etc/resolf.conf, /ets/hosts seem to be correct. I'm able to do a kerberized ssh with a user from subdom2.subdom1.example.de (testuser at SUBDOM2.SUBDOM1.EXAMPLE.DE) But I'm not able to do the same with a user from example.de (user1 at EXAMPLE.DE). -- Regards, Andreas Am 01.11.2017 um 10:51 schrieb L.P.H. van Belle via samba: > I can suggest a few
2016 May 17
0
google cloud compute with PEM file
On 5/17/16 2:12 PM, Frank Cox wrote: > On Tue, 17 May 2016 13:59:18 -0600 > Dustin Kempter wrote: > >> Is there something I missed? > ssh -v serveryouwanttoconnectto > > That will tell you what the problem is. > > If you don't understand the output, post it here. > Here is the command and output [test1 at pgpool1 ~]$ ssh -v -i /home/test1/my-key.txt upload
2011 Jul 28
1
intermittent problems obtaining shell with gssapi-with-mic
Hi, I am seeing a rather strange issue with openssh-5.3p1 (both client and server) under scientific linux 6. The systems in question are set up to authenticate against a Kerberos server. ssh'ing between machines works fine 99% of the time with the gssapi-with-mic method. But on occasion an ssh session will fail to spawn a sheel for the user after authentication. An example -vvv output in this
2016 May 19
0
google cloud compute with PEM file
On Tue, May 17, 2016 16:34, Dustin Kempter wrote: ere. >> > Here is the command and output > > > [test1 at pgpool1 ~]$ ssh -v -i /home/test1/my-key.txt > upload at 144.167.188.62 . . . > debug1: Authentications that can continue: > publickey,gssapi-keyex,gssapi-with-mic > debug1: Next authentication method: gssapi-keyex > debug1: No valid Key exchange context >
2016 Oct 20
2
Custom PAM module not working correctly
Hello, I've developed a custom PAM module which only allows a user to authenticate to the server only if another user of the same machine also authenticates succesfully. It's currently a simple module which also works as a PAM aware application since it authenticates each user with PAM itself. Both the pamtester utility and su can use this module correctly. However, when I try to use
2010 Jan 21
6
[Bug 1702] New: PreferredAuthentications setting doesn't work when spaces are used as documented
https://bugzilla.mindrot.org/show_bug.cgi?id=1702 Summary: PreferredAuthentications setting doesn't work when spaces are used as documented Product: Portable OpenSSH Version: 5.3p1 Platform: Other OS/Version: Mac OS X Status: NEW Severity: normal Priority: P2 Component: ssh
2000 Jun 20
2
Multiple Services on one Server
Newbie question! We currently are running a product call TAS from Syntax Corporation and would like to move to Samba. I have review the documentation and cannot find how to set up muliple services on one server. I tried using the Netbios name = and the include statement to bring in another smb.conf file but I don't think I'm on the right track.
2011 Oct 10
2
can't snapshot
Good morning Btrfs list, I am trying to create a subvolume of a directory tree (approximately 1.1 million subvolumes under nfs1). The following error is thrown and without the wiki I don''t know what argument is needed. I am running kernel 3.1.0-rc4. [root@btrfs ~]# btrfs sub snapshot /btrfs/nfs1/ /btrfs/snaps/ Invalid arguments for subvolume snapshot [root@btrfs ~]# btrfs sub list
2015 Nov 03
0
SSH login between servers still asking for password, why?
Hi On Tue, Nov 3, 2015 at 4:56 PM, Reynier Perez Mira <reynierpm at gmail.com> wrote: > I have two servers identified as `server-1 - 192.168.3.128` and `server-2 - > 192.168.3.130`. I am setting up `capifony` for automatic deployment from > server-1 to server-2 and this is what I have done so far: > > 1. In both servers I have created a user `deploy` without password since
2016 Sep 26
28
[Bug 2617] New: sign_and_send_pubkey: no separate private key for certificate
https://bugzilla.mindrot.org/show_bug.cgi?id=2617 Bug ID: 2617 Summary: sign_and_send_pubkey: no separate private key for certificate Product: Portable OpenSSH Version: 7.3p1 Hardware: 68k OS: Mac OS X Status: NEW Severity: normal Priority: P5 Component: ssh