similar to: C 7, selinux, and rpc.gssd

Displaying 20 results from an estimated 20000 matches similar to: "C 7, selinux, and rpc.gssd"

2015 May 12
0
appdynamics php agent prevented by SELinux
> On 12 May 2015, at 03:39, Tim Dunphy <bluethundr at gmail.com> wrote: > ***** Plugin catchall_labels (83.8 > confidence) suggests *******************... > May 11 22:31:38 web1 python[14832]: SELinux is preventing > /usr/lib/appdynamics-php5/proxy/jre/bin/java from block_suspend access on > the capability2 Unknown. > Why is that
2015 May 12
2
appdynamics php agent prevented by SELinux
Well, I was having a heck of a time with the rpm install in terms of customizing the install directory. So I thought the easy way out might be to go for a source install. Which I tried and this was the output from the install: [root at web1:/opt/AppDynamics/appdynamics-php-agent] #./install.sh appd.jokefire.com 443 beta.jokefire.com "Web Front End" web1.jokefire.com Install script for
2016 Mar 31
0
NFSv4 / Krb / wildcard in keytab
On 31/03/16 10:04, Service Informatique IF wrote: > Hi, > > I'm trying to use wildcard in keytab because i don't want join every > computer, client for service NFS krb5. > > I add a spn like this > > # samba-tool spn add host/* nfs > > (I create user nfs before) > > # samba-tool spn list nfs > nfs > User CN=nfs,CN=Users,DC=if,DC=ujf-grenoble,DC=fr
2016 Mar 31
0
NFSv4 / Krb / wildcard in keytab
Try it like : http/%s at DOMAIN.COM not http/*@DOMAIN.COM Greetz, Louis > -----Oorspronkelijk bericht----- > Van: samba [mailto:samba-bounces at lists.samba.org] Namens Service > Informatique IF > Verzonden: donderdag 31 maart 2016 11:04 > Aan: samba at lists.samba.org > CC: ifinfo at ujf-grenoble.fr > Onderwerp: [Samba] NFSv4 / Krb / wildcard in keytab > > Hi,
2014 Sep 23
2
NFS4 with samba4 AD for authentication
It's probably difting slightly off the topic, but I know that there are some people listening here, who have a decent expertise. I'm trying to setup a file server (nfs4 at ad.domain) and mount from a client (hunin at ad.domain) using the user database and especially Kerberos provided by my AD (samba at ad.domain). It already works nicely, if I forget about krb5, i.e. idmapd is
2016 Mar 31
3
NFSv4 / Krb / wildcard in keytab
Le 31/03/2016 11:44, Rowland penny a écrit : > On 31/03/16 10:04, Service Informatique IF wrote: >> Hi, >> >> I'm trying to use wildcard in keytab because i don't want join every >> computer, client for service NFS krb5. >> >> I add a spn like this >> >> # samba-tool spn add host/* nfs >> >> (I create user nfs before) >>
2016 Dec 02
0
Samba and kerberized NFSv4
Am 02.12.2016 um 08:51 schrieb Matthias Kahle via samba: > Hi Marcel > > thx. for your fast response. I didn't manage to follow up sooner. I had already verbose logging turned on but I don't seem to find the real reason, why the domain controller searchs for a userPrincipalName instead of servicePrincipalName. > > Because I wasn't sure whether it is the nfs client
2018 Oct 23
2
Again NFSv4 and Kerberos at the 'samba way'...
Sorry, i come back to this topic in a different thread, because i'm still totally puzzled with the previuous one. Louis, sorry me. ;( I've tried to start with this, that seems very simple: https://wiki.debian.org/NFS/Kerberos And so i've done: a) installed 'nfs-kernel-server' on server, 'nfs-common' on client. Ok, this is easy. b) AFAI've understood i need
2016 Mar 31
5
NFSv4 / Krb / wildcard in keytab
Hi, I'm trying to use wildcard in keytab because i don't want join every computer, client for service NFS krb5. I add a spn like this # samba-tool spn add host/* nfs (I create user nfs before) # samba-tool spn list nfs nfs User CN=nfs,CN=Users,DC=if,DC=ujf-grenoble,DC=fr has the following servicePrincipalName: host/* I export keytab : #samba-tool domain exportkeytab
2018 Oct 25
0
Again NFSv4 and Kerberos at the 'samba way'...
Hai marco, I left you original mail a bit intact and commented inbetween lines. > > > The nfs-server needs to be able to delegate the servers > with kerberos. (obligated for nfsv4 with kerberos mounts ) > > Start - ADUC, enable advanced features - goto CN=Computers > > get the member server's properties, tab Delegation, enable > "Trust this computer
2012 Aug 22
0
Winbind/AD/NFSv4: can't `ls/cd` private directory?
Hello everyone, We have a CentOS 6.3 NFSv4 server and client, and we've run into a situation where the client is unable to list "private" (chmod 700-ed) directories, even if the current user owns the directory in question. A bit more background: we're also using Samba 3.5+Winbind to provide authentication and UID/GID mapping against a Windows 2008 R2 domain controller.
2016 Dec 02
4
Samba and kerberized NFSv4
Hi Marcel thx. for your fast response. I didn't manage to follow up sooner. I had already verbose logging turned on but I don't seem to find the real reason, why the domain controller searchs for a userPrincipalName instead of servicePrincipalName. Because I wasn't sure whether it is the nfs client process or the server process that failed to get the kerberos ticket when I tried the
2018 Nov 06
0
Again NFSv4 and Kerberos at the 'samba way'...
Hai Marco, Hmm, yes, that is strange. This did work. Im checked some things, but im still not sure share this is going wrong. nfs-config.service is called for server and client nfs. That one usese /lib/systemd/system/nfs-config.service ExecStart=/usr/lib/systemd/scripts/nfs-utils_env.sh And the script executes. nfs_config=/etc/sysconfig/nfs << does not exist. mkdir -p
2012 Apr 23
2
Windows 2008R2 AD, kerberos, NFSv4
Hi, I'm trying to set up NFSv4 on two boxes (centos 5.5) and have it authenticate against our Windows 2008R2 AD server acting as the KDC. (samba/winbind is running ok with "idmap config MYCOMPANY: backend = rid" so we have identical ids across the servers.) I can mount my test directory fine via NFSv4 *without* the sec=krb5 option. However, once I put the sec=krb5 option in,
2018 Oct 24
5
Again NFSv4 and Kerberos at the 'samba way'...
Good morning Marco and others. > -----Oorspronkelijk bericht----- > Van: samba [mailto:samba-bounces at lists.samba.org] Namens > Marco Gaiarin via samba > Verzonden: dinsdag 23 oktober 2018 18:58 > Aan: samba at lists.samba.org > Onderwerp: [Samba] Again NFSv4 and Kerberos at the 'samba way'... > > > Sorry, i come back to this topic in a different thread,
2019 Jun 18
2
RPC Server Unavailable - Error
Hi, We were running Samba-AD - Version 4.7.6 for over 2 years without any errors. We have 4 Domain Controllers in our setup and DNS is BIND_DLZ (BIND 9.9.4). Off late (since 8th June 2019) we upgraded the Samba-AD version to 4.10.4 and all of sudden we started receiving the error "RPC Server not available" when we are trying to join the new PCs to domain. After multiple attempts
2010 Oct 21
2
Mount/automount fails with krb5-enabled nfs4
I have a problem that is driving me crazy. Our nfs server is running Solaris. Most clients mount directories from it with no problems, but not all. All clients that have problems run CentOS (5.4 and 5.5). I've found one or two of each version that fail, but also a couple of each version that work. The mounting is done for user home directories via autofs but that doesn't seem to make any
2015 Jun 02
3
Try II: selinux, xfs, and CentOS 6 and 5 issue
Tried just the selinux list yesterday, no answers, so I'm trying again. I partitioned GPT, and formatted, as xfs, a large (3TB) drive on a CentOS 6 system, which has selinux in permissive mode. I then moved the drive to a CentOS 5 system. When we run a copy (it mirror-copies from another system), we get a ton of errors. I discovered that the CentOS 5 system was enforcing. I changed it to
2015 Jun 02
0
Try II: selinux, xfs, and CentOS 6 and 5 issue
On 06/02/2015 11:30 AM, m.roth at 5-cent.us wrote: > Tried just the selinux list yesterday, no answers, so I'm trying again. > > I partitioned GPT, and formatted, as xfs, a large (3TB) drive on a CentOS > 6 system, which has selinux in permissive mode. I then moved the drive to > a CentOS 5 system. When we run a copy (it mirror-copies from another > system), we get a ton of
2015 Jun 03
0
Try II: selinux, xfs, and CentOS 6 and 5 issue [SOLVED]
I wrote: > I partitioned GPT, and formatted, as xfs, a large (3TB) drive on a CentOS > 6 system, which has selinux in permissive mode. I then moved the drive to a > CentOS 5 system. When we run a copy (it mirror-copies from another system), > we get a ton of errors. I discovered that the CentOS 5 system was enforcing. > I changed it to permissive, I labelled the directories and