General :: Can't Chgrp In NFS4 Mounts

Jun 15, 2010

I'm using Linux in a large multi-user network. Let A be some group which I'm am member of, but which is not my primary group. According to chmod(2) I should be able to chgrp a file to group A. Trying to do so succeeds on a local as well as on a NFSv3 mount, but not on a NFSv4/Kerberos mount (EPERM). Are there any special considerations regarding chgrp when using NFSv4 mounts?

View 1 Replies


ADVERTISEMENT

Networking :: Nfs4 - Mount.nfs4: Access Denied By Server While Mounting

Dec 5, 2010

i'm trying to setup a nfs4 server and client. i followed the instructions in

[URL]

The SERVER is on 192.168.89.1 running Xubuntu 10.04, and the CLIENT is on 192.168.89.128 running Ubuntu 10.10. Firewall is disabled on both the server and the client for testing purposes. /etc/default/nfs-kernel-server on the SERVER:

Code:

# Number of servers to start up
RPCNFSDCOUNT=8
# Runtime priority of server (see nice(1))

[code]....

because we want UID/GUID to be mapped from names. This way, server and client do not need the users to share same UID/GUID. In that case,

1. Should i set those 2 fields to "no" and "yes" respectively instead?

2. Or else, how do i make sure that the uid on the server is mapped to something useful on the client instead of nobody and nogroup?

View 1 Replies View Related

General :: Run Chgrp As Root On Ubuntu?

Nov 17, 2010

I need git user to run

chgrp -R www-data linode.git/
chmod -R 770 linode.git/

as root. Only these two commands and only for git user. How can I do that?

View 2 Replies View Related

General :: Why Are 'chown' And 'chgrp' Not Working

Feb 12, 2011

I've just installed Ubuntu 10.10 AMD-64 and mounted several partitions into /mnt/ directory. Now I want to be able to perform operations on those partitions without limitations. I'm trying to change the owner and group but it doesn't work. I'm typing sudo chown username filename to perform the operations.

View 1 Replies View Related

General :: Prevent Users From Executing Chown , Chgrp / Chmod?

Dec 8, 2010

In Linux, how do i prevent users from executing chown, chgrp or chmod?

View 2 Replies View Related

Ubuntu Networking :: NFS Mounts Cause A Hang On Reboot Of The Mounts Are Lost

Nov 24, 2010

I have multiple ubuntu machines and I connect to one through an NFS share. I have done this for a few years without issue. However, since re-installing ubuntu and upgrading to 10.4 I have a problem with my system hanging when the remote shares are lost.

Basically, I can power down the machine downstairs, and my main machine then has a fit. I can not open any folders in ubuntu, nor can I shut down. If I try and shut down the system hangs, last time it hung for 8 hours before I had to kill the power.

These are the lines in my fstab

I don't know what I've done wrong, or how I can prevent this from hanging. I have googled the heck out of this as well and can't seem to find an answer either.

View 2 Replies View Related

General :: What Is Kernel Version Required For Installing NFS4 (RHEL)

May 5, 2011

What is the kernel version required for installing NFS4 (RHEL) ??

View 1 Replies View Related

Fedora :: Umask, Chown, Chgrp And Other Commands?

Feb 7, 2010

ok so im working on homework and im not understanding what my teacher is wanting me to do and i dont have time to email him seeing as he might not read it until tomorrow. so ill copy and paste and if anyone can better explain it,

2) Use the umask command to change your file creation mask such that,by default for new files and directories you create, no permissions are taken away from the 'user' (owner), write permissions are taken away from the 'group' (group owner), and all permissions (read, write and execute) are taken away from 'other'. Take a screenshot of your terminal window showing the results of this step.

3) Use the touch command to create a new file called testfile. Use the ls command to display the contents of your current directory in long mode. Take a screenshot of your terminal window showing the results of this step. Ensure that the directory listing for testfile is completely visible in your screenshot.

4) Use the chown command to change the user associated with testfile (the owner) to cint201. Take a screenshot of your terminal window showing the results of this step.

5) Use the chgrp command to change the the group associated with testfile (the group owner) to users. Take a screenshot of your terminal window showing the results of this step.

6) Use the chmod command to change the permissions for testfile such that the 'user' (owner) permissions are set to read, write and execute, the 'group' (group owner) permission are set to read and execute, the 'other' permissions are set to grant neither read, write nor execute, and finally set the SUID bit for the file. Take a screenshot of your terminal window showing the results of this step.

7) Use the ls command to display the contents of your current directory in long mode. Take a screenshot of your terminal window showing the results of this step. Ensure that the directory listing for testfile is completely visible in your screenshot.

View 8 Replies View Related

Fedora :: Chgrp Chown Chmod Resetting After Boot

Aug 30, 2011

I'm trying to make a particular file accessible on my computer ( /dev/uinput ) without having to use sudo or su - I've set up a wiimote to act as a remote for my media player, and it requires access to that file. When I use chmod, chgrp or chown to change the file's settings, it enables access to the file - however, when I reboot my PC, the settings get reset, and I have to change the access rights when I first use it again. I've tried using the following commands to make the changes (substituting my username/groupname as user and group below), as root:

[Code]....

View 2 Replies View Related

Ubuntu :: Accidentally Changed CHGRP On User Account / Now Can't Sudo

Mar 10, 2010

I was recently messing around learning chgrp commands, and set my (only) user account to a different group. Now whenever I try to sudo a command, I get 'john is not in the sudoers file. This incident will be reported' message.I *seem* to have a root account (one is listed in System->admin->users and groups), but I'm almost certain that the password for it would be one of 3 things, and it's none of them.

View 2 Replies View Related

General :: Monitor Disk Mounts ?

Oct 1, 2010

What is the best way to detect disk mounts?

I'm setting up a system to automatically detect disk mounts, so I'm looking for a file or something where disk mounting is recorded.

There are several files that look promising, but I am a LINUX novice, so I don't quite understand the exact roles each play:

Of the above files, etc/rmtab looks most promising.

View 2 Replies View Related

General :: Check If NFS Mounts Are Still Up And Running?

Apr 27, 2011

How do i check if NFS mounts are still up and running?

when i do the command MOUNT , i get some result, but how can i see (or check) if they still up and running? I'm not so familiar with this command, so i hope that someone can guide me

I know that there must be some NFS links mounted, so if one fails, i need to see that with like an echo or something.

View 12 Replies View Related

Fedora Servers :: Crontab Backup Job Works / But Gives Chown / Chgrp Errors

Jul 3, 2010

As root, I use crontab to run mirrordir to backup directories. Everything gets copied over properly, but owner information isn't preserved and root is the owner of all the backed up files. I can deal with that, but crontab reports tons and tons of chown/chgrp errors for mirrordir every time I do back ups--which is every day--and the multiple emails to root of thousands of chown/chgrp errors is very annoying. The error is "Operation not permitted," but that doesn't make sense to me because the job runs as root (right?) and clearly the job is permitted to create the backup files, so why would it fail to chown and chgrp?

I've had the exact same setup on another server for years, and crontab has always run mirrordir without error. Any suggestions how to clear the errors on my new server?

View 14 Replies View Related

General :: /bin/mount Mounts Point As A Different User ?

Dec 11, 2010

I have a directory, /root/backup, that I mount and run a bunch of rysnc scripts against to backup my box. I'm running into a very recent problem where when I run this command:

A directory that once looked like this:

Goes to this:

It changes from root to www (another user on my system) and I have no idea why.

When I look at the /mount/procs file, I see this:

So it looks like the uid is correct...

I believe this is what is causing my rsync scripts to fail (they only copy over directories and not the files in those directorys and I get a lot of permissions failed errors)

All of this is run as root in cron jobs

As a note, here is a sample rsync command:

View 4 Replies View Related

General :: Creating Mounts And Having Them Stay On Boot Up

Feb 10, 2011

How would i use LVM to add these mounts for example?

View 15 Replies View Related

General :: Change Permissions And Ownership For NTFS Mounts?

Apr 19, 2011

I finally replaced my Windows with Linux.. However, I need to run applications and modify files that are on NTFS mounts. I am unable to change ownership, permissions, and groups on these files so I may modify them without having to copy. I have several times attempted to chmod, chgrp, chown, etc.. while logged-in as root user; however it is to no avail. The owner and permissions are still geared towards root. can I change ownership and permissions on NTFS files so I can modify them without having to convert/copy them over to ext4 or different file system?- Matbtw: I am using OpenSuse 11.4 and running Windows apps with VirtualBox (with Vista installation image). I still have Win7 on my computer (non-emulated) and I would like to keep some files on those NTFS partitions so when I occasionally need to boot into Win7 I can modify those files because Windows blows and doesn't support Linux.

View 5 Replies View Related

General :: Multiple Tmpfs Mounts And Reasonable Settings For /tmp?

Jul 17, 2011

My laptop now has 8GB of memory, so I think mounting a tmpfs over /tmp is a reasonable thing to do. I also want to prepare for getting a SSD in the near future.The computer has a 1GB swap partition and I've set vm.swappiness=20

1) There is also a tmpfs mounted to /dev/shm. Both have the default size of 50%. Is there a way to get /dev/shm and /tmp to share the same capacity without doing a symlink or bind?

2) Is the swap partition a good size (is that swappiness value ok)? What happens if /tmp runs out of room? Should I increase the swap size to something really large like 15G (because I have swappiness so low...)?

View 4 Replies View Related

General :: Fix Filesystem Mounts That Are Missing The Nosuid Option Where They Should Have It?

Mar 22, 2011

I have these file systems mounted without the nosuid options set.

debugfs on /sys/kernel/debug type debugfs (rw)
/dev/mapper/KusuVolGroup00-DEPOT on /depot type ext3 (rw)
/dev/mapper/KusuVolGroup00-HOME on /home type ext3 (rw)
/dev/mapper/KusuVolGroup00-VAR on /var type ext3 (rw)
/dev/sdb1 on /home1 type ext3 (rw)

Do I set the option in the fstab files or set the files directly.

View 2 Replies View Related

General :: NTFS Mounts But Can't Remove Files/directories?

Feb 9, 2011

this is my first post and I am not sure if this belongs here or in hardware.Now for the main post!

setup:
Dell Demension 4400
Intel(R) Pentium(R) 4 CPU 1.60GHz, 1 cores

[code]...

View 4 Replies View Related

CentOS 5 Server :: Setup A NFS4 With Two Clients?

Jun 27, 2010

I am trying to find the proper way to setup a NFS4 Server with two clients. I have:

FileServer: CentOS 5.5
-IP:10.1.1.200
-User: Max
-Export: /FS-Data

[code]....

User/Group Max owns FS-Data on the FileServer, How do I go about mounting it on the clients, since root can only mount?

View 2 Replies View Related

SUSE :: Mount A Nfs4 Share On Sles 10 Sp2?

Jun 23, 2010

Attempts to do a mount -t nfs4 servername:/share /mnt hang. Performing an strace of the mount shows that the mount command is attempting to find /sbin/mount.nfs4 The nfs server, client, and util packages are installled. Did ps -ef | grep idmapd; ps -ef | grep gssd to check client side daemons and things look good. Not using gssd right now tho. Just want to get the thing to mount. Firewalls are not running. Doing a showmount -e servername reports the shares as being offered. I can mount it using nfs v3 protocol.

View 8 Replies View Related

CentOS 5 :: NFS4 Client Unable To Mount

May 10, 2011

I have centos 5.6 I'm having trouble mounting my client on nfs4...

everytime I mount my client with proto=tcp I can't mount nfs4 exports directory

but if i change to proto=udp no problem mounting nfs4 export to client

This one no problem mounting

mount -t nfs4 -o hard,intr,proto=udp,port=2049,acregmin=24,acregmax=240,acdirmin=240,acdirmax=240,rsize=32768,wsize=32768 192.168.0.10:/ /uploads

[Code].....

View 6 Replies View Related

Ubuntu Servers :: Share One Folder As NFS3 And NFS4

Sep 22, 2010

Before I go prodding about on this server does anyone have any experience of sharing a single folder over NFS3 (for compatibility) and NFS4 (for newer clients)??

View 4 Replies View Related

Ubuntu Networking :: NFS4 - UID Mapping - Permission Denied

Oct 14, 2010

I wanted to use NFS4 with id mapping. I followed the write up at [URL] and basically have everything working.

The problem is that I cannot write a file unless I have group write permissions. On the server the user has uid = 1000, gid = 1000. On the client the user has uid =1699, gid = 1000. Both have the same user name.

On the client the directory listing properly shows the user name and the group name. If the file on the server is 644, the client cannot write to the file. If it is 664 on the server, then the client can write to the file.

/etc/export on server contains:

Code:
/export 172.24.84.0/24(rw,fsid=0,insecure,no_subtree_check,async)
/export/myuser 172.24.84.0/24(rw,nohide,insecure,no_subtree_check,async)
/etc/fstab on client contains:

Code:
nfsserver:/myuser /home/myuser/mntpoint nfs4 rw,noauto,user 0 0

View 5 Replies View Related

Ubuntu Servers :: Unable To Mount NFS4 Driver?

Dec 14, 2010

I tried this command in a Ubuntu 10.10 server

$ sudo mount -t nfs4 -o port=99 xxx.xxx.xxx.xxx:/home /mnt/tmp

The server returns an error message "mount.nfs4: Protocol family not supported" and I have installed nfs-common.

View 5 Replies View Related

Ubuntu :: Autofs(5): Direct Mapping NFS4 Share

Jun 25, 2011

how to make autofa5 work [with NFS4] using [in]direct mapping but no joy so far. Firsty, this the "/etc/exports" on my NFS4 server (CentOS 5.6):

Code:

/media/exPort htpc(ro,sync,no_subtree_check,no_root_squash,fsid=0)
/media/exPort/mMusic htpc(ro,sync,no_subtree_check,no_root_squash)

and this what I have in there:

Code:

[root@serv03 /]# ls -l /media/exPort/mMusic
total 16
drwxrwxr-x 11 databank lhome 4096 Jun 23 21:25 iTunes
drwxrwxr-x 3 databank lhome 4096 Aug 19 2010 Network Trash Folder
drwxrwxr-x 3 databank lhome 4096 Aug 13 2010 Streaming Radio

[code]....

But it doesn't work - neither it throws any errors in, nor does it mount the share. All I need is to mount "/mMusic" (i.e. /media/exPort/mMusic) as "serv03:/media/nMedia/mMusic" so that tree looks like this:

Code:
.
|-- media
| |-- nMedia
| | |-- mMusic

[code]....

View 2 Replies View Related

Server :: NFS4 On Ubuntu Nobody / Nogroup User Mapping

Aug 26, 2010

So I have a few Ubuntu (Hardy till I can find a replacement for Xen) boxes that I am trying move from nfs3 to nfs4.I set it up according to this guide: URL...However I ran into trouble when the client see's all users/groups as nobody/nogroup.The current set up is that all the boxes have synced uids/gids and all users with root access can be trusted. I read some reports that said the only way this could be fixed was by using Kerberos. However I would really prefer not having to move to Kerberos as I have heard that it is very intensive to set up. So what I am looking for here is a solution other than sticking with nfs3 or putting everything on Kerberos. However if you think that Kerberos is easier to set up than I am giving it credit for then that could be useful to hear as well.

View 1 Replies View Related

Fedora :: Nfs4 : User Can't Access Remote Folder / Resolve This?

Apr 18, 2010

Code...

The server is running under debian sid and the client under fedora 13 beta. I don't have any idea what may be wrong.. selinux perhaps?

View 6 Replies View Related

Ubuntu Servers :: Nfs4 - Idmapper / Some Uids Are Not Mapped To Names?

Oct 5, 2010

i set up a ubuntu server (10.04) with LDAP, Kerberos and NFS4. Did a set up for a client (ubuntu desktop 10.04 32 / 64) to connect to ldap, kerberos and nfs4-mount. All is working fine except of the idmapping. Some uids are not mapped to names. the entrys, which cannot be mapped, change. so 10 minutes before the uid was mapped to the correct name, after that time (i'm not sure if it's exactly 10 minutes) the name is mapped to nobody. sometimes the gid cannot be mapped too.I mount the nfs-share via nfs4 with sec=krb5 (krb5i or krb5p result in the same problem) and after successfully mounting the device, i type ls -la. i never have problems with getent passwd or with logging in as ldap-user. i get all the entries of the ldap-db and i also get kerberos tickets. All is working fine with nfs3, but i would like to use nfs4 for security-reasons.

if i run the rpc.idmapd with many "-v" i get the following messages in the daemon.log-file:

Code:
....
rpc.idmapd[15953]: nfs4_name_to_uid: calling nsswitch->name_to_uid
rpc.idmapd[15953]: nss_getpwnam: name 'test@DOMAIN.TEST' domain 'DOMAIN.TEST': resulting localname 'test'
rpc.idmapd[15953]: nfs4_name_to_uid: nsswitch->name_to_uid returned 0
code....

the first part is the response to a correct name-to-uid-mapping the second part is a failed one. both user exist, both users have the same ldap-entries (except of the different descriptions, uid and so on). the responses have the same timestamp, so the reply is in (nearly) the same second.

restarting the idmap-daemon every 5 minutes or other workarounds are not practicable in normal operating environment.

View 5 Replies View Related

Programming :: Allowing Https/samba/nfs4 In Firewall With Kickstart?

May 10, 2011

I'm trying to setup a kickstart installation and having some trouble with firewall settings. When you do a manual install it gives you the option on first boot to allow https, samba, and nfs4 in the firewall. I have as yet been unable to find the options for doing this in kickstart. Here is my current firewall line:

firewall --enabled --http --ftp --ssh --smtp --trust=eth0

I have tried just adding --https but it errors on me. Am I just missing the keywords to set these up? I have looked but i can't find keywords for any services except telnet that are not already included in my firewall line. Should i be trying to do this with iptables in post rather than in the kickstart itself?

View 1 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved