Solved: Kerberised NFS

2009-02-13 Thread Edward Irvine
Hi Folks, Thanks for the feedback everyone. On 13/02/2009, at 3:52 AM, Douglas E. Engert wrote: Edward Irvine wrote: Hi Folks, Is there a ticket beween client and server that expires? If so, how does it get renewed? Kerberised NFS presumably requires authentication and (optionally)

Re: Solved: Kerberised NFS

2009-02-13 Thread Peter Eriksson
Edward Irvine eirv...@tpg.com.au writes: On my workstation (and all kerberos clients) I have now inserted: a) GSSAPIDelegateCredentials yes parameter into /etc/ssh/ ssh_config, and; b) forwardable = true in the [libdefaults] section of /etc/krb/ krb5.conf, and; c) Played around with

Re: Solved: Kerberised NFS

2009-02-13 Thread Nicolas Williams
On Fri, Feb 13, 2009 at 08:56:43AM +, Peter Eriksson wrote: Edward Irvine eirv...@tpg.com.au writes: I also did a little experiment. After logging in to the target machine, (with the GSSAPIDelegateCredentials working and all), I ran the kdestroy command. As expected, my home directory

Re: Solved: Kerberised NFS

2009-02-13 Thread Nalin Dahyabhai
On Fri, Feb 13, 2009 at 08:56:43AM +, Peter Eriksson wrote: xscreensaver: When $HOME goes away then xscreensaver will fail you launch the password dialog application when you wish to login again (since it can't read the .Xauthority file in your $HOME so it will not be allowed