Skip to content
This repository was archived by the owner on Oct 6, 2023. It is now read-only.

Commit b9c775e

Browse files
committed
idmapd isn't required for kerberos
1 parent 4203a3c commit b9c775e

File tree

4 files changed

+7
-8
lines changed

4 files changed

+7
-8
lines changed

CHANGELOG.md

Lines changed: 5 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -4,6 +4,11 @@ All notable changes to this project will be documented in this file.
44
The format is based on [Keep a Changelog](http://keepachangelog.com/en/1.0.0/)
55
and this project adheres to [Semantic Versioning](http://semver.org/spec/v2.0.0.html).
66

7+
## [2.1.1] - unreleased
8+
9+
### Fixed
10+
* `idmapd` isn't required for Kerberos, so don't force the user to provide `idmapd.conf`
11+
712
## [2.1.0] - 2019-10-31
813
### Added
914
* Ability to automatically load kernel modules. ([#18](https://github.com/ehough/docker-nfs-server/issues/18)). Credit to [@andyneff](https://github.com/andyneff).

doc/feature/kerberos.md

Lines changed: 0 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -6,8 +6,6 @@ You can enable Kerberos security for your NFS server with the following steps.
66
1. set the server's hostname via the `--hostname` flag
77
1. provide `/etc/krb5.keytab` which contains a principal of the form `nfs/<hostname>`, where `<hostname>` is the hostname you supplied in the previous step.
88
1. provide [`/etc/krb5.conf`](https://web.mit.edu/kerberos/krb5-1.12/doc/admin/conf_files/krb5_conf.html)
9-
1. provide [`/etc/idmapd.conf`](https://linux.die.net/man/5/idmapd.conf)
10-
1. provide `/etc/passwd` containing your NFS client users
119

1210
Here's an example:
1311

@@ -18,8 +16,6 @@ Here's an example:
1816
--hostname my-nfs-server.com \
1917
-v /host/path/to/server.keytab:/etc/krb5.keytab:ro \
2018
-v /host/path/to/server.krb5conf:/etc/krb5.conf:ro \
21-
-v /host/path/to/idmapd.conf:/etc/idmapd.conf:ro \
22-
-v /etc/passwd:/etc/passwd:ro \
2319
--cap-add SYS_ADMIN \
2420
-p 2049:2049 \
2521
erichough/nfs-server

doc/feature/nfs4-user-id-mapping.md

Lines changed: 1 addition & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,12 +1,11 @@
11
# NFSv4 User ID Mapping
22

3-
If you'd like to run [`idmapd`](http://man7.org/linux/man-pages/man8/idmapd.8.html) to map between NFSv4 IDs (e.g. `[email protected]`) and local users, simply provide [`idmapd.conf`](https://linux.die.net/man/5/idmapd.conf) and `/etc/passwd` to the container. This step is required for [Kerberos](kerberos.md).
3+
If you'd like to run [`idmapd`](http://man7.org/linux/man-pages/man8/idmapd.8.html) to map between NFSv4 IDs (e.g. `[email protected]`) and local users, simply provide [`idmapd.conf`](https://linux.die.net/man/5/idmapd.conf) to the container.
44

55
docker run \
66
-v /host/path/to/exports.txt:/etc/exports:ro \
77
-v /host/files:/nfs \
88
-v /host/path/to/idmapd.conf:/etc/idmapd.conf:ro \
9-
-v /etc/passwd:/etc/passwd:ro \
109
--cap-add SYS_ADMIN \
1110
-p 2049:2049 \
1211
erichough/nfs-server

entrypoint.sh

Lines changed: 1 addition & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -5,7 +5,7 @@
55
# https://hub.docker.com/r/erichough/nfs-server
66
# https://github.com/ehough/docker-nfs-server
77
#
8-
# Copyright (C) 2017-2018 Eric D. Hough
8+
# Copyright (C) 2017-2019 Eric D. Hough
99
#
1010
# This program is free software: you can redistribute it and/or modify
1111
# it under the terms of the GNU General Public License as published by
@@ -461,7 +461,6 @@ init_assertions() {
461461
# perform Kerberos assertions
462462
if is_kerberos_enabled; then
463463

464-
assert_file_provided "$PATH_FILE_ETC_IDMAPD_CONF"
465464
assert_file_provided "$PATH_FILE_ETC_KRB5_KEYTAB"
466465
assert_file_provided "$PATH_FILE_ETC_KRB5_CONF"
467466

0 commit comments

Comments
 (0)