[linux] Re: Root pristup cez NFS

Juraj Variny jv99737 na decef.elf.stuba.sk
Úterý Září 28 23:02:48 CEST 2004


Ja mam v exports(5) napisane toto:

root_squash 
Map requests from uid/gid 0 to the anonymous uid/gid. Note that this does not 
apply to any other uids that might be equally sensitive, such as user bin. 

no_root_squash 
Turn off root squashing. This option is mainly useful for diskless clients.

Z toho som usudil ze s no_root_squash by som mal mat pristup vsade.

Juraj

> no_root_squash znamena:
> *no_root_squash - *NFS exports directories with root_squash turned on.
> This means that root on the client machine will be mapped to the
> anonymous UID
>
> Nie je nahodou toto problem?
>
> Dafe.





Další informace o konferenci linux