NFS4 with KERBEROS


 
Thread Tools Search this Thread
Operating Systems AIX NFS4 with KERBEROS
# 1  
Old 04-22-2008
NFS4 with KERBEROS

I was wondering if any of you have used NFS4 with KERBEROS in a HACMP setup and environment with more than 1 resourcegroup that has NFS mount in them.
I Configures the host keys for an Network File System (NFS) server I get stuck with the nfshostkey
I can only add one at a time per system so when I failover NFS stops working.
Login or Register to Ask a Question

Previous Thread | Next Thread

10 More Discussions You Might Find Interesting

1. AIX

How to make NFS4 mount permanent ?

Hello, I'm able to mount NFSv3 shares permanently (/etc/filesystems) via smitty nfs. />lsfs -a Name Nodename Mount Pt VFS Size Options Auto Accounting /dev/hd4 -- / jfs2 2097152 -- yes no /dev/hd1 -- ... (5 Replies)
Discussion started by: System Admin 77
5 Replies

2. AIX

Showmount don't show NFS4

Configure nfs4 on aix ok i did all chnfsdom #return correct domain chnfs -r /export chnfs -p /export configured and shared pseudo root #etc/exports /export -nfsroot /var/pubblica -exname=/export/pubblica,vers=4,sec=sys:krb5p:krb5i:krb5:dh,rw exportfs -a mount correct mount... (1 Reply)
Discussion started by: Linusolaradm1
1 Replies

3. OS X (Apple)

OSX and Kerberos

Our Network Security folks have mandated that we "Kerberize" our systems to allow them to perform an authenticated scan. This consists of instructions to change /etc/pam.d/sshd from: # sshd: auth account password session auth optional pam_krb5.so use_kcminit auth optional ... (0 Replies)
Discussion started by: jnojr
0 Replies

4. Red Hat

NFS4 and acl: perfect on Slackware,not working on centos6,why?

I have a problem with acl and nfs4 on centos. On Slackware clients nfs4 fs mounted works fine,acl (posix,not nfs acl) is respected. On Centos 6.4 very strange thing..acl is not working on nfs4. nfsmount.conf and idmapd.conf are the same on all client and kernel options on nfs acl are the... (1 Reply)
Discussion started by: Linusolaradm1
1 Replies

5. Red Hat

NFS4 Mount issue - ASAP

Hi, I am trying to mount via nfs4 # mount -t nfs4 10.1.56.16:/Apps /works/apps/xyz Error: Warning rpc.idmapd apperas not to be running all uids will be mapped to the nobody uid mount to NFS server "10.1.56.16' failed RPC error: program/version mismatched pls help - this is coming... (1 Reply)
Discussion started by: saurabh84g
1 Replies

6. Red Hat

NFS4 mount

Hi all, I am trying to configure an NFS4 server and client. I have been through the entire setup and i have managed to mount the directory as i wanted to however it doesn't seem quite right. My server is "swstage", the NFS4 pseudofilesystem is "/NFS4", the directory i am trying to... (7 Replies)
Discussion started by: Tommyk
7 Replies

7. Red Hat

NFS4 Ldap Automount issue

OK, I'm running low on patience with how this is working out. I have a RHEL 5.4 64bit server running 389 directory services and NFS4. I set up the schema for automount, and I am having some issues. I'm relatively new to both LDAP and Automount, and NFS4 has thrown me some curves vs NFS2/3.... (6 Replies)
Discussion started by: mark54g
6 Replies

8. UNIX for Advanced & Expert Users

NFS4 locking file question

All, Just wondering if someone has a file open on client A for writing and it is locked, is that file still readable from client A or B? Basically I'm just wanting to know if a file is opened already, can it still be opened for read only? (1 Reply)
Discussion started by: markdjones82
1 Replies

9. Programming

Kerberos Authentication c/c++

I am in the process of developing a application that needs to be able to authenticate users details with a kerberos server, which is proving to be rather difficult. There seems to be a lack of good information on how to do this using the MIT kerberos api. Can anyone point me in the right... (0 Replies)
Discussion started by: mshindo
0 Replies

10. Cybersecurity

Kerberos security

I have installed Kerberos security in my UNIX system but I need to disable because of an application conflict with Kerberos. So Anybody ca tell me how can I disable it? Thank you (1 Reply)
Discussion started by: dansanmex
1 Replies
Login or Register to Ask a Question
MOUNT.NFS(8)						      System Manager's Manual						      MOUNT.NFS(8)

NAME
mount.nfs, mount.nfs4 - mount a Network File System SYNOPSIS
mount.nfs remotetarget dir [-rvVwfnsh ] [-o options] DESCRIPTION
mount.nfs is a part of nfs(5) utilities package, which provides NFS client functionality. mount.nfs is meant to be used by the mount(8) command for mounting NFS shares. This subcommand, however, can also be used as a standalone command with limited functionality. remotetarget is a server share usually in the form of servername:/path/to/share. dir is the directory on which the file system is to be mounted. Under Linux 2.6.32 and later kernel versions, mount.nfs can mount all NFS file system versions. Under earlier Linux kernel versions, mount.nfs4 must be used for mounting NFSv4 file systems while mount.nfs must be used for NFSv3 and v2. OPTIONS
-r Mount file system readonly. -v Be verbose. -V Print version. -w Mount file system read-write. -f Fake mount. Don't actually call the mount system call. -n Do not update /etc/mtab. By default, an entry is created in /etc/mtab for every mounted file system. Use this option to skip making an entry. -s Tolerate sloppy mount options rather than fail. -h Print help message. nfsoptions Refer to nfs(5) or mount(8) manual pages. NOTE
For further information please refer nfs(5) and mount(8) manual pages. FILES
/etc/fstab file system table /etc/mtab table of mounted file systems SEE ALSO
nfs(5), mount(8), AUTHOR
Amit Gud <agud@redhat.com> 5 Jun 2006 MOUNT.NFS(8)