Sponsored Content
Full Discussion: SFU/NFS question
Operating Systems HP-UX SFU/NFS question Post 302277799 by ulysses_leo_lee on Sunday 18th of January 2009 06:10:00 AM
Old 01-18-2009
BTW, the SFU's performance and security is not same as a Unix NFS Sharing. In fact, its poor. I do not suggest u to use this for large data access and high security requirement environment.
 

10 More Discussions You Might Find Interesting

1. SCO

NFS Question

I am very new to Unix. Is it possible to setup a NFS share on a Sco Unix server that could be accessable by a Windows 2003 server? If so could someone point me in the right direction with either the commands or documentation? (1 Reply)
Discussion started by: Johnd
1 Replies

2. Windows & DOS: Issues & Discussions

FTP using SFU

I'm trying to ftp a file from Solaris to Windows XP Pro using SFU and the command that I used is as follows: ftp -n “host” << cmd user “loginname” “password” cd Directory ls filename error bye cmd If the filename does not exist, it shows the following output: Output to local-file:... (2 Replies)
Discussion started by: ilak1008
2 Replies

3. UNIX for Advanced & Expert Users

a question on NFS

Can I always stat a file which is NFS mounted. Will the results always show up and make sense ? File size, blocks, access time etc ? Will we always be able to get that information for an NFS mounted file. I mean, that file is sitting on a remote system right.. which can be any system.. EMC or... (3 Replies)
Discussion started by: the_learner
3 Replies

4. Shell Programming and Scripting

SFU awk help

hi guys i am trying using this awk command which works perfectly on unix awk '$1>=dt' dt="2007-12-03" filename but when i run same command for same file under SFU it does nothing simply prints the file ( just like cat command ) i am not getting why ? any way i used sed for same ( little... (5 Replies)
Discussion started by: zedex
5 Replies

5. Linux

NFS file handle question

Hello All, I have a small question regarding the NFS file handles. Suppose I have a NFS client who has requested for a particular file from the NFS server.Now lets assume that I am using a NFS v2 server. So I get the filehandle for that file and I can use it. Suppose later I upgrade the server to... (0 Replies)
Discussion started by: prathamesh
0 Replies

6. Solaris

NFS- share drive question

Ok. Here is the situation, I have server A which need to access /tmp folder of server B. Can I mount NFS share (/tmp) from client (serverA)?please let me know (3 Replies)
Discussion started by: sam101
3 Replies

7. Solaris

NFS question

How do I get directories form remote server " A " mounted to server B? Please provide the necessary steps. (1 Reply)
Discussion started by: sam101
1 Replies

8. HP-UX

SFU and NFS issues

Hi, I support a small lab of older HP UX 9 and 10 boxes. We have some older NT 4.0 machines at each UX box, with a old ZFS Server programs hosting two mounted directories. (Each UX and NT machine is on its own private network via crossover cable). Due to hardware failure/support EOL on NT, I have... (3 Replies)
Discussion started by: the spyder
3 Replies

9. Solaris

Quick NFS question

Hello, I have a quick question. How do you know which protocol version of NFS is setup on your Solaris 10 servers? Example 2, 3 or 4 (3 Replies)
Discussion started by: bitlord
3 Replies

10. UNIX for Dummies Questions & Answers

NFS question when you have a subdirectory that you don't want to be shared?

I have a somewhat interesting problem, we've decided to load balance a java application and as such I'll be running our application on four physical machines as opposed to the single machine it's currently running on. I've centralized the directory that the application requires (including the... (2 Replies)
Discussion started by: xdawg
2 Replies
nfssec(5)																 nfssec(5)

NAME
nfssec - overview of NFS security modes The mount_nfs(1M) and share_nfs(1M) commands each provide a way to specify the security mode to be used on an NFS file system through the sec=mode option. mode can be sys, dh, krb5, krb5i, krb5p, or none. These security modes can also be added to the automount maps. Note that mount_nfs(1M) and automount(1M) do not support sec=none at this time. mount_nfs(1M) allows you to specify a single security mode; share_nfs(1M) allows you to specify multiple modes (or none). With multiple modes, an NFS client can choose any of the modes in the list. The sec=mode option on the share_nfs(1M) command line establishes the security mode of NFS servers. If the NFS connection uses the NFS Ver- sion 3 protocol, the NFS clients must query the server for the appropriate mode to use. If the NFS connection uses the NFS Version 2 proto- col, then the NFS client uses the default security mode, which is currently sys. NFS clients may force the use of a specific security mode by specifying the sec=mode option on the command line. However, if the file system on the server is not shared with that security mode, the client may be denied access. If the NFS client wants to authenticate the NFS server using a particular (stronger) security mode, the client wants to specify the secu- rity mode to be used, even if the connection uses the NFS Version 3 protocol. This guarantees that an attacker masquerading as the server does not compromise the client. The NFS security modes are described below. Of these, the krb5, krb5i, krb5p modes use the Kerberos V5 protocol for authenticating and pro- tecting the shared filesystems. Before these can be used, the system must be configured to be part of a Kerberos realm. See SEAM(5). sys Use AUTH_SYS authentication. The user's UNIX user-id and group-ids are passed in the clear on the network, unauthenticated by the NFS server. This is the simplest security method and requires no additional administration. It is the default used by Solaris NFS Version 2 clients and Solaris NFS servers. dh Use a Diffie-Hellman public key system (AUTH_DES, which is referred to as AUTH_DH in the forthcoming Internet RFC). krb5 Use Kerberos V5 protocol to authenticate users before granting access to the shared filesystem. krb5i Use Kerberos V5 authentication with integrity checking (checksums) to verify that the data has not been tampered with. krb5p User Kerberos V5 authentication, integrity checksums, and privacy protection (encryption) on the shared filesystem. This provides the most secure filesystem sharing, as all traffic is encrypted. It should be noted that performance might suffer on some systems when using krb5p, depending on the computational intensity of the encryption algorithm and the amount of data being transferred. none Use null authentication (AUTH_NONE). NFS clients using AUTH_NONE have no identity and are mapped to the anonymous user nobody by NFS servers. A client using a security mode other than the one with which a Solaris NFS server shares the file system has its security mode mapped to AUTH_NONE. In this case, if the file system is shared with sec=none, users from the client are mapped to the anonymous user. The NFS security mode none is supported by share_nfs(1M), but not by mount_nfs(1M) or automount(1M). /etc/nfssec.conf NFS security service configuration file See attributes(5) for descriptions of the following attributes: +-----------------------------+-----------------------------+ | ATTRIBUTE TYPE | ATTRIBUTE VALUE | |Availability |SUNWnfscr | +-----------------------------+-----------------------------+ automount(1M), mount_nfs(1M), share_nfs(1M), rpc_clnt_auth(3NSL), secure_rpc(3NSL), nfssec.conf(4), attributes(5) /etc/nfssec.conf lists the NFS security services. Do not edit this file. It is not intended to be user-configurable. 13 Apr 2005 nfssec(5)
All times are GMT -4. The time now is 04:46 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy