dfstab Security Questions


 
Thread Tools Search this Thread
Operating Systems Solaris dfstab Security Questions
# 1  
Old 02-22-2011
dfstab Security Questions

Hello,

I am in the middle of a security audit (Soalris 10) and have been given the following directives regarding my dfstab file:
  1. The SA will ensure the NFS server is configured to deny client access requests that do not include a userid.
  2. The SA will ensure access to exported filesystems is restricted to local hosts via the export configuration file.
My dfstab file looks like this:
Code:
share -F nfs -d "Eonstor" /raid0 #EonStor/Infotrend
share -F nfs -d "Excess" /raid1 #DotHil logical disk 2

Regarding item #1, I think it has something to do w/ the sec=<mode> option, but I can't say for sure.

Regarding item #2, the security report implied it was a dfstab problem because it showed the dfstab output as needing modification, but the verbiage suggests another file is involved.

Any help would be greatly appreciated. Thanks in advance.

Ken
Login or Register to Ask a Question

Previous Thread | Next Thread

5 More Discussions You Might Find Interesting

1. Solaris

Help with parsing regex in tripwire for Solaris 10 dfstab FQDN

Help with parsing regex in tripwire: the rule is" This test verifies that all exported file systems found in /etc/exports specify a fully qualified domain name containing "thecss.com" or a NIS netgroup.." regex that does not work is : ... (1 Reply)
Discussion started by: bathija12
1 Replies

2. Solaris

Help with parsing regex in tripwire for Solaris 10 dfstab

Help with parsing regex in tripwire: the rule is" This test verifies that exported file systems do not have the "root=<host>" option specified." regex that does not work is : ^.*-o+(?=root=\S+|\S+,root=\S+).* the dfstab looks like this : # cat /etc/dfs/dfstab # Place... (1 Reply)
Discussion started by: bathija12
1 Replies

3. Homework & Coursework Questions

Print questions from a questions folder in a sequential order

1.) I am to write scripts that will be phasetest folder in the home directory. 2.) The folder should have a set-up,phase and display files I have written a small script which i used to check for the existing users and their password. What I need help with: I have a set of questions in a... (19 Replies)
Discussion started by: moraks007
19 Replies

4. UNIX for Dummies Questions & Answers

Basic security questions

Hey guys, I've seen this posted a few times when i searched but I kinda want to know the cleanest way of doing it. On Solaris 8 and Solaris 9 What is the best way to disable telnet ssh1 and remote root login premanently? I've seen posts that say edit /etc/services edit this edit that... (3 Replies)
Discussion started by: kingdbag
3 Replies

5. UNIX for Dummies Questions & Answers

Updated /etc/dfs/dfstab

Solaris 8. So i updated dfstab and added computer2.acme.com i.e: share -F nfs rw=computer1.acme.com,computer2.acme.com /export/home how do I get the daemon to recognize the change, without kicking computer1.acme.com off? kill -HUP or /etc/init.d/nfsd stop /etc/init.d/nfsd start or... (1 Reply)
Discussion started by: benq70
1 Replies
Login or Register to Ask a Question
nfssec(5)							File Formats Manual							 nfssec(5)

NAME
nfssec - overview of NFS security modes DESCRIPTION
The mount_nfs(1M) and share_nfs(1M) commands each provide a way to specify the security mode to be used on an NFS filesystem through the option. mode can be either or These security modes may also be added to the automount maps. Note that mount_nfs(1M) and automount(1M) do not support at this time. The option on the share_nfs(1M) command line establishes the security mode of NFS servers. If the NFS connection uses the NFS Version 3 protocol, the NFS clients must query the server for the appropriate mode to use. If the NFS connection uses the NFS Version 2 protocol, then the NFS client uses the default security mode, which is currently NFS clients may force the use of a specific security mode by speci- fying the option on the command line. However, if the filesystem on the server is not shared with that security mode, the client may be denied access. If the NFS client wants to authenticate the NFS server using a particular (stronger) security mode, the client wants to specify the secu- rity mode to be used, even if the connection uses the NFS Version 3 protocol. This guarantees that an attacker masquerading as the server does not compromise the client. The NFS security modes are described below. Of these, the modes use the Kerberos V5 protocol for authenticating and protecting the shared filesystems. Before these can be used, the system must be configured to be part of a Kerberos realm. Use authentication. The user's UNIX user-id and group-ids are passed in the clear on the network, unauthenticated by the NFS server . This is the simplest security method and requires no additional administration. It is the default used by HP-UX NFS Version 2 clients and HP-UX NFS servers. Use a Diffie-Hellman public key system which is referred to as in the forthcoming Internet RFC). Use Kerberos V5 protocol to authenticate users before granting access to the shared filesystem. Use Kerberos V5 authentication with integrity checking (checksums) to verify that the data has not been tampered with. User Kerberos V5 authentication, integrity checksums, and privacy protection (encryption) on the shared filesystem. This provides the most secure filesystem sharing, as all traffic is encrypted. It should be noted that performance might suffer on some systems when using depending on the computational intensity of the encryption algorithm and the amount of data being transferred. Use null authentication NFS clients using have no identity and are mapped to the anonymous user by NFS servers. A client using a security mode other than the one with which an HP-UX NFS server shares the filesystem has its security mode mapped to In this case, if the filesystem is shared with users from the client are mapped to the anonymous user. WARNINGS
lists the NFS security services. Do not edit this file. It is not intended to be user-configurable. FILES
NFS security service configuration file SEE ALSO
automount(1M), mount_nfs(1M), share_nfs(1M), rpc_clnt_auth(3N), secure_rpc(3N), nfssec.conf(4). nfssec(5)