Post by Guillaume RoussePost by Trond MyklebustPost by Richard Smits- Can you mount a krb5 export like it is nfsv3 (with ip number in the
export) (I know, cannot be done, but this is something like i want :-)
If this is a client that is dedicated to administrative work, and is on
the same local network as the server, why can't you add an entry on the
server that exports this volume as auth-sys to this particular client
only?
AFAIK, this is not possible with DataOntapp, as you can not specificy
host-specific security flavors in a single export entry. I don't have
the man page available right now, but from what I remember, specifying
multiple security flavors is only useful to allow negociation with the
client when it doesn't support the initial one.
Aha, I thought so. I couldn't get this to work, so this is the reason.
Post by Guillaume RousseHowever, reading Trond answer, I just realized you could eventually have
several export definitions for the same path, with different options,
where I only imaginated a single export definition initialy.
I have tried a second export with auth-sys, but no luck :-( But i will
play around with the export options to see if I can make something work.
Post by Guillaume RousseAnyway, even with krb5 security, you can install a root/hostname
principal in a machine keytab, grant it root access permission on the
export (in addition to read/write perms), and you'll get a permanent
administration server.
This is interesting. My krb5 knowledge is not as good as i would like
to, but this is what i want. But i always thought that you always need a
ticket from your KDC (that expires at one time). In our case this is a
windows 2003/2008 AD. Not a unix KDC. Is it still possible then ?
If I obtain a ticket, and with an option for a very long time, I do :
---
kinit username -l 300d (for 300 days valid)
But if i do a klist : (date and time not valid in this example)
---
Valid starting Expires Service principal
04/02/10 01:15:01 04/02/10 11:15:03 krbtgt/COMPANY.NET at COMPANY.NET
renew until 04/06/10 13:12:44
The maximum lifetime for my ticket is always one week.
how can an entry in a keytab file replaces this mechanism ?
My keytab :
---
klist -k -e
Keytab name: FILE:/etc/krb5.keytab
KVNO Principal
----
--------------------------------------------------------------------------
2 root/nasmgt.company.net at COMPANY.NET (DES cbc mode with CRC-32)
2 root/nasmgt.company.net at COMPANY.NET (DES cbc mode with RSA-MD5)
2 root/nasmgt.company.net at COMPANY.NET (ArcFour with HMAC/md5)
2 root/nasmgt at COMPANY.NET (DES cbc mode with CRC-32)
2 root/nasmgt at COMPANY.NET (DES cbc mode with RSA-MD5)
2 root/nasmgt at COMPANY.NET (ArcFour with HMAC/md5)
Greetings .. Richard
Post by Guillaume RoussePost by Trond MyklebustPost by Richard SmitsHello,
We have a workstation wich has to do maintenance on a krb5 export.
NFS server is a NetApp nashead.
(Create homedirs and set owner etc)
We have this working now, but if I do a kinit and get a maximum lifetime
krb5 ticket, I have to do this once a week.
.