HP Visualize J5000 hp enterprise file system: planning and configuring hp DCE/ - Page 156

OSF DCE Administration Guide-Core Components

Page 156 highlights

The DFS/NFS Secure Gateway Configuring Gateway Server Machines database. (On a DCE client, the passwd_export command can be used to keep /etc/passwd files current with respect to the registry database; see the OSF DCE Administration Guide-Core Components for more information.) The dfs_login and dfsgw add commands obtain a new TGT if you already have a valid TGT in your current login context and you do not request DCE credentials for a different user. However, the commands do allow you to use your existing TGT to establish authenticated access to DFS from additional NFS clients. If you do not already have an entry in the authentication table for an NFS client from which you request authenticated access, the commands create a new entry for you, using the existing TGT as the basis of the new entry; if you already have an entry in the authentication table for the NFS client, the commands update the authentication table with new PAG and expiration time information. DCE credentials (tickets) expire after the lifetime specified by the DCE Security Service. Once they expire, the tickets can no longer be used for authenticated access. To end an authenticated session before the ticket lifetime has passed, you can issue either of the following commands: • From the NFS client from which authenticated access to DFS is provided, enter the dfs_logout. (See "Authenticating to DCE from an NFS Client.") • From the Gateway Server machine via which DFS is accessed, enter the dfsgw delete command. (See "Authenticating to DCE from a Gateway Server Machine.") Both commands remove the entry from the authentication table that provides authenticated access from the NFS client. Regardless of which command you used to establish the DCE credentials (dfs_login or dfsgw add), you can end the authenticated session with the dfs_logout command or the dfsgw delete command. Neither command affects authenticated access from other NFS clients. If your DCE credentials are the basis of another entry in the authentication table, you still have authenticated access via that other entry. To refresh your DCE credentials before they expire, use the kinit command to obtain new credentials, then use the dfs_login or dfsgw add command to replace your existing TGT with the new TGT. This procedure provides you with authenticated access to DFS for the ticket lifetime of your new TGT. If you do not have access to the kinit command, you cannot refresh your DCE credentials. 156

  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18
  • 19
  • 20
  • 21
  • 22
  • 23
  • 24
  • 25
  • 26
  • 27
  • 28
  • 29
  • 30
  • 31
  • 32
  • 33
  • 34
  • 35
  • 36
  • 37
  • 38
  • 39
  • 40
  • 41
  • 42
  • 43
  • 44
  • 45
  • 46
  • 47
  • 48
  • 49
  • 50
  • 51
  • 52
  • 53
  • 54
  • 55
  • 56
  • 57
  • 58
  • 59
  • 60
  • 61
  • 62
  • 63
  • 64
  • 65
  • 66
  • 67
  • 68
  • 69
  • 70
  • 71
  • 72
  • 73
  • 74
  • 75
  • 76
  • 77
  • 78
  • 79
  • 80
  • 81
  • 82
  • 83
  • 84
  • 85
  • 86
  • 87
  • 88
  • 89
  • 90
  • 91
  • 92
  • 93
  • 94
  • 95
  • 96
  • 97
  • 98
  • 99
  • 100
  • 101
  • 102
  • 103
  • 104
  • 105
  • 106
  • 107
  • 108
  • 109
  • 110
  • 111
  • 112
  • 113
  • 114
  • 115
  • 116
  • 117
  • 118
  • 119
  • 120
  • 121
  • 122
  • 123
  • 124
  • 125
  • 126
  • 127
  • 128
  • 129
  • 130
  • 131
  • 132
  • 133
  • 134
  • 135
  • 136
  • 137
  • 138
  • 139
  • 140
  • 141
  • 142
  • 143
  • 144
  • 145
  • 146
  • 147
  • 148
  • 149
  • 150
  • 151
  • 152
  • 153
  • 154
  • 155
  • 156
  • 157
  • 158
  • 159
  • 160
  • 161
  • 162
  • 163
  • 164

156
The DFS/NFS Secure Gateway
Configuring Gateway Server Machines
database. (On a DCE client, the
passwd_export
command can be used to
keep
/etc/passwd
files current with respect to the registry database; see the
OSF DCE Administration Guide-Core Components
for more information.)
The
dfs_login
and
dfsgw add
commands obtain a new TGT if you already
have a valid TGT in your current login context and you do not request DCE
credentials for a different user. However, the commands do allow you to use
your existing TGT to establish authenticated access to DFS from additional
NFS clients. If you do not already have an entry in the authentication table
for an NFS client from which you request authenticated access, the
commands create a new entry for you, using the existing TGT as the basis of
the new entry; if you already have an entry in the authentication table for the
NFS client, the commands update the authentication table with new PAG
and expiration time information.
DCE credentials (tickets) expire after the lifetime specified by the DCE
Security Service. Once they expire, the tickets can no longer be used for
authenticated access. To end an authenticated session before the ticket
lifetime has passed, you can issue either of the following commands:
From the NFS client from which authenticated access to DFS is provided,
enter the
dfs_logout
. (See “Authenticating to DCE from an NFS Client.”)
From the Gateway Server machine via which DFS is accessed, enter the
dfsgw delete
command. (See “Authenticating to DCE from a Gateway Server
Machine.”)
Both commands remove the entry from the authentication table that provides
authenticated access from the NFS client. Regardless of which command
you used to establish the DCE credentials (
dfs_login
or
dfsgw add
), you can
end the authenticated session with the
dfs_logout
command or the
dfsgw delete
command. Neither command affects authenticated access from
other NFS clients. If your DCE credentials are the basis of another entry in
the authentication table, you still have authenticated access via that other
entry.
To refresh your DCE credentials before they expire, use the
kinit
command
to obtain new credentials, then use the
dfs_login
or
dfsgw add
command to
replace your existing TGT with the new TGT. This procedure provides you
with authenticated access to DFS for the ticket lifetime of your new TGT. If
you do not have access to the
kinit
command, you cannot refresh your DCE
credentials.