Dell PowerStore 1200T EMC PowerStore Configuring NFS - Page 14

Con Kerberos security for the NAS server, Storage, NAS Servers, Security, Kerberos, Enabled

Page 14 highlights

Configure Kerberos security for the NAS server You can configure the NAS server with Kerberos security. If configuring for NFS, DNS and UDS must be configured for the NAS server and all members of the Kerberos realm must be registered in the DNS server. If using a NAS server that is configured for both SMB and NFS, be sure to add the SMB server to the AD domain. 1. Select Storage > NAS Servers > [nas server] > Security > Kerberos. 2. If Disabled is on, slide the button to change to Enabled. 3. Enter the name of the Realm. 4. Enter the Kerberos IP Address and click Add. 5. Enter the TCP Port for Kerberos to use. 88 is the default port. 6. Click Apply. If you choose to change from an AD realm to a custom realm after the NAS server is successfully created with Secure NFS, you cannot mount any NFS exports until you perform the following operations: 1. Create a Keytab file. 2. Remove the AD realm from the NAS server. 3. Enter the Username and Password for the AD Server. 4. Enter the custom realm. 5. Upload the Keytab file. 14 Create NAS servers

  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18
  • 19
  • 20
  • 21
  • 22
  • 23
  • 24
  • 25
  • 26

Configure Kerberos security for the NAS server
You can configure the NAS server with Kerberos security.
If configuring for NFS, DNS and UDS must be configured for the NAS server and all members of the Kerberos realm must be
registered in the DNS server.
If using a NAS server that is configured for both SMB and NFS, be sure to add the SMB server to the AD domain.
1.
Select
Storage
>
NAS Servers
>
[nas server]
>
Security
>
Kerberos
.
2.
If Disabled is on, slide the button to change to
Enabled
.
3.
Enter the name of the
Realm
.
4.
Enter the
Kerberos IP Address
and click
Add
.
5.
Enter the TCP Port for Kerberos to use. 88 is the default port.
6.
Click
Apply
.
If you choose to change from an AD realm to a custom realm after the NAS server is successfully created with Secure NFS, you
cannot mount any NFS exports until you perform the following operations:
1.
Create a Keytab file.
2.
Remove the AD realm from the NAS server.
3.
Enter the Username and Password for the AD Server.
4.
Enter the custom realm.
5.
Upload the Keytab file.
14
Create NAS servers