23.07.2014 Views

Lustre 1.6 Operations Manual

Lustre 1.6 Operations Manual

Lustre 1.6 Operations Manual

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

11.2.1.4 Configuring Kerberos<br />

To configure Kerberos to work with <strong>Lustre</strong>:<br />

1. Modify the files for Kerberos:<br />

$ /etc/krb5.conf<br />

[libdefaults]<br />

default_realm = CLUSTERFS.COM<br />

[realms]<br />

CLUSTERFS.COM = {<br />

kdc = mds16.clustrefs.com<br />

admin_server = mds16.clustrefs.com<br />

}<br />

[domain_realm]<br />

.clustrefs.com = CLUSTERFS.COM<br />

clustrefs.com = CLSUTREFS.COM<br />

[logging]<br />

default = FILE:/var/log/kdc.log<br />

2. Prepare the Kerberos database.<br />

3. Create service principals so <strong>Lustre</strong> supports Kerberos authentication.<br />

Note – You can create service principals when configuring your other services to<br />

support Kerberos authentication.<br />

4. Configure the client nodes. For each client node:<br />

a. Create a lustre_root principal and generate the keytab:<br />

kadmin> addprinc -randkey lustre_root/client_host.domain@REALM<br />

kadmin> ktadd -e aes128-cts:normal<br />

lustre_root/client_host.domain@REALM<br />

This process populates /etc/krb5.keytab, which is not human-readable.<br />

Use the ktutil program to read and modify it.<br />

11-6 <strong>Lustre</strong> <strong>1.6</strong> <strong>Operations</strong> <strong>Manual</strong> • September 2008

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!