Home directories for LDAP users should be automatically mounted on access.
Served from NFS share classroom.example.com:/home/guest Right Ans -
yum install autofs
/etc/auto.master.d/guests.autofs
/home/guests /etc/auto.guests
make fire /etc/auto.gusts
* -rw,sync classroom.example.com:/home/guests/&
start/enable autofs
CIFS share westeos. Mountd at boot on /mnt/westeros. username = tyler
password = lemoine. Right Ans - yum install cifs-utils
mkdir -p /mtn/westeros
/root/tyler.creds
username=tyler
password=lemoine
chmod 0600 /root/tyler.creds
/etc/fstab
//server.example.com/westeros /mnt/westeros cifs creds=/root/tyler.creds
00
mount -a
Server exports NFSv4 called /essos. Needs to be mounted read/write on
/mnt/essos using Kerberos auth,encrypt,integ. Keytab at
http://classroom.example.com/pub/keytabs/desktopx.keytab Right Ans -
mkdir -p /mnt/essos
wget -O /etc/krb5.keytab
http://classroom.example.com/pub/keytabs/desktopx.keytab
/etc/fstab
server.example.com:/essos /mtn/essos NFS sec=krb5p,rw 0 0
start/enable nfs-secure
mount -a
Create new directory /docroot. SELinux context to public_content_t and
survives relabel Right Ans - mkdir /docroot
semanage fcontext -a -t public_content_t '/docroot(/.*)?'
restorecon -RvF /docroot