Sun Cluster Data Service for Kerberos Guide for Solaris OS

ProcedureHow to Configure the HAStoragePlus Resource Type

This procedure describes how to configures the HAStoragePlus resource type. This resource type synchronizes actions between HAStorage and Sun Cluster HA for Kerberos and enables you to use a highly available local file system. It is, however, recommended that you use a global file system rather than using HAStoragePlus because Sun Cluster HA for Kerberos is not disk-intensive in most environments.

See Relationship Between Resource Groups and Device Groups in Sun Cluster Data Services Planning and Administration Guide for Solaris OS for background information.

This procedure uses the following configuration parameters:


Note –

The /global/dg1 file system contains the krb-db and krb-conf directories which have symbolic links that point to /var/krb5 and /etc/krb5 respectively.


  1. Register the Kerberos resource type.


    # clresourcetype register SUNW.krb5
    
  2. Create a resource group.


    # clresourcegroup create -n pkdc1.example.com, pkdc2.example.com:sparse_zone krb-rg
    
  3. Add the logical hostname resource to the resource group.


    # clreslogicalhostname create -g krb-rg -h kdc-1
    
  4. Add the Kerberos application resource to the resource group.


    # clresource create -g krb-rg -t SUNW.krb5 krb-rs
    
  5. Register the HAStoragePlus resource type


    # clresourcetype register SUNW.HAStoragePlus
    
  6. Add the HAStoragePlus resource to the resource group.


    # clresource create -g krb-rg -t SUNW.HAStoragePlus \
    -p FilesystemMounPoints=/global/dg1 \
    -p AffinityOn=TRUE krb-hasp-rs
    
  7. Bring the failover resource group online.


    # clresourcegroup online -M krb-rg