Go to main content

Managing Network File Systems in Oracle® Solaris 11.3

Exit Print View

Updated: September 2018
 
 

How to Enable NFS Server Logging

  1. Become an administrator.

    For more information, see Using Your Assigned Administrative Rights in Securing Users and Processes in Oracle Solaris 11.3.

  2. Change file system configuration values.

    You can change the settings in the/etc/nfs/nfslog.conf file in one of the following ways:

    • Change the data associated with the global tag to edit the default settings for all file systems.

    • Add a new tag for the file system.

    For information about the format of the/etc/nfs/nfslog.conf file, see the nfslog.conf(4) man page.

  3. Define the file systems to use NFS server logging.

    Use the share command to define each file system. The tag that is used with the log=tag option must be specified in the /etc/nfs/nfslog.conf file.

    The following example uses the default settings in the global tag.

    $ share -F nfs -o ro,log=global /export/ftp
  4. Verify that the options you specified are listed.

    For example:

    $ share -F nfs
    export_share_man        /export/share/man   sec=sys,ro
    usr_share_src           /usr/src     sec=sys,rw=eng
    export_ftp              /export/ftp  public,log=global,sec=sys,ro
  5. Verify that the NFS log daemon, nfslogd, is running.
    $ ps -ef | grep nfslogd
  6. Check the status of the nfslogd daemon.
    $ svcadm restart network/nfs/server:default