From: https://me.yahoo.com/a/rxQQI2FunO_kYoFSq7f8Cs0Ihz0-#47bb2 Date: Wed, 2 May 2018 12:57:52 +0000 (-0400) Subject: (no commit message) X-Git-Url: http://git.openafs.org/?p=openafs-wiki.git;a=commitdiff_plain;h=34c0f338e5fe32c560d655a8ce11150b9a7662ec;hp=966b9d04ddb997fe9872334a41adcb023913bf67 --- diff --git a/admin/InstallingOpenAFSonRHEL.mdwn b/admin/InstallingOpenAFSonRHEL.mdwn index 7e8dd70..a26c1b6 100644 --- a/admin/InstallingOpenAFSonRHEL.mdwn +++ b/admin/InstallingOpenAFSonRHEL.mdwn @@ -1,4 +1,3 @@ - This is a step-by-step guide to installing OpenAFS and setting up an AFS cell on RedHat Enterprise Linux, Fedora, or CentOS. This guide is current as of OpenAFS version 1.6.21 on CentOS 6. @@ -197,7 +196,12 @@ Create the Kerberos AFS service key and export it to a keytab file: # kadmin.local -q "addprinc -randkey afs/${cellname}" # kadmin.local -q "ktadd -k /usr/afs/etc/rxkad.keytab afs/${cellname}" -where `` is the name of your cell. Start the OpenAFS servers: +where `` is the name of your cell. + +If your Kerberos REALM name is different from your cell name add your upper case +REALM name in /usr/afs/etc/krb.conf, else you will not know why your cell does not work! + +Start the OpenAFS servers: # service openafs-server start