Red Hat Training

A Red Hat training course is available for Red Hat Enterprise Linux

Chapter 34. Using Automount

Automount is a way to manage, organize, and access directories across multiple systems. Automount automatically mounts a directory whenever access to it is requested. This works exceptionally well within an IdM domain since it allows directories on clients within the domain to be shared easily. This is especially important with user home directories, see Section 11.1, “Setting up User Home Directories”.
In IdM, automount works with the internal LDAP directory and also with DNS services if configured.

34.1. About Automount and IdM

Automount provides a coherent structure to the way that directories are organized. Every directory is called a mount point or a key. Multiple keys that are grouped together create a map, and maps are associated according to their physical or conceptual location.
The base configuration file for automount is the auto.master file in the /etc directory. If necessary, there can be multiple auto.master configuration files in separate server locations.
When the autofs utility is configured on a server and the server is a client in an IdM domain, then all configuration information for automount is stored in the IdM directory. Rather than in separate text files, the autofs configuration containing maps, locations, and keys are stored as LDAP entries. For example, the default map file, auto.master, is stored as:
dn: automountmapname=auto.master,cn=default,cn=automount,dc=example,dc=com
objectClass: automountMap
objectClass: top
automountMapName: auto.master
Important
Identity Management works with an existing autofs deployment but does not set up or configure autofs itself.
Each new location is added as a container entry under cn=automount,dc=example,dc=com, and each map and each key are stored beneath that location.
As with other IdM domain services, automount works with IdM natively. The automount configuration can be managed by IdM tools:
  • The ipa automountlocation* commands for Locations,
  • The ipa automountmap* commands for direct and indirect maps,
  • The ipa automountkey* commands for keys.
For automount to work within the IdM domain, the NFS server must be configured as an IdM client. Configuring NFS itself is covered in the Red Hat Enterprise Linux Storage Administration Guide.