HP CIFS Server Administrator's Guide (5900-1282, April 2011)

# Global Parameters
[global]
workgroup = CIFSW2KSFU # Domain Name
server string = CIFS Server as a domain member
realm = CIFSW2KSFU.ORG.HP.COM
security = ADS
netbios name = hostD
security = ads
local master = no
wins server = 1.12.112.166
log fie = /var/opt/samba/log.%m
short preserve case = no
dos filetime resolution = yes
read only = no
#
[homes]
comment = Home Directory
browseable = No
#
[tmp]
comment = temporary file space
path = /tmp
A Sample /etc/krb5.conf File
On your HP CIFS Server acting as a ADS member server, you need to create the Kerberos
configuration file, /etc/krb5.conf, which specifies the name of the realm, the location of a
Key Distribution Center (KDC) server and the logging file names.
The following is a sample /etc/krb5.conf which has the realm CIFSW2KSFU.ORG.HP.COM,
and the machine hpntcdn.org.hp.comas a KDC:
# Kerberos Configuration #
# #
# This krb5.conf file is intended as an example only. #
# See krb5.conf(4) for more details. #
#
# Please verify that you have created the directory /var/log.#
# #
# Replace HPCIFSW2KSFU.ORG.HP.COM with your kerberos Realm. #
# Replace hpntcdn.org.hp.com with your Windows ADS DC full #
# domain name. #
# #
[libdefaults]
default_realm = HPCIFSW2KSFU.ORG.HP.COM
default_tkt_enctypes = DES-CBC-CRC
default_tgs_enctypes = DES-CBC-CRC
ccache_type = 2
[realms]
CIFSW2KSFU.ORG.HP.COM = {
kdc = hpntcdn.org.hp.com:88
admin_server = hpntcdn.org.hp.com
}
[domain_realm]
.org.hp.com = CIFSW2KSFU.ORG.HP.COM
[logging]
kdc = FILE:/var/log/krb5kdc.log
admin_server = FILE:/var/log/kadmin.log
default = FILE:/var/log/krb5lib.log
Unified Domain Model 131