HP CIFS Server Administrator's Guide Version A.03.01.01 (5900-1282, May 2011)

# Kerberos Configuration #
# #
# This krb5.conf file is intended as an example only. #
# See krb5.conf(4) for more details. #
#
# Please verify that you have created the directory /var/log.#
# #
# Replace HPCIFSW2KSFU.ORG.HP.COM with your kerberos Realm. #
# Replace hpntcdn.org.hp.com with your Windows ADS DC full #
# domain name. #
# #
[libdefaults]
default_realm = HPCIFSW2KSFU.ORG.HP.COM
default_tkt_enctypes = RC4-HMAC DES-CBC-CRC DES-CBC-MD5
default_tgs_enctypes = RC4-HMAC DES-CBC-CRC DES-CBC-MD5
ccache_type = 2
[realms]
CIFSW2KSFU.ORG.HP.COM = {
kdc = hpntcdn.org.hp.com:88
admin_server = hpntcdn.org.hp.com
}
[domain_realm]
.org.hp.com = CIFSW2KSFU.ORG.HP.COM
[logging]
kdc = FILE:/var/log/krb5kdc.log
admin_server = FILE:/var/log/kadmin.log
default = FILE:/var/log/krb5lib.log
NOTE: :88 is required on the server field.
A Sample /etc/nsswitch.conf File
In the Unified Domain Model, you must configure the /etc/nsswitch.conf file to specify the
LDAPname service and other name services you want to use .
The following is a sample /etc/nsswitch.conf used in the sample Unified Domain Model
shown in Figure 9-10:
# /etc/nsswitch.conf #
# #
# This sample file uses Lightweigh Directory Access #
# Protocol(LDAP) in conjunction with dns and files. #
passwd: files ldap
group: files ldap
hosts: dns [NOTFOUND=return] files ldap
networks: files ldap
protocols: files ldap
rpc: files ldap
publickey: files
netgroup: files ldap
automount: files
aliases: files
services: files ldap
132 HP CIFS Deployment Models