HP CIFS Server Administrator's Guide Version A.03.01.02 (5900-1766, September 2011)

read only = no
valid users = %D\%U
[share2]
path = /tmp
read only = no
# Specify values of force user and force group to a valid domain
user or group
force user = localusr
force group = localgrp
[tmp]
path=/tmp
read only = no
browseable = yes
writable = yes
A Sample /etc/krb5.conf File
On your HP CIFS Server acting as a ADS member server, you need to create the Kerberos
configuration file, /etc/krb5.conf, which specifies the name of the realm, the location of a
Key Distribution Center (KDC) server and the logging file names.
The following is a sample /etc/krb5.conf used in the sample ADS Domain Model shown in
Figure 9-7:
# Kerberos Configuration #
# #
# This krb5.conf file is intended as an example only. #
# See krb5.conf(4) for more details. #
#
# Please verify that you have created the directory /var/log.#
# #
# Replace MYREALM.XYZ.COM with your kerberos Realm. #
# Replace adsdc.myrealm.xyz.com with your Windows ADS DC full#
# domain name. #
# #
[libdefaults]
default_realm = HPCIF23DOM.ORG.HP.COM
default_tkt_enctypes = RC4-HMAC DES-CBC-CRC DES-CBC-MD5
default_tgs_enctypes = RC4-HMAC DES-CBC-CRC DES-CBC-MD5
ccache_type = 2
[realms]
MYREALM.XYZ.COM = {
kdc = hpcif23.org.hp.com:88
admin_server = hpcif23.org.hp.com
}
[domain_realm]
.org.hp.com = HPCIF23DOM.ORG.HP.COM
[logging]
kdc = FILE:/var/log/krb5kdc.log
admin_server = FILE:/var/log/kadmin.log
default = FILE:/var/log/krb5lib.log
NOTE: :88 is required on the server field.
A Sample /etc/nsswitch.conf File
In the ADS Domain Model, you must configure the /etc/nsswitch.conf file to specify the
winbindname service and other name services that you want to use.
Windows Domain Model 125