HP CIFS Server Administrator's Guide Version A.03.01.02 (5900-1766, September 2011)

Figure 32 An Example of the Unified Domain
Windows
ADS DC/SFU
“hpntcdn”
Realm:
CIFSW2KSFU
.ORG.HP.COM
Windows
and UNIX
users
Windows
NT/WINS
Server
IP address
“1.13.112.166”
HP CIFS
Member Server
“hostD”
A sample smb.conf file For an HP CIFS Member Server
The following is a sample Samba configuration File, /etc/smb.conf, used for an HP CIFS Server
machine hostD acting as an ADS member server in the sample Unified Domain Model shown in
Figure 9-10:
######################################################
#
# An sample smb.conf file for an HP CIFS ADS member server
#
# Global Parameters
[global]
workgroup = CIFSW2KSFU # Domain Name
server string = CIFS Server as a domain member
realm = CIFSW2KSFU.ORG.HP.COM
security = ADS
netbios name = hostD
security = ads
local master = no
wins server = 1.12.112.166
log fie = /var/opt/samba/log.%m
short preserve case = no
dos filetime resolution = yes
read only = no
#
[homes]
comment = Home Directory
browseable = No
#
[tmp]
comment = temporary file space
path = /tmp
A Sample /etc/krb5.conf File
On your HP CIFS Server acting as a ADS member server, you need to create the Kerberos
configuration file, /etc/krb5.conf, which specifies the name of the realm, the location of a
Key Distribution Center (KDC) server and the logging file names.
The following is a sample /etc/krb5.conf which has the realm CIFSW2KSFU.ORG.HP.COM,
and the machine hpntcdn.org.hp.comas a KDC:
Unified Domain Model 131