HP CIFS Server and Kerberos
24
netbios name = atcux5
server string = Samba Server
interfaces = 15.43.214.58
bind interfaces only = Yes
security = ADS
password server = HPATCWIN2K5.HPATC2000.HP.COM
use kerberos keytab = yes
# more /etc/krb5.conf
[libdefaults]
default_realm = HPATC2000.HP.COM
default_tkt_enctypes = DES-CBC-CRC
default_tgs_enctypes = DES-CBC-CRC
ccache_type = 2
default_keytab_name = "WRFILE:/etc/krb5.keytab"
# net ads keytab create –U administrator
administrator's password:
# more /etc/krb5.conf
[libdefaults]
default_realm = HPATC2000.HP.COM
default_tkt_enctypes = DES-CBC-CRC
default_tgs_enctypes = DES-CBC-CRC
ccache_type = 2
# default_keytab_name = "WRFILE:/etc/krb5.keytab"
# login buffy
.
.
.
$ kinit
Password for buffy@HPATC2000.HP.COM:
$ klist
Ticket cache: FILE:/tmp/krb5cc_112
Default principal: buffy@HPATC2000.HP.COM
Valid starting Expires Service principal
02/09/05 14:51:00 02/10/05 00:49:37
krbtgt/HPATC2000.HP.COM@HPATC2000.HP.COM
renew until 02/10/05 00:51:00
$ telnet atcux5
.
.
.
5.3 The kbr5.keytab File
The krb5.keytab file is a binary file, so it must be managed using specific tools. The klist tool is useful
for displaying the keys that are resident in the keytab file (the klist tool is described in the Support
Tools chapter). “klist –k –e” will display every key in the keytab file and its associated encryption