Skip to main content
NetApp Knowledge Base

ONTAP Requirements for CIFS Kerberos

Views:
14,147
Visibility:
Public
Votes:
10
Category:
ontap-9
Specialty:
nas
Last Updated:

Applies to

  • ONTAP 9
  • Microsoft Windows
  • CIFS/SMB
  • Kerberos

Answer

  1. Follow the map the SMB server on the DNS server procedure.
  2. Confirm the hostname, alias, Fully Qualified Domain Name (FQDN), or IP address used in the servername section of the UNC to the access the SMB share has a registered SPN using the setspn -l windows command with the SVM SMB Server Name.  If a matching entry to the servname used is not returned, follow How to set an SPN.

C:\>setspn -l svm1
Registered ServicePrincipalNames for CN=SVM1,CN=Computers,DC=domain,DC=local:
        HOST/svm1.domain.local
        HOST/SVM1

  1. The time difference between ONTAP and the Active Directory domain controller is not greater than the default of 5 minutes for both ONTAP and Active Directory.
  2. If RC4 support for Kerberos has been disabled on all domain controllers then enable AES encryption for Kerberos-based communication for the CIFS SVM.

 

 

NetApp provides no representations or warranties regarding the accuracy or reliability or serviceability of any information or recommendations provided in this publication or with respect to any results that may be obtained by the use of the information or observance of any recommendations provided herein. The information in this document is distributed AS IS and the use of this information or the implementation of any recommendations or techniques herein is a customer's responsibility and depends on the customer's ability to evaluate and integrate them into the customer's operational environment. This document and the information contained herein may be used solely in connection with the NetApp products discussed in this document.