HP CIFS Server Administrator's Guide Version A.03.01.04 (5900-2303), April 2012

NOTE: You can also use the Kerberos method = system keytab parameter to
configure HP CIFS Server without specifying the dedicated keytab file parameter.
An example of /etc/opt/samba/smb.conf is as follows:
[global]
workgroup = MYREALM
realm = MYREALM.HP.COM
netbios name = atcux5
server string = Samba
Serveraces = 15.43.214.58 bind
interfaces only = Yes
security = ADS
password server = HPATCWIN2K4.MYREALM.HP.COM
kerberos method = dedicated keytab
dedicated keytab file = /etc/krb5.keytab
3. Run the following net ads commands to generate the keytab file:
net ads keytab create -U administrator
net ads keytab add cifs U administrator
NOTE: If you have problems with authenticating earlier versions of clients, then you must
add HOST spn to the keytab file. Run the following command:
net ads keytab add HOST U administrator
4. Validate your configuration by starting the HP CIFS Server, logging on to the domain with
clients, and mounting an HP CIFS share.
The HP CIFS Server can authorize the Windows client to access the server share using Kerberos
in the Windows domain and the keytab file on the HP CIFS Server. The keytab file generated
from HP CIFS Server can be used by HP-UX Internet Services also.
HP-UX Kerberos application co-existence 113