HP CIFS Server Administrator Guide Version A.02.04.04 (5070-6710, October 2011)

2. Join the server to the domain using the net ads join command or execute the net ads
keytab create -U administrator command to generate an /etc/krb5.keytab
file.
To configure the HP CIFS Server to read /etc/krb5.keytab, set the use kerberos
keytab parameter in /etc/opt/samba/smb.conf to yes.
An example of /etc/opt/samba/smb.conf is as follows:
[global]
workgroup = MYREALM
realm = MYREALM.HP.COM
netbios name = atcux5
server string = Samba Server
interfaces = 15.43.214.58
bind interfaces only = Yes
security = ADS
password server = HPATCWIN2K4.MYREALM.HP.COM
use kerberos keytab = yes
3. Validate your configuration by starting the HP CIFS Server, logging on to the domain with
clients, and mounting an HP CIFS share.
The HP CIFS Server can authenticate the Windows client to access the server share using
Kerberos in the Windows domain and the keytab file on the HP CIFS Server. The keytab
file generated from HP CIFS Server can be used by HP-UX Internet Services and other HP-UX
services, like ssh.
112 Kerberos Support