HP UX LDAP-UX Integration Software manual Change /etc/pam.conf to use PAM Kerberos

Page 15

The keytab file is the one described in the previous section on Windows 2000 using ktpass. You need to transfer this file securely to your HP-UX machine and name it krb5.keytab in the /etc/ directory. If you already have an existing /etc/krb5.keytab file, you need to merge the new keytab file with the existing one. ktutil is a tool provided with the product for you to import the keys. This file should be readable only by root.

Synchronize the HP-UX clock to the Windows 2000 clock:

The clocks in Windows 2000 and your HP-UX machine must be synchronized. The default clock sync time is within 5 minutes. You can run Network Time Synchronizer to synchronize both clocks. If the tool is not available, you can manually synchronize them by setting “Date/Time Properties” on Windows 2000 and running “/etc/set_parms date_time”on HP-UX.

Step 3: Change /etc/pam.conf to use PAM Kerberos.

/etc/pam.conf is the PAM configuration file which specifies PAM service modules for PAM applications. To use PAM Kerberos as authentication module, you will need to edit /etc/pam.conf to include the PAM Kerberos library /usr/lib/security/libpam_krb5.1 for all four services: authentication, account management, session management, and password management. Refer to PAM Kerberos Release Note for detailed information on PAM configuration. The following is an example:

login

 

auth sufficient

/usr/lib/security/libpam_krb5.1

login

 

auth required

/usr/lib/security/libpam_unix.1 try_first_pass

su

auth sufficient

/usr/lib/security/libpam_krb5.1

su

auth required

/usr/lib/security/libpam_unix.1 try_first_pass

dtlogin

 

auth sufficient

/usr/lib/security/libpam_krb5.1

dtlogin

 

auth required

/usr/lib/security/libpam_unix.1 try_first_pass

dtaction

auth sufficient /usr/lib/security/libpam_krb5.1

dtaction

auth required

/usr/lib/security/libpam_unix.1 try_first_pass

ftp

auth sufficient

/usr/lib/security/libpam_krb5.1

ftp

auth required

/usr/lib/security/libpam_unix.1 try_first_pass

OTHER

auth sufficient /usr/lib/security/libpam_unix.1

#

 

 

 

#Account management

login

 

account required /usr/lib/security/libpam_krb5.1

login

 

account required /usr/lib/security/libpam_unix.1

su

account required /usr/lib/security/libpam_krb5.1

su

account required /usr/lib/security/libpam_unix.1

dtlogin

 

account required /usr/lib/security/libpam_krb5.1

dtlogin

 

account required /usr/lib/security/libpam_unix.1

dtaction

account required /usr/lib/security/libpam_krb5.1

dtaction

account required /usr/lib/security/libpam_unix.1

ftp

account required /usr/lib/security/libpam_krb5.1

ftp

account required /usr/lib/security/libpam_unix.1

OTHER

account sufficient /usr/lib/security/libpam_unix.1

#

 

 

#Session management

15

Image 15
Contents White Paper Copyright Notices Legal NoticesIntroduction HP-UX and Windows 2000 Integration Products PAM and NSSPAM Kerberos Active Directory AD Kerberos ServicesServices for Unix SFU WindowsNIS Server Windows 2000 Server How HP-UX and Windows 2000 Products IntegrateNIS Integration HP-UX ClientNIS+PAMKerberos HP-UX client Ldap Integration HP-UX Client Windows 2000 ServerLdap + PAMKerberos HP-UX Client Windows 2000 Server NIS vs. Ldap Integration Single Point of Account Management Common AuthenticationBenefits of Integration Common Data RepositoryAdd an account for HP-UX client machine to AD Configuring Windows 2000 and HP-UX Using NIS IntegrationInstall Active Directory into your Windows 2000 server Install SFU 2.0, including Server for NISPAM Kerberos Configuration NIS Client ConfigurationAdd the Kerberos services to /etc/services Create /etc/krb5.confAdd a host key to the /etc/krb5.keytab file Synchronize the HP-UX clock to the Windows 2000 clock Change /etc/pam.conf to use PAM KerberosPassword sufficient /usr/lib/security/libpamunix.1 Configuring Windows 2000 and HP-UX Using Ldap Integration Software InstallationActive Directory Configuration LDAP-UX Client Services Configuration Run the setup toolVerify profile cache Change Name Service Switch NSS to use Ldap Configure a proxy userSecurity Administration Add and delete groupsAdd and delete user accounts Login procedure Manage account and password policiesPassword expiration User forced to change passwordMigration Appendix a Setting a Proxy User’s Access Rights Read memberUid Read msSFUPassword Read msSFUName
Related manuals
Manual 214 pages 54.35 Kb Manual 65 pages 7.83 Kb