HP UX LDAP-UX Integration Software manual Password sufficient /usr/lib/security/libpamunix.1

Page 16

login

session required /usr/lib/security/libpam_krb5.1

login

session required /usr/lib/security/libpam_unix.1

dtlogin

session required /usr/lib/security/libpam_krb5.1

dtlogin

session required /usr/lib/security/libpam_unix.1

dtaction

session required /usr/lib/security/libpam_krb5.1

dtaction

session required /usr/lib/security/libpam_unix.1

OTHER

session sufficient /usr/lib/security/libpam_unix.1

#

 

#Password management

login

password sufficient /usr/lib/security/libpam_krb5.1

login

password required /usr/lib/security/libpam_unix.1

passwd

password sufficient /usr/lib/security/libpam_krb5.1

passwd

password required /usr/lib/security/libpam_unix.1

dtlogin

password sufficient /usr/lib/security/libpam_krb5.1

dtlogin

password required /usr/lib/security/libpam_unix.1

dtaction

password sufficient /usr/lib/security/libpam_krb5.1

dtaction

password required /usr/lib/security/libpam_unix.1

OTHER

password sufficient /usr/lib/security/libpam_unix.1

At this point you have finished PAM Kerberos configuration for the integration. If you follow the PAM Kerberos Release Note steps, you can ignore the step configuring user accounts into /etc/passwd. The integration allows you to store user accounts in AD; you don’t need duplicated account information in the local /etc/passwd file or other data repository.

16

Image 16
Contents White Paper Legal Notices Copyright NoticesIntroduction PAM and NSS HP-UX and Windows 2000 Integration ProductsPAM Kerberos Kerberos Services Services for Unix SFUWindows Active Directory ADNIS Server How HP-UX and Windows 2000 Products Integrate NIS IntegrationHP-UX Client Windows 2000 ServerNIS+PAMKerberos HP-UX client HP-UX Client Windows 2000 Server Ldap IntegrationLdap + PAMKerberos HP-UX Client Windows 2000 Server NIS vs. Ldap Integration Common Authentication Benefits of IntegrationCommon Data Repository Single Point of Account ManagementConfiguring Windows 2000 and HP-UX Using NIS Integration Install Active Directory into your Windows 2000 serverInstall SFU 2.0, including Server for NIS Add an account for HP-UX client machine to ADNIS Client Configuration PAM Kerberos ConfigurationCreate /etc/krb5.conf Add the Kerberos services to /etc/servicesAdd a host key to the /etc/krb5.keytab file Change /etc/pam.conf to use PAM Kerberos Synchronize the HP-UX clock to the Windows 2000 clockPassword sufficient /usr/lib/security/libpamunix.1 Software Installation Configuring Windows 2000 and HP-UX Using Ldap IntegrationActive Directory Configuration Run the setup tool LDAP-UX Client Services ConfigurationVerify profile cache Configure a proxy user Change Name Service Switch NSS to use LdapSecurity Add and delete groups AdministrationAdd and delete user accounts Manage account and password policies Password expirationUser forced to change password Login procedureMigration Appendix a Setting a Proxy User’s Access Rights Read memberUid Read msSFUPassword Read msSFUName
Related manuals
Manual 214 pages 54.35 Kb Manual 65 pages 7.83 Kb