HP UX LDAP-UX Integration Software manual HP-UX and Windows 2000 Integration Products, PAM and NSS

Page 4

HP-UX and Windows 2000 Integration Products

Both HP-UX and Windows 2000 operating systems offer new features which make the integration possible.

HP-UX

The following products, released as part of the system core and via Application CDs, provide the framework allowing HP-UX to become more flexible and more interoperable:

PAM and NSS:

As of release 11.0, HP-UX supports the Name Service Switch (NSS) and Pluggable Authentication Module (PAM) architecture. These architectures provide a method to install and configure multiple name and authentication services without affecting the higher level commands and APIs. For example, by installing the PAM Kerberos authentication library, and modifying the file /etc/pam.conf, the HP-UX login command will now authenticate users with a Kerberos server, instead of using the default local PAM_UNIX authentication.

NSS and PAM give HP-UX system administrators the flexibility to choose where to store user account information and how to authenticate a user who wants to login to the system.

LDAP-UX:

The LDAP-UX integration product, released in March 2001 on the HP-UX Application CD, includes a NSS library that retrieves account and group information from Lightweight Directory Access Protocol (LDAP) v3 compliant data repositories. It is designed with the goal of being directory vendor neutral, and flexible regarding tree structure, schema and naming convention. Therefore, through some configuration modifications, the NSS LDAP library will be able to retrieve information from the Windows 2000 directory service.

PAM Kerberos:

The PAM Kerberos product supports Kerberos authentication, which authenticates users without sending plain text passwords over the network. HP-UX PAM Kerberos has been tested with Microsoft Windows 2000 and MIT Kerberos V5 Key Distribution Center (KDC).

The following figure shows how these components work together:

4

Image 4
Contents White Paper Legal Notices Copyright NoticesIntroduction PAM and NSS HP-UX and Windows 2000 Integration ProductsPAM Kerberos Kerberos Services Services for Unix SFUWindows Active Directory ADNIS Server How HP-UX and Windows 2000 Products Integrate NIS IntegrationHP-UX Client Windows 2000 ServerNIS+PAMKerberos HP-UX client HP-UX Client Windows 2000 Server Ldap IntegrationLdap + PAMKerberos HP-UX Client Windows 2000 Server NIS vs. Ldap Integration Common Authentication Benefits of IntegrationCommon Data Repository Single Point of Account ManagementConfiguring Windows 2000 and HP-UX Using NIS Integration Install Active Directory into your Windows 2000 serverInstall SFU 2.0, including Server for NIS Add an account for HP-UX client machine to ADNIS Client Configuration PAM Kerberos ConfigurationCreate /etc/krb5.conf Add the Kerberos services to /etc/servicesAdd a host key to the /etc/krb5.keytab file Change /etc/pam.conf to use PAM Kerberos Synchronize the HP-UX clock to the Windows 2000 clockPassword sufficient /usr/lib/security/libpamunix.1 Software Installation Configuring Windows 2000 and HP-UX Using Ldap IntegrationActive Directory Configuration Run the setup tool LDAP-UX Client Services ConfigurationVerify profile cache Configure a proxy user Change Name Service Switch NSS to use LdapSecurity Add and delete groups AdministrationAdd and delete user accounts Manage account and password policies Password expirationUser forced to change password Login procedureMigration Appendix a Setting a Proxy User’s Access Rights Read memberUid Read msSFUPassword Read msSFUName
Related manuals
Manual 214 pages 54.35 Kb Manual 65 pages 7.83 Kb