HP UX LDAP-UX Integration Software manual NIS+PAMKerberos HP-UX client

Page 8

NIS+PAM_Kerberos:

HP-UX client

login

PAM Library

PAM_Kerberos

getpwnam()

NSS engine

NSS_NIS

Windows 2000 server

Kerberos protocol

Kerberos Services

NIS protocol

Server for NIS

 

 

 

Active

 

 

 

 

 

 

 

(SFU 2.0)

 

 

 

Directory

 

 

 

 

 

 

 

 

 

 

 

 

8

Image 8
Contents White Paper Legal Notices Copyright NoticesIntroduction PAM Kerberos HP-UX and Windows 2000 Integration ProductsPAM and NSS Kerberos Services Services for Unix SFUWindows Active Directory ADNIS Server How HP-UX and Windows 2000 Products Integrate NIS IntegrationHP-UX Client Windows 2000 ServerNIS+PAMKerberos HP-UX client Ldap + PAMKerberos HP-UX Client Windows 2000 Server Ldap IntegrationHP-UX Client Windows 2000 Server NIS vs. Ldap Integration Common Authentication Benefits of IntegrationCommon Data Repository Single Point of Account ManagementConfiguring Windows 2000 and HP-UX Using NIS Integration Install Active Directory into your Windows 2000 serverInstall SFU 2.0, including Server for NIS Add an account for HP-UX client machine to ADNIS Client Configuration PAM Kerberos ConfigurationAdd a host key to the /etc/krb5.keytab file Add the Kerberos services to /etc/servicesCreate /etc/krb5.conf Change /etc/pam.conf to use PAM Kerberos Synchronize the HP-UX clock to the Windows 2000 clockPassword sufficient /usr/lib/security/libpamunix.1 Active Directory Configuration Configuring Windows 2000 and HP-UX Using Ldap IntegrationSoftware Installation Verify profile cache LDAP-UX Client Services ConfigurationRun the setup tool Configure a proxy user Change Name Service Switch NSS to use LdapSecurity Add and delete user accounts AdministrationAdd and delete groups Manage account and password policies Password expirationUser forced to change password Login procedureMigration Appendix a Setting a Proxy User’s Access Rights Read memberUid Read msSFUPassword Read msSFUName
Related manuals
Manual 214 pages 54.35 Kb Manual 65 pages 7.83 Kb