Configuring the Kerberos Server with LDAP

Autoconfiguring the Kerberos Server With LDAP Integration

2.hpKrbKey

To remap the attributes of the object class hpKrbPrincipal, select option 1.

To remap the attributes of the object class hpKrbKey, select option 2.

NOTE

HP recommends that you use the default attributes of the

 

hpKrbPrincipal and hpKrbKey object classes.

 

 

Step 13. Enter the default base DN for search. The default value is displayed. To use the default, press Return.

Step 14. Enter the default principal subtree DN. The default value is displayed. To use the default, press Return.

Step 15. Enter the default template object class. The default value is displayed. To use the default, press Return.

Step 16. Configure your Kerberos server as either a primary security server or a secondary security server:

1.To configure your Kerberos server as a primary security server, select option 1.

2.To configure your Kerberos server as a secondary security server, select option 2. Before you log on to the Remote Administrator, stop the daemons that are already running on the secondary security server.

Step 17. Specify the encryption type. If you do not specify a value, the default value, DES-MD5, is selected.

Step 18. To stash the principal database key file on your local disk, press y at the prompt. Press n if you do not want to stash the principal database key file.

Step 19. Enter names for other servers:

If you chose to configure your primary security server, you are prompted for the names of your secondary security servers.

If you chose to configure your secondary security server, you are prompted for the name of your primary security server.

90

Chapter 6