LDAP-UX Client Services B.04.00 with Microsoft Windows 2000/2003 Active Directory Administrator's Guide

Installing LDAP-UX Client Services
Configuring Active Directory for HP-UX Integration
Chapter 230
Step 4: Add an HP-UX Client Machine Account to
Active Directory
Use the Active Directory Users and Computer tool to create a user
account for your HP-UX host.
If you are using ADS multiple domains: add a host account for
HP-UX client machine to every domain you want to access.
Step 5: Use ktpass to Create the Keytab File for the
HP-UX client machine
Use the ktpass tool to create the keytab file and set up an identity
mapping the host account.
The following is an example showing you how to run ktpass to create the
keytab file for the HP-UX host myhost with the KDC realm cup.hp.com:
C:> ktpass -princ host/myhost@CUP.HP.COM -mapuser myhost -pass
mypasswd -out unix.keytab
NOTE If your machine doesn't have ktpass, you can install it from your
Windows 2000 Server compact disc, in the directory support/tool. For
Windows 2003, you can install it from your Windows 2003 Server
compact disc, in the directory support/tools/suptools.msi.
If you are using ADS multiple domains, repeat step 4 and step 5 in
this procedure for the HP-UX client machine in every domain to be
accessed. Then, merge the keytab files on your HP-UX machine to
create /etc/krb5.keytab. Refer to Appendix E, “Sample
/etc/krb5.conf File,” on page 183 for more information.
This is one way to configure an HP-UX Kerberos client to
communicate with multiple KDCs. For other possibilities using
cross-realm authentication, refer to the [capaths] section in the
manual page of krb5.conf (i.e. man krb5.conf).