LDAP-UX Client Services B.04.15 with Microsoft Windows Active Directory Server Administrator's Guide (edition 8)
Table Of Contents
- LDAP-UX Client Services B.04.15 with Microsoft Windows Active Directory Administrator's Guide
- Table of Contents
- Preface
- 1 Introduction
- 2 Installing LDAP-UX Client Services
- Before You Begin
- Summary of Installing and Configuring LDAP-UX Client Services
- Planning Your Installation
- Installing LDAP-UX Client Services on a Client
- Configuring Active Directory for HP-UX Integration
- Step 1: Install Active Directory
- Step 2: Install SFU 2.0, 3.0 or 3.5 including Server for NIS
- Step 3: Create a Proxy User
- Step 4: Add an HP-UX Client Machine Account to Active Directory
- Step 5: Use ktpass to Create the Keytab File for the HP-UX client machine
- Step 6: Add POSIX Attributes into the Global Catalog
- Importing Name Service Data into Your Directory
- Configuring LDAP-UX Client Services
- Step 1: Run the Setup Program
- Step 2: Install the PAM Kerberos Product
- Step 3: Configure Your HP-UX Machine to Authenticate Using PAM Kerberos
- Step 4: Configure the Name Service Switch (NSS)
- Step 5: Configure the PAM Authorization Service Module (pam_authz)
- Step 6: Configure the Disable Login Flag
- Step 7: Verify LDAP-UX Client Services for Single Domain
- Step 8: Configure Subsequent Client Systems
- Configuring the LDAP-UX Client Services with SSL or TLS Support
- Downloading the Profile Periodically
- 3 Active Directory Multiple Domains
- 4 LDAP-UX Client Services with AutoFS Support
- 5 LDAP Printer Configurator Support
- 6 Dynamic Group Support
- 7 Administering LDAP-UX Client Services
- Using the LDAP-UX Client Daemon
- Integrating with Trusted Mode
- SASL GSSAPI Support
- PAM_AUTHZ Login Authorization
- Policy And Access Rules
- How Login Authorization Works
- PAM_AUTHZ Supports Security Policy Enforcement
- Policy File
- Policy Validator
- Dynamic Variable Support
- Constructing an Access Rule in pam_authz.policy
- Static List Access Rule
- Dynamic Variable Access Rule
- Security Policy Enforcement with Secure Shell (SSH) or r-commands
- Adding Additional Domain Controllers
- Adding Users, Groups, and Hosts
- User and Group Management
- Displaying the Proxy User's Distinguished Name
- Verifying the Proxy User
- Creating a New Proxy User
- Displaying the Current Profile
- Creating a New Profile
- Modifying a Profile
- Changing Which Profile a Client is Using
- Creating an /etc/krb5.keytab File
- Considering Performance Impacts
- Client Daemon Performance
- Troubleshooting
- 8 Modifying User Information
- 9 Mozilla LDAP C SDK
- A Configuration Worksheet
- B LDAP-UX Client Services Object Classes
- C Command, Tool, Schema Extension Utility, and Migration Script Reference
- LDAP-UX Client Services Components
- Client Management Tools
- LDAP User and Group Management Tools
- Environment Variables
- Return Value Formats
- Common Return Codes
- The ldapuglist Tool
- The ldapugadd Tool
- The ldapugmod Tool
- The ldapugdel Tool
- The ldapcfinfo Tool
- LDAP Directory Tools
- Schema Extension Utility
- Name Service Migration Scripts
- Unsupported Contributed Tools and Scripts
- D Sample PAM Configuration File
- E Sample /etc/krb5.conf File
- F Sample /etc/pam.conf File for HP-UX 11i v1 Trusted Mode
- G Sample /etc/pam.conf File for HP-UX 11i v2 Trusted Mode
- H Sample PAM Configuration File for Security Policy Enforcement
- Glossary
- Index

base: Search only the entry specified in the -b option.•
• one: Search only the immediate children of the entry specified in the
-b option.
• sub: Perform a sub-tree search starting at the point identified in the
-b option.
-N <maxcount>
Specifies the maximum number of entries to be returned. If you do not
specify this option, the maximum number of entries to be returned is 200
by default. Some LDAP directory servers will limit the number of entries
returned for a particular search request, regardless of how many entries
are requested. If the <maxcount> limit is set too high, it may not be possible
to determine if a search has returned complete results, because the directory
server might have truncated the number of returned entries before reaching
the requested maximum count. Although some LDAP directory servers
indicate when a specified search exceeds an enumeration limit. If the
<maxcount> limit is above the directory server's internal configured limit,
it is not always possible to determine if all results have been returned.
However, a reasonable assumption is that if maximum number of entries
have been returned, additional entries are likely still available to display
that match the search criteria than just those displayed. For example, -N
150.
<attr>
Specifies additional LDAP attributes to display aside from the predefined
RFC 2307 attributes for users or groups. The <attr> argument may not
be used if the -L option is specified. Attributes specified in the <attr> list
are assumed to not be part of RFC 2307 and thus are not be mapped. When
you specify the -m option, the output format for a value specified by an
<attr> name is always in the following form:
attributename[attributename]: value
NOTE: The ldapuglist tool does not allow you to use the <attr>
parameter when ldapuglist binds to the directory server using the
LDAP-UX proxy user. This limitation prevents regular HP-UX users from
discovering LDAP data that was previously not displayed by LDAP-UX.
Use of the <attr> parameter requires that the user has the rights to use
the LDAP-UX administrator credential (/etc/opt/ldapux/acred) or
the user running ldapuglist has specified an identity using the -P option
or the LDAP_BINDDN and LDAP_BINDCRED environment variables.
Output Format
Output from ldapuglist follows a consistent format, regardless of which attributes you use
to define information in an LDAP directory. The output format is as follows:
dn: dn1
field1: value1
field2: value2
field3:: base64-encodeded-value3
...
dn: dn2
field1: value1
field2: value2
...
Each entry is preceded by a DN, followed by one or more field-value pairs. The DN and each
field-value pair are on a separate line, separated by a carriage-return and line-feed character.
The field and value are separated by a colon and a space character. Each entry is separated by a
blank line. If an un-encodable character is encountered (carriage-return or line-feed for example)
in a value string, the whole value is base64 encoded and the field-value separator is changed to
two colons and a space character.
LDAP User and Group Management Tools 179