LDAP-UX Client Services B.04.15 with Microsoft Windows Active Directory Server Administrator's Guide (edition 8)
Table Of Contents
- LDAP-UX Client Services B.04.15 with Microsoft Windows Active Directory Administrator's Guide
- Table of Contents
- Preface
- 1 Introduction
- 2 Installing LDAP-UX Client Services
- Before You Begin
- Summary of Installing and Configuring LDAP-UX Client Services
- Planning Your Installation
- Installing LDAP-UX Client Services on a Client
- Configuring Active Directory for HP-UX Integration
- Step 1: Install Active Directory
- Step 2: Install SFU 2.0, 3.0 or 3.5 including Server for NIS
- Step 3: Create a Proxy User
- Step 4: Add an HP-UX Client Machine Account to Active Directory
- Step 5: Use ktpass to Create the Keytab File for the HP-UX client machine
- Step 6: Add POSIX Attributes into the Global Catalog
- Importing Name Service Data into Your Directory
- Configuring LDAP-UX Client Services
- Step 1: Run the Setup Program
- Step 2: Install the PAM Kerberos Product
- Step 3: Configure Your HP-UX Machine to Authenticate Using PAM Kerberos
- Step 4: Configure the Name Service Switch (NSS)
- Step 5: Configure the PAM Authorization Service Module (pam_authz)
- Step 6: Configure the Disable Login Flag
- Step 7: Verify LDAP-UX Client Services for Single Domain
- Step 8: Configure Subsequent Client Systems
- Configuring the LDAP-UX Client Services with SSL or TLS Support
- Downloading the Profile Periodically
- 3 Active Directory Multiple Domains
- 4 LDAP-UX Client Services with AutoFS Support
- 5 LDAP Printer Configurator Support
- 6 Dynamic Group Support
- 7 Administering LDAP-UX Client Services
- Using the LDAP-UX Client Daemon
- Integrating with Trusted Mode
- SASL GSSAPI Support
- PAM_AUTHZ Login Authorization
- Policy And Access Rules
- How Login Authorization Works
- PAM_AUTHZ Supports Security Policy Enforcement
- Policy File
- Policy Validator
- Dynamic Variable Support
- Constructing an Access Rule in pam_authz.policy
- Static List Access Rule
- Dynamic Variable Access Rule
- Security Policy Enforcement with Secure Shell (SSH) or r-commands
- Adding Additional Domain Controllers
- Adding Users, Groups, and Hosts
- User and Group Management
- Displaying the Proxy User's Distinguished Name
- Verifying the Proxy User
- Creating a New Proxy User
- Displaying the Current Profile
- Creating a New Profile
- Modifying a Profile
- Changing Which Profile a Client is Using
- Creating an /etc/krb5.keytab File
- Considering Performance Impacts
- Client Daemon Performance
- Troubleshooting
- 8 Modifying User Information
- 9 Mozilla LDAP C SDK
- A Configuration Worksheet
- B LDAP-UX Client Services Object Classes
- C Command, Tool, Schema Extension Utility, and Migration Script Reference
- LDAP-UX Client Services Components
- Client Management Tools
- LDAP User and Group Management Tools
- Environment Variables
- Return Value Formats
- Common Return Codes
- The ldapuglist Tool
- The ldapugadd Tool
- The ldapugmod Tool
- The ldapugdel Tool
- The ldapcfinfo Tool
- LDAP Directory Tools
- Schema Extension Utility
- Name Service Migration Scripts
- Unsupported Contributed Tools and Scripts
- D Sample PAM Configuration File
- E Sample /etc/krb5.conf File
- F Sample /etc/pam.conf File for HP-UX 11i v1 Trusted Mode
- G Sample /etc/pam.conf File for HP-UX 11i v2 Trusted Mode
- H Sample PAM Configuration File for Security Policy Enforcement
- Glossary
- Index

1 Introduction
LDAP-UX Client Services simplifies HP-UX system administration by consolidating account and
configuration information into a central LDAP directory. This LDAP directory can reside on an
HP-UX system, such as Netscape Directory Server 6.x and Red hat Directory Server 7.0/7.1, or
the account information could be integrated into Microsoft Windows 2000, 2003 or 2003 R2 Active
Directory.
Information provided in this manual specifically outlines the installation and administration
tasks of LDAP-UX Client Services with Microsoft Windows 2000/2003 Active Directory.
For information about integration of LDAP-UX Client Services with HP-UX based directories,
refer to LDAP-UX Client Services Administrator's Guide (J4269-90063) at
http://docs.hp.com/hpux/internet.
This chapter introduces and briefly describes LDAP-UX Client Services and briefly describes
how it works..
Overview of LDAP-UX Client Services
Traditionally, HP-UX account and configuration information is stored in text files, for example
/etc/passwd and /etc/group. Network Information Service (NIS) was developed to ease
system administration by sharing this information across systems on the network. With NIS,
account and configuration information resides on NIS servers. NIS client systems retrieve this
shared configuration information across the network from NIS servers, as shown in “A Simplified
NIS Environment” (page 19):
Figure 1-1 A Simplified NIS Environment
NIS clientNIS client
NIS slave server
NIS master server
NIS slave server
Map transfers
NIS client
NIS Requests
LDAP-UX Client Services for Microsoft Windows 2000, 2003 or 2003 R2 Active Directory improve
on this configuration information sharing. HP-UX account and configuration information is
stored in Active Directory instead of on the local client system. Client systems retrieve this shared
configuration information across the network from Active Directory, as shown in “A Simplified
LDAP-UX Client Services Environment” (page 20). This adds greater scalability, operation with
other applications and platforms, and less network traffic from replica updates.
Overview of LDAP-UX Client Services 19