LDAP-UX Client Services B.04.15 with Microsoft Windows Active Directory Server Administrator's Guide (edition 8)
Table Of Contents
- LDAP-UX Client Services B.04.15 with Microsoft Windows Active Directory Administrator's Guide
- Table of Contents
- Preface
- 1 Introduction
- 2 Installing LDAP-UX Client Services
- Before You Begin
- Summary of Installing and Configuring LDAP-UX Client Services
- Planning Your Installation
- Installing LDAP-UX Client Services on a Client
- Configuring Active Directory for HP-UX Integration
- Step 1: Install Active Directory
- Step 2: Install SFU 2.0, 3.0 or 3.5 including Server for NIS
- Step 3: Create a Proxy User
- Step 4: Add an HP-UX Client Machine Account to Active Directory
- Step 5: Use ktpass to Create the Keytab File for the HP-UX client machine
- Step 6: Add POSIX Attributes into the Global Catalog
- Importing Name Service Data into Your Directory
- Configuring LDAP-UX Client Services
- Step 1: Run the Setup Program
- Step 2: Install the PAM Kerberos Product
- Step 3: Configure Your HP-UX Machine to Authenticate Using PAM Kerberos
- Step 4: Configure the Name Service Switch (NSS)
- Step 5: Configure the PAM Authorization Service Module (pam_authz)
- Step 6: Configure the Disable Login Flag
- Step 7: Verify LDAP-UX Client Services for Single Domain
- Step 8: Configure Subsequent Client Systems
- Configuring the LDAP-UX Client Services with SSL or TLS Support
- Downloading the Profile Periodically
- 3 Active Directory Multiple Domains
- 4 LDAP-UX Client Services with AutoFS Support
- 5 LDAP Printer Configurator Support
- 6 Dynamic Group Support
- 7 Administering LDAP-UX Client Services
- Using the LDAP-UX Client Daemon
- Integrating with Trusted Mode
- SASL GSSAPI Support
- PAM_AUTHZ Login Authorization
- Policy And Access Rules
- How Login Authorization Works
- PAM_AUTHZ Supports Security Policy Enforcement
- Policy File
- Policy Validator
- Dynamic Variable Support
- Constructing an Access Rule in pam_authz.policy
- Static List Access Rule
- Dynamic Variable Access Rule
- Security Policy Enforcement with Secure Shell (SSH) or r-commands
- Adding Additional Domain Controllers
- Adding Users, Groups, and Hosts
- User and Group Management
- Displaying the Proxy User's Distinguished Name
- Verifying the Proxy User
- Creating a New Proxy User
- Displaying the Current Profile
- Creating a New Profile
- Modifying a Profile
- Changing Which Profile a Client is Using
- Creating an /etc/krb5.keytab File
- Considering Performance Impacts
- Client Daemon Performance
- Troubleshooting
- 8 Modifying User Information
- 9 Mozilla LDAP C SDK
- A Configuration Worksheet
- B LDAP-UX Client Services Object Classes
- C Command, Tool, Schema Extension Utility, and Migration Script Reference
- LDAP-UX Client Services Components
- Client Management Tools
- LDAP User and Group Management Tools
- Environment Variables
- Return Value Formats
- Common Return Codes
- The ldapuglist Tool
- The ldapugadd Tool
- The ldapugmod Tool
- The ldapugdel Tool
- The ldapcfinfo Tool
- LDAP Directory Tools
- Schema Extension Utility
- Name Service Migration Scripts
- Unsupported Contributed Tools and Scripts
- D Sample PAM Configuration File
- E Sample /etc/krb5.conf File
- F Sample /etc/pam.conf File for HP-UX 11i v1 Trusted Mode
- G Sample /etc/pam.conf File for HP-UX 11i v2 Trusted Mode
- H Sample PAM Configuration File for Security Policy Enforcement
- Glossary
- Index
7. Run the setup program to configure LDAP-UX Client Services on a client system. Setup
does the following for you:
• Extends your Active Directory schema with the configuration profile schema, if not
already done.
• Creates a start-up file on the client. This enables each client to download the
configuration profile.
• Creates a configuration profile of directory access information in the directory, to be
shared by a group of (or possibly all) clients.
If the ADS multiple domains feature has been selected, Setup will also create the remote
domains profiles, Global Catalog server (GCS) profile, or both.
• Downloads the configuration profile from the directory to the client.
• Starts the product daemon, ldapclientd, if you choose to start it.
8. Modify the files /etc/pam.conf and /etc/nsswitch.conf on the client to specify
Kerberos authentication and LDAP name service, respectively.
9. Optionally modify the disable_uid_range flag in the
/etc/opt/ldapux/ldapux_client.conf file to disable user login uids to the local
system from specific users on the LDAP server. Refer to “Step 6: Configure the Disable Login
Flag” (page 46).
10. Verify each client is working properly. Refer to “Step 7: Verify LDAP-UX Client Services
for Single Domain” (page 46).
11. Also refer to “Step 8: Configure Subsequent Client Systems” (page 49) for some shortcuts.
Planning Your Installation
Before beginning your installation, plan how to set up and verify your Active Directory and your
LDAP-UX Client Services environment. Consider the following questions. Record your decisions
and configuration information in “Configuration Worksheet” (page 157).
• Will Active Directory be set up with a single domain or multiple domains?
Starting from the release of B.03.00, LDAP-UX allows you to store your password and group
data in multiple domains. You need to decide if you want to store data in a single domain
or multiple domains. If multiple domains are selected, decide how to group data into different
domains. Data could be grouped based on organization, geography, or any variable
appropriate to your environment.
• If multiple domains are selected, how will data be stored in the forest?
LDAP-UX Client Services treats the first domain configured as the local domain, and all
other domains in the forest as remote domains. When retrieving data, the search always
starts from the local domain. Frequently accessed information should be stored in the local
domain.
For remote domains, information can be stored in every remote domain or only in some
remote domains. Determine the appropriate structure for your environment.
• If multiple domains are selected, how will data be retrieved?
When multiple domains are selected, LDAP-UX Client Services has search rules for remote
domains. For information about configuring the search sequence, refer to “Active Directory
Multiple Domains” (page 57).
• How many directory databases are needed?
Each client system binds to an Active Directory server containing your supported name
service data (such as user and group data). On Active Directory networks, each domain
controller contains a copy of the Active Directory database.
24 Installing LDAP-UX Client Services