LDAP-UX Client Services B.04.15 with Microsoft Windows Active Directory Server Administrator's Guide (edition 8)
Table Of Contents
- LDAP-UX Client Services B.04.15 with Microsoft Windows Active Directory Administrator's Guide
- Table of Contents
- Preface
- 1 Introduction
- 2 Installing LDAP-UX Client Services
- Before You Begin
- Summary of Installing and Configuring LDAP-UX Client Services
- Planning Your Installation
- Installing LDAP-UX Client Services on a Client
- Configuring Active Directory for HP-UX Integration
- Step 1: Install Active Directory
- Step 2: Install SFU 2.0, 3.0 or 3.5 including Server for NIS
- Step 3: Create a Proxy User
- Step 4: Add an HP-UX Client Machine Account to Active Directory
- Step 5: Use ktpass to Create the Keytab File for the HP-UX client machine
- Step 6: Add POSIX Attributes into the Global Catalog
- Importing Name Service Data into Your Directory
- Configuring LDAP-UX Client Services
- Step 1: Run the Setup Program
- Step 2: Install the PAM Kerberos Product
- Step 3: Configure Your HP-UX Machine to Authenticate Using PAM Kerberos
- Step 4: Configure the Name Service Switch (NSS)
- Step 5: Configure the PAM Authorization Service Module (pam_authz)
- Step 6: Configure the Disable Login Flag
- Step 7: Verify LDAP-UX Client Services for Single Domain
- Step 8: Configure Subsequent Client Systems
- Configuring the LDAP-UX Client Services with SSL or TLS Support
- Downloading the Profile Periodically
- 3 Active Directory Multiple Domains
- 4 LDAP-UX Client Services with AutoFS Support
- 5 LDAP Printer Configurator Support
- 6 Dynamic Group Support
- 7 Administering LDAP-UX Client Services
- Using the LDAP-UX Client Daemon
- Integrating with Trusted Mode
- SASL GSSAPI Support
- PAM_AUTHZ Login Authorization
- Policy And Access Rules
- How Login Authorization Works
- PAM_AUTHZ Supports Security Policy Enforcement
- Policy File
- Policy Validator
- Dynamic Variable Support
- Constructing an Access Rule in pam_authz.policy
- Static List Access Rule
- Dynamic Variable Access Rule
- Security Policy Enforcement with Secure Shell (SSH) or r-commands
- Adding Additional Domain Controllers
- Adding Users, Groups, and Hosts
- User and Group Management
- Displaying the Proxy User's Distinguished Name
- Verifying the Proxy User
- Creating a New Proxy User
- Displaying the Current Profile
- Creating a New Profile
- Modifying a Profile
- Changing Which Profile a Client is Using
- Creating an /etc/krb5.keytab File
- Considering Performance Impacts
- Client Daemon Performance
- Troubleshooting
- 8 Modifying User Information
- 9 Mozilla LDAP C SDK
- A Configuration Worksheet
- B LDAP-UX Client Services Object Classes
- C Command, Tool, Schema Extension Utility, and Migration Script Reference
- LDAP-UX Client Services Components
- Client Management Tools
- LDAP User and Group Management Tools
- Environment Variables
- Return Value Formats
- Common Return Codes
- The ldapuglist Tool
- The ldapugadd Tool
- The ldapugmod Tool
- The ldapugdel Tool
- The ldapcfinfo Tool
- LDAP Directory Tools
- Schema Extension Utility
- Name Service Migration Scripts
- Unsupported Contributed Tools and Scripts
- D Sample PAM Configuration File
- E Sample /etc/krb5.conf File
- F Sample /etc/pam.conf File for HP-UX 11i v1 Trusted Mode
- G Sample /etc/pam.conf File for HP-UX 11i v2 Trusted Mode
- H Sample PAM Configuration File for Security Policy Enforcement
- Glossary
- Index
Remapping Attributes for Services
This section describes detailed procedures on how to perform attribute mappings for dynamic
group, LDAP printer configurator and X.500 group membership services.
Attribute Mappings for LDAP Printer Configurator Support
The default printer attributes, printer-name and printer-uri, are not defined in the Windows
Active Directory Server. You need to define the alternate printer attributes and map them to
printer-name and printer-uri respectively. You must execute the following procedures
to remap the default printer attributes to alternate printer attributes. As examples, the following
procedures are used to remap the default printer attributes to the alternate attributes,
printerbyname and printer-resource.
1. Enter yes for the following question:
Do you want to remap any of the standard RFC 2307 attributes? [yes]:
yes
2. If you want to select the printer service, then enter 10 for the following question and press
the return key:
Specify the service you want to map? [0]:10
3. Next, it will take you to the screen which shows you the following information:
Current Printer attribute names:
1.print-name ->[printer-name]
2.print-uri -> [printer-uri]
Specify the attribute you want to map. [0]:
You type 1 for the following question and press the return key:
Specify the attribute you want to map. [0]:1
4. Next, type the attribute printbyname that you want to map to the printer-name attribute
for the following question and press the return key:
printer-name -> printerbyname
5. Next, it will take you to the screen which shows you the following information:
Current Printer attribute names:
1.printer-name ->[printerbyname]
2.printer-uri -> [printer-uri]
Specify the attribute you want to map. [0]:
If you want to specify the attribute to map to the printer-uri attribute, then type 2 for
the following question and press the return key:
Specify the attribute you want to map. [0]:2
6. Next, type the attribute printer-resource you want to map to the printer-uri attribute
and press the return key:
printer-uri -> printer-resource
7. Next, it will take you to the screen which shows you the following information:
Current Printer attribute names:
1.printer-name ->[printer-name]
2.printer-uri -> [printer-resource]
Specify the attribute you want to map. [0]:
42 Installing LDAP-UX Client Services