LDAP-UX Client Services B.05.00 with Microsoft Windows Active Directory Server Administrator's Guide (obsolete beyond B.05.00)

4. Enter the attributes you want to map to the member attribute:
[memberuid]: member
NOTE: LDAP-UX supports DN-based (X.500 style) membership syntax. This means that you
do not need to use the memberUid attributes to define the members of a POSIX group. Instead,
you can use either the member or uniqueMember attribute. LDAP-UX can convert from the
DN syntax to the POSIX syntax (an account name).
For ADS, the typical member attribute would be either memberUid or preferably the member
attribute.
5. Follow the prompts to finish the setup.
2.4.5.3 Step 3: Configure your HP-UX machine to authenticate using PAM Kerberos
1. Create /etc/krb5.conf, the Kerberos configuration file which specifies the default realm,
the location of a Key Distribution Center (KDC) server and the logging file names. The Kerberos
client depends on the configuration to locate the realm's KDC. The following is an example
of /etc/krb5.conf which has the realm CUP.HP.COM, and machine
myhost.cup.hp.comas KDC:
default_realm = CUP.HP.COM
default_tgs_enctypes = DES-CBC-CRC
default_tkt_enctypes = DES-CBC-CRC
ldapux_multidomain = 1 (this line is added only if using Multiple Domains)
ccache_type = 2
[realms]
CUP.HP.COM = {
kdc = MYHOST.CUP.HP.COM:88
kpasswd_server = MYHOST.CUP.HP.COM:464
}
[domain_realm]
cup.hp.com = CUP.HP.COM
[logging]
kdc = FILE:/var/log/krb5kdc.log
admin_server = FILE:/var/log/kadmin.log
default = FILE:/var/log/krb5lib.log
NOTE: The permissions of the /etc/krb5.conf file should be set to 644 and ownership
should be root user.
2. For Multiple Domains
For each domain you configure in LDAP-UX, you need to add its KDC entry into the /etc/
krb5.conffile.
For a sample file that supports two domains, refer toAppendix D (page 156).
3. Add the Kerberos services to the/etc/services file if they do not exist yet. A Kerberos
client requires the following entries in the /etc/services file for the Kerberos PAM services:
kerberos5 88/udp kdc # Kerberos V5 kdc
kerberos5 88/tcp kdc # Kerberos V5 kdc
kerberos-sec 88/udp kdc # Kerberos V5 kdc
kerberos-sec 88/tcp kdc # Kerberos V5 kdc
kerberos 750/udp kdc # Kerberos V5 kdc
kerberos 750/tcp kdc # Kerberos V5 kdc
klogin 543/tcp # Kerberos rlogin -kfall
kshell 544/tcp cmd # Kerberos remote shell
kerberos-adm 749/tcp # Kerberos 5 admin/changepw
kerberos-adm 749/udp # Kerberos 5 admin/changepw
krb5_prop 754/tcp # Kerberos slave propagation
kerberos-adm 464/udp # Kerberos Password Change protocol
kerberos-cpw 464/tcp # Kerberos Password Change protocol
46 Installing LDAP-UX Client Services