Novell ACCESS MANAGER 3.1 SP1 - IDENTITY SERVER Manual page 119

Identity server guide
Table of Contents

Advertisement

7 To save your changes, click OK or Finish.
8 Continue with
"Creating the Authentication Class, Method, and Contract" on page
Creating the Authentication Class, Method, and Contract
1 In the Local page, click Classes > New.
2 Fill in the following fields:
Display name: Specify a name that you can use to identify this class.
Java class: Select KerberosClass.
The Java class path field displays the name of the KerberosClass.
3 Click Next.
4 Fill in the following fields:
Service Principal Name (SPN): Specify the value of the servicePrincipalName attribute of the
Identity Server user. For this example configuration, this is
Kerberos Realm: Specify the name of the Kerberos realm. The default value for this realm is
the domain name of the Active Directory server, entered in all capitals. The value in this field is
case sensitive. For this example configuration, this is
JAAS config file for Kerberos: Verify the default path. This should be the same path to which
you copied the keytab file (see
with the name of the configuration file,
AD.NOVELL.COM
Step 2
in
"Configuring the Keytab File" on page
bcsLogin.conf
Configuring Advanced Local Authentication Procedures 119
HTTP/amser.provo.novell.com
.
116) and end
.
119.
.

Advertisement

Table of Contents
loading

This manual is also suitable for:

Access manager 3.1 sp1

Table of Contents