Novell ACCESS MANAGER 3.1 SP1 - IDENTITY SERVER Manual page 120

Identity server guide
Table of Contents

Advertisement

For Windows, the path needs to contain double slashes:
Files\\Novell\\jre\\lib\\security
If you have not created this configuration file, see
on page
Kerberos KDC: Specify the IP address of the Active Directory server.
User Attribute: Specify the name of the Active Directory attribute that combines the cn of the
user with the DNS domain name to form its value. It is an alternate name for user login. Accept
the default value unless you have set up a different attribute.
5 (Conditional) If you have configured your users to have multiple User Principal Names (UPN)
so they can log in using different names (such as jdoe@abc.com, jdoe@bcd.com, and
jdoe@cde.com), click New, specify the suffix (such as @abc.com), then click OK.
6 Click Finish.
IMPORTANT: You should create only one Kerberos class. This is caused by a limitation in
the underlying Sun JGSS.
7 In the Local page, click Methods > New.
8 Fill in the following fields:
Display name: Specify a name that you can use to identify this method.
Class: Select the class that you created for Kerberos.
User stores: Move the Active Directory user store to the list of User stores. If you have only
one installed user store, <Default User Store> can be used. If you have multiple user stores, the
Active Directory user store must be in this list (or if it is configured to be the default user store,
<Default User Store> must be in this list).
NOTE: The testing procedure to verify Kerberos authentication is dependent upon having the
Active Directory user store configured as the default user store. See
You do not need to configure properties for this method.
9 Click Finish.
10 In the Local page, click Contracts > New.
120 Novell Access Manager 3.1 SP1 Identity Server Guide
122.
C:\\Program
"Creating the bcsLogin Configuration File"
Step
13.

Advertisement

Table of Contents
loading

This manual is also suitable for:

Access manager 3.1 sp1

Table of Contents