Novell ACCESS MANAGER 3.1 SP2 - IDENTITY SERVER GUIDE 2010 Manual page 167

Identity server guide
Hide thumbs Also See for ACCESS MANAGER 3.1 SP2 - IDENTITY SERVER GUIDE 2010:
Table of Contents

Advertisement

User stores: Move the Active Directory user store to the list of User stores. If you have only
one installed user store, <Default User Store> can be used. If you have multiple user stores, the
Active Directory user store must be in this list (or if it is configured to be the default user store,
<Default User Store> must be in this list).
NOTE: The testing procedure to verify Kerberos authentication is dependent upon having the
Active Directory user store configured as the default user store. See
You do not need to configure properties for this method.
9 Click Finish.
10 In the Local page, click Contracts > New.
11 Fill in the following fields:
Display name: Specify a name that you can use to identify this method.
URI: Specify a value that uniquely identifies the contract from all other contracts.
The URI cannot begin with a slash, and it must uniquely identity the contract. For example:
kerberos/contract
Methods: From the list of Available methods, move your Kerberos method to the Methods list.
You do not need to configure the other contract options.
12 Click Finish.
13 (Optional) To use the procedure that verifies the authentication configuration, you need to
make the Active Directory user store the default user store. In the Local page, click Defaults.
13a Fill in the following fields:
User Store: Select the name of your Active Directory user store.
Authentication Contract: Select the name of your Kerberos contract.
Step
13.
Configuring for Kerberos Authentication 167

Advertisement

Table of Contents
loading

Table of Contents