Creating a basic single sign-on configuration for System A

The EIM Configuration wizard helps you create a basic EIM configuration and also opens the Network Authentication Service wizard to allow you to create a basic network authentication service configuration.

Note: Instructions in this scenario are based on the assumption that the IBM® Tivoli® Directory Server for IBM i has not been previously configured on System A. However, if you already configured the directory server, you can still use these instructions with only slight differences. These differences are noted in the appropriate places within the configuration steps.

Use the information from your work sheets to configure EIM and network authentication service on System A. When you complete this step, you accomplish the following:

  • Create a new EIM domain.
  • Configure the directory server on System A to be the EIM domain controller.
  • Configure network authentication service.
  • Create EIM registry definitions for the IBM i registry and the Kerberos registry on System A.
  • Configure System A to participate in the EIM domain.
  1. In IBM Navigator for i on System A, expand IBM i Management > Security > All Tasks > Enterprise Identity Mapping > Configuration.
  2. Click Configure to start the EIM configuration wizard.
  3. On the Welcome page, select Create and join a new domain. Click Next.
  4. On the Specify EIM Domain Location page, select On the local Directory server. Click Next.
  5. Complete these tasks to configure network authentication service:
    1. On the Configure Network Authentication Service page, select Yes.
      Note: This launches the Network Authentication Service wizard. With this wizard, you can configure several IBM i interfaces and services to participate in the Kerberos realm.
    2. On the Specify Realm Information page, enter MYCO.COM in the Default realm field and select Microsoft Active Directory is used for Kerberos authentication. Click Next.
    3. On the Specify KDC Information page, enter kdc1.myco.com for the name of the Kerberos server in the KDC field and enter 88 in the Port field. Click Next.
    4. On the Specify Password Server Information page, select Yes. Enter kdc1.myco.com in the Password server field and 464 in the Port field. Click Next.
    5. On the Select Keytab Entries page, select IBM i Kerberos Authentication. Click Next.
    6. On the Create IBM i Keytab Entry page, enter and confirm a password, and click Next. For example, systema123. This password is used when the System A service principal is added to the Kerberos server.
      Note: Any and all passwords specified in this scenario are for example purposes only. To prevent a compromise to your system or network security, you should never use these passwords as part of your own configuration.
    7. On the Create Batch File page, select Yes, specify the following information, and click Next:
      • Batch file: Add the text systema to the end of the default batch file name. For example, /QIBM/UserData/OS400/iSeriesNavigator/config/NASConfig_systema.bat.
      • Select Include password. This ensures that all passwords associated with the IBM i service principal are included in the batch file. It is important to note that passwords are displayed in clear text and can be read by anyone with read access to the batch file. Therefore, it is recommended that you delete the batch file from the Kerberos server and from the IBM i immediately after use.
        Note: If you do not include the password, you will be prompted for the password when the batch file is run.
    8. On the Summary page, review the network authentication service configuration details. Click Finish.
  6. On the Configure Directory Server page, enter the following information, and click Next.
    Note: If you configured the directory server before you started this scenario, you will see the Specify User for Connection page instead of the Configure Directory Server page. In that case, you must specify the distinguished name and password for the LDAP administrator.
    • Port: 389
    • Distinguished name: cn=administrator
    • Password: mycopwd
      Note: Any and all passwords specified in this scenario are for example purposes only. To prevent a compromise to your system or network security, you should never use these passwords as part of your own configuration.
  7. On the Specify Domain page, enter the name of the domain in the Domain field. For example, MyCoEimDomain.
  8. On the Specify Parent DN for Domain page, select No. Click Next.
    Note: If the directory server is active, a message is displayed that indicates you need to end and restart the directory server for the changes to take effect. Click Yes to restart the directory server.
  9. On the Registry Information page, select Local IBM i and Kerberos. Click Next. Write down the registry names. You will need these registry names when you create associations to EIM identifiers.
    Note:
    • Registry names must be unique to the domain.
    • You can enter a specific registry definition name for the user registry if you want to use a specific registry definition naming plan. However, for this scenario you can accept the default values.
  10. On the Specify EIM System User page, select the user the operating system uses when performing EIM operations on behalf of operating system functions, and click Next.
    Note: Because you did not configure the directory server prior to performing the steps in this scenario, the only distinguished name (DN) that you can choose is the LDAP administrator's DN.
    • User type: Distinguished name and password
    • Distinguished name: cn=administrator
    • Password: mycopwd
      Note: Any and all passwords specified in this scenario are for example purposes only. To prevent a compromise to your system or network security, you should never use these passwords as part of your own configuration.
  11. On the Summary page, confirm the EIM configuration information. Click Finish.

You have completed a basic EIM and network authentication service configuration on System A. The next step is to configure System B to participate in the EIM domain that you just created