• No results found

PowerBroker Identity Services. Administration Guide

N/A
N/A
Protected

Academic year: 2021

Share "PowerBroker Identity Services. Administration Guide"

Copied!
90
0
0

Loading.... (view fulltext now)

Full text

(1)

PowerBroker Identity Services

Administration Guide

(2)

Phoenix, AZ 85018 Phone: 1 818-575-4000 COPYRIGHT NOTICE

Copyright © 2014 BeyondTrust Software, Inc. All rights reserved. Use of this software and/or document, as and when applicable, is also subject to the terms and conditions of the license between the licensee and BeyondTrust Software, Inc. (“BeyondTrust”) or BeyondTrust’s authorized remarketer, if and when applicable.

TRADE SECRET NOTICE

This software and/or documentation, as and when applicable, and the information and know-how they contain constitute the proprietary, confidential and valuable trade secret information of BeyondTrust and/or of the respective manufacturer or author, and may not be disclosed to others without the prior written permission of BeyondTrust. This software and/or documentation, as and when applicable, have been provided pursuant to an agreement that contains prohibitions against and/or restrictions on copying, modification and use.

DISCLAIMER

BeyondTrust makes no representations or warranties with respect to the contents hereof. Other than, any limited warranties expressly provided pursuant to a license agreement, NO OTHER WARRANTY IS EXPRESSED AND NONE SHALL BE IMPLIED, INCLUDING WITHOUT LIMITATION THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR USE OR FOR A PARTICULAR PURPOSE.

LIMITED RIGHTS FARS NOTICE (If Applicable)

If provided pursuant to FARS, this software and/or documentation, as and when applicable, are submitted with limited rights. This software and/or documentation, as and when applicable, may be reproduced and used by the Government with the express limitation that it will not, without the permission of BeyondTrust, be used outside the Government for the following purposes: manufacture, duplication, distribution or disclosure. (FAR 52.227.14(g)(2)(Alternate II))

LIMITED RIGHTS DFARS NOTICE (If Applicable)

If provided pursuant to DFARS, use, duplication, or disclosure of this software and/or documentation by the Government is subject to limited rights and other restrictions, as set forth in the Rights in Technical Data – Noncommercial Items clause at DFARS 252.227-7013.

TRADEMARK NOTICES

PowerBroker, PowerPassword, and PowerKeeper are registered trademarks of BeyondTrust. PowerSeries, PowerADvantage, PowerBroker Password Safe, PowerBroker Directory Integrator, PowerBroker Management Console, PowerBroker Desktops, PowerBroker Virtualization, PowerBroker Express, PowerBroker Databases, PowerBroker Windows Servers, PowerBroker Windows Desktops, and PowerBroker Identity Services are trademarks of BeyondTrust.

ssh® is a registered trademark of SSH Communications Security Corp in the United States and in certain other jurisdictions. The SSH logo, Tectia and tectia logo are trademarks of SSH Communications Security Corp and may be registered in certain jurisdictions.

This application contains software powered by PKAIP®, the leading solution for enabling efficient and secure data storage and transmission. PKAIP® is provided by PKWARE, the inventor and continuing innovator of the ZIP file format. Used with

permission. OTHER NOTICES

If and when applicable the following additional provisions are so noted:

The PowerBroker Identity Services Open software is free to download and use according to the terms of the Limited GPL 2.1 for client libraries and the GPL 2 for daemons. The licenses for PowerBroker Identity Services Enterprise and for PowerBroker Identity Services UID-GID Module are different. For complete information on the software licenses and terms of use for BeyondTrust products, see www.beyondtrust.com.

(3)

Contents

Introduction 7

Conventions Used in This Guide 7

Documentation Set for PBIS Enterprise 7

Contact Technical Support 9

Before Contacting Technical Support 9

Contacting Support 10

Using the Management Console 12

Start the BeyondTrust Management Console 12

Connect to a Domain 14

Changes Made by the Directory Integrated Mode Configuration 14

Replication in a Large Forest or in Multiple Domains 14

Add a Plug-In 14

Working with Cells 15

Understanding PowerBroker Cells 15

Types of Cells 15

How Cells Are Processed 16

Cell Design 17

Using Multiple Cells 18

Assigning Users to Manage Cells 18

Create a Cell and Associate it with an OU or a Domain 19

Create a Default Cell 19

Associate a User with Cells 20

Linking Cells 20

Moving a Computer to Another Cell 23

Managing Cells with Cell Manager 23

Start Cell Manager 23

Assigning Users to Manage a Cell 24

Change Permissions of a Cell, Group, or User 24

Add a Cell 24

Adding a User or Group to a Cell 25

Filter Cells 25

Connect to a Different Domain 26

Managing Users and Groups 27

Configuring Cell Settings for Users 27

Configuring Cell Settings for a Group 29

Disable a User 31

Finding Users and Groups in ADUC 31

Finding Orphaned Objects 33

Configure Entries in Your sudoers Files 33

(4)

Set a sudoers Search Path 34

Add Domain Accounts to Local Groups 34

Extend File Mode Permissions with POSIX ACLs 35

Prerequisites 35

Example 36

Using POSIX ACLs to Grant AD Accounts Access to Subversion 37

Migrating Users to Active Directory 38

Migrate Users to Active Directory 38

Before Running the Migration Tool 38

Run the Migration Tool 39

Migrate a User Profile on a Mac 40

Migrate a User Profile from the GUI 41

Migrate a User Profile from the Command Line 42

Customize the Migration Script 42

Migrating NIS Domains 42

Managing Computers 43

Use PBIS with a Single Organizational Unit 43

Join a Linux Computer to an Organizational Unit 43

Rename a Joined Computer 43

Rename a Computer Using the Command-Line Tool 44

Rename a Computer Using the Domain Join Tool UI 44

Removing a Computer from a Domain 45

NetworkManager: Use a Wired Connection to Join a Domain 46

AIX: Create Audit Classes to Monitor Events 46

Configuring PBIS with the Registry 48

The Structure of the Registry 48

Data Types 49

Access the Registry 50

Change a Registry Value Using the Shell 50

Set Common Options with the Registry Shell 51

Change a Registry Value from the Command Line 52

Find a Registry Setting 52

lsass Settings 53

Log Level Value Entries 53

Turn on Event Logging 53

Turn off Network Event Logging 54

Restrict Logon Rights 54

Display an Error to Users Without Access Rights 55

Display a Message of the Day 55

Change the Domain Separator Character 56

Change Replacement Character for Spaces 56

(5)

Set the Home Directory and Shell for Domain Users 58

Set the Umask for Home Directories 60

Set the Skeleton Directory 60

Force PBIS Enterprise to Work Without Cell Information 61

Refresh User Credentials 62

Turn Off K5Logon File Creation 62

Change the Duration of the Computer Password 62

Sign and Seal LDAP Traffic 63

NTLM Settings 64

Additional Subkeys 65

Add Domain Groups to Local Groups 66

Control Trust Enumeration 66

Modify Smart Card Settings 68

Set the Interval for Checking the Status of a Domain 68

Set the Interval for Caching an Unknown Domain 68

lsass Cache Settings 68

Set the Cache Type 69

Cap the Size of the Memory Cache 69

Change the Duration of Cached Credentials 69

Change NSS Membership and NSS Cache Settings 70

eventlog Settings 71

Allow Users and Groups to Delete Events 71

Allow Users and Groups to Read Events 72

Allow Users and Groups to Write Events 72

Set the Maximum Disk Size 73

Set the Maximum Number of Events 73

Set the Maximum Event Timespan 73

Change the Purge Interval 74

netlogon Settings 74

Set the Negative Cache Timeout 75

Set the Ping Again Timeout 75

Set the Writable Rediscovery Timeout 75

Set the Writable Timestamp Minimum Change 76

Set CLdap Options 76

lwio Settings 76

Sign Messages If Supported 77

Enable Security Signatures 77

Require Security Signatures 77

Set Support for SMB2 78

autoenroll Settings 79

Lwedsplugin Settings for Mac Computers 80

Managing PBIS Licenses 82

Create a License Container 84

Turn on Automatic Licensing 86

Import a License File 86

(6)

Assign a License to a Computer in AD 86

Manage a License Key from the Command Line 87

Check the License Key 87

Set a License Key 88

Release a License Key 88

Change the Type of License 89

Delete a License 89

(7)

Introduction

This guide shows system administrators and security administrators how to use BeyondTrust PowerBroker Identity Services Enterprise Edition (PBIS).

PBIS ships with a number of documents that help you to use the various features of the product. See the following section for a list of the guides.

Conventions Used in This Guide

Specific font and linespacing conventions are used in this book to ensure readability and to highlight important information such as commands, syntax, and examples.

Font Conventions

The font conventions used for this document are:

• Courier New Fontis used for program names, commands, command arguments, directory

paths, variable names, text input, text output, configuration file listings, and source code. For example:

C:\Documents and Settings\All Users

Courier New Bold Fontis used for information that should be entered into the system exactly as

shown. For example:

pbdeploy.exe

Courier New Italics Fontis used for input variables that need to be replaced by actual values. In the following example, the variableMyServer, must be replaced by an actual environment server name and the variableMyFolder must be replaced by an actual folder name:

\\MyServer\MyFolder\pbdcl32.msi

• Bold is used for Windows buttons. For example: Click OK.

Documentation Set for PBIS Enterprise

The complete PowerBroker Identity Services Enterprise Edition documentation set includes the following: • PBIS Enterprise Installation Guide

PBIS Enterprise Administration GuidePBIS Enterprise Linux Administration GuidePBIS Enterprise Auditing & Reporting GuidePBIS Enterprise Group Policy Administration GuidePBIS Release Notes

Report Book

(8)
(9)

Contact Technical Support

BeyondTrust Software, Inc. provides an online knowledge base, as well as telephone and web-based support.

Before Contacting Technical Support

To expedite support, collect the following information to provide to Technical Support:

• PBIS Enterprise version (Available in the PBIS Console by clicking Help, About on the menu bar.) • PBIS Agent version and build number

• Linux or Unix version

• Windows or Windows Server version

If you are contacting Technical Support about one of the following problems, also provide the diagnostic information specified.

Segmentation Faults

Provide the following information when contacting Technical Support: • Core dump of the PowerBroker Identity Services application:

ulimit - c unlimited

• Exact patch level or exact versions of all installed packages.

Program Freezes

Provide the following information when contacting Technical Support: • Debug logs

• tcpdump

• Anstraceof the program

Domain-Join Errors

Provide the following information when contacting Technical Support: • Debug logs (Copy the log file from/var/log/pbis-join.log.)

• tcpdump

All Active Directory Users Are Missing

Provide the following information when contacting Technical Support: • Run/opt/pbis/bin/get-status

• Contents ofnsswitch.conf

All Active Directory Users Cannot Log On

Provide the following information when contacting Technical Support:

(10)

• Output ofsu -c 'su <user>' <user>

• Lsass debug logs (See Generate an Authentication Agent Debug Log, in the PBIS Troubleshooting webhelp.)

• Contents of pam.d/pam.conf

• The sshd and ssh debug logs and syslog

AD Users or Groups are Missing

Provide the following information when contacting Technical Support: • The debug logs for lsass

• Output forgetent passwdorgetent groupfor the missing object

• Output forid <user>if user

• tcpdump

• Copy of lsass cache file.

Poor Performance When Logging On or Looking Up Users

Provide the following information when contacting Technical Support: • Output ofid <user>

• The lsass debug log

• Copy of lsass cache file. (For more about the file name and location of the cache files, refer to the Linux Administration Guide.)

• tcpdump

Contacting Support

If you encounter problems that are not covered in the documentation, contact BeyondTrust Technical Support.

When contacting Technical Support, provide the following information:

l Your company name

l Telephone and email address where you can be contacted

l Description of the problem and the steps you have taken to resolve it l Diagnostic information requested inBefore Contacting Technical Support

You can contact BeyondTrust Technical Support by email or through the BeyondTrust website. If you are located in the United States, you can also contact Technical Support by telephone. Support is staffed 24 hours per day, seven days per week.

Telephone: +1 800-234-9072 or +1 818-575-4040 Email:pbis-support@beyondtrust.com

(11)

1. Browse tohttp://www.beyondtrust.com. 2. Click Support at the top of any page.

3. On the BeyondTrust Technical Support page, scroll to the Customer Support Portals section and click the PowerBroker Identity Services tab.

4. If you do not have a PBIS Support password, clicksupport@beyondtrust.com to request that a PBIS Support password be sent to your email address.

Note: This is a different password than the one provided for use with the BeyondTrust Customer/Partner Portal.

5. For Username, enter your email address.

6. For Password, enter the password provided to you by PBIS Support and click Submit.

(12)

Using the Management Console

You can use the console to do the following tasks:

• Run multiple instances of the console and point them at different domains. • Run the console with a different user account.

• Upgrade your Active Directory schema.

• Obtain status information about your Active Directory forests and domains.

• Migrate Unix and Linux users and groups by importingpasswdandgroupfiles and mapping the

information to users and groups in Active Directory. • Remove orphaned objects.

• Generate reports about users, groups, and computers.

• Start Active Directory Users and Computers (ADUC), Cell Manager, and the Migration tool.

Start the BeyondTrust Management Console

Depending on the options chosen during installation, the console can be started in the following ways: • Double-click the BeyondTrust Management Console shortcut.

• Click Start > All Programs > BeyondTrust PBIS > BeyondTrust Enterprise Console. • At the command prompt, execute the following commands:

cd %ProgramFiles%\BeyondTrust\PBIS\Enterprise\ iConsole.bmc

After you start the console, you can navigate to all other pages in the console, including the PBIS Status page.

The PBIS Status page displays the following information for the selected Active Directory forest. After you start the console, it may take a few moments to retrieve information about your domains.

PBIS Version: The PBIS version and build number. Technical support personnel may ask you for this information when you contact them for assistance.

(13)

Consistency check: Indicates whether Active Directory has been properly prepared for the current operating mode. Typically this status indicator is Good.

Cell count: Displays the number of cells that are associated with organizational units in the selected domain, including the default cell.

Mode: Either Directory Integrated or Schemaless. Directory Integrated indicates that the selected forest is using the RFC 2307-compliant schema. Schemaless indicates that it is not.

Licenses Installed: Indicates if valid product licenses are deployed.

(14)

Connect to a Domain

If PBIS detects more than one Active Directory forest, it displays them on the PBIS Status page. You can connect to a forest by double-clicking the forest name.

You can connect to another domain as follows:

1. In the BeyondTrust Management Console tree, right-click the Enterprise Console node, and then click Connect to Domain.

2. Enter the FQDN of the domain that you want to connect to. 3. Enter the credentials of an Active Directory administrator.

It is recommended that you use the AD Enterprise Administrators security group account.

Changes Made by the Directory Integrated Mode Configuration

The Active Directory schema changes are applied from a set of LDAP Data Interchange Format (LDIF) files. The standard installation places these files in the following directory:

\Program Files\BeyondTrust\PBIS\Enterprise\Resources\LDF

After you raise the domain and forest to 2003 functional levels, the PBIS domain configuration wizard changes the following attributes, which are required for PBIS to run in Directory Integrated mode. Promotes and indexes the following attributes to the global catalog:

• uidNumber • uid • displayName • gecos • loginShell • unixHomeDirectory

Replication in a Large Forest or in Multiple Domains

When you set up PBIS in an environment with a large forest or multiple domains, it may take some time for the PBIS objects and the schema update to replicate to the rest of the domain.

Replication must complete before the domain and its child domains are fully enabled for PBIS. You will be unable to connect to a child domain until replication finishes.

Add a Plug-In

The console includes several plug-ins: Access and Audit Reporting, Enterprise Database Management, and the Operations Dashboard.

1. In the console, on the File menu, click Add/Remove Plug-in. 2. Click Add.

3. Click the plug-in that you want, and then click Add. 4. Click Close, and then click OK.

(15)

Working with Cells

You can use the following tools to manage your PowerBroker cells:

• Active Directory Users and Computers – A PowerBroker Cell Settings tab is added to the dialog box of the following objects in the Active Directory Users and Computers MMC snap-in:

– Domain – Users – Groups

– Organizational Units

• Cell Manager – Cell Manager is a PBIS MMC snap-in for managing your PowerBroker cells. Cell Manager is installed when you install the BeyondTrust Management Console.

Checkpoint

– Ensure the account you are using to manage PowerBroker cell properties is a member of the Domain Admins group or Enterprise Admins group. The account needs privileges to create and change objects and child objects in Active Directory.

Understanding PowerBroker Cells

A PowerBroker cell is a container of Unix settings for Active Directory users and groups so they can log on to Linux, Unix, and Mac OS X computers.

For each user, the settings include a Unix user identifier (UID), the group identifier (GID) of the primary group, a home directory, and a login shell.

You can use cells to map a user to different UIDs and GIDs for different computers. Review the details in this section to learn more about how cells work.

Types of Cells

There are two types of PowerBroker cells:

• Default cell – A cell associated with a domain or an entire enterprise. In a multi-domain topology, you create a default cell in each domain, and these domain-specific default cells merge into an enterprise-wide default cell.

• Named cell – A cell associated with an organizational unit (OU). Associating cells with OUs is a natural way to organize computers and users.

PBIS lets you define a default cell that handles mapping for computers that are not in an OU with an associated named cell. The default cell for the domain can contain the mapping information for all your Linux and Unix computers. If you are using Directory Integrated mode, various attributes are indexed in the global catalog by using the default cell.

(16)

enterprise-wide default cell where users from each domain can authenticate with their credentials. Users' UID, GID, and other settings are defined separately in each domain, but nothing additional is needed at the domain-level to enable the user to authenticate.

Each forest that has a two-way transitive forest trust with the computer's forest is listed in the default cell. Each domain in each forest can opt in to this enterprise-wide default cell by creating a default cell in that domain. Any user who is listed in the default cell in a domain can be seen by the PBIS-enabled operating system of any computer joined to the default cell.

How Cells Are Processed

• PBIS searches Active Directory for cell information

When an Active Directory user logs on to a PBIS client computer, the PBIS agent searches Active Directory for the user's PowerBroker cell information.

The search typically begins at the node where the computer is joined to Active Directory and can extend to all forests that have a two-way transitive trust with the client computer's forest. • PBIS agent checks the cell type

The PBIS agent determines the OU where the computer is a member and checks whether a named cell is associated with it.

• PBIS agent continues search if no cell found for the OU

If a cell is not associated with the OU, the PBIS agent on the Unix or Linux computer moves up the directory structure, searching the parent and grandparent OUs until it finds an OU that has a PowerBroker cell associated with it.

• Named cell found

If a named cell is found, PBIS searches for a user or group's attributes in the cell associated with the computer.

If an OU with an associated cell is not found, the PBIS agent uses the default cell for the domain to map the username to UID and GID information.

Default Cell Processing

A default cell is processed differently than a named cell. When processing a default cell, PBIS searches for a user or group's attributes in the default cell of the domain where the user or group resides. For example, a two-domain topology configured with one domain for users and another domain for

computers would require two default cells—one default cell in the domain where user and group objects reside, and another default cell in the domain where computer objects are joined.

A Linux or Unix computer can be a member of an OU that does not have a cell associated with it. In such a case, the Group Policy Objects (GPOs) associated with the OU apply to the Linux or Unix computer, but user UID and GID mappings follow the policy of the nearest parent cell or the default cell.

(17)

PBIS does not require you to have a default cell, but for PBIS to operate properly you must ensure that the PBIS agent can always find a cell. For more information, see Best Practices for Modes, Cells, and User Rights.

Cell Design

PowerBroker cell technology allows managing overlapping Unix identities in a single Active Directory organization for PBIS Enterprise. Cells work in Directory Integrated or Schemaless mode.

Storing Unix Identities

Cells store Unix identity information separate from other cells. This allows a single user or group to have different names or different numerical ID values (UID or GID) in different environments, all associated with the same AD identity.

This also allows multiple users or groups to have overlapping names or numerical ID values (UID or GID) in separate environments. Each cell requires additional overhead for the standard procedure for account management and for troubleshooting end-user logon issues, because both cases require the additional step of determining which cell the operation must be performed against.

To minimize complexity while allowing the flexibility of cells, it is recommended that you use no more than four cells.

Named Cells

Named Cells store Unix identity information (uid, uidNumber, gidNumber, gecos, unixHomeDirectory, logonShell) in a subcontainer of the organizational unit (OU) which is associated with the cell.

Whether a user exists in the local domain or a trusted domain, the Unix identity information exists in an object in the cell. In other words, a Named Cell can reference users or groups from outside the current AD domain.

Default Cells

Default Cell mode refers to how an AD domain is set up. There is one Default Cell, and it is enterprise-wide. All trusted Microsoft Active Directory Global Catalogs are part of the Default Cell. However, individual AD domains participate in the Default Cell by creating the Default Cell object in the root of those domains.

In Default Cell mode, the Unix identity information is stored in the same OU as the user object that the Unix Identity information is related to. This enforces a single Unix identity for a single AD user across the entire enterprise. Therefore, the Default Cell should be viewed as the ultimate authority for Unix

information within an enterprise.

Directory Integrated Mode - Default Cell Configurations

In Directory Integrated mode, the Default Cell stores the Unix identity information directly to the user or group object in the same manner as “First Name” (givenName), “Address” (address, city, state), and “Email” (emailAddress) attributes.

(18)

existing Identity Management (IDM) products do not need to be modified to provision users for the Default Cell in Directory Integrated Mode. This also allows non-PBIS computers that use the RFC 2307 attributes (such as Network Appliances ONTAPP Filers and EMC Celerra storage devices) to use the same identity information as PBIS Enterprise.

Directory Integrated Mode - Default Cell is the preferred method for all PBIS Enterprise installations. In all cases where Unix identity information can be made to be non-overlapping, the Directory Integrated Mode - Default Cell should be used.

Directory Integrated Mode - Named Cell Configurations

In Directory Integrated mode, Named Cells create objects of class PosixAccount and

serviceConnectionPoint, which are linked back to the user or group object associated with the PBIS object.

Directory Integrated Mode - Named Cells are recommended wherever multiple cells beyond the Default Cell are required.

Schemaless Mode Cells

Schemaless mode is deprecated but fully supported.

The PBIS clients determine cell and Schema configuration at startup and re-check this configuration periodically. Because of how the data is stored, migration from a Schemaless Default Cell to a Directory Integrated Mode - Default Cell configuration requires more work, more steps, and more potential risks than any other cell migration.

For migration and long-term support purposes, Schemaless Mode Cells should only be created as Named Cells.

Note: Directory Integrated mode is preferred for the performance benefits and because Microsoft Active Directory is moving towards Directory Integrated Mode by default.

Using Multiple Cells

If you have multiple Unix and Linux computers but are not using a centralized scheme to manage UIDs and GIDs, it is likely that each computer has unique UID-GID mappings. You may also have more than one centralized IMS, such as multiple NIS domains. You can use multiple cells to represent the UID-GID associations that the NIS domain provided, allowing those Unix and Linux users to continue to use their existing UID-GID information while using Active Directory credentials.

When using multiple cells, it can be helpful to identify what Unix and Linux objects each cell represents. For example:

• Individual Unix, Linux, or Mac OS X computers • A single NIS domain

• Multiple NIS domains (which require multiple cells)

(19)

If you want to assign users to help manage PowerBroker cells, ensure the users have the permissions to create container objects in an OU.

For more information about delegating control, seeDelegating Administrationin Active Directory Users and Computers Help.

1. In Active Directory Users and Computers, right-click an OU, and then select Delegate Control. 2. Go through the Delegation of Control wizard, and ensure the following permissions are selected:

– Read, Write, Create All Child Objects, Delete All Child Objects, Read All Properties, Write All Properties

3. Click Finish.

Create a Cell and Associate it with an OU or a Domain

To associate a cell with an OU, for example, you must be a member of the Domain Administrators security group, or you must be assigned permissions to manage container objects in an OU. Important: Do not create a cell in the Domain Controllers built-in OU.

Important: Before you associate a cell with an OU, make sure you chose the schema mode. You cannot easily change the schema mode after you create a cell, including a default cell.

1. Start Active Directory Users and Computers.

2. In the console tree, right-click the OU or the domain for which you want to create a cell, click Properties, and then click the PowerBroker Cell Settings tab.

3. Under PowerBroker Cell Information, select the Create Associated PowerBroker Cell check box, and then click OK.

You can nowassociate users with the cell.

Create a Default Cell

You can create a default cell that maps computers that are not in an OU with an associated cell. The default cell can contain the mapping information for all your Linux and Unix computers. PBIS Enterprise does not require a default cell.

A Linux or Unix computer can be a member of an OU that does not have a cell associated with it. In such cases, the group policies associated with the OU apply to the Linux and Unix computer, but user UID-GID mappings follow the policy of the nearest parent cell, or the default cell.

To create a default cell:

1. Start Active Directory Users and Computers.

2. Right-click the name of your domain, and then select Properties.

3. Select the PowerBroker Cell Settings tab, and then select Create Associated PowerBroker Cell check box.

(20)

Use Pre-Existing RFC 2307 Data

To recognize and use pre-existing Unix data that is stored in Active Directory with RFC 2307 attributes, make sure PowerBroker Identity Services is in Directory Integrated mode and then create a default cell.

Associate a User with Cells

You can associate a user with one or more PowerBroker cells to give the user access to the Linux, Unix, and Mac OS X computers that are members of each cell.

1. Start Active Directory Users and Computers. 2. In the console tree, click Users.

3. In the details pane, right-click a user, and then click Properties. 4. Select the PowerBroker Cell Settings tab.

5. Under PowerBroker Cells, select the check box for the cell that you want to associate the user with. You can select more than one cell.

6. Under User info for cell, a default GID value, typically 100000, is automatically populated in the GID box.

Note: The user's settings can vary by cell.

7. To set the UID, click Suggest, or type a value in the UID box.

Note: Setting UIDs below 1,000 is not advised, as they can result in a security vulnerability.

Linking Cells

When you link cells, computers in one cell can be accessed by the users in the cell that you link to (the linked cell).

To provide a mechanism for inheritance and to ease system management, PowerBroker Identity Services can link cells. Users and groups in a linked cell can access resources in the target cell.

For example, if your default cell contains 100 system administrators and you want those administrators to have access to another cell, called Engineering, you do not need to provision those users in the Engineering cell—Link the Engineering cell to the default cell. The Engineering cell will inherit the settings of the default cell.

To ease management, in the Engineering cell you can set any mapping information that should differ from the default cell.

(21)

Although you can use linking to create a hierarchy of cells, linking is not transitive. For example, consider the following linked cells:

- Civil cell linked to Engineering cell - Engineering cell linked to Default cell

In this scenario, the Civil cell will not inherit the settings of the default cell.

Linking to Multiple Cells

The order of the UIDs controls the search order. Consider the following scenario:

Kathy, a system administrator, has UIDs set in the default cell (100,000) and in the Engineering cell (150,000). In the Civil cell, however, the UID from the Engineering cell must be used to log on to Civil computers.

If the Civil cell is linked to the default cell and the Engineering cell, the order is important. If Engineering does not precede the default cell in the search order, Kathy will be assigned the wrong UID and will be unable to log on computers in the Civil cell.

In the following scenario, a link is created to the Engineering cell. With this link, users in the Engineering cell can access the computers in the Accounting cell:

(22)

1. Start Active Directory Users and Computers.

2. In the console tree, right-click the organizational unit that is associated with the cell you want to link to another cell, and then click Properties.

3. Click the PowerBroker Cell Settings tab.

4. Click Linked Cells, click Add, click the cell that you want, and then click OK.

5. When you link to multiple cells, the order that you set is important because it controls the search order. The cells are searched in the order listed. Use Move Up or Move Down to set the order of the cells. See Linking to Multiple Cells.

(23)

Moving a Computer to Another Cell

When you move a computer from one cell to another, you must do the following if you want the cell information to be updated immediately on the client:

• Clear the authentication cache for user and group membership:lsass-adcache.db. SeeManage

the AD Cache (ad-cache).

• Restart the PBIS authentication service by running this command as root:/opt/pbis/bin/lwsm restart lsass

• Force the computer to refresh its Group Policy settings by running this command as root:

/opt/pbis/bin/gporefresh

Managing Cells with Cell Manager

Using Cell Manager, you can: • Delegate control of a cell • Change permissions for a cell • Add cells, view cells

• Associate cells with OUs to provide users and groups with Linux and Unix access • Connect to another domain and filter cells to reduce clutter

Start Cell Manager

To start Cell Manager:

1. In the BeyondTrust Management Console, expand Enterprise Console and click Diagnostics & Migration.

2. Under Tasks, click Launch Cell Manager.

Alternatively, start Cell Manager from the Start menu. Select Start, All Programs, BeyondTrust PBIS, PowerBroker Cell Manager.

(24)

Assigning Users to Manage a Cell

You can use Cell Manager to create an access control list (ACL) that allows users or groups without administrative privileges to manage PowerBroker cells.

For example, you can assign permissions to particular users to add users or remove users from a cell. 1. In Cell Manager, right-click a cell, and then select Delegate Control.

2. Click Start.

3. Click Add, and then choose the users or groups that you are delegating permissions to. 4. Click Next, and then select the permissions that you want to assign.

5. Review the information that you entered, and then click Finish.

Change Permissions of a Cell, Group, or User

To change the permissions of a cell, a group, or a user:

1. In the Cell Manager console tree or in the details pane, right-click the object that you want to change permissions for, and then click Properties.

2. Click Permissions.

3. Change the permissions, and then click OK.

Add a Cell

When you add a cell, you must attach it to an organizational unit (OU) in Active Directory. To add a cell:

(25)

1. In Cell Manager, right-click the top-level Cell Manager domain node, select New, and then click Cell. 2. Select the OU to which you want to attach the cell.

Note: You cannot attach a cell to the top-level node (the domain). 3. On the Cell Defaults page, select the following:

– Default Home directory – type the path for the home directory that you want to set for users in the cell—for example,/home/%D/%U.

Important: When you set the home directory, you must use the default user name variable (%U).

You can set the default domain name using the domain name variable (%D) but it is not required.

– Default login shell – type the path to the default shell that you want to use—for example,

/bin/ sh.

– Enable your user account in the cell – select to add your account to the cell. 4. Select the Create Group Policy Object check box to create a GPO for the OU.

– Forward audit event to

– Prepend default domain name to AD users and groups – Set group policy refresh interval

5. Click Start.

Adding a User or Group to a Cell

Default attributes are used when you add a user or group to a cell using Cell Manager.

You can change the properties later using Active Directory Users and Computers. SeeConfiguring Cell Settings for Users.

1. In Cell Manager, right-click a cell, select New. 2. Select User or Group.

3. Click OK.

4. Enter Search for the user or group that you want to add, and then click OK.

Filter Cells

You can use filtering to set the maximum number of cells to display and show only the cells that match a pattern.

1. In Cell Manager, right-click the top-level Cell Manager domain node, and then click Filter. 2. Set the filtering values that you want to use:

– Maximum number of cells to display – Enter the number of cells to display. The default is 300. – Only show cells that match pattern

– Interpret pattern as regular expression 3. Click OK.

(26)

Connect to a Different Domain

Even though users and groups imported from a different domain appear in Cell Manager, you cannot modify their settings from outside their original domain.

To modify the settings of a user or group imported from another domain, use Cell Manager to connect to that domain and then make the changes that you want.

1. In Cell Manager, right-click the top-level Cell Manager domain node, and then click Connect To Domain.

(27)

Managing Users and Groups

Using PBIS Enterprise, you can manage the PowerBroker cell settings for Unix, Linux, and Mac OS X users and groups in Active Directory Users and Computers.

Configuring Cell Settings for Users

In Active Directory Users and Computers, you can configure PowerBroker cell settings for your users. Note: Administrative privileges are required to manage PowerBroker cell settings. Ensure you are logged

on as a Domain Administrator, Enterprise Administrators, or you are assigned permissions. For more information, seeAssigning Users to Manage Cells.

The following cell settings can be configured to establish connection between Active Directory and your clients:

• UID – The Unix user ID.

The user's settings can vary by cell. • GID – The Unix group ID.

• Login Name – Provide an alias for an Active Directory user so that the user can log on to a bridged client using the alias. An alias only applies to the selected cell.

• Home Directory – When you set the default home directory, you must use the default user name variable (%U). Using the default domain name using the domain name variable (%D) but it is optional.

Important: On Solaris, you cannot create a local home directory in/home, because/homeis used by

autofs, Sun's automatic mounting service. The standard on Solaris is to create local home directories in/export/home.

• Login Shell – When assigning a login shell, you can select a user or more than one user. You can assign the login shell at the OU level or user level.

• Comment (GECOS)

Tip: Generate a report to view existing values

The Cell Access Report can show you existing values for UID, GID, home directory, and login shells for users. For more information, seeGenerate a Sample Report.

You can configure cell settings at the OU level, user level, or select a range of users in a selected OU. To configure cell settings for your users:

1. Start Active Directory Users and Computers. 2. Navigate to the OU where your users reside. 3. Right-click the user and then select Properties. 4. Select the cells where you want the settings to apply.

When editing the properties for a particular cell, if the check box is already selected, then select the cell to activate the settings in the user info section.

(28)

5. Enter information for the following:

– UID – Click Suggest, or type a value in the box.

– GID – The GID value is automatically populated. Select a group from the list to change the primary group for the user account.

If the group is unavailable, be sure to add the group to the cell. SeeAdd a Group to a Cell. – Login Name – Type an alias for the user.

The user must log on using the Active Directory account if a login name is not set here.

– Home Directory – To override the default home directory, type the directory that you want to set for the user. For example, /home/%D/%U

– Login Shell – Enter a login shell if you want to override the default. For example, /bin/sh or /bin/bash.

(29)

6. Click OK.

Assigning Settings to More Than One User

You can assign settings to more than one user at the same time. For example, you can assign users to a cell and then set the home directory.

The users must be members of a group already associated to a cell and each user must have a UID-GID mapping.

Configuring Cell Settings for a Group

In Active Directory Users and Computers, you can configure PowerBroker cell settings for a group. You can configure a GID and group alias.

Note: Administrative privileges are required to manage PowerBroker cell settings. Ensure you are logged on as a Domain Administrator, Enterprise Administrators, or you are assigned permissions. For more information, seeAssigning Users to Manage Cells.

A cell must already be created. SeeCreate a CellorCreate a Default Cell. 1. Start Active Directory Users and Computers.

2. In the console tree, right-click a group, and then click Properties. 3. Click the PowerBroker Cell Settings tab.

4. In the PowerBroker Cells section, select the check box for the cell that you want to provide the group access to.

(30)

5. In the Group info for cell section, set the following: – GID – Click Suggest, or type a value in the GID box.

You can assign a group identifier (GID) to an Active Directory group by associating the group object with a cell and setting a GID value for the group object.

The GID information that you enter is applied to all objects in the group.

However, the settings are not applied to nested groups; you must apply the GID information to each group.

(31)

Disable a User

Note: When a computer cannot communicate with a domain controller, a user whose account was disabled on the domain controller, but who logged on to the computer prior to their account being disabled, can continue to log on until you clear the cache or until the computer regains communication with the domain controller.

By default, the cache expires after 4 hours. You can configure the interval using a PBIS Group Policy setting or, if the policy setting has not been configured, by modifying the registry using the PBIS config tool.

1. Start Active Directory Users and Computers. 2. Find the user.

3. Right-click the user that you want to disable, and then click Properties. 4. Click the PowerBroker Cell Settings tab.

5. In the PowerBroker Cells section, clear the check boxes for the cells where you want to disable the user.

To disable the user's access to all Linux, Unix, and Mac OS X computers, clear all the check boxes.

Finding Users and Groups in ADUC

Because of a limitation with the Active Directory Users and Computers snap-in, when you try to find a PBIS user or group by right-clicking an OU and then clicking Find, the user or group will not appear in the results even when the user or group is in the OU. The Find command does, however, work at the domain level.

As an alternative, you can find PBIS users and groups in an OU using the following procedure: 1. Right-click the OU with an associated cell, select Properties, and then click the PowerBroker Cell

Settings tab.

2. Click Add, and then search the user or group.

(32)
(33)

Finding Orphaned Objects

You can use the BeyondTrust Management Console to find and remove orphaned objects. An orphaned object is a linked object, such as a Unix or Linux user ID or group ID, that remains in a cell after you delete a group or user's security identifier, or SID, from an Active Directory domain.

Removing orphaned objects from Active Directory can clean up manually assigned user IDs and improve search speed. It is recommended that you remove orphaned objects before you use the migration tool with a domain that operates in Schemaless mode.

1. In the BeyondTrust Management Console tree, expand Enterprise Console, and then click Diagnostics & Migration.

2. From the Tasks list, click Find Orphaned Objects.

3. Click Select Domains, select the domains that you want to scan, and then click OK. 4. Click Begin Scan.

5. To remove the objects that appear in the Orphaned objects to delete box, click Delete Objects.

Configure Entries in Your sudoers Files

When you add Active Directory entries to your sudoers file—typically,/etc/sudoers—you must adhere

to at least the following rules:

• ALLmust be in uppercase letters.

• Use a slash character to escape the slash that separates the Active Directory domain from the user or group name.

• Use the correct case; entries are case sensitive.

• Use a user or group's alias if the user or group has one in Active Directory.

• If the user or group does not have an alias, you must set the user or group in the PBIS canonical name format ofNetBIOSdomainName\SAMaccountName(and escape the slash character).

Note: For users or groups with an alias, the PBIS canonical name format is the alias, which you must use; you cannot use the format ofNetBIOS domain name\SAM account name.

For users and groups without an alias, the form of an entry in the sudoers file is as follows:

DOMAIN\\username DOMAIN\\groupname

Example entry of a group:

% EXAMPLE\\LinuxFullAdmins ALL=(ALL) ALL

Example entry of a user with an alias:

kyle ALL=(ALL) ALL

For more information about how to format your sudoers file, see your computer's man page for sudo.

(34)

Check a User's Canonical Name on Linux

To determine the canonical name of a PBIS user on Linux, execute the following command, replacing the domain and user in the example with your domain and user:

getent passwd example.com\\hab

EXAMPLE\hab:x:593495196:593494529: Jurgen Habermas:/home/local/ EXAMPLE/ hab:/bin/ sh

In the results, the user's PBIS canonical name is the first field.

Set a sudoers Search Path

Although PowerBroker Identity Services searches a number of common locations for your sudoers file, on some platforms PBIS might not find it.

You can set the location of your sudoers file by adding the following line to the Sudo GP Extension section of/etc/pbis/grouppolicy.conf:

SudoersSearchPath = /your/search/path

Example:SudoersSearchPath = "/opt/sfw/etc";

Here is an example in the context of the/etc/pbis/grouppolicy.conffile:

[{20D139DE-D892-419f-96E5-0C3A997CB9C4}] Name = "PBIS Enterprise Sudo GP Extension"; DllName = "liblwisudo.so"; EnableAsynchronousProcessing = 0; NoBackgroundPolicy = 0; NoGPOListChanges = 1; NoMachinePolicy = 0; NoSlowLink = 1; NoUserPolicy = 1; PerUserLocalSettings = 0; ProcessGroupPolicy = "ProcessSudoGroupPolicy"; ResetGroupPolicy = "ResetSudoGroupPolicy"; RequireSuccessfulRegistry = 1; SudoersSearchPath = "/opt/sfw/etc";

Add Domain Accounts to Local Groups

You can add domain users to your local groups on a Linux, Unix, and Mac OS X computer by placing an entry for the user or group in the/etc/groupfile. Adding an entry for an Active Directory user to your

local groups can give the user local administrative rights. The entries must adhere to the following rules: • Use the correct case; entries are case sensitive.

• Use a user or group's alias if the user or group has one in Active Directory.

• If the user or group does not have an alias, you must set the user or group in the PBIS canonical name format ofNetBIOSdomainName\SAMaccountName.

Note: For users or groups with an alias, the PBIS canonical name format is the alias, which you must use; you cannot use the format ofNetBIOS domain name\SAM account name.

(35)

For users and groups without an alias, the form of an entry is as follows:

root:x:0:EXAMPLE\kristeva

For users and groups with an alias, the form of an entry is as follows:

root:x:0:kris

In/etc/group, the slash character separating the domain name from the account name does not

typically need to be escaped.

Tip: On Ubuntu, you can give a domain user administrative privileges by adding the user to theadmin

group as follows:

admin:x:119:EXAMPLE\bakhtin

On a Mac OS X computer, you can add users to a local group with Apple's directory service command-line utility:dscl. In dscl, go to the/Local/Default/Groupsdirectory and then add users to a group by

using theappendcommand.

Extend File Mode Permissions with POSIX ACLs

When you have to grant multiple users or groups access to a file, directory, or Samba share on a Linux server, you can use POSIX access control lists to extend the standard file mode permissions.

Because Linux and Unix file mode permissions control access only for a single user, a single group, and then everyone else, the only means of granting access to more than one group with the standard file modes is to either nest the groups together or to give everyone access—approaches that are often unacceptable. Nested groups can be a maintenance burden, and granting access to everyone can undermine security. As for Samba shares, it is insufficient to add multiple users and groups to thevalid usersparameter insmb.confif the underlying file system does not allow them access.

Prerequisites

You must have theaclpackage installed. You can determine this as follows:

# rpm – qa | grep acl libacl-2.2.23-5 acl-2.2.23-5

The file system must be mounted withaclin the option list. You can determine this using themount

command:

# mount

/dev/sda1 on / type ext3 (rw,acl)

As shown above, the root file system has been mounted with read-write (rw) andacloptions. If you do

not seeaclin the options for the file system you are working with, modify/etc/fstabto include this

option, and then remount the file system. In the case of the root file system, you may need to restart the system.

All users and groups must be created before adding them to the ACL. In the case of Active Directory users, they must be preceded by the domain unless user aliases have to be configured (for example,

DOMAIN\username).

(36)

Example

This example uses a directory calledtestdir. The process is the same for files.

Here are the standard file mode permissions of thetestdirdirectory.

[aciarochi@rhel4-devel tmp]$ ls -ld testdir drwxrwx--- 2 root root 4096 Dec 14 13:28 testdir

You can view the extended ACL using thegetfaclutility. In this case, it shows the same information, in

a different format:

[aciarochi@rhel4-devel tmp]$ getfacl testdir # file: testdir # owner: root # group: root user::rwx group::rwx

other::---With these permissions, only the root user and members of the root group are allowed to open the directory. Since theaciarochiuser is not in the root group, he is denied access:

[aciarochi@rhel4-devel tmp]$ cd testdir -bash: cd: testdir: Permission denied

However, we can grant access toaciarochiby using thesetfaclutility to add him to the ACL. We

must switch to the root user, since that is the directory owner. Once the ACL is set,aciarochican open

the directory:

[root@rhel4-devel ~]# setfacl -m u:aciarochi:rwx /tmp/testdir/ [root@rhel4-devel ~]# exit

logout

[aciarochi@rhel4-devel tmp]$ cd testdir [aciarochi@rhel4-devel testdir]$ pwd /tmp/testdir

Notice that the standard file mode permissions have not changed, except for the addition of a+at the

end, indicating that extended file permissions are in effect:

[aciarochi@rhel4-devel tmp]$ ls -ld /tmp/testdir/ drwxrwx---+ 2 root root 4096 Dec 14 13:28 /tmp/testdir/

Additional groups can be added in the same manner—using ag:instead of au:—to indicate a group. In

the following example, we grant read and execute (open) access to theftpgroup:

[root@rhel4-devel ~]# setfacl -m g:ftp:r-x /tmp/testdir [root@rhel4-devel ~]# getfacl testdir

(37)

# file: testdir # owner: root # group: root user::rwx user:aciarochi:rwx group::rwx group:ftp:r-x mask::rwx

other::---Using POSIX ACLs to Grant AD Accounts Access to Subversion

With PowerBroker Identity Services, you can use AD accounts with Subversion. Use POSIX ACLs to give a domain group write access to the SVN repository.

Note the following:

• Use only one forward slash (\) in/etc/group.

• The entry is case sensitive. The domain name must be uppercase and the username lowercase. Here is an example:

$ svnadmin create /data/foo

## Add domain admins to the default directory ace

$ find /data/foo -type d | xargs setfacl -d -m “g:AD\domain^admins:rwx”

## Add domain admins to the directory ace

$ find /data/foo -type d | xargs setfacl -m “g:AD\domain^admins:rwx”

## Add domain admins to the ace for files

$ find /data/foo -type f | xargs setfacl -m “g:AD\domain^admins:rw”

$ getfacl /data/foo # file: foo # owner: AD\134gjones # group: AD\134unixusers user::rwx group::r-x group:AD\134domain^admins:rwx mask::rwx other::r-x default:user::rwx default:group::r-x default:group:AD\134domain^admins:rwx default:mask::rwx default:other::r-x

(38)

Migrating Users to Active Directory

The NIS migration tool imports Linux, Unix, and Mac OS X passwd files and group files and maps them to users and groups in Active Directory.

The migration tool includes options to ease your NIS migration to Active Directory, including: • Migrate account information to the organizational units that you want.

• Create groups in Active Directory to match your Linux and Unix groups. • Generate scripts to repair file ownership and group settings.

• Change the GID of imported users to that of the AD Domain Users group. • Automatically set an alias for each migrated user.

• Generate Visual Basic scripts to migrate users and groups in an automated and custom way. • Modify GIDs during migration.

• Select only the groups and users that you want to migrate from your full list of groups and users. • Set the home directory and shell for migrated users.

• Filter out standard Unix and Linux accounts, such as mail and news. • Modify UID information during migration.

• Use NIS map files to migrate netgroups, automounts, and other services to Active Directory.

On a Mac OS X computer, the PBIS domain join utility includes a tool to migrate a user profile from a local user account to the home directory specified for the user in Active Directory. For more information, see

Migrate a User Profile on a Mac.

Migrate Users to Active Directory

The PBIS NIS migration tool can import Linux, Unix, and Mac OS X password and group files—typically /etc/passwd and /etc/group—and automatically map their UIDs and GIDs to users and groups defined in Active Directory.

You can also generate a Windows automation script to associate the Unix and Linux UIDs and GIDs with Active Directory users and groups. Before you commit the changes, you can resolve ambiguous user names and other conflicts.

Important: Before you migrate users to a domain that operates in schemaless mode, it is recommended that you find and remove orphaned objects. The IDs associated with orphaned objects are reserved until you remove the orphaned objects. SeeFind Orphaned Objects.

Before Running the Migration Tool

Before running the migration tool, obtain the following information:

• The name of the domain where you want to migrate the account information. • Credentials that allow you to modify the domain.

(39)

• The Unix or Linux passwd file and corresponding group file that you want to add to Active Directory. The password and group files can be from a computer or an NIS server.

Run the Migration Tool

To import Linux, Unix, and Mac OS X password and group files and automatically map UIDs and GIDs to users and groups in Active Directory:

1. In the BeyondTrust Management Console tree, expand Enterprise Console, and then click the Diagnostics & Migration.

2. From the Tasks list, click Run Migration Tool. 3. Click Next.

4. In the Domain box, type the domain name that you want to migrate the account information to. 5. Select credentials:

– Use logon credentials – Select if your logon credentials allow you to modify the domain. – Use alternate credentials – Select if your logon credentials are not allowed to modify the

domain, and then enter credentials that have the appropriate privileges. 6. Click Next.

7. Select your mapping files:

– Click Import to import a Linux/Unix password and group file, and then provide the following information.

– Map name – The migration tool imports the passwd file and group file into the map file, which is then matched to existing Active Directory user and group names.

– Passwd file – Type the path and name of the file that you want to import, or click Browse to find the file.

– Group file – Type the path and name of the passwd file's corresponding group file, or click Browse and then find the file.

– To import default Unix or Linux user accounts such asroot and public,clear the Omit

standard Linux/UNIX user accounts check box.

– In the list under Users, clear the Import check box for any user that you do not want to import, and then click Next.

– Click Import NIS Map to import an NIS Map File:

You can run theypcat command on the NIS server to create the map file.

– NIS Map file – Click Rowse to find the map file.

– Map type – Select the map file type: Netgroups, Automounts, or Services. 8. Select the OU where you want to migrate the Linux or Unix account information.

If you select the top of your domain, the information is migrated to the default PowerBroker cell of your Active Directory forest and UID numbers are automatically assigned within the domain's range.

(40)

and GIDs are maintained if the passwd and group files agree, and if the UIDs and GIDs do not conflict with existing users or groups.

The migrated account information applies only to computers that are members of the OU. 9. Click Next.

10. Select from the following list of migration options:

– Create groups in Active Directory to match Linux/Unix groups – Create groups in Active Directory that match your Linux or Unix groups

– Create all groups in AD – Create all groups in Active Directory—not just the references ones. To select this option, you must first select the Create groups in Active Directory to match Linux/UNIX groups check box.

– Generate scripts to repair file ownership and group settings – Run scripts that can repair ownership issues and group settings issues.

– Change GID of imported users to Domain Users

– Always set Login Name (alias), even when same as sAMAcountName

– Generate VBScript to perform migration – Enter the name of the script in the Script name box. Enter the directory where the script is located.

11. Click Next.

12. Click the Users tab and verify that the information is correct. 13. Click the Groups tab and verify that the information is correct.

14. To import the passwd and group files after you verify that the information is correct, click Next.

Migrate a User Profile on a Mac

On a Mac OS X computer, the PBIS domain join utility includes a tool to migrate a user's profile from a local user account to the home directory specified for the user in Active Directory.

When you migrate the user's profile, you can either copy or move it from the local account to the user's Active Directory account. Copying the profile leaves a copy of the user's files in their original location, but doubles the space on the hard disk required to keep the user's files.

You can migrate a user by using the GUI or by using the command line. In addition, you can customize the migration shell script to suit your requirements.

Important: To migrate a user's profile, you must have a local or AD account with administrative privileges. The account that you use must not be the account that you are migrating.

(41)

Migrate a User Profile from the GUI

Note: For Mac OS 10.8 and later, the GUI is no longer supported. For PBIS 7.0 and later, GUI on any Mac is not supported.

Use the CLI commands. SeeMigrate a User Profile from the Command Line. To migrate a user profile on a Mac to Active Directory:

1. Save and close any documents that the user has open.

2. Log on with an administrator account that is not being migrated.

3. In Terminal, execute the following command to open the PBIS Domain Join dialog box:

open /opt/pbis/bin/Domain\ Join.app

If prompted, enter a name and password of an account with administrative privileges. The account can be either a local machine account or an AD account, but must not be the account that you are migrating.

4. In the Domain Join dialog box, click Migrate.

Note: The Domain Join dialog box might be behind your Terminal window or behind another window.

5. Under Source - Local Account, in the list, click the user that you want.

6. In the box under Destination - Likewise AD Account, type the name of the Active Directory user account that you want to migrate the local account to, and then click to check that the account is in Active Directory.

7. In the Options section, select one of the following:

– Copy Profile – Copy a user's files and data from the user's home directory to a home directory specified in Active Directory.

Note: This option doubles the amount of hard disk space required to store the user's files and data on the computer.

(42)

specified in Active Directory.

Select any of the check boxes, as needed:

– Remove local account when finished: Deletes the account after the account is migrated to AD.

– Retain local account's admin rights: Maintains the permissions of the account after migration.

– Use Spotlight to find user profile files. 8. Click Migrate.

Migrate a User Profile from the Command Line

You can migrate a user's profile using the command line. On a Mac OS X computer, the location of the migration shell script is as follows:

/opt/pbis/bin/lw-local-user-migrate.sh

You can run the script locally or remotely. Connect to a Mac using SSH and then run the migration script to remotely migrate users from another computer.

For information about the command's syntax and arguments, execute the following command in Terminal:

/opt/pbis/bin/lw-local-user-migrate.sh --help

Customize the Migration Script

You can customize the migration script to suit your needs by opening the script and editing it. The script is written in Bash shell.

Important: There is no PBIS support for customizing the script or for modified scripts. Changes to the script preclude PBIS support.

Migrating NIS Domains

If you use PBIS to migrate all your Unix and Linux users to Active Directory, in most cases you will assign these users a UID and GID that is consistent across all the Unix and Linux computers that are joined to Active Directory—a simple approach that reduces administrative overhead.

In cases when multiple NIS domains are in use and you want to eliminate these domains over time and migrate all users and computers to Active Directory, mapping an Active Directory user to a single UID and GID might be too difficult. When multiple NIS domains are in place, a user typically has different UID-GID maps in each NIS domain. With PBIS, you can eliminate these NIS domains but retain the different NIS mapping information in Active Directory because PBIS lets you use a cell to map a user to different UIDs and GIDs depending on the Unix or Linux computer that they are accessing.

To move to Active Directory when you have multiple NIS servers, you can create an OU (or choose an existing OU) and join to the OU all the Unix computers that are connected to the NIS server. You can then use cells to represent users' UID-GID mapping from the previous identity management system.

(43)

Managing Computers

Use PBIS with a Single Organizational Unit

You can use PBIS if you have write privileges for only one OU. Your AD rights to create objects in the OU allow you to join Linux and Unix computers to the OU even though you do not have Active Directory Domain Administrator or Enterprise Administrator privileges. (SeeAssigning Users to Manage Cells.) There are additional limitations to this approach:

• You must join the computer to a specific OU, and you must know the path to that OU. • You cannot use PBIS Enterprise in Directory Integrated mode unless you have Enterprise

Administrator privileges, which are required to upgrade the schema.

Join a Linux Computer to an Organizational Unit

To join a computer to a domain, you need:

• The user name and password of an account that has privileges to join computers to the OU

• The full name of the domain that you want to join. The OU path is from the top OU down to the OU that you want.

As root, execute the following command, replacingorganizationalUnitNamewith the path and

name of the OU that you want to join,domainNamewith the FQDN of the domain, andjoinAccount

with the user name of an account that has privileges to join computers to the domain:

/opt/pbis/bin/domainjoin-cli join --ou organizationalUnitName domainName joinAc-count

Example:/opt/pbis/bin/domainjoin-cli join --ou Engineering example.com Administrator

Example of how to join a nested OU:

domainjoin-cli join --ou topLevelOU/middleLevelOU/LowerLevelOU/TargetOU example.com Administrator

After you join a domain for the first time, you must restart the computer before you can log on.

Rename a Joined Computer

To rename a joined computer, you must: • Leave the domain.

• Rename the computer using the domain join command-line interface. • Rejoin the computer to the domain.

Important: Do not change the name of a Linux, Unix, or Mac computer using thehostnamecommand

because some distributions do not permanently apply the changes.

(44)

Rename a Computer Using the Command-Line Tool

The following procedure removes a Unix or Linux computer from the domain, renames the computer, and then rejoins it to the domain.

Note: Renaming a joined computer requires the user name and password of a user with privileges to join a computer to a domain.

1. With root privileges, at the shell prompt of a Unix computer, execute the following command:

/opt/pbis/bin/domainjoin-cli leave

2. To rename the computer in/etc/hosts, execute the following command, replacing computerNamewith the new name of the computer:

/opt/pbis/bin/domainjoin-cli setname computerName

Example:/opt/pbis/bin/domainjoin-cli setname RHEL44ID

3. To rejoin the renamed computer to the domain, execute the following command at the shell prompt, replacing DomainName with the name of the domain that you want to join and UserName with the user name of a user who has privileges to join a domain:

/opt/pbis/bin/domainjoin-cli join DomainName UserName

Example:/opt/pbis/bin/domainjoin-cli join example.com Administrator

It may take a few moments before the computer is joined to the domain.

4. After you change the hostname of a computer, you must also change the name in the PBIS local provider database so that the local PBIS accounts use the correct prefix. Execute the following command as root, replacinghostNamewith the name that you want:

/opt/pbis/bin/set-machine-name hostName

Rename a Computer Using the Domain Join Tool UI

1. From the desktop with root privileges, double-click the PBIS Domain Join Tool, or at the shell prompt of a Linux computer, type the following command:

/opt/pbis/bin/domainjoin-gui

2. Click Leave, and then click OK.

3. Start the domain join tool again by double-clicking the PBIS Domain Join Tool on the desktop, or by typing the following command at the shell prompt of a Linux computer:

/opt/pbis/bin/domainjoin-gui

4. Click Next.

(45)

6. In the Domain box, enter the Fully Qualified Domain Name (FQDN) of the Active Directory domain. 7. Under Organizational Unit, you can join the computer to an OU in the domain by selecting OU Path

and then typing a path in the Specific OU path box.

Or, to join the computer to the Computers container, select Default. 8. Click Next.

9. Enter the user name and password of an Active Directory user with authority to join a machine to the Active Directory domain, and then click OK.

The computer's name in/etc/hostshas been changed to the name that you specified and the

computer has been joined to the Active Directory domain with the new name.

10. After you change the hostname of a computer, you must also change the name in the PBIS local provider database so that the local PBIS accounts use the correct prefix. Execute the following command as root, replacinghostNamewith the name that you want:

/opt/pbis/bin/set-machine-name hostName

Removing a Computer from a Domain

You can remove a computer from a domain in the following ways: • Remove the computer account from ADUC

• Run the domain join tool on the Unix, Linux, or Mac OS X computer SeeLeave a Domain.

References

Related documents

AD bridge products enable organizations to manage UNIX users (i.e., “traditional” UNIX flavors such as Sun Solaris, but also Linux and Mac OS) from AD, extend Windows

2) from the way traditional organizational - bureaucratic organization of public administration through flexible personnel policies, terms and conditions of employment;.. 3)

Lamb and Lamb (1990) studied 53 severely mentally ill, formerly homeless consumers of a residential mental health treatment program and determined that substance abuse played a

However, instead of con ning ourselves to a single posted price, I allow the seller to price discriminate, i.e., post possibly di erent prices to di erent buyers or sub-markets..

A further challenge to the role model relationship between nurse and patient is the impact of nurses’ beliefs about weight management behaviors on engagement in patient

The Doctor travels the galaxy and history, doing good, stopping villainous aliens who try to take over the Earth (if not the universe), and showing the wonders of

• radiers ou parois coulés avec les précautions nécessaires en vue de limiter les phénomènes de variation dimensionnelle contraire (retrait, température,...). Ces

If a Prussian army is inferior to that of the enemy it need not despair of success: the general’s dispositions will compensate for the lack of numbers. A weak army