You are on page 1of 62

Centrify Suite 2012 Express

Administrators Guide
November 2011

Centrify Corporation

Legal notice
This document and the software described in this document are furnished under and are subject to the terms of a license agreement or a non-disclosure agreement. Except as expressly set forth in such license agreement or non-disclosure agreement, Centrify Corporation provides this document and the software described in this document as is without warranty of any kind, either express or implied, including, but not limited to, the implied warranties of merchantability or fitness for a particular purpose. Some states do not allow disclaimers of express or implied warranties in certain transactions; therefore, this statement may not apply to you. This document and the software described in this document may not be lent, sold, or given away without the prior written permission of Centrify Corporation, except as otherwise permitted by law. Except as expressly set forth in such license agreement or non-disclosure agreement, no part of this document or the software described in this document may be reproduced, stored in a retrieval system, or transmitted in any form or by any means, electronic, mechanical, or otherwise, without the prior written consent of Centrify Corporation. Some companies, names, and data in this document are used for illustration purposes and may not represent real companies, individuals, or data. This document could include technical inaccuracies or typographical errors. Changes are periodically made to the information herein. These changes may be incorporated in new editions of this document. Centrify Corporation may make improvements in or changes to the software described in this document at any time. 2004-2011 Centrify Corporation. All rights reserved. Portions of Centrify DirectControl are derived from third party or open source software. Copyright and legal notices for these sources are listed separately in the Acknowledgements.txt file included with the software. U.S. Government Restricted Rights: If the software and documentation are being acquired by or on behalf of the U.S. Government or by a U.S. Government prime contractor or subcontractor (at any tier), in accordance with 48 C.F.R. 227.7202-4 (for Department of Defense (DOD) acquisitions) and 48 C.F.R. 2.101 and 12.212 (for non-DOD acquisitions), the governments rights in the software and documentation, including its rights to use, modify, reproduce, release, perform, display or disclose the software or documentation, will be subject in all respects to the commercial license rights and restrictions provided in the license agreement. Centrify, DirectAudit, DirectControl and DirectSecure are registered trademarks and DirectAuthorize and DirectManage are trademarks of Centrify Corporation in the United States and other countries. Microsoft, Active Directory, Windows, Windows NT, and Windows Server are either registered trademarks or trademarks of Microsoft Corporation in the United States and other countries. Centrify Suite is protected by U.S. Patents 8,024,360 and 7,591,005. The names of any other companies and products mentioned in this document may be the trademarks or registered trademarks of their respective owners. Unless otherwise noted, all of the names used as examples of companies, organizations, domain names, people and events herein are fictitious. No association with any real company, organization, domain name, person, or event is intended or should be inferred.

Contents
About this guide
5

Intended audience . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5 Using this guide . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5 Conventions used in this guide. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6 Where to go for more information. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6 Contacting Centrify . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 7

Chapter 1

Introduction

Understanding Centrify Express . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 8 Understanding user access after you deploy. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 14 Understanding Zones and Auto Zone . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 14 Understanding how Centrify Suite generates profile attributes . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 15

Chapter 2

Installing Centrify Suite Express

16

Selecting a deployment option. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 16 Installing and using DirectManage Express . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 16 Other options for deploying Centrify Suite packages . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 23 Verifying the installation . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 26 Troubleshooting adcheck errors. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 26 Joining an Active Directory domain after installation. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 28 Upgrading Centrify Suite Express to include licensed features. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 30 Removing Centrify DirectControl . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 32

Chapter 3

Using DirectControl Express

33

Logging on to your computer . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 33 Getting information about the Active Directory configuration . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 34 Applying password policies and changing passwords . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 34 Working in disconnected mode . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 35 Mapping local accounts to Active Directory . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 36 Setting a local override account . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 37 Using standard programs such as telnet, ssh, and ftp. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 37

Using Samba . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 38 Setting Auto Zone configuration parameters . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 38

Chapter 4

Troubleshooting Centrify Suite Express

39

Addressing log on failures . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 39 Understanding diagnostic tools and log files . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 40 Configuring logging for Centrify Suite . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 41 Collecting diagnostic information . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 43 Resolving Domain Name Service (DNS) problems . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 43

Chapter 5

Using command-line programs

45

Understanding when to use command-line programs. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 45 Command-line programs available in Centrify Suite Express . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 45 Displaying usage information and man pages . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 46

Chapter 6

Customizing Centrify Suite operations using configuration parameters

48

Auto Zone configuration parameters . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 48 PAM-related configuration parameters . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 52 DNS-related configuration parameters. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 57

Index

59

Centrify Suite Express Administrators Guide

About this guide


Centrify Suite 2012 is an integrated suite of products that provide identity and access control for cross-platform data centers using Active Directory. With support for a wide range of operating systems, hypervisors, and applications, Centrify Suite enables organizations to reduce IT expense, improve end-user productivity, strengthen security, and enhance regulatory compliance. This guide describes the Centrify Express family of products. Centrify Express products provide simplified cross-platform integration with Active Directory, with minimal to no configuration, and are available for free from the Centrify web site. With Centrify Express, you can easily add computers to Active Directory, authenticate user credentials, and support local and remote cross-platform single sign-on at no cost.

Intended audience
This Centrify Suite Express Administrators Guide describes how to install, configure, and use the components in the Centrify Express suite of products. This guide is intended for system and network administrators who are responsible for managing user access to servers, workstations, and network resources. This guide assumes you have a working knowledge of Microsoft Active Directory and how to perform common administrative tasks on the platforms you support. This guide also assumes basic, but not expert, knowledge of how to perform common tasks. If you are an experienced administrator, you may be able simplify or automate some tasks described in this guide using platform-specific scripts or other tools.

Using this guide


Depending on your environment and role as an administrator or user, you may want to read portions of this guide selectively. The guide provides the following information: Chapter 1, Introduction, provides an overview of Centrify Suite Express products, how Express products compare with other product offerings, and how UNIX user and group profiles are automatically generated for Active Directory users and groups.

Chapter 2, Installing Centrify Suite Express, describes the options available for installing Centrify Suite Express on computers to be managed. Chapter 3, Using DirectControl Express, explains how to take advantage of Active Directory when joined to a domain through Centrify Suite Express.

Conventions used in this guide

Chapter 4, Troubleshooting Centrify Suite Express, describes basic troubleshooting steps and how to use diagnostic tools and log files to retrieve information about the operation of Centrify Suite Express. Chapter 5, Using command-line programs, provides reference information for the command-line programs available for Centrify Suite Express. Chapter 6, Customizing Centrify Suite operations using configuration parameters, provides a quick reference for the configuration parameters that you can set to control Centrify Suite Express operations.

In addition to these chapters, an index is provided for your reference.

Conventions used in this guide


The following conventions are used in this guide: Fixed-width font is used for sample code, program names, program output, file names, and commands that you type at the command line. When italicized, the fixed-width font is used to indicate variables. In addition, in command line reference information, square brackets ([ ]) indicate optional arguments.

Bold text is used to emphasize commands, buttons, or user interface text, and to introduce new terms. Italics are used for book titles and to emphasize specific words or terms. For simplicity, UNIX is used generally in this guide to refer to all supported versions of the UNIX, Linux, and Macintosh OS X operating systems unless otherwise noted. The variable release is used in place of a specific release number in the file names for individual Centrify DirectControl software packages. For example, the file name centrifydc-release-sol8-sparc-local.tgz can be used to refer to a software package that includes a version number such as centrifydc-5.0.1-sol8-sparc-local.tgz.

Where to go for more information


The documentation for Centrify Express products, includes several sources of information. Depending on your interests, you may want to explore some or all of these sources further: Release Notes included on the distribution media or in the download package provide the most up-to-date information about the current release, including system requirements and supported platforms, and any additional information, specific to this release, that may not be included in other documentation.

Quick Start for Express provides a brief summary of the steps for installing Centrify DirectControl Express agents so you can begin working with the product right away.

Centrify Suite Express Administrators Guide

Contacting Centrify

Individual UNIX man pages for command reference information for Centrify DirectControl UNIX command line-programs.

In addition, you may want to consult documentation for the specific version of Windows, Linux, UNIX, or Mac OS X you are using, or the documentation for Microsoft Active Directory. This information can help you get the most out of Centrify DirectControl.

Contacting Centrify
If you have questions or comments, we look forward to hearing from you. For information about contacting Centrify Corporation with questions or suggestions, visit our Web site at www.centrify.com. From the Web site, you can get the latest news and information about Centrify Corporation products, support, services, and upcoming events. For information about purchasing or evaluating Centrify Corporation products, send email to info@centrify.com.

About this guide

Chapter 1

Introduction
This chapter provides an introduction to Centrify Suite Express Edition, including a brief overview of how Centrify Suite can help you leverage your investment in Active Directory. The following topics are covered: Understanding Centrify Express

Understanding user access after you deploy Understanding Zones and Auto Zone Understanding how Centrify Suite generates profile attributes

Understanding Centrify Express


Centrify Suite is an integrated suite of products and features that are bundled in several different editions to address different customer requirements. The most basic set of functionality is Centrify Suite Express Edition. The Centrify Express family of products enable simplified cross-platform integration with Active Directory. The main components Centrify Suite Express Edition are: Centrify DirectManage Express

Centrify DirectControl Express agents

DirectManage Express provides a centralized console for deploying and managing DirectControl agents from a Window 32-bit or 64-bit computer. It is optional but provides a convenient way to deploy and manage DirectControl Express agents. DirectControl Express agents are platform-specific software packages that enable non-Windows computers to join the Active Directory domain. After you download and install a DirectControl Express agent and specify an Active Directory domain for the agent to join, the agent manages the authentication of Active Directory users with no further configuration required. Additional Centrify Express offerings provide optimized, Kerberos-enabled OpenSSH, Samba, and PuTTY connections. Centrify Express enables you to quickly deploy Active Directory authentication and authorizations services on non-Windows computers with minimal configuration. Taken together, Centrify Express products provide a solid foundation of functionality that is suitable on its own for many organizations. If your organization outgrows the basic functionality of Express, you can upgrade to another edition of Centrify Suite to take advantage of additional features. For example, features not available in Centrify Express include: Group policies that enable you to manage configuration settings for non-Windows computers and users.

Understanding Centrify Express

Zones that enable you to manage user identity information, group membership, computer-based access control, and delegated administration. Centrify DirectAuthorize rights and role definitions that enable you to specify and enforce role-based entitlements for privileged commands and other operations. Centrify DirectAudit that enables auditing, logging and real-time monitoring of user activity. Centrify DirectSecure that enables dynamic isolation and end-to-end encryption of data in motion.

These more advanced featured and products are available in other editions of Centrify Suite, such as Centrify Suite Standard Edition, Centrify Suite Enterprise Edition, and Centrify Suite Platinum Edition.

About DirectControl Express agents


The core component of Centrify Suite Express Edition is the DirectControl Express agent. DirectControl enables non-Windows servers and workstations to participate in an Active Directory domain and function as Active Directory clients. The agent is installed on each computer that you want to make part of the Active Directory domain. After you specify the Active Directory domain to join, the agent manages the connection to Active Directory domain controllers and provides authentication and authorization services to the users and groups who access the computer. With DirectControl Express, you can: Add computers to Active Directory using a predefined Auto Zone and workstation mode that requires no configuration.

Authenticate all valid Active Directory users without importing or mapping any accounts. Use Centrify-compiled versions of OpenSSH, Kerberos libraries, and Samba to connect to additional network resources.

Should you use DirectControl Express?

The primary reason to use DirectControl Express is that it enables Active Directory authentication without requiring any configuration or account management. For example, DirectControl Express automatically creates consistent UIDs across the domain for users with access to the computers it manages. In addition, DirectControl Express eliminates the need to create zones and configure zone properties. Zones provide a powerful and flexible structure for managing user identities, role-based access controls, and delegated administrative authority. The ability to create and manage zones is a key element of Centrify Suite Standard Edition and beyond. However, using zones effectively requires some planning and design. For some organizations, determining how best to use zones is unnecessary because they dont require more than one zone.

Introduction

Understanding Centrify Express

Working with a single zone

DirectControl Express is designed for organizations that dont require zones to help them manage user profiles, role assignments, or administrative activities. With DirectControl Express, there is only one zone, the Auto Zone for all users, groups, and computers. The Auto Zone requires no configuration or management. Because DirectControl Express only supports a single predefined zone, however, it is most suitable for organizations: that want to add computers to a domain quickly without configuring any zones.

that do not need to maintain or manage existing UIDs and GIDs. that have a limited number of users and domains. that have a relatively flat organizational structure.

If your organization grows in size and complexity, you may find that the limited functionality of DirectControl Express no longer meets your needs. You can upgrade Centrify Suite Express Edition to add the features of another edition at any time. For more information about the features of each edition of Centrify Suite, see Understanding Zones and Auto Zone on page 14.
What the DirectControl Express agent does

The DirectControl Express agent makes a computer look and behave like a Windows client computer to Active Directory. The agent performs the following key tasks: Joins the computer to an Active Directory domain.

Communicates with Active Directory to authenticate users when they log on. Caches users credentials for offline access. Enforces Active Directory authentication and password policies. Provides a Kerberos environment so that existing Kerberos applications work transparently with Active Directory.

Agents are platform-specific, but provide an integrated suite of services that enable existing programs and applications to use Active Directory. For example, the core agent service is the adclient process. The adclient process handles all of the direct communication with Active Directory and coordinates with other services to process requests for authentication, authorization, directory assistance, or policy updates. Other services handle specific types of operations. For example, the pam_centrifydc module enables any PAM-enabled program, such as ftpd, telnetd, login, and sshd, to authenticate using Active Directory. A custom NSS module modifies the nsswitch.conf configuration file so that system look-up requests use the information in Active Directory. A configurable local cache stores user credentials and other information for offline access and network efficiency.

Centrify Suite Express Administrators Guide

10

Understanding Centrify Express

In addition to the core agent services, DirectControl Express also includes Centrify-compiled versions of standard Kerberos utilities, OpenSSH, and Samba, which are optimized to work with Active Directory.

About DirectManage Express


DirectManage Express is a Windows-based console that enable you to discover and analyze computers on your network; download, deploy, and update software packages; and manage UNIX users, groups, and other information on the computers discovered. Like DirectControl Express agents, you can download DirectManage Express from the Centrify web site, then use the Windows computer where you install it to remotely identify the computers that you want to manage using DirectControl agents. Once installed, you can use the DirectManage Express Deployment Manager to: Check whether remote computers meet the system requirements for installation or have an older version of Centrify Suite software installed.

Analyze the users and groups defined on discovered computers. Fix problems that prevent you from deploying Centrify software or joining the Active Directory. Add, modify, and delete local UNIX and Linux users and groups. Download the latest versions of Centrify Suite packages directly from the Centrify Download Center. Deploy operating system-specific Centrify Suite packages and join Active Directory domains.

Should you use Deployment Manager?

Using the DirectManage Express Deployment Manager is optional. You can deploy DirectControl Express agents directly on local computers or using a software delivery program or another file distribution method on remote computers. However, Deployment Manager allows you to perform virtually any administrative task on remote computers from a single Windows console as long as you have account credentials that allow you to log on and perform those administrative tasks on the remote computer. Deployment Manager also enables you to download the latest Centrify Suite packages, install selected Centrify Suite components, periodically check for updated software, and join or leave an Active Directory domain from a single console. In general, Centrify recommends that you use Deployment Manager if you have a Windows computer with reliable network connectivity between the Windows computer and the computers you want to manage. If you dont have access to a Windows computer where you can install Deployment Manager or have restricted network connectivity, you can use one of the other options for deploying DirectControl Express agents. For more information, see Other options for deploying Centrify Suite packages on page 23.

Introduction

11

Understanding Centrify Express

About the Deployment Manager repository

The Deployment Manager includes a Microsoft SQL Server Compact Edition database that stores computer and account information. The minimum disk space required depends on the number of computers and accounts discovered. Because the database stores the account credentials for users and service accounts, including the root password for each computer, in its repository, passwords are encrypted with the access token of the Active Directory user who installs Deployment Manager. Therefore, for security purposes: You should not install Deployment Manager on a laptop.

You should not use a shared account for managing access to Deployment Manager. You should use a strong password and password enforcement policies for the account used to install Deployment Manager.

Network connectivity requirements

Deployment Manager requires network connectivity between the Windows computer where it is installed and the UNIX computers where you want to deploy the agent. It also requires the ability to use outbound ssh or telnet connections from the Windows computer to the managed UNIX computers. or an Internet connection. If possible, you should install Deployment Manager on a computer that allows outbound connections to the Internet. If the computer has Internet access, you can connect directly to the Centrify Download Center to download software for the platforms you support. If you install Deployment Manager on a computer that does not allow outbound Internet connections, you should identify another computer for connecting to the Centrify Download Center and a network share for transferring the files between the computer that has Internet access and the computer where Deployment Manager is installed.

Comparing Centrify Suite Express Edition to other editions


Centrify Suite Express Edition provides a subset of the features available in other editions of Centrify Suite. Over time, this basic set of functionality may be insufficient. Depending on the needs of your organization, you may want to upgrade to a different edition to take

Centrify Suite Express Administrators Guide

12

Understanding Centrify Express

advantage of additional features or products. The descriptions below provide a brief summary of what is included in each edition.
Product offering Centrify Suite Express Edition Description Free software that provides basic integration with Active Directory. The main features are: DirectControl Express to join computers to the domain and to automatically generate user profiles. DirectManage Express Deployment Manager to discover and manage remote computers on the network and deploy software. Centrify-compiled versions of OpenSSH, Samba, and standard Kerberos utilities to enable those programs to use Active Directory credentials. Commercial offering that provides the full complement of DirectControl features and functionality. The main features are: Zones to ease the migration of existing users and groups into Active Directory, manage access to computers, and allow delegated management. Policy-based enforcement of computer and user configuration settings. Support for NIS map integration and migration. Standard out-of-the-box reports and a report creation wizard. Deployment Manager to centrally discover computers, check remote computers for potential issues, deploy new or updated software, run scripts, and manage user and group accounts. Rights and role-based entitlements for user accounts and privileged commands. Centrify-compiled versions of OpenSSH, Samba, and standard Kerberos utilities to enable those programs to use Active Directory credentials. Advanced command line programs and configuration parameters for tuning operations. For Mac OS X users, the ability to use PIV or CAC smart cards for authentication and single sign-on. Commercial offering that provides the full complement of features and functionality included in Centrify Suite Standard Edition plus: DirectAudit for real-time auditing of user sessions and record and playback features for analyzing and troubleshooting user activity. Centrify Suite Network Information Service (adnisd) to enable the servicing of NIS client requests using the information stored in Active Directory and replace legacy NIS servers. Commercial offering that provides the full complement of features and functionality included in Centrify Suite Enterprise Edition plus: DirectSecure to secure sensitive information by dynamically isolating crossplatform systems and encrypting data in motion.

Centrify Suite Standard Edition

Centrify Suite Enterprise Edition

Centrify Suite Platinum Edition

Centrify Suite Application Edition Commercial offering that provides the full complement of features and functionality included in Centrify Suite Enterprise Edition plus: Authentication and authorization services for Apache and J2EE application servers Tomcat, JBoss, WebSphere, and WebLogic. Single sign-on support for SAP and IBM DB2.

Introduction

13

Understanding user access after you deploy

Understanding user access after you deploy


When you install Centrify Suite Express on a computer and join an Active Directory domain, all of the users and groups in the Active Directory forest automatically become valid users and groups for the joined computer. In addition, all Active Directory users defined in any forest with a two-way trust relationship with the forest of the joined domain, are valid users for the joined computer. By default, all valid users can perform the following tasks: Log on interactively to the shell or a desktop program and use standard programs such as telnet, ssh, and ftp.

Log on to a computer that is disconnected from the network or unable to access Active Directory, if they have successfully logged on and been authenticated by Active Directory previously. Manage their Active Directory passwords directly from the command line, provided they can connect to Active Directory.

You can explicitly configure any computer to deny or allow specific users or groups. For information about using configuration parameters to control access, see pam.deny.users |pam.allow.users and pam.deny.groups |pam.allow.groups.

Understanding Zones and Auto Zone


One of the most important aspects of DirectControl is the ability to organize computers and users access to those computers using zones. Zone are similar to Active Directory organizational units or NIS domains. They allow you to organize computers, user profiles, and role assignments to manage access to network resources. With Centrify Suite Express Edition, however, you cannot create zones or manage zone properties. Instead, Centrify Suite Express uses a single zone, configured automatically, called Auto Zone. When you use Centrify Suite Express, computers always connect to the domain through Auto Zone. Only one Auto Zone is defined for the entire Active Directory forest. With Centrify Suite Express and Auto Zone, user profile attributes, such as the UID, default shell, and home directory are automatically derived from user attributes in Active Directory or from DirectControl configuration parameters. Local account information is not used or migrated into Active Directory. When a computer joins a domain by connecting to Auto Zone, all of the users and groups in the Active Directory forest automatically become valid users and groups for the joined computer. In addition, all Active Directory users defined in any forest with a two-way trust relationship with the forest of the joined domain, also become valid users for the joined computer.

Centrify Suite Express Administrators Guide

14

Understanding how Centrify Suite generates profile attributes

If a computer joins a domain through Auto Zone, and the domain has a one-way trust relationship with another domain, users and groups in the trusted domain do not become valid users and groups on the computer.
Note

You can selectively control access to computers that are joined to Auto Zone by setting configuration parameters, such as pam.deny.users and pam.deny.groups, in the ctrifydc.conf configuration file. For more information about setting these configuration parameters, see Auto Zone configuration parameters on page 48.

Understanding how Centrify Suite generates profile attributes


In Centrify Suite Express, when an Active Directory user logs on to a UNIX computer for the first time, DirectControl automatically creates a 31-bit UID for the user and a 31-bit GID for any groups to which the user belongs. To create these GIDs and UIDs DirectControl creates a prefix from the last 9 bits of the user or group Security Identifier and combines it with the lower 22 bits of the user or group RID (relative identifier). Although DirectControl Express caches these UIDs and GIDs, they are not stored in Active Directory. You cannot edit or change them in any way with Active Directory Users and Computers (ADUC). If the cache expires, DirectControl uses the same algorithm to create the same UID and GID the next time the user logs on so you are guaranteed consistent ownership for files and resources. In addition, users who log on to more than one computer will have the same DirectControl-generated UID on each computer. In other editions of Centrify Suite, DirectControl stores UIDs and GIDs in Active Directory. In those other editions, you can migrate and manipulate UID and GID properties. You can also map multiple UIDs to a single Active Directory account to allow different UIDs settings on different computers for the same user account. This is not possible when using Auto Zone and Centrify Suite Express.
Note

In addition to the UID and GID, DirectControl creates a home directory for the user with all the associated profile and configuration files. The location for the home directory is: Linux: /home/username

Mac OS X: /Users/username

Deploying Centrify Suite Express does not affect local users. User accounts that are defined in /etc/passwd can still log on locally to any local computer. If you want to control access through Active Directory, however, you should create Active Directory accounts for each user. After you verify user access for the Active Directory user, you can then either delete the local account, or map the local users on each computer to an Active Directory account to preserve access to current home directories and files. For more information about mapping accounts, see Mapping local accounts to Active Directory on page 36.

Introduction

15

Chapter 2

Installing Centrify Suite Express


This chapter provides step-by-step instructions for installing the Centrify Suite Express agent on a computer and joining the computer to the Active Directory domain. The following topics are covered: Selecting a deployment option

Installing and using DirectManage Express Other options for deploying Centrify Suite packages Verifying the installation Upgrading Centrify Suite Express to include licensed features Removing Centrify DirectControl

Selecting a deployment option


The Centrify DirectControl Agent must be installed on each computer you want to manage using Centrify Suite Express and Active Directory. After the agent files are installed or during the installation process, you must also specify an Active Directory domain for the agent to join. Depending on your environment and preferences, you can: Use DirectManage Express to centrally manage the complete deployment process from a single console running on a Windows computer (Recommended).

Install and manage agent packages independently by running an installation script, package management program, or software distribution tool locally or remotely on individual computers.

In most cases, Centrify recommends you download DirectManage Express and use its Deployment Manager to simplify the deployment of the agent on remote computers. If you dont have access to a Windows computer where you can install Deployment Manager or have restricted network connectivity that does not allow communication between Windows and UNIX computers, use one of the other options for deploying Centrify Suite packages. For more information, see Other options for deploying Centrify Suite packages on page 23.

Installing and using DirectManage Express


DirectManage Express provides a Windows-based MMC console, Deployment Manager, and a self-contained database that stores information about the computers and accounts

16

Installing and using DirectManage Express

discovered on the network. After you install, Deployment Manager provides an intuitive four-step process for: Discovering non-Windows computers on your network.

Retrieving the appropriate Centrify Suite packages to install. Checking for issues that might prevent a successful deployment. Installing DirectControl agents and joining an Active Directory domain.

Check the minimum system requirements


Before you install, you should check that you have a computer that meets the minimum system requirements and all of the appropriate information to ensure a successful deployment.
Computer requirements

Typically, you install DirectManage Express on a single Windows computer with a 32-bit or 64-bit operating system that is Windows XP or higher: Windows XP (SP2 and higher)

Windows Vista Windows 7 Windows Server 2003 or 2008

The Deployment Manager includes a Microsoft SQL Server Compact Edition database that stores computers and account information. The minimum disk space required depends on the number of computers and accounts discovered. In general, Centrify recommends the following minimum hardware configuration: 2 GB RAM

1 GB free disc space 2 GHz processor

Network connectivity requirements

To download and deploy software, the computer where you install DirectManage Express must have network connectivity or an Internet connection between the Windows computer where it is installed and the UNIX computers where you want to deploy the agent. Centrify recommends that you install on a computer that allows outbound Internet connections and connectivity between the Windows computer each of the UNIX, Linux, and Mac OS X computers you want to manage.

Installing Centrify Suite Express

17

Installing and using DirectManage Express

Account credential requirements

To install software on remote computers and join Active Directory domains, you must have access to an account with appropriate permissions: To run privileged commands, you should have access to the root account, the local Administrator account, or an account that has been granted escalated privileges using su or sudo and settings in a sudoers configuration file.

To join a domain, you need an Active Directory account and password that has permission to add computers to the domain.

Depending on your organization, the Active Directory account may be required to be a member of the Domain Admins group. If you are not sure whether you have permission to add computers to the domain using your own Active Directory account, check with the Active Directory administrator for your site.

Download the software and run the setup program


If you have a computer that meets the requirements and the appropriate account information, you can download DirectManage Express to install Deployment Manager.
To download DirectManage Express and install Deployment Manager: 1 Go to the Centrify web site and download DirectManage Express for Windows 32-bit or

64-bit operating system.


2 Register an account with Centrify, if you have not previously registered, then click

Download Now.
3 Open the downloaded file to start the setup program. For example, double-click
CentrifyDM-version-win32.exe

or CentrifyDM-version-win64.exe to start the setup

program.
4 Follow the prompts displayed to accept the license agreement, select a location for

program files, and launch Deployment Manager. The Deployment Manager Welcome page displays the steps to follow complete the successful deployment of Centrify Suite software: Step 1 Building a computer list You specify how to find computers, for example, by specifying a subnet or IP-address range, and Deployment Manager gathers information, such as the host name and operating system, about the computers it finds.

Step 2 Downloading Centrify Suite software You specify account credentials or a folder location, and Deployment Manager downloads Centrify Suite software from the Centrify Download Center or from a network drive to make it available for deployment.

Centrify Suite Express Administrators Guide

18

Installing and using DirectManage Express

Step 3 Analyzing your environment You select the computers discovered, and Deployment Manager analyzes the computers to determine whether they are ready for deployment or have potential issues.

Step 4 Deploying Centrify Suite software You select the computers that are ready to have the software installed or upgraded and deploy Centrify Suite to those computers. Optionally, you can join an Active Directory domain during deployment or perform this step later after the files are installed on target computers.

After you complete a step, Deployment Manager displays the results on the Welcome page and adds an appropriate node to the console tree in the left pane. For example, after you add computers, Deployment Manager includes a Computers node.

Step 1 Building a computer list


The first step in the deployment process is to identify the computers on which to deploy Centrify Suite software. You identify the target set of computers by specifying criteria, such as a subnet address or a file name location, in the Add Computers wizard. The Add Computers wizard checks for computers matching the criteria you specify and returns the discovered computers in a list. You can then choose which computers to keep.
To build a list of computers from a network: 1 In Deployment Manager, select the Centrify Deployment Manager node. 2 Click Add Computers. 3 Select the method for discovering the computers to add, then click Next.

Discover computers from the network Discover computers from a cloud service Import a computer list from a text file Add a single computer

4 Follow the prompts displayed to specify a subnet address and mask, the cloud service

provider, the location of the text file to import, or the individual computer name or IP address, then click Next.
5 Check the list of computers displayed, and decide whether any found computers should

be removed or inaccessible computers should be added to the repository, then click Next.
6 Type account information that will enable you to log on to each computer, then click

Next.
7 Select the authentication method and provide the password or private key information

for the user account, then click Next.

Installing Centrify Suite Express

19

Installing and using DirectManage Express

8 Click Finish to exit the wizard and retrieve information for the specified computers.

Completing this step adds the Computers and History, and potentially, Open Issues nodes to Deployment Managers console tree.

Step 2 Downloading Centrify Suite software


Deployment Manager enables you to download the Centrify Analysis Tools and Centrify Suite agent software directly from the Centrify Download Center. Connecting to the Centrify Download Center directly guarantees that you are getting the latest packages for the computer platforms you manage. However, if you are working within an isolated network, you can copy the packages to a network location beforehand, then download them to Deployment Manager from that location.
To download Centrify Suite software: 1 In Deployment Manager, select the Centrify Deployment Manager node. 2 Click Download Software. 3 Select Download from the Centrify Download Center and specify the email

address and password that you used to register for a Centrify account, then click Next.
4 Select Analysis Tools and Centrify Suite for the platforms you support, then click

Next. By default, only the latest packages for the platforms that have been previously discovered are displayed. You can turn these filters off to select additional packages.
5 Confirm the list of packages to be downloaded, then click Finish to begin downloading

the packages. Completing this step adds the Software node and updates the History node in Deployment Managers console tree.

Step 3 Analyzing your environment


You can use Deployment Manager analyze computers before you install using the Centrify Suite Analysis Tools. The Analysis Tools check that each computer where you plan to install has a supported version of the operating system and meets other requirements such as disk space, DNS resolution, and required libraries.
To analyze the computers in your environment: 1 In Deployment Manager, select the Centrify Deployment Manager node. 2 Select the computers that are in the Identified but Not Analyzed category, then click

Analyze.
3 Type or accept the name of the Active Directory domain to analyze.

Centrify Suite Express Administrators Guide

20

Installing and using DirectManage Express

This is the domain you intend to join for the selected computers. Optionally, you can also change the number of domain controllers to check. The default limit is 10.
4 Click OK to begin analysis.

Deployment Manager displays the results of the analysis by listing computers in different categories. For example, computers that do not have Centrify Suite installed are listed under the Computers with No Centrify Software category as Ready to Install, Ready to Install with Warnings, or Not Ready to Install.
5 Restart computers that are reported as Not Ready to Install or Not Ready to Update to

ensure that the operating system boots properly before making any changes to those systems.
Review and resolve open issues

There are many common problems that the Analysis Tools can report that will require you to make changes before installing Centrify Suite software. For example, if the analysis finds theres not enough disk space available on a particular computer, it reports this information as an open issue for that computer. You can then view the details about that open issue to see more detailed information how much more disk space is required. The options available for resolving open issues from Deployment Manager depend on the type of issue reported.
To resolve the errors and warnings that were found: 1 Expand one of the categories with errors or warnings. For example, click the expansion

arrow for computers listed as Ready to install with Warnings.


2 Click on the warning or error message link to display details about the issue found for the

selected computer.
3 Right-click an open issue to select an option for resolving the issue or to open a

connection on the remote computer. For example, if the user name or password provided for a computer is not valid or has not been specified, you can right-click that open issue, and select the Set user name and password option to update the user name and password. If a computer displays the Check clock synchronization issue, the right-click menu allows you to select Synchronize Clock to correct the issue.
Re-analyzing target computers after resolving open issues

You should always re-run the analysis of your environment after resolving issues to verify your changes fixed the problem and that no new issues have been introduced. You can re-run the Analyze command for all or selected computers in selected categories at any time. You can also select individual computers, right-click, then select Analyze Environment to re-run the analysis on a specific computer.

Installing Centrify Suite Express

21

Installing and using DirectManage Express

Step 4 Deploying Centrify Suite software


After you have analyzed computers and resolved any open issues, such as installing patches or rebooting computers that were unreachable, you should see computers listed as Ready to Install. Deployment Manager determines the correct version of the Centrify Suite to install on each computer and records details about the installation and other activities under the History node.
To deploy Centrify Suite on the computers that are ready: 1 In Deployment Manager, select the Centrify Deployment Manager node. 2 Select one or more computers that are in the Ready to Install or Ready to Update

category, then click Deploy. You can click the check box for a category to select all computers in that category, or expand a category to select computers individually.
3 Select Centrify Suite Express Edition, then click Next. 4 Confirm the Centrify Suite edition you have selected and the version available in the

Deployment Manager repository, then click Next.


5 Select the components to install, then click Next.

Depending on the Centrify Suite you have selected, some or all components are selected by default. You can deselect any component you do not want to install. If you deselect a component on which other components depend, DirectControl deselects the dependent components.
6 Select Add the computers into Active Directory after install if you want to join

the domain automatically after installing the software on selected computers, then click Next. For Centrify DirectControl Express, you should leave the Add the computers into Active Directory after install option selected because you are not migrating existing user and group accounts with existing profiles.
7 Use the current Active Directory login credentials or specify a different user name and

password, then click Next.


8 Check that Auto Zone is selected, then click Next.

For Centrify DirectControl Express, you can typically use the default join options. However, you can change the following options, if needed, then click Next: Select the Computer name and Computer alias options if you have disjointed DNS. For example, if the Active Directory DNS uses ocean.local but the UNIX computer is registered in DNS with ocean.net, you should specify the computer name as computer.ocean.local and the computer alias as computer.ocean.net.

Centrify Suite Express Administrators Guide

22

Other options for deploying Centrify Suite packages

Click Container, then click Change to navigate to and select an organizational unit for the computer account, then click OK to continue selecting join options. Click Domain controller, then type the fully-qualified domain name for a specific domain controller to ensure that the UNIX computer connects to the domain controller you designate even if Deployment Manager connects to a different domain controller. Select Trusted for delegation if you want users to be able to forward their Kerberos ticket-granting ticket to other UNIX computers as they move around the network. This is useful option if users typically use SSH to a gateway UNIX computer, then use SSH to access other UNIX computers from that computer.

9 Specify whether to use the current credentials or another administrative account after

joining the domain, then click Next. If group policies lock down the use of the root account, you should specify an alternate account with appropriate permissions to perform administrative functions after the computer has joined Active Directory. If you are not keeping the current credentials, type the user name and password for an Active Directory account. You can also select whether to use the su command or sudo and the sudoers file to run privileged commands that require root permissions. If you select the su command, you must type the password for the local root user on the computer joining the domain.
10 Review your selections, then click Finish to install Centrify Suite on the selected

computers and join the domain. When the deployment of software packages is complete, the Welcome page displays a check mark for each computer on which software was successfully deployed.

Other options for deploying Centrify Suite packages


Using Deployment Manager is optional. If you cant or dont want to use Deployment Manager to manage information on your UNIX, Linux, and Mac OS X computers, you can download individual Centrify agent packages for the platforms you support and install the software in one of the following ways: Run the Centrify Suite installation script (install.sh) locally on any computer and respond to the prompts displayed.

Create a configuration file and run the installation script remotely on any computer in silent mode. Use the install or update operations in the native package installer for your operating environment.

If you want to use one of these installation options and need more information, see the appropriate section. If you cant use Deployment Manager, Centrify recommends that you

Installing Centrify Suite Express

23

Other options for deploying Centrify Suite packages

use the installation script (install-express.sh on any platform or centrifydc-version-mac10.n.dmg on Mac OS X computers).

Install interactively on a computer


You must install a platform-specific agent on each computer you want to manage through Active Directory. The Centrify Suite installation script automatically checks the operating system, disk space, DNS resolution, network connectivity, and other requirements on a target computer before installing. You can run this script interactively on any supported UNIX, Linux, or Mac OS X computer and respond to the prompts displayed.
To install Centrify Suite packages on a computer interactively: 1 Go to the Centrify web site and download Centrify DirectControl Express Agent

Installer for the platforms you want to support.


2 Select the file you downloaded and unzip and extract the contents using the appropriate

operating system commands. For example:


gunzip -d centrify-suite-2011-platform-arch.tgz tar -xf centrify-suite-2011-platform-arch.tar

3 Run the install-express.sh script to start the installation of the Centrify Suite on the

local computer. For example:


./install-express.sh

4 Follow the prompts displayed to check the computer for potential issues, install the

Centrify Suite Express Edition, and join a domain automatically at the conclusion of the installation. If the adcheck program finds potential issues, you may see warning or error messages. Depending on the issue reported, you may have to make changes to the computer before continuing or after installation. For most prompts, you can accept the default by pressing Enter. When prompted for the Active Directory domain, type the fully qualified name of the Active Directory domain to join. You must also type the user name and password for an Active Directory user with permission to add computers to the domain.
5 After you have responded to all of the prompts displayed, review your selections, then

enter Y to continue with the installation and reboot the computer.


To install interactively on a Mac OS X computer: 1 Close the Apple Directory Access utility. 2 Open the centrifydc-version-mac10.n.dmg file.

Centrify Suite Express Administrators Guide

24

Other options for deploying Centrify Suite packages

3 Double-click ADCheck to open the ADCheck utility to check the operating system,

network connections, and other system requirements.


4 Enter the domain you intend to join with the Mac OS X computer and click AD Check. 5 Review the results of the checks performed. If the target computer, DNS environment,

and Active Directory configuration pass all checks with no warnings or errors, you should be able to perform a successful installation and join.
6 Double-click CentrifyDC.pkg to open the Centrify Express Installer. 7 Follow the prompts displayed to review and agree to the terms of the license agreement

and select a volume for installing the agent, then click Install to begin the installation.
8 If prompted, enter the administrator name and password. 9 Type the domain name. then click Join Domain.
Note

You can click Show Advanced Options if you want to specify additional options when joining a domain.

10 Click Join Domain and enter the Active Directory user (defaults to Administrator) and

password for the domain when prompted. The ADjoin dialog is configured to join in Express Mode.
11 Click Close to close the installer. 12 (Optionally) Reboot the computer to stop and restart all services.

Using other programs to install


If you want to manually install a software package using a native installation program instead of the installation script, you can follow the instructions in the release-notes text file for the package or use another native installation mechanism appropriate for the local operating environment. For example, if your operating environment supports another mechanism for installing and managing software packages, such as Red Hat Package Manager (rpm), SMIT or YAST programs, you can use those programs to install Centrify Express Agent packages.
Note

Centrify highly recommends that you use the installation script to install Centrify Suite Express because the installation automatically joins the computer to a domain, sets the agent to Express Mode, runs operating system, network, and Active Directory tests to verify your environment. To install Centrify DirectControl using a native installation program:

1 Log on as or switch to the root user. 2 the software package is a compressed file, unzip and extract the contents. For example,

on Red Hat Linux:


gunzip -d centrify-suite-2011-rhel3-i386.tgz tar -xf centrify-suite-2011-rhel3-i386.tar

Installing Centrify Suite Express

25

Verifying the installation

3 Run the appropriate command for installing the package based on the local computers

operating system or package manager you want to use. For example, on Red Hat Linux:
rpm -Uvh centrifydc-release-rhel3-i386.rpm

4 Disable licensed features by running the adlicense


adlicense --express

--express

command:

Note

You must run the adlicense command to change to Express Mode.


--workstation

5 Join the domain by running the adjoin

command, which connects you

to Auto Zone:
adjoin --workstation domainName

Note

If you do not specify the --workstation option, the join will fail because adjoin will attempt to connect you to a specific zone rather than Auto Zone.

Verifying the installation


When a computer is joined to Active Directory, all Active Directory users and groups defined for the forest, as well as any users defined in a two-way trusted forest are valid users or groups for the joined computer. Therefore, after running the agent and joining the computer to a domain, you can log on as any Active Directory user.
1 Log on using an Active Directory user account.

When a user logs in for the first time, the system creates a /home/userName directory.
2 Run the adinfo command to see information about the Active Directory configuration

for the local computer. You should see output similar to the following:
Local host name: Joined to domain: Joined as: Pre-win2K name: Current DC: Preferred site: Zone: Last password set: CentrifyDC mode: Licensed Features: QA1 sales.acme.com QA1.sales.acme.com QA1 acme-dc1.sales.acme.com Default-First-Site Auto Zone 2009-11-12 12:01:31 PST connected Disabled

Note that licensed features are disabled and that the zone is Auto Zone. Creating actual zones requires a licensed copy of Centrify DirectControl.

Troubleshooting adcheck errors


You can run adcheck before, during, or after installation to verify that your system is configured properly for Centrify Suite. This utility performs three sets of checks that are controlled by the following options: -t os checks the operating system, disk size, and Perl and Samba installations.

Centrify Suite Express Administrators Guide

26

Troubleshooting adcheck errors

-t net

checks DNS to verify that the local system is configured correctly and that the DNS server is available and healthy.
net

includes the -t controller.


-t ad

checks and verifies that the domain has a valid domain

Correcting errors for the operating system check


The -t os option performs a series of checks that verify operating-system basics for the computer on which you are installing Centrify DirectControl. This option performs the following specific checks:
OSCHK PATCH PERL SAMBA SPACECHK : : : : : Verify that this is a supported OS Linux patch check Pass Verify perl is present and is a good version Pass Inspecting samba installation Check if has enough disk space in /var /usr /tmp

The operating system checks are self-explanatory. If your computer fails one of these checks, you need to upgrade the computer with a new operating system version or patch, a new Perl or Samba version, or free up sufficient disk space.
Note

If you get a warning about your Samba installation, you can install Centrify-enabled Samba as part of the DirectControl Express installation.

Correcting warnings and errors for the net check


The -t net option performs a series of checks that verify DNS is correctly configured on your local computer and that the DNS server is running properly. There is also a check to verify that you are running a supported version of OpenSSH. A supported version of OpenSSH is automatically installed by the installation script. If you get a warning about your OpenSSH version before installation, you can ignore it.
Note

This option performs the following specific checks:


NSHOSTS DNSPROBE DNSCHECK WHATSSH SSH : : : : : Check hosts line in /etc/nsswitch.conf Probe DNS server 192.168.43.130 Analyze basic health of DNS servers Is this an SSH that DirectControl works well with SSHD version and configuration

Because Centrify DirectControl uses DNS to locate the domain controllers for the Active Directory forest, the appropriate DNS nameservers need to be specified in the local /etc/ resolv.conf file on each UNIX computer before the computer can join the domain. If you receive errors or warnings from these checks, you need to correct them before joining a domain. Each warning or error message provides some help to resolve the problem.

Correcting errors for the ad check


The -t ad option locates each domain controller in DNS and then does a port scan and DNS lookup of each. The checks for this option also verify the global catalog and verify

Installing Centrify Suite Express

27

Joining an Active Directory domain after installation

clock and domain synchronization. The specific checks performed by this option are as follows:
Note

The-t
: : : : : : : : : : : : :

ad

option runs the -t

net

checks as well as the -t

ad

checks.

DOMNAME ADDC ADDNS ADPORT ADDNS GCPORT DCUP SITEUP DNSSYM ADSITE GSITE TIME ADSYNC

Check that the domain name is reasonable Find domain controllers in DNS DNS lookup of DC centrify-mkdaze.mkline.local Port scan of DC centrify-mkdaze.mkline.local DNS lookup of DC centrify-mkdaze.mkline.local Port scan of GC centrify-mkdaze.mkline.local Check DCs in mkline.local Check DCs for mkline.local in our site Check DNS server symmetry Check that this machine's subnet is in a site known by AD See if we think this is the correct site Check clock synchronization Check domains all synchronized

If you receive errors or warnings from these checks, you need to correct them before joining a domain. Each warning or error message provides some help to resolve the problem.

Joining an Active Directory domain after installation


When you install the Centrify DirectControl Agent using the installation script, install-express.sh, you can automatically join that computer to an Active Directory domain. If you dont join the domain when you run the installation script, or if you leave a domain and want to rejoin, you can manually join a domain by using the adjoin command. To manually join a domain when you are using Centrify Suite Express, you must use the adjoin --workstation option to connect to Auto Zone.
To join an Active Directory domain manually on a Linux or UNIX computer: 1 Log in as or switch to the root user. 2 Run adjoin to join an existing Active Directory domain. You should join the domain

using a fully-qualified domain name. You must specify the --workstation option. For example, to join the sales.acme.com domain with the user account dylan:
adjoin --user dylan --workstation sales.acme.com

The user account you specify must have permission to add computers to the specified domain. In some organizations, this account must be a member of the Domain Admins group. In other organizations, the account simply needs to be a valid domain user account. If you dont specify a user with the --user option, the Administrator account is used by default.
3 Type the password for the specified user account.

If Centrify DirectControl can connect to Active Directory and join the domain, a confirmation message is displayed. All Active Directory users and groups defined for the

Centrify Suite Express Administrators Guide

28

Joining an Active Directory domain after installation

forest, as well as any users defined in a two-way trusted forest are valid users or groups for the joined computer.
To join or leave a domain manually on Mac OS X computers: 1 Click Applications > Utilities > Centrify > Adjoin. 2 Double-click Adjoin to open it. 3 Type the name of the Active Directory domain you want to join and select Auto Zone.

You can also type a different computer name if you want to use a different name for the local host in Active Directory. Check Overwrite existing joined Computer to overwrite the information stored in Active Directory for an existing computer account with the same name as the local computer. This is the same as running the adjoin command with the --force option. If you want to use the default settings for joining the domain, you can continue to the next step. If you want to specify additional options, click Show advanced options to display the additional options:
4 Click Disable Licensed Features. 5 Click Join Domain. 6 Type the Active Directory user name and password for a user with permission to join the

local computer to the Active Directory domain, then click OK.


7 Type the user name and password for the local Administrator account.

Restarting services after installing or joining the domain


You may need to restart some services on UNIX computers where you have installed the Centrify DirectControl Agent so that those services will reread the name switch configuration file. For example, if you typically log on to the UNIX computer through a graphical desktop manager such as gdm, you need to either restart the gdm service or reboot the workstation to force the service to read the updated configuration before Active Directory users can log on. The most common services that need to be restarted are sshd and gdm. If you are using these services, you should restart them. For example, to restart sshd:
/etc/init.d/sshd restart

As an alternative to restarting individual services, you may want to reboot the system to restart all services. Because the applications and services on different servers may vary, Centrify recommends you reboot each system to ensure all of the applications and services on the system read the Centrify DirectControl configuration changes at your earliest convenience.
Note

Installing Centrify Suite Express

29

Upgrading Centrify Suite Express to include licensed features

Upgrading Centrify Suite Express to include licensed features


To take full advantage of all Centrify Suite features, including the ability to create zones and apply group policies, you must upgrade from Centrify Suite Express to a licensed copy of Centrify Suite Standard Edition, Centrify Suite Enterprise Edition, or Centrify Suite Platinum Edition. Upgrading to a licensed version of the product is a three-stage process that involves: Installing and upgrading components on Windows.

Licensing additional features on UNIX computers. Adding optional packages that are not included in Centrify Suite Express.

Upgrading on Window
The licensed version of Centrify Suite on Windows includes several DirectManage components that are not part of Centrify Suite Express. In addition to Deployment Manager, which is available in the Express product family, other editions of Centrify Suite provide an Administrator Console, Group Policy Editor Extension, NIS Map Extension, and other optional components.
To install and upgrade licensed components on Windows: 1 Obtain a license key and media for the Centrify Suite of your choice from Centrify.

You can also download an evaluation copy directly from the Centrify web site, but you must have a license key to use the software for more than a limited period of time.
2 On the Windows computer where you installed Deployment Manager or another

Windows computer that is joined to the Active Directory domain, run the Centrify Suite setup program to install the Centrify DirectManage for Windows 32-bit or Windows 64-bit. If you received the software on a CD, the Getting Started page is displayed automatically or when tou double-click the autorun.exe program. On the Getting Started page, click Centrify DirectManage to start the appropriate setup.exe program for the Windows 32-bit or Windows 64-bit operating system.
3 Follow the prompts displayed to accept the license agreement, select the components to

install, and a location for files.


4 When setup is complete for the selected packages, click Finish to close the

Centrify Suite setup program.

Upgrading on UNIX, Linux, and Mac OS X


To upgrade Centrify Suite agents from Centrify Express to a licensed product, you must run a command line program to enable licensed features on each managed computer.

Centrify Suite Express Administrators Guide

30

Upgrading Centrify Suite Express to include licensed features

To enable licensed features on UNIX, Linux, and Mac OS X computers: 1 Log on to the computer that is running Centrify Suite Express. 2 Run the following command to enable licensed features:
adlicense --licensed

3 Verify the command displays a message indicating that group policies will be initialized:
Group policies will be initialized on background

4 Run the following command to verify that licensing has been enabled:
adinfo Local host name: Joined to domain: Joined as: Pre-win2K name: Current DC: Preferred site: Zone: Last password set: CentrifyDC mode: Licensed Features: qa1 acme.com qa1.acme.com qa1 acme-dc1.acme.com Default-First-Site Auto Zone 2009-11-12 12:01:31 PST connected Enabled

After enabling licensed features, the computer is still connected to Auto Zone. If you are not using zone to migrate existing user populations or define role-based access controls, you can leave the computer in Auto Zone. If you want to take advantage of zones, you must: Create at least one zone using the Centrify DirectControl Administrator Console, adedit, or another tool. Run adleave to leave the Active Directory domain and Auto Zone. Run adjoin to rejoin the Active Directory domain and a specified zone.
Note

For information about creating and managing zones, using group policy, and other Centrify DirectControl features, see the Centrify DirectControl Administrators Guide and the Planning and Deployment Guide.

Adding optional Centrify Suite packages after installation


Depending on the edition of Centrify Suite you choose, there are several optional packages that may be available for you to use but not installed when you run the Centrify Express installation. To add these packages, you must rerun the installation script for Centrify Suite Standard Edition or Centrify Suite Enterprise Edition and select which packages to install.
To add optional packages on computers where the agent is install: 1 Change to the appropriate directory on the CD or to the directory where you have copied

or downloaded the Centrify DirectControl Agent package.


2 Run the standard installation script for the agent and follow the prompts displayed:
install.sh

Installing Centrify Suite Express

31

Removing Centrify DirectControl

3 When you are prompted whether to keep, erase, or reinstall the currently installed

packages: Accept the default (K, keep) for the currently installed packages. Type Y (Y, yes) for each packages you want to add.
4 When prompted to enable licensed features, type Y and press Enter.

The script will also prompt you with other choices, such as the option to run adcheck and reboot the computer after installation. The computer remains joined to the domain you previously joined and your existing / etc/centrifydc/centrifydc.conf file is backed up and any modifications you have made to the file are migrated to the new version of the file.
5 Restart running services, such as login, sshd, or gdm, or reboot the computer to ensure

all services use the updated configuration.

Removing Centrify DirectControl


On most Centrify DirectControl-managed systems, you can remove the Centrify DirectControl Agent and related files by running the uninstall.sh script. The uninstall.sh script is installed by default in the /usr/share/centrifydc/bin directory on each managed computer. To remove Centrify DirectControl on a Linux, UNIX, or Mac OS X computer:
1 Log on to the computer where the Centrify DirectControl Agent is installed. 2 Run the uninstall.sh script. For example:
/bin/sh /usr/share/centrifydc/bin/uninstall.sh

The uninstall.sh script will detect whether the Centrify DirectControl Agent is currently installed on the local computer and will ask you whether you want to uninstall your current Centrify DirectControl installation.
3 To uninstall Centrify DirectControl, enter Y when prompted.

If you cannot locate or are unable to run the uninstall.sh script, you can use the appropriate command for the local package manager or operating environment to remove the Centrify DirectControl Agent and related files.

Centrify Suite Express Administrators Guide

32

Chapter 3

Using DirectControl Express


This chapter explains how to perform basic administrative tasks with DirectControl Express. The following topics are covered: Logging on to your computer

Getting information about the Active Directory configuration Applying password policies and changing passwords Working in disconnected mode Mapping local accounts to Active Directory Setting a local override account Using standard programs such as telnet, ssh, and ftp Using Samba Setting Auto Zone configuration parameters

Logging on to your computer


You log on to a joined computer in the same way you log on locally. For example, you type a user name and password to start a console session, remote shell session, or a desktop manager. In most cases, you do not have to specify the domain name when you log on. However, you do need to type the Active Directory password for your account and the password must conform to the password policies defined for the domain. You can use any of the following formats for the user name when you log on: Active Directory samAccountName or Mac OS X short name (jcool)

Active Directory userPrincipalName (jcool@acme.com) Windows NTLM format for domain and user name (acme.com\jcool)

You can also use any of these formats to locate users in Active Directory. By default, Centrify Suite Express uses the Active Directory samAccountName attribute or the Mac OS X short name for the UNIX profile user name. You can specify a different form for the UNIX name by setting the value of the auto.schema.name.format parameter in the centrifydc.conf configuration file.

33

Getting information about the Active Directory configuration

Getting information about the Active Directory configuration


After you log on to a computer, you can use the adinfo command to see information about the Active Directory configuration for the local computer. For example, type adinfo to display a summary similar to the following:
Local host name: Joined to domain: Joined as: Pre-win2K name: Current DC: Preferred site: Zone: Last password set: CentrifyDC mode: Licensed Features: QA1 sales.acme.com QA1.sales.acme.com QA1 acme-dc1.sales.acme.com Default-First-Site Auto Zone 2009-11-12 12:01:31 PST connected Disabled

For Centrify Suite Express, licensed features are disabled until you upgrade to a different edition and the only zone supported is Auto Zone. If you upgrade at a later time, the licensed features will be enables, and you will be able to use zones to provide secure, granular access control and delegated administration for computers joined to a domain.

Applying password policies and changing passwords


Centrify Suite Express enforces all of the password policies you have defined in Active Directory for all valid user accounts in the forest. For example, if your policy requires that new users must change their password the next time they log on, they are prompted to change the password at the next log-on whether they use a Windows or UNIX computer. Centrify Suite Express also checks passwords to make sure they conform to Active Directory policies for length and complexity. If a new or changed password meets all of the criteria, the account is updated with the new information in Active Directory and the user logs on successfully. If you have defined additional policies, such as a maximum duration, reuse policy, failed attempt and account lock out policy, workstation restrictions, and logon hour restrictions, Centrify Suite Express enforces those policies. Like Windows, Centrify Suite Express displays a warning message each time a user logs on if the users password is set to expire in a given number of days. Administrators can set, reset, or change the password for users using Active Directory or from the UNIX command line. Individual users can also change their own password at any time using the adpasswd command.

Changing your own password


If you attempt to log on but your password has expired, you are prompted to provide your old password, a new password, and to confirm your new password. You can also change your own password at any time using adpasswd.

Centrify Suite Express Administrators Guide

34

Working in disconnected mode

To change your own password using adpasswd:


1 At the UNIX command line, run the following command:
adpasswd

2 Type your old password. When changing your own password, you must always provide

your old password.


3 Type the new password. The password should conform to Active Directory password

policies.
4 Retype the new password.

For more information about using adpasswd, see the adpasswd man page.

Changing another users password


You can use the adpasswd command to change the password of another Active Directory user if you provide the user name and password of an administrative account with the authority to change another users password. To change the password for another user using adpasswd:
1 At the UNIX command line, run the adpasswd command and specify an Active Directory

administrative account name with the authority to change the password for users in the domain. For example, to use the admin user account to change the password for the user jane in the sales.acme.com domain:
adpasswd --adminuser admin@acme.com jane@sales.acme.com

2 Type the password for the administrative account. For example:


Administrator password: xxx

3 Type the new password for the user specified. Because you are changing another users

password, you are not prompted for an old password. For example:
New password:

4 Retype the new password.


Repeat password:

For more information about using adpasswd, see the adpasswd man page.

Working in disconnected mode


Once an Active Directory user logs on to a computer successfully, the authentication is cached by the Centrify DirectControl Agent. These credentials can then be used to authenticate the user in subsequent log on attempts if the user is disconnected from the network or an Active Directory domain controller is not available. If there are changes to an account while the account is running in disconnected mode, the changes dont take effect until the user reconnects to Active Directory to start a new session

Using DirectControl Express

35

Mapping local accounts to Active Directory

or access a new service. For example, if a user account is disabled or has its password changed in Active Directory while the user is disconnected from the network, the user can still log on and use the old password until reconnected to the network. Once the user reconnects to Active Directory, the changes take effect and the user is denied access or prompted to provide an updated password. Because changing the password for an Active Directory account requires a connection to an Active Directory domain controller, users cannot change their own Active Directory password when working in disconnected mode. If users log out of a session while disconnected from Active Directory, they can be authenticated using the information in the cache when they log back on because they have been successfully authenticated in a previous session. They cannot, however, be authenticated automatically to any additional services after logging back on. To enable automatic authentication for additional services, the users credentials must be presented to the Key Distribution Center (KDC) then issued a ticket that can be presented to other services for unprompted, single sign-on authentication. Because the KDC is unavailable when disconnected from Active Directory, single sign-on authentication is also unavailable.
Note

You can configure many aspects of how credentials are handled, including how frequently they are updated or discarded, through parameter settings in the centrifydc.conf configuration file. To configure how credentials are handled using group policies, you must upgrade to Centrify Suite Standard Edition or beyond.

Mapping local accounts to Active Directory


By default, local user accounts are valid on the computers that join the Active Directory domain. In some cases, you may want to manually map a local user account to an Active Directory account instead of using a generated profile. Mapping a local user account to an Active Directory account gives you Active Directory-based control over password policies, such as password length, complexity, and expiration period.
Note Mac OS X users can always log on using their local account password. Therefore, you enforce Active Directory password policies for local Mac OS X user accounts.

Mapping local accounts to Active Directory is especially useful if you want to preserve access to a users current home directory and files. For example, if a local user has a UID of 518 but Centrify Suite Express generates a different UID for the users profile, that user will not have file ownership permissions for his home directory and files. To map a local account to an Active Directory account, you can set the pam.mapuser.username configuration parameter on any individual local computer. To configure account mapping using group policies, you must upgrade to Centrify Suite Standard Edition or beyond.

Centrify Suite Express Administrators Guide

36

Setting a local override account

Using the pam.mapuser parameter to map local accounts


To map a local user account to an Active Directory user by modifying the Centrify DirectControl configuration file:
1 Create the Active Directory user account to use.

On your Windows Active Directory computer, open Active Directory Users and Computers (ADUC). Navigate to the Users node, right click and select New > User. You should create a user logon name with the same name as the local user.
2 On the computer with the local account, open the centrifydc.conf configuration file. 3 Locate the pam.mapuser.username configuration parameter and un-comment the line to

change the default setting.


4 Modify the local account mapping to identify the local user account you want mapped to

the Active Directory user you created. For example:


pam.mapuser.joe.cool: joe.cool

5 Save the changes to the configuration file, then run the adreload command to reload the

configuration file and have the changes take effect.

Setting a local override account


In most cases, every computer should have at least one account that can be authenticated locally to ensure you can access the system when the network or Active Directory is not available or adclient is not running. By default, the local override account is set to the root user so that even if you map the root account to an Active Directory account, you can always log on locally using root@localhost and the local root account password. You can change the default root override account or add additional local users by modifying the computers centrifydc.conf configuration file. To configure a local override account using group policies, you must upgrade to Centrify Suite Standard Edition or beyond.

Using standard programs such as telnet, ssh, and ftp


When a computer is managed by DirectControl, authorized users can use standard programs and services such as telnet, ssh, and ftp. For telnet and ftp, you can use the standard packages installed with the operating system. For ssh operations, Centrify recommends that you install the Centrify-compiled version of OpenSSH instead of using the package provided with the operating system. You can download a free copy of OpenSSH from the Centrify web site.

Using DirectControl Express

37

Using Samba

Using Samba
Centrify Suite Express includes a Centrify-compiled version of the Samba package that enables the Samba file server to use DirectControl and Active Directory to handle identity management and user credentials. For more information. see the Centrify Suite Samba Integration Guide.

Using DirectControl Express with an existing Samba installation


If you are using a version of Samba not compiled by Centrify, two problems can arise: Samba and DirectControl both attempt to create and manage the same Active Directory computer object (based on the UNIX host name) causing one of the products to stop working.

Conflicting UIDs and GIDs will be assigned to the same Active Directory users and groups because the algorithms for generating these values differ between Samba and DirectControl, leading to file ownership confusion and access control problems.

To address these issues, you can install the Samba package compiled by Centrify to ensure DirectControl and Samba can co-exist on the same UNIX computer.
Notes

Because Centrify Suite Express only supports Auto Zone, the only way to migrate existing Samba generated UIDs and GIDs is to manually convert those values to the same UIDs and GIDs generated by Centrify.

If you upgrade to a Centrify Suite Standard Edition or beyond, Centrify provides a Perl configuration script that helps migrate Samba-generated UIDs and GIDs into DirectControl zones.

Setting Auto Zone configuration parameters


Centrify Suite Express provides a set of configuration parameters specifically for computers that are connected to a domain through Auto Zone. Because Auto Zone is essentially a single zone for an entire forest, you can encounter problems such as UID and GID conflicts and slow searches. If you encounter these problems, you may need to modify the default configuration. For information about how to set specific parameters to resolve UID and GID conflict or improve search performance using configuration parameters, see Chapter 11, Customizing Auto Zone configuration parameters.

Centrify Suite Express Administrators Guide

38

Chapter 4

Troubleshooting Centrify Suite Express


This chapter describes how to use diagnostic tools and log files to retrieve information about the operation of Centrify Suite and to identify and correct problems within your environment. The following topics are covered: Understanding diagnostic tools and log files

Configuring logging for Centrify Suite Collecting diagnostic information Resolving Domain Name Service (DNS) problems

Addressing log on failures


In most cases, valid Active Directory users should be able to log on to computers where you have deployed the DirectControl agent without any configuration. The problem is typically caused by one of the following: Users attempting to log on to a computer they are not authorized to use.

Users do not have a valid Active Directory user account in the appropriate forest. Users have typed their non-Active Directory password or typed the wrong password more times than allowed.

If users report that they cannot access computer resources they think they should have access to, take the following steps to troubleshoot the problem:
1 Verify the user has an Active Directory user account in the forest or in a forest with a

two-way trust relationship.


2 Check that the account is not disabled or locked out because of repeated log-on failures. 3 Verify theres Active Directory domain controller available and that the computer a user

is unable to log on to can connect to it and open a communication channel. For example, log on to the UNIX computer using a locally authenticated user, and run the ping command with the name of a domain controller in the forest. If the command receives a reply from the domain controller, the DNS service is functioning and the local computer is able to locate the domain controller on the network. If the ping command does not generate a reply, check your DNS configuration and check whether the local computer or the domain controller is disconnected from the network.

39

Understanding diagnostic tools and log files

4 Use adinfo or Active Directory Users and Computers to check that the computer is

joined to the domain.


5 Use adinfo to check whether the DirectControl agent is currently running or

disconnected. If the adinfo command reports the mode is disconnected, try restarting adclient and testing network response time. On a slow network, adclient may drop the connection to Active Directory if there is a long delay in response time. If the adinfo displays an <unavailable> error, try running adleave to leave Active Directory, re-run the adjoin command to re-join the domain. If a problem still exists, check the DNS host name of the local computer and the domain controller, the user name joining the domain, and the domain name you are using.
6 Check the clock synchronization between the local UNIX computer and the Active

Directory domain controller. If the clocks are not synchronized, reset the system clock on the UNIX computer using the date command.
7 Check for user and group filters set in the /etc/centrifydc/centrifydc.conf file. For

example, check the pam.deny.users parameter to verify that the user who is trying to log on is not listed or a member of a group listed for the pam.deny.groups parameter.
8 Check the contents of the system log files or the centrifydc.log file after the user

attempts to log on. You can use information in this file to help determine whether the issue is with the configuration of the software or with the users account.
9 Check for conflicts between local user accounts and the user profile generated by

DirectControl Express. If none of these steps reveal the problem, you can enable detailed logging of adclient activity using the addebug command. You can use the information in the /var/log/centrifydc.log file to further diagnose the problem or to provide information to Centrify Support.

Understanding diagnostic tools and log files


Centrify Suite includes some basic diagnostic tools and a comprehensive logging mechanism to help you trace the source of problems if they occur. These diagnostic tools and log files allow you to periodically check your environment and view information about Centrify Suite operation, Active Directory connections, and the configuration settings for individual computers you manage. Centrify Suite logging is not enabled by default for performance reasons. Once enabled, however, log files provide a detailed record of Centrify Suite activity. This information can be used to analyze the behavior of adclient and communication with Active Directory to

Centrify Suite Express Administrators Guide

40

Configuring logging for Centrify Suite

locate points of failure. However, log files and other diagnostic tools provide an internal view of operation and can be difficult to interpret. The log files are primarily intended for Centrify Suite experts and technical staff. In most cases, you should only enable logging when you need to troubleshoot unexpected behavior, authentication failures, or problems with connecting to Active Directory or when requested to do so by Centrify Support. Other troubleshooting tools, such as command line programs, can be used at any time to collect or display information about your environment.

Configuring logging for Centrify Suite


By default, Centrify Suite logs errors, warnings and informational messages in the UNIX syslog and /var/log/messages files along with other kernel and program messages. Although these files contain valuable information for tracking system operations and troubleshooting issues, occasionally you may find it useful to activate Centrify Suite-specific logging and record that information in a Centrify Suite log file.

Enabling logging for the Centrify DirectControl Agent


To enable logging on the Centrify DirectControl Agent:
1 Log in as or switch to the root user. 2 Run the addebug command:
/usr/share/centrifydc/bin/addebug on

You must type the full path to the command because addebug is not included in the path by default.
Note

After you run this command, all of the Centrify Suite activity is written to the /var/log/centrifydc.log file. If the adclient process stops running while you have logging on, the addebug program records messages from PAM and NSS requests in the /var/centrifydc/centrify_client.log file. Therefore, you should also check that file location if you enable logging. For performance and security reasons, you should only enable logging when necessary. For example, if you open a case with Centrify Support, the Support representative may request that you enable logging and submit log files to investigate your case. You should also limit logging to short periods of time while you or Centrify Support attempt to diagnose a problem. You should keep in mind that sensitive information may be written to this file and you should evaluate the contents of the file before giving others access to it. When you are ready to stop logging activity, run the addebug
off

command.

Troubleshooting Centrify Suite Express

41

Configuring logging for Centrify Suite

Setting the logging level


You can define the level of detail written to the log by setting the log configuration parameter in the centrifydc.conf configuration file:
log: level

With this parameter, the log level works as a filter to define the type of information you are interested in and ensure that only the messages that meet the criteria are written to the log. For example, if you want to see warning and error messages but not informational messages, you can change the log level from INFO to WARN. By changing the log level, you can reduce the number of messages included in the log and record only messages that indicate a problem. Conversely, if you want to see more detail about system activity, you can change the log level to INFO or DEBUG to log information about operations that do not generate any warnings or errors. You can use the following keywords to specify the type of information you want to record in the log file:
Specify this level
FATAL

To log this type of information Fatal error messages that indicate a system failure or other severe, critical event. In addition to being recorded in the system log, this type of message is typically written to the users console. With this setting, only the most severe problems generate log file messages. System error messages for problems that may require operator intervention or from which system recovery is not likely. With this setting, both fatal and less-severe error events generate log file messages. Warning messages that indicate an undesirable condition or describe a problem from which system recovery is likely. With this setting, warnings, errors, and fatal events generate log file messages. Informational messages that describe operational status or provide event notification.

ERROR

WARN

INFO

Logging details for a specific component


By default, when you specify a logging level, it applies to all of the Centrify Suite components that log activity. The logging system, however, provides a hierarchical organization of logical log names for the components within DirectControl and each of these logical logs can be configured to provide more targeted analysis of it specific operations. For example, if you set your base logging level to only report serious errors but you want to see informational, warning, and error messages for adclient, you can add a separate logging level parameter for the log messages generated by adclient:
# Use the following setting to set the base level of detail # for logging to record Error messages: log: ERROR # Add the name of the adclient logical log and specify the # logging level to use for it and its children: log.com.centrify.adclient: INFO

Centrify Suite Express Administrators Guide

42

Collecting diagnostic information

Logging to the circular in-memory buffer


If the adclient process is interrupted or stops unexpectedly, a separate watchdog process (cdcwatch) automatically enables an in-memory circular buffer that writes log messages passed to the logging subsystem to help identify what operation the adclient process was performing when the problem occurred. The in-memory buffer is also mapped to an actual file, so that if theres a system crash or a core dump, the last messages leading up to the event are saved. Messages from the in-memory circular buffer have the prefix _cbuf, so they can be extracted from a core file using the strings command. The in-memory circular buffer allows debug-level information to be automatically written to a log file even if debugging is turned off. It can be manually enabled by restarting the adclient process with the -M command line option. The default size of the buffer is 128K, which should be sufficient to log approximately 500 messages. Because enabling the buffer can impact performance, you should not manually enable the circular buffer or modify its size or logging level unless you are instructed to make the changes by Centrify Support.

Collecting diagnostic information


You can use the adinfo command to display or collect detailed diagnostic and configuration information for a local computer. Options control the type of information and level of detail displayed or collected. The options you are most likely to use to collect diagnostic information are the --config, --diag, or --support options, which require you to be logged in as root. You can redirect the output from any adinfo command to a file for further analysis or to forward information to Centrify Support. For more information about the options available and the information returned with each option, see the adinfo man page. To display the basic configuration information for the local computer, you can type:
adinfo

If the computer has joined a domain, this command displays information similar to the following:
Local host name: Joined to domain: Joined as: Current DC: Preferred site: Zone: Last password set: CentrifyDC mode: Licensed Features magnolia ajax.org magnolia.ajax.org ginger.ajax.org Default-First-Site-Name Auto Zone 2010-12-28 14:47:57 PST connected Disabled

Resolving Domain Name Service (DNS) problems


In some cases, you may encounter problems with authentication, authorization, or lookup requests because of your DNS configuration. The most common scenarios are:

Troubleshooting Centrify Suite Express

43

Resolving Domain Name Service (DNS) problems

The Windows DNS server role is not configured to dynamically update service locator (SRV) records. These records enable Active Directory to find the nearest domain controller, Key Distribution Center (KDC), and Global Catalog (GC) for the site. The DNS servers do not publish the SRV records for the domain controllers that provide Active Directory service to the enterprise. These records must be available for computers to connect to Active Directory and locate required services. The DNS servers for the enterprise run on UNIX servers that are not configured to locate Active Directory domain controllers. In many cases, DNS servers for an enterprise are configured with a different domain namespace than Active Directory or Active Directory domain controllers are considered internal servers and not registered in the enterprise DNS.

If you encounter problems, you should contact your Active Directory administrator to determine whether the DNS server role is being used and if it is configured to allow dynamic updates. If the Active Directory DNS server role is not being used to provide DNS to the enterprise, you should contact the DNS administrator to resolve the issue. There are several possible scenarios: If the enterprise uses UNIX-based DNS servers instead of Active Directory-based DNS servers and DHCP, computers should have a nameserver entry in /etc/resolv.conf file that points to a valid DNS server.

Forward and reverse lookup zones should be configured to allow enterprise DNS servers to locate Active Directory domain controllers. If the Active Directory domain namespace is different from the namespace registered in enterprise DNS servers, you should use the --name and --alias join option to resolve the namespace differences. If the enterprise DNS servers do not include records for Active Directory domain controllers, you can manually set the location of the Active Directory domain controller using parameters in the centrifydc.conf configuration file.

Centrify Suite Express Administrators Guide

44

Chapter 5

Using command-line programs


Command-line programs allow you to perform basic Active Directory administrative tasks directly from a UNIX shell or using a shell script. These commands use the underlying Centrify Suite service library to enable you to performs administrative tasks, such as add computers to an Active Directory domain, leave the Active Directory domain, change Active Directory passwords, and return detailed Active Directory, network, and diagnostic information for a host computer. The following topics are covered: Understanding when to use command-line programs

Command-line programs available in Centrify Suite Express Displaying usage information and man pages

Understanding when to use command-line programs


Command-line programs are installed by default when you install the Centrify DirectControl Agent on a computer. Depending on the operating system, the commands are typically installed in one of the following directories:
/usr/sbin /usr/bin /usr/share/centrifydc/bin

In general, you should only use command-line programs when you must take action directly on a local computer. For example, if you want to join or leave a domain or set a new password while logged on to a shell, you may want to run a command interactively from that shell. You can also use command-line programs in scripts to perform administrative tasks programmatically.
Note

You can also use Deployment Manager Express to perform the most common administrative tasks. For more information about using Deployment Manager, see Deployment Manager online help.

Command-line programs available in Centrify Suite Express


Centrify Suite Express includes the following command-line programs: adcheck verifies whether a local computer meets the system requirements for joining an Active Directory domain. This command checks whether the computer has sufficient disk and memory, a supported operating system and patch level, required libraries, and network connectivity to an Active Directory domain.

45

Displaying usage information and man pages

adds a computer to an Active Directory domain. This command configures a local computer to use Active Directory. No changes are made to authentication services or configuration files on a computer until you run the adjoin command. This command requires you to be logged on as root.
adjoin adleave enables you to remove a computer from its current Active Directory domain or

from the Active Directory forest entirely.

adpasswd changes the Active Directory account password for a user from within a UNIX

shell.

adinfo

displays summary or detailed diagnostic and configuration information for a computer and its Active Directory domain. starts or stops logging activity for Centrify operations.

addebug

displays the domain controller associated with the Active Directory domain you specify.
adfinddomain adflush adid

clears the Centrify cache on a local computer.

displays the real and effective UIDs and GIDs for the current user or a specified

user.

adcache

enables you to manually clear the local cache on a computer or check a cache file for a specific key value. forces the adclient process to reload configuration properties in the file and in other files in the /etc/centrifydc directory.

adreload

/etc/centrifydc.conf

enables or disables licensed features on a local computer. This command requires you to be logged on as root.
adlicense adclient manages most Centrify Suite operations, and is normally started automatically

when a computer starts up. In most cases, you should only run adclient directly from the command line if Centrify Support recommends you do so. Other commands that support Centrify Suite operations are also installed in the directory with the commands listed, but are not applicable for Centrify Suite Express.

Displaying usage information and man pages


To display a summary of usage information for a command-line program, type the command and the --help or -h option. For example, to see usage information for the adleave command, type:
adleave --help

The usage information includes a list of options and arguments, and a brief description of each option.

Centrify Suite Express Administrators Guide

46

Displaying usage information and man pages

For more complete information about any command, you can review the information in the commands manual (man) page. For example, to see the manual page for the adleave command, type:
man adleave

Using command-line programs

47

Chapter 6

Customizing Centrify Suite operations using configuration parameters


In most organizations, the default Centrify Suite Express settings are appropriate and do not require any customization. In some cases, however, you may find it useful to modify the default settings to optimize Centrify Suite Express operations for your environment. This chapter provides reference information for the configuration parameters that control the operation of Centrify Suite Express. Parameters are also documented in comments within the centrifydc.conf configuration file.

Auto Zone configuration parameters


The following configuration parameters affect how user and group profiles are generated and the operation of a local host computer when the computer joins the Active Directory domain using Auto Zone.
This parameter auto.schema.primary.gid Does this Specifies the primary GID to use in the profiles automatically generated for users. To use this parameter: You should identify an existing group, such as Domain Users, to use as the primary group. You should verify that the auto.schema.private.group parameter is set to false. The default values for this parameter are platform-dependent, for example, 20 on Mac OS X computers and 65534 on Linux computers. Specifies whether Centrify Suite Express should create dynamic private groups. If you set this parameter to true, the primary GID is set to the user's UID and a group is automatically created with a single member. The default value is false, enabling you to set the primary GID using the auto.schema.primary.gid parameter. Specifies the default shell for the logged in user. The default value is /bin/bash on Mac OS X and Linux systems and /bin/ sh on other platforms.

auto.schema.private.group

auto.schema.shell

48

Auto Zone configuration parameters

This parameter auto.schema.homedir

Does this Specifies the home directory for logged in users. The default value is /Users/%{user} on Mac OS X and /home/%{user} on other platforms. The variable %{user} is substituted at runtime and replaced with the logon name of the user who is logging on. For example, if the user jsmith logs on to a Mac OS X computer, the default home directory is set to:
/Users/jsmith

For example:
auto.schema.homedir:/allusers/home/%{user}

This parameter is not used if the parameter auto.schema.use.adhomedir is set to true and a home directory is defined in Active Directory for the user. If auto.schema.use.adhomedir is false or no home directory is defined for the user in Active Directory, the home directory is set to the value defined for this parameter. auto.schema.use.adhomedir Specifies whether or not to use the Active Directory value for the home directory on Mac OS X computers. Set this parameter value to true to use the home directory defined in Active Directory. If you set this parameter to true but do not define a home directory in Active Directory, the value for auto.schema.homedir is used. Set this parameter to false if you do not want to use the home directory defined in Active Directory. Specifies the type of remote file service to use for mounting a network home directory on Mac OS X computers. The valid options are: SMB AFP For example:
auto.schema.remote.file.service: SMB

auto.schema.remote.file.service

On Mac OS X computers, mounting a network directory requires that you specify the remote file service type. By identifying the remote file-service type using this parameter, you can type the network path in the format required by Active Directory:
/server/share/path

Centrify Suite then converts the Active Directory path into the format required by Mac OS X. auto.schema.name.format Specifies how Active Directory user names are transformed into UNIX login names. The valid options are: Active Directory samAccountName or Mac OS X short name (jcool) Active Directory userPrincipalName (jcool@acme.com) Windows NTLM format for domain and user name (acme.com\jcool) Specifies the separator to be used between the domain name and the user name if NTLM format is used. The default is separator is a plus (+) sign. For example:
auto.schema.separator: +

auto.schema.separator

Customizing Centrify Suite operations using configuration parameters

49

Auto Zone configuration parameters

This parameter auto.schema.domain.prefix.domain

Does this Specifies a unique prefix for a trusted domain. You must specify a whole number in the range of 0 - 511. Centrify Suite combines the prefix with the lower 22 bits of each user or group RID (relative identifier) to create unique UNIX user identifier (UID) and group identifier (GID) for each user and group. In most cases, this parameter is not necessary because Centrify Suite automatically generates the domain prefix from the user or group Security Identifier (SID). However, in a forest with a large number of domains or with cross-forest trusts, domain prefix conflicts are possible. If you attempt to join a computer to a domain and Centrify Suite detects conflicting domain prefixes, the join fails with a warning message. You can then set a unique prefix for the conflicting domains. To set this parameter, append the domain name and specify a prefix in the range 0 - 511. For example:
auto.schema.domain.prefix.acme.com: 3 auto.schema.domain.prefix.finance.com: 4 auto.schema.domain.prefix.corp.com: 5

auto.schema.search.return.max

Specifies the maximum number of users to returned in search results. Because Auto Zone enables access to all users in a domain, a search could potentially return tens of thousands of users. This parameter causes the search to truncate after the specified number of users. The default is 1000 entries. Converts all user names and home directory names to lower case in Active Directory. Set to true to convert user names and home directory names to lowercase. Set to false to leave user names and home directories in their original upper, lower, or mixed case. The default for a new installation is true. The default for an upgrade installation is false.

auto.schema.name.lower

Centrify Suite Express Administrators Guide

50

Auto Zone configuration parameters

This parameter auto.schema.iterate.cache

Does this Specifies that user and group iteration take place only over cached users and groups. The valid options are: true restricts iteration to cached users and groups. false iterates over all users and groups. The default value is false. Specifies the separators that can be used between the domain name and the user name when NTLM format is used. For example:
adclient.ntlm.separators: +/\\

adclient.ntlm.separators

The default allows the following formats for the user joe in the acme.com domain:
acme.com+joe acme.com/joe acme.com\joe

Note The backslash character (\) can be problematic on some UNIX shells, in which case you may need to specify domain\\user. The first character in the list is the one that adclient uses when generating NTLM names.

Customizing Centrify Suite operations using configuration parameters

51

PAM-related configuration parameters

PAM-related configuration parameters


The following configuration parameters affect access and authentication and authorization activity for PAM-enabled applications on the local host computer.
This parameter pam.allow.groups Does this Specifies the groups allowed to access PAM-enabled applications. If this parameter is defined, only members of the listed groups are allowed access. The groups specified should be valid Active Directory groups. Centrify Suite checks the Active Directory group membership for every user who attempts to use PAM-enabled applications on the host computer. If the user is a member of any allowed group, the user is accepted and authentication proceeds. The parameters value can be one or more group names, separated by commas, or the file: keyword and a file location. For example:
pam.allow.groups: administrators,sales,engineering

To enter group names with spaces, enclose them in double quotes. For example:
pam.allow.groups: "domain admins","domain users"

To specify a file that contains a list of groups, type the path to the file:
pam.allow.groups: file:/tmp/cdc/groups.allow

Note Be sure to use the format specified by the auto.schema.name.format parameter. For example, if the auto.schema.name.format parameter is set to SAM, use the samAccountName (finance_admins). If you change this parameter, you should run adflush to clear the Centrify Suite cache to ensure your changes take effect.

Centrify Suite Express Administrators Guide

52

PAM-related configuration parameters

This parameter pam.allow.override

Does this Enables local authentication to ensure the root user or another local account has permission to log on if authentication through Active Directory is not possible, there are problems running Centrify Suite, or there are network communication issues. For the user accounts you specify, authentication is passed on to a legacy authentication mechanism, such as /etc/passwd. For example:
pam.allow.override: root

To log in locally with the override account, you must specify the local user name and password. If the account is mapped to an Active Directory account, you must append @localhost to the user name. For example, to log on with the root override account when root is mapped to an Active Directory account, you type:
root@localhost

You can then type the local password for the root account and log in without being authenticated through Active Directory. Note You should set this parameter to root or to a local user account with root-level permissions (UID 0), so that you always have at least one local account with permission to access system files and perform privileged tasks on the computer even if there are problems with the network connection, Active Directory, or Centrify Suite. pam.allow.password.change Specifies whether users who log in with an expired password should be allowed to change their password. The valid options are: true allows users to change their password. false notifies users that a password change is not allowed. You can use this parameter in conjunction with the pam.allow.password.expired.access parameter to control access for users who attempt to log on with an expired password. If both parameters are set to true, users are prompted to change their password. Specifies the message displayed when users are not permitted to change their expired password because the pam.allow.password.change parameter is set to false. Specifies whether users who log in with an expired password should be allowed access. The valid options are: true allows users with expired passwords to log on. false denies access to users with expired passwords. You can use this parameter in conjunction with the pam.allow.password.change parameter. If both parameters are true, users logging on with an expired password are allowed to log on, and prompted to change their password.

pam.allow.password.change.mesg

pam.allow.password.expired.access

pam.allow.password.expired.access.mesg Specifies the message displayed when users are not permitted to log on with an expired password because the pam.allow.password.expired.access parameter is set to false.

Customizing Centrify Suite operations using configuration parameters

53

PAM-related configuration parameters

This parameter pam.allow.users

Does this Specifies the users who are allowed to access PAM-enabled applications. If this parameter is defined, only the listed users are allowed access. The users you specify should be valid Active Directory users. Local user accounts or invalid Active Directory user names are ignored. The parameter value can be a list of user names, separated by commas, or the file: keyword and a file location. For example:
pam.allow.users: root,joan7,bbenton

To enter user names with spaces, enclose them in double quotes. For example:
pam.allow.users: "sui chen","alberto cruz"

To specify a file that contains a list of the users allowed access, type the path to the file:
pam.allow.users: file:/tmp/cdc/users.allow

Note Be sure to use the format specified by the auto.schema.name.format parameter. For example, if the auto.schema.name.format parameter is set to SAM, use the samAccountName (jcool). If you change this parameter, you should run adflush to clear the Centrify Suite cache to ensure your changes take effect. pam.deny.groups Specifies the groups that should be denied access to PAM-enabled applications. If this parameter is defined, only the listed groups are denied access. The groups you specify should be valid Active Directory groups. Local group membership and invalid Active Directory group names are ignored. The parameter value can be a list of group names, separated by commas or spaces, or the file: keyword and a file location. For example, to prevent all members of the vendors and azul groups from logging on:
pam.deny.groups: vendors,azul

To enter group names with spaces, enclose them in double quotes. For example:
pam.deny.groups: "domain admins","denali team"

To specify a file that contains a list of the groups that should be denied access:
pam.deny.groups: file:/etc/centrifydc/groups.deny

Note Be sure to use the format specified by the auto.schema.name.format parameter. For example, if the auto.schema.name.format parameter is set to SAM, use the samAccountName (finance_admins). If you change this parameter, you should run adflush to clear the Centrify Suite cache to ensure your changes take effect.

Centrify Suite Express Administrators Guide

54

PAM-related configuration parameters

This parameter pam.deny.users

Does this Specifies the users that should be denied access to PAM-enabled applications. If this parameter is defined, only the listed users are denied access. The users you specify should be valid Active Directory users. Local user accounts or invalid Active Directory user names are ignored. The parameter value can be a list of user names, separated by commas or spaces, or the file: keyword and a file location. For example, to prevent the user accounts starr and guestuser from logging on:
pam.deny.users: starr,guestuser

To enter user names with spaces, enclose them in double quotes. For example:
pam.deny.users: "tia jones@acme.com"

To specify a file that contains a list of the users that should be denied access:
pam.deny.users: file:/etc/centrifydc/users.deny

Note Be sure to use the format specified by the auto.schema.name.format parameter. For example, if the auto.schema.name.format parameter is set to SAM, use the samAccountName (jcool). If you change this parameter, you should run adflush to clear the Centrify Suite cache to ensure your changes take effect. pam.ignore.users Specifies the users that you want Centrify Suite to ignore. This parameter enables faster lookup requests for system accounts such as tty, root, and bin and local accounts that dont require Active Directory authentication. The parameter value should be a list of user names, separated by a space, or the file: keyword and a file location. For example, to specify a list of users to authenticate locally:
pam.ignore.users: root sys tty

To specify a file that contains a list of the users to ignore:


pam.ignore.users: file:/tmp/cdc/users.ignore

Customizing Centrify Suite operations using configuration parameters

55

PAM-related configuration parameters

This parameter pam.mapuser.username

Does this Maps a local UNIX user account to an Active Directory account. This parameter is most commonly used to map local system or application service accounts to an Active Directory account and password, but it can be used for any local user account. For more information about mapping local accounts to Active Directory users, see Mapping local accounts to Active Directory on page 36. To use this parameter, set the last part of the parameter name to the local account name, and the parameter value to the Active Directory account name For example, to map the local oracle account to the Active Directory account oracle_storm@acme.com if the host computers name is storm:
pam.mapuser.oracle: oracle_$HOSTNAME@acme.com

You can specify the user name in any of the following valid formats: Standard Windows format: domain\user_name Universal Principal Name (UPN): user_name@domain Alternate UPN: alt_user_name@alt_domain UNIX user name: user You must include the domain name in the format if the user account is not in the local computers current Active Directory domain. pam.password.change.mesg Specifies the text displayed by a PAM-enabled application when it requests a user to change a password. The parameter value must be an ASCII string. Special characters and environment variables are allowed. Specifies the message displayed if the user enters the correct password, but the password must be changed immediately. Specifies the text displayed by a PAM-enabled application when it requests a user to confirm his new password by entering it again. The parameter value must be an ASCII string. Special characters and environment variables are allowed. Specifies the message displayed if the user to enter an empty password. Specifies the text displayed by a PAM-enabled application when it requests a user to enter his password. The parameter value must be an ASCII string. Special characters and environment variables are allowed. Specifies how many days before a password is due to expire PAM-enabled applications should issue a warning to the user. The parameter value must be a positive integer. The default value is 14 days. Specifies the text displayed by a PAM-enabled application when it requests a user to enter his new password during a password change. The parameter value must be an ASCII string. Special characters and environment variables are allowed. Specifies the message displayed during a password change when the two new passwords do not match each other.

pam.password.change.required.mesg pam.password.confirm.mesg

pam.password.empty.mesg pam.password.enter.mesg

pam.password.expiry.warn.mesg

pam.password.new.mesg

pam.password.new.mismatch.mesg

Centrify Suite Express Administrators Guide

56

DNS-related configuration parameters

This parameter pam.password.old.mesg

Does this Specifies the message displayed by a PAM-enabled application when it requests a user to enter his old password during a password change. The parameter value must be an ASCII string. Special characters and environment variables are allowed. Specifies the message displayed during password change if the operation fails because of a domain password policy violation. For example, if the user attempts to enter a password that doesnt contain the minimum number of characters or doesnt meet complexity requirements, this message is displayed.

pam.policy.violation.mesg

DNS-related configuration parameters


If computers cannot find the Active Directory domain controller, you can use parameters in the centrifydc.conf configuration file to manually identify the domain controllers and the Global Catalog server. You can also use configuration parameters to control how the Centrify Suite DNS client processes DNS requests.
This parameter dns.dc.domain_name Does this Specifies one or more domain controllers to contact. You must specify the name of the domain controller, not its IP address. In addition, the domain controller name must be resolvable using either DNS or in the local /etc/hosts file. Therefore, you must add entries to the local /etc/hosts for each domain controller if you are not using DNS or if the DNS server cannot locate your domain controllers. For example, to manually specify the domain controller dc1.mylab.test in the mylab.test domain, you would add the following to the /etc/centrifydc/centrifydc.conf file:
dns.dc.mylab.test: dc1.mylab.test

To specify multiple servers for a domain, use a space to separate the domain controller server names. For example:
dns.dc.mylab.test: dc1.mylab.test dc2.mylab.test

Centrify Suite will attempt to connect to the domain controllers in the order specified. dns.gc.domain_name Specifies the domain controller that hosts the Global Catalog for a domain. If the Global Catalog is on a different domain controller than the domain controllers you specify with the dns.dc.domain_name parameter, you can use this parameter to specify the location of the Global Catalog. For example:
dns.gc.mylab.test: dc3.mylab.test

dns.alive.resweep.interval

Controls how frequently the Centrify Suite DNS client checks whether there is a faster DNS server available. The default interval for this check is one hour.

Customizing Centrify Suite operations using configuration parameters

57

DNS-related configuration parameters

This parameter dns.sweep.pattern

Does this Specifies the protocol and response time to use when the DNS client scans the network for available DNS servers. The dns.tcp.timeout and dns.udp.timeout parameters determine the amount of time to wait if the current server does not respond to a request. If the current server does not respond to a request within the specified time out period, it is considered down and Centrify Suite looks for a different server. If the DNS subsystem cannot find a live server, DNS is considered down, and Centrify Suite waits for the period of the dns.dead.resweep.interval parameter before performing a sweep to find a new server. Specifies the amount of time to wait if the current server does not respond to a TCP request. If the current server does not respond to a request within the specified time out period, it is considered down and Centrify Suite looks for a different server. Specifies the amount of time to wait if the current server does not respond to a UDP request. If the current server does not respond to a request within the specified time out period, it is considered down and Centrify Suite looks for a different server. Specifies the amount of time to wait if DNS is before performing a sweep to find a new DNS server to use.

dns.tcp.timeout

dns.udp.timeout

dns.dead.resweep.interval

Centrify Suite Express Administrators Guide

58

Index
A
account mapping configuration file setting 37, 56 purpose of 36 Active Directory account requirements 18 disjointed DNS 22 groups denied 54 integration 5 joining after installation 28 joining using Deployment Manager 22 non-Windows clients 9 offline authentication 35 password policy enforcement 36 restricting user access 55 specifying a domain 29 specifying the domain 24 adcheck DNS configuration test 27 Mac OS X utility 25 operating system test 26 running during installation 24 adclient core service 10 log file 40 reloading configuration 46 setting a log level 42 starting 46 troubleshooting 40 watchdog process 43 adclient.ntlm.separators 51 Add Computers Wizard 19 adinfo introduction 43 troubleshooting log on failures 40 when to use 46 adjoin running after installation 28 specifying a zone 31 when to use 45 adleave changing to a specific zone 31 when to use 46 adpasswd changing your own password 35 resetting passwords 35 use cases 34 when to use 46 analysis categories 21 download tools 20 re-running 21 resolving issues 21 restarting computers 21 Auto Zone access controls 15 configuration parameters 48 to 51 defined 14 to 15 leaving 31 Samba migration 38 valid users 14 auto.schema.domain.prefix 50 auto.schema.homedir 49 auto.schema.iterate.cache 51 auto.schema.name.format 49 auto.schema.name.lower 50 auto.schema.primary.gid 48 auto.schema.private.group 48 auto.schema.remote.file.service 49 auto.schema.search.return.max 50 auto.schema.shell 48 auto.schema.use.adhomedir 49

59

C
Centrify DirectControl access control summary 37 agents installation 24 command line programs 45 diagnostic information 43 documentation 6 joining the domain 28 log files 41 password enforcement 34 removing the software 32 technical support 7 troubleshooting issues 40 Centrify DirectControl Agent enabling logging 40 installed on each computer 9 key tasks 10 Centrify Download Center connecting to 11 latest packages 20 Centrify Suite adding packages 31 additional features 8 deployment process 18 Express components 16 Express family 8 insstall.sh 24 introduction 8 logging activity 40 Centrify web site downloading OpenSSH 37 links available 7 clock synchronization 40 command line programs basic usage 45 displaying help 46 location 45 man pages 47 computer discovery account information 19 Add Computers wizard 19 authentication method 19 methods available 19

configuration file (centrifydc.conf) Auto Zone parameters 48 to 51 DNS parameters 57 to 58 PAM parameters 52 to 57 conventions, documentation 6

D
Deployment Manager account credentials 18 Computers node 20 database 17 downloading 18 hardware requirements 17 History node 20 introduction 16 isolated network 20 network connectivity 12, 17 nodes displayed 19 Open Issues node 20 operating system requirements 17 outbound Internet connections 17 security 12 Software node 20 system requirements 12 Welcome page 18 deployment process connecting to remote computers 19 deploying packages 22 identify computers 19 resolving problems 21 diagnostic information 43 DirectControl agent packages 16 integration with Samba 38 DirectManage Express console installed 16 introduction 8 recommended for deployment 16 system requirements 17 disconnected operation account changes 35 checking the network 39 credential storage 35 disjointed DNS 22

Centrify Suite Express Administrators Guide

60

documentation additional 6 audience 5 conventions 6 summary of contents 5 to 6 Domain Name Server (DNS) configuration parameters 57 to 58 nameserver entry 44 server role 44 UNIX configuration 27

L
Linux joining the domain 28 log files adinfo output 43 enabling 41 location 41 performance impact 41 purpose 40

E
Express Edition 8

M
man pages displaying 47 source of information 7 messages confirmation 56 empty password 56 mismatch between password 56 new password 56 old password 57 password changes 53 policy violation 57 prompt for password 56

F
file ownership conflicts between Directcontrol and Samba 38 guaranteed by generated UIDs 15 ftp 37

G
groups allowing access 52 denying access 54 generating consistent GIDs 15

N
NSS configuration 10 NTLM formatting 51

H
hardware requirements 17 History node 20

O
Open Issues node 20

I
installation agents 24 interactive using install.sh 24 restarting services 29

P
PAM configuration agent component 10 group filtering 52, 54 ignored users 55 mapping local users 56 messages displayed 56 override account 53 password management 53 policy violation message 57 user filtering 54, 55

J
join account requirements 18 Mac OS X utility 29 restarting services 29 workstation option 28

Index

61

pam.allow.groups 52, 54 pam.allow.override 53 pam.allow.password.change.mesg 53 pam.allow.password.expired.access 53 pam.allow.password.expired.access.mesg 53 pam.allow.users 54, 56 pam.deny.users 56 pam.password.change.mesg 56 pam.password.change.required.mesg 56 pam.password.confirm.mesg 56 pam.password.empty.mesg 56 pam.password.enter.mesg 56 password management changing your own 34 disconnected mode 36 expired passwords 53 messages displayed 56 policy definition 34 policy enforcement 14 resetting for other users 35

T
technical support 7 telnet 37 troubleshooting agent operation 40 enabling logging 41 using adinfo 43

U
UNIX agent requirements 16 clock synchronization 40 command line programs 45 DNS configuration 27 installing DirectControl 24 local account mapping 36 man pages 47 restarting services 29 users account mapping 36 allowing access 54 consistent UIDs 9 denying access 55 disconnected logins 35 generating consistent UIDs 15 ignoring for lookups 55 local authentication 53 mapping local accounts 56 password policies 34

Q
Quick Start 6

R
root user access to privileged commands 18 adinfo options 43 enabling logging 41 join operation 46 local override account 37 override account 53 running native installers 25

W
Windows Deployment Manager 16 DirectManage components 30 knowledge of 5

S
Samba checking 27 Express offering 8 included in Centrify Suite 13 optimized version 11 potential conflicts 38 software packages filtering options 20 versions deployed 22 SSH 37 system requirements 17

Z
zones primary benefits 9 suite features 13 understanding the use of 14 using a single zone 9

Centrify Suite Express Administrators Guide

62

You might also like