PBIS Linux Administration Guide 8.2
PBIS Linux Administration Guide 8.2
Contents
Contents
Introduction
5
5
6
6
7
September 2014
9
9
9
10
13
13
13
14
14
15
15
15
16
16
16
17
17
18
18
18
19
19
19
20
21
21
21
22
25
26
26
27
28
29
30
Contents
33
33
33
33
34
34
34
35
35
35
36
36
36
37
38
EnableAutoEnroll
AutoEnrollPollingInterval
ManagedCertificateLifecycle
EnableWireless
SSID
SecurityType
Authentication
BeyondTrust
32
38
38
38
38
38
39
39
September 2014
Introduction
Introduction
This guide shows system administrators and security administrators how to use BeyondTrust
PowerBroker Identity Services Enterprise Edition (PBIS).
PBIS ships with a number of documents that help you to use the various features of the product. See the
following section for a list of the guides.
Font Conventions
The font conventions used for this document are:
Courier New Font is used for program names, commands, command arguments, directory
paths, variable names, text input, text output, configuration file listings, and source code. For
example:
C:\Documents and Settings\All Users
Courier New Bold Font is used for information that should be entered into the system exactly as
Courier New Italics Font is used for input variables that need to be replaced by actual values.
In the following example, the variable MyServer, must be replaced by an actual environment server
name and the variable MyFolder must be replaced by an actual folder name:
\\MyServer\MyFolder\pbdcl32.msi
Report Book
BeyondTrust
September 2014
Introduction
PBIS Enterprise version (Available in the PBIS Console by clicking Help, About on the menu bar.)
If you are contacting Technical Support about one of the following problems, also provide the diagnostic
information specified.
Segmentation Faults
Provide the following information when contacting Technical Support:
Program Freezes
Provide the following information when contacting Technical Support:
Debug logs
tcpdump
Domain-Join Errors
Provide the following information when contacting Technical Support:
tcpdump
Run /opt/pbis/bin/get-status
Contents of nsswitch.conf
Output of id <user>
BeyondTrust
September 2014
Introduction
Lsass debug logs (See Generate an Authentication Agent Debug Log, in the PBIS Troubleshooting
webhelp.)
Contents of pam.d/pam.conf
Output for getent passwd or getent group for the missing object
tcpdump
Output of id <user>
Copy of lsass cache file. (For more about the file name and location of the cache files, refer to the
Linux Administration Guide.)
tcpdump
Contacting Support
If you encounter problems that are not covered in the documentation, contact BeyondTrust Technical
Support.
When contacting Technical Support, provide the following information:
l
l
l
l
You can contact BeyondTrust Technical Support by email or through the BeyondTrust website. If you are
located in the United States, you can also contact Technical Support by telephone. Support is staffed 24
hours per day, seven days per week.
Telephone: +1 800-234-9072 or +1 818-575-4040
Email: [email protected]
Web: To submit a support request online:
BeyondTrust
September 2014
Introduction
1. Browse to http://www.beyondtrust.com.
2. Click Support at the top of any page.
3. On the BeyondTrust Technical Support page, scroll to the Customer Support Portals section and
click the PowerBroker Identity Services tab.
4. If you do not have a PBIS Support password, click [email protected] to request that a PBIS
Support password be sent to your email address.
Note: This is a different password than the one provided for use with the BeyondTrust
Customer/Partner Portal.
5. For Username, enter your email address.
6. For Password, enter the password provided to you by PBIS Support and click Submit.
BeyondTrust
September 2014
Command-Line Reference
Command-Line Reference
This chapter provides an overview of the commands in /opt/pbis/bin. Most of the commands are
intended to be run as root.
Commands for managing the event log are covered in PBIS Enterprise Administration Guide.
For information about troubleshooting the Group Policy commands for PBIS Enterprise, see the
PowerBroker Identity Services Group Policy Administration Guide.
For an overview of commands such as rpm and dpkg that can help you manage PBIS on Linux and Unix
platforms, see Package Management Commands.
You can access the tools using either an absolute path or relative path.
Note that some commands use different syntax to access help. The syntax is provided in the command
description.
Syntax
Lists the status of the services. Run the command with superuser privileges.
/opt/pbis/bin/lwsm list
BeyondTrust
September 2014
Command-Line Reference
Example
root@bvt-ubu1104-32d:/home/testuser# /opt/pbis/bin/lwsm list
lwreg
running (container: 23349)
dcerpc
stopped
eventfwd
running (container: 23673)
eventlog
running (container: 23364)
gpagent
running (container: 23575)
lsass
running (container: 23399)
lwio
running (container: 23386)
lwpkcs11
stopped
lwsc
stopped
netlogon
running (container: 23376)
rdr
running (io: 23386)
reapsysl
running (container: 23413)
usermonitor
running (container: 23686)
root@bvt-ubu1104-32d:/home/testuser#
Syntax to restart the lsass service. Run the command with superuser privileges:
/opt/pbis/bin/lwsm restart lsass
After you change a setting in the registry, you must use the service manager to force the service to begin
using the new configuration by executing the following command with super-user privileges.
This example refreshes the lsass service:
/opt/pbis/bin/lwsm refresh lsass
Syntax to view information about the lsass service, including its dependencies:
/opt/pbis/bin/lwsm info lsass
Example
[root@rhel5d bin] # /opt/pbis/bin/lwsm info lsass
Service: lsass
Description: Security and Authentication Subsystem
Type: module
Autostart: yes
Path: /opt/pbis/lib/lw-svcm/lsass.so
Arguments:
Environment:
Dependencies: netlogon lwio lwreg rdr
Service Group: lsass
File descriptor limit: 1024
Core dump size limit: inherit
Command
/opt/pbis/bin/config
BeyondTrust
September 2014
10
Command-Line Reference
Syntax
/opt/pbis/bin/config setting value
where setting is the registry entry and value is the new value that you want to set.
Example 1
Use config to change the AssumeDefaultDomain setting:
[root@rhel5d bin]# ./config --detail AssumeDefaultDomain
Name: AssumeDefaultDomain
Description: Apply domain name prefix to account name at logon
Type: boolean
Current Value: false
Accepted Values: true, false
Current Value is determined by local policy.
[root@rhel5d bin]# ./config AssumeDefaultDomain true
[root@rhel5d bin]# ./config --show AssumeDefaultDomain
boolean
true
local policy
Use the --detail option to view the setting's current value and to determine the values that it
accepts.
Set the value to true.
Use the --show option to confirm that the value was set to true.
To view the registry settings that you can change with config:
/opt/pbis/bin/config --list
You can also import and apply a number of settings with a single command by using the --file option
combined with a text file that contains the settings that you want to change followed by the values that
you want to set. Each setting-value pair must be on a single line.
For example, the contents of a flat file, named newRegistryValuesFile and saved to the desktop of a
Red Hat computer, looks like this:
AssumeDefaultDomain true
RequireMembershipOf "example\\support" "example\\domain^admins"
HomeDirPrefix /home/ludwig
LoginShellTemplate /bash/sh
To import the file and automatically change the settings listed in the file to the new values, run the
following command as root:
/opt/pbis/bin/config --file /root/Desktop/newRegistryValuesFile
BeyondTrust
September 2014
11
Command-Line Reference
Example 2
You want to view the available trust settings because you know there are inaccessible trusts in your Active
Directory network and you want to set PBIS to ignore all the trusts before you try to join a domain.
Use grep with the list option:
/opt/pbis/bin/config --list | grep -i trust
Next, use the details option to list the values that the DomainManagerIgnoreAllTrusts setting
accepts:
[root@rhel5d bin]# ./config --details DomainManagerIgnoreAllTrusts
Name: DomainManagerIgnoreAllTrusts
Description: When true, ignore all trusts during domain enumeration.
Type: boolean
Current Value: false
Accepted Values: true, false
Current Value is determined by local policy.
Now change the setting to true so that PBIS will ignore trusts when you try to join a domain.
[root@rhel5d bin]# ./config DomainManagerIgnoreAllTrusts true
In the example output that shows the setting's current values, local policy is listedmeaning that
the policy is managed locally through config because a PBIS Group Policy setting is not managing the
setting. You cannot locally modify a setting that is managed by a Group Policy setting.
Example 3
You can use PBIS to make Mac and Linux computers automatically connect (mount) the share locations
that are defined in each user's Active Directory account profile so that documents and settings specific to
the user are available on any computer from which they log on to your network.
If the share path is represented as a DFS URL, PBIS translates these paths to SMB server\share\paths that
the native CIFS mount support can use. In newer Linux distributions and Mac operating systems, the
user's logon single sign-on, Kerberos credentials are used to connect to the shares.
You can use these shares in either of the following ways:
BeyondTrust
September 2014
12
Command-Line Reference
As the actual user home directory for a network-mounted user account profile.
When the user logs off, the network mount connection is automatically removed.
To use the config tool to mount a remote file share specific to the user:
1. In Active Directory Users and Computers (ADUC), configure the network share to mount.
2. Using the config tool, set the local folder where the share should be mounted. If none of the defaults
are modified, the following command mounts the home folder specified in ADUC in the user's home
folder as MyHome.
/opt/pbis/bin/config RemoteHomeDirTemplate "%H/local/%D/%U/MyHome"
Note: With PBIS Enterprise, you can manage this feature by using a PBIS Group Policy setting. For
information, see the PowerBroker Identity Services Group Policy Administration Guide.
You can also manage the registry by executing the registry's commands from the command line. For
more information, see Modify Registry Settings with the config Tool.
Command
/opt/pbis/bin/edit-reg
If a default editor is not set, the script searches for an available editor in the following order: gedit, vi,
friends, emacs.
Note: On platforms without gedit, an error might occur. To correct the error, set the EDITOR
environment variable to an available editor, such as vi:
export EDITOR=vi
BeyondTrust
September 2014
13
Command-Line Reference
Command
/opt/pbis/bin/lsa set-machine-name hostName
Notes
Command
/opt/pbis/bin/find-user-by-name domain\\username
Notes
Replace domain\\username with the full domain user name or the single domain user name of the
user.
Example
/opt/pbis/bin/find-user-by-name mydomain\\trejo
BeyondTrust
September 2014
14
Password Expired:
Prompt for password change:
User can change password:
Days till password expires:
Logon restriction:
trejo-macbook:~ root#
Command-Line Reference
FALSE
YES
YES
0
NO
Command
/opt/pbis/bin/find-user-by-id UID
Notes
Replace UID with the user's ID.
Example
/opt/pbis/bin/find-user-by-id 593495196
Command
/opt/pbis/bin/find-by-sid SID
Notes
Example
[root@rhel4d bin]# /opt/pbis/bin/find-by-sid S-1-5-21-382349973-3885793314468868962-1180
User info (Level-0):
====================
Name:
EXAMPLE\hab
SID:
S-1-5-21-382349973-3885793314-468868962-1180
Uid:
593495196
Gid:
593494529
Gecos:
Jurgen Habermas
Shell:
/bin/ sh
Home dir: /home/ EXAMPLE/ hab
BeyondTrust
September 2014
15
Command-Line Reference
Syntax
/opt/pbis/bin/find-group-by-name domain\\groupname
Example
/opt/pbis/bin/find-group-by-name example.com\\dnsadmins
Find a Group by ID
Command
/opt/pbis/bin/find-group-by-id GID
Example
[root@rhel4d bin]# /opt/pbis/bin/find-group-by-id 593494534
Group info (Level-0):
====================
Name:
EXAMPLE\schema^admins
Gid:
593494534
SID:
S-1-5-21-382349973-3885793314-468868962-518
Command
/opt/pbis/bin/list-groups-for-user
Notes
Example
/opt/pbis/bin/list-groups-for-user --uid 593495196
Here is the command and its result for the user example\\hab:
[root@rhel5d bin]# ./list-groups-for-user example\\hab
Number of groups found for user 'example\hab' : 2
Group[1 of 2] name = EXAMPLE\enterprise^admins (gid = 593494535)
Group[2 of 2] name = EXAMPLE\domain^users (gid = 593494529)
BeyondTrust
September 2014
16
Command-Line Reference
Command
/opt/pbis/bin/enum-groups --level 1
Command
/opt/pbis/bin/enum-users
To view full information about the users, include the level option when you execute the command:
/opt/pbis/bin/enum-users --level 2
EXAMPLE\sduval
[email protected]
NO
593495151
593494529
Shelley Duval
/bin/sh
/home/EXAMPLE/sduval
0
0
NO
FALSE
FALSE
FALSE
FALSE
FALSE
NO
A local provider
Command
/opt/pbis/bin/get-status
BeyondTrust
September 2014
17
Command-Line Reference
An unhealthy result will not include the AD authentication provider or will indicate that it is offline. If the
AD authentication provider is not listed in the results, restart the authentication service. For more
information, refer to the Troubleshooting document on the BeyondTrust web site.
If the result looks like the line below, check the status of the PBIS services to make sure they are running.
Failed to query status from LSA service.
Command
/opt/pbis/bin/lsa ad-get-machine account
Command
/opt/pbis/bin/get-dc-list
Example
[root@rhel5d bin]# ./get-dc-list example.com
Got 1 DCs:
===========
DC 1: Name = 'steveh-dc.example.com', Address = '192.168.100.132'
BeyondTrust
September 2014
18
Command-Line Reference
Command
/opt/pbis/bin/get-dc-name DomainName
Example
To select a domain controller, run the following command as root until the domain controller you want is
displayed. Replace DomainName with the name of your domain:
/opt/pbis/bin/get-dc-name DomainName --force
Command
/opt/pbis/bin/get-dc-time
Example
[root@rhel5d bin]# ./get-dc-time example.com
DC TIME: 2009-09-08 14:54:18 PDT
Command
/opt/pbis/bin/lsa ad-get-machine account domainDNSName
Example
/opt/pbis/bin/lsa ad-get-machine account example.com
Command
/opt/pbis/bin/update-dns
Examples
Register an IP address:
BeyondTrust
September 2014
19
Command-Line Reference
If your system has multiple NICs and you are trying to register all their IP addresses in DNS, run the
command once with multiple instances of the ipaddress option:
/opt/pbis/bin/update-dns --fqdn corp.example.com --ipaddress 192.168.100.4
--ipaddress 192.168.100.7 --ipaddress 192.168.100.9
Syntax
/opt/pbis/bin/ad-cache
You can use the command to clear the cache. The command's arguments can delete from the cache a
user, a group, or all users and groups.
Example
Deletes all the users and groups from the cache.
/opt/pbis/bin/ad-cache --delete-all
Tip: To reclaim disk space from SQLite after you clear the cache when you are using the non-default
SQLite caching option, execute the following command as root, replacing fqdn with your fully qualified
domain name:
/opt/pbis/bin/sqlite3 /var/lib/pbis/db/lsass-adcache.filedb.fqdn vacuum
You can also use the ad-cache command to enumerate users in the cache, which may be helpful in
troubleshooting. Example:
[root@rhel5d bin]# ./ad-cache --enum-users
TotalNumUsersFound:
0
[root@rhel5d bin]# ssh example.com\\hab@localhost
Password:
Last login: Tue Aug 11 15:30:05 2009 from rhel5d.example.com
[EXAMPLE\hab@rhel5d ~]$exit
logout
Connection to localhost closed.
[root@rhel5d bin]# ./ad-cache --enum-users
User info (Level-0):
====================
Name:
EXAMPLE\hab
Uid:
593495196
Gid:
593494529
Gecos:
<null>Shell:
/bin/bash
Home dir: /home/EXAMPLE/hab
BeyondTrust
September 2014
20
TotalNumUsersFound:
[root@rhel5d bin]#
Command-Line Reference
On Mac OS X
On a Mac OS X computer, clear the DirectoryService cache (not the PBIS cache) by running the following
command with superuser privileges in Terminal:
dscacheutil -flushcache
Command
/opt/pbis/bin/domainjoin-cli
The domainjoin-cli command-line interface includes the following options:
Option
Description
Example
--help
domainjoin-cli --help-internal
commands.
-logfile
{.| path}
Basic Commands
The domain join command-line interface includes the following basic commands:
Command
Description
Example
query
domainjoin-cli
Displays the hostname, current domain, and
distinguished name, which includes the OU to which query
the computer belongs.
domainjoin-cli
setname RHEL44ID
fixfqdn
domainjoin-cli
fixfqdn
BeyondTrust
September 2014
21
Command
Command-Line Reference
Description
Example
join [--ou
Joins the computer to the domain that you specify by
organizationalUnit using the account that you specify.
] domainName
You can use the --ou option to join the computer to
userName
domainjoin-cli
join --ou
Engineering
example.com
Administrator
join --notimesync
domainjoin-cli
join -- notimesync
example.com
Administrator
leave [userName]
domainjoin-cli
leave
domainjoin-cli
leave
[email protected]
Advanced Commands
The command-line interface includes advanced commands that you can use to:
The advanced commands can be used for troubleshooting issues while configuring a Linux or Unix
computer to work with Active Directory.
Review the Domain Join Dataflow diagram to see how systems interact when you join a domain.
Command
domainjoin-cli join --preview domainName
Example
domainjoin-cli join --preview example.com
BeyondTrust
September 2014
22
Command-Line Reference
Command
domainjoin-cli join --advanced --preview domainName
domainjoin-cli leave --advanced --preview domainName
Example
domainjoin-cli join --advanced --preview example.com
BeyondTrust
September 2014
23
Command-Line Reference
Description
join
leave
dsplugin
stop
start
firewall
hostname
krb5
Configures krb5.conf
pam-mode
nsswitch
pam
lam-auth
ssh
bash
gdm
Run the following command to see the modules that must be configured on your computer:
domainjoin-cli join --advanced --preview domainName
Run one of the following commands to view more information about a module:
domainjoin-cli join --details module domainName joinAccount
domainjoin-cli leave --details module domainName joinAccount
Example
domainjoin-cli join --details nsswitch example.com Administrator
BeyondTrust
September 2014
24
[N]ecessary
[X]
[]
Command-Line Reference
Example
domainjoin-cli join --disable pam example.com Administrator
Command
domainjoin-cli join --enable module domainName accountName
Example
domainjoin-cli join --enable pam example.com Administrator
BeyondTrust
September 2014
25
Command-Line Reference
For example, run the configure command to preconfigure a system before you join a domaina useful
strategy when you are deploying PBIS in a virtual environment and you need to preconfigure the
nsswitch, ssh, or PAM module of the target computers to avoid restarting them after they are added to
the domain.
Help Syntax
domainjoin-cli --help-internal
fixfqdn
configure
configure
configure
configure
Command
/opt/pbis/bin/ypcat
Example
/opt/pbis/bin/ypcat -d example.com -k map-name
Command
/opt/pbis/bin/ypmatch
Example
/opt/pbis/bin/ypmatch -d example.com -k key-name map-name
BeyondTrust
September 2014
26
Command-Line Reference
Command
/opt/pbis/bin/adtool
Help Syntax
/opt/pbis/bin/adtool --help -a
BeyondTrust
September 2014
27
Command-Line Reference
To get information about the options for each action, use the following syntax:
/opt/pbis/bin/adtool --help -a <ACTION>
Options: There are short and long options. You separate arguments from options with either space or
equal sign. If you are not sure about the results of an action you want to execute, run it in read-only
mode first (-r). Also it can be useful to set log level to TRACE (-l 5) to see all the execution steps the tool is
taking.
BeyondTrust
September 2014
28
Command-Line Reference
Authentication: SSO by default if the computer is domain-joined. Otherwise, KRB5 via a cached ticket,
keytab file, or name/password (unless secure authentication is turned-off (--no-sec)).
Name resolution: In most cases you can reference objects by FQDN, RDN, UPN, or just names that make
sense for a specific action. Use - if you want the tool to read values from stdin. This allows you to
combine commands via pipes, e.g. search and lookup actions.
Multi-forest support: You can reference an object from a name context (forest) different from the one
you are currently connected to, provided that there is a proper trust relation between them. In this way,
for instance, you can add a user from one forest to a cell defined in another forest.
Creating a New Cell: When you create a new cell, the tool adds the default primary group (domain
users) to the cell. If you are adding a user to the cell and the user has a primary group different from the
default group, which is an atypical case, you must add the primary group to the cell, too. The tool does
not do it automatically.
Adding Users or Groups Across Domains: If you are adding a user or group to a cell, and the user or
group is in a domain different from the one hosting the cell, you must use an account that has write
permissions in the cell domain and at least read permissions in the domain hosting the user or group.
For example, you want to add a user such as CORP\kathy, whose primary group is, say, domain users, to
a cell in a domain named CORPQA. Two conditions must be met:
You must be authenticated to the CORPQA domain as a user with administrative rights in the
CORPQA domain;
Your user account must exist in the CORP domain with at least read permissions for the CORP
domain.
Further: Since in this example the primary group of CORP\kathy is CORP\domain users, you must add
CORP\domain users to the cell in the CORPQA domain, too.
Automating Commands with a Service Account: To run the tool under a service account, such as a
cron job, avoid using krb5 tickets for authentication, especially those cached by the PBIS authentication
service in the /tmp directory. The tickets may expire and the tool will not renew them. Instead, it is
recommended that you create an entry for the service account in a keytab file and use the keytab file for
authentication.
Working with a Default Cell: The tool uses the default cell only when the value of the dn parameter is
the root naming context, such as when you use an expression like --dn
DC=corp,DC=example,DC=com to represent corp.example.com.
Options
To view the tool's options and to see examples of how to use them, execute the following command:
/opt/pbis/bin/adtool --help
[root@rhel5d bin]# ./adtool --help Usage: adtool [OPTIONS] <ACTION> [ACTION_ARGUMENTS]
HELP OPTIONS
-u, --usage
-?, --help
-v, --version
COMMON OPTIONS
BeyondTrust
September 2014
29
-l, --log-level=LOG_
LEVEL
-q, --quiet
-t, --print-dn
-r, --read-only
Command-Line Reference
CONNECTION OPTIONS
-s, --server=STRING
-d, --domain=STRING
-p, --port=INT
-m, --non-schema
AUTHENTICATION OPTIONS
-n, --logon-as=STRING
-x, --passwd=STRING
-k, --keytab=STRING
-c, --krb5cc=STRING
-z, --no-sec
ACTION
Action to execute. Type '--help -a' for a list of actions, or
'--help -a <ACTION>' for information on a specific action.
Try '--help -a' for a list of actions.
-a, --action[=<ACTION>]
Examples
Here is an example that shows how to use two authentication optionslogon-as and passwdto
search Active Directory even though the computer on which the command was executed was not
connected to the domain. The account specified in the logon-as option is an Active Directory
administrative account.
root@ubuntu:/opt/pbis/bin# ./adtool -a search-cells --search-base
dc=connecticut,dc=com --logon-as=Administrator --passwd=-
Here are a variety of examples. In some of them, the command is broken into two lines and the line break
is marked by a back slash (\). In such cases, the back slash is not part of the command.
Create OU in a root naming context:
adtool -a new-ou --dn OU=TestOu
Create OU in DC=department,DC=company,DC=com:
adtool -a new-ou --dn OU=TestOu,DC=department,DC=company,DC=com
Create PowerBroker cell in OU TestOU setting the default login shell property to
BeyondTrust
September 2014
30
Command-Line Reference
/bin/ksh:
adtool -a new-ou --dn OU=TestOu --default-login-shell=/bin/ksh
Create a new account for user TestUser in OU=Users,OU=TestOu:
adtool -a new-user --dn OU=Users,OU=TestOu --cn=TestUserCN --logon-name=TestUser
--password=$PASSWD
Enable the user account:
adtool -a enable-user --name=TestUser
Reset user's password reading the password from TestUser.pwd file:
cat TestUser.pwd | adtool -a reset-user-password --name=TestUser --password=- -no-password-expires
Create a new group in OU=Groups,OU=TestOu:
adtool -a new-group --dn OU=Groups,OU=TestOu --pre-win-2000-name=TestGrooup -name=TestGroup
Look up "description" attribute of an OU specified by name with a wildcard:
adtool -a search-ou --name='*RootOu' -t | adtool -a lookup-object --dn=- --attrr=description
Look up "unixHomeDirectory" attribute of a user with samAccountName TestUser:
adtool -a search-user --name TestUser -t | adtool -a lookup-object --dn=- --attrr=unixHomeDirectory
Look up "userAccountControl" attribute of a user with CN TestUserCN:
adtool -a search-user --name CN=TestUserCN -t | adtool -a lookup-object --dn=- -attr=userAccountControl
Look up all attributes of an AD object using filter-based search:
adtool -a search-object --filter '(&(objectClass=person)(displayName=TestUser))'
-t | adtool -a lookup-object
Add user TestUser to group TestGroup:
adtool -a add-to-group --user TestUser --to-group=TestGroup
Add group TestGroup2 to group TestGroup:
adtool -a add-to-group --group TestGroup2 --to-group=TestGroup
Remove user TestUser from group TestGroup:
adtool -a remove-from-group --user TestUser --from-group=TestGroup
Rename AD object OU=OldName and move it to a new location:
adtool -a move-object --from OU=OldName,DC=department,DC=company,DC=com \
--to OU=NewName,OU=TestOU,DC=department,DC=company,DC=com
Add group TestGroup to PowerBroker cell in TestOU:
adtool -a add-to-cell --dn OU=TestOU,DC=department,DC=company,DC=com --groupp=TestGroup
Remove user TestUser from PowerBroker cell in TestOU:
adtool -a remove-from-cell --dn OU=TestOU,DC=department,DC=company,DC=com --userr=TestUser
BeyondTrust
September 2014
31
Command-Line Reference
The rdr driver must be available as specified by the registry. By default, the rdr driver is available:
/opt/pbis/lib/lwio-driver/rdr.so
Commands
/opt/pbis/bin/lwio-copy
BeyondTrust
September 2014
32
Command
/opt/pbis/bin/add-user
Command
/opt/pbis/bin/add-group
Command
/opt/pbis/bin/del-user
BeyondTrust
September 2014
33
Command
/opt/pbis/bin/del-group
Command
/opt/pbis/bin/mod-user
Command
/opt/pbis/bin/mod-group
Example
Add domain accounts to a local group.
/opt/pbis/bin/mod-group --add-members DOMAIN\\Administrator
BUILTIN\\Administrators
BeyondTrust
September 2014
34
Kerberos Commands
Kerberos Commands
PowerBroker Identity Services includes several command-line utilities for working with Kerberos. It is
recommended that you use these Kerberos utilities, located in /opt/pbis/bin, to manage those
aspects of Kerberos authentication that are associated with PBIS. For complete instructions on how to
use the Kerberos commands, see the man page for the command.
Command
/opt/pbis/bin/kdestroy
Help Syntax
/opt/pbis/bin/kdestroy -
Command
/opt/pbis/bin/klist
Because PowerBroker Identity Services includes its own Kerberos 5 libraries (in /opt/pbis/lib), you
must use the PBIS klist command by either changing directories to /opt/pbis/bin or including the
path in the command.
Example
-sh-3.00$/opt/pbis/bin/klist
Ticket cache: FILE:/tmp/krb5cc_593495191
Default principal: [email protected]
Valid starting
Expires
Service principal
07/22/08 16:07:23 07/23/08 02:06:39 krbtgt/[email protected]
renew until 07/23/08 04:07:23
07/22/08 16:06:39 07/23/08 02:06:39 host/rhel4d.EXAMPLE.COM@
renew until 07/23/08 04:07:23
07/22/08 16:06:39 07/23/08 02:06:39 host/[email protected]
renew until 07/23/08 04:07:23
07/22/08 16:06:40 07/23/08 02:06:39 [email protected]
renew until 07/23/08 04:07:23
BeyondTrust
September 2014
35
Kerberos Commands
Command
/opt/pbis/bin/kinit
Help Syntax
man kinit
Command
/opt/pbis/bin/kpasswd
Help Syntax
man kpasswd
Command
/opt/pbis/bin/ktutil
You can use ktutil to add a keytab file to a non-default location. When you join a domain, PowerBroker
Identity Services initializes a Kerberos keytab by adding the default_keytab_name setting to
krb5.conf and setting it to /etc/krb5.keytab. If the keytab file referenced in krb5.conf does not
exist, the PBIS domain-join utility changes the setting to /etc/krb5.conf.
You can set the keytab file to be in a location that is different from the default. To do so, you must precreate the keytab file in the location you want and set a symlink to it in /etc/krb5.keytab. Then, you
must set the default_keytab_name in /etc/krb5.conf to point to either the symlink or the real file.
The result is that the keytab file will already exist and the PBIS domain-join utility will not modify its
location setting.
The keytab's format does not let you create a keytab file without a keytab, but you can use ktutil to
manually create one with a place-holder entry. When PBIS adds your computer to the domain, a correct
entry will be added to the file.
BeyondTrust
September 2014
36
Kerberos Commands
/opt/pbis/bin/ktutil
ktutil: addent -password -p nonexistent@nonexistent -k 1 -e RC4-HMAC
Password for nonexistent@nonexistent:
ktutil: wkt /var/OtherPlace/etc/krb5.keytab
ktutil: quit
Command
/opt/pbis/bin/kvno
BeyondTrust
September 2014
37
EnableAutoEnroll
Turns on the auto enroll service.
Command
/opt/pbis/bin/config EnableAutoEnroll true
AutoEnrollPollingInterval
Using this command, set the number of seconds the computer that pass before the computer queries
the CA service. The interval value is in seconds. The default value is 28800 seconds (8 hours).
Accepted interval values are between 300 seconds 65535 seconds.
Command
/opt/pbis/bin/config AutoEnrollPollInterval 300 - 65535
ManagedCertificateLifecycle
Using this command, you can renew, update, and remove certificates.
Accepted values: true, false
Command
/opt/pbis/bin/config ManagedCertificateLifecycle false
EnableWireless
Configure and enable the wireless interface.
Accepted values: true, false
Command
/opt/pbis/bin/config EnableWireless false
SSID
SSID of wireless router.
BeyondTrust
September 2014
38
Command
root@tst-ubu1404-64:/home/testuser# /opt/pbis/bin/config SSID " "
SecurityType
The security method used for the wireless point.
0 - None
1 - WPA2-Enterprise
2 - WPA2-Personal
Command
/opt/pbis/bin/config SecurityType 1
Authentication
Name of certificate or passphrase.
Command
/opt/pbis/bin/config Authentication " "
BeyondTrust
September 2014
39