Likewise Open 5.0 Installation and Administration Guide
Likewise Open 5.0 Installation and Administration Guide
Table of Contents
QUICK START FOR LINUX...........................................................6
Install the Agent on Linux with the BitRock GUI .............................................6
Join Linux to Active Directory with the Command Line .................................7
Before Joining a Domain...................................................................................7
Join a Linux Computer to Active Directory........................................................7
Log On with AD Credentials ..............................................................................8
For most Linux platforms, you can install the Likewise Open agent or the
Likewise Enterprise agent by using a BitRock installer — an executable
whose file name ends with installer. Example: LikewiseOpen-
4.1.0.2921-linux-i386-rpm-installer.
Tip: You can also make the installer executable from the command
line with chmod a+x.
2. Double-click the installer to run it, and then follow the instructions in
the installation wizard.
/opt/likewise/bin/domainjoin-cli
nslookup domainName
You can verify that your computer can reach the domain controller by
pinging it:
ping domainName
If either of these tests fails, see Check System Health Before Installing
the Agent and Solve Domain-Join Problems.
After the Likewise agent has been installed and the Linux or Unix
computer has been joined to a domain, you can log on interactively by
using your Active Directory credentials. For example, you can log on by
using the form DOMAIN\userame.
Note: When you log on from the command line, you must use a slash to
escape the slash character, making the logon form
DOMAIN\\username.
Likewise Open is free to download and use according to the terms of its
license. To download Likewise Open or obtain the source code, go to
http://www.likewisesoftware.com/products/likewise_open/.
The Likewise agent integrates with the core operating system on Linux,
Unix, and Mac OS X computers to implement the mapping for any
application, such as the logon process (/bin/login), that uses the
name service (NSS) or pluggable authentication module (PAM).
Daemon Description
The agent uses the following ports for outbound traffic. The agent is a
client only; it does not listen on any ports.
53 UDP/TCP DNS
88 UDP/TCP Kerberos
Caches
To maintain the current state and to improve performance, the Likewise
agent caches information in four files, all of which are in
/var/lib/likewise/db:
Time Synchronization
For the Likewise agent to communicate over Kerberos with the domain
controller, the clock of the client must be within the domain controller's
maximum clock skew, which is 300 seconds, or 5 minutes, by default.
(For more information, see http://web.mit.edu/kerberos/krb5-1.4/krb5-
1.4.2/doc/krb5-admin/Clock-Skew.html.)
does not affect the clock skew tolerance of the domain controller and will
not unable a client outside the domain controller's tolerance to
communicate with it.
The domain controller uses the clock skew tolerance to prevent replay
attacks by keeping track of every authentication request within the
maximum clock skew. Authentication requests outside the maximum
clock skew are discarded. When the server receives an authentication
request within the clock skew, it checks the replay cache to make sure
the request is not a replay attack. For more information, see the
resources below.
Troubleshooting Kerberos
The following resources can help troubleshoot time synchronization and
other Kerberos issues:
If you use an NTP server with a cron job, there will be two processes
trying to synchronize the computer's time -- causing a conflict that will
change the computer's clock back and forth between the time of the two
sources.
Likewise recommends that you configure your domain controller to get its
time from the NTP server and configure the domain controller's clients to
get their time from the domain controller.
UID-GID Generation
In Likewise Open, UIDs and GIDs are generated by hashing the security
identifier, or SID, from Active Directory. With Likewise Open, you do not
need to make any changes to Active Directory. A user's UID and GID
stay the same across host machines. Likewise caches credentials so
users can logon when the computer is disconnected from the network or
Active Directory is unavailable.
The procedure for installing the Likewise Open agent or the Likewise
Enterprise agent depends on the operating system of your target
computer. Each procedure is documented in a separate section of this
manual.
Unix: Sun Solaris, HP-UX, IBM Install the Agent on Unix with
AIX the Command Line
You also have the option of installing the agent in unattended mode; see
Install the Agent on Linux in Unattended or Text Mode and Install the
Agent on a Mac in Unattended Mode.
rpm -q glibc
Requirements
This section lists the requirements to use Likewise. You must have at
least the following components:
Administrator Privileges
• Root access or sudo permission on the Unix, Linux, and Mac OS X
computers that you want to join to the domain.
2. Check the system health of your Linux, Unix, and Mac computers as
well as Active Directory before installation.
The following table lists items each item to check, describes the item,
and suggests corrective action.
Type of operating system Install the agent on a computer that is running a supported operating
system.
Disk usage Increase the amount of disk space available to /opt or /usr.
Contents of /etc/*release (for Install the agent on a computer that is running a supported operating
AIX, to determine the oslevel) system and version.
Network interface and its status Configure the computer so that it has network access and can
communicate with the domain controller.
Contents of the IP routing table If the computer does not use a single default gateway, you must
define a route to a single default gateway.
For example, you can run the route -n to view the IP routing table
and set a static route. For more information, see the man pages for
your system.
On Linux, you can set the default gateway by running the network
utility for your distribution.
Connectivity to the default Configure the computer and the network so that the computer can
gateway connect to the default gateway.
Contents of nsswitch.conf (or, The nsswitch.conf file must contain the following line:
for AIX, netsvc.conf)
hosts: files dns
ping -c 1 `hostname`
On HP-UX:
ping `hostname` -n 1
On Solaris:
FQDN=`/usr/lib/mail/sh/check-hostname|cut -d" " -
f7`;echo $FQDN
IP address of local NIC Either update DNS or change the local IP address so that the IP
address of the local network card matches the IP address returned by
DNS for the computer.
Contents of resolv.conf Compare against the results of the items checked next.
DNS query results for system Either update DNS or change the local IP address so that the IP
(hostname and IP) address of the local network card matches the IP address returned by
DNS for the computer.
DNS name resolution and Correct resolv.conf so that the nameserver points to a DNS
connectivity to specified domain server that can resolve the Active Directory domain name -- typically
SRV records from DNS Correct resolv.conf so that the nameserver points to a DNS
server that can resolve the SRV records.
Location and version information Likewise requires the following utilities: ssh and openssl.
for sudo, openssl, bash, rpm, and
ssh The other utilities are optional but may be useful.
Selected firewall settings Reconfigure the firewall to allow the computer to access the domain
(Kerberos, NetBIOS, and LDAP) controller.
AIX TL levels Not all TL levels are supported. For AIX, check with Likewise support
to make sure that Likewise is compatible with the TL level you are
using.
For most Linux platforms, you can install the Likewise Open agent or the
Likewise Enterprise agent by using a BitRock installer — an executable
whose file name ends with installer. Example: LikewiseOpen-
4.1.0.2921-linux-i386-rpm-installer.
Tip: You can also make the installer executable from the command
line with chmod a+x.
4. Double-click the installer to run it, and then follow the instructions in
the installation wizard.
You can install the optional graphical user interface version of the
Likewise domain join tool on a Linux computer after you have installed
the Likewise agent. The domain join tool can be installed on Linux
platforms that are running GTK+ version 2.6 or later.
Note: You do not need to install the domain join GUI to join a domain; for
more information, see Join Active Directory with the Command Line.
1. Obtain the BitRock installer for the domain join tool for your platform
from Likewise Software at http://www.LikewiseSoftware.com.
3. As root, on the desktop, right-click the icon for the installer, click
Properties, and then click the Permissions tab.
5. On the desktop, double-click the icon of the installer to run it, and
then follow the instructions in the installation wizard.
Linux platforms running glibc 2.2 or earlier require you to use the
oldlibc installer -- a shell script that includes oldlibc in its name;
example: LikewiseIdentityServiceOpen-5.0.0.3494-linux-
oldlibc-i386-rpm.sh.
rpm -q glibc
The following platforms are running glibc 2.2 or earlier and thus require
the oldlibc installer:
• SUSE 8.2
Important: If you FTP the file to the desktop of the target Linux
computer, you must select binary, or BIN, for the transfer. Most FTP
clients default to AUTO or ASCII, but the installer includes some
binary code that will become corrupted in AUTO or ASCII mode.
./LikewiseIdentityServiceOpen-5.0.0.3494-linux-
oldlibc-i386-rpm.sh --help
./LikewiseIdentityServiceOpen-5.0.0.3494-linux-
oldlibc-i386-rpm.sh
When you use the BitRock installer, command-line tools can help deploy
the Likewise agent to multiple computers or install the agent remotely.
You can use the command-line tools to automatically install the agent,
join the computer to a domain, and obtain credentials. For example, you
can automate the installation of the agent by using the installation
command in unattended mode:
LikewiseEnterprise-4.1.0.2513-linux-x86_64-rpm-
installer --mode unattended
For Unix and Linux hosts, you can run the installer from the shell prompt
with no special treatment. The installer detects that it is running in
character mode and displays a character mode user interface, or you
can force it into character mode with the option --mode text:
LikewiseEnterprise-4.1.0.2513-linux-x86_64-rpm-
installer --mode text
You can install the Likewise Open agent or the Likewise Enterprise agent
on Sun Solaris, HP-UX, and IBM AIX by using a BitRock installer — an
executable whose file name ends with installer. Example:
LikewiseIdentityServiceEnterprise-5.0.0.3499-solaris-
sparc-pkg-installer.
The examples shown are for Solaris Sparc systems. For other Unix
platforms, simply substitute the appropriate installer. The installer's name
./LikewiseIdentityServiceEnterprise-5.0.0.3499-
solaris-sparc-pkg-installer --help
./LikewiseIdentityServiceEnterprise-5.0.0.3499-
solaris-sparc-pkg-installer
1. Obtain the Likewise agent installation package for your Mac from
Likewise Software and place it on your desktop.
4. Under Internet & Network, click Sharing, and then select the
Remote Login check box. Turning on Remote Login lets you
access the Mac with SSH after you install Likewise.
When the wizard finishes installing the package, you are ready to
join the Mac to an Active Directory domain.
The Likewise command-line tools can remotely deploy the shell version
of the Likewise agent to multiple Mac OS X computers, and you can
automate the installation of the agent by using the installation command
in unattended mode.
Important: For Intel-based Macs, use the i386 version of the .dmg
installer; for example: LikewiseEnterprise-4.1.0.2779-
i386.dmg. For Macs that do not have Intel chips, use the powerpc
version of the .dmg installer; for example: LikewiseEnterprise-
4.1.0.2779-powerpc.dmg
The procedure below assumes you are installing the agent on an i386
Mac; if you are installing on a powerpc, replace the i386 installer with the
powerpc installer.
1. Use SSH to connect to the target Mac OS X computer and then use
SCP to copy the .dmg installation file to the desktop of the Mac or to
a location that can be accessed remotely. The rest of this procedure
assumes that you copied the installation file to the desktop.
2. On the target Mac, open Terminal and then use the hdiutil
mount command to mount the .dmg file under Volumes:
/usr/bin/open Volumes/LikewiseEnterprise-
4.1.0.2779-i386
man installer
Terminal prompts you for two passwords: The first is for a user
account on the Mac that has admin privileges; the second is for the
user account in Active Directory that you specified in the join
command.
Note: You can also add the password for joining the domain to the
command, but Likewise recommends against this approach because
another user could view and intercept the full command that you are
running, including the password:
By default, the domain join tool creates the Linux and Unix machine
accounts in the default Computers container within Active Directory.
/opt/likewise/bin/domainjoin-cli
Configure nsswitch.conf
Before you attempt to join an Active Directory domain, make sure the
/etc/nsswitch.conf file contains the following line:
Configure resolv.conf
Before you attempt to join an Active Directory domain, make sure that
/etc/resolv.conf on your Linux, Unix, or Mac client includes a DNS
server that can resolve Srv records for your domain.
When you join a domain by using the command-line utility, Likewise uses
the hostname of the computer to derive a fully qualified domain name
(FQDN) and then automatically sets the computer’s FQDN in the
/etc/hosts file. You can also join a domain without changing the
/etc/hosts file; see Join Active Directory Without Changing /etc/hosts.
/opt/likewise/bin/domainjoin-cli
nslookup domainName
You can verify that your computer can reach the domain controller by
pinging it:
ping domainName
If either of these tests fails, see Check System Health Before Installing
the Agent and Solve Domain-Join Problems.
The terminal prompts you for two passwords: The first is for a user
account on the Mac that has administrative privileges; the second is
for the user account in Active Directory that you specified in the join
command.
The following tables list the options and commands of the command-line
interface for joining a domain.
Options
The domainjoin-cli command-line interface includes the following
options:
domainjoin-cli --log .
join likewisedemo.com
Administrator
Basic Commands
The domain join command-line interface includes the following basic
commands:
includes the
OU to which
the computer
belongs.
If the
computer is
not joined to
a domain, it
displays only
the
hostname.
within the
domain by
specifying
the path to
the OU and
the OU's
name. When
you use this
option, you
must use an
account that
has
membership
in the
Domain
Administrator
s security
group. The
path to the
OU is top
down.
If the
userName is
provided, the
computer
account is
disabled in
Active
Directory.
Advanced Commands
Key to flags
[F]ully configured - the system is already configured for
this step
[S]ufficiently configured - the system meets the minimum
configuration
requirements for this step
[N]ecessary - this step must be run or manually
performed.
[X] - this step is enabled and will make
changes
[ ] - this step is disabled and will not
make changes
Module Description
As the previous section illustrated, you can see the modules that must be
configured on your computer by executing the following command:
You can further bore down into the details of the changes that a module
will make by using either the following join or leave command:
Note: If you disable a necessary module and you have not manually
configured it, the domain join utility will not join your computer to the
domain.
ping -c 1 `hostname`
When you execute this command, the computer looks up the primary
host entry for its hostname. In most cases, this means that it looks for its
hostname in /etc/hosts, returning the first FQDN name on the same
line. So, for the hostname qaserver, here's an example of a correct
entry in /etc/hosts:
If, however, the entry in /etc/hosts incorrectly lists the hostname (or
anything else) before the FQDN, the computer's FQDN becomes, using
the malformed example below, qaserver:
If the host entry cannot be found in /etc/hosts, the computer looks for
the results in DNS instead. This means that the computer must have a
correct A record in DNS. If the DNS information is wrong and you cannot
correct it, add an entry to /etc/hosts.
After you install the Likewise agent, you can install the Likewise Domain
Join Tool, a graphical user interface for joining a domain. The domain
join tool is not included when you install the agent; you must install the
utility separately. For more information, see Install the Domain Join
Utility.
/opt/likewise/bin/domainjoin-gui
Note: The domain join tool automatically sets the computer’s FQDN
by modifying the /etc/hosts file. For example, If your computer's
name is qaserver and the domain is corpqa.likewise.com,
the domain join tool adds the following entry to the /etc/hosts file:
qaserver.corpqa.likewise.com. To manually set the
computer's FQDN, see Join Active Directory Without Changing
/etc/hosts.
6. Enter the user name and password of an Active Directory user with
the right to join a machine to the Active Directory domain, and then
click OK.
• You must join the computer to a specific OU, and you must know the
path to that OU.
• You cannot use Likewise in schema mode unless you have Enterprise
Administrator privileges, which are required to upgrade the schema.
3. In the list click Likewise - Active Directory, make sure the Enable
check box for Likewise - Active Directory is selected, and then
click Configure in OS X 10.4 or double-click Likewise – Active
Directory in OS X 10.5.
5. On the menu bar at the top of the screen, click the Likewise
Domain Join menu, and then click Join or Leave Domain.
6. In the Computer name box, type the local hostname of the Mac
without the .local extension. Because of a limitation with Active
Directory, the local hostname cannot be more than 15 characters.
Also: localhost is not a valid name.
7. In the Domain to join box, type the fully qualified domain name of
the Active Directory domain that you want to join.
9. Click Join.
10. After you are joined to the domain, you can set the display login
window preference on the Mac: On the Apple menu , click
System Preferences, and then under System, click Accounts.
11. Click the lock and enter an administrator name and password to
unlock it.
12. Click Login Options, and then under Display login window as,
select Name and password.
Note: When you log on from the command line, you must use a slash to
escape the slash character, making the logon form
DOMAIN\\username.
Logon Options
(For Likewise Enterprise, see Set a User Alias and Set a Group Alias.
For Likewise Open, see Create a Local Name Mapping File to Set an
Alias.)
• Cached credentials
• To use UPN names, you must raise your Active Directory forest
functional level to Windows Server 2003, but note that raising the
forest functional level to Windows Server 2003 will exclude Windows
2000 domain controllers from the domain. For more information, see
About Schema Mode and Non-Schema Mode.
Important: When you log on from the command line, you must use a
slash to escape the slash character, making the logon form
DOMAIN\\username.
/opt/likewise/bin/domainjoin-cli query
If you are not joined, see Join Active Directory with the Command Line.
When logging on from the command line, you must escape the slash
character with a slash character, making the logon form
DOMAIN\\username. Example: likewisedemo.com\\hoenstiv.
If Do This
likewise-winbindd is stopped
The result looks like this: Proceed to the next test.
likewise-winbindd (pid
2572 2392 2384) is
running...
/opt/likewise/bin/lw-get-dc-name FullDomainName
Example: /opt/likewise/bin/lw-get-dc-name
likewisedemo.com
If Do This
The result does not show the 1. Make sure the domain
name and IP address of your controller is online and
domain controller operational.
2. Check network
connectivity between the
client and the domain
controller.
/opt/likewise/bin/lw-find-user-by-name
domainName\\ADuserName
Example: /opt/likewise/bin/lw-find-user-by-name
likewisedemo\\hab
If Do This
domainjoin-cli query
or from root to a domain user. If you switch from root to a domain user,
run the command below twice so that you are prompted for the domain
user's password:
su DOMAIN\\username
Example: su likewisedemo\\hoenstiv
If Do This
/var/log/messages
/var/log/secure
Test SSH
Check whether you can log on with SSH by executing the following
command:
ssh DOMAIN\\username@localhost
ssh likewisedemo.com\\hoenstiv@localhost
Here are the top 10 reasons that an attempt to join a domain fails:
1. Root was not used to run the domain-join command (or to run the
domain-join graphical user interface).
2. The user name or password of the account used to join the domain
is incorrect.
7. The client is running RHEL 2.1 and has an old version of SSH.
/sbin/init.d/dtlogin.rc start
To turn off SELinux, edit the following file, which is the primary
configuration file for enabling and disabling SELinux:
/etc/sysconfig/selinux
For instructions on how to edit the file to disable SELinux, see the
SELinux man page.
To help troubleshoot problems with joining a domain, you can use the
command-line utility's log option with the join command. The log
option captures information about the attempt to join the domain on the
screen or in a file.
Example:
The procedures in this topic assume that you have already checked
whether the problem falls under the Top 10 Reasons Domain Join Fails.
It is also recommended that you generate a domain-join log.
nslookup ADrootDomain.com
ping domainName
The results of the command show whether you must open any ports.
For a list of ports that must be open on the client, see Make Sure
Outbound Ports Are Open.
Ensure that DNS Queries Are Not Using the Wrong Network Interface Card
If the computer is multi-homed, the DNS queries might be going out the
wrong network interface card. Temporarily disable all the NICs except for
the card on the same subnet as your domain controller or DNS server
and then test DNS lookups to the AD domain. If this works, re-enable all
the NICs and edit the local or network routing tables so that the AD
domain controllers are accessible from the host.
Trying 192.168.100.20...
Connected to sales-dc.likewisedemo.com (192.168.100.20).
Escape character is '^]'.
Verify that the Client Can Connect to the Domain on Port 123
The following test checks whether the client can connect to the domain
controller on Port 123 and whether the Network Time Protocol (NTP)
service is running on the domain controller. For the client to join the
domain, NTP -- the Windows time service -- must be running on the
domain controller.
ntpdate -d -u DC_hostname
In addition, check the logs on the domain controller for errors from
source w32tm, the Windows time service.
• /etc/nsswitch.conf
• /etc/pam.conf or /etc/pam.d/*
• /etc/apparmor.d/abstractions/nameservice
• /etc/X11/gdm/PreSession/Default
• /etc/vmware/firewall/services.xml
• /usr/lib/security/methods.cfg
• /etc/security/user
• /etc/security/login.cfg
• /etc/netsvc.conf
• /etc/krb5.conf
• /etc/krb5/krb5.conf
• /etc/rc.config.d/netconf
• /etc/nodename
• /etc/{hostname,HOSTNAME,hostname.*}
• /etc/sysconfig/network/config
• /etc/sysconfig/network/dhcp
• /etc/sysconfig/network/ifcfg-*
• /etc/sysconfig/network-scripts/ifcfg-*
When you install Likewise only on a Linux, Unix, or Mac computer and
not on Active Directory, you cannot associate a Likewise cell with an
organizational unit, and thus you have no way to define a home directory
or shell in Active Directory for users who log on the computer with their
domain credentials.
To set the home directory and shell for a Linux, Unix, or Mac computer
that is using Likewise Open or Likewise Enterprise without cell, edit the
following configuration file:
/etc/likewise/lsassd.conf
Modify the following lines to set the shell and home directory that you
want:
login-shell-template =
homedir-template =
Examples:
login-shell-template = /bin/bash
homedir-template = /home/local/%D/%U
When you set the default home directory, you must use the default user
name variable (%U). You may specify the default domain name by using
the domain name variable (%D) but, unlike the user name variable, it is
not required.
All the users who log on the computer by using their Active Directory
domain credentials will have the shell and home directory that you set.
If you set the shell and home directory both in Active Directory and in
lsassd.conf, the settings in Active Directory take precedence.
When you install the Likewise agent on a Linux, Unix, or Mac computer
but do not install Likewise Enterprise on Active Directory, you cannot
configure local Likewise settings with group policies. Instead, you must
edit the local Likewise configuration file.
To replace the spaces in Active Directory user and group names with a
character that you choose, edit the following file:
/etc/likewise/lsassd.conf
In the file, modify the following line to set the replacement character that
you want:
separator-character =
Example:
separator-character = ,
• whitespace
• alphanumeric characters
• @
• /
• \
• #
the domain join command-line interface. After you rename the computer,
you must rejoin it to the domain. Renaming a joined computer requires
the user name and password of a user with privileges to join a computer
to a domain.
/opt/likewise/bin/domainjoin-cli leave
/opt/likewise/bin/domainjoin-cli setname
computerName
/opt/likewise/bin/domainjoin-gui
/opt/likewise/bin/domainjoin-gui
4. Click Next.
6. In the Domain to join box, enter the Fully Qualified Domain Name
(FQDN) of the Active Directory domain.
8. Click Next.
9. Enter the user name and password of an Active Directory user with
authority to join a machine to the Active Directory domain, and then
click OK.
If the authentication daemon is running, the result should look like this:
On Mac OS X
On a Mac OS X computer, you cannot use the status command, but
you can monitor the daemon by using Activity Monitor:
2. In the list under Process Name, make sure lsassd appears. If the
process does not appear in the list, you might need to start it.
The result shows the build version after the version number:
likewise-sqlite-5.0.0-1.26353.3513
likewise-libxml2-5.0.0-1.26353.3513
likewise-netlogon-5.0.0-1.26353.3513
likewise-openldap-5.0.0-1.26353.3513
likewise-pstore-5.0.0-1.26353.3513
likewise-passwd-5.0.0-1.26353.3513
likewise-domainjoin-5.0.0-1.26353.3513
likewise-lsass-5.0.0-1.26353.3513
likewise-krb5-5.0.0-1.26353.3513
likewise-base-5.0.0-1.26353.3513
likewise-rpc-5.0.0-1.26353.3513
On Unix computers and Linux distributions that do not support RPM, the
command to check the build number varies by platform:
Platform Command
There are certain conditions under which you might need to clear the
cache so that a user's ID is recognized on a target computer.
By default, the user's ID is cached for 900 seconds (15 minutes). If you
change a user's UID for a Likewise cell, during the 900 seconds after you
change the UID you must clear the cache on a target computer in the cell
before the user can log on.
For example, if you set the Minimum UID-GID Value group policy to 99
for a OU with an associated Likewise cell that contains a user with a UID
lower than 99, you must change the user's UID so that it is 99 or higher
and then you must clear the cache before the user can log on during the
15-minute period after the change.
If you do not clear the cache after changing the UID, the computer will
find the old UID until after the cache expires.
There are three Likewise group policies that can affect the cache time:
Tip: While you are deploying and testing Likewise, set the cache
expiration times of the Winbind Cache, the ID Mapping Cache, and the
ID Mapping Negative Cache to a short period of time, such as 1 minute.
rm -f /var/lib/likewise/db/adcache.db
rm -f /var/lib/likewise/db/lwi_lsass.db
sudo rm -f /var/lib/likewise/db/adcache.db
sudo rm -f /var/lib/likewise/db/lwi_lsass.db
ping -c 1 `hostname`
On HP-UX
The command is different on HP-UX:
ping `hostname` -n 1
On Solaris
On Sun Solaris, you can find the FQDN by executing the following
command, but note that the computer's configuration can affect the
results:
When you use the Likewise domain join utility to join a Linux or Unix
client to a domain, the utility might be unable to contact the domain
controller on Port 123 with UDP. The Likewise agent requires that Port
123 be open on the client so that it can receive NTP data from the
domain controller. In addition, the time service must be running on the
domain controller.
ntpdate -d -u DC_hostname
transmit(127.0.0.1)
transmit(127.0.0.1)
127.0.0.1: Server dropped: no data
server 127.0.0.1, port 123
stratum 0, precision 0, leap 00, trust 000
refid [127.0.0.1], delay 0.00000, dispersion 64.00000
transmitted 4, in filter 4
reference time: 00000000.00000000 Wed, Feb 6 2036
22:28:16.000
originate timestamp: 00000000.00000000 Wed, Feb 6 2036
22:28:16.000
transmit timestamp: cbca101c.914a2b9d Mon, May 5 2008
16:00:44.567
filter delay: 0.00000 0.00000 0.00000 0.00000
0.00000 0.00000 0.00000 0.00000
filter offset: 0.000000 0.000000 0.000000 0.000000
0.000000 0.000000 0.000000 0.000000
delay 0.00000, dispersion 64.00000
offset 0.000000
5 May 16:00:45 ntpdate[8557]: no server suitable for
synchronization found
/opt/likewise/bin/lw-find-user-by-name domain\\username
Example: /opt/likewise/bin/lw-find-user-by-name
likewisedemo\\hoenstiv
/opt/likewise/bin/lw-find-user-by-name --level 2
likewisedemo\\hab
Shell: /bin/sh
Home dir: /home/LIKEWISEDEMO/hab
LMHash length: 0
NTHash length: 0
Local User: NO
Account disabled: FALSE
Account Expired: FALSE
Account Locked: FALSE
Password never expires: TRUE
Password Expired: FALSE
Prompt for password change: YES
For more information, execute the following command:
/opt/likewise/bin/lw-find-user-by-name --help
/opt/likewise/bin/lw-find-user-by-id UID
Example:
/opt/likewise/bin/lw-find-user-by-id 593495196
Example:
/opt/likewise/bin/lw-find-group-by-name
likewisedemo.com\\dnsadmins
com.likewisesoftware.npcmuxd
com.likewisesoftware.netlogond
com.likewisesoftware.dcerpcd
com.likewisesoftware.lsassd
With the Likewise Enterprise agent, the group policy daemon is also
running.
The shell might also be different from what is set in Active Directory -- for
example, /bin/ksh instead of /bin/bash.
A default cell handles mapping for computers that are not in an OU with
an associated cell. The default cell can contain the mapping information
for all your Linux and Unix computers. For instance, a Linux or Unix
computer can be a member of an OU that does not have a cell
associated with it. In such a case, the home directory and shell settings
are obtained from the nearest parent cell, or the default cell. If there is no
parent cell and no default cell, the computer will not receive its shell and
home directory paths from Active Directory.
To help troubleshoot problems with joining a domain, you can use the
command-line utility's log option with the join command. The log
option captures information about the attempt to join the domain on the
screen or in a file.
Example:
You can generate a debug log for PAM on a Unix or Linux computer
running the Likewise Agent. PAM stands for pluggable authentication
modules.
The location of the configuration and log files in the following procedure
can vary by platform.
debug = yes
debug_state = yes
*.* /var/log/all.log
5. At the command line, execute the following command and note the
time stamp:
date
6. Perform a login test for both a local account and an Active Directory
account.
date
9. Remove all activity from all.log that is not between the time
stamps that you noted.
The log messages are processed by syslog. Although the path and file
name of the log varies by platform, they typically appear in a subdirectory
of /var/log.
log-level = verbose
On a Mac:
By default, AIX is not configured to support long user and group names,
which might present a conflict when you try to log on with a long Active
Directory username. To increase the max username length on AIX 5.3,
use the following syntax:
Example:
This command allocates 254 characters for the user and 1 for the
terminating null.
# shutdown –Fr
Note: AIX 5.2 does not support increasing the maximum user name
length.
Note: The Likewise agent is a client only; it does not listen on any ports.
53 UDP/TCP DNS
88 UDP/TCP Kerberos 5
When you use Likewise to set an Active Directory alias for a user, the
user can have a file-ownership conflict under the following conditions if
the user logs on with the AD account:
• The AD alias is the same alias as the original local account name.
1. Make sure that the UID assigned to the user's AD alias is the same
as that of the user's local account. See Specify a User's ID and Unix
or Linux Settings.
Change Ownership
Log on the computer as root and execute the following commands:
On HP-UX
Restart: /sbin/init.d/lsassd restart
Stop: /sbin/init.d/lsassd stop
Start: /sbin/init.d/lsassd start
On Mac OS X
On a Mac, use the following stop and start commands (you cannot
use the restart command on a Mac):
/opt/likewise/bin/klist
The command lists the location of the credentials cache, the expiration
time of each ticket, and the flags that apply to the tickets. For more
information, see the man page for klist.
Example:
-sh-3.00$ /opt/likewise/bin/klist
Ticket cache: FILE:/tmp/krb5cc_593495191
Default principal: [email protected]
Valid starting Expires Service principal
07/22/08 16:07:23 07/23/08 02:06:39
krbtgt/[email protected]
renew until 07/23/08 04:07:23
07/22/08 16:06:39 07/23/08 02:06:39
host/rhel4d.LIKEWISEDEMO.COM@
renew until 07/23/08 04:07:23
07/22/08 16:06:39 07/23/08 02:06:39
host/[email protected]
renew until 07/23/08 04:07:23
07/22/08 16:06:40 07/23/08 02:06:39 [email protected]
renew until 07/23/08 04:07:23
-sh-3.00$
Example:
Remove a Linux or Unix Computer from a Domain
• On the Linux or Unix computer that you want to remove from the
Active Directory domain, use a root account to run the following
command:
/opt/likewise/bin/domainjoin-cli leave
6. On the menu bar at the top of the screen, click the Likewise
Domain Join Tool menu, and then click Join or Leave Domain.
7. Click Leave.
On a Linux computer, you can uninstall the domain join GUI from the
command line by running the following command as root:
/opt/likewise/setup/djgtk/uninstall
Important: Before uninstalling the agent, you should leave the domain
and uninstall the domain-join GUI. Then execute the uninstall
command from a directory other than likewise so that the uninstall
program can delete the likewise directory and all its subdirectories.
For example, execute the command from the root directory.
/opt/likewise/setup/lwise/uninstall
/opt/likewise/setup/lwiso/uninstall
./LikewiseEnterprise-5.0.0.1883-hpux-depot-hppa20.sh
uninstall
Or, if the software has been unpacked, run the following command as
root:
./LikewiseEnterprise-5.0.0.1883-hpux-depot-
hppa20/install.sh uninstall
On a Mac computer, you must uninstall the Likewise agent by using the
Terminal. Before uninstalling the agent, you should leave the domain.
1. Log on the Mac by using a local account with privileges that allow
you to use sudo.
sudo /opt/likewise/bin/macuninstall.sh
Platform Support
Likewise Open and Likewise Enterprise run on a broad range of
platforms. Likewise is constantly adding new vendors and distributions to
the following list. To get the latest list of supported platforms, go to
http://www.likewisesoftware.com/products/likewise_enterprise/supported
_platforms.php.
Supported
Vendor Distribution 32‐ 64‐
bit bit
AIX 5L 5.2 ‐
AIX 5L 5.3 ‐
OS X v10.3 PPC
OS X v10.4 PPC
OS X Server v10.4 PPC
OS X v10.4 x86
Asianux Server 3
CentOS 4.0
CentOS 4.1
CentOS 4.2
CentOS 4.3
CentOS 4.4
CentOS 5.0
Debian Linux 3.1
Supported
Vendor Distribution 32‐ 64‐
bit bit
Fedora Core 3 ‐
Fedora Core 4
Fedora Core 5
Fedora Core 6
Fedora Core 7
HP‐UX 11.11 PA‐RISC ‐ Trusted Mode ‐
HP‐UX 11.11 PA‐RISC ‐ Untrusted Mode ‐
HP‐UX 11.23 Itanium ‐ Trusted Mode ‐
HP‐UX 11.23 Itanium ‐ Untrusted Mode ‐
Oracle Enterprise Linux 4
Oracle Enterprise Linux 5
Red Hat Enterprise Linux AS 2.1 ‐
Red Hat Enterprise Linux ES 2.1 ‐
Red Hat Enterprise Linux WS 2.1 ‐
Red Hat Enterprise Linux AS 3.0
Red Hat Enterprise Linux ES 3.0
Red Hat Enterprise Linux WS 3.0
Red Hat Enterprise Linux AS 4.0
Red Hat Enterprise Linux ES 4.0
Red Hat Enterprise Linux WS 4.0
Supported
Vendor Distribution 32‐ 64‐
bit bit
Red Hat Enterprise Linux 5.0
Red Hat Enterprise Linux 5.0 Desktop
Red Hat Enterprise Linux 5.0 Advanced
Platform
Red Hat Linux 7.2 ‐
Red Hat Linux 7.3 ‐
Red Hat Linux 8 ‐
Red Hat Linux 9 ‐
Solaris 8 (SPARC)
Solaris 8 x86
Solaris 9 (SPARC)
Sun Solaris 9 x86
Solaris 10 (SPARC) ‐
Solaris 10 x86 ‐
Open Solaris ‐
SuSE Linux Desktop 8.2 ‐
SuSE Linux Desktop 9.0 ‐
SuSE Linux Desktop 9.1
SuSE Linux Desktop 9.2
SuSE Linux Desktop 9.3
Supported
Vendor Distribution 32‐ 64‐
bit bit
SuSE Linux Enterprise Desktop 10.0
OpenSuSE Linux 10.0
OpenSuSE Linux 10.1
OpenSuSE Linux 10.2
SuSE Linux Enterprise Server 9.0
SuSE Linux Enterprise Server 10.0
Ubuntu Desktop 6.06
Ubuntu Desktop 6.10
Ubuntu Server 6.06
Ubuntu Server 6.10
Ubuntu Desktop 7.04
Ubuntu Desktop 7.10
Ubuntu Server 8.04
Ubuntu Desktop 8.04
VMWare ESX Server 2.5 ‐
VMWare ESX Server 3.0.1 ‐
Software Components
Likewise Enterprise comprises several software components, each of
which provides part of the functionality necessary to manage Linux and
Unix computers in Active Directory.
Component Function
Agent • Joins a Linux or Unix computer to Active
Directory with the domain join command-line
interface or GUI.
Component Function
Management Console • Runs on a Windows administrative
workstation that connects to an Active
Directory Domain Controller to help manage
Linux, Unix, and Mac OS X computers within
Active Directory.
MMC Snap-Ins for ADUC and GPOE • Extends Active Directory Users and
Computers to include Unix and Linux users.
You can also obtain paid support from Likewise Software by visiting
http://www.likewisesoftware.com/support/ or writing to
[email protected].
The information contained in this document represents the current view of Likewise
Software on the issues discussed as of the date of publication. Because Likewise
Software must respond to changing market conditions, it should not be interpreted to be a
commitment on the part of Likewise, and Likewise Software cannot guarantee the
accuracy of any information presented after the date of publication.
These documents are for informational purposes only. LIKEWISE SOFTWARE MAKES
NO WARRANTIES, EXPRESS OR IMPLIED.
Complying with all applicable copyright laws is the responsibility of the user. Without
limiting the rights under copyright, no part of this document may be reproduced, stored in,
or introduced into a retrieval system, or transmitted in any form, by any means
(electronic, mechanical, photocopying, recording, or otherwise), or for any purpose,
without the express written permission of Likewise Software.
Likewise and the Likewise logo are either registered trademarks or trademarks of
Likewise Software in the United States and/or other countries. All other trademarks are
property of their respective owners.
Likewise Software
15395 SE 30th Place, Suite #140
Bellevue, WA 98007
USA