Advertisement
bewleberkl

NBAC Windows jump server

Jun 20th, 2017
229
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 10.01 KB | None | 0 0
  1. How to configure role based access control of Microsoft Active Directory users accounts on a Windows 'jump server' Active Directory domain member with NetBackup Access Control (NBAC).
  2.  
  3. Use case:
  4. - Windows users need administrative access to NetBackup installed on a Red Hat Enterprise Linux (RHEL) master server, but either do not have permission to or do not wish to administrate NetBackup (NB) directly on the Linux operating system.
  5. - Windows users instead have permission to a Windows 'jump server' to remotely administrate the RHEL master.
  6. - The NB administrators need differing permissions based upon role.
  7.  
  8. Environment:
  9. - NB version 8.0 master server on RHEL version 7. In the examples in this techdoc, this server's hostname is 'chattypuma.acme.krt'.
  10. - Windows Active Directory member 'jump server', hostname 'WIN-2OCNO3URDBQ.acme.krt'
  11. - NB8 installed as a media server without storage units, for the purpose NB master remote administration by Active Directory users.
  12. - One or more Active Directory non-administrative users that will be allowed varying levels of permissions to administrate NetBackup.
  13.  
  14. To allow Microsoft Active Directory users the ability to run NetBackup commands on the Windows jump server and open the NetBackup Java remote administrator console on the jump server to the RHEL NB master, the following items are required:
  15. - the RHEL 7 NB master must be configured to authenticate Active Directory user accounts otherwise the Windows based NB java remote adminisration console will fail to login to the NetBackup master server.
  16. - the Windows jump server must be a Active Directory member and have NetBackup installed as a media server.
  17. - NBAC must be configured on the master server as a root broker/authentication broker
  18. - NBAC must be configured on the Windows jump server.
  19. - An authentication broker must be configured on the Windows jump server (from the master) to authenticate 'nt' domain users.
  20.  
  21. Steps:
  22. A. Configure a group and some non-administrative users within Active Directory that will have non-administrative access to the Windows jump server.
  23.  
  24. 1. Create a new Organizational Unit (OU) within Active Directory (AD) named nbOU.
  25. 2. Create a security group in AD named 'nbadmins' within the nbOU OU.
  26. 3. Create one or more users in AD. Make them a member of the nbadmins group. (In this techdoc, we created a user named 'admin1' and a group named 'nbadmins'.)
  27. 4. Create a GPO named GPOnbOU to apply to the nbOU and under Computer Configuration/Policies/Windows Settings/Security Settings/Local Policies/User Rights Assignment add the nbadmins group to the 'Allow log on locally' and 'Access this computer from the network'.
  28. 5. Test access on the Windows jump server:
  29. a. Start > Run, type: cmd
  30. b. Execute: runas /noprofile /netonly /usr:acme\admin1 cmd
  31. NOTE: if this errors with β€œ1385: Logon failure: the user has not been granted the requested logon type at this computer”, it is typically because the admin1 user does not have 'Allow logon locally' and 'Access this computer from the network' rights.
  32.  
  33.  
  34. B. Configure SSSD to authenticate Active Directory user accounts on the NB 8 RHEL7 master server:
  35. 1. Ensure the RHEL master uses the same DNS server configuration as the Microsoft Active Directory domain controllers. RHEL has to be able to query DNS for the SRV records pointing to the Active Directory domain controller(s). (The procedure to change the DNS configuration depends upon how networking is configured. Use nmcli for Network Manager managed networks or edit the /etc/resolv.conf file).
  36. 2. Ensure the RHEL master synchronizes to the same time source as the Microsoft Active Directory domain controllers. ('systemctl stop ntpd', 'ntpdate desired_time_server_here.org', 'systemctl start ntpd').
  37. 3. The following packages must be installed in order to use realmd to configure Active Directory authentication in RHEL7: adcli sssd authconfig krb5-workstation krb5-auth-dialog openldap-clients realmd PackageKit. If not installed, run: # yum install adcli sssd authconfig krb5-workstation krb5-auth-dialog openldap-clients realmd PackageKit
  38. 4. Use realmd's 'realm join <domain_name> -U <account_name>' to join the domain:
  39. # realm join acme.krt -U 'Administrator'
  40.  
  41. Verification points:
  42. - 'realm list' command: [root@chattypuma ~]
  43. # realm list acme.krt
  44. type: kerberos realm-name: ACME.KRT domain-name: acme.krt configured: kerberos-member server-software: active-directory client-software: sssd required-package: oddjob required-package: oddjob-mkhomedir required-package: sssd required-package: adcli required-package: samba-common-tools login-formats: %U@acme.krt login-policy: allow-realm-logins
  45.  
  46. - use the 'id username@domainname' command to display information about a Active Directory user account, example:
  47. [root@chattypuma ~]# id admin1@acme.krt
  48. uid=198601108(admin1@acme.krt) gid=198600513(domain users@acme.krt) groups=198600513(domain sers@acme.krt),198601107(nbadmins@acme.krt)
  49.  
  50. 5. Verify configuration:
  51. - attempt to login as an Active Directory account:
  52. # ssh -l admin1@acme.krt localhost
  53.  
  54. – display all objects in Active Directory but limit output to 3 objects (otherwise it will return *everything*):
  55. # ldapsearch -H ldap://WIN-2OCNO3URDBQ.acme.krt:3268 -W -x -b dc=acme,dc=krt -D "cn=Administrator,cn=Users,dc=acme,dc=krt" -z 3 "objectclass=*"
  56.  
  57. – display info about the user named 'admin1':
  58. [root@chattypuma ~]# ldapsearch -H ldap://WIN-2OCNO3URDBQ.acme.krt:3268 -W -x -N -b "dc=acme,dc=krt" -D "cn=Administrator,cn=Users,dc=acme,dc=krt" "(&(objectClass=user) (sAMAccountName=admin1))"
  59. Enter LDAP Password:
  60. # extended LDIF # # LDAPv3 # base <dc=acme,dc=krt> with scope subtree # filter: (&(objectClass=user) (sAMAccountName=admin1)) # requesting: ALL ## admin1, Users, acme.krt dn: CN=admin1,CN=Users,DC=acme,DC=krt objectClass: top objectClass: person objectClass: organizationalPerson objectClass: user cn: admin1 distinguishedName: CN=admin1,CN=Users,DC=acme,DC=krt instanceType: 4 whenCreated: 20170426042603.0Z whenChanged: 20170427021849.0Z displayName: admin1 uSNCreated: 49309 memberOf: CN=nbadmins,OU=nbOU,DC=acme,DC=krt uSNChanged: 49730 name: admin1 objectGUID:: 1pJkT1sGBkWUO2dW1LCmrA== userAccountControl: 66048 primaryGroupID: 513 objectSid:: AQUAAAAAAAUVAAAArsEcgF8F3F5/BmEoVAQAAA== sAMAccountName: admin1 sAMAccountType: 805306368 userPrincipalName: admin1@acme.krt objectCategory: CN=Person,CN=Schema,CN=Configuration,DC=acme,DC=krt dSCorePropagationData: 20170427015840.0Z dSCorePropagationData: 16010101000001.0Z lastLogonTimestamp: 131376818925712890
  61. # search result search: 2 result: 0 Success
  62. # numResponses: 2 # numEntries: 1
  63.  
  64. -- note this may or may not work, depends upon AD permissions: ldapsearch -H ldap://WIN-2OCNO3URDBQ.acme.krt:3268 -Y GSSAPI -N -b "dc=acme,dc=krt" "(&(objectClass=user) (sAMAccountName=admin1))"
  65.  
  66. -- display info about AD user 'admin':
  67. # id admin1@acme.krt or # id ACME\\admin1
  68.  
  69. -- test a local login of a AD user 'admin1':
  70. # ssh -l admin1@acme.krt localhost
  71.  
  72.  
  73. C. NetBackup NBAC configuration:
  74. 1. Configure NBAC on the master server, execute the following command on the master: # /usr/openv/netbackup/bin/admincmd/bpnbaz -setupmaster
  75. 2. Configure NBAC for the remote Windows jump server, execute this command on the master server:
  76. # /usr/openv/netbackup/bin/admincmd/bpnbaz -setupmedia WIN-2OCNO3URDBQ.acme.krt
  77. Gathering configuration information. You will have to restart NetBackup services on 'WIN-2OCNO3URDBQ.acme.krt' after the command completes successfully. WARNING! Before restarting, please delete AzHandleCache.data file on media server, if exists already at <INSTALL_DIR>\NetBackup\var\vxss directory on Windows or at <INSTALL_DIR>/var/vxss/ on Unix. Do you want to continue(y/n)
  78. 3. Add an authentication broker to the remote Windows jump server, execute this command on the master server:
  79. bpnbaz -SetupAuthBroker WIN-2OCNO3URDBQ.acme.krt
  80. 4. On the master server, change USE_VXSS = AUTOMATIC to USE_VXSS = REQUIRED by executing:
  81. # echo "USE_VXSS = REQUIRED" | bpsetconfig
  82. 5. On the master, change USE_VXSS = AUTOMATIC to USE_VXSS = REQUIRED on the remote Windows jump server by executing this on the master:
  83. # echo "USE_VXSS = REQUIRED" | bpsetconfig -h WIN-2OCNO3URDBQ.acme.krt
  84. 6. Restart all NB services on the master and media server.
  85. 7. Login to the NB Java administration console.
  86. a. Expand Host Properties, click on Master servers, and then open the master server Host Properties.
  87. b. Click on Access Control.
  88. c. On the Authentication Domains tab, under 'Available Brokers:', click the drop down arrow and select the Windows jump server and note the presence of the Authentication Domain named after the Active Directory shortname with Domain Type 'WINDOWS'. If it does not appear, then click Find. Then select it in the 'Available Authentication Domains' list on the right and then click the Add button to make it appear on the right side 'Selected Authentication Domains' list. Then click the Ok button.
  89.  
  90. *Note1: the 'WINDOWS' type authentication domain does not appear in the available authentication domains list (and/or if the Windows broker hostname does not appear in the Available Brokers dropdown list), will not be present if the commands in steps 2 and 3 above failed or were not executed.
  91. *Note2: As an additional verification, run this command on the Windows jump server to display the authentication broker (figure 2): <install_path>\Veritas\NetBackup\sec\at\bin\vssat showallbrokerdomains
  92.  
  93. 8. Within the NB java admin console, expand Security Management, then expand Access Management, click on
  94. User Groups then in the left-hand pane, right click the group NBU_admin and choose Change.
  95. a. Click on the Users tab and click New User.
  96. b. In the 'User' field type the name of the Active Directory user account without the domain prefix.
  97. c. In the 'Domain' field, type the shotname of the Active Directory domain name.
  98. d. For 'Domain Type', click the dropdown arrow to set it to 'Windows'.
  99. e. Leave the 'User Type:' set to 'Individual User' and click Ok.
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement