Sun logo      Previous      Contents      Index      Next     

Sun ONE Meta-Directory 5.1.1 Administration Guide

Chapter 6
Configuring the NT Domain Connector

This chapter discusses configuration factors specific to the NT Domain Connector, which provides bi-directional synchronization of NT user and group data to its Connector View.

The topics in this chapter are:

The following components must be installed before you install the connector:


Creating the NT Domain Connector Instance

You can set connector parameters during instance creation or using the configuration file.

    To set connector parameters during instance creation
  1. From the Sun ONE Console window, right-click Server Group.
  2. Choose Create Instance Of > Meta-Directory NT Domain Connector. The ‘New Instance Creation’ dialog box displays.
  3. Enter appropriate data in the fields:
  4. Table 6-1  Description of the options and the tasks to perform for each option

    Field

    Do This

    NT Domain Name

    Enter the name of the NT domain to synchronize.

    NT Domain Host Read

    Enter the host where NT user and group information is read from. Values can be the name of the primary domain controller (PDC) or backup domain controller (BDC). No value specifies the local host.

    NT Domain Host Write

    Enter the host where NT user and group information is written. If you are synchronizing a domain, the value must be the name of the PDC. No value specifies a local host.

    NT Domain Log Level

    Enter the log level for the task script and NT accessor utility. Values are as follows:
    0- None
    1 - Error
    2 - Warning
    3 - Debug

    To set connector parameters from the configuration file
  1. Locate the ntdc.conf configuration file in the following directory:
  2. $Netsite_Root/ntdc-ViewName/config/ntdc.conf

    $Netsite_Root is the installed path for Meta-Directory. The default is c:\SunONE\Servers. The ViewName is the name you provided in the ‘New Instance Creation’ dialog box.

  3. Provide values for the file parameters. The file is displayed as shown in the following example:
  4. [NT Domain Connector Task]
    NT Domain Name=MyDomain
    NT Domain Host Read=MyDomainBDC
    NT Domain Host Write=MyDomainPDC
    NT Domain Connector Loglevel=1
    NT Domain Connector Logfilesize=4096
    Record Size Limit=50

    NT User No Value Attributes=

    NT Group No Value Attributes=

    To add the instance as a Participating View
  1. Right-click the Participating Views object.
  2. Click Add Participating View. The ‘Select View’ dialog box displays.
  3. Select the Connector View to add or participate in a join/synchronization with the Meta View.
  4. Click OK. The view is added to the Meta-Directory configuration tree.
    To provide authorization

Provide authorization of created users for data server access. See "Setting Access Permissions" for the procedure.


Configuring a Participating Connector View

If you have installed the Join Engine, you can configure a Participating View for the NT Domain connector. Refer to the procedures in Chapter 2, "Working with Views."


Creating Users

The following procedures apply only to the Meta View. If you have installed the Join Engine and want to create new entries, you should create them from the Meta View. The Connector View only reflects the contents of the external data source or Meta View.

    To create an NT Domain user in the Meta View
  1. Click the Contents of the NT Domain Meta View. Choose Object > New > User. The ‘Create New User’ dialog box displays.
  2. Enter appropriate values in the fields. A default user ID is generated when you enter the first and last names. See ‘User Entries’ for attribute conventions and restrictions.
  3. Click OK. The user name is displayed in the Meta-Directory console.

You can also create NT Domain users in the Meta View by using an LDIF file format in any LDAP client. The LDIF format should be similar to the structures of user entries and group entries, discussed on "User Entries" and "Group Entries."

    To modify an NT Domain user in the Meta View
  1. Click the Contents of the NT Domain Meta View.
  2. Double-click the NT Domain user to modify. The ‘Edit Entry’ dialog box displays.
  3. Modify the values as required, and then click OK.


Configuring Connector Rules

You can configure the following types of rules for the NT Domain connector:

To configure connector rules, see "Configuring Attribute Flow Rules", "Configuring Default Attribute Value Rules", and "Creating Filter Rules".


Configuring a Connector Instance

Consider the following procedure an extension of the comprehensive configuration procedures in "About Universal Connector" and "Configuring Universal Connector Instance". You need to perform the following product-specific procedure for every NT Domain Connector.

  1. To automatically configure attribute flow, proceed to Step a. To manually configure, go to Step 2.
    1. Select the connector instance for which you want to provide attributes. The General window is displayed as shown in Step 1.
    2. From the drop-down lists, select the desired attribute flow, filter, and default value configurations. The values that appear are derived from the rules you configured for the connector in the section "Configure Connector Rules".
    3. You can remove attributes from the complete set, if desired, before saving the configuration. The minimum configuration consists of the following attributes:

      Table 6-3  Description of the attributes

      Application

      Attributes

      Users

      cn
      ntUserDomainId
      objectclass
      sn
      uid

      Local and Global Groups

      cn
      ntGroupDomainId
      ntGroupType
      objectclass

    1. Click Save, then go to Step 3.
  2. Optional: Manually configure the attribute flow by doing the following:
    1. Select the NT Domain Connector, then select the Attribute Flow tab, as shown in Step 1.
    2. Click New and enter a new attribute flow configuration name, and then click OK.
    3. Click Insert. The ‘Insert Attribute Mappings’ dialog box displays. For both mapping types (‘locally owned objects’ and ‘Connector View-owned objects’), map each attribute for both the flow directions (to Connector View and from Connector View).

      For example, the description attribute being mapped to itself for a flow direction to the Connector View. This should be repeated for the flow direction from the Connector View:
      Figure shows the ’Insert Mappings’ dialog box.

    1. Once complete, click Save. Then, choose View > Refresh.
    2. Select the desired NT Domain Connector instance. The ‘General’ window displays.
    3. From the Attribute Flow Configuration list, select the attribute flow configuration name you created (Step b) and then click Save. The name is available in the list after refreshing  .
    4. Select the appropriate filters and default values from the list boxes.
    5. Select the operation to perform, and then click Save.
  3. Configure other options as described in the "To configure the schedule from and to Connector Views" section.


Restarting the Connector Instance

You must restart the connector instance to activate your configuration. Both instance-specific and shared configurations is not effective for a particular instance until the instance is restarted. If the entries you are saving already in an NT Domain Connector View, see "Data Flow for User and Group Entries" for information.

    To restart the connector instance
  1. Right-click the connector instance, and click Yes when prompted. A confirmation message displays.
  2. Right-click the connector instance, and then click Start Server. A confirmation message displays.

  3. Note

    To start the connector, you must be a member of the Administrators group on the primary domain controller.



Implementing the Configuration

After you start the Join Engine and enable the Connector View, your data can flow to the Meta View. The following sections provide procedures for doing these tasks.

Before you start the Join Engine, ensure that you have already enabled the retro-changelog plug-in in the Directory Server configuration.

    To start the Join Engine
  1. Select the Join Engine object from the navigation tree and right-click.
  2. Click Start Server. A confirmation message displays.

You can also start the server from the Sun ONE Console. To do this, select the Join Engine object and right-click. Select Start Server from the context menu.

    To enable the Connector View
  1. From the Sun ONE Meta-Directory window, select the Status tab.
  2. Click the Join Engine object. The ‘Operations’ window is displayed.
  3. Select the Participating View to enable.
  4. Select Enable from the Operation list, and then click Submit Request.
  5. This option disables the Traverse drop-down menu. You can only enable the Participating View if the configuration for setting up the view is valid. Any error in the configuration automatically changes the view to a disable status.

  6. Select Refresh from the Operation list, and then select either Meta View or Connector View from the Traverse menu list.
  7. Click Start.
    To refresh the view

You can optionally refresh the view if you want to observe updates immediately and bypass the regularly scheduled refresh synchronization. Note that after any type of refresh, you might see a “None” group in the Meta View Contents or Connector View Contents, particularly with non Primary Domain Controller systems. “None” is a valid group in Windows NT.

  1. From the Sun ONE Meta-Directory window, select the Status tab.
  2. Click the NT Domain connector instance object. The ‘Operations’ window is displayed.
  3. In the ‘Updates to the’ list, select either External Directory or Connector.
  4. Click Start. The ‘Modify Task Status’ dialog box displays. If you are refreshing the Connector View, the ‘Verify Task Status’ dialog box displays.
  5. If you are refreshing the external directory, the ‘Modify Task Status’ dialog box displays.

    You must select a filter for the second and third options. Only filters configured for the ‘NoSubtreesExcept’ option are displayed when you click Select Filter, not filters configured for the ‘AllSubtreesExcept’ option.


Monitoring the Connector

The NT Domain Connector provides logs at the following locations that enable you to monitor connector status.

General Connector

InstallDir/ntdc-ViewName/logs/meta-date-index.log

Accessor Utility

InstallDir/ntdc-ViewName/logs/ntdc-ntacc-date-index.log

Task Script

InstallDir/ntdc-ViewName/logs/ntdc-perl-date-index.log

For example, a general connector log could have an entry as:

meta-20010405-01.log


Data Flow for User and Group Entries

Entries in the NT Domain Connector View must adhere to certain conditions to flow from the Connector View into NT SAM. Note the following restrictions and advisory information:

When setting up the Join Engine, you need to ensure that user and group entries meet the required criteria for NT Domain Connector views. The following sections discuss the requirements and list the available external attributes read from NT SAM for both user and group entries.

User Entries

You can create NT users in the Connector View with any LDAP client by adhering to the attribute conventions shown in the following structure:

dn: uid=userid, cvroot_dn
uid: userid
cn: user_full_name
ntUserDomainId: domainname:uid
objectclass: top
objectclass: person
objectclass: organizationalPerson
objectclass: inetOrgPerson
objectclass: ntUser
sn: user_last_name

The following restrictions apply to user names:

Table 6-4 describes the available external attributes for user entries:

Table 6-4  Description of the attributes and their purpose

Attribute Name

Purpose

cn

Specifies the full name of the user. This attribute cannot be modified from the Connector View. It is only synchronized to the Connector View if a modification occurred from NT.

description

Provides comments associated with the user account.

ntUserAcctExpires

Specifies when the account expires. The format is:

YYYYMMDDHHMMSS

For instance, November 25, 2000 at 11 p.m. would be:

20001125230000

ntUserAuthFlags

Consists of a set of bit flags that define the user’s operator privileges. The read-only values are in decimal. Possible values are:

  • 0x01: Print operator privilege
  • 0x02: Communications operator privilege
  • 0x04: Server operator privilege
  • 0x08: Accounts operator privilege

This attribute cannot be modified from the Connector View. It is only synchronized to the Connector View if a modification occurred from NT.

ntUserBadPwCount

Indicates the number of times a user attempted to log on to the account with an incorrect password.

This attribute cannot be modified from the Connector View. It is only synchronized to the Connector View if a modification occurred from NT.

ntUserCodePage

Indicates the code page for the user’s choice of language.

ntUserComment

Provides an additional comment field that is not exposed by the NT User Manager application.

ntUserCountryCode

Indicates the country/region code for the user’s choice of language.

ntUserDomainId

Specifies the NT User ID, which must be of the form domainname:username.

ntUserFlags

Provides flags for several purposes.The read-only values are in decimal. Possible values are:

  • 0x0002: Account disabled
  • 0x0010: Account currently locked
  • 0x0020: Password not required
  • 0x0040: User cannot change password
  • 0x10000: Password should never expire

The following values are not changeable by the connector:

  • 0x0100: Account to access this domain, but not any other domain it trusts
  • 0x0200: Default account type for the user
  • 0x0800: 'Permit to trust' account for a domain that trusts other domains
  • 0x1000: Computer account for an NT workstation or server that is a member of this domain
  • 0x2000: Computer account for the BDC that is a member of this domain

ntUserHomeDir

Specifies the user’s home directory.

ntUserHomeDirDrive

Specifies the drive letter assigned to the user’s home directory.

ntUserLastLogon

Specifies the last user logon. The format is:

YYYYMMDDHHMMSS

For instance, November 25, 2000 at 11 p.m. would be:

20001125230000

This attribute cannot be modified from the Connector View. It is only synchronized to the Connector View if a modification occurred from NT.

ntUserLastLogoff

Specifies the last user logoff. The format is:

YYYYMMDDHHMMSS

For instance, November 25, 2000 at 11 p.m. would be:

20001125230000

This attribute cannot be modified from the Connector View. It is only synchronized to the Connector View if a modification occurred from NT.

ntUserLogonHours

Points to a 21-byte bit-string (168 bits) that specifies the times when the user can log on. Each bit represents a unique hour in the week. The first bit (bit 0, word 0) is Sunday, 0:00 to 0:59; the second bit (bit 1, word 0) is Sunday, 1:00 to 1:59; and so forth.

ntUserLogonServer

Specifies the name of the logon server to which logon requests are sent.

This attribute cannot be modified from the Connector View. It is only synchronized to the Connector View if a modification occurred from NT.

ntUserMaxStorage

Indicates the maximum amount of disk space. No value means no limitation.

ntUserNumLogons

Indicates the number of times a user attempted to successfully log on to the account.

This attribute cannot be modified from the Connector View. It is only synchronized to the Connector View if a modification occurred from NT.

ntUserParms

Provides a string for private data used by applications.

ntUserPasswordExpired

Contains password expiration information.

The NT Domain Connector does not currently support password synchronization. If you create a user account on NT, the ntUserPassword attribute is not synched to the Connector View.

If you create a user entry in the Connector View, specify a non-zero value to inform users that they have to change their password for the next logon. Turn this off by specifying zero. Note that you cannot specify zero to negate an expiration that has already occurred.

ntUserPrimaryGroupID

Specifies the relative ID of the user’s primary global group.

ntUserPriv

Specifies the privilege level assigned to the user, which is read-only for the connector. Possible values are:

  • 0: Guest
  • 1: User
  • 2: Administrator

This attribute cannot be modified from the Connector View. It is only synchronized to the Connector View if a modification occurred from NT.

ntUserProfile

Specifies the path to the user’s profile.

ntUserScriptPath

Indicates the path for the user’s logon script.

ntUserUniqueId

Specifies the user’s unique numeric ID. SAM defines this when the user is created.

This attribute cannot be modified from the Connector View. It is only synchronized to the Connector View if a modification occurred from NT.

ntUserUnitsPerWeek

Indicates the time units for the user.

ntUserWorkstations

Specifies the names of the workstations where the user can log on. Commas (maximum of 8) must separate the names. If not present, no restrictions are applied.

objectclass

Specifies the object classes the connector assigns to a new user entry in the Connector View. The values are inetOrgPerson and ntUser.

sn

Specifies the last name of the user. This attribute cannot be modified from the Connector View. It is only synchronized to the Connector View if a modification occurred from NT.

uid

Specifies the NT user ID. This attribute cannot be modified from the Connector View. It is only synchronized to the Connector View if a modification occurred from NT.

Group Entries

The group entries in the Connector View contain the list of member DNs. The Connector View applies static group membership.

You can create NT groups in the Connector View with any LDAP client by adhering to the attribute conventions shown in the following structure:

dn: cn=groupname, cvroot_dn

objectclass: top

objectclass: groupOfUniqueNames

objectclass: ntGroup

ntDomainGroupId: domainname:groupname

ntGroupType: grouptype (grouptype := "local" | "global")

The following restriction applies to group entries:

Table 6-5 shows the available external attributes for group entries.

Table 6-5  Attributes for Group Entries 

Attribute Name

Purpose

cn

Specifies the group name. This attribute cannot be modified from the Connector View. It is only synchronized to the Connector View if a modification occurred from NT.

description

Provides comments associated with the group.

ntGroupAttributes

Specifies the attributes of the group. This attribute cannot be modified from the Connector View. It is only synchronized to the Connector View if a modification occurred from NT.

ntGroupDomainId

Specifies the NT group domain ID, which must be of the form domainname:groupname.

ntGroupId

Specifies the relative identifier of the global group.

ntGroupType

Specifies the type of the group. Possible values are:

  • local: Local group
  • global: Global group

objectclass

Specifies the object classes the connector assigns to a new group entry in the Connector View. The values are groupOfUniqueNames and ntGroup.

uniqueMember

Specifies the DNs of group members. The user entry must have the same immediate parent as the group entry. This attribute contains the DNs of the group members that are in the same Connector View subtree, as shown in the following example:

uniqueMember: uid=sharpie, ou=Employees, o=madisonparc.com.


Running the Connector from a Non-PDC Host

NT services are run by default in a system account that has admin rights, but only to the local machine. It cannot read NT SAM from another machine. To enable the connector to access the SAM database remotely, set the user account that runs the service to an account that has administrator rights in the domain. It is recommended that you create a new account that has appropriate rights to manage NT services on the local system and access the NT SAM database on the PDC (not local).

The following steps explain the configuration required to synchronize data from a PDC other than the machine, which is not in the PDC domain. Before you begin, when you create an instance of the connector, the domain name should be the PDC’s domain name, and the hostread and hostwrite should be the machine name of the PDC.

  1. Enable trusted and trusting relationships.
    1. Add a trusted domain to the local machine, and then add the trusting domain to the PDC with the same password.
    2. Add a trusted domain to the PDC, and then add the trusting domain to the local machine with the same password.
    3. If you establish the trust relationships correctly, you should see a successful confirmation message. If the trust relationships are not established correctly, data cannot be synchronized.

  2. Stop the NT Domain connector.
  3. From the desktop of the local machine where the connector is installed, go to Settings > Control Panel > Services.
  4. Select NT Domain Connector.
  5. Click Startup.
  6. Select ‘This Account’ and specify the domain Sun ONE Administrator user name and password, and then click OK.
  7. Start the NT Domain Connector. If you have difficulty starting it from the service panel, start it from the console.


Configuration Example

The following example is intended as a quick reference you can use as a checklist. For complete configuration information, refer back to the earlier portions of this chapter.

Install the Connector

  1. Ensure that Sun ONE Directory Server 5.2 and Sun ONE Meta-Directory 5.1.1 is installed.
  2. Create a connector instance.
    1. From the Sun ONE Console window, right-click Server Group. A context menu displays.
    2. Select Create Instance Of, then select Meta-Directory NT Domain Connector. The New Instance Creation dialog box displays.
    3. Provide input for the data fields. For View Name, use NT. For View ID, use CV1. For View Base DN, use o=CV1. For Schema, use default. For the remaining fields, see "Creating the NT Domain Connector Instance".
    4. From the configuration file:

    5. Locate the ntdc.conf configuration file in the following directory:
    6. NetsiteRoot/ntdc-ViewName/config/ntdc.conf

    7. Provide values for the file parameters. For details, see Step 2 on .
  3. Add the instance as a Participating View.
    1. Right-click the Participating Views object. A context menu displays.
    2. Select Add Participating View. The Select View dialog box displays.
    3. Select NT and click OK. The view is added to the Meta-Directory tree.
  4. Provide authorization. See "Setting Access Permissions".

Configure Connector Rules

  1. Configure attribute flow.
    1. Click the NT Domain connector. The Attribute Flow tab window is displayed.
    2. Select ntdc_minimal from the list of configurations.
    3. From the Mapping Type drop-down list, select Mappings for Connector View Owned objects.
    4. Click Insert. The Insert Attribute Mappings dialog box displays. This displays a list of all available attributes from both the external data source and the Connector View.
    5. For Mapping Type, select Mapping for Connector View Owned objects. For Flow Direction, select From Connector View. For Connector View Objectclass, select All Attributes.
    6. For External Attribute, select homephone. For Connector View Attribute, select telephonenumber.
    7. Click Insert. The mapping for your configuration is displayed at the bottom of the Attribute Flow window.
    8. Click Close, and then click Save from the Attribute Flow window.
  2. Configure default attribute rules.
    1. Click the Default Values tab. The Default Values window is displayed.
    2. Click New.
    3. In the Name field, type in NTDefault. The name is displayed in the Configurations list box.
    4. In the Attribute Destination drop-down list, select External Directory.
    5. Click Add. Blank fields appear below the Attribute and Default Value fields.
    6. Click in the blank Attribute field. A drop-down list is displayed. Select givenname from the list.
    7. Double-click in the blank Default Value field and type in surname.
    8. Click Save.
  3. Configure filters.
    1. Click the Filters tab. The Filters window is displayed.
    2. Click New. The Filter Name dialog box displays.
    3. Type in NTExclude and click OK. The new name is displayed in the Filter Name list box.
    4. Select From Connector View.
    5. Filter excluded data:
      1. Provide a list of subtrees to exclude by selecting All Subtrees Except, then clicking Add. The Sub-tree DN dialog box displays.
      2. Specify a subtree to exclude, such as o=madisonparc,c=us, then click OK. The subtree is displayed in the list box.
      3. With this filter, entries in all subtrees that are not specifically excluded are included, no matter how you set the associated entry-level filters.

      4. Filter back entries from the excluded subtrees using entry-level filters. Select the subtree you just created, select ‘Exceptions to Above Rule’, then click Add. The ‘Entry RDN’ dialog box displays.
      5. Specify an entry you want to include, such as cn=Fred Scofflaw, then click OK. The included entry is displayed in the list box.
      6. The entry-level filters you apply affect only the entries found in the list of subtrees to include. The entries you specify here will filter through; all others are excluded.

    6. Click Save.
    7. Choose View > Refresh.

Configure a Connector Instance

  1. Select the ntdc-NT connector instance. The General window is displayed.
  2. Select the following from the drop-down lists:
    • For Attribute Flow Configuration, select ntdc_minimal.
    • For Filter Configuration, select NTExclude.
    • For Default Values Configuration, select NTDefault.
  3. For Operation, select “Only receive updates from the Connector View.”
  4. Click Save. Leave the current values for fields in the Schedule, Log, and Attributes windows.

Restart the Connector Instance

  1. Stop the connector by right-clicking ntdc-NT. A context menu displays.
  2. Click Yes to the prompt. A confirmation message is displayed.
  3. Start the connector by right-clicking ntdc-NT. A context menu displays.
  4. Select Start Server. A confirmation message is displayed.


Previous      Contents      Index      Next     


Copyright 2004 Sun Microsystems, Inc. All rights reserved.