Sun Java System Directory Server Enterprise Edition 6.0 Installation Guide

Chapter 4 Preparing for Installation

Before installing Identity Synchronization for Windows 6.0 or before you migrate from Sun Java SystemIdentity Synchronization for Windows 1 2004Q3 SP1 to version 6.0, you should familiarize yourself with the installation and configuration process.

For information on the Identity Synchronization for Windows installation requirements, see Chapter 5, Identity Synchronization for Windows Bugs Fixed and Known Problems, in Sun Java System Directory Server Enterprise Edition 6.0 Release Notes

This chapter describes these processes and provides other information you may find helpful as you prepare to install the product. This information is organized into the following sections:

Installation Overview

This section illustrates a single-host installation procedure for Identity Synchronization for Windows.

Figure 4–1 Single-Host Installation Procedure

Flow diagram showing steps for upgrading a single-host
environment.

Some components must be installed in a particular order, so be sure to read all installation instructions carefully.

Identity Synchronization for Windows provides a “To Do” list, which is displayed throughout the installation and configuration process. This information panel lists all of the steps you must follow to successfully install and configure the product.

Figure 4–2 To Do List for Identity Synchronization for Windows Installation and Configuration

This panel lists the remaining installation/configuration
steps you must perform.

As you go through the installation and configuration process, the program greys-out all completed steps in the list (as you can see in Installation Overview).

The rest of this section provides an overview of the installation and configuration process, and is organized as follows:

Installing Core

When you install Core, you will be installing the following components:


Note –

Instructions for installing Core are provided in Chapter 5, Installing Core


Configuring the Product

After installing Core, you use the Console to initially configure the directory sources to be synchronized (and other characteristics of the deployment) all from a centralized location.


Note –

Instructions for configuring directory resources are provided in Chapter 6, Configuring Core Resources


Preparing the Directory Server

Directory Server Connectors support the Sun Java System Directory Server 6.0.

Before you can install Directory Server Connectors, you must prepare a Sun Java System Directory Server source for every configured Directory Server master (both preferred and secondary masters) being synchronized.

You can perform this task from the Console or from the command line using the idsync prepds subcommand.


Note –

Instructions for preparing Directory Server are provided in Preparing Sun Directory Source.


Installing Connectors and Configuring Directory Server Plug-in

You can install any number of connectors depending on the number of configured directories available in your system. Both the Console and the installation program use the directory label to associate a connector with the directory that is synchronized.

Table 4–1 Label Naming Conventions

Connector Type 

Directory Source Label 

Subcomponent 

Directory Server Connector 

root suffix or suffix/database

Directory Server Plug-in 

Configure one Plug-in in every Directory Server (master or consumer) for the root suffix being synchronized. 

AD Connector 

Domain name 

None 

NT Connector 

Domain name 

(Automatically installed with the Window NT Connector) Change Detector and Password Filter DLL subcomponents are installed together in the same installation.

You must install the Windows NT Connector using the graphical user interface (GUI) installer. 

Table 4–2 Label Naming Examples

Connector Name 

Directory Source 

CNN100

SunDS1 on ou=isw_data1

CNN101

AD1

CNN102

SunDS1 on ou-isw_data2

CNN103

SunDS2


Note –

Instructions for installing and configuring Connectors are provided in Chapter 5, Installing Core


Synchronizing Existing Users

After installing the connectors, plug-ins, and subcomponents you must run the idsync resync command line utility to bootstrap deployments with existing users. This command uses administrator-specified matching rules to

For more information about synchronizing existing users, see Chapter 8, Synchronizing Existing Users and User Groups.

Configuration Overview

After installing the product, you must configure the product deployment, which includes:

This section provides an overview of the following configuration element concepts:


Note –

For more information about configuration instructions, see Chapter 6, Configuring Core Resources.


Directories

A directory represents:

Synchronization Settings

You use synchronization settings to control the direction in which object creations, object deletions, password and other attribute modifications are propagated between Directory Server and Windows directories. Synchronization flow options are as follows:


Note –

In a configuration that includes Active Directory and Windows NT, it is not possible to save a configuration that specifies different synchronization settings for creations or modifications between Windows NT and Directory Server, and between Active Directory and Directory Server.


Objectclasses

When you configure resources, you will specify which entries to synchronize based on their objectclass. Object class(es) determine which attributes will be available to synchronize for both Directory Server and Active Directory.


Note –

Objectclasses are not applicable for Windows NT


Identity Synchronization for Windows supports two types of objectclasses:

Attributes and Attribute Mapping

Attributes hold descriptive information about a user entry. Every attribute has a label, one or more values, and follows a standard syntax for the type of information that can be stored as the attribute value(s).


Note –

You can define attributes from the Console. Instructions for defining attributes are provided in Chapter 6, Configuring Core Resources.


Attribute Types

Identity Synchronization for Windows synchronizes significant and creation user attributes, as follows:


Note –

Significant attributes are automatically synchronized as creation attributes but not the other way around. Creation attributes are only synchronized during user creations.


Parameterized Attribute Default Values

Identity Synchronization for Windows allows you to create parameterized default values for creation attributes using other creation or significant attributes.

To create a parameterized default attribute value, you embed an existing creation or significant attribute name — preceded and followed by percent symbols ( %attribute_name%) — in an expression string. For example, homedir=/home/%uid% or cn=%givenName%. %sn%.

When you create these attribute default values:

Mapping Attributes

After you define the attributes, map the attribute names between the Directory Server and Active directory/Windows NT systems to synchronize them to each other. For example, you must map the Sun inetorgperson attribute to the Active Directory user attribute.


Note –

You use attribute maps for both significant and creation attributes, and you must configure attribute maps for all “mandatory creation attributes” in each directory type.


Synchronization User Lists

You create Synchronization User Lists (SULs) to define specific users in both the Sun and Windows directories to be synchronized. These definitions enable synchronization of a flat Directory Information Tree (DIT) to a hierarchical directory tree.

The following concepts are used to define a Synchronization User List:


Note –

See Appendix D, Defining and Configuring Synchronization User Lists for Identity Synchronization for Windows for detailed information about creating SULs.


Synchronizing Passwords with Active Directory

The default password policy on Windows 2000 was changed on Windows 2003 to enforce strict passwords by default.

Identity Synchronization for Windows services must occasionally create entries that do not have passwords (for example, during a resync -c from Directory Server to Active Directory). Consequently, if you have password policies enabled on Active Directory (on Windows 2000 or 2003) or on Directory Server, user creation errors can result.

Although you do not have to disable password policies on Active Directory or Directory Server, you should understand the issues associated with enforcing password policies on the different systems.

The following installation information is important if you will be synchronizing passwords with Active Directory on Windows 2003 Server Standard or Enterprise Edition:

Enforcing Password Policies

This section explains how the password policies for Active Directory on Windows 2003 Server, Windows 2000, and Sun Java System Directory Server 6.0 can affect synchronization results.

The information is organized as follows:

Overview

If you create users on Active Directory (or Directory Server) that meet the required password policies for that system, the users may be created and synchronized properly between the two systems. If you have password policies enabled on both systems, the passwords must meet the policies of both systems or the synchronized user creations will fail.

Important Notes

The following sections provide important information about password policies:

Directory Server Password Policies

If you create users in Active Directory with passwords that violate the Directory Server password policy, those users will be created and synchronized in Directory Server, but the entries will be created without a password. The password will not be set until the new user logs into Directory Server, which triggers on-demand password synchronization. At this time the login will fail because the password violates the Directory Server password policy.

There are several ways to recover from this situation:

Active Directory Password Policies

If you create users on Active Directory that do not match the Active Directory password policy, those users will be created on Directory Server.

Creating Accounts Without Passwords

In certain circumstances, such as resynchronization, Identity Synchronization for Windows must create accounts without passwords.

Directory Server

WhenIdentity Synchronization for Windows creates entries in the Directory Server, without a password, it sets the userpassword attribute to {PSWSYNC}*INVALID*PASSWORD*. The user will not be able to log into Directory Server until you reset the password. One exception to this is when you run resync with the -i NEW_USERS or NEW_LINKED_USERS option. In this case, resync will invalidate the new user’s password triggering on-demand password synchronization the next time the user logs in.

Active Directory

When Identity Synchronization for Windows creates entries in the Active Directory, without a password, it sets the user’s password to a randomly chosen, strong password that meets Active Directory password policy requirements. In this case, a warning message is logged and the user will not be able to log into Active Directory until you reset the password.

The following tables describe some different scenarios you might encounter as you work with Identity Synchronization for Windows:

This section describes how password policies affect synchronization and resynchronization.

Use this information as a guideline to help ensure that passwords will remain synchronized. (These tables do not attempt to describe all possible configuration scenarios because system configurations differ.)

Table 4–3 How Password Policies Affect Synchronization Behavior

Scenario 

Results 

User Originally Created In

User Meets Password Policy In

User Created In

 

Directory Server

Active Directory

Directory Server

Active Directory

Comments

Active Directory 

Yes 

Yes 

Yes 

Yes 

 
 

Yes 

No 

Yes (see Comments)

No 

Users will be created in Directory Server. However, if deletes are synchronized from Active Directory to Directory Server then this user will be deleted immediately. 

See Active Directory Password Policies information.

 

No 

Yes 

Yes

Yes 

See Important Notes for more information.

 

No 

No 

Yes (see Comments)

No 

Users are created in Directory Server. However, if deletes are synchronized from Active Directory to Directory Server then this user will be deleted immediately. 

See Active Directory Password Policies information.

Directory Server 

Yes 

Yes 

Yes 

Yes 

 
 

Yes 

No 

Yes 

No 

 
 

No 

Yes 

No 

No 

 
 

No 

No 

No 

No 

 

Table 4–4 How Password Policies Affect Resynchronization Behavior

Scenario 

Result

Resync Command

User Meets Password Policy In

 

Directory Server

Active Directory

resync -c -o Sun

N/A 

Yes 

User will be created in Active Directory but will not be able to log in. 

See Creating Accounts Without Passwords

 

N/A 

No 

User will be created in Active Directory but will not be able to log in. 

See Creating Accounts Without Passwords

resync -c -i NEW_USERS | NEW_LINKED_USERS

Yes 

N/A 

User will be created in Directory Server and their password will be set when the user first logs in. 

See Creating Accounts Without Passwords

 

No 

N/A 

User will be created in Directory Server but they cannot log in because their password violates the Directory Server password policy. 

See Important Notes and Creating Accounts Without Passwords more information.

resync -c

Yes 

N/A 

User will be created in Directory Server but they cannot log on until a new password value is set in Active Directory or Directory Server. 

See Creating Accounts Without Passwords

 

No 

N/A 

User will be created in Directory Server but they cannot log on until a new password value is set in Active Directory or Directory Server. 

See Creating Accounts Without Passwords

Example Password Policies

This section describes different scenarios for Active Directory and Directory Server password policy examples using the following specifications:

For Active Directory:

For Directory Server:

Error Messages

Check the central logger audit.log file on the Core system for the following error message:


			Unable to update password on DS due to password policy during on-demand synchronization:

WARNING 125 CNN100 hostname "DS Plugin (SUBC100):
unable to update password of entry ’cn=John Doe,ou=people,o=sun’,
reason: possible conflict with local password policy"

Note –

For more information about password policies for Windows 2003, see http://www.microsoft.com/resources/documentation/WindowsServ/2003/

For more information about Directory Server password policies, see Chapter 7, Directory Server Password Policy, in Sun Java System Directory Server Enterprise Edition 6.0 Administration Guide


Configuring Windows for SSL Operation

If you are planning to propagate password changes from Directory Server to Windows Active Directory servers you must configure each Active Directory server to use SSL and install the high-encryption pack.

The Identity Synchronization for Windows Active Directory Connector installer can automatically set-up SSL in the Active Directory Connector if you enable LDAP over SSL in Active Directory by automatically obtaining a certificate from a Microsoft Certificate Services Enterprise Root certificate authority as described in:

http://support.microsoft.com/default.aspx?scid=kb;en-us;q247078

However, LDAP over SSL can more easily be configured as described in this MSDN tech note:

http://support.microsoft.com/default.aspx?scid=kb;en-us;321051

In this case, if you decided to require trusted certificates for SSL communication, you must manually install the certificate in the Connector’s certificate database as described in Enabling SSL in the Active Directory Connector.

Installation and Configuration Decisions

This section gives installation and configuration summaries and details the choices you make in deploying Identity Synchronization for Windows. Have this information available before you begin the installation process. This section contains:

Core Installation

You must provide the following information when you install Core:

Core Configuration

You must provide the following information when you configure Core:

Connector Installation and Configuring the Directory Server Plug-in

You must provide the following information when you install the connectors and the Directory Server Plug-in:

When you are installing Directory Server and Windows NT Connectors, you must specify an unused port.

When you are installing the Directory Server Connector and Plug-in, you must specify the host, port, and credentials for the Directory Server that corresponds to that Connector and Plugin.

Using the Command Line Utilities

Identity Synchronization for Windows enables you to perform a variety of tasks from the command line using the idsync script with the following subcommands:

Installation Checklists

These checklists are intended to aid in the installation process. Print them out and record the following information prior to installing Identity Synchronization for Windows.

Table 4–5 Core Installation Checklist

Required Information 

Entry 

Configuration directory host and port 

 

Root suffix for the configuration directory (such as dc=example,dc=com) 

 

File system directory in which to install Identity Synchronization for Windows 

 

Configuration directory server administrator’s name and password 

 

Secure configuration password to protect sensitive configuration information 

 

Port number for the Message Queue instance 

 

User name and password for the Administration Server 

 

Table 4–6 Core Configuration Checklist

Required Information 

Entry 

Active Directory Global Catalog (when appropriate)

 

Directory Server schema server 

 

Directory Server User structural and auxiliary object class(es) 

 

Synchronized attributes 

 

Flow for user entry creations 

 

Flow for user entry modifications 

 

Flow for user entry activations and inactivations 

 

Flow for user entry deletions 

 

Sun Java System Directory Server directory sources 

 

Active Directory directory sources 

 

Synchronization User Lists 

 

Windows source filter creation expression 

 

Sun Java System source filter creation expression 

 

User name and password for the Administration Server 

 

User name and password for the Administration Server 

 

Connector and Directory Server Plug-in Installation Checklist

Required Information 

Entry 

Configuration directory host and port 

 

Root suffix for the configuration directory 

 

File system directory in which to install the connector 

 

Configuration Directory Server administrator’s name and password 

 

A secure configuration password to protect sensitive configuration information 

 

Directory sources 

 

An unused port for Directory Server and Windows NT 

 

Host, port, and credentials for the Directory Server corresponding to the Connector and Plug-in 

 

Linking Users Checklist

Required Information 

Entry 

Synchronization User Lists to be linked. 

 

Attributes used to match equivalent users 

 

XML configuration file

 

Resynchronization Checklist

Required Information 

Entry 

Synchronization User List selection 

 

Synchronization source. 

 

Create a user entry automatically if a corresponding user is not found at the destination directory source? 

 

Invalidate Directory Server passwords? 

 

Synchronize only those users that match the specified LDAP filter and are in the selected SULs?