Novell Open Enterprise Server 11 SP3 Administration Guide

Type
Administration Guide
www.novell.com/documentation
Domain Services for Windows
Security Guide
Open Enterprise Server 11 SP2
January 2014
Legal Notices
Novell,Inc.makesnorepresentationsorwarrantieswithrespecttothecontentsoruseofthisdocumentation,andspecifically
disclaimsanyexpressorimpliedwarrantiesofmerchantabilityorfitnessforanyparticularpurpose.Further,Novell,Inc.
reservestherighttorevisethispublicationandtomakechangestoitscontent,at
anytime,withoutobligationtonotifyany
personorentityofsuchrevisionsorchanges.
Further,Novell,Inc.makesnorepresentationsorwarrantieswithrespecttoanysoftware,andspecificallydisclaimsany
expressorimpliedwarrantiesofmerchantabilityorfitnessforanyparticularpurpose.Further,Novell,Inc.reservestheright
to
makechangestoanyandallpartsofNovellsoftware,atanytime,withoutanyobligationtonotifyanypersonorentityof
suchchanges.
AnyproductsortechnicalinformationprovidedunderthisAgreementmaybesubjecttoU.S.exportcontrolsandthetrade
lawsofothercountries.Youagreeto
complywithallexportcontrolregulationsandtoobtainanyrequiredlicensesor
classificationtoexport,reexport,orimportdeliverables.YouagreenottoexportorreexporttoentitiesonthecurrentU.S.
exportexclusionlistsortoanyembargoedorterroristcountriesasspecifiedintheU.S.
exportlaws.Youagreetonotuse
deliverablesforprohibitednuclear,missile,orchemicalbiologicalweaponryenduses.Pleaserefertowww.novell.com/info/
exports/formoreinformationonexportingNovellsoftware.Novellassumesnoresponsibilityforyourfailuretoobtainany
necessaryexportapprovals.
Copyright©20082014Novell,Inc.Allrightsreserved.
Nopartofthispublicationmaybereproduced,photocopied,storedon
aretrievalsystem,ortransmittedwithouttheexpresswrittenconsentofthepublisher.
Novell, Inc.
1800 South Novell Place
Provo, UT 84606
U.S.A.
www.novell.com
Online Documentation: To access the online documentation for this and other Novell products, and to get updates, see (http:/
/www.novell.com/documentation/oes11).
Novell Trademarks
ForNovelltrademarks,seetheNovellTrademarkandServiceMarklist(http://www.novell.com/company/legal/trademarks/
tmlist.html).
Third-Party Materials
Allthirdpartytrademarksarethepropertyoftheirrespectiveowners.
Contents 3
Contents
About This Guide 5
1 Overview 7
2 Domain Services for Windows Security Model 9
2.1 DSfW Unit of Administration. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .9
2.2 Partitions and Domains . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .9
2.2.1 eDirectory Partitions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .10
2.2.2 DSfW Domains . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .10
2.3 Understanding DSfW in Relation to Active Directory . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .10
2.3.1 Additional Features of Active Directory . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .11
2.4 DSfW Authentication . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .11
2.5 Authenticating to Other Services . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .12
2.6 SYSVOL Replication . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .12
3 Using Access Control Lists in Domain Services for Windows 13
3.1 ACL Changes in a Tree When DSfW Is Installed. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .13
3.1.1 Installing a New Domain . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .13
3.1.2 Installing a Forest Root Domain . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .15
3.1.3 Installing a Non-Name-Mapped Forest Root Domain . . . . . . . . . . . . . . . . . . . . . . . . . . . . .16
3.1.4 Installing a Name-Mapped Forest Root Domain . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .17
4 Trust Relationship of Domains in the Forest 19
5 Authentication Methods 21
5.1 Authentication Protocols . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .21
5.1.1 LAN Manager. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .21
5.1.2 NT LAN Manager (NTLM) . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .21
5.1.3 Kerberos . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .21
5.2 Authentication Methods . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .22
6 Components of Domain Services for Windows 23
7 Using Group Policies to Secure Your Network 27
8 System Security Considerations 29
8.1 Firewalls. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .29
8.1.1 DSfW Install Opens Ports 53 and 953 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .29
8.2 Starting and Stopping Services . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .29
8.3 DNS . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .30
8.4 Other Security Considerations. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .30
4 OES 11 SP2: Novell Domain Services for Windows Security Guide
9 General Security Considerations 31
9.1 Disabling a Server from Being a Global Catalog Server . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .31
9.2 Retrieving Passwords . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .31
9.3 Getting a UID Range for a Domain . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .31
9.4 Preventing Workstation Administrators from Accessing the SYSVOL Folder . . . . . . . . . . . . . . . . . .32
10 Encryption 33
11 Logging 35
A Windows and Active Directory Terminology 37
About This Guide 5
About This Guide
ThisguidedescribessecurityissuesandrecommendationsforNovellDomainServicesforWindows
forNovellOpenEnterpriseServer11.
Chapter 1,“Overview,”onpage 7
Chapter 2,“DomainServicesforWindowsSecurityModel,”onpage 9
Chapter 3,“UsingAccessControlListsinDomainServicesforWindows,”onpage 13
Chapter 4,“TrustRelationshipofDomainsin
theForest,”onpage 19
Chapter 5,AuthenticationMethods,”onpage 21
Chapter 6,“ComponentsofDomainServicesforWindows,”onpage 23
Chapter 7,“UsingGroupPoliciestoSecureYourNetwork,”onpage 27
Chapter 8,“SystemSecurityConsiderations,”onpage 29
Chapter 9,“GeneralSecurityConsiderations,”onpage 31
Chapter 10,“Encryption,”onpage 33
Chapter 11,“Logging,”onpage 35
Appendix A,“Windowsand
ActiveDirectoryTerminology,”onpage 37
Audience
Theguideisintendedforsecurityadministratorsoranyonewhoisresponsibleforthesecurityofthe
system.
Feedback
Wewanttohearyourcommentsandsuggestionsaboutthismanualand theotherdocumentation
includedwiththisproduct.PleaseusetheUserCommentsfeatureatthebottomofeachpageofthe
onlinedocumentation.
Documentation Updates
Forthemostrecentversionofthisguide,seetheOES11SP2documentat ion Website(http://
www.novell.com/documentation/oes11).
Additional Documentation
Forinformationoninstalling,configuring,andusingNovellDomainServicesforWindowsseeOES
11SP2:DomainServicesforWindowsAdministrationGuide.
ForeDirectoryinstallationinstructions,seetheNetIQeDirectory8.8InstallationGuide(http://
www.netiq.com/documentation/edir88/index.html).
FordocumentationontheeDirectorymanagementutility,seetheiManager2.7.7AdministrationGuide.
6 OES 11 SP2: Novell Domain Services for Windows Security Guide
Forinformationonsecurityvulnerabilities,seeSecurityConsiderations(http://www.netiq.com/
documentation/edir88/edir88/data/bbybkf0.html)inthe.NetIQeDirectory8.8AdministrationGuide
(https://www.netiq.com/documentation/edir88/edir88/data/front.html)
1
Overview 7
1
Overview
DomainServicesforWindows(DSfW)isasuiteoftechnologiesinOpenEnterpriseServer(OES)11
thatallowsMicrosoftWindowsuserstoaccessOESservicesthroughnativeWindowsandActive
Directoryprotocols.ByallowingOESserverstobehaveasiftheywereActiveDirectoryservers,this
technologyenablescompanieswithActive
DirectoryandNetIQeDirectorydeploymentstoachieve
bettercoexistencebetweenthetwoplatforms.UserscanworkinapureWindowsdesktop
environmentandstilltakeadvantageofsomeOESbackendservicesandtechnology,withoutthe
needforaNovellClientonthedesktop.
AdministratorscanuseeitherNovelliManager
orMicrosoftManagementConsole(MMC)to
administerusersandgroups.Networkadministratorsmanagefilesystemsusingthenativetoolsof
eachserver,andtheycanalsocentrallyadministerSambasharesonOES/DSfWserversbyusing
iManager.
AdministratorscanuseMMCtocreateonewayinterdomaintrustsbetweenDSFW
domainsand
ActiveDirectorydomains.
WhenDSfWisdeployedinanenvironmentthatalsosupportsNetWareCoreProtocol(NCP),DSfW
supportscrossprotocollocking.WhethercustomersdecidetouseonlyWindowsclients,NCP
clients,oracombinationofboth,accessrightsforfilesareenforcedbytheNovellStorageServices
(NSS)filesystem.
ADSfWservercanbedeployedwithoutNSS.Inthesecases,theadministratorrunsSambaovera
POSIXcompliantfilesystem,butthislosesthestrongsecurityprovidedbytheNovellrightsand
accessmodels.
8 OES 11 SP2: Novell Domain Services for Windows Security Guide
2
Domain Services for Windows Security Model 9
2
Domain Services for Windows Security
Model
DomainServicesforWindows(DSfW)emulatestheActiveDirectorysecuritymodelontopof
eDirectory,somostofthesecurityconsiderationsforbothActiveDirectoryandeDirectoryapplyto
DSfW.However,therearesomekeydifferences:
Section 2.1,“DSfWUnitofAdministration,”onpage 9
Section 2.2,“PartitionsandDomains,”onpage 9
Section 2.3,“Understanding
DSfWinRelationtoActiveDirectory,”onpage 10
Section 2.4,“DSfWAuthentication,” onpage 11
Section 2.5,AuthenticatingtoOtherServices,”onpage 12
Section 2.6,“SYSVOLReplication,”onpage 12
2.1 DSfW Unit of Administration
Anorganizationalunit(OU)isthefundamentalunitofadministrationinaDSfWenvironment/
directorystructure.AdministrativepowersarecommonlyallottedattheOUlevel.Granular
delegationcanbeperformedonindividualobjectsorattributes.AnOUcancontainotherobjects,
includingotherOUs,whicharealsoreferredtoascontainer
objects.AnOUcanbenestedto10levels
toorganizethedirectoryandallowthecreationofsubdomains.
Forefficientdirectoryaccess,youcanlimitnestingtothreeorfourlevels.TheOUsshouldbe
arrangedtofacilitategrouppolicyappl icationandadministrativedelegation.TheOrganizational
Unitobjectusuallyrepresents
adepartment,whichholdsasetofobjectsthatcommonlyneedaccess
toeachother.
Atypicalexampleisasetofusers,alongwiththeprinters,volumes,andapplicationsthatthoseusers
need.Atthehighestlevelof OrganizationalUnitobjects,eachOrganizationalUnitcanrepresenteach
site(separatedby
WANlinks)inthenetwork.
AnOUformsanadministrativeboundary,andatreeformsthetruesecurityboundary.
FormoreinformationontheeDirectorystructure,refertoUnderstandingeDirectory“(http://
www.netiq.com/documentation/edir88/edir88/da ta/fbadjaeh.html)intheNetIQeDirectory8.8
AdministrationGuide(https://www.netiq.com/documentation/edir88/edir88/data/front.html)
2.2 Partitions and Domains
Section 2.2.1,“eDirectoryPartitions,”onpage 10
Section 2.2.2,“DSfWDomains,”onpage 10
10 OES 11 SP2: Novell Domain Services for Windows Security Guide
2.2.1 eDirectory Partitions
ApartitionineDirectoryisalogicalgroupofobjectsinaneDirectorytree.Partitioningallowsyouto
managethetreebytakingpartofthedirectoryfromoneserverandputtingitonanotherserver.If
youhavesloworunreliableWANlinksorifyourdirectoryhassomany
objectsthattheserveris
overwhelmedandaccessisslow,youshouldconsiderpartitioningthedirectory.
Eachdirectorypartitionconsistsofasetofcontainerobjects,alltheobjectscontainedinthem,and
dataaboutthoseobjects.eDirectorypartitionsdon’tincludeanyinformationaboutthefilesystemor
itsdirectories
andfiles.Partitionsarenamedbytheirtopmostcontainer.
Foracompletediscussionofpartitions,seeManagingPartitionsandReplicas(http://www.netiq.com/
documentation/edir88/edir88/data/a2iiiik.html).
2.2.2 DSfW Domains
AdomaininDSfWisasecurityboundarythatissimilartoapartitionineDirectory.Thedomainalso
formstheadministrativeandsecurityboundaryforalogicalgroupofnetworkresourcessuchas
usersorcomputers.Typically,adomainresidesinalocalizedgeographiclocation;however,this
mightnotalways
bethecase.Domainsarecommonlyusedtodivideglobalareasofanorganization
anditsfunctionalunits.
2.3 Understanding DSfW in Relation to Active Directory
eDirectory:eDirectoryorganizesobjectsinatreestructure,beginningwiththetopTreeobject,which
bearsthetreeʹsname.WhetheryoureDirectoryserversarerunningLinux,UNIX,orWindowsall
resourcescanbekeptinthesametree.Youdon’tneedtoaccessaspecificserverordomaintocreate
objects,grantrights,changepasswords,ormanageapplications.Thehierarchicalstructure ofthetree
givesyougreatmanagementflexibilityandpower.Formoreinformationontrees,referto
UnderstandingeDirectory“(https://www.netiq.com/documentation/edir88/edir88/?page=/
documentation/edir88/edir88/data/fbadjaeh.html)inthe.NetIQeDirectory8.8AdministrationGuide
(https://www.netiq.com/documentation/edir88/edir88/data/front.html)
IneDirectory,themasterreplicaisawritablereplica
typeusedtoinitiatechangestoanobjector
partitionThemasterreplicaisresponsibleformaintainingallreplicaandschemaepochs.Ifa
replicationorschemaproblemneedstobecorrected,theoperationisperformedfromthemaster
replica.Ifthedirectoryhasbeenpartitionedintoanumberofreplicas,
amasterreplicaisrequiredon
eachserver.
ActiveDirectory:ActiveDirectoryisahierarchicalmultilevelframeworkofobjects.Itprovides
informationontheobjects,organizesthem,controlsaccesstothemandsetssecurity.Thelogical
divisionsofanActiveDirectorynetworkconsistofforests,trees,anddomains.
Domain:In
ActiveDirectory,adomainisasecurityboundarythatissimilartoapartitionin
eDirectory.EachActiveDirectorydomainthatisconfiguredtoactasaGlobalCatalogstoresa
fullcopyofallActiveDirectoryobjectsinthehostdomainandapartialcopyofallobjectsfor
all
otherdomainsintheforest.
Forest:AforestisacollectionofActiveDirectorydomainsand iscomparabletoatreein
eDirectory
TrustRelationships:Youcan setuptrustrelationshipstoshareresourcesbetweendomains.
Federationcanbeaccomplishedthroughestablishingcrossdomainandcrossforesttrusts.
Domain Services for Windows Security Model 11
DomainNames:ActiveDirectoryusesdomainclass(DC)namingattherootofanaming
context,asopposedtotheX.500namingusedineDirectory.Forexample,ineDirectorya
partitionisspecifiedasou=sales.o=company,butinActiveDirectorythepartitionisspecifiedas
dc=sales,dc=company,dc=com.
SecurityModel:TheActiveDirectory
securitymodelisbasedonsharedsecrets.Thedomain
controllercontainsallusers’keys.TheauthenticationmechanismisbasedonKerberos,NTLM,
Smartcard,Digestetc.
TheActiveDirectorysecuritymodelisbasedonsharedsecrets.Thedomaincontrollercontainsall
users’keys.
FormoreinformationonActiveDirectoryforests,referto
theActiveDirectoryTutorial(http://
searchwinit.techtarget.com/generic/0,295582,sid1_gci1050336,00.html)
2.3.1 Additional Features of Active Directory
WithinanActiveDirectorytopology,distinctrolesaredefined,buttheserolesarenotfixed.Any
rolecanbemovedtoanotherserveratanytime.Formoreinformationabouttheseroles,see
FlexibleSingleMasterOperation(FSMO)Rolesinthe OES11SP2:DomainServicesfor
WindowsAdministration
Guide.
InActiveDirectory,FlexibleSingleMasterOperation(FSMO)rolesensuredirectoryintegrityby
policingspecificoperationsthatbelongonlyonasingleserverdirectoryservice.Forexample,
FSMOrolesenableActiveDirectorytoavoidthesimultaneouscreationofnewdomainswith
identicalnamesorthecreationofconcurrentschema
extensionsusingthesameattributewitha
differentunderlying syntax.
InActiveDirectory,thePrimaryDomainControllerEmulatorFSMOrolehastwoprimary
functions.ItprovidesbackwardcompatibilityforWindowsNT4domainsandforservers,andit
actsasanacceleratorforcertainaccountmanagementfunctions.Forexample,password
changes
andaccountlockoutsarepassedtothePDCEmulatorFSMOroleand thenquickly
replicatedthroughoutadomaininfrastructure.
InaMicrosoftenvironment,timesynchronizationisimportantprimarilyformainta ining
Kerberosauthenticati on.Timesynchronizationisnotvitaltothefunctioningoftheprimary
domaincontroller.
2.4 DSfW Authentication
DSfWisbothanauthenticationserviceandanapplicationservicetowhichyoucanauthenticateby
usingpreviouslyacquiredcredentials.
Forexample,inaWindowslogonsession,theuseracquiresaKerberosticketgrantingticket(TGT),
andusesthattickettoacquireserviceticketstologintothelocalworkstation
andtheDSfWLDAP
serverforgrouppolicylookup.WhileperformingnetworkauthenticationtoeDirectorythrough
Kerberos,theusercouldjustaswellbeauthenticatingtoanotherservicejoinedtothedomain,for
example,afileserver.
DSfWabstractsnetworkauthenticationbyusingtheGSSAPI.ItusesNTLMandKerberos,
aswellas
athirdpseudomechanism(SPNEGO)thatcansecurelynegotiatebetweenarbitraryconcrete
mechanisms.
Initial(logon)authenticationisprovidedbytheKDC(forKerberos)andtheNetLogonservice(for
NTLM).Additionally,NetLogonalsoprovidespassthroughauthenticationforchallengeresponse
protocolssuchasNTLMandDigest
(forWindowsservices).
12 OES 11 SP2: Novell Domain Services for Windows Security Guide
2.5 Authenticating to Other Services
AproductauthenticatestoeDirectorybyusingSASLEXTERNALoverIPC.Itprovesthatitruns
withthesamePOSIXidentityandthisismappedtothedomaincontrolleraccountDN.Thedomain
controlleraccountisallowedtoimpersonatearbitraryusers,sothatitcanoperatewithleast
privilegeswhen
performingoperationsonbehalfofRPCclients.
2.6 SYSVOL Replication
SYSVOLreplicationisdoneoverSSHtunnelsusingtheKerberoscredentialsofaproxyuserthatis
setupandmanagedinternally.Thecredentialsareaccessibleonlytothelocalrootuser.
3
Using Access Control Lists in Domain Services for Windows 13
3
Using Access Control Lists in Domain
Services for Windows
IneDirectoryandinDomainServicesforWindows(DSfW),anaccesscontrollist(ACL)isalistof
permissionsassignedtoanobject.Thelistspecifiestheaccessdetailsoftheobject,andtheoperations
thatausercanperformontheobject.AtypicalACLentryspecifiesasubjectand
anoperation.
FormoreinformationonACLsineDirectory,refertoeDirectoryRights(http://www.netiq.com/
documentation/edir88/edir88/data/fbachifb.html)intheeDirectory8.8.AdministrationGuide.
3.1 ACL Changes in a Tree When DSfW Is Installed
ACLʹsarespannedacrossdifferentLDIFfiles.ThefollowingsectionsdescribeindetailtheACL
changesrequiredforDSFW.
Section 3.1.1,“InstallingaNewDomain,”onpage 13
Section 3.1.2,“InstallingaForestRootDomain,”onpage 15
Section 3.1.3,“InstallingaNonNameMappedForestRootDomain,”onpage 16
Section 3.1.4,“InstallingaNameMappedForest
RootDomain,”onpage 17
3.1.1 Installing a New Domain
Newdomain:filename=ndsdomain.ldif.
Object DN Trustee DN Attribute Name Privileges
CN=Policies,CN=System,
<DC=domain>
CN=Group Policy Creator
Owners,CN=Users,<DC=
domain>
All Attributes Rights 15
CN=Group Policy Creator
Owners,CN=Users,<DC=
domain>
Entry Rights 15
DC=domain CN=Administrator,CN=Us
ers,<DC=domain>
dBCSPwd 4
CN=Administrator,CN=Us
ers,<DC=domain>
unicodePwd 4
CN=Administrator,CN=Us
ers,<DC=domain>
supplementalCredentials 4
CN=Administrator,CN=Us
ers,<DC=domain>
currentValue 4
14 OES 11 SP2: Novell Domain Services for Windows Security Guide
CN=Administrator,CN=Us
ers,<DC=domain>
priorValue 4
CN=Administrator,CN=Us
ers,<DC=domain>
initialAuth Incoming 4
CN=Administrator,CN=Us
ers,<DC=domain>
initialAuth Outgoing 4
CN=Administrator,CN=Us
ers,<DC=domain>
trustAuthIncoming 4
CN=Administrator,CN=Us
ers,<DC=domain>
trustAuthOutgoing 4
CN=Domain
Admins,CN=Users,<DC=d
omain>
dBCSPwd 4
CN=Domain
Admins,CN=Users,<DC=d
omain>
unicodePwd 4
CN=Domain
Admins,CN=Users,<DC=d
omain>
supplementalCredentials 4
CN=Domain
Admins,CN=Users,<DC=d
omain>
currentValue 4
CN=Domain
Admins,CN=Users,<DC=d
omain>
priorValue 4
CN=Domain
Admins,CN=Users,<DC=d
omain>
initialAuth Incoming 4
CN=Domain
Admins,CN=Users,<DC=d
omain>
initialAuth Outgoing 4
CN=Domain
Admins,CN=Users,<DC=d
omain>
trustAuthIncoming 6
CN=Domain
Admins,CN=Users,<DC=d
omain>
trustAuthOutgoing 6
CN=Administrators,CN=B
uiltin,<DC=domain>
All Attributes Rights 32
CN=Administrators,CN=B
uiltin,<DC=domain>
Entry Rights 16
CN=Domain
Admins,CN=Users,<DC=d
omain>
All Attributes Rights 15
Object DN Trustee DN Attribute Name Privileges
Using Access Control Lists in Domain Services for Windows 15
3.1.2 Installing a Forest Root Domain
Forestrootdomain:filename=ndsadminacls.ldif
CN=Domain
Admins,CN=Users,<DC=d
omain>
Entry Rights 15
CN=Group Policy Creator
Owners,CN=Users,<DC=
domain>
gPLink 7
CN=Group Policy Creator
Owners,CN=Users,<DC=
domain>
gPOptions 7
CN=Cert
Publishers,CN=Users,<D
C=domain>
userCertificate 7
OU=Domain
Controllers,<DC=domain>
All Attributes Rights 32
CN=Domain
Controllers,CN=Users,<D
C=domain>
All Attributes Rights 32
OU=Domain
Controllers,<DC=domain>
Entry Rights 16
CN=Domain
Controllers,CN=Users,<D
C=domain>
Entry Rights 16
CN=Domain
Computers,CN=Users,<D
C=domain>
PasswordExpirationInterv
al
3
CN=Domain
Computers,CN=Users,<D
C=domain>
PasswordMinimumLength 3
CN=Domain
Computers,CN=Users,<D
C=domain>
nspmConfigurationOption
s
3
CN=Domain
Computers,CN=Users,<D
C=domain>
nspmMinPasswordLifetim
e
3
CN=Domain
Computers,CN=Users,<D
C=domain>
pwdInHistory 3
CN=Configuration,<DC=d
omain>
CN=Administrator,CN=Us
ers,<DC=domain>
All Attributes Rights 32
CN=Administrator,CN=Us
ers,<DC=domain>
Entry Rights 16
Object DN Trustee DN Attribute Name Privileges
16 OES 11 SP2: Novell Domain Services for Windows Security Guide
nds-domain-acls.ldif
3.1.3 Installing a Non-Name-Mapped Forest Root Domain
Nonnamemappedforestrootdomain:filename=ndsdomainlumacls.ldif.
Object DN Trustee DN Attribute Name Privileges
<DC=domain> CN=Enterprise
Admins,CN=Users,<DC=d
omain>
All Attributes Rights 32
CN=Enterprise
Admins,CN=Users,<DC=d
omain>
Entry Rights 16
CN=Configuration,<DC=d
omain>
CN=Enterprise
Admins,CN=Users,<DC=d
omain>
All Attributes Rights 32
CN=Enterprise
Admins,CN=Users,<DC=d
omain>
Entry Rights 16
CN=Schema,CN=Configu
ration,<DC=domain>
CN=Schema
Admins,CN=Users,<DC=d
omain>
All Attributes Rights 32
CN=Schema
Admins,CN=Users,<DC=d
omain>
Entry Rights 16
Object DN Trustee DN Attribute Name Privileges
<DC=domain> Public cn 1
This dBCSPwd 4
This unicodePwd 4
This supplementalCredentials 4
Object DN Trustee DN Attribute Name Privileges
<DC=domain> Public gecos 2
Public gidNumber 2
Public uidNumber 2
Public unixHomeDirectory 2
Public loginShell 2
Public memberUid 2
Using Access Control Lists in Domain Services for Windows 17
nds-super-rights-acls.ldif
3.1.4 Installing a Name-Mapped Forest Root Domain
Namemappedforestrootdomain:filename=ndsdomainrightsacls.ldif
Object DN Trustee DN Attribute Name Privileges
Root server object CN=<hostname>,OU=Do
main
Controllers,<DC=domain>
Entry Rights 16
CN=<hostname>,OU=Do
main
Controllers,<DC=domain>
All Attributes Rights 32
Object DN Trustee DN Attribute Name Privileges
<DC=domain> CN=<hostname>,OU=Do
main
Controllers,<DC=domain>
Entry Rights 16
CN=<hostname>,OU=Do
main
Controllers,<DC=domain>
[All Attributes Rights 32
18 OES 11 SP2: Novell Domain Services for Windows Security Guide
4
Trust Relationship of Domains in the Forest 19
4
Trust Relationship of Domains in the
Forest
Atrustisusedtoallowusersofonedomaintoaccessresourcesfromanotherdomain.Trustsare
automaticallycreatedwithinaneDirectorytreewhendomainsarecreated.Forauthenticationand
namelookupstoworkacrossdomains,atrustrelationshipmustbecreatedbetweenthedomains.
Thetrustrelationshipincludesa
sharedsecretthatcanbeusedforbothKerberosandNTLM
authentication,alongwithinformationthatisusedtosupportnameresolution.
Domainscanhavetrustrelationshipstootherdomains,whichpermitauserinonedomaintobe
authenticatedtoanother.Theserelationshipsaremanifestedassharedsecretsbetweenthe
two
domains.Trustrelationshipsareautomatic(andtransitive)withinaforest;theycanalsobeexplicitly
createdtoexternaldomainsorforests.
Formoredetailsaboutthekindsoftrustsandsettinguptrusts,seeManagingTrustRelationshipsin
DomainServicesforWindowsintheOES11SP2:DomainServices
forWindowsAdministrationGuide.
20 OES 11 SP2: Novell Domain Services for Windows Security Guide
  • Page 1 1
  • Page 2 2
  • Page 3 3
  • Page 4 4
  • Page 5 5
  • Page 6 6
  • Page 7 7
  • Page 8 8
  • Page 9 9
  • Page 10 10
  • Page 11 11
  • Page 12 12
  • Page 13 13
  • Page 14 14
  • Page 15 15
  • Page 16 16
  • Page 17 17
  • Page 18 18
  • Page 19 19
  • Page 20 20
  • Page 21 21
  • Page 22 22
  • Page 23 23
  • Page 24 24
  • Page 25 25
  • Page 26 26
  • Page 27 27
  • Page 28 28
  • Page 29 29
  • Page 30 30
  • Page 31 31
  • Page 32 32
  • Page 33 33
  • Page 34 34
  • Page 35 35
  • Page 36 36
  • Page 37 37
  • Page 38 38

Novell Open Enterprise Server 11 SP3 Administration Guide

Type
Administration Guide

Ask a question and I''ll find the answer in the document

Finding information in a document is now easier with AI