Chat now with support
Chat with Support

Safeguard Authentication Services 5.0.2 - Installation Guide

Privileged Access Suite for Unix Introducing One Identity Safeguard Authentication Services Installing and configuring Safeguard Authentication Services Installing and joining from the Unix command line Getting started with Safeguard Authentication Services
Getting acquainted with the Control Center Learning the basics
Troubleshooting Enterprise package deployment

Adding a local group

You can use the management console to remotely add a local group to the host.

Note: This topic instructs you to set up a local group by the name of "localgroup" referred to by other examples in this guide.

To add a local group to the host

  1. From the Management Console for Unix, open the Host | All Hosts view.
  2. From the All Hosts view, double-click a host name to open its properties.
  3. Select the Groups tab and click Add Group.
  4. In the Add New Group dialog, enter localgroup as a local group name in the Group Name box and click Add Group.
  5. In the Log on to Host dialog, enter your credentials and click OK.

    Note: This task requires elevated credentials. Credential information is entered by default from the cache.

    The new local group account is added to the system and management console.

Adding a local user account

Note: This topic instructs you to set up a local user by the name of "localuser" referred to by other examples in this guide.

To add a local user account

  1. From the Management Console for Unix, open the Host | All Hosts view.
  2. From the All Hosts view, double-click a host name to open its properties.
  3. Select the Users tab from the host properties and click Add User.
  4. In the Add New User dialog:
    1. Enter localuser as a new local user name in the Name box.
    2. Click Select Group browse button next to the GID box, to find and select the local group account you set up in Adding a local group.

      You can also the navigation buttons at the bottom of the list to find and select a group.

    3. Click the Select Shell browse button to find and select a local login shell.
    4. Enter and re-enter a password of your choice and click Add User to add this new local user.
  5. In the Log on to Host dialog, enter your credentials to log in to the host and click OK.

    Note: This task requires elevated credentials. The management console enters this information by default from the cache.

    The new local user account is added to the system and management console.

At this point the new local user is valid for local authentication with the password you just set.

Adding an Active Directory group account

Safeguard Authentication Services provides additional tools to help you manage different aspects of migrating Unix hosts into an Active Directory environment. Links to these tools are available from Tools in the Control Center.

This topic instructs you to set up an Active Directory group by the name of "UNIXusers" referred to by other examples in this guide.

To create a new group in Active Directory

  1. In the Control Center, click Tools on the left navigation pane.
  2. From the Tools window, click the Safeguard Authentication Services Extensions for Active Directory Users and Computers link.

    The Active Directory Users and Computers Console opens.
    For Windows 7, you must You must have the Remote Server Administration Tools installed and enabled.

  3. Expand the domain folder and select the Users folder.
  4. Click the New Group icon button.

    The New Object - Group dialog opens.

  5. Enter UNIXusers in the Group name box and click OK.

Adding an Active Directory user account

Note: The following procedure instructs you to use ADUC (Active Directory Users and Computers) to set up an Active Directory user by the name of "ADuser" referred to by other examples in this guide.

To create an Active Directory user account

  1. In the Active Directory Users and Computers console, select the Users folder and click the New User icon button.
  2. On the New Object - User dialog, enter information to define a new user named ADuser and click Next.

    The New Object - User wizard guides you through the user setup process.

  3. When you enter a password, clear the User must change password at next logon option, before you click Next.
  4. Click Finish.
  5. Close Active Directory Users and Computers and return to the management console.
Related Documents

The document was helpful.

Select Rating

I easily found the information I needed.

Select Rating