TPAM ClientSetup Guide
TPAM ClientSetup Guide
(TPAM) 2.5
Client Setup Guide
Copyright 2016 Dell Inc. All rights reserved.
This product is protected by U.S. and international copyright and intellectual property laws. Dell, SonicWALL and the Dell
logo are trademarks of Dell Inc. in the United States and/or other jurisdictions. MAC OS, OS X are trademarks of Apple, Inc.,
registered in the U.S. and other countries. Check Point is a registered trademark of Check Point Software Technologies Ltd. or
its affiliates. Cisco is a registered trademark of Cisco Systems, Inc. and/or its affiliates in the United States and certain other
countries. ForeScout and CounterACT are trademarks of ForeScout Technologies, Inc. Fortinet is a registered trademark of the
Fortinet Corporation in the United States and/or other countries. FreeBSD is a registered trademark of the FreeBSD foundation.
H3C is a trademark of Hangzhou H3C Technologies, Co. Ltd. Google and Chrome are trademarks of Google, Inc., used with
permission. HP, OPENVMS and Tru64 are registered trademarks of Hewlett-Packard Development Company. AS/400, IBM and AIX
are registered trademarks of International Business Machines Corporation, registered in many jurisdictions worldwide. Juniper,
JUNOS and NetScreen are registered trademarks of Juniper Networks, Inc. in the United States and other countries. Linux is
a registered trademark Linus Torvalds in the United States, other countries, or both. MariaDB is a registered trademark of
MariaDB Corporation. Microsoft, Active Directory, Internet Explorer, and Windows are either registered trademarks or
trademarks of Microsoft Corporation in the United States and/or other countries. Mozilla and Firefox are registered trademarks
of the Mozilla Foundation. NetApp is a registered trademark of NetApp, Inc., registered in the U.S. and other countries. Nokia
is a registered trademark of Nokia Corporation. Novell is a registered trademark of Novell, Inc. in the United States and/or
other countries. Oracle, Java, MySQL, and Solaris are trademarks of Oracle and/or its affiliates. PAN-OS is a registered
trademark of Palo Alto Networks, Inc. PowerPassword is a registered trademark of BeyondTrust Software, Inc. PROXYSG is a
trademark of Blue Coat Systems, Inc., registered in the United States and other countries. Stratus is a registered trademark of
Stratus Technologies Bermuda Ltd. Teradata is a registered trademark of Teradata Corporation or its affiliates in the United
States or other countries. UNIX and UNIXWARE is a registered trademark of The Open Group in the United States and other
countries. VMware is a registered trademark or trademark of VMware, Inc. in the United States and/or other jurisdictions.
Other trademarks and trade names may be used in this document to refer to either the entities claiming the marks and names
or their products. Dell disclaims any proprietary interest in the marks and names of others.
Legend
CAUTION: A CAUTION icon indicates potential damage to hardware or loss of data if instructions are not followed.
WARNING: A WARNING icon indicates a potential for property damage, personal injury, or death.
IMPORTANT NOTE, NOTE, TIP, MOBILE, or VIDEO: An information icon indicates supporting information.
AS/400 (iSeries) . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 8
Add the Functional Account . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 8
Add System to TPAM . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 8
Testing System/Checking Password: . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 9
Changing Password: . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 9
Cisco Devices . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 10
Cisco Router (SSH) . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .10
Cisco Router (TEL) . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .11
Cisco PIX . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .12
FreeBSD . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 20
Introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .20
Add the Functional Account . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .20
Using sudo . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .20
SSH Daemon . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .21
Add System to TPAM . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .21
Create and Modify DSS Key . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .22
Allow Domain Account PSM Access . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .22
HP iLO2 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 23
Introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .23
Add the Functional Account . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .23
Add System to TPAM . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .24
Create and Modify DSS Key . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .25
TPAM 2.5
3
Client Setup Guide
Juniper Junos . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 30
Introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .30
Add the Functional Account . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .30
Management Access Configuration . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .30
Add System to TPAM . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .30
Mac OS X(10.4-10.8) . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 33
Introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .33
Enable SSH Daemon . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .33
Add the Functional Account . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .34
Using sudo . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .36
Add System to TPAM . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .36
Create and Modify the DSS Key . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .37
Allow Domain Account PSM Access . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .37
Mainframe . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 38
Mainframe (RACF) . . . . . . . . . . . . . . . . . . . . . . . . . . . . .... .... ... .... ... . .38
Create the Functional Account . . . . . . . . . . . . . . . . . .... .... ... .... ... . .38
Add System to TPAM . . . . . . . . . . . . . . . . . . . . . . . . .... .... ... .... ... . .38
Password Check . . . . . . . . . . . . . . . . . . . . . . . . . . . .... .... ... .... ... . .38
Password Change . . . . . . . . . . . . . . . . . . . . . . . . . . .... .... ... .... ... . .38
Mainframe LDAP (RACF/TopSecret) . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .38
Add System to TPAM . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .38
Account Name Setup . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .39
Mainframe (ACF2) . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .40
Add the Functional Account . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .40
Add the System to TPAM . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .40
Password Check . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .41
Password Change . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .41
Nokia IPSO . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 46
Introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .46
Add the Functional Account . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .46
Add System to TPAM . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .47
Allow Domain Account PSM Access . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .47
Novell NDS . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 48
TPAM 2.5
4
Client Setup Guide
Add System to TPAM . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .48
OpenVMS . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 49
Add System to TPAM . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .49
Oracle (9i,10g,11g) . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 50
Authentication and Encryption . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .50
TPAM Commands for Oracle . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .50
Encryption Recommendation . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .50
Add the Functional Account . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .50
Add System to TPAM . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .51
Oracle 12G . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 53
Add the Functional Account . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .53
A note on managed accounts . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .54
System settings for CDB . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .54
System settings for PCB . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .55
POS 4690 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 57
Add Functional Account . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .57
Add a Password Rule . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .61
Add System to TPAM . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .62
ProxySG . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 63
Introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .63
Add Functional Account . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .63
Add Functional Account via the CLI . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .65
Add System to TPAM . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .65
SAP . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 70
Add System to TPAM . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .70
Add Permissions to Functional Account in SAP . . . . . . . . . . . . . . . . . . . . . . . . . . . . .71
SonicWALL . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 74
Introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .74
Add the Functional Account . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .74
Add System to TPAM . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .75
TPAM 2.5
5
Client Setup Guide
Authentication and Encryption . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .77
TPAM Commands for Sybase . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .77
Encryption Recommendation . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .77
Add the Functional Account . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .78
Add System to TPAM . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .78
HP NonStop Tandem . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 80
Introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .80
Server Setup . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .80
Add the Functional Account . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .80
TPAM Client Setup . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .81
Test Connectivity . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .81
Teradata . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 82
Introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .82
Define a Data Source . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .82
Add the Functional Account . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .83
Add System to TPAM . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .83
VMware vSphere 4 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 91
Introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .91
Add the Functional Account . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .91
Add System to TPAM . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .92
Windows Systems . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 96
Introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .96
Add the Functional Account . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .96
Add System to TPAM . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .97
TPAM 2.5
6
Client Setup Guide
Test System . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .98
Troubleshoot System Connectivity . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .99
Add Windows Domain Member System to TPAM . . . . . . . . . . . . . . . . . . . . . . . . . . . . .99
TPAM 2.5
7
Client Setup Guide
1
AS/400 (iSeries)
Click the Connection tab to configure the details for the functional account, and other communication options.
TPAM 2.5
8
Client Setup Guide
Specify the functional account used on the AS400, and enter the password for the account.
Note the option to specify an Alternate Port. If the default Telnet port of 23 is not used (check with the AS400
administrator), enter the port in this field on which the device will be listening for connections.
Changing Password:
The functional account has the required privileges to use chgusrprf from the command prompt.
The result message for a successful change displays at the very least the following on screen:
USER PROFILE <managed_account> CHANGE
TPAM 2.5
9
Client Setup Guide
2
Cisco Devices
Click the Connection tab to configure the details for the functional account, and other communication options.
TPAM 2.5
10
Client Setup Guide
Specify the functional account used on the Cisco appliance, and enter the password for the account. Windows
Domain functional accounts may also be used as the functional accounts for Cisco platforms. The connection
will use the designated domain account to manage the platform.
Note the option to specify an Alternate Port. If the default SSH port of 22 is not used (check with the network
administrator), enter the port in this field on which the device will be listening for connections.
Click the Connection tab to configure the details for the functional account, and other communication options.
Specify the functional account used on the Cisco appliance, and enter the password for the account or the line
definition whichever method is used for authentication to the appliance. Windows Domain functional accounts
may also be used as the functional accounts for Cisco platforms. The connection will use the designated domain
account to manage the platform.
Note the option to specify an Alternate Port. If the default Telnet port of 23 is not used (check with the network
administrator), enter the port in this field on which the device will be listening for connections.
TPAM 2.5
11
Client Setup Guide
Cisco PIX
From the TPAM menu, Systems, Accounts, & Collections | Systems | Add System. Provide the name for the
system and network Address (this can be either IP address or DNS name) of the Cisco appliance. If automatic
password management is desired, check the option box to do so, and configure the change settings according to
your deployment plan.
Select Cisco PIX as the platform.
Click the Connection tab to configure the details for the functional account, and other communication options.
Specify the functional account used on the Cisco appliance, and enter the password for the account. Windows
Domain functional accounts may also be used as the functional accounts for Cisco platforms. The connection
will use the designated domain account to manage the platform.
Note the option to specify an Alternate Port. If the default port of 22 is not used (check with the network
administrator), enter the port in this field on which the device will be listening for connections.
TPAM 2.5
12
Client Setup Guide
3
Dell Remote Access Client (DRAC)
Systems
Introduction
Configure the DRAC
Log on to the Dell Remote Access Web Interface
Create the Functional Account
Add System to TPAM
Introduction
This chapter provides step by step instructions for configuring Dell Remote Access Client systems to be
managed by TPAM. The steps involved are functional account creation and modification, as well as SSH key
installation and configuration if necessary. Administrative knowledge of Dell Remote Access is assumed.
2 Connect an ethernet cable to the Dell remote access NIC on the back of the server.
TPAM 2.5
13
Client Setup Guide
3 Start the server and wait for the BOOT screen to display the option for Remote Access Setup. Access the
interface by pressing Ctrl+E keys within 5 seconds of the option appearing on the screen.
4 On the main screen scroll down to select Lan Parameters and press the ENTER key.
5 Scroll down the list to locate the IPv4 settings and set the required information (IP address, Subnet
mask, and Gateway). Once the required information is entered press the ESC key to exit the screen.
6 Scroll down the main menu to select Lan User Configuration and press the ENTER key.
7 Enter the Account User Name and enter and confirm a password.
TPAM 2.5
14
Client Setup Guide
8 Press the ESC key.
9 Select Save Changes and Exit and press the ENTER key.
10 From the main screen press the ESC key to exit and the system will continue to start.
TPAM 2.5
15
Client Setup Guide
Create the Functional Account
In this example the functional account will be named root.
TPAM 2.5
16
Client Setup Guide
8 In the IPMI User Privileges section:
Select Operator for the Maximum LAN User Privilege Granted
Select None for Maximum Serial Port User Privilege Granted
Leave the Enable Serial Over LAN check box clear
TPAM 2.5
17
Client Setup Guide
.
Click the Connection tab to configure the functional account properties for the system. Enter root for the
Account Name.
Note that the option exists to specify a TCP port other than port 22 (the default SSH port). If the system to be
managed is configured to communicate on a port other than 22 for SSH, specify the port in the Alternate Port
field.
For more detailed information regarding these and other options for configuring the managed systems, please
consult the TPAM Administrator Guide.
Select an authentication method from one of the following:
Select the Password option button and enter the same password used in the iDRAC functional account
set up.
-- OR --
Select the DSS option button. Select the Avail System Std. Keys or Use System Specific Key option. In
this example we will choose the default system standard key id_dsa.pub. Click the Get Open SSH button
to download the key to your local system.
Select the Allow Functional Account to be Requested for password release check box.
TPAM 2.5
18
Client Setup Guide
Click the Save Changes button.
If authenticating using a DSS key, from the iDRAC browser, select Remote Access | Network/Security | Users.
Locate the SSH Key Configurations menu, select Upload SSH Key(s) and then Next.
TPAM 2.5
19
Client Setup Guide
4
FreeBSD
Introduction
Add the Functional Account
Using sudo
SSH Daemon
Add System to TPAM
Create and Modify DSS Key
Allow Domain Account PSM Access
Introduction
This section provides step by step instructions for configuring OpenSSH for FreeBSD systems to be managed by
TPAM. The steps involved are verification that the ssh daemon is enabled and configured, creation and
modification of the functional account, and if necessary SSH key installation and configuration. Administrative
knowledge of FreeBSD and familiarity with the vi editor are assumed.
Using sudo
Instead of using a root equivalent account to manage the account on the FreeBSD system the functional account
can leverage sudo. Log into the FreeBSD system as root (or root equivalent account) and use visudo to edit
/usr/local/etc/sudoers and add the following lines under the User privilege specifications section of the file:
funcacct ALL=(root) NOPASSWD: /bin/grep funcacct ALL=(root) NOPASSWD:
/usr/bin/passwd
You will also need to add the following line so that sudo does not require a tty for the functional account.
Defaults:funcacct!requiretty
TPAM 2.5
20
Client Setup Guide
SSH Daemon
Account management of FreeBSD systems is performed using the SSH protocol. In order for our appliance to
properly communication with a FreeBSD system its ssh daemon must be enabled and properly configured.
Log on to the FreeBSD system as a root account and navigate to the /etc/ssh directory. Make a backup of the
sshd_config file using the cp command and then open sshd_config using vi.
Verify that the following settings are not commented out and set to yes.
PermitUserEnvironment yes
PasswordAuthentication yes
UsePAM no
X11Forwarding yes
X11DisplayOffset 10
X11UseLocalhost yes
If any of these settings would conflict with other ssh dependent applications you can override settings on a per
user basis using Match User
Match User funcacct
PermitUserEnvironment yes
PasswordAuthentication yes
UsePAM no
X11Forwarding yes
X11DisplayOffset 10
X11UseLocalhost yes
PubkeyAuthentication yes
AuthorizedKeysFile .ssh /authorized_keys
In order to manage the accounts the functional account can leverage sudo. Enter sudo as the Delegation Prefix.
Click the Connection tab to configure the functional account properties for the system.
TPAM 2.5
21
Client Setup Guide
Note that the option exists to specify a TCP port other than port 22 (the default SSH port). If the system to be
managed is configured to communicate on a port other than 22 for SSH, specify the port in the Alternate Port
field.
If password authentication will be used for the functional account, select the Password option and provide the
current valid password for the account. To use the key that has been imported from the preceding steps, select
the DSS option and follow the steps outlined in Create and Modify DSS Key.
TPAM 2.5
22
Client Setup Guide
5
HP iLO2
Introduction
Add the Functional Account
Add System to TPAM
Create and Modify DSS Key
Introduction
This section provides step by step instructions for configuring HP iLO2 systems to be managed by TPAM. The
steps involved are functional account creation and modification, and SSH key installation and configuration.
Administrative knowledge of HP iLO2 is assumed.
Provide the user name and login name of the functional account (in this instance funcacct).
IMPORTANT: In order for TPAM to function properly, the User Name and Login Name fields must be
identical for the functional account as well as any managed accounts.
TPAM 2.5
23
Client Setup Guide
In order for the functional account to manage other accounts on the HP iLO2 it ONLY needs Allowed selected
for Administer User Accounts. The option Remote Console Access is referring to access of the server the HP iLO2
is paired to, not SSH access to the HP iLO2 itself.
Click the Connection tab to configure the functional account properties for the system.
TPAM 2.5
24
Client Setup Guide
Note that the option exists to specify a TCP port other than port 22 (the default SSH port). If the system to be
managed is configured to communicate on a port other than 22 for SSH, specify the port in the Alternate Port
field.
If password authentication will be used for the functional account, select the Password option and provide the
current valid password for the account. To use the key that has been imported from the preceding steps, select
the DSS option and follow the steps outlined in Create and Modify DSS Key.
Browse to the location of the modified id_dsa.pub file and then click the Authorize Key button.
Upon successful authorization, the key file will be listed as the functional accounts user name.
TPAM 2.5
25
Client Setup Guide
6
HP-UX Trusted and Untrusted
Click the Connection tab to configure the details for the functional account, and other communication options.
Specify the functional account used on the HP-UX system, and enter the password for the account.
TPAM 2.5
26
Client Setup Guide
IMPORTANT: Make sure you assign a password rule for the system/account that has a maximum of 8
characters long. Passwords longer than 8 characters will not work.
Note the option to specify an Alternate Port. If the default port of 22 is not used (check with the HP-UX
administrator), enter the port in this field on which the device will be listening for connections.
TPAM 2.5
27
Client Setup Guide
7
IBM Hardware Management Console
(HMC)
Introduction
Add the Functional Account
Add System to TPAM
Allow Domain Account PSM Access
Introduction
This document will guide you through configuring your IBM Hardware Management Console (HMC) for TPAM
password management. This guide is intended for an IBM HMC administrator or a SME (Subject-Matter Expert)
who is familiar with your IBM HMC configuration and custom configurations. Your HMC administrator or SME may
wish to assign permissions more granularity
TPAM 2.5
28
Client Setup Guide
Click the Connection tab to configure the functional account properties for the system.
If password authentication will be used for the functional account, select the Password option and provide the
current valid password for the account.
NOTE: The option exists to specify a TCP port other than port 22 (the default SSH port). If the system to
be managed is configured to communicate on a port other than 22 for SSH, specify the port in the
Alternate Port field.
Click the Save Changes button. Click the Accounts button to configure the managed account(s) as required for
the system. Select the account on the Listing tab and click the Details tab.
TPAM 2.5
29
Client Setup Guide
8
Juniper Junos
Introduction
Add the Functional Account
Management Access Configuration
Add System to TPAM
Introduction
This section provides instructions for configuring Junos devices to be managed by TPAM. The steps involved are
verification that the SSH service for management access is enabled and configured, verification of the
functional account, and if necessary SSH key installation and configuration. Administrative knowledge of Junos
and familiarity with its CLI configuration are assumed.
NOTE: The TPAM Junos platform does not support the Jupiter high availability cluster environment. To
support this the customer must utilize TPAM custom platform functionality found in TPAM v2.5.911+
TPAM 2.5
30
Client Setup Guide
Control characters are not recommended.
If automatic password management is desired, check the option box to do so, and configure the change settings
according to your deployment plan.
Click the Connection tab to configure the functional account properties for the system.
Note that the option exists to specify a TCP port other than port 22 (the default SSH port). If the system to be
managed is configured to communicate on a port other than 22 for SSH, specify the port in the Alternate Port
field.
If password authentication will be used for the functional account, select the Password option and provide the
current valid password for the account.
If DSS key authentication will be used select the DSS option and select either one of the Avail. System Std. Keys
or Use System Specific Key. In this example we will choose the default system standard key id_dsa. Click the
Get Open SHH button to download the key to your downloads folder. Please consult the Junos documentation of
your device on how to configure DSS authentication and install the key to your device.
TPAM 2.5
31
Client Setup Guide
9
LDAP and LDAPS
Click the Connection tab to configure the details for the functional account, distinguished name and other
communication options.
Note that the option exists to specify a TCP port other than port 389 (the default LDAP port) or 636 for LDAPS.
If the system to be managed is configured to communicate on a port other than 389 for LDAP, specify the port in
the Alternate Port field.
TPAM 2.5
32
Client Setup Guide
10
Mac OS X(10.4-10.8)
Introduction
Enable SSH Daemon
Add the Functional Account
Using sudo
Using sudo
Create and Modify the DSS Key
Allow Domain Account PSM Access
Introduction
This section provides step by step instructions for configuring OpenSSH for Mac OS X systems to be managed by
TPAM. The steps involved are verification that the ssh daemon is enabled and configured, creation and
modification of the functional account, and if necessary SSH key installation and configuration. Administrative
knowledge of Mac OS X and familiarity with the vi editor are assumed.
Click on Sharing.
TPAM 2.5
33
Client Setup Guide
Please verify that the Remote Login check box is selected and that Allow access will be granted for the
functional account. If the functional account is not a member of the Administrators group, remote login access
for that account will need to be specifically allowed here.
Once you have verified that Remote Login access via ssh has been enabled and properly configured within
System Preferences you will need to verify that sshd_config file is properly configured as well.
Using terminal navigate to the /private/etc folder, make a backup of the sshd_config file using the cp command
and then open sshd_config using vi.cp.
Verify that the following settings are not commented out and set to yes.
PermitUserEnvironment yes
PasswordAuthentication yes
UsePAM no
If any of these settings would conflict with other ssh dependent applications you can override settings on a per
user basis using Match User
Match User funcacct
PermitUserEnvironment yes
PasswordAuthentication yes
UsePAM no
PubkeyAuthentication yes
AuthorizedKeysFile .ssh/authorized_keys
TPAM 2.5
34
Client Setup Guide
Click on Accounts.
You may have to click the lock icon to make changes. Youll be prompted to provide the administrator accounts
password. Click the + button to add the functional account.
Select Administrator from the New Account list, then provide a full name, account name, password and retype
the password to verify it. Then click the Create Account button.
TPAM 2.5
35
Client Setup Guide
Using sudo
Instead of using a root equivalent account to manage the account on the MAC system the functional account can
leverage sudo.
For MAC OSX 10.4
Under the # User privilege specification section of the sudoers file the following lines need to be added AFTER
any lines for groups.
funcacct ALL=(ALL) NOPASSWD:/usr/bin/passwd
funcacct ALL=(ALL) NOPASSWD:/usr/bin/niutil
Click the Connection tab to configure the functional account properties for the system.
TPAM 2.5
36
Client Setup Guide
Note that the option exists to specify a TCP port other than port 22 (the default SSH port). If the system to be
managed is configured to communicate on a port other than 22 for SSH, specify the port in the Alternate Port
field.
If password authentication will be used for the functional account, select the Password option and provide the
current valid password for the account. To use the key that has been imported from the preceding steps, select
the DSS option and follow the steps outlined in Create and Modify the DSS Key.
Under Account Credentials select DSS and then under DSS Key Details select either one of the Avail. System Std.
Keys or Use System Specific Key. In this example we will choose the default system standard key id_dsa. Click
the Get Open SHH button to download the key to your downloads folder.
Next you will need to open the Terminal application to perform the following steps.
Create the .ssh directory for the functional account and then change directory to the newly create directory:
mkdir .ssh
cd .ssh
Copy the id_dsa.pub file that you downloaded into the.ssh directory as the file authorized_keys:
cp /Users/funcacct/Downloads/id_dsa.pub authorized_keys
Edit the sshd_config file on the managed Mac system (/private/etc/ssh/sshd_config) to include the following
in the Authentication section:
PubkeyAuthentication yes
AuthorizedKeysFile .ssh/authorized_keys
TPAM 2.5
37
Client Setup Guide
11
Mainframe
Mainframe (RACF)
Mainframe LDAP (RACF/TopSecret)
Mainframe (ACF2)
Mainframe (RACF)
Password Check
TPAM connects via 3270 and waits for an input prompt. TPAM enters the username and waits for the password
prompt. The password is entered and TPAM waits for an input prompt. Logoff is entered and the session is
evaluated to determine success.
Password Change
The above procedure is followed except the alu password command is entered before the Logoff command is
sent.
TPAM 2.5
38
Client Setup Guide
Click the Connection tab to configure the functional account properties for the system.
Note that the option exists to specify a TCP port other than port 389 (the default LDAP port) or 636 for LDAPS.
If the system to be managed is configured to communicate on a port other than 389 for LDAP, specify the port in
the Alternate Port field. Select the Use SSL check box if LDAPS is to be used.
Enter the name of the functional account that has been created on the mainframe and its password. Follow the
procedure for adding accounts to modify the Functional account to include the DN of this account in the
description field.
The Custom Command field is where you place the LDAP attributes in a space delimited format. For RACF,
there are two attributes that need to be present. The following string represents a valid Custom Command field
for RACF:
racfPassword racfattributes:noexpired
TopSecret requires 3 attributes, an example is below:
userPassword userPassword-Interval:0XX userPassword-Expire:
In all cases, the first attribute must be the password attribute.
TPAM 2.5
39
Client Setup Guide
The Description field on the Account Details Information tab is where you must enter the account name for all
accounts on a LDAP/LDAPS managed systems.
All communication between TPAM and the managed LDAP/LDAPS system on the back end will use the account
name in the Description field.
Mainframe (ACF2)
TPAM 2.5
40
Client Setup Guide
Click the Connection tab to configure the functional account properties for the system. If applicable in your
custom patch, TPAM will use the configured Custom Command.
Password Check
To check passwords TPAM connects via 3270 and waits for an input prompt. TPAM enters the username and waits
for the password prompt. The password is entered and TPAM waits for an input prompt. Logoff is entered and
the session is evaluated to determine success.
Password Change
To change a password the above procedure is followed except the acf password command is entered before the
Logoff command is sent.
TPAM 2.5
41
Client Setup Guide
12
MS SQL Server (2000 & 2005)
TPAM 2.5
42
Client Setup Guide
Encryption Recommendation
It is recommended to use protocol encryption with Microsoft SQL Server databases. It is included with the
product (free), easy to set up, and has only a slight performance impact. It is likely that passwords are not the
only sensitive information being stored in or retrieved from the database. The following links provide
information on setting up the protocol encryption on SQL Server 2000 database servers.
http://support.microsoft.com/kb/276553
http://support.microsoft.com/kb/316898
For SQL Server 2005, the following link provides detailed instructions.
http://technet.microsoft.com/en-us/library/ms189067.aspx
There is no additional setup required at TPAM to utilize secure connections to Microsoft SQL Server. If it is
specified at the DBMS, it will be used by TPAM.
TPAM 2.5
43
Client Setup Guide
trustservercertificate=yes|true|no|false
encryptpassword=yes|true|no|false
min pool size=#
max pool size=#
NOTE: When using a "domain or local computer account as the functional account the extra DB connection
string is ignored for purposes of Check System, Check Password, and Change Password.
Click the Connection tab to specify the details for the functional account.
Specify the functional accountused on the SQL Server (i.e. questtpam), and enter the password for the
account.
If MS SQL server supports Windows Authentication in addition to SQL authentication, you can leverage the
Domain Account or Local Computer Account as a functional account. Account discovery will be disabled if one of
these is used for the functional account. The corresponding Windows Active Directory or Windows
system/account should be created beforehand, so that you can choose this account on the Connection tab of
the MS SQL Server system.
Notice the Tunnel DB Connection through SSH check box. Database tunneling through SSH provides the ability
to securely connect to a remote database.
For DBMS accounts, SSH tunneling only uses public key and not manual passwords for establishing the SSH
connections.
TIP: Make sure that the default of AllowTCP Forwarding is set to Yes in the SSH Configuration file of the
managed system.
TPAM 2.5
44
Client Setup Guide
SQL Server Named Instances
TPAM supports dynamic ports by using the network address\namedinstance value in the network address field on
the Systems Detail tab in TPAM. If TPAM detects a named instance value in this field it will not use the Port
listed on the Connection tab or the default port of 1433 to connect to the MS SQL Server system. Instead TPAM
will query for the dynamic port.
If using named instances with static ports, the instance name should not be included in the network address
field, and indicate the static port number on the connection tab.
TPAM 2.5
45
Client Setup Guide
13
Nokia IPSO
Introduction
Add the Functional Account
Add System to TPAM
Allow Domain Account PSM Access
Introduction
This section provides step by step instructions for configuring Nokia IPSO systems to be managed by TPAM. The
steps involved are creation and modification of the functional account, and adding the system to TPAM.
Click the Apply button. Click the Save button. Set the funcacct account password.
Enter New Password:
Enter New Password (verify):
Click the Apply button.
TPAM 2.5
46
Client Setup Guide
Add System to TPAM
From the TPAM menu, select Systems, Accounts, & Collections | Systems | Add System. Provide the name for
the system and Network Address (this can be either IP address or DNS name). If automatic password
management is desired, check the option box to do so, and configure the change settings according to your
deployment plan.
Click the Connection tab to configure the functional account properties for the system.
Note that the option exists to specify a TCP port other than port 22 (the default SSH port). If the system to be
managed is configured to communicate on a port other than 22 for SSH, specify the port in the Alternate Port
field.
Nokia IPSO uses password authentication for the functional account, select the Password option and provide the
current valid password for the account.
Enter Alternate port: (if applicable)
Enter Connection Timeout: Default [20] Seconds.
Enter Functional Account to be used: [funcacct]
Select Password. Enter password. Must match password supplied in Add the Functional Account section.
Click the Save Changes button.
Click the Test System button.
TPAM 2.5
47
Client Setup Guide
14
Novell NDS
Click the Connection tab to configure the details for the functional account, distinguished name and other
communication options.
Note that the option exists to specify a port other than port 636 (the default Novell port). If the system to be
managed is configured to communicate on a port other than 636 for Novell, specify the port in the Alternate
Port field.
TPAM 2.5
48
Client Setup Guide
15
OpenVMS
Select the Connection tab to configure the details for the functional account, and other communication
options.
Note the option to specify an Alternate Port. If the default port of 22 is not used, enter the port in this field.
Enter the name of the functional account that has been created on the database and its password or DSS Key
option. The functional account must have SECURITY as an authorized privilege, must have RW access to
SYSUAF.DAT, and SYSUAF.DAT must be in the functional account's default directory (i.e., default of SYS$SYSTEM).
TPAM 2.5
49
Client Setup Guide
16
Oracle (9i,10g,11g)
Encryption Recommendation
It is recommended to configure a secure listener on all Oracle instances for use with TPAM. Consult your Oracle
documentation or DBA to set up the secure listener for the data server.
TPAM 2.5
50
Client Setup Guide
Example: create user questtpam identified by password default tablespace USERS;
Grant create session and alter user privileges to the account.
Example: grant create session to questtpam;
grant alter user to questtpam;
For autodiscovery to work if the functional account does not have the DBA role, then
grant select on DBA_USERS to <functional account>
must be used.
TPAM 2.5
51
Client Setup Guide
NOTE: If the functional account is sys, this account needs to have the sysdba role in order for TPAM to
successfully connect.
Notice the Tunnel DB Connection through SSH check box. Database tunneling through SSH provides the ability
to securely connect to a remote database.
For DBMS accounts, SSH tunneling only uses public key and not manual passwords for establishing the SSH
connections.
TIP: Make sure that the default of AllowTCP Forwarding is set to Yes in the SSH Configuration file of the
managed system.
TPAM 2.5
52
Client Setup Guide
17
Oracle 12G
TPAM 2.5
53
Client Setup Guide
A note on managed accounts
For managed accounts to be applicable for password reset/check, the corresponding user should
have the create session privilege. For example (yklocal is account name):
grant create session to yklocal;
Where c##tpamfunc is an oracle user created as a functional account for TPAM (please see the commands for
creating such an account above)
orcl is global system identifier (SID) and global database name. This name was proposed by default during
Oracle installation. Specifying orcl in the Service Name field also works (According to the Oracle, the service
name for an Oracle database is normally its global database name).
TPAM 2.5
54
Client Setup Guide
System settings for PCB
If you want to work with PDB (pluggable database), you should specify a PDB name in the Service name field.
You may need it to manage local users in a given PDB (please see the links to the Oracle documentation earlier).
In the screen shots below, pdborcl is the default PDB name.
NOTE: To manage local users in a given PDB, for a functional account, you can use either a common user
(c##tpamfunc in the examples above), or a local user in a given PDB (tpamfunclocal in the examples
above).
TPAM 2.5
55
Client Setup Guide
TPAM 2.5
56
Client Setup Guide
18
POS 4690
TPAM 2.5
57
Client Setup Guide
4 Enter 3 and press the ENTER key.
TPAM 2.5
58
Client Setup Guide
7 Enter the ID for the Manager model.
TPAM 2.5
59
Client Setup Guide
10 Enter Y and press the ENTER key.
TPAM 2.5
60
Client Setup Guide
14 Enter Y and press the ENTER key.
TPAM 2.5
61
Client Setup Guide
Add System to TPAM
From the TPAM menu, select Systems, Accounts, & Collections | Systems | Add System. Provide the name for
the system and Network Address (this can be either IP address or DNS name). If automatic password
management is desired, check the option box to do so, and configure the change settings according to your
deployment plan.
Select the password rule that was created for the POS 4690 systems from the Password Rule list.
Click the Connection tab to configure the functional account properties for the system.
Make sure that the Functional Account name matches the Operator ID that you configured on the POS 4690
system.
TPAM 2.5
62
Client Setup Guide
19
ProxySG
Introduction
Add Functional Account
Add Functional Account via the CLI
Add System to TPAM
Introduction
TPAM has the ability to manage two accounts on Blue Coats ProxySG systems, the Enable and the Funcacct
(console account).
TPAM 2.5
63
Client Setup Guide
4 After entering the new user name you will be prompted to re-authenticate. Enter the user name and
password and click the OK button.
7 After entering the new password you will be prompted to re-authenticate. Enter the user name and
password and click the OK button.
This account information will be used to configure the Connection tab for the system in the TPAM web interface.
TPAM 2.5
64
Client Setup Guide
Add Functional Account via the CLI
The functional account can also be configured via CLI. Please refer to your Blue Coat documentation to obtain
the correct commands.
Example:
user create Funacct
user edit "funcacct
hashed-password $1$vCk8O4tH$N9aII2A8duj4l41NDGZmS/
Click the Connection tab to configure the functional account properties for the system.
If a port other then 22 is being used, enter the Alternate Port.Enter the Functional Account name and password.
Enter the Enable Password for the ProxySG system.Click the Save Changes button.This will create the two
managed accounts that can be managed by the system. The enable and funcacct accounts. To view these
accounts click the Accounts button.
TPAM 2.5
65
Client Setup Guide
Attempts to create any other accounts will result in an error message.
The SSH protocol used is determined by how the ProxySG system is configured. It is assumed that only v1 or v2
may be enabled at any given time on the ProxySG.
TPAM 2.5
66
Client Setup Guide
20
PSM Web Access
Introduction
Web access proxy profiles
Set the default web access proxy profile
Add a web access proxy profile
Assign a web access proxy profile to a DPA
Delete a web access proxy profile
Add web access system to TPAM
Introduction
If your company has a web based application and you want to manage access to this application you can set up
a system with a platform of PSM Web Access.
NOTE: A DPA is required to use the PSM Web Access platform.
3 Make sure the Default profile is highlighted in the list box on the left.
TPAM 2.5
67
Client Setup Guide
4 Enter the HTTP Proxy and/or HTTPS Proxy and Port to be used.
5 Click the Save Changes button.
Now all DPAs will be assigned this proxy profile unless it is manually changed on the DPA Management page.
TPAM 2.5
68
Client Setup Guide
4 Click the Delete Profile button.
5 Click the OK button on the confirmation window.
NOTE: A connection profile can only be deleted if it is not assigned to any DPAs
Enter the URL that you want the sessions to be limited to in the Restricted URL field. Click the Save Changes
button. If you want the ability to navigate away from the restricted URL that is entered, preface the restricted
URL with ALLOWNAV;. This is not case-sensitive. For example to start at www.dell.com and allow navigation
away from there, ALLOWNAV;www.dell.com would be typed in the restricted URL box.
Click on the Affinity tab.
Select the PSM DPA Server that you want to use to manage these sessions.
Use the Ticket System tab to set any ticket validation requirements for session requests.
Assign permissions to this system using the Collections and Permissions tabs. Click the Save Changes button.
Saving the system will create a default WebAccessAccount which can then be requested by authorized users.
TPAM 2.5
69
Client Setup Guide
21
SAP
6
7 Click the Connection tab to configure the details for the functional account, and other communication
options.
TPAM 2.5
70
Client Setup Guide
8 Enter the name of the functional account that has been created in SAP and its password.
9 Click on the remaining tabs to complete configuration of the system. See the TPAM Administrator Guide
for more details on adding a system.
10 Click the Save Changes button.
TPAM 2.5
71
Client Setup Guide
3 Enter information on the Address tab.
4 Click the Save icon.
5 Click the Roles tab.
TPAM 2.5
72
Client Setup Guide
7 Click the Save icon.
SAP passwords will remain in a productive state for all user types and TPAM will not reset passwords that have
been deactivated.
TPAM 2.5
73
Client Setup Guide
22
SonicWALL
Introduction
Add the Functional Account
Add System to TPAM
Introduction
This section provides step by step instructions for configuring Dell SonicWALL Network Security Appliances
(NSA) and SonicWALL TZ series to be managed by TPAM. The steps involved are creation and modification of the
functional account, and adding the system to TPAM.
NOTE: The Dell SonicWALL device must be running a SonicOS firmware revision of 5.9 or later.
Also, TPAM can change passwords for both the Admin account and all Local Users, it can only check passwords
for the Admin account and Local Users who are members of the SonicWALL Administrators group.
From the Group tab, add the account to the SonicWALL Administrators group.
TPAM 2.5
74
Client Setup Guide
Click the OK button to save the changes.
Click the Connection tab to configure the functional account properties for the system.
TPAM 2.5
75
Client Setup Guide
Note that the option exists to specify a TCP port other than port 22 (the default SSH port). If the system to be
managed is configured to communicate on a port other than 22 for SSH, specify the port in the Alternate Port
field.
Dell SonicWALL Network Security Appliances use password authentication for the functional account. Select the
Password option and provide the current valid password for the account.
Click the Save Changes button. Click the Test button.
TPAM 2.5
76
Client Setup Guide
23
Sybase Adaptive Server Enterprise (ASE)
Encryption Recommendation
It is recommended to configure a secure port on all Sybase instances for use with TPAM. Consult your Sybase
documentation or DBA to set up the secure listening port at the data server. The instructions can be found in
TPAM 2.5
77
Client Setup Guide
Secure Sockets Layer (SSL) in Adaptive Server, under Security Administration in the System Administrators
Guide of the Sybase documentation.
TPAM 2.5
78
Client Setup Guide
Specify the functional account used on the SQL Server (i.e. questtpam), and enter the password for the
account.
If you plan on checking the Use SSL option, you must get your System Administrator to install the Trusted Root
Certificate first through the config interface.
The Tunnel DB Connection through SSH option provides the ability to securely connect to a remote database.
Enter the Account Name that you will use to connect to the remote system. If SSH is not listening on port 22
please provide the correct port you want the connection forwarded to.
For DBMS accounts, SSH tunneling only uses public key and not manual passwords for establishing the SSH
connections.
TIP: Make sure that the default of AllowTCP Forwarding is set to Yes in the SSH Configuration file of the
managed system.
TPAM 2.5
79
Client Setup Guide
24
HP NonStop Tandem
Introduction
Server Setup
Add the Functional AccountAdd the Functional Account
TPAM Client Setup
Test Connectivity
Introduction
TPAM uses a functional account created on the managed host with administrative privileges to manage
privileged accounts. There is no agent to be configured on the managed server.
Server Setup
To make sure the TPAM server can communicate with the HP NonStop Tandem server please do the following:
Obtain the Telnet package from HP, install, and configure it to run on the default port of 23, or any other
desired port.
Make sure any interim firewalls will allow Telnet traffic between the TPAM appliance and the HP NonStop
Tandem server.
Set up the functional account. See Add the Functional Account.
TPAM 2.5
80
Client Setup Guide
TPAM Client Setup
To add a HP NonStop Tandem system to TPAM:
1 Select Systems, Accounts, & Collections | Systems | Add System.
2 Enter the System Name and Network Address. (this can be either IP or DNS Name).
3 Select HP Non-Stop from the platform list.
4 Leave the Enable Automatic Password check box selected to manage password for this system.
5 Enter tacl in the initial command field. TPAM will use this to access the logon command.
6 Click the Connection tab.
7 If the default port of 23 is not used enter an alternate port number.
8 Enter the name and password of the functional account that has been created on the database. This
account must have administrative privileges required to manage other database accounts.
9 Click the Save Changes button.
Test Connectivity
Telnet access may be checked from a machine with Telnet client software installed, provided any intervening
firewalls allow the traffic through.
A test from a windows command prompt can check this by running the following command, replacing <NonStop
IP> with the HP NonStop server IP address:
telnet < NonStop IP > 23
A test can also be run from the TPAM client /parconfig interface:
/parconfig> Net Tools> TelnetTest>
Network Address to test: <NonStop IP>
Port: 23 (default) or designated alternative port
Timeout:20s (default)
TPAM 2.5
81
Client Setup Guide
25
Teradata
Introduction
Define a Data Source
Add the Functional Account
Add System to TPAM
Introduction
This section highlights instructions for configuring Teradata systems to be managed by TPAM. The steps
involved are:
Create/Define Datastore Connection(s)
Create Teradata User Account(s)
Configure functional account and testing
Create managed system on TPAM
Create managed account(s) and testing
TPAM 2.5
82
Client Setup Guide
Use Integrated Security - Select to connect to the database through Single Sign On (SSO). The
Mechanism, Parameter, Username and Password boxes are unavailable and your logon
information is authenticated by network security when logging on to your computer.
[Optional] Mechanism - If a security mechanism is in place, select the authentication mechanism.
[Optional] Parameter - If a mechanism is selected, enter the applicable authentication string.
[Optional] Username - User name to use to log on to the Teradata Database.
[Optional] Password - Password for the user name.
[Optional] Default Database - Database to work in by default. Use unqualified object names only
in this database; qualify all other objects using the database name. If this field is left blank, the
default database is your username.
[Optional] Account String - Account string associated with the user name.
Session Character Set - Specify the default character set for the session. To use a different
character set, select from the pull-down menu. The default is ASCII.
7 Click OK twice.
IMPORTANT: When connecting to Teradata Database V2R6.2.x or earlier, do not use UTF8 or UTF16 session
character sets if the system contains Kanji object names. If any Kanji Database or User names exist on the
system, the initial loading of the database tree fails.
IMPORTANT: When connecting to Teradata Database 12.0 or later, do not choose ASCII if any Kanji
Database or User names exist on the system. Choose UTF8 or UTF16 session character sets so the
information displays correctly on the page.
TPAM 2.5
83
Client Setup Guide
Click the Connection tab to configure the functional account properties for the system.
Note that the option exists to specify a TCP port other than port 1025 (Default port for Teradata is 1025). If the
system to be managed is configured to communicate on a port other than 1025, specify the port in the Alternate
Port field.
Teradata uses password authentication for the functional account, select the Password option and provide the
current valid password for the account.
Enter the following fields.
Alternate Port: (if applicable)
Connection Timeout: Default [20] Seconds.
Functional Account to be used: [administrator level account required]
Password: (Must match password supplied in Add the Functional Account section)
Click the Save Changes button.
TPAM 2.5
84
Client Setup Guide
26
Tru64 Enhanced Security
Introduction
Add the Functional Account
Using sudo
SSH2 Daemon
Add System to TPAM
Create and Modify DSS Key
Allow Domain Account PSM Access
Introduction
This section provides step by step instructions for configuring the Secure Shell Daemon (sshd2) for Tru64 systems
to be managed by TPAM. The steps involved are verification that the sshd2 daemon is enabled and configured,
creation and modification of the functional account, and if necessary Secure Shell key installation and
configuration. Administrative knowledge of Tru64 and familiarity with the vi editor are assumed.
Using sudo
Instead of using a root equivalent account to manage the account on the Tru64 system, the functional account
can leverage sudo. Log into the Tru64 system as root (or root equivalent account) and use visudo to edit the
sudoers file and add the following lines under the User privilege specifications section of the file:
funcacct ALL=(root) NOPASSWD: /bin/grep
funcacct ALL=(root) NOPASSWD: /bin/passwd
You will also need to add the following line so that sudo does not require a tty for the functional account.
Defaults:funcacct!requiretty
SSH2 Daemon
Verify that the Tru64 system is configured to run the Secure Shell daemon (sshd2) and if necessary edit the sshd2
configuration file (/etc/ssh2/sshd2_config) to ensure that both password and public key authentication are
permitted:
AllowedAuthentications publickey,password
TPAM 2.5
85
Client Setup Guide
If changes are made to the sshd2_config file, restart sshd to re-read the configuration:
/etc/init.d/sshd restart
In order to manage the accounts the functional account can leverage sudo. This can be done by entering sudo as
the Delegation Prefix.
Click the Connection tab to configure the functional account properties for the system.
Note that the option exists to specify a TCP port other than port 22 (the default SSH port). If the system to be
managed is configured to communicate on a port other than 22 for SSH, specify the port in the Alternate Port
field.
If password authentication will be used for the functional account, select the Password option and provide the
current valid password for the account. To use public key authentication, select the DSS option and click the
Get Sec SSH button to download the TPAM Sec SSH Key. Follow the steps outlined in the next section to
complete the public key authentication configuration on the Tru64 System.
TPAM 2.5
87
Client Setup Guide
27
Introduction
Add the Functional Account
Create and Modify the Public Key
Add System to TPAM
Allow Domain Account PSM Access
Introduction
This section provides step by step instructions for configuring OpenSSH for Linux/Unix systems to be managed
by TPAM. The steps involved are functional account creation and modification and SSH key installation and
configuration. Administrative knowledge of Linux/Unix and familiarity with the vi editor are assumed.
CAUTION: Modification to the /etc/passwd file can result in irreparable damage to the system. Only
experienced system administrators should perform this function, after taking proper backup
precautions.
*AIX systems
funcacct ALL=(root) NOPASSWD: /bin/sed
funcacct ALL=(root) NOPASSWD: /usr/bin/passwd
funcacct ALL=(root) NOPASSWD: /usr/bin/pwdadm
TIP: Different versions of Linux and UNIX may have these commands placed in different
locations, so the paths may vary. Please consult a Linux/UNIX system administrator for
assistance.
3 Press the Esc key, type :wq! to save the file and exit visudo.
TPAM 2.5
88
Client Setup Guide
Create and Modify the Public Key
Create the .ssh directory for the funcacct account:
cd ~funcacct
mkdir .ssh
Copy the public key (id_dsa.pub) from TPAM to the .ssh directory created above, as the file authorized_keys.
Log on to the admin interface via HTTPS and select Keys | Manage SSH Keys from the menu. One method of
accomplishing this is to download the key to a workstation and then transfer it to the remote host via secure
FTP or similar method.
Change ownership of the .ssh directory to the functional account:
chown -R funcacct~funcacct
Edit the sshd configuration file on the client system (/etc/ssh/sshd_config) to include the following in the
Authentication section:
PasswordAuthentication yes
PermitRootLogin yes
PermitUserEnvironment yes
PubkeyAuthentication yes
AuthorizedKeysFile .ssh/authorized_keys
NOTE: Different versions of Linux and UNIX may require slightly different parameters for SSH
configuration. Consult a Linux/UNIX system administrator for assistance.
TPAM 2.5
89
Client Setup Guide
7 Click on the Connection tab.
8 Note that the option exists to specify a TCP port other than port 22 (the default SSH port). If the system
to be managed is configured to communicate on a port other than 22 for SSH, specify the port in the
Alternate Port field.
9 To use the key that has been imported from the preceding steps, select the DSS option. If password
authentication will be used for the functional account, select the Password option and provide the
current valid password for the account.
For more detailed information regarding these and other options for configuring the managed systems, please
consult the Administrator Guide.
TPAM 2.5
90
Client Setup Guide
28
VMware vSphere 4
Introduction
Add the Functional Account
Add System to TPAM
Introduction
This section provides step by step instructions for configuring a VMware vSphere 4 server to be managed by
TPAM. The steps involved are creation and modification of the functional account. Administrative knowledge of
VMware vSphere 4 is assumed.
TPAM 2.5
91
Client Setup Guide
You will then need to provide a name for the new role, in this example well use FuncRole. The ONLY privilege
the functional account will need is Manage user groups, which is found under Host | Local operations.
In order to create the functional account on the vSphere you will need to switch to the Inventory View. From the
vSphere Client menu select View | Inventory. From there click on the Users & Groups tab.
Right-click in the area listing the users and select Add.
Provide the Login funcacct, the User Name Functional Account, type the password, retype to confirm, and
make the user a member of the users group. Click the OK button.
Next click on the Permissions tab. Right-click in the area listing the users, and select Add Permission.
Under Users and Groups, add funcacct and under Assigned Role, select the FuncRole that you created
earlier from the list. Click the OK button.
Youve successfully created the functional account on the vSphere server and assigned it a role which will allow
it to manage the passwords of other users on the server.
TPAM 2.5
92
Client Setup Guide
Click the Connection tab to configure the functional account properties for the system.
Note that the option exists to specify a TCP port other than port 443 (the default SSL port). If the system to be
managed is configured to communicate on a port other than 443 for SSL, specify the port in the Alternate Port
field.
TPAM 2.5
93
Client Setup Guide
29
Windows Active Directory
Introduction
Add System to TPAM
Introduction
The concepts for managing domain level accounts or local system accounts with a domain account are
essentially the same as for standalone systems. The difference is the scope of authority for the functional
account used by TPAM, and some of the underlying mechanisms.
TPAM will query DNS for the SRV records of the domain controllers associated with the DNS name of the Active
Directory domain populated in the network address box.
Click the Connection tab to configure the details for the domain, functional account, and other communication
options:
Enter the fully qualified domain name (i.e. saturn.planets.network.net). This cannot be a substitute
name, but must be the real DNS name for the domain. (Required) This is not the Domain Controller,
but the only the Domain Name.
Enter the NetBIOS name for the domain. (Required)
Specify the functional account created in the domain that TPAM will use to manage system accounts.
This account must belong to the Domain Administrators group. Provide the initial password for the
functional account.
If the Non-Privileged Functional Account check box is selected then any password changes for accounts
on this system will use the accounts current password to log in and make the password change instead of
using the functional account password.
TPAM 2.5
94
Client Setup Guide
If you do not select the Allow Functional Account to be Requested for password release check box then the
password will only be accessible to an ISA.
NOTE: If the Windows Net Logon service is not running a password check will be reported as host
unreachable. A password checked through the DPA with invalid functional account credentials can be
successful, but if checked through TPAM will result in host unreachable.
TPAM 2.5
95
Client Setup Guide
30
Windows Systems
Introduction
Add the Functional Account
Add System to TPAM
Test System
Troubleshoot System Connectivity
Add Windows Domain Member System to TPAM
Introduction
This section provides step by step instructions for configuring Windows 2000/2003 or domain systems. The steps
involved are functional account creation and modification and system creation on TPAM. .
TPAM 2.5
96
Client Setup Guide
It is recommended that the Password Never Expires check box is selected. Once configured in TPAM, this
account can be auto-managed to keep the password secure.
5 On the Management tab, set the change settings according to your deployment plan.
TPAM 2.5
97
Client Setup Guide
6 The Computer Name box on the Information tab is required for password management and also uses
TPAMs auto logon feature. If this field is not populated, TPAM will attempt to determine the systems
computer name when the system is tested and update the field.
TIP: PSM customers have the option to have TPAM log the user into the remote system using the
Computer Name\USERID format. This will prevent any incorrect logon if the default domain is
saved as the DOMAIN name versus the Local Workstation. If Use Windows Domain Account is
selected on the Session Authentication sub-tab of the PSM Details tab, the user credentials will be
passed as DOMAIN\USERID. You will notice with both options that the DOMAIN field is grayed out at
login.
TIP: PSM sessions to Windows machines using an RDP proxy connection type can be configured on
the Windows machine to use SSL/TLS security for RDP connections. Note that the computer name
set in TPAM for the system may need to be uppercase for the connections to succeed.
7 Click on the Connection tab to set the properties of the functional account that was created on the
Windows system in the steps above.
8 Enter the name of the functional account and its initial password. For Windows systems, the use of DSS
authentication is not available, as it is not natively supported by the OS.
IMPORTANT: Managed accounts on Windows systems need to be given the user right of Access this
computer from the network which can be defined via a Windows policy.
When the appliance checks a managed accounts password it connects to the managed Windows system as the
managed account to verify the validity of the stored password. If an authentication error is reported the
appliance views it as a password mismatch. In most cases this error is caused by the managed accounts not
having the right to access this computer from the network.
NOTE: If the Windows Net Logon service is not running a password check will be reported as host
unreachable. A password checked through the DPA with invalid functional account credentials can be
successful, but if checked through TPAM will result in host unreachable.
Test System
To test the system connectivity to TPAM:
1 Select Systems, Accounts, & Collections | Systems | Manage Systems from the menu.
2 Enter the system name on the Filter tab.
3 Click on the Listing tab.
4 Select the system in the listing.
5 Click the Test System button.
A successful test result indicates that the remote system is now ready to be managed by TPAM.
TPAM 2.5
98
Client Setup Guide
Troubleshoot System Connectivity
The most common causes of failure are connectivity with the system, or a problem with the functional account.
It is recommended that any errors at this level be fixed before proceeding to add managed accounts, etc.
Connectivity:
Are there security rules on the network (firewalls, routers, etc.) that might be preventing this
traffic?
Is traffic from TPAM routable to the network address of the system to be managed?
Are there any problems with cables, hubs or switches, etc.?
Functional Account:
Is the functional account properly authorized to access the system? In a common setup, sudo is
used to elevate the functional accounts privileges on the system.
Has the functional account been locked out or disabled?
Is the functional account configured to allow remote logon?
A good troubleshooting method to use for failed test situations is to try to access the system to be managed
from another system (not TPAM) remotely, using the same functional account. Problems with the configuration
of the functional account on the remote system should exhibit the same problems from alternate access points.
Enter the system name, address, etc. as with any new system.
Select Windows as the platform.
Enter the Computer Name.
Click on the Connection tab to configure the functional account and other communication options.
TPAM 2.5
99
Client Setup Guide
To use an existing domain level functional account (rather than a local functional account), select the
Use Domain Account check box.
Select the domain/account from the list of available choices. All configured domain accounts will appear
in the list, so there may be several.
The Domain Account field will be populated with the selected information. No further configuration of the
functional account is required.
IMPORTANT: The functional account is a member of the Administrators group, but there are some
privileges that only belong to the single Administrator account. If the password policy on the Windows
system has specific length and character requirements, then the password rule in TPAM must meet those
requirements. If this is not done, there can be a password change failures. The reason is because accounts
in the Administrators group (such as the TPAM functional account) cannot override password policy. Only
the Administrator account can override this password policy when setting a password.
TPAM 2.5
100
Client Setup Guide
31
Test and Troubleshoot
Test System
Troubleshoot System Connectivity
Test System
To test the system connectivity to TPAM:
1 Select Systems, Accounts, & Collections | Systems | Manage Systems from the menu.
2 Enter the system name on the Filter tab.
3 Click on the Listing tab.
4 Select the system in the listing.
5 Click the Test System button.
A successful test result indicates that the remote system is now ready to be managed by TPAM.
TPAM 2.5
101
Client Setup Guide
About Dell
Dell listens to customers and delivers worldwide innovative technology, business solutions and services they
trust and value. For more information, visit www.software.dell.com.
Contacting Dell
Technical Support:
Online Support
Product Questions and Sales:
(800) 306-9329
Email:
[email protected]
TPAM 2.5
102
Client Setup Guide