Acronis Security Groups - ACRONIS Backup & Recovery 10 Advanced Server User Manual

Hide thumbs Also See for Backup & Recovery 10 Advanced Server:
Table of Contents

Advertisement

2. Add the names of the non-root users, whom you want to allow to connect to the machine
remotely, to the Acronis_Trusted group. For example, to add the existing user user_a to the
group, run the following command:
usermod -G Acronis_Trusted user_a
3. Create the file /etc/pam.d/Acronisagent-trusted with the following content:
#%PAM-1.0
auth
required
auth
required
account
required
Example 2
The above authentication policy might not work on Linux distributions with kernel version 2.4—
including Red Hat Linux and VMware
is not supported there.
In this case, you can use the following authentication policy.
1. As the root user, create the file /etc/pam.d/Acronis_trusted_users
2. Add the names of the non-root users whom you want to allow to manage the machine, to this
file, one user name per line. For example, if you want to add the users user_a, user_b, and
user_c, add the following three lines to the file:
user_a
user_b
user_c
If necessary, also add the root user to the file.
3. Create the file /etc/pam.d/Acronisagent-trusted with the following content:
#%PAM-1.0
auth
required
auth
required
file=/etc/pam.d/Acronis_trusted_users onerr=fail
account
required
2.13.7.5

Acronis security groups

On a machine running Windows, Acronis security groups determine who can manage the machine
remotely and act as Acronis Backup & Recovery 10 Management Server administrator.
These groups are created when Acronis Backup & Recovery 10 Agents or Acronis Backup & Recovery
10 Management Server are being installed. During installation, you can specify what users to include
in each group.
Acronis Backup & Recovery 10 Agents
When Acronis Backup & Recovery 10 Agent for Windows is being installed on a machine, the Acronis
Remote Users group is created (or updated).
A user who is a member of this group can manage the machine remotely by using Acronis Backup &
Recovery 10 Management Console, according to the management rights described in Users'
privileges on a managed machine (p. 30).
By default, this group includes all members of the Administrators group.
76
pam_unix.so
pam_succeed_if.so user ingroup Acronis_Trusted
pam_unix.so
®
ESX™ 3.5 Upgrade 2—because the pam_succeed_if.so module
pam_unix.so
pam_listfile.so item=user sense=allow
pam_unix.so
Copyright © Acronis, Inc., 2000-2010

Advertisement

Table of Contents
loading

Table of Contents