PAM configuration for Windows Active Directory

From Seon
Revision as of 08:14, 22 February 2013 by Admin (talk | contribs)
Jump to: navigation, search

Task

If you want to configure Seon to authentificate users with the configured username via a centralized Windows Active Directory service, you have to configure the PAM security system of the underlying Unix environment.


This documentation is based on the Seonvirtual VMware image, which is based on the latest Debian Linux distribution. If you have any other distribution, you may re-use these information in order to configure your environment accordingly.


Configuring the connectivity consists of several steps, which are described here:

Declarations

In this documentation, several values will be used for hostnames, domain name, usernames and password. These are only examples and must be changed according to your environment.

AD server:

Hostname: win2k8 (192.168.1.65)
Domain name: w2k8.c-works.net

User for connecting to domain (with administrative rights, but without permission to login interactively on AD server):

Username: pamauth
Password: Test4321

User to be authentificated (as an example) and configured in Seon:

Username: seonuser
Password: Test1234


Synchronize time

The underlying security model relies on synchronized time between (Active Directory) server and (Linux Seon) client).