Differences between revisions 1 and 2
Revision 1 as of 2016-07-15 08:17:56
Size: 930
Editor: PieterSmit
Comment: Copy from example.
Revision 2 as of 2017-04-11 08:28:54
Size: 924
Editor: PieterSmit
Comment: Fix heading.
Deletions are marked like this. Additions are marked like this.
Line 3: Line 3:
= Clover Linux authentication agains AD ad01 & ad02 2016 = = Linux authentication against AD ad01 & ad02 2016 =

Linux authentication against AD ad01 & ad02 2016

  • Configure on Linux machine
    1. install kerberos
    2. edit /etc/krb5.conf
    3. install $ sudo apt-get install libpam-krb5
    4. If caching needed
      • install $ sudo apt-get install libpam-ccreds
  • Disable kerberos, to create a local account with
    • $ pam-auth-update
      • Unselect kerberos
      • Add user
      • Re-enable kerberos in $ pam-auth-update
  • /etc/krb5.conf
    • [libdefaults]
              default_realm = VIGOR.CO.ZA
      [realms]
       vigor.co.za = {
        kdc = ad1.vigor.co.za
        kdc = ad2.vigor.co.za
        admin_server = ad1
         default_domain = vigor.co.za
       }
      
       VIGOR.CO.ZA = {
        kdc = vigor.co.za
        admin_server = vigor.co.za
        default_domain = vigor.co.za
       }
      
      [domain_realm]
       .vigor.co.za = VIGOR.CO.ZA
       vigor.co.za = VIGOR.CO.ZA
       VIGOR.CO.ZA = VIGOR.CO.ZA

...


CategoryLinux

Linux/LinuxADauthentication (last edited 2017-04-11 08:28:54 by PieterSmit)