Windows LDAP

From CSLLabWiki
Revision as of 15:46, 18 February 2013 by Admin (talk | contribs) (Created page with '==Necessary Software== pGina ( http://pgina.org/ ) == Configuring pGina == # Download the latest version of pGina from the link above (Garrett uses 3.0.13.1) # Install; do not f…')
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)
Jump to navigation Jump to search

Necessary Software

pGina ( http://pgina.org/ )

Configuring pGina

  1. Download the latest version of pGina from the link above (Garrett uses 3.0.13.1)
  2. Install; do not fill out any configuration just yet.
  3. Finish install, open pGina for first time, click 'Plugin Selection' along top row of tabs
  4. Select LDAP Auth. in the Authentication column, local machine in the authorization and Gateway columns.
  5. Highlight LDAP Authentication and click configure.
  6. Enter the following data:
LDAP Host(s): 10.20.3.8
LDAP Port: 389
Timeout: 10
DN Pattern: uid=%u,ou=users,dc=cs,dc=transy,dc=edu
  1. If the setting isn't mentioned above, make sure it is either empty or unchecked!
  2. Click Simulation. Enter an account's username and password into the simulated LogonUI.
  3. If all goes well, select 'Use pGina Service' under Simulation method and test again.

Aesthetics

  1. On pGina's General tab, there is a tile image option similar to the log-in screen editor used for the Ubuntu machines.
  2. There is also a MOTD field that is displayed below the tile image and above the username / password fields.