Differences between revisions 12 and 19 (spanning 7 versions)
Revision 12 as of 2007-05-17 00:16:02
Size: 955
Editor: ?dodgerfan78
Comment:
Revision 19 as of 2021-01-09 16:31:02
Size: 1855
Editor: nodiscc
Comment: add categories/todo
Deletions are marked like this. Additions are marked like this.
Line 1: Line 1:
''' Back to Home Page ["BuildingALinuxDomain"] ''' ## page was renamed from FreeRadiusToLdap
''' Back to Home Page [[Samba/BuildingALinuxDomain]] '''
Line 8: Line 9:

This is how you install freeradius. If you don't do this command, you won't have freeradius :)
Line 19: Line 22:
This file is where you specify what Radius clients can send Radius authentication requests to the Radius server. You can specify a subnet (/24,/22,etc) or a host (/32). The secret must be the same on client and server.
Line 26: Line 31:
This is where you tell the Radius server to use LDAP for specific user accounts. "user" can be replaced with the username. There must be one entry for each user.
Line 31: Line 38:

This file is for specific Radius server settings. This section is already in the file, but probably needs to be uncommented and modified. Enter the IP address of the LDAP server as well as the DN for an administrative user.
Line 44: Line 53:
Now restart freeradius.
Line 49: Line 60:
["BuildingALinuxDomain"] ----

CategoryNetwork | CategorySystemAdministration | CategorySoftware | ToDo: review/refactor/group/merge with other [[Samba]] pages

Back to Home Page Samba/BuildingALinuxDomain

SUMMARY

This is a guide on how to connect freeradius to an ldap server.

Step 1: Install freeradius

This is how you install freeradius. If you don't do this command, you won't have freeradius :)

 apt-get install freeradius 

Step 2: Modify the following freeradius configuration files:

  • /etc/freeradius/clients.conf
  • /etc/freeradius/users
  • /etc/freeradius/radiusd.conf

/etc/freeradius/clients.conf

This file is where you specify what Radius clients can send Radius authentication requests to the Radius server. You can specify a subnet (/24,/22,etc) or a host (/32). The secret must be the same on client and server.

client x.x.x.x/x 
        secret = secret

/etc/freeradius/users

This is where you tell the Radius server to use LDAP for specific user accounts. "user" can be replaced with the username. There must be one entry for each user.

user    Auth-Type := LDAP

/etc/freeradius/radiusd.conf

This file is for specific Radius server settings. This section is already in the file, but probably needs to be uncommented and modified. Enter the IP address of the LDAP server as well as the DN for an administrative user.

ldap {
      server = “x.x.x.x”
      identity = “cn=admin,dc=example,dc=com”
      password = password
      basedn = “dc=example,dc=com”
      filter = “(uid=%{Stripped-User-Name:-%{User-Name}})”
}

Step 3: Restart freeradius

Now restart freeradius.

/etc/init.d/freeradius restart


CategoryNetwork | CategorySystemAdministration | CategorySoftware | ToDo: review/refactor/group/merge with other Samba pages