Differences between revisions 16 and 17
Revision 16 as of 2009-03-16 03:32:35
Size: 1694
Editor: anonymous
Comment: converted to 1.6 markup
Revision 17 as of 2021-01-09 15:10:30
Size: 1700
Editor: nodiscc
Comment: update link to Samba/BuildingALinuxDomain
Deletions are marked like this. Additions are marked like this.
Line 1: Line 1:
''' Back to Home Page [[BuildingALinuxDomain]] ''' ''' Back to Home Page [[Samba/BuildingALinuxDomain]] '''

Back to Home Page Samba/BuildingALinuxDomain

SUMMARY

This is a guide on how to connect freeradius to an ldap server.

Step 1: Install freeradius

This is how you install freeradius. If you don't do this command, you won't have freeradius :)

 apt-get install freeradius 

Step 2: Modify the following freeradius configuration files:

  • /etc/freeradius/clients.conf
  • /etc/freeradius/users
  • /etc/freeradius/radiusd.conf

/etc/freeradius/clients.conf

This file is where you specify what Radius clients can send Radius authentication requests to the Radius server. You can specify a subnet (/24,/22,etc) or a host (/32). The secret must be the same on client and server.

client x.x.x.x/x 
        secret = secret

/etc/freeradius/users

This is where you tell the Radius server to use LDAP for specific user accounts. "user" can be replaced with the username. There must be one entry for each user.

user    Auth-Type := LDAP

/etc/freeradius/radiusd.conf

This file is for specific Radius server settings. This section is already in the file, but probably needs to be uncommented and modified. Enter the IP address of the LDAP server as well as the DN for an administrative user.

ldap {
      server = “x.x.x.x”
      identity = “cn=admin,dc=example,dc=com”
      password = password
      basedn = “dc=example,dc=com”
      filter = “(uid=%{Stripped-User-Name:-%{User-Name}})”
}

Step 3: Restart freeradius

Now restart freeradius.

/etc/init.d/freeradius restart

BuildingALinuxDomain