Differences between revisions 2 and 7 (spanning 5 versions)
Revision 2 as of 2007-05-03 00:34:34
Size: 832
Editor: ?dodgerfan78
Comment:
Revision 7 as of 2007-05-03 00:58:37
Size: 877
Editor: ?dodgerfan78
Comment:
Deletions are marked like this. Additions are marked like this.
Line 1: Line 1:
= SUMMRY = = SUMMARY =
Line 6: Line 6:
 apt-get install freedius {{{ apt-get install freeradius }}}
Line 8: Line 8:
== Step 2: Modify the following freeradius configurations file: == == Step 2: Modify the following freeradius configuration files: ==
Line 16: Line 16:
client x.x.x.x/x {
 secret = secret
}   
{{{
client x.x.x.x/x
 secret = secret
}

}}}
Line 22: Line 24:
{{{
Line 23: Line 26:
}}}
Line 26: Line 30:
{{{
Line 33: Line 38:
}}}
Line 36: Line 42:
 /etc/init.d/freeradius restart {{{ /etc/init.d/freeradius restart }}}

SUMMARY

This is a simple guide on how to connect freeradius to an ldap server.

Step 1: Install freeradius

 apt-get install freeradius 

Step 2: Modify the following freeradius configuration files:

  • /etc/freeradius/clients.conf
  • /etc/freeradius/users
  • /etc/freeradius/radiusd.conf

/etc/freeradius/clients.conf

client x.x.x.x/x 
        secret = secret
}  

/etc/freeradius/users

user    Auth-Type := LDAP

/etc/freeradius/radiusd.conf

ldap {
      server = “x.x.x.x”
      identity = “cn=admin,dc=example,dc=com”
      password = password
      basedn = “dc=example,dc=com”
      filter = “(uid=%{Stripped-User-Name:-%{User-Name}})”
}

Step 3: Restart freeradius

 /etc/init.d/freeradius restart