1

According to this documentation: http://deployingradius.com/documents/configuration/active_directory.html ; FreeRADIUS can authenticate Active Directory users using Samba's ntlm_auth, and in fact it works really well with the MSCHAPv2 protocol.

But using this method it's only possible to authenticate users with sAMAccountName from AD and we would like to authenticate users with it's userPrincipalName or email addresses.

How can I achieve this?

EDIT: Explaining better what I need. I need a way to parse the user login input. So if a user tries to login with an email address por example it will call a helper program to do a LDAP search and return the sAMAccountName to feed ntlm_auth. There's the FreeRADIUS preprocess module, but I don't know if I can use it for this purpose.

10
  • Post the filter attribute from the ldap section in your radiusd.conf, or maybe the entire ldap section actually Jul 31, 2014 at 19:45
  • I'm not using ldap. Actually I was not aware that I can use ldap to authenticate within AD for MSCHAPv2 authentication. Can you point-me additional documentation? Jul 31, 2014 at 19:52
  • Oh, just re-read the question. I'm pretty sure you can't do it with ntlm_auth as it doesn't seem to work with UPNs, but with ldap binds you can change the filter to search for users by userPrincipalName attributes Jul 31, 2014 at 19:59
  • I can safely use the LDAP backend with AD? It will work for EAP/MSCHAPv2 for Wireless and Wired 802.1x Authentication? Thanks! Jul 31, 2014 at 20:00
  • Well, don't use LDAP, use LDAP-over-SSL (tcp/636, tcp/3269 for GC). Jul 31, 2014 at 20:02

0

You must log in to answer this question.

Browse other questions tagged .