FreeRadius with AD

Javier Lidó Fernandez lido at cemfi.es
Thu Jun 16 12:45:28 CEST 2011


Hi Phil,

Thanks for the reply.

I needed another hour to find out I had to use 
--username=%{Stripped-User-Name:-None} instead of 
--username=%{mschap:User-Name:-None}

In "/etc/raddb/modules/mschap"

	ntlm_auth = "/usr/bin/ntlm_auth --request-nt-key 
--username=%{Stripped-User-Name:-None} 
--domain=%{%{mschap:NT-Domain}:-MYDOMAIN} 
--challenge=%{mschap:Challenge:-00} --nt-response=%{mschap:NT-Response:-00}"

Thanks,
Javier


On 15/06/11 16:21, Javier Lidó Fernandez wrote:
 > Hi there,
 >
 > I´ve installed FreeRADIUS with Active Directory Authentication
 > (ntlm_auth for mschap) and is working 100% correctly.
 >
 > No probs with that. The only thing is that my users log in using their
 > windows account (username and password), but I would need to change it
 > to user at DOMAIN and password. I've spent lots of hours trying to find out

Why? Where do you want to change it? Be specific.

 > how to do it but with no success.
 >
 > Could someone point me in the right direction please?

See for starters the example at the bottom of this message:

http://www.mail-archive.com/freeradius-users@lists.freeradius.org/msg70562.html
-
List info/subscribe/unsubscribe? See 
http://www.freeradius.org/list/users.html





More information about the Freeradius-Users mailing list