LDAP AD and SAMCompatibleName

Andrei Katsuk steep8 at gmail.com
Mon Mar 18 10:57:35 UTC 2024


Hello,
I use rlm_ldap to authenticate users in the AD directory.
Part of my ldap config:

identity = cn=admin,cn=users,dc=example,dc=com
base_dn = cn=users,dc=example,dc=com

filter = "(userPrincipalName=%{%{Stripped-User-Name}:-%{User-Name}})"

So I can use upn form for authentication, for example
echo "User-Name=user at example.com,User-Password=password" | radclient
localhost:1812 auth testing123 -x

Is it possible for rlm_ldap  to use not only upn form, but also
SAMCompatibleName form like
echo "User-Name=REALM\user,User-Password=password" | radclient
localhost:1812 auth testing123 -x  ?

Thanks,
Andrei


More information about the Freeradius-Users mailing list