Download as pdf or txt
Download as pdf or txt
You are on page 1of 13

FreeRADIUS

for Windows
v3.0.22
SERVER EDITION

© JUNE 2020

1
FreeRADIUS Server for Windows
3.0.22 (64-bit)

Thank you for choosing FreeRADIUS Server for Windows.

Build Options
 OpenSSL 1.1.1g (TLS 1.3)
 ODBC support (unixODBC 2.3.7)
 OpenLDAP 2.4.50
 IPv6

“To the best of our knowledge, this is the first and only
Windows native port of FreeRADIUS Server.
This contribution started with FreeRADIUS 2.2.6 and
continues to present.”.

Tools
 eapol_test

Who uses FreeRADIUS for Windows


 Many organisations and companies around the globe!

Notes
 This product is made available ‘gratis’ (free of charge).

 The source code can be downloaded from the FreeRADIUS Project,


http://freeradius.org/. Alternatively, it can be requested via email.

 A quick and simple registration is required in order to receive regular updates.

2
Server Start-Up

Go to: Start - Programs - FreeRADIUS 3.0.22 – Start RADIUS Server (Debug)

Sanity Tests

Go to: Start - Programs - FreeRADIUS 3.0.22 - RADIUS Command Prompt

Run the following scripts to test if the server is working properly:

a) radtestwin.cmd

b) radtest-digest.cmd

c) radeapclient.cmd

d) radtest-sspi.cmd

3
Server Version Info

FR Server Output

4
EAP METHODS

The 'eapol_test' tool can be used to test different EAP methods.

Examples

 EAP-FAST

eapol_test -a 127.0.0.1 -p 1812 -s testing123 -c eap-fast.conf

FR Server Output

5
eapol_test Output

 EAP-PWD

eapol_test -a 127.0.0.1 -p 1812 -s testing123 -c eap-pwd.conf

6
eapol_test Output

7
SSPI

Windows AD (Active Directory) users authentication. It supports NTLM & Kerberos.

AD Domain Controller Details

AD Domain Controller Not Available

Examples

radclient -x -s -r 1 -6 -f radclient-sspi.conf [::1]:1812 auth testing123

8
radclient -x -s -r 1 -6 -f radclient-sspi.conf [::1]:1812 auth testing123

Successful Credential Validation

Disabled User Account

9
LDAP
a) Install and set up OpenLDAP Server

b) Edit sites-enabled/default file:

authorize {
...
...
ldap
...
}
authenticate {
...
...
Auth-Type LDAP {
ldap
}
...
}
c) Edit mods-enabled/ldap file and adjust some values accordingly (e.g. server name, base dn, etc)

d) Start OpenLDAP Server

FR LDAP Module

10
SQL
 MS SQL SERVER

Make sure that MS SQL server service is up and running and it can be accessed.
(FreeTDS and unixODBC utilities can be used to test connection to MS SQL Servers.)

a) Create ‘radius’ database


b) Execute all SQL scripts under the etc/raddb/sql/mssql folder
c) Edit etc/raddb/sql.conf file:
sql {
#
# Set the database to one of:
#
# mysql, mssql, oracle, postgresql
#
database = "unixodbc"
driver = "rlm_sql_${database}"
server = "MSSQLTestServer"
login = "testsqluser"
password = "xxxx"
...
}

d) Edit etc/raddb/sites-enabled/default file:


authorize {
...
sql
...
}
accounting {
...
sql
...
}

11
SQL Server Management Studio

12
Testing MS SQL Server Connection (ODBC)

SQL Module Instance

13

You might also like