LDAP Authenticator Module

The GreenRADIUS LDAP Authenticator Module enables a way to implement two-factor authentication for applications and services that support authentication requests over the LDAP protocol. At times, it is advantageous to integrate third-party applications and services over LDAP instead of RADIUS, Web APIs, or other ways.

Prerequisites

  • GreenRADIUS v4.0.2.2 or above
  • GreenRADIUS license that enables the LDAP Authenticator Module
  • If GreenRADIUS has multiple domains configured on the Domain tab, only the users in the default domain will be able to log in
  • Certificate installed in GreenRADIUS from a trusted CA
  • Third-party application that supports authentication requests over the LDAP protocol

Steps To Configure the LDAP Authenticator Module

  1. Click on the Global Configuration tab. Then click the LDAP Authenticator Module icon.

  2. Enter the following configuration parameters:

  • DNS Domain Name: This name needs to be distinct from your Active Directory/LDAP domain name. It should not contain a space nor any special characters except hyphen or period. This domain is a proxy domain which is used to forward authentication requests received from third-party applications or services to GreenRADIUS.
  • Organization Name: This could be your organization or any name of your choice. It should not contain a space nor any special characters except hyphen or period.
  • Current Admin Password: Enter the current admin password. (By default, the current admin password is Admin456.)
  • New Admin Password: Enter a new password
  • Confirm Admin Password: Re-enter the new password

LDAP Authenticator Module screen

  1. Click the Update button. You should see a success message like the one below.

LDAP Authenticator Module confirmation screen

Steps To Configure Your Third-Party Application

Typically, the following configuration parameters need to be specified:

  • Base DN: Use the same DNS domain name configured in the GreenRADIUS LDAP Authenticator Module, for example, dc=example,dc=com
  • Bind DN: For example, cn=admin,dc=example,dc=com
  • Password: Enter the same admin password configured in the GreenRADIUS LDAP Authenticator Module.

Web Analytics Made Easy -
StatCounter

Updated 2022-03-22
© 2024 Green Rocket Security Inc. All rights reserved.