Azure AD Connector
Authenticate WPA-Enterprise WiFi users against Microsoft Azure Active Directory (Entra ID) using PEAP-MSCHAPv2 or EAP-TLS, with support for MFA, Conditional Access, and directory synchronization.
Overview
The Azure AD Connector enables:
- Single Sign-On - Users authenticate with Azure AD credentials
- Directory Sync - Import users and groups from Azure AD
- Conditional Access - Apply Azure AD policies to WiFi
- MFA Integration - Multi-factor authentication support
Authentication Methods
PEAP-MSCHAPv2
Password-based authentication:
- Users enter Azure AD username/password
- Compatible with all devices
- Requires password hash sync or pass-through auth
EAP-TLS
Certificate-based authentication:
- Uses certificates provisioned via Intune
- Highest security
- No password required
Prerequisites
- Azure AD tenant (Entra ID)
- IronWifi account
- Azure AD Premium for advanced features (optional)
Azure AD Configuration
Step 1: Register Application
- Sign in to Azure Portal
- Go to Azure Active Directory > App registrations
- Click New registration
- Configure:
- Name: IronWifi RADIUS
- Supported account types: Single tenant
- Redirect URI: Leave blank (not needed for RADIUS)
- Click Register
Step 2: API Permissions
- Go to API permissions
- Click Add a permission
- Select Microsoft Graph
- Add permissions:
User.Read.All(Application)Group.Read.All(Application)Directory.Read.All(Application)
- Click Grant admin consent
Step 3: Create Client Secret
- Go to Certificates & secrets
- Click New client secret
- Set description and expiry
- Copy the secret value (shown only once)
Step 4: Note Configuration Details
Record these values:
- Application (client) ID: Found in Overview
- Directory (tenant) ID: Found in Overview
- Client Secret: Created in step 3
IronWifi Configuration
Step 1: Create Azure AD Connector
- Log in to IronWifi Console
- Go to Users > Connectors
- Click New Connector > Azure AD
Step 2: Enter Azure AD Details
Configure the connector:
- Name: Azure AD (or your preferred name)
- Tenant ID: Your Azure AD tenant ID
- Client ID: Application ID from Azure
- Client Secret: Secret value from Azure
Step 3: Configure Authentication
Select authentication mode:
Option A: Password Hash Sync
- Requires Azure AD Connect with password hash sync
- Works with standard PEAP-MSCHAPv2
Option B: Pass-through Authentication
- Authenticates directly against on-premises AD
- Requires Azure AD Connect with PTA agents
Step 4: User Mapping
Configure how Azure AD users map to IronWifi:
- Username format:
user@domain.comordomain\user - Group mapping: Map Azure AD groups to IronWifi groups
- Attribute mapping: Map custom attributes
PEAP-MSCHAPv2 Setup
Prerequisites
- Password hash synchronization enabled in Azure AD Connect
- Or pass-through authentication configured
Enable in IronWifi
- In your Network settings, enable PEAP-MSCHAPv2
- Select Azure AD Connector as identity source
- Configure RADIUS attributes
Client Configuration
Configure clients to use:
- EAP Method: PEAP
- Inner Method: MSCHAPv2
- Identity:
user@yourdomain.onmicrosoft.com
See Windows - EAP-PEAP for detailed setup.
EAP-TLS Setup
Prerequisites
- Microsoft Intune
- SCEP configured in IronWifi
- Azure AD Premium (for Intune)
Certificate Deployment
- Configure SCEP with Intune
- Deploy certificates via Intune
- Clients authenticate using certificates
Conditional Access Integration
Configure Conditional Access
In Azure AD:
- Go to Security > Conditional Access
- Create new policy
- Assign to users/groups
- Configure conditions (location, device, risk)
- Set grant controls (MFA, compliant device)
IronWifi Integration
Conditional Access applies when:
- User authenticates to WiFi
- Azure AD evaluates policies
- Access granted or denied based on policy
Multi-Factor Authentication
Enable MFA
- In Azure AD, configure MFA settings
- Enable for users/groups
- Choose verification methods
WiFi with MFA
For PEAP-MSCHAPv2:
- MFA is checked during initial auth
- App-based MFA (Microsoft Authenticator recommended)
For EAP-TLS:
- Certificate serves as strong authentication
- Additional MFA may be policy-dependent
User Provisioning
Automatic Sync
IronWifi can sync users from Azure AD:
- Enable User Provisioning in connector settings
- Select groups to sync
- Configure sync schedule
- Users appear in IronWifi automatically
Group Sync
Map Azure AD groups to IronWifi:
- Security groups
- Microsoft 365 groups
- Dynamic groups
Troubleshooting
Authentication Fails
- Verify user exists in Azure AD
- Check password is correct
- Confirm password hash sync is working
- Review Azure AD sign-in logs
"User Not Found"
- Check username format matches Azure AD UPN
- Verify user is synced to IronWifi
- Check group membership if filtered
MFA Prompts Not Working
- Verify MFA is enabled for user
- Check Conditional Access policies
- Some EAP methods don't support interactive MFA
Sync Errors
- Verify Azure AD permissions
- Check client secret hasn't expired
- Review connector logs in IronWifi
Azure AD Sign-In Logs
Monitor authentications in Azure:
- Go to Azure AD > Sign-in logs
- Filter by application (IronWifi)
- Review success/failure details
- Check Conditional Access results
Best Practices
- Use certificate-based auth when possible (EAP-TLS)
- Enable password hash sync for PEAP fallback
- Implement Conditional Access for security
- Monitor sign-in logs regularly
- Plan for credential rotation (client secrets expire)
Related Topics
- SCEP with Intune - Certificate provisioning
- Azure Integration - General Azure setup
- EAP-PEAP Configuration
- EAP-TLS Configuration