X-Git-Url: http://www.project-moonshot.org/gitweb/?p=devwiki.git;a=blobdiff_plain;f=prepare.mdwn;h=db1ec73e9b09e6bd8635a6c882376eeec18d0f51;hp=ed728bbc8a155fe203324bad9b6885c6b179dc43;hb=1dbb013dd6e1df366670d1de897d671f7c129b11;hpb=304e9af7280a96cede7da4940bbdad95bffe078d diff --git a/prepare.mdwn b/prepare.mdwn index ed728bb..db1ec73 100644 --- a/prepare.mdwn +++ b/prepare.mdwn @@ -34,9 +34,22 @@ Enter a password of your choice Then chmod a+r /etc/krb5.keytab. Note that would be a very bad thing to do if you actually were using Kerberos. It may still be a bad thing to do if you have services enabled that can potentially use Kerberos. +# Configuring libradsec + + cat > $prefix/etc/radsec.conf << EOF + config gss-eap { + type = "UDP" + server { + hostname = "127.0.0.1" + service = "1820" + secret = "$secret" + } + } + EOF + +$secret is the secret you share with the radius server, i.e. the "secret" entry in FreeRADIUS configuration "client" clause. Todo: -* configure libradsec * Set up RADIUS