From: https://www.google.com/accounts/o8/id?id=AItOawlqnRMpYA3EDL2VcgbyxOxK1R8BsqzvaUo Date: Sun, 13 Mar 2011 09:19:52 +0000 (-0400) Subject: Add libradsec configuration instructions. X-Git-Url: http://www.project-moonshot.org/gitweb/?p=devwiki.git;a=commitdiff_plain;h=1dbb013dd6e1df366670d1de897d671f7c129b11 Add libradsec configuration instructions. --- diff --git a/prepare.mdwn b/prepare.mdwn index ed728bb..db1ec73 100644 --- a/prepare.mdwn +++ b/prepare.mdwn @@ -34,9 +34,22 @@ Enter a password of your choice Then chmod a+r /etc/krb5.keytab. Note that would be a very bad thing to do if you actually were using Kerberos. It may still be a bad thing to do if you have services enabled that can potentially use Kerberos. +# Configuring libradsec + + cat > $prefix/etc/radsec.conf << EOF + config gss-eap { + type = "UDP" + server { + hostname = "127.0.0.1" + service = "1820" + secret = "$secret" + } + } + EOF + +$secret is the secret you share with the radius server, i.e. the "secret" entry in FreeRADIUS configuration "client" clause. Todo: -* configure libradsec * Set up RADIUS