From 1dbb013dd6e1df366670d1de897d671f7c129b11 Mon Sep 17 00:00:00 2001 From: "https://www.google.com/accounts/o8/id?id=AItOawlqnRMpYA3EDL2VcgbyxOxK1R8BsqzvaUo" Date: Sun, 13 Mar 2011 05:19:52 -0400 Subject: [PATCH] Add libradsec configuration instructions. --- prepare.mdwn | 15 ++++++++++++++- 1 file changed, 14 insertions(+), 1 deletion(-) diff --git a/prepare.mdwn b/prepare.mdwn index ed728bb..db1ec73 100644 --- a/prepare.mdwn +++ b/prepare.mdwn @@ -34,9 +34,22 @@ Enter a password of your choice Then chmod a+r /etc/krb5.keytab. Note that would be a very bad thing to do if you actually were using Kerberos. It may still be a bad thing to do if you have services enabled that can potentially use Kerberos. +# Configuring libradsec + + cat > $prefix/etc/radsec.conf << EOF + config gss-eap { + type = "UDP" + server { + hostname = "127.0.0.1" + service = "1820" + secret = "$secret" + } + } + EOF + +$secret is the secret you share with the radius server, i.e. the "secret" entry in FreeRADIUS configuration "client" clause. Todo: -* configure libradsec * Set up RADIUS -- 2.1.4