From c4407c72a70e1af6f036fe43a6b738b13d090c65 Mon Sep 17 00:00:00 2001 From: Sam Hartman Date: Thu, 17 Mar 2011 05:15:58 -0400 Subject: [PATCH] Update to fix some bugs --- prepare.mdwn | 9 +++++---- 1 file changed, 5 insertions(+), 4 deletions(-) diff --git a/prepare.mdwn b/prepare.mdwn index db1ec73..da84a2e 100644 --- a/prepare.mdwn +++ b/prepare.mdwn @@ -1,14 +1,15 @@ # Preparing to use Moonshot +This set of instructions assumes you are using system Kerberos libraries; some things will be relative to the installation prefix of Kerberos if you are using Kerberos built from source. + + First, look at the mech file in the mech_eap directory of the source tree. Copy this file to /etc/gss/mech (or on Debian/Ubuntu systems /usr/etc/gss/mech). The Debian path is a bug that will be fixed; this page will be updated after. Then, create a symlink from /usr/lib/gss/mech_eap.so to the installed mech_eap.so. Are you getting the feeling you're running down some untested code paths here yet? -On Debian systems make sure /usr/lib/freeradius is in your default linker search path. Perhaps edit /etc/ld.so.conf and run ldconfig. Yes, that too is a bug. - -Create a radsec.conf in $prefix/etc/radsec.conf. +On Debian systems if you are using the system freeradius libraries make sure /usr/lib/freeradius is in your default linker search path. Perhaps edit /etc/ld.so.conf and run ldconfig. Yes, that too is a bug. If you are not using system freeradius libraries you probably have to do something similar. -Create a valid freeradius dictionary in $prefix/share/freeradius/dictionary. This may be a bug as well. +Create a valid freeradius dictionary in $prefix/etc/radb/dictionary. This may be a bug as well. # Configuring Kerberos -- 2.1.4