You need a key for host/[hostname] in the krb5 keytab by default.

You can use the 'service_principal' configuration parameter to change the principal required; for example you could specify 'radius' and then the krb5 authenticator would look for radius/[hostname] in the krb5 keytab.

Aside from that, there is no other configuration done in the RADIUS server.

To specifically address a previous question, the krb5 authenticator just requests tickets using the supplied password, and generates the appropriate accept/reject from the success of obtaining valid tickets. The tickets are then discarded.

-Kevin

--On Tuesday, November 11, 2003 6:10 PM +0200 Juha Sievi-Korte <[EMAIL PROTECTED]> wrote:


What I thought is that you just need a working kerberos environment in your box to use that module. So configure your machine first (/etc/krb5.conf). I never got it working but it was with freeradius 0.5 or 0.6, so it might be better now.



--------------------------------------------------- Kevin C. Miller <[EMAIL PROTECTED]> Network Development Carnegie Mellon University



- List info/subscribe/unsubscribe? See http://www.freeradius.org/list/users.html

Reply via email to