On Thu, 2010-03-04 at 17:28 +1300, Peter Lambrechtsen wrote:
> Jethro
> 
> The eaist way is as per what I e-mailed to you.
> 
> http://lists.freeradius.org/mailman/htdig/freeradius-users/2009-November/msg00001.html
> 
> This means you only need to create groups in your LDAP directory.  It
> also means you don't need to extend the LDAP Schema to do this.
> 
> And use the Postauth_users & Host Groups file to determine which
> server you are allowed to login from.
> 
> I have yet to find a better or easier way to do things.

Many thanks to Peter as well as John, Robert and others who replied.

The solution at the URL above worked well for me and my FreeRadius
deployment is able to fetch radius attributes from both the user or the
group the user belongs to.

Thanks for the help guys! :-)

regards,
jethro

-- 
Jethro Carr
www.jethrocarr.com/index.php?cms=blog
www.amberdms.com

Attachment: signature.asc
Description: This is a digitally signed message part

-
List info/subscribe/unsubscribe? See http://www.freeradius.org/list/users.html

Reply via email to