Re: EAP-TLS and OS X clients

2013-02-20 Thread Jaap Winius
Quoting a.l.m.bu...@lboro.ac.uk: SSL certs can be in various formats. Ones that are 'usable' depends on the underlying code, but the useful types are usually PEM, DER (also known as CER) and P12these are all active certs. CSR is a certificate signing request file and isn't a valid cert for

Re: EAP-TLS and OS X clients

2013-02-20 Thread A . L . M . Buxey
Hi, Eventually, though, it turned out that the most important issue was with OS X 10.7 (Lion). With this particular version of Apple's OS, yes, I know. Apple suck for doing this. I manage campus network at Loughborough university and eduroam federation in the UK and so am well aware of OSX

Re: EAP-TLS and OS X clients

2013-02-20 Thread Jaap Winius
Quoting a.l.m.bu...@lboro.ac.uk: you might want to look into 'eduroam CAT' tool - as your NREN federation/eduroam people about it. Thanks very much! I'll look into it. whoa re your instructions aimed at? I worry a great deal about them because you arent telling them to install/verify a CA

EAP-TLS and OS X clients

2013-02-17 Thread Jaap Winius
Hi folks, My WPA2-Enterprise configuration with Freeradius 2.1.0, EAP-TLS and 4096-bit SHA-1 certificates works great with wpaspplicant on Linux, but can anyone help me understand how to get this to work for OS X (Lion) clients? My Linux client uses a copy of the ca.pem file to establish

Re: EAP-TLS and OS X clients

2013-02-17 Thread Alan DeKok
Jaap Winius wrote: Can anyone say what I should be doing differently? E.g. are *.cer certificates mandatory (if so, how can I make them?), or can I not use my self-signed certificates? I'm always use pem or crt files, not *.cer. It works on my Mac. Alan DeKok. - List

Re: EAP-TLS and OS X clients

2013-02-17 Thread A . L . M . Buxey
Hi, https://wiki.thayer.dartmouth.edu/display/computing/Configuring+an+OS+X+Mac+for+the+Dartmouth+Secure+Wireless+Network In this example, the users are given a personalized *.cer certificate to add to their keychain. Since I don't have any client.cer files, I tried this approach with a