Sponsored Content
Full Discussion: Free Radius Software (GNU)
Special Forums Cybersecurity Free Radius Software (GNU) Post 302393454 by u.n.i.x on Tuesday 9th of February 2010 12:09:10 AM
Old 02-09-2010
Free Radius Software (GNU)

hi
i have heared that there is a package called freeradius used for authenticating!!!
actually i want to learn more about it but i cant find details on how to use it?

is it based on client server model i.e should i have to install in both client and the server machines ?

i am thinking of using a linux machine as afirewall and installing this or any type of other software used for authentication. i cant afford to install it on every client as they may be many and accessing the server from diffrent machines...

thanks in advance
 

3 More Discussions You Might Find Interesting

1. Linux

GNU's Not Unix! - The Free Software Foundation

The GNU Project: http://www.gnu.org/ (20 Replies)
Discussion started by: Neo
20 Replies

2. UNIX for Dummies Questions & Answers

Free unix software

I used to have a free software on my computer to practice unix. Unfortunately, I had to rebuild the laptop after it was infected by a virus. Now I cannot remember the website where to download the software. Can anyone point me to a site? Thanks! (2 Replies)
Discussion started by: Ernst
2 Replies

3. UNIX for Advanced & Expert Users

Free Radius Configuration question

Solaris 10 on an X86 box - Config runs fine has a couple of items in log (really long log file). When I try make I get make: Fatal error in reader: Make.inc, line 84: Unexpected end of line seen line 84 is LIBRADIUS_WITH_OPENSSL = 1 any ideas on what to try? (1 Reply)
Discussion started by: NeedLotsofHelp
1 Replies
nfssec(5)							File Formats Manual							 nfssec(5)

NAME
nfssec - overview of NFS security modes DESCRIPTION
The mount_nfs(1M) and share_nfs(1M) commands each provide a way to specify the security mode to be used on an NFS filesystem through the option. mode can be either or These security modes may also be added to the automount maps. Note that mount_nfs(1M) and automount(1M) do not support at this time. The option on the share_nfs(1M) command line establishes the security mode of NFS servers. If the NFS connection uses the NFS Version 3 protocol, the NFS clients must query the server for the appropriate mode to use. If the NFS connection uses the NFS Version 2 protocol, then the NFS client uses the default security mode, which is currently NFS clients may force the use of a specific security mode by speci- fying the option on the command line. However, if the filesystem on the server is not shared with that security mode, the client may be denied access. If the NFS client wants to authenticate the NFS server using a particular (stronger) security mode, the client wants to specify the secu- rity mode to be used, even if the connection uses the NFS Version 3 protocol. This guarantees that an attacker masquerading as the server does not compromise the client. The NFS security modes are described below. Of these, the modes use the Kerberos V5 protocol for authenticating and protecting the shared filesystems. Before these can be used, the system must be configured to be part of a Kerberos realm. Use authentication. The user's UNIX user-id and group-ids are passed in the clear on the network, unauthenticated by the NFS server . This is the simplest security method and requires no additional administration. It is the default used by HP-UX NFS Version 2 clients and HP-UX NFS servers. Use a Diffie-Hellman public key system which is referred to as in the forthcoming Internet RFC). Use Kerberos V5 protocol to authenticate users before granting access to the shared filesystem. Use Kerberos V5 authentication with integrity checking (checksums) to verify that the data has not been tampered with. User Kerberos V5 authentication, integrity checksums, and privacy protection (encryption) on the shared filesystem. This provides the most secure filesystem sharing, as all traffic is encrypted. It should be noted that performance might suffer on some systems when using depending on the computational intensity of the encryption algorithm and the amount of data being transferred. Use null authentication NFS clients using have no identity and are mapped to the anonymous user by NFS servers. A client using a security mode other than the one with which an HP-UX NFS server shares the filesystem has its security mode mapped to In this case, if the filesystem is shared with users from the client are mapped to the anonymous user. WARNINGS
lists the NFS security services. Do not edit this file. It is not intended to be user-configurable. FILES
NFS security service configuration file SEE ALSO
automount(1M), mount_nfs(1M), share_nfs(1M), rpc_clnt_auth(3N), secure_rpc(3N), nfssec.conf(4). nfssec(5)
All times are GMT -4. The time now is 11:58 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy