Use Client-IP-Address in Hungroups?

2005-12-21 Thread Dennis Skinner

Hello,

First, before I forget again, this link:

http://www.freeradius.org/radiusd/doc/

(linked from: http://www.freeradius.org/usage.html)

is Forbidden and has been for some time.  I keep forgetting to mention 
it when I see it since I just grab the tarball and get the info I need.



Anyway, to my question...

I read through the docs and man pages regarding huntgroups.  All of the 
examples use items like this:


alphen NAS-IP-Address == 192.168.2.5
alphen NAS-IP-Address == 192.168.2.6

Is it possible to do this?

network1 Client-IP-Address == 192.168.2.5
network1 Client-IP-Address == 192.168.2.6

network2 Client-IP-Address == 192.168.6.45
network2 Client-IP-Address == 192.168.6.46

If I understand the way huntgroups work, then I think I can add:

userHuntgroup   :=  network1

to my radcheck table and restrict user to modems from a particular modem 
provider (who is proxying radius to us).  They add and remove NAS's 
quite oftem, so using NAS-IP-Address would be painful.


Hopefully I am understanding it correctly since it would be somewhat 
easier than our current method (using a passwd module and regex matching).


If anyone has tried it and it definitely won't work with 
Client-IP-Address, then it will save me several hours testing and 
running back and forth from the dialup machine.


Thanks!

--
Dennis Skinner
Systems Administrator
BlueFrog Internet
http://www.bluefrog.com
- 
List info/subscribe/unsubscribe? See http://www.freeradius.org/list/users.html


RE: Use Client-IP-Address in Hungroups?

2005-12-21 Thread Mike Mitchell
Hi Dennis,

 
 First, before I forget again, this link:
 
 http://www.freeradius.org/radiusd/doc/

Yep, same for me too..


 
 Is it possible to do this?
 
 network1 Client-IP-Address == 192.168.2.5
 network1 Client-IP-Address == 192.168.2.6
 
 network2 Client-IP-Address == 192.168.6.45
 network2 Client-IP-Address == 192.168.6.46
 


Yep, that's perfectly fine.

I can't comment on the rest of your question, as I don't use sql for
authorisation.

But in the users file you can do things like:

user1 Huntgroup-Name == network1, Auth-Type := Reject

Hope that helps!

regards,
Mike



 

- 
List info/subscribe/unsubscribe? See http://www.freeradius.org/list/users.html