Re: Filter and attribute

2013-01-24 Thread Olivier Beytrison
On 24.01.2013 14:34, Emmanuel BILLOT wrote: > Le 24/01/2013 14:03, Emmanuel BILLOT a écrit : >> Hi, >> >> In LDAP config module, we can find >> >> filter = >> "(|(uid=%{%{Stripped-User-Name}:-%{User-Name}})(mail=%{%{Stripped-User-Name}:-%{User-Name}}))" >> >> >> >> Users authenticate in freeradius

Re: Filter and attribute

2013-01-24 Thread Olivier Beytrison
On 24.01.2013 14:03, Emmanuel BILLOT wrote: > Hi, > > In LDAP config module, we can find > > filter = > "(|(uid=%{%{Stripped-User-Name}:-%{User-Name}})(mail=%{%{Stripped-User-Name}:-%{User-Name}}))" > > > > Users authenticate in freeradius with login like pierre.dupont@12345678 then this will

Re: Filter and attribute

2013-01-24 Thread Olivier Beytrison
On 24.01.2013 14:26, Emmanuel BILLOT wrote: > I guess it is %{Realm} ? this will contain the realm yeah. But why do you want to to %{Stripped-User-Name}@%{Realm} when it is the same as %{User-Name} ? -- Olivier Beytrison Network & Security Engineer, HES-SO Fribourg Mobile: +41 (0)78 619 73

Re: Filter and attribute

2013-01-24 Thread Emmanuel BILLOT
Le 24/01/2013 14:03, Emmanuel BILLOT a écrit : Hi, In LDAP config module, we can find filter = "(|(uid=%{%{Stripped-User-Name}:-%{User-Name}})(mail=%{%{Stripped-User-Name}:-%{User-Name}}))" Users authenticate in freeradius with login like pierre.dupont@12345678 We want to use both parts of

Re: Filter and attribute

2013-01-24 Thread Emmanuel BILLOT
Le 24/01/2013 14:03, Emmanuel BILLOT a écrit : Hi, In LDAP config module, we can find filter = "(|(uid=%{%{Stripped-User-Name}:-%{User-Name}})(mail=%{%{Stripped-User-Name}:-%{User-Name}}))" Users authenticate in freeradius with login like pierre.dupont@12345678 We want to use both parts of

Filter and attribute

2013-01-24 Thread Emmanuel BILLOT
Hi, In LDAP config module, we can find filter = "(|(uid=%{%{Stripped-User-Name}:-%{User-Name}})(mail=%{%{Stripped-User-Name}:-%{User-Name}}))" Users authenticate in freeradius with login like pierre.dupont@12345678 We want to use both parts of adress in LDAP filter. pierre.dupont is %{User