Win XP with 802.1x PEAP (EAP-MSCHAP V2)

A.L.M.Buxey at lboro.ac.uk A.L.M.Buxey at lboro.ac.uk
Wed Apr 25 21:14:01 CEST 2007


Hi,

> If someone could give me the quickest and easiest way to creating a
> root certificate that's works with Windows XP, that would be great.

either use your current tool but include the XP extensions as required,
or use the 1.1.6 FreeRADIUS source code - to simply use the script in
that to generate such certs OR use the CVS version of FreeRADIUS
which has a nice new certificate generation tool which will configure
the eap.conf for you and create nice shiny certs for use! ;-)

> I have another CA running on a Windows 2003 server, can I make use of
> this CA somehow?

yes. that will generate the right type! use the EAP-TLS HOWTO document
thats widely linked on may freeradius help locations.

alan



More information about the Freeradius-Users mailing list