Freeradius + OpenLDAP - user password problem

Tilen lutemberg at gmail.com
Wed Aug 23 10:11:55 CEST 2006


I get Access-Reject, whole debug log is here:


   rad_recv: Access-Request packet from host 192.168.1.1:3072, id=0,
length=236
        User-Name = "test"
        NAS-IP-Address = 192.168.1.1
        Called-Station-Id = "004010100003"
        Calling-Station-Id = "000e3557c74e"
        NAS-Identifier = "004010100003"
        NAS-Port = 30
        Framed-MTU = 1400
        State = 0xfbfc085c4b8a5b1973ea7d92703b0061
        NAS-Port-Type = Wireless-802.11
        EAP-Message =
0x0201006a198000000060160301005b01000057030144ec0618e33d04cad22340edcd83b5b8a5aa6be4a035146cfe433178e4e054a100003000390038003500160013000a00330032002f0066000500040065006400630062006000150012000900140011000800030100
        Message-Authenticator = 0x11f7f2a8e75c95f1e0e284a7dfd86163
  Processing the authorize section of radiusd.conf
modcall: entering group authorize for request 4
  modcall[authorize]: module "preprocess" returns ok for request 4
  modcall[authorize]: module "chap" returns noop for request 4
  modcall[authorize]: module "mschap" returns noop for request 4
    rlm_realm: No '@' in User-Name = "test", looking up realm NULL
    rlm_realm: No such realm "NULL"
  modcall[authorize]: module "suffix" returns noop for request 4
  rlm_eap: EAP packet type response id 1 length 106
  rlm_eap: No EAP Start, assuming it's an on-going EAP conversation
  modcall[authorize]: module "eap" returns updated for request 4
rlm_ldap: - authorize
rlm_ldap: performing user authorization for test
radius_xlat:  '(uid=test)'
radius_xlat:  'ou=People,dc=kapion,dc=si'
rlm_ldap: ldap_get_conn: Checking Id: 0
rlm_ldap: ldap_get_conn: Got Id: 0
rlm_ldap: performing search in ou=People,dc=kapion,dc=si, with filter
(uid=test)
rlm_ldap: looking for check items in directory...
rlm_ldap: looking for reply items in directory...
rlm_ldap: user test authorized to use remote access
rlm_ldap: ldap_release_conn: Release Id: 0
  modcall[authorize]: module "ldap" returns ok for request 4
modcall: group authorize returns updated for request 4
  rad_check_password:  Found Auth-Type EAP
auth: type "EAP"
  Processing the authenticate section of radiusd.conf
modcall: entering group authenticate for request 4
  rlm_eap: Request found, released from the list
  rlm_eap: EAP/peap
  rlm_eap: processing type peap
  rlm_eap_peap: Authenticate
  rlm_eap_tls: processing TLS
rlm_eap_tls:  Length Included
  eaptls_verify returned 11
    (other): before/accept initialization
    TLS_accept: before/accept initialization
  rlm_eap_tls: <<< TLS 1.0 Handshake [length 005b], ClientHello
    TLS_accept: SSLv3 read client hello A
  rlm_eap_tls: >>> TLS 1.0 Handshake [length 004a], ServerHello
    TLS_accept: SSLv3 write server hello A
  rlm_eap_tls: >>> TLS 1.0 Handshake [length 031d], Certificate
    TLS_accept: SSLv3 write certificate A
  rlm_eap_tls: >>> TLS 1.0 Handshake [length 0004], ServerHelloDone
    TLS_accept: SSLv3 write server done A
    TLS_accept: SSLv3 flush data
    TLS_accept:error in SSLv3 read client certificate A
In SSL Handshake Phase
In SSL Accept mode
  eaptls_process returned 13
  rlm_eap_peap: EAPTLS_HANDLED
  modcall[authenticate]: module "eap" returns handled for request 4
modcall: group authenticate returns handled for request 4
Sending Access-Challenge of id 0 to 192.168.1.1:3072
        EAP-Message =
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
        EAP-Message =
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
        EAP-Message =
0x010001a381e43081e130090603551d1304023000302c06096086480186f842010d041f161d4f70656e53534c2047656e657261746564204365727469666963617465301d0603551d0e04160414b527b4b72fb126f870699a8fa890b0fc3240f1d53081860603551d23047f307d8014e77015f7708c5f78601009f9db74ff8001a0515aa15aa4583056310b30090603550406130253493110300e06035504081307506f6d75726a65310f300d060355040713064d7572736b6131163014060355040a130d4b6170696f6e20642e6f2e6f2e310c300a060355040313036b6579820900d29d80bb0e169c12300d06092a864886f70d010104050003818100
        EAP-Message =
0x3a6b3a362928faf1324f11e2202b1b32cb9d12d8e91726c8124c4e9e1a2c43ad421889195c0259f4bdb0aa05f07eb4ac1c1ac549a72d3a80a4939e9f2dcc9c7f0952da152dea01582401cab1daa39ab88f8a7d798a00342d11d73e6ec25852c6f95ef91244f31e385ad9806f6de6eae7577a9da564622aaa69bb75c1ff941e3316030100040e000000
        Message-Authenticator = 0x00000000000000000000000000000000
        State = 0x78d2170e45bcb6eac38f66525f681d9e
Finished request 4
Going to the next request
--- Walking the entire request list ---
Waking up in 6 seconds...
rad_recv: Access-Request packet from host 192.168.1.1:3072, id=0, length=147
        User-Name = "test"
        NAS-IP-Address = 192.168.1.1
        Called-Station-Id = "004010100003"
        Calling-Station-Id = "000e3557c74e"
        NAS-Identifier = "004010100003"
        NAS-Port = 30
        Framed-MTU = 1400
        State = 0x78d2170e45bcb6eac38f66525f681d9e
    Message-Authenticator = 0x90ba3baf012b7509c5c4c985a5452b26
  Processing the authorize section of radiusd.conf
modcall: entering group authorize for request 5
  modcall[authorize]: module "preprocess" returns ok for request 5
  modcall[authorize]: module "chap" returns noop for request 5
  modcall[authorize]: module "mschap" returns noop for request 5
    rlm_realm: No '@' in User-Name = "test", looking up realm NULL
    rlm_realm: No such realm "NULL"
  modcall[authorize]: module "suffix" returns noop for request 5
  rlm_eap: EAP packet type response id 2 length 17
  rlm_eap: No EAP Start, assuming it's an on-going EAP conversation
  modcall[authorize]: module "eap" returns updated for request 5
rlm_ldap: - authorize
rlm_ldap: performing user authorization for test
radius_xlat:  '(uid=test)'
radius_xlat:  'ou=People,dc=kapion,dc=si'
rlm_ldap: ldap_get_conn: Checking Id: 0
rlm_ldap: ldap_get_conn: Got Id: 0
rlm_ldap: performing search in ou=People,dc=kapion,dc=si, with filter
(uid=test)
rlm_ldap: looking for check items in directory...
rlm_ldap: looking for reply items in directory...
rlm_ldap: user test authorized to use remote access
rlm_ldap: ldap_release_conn: Release Id: 0
  modcall[authorize]: module "ldap" returns ok for request 5
modcall: group authorize returns updated for request 5
  rad_check_password:  Found Auth-Type EAP
auth: type "EAP"
  Processing the authenticate section of radiusd.conf
modcall: entering group authenticate for request 5
  rlm_eap: Request found, released from the list
  rlm_eap: EAP/peap
  rlm_eap: processing type peap
  rlm_eap_peap: Authenticate
  rlm_eap_tls: processing TLS
rlm_eap_tls:  Length Included
  eaptls_verify returned 11
  rlm_eap_tls: <<< TLS 1.0 Alert [length 0002], fatal unknown_ca
TLS Alert read:fatal:unknown CA
    TLS_accept:failed in SSLv3 read client certificate A
3239:error:14094418:SSL routines:SSL3_READ_BYTES:tlsv1 alert unknown
ca:s3_pkt.c:1052:SSL alert number 48
3239:error:140940E5:SSL routines:SSL3_READ_BYTES:ssl handshake
failure:s3_pkt.c:837:
rlm_eap_tls: SSL_read failed in a system call (-1), TLS session fails.
In SSL Handshake Phase
In SSL Accept mode
rlm_eap_tls: BIO_read failed in a system call (-1), TLS session fails.
  eaptls_process returned 13
  rlm_eap_peap: EAPTLS_HANDLED
  rlm_eap: Freeing handler
  modcall[authenticate]: module "eap" returns reject for request 5
modcall: group authenticate returns reject for request 5
auth: Failed to validate the user.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.freeradius.org/pipermail/freeradius-users/attachments/20060823/80db0b27/attachment.html>


More information about the Freeradius-Users mailing list