rewriting usernames

Kevin Bonner keb at pa.net
Tue Nov 21 17:54:53 CET 2006


On Friday 17 November 2006 21:06, Christopher Carver wrote:
> No one has any idea about this?

Configured in our test environment and it's working for me.  Maybe something 
from the configs below will stand out...

-Kevin

== hints ==
DEFAULT 
        User-Name := "%{User-Name}@some-isp.com"
== end hints ==

== proxy.conf ==
realm some-isp.com {
        type            = radius
        authhost        = LOCAL
        accthost        = LOCAL
}
== end proxy.conf ==

== users ==
keb     User-Password := "test"
== end users ==

== radiusd -X ==
rad_recv: Access-Request packet from host 192.168.2.212:32973, id=64, 
length=55
        User-Name = "keb"
        User-Password = "test"
        NAS-IP-Address = 255.255.255.255
        NAS-Port = 0
rad_lowerpair:  User-Name now 'keb'
  Processing the authorize section of radiusd.conf
modcall: entering group authorize for request 0
  hints: Matched DEFAULT at 5
radius_xlat:  'keb at some-isp.com'
  modcall[authorize]: module "preprocess" returns ok for request 0
  modcall[authorize]: module "chap" returns noop for request 0
    rlm_realm: Looking up realm "some-isp.com" for User-Name 
= "keb at some-isp.com"
    rlm_realm: Found realm "some-isp.com"
    rlm_realm: Adding Stripped-User-Name = "keb"
    rlm_realm: Proxying request from user keb to realm some-isp.com
    rlm_realm: Adding Realm = "some-isp.com"
    rlm_realm: Authentication realm is LOCAL.
  modcall[authorize]: module "suffix" returns noop for request 0
    users: Matched entry keb at line 5
  modcall[authorize]: module "files" returns ok for request 0
modcall: leaving group authorize (returns ok) for request 0
auth: type Local
auth: user supplied User-Password matches local User-Password
Login OK: [keb at some-isp.com] (from client local port 0)
== end radiusd -X ==
-------------- next part --------------
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 189 bytes
Desc: not available
URL: <http://lists.freeradius.org/pipermail/freeradius-users/attachments/20061121/13d75a3e/attachment.pgp>


More information about the Freeradius-Users mailing list