rlm_pap: WARNING! No "known good" password found for the user.

Maciej Drobniuch maciej at drobniuch.pl
Fri Jul 11 21:21:37 CEST 2008


I've cleaned the mess up like you've said, but i've got new errors for you
which are not familiar to me ;)

Fri Jul 11 21:17:56 2008 : Debug: auth: No authenticate method (Auth-Type)
configuration found for the request: Rejecting the user
Fri Jul 11 21:17:56 2008 : Debug: auth: Failed to validate the user.

Am I using an old definition of Auth-Type in my users file?
Or what ? 

fred       Auth-Type := Local, Cleartext-Password =="somepass"
           Service-Type = Framed-User,
           Framed-Protocol = PPP

With what should i replace the "Auth-Type" variable or variable name?
Thanks for your tips!

On Fri, 11 Jul 2008 19:30:26 +0100, "Ivan Kalik" <tnt at kalik.net> wrote:
> You probably have two instances of the server installed. These files
> don't belong to the server that is running.
> 
> Ivan Kalik
> Kalik Informatika ISP
> 
> 
> Dana 11/7/2008, "Maciej Drobniuch" <maciej at drobniuch.pl> piše:
> 
>>
>>Hi!
>>
>>>radtest fred somepass localhost 1813 somesecret
>>Sending Access-Request of id 102 to 127.0.0.1 port 1812
>>        User-Name = "fred"
>>        User-Password = "somepass"
>>        NAS-IP-Address = 127.0.0.1
>>        NAS-Port = 1813
>>rad_recv: Access-Reject packet from host 127.0.0.1 port 1812, id=102,
>>length=20
>>rad_verify: Received Access-Reject packet from client 127.0.0.1 port 1812
>>with invalid signature (err=2)!  (Shared secret is incorrect.)
>>
>>>radiusd -X
>>rad_recv: Access-Request packet from host 127.0.0.1 port 32770, id=102,
>>length=56
>>        User-Name = "fred"
>>        User-Password = "h\347`\005\270\202\336<\336i~e\031\r\021["
>>        NAS-IP-Address = 127.0.0.1
>>        NAS-Port = 1813
>>+- entering group authorize
>>++[preprocess] returns ok
>>++[chap] returns noop
>>++[mschap] returns noop
>>    rlm_realm: No '@' in User-Name = "fred", looking up realm NULL
>>    rlm_realm: No such realm "NULL"
>>++[suffix] returns noop
>>  rlm_eap: No EAP-Message, not doing EAP
>>++[eap] returns noop
>>++[unix] returns notfound
>>++[files] returns noop
>>++[expiration] returns noop
>>++[logintime] returns noop
>>rlm_pap: WARNING! No "known good" password found for the user.
>>Authentication may fail because of this.
>>++[pap] returns noop
>>auth: No authenticate method (Auth-Type) configuration found for the
>>request: Rejecting the user
>>auth: Failed to validate the user.
>>  WARNING: Unprintable characters in the password.        Double-check
> the
>>shared secret on the server and the NAS!
>>  Found Post-Auth-Type Reject
>>+- entering group REJECT
>>        expand: %{User-Name} -> fred
>> attr_filter: Matched entry DEFAULT at line 11
>>++[attr_filter.access_reject] returns updated
>>Sending Access-Reject of id 102 to 127.0.0.1 port 32770
>>Finished request 2.
>>Going to the next request
>>Waking up in 4.9 seconds.
>>Cleaning up request 2 ID 102 with timestamp +151
>>Ready to process requests.
>>
>>>cat client.conf
>>client 127.0.0.1 {
>>        secret          = somesecret
>>        shortname       = localhost
>>        nastype         = other
>>}
>>
>>>cat users
>>fred       Cleartext-Password =="somepass"
>>           Service-Type = Framed-User,
>>           Framed-Protocol = PPP
>>
>>wilma      Auth-Type := CHAP, User-password =="somepass"
>>           Service-Type = Framed-User,
>>           Framed-Protocol = PPP
>>
>>barney     Auth-Type := MS-CHAP, User-Password == "somepass"
>>           Service-Type = Framed-User,
>>           Framed-Protocol = PPP
>>
>>What's wrong with this line >User-Password =
>>"h\347`\005\270\202\336<\336i~e\031\r\021[" ???
>>Thanks for the support!
>>
>>--
>>------------------------
>>Maciej Drobniuch
>>
>>-
>>List info/subscribe/unsubscribe? See
> http://www.freeradius.org/list/users.html
>>
>>
> 
> -
> List info/subscribe/unsubscribe? See
> http://www.freeradius.org/list/users.html
-- 
------------------------
Maciej Drobniuch




More information about the Freeradius-Users mailing list