urgent

RANDRIAMAMPIONONA José Johnny vasiana09 at gmail.com
Tue Aug 4 01:44:31 CEST 2009


Hi everyone,
I ve just setup freeradius-server 2.1.6 + OpenLdap. Everything seems to be
cool without the output which looks like contradictory. The *output of
radtest blabla ect ..* proves that there is no response from the server.
Then the server gives these lines:
*Sun Aug  2 14:36:17 2009 : Info: FreeRADIUS Version 2.1.6, for host
i686-pc-linux-gnu, built on Jul 29 2009 at 23:42:06
Sun Aug  2 14:36:17 2009 : Info: Copyright (C) 1999-2009 The FreeRADIUS
server project and contributors.
Sun Aug  2 14:36:17 2009 : Info: There is NO warranty; not even for
MERCHANTABILITY or FITNESS FOR A
Sun Aug  2 14:36:17 2009 : Info: PARTICULAR PURPOSE.
Sun Aug  2 14:36:17 2009 : Info: You may redistribute copies of FreeRADIUS
under the terms of the
Sun Aug  2 14:36:17 2009 : Info: GNU General Public License v2.
Sun Aug  2 14:36:17 2009 : Info: Starting - reading configuration files ...*
.......................................................................................................................................................................................
*Sun Aug  2 14:36:17 2009 : Debug: main {
Sun Aug  2 14:36:17 2009 : Debug:     prefix =
"/usr/local/freeradius-server-2.1.6"
Sun Aug  2 14:36:17 2009 : Debug:     localstatedir =
"/usr/local/freeradius-server-2.1.6/var"
Sun Aug  2 14:36:17 2009 : Debug:     logdir =
"/usr/local/freeradius-server-2.1.6/var/log/radius"
Sun Aug  2 14:36:17 2009 : Debug:     libdir =
"/usr/local/freeradius-server-2.1.6/lib"
Sun Aug  2 14:36:17 2009 : Debug:     radacctdir =
"/usr/local/freeradius-server-2.1.6/var/log/radius/radacct"
Sun Aug  2 14:36:17 2009 : Debug:     hostname_lookups = no
Sun Aug  2 14:36:17 2009 : Debug:     max_request_time = 30
Sun Aug  2 14:36:17 2009 : Debug:     cleanup_delay = 5
Sun Aug  2 14:36:17 2009 : Debug:     max_requests = 1024
Sun Aug  2 14:36:17 2009 : Debug:     allow_core_dumps = no
Sun Aug  2 14:36:17 2009 : Debug:     pidfile =
"/usr/local/freeradius-server-2.1.6/var/run/radiusd/radiusd.pid"
Sun Aug  2 14:36:17 2009 : Debug:     checkrad =
"/usr/local/freeradius-server-2.1.6/sbin/checkrad"
Sun Aug  2 14:36:17 2009 : Debug:     debug_level = 0
Sun Aug  2 14:36:17 2009 : Debug:     proxy_requests = yes
Sun Aug  2 14:36:17 2009 : Debug:  log {
Sun Aug  2 14:36:17 2009 : Debug:     stripped_names = no
Sun Aug  2 14:36:17 2009 : Debug:     auth = no
Sun Aug  2 14:36:17 2009 : Debug:     auth_badpass = no
Sun Aug  2 14:36:17 2009 : Debug:     auth_goodpass = no
Sun Aug  2 14:36:17 2009 : Debug:  }
Sun Aug  2 14:36:17 2009 : Debug:  security {
Sun Aug  2 14:36:17 2009 : Debug:     max_attributes = 200
Sun Aug  2 14:36:17 2009 : Debug:     reject_delay = 1
Sun Aug  2 14:36:17 2009 : Debug:     status_server = yes
Sun Aug  2 14:36:17 2009 : Debug:  }
Sun Aug  2 14:36:17 2009 : Debug: }
Sun Aug  2 14:36:17 2009 : Debug: radiusd: #### Loading Realms and Home
Servers ####
Sun Aug  2 14:36:17 2009 : Debug:  proxy server {
Sun Aug  2 14:36:17 2009 : Debug:     retry_delay = 5
Sun Aug  2 14:36:17 2009 : Debug:     retry_count = 3
Sun Aug  2 14:36:17 2009 : Debug:     default_fallback = no
Sun Aug  2 14:36:17 2009 : Debug:     dead_time = 120
Sun Aug  2 14:36:17 2009 : Debug:     wake_all_if_all_dead = no
Sun Aug  2 14:36:17 2009 : Debug:  }
Sun Aug  2 14:36:17 2009 : Debug:  home_server localhost {
Sun Aug  2 14:36:17 2009 : Debug:     ipaddr = 127.0.0.1
Sun Aug  2 14:36:17 2009 : Debug:     port = 1812
Sun Aug  2 14:36:17 2009 : Debug:     type = "auth"
Sun Aug  2 14:36:17 2009 : Debug:     secret = "testing123"
Sun Aug  2 14:36:17 2009 : Debug:     response_window = 20
Sun Aug  2 14:36:17 2009 : Debug:     max_outstanding = 65536
Sun Aug  2 14:36:17 2009 : Debug:     require_message_authenticator = no
Sun Aug  2 14:36:17 2009 : Debug:     zombie_period = 40
Sun Aug  2 14:36:17 2009 : Debug:     status_check = "status-server"
Sun Aug  2 14:36:17 2009 : Debug:     ping_interval = 30
Sun Aug  2 14:36:17 2009 : Debug:     check_interval = 30
Sun Aug  2 14:36:17 2009 : Debug:     num_answers_to_alive = 3
Sun Aug  2 14:36:17 2009 : Debug:     num_pings_to_alive = 3
Sun Aug  2 14:36:17 2009 : Debug:     revive_interval = 120
Sun Aug  2 14:36:17 2009 : Debug:     status_check_timeout = 4
Sun Aug  2 14:36:17 2009 : Debug:     irt = 2
Sun Aug  2 14:36:17 2009 : Debug:     mrt = 16
Sun Aug  2 14:36:17 2009 : Debug:     mrc = 5
Sun Aug  2 14:36:17 2009 : Debug:     mrd = 30
Sun Aug  2 14:36:17 2009 : Debug:  }
Sun Aug  2 14:36:17 2009 : Debug:  home_server_pool my_auth_failover {
Sun Aug  2 14:36:17 2009 : Debug:     type = fail-over
Sun Aug  2 14:36:17 2009 : Debug:     home_server = localhost
Sun Aug  2 14:36:17 2009 : Debug:  }
Sun Aug  2 14:36:17 2009 : Debug:  realm example.com {
Sun Aug  2 14:36:17 2009 : Debug:     auth_pool = my_auth_failover
Sun Aug  2 14:36:17 2009 : Debug:  }
Sun Aug  2 14:36:17 2009 : Debug:  realm LOCAL {
Sun Aug  2 14:36:17 2009 : Debug:  }
Sun Aug  2 14:36:17 2009 : Debug: radiusd: #### Loading Clients ####
Sun Aug  2 14:36:17 2009 : Debug:  client 127.0.0.1 {
Sun Aug  2 14:36:17 2009 : Debug:     require_message_authenticator = no
Sun Aug  2 14:36:17 2009 : Debug:     secret = "testtest"
Sun Aug  2 14:36:17 2009 : Debug:     shortname = "localhost"
Sun Aug  2 14:36:17 2009 : Debug:     nastype = "other"
Sun Aug  2 14:36:17 2009 : Debug:  }
Sun Aug  2 14:36:17 2009 : Debug: radiusd: #### Instantiating modules ####
Sun Aug  2 14:36:17 2009 : Debug:  instantiate {
Sun Aug  2 14:36:17 2009 : Debug:     (Loaded rlm_exec, checking if it's
valid)
Sun Aug  2 14:36:17 2009 : Debug:  Module: Linked to module rlm_exec
Sun Aug  2 14:36:17 2009 : Debug:  Module: Instantiating exec
Sun Aug  2 14:36:17 2009 : Debug:   exec {
Sun Aug  2 14:36:17 2009 : Debug:     wait = no
Sun Aug  2 14:36:17 2009 : Debug:     input_pairs = "request"
Sun Aug  2 14:36:17 2009 : Debug:     shell_escape = yes
Sun Aug  2 14:36:17 2009 : Debug:   }
Sun Aug  2 14:36:17 2009 : Debug:     (Loaded rlm_expr, checking if it's
valid)
Sun Aug  2 14:36:17 2009 : Debug:  Module: Linked to module rlm_expr
Sun Aug  2 14:36:17 2009 : Debug:  Module: Instantiating expr
Sun Aug  2 14:36:17 2009 : Debug:     (Loaded rlm_expiration, checking if
it's valid)
Sun Aug  2 14:36:17 2009 : Debug:  Module: Linked to module rlm_expiration
Sun Aug  2 14:36:17 2009 : Debug:  Module: Instantiating expiration
Sun Aug  2 14:36:17 2009 : Debug:   expiration {
Sun Aug  2 14:36:17 2009 : Debug:     reply-message = "Password Has Expired
"
Sun Aug  2 14:36:17 2009 : Debug:   }
Sun Aug  2 14:36:17 2009 : Debug:     (Loaded rlm_logintime, checking if
it's valid)
Sun Aug  2 14:36:17 2009 : Debug:  Module: Linked to module rlm_logintime
Sun Aug  2 14:36:17 2009 : Debug:  Module: Instantiating logintime
Sun Aug  2 14:36:17 2009 : Debug:   logintime {
Sun Aug  2 14:36:17 2009 : Debug:     reply-message = "You are calling
outside your allowed timespan  "
Sun Aug  2 14:36:17 2009 : Debug:     minimum-timeout = 60
Sun Aug  2 14:36:17 2009 : Debug:   }
Sun Aug  2 14:36:17 2009 : Debug:  }
Sun Aug  2 14:36:17 2009 : Debug: radiusd: #### Loading Virtual Servers ####
Sun Aug  2 14:36:17 2009 : Debug: server inner-tunnel {
Sun Aug  2 14:36:17 2009 : Debug:  modules {
Sun Aug  2 14:36:17 2009 : Debug:  Module: Checking authenticate {...} for
more modules to load
Sun Aug  2 14:36:17 2009 : Debug:     (Loaded rlm_pap, checking if it's
valid)
Sun Aug  2 14:36:17 2009 : Debug:  Module: Linked to module rlm_pap
Sun Aug  2 14:36:17 2009 : Debug:  Module: Instantiating pap
Sun Aug  2 14:36:17 2009 : Debug:   pap {
Sun Aug  2 14:36:17 2009 : Debug:     encryption_scheme = "auto"
Sun Aug  2 14:36:17 2009 : Debug:     auto_header = no
Sun Aug  2 14:36:17 2009 : Debug:   }
Sun Aug  2 14:36:17 2009 : Debug:     (Loaded rlm_chap, checking if it's
valid)
Sun Aug  2 14:36:17 2009 : Debug:  Module: Linked to module rlm_chap
Sun Aug  2 14:36:17 2009 : Debug:  Module: Instantiating chap
Sun Aug  2 14:36:17 2009 : Debug:     (Loaded rlm_mschap, checking if it's
valid)
Sun Aug  2 14:36:17 2009 : Debug:  Module: Linked to module rlm_mschap
Sun Aug  2 14:36:17 2009 : Debug:  Module: Instantiating mschap
Sun Aug  2 14:36:17 2009 : Debug:   mschap {
Sun Aug  2 14:36:17 2009 : Debug:     use_mppe = yes
Sun Aug  2 14:36:17 2009 : Debug:     require_encryption = no
Sun Aug  2 14:36:17 2009 : Debug:     require_strong = no
Sun Aug  2 14:36:17 2009 : Debug:     with_ntdomain_hack = no
Sun Aug  2 14:36:17 2009 : Debug:   }
Sun Aug  2 14:36:17 2009 : Debug:     (Loaded rlm_unix, checking if it's
valid)
Sun Aug  2 14:36:17 2009 : Debug:  Module: Linked to module rlm_unix
Sun Aug  2 14:36:17 2009 : Debug:  Module: Instantiating unix
Sun Aug  2 14:36:17 2009 : Debug:   unix {
Sun Aug  2 14:36:17 2009 : Debug:     radwtmp =
"/usr/local/freeradius-server-2.1.6/var/log/radius/radwtmp"
Sun Aug  2 14:36:17 2009 : Debug:   }
Sun Aug  2 14:36:17 2009 : Debug:     (Loaded rlm_eap, checking if it's
valid)
Sun Aug  2 14:36:17 2009 : Debug:  Module: Linked to module rlm_eap
Sun Aug  2 14:36:17 2009 : Debug:  Module: Instantiating eap
Sun Aug  2 14:36:17 2009 : Debug:   eap {
Sun Aug  2 14:36:17 2009 : Debug:     default_eap_type = "md5"
Sun Aug  2 14:36:17 2009 : Debug:     timer_expire = 60
Sun Aug  2 14:36:17 2009 : Debug:     ignore_unknown_eap_types = no
Sun Aug  2 14:36:17 2009 : Debug:     cisco_accounting_username_bug = no
Sun Aug  2 14:36:17 2009 : Debug:     max_sessions = 2048
Sun Aug  2 14:36:17 2009 : Debug:   }
Sun Aug  2 14:36:17 2009 : Debug:  Module: Linked to sub-module rlm_eap_md5
Sun Aug  2 14:36:17 2009 : Debug:  Module: Instantiating eap-md5
Sun Aug  2 14:36:17 2009 : Debug:  Module: Linked to sub-module rlm_eap_leap
Sun Aug  2 14:36:17 2009 : Debug:  Module: Instantiating eap-leap
Sun Aug  2 14:36:17 2009 : Debug:  Module: Linked to sub-module rlm_eap_gtc
Sun Aug  2 14:36:17 2009 : Debug:  Module: Instantiating eap-gtc
Sun Aug  2 14:36:17 2009 : Debug:    gtc {
Sun Aug  2 14:36:17 2009 : Debug:     challenge = "Password: "
Sun Aug  2 14:36:17 2009 : Debug:     auth_type = "PAP"
Sun Aug  2 14:36:17 2009 : Debug:    }
Sun Aug  2 14:36:17 2009 : Debug:  Module: Linked to sub-module rlm_eap_tls
Sun Aug  2 14:36:17 2009 : Debug:  Module: Instantiating eap-tls
Sun Aug  2 14:36:17 2009 : Debug:    tls {
Sun Aug  2 14:36:17 2009 : Debug:     rsa_key_exchange = no
Sun Aug  2 14:36:17 2009 : Debug:     dh_key_exchange = yes
Sun Aug  2 14:36:17 2009 : Debug:     rsa_key_length = 512
Sun Aug  2 14:36:17 2009 : Debug:     dh_key_length = 512
Sun Aug  2 14:36:17 2009 : Debug:     verify_depth = 0
Sun Aug  2 14:36:17 2009 : Debug:     pem_file_type = yes
Sun Aug  2 14:36:17 2009 : Debug:     private_key_file =
"/usr/local/freeradius-server-2.1.6/etc/raddb/certs/server.pem"
Sun Aug  2 14:36:17 2009 : Debug:     certificate_file =
"/usr/local/freeradius-server-2.1.6/etc/raddb/certs/server.pem"
Sun Aug  2 14:36:17 2009 : Debug:     CA_file =
"/usr/local/freeradius-server-2.1.6/etc/raddb/certs/ca.pem"
Sun Aug  2 14:36:17 2009 : Debug:     private_key_password = "whatever"
Sun Aug  2 14:36:17 2009 : Debug:     dh_file =
"/usr/local/freeradius-server-2.1.6/etc/raddb/certs/dh"
Sun Aug  2 14:36:17 2009 : Debug:     random_file =
"/usr/local/freeradius-server-2.1.6/etc/raddb/certs/random"
Sun Aug  2 14:36:17 2009 : Debug:     fragment_size = 1024
Sun Aug  2 14:36:17 2009 : Debug:     include_length = yes
Sun Aug  2 14:36:17 2009 : Debug:     check_crl = no
Sun Aug  2 14:36:17 2009 : Debug:     cipher_list = "DEFAULT"
Sun Aug  2 14:36:17 2009 : Debug:     make_cert_command =
"/usr/local/freeradius-server-2.1.6/etc/raddb/certs/bootstrap"
Sun Aug  2 14:36:17 2009 : Debug:     cache {
Sun Aug  2 14:36:17 2009 : Debug:     enable = no
Sun Aug  2 14:36:17 2009 : Debug:     lifetime = 24
Sun Aug  2 14:36:17 2009 : Debug:     max_entries = 255
Sun Aug  2 14:36:17 2009 : Debug:     }
Sun Aug  2 14:36:17 2009 : Debug:    }
Sun Aug  2 14:36:17 2009 : Debug:  Module: Linked to sub-module rlm_eap_ttls
Sun Aug  2 14:36:17 2009 : Debug:  Module: Instantiating eap-ttls
Sun Aug  2 14:36:17 2009 : Debug:    ttls {
Sun Aug  2 14:36:17 2009 : Debug:     default_eap_type = "md5"
Sun Aug  2 14:36:17 2009 : Debug:     copy_request_to_tunnel = no
Sun Aug  2 14:36:17 2009 : Debug:     use_tunneled_reply = no
Sun Aug  2 14:36:17 2009 : Debug:     virtual_server = "inner-tunnel"
Sun Aug  2 14:36:17 2009 : Debug:     include_length = yes
Sun Aug  2 14:36:17 2009 : Debug:    }
Sun Aug  2 14:36:17 2009 : Debug:  Module: Linked to sub-module rlm_eap_peap
Sun Aug  2 14:36:17 2009 : Debug:  Module: Instantiating eap-peap
Sun Aug  2 14:36:17 2009 : Debug:    peap {
Sun Aug  2 14:36:17 2009 : Debug:     default_eap_type = "mschapv2"
Sun Aug  2 14:36:17 2009 : Debug:     copy_request_to_tunnel = no
Sun Aug  2 14:36:17 2009 : Debug:     use_tunneled_reply = no
Sun Aug  2 14:36:17 2009 : Debug:     proxy_tunneled_request_as_eap = yes
Sun Aug  2 14:36:17 2009 : Debug:     virtual_server = "inner-tunnel"
Sun Aug  2 14:36:17 2009 : Debug:    }
Sun Aug  2 14:36:17 2009 : Debug:  Module: Linked to sub-module
rlm_eap_mschapv2
Sun Aug  2 14:36:17 2009 : Debug:  Module: Instantiating eap-mschapv2
Sun Aug  2 14:36:17 2009 : Debug:    mschapv2 {
Sun Aug  2 14:36:17 2009 : Debug:     with_ntdomain_hack = no
Sun Aug  2 14:36:17 2009 : Debug:    }
Sun Aug  2 14:36:17 2009 : Debug:  Module: Checking authorize {...} for more
modules to load
Sun Aug  2 14:36:17 2009 : Debug:     (Loaded rlm_realm, checking if it's
valid)
Sun Aug  2 14:36:17 2009 : Debug:  Module: Linked to module rlm_realm
Sun Aug  2 14:36:17 2009 : Debug:  Module: Instantiating suffix
Sun Aug  2 14:36:17 2009 : Debug:   realm suffix {
Sun Aug  2 14:36:17 2009 : Debug:     format = "suffix"
Sun Aug  2 14:36:17 2009 : Debug:     delimiter = "@"
Sun Aug  2 14:36:17 2009 : Debug:     ignore_default = no
Sun Aug  2 14:36:17 2009 : Debug:     ignore_null = no
Sun Aug  2 14:36:17 2009 : Debug:   }
Sun Aug  2 14:36:17 2009 : Debug:     (Loaded rlm_files, checking if it's
valid)
Sun Aug  2 14:36:17 2009 : Debug:  Module: Linked to module rlm_files
Sun Aug  2 14:36:17 2009 : Debug:  Module: Instantiating files
Sun Aug  2 14:36:17 2009 : Debug:   files {
Sun Aug  2 14:36:17 2009 : Debug:     usersfile =
"/usr/local/freeradius-server-2.1.6/etc/raddb/users"
Sun Aug  2 14:36:17 2009 : Debug:     acctusersfile =
"/usr/local/freeradius-server-2.1.6/etc/raddb/acct_users"
Sun Aug  2 14:36:17 2009 : Debug:     preproxy_usersfile =
"/usr/local/freeradius-server-2.1.6/etc/raddb/preproxy_users"
Sun Aug  2 14:36:17 2009 : Debug:     compat = "no"
Sun Aug  2 14:36:17 2009 : Debug:   }
Sun Aug  2 14:36:17 2009 : Debug:  Module: Checking session {...} for more
modules to load
Sun Aug  2 14:36:17 2009 : Debug:     (Loaded rlm_radutmp, checking if it's
valid)
Sun Aug  2 14:36:17 2009 : Debug:  Module: Linked to module rlm_radutmp
Sun Aug  2 14:36:17 2009 : Debug:  Module: Instantiating radutmp
Sun Aug  2 14:36:17 2009 : Debug:   radutmp {
Sun Aug  2 14:36:17 2009 : Debug:     filename =
"/usr/local/freeradius-server-2.1.6/var/log/radius/radutmp"
Sun Aug  2 14:36:17 2009 : Debug:     username = "%{User-Name}"
Sun Aug  2 14:36:17 2009 : Debug:     case_sensitive = yes
Sun Aug  2 14:36:17 2009 : Debug:     check_with_nas = yes
Sun Aug  2 14:36:17 2009 : Debug:     perm = 384
Sun Aug  2 14:36:17 2009 : Debug:     callerid = yes
Sun Aug  2 14:36:17 2009 : Debug:   }
Sun Aug  2 14:36:17 2009 : Debug:  Module: Checking post-proxy {...} for
more modules to load
Sun Aug  2 14:36:17 2009 : Debug:  Module: Checking post-auth {...} for more
modules to load
Sun Aug  2 14:36:17 2009 : Debug:     (Loaded rlm_attr_filter, checking if
it's valid)
Sun Aug  2 14:36:17 2009 : Debug:  Module: Linked to module rlm_attr_filter
Sun Aug  2 14:36:17 2009 : Debug:  Module: Instantiating
attr_filter.access_reject
Sun Aug  2 14:36:17 2009 : Debug:   attr_filter attr_filter.access_reject {
Sun Aug  2 14:36:17 2009 : Debug:     attrsfile =
"/usr/local/freeradius-server-2.1.6/etc/raddb/attrs.access_reject"
Sun Aug  2 14:36:17 2009 : Debug:     key = "%{User-Name}"
Sun Aug  2 14:36:17 2009 : Debug:   }
Sun Aug  2 14:36:17 2009 : Debug:  } # modules
Sun Aug  2 14:36:17 2009 : Debug: } # server
Sun Aug  2 14:36:17 2009 : Debug: server {
Sun Aug  2 14:36:17 2009 : Debug:  modules {
Sun Aug  2 14:36:17 2009 : Debug:  Module: Checking authenticate {...} for
more modules to load
Sun Aug  2 14:36:17 2009 : Debug:     (Loaded rlm_ldap, checking if it's
valid)
Sun Aug  2 14:36:17 2009 : Debug:  Module: Linked to module rlm_ldap
Sun Aug  2 14:36:17 2009 : Debug:  Module: Instantiating ldap
Sun Aug  2 14:36:17 2009 : Debug:   ldap {
Sun Aug  2 14:36:17 2009 : Debug:     server = "ldap.uae.ac.ma"
Sun Aug  2 14:36:17 2009 : Debug:     port = 389
Sun Aug  2 14:36:17 2009 : Debug:     password = ""
Sun Aug  2 14:36:17 2009 : Debug:     identity = ""
Sun Aug  2 14:36:17 2009 : Debug:     net_timeout = 1
Sun Aug  2 14:36:17 2009 : Debug:     timeout = 4
Sun Aug  2 14:36:17 2009 : Debug:     timelimit = 3
Sun Aug  2 14:36:17 2009 : Debug:     tls_mode = no
Sun Aug  2 14:36:17 2009 : Debug:     start_tls = no
Sun Aug  2 14:36:17 2009 : Debug:     tls_require_cert = "allow"
Sun Aug  2 14:36:17 2009 : Debug:    tls {
Sun Aug  2 14:36:17 2009 : Debug:     start_tls = no
Sun Aug  2 14:36:17 2009 : Debug:     require_cert = "allow"
Sun Aug  2 14:36:17 2009 : Debug:    }
Sun Aug  2 14:36:17 2009 : Debug:     basedn =
"ou=People,dc=uae,dc=ac,dc=ma"
Sun Aug  2 14:36:17 2009 : Debug:     filter =
"(uid=%{Stripped-User-Name:-%{User-Name}})"
Sun Aug  2 14:36:17 2009 : Debug:     base_filter =
"(objectclass=radiusprofile)"
Sun Aug  2 14:36:17 2009 : Debug:     auto_header = no
Sun Aug  2 14:36:17 2009 : Debug:     access_attr_used_for_allow = yes
Sun Aug  2 14:36:17 2009 : Debug:     groupname_attribute = "cn"
Sun Aug  2 14:36:17 2009 : Debug:     groupmembership_filter =
"(|(&(objectClass=GroupOfNames)(member=%{Ldap-UserDn}))(&(objectClass=GroupOfUniqueNames)(uniquemember=%{Ldap-UserDn})))"
Sun Aug  2 14:36:17 2009 : Debug:     dictionary_mapping =
"/usr/local/freeradius-server-2.1.6/etc/raddb/ldap.attrmap"
Sun Aug  2 14:36:17 2009 : Debug:     ldap_debug = 0
Sun Aug  2 14:36:17 2009 : Debug:     ldap_connections_number = 5
Sun Aug  2 14:36:17 2009 : Debug:     compare_check_items = no
Sun Aug  2 14:36:17 2009 : Debug:     do_xlat = yes
Sun Aug  2 14:36:17 2009 : Debug:     set_auth_type = yes
Sun Aug  2 14:36:17 2009 : Debug:   }
Sun Aug  2 14:36:17 2009 : Debug: rlm_ldap: Registering ldap_groupcmp for
Ldap-Group
Sun Aug  2 14:36:17 2009 : Debug: rlm_ldap: Registering ldap_xlat with
xlat_name ldap
Sun Aug  2 14:36:17 2009 : Debug: rlm_ldap: reading ldap<->radius mappings
from file /usr/local/freeradius-server-2.1.6/etc/raddb/ldap.attrmap
Sun Aug  2 14:36:17 2009 : Debug: rlm_ldap: LDAP radiusCheckItem mapped to
RADIUS $GENERIC$
Sun Aug  2 14:36:17 2009 : Debug: rlm_ldap: LDAP radiusReplyItem mapped to
RADIUS $GENERIC$
Sun Aug  2 14:36:17 2009 : Debug: rlm_ldap: LDAP radiusAuthType mapped to
RADIUS Auth-Type
Sun Aug  2 14:36:17 2009 : Debug: rlm_ldap: LDAP radiusSimultaneousUse
mapped to RADIUS Simultaneous-Use
Sun Aug  2 14:36:17 2009 : Debug: rlm_ldap: LDAP radiusCalledStationId
mapped to RADIUS Called-Station-Id
Sun Aug  2 14:36:17 2009 : Debug: rlm_ldap: LDAP radiusCallingStationId
mapped to RADIUS Calling-Station-Id
Sun Aug  2 14:36:17 2009 : Debug: rlm_ldap: LDAP lmPassword mapped to RADIUS
LM-Password
Sun Aug  2 14:36:17 2009 : Debug: rlm_ldap: LDAP ntPassword mapped to RADIUS
NT-Password
Sun Aug  2 14:36:17 2009 : Debug: rlm_ldap: LDAP sambaLmPassword mapped to
RADIUS LM-Password
Sun Aug  2 14:36:17 2009 : Debug: rlm_ldap: LDAP sambaNtPassword mapped to
RADIUS NT-Password
Sun Aug  2 14:36:17 2009 : Debug: rlm_ldap: LDAP dBCSPwd mapped to RADIUS
LM-Password
Sun Aug  2 14:36:17 2009 : Debug: rlm_ldap: LDAP acctFlags mapped to RADIUS
SMB-Account-CTRL-TEXT
Sun Aug  2 14:36:17 2009 : Debug: rlm_ldap: LDAP radiusExpiration mapped to
RADIUS Expiration
Sun Aug  2 14:36:17 2009 : Debug: rlm_ldap: LDAP radiusNASIpAddress mapped
to RADIUS NAS-IP-Address
Sun Aug  2 14:36:17 2009 : Debug: rlm_ldap: LDAP radiusServiceType mapped to
RADIUS Service-Type
Sun Aug  2 14:36:17 2009 : Debug: rlm_ldap: LDAP radiusFramedProtocol mapped
to RADIUS Framed-Protocol
Sun Aug  2 14:36:17 2009 : Debug: rlm_ldap: LDAP radiusFramedIPAddress
mapped to RADIUS Framed-IP-Address
Sun Aug  2 14:36:17 2009 : Debug: rlm_ldap: LDAP radiusFramedIPNetmask
mapped to RADIUS Framed-IP-Netmask
Sun Aug  2 14:36:17 2009 : Debug: rlm_ldap: LDAP radiusFramedRoute mapped to
RADIUS Framed-Route
Sun Aug  2 14:36:17 2009 : Debug: rlm_ldap: LDAP radiusFramedRouting mapped
to RADIUS Framed-Routing
Sun Aug  2 14:36:17 2009 : Debug: rlm_ldap: LDAP radiusFilterId mapped to
RADIUS Filter-Id
Sun Aug  2 14:36:17 2009 : Debug: rlm_ldap: LDAP radiusFramedMTU mapped to
RADIUS Framed-MTU
Sun Aug  2 14:36:17 2009 : Debug: rlm_ldap: LDAP radiusFramedCompression
mapped to RADIUS Framed-Compression
Sun Aug  2 14:36:17 2009 : Debug: rlm_ldap: LDAP radiusLoginIPHost mapped to
RADIUS Login-IP-Host
Sun Aug  2 14:36:17 2009 : Debug: rlm_ldap: LDAP radiusLoginService mapped
to RADIUS Login-Service
Sun Aug  2 14:36:17 2009 : Debug: rlm_ldap: LDAP radiusLoginTCPPort mapped
to RADIUS Login-TCP-Port
Sun Aug  2 14:36:17 2009 : Debug: rlm_ldap: LDAP radiusCallbackNumber mapped
to RADIUS Callback-Number
Sun Aug  2 14:36:17 2009 : Debug: rlm_ldap: LDAP radiusCallbackId mapped to
RADIUS Callback-Id
Sun Aug  2 14:36:17 2009 : Debug: rlm_ldap: LDAP radiusFramedIPXNetwork
mapped to RADIUS Framed-IPX-Network
Sun Aug  2 14:36:17 2009 : Debug: rlm_ldap: LDAP radiusClass mapped to
RADIUS Class
Sun Aug  2 14:36:17 2009 : Debug: rlm_ldap: LDAP radiusSessionTimeout mapped
to RADIUS Session-Timeout
Sun Aug  2 14:36:17 2009 : Debug: rlm_ldap: LDAP radiusIdleTimeout mapped to
RADIUS Idle-Timeout
Sun Aug  2 14:36:17 2009 : Debug: rlm_ldap: LDAP radiusTerminationAction
mapped to RADIUS Termination-Action
Sun Aug  2 14:36:17 2009 : Debug: rlm_ldap: LDAP radiusLoginLATService
mapped to RADIUS Login-LAT-Service
Sun Aug  2 14:36:17 2009 : Debug: rlm_ldap: LDAP radiusLoginLATNode mapped
to RADIUS Login-LAT-Node
Sun Aug  2 14:36:17 2009 : Debug: rlm_ldap: LDAP radiusLoginLATGroup mapped
to RADIUS Login-LAT-Group
Sun Aug  2 14:36:17 2009 : Debug: rlm_ldap: LDAP radiusFramedAppleTalkLink
mapped to RADIUS Framed-AppleTalk-Link
Sun Aug  2 14:36:17 2009 : Debug: rlm_ldap: LDAP
radiusFramedAppleTalkNetwork mapped to RADIUS Framed-AppleTalk-Network
Sun Aug  2 14:36:17 2009 : Debug: rlm_ldap: LDAP radiusFramedAppleTalkZone
mapped to RADIUS Framed-AppleTalk-Zone
Sun Aug  2 14:36:17 2009 : Debug: rlm_ldap: LDAP radiusPortLimit mapped to
RADIUS Port-Limit
Sun Aug  2 14:36:17 2009 : Debug: rlm_ldap: LDAP radiusLoginLATPort mapped
to RADIUS Login-LAT-Port
Sun Aug  2 14:36:17 2009 : Debug: rlm_ldap: LDAP radiusReplyMessage mapped
to RADIUS Reply-Message
Sun Aug  2 14:36:17 2009 : Debug: rlm_ldap: LDAP radiusTunnelType mapped to
RADIUS Tunnel-Type
Sun Aug  2 14:36:17 2009 : Debug: rlm_ldap: LDAP radiusTunnelMediumType
mapped to RADIUS Tunnel-Medium-Type
Sun Aug  2 14:36:17 2009 : Debug: rlm_ldap: LDAP radiusTunnelPrivateGroupId
mapped to RADIUS Tunnel-Private-Group-Id
Sun Aug  2 14:36:17 2009 : Debug: conns: 0xa15daf0
Sun Aug  2 14:36:17 2009 : Debug:  Module: Checking authorize {...} for more
modules to load
Sun Aug  2 14:36:17 2009 : Debug:     (Loaded rlm_preprocess, checking if
it's valid)
Sun Aug  2 14:36:17 2009 : Debug:  Module: Linked to module rlm_preprocess
Sun Aug  2 14:36:17 2009 : Debug:  Module: Instantiating preprocess
Sun Aug  2 14:36:17 2009 : Debug:   preprocess {
Sun Aug  2 14:36:17 2009 : Debug:     huntgroups =
"/usr/local/freeradius-server-2.1.6/etc/raddb/huntgroups"
Sun Aug  2 14:36:17 2009 : Debug:     hints =
"/usr/local/freeradius-server-2.1.6/etc/raddb/hints"
Sun Aug  2 14:36:17 2009 : Debug:     with_ascend_hack = no
Sun Aug  2 14:36:17 2009 : Debug:     ascend_channels_per_line = 23
Sun Aug  2 14:36:17 2009 : Debug:     with_ntdomain_hack = no
Sun Aug  2 14:36:17 2009 : Debug:     with_specialix_jetstream_hack = no
Sun Aug  2 14:36:17 2009 : Debug:     with_cisco_vsa_hack = no
Sun Aug  2 14:36:17 2009 : Debug:     with_alvarion_vsa_hack = no
Sun Aug  2 14:36:17 2009 : Debug:   }
Sun Aug  2 14:36:17 2009 : Debug:  Module: Checking preacct {...} for more
modules to load
Sun Aug  2 14:36:17 2009 : Debug:     (Loaded rlm_acct_unique, checking if
it's valid)
Sun Aug  2 14:36:17 2009 : Debug:  Module: Linked to module rlm_acct_unique
Sun Aug  2 14:36:17 2009 : Debug:  Module: Instantiating acct_unique
Sun Aug  2 14:36:17 2009 : Debug:   acct_unique {
Sun Aug  2 14:36:17 2009 : Debug:     key = "User-Name, Acct-Session-Id,
NAS-IP-Address, Client-IP-Address, NAS-Port"
Sun Aug  2 14:36:17 2009 : Debug:   }
Sun Aug  2 14:36:17 2009 : Debug:  Module: Checking accounting {...} for
more modules to load
Sun Aug  2 14:36:17 2009 : Debug:     (Loaded rlm_detail, checking if it's
valid)
Sun Aug  2 14:36:17 2009 : Debug:  Module: Linked to module rlm_detail
Sun Aug  2 14:36:17 2009 : Debug:  Module: Instantiating detail
Sun Aug  2 14:36:17 2009 : Debug:   detail {
Sun Aug  2 14:36:17 2009 : Debug:     detailfile =
"/usr/local/freeradius-server-2.1.6/var/log/radius/radacct/%{Client-IP-Address}/detail-%Y%m%d"
Sun Aug  2 14:36:17 2009 : Debug:     header = "%t"
Sun Aug  2 14:36:17 2009 : Debug:     detailperm = 384
Sun Aug  2 14:36:17 2009 : Debug:     dirperm = 493
Sun Aug  2 14:36:17 2009 : Debug:     locking = no
Sun Aug  2 14:36:17 2009 : Debug:     log_packet_header = no
Sun Aug  2 14:36:17 2009 : Debug:   }
Sun Aug  2 14:36:17 2009 : Debug:  Module: Instantiating
attr_filter.accounting_response
Sun Aug  2 14:36:17 2009 : Debug:   attr_filter
attr_filter.accounting_response {
Sun Aug  2 14:36:17 2009 : Debug:     attrsfile =
"/usr/local/freeradius-server-2.1.6/etc/raddb/attrs.accounting_response"
Sun Aug  2 14:36:17 2009 : Debug:     key = "%{User-Name}"
Sun Aug  2 14:36:17 2009 : Debug:   }
Sun Aug  2 14:36:17 2009 : Debug:  Module: Checking session {...} for more
modules to load
Sun Aug  2 14:36:17 2009 : Debug:  Module: Checking post-proxy {...} for
more modules to load
Sun Aug  2 14:36:17 2009 : Debug:  Module: Checking post-auth {...} for more
modules to load
Sun Aug  2 14:36:17 2009 : Debug:  } # modules
Sun Aug  2 14:36:17 2009 : Debug: } # server
Sun Aug  2 14:36:17 2009 : Debug: radiusd: #### Opening IP addresses and
Ports ####
Sun Aug  2 14:36:17 2009 : Debug: listen {
Sun Aug  2 14:36:17 2009 : Debug:     type = "auth"
Sun Aug  2 14:36:17 2009 : Debug:     ipaddr = *
Sun Aug  2 14:36:17 2009 : Debug:     port = 0
Sun Aug  2 14:36:17 2009 : Debug: }
Sun Aug  2 14:36:17 2009 : Debug: listen {
Sun Aug  2 14:36:17 2009 : Debug:     type = "acct"
Sun Aug  2 14:36:17 2009 : Debug:     ipaddr = *
Sun Aug  2 14:36:17 2009 : Debug:     port = 0
Sun Aug  2 14:36:17 2009 : Debug: }
Sun Aug  2 14:36:17 2009 : Debug: listen {
Sun Aug  2 14:36:17 2009 : Debug:     type = "control"
Sun Aug  2 14:36:17 2009 : Debug:  listen {
Sun Aug  2 14:36:17 2009 : Debug:     socket =
"/usr/local/freeradius-server-2.1.6/var/run/radiusd/radiusd.sock"
Sun Aug  2 14:36:17 2009 : Debug:  }
Sun Aug  2 14:36:17 2009 : Debug: }
Sun Aug  2 14:36:17 2009 : Debug: Listening on authentication address * port
1812
Sun Aug  2 14:36:17 2009 : Debug: Listening on accounting address * port
1813
Sun Aug  2 14:36:17 2009 : Debug: Listening on command file
/usr/local/freeradius-server-2.1.6/var/run/radiusd/radiusd.sock
Sun Aug  2 14:36:17 2009 : Debug: Listening on proxy address * port 1814
Sun Aug  2 14:36:17 2009 : Debug: Ready to process requests.*
......................................................................................................................................................................................
*rad_recv: Access-Request packet from host 127.0.0.1 port 52375, id=252,
length=58
    User-Name = "m_user"
    User-Password = "passwd"
    NAS-IP-Address = 10.1.1.12
    NAS-Port = 0
Sun Aug  2 14:36:53 2009 : Info: +- entering group authorize {...}
Sun Aug  2 14:36:53 2009 : Info: ++[preprocess] returns ok
Sun Aug  2 14:36:53 2009 : Info: ++[chap] returns noop
Sun Aug  2 14:36:53 2009 : Info: ++[mschap] returns noop
Sun Aug  2 14:36:53 2009 : Info: [suffix] No '@' in User-Name = "m_user",
looking up realm NULL
Sun Aug  2 14:36:53 2009 : Info: [suffix] No such realm "NULL"
Sun Aug  2 14:36:53 2009 : Info: ++[suffix] returns noop
Sun Aug  2 14:36:53 2009 : Info: [eap] No EAP-Message, not doing EAP
Sun Aug  2 14:36:53 2009 : Info: ++[eap] returns noop
Sun Aug  2 14:36:53 2009 : Info: ++[unix] returns notfound
Sun Aug  2 14:36:53 2009 : Info: ++[files] returns noop
Sun Aug  2 14:36:53 2009 : Info: [ldap] performing user authorization for
m_user
Sun Aug  2 14:36:53 2009 : Info: [ldap] WARNING: Deprecated conditional
expansion ":-".  See "man unlang" for details
Sun Aug  2 14:36:53 2009 : Info: [ldap]     expand:
(uid=%{Stripped-User-Name:-%{User-Name}}) -> (uid=m_user)
Sun Aug  2 14:36:53 2009 : Info: [ldap]     expand:
ou=People,dc=uae,dc=ac,dc=ma -> ou=People,dc=uae,dc=ac,dc=ma
Sun Aug  2 14:36:53 2009 : Debug: rlm_ldap: ldap_get_conn: Checking Id: 0
Sun Aug  2 14:36:53 2009 : Debug: rlm_ldap: ldap_get_conn: Got Id: 0
Sun Aug  2 14:36:53 2009 : Debug: rlm_ldap: attempting LDAP reconnection
Sun Aug  2 14:36:53 2009 : Debug: rlm_ldap: (re)connect to
ldap.uae.ac.ma:389, authentication 0
Sun Aug  2 14:36:53 2009 : Debug: rlm_ldap: bind as / to ldap.uae.ac.ma:389
Sun Aug  2 14:37:09 2009 : Debug: rlm_ldap: waiting for bind result ...
Sun Aug  2 14:37:09 2009 : Debug: rlm_ldap: Bind was successful
Sun Aug  2 14:37:09 2009 : Debug: rlm_ldap: performing search in
ou=People,dc=uae,dc=ac,dc=ma, with filter (uid=m_user)
Sun Aug  2 14:37:09 2009 : Info: [ldap] looking for check items in
directory...
Sun Aug  2 14:37:09 2009 : Info: [ldap] looking for reply items in
directory...
Sun Aug  2 14:37:09 2009 : Debug: WARNING: No "known good" password was
found in LDAP.  Are you sure that the user is configured correctly?
Sun Aug  2 14:37:09 2009 : Info: [ldap] Setting Auth-Type = LDAP
Sun Aug  2 14:37:09 2009 : Info: [ldap] user ytabaa authorized to use remote
access
Sun Aug  2 14:37:09 2009 : Debug: rlm_ldap: ldap_release_conn: Release Id: 0
Sun Aug  2 14:37:09 2009 : Info: ++[ldap] returns ok
Sun Aug  2 14:37:09 2009 : Info: ++[expiration] returns noop
Sun Aug  2 14:37:09 2009 : Info: ++[logintime] returns noop
Sun Aug  2 14:37:09 2009 : Info: [pap] WARNING! No "known good" password
found for the user.  Authentication may fail because of this.
Sun Aug  2 14:37:09 2009 : Info: ++[pap] returns noop
Sun Aug  2 14:37:09 2009 : Info: Found Auth-Type = LDAP
Sun Aug  2 14:37:09 2009 : Info: +- entering group LDAP {...}
Sun Aug  2 14:37:09 2009 : Info: [ldap] login attempt by "ytabaa" with
password "coucou"
Sun Aug  2 14:37:09 2009 : Info: [ldap] user DN:
uid=ytabaa,ou=People,dc=uae,dc=ac,dc=ma
Sun Aug  2 14:37:09 2009 : Debug: rlm_ldap: (re)connect to
ldap.uae.ac.ma:389, authentication 1
Sun Aug  2 14:37:09 2009 : Debug: rlm_ldap: bind as
uid=ytabaa,ou=People,dc=uae,dc=ac,dc=ma/passwd to ldap.uae.ac.ma:389
********************************************************************************************************************************************************

Does anyone know what's wrong in my configuration?Is it the expiration in
the configuration file that I have to expand (what file?) to give a server a
possibility to response?

*thank u.
-- *
JJohnny R.*
*National School of Applied Sciences*
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.freeradius.org/pipermail/freeradius-users/attachments/20090803/c16bed7a/attachment.html>


More information about the Freeradius-Users mailing list