radiusd server does not respond to radtest from another host

Tim Sylvester tim.sylvester at networkradius.com
Sun Mar 8 04:32:12 CET 2009


Something may be wacky with the network configuration on the 10.10.10.10
machine. The packet capture shows that the NAS-IP-Address attribute is set
to 127.0.0.2 but it should be 10.10.10.10. Since 127.0.0.2 is not in
clients.conf, the request will be ignored. Try running radtest with the
following options

 

radtest pencil richard6 10.10.10.11 0 testing123 1 10.10.10.10

 

If you still have a problem, send the following additional information .

 

1.      The rest of the debug output from radiusd -X on the 10.10.10.11
machine. The output at the bottom of this message only shows that startup of
radiusd.

2.      The output from radtest when you run it on 10.10.10.11.

3.      The output from radtest when you run it on 10.10.10.10.

Tim

 

From:
freeradius-users-bounces+tim.sylvester=networkradius.com at lists.freeradius.or
g
[mailto:freeradius-users-bounces+tim.sylvester=networkradius.com at lists.freer
adius.org] On Behalf Of mbhorner at aol.com
Sent: Saturday, March 07, 2009 8:06 AM
To: freeradius-users at lists.freeradius.org
Subject: radiusd server does not respond to radtest from another host

 

Hi All,

I installed FreeRADIUS Version 2.1.1, for host i686-suse-linux-gnu on
OpenSuse 11.1 using Yast. I am having problems testing the radius server
10.10.10.11 from an external host 10.10.10.10 using radtest. 

Background: I configured clients.conf, users and radiusd.conf. After
changing permissions on the /etc/radb/certs directory I was able to start
"radiusd -X" without any reported errors, warnings.

I then successfully tested locally using radtest in another terminal window
on the radius server (IP = 10.10.10.11)

linux-au5f:/home/michael # radtest pencil richard6 10.10.10.11 0 testing123
Sending Access-Request of id 63 to 10.10.10.11 port 1812
 User-Name = "pencil"
 User-Password = "richard6"
 NAS-IP-Address = 127.0.0.2
 NAS-Port = 0
rad_recv: Access-Accept packet from host 10.10.10.11 port 1812, id=63,
length=35
 Reply-Message = "Hello, pencil"

Next I tried testing radiusd using radtest from a 2nd host (10.10.10.10),
which I had added previously added to the clients.conf (Note I can
successfully ping the radius server 10.10.10.11 from this 2nd host
10.10.10.10). But, I get no response from radius acc-request on either the
radiusd terminal window or the radtest terminal window.

Below is the clients.conf definitiion

 client dellM65 {
 ipaddr = 10.10.10.10
 require_message_authenticator = no
 secret = "testing123"
 nastype = "other"
 }

I did a capture with Wireshark and I can see the radius request, but no
responses. Have I missed some part of the Freeradius config to recognize the
external radtest host?

I have attached some output to hopefully answer anything not described
above.

Attached is the radiusd -X output

FreeRADIUS Version 2.1.1, for host i686-suse-linux-gnu, built on Dec  3 2008
at 10:47:13
Copyright (C) 1999-2008 The FreeRADIUS server project and contributors. 
There is NO warranty; not even for MERCHANTABILITY or FITNESS FOR A 
PARTICULAR PURPOSE. 
You may redistribute copies of FreeRADIUS under the terms of the 
GNU General Public License v2. 
Starting - reading configuration files ...
including configuration file /etc/raddb/radiusd.conf
including configuration file /etc/raddb/proxy.conf
including configuration file /etc/raddb/clients.conf
including files in directory /etc/raddb/modules/
including configuration file /etc/raddb/modules/exec
including configuration file /etc/raddb/modules/inner-eap
including configuration file /etc/raddb/modules/sql_log
including configuration file /etc/raddb/modules/ippool
including configuration file /etc/raddb/modules/radutmp
including configuration file /etc/raddb/modules/preprocess
including configuration file /etc/raddb/modules/detail.example.com
including configuration file /etc/raddb/modules/krb5
including configuration file /etc/raddb/modules/passwd
including configuration file /etc/raddb/modules/logintime
including configuration file /etc/raddb/modules/counter
including configuration file /etc/raddb/modules/pap
including configuration file /etc/raddb/modules/detail
including configuration file /etc/raddb/modules/chap
including configuration file /etc/raddb/modules/files
including configuration file /etc/raddb/modules/attr_filter
including configuration file /etc/raddb/modules/unix
including configuration file /etc/raddb/modules/always
including configuration file /etc/raddb/modules/linelog
including configuration file /etc/raddb/modules/policy
including configuration file /etc/raddb/modules/attr_rewrite
including configuration file /etc/raddb/modules/checkval
including configuration file /etc/raddb/modules/echo
including configuration file /etc/raddb/modules/expr
including configuration file /etc/raddb/modules/digest
including configuration file /etc/raddb/modules/wimax
including configuration file /etc/raddb/modules/acct_unique
including configuration file /etc/raddb/modules/etc_group
including configuration file /etc/raddb/modules/sradutmp
including configuration file /etc/raddb/modules/mac2vlan
including configuration file /etc/raddb/modules/mac2ip
including configuration file /etc/raddb/modules/realm
including configuration file /etc/raddb/modules/expiration
including configuration file /etc/raddb/modules/mschap
including configuration file /etc/raddb/modules/smbpasswd
including configuration file /etc/raddb/modules/detail.log
including configuration file /etc/raddb/modules/pam
including configuration file /etc/raddb/modules/ldap
including configuration file /etc/raddb/eap.conf
including configuration file /etc/raddb/sql.conf
including configuration file /etc/raddb/sql/mysql/dialup.conf
including configuration file /etc/raddb/sql/mysql/counter.conf
including configuration file /etc/raddb/policy.conf
including files in directory /etc/raddb/sites-enabled/
including configuration file /etc/raddb/sites-enabled/default
including configuration file /etc/raddb/sites-enabled/inner-tunnel
group = radiusd
user = radiusd
including dictionary file /etc/raddb/dictionary
main {
 prefix = "/usr"
 localstatedir = "/var"
 logdir = "/var/log/radius"
 libdir = "/usr/lib/freeradius"
 radacctdir = "/var/log/radius/radacct"
 hostname_lookups = no
 max_request_time = 30
 cleanup_delay = 5
 max_requests = 1024
 allow_core_dumps = no
 pidfile = "/var/run/radiusd/radiusd.pid"
 checkrad = "/usr/sbin/checkrad"
 debug_level = 0
 proxy_requests = yes
 log {
 stripped_names = yes
 auth = yes
 auth_badpass = yes
 auth_goodpass = yes
 }
 security {
 max_attributes = 200
 reject_delay = 1
 status_server = yes
 }
}
 client localhost {
 ipaddr = 127.0.0.1
 require_message_authenticator = no
 secret = "testing123"
 nastype = "other"
 }
 client 10.10.10.11 {
 require_message_authenticator = no
 secret = "testing123"
 shortname = "liv1"
 }
 client dellM65 {
 ipaddr = 10.10.10.10
 require_message_authenticator = no
 secret = "testing123"
 nastype = "other"
 }
radiusd: #### Loading Realms and Home Servers ####
 proxy server {
 retry_delay = 5
 retry_count = 3
 default_fallback = no
 dead_time = 120
 wake_all_if_all_dead = no
 }
 home_server localhost {
 ipaddr = 127.0.0.1
 port = 1812
 type = "auth"
 secret = "testing123"
 response_window = 20
 max_outstanding = 65536
 zombie_period = 40
 status_check = "status-server"
 ping_interval = 30
 check_interval = 30
 num_answers_to_alive = 3
 num_pings_to_alive = 3
 revive_interval = 120
 status_check_timeout = 4
 }
 home_server_pool my_auth_failover {
 type = fail-over
 home_server = localhost
 }
 realm example.com {
 auth_pool = my_auth_failover
 }
 realm LOCAL {
 }
radiusd: #### Instantiating modules ####
 instantiate {
 Module: Linked to module rlm_exec
 Module: Instantiating exec
  exec {
 wait = no
 input_pairs = "request"
 shell_escape = yes
  }
 Module: Linked to module rlm_expr
 Module: Instantiating expr
 Module: Linked to module rlm_expiration
 Module: Instantiating expiration
  expiration {
 reply-message = "Password Has Expired  "
  }
 Module: Linked to module rlm_logintime
 Module: Instantiating logintime
  logintime {
 reply-message = "You are calling outside your allowed timespan  "
 minimum-timeout = 60
  }
 }
radiusd: #### Loading Virtual Servers ####
server inner-tunnel {
 modules {
 Module: Checking authenticate {...} for more modules to load
 Module: Linked to module rlm_pap
 Module: Instantiating pap
  pap {
 encryption_scheme = "auto"
 auto_header = no
  }
 Module: Linked to module rlm_chap
 Module: Instantiating chap
 Module: Linked to module rlm_mschap
 Module: Instantiating mschap
  mschap {
 use_mppe = yes
 require_encryption = no
 require_strong = no
 with_ntdomain_hack = no
  }
 Module: Linked to module rlm_unix
 Module: Instantiating unix
  unix {
 radwtmp = "/var/log/radius/radwtmp"
  }
 Module: Linked to module rlm_eap
 Module: Instantiating eap
  eap {
 default_eap_type = "md5"
 timer_expire = 60
 ignore_unknown_eap_types = no
 cisco_accounting_username_bug = no
 max_sessions = 2048
  }
 Module: Linked to sub-module rlm_eap_md5
 Module: Instantiating eap-md5
 Module: Linked to sub-module rlm_eap_leap
 Module: Instantiating eap-leap
 Module: Linked to sub-module rlm_eap_gtc
 Module: Instantiating eap-gtc
   gtc {
 challenge = "Password: "
 auth_type = "PAP"
   }
 Module: Linked to sub-module rlm_eap_tls
 Module: Instantiating eap-tls
   tls {
 rsa_key_exchange = no
 dh_key_exchange = yes
 rsa_key_length = 512
 dh_key_length = 512
 verify_depth = 0
 pem_file_type = yes
 private_key_file = "/etc/raddb/certs/server.pem"
 certificate_file = "/etc/raddb/certs/server.pem"
 CA_file = "/etc/raddb/certs/ca.pem"
 private_key_password = "whatever"
 dh_file = "/etc/raddb/certs/dh"
 random_file = "/etc/raddb/certs/random"
 fragment_size = 1024
 include_length = yes
 check_crl = no
 cipher_list = "DEFAULT"
 make_cert_command = "/etc/raddb/certs/bootstrap"
    cache {
 enable = no
 lifetime = 24
 max_entries = 255
    }
   }
 Module: Linked to sub-module rlm_eap_ttls
 Module: Instantiating eap-ttls
   ttls {
 default_eap_type = "md5"
 copy_request_to_tunnel = no
 use_tunneled_reply = no
 virtual_server = "inner-tunnel"
   }
 Module: Linked to sub-module rlm_eap_peap
 Module: Instantiating eap-peap
   peap {
 default_eap_type = "mschapv2"
 copy_request_to_tunnel = no
 use_tunneled_reply = no
 proxy_tunneled_request_as_eap = yes
 virtual_server = "inner-tunnel"
   }
 Module: Linked to sub-module rlm_eap_mschapv2
 Module: Instantiating eap-mschapv2
   mschapv2 {
 with_ntdomain_hack = no
   }
 Module: Checking authorize {...} for more modules to load
 Module: Linked to module rlm_realm
 Module: Instantiating suffix
  realm suffix {
 format = "suffix"
 delimiter = "@"
 ignore_default = no
 ignore_null = no
  }
 Module: Linked to module rlm_files
 Module: Instantiating files
  files {
 usersfile = "/etc/raddb/users"
 acctusersfile = "/etc/raddb/acct_users"
 preproxy_usersfile = "/etc/raddb/preproxy_users"
 compat = "no"
  }
 Module: Checking session {...} for more modules to load
 Module: Linked to module rlm_radutmp
 Module: Instantiating radutmp
  radutmp {
 filename = "/var/log/radius/radutmp"
 username = "%{User-Name}"
 case_sensitive = yes
 check_with_nas = yes
 perm = 384
 callerid = yes
  }
 Module: Checking post-proxy {...} for more modules to load
 Module: Checking post-auth {...} for more modules to load
 Module: Linked to module rlm_attr_filter
 Module: Instantiating attr_filter.access_reject
  attr_filter attr_filter.access_reject {
 attrsfile = "/etc/raddb/attrs.access_reject"
 key = "%{User-Name}"
  }
 }
}
 modules {
 Module: Checking authenticate {...} for more modules to load
 Module: Checking authorize {...} for more modules to load
 Module: Linked to module rlm_preprocess
 Module: Instantiating preprocess
  preprocess {
 huntgroups = "/etc/raddb/huntgroups"
 hints = "/etc/raddb/hints"
 with_ascend_hack = no
 ascend_channels_per_line = 23
 with_ntdomain_hack = no
 with_specialix_jetstream_hack = no
 with_cisco_vsa_hack = no
 with_alvarion_vsa_hack = no
  }
 Module: Checking preacct {...} for more modules to load
 Module: Linked to module rlm_acct_unique
 Module: Instantiating acct_unique
  acct_unique {
 key = "User-Name, Acct-Session-Id, NAS-IP-Address, Client-IP-Address,
NAS-Port"
  }
 Module: Checking accounting {...} for more modules to load
 Module: Linked to module rlm_detail
 Module: Instantiating detail
  detail {
 detailfile = "/var/log/radius/radacct/%{Client-IP-Address}/detail-%Y%m%d"
 header = "%t"
 detailperm = 384
 dirperm = 493
 locking = no
 log_packet_header = no
  }
 Module: Instantiating attr_filter.accounting_response
  attr_filter attr_filter.accounting_response {
 attrsfile = "/etc/raddb/attrs.accounting_response"
 key = "%{User-Name}"
  }
 Module: Checking session {...} for more modules to load
 Module: Checking post-proxy {...} for more modules to load
 Module: Checking post-auth {...} for more modules to load
 }
radiusd: #### Opening IP addresses and Ports ####
listen {
 type = "auth"
 ipaddr = 10.10.10.11
 port = 1812
}
listen {
 type = "acct"
 ipaddr = *
 port = 0
}
Listening on authentication address 10.10.10.11 port 1812
Listening on accounting address * port 1813
Listening on proxy address 10.10.10.11 port 1814
Ready to process requests.


Attached is wireshark capture on the radius server (10.10.10.11) showing the
packet arrives from the rad test client (10.10.10.10)

No.     Time        Source                Destination           Protocol
Info
      2 2.997586    10.10.10.10           10.10.10.11           RADIUS
Access-Request(1) (id=241, l=58), Duplicate Request ID:241

Frame 2 (100 bytes on wire, 100 bytes captured)
    Arrival Time: Mar  7, 2009 10:02:20.966147000
    [Time delta from previous captured frame: 2.997586000 seconds]
    [Time delta from previous displayed frame: 2.997586000 seconds]
    [Time since reference or first frame: 2.997586000 seconds]
    Frame Number: 2
    Frame Length: 100 bytes
    Capture Length: 100 bytes
    [Frame is marked: False]
    [Protocols in frame: eth:ip:udp:radius]
    [Coloring Rule Name: UDP]
    [Coloring Rule String: udp]
Ethernet II, Src: 3com_ac:0a:0c (00:50:da:ac:0a:0c), Dst: DellPcba_78:86:32
(00:0d:56:78:86:32)
    Destination: DellPcba_78:86:32 (00:0d:56:78:86:32)
        Address: DellPcba_78:86:32 (00:0d:56:78:86:32)
        .... ...0 .... .... .... .... = IG bit: Individual address (unicast)
        .... ..0. .... .... .... .... = LG bit: Globally unique address
(factory default)
    Source: 3com_ac:0a:0c (00:50:da:ac:0a:0c)
        Address: 3com_ac:0a:0c (00:50:da:ac:0a:0c)
        .... ...0 .... .... .... .... = IG bit: Individual address (unicast)
        .... ..0. .... .... .... .... = LG bit: Globally unique address
(factory default)
    Type: IP (0x0800)
Internet Protocol, Src: 10.10.10.10 (10.10.10.10), Dst: 10.10.10.11
(10.10.10.11)
    Version: 4
    Header length: 20 bytes
    Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00)
        0000 00.. = Differentiated Services Codepoint: Default (0x00)
        .... ..0. = ECN-Capable Transport (ECT): 0
        .... ...0 = ECN-CE: 0
    Total Length: 86
    Identification: 0x0000 (0)
    Flags: 0x04 (Don't Fragment)
        0... = Reserved bit: Not set
        .1.. = Don't fragment: Set
        ..0. = More fragments: Not set
    Fragment offset: 0
    Time to live: 64
    Protocol: UDP (0x11)
    Header checksum: 0x126f [correct]
        [Good: True]
        [Bad : False]
    Source: 10.10.10.10 (10.10.10.10)
    Destination: 10.10.10.11 (10.10.10.11)
User Datagram Protocol, Src Port: 47970 (47970), Dst Port: radius (1812)
    Source port: 47970 (47970)
    Destination port: radius (1812)
    Length: 66
    Checksum: 0xc264 [correct]
        [Good Checksum: True]
        [Bad Checksum: False]
Radius Protocol
    Code: Access-Request (1)
    Packet identifier: 0xf1 (241)
    Length: 58
    Authenticator: DF4A578FEB08708AEFEA3236CA37650C
    [Duplicate Request: 241]
    Attribute Value Pairs
        AVP: l=8  t=User-Name(1): pencil
            User-Name: pencil
        AVP: l=18  t=User-Password(2): Encrypted
            User-Password:
\267\017U\227\320\216\305\y\373\314\377\306\316\350\255
        AVP: l=6  t=NAS-IP-Address(4): 127.0.0.2
            NAS-IP-Address: 127.0.0.2 (127.0.0.2)
        AVP: l=6  t=NAS-Port(5): 0
            NAS-Port: 0

 



 

 

  _____  

Access 350+ FREE radio stations anytime from anywhere on the web. Get
<http://toolbar.aol.com/aolradio/download.html?ncid=emlweusdown00000035>
the Radio Toolbar! 

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.freeradius.org/pipermail/freeradius-users/attachments/20090307/b19e3f9e/attachment.html>


More information about the Freeradius-Users mailing list