Google authenticator : Access-Reject

servernemesis at tutanota.com servernemesis at tutanota.com
Tue Apr 24 15:56:32 CEST 2018


(0) Received Access-Request Id 65 from 127.0.0.1:46785 to 127.0.0.1:1812 length 92
(0)   User-Name = "user at mydomain.com <mailto:user at mydomain.com>"
(0)   User-Password = "password123456"
(0)   NAS-IP-Address = 127.0.1.1
(0)   NAS-Port = 18120
(0)   Message-Authenticator = 0x3a86aa1c500c621d719b69dfc18e0118
(0) # Executing section authorize from file /etc/freeradius/3.0/sites-enabled/default
(0)   authorize {
(0)     policy filter_username {
(0)       if (&User-Name) {
(0)       if (&User-Name)  -> TRUE
(0)       if (&User-Name)  {
(0)         if (&User-Name =~ / /) {
(0)         if (&User-Name =~ / /)  -> FALSE
(0)         if (&User-Name =~ /@[^@]*@/ ) {
(0)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(0)         if (&User-Name =~ /\.\./ ) {
(0)         if (&User-Name =~ /\.\./ )  -> FALSE
(0)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(0)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(0)         if (&User-Name =~ /\.$/)  {
(0)         if (&User-Name =~ /\.$/)   -> FALSE
(0)         if (&User-Name =~ /@\./)  {
(0)         if (&User-Name =~ /@\./)   -> FALSE
(0)       } # if (&User-Name)  = notfound
(0)     } # policy filter_username = notfound
(0)     [preprocess] = ok
(0)     [chap] = noop
(0)     [mschap] = noop
(0)     [digest] = noop
(0) suffix: Checking for suffix after "@"
(0) suffix: Looking up realm "mydomain.com" for User-Name = "user at mydomain.com <mailto:user at mydomain.com>"
(0) suffix: No such realm "mydomain.com"
(0)     [suffix] = noop
(0) eap: No EAP-Message, not doing EAP
(0)     [eap] = noop
(0) files: users: Matched entry DEFAULT at line 221
(0)     [files] = ok
(0)     [expiration] = noop
(0)     [logintime] = noop
(0) pap: WARNING: No "known good" password found for the user.  Not setting Auth-Type
(0) pap: WARNING: Authentication will fail unless a "known good" password is available
(0)     [pap] = noop
(0)   } # authorize = ok
(0) Found Auth-Type = pam
(0) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(0)   authenticate {
(0) pam: Using pamauth string "radiusd" for pam.conf lookup
(0) pam: ERROR: pam_authenticate failed: Authentication failure
(0)     [pam] = reject
(0)   } # authenticate = reject
(0) Failed to authenticate the user
(0) Using Post-Auth-Type Reject
(0) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(0)   Post-Auth-Type REJECT {
(0) attr_filter.access_reject: EXPAND %{User-Name}
(0) attr_filter.access_reject:    --> user at mydomain.com <mailto:user at mydomain.com>
(0) attr_filter.access_reject: Matched entry DEFAULT at line 11
(0)     [attr_filter.access_reject] = updated
(0)     [eap] = noop
(0)     policy remove_reply_message_if_eap {
(0)       if (&reply:EAP-Message && &reply:Reply-Message) {
(0)       if (&reply:EAP-Message && &reply:Reply-Message)  -> FALSE
(0)       else {
(0)         [noop] = noop
(0)       } # else = noop
(0)     } # policy remove_reply_message_if_eap = noop
(0)   } # Post-Auth-Type REJECT = updated
(0) Delaying response for 1.000000 seconds
Waking up in 0.9 seconds.
(0) Sending delayed response
(0) Sent Access-Reject Id 65 from 127.0.0.1:1812 to 127.0.0.1:46785 length 20
Waking up in 3.9 seconds.
(0) Cleaning up request packet ID 65 with timestamp +87
Ready to process requests



24. Avr 2018 15:22 de aland at deployingradius.com <mailto:aland at deployingradius.com>:


>> On Apr 24, 2018, at 9:15 AM, <>> servernemesis at tutanota.com <mailto:servernemesis at tutanota.com>>> > <>> servernemesis at tutanota.com <mailto:servernemesis at tutanota.com>>> > wrote:
>>
>> Thanks for your help, here is the full debug :
>
>   Please read: > http://wiki.freeradius.org/list-help <http://wiki.freeradius.org/list-help>
>
>   It tells you what we need.
>
>   Alan DeKok.
>
>
> -
> List info/subscribe/unsubscribe? See > http://www.freeradius.org/list/users.html <http://www.freeradius.org/list/users.html>


More information about the Freeradius-Users mailing list