Freeradius-Users Digest, Vol 166, Issue 51

smith john johnerickson663 at gmail.com
Tue Feb 26 13:02:25 CET 2019


Thank you, Alan.

> So... the file is empty?

No, the file is named  18.220.171.233, under /etc/raddb/dynamic-clients,
with the following content:
client mynas {
ipaddr = 18.220.171.233
secret = testing456
}

At
https://networkradius.com/doc/3.0.10/raddb/mods-available/dynamic_clients.html,
it first create a  dynamic client,
then start the server in debugging mode. Shouldn't it first start the
server in debugging mode, then open another shell and create
the client definition file to test
if dynamic client works ?

> Hmm... if anything in v2 doesn't work, upgrade to v3.

In fact, I first tried FreeRADIUS 3.0.13 on centos 7.6. Because v3.0.13
doesn't work, I guess that v2 may work. In addition, for all the test, I
store the users in mysql, but don't store nas clients in mysql. When store
nas clients in mysql, dynamic-clients does work.

So I test v3.0.13 on centos 7.6 again. This is the steps:

1. link /etc/raddb/sites-enabled/dynamic_clients to
/etc/raddb/sites-available/dynamic_clients, and change the ownership of
/etc/raddb/sites-enabled/dynamic_clients to root:radiusd

2. Change the content of  /etc/raddb/sites-enabled/dynamic_clients to:

client dynamic {
ipaddr = 0.0.0.0/0
dynamic_clients = dynamic_clients
directory = ${confdir}/dynamic-clients/
lifetime = 3600
}

server dynamic_clients {
  authorize {
   #  Example 2: Read the clients from "clients" files
   dynamic_clients
   #  Tell the caller that the client was defined properly.
   ok
   }
}

3. Create the /etc/raddb/dynamic-clients directory, change its ownership to
root:radiusd

4. Run "setenforce 0' to disable selinux.

5. Start the server in debug mode.

6. Open another shell, create a file named 18.220.171.233 under /
etc/raddb/dynamic-clients, with the following content:

client  mynas {
ipaddr = 18.220.171.233
secret = testing456
 }

I also changed the ownership of 18.220.171.233 to root:radiusd

7. SSH to the nas server at  18.220.171.233, and run the radtest
command to test the setup.

8. The debug gives the following result:

(0) server dynamic_clients {
(0) # Executing section authorize from file
/etc/raddb/sites-enabled/dynamic-clients
(0)   authorize {
(0) dynamic_clients: Improper configuration
(0)     [dynamic_clients] = noop
(0)     [ok] = ok
(0)   } # authorize = ok
(0) } # server dynamic_clients
(0) Converting control list to client fields
(0)   ERROR: Cannot add client 18.220.171.233: Required attribute
"FreeRADIUS-Client-Secret" is missing
Ignoring request to auth address * port 1812 bound to server default
from unknown client 18.220.171.233 port 41902 proto udp


9. This is the full debug output:

FreeRADIUS Version 3.0.13 Copyright (C) 1999-2017 The FreeRADIUS server
project and contributors There is NO warranty; not even for MERCHANTABILITY
or FITNESS FOR A PARTICULAR PURPOSE You may redistribute copies of
FreeRADIUS under the terms of the GNU General Public License For more
information about these matters, see the file named COPYRIGHT Starting -
reading configuration files ... including dictionary file
/usr/share/freeradius/dictionary including dictionary file
/usr/share/freeradius/dictionary.dhcp including dictionary file
/usr/share/freeradius/dictionary.vqp including dictionary file
/etc/raddb/dictionary including configuration file /etc/raddb/radiusd.conf
including configuration file /etc/raddb/proxy.conf including configuration
file /etc/raddb/clients.conf including files in directory
/etc/raddb/mods-enabled/ including configuration file
/etc/raddb/mods-enabled/always including configuration file
/etc/raddb/mods-enabled/attr_filter including configuration file
/etc/raddb/mods-enabled/cache_eap including configuration file
/etc/raddb/mods-enabled/chap including configuration file
/etc/raddb/mods-enabled/date including configuration file
/etc/raddb/mods-enabled/detail including configuration file
/etc/raddb/mods-enabled/detail.log including configuration file
/etc/raddb/mods-enabled/dhcp including configuration file
/etc/raddb/mods-enabled/digest including configuration file
/etc/raddb/mods-enabled/dynamic_clients including configuration file
/etc/raddb/mods-enabled/eap including configuration file
/etc/raddb/mods-enabled/echo including configuration file
/etc/raddb/mods-enabled/exec including configuration file
/etc/raddb/mods-enabled/expiration including configuration file
/etc/raddb/mods-enabled/expr including configuration file
/etc/raddb/mods-enabled/files including configuration file
/etc/raddb/mods-enabled/linelog including configuration file
/etc/raddb/mods-enabled/logintime including configuration file
/etc/raddb/mods-enabled/mschap including configuration file
/etc/raddb/mods-enabled/ntlm_auth including configuration file
/etc/raddb/mods-enabled/pap including configuration file
/etc/raddb/mods-enabled/passwd including configuration file
/etc/raddb/mods-enabled/preprocess including configuration file
/etc/raddb/mods-enabled/radutmp including configuration file
/etc/raddb/mods-enabled/realm including configuration file
/etc/raddb/mods-enabled/replicate including configuration file
/etc/raddb/mods-enabled/soh including configuration file
/etc/raddb/mods-enabled/sradutmp including configuration file
/etc/raddb/mods-enabled/unix including configuration file
/etc/raddb/mods-enabled/unpack including configuration file
/etc/raddb/mods-enabled/utf8 including configuration file
/etc/raddb/mods-enabled/sql including configuration file
/etc/raddb/mods-config/sql/main/mysql/queries.conf including files in
directory /etc/raddb/policy.d/ including configuration file
/etc/raddb/policy.d/accounting including configuration file
/etc/raddb/policy.d/canonicalization including configuration file
/etc/raddb/policy.d/control including configuration file
/etc/raddb/policy.d/cui including configuration file
/etc/raddb/policy.d/debug including configuration file
/etc/raddb/policy.d/dhcp including configuration file
/etc/raddb/policy.d/eap including configuration file
/etc/raddb/policy.d/filter including configuration file
/etc/raddb/policy.d/operator-name including files in directory
/etc/raddb/sites-enabled/ including configuration file
/etc/raddb/sites-enabled/default including configuration file
/etc/raddb/sites-enabled/inner-tunnel including configuration file
/etc/raddb/sites-enabled/dynamic-clients main { security { user = "radiusd"
group = "radiusd" allow_core_dumps = no } name = "radiusd" prefix = "/usr"
localstatedir = "/var" logdir = "/var/log/radius" run_dir =
"/var/run/radiusd" } main { name = "radiusd" prefix = "/usr" localstatedir
= "/var" sbindir = "/usr/sbin" logdir = "/var/log/radius" run_dir =
"/var/run/radiusd" libdir = "/usr/lib64/freeradius" radacctdir =
"/var/log/radius/radacct" hostname_lookups = no max_request_time = 30
cleanup_delay = 5 max_requests = 16384 pidfile =
"/var/run/radiusd/radiusd.pid" checkrad = "/usr/sbin/checkrad" debug_level
= 0 proxy_requests = yes log { stripped_names = no auth = no auth_badpass =
no auth_goodpass = no colourise = yes msg_denied = "You are already logged
in - access denied" } resources { } security { max_attributes = 200
reject_delay = 1.000000 status_server = yes } } radiusd: #### Loading
Realms and Home Servers #### proxy server { retry_delay = 5 retry_count = 3
default_fallback = no dead_time = 120 wake_all_if_all_dead = no }
home_server localhost { ipaddr = 127.0.0.1 port = 1812 type = "auth" secret
= <<< secret >>> response_window = 20.000000 response_timeouts = 1
max_outstanding = 65536 zombie_period = 40 status_check = "status-server"
ping_interval = 30 check_interval = 30 check_timeout = 4
num_answers_to_alive = 3 revive_interval = 120 limit { max_connections = 16
max_requests = 0 lifetime = 0 idle_timeout = 0 } coa { irt = 2 mrt = 16 mrc
= 5 mrd = 30 } } home_server_pool my_auth_failover { type = fail-over
home_server = localhost } realm example.com { auth_pool = my_auth_failover
} realm LOCAL { } radiusd: #### Loading Clients #### client localhost {
ipaddr = 127.0.0.1 require_message_authenticator = no secret = <<< secret
>>> nas_type = "other" proto = "*" limit { max_connections = 16 lifetime =
0 idle_timeout = 30 } } client localhost_ipv6 { ipv6addr = ::1
require_message_authenticator = no secret = <<< secret >>> limit {
max_connections = 16 lifetime = 0 idle_timeout = 30 } } client dynamic {
ipaddr = 0.0.0.0/0 require_message_authenticator = no limit {
max_connections = 16 lifetime = 0 idle_timeout = 30 } dynamic_clients =
"dynamic_clients" lifetime = 3600 } including dynamic clients in
/etc/raddb/dynamic-clients/ Debugger not attached # Creating Auth-Type =
mschap # Creating Auth-Type = digest # Creating Auth-Type = eap # Creating
Auth-Type = PAP # Creating Auth-Type = CHAP # Creating Auth-Type = MS-CHAP
radiusd: #### Instantiating modules #### modules { # Loaded module
rlm_always # Loading module "reject" from file
/etc/raddb/mods-enabled/always always reject { rcode = "reject" simulcount
= 0 mpp = no } # Loading module "fail" from file
/etc/raddb/mods-enabled/always always fail { rcode = "fail" simulcount = 0
mpp = no } # Loading module "ok" from file /etc/raddb/mods-enabled/always
always ok { rcode = "ok" simulcount = 0 mpp = no } # Loading module
"handled" from file /etc/raddb/mods-enabled/always always handled { rcode =
"handled" simulcount = 0 mpp = no } # Loading module "invalid" from file
/etc/raddb/mods-enabled/always always invalid { rcode = "invalid"
simulcount = 0 mpp = no } # Loading module "userlock" from file
/etc/raddb/mods-enabled/always always userlock { rcode = "userlock"
simulcount = 0 mpp = no } # Loading module "notfound" from file
/etc/raddb/mods-enabled/always always notfound { rcode = "notfound"
simulcount = 0 mpp = no } # Loading module "noop" from file
/etc/raddb/mods-enabled/always always noop { rcode = "noop" simulcount = 0
mpp = no } # Loading module "updated" from file
/etc/raddb/mods-enabled/always always updated { rcode = "updated"
simulcount = 0 mpp = no } # Loaded module rlm_attr_filter # Loading module
"attr_filter.post-proxy" from file /etc/raddb/mods-enabled/attr_filter
attr_filter attr_filter.post-proxy { filename =
"/etc/raddb/mods-config/attr_filter/post-proxy" key = "%{Realm}" relaxed =
no } # Loading module "attr_filter.pre-proxy" from file
/etc/raddb/mods-enabled/attr_filter attr_filter attr_filter.pre-proxy {
filename = "/etc/raddb/mods-config/attr_filter/pre-proxy" key = "%{Realm}"
relaxed = no } # Loading module "attr_filter.access_reject" from file
/etc/raddb/mods-enabled/attr_filter attr_filter attr_filter.access_reject {
filename = "/etc/raddb/mods-config/attr_filter/access_reject" key =
"%{User-Name}" relaxed = no } # Loading module
"attr_filter.access_challenge" from file
/etc/raddb/mods-enabled/attr_filter attr_filter
attr_filter.access_challenge { filename =
"/etc/raddb/mods-config/attr_filter/access_challenge" key = "%{User-Name}"
relaxed = no } # Loading module "attr_filter.accounting_response" from file
/etc/raddb/mods-enabled/attr_filter attr_filter
attr_filter.accounting_response { filename =
"/etc/raddb/mods-config/attr_filter/accounting_response" key =
"%{User-Name}" relaxed = no } # Loaded module rlm_cache # Loading module
"cache_eap" from file /etc/raddb/mods-enabled/cache_eap cache cache_eap {
driver = "rlm_cache_rbtree" key =
"%{%{control:State}:-%{%{reply:State}:-%{State}}}" ttl = 15 max_entries = 0
epoch = 0 add_stats = no } # Loaded module rlm_chap # Loading module "chap"
from file /etc/raddb/mods-enabled/chap # Loaded module rlm_date # Loading
module "date" from file /etc/raddb/mods-enabled/date date { format = "%b %e
%Y %H:%M:%S %Z" } # Loaded module rlm_detail # Loading module "detail" from
file /etc/raddb/mods-enabled/detail detail { filename =
"/var/log/radius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/detail-%Y%m%d"
header = "%t" permissions = 384 locking = no escape_filenames = no
log_packet_header = no } # Loading module "auth_log" from file
/etc/raddb/mods-enabled/detail.log detail auth_log { filename =
"/var/log/radius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/auth-detail-%Y%m%d"
header = "%t" permissions = 384 locking = no escape_filenames = no
log_packet_header = no } # Loading module "reply_log" from file
/etc/raddb/mods-enabled/detail.log detail reply_log { filename =
"/var/log/radius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/reply-detail-%Y%m%d"
header = "%t" permissions = 384 locking = no escape_filenames = no
log_packet_header = no } # Loading module "pre_proxy_log" from file
/etc/raddb/mods-enabled/detail.log detail pre_proxy_log { filename =
"/var/log/radius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/pre-proxy-detail-%Y%m%d"
header = "%t" permissions = 384 locking = no escape_filenames = no
log_packet_header = no } # Loading module "post_proxy_log" from file
/etc/raddb/mods-enabled/detail.log detail post_proxy_log { filename =
"/var/log/radius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/post-proxy-detail-%Y%m%d"
header = "%t" permissions = 384 locking = no escape_filenames = no
log_packet_header = no } # Loaded module rlm_dhcp # Loading module "dhcp"
from file /etc/raddb/mods-enabled/dhcp # Loaded module rlm_digest # Loading
module "digest" from file /etc/raddb/mods-enabled/digest # Loaded module
rlm_dynamic_clients # Loading module "dynamic_clients" from file
/etc/raddb/mods-enabled/dynamic_clients # Loaded module rlm_eap # Loading
module "eap" from file /etc/raddb/mods-enabled/eap eap { default_eap_type =
"md5" timer_expire = 60 ignore_unknown_eap_types = no
cisco_accounting_username_bug = no max_sessions = 16384 } # Loaded module
rlm_exec # Loading module "echo" from file /etc/raddb/mods-enabled/echo
exec echo { wait = yes program = "/bin/echo %{User-Name}" input_pairs =
"request" output_pairs = "reply" shell_escape = yes } # Loading module
"exec" from file /etc/raddb/mods-enabled/exec exec { wait = no input_pairs
= "request" shell_escape = yes timeout = 10 } # Loaded module
rlm_expiration # Loading module "expiration" from file
/etc/raddb/mods-enabled/expiration # Loaded module rlm_expr # Loading
module "expr" from file /etc/raddb/mods-enabled/expr expr { safe_characters
= "@abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789.-_:
/äéöüàâæçèéêëîïôœùûüaÿÄÉÖÜßÀÂÆÇÈÉÊËÎÏÔŒÙÛÜŸ" } # Loaded module rlm_files #
Loading module "files" from file /etc/raddb/mods-enabled/files files {
filename = "/etc/raddb/mods-config/files/authorize" acctusersfile =
"/etc/raddb/mods-config/files/accounting" preproxy_usersfile =
"/etc/raddb/mods-config/files/pre-proxy" } # Loaded module rlm_linelog #
Loading module "linelog" from file /etc/raddb/mods-enabled/linelog linelog
{ filename = "/var/log/radius/linelog" escape_filenames = no
syslog_severity = "info" permissions = 384 format = "This is a log message
for %{User-Name}" reference = "messages.%{%{reply:Packet-Type}:-default}" }
# Loading module "log_accounting" from file /etc/raddb/mods-enabled/linelog
linelog log_accounting { filename = "/var/log/radius/linelog-accounting"
escape_filenames = no syslog_severity = "info" permissions = 384 format =
"" reference = "Accounting-Request.%{%{Acct-Status-Type}:-unknown}" } #
Loaded module rlm_logintime # Loading module "logintime" from file
/etc/raddb/mods-enabled/logintime logintime { minimum_timeout = 60 } #
Loaded module rlm_mschap # Loading module "mschap" from file
/etc/raddb/mods-enabled/mschap mschap { use_mppe = yes require_encryption =
no require_strong = no with_ntdomain_hack = yes passchange { } allow_retry
= yes winbind_retry_with_normalised_username = no } # Loading module
"ntlm_auth" from file /etc/raddb/mods-enabled/ntlm_auth exec ntlm_auth {
wait = yes program = "/path/to/ntlm_auth --request-nt-key --domain=MYDOMAIN
--username=%{mschap:User-Name} --password=%{User-Password}" shell_escape =
yes } # Loaded module rlm_pap # Loading module "pap" from file
/etc/raddb/mods-enabled/pap pap { normalise = yes } # Loaded module
rlm_passwd # Loading module "etc_passwd" from file
/etc/raddb/mods-enabled/passwd passwd etc_passwd { filename = "/etc/passwd"
format = "*User-Name:Crypt-Password:" delimiter = ":" ignore_nislike = no
ignore_empty = yes allow_multiple_keys = no hash_size = 100 } # Loaded
module rlm_preprocess # Loading module "preprocess" from file
/etc/raddb/mods-enabled/preprocess preprocess { huntgroups =
"/etc/raddb/mods-config/preprocess/huntgroups" hints =
"/etc/raddb/mods-config/preprocess/hints" with_ascend_hack = no
ascend_channels_per_line = 23 with_ntdomain_hack = no
with_specialix_jetstream_hack = no with_cisco_vsa_hack = no
with_alvarion_vsa_hack = no } # Loaded module rlm_radutmp # Loading module
"radutmp" from file /etc/raddb/mods-enabled/radutmp radutmp { filename =
"/var/log/radius/radutmp" username = "%{User-Name}" case_sensitive = yes
check_with_nas = yes permissions = 384 caller_id = yes } # Loaded module
rlm_realm # Loading module "IPASS" from file /etc/raddb/mods-enabled/realm
realm IPASS { format = "prefix" delimiter = "/" ignore_default = no
ignore_null = no } # Loading module "suffix" from file
/etc/raddb/mods-enabled/realm realm suffix { format = "suffix" delimiter =
"@" ignore_default = no ignore_null = no } # Loading module "realmpercent"
from file /etc/raddb/mods-enabled/realm realm realmpercent { format =
"suffix" delimiter = "%" ignore_default = no ignore_null = no } # Loading
module "ntdomain" from file /etc/raddb/mods-enabled/realm realm ntdomain {
format = "prefix" delimiter = "\\" ignore_default = no ignore_null = no } #
Loaded module rlm_replicate # Loading module "replicate" from file
/etc/raddb/mods-enabled/replicate # Loaded module rlm_soh # Loading module
"soh" from file /etc/raddb/mods-enabled/soh soh { dhcp = yes } # Loading
module "sradutmp" from file /etc/raddb/mods-enabled/sradutmp radutmp
sradutmp { filename = "/var/log/radius/sradutmp" username = "%{User-Name}"
case_sensitive = yes check_with_nas = yes permissions = 420 caller_id = no
} # Loaded module rlm_unix # Loading module "unix" from file
/etc/raddb/mods-enabled/unix unix { radwtmp = "/var/log/radius/radwtmp" }
Creating attribute Unix-Group # Loaded module rlm_unpack # Loading module
"unpack" from file /etc/raddb/mods-enabled/unpack # Loaded module rlm_utf8
# Loading module "utf8" from file /etc/raddb/mods-enabled/utf8 # Loaded
module rlm_sql # Loading module "sql" from file /etc/raddb/mods-enabled/sql
sql { driver = "rlm_sql_mysql" server = "localhost" port = 3306 login =
"radius" password = <<< secret >>> radius_db = "radius" read_groups = yes
read_profiles = yes read_clients = no delete_stale_sessions = yes
sql_user_name = "%{User-Name}" default_user_profile = "" client_query =
"SELECT id, nasname, shortname, type, secret, server FROM nas"
authorize_check_query = "SELECT id, username, attribute, value, op FROM
radcheck WHERE username = '%{SQL-User-Name}' ORDER BY id"
authorize_reply_query = "SELECT id, username, attribute, value, op FROM
radreply WHERE username = '%{SQL-User-Name}' ORDER BY id"
authorize_group_check_query = "SELECT id, groupname, attribute, Value, op
FROM radgroupcheck WHERE groupname = '%{SQL-Group}' ORDER BY id"
authorize_group_reply_query = "SELECT id, groupname, attribute, value, op
FROM radgroupreply WHERE groupname = '%{SQL-Group}' ORDER BY id"
group_membership_query = "SELECT groupname FROM radusergroup WHERE username
= '%{SQL-User-Name}' ORDER BY priority" simul_count_query = "SELECT
COUNT(*) FROM radacct WHERE username = '%{SQL-User-Name}' AND acctstoptime
IS NULL" simul_verify_query = "SELECT radacctid, acctsessionid, username,
nasipaddress, nasportid, framedipaddress, callingstationid, framedprotocol
FROM radacct WHERE username = '%{SQL-User-Name}' AND acctstoptime IS NULL"
safe_characters =
"@abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789.-_: /"
accounting { reference = "%{tolower:type.%{Acct-Status-Type}.query}" type {
accounting-on { query = "UPDATE radacct SET acctstoptime =
FROM_UNIXTIME(%{integer:Event-Timestamp}), acctsessiontime =
'%{integer:Event-Timestamp}' - UNIX_TIMESTAMP(acctstarttime),
acctterminatecause = '%{%{Acct-Terminate-Cause}:-NAS-Reboot}' WHERE
acctstoptime IS NULL AND nasipaddress = '%{NAS-IP-Address}' AND
acctstarttime <= FROM_UNIXTIME(%{integer:Event-Timestamp})" }
accounting-off { query = "UPDATE radacct SET acctstoptime =
FROM_UNIXTIME(%{integer:Event-Timestamp}), acctsessiontime =
'%{integer:Event-Timestamp}' - UNIX_TIMESTAMP(acctstarttime),
acctterminatecause = '%{%{Acct-Terminate-Cause}:-NAS-Reboot}' WHERE
acctstoptime IS NULL AND nasipaddress = '%{NAS-IP-Address}' AND
acctstarttime <= FROM_UNIXTIME(%{integer:Event-Timestamp})" } start { query
= "INSERT INTO radacct (acctsessionid, acctuniqueid, username, realm,
nasipaddress, nasportid, nasporttype, acctstarttime, acctupdatetime,
acctstoptime, acctsessiontime, acctauthentic, connectinfo_start,
connectinfo_stop, acctinputoctets, acctoutputoctets, calledstationid,
callingstationid, acctterminatecause, servicetype, framedprotocol,
framedipaddress) VALUES ('%{Acct-Session-Id}', '%{Acct-Unique-Session-Id}',
'%{SQL-User-Name}', '%{Realm}', '%{NAS-IP-Address}',
'%{%{NAS-Port-ID}:-%{NAS-Port}}', '%{NAS-Port-Type}',
FROM_UNIXTIME(%{integer:Event-Timestamp}),
FROM_UNIXTIME(%{integer:Event-Timestamp}), NULL, '0', '%{Acct-Authentic}',
'%{Connect-Info}', '', '0', '0', '%{Called-Station-Id}',
'%{Calling-Station-Id}', '', '%{Service-Type}', '%{Framed-Protocol}',
'%{Framed-IP-Address}')" } interim-update { query = "UPDATE radacct SET
acctupdatetime = (@acctupdatetime_old:=acctupdatetime), acctupdatetime =
FROM_UNIXTIME(%{integer:Event-Timestamp}), acctinterval =
%{integer:Event-Timestamp} - UNIX_TIMESTAMP(@acctupdatetime_old),
framedipaddress = '%{Framed-IP-Address}', acctsessiontime =
%{%{Acct-Session-Time}:-NULL}, acctinputoctets =
'%{%{Acct-Input-Gigawords}:-0}' << 32 | '%{%{Acct-Input-Octets}:-0}',
acctoutputoctets = '%{%{Acct-Output-Gigawords}:-0}' << 32 |
'%{%{Acct-Output-Octets}:-0}' WHERE AcctUniqueId =
'%{Acct-Unique-Session-Id}'" } stop { query = "UPDATE radacct SET
acctstoptime = FROM_UNIXTIME(%{integer:Event-Timestamp}), acctsessiontime =
%{%{Acct-Session-Time}:-NULL}, acctinputoctets =
'%{%{Acct-Input-Gigawords}:-0}' << 32 | '%{%{Acct-Input-Octets}:-0}',
acctoutputoctets = '%{%{Acct-Output-Gigawords}:-0}' << 32 |
'%{%{Acct-Output-Octets}:-0}', acctterminatecause =
'%{Acct-Terminate-Cause}', connectinfo_stop = '%{Connect-Info}' WHERE
AcctUniqueId = '%{Acct-Unique-Session-Id}'" } } } post-auth { reference =
".query" query = "INSERT INTO radpostauth (username, pass, reply, authdate)
VALUES ( '%{SQL-User-Name}', '%{%{User-Password}:-%{Chap-Password}}',
'%{reply:Packet-Type}', '%S')" } } rlm_sql (sql): Driver rlm_sql_mysql
(module rlm_sql_mysql) loaded and linked Creating attribute SQL-Group
instantiate { } # Instantiating module "reject" from file
/etc/raddb/mods-enabled/always # Instantiating module "fail" from file
/etc/raddb/mods-enabled/always # Instantiating module "ok" from file
/etc/raddb/mods-enabled/always # Instantiating module "handled" from file
/etc/raddb/mods-enabled/always # Instantiating module "invalid" from file
/etc/raddb/mods-enabled/always # Instantiating module "userlock" from file
/etc/raddb/mods-enabled/always # Instantiating module "notfound" from file
/etc/raddb/mods-enabled/always # Instantiating module "noop" from file
/etc/raddb/mods-enabled/always # Instantiating module "updated" from file
/etc/raddb/mods-enabled/always # Instantiating module
"attr_filter.post-proxy" from file /etc/raddb/mods-enabled/attr_filter
reading pairlist file /etc/raddb/mods-config/attr_filter/post-proxy #
Instantiating module "attr_filter.pre-proxy" from file
/etc/raddb/mods-enabled/attr_filter reading pairlist file
/etc/raddb/mods-config/attr_filter/pre-proxy # Instantiating module
"attr_filter.access_reject" from file /etc/raddb/mods-enabled/attr_filter
reading pairlist file /etc/raddb/mods-config/attr_filter/access_reject
[/etc/raddb/mods-config/attr_filter/access_reject]:11 Check item
"FreeRADIUS-Response-Delay" found in filter list for realm "DEFAULT".
[/etc/raddb/mods-config/attr_filter/access_reject]:11 Check item
"FreeRADIUS-Response-Delay-USec" found in filter list for realm "DEFAULT".
# Instantiating module "attr_filter.access_challenge" from file
/etc/raddb/mods-enabled/attr_filter reading pairlist file
/etc/raddb/mods-config/attr_filter/access_challenge # Instantiating module
"attr_filter.accounting_response" from file
/etc/raddb/mods-enabled/attr_filter reading pairlist file
/etc/raddb/mods-config/attr_filter/accounting_response # Instantiating
module "cache_eap" from file /etc/raddb/mods-enabled/cache_eap rlm_cache
(cache_eap): Driver rlm_cache_rbtree (module rlm_cache_rbtree) loaded and
linked # Instantiating module "detail" from file
/etc/raddb/mods-enabled/detail # Instantiating module "auth_log" from file
/etc/raddb/mods-enabled/detail.log rlm_detail (auth_log): 'User-Password'
suppressed, will not appear in detail output # Instantiating module
"reply_log" from file /etc/raddb/mods-enabled/detail.log # Instantiating
module "pre_proxy_log" from file /etc/raddb/mods-enabled/detail.log #
Instantiating module "post_proxy_log" from file
/etc/raddb/mods-enabled/detail.log # Instantiating module "eap" from file
/etc/raddb/mods-enabled/eap # Linked to sub-module rlm_eap_md5 # Linked to
sub-module rlm_eap_leap # Linked to sub-module rlm_eap_gtc gtc { challenge
= "Password: " auth_type = "PAP" } # Linked to sub-module rlm_eap_tls tls {
tls = "tls-common" } tls-config tls-common { verify_depth = 0 ca_path =
"/etc/raddb/certs" pem_file_type = yes private_key_file =
"/etc/raddb/certs/server.pem" certificate_file =
"/etc/raddb/certs/server.pem" ca_file = "/etc/raddb/certs/ca.pem"
private_key_password = <<< secret >>> dh_file = "/etc/raddb/certs/dh"
fragment_size = 1024 include_length = yes auto_chain = yes check_crl = no
check_all_crl = no cipher_list = "DEFAULT" cipher_server_preference = no
ecdh_curve = "prime256v1" cache { enable = no lifetime = 24 max_entries =
255 } verify { skip_if_ocsp_ok = no } ocsp { enable = no override_cert_url
= yes url = "http://127.0.0.1/ocsp/" use_nonce = yes timeout = 0 softfail =
no } } # Linked to sub-module rlm_eap_ttls ttls { tls = "tls-common"
default_eap_type = "md5" copy_request_to_tunnel = no use_tunneled_reply =
no virtual_server = "inner-tunnel" include_length = yes require_client_cert
= no } tls: Using cached TLS configuration from previous invocation #
Linked to sub-module rlm_eap_peap peap { tls = "tls-common"
default_eap_type = "mschapv2" copy_request_to_tunnel = no
use_tunneled_reply = no proxy_tunneled_request_as_eap = yes virtual_server
= "inner-tunnel" soh = no require_client_cert = no } tls: Using cached TLS
configuration from previous invocation # Linked to sub-module
rlm_eap_mschapv2 mschapv2 { with_ntdomain_hack = no send_error = no } #
Instantiating module "expiration" from file
/etc/raddb/mods-enabled/expiration # Instantiating module "files" from file
/etc/raddb/mods-enabled/files reading pairlist file
/etc/raddb/mods-config/files/authorize reading pairlist file
/etc/raddb/mods-config/files/accounting reading pairlist file
/etc/raddb/mods-config/files/pre-proxy # Instantiating module "linelog"
from file /etc/raddb/mods-enabled/linelog # Instantiating module
"log_accounting" from file /etc/raddb/mods-enabled/linelog # Instantiating
module "logintime" from file /etc/raddb/mods-enabled/logintime #
Instantiating module "mschap" from file /etc/raddb/mods-enabled/mschap
rlm_mschap (mschap): using internal authentication # Instantiating module
"pap" from file /etc/raddb/mods-enabled/pap # Instantiating module
"etc_passwd" from file /etc/raddb/mods-enabled/passwd rlm_passwd: nfields:
3 keyfield 0(User-Name) listable: no # Instantiating module "preprocess"
from file /etc/raddb/mods-enabled/preprocess reading pairlist file
/etc/raddb/mods-config/preprocess/huntgroups reading pairlist file
/etc/raddb/mods-config/preprocess/hints # Instantiating module "IPASS" from
file /etc/raddb/mods-enabled/realm # Instantiating module "suffix" from
file /etc/raddb/mods-enabled/realm # Instantiating module "realmpercent"
from file /etc/raddb/mods-enabled/realm # Instantiating module "ntdomain"
from file /etc/raddb/mods-enabled/realm # Instantiating module "sql" from
file /etc/raddb/mods-enabled/sql rlm_sql_mysql: libmysql version:
5.5.60-MariaDB mysql { tls { } warnings = "auto" } rlm_sql (sql):
Attempting to connect to database "radius" rlm_sql (sql): Initialising
connection pool pool { start = 5 min = 3 max = 32 spare = 10 uses = 0
lifetime = 0 cleanup_interval = 30 idle_timeout = 60 retry_delay = 30
spread = no } rlm_sql (sql): Opening additional connection (0), 1 of 32
pending slots used rlm_sql_mysql: Starting connect to MySQL server
rlm_sql_mysql: Connected to database 'radius' on Localhost via UNIX socket,
server version 5.5.60-MariaDB, protocol version 10 rlm_sql (sql): Opening
additional connection (1), 1 of 31 pending slots used rlm_sql_mysql:
Starting connect to MySQL server rlm_sql_mysql: Connected to database
'radius' on Localhost via UNIX socket, server version 5.5.60-MariaDB,
protocol version 10 rlm_sql (sql): Opening additional connection (2), 1 of
30 pending slots used rlm_sql_mysql: Starting connect to MySQL server
rlm_sql_mysql: Connected to database 'radius' on Localhost via UNIX socket,
server version 5.5.60-MariaDB, protocol version 10 rlm_sql (sql): Opening
additional connection (3), 1 of 29 pending slots used rlm_sql_mysql:
Starting connect to MySQL server rlm_sql_mysql: Connected to database
'radius' on Localhost via UNIX socket, server version 5.5.60-MariaDB,
protocol version 10 rlm_sql (sql): Opening additional connection (4), 1 of
28 pending slots used rlm_sql_mysql: Starting connect to MySQL server
rlm_sql_mysql: Connected to database 'radius' on Localhost via UNIX socket,
server version 5.5.60-MariaDB, protocol version 10 } # modules radiusd:
#### Loading Virtual Servers #### server { # from file
/etc/raddb/radiusd.conf } # server server default { # from file
/etc/raddb/sites-enabled/default # Loading authenticate {...} # Loading
authorize {...} # Loading preacct {...} # Loading accounting {...} #
Loading session {...} # Loading post-proxy {...} # Loading post-auth {...}
} # server default server inner-tunnel { # from file
/etc/raddb/sites-enabled/inner-tunnel # Loading authenticate {...} #
Loading authorize {...} # Loading session {...} # Loading post-proxy {...}
# Loading post-auth {...} # Skipping contents of 'if' as it is always
'false' -- /etc/raddb/sites-enabled/inner-tunnel:330 } # server
inner-tunnel server dynamic_clients { # from file
/etc/raddb/sites-enabled/dynamic-clients # Loading authorize {...} } #
server dynamic_clients radiusd: #### Opening IP addresses and Ports ####
listen { type = "auth" ipaddr = * port = 0 limit { max_connections = 16
lifetime = 0 idle_timeout = 30 } } listen { type = "acct" ipaddr = * port =
0 limit { max_connections = 16 lifetime = 0 idle_timeout = 30 } } listen {
type = "auth" ipv6addr = :: port = 0 limit { max_connections = 16 lifetime
= 0 idle_timeout = 30 } } listen { type = "acct" ipv6addr = :: port = 0
limit { max_connections = 16 lifetime = 0 idle_timeout = 30 } } listen {
type = "auth" ipaddr = 127.0.0.1 port = 18120 } Listening on auth address *
port 1812 bound to server default Listening on acct address * port 1813
bound to server default Listening on auth address :: port 1812 bound to
server default Listening on acct address :: port 1813 bound to server
default Listening on auth address 127.0.0.1 port 18120 bound to server
inner-tunnel Listening on proxy address * port 46730 Listening on proxy
address :: port 50332 Ready to process requests (0) server dynamic_clients
{ (0) # Executing section authorize from file
/etc/raddb/sites-enabled/dynamic-clients (0) authorize { (0)
dynamic_clients: Improper configuration (0) [dynamic_clients] = noop (0)
[ok] = ok (0) } # authorize = ok (0) } # server dynamic_clients (0)
Converting control list to client fields (0) ERROR: Cannot add client
18.220.171.233: Required attribute "FreeRADIUS-Client-Secret" is missing
Ignoring request to auth address * port 1812 bound to server default from
unknown client 18.220.171.233 port 41902 proto udp
Ready to process requests





















On Sun, Feb 24, 2019 at 6:05 AM <
freeradius-users-request at lists.freeradius.org> wrote:

> Send Freeradius-Users mailing list submissions to
>         freeradius-users at lists.freeradius.org
>
> To subscribe or unsubscribe via the World Wide Web, visit
>         http://lists.freeradius.org/mailman/listinfo/freeradius-users
> or, via email, send a message with subject or body 'help' to
>         freeradius-users-request at lists.freeradius.org
>
> You can reach the person managing the list at
>         freeradius-users-owner at lists.freeradius.org
>
> When replying, please edit your Subject line so it is more specific
> than "Re: Contents of Freeradius-Users digest..."
>
>
> Today's Topics:
>
>    1. Re: How mitigate mac spoofing in mab (arjun sharma)
>    2. Google LDAP integration failure (Phil Grace)
>    3. Re: Google LDAP integration failure (Alan DeKok)
>    4. Re: Reading dynamic clients from "clients" files in
>       /etc/raddb/dynamic-clients doesn't work (Alan DeKok)
>    5. Re: Google LDAP integration failure (Phil Grace)
>
>
> ----------------------------------------------------------------------
>
> Message: 1
> Date: Sat, 23 Feb 2019 22:33:17 +0530
> From: arjun sharma <arjuniet.28 at gmail.com>
> To: FreeRadius users mailing list
>         <freeradius-users at lists.freeradius.org>
> Subject: Re: How mitigate mac spoofing in mab
> Message-ID:
>         <
> CAFes+Jifm3X8DnJ8jjGHgfe5bWjdoK_Ekv_j8xVa7HgVXPTYeg at mail.gmail.com>
> Content-Type: text/plain; charset="UTF-8"
>
> hi ,
> This is a very basic thing that can be handled with some efforts :-
>
> When you are not in position to use 802.1x ( which is also not a vulernable
> proof to spoofing attacks ) . Use MAB  as a auth mechanism but dont make it
> a requirement to authentication but not the only condition to authenticate
> . After MAB success you have to use upper layer to mitigate the Mac
> spoofing,  use MOD_AUTH_RADIUS https://freeradius.org/sub_projects/ . (
> link to the mod )
>
> Now you can use  apache ( webserver as radius client )  now bind certain
> vulernable  easy to spoof parametres  to cookies and sent it as cookies to
> the browser this way your mab can be authenticated in itself . i.e..
> consider only the clients with this cookies as the authentic  holder of
> that mac . This will helo you
>
>
> By using simultaneous use and all  you will find yourself in trouble  while
> implementing roaming (  i faced it )
>
>
>
>
>
> On Fri, Feb 8, 2019 at 1:42 AM Alan DeKok <aland at deployingradius.com>
> wrote:
>
> > On Feb 7, 2019, at 3:10 PM, Carlos Bordon <cgermanb at live.com.ar> wrote:
> > >
> > > Hi! i have a problem with this vulnerability, i need mitigate it.
> > >
> > > I have ine server with freeradius, other with dhcp and they are connect
> > to cisco 6800 swicht. We aunthenticate the endpoint with mab, because we
> > cant use 802.1x. the problem that i want to resolve is to mitigate mac
> > spoofing on layer two.
> > > For us is the same mitigate the problem on the radius or the swicht
> > config.
> > >
> > > Do you guys know any idea?
> >
> >   Use 802.1X.
> >
> >   The MAC address can always be spoofed on the client machine.
> >
> >   If you can't use 802.1X, then you need to track known MAC addresses.
> > And if a MAC is online, disallow the same MAC from getting on the network
> > again.
> >
> >   There's really very little you can do with unsecured and unsafe network
> > protocols.
> >
> >   Alan DeKok.
> >
> >
> > -
> > List info/subscribe/unsubscribe? See
> > http://www.freeradius.org/list/users.html
>
>
> ------------------------------
>
> Message: 2
> Date: Sat, 23 Feb 2019 11:58:19 -0600
> From: Phil Grace <phil.grace at hssd.k12.ar.us>
> To: freeradius-users at lists.freeradius.org
> Subject: Google LDAP integration failure
> Message-ID: <E3D20FBE-C243-4E93-9A08-662419491B93 at hssd.k12.ar.us>
> Content-Type: text/plain;       charset=utf-8
>
> Hi everyone, I’m brand new and having an issue that I haven’t found a
> clear answer to. I’m running free radius 3.x on ubuntu server 18.10. I have
> LDAP enabled to auth to google secure LDAP. So far I’m binding to google
> successfully and with the radtest command my LDAP user gets access-accept.
> If I do raddest with -t mschap I get access-reject.
>
> I’m hoping that someone more experienced can point me in the right
> direction as to where I can fix the issue. Here’s a snippet of my log in -X
> mode. Thanks in advance to anyone that can help
>
>
> ===================================================================================================================
>
>
> rlm_ldap (ldap): Connecting to ldaps://ldap.google.com:636
> rlm_ldap (ldap): Waiting for bind result...
> rlm_ldap (ldap): Bind successful
> (15)       [ldap] = ok
> (15)       [expiration] = noop
> (15)       [logintime] = noop
> (15)       [pap] = noop
> (15)     } # authorize = updated
> (15)   Found Auth-Type = eap
> (15)   # Executing group from file
> /etc/freeradius/3.0/sites-enabled/inner-tunnel
> (15)     authenticate {
> (15) eap: Expiring EAP session with state 0x53c912cb54220b41
> (15) eap: Finished EAP session with state 0x313d43603170599a
> (15) eap: Previous EAP request found for state 0x313d43603170599a,
> released from the list
> (15) eap: Peer sent packet with method EAP MSCHAPv2 (26)
> (15) eap: Calling submodule eap_mschapv2 to process data
> (15) eap_mschapv2: # Executing group from file
> /etc/freeradius/3.0/sites-enabled/inner-tunnel
> (15) eap_mschapv2:   authenticate {
> (15) mschap: WARNING: No Cleartext-Password configured.  Cannot create
> NT-Password
> (15) mschap: WARNING: No Cleartext-Password configured.  Cannot create
> LM-Password
> (15) mschap: Creating challenge hash with username:
> phil.grace at hssd.k12.ar.us
> (15) mschap: Client is using MS-CHAPv2
> (15) mschap: ERROR: FAILED: No NT/LM-Password.  Cannot perform
> authentication
> (15) mschap: ERROR: MS-CHAP2-Response is incorrect
> (15)     [mschap] = reject
> (15)   } # authenticate = reject
> (15) eap: Sending EAP Failure (code 4) ID 77 length 4
> (15) eap: Freeing handler
> (15)       [eap] = reject
> (15)     } # authenticate = reject
> (15)   Failed to authenticate the user
> (15)   Using Post-Auth-Type Reject
> (15)   # Executing group from file
> /etc/freeradius/3.0/sites-enabled/inner-tunnel
> (15)     Post-Auth-Type REJECT {
> (15) attr_filter.access_reject: EXPAND %{User-Name}
> (15) attr_filter.access_reject:    --> phil.grace at hssd.k12.ar.us
> (15) attr_filter.access_reject: Matched entry DEFAULT at line 11
> (15)       [attr_filter.access_reject] = updated
> (15)       update outer.session-state {
> (15)         &Module-Failure-Message := &request:Module-Failure-Message ->
> 'mschap: FAILED: No NT/LM-Password.  Cannot perform authentication'
> (15)       } # update outer.session-state = noop
> (15)     } # Post-Auth-Type REJECT = updated
> (15) } # server inner-tunnel
> (15) Virtual server sending reply
> (15)   MS-CHAP-Error = "ME=691 R=1 C=369d22d8c278cfa7667ff5d2ab0bf287 V=3
> M=Authentication rejected"
> (15)   EAP-Message = 0x044d0004
> (15)   Message-Authenticator = 0x00000000000000000000000000000000
> (15) eap_peap: Got tunneled reply code 3
> (15) eap_peap:   MS-CHAP-Error = "ME=691 R=1
> C=369d22d8c278cfa7667ff5d2ab0bf287 V=3 M=Authentication rejected"
> (15) eap_peap:   EAP-Message = 0x044d0004
> (15) eap_peap:   Message-Authenticator = 0x00000000000000000000000000000000
> (15) eap_peap: Got tunneled reply RADIUS code 3
> (15) eap_peap:   MS-CHAP-Error = "ME=691 R=1
> C=369d22d8c278cfa7667ff5d2ab0bf287 V=3 M=Authentication rejected"
> (15) eap_peap:   EAP-Message = 0x044d0004
> (15) eap_peap:   Message-Authenticator = 0x00000000000000000000000000000000
> (15) eap_peap: Tunneled authentication was rejected
> (15) eap_peap: FAILURE
> (15) eap: Sending EAP Request (code 1) ID 78 length 46
> (15) eap: EAP session adding &reply:State = 0x893d3c588e7325ea
> (15)     [eap] = handled
> (15)   } # authenticate = handled
> (15) Using Post-Auth-Type Challenge
> (15) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
> (15)   Challenge { ... } # empty sub-section is ignored
> (15) session-state: Saving cached attributes
> (15)   Module-Failure-Message := "mschap: FAILED: No NT/LM-Password.
> Cannot perform authentication"
> (15) Sent Access-Challenge Id 78 from 10.8.172.26:1812 to
> 10.8.173.105:38595 length 0
> (15)   EAP-Message =
> 0x014e002e1900170303002377d07beda30c6131207f85740de5138af7d4342329fb590ca32ddd8e781256a69c9a3a
> (15)   Message-Authenticator = 0x00000000000000000000000000000000
> (15)   State = 0x893d3c588e7325ea93a4d1f0a45e4742
> (15) Finished request
> Waking up in 3.4 seconds.
> (16) Received Access-Request Id 79 from 10.8.173.105:38595 to
> 10.8.172.26:1812 length 320
> (16)   User-Name = "phil.grace at hssd.k12.ar.us"
> (16)   NAS-IP-Address = 10.8.173.105
> (16)   Called-Station-Id = "8A-15-54-AB-61-48:Faculty"
> (16)   NAS-Port-Type = Wireless-802.11
> (16)   Service-Type = Framed-User
> (16)   NAS-Port = 1
> (16)   Calling-Station-Id = "C8-3C-85-9C-A7-17"
> (16)   Connect-Info = "CONNECT 54.00 Mbps, 802.11ac, RSSI: 26, Channel:
> 149"
> (16)   Acct-Session-Id = "03D12019BACECB86"
> (16)   WLAN-Pairwise-Cipher = 1027076
> (16)   WLAN-Group-Cipher = 1027074
> (16)   WLAN-AKM-Suite = 1027073
> (16)   Meraki-Device-Name = "Technology Dept"
> (16)   Framed-MTU = 1400
> (16)   EAP-Message =
> 0x024e002e1900170303002321d3fee96f33295e5c79085340cadd61fe65772f5ac4bf4fb1b67c9346e8461e546cea
> (16)   State = 0x893d3c588e7325ea93a4d1f0a45e4742
> (16)   Message-Authenticator = 0x36f2f741b4dbc208756af96049eeda54
> (16) Restoring &session-state
> (16)   &session-state:Module-Failure-Message := "mschap: FAILED: No
> NT/LM-Password.  Cannot perform authentication"
> (16) # Executing section authorize from file
> /etc/freeradius/3.0/sites-enabled/default
> (16)   authorize {
> (16)     policy filter_username {
> (16)       if (&User-Name) {
> (16)       if (&User-Name)  -> TRUE
> (16)       if (&User-Name)  {
> (16)         if (&User-Name =~ / /) {
> (16)         if (&User-Name =~ / /)  -> FALSE
> (16)         if (&User-Name =~ /@[^@]*@/ ) {
> (16)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
> (16)         if (&User-Name =~ /\.\./ ) {
> (16)         if (&User-Name =~ /\.\./ )  -> FALSE
> (16)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
> (16)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))
>  -> FALSE
> (16)         if (&User-Name =~ /\.$/)  {
> (16)         if (&User-Name =~ /\.$/)   -> FALSE
> (16)         if (&User-Name =~ /@\./)  {
> (16)         if (&User-Name =~ /@\./)   -> FALSE
> (16)       } # if (&User-Name)  = notfound
> (16)     } # policy filter_username = notfound
> (16)     [preprocess] = ok
> (16)     [chap] = noop
> (16)     [mschap] = noop
> (16)     [digest] = noop
> (16) suffix: Checking for suffix after "@"
> (16) suffix: Looking up realm "hssd.k12.ar.us" for User-Name = "
> phil.grace at hssd.k12.ar.us"
> (16) suffix: No such realm "hssd.k12.ar.us"
> (16)     [suffix] = noop
> (16) eap: Peer sent EAP Response (code 2) ID 78 length 46
> (16) eap: Continuing tunnel setup
> (16)     [eap] = ok
> (16)   } # authorize = ok
> (16) Found Auth-Type = eap
> (16) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
> (16)   authenticate {
> (16) eap: Expiring EAP session with state 0x53c912cb54220b41
> (16) eap: Finished EAP session with state 0x893d3c588e7325ea
> (16) eap: Previous EAP request found for state 0x893d3c588e7325ea,
> released from the list
> (16) eap: Peer sent packet with method EAP PEAP (25)
> (16) eap: Calling submodule eap_peap to process data
> (16) eap_peap: Continuing EAP-TLS
> (16) eap_peap: [eaptls verify] = ok
> (16) eap_peap: Done initial handshake
> (16) eap_peap: [eaptls process] = ok
> (16) eap_peap: Session established.  Decoding tunneled attributes
> (16) eap_peap: PEAP state send tlv failure
> (16) eap_peap: Received EAP-TLV response
> (16) eap_peap:   ERROR: The users session was previously rejected:
> returning reject (again.)
> (16) eap_peap:   This means you need to read the PREVIOUS messages in the
> debug output
> (16) eap_peap:   to find out the reason why the user was rejected
> (16) eap_peap:   Look for "reject" or "fail".  Those earlier messages will
> tell you
> (16) eap_peap:   what went wrong, and how to fix the problem
> (16) eap: ERROR: Failed continuing EAP PEAP (25) session.  EAP sub-module
> failed
> (16) eap: Sending EAP Failure (code 4) ID 78 length 4
> (16) eap: Failed in EAP select
> (16)     [eap] = invalid
> (16)   } # authenticate = invalid
> (16) Failed to authenticate the user
> (16) Using Post-Auth-Type Reject
> (16) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
> (16)   Post-Auth-Type REJECT {
> (16) attr_filter.access_reject: EXPAND %{User-Name}
> (16) attr_filter.access_reject:    --> phil.grace at hssd.k12.ar.us
> (16) attr_filter.access_reject: Matched entry DEFAULT at line 11
> (16)     [attr_filter.access_reject] = updated
> (16)     [eap] = noop
> (16)     policy remove_reply_message_if_eap {
> (16)       if (&reply:EAP-Message && &reply:Reply-Message) {
> (16)       if (&reply:EAP-Message && &reply:Reply-Message)  -> FALSE
> (16)       else {
> (16)         [noop] = noop
> (16)       } # else = noop
> (16)     } # policy remove_reply_message_if_eap = noop
> (16)   } # Post-Auth-Type REJECT = updated
> (16) Delaying response for 1.000000 seconds
> Waking up in 0.3 seconds.
> Waking up in 0.6 seconds.
> (16) Sending delayed response
> (16) Sent Access-Reject Id 79 from 10.8.172.26:1812 to 10.8.173.105:38595
> length 44
> (16)   EAP-Message = 0x044e0004
> (16)   Message-Authenticator = 0x00000000000000000000000000000000
>
>
>
>
> ===================================================================================
>
>
>
>
>
> Phil Grace
> Director of Technology
> Heber Springs School District
> phil.grace at hssd.k12.ar.us
>
> Arkansas LEA Rep to the NCES Forum
> National Center for Education Statistics
> https://nces.ed.gov/forum/
>
>
>
>
>
>
>
>
>
> ------------------------------
>
> Message: 3
> Date: Sat, 23 Feb 2019 14:08:43 -0500
> From: Alan DeKok <aland at deployingradius.com>
> To: FreeRadius users mailing list
>         <freeradius-users at lists.freeradius.org>
> Subject: Re: Google LDAP integration failure
> Message-ID: <049DAF36-A892-419F-8A44-82BBC77A0D5E at deployingradius.com>
> Content-Type: text/plain;       charset=utf-8
>
> On Feb 23, 2019, at 12:58 PM, Phil Grace <phil.grace at hssd.k12.ar.us>
> wrote:
> >
> > Hi everyone, I’m brand new and having an issue that I haven’t found a
> clear answer to. I’m running free radius 3.x on ubuntu server 18.10. I have
> LDAP enabled to auth to google secure LDAP. So far I’m binding to google
> successfully and with the radtest command my LDAP user gets access-accept.
> If I do raddest with -t mschap I get access-reject.
>
>   Are you reading the "known good" password from LDAP?  Or are you seeing
> the User-Password to LDAP, and having it verify the password?
>
> > I’m hoping that someone more experienced can point me in the right
> direction as to where I can fix the issue. Here’s a snippet of my log in -X
> mode. Thanks in advance to anyone that can help
> >
> > ...
> > (15) mschap: WARNING: No Cleartext-Password configured.  Cannot create
> NT-Password
> > (15) mschap: WARNING: No Cleartext-Password configured.  Cannot create
> LM-Password
>
>   The server didn't get the "known good" password from LDAP.  So it can't
> do the MS-CHAP calculations.
>
>   And no, you can't pass the MS-CHAP stuff to LDAP.  LDAP servers are
> databases.  They don't implement authentication protocols like MS-CHAP.
>
>   The only solution here is to have the LDAP server return the "known
> good" password to FreeRADIUS.
>
>   Alan DeKok.
>
>
>
>
> ------------------------------
>
> Message: 4
> Date: Sat, 23 Feb 2019 14:12:54 -0500
> From: Alan DeKok <aland at deployingradius.com>
> To: FreeRadius users mailing list
>         <freeradius-users at lists.freeradius.org>
> Subject: Re: Reading dynamic clients from "clients" files in
>         /etc/raddb/dynamic-clients doesn't work
> Message-ID: <A6402EDD-311A-4730-A1FB-DBD0929B62EB at deployingradius.com>
> Content-Type: text/plain;       charset=us-ascii
>
> On Feb 23, 2019, at 9:46 AM, smith john <johnerickson663 at gmail.com> wrote:
> > I'm trying to set up dynamic clients for freeradius 2.2.6 on centos 6.9.
>
>   Hmm... if anything in v2 doesn't work, upgrade to v3.
>
>   We marked v2 "end of life" many years ago.  If it works, great.  If it
> doesn't, well, we're not going to track down & fix bugs from 10 year-old
> software.
>
> > ...
> > rad_recv: Access-Request packet from host 18.220.171.233 port 33477,
> > id=170, length=76
> > server dynamic_client_server {
> > } # server dynamic_client_server
>
>   So... the file is empty?
>
>   Alan DeKok.
>
>
>
>
> ------------------------------
>
> Message: 5
> Date: Sat, 23 Feb 2019 16:04:16 -0600
> From: Phil Grace <phil.grace at hssd.k12.ar.us>
> To: FreeRadius users mailing list
>         <freeradius-users at lists.freeradius.org>
> Subject: Re: Google LDAP integration failure
> Message-ID: <83C09D1C-063B-4E8B-8384-D5498836987F at hssd.k12.ar.us>
> Content-Type: text/plain;       charset=utf-8
>
> Alan, thanks for the reply.
>
>
> > On Feb 23, 2019, at 1:08 PM, Alan DeKok <aland at deployingradius.com>
> wrote:
> >
> > On Feb 23, 2019, at 12:58 PM, Phil Grace <phil.grace at hssd.k12.ar.us>
> wrote:
> >>
> >> Hi everyone, I’m brand new and having an issue that I haven’t found a
> clear answer to. I’m running free radius 3.x on ubuntu server 18.10. I have
> LDAP enabled to auth to google secure LDAP. So far I’m binding to google
> successfully and with the radtest command my LDAP user gets access-accept.
> If I do raddest with -t mschap I get access-reject.
> >
> >  Are you reading the "known good" password from LDAP?  Or are you seeing
> the User-Password to LDAP, and having it verify the password?
>
> I’m not sure, I just followed google’s provided setup guide for freeradius
> to work with their LDAP service.
>
> >
> >> I’m hoping that someone more experienced can point me in the right
> direction as to where I can fix the issue. Here’s a snippet of my log in -X
> mode. Thanks in advance to anyone that can help
> >>
> >> ...
> >> (15) mschap: WARNING: No Cleartext-Password configured.  Cannot create
> NT-Password
> >> (15) mschap: WARNING: No Cleartext-Password configured.  Cannot create
> LM-Password
> >
> >  The server didn't get the "known good" password from LDAP.  So it can't
> do the MS-CHAP calculations.
> >
> >  And no, you can't pass the MS-CHAP stuff to LDAP.  LDAP servers are
> databases.  They don't implement authentication protocols like MS-CHAP.
> >
> >  The only solution here is to have the LDAP server return the "known
> good" password to FreeRADIUS.
>
> So would I just disable MS-CHAP or do something different with LDAP config
> to get the “known good”password. Would my issue probably be in the
> inner-tunnel file or the default file?
>
>
> >
> >  Alan DeKok.
> >
> >
> > -
> > List info/subscribe/unsubscribe? See
> http://www.freeradius.org/list/users.html
>
>
>
> ------------------------------
>
> Subject: Digest Footer
>
> -
> List info/subscribe/unsubscribe? See
> http://www.freeradius.org/list/users.html
>
> ------------------------------
>
> End of Freeradius-Users Digest, Vol 166, Issue 51
> *************************************************
>


More information about the Freeradius-Users mailing list