finally its working, but still no authentication againts AD

luis a luis.azunet at yahoo.es
Tue Oct 7 20:29:39 CEST 2008


hello again , 
finally my freeradius its working following all the steps from 
http://deployingradius.com/documents/configuration/active_directory.html

but i have the same issue 
check my radius debug ,
thanks for read 
Luis.


radiusd -X
FreeRADIUS Version 2.1.1, for host x86_64-unknown-linux-gnu, built on Sep 27 2008 at 11:05:33
Copyright (C) 1999-2008 The FreeRADIUS server project and contributors.
There is NO warranty; not even for MERCHANTABILITY or FITNESS FOR A
PARTICULAR PURPOSE.
You may redistribute copies of FreeRADIUS under the terms of the
GNU General Public License v2.
Starting - reading configuration files ...
including configuration file /etc/openradius/raddb/radiusd.conf
including configuration file /etc/openradius/raddb/proxy.conf
including configuration file /etc/openradius/raddb/clients.conf
including files in directory /etc/openradius/raddb/modules/
including configuration file /etc/openradius/raddb/modules/exec
including configuration file /etc/openradius/raddb/modules/etc_group
including configuration file /etc/openradius/raddb/modules/mschap
including configuration file /etc/openradius/raddb/modules/files
including configuration file /etc/openradius/raddb/modules/logintime
including configuration file /etc/openradius/raddb/modules/digest
including configuration file /etc/openradius/raddb/modules/pap
including configuration file /etc/openradius/raddb/modules/radutmp
including configuration file /etc/openradius/raddb/modules/preprocess
including configuration file /etc/openradius/raddb/modules/detail.example.com
including configuration file /etc/openradius/raddb/modules/attr_filter
including configuration file /etc/openradius/raddb/modules/always
including configuration file /etc/openradius/raddb/modules/detail
including configuration file /etc/openradius/raddb/modules/mac2ip
including configuration file /etc/openradius/raddb/modules/smbpasswd
including configuration file /etc/openradius/raddb/modules/krb5
including configuration file /etc/openradius/raddb/modules/passwd
including configuration file /etc/openradius/raddb/modules/detail.log
including configuration file /etc/openradius/raddb/modules/sradutmp
including configuration file /etc/openradius/raddb/modules/attr_rewrite
including configuration file /etc/openradius/raddb/modules/echo
including configuration file /etc/openradius/raddb/modules/ippool
including configuration file /etc/openradius/raddb/modules/checkval
including configuration file /etc/openradius/raddb/modules/acct_unique
including configuration file /etc/openradius/raddb/modules/pam
including configuration file /etc/openradius/raddb/modules/expr
including configuration file /etc/openradius/raddb/modules/sql_log
including configuration file /etc/openradius/raddb/modules/inner-eap
including configuration file /etc/openradius/raddb/modules/mac2vlan
including configuration file /etc/openradius/raddb/modules/unix
including configuration file /etc/openradius/raddb/modules/policy
including configuration file /etc/openradius/raddb/modules/realm
including configuration file /etc/openradius/raddb/modules/linelog
including configuration file /etc/openradius/raddb/modules/wimax
including configuration file /etc/openradius/raddb/modules/ldap
including configuration file /etc/openradius/raddb/modules/chap
including configuration file /etc/openradius/raddb/modules/expiration
including configuration file /etc/openradius/raddb/modules/counter
including configuration file /etc/openradius/raddb/eap.conf
including configuration file /etc/openradius/raddb/sql.conf
including configuration file /etc/openradius/raddb/sql/mysql/dialup.conf
including configuration file /etc/openradius/raddb/sql/mysql/counter.conf
including configuration file /etc/openradius/raddb/policy.conf
including files in directory /etc/openradius/raddb/sites-enabled/
including configuration file /etc/openradius/raddb/sites-enabled/default
including configuration file /etc/openradius/raddb/sites-enabled/inner-tunnel
including dictionary file /etc/openradius/raddb/dictionary
main {
        prefix = "/usr/local"
        localstatedir = "/usr/local/var"
        logdir = "/usr/local/var/log/radius"
        libdir = "/usr/local/lib"
        radacctdir = "/usr/local/var/log/radius/radacct"
        hostname_lookups = no
        max_request_time = 30
        cleanup_delay = 5
        max_requests = 1024
        allow_core_dumps = no
        pidfile = "/usr/local/var/run/radiusd/radiusd.pid"
        checkrad = "/usr/local/sbin/checkrad"
        debug_level = 0
        proxy_requests = yes
 log {
        stripped_names = no
        auth = no
        auth_badpass = no
        auth_goodpass = no
 }
 security {
        max_attributes = 200
        reject_delay = 1
        status_server = yes
 }
}
 client localhost {
        ipaddr = 127.0.0.1
        require_message_authenticator = no
        secret = "testing123"
        nastype = "other"
 }
radiusd: #### Loading Realms and Home Servers ####
 proxy server {
        retry_delay = 5
        retry_count = 3
        default_fallback = no
        dead_time = 120
        wake_all_if_all_dead = no
 }
 home_server localhost {
        ipaddr = 127.0.0.1
        port = 1812
        type = "auth"
        secret = "testing123"
        response_window = 20
        max_outstanding = 65536
        zombie_period = 40
        status_check = "status-server"
        ping_interval = 30
        check_interval = 30
        num_answers_to_alive = 3
        num_pings_to_alive = 3
        revive_interval = 120
        status_check_timeout = 4
 }
 home_server_pool my_auth_failover {
        type = fail-over
        home_server = localhost
 }
 realm example.com {
        auth_pool = my_auth_failover
 }
 realm LOCAL {
 }
radiusd: #### Instantiating modules ####
 instantiate {
 Module: Linked to module rlm_exec
 Module: Instantiating exec
  exec {
        wait = no
        input_pairs = "request"
        shell_escape = yes
  }
 Module: Linked to module rlm_expr
 Module: Instantiating expr
 Module: Linked to module rlm_expiration
 Module: Instantiating expiration
  expiration {
        reply-message = "Password Has Expired  "
  }
 Module: Linked to module rlm_logintime
 Module: Instantiating logintime
  logintime {
        reply-message = "You are calling outside your allowed timespan  "
        minimum-timeout = 60
  }
 }
radiusd: #### Loading Virtual Servers ####
server inner-tunnel {
 modules {
 Module: Checking authenticate {...} for more modules to load
 Module: Instantiating ntlm_auth
  exec ntlm_auth {
        wait = yes
        program = "/usr/bin/ntlm_auth ntlm_auth --request-nt-key --domain=MINZ --username=%{mschap:User-Name} --password=%{User-Password}"
        input_pairs = "request"
        shell_escape = yes
  }
 Module: Linked to module rlm_pap
 Module: Instantiating pap
  pap {
        encryption_scheme = "auto"
        auto_header = no
  }
 Module: Linked to module rlm_chap
 Module: Instantiating chap
 Module: Linked to module rlm_mschap
 Module: Instantiating mschap
  mschap {
        use_mppe = yes
        require_encryption = no
        require_strong = no
        with_ntdomain_hack = no
        ntlm_auth = "/usr/bin/ntlm_auth --request-nt-key  --username=%{mschap:User-Name:-None} --domain=%{mschap:NT-Domain:-MINZ} --challenge=%{mschap:Challenge:-00} --nt-response=%{mschap:NT-Response:-00}"
  }
 Module: Linked to module rlm_unix
 Module: Instantiating unix
  unix {
        radwtmp = "/usr/local/var/log/radius/radwtmp"
  }
 Module: Linked to module rlm_eap
 Module: Instantiating eap
  eap {
        default_eap_type = "md5"
        timer_expire = 60
        ignore_unknown_eap_types = no
        cisco_accounting_username_bug = no
        max_sessions = 2048
  }
 Module: Linked to sub-module rlm_eap_md5
 Module: Instantiating eap-md5
 Module: Linked to sub-module rlm_eap_leap
 Module: Instantiating eap-leap
 Module: Linked to sub-module rlm_eap_gtc
 Module: Instantiating eap-gtc
   gtc {
        challenge = "Password: "
        auth_type = "PAP"
   }
 Module: Linked to sub-module rlm_eap_tls
 Module: Instantiating eap-tls
   tls {
        rsa_key_exchange = no
        dh_key_exchange = yes
        rsa_key_length = 512
        dh_key_length = 512
        verify_depth = 0
        pem_file_type = yes
        private_key_file = "/etc/openradius/raddb/certs/server.pem"
        certificate_file = "/etc/openradius/raddb/certs/server.pem"
        CA_file = "/etc/openradius/raddb/certs/ca.pem"
        private_key_password = "whatever"
        dh_file = "/etc/openradius/raddb/certs/dh"
        random_file = "/etc/openradius/raddb/certs/random"
        fragment_size = 1024
        include_length = yes
        check_crl = no
        cipher_list = "DEFAULT"
        make_cert_command = "/etc/openradius/raddb/certs/bootstrap"
    cache {
        enable = no
        lifetime = 24
        max_entries = 255
    }
   }
 Module: Linked to sub-module rlm_eap_ttls
 Module: Instantiating eap-ttls
   ttls {
        default_eap_type = "md5"
        copy_request_to_tunnel = no
        use_tunneled_reply = no
        virtual_server = "inner-tunnel"
   }
 Module: Linked to sub-module rlm_eap_peap
 Module: Instantiating eap-peap
   peap {
        default_eap_type = "mschapv2"
        copy_request_to_tunnel = no
        use_tunneled_reply = no
        proxy_tunneled_request_as_eap = yes
        virtual_server = "inner-tunnel"
   }
 Module: Linked to sub-module rlm_eap_mschapv2
 Module: Instantiating eap-mschapv2
   mschapv2 {
        with_ntdomain_hack = no
   }
 Module: Checking authorize {...} for more modules to load
 Module: Linked to module rlm_realm
 Module: Instantiating suffix
  realm suffix {
        format = "suffix"
        delimiter = "@"
        ignore_default = no
        ignore_null = no
  }
 Module: Linked to module rlm_files
 Module: Instantiating files
  files {
        usersfile = "/etc/openradius/raddb/users"
        acctusersfile = "/etc/openradius/raddb/acct_users"
        preproxy_usersfile = "/etc/openradius/raddb/preproxy_users"
        compat = "no"
  }
 Module: Checking session {...} for more modules to load
 Module: Linked to module rlm_radutmp
 Module: Instantiating radutmp
  radutmp {
        filename = "/usr/local/var/log/radius/radutmp"
        username = "%{User-Name}"
        case_sensitive = yes
        check_with_nas = yes
        perm = 384
        callerid = yes
  }
 Module: Checking post-proxy {...} for more modules to load
 Module: Checking post-auth {...} for more modules to load
 Module: Linked to module rlm_attr_filter
 Module: Instantiating attr_filter.access_reject
  attr_filter attr_filter.access_reject {
        attrsfile = "/etc/openradius/raddb/attrs.access_reject"
        key = "%{User-Name}"
  }
 }
}
 modules {
 Module: Checking authenticate {...} for more modules to load
 Module: Checking authorize {...} for more modules to load
 Module: Linked to module rlm_preprocess
 Module: Instantiating preprocess
  preprocess {
        huntgroups = "/etc/openradius/raddb/huntgroups"
        hints = "/etc/openradius/raddb/hints"
        with_ascend_hack = no
        ascend_channels_per_line = 23
        with_ntdomain_hack = no
        with_specialix_jetstream_hack = no
        with_cisco_vsa_hack = no
        with_alvarion_vsa_hack = no
  }
 Module: Checking preacct {...} for more modules to load
 Module: Linked to module rlm_acct_unique
 Module: Instantiating acct_unique
  acct_unique {
        key = "User-Name, Acct-Session-Id, NAS-IP-Address, Client-IP-Address, NAS-Port"
  }
 Module: Checking accounting {...} for more modules to load
 Module: Linked to module rlm_detail
 Module: Instantiating detail
  detail {
        detailfile = "/usr/local/var/log/radius/radacct/%{Client-IP-Address}/detail-%Y%m%d"
        header = "%t"
        detailperm = 384
        dirperm = 493
        locking = no
        log_packet_header = no
  }
 Module: Instantiating attr_filter.accounting_response
  attr_filter attr_filter.accounting_response {
        attrsfile = "/etc/openradius/raddb/attrs.accounting_response"
        key = "%{User-Name}"
  }
 Module: Checking session {...} for more modules to load
 Module: Checking post-proxy {...} for more modules to load
 Module: Checking post-auth {...} for more modules to load
 }
radiusd: #### Opening IP addresses and Ports ####
listen {
        type = "auth"
        ipaddr = *
        port = 0
}
listen {
        type = "acct"
        ipaddr = *
        port = 0
}
Listening on authentication address * port 1812
Listening on accounting address * port 1813
Listening on proxy address * port 1814
Ready to process requests.
rad_recv: Access-Request packet from host 127.0.0.1 port 43374, id=139, length=72
        User-Name = "luis"
        User-Password = "test"
        NAS-IP-Address = 172.16.1.1
        NAS-Port = 0
+- entering group authorize {...}
++[preprocess] returns ok
++[chap] returns noop
++[mschap] returns noop
[suffix] No '@' in User-Name = "luis", looking up realm NULL
[suffix] No such realm "NULL"
++[suffix] returns noop
[eap] No EAP-Message, not doing EAP
++[eap] returns noop
++[unix] returns updated
++[files] returns noop
++[expiration] returns noop
++[logintime] returns noop
++[pap] returns updated
Found Auth-Type = PAP
+- entering group PAP {...}
[pap] login attempt with password "test"
[pap] Using CRYPT encryption.
[pap] Passwords don't match
++[pap] returns reject
Failed to authenticate the user.
Using Post-Auth-Type Reject
+- entering group REJECT {...}
[attr_filter.access_reject]     expand: %{User-Name} -> luis
 attr_filter: Matched entry DEFAULT at line 11
++[attr_filter.access_reject] returns updated
Delaying reject of request 0 for 1 seconds
Going to the next request
Waking up in 0.9 seconds.
Sending delayed reject for request 0
Sending Access-Reject of id 139 to 127.0.0.1 port 43374
Waking up in 4.9 seconds.
Cleaning up request 0 ID 139 with timestamp +3
Ready to process requests.




      
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.freeradius.org/pipermail/freeradius-users/attachments/20081007/86d82b59/attachment.html>


More information about the Freeradius-Users mailing list