PEAP w/ freeradius to LDAP storing ntPassword not working

schilling schilling2006 at gmail.com
Thu Nov 4 23:21:29 CET 2010


I put the debug into the form
http://networkradius.com/freeradius.html
and got the following for the first packet.

My LDAP entry
dn: uid=sding,ou=People,dc=fsu,dc=edu
ntPassword: 771CFDFE02A8C15E15B3E0E4974602FA

smbencrypt of my password, they are the same as in ldap query.
LM Hash                                 NT Hash
--------------------------------        --------------------------------
FC6252923272ADAEC6EBE8776A153FEB        771CFDFE02A8C15E15B3E0E4974602FA

Radius debug interpreter output
 [ldap] ntPassword -> NT-Password ==
0x3737314346444645303241384331354531354233453045343937343630324641
[ldap] looking for reply items in directory...
WARNING: No "known good" password was found in LDAP.  Are you sure
that the user is configured correctly?

Could someone kindly shed me some light on this please?

Thanks,

Schilling





Packet 0
rad_recv: Access-Request packet from host 127.0.0.1 port 35206,
id=243, length=113
       User-Name = "sding"
       NAS-IP-Address = 128.186.33.38
       NAS-Port = 3
       MS-CHAP-Challenge = 0x1f0a6708d52907ac
       MS-CHAP-Response =
0x0001000000000000000000000000000000000000000000000000b521c0b0b7e69a6109b6b5a5ed5724222914a679acbb5208
server ldap_ntpassword_1814 {
# Executing section authorize from file /opt/etc/raddb/radiusd.conf
+- entering group authorize {...}
[ldap] performing user authorization for sding
[ldap]  expand: (&(uid=%u)(!(uid=lib-guest*))) ->
(&(uid=sding)(!(uid=lib-guest*)))
[ldap]  expand: dc=fsu,dc=edu -> dc=fsu,dc=edu
 [ldap] ldap_get_conn: Checking Id: 0
 [ldap] ldap_get_conn: Got Id: 0
 [ldap] attempting LDAP reconnection
 [ldap] (re)connect to mds.fsu.edu:389, authentication 0
 [ldap] starting TLS
 [ldap] bind as cn=radius-proxy,ou=proxy-users,dc=fsu,dc=edu/y0dayad0
to mds.fsu.edu:389
 [ldap] waiting for bind result ...
 [ldap] Bind was successful
 [ldap] performing search in dc=fsu,dc=edu, with filter
(&(uid=sding)(!(uid=lib-guest*)))
[ldap] looking for check items in directory...
 [ldap] ntPassword -> NT-Password ==
0x3737314346444645303241384331354531354233453045343937343630324641
[ldap] looking for reply items in directory...
WARNING: No "known good" password was found in LDAP.  Are you sure
that the user is configured correctly?
[ldap] user sding authorized to use remote access
 [ldap] ldap_release_conn: Release Id: 0
++[ldap] returns ok
[eap] No EAP-Message, not doing EAP
++[eap] returns noop
[mschap] Found MS-CHAP attributes.  Setting 'Auth-Type  = mschap'
++[mschap] returns ok
Found Auth-Type = MSCHAP
 WARNING: Unknown value specified for Auth-Type.  Cannot perform
requested action.
Failed to authenticate the user.
Login incorrect: [sding] (from client localhost port 3)
} # server ldap_ntpassword_1814
Using Post-Auth-Type Reject
 WARNING: Unknown value specified for Post-Auth-Type.  Cannot perform
requested action.
Delaying reject of request 0 for 1 seconds
Going to the next request
Waking up in 0.6 seconds.
Sending delayed reject for request 0
Sending Access-Reject of id 243 to 127.0.0.1 port 35206

On Thu, Nov 4, 2010 at 2:41 PM, schilling <schilling2006 at gmail.com> wrote:
> Hi All,
>
> We had ntPassword hash in our ldap server, now the authentication from
> peap from windows computer and radtest -t mschap fail. Attached please
> find the full debug information. My username is sding for the testing.
>
> Thanks,
>
>
> [root at auth2 opt]# ./sbin/radiusd -X
> FreeRADIUS Version 2.1.10, for host i686-pc-linux-gnu, built on Nov  4
> 2010 at 13:04:32
> Copyright (C) 1999-2009 The FreeRADIUS server project and contributors.
> There is NO warranty; not even for MERCHANTABILITY or FITNESS FOR A
> PARTICULAR PURPOSE.
> You may redistribute copies of FreeRADIUS under the terms of the
> GNU General Public License v2.
> Starting - reading configuration files ...
> including configuration file /opt/etc/raddb/radiusd.conf
> including configuration file /opt/etc/raddb/clients.conf
> including files in directory /opt/etc/raddb/modules/
> including configuration file /opt/etc/raddb/modules/policy
> including configuration file /opt/etc/raddb/modules/acct_unique
> including configuration file /opt/etc/raddb/modules/unix
> including configuration file /opt/etc/raddb/modules/chap
> including configuration file /opt/etc/raddb/modules/preprocess
> including configuration file /opt/etc/raddb/modules/expiration
> including configuration file /opt/etc/raddb/modules/mac2vlan
> including configuration file /opt/etc/raddb/modules/mschap
> including configuration file /opt/etc/raddb/modules/ippool
> including configuration file /opt/etc/raddb/modules/files
> including configuration file /opt/etc/raddb/modules/krb5
> including configuration file /opt/etc/raddb/modules/passwd
> including configuration file /opt/etc/raddb/modules/radutmp
> including configuration file /opt/etc/raddb/modules/attr_rewrite
> including configuration file /opt/etc/raddb/modules/echo
> including configuration file /opt/etc/raddb/modules/etc_group
> including configuration file /opt/etc/raddb/modules/pap
> including configuration file /opt/etc/raddb/modules/realm
> including configuration file /opt/etc/raddb/modules/pam
> including configuration file /opt/etc/raddb/modules/always
> including configuration file /opt/etc/raddb/modules/exec
> including configuration file /opt/etc/raddb/modules/logintime
> including configuration file /opt/etc/raddb/modules/sql_log
> including configuration file /opt/etc/raddb/modules/smbpasswd
> including configuration file /opt/etc/raddb/modules/sradutmp
> including configuration file /opt/etc/raddb/modules/counter
> including configuration file /opt/etc/raddb/modules/ldap
> including configuration file /opt/etc/raddb/modules/expr
> including configuration file /opt/etc/raddb/modules/attr_filter
> including configuration file /opt/etc/raddb/modules/checkval
> including configuration file /opt/etc/raddb/modules/digest
> including configuration file /opt/etc/raddb/modules/detail
> including configuration file /opt/etc/raddb/modules/detail.log
> including configuration file /opt/etc/raddb/modules/mac2ip
> including configuration file /opt/etc/raddb/modules/detail.example.com
> including configuration file /opt/etc/raddb/modules/inner-eap
> including configuration file /opt/etc/raddb/modules/linelog
> including configuration file /opt/etc/raddb/modules/otp
> including configuration file /opt/etc/raddb/modules/perl
> including configuration file /opt/etc/raddb/modules/smsotp
> including configuration file /opt/etc/raddb/modules/sqlcounter_expire_on_login
> including configuration file /opt/etc/raddb/modules/wimax
> including configuration file /opt/etc/raddb/modules/cui
> including configuration file /opt/etc/raddb/modules/dynamic_clients
> including configuration file /opt/etc/raddb/modules/ntlm_auth
> including configuration file /opt/etc/raddb/modules/opendirectory
> including configuration file /opt/etc/raddb/eap.conf
> including configuration file /opt/etc/raddb/sql.conf
> including configuration file /opt/etc/raddb/sql/mysql/dialup.conf
> including configuration file /opt/etc/raddb/policy.conf
> including files in directory /opt/etc/raddb/sites-enabled/
> including configuration file /opt/etc/raddb/sites-enabled/default
> including configuration file /opt/etc/raddb/sites-enabled/inner-tunnel
> including configuration file /opt/etc/raddb/sites-enabled/control-socket
> main {
>        allow_core_dumps = no
> }
> including dictionary file /opt/etc/raddb/dictionary
> main {
>        prefix = "/opt"
>        localstatedir = "/opt/var"
>        logdir = "/var/log/radius"
>        libdir = "/opt/lib"
>        radacctdir = "/var/log/radius/radacct"
>        hostname_lookups = no
>        max_request_time = 30
>        cleanup_delay = 5
>        max_requests = 1024
>        pidfile = "/opt/var/run/radiusd/radiusd.pid"
>        checkrad = "/opt/sbin/checkrad"
>        debug_level = 0
>        proxy_requests = no
>  log {
>        stripped_names = no
>        auth = yes
>        auth_badpass = no
>        auth_goodpass = no
>  }
>  security {
>        max_attributes = 200
>        reject_delay = 1
>        status_server = yes
>  }
> }
> radiusd: #### Loading Realms and Home Servers ####
> radiusd: #### Loading Clients ####
>  client localhost {
>        ipaddr = 127.0.0.1
>        require_message_authenticator = no
>        secret = "testing123"
>        nastype = "other"
>  }
>  client skunk {
>        ipaddr = 128.186.33.39
>        require_message_authenticator = no
>        secret = "skunked123"
>        nastype = "other"
>  }
>  client dirac {
>        ipaddr = 128.186.2.26
>        require_message_authenticator = no
>        secret = "coNag85"
>        shortname = "pfsense"
>        nastype = "other"
>  }
>  client strozier {
>        ipaddr = 128.186.255.62
>        require_message_authenticator = no
>        secret = "cisco"
>        shortname = "pfsense"
>        nastype = "other"
>  }
>  client nagios {
>        ipaddr = 128.186.33.19
>        require_message_authenticator = no
>        secret = "coNag03"
>        shortname = "nagios"
>        nastype = "other"
>  }
>  client aruba {
>        ipaddr = 128.186.255.0
>        netmask = 24
>        require_message_authenticator = no
>        secret = "PBFD86wE!"
>  }
>  client xirrus-corelab {
>        ipaddr = 128.186.252.11
>        require_message_authenticator = no
>        secret = "cisco"
>  }
> radiusd: #### Instantiating modules ####
>  instantiate {
>  Module: Linked to module rlm_exec
>  Module: Instantiating module "exec" from file /opt/etc/raddb/modules/exec
>  exec {
>        wait = no
>        input_pairs = "request"
>        shell_escape = yes
>  }
>  Module: Linked to module rlm_expr
>  Module: Instantiating module "expr" from file /opt/etc/raddb/modules/expr
>  Module: Linked to module rlm_expiration
>  Module: Instantiating module "expiration" from file
> /opt/etc/raddb/modules/expiration
>  expiration {
>        reply-message = "Password Has Expired  "
>  }
>  Module: Linked to module rlm_logintime
>  Module: Instantiating module "logintime" from file
> /opt/etc/raddb/modules/logintime
>  logintime {
>        reply-message = "You are calling outside your allowed timespan  "
>        minimum-timeout = 60
>  }
>  }
> radiusd: #### Loading Virtual Servers ####
> server ldap_sql_1900 { # from file /opt/etc/raddb/radiusd.conf
>  modules {
>  Module: Checking authenticate {...} for more modules to load
>  Module: Linked to module rlm_ldap
>  Module: Instantiating module "ldap" from file /opt/etc/raddb/modules/ldap
>  ldap {
>        server = "mds.fsu.edu"
>        port = 389
>        password = "y0dayad0"
>        identity = "cn=radius-proxy,ou=proxy-users,dc=fsu,dc=edu"
>        net_timeout = 10
>        timeout = 20
>        timelimit = 20
>        tls_mode = no
>        start_tls = no
>        tls_require_cert = "allow"
>   tls {
>        start_tls = yes
>        require_cert = "allow"
>   }
>        basedn = "dc=fsu,dc=edu"
>        filter = "(&(uid=%u)(!(uid=lib-guest*)))"
>        base_filter = "(objectclass=radiusprofile)"
>        auto_header = no
>        access_attr_used_for_allow = yes
>        groupname_attribute = "cn"
>        groupmembership_filter =
> "(|(&(objectClass=GroupOfNames)(member=%{Ldap-UserDn}))(&(objectClass=GroupOfUniqueNames)(uniquemember=%{Ldap-UserDn})))"
>        dictionary_mapping = "/opt/etc/raddb/ldap.attrmap"
>        ldap_debug = 0
>        ldap_connections_number = 5
>        compare_check_items = no
>        do_xlat = yes
>        set_auth_type = yes
>  }
> rlm_ldap: Registering ldap_groupcmp for Ldap-Group
> rlm_ldap: Registering ldap_xlat with xlat_name ldap
> rlm_ldap: reading ldap<->radius mappings from file /opt/etc/raddb/ldap.attrmap
> rlm_ldap: LDAP radiusCheckItem mapped to RADIUS $GENERIC$
> rlm_ldap: LDAP radiusReplyItem mapped to RADIUS $GENERIC$
> rlm_ldap: LDAP radiusAuthType mapped to RADIUS Auth-Type
> rlm_ldap: LDAP radiusSimultaneousUse mapped to RADIUS Simultaneous-Use
> rlm_ldap: LDAP radiusCalledStationId mapped to RADIUS Called-Station-Id
> rlm_ldap: LDAP radiusCallingStationId mapped to RADIUS Calling-Station-Id
> rlm_ldap: LDAP lmPassword mapped to RADIUS LM-Password
> rlm_ldap: LDAP ntPassword mapped to RADIUS NT-Password
> rlm_ldap: LDAP sambaLmPassword mapped to RADIUS LM-Password
> rlm_ldap: LDAP sambaNtPassword mapped to RADIUS NT-Password
> rlm_ldap: LDAP acctFlags mapped to RADIUS SMB-Account-CTRL-TEXT
> rlm_ldap: LDAP radiusExpiration mapped to RADIUS Expiration
> rlm_ldap: LDAP radiusNASIpAddress mapped to RADIUS NAS-IP-Address
> rlm_ldap: LDAP radiusServiceType mapped to RADIUS Service-Type
> rlm_ldap: LDAP radiusFramedProtocol mapped to RADIUS Framed-Protocol
> rlm_ldap: LDAP radiusFramedIPAddress mapped to RADIUS Framed-IP-Address
> rlm_ldap: LDAP radiusFramedIPNetmask mapped to RADIUS Framed-IP-Netmask
> rlm_ldap: LDAP radiusFramedRoute mapped to RADIUS Framed-Route
> rlm_ldap: LDAP radiusFramedRouting mapped to RADIUS Framed-Routing
> rlm_ldap: LDAP radiusFilterId mapped to RADIUS Filter-Id
> rlm_ldap: LDAP radiusFramedMTU mapped to RADIUS Framed-MTU
> rlm_ldap: LDAP radiusFramedCompression mapped to RADIUS Framed-Compression
> rlm_ldap: LDAP radiusLoginIPHost mapped to RADIUS Login-IP-Host
> rlm_ldap: LDAP radiusLoginService mapped to RADIUS Login-Service
> rlm_ldap: LDAP radiusLoginTCPPort mapped to RADIUS Login-TCP-Port
> rlm_ldap: LDAP radiusCallbackNumber mapped to RADIUS Callback-Number
> rlm_ldap: LDAP radiusCallbackId mapped to RADIUS Callback-Id
> rlm_ldap: LDAP radiusFramedIPXNetwork mapped to RADIUS Framed-IPX-Network
> rlm_ldap: LDAP radiusClass mapped to RADIUS Class
> rlm_ldap: LDAP radiusSessionTimeout mapped to RADIUS Session-Timeout
> rlm_ldap: LDAP radiusIdleTimeout mapped to RADIUS Idle-Timeout
> rlm_ldap: LDAP radiusTerminationAction mapped to RADIUS Termination-Action
> rlm_ldap: LDAP radiusLoginLATService mapped to RADIUS Login-LAT-Service
> rlm_ldap: LDAP radiusLoginLATNode mapped to RADIUS Login-LAT-Node
> rlm_ldap: LDAP radiusLoginLATGroup mapped to RADIUS Login-LAT-Group
> rlm_ldap: LDAP radiusFramedAppleTalkLink mapped to RADIUS Framed-AppleTalk-Link
> rlm_ldap: LDAP radiusFramedAppleTalkNetwork mapped to RADIUS
> Framed-AppleTalk-Network
> rlm_ldap: LDAP radiusFramedAppleTalkZone mapped to RADIUS Framed-AppleTalk-Zone
> rlm_ldap: LDAP radiusPortLimit mapped to RADIUS Port-Limit
> rlm_ldap: LDAP radiusLoginLATPort mapped to RADIUS Login-LAT-Port
> rlm_ldap: LDAP radiusReplyMessage mapped to RADIUS Reply-Message
> conns: 0xa073798
>  Module: Checking authorize {...} for more modules to load
>  Module: Linked to module rlm_sql
>  Module: Instantiating module "sql" from file /opt/etc/raddb/sql.conf
>  sql {
>        driver = "rlm_sql_mysql"
>        server = "localhost"
>        port = "3306"
>        login = "radusr"
>        password = "x09r24x"
>        radius_db = "radius"
>        read_groups = yes
>        sqltrace = no
>        sqltracefile = "/var/log/radius/sqltrace.sql"
>        readclients = no
>        deletestalesessions = yes
>        num_sql_socks = 5
>        lifetime = 0
>        max_queries = 0
>        sql_user_name = "%{User-Name}"
>        default_user_profile = ""
>        nas_query = "SELECT id, nasname, shortname, type, secret FROM nas"
>        authorize_check_query = "SELECT id, username, attribute, value, op
>       FROM radcheck           WHERE username = '%{SQL-User-Name}'
>      ORDER BY id"
>        authorize_reply_query = "SELECT id, username, attribute, value, op
>       FROM radreply           WHERE username = '%{SQL-User-Name}'
>      ORDER BY id"
>        authorize_group_check_query = "SELECT id, groupname, attribute,
>    Value, op           FROM radgroupcheck           WHERE groupname =
> '%{Sql-Group}'           ORDER BY id"
>        authorize_group_reply_query = "SELECT id, groupname, attribute,
>    value, op           FROM radgroupreply           WHERE groupname =
> '%{Sql-Group}'           ORDER BY id"
>        accounting_onoff_query = "          UPDATE radacct           SET
>        acctstoptime       =  '%S',              acctsessiontime    =
> unix_timestamp('%S') -
> unix_timestamp(acctstarttime),              acctterminatecause =
> '%{Acct-Terminate-Cause}',              acctstopdelay      =
> %{%{Acct-Delay-Time}:-0}           WHERE acctstoptime IS NULL
>  AND nasipaddress      =  '%{NAS-IP-Address}'           AND
> acctstarttime     <= '%S'"
>        accounting_update_query = "           UPDATE radacct           SET
>          framedipaddress = '%{Framed-IP-Address}',
> acctsessiontime     = '%{Acct-Session-Time}',
> acctinputoctets     = '%{%{Acct-Input-Gigawords}:-0}'  << 32 |
>                           '%{%{Acct-Input-Octets}:-0}',
> acctoutputoctets    = '%{%{Acct-Output-Gigawords}:-0}' << 32 |
>                           '%{%{Acct-Output-Octets}:-0}'
> WHERE acctsessionid = '%{Acct-Session-Id}'           AND username
>  = '%{SQL-User-Name}'           AND nasipaddress    =
> '%{NAS-IP-Address}'"
>        accounting_update_query_alt = "           INSERT INTO radacct
>    (acctsessionid,    acctuniqueid,      username,
> realm,            nasipaddress,      nasportid,
> nasporttype,      acctstarttime,     acctsessiontime,
> acctauthentic,    connectinfo_start, acctinputoctets,
> acctoutputoctets, calledstationid,   callingstationid,
> servicetype,      framedprotocol,    framedipaddress,
> acctstartdelay,   xascendsessionsvrkey)           VALUES
> ('%{Acct-Session-Id}', '%{Acct-Unique-Session-Id}',
> '%{SQL-User-Name}',              '%{Realm}', '%{NAS-IP-Address}',
> '%{NAS-Port}',              '%{NAS-Port-Type}',
> DATE_SUB('%S',                       INTERVAL
> (%{%{Acct-Session-Time}:-0} +
> %{%{Acct-Delay-Time}:-0}) SECOND),
> '%{Acct-Session-Time}',              '%{Acct-Authentic}', '',
>    '%{%{Acct-Input-Gigawords}:-0}' << 32 |
> '%{%{Acct-Input-Octets}:-0}',
> '%{%{Acct-Output-Gigawords}:-0}' << 32 |
> '%{%{Acct-Output-Octets}:-0}',              '%{Called-Station-Id}',
> '%{Calling-Station-Id}',              '%{Service-Type}',
> '%{Framed-Protocol}',              '%{Framed-IP-Address}',
>  '0', '%{X-Ascend-Session-Svr-Key}')"
>        accounting_start_query = "           INSERT INTO radacct
> (acctsessionid,    acctuniqueid,     username,              realm,
>       nasipaddress,     nasportid,              nasporttype,
> acctstarttime,    acctstoptime,              acctsessiontime,
> acctauthentic,    connectinfo_start,              connectinfo_stop,
> acctinputoctets,  acctoutputoctets,              calledstationid,
> callingstationid, acctterminatecause,              servicetype,
> framedprotocol,   framedipaddress,              acctstartdelay,
> acctstopdelay,    xascendsessionsvrkey)           VALUES
> ('%{Acct-Session-Id}', '%{Acct-Unique-Session-Id}',
> '%{SQL-User-Name}',              '%{Realm}', '%{NAS-IP-Address}',
> '%{NAS-Port}',              '%{NAS-Port-Type}', '%S', NULL,
>  '0', '%{Acct-Authentic}', '%{Connect-Info}',              '', '0',
> '0',              '%{Called-Station-Id}', '%{Calling-Station-Id}', '',
>             '%{Service-Type}', '%{Framed-Protocol}',
> '%{Framed-IP-Address}',              '%{%{Acct-Delay-Time}:-0}', '0',
> '%{X-Ascend-Session-Svr-Key}')"
>        accounting_start_query_alt = "           UPDATE radacct SET
>   acctstarttime     = '%S',              acctstartdelay    =
> '%{%{Acct-Delay-Time}:-0}',              connectinfo_start =
> '%{Connect-Info}'           WHERE acctsessionid  =
> '%{Acct-Session-Id}'           AND username         =
> '%{SQL-User-Name}'           AND nasipaddress     =
> '%{NAS-IP-Address}'"
>        accounting_stop_query = "           UPDATE radacct SET
> acctstoptime       = '%S',              acctsessiontime    =
> '%{Acct-Session-Time}',              acctinputoctets    =
> '%{%{Acct-Input-Gigawords}:-0}' << 32 |
>   '%{%{Acct-Input-Octets}:-0}',              acctoutputoctets   =
> '%{%{Acct-Output-Gigawords}:-0}' << 32 |
>    '%{%{Acct-Output-Octets}:-0}',              acctterminatecause =
> '%{Acct-Terminate-Cause}',              acctstopdelay      =
> '%{%{Acct-Delay-Time}:-0}',              connectinfo_stop   =
> '%{Connect-Info}'           WHERE acctsessionid   =
> '%{Acct-Session-Id}'           AND username          =
> '%{SQL-User-Name}'           AND nasipaddress      =
> '%{NAS-IP-Address}'"
>        accounting_stop_query_alt = "           INSERT INTO radacct
>  (acctsessionid, acctuniqueid, username,              realm,
> nasipaddress, nasportid,              nasporttype, acctstarttime,
> acctstoptime,              acctsessiontime, acctauthentic,
> connectinfo_start,              connectinfo_stop, acctinputoctets,
> acctoutputoctets,              calledstationid, callingstationid,
> acctterminatecause,              servicetype, framedprotocol,
> framedipaddress,              acctstartdelay, acctstopdelay)
> VALUES             ('%{Acct-Session-Id}', '%{Acct-Unique-Session-Id}',
>             '%{SQL-User-Name}',              '%{Realm}',
> '%{NAS-IP-Address}', '%{NAS-Port}',              '%{NAS-Port-Type}',
>           DATE_SUB('%S',                  INTERVAL
> (%{%{Acct-Session-Time}:-0} +
> %{%{Acct-Delay-Time}:-0}) SECOND),              '%S',
> '%{Acct-Session-Time}', '%{Acct-Authentic}', '',
> '%{Connect-Info}',              '%{%{Acct-Input-Gigawords}:-0}' << 32
> |              '%{%{Acct-Input-Octets}:-0}',
> '%{%{Acct-Output-Gigawords}:-0}' << 32 |
> '%{%{Acct-Output-Octets}:-0}',              '%{Called-Station-Id}',
> '%{Calling-Station-Id}',              '%{Acct-Terminate-Cause}',
>       '%{Service-Type}', '%{Framed-Protocol}',
> '%{Framed-IP-Address}',              '0', '%{%{Acct-Delay-Time}:-0}')"
>        group_membership_query = "SELECT groupname           FROM usergroup
>        WHERE username = '%{SQL-User-Name}'           ORDER BY
> priority"
>        connect_failure_retry_delay = 60
>        simul_count_query = ""
>        simul_verify_query = "SELECT radacctid, acctsessionid, username,
>                          nasipaddress, nasportid, framedipaddress,
>                            callingstationid, framedprotocol
>                     FROM radacct                                WHERE
> username = '%{SQL-User-Name}'                                AND
> acctstoptime IS NULL"
>        postauth_query = "INSERT INTO radpostauth
> (username, pass, reply, authdate)                           VALUES (
>                        '%{User-Name}',
> '%{%{User-Password}:-%{Chap-Password}}',
> '%{reply:Packet-Type}', '%S')"
>        safe-characters =
> "@abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789.-_:
> /"
>  }
> rlm_sql (sql): Driver rlm_sql_mysql (module rlm_sql_mysql) loaded and linked
> rlm_sql (sql): Attempting to connect to radusr at localhost:3306/radius
> rlm_sql (sql): starting 0
> rlm_sql (sql): Attempting to connect rlm_sql_mysql #0
> rlm_sql_mysql: Starting connect to MySQL server for #0
> rlm_sql (sql): Connected new DB handle, #0
> rlm_sql (sql): starting 1
> rlm_sql (sql): Attempting to connect rlm_sql_mysql #1
> rlm_sql_mysql: Starting connect to MySQL server for #1
> rlm_sql (sql): Connected new DB handle, #1
> rlm_sql (sql): starting 2
> rlm_sql (sql): Attempting to connect rlm_sql_mysql #2
> rlm_sql_mysql: Starting connect to MySQL server for #2
> rlm_sql (sql): Connected new DB handle, #2
> rlm_sql (sql): starting 3
> rlm_sql (sql): Attempting to connect rlm_sql_mysql #3
> rlm_sql_mysql: Starting connect to MySQL server for #3
> rlm_sql (sql): Connected new DB handle, #3
> rlm_sql (sql): starting 4
> rlm_sql (sql): Attempting to connect rlm_sql_mysql #4
> rlm_sql_mysql: Starting connect to MySQL server for #4
> rlm_sql (sql): Connected new DB handle, #4
>  } # modules
> } # server
> server ldap_ntpassword_1814 { # from file /opt/etc/raddb/radiusd.conf
>  modules {
>  Module: Checking authorize {...} for more modules to load
>  Module: Linked to module rlm_eap
>  Module: Instantiating module "eap" from file /opt/etc/raddb/eap.conf
>  eap {
>        default_eap_type = "md5"
>        timer_expire = 60
>        ignore_unknown_eap_types = no
>        cisco_accounting_username_bug = no
>        max_sessions = 2048
>  }
>  Module: Linked to sub-module rlm_eap_md5
>  Module: Instantiating eap-md5
>  Module: Linked to sub-module rlm_eap_leap
>  Module: Instantiating eap-leap
>  Module: Linked to sub-module rlm_eap_gtc
>  Module: Instantiating eap-gtc
>   gtc {
>        challenge = "Password: "
>        auth_type = "PAP"
>   }
>  Module: Linked to sub-module rlm_eap_tls
>  Module: Instantiating eap-tls
>   tls {
>        rsa_key_exchange = no
>        dh_key_exchange = yes
>        rsa_key_length = 512
>        dh_key_length = 512
>        verify_depth = 0
>        pem_file_type = yes
>        private_key_file = "/opt/etc/raddb/certs/server.pem"
>        certificate_file = "/opt/etc/raddb/certs/server.pem"
>        CA_file = "/opt/etc/raddb/certs/ca.pem"
>        private_key_password = "whatever"
>        dh_file = "/opt/etc/raddb/certs/dh"
>        random_file = "/opt/etc/raddb/certs/random"
>        fragment_size = 1024
>        include_length = yes
>        check_crl = no
>        cipher_list = "DEFAULT"
>        make_cert_command = "/opt/etc/raddb/certs/bootstrap"
>    cache {
>        enable = no
>        lifetime = 24
>        max_entries = 255
>    }
>   }
>  Module: Linked to sub-module rlm_eap_ttls
>  Module: Instantiating eap-ttls
>   ttls {
>        default_eap_type = "md5"
>        copy_request_to_tunnel = no
>        use_tunneled_reply = no
>        virtual_server = "inner-tunnel"
>        include_length = yes
>   }
>  Module: Linked to sub-module rlm_eap_peap
>  Module: Instantiating eap-peap
>   peap {
>        default_eap_type = "mschapv2"
>        copy_request_to_tunnel = no
>        use_tunneled_reply = no
>        proxy_tunneled_request_as_eap = yes
>        virtual_server = "inner-tunnel"
>   }
>  Module: Linked to sub-module rlm_eap_mschapv2
>  Module: Instantiating eap-mschapv2
>   mschapv2 {
>        with_ntdomain_hack = no
>   }
>  Module: Linked to module rlm_mschap
>  Module: Instantiating module "mschap" from file /opt/etc/raddb/modules/mschap
>  mschap {
>        use_mppe = yes
>        require_encryption = no
>        require_strong = no
>        with_ntdomain_hack = no
>  }
>  } # modules
> } # server
> server inner-tunnel { # from file /opt/etc/raddb/sites-enabled/inner-tunnel
>  modules {
>  Module: Checking authenticate {...} for more modules to load
>  Module: Linked to module rlm_pap
>  Module: Instantiating module "pap" from file /opt/etc/raddb/modules/pap
>  pap {
>        encryption_scheme = "auto"
>        auto_header = no
>  }
>  Module: Linked to module rlm_chap
>  Module: Instantiating module "chap" from file /opt/etc/raddb/modules/chap
>  Module: Linked to module rlm_unix
>  Module: Instantiating module "unix" from file /opt/etc/raddb/modules/unix
>  unix {
>        radwtmp = "/var/log/radius/radwtmp"
>  }
>  Module: Checking authorize {...} for more modules to load
>  Module: Linked to module rlm_realm
>  Module: Instantiating module "suffix" from file /opt/etc/raddb/modules/realm
>  realm suffix {
>        format = "suffix"
>        delimiter = "@"
>        ignore_default = no
>        ignore_null = no
>  }
>  Module: Linked to module rlm_files
>  Module: Instantiating module "files" from file /opt/etc/raddb/modules/files
>  files {
>        usersfile = "/opt/etc/raddb/users"
>        acctusersfile = "/opt/etc/raddb/acct_users"
>        preproxy_usersfile = "/opt/etc/raddb/preproxy_users"
>        compat = "no"
>  }
>  Module: Checking session {...} for more modules to load
>  Module: Linked to module rlm_radutmp
>  Module: Instantiating module "radutmp" from file /opt/etc/raddb/modules/radutmp
>  radutmp {
>        filename = "/var/log/radius/radutmp"
>        username = "%{User-Name}"
>        case_sensitive = yes
>        check_with_nas = yes
>        perm = 384
>        callerid = yes
>  }
>  Module: Checking post-proxy {...} for more modules to load
>  Module: Checking post-auth {...} for more modules to load
>  Module: Linked to module rlm_attr_filter
>  Module: Instantiating module "attr_filter.access_reject" from file
> /opt/etc/raddb/modules/attr_filter
>  attr_filter attr_filter.access_reject {
>        attrsfile = "/opt/etc/raddb/attrs.access_reject"
>        key = "%{User-Name}"
>  }
>  } # modules
> } # server
> server { # from file /opt/etc/raddb/radiusd.conf
>  modules {
>  Module: Checking authenticate {...} for more modules to load
>  Module: Checking authorize {...} for more modules to load
>  Module: Linked to module rlm_preprocess
>  Module: Instantiating module "preprocess" from file
> /opt/etc/raddb/modules/preprocess
>  preprocess {
>        huntgroups = "/opt/etc/raddb/huntgroups"
>        hints = "/opt/etc/raddb/hints"
>        with_ascend_hack = no
>        ascend_channels_per_line = 23
>        with_ntdomain_hack = no
>        with_specialix_jetstream_hack = no
>        with_cisco_vsa_hack = no
>        with_alvarion_vsa_hack = no
>  }
>  Module: Checking preacct {...} for more modules to load
>  Module: Linked to module rlm_acct_unique
>  Module: Instantiating module "acct_unique" from file
> /opt/etc/raddb/modules/acct_unique
>  acct_unique {
>        key = "User-Name, Acct-Session-Id, NAS-IP-Address, Client-IP-Address, NAS-Port"
>  }
>  Module: Checking accounting {...} for more modules to load
>  Module: Linked to module rlm_detail
>  Module: Instantiating module "detail" from file /opt/etc/raddb/modules/detail
>  detail {
>        detailfile = "/var/log/radius/radacct/%{Client-IP-Address}/detail-%Y%m%d"
>        header = "%t"
>        detailperm = 384
>        dirperm = 493
>        locking = no
>        log_packet_header = no
>  }
>  Module: Instantiating module "attr_filter.accounting_response" from
> file /opt/etc/raddb/modules/attr_filter
>  attr_filter attr_filter.accounting_response {
>        attrsfile = "/opt/etc/raddb/attrs.accounting_response"
>        key = "%{User-Name}"
>  }
>  Module: Checking session {...} for more modules to load
>  Module: Checking post-proxy {...} for more modules to load
>  Module: Checking post-auth {...} for more modules to load
>  } # modules
> } # server
> radiusd: #### Opening IP addresses and Ports ####
> listen {
>        type = "control"
>  listen {
>        socket = "/opt/var/run/radiusd/radiusd.sock"
>  }
> }
> listen {
>        type = "auth"
>        ipaddr = *
>        port = 1900
> }
> listen {
>        type = "acct"
>        ipaddr = *
>        port = 1901
> }
> listen {
>        type = "auth"
>        ipaddr = *
>        port = 1814
> }
> listen {
>        type = "acct"
>        ipaddr = *
>        port = 1815
> }
> Listening on command file /opt/var/run/radiusd/radiusd.sock
> Listening on authentication address * port 1900 as server ldap_sql_1900
> Listening on accounting address * port 1901 as server ldap_sql_1900
> Listening on authentication address * port 1814 as server ldap_ntpassword_1814
> Listening on accounting address * port 1815 as server ldap_ntpassword_1814
> Ready to process requests.
> rad_recv: Access-Request packet from host 127.0.0.1 port 35206,
> id=243, length=113
>        User-Name = "sding"
>        NAS-IP-Address = 128.186.33.38
>        NAS-Port = 3
>        MS-CHAP-Challenge = 0x1f0a6708d52907ac
>        MS-CHAP-Response =
> 0x0001000000000000000000000000000000000000000000000000b521c0b0b7e69a6109b6b5a5ed5724222914a679acbb5208
> server ldap_ntpassword_1814 {
> # Executing section authorize from file /opt/etc/raddb/radiusd.conf
> +- entering group authorize {...}
> [ldap] performing user authorization for sding
> [ldap]  expand: (&(uid=%u)(!(uid=lib-guest*))) ->
> (&(uid=sding)(!(uid=lib-guest*)))
> [ldap]  expand: dc=fsu,dc=edu -> dc=fsu,dc=edu
>  [ldap] ldap_get_conn: Checking Id: 0
>  [ldap] ldap_get_conn: Got Id: 0
>  [ldap] attempting LDAP reconnection
>  [ldap] (re)connect to mds.fsu.edu:389, authentication 0
>  [ldap] starting TLS
>  [ldap] bind as cn=radius-proxy,ou=proxy-users,dc=fsu,dc=edu/y0dayad0
> to mds.fsu.edu:389
>  [ldap] waiting for bind result ...
>  [ldap] Bind was successful
>  [ldap] performing search in dc=fsu,dc=edu, with filter
> (&(uid=sding)(!(uid=lib-guest*)))
> [ldap] looking for check items in directory...
>  [ldap] ntPassword -> NT-Password ==
> 0x3737314346444645303241384331354531354233453045343937343630324641
> [ldap] looking for reply items in directory...
> WARNING: No "known good" password was found in LDAP.  Are you sure
> that the user is configured correctly?
> [ldap] user sding authorized to use remote access
>  [ldap] ldap_release_conn: Release Id: 0
> ++[ldap] returns ok
> [eap] No EAP-Message, not doing EAP
> ++[eap] returns noop
> [mschap] Found MS-CHAP attributes.  Setting 'Auth-Type  = mschap'
> ++[mschap] returns ok
> Found Auth-Type = MSCHAP
>  WARNING: Unknown value specified for Auth-Type.  Cannot perform
> requested action.
> Failed to authenticate the user.
> Login incorrect: [sding] (from client localhost port 3)
> } # server ldap_ntpassword_1814
> Using Post-Auth-Type Reject
>  WARNING: Unknown value specified for Post-Auth-Type.  Cannot perform
> requested action.
> Delaying reject of request 0 for 1 seconds
> Going to the next request
> Waking up in 0.6 seconds.
> Sending delayed reject for request 0
> Sending Access-Reject of id 243 to 127.0.0.1 port 35206
> Waking up in 4.9 seconds.
> rad_recv: Access-Request packet from host 128.186.33.19 port 34350,
> id=103, length=52
>        User-Name = "gharris-test"
>        User-Password = "3RUb8g!k"
> server ldap_sql_1900 {
> # Executing section authorize from file /opt/etc/raddb/radiusd.conf
> +- entering group authorize {...}
> [ldap] performing user authorization for gharris-test
> [ldap]  expand: (&(uid=%u)(!(uid=lib-guest*))) ->
> (&(uid=gharris-test)(!(uid=lib-guest*)))
> [ldap]  expand: dc=fsu,dc=edu -> dc=fsu,dc=edu
>  [ldap] ldap_get_conn: Checking Id: 0
>  [ldap] ldap_get_conn: Got Id: 0
>  [ldap] performing search in dc=fsu,dc=edu, with filter
> (&(uid=gharris-test)(!(uid=lib-guest*)))
> [ldap] looking for check items in directory...
> [ldap] looking for reply items in directory...
> WARNING: No "known good" password was found in LDAP.  Are you sure
> that the user is configured correctly?
> [ldap] Setting Auth-Type = LDAP
> [ldap] user gharris-test authorized to use remote access
>  [ldap] ldap_release_conn: Release Id: 0
> ++[ldap] returns ok
> [sql]   expand: %{User-Name} -> gharris-test
> [sql] sql_set_user escaped user --> 'gharris-test'
> rlm_sql (sql): Reserving sql socket id: 4
> [sql]   expand: SELECT id, username, attribute, value, op
> FROM radcheck           WHERE username = '%{SQL-User-Name}'
> ORDER BY id -> SELECT id, username, attribute, value, op
> FROM radcheck           WHERE username = 'gharris-test'
> ORDER BY id
> [sql]   expand: SELECT groupname           FROM usergroup
> WHERE username = '%{SQL-User-Name}'           ORDER BY priority ->
> SELECT groupname           FROM usergroup           WHERE username =
> 'gharris-test'           ORDER BY priority
> [sql]   expand: SELECT id, groupname, attribute,           Value, op
>       FROM radgroupcheck           WHERE groupname = '%{Sql-Group}'
>        ORDER BY id -> SELECT id, groupname, attribute,
> Value, op           FROM radgroupcheck           WHERE groupname =
> 'nagios'           ORDER BY id
> [sql] User found in group nagios
> [sql]   expand: SELECT id, groupname, attribute,           value, op
>       FROM radgroupreply           WHERE groupname = '%{Sql-Group}'
>        ORDER BY id -> SELECT id, groupname, attribute,
> value, op           FROM radgroupreply           WHERE groupname =
> 'nagios'           ORDER BY id
> rlm_sql (sql): Released sql socket id: 4
> ++[sql] returns ok
> Found Auth-Type = LDAP
> # Executing group from file /opt/etc/raddb/radiusd.conf
> +- entering group LDAP {...}
> [ldap] login attempt by "gharris-test" with password "3RUb8g!k"
> [ldap] user DN: uid=gharris-test,ou=proxy-users,dc=fsu,dc=edu
>  [ldap] (re)connect to mds.fsu.edu:389, authentication 1
>  [ldap] starting TLS
>  [ldap] bind as
> uid=gharris-test,ou=proxy-users,dc=fsu,dc=edu/3RUb8g!k to
> mds.fsu.edu:389
>  [ldap] waiting for bind result ...
>  [ldap] Bind was successful
> [ldap] user gharris-test authenticated succesfully
> ++[ldap] returns ok
> Login OK: [gharris-test] (from client nagios port 0)
>  WARNING: Empty post-auth section.  Using default return values.
> } # server ldap_sql_1900
> Sending Access-Accept of id 103 to 128.186.33.19 port 34350
>        Reply-Message = "Nagios"
> Finished request 1.
> Going to the next request
> Waking up in 1.2 seconds.
> Cleaning up request 0 ID 243 with timestamp +77
> Waking up in 3.7 seconds.
> Cleaning up request 1 ID 103 with timestamp +82
> Ready to process requests.
> rad_recv: Access-Request packet from host 128.186.252.11 port 32800,
> id=16, length=166
>        User-Name = "sding"
>        NAS-IP-Address = 128.186.252.11
>        NAS-Identifier = "skunk"
>        NAS-Port = 129
>        Called-Station-Id = "00-0F-7D-04-CC-92:fsusecurem"
>        Calling-Station-Id = "00-12-F0-71-28-BF"
>        Framed-MTU = 1400
>        NAS-Port-Type = Wireless-802.11
>        Connect-Info = "CONNECT 1Mbps/1Mbps 802.11b"
>        EAP-Message = 0x022e000a017364696e67
>        Message-Authenticator = 0xc4ac1736151ee0a367c9de7e872c7277
> server ldap_ntpassword_1814 {
> # Executing section authorize from file /opt/etc/raddb/radiusd.conf
> +- entering group authorize {...}
> [ldap] performing user authorization for sding
> [ldap]  expand: (&(uid=%u)(!(uid=lib-guest*))) ->
> (&(uid=sding)(!(uid=lib-guest*)))
> [ldap]  expand: dc=fsu,dc=edu -> dc=fsu,dc=edu
>  [ldap] ldap_get_conn: Checking Id: 0
>  [ldap] ldap_get_conn: Got Id: 0
>  [ldap] performing search in dc=fsu,dc=edu, with filter
> (&(uid=sding)(!(uid=lib-guest*)))
> [ldap] looking for check items in directory...
>  [ldap] ntPassword -> NT-Password ==
> 0x3737314346444645303241384331354531354233453045343937343630324641
> [ldap] looking for reply items in directory...
> WARNING: No "known good" password was found in LDAP.  Are you sure
> that the user is configured correctly?
> [ldap] user sding authorized to use remote access
>  [ldap] ldap_release_conn: Release Id: 0
> ++[ldap] returns ok
> [eap] EAP packet type response id 46 length 10
> [eap] No EAP Start, assuming it's an on-going EAP conversation
> ++[eap] returns updated
> ++[mschap] returns noop
> Found Auth-Type = EAP
>  WARNING: Unknown value specified for Auth-Type.  Cannot perform
> requested action.
> Failed to authenticate the user.
> Login incorrect: [sding] (from client xirrus-corelab port 129 cli
> 00-12-F0-71-28-BF)
> } # server ldap_ntpassword_1814
> Using Post-Auth-Type Reject
>  WARNING: Unknown value specified for Post-Auth-Type.  Cannot perform
> requested action.
> Delaying reject of request 2 for 1 seconds
> Going to the next request
> Waking up in 0.9 seconds.
> Sending delayed reject for request 2
> Sending Access-Reject of id 16 to 128.186.252.11 port 32800
> Waking up in 4.9 seconds.
> Cleaning up request 2 ID 16 with timestamp +296
> Ready to process requests.
> rad_recv: Access-Request packet from host 128.186.252.11 port 32800,
> id=17, length=166
>        User-Name = "sding"
>        NAS-IP-Address = 128.186.252.11
>        NAS-Identifier = "skunk"
>        NAS-Port = 897
>        Called-Station-Id = "00-0F-7D-04-CC-72:fsusecurem"
>        Calling-Station-Id = "00-12-F0-71-28-BF"
>        Framed-MTU = 1400
>        NAS-Port-Type = Wireless-802.11
>        Connect-Info = "CONNECT 1Mbps/1Mbps 802.11b"
>        EAP-Message = 0x0201000a017364696e67
>        Message-Authenticator = 0x29b1d739baadd00109d652aeaf7c00a5
> server ldap_ntpassword_1814 {
> # Executing section authorize from file /opt/etc/raddb/radiusd.conf
> +- entering group authorize {...}
> [ldap] performing user authorization for sding
> [ldap]  expand: (&(uid=%u)(!(uid=lib-guest*))) ->
> (&(uid=sding)(!(uid=lib-guest*)))
> [ldap]  expand: dc=fsu,dc=edu -> dc=fsu,dc=edu
>  [ldap] ldap_get_conn: Checking Id: 0
>  [ldap] ldap_get_conn: Got Id: 0
>  [ldap] performing search in dc=fsu,dc=edu, with filter
> (&(uid=sding)(!(uid=lib-guest*)))
> [ldap] looking for check items in directory...
>  [ldap] ntPassword -> NT-Password ==
> 0x3737314346444645303241384331354531354233453045343937343630324641
> [ldap] looking for reply items in directory...
> WARNING: No "known good" password was found in LDAP.  Are you sure
> that the user is configured correctly?
> [ldap] user sding authorized to use remote access
>  [ldap] ldap_release_conn: Release Id: 0
> ++[ldap] returns ok
> [eap] EAP packet type response id 1 length 10
> [eap] No EAP Start, assuming it's an on-going EAP conversation
> ++[eap] returns updated
> ++[mschap] returns noop
> Found Auth-Type = EAP
>  WARNING: Unknown value specified for Auth-Type.  Cannot perform
> requested action.
> Failed to authenticate the user.
> Login incorrect: [sding] (from client xirrus-corelab port 897 cli
> 00-12-F0-71-28-BF)
> } # server ldap_ntpassword_1814
> Using Post-Auth-Type Reject
>  WARNING: Unknown value specified for Post-Auth-Type.  Cannot perform
> requested action.
> Delaying reject of request 3 for 1 seconds
> Going to the next request
> Waking up in 0.9 seconds.
> Sending delayed reject for request 3
> Sending Access-Reject of id 17 to 128.186.252.11 port 32800
> Waking up in 4.9 seconds.
> Cleaning up request 3 ID 17 with timestamp +302
> Ready to process requests.
> rad_recv: Access-Request packet from host 128.186.252.11 port 32800,
> id=18, length=166
>        User-Name = "sding"
>        NAS-IP-Address = 128.186.252.11
>        NAS-Identifier = "skunk"
>        NAS-Port = 257
>        Called-Station-Id = "00-0F-7D-04-CC-A2:fsusecurem"
>        Calling-Station-Id = "00-12-F0-71-28-BF"
>        Framed-MTU = 1400
>        NAS-Port-Type = Wireless-802.11
>        Connect-Info = "CONNECT 6Mbps/6Mbps 802.11a"
>        EAP-Message = 0x0201000a017364696e67
>        Message-Authenticator = 0xe8e33eac97c59c3ab711950fb4909d7d
> server ldap_ntpassword_1814 {
> # Executing section authorize from file /opt/etc/raddb/radiusd.conf
> +- entering group authorize {...}
> [ldap] performing user authorization for sding
> [ldap]  expand: (&(uid=%u)(!(uid=lib-guest*))) ->
> (&(uid=sding)(!(uid=lib-guest*)))
> [ldap]  expand: dc=fsu,dc=edu -> dc=fsu,dc=edu
>  [ldap] ldap_get_conn: Checking Id: 0
>  [ldap] ldap_get_conn: Got Id: 0
>  [ldap] performing search in dc=fsu,dc=edu, with filter
> (&(uid=sding)(!(uid=lib-guest*)))
> [ldap] looking for check items in directory...
>  [ldap] ntPassword -> NT-Password ==
> 0x3737314346444645303241384331354531354233453045343937343630324641
> [ldap] looking for reply items in directory...
> WARNING: No "known good" password was found in LDAP.  Are you sure
> that the user is configured correctly?
> [ldap] user sding authorized to use remote access
>  [ldap] ldap_release_conn: Release Id: 0
> ++[ldap] returns ok
> [eap] EAP packet type response id 1 length 10
> [eap] No EAP Start, assuming it's an on-going EAP conversation
> ++[eap] returns updated
> ++[mschap] returns noop
> Found Auth-Type = EAP
>  WARNING: Unknown value specified for Auth-Type.  Cannot perform
> requested action.
> Failed to authenticate the user.
> Login incorrect: [sding] (from client xirrus-corelab port 257 cli
> 00-12-F0-71-28-BF)
> } # server ldap_ntpassword_1814
> Using Post-Auth-Type Reject
>  WARNING: Unknown value specified for Post-Auth-Type.  Cannot perform
> requested action.
> Delaying reject of request 4 for 1 seconds
> Going to the next request
> Waking up in 0.9 seconds.
> Sending delayed reject for request 4
> Sending Access-Reject of id 18 to 128.186.252.11 port 32800
> Waking up in 4.9 seconds.
> Cleaning up request 4 ID 18 with timestamp +310
> Ready to process requests.
> rad_recv: Access-Request packet from host 128.186.252.11 port 32800,
> id=19, length=166
>        User-Name = "sding"
>        NAS-IP-Address = 128.186.252.11
>        NAS-Identifier = "skunk"
>        NAS-Port = 513
>        Called-Station-Id = "00-0F-7D-04-CC-42:fsusecurem"
>        Calling-Station-Id = "00-12-F0-71-28-BF"
>        Framed-MTU = 1400
>        NAS-Port-Type = Wireless-802.11
>        Connect-Info = "CONNECT 6Mbps/6Mbps 802.11a"
>        EAP-Message = 0x0201000a017364696e67
>        Message-Authenticator = 0x7e99041266eb9c68719e3faa49fbfcf0
> server ldap_ntpassword_1814 {
> # Executing section authorize from file /opt/etc/raddb/radiusd.conf
> +- entering group authorize {...}
> [ldap] performing user authorization for sding
> [ldap]  expand: (&(uid=%u)(!(uid=lib-guest*))) ->
> (&(uid=sding)(!(uid=lib-guest*)))
> [ldap]  expand: dc=fsu,dc=edu -> dc=fsu,dc=edu
>  [ldap] ldap_get_conn: Checking Id: 0
>  [ldap] ldap_get_conn: Got Id: 0
>  [ldap] performing search in dc=fsu,dc=edu, with filter
> (&(uid=sding)(!(uid=lib-guest*)))
> [ldap] looking for check items in directory...
>  [ldap] ntPassword -> NT-Password ==
> 0x3737314346444645303241384331354531354233453045343937343630324641
> [ldap] looking for reply items in directory...
> WARNING: No "known good" password was found in LDAP.  Are you sure
> that the user is configured correctly?
> [ldap] user sding authorized to use remote access
>  [ldap] ldap_release_conn: Release Id: 0
> ++[ldap] returns ok
> [eap] EAP packet type response id 1 length 10
> [eap] No EAP Start, assuming it's an on-going EAP conversation
> ++[eap] returns updated
> ++[mschap] returns noop
> Found Auth-Type = EAP
>  WARNING: Unknown value specified for Auth-Type.  Cannot perform
> requested action.
> Failed to authenticate the user.
> Login incorrect: [sding] (from client xirrus-corelab port 513 cli
> 00-12-F0-71-28-BF)
> } # server ldap_ntpassword_1814
> Using Post-Auth-Type Reject
>  WARNING: Unknown value specified for Post-Auth-Type.  Cannot perform
> requested action.
> Delaying reject of request 5 for 1 seconds
> Going to the next request
> Waking up in 0.9 seconds.
> Sending delayed reject for request 5
> Sending Access-Reject of id 19 to 128.186.252.11 port 32800
> Waking up in 4.9 seconds.
>




More information about the Freeradius-Users mailing list