RADIUS + LDAP authentication problem

Alexander Kulbiy alexander.kulbiy at wildix.com
Wed Apr 25 12:47:09 CEST 2012


Hello all,

I'm trying to configure RADIUS server that would be used for authentication
of users in Wi-Fi network with WPA-enterprise encryption. To do this I'm
trying to use EAP + LDAP inside of freeradius.
The problem is that I see in log:

++[ldap] returns ok
ERROR: No authenticate method (Auth-Type) found for the request: Rejecting
the user
Failed to authenticate the user.

After this client fails aithentication. Here is full log of freeradius -X:

FreeRADIUS Version 2.1.10, for host i486-pc-linux-gnu, built on Nov 14 2010
at 20:41:03
Copyright (C) 1999-2009 The FreeRADIUS server project and contributors.
There is NO warranty; not even for MERCHANTABILITY or FITNESS FOR A
PARTICULAR PURPOSE.
You may redistribute copies of FreeRADIUS under the terms of the
GNU General Public License v2.
Starting - reading configuration files ...
including configuration file /etc/freeradius/radiusd.conf
including configuration file /etc/freeradius/proxy.conf
including configuration file /etc/freeradius/clients.conf
including files in directory /etc/freeradius/modules/
including configuration file /etc/freeradius/modules/otp
including configuration file /etc/freeradius/modules/chap
including configuration file /etc/freeradius/modules/expr
including configuration file /etc/freeradius/modules/passwd
including configuration file /etc/freeradius/modules/counter
including configuration file /etc/freeradius/modules/mac2ip
including configuration file /etc/freeradius/modules/pam
including configuration file /etc/freeradius/modules/echo
including configuration file /etc/freeradius/modules/policy
including configuration file /etc/freeradius/modules/mschap
including configuration file /etc/freeradius/modules/pap
including configuration file /etc/freeradius/modules/sql_log
including configuration file /etc/freeradius/modules/unix
including configuration file /etc/freeradius/modules/ntlm_auth
including configuration file /etc/freeradius/modules/ldap
including configuration file
/etc/freeradius/modules/sqlcounter_expire_on_login
including configuration file /etc/freeradius/modules/exec
including configuration file /etc/freeradius/modules/files
including configuration file /etc/freeradius/modules/always
including configuration file /etc/freeradius/modules/mac2vlan
including configuration file /etc/freeradius/modules/cui
including configuration file /etc/freeradius/modules/realm
including configuration file /etc/freeradius/modules/detail.log
including configuration file /etc/freeradius/modules/detail.example.com
including configuration file /etc/freeradius/modules/linelog
including configuration file /etc/freeradius/modules/checkval
including configuration file /etc/freeradius/modules/etc_group
including configuration file /etc/freeradius/modules/sradutmp
including configuration file /etc/freeradius/modules/dynamic_clients
including configuration file /etc/freeradius/modules/attr_rewrite
including configuration file /etc/freeradius/modules/digest
including configuration file /etc/freeradius/modules/detail
including configuration file /etc/freeradius/modules/perl
including configuration file /etc/freeradius/modules/smsotp
including configuration file /etc/freeradius/modules/opendirectory
including configuration file /etc/freeradius/modules/radutmp
including configuration file /etc/freeradius/modules/expiration
including configuration file /etc/freeradius/modules/smbpasswd
including configuration file /etc/freeradius/modules/acct_unique
including configuration file /etc/freeradius/modules/krb5
including configuration file /etc/freeradius/modules/attr_filter
including configuration file /etc/freeradius/modules/inner-eap
including configuration file /etc/freeradius/modules/logintime
including configuration file /etc/freeradius/modules/ippool
including configuration file /etc/freeradius/modules/wimax
including configuration file /etc/freeradius/modules/preprocess
including configuration file /etc/freeradius/eap.conf
including configuration file /etc/freeradius/policy.conf
including files in directory /etc/freeradius/sites-enabled/
including configuration file /etc/freeradius/sites-enabled/default
including configuration file /etc/freeradius/sites-enabled/inner-tunnel
main {
        user = "freerad"
        group = "freerad"
        allow_core_dumps = no
}
including dictionary file /etc/freeradius/dictionary
main {
        prefix = "/usr"
        localstatedir = "/var"
        logdir = "/var/log/freeradius"
        libdir = "/usr/lib/freeradius"
        radacctdir = "/var/log/freeradius/radacct"
        hostname_lookups = no
        max_request_time = 30
        cleanup_delay = 5
        max_requests = 1024
        pidfile = "/var/run/freeradius/freeradius.pid"
        checkrad = "/usr/sbin/checkrad"
        debug_level = 0
        proxy_requests = yes
 log {
        stripped_names = no
        auth = no
        auth_badpass = no
        auth_goodpass = no
 }
 security {
        max_attributes = 200
        reject_delay = 1
        status_server = yes
 }
}
radiusd: #### Loading Realms and Home Servers ####
 proxy server {
        retry_delay = 5
        retry_count = 3
        default_fallback = no
        dead_time = 120
        wake_all_if_all_dead = no
 }
 home_server localhost {
        ipaddr = 127.0.0.1
        port = 1812
        type = "auth"
        secret = "testing123"
        response_window = 20
        max_outstanding = 65536
        require_message_authenticator = yes
        zombie_period = 40
        status_check = "status-server"
        ping_interval = 30
        check_interval = 30
        num_answers_to_alive = 3
        num_pings_to_alive = 3
        revive_interval = 120
        status_check_timeout = 4
        irt = 2
        mrt = 16
        mrc = 5
        mrd = 30
 }
 home_server_pool my_auth_failover {
        type = fail-over
        home_server = localhost
 }
 realm example.com {
        auth_pool = my_auth_failover
 }
 realm LOCAL {
 }
radiusd: #### Loading Clients ####
 client localhost {
        ipaddr = 127.0.0.1
        require_message_authenticator = no
        secret = "testing123"
        nastype = "other"
 }
 client 192.168.0.0/16 {
        require_message_authenticator = no
        secret = "wildix--dix"
        shortname = "private-network-2"
 }
radiusd: #### Instantiating modules ####
 instantiate {
 Module: Linked to module rlm_exec
 Module: Instantiating module "exec" from file /etc/freeradius/modules/exec
  exec {
        wait = no
        input_pairs = "request"
        shell_escape = yes
  }
 Module: Linked to module rlm_expr
 Module: Instantiating module "expr" from file /etc/freeradius/modules/expr
 Module: Linked to module rlm_expiration
 Module: Instantiating module "expiration" from file
/etc/freeradius/modules/expiration
  expiration {
        reply-message = "Password Has Expired  "
  }
 Module: Linked to module rlm_logintime
 Module: Instantiating module "logintime" from file
/etc/freeradius/modules/logintime
  logintime {
        reply-message = "You are calling outside your allowed timespan  "
        minimum-timeout = 60
  }
 }
radiusd: #### Loading Virtual Servers ####
server inner-tunnel { # from file /etc/freeradius/sites-enabled/inner-tunnel
 modules {
 Module: Checking authenticate {...} for more modules to load
 Module: Linked to module rlm_pap
 Module: Instantiating module "pap" from file /etc/freeradius/modules/pap
  pap {
        encryption_scheme = "auto"
        auto_header = no
  }
 Module: Linked to module rlm_chap
 Module: Instantiating module "chap" from file /etc/freeradius/modules/chap
 Module: Linked to module rlm_mschap
 Module: Instantiating module "mschap" from file
/etc/freeradius/modules/mschap
  mschap {
        use_mppe = yes
        require_encryption = no
        require_strong = no
        with_ntdomain_hack = no
  }
 Module: Linked to module rlm_unix
 Module: Instantiating module "unix" from file /etc/freeradius/modules/unix
  unix {
        radwtmp = "/var/log/freeradius/radwtmp"
  }
 Module: Linked to module rlm_ldap
 Module: Instantiating module "ldap" from file /etc/freeradius/modules/ldap
  ldap {
        server = "ldap-test.wildix.in"
        port = 389
        password = "wil--pdc"
        identity = "cn=admin,dc=wildix,dc=local"
        net_timeout = 10
        timeout = 4
        timelimit = 3
        tls_mode = no
        start_tls = no
        tls_require_cert = "allow"
   tls {
        start_tls = no
        require_cert = "allow"
   }
        basedn = "ou=People,dc=wildix,dc=local"
        filter = "(cn=%{%{Stripped-User-Name}:-%{User-Name}})"
        base_filter = "(objectclass=radiusprofile)"
        auto_header = no
        access_attr_used_for_allow = yes
        groupname_attribute = "cn"
        groupmembership_filter =
"(|(&(objectClass=GroupOfNames)(member=%{Ldap-UserDn}))(&(objectClass=GroupOfUniqueNames)(uniquemember=%{Ldap-UserDn})))"
        dictionary_mapping = "/etc/freeradius/ldap.attrmap"
        ldap_debug = 40
        ldap_connections_number = 5
        compare_check_items = no
        do_xlat = yes
        edir_account_policy_check = no
        set_auth_type = no
  }
rlm_ldap: Registering ldap_groupcmp for Ldap-Group
rlm_ldap: Registering ldap_xlat with xlat_name ldap
rlm_ldap: reading ldap<->radius mappings from file
/etc/freeradius/ldap.attrmap
rlm_ldap: LDAP radiusCheckItem mapped to RADIUS $GENERIC$
rlm_ldap: LDAP radiusReplyItem mapped to RADIUS $GENERIC$
rlm_ldap: LDAP radiusAuthType mapped to RADIUS Auth-Type
rlm_ldap: LDAP radiusSimultaneousUse mapped to RADIUS Simultaneous-Use
rlm_ldap: LDAP radiusCalledStationId mapped to RADIUS Called-Station-Id
rlm_ldap: LDAP radiusCallingStationId mapped to RADIUS Calling-Station-Id
rlm_ldap: LDAP lmPassword mapped to RADIUS LM-Password
rlm_ldap: LDAP ntPassword mapped to RADIUS NT-Password
rlm_ldap: LDAP sambaLmPassword mapped to RADIUS LM-Password
rlm_ldap: LDAP sambaNtPassword mapped to RADIUS NT-Password
rlm_ldap: LDAP dBCSPwd mapped to RADIUS LM-Password
rlm_ldap: LDAP userPassword mapped to RADIUS Password-With-Header
rlm_ldap: LDAP acctFlags mapped to RADIUS SMB-Account-CTRL-TEXT
rlm_ldap: LDAP radiusExpiration mapped to RADIUS Expiration
rlm_ldap: LDAP radiusNASIpAddress mapped to RADIUS NAS-IP-Address
rlm_ldap: LDAP radiusServiceType mapped to RADIUS Service-Type
rlm_ldap: LDAP radiusFramedProtocol mapped to RADIUS Framed-Protocol
rlm_ldap: LDAP radiusFramedIPAddress mapped to RADIUS Framed-IP-Address
rlm_ldap: LDAP radiusFramedIPNetmask mapped to RADIUS Framed-IP-Netmask
rlm_ldap: LDAP radiusFramedRoute mapped to RADIUS Framed-Route
rlm_ldap: LDAP radiusFramedRouting mapped to RADIUS Framed-Routing
rlm_ldap: LDAP radiusFilterId mapped to RADIUS Filter-Id
rlm_ldap: LDAP radiusFramedMTU mapped to RADIUS Framed-MTU
rlm_ldap: LDAP radiusFramedCompression mapped to RADIUS Framed-Compression
rlm_ldap: LDAP radiusLoginIPHost mapped to RADIUS Login-IP-Host
rlm_ldap: LDAP radiusLoginService mapped to RADIUS Login-Service
rlm_ldap: LDAP radiusLoginTCPPort mapped to RADIUS Login-TCP-Port
rlm_ldap: LDAP radiusCallbackNumber mapped to RADIUS Callback-Number
rlm_ldap: LDAP radiusCallbackId mapped to RADIUS Callback-Id
rlm_ldap: LDAP radiusFramedIPXNetwork mapped to RADIUS Framed-IPX-Network
rlm_ldap: LDAP radiusClass mapped to RADIUS Class
rlm_ldap: LDAP radiusSessionTimeout mapped to RADIUS Session-Timeout
rlm_ldap: LDAP radiusIdleTimeout mapped to RADIUS Idle-Timeout
rlm_ldap: LDAP radiusTerminationAction mapped to RADIUS Termination-Action
rlm_ldap: LDAP radiusLoginLATService mapped to RADIUS Login-LAT-Service
rlm_ldap: LDAP radiusLoginLATNode mapped to RADIUS Login-LAT-Node
rlm_ldap: LDAP radiusLoginLATGroup mapped to RADIUS Login-LAT-Group
rlm_ldap: LDAP radiusFramedAppleTalkLink mapped to RADIUS
Framed-AppleTalk-Link
rlm_ldap: LDAP radiusFramedAppleTalkNetwork mapped to RADIUS
Framed-AppleTalk-Network
rlm_ldap: LDAP radiusFramedAppleTalkZone mapped to RADIUS
Framed-AppleTalk-Zone
rlm_ldap: LDAP radiusPortLimit mapped to RADIUS Port-Limit
rlm_ldap: LDAP radiusLoginLATPort mapped to RADIUS Login-LAT-Port
rlm_ldap: LDAP radiusReplyMessage mapped to RADIUS Reply-Message
rlm_ldap: LDAP radiusTunnelType mapped to RADIUS Tunnel-Type
rlm_ldap: LDAP radiusTunnelMediumType mapped to RADIUS Tunnel-Medium-Type
rlm_ldap: LDAP radiusTunnelPrivateGroupId mapped to RADIUS
Tunnel-Private-Group-Id
conns: 0xa15b000
 Module: Linked to module rlm_eap
 Module: Instantiating module "eap" from file /etc/freeradius/eap.conf
  eap {
        default_eap_type = "ttls"
        timer_expire = 10
        ignore_unknown_eap_types = no
        cisco_accounting_username_bug = no
        max_sessions = 2048
  }
 Module: Linked to sub-module rlm_eap_gtc
 Module: Instantiating eap-gtc
   gtc {
        challenge = "Password: "
        auth_type = "LDAP"
   }
 Module: Linked to sub-module rlm_eap_tls
 Module: Instantiating eap-tls
   tls {
        rsa_key_exchange = no
        dh_key_exchange = yes
        rsa_key_length = 512
        dh_key_length = 512
        verify_depth = 0
        CA_path = "/etc/freeradius/certs"
        pem_file_type = yes
        private_key_file = "/etc/freeradius/certs/server.key"
        certificate_file = "/etc/freeradius/certs/server.pem"
        CA_file = "/etc/freeradius/certs/ca.pem"
        private_key_password = "whatever"
        dh_file = "/etc/freeradius/certs/dh"
        random_file = "/dev/urandom"
        fragment_size = 1024
        include_length = yes
        check_crl = no
        cipher_list = "DEFAULT"
   }
 Module: Linked to sub-module rlm_eap_ttls
 Module: Instantiating eap-ttls
   ttls {
        default_eap_type = "gtc"
        copy_request_to_tunnel = no
        use_tunneled_reply = no
        include_length = yes
   }
 Module: Linked to sub-module rlm_eap_peap
 Module: Instantiating eap-peap
   peap {
        default_eap_type = "gtc"
        copy_request_to_tunnel = no
        use_tunneled_reply = no
        proxy_tunneled_request_as_eap = yes
   }
 Module: Checking authorize {...} for more modules to load
 Module: Linked to module rlm_realm
 Module: Instantiating module "suffix" from file
/etc/freeradius/modules/realm
  realm suffix {
        format = "suffix"
        delimiter = "@"
        ignore_default = no
        ignore_null = no
  }
 Module: Linked to module rlm_files
 Module: Instantiating module "files" from file
/etc/freeradius/modules/files
  files {
        usersfile = "/etc/freeradius/users"
        acctusersfile = "/etc/freeradius/acct_users"
        preproxy_usersfile = "/etc/freeradius/preproxy_users"
        compat = "no"
  }
 Module: Checking session {...} for more modules to load
 Module: Linked to module rlm_radutmp
 Module: Instantiating module "radutmp" from file
/etc/freeradius/modules/radutmp
  radutmp {
        filename = "/var/log/freeradius/radutmp"
        username = "%{User-Name}"
        case_sensitive = yes
        check_with_nas = yes
        perm = 384
        callerid = yes
  }
 Module: Checking post-proxy {...} for more modules to load
 Module: Checking post-auth {...} for more modules to load
 Module: Linked to module rlm_attr_filter
 Module: Instantiating module "attr_filter.access_reject" from file
/etc/freeradius/modules/attr_filter
  attr_filter attr_filter.access_reject {
        attrsfile = "/etc/freeradius/attrs.access_reject"
        key = "%{User-Name}"
  }
 } # modules
} # server
server { # from file /etc/freeradius/radiusd.conf
 modules {
 Module: Checking authenticate {...} for more modules to load
 Module: Checking authorize {...} for more modules to load
 Module: Linked to module rlm_preprocess
 Module: Instantiating module "preprocess" from file
/etc/freeradius/modules/preprocess
  preprocess {
        huntgroups = "/etc/freeradius/huntgroups"
        hints = "/etc/freeradius/hints"
        with_ascend_hack = no
        ascend_channels_per_line = 23
        with_ntdomain_hack = no
        with_specialix_jetstream_hack = no
        with_cisco_vsa_hack = no
        with_alvarion_vsa_hack = no
  }
 Module: Instantiating module "ntdomain" from file
/etc/freeradius/modules/realm
  realm ntdomain {
        format = "prefix"
        delimiter = "\"
        ignore_default = no
        ignore_null = no
  }
 } # modules
} # server
radiusd: #### Opening IP addresses and Ports ####
listen {
        type = "auth"
        ipaddr = *
        port = 0
}
listen {
        type = "acct"
        ipaddr = *
        port = 0
}
listen {
        type = "auth"
        ipaddr = 127.0.0.1
        port = 18120
}
Listening on authentication address * port 1812
Listening on accounting address * port 1813
Listening on authentication address 127.0.0.1 port 18120 as server
inner-tunnel
Listening on proxy address * port 1814
Ready to process requests.








rad_recv: Access-Request packet from host 192.168.1.150 port 32769, id=0,
length=148
        User-Name = "alexander.duts"
        NAS-IP-Address = 192.168.1.150
        NAS-Identifier = "RalinkAP0"
        NAS-Port = 0
        Called-Station-Id = "54-04-A6-E9-43-10"
        Calling-Station-Id = "60-C5-47-99-DC-E2"
        Framed-MTU = 1400
        NAS-Port-Type = Wireless-802.11
        EAP-Message = 0x0201001301616c6578616e6465722e64757473
        Message-Authenticator = 0x45a7c02b2bc257737c8ba12abc372b5c
# Executing section authorize from file
/etc/freeradius/sites-enabled/default
+- entering group authorize {...}
++[preprocess] returns ok
[suffix] No '@' in User-Name = "alexander.duts", looking up realm NULL
[suffix] No such realm "NULL"
++[suffix] returns noop
[ntdomain] No '\' in User-Name = "alexander.duts", looking up realm NULL
[ntdomain] No such realm "NULL"
++[ntdomain] returns noop
[eap] EAP packet type response id 1 length 19
[eap] No EAP Start, assuming it's an on-going EAP conversation
++[eap] returns updated
++[files] returns noop
[ldap] performing user authorization for alexander.duts
[ldap]  expand: %{Stripped-User-Name} ->
[ldap]  ... expanding second conditional
[ldap]  expand: %{User-Name} -> alexander.duts
[ldap]  expand: (cn=%{%{Stripped-User-Name}:-%{User-Name}}) ->
(cn=alexander.duts)
[ldap]  expand: ou=People,dc=wildix,dc=local -> ou=People,dc=wildix,dc=local
  [ldap] ldap_get_conn: Checking Id: 0
  [ldap] ldap_get_conn: Got Id: 0
  [ldap] attempting LDAP reconnection
  [ldap] (re)connect to ldap-test.wildix.in:389, authentication 0
  [ldap] bind as cn=admin,dc=wildix,dc=local/wil--pdc to
ldap-test.wildix.in:389
  [ldap] waiting for bind result ...
  [ldap] Bind was successful
  [ldap] performing search in ou=People,dc=wildix,dc=local, with filter
(cn=alexander.duts)
[ldap] No default NMAS login sequence
[ldap] looking for check items in directory...
  [ldap] userPassword -> Password-With-Header ==
"{MD5}ibKj45B56xWdI2wgngTn5A=="
[ldap] looking for reply items in directory...
[ldap] user alexander.duts authorized to use remote access
  [ldap] ldap_release_conn: Release Id: 0
++[ldap] returns ok
Found Auth-Type = EAP
# Executing group from file /etc/freeradius/sites-enabled/default
+- entering group authenticate {...}
[eap] EAP Identity
[eap] processing type tls
[tls] Initiate
[tls] Start returned 1
++[eap] returns handled
Sending Access-Challenge of id 0 to 192.168.1.150 port 32769
        EAP-Message = 0x010200061520
        Message-Authenticator = 0x00000000000000000000000000000000
        State = 0xba753fceba772a527d9425cf769c2e59
Finished request 0.
Going to the next request
Waking up in 4.9 seconds.
rad_recv: Access-Request packet from host 192.168.1.150 port 32769, id=1,
length=279
        User-Name = "alexander.duts"
        NAS-IP-Address = 192.168.1.150
        NAS-Identifier = "RalinkAP0"
        NAS-Port = 0
        Called-Station-Id = "54-04-A6-E9-43-10"
        Calling-Station-Id = "60-C5-47-99-DC-E2"
        Framed-MTU = 1400
        NAS-Port-Type = Wireless-802.11
        EAP-Message =
0x0202008415800000007a16030100750100007103014f97d3f69920e670b14209ada72b804e54dd3d8e76f9966dcf85add2b044c47c000036c00ac009c007c008c013c014c011c012c004c005c002c003c00ec00fc00cc00d002f000500040035000a00320033003800390016001301000012000a00080006001700180019000b00020100
        State = 0xba753fceba772a527d9425cf769c2e59
        Message-Authenticator = 0xac3d792374214db61afd78a7273cdb11
# Executing section authorize from file
/etc/freeradius/sites-enabled/default
+- entering group authorize {...}
++[preprocess] returns ok
[suffix] No '@' in User-Name = "alexander.duts", looking up realm NULL
[suffix] No such realm "NULL"
++[suffix] returns noop
[ntdomain] No '\' in User-Name = "alexander.duts", looking up realm NULL
[ntdomain] No such realm "NULL"
++[ntdomain] returns noop
[eap] EAP packet type response id 2 length 132
[eap] Continuing tunnel setup.
++[eap] returns ok
++[files] returns noop
[ldap] performing user authorization for alexander.duts
[ldap]  expand: %{Stripped-User-Name} ->
[ldap]  ... expanding second conditional
[ldap]  expand: %{User-Name} -> alexander.duts
[ldap]  expand: (cn=%{%{Stripped-User-Name}:-%{User-Name}}) ->
(cn=alexander.duts)
[ldap]  expand: ou=People,dc=wildix,dc=local -> ou=People,dc=wildix,dc=local
  [ldap] ldap_get_conn: Checking Id: 0
  [ldap] ldap_get_conn: Got Id: 0
  [ldap] performing search in ou=People,dc=wildix,dc=local, with filter
(cn=alexander.duts)
[ldap] No default NMAS login sequence
[ldap] looking for check items in directory...
  [ldap] userPassword -> Password-With-Header ==
"{MD5}ibKj45B56xWdI2wgngTn5A=="
[ldap] looking for reply items in directory...
[ldap] user alexander.duts authorized to use remote access
  [ldap] ldap_release_conn: Release Id: 0
++[ldap] returns ok
Found Auth-Type = EAP
# Executing group from file /etc/freeradius/sites-enabled/default
+- entering group authenticate {...}
[eap] Request found, released from the list
[eap] EAP/ttls
[eap] processing type ttls
[ttls] Authenticate
[ttls] processing EAP-TLS
  TLS Length 122
[ttls] Length Included
[ttls] eaptls_verify returned 11
[ttls]     (other): before/accept initialization
[ttls]     TLS_accept: before/accept initialization
[ttls] <<< TLS 1.0 Handshake [length 0075], ClientHello
[ttls]     TLS_accept: SSLv3 read client hello A
[ttls] >>> TLS 1.0 Handshake [length 002a], ServerHello
[ttls]     TLS_accept: SSLv3 write server hello A
[ttls] >>> TLS 1.0 Handshake [length 02c2], Certificate
[ttls]     TLS_accept: SSLv3 write certificate A
[ttls] >>> TLS 1.0 Handshake [length 0004], ServerHelloDone
[ttls]     TLS_accept: SSLv3 write server done A
[ttls]     TLS_accept: SSLv3 flush data
[ttls]     TLS_accept: Need to read more data: SSLv3 read client
certificate A
In SSL Handshake Phase
In SSL Accept mode
[ttls] eaptls_process returned 13
++[eap] returns handled
Sending Access-Challenge of id 1 to 192.168.1.150 port 32769
        EAP-Message =
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
        EAP-Message =
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
        EAP-Message =
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
        EAP-Message = 0xc6b8a7b9020d795f9016030100040e000000
        Message-Authenticator = 0x00000000000000000000000000000000
        State = 0xba753fcebb762a527d9425cf769c2e59
Finished request 1.
Going to the next request
Waking up in 4.9 seconds.
rad_recv: Access-Request packet from host 192.168.1.150 port 32769, id=2,
length=485
        User-Name = "alexander.duts"
        NAS-IP-Address = 192.168.1.150
        NAS-Identifier = "RalinkAP0"
        NAS-Port = 0
        Called-Station-Id = "54-04-A6-E9-43-10"
        Calling-Station-Id = "60-C5-47-99-DC-E2"
        Framed-MTU = 1400
        NAS-Port-Type = Wireless-802.11
        EAP-Message =
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
        EAP-Message =
0xfd432ce00489d4b939bbfd2d5433f345a9aecd4ab4f424831403010001011603010030067140ba5efb9def7fc906cb34b89dcebef50295e5fa9755a325a9a9dfe4f2542180467c4292a7c98c5238fdcfdaed9c
        State = 0xba753fcebb762a527d9425cf769c2e59
        Message-Authenticator = 0x7b76cb05216a62e94fc85496c11d6baf
# Executing section authorize from file
/etc/freeradius/sites-enabled/default
+- entering group authorize {...}
++[preprocess] returns ok
[suffix] No '@' in User-Name = "alexander.duts", looking up realm NULL
[suffix] No such realm "NULL"
++[suffix] returns noop
[ntdomain] No '\' in User-Name = "alexander.duts", looking up realm NULL
[ntdomain] No such realm "NULL"
++[ntdomain] returns noop
[eap] EAP packet type response id 3 length 253
[eap] Continuing tunnel setup.
++[eap] returns ok
++[files] returns noop
[ldap] performing user authorization for alexander.duts
[ldap]  expand: %{Stripped-User-Name} ->
[ldap]  ... expanding second conditional
[ldap]  expand: %{User-Name} -> alexander.duts
[ldap]  expand: (cn=%{%{Stripped-User-Name}:-%{User-Name}}) ->
(cn=alexander.duts)
[ldap]  expand: ou=People,dc=wildix,dc=local -> ou=People,dc=wildix,dc=local
  [ldap] ldap_get_conn: Checking Id: 0
  [ldap] ldap_get_conn: Got Id: 0
  [ldap] performing search in ou=People,dc=wildix,dc=local, with filter
(cn=alexander.duts)
[ldap] No default NMAS login sequence
[ldap] looking for check items in directory...
  [ldap] userPassword -> Password-With-Header ==
"{MD5}ibKj45B56xWdI2wgngTn5A=="
[ldap] looking for reply items in directory...
[ldap] user alexander.duts authorized to use remote access
  [ldap] ldap_release_conn: Release Id: 0
++[ldap] returns ok
Found Auth-Type = EAP
# Executing group from file /etc/freeradius/sites-enabled/default
+- entering group authenticate {...}
[eap] Request found, released from the list
[eap] EAP/ttls
[eap] processing type ttls
[ttls] Authenticate
[ttls] processing EAP-TLS
  TLS Length 326
[ttls] Length Included
[ttls] eaptls_verify returned 11
[ttls] <<< TLS 1.0 Handshake [length 0106], ClientKeyExchange
[ttls]     TLS_accept: SSLv3 read client key exchange A
[ttls] <<< TLS 1.0 ChangeCipherSpec [length 0001]
[ttls] <<< TLS 1.0 Handshake [length 0010], Finished
[ttls]     TLS_accept: SSLv3 read finished A
[ttls] >>> TLS 1.0 ChangeCipherSpec [length 0001]
[ttls]     TLS_accept: SSLv3 write change cipher spec A
[ttls] >>> TLS 1.0 Handshake [length 0010], Finished
[ttls]     TLS_accept: SSLv3 write finished A
[ttls]     TLS_accept: SSLv3 flush data
[ttls]     (other): SSL negotiation finished successfully
SSL Connection Established
[ttls] eaptls_process returned 13
++[eap] returns handled
Sending Access-Challenge of id 2 to 192.168.1.150 port 32769
        EAP-Message =
0x0104004515800000003b14030100010116030100307071fceb1625b177a9f2e70894cceddf2d539a238ef606f1c9d735aee7b3fac6b23a23dd627b54dfa1494970914ad7f1
        Message-Authenticator = 0x00000000000000000000000000000000
        State = 0xba753fceb8712a527d9425cf769c2e59
Finished request 2.
Going to the next request
Waking up in 4.9 seconds.
rad_recv: Access-Request packet from host 192.168.1.150 port 32769, id=3,
length=306
        User-Name = "alexander.duts"
        NAS-IP-Address = 192.168.1.150
        NAS-Identifier = "RalinkAP0"
        NAS-Port = 0
        Called-Station-Id = "54-04-A6-E9-43-10"
        Calling-Station-Id = "60-C5-47-99-DC-E2"
        Framed-MTU = 1400
        NAS-Port-Type = Wireless-802.11
        EAP-Message =
0x0204009f1580000000951703010090a6050d6dfa5a020ed480b3a256bdee65722fdfc2eca0ed63507fff0309dc956a1f3327abd3cf051fb6f5fb2dd1f97a528b9bc23d3ba5e64eadec0e49f26bb731614c7d800085ac313b6fc1ead9a2779d7377d3c099cc74fc62315a1b23d6651385b69d502086f64b90fbacd0832cf2dc0ff4671ad4ea15326a3ad5ad1ce7a91025781097a47a59255b0fa9b99d6567ea
        State = 0xba753fceb8712a527d9425cf769c2e59
        Message-Authenticator = 0x97bc7ad1a50b740583db42cd83c152a6
# Executing section authorize from file
/etc/freeradius/sites-enabled/default
+- entering group authorize {...}
++[preprocess] returns ok
[suffix] No '@' in User-Name = "alexander.duts", looking up realm NULL
[suffix] No such realm "NULL"
++[suffix] returns noop
[ntdomain] No '\' in User-Name = "alexander.duts", looking up realm NULL
[ntdomain] No such realm "NULL"
++[ntdomain] returns noop
[eap] EAP packet type response id 4 length 159
[eap] Continuing tunnel setup.
++[eap] returns ok
++[files] returns noop
[ldap] performing user authorization for alexander.duts
[ldap]  expand: %{Stripped-User-Name} ->
[ldap]  ... expanding second conditional
[ldap]  expand: %{User-Name} -> alexander.duts
[ldap]  expand: (cn=%{%{Stripped-User-Name}:-%{User-Name}}) ->
(cn=alexander.duts)
[ldap]  expand: ou=People,dc=wildix,dc=local -> ou=People,dc=wildix,dc=local
  [ldap] ldap_get_conn: Checking Id: 0
  [ldap] ldap_get_conn: Got Id: 0
  [ldap] performing search in ou=People,dc=wildix,dc=local, with filter
(cn=alexander.duts)
[ldap] No default NMAS login sequence
[ldap] looking for check items in directory...
  [ldap] userPassword -> Password-With-Header ==
"{MD5}ibKj45B56xWdI2wgngTn5A=="
[ldap] looking for reply items in directory...
[ldap] user alexander.duts authorized to use remote access
  [ldap] ldap_release_conn: Release Id: 0
++[ldap] returns ok
Found Auth-Type = EAP
# Executing group from file /etc/freeradius/sites-enabled/default
+- entering group authenticate {...}
[eap] Request found, released from the list
[eap] EAP/ttls
[eap] processing type ttls
[ttls] Authenticate
[ttls] processing EAP-TLS
  TLS Length 149
[ttls] Length Included
[ttls] eaptls_verify returned 11
[ttls] eaptls_process returned 7
[ttls] Session established.  Proceeding to decode tunneled attributes.
[ttls] Got tunneled request
        User-Name = "alexander.duts"
        MS-CHAP-Challenge = 0xa6d98f587da2024f7a6513f2e991d261
        MS-CHAP2-Response =
0x7a004794198aef4fbcb66d3e389079ed41560000000000000000fa8c2cdf0c49219574c0826b377c9d6ca977ece95f465ae4
        FreeRADIUS-Proxied-To = 127.0.0.1
[ttls] Sending tunneled request
        User-Name = "alexander.duts"
        MS-CHAP-Challenge = 0xa6d98f587da2024f7a6513f2e991d261
        MS-CHAP2-Response =
0x7a004794198aef4fbcb66d3e389079ed41560000000000000000fa8c2cdf0c49219574c0826b377c9d6ca977ece95f465ae4
        FreeRADIUS-Proxied-To = 127.0.0.1
server  {
# Executing section authorize from file
/etc/freeradius/sites-enabled/default
+- entering group authorize {...}
++[preprocess] returns ok
[suffix] No '@' in User-Name = "alexander.duts", looking up realm NULL
[suffix] No such realm "NULL"
++[suffix] returns noop
[ntdomain] No '\' in User-Name = "alexander.duts", looking up realm NULL
[ntdomain] No such realm "NULL"
++[ntdomain] returns noop
[eap] No EAP-Message, not doing EAP
++[eap] returns noop
++[files] returns noop
[ldap] performing user authorization for alexander.duts
[ldap]  expand: %{Stripped-User-Name} ->
[ldap]  ... expanding second conditional
[ldap]  expand: %{User-Name} -> alexander.duts
[ldap]  expand: (cn=%{%{Stripped-User-Name}:-%{User-Name}}) ->
(cn=alexander.duts)
[ldap]  expand: ou=People,dc=wildix,dc=local -> ou=People,dc=wildix,dc=local
127.0.0.1       localhost
127.0.1.1       testbox.wildix.com.ua   testbox
#192.168.1.171  test
#192.168.1.171  out.pbx.wildix.com
#192.168.1.171  192_168_1_113.out.pbx.wildix.com
192.168.1.199   192.168.1.195

  [ldap] ldap_get_conn: Checking Id: 0
  [ldap] ldap_get_conn: Got Id: 0
  [ldap] performing search in ou=People,dc=wildix,dc=local, with filter
(cn=alexander.duts)
[ldap] No default NMAS login sequence
[ldap] looking for check items in directory...
  [ldap] userPassword -> Password-With-Header ==
"{MD5}ibKj45B56xWdI2wgngTn5A=="
[ldap] looking for reply items in directory...
[ldap] user alexander.duts authorized to use remote access
  [ldap] ldap_release_conn: Release Id: 0
++[ldap] returns ok
ERROR: No authenticate method (Auth-Type) found for the request: Rejecting
the user
Failed to authenticate the user.
} # server
[ttls] Got tunneled reply code 3
[ttls] Got tunneled Access-Reject
[eap] Handler failed in EAP/ttls
[eap] Failed in EAP select
++[eap] returns invalid
Failed to authenticate the user.
Using Post-Auth-Type Reject
  WARNING: Unknown value specified for Post-Auth-Type.  Cannot perform
requested action.
Delaying reject of request 3 for 1 seconds
Going to the next request
Waking up in 0.9 seconds.
rad_recv: Access-Request packet from host 192.168.1.150 port 32769, id=3,
length=306
Waiting to send Access-Reject to client private-network-2 port 32769 - ID: 3
Waking up in 0.1 seconds.
Sending delayed reject for request 3
Sending Access-Reject of id 3 to 192.168.1.150 port 32769
        EAP-Message = 0x04040004
        Message-Authenticator = 0x00000000000000000000000000000000
Waking up in 3.8 seconds.
Cleaning up request 0 ID 0 with timestamp +151
Cleaning up request 1 ID 1 with timestamp +152
Cleaning up request 2 ID 2 with timestamp +152
Waking up in 1.0 seconds.
Cleaning up request 3 ID 3 with timestamp +152
Ready to process requests.

Does anyone have idea what could be the problem?

Thanks in advance,
Alexander
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.freeradius.org/pipermail/freeradius-users/attachments/20120425/6630a439/attachment-0001.html>


More information about the Freeradius-Users mailing list