Freeradius-Users Digest, Vol 165, Issue 71

Soklang Sum soklang.sum at cambotech.com
Mon Jan 28 10:09:56 CET 2019


Thank you for your time, 

 

I will ask my boss for the rest up commercial support.

 

From: Eero Volotinen <eero.volotinen at iki.fi> 
Sent: Monday, January 28, 2019 3:42 PM
To: Soklang Sum <soklang.sum at cambotech.com>
Cc: FreeRadius users mailing list <freeradius-users at lists.freeradius.org>
Subject: Re: Freeradius-Users Digest, Vol 165, Issue 71

 

Well no. start from basics: http://wiki.freeradius.org/guide/Getting%20Started and try to find out how radius works.

 

or else you need toi find commercial support. this is just a mailing list.

 

Eero

 

On Mon, Jan 28, 2019 at 10:35 AM Soklang Sum <soklang.sum at cambotech.com> wrote:

Dear Eero Volotinen,

 

Can you help to remote for check exactly problem via team viewer?

You just reply ok, I will send you the teamviewer ID and password to you.

 

Thank  

 

From: Eero Volotinen <eero.volotinen at iki.fi <mailto:eero.volotinen at iki.fi> > 
Sent: Monday, January 28, 2019 3:27 PM
To: Soklang Sum <soklang.sum at cambotech.com <mailto:soklang.sum at cambotech.com> >
Cc: FreeRadius users mailing list <freeradius-users at lists.freeradius.org <mailto:freeradius-users at lists.freeradius.org> >
Subject: Re: Freeradius-Users Digest, Vol 165, Issue 71

 

as I said. you need to add debug into pam file and then check out the logs.

 

Eero

 

On Mon, Jan 28, 2019, 10:24 Soklang Sum <soklang.sum at cambotech.com <mailto:soklang.sum at cambotech.com>  wrote:

When I enable DEFAULT Auth-Type := PAM

 

 

(1) Cleaning up request packet ID 33 with timestamp +42

Ready to process requests

(2) Received Access-Request Id 34 from 172.26.10.34:58306 <http://172.26.10.34:58306>  to 172.24.0.10:1812 <http://172.24.0.10:1812>  length 48

(2)   User-Name = "soklangs"

(2)   User-Password = "soklangs at 123"

(2) # Executing section authorize from file /etc/raddb/sites-enabled/default

(2)   authorize {

(2)     policy filter_username {

(2)       if (&User-Name) {

(2)       if (&User-Name)  -> TRUE

(2)       if (&User-Name)  {

(2)         if (&User-Name =~ / /) {

(2)         if (&User-Name =~ / /)  -> FALSE

(2)         if (&User-Name =~ /@[^@]*@/ ) {

(2)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE

(2)         if (&User-Name =~ /\.\./ ) {

(2)         if (&User-Name =~ /\.\./ )  -> FALSE

(2)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/) <mailto:/@(.+)%5C.(.+)$/)> )  {

(2)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/) <mailto:/@(.+)%5C.(.+)$/)> )   -> FALSE

(2)         if (&User-Name =~ /\.$/)  {

(2)         if (&User-Name =~ /\.$/)   -> FALSE

(2)         if (&User-Name =~ /@\./ <mailto:/@%5C./> )  {

(2)         if (&User-Name =~ /@\./ <mailto:/@%5C./> )   -> FALSE

(2)       } # if (&User-Name)  = notfound

(2)     } # policy filter_username = notfound

(2)     [preprocess] = ok

(2)     [chap] = noop

(2)     [mschap] = noop

(2)     [digest] = noop

(2) suffix: Checking for suffix after "@"

(2) suffix: No '@' in User-Name = "soklangs", looking up realm NULL

(2) suffix: No such realm "NULL"

(2)     [suffix] = noop

(2) eap: No EAP-Message, not doing EAP

(2)     [eap] = noop

(2) files: users: Matched entry DEFAULT at line 70

(2)     [files] = ok

(2) sql: EXPAND %{User-Name}

(2) sql:    --> soklangs

(2) sql: SQL-User-Name set to 'soklangs'

rlm_sql (sql): Reserved connection (0)

(2) sql: EXPAND SELECT id, username, attribute, value, op FROM radcheck WHERE username = '%{SQL-User-Name}' ORDER BY id

(2) sql:    --> SELECT id, username, attribute, value, op FROM radcheck WHERE username = 'soklangs' ORDER BY id

(2) sql: Executing select query: SELECT id, username, attribute, value, op FROM radcheck WHERE username = 'soklangs' ORDER BY id

(2) sql: User found in radcheck table

(2) sql: Conditional check items matched, merging assignment check items

(2) sql:   Cleartext-Password := "soklangs at 123"

(2) sql:   Cisco-AVPair := "shell:priv-lvl=15"

(2) sql: EXPAND SELECT id, username, attribute, value, op FROM radreply WHERE username = '%{SQL-User-Name}' ORDER BY id

(2) sql:    --> SELECT id, username, attribute, value, op FROM radreply WHERE username = 'soklangs' ORDER BY id

(2) sql: Executing select query: SELECT id, username, attribute, value, op FROM radreply WHERE username = 'soklangs' ORDER BY id

(2) sql: User found in radreply table, merging reply items

(2) sql:   Huawei-Exec-Privilege := 15

(2) sql: EXPAND SELECT groupname FROM radusergroup WHERE username = '%{SQL-User-Name}' ORDER BY priority

(2) sql:    --> SELECT groupname FROM radusergroup WHERE username = 'soklangs' ORDER BY priority

(2) sql: Executing select query: SELECT groupname FROM radusergroup WHERE username = 'soklangs' ORDER BY priority

(2) sql: User not found in any groups

rlm_sql (sql): Released connection (0)

Need 2 more connections to reach 10 spares

rlm_sql (sql): Opening additional connection (8), 1 of 24 pending slots used

rlm_sql_mysql: Starting connect to MySQL server

rlm_sql_mysql: Connected to database 'radiusdb' on Localhost via UNIX socket, server version 10.3.11-MariaDB, protocol version 10

(2)     [sql] = ok

(2)     [expiration] = noop

(2)     [logintime] = noop

(2) pap: WARNING: Auth-Type already set.  Not setting to PAP

(2)     [pap] = noop

(2)   } # authorize = ok

(2) Found Auth-Type = pam

(2) # Executing group from file /etc/raddb/sites-enabled/default

(2)   authenticate {

(2) pam: Using pamauth string "radiusd" for pam.conf lookup

(2) pam: ERROR: pam_authenticate failed: Authentication failure

(2)     [pam] = reject

(2)   } # authenticate = reject

(2) Failed to authenticate the user

(2) Login incorrect (pam: pam_authenticate failed: Authentication failure): [soklangs/soklangs at 123] (from client WIFI_NET1E port 0)

(2) Using Post-Auth-Type Reject

(2) # Executing group from file /etc/raddb/sites-enabled/default

(2)   Post-Auth-Type REJECT {

(2) sql: EXPAND .query

(2) sql:    --> .query

(2) sql: Using query template 'query'

rlm_sql (sql): Reserved connection (5)

(2) sql: EXPAND %{User-Name}

(2) sql:    --> soklangs

(2) sql: SQL-User-Name set to 'soklangs'

(2) sql: EXPAND INSERT INTO radpostauth (username, pass, reply, authdate) VALUES ( '%{SQL-User-Name}', '%{%{User-Password}:-%{Chap-Password}}', '%{reply:Packet-Type}', '%S')

(2) sql:    --> INSERT INTO radpostauth (username, pass, reply, authdate) VALUES ( 'soklangs', 'soklangs at 123', 'Access-Reject', '2019-01-28 15:21:06.239574')

(2) sql: Executing query: INSERT INTO radpostauth (username, pass, reply, authdate) VALUES ( 'soklangs', 'soklangs at 123', 'Access-Reject', '2019-01-28 15:21:06.239574')

(2) sql: SQL query returned: success

(2) sql: 1 record(s) updated

rlm_sql (sql): Released connection (5)

(2)     [sql] = ok

(2) attr_filter.access_reject: EXPAND %{User-Name}

(2) attr_filter.access_reject:    --> soklangs

(2) attr_filter.access_reject: Matched entry DEFAULT at line 11

(2)     [attr_filter.access_reject] = updated

(2)     [eap] = noop

(2)     policy remove_reply_message_if_eap {

(2)       if (&reply:EAP-Message && &reply:Reply-Message) {

(2)       if (&reply:EAP-Message && &reply:Reply-Message)  -> FALSE

(2)       else {

(2)         [noop] = noop

(2)       } # else = noop

(2)     } # policy remove_reply_message_if_eap = noop

(2)   } # Post-Auth-Type REJECT = updated

(2) Delaying response for 1.000000 seconds

Waking up in 0.3 seconds.

Waking up in 0.6 seconds.

(2) Sending delayed response

(2) Sent Access-Reject Id 34 from 172.24.0.10:1812 <http://172.24.0.10:1812>  to 172.26.10.34:58306 <http://172.26.10.34:58306>  length 20

Waking up in 3.9 seconds.

(2) Cleaning up request packet ID 34 with timestamp +58

Ready to process requests

 

 

Then try with google authentication code:

 

(4) Received Access-Request Id 36 from 172.26.10.34:56134 <http://172.26.10.34:56134>  to 172.24.0.10:1812 <http://172.24.0.10:1812>  length 64

(4)   User-Name = "soklangs"

(4)   User-Password = "soklangs at 123730510"

(4) # Executing section authorize from file /etc/raddb/sites-enabled/default

(4)   authorize {

(4)     policy filter_username {

(4)       if (&User-Name) {

(4)       if (&User-Name)  -> TRUE

(4)       if (&User-Name)  {

(4)         if (&User-Name =~ / /) {

(4)         if (&User-Name =~ / /)  -> FALSE

(4)         if (&User-Name =~ /@[^@]*@/ ) {

(4)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE

(4)         if (&User-Name =~ /\.\./ ) {

(4)         if (&User-Name =~ /\.\./ )  -> FALSE

(4)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/) <mailto:/@(.+)%5C.(.+)$/)> )  {

(4)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/) <mailto:/@(.+)%5C.(.+)$/)> )   -> FALSE

(4)         if (&User-Name =~ /\.$/)  {

(4)         if (&User-Name =~ /\.$/)   -> FALSE

(4)         if (&User-Name =~ /@\./ <mailto:/@%5C./> )  {

(4)         if (&User-Name =~ /@\./ <mailto:/@%5C./> )   -> FALSE

(4)       } # if (&User-Name)  = notfound

(4)     } # policy filter_username = notfound

(4)     [preprocess] = ok

(4)     [chap] = noop

(4)     [mschap] = noop

(4)     [digest] = noop

(4) suffix: Checking for suffix after "@"

(4) suffix: No '@' in User-Name = "soklangs", looking up realm NULL

(4) suffix: No such realm "NULL"

(4)     [suffix] = noop

(4) eap: No EAP-Message, not doing EAP

(4)     [eap] = noop

(4) files: users: Matched entry DEFAULT at line 70

(4)     [files] = ok

(4) sql: EXPAND %{User-Name}

(4) sql:    --> soklangs

(4) sql: SQL-User-Name set to 'soklangs'

rlm_sql (sql): Reserved connection (10)

(4) sql: EXPAND SELECT id, username, attribute, value, op FROM radcheck WHERE username = '%{SQL-User-Name}' ORDER BY id

(4) sql:    --> SELECT id, username, attribute, value, op FROM radcheck WHERE username = 'soklangs' ORDER BY id

(4) sql: Executing select query: SELECT id, username, attribute, value, op FROM radcheck WHERE username = 'soklangs' ORDER BY id

(4) sql: User found in radcheck table

(4) sql: Conditional check items matched, merging assignment check items

(4) sql:   Cleartext-Password := "soklangs at 123"

(4) sql:   Cisco-AVPair := "shell:priv-lvl=15"

(4) sql: EXPAND SELECT id, username, attribute, value, op FROM radreply WHERE username = '%{SQL-User-Name}' ORDER BY id

(4) sql:    --> SELECT id, username, attribute, value, op FROM radreply WHERE username = 'soklangs' ORDER BY id

(4) sql: Executing select query: SELECT id, username, attribute, value, op FROM radreply WHERE username = 'soklangs' ORDER BY id

(4) sql: User found in radreply table, merging reply items

(4) sql:   Huawei-Exec-Privilege := 15

(4) sql: EXPAND SELECT groupname FROM radusergroup WHERE username = '%{SQL-User-Name}' ORDER BY priority

(4) sql:    --> SELECT groupname FROM radusergroup WHERE username = 'soklangs' ORDER BY priority

(4) sql: Executing select query: SELECT groupname FROM radusergroup WHERE username = 'soklangs' ORDER BY priority

(4) sql: User not found in any groups

rlm_sql (sql): Released connection (10)

Need 7 more connections to reach 10 spares

rlm_sql (sql): Opening additional connection (12), 1 of 29 pending slots used

rlm_sql_mysql: Starting connect to MySQL server

rlm_sql_mysql: Connected to database 'radiusdb' on Localhost via UNIX socket, server version 10.3.11-MariaDB, protocol version 10

(4)     [sql] = ok

(4)     [expiration] = noop

(4)     [logintime] = noop

(4) pap: WARNING: Auth-Type already set.  Not setting to PAP

(4)     [pap] = noop

(4)   } # authorize = ok

(4) Found Auth-Type = pam

(4) # Executing group from file /etc/raddb/sites-enabled/default

(4)   authenticate {

(4) pam: Using pamauth string "radiusd" for pam.conf lookup

(4) pam: ERROR: pam_authenticate failed: Authentication failure

(4)     [pam] = reject

(4)   } # authenticate = reject

(4) Failed to authenticate the user

(4) Login incorrect (pam: pam_authenticate failed: Authentication failure): [soklangs/soklangs at 123730510] (from client WIFI_NET1E port 0)

(4) Using Post-Auth-Type Reject

(4) # Executing group from file /etc/raddb/sites-enabled/default

(4)   Post-Auth-Type REJECT {

(4) sql: EXPAND .query

(4) sql:    --> .query

(4) sql: Using query template 'query'

rlm_sql (sql): Reserved connection (9)

(4) sql: EXPAND %{User-Name}

(4) sql:    --> soklangs

(4) sql: SQL-User-Name set to 'soklangs'

(4) sql: EXPAND INSERT INTO radpostauth (username, pass, reply, authdate) VALUES ( '%{SQL-User-Name}', '%{%{User-Password}:-%{Chap-Password}}', '%{reply:Packet-Type}', '%S')

(4) sql:    --> INSERT INTO radpostauth (username, pass, reply, authdate) VALUES ( 'soklangs', 'soklangs at 123730510', 'Access-Reject', '2019-01-28 15:23:37.491389')

(4) sql: Executing query: INSERT INTO radpostauth (username, pass, reply, authdate) VALUES ( 'soklangs', 'soklangs at 123730510', 'Access-Reject', '2019-01-28 15:23:37.491389')

(4) sql: SQL query returned: success

(4) sql: 1 record(s) updated

rlm_sql (sql): Released connection (9)

Need 6 more connections to reach 10 spares

rlm_sql (sql): Opening additional connection (13), 1 of 28 pending slots used

rlm_sql_mysql: Starting connect to MySQL server

rlm_sql_mysql: Connected to database 'radiusdb' on Localhost via UNIX socket, server version 10.3.11-MariaDB, protocol version 10

(4)     [sql] = ok

(4) attr_filter.access_reject: EXPAND %{User-Name}

(4) attr_filter.access_reject:    --> soklangs

(4) attr_filter.access_reject: Matched entry DEFAULT at line 11

(4)     [attr_filter.access_reject] = updated

(4)     [eap] = noop

(4)     policy remove_reply_message_if_eap {

(4)       if (&reply:EAP-Message && &reply:Reply-Message) {

(4)       if (&reply:EAP-Message && &reply:Reply-Message)  -> FALSE

(4)       else {

(4)         [noop] = noop

(4)       } # else = noop

(4)     } # policy remove_reply_message_if_eap = noop

(4)   } # Post-Auth-Type REJECT = updated

(4) Delaying response for 1.000000 seconds

Waking up in 0.9 seconds.

(4) Sending delayed response

(4) Sent Access-Reject Id 36 from 172.24.0.10:1812 <http://172.24.0.10:1812>  to 172.26.10.34:56134 <http://172.26.10.34:56134>  length 20

Waking up in 3.9 seconds.

(4) Cleaning up request packet ID 36 with timestamp +209

Ready to process requests

===============================================================================

 

From: Eero Volotinen <eero.volotinen at iki.fi <mailto:eero.volotinen at iki.fi> > 
Sent: Monday, January 28, 2019 3:11 PM
To: Soklang Sum <soklang.sum at cambotech.com <mailto:soklang.sum at cambotech.com> >
Cc: FreeRadius users mailing list <freeradius-users at lists.freeradius.org <mailto:freeradius-users at lists.freeradius.org> >
Subject: Re: Freeradius-Users Digest, Vol 165, Issue 71

 

You need to keep line  DEFAULT Auth-Type := PAM active or else it won't authenticate from pam.

 

Try basic stuff first: configure radius working with pam authentication ("password") and after

that try to add google authenticator

 

Eero

 

 

 

On Mon, Jan 28, 2019 at 10:07 AM Soklang Sum <soklang.sum at cambotech.com <mailto:soklang.sum at cambotech.com> > wrote:

Dear Eero Volotinen,

 

I have command out follow:

# DEFAULT Group == "disabled", Auth-Type := Reject
#                Reply-Message = "Your account has been disabled."
# DEFAULT Auth-Type := PAM

 

And keep the pam enable in the config. For the link that you mention I have already did but didn’t work.

For debugs my username and password is correct.

 

(2) Received Access-Request Id 30 from 172.26.10.34:57689 <http://172.26.10.34:57689>  to 172.24.0.10:1812 <http://172.24.0.10:1812>  length 48

(2)   User-Name = "soklangs"

(2)   User-Password = "soklangs at 123"

(2) # Executing section authorize from file /etc/raddb/sites-enabled/default

(2)   authorize {

(2)     policy filter_username {

(2)       if (&User-Name) {

(2)       if (&User-Name)  -> TRUE

(2)       if (&User-Name)  {

(2)         if (&User-Name =~ / /) {

(2)         if (&User-Name =~ / /)  -> FALSE

(2)         if (&User-Name =~ /@[^@]*@/ ) {

(2)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE

(2)         if (&User-Name =~ /\.\./ ) {

(2)         if (&User-Name =~ /\.\./ )  -> FALSE

(2)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/) <mailto:/@(.+)%5C.(.+)$/)> )  {

(2)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/) <mailto:/@(.+)%5C.(.+)$/)> )   -> FALSE

(2)         if (&User-Name =~ /\.$/)  {

(2)         if (&User-Name =~ /\.$/)   -> FALSE

(2)         if (&User-Name =~ /@\./ <mailto:/@%5C./> )  {

(2)         if (&User-Name =~ /@\./ <mailto:/@%5C./> )   -> FALSE

(2)       } # if (&User-Name)  = notfound

(2)     } # policy filter_username = notfound

(2)     [preprocess] = ok

(2)     [chap] = noop

(2)     [mschap] = noop

(2)     [digest] = noop

(2) suffix: Checking for suffix after "@"

(2) suffix: No '@' in User-Name = "soklangs", looking up realm NULL

(2) suffix: No such realm "NULL"

(2)     [suffix] = noop

(2) eap: No EAP-Message, not doing EAP

(2)     [eap] = noop

(2)     [files] = noop

(2) sql: EXPAND %{User-Name}

(2) sql:    --> soklangs

(2) sql: SQL-User-Name set to 'soklangs'

rlm_sql (sql): Closing connection (0): Hit idle_timeout, was idle for 423 seconds

rlm_sql_mysql: Socket destructor called, closing socket

rlm_sql (sql): Closing connection (5): Hit idle_timeout, was idle for 423 seconds

rlm_sql_mysql: Socket destructor called, closing socket

rlm_sql (sql): Closing connection (1): Hit idle_timeout, was idle for 417 seconds

rlm_sql_mysql: Socket destructor called, closing socket

rlm_sql (sql): Closing connection (6): Hit idle_timeout, was idle for 417 seconds

rlm_sql_mysql: Socket destructor called, closing socket

rlm_sql (sql): Closing connection (2): Hit idle_timeout, was idle for 417 seconds

rlm_sql_mysql: Socket destructor called, closing socket

rlm_sql (sql): Closing connection (3): Hit idle_timeout, was idle for 380 seconds

rlm_sql (sql): You probably need to lower "min"

rlm_sql_mysql: Socket destructor called, closing socket

rlm_sql (sql): Closing connection (7): Hit idle_timeout, was idle for 380 seconds

rlm_sql (sql): You probably need to lower "min"

rlm_sql_mysql: Socket destructor called, closing socket

rlm_sql (sql): Closing connection (4): Hit idle_timeout, was idle for 380 seconds

rlm_sql (sql): You probably need to lower "min"

rlm_sql_mysql: Socket destructor called, closing socket

rlm_sql (sql): 0 of 0 connections in use.  You  may need to increase "spare"

rlm_sql (sql): Opening additional connection (8), 1 of 32 pending slots used

rlm_sql_mysql: Starting connect to MySQL server

rlm_sql_mysql: Connected to database 'radiusdb' on Localhost via UNIX socket, server version 10.3.11-MariaDB, protocol version 10

rlm_sql (sql): Reserved connection (8)

(2) sql: EXPAND SELECT id, username, attribute, value, op FROM radcheck WHERE username = '%{SQL-User-Name}' ORDER BY id

(2) sql:    --> SELECT id, username, attribute, value, op FROM radcheck WHERE username = 'soklangs' ORDER BY id

(2) sql: Executing select query: SELECT id, username, attribute, value, op FROM radcheck WHERE username = 'soklangs' ORDER BY id

(2) sql: User found in radcheck table

(2) sql: Conditional check items matched, merging assignment check items

(2) sql:   Cleartext-Password := "soklangs at 123"

(2) sql:   Cisco-AVPair := "shell:priv-lvl=15"

(2) sql: EXPAND SELECT id, username, attribute, value, op FROM radreply WHERE username = '%{SQL-User-Name}' ORDER BY id

(2) sql:    --> SELECT id, username, attribute, value, op FROM radreply WHERE username = 'soklangs' ORDER BY id

(2) sql: Executing select query: SELECT id, username, attribute, value, op FROM radreply WHERE username = 'soklangs' ORDER BY id

(2) sql: User found in radreply table, merging reply items

(2) sql:   Huawei-Exec-Privilege := 15

(2) sql: EXPAND SELECT groupname FROM radusergroup WHERE username = '%{SQL-User-Name}' ORDER BY priority

(2) sql:    --> SELECT groupname FROM radusergroup WHERE username = 'soklangs' ORDER BY priority

(2) sql: Executing select query: SELECT groupname FROM radusergroup WHERE username = 'soklangs' ORDER BY priority

(2) sql: User not found in any groups

rlm_sql (sql): Released connection (8)

Need 2 more connections to reach min connections (3)

rlm_sql (sql): Opening additional connection (9), 1 of 31 pending slots used

rlm_sql_mysql: Starting connect to MySQL server

rlm_sql_mysql: Connected to database 'radiusdb' on Localhost via UNIX socket, server version 10.3.11-MariaDB, protocol version 10

(2)     [sql] = ok

(2)     [expiration] = noop

(2)     [logintime] = noop

(2)     [pap] = updated

(2)   } # authorize = updated

(2) Found Auth-Type = PAP

(2) # Executing group from file /etc/raddb/sites-enabled/default

(2)   Auth-Type PAP {

(2) pap: Login attempt with password

(2) pap: Comparing with "known good" Cleartext-Password

(2) pap: User authenticated successfully

(2)     [pap] = ok

(2)   } # Auth-Type PAP = ok

(2) # Executing section post-auth from file /etc/raddb/sites-enabled/default

(2)   post-auth {

(2)     update {

(2)       No attributes updated

(2)     } # update = noop

(2) sql: EXPAND .query

(2) sql:    --> .query

(2) sql: Using query template 'query'

rlm_sql (sql): Reserved connection (8)

(2) sql: EXPAND %{User-Name}

(2) sql:    --> soklangs

(2) sql: SQL-User-Name set to 'soklangs'

(2) sql: EXPAND INSERT INTO radpostauth (username, pass, reply, authdate) VALUES ( '%{SQL-User-Name}', '%{%{User-Password}:-%{Chap-Password}}', '%{reply:Packet-Type}', '%S')

(2) sql:    --> INSERT INTO radpostauth (username, pass, reply, authdate) VALUES ( 'soklangs', 'soklangs at 123', 'Access-Accept', '2019-01-28 15:05:33.972795')

(2) sql: Executing query: INSERT INTO radpostauth (username, pass, reply, authdate) VALUES ( 'soklangs', 'soklangs at 123', 'Access-Accept', '2019-01-28 15:05:33.972795')

(2) sql: SQL query returned: success

(2) sql: 1 record(s) updated

rlm_sql (sql): Released connection (8)

(2)     [sql] = ok

(2)     [exec] = noop

(2)     policy remove_reply_message_if_eap {

(2)       if (&reply:EAP-Message && &reply:Reply-Message) {

(2)       if (&reply:EAP-Message && &reply:Reply-Message)  -> FALSE

(2)       else {

(2)         [noop] = noop

(2)       } # else = noop

(2)     } # policy remove_reply_message_if_eap = noop

(2)   } # post-auth = ok

(2) Login OK: [soklangs/soklangs at 123] (from client WIFI_NET1E port 0)

(2) Sent Access-Accept Id 30 from 172.24.0.10:1812 <http://172.24.0.10:1812>  to 172.26.10.34:57689 <http://172.26.10.34:57689>  length 0

(2)   Huawei-Exec-Privilege = 15

(2) Finished request

Waking up in 4.9 seconds.

 

And then I try with google authentication code is :

 

(2) Cleaning up request packet ID 30 with timestamp +423

Ready to process requests

(3) Received Access-Request Id 31 from 172.26.10.34:49579 <http://172.26.10.34:49579>  to 172.24.0.10:1812 length 64

(3)   User-Name = "soklangs"

(3)   User-Password = "soklangs at 123021281"

(3) # Executing section authorize from file /etc/raddb/sites-enabled/default

(3)   authorize {

(3)     policy filter_username {

(3)       if (&User-Name) {

(3)       if (&User-Name)  -> TRUE

(3)       if (&User-Name)  {

(3)         if (&User-Name =~ / /) {

(3)         if (&User-Name =~ / /)  -> FALSE

(3)         if (&User-Name =~ /@[^@]*@/ ) {

(3)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE

(3)         if (&User-Name =~ /\.\./ ) {

(3)         if (&User-Name =~ /\.\./ )  -> FALSE

(3)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/) <mailto:/@(.+)%5C.(.+)$/)> )  {

(3)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/) <mailto:/@(.+)%5C.(.+)$/)> )   -> FALSE

(3)         if (&User-Name =~ /\.$/)  {

(3)         if (&User-Name =~ /\.$/)   -> FALSE

(3)         if (&User-Name =~ /@\./ <mailto:/@%5C./> )  {

(3)         if (&User-Name =~ /@\./ <mailto:/@%5C./> )   -> FALSE

(3)       } # if (&User-Name)  = notfound

(3)     } # policy filter_username = notfound

(3)     [preprocess] = ok

(3)     [chap] = noop

(3)     [mschap] = noop

(3)     [digest] = noop

(3) suffix: Checking for suffix after "@"

(3) suffix: No '@' in User-Name = "soklangs", looking up realm NULL

(3) suffix: No such realm "NULL"

(3)     [suffix] = noop

(3) eap: No EAP-Message, not doing EAP

(3)     [eap] = noop

(3)     [files] = noop

(3) sql: EXPAND %{User-Name}

(3) sql:    --> soklangs

(3) sql: SQL-User-Name set to 'soklangs'

rlm_sql (sql): Closing connection (9): Hit idle_timeout, was idle for 97 seconds

rlm_sql (sql): You probably need to lower "min"

rlm_sql_mysql: Socket destructor called, closing socket

rlm_sql (sql): Closing connection (8): Hit idle_timeout, was idle for 97 seconds

rlm_sql (sql): You probably need to lower "min"

rlm_sql_mysql: Socket destructor called, closing socket

rlm_sql (sql): 0 of 0 connections in use.  You  may need to increase "spare"

rlm_sql (sql): Opening additional connection (10), 1 of 32 pending slots used

rlm_sql_mysql: Starting connect to MySQL server

rlm_sql_mysql: Connected to database 'radiusdb' on Localhost via UNIX socket, server version 10.3.11-MariaDB, protocol version 10

rlm_sql (sql): Reserved connection (10)

(3) sql: EXPAND SELECT id, username, attribute, value, op FROM radcheck WHERE username = '%{SQL-User-Name}' ORDER BY id

(3) sql:    --> SELECT id, username, attribute, value, op FROM radcheck WHERE username = 'soklangs' ORDER BY id

(3) sql: Executing select query: SELECT id, username, attribute, value, op FROM radcheck WHERE username = 'soklangs' ORDER BY id

(3) sql: User found in radcheck table

(3) sql: Conditional check items matched, merging assignment check items

(3) sql:   Cleartext-Password := "soklangs at 123"

(3) sql:   Cisco-AVPair := "shell:priv-lvl=15"

(3) sql: EXPAND SELECT id, username, attribute, value, op FROM radreply WHERE username = '%{SQL-User-Name}' ORDER BY id

(3) sql:    --> SELECT id, username, attribute, value, op FROM radreply WHERE username = 'soklangs' ORDER BY id

(3) sql: Executing select query: SELECT id, username, attribute, value, op FROM radreply WHERE username = 'soklangs' ORDER BY id

(3) sql: User found in radreply table, merging reply items

(3) sql:   Huawei-Exec-Privilege := 15

(3) sql: EXPAND SELECT groupname FROM radusergroup WHERE username = '%{SQL-User-Name}' ORDER BY priority

(3) sql:    --> SELECT groupname FROM radusergroup WHERE username = 'soklangs' ORDER BY priority

(3) sql: Executing select query: SELECT groupname FROM radusergroup WHERE username = 'soklangs' ORDER BY priority

(3) sql: User not found in any groups

rlm_sql (sql): Released connection (10)

Need 2 more connections to reach min connections (3)

rlm_sql (sql): Opening additional connection (11), 1 of 31 pending slots used

rlm_sql_mysql: Starting connect to MySQL server

rlm_sql_mysql: Connected to database 'radiusdb' on Localhost via UNIX socket, server version 10.3.11-MariaDB, protocol version 10

(3)     [sql] = ok

(3)     [expiration] = noop

(3)     [logintime] = noop

(3)     [pap] = updated

(3)   } # authorize = updated

(3) Found Auth-Type = PAP

(3) # Executing group from file /etc/raddb/sites-enabled/default

(3)   Auth-Type PAP {

(3) pap: Login attempt with password

(3) pap: Comparing with "known good" Cleartext-Password

(3) pap: ERROR: Cleartext password "soklangs at 123021281" does not match "known good" password

(3) pap: Passwords don't match

(3)     [pap] = reject

(3)   } # Auth-Type PAP = reject

(3) Failed to authenticate the user

(3) Login incorrect (pap: Cleartext password "soklangs at 123021281" does not match "known good" password): [soklangs/soklangs at 123021281] (from client WIFI_NET1E port 0)

(3) Using Post-Auth-Type Reject

(3) # Executing group from file /etc/raddb/sites-enabled/default

(3)   Post-Auth-Type REJECT {

(3) sql: EXPAND .query

(3) sql:    --> .query

(3) sql: Using query template 'query'

rlm_sql (sql): Reserved connection (10)

(3) sql: EXPAND %{User-Name}

(3) sql:    --> soklangs

(3) sql: SQL-User-Name set to 'soklangs'

(3) sql: EXPAND INSERT INTO radpostauth (username, pass, reply, authdate) VALUES ( '%{SQL-User-Name}', '%{%{User-Password}:-%{Chap-Password}}', '%{reply:Packet-Type}', '%S')

(3) sql:    --> INSERT INTO radpostauth (username, pass, reply, authdate) VALUES ( 'soklangs', 'soklangs at 123021281', 'Access-Reject', '2019-01-28 15:07:10.600741')

(3) sql: Executing query: INSERT INTO radpostauth (username, pass, reply, authdate) VALUES ( 'soklangs', 'soklangs at 123021281', 'Access-Reject', '2019-01-28 15:07:10.600741')

(3) sql: SQL query returned: success

(3) sql: 1 record(s) updated

rlm_sql (sql): Released connection (10)

(3)     [sql] = ok

(3) attr_filter.access_reject: EXPAND %{User-Name}

(3) attr_filter.access_reject:    --> soklangs

(3) attr_filter.access_reject: Matched entry DEFAULT at line 11

(3)     [attr_filter.access_reject] = updated

(3)     [eap] = noop

(3)     policy remove_reply_message_if_eap {

(3)       if (&reply:EAP-Message && &reply:Reply-Message) {

(3)       if (&reply:EAP-Message && &reply:Reply-Message)  -> FALSE

(3)       else {

(3)         [noop] = noop

(3)       } # else = noop

(3)     } # policy remove_reply_message_if_eap = noop

(3)   } # Post-Auth-Type REJECT = updated

(3) Delaying response for 1.000000 seconds

Waking up in 0.3 seconds.

Waking up in 0.6 seconds.

(3) Sending delayed response

(3) Sent Access-Reject Id 31 from 172.24.0.10:1812 <http://172.24.0.10:1812>  to 172.26.10.34:49579 <http://172.26.10.34:49579>  length 20

Waking up in 3.9 seconds.

(3) Cleaning up request packet ID 31 with timestamp +520

Ready to process requests

 

 

From: Eero Volotinen <eero.volotinen at iki.fi <mailto:eero.volotinen at iki.fi> > 
Sent: Monday, January 28, 2019 2:49 PM
To: FreeRadius users mailing list <freeradius-users at lists.freeradius.org <mailto:freeradius-users at lists.freeradius.org> >; soklang.sum at cambotech.com <mailto:soklang.sum at cambotech.com> 
Subject: Re: Freeradius-Users Digest, Vol 165, Issue 71

 

Well. try removing this:

 

try removing this line

 

DEFAULT Group == "disabled", Auth-Type := Reject
                Reply-Message = "Your account has been disabled."

 

and keep that pam line in config file..

 

Check that user password is correct and add some more debug to pam_google authenticator line like adding debug *) switch to it and then check out pam logging..

 

https://github.com/google/google-authenticator-libpam/blob/master/man/pam_google_authenticator.8.md

 

Eero

 

On Mon, Jan 28, 2019 at 9:37 AM Soklang Sum <soklang.sum at cambotech.com <mailto:soklang.sum at cambotech.com> > wrote:

Dear Eero Volotinen,

Can you give me more details the guide its work or link preference how to do it?

My problem in this step:

# vi /etc/raddb/users
DEFAULT Group == "disabled", Auth-Type := Reject
                Reply-Message = "Your account has been disabled."
DEFAULT Auth-Type := PAM

When I enable the step as mention above, it always rejected.

This is RADIUS Debugs in my attachment file.



-----Original Message-----
From: Freeradius-Users <freeradius-users-bounces+soklang.sum=cambotech.com at lists.freeradius.org <mailto:cambotech.com at lists.freeradius.org> > On Behalf Of freeradius-users-request at lists.freeradius.org <mailto:freeradius-users-request at lists.freeradius.org> 
Sent: Monday, January 28, 2019 2:13 PM
To: freeradius-users at lists.freeradius.org <mailto:freeradius-users at lists.freeradius.org> 
Subject: Freeradius-Users Digest, Vol 165, Issue 71

Send Freeradius-Users mailing list submissions to
        freeradius-users at lists.freeradius.org <mailto:freeradius-users at lists.freeradius.org> 

To subscribe or unsubscribe via the World Wide Web, visit
        http://lists.freeradius.org/mailman/listinfo/freeradius-users
or, via email, send a message with subject or body 'help' to
        freeradius-users-request at lists.freeradius.org <mailto:freeradius-users-request at lists.freeradius.org> 

You can reach the person managing the list at
        freeradius-users-owner at lists.freeradius.org <mailto:freeradius-users-owner at lists.freeradius.org> 

When replying, please edit your Subject line so it is more specific than "Re: Contents of Freeradius-Users digest..."


Today's Topics:

   1. Re: Contents of Freeradius-Users digest...Google
      Authenticator (Eero Volotinen)


----------------------------------------------------------------------

Message: 1
Date: Mon, 28 Jan 2019 09:12:17 +0200
From: Eero Volotinen <eero.volotinen at iki.fi <mailto:eero.volotinen at iki.fi> >
To: FreeRadius users mailing list
        <freeradius-users at lists.freeradius.org <mailto:freeradius-users at lists.freeradius.org> >, soklang.sum at cambotech.com <mailto:soklang.sum at cambotech.com> 
Subject: Re: Contents of Freeradius-Users digest...Google
        Authenticator
Message-ID:
        <CABzZrXdo9ExvdiNDjo5485NKnjp=QfaZfwhU+GdMVO7V9i592g at mail.gmail.com <mailto:QfaZfwhU%2BGdMVO7V9i592g at mail.gmail.com> >
Content-Type: text/plain; charset="UTF-8"

works fine. remember to run freeradius as root or else it cannot access google authenticator files

Eero

On Mon, Jan 28, 2019, 09:09 Soklang Sum <soklang.sum at cambotech.com <mailto:soklang.sum at cambotech.com>  wrote:

> Dear Team Freeradius,
>
> I would like to ask about FreeRADIUS work with google authenticator 
> (2FA) or not?
> I have tried to install freeRADIUS with google authenticator but it 
> doesn't work, when I try install following the guideline any website 
> like https://networkjutsu.com/freeradius-google-authenticator/ it 
> always rejected.
>
> So that why I want to make sure from team expertise freeRADIUS it work 
> with google authenticator or not?
>
> But I saw in the guideline it works but for me never work.
>
> Please help feedback soon as possible.
>
> Thanks
>
> -----Original Message-----
> From: Freeradius-Users <freeradius-users-bounces+soklang.sum=
> cambotech.com at lists.freeradius.org <mailto:cambotech.com at lists.freeradius.org> > On Behalf Of 
> freeradius-users-request at lists.freeradius.org <mailto:freeradius-users-request at lists.freeradius.org> 
> Sent: Monday, January 28, 2019 11:42 AM
> To: freeradius-users at lists.freeradius.org <mailto:freeradius-users at lists.freeradius.org> 
> Subject: Freeradius-Users Digest, Vol 165, Issue 69
>
> Send Freeradius-Users mailing list submissions to
>         freeradius-users at lists.freeradius.org <mailto:freeradius-users at lists.freeradius.org> 
>
> To subscribe or unsubscribe via the World Wide Web, visit
>         http://lists.freeradius.org/mailman/listinfo/freeradius-users
> or, via email, send a message with subject or body 'help' to
>         freeradius-users-request at lists.freeradius.org <mailto:freeradius-users-request at lists.freeradius.org> 
>
> You can reach the person managing the list at
>         freeradius-users-owner at lists.freeradius.org <mailto:freeradius-users-owner at lists.freeradius.org> 
>
> When replying, please edit your Subject line so it is more specific 
> than
> "Re: Contents of Freeradius-Users digest..."
>
>
> Today's Topics:
>
>    1. EAP-GTC w/ "PAP-like" LDAP authentication (Ian Pilcher)
>    2. Re: EAP-GTC w/ "PAP-like" LDAP authentication (Alan DeKok)
>    3. Multiple UserDN for different LDAPs (diego.barzon at tiscali.it <mailto:diego.barzon at tiscali.it> )
>    4. Freeradius-Users Digest, Vol 165, Issue 68 (Soklang Sum)
>    5. radius accounting issue. (slnarayanan at nitt.edu <mailto:slnarayanan at nitt.edu> )
>
>
> ----------------------------------------------------------------------
>
> Message: 1
> Date: Sun, 27 Jan 2019 11:43:12 -0600
> From: Ian Pilcher <arequipeno at gmail.com <mailto:arequipeno at gmail.com> >
> To: freeradius-users at lists.freeradius.org <mailto:freeradius-users at lists.freeradius.org> 
> Subject: EAP-GTC w/ "PAP-like" LDAP authentication
> Message-ID: <q2kqjg$4fa3$1 at blaine.gmane.org <mailto:1 at blaine.gmane.org> >
> Content-Type: text/plain; charset=utf-8; format=flowed
>
> I am struggling to find documentation of how to set up $SUBJECT.
>
> I've got FreeRADIUS working with both PEAP/MSCHAPv2 and (P)EAP-GTC 
> using a file-based test user, but the number of different protocols 
> and configurations supported and documented in the config files means 
> that I haven't been able to figure out how to achieve what I want.
>
> Any hints, links, etc. would be appreciated.
>
> Thanks!
>
> --
> ========================================================================
> Ian Pilcher                                         arequipeno at gmail.com <mailto:arequipeno at gmail.com> 
> -------- "I grew up before Mark Zuckerberg invented friendship" 
> -------- 
> ======================================================================
> ==
>
>
>
> ------------------------------
>
> Message: 2
> Date: Sun, 27 Jan 2019 14:17:58 -0500
> From: Alan DeKok <aland at deployingradius.com <mailto:aland at deployingradius.com> >
> To: FreeRadius users mailing list
>         <freeradius-users at lists.freeradius.org <mailto:freeradius-users at lists.freeradius.org> >
> Subject: Re: EAP-GTC w/ "PAP-like" LDAP authentication
> Message-ID: <165EB1A7-2D19-4AAD-BD48-719D157BC5C5 at deployingradius.com <mailto:165EB1A7-2D19-4AAD-BD48-719D157BC5C5 at deployingradius.com> >
> Content-Type: text/plain;       charset=us-ascii
>
> On Jan 27, 2019, at 12:43 PM, Ian Pilcher <arequipeno at gmail.com <mailto:arequipeno at gmail.com> > wrote:
> >
> > I am struggling to find documentation of how to set up $SUBJECT.
> >
> > I've got FreeRADIUS working with both PEAP/MSCHAPv2 and (P)EAP-GTC 
> > using a file-based test user, but the number of different protocols 
> > and configurations supported and documented in the config files 
> > means that I haven't been able to figure out how to achieve what I want.
>
>   (a) Make sure PEAP works with certificates.
>
>   (b) configure and enable LDAP.  See mods-available/ldap
>
>   Once the LDAP module is available, the server will automatically use it.
>
>   And, the server will automatically grab passwords from LDAP.  And, 
> the server will automatically use those passwords to do EAP-GTC.
>
>   It really is that easy.  The key thing is to *let the server do the 
> work*.  Don't try to "force" a particular kind of authentication.  EAP 
> doesn't work that way.
>
>   If you're using Active Directory, it's harder.  Because Active 
> Directory isn't a real LDAP server.
>
>   It also helps to describe what you've done, what happened, and why 
> you think it's wrong.  Otherwise, we're limited to:
>
> Q: I tried stuff and it doesn't work.  What do I do?
> A: Try different stuff
>
>   Which isn't helpful to anyone.  Better questions means better answers.
>
>   Alan DeKok.
>
>
>
>
> ------------------------------
>
> Message: 3
> Date: Mon, 28 Jan 2019 00:27:28 +0100
> From: diego.barzon at tiscali.it <mailto:diego.barzon at tiscali.it> 
> To: <freeradius-users at lists.freeradius.org <mailto:freeradius-users at lists.freeradius.org> >
> Subject: Multiple UserDN for different LDAPs
> Message-ID: <a5fefc494d4f1514bf2d35eb706b2edb at tiscali.it <mailto:a5fefc494d4f1514bf2d35eb706b2edb at tiscali.it> >
> Content-Type: text/plain; charset=UTF-8
>
>
>
> Hi all,
>  here's the problem.
> I need to authenticate against 2
> different LDAP servers, populated with different data. I don't need 
> specific information (like group memberships or so): trying to bind 
> with the credentials is enough.
> In 'authorize' I set Auth to LDAP and in authenticate I put something 
> like this:
> ldap1{
>  fail = 1
>  invalid = 2
>
> reject = 3
> }
> if (!ok) {
>  ldap2
> }
> ldap1 and ldap2 configurations are on
> separate files, they are different in everything: the former's a DC, 
> the latter an openldap server. Moreover they have different BaseDN.
> It
> looks like freeradius set UserDN for the first ldap and tries to use 
> the same on the second. I think I need two different values for 
> LDAP-UserDN, which is not possible, but I read there's some kind of 
> workaround involving writing on files/authorize but honestly I didn't 
> understand what I'm supposed to do.
> Thanks in advance!
>
>
>
> Con OpenStar hai Giga, SMS e i minuti che vuoi da 4,99€ al mese, per 
> sempre. Cambi gratis quando e come vuoi e in più hai 6 mesi di INFINTY!
> http://tisca.li/myopen
>
>
>
> ------------------------------
>
> Message: 4
> Date: Mon, 28 Jan 2019 11:14:50 +0700
> From: "Soklang Sum" <soklang.sum at cambotech.com <mailto:soklang.sum at cambotech.com> >
> To: <freeradius-users at lists.freeradius.org <mailto:freeradius-users at lists.freeradius.org> >
> Subject: Freeradius-Users Digest, Vol 165, Issue 68
> Message-ID: <000201d4b6c0$05465b20$0fd31160$@cambotech.com <http://cambotech.com> >
> Content-Type: text/plain;       charset="utf-8"
>
> Dear Team Freeradius,
>
> I would like to ask about FreeRADIUS work with google authenticator 
> (2FA) or not?
> I have tried to install freeRADIUS with google authenticator but it 
> doesn't work, when I try install following the guideline any website 
> like https://networkjutsu.com/freeradius-google-authenticator/ it 
> always rejected.
>
> So that why I want to make sure from team expertise freeRADIUS it work 
> with google authenticator or not?
>
> But I saw in the guideline it works but for me never work.
>
> Please help feedback soon as possible.
>
> Thanks
>
> ===================
>
> -----Original Message-----
> From: Freeradius-Users <freeradius-users-bounces+soklang.sum=
> cambotech.com at lists.freeradius.org <mailto:cambotech.com at lists.freeradius.org> > On Behalf Of 
> freeradius-users-request at lists.freeradius.org <mailto:freeradius-users-request at lists.freeradius.org> 
> Sent: Sunday, January 27, 2019 6:00 PM
> To: freeradius-users at lists.freeradius.org <mailto:freeradius-users at lists.freeradius.org> 
> Subject: Freeradius-Users Digest, Vol 165, Issue 68
>
> Send Freeradius-Users mailing list submissions to
>         freeradius-users at lists.freeradius.org <mailto:freeradius-users at lists.freeradius.org> 
>
> To subscribe or unsubscribe via the World Wide Web, visit
>         http://lists.freeradius.org/mailman/listinfo/freeradius-users
> or, via email, send a message with subject or body 'help' to
>         freeradius-users-request at lists.freeradius.org <mailto:freeradius-users-request at lists.freeradius.org> 
>
> You can reach the person managing the list at
>         freeradius-users-owner at lists.freeradius.org <mailto:freeradius-users-owner at lists.freeradius.org> 
>
> When replying, please edit your Subject line so it is more specific 
> than
> "Re: Contents of Freeradius-Users digest..."
>
>
> Today's Topics:
>
>    1. Session start times issues (Philemon Jaomalaza)
>    2. Re: Session start times issues (Alan DeKok)
>
>
> ----------------------------------------------------------------------
>
> Message: 1
> Date: Sat, 26 Jan 2019 16:43:23 +0300
> From: "Philemon Jaomalaza" <philemon.jaomalaza at gmail.com <mailto:philemon.jaomalaza at gmail.com> >
> To: "'FreeRadius users mailing list'"
>         <freeradius-users at lists.freeradius.org <mailto:freeradius-users at lists.freeradius.org> >
> Subject: Session start times issues
> Message-ID: <031301d4b57d$1e29c3a0$5a7d4ae0$@gmail.com <http://gmail.com> >
> Content-Type: text/plain;       charset="utf-8"
>
> Hello,
> If the nas has a wrong date and time, the sqlcounter does not work 
> correctly.
>
> The attribute Event-Timestamp got the wrong data and time from nas.
>
> I found this features in preacct substitution:
>
>         update request {
>                 &FreeRADIUS-Acct-Session-Start-Time = "%{expr: %l - 
> %{%{Acct-Session-Time}:-0} - %{%{Acct-D$
>         }
>
> I uncomente it but nothing change.
>
> Where is the best way to have the good local time of radius server on 
> "acctstarttime" column of "radacct" on sql database ?
>
> JMLZ
>
>
>
> ---
> L'absence de virus dans ce courrier électronique a été vérifiée par le 
> logiciel antivirus Avast.
> https://www.avast.com/antivirus
>
>
>
>
> ------------------------------
>
> Message: 2
> Date: Sat, 26 Jan 2019 14:35:02 -0500
> From: Alan DeKok <aland at deployingradius.com <mailto:aland at deployingradius.com> >
> To: FreeRadius users mailing list
>         <freeradius-users at lists.freeradius.org <mailto:freeradius-users at lists.freeradius.org> >
> Subject: Re: Session start times issues
> Message-ID: <717983BF-2594-4316-807F-0726F706BD53 at deployingradius.com <mailto:717983BF-2594-4316-807F-0726F706BD53 at deployingradius.com> >
> Content-Type: text/plain;       charset=us-ascii
>
> On Jan 26, 2019, at 8:43 AM, Philemon Jaomalaza < 
> philemon.jaomalaza at gmail.com <mailto:philemon.jaomalaza at gmail.com> > wrote:
> > If the nas has a wrong date and time, the sqlcounter does not work
> correctly.
>
>   If I take the tires off of my car, it doesn't drive well.
>
>   Solution: fix the REAL problem.
>
> > The attribute Event-Timestamp got the wrong data and time from nas.
>
>   Fix the NAS.  Anything else is an ugly hack.
>
> > I found this features in preacct substitution:
> >
> >        update request {
> >                &FreeRADIUS-Acct-Session-Start-Time = "%{expr: %l -
> %{%{Acct-Session-Time}:-0} - %{%{Acct-D$
> >        }
> >
> > I uncomente it but nothing change.
> >
> > Where is the best way to have the good local time of radius server 
> > on
> "acctstarttime" column of "radacct" on sql database ?
>
>   Fix the NAS.
>
>   Alan DeKok.
>
>
>
>
> ------------------------------
>
> Subject: Digest Footer
>
> -
> List info/subscribe/unsubscribe? See
> http://www.freeradius.org/list/users.html
>
> ------------------------------
>
> End of Freeradius-Users Digest, Vol 165, Issue 68
> *************************************************
>
>
>
>
> ------------------------------
>
> Message: 5
> Date: Mon, 28 Jan 2019 10:05:15 +0530
> From: slnarayanan at nitt.edu <mailto:slnarayanan at nitt.edu> 
> To: FreeRadius users mailing list
>         <freeradius-users at lists.freeradius.org <mailto:freeradius-users at lists.freeradius.org> >
> Subject: radius accounting issue.
> Message-ID:
>         
> <20190128100515.Horde.b8e9HpA3uLd-EHwBhBcx3A6 at webmail.nitt.edu <mailto:20190128100515.Horde.b8e9HpA3uLd-EHwBhBcx3A6 at webmail.nitt.edu> >
> Content-Type: text/plain; charset="utf-8"; Format="flowed";
>         DelSp="Yes"
>
>
> Dear All,
>
>        I have a problem with accounting .Everything is working fine on 
> freeradius.Login& authentication sql everything is working fine.But i 
> have a problem in accounting pocket.We are using sonciwall firwall in 
> our campus.Those who logged through our radius server the login 
> information (Radius Accounting) information need to display on 
> sonicwall user's page.The UDP pocket 1813 not send to our firewall 
> ip.In the firewall i have enable policy allow to all our local 
> network.I have attached my radiususd -X log to this mail.Kindly 
> provide the solution for resolve my issue.The Radius Accounting 
> information now shows on radacct in the phpmyadmin.
>
> Regards.
> S.Lakshmi narayanan
>
> -------------- next part -------------- FreeRADIUS Version 3.0.13 
> Copyright (C) 1999-2017 The FreeRADIUS server project and contributors 
> There is NO warranty; not even for MERCHANTABILITY or FITNESS FOR A 
> PARTICULAR PURPOSE You may redistribute copies of FreeRADIUS under the 
> terms of the GNU General Public License For more information about 
> these matters, see the file named COPYRIGHT Starting - reading 
> configuration files ...
> including dictionary file /usr/share/freeradius/dictionary including 
> dictionary file /usr/share/freeradius/dictionary.dhcp
> including dictionary file /usr/share/freeradius/dictionary.vqp
> including dictionary file /etc/raddb/dictionary including 
> configuration file /etc/raddb/radiusd.conf including configuration 
> file /etc/raddb/proxy.conf including configuration file 
> /etc/raddb/clients.conf including files in directory 
> /etc/raddb/mods-enabled/ including configuration file 
> /etc/raddb/mods-enabled/always including configuration file 
> /etc/raddb/mods-enabled/attr_filter
> including configuration file /etc/raddb/mods-enabled/cache_eap 
> including configuration file /etc/raddb/mods-enabled/chap including 
> configuration file /etc/raddb/mods-enabled/date including 
> configuration file /etc/raddb/mods-enabled/detail including 
> configuration file /etc/raddb/mods-enabled/detail.log
> including configuration file /etc/raddb/mods-enabled/dhcp including 
> configuration file /etc/raddb/mods-enabled/digest including 
> configuration file /etc/raddb/mods-enabled/dynamic_clients
> including configuration file /etc/raddb/mods-enabled/eap including 
> configuration file /etc/raddb/mods-enabled/echo including 
> configuration file /etc/raddb/mods-enabled/exec including 
> configuration file /etc/raddb/mods-enabled/expiration
> including configuration file /etc/raddb/mods-enabled/expr including 
> configuration file /etc/raddb/mods-enabled/files including 
> configuration file /etc/raddb/mods-enabled/linelog including 
> configuration file /etc/raddb/mods-enabled/logintime including 
> configuration file /etc/raddb/mods-enabled/mschap including 
> configuration file /etc/raddb/mods-enabled/ntlm_auth including 
> configuration file /etc/raddb/mods-enabled/pap including configuration 
> file /etc/raddb/mods-enabled/passwd including configuration file 
> /etc/raddb/mods-enabled/preprocess
> including configuration file /etc/raddb/mods-enabled/radutmp including 
> configuration file /etc/raddb/mods-enabled/realm including 
> configuration file /etc/raddb/mods-enabled/replicate including 
> configuration file /etc/raddb/mods-enabled/soh including configuration 
> file /etc/raddb/mods-enabled/sradutmp including configuration file 
> /etc/raddb/mods-enabled/unix including configuration file 
> /etc/raddb/mods-enabled/unpack including configuration file 
> /etc/raddb/mods-enabled/utf8 including configuration file 
> /etc/raddb/mods-enabled/sql including configuration file 
> /etc/raddb/mods-config/sql/main/mysql/queries.conf
> including files in directory /etc/raddb/policy.d/ including 
> configuration file /etc/raddb/policy.d/accounting including 
> configuration file /etc/raddb/policy.d/canonicalization
> including configuration file /etc/raddb/policy.d/control including 
> configuration file /etc/raddb/policy.d/cui including configuration 
> file /etc/raddb/policy.d/debug including configuration file 
> /etc/raddb/policy.d/dhcp including configuration file 
> /etc/raddb/policy.d/eap including configuration file 
> /etc/raddb/policy.d/filter including configuration file 
> /etc/raddb/policy.d/operator-name including files in directory 
> /etc/raddb/sites-enabled/ including configuration file 
> /etc/raddb/sites-enabled/default including configuration file 
> /etc/raddb/sites-enabled/inner-tunnel
> main {
>  security {
>         user = "radiusd"
>         group = "radiusd"
>         allow_core_dumps = no
>  }
>         name = "radiusd"
>         prefix = "/usr"
>         localstatedir = "/var"
>         logdir = "/var/log/radius"
>         run_dir = "/var/run/radiusd"
> }
> main {
>         name = "radiusd"
>         prefix = "/usr"
>         localstatedir = "/var"
>         sbindir = "/usr/sbin"
>         logdir = "/var/log/radius"
>         run_dir = "/var/run/radiusd"
>         libdir = "/usr/lib64/freeradius"
>         radacctdir = "/var/log/radius/radacct"
>         hostname_lookups = no
>         max_request_time = 30
>         cleanup_delay = 5
>         max_requests = 16384
>         pidfile = "/var/run/radiusd/radiusd.pid"
>         checkrad = "/usr/sbin/checkrad"
>         debug_level = 0
>         proxy_requests = no
>  log {
>         stripped_names = yes
>         auth = yes
>         auth_badpass = yes
>         auth_goodpass = yes
>         colourise = yes
>         msg_denied = "You are already logged in - access denied"
>  }
>  resources {
>  }
>  security {
>         max_attributes = 200
>         reject_delay = 1.000000
>         status_server = yes
>  }
> }
> radiusd: #### Loading Realms and Home Servers ####  proxy server {
>         retry_delay = 5
>         retry_count = 3
>         default_fallback = no
>         dead_time = 120
>         wake_all_if_all_dead = no
>  }
>  home_server localhost {
>         ipaddr = 127.0.0.1
>         port = 1812
>         type = "auth"
>         secret = <<< secret >>>
>         response_window = 20.000000
>         response_timeouts = 1
>         max_outstanding = 65536
>         zombie_period = 40
>         status_check = "status-server"
>         ping_interval = 30
>         check_interval = 30
>         check_timeout = 4
>         num_answers_to_alive = 3
>         revive_interval = 120
>   limit {
>         max_connections = 16
>         max_requests = 0
>         lifetime = 0
>         idle_timeout = 0
>   }
>   coa {
>         irt = 2
>         mrt = 16
>         mrc = 5
>         mrd = 30
>   }
>  }
>  home_server_pool my_auth_failover {
>         type = fail-over
>         home_server = localhost
>  }
>  realm example.com <http://example.com>  {
>         auth_pool = my_auth_failover
>  }
>  realm LOCAL {
>  }
>  realm int {
>         virtual_server = inner-tunnel
>  }
> radiusd: #### Loading Clients ####
>  client localhost {
>         ipv4addr = *
>         require_message_authenticator = no
>         secret = <<< secret >>>
>         nas_type = "other"
>         proto = "udp"
>   limit {
>         max_connections = 16
>         lifetime = 0
>         idle_timeout = 0
>   }
>  }
> Debugger not attached
>  # Creating Auth-Type = mschap
>  # Creating Auth-Type = eap
>  # Creating Auth-Type = NTLMAuth
>  # Creating Auth-Type = MS-CHAP
>  # Creating Autz-Type = Status-Server
>  # Creating Acct-Type = Status-Server
>  # Creating Auth-Type = NTLM_AUTH
> radiusd: #### Instantiating modules ####  modules {
>   # Loaded module rlm_always
>   # Loading module "reject" from file /etc/raddb/mods-enabled/always
>   always reject {
>         rcode = "reject"
>         simulcount = 0
>         mpp = no
>   }
>   # Loading module "fail" from file /etc/raddb/mods-enabled/always
>   always fail {
>         rcode = "fail"
>         simulcount = 0
>         mpp = no
>   }
>   # Loading module "ok" from file /etc/raddb/mods-enabled/always
>   always ok {
>         rcode = "ok"
>         simulcount = 0
>         mpp = no
>   }
>   # Loading module "handled" from file /etc/raddb/mods-enabled/always
>   always handled {
>         rcode = "handled&q



More information about the Freeradius-Users mailing list