I'm guessing you're using the Windows XP supplicant? This looks like a classic case of your CA certificate not being present on the client machine.

--Mike

-----------------------------------
Michael Griego
Wireless LAN Project Manager
The University of Texas at Dallas



ealatalo wrote:
Quoting Jacques VUVANT <[EMAIL PROTECTED]>:


Hello T

It seems that the user doens't exist on users.conf

Jacques



Problem was that I was changed detail NT_Domain_hack = yes. Now I change it back
to "no" and that problem solved. But now I get new following problem. :(



Ready to process requests. rad_recv: Access-Request packet from host 10.50.50.13:1117, id=92, length=141 User-Name = "TWIRE12\\jaskajok" NAS-IP-Address = 10.50.50.13 Called-Station-Id = "00034715cbc3" Calling-Station-Id = "00022d1d5cb1" NAS-Identifier = "WARLORD1" NAS-Port = 29 Framed-MTU = 1300 NAS-Port-Type = Wireless-802.11 EAP-Message = 0x0201001501545749524531325c6a61736b616a6f6b Message-Authenticator = 0x08a61ed2a9cfdf1b75fddc6da963f23a Processing the authorize section of radiusd.conf modcall: entering group authorize for request 0 modcall[authorize]: module "preprocess" returns ok for request 0 modcall[authorize]: module "chap" returns noop for request 0 modcall[authorize]: module "mschap" returns noop for request 0 rlm_realm: No '@' in User-Name = "TWIRE12\jaskajok", looking up realm NULL rlm_realm: No such realm "NULL" modcall[authorize]: module "suffix" returns noop for request 0 rlm_eap: EAP packet type response id 1 length 21 rlm_eap: No EAP Start, assuming it's an on-going EAP conversation modcall[authorize]: module "eap" returns updated for request 0 users: Matched DEFAULT at 156 modcall[authorize]: module "files" returns ok for request 0 modcall: group authorize returns updated for request 0 rad_check_password: Found Auth-Type EAP auth: type "EAP" Processing the authenticate section of radiusd.conf modcall: entering group authenticate for request 0 rlm_eap: EAP Identity rlm_eap: processing type tls rlm_eap_tls: Initiate rlm_eap_tls: Start returned 1 modcall[authenticate]: module "eap" returns handled for request 0 modcall: group authenticate returns handled for request 0 Sending Access-Challenge of id 92 to 10.50.50.13:1117 EAP-Message = 0x010200061920 Message-Authenticator = 0x00000000000000000000000000000000 State = 0xe6b4b0ad3e594db130de344878b1cd7c Finished request 0 Going to the next request --- Walking the entire request list --- Waking up in 6 seconds... --- Walking the entire request list --- Cleaning up request 0 ID 92 with timestamp 41f6af2e Nothing to do. Sleeping until we see a request.


************************ part of eap.conf

default_eap_type = peap
...
tls {
        private_key_password = arvaatko
        private_key_file = ${raddbdir}/varmenteet/palvelin-key.pem

        #  If Private key & Certificate are located in
        #  the same file, then private_key_file &
        #  certificate_file must contain the same file
        #  name.
        certificate_file = ${raddbdir}/varmenteet/palvelin-crt.pem

        #  Trusted Root CA list
        CA_file = ${raddbdir}/varmenteet/CA-crt.pem

        dh_file = ${raddbdir}/varmenteet/certs/dh
        random_file = ${raddbdir}/varmenteet/certs/random

...

peap {
        default_eap_type = mschapv2
}
**************************
part of users


jaskajok User-Password == "Reititys2" Framed-IP-Address = 10.50.50.12, Framed-IP-Netmask = 255.255.255.0

***************************
radiusd.conf -no changes made
***************************




- List info/subscribe/unsubscribe? See http://www.freeradius.org/list/users.html

- List info/subscribe/unsubscribe? See http://www.freeradius.org/list/users.html

Reply via email to