Re: ..::Hunt Groups::..

2010-05-25 Thread Kenneth Grady
the Huntgroup-Name needs to be on the same line as the username. It's a check item not a reply item. Alfonso Alejandro Reyes Jiménez wrote: Yes, we have no luck we are trying the following configuration: huntgroups file juniper NAS-IP-Address == 192.168.1.1 users file usertest Auth

Re: which module causes this?

2010-02-16 Thread Kenneth Grady
You might verify the shared secret in the clients.conf and the private-network-2 device. Kledi Andoni wrote: Hello, Very often, I can say at least 50% of the time I get: Auth: Login incorrect: [1d15057j6p4/\270\310\344\024\n\265E!-\233M\2766\276:] (from client private-network-2 port 1 cli) T

inner vs outer User-Name

2010-02-08 Thread Kenneth Grady
Is there any way to authorize a user using the inner-tunnel User-Name and not the outer? I get an outer User-Name of anonymous and a reject when searching for authorized users in an ldap group. If they convolute the configuration for the device with an outer User-Name of a person in the ldap g

Re: i can't stop freeradius

2009-06-22 Thread Kenneth Grady
try killing the 5193 process instead of the non-existing one 18189 Ayşe GİR wrote: > > r...@blacky:/etc/init.d# ./freeradius stop > * Stopping FreeRADIUS daemon > freeradiusstart-stop-daemon: > warning: failed to kill 18189: No such process >

Re: MAC Authentication

2009-06-11 Thread Kenneth Grady
case counts, try adding the entry in your users file with lowercase. Steve Wu wrote: > Everyone - > > I'm being a bit brain dead most likely. I have been tinkering with > Freeradius and MAC authentication successfully. Now I have a real > server to build FR on so I proceeded to build the new serve

Re: mysql errors when running freeradius

2009-06-11 Thread Kenneth Grady
look in sql/mysql/nas.sql JamesWhetherly wrote: > Hi Alan, > > Thanks for the reply. I am pretty new to unix, and started playing around > with it about 6 weeks ago! > > I am trying to use radtest at the moment and haven't added any clients as i > am awaiting the arrival of my new base station. S

Re: username with sereral passwords. Which op value?

2009-04-22 Thread Kenneth Grady
John Dennis wrote: > Santiago Balaguer García wrote: >> Hi, >> >> I want the 'san0001' user has two passwords. There is in my >> radcheck table: >> >> Username | Attribute | op | value >> >> san0001 Pas

Re: ldap stuff (v 2.1.1)

2009-03-11 Thread Kenneth Grady
Thanks that helped. Also thanks to whomever separated the error message "rlm_ldap: object not found" and "rlm_ldap: got ambiguous search result... t...@kalik.net wrote: >> I've read that, I just can't seem to make it work, I'm missing >> something, but can't figure it out. >> instantiate { >>

Re: ldap stuff (v 2.1.1)

2009-03-10 Thread Kenneth Grady
I've read that, I just can't seem to make it work, I'm missing something, but can't figure it out. instantiate { ldap NIE { server = "ldap" basedn = "dc=lanl,dc=gov" filter = "(&(departmentNumber=NIE-2)(uid=%{User-Name}))" ...

ldap stuff (v 2.1.1)

2009-03-10 Thread Kenneth Grady
I would like to have an ldap group that is another instance of ldap (selected by departmentNumber), but I don't see how to add it into the configuration (users file). ldap everyonePlusMacs { server = "ldap" basedn = "dc=example,dc=com" filter = "(|(&(objectClass=person)(employeenumber=%

Re: Multiple BaseDN's - How Do I Do This?

2008-05-12 Thread Kenneth Grady
Rob You may need to look under authorize and modules in radiusd.conf and have something like: #modules { section ldap CTC_users { server = "ldap" net_timeout = timeout = timelimit = ldap_connections_number = basedn = "dc=abc,dc=edu" filter="(&(objectClass=person)(|(departmen

Re: syslog - 1.1.2

2006-10-04 Thread Kenneth Grady
try ... log_destination = syslog log { syslog_facility = daemon } Michael Messner wrote: > hey freeRADIUS users, > > I'm trying to syslog the radius-messages with freeradius 1.1.2! > > Now I've added the line > > log_destination = files > > to the radiusd.conf, and I also tried to start

Re: Deny user based on MAC-address

2006-10-02 Thread Kenneth Grady
you can also use lines like: #at&t DEFAULT User-Name =~ "80-00-10([-:]([ 0-9a-fA-F][0-9a-fA-F])){3}", Auth-Type := Reject #ibm DEFAULT User-Name =~ "10-00([-:]([ 0-9a-fA-F][0-9a-fA-F])){4}", Auth-Type := Accept #misc DEFAULT User-Name =~ "^02-|^04-[eE0][aA0]|^[aA][aA]-", Auth-Type := Reject DEF

Re: WG: Problem conversion of User-Name

2005-10-13 Thread Kenneth Grady
in your /etc/krb5.conf do you have ... [realms] apfelbaum.de ={ kdc = kerberos... On Thu, 2005-10-13 at 07:58, [EMAIL PROTECTED] wrote: > > Hello, > > > > I have a Problem after converting a User-Name of the Form 27180769 to > > [EMAIL PROTECTED] > > > > After radius-se

Re: MySQL Logging and radacct directory

2005-10-11 Thread Kenneth Grady
Failed authentications cause that On Tue, 2005-10-11 at 09:11, Curt LeCaptain wrote: > I'm currently running FreeRADIUS in this setup: > > Unix authentication with logging to mysql for accounting. > > What I'm wondering is, I'm currently seeing the occasional message like this: > > Tue Oct 11

Re: LDAP and groups

2005-09-29 Thread Kenneth Grady
ldapsearch -x cn=my_group # # filter: cn=my_group # requesting: ALL # # my_group, group, lanl, gov dn: cn=my_group,ou=group,dc=lanl,dc=gov objectClass: groupOfNames cn: my_group member: employeeNumber=0067,ou=people,dc=lanl,dc=gov member: employeeNumber=0068,ou=people,dc=lanl,dc=gov ... ---

Re: Freeradius & kerberos preauth

2005-07-05 Thread Kenneth Grady
Kerberos pre-auth works it (the KDC) requests an encrypted timestamp before sending credentials. If your radius server has a host/fqdn entry in /etc/krb5.keyatb it will just work. You probably want hardware pre-auth and I don't know about that one. You could ask kerberos@mit.edu On Fri, 2005-07-

RE: Freeradius make install error

2005-06-16 Thread Kenneth Grady
You could change the src/main/Makefile.in then manually strip radwho and radzap if you use them. *** Makefile.in.-1.0.3.orig Fri Jun 10 14:42:14 2005 --- Makefile.in Fri Jun 10 14:14:29 2005 *** *** 145,152 install: $(LIBTOOL) --mode=install $(INSTALL) -m 755 $(IN

Re: Connecting to Windows server running Radius from a RH Linux

2005-06-02 Thread Kenneth Grady
You might try the pam_radius from http://www.freeradius.org/related/ On Thu, 2005-06-02 at 14:20, Talwar, Puneet (NIH/NIAID) wrote: > I have successfully installed FreeRadius on my RH Linux box and I am > trying to figure out how I can connect to the radius server which is > running on a W2k serve

Re: radiusd -C

2005-05-25 Thread Kenneth Grady
I do it by modifying radiusd.conf to change the port from 0(1812) to 1645 radiusd -X > temp_file & tail temp_file |grep Ready kill the raidusd -X process change the port back to 0 in radiusd.conf On Tue, 2005-05-24 at 14:36, Carl Davis wrote: > Is there another good option for checking the conf fi

Re: Need to restrict group of users

2005-05-09 Thread Kenneth Grady
If you enable log_auth you will get an auth_detail... file that has the requests from the adsl-1 and adls-2 that you could use with radclient to verify that it will do what you want. make a backup of all files you were going to change. make changes. (like the old radiusd -X -p 1645) Modify radius

Re: clients.conf - allowing all?

2005-05-04 Thread Kenneth Grady
would this work? ... client 123.123.123.0/24 { secret = notVery shortname = test_throughly } On Wed, 2005-05-04 at 07:33, Jacques wrote: > Hi. > > Quick question. Is there any way to do some sort of allow all on > clients.conf. So FreeRadius wont care where the client is coming fr

Re: providing IP address depending NAS origin

2005-04-29 Thread Kenneth Grady
would this work? users Joe NAS-IP-Address =~ "^192.168.200." Framed-IP-Address = X, Fallthrough = yes Joe NAS-IP-Address =~ "^192.168.201." Framed-IP-Address = Y, Fallthrough = yes On Fri, 2005-04-29 at 04:03, Bram wrote: > > The second. Your sum up is very

Re: Authenticating and Blocking per client

2005-03-29 Thread Kenneth Grady
One way to do it is to add the users allowed to the huntgroups. Example: huntgroups... NAS1NAS-IP-Address == 1.2.3.4 User-Name == user1, User-Name == user2 NAS2NAS-IP-Address == 2.3.4.5 User-Name == user3, User-Name == user4 users... user1 Huntgroup-Name =

Re: rlm_perl hash issue

2005-03-23 Thread Kenneth Grady
try putting them in perenthesis re: $RAD_REPLY{'Recv-Limit'} = ($BytesAvail - $BytesUsed); $RAD_REPLY{'Xmit-Limit'} = ($BytesAvail - $BytesUsed); The array may be adding the data in as a string. On Tue, 2005-03-22 at 20:13, Chris Knipe wrote: > Lo all, > > This has been to the perl mailing lists

Re: Stripped-User-Name

2005-03-16 Thread Kenneth Grady
radiusd.conf ... group { redundant { ... fail = 1 } suffix ... notfound = return } files radiusd -X ... Exec-Program-Wait: plaintext: Reply-Message = "Remove (@lanl.gov)" from userna

Re: Stripped-User-Name

2005-03-16 Thread Kenneth Grady
You didn't get a Stripped-User-Name. You need in the radiusd.conf authorize { ... suffix files ... On Wed, 2005-03-16 at 11:02, Kevin Jeoung wrote: > Can "Stripped-User-Name" be used for ldap authorization and pap > authentication? > What I want to do is something like > > filt

Re: FreeRadius logging lots of duplicates?

2005-03-08 Thread Kenneth Grady
Do you have logdir = syslog? On Mon, 2005-03-07 at 15:12, Alan DeKok wrote: > Scott Baker <[EMAIL PROTECTED]> wrote: > > errors. Maybe someone on the list can help me. The only thing I see > > is that it's complaining about no NULL realm, and that the module > > "unix" returns "fail" What should

Re: Problem with FreeRadius starting up

2005-03-02 Thread Kenneth Grady
Make sure that the rc.radiusd script (probably /etc/init.d/radiusd) is looking for the correct files. It just stops if it doesn't find them. On Wed, 2005-03-02 at 11:58, Linda Pagillo wrote: > Hello All: > > I'm running FreeRadius 0.9.3 on a server which uses Linux Redhat 9. > Here is the proble

Re: Huntgroups

2005-02-25 Thread Kenneth Grady
In huntgroups TESTNAS-IP-Address == 1.2.3.4 in users DEFAULT Huntgroup-Name = "TEST", Autz-Type := ADMIN in radiusd.conf modules { ldap ADMIN_user { server = "ldap" ... access_attr = "memberUid" filter="(&(cn=member_list

Re: variable problem

2005-02-15 Thread Kenneth Grady
my apologies I answered before reading the question. It looks like there is a character that is terminating the search in radiusd.my.modules ldap uid_check { server = "ldap" ... access_attr = "uid" filter="(&(objectClass=posix

Re: variable problem

2005-02-15 Thread Kenneth Grady
The %{Stripped-User-Name... is being set in the suffix portion of the authorize section so I added one in front of where I was doing the ldap uid checking re: In radiusd.conf I put authorize { preprocess auth_log $INCLUDE ${raddbdir}/radiusd.my.authorize chap mscha

Re: no authentication method found

2005-01-31 Thread Kenneth Grady
>From what you posted there is no dash in the User-Name or password. On Sun, 2005-01-30 at 13:40, Robert Ku wrote: > Hello > > I have posted a topic with my problem with mac authentication before > using a Cisco C3550 switch as its authenticator. I now tested the mac > authentication with Cisco A

Re: Add default Service-Type Framed-Protocol to all users

2005-01-21 Thread Kenneth Grady
You could do it with the users file by adding a "DEFAULT" user re: DEFAULT Service-Type = Authenticate-Only, Framed-Protocol = PPP, Fall-through = yes I haven't tried a DEFAULT entry without any check-items. If it doesn't work you could use (any User-Name greater than one

RE: Authenticating without a user name

2005-01-20 Thread Kenneth Grady
] > (from client private-network-1 port 3) > > > Is there a way to print out what the USER-NAME it is using with the > expression match. Thanks for the help. > > George Schoggins > Enterasys Networks > Phone: 407-268-9894 > FAX: 407-268-9881 > Cell: 407-808-6013 &g

Re: Authenticating without a user name

2005-01-20 Thread Kenneth Grady
in the users file DEFAULT User-Name =~ "0[0-9a-fA-F]([-:]([0-9a-fA-F][0-9a-fA-F])){5}", Auth-Type := Accept Fall-Through = ... will accept all 0x-xx-xx-xx-xx-xx usernames On Thu, 2005-01-20 at 08:25, Schoggins, George wrote: > I am using the radius to trigger a scanning device to scan f

Re: 8e6 technologies and radius

2005-01-11 Thread Kenneth Grady
Interesting, 3COM uses Filter-Id. Is there someplace/anyplace to find a standard? On Mon, 2005-01-10 at 19:53, Terry J Fike Jr wrote: > They use the Class attribute to tell their box what users are being > filtered and how (which filtering ruleset). but it means that either > the nas device has

Re: home server proxy configuration

2004-11-12 Thread Kenneth Grady
Oh I get it. I'm a proxy to an unknown home server and should shut it off, unless I want to proxy requests to somewhere else. On Fri, 2004-11-12 at 10:57, Kenneth Grady wrote: > Then why would I be listening on port 1814? if it's a source port? > just to see if someone is tr

Re: home server proxy configuration

2004-11-12 Thread Kenneth Grady
Then why would I be listening on port 1814? if it's a source port? just to see if someone is trying to break in? On Fri, 2004-11-12 at 10:36, Thor Spruyt wrote: > Kenneth Grady wrote: > > I think I can use port 1812, but thought that 1814 was designed for > > just > >

home server proxy configuration

2004-11-12 Thread Kenneth Grady
I have a freeradius server running authorizing via LDAP and authenticating via Kerberos (very nice). We want to have an outside company (outside our firewall) provide access to our users world wide. I looked at proxy and didn't see much that I needed to do on my home server save add the radius serv

Re: ***Limiting Connections based on ANI***

2004-10-01 Thread Kenneth Grady
you could add it to the users file like DEFAULT Calling-Station-Id =~ "2068525", Auth-Type := Reject or perhaps have huntgroups for isdn users with huntgroups... ISDNNAS-IP-Address == 192.16.3.25, NAS-Port == 2830-2899 User-Name == jdoe, User-Name == bsmith users... jdoeHun

Re: KRB5 + Freeradius 1.0.1 Problem.

2004-09-23 Thread Kenneth Grady
The Auth-Type must match what is in the dictionary (the default dictionaries have "Kerberos" rather than "KRB5") On Wed, 2004-09-22 at 15:21, Kenneth Mix wrote: > After upgrading to Freeradius 1.0.1, I am getting an error when trying > to authenticate users via Kerberos 5. > > Below is debug out

Re: ANNOUNCE: VulnDisco RADIUS protocol testsuite v1.0

2004-08-26 Thread Kenneth Grady
If you misconfigure freeradius you can expect a crash. however there is a misconfiguration in the default dictionary.ascend but you can bypass it if you "vi /usr/share/freeradius/dictionary" ... #$INCLUDE dictionary.ascend #commented out # ./radius4a.py 128.165.47.2 32998 215 2 1 Running radius-

Re: 2 freeradius running on one server ?

2004-08-19 Thread Kenneth Grady
Yes, old versions have radiusd -p {port number} for the new version (1.0.0) you need two radiusd.conf files (or change the (currently the first occurrence) port = 0 to port = {port number}) On Thu, 2004-08-19 at 07:23, Jean-Paul BALOCHE wrote: > Hi, > > > > I would like to know if we can run t

Re: setting dns in radius reply

2004-08-17 Thread Kenneth Grady
You could setup huntgroups On Tue, 2004-08-17 at 15:09, Ray wrote: > we have a mix of USR(dialup) and CISCO(dsl) > and someone pointed out that we can set the DNS servers via radius. > > it looks like these are the attributes i would want to set in the > reply. > > dictionary.usr:ATTRIBUTE

Re: freeradius rpm

2004-08-09 Thread Kenneth Grady
I installed 1.0.0-pre3 (configure, make, make install) then built an rpm with rpmbuild and a modified freeradius.spec (I had more changes than I listed but it was to put /etc/raddb into /var/log/radius). copy of redhat/freeradius.spec to freeradius.spec.orig, and when you get yours running send a "

Re: Juniper E-Series authentication setup and CLI access

2004-07-15 Thread Kenneth Grady
You don't want the "Service-Type = Administrative-User" for everyone only for the few administrators. On Thu, 2004-07-15 at 13:08, Robert Banniza wrote: > Guys, > Per the original email (below), here is some more information (debug) > output. The symptons are that the radius users are all logging

Redhat/freeradius.spec

2004-06-29 Thread Kenneth Grady
Will the 1.0.0 version have an updated freeradius.spec file for RedHat? I don't have a compiler installed on the machines I run radiusd on is why I ask. It's easier (for me) to do the rpmbuild install the rpms than to have a bunch of files (that I'm not sure whether they can be deleted or not afte

Re: Is it possible to use the MAC as the key

2004-06-23 Thread Kenneth Grady
I think like: DEFAULT Calling-Station-Id == "00-0D-60-5D-2D-AC", Auth-Type := Accept Filter-ID="profile=DEFAULT" On Wed, 2004-06-23 at 08:26, Mike Patchen wrote: > Taking this a step further, is it possible to authenticate based soley > on MAC address? Meaning completely ignoring what is

Re: Is it possible to use the MAC as the key

2004-06-22 Thread Kenneth Grady
yes. It depends on what the switch sends in the authentication-request. if your auth-detail has username and password with the MAC address you just have a User-Name and User-Password for the machine in your db. It only authorizes the machine to be on the network. It's a little better than just plug

Re: LDAP groups send reply

2004-06-17 Thread Kenneth Grady
That's probably a bad idea. It would take to long to authenticate if you have a lot of groups. You can send a reply item: users file ... DEFAULT (your check items here) Filter-Id = "profile=switch_profile_name", ... On Thu, 2004-06-17 at 11:16, Rivera, Denis wrote: > Hello, > I would like

Vendor-Specific Attributes

2004-05-07 Thread Kenneth Grady
I seem to be missing something. how should the values be defined in the users file to achieve the specification below. Should I separate the Cisco routers and the 3Com switches in the huntgroups file? Is it permissible for there to be multiple Vendors Vendor-Specific values on a "users" entry re:

Re: Compiling with rlm_krb

2004-04-07 Thread Kenneth Grady
There isn't really much to do for Kerberos re: radiusd.conf ... modules { krb5 { } ... authenticate { krb5 } ... in your users file have ... DEFAULT Auth-Type := Kerberos you also need a /etc/krb5.keytab and /etc/krb5.conf (you probably already have them) I don't think

Re: What to do with redhat

2004-03-18 Thread Kenneth Grady
The redhat folder contains miscellaneous files so you can use redhat rpm's for freeradius, and a radiusd file for PAM (Pluggable Authentication Modules). you need to extract the freeradius.spec file when trying to build an rpm (from a tar file) otherwise it uses the suse/freeradius.spec and fails.

Re: EAP-TTLS & multiple ldap settings

2004-02-26 Thread Kenneth Grady
I find it difficult to get things authorized (Autz-type) because an entry that is not in LDAP does not get rejected. If the entry is in LDAP it can be rejected with the "access_attr_used_for_allow = yes". NOTE: you should use the defaults instead of my test values in the following examples. Exampl