Re: freeradius ldap auth "sort of" working ?

2013-07-01 Thread A . L . M . Buxey
Hi, > and this is the output from radius (ran as radiusd -X) > http://pastebin.com/MT0txW2c please post to the list - avoids more work at this end. the output shows this: Found Auth-Type = LDAP # Executing group from file /etc/raddb/sites-enabled/default +- entering group LDAP {...} [ldap] logi

Re: freeradius ldap auth "sort of" working ?

2013-07-01 Thread Arran Cudbard-Bell
On 1 Jul 2013, at 12:27, Horatiu Nimigean wrote: > Greetings. > I have a problem with freeradius using ldap to auth, here are my system specs: > > Centos 6 64bit > freeradius installed from repo >> rpm -qa | grep -i freeradius >> freeradius-ldap-2.1.12-4.el6_3.x86_64 >> freeradius-2.1.12-4.el6_

freeradius ldap auth "sort of" working ?

2013-07-01 Thread Horatiu Nimigean
Greetings. I have a problem with freeradius using ldap to auth, here are my system specs: Centos 6 64bit freeradius installed from repo rpm -qa | grep -i freeradius freeradius-ldap-2.1.12-4.el6_3.x86_64 freeradius-2.1.12-4.el6_3.x86_64 freeradius-utils-2.1.12-4.el6_3.x86_64 ldap already up and

Re: Win7 Ldap Auth without RootCA

2012-07-18 Thread Alan DeKok
mpi wrote: > Any way to do this working without change security settings on all > roaming clients? You need to add the root CA to all Windows clients. This is how PEAP works. Alan DeKok. - List info/subscribe/unsubscribe? See http://www.freeradius.org/list/users.html

Win7 Ldap Auth without RootCA

2012-07-18 Thread mpi
Hello, I'm trying to run ldap auth with FreeRADIUS Version 2.1.10 (Debian Squeeze) and FreeRADIUS Version 2.1.12 (FreeBSD 9.0) with a self-signed certificate. It is working for all platform excepted Win7 supplicant. I found few stuff talking about this problem but i want to be sure. Any w

Re: Freeradius + LDAP auth

2010-11-24 Thread Old Eduardo
gt; >>> >>> >>> On Wed, Nov 24, 2010 at 8:47 AM, Old Eduardo wrote: >>> >>>> ok i found this. >>>> >>>> sites-enabled/default >>>> >>>> eap auth mode. >>>> >>>> 2010/11/24 Paulo Maia >>>

Re: Freeradius + LDAP auth

2010-11-24 Thread Alan DeKok
Paulo Maia wrote: > comment everything the users file . Wrong answers make life difficult for everyone. Alan DeKok. - List info/subscribe/unsubscribe? See http://www.freeradius.org/list/users.html

Re: Freeradius + LDAP auth

2010-11-24 Thread Old Eduardo
yes i have. 2010/11/24 Paulo Maia > Do u have NT e LM passowrd attributes in ur LDAP database ? coz if u do u > could try to use EAP/PEAP . > Its easier for windows clients . > Regards , > > > > On Wed, Nov 24, 2010 at 9:26 AM, Old Eduardo wrote: > >> I read

Re: Freeradius + LDAP auth

2010-11-24 Thread Alan DeKok
Old Eduardo wrote: > no :( > in debug only appears auth type Local Stop wasting your time. You have NOT configured the server correctly, and you have NOT followed instructions on this list. > see: > Wed Nov 24 08:30:54 2010 : Debug: +- entering group authorize You've used "radiusd -Xx".

Re: Freeradius + LDAP auth

2010-11-24 Thread Paulo Maia
;> >>> ok i found this. >>> >>> sites-enabled/default >>> >>> eap auth mode. >>> >>> 2010/11/24 Paulo Maia >>> >>> What auth method u're trying to use ? >>>> EAP/PEAP ? >>>> >>&g

Re: Freeradius + LDAP auth

2010-11-24 Thread Paulo Maia
Do u have NT e LM passowrd attributes in ur LDAP database ? coz if u do u could try to use EAP/PEAP . Its easier for windows clients . Regards , On Wed, Nov 24, 2010 at 9:26 AM, Old Eduardo wrote: > I read in many sites, for get ldap auth need mschap, its true? > > i try mschap. >

Re: Freeradius + LDAP auth

2010-11-24 Thread Old Eduardo
Regards , >>> >>> >>> >>> On Wed, Nov 24, 2010 at 7:52 AM, Old Eduardo wrote: >>> >>>> HI Paulo, >>>> >>>> Thanks for u reply, see below my authenticate and authorize session. >>>> >>

Re: Freeradius + LDAP auth

2010-11-24 Thread Old Eduardo
I read in many sites, for get ldap auth need mschap, its true? i try mschap. 2010/11/24 Paulo Maia > yes . but i have to include in your authorize and authenticate sessions . > What kind of auth ure trying to get ? > Regards , > > > > On Wed, Nov 24, 2010 at 8:43 A

Re: Freeradius + LDAP auth

2010-11-24 Thread Paulo Maia
;> >> >> On Wed, Nov 24, 2010 at 7:52 AM, Old Eduardo wrote: >> >>> HI Paulo, >>> >>> Thanks for u reply, see below my authenticate and authorize session. >>> >>> authorize { >>> preprocess >>> mschap

Re: Freeradius + LDAP auth

2010-11-24 Thread Paulo Maia
and authorize session. >>> >>> authorize { >>> preprocess >>> mschap >>> ldap >>> } >>> >>> authenticate { >>> Auth-Type LDAP { >>> ldap >>> } >>

Re: Freeradius + LDAP auth

2010-11-24 Thread Old Eduardo
y, see below my authenticate and authorize session. >> >> authorize { >> preprocess >> mschap >> ldap >> } >> >> authenticate { >> Auth-Type LDAP { >> ldap >> } >>

Re: Freeradius + LDAP auth

2010-11-24 Thread Old Eduardo
r u reply, see below my authenticate and authorize session. >> >> authorize { >> preprocess >> mschap >> ldap >> } >> >> authenticate { >> Auth-Type LDAP { >> ldap >> } >>

Re: Freeradius + LDAP auth

2010-11-24 Thread Paulo Maia
ldap > } > > authenticate { > Auth-Type LDAP { > ldap > } >Auth-Type MS-CHAP { >mschap >} > } > > > > 2010/11/23 Paulo Maia > > Show us your authorize and authenticate session . I had a probl

Re: Freeradius + LDAP auth

2010-11-24 Thread Old Eduardo
HI Paulo, Thanks for u reply, see below my authenticate and authorize session. authorize { preprocess mschap ldap } authenticate { Auth-Type LDAP { ldap } Auth-Type MS-CHAP { mschap } } 2010/11/23 Paulo Maia

Re: Freeradius + LDAP auth

2010-11-23 Thread Alan DeKok
Old Eduardo wrote: > sorry alan, i understand need to read debug. > > But, i see secret in clients and my test radtest user pass ip 0 secret > is corretly. That uses a *different* secret, as the packet is coming from a different IP address. i.e. you can either fix the secret as suggested by

Re: Freeradius + LDAP auth

2010-11-23 Thread Paulo Maia
Show us your authorize and authenticate session . I had a problem like that once Regards , On Tue, Nov 23, 2010 at 9:49 AM, Old Eduardo wrote: > sorry alan, i understand need to read debug. > > But, i see secret in clients and my test radtest user pass ip 0 secret is > corretly. > > And my othe

Re: Freeradius + LDAP auth

2010-11-23 Thread Old Eduardo
sorry alan, i understand need to read debug. But, i see secret in clients and my test radtest user pass ip 0 secret is corretly. And my other doubt is in auth type = Local, why local if i put auth type LDAP in configuration? Only get local ... Realy sorry for this, but need u help. Regards, 2

Re: Freeradius + LDAP auth

2010-11-23 Thread Alan DeKok
Old Eduardo wrote: > but i try to configure this in few weeks and no get sucess. Ask questions earlier. Or, read the debug output. > Tue Nov 23 07:37:24 2010 : Debug: WARNING: Unprintable characters in > the password.Double-check the shared secret on the server and the NAS! That mes

Freeradius + LDAP auth

2010-11-23 Thread Old Eduardo
Sorry list, but i try to configure this in few weeks and no get sucess. Realy need help for list. im try to all sites in google, but no get sucess. i try this: http://blog.yufeng.net/index.php/2010/07/debian-poptop-freeradius-openldap/ http://wiki.freeradius.org/Rlm_ldap http://mhoran.wordpress.

Re: Re: LDAP auth success / User reject

2010-11-19 Thread Michael Arndt
Hello *, Problem solved thx to Alans help -Find out what part of the configuration is setting "Auth-Type := Reject" -Look in the "files" configuration, and in the data in LDAP. The reject was the last default statement in the users file My problem was, that the patterns for both entries befor

Re: LDAP auth success / User reject

2010-11-18 Thread Alan DeKok
Michael Arndt wrote: > any hints, how to proceed to debug from where the "Reject" for > rad_check_passwd is caused ? Find out what part of the configuration is setting "Auth-Type := Reject". > I checked ldap atributes and verified correctness of user passwd for simple > bind with ldapsearch >

Re: Re: LDAP auth success / User reject

2010-11-18 Thread Michael Arndt
Alan, >Use "-X". You've added an additional "-x", which makes the output harder to read. ok, understood, attached below > Thu Nov 18 11:20:52 2010 : Debug: rad_check_password: Found Auth-Type > Reject > Thu Nov 18 11:20:52 2010 : Debug: rad_check_password: Auth-Type = Reject, > reject

Re: LDAP auth success / User reject

2010-11-18 Thread Alan DeKok
Michael Arndt wrote: > below debug output > > hu Nov 18 11:20:52 2010 : Debug: modsingle[authorize]: returned from suffix > (rlm_realm) for request 0 Use "-X". You've added an additional "-x", which makes the output harder to read. > Thu Nov 18 11:20:52 2010 : Debug: rad_check_password:

LDAP auth success / User reject

2010-11-18 Thread Michael Arndt
hello * Szenario: freeradius auth via LDAP simple bind with user passwd / user name for a hot spot Used config works with two other setups of same environment Problem: simple bind returns ok then another module rejects the user Any hints where i should look ?

RE: freeRadius LDAP auth using WPA-EAP on 802.11

2010-02-02 Thread José Campos
-feira, 28 de Janeiro de 2010 20:24 Para: FreeRadius users mailing list Assunto: Re: freeRadius LDAP auth using WPA-EAP on 802.11 José Campos wrote: > I have my AP configure to use WPA-EAP and pointing to my radius server. > [eap] processing type md5 You can't use EAP-MD5 f

RE: freeRadius LDAP auth using WPA-EAP on 802.11

2010-01-29 Thread José Campos
@lists.freeradius.org] Em nome de Alan DeKok Enviada: sexta-feira, 29 de Janeiro de 2010 11:51 Para: FreeRadius users mailing list Assunto: Re: freeRadius LDAP auth using WPA-EAP on 802.11 José Campos wrote: > What do you sugest. Diable md5 on eap or not using eap? Use an EAP method t

Re: freeRadius LDAP auth using WPA-EAP on 802.11

2010-01-29 Thread Alan DeKok
José Campos wrote: > What do you sugest. Diable md5 on eap or not using eap? Use an EAP method that works with an AP: PEAP, TTLS, ... > Sorry, I'm not very familiar with this subject. > > Can't I still use WPA-EAP on my AP? Yes... there are millions of people using that.

RE: freeRadius LDAP auth using WPA-EAP on 802.11

2010-01-29 Thread José Campos
mpos=gmail@lists.freeradius.org [mailto:freeradius-users-bounces+jjscampos=gmail@lists.freeradius.org] Em nome de Alan DeKok Enviada: quinta-feira, 28 de Janeiro de 2010 20:24 Para: FreeRadius users mailing list Assunto: Re: freeRadius LDAP auth using WPA-EAP on 802.11 José Campos wrote: > I have my AP con

Re: freeRadius LDAP auth using WPA-EAP on 802.11

2010-01-28 Thread Alan DeKok
José Campos wrote: > I have my AP configure to use WPA-EAP and pointing to my radius server. > [eap] processing type md5 You can't use EAP-MD5 for wireless. > rlm_eap_md5: Issuing Challenge > ++[eap] returns handled > Sending Access-Challenge of id 0 to 192.168.70.70 port 1026 > EAP

ldap auth

2010-01-25 Thread José Campos
Hello, Can someone give me some guidelines to config freeradius (freeradius-2.1.7-1.fc11.i586) to do ldap auth. Witch files must I config. José Campos - List info/subscribe/unsubscribe? See http://www.freeradius.org/list/users.html

Re: LDAP auth in two sources

2009-11-27 Thread tnt
> IMHO i must see when connecting to first server: > > [tam] user DN: uid=vmendelevich,o=tamknown > > and this when to second: > > [lotus] user DN: uid=vmendelevich,o=tsas > > i think this happend because expanding is made only once: > > +- entering group tam {...} > [tam] login attempt by "vmendel

Re: LDAP auth in two sources

2009-11-27 Thread Vladimir Mendelevich
On Fri, 27 Nov 2009 14:57:44 - (UTC) t...@kalik.net wrote: > Remove tam and lotus from authorize section of default > virtual server - > you are not authorizing anything just doing > authentication. Instead just > put that line at the top of the users file and enable > files in authorize. OK.

Re: LDAP auth in two sources

2009-11-27 Thread tnt
> On Thu, 26 Nov 2009 18:21:29 - (UTC) > t...@kalik.net wrote: > >> > As i doesn't have any other auth rather LDAP it is done >> > automatically. I hope so. ;-) >> >> Enable files (and comment out ldap entries) and put: >> >> DEFAULT Auth-Type := tam >> >> at the top of the users file. That's

Re: LDAP auth in two sources

2009-11-26 Thread Vladimir Mendelevich
On Thu, 26 Nov 2009 18:21:29 - (UTC) t...@kalik.net wrote: > > As i doesn't have any other auth rather LDAP it is done > > automatically. I hope so. ;-) > > Enable files (and comment out ldap entries) and put: > > DEFAULT Auth-Type := tam > > at the top of the users file. That's much cheap

Re: LDAP auth in two sources

2009-11-26 Thread tnt
7;t need that after upgrade. Just force >> Auth-Type LDAP in >> users file. > > As i doesn't have any other auth rather LDAP it is done > automatically. I hope so. ;-) Enable files (and comment out ldap entries) and put: DEFAULT Auth-Type := tam at the top of the user

Re: LDAP auth in two sources

2009-11-26 Thread Vladimir Mendelevich
rname aren't found in first LDAP lets proceed to > the > > next > > if username aren't found in second LDAP lets DENY > access > > You probably don't need that after upgrade. Just force > Auth-Type LDAP in > users file. As i doesn't have any other aut

Re: LDAP auth in two sources

2009-11-25 Thread tnt
. > if username is found in first LDAP and password aren't > accepted by first LDAP lets DENY access. > > RADIUS doesn't check password in the second LDAP server. I > know why but i doesn't know how to change this behavior. Create failover inside Auth-Type LDAP: Auth-

LDAP auth in two sources

2009-11-25 Thread Vladimir Mendelevich
Hello! radiusd: FreeRADIUS Version 1.1.3, for host x86_64-redhat-linux-gnu, built on Apr 25 2007 at 09:04:23 I need to make an authorization of some RADIUS clients in LDAP by RADIUS. Clients need only to check passwords. I can check this in ONE LDAP server at a time without problems. It's work fi

Re: LDAP Auth

2009-06-05 Thread Alan DeKok
Dave Rummel wrote: > In order for me to just grasp the concept, I have tried this in the > users file, o=lookout is our complete list of all of our users > > DEFAULT Huntgroup-Name == CiscoAdmin, Ldap-Group == "o=lookout" > Fall-Through = no > > DEFAULT Auth-Type := Reject > > If I comment

LDAP Auth

2009-06-04 Thread Dave Rummel
First off I am totally new to radius...but really love the concept. I have radius working with ldap to authorize the user if they are in the corporate directory, o=lookout. My next step is to filter it by category to the NAS device. I have been looking at quite a few examples, but nothing seems

Re: Autz-type LDAP, Auth-Type MSCHAP possible ? (for vlan assignment)

2009-02-18 Thread tnt
>Wed Feb 18 16:19:43 2009 : Debug: rlm_ldap: performing search in >cn=vlan1,dc=test,dc=fr, with filter (samaccountname=uservlan1) >Wed Feb 18 16:19:43 2009 : Debug: rlm_ldap: object not found or got >ambiguous search result >Wed Feb 18 16:19:43 2009 : Debug: rlm_ldap::ldap_groupcmp: search failed

Re: Autz-type LDAP, Auth-Type MSCHAP possible ? (for vlan assignment)

2009-02-18 Thread LEOSI
Remove that Autz-Type := Ldap > Done. preprocess Autz-Type LDAP { ldap } > Removed too. And the debug (a little bit long...) : Wed Feb 18 16:19:31 2009 : Debug: Listening on authentication address * port 1812 Wed Feb 18 16:19:31 2009 : Debug: Listening on accounting address * port 181

Re: Autz-type LDAP, Auth-Type MSCHAP possible ? (for vlan assignment)

2009-02-18 Thread tnt
>- User file new looks like : >DEFAULT Ldap-Group == "cn=vlan1,ou=vlans,dc=test,dc=fr", Autz-Type := LDAP > Tunnel-Type = VLAN, > Tunnel-Medium-Type = IEEE-802, > Tunnel-Private-Group-Id = 2, > Reply-Message = "ok" > Remove that Autz-Type := Ldap >- Into the sites-enabled/default & inner-tunn

Re: Autz-type LDAP, Auth-Type MSCHAP possible ? (for vlan assignment)

2009-02-18 Thread LEOSI
tnt-4 wrote: > > So do it. You don't need to force any Auth or Autz types. Set up the > group membership filter in ldap module. It will give you Ldap-Group > which you can use to assign vlans: > > DEFAULT Ldap-Group == something > some tunnel attributes > > DEFAULT Ldap-Gro

Re: Autz-type LDAP, Auth-Type MSCHAP possible ? (for vlan assignment)

2009-02-18 Thread tnt
>My goal is to assign vlans from some Organizational Units in AD. So do it. You don't need to force any Auth or Autz types. Set up the group membership filter in ldap module. It will give you Ldap-Group which you can use to assign vlans: DEFAULT Ldap-Group == something some tunn

Autz-type LDAP, Auth-Type MSCHAP possible ? (for vlan assignment)

2009-02-18 Thread LEOSI
nnel authorize { Autz-Type LDAP { ldap } .. ldap } authenticate { .. #Auth-Type LDAP { # ldap #} } - users DEFAULT Autz-Type := LDAP, Auth-Type := MSCHAP - eap.conf eap { default_eap_type = peap .. } peap { default_eap_type = mschapv2 .. } - modules/ldap

Re: LDAP auth then file auth

2007-12-18 Thread tnt
>During testing period, I add an DEFAULT section that allow access. > And it works. >But, when I made a test with a valid user in the LDAP, even if the >password is valid the users file is also checked. How could I avoid that? > Remove (comment out) Auth-Type Accept entry. You can try using = ins

LDAP auth then file auth

2007-12-18 Thread Ancalagon
tation-Id checkval-NAS-Port checkval-NAS-IP-Address checkval-NAS-Identifier files } # # # AUTHENTICATE # # # authenticate { #Auth-Type PAP { # pap #} Auth-Type LDAP { ldap }

Re: ldap auth based on user acc and dialupaccess attr

2007-07-10 Thread Jacob Jarick
On 7/11/07, Alan Walters <[EMAIL PROTECTED]> wrote: > On Tue, 2007-07-10 at 10:34 +0100, [EMAIL PROTECTED] wrote: > > >Im currently trying to setup FR to authenticate a user / machine > > >regardless of password > > .. > > >In the end I hope to have the ldap check if dialup access is allowed, > > >

Re: ldap auth based on user acc and dialupaccess attr

2007-07-10 Thread Alan Walters
On Tue, 2007-07-10 at 10:34 +0100, [EMAIL PROTECTED] wrote: > >Im currently trying to setup FR to authenticate a user / machine > >regardless of password > .. > >In the end I hope to have the ldap check if dialup access is allowed, > >if it is then check if user / pass is correct via ntlm. > > Thi

Re: ldap auth based on user acc and dialupaccess attr

2007-07-10 Thread tnt
>Im currently trying to setup FR to authenticate a user / machine >regardless of password .. >In the end I hope to have the ldap check if dialup access is allowed, >if it is then check if user / pass is correct via ntlm. This makes no sense. If you are going to authenticate users regardless of the

Re: ldap auth based on user acc and dialupaccess attr

2007-07-09 Thread Jacob Jarick
Forgot to paste the radiusd.conf url - http://pastebin.ca/611795 On 7/10/07, Jacob Jarick <[EMAIL PROTECTED]> wrote: > Hello, > Im currently trying to setup FR to authenticate a user / machine > regardless of password, provided that the account exists and that > DialupAccess = 1. Im a bit stuck

ldap auth based on user acc and dialupaccess attr

2007-07-09 Thread Jacob Jarick
Hello, Im currently trying to setup FR to authenticate a user / machine regardless of password, provided that the account exists and that DialupAccess = 1. Im a bit stuck atm because I do not know how to ignore the passwd failing the ldap check. In the end I hope to have the ldap check if dialup

Re: mschap and ldap auth-type together no more working

2007-01-22 Thread LALOT Dominique
I cleaned the auth-type in users file. Everything is OK now on freeradius side. My second problem is the NAS sending a null port. That's not a freeradius problem. Thanks Dom LALOT Dominique a écrit : Sorry, I didn't see your answer. I just got it via the archives. I explain a little bit mor

Re: mschap and ldap auth-type together no more working

2007-01-22 Thread LALOT Dominique
Sorry, I didn't see your answer. I just got it via the archives. I explain a little bit more. We are using freeradius for VPN access, which can be done using PPTP or IPSEC PPTP is done using mschap IPSEC is done using a shared group secret, then a classic ldap user bind to check the identity.

Re: mschap and ldap auth-type together no more working

2007-01-19 Thread Alan DeKok
LALOT Dominique wrote: > Before, I was able to do LDAP or MSCHAP automatically. > I had and entry in users > lalot Auth-Type := ldap That will prevent MS-CHAP from working. See: http://deployingradius.com/documents/protocols/oracles.html The short answer is DON'T SET Auth-Type. And don't

mschap and ldap auth-type together no more working

2007-01-18 Thread LALOT Dominique
se Id: 0 modcall[authorize]: module "ldap" returns ok for request 11 rlm_mschap: Found MS-CHAP attributes. Setting 'Auth-Type = mschap' modcall[authorize]: module "mschap" returns ok for request 11 modcall: leaving group authorize (returns ok) for request 11 r

AD Group based ldap auth

2006-10-10 Thread Dourty, Brian R. \(IATS\)
I'm trying to get group based authentication working using LDAP against AD. Right now I'm getting a failure related to the group search filter. What filter should I be using? groupmembership_filter = "(|(&(objectClass=group)(member=%{Ldap-UserDn}))(&(objectClass=top)(uniq uemember=%{Ldap-UserDn}))

Re: LDAP auth and different use of access_attr

2006-02-27 Thread Alan DeKok
John Keimel <[EMAIL PROTECTED]> wrote: > What we'd rather do is allow access based on the value of access_attr . > So rather than just allowing if it exists, we might later pass on some > extra rights to people in different groups. vpntype: fooor > vpntype: bar vpntype: baz - whatever t

LDAP auth and different use of access_attr

2006-02-27 Thread John Keimel
I've a FreeRADIUS server (1.0.2, from debian stable) that is set up to authenticate users of a VPN into the network. I've presently got the firewall talking to FreeRADIUS which then talks to LDAP and check the existence access_attr: vpntype If the users profile has the attribute of vpntype in

Re: LDAP Auth without read/search?

2005-04-04 Thread Kostas Kalevras
On Mon, 4 Apr 2005, Martin Pauly wrote: Hello, I'm using freeradius 1.0.1 with OpenLDAP as authentication backend. Authentication does work the usual way: First do an anonymous bind, then perform a search for some object representing the user (it's PosixAccount with CRYPTed UNIX passwords, nothing

LDAP Auth without read/search?

2005-04-04 Thread Martin Pauly
Hello, I'm using freeradius 1.0.1 with OpenLDAP as authentication backend. Authentication does work the usual way: First do an anonymous bind, then perform a search for some object representing the user (it's PosixAccount with CRYPTed UNIX passwords, nothing special at all), and finally use the

Re: LDAP Auth Problem

2004-12-27 Thread Alan DeKok
Mathias =?ISO-8859-1?Q?R=F6hl?= <[EMAIL PROTECTED]> wrote: > > Since you are sending EAP, you should uncomment eap in both the > > authorization and authentication section. See what that does for you. > > > I did this, but now there's no output and of course, no authentication > or authorization.

Re: LDAP Auth Problem

2004-12-27 Thread Mathias Röhl
Hi DD, thx for the fast reply > Since you are sending EAP, you should uncomment eap in both the > authorization and authentication section. See what that does for you. > I did this, but now there's no output and of course, no authentication or authorization. May be I must edit the users

Re: LDAP Auth Problem

2004-12-27 Thread Dustin Doris
y items in directory... > rlm_ldap: user testuser authorized to use remote access > rlm_ldap: ldap_release_conn: Release Id: 0 > modcall[authorize]: module "ldap" returns ok for request 0 > modcall: group authorize returns ok for request 0 > rad_check_password: F

LDAP Auth Problem

2004-12-27 Thread Mathias Röhl
e_sensitive = yes radutmp: check_with_nas = yes radutmp: perm = 384 radutmp: callerid = yes Module: Instantiated radutmp (radutmp) Module: Loaded eap eap: default_eap_type = "md5" eap: timer_expire = 60 eap: ignore_unknown_eap_types = no eap: cisco_accounting_username_bug = no rlm_

RE: EAP with LDAP auth...

2004-08-11 Thread KP Rao
Title: Message Hi All, I am using FreeRADIUS version  0.9.3, and would like to use LEAP as the eap method and LDAP to  authorize and authenticate the user.   Using ethereal I see that for authorize the bind dn is picked up as configured in radiusd.conf but wh

Re: Problem with FreeRADIUS 0.9.3 using LDAP Auth

2004-08-11 Thread Kostas Kalevras
On Tue, 10 Aug 2004, Oscar Caballero Chavanel wrote: > Hello, > > I started using and configuring FreeRADIUS 0.9.3 on SuSE Linux > Enterprise Server 8. > > I need to authenticate RADIUS users to eDirectory server using LDAP. > After some research, I found how to accomplish that, however, the > per

Re: Problem with FreeRADIUS 0.9.3 using LDAP Auth

2004-08-10 Thread Robert Banniza
Run 'radiusd -X -A' and report back where it seems to be hanging up. Robert On Tue, Aug 10, 2004 at 03:38:17PM -0600, Oscar Caballero Chavanel wrote: > Hello, > > I started using and configuring FreeRADIUS 0.9.3 on SuSE Linux > Enterprise Server 8. > > I need to authenticate RADIUS users to eDi

Problem with FreeRADIUS 0.9.3 using LDAP Auth

2004-08-10 Thread Oscar Caballero Chavanel
Hello, I started using and configuring FreeRADIUS 0.9.3 on SuSE Linux Enterprise Server 8. I need to authenticate RADIUS users to eDirectory server using LDAP. After some research, I found how to accomplish that, however, the performance is extremely slow. I am getting responses from LDAP after 1

EAP with LDAP auth...

2004-08-09 Thread KP Rao
Title: Message Hi All,   I am using FreeRADIUS version  0.9.3, and would like to use LEAP as the eap method and LDAP to  authorize and authenticate the user.   In my users file I have the user defined:      000f6ae79cb9 auth-Type := EAP  

mysql then ldap auth?

2004-06-22 Thread Roy G Davis
Title: mysql then ldap auth? freeradius-1.0.0-pre2/linux red hat AS 3 i was trying to "filter" authentication w/ something like either /etc/group membership or mysql db entries.  specifically, once client user passes test for either group or mysql entry then i would like to pa

RE: ldap auth: requiring group membership

2004-03-04 Thread Sam Silvester
al Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Dustin Doris Sent: Friday, 5 March 2004 1:28 AM To: [EMAIL PROTECTED] Subject: RE: ldap auth: requiring group membership You need to add an entry in ldap for the profile you want the reply items taken from. Right now yo

RE: ldap auth: requiring group membership

2004-03-04 Thread Dustin Doris
ase_conn: Release Id: 0 > radius_xlat: '($(uid=dialup)(objectClass=radiusProfile))' > ldap_get_conn: Got Id: 0 > rlm_ldap: performing search in dc=megashaft,dc=com,dc=au, with filter > (&(uid=dialup)($(uid=dialup)(objectClass=radiusProfile))) > rlm_ldap: object not found or got ambiguous se

RE: ldap auth: requiring group membership

2004-03-03 Thread Sam Silvester
quot;mschap" returns noop for request 0 rlm_ldap: - authorize rlm_ldap: performing user authorization for hugh radius_xlat: '(&(objectClass=radiusProfile)(uid=hugh))' radius_xlat: 'dc=megashaft,dc=com,dc=au' ldap_get_conn: Got Id: 0 rlm_ldap: performing search in

Re: ldap auth: requiring group membership

2004-01-02 Thread Dustin Doris
Check out www.doris.cc/radius. It is my setup that I am using and does what you would want. If you have any questions, post to the list and I'll try to answer them as best as I can. Dusty Doris On Tue, 30 Dec 2003, Ryan Henry wrote: > I have ldap auth working and would like

ldap auth: requiring group membership

2003-12-30 Thread Ryan Henry
I have ldap auth working and would like to allow/disallow access based on the user being in a certian group. this shows in the log: modcall: group authenticate returns ok but there is never any ldap query to check the group. i have this in my radiusd.conf: groupname_attribute = cn