Sending Access-Challenge

2009-04-10 Thread Laszlo Fekete
authenticate {...} [eap] EAP Identity [eap] processing type md5 rlm_eap_md5: Issuing Challenge ++[eap] returns handled Sending Access-Challenge of id 76 to 127.0.0.1 port 52650 Service-Type = Framed-User Framed-Protocol = SLIP Framed-IP-Address = 192.20.126.200 Framed-IP-Netmask = 255.255.255.0 Framed

Re: Sending Access-Challenge

2009-04-10 Thread Alan DeKok
Laszlo Fekete wrote: So I want a radius server to wifi auth with eap-ttls/peap, ldap and not plain-text passwords. I downloaded 2.1.4 source and create debian package without modification, do some basic configuration and testing, radtest from local is fine, but radeapclient eap-md5 testing

Re: Sending Access-Challenge

2009-04-10 Thread Laszlo Fekete
Alan DeKok wrote: Don't use radeapclient. See my web page for instructions on setting up EAP: http://deployingradius.com I tried the eapol_test from the web page ( http://deployingradius.com/scripts/eapol_test/ ). With Eap-ttls pap/chap/ms-chap said success: RADIUS packet

Re: Sending Access-Challenge

2009-04-10 Thread A . L . M . Buxey
Hi, But when I try with eap-ttls eap-md5/eap-mschapv2, eap-peap eap-mschapv2 it fails: PEAP works but TTLS fails - so, does your eap.conf have ttls configured? alan - List info/subscribe/unsubscribe? See http://www.freeradius.org/list/users.html

Re: Sending Access-Challenge

2009-04-10 Thread Alan DeKok
Do *not* CC me on messages sent to the list. In case you hadn't noticed, I already read the list. And do *not* set return receipt requested. It's rude, and it causes me to be biased against people who use it. Laszlo Fekete wrote: ... But when I try with eap-ttls eap-md5/eap-mschapv2,

Re: Sending Access-Challenge

2009-04-10 Thread Laszlo Fekete
Alan DeKok wrote: Do *not* CC me on messages sent to the list. In case you hadn't noticed, I already read the list. And do *not* set return receipt requested. It's rude, and it causes me to be biased against people who use it. Sorry, I will watching for this in the future. Laszlo

Sending Access-Challenge Fail

2006-12-05 Thread Daniel Romero
fragment handler eaptls_verify returned 1 eaptls_process returned 13 rlm_eap_peap: EAPTLS_HANDLED modcall[authenticate]: module eap returns handled for request 3 modcall: leaving group authenticate (returns handled) for request 3 Sending Access-Challenge of id 3 to 192.168.100.185 port 1167

Re: Sending Access-Challenge Fail

2006-12-05 Thread Alan DeKok
Daniel Romero wrote: I'm stucked... i don't know what to do... ... Sending Access-Challenge of id 3 to 192.168.100.185 ... Waking up in 5 seconds... See the FAQ. http://wiki.freeradius.org/index.php/FAQ#PEAP_Doesn.27t_Work Alan DeKok. -- http://deployingradius.com - The web site

Re: Not going past Sending Access-Challenge

2005-09-09 Thread Adam Tauno Williams
. I'm trying to setup RADIUS/WPA authentication using PEAP as described in - http://www.ibiblio.org/pub/Linux/docs/HOWTO/8021X-HOWTO - but I never seem to get past the Sending Access-Challenge after I enter my username and password on the client. User is simply an entry in the users file with a clear

Re: Not going past Sending Access-Challenge

2005-09-08 Thread Adam Tauno Williams
Adam Tauno Williams E-mail Protected wrote: I'm trying to setup RADIUS/WPA authentication using PEAP as described in - http://www.ibiblio.org/pub/Linux/docs/HOWTO/8021X-HOWTO - but I never seem to get past the Sending Access-Challenge after I enter my username and password on the client

Not going past Sending Access-Challenge

2005-09-02 Thread Adam Tauno Williams
: group authenticate returns handled for request 12 Sending Access-Challenge of id 212 to 10.221.1.11:1541 Reply-Message = EAPTEST Hello, %u EAP-Message = 0x010200061920 Message-Authenticator = 0x State

Re: Not going past Sending Access-Challenge

2005-09-02 Thread Alan DeKok
Adam Tauno Williams [EMAIL PROTECTED] wrote: I'm trying to setup RADIUS/WPA authentication using PEAP as described in - http://www.ibiblio.org/pub/Linux/docs/HOWTO/8021X-HOWTO - but I never seem to get past the Sending Access-Challenge after I enter my username and password on the client

Re: EAP TTLS Certificate - Re-sending Access-Challenge

2005-08-22 Thread Alan DeKok
- ID: 151 Re-sending Access-Challenge of id 151 to 10.87.80.1:3072 --8-- After this, the Client sends the same packet with the same id to the Server; it goes in circles. The client is sending the request to one IP address, and the server is sending it's reply from a different IP address