Re: problem migrating to freeradius2 with LDAP/krb5 Authorization/Authentication

2010-06-21 Thread Riccardo Veraldi
Alan DeKok wrote: Riccardo Veraldi wrote: radtest u...@myrealm.org password localhost 10 testing123 ... [r...@radius ~]# kinit user Password for u...@myrealmg.org: The realm names are different. Is this intentional? Try placing the name password into a text file.

Re: problem migrating to freeradius2 with LDAP/krb5 Authorization/Authentication

2010-06-20 Thread Alan DeKok
Riccardo Veraldi wrote: radtest u...@myrealm.org password localhost 10 testing123 ... [r...@radius ~]# kinit user Password for u...@myrealmg.org: The realm names are different. Is this intentional? Try placing the name password into a text file. Cut paste them into radtest, and into

Re: problem migrating to freeradius2 with LDAP/krb5 Authorization/Authentication

2010-06-19 Thread Riccardo Veraldi
I removed the EAP line and keep only the Kerberos line in users DEFAULTAuth-Type := Kerberos I have this error using radtest: radtest u...@myrealm.org password localhost 10 testing123 Sat Jun 19 23:53:10 2010 : Auth: rlm_krb5: [user] krb5_rd_req() failed: Wrong principal in

Re: problem migrating to freeradius2 with LDAP/krb5 Authorization/Authentication

2010-06-19 Thread Riccardo Veraldi
here is the log after correcting file users: [pap] WARNING! No known good password found for the user. Authentication may fail because of this. ++[pap] returns noop Found Auth-Type = Kerberos +- entering group Kerberos {...} rlm_krb5: [user] krb5_rd_req() failed: Wrong principal in request

problem migrating to freeradius2 with LDAP/krb5 Authorization/Authentication

2010-06-18 Thread Riccardo Veraldi
Hello, i moved my old freeradius 1.x server to freeradius 2 I am on CentOS5.5 freeradius2-utils-2.1.7-7.el5 freeradius2-mysql-2.1.7-7.el5 freeradius2-2.1.7-7.el5 freeradius2-postgresql-2.1.7-7.el5 freeradius2-python-2.1.7-7.el5 freeradius2-unixODBC-2.1.7-7.el5 freeradius2-krb5-2.1.7-7.el5

Re: problem migrating to freeradius2 with LDAP/krb5 Authorization/Authentication

2010-06-18 Thread Alan Buxey
Hi, # users DEFAULT Auth-Type := eap DEFAULTAuth-Type := Kerberos Fall-Through = 1 those are 2 conflicting entries. you should never need the first one. the second one is what you'll need...but the Fall-Through is superfluous alan - List