[prev in list] [next in list] [prev in thread] [next in thread] 

List:       freeradius-users
Subject:    RE: freeradius 802.11x + ldap
From:       ludovic cailleau <ludoviccailleau () yahoo ! fr>
Date:       2006-04-27 13:54:16
Message-ID: 20060427135416.44118.qmail () web26109 ! mail ! ukl ! yahoo ! com
[Download RAW message or body]

[Attachment #2 (multipart/alternative)]


  Good morning, 
  I send this email because I don't found my error about freeradius + ldap. 
  I thinhk, I have an error of the userPassword.
  You can see the output of radiusd -X : 
  Thanks for your help.
    
---------------------------------
  Faites de Yahoo! votre page d'accueil sur le web pour retrouver directement vos \
services préférés : vérifiez vos nouveaux mails, lancez vos recherches et suivez \
                l'actualité en temps réel. Cliquez ici.Starting - reading \
                configuration files ...
reread_config: reading radiusd.conf
Config: including file: /etc/raddb/clients.conf
Config: including file: /etc/raddb/snmp.conf
Config: including file: /etc/raddb/eap.conf
Config: including file: /etc/raddb/sql.conf
main: prefix = "/usr"
main: localstatedir = "/var"
main: logdir = "/var/log/radius"
main: libdir = "/usr/lib"
main: radacctdir = "/var/log/radius/radacct"
main: hostname_lookups = no
main: max_request_time = 30
main: cleanup_delay = 5
main: max_requests = 1024
main: delete_blocked_requests = 0
main: port = 0
main: allow_core_dumps = no
main: log_stripped_names = yes
main: log_file = "/var/log/radius/radius.log"
main: log_auth = yes
main: log_auth_badpass = yes
main: log_auth_goodpass = yes
main: pidfile = "/var/run/radiusd/radiusd.pid"
main: user = "radiusd"
main: group = "radiusd"
main: usercollide = no
main: lower_user = "no"
main: lower_pass = "no"
main: nospace_user = "no"
main: nospace_pass = "no"
main: checkrad = "/usr/sbin/checkrad"
main: proxy_requests = no
security: max_attributes = 200
security: reject_delay = 1
security: status_server = no
main: debug_level = 0
read_config_files: reading dictionary
read_config_files: reading naslist
Using deprecated naslist file. Support for this will go away soon.
read_config_files: reading clients
read_config_files: reading realms
radiusd: entering modules setup
Module: Library search path is /usr/lib
Module: Loaded exec 
exec: wait = yes
exec: program = "(null)"
exec: input_pairs = "request"
exec: output_pairs = "(null)"
exec: packet_type = "(null)"
rlm_exec: Wait=yes but no output defined. Did you mean output=none?
Module: Instantiated exec (exec) 
Module: Loaded expr 
Module: Instantiated expr (expr) 
Module: Loaded PAP 
pap: encryption_scheme = "crypt"
Module: Instantiated pap (pap) 
Module: Loaded CHAP 
Module: Instantiated chap (chap) 
Module: Loaded System 
unix: cache = no
unix: passwd = "(null)"
unix: shadow = "/etc/shadow"
unix: group = "(null)"
unix: radwtmp = "/var/log/radius/radwtmp"
unix: usegroup = no
unix: cache_reload = 600
Module: Instantiated unix (unix) 
Module: Loaded LDAP 
ldap: server = "10.49.0.101"
ldap: port = 389
ldap: net_timeout = 1
ldap: timeout = 4
ldap: timelimit = 3
ldap: identity = "cn=adminlp,o=crt"
ldap: tls_mode = no
ldap: start_tls = no
ldap: tls_cacertfile = "(null)"
ldap: tls_cacertdir = "(null)"
ldap: tls_certfile = "(null)"
ldap: tls_keyfile = "(null)"
ldap: tls_randfile = "(null)"
ldap: tls_require_cert = "allow"
ldap: password = "azerty"
ldap: basedn = "o=crt"
ldap: filter = "(&(objectclass=posixAccount)(uid=%{Stripped-User-Name:-%{User-Name}}))"
                
ldap: base_filter = "(objectclass=radiusprofile)"
ldap: default_profile = "(null)"
ldap: profile_attribute = "(null)"
ldap: password_header = "(null)"
ldap: password_attribute = "(null)"
ldap: access_attr = "(null)"
ldap: groupname_attribute = "cn"
ldap: groupmembership_filter = \
"(|(&(objectClass=GroupOfNames)(member=%{Ldap-UserDn}))(&(objectClass=GroupOfUniqueNames)(uniquemember=%{Ldap-UserDn})))"
                
ldap: groupmembership_attribute = "(null)"
ldap: dictionary_mapping = "/etc/raddb/ldap.attrmap"
ldap: ldap_debug = 0
ldap: ldap_connections_number = 5
ldap: compare_check_items = no
ldap: access_attr_used_for_allow = yes
ldap: do_xlat = yes
rlm_ldap: Registering ldap_groupcmp for Ldap-Group
rlm_ldap: Registering ldap_xlat with xlat_name ldap
rlm_ldap: reading ldap<->radius mappings from file /etc/raddb/ldap.attrmap
rlm_ldap: LDAP radiusCheckItem mapped to RADIUS $GENERIC$
rlm_ldap: LDAP radiusReplyItem mapped to RADIUS $GENERIC$
rlm_ldap: LDAP radiusAuthType mapped to RADIUS Auth-Type
rlm_ldap: LDAP radiusSimultaneousUse mapped to RADIUS Simultaneous-Use
rlm_ldap: LDAP radiusCalledStationId mapped to RADIUS Called-Station-Id
rlm_ldap: LDAP radiusCallingStationId mapped to RADIUS Calling-Station-Id
rlm_ldap: LDAP sambaAcctFlags mapped to RADIUS SMB-Account-CTRL-TEXT
rlm_ldap: LDAP radiusExpiration mapped to RADIUS Expiration
rlm_ldap: LDAP radiusVSA mapped to RADIUS Symbol-SSID
rlm_ldap: LDAP userPassword mapped to RADIUS User-Password
rlm_ldap: LDAP radiusServiceType mapped to RADIUS Service-Type
rlm_ldap: LDAP radiusFramedProtocol mapped to RADIUS Framed-Protocol
rlm_ldap: LDAP radiusFramedIPAddress mapped to RADIUS Framed-IP-Address
rlm_ldap: LDAP radiusFramedIPNetmask mapped to RADIUS Framed-IP-Netmask
rlm_ldap: LDAP radiusFramedRoute mapped to RADIUS Framed-Route
rlm_ldap: LDAP radiusFramedRouting mapped to RADIUS Framed-Routing
rlm_ldap: LDAP radiusFilterId mapped to RADIUS Filter-Id
rlm_ldap: LDAP radiusFramedMTU mapped to RADIUS Framed-MTU
rlm_ldap: LDAP radiusFramedCompression mapped to RADIUS Framed-Compression
rlm_ldap: LDAP radiusLoginIPHost mapped to RADIUS Login-IP-Host
rlm_ldap: LDAP radiusLoginService mapped to RADIUS Login-Service
rlm_ldap: LDAP radiusLoginTCPPort mapped to RADIUS Login-TCP-Port
rlm_ldap: LDAP radiusCallbackNumber mapped to RADIUS Callback-Number
rlm_ldap: LDAP radiusCallbackId mapped to RADIUS Callback-Id
rlm_ldap: LDAP radiusFramedIPXNetwork mapped to RADIUS Framed-IPX-Network
rlm_ldap: LDAP radiusClass mapped to RADIUS Class
rlm_ldap: LDAP radiusSessionTimeout mapped to RADIUS Session-Timeout
rlm_ldap: LDAP radiusIdleTimeout mapped to RADIUS Idle-Timeout
rlm_ldap: LDAP radiusTerminationAction mapped to RADIUS Termination-Action
rlm_ldap: LDAP radiusLoginLATService mapped to RADIUS Login-LAT-Service
rlm_ldap: LDAP radiusLoginLATNode mapped to RADIUS Login-LAT-Node
rlm_ldap: LDAP radiusLoginLATGroup mapped to RADIUS Login-LAT-Group
rlm_ldap: LDAP radiusFramedAppleTalkLink mapped to RADIUS Framed-AppleTalk-Link
rlm_ldap: LDAP radiusFramedAppleTalkNetwork mapped to RADIUS Framed-AppleTalk-Network
rlm_ldap: LDAP radiusFramedAppleTalkZone mapped to RADIUS Framed-AppleTalk-Zone
rlm_ldap: LDAP radiusPortLimit mapped to RADIUS Port-Limit
rlm_ldap: LDAP radiusLoginLATPort mapped to RADIUS Login-LAT-Port
conns: 0x960ca88
Module: Instantiated ldap (ldap) 
Module: Loaded eap 
eap: default_eap_type = "tls"
eap: timer_expire = 60
eap: ignore_unknown_eap_types = yes
eap: cisco_accounting_username_bug = no
rlm_eap: Loaded and initialized type md5
rlm_eap: Loaded and initialized type leap
gtc: challenge = "Password: "
gtc: auth_type = "PAP"
rlm_eap: Loaded and initialized type gtc
tls: rsa_key_exchange = no
tls: dh_key_exchange = yes
tls: rsa_key_length = 512
tls: dh_key_length = 512
tls: verify_depth = 0
tls: CA_path = "(null)"
tls: pem_file_type = yes
tls: private_key_file = "/etc/raddb/certs/cert-srv.pem"
tls: certificate_file = "/etc/raddb/certs/cert-srv.pem"
tls: CA_file = "/etc/raddb/certs/demoCA/cacert.pem"
tls: private_key_password = "whatever"
tls: dh_file = "/etc/raddb/certs/dh"
tls: random_file = "/etc/raddb/certs/random"
tls: fragment_size = 1024
tls: include_length = yes
tls: check_crl = no
tls: check_cert_cn = "(null)"
rlm_eap: Loaded and initialized type tls
peap: default_eap_type = "mschapv2"
peap: copy_request_to_tunnel = yes
peap: use_tunneled_reply = no
peap: proxy_tunneled_request_as_eap = yes
rlm_eap: Loaded and initialized type peap
mschapv2: with_ntdomain_hack = no
rlm_eap: Loaded and initialized type mschapv2
Module: Instantiated eap (eap) 
Module: Loaded preprocess 
preprocess: huntgroups = "/etc/raddb/huntgroups"
preprocess: hints = "/etc/raddb/hints"
preprocess: with_ascend_hack = no
preprocess: ascend_channels_per_line = 23
preprocess: with_ntdomain_hack = no
preprocess: with_specialix_jetstream_hack = no
preprocess: with_cisco_vsa_hack = no
Module: Instantiated preprocess (preprocess) 
Module: Loaded detail 
detail: detailfile = \
                "/var/log/radius/radacct/%{Client-IP-Address}/auth-detail-%Y%m%d"
detail: detailperm = 384
detail: dirperm = 493
detail: locking = no
Module: Instantiated detail (auth_log) 
Module: Loaded attr_filter 
attr_filter: attrsfile = "/etc/raddb/attrs"
rlm_attr_filter: Authorize method will be deprecated.
Module: Instantiated attr_filter (attr_filter) 
Module: Loaded MS-CHAP 
mschap: use_mppe = yes
mschap: require_encryption = no
mschap: require_strong = no
mschap: with_ntdomain_hack = no
mschap: passwd = "(null)"
mschap: authtype = "MS-CHAP"
mschap: ntlm_auth = "(null)"
Module: Instantiated mschap (mschap) 
Module: Loaded realm 
realm: format = "suffix"
realm: delimiter = "@"
realm: ignore_default = no
realm: ignore_null = no
Module: Instantiated realm (suffix) 
Module: Loaded files 
files: usersfile = "/etc/raddb/users"
files: acctusersfile = "/etc/raddb/acct_users"
files: preproxy_usersfile = "/etc/raddb/preproxy_users"
files: compat = "no"
Module: Instantiated files (files) 
Module: Loaded Acct-Unique-Session-Id 
acct_unique: key = "User-Name, Acct-Session-Id, NAS-IP-Address, Client-IP-Address, \
                NAS-Port"
Module: Instantiated acct_unique (acct_unique) 
detail: detailfile = "/var/log/radius/radacct/%{Client-IP-Address}/detail-%Y%m%d"
detail: detailperm = 384
detail: dirperm = 493
detail: locking = no
Module: Instantiated detail (detail) 
Module: Loaded radutmp 
radutmp: filename = "/var/log/radius/radutmp"
radutmp: username = "%{User-Name}"
radutmp: case_sensitive = yes
radutmp: check_with_nas = yes
radutmp: perm = 384
radutmp: callerid = yes
Module: Instantiated radutmp (radutmp) 
detail: detailfile = \
                "/var/log/radius/radacct/%{Client-IP-Address}/reply-detail-%Y%m%d"
detail: detailperm = 384
detail: dirperm = 493
detail: locking = no
Module: Instantiated detail (reply_log) 
Listening on authentication *:1812
Listening on accounting *:1813
Ready to process requests.
rad_recv: Access-Request packet from host 10.49.0.200:16374, id=108, length=147
User-Name = "VoisinC"
NAS-IP-Address = 10.49.0.200
Called-Station-Id = "00:A0:F8:BC:C3:9E"
Calling-Station-Id = "00:11:F5:3A:DC:37"
NAS-Identifier = "WS5000"
Symbol-SSID = "CRTguest"
NAS-Port = 29
Framed-MTU = 1000
NAS-Port-Type = Wireless-802.11
EAP-Message = 0x0201000c01566f6973696e43
Message-Authenticator = 0xf0269ceb4120f60ade18e7c8995a4405
Processing the authorize section of radiusd.conf
modcall: entering group authorize for request 0
modcall[authorize]: module "preprocess" returns ok for request 0
radius_xlat: '/var/log/radius/radacct/10.49.0.200/auth-detail-20060426'
rlm_detail: /var/log/radius/radacct/%{Client-IP-Address}/auth-detail-%Y%m%d expands \
to /var/log/radius/radacct/10.49.0.200/auth-detail-20060426 modcall[authorize]: \
module "auth_log" returns ok for request 0 modcall[authorize]: module "attr_filter" \
returns noop for request 0 modcall[authorize]: module "chap" returns noop for request \
0 modcall[authorize]: module "mschap" returns noop for request 0
rlm_realm: No '@' in User-Name = "VoisinC", looking up realm NULL
rlm_realm: No such realm "NULL"
modcall[authorize]: module "suffix" returns noop for request 0
rlm_eap: EAP packet type response id 1 length 12
rlm_eap: No EAP Start, assuming it's an on-going EAP conversation
modcall[authorize]: module "eap" returns updated for request 0
users: Matched entry DEFAULT at line 176
modcall[authorize]: module "files" returns ok for request 0
rlm_ldap: - authorize
rlm_ldap: performing user authorization for VoisinC
radius_xlat: '(&(objectclass=posixAccount)(uid=VoisinC))'
radius_xlat: 'o=crt'
rlm_ldap: ldap_get_conn: Checking Id: 0
rlm_ldap: ldap_get_conn: Got Id: 0
rlm_ldap: attempting LDAP reconnection
rlm_ldap: (re)connect to 10.49.0.101:389, authentication 0
rlm_ldap: bind as cn=adminlp,o=crt/azerty to 10.49.0.101:389
rlm_ldap: waiting for bind result ...
rlm_ldap: Bind was successful
rlm_ldap: performing search in o=crt, with filter \
                (&(objectclass=posixAccount)(uid=VoisinC))
rlm_ldap: looking for check items in directory...
rlm_ldap: Adding userPassword as User-Password, value password & op=21
rlm_ldap: Adding radiusVSA as Symbol-SSID, value CRTguest & op=21
rlm_ldap: looking for reply items in directory...
rlm_ldap: user VoisinC authorized to use remote access
rlm_ldap: ldap_release_conn: Release Id: 0
modcall[authorize]: module "ldap" returns ok for request 0
modcall: group authorize returns updated for request 0
rad_check_password: Found Auth-Type EAP
auth: type "EAP"
Processing the authenticate section of radiusd.conf
modcall: entering group authenticate for request 0
rlm_eap: EAP Identity
rlm_eap: processing type tls
rlm_eap_tls: Requiring client certificate
rlm_eap_tls: Initiate
rlm_eap_tls: Start returned 1
modcall[authenticate]: module "eap" returns handled for request 0
modcall: group authenticate returns handled for request 0
Sending Access-Challenge of id 108 to 10.49.0.200:16374
EAP-Message = 0x010200060d20
Message-Authenticator = 0x00000000000000000000000000000000
State = 0x6d778cbaafef2bec218694a461b3d6aa
Finished request 0
Going to the next request
--- Walking the entire request list ---
Waking up in 6 seconds...
rad_recv: Access-Request packet from host 10.49.0.200:16375, id=109, length=159
User-Name = "VoisinC"
NAS-IP-Address = 10.49.0.200
Called-Station-Id = "00:A0:F8:BC:C3:9E"
Calling-Station-Id = "00:11:F5:3A:DC:37"
NAS-Identifier = "WS5000"
Symbol-SSID = "CRTguest"
NAS-Port = 29
Framed-MTU = 1000
State = 0x6d778cbaafef2bec218694a461b3d6aa
NAS-Port-Type = Wireless-802.11
EAP-Message = 0x020200060319
Message-Authenticator = 0x01e57fae966506cda44522bab254163f
Processing the authorize section of radiusd.conf
modcall: entering group authorize for request 1
modcall[authorize]: module "preprocess" returns ok for request 1
radius_xlat: '/var/log/radius/radacct/10.49.0.200/auth-detail-20060426'
rlm_detail: /var/log/radius/radacct/%{Client-IP-Address}/auth-detail-%Y%m%d expands \
to /var/log/radius/radacct/10.49.0.200/auth-detail-20060426 modcall[authorize]: \
module "auth_log" returns ok for request 1 modcall[authorize]: module "attr_filter" \
returns noop for request 1 modcall[authorize]: module "chap" returns noop for request \
1 modcall[authorize]: module "mschap" returns noop for request 1
rlm_realm: No '@' in User-Name = "VoisinC", looking up realm NULL
rlm_realm: No such realm "NULL"
modcall[authorize]: module "suffix" returns noop for request 1
rlm_eap: EAP packet type response id 2 length 6
rlm_eap: No EAP Start, assuming it's an on-going EAP conversation
modcall[authorize]: module "eap" returns updated for request 1
users: Matched entry DEFAULT at line 176
modcall[authorize]: module "files" returns ok for request 1
rlm_ldap: - authorize
rlm_ldap: performing user authorization for VoisinC
radius_xlat: '(&(objectclass=posixAccount)(uid=VoisinC))'
radius_xlat: 'o=crt'
rlm_ldap: ldap_get_conn: Checking Id: 0
rlm_ldap: ldap_get_conn: Got Id: 0
rlm_ldap: performing search in o=crt, with filter \
                (&(objectclass=posixAccount)(uid=VoisinC))
rlm_ldap: looking for check items in directory...
rlm_ldap: Adding userPassword as User-Password, value password & op=21
rlm_ldap: Adding radiusVSA as Symbol-SSID, value CRTguest & op=21
rlm_ldap: looking for reply items in directory...
rlm_ldap: user VoisinC authorized to use remote access
rlm_ldap: ldap_release_conn: Release Id: 0
modcall[authorize]: module "ldap" returns ok for request 1
modcall: group authorize returns updated for request 1
rad_check_password: Found Auth-Type EAP
auth: type "EAP"
Processing the authenticate section of radiusd.conf
modcall: entering group authenticate for request 1
rlm_eap: Request found, released from the list
rlm_eap: EAP NAK
rlm_eap: EAP-NAK asked for EAP-Type/peap
rlm_eap: processing type tls
rlm_eap_tls: Initiate
rlm_eap_tls: Start returned 1
modcall[authenticate]: module "eap" returns handled for request 1
modcall: group authenticate returns handled for request 1
Sending Access-Challenge of id 109 to 10.49.0.200:16375
EAP-Message = 0x010300061920
Message-Authenticator = 0x00000000000000000000000000000000
State = 0x052ad1a92a717b06887dc38ed9abf4b5
Finished request 1
Going to the next request
--- Walking the entire request list ---
Waking up in 5 seconds...
rad_recv: Access-Request packet from host 10.49.0.200:16376, id=110, length=233
User-Name = "VoisinC"
NAS-IP-Address = 10.49.0.200
Called-Station-Id = "00:A0:F8:BC:C3:9E"
Calling-Station-Id = "00:11:F5:3A:DC:37"
NAS-Identifier = "WS5000"
Symbol-SSID = "CRTguest"
NAS-Port = 29
Framed-MTU = 1000
State = 0x052ad1a92a717b06887dc38ed9abf4b5
NAS-Port-Type = Wireless-802.11
EAP-Message = 0x0203005019800000004616030100410100003d0301444f998d413aa32b0d409a0c4049 \
ccfcc5581a4ae07210fbee5124226520057d00001600040005000a000900640062000300060013001200630100
 Message-Authenticator = 0x2d4a2ea18a87746d1e7830220aa78c0b
Processing the authorize section of radiusd.conf
modcall: entering group authorize for request 2
modcall[authorize]: module "preprocess" returns ok for request 2
radius_xlat: '/var/log/radius/radacct/10.49.0.200/auth-detail-20060426'
rlm_detail: /var/log/radius/radacct/%{Client-IP-Address}/auth-detail-%Y%m%d expands \
to /var/log/radius/radacct/10.49.0.200/auth-detail-20060426 modcall[authorize]: \
module "auth_log" returns ok for request 2 modcall[authorize]: module "attr_filter" \
returns noop for request 2 modcall[authorize]: module "chap" returns noop for request \
2 modcall[authorize]: module "mschap" returns noop for request 2
rlm_realm: No '@' in User-Name = "VoisinC", looking up realm NULL
rlm_realm: No such realm "NULL"
modcall[authorize]: module "suffix" returns noop for request 2
rlm_eap: EAP packet type response id 3 length 80
rlm_eap: No EAP Start, assuming it's an on-going EAP conversation
modcall[authorize]: module "eap" returns updated for request 2
users: Matched entry DEFAULT at line 176
modcall[authorize]: module "files" returns ok for request 2
rlm_ldap: - authorize
rlm_ldap: performing user authorization for VoisinC
radius_xlat: '(&(objectclass=posixAccount)(uid=VoisinC))'
radius_xlat: 'o=crt'
rlm_ldap: ldap_get_conn: Checking Id: 0
rlm_ldap: ldap_get_conn: Got Id: 0
rlm_ldap: performing search in o=crt, with filter \
                (&(objectclass=posixAccount)(uid=VoisinC))
rlm_ldap: looking for check items in directory...
rlm_ldap: Adding userPassword as User-Password, value password & op=21
rlm_ldap: Adding radiusVSA as Symbol-SSID, value CRTguest & op=21
rlm_ldap: looking for reply items in directory...
rlm_ldap: user VoisinC authorized to use remote access
rlm_ldap: ldap_release_conn: Release Id: 0
modcall[authorize]: module "ldap" returns ok for request 2
modcall: group authorize returns updated for request 2
rad_check_password: Found Auth-Type EAP
auth: type "EAP"
Processing the authenticate section of radiusd.conf
modcall: entering group authenticate for request 2
rlm_eap: Request found, released from the list
rlm_eap: EAP/peap
rlm_eap: processing type peap
rlm_eap_peap: Authenticate
rlm_eap_tls: processing TLS
rlm_eap_tls: Length Included
eaptls_verify returned 11 
(other): before/accept initialization 
TLS_accept: before/accept initialization 
rlm_eap_tls: <<< TLS 1.0 Handshake [length 0041], ClientHello 
TLS_accept: SSLv3 read client hello A 
rlm_eap_tls: >>> TLS 1.0 Handshake [length 004a], ServerHello 
TLS_accept: SSLv3 write server hello A 
rlm_eap_tls: >>> TLS 1.0 Handshake [length 0694], Certificate 
TLS_accept: SSLv3 write certificate A 
rlm_eap_tls: >>> TLS 1.0 Handshake [length 0004], ServerHelloDone 
TLS_accept: SSLv3 write server done A 
TLS_accept: SSLv3 flush data 
TLS_accept:error in SSLv3 read client certificate A 
In SSL Handshake Phase 
In SSL Accept mode 
eaptls_process returned 13 
rlm_eap_peap: EAPTLS_HANDLED
modcall[authenticate]: module "eap" returns handled for request 2
modcall: group authenticate returns handled for request 2
Sending Access-Challenge of id 110 to 10.49.0.200:16376
EAP-Message = 0x010403ee19c0000006f1160301004a020000460301444f9a02b1d08ea6068e3aa16d3a \
a89dcaf8802550aa607994f636becbf5298c20b9c36a74e5f08e1dbeea79846a187a852293bfa6c144e23b \
c161ae8639dbfbe900040016030106940b00069000068d0002cd308202c930820232a00302010202010230 \
0d06092a864886f70d010104050030819f310b30090603550406130243413111300f060355040813085072 \
6f76696e63653112301006035504071309536f6d65204369747931153013060355040a130c4f7267616e69 \
7a6174696f6e31123010060355040b13096c6f63616c686f7374311b301906035504031312436c69656e74206365
 EAP-Message = 0x7274696669636174653121301f06092a864886f70d0109011612636c69656e7440657 \
8616d706c652e636f6d301e170d3034303132353133323631305a170d3035303132343133323631305a308 \
19b310b30090603550406130243413111300f0603550408130850726f76696e63653112301006035504071 \
309536f6d65204369747931153013060355040a130c4f7267616e697a6174696f6e31123010060355040b1 \
3096c6f63616c686f73743119301706035504031310526f6f74206365727469666963617465311f301d060 \
92a864886f70d0109011610726f6f74406578616d706c652e636f6d30819f300d06092a864886f70d010101050003


=== message truncated ===- 
List info/subscribe/unsubscribe? See http://www.freeradius.org/list/users.html

		
---------------------------------
 Faites de Yahoo! votre page d'accueil sur le web pour retrouver directement vos \
services préférés : vérifiez vos nouveaux mails, lancez vos recherches et suivez \
l'actualité en temps réel. Cliquez ici.


[Attachment #5 (text/html)]

<BLOCKQUOTE class=replbq style="PADDING-LEFT: 5px; MARGIN-LEFT: 5px; BORDER-LEFT: \
#1010ff 2px solid">  <DIV>Good morning, </DIV>  <DIV>I send this email because I \
don't found my error about freeradius + ldap. </DIV>  <DIV>I thinhk, I have an error \
of the userPassword.</DIV>  <DIV>You can see the output of radiusd -X : </DIV>  \
<DIV>Thanks for your help.</DIV>  <div>  <HR SIZE=1>  <B>Faites de Yahoo! votre page \
d'accueil sur le web</B> pour retrouver directement vos services préférés : vérifiez \
vos nouveaux mails, lancez vos recherches et suivez l'actualité en temps réel. <A \
href="http://us.rd.yahoo.com/mail/mail_taglines/yahoofr/*http://fr.yahoo.com/set" \
target=_blank>Cliquez ici</A>.Starting - reading configuration files \
...<BR>reread_config: reading radiusd.conf<BR>Config: including file: \
/etc/raddb/clients.conf<BR>Config: including file: /etc/raddb/snmp.conf<BR>Config: \
including file: /etc/raddb/eap.conf<BR>Config: including file: \
/etc/raddb/sql.conf<BR>main: prefix =  "/usr"<BR>main: localstatedir = \
"/var"<BR>main: logdir = "/var/log/radius"<BR>main: libdir = "/usr/lib"<BR>main: \
radacctdir = "/var/log/radius/radacct"<BR>main: hostname_lookups = no<BR>main: \
max_request_time = 30<BR>main: cleanup_delay = 5<BR>main: max_requests = \
1024<BR>main: delete_blocked_requests = 0<BR>main: port = 0<BR>main: allow_core_dumps \
= no<BR>main: log_stripped_names = yes<BR>main: log_file = \
"/var/log/radius/radius.log"<BR>main: log_auth = yes<BR>main: log_auth_badpass = \
yes<BR>main: log_auth_goodpass = yes<BR>main: pidfile = \
"/var/run/radiusd/radiusd.pid"<BR>main: user = "radiusd"<BR>main: group = \
"radiusd"<BR>main: usercollide = no<BR>main: lower_user = "no"<BR>main: lower_pass = \
"no"<BR>main: nospace_user = "no"<BR>main: nospace_pass = "no"<BR>main: checkrad = \
"/usr/sbin/checkrad"<BR>main: proxy_requests = no<BR>security: max_attributes = \
200<BR>security: reject_delay = 1<BR>security: status_server = no<BR>main: \
debug_level = 0<BR>read_config_files:  reading dictionary<BR>read_config_files: \
reading naslist<BR>Using deprecated naslist file. Support for this will go away \
soon.<BR>read_config_files: reading clients<BR>read_config_files: reading \
realms<BR>radiusd: entering modules setup<BR>Module: Library search path is \
/usr/lib<BR>Module: Loaded exec <BR>exec: wait = yes<BR>exec: program = \
"(null)"<BR>exec: input_pairs = "request"<BR>exec: output_pairs = "(null)"<BR>exec: \
packet_type = "(null)"<BR>rlm_exec: Wait=yes but no output defined. Did you mean \
output=none?<BR>Module: Instantiated exec (exec) <BR>Module: Loaded expr <BR>Module: \
Instantiated expr (expr) <BR>Module: Loaded PAP <BR>pap: encryption_scheme = \
"crypt"<BR>Module: Instantiated pap (pap) <BR>Module: Loaded CHAP <BR>Module: \
Instantiated chap (chap) <BR>Module: Loaded System <BR>unix: cache = no<BR>unix: \
passwd = "(null)"<BR>unix: shadow = "/etc/shadow"<BR>unix: group = "(null)"<BR>unix: \
radwtmp = "/var/log/radius/radwtmp"<BR>unix: usegroup = no<BR>unix:  cache_reload = \
600<BR>Module: Instantiated unix (unix) <BR>Module: Loaded LDAP <BR>ldap: server = \
"10.49.0.101"<BR>ldap: port = 389<BR>ldap: net_timeout = 1<BR>ldap: timeout = \
4<BR>ldap: timelimit = 3<BR>ldap: identity = "cn=adminlp,o=crt"<BR>ldap: tls_mode = \
no<BR>ldap: start_tls = no<BR>ldap: tls_cacertfile = "(null)"<BR>ldap: tls_cacertdir \
= "(null)"<BR>ldap: tls_certfile = "(null)"<BR>ldap: tls_keyfile = "(null)"<BR>ldap: \
tls_randfile = "(null)"<BR>ldap: tls_require_cert = "allow"<BR>ldap: password = \
"azerty"<BR>ldap: basedn = "o=crt"<BR>ldap: filter = \
"(&amp;(objectclass=posixAccount)(uid=%{Stripped-User-Name:-%{User-Name}}))"<BR>ldap: \
base_filter = "(objectclass=radiusprofile)"<BR>ldap: default_profile = \
"(null)"<BR>ldap: profile_attribute = "(null)"<BR>ldap: password_header = \
"(null)"<BR>ldap: password_attribute = "(null)"<BR>ldap: access_attr = \
"(null)"<BR>ldap: groupname_attribute = "cn"<BR>ldap: groupmembership_filter =  \
"(|(&amp;(objectClass=GroupOfNames)(member=%{Ldap-UserDn}))(&amp;(objectClass=GroupOfUniqueNames)(uniquemember=%{Ldap-UserDn})))"<BR>ldap: \
groupmembership_attribute = "(null)"<BR>ldap: dictionary_mapping = \
"/etc/raddb/ldap.attrmap"<BR>ldap: ldap_debug = 0<BR>ldap: ldap_connections_number = \
5<BR>ldap: compare_check_items = no<BR>ldap: access_attr_used_for_allow = \
yes<BR>ldap: do_xlat = yes<BR>rlm_ldap: Registering ldap_groupcmp for \
Ldap-Group<BR>rlm_ldap: Registering ldap_xlat with xlat_name ldap<BR>rlm_ldap: \
reading ldap&lt;-&gt;radius mappings from file /etc/raddb/ldap.attrmap<BR>rlm_ldap: \
LDAP radiusCheckItem mapped to RADIUS $GENERIC$<BR>rlm_ldap: LDAP radiusReplyItem \
mapped to RADIUS $GENERIC$<BR>rlm_ldap: LDAP radiusAuthType mapped to RADIUS \
Auth-Type<BR>rlm_ldap: LDAP radiusSimultaneousUse mapped to RADIUS \
Simultaneous-Use<BR>rlm_ldap: LDAP radiusCalledStationId mapped to RADIUS \
Called-Station-Id<BR>rlm_ldap: LDAP radiusCallingStationId mapped to RADIUS  \
Calling-Station-Id<BR>rlm_ldap: LDAP sambaAcctFlags mapped to RADIUS \
SMB-Account-CTRL-TEXT<BR>rlm_ldap: LDAP radiusExpiration mapped to RADIUS \
Expiration<BR>rlm_ldap: LDAP radiusVSA mapped to RADIUS Symbol-SSID<BR>rlm_ldap: LDAP \
userPassword mapped to RADIUS User-Password<BR>rlm_ldap: LDAP radiusServiceType \
mapped to RADIUS Service-Type<BR>rlm_ldap: LDAP radiusFramedProtocol mapped to RADIUS \
Framed-Protocol<BR>rlm_ldap: LDAP radiusFramedIPAddress mapped to RADIUS \
Framed-IP-Address<BR>rlm_ldap: LDAP radiusFramedIPNetmask mapped to RADIUS \
Framed-IP-Netmask<BR>rlm_ldap: LDAP radiusFramedRoute mapped to RADIUS \
Framed-Route<BR>rlm_ldap: LDAP radiusFramedRouting mapped to RADIUS \
Framed-Routing<BR>rlm_ldap: LDAP radiusFilterId mapped to RADIUS \
Filter-Id<BR>rlm_ldap: LDAP radiusFramedMTU mapped to RADIUS Framed-MTU<BR>rlm_ldap: \
LDAP radiusFramedCompression mapped to RADIUS Framed-Compression<BR>rlm_ldap: LDAP \
radiusLoginIPHost mapped to RADIUS Login-IP-Host<BR>rlm_ldap: LDAP  \
radiusLoginService mapped to RADIUS Login-Service<BR>rlm_ldap: LDAP \
radiusLoginTCPPort mapped to RADIUS Login-TCP-Port<BR>rlm_ldap: LDAP \
radiusCallbackNumber mapped to RADIUS Callback-Number<BR>rlm_ldap: LDAP \
radiusCallbackId mapped to RADIUS Callback-Id<BR>rlm_ldap: LDAP \
radiusFramedIPXNetwork mapped to RADIUS Framed-IPX-Network<BR>rlm_ldap: LDAP \
radiusClass mapped to RADIUS Class<BR>rlm_ldap: LDAP radiusSessionTimeout mapped to \
RADIUS Session-Timeout<BR>rlm_ldap: LDAP radiusIdleTimeout mapped to RADIUS \
Idle-Timeout<BR>rlm_ldap: LDAP radiusTerminationAction mapped to RADIUS \
Termination-Action<BR>rlm_ldap: LDAP radiusLoginLATService mapped to RADIUS \
Login-LAT-Service<BR>rlm_ldap: LDAP radiusLoginLATNode mapped to RADIUS \
Login-LAT-Node<BR>rlm_ldap: LDAP radiusLoginLATGroup mapped to RADIUS \
Login-LAT-Group<BR>rlm_ldap: LDAP radiusFramedAppleTalkLink mapped to RADIUS \
Framed-AppleTalk-Link<BR>rlm_ldap: LDAP radiusFramedAppleTalkNetwork mapped to RADIUS \
Framed-AppleTalk-Network<BR>rlm_ldap: LDAP radiusFramedAppleTalkZone mapped to RADIUS \
Framed-AppleTalk-Zone<BR>rlm_ldap: LDAP radiusPortLimit mapped to RADIUS \
Port-Limit<BR>rlm_ldap: LDAP radiusLoginLATPort mapped to RADIUS \
Login-LAT-Port<BR>conns: 0x960ca88<BR>Module: Instantiated ldap (ldap) <BR>Module: \
Loaded eap <BR>eap: default_eap_type = "tls"<BR>eap: timer_expire = 60<BR>eap: \
ignore_unknown_eap_types = yes<BR>eap: cisco_accounting_username_bug = no<BR>rlm_eap: \
Loaded and initialized type md5<BR>rlm_eap: Loaded and initialized type leap<BR>gtc: \
challenge = "Password: "<BR>gtc: auth_type = "PAP"<BR>rlm_eap: Loaded and initialized \
type gtc<BR>tls: rsa_key_exchange = no<BR>tls: dh_key_exchange = yes<BR>tls: \
rsa_key_length = 512<BR>tls: dh_key_length = 512<BR>tls: verify_depth = 0<BR>tls: \
CA_path = "(null)"<BR>tls: pem_file_type = yes<BR>tls: private_key_file = \
"/etc/raddb/certs/cert-srv.pem"<BR>tls: certificate_file = \
"/etc/raddb/certs/cert-srv.pem"<BR>tls: CA_file =  \
"/etc/raddb/certs/demoCA/cacert.pem"<BR>tls: private_key_password = \
"whatever"<BR>tls: dh_file = "/etc/raddb/certs/dh"<BR>tls: random_file = \
"/etc/raddb/certs/random"<BR>tls: fragment_size = 1024<BR>tls: include_length = \
yes<BR>tls: check_crl = no<BR>tls: check_cert_cn = "(null)"<BR>rlm_eap: Loaded and \
initialized type tls<BR>peap: default_eap_type = "mschapv2"<BR>peap: \
copy_request_to_tunnel = yes<BR>peap: use_tunneled_reply = no<BR>peap: \
proxy_tunneled_request_as_eap = yes<BR>rlm_eap: Loaded and initialized type \
peap<BR>mschapv2: with_ntdomain_hack = no<BR>rlm_eap: Loaded and initialized type \
mschapv2<BR>Module: Instantiated eap (eap) <BR>Module: Loaded preprocess \
<BR>preprocess: huntgroups = "/etc/raddb/huntgroups"<BR>preprocess: hints = \
"/etc/raddb/hints"<BR>preprocess: with_ascend_hack = no<BR>preprocess: \
ascend_channels_per_line = 23<BR>preprocess: with_ntdomain_hack = no<BR>preprocess: \
with_specialix_jetstream_hack = no<BR>preprocess: with_cisco_vsa_hack =  \
no<BR>Module: Instantiated preprocess (preprocess) <BR>Module: Loaded detail \
<BR>detail: detailfile = \
"/var/log/radius/radacct/%{Client-IP-Address}/auth-detail-%Y%m%d"<BR>detail: \
detailperm = 384<BR>detail: dirperm = 493<BR>detail: locking = no<BR>Module: \
Instantiated detail (auth_log) <BR>Module: Loaded attr_filter <BR>attr_filter: \
attrsfile = "/etc/raddb/attrs"<BR>rlm_attr_filter: Authorize method will be \
deprecated.<BR>Module: Instantiated attr_filter (attr_filter) <BR>Module: Loaded \
MS-CHAP <BR>mschap: use_mppe = yes<BR>mschap: require_encryption = no<BR>mschap: \
require_strong = no<BR>mschap: with_ntdomain_hack = no<BR>mschap: passwd = \
"(null)"<BR>mschap: authtype = "MS-CHAP"<BR>mschap: ntlm_auth = "(null)"<BR>Module: \
Instantiated mschap (mschap) <BR>Module: Loaded realm <BR>realm: format = \
"suffix"<BR>realm: delimiter = "@"<BR>realm: ignore_default = no<BR>realm: \
ignore_null = no<BR>Module: Instantiated realm (suffix) <BR>Module: Loaded files \
<BR>files: usersfile =  "/etc/raddb/users"<BR>files: acctusersfile = \
"/etc/raddb/acct_users"<BR>files: preproxy_usersfile = \
"/etc/raddb/preproxy_users"<BR>files: compat = "no"<BR>Module: Instantiated files \
(files) <BR>Module: Loaded Acct-Unique-Session-Id <BR>acct_unique: key = "User-Name, \
Acct-Session-Id, NAS-IP-Address, Client-IP-Address, NAS-Port"<BR>Module: Instantiated \
acct_unique (acct_unique) <BR>detail: detailfile = \
"/var/log/radius/radacct/%{Client-IP-Address}/detail-%Y%m%d"<BR>detail: detailperm = \
384<BR>detail: dirperm = 493<BR>detail: locking = no<BR>Module: Instantiated detail \
(detail) <BR>Module: Loaded radutmp <BR>radutmp: filename = \
"/var/log/radius/radutmp"<BR>radutmp: username = "%{User-Name}"<BR>radutmp: \
case_sensitive = yes<BR>radutmp: check_with_nas = yes<BR>radutmp: perm = \
384<BR>radutmp: callerid = yes<BR>Module: Instantiated radutmp (radutmp) <BR>detail: \
detailfile = "/var/log/radius/radacct/%{Client-IP-Address}/reply-detail-%Y%m%d"<BR>detail: \
detailperm = 384<BR>detail:  dirperm = 493<BR>detail: locking = no<BR>Module: \
Instantiated detail (reply_log) <BR>Listening on authentication *:1812<BR>Listening \
on accounting *:1813<BR>Ready to process requests.<BR>rad_recv: Access-Request packet \
from host 10.49.0.200:16374, id=108, length=147<BR>User-Name = \
"VoisinC"<BR>NAS-IP-Address = 10.49.0.200<BR>Called-Station-Id = \
"00:A0:F8:BC:C3:9E"<BR>Calling-Station-Id = "00:11:F5:3A:DC:37"<BR>NAS-Identifier = \
"WS5000"<BR>Symbol-SSID = "CRTguest"<BR>NAS-Port = 29<BR>Framed-MTU = \
1000<BR>NAS-Port-Type = Wireless-802.11<BR>EAP-Message = \
0x0201000c01566f6973696e43<BR>Message-Authenticator = \
0xf0269ceb4120f60ade18e7c8995a4405<BR>Processing the authorize section of \
radiusd.conf<BR>modcall: entering group authorize for request \
0<BR>modcall[authorize]: module "preprocess" returns ok for request 0<BR>radius_xlat: \
'/var/log/radius/radacct/10.49.0.200/auth-detail-20060426'<BR>rlm_detail: \
/var/log/radius/radacct/%{Client-IP-Address}/auth-detail-%Y%m%d expands to  \
/var/log/radius/radacct/10.49.0.200/auth-detail-20060426<BR>modcall[authorize]: \
module "auth_log" returns ok for request 0<BR>modcall[authorize]: module \
"attr_filter" returns noop for request 0<BR>modcall[authorize]: module "chap" returns \
noop for request 0<BR>modcall[authorize]: module "mschap" returns noop for request \
0<BR>rlm_realm: No '@' in User-Name = "VoisinC", looking up realm NULL<BR>rlm_realm: \
No such realm "NULL"<BR>modcall[authorize]: module "suffix" returns noop for request \
0<BR>rlm_eap: EAP packet type response id 1 length 12<BR>rlm_eap: No EAP Start, \
assuming it's an on-going EAP conversation<BR>modcall[authorize]: module "eap" \
returns updated for request 0<BR>users: Matched entry DEFAULT at line \
176<BR>modcall[authorize]: module "files" returns ok for request 0<BR>rlm_ldap: - \
authorize<BR>rlm_ldap: performing user authorization for VoisinC<BR>radius_xlat: \
'(&amp;(objectclass=posixAccount)(uid=VoisinC))'<BR>radius_xlat: 'o=crt'<BR>rlm_ldap: \
ldap_get_conn:  Checking Id: 0<BR>rlm_ldap: ldap_get_conn: Got Id: 0<BR>rlm_ldap: \
attempting LDAP reconnection<BR>rlm_ldap: (re)connect to 10.49.0.101:389, \
authentication 0<BR>rlm_ldap: bind as cn=adminlp,o=crt/azerty to \
10.49.0.101:389<BR>rlm_ldap: waiting for bind result ...<BR>rlm_ldap: Bind was \
successful<BR>rlm_ldap: performing search in o=crt, with filter \
(&amp;(objectclass=posixAccount)(uid=VoisinC))<BR>rlm_ldap: looking for check items \
in directory...<BR>rlm_ldap: Adding userPassword as User-Password, value password \
&amp; op=21<BR>rlm_ldap: Adding radiusVSA as Symbol-SSID, value CRTguest &amp; \
op=21<BR>rlm_ldap: looking for reply items in directory...<BR>rlm_ldap: user VoisinC \
authorized to use remote access<BR>rlm_ldap: ldap_release_conn: Release Id: \
0<BR>modcall[authorize]: module "ldap" returns ok for request 0<BR>modcall: group \
authorize returns updated for request 0<BR>rad_check_password: Found Auth-Type \
EAP<BR>auth: type "EAP"<BR>Processing the authenticate section of  \
radiusd.conf<BR>modcall: entering group authenticate for request 0<BR>rlm_eap: EAP \
Identity<BR>rlm_eap: processing type tls<BR>rlm_eap_tls: Requiring client \
certificate<BR>rlm_eap_tls: Initiate<BR>rlm_eap_tls: Start returned \
1<BR>modcall[authenticate]: module "eap" returns handled for request 0<BR>modcall: \
group authenticate returns handled for request 0<BR>Sending Access-Challenge of id \
108 to 10.49.0.200:16374<BR>EAP-Message = 0x010200060d20<BR>Message-Authenticator = \
0x00000000000000000000000000000000<BR>State = \
0x6d778cbaafef2bec218694a461b3d6aa<BR>Finished request 0<BR>Going to the next \
request<BR>--- Walking the entire request list ---<BR>Waking up in 6 \
seconds...<BR>rad_recv: Access-Request packet from host 10.49.0.200:16375, id=109, \
length=159<BR>User-Name = "VoisinC"<BR>NAS-IP-Address = \
10.49.0.200<BR>Called-Station-Id = "00:A0:F8:BC:C3:9E"<BR>Calling-Station-Id = \
"00:11:F5:3A:DC:37"<BR>NAS-Identifier = "WS5000"<BR>Symbol-SSID = \
"CRTguest"<BR>NAS-Port =  29<BR>Framed-MTU = 1000<BR>State = \
0x6d778cbaafef2bec218694a461b3d6aa<BR>NAS-Port-Type = Wireless-802.11<BR>EAP-Message \
= 0x020200060319<BR>Message-Authenticator = \
0x01e57fae966506cda44522bab254163f<BR>Processing the authorize section of \
radiusd.conf<BR>modcall: entering group authorize for request \
1<BR>modcall[authorize]: module "preprocess" returns ok for request 1<BR>radius_xlat: \
'/var/log/radius/radacct/10.49.0.200/auth-detail-20060426'<BR>rlm_detail: \
/var/log/radius/radacct/%{Client-IP-Address}/auth-detail-%Y%m%d expands to \
/var/log/radius/radacct/10.49.0.200/auth-detail-20060426<BR>modcall[authorize]: \
module "auth_log" returns ok for request 1<BR>modcall[authorize]: module \
 module "suffix" returns noop for request 1<BR>rlm_eap: EAP packet type response id 2 \
length 6<BR>rlm_eap: No EAP Start, assuming it's an on-going EAP \
conversation<BR>modcall[authorize]: module "eap" returns updated for request \
1<BR>users: Matched entry DEFAULT at line 176<BR>modcall[authorize]: module "files" \
returns ok for request 1<BR>rlm_ldap: - authorize<BR>rlm_ldap: performing user \
authorization for VoisinC<BR>radius_xlat: \
'(&amp;(objectclass=posixAccount)(uid=VoisinC))'<BR>radius_xlat: 'o=crt'<BR>rlm_ldap: \
ldap_get_conn: Checking Id: 0<BR>rlm_ldap: ldap_get_conn: Got Id: 0<BR>rlm_ldap: \
performing search in o=crt, with filter \
(&amp;(objectclass=posixAccount)(uid=VoisinC))<BR>rlm_ldap: looking for check items \
in directory...<BR>rlm_ldap: Adding userPassword as User-Password, value password \
&amp; op=21<BR>rlm_ldap: Adding radiusVSA as Symbol-SSID, value CRTguest &amp; \
op=21<BR>rlm_ldap: looking for reply items in directory...<BR>rlm_ldap: user VoisinC \
authorized to use  remote access<BR>rlm_ldap: ldap_release_conn: Release Id: \
0<BR>modcall[authorize]: module "ldap" returns ok for request 1<BR>modcall: group \
authorize returns updated for request 1<BR>rad_check_password: Found Auth-Type \
EAP<BR>auth: type "EAP"<BR>Processing the authenticate section of \
radiusd.conf<BR>modcall: entering group authenticate for request 1<BR>rlm_eap: \
Request found, released from the list<BR>rlm_eap: EAP NAK<BR>rlm_eap: EAP-NAK asked \
for EAP-Type/peap<BR>rlm_eap: processing type tls<BR>rlm_eap_tls: \
Initiate<BR>rlm_eap_tls: Start returned 1<BR>modcall[authenticate]: module "eap" \
returns handled for request 1<BR>modcall: group authenticate returns handled for \
request 1<BR>Sending Access-Challenge of id 109 to 10.49.0.200:16375<BR>EAP-Message = \
0x010300061920<BR>Message-Authenticator = 0x00000000000000000000000000000000<BR>State \
= 0x052ad1a92a717b06887dc38ed9abf4b5<BR>Finished request 1<BR>Going to the next \
                request<BR>--- Walking the entire request list
 ---<BR>Waking up in 5 seconds...<BR>rad_recv: Access-Request packet from host \
10.49.0.200:16376, id=110, length=233<BR>User-Name = "VoisinC"<BR>NAS-IP-Address = \
10.49.0.200<BR>Called-Station-Id = "00:A0:F8:BC:C3:9E"<BR>Calling-Station-Id = \
"00:11:F5:3A:DC:37"<BR>NAS-Identifier = "WS5000"<BR>Symbol-SSID = \
"CRTguest"<BR>NAS-Port = 29<BR>Framed-MTU = 1000<BR>State = \
0x052ad1a92a717b06887dc38ed9abf4b5<BR>NAS-Port-Type = Wireless-802.11<BR>EAP-Message \
= 0x0203005019800000004616030100410100003d0301444f998d413aa32b0d409a0c4049ccfcc5581a4a \
e07210fbee5124226520057d00001600040005000a000900640062000300060013001200630100<BR>Message-Authenticator \
= 0x2d4a2ea18a87746d1e7830220aa78c0b<BR>Processing the authorize section of \
radiusd.conf<BR>modcall: entering group authorize for request \
2<BR>modcall[authorize]: module "preprocess" returns ok for request 2<BR>radius_xlat: \
'/var/log/radius/radacct/10.49.0.200/auth-detail-20060426'<BR>rlm_detail:  \
/var/log/radius/radacct/%{Client-IP-Address}/auth-detail-%Y%m%d expands to \
/var/log/radius/radacct/10.49.0.200/auth-detail-20060426<BR>modcall[authorize]: \
module "auth_log" returns ok for request 2<BR>modcall[authorize]: module \
"attr_filter" returns noop for request 2<BR>modcall[authorize]: module "chap" returns \
noop for request 2<BR>modcall[authorize]: module "mschap" returns noop for request \
2<BR>rlm_realm: No '@' in User-Name = "VoisinC", looking up realm NULL<BR>rlm_realm: \
No such realm "NULL"<BR>modcall[authorize]: module "suffix" returns noop for request \
2<BR>rlm_eap: EAP packet type response id 3 length 80<BR>rlm_eap: No EAP Start, \
assuming it's an on-going EAP conversation<BR>modcall[authorize]: module "eap" \
returns updated for request 2<BR>users: Matched entry DEFAULT at line \
176<BR>modcall[authorize]: module "files" returns ok for request 2<BR>rlm_ldap: - \
authorize<BR>rlm_ldap: performing user authorization for VoisinC<BR>radius_xlat:  \
'(&amp;(objectclass=posixAccount)(uid=VoisinC))'<BR>radius_xlat: 'o=crt'<BR>rlm_ldap: \
ldap_get_conn: Checking Id: 0<BR>rlm_ldap: ldap_get_conn: Got Id: 0<BR>rlm_ldap: \
performing search in o=crt, with filter \
(&amp;(objectclass=posixAccount)(uid=VoisinC))<BR>rlm_ldap: looking for check items \
in directory...<BR>rlm_ldap: Adding userPassword as User-Password, value password \
&amp; op=21<BR>rlm_ldap: Adding radiusVSA as Symbol-SSID, value CRTguest &amp; \
op=21<BR>rlm_ldap: looking for reply items in directory...<BR>rlm_ldap: user VoisinC \
authorized to use remote access<BR>rlm_ldap: ldap_release_conn: Release Id: \
0<BR>modcall[authorize]: module "ldap" returns ok for request 2<BR>modcall: group \
authorize returns updated for request 2<BR>rad_check_password: Found Auth-Type \
EAP<BR>auth: type "EAP"<BR>Processing the authenticate section of \
radiusd.conf<BR>modcall: entering group authenticate for request 2<BR>rlm_eap: \
Request found, released from the list<BR>rlm_eap:  EAP/peap<BR>rlm_eap: processing \
type peap<BR>rlm_eap_peap: Authenticate<BR>rlm_eap_tls: processing \
TLS<BR>rlm_eap_tls: Length Included<BR>eaptls_verify returned 11 <BR>(other): \
before/accept initialization <BR>TLS_accept: before/accept initialization \
<BR>rlm_eap_tls: &lt;&lt;&lt; TLS 1.0 Handshake [length 0041], ClientHello \
<BR>TLS_accept: SSLv3 read client hello A <BR>rlm_eap_tls: &gt;&gt;&gt; TLS 1.0 \
Handshake [length 004a], ServerHello <BR>TLS_accept: SSLv3 write server hello A \
<BR>rlm_eap_tls: &gt;&gt;&gt; TLS 1.0 Handshake [length 0694], Certificate \
<BR>TLS_accept: SSLv3 write certificate A <BR>rlm_eap_tls: &gt;&gt;&gt; TLS 1.0 \
Handshake [length 0004], ServerHelloDone <BR>TLS_accept: SSLv3 write server done A \
<BR>TLS_accept: SSLv3 flush data <BR>TLS_accept:error in SSLv3 read client \
certificate A <BR>In SSL Handshake Phase <BR>In SSL Accept mode <BR>eaptls_process \
returned 13 <BR>rlm_eap_peap: EAPTLS_HANDLED<BR>modcall[authenticate]: module "eap" \
returns handled for  request 2<BR>modcall: group authenticate returns handled for \
request 2<BR>Sending Access-Challenge of id 110 to 10.49.0.200:16376<BR>EAP-Message = \
0x010403ee19c0000006f1160301004a020000460301444f9a02b1d08ea6068e3aa16d3aa89dcaf8802550 \
aa607994f636becbf5298c20b9c36a74e5f08e1dbeea79846a187a852293bfa6c144e23bc161ae8639dbfb \
e900040016030106940b00069000068d0002cd308202c930820232a003020102020102300d06092a864886 \
f70d010104050030819f310b30090603550406130243413111300f0603550408130850726f76696e636531 \
12301006035504071309536f6d65204369747931153013060355040a130c4f7267616e697a6174696f6e31 \
123010060355040b13096c6f63616c686f7374311b301906035504031312436c69656e74206365<BR>EAP-Message \
=  0x7274696669636174653121301f06092a864886f70d0109011612636c69656e74406578616d706c652 \
e636f6d301e170d3034303132353133323631305a170d3035303132343133323631305a30819b310b30090 \
603550406130243413111300f0603550408130850726f76696e63653112301006035504071309536f6d652 \
04369747931153013060355040a130c4f7267616e697a6174696f6e31123010060355040b13096c6f63616 \
c686f73743119301706035504031310526f6f74206365727469666963617465311f301d06092a864886f70 \
d0109011610726f6f74406578616d706c652e636f6d30819f300d06092a864886f70d010101050003<BR><BR>=== \
message truncated ===- <BR>List info/subscribe/unsubscribe? See \
http://www.freeradius.org/list/users.html</BLOCKQUOTE><BR><p>  <hr size="1" /> 
<b>Faites de Yahoo! votre page d'accueil sur le web</b> pour retrouver directement \
vos services préférés : vérifiez vos nouveaux mails, lancez vos recherches et suivez \
l'actualité en temps réel. <a \
href="http://us.rd.yahoo.com/mail/mail_taglines/yahoofr/*http://fr.yahoo.com/set" \
target=_blank>Cliquez ici</a>.



- 
List info/subscribe/unsubscribe? See http://www.freeradius.org/list/users.html

[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic