Re: radwho: No configuration information in radutmp section of radiusd.conf

2012-11-19 Thread Fajar A. Nugraha
On Mon, Nov 19, 2012 at 2:28 PM, Angel L. Mateo ama...@um.es wrote: accounting { detail unix #radutmp Well, that won't help. You're trying to use radwho, but aren't logging accounting information. That means radwho will NEVER show you anything. I'm not

Re: radwho: No configuration information in radutmp section of radiusd.conf

2012-11-19 Thread Angel L. Mateo
of optional. If this was the only problem, it wouldn't be any problem, but I'm having the same problem with radzap: /usr/bin/radzap -P 131833856 -u user -N ip localhost secret radwho: No configuration information in radutmp section of radiusd.conf! This same configuration with previous versions

Re: radwho: No configuration information in radutmp section of radiusd.conf

2012-11-19 Thread Fajar A. Nugraha
of radiusd.conf! This same configuration with previous versions of radius works without any problem. radzap is now a wrapper around radwho and radclient. If you say previos version's radwho can be used as-is as a simple drop-in, then the workaround should be to just rename or move 2.2.0-version

Re: radwho: No configuration information in radutmp section of radiusd.conf

2012-11-18 Thread Angel L. Mateo
I get is; radwho: No configuration information in radutmp section of radiusd.conf You need to have a modules section, with radutmp listed in it. In my modules section I have modules { ... $INCLUDE ${confdir}/modules/ .. } and I have a file ${confdir}/modules/radutmp

radwho: No configuration information in radutmp section of radiusd.conf

2012-11-16 Thread Angel L. Mateo
section of radiusd.conf My config (for default virtual server) is: authorize { preprocess chap mschap suffix eap { ok = return } unix files expiration logintime pap } authenticate

Re: radwho: No configuration information in radutmp section of radiusd.conf

2012-11-16 Thread Alan DeKok
information in radutmp section of radiusd.conf You need to have a modules section, with radutmp listed in it. My config (for default virtual server) is: Which doesn't really help. What's in the modules directory? accounting { detail unix #radutmp Well, that won't

Re: /etc/raddb/radiusd.conf[249]: Error binding to port for :: port 1812

2011-05-20 Thread Alan DeKok
Dougan, Linda A wrote: I just upgraded to net-dialup/freeradius-2.1.7 Upgrade to 2.1.10. Alan DeKok. - List info/subscribe/unsubscribe? See http://www.freeradius.org/list/users.html

Re: /etc/raddb/radiusd.conf[249]: Error binding to port for :: port 1812

2011-05-20 Thread pradyumna dash
Public License v2. Starting - reading configuration files ... including configuration file /etc/raddb/radiusd.conf including configuration file /etc/raddb/proxy.conf including configuration file /etc/raddb/clients.conf including files in directory /etc/raddb/modules/ including

Radiusd.conf

2010-09-15 Thread Samuel Isaias Barriga Perez
Hello I have a question: I want to configure the radiusd.conf, here es my problem there es two radiusd.conf in diferent paths /usr/local/etc/raddb/radiusd.conf and /root/freeradius-server-2.1.9/raddb/radiusd.conf. which configuration file should I use... is there a manual to configure this module

Re: Radiusd.conf

2010-09-15 Thread Alan Buxey
Hi, Hello I have a question: I want to configure the radiusd.conf, here es my problem there es two radiusd.conf in diferent paths /usr/local/etc/raddb/radiusd.conf and /root/freeradius-server-2.1.9/raddb/radiusd.conf. which configuration file should I use... is there a manual

Re: Radiusd.conf

2010-09-15 Thread Nicolas Goutte
Am 15.09.2010 um 20:10 schrieb Samuel Isaias Barriga Perez: Hello I have a question: I want to configure the radiusd.conf, here es my problem there es two radiusd.conf in diferent paths /usr/local/ etc/raddb/radiusd.conf and /root/freeradius-server-2.1.9/raddb/ radiusd.conf. which

/etc/freeradius/radiusd.conf[236]: Error binding to port for 0.0.0.0 port 1812

2010-07-28 Thread Edi Sujono
Public License v2. Starting - reading configuration files ... including configuration file /etc/freeradius/radiusd.conf including configuration file /etc/freeradius/proxy.conf including configuration file /etc/freeradius/clients.conf including files in directory /etc/freeradius/modules/ including

Re: /etc/freeradius/radiusd.conf[236]: Error binding to port for 0.0.0.0 port 1812

2010-07-28 Thread Alan Buxey
Hi, Failed binding to socket: Address already in use /etc/freeradius/radiusd.conf[236]: Error binding to port for 0.0.0.0 port 1812 fairly obvious - somethings already running on that port. suggest that the system is already starting the daemon... use the system scripts to stop the process

Re: /etc/freeradius/radiusd.conf[236]: Error binding to port for 0.0.0.0 port 1812

2010-07-28 Thread Edi Sujono
--- Pada Rab, 28/7/10, Alan Buxey a.l.m.bu...@lboro.ac.uk menulis: Dari: Alan Buxey a.l.m.bu...@lboro.ac.uk Judul: Re: /etc/freeradius/radiusd.conf[236]: Error binding to port for 0.0.0.0 port 1812 Kepada: FreeRadius users mailing list freeradius-users@lists.freeradius.org Cc: Edi Sujono

how to change the radiusd.conf file to fit mysql database?

2009-12-17 Thread Zhang Shukun
hi, friends i install freereadius 2.1.7. i follow the instruction as follow: radiusd.conf Find the “authorize” section (near the bottom) and add “sql” (no quotes) between “suffix” and “files”. Comment out “files” by putting a # in front of it. Do the same to “suffix”. Find

Re: how to change the radiusd.conf file to fit mysql database?

2009-12-17 Thread Saeed Akhtar
hi. In new version you will find it in sites-available/default file. Regards, Saeed Akhtar On Thu, Dec 17, 2009 at 2:35 PM, Zhang Shukun bit...@gmail.com wrote: hi, friends i install freereadius 2.1.7. i follow the instruction as follow: radiusd.conf Find the “authorize

error too many open files error reading radiusd.conf

2009-04-27 Thread Angel Rivera
[r...@ws11 ws11]# radiusd -x Starting - reading configuration files ... Errors reading dictionary: dict_init: /usr/share/freeradius/dictionary[55]: Couldn't open dictionary /usr/share/freeradius/dictionary.compat: Too many open files Errors reading radiusd.conf I already adjusted the limit of my

RE: error too many open files error reading radiusd.conf

2009-04-27 Thread Edvin Seferovic
@lists.freeradius.org Subject: error too many open files error reading radiusd.conf [r...@ws11 ws11]# radiusd -x Starting - reading configuration files ... Errors reading dictionary: dict_init: /usr/share/freeradius/dictionary[55]: Couldn't open dictionary /usr/share/freeradius/dictionary.compat

too many open files error reading radiusd.conf (was Re: Freeradius-Users Digest, Vol 48, Issue 116)

2009-04-27 Thread Karl Auer
Errors reading radiusd.conf Is it possible that you have a recursive inclusion in your conf file? Regards, K. -- ~~~ Karl Auer (ka...@biplane.com.au) +61-2-64957160 (h) http://www.biplane.com.au/~kauer

Re: LDAP login failed: check identity, password settings in ldap section of radiusd.conf, (re)connection attempt failed

2008-11-24 Thread tnt
settings in ldap section of radiusd.conf rlm_ldap: (re)connection attempt failed Nothing misterious now. Looks like that identity is wrong (strange characters). Use english keyboard to type those details. Or is it my mail client? Ivan Kalik Kalik Informatika ISP - List info/subscribe/unsubscribe? See

RE: rlm_ldap: LDAP login failed: check identity, password settings in ldap section of radiusd.conf

2008-11-23 Thread hsuan
To: FreeRadius users mailing list Subject: **SPAM MAIL by NCHC** RE: rlm_ldap: LDAP login failed: check identity, password settings in ldap section of radiusd.conf I have check the file (in raddb/modules/ldap), the config file is set the ldap section as follows : ldap { server = localhost

RE: rlm_ldap: LDAP login failed: check identity, password settings in ldap section of radiusd.conf

2008-11-23 Thread tnt
I am sorry ! I don't know what are you talking about ? Can you make it clear for me ? thank you very much ! You have more than one freeradius installation. Freeradius instance that you are running is not using the configuration files you are changing. There is probably a default installation

LDAP login failed: check identity, password settings in ldap section of radiusd.conf, (re)connection attempt failed

2008-11-23 Thread hsuan
to localhost:389 rlm_ldap: waiting for bind result ... rlm_ldap: LDAP login failed: check identity, password settings in ldap section of radiusd.conf rlm_ldap: (re)connection attempt failed [ldap] search failed rlm_ldap: ldap_release_conn: Release Id: 0 ++[ldap] returns fail Invalid user: [ldapuser

RE: rlm_ldap: LDAP login failed: check identity, password settings in ldap section of radiusd.conf

2008-11-22 Thread hsuan
timeout = 4 timelimit = 3 net_timeout = 1 } But still have the error message rlm_ldap: LDAP login failed: check identity, password settings in ldap section of radiusd.conf Regards, Vicky -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED

RE: rlm_ldap: LDAP login failed: check identity, password settings in ldap section of radiusd.conf

2008-11-22 Thread tnt
= 4 timelimit = 3 net_timeout = 1 } But still have the error message rlm_ldap: LDAP login failed: check identity, password settings in ldap section of radiusd.conf That's not the configuration file your server is using. You probably have multiple freeradius installations

rlm_ldap: LDAP login failed: check identity, password settings in ldap section of radiusd.conf

2008-11-21 Thread hsuan
to localhost:389 rlm_ldap: waiting for bind result ... rlm_ldap: LDAP login failed: check identity, password settings in ldap section of radiusd.conf rlm_ldap: (re)connection attempt failed [ldap] search failed rlm_ldap: ldap_release_conn: Release Id: 0 ++[ldap] returns fail Invalid user

Re: rlm_ldap: LDAP login failed: check identity, password settings in ldap section of radiusd.conf

2008-11-21 Thread tnt
rlm_ldap: LDAP login failed: check identity, password settings in ldap section of radiusd.conf Slightly missleading - should say: rlm_ldap: LDAP login failed: check identity, password settings in ldap module configuration - raddb/modules/ldap You haven't configured ldap module. Debug

unlang (was: switch/case in radiusd.conf)

2008-11-21 Thread Edgar Fuß
man unlang Oh, this seems to be new in 2.x. Would be nice if this was documented somewhere on the Website. Or am I simply too stupid to find the documentation? - List info/subscribe/unsubscribe? See http://www.freeradius.org/list/users.html

Re: unlang (was: switch/case in radiusd.conf)

2008-11-21 Thread tnt
Would be nice if this was documented somewhere on the Website. Or am I simply too stupid to find the documentation? http://freeradius.org/radiusd/man/unlang.html Ivan Kalik Kalik Informatika ISP - List info/subscribe/unsubscribe? See http://www.freeradius.org/list/users.html

RE: rlm_ldap: LDAP login failed: check identity, password settings in ldap section of radiusd.conf

2008-11-21 Thread hsuan
in ldap section of radiusd.conf rlm_ldap: LDAP login failed: check identity, password settings in ldap section of radiusd.conf Slightly missleading - should say: rlm_ldap: LDAP login failed: check identity, password settings in ldap module configuration - raddb/modules/ldap You haven't configured

RE: rlm_ldap: LDAP login failed: check identity, password settings in ldap section of radiusd.conf

2008-11-21 Thread tnt
I have set the radius.conf about ldap as follows : ldap { server = localhost identity = cn=ManagerĄAdc=exampleĄAdc=orgĄAdc=tw password = hsuan basedn = dc= exampleĄAdc=orgĄAdc=tw filter = ((!(objectClass=alias))(uid=%{Stripped-User-Name:-%{User-Name}}))

switch/case in radiusd.conf (was: ldap backend and Realm)

2008-11-18 Thread Edgar Fuß
switch %{Realm} { case domain1 { I'm admittedly feeling totally stupid, but is this syntax documented anywhere? - List info/subscribe/unsubscribe? See http://www.freeradius.org/list/users.html

Re: switch/case in radiusd.conf (was: ldap backend and Realm)

2008-11-18 Thread Kenneth Marshall
man unlang Ken On Tue, Nov 18, 2008 at 01:51:11PM +0100, Edgar Fu? wrote: switch %{Realm} { case domain1 { I'm admittedly feeling totally stupid, but is this syntax documented anywhere? - List info/subscribe/unsubscribe? See http://www.freeradius.org/list/users.html - List

RE: radiusd -x gives error Errors reading /usr/local/etc/raddb/radiusd.conf

2008-11-06 Thread hsuan
/radiusd.conf ARE YOU FACING THIS PROBLEM as i am testing yous radiusd.conf file..its showing me thisif u facing this error then probbley u r missign a file proxy.conf file in raddb directoy a one more solution isgo towhere u download the radius code then in raddb directory

RE: radiusd -x gives error Errors reading /usr/local/etc/raddb/radiusd.conf

2008-11-06 Thread hsuan
/etc/raddb/modules/rlm_sql.so /usr/local/etc/raddb/modules/rlm_sql.so[31]: Expecting section start brace '{' after ; P Errors reading /usr/local/etc/raddb/radiusd.conf the radiusd.conf is in /usr/local/etc/raddb/ directory P.s freeradius version : freeradius-server-2.1.1 OS : Centos 5.2

Re: radiusd -x gives error Errors reading /usr/local/etc/raddb/radiusd.conf

2008-11-06 Thread Yawar Hadi
/mac2ip including configuration file /usr/local/etc/raddb/modules/rlm_sql.so /usr/local/etc/raddb/modules/rlm_sql.so[31]: Expecting section start brace '{' after ; P Errors reading /usr/local/etc/raddb/radiusd.conf the radiusd.conf is in /usr/local/etc/raddb/ directory P.s freeradius

RE: radiusd -x gives error Errorsreading /usr/local/etc/raddb/radiusd.conf

2008-11-06 Thread tnt
including configuration file /usr/local/etc/raddb/modules/etc_group including configuration file /usr/local/etc/raddb/modules/wimax including configuration file /usr/local/etc/raddb/modules/detail including configuration file /usr/local/etc/raddb/modules/pap including configuration file

RE: radiusd -x gives error Errorsreading /usr/local/etc/raddb/radiusd.conf

2008-11-06 Thread hsuan
Subject: RE: radiusd -x gives error Errorsreading /usr/local/etc/raddb/radiusd.conf including configuration file /usr/local/etc/raddb/modules/etc_group including configuration file /usr/local/etc/raddb/modules/wimax including configuration file /usr/local/etc/raddb/modules/detail including

Re: radiusd -x gives error Errorsreading /usr/local/etc/raddb/radiusd.conf

2008-11-06 Thread Yawar Hadi
gives error Errorsreading /usr/local/etc/raddb/radiusd.conf including configuration file /usr/local/etc/raddb/modules/etc_group including configuration file /usr/local/etc/raddb/modules/wimax including configuration file /usr/local/etc/raddb/modules/detail including configuration file /usr

RE: radiusd -x gives error Errorsreading /usr/local/etc/raddb/radiusd.conf

2008-11-06 Thread hsuan
/etc/raddb/radiusd.conf you must have to install mysql mysql-libs mysql-devel in order to add support of mysql before compiling freeradius On Thu, Nov 6, 2008 at 3:08 PM, hsuan [EMAIL PROTECTED] wrote: Hi all : When I delete the file rlm_sql.so(/usr/local/etc/raddb/modules),then I start

RE: radiusd -x gives error Errorsreading /usr/local/etc/raddb/radiusd.conf

2008-11-06 Thread hsuan
Sent: Thursday, November 06, 2008 7:17 PM To: FreeRadius users mailing list Subject: Re: radiusd -x gives error Errorsreading /usr/local/etc/raddb/radiusd.conf you must have to install mysql mysql-libs mysql-devel in order to add support of mysql before compiling freeradius On Thu, Nov 6

radiusd -x gives error Errors reading /usr/local/etc/raddb/radiusd.conf

2008-11-05 Thread hsuan
including configuration file /usr/local/etc/raddb/modules/rlm_sql.so /usr/local/etc/raddb/modules/rlm_sql.so[31]: Expecting section start brace '{' after ; P Errors reading /usr/local/etc/raddb/radiusd.conf the radiusd.conf is in /usr/local/etc/raddb/ directory What's the problem

Re: radiusd -x gives error Errors reading /usr/local/etc/raddb/radiusd.conf

2008-11-05 Thread Yawar Hadi
hi , you have changed something in your radiusd.conf file which is not chaged according to the file rules.let check them again and post you changes portion of file in mail to have more resopnses. On Thu, Nov 6, 2008 at 11:46 AM, hsuan [EMAIL PROTECTED] wrote: Hi all: I have

RE: radiusd -x gives error Errors reading /usr/local/etc/raddb/radiusd.conf

2008-11-05 Thread hsuan
Hi all : My radius.conf path is /usr/local/etc/raddb/ (attached radius.conf) Do I have to modify the radiusd.conf ? How to modify ? From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Yawar Hadi Sent: Thursday, November 06, 2008 3:27 PM To: FreeRadius users mailing list

Re: radiusd -x gives error Errors reading /usr/local/etc/raddb/radiusd.conf

2008-11-05 Thread Yawar Hadi
ARE YOU FACING THIS PROBLEM as i am testing yous radiusd.conf file..its showing me thisif u facing this error then probbley u r missign a file proxy.conf file in raddb directoy a one more solution isgo towhere u download the radius code then in raddb directory. like

ntlm_auth works on commandline but not in radiusd.conf

2008-10-01 Thread radius
Please forgive me as I'm a newbie to Radius. I've been reading FAQs and archived mail list for three days and haven't seen a problem similar to mine. ntlm_auth works as expected on the command line, however it does not work in radius. In radius it ALWAYS returns a status ok and authenticates

Re: ntlm_auth works on commandline but not in radiusd.conf

2008-10-01 Thread Alan DeKok
[EMAIL PROTECTED] wrote: Very specifically, I followed the (out of date) guide by Alan DeKok called Deploying Radius Hmm... OK. I've updated the instructions for 2.x. exec ntlm_auth { wait = no That's the issue. It should say wait = yes. Sorry. I've

Re: ntlm_auth works on commandline but not in radiusd.conf

2008-10-01 Thread luis a
--- El mié, 1/10/08, Alan DeKok [EMAIL PROTECTED] escribió: De: Alan DeKok [EMAIL PROTECTED] Asunto: Re: ntlm_auth works on commandline but not in radiusd.conf Para: FreeRadius users mailing list freeradius-users@lists.freeradius.org Fecha: miércoles, 1 octubre, 2008 2:38 [EMAIL PROTECTED

Re: ntlm_auth works on commandline but not in radiusd.conf

2008-10-01 Thread Alan DeKok
luis a wrote: i believe that you saw the images that i sent to you to see :) As a general rule, I ignore most private email asking for free help. That's what the list is for. radtest luis ..4wr123,,todoloco 127.0.0.1 0 testing123 Sending Access-Request of id 137 to 127.0.0.1

Re: ntlm_auth works on commandline but not in radiusd.conf

2008-10-01 Thread luis a
PROTECTED] escribió: De: Alan DeKok [EMAIL PROTECTED] Asunto: Re: ntlm_auth works on commandline but not in radiusd.conf Para: [EMAIL PROTECTED], FreeRadius users mailing list freeradius-users@lists.freeradius.org Fecha: miércoles, 1 octubre, 2008 4:42 luis a wrote: i believe that you saw

Re: ntlm_auth works on commandline but not in radiusd.conf

2008-10-01 Thread tnt
for me in the config in the command line everything work okay but in the config he does not check it there pals greetings --- El miĂŠ, 1/10/08, Alan DeKok [EMAIL PROTECTED] escribiĂł: De: Alan DeKok [EMAIL PROTECTED] Asunto: Re: ntlm_auth works on commandline but not in radiusd.conf Para

LDAP configuration in radiusd.conf

2008-03-04 Thread debug afone
and the second one on ldap2 works fine (this is normal regarding to the configuration). The authentication takes about 10 sec and only 1.5 sec with the ldap2 attribute alone in authenticate section. So, is it possible to use 2 basedn in radiusd.conf file to prevent from the first ldap1 Access-Reject

ldap configuration parameters in radiusd.conf file

2008-02-25 Thread Gopinath Reddy N
Hi, Does any body has idea whether the below parameters are mandatory in radiusd.conf file ldap section. groupname_attribute = cn groupmembership_filter = (|((objectClass=group)(member=%{Ldap-UserDn}))((objectClass=GroupOfUniqueNames)(uniquemember==%{Ldap-UserDn}))) groupmembership_attribute

Radiusd.conf dictionary troubleshooting

2007-08-14 Thread Dan Jones
, should have made a note, to the directory that the dictionary file points to. The result of that was the same message except for the No such file or directory, I got a: To many open files. So I canceled that idea and I am stuck with that line. Now for the radiusd.conf file. I have no clue at all

Re: Radiusd.conf dictionary troubleshooting

2007-08-14 Thread Phil Mayers
authentication section Those last 3 lines mean the include eap.conf line is commented out in radiusd.conf read_config_files: reading directory Errors reading dictionary: dict_init: /etc/raddb/dictionary[14]: Couldn't open dictionary /usr/local/share/freeradius/dictionary: No such file or directory

Re: 2.0.0 documentation for radiusd.conf

2007-06-27 Thread Alan DeKok
Hugh Messenger wrote: ... I like this new unlang. Thanks. It makes me much more confident in releasing a 2.0 that is *much* better than 1.1. Alan DeKok. - List info/subscribe/unsubscribe? See http://www.freeradius.org/list/users.html

Re: 2.0.0 documentation for radiusd.conf

2007-06-27 Thread Hugh Messenger
Alan DeKok [EMAIL PROTECTED] said: Hugh Messenger wrote: ... I like this new unlang. Thanks. It makes me much more confident in releasing a 2.0 that is *much* better than 1.1. My only suggestion is adding some examples to the man page, and/or in the config file comments. I'm sure you

Re: 2.0.0 documentation for radiusd.conf

2007-06-27 Thread Alan DeKok
Hugh Messenger wrote: My only suggestion is adding some examples to the man page, and/or in the config file comments. I'm sure you already intend to do this, just wanted to get it back on your radar. As has been noted by others, unlang is likely to top the league table of FMF's (Frequently

Re: 2.0.0 documentation for radiusd.conf

2007-06-26 Thread Hugh Messenger
Alan Dekok [EMAIL PROTECTED] said: Hugh Messenger wrote: Any luck fixing this stuff: DEFAULT Called-Station-Id =~ ^([A-z0-9]+_[0-9]+)$, Pool-Name := `%{0}` Framed-IP-Netmask = 255.255.0.0, Fall-Through = 1 ... in either users or hints? Don't use users or hints.

Re: 2.0.0 documentation for radiusd.conf.

2007-06-15 Thread Alan Dekok
Arran Cudbard-Bell wrote: Have you managed to reproduce the bus error? No. Maybe today. Alan DeKok. -- http://deployingradius.com - The web site of the book http://deployingradius.com/blog/ - The blog - List info/subscribe/unsubscribe? See

Re: 2.0.0 documentation for radiusd.conf.

2007-06-15 Thread Alan Dekok
Arran Cudbard-Bell wrote: ... *narrowed* authorize { # Some devices send their loopback address as Nas IP Address, overwrite this with packet source. if(%{NAS-IP-Address} == 127.0.0.1){ update request { NAS-IP-Address := %{Packet-Src-IP-Address} } } Nope. It

Re: 2.0.0 documentation for radiusd.conf.

2007-06-15 Thread Arran Cudbard-Bell
Alan Dekok wrote: Arran Cudbard-Bell wrote: ... *narrowed* authorize { # Some devices send their loopback address as Nas IP Address, overwrite this with packet source. if(%{NAS-IP-Address} == 127.0.0.1){ update request { NAS-IP-Address := %{Packet-Src-IP-Address} }

Re: 2.0.0 documentation for radiusd.conf.

2007-06-15 Thread Arran Cudbard-Bell
[EMAIL PROTECTED] wrote: Hi, Ok, is there any way to get it to be more verbose about whats causing the bus error ? I'm going grab a fresh copy from the repository, just in case cvs update has mangled one of the files make distclean ./configure --with-you-options make rm -rf

Re: 2.0.0 documentation for radiusd.conf.

2007-06-15 Thread A . L . M . Buxey
Hi, Ok, is there any way to get it to be more verbose about whats causing the bus error ? I'm going grab a fresh copy from the repository, just in case cvs update has mangled one of the files make distclean ./configure --with-you-options make rm -rf /usr/local/lib/rlm_* (or

Re: 2.0.0 documentation for radiusd.conf.

2007-06-15 Thread Arran Cudbard-Bell
Arran Cudbard-Bell wrote: [EMAIL PROTECTED] wrote: Hi, Ok, is there any way to get it to be more verbose about whats causing the bus error ? I'm going grab a fresh copy from the repository, just in case cvs update has mangled one of the files make distclean ./configure

Re: 2.0.0 documentation for radiusd.conf.

2007-06-15 Thread Alan Dekok
Arran Cudbard-Bell wrote: ... modules { Module: Checking authenticate {...} for more modules to load Module: Linked to module rlm_pap Module: Instantiating pap pap { encryption_scheme = auto auto_header = yes } Module: Linked to module rlm_chap Module:

Re: 2.0.0 documentation for radiusd.conf.

2007-06-15 Thread Arran Cudbard-Bell
Alan Dekok wrote: Arran Cudbard-Bell wrote: ... modules { Module: Checking authenticate {...} for more modules to load Module: Linked to module rlm_pap Module: Instantiating pap pap { encryption_scheme = auto auto_header = yes } Module: Linked to module

Re: 2.0.0 documentation for radiusd.conf.

2007-06-14 Thread Alan Dekok
Arran Cudbard-Bell wrote: Control instead of config ? ... Both appear to work and do the same thing when updating things... I didn't want to break existing 2.0.0-pre systems. But config will be removed before 2.0.0-final. It appears that either update request is broken, or something else

Re: 2.0.0 documentation for radiusd.conf.

2007-06-14 Thread Arran Cudbard-Bell
Alan Dekok wrote: Arran Cudbard-Bell wrote: Control instead of config ? ... Both appear to work and do the same thing when updating things... I didn't want to break existing 2.0.0-pre systems. But config will be removed before 2.0.0-final. It appears that either update request is

Re: 2.0.0 documentation for radiusd.conf.

2007-06-14 Thread A . L . M . Buxey
Hi, We have three different models of NAS, each with their own weirdnesses... Apple airports send Ethernet as their medium type ... even with latest firmware? if so, nasty! HP530s Don't send a service-type in the request, they also send their loopback address as NAS-IP-Address ?! And

Re: 2.0.0 documentation for radiusd.conf.

2007-06-14 Thread Alan Dekok
Arran Cudbard-Bell wrote: ... if((%{2} == ) || (%{2} == sussex.ac.uk)){ You don't need to check if strings are empty like that. You can do: if (!%{2} || ... which may be easier to read. Oh and empty case statements screw things up in strange and weird ways... I think

Re: 2.0.0 documentation for radiusd.conf.

2007-06-14 Thread Arran Cudbard-Bell
NAS-Port-Type = Wireless-802.11 Connect-Info = CONNECT 54Mbps 802.11g EAP-Message = 0x020a016163323231 Message-Authenticator = 0xae11e154e1819b9fde40d27a0147ad04 Processing the authorize section of radiusd.conf +- entering group authorize ++? if (%{NAS-IP-Address

Re: 2.0.0 documentation for radiusd.conf.

2007-06-14 Thread Arran Cudbard-Bell
-MTU = 1400 NAS-Port-Type = Wireless-802.11 Connect-Info = CONNECT 54Mbps 802.11g EAP-Message = 0x020a016163323231 Message-Authenticator = 0xae11e154e1819b9fde40d27a0147ad04 Processing the authorize section of radiusd.conf +- entering group authorize

Re: 2.0.0 documentation for radiusd.conf.

2007-06-14 Thread Arran Cudbard-Bell
expand: %{Supplicant-Flags} - 00 ??? Evaluating 00 - FALSE ?? Converting !FALSE - TRUE A string of 0 evaluates to false ? This is where you begin to need typed variables. INT(0) - FALSE INT(1) - TRUE STRING(0) - TRUE STRING(1) - TRUE -- Arran Cudbard-Bell ([EMAIL

RE:2.0.0 documentation for radiusd.conf

2007-06-14 Thread Hugh Messenger
From: Alan Dekok [EMAIL PROTECTED] Oh, and -= works. With the users file, it didn't. And there are other corner-case bugs fixed, too. Any luck fixing this stuff: DEFAULT Called-Station-Id =~ ^([A-z0-9]+_[0-9]+)$, Pool-Name := `%{0}` Framed-IP-Netmask = 255.255.0.0,

Re: 2.0.0 documentation for radiusd.conf.

2007-06-14 Thread Alan Dekok
Arran Cudbard-Bell wrote: expand: %{Supplicant-Flags} - 00 ??? Evaluating 00 - FALSE ?? Converting !FALSE - TRUE A string of 0 evaluates to false ? It's treated as an integer. This is where you begin to need typed variables. It's not a language. You can work

Re: 2.0.0 documentation for radiusd.conf

2007-06-14 Thread Alan Dekok
Hugh Messenger wrote: Any luck fixing this stuff: DEFAULT Called-Station-Id =~ ^([A-z0-9]+_[0-9]+)$, Pool-Name := `%{0}` Framed-IP-Netmask = 255.255.0.0, Fall-Through = 1 ... in either users or hints? Don't use users or hints. Use the new unlanguage. If you recall, I'm

Re: 2.0.0 documentation for radiusd.conf.

2007-06-14 Thread Arran Cudbard-Bell
Alan Dekok wrote: Arran Cudbard-Bell wrote: expand: %{Supplicant-Flags} - 00 ??? Evaluating 00 - FALSE ?? Converting !FALSE - TRUE A string of 0 evaluates to false ? It's treated as an integer. This is where you begin to need typed variables. It's not a

2.0.0 documentation for radiusd.conf.

2007-06-13 Thread Alan Dekok
I've updated the documentation for radiusd.conf, to document the new un-language. Text is attached here for comment. Alan DeKok. -- http://deployingradius.com - The web site of the book http://deployingradius.com/blog/ - The blog unlang(5) FreeRADIUS Processing un

Re: 2.0.0 documentation for radiusd.conf.

2007-06-13 Thread Arran Cudbard-Bell
switch Evaluate the given string, and choose the first matching case statement inside of the current block. No statement other than case can appear in a switch block. switch string { ...

Re: 2.0.0 documentation for radiusd.conf.

2007-06-13 Thread Alan Dekok
Arran Cudbard-Bell wrote: switch These work now ? :D Yes. I just added a default to the switch statements, too. See the updated man unlang. Control instead of config ? Yes. config is already used for configuration-file stuff. Cool , very nice work :) Thanks. I think it's

Re: 2.0.0 documentation for radiusd.conf.

2007-06-13 Thread Arran Cudbard-Bell
Control instead of config ? Yes. config is already used for configuration-file stuff. Both appear to work and do the same thing when updating things... Ok, It appears that either update request is broken, or something else weird is happening. if((%{User-Name} =~ /([^-]+)-emergency-/)

Help stuck on error: rlm_ldap: LDAP login failed: check identity, password settings in ldap section of radiusd.conf

2007-05-01 Thread shrikant Bhat
How did u resolve this issue? thanks SB - List info/subscribe/unsubscribe? See http://www.freeradius.org/list/users.html

Re: Add a secondary ldap server to radiusd.conf

2007-04-24 Thread Hubert Kupper
PROTECTED] wrote: Hello, how can I add a secondary ldap server to radiusd.conf for failover? Jacob, we authenticate freeradius requests against Novell eDirectory with ldap. password_attribute = nspmPassword Regard Boert - List info/subscribe/unsubscribe? See http://www.freeradius.org/list

Re: Add a secondary ldap server to radiusd.conf

2007-04-24 Thread Jacob Jarick
checkItem userPassword User-Password but the radius debug logs complain that it Needs User-Password still :| On 4/23/07, Hubert Kupper [EMAIL PROTECTED] wrote: Hello, how can I add a secondary ldap server to radiusd.conf for failover? Jacob, we authenticate freeradius requests

Add a secondary ldap server to radiusd.conf

2007-04-23 Thread Hubert Kupper
Hello, how can I add a secondary ldap server to radiusd.conf for failover? Regards Boert - List info/subscribe/unsubscribe? See http://www.freeradius.org/list/users.html

Re: Add a secondary ldap server to radiusd.conf

2007-04-23 Thread Kostas Kalevras
O/H Hubert Kupper έγραψε: Hello, how can I add a secondary ldap server to radiusd.conf for failover? Just create a second ldap module instance with the secondary ldap server configuration and read doc/configurable_failover Regards Boert - List info/subscribe/unsubscribe? See http

Re: Add a secondary ldap server to radiusd.conf

2007-04-23 Thread Jacob Jarick
ldap server to radiusd.conf for failover? Regards Boert - List info/subscribe/unsubscribe? See http://www.freeradius.org/list/users.html - List info/subscribe/unsubscribe? See http://www.freeradius.org/list/users.html

Re: Add a secondary ldap server to radiusd.conf

2007-04-23 Thread Hubert Kupper
On 23 Apr 2007 at 11:18, Kostas Kalevras wrote: O/H Hubert Kupper : Hello, how can I add a secondary ldap server to radiusd.conf for failover? Just create a second ldap module instance with the secondary ldap server configuration and read doc/configurable_failover Thanks! I have

Help stuck on error: rlm_ldap: LDAP login failed: check identity, password settings in ldap section of radiusd.conf

2007-04-17 Thread Jacob Jarick
radiusd -X -A output: http://pastebin.ca/444201 radiusd.conf: http://pastebin.ca/444205 I am slowly setting up FR to work with ADS, I had ntlm_auth working fine but have been requested to swap to ldap my current freeradius user is \admins\radius\freeradius admins being an orgnisational unit

Fwd: Help stuck on error: rlm_ldap: LDAP login failed: check identity, password settings in ldap section of radiusd.conf

2007-04-17 Thread Jacob Jarick
, password settings in ldap section of radiusd.conf To: FreeRadius users mailing list freeradius-users@lists.freeradius.org radiusd -X -A output: http://pastebin.ca/444201 radiusd.conf: http://pastebin.ca/444205 I am slowly setting up FR to work with ADS, I had ntlm_auth working fine but have been

Re: radiusd.conf: Why extra Auth-Type in authenticate section?

2006-11-29 Thread Martin Gadbois
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Alan DeKok wrote: Martin Gadbois [EMAIL PROTECTED] wrote: Why the Auth-Type PAP { } construct? I tried RTFM and RTFC, but I have not seen an actual description of why that is there. It's not strictly necessary, but it doesn't hurt to have it.

Re: radiusd.conf: Why extra Auth-Type in authenticate section?

2006-11-29 Thread Alan DeKok
Martin Gadbois wrote: Does it mean if(Auth-Type == PAP) then { call pap } ? No. When the authenticate section is run, the Auth-Type is used to choose a particular module or section. It is NOT more general than that. Is it general purpose? Could I do Group == staff { pap } in the

Re: radiusd.conf: Why extra Auth-Type in authenticate section?

2006-11-28 Thread Alan DeKok
Martin Gadbois [EMAIL PROTECTED] wrote: Why the Auth-Type PAP { } construct? I tried RTFM and RTFC, but I have not seen an actual description of why that is there. It's not strictly necessary, but it doesn't hurt to have it. Alan DeKok. -- http://deployingradius.com - The web site

Adding queries to sql.conf and/or radiusd.conf

2006-11-15 Thread Michelle Manning
anyone tried this before? Any ideas for me? I also thought about putting it in radiusd.conf file. Not sure where to start there. Thanks much. Michelle Running freeRadius 1.1.3 - List info/subscribe/unsubscribe? See http://www.freeradius.org/list/users.html

Re: Default radiusd.conf and Auth-Type LDAP comment

2006-09-22 Thread Thibault Le Meur
Thibault Le Meur [EMAIL PROTECTED] wrote: * the inner PAP authentication is processed by the ldap module in which I don't need to define which password hashing method is used (I use at least CRYPT _and_ MD5 in the same directory for historical reasons) Version 2.0 has fixes that make it

Re: Default radiusd.conf and Auth-Type LDAP comment

2006-09-22 Thread Peter Nixon
On Fri 22 Sep 2006 10:52, Thibault Le Meur wrote: Thibault Le Meur [EMAIL PROTECTED] wrote: * the inner PAP authentication is processed by the ldap module in which I don't need to define which password hashing method is used (I use at least CRYPT _and_ MD5 in the same directory for

Re: Default radiusd.conf and Auth-Type LDAP comment

2006-09-22 Thread Thibault Le Meur
On Fri 22 Sep 2006 10:52, Thibault Le Meur wrote: Thibault Le Meur [EMAIL PROTECTED] wrote: * the inner PAP authentication is processed by the ldap module in which I don't need to define which password hashing method is used (I use at least CRYPT _and_ MD5 in the same directory for

RE : Default radiusd.conf and Auth-Type LDAP comment

2006-09-22 Thread Thibault Le Meur
Thanks, in fact I know that by using the developpment version I could have a test at the 2.0 branch, but I'm a little frightened to test it in my production environment... I just want to correct my words because I don't want users on the list to misunderstand my meaning: I think the CVS

Default radiusd.conf and Auth-Type LDAP comment

2006-09-21 Thread Thibault Le Meur
Hi, This is just a comment on the default radiusd.conf provided information. In the authenticate section of the default radiusd.conf I can read about Auth-Type LDAP: quote # Note that this means check plain-text password against # the ldap database, which means that EAP won't

  1   2   >