No authenticate method (Auth-Type) configuration found for the request:

2010-12-17 Thread discgolfer72
good password found for the user. Authentication may fail because of this. ++[pap] returns noop No authenticate method (Auth-Type) configuration found for the request: Rejecting the user Failed to authenticate the user. Using Post-Auth-Type Reject +- entering group REJECT

Re: No authenticate method (Auth-Type) configuration found for the request:

2010-12-17 Thread Phil Mayers
++[logintime] returns noop [pap] WARNING! No known good password found for the user. Authentication may fail because of this. ++[pap] returns noop No authenticate method (Auth-Type) configuration found for the request: Note: the ldap module doesn't appear above. In the Novell Cool Solution link

Re: No authenticate method (Auth-Type) configuration found for the request:

2010-12-17 Thread Ben Lewis
, not doing EAP ++[eap] returns noop ++[unix] returns notfound ++[files] returns noop ++[expiration] returns noop ++[logintime] returns noop [pap] WARNING! No known good password found for the user. Authentication may fail because of this. ++[pap] returns noop No authenticate method (Auth-Type

Re: No authenticate method (Auth-Type) configuration found for the request:

2010-12-17 Thread Alan DeKok
Ben Lewis wrote: What would be the proper service to use for eDirectory? ldap. Read raddb/sites-available/default. Look for ldap. Can I assume from the document that EAP is the one to use for authenticating to eDirectory No. or is another one better for that? Ultimately, we

Re: No authenticate method (Auth-Type) configuration found for the request:

2010-12-17 Thread Ben Lewis
That did the trick. Thanks Alan and Phil!!! On 12/17/2010 9:20 AM, Alan DeKok wrote: Ben Lewis wrote: What would be the proper service to use for eDirectory? ldap. Read raddb/sites-available/default. Look for ldap. Can I assume from the document that EAP is the one to use for

Re: No authenticate method (Auth-Type) configuration found for therequest:

2010-12-17 Thread Matthew Stavert
Ben, its sounds like you have everything going, to you still need the screencast? Congradulations if you have it all worked out ;) Matthew Stavert ITSM, ACMT Information Systems Analyst NLSD. 69 PH:780-826-3145 Cell: 780-207-1146 Ben Lewis

Re: No authenticate method (Auth-Type) configuration found for therequest:

2010-12-17 Thread discgolfer72
View message @ http://freeradius.1045715.n5.nabble.com/No-authenticate-method-Auth-Type-configuration-found-for-the-request-tp3309472p3309666.html To unsubscribe from No authenticate method (Auth-Type) configuration found

No authenticate method (Auth-Type) configuration found

2010-10-20 Thread Bereos OHG Michael Spinnenhirn
: No authenticate method (Auth-Type) configuration found for the request: Rejecting the user auth: Failed to validate the user. Login incorrect: [guest/MM\250f\375 \241Ñ?\247\007\242Ë?i\316] (from client nas01 port 2 cli 00-0C-29-00-71-20) WARNING: Unprintable characters in the password

Re: No authenticate method (Auth-Type) configuration found

2010-10-20 Thread Alan DeKok
Bereos OHG Michael Spinnenhirn wrote: auth: No authenticate method (Auth-Type) configuration found for the request: Rejecting the user auth: Failed to validate the user. Login incorrect: [guest/MM\250f\375 \241Ñ?\247\007\242Ë?i\316] (from client nas01 port 2 cli 00-0C-29-00-71-20) WARNING

Re: No authenticate method (Auth-Type) configuration found

2010-10-20 Thread Bereos OHG Michael Spinnenhirn
to the next request Waking up in 4.9 seconds. Cleaning up request 0 ID 105 with timestamp +20 Ready to process requests. What else could be wrong here? Alan DeKok schrieb: Bereos OHG Michael Spinnenhirn wrote: auth: No authenticate method (Auth-Type) configuration found for the request

Re: No authenticate method (Auth-Type) configuration found

2010-10-20 Thread Alan DeKok
Bereos OHG Michael Spinnenhirn wrote: The remote radclient gives the following debug output: rad_recv: Access-Request packet from host 172.16.20.10 port 56195, id=36, length User-Name = guest sigh You're not including a User-Password in the request. It needs one. What else

Re: No authenticate method (Auth-Type) configuration found

2010-10-20 Thread Bereos OHG Michael Spinnenhirn
I can see the difference between the working one on the server and the other one from the remote client. But I executed the same command on both machines. echo User-Name=guest,Password=guest | radclient 172.16.30.6:1812 auth radiussecret I have tried it from another debian server, too, with

Re: No authenticate method (Auth-Type) configuration found

2010-10-20 Thread Alan DeKok
Bereos OHG Michael Spinnenhirn wrote: I can see the difference between the working one on the server and the other one from the remote client. But I executed the same command on both machines. echo User-Name=guest,Password=guest | radclient 172.16.30.6:1812 auth radiussecret I have tried

Re: No authenticate method (Auth-Type) configuration found for the request: Rejecting the user

2010-04-27 Thread Alan DeKok
Johnny R wrote: Hi all, Problem solved about CopSpot and Freeradius, it works against the user file (not OpenLDAP). Actually, I am wondering if I can do the authentication using eap-tls module. I enabled it and it gave me the following output: ... Tue Apr 27 11:12:19 2010 : Error: rlm_eap:

Re: No authenticate method (Auth-Type) configuration found for the request: Rejecting the user

2010-04-23 Thread Alan DeKok
Johnny R wrote: * is the cipher login/password which comes from CopSpot(or any captive portal) deciphered before ipcop sends it to freeradius-server? (It's a kind of question which can not be asked here but ... never know) I have no idea what that means. * the

No authenticate method (Auth-Type) configuration found for the request: Rejecting the user

2010-04-22 Thread Johnny R
14:17:59 2010 : Info: [pap] Normalizing LM-Password from hex encoding Thu Apr 22 14:17:59 2010 : Info: [pap] No clear-text password in the request. Not performing PAP. Thu Apr 22 14:17:59 2010 : Info: ++[pap] returns noop Thu Apr 22 14:17:59 2010 : Info: No authenticate method (Auth-Type

Re: No authenticate method (Auth-Type) configuration found for the request: Rejecting the user

2010-04-22 Thread Alan DeKok
Johnny R wrote: The authentication worked well locally against openldap (in the same server). When an user try to connect to internet in the Blue Zone (WLAN), it generates the following error in the radius-server. I am really stuck here, any help will be welcome. Look at the debug log.

Re: No authenticate method (Auth-Type) configuration found for the request: Rejecting the user

2010-04-22 Thread Johnny R
Hi again List, Thank very much Alan, I am so sorry if I am a little bit bothering ... but all seems to be jumbled in my head. So I have some questions: - is the cipher login/password which comes from CopSpot(or any captive portal) deciphered before ipcop sends it to freeradius-server? (It's

Re: No authenticate method (Auth-Type) configuration found for the request: Rejecting the user

2010-04-22 Thread Alan Buxey
Hi, * is the cipher login/password which comes from CopSpot(or any captive portal) deciphered before ipcop sends it to freeradius-server? (It's a kind of question which can not be asked here but ... never know) if the server says its CHAP then its probably sent as CHAP rather than PAP...

Re: No authenticate method (Auth-Type) configuration found for the request: Rejecting the user

2010-04-16 Thread Alan DeKok
Ahmed Munir wrote: Thanks for replying. I already enabled sql in sites-enabled/default in accounting and authorize section and even in sessions section as well, which is optional, but unfortunately radius is unable to connect with MySQL. Can you post the error, or is it a secret? If

Re: No authenticate method (Auth-Type) configuration found for the request: Rejecting the user

2010-04-16 Thread John Dennis
On 04/16/2010 01:24 AM, Ahmed Munir wrote: Hi, Thanks for replying. I already enabled sql in sites-enabled/default in accounting and authorize section and even in sessions section as well, which is optional, but unfortunately radius is unable to connect with MySQL. Even I can access the MySQL

Re: No authenticate method (Auth-Type) configuration found for the request: Rejecting the user

2010-04-15 Thread John Dennis
On 04/15/2010 01:13 AM, Ahmed Munir wrote: Hi, I installed latest version of it and followed the steps as mentioned in the website: http://wiki.freeradius.org/SQL_HOWTO. After configuring basic setup I'm facing i.e. No authenticate method (Auth-Type) configuration found for the request

Re: No authenticate method (Auth-Type) configuration found for the request: Rejecting the user

2010-04-15 Thread Ahmed Munir
what other method radius connection with MySQL. Date: Thu, 15 Apr 2010 08:59:43 -0400 From: John Dennis jden...@redhat.com Subject: Re: No authenticate method (Auth-Type) configuration found for the request: Rejecting the user To: FreeRadius users mailing list freeradius-users

No authenticate method (Auth-Type) configuration found for the request: Rejecting the user

2010-04-14 Thread Ahmed Munir
Hi, I installed latest version of it and followed the steps as mentioned in the website: http://wiki.freeradius.org/SQL_HOWTO. After configuring basic setup I'm facing i.e. No authenticate method (Auth-Type) configuration found for the request: Rejecting the user when I run radtest I'm facing

Re: No authenticate method (Auth-Type) configuration found

2010-04-13 Thread Alan DeKok
Ahmed Munir wrote: Thanks for reply. Well user is created on SQL, and I uncommented 'sql' from sites-enabled/default on Authorized section and Accounting Section. But when I add 'sql' in Authenticate section I'm getting same error. i.e. [r...@newtest raddb]# radtest sqltest testpwd

No authenticate method (Auth-Type) configuration found for the request: Rejecting the user

2010-04-12 Thread Ahmed Munir
/SQL_HOWTO. After configuring basic setup I'm facing i.e. No authenticate method (Auth-Type) configuration found for the request: Rejecting the user when I issue radtest sqltest testpwd 127.0.0.1 1812 testing123. The logs are listed down below; FreeRADIUS Version 2.1.8, for host i686-pc-linux-gnu, built

Re: No authenticate method (Auth-Type) configuration found for the request: Rejecting the user

2010-04-12 Thread omega bk
password found for the user. Authentication may fail because of this. ++[pap] returns noop No authenticate method (Auth-Type) configuration found for the request: Rejecting the user Failed to authenticate the user. Using Post-Auth-Type Reject +- entering group REJECT

Re: No authenticate method (Auth-Type) configuration found for the request: Rejecting the user

2010-04-12 Thread Alan Buxey
/SQL_HOWTO. After configuring basic setup I'm facing i.e. No authenticate method (Auth-Type) configuration found for the request: Rejecting the user when I issue radtest sqltest testpwd 127.0.0.1 1812 testing123. the username 'sqltest' gives a slight hint. is this user in 'users' file

Re: No authenticate method (Auth-Type) configuration found

2010-04-12 Thread Ahmed Munir
. No authenticate method (Auth-Type) configuration found for the request: Rejecting the user when I issue radtest sqltest testpwd 127.0.0.1 1812 testing123. the username 'sqltest' gives a slight hint. is this user in 'users' file or in SQL? if the username is in SQL, then you need to activate

No authenticate method (Auth-Type) configuration found for the request: Rejecting the user

2010-03-08 Thread omega bk
Cisco-NAS-Port = FastEthernet0/24 NAS-Port = 50024 NAS-Port-Type = Ethernet NAS-IP-Address = 192.168.20.253 WARNING: Empty section. Using default return values. No authenticate method (Auth-Type) configuration found for the request: Rejecting the user Failed to authenticate the user

Re: No authenticate method (Auth-Type) configuration found for the request: Rejecting the user

2010-03-08 Thread Alan Buxey
= 0xf55c29bf173484be884411a62582014c Cisco-NAS-Port = FastEthernet0/24 NAS-Port = 50024 NAS-Port-Type = Ethernet NAS-IP-Address = 192.168.20.253 WARNING: Empty section. Using default return values. No authenticate method (Auth-Type) configuration found for the request: Rejecting the user Failed

Re: No authenticate method (Auth-Type) configuration found for the request: Rejecting the user

2010-03-08 Thread omega bk
return values. No authenticate method (Auth-Type) configuration found for the request: Rejecting the user Failed to authenticate the user. Delaying reject of request 0 for 1 seconds Going to the next request Waking up in 0.9 seconds. Sending delayed reject for request 0 Sending Access-Reject of id

Re: No authenticate method (Auth-Type) configuration found for the request: Rejecting the user

2010-03-08 Thread omega bk
you're right my connexion is eap based and i did not build freeradius with ssl support how to make it work, please? thanks - List info/subscribe/unsubscribe? See http://www.freeradius.org/list/users.html

freeradius 2.1.8 : No authenticate method (Auth-Type) configuration found for the request: Rejecting the user / sites-enabled

2010-03-08 Thread Klaus Schinkinger
= 00118550acf5 NAS-Identifier = wlan-ap5 EAP-Message = 0x0201000501 Message-Authenticator = 0x793e8d344397eca7613421f7d482b309 WARNING: Empty section. Using default return values. No authenticate method (Auth-Type) configuration found for the request: Rejecting the user Failed to authenticate the user

freeradius 2.1.8 : No authenticate method (Auth-Type) configuration found for the request: Rejecting the user / sites-enabled

2010-03-08 Thread Klaus Schinkinger
= 00118550acf5 NAS-Identifier = wlan-ap5 EAP-Message = 0x0201000501 Message-Authenticator = 0x793e8d344397eca7613421f7d482b309 WARNING: Empty section. Using default return values. No authenticate method (Auth-Type) configuration found for the request: Rejecting the user Failed to authenticate the user

Re: No authenticate method (Auth-Type) configuration found for the request: Rejecting the user

2010-03-08 Thread omega bk
I rebuild deb files so i got: -rw-r--r-- 1 root root1040 2010-03-08 15:52 freeradius_2.1.8+git.dsc -rw-r--r-- 1 root root5212 2010-03-08 15:56 freeradius_2.1.8+git_i386.changes -rw-r--r-- 1 root root 1352152 2010-03-08 15:55 * freeradius_2.1.8+git_i386.deb* -rw-r--r-- 1 root root

Re: freeradius 2.1.8 : No authenticate method (Auth-Type) configuration found for the request: Rejecting the user / sites-enabled

2010-03-08 Thread Alan DeKok
Klaus Schinkinger wrote: I got this error as you can see from the subject, as far as I have learned now this is due to me not having any sites-enabled, problem is I don't even know which ones to enable. The default install of 2.1.8 enables the ones you need. So here's what I am actually

Re: No authenticate method (Auth-Type) configuration found for the request: Rejecting the user

2010-03-08 Thread omega bk
= 0x0202000d016c696e6174657374 Message-Authenticator = 0x671915501878ed97349cbff815409677 Cisco-NAS-Port = FastEthernet0/24 NAS-Port = 50024 NAS-Port-Type = Ethernet NAS-IP-Address = 192.168.20.253 WARNING: Empty section. Using default return values. No authenticate method (Auth-Type

Re: No authenticate method (Auth-Type) configuration found for the request: Rejecting the user

2010-03-08 Thread John Dennis
On 03/08/2010 10:04 AM, omega bk wrote: so know i need to authenticate my users with our openldap. [useless information not requested deleted] what i did before: If you want people to help please don't ignore what you've been asked to do. We need to see the *full* output of radiusd -X.

Re: No authenticate method (Auth-Type) configuration found for the request: Rejecting the user

2010-03-08 Thread omega bk
User-Name = linatest User-Password = linagora NAS-IP-Address = 127.0.1.1 NAS-Port = 0 WARNING: Empty section. Using default return values. No authenticate method (Auth-Type) configuration found for the request: Rejecting the user Failed to authenticate the user. Delaying reject

Re: No authenticate method (Auth-Type) configuration found for the request: Rejecting the user

2010-03-08 Thread Alan Buxey
Hi, including files in directory /etc/freeradius/sites-enabled/ ...empty..nothing in there WARNING: Empty section. Using default return values. and hence nothing there too! ensure that you have a virtual server or more defined in the sites-enabled directory. the default sites should

Re: No authenticate method (Auth-Type) configuration found for the request: Rejecting the user

2010-03-08 Thread Alan DeKok
omega bk wrote: including files in directory /etc/freeradius/sites-enabled/ main { You have NOTHING in the sites-enabled directory. Go fix that. You likely need default and inner-tunnel. Alan DeKok. - List info/subscribe/unsubscribe? See http://www.freeradius.org/list/users.html

Re: No authenticate method (Auth-Type) configuration found for the request: Rejecting the user

2010-03-08 Thread John Dennis
On 03/08/2010 11:35 AM, omega bk wrote: ok, i put on the top of users file: You or somebody else have badly broken the default configuration. It appears as though there is nothing defined in /etc/raddb/sites-enabled. At a minimum /etc/raddb/sites-enabled should contain these symbolic links:

Re: freeradius 2.1.8 : No authenticate method (Auth-Type) configuration found for the request: Rejecting the user

2010-01-16 Thread piston
Thanks for your advice, learn a lots. - Original Message From: Josip Rodin j...@entuzijast.net To: FreeRadius users mailing list freeradius-users@lists.freeradius.org Sent: Sat, January 16, 2010 3:59:19 AM Subject: Re: freeradius 2.1.8 : No authenticate method (Auth-Type) configuration

Re: freeradius 2.1.8 : No authenticate method (Auth-Type) configuration found for the request: Rejecting the user

2010-01-15 Thread piston
thanks for your answer. KH - Original Message From: Alan DeKok al...@deployingradius.com To: FreeRadius users mailing list freeradius-users@lists.freeradius.org Sent: Fri, January 15, 2010 3:10:12 PM Subject: Re: freeradius 2.1.8 : No authenticate method (Auth-Type) configuration found

Re: freeradius 2.1.8 : No authenticate method (Auth-Type) configuration found for the request: Rejecting the user

2010-01-15 Thread Josip Rodin
On Fri, Jan 15, 2010 at 08:55:24AM -0800, piston wrote: i don't event know how i managed to delete all virtual server, managed to solved the problem by copy back entire freeradius folder under /etc/ upgrade from 2.1.6 2.1.7 2.1.8 prelease was very smooth without problem, basically i just

freeradius 2.1.8 : No authenticate method (Auth-Type) configuration found for the request: Rejecting the user

2010-01-14 Thread piston
hi after upgrade 2.1.8 prelease to 2.1.8, i get No authenticate method (Auth-Type) configuration found for the request: Rejecting the user please help. here's my debug info radius2:/etc/freeradius# freeradius -Xxx Fri Jan 15 02:21:01 2010 : Info: FreeRADIUS Version 2.1.8, for host x86_64-pc

Re: freeradius 2.1.8 : No authenticate method (Auth-Type) configuration found for the request: Rejecting the user

2010-01-14 Thread Alan DeKok
piston wrote: hi after upgrade 2.1.8 prelease to 2.1.8, i get No authenticate method (Auth-Type) configuration found for the request: Rejecting the user You have managed to delete all of the virtual servers from raddb/sites-enabled. Alan DeKok. - List info/subscribe/unsubscribe? See

No authenticate method (Auth-Type) configuration found for the request: Rejecting the user - Failed to authenticate the user.

2009-05-29 Thread Michael Ziemann
No authenticate method (Auth-Type) configuration found for the request: Rejecting the user Failed to authenticate the user. Delaying reject of request 0 for 1 seconds Going to the next request Waking up in 0.9 seconds. Sending delayed reject for request 0 Sending Access-Reject of id 213 to 127.0.0.1

Re: No authenticate method (Auth-Type) configuration found for the request: Rejecting the user - Failed to authenticate the user.

2009-05-29 Thread Ivan Kalik
I have some problems with my RADIUS, when I send a message with radtest, I get following error: DEBUG-INFO: FreeRADIUS Version 2.1.5, for host i686-pc-linux-gnu, built on Mar 26 2009 at 14:24:27 Copyright (C) 1999-2008 The FreeRADIUS server project and contributors. There is NO warranty;

AW: No authenticate method (Auth-Type) configuration found for the request: Rejecting the user - Failed to authenticate the user.

2009-05-29 Thread Michael Ziemann
address * port 1814 Ready to process requests. rad_recv: Access-Request packet from host 127.0.0.1 port 41090, id=213, length=59 User-Name = michael User-Password = 1234 NAS-IP-Address = 127.0.0.1 NAS-Port = 0 No authenticate method (Auth-Type) configuration found

No authenticate method (Auth-Type) configuration found for the request: Rejecting the user

2008-11-25 Thread hsuan
] search failed rlm_ldap: ldap_release_conn: Release Id: 0 ++[ldap] returns notfound ++[expiration] returns noop ++[logintime] returns noop [pap] WARNING! No known good password found for the user. Authentication may fail because of this. ++[pap] returns noop No authenticate method (Auth

Re: No authenticate method (Auth-Type) configuration found for therequest: Rejecting the user

2008-11-25 Thread tnt
rlm_ldap: performing search in dc=mydomain,dc=com, with filter (uid=ldapuser) rlm_ldap: object not found or got ambiguous search result [ldap] search failed Either you don't have ldapuser or the user is not unique (there are several users with that username). Do ldapsearch and see what it

Re: No authenticate method (Auth-Type) configuration found for the request: Rejecting the user

2008-11-25 Thread Alan DeKok
hsuan wrote: But when I using “radius -X” to start the radius You've conveniently deleted most of the debugging output. The server shown the message : ... rlm_ldap: object not found or got ambiguous search result Fix that. The LDAP module is not able to find the users password. [pap]

RE: No authenticate method (Auth-Type) configuration found for therequest: Rejecting the user

2008-11-25 Thread hsuan
PROTECTED] On Behalf Of [EMAIL PROTECTED] Sent: Tuesday, November 25, 2008 6:38 PM To: FreeRadius users mailing list Subject: Re: No authenticate method (Auth-Type) configuration found for therequest: Rejecting the user rlm_ldap: performing search in dc=mydomain,dc=com, with filter (uid=ldapuser

RE: No authenticate method (Auth-Type) configuration found for the request: Rejecting the user

2008-11-25 Thread hsuan
Dear Alan: So how can I set the ldapuser's password? -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Alan DeKok Sent: Tuesday, November 25, 2008 6:42 PM To: FreeRadius users mailing list Subject: Re: No authenticate method (Auth-Type) configuration found

No authenticate method (Auth-Type) configuration found

2008-09-18 Thread browan.jason
[authorize]: module suffix returns noop for request 2 rlm_eap: No EAP-Message, not doing EAP modcall[authorize]: module eap returns noop for request 2 modcall: group authorize returns ok for request 2 auth: No authenticate method (Auth-Type) configuration found for the request: Rejecting the user auth

Re: No authenticate method (Auth-Type) configuration found

2008-09-18 Thread Syed Anwarul Hasan
suffix returns noop for request 2 rlm_eap: No EAP-Message, not doing EAP modcall[authorize]: module eap returns noop for request 2 *modcall: group authorize returns ok for request 2* * auth: No authenticate method (Auth-Type) configuration found for the request: Rejecting the user

Re: No authenticate method (Auth-Type) configuration found

2008-09-18 Thread Alan DeKok
browan.jason wrote: FreeRADIUS Version 1.0.5, for host , built on Sep 9 2008 at 11:11:51 Upgrade. Alan DeKok. - List info/subscribe/unsubscribe? See http://www.freeradius.org/list/users.html

Re: Re: No authenticate method (Auth-Type) configuration found

2008-09-18 Thread browan.jason
Dear Syed, Thank you very much. I have try the method as you say, but ,it seems to be the same error. modcall: group authorize returns ok for request 0 auth: No authenticate method (Auth-Type) configuration found for the request: Rejecting the user auth: Failed to validate the user. 2008-09

Re: Re: No authenticate method (Auth-Type) configuration found

2008-09-18 Thread Jason
: 主题: Re: No authenticate method (Auth-Type) configuration found browan.jason wrote: FreeRADIUS Version 1.0.5, for host , built on Sep 9 2008 at 11:11:51 Upgrade. Alan DeKok. - List info/subscribe/unsubscribe? See http://www.freeradius.org/list/users.html - List info/subscribe/unsubscribe

Re: No authenticate method (Auth-Type) configuration found

2008-09-18 Thread tnt
: No such realm NULL modcall[authorize]: module suffix returns noop for request 2 rlm_eap: No EAP-Message, not doing EAP modcall[authorize]: module eap returns noop for request 2 modcall: group authorize returns ok for request 2 auth: No authenticate method (Auth-Type) configuration found

Re: Re: No authenticate method (Auth-Type) configuration found

2008-09-18 Thread Jason
This is a pap request. preprocess, chap, mschap, suffix, eap - no pap listed in authorize section. List it last. Ivan Kalik Kalik Informatika ISP Yes, There are pap section in the configure file. but have error, too. Now, I use another version of freeradius,1.1.7, and test, every thing is OK

No authenticate method (Auth-Type) configuration found for the request :(

2008-09-04 Thread Jim Hillier
I would love some help getting freeradius to authenticate from my windows 2003 server. I am running freeradius Version 2.0.5 on a VMware instance with CentOS 5.1. I get the following error No authenticate method (Auth-Type) configuration found for the request when trying to authenticate

Re: No authenticate method (Auth-Type) configuration found for therequest :(

2008-09-04 Thread tnt
mschap { use_mppe = yes require_encryption = no require_strong = no with_ntdomain_hack = yes ntlm_auth = /usr/bin/ntlm_auth --request-nt-key --username=%{mschap:User-Name:-None} --domain=%{mschap:NT-Domain:-MYDOMAIN} --challenge=%{mschap:Challenge:-00}

Step 1: Configuring PAP fails with: No authenticate method (Auth-Type) configuration found for the request: Rejecting the user

2008-02-26 Thread Russell D. Mitchell
'bob Cleartext-Password := hello' to /etc/raddb/users, to the top of the file. As you can see at the end of the radiusd output, the failure appears to be due to: auth: No authenticate method (Auth-Type) configuration found for the request: Rejecting the user auth: Failed to validate the user

Re: Step 1: Configuring PAP fails with: No authenticate method (Auth-Type) configuration found for the request: Rejecting the user

2008-02-26 Thread Russell D. Mitchell
' to /etc/raddb/users, to the top of the file. As you can see at the end of the radiusd output, the failure appears to be due to: auth: No authenticate method (Auth-Type) configuration found for the request: Rejecting the user auth: Failed to validate the user. But, I thought this was supposed

Re: Step 1: Configuring PAP fails with: No authenticate method (Auth-Type) configuration found for the request: Rejecting the user

2008-02-26 Thread Phil Mayers
Russell D. Mitchell wrote: OK, so I changed the line in my users file to the following: bob Auth-Type := Accept, Cleartext-Password := hello And it now works, but I don't think this is the right thing to do. Besides, it was supposed to 'just work'. /Russ Russell D. Mitchell wrote:

Re: Step 1: Configuring PAP fails with: No authenticate method (Auth-Type) configuration found for the request: Rejecting the user

2008-02-26 Thread Phil Mayers
Phil Mayers wrote: Russell D. Mitchell wrote: OK, so I changed the line in my users file to the following: bob Auth-Type := Accept, Cleartext-Password := hello And it now works, but I don't think this is the right thing to do. Besides, it was supposed to 'just work'. /Russ Russell D.

Re: Step 1: Configuring PAP fails with: No authenticate method (Auth-Type) configuration found for the request: Rejecting the user

2008-02-26 Thread Phil Mayers
Russell D. Mitchell wrote: Well, the tarball is named freeradius-server-2.0.2.tar, and it untars into a directory named freeradius-server-2.0.2. As per my other email, I think you have an older version on the system (probably in /usr/sbin, from an RPM) and need to remove it. - List

Re: Step 1: Configuring PAP fails with: No authenticate method (Auth-Type) configuration found for the request: Rejecting the user

2008-02-26 Thread Russell D. Mitchell
Thanks Phil, you were correct, I was running /usr/sbin/radiusd, but v2 was installed into /usr/local/sbin/radiusd. /Russ Phil Mayers wrote: Russell D. Mitchell wrote: Well, the tarball is named freeradius-server-2.0.2.tar, and it untars into a directory named freeradius-server-2.0.2. As

auth: No authenticate method (Auth-Type) configuration found for the request: Rejecting the user

2007-07-11 Thread E A
: No authenticate method (Auth-Type) configuration found for the request: Rejecting the user auth: Failed to validate the user. WARNING: Unprintable characters in the password. ? Double-check the shared secret on the server and the NAS! Delaying request 1 for 1 seconds Finished request 1 Going

Re: auth: No authenticate method (Auth-Type) configuration found for therequest: Rejecting the user

2007-07-11 Thread tnt
BY radgroupreply.id rlm_sql (sql): Released sql socket id: 3 rlm_sql (sql): No matching entry in the database for request from user [192.168.100.180] modcall[authorize]: module sql returns notfound for request 1 modcall: leaving group authorize (returns ok) for request 1 auth: No authenticate method (Auth-Type

Help please: auth: No authenticate method (Auth-Type) configuration found for the request: Rejecting the user

2007-04-29 Thread Jacob Jarick
using http://www.securew2.org to enable PAP though I am getting this error. ERROR: auth: No authenticate method (Auth-Type) configuration found for the request: Rejecting the user My windows client details: Network Authentication: Open Data Encryption: WEP the key is provided for me automatically

Re: Help please: auth: No authenticate method (Auth-Type) configuration found for the request: Rejecting the user

2007-04-29 Thread Jacob Jarick
to enable PAP though I am getting this error. ERROR: auth: No authenticate method (Auth-Type) configuration found for the request: Rejecting the user My windows client details: Network Authentication: Open Data Encryption: WEP the key is provided for me automatically: (ticked) EAP type