Re: sql auth problems with 2.0.0-pre

2007-04-28 Thread Alexander Serkin
Hi, got cvs tree today. The read_groups configuration check is not included in rlm_sql.c for some reason. Adding: {read_groups, PW_TYPE_BOOLEAN, offsetof(SQL_CONFIG,read_groups), NULL, yes}, into static const CONF_PARSER module_config[] = { .. } helped a lot. Now my config

Re: Freeradius Auth via LDAP against Active Directory Server 2003

2007-04-28 Thread Phil Mayers
I haven't been following your (quite extensive) queries, so apologies if I've missed something fundamental. I honestly don't know why this is proving so difficult. I've just tested this against our own 2k3 AD service, and although I'm pretty familiar with FR it took under 5 minutes. Try

Re: 1.1.6: PAP and MySQL-stored NT-Password don't work

2007-04-28 Thread Phil Mayers
radius_xlat: 'SELECT id, UserName, Attribute, Value, op FROM radcheck WHERE Username = 'swinter' ORDER BY id' radius_xlat: 'SELECT radgroupcheck.id,radgroupcheck.GroupName,radgroupcheck.Attribute,radgroupcheck.Value,radgroupcheck.op FROM

Re: SQL for return attributes only?

2007-04-28 Thread Phil Mayers
Hugh Messenger wrote: ObDisclaimer: I have googled my best google, and read all the docs I can find, so please be gentle if this is a dumb question. Is it possible with freeradius to use SQL to retrieve certain return attributes (in this case rate limiting values for PPPOE sessions),

Re: Win XP with 802.1x PEAP (EAP-MSCHAP V2)

2007-04-28 Thread Marc Charbonneau
This incorrect password issue was solved once the proper server certificate was used by FreeRADIUS' EAP.conf file. Thanks for all you help! Marc Solution to get correct cert to work with Windows XP SP2 supplicant: 1) From Linux box: openssl genrsa -des3 -out server1.key 2048 You will be

cert Trust settings on MAC client

2007-04-28 Thread Eshun Benjamin
Any one has an idea of getting rid of The server certificate is not trusted because there are no explicit trust settings on MAC OSX 10.4.9 without selecting always trust this certificate == Benjamin K. Eshun - Message d'origine

FR 1.1.6 EAP - TLS rlm_eap_tls: TLS 1.0 Alert [length 0002], fatal bad_certificate

2007-04-28 Thread Remy de Ruysscher
]: module preprocess returns ok for request 1 radius_xlat: '/var/log/radacct/10.0.1.250/auth-detail-20070428' rlm_detail: /var/log/radacct/%{Client-IP-Address}/auth-detail-%Y%m%d expands to /var/log/radacct/10.0.1.250/auth-detail-20070428 modcall[authorize]: module auth_log returns ok for request 1

Re: FR 1.1.6 EAP - TLS rlm_eap_tls: TLS 1.0 Alert [length 0002], fatal bad_certificate

2007-04-28 Thread David Wood
Hi Remy and everyone, In message [EMAIL PROTECTED], Remy de Ruysscher [EMAIL PROTECTED] writes I just upgrade FR 1.1.4 to 1.1.6 on FreeBSD 6.1. And FR has always worked wonderfully for me in the past. I'm the maintainer of the FreeBSD port. My 6.2-RELEASE-p2 i386 system uses EAP-TLS - and it