PEAP/MSCHAPv2 authentication problems

sheng wushengws1001 at gmail.com
Tue Aug 22 13:32:41 CEST 2006


Hi everyone, 

Currently, I want to add PEAP/MSCHAPv2 authentication for wifi access. In
other words, I want to use WPA for wifi. 

I use Freeradius + Colubris Hotspot + windows xp laptop (with intel pro
wireless wlan card which supports wpa). I've checked all the hardware and
they support peap/mschapv2 

I've installed freeradius. It's well prepared to receive request from
supplicant. I've installed CA certificate on both radius server and
supplicant (laptop). Also, server certificate is added to the radius server. 

There's a strange problem: each time the client send a request, the server
tries to read the client certificate on the supplicant. I think it's very
strange considering that no client certificate is needed for peap/mschapv2.
This event is recorded in the handshake phase on the radius logfile(I've
listed it in the below). It seems the handshake phase fails because the
server cann't read the client certificate. 

Thank you very much!! 

The following is the detailed radius log: 

Starting - reading configuration files ... 
reread_config:  reading radiusd.conf 
Config:   including file: /usr/local/etc/raddb/proxy.conf 
Config:   including file: /usr/local/etc/raddb/clients.conf 
Config:   including file: /usr/local/etc/raddb/snmp.conf 
Config:   including file: /usr/local/etc/raddb/eap.conf 
Config:   including file: /usr/local/etc/raddb/sql.conf 
 main: prefix = "/usr/local" 
 main: localstatedir = "/usr/local/var" 
 main: logdir = "/usr/local/var/log/radius" 
 main: libdir = "/usr/local/lib" 
 main: radacctdir = "/usr/local/var/log/radius/radacct" 
 main: hostname_lookups = no 
 main: max_request_time = 30 
 main: cleanup_delay = 5 
 main: max_requests = 1024 
 main: delete_blocked_requests = 0 
 main: port = 0 
 main: allow_core_dumps = no 
 main: log_stripped_names = no 
 main: log_file = "/usr/local/var/log/radius/radius.log" 
 main: log_auth = no 
 main: log_auth_badpass = no 
 main: log_auth_goodpass = no 
 main: pidfile = "/usr/local/var/run/radiusd/radiusd.pid" 
 main: user = "nobody" 
 main: group = "nobody" 
 main: usercollide = no 
 main: lower_user = "no" 
 main: lower_pass = "no" 
 main: nospace_user = "no" 
 main: nospace_pass = "no" 
 main: checkrad = "/usr/local/sbin/checkrad" 
 main: proxy_requests = yes 
 proxy: retry_delay = 5 
 proxy: retry_count = 3 
 proxy: synchronous = no 
 proxy: default_fallback = yes 
 proxy: dead_time = 120 
 proxy: post_proxy_authorize = no 
 proxy: wake_all_if_all_dead = no 
 security: max_attributes = 200 
 security: reject_delay = 1 
 security: status_server = no 
 main: debug_level = 0 
read_config_files:  reading dictionary 
read_config_files:  reading naslist 
Using deprecated naslist file.  Support for this will go away soon. 
read_config_files:  reading clients 
read_config_files:  reading realms 
radiusd:  entering modules setup 
Module: Library search path is /usr/local/lib 
Module: Loaded exec 
 exec: wait = yes 
 exec: program = "(null)" 
 exec: input_pairs = "request" 
 exec: output_pairs = "(null)" 
 exec: packet_type = "(null)" 
rlm_exec: Wait=yes but no output defined. Did you mean output=none? 
Module: Instantiated exec (exec) 
Module: Loaded expr 
Module: Instantiated expr (expr) 
Module: Loaded MS-CHAP 
 mschap: use_mppe = yes 
 mschap: require_encryption = yes 
 mschap: require_strong = yes 
 mschap: with_ntdomain_hack = no 
 mschap: passwd = "(null)" 
 mschap: ntlm_auth = "(null)" 
Module: Instantiated mschap (mschap) 
Module: Loaded eap 
 eap: default_eap_type = "peap" 
 eap: timer_expire = 60 
 eap: ignore_unknown_eap_types = no 
 eap: cisco_accounting_username_bug = no 
rlm_eap: Loaded and initialized type leap 
 gtc: challenge = "Password: " 
 gtc: auth_type = "PAP" 
rlm_eap: Loaded and initialized type gtc 
 tls: rsa_key_exchange = no 
 tls: dh_key_exchange = yes 
 tls: rsa_key_length = 512 
 tls: dh_key_length = 512 
 tls: verify_depth = 0 
 tls: CA_path = "(null)" 
 tls: pem_file_type = yes 
 tls: private_key_file = "/usr/local/etc/raddb/certs/server_keycert.pem" 
 tls: certificate_file = "/usr/local/etc/raddb/certs/server_keycert.pem" 
 tls: CA_file = "/usr/local/etc/raddb/certs/cacert.pem" 
 tls: private_key_password = "" 
 tls: dh_file = "/usr/local/etc/raddb/certs/dh" 
 tls: random_file = "/usr/local/etc/raddb/certs/random" 
 tls: fragment_size = 1024 
 tls: include_length = yes 
 tls: check_crl = no 
 tls: check_cert_cn = "(null)" 
 tls: cipher_list = "(null)" 
 tls: check_cert_issuer = "(null)" 
rlm_eap_tls: Loading the certificate file as a chain 
rlm_eap: Loaded and initialized type tls 
 peap: default_eap_type = "mschapv2" 
 peap: copy_request_to_tunnel = no 
 peap: use_tunneled_reply = no 
 peap: proxy_tunneled_request_as_eap = yes 
rlm_eap: Loaded and initialized type peap 
 mschapv2: with_ntdomain_hack = no 
rlm_eap: Loaded and initialized type mschapv2 
Module: Instantiated eap (eap) 
Module: Loaded preprocess 
 preprocess: huntgroups = "/usr/local/etc/raddb/huntgroups" 
 preprocess: hints = "/usr/local/etc/raddb/hints" 
 preprocess: with_ascend_hack = no 
 preprocess: ascend_channels_per_line = 23 
 preprocess: with_ntdomain_hack = no 
 preprocess: with_specialix_jetstream_hack = no 
 preprocess: with_cisco_vsa_hack = no 
Module: Instantiated preprocess (preprocess) 
Module: Loaded detail 
 detail: detailfile =
"/usr/local/var/log/radius/radacct/%{Client-IP-Address}/auth-detail-%Y%m%d" 
 detail: detailperm = 384 
 detail: dirperm = 493 
 detail: locking = no 
Module: Instantiated detail (auth_log) 
Module: Loaded realm 
 realm: format = "suffix" 
 realm: delimiter = "@" 
 realm: ignore_default = no 
 realm: ignore_null = no 
Module: Instantiated realm (suffix) 
Module: Loaded files 
 files: usersfile = "/usr/local/etc/raddb/users" 
 files: acctusersfile = "/usr/local/etc/raddb/acct_users" 
 files: preproxy_usersfile = "/usr/local/etc/raddb/preproxy_users" 
 files: compat = "no" 
Module: Instantiated files (files) 
Module: Loaded Acct-Unique-Session-Id 
 acct_unique: key = "User-Name, Acct-Session-Id, NAS-IP-Address,
Client-IP-Address, NAS-Port" 
Module: Instantiated acct_unique (acct_unique) 
 detail: detailfile =
"/usr/local/var/log/radius/radacct/%{Client-IP-Address}/detail-%Y%m%d" 
 detail: detailperm = 384 
 detail: dirperm = 493 
 detail: locking = no 
Module: Instantiated detail (detail) 
Module: Loaded System 
 unix: cache = no 
 unix: passwd = "(null)" 
 unix: shadow = "(null)" 
 unix: group = "(null)" 
 unix: radwtmp = "/usr/local/var/log/radius/radwtmp" 
 unix: usegroup = no 
 unix: cache_reload = 600 
Module: Instantiated unix (unix) 
Module: Loaded radutmp 
 radutmp: filename = "/usr/local/var/log/radius/radutmp" 
 radutmp: username = "%{User-Name}" 
 radutmp: case_sensitive = yes 
 radutmp: check_with_nas = yes 
 radutmp: perm = 384 
 radutmp: callerid = yes 
Module: Instantiated radutmp (radutmp) 
Listening on authentication *:1812 
Listening on accounting *:1813 
Ready to process requests. 
rad_recv: Access-Request packet from host 172.24.26.144:1025, id=235,
length=163 
 Acct-Session-Id = "67671438" 
 NAS-Port = 1 
 NAS-Port-Type = Wireless-802.11 
 User-Name = "alcatel" 
 Calling-Station-Id = "00-0E-35-89-71-E0" 
 Called-Station-Id = "00-03-52-01-84-7D" 
 EAP-Message = 0x027f000c01616c636174656c 
 NAS-Identifier = "R014-00755" 
 NAS-IP-Address = 172.24.26.144 
 Framed-MTU = 1496 
 Connect-Info = "IEEE802.1X" 
 Service-Type = Framed-User 
 Message-Authenticator = 0xe5f1c02c7a5d23da87698753505d4311 
  Processing the authorize section of radiusd.conf 
modcall: entering group authorize for request 0 
  modcall[authorize]: module "preprocess" returns ok for request 0 
radius_xlat: 
'/usr/local/var/log/radius/radacct/172.24.26.144/auth-detail-20060821' 
rlm_detail:
/usr/local/var/log/radius/radacct/%{Client-IP-Address}/auth-detail-%Y%m%d
expands to
/usr/local/var/log/radius/radacct/172.24.26.144/auth-detail-20060821 
  modcall[authorize]: module "auth_log" returns ok for request 0 
  modcall[authorize]: module "mschap" returns noop for request 0 
    rlm_realm: No '@' in User-Name = "alcatel", looking up realm NULL 
    rlm_realm: No such realm "NULL" 
  modcall[authorize]: module "suffix" returns noop for request 0 
  rlm_eap: EAP packet type response id 127 length 12 
  rlm_eap: No EAP Start, assuming it's an on-going EAP conversation 
  modcall[authorize]: module "eap" returns updated for request 0 
    users: Matched entry DEFAULT at line 152 
    users: Matched entry DEFAULT at line 171 
  modcall[authorize]: module "files" returns ok for request 0 
modcall: leaving group authorize (returns updated) for request 0 
  rad_check_password:  Found Auth-Type EAP 
auth: type "EAP" 
  Processing the authenticate section of radiusd.conf 
modcall: entering group authenticate for request 0 
  rlm_eap: EAP Identity 
  rlm_eap: processing type tls 
  rlm_eap_tls: Initiate 
  rlm_eap_tls: Start returned 1 
  modcall[authenticate]: module "eap" returns handled for request 0 
modcall: leaving group authenticate (returns handled) for request 0 
Sending Access-Challenge of id 235 to 172.24.26.144 port 1025 
 Framed-IP-Address = 255.255.255.254 
 Framed-MTU = 576 
 Service-Type = Framed-User 
 EAP-Message = 0x018000061920 
 Message-Authenticator = 0x00000000000000000000000000000000 
 State = 0xade7e869a70dc7807f62fffed71255d4 
Finished request 0 
Going to the next request 
--- Walking the entire request list --- 
Waking up in 6 seconds... 
--- Walking the entire request list --- 
Cleaning up request 0 ID 235 with timestamp 44e9e41a 
Nothing to do.  Sleeping until we see a request. 
rad_recv: Access-Request packet from host 172.24.26.144:1025, id=130,
length=163 
 Acct-Session-Id = "67671438" 
 NAS-Port = 1 
 NAS-Port-Type = Wireless-802.11 
 User-Name = "alcatel" 
 Calling-Station-Id = "00-0E-35-89-71-E0" 
 Called-Station-Id = "00-03-52-01-84-7D" 
 EAP-Message = 0x027f000c01616c636174656c 
 NAS-Identifier = "R014-00755" 
 NAS-IP-Address = 172.24.26.144 
 Framed-MTU = 1496 
 Connect-Info = "IEEE802.1X" 
 Service-Type = Framed-User 
 Message-Authenticator = 0x172cd0b4188a04e9def6ea3052be89be 
  Processing the authorize section of radiusd.conf 
modcall: entering group authorize for request 1 
  modcall[authorize]: module "preprocess" returns ok for request 1 
radius_xlat: 
'/usr/local/var/log/radius/radacct/172.24.26.144/auth-detail-20060821' 
rlm_detail:
/usr/local/var/log/radius/radacct/%{Client-IP-Address}/auth-detail-%Y%m%d
expands to
/usr/local/var/log/radius/radacct/172.24.26.144/auth-detail-20060821 
  modcall[authorize]: module "auth_log" returns ok for request 1 
  modcall[authorize]: module "mschap" returns noop for request 1 
    rlm_realm: No '@' in User-Name = "alcatel", looking up realm NULL 
    rlm_realm: No such realm "NULL" 
  modcall[authorize]: module "suffix" returns noop for request 1 
  rlm_eap: EAP packet type response id 127 length 12 
  rlm_eap: No EAP Start, assuming it's an on-going EAP conversation 
  modcall[authorize]: module "eap" returns updated for request 1 
    users: Matched entry DEFAULT at line 152 
    users: Matched entry DEFAULT at line 171 
  modcall[authorize]: module "files" returns ok for request 1 
modcall: leaving group authorize (returns updated) for request 1 
  rad_check_password:  Found Auth-Type EAP 
auth: type "EAP" 
  Processing the authenticate section of radiusd.conf 
modcall: entering group authenticate for request 1 
  rlm_eap: EAP Identity 
  rlm_eap: processing type tls 
  rlm_eap_tls: Initiate 
  rlm_eap_tls: Start returned 1 
  modcall[authenticate]: module "eap" returns handled for request 1 
modcall: leaving group authenticate (returns handled) for request 1 
Sending Access-Challenge of id 130 to 172.24.26.144 port 1025 
 Framed-IP-Address = 255.255.255.254 
 Framed-MTU = 576 
 Service-Type = Framed-User 
 EAP-Message = 0x018000061920 
 Message-Authenticator = 0x00000000000000000000000000000000 
 State = 0x2c5d8e633238e5cae4a7cf660b11f1ca 
Finished request 1 
Going to the next request 
--- Walking the entire request list --- 
Waking up in 6 seconds... 
--- Walking the entire request list --- 
Cleaning up request 1 ID 130 with timestamp 44e9e425 
Nothing to do.  Sleeping until we see a request. 
rad_recv: Access-Request packet from host 172.24.26.144:1025, id=19,
length=163 
 Acct-Session-Id = "67671438" 
 NAS-Port = 1 
 NAS-Port-Type = Wireless-802.11 
 User-Name = "alcatel" 
 Calling-Station-Id = "00-0E-35-89-71-E0" 
 Called-Station-Id = "00-03-52-01-84-7D" 
 EAP-Message = 0x027f000c01616c636174656c 
 NAS-Identifier = "R014-00755" 
 NAS-IP-Address = 172.24.26.144 
 Framed-MTU = 1496 
 Connect-Info = "IEEE802.1X" 
 Service-Type = Framed-User 
 Message-Authenticator = 0xc87bb565b77ac380bcf03e1fff1d6d81 
  Processing the authorize section of radiusd.conf 
modcall: entering group authorize for request 2 
  modcall[authorize]: module "preprocess" returns ok for request 2 
radius_xlat: 
'/usr/local/var/log/radius/radacct/172.24.26.144/auth-detail-20060821' 
rlm_detail:
/usr/local/var/log/radius/radacct/%{Client-IP-Address}/auth-detail-%Y%m%d
expands to
/usr/local/var/log/radius/radacct/172.24.26.144/auth-detail-20060821 
  modcall[authorize]: module "auth_log" returns ok for request 2 
  modcall[authorize]: module "mschap" returns noop for request 2 
    rlm_realm: No '@' in User-Name = "alcatel", looking up realm NULL 
    rlm_realm: No such realm "NULL" 
  modcall[authorize]: module "suffix" returns noop for request 2 
  rlm_eap: EAP packet type response id 127 length 12 
  rlm_eap: No EAP Start, assuming it's an on-going EAP conversation 
  modcall[authorize]: module "eap" returns updated for request 2 
    users: Matched entry DEFAULT at line 152 
    users: Matched entry DEFAULT at line 171 
  modcall[authorize]: module "files" returns ok for request 2 
modcall: leaving group authorize (returns updated) for request 2 
  rad_check_password:  Found Auth-Type EAP 
auth: type "EAP" 
  Processing the authenticate section of radiusd.conf 
modcall: entering group authenticate for request 2 
  rlm_eap: EAP Identity 
  rlm_eap: processing type tls 
  rlm_eap_tls: Initiate 
  rlm_eap_tls: Start returned 1 
  modcall[authenticate]: module "eap" returns handled for request 2 
modcall: leaving group authenticate (returns handled) for request 2 
Sending Access-Challenge of id 19 to 172.24.26.144 port 1025 
 Framed-IP-Address = 255.255.255.254 
 Framed-MTU = 576 
 Service-Type = Framed-User 
 EAP-Message = 0x018000061920 
 Message-Authenticator = 0x00000000000000000000000000000000 
 State = 0x091ad12235d4b0c91ca834c803d04ee0 
Finished request 2 
Going to the next request 
--- Walking the entire request list --- 
Waking up in 6 seconds... 
rad_recv: Access-Request packet from host 172.24.26.144:1025, id=138,
length=249 
 Acct-Session-Id = "67671438" 
 NAS-Port = 1 
 NAS-Port-Type = Wireless-802.11 
 User-Name = "alcatel" 
 Calling-Station-Id = "00-0E-35-89-71-E0" 
 Called-Station-Id = "00-03-52-01-84-7D" 
 EAP-Message =
0x0280005019800000004616030100410100003d030144e9e54ee8bf5c390cecf9fa8b659b32ac0a7eb623919876fa26dd9dc220d75800001600040005000a000900640062000300060013001200630100 
 State = 0x091ad12235d4b0c91ca834c803d04ee0 
 NAS-Identifier = "R014-00755" 
 NAS-IP-Address = 172.24.26.144 
 Framed-MTU = 1496 
 Connect-Info = "IEEE802.1X" 
 Service-Type = Framed-User 
 Message-Authenticator = 0x5fc30dfab4650bc4457ca951d6079267 
  Processing the authorize section of radiusd.conf 
modcall: entering group authorize for request 3 
  modcall[authorize]: module "preprocess" returns ok for request 3 
radius_xlat: 
'/usr/local/var/log/radius/radacct/172.24.26.144/auth-detail-20060821' 
rlm_detail:
/usr/local/var/log/radius/radacct/%{Client-IP-Address}/auth-detail-%Y%m%d
expands to
/usr/local/var/log/radius/radacct/172.24.26.144/auth-detail-20060821 
  modcall[authorize]: module "auth_log" returns ok for request 3 
  modcall[authorize]: module "mschap" returns noop for request 3 
    rlm_realm: No '@' in User-Name = "alcatel", looking up realm NULL 
    rlm_realm: No such realm "NULL" 
  modcall[authorize]: module "suffix" returns noop for request 3 
  rlm_eap: EAP packet type response id 128 length 80 
  rlm_eap: No EAP Start, assuming it's an on-going EAP conversation 
  modcall[authorize]: module "eap" returns updated for request 3 
    users: Matched entry DEFAULT at line 152 
    users: Matched entry DEFAULT at line 171 
  modcall[authorize]: module "files" returns ok for request 3 
modcall: leaving group authorize (returns updated) for request 3 
  rad_check_password:  Found Auth-Type EAP 
auth: type "EAP" 
  Processing the authenticate section of radiusd.conf 
modcall: entering group authenticate for request 3 
  rlm_eap: Request found, released from the list 
  rlm_eap: EAP/peap 
  rlm_eap: processing type peap 
  rlm_eap_peap: Authenticate 
  rlm_eap_tls: processing TLS 
rlm_eap_tls:  Length Included 
  eaptls_verify returned 11 
    (other): before/accept initialization 
    TLS_accept: before/accept initialization 
  rlm_eap_tls: <<< TLS 1.0 Handshake [length 0041], ClientHello   
    TLS_accept: SSLv3 read client hello A 
  rlm_eap_tls: >>> TLS 1.0 Handshake [length 004a], ServerHello   
    TLS_accept: SSLv3 write server hello A 
  rlm_eap_tls: >>> TLS 1.0 Handshake [length 0243], Certificate   
    TLS_accept: SSLv3 write certificate A 
  rlm_eap_tls: >>> TLS 1.0 Handshake [length 0004], ServerHelloDone   
    TLS_accept: SSLv3 write server done A 
    TLS_accept: SSLv3 flush data 
    TLS_accept:error in SSLv3 read client certificate A 
rlm_eap: SSL error error:00000000:lib(0):func(0):reason(0) 
In SSL Handshake Phase 
In SSL Accept mode   
  eaptls_process returned 13 
  rlm_eap_peap: EAPTLS_HANDLED 
  modcall[authenticate]: module "eap" returns handled for request 3 
modcall: leaving group authenticate (returns handled) for request 3 
Sending Access-Challenge of id 138 to 172.24.26.144 port 1025 
 Framed-IP-Address = 255.255.255.254 
 Framed-MTU = 576 
 Service-Type = Framed-User 
 EAP-Message =
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 
 EAP-Message =
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 
 EAP-Message =
0x1d25040c300a06082b06010505070301300d06092a864886f70d0101040500038181001a8366350e04eb86535cbf2b3c4a13c32f5c4455310aad4e23480d695cab9ea9dbdeed10885c1c483beb583e19adaf4e663bc41fe81c3a00a83dbcb86dbae0dd25653c2f2eea11f510cbc359e83589e6236a8456ae91bb0631c30c87172933e625ff3e2571d8781b5a3351179d0ebcd2955b235513684fcdcd288386eb612a8316030100040e000000 
 Message-Authenticator = 0x00000000000000000000000000000000 
 State = 0xc225f88e9ec8bd211052dcde981691af 
Finished request 3 
Going to the next request 
Waking up in 6 seconds... 
--- Walking the entire request list --- 
Cleaning up request 2 ID 19 with timestamp 44e9e42f 
Cleaning up request 3 ID 138 with timestamp 44e9e42f 
Nothing to do.  Sleeping until we see a request. 
rad_recv: Access-Request packet from host 172.24.26.144:1025, id=137,
length=249 
 Acct-Session-Id = "67671438" 
 NAS-Port = 1 
 NAS-Port-Type = Wireless-802.11 
 User-Name = "alcatel" 
 Calling-Station-Id = "00-0E-35-89-71-E0" 
 Called-Station-Id = "00-03-52-01-84-7D" 
 EAP-Message =
0x0280005019800000004616030100410100003d030144e9e54ee8bf5c390cecf9fa8b659b32ac0a7eb623919876fa26dd9dc220d75800001600040005000a000900640062000300060013001200630100 
 State = 0x091ad12235d4b0c91ca834c803d04ee0 
 NAS-Identifier = "R014-00755" 
 NAS-IP-Address = 172.24.26.144 
 Framed-MTU = 1496 
 Connect-Info = "IEEE802.1X" 
 Service-Type = Framed-User 
 Message-Authenticator = 0x1fce69eae2a6a28432b4b723cc33db33 
  Processing the authorize section of radiusd.conf 
modcall: entering group authorize for request 4 
  modcall[authorize]: module "preprocess" returns ok for request 4 
radius_xlat: 
'/usr/local/var/log/radius/radacct/172.24.26.144/auth-detail-20060821' 
rlm_detail:
/usr/local/var/log/radius/radacct/%{Client-IP-Address}/auth-detail-%Y%m%d
expands to
/usr/local/var/log/radius/radacct/172.24.26.144/auth-detail-20060821 
  modcall[authorize]: module "auth_log" returns ok for request 4 
  modcall[authorize]: module "mschap" returns noop for request 4 
    rlm_realm: No '@' in User-Name = "alcatel", looking up realm NULL 
    rlm_realm: No such realm "NULL" 
  modcall[authorize]: module "suffix" returns noop for request 4 
  rlm_eap: EAP packet type response id 128 length 80 
  rlm_eap: No EAP Start, assuming it's an on-going EAP conversation 
  modcall[authorize]: module "eap" returns updated for request 4 
    users: Matched entry DEFAULT at line 152 
    users: Matched entry DEFAULT at line 171 
  modcall[authorize]: module "files" returns ok for request 4 
modcall: leaving group authorize (returns updated) for request 4 
  rad_check_password:  Found Auth-Type EAP 
auth: type "EAP" 
  Processing the authenticate section of radiusd.conf 
modcall: entering group authenticate for request 4 
  rlm_eap: Request not found in the list 
rlm_eap: Either EAP-request timed out OR EAP-response to an unknown
EAP-request 
  rlm_eap: Failed in handler 
  modcall[authenticate]: module "eap" returns invalid for request 4 
modcall: leaving group authenticate (returns invalid) for request 4 
auth: Failed to validate the user. 
Delaying request 4 for 1 seconds 
Finished request 4 
Going to the next request 
--- Walking the entire request list --- 
Waking up in 1 seconds... 
--- Walking the entire request list --- 
Waking up in 1 seconds... 
--- Walking the entire request list --- 
Sending Access-Reject of id 137 to 172.24.26.144 port 1025 
Waking up in 4 seconds... 
--- Walking the entire request list --- 
Cleaning up request 4 ID 137 with timestamp 44e9e439 
Nothing to do.  Sleeping until we see a request. 
rad_recv: Access-Request packet from host 172.24.26.144:1025, id=232,
length=249 
 Acct-Session-Id = "68cacd88" 
 NAS-Port = 1 
 NAS-Port-Type = Wireless-802.11 
 User-Name = "alcatel" 
 Calling-Station-Id = "00-0E-35-89-71-E0" 
 Called-Station-Id = "00-03-52-01-84-7D" 
 EAP-Message =
0x0280005019800000004616030100410100003d030144e9e54ee8bf5c390cecf9fa8b659b32ac0a7eb623919876fa26dd9dc220d75800001600040005000a000900640062000300060013001200630100 
 State = 0x091ad12235d4b0c91ca834c803d04ee0 
 NAS-Identifier = "R014-00755" 
 NAS-IP-Address = 172.24.26.144 
 Framed-MTU = 1496 
 Connect-Info = "IEEE802.1X" 
 Service-Type = Framed-User 
 Message-Authenticator = 0xf5067019655051edd6e8fe1ab2027d1b 
  Processing the authorize section of radiusd.conf 
modcall: entering group authorize for request 5 
  modcall[authorize]: module "preprocess" returns ok for request 5 
radius_xlat: 
'/usr/local/var/log/radius/radacct/172.24.26.144/auth-detail-20060821' 
rlm_detail:
/usr/local/var/log/radius/radacct/%{Client-IP-Address}/auth-detail-%Y%m%d
expands to
/usr/local/var/log/radius/radacct/172.24.26.144/auth-detail-20060821 
  modcall[authorize]: module "auth_log" returns ok for request 5 
  modcall[authorize]: module "mschap" returns noop for request 5 
    rlm_realm: No '@' in User-Name = "alcatel", looking up realm NULL 
    rlm_realm: No such realm "NULL" 
  modcall[authorize]: module "suffix" returns noop for request 5 
  rlm_eap: EAP packet type response id 128 length 80 
  rlm_eap: No EAP Start, assuming it's an on-going EAP conversation 
  modcall[authorize]: module "eap" returns updated for request 5 
    users: Matched entry DEFAULT at line 152 
    users: Matched entry DEFAULT at line 171 
  modcall[authorize]: module "files" returns ok for request 5 
modcall: leaving group authorize (returns updated) for request 5 
  rad_check_password:  Found Auth-Type EAP 
auth: type "EAP" 
  Processing the authenticate section of radiusd.conf 
modcall: entering group authenticate for request 5 
  rlm_eap: Request not found in the list 
rlm_eap: Either EAP-request timed out OR EAP-response to an unknown
EAP-request 
  rlm_eap: Failed in handler 
  modcall[authenticate]: module "eap" returns invalid for request 5 
modcall: leaving group authenticate (returns invalid) for request 5 
auth: Failed to validate the user. 
Delaying request 5 for 1 seconds 
Finished request 5 
Going to the next request 
--- Walking the entire request list --- 
Waking up in 1 seconds... 
--- Walking the entire request list --- 
Waking up in 1 seconds... 
--- Walking the entire request list --- 
Sending Access-Reject of id 232 to 172.24.26.144 port 1025 
Waking up in 4 seconds... 
--- Walking the entire request list --- 
Cleaning up request 5 ID 232 with timestamp 44e9e443 
Nothing to do.  Sleeping until we see a request. 



Now, it's the config file of radius.conf 

## 
## radiusd.conf -- FreeRADIUS server configuration file. 
## 
## http://www.freeradius.org/ 
## $Id: radiusd.conf.in,v 1.188.2.4.2.11 2006/04/20 18:40:29 aland Exp $ 
## 

#   The location of other config files and 
#   logfiles are declared in this file 
# 
#   Also general configuration for modules can be done 
#   in this file, it is exported through the API to 
#   modules that ask for it. 
# 
# The configuration variables defined here are of the form ${foo} 
# They are local to this file, and do not change from request to 
# request. 
# 
# The per-request variables are of the form %{Attribute-Name}, and 
# are taken from the values of the attribute in the incoming 
# request.  See 'doc/variables.txt' for more information. 

prefix = /usr/local 
exec_prefix = ${prefix} 
sysconfdir = ${prefix}/etc 
localstatedir = ${prefix}/var 
sbindir = ${exec_prefix}/sbin 
logdir = ${localstatedir}/log/radius 
raddbdir = ${sysconfdir}/raddb 
radacctdir = ${logdir}/radacct 

#  Location of config and logfiles. 
confdir = ${raddbdir} 
run_dir = ${localstatedir}/run/radiusd 

# 
#  The logging messages for the server are appended to the 
#  tail of this file. 
# 
log_file = ${logdir}/radius.log 

# 
# libdir: Where to find the rlm_* modules. 
# 
#   This should be automatically set at configuration time. 
# 
#   If the server builds and installs, but fails at execution time 
#   with an 'undefined symbol' error, then you can use the libdir 
#   directive to work around the problem. 
# 
#   The cause is usually that a library has been installed on your 
#   system in a place where the dynamic linker CANNOT find it.  When 
#   executing as root (or another user), your personal environment MAY 
#   be set up to allow the dynamic linker to find the library.  When 
#   executing as a daemon, FreeRADIUS MAY NOT have the same 
#   personalized configuration. 
# 
#   To work around the problem, find out which library contains that symbol, 
#   and add the directory containing that library to the end of 'libdir', 
#   with a colon separating the directory names.  NO spaces are allowed. 
# 
#   e.g. libdir = /usr/local/lib:/opt/package/lib 
# 
#   You can also try setting the LD_LIBRARY_PATH environment variable 
#   in a script which starts the server. 
# 
#   If that does not work, then you can re-configure and re-build the 
#   server to NOT use shared libraries, via: 
# 
# ./configure --disable-shared 
# make 
# make install 
# 
libdir = ${exec_prefix}/lib 

#  pidfile: Where to place the PID of the RADIUS server. 
# 
#  The server may be signalled while it's running by using this 
#  file. 
# 
#  This file is written when ONLY running in daemon mode. 
# 
#  e.g.:  kill -HUP `cat /var/run/radiusd/radiusd.pid` 
# 
pidfile = ${run_dir}/radiusd.pid 


# user/group: The name (or #number) of the user/group to run radiusd as. 
# 
#   If these are commented out, the server will run as the user/group 
#   that started it.  In order to change to a different user/group, you 
#   MUST be root ( or have root privleges ) to start the server. 
# 
#   We STRONGLY recommend that you run the server with as few permissions 
#   as possible.  That is, if you're not using shadow passwords, the 
#   user and group items below should be set to 'nobody'. 
# 
#    On SCO (ODT 3) use "user = nouser" and "group = nogroup". 
# 
#  NOTE that some kernels refuse to setgid(group) when the value of 
#  (unsigned)group is above 60000; don't use group nobody on these systems! 
# 
#  On systems with shadow passwords, you might have to set 'group = shadow' 
#  for the server to be able to read the shadow password file.  If you can 
#  authenticate users while in debug mode, but not in daemon mode, it may be 
#  that the debugging mode server is running as a user that can read the 
#  shadow info, and the user listed below can not. 
# 
user = nobody 
group = nobody 

#  max_request_time: The maximum time (in seconds) to handle a request. 
# 
#  Requests which take more time than this to process may be killed, and 
#  a REJECT message is returned. 
# 
#  WARNING: If you notice that requests take a long time to be handled, 
#  then this MAY INDICATE a bug in the server, in one of the modules 
#  used to handle a request, OR in your local configuration. 
# 
#  This problem is most often seen when using an SQL database.  If it takes 
#  more than a second or two to receive an answer from the SQL database, 
#  then it probably means that you haven't indexed the database.  See your 
#  SQL server documentation for more information. 
# 
#  Useful range of values: 5 to 120 
# 
max_request_time = 30 

#  delete_blocked_requests: If the request takes MORE THAN
'max_request_time' 
#  to be handled, then maybe the server should delete it. 
# 
#  If you're running in threaded, or thread pool mode, this setting 
#  should probably be 'no'.  Setting it to 'yes' when using a threaded 
#  server MAY cause the server to crash! 
# 
delete_blocked_requests = no 

#  cleanup_delay: The time to wait (in seconds) before cleaning up 
#  a reply which was sent to the NAS. 
# 
#  The RADIUS request is normally cached internally for a short period 
#  of time, after the reply is sent to the NAS.  The reply packet may be 
#  lost in the network, and the NAS will not see it.  The NAS will then 
#  re-send the request, and the server will respond quickly with the 
#  cached reply. 
# 
#  If this value is set too low, then duplicate requests from the NAS 
#  MAY NOT be detected, and will instead be handled as seperate requests. 
# 
#  If this value is set too high, then the server will cache too many 
#  requests, and some new requests may get blocked.  (See 'max_requests'.) 
# 
#  Useful range of values: 2 to 10 
# 
cleanup_delay = 5 

#  max_requests: The maximum number of requests which the server keeps 
#  track of.  This should be 256 multiplied by the number of clients. 
#  e.g. With 4 clients, this number should be 1024. 
# 
#  If this number is too low, then when the server becomes busy, 
#  it will not respond to any new requests, until the 'cleanup_delay' 
#  time has passed, and it has removed the old requests. 
# 
#  If this number is set too high, then the server will use a bit more 
#  memory for no real benefit. 
# 
#  If you aren't sure what it should be set to, it's better to set it 
#  too high than too low.  Setting it to 1000 per client is probably 
#  the highest it should be. 
# 
#  Useful range of values: 256 to infinity 
# 
max_requests = 1024 

#  bind_address:  Make the server listen on a particular IP address, and 
#  send replies out from that address.  This directive is most useful 
#  for machines with multiple IP addresses on one interface. 
# 
#  It can either contain "*", or an IP address, or a fully qualified 
#  Internet domain name.  The default is "*" 
# 
#  As of 1.0, you can also use the "listen" directive.  See below for 
#  more information. 
# 
bind_address = * 

#  port: Allows you to bind FreeRADIUS to a specific port. 
# 
#  The default port that most NAS boxes use is 1645, which is historical. 
#  RFC 2138 defines 1812 to be the new port.  Many new servers and 
#  NAS boxes use 1812, which can create interoperability problems. 
# 
#  The port is defined here to be 0 so that the server will pick up 
#  the machine's local configuration for the radius port, as defined 
#  in /etc/services. 
# 
#  If you want to use the default RADIUS port as defined on your server, 
#  (usually through 'grep radius /etc/services') set this to 0 (zero). 
# 
#  A port given on the command-line via '-p' over-rides this one. 
# 
#  As of 1.0, you can also use the "listen" directive.  See below for 
#  more information. 
# 
port = 0 

# 
#  By default, the server uses "bind_address" to listen to all IP's 
#  on a machine, or just one IP.  The "port" configuration is used 
#  to select the authentication port used when listening on those 
#  addresses. 
# 
#  If you want the server to listen on additional addresses, you can 
#  use the "listen" section.  A sample section (commented out) is included 
#  below.  This "listen" section duplicates the functionality of the 
#  "bind_address" and "port" configuration entries, but it only listens 
#  for authentication packets. 
# 
#  If you comment out the "bind_address" and "port" configuration entries, 
#  then it becomes possible to make the server accept only accounting, 
#  or authentication packets.  Previously, it always listened for both 
#  types of packets, and it was impossible to make it listen for only 
#  one type of packet. 
# 
#listen { 
 #  IP address on which to listen. 
 #  Allowed values are: 
 # dotted quad (1.2.3.4) 
 #       hostname    (radius.example.com) 
 #       wildcard    (*) 
# ipaddr = * 

 #  Port on which to listen. 
 #  Allowed values are: 
 # integer port number (1812) 
 # 0 means "use /etc/services for the proper port" 
# port = 0 

 #  Type of packets to listen for. 
 #  Allowed values are: 
 # auth listen for authentication packets 
 # acct listen for accounting packets 
 # 
# type = auth 
#} 


#  hostname_lookups: Log the names of clients or just their IP addresses 
#  e.g., www.freeradius.org (on) or 206.47.27.232 (off). 
# 
#  The default is 'off' because it would be overall better for the net 
#  if people had to knowingly turn this feature on, since enabling it 
#  means that each client request will result in AT LEAST one lookup 
#  request to the nameserver.   Enabling hostname_lookups will also 
#  mean that your server may stop randomly for 30 seconds from time 
#  to time, if the DNS requests take too long. 
# 
#  Turning hostname lookups off also means that the server won't block 
#  for 30 seconds, if it sees an IP address which has no name associated 
#  with it. 
# 
#  allowed values: {no, yes} 
# 
hostname_lookups = no 

#  Core dumps are a bad thing.  This should only be set to 'yes' 
#  if you're debugging a problem with the server. 
# 
#  allowed values: {no, yes} 
# 
allow_core_dumps = no 

#  Regular expressions 
# 
#  These items are set at configure time.  If they're set to "yes", 
#  then setting them to "no" turns off regular expression support. 
# 
#  If they're set to "no" at configure time, then setting them to "yes" 
#  WILL NOT WORK.  It will give you an error. 
# 
regular_expressions = yes 
extended_expressions = yes 

#  Log the full User-Name attribute, as it was found in the request. 
# 
# allowed values: {no, yes} 
# 
log_stripped_names = no 

#  Log authentication requests to the log file. 
# 
#  allowed values: {no, yes} 
# 
log_auth = no 

#  Log passwords with the authentication requests. 
#  log_auth_badpass  - logs password if it's rejected 
#  log_auth_goodpass - logs password if it's correct 
# 
#  allowed values: {no, yes} 
# 
log_auth_badpass = no 
log_auth_goodpass = no 

# usercollide:  Turn "username collision" code on and off.  See the 
# "doc/duplicate-users" file 
# 
#  WARNING 
#  !!!!!!!  Setting this to "yes" may result in the server behaving 
#  !!!!!!!  strangely.  The "username collision" code will ONLY work 
#  !!!!!!!  with clear-text passwords.  Even then, it may not do what 
#  !!!!!!!  you want, or what you expect. 
#  !!!!!!! 
#  !!!!!!!  We STRONGLY RECOMMEND that you do not use this feature, 
#  !!!!!!!  and that you find another way of acheiving the same goal. 
#  !!!!!!! 
#  !!!!!!!  e,g. module fail-over.  See 'doc/configurable_failover' 
#  WARNING 
# 
usercollide = no 

# lower_user / lower_pass:   
# Lower case the username/password "before" or "after" 
# attempting to authenticate.   
# 
#  If "before", the server will first modify the request and then try 
#  to auth the user.  If "after", the server will first auth using the 
#  values provided by the user.  If that fails it will reprocess the 
#  request after modifying it as you specify below. 
# 
#  This is as close as we can get to case insensitivity.  It is the 
#  admin's job to ensure that the username on the auth db side is 
#  *also* lowercase to make this work 
# 
# Default is 'no' (don't lowercase values) 
# Valid values = "before" / "after" / "no" 
# 
lower_user = no 
lower_pass = no 

# nospace_user / nospace_pass: 
# 
#  Some users like to enter spaces in their username or password 
#  incorrectly.  To save yourself the tech support call, you can 
#  eliminate those spaces here: 
# 
# Default is 'no' (don't remove spaces) 
# Valid values = "before" / "after" / "no" (explanation above) 
# 
nospace_user = no 
nospace_pass = no 

#  The program to execute to do concurrency checks. 
checkrad = ${sbindir}/checkrad 

# SECURITY CONFIGURATION 
# 
#  There may be multiple methods of attacking on the server.  This 
#  section holds the configuration items which minimize the impact 
#  of those attacks 
# 
security { 
 # 
 #  max_attributes: The maximum number of attributes 
 #  permitted in a RADIUS packet.  Packets which have MORE 
 #  than this number of attributes in them will be dropped. 
 # 
 #  If this number is set too low, then no RADIUS packets 
 #  will be accepted. 
 # 
 #  If this number is set too high, then an attacker may be 
 #  able to send a small number of packets which will cause 
 #  the server to use all available memory on the machine. 
 # 
 #  Setting this number to 0 means "allow any number of attributes" 
 max_attributes = 200 

 # 
 #  reject_delay: When sending an Access-Reject, it can be 
 #  delayed for a few seconds.  This may help slow down a DoS 
 #  attack.  It also helps to slow down people trying to brute-force 
 #  crack a users password. 
 # 
 #  Setting this number to 0 means "send rejects immediately" 
 # 
 #  If this number is set higher than 'cleanup_delay', then the 
 #  rejects will be sent at 'cleanup_delay' time, when the request 
 #  is deleted from the internal cache of requests. 
 # 
 #  Useful ranges: 1 to 5 
 reject_delay = 1 

 # 
 #  status_server: Whether or not the server will respond 
 #  to Status-Server requests. 
 # 
 #  Normally this should be set to "no", because they're useless. 
 #  See: http://www.freeradius.org/rfc/rfc2865.html#Keep-Alives 
 # 
 #  However, certain NAS boxes may require them. 
 # 
 #  When sent a Status-Server message, the server responds with 
 #  an Access-Accept packet, containing a Reply-Message attribute, 
 #  which is a string describing how long the server has been 
 #  running. 
 # 
 status_server = no 
} 

# PROXY CONFIGURATION 
# 
#  proxy_requests: Turns proxying of RADIUS requests on or off. 
# 
#  The server has proxying turned on by default.  If your system is NOT 
#  set up to proxy requests to another server, then you can turn proxying 
#  off here.  This will save a small amount of resources on the server. 
# 
#  If you have proxying turned off, and your configuration files say 
#  to proxy a request, then an error message will be logged. 
# 
#  To disable proxying, change the "yes" to "no", and comment the 
#  $INCLUDE line. 
# 
#  allowed values: {no, yes} 
# 
proxy_requests  = yes 
$INCLUDE  ${confdir}/proxy.conf 


# CLIENTS CONFIGURATION 
# 
#  Client configuration is defined in "clients.conf".   
# 

#  The 'clients.conf' file contains all of the information from the old 
#  'clients' and 'naslist' configuration files.  We recommend that you 
#  do NOT use 'client's or 'naslist', although they are still 
#  supported. 
# 
#  Anything listed in 'clients.conf' will take precedence over the 
#  information from the old-style configuration files. 
# 
$INCLUDE  ${confdir}/clients.conf 


# SNMP CONFIGURATION 
# 
#  Snmp configuration is only valid if SNMP support was enabled 
#  at compile time. 
# 
#  To enable SNMP querying of the server, set the value of the 
#  'snmp' attribute to 'yes' 
# 
snmp = no 
$INCLUDE  ${confdir}/snmp.conf 


# THREAD POOL CONFIGURATION 
# 
#  The thread pool is a long-lived group of threads which 
#  take turns (round-robin) handling any incoming requests. 
# 
#  You probably want to have a few spare threads around, 
#  so that high-load situations can be handled immediately.  If you 
#  don't have any spare threads, then the request handling will 
#  be delayed while a new thread is created, and added to the pool. 
# 
#  You probably don't want too many spare threads around, 
#  otherwise they'll be sitting there taking up resources, and 
#  not doing anything productive. 
# 
#  The numbers given below should be adequate for most situations. 
# 
thread pool { 
 #  Number of servers to start initially --- should be a reasonable 
 #  ballpark figure. 
 start_servers = 5 

 #  Limit on the total number of servers running. 
 # 
 #  If this limit is ever reached, clients will be LOCKED OUT, so it 
 #  should NOT BE SET TOO LOW.  It is intended mainly as a brake to 
 #  keep a runaway server from taking the system with it as it spirals 
 #  down... 
 # 
 #  You may find that the server is regularly reaching the 
 #  'max_servers' number of threads, and that increasing 
 #  'max_servers' doesn't seem to make much difference. 
 # 
 #  If this is the case, then the problem is MOST LIKELY that 
 #  your back-end databases are taking too long to respond, and 
 #  are preventing the server from responding in a timely manner. 
 # 
 #  The solution is NOT do keep increasing the 'max_servers' 
 #  value, but instead to fix the underlying cause of the 
 #  problem: slow database, or 'hostname_lookups=yes'. 
 # 
 #  For more information, see 'max_request_time', above. 
 # 
 max_servers = 32 

 #  Server-pool size regulation.  Rather than making you guess 
 #  how many servers you need, FreeRADIUS dynamically adapts to 
 #  the load it sees, that is, it tries to maintain enough 
 #  servers to handle the current load, plus a few spare 
 #  servers to handle transient load spikes. 
 # 
 #  It does this by periodically checking how many servers are 
 #  waiting for a request.  If there are fewer than 
 #  min_spare_servers, it creates a new spare.  If there are 
 #  more than max_spare_servers, some of the spares die off. 
 #  The default values are probably OK for most sites. 
 # 
 min_spare_servers = 3 
 max_spare_servers = 10 

 #  There may be memory leaks or resource allocation problems with 
 #  the server.  If so, set this value to 300 or so, so that the 
 #  resources will be cleaned up periodically. 
 # 
 #  This should only be necessary if there are serious bugs in the 
 #  server which have not yet been fixed. 
 # 
 #  '0' is a special value meaning 'infinity', or 'the servers never 
 #  exit' 
 max_requests_per_server = 0 
} 

# MODULE CONFIGURATION 
# 
#  The names and configuration of each module is located in this section. 
# 
#  After the modules are defined here, they may be referred to by name, 
#  in other sections of this configuration file. 
# 
modules { 
 # 
 #  Each module has a configuration as follows: 
 # 
 # name [ instance ] { 
 #  config_item = value 
 #  ... 
 # } 
 # 
 #  The 'name' is used to load the 'rlm_name' library 
 #  which implements the functionality of the module. 
 # 
 #  The 'instance' is optional.  To have two different instances 
 #  of a module, it first must be referred to by 'name'. 
 #  The different copies of the module are then created by 
 #  inventing two 'instance' names, e.g. 'instance1' and 'instance2' 
 # 
 #  The instance names can then be used in later configuration 
 #  INSTEAD of the original 'name'.  See the 'radutmp' configuration 
 #  below for an example. 
 # 

 # PAP module to authenticate users based on their stored password 
 # 
 #  Supports multiple encryption schemes 
 #  clear: Clear text 
 #  crypt: Unix crypt 
 #    md5: MD5 ecnryption 
 #   sha1: SHA1 encryption. 
 #  DEFAULT: crypt 
 pap { 
  encryption_scheme = crypt 
 } 

 # CHAP module 
 # 
 #  To authenticate requests containing a CHAP-Password attribute. 
 # 
 chap { 
  authtype = CHAP 
 } 

 # Pluggable Authentication Modules 
 # 
 #  For Linux, see: 
 # http://www.kernel.org/pub/linux/libs/pam/index.html 
 # 
 #  WARNING: On many systems, the system PAM libraries have 
 #           memory leaks!  We STRONGLY SUGGEST that you do not 
 #     use PAM for authentication, due to those memory leaks. 
 # 
 pam { 
  # 
  #  The name to use for PAM authentication. 
  #  PAM looks in /etc/pam.d/${pam_auth_name} 
  #  for it's configuration.  See 'redhat/radiusd-pam' 
  #  for a sample PAM configuration file. 
  # 
  #  Note that any Pam-Auth attribute set in the 'authorize' 
  #  section will over-ride this one. 
  # 
  pam_auth = radiusd 
 } 

 # Unix /etc/passwd style authentication 
 # 
 unix { 
  # 
  #  Cache /etc/passwd, /etc/shadow, and /etc/group 
  # 
  #  The default is to NOT cache them. 
  # 
  #  For FreeBSD and NetBSD, you do NOT want to enable 
  #  the cache, as it's password lookups are done via a 
  #  database, so set this value to 'no'. 
  # 
  #  Some systems (e.g. RedHat Linux with pam_pwbd) can 
  #  take *seconds* to check a password, when th passwd 
  #  file containing 1000's of entries.  For those systems, 
  #  you should set the cache value to 'yes', and set 
  #  the locations of the 'passwd', 'shadow', and 'group' 
  #  files, below. 
  # 
  # allowed values: {no, yes} 
  cache = no 

  # Reload the cache every 600 seconds (10mins). 0 to disable. 
  cache_reload = 600 

  # 
  #  Define the locations of the normal passwd, shadow, and 
  #  group files. 
  # 
  #  'shadow' is commented out by default, because not all 
  #  systems have shadow passwords. 
  # 
  #  To force the module to use the system password functions, 
  #  instead of reading the files, leave the following entries 
  #  commented out. 
  # 
  #  This is required for some systems, like FreeBSD, 
  #  and Mac OSX. 
  # 
  # passwd = /etc/passwd 
  # shadow = /etc/shadow 
  # group = /etc/group 

  # 
  #  The location of the "wtmp" file. 
  #  This should be moved to it's own module soon. 
  # 
  #  The only use for 'radlast'.  If you don't use 
  #  'radlast', then you can comment out this item. 
  # 
  radwtmp = ${logdir}/radwtmp 
 } 

 #  Extensible Authentication Protocol 
 # 
 #  For all EAP related authentications. 
 #  Now in another file, because it is very large. 
 # 
$INCLUDE ${confdir}/eap.conf 

 # Microsoft CHAP authentication 
 # 
 #  This module supports MS-CHAP and MS-CHAPv2 authentication. 
 #  It also enforces the SMB-Account-Ctrl attribute. 
 # 
 mschap { 
  # 
  #  As of 0.9, the mschap module does NOT support 
  #  reading from /etc/smbpasswd. 
  # 
  #  If you are using /etc/smbpasswd, see the 'passwd' 
  #  module for an example of how to use /etc/smbpasswd 
                #  authtype = MS-CHAP 
  # if use_mppe is not set to no mschap will 
  # add MS-CHAP-MPPE-Keys for MS-CHAPv1 and 
  # MS-MPPE-Recv-Key/MS-MPPE-Send-Key for MS-CHAPv2 
  # 
  use_mppe = yes 

  # if mppe is enabled require_encryption makes 
  # encryption moderate 
  # 
  require_encryption = yes 

  # require_strong always requires 128 bit key 
  # encryption 
  # 
  require_strong = yes 

  # Windows sends us a username in the form of 
  # DOMAIN\user, but sends the challenge response 
  # based on only the user portion.  This hack 
  # corrects for that incorrect behavior. 
  # 
  #with_ntdomain_hack = no 

  # The module can perform authentication itself, OR 
  # use a Windows Domain Controller.  This configuration 
  # directive tells the module to call the ntlm_auth 
  # program, which will do the authentication, and return 
  # the NT-Key.  Note that you MUST have "winbindd" and 
  # "nmbd" running on the local machine for ntlm_auth 
  # to work.  See the ntlm_auth program documentation 
  # for details. 
  # 
  # Be VERY careful when editing the following line! 
  # 
  #ntlm_auth = "/path/to/ntlm_auth --request-nt-key
--username=%{Stripped-User-Name:-%{User-Name:-None}}
--challenge=%{mschap:Challenge:-00} --nt-response=%{mschap:NT-Response:-00}" 
 } 

 # Lightweight Directory Access Protocol (LDAP) 
 # 
 #  This module definition allows you to use LDAP for 
 #  authorization and authentication. 
 # 
 #  See doc/rlm_ldap for description of configuration options 
 #  and sample authorize{} and authenticate{} blocks 
 # 
 #  However, LDAP can be used for authentication ONLY when the 
 #  Access-Request packet contains a clear-text User-Password 
 #  attribute.  LDAP authentication will NOT work for any other 
 #  authentication method. 
 # 
 #  This means that LDAP servers don't understand EAP.  If you 
 #  force "Auth-Type = LDAP", and then send the server a 
 #  request containing EAP authentication, then authentication 
 #  WILL NOT WORK. 
 # 
 #  The solution is to use the default configuration, which does 
 #  work. 
 # 
 #  Setting "Auth-Type = LDAP" is ALMOST ALWAYS WRONG.  We 
 #  really can't emphasize this enough. 
 # 
 ldap { 
  server = "ldap.your.domain" 
  # identity = "cn=admin,o=My Org,c=UA" 
  # password = mypass 
  basedn = "o=My Org,c=UA" 
  filter = "(uid=%{Stripped-User-Name:-%{User-Name}})" 
  # base_filter = "(objectclass=radiusprofile)" 

  # set this to 'yes' to use TLS encrypted connections 
  # to the LDAP database by using the StartTLS extended 
  # operation. 
  # The StartTLS operation is supposed to be used with normal 
  # ldap connections instead of using ldaps (port 689) connections 
  start_tls = no 

  # tls_cacertfile = /path/to/cacert.pem 
  # tls_cacertdir  = /path/to/ca/dir/ 
  # tls_certfile  = /path/to/radius.crt 
  # tls_keyfile  = /path/to/radius.key 
  # tls_randfile  = /path/to/rnd 
  # tls_require_cert = "demand" 

  # default_profile = "cn=radprofile,ou=dialup,o=My Org,c=UA" 
  # profile_attribute = "radiusProfileDn" 
  access_attr = "dialupAccess" 

  # Mapping of RADIUS dictionary attributes to LDAP 
  # directory attributes. 
  dictionary_mapping = ${raddbdir}/ldap.attrmap 

  ldap_connections_number = 5 

  # 
  # NOTICE: The password_header directive is NOT case insensitive 
  # 
  # password_header = "{clear}" 
  # 
  # Set: 
  # password_attribute = nspmPassword 
  # 
  # to get the user's password from a Novell eDirectory 
  # backend. This will work *only if* freeRADIUS is 
  # configured to build with --with-edir option. 
  # 
  # 
  #  The server can usually figure this out on its own, and pull 
  #  the correct User-Password or NT-Password from the database. 
  # 
  #  Note that NT-Passwords MUST be stored as a 32-digit hex 
  #  string, and MUST start off with "0x", such as: 
  # 
  # 0x000102030405060708090a0b0c0d0e0f 
  # 
  #  Without the leading "0x", NT-Passwords will not work. 
  #  This goes for NT-Passwords stored in SQL, too. 
  # 
  # password_attribute = userPassword 
  # 
  # Un-comment the following to disable Novell eDirectory account 
  # policy check and intruder detection. This will work *only if* 
  # FreeRADIUS is configured to build with --with-edir option. 
  # 
  # edir_account_policy_check=no 
  # 
  # groupname_attribute = cn 
  # groupmembership_filter =
"(|(&(objectClass=GroupOfNames)(member=%{Ldap-UserDn}))(&(objectClass=GroupOfUniqueNames)(uniquemember=%{Ldap-UserDn})))" 
  # groupmembership_attribute = radiusGroupName 
  timeout = 4 
  timelimit = 3 
  net_timeout = 1 
  # compare_check_items = yes 
  # do_xlat = yes 
  # access_attr_used_for_allow = yes 

  # 
  #  By default, if the packet contains a User-Password, 
  #  and no other module is configured to handle the 
  #  authentication, the LDAP module sets itself to do 
  #  LDAP bind for authentication. 
  # 
  #  You can disable this behavior by setting the following 
  #  configuration entry to "no". 
  # 
  #  allowed values: {no, yes} 
  # set_auth_type = yes 
 } 

 # passwd module allows to do authorization via any passwd-like 
 # file and to extract any attributes from these modules 
 # 
 # parameters are: 
 #   filename - path to filename 
 #   format - format for filename record. This parameters 
 #            correlates record in the passwd file and RADIUS 
 #            attributes. 
 # 
 #            Field marked as '*' is key field. That is, the parameter 
 #            with this name from the request is used to search for 
 #            the record from passwd file 
 #            Attribute marked as '=' is added to reply_itmes instead 
 #            of default configure_itmes 
 #      Attribute marked as '~' is added to request_items 
 # 
 #            Field marked as ',' may contain a comma separated list 
 #            of attributes. 
 #   authtype - if record found this Auth-Type is used to authenticate 
 #            user 
 #   hashsize - hashtable size. If 0 or not specified records are not 
 #            stored in memory and file is red on every request. 
 #   allowmultiplekeys - if few records for every key are allowed 
 #   ignorenislike - ignore NIS-related records 
 #   delimiter - symbol to use as a field separator in passwd file, 
 #            for format ':' symbol is always used. '\0', '\n' are 
        #      not allowed 
 # 

 #  An example configuration for using /etc/smbpasswd. 
 # 
 #passwd etc_smbpasswd { 
 # filename = /etc/smbpasswd 
 # format = "*User-Name::LM-Password:NT-Password:SMB-Account-CTRL-TEXT::" 
 # authtype = MS-CHAP 
 # hashsize = 100 
 # ignorenislike = no 
 # allowmultiplekeys = no 
 #} 

 #  Similar configuration, for the /etc/group file. Adds a Group-Name 
 #  attribute for every group that the user is member of. 
 # 
 #passwd etc_group { 
 # filename = /etc/group 
 # format = "=Group-Name:::*,User-Name" 
 # hashsize = 50 
 # ignorenislike = yes 
 # allowmultiplekeys = yes 
 # delimiter = ":" 
 #} 

 # Realm module, for proxying. 
 # 
 #  You can have multiple instances of the realm module to 
 #  support multiple realm syntaxs at the same time.  The 
 #  search order is defined by the order in the authorize and 
 #  preacct sections. 
 # 
 #  Four config options: 
 # format         -  must be 'prefix' or 'suffix' 
 # delimiter      -  must be a single character 
 # ignore_default -  set to 'yes' or 'no' 
 #       ignore_null    -  set to 'yes' or 'no' 
 # 
 #  ignore_default and ignore_null can be set to 'yes' to prevent 
 #  the module from matching against DEFAULT or NULL realms.  This 
 #  may be useful if you have have multiple instances of the 
 #  realm module. 
 # 
 #  They both default to 'no'. 
 # 

 #  'realm/username' 
 # 
 #  Using this entry, IPASS users have their realm set to "IPASS". 
 realm IPASS { 
  format = prefix 
  delimiter = "/" 
  ignore_default = no 
  ignore_null = no 
 } 

 #  'username at realm' 
 # 
 realm suffix { 
  format = suffix 
  delimiter = "@" 
  ignore_default = no 
  ignore_null = no 
 } 

 #  'username%realm' 
 # 
 realm realmpercent { 
  format = suffix 
  delimiter = "%" 
  ignore_default = no 
  ignore_null = no 
 } 

 # 
 #  'domain\user' 
 # 
 realm ntdomain { 
  format = prefix 
  delimiter = "\\" 
  ignore_default = no 
  ignore_null = no 
 } 

 #  A simple value checking module 
 # 
 #  It can be used to check if an attribute value in the request 
 #  matches a (possibly multi valued) attribute in the check 
 #  items This can be used for example for caller-id 
 #  authentication.  For the module to run, both the request 
 #  attribute and the check items attribute must exist 
 # 
 #  i.e. 
 #  A user has an ldap entry with 2 radiusCallingStationId 
 #  attributes with values "12345678" and "12345679".  If we 
 #  enable rlm_checkval, then any request which contains a 
 #  Calling-Station-Id with one of those two values will be 
 #  accepted.  Requests with other values for 
 #  Calling-Station-Id will be rejected. 
 # 
 #  Regular expressions in the check attribute value are allowed 
 #  as long as the operator is '=~' 
 # 
 checkval { 
  # The attribute to look for in the request 
  item-name = Calling-Station-Id 

  # The attribute to look for in check items. Can be multi valued 
  check-name = Calling-Station-Id 

  # The data type. Can be 
  # string,integer,ipaddr,date,abinary,octets 
  data-type = string 

  # If set to yes and we dont find the item-name attribute in the 
  # request then we send back a reject 
  # DEFAULT is no 
  #notfound-reject = no 
 } 
  
 #  rewrite arbitrary packets.  Useful in accounting and authorization. 
 # 
 # 
 #  The module can also use the Rewrite-Rule attribute. If it 
 #  is set and matches the name of the module instance, then 
 #  that module instance will be the only one which runs. 
 # 
 #  Also if new_attribute is set to yes then a new attribute 
 #  will be created containing the value replacewith and it 
 #  will be added to searchin (packet, reply, proxy, proxy_reply or config). 
 # searchfor,ignore_case and max_matches will be ignored in that case. 
 # 
 # Backreferences are supported: %{0} will contain the string the whole
match 
 # and %{1} to %{8} will contain the contents of the 1st to the 8th
parentheses 
 # 
 # If max_matches is greater than one the backreferences will correspond to
the 
 # first match 

 # 
 #attr_rewrite sanecallerid { 
 # attribute = Called-Station-Id 
  # may be "packet", "reply", "proxy", "proxy_reply" or "config" 
 # searchin = packet 
 # searchfor = "[+ ]" 
 # replacewith = "" 
 # ignore_case = no 
 # new_attribute = no 
 # max_matches = 10 
 # ## If set to yes then the replace string will be appended to the original
string 
 # append = no 
 #} 

 # Preprocess the incoming RADIUS request, before handing it off 
 # to other modules. 
 # 
 #  This module processes the 'huntgroups' and 'hints' files. 
 #  In addition, it re-writes some weird attributes created 
 #  by some NASes, and converts the attributes into a form which 
 #  is a little more standard. 
 # 
 preprocess { 
  huntgroups = ${confdir}/huntgroups 
  hints = ${confdir}/hints 

  # This hack changes Ascend's wierd port numberings 
  # to standard 0-??? port numbers so that the "+" works 
  # for IP address assignments. 
  with_ascend_hack = no 
  ascend_channels_per_line = 23 

  # Windows NT machines often authenticate themselves as 
  # NT_DOMAIN\username 
  # 
  # If this is set to 'yes', then the NT_DOMAIN portion 
  # of the user-name is silently discarded. 
  # 
  # This configuration entry SHOULD NOT be used. 
  # See the "realms" module for a better way to handle 
  # NT domains. 
  with_ntdomain_hack = no 

  # Specialix Jetstream 8500 24 port access server. 
  # 
  # If the user name is 10 characters or longer, a "/" 
  # and the excess characters after the 10th are 
  # appended to the user name. 
  # 
  # If you're not running that NAS, you don't need 
  # this hack. 
  with_specialix_jetstream_hack = no 

  # Cisco (and Quintum in Cisco mode) sends it's VSA attributes 
  # with the attribute name *again* in the string, like: 
  # 
  #   H323-Attribute = "h323-attribute=value". 
  # 
  # If this configuration item is set to 'yes', then 
  # the redundant data in the the attribute text is stripped 
  # out.  The result is: 
  # 
  #  H323-Attribute = "value" 
  # 
  # If you're not running a Cisco or Quintum NAS, you don't 
  # need this hack. 
  with_cisco_vsa_hack = no 
 } 

 # Livingston-style 'users' file 
 # 
 files { 
  usersfile = ${confdir}/users 
  acctusersfile = ${confdir}/acct_users 
  preproxy_usersfile = ${confdir}/preproxy_users 

  #  If you want to use the old Cistron 'users' file 
  #  with FreeRADIUS, you should change the next line 
  #  to 'compat = cistron'.  You can the copy your 'users' 
  #  file from Cistron. 
  compat = no 
 } 

 # Write a detailed log of all accounting records received. 
 # 
 detail { 
  #  Note that we do NOT use NAS-IP-Address here, as 
  #  that attribute MAY BE from the originating NAS, and 
  #  NOT from the proxy which actually sent us the 
  #  request.  The Client-IP-Address attribute is ALWAYS 
  #  the address of the client which sent us the 
  #  request. 
  # 
  #  The following line creates a new detail file for 
  #  every radius client (by IP address or hostname). 
  #  In addition, a new detail file is created every 
  #  day, so that the detail file doesn't have to go 
  #  through a 'log rotation' 
  # 
  #  If your detail files are large, you may also want 
  #  to add a ':%H' (see doc/variables.txt) to the end 
  #  of it, to create a new detail file every hour, e.g.: 
  # 
  #   ..../detail-%Y%m%d:%H 
  # 
  #  This will create a new detail file for every hour. 
  # 
  detailfile = ${radacctdir}/%{Client-IP-Address}/detail-%Y%m%d 

  # 
  #  The Unix-style permissions on the 'detail' file. 
  # 
  #  The detail file often contains secret or private 
  #  information about users.  So by keeping the file 
  #  permissions restrictive, we can prevent unwanted 
  #  people from seeing that information. 
  detailperm = 0600 

  # 
  # Certain attributes such as User-Password may be 
  # "sensitive", so they should not be printed in the 
  # detail file.  This section lists the attributes 
  # that should be suppressed. 
  # 
  # The attributes should be listed one to a line. 
  # 
  #suppress { 
   # User-Password 
  #} 
 } 

 # 
 #  Many people want to log authentication requests. 
 #  Rather than modifying the server core to print out more 
 #  messages, we can use a different instance of the 'detail' 
 #  module, to log the authentication requests to a file. 
 # 
 #  You will also need to un-comment the 'auth_log' line 
 #  in the 'authorize' section, below. 
 # 
  detail auth_log { 
   detailfile = ${radacctdir}/%{Client-IP-Address}/auth-detail-%Y%m%d 

  # 
  #  This MUST be 0600, otherwise anyone can read 
  #  the users passwords! 
   detailperm = 0600 
  } 

 # 
 #  This module logs authentication reply packets sent 
 #  to a NAS.  Both Access-Accept and Access-Reject packets 
 #  are logged. 
 # 
 #  You will also need to un-comment the 'reply_log' line 
 #  in the 'post-auth' section, below. 
 # 
 # detail reply_log { 
  # detailfile = ${radacctdir}/%{Client-IP-Address}/reply-detail-%Y%m%d 

  # 
  #  This MUST be 0600, otherwise anyone can read 
  #  the users passwords! 
  # detailperm = 0600 
 # } 

 # 
 #  This module logs packets proxied to a home server. 
 # 
 #  You will also need to un-comment the 'pre_proxy_log' line 
 #  in the 'pre-proxy' section, below. 
 # 
 # detail pre_proxy_log { 
  # detailfile = ${radacctdir}/%{Client-IP-Address}/pre-proxy-detail-%Y%m%d 

  # 
  #  This MUST be 0600, otherwise anyone can read 
  #  the users passwords! 
  # detailperm = 0600 
 # } 

 # 
 #  
-- 
View this message in context: http://www.nabble.com/PEAP-MSCHAPv2-authentication-problems-tf2145636.html#a5923558
Sent from the FreeRadius - User forum at Nabble.com.




More information about the Freeradius-Users mailing list