Not able to receive inner identity in Access-Accept in EAP-TTLS.

Bhavesh Kamani bhavesh.kamani at cyberoam.com
Wed Aug 6 16:03:41 CEST 2014


Hi Team,

I am using freeradius version 2.1.12.

I have configured following in the eap.conf file in the ttls section :

copy_request_to_tunnel = yes
use_tunneled_reply = yes
virtual_server = "inner-tunnel"

and in the inner-tunnel file i have configured following :

post-auth {
         ....
          update outer.reply {
                  User-Name := "%{Stripped-User-Name}"
          }

I am able to get the inner identity in Access-Accept if I use PEAP with 
MS-CHAPv2, but I am not getting inner identity in Access-Accept if I use 
EAP-TTLS.

Please find the eap.conf, inner-tunnel and free_radius.log files in the 
attachment.

File free_radius.log has logs of EAP-TTLS method only. I am using 
'testuser' as inner identity and 'anonymous' as outer identity(anonymous 
identity).

Please provide your inputs on this.

Thanks,
Bhavesh.




-------------- next part --------------
# -*- text -*-
##
##  eap.conf -- Configuration for EAP types (PEAP, TTLS, etc.)
##
##	$Id$

#######################################################################
#
#  Whatever you do, do NOT set 'Auth-Type := EAP'.  The server
#  is smart enough to figure this out on its own.  The most
#  common side effect of setting 'Auth-Type := EAP' is that the
#  users then cannot use ANY other authentication method.
#
#  EAP types NOT listed here may be supported via the "eap2" module.
#  See experimental.conf for documentation.
#
	eap {
		#  Invoke the default supported EAP type when
		#  EAP-Identity response is received.
		#
		#  The incoming EAP messages DO NOT specify which EAP
		#  type they will be using, so it MUST be set here.
		#
		#  For now, only one default EAP type may be used at a time.
		#
		#  If the EAP-Type attribute is set by another module,
		#  then that EAP type takes precedence over the
		#  default type configured here.
		#
		default_eap_type = md5

		#  A list is maintained to correlate EAP-Response
		#  packets with EAP-Request packets.  After a
		#  configurable length of time, entries in the list
		#  expire, and are deleted.
		#
		timer_expire     = 60

		#  There are many EAP types, but the server has support
		#  for only a limited subset.  If the server receives
		#  a request for an EAP type it does not support, then
		#  it normally rejects the request.  By setting this
		#  configuration to "yes", you can tell the server to
		#  instead keep processing the request.  Another module
		#  MUST then be configured to proxy the request to
		#  another RADIUS server which supports that EAP type.
		#
		#  If another module is NOT configured to handle the
		#  request, then the request will still end up being
		#  rejected.
		ignore_unknown_eap_types = no

		# Cisco AP1230B firmware 12.2(13)JA1 has a bug.  When given
		# a User-Name attribute in an Access-Accept, it copies one
		# more byte than it should.
		#
		# We can work around it by configurably adding an extra
		# zero byte.
		cisco_accounting_username_bug = no

		#
		#  Help prevent DoS attacks by limiting the number of
		#  sessions that the server is tracking.  Most systems
		#  can handle ~30 EAP sessions/s, so the default limit
		#  of 4096 should be OK.
		max_sessions = 4096

		# Supported EAP-types

		#
		#  We do NOT recommend using EAP-MD5 authentication
		#  for wireless connections.  It is insecure, and does
		#  not provide for dynamic WEP keys.
		#
		md5 {
		}

		# Cisco LEAP
		#
		#  We do not recommend using LEAP in new deployments.  See:
		#  http://www.securiteam.com/tools/5TP012ACKE.html
		#
		#  Cisco LEAP uses the MS-CHAP algorithm (but not
		#  the MS-CHAP attributes) to perform it's authentication.
		#
		#  As a result, LEAP *requires* access to the plain-text
		#  User-Password, or the NT-Password attributes.
		#  'System' authentication is impossible with LEAP.
		#
		leap {
		}

		#  Generic Token Card.
		#
		#  Currently, this is only permitted inside of EAP-TTLS,
		#  or EAP-PEAP.  The module "challenges" the user with
		#  text, and the response from the user is taken to be
		#  the User-Password.
		#
		#  Proxying the tunneled EAP-GTC session is a bad idea,
		#  the users password will go over the wire in plain-text,
		#  for anyone to see.
		#
		gtc {
			#  The default challenge, which many clients
			#  ignore..
			#challenge = "Password: "

			#  The plain-text response which comes back
			#  is put into a User-Password attribute,
			#  and passed to another module for
			#  authentication.  This allows the EAP-GTC
			#  response to be checked against plain-text,
			#  or crypt'd passwords.
			#
			#  If you say "Local" instead of "PAP", then
			#  the module will look for a User-Password
			#  configured for the request, and do the
			#  authentication itself.
			#
			auth_type = PAP
		}

		## EAP-TLS
		#
		#  See raddb/certs/README for additional comments
		#  on certificates.
		#
		#  If OpenSSL was not found at the time the server was
		#  built, the "tls", "ttls", and "peap" sections will
		#  be ignored.
		#
		#  Otherwise, when the server first starts in debugging
		#  mode, test certificates will be created.  See the
		#  "make_cert_command" below for details, and the README
		#  file in raddb/certs
		#
		#  These test certificates SHOULD NOT be used in a normal
		#  deployment.  They are created only to make it easier
		#  to install the server, and to perform some simple
		#  tests with EAP-TLS, TTLS, or PEAP.
		#
		#  See also:
		#
		#  http://www.dslreports.com/forum/remark,9286052~mode=flat
		#
		#  Note that you should NOT use a globally known CA here!
		#  e.g. using a Verisign cert as a "known CA" means that
		#  ANYONE who has a certificate signed by them can
		#  authenticate via EAP-TLS!  This is likely not what you want.
		tls {
			#
			#  These is used to simplify later configurations.
			#
			certdir = ${confdir}/certs
			cadir = ${confdir}/certs

			private_key_password = testuser
			#private_key_file = ${certdir}/server.key
			private_key_file = /home/bhavesh/freeradius-server-3.0.3/_install/etc/raddb/certs/server.key

			#  If Private key & Certificate are located in
			#  the same file, then private_key_file &
			#  certificate_file must contain the same file
			#  name.
			#
			#  If CA_file (below) is not used, then the
			#  certificate_file below MUST include not
			#  only the server certificate, but ALSO all
			#  of the CA certificates used to sign the
			#  server certificate.
			#certificate_file = ${certdir}/server.pem
			#certificate_file = /etc/freeradius/certs/server.pem
			certificate_file = /home/bhavesh/freeradius-server-3.0.3/_install/etc/raddb/certs/server.pem

			#  Trusted Root CA list
			#
			#  ALL of the CA's in this list will be trusted
			#  to issue client certificates for authentication.
			#
			#  In general, you should use self-signed
			#  certificates for 802.1x (EAP) authentication.
			#  In that case, this CA file should contain
			#  *one* CA certificate.
			#
			#  This parameter is used only for EAP-TLS,
			#  when you issue client certificates.  If you do
			#  not use client certificates, and you do not want
			#  to permit EAP-TLS authentication, then delete
			#  this configuration item.
			#CA_file = ${cadir}/ca.pem
			CA_file = /home/bhavesh/freeradius-server-3.0.3/_install/etc/raddb/certs/ca.pem

			#
			#  For DH cipher suites to work, you have to
			#  run OpenSSL to create the DH file first:
			#
			#  	openssl dhparam -out certs/dh 1024
			#
			dh_file = ${certdir}/dh
			random_file = /dev/urandom

			#
			#  This can never exceed the size of a RADIUS
			#  packet (4096 bytes), and is preferably half
			#  that, to accomodate other attributes in
			#  RADIUS packet.  On most APs the MAX packet
			#  length is configured between 1500 - 1600
			#  In these cases, fragment size should be
			#  1024 or less.
			#
		#	fragment_size = 1024

			#  include_length is a flag which is
			#  by default set to yes If set to
			#  yes, Total Length of the message is
			#  included in EVERY packet we send.
			#  If set to no, Total Length of the
			#  message is included ONLY in the
			#  First packet of a fragment series.
			#
		#	include_length = yes

			#  Check the Certificate Revocation List
			#
			#  1) Copy CA certificates and CRLs to same directory.
			#  2) Execute 'c_rehash <CA certs&CRLs Directory>'.
			#    'c_rehash' is OpenSSL's command.
			#  3) uncomment the line below.
			#  5) Restart radiusd
		#	check_crl = yes
			CA_path = ${cadir}

		       #
		       #  If check_cert_issuer is set, the value will
		       #  be checked against the DN of the issuer in
		       #  the client certificate.  If the values do not
		       #  match, the cerficate verification will fail,
		       #  rejecting the user.
		       #
		       #  In 2.1.10 and later, this check can be done
		       #  more generally by checking the value of the
		       #  TLS-Client-Cert-Issuer attribute.  This check
		       #  can be done via any mechanism you choose.
		       #
		#       check_cert_issuer = "/C=GB/ST=Berkshire/L=Newbury/O=My Company Ltd"

		       #
		       #  If check_cert_cn is set, the value will
		       #  be xlat'ed and checked against the CN
		       #  in the client certificate.  If the values
		       #  do not match, the certificate verification
		       #  will fail rejecting the user.
		       #
		       #  This check is done only if the previous
		       #  "check_cert_issuer" is not set, or if
		       #  the check succeeds.
		       #
		       #  In 2.1.10 and later, this check can be done
		       #  more generally by checking the value of the
		       #  TLS-Client-Cert-CN attribute.  This check
		       #  can be done via any mechanism you choose.
		       #
		#	check_cert_cn = %{User-Name}
		#
			# Set this option to specify the allowed
			# TLS cipher suites.  The format is listed
			# in "man 1 ciphers".
			cipher_list = "DEFAULT"

			#

			# This command creates the initial "snake oil"
			# certificates when the server is run as root,
			# and via "radiusd -X".
			#
			# As of 2.1.11, it *also* checks the server
			# certificate for validity, including expiration.
			# This means that radiusd will refuse to start
			# when the certificate has expired.  The alternative
			# is to have the 802.1X clients refuse to connect
			# when they discover the certificate has expired.
			#
			# Debugging client issues is hard, so it's better
			# for the server to print out an error message,
			# and refuse to start.
			#
			make_cert_command = "${certdir}/bootstrap"

			#
			#  Elliptical cryptography configuration
			#
			#  Only for OpenSSL >= 0.9.8.f
			#
			ecdh_curve = "prime256v1"

			#
			#  Session resumption / fast reauthentication
			#  cache.
			#
			#  The cache contains the following information:
			#
			#  session Id - unique identifier, managed by SSL
			#  User-Name  - from the Access-Accept
			#  Stripped-User-Name - from the Access-Request
			#  Cached-Session-Policy - from the Access-Accept
			#
			#  The "Cached-Session-Policy" is the name of a
			#  policy which should be applied to the cached
			#  session.  This policy can be used to assign
			#  VLANs, IP addresses, etc.  It serves as a useful
			#  way to re-apply the policy from the original
			#  Access-Accept to the subsequent Access-Accept
			#  for the cached session.
			#
			#  On session resumption, these attributes are
			#  copied from the cache, and placed into the
			#  reply list.
			#
			#  You probably also want "use_tunneled_reply = yes"
			#  when using fast session resumption.
			#
			cache {
			      #
			      #  Enable it.  The default is "no".
			      #  Deleting the entire "cache" subsection
			      #  Also disables caching.
			      #
			      #  You can disallow resumption for a
			      #  particular user by adding the following
			      #  attribute to the control item list:
			      #
			      #		Allow-Session-Resumption = No
			      #
			      #  If "enable = no" below, you CANNOT
			      #  enable resumption for just one user
			      #  by setting the above attribute to "yes".
			      #
			      enable = no

			      #
			      #  Lifetime of the cached entries, in hours.
			      #  The sessions will be deleted after this
			      #  time.
			      #
			      lifetime = 24 # hours

			      #
			      #  The maximum number of entries in the
			      #  cache.  Set to "0" for "infinite".
			      #
			      #  This could be set to the number of users
			      #  who are logged in... which can be a LOT.
			      #
			      max_entries = 255
			}

			#
			#  As of version 2.1.10, client certificates can be
			#  validated via an external command.  This allows
			#  dynamic CRLs or OCSP to be used.
			#
			#  This configuration is commented out in the
			#  default configuration.  Uncomment it, and configure
			#  the correct paths below to enable it.
			#
			verify {
				#  A temporary directory where the client
				#  certificates are stored.  This directory
				#  MUST be owned by the UID of the server,
				#  and MUST not be accessible by any other
				#  users.  When the server starts, it will do
				#  "chmod go-rwx" on the directory, for
				#  security reasons.  The directory MUST
				#  exist when the server starts.
				#
				#  You should also delete all of the files
				#  in the directory when the server starts.
		#     		tmpdir = /tmp/radiusd

				#  The command used to verify the client cert.
				#  We recommend using the OpenSSL command-line
				#  tool.
				#
				#  The ${..CA_path} text is a reference to
				#  the CA_path variable defined above.
				#
				#  The %{TLS-Client-Cert-Filename} is the name
				#  of the temporary file containing the cert
				#  in PEM format.  This file is automatically
				#  deleted by the server when the command
				#  returns.
		#    		client = "/path/to/openssl verify -CApath ${..CA_path} %{TLS-Client-Cert-Filename}"
			}

			#
			#  OCSP Configuration
			#  Certificates can be verified against an OCSP
			#  Responder. This makes it possible to immediately
			#  revoke certificates without the distribution of
			#  new Certificate Revokation Lists (CRLs).
			#
			ocsp {
			      #
			      #  Enable it.  The default is "no".
			      #  Deleting the entire "ocsp" subsection
			      #  Also disables ocsp checking
			      #
			      enable = no

			      #
			      #  The OCSP Responder URL can be automatically
			      #  extracted from the certificate in question.
			      #  To override the OCSP Responder URL set
			      #  "override_cert_url = yes". 
			      #
			      override_cert_url = yes

			      #
			      #  If the OCSP Responder address is not
			      #  extracted from the certificate, the
			      #  URL can be defined here.

			      #
			      #  Limitation: Currently the HTTP
			      #  Request is not sending the "Host: "
			      #  information to the web-server.  This
			      #  can be a problem if the OCSP
			      #  Responder is running as a vhost.
			      #
			      url = "http://127.0.0.1/ocsp/"
			}
		}

		#  The TTLS module implements the EAP-TTLS protocol,
		#  which can be described as EAP inside of Diameter,
		#  inside of TLS, inside of EAP, inside of RADIUS...
		#
		#  Surprisingly, it works quite well.
		#
		#  The TTLS module needs the TLS module to be installed
		#  and configured, in order to use the TLS tunnel
		#  inside of the EAP packet.  You will still need to
		#  configure the TLS module, even if you do not want
		#  to deploy EAP-TLS in your network.  Users will not
		#  be able to request EAP-TLS, as it requires them to
		#  have a client certificate.  EAP-TTLS does not
		#  require a client certificate.
		#
		#  You can make TTLS require a client cert by setting
		#
		#	EAP-TLS-Require-Client-Cert = Yes
		#
		#  in the control items for a request.
		#
		ttls {
			#  The tunneled EAP session needs a default
			#  EAP type which is separate from the one for
			#  the non-tunneled EAP module.  Inside of the
			#  TTLS tunnel, we recommend using EAP-MD5.
			#  If the request does not contain an EAP
			#  conversation, then this configuration entry
			#  is ignored.
			default_eap_type = md5

			#  The tunneled authentication request does
			#  not usually contain useful attributes
			#  like 'Calling-Station-Id', etc.  These
			#  attributes are outside of the tunnel,
			#  and normally unavailable to the tunneled
			#  authentication request.
			#
			#  By setting this configuration entry to
			#  'yes', any attribute which NOT in the
			#  tunneled authentication request, but
			#  which IS available outside of the tunnel,
			#  is copied to the tunneled request.
			#
			# allowed values: {no, yes}
			copy_request_to_tunnel = yes

			#  The reply attributes sent to the NAS are
			#  usually based on the name of the user
			#  'outside' of the tunnel (usually
			#  'anonymous').  If you want to send the
			#  reply attributes based on the user name
			#  inside of the tunnel, then set this
			#  configuration entry to 'yes', and the reply
			#  to the NAS will be taken from the reply to
			#  the tunneled request.
			#
			# allowed values: {no, yes}
			use_tunneled_reply = yes

			#
			#  The inner tunneled request can be sent
			#  through a virtual server constructed
			#  specifically for this purpose.
			#
			#  If this entry is commented out, the inner
			#  tunneled request will be sent through
			#  the virtual server that processed the
			#  outer requests.
			#
			virtual_server = "inner-tunnel"

			#  This has the same meaning as the
			#  same field in the "tls" module, above.
			#  The default value here is "yes".
		#	include_length = yes
		}

		##################################################
		#
		#  !!!!! WARNINGS for Windows compatibility  !!!!!
		#
		##################################################
		#
		#  If you see the server send an Access-Challenge,
		#  and the client never sends another Access-Request,
		#  then
		#
		#		STOP!
		#
		#  The server certificate has to have special OID's
		#  in it, or else the Microsoft clients will silently
		#  fail.  See the "scripts/xpextensions" file for
		#  details, and the following page:
		#
		#	http://support.microsoft.com/kb/814394/en-us
		#
		#  For additional Windows XP SP2 issues, see:
		#
		#	http://support.microsoft.com/kb/885453/en-us
		#
		#
		#  If is still doesn't work, and you're using Samba,
		#  you may be encountering a Samba bug.  See:
		#
		#	https://bugzilla.samba.org/show_bug.cgi?id=6563
		#
		#  Note that we do not necessarily agree with their
		#  explanation... but the fix does appear to work.
		#
		##################################################

		#
		#  The tunneled EAP session needs a default EAP type
		#  which is separate from the one for the non-tunneled
		#  EAP module.  Inside of the TLS/PEAP tunnel, we
		#  recommend using EAP-MS-CHAPv2.
		#
		#  The PEAP module needs the TLS module to be installed
		#  and configured, in order to use the TLS tunnel
		#  inside of the EAP packet.  You will still need to
		#  configure the TLS module, even if you do not want
		#  to deploy EAP-TLS in your network.  Users will not
		#  be able to request EAP-TLS, as it requires them to
		#  have a client certificate.  EAP-PEAP does not
		#  require a client certificate.
		#
		#
		#  You can make PEAP require a client cert by setting
		#
		#	EAP-TLS-Require-Client-Cert = Yes
		#
		#  in the control items for a request.
		#
		peap {
			#  The tunneled EAP session needs a default
			#  EAP type which is separate from the one for
			#  the non-tunneled EAP module.  Inside of the
			#  PEAP tunnel, we recommend using MS-CHAPv2,
			#  as that is the default type supported by
			#  Windows clients.
			default_eap_type = mschapv2

			#  the PEAP module also has these configuration
			#  items, which are the same as for TTLS.
			copy_request_to_tunnel = yes
			use_tunneled_reply = yes

			#  When the tunneled session is proxied, the
			#  home server may not understand EAP-MSCHAP-V2.
			#  Set this entry to "no" to proxy the tunneled
			#  EAP-MSCHAP-V2 as normal MSCHAPv2.
		#	proxy_tunneled_request_as_eap = yes

			#
			#  The inner tunneled request can be sent
			#  through a virtual server constructed
			#  specifically for this purpose.
			#
			#  If this entry is commented out, the inner
			#  tunneled request will be sent through
			#  the virtual server that processed the
			#  outer requests.
			#
			virtual_server = "inner-tunnel"

			# This option enables support for MS-SoH
			# see doc/SoH.txt for more info.
			# It is disabled by default.
			#
#			soh = yes

			#
			# The SoH reply will be turned into a request which
			# can be sent to a specific virtual server:
			#
#			soh_virtual_server = "soh-server"
		}

		#
		#  This takes no configuration.
		#
		#  Note that it is the EAP MS-CHAPv2 sub-module, not
		#  the main 'mschap' module.
		#
		#  Note also that in order for this sub-module to work,
		#  the main 'mschap' module MUST ALSO be configured.
		#
		#  This module is the *Microsoft* implementation of MS-CHAPv2
		#  in EAP.  There is another (incompatible) implementation
		#  of MS-CHAPv2 in EAP by Cisco, which FreeRADIUS does not
		#  currently support.
		#
		mschapv2 {
			#  Prior to version 2.1.11, the module never
			#  sent the MS-CHAP-Error message to the
			#  client.  This worked, but it had issues
			#  when the cached password was wrong.  The
			#  server *should* send "E=691 R=0" to the
			#  client, which tells it to prompt the user
			#  for a new password.
			#
			#  The default is to behave as in 2.1.10 and
			#  earlier, which is known to work.  If you
			#  set "send_error = yes", then the error
			#  message will be sent back to the client.
			#  This *may* help some clients work better,
			#  but *may* also cause other clients to stop
			#  working.
			#
#			send_error = no
		}
	}
-------------- next part --------------
A non-text attachment was scrubbed...
Name: free_radius.log
Type: text/x-log
Size: 37673 bytes
Desc: not available
URL: <http://lists.freeradius.org/pipermail/freeradius-users/attachments/20140806/5d75abb8/attachment-0001.bin>
-------------- next part --------------
# -*- text -*-
######################################################################
#
#	This is a virtual server that handles *only* inner tunnel
#	requests for EAP-TTLS and PEAP types.
#
#	$Id$
#
######################################################################

server inner-tunnel {

#
#  This next section is here to allow testing of the "inner-tunnel"
#  authentication methods, independently from the "default" server.
#  It is listening on "localhost", so that it can only be used from
#  the same machine.
#
#	$ radtest USER PASSWORD 127.0.0.1:18120 0 testing123
#
#  If it works, you have configured the inner tunnel correctly.  To check
#  if PEAP will work, use:
#
#	$ radtest -t mschap USER PASSWORD 127.0.0.1:18120 0 testing123
#
#  If that works, PEAP should work.  If that command doesn't work, then
#
#	FIX THE INNER TUNNEL CONFIGURATION UNTIL IT WORKS.
#
#  Do NOT keep testing PEAP.  It won't help.
#
listen {
       ipaddr = 127.0.0.1
       port = 18120
       type = auth
}


#  Authorization. First preprocess (hints and huntgroups files),
#  then realms, and finally look in the "users" file.
#
#  The order of the realm modules will determine the order that
#  we try to find a matching realm.
#
#  Make *sure* that 'preprocess' comes before any realm if you 
#  need to setup hints for the remote radius server
authorize {
	#
	#  The chap module will set 'Auth-Type := CHAP' if we are
	#  handling a CHAP request and Auth-Type has not already been set
	chap

	#
	#  If the users are logging in with an MS-CHAP-Challenge
	#  attribute for authentication, the mschap module will find
	#  the MS-CHAP-Challenge attribute, and add 'Auth-Type := MS-CHAP'
	#  to the request, which will cause the server to then use
	#  the mschap module for authentication.
	mschap

	#
	#  Pull crypt'd passwords from /etc/passwd or /etc/shadow,
	#  using the system API's to get the password.  If you want
	#  to read /etc/passwd or /etc/shadow directly, see the
	#  passwd module, above.
	#
#	unix

	#
	#  Look for IPASS style 'realm/', and if not found, look for
	#  '@realm', and decide whether or not to proxy, based on
	#  that.
#	IPASS

	#
	#  If you are using multiple kinds of realms, you probably
	#  want to set "ignore_null = yes" for all of them.
	#  Otherwise, when the first style of realm doesn't match,
	#  the other styles won't be checked.
	#
	#  Note that proxying the inner tunnel authentication means
	#  that the user MAY use one identity in the outer session
	#  (e.g. "anonymous", and a different one here
	#  (e.g. "user at example.com").  The inner session will then be
	#  proxied elsewhere for authentication.  If you are not
	#  careful, this means that the user can cause you to forward
	#  the authentication to another RADIUS server, and have the
	#  accounting logs *not* sent to the other server.  This makes
	#  it difficult to bill people for their network activity.
	#
	suffix
#	ntdomain

	#
	#  The "suffix" module takes care of stripping the domain
	#  (e.g. "@example.com") from the User-Name attribute, and the
	#  next few lines ensure that the request is not proxied.
	#
	#  If you want the inner tunnel request to be proxied, delete
	#  the next few lines.
	#
	update control {
	       Proxy-To-Realm := LOCAL
	}

	#
	#  This module takes care of EAP-MSCHAPv2 authentication.
	#
	#  It also sets the EAP-Type attribute in the request
	#  attribute list to the EAP type from the packet.
	#
	#  The example below uses module failover to avoid querying all
	#  of the following modules if the EAP module returns "ok".
	#  Therefore, your LDAP and/or SQL servers will not be queried
	#  for the many packets that go back and forth to set up TTLS
	#  or PEAP.  The load on those servers will therefore be reduced.
	#
	eap {
		ok = return
	}

	#
	#  Read the 'users' file
	files

	#
	#  Look in an SQL database.  The schema of the database
	#  is meant to mirror the "users" file.
	#
	#  See "Authorization Queries" in sql.conf
#	sql

	#
	#  If you are using /etc/smbpasswd, and are also doing
	#  mschap authentication, the un-comment this line, and
	#  configure the 'etc_smbpasswd' module, above.
#	etc_smbpasswd

	#
	#  The ldap module will set Auth-Type to LDAP if it has not
	#  already been set
#	ldap

	#
	#  Enforce daily limits on time spent logged in.
#	daily

	#
	# Use the checkval module
#	checkval

	expiration
	logintime

	#
	#  If no other module has claimed responsibility for
	#  authentication, then try to use PAP.  This allows the
	#  other modules listed above to add a "known good" password
	#  to the request, and to do nothing else.  The PAP module
	#  will then see that password, and use it to do PAP
	#  authentication.
	#
	#  This module should be listed last, so that the other modules
	#  get a chance to set Auth-Type for themselves.
	#
	pap
}


#  Authentication.
#
#
#  This section lists which modules are available for authentication.
#  Note that it does NOT mean 'try each module in order'.  It means
#  that a module from the 'authorize' section adds a configuration
#  attribute 'Auth-Type := FOO'.  That authentication type is then
#  used to pick the apropriate module from the list below.
#

#  In general, you SHOULD NOT set the Auth-Type attribute.  The server
#  will figure it out on its own, and will do the right thing.  The
#  most common side effect of erroneously setting the Auth-Type
#  attribute is that one authentication method will work, but the
#  others will not.
#
#  The common reasons to set the Auth-Type attribute by hand
#  is to either forcibly reject the user, or forcibly accept him.
#
authenticate {
	#
	#  PAP authentication, when a back-end database listed
	#  in the 'authorize' section supplies a password.  The
	#  password can be clear-text, or encrypted.
	Auth-Type PAP {
		pap
	}

	#
	#  Most people want CHAP authentication
	#  A back-end database listed in the 'authorize' section
	#  MUST supply a CLEAR TEXT password.  Encrypted passwords
	#  won't work.
	Auth-Type CHAP {
		chap
	}

	#
	#  MSCHAP authentication.
	Auth-Type MS-CHAP {
		mschap
	}

	#
	#  Pluggable Authentication Modules.
#	pam

	#
	#  See 'man getpwent' for information on how the 'unix'
	#  module checks the users password.  Note that packets
	#  containing CHAP-Password attributes CANNOT be authenticated
	#  against /etc/passwd!  See the FAQ for details.
	#  
	unix

	# Uncomment it if you want to use ldap for authentication
	#
	# Note that this means "check plain-text password against
	# the ldap database", which means that EAP won't work,
	# as it does not supply a plain-text password.
#	Auth-Type LDAP {
#		ldap
#	}

	#
	#  Allow EAP authentication.
	eap
}

######################################################################
#
#	There are no accounting requests inside of EAP-TTLS or PEAP
#	tunnels.
#
######################################################################


#  Session database, used for checking Simultaneous-Use. Either the radutmp 
#  or rlm_sql module can handle this.
#  The rlm_sql module is *much* faster
session {
	radutmp

	#
	#  See "Simultaneous Use Checking Queries" in sql.conf
#	sql
}


#  Post-Authentication
#  Once we KNOW that the user has been authenticated, there are
#  additional steps we can take.
post-auth {
	# Note that we do NOT assign IP addresses here.
	# If you try to assign IP addresses for EAP authentication types,
	# it WILL NOT WORK.  You MUST use DHCP.

	#
	#  If you want to have a log of authentication replies,
	#  un-comment the following line, and the 'detail reply_log'
	#  section, above.
#	reply_log

	#
	#  After authenticating the user, do another SQL query.
	#
	#  See "Authentication Logging Queries" in sql.conf
#	sql

	#
	#  Instead of sending the query to the SQL server,
	#  write it into a log file.
	#
#	sql_log

	#
	#  Un-comment the following if you have set
	#  'edir_account_policy_check = yes' in the ldap module sub-section of
	#  the 'modules' section.
	#
#	ldap

	#
	#  Access-Reject packets are sent through the REJECT sub-section of the
	#  post-auth section.
	#
	#  Add the ldap module name (or instance) if you have set 
	#  'edir_account_policy_check = yes' in the ldap module configuration
	#
	Post-Auth-Type REJECT {
		# log failed authentications in SQL, too.
#		sql
		attr_filter.access_reject
	}

	#
	#  The example policy below updates the outer tunnel reply
	#  (usually Access-Accept) with the User-Name from the inner
	#  tunnel User-Name.  Since this section is processed in the
	#  context of the inner tunnel, "request" here means "inner
	#  tunnel request", and "outer.reply" means "outer tunnel
	#  reply attributes".
	#
	#  This example is most useful when the outer session contains
	#  a User-Name of "anonymous at ....", or a MAC address.  If it
	#  is enabled, the NAS SHOULD use the inner tunnel User-Name
	#  in subsequent accounting packets.  This makes it easier to
	#  track user sessions, as they will all be based on the real
	#  name, and not on "anonymous".
	#
	#  The problem with doing this is that it ALSO exposes the
	#  real user name to any intermediate proxies.  People use
	#  "anonymous" identifiers outside of the tunnel for a very
	#  good reason: it gives them more privacy.  Setting the reply
	#  to contain the real user name removes ALL privacy from
	#  their session.
	#
	#  If you want privacy to remain, see the
	#  Chargeable-User-Identity attribute from RFC 4372.  In order
	#  to use that attribute, you will have to allocate a
	#  per-session identifier for the user, and store it in a
	#  long-term database (e.g. SQL).  You should also use that
	#  attribute INSTEAD of the configuration below.
	#
	update outer.reply {
		User-Name = "%{request:User-Name}"
	}

}

#
#  When the server decides to proxy a request to a home server,
#  the proxied request is first passed through the pre-proxy
#  stage.  This stage can re-write the request, or decide to
#  cancel the proxy.
#
#  Only a few modules currently have this method.
#
pre-proxy {
#	attr_rewrite

	#  Uncomment the following line if you want to change attributes
	#  as defined in the preproxy_users file.
#	files

	#  Uncomment the following line if you want to filter requests
	#  sent to remote servers based on the rules defined in the
	#  'attrs.pre-proxy' file.
#	attr_filter.pre-proxy

	#  If you want to have a log of packets proxied to a home
	#  server, un-comment the following line, and the
	#  'detail pre_proxy_log' section, above.
#	pre_proxy_log
}

#
#  When the server receives a reply to a request it proxied
#  to a home server, the request may be massaged here, in the
#  post-proxy stage.
#
post-proxy {

	#  If you want to have a log of replies from a home server,
	#  un-comment the following line, and the 'detail post_proxy_log'
	#  section, above.
#	post_proxy_log

#	attr_rewrite

	#  Uncomment the following line if you want to filter replies from
	#  remote proxies based on the rules defined in the 'attrs' file.
#	attr_filter.post-proxy

	#
	#  If you are proxying LEAP, you MUST configure the EAP
	#  module, and you MUST list it here, in the post-proxy
	#  stage.
	#
	#  You MUST also use the 'nostrip' option in the 'realm'
	#  configuration.  Otherwise, the User-Name attribute
	#  in the proxied request will not match the user name
	#  hidden inside of the EAP packet, and the end server will
	#  reject the EAP request.
	#
	eap

	#
	#  If the server tries to proxy a request and fails, then the
	#  request is processed through the modules in this section.
	#
	#  The main use of this section is to permit robust proxying
	#  of accounting packets.  The server can be configured to
	#  proxy accounting packets as part of normal processing.
	#  Then, if the home server goes down, accounting packets can
	#  be logged to a local "detail" file, for processing with
	#  radrelay.  When the home server comes back up, radrelay
	#  will read the detail file, and send the packets to the
	#  home server.
	#
	#  With this configuration, the server always responds to
	#  Accounting-Requests from the NAS, but only writes
	#  accounting packets to disk if the home server is down.
	#
#	Post-Proxy-Type Fail {
#			detail
#	}

}

} # inner-tunnel server block


More information about the Freeradius-Users mailing list