Freeradius + Ldap - Authorise OK but NO dynamic VLANs

Matthew Pulis mpulis at gmail.com
Tue Aug 23 17:29:38 CEST 2016


Hi all

It works!! Finally :) many many thanks to you Matthew and Alan! Much
appreciated :) Am pasting all the logs here for future reference if someone
is in the same situation like me! :)

One needs to add the memberOf overlay, add the member attribute to the
group and the memberOf of the user should be auto populated :)

radius at daloradius:~$ radtest ttester3 openldap localhost 1812 testing456
     Sent Access-Request Id 81 from 0.0.0.0:59558 to 127.0.0.1:1812 length
78
        User-Name = "ttester3"
        User-Password = "openldap"
        NAS-IP-Address = 127.0.1.1
        NAS-Port = 1812
        Message-Authenticator = 0x00
        Cleartext-Password = "openldap"
Received Access-Accept Id 81 from 127.0.0.1:1812 to 0.0.0.0:0 length 36
        Tunnel-Type:0 = VLAN
        Tunnel-Medium-Type:0 = 802
        Tunnel-Private-Group-Id:0 = "12"





radius at daloradius:~$ ldapsearch -h localhost -D
"cn=admin,dc=seminary,dc=local"  -b
"cn=SeminaryAdmin,ou=SeminaryOU,dc=seminary,dc=local"  -w PASS
# extended LDIF
#
# LDAPv3
# base <cn=SeminaryAdmin,ou=SeminaryOU,dc=seminary,dc=local> with scope
subtree
# filter: (objectclass=*)
# requesting: ALL
#

# SeminaryAdmin, SeminaryOU, seminary.local
dn: cn=SeminaryAdmin,ou=SeminaryOU,dc=seminary,dc=local
objectClass: groupOfNames
cn: SeminaryAdmin
description: All users in SeminaryAdmin
member: cn=ttester3,cn=SeminaryAdmin,ou=SeminaryOU,dc=seminary,dc=local
<================== MEMBER
member: cn=ttester4,cn=SeminaryAdmin,ou=SeminaryOU,dc=seminary,dc=local

# ttester3, SeminaryAdmin, SeminaryOU, seminary.local
dn: cn=ttester3,cn=SeminaryAdmin,ou=SeminaryOU,dc=seminary,dc=local
sn: Testing
cn: ttester3
objectClass: inetOrgPerson
objectClass: organizationalPerson
objectClass: person
objectClass: top
userPassword:: e1NTSEF9NExWWWZkcjNEN01WZTE4WVhRdytBaXhWOVhkYjJwbGM=
uid: ttester3
description: Authenticated at 2016-08-23 13:27:32 <============== NO
MEMBEROF

# ttester4, SeminaryAdmin, SeminaryOU, seminary.local
dn: cn=ttester4,cn=SeminaryAdmin,ou=SeminaryOU,dc=seminary,dc=local
uid: ttester3
description: Authenticated at 2016-08-23 13:27:32
sn: Testing
cn: ttester4
objectClass: inetOrgPerson
objectClass: organizationalPerson
objectClass: person
objectClass: top
userPassword:: e1NTSEF9NExWWWZkcjNEN01WZTE4WVhRdytBaXhWOVhkYjJwbGM=

# search result
search: 2
result: 0 Success

# numResponses: 4
# numEntries: 3
radius at daloradius:~$

radius at daloradius:~$ ldapsearch -h localhost -b dc=seminary,dc=local -s sub
'(cn=ttester3)' memberOf -D "cn=admin,dc=seminary,dc=local" -w PASS
# extended LDIF
#
# LDAPv3
# base <dc=seminary,dc=local> with scope subtree
# filter: (cn=ttester3)
# requesting: memberOf
#

# ttester3, SeminaryAdmin, SeminaryOU, seminary.local
dn: cn=ttester3,cn=SeminaryAdmin,ou=SeminaryOU,dc=seminary,dc=local
memberOf: cn=SeminaryAdmin,ou=SeminaryOU,dc=seminary,dc=local <=========
MEMBER OF

# search result
search: 2
result: 0 Success

# numResponses: 2
# numEntries: 1


radius at daloradius:~$ ldapsearch -h localhost -b dc=seminary,dc=local -s sub
'(cn=ttester3)' memberOf -D "cn=admin,dc=seminary,dc=local" -w PASS
# extended LDIF
#
# LDAPv3
# base <dc=seminary,dc=local> with scope subtree
# filter: (cn=ttester3)
# requesting: memberOf
#

# ttester3, SeminaryAdmin, SeminaryOU, seminary.local
dn: cn=ttester3,cn=SeminaryAdmin,ou=SeminaryOU,dc=seminary,dc=local
memberOf: cn=SeminaryAdmin,ou=SeminaryOU,dc=seminary,dc=local <=========
MEMBEROF

# search result
search: 2
result: 0 Success

# numResponses: 2
# numEntries: 1
radius at daloradius:~$

and the freeradius log:

radius at daloradius:~$ sudo freeradius -X
[sudo] password for radius:
Server was built with:
  accounting               : yes
  authentication           : yes
  ascend-binary-attributes : yes
  coa                      : yes
  control-socket           : yes
  detail                   : yes
  dhcp                     : yes
  dynamic-clients          : yes
  osfc2                    : no
  proxy                    : yes
  regex-pcre               : no
  regex-posix              : yes
  regex-posix-extended     : yes
  session-management       : yes
  stats                    : yes
  tcp                      : yes
  threads                  : yes
  tls                      : yes
  unlang                   : yes
  vmps                     : yes
  developer                : no
Server core libs:
  freeradius-server        : 3.0.11
  talloc                   : 2.0.*
  ssl                      : 1.0.2g release
Endianness:
  little
Compilation flags:
  cppflags : -Wdate-time -D_FORTIFY_SOURCE=2
  cflags   : -I/build/freeradius-G88Mfz/freeradius-3.0.11
-I/build/freeradius-G88Mfz/freeradius-3.0.11/src -include
/build/freeradius-G88Mfz/freeradius-3.0.11/src/freeradius-devel/autoconf.h
-include
/build/freeradius-G88Mfz/freeradius-3.0.11/src/freeradius-devel/build.h
-include
/build/freeradius-G88Mfz/freeradius-3.0.11/src/freeradius-devel/features.h
-include
/build/freeradius-G88Mfz/freeradius-3.0.11/src/freeradius-devel/radpaths.h
-fno-strict-aliasing -g -O2 -fstack-protector-strong -Wformat
-Werror=format-security -O2 -Wall -std=c99 -D_GNU_SOURCE -D_REENTRANT
-D_POSIX_PTHREAD_SEMANTICS -DOPENSSL_NO_KRB5 -DNDEBUG -DIS_MODULE=1
  ldflags  :  -Wl,-Bsymbolic-functions -Wl,-z,relro
  libs     : -lcrypto -lssl -ltalloc -lcap -lnsl -lresolv -ldl -lpthread
-lreadline

Copyright (C) 1999-2016 The FreeRADIUS server project and contributors
There is NO warranty; not even for MERCHANTABILITY or FITNESS FOR A
PARTICULAR PURPOSE
You may redistribute copies of FreeRADIUS under the terms of the
GNU General Public License
For more information about these matters, see the file named COPYRIGHT
Starting - reading configuration files ...
including dictionary file /usr/share/freeradius/dictionary
including dictionary file /usr/share/freeradius/dictionary.dhcp
including dictionary file /usr/share/freeradius/dictionary.vqp
including dictionary file /etc/freeradius/dictionary
including configuration file /etc/freeradius/radiusd.conf
including configuration file /etc/freeradius/proxy.conf
including configuration file /etc/freeradius/clients.conf
including files in directory /etc/freeradius/mods-enabled/
including configuration file /etc/freeradius/mods-enabled/mschap
including configuration file /etc/freeradius/mods-enabled/always
including configuration file /etc/freeradius/mods-enabled/soh
including configuration file /etc/freeradius/mods-enabled/eap
including configuration file /etc/freeradius/mods-enabled/dynamic_clients
including configuration file /etc/freeradius/mods-enabled/logintime
including configuration file /etc/freeradius/mods-enabled/exec
including configuration file /etc/freeradius/mods-enabled/realm
including configuration file /etc/freeradius/mods-enabled/utf8
including configuration file /etc/freeradius/mods-enabled/echo
including configuration file /etc/freeradius/mods-enabled/unix
including configuration file /etc/freeradius/mods-enabled/detail.log
including configuration file /etc/freeradius/mods-enabled/expr
including configuration file /etc/freeradius/mods-enabled/ntlm_auth
including configuration file /etc/freeradius/mods-enabled/pap
including configuration file /etc/freeradius/mods-enabled/ldap
including configuration file /etc/freeradius/mods-enabled/digest
including configuration file /etc/freeradius/mods-enabled/files
including configuration file /etc/freeradius/mods-enabled/preprocess
including configuration file /etc/freeradius/mods-enabled/cache_eap
including configuration file /etc/freeradius/mods-enabled/detail
including configuration file /etc/freeradius/mods-enabled/expiration
including configuration file /etc/freeradius/mods-enabled/chap
including configuration file /etc/freeradius/mods-enabled/sradutmp
including configuration file /etc/freeradius/mods-enabled/radutmp
including configuration file /etc/freeradius/mods-enabled/passwd
including configuration file /etc/freeradius/mods-enabled/linelog
including configuration file /etc/freeradius/mods-enabled/unpack
including configuration file /etc/freeradius/mods-enabled/attr_filter
including configuration file /etc/freeradius/mods-enabled/replicate
including files in directory /etc/freeradius/policy.d/
including configuration file /etc/freeradius/policy.d/filter
including configuration file /etc/freeradius/policy.d/control
including configuration file /etc/freeradius/policy.d/canonicalization
including configuration file /etc/freeradius/policy.d/eap
including configuration file /etc/freeradius/policy.d/debug
including configuration file /etc/freeradius/policy.d/dhcp
including configuration file /etc/freeradius/policy.d/accounting
including configuration file /etc/freeradius/policy.d/abfab-tr
including configuration file /etc/freeradius/policy.d/cui
including configuration file /etc/freeradius/policy.d/operator-name
including files in directory /etc/freeradius/sites-enabled/
including configuration file /etc/freeradius/sites-enabled/inner-tunnel
including configuration file /etc/freeradius/sites-enabled/default
main {
 security {
        user = "freerad"
        group = "freerad"
        allow_core_dumps = no
 }
        name = "freeradius"
        prefix = "/usr"
        localstatedir = "/var"
        logdir = "/var/log/freeradius"
        run_dir = "/var/run/freeradius"
}
main {
        name = "freeradius"
        prefix = "/usr"
        localstatedir = "/var"
        sbindir = "/usr/sbin"
        logdir = "/var/log/freeradius"
        run_dir = "/var/run/freeradius"
        libdir = "/usr/lib/freeradius"
        radacctdir = "/var/log/freeradius/radacct"
        hostname_lookups = no
        max_request_time = 30
        cleanup_delay = 5
        max_requests = 16384
        pidfile = "/var/run/freeradius/freeradius.pid"
        checkrad = "/usr/sbin/checkrad"
        debug_level = 0
        proxy_requests = yes
 log {
        stripped_names = no
        auth = no
        auth_badpass = no
        auth_goodpass = no
        colourise = yes
        msg_denied = "You are already logged in - access denied"
 }
 resources {
 }
 security {
        max_attributes = 200
        reject_delay = 1.000000
        status_server = yes
 }
}
radiusd: #### Loading Realms and Home Servers ####
 proxy server {
        retry_delay = 5
        retry_count = 3
        default_fallback = no
        dead_time = 120
        wake_all_if_all_dead = no
 }
 home_server localhost {
        ipaddr = 127.0.0.1
        port = 1812
        type = "auth"
        secret = <<< secret >>>
        response_window = 20.000000
        response_timeouts = 1
        max_outstanding = 65536
        zombie_period = 40
        status_check = "status-server"
        ping_interval = 30
        check_interval = 30
        check_timeout = 4
        num_answers_to_alive = 3
        revive_interval = 120
  limit {
        max_connections = 16
        max_requests = 0
        lifetime = 0
        idle_timeout = 0
  }
  coa {
        irt = 2
        mrt = 16
        mrc = 5
        mrd = 30
  }
 }
 home_server_pool my_auth_failover {
        type = fail-over
        home_server = localhost
 }
 realm example.com {
        auth_pool = my_auth_failover
 }
 realm LOCAL {
 }
radiusd: #### Loading Clients ####
 client localhost {
        ipaddr = 127.0.0.1
        require_message_authenticator = no
        secret = <<< secret >>>
        nas_type = "other"
        proto = "*"
  limit {
        max_connections = 16
        lifetime = 0
        idle_timeout = 30
  }
 }
 client localhost_ipv6 {
        ipv6addr = ::1
        require_message_authenticator = no
        secret = <<< secret >>>
  limit {
        max_connections = 16
        lifetime = 0
        idle_timeout = 30
  }
 }
 client 192.168.100.0/24 {
        require_message_authenticator = no
        secret = <<< secret >>>
        shortname = "NAS"
  limit {
        max_connections = 16
        lifetime = 0
        idle_timeout = 30
  }
 }
No 'ipaddr' or 'ipv4addr' or 'ipv6addr' field found in client
192.168.100.0/24. Please fix your configuration
Support for old-style clients will be removed in a future release
Debugger not attached
 # Creating Auth-Type = PAP
 # Creating Auth-Type = CHAP
 # Creating Auth-Type = MS-CHAP
 # Creating Auth-Type = eap
 # Creating Auth-Type = digest
radiusd: #### Instantiating modules ####
 modules {
  # Loaded module rlm_mschap
  # Loading module "mschap" from file /etc/freeradius/mods-enabled/mschap
  mschap {
        use_mppe = yes
        require_encryption = no
        require_strong = no
        with_ntdomain_hack = yes
   passchange {
   }
        allow_retry = yes
  }
  # Loaded module rlm_always
  # Loading module "reject" from file /etc/freeradius/mods-enabled/always
  always reject {
        rcode = "reject"
        simulcount = 0
        mpp = no
  }
  # Loading module "fail" from file /etc/freeradius/mods-enabled/always
  always fail {
        rcode = "fail"
        simulcount = 0
        mpp = no
  }
  # Loading module "ok" from file /etc/freeradius/mods-enabled/always
  always ok {
        rcode = "ok"
        simulcount = 0
        mpp = no
  }
  # Loading module "handled" from file /etc/freeradius/mods-enabled/always
  always handled {
        rcode = "handled"
        simulcount = 0
        mpp = no
  }
  # Loading module "invalid" from file /etc/freeradius/mods-enabled/always
  always invalid {
        rcode = "invalid"
        simulcount = 0
        mpp = no
  }
  # Loading module "userlock" from file /etc/freeradius/mods-enabled/always
  always userlock {
        rcode = "userlock"
        simulcount = 0
        mpp = no
  }
  # Loading module "notfound" from file /etc/freeradius/mods-enabled/always
  always notfound {
        rcode = "notfound"
        simulcount = 0
        mpp = no
  }
  # Loading module "noop" from file /etc/freeradius/mods-enabled/always
  always noop {
        rcode = "noop"
        simulcount = 0
        mpp = no
  }
  # Loading module "updated" from file /etc/freeradius/mods-enabled/always
  always updated {
        rcode = "updated"
        simulcount = 0
        mpp = no
  }
  # Loaded module rlm_soh
  # Loading module "soh" from file /etc/freeradius/mods-enabled/soh
  soh {
        dhcp = yes
  }
  # Loaded module rlm_eap
  # Loading module "eap" from file /etc/freeradius/mods-enabled/eap
  eap {
        default_eap_type = "md5"
        timer_expire = 60
        ignore_unknown_eap_types = no
        cisco_accounting_username_bug = no
        max_sessions = 16384
  }
  # Loaded module rlm_dynamic_clients
  # Loading module "dynamic_clients" from file
/etc/freeradius/mods-enabled/dynamic_clients
  # Loaded module rlm_logintime
  # Loading module "logintime" from file
/etc/freeradius/mods-enabled/logintime
  logintime {
        minimum_timeout = 60
  }
  # Loaded module rlm_exec
  # Loading module "exec" from file /etc/freeradius/mods-enabled/exec
  exec {
        wait = no
        input_pairs = "request"
        shell_escape = yes
        timeout = 10
  }
  # Loaded module rlm_realm
  # Loading module "IPASS" from file /etc/freeradius/mods-enabled/realm
  realm IPASS {
        format = "prefix"
        delimiter = "/"
        ignore_default = no
        ignore_null = no
  }
  # Loading module "suffix" from file /etc/freeradius/mods-enabled/realm
  realm suffix {
        format = "suffix"
        delimiter = "@"
        ignore_default = no
        ignore_null = no
  }
  # Loading module "realmpercent" from file
/etc/freeradius/mods-enabled/realm
  realm realmpercent {
        format = "suffix"
        delimiter = "%"
        ignore_default = no
        ignore_null = no
  }
  # Loading module "ntdomain" from file /etc/freeradius/mods-enabled/realm
  realm ntdomain {
        format = "prefix"
        delimiter = "\\"
        ignore_default = no
        ignore_null = no
  }
  # Loaded module rlm_utf8
  # Loading module "utf8" from file /etc/freeradius/mods-enabled/utf8
  # Loading module "echo" from file /etc/freeradius/mods-enabled/echo
  exec echo {
        wait = yes
        program = "/bin/echo %{User-Name}"
        input_pairs = "request"
        output_pairs = "reply"
        shell_escape = yes
  }
  # Loaded module rlm_unix
  # Loading module "unix" from file /etc/freeradius/mods-enabled/unix
  unix {
        radwtmp = "/var/log/freeradius/radwtmp"
  }
Creating attribute Unix-Group
  # Loaded module rlm_detail
  # Loading module "auth_log" from file
/etc/freeradius/mods-enabled/detail.log
  detail auth_log {
        filename =
"/var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/auth-detail-%Y%m%d"
        header = "%t"
        permissions = 384
        locking = no
        escape_filenames = no
        log_packet_header = no
  }
  # Loading module "reply_log" from file
/etc/freeradius/mods-enabled/detail.log
  detail reply_log {
        filename =
"/var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/reply-detail-%Y%m%d"
        header = "%t"
        permissions = 384
        locking = no
        escape_filenames = no
        log_packet_header = no
  }
  # Loading module "pre_proxy_log" from file
/etc/freeradius/mods-enabled/detail.log
  detail pre_proxy_log {
        filename =
"/var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/pre-proxy-detail-%Y%m%d"
        header = "%t"
        permissions = 384
        locking = no
        escape_filenames = no
        log_packet_header = no
  }
  # Loading module "post_proxy_log" from file
/etc/freeradius/mods-enabled/detail.log
  detail post_proxy_log {
        filename =
"/var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/post-proxy-detail-%Y%m%d"
        header = "%t"
        permissions = 384
        locking = no
        escape_filenames = no
        log_packet_header = no
  }
  # Loaded module rlm_expr
  # Loading module "expr" from file /etc/freeradius/mods-enabled/expr
  expr {
        safe_characters =
"@abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789.-_:
/äéöüàâæçèéêëîïôœùûüaÿÄÉÖÜßÀÂÆÇÈÉÊËÎÏÔŒÙÛÜŸ"
  }
  # Loading module "ntlm_auth" from file
/etc/freeradius/mods-enabled/ntlm_auth
  exec ntlm_auth {
        wait = yes
        program = "/path/to/ntlm_auth --request-nt-key --domain=MYDOMAIN
--username=%{mschap:User-Name} --password=%{User-Password}"
        shell_escape = yes
  }
  # Loaded module rlm_pap
  # Loading module "pap" from file /etc/freeradius/mods-enabled/pap
  pap {
        normalise = yes
  }
  # Loaded module rlm_ldap
  # Loading module "ldap" from file /etc/freeradius/mods-enabled/ldap
  ldap {
        server = "localhost"
        identity = "cn=admin,dc=seminary,dc=local"
        password = <<< secret >>>
   sasl {
   }
   user {
        scope = "sub"
        access_positive = yes
    sasl {
    }
   }
   group {
        filter = "(objectClass=posixGroup)"
        scope = "sub"
        name_attribute = "cn"
        membership_attribute = "memberOf"
        cacheable_name = no
        cacheable_dn = no
   }
   client {
        filter = "(objectClass=radiusClient)"
        scope = "sub"
        base_dn = "ou=SeminaryOU,dc=seminary,dc=local"
   }
   profile {
   }
   options {
        ldap_debug = 40
        chase_referrals = yes
        rebind = yes
        net_timeout = 1
        res_timeout = 10
        srv_timelimit = 3
        idle = 60
        probes = 3
        interval = 3
   }
   tls {
        start_tls = no
   }
  }
Creating attribute LDAP-Group
  # Loaded module rlm_digest
  # Loading module "digest" from file /etc/freeradius/mods-enabled/digest
  # Loaded module rlm_files
  # Loading module "files" from file /etc/freeradius/mods-enabled/files
  files {
        filename = "/etc/freeradius/mods-config/files/authorize"
        acctusersfile = "/etc/freeradius/mods-config/files/accounting"
        preproxy_usersfile = "/etc/freeradius/mods-config/files/pre-proxy"
  }
  # Loaded module rlm_preprocess
  # Loading module "preprocess" from file
/etc/freeradius/mods-enabled/preprocess
  preprocess {
        huntgroups = "/etc/freeradius/mods-config/preprocess/huntgroups"
        hints = "/etc/freeradius/mods-config/preprocess/hints"
        with_ascend_hack = no
        ascend_channels_per_line = 23
        with_ntdomain_hack = no
        with_specialix_jetstream_hack = no
        with_cisco_vsa_hack = no
        with_alvarion_vsa_hack = no
  }
  # Loaded module rlm_cache
  # Loading module "cache_eap" from file
/etc/freeradius/mods-enabled/cache_eap
  cache cache_eap {
        driver = "rlm_cache_rbtree"
        key = "%{%{control:State}:-%{%{reply:State}:-%{State}}}"
        ttl = 15
        max_entries = 0
        epoch = 0
        add_stats = no
  }
  # Loading module "detail" from file /etc/freeradius/mods-enabled/detail
  detail {
        filename =
"/var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/detail-%Y%m%d"
        header = "%t"
        permissions = 384
        locking = no
        escape_filenames = no
        log_packet_header = no
  }
  # Loaded module rlm_expiration
  # Loading module "expiration" from file
/etc/freeradius/mods-enabled/expiration
  # Loaded module rlm_chap
  # Loading module "chap" from file /etc/freeradius/mods-enabled/chap
  # Loaded module rlm_radutmp
  # Loading module "sradutmp" from file
/etc/freeradius/mods-enabled/sradutmp
  radutmp sradutmp {
        filename = "/var/log/freeradius/sradutmp"
        username = "%{User-Name}"
        case_sensitive = yes
        check_with_nas = yes
        permissions = 420
        caller_id = no
  }
  # Loading module "radutmp" from file /etc/freeradius/mods-enabled/radutmp
  radutmp {
        filename = "/var/log/freeradius/radutmp"
        username = "%{User-Name}"
        case_sensitive = yes
        check_with_nas = yes
        permissions = 384
        caller_id = yes
  }
  # Loaded module rlm_passwd
  # Loading module "etc_passwd" from file
/etc/freeradius/mods-enabled/passwd
  passwd etc_passwd {
        filename = "/etc/passwd"
        format = "*User-Name:Crypt-Password:"
        delimiter = ":"
        ignore_nislike = no
        ignore_empty = yes
        allow_multiple_keys = no
        hash_size = 100
  }
  # Loaded module rlm_linelog
  # Loading module "linelog" from file /etc/freeradius/mods-enabled/linelog
  linelog {
        filename = "/var/log/freeradius/linelog"
        escape_filenames = no
        syslog_severity = "info"
        permissions = 384
        format = "This is a log message for %{User-Name}"
        reference = "messages.%{%{reply:Packet-Type}:-default}"
  }
  # Loading module "log_accounting" from file
/etc/freeradius/mods-enabled/linelog
  linelog log_accounting {
        filename = "/var/log/freeradius/linelog-accounting"
        escape_filenames = no
        syslog_severity = "info"
        permissions = 384
        format = ""
        reference = "Accounting-Request.%{%{Acct-Status-Type}:-unknown}"
  }
  # Loaded module rlm_unpack
  # Loading module "unpack" from file /etc/freeradius/mods-enabled/unpack
  # Loaded module rlm_attr_filter
  # Loading module "attr_filter.post-proxy" from file
/etc/freeradius/mods-enabled/attr_filter
  attr_filter attr_filter.post-proxy {
        filename = "/etc/freeradius/mods-config/attr_filter/post-proxy"
        key = "%{Realm}"
        relaxed = no
  }
  # Loading module "attr_filter.pre-proxy" from file
/etc/freeradius/mods-enabled/attr_filter
  attr_filter attr_filter.pre-proxy {
        filename = "/etc/freeradius/mods-config/attr_filter/pre-proxy"
        key = "%{Realm}"
        relaxed = no
  }
  # Loading module "attr_filter.access_reject" from file
/etc/freeradius/mods-enabled/attr_filter
  attr_filter attr_filter.access_reject {
        filename = "/etc/freeradius/mods-config/attr_filter/access_reject"
        key = "%{User-Name}"
        relaxed = no
  }
  # Loading module "attr_filter.access_challenge" from file
/etc/freeradius/mods-enabled/attr_filter
  attr_filter attr_filter.access_challenge {
        filename =
"/etc/freeradius/mods-config/attr_filter/access_challenge"
        key = "%{User-Name}"
        relaxed = no
  }
  # Loading module "attr_filter.accounting_response" from file
/etc/freeradius/mods-enabled/attr_filter
  attr_filter attr_filter.accounting_response {
        filename =
"/etc/freeradius/mods-config/attr_filter/accounting_response"
        key = "%{User-Name}"
        relaxed = no
  }
  # Loaded module rlm_replicate
  # Loading module "replicate" from file
/etc/freeradius/mods-enabled/replicate
  instantiate {
  }
  # Instantiating module "mschap" from file
/etc/freeradius/mods-enabled/mschap
rlm_mschap (mschap): using internal authentication
  # Instantiating module "reject" from file
/etc/freeradius/mods-enabled/always
  # Instantiating module "fail" from file
/etc/freeradius/mods-enabled/always
  # Instantiating module "ok" from file /etc/freeradius/mods-enabled/always
  # Instantiating module "handled" from file
/etc/freeradius/mods-enabled/always
  # Instantiating module "invalid" from file
/etc/freeradius/mods-enabled/always
  # Instantiating module "userlock" from file
/etc/freeradius/mods-enabled/always
  # Instantiating module "notfound" from file
/etc/freeradius/mods-enabled/always
  # Instantiating module "noop" from file
/etc/freeradius/mods-enabled/always
  # Instantiating module "updated" from file
/etc/freeradius/mods-enabled/always
  # Instantiating module "eap" from file /etc/freeradius/mods-enabled/eap
   # Linked to sub-module rlm_eap_md5
   # Linked to sub-module rlm_eap_leap
   # Linked to sub-module rlm_eap_gtc
   gtc {
        challenge = "Password: "
        auth_type = "PAP"
   }
   # Linked to sub-module rlm_eap_tls
   tls {
        tls = "tls-common"
   }
   tls-config tls-common {
        verify_depth = 0
        ca_path = "/etc/freeradius/certs"
        pem_file_type = yes
        private_key_file = "/etc/freeradius/certs/server.pem"
        certificate_file = "/etc/freeradius/certs/server.pem"
        ca_file = "/etc/freeradius/certs/ca.pem"
        private_key_password = <<< secret >>>
        dh_file = "/etc/freeradius/certs/dh"
        fragment_size = 1024
        include_length = yes
        auto_chain = yes
        check_crl = no
        check_all_crl = no
        cipher_list = "DEFAULT"
        ecdh_curve = "prime256v1"
    cache {
        enable = yes
        lifetime = 24
        max_entries = 255
    }
    verify {
        skip_if_ocsp_ok = no
    }
    ocsp {
        enable = no
        override_cert_url = yes
        url = "http://127.0.0.1/ocsp/"
        use_nonce = yes
        timeout = 0
        softfail = no
    }
   }
   # Linked to sub-module rlm_eap_ttls
   ttls {
        tls = "tls-common"
        default_eap_type = "md5"
        copy_request_to_tunnel = no
        use_tunneled_reply = no
        virtual_server = "inner-tunnel"
        include_length = yes
        require_client_cert = no
   }
tls: Using cached TLS configuration from previous invocation
   # Linked to sub-module rlm_eap_peap
   peap {
        tls = "tls-common"
        default_eap_type = "mschapv2"
        copy_request_to_tunnel = no
        use_tunneled_reply = no
        proxy_tunneled_request_as_eap = yes
        virtual_server = "inner-tunnel"
        soh = no
        require_client_cert = no
   }
tls: Using cached TLS configuration from previous invocation
   # Linked to sub-module rlm_eap_mschapv2
   mschapv2 {
        with_ntdomain_hack = no
        send_error = no
   }
  # Instantiating module "logintime" from file
/etc/freeradius/mods-enabled/logintime
  # Instantiating module "IPASS" from file
/etc/freeradius/mods-enabled/realm
  # Instantiating module "suffix" from file
/etc/freeradius/mods-enabled/realm
  # Instantiating module "realmpercent" from file
/etc/freeradius/mods-enabled/realm
  # Instantiating module "ntdomain" from file
/etc/freeradius/mods-enabled/realm
  # Instantiating module "auth_log" from file
/etc/freeradius/mods-enabled/detail.log
rlm_detail (auth_log): 'User-Password' suppressed, will not appear in
detail output
  # Instantiating module "reply_log" from file
/etc/freeradius/mods-enabled/detail.log
  # Instantiating module "pre_proxy_log" from file
/etc/freeradius/mods-enabled/detail.log
  # Instantiating module "post_proxy_log" from file
/etc/freeradius/mods-enabled/detail.log
  # Instantiating module "pap" from file /etc/freeradius/mods-enabled/pap
  # Instantiating module "ldap" from file /etc/freeradius/mods-enabled/ldap
rlm_ldap: libldap vendor: OpenLDAP, version: 20442
   accounting {
        reference = "%{tolower:type.%{Acct-Status-Type}}"
   }
   post-auth {
        reference = "."
   }
rlm_ldap (ldap): Initialising connection pool
   pool {
        start = 5
        min = 3
        max = 32
        spare = 10
        uses = 0
        lifetime = 0
        cleanup_interval = 30
        idle_timeout = 60
        retry_delay = 30
        spread = no
   }
rlm_ldap (ldap): Opening additional connection (0), 1 of 32 pending slots
used
rlm_ldap (ldap): Connecting to ldap://localhost:389
rlm_ldap (ldap): Waiting for bind result...
rlm_ldap (ldap): Bind successful
rlm_ldap (ldap): Opening additional connection (1), 1 of 31 pending slots
used
rlm_ldap (ldap): Connecting to ldap://localhost:389
rlm_ldap (ldap): Waiting for bind result...
rlm_ldap (ldap): Bind successful
rlm_ldap (ldap): Opening additional connection (2), 1 of 30 pending slots
used
rlm_ldap (ldap): Connecting to ldap://localhost:389
rlm_ldap (ldap): Waiting for bind result...
rlm_ldap (ldap): Bind successful
rlm_ldap (ldap): Opening additional connection (3), 1 of 29 pending slots
used
rlm_ldap (ldap): Connecting to ldap://localhost:389
rlm_ldap (ldap): Waiting for bind result...
rlm_ldap (ldap): Bind successful
rlm_ldap (ldap): Opening additional connection (4), 1 of 28 pending slots
used
rlm_ldap (ldap): Connecting to ldap://localhost:389
rlm_ldap (ldap): Waiting for bind result...
rlm_ldap (ldap): Bind successful
  # Instantiating module "files" from file
/etc/freeradius/mods-enabled/files
reading pairlist file /etc/freeradius/mods-config/files/authorize
reading pairlist file /etc/freeradius/mods-config/files/accounting
reading pairlist file /etc/freeradius/mods-config/files/pre-proxy
  # Instantiating module "preprocess" from file
/etc/freeradius/mods-enabled/preprocess
reading pairlist file /etc/freeradius/mods-config/preprocess/huntgroups
reading pairlist file /etc/freeradius/mods-config/preprocess/hints
  # Instantiating module "cache_eap" from file
/etc/freeradius/mods-enabled/cache_eap
rlm_cache (cache_eap): Driver rlm_cache_rbtree (module rlm_cache_rbtree)
loaded and linked
  # Instantiating module "detail" from file
/etc/freeradius/mods-enabled/detail
  # Instantiating module "expiration" from file
/etc/freeradius/mods-enabled/expiration
  # Instantiating module "etc_passwd" from file
/etc/freeradius/mods-enabled/passwd
rlm_passwd: nfields: 3 keyfield 0(User-Name) listable: no
  # Instantiating module "linelog" from file
/etc/freeradius/mods-enabled/linelog
  # Instantiating module "log_accounting" from file
/etc/freeradius/mods-enabled/linelog
  # Instantiating module "attr_filter.post-proxy" from file
/etc/freeradius/mods-enabled/attr_filter
reading pairlist file /etc/freeradius/mods-config/attr_filter/post-proxy
  # Instantiating module "attr_filter.pre-proxy" from file
/etc/freeradius/mods-enabled/attr_filter
reading pairlist file /etc/freeradius/mods-config/attr_filter/pre-proxy
  # Instantiating module "attr_filter.access_reject" from file
/etc/freeradius/mods-enabled/attr_filter
reading pairlist file /etc/freeradius/mods-config/attr_filter/access_reject
[/etc/freeradius/mods-config/attr_filter/access_reject]:11 Check item
"FreeRADIUS-Response-Delay"       found in filter list for realm "DEFAULT".
[/etc/freeradius/mods-config/attr_filter/access_reject]:11 Check item
"FreeRADIUS-Response-Delay-USec"  found in filter list for realm "DEFAULT".
  # Instantiating module "attr_filter.access_challenge" from file
/etc/freeradius/mods-enabled/attr_filter
reading pairlist file
/etc/freeradius/mods-config/attr_filter/access_challenge
  # Instantiating module "attr_filter.accounting_response" from file
/etc/freeradius/mods-enabled/attr_filter
reading pairlist file
/etc/freeradius/mods-config/attr_filter/accounting_response
 } # modules
radiusd: #### Loading Virtual Servers ####
server { # from file /etc/freeradius/radiusd.conf
} # server
server inner-tunnel { # from file /etc/freeradius/sites-enabled/inner-tunnel
 # Loading authenticate {...}
 # Loading authorize {...}
 # Loading session {...}
 # Loading post-proxy {...}
 # Loading post-auth {...}
Ignoring "sql" (see raddb/mods-available/README.rst)
} # server inner-tunnel
server default { # from file /etc/freeradius/sites-enabled/default
 # Loading authenticate {...}
 # Loading authorize {...}
 # Loading preacct {...}
 # Loading accounting {...}
 # Loading post-proxy {...}
 # Loading post-auth {...}
} # server default
radiusd: #### Opening IP addresses and Ports ####
listen {
        type = "auth"
        ipaddr = 127.0.0.1
        port = 18120
}
listen {
        type = "auth"
        ipaddr = *
        port = 0
   limit {
        max_connections = 16
        lifetime = 0
        idle_timeout = 30
   }
}
listen {
        type = "acct"
        ipaddr = *
        port = 0
   limit {
        max_connections = 16
        lifetime = 0
        idle_timeout = 30
   }
}
listen {
        type = "auth"
        ipv6addr = ::
        port = 0
   limit {
        max_connections = 16
        lifetime = 0
        idle_timeout = 30
   }
}
listen {
        type = "acct"
        ipv6addr = ::
        port = 0
   limit {
        max_connections = 16
        lifetime = 0
        idle_timeout = 30
   }
}
Listening on auth address 127.0.0.1 port 18120 bound to server inner-tunnel
Listening on auth address * port 1812 bound to server default
Listening on acct address * port 1813 bound to server default
Listening on auth address :: port 1812 bound to server default
Listening on acct address :: port 1813 bound to server default
Listening on proxy address * port 43117
Listening on proxy address :: port 60030
Ready to process requests
(0) Received Access-Request Id 81 from 127.0.0.1:59558 to 127.0.0.1:1812
length 78
(0)   User-Name = "ttester3"
(0)   User-Password = "openldap"
(0)   NAS-IP-Address = 127.0.1.1
(0)   NAS-Port = 1812
(0)   Message-Authenticator = 0x244c711d7ed72119acefc7a5b5517ca8
(0) # Executing section authorize from file
/etc/freeradius/sites-enabled/default
(0)   authorize {
(0)     policy filter_username {
(0)       if (&User-Name) {
(0)       if (&User-Name)  -> TRUE
(0)       if (&User-Name)  {
(0)         if (&User-Name =~ / /) {
(0)         if (&User-Name =~ / /)  -> FALSE
(0)         if (&User-Name =~ /@[^@]*@/ ) {
(0)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(0)         if (&User-Name =~ /\.\./ ) {
(0)         if (&User-Name =~ /\.\./ )  -> FALSE
(0)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(0)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   ->
FALSE
(0)         if (&User-Name =~ /\.$/)  {
(0)         if (&User-Name =~ /\.$/)   -> FALSE
(0)         if (&User-Name =~ /@\./)  {
(0)         if (&User-Name =~ /@\./)   -> FALSE
(0)       } # if (&User-Name)  = notfound
(0)     } # policy filter_username = notfound
(0)     if (Ldap-Group == "SeminaryAdmin") {
(0)     Searching for user in group "SeminaryAdmin"
rlm_ldap (ldap): Reserved connection (0)
(0)     EXPAND (uid=%{%{Stripped-User-Name}:-%{User-Name}})
(0)        --> (uid=ttester3)
(0)     Performing search in "ou=SeminaryOU,dc=seminary,dc=local" with
filter "(uid=ttester3)", scope "sub"
(0)     Waiting for search result...
(0)     User object found at DN
"cn=ttester3,cn=SeminaryAdmin,ou=SeminaryOU,dc=seminary,dc=local"
(0)     Checking user object's memberOf attributes
(0)       Performing unfiltered search in
"cn=ttester3,cn=SeminaryAdmin,ou=SeminaryOU,dc=seminary,dc=local", scope
"base"
(0)       Waiting for search result...
(0)     Processing memberOf value
"cn=SeminaryAdmin,ou=SeminaryOU,dc=seminary,dc=local" as a DN
(0)       Resolving group DN
"cn=SeminaryAdmin,ou=SeminaryOU,dc=seminary,dc=local" to group name
(0)       Performing unfiltered search in
"cn=SeminaryAdmin,ou=SeminaryOU,dc=seminary,dc=local", scope "base"
(0)       Waiting for search result...
(0)       Group DN "cn=SeminaryAdmin,ou=SeminaryOU,dc=seminary,dc=local"
resolves to name "SeminaryAdmin"
(0)     User found in group "SeminaryAdmin". Comparison between membership:
name (resolved from DN
"cn=SeminaryAdmin,ou=SeminaryOU,dc=seminary,dc=local"), check: name
rlm_ldap (ldap): Released connection (0)
rlm_ldap (ldap): Need 5 more connections to reach 10 spares
rlm_ldap (ldap): Opening additional connection (5), 1 of 27 pending slots
used
rlm_ldap (ldap): Connecting to ldap://localhost:389
rlm_ldap (ldap): Waiting for bind result...
rlm_ldap (ldap): Bind successful
(0)     if (Ldap-Group == "SeminaryAdmin")  -> TRUE
(0)     if (Ldap-Group == "SeminaryAdmin")  {
(0)       [ok] = ok
(0)     } # if (Ldap-Group == "SeminaryAdmin")  = ok
(0)     [preprocess] = ok
(0)     [chap] = noop
(0)     [mschap] = noop
(0) suffix: Checking for suffix after "@"
(0) suffix: No '@' in User-Name = "ttester3", looking up realm NULL
(0) suffix: No such realm "NULL"
(0)     [suffix] = noop
(0) eap: No EAP-Message, not doing EAP
(0)     [eap] = noop
(0)     [files] = noop
rlm_ldap (ldap): Reserved connection (1)
(0) ldap: EXPAND (uid=%{%{Stripped-User-Name}:-%{User-Name}})
(0) ldap:    --> (uid=ttester3)
(0) ldap: Performing search in "ou=SeminaryOU,dc=seminary,dc=local" with
filter "(uid=ttester3)", scope "sub"
(0) ldap: Waiting for search result...
(0) ldap: User object found at DN
"cn=ttester3,cn=SeminaryAdmin,ou=SeminaryOU,dc=seminary,dc=local"
(0) ldap: Processing user attributes
(0) ldap: control:Password-With-Header +=
'{SSHA}4LVYfdr3D7MVe18YXQw+AixV9Xdb2plc'
rlm_ldap (ldap): Released connection (1)
(0)     [ldap] = updated
(0)     [expiration] = noop
(0)     [logintime] = noop
(0) pap: Converted: Password-With-Header -> SSHA1-Password
(0) pap: Removing &control:Password-With-Header
(0) pap: Normalizing SSHA1-Password from base64 encoding, 32 bytes -> 24
bytes
(0)     [pap] = updated
(0)   } # authorize = updated
(0) Found Auth-Type = PAP
(0) # Executing group from file /etc/freeradius/sites-enabled/default
(0)   Auth-Type PAP {
(0) pap: Login attempt with password
(0) pap: Comparing with "known-good" SSHA-Password
(0) pap: User authenticated successfully
(0)     [pap] = ok
(0)   } # Auth-Type PAP = ok
(0) # Executing section post-auth from file
/etc/freeradius/sites-enabled/default
(0)   post-auth {
(0)     update {
(0)       No attributes updated
(0)     } # update = noop
(0)     if (Ldap-Group ==
"cn=SeminaryAdmin,ou=SeminaryOU,dc=seminary,dc=local") {
(0)     Searching for user in group
"cn=SeminaryAdmin,ou=SeminaryOU,dc=seminary,dc=local"
rlm_ldap (ldap): Reserved connection (2)
(0)     Using user DN from request
"cn=ttester3,cn=SeminaryAdmin,ou=SeminaryOU,dc=seminary,dc=local"
(0)     Checking user object's memberOf attributes
(0)       Performing unfiltered search in
"cn=ttester3,cn=SeminaryAdmin,ou=SeminaryOU,dc=seminary,dc=local", scope
"base"
(0)       Waiting for search result...
(0)     Processing memberOf value
"cn=SeminaryAdmin,ou=SeminaryOU,dc=seminary,dc=local" as a DN
(0)     User found in group DN
"cn=SeminaryAdmin,ou=SeminaryOU,dc=seminary,dc=local". Comparison between
membership: dn, check: dn
rlm_ldap (ldap): Released connection (2)
(0)     if (Ldap-Group ==
"cn=SeminaryAdmin,ou=SeminaryOU,dc=seminary,dc=local")  -> TRUE
(0)     if (Ldap-Group ==
"cn=SeminaryAdmin,ou=SeminaryOU,dc=seminary,dc=local")  {
(0)       update reply {
(0)         Tunnel-Type := VLAN
(0)         Tunnel-Medium-Type := 802
(0)         Tunnel-Private-Group-ID := "12"
(0)       } # update reply = noop
(0)     } # if (Ldap-Group ==
"cn=SeminaryAdmin,ou=SeminaryOU,dc=seminary,dc=local")  = noop
(0) ldap: EXPAND .
(0) ldap:    --> .
(0) ldap: EXPAND Authenticated at %S
(0) ldap:    --> Authenticated at 2016-08-23 17:21:50
rlm_ldap (ldap): Reserved connection (3)
(0) ldap: Using user DN from request
"cn=ttester3,cn=SeminaryAdmin,ou=SeminaryOU,dc=seminary,dc=local"
(0) ldap: Modifying object with DN
"cn=ttester3,cn=SeminaryAdmin,ou=SeminaryOU,dc=seminary,dc=local"
(0) ldap: Waiting for modify result...
rlm_ldap (ldap): Released connection (3)
(0)     [ldap] = ok
(0)     [exec] = noop
(0)     policy remove_reply_message_if_eap {
(0)       if (&reply:EAP-Message && &reply:Reply-Message) {
(0)       if (&reply:EAP-Message && &reply:Reply-Message)  -> FALSE
(0)       else {
(0)         [noop] = noop
(0)       } # else = noop
(0)     } # policy remove_reply_message_if_eap = noop
(0)   } # post-auth = ok
(0) Sent Access-Accept Id 81 from 127.0.0.1:1812 to 127.0.0.1:59558 length 0
(0)   Tunnel-Type := VLAN
(0)   Tunnel-Medium-Type := 802
(0)   Tunnel-Private-Group-Id := "12"
(0) Finished request
Waking up in 4.9 seconds.
(0) Cleaning up request packet ID 81 with timestamp +4
Ready to process requests


More information about the Freeradius-Users mailing list