Can't get past first stage of authentication

Nick Howitt nick at howitts.co.uk
Wed May 2 10:55:52 CEST 2018


Having set up a test VM and validated it with eapol_test, I am now 
moving to a live box with a real router. Again I have eapol_test working 
(if I use -aWAN_IP). I have my WAP at 172.22.22.2 and LAN interface as 
172.22.22.1. Pretty much the only difference from the default 
installation is enabling ntdomain in sites-available/default and 
sites-available/inner tunnel and I've set up a local realm for 
CLEARSYSTEM in preparation for a domain login. Also ldap credentials 
have been set up.

First I am trying a non-domain login with the user/pass I have checked 
in eapol_test but it is not getting very far:

[root at microserver ~]# radiusd -X
FreeRADIUS Version 3.0.13
Copyright (C) 1999-2017 The FreeRADIUS server project and contributors
There is NO warranty; not even for MERCHANTABILITY or FITNESS FOR A
PARTICULAR PURPOSE
You may redistribute copies of FreeRADIUS under the terms of the
GNU General Public License
For more information about these matters, see the file named COPYRIGHT
Starting - reading configuration files ...
including dictionary file /usr/share/freeradius/dictionary
including dictionary file /usr/share/freeradius/dictionary.dhcp
including dictionary file /usr/share/freeradius/dictionary.vqp
including dictionary file /etc/raddb/dictionary
including configuration file /etc/raddb/radiusd.conf
including configuration file /etc/raddb/proxy.conf
including configuration file /etc/raddb/clearos-proxy.conf
including configuration file /etc/raddb/clearos-clients.conf
including files in directory /etc/raddb/mods-enabled/
including configuration file /etc/raddb/mods-enabled/linelog
including configuration file /etc/raddb/mods-enabled/radutmp
including configuration file /etc/raddb/mods-enabled/preprocess
including configuration file /etc/raddb/mods-enabled/dynamic_clients
including configuration file /etc/raddb/mods-enabled/expr
including configuration file /etc/raddb/mods-enabled/realm
including configuration file /etc/raddb/mods-enabled/detail
including configuration file /etc/raddb/mods-enabled/expiration
including configuration file /etc/raddb/mods-enabled/dhcp
including configuration file /etc/raddb/mods-enabled/echo
including configuration file /etc/raddb/mods-enabled/pap
including configuration file /etc/raddb/mods-enabled/sradutmp
including configuration file /etc/raddb/mods-enabled/detail.log
including configuration file /etc/raddb/mods-enabled/mschap
including configuration file /etc/raddb/mods-enabled/logintime
including configuration file /etc/raddb/mods-enabled/unpack
including configuration file /etc/raddb/mods-enabled/eap
including configuration file /etc/raddb/mods-enabled/always
including configuration file /etc/raddb/mods-enabled/exec
including configuration file /etc/raddb/mods-enabled/cache_eap
including configuration file /etc/raddb/mods-enabled/files
including configuration file /etc/raddb/mods-enabled/utf8
including configuration file /etc/raddb/mods-enabled/ldap
including configuration file /etc/raddb/mods-enabled/passwd
including configuration file /etc/raddb/mods-enabled/ntlm_auth
including configuration file /etc/raddb/mods-enabled/replicate
including configuration file /etc/raddb/mods-enabled/digest
including configuration file /etc/raddb/mods-enabled/soh
including configuration file /etc/raddb/mods-enabled/date
including configuration file /etc/raddb/mods-enabled/attr_filter
including configuration file /etc/raddb/mods-enabled/unix
including configuration file /etc/raddb/mods-enabled/chap
including files in directory /etc/raddb/policy.d/
including configuration file /etc/raddb/policy.d/debug
including configuration file /etc/raddb/policy.d/control
including configuration file /etc/raddb/policy.d/dhcp
including configuration file /etc/raddb/policy.d/filter
including configuration file /etc/raddb/policy.d/eap
including configuration file /etc/raddb/policy.d/cui
including configuration file /etc/raddb/policy.d/operator-name
including configuration file /etc/raddb/policy.d/canonicalization
including configuration file /etc/raddb/policy.d/accounting
including files in directory /etc/raddb/sites-enabled/
including configuration file /etc/raddb/sites-enabled/inner-tunnel
including configuration file /etc/raddb/sites-enabled/default
main {
  security {
         user = "radiusd"
         group = "radiusd"
         allow_core_dumps = no
  }
         name = "radiusd"
         prefix = "/usr"
         localstatedir = "/var"
         logdir = "/var/log/radius"
         run_dir = "/var/run/radiusd"
}
main {
         name = "radiusd"
         prefix = "/usr"
         localstatedir = "/var"
         sbindir = "/usr/sbin"
         logdir = "/var/log/radius"
         run_dir = "/var/run/radiusd"
         libdir = "/usr/lib64/freeradius"
         radacctdir = "/var/log/radius/radacct"
         hostname_lookups = no
         max_request_time = 30
         cleanup_delay = 5
         max_requests = 16384
         pidfile = "/var/run/radiusd/radiusd.pid"
         checkrad = "/usr/sbin/checkrad"
         debug_level = 0
         proxy_requests = yes
  log {
         stripped_names = no
         auth = no
         auth_badpass = no
         auth_goodpass = no
         colourise = yes
         msg_denied = "You are already logged in - access denied"
  }
  resources {
  }
  security {
         max_attributes = 200
         reject_delay = 1.000000
         status_server = yes
  }
}
radiusd: #### Loading Realms and Home Servers ####
  proxy server {
         retry_delay = 5
         retry_count = 3
         default_fallback = no
         dead_time = 120
         wake_all_if_all_dead = no
  }
  home_server localhost {
         ipaddr = 127.0.0.1
         port = 1812
         type = "auth"
         secret = <<< secret >>>
         response_window = 20.000000
         response_timeouts = 1
         max_outstanding = 65536
         zombie_period = 40
         status_check = "status-server"
         ping_interval = 30
         check_interval = 30
         check_timeout = 4
         num_answers_to_alive = 3
         revive_interval = 120
   limit {
         max_connections = 16
         max_requests = 0
         lifetime = 0
         idle_timeout = 0
   }
   coa {
         irt = 2
         mrt = 16
         mrc = 5
         mrd = 30
   }
  }
  home_server_pool my_auth_failover {
         type = fail-over
         home_server = localhost
  }
  realm example.com {
         auth_pool = my_auth_failover
  }
  realm LOCAL {
  }
  realm CLEARSYSTEM {
  }
radiusd: #### Loading Clients ####
  client 10.0.2.15 {
         require_message_authenticator = no
         secret = <<< secret >>>
         shortname = "eapol_test1"
   limit {
         max_connections = 16
         lifetime = 0
         idle_timeout = 30
   }
  }
No 'ipaddr' or 'ipv4addr' or 'ipv6addr' field found in client 10.0.2.15. 
Please fix your configuration
Support for old-style clients will be removed in a future release
  client 172.22.22.2 {
         require_message_authenticator = no
         secret = <<< secret >>>
         shortname = "Draytek"
   limit {
         max_connections = 16
         lifetime = 0
         idle_timeout = 30
   }
  }
No 'ipaddr' or 'ipv4addr' or 'ipv6addr' field found in client 
172.22.22.2. Please fix your configuration
Support for old-style clients will be removed in a future release
  client 172.22.22.3 {
         require_message_authenticator = no
         secret = <<< secret >>>
         shortname = "eapol_test"
   limit {
         max_connections = 16
         lifetime = 0
         idle_timeout = 30
   }
  }
No 'ipaddr' or 'ipv4addr' or 'ipv6addr' field found in client 
172.22.22.3. Please fix your configuration
Support for old-style clients will be removed in a future release
  client 172.17.2.5 {
         require_message_authenticator = no
         secret = <<< secret >>>
         shortname = "eapol_test2"
   limit {
         max_connections = 16
         lifetime = 0
         idle_timeout = 30
   }
  }
No 'ipaddr' or 'ipv4addr' or 'ipv6addr' field found in client 
172.17.2.5. Please fix your configuration
Support for old-style clients will be removed in a future release
Debugger not attached
  # Creating Auth-Type = mschap
  # Creating Auth-Type = eap
  # Creating Auth-Type = PAP
  # Creating Auth-Type = CHAP
  # Creating Auth-Type = MS-CHAP
  # Creating Auth-Type = digest
radiusd: #### Instantiating modules ####
  modules {
   # Loaded module rlm_linelog
   # Loading module "linelog" from file /etc/raddb/mods-enabled/linelog
   linelog {
         filename = "/var/log/radius/linelog"
         escape_filenames = no
         syslog_severity = "info"
         permissions = 384
         format = "This is a log message for %{User-Name}"
         reference = "messages.%{%{reply:Packet-Type}:-default}"
   }
   # Loading module "log_accounting" from file 
/etc/raddb/mods-enabled/linelog
   linelog log_accounting {
         filename = "/var/log/radius/linelog-accounting"
         escape_filenames = no
         syslog_severity = "info"
         permissions = 384
         format = ""
         reference = "Accounting-Request.%{%{Acct-Status-Type}:-unknown}"
   }
   # Loaded module rlm_radutmp
   # Loading module "radutmp" from file /etc/raddb/mods-enabled/radutmp
   radutmp {
         filename = "/var/log/radius/radutmp"
         username = "%{User-Name}"
         case_sensitive = yes
         check_with_nas = yes
         permissions = 384
         caller_id = yes
   }
   # Loaded module rlm_preprocess
   # Loading module "preprocess" from file 
/etc/raddb/mods-enabled/preprocess
   preprocess {
         huntgroups = "/etc/raddb/mods-config/preprocess/huntgroups"
         hints = "/etc/raddb/mods-config/preprocess/hints"
         with_ascend_hack = no
         ascend_channels_per_line = 23
         with_ntdomain_hack = no
         with_specialix_jetstream_hack = no
         with_cisco_vsa_hack = no
         with_alvarion_vsa_hack = no
   }
   # Loaded module rlm_dynamic_clients
   # Loading module "dynamic_clients" from file 
/etc/raddb/mods-enabled/dynamic_clients
   # Loaded module rlm_expr
   # Loading module "expr" from file /etc/raddb/mods-enabled/expr
   expr {
         safe_characters = 
"@abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789.-_: 
/äéöüàâæçèéêëîïôœùûüaÿÄÉÖÜßÀÂÆÇÈÉÊËÎÏÔŒÙÛÜŸ"
   }
   # Loaded module rlm_realm
   # Loading module "IPASS" from file /etc/raddb/mods-enabled/realm
   realm IPASS {
         format = "prefix"
         delimiter = "/"
         ignore_default = no
         ignore_null = no
   }
   # Loading module "suffix" from file /etc/raddb/mods-enabled/realm
   realm suffix {
         format = "suffix"
         delimiter = "@"
         ignore_default = no
         ignore_null = no
   }
   # Loading module "realmpercent" from file /etc/raddb/mods-enabled/realm
   realm realmpercent {
         format = "suffix"
         delimiter = "%"
         ignore_default = no
         ignore_null = no
   }
   # Loading module "ntdomain" from file /etc/raddb/mods-enabled/realm
   realm ntdomain {
         format = "prefix"
         delimiter = "\\"
         ignore_default = no
         ignore_null = no
   }
   # Loaded module rlm_detail
   # Loading module "detail" from file /etc/raddb/mods-enabled/detail
   detail {
         filename = 
"/var/log/radius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/detail-%Y%m%d"
         header = "%t"
         permissions = 384
         locking = no
         escape_filenames = no
         log_packet_header = no
   }
   # Loaded module rlm_expiration
   # Loading module "expiration" from file 
/etc/raddb/mods-enabled/expiration
   # Loaded module rlm_dhcp
   # Loading module "dhcp" from file /etc/raddb/mods-enabled/dhcp
   # Loaded module rlm_exec
   # Loading module "echo" from file /etc/raddb/mods-enabled/echo
   exec echo {
         wait = yes
         program = "/bin/echo %{User-Name}"
         input_pairs = "request"
         output_pairs = "reply"
         shell_escape = yes
   }
   # Loaded module rlm_pap
   # Loading module "pap" from file /etc/raddb/mods-enabled/pap
   pap {
         normalise = yes
   }
   # Loading module "sradutmp" from file /etc/raddb/mods-enabled/sradutmp
   radutmp sradutmp {
         filename = "/var/log/radius/sradutmp"
         username = "%{User-Name}"
         case_sensitive = yes
         check_with_nas = yes
         permissions = 420
         caller_id = no
   }
   # Loading module "auth_log" from file /etc/raddb/mods-enabled/detail.log
   detail auth_log {
         filename = 
"/var/log/radius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/auth-detail-%Y%m%d"
         header = "%t"
         permissions = 384
         locking = no
         escape_filenames = no
         log_packet_header = no
   }
   # Loading module "reply_log" from file /etc/raddb/mods-enabled/detail.log
   detail reply_log {
         filename = 
"/var/log/radius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/reply-detail-%Y%m%d"
         header = "%t"
         permissions = 384
         locking = no
         escape_filenames = no
         log_packet_header = no
   }
   # Loading module "pre_proxy_log" from file 
/etc/raddb/mods-enabled/detail.log
   detail pre_proxy_log {
         filename = 
"/var/log/radius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/pre-proxy-detail-%Y%m%d"
         header = "%t"
         permissions = 384
         locking = no
         escape_filenames = no
         log_packet_header = no
   }
   # Loading module "post_proxy_log" from file 
/etc/raddb/mods-enabled/detail.log
   detail post_proxy_log {
         filename = 
"/var/log/radius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/post-proxy-detail-%Y%m%d"
         header = "%t"
         permissions = 384
         locking = no
         escape_filenames = no
         log_packet_header = no
   }
   # Loaded module rlm_mschap
   # Loading module "mschap" from file /etc/raddb/mods-enabled/mschap
   mschap {
         use_mppe = yes
         require_encryption = no
         require_strong = no
         with_ntdomain_hack = yes
         ntlm_auth = "/usr/bin/ntlm_auth --request-nt-key 
--username=%{%{Stripped-User-Name}:-%{%{User-Name}:-None}} 
--challenge=%{%{mschap:Challenge}:-00} 
--nt-response=%{%{mschap:NT-Response}:-00}"
    passchange {
    }
         allow_retry = yes
         winbind_retry_with_normalised_username = no
   }
   # Loaded module rlm_logintime
   # Loading module "logintime" from file /etc/raddb/mods-enabled/logintime
   logintime {
         minimum_timeout = 60
   }
   # Loaded module rlm_unpack
   # Loading module "unpack" from file /etc/raddb/mods-enabled/unpack
   # Loaded module rlm_eap
   # Loading module "eap" from file /etc/raddb/mods-enabled/eap
   eap {
         default_eap_type = "md5"
         timer_expire = 60
         ignore_unknown_eap_types = no
         cisco_accounting_username_bug = no
         max_sessions = 16384
   }
   # Loaded module rlm_always
   # Loading module "reject" from file /etc/raddb/mods-enabled/always
   always reject {
         rcode = "reject"
         simulcount = 0
         mpp = no
   }
   # Loading module "fail" from file /etc/raddb/mods-enabled/always
   always fail {
         rcode = "fail"
         simulcount = 0
         mpp = no
   }
   # Loading module "ok" from file /etc/raddb/mods-enabled/always
   always ok {
         rcode = "ok"
         simulcount = 0
         mpp = no
   }
   # Loading module "handled" from file /etc/raddb/mods-enabled/always
   always handled {
         rcode = "handled"
         simulcount = 0
         mpp = no
   }
   # Loading module "invalid" from file /etc/raddb/mods-enabled/always
   always invalid {
         rcode = "invalid"
         simulcount = 0
         mpp = no
   }
   # Loading module "userlock" from file /etc/raddb/mods-enabled/always
   always userlock {
         rcode = "userlock"
         simulcount = 0
         mpp = no
   }
   # Loading module "notfound" from file /etc/raddb/mods-enabled/always
   always notfound {
         rcode = "notfound"
         simulcount = 0
         mpp = no
   }
   # Loading module "noop" from file /etc/raddb/mods-enabled/always
   always noop {
         rcode = "noop"
         simulcount = 0
         mpp = no
   }
   # Loading module "updated" from file /etc/raddb/mods-enabled/always
   always updated {
         rcode = "updated"
         simulcount = 0
         mpp = no
   }
   # Loading module "exec" from file /etc/raddb/mods-enabled/exec
   exec {
         wait = no
         input_pairs = "request"
         shell_escape = yes
         timeout = 10
   }
   # Loaded module rlm_cache
   # Loading module "cache_eap" from file /etc/raddb/mods-enabled/cache_eap
   cache cache_eap {
         driver = "rlm_cache_rbtree"
         key = "%{%{control:State}:-%{%{reply:State}:-%{State}}}"
         ttl = 15
         max_entries = 0
         epoch = 0
         add_stats = no
   }
   # Loaded module rlm_files
   # Loading module "files" from file /etc/raddb/mods-enabled/files
   files {
         filename = "/etc/raddb/mods-config/files/authorize"
         acctusersfile = "/etc/raddb/mods-config/files/accounting"
         preproxy_usersfile = "/etc/raddb/mods-config/files/pre-proxy"
   }
   # Loaded module rlm_utf8
   # Loading module "utf8" from file /etc/raddb/mods-enabled/utf8
   # Loaded module rlm_ldap
   # Loading module "ldap" from file /etc/raddb/mods-enabled/ldap
   ldap {
         server = "localhost"
         identity = "cn=manager,ou=Internal,dc=system,dc=lan"
         password = <<< secret >>>
    sasl {
    }
    user {
         scope = "sub"
         access_positive = yes
     sasl {
     }
    }
    group {
         filter = "(objectClass=posixGroup)"
         scope = "sub"
         name_attribute = "cn"
         membership_attribute = "memberOf"
         cacheable_name = no
         cacheable_dn = no
    }
    client {
         filter = "(objectClass=frClient)"
         scope = "sub"
         base_dn = "dc=system,dc=lan"
    }
    profile {
    }
    options {
         ldap_debug = 40
         chase_referrals = yes
         rebind = yes
         net_timeout = 1
         res_timeout = 20
         srv_timelimit = 20
         idle = 60
         probes = 3
         interval = 3
    }
    tls {
         start_tls = no
    }
   }
Creating attribute LDAP-Group
   # Loaded module rlm_passwd
   # Loading module "etc_passwd" from file /etc/raddb/mods-enabled/passwd
   passwd etc_passwd {
         filename = "/etc/passwd"
         format = "*User-Name:Crypt-Password:"
         delimiter = ":"
         ignore_nislike = no
         ignore_empty = yes
         allow_multiple_keys = no
         hash_size = 100
   }
   # Loading module "ntlm_auth" from file /etc/raddb/mods-enabled/ntlm_auth
   exec ntlm_auth {
         wait = yes
         program = "/path/to/ntlm_auth --request-nt-key 
--domain=MYDOMAIN --username=%{mschap:User-Name} 
--password=%{User-Password}"
         shell_escape = yes
   }
   # Loaded module rlm_replicate
   # Loading module "replicate" from file /etc/raddb/mods-enabled/replicate
   # Loaded module rlm_digest
   # Loading module "digest" from file /etc/raddb/mods-enabled/digest
   # Loaded module rlm_soh
   # Loading module "soh" from file /etc/raddb/mods-enabled/soh
   soh {
         dhcp = yes
   }
   # Loaded module rlm_date
   # Loading module "date" from file /etc/raddb/mods-enabled/date
   date {
         format = "%b %e %Y %H:%M:%S %Z"
   }
   # Loaded module rlm_attr_filter
   # Loading module "attr_filter.post-proxy" from file 
/etc/raddb/mods-enabled/attr_filter
   attr_filter attr_filter.post-proxy {
         filename = "/etc/raddb/mods-config/attr_filter/post-proxy"
         key = "%{Realm}"
         relaxed = no
   }
   # Loading module "attr_filter.pre-proxy" from file 
/etc/raddb/mods-enabled/attr_filter
   attr_filter attr_filter.pre-proxy {
         filename = "/etc/raddb/mods-config/attr_filter/pre-proxy"
         key = "%{Realm}"
         relaxed = no
   }
   # Loading module "attr_filter.access_reject" from file 
/etc/raddb/mods-enabled/attr_filter
   attr_filter attr_filter.access_reject {
         filename = "/etc/raddb/mods-config/attr_filter/access_reject"
         key = "%{User-Name}"
         relaxed = no
   }
   # Loading module "attr_filter.access_challenge" from file 
/etc/raddb/mods-enabled/attr_filter
   attr_filter attr_filter.access_challenge {
         filename = "/etc/raddb/mods-config/attr_filter/access_challenge"
         key = "%{User-Name}"
         relaxed = no
   }
   # Loading module "attr_filter.accounting_response" from file 
/etc/raddb/mods-enabled/attr_filter
   attr_filter attr_filter.accounting_response {
         filename = "/etc/raddb/mods-config/attr_filter/accounting_response"
         key = "%{User-Name}"
         relaxed = no
   }
   # Loaded module rlm_unix
   # Loading module "unix" from file /etc/raddb/mods-enabled/unix
   unix {
         radwtmp = "/var/log/radius/radwtmp"
   }
Creating attribute Unix-Group
   # Loaded module rlm_chap
   # Loading module "chap" from file /etc/raddb/mods-enabled/chap
   instantiate {
   }
   # Instantiating module "linelog" from file 
/etc/raddb/mods-enabled/linelog
   # Instantiating module "log_accounting" from file 
/etc/raddb/mods-enabled/linelog
   # Instantiating module "preprocess" from file 
/etc/raddb/mods-enabled/preprocess
reading pairlist file /etc/raddb/mods-config/preprocess/huntgroups
reading pairlist file /etc/raddb/mods-config/preprocess/hints
   # Instantiating module "IPASS" from file /etc/raddb/mods-enabled/realm
   # Instantiating module "suffix" from file /etc/raddb/mods-enabled/realm
   # Instantiating module "realmpercent" from file 
/etc/raddb/mods-enabled/realm
   # Instantiating module "ntdomain" from file /etc/raddb/mods-enabled/realm
   # Instantiating module "detail" from file /etc/raddb/mods-enabled/detail
   # Instantiating module "expiration" from file 
/etc/raddb/mods-enabled/expiration
   # Instantiating module "pap" from file /etc/raddb/mods-enabled/pap
   # Instantiating module "auth_log" from file 
/etc/raddb/mods-enabled/detail.log
rlm_detail (auth_log): 'User-Password' suppressed, will not appear in 
detail output
   # Instantiating module "reply_log" from file 
/etc/raddb/mods-enabled/detail.log
   # Instantiating module "pre_proxy_log" from file 
/etc/raddb/mods-enabled/detail.log
   # Instantiating module "post_proxy_log" from file 
/etc/raddb/mods-enabled/detail.log
   # Instantiating module "mschap" from file /etc/raddb/mods-enabled/mschap
rlm_mschap (mschap): authenticating by calling 'ntlm_auth'
   # Instantiating module "logintime" from file 
/etc/raddb/mods-enabled/logintime
   # Instantiating module "eap" from file /etc/raddb/mods-enabled/eap
    # Linked to sub-module rlm_eap_md5
    # Linked to sub-module rlm_eap_leap
    # Linked to sub-module rlm_eap_gtc
    gtc {
         challenge = "Password: "
         auth_type = "PAP"
    }
    # Linked to sub-module rlm_eap_tls
    tls {
         tls = "tls-common"
    }
    tls-config tls-common {
         verify_depth = 0
         ca_path = "/etc/raddb/certs"
         pem_file_type = yes
         private_key_file = "/etc/raddb/certs/server.pem"
         certificate_file = "/etc/raddb/certs/server.pem"
         ca_file = "/etc/raddb/certs/ca.pem"
         private_key_password = <<< secret >>>
         dh_file = "/etc/raddb/certs/dh"
         fragment_size = 1024
         include_length = yes
         auto_chain = yes
         check_crl = no
         check_all_crl = no
         cipher_list = "DEFAULT"
         cipher_server_preference = no
         ecdh_curve = "prime256v1"
     cache {
         enable = no
         lifetime = 24
         max_entries = 255
     }
     verify {
         skip_if_ocsp_ok = no
     }
     ocsp {
         enable = no
         override_cert_url = yes
         url = "http://127.0.0.1/ocsp/"
         use_nonce = yes
         timeout = 0
         softfail = no
     }
    }
    # Linked to sub-module rlm_eap_ttls
    ttls {
         tls = "tls-common"
         default_eap_type = "md5"
         copy_request_to_tunnel = no
         use_tunneled_reply = no
         virtual_server = "inner-tunnel"
         include_length = yes
         require_client_cert = no
    }
tls: Using cached TLS configuration from previous invocation
    # Linked to sub-module rlm_eap_peap
    peap {
         tls = "tls-common"
         default_eap_type = "mschapv2"
         copy_request_to_tunnel = no
         use_tunneled_reply = no
         proxy_tunneled_request_as_eap = yes
         virtual_server = "inner-tunnel"
         soh = no
         require_client_cert = no
    }
tls: Using cached TLS configuration from previous invocation
    # Linked to sub-module rlm_eap_mschapv2
    mschapv2 {
         with_ntdomain_hack = no
         send_error = no
    }
   # Instantiating module "reject" from file /etc/raddb/mods-enabled/always
   # Instantiating module "fail" from file /etc/raddb/mods-enabled/always
   # Instantiating module "ok" from file /etc/raddb/mods-enabled/always
   # Instantiating module "handled" from file /etc/raddb/mods-enabled/always
   # Instantiating module "invalid" from file /etc/raddb/mods-enabled/always
   # Instantiating module "userlock" from file 
/etc/raddb/mods-enabled/always
   # Instantiating module "notfound" from file 
/etc/raddb/mods-enabled/always
   # Instantiating module "noop" from file /etc/raddb/mods-enabled/always
   # Instantiating module "updated" from file /etc/raddb/mods-enabled/always
   # Instantiating module "cache_eap" from file 
/etc/raddb/mods-enabled/cache_eap
rlm_cache (cache_eap): Driver rlm_cache_rbtree (module rlm_cache_rbtree) 
loaded and linked
   # Instantiating module "files" from file /etc/raddb/mods-enabled/files
reading pairlist file /etc/raddb/mods-config/files/authorize
reading pairlist file /etc/raddb/clearos-users
reading pairlist file /etc/raddb/mods-config/files/accounting
reading pairlist file /etc/raddb/mods-config/files/pre-proxy
   # Instantiating module "ldap" from file /etc/raddb/mods-enabled/ldap
rlm_ldap: libldap vendor: OpenLDAP, version: 20444
    accounting {
         reference = "%{tolower:type.%{Acct-Status-Type}}"
    }
    post-auth {
         reference = "."
    }
rlm_ldap (ldap): Initialising connection pool
    pool {
         start = 5
         min = 4
         max = 32
         spare = 3
         uses = 0
         lifetime = 0
         cleanup_interval = 30
         idle_timeout = 60
         retry_delay = 1
         spread = no
    }
rlm_ldap (ldap): Opening additional connection (0), 1 of 32 pending 
slots used
rlm_ldap (ldap): Connecting to ldap://localhost:389
rlm_ldap (ldap): Waiting for bind result...
rlm_ldap (ldap): Bind successful
rlm_ldap (ldap): Opening additional connection (1), 1 of 31 pending 
slots used
rlm_ldap (ldap): Connecting to ldap://localhost:389
rlm_ldap (ldap): Waiting for bind result...
rlm_ldap (ldap): Bind successful
rlm_ldap (ldap): Opening additional connection (2), 1 of 30 pending 
slots used
rlm_ldap (ldap): Connecting to ldap://localhost:389
rlm_ldap (ldap): Waiting for bind result...
rlm_ldap (ldap): Bind successful
rlm_ldap (ldap): Opening additional connection (3), 1 of 29 pending 
slots used
rlm_ldap (ldap): Connecting to ldap://localhost:389
rlm_ldap (ldap): Waiting for bind result...
rlm_ldap (ldap): Bind successful
rlm_ldap (ldap): Opening additional connection (4), 1 of 28 pending 
slots used
rlm_ldap (ldap): Connecting to ldap://localhost:389
rlm_ldap (ldap): Waiting for bind result...
rlm_ldap (ldap): Bind successful
   # Instantiating module "etc_passwd" from file 
/etc/raddb/mods-enabled/passwd
rlm_passwd: nfields: 3 keyfield 0(User-Name) listable: no
   # Instantiating module "attr_filter.post-proxy" from file 
/etc/raddb/mods-enabled/attr_filter
reading pairlist file /etc/raddb/mods-config/attr_filter/post-proxy
   # Instantiating module "attr_filter.pre-proxy" from file 
/etc/raddb/mods-enabled/attr_filter
reading pairlist file /etc/raddb/mods-config/attr_filter/pre-proxy
   # Instantiating module "attr_filter.access_reject" from file 
/etc/raddb/mods-enabled/attr_filter
reading pairlist file /etc/raddb/mods-config/attr_filter/access_reject
[/etc/raddb/mods-config/attr_filter/access_reject]:11 Check item 
"FreeRADIUS-Response-Delay"    found in filter list for realm "DEFAULT".
[/etc/raddb/mods-config/attr_filter/access_reject]:11 Check item 
"FreeRADIUS-Response-Delay-USec"       found in filter list for realm 
"DEFAULT".
   # Instantiating module "attr_filter.access_challenge" from file 
/etc/raddb/mods-enabled/attr_filter
reading pairlist file /etc/raddb/mods-config/attr_filter/access_challenge
   # Instantiating module "attr_filter.accounting_response" from file 
/etc/raddb/mods-enabled/attr_filter
reading pairlist file /etc/raddb/mods-config/attr_filter/accounting_response
  } # modules
radiusd: #### Loading Virtual Servers ####
server { # from file /etc/raddb/radiusd.conf
} # server
server inner-tunnel { # from file /etc/raddb/sites-enabled/inner-tunnel
  # Loading authenticate {...}
  # Loading authorize {...}
Ignoring "sql" (see raddb/mods-available/README.rst)
  # Loading session {...}
  # Loading post-proxy {...}
  # Loading post-auth {...}
  # Skipping contents of 'if' as it is always 'false' -- 
/etc/raddb/sites-enabled/inner-tunnel:331
} # server inner-tunnel
server default { # from file /etc/raddb/sites-enabled/default
  # Loading authenticate {...}
  # Loading authorize {...}
  # Loading preacct {...}
  # Loading accounting {...}
  # Loading session {...}
  # Loading post-proxy {...}
  # Loading post-auth {...}
} # server default
radiusd: #### Opening IP addresses and Ports ####
listen {
         type = "auth"
         ipaddr = 127.0.0.1
         port = 18120
}
listen {
         type = "auth"
         ipaddr = *
         port = 0
    limit {
         max_connections = 16
         lifetime = 0
         idle_timeout = 30
    }
}
listen {
         type = "acct"
         ipaddr = *
         port = 0
    limit {
         max_connections = 16
         lifetime = 0
         idle_timeout = 30
    }
}
listen {
         type = "auth"
         ipv6addr = ::
         port = 0
    limit {
         max_connections = 16
         lifetime = 0
         idle_timeout = 30
    }
}
listen {
         type = "acct"
         ipv6addr = ::
         port = 0
    limit {
         max_connections = 16
         lifetime = 0
         idle_timeout = 30
    }
}
Listening on auth address 127.0.0.1 port 18120 bound to server inner-tunnel
Listening on auth address * port 1812 bound to server default
Listening on acct address * port 1813 bound to server default
Listening on auth address :: port 1812 bound to server default
Listening on acct address :: port 1813 bound to server default
Listening on proxy address * port 45545
Listening on proxy address :: port 56932
Ready to process requests
(0) Received Access-Request Id 128 from 172.22.22.2:3600 to 
172.22.22.1:1812 length 81
(0)   User-Name = "test1"
(0)   NAS-IP-Address = 172.22.22.2
(0)   NAS-Port = 29
(0)   NAS-Port-Type = Wireless-802.11
(0)   Framed-MTU = 1396
(0)   EAP-Message = 0x0200000a017465737431
(0)   Message-Authenticator = 0x358bea5435d5bc0afc75182c8dea0caf
(0) # Executing section authorize from file /etc/raddb/sites-enabled/default
(0)   authorize {
(0)     [preprocess] = ok
(0)     [chap] = noop
(0)     [mschap] = noop
(0)     [digest] = noop
(0) suffix: Checking for suffix after "@"
(0) suffix: No '@' in User-Name = "test1", looking up realm NULL
(0) suffix: No such realm "NULL"
(0)     [suffix] = noop
(0) ntdomain: Checking for prefix before "\"
(0) ntdomain: No '\' in User-Name = "test1", looking up realm NULL
(0) ntdomain: No such realm "NULL"
(0)     [ntdomain] = noop
(0) eap: Peer sent EAP Response (code 2) ID 0 length 10
(0) eap: EAP-Identity reply, returning 'ok' so we can short-circuit the 
rest of authorize
(0)     [eap] = ok
(0)   } # authorize = ok
(0) Found Auth-Type = eap
(0) # Executing group from file /etc/raddb/sites-enabled/default
(0)   authenticate {
(0) eap: Peer sent packet with method EAP Identity (1)
(0) eap: Calling submodule eap_md5 to process data
(0) eap_md5: Issuing MD5 Challenge
(0) eap: Sending EAP Request (code 1) ID 1 length 22
(0) eap: EAP session adding &reply:State = 0x26d9697c26d86de7
(0)     [eap] = handled
(0)   } # authenticate = handled
(0) Using Post-Auth-Type Challenge
(0) Post-Auth-Type sub-section not found.  Ignoring.
(0) # Executing group from file /etc/raddb/sites-enabled/default
(0) Sent Access-Challenge Id 128 from 172.22.22.1:1812 to 
172.22.22.2:3600 length 0
(0)   EAP-Message = 0x0101001604109e60e7f56e2b6643625ba3d249f19274
(0)   Message-Authenticator = 0x00000000000000000000000000000000
(0)   State = 0x26d9697c26d86de7e935bd01712d9542
(0) Finished request
Waking up in 4.9 seconds.
(0) Cleaning up request packet ID 128 with timestamp +186
Ready to process requests

On the PC I've been through the connection setting it up as 
WPA2-Enterprise, don't validate certificates, use user authentication.

How can I get to the next stage? Will it only work now if I join the 
computer to the domain? I have tried user CLEARSYSTEM\test1 with the 
same result except it correctly strips CLEARSYSTEM from the User-name.

Thanks,

Nick


More information about the Freeradius-Users mailing list