EAP-PWD Authentication with Username and MAC

psuet psuet at kawo1.rwth-aachen.de
Mon Jul 27 17:18:28 CEST 2020


Hi,

here is my log for a EAP-PWD Authentication and the following content in 
my authorize file:

"fEAy7zL2B9" Calling-Station-Id == "D8-C7-71-88-93-83", 
Cleartext-Password := "password"
         Tunnel-Type = 13,
         Tunnel-Medium-Type = 6,
         Tunnel-Private-Group-Id = 3706

Thanks for any answer!

Paul

(Domain and secrets have been replaced)

FreeRADIUS Version 3.0.21
Copyright (C) 1999-2019 The FreeRADIUS server project and contributors
There is NO warranty; not even for MERCHANTABILITY or FITNESS FOR A
PARTICULAR PURPOSE
You may redistribute copies of FreeRADIUS under the terms of the
GNU General Public License
For more information about these matters, see the file named COPYRIGHT
Starting - reading configuration files ...
including dictionary file /usr/share/freeradius/dictionary
including dictionary file /usr/share/freeradius/dictionary.dhcp
including dictionary file /usr/share/freeradius/dictionary.vqp
including dictionary file /etc/freeradius/dictionary
including configuration file /etc/freeradius/radiusd.conf
including configuration file /etc/freeradius/proxy.conf
including configuration file /etc/freeradius/clients.conf
including files in directory /etc/freeradius/mods-enabled/
including configuration file /etc/freeradius/mods-enabled/mschap
including configuration file /etc/freeradius/mods-enabled/detail
including configuration file /etc/freeradius/mods-enabled/soh
including configuration file /etc/freeradius/mods-enabled/utf8
including configuration file /etc/freeradius/mods-enabled/chap
including configuration file /etc/freeradius/mods-enabled/files
including configuration file /etc/freeradius/mods-enabled/unpack
including configuration file /etc/freeradius/mods-enabled/sradutmp
including configuration file /etc/freeradius/mods-enabled/preprocess
including configuration file /etc/freeradius/mods-enabled/passwd
including configuration file /etc/freeradius/mods-enabled/attr_filter
including configuration file /etc/freeradius/mods-enabled/cache_eap
including configuration file /etc/freeradius/mods-enabled/ntlm_auth
including configuration file /etc/freeradius/mods-enabled/date
including configuration file /etc/freeradius/mods-enabled/expr
including configuration file /etc/freeradius/mods-enabled/unix
including configuration file /etc/freeradius/mods-enabled/digest
including configuration file /etc/freeradius/mods-enabled/detail.log
including configuration file /etc/freeradius/mods-enabled/radutmp
including configuration file /etc/freeradius/mods-enabled/realm
including configuration file /etc/freeradius/mods-enabled/exec
including configuration file /etc/freeradius/mods-enabled/pap
including configuration file /etc/freeradius/mods-enabled/always
including configuration file /etc/freeradius/mods-enabled/replicate
including configuration file 
/etc/freeradius/mods-enabled/dynamic_clients
including configuration file /etc/freeradius/mods-enabled/logintime
including configuration file /etc/freeradius/mods-enabled/expiration
including configuration file /etc/freeradius/mods-enabled/linelog
including configuration file /etc/freeradius/mods-enabled/echo
including configuration file /etc/freeradius/mods-enabled/eap
including files in directory /etc/freeradius/policy.d/
including configuration file /etc/freeradius/policy.d/control
including configuration file /etc/freeradius/policy.d/rfc7542
including configuration file /etc/freeradius/policy.d/dhcp
including configuration file /etc/freeradius/policy.d/debug
including configuration file /etc/freeradius/policy.d/operator-name
including configuration file /etc/freeradius/policy.d/canonicalization
including configuration file /etc/freeradius/policy.d/accounting
including configuration file /etc/freeradius/policy.d/filter
including configuration file /etc/freeradius/policy.d/abfab-tr
including configuration file 
/etc/freeradius/policy.d/moonshot-targeted-ids
including configuration file /etc/freeradius/policy.d/cui
including configuration file /etc/freeradius/policy.d/eap
including files in directory /etc/freeradius/sites-enabled/
including configuration file /etc/freeradius/sites-enabled/inner-tunnel
including configuration file /etc/freeradius/sites-enabled/default
main {
  security {
  	user = "freerad"
  	group = "freerad"
  	allow_core_dumps = no
  }
	name = "freeradius"
	prefix = "/usr"
	localstatedir = "/var"
	logdir = "/var/log/freeradius"
	run_dir = "/var/run/freeradius"
}
main {
	name = "freeradius"
	prefix = "/usr"
	localstatedir = "/var"
	sbindir = "/usr/sbin"
	logdir = "/var/log/freeradius"
	run_dir = "/var/run/freeradius"
	libdir = "/usr/lib/freeradius"
	radacctdir = "/var/log/freeradius/radacct"
	hostname_lookups = no
	max_request_time = 30
	cleanup_delay = 5
	max_requests = 16384
	pidfile = "/var/run/freeradius/freeradius.pid"
	checkrad = "/usr/sbin/checkrad"
	debug_level = 0
	proxy_requests = yes
  log {
  	stripped_names = no
  	auth = no
  	auth_badpass = no
  	auth_goodpass = no
  	colourise = yes
  	msg_denied = "You are already logged in - access denied"
  }
  resources {
  }
  security {
  	max_attributes = 200
  	reject_delay = 1.000000
  	status_server = yes
  }
}
radiusd: #### Loading Realms and Home Servers ####
  proxy server {
  	retry_delay = 5
  	retry_count = 3
  	default_fallback = no
  	dead_time = 120
  	wake_all_if_all_dead = no
  }
  home_server localhost {
  	ipaddr = 127.0.0.1
  	port = 1812
  	type = "auth"
  	secret = <<< secret >>>
  	response_window = 20.000000
  	response_timeouts = 1
  	max_outstanding = 65536
  	zombie_period = 40
  	status_check = "status-server"
  	ping_interval = 30
  	check_interval = 30
  	check_timeout = 4
  	num_answers_to_alive = 3
  	revive_interval = 120
   limit {
   	max_connections = 16
   	max_requests = 0
   	lifetime = 0
   	idle_timeout = 0
   }
   coa {
   	irt = 2
   	mrt = 16
   	mrc = 5
   	mrd = 30
   }
  }
  home_server_pool my_auth_failover {
	type = fail-over
	home_server = localhost
  }
  realm example.com {
	auth_pool = my_auth_failover
  }
  realm LOCAL {
  }
  realm test.domain.de {
  }
  realm sub1.domain.de {
  }
  realm sub3.domain.de {
  }
  realm domain.de {
  }
radiusd: #### Loading Clients ####
  client localhost {
  	ipaddr = 127.0.0.1
  	require_message_authenticator = no
  	secret = <<< secret >>>
  	nas_type = "other"
  	proto = "*"
   limit {
   	max_connections = 16
   	lifetime = 0
   	idle_timeout = 30
   }
  }
  client localhost_ipv6 {
  	ipv6addr = ::1
  	require_message_authenticator = no
  	secret = <<< secret >>>
   limit {
   	max_connections = 16
   	lifetime = 0
   	idle_timeout = 30
   }
  }
  client domain.mgmt.x.ac {
  	ipaddr = 10.10.1.53
  	require_message_authenticator = no
  	secret = <<< secret >>>
  	shortname = "domain.mgmt.x.ac"
   limit {
   	max_connections = 16
   	lifetime = 0
   	idle_timeout = 30
   }
  }
Debugger not attached
systemd watchdog is disabled
  # Creating Auth-Type = mschap
  # Creating Auth-Type = eap
  # Creating Auth-Type = PAP
  # Creating Auth-Type = CHAP
  # Creating Auth-Type = MS-CHAP
  # Creating Auth-Type = digest
radiusd: #### Instantiating modules ####
  modules {
   # Loaded module rlm_mschap
   # Loading module "mschap" from file 
/etc/freeradius/mods-enabled/mschap
   mschap {
   	use_mppe = yes
   	require_encryption = no
   	require_strong = no
   	with_ntdomain_hack = yes
    passchange {
    }
   	allow_retry = yes
   	winbind_retry_with_normalised_username = no
   }
   # Loaded module rlm_detail
   # Loading module "detail" from file 
/etc/freeradius/mods-enabled/detail
   detail {
   	filename = 
"/var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/detail-%Y%m%d"
   	header = "%t"
   	permissions = 384
   	locking = no
   	escape_filenames = no
   	log_packet_header = no
   }
   # Loaded module rlm_soh
   # Loading module "soh" from file /etc/freeradius/mods-enabled/soh
   soh {
   	dhcp = yes
   }
   # Loaded module rlm_utf8
   # Loading module "utf8" from file /etc/freeradius/mods-enabled/utf8
   # Loaded module rlm_chap
   # Loading module "chap" from file /etc/freeradius/mods-enabled/chap
   # Loaded module rlm_files
   # Loading module "files" from file /etc/freeradius/mods-enabled/files
   files {
   	filename = "/etc/freeradius/mods-config/files/authorize"
   	acctusersfile = "/etc/freeradius/mods-config/files/accounting"
   	preproxy_usersfile = "/etc/freeradius/mods-config/files/pre-proxy"
   	key = "%{%{Stripped-User-Name}:-%{User-Name}}"
   }
   # Loaded module rlm_unpack
   # Loading module "unpack" from file 
/etc/freeradius/mods-enabled/unpack
   # Loaded module rlm_radutmp
   # Loading module "sradutmp" from file 
/etc/freeradius/mods-enabled/sradutmp
   radutmp sradutmp {
   	filename = "/var/log/freeradius/sradutmp"
   	username = "%{User-Name}"
   	case_sensitive = yes
   	check_with_nas = yes
   	permissions = 420
   	caller_id = no
   }
   # Loaded module rlm_preprocess
   # Loading module "preprocess" from file 
/etc/freeradius/mods-enabled/preprocess
   preprocess {
   	huntgroups = "/etc/freeradius/mods-config/preprocess/huntgroups"
   	hints = "/etc/freeradius/mods-config/preprocess/hints"
   	with_ascend_hack = no
   	ascend_channels_per_line = 23
   	with_ntdomain_hack = no
   	with_specialix_jetstream_hack = no
   	with_cisco_vsa_hack = no
   	with_alvarion_vsa_hack = no
   }
   # Loaded module rlm_passwd
   # Loading module "etc_passwd" from file 
/etc/freeradius/mods-enabled/passwd
   passwd etc_passwd {
   	filename = "/etc/passwd"
   	format = "*User-Name:Crypt-Password:"
   	delimiter = ":"
   	ignore_nislike = no
   	ignore_empty = yes
   	allow_multiple_keys = no
   	hash_size = 100
   }
   # Loaded module rlm_attr_filter
   # Loading module "attr_filter.post-proxy" from file 
/etc/freeradius/mods-enabled/attr_filter
   attr_filter attr_filter.post-proxy {
   	filename = "/etc/freeradius/mods-config/attr_filter/post-proxy"
   	key = "%{Realm}"
   	relaxed = no
   }
   # Loading module "attr_filter.pre-proxy" from file 
/etc/freeradius/mods-enabled/attr_filter
   attr_filter attr_filter.pre-proxy {
   	filename = "/etc/freeradius/mods-config/attr_filter/pre-proxy"
   	key = "%{Realm}"
   	relaxed = no
   }
   # Loading module "attr_filter.access_reject" from file 
/etc/freeradius/mods-enabled/attr_filter
   attr_filter attr_filter.access_reject {
   	filename = "/etc/freeradius/mods-config/attr_filter/access_reject"
   	key = "%{User-Name}"
   	relaxed = no
   }
   # Loading module "attr_filter.access_challenge" from file 
/etc/freeradius/mods-enabled/attr_filter
   attr_filter attr_filter.access_challenge {
   	filename = "/etc/freeradius/mods-config/attr_filter/access_challenge"
   	key = "%{User-Name}"
   	relaxed = no
   }
   # Loading module "attr_filter.accounting_response" from file 
/etc/freeradius/mods-enabled/attr_filter
   attr_filter attr_filter.accounting_response {
   	filename = 
"/etc/freeradius/mods-config/attr_filter/accounting_response"
   	key = "%{User-Name}"
   	relaxed = no
   }
   # Loaded module rlm_cache
   # Loading module "cache_eap" from file 
/etc/freeradius/mods-enabled/cache_eap
   cache cache_eap {
   	driver = "rlm_cache_rbtree"
   	key = "%{%{control:State}:-%{%{reply:State}:-%{State}}}"
   	ttl = 15
   	max_entries = 0
   	epoch = 0
   	add_stats = no
   }
   # Loaded module rlm_exec
   # Loading module "ntlm_auth" from file 
/etc/freeradius/mods-enabled/ntlm_auth
   exec ntlm_auth {
   	wait = yes
   	program = "/path/to/ntlm_auth --request-nt-key --domain=MYDOMAIN 
--username=%{mschap:User-Name} --password=%{User-Password}"
   	shell_escape = yes
   }
   # Loaded module rlm_date
   # Loading module "date" from file /etc/freeradius/mods-enabled/date
   date {
   	format = "%b %e %Y %H:%M:%S %Z"
   	utc = no
   }
   # Loading module "wispr2date" from file 
/etc/freeradius/mods-enabled/date
   date wispr2date {
   	format = "%Y-%m-%dT%H:%M:%S"
   	utc = no
   }
   # Loaded module rlm_expr
   # Loading module "expr" from file /etc/freeradius/mods-enabled/expr
   expr {
   	safe_characters = 
"@abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789.-_: 
/äéöüàâæçèéêëîïôœùûüaÿÄÉÖÜßÀÂÆÇÈÉÊËÎÏÔŒÙÛÜŸ"
   }
   # Loaded module rlm_unix
   # Loading module "unix" from file /etc/freeradius/mods-enabled/unix
   unix {
   	radwtmp = "/var/log/freeradius/radwtmp"
   }
Creating attribute Unix-Group
   # Loaded module rlm_digest
   # Loading module "digest" from file 
/etc/freeradius/mods-enabled/digest
   # Loading module "auth_log" from file 
/etc/freeradius/mods-enabled/detail.log
   detail auth_log {
   	filename = 
"/var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/auth-detail-%Y%m%d"
   	header = "%t"
   	permissions = 384
   	locking = no
   	escape_filenames = no
   	log_packet_header = no
   }
   # Loading module "reply_log" from file 
/etc/freeradius/mods-enabled/detail.log
   detail reply_log {
   	filename = 
"/var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/reply-detail-%Y%m%d"
   	header = "%t"
   	permissions = 384
   	locking = no
   	escape_filenames = no
   	log_packet_header = no
   }
   # Loading module "pre_proxy_log" from file 
/etc/freeradius/mods-enabled/detail.log
   detail pre_proxy_log {
   	filename = 
"/var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/pre-proxy-detail-%Y%m%d"
   	header = "%t"
   	permissions = 384
   	locking = no
   	escape_filenames = no
   	log_packet_header = no
   }
   # Loading module "post_proxy_log" from file 
/etc/freeradius/mods-enabled/detail.log
   detail post_proxy_log {
   	filename = 
"/var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/post-proxy-detail-%Y%m%d"
   	header = "%t"
   	permissions = 384
   	locking = no
   	escape_filenames = no
   	log_packet_header = no
   }
   # Loading module "radutmp" from file 
/etc/freeradius/mods-enabled/radutmp
   radutmp {
   	filename = "/var/log/freeradius/radutmp"
   	username = "%{User-Name}"
   	case_sensitive = yes
   	check_with_nas = yes
   	permissions = 384
   	caller_id = yes
   }
   # Loaded module rlm_realm
   # Loading module "IPASS" from file /etc/freeradius/mods-enabled/realm
   realm IPASS {
   	format = "prefix"
   	delimiter = "/"
   	ignore_default = no
   	ignore_null = no
   }
   # Loading module "suffix" from file /etc/freeradius/mods-enabled/realm
   realm suffix {
   	format = "suffix"
   	delimiter = "@"
   	ignore_default = no
   	ignore_null = no
   }
   # Loading module "bangpath" from file 
/etc/freeradius/mods-enabled/realm
   realm bangpath {
   	format = "prefix"
   	delimiter = "!"
   	ignore_default = no
   	ignore_null = no
   }
   # Loading module "realmpercent" from file 
/etc/freeradius/mods-enabled/realm
   realm realmpercent {
   	format = "suffix"
   	delimiter = "%"
   	ignore_default = no
   	ignore_null = no
   }
   # Loading module "ntdomain" from file 
/etc/freeradius/mods-enabled/realm
   realm ntdomain {
   	format = "prefix"
   	delimiter = "\\"
   	ignore_default = no
   	ignore_null = no
   }
   # Loading module "exec" from file /etc/freeradius/mods-enabled/exec
   exec {
   	wait = no
   	input_pairs = "request"
   	shell_escape = yes
   	timeout = 10
   }
   # Loaded module rlm_pap
   # Loading module "pap" from file /etc/freeradius/mods-enabled/pap
   pap {
   	normalise = yes
   }
   # Loaded module rlm_always
   # Loading module "reject" from file 
/etc/freeradius/mods-enabled/always
   always reject {
   	rcode = "reject"
   	simulcount = 0
   	mpp = no
   }
   # Loading module "fail" from file /etc/freeradius/mods-enabled/always
   always fail {
   	rcode = "fail"
   	simulcount = 0
   	mpp = no
   }
   # Loading module "ok" from file /etc/freeradius/mods-enabled/always
   always ok {
   	rcode = "ok"
   	simulcount = 0
   	mpp = no
   }
   # Loading module "handled" from file 
/etc/freeradius/mods-enabled/always
   always handled {
   	rcode = "handled"
   	simulcount = 0
   	mpp = no
   }
   # Loading module "invalid" from file 
/etc/freeradius/mods-enabled/always
   always invalid {
   	rcode = "invalid"
   	simulcount = 0
   	mpp = no
   }
   # Loading module "userlock" from file 
/etc/freeradius/mods-enabled/always
   always userlock {
   	rcode = "userlock"
   	simulcount = 0
   	mpp = no
   }
   # Loading module "notfound" from file 
/etc/freeradius/mods-enabled/always
   always notfound {
   	rcode = "notfound"
   	simulcount = 0
   	mpp = no
   }
   # Loading module "noop" from file /etc/freeradius/mods-enabled/always
   always noop {
   	rcode = "noop"
   	simulcount = 0
   	mpp = no
   }
   # Loading module "updated" from file 
/etc/freeradius/mods-enabled/always
   always updated {
   	rcode = "updated"
   	simulcount = 0
   	mpp = no
   }
   # Loaded module rlm_replicate
   # Loading module "replicate" from file 
/etc/freeradius/mods-enabled/replicate
   # Loaded module rlm_dynamic_clients
   # Loading module "dynamic_clients" from file 
/etc/freeradius/mods-enabled/dynamic_clients
   # Loaded module rlm_logintime
   # Loading module "logintime" from file 
/etc/freeradius/mods-enabled/logintime
   logintime {
   	minimum_timeout = 60
   }
   # Loaded module rlm_expiration
   # Loading module "expiration" from file 
/etc/freeradius/mods-enabled/expiration
   # Loaded module rlm_linelog
   # Loading module "linelog" from file 
/etc/freeradius/mods-enabled/linelog
   linelog {
   	filename = "/var/log/freeradius/linelog"
   	escape_filenames = no
   	syslog_severity = "info"
   	permissions = 384
   	format = "This is a log message for %{User-Name}"
   	reference = "messages.%{%{reply:Packet-Type}:-default}"
   }
   # Loading module "log_accounting" from file 
/etc/freeradius/mods-enabled/linelog
   linelog log_accounting {
   	filename = "/var/log/freeradius/linelog-accounting"
   	escape_filenames = no
   	syslog_severity = "info"
   	permissions = 384
   	format = ""
   	reference = "Accounting-Request.%{%{Acct-Status-Type}:-unknown}"
   }
   # Loading module "echo" from file /etc/freeradius/mods-enabled/echo
   exec echo {
   	wait = yes
   	program = "/bin/echo %{User-Name}"
   	input_pairs = "request"
   	output_pairs = "reply"
   	shell_escape = yes
   }
   # Loaded module rlm_eap
   # Loading module "eap" from file /etc/freeradius/mods-enabled/eap
   eap {
   	default_eap_type = "pwd"
   	timer_expire = 60
   	ignore_unknown_eap_types = no
   	cisco_accounting_username_bug = no
   	max_sessions = 16384
   }
   instantiate {
   }
   # Instantiating module "mschap" from file 
/etc/freeradius/mods-enabled/mschap
rlm_mschap (mschap): using internal authentication
   # Instantiating module "detail" from file 
/etc/freeradius/mods-enabled/detail
   # Instantiating module "files" from file 
/etc/freeradius/mods-enabled/files
reading pairlist file /etc/freeradius/mods-config/files/authorize
reading pairlist file /etc/freeradius/mods-config/files/accounting
reading pairlist file /etc/freeradius/mods-config/files/pre-proxy
   # Instantiating module "preprocess" from file 
/etc/freeradius/mods-enabled/preprocess
reading pairlist file /etc/freeradius/mods-config/preprocess/huntgroups
reading pairlist file /etc/freeradius/mods-config/preprocess/hints
   # Instantiating module "etc_passwd" from file 
/etc/freeradius/mods-enabled/passwd
rlm_passwd: nfields: 3 keyfield 0(User-Name) listable: no
   # Instantiating module "attr_filter.post-proxy" from file 
/etc/freeradius/mods-enabled/attr_filter
reading pairlist file /etc/freeradius/mods-config/attr_filter/post-proxy
   # Instantiating module "attr_filter.pre-proxy" from file 
/etc/freeradius/mods-enabled/attr_filter
reading pairlist file /etc/freeradius/mods-config/attr_filter/pre-proxy
   # Instantiating module "attr_filter.access_reject" from file 
/etc/freeradius/mods-enabled/attr_filter
reading pairlist file 
/etc/freeradius/mods-config/attr_filter/access_reject
   # Instantiating module "attr_filter.access_challenge" from file 
/etc/freeradius/mods-enabled/attr_filter
reading pairlist file 
/etc/freeradius/mods-config/attr_filter/access_challenge
   # Instantiating module "attr_filter.accounting_response" from file 
/etc/freeradius/mods-enabled/attr_filter
reading pairlist file 
/etc/freeradius/mods-config/attr_filter/accounting_response
   # Instantiating module "cache_eap" from file 
/etc/freeradius/mods-enabled/cache_eap
rlm_cache (cache_eap): Driver rlm_cache_rbtree (module rlm_cache_rbtree) 
loaded and linked
   # Instantiating module "auth_log" from file 
/etc/freeradius/mods-enabled/detail.log
rlm_detail (auth_log): 'User-Password' suppressed, will not appear in 
detail output
   # Instantiating module "reply_log" from file 
/etc/freeradius/mods-enabled/detail.log
   # Instantiating module "pre_proxy_log" from file 
/etc/freeradius/mods-enabled/detail.log
   # Instantiating module "post_proxy_log" from file 
/etc/freeradius/mods-enabled/detail.log
   # Instantiating module "IPASS" from file 
/etc/freeradius/mods-enabled/realm
   # Instantiating module "suffix" from file 
/etc/freeradius/mods-enabled/realm
   # Instantiating module "bangpath" from file 
/etc/freeradius/mods-enabled/realm
   # Instantiating module "realmpercent" from file 
/etc/freeradius/mods-enabled/realm
   # Instantiating module "ntdomain" from file 
/etc/freeradius/mods-enabled/realm
   # Instantiating module "pap" from file 
/etc/freeradius/mods-enabled/pap
   # Instantiating module "reject" from file 
/etc/freeradius/mods-enabled/always
   # Instantiating module "fail" from file 
/etc/freeradius/mods-enabled/always
   # Instantiating module "ok" from file 
/etc/freeradius/mods-enabled/always
   # Instantiating module "handled" from file 
/etc/freeradius/mods-enabled/always
   # Instantiating module "invalid" from file 
/etc/freeradius/mods-enabled/always
   # Instantiating module "userlock" from file 
/etc/freeradius/mods-enabled/always
   # Instantiating module "notfound" from file 
/etc/freeradius/mods-enabled/always
   # Instantiating module "noop" from file 
/etc/freeradius/mods-enabled/always
   # Instantiating module "updated" from file 
/etc/freeradius/mods-enabled/always
   # Instantiating module "logintime" from file 
/etc/freeradius/mods-enabled/logintime
   # Instantiating module "expiration" from file 
/etc/freeradius/mods-enabled/expiration
   # Instantiating module "linelog" from file 
/etc/freeradius/mods-enabled/linelog
   # Instantiating module "log_accounting" from file 
/etc/freeradius/mods-enabled/linelog
   # Instantiating module "eap" from file 
/etc/freeradius/mods-enabled/eap
    # Linked to sub-module rlm_eap_pwd
    pwd {
    	group = 19
    	fragment_size = 1020
    	server_id = "radius-1 at domain.de"
    }
    # Linked to sub-module rlm_eap_leap
    # Linked to sub-module rlm_eap_gtc
    gtc {
    	challenge = "Password: "
    	auth_type = "PAP"
    }
    # Linked to sub-module rlm_eap_tls
    tls {
    	tls = "tls-common"
    }
    tls-config tls-common {
    	verify_depth = 0
    	ca_path = "/etc/freeradius/certs"
    	pem_file_type = yes
    	private_key_file = "/etc/freeradius/certs/letsencrypt/privkey.pem"
    	certificate_file = "/etc/freeradius/certs/letsencrypt/fullchain.pem"
    	private_key_password = <<< secret >>>
    	dh_file = "/etc/freeradius/certs/dh"
    	fragment_size = 1024
    	include_length = yes
    	auto_chain = yes
    	check_crl = no
    	check_all_crl = no
    	cipher_list = "DEFAULT"
    	cipher_server_preference = no
    	ecdh_curve = "prime256v1"
    	disable_tlsv1 = yes
    	disable_tlsv1_1 = yes
    	tls_max_version = "1.2"
    	tls_min_version = "1.2"
     cache {
     	enable = no
     	lifetime = 24
     	max_entries = 255
     }
     verify {
     	skip_if_ocsp_ok = no
     }
     ocsp {
     	enable = no
     	override_cert_url = yes
     	url = "http://127.0.0.1/ocsp/"
     	use_nonce = yes
     	timeout = 0
     	softfail = no
     }
    }
Please use tls_min_version and tls_max_version instead of disable_tlsv1
Please use tls_min_version and tls_max_version instead of 
disable_tlsv1_2
    # Linked to sub-module rlm_eap_ttls
    ttls {
    	tls = "tls-common"
    	default_eap_type = "md5"
    	copy_request_to_tunnel = yes
    	use_tunneled_reply = no
    	virtual_server = "inner-tunnel"
    	include_length = yes
    	require_client_cert = no
    }
tls: Using cached TLS configuration from previous invocation
    # Linked to sub-module rlm_eap_peap
    peap {
    	tls = "tls-common"
    	default_eap_type = "mschapv2"
    	copy_request_to_tunnel = yes
    	use_tunneled_reply = no
    	proxy_tunneled_request_as_eap = yes
    	virtual_server = "inner-tunnel"
    	soh = no
    	require_client_cert = no
    }
tls: Using cached TLS configuration from previous invocation
    # Linked to sub-module rlm_eap_mschapv2
    mschapv2 {
    	with_ntdomain_hack = no
    	send_error = no
    }
  } # modules
radiusd: #### Loading Virtual Servers ####
server { # from file /etc/freeradius/radiusd.conf
} # server
server inner-tunnel { # from file 
/etc/freeradius/sites-enabled/inner-tunnel
  # Loading authenticate {...}
  # Loading authorize {...}
Ignoring "ldap" (see raddb/mods-available/README.rst)
  # Loading session {...}
  # Loading post-proxy {...}
  # Loading post-auth {...}
Ignoring "sql" (see raddb/mods-available/README.rst)
  # Skipping contents of 'if' as it is always 'false' -- 
/etc/freeradius/sites-enabled/inner-tunnel:337
} # server inner-tunnel
server default { # from file /etc/freeradius/sites-enabled/default
  # Loading authenticate {...}
  # Loading authorize {...}
  # Loading preacct {...}
  # Loading accounting {...}
  # Loading post-proxy {...}
  # Loading post-auth {...}
} # server default
radiusd: #### Opening IP addresses and Ports ####
listen {
   	type = "auth"
   	ipaddr = 127.0.0.1
   	port = 18120
}
listen {
   	type = "auth"
   	ipaddr = *
   	port = 0
    limit {
    	max_connections = 16
    	lifetime = 0
    	idle_timeout = 30
    }
}
listen {
   	type = "acct"
   	ipaddr = *
   	port = 0
    limit {
    	max_connections = 16
    	lifetime = 0
    	idle_timeout = 30
    }
}
listen {
   	type = "auth"
   	ipv6addr = ::
   	port = 0
    limit {
    	max_connections = 16
    	lifetime = 0
    	idle_timeout = 30
    }
}
listen {
   	type = "acct"
   	ipv6addr = ::
   	port = 0
    limit {
    	max_connections = 16
    	lifetime = 0
    	idle_timeout = 30
    }
}
Listening on auth address 127.0.0.1 port 18120 bound to server 
inner-tunnel
Listening on auth address * port 1812 bound to server default
Listening on acct address * port 1813 bound to server default
Listening on auth address :: port 1812 bound to server default
Listening on acct address :: port 1813 bound to server default
Listening on proxy address * port 35235
Listening on proxy address :: port 53002
Ready to process requests
(0) Received Access-Request Id 181 from 10.10.1.53:50782 to 
10.10.1.52:1812 length 253
(0)   User-Name = "fEAy7zL2B9 at sub3.domain.de"
(0)   NAS-IP-Address = 10.10.4.73
(0)   NAS-Identifier = "f09fc2d797a3"
(0)   Called-Station-Id = "F0-9F-C2-D7-97-A3:kawo-4-test"
(0)   NAS-Port-Type = Wireless-802.11
(0)   Service-Type = Framed-User
(0)   Calling-Station-Id = "D8-C7-71-88-93-83"
(0)   Connect-Info = "CONNECT 0Mbps 802.11b"
(0)   Acct-Session-Id = "0C16F6BAB7CDAC91"
(0)   WLAN-Pairwise-Cipher = 1027076
(0)   WLAN-Group-Cipher = 1027076
(0)   WLAN-AKM-Suite = 1027073
(0)   Framed-MTU = 1400
(0)   EAP-Message = 
0x021600210166454179377a4c324239406b61776f332e6b61776f726f616d2e6465
(0)   Message-Authenticator = 0xa149ba1014ced9116687a61f926f3754
(0)   Proxy-State = 0x32
(0) # Executing section authorize from file 
/etc/freeradius/sites-enabled/default
(0)   authorize {
(0)     policy filter_username {
(0)       if (&User-Name) {
(0)       if (&User-Name)  -> TRUE
(0)       if (&User-Name)  {
(0)         if (&User-Name =~ / /) {
(0)         if (&User-Name =~ / /)  -> FALSE
(0)         if (&User-Name =~ /@[^@]*@/ ) {
(0)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(0)         if (&User-Name =~ /\.\./ ) {
(0)         if (&User-Name =~ /\.\./ )  -> FALSE
(0)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  
{
(0)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   
-> FALSE
(0)         if (&User-Name =~ /\.$/)  {
(0)         if (&User-Name =~ /\.$/)   -> FALSE
(0)         if (&User-Name =~ /@\./)  {
(0)         if (&User-Name =~ /@\./)   -> FALSE
(0)       } # if (&User-Name)  = notfound
(0)     } # policy filter_username = notfound
(0)     [preprocess] = ok
(0)     [chap] = noop
(0)     [mschap] = noop
(0)     [digest] = noop
(0) suffix: Checking for suffix after "@"
(0) suffix: Looking up realm "sub3.domain.de" for User-Name = 
"fEAy7zL2B9 at sub3.domain.de"
(0) suffix: Found realm "sub3.domain.de"
(0) suffix: Adding Stripped-User-Name = "fEAy7zL2B9"
(0) suffix: Adding Realm = "sub3.domain.de"
(0) suffix: Authentication realm is LOCAL
(0)     [suffix] = ok
(0) eap: Peer sent EAP Response (code 2) ID 22 length 33
(0) eap: EAP-Identity reply, returning 'ok' so we can short-circuit the 
rest of authorize
(0)     [eap] = ok
(0)   } # authorize = ok
(0) Found Auth-Type = eap
(0) # Executing group from file /etc/freeradius/sites-enabled/default
(0)   authenticate {
(0) eap: Peer sent packet with method EAP Identity (1)
(0) eap: Calling submodule eap_pwd to process data
(0) eap: Sending EAP Request (code 1) ID 23 length 35
(0) eap: EAP session adding &reply:State = 0xa008863aa01fb2af
(0)     [eap] = handled
(0)   } # authenticate = handled
(0) Using Post-Auth-Type Challenge
(0) # Executing group from file /etc/freeradius/sites-enabled/default
(0)   Challenge { ... } # empty sub-section is ignored
(0) Sent Access-Challenge Id 181 from 10.10.1.52:1812 to 
10.10.1.53:50782 length 0
(0)   EAP-Message = 
0x01170023340100130101c87031e8007261646975732d31406b61776f726f616d2e6465
(0)   Message-Authenticator = 0x00000000000000000000000000000000
(0)   State = 0xa008863aa01fb2af1bfb3f8d187c03fc
(0)   Proxy-State = 0x32
(0) Finished request
Waking up in 4.9 seconds.
(1) Received Access-Request Id 85 from 10.10.1.53:50782 to 
10.10.1.52:1812 length 281
(1)   User-Name = "fEAy7zL2B9 at sub3.domain.de"
(1)   NAS-IP-Address = 10.10.4.73
(1)   NAS-Identifier = "f09fc2d797a3"
(1)   Called-Station-Id = "F0-9F-C2-D7-97-A3:kawo-4-test"
(1)   NAS-Port-Type = Wireless-802.11
(1)   Service-Type = Framed-User
(1)   Calling-Station-Id = "D8-C7-71-88-93-83"
(1)   Connect-Info = "CONNECT 0Mbps 802.11b"
(1)   Acct-Session-Id = "0C16F6BAB7CDAC91"
(1)   WLAN-Pairwise-Cipher = 1027076
(1)   WLAN-Group-Cipher = 1027076
(1)   WLAN-AKM-Suite = 1027073
(1)   Framed-MTU = 1400
(1)   EAP-Message = 
0x0217002b340100130101c87031e80066454179377a4c324239406b61776f332e6b61776f726f616d2e6465
(1)   State = 0xa008863aa01fb2af1bfb3f8d187c03fc
(1)   Message-Authenticator = 0x66090831f65ebd46aec0cd0a4c4ad7a2
(1)   Proxy-State = 0x33
(1) session-state: No cached attributes
(1) # Executing section authorize from file 
/etc/freeradius/sites-enabled/default
(1)   authorize {
(1)     policy filter_username {
(1)       if (&User-Name) {
(1)       if (&User-Name)  -> TRUE
(1)       if (&User-Name)  {
(1)         if (&User-Name =~ / /) {
(1)         if (&User-Name =~ / /)  -> FALSE
(1)         if (&User-Name =~ /@[^@]*@/ ) {
(1)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(1)         if (&User-Name =~ /\.\./ ) {
(1)         if (&User-Name =~ /\.\./ )  -> FALSE
(1)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  
{
(1)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   
-> FALSE
(1)         if (&User-Name =~ /\.$/)  {
(1)         if (&User-Name =~ /\.$/)   -> FALSE
(1)         if (&User-Name =~ /@\./)  {
(1)         if (&User-Name =~ /@\./)   -> FALSE
(1)       } # if (&User-Name)  = notfound
(1)     } # policy filter_username = notfound
(1)     [preprocess] = ok
(1)     [chap] = noop
(1)     [mschap] = noop
(1)     [digest] = noop
(1) suffix: Checking for suffix after "@"
(1) suffix: Looking up realm "sub3.domain.de" for User-Name = 
"fEAy7zL2B9 at sub3.domain.de"
(1) suffix: Found realm "sub3.domain.de"
(1) suffix: Adding Stripped-User-Name = "fEAy7zL2B9"
(1) suffix: Adding Realm = "sub3.domain.de"
(1) suffix: Authentication realm is LOCAL
(1)     [suffix] = ok
(1) eap: Peer sent EAP Response (code 2) ID 23 length 43
(1) eap: No EAP Start, assuming it's an on-going EAP conversation
(1)     [eap] = updated
(1) files: EXPAND %{%{Stripped-User-Name}:-%{User-Name}}
(1) files:    --> fEAy7zL2B9
(1) files: users: Matched entry fEAy7zL2B9 at line 102
(1)     [files] = ok
(1)     [expiration] = noop
(1)     [logintime] = noop
(1) pap: WARNING: Auth-Type already set.  Not setting to PAP
(1)     [pap] = noop
(1)   } # authorize = updated
(1) Found Auth-Type = eap
(1) # Executing group from file /etc/freeradius/sites-enabled/default
(1)   authenticate {
(1) eap: Expiring EAP session with state 0xa008863aa01fb2af
(1) eap: Finished EAP session with state 0xa008863aa01fb2af
(1) eap: Previous EAP request found for state 0xa008863aa01fb2af, 
released from the list
(1) eap: Peer sent packet with method EAP PWD (52)
(1) eap: Calling submodule eap_pwd to process data
(1) eap_pwd: Sending tunneled request
(1) eap_pwd:   User-Name = "fEAy7zL2B9 at sub3.domain.de"
(1) eap_pwd: server default {
(1) # Executing section authorize from file 
/etc/freeradius/sites-enabled/default
(1)   authorize {
(1)     policy filter_username {
(1)       if (&User-Name) {
(1)       if (&User-Name)  -> TRUE
(1)       if (&User-Name)  {
(1)         if (&User-Name =~ / /) {
(1)         if (&User-Name =~ / /)  -> FALSE
(1)         if (&User-Name =~ /@[^@]*@/ ) {
(1)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(1)         if (&User-Name =~ /\.\./ ) {
(1)         if (&User-Name =~ /\.\./ )  -> FALSE
(1)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  
{
(1)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   
-> FALSE
(1)         if (&User-Name =~ /\.$/)  {
(1)         if (&User-Name =~ /\.$/)   -> FALSE
(1)         if (&User-Name =~ /@\./)  {
(1)         if (&User-Name =~ /@\./)   -> FALSE
(1)       } # if (&User-Name)  = notfound
(1)     } # policy filter_username = notfound
(1)     [preprocess] = ok
(1)     [chap] = noop
(1)     [mschap] = noop
(1)     [digest] = noop
(1) suffix: Checking for suffix after "@"
(1) suffix: Looking up realm "sub3.domain.de" for User-Name = 
"fEAy7zL2B9 at sub3.domain.de"
(1) suffix: Found realm "sub3.domain.de"
(1) suffix: Adding Stripped-User-Name = "fEAy7zL2B9"
(1) suffix: Adding Realm = "sub3.domain.de"
(1) suffix: Authentication realm is LOCAL
(1)     [suffix] = ok
(1) eap: No EAP-Message, not doing EAP
(1)     [eap] = noop
(1) files: EXPAND %{%{Stripped-User-Name}:-%{User-Name}}
(1) files:    --> fEAy7zL2B9
(1)     [files] = noop
(1)     [expiration] = noop
(1)     [logintime] = noop
(1) pap: WARNING: No "known good" password found for the user.  Not 
setting Auth-Type
(1) pap: WARNING: Authentication will fail unless a "known good" 
password is available
(1)     [pap] = noop
(1)   } # authorize = ok
(1) eap_pwd: } # server default
(1) eap_pwd: Got tunneled reply code 0
failed to find password for fEAy7zL2B9 at sub3.domain.de to do pwd 
authentication
(1) eap: ERROR: Failed continuing EAP PWD (52) session.  EAP sub-module 
failed
(1) eap: Sending EAP Failure (code 4) ID 23 length 4
(1) eap: Failed in EAP select
(1)     [eap] = invalid
(1)   } # authenticate = invalid
(1) Failed to authenticate the user
(1) Using Post-Auth-Type Reject
(1) # Executing group from file /etc/freeradius/sites-enabled/default
(1)   Post-Auth-Type REJECT {
(1) attr_filter.access_reject: EXPAND %{User-Name}
(1) attr_filter.access_reject:    --> fEAy7zL2B9 at sub3.domain.de
(1) attr_filter.access_reject: Matched entry DEFAULT at line 11
(1)     [attr_filter.access_reject] = updated
(1)     [eap] = noop
(1)     policy remove_reply_message_if_eap {
(1)       if (&reply:EAP-Message && &reply:Reply-Message) {
(1)       if (&reply:EAP-Message && &reply:Reply-Message)  -> FALSE
(1)       else {
(1)         [noop] = noop
(1)       } # else = noop
(1)     } # policy remove_reply_message_if_eap = noop
(1)   } # Post-Auth-Type REJECT = updated
(1) Delaying response for 1.000000 seconds
Waking up in 0.3 seconds.
Waking up in 0.6 seconds.
(1) Sending delayed response
(1) Sent Access-Reject Id 85 from 10.10.1.52:1812 to 10.10.1.53:50782 
length 47
(1)   EAP-Message = 0x04170004
(1)   Message-Authenticator = 0x00000000000000000000000000000000
(1)   Proxy-State = 0x33
Waking up in 3.9 seconds.
(0) Cleaning up request packet ID 181 with timestamp +3
(1) Cleaning up request packet ID 85 with timestamp +3
Ready to process requests
(2) Received Access-Request Id 142 from 10.10.1.53:50782 to 
10.10.1.52:1812 length 253
(2)   User-Name = "fEAy7zL2B9 at sub3.domain.de"
(2)   NAS-IP-Address = 10.10.4.73
(2)   NAS-Identifier = "f09fc2d797a3"
(2)   Called-Station-Id = "F0-9F-C2-D7-97-A3:kawo-4-test"
(2)   NAS-Port-Type = Wireless-802.11
(2)   Service-Type = Framed-User
(2)   Calling-Station-Id = "D8-C7-71-88-93-83"
(2)   Connect-Info = "CONNECT 0Mbps 802.11b"
(2)   Acct-Session-Id = "0C16F6BAB7CDAC91"
(2)   WLAN-Pairwise-Cipher = 1027076
(2)   WLAN-Group-Cipher = 1027076
(2)   WLAN-AKM-Suite = 1027073
(2)   Framed-MTU = 1400
(2)   EAP-Message = 
0x026700210166454179377a4c324239406b61776f332e6b61776f726f616d2e6465
(2)   Message-Authenticator = 0x19368f6319bcbb1322ff73ca84229e7b
(2)   Proxy-State = 0x34
(2) # Executing section authorize from file 
/etc/freeradius/sites-enabled/default
(2)   authorize {
(2)     policy filter_username {
(2)       if (&User-Name) {
(2)       if (&User-Name)  -> TRUE
(2)       if (&User-Name)  {
(2)         if (&User-Name =~ / /) {
(2)         if (&User-Name =~ / /)  -> FALSE
(2)         if (&User-Name =~ /@[^@]*@/ ) {
(2)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(2)         if (&User-Name =~ /\.\./ ) {
(2)         if (&User-Name =~ /\.\./ )  -> FALSE
(2)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  
{
(2)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   
-> FALSE
(2)         if (&User-Name =~ /\.$/)  {
(2)         if (&User-Name =~ /\.$/)   -> FALSE
(2)         if (&User-Name =~ /@\./)  {
(2)         if (&User-Name =~ /@\./)   -> FALSE
(2)       } # if (&User-Name)  = notfound
(2)     } # policy filter_username = notfound
(2)     [preprocess] = ok
(2)     [chap] = noop
(2)     [mschap] = noop
(2)     [digest] = noop
(2) suffix: Checking for suffix after "@"
(2) suffix: Looking up realm "sub3.domain.de" for User-Name = 
"fEAy7zL2B9 at sub3.domain.de"
(2) suffix: Found realm "sub3.domain.de"
(2) suffix: Adding Stripped-User-Name = "fEAy7zL2B9"
(2) suffix: Adding Realm = "sub3.domain.de"
(2) suffix: Authentication realm is LOCAL
(2)     [suffix] = ok
(2) eap: Peer sent EAP Response (code 2) ID 103 length 33
(2) eap: EAP-Identity reply, returning 'ok' so we can short-circuit the 
rest of authorize
(2)     [eap] = ok
(2)   } # authorize = ok
(2) Found Auth-Type = eap
(2) # Executing group from file /etc/freeradius/sites-enabled/default
(2)   authenticate {
(2) eap: Peer sent packet with method EAP Identity (1)
(2) eap: Calling submodule eap_pwd to process data
(2) eap: Sending EAP Request (code 1) ID 104 length 35
(2) eap: EAP session adding &reply:State = 0xb3cd832cb3a5b776
(2)     [eap] = handled
(2)   } # authenticate = handled
(2) Using Post-Auth-Type Challenge
(2) # Executing group from file /etc/freeradius/sites-enabled/default
(2)   Challenge { ... } # empty sub-section is ignored
(2) Sent Access-Challenge Id 142 from 10.10.1.52:1812 to 
10.10.1.53:50782 length 0
(2)   EAP-Message = 
0x01680023340100130101ee426e53007261646975732d31406b61776f726f616d2e6465
(2)   Message-Authenticator = 0x00000000000000000000000000000000
(2)   State = 0xb3cd832cb3a5b7765c7f5f77510a5869
(2)   Proxy-State = 0x34
(2) Finished request
Waking up in 4.9 seconds.
(3) Received Access-Request Id 39 from 10.10.1.53:50782 to 
10.10.1.52:1812 length 281
(3)   User-Name = "fEAy7zL2B9 at sub3.domain.de"
(3)   NAS-IP-Address = 10.10.4.73
(3)   NAS-Identifier = "f09fc2d797a3"
(3)   Called-Station-Id = "F0-9F-C2-D7-97-A3:kawo-4-test"
(3)   NAS-Port-Type = Wireless-802.11
(3)   Service-Type = Framed-User
(3)   Calling-Station-Id = "D8-C7-71-88-93-83"
(3)   Connect-Info = "CONNECT 0Mbps 802.11b"
(3)   Acct-Session-Id = "0C16F6BAB7CDAC91"
(3)   WLAN-Pairwise-Cipher = 1027076
(3)   WLAN-Group-Cipher = 1027076
(3)   WLAN-AKM-Suite = 1027073
(3)   Framed-MTU = 1400
(3)   EAP-Message = 
0x0268002b340100130101ee426e530066454179377a4c324239406b61776f332e6b61776f726f616d2e6465
(3)   State = 0xb3cd832cb3a5b7765c7f5f77510a5869
(3)   Message-Authenticator = 0x829059cb3eee952a2e84b4d1ee9c1515
(3)   Proxy-State = 0x35
(3) session-state: No cached attributes
(3) # Executing section authorize from file 
/etc/freeradius/sites-enabled/default
(3)   authorize {
(3)     policy filter_username {
(3)       if (&User-Name) {
(3)       if (&User-Name)  -> TRUE
(3)       if (&User-Name)  {
(3)         if (&User-Name =~ / /) {
(3)         if (&User-Name =~ / /)  -> FALSE
(3)         if (&User-Name =~ /@[^@]*@/ ) {
(3)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(3)         if (&User-Name =~ /\.\./ ) {
(3)         if (&User-Name =~ /\.\./ )  -> FALSE
(3)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  
{
(3)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   
-> FALSE
(3)         if (&User-Name =~ /\.$/)  {
(3)         if (&User-Name =~ /\.$/)   -> FALSE
(3)         if (&User-Name =~ /@\./)  {
(3)         if (&User-Name =~ /@\./)   -> FALSE
(3)       } # if (&User-Name)  = notfound
(3)     } # policy filter_username = notfound
(3)     [preprocess] = ok
(3)     [chap] = noop
(3)     [mschap] = noop
(3)     [digest] = noop
(3) suffix: Checking for suffix after "@"
(3) suffix: Looking up realm "sub3.domain.de" for User-Name = 
"fEAy7zL2B9 at sub3.domain.de"
(3) suffix: Found realm "sub3.domain.de"
(3) suffix: Adding Stripped-User-Name = "fEAy7zL2B9"
(3) suffix: Adding Realm = "sub3.domain.de"
(3) suffix: Authentication realm is LOCAL
(3)     [suffix] = ok
(3) eap: Peer sent EAP Response (code 2) ID 104 length 43
(3) eap: No EAP Start, assuming it's an on-going EAP conversation
(3)     [eap] = updated
(3) files: EXPAND %{%{Stripped-User-Name}:-%{User-Name}}
(3) files:    --> fEAy7zL2B9
(3) files: users: Matched entry fEAy7zL2B9 at line 102
(3)     [files] = ok
(3)     [expiration] = noop
(3)     [logintime] = noop
(3) pap: WARNING: Auth-Type already set.  Not setting to PAP
(3)     [pap] = noop
(3)   } # authorize = updated
(3) Found Auth-Type = eap
(3) # Executing group from file /etc/freeradius/sites-enabled/default
(3)   authenticate {
(3) eap: Expiring EAP session with state 0xb3cd832cb3a5b776
(3) eap: Finished EAP session with state 0xb3cd832cb3a5b776
(3) eap: Previous EAP request found for state 0xb3cd832cb3a5b776, 
released from the list
(3) eap: Peer sent packet with method EAP PWD (52)
(3) eap: Calling submodule eap_pwd to process data
(3) eap_pwd: Sending tunneled request
(3) eap_pwd:   User-Name = "fEAy7zL2B9 at sub3.domain.de"
(3) eap_pwd: server default {
(3) # Executing section authorize from file 
/etc/freeradius/sites-enabled/default
(3)   authorize {
(3)     policy filter_username {
(3)       if (&User-Name) {
(3)       if (&User-Name)  -> TRUE
(3)       if (&User-Name)  {
(3)         if (&User-Name =~ / /) {
(3)         if (&User-Name =~ / /)  -> FALSE
(3)         if (&User-Name =~ /@[^@]*@/ ) {
(3)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(3)         if (&User-Name =~ /\.\./ ) {
(3)         if (&User-Name =~ /\.\./ )  -> FALSE
(3)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  
{
(3)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   
-> FALSE
(3)         if (&User-Name =~ /\.$/)  {
(3)         if (&User-Name =~ /\.$/)   -> FALSE
(3)         if (&User-Name =~ /@\./)  {
(3)         if (&User-Name =~ /@\./)   -> FALSE
(3)       } # if (&User-Name)  = notfound
(3)     } # policy filter_username = notfound
(3)     [preprocess] = ok
(3)     [chap] = noop
(3)     [mschap] = noop
(3)     [digest] = noop
(3) suffix: Checking for suffix after "@"
(3) suffix: Looking up realm "sub3.domain.de" for User-Name = 
"fEAy7zL2B9 at sub3.domain.de"
(3) suffix: Found realm "sub3.domain.de"
(3) suffix: Adding Stripped-User-Name = "fEAy7zL2B9"
(3) suffix: Adding Realm = "sub3.domain.de"
(3) suffix: Authentication realm is LOCAL
(3)     [suffix] = ok
(3) eap: No EAP-Message, not doing EAP
(3)     [eap] = noop
(3) files: EXPAND %{%{Stripped-User-Name}:-%{User-Name}}
(3) files:    --> fEAy7zL2B9
(3)     [files] = noop
(3)     [expiration] = noop
(3)     [logintime] = noop
(3) pap: WARNING: No "known good" password found for the user.  Not 
setting Auth-Type
(3) pap: WARNING: Authentication will fail unless a "known good" 
password is available
(3)     [pap] = noop
(3)   } # authorize = ok
(3) eap_pwd: } # server default
(3) eap_pwd: Got tunneled reply code 0
failed to find password for fEAy7zL2B9 at sub3.domain.de to do pwd 
authentication
(3) eap: ERROR: Failed continuing EAP PWD (52) session.  EAP sub-module 
failed
(3) eap: Sending EAP Failure (code 4) ID 104 length 4
(3) eap: Failed in EAP select
(3)     [eap] = invalid
(3)   } # authenticate = invalid
(3) Failed to authenticate the user
(3) Using Post-Auth-Type Reject
(3) # Executing group from file /etc/freeradius/sites-enabled/default
(3)   Post-Auth-Type REJECT {
(3) attr_filter.access_reject: EXPAND %{User-Name}
(3) attr_filter.access_reject:    --> fEAy7zL2B9 at sub3.domain.de
(3) attr_filter.access_reject: Matched entry DEFAULT at line 11
(3)     [attr_filter.access_reject] = updated
(3)     [eap] = noop
(3)     policy remove_reply_message_if_eap {
(3)       if (&reply:EAP-Message && &reply:Reply-Message) {
(3)       if (&reply:EAP-Message && &reply:Reply-Message)  -> FALSE
(3)       else {
(3)         [noop] = noop
(3)       } # else = noop
(3)     } # policy remove_reply_message_if_eap = noop
(3)   } # Post-Auth-Type REJECT = updated
(3) Delaying response for 1.000000 seconds
Waking up in 0.3 seconds.
Waking up in 0.6 seconds.
(3) Sending delayed response
(3) Sent Access-Reject Id 39 from 10.10.1.52:1812 to 10.10.1.53:50782 
length 47
(3)   EAP-Message = 0x04680004
(3)   Message-Authenticator = 0x00000000000000000000000000000000
(3)   Proxy-State = 0x35
Waking up in 3.9 seconds.
(2) Cleaning up request packet ID 142 with timestamp +8
(3) Cleaning up request packet ID 39 with timestamp +8
Ready to process requests


Am 2020-07-27 01:40, schrieb Jorge Pereira:
> Please share the output https://wiki.freeradius.org/guide/radiusd-X
> <https://wiki.freeradius.org/guide/radiusd-X>
> 
> ---
> Jorge Pereira
> jpereira at freeradius.org
> 
> 
> 
> 
>> On 26 Jul 2020, at 19:49, psuet <psuet at kawo1.rwth-aachen.de> wrote:
>> 
>> Hi,
>> 
>> I want to authenticate users with EAP-PWD with 
>> ./mods-config/files/authorize and check the used Calling-Station-ID in 
>> the process.
>> 
>> A example for an entry in the authorize file:
>>> username Calling-Station-Id == "A1-B2-C3-D4-E5-F6" Cleartext-Password 
>>> := "password"
>> 
>> Authentication works fine for PEAP, but it looks like 
>> Calling-Station-ID is not available when the file is checked against 
>> when using EAP-PWD. Is there a method to make Calling-Station-Id 
>> available to the files mod when using EAP-PWD?
>> 
>> (Freeradius 3.0.21)
>> 
>> Thanks for any answer!
>> 
>> Paul
>> -
>> List info/subscribe/unsubscribe? See 
>> http://www.freeradius.org/list/users.html
> 
> -
> List info/subscribe/unsubscribe? See 
> http://www.freeradius.org/list/users.html



More information about the Freeradius-Users mailing list