FreeRADIUS / freeradius-server

FreeRADIUS - A multi-protocol policy server.
http://freeradius.org
GNU General Public License v2.0
2.11k stars 1.08k forks source link

[defect]: Partial chain support not working in 3.0.25 #4753

Closed scottf51 closed 1 year ago

scottf51 commented 2 years ago

What type of defect/bug is this?

Unexpected behaviour (obvious or verified by project member)

How can the issue be reproduced?

I have been using 3.0.21 for some time and make use of partial chain support . Looks like that was introduced introduced here

https://github.com/FreeRADIUS/freeradius-server/pull/2162

I just upgraded to 3.0.25, by compiling from source and I now get a trust failure with the following (I mocked up in the lab, hence the nonsense CA names etc) :

(4) eap_tls:   ERROR: (TLS) OpenSSL says error 2 : unable to get issuer certificate
(4) eap_tls: (TLS) send TLS 1.2 Alert, fatal unknown_ca
(4) eap_tls: ERROR: (TLS) Alert write:fatal:unknown CA
(4) eap_tls: ERROR: (TLS) Server : Error in error
(4) eap_tls: ERROR: (TLS) Failed reading from OpenSSL: error:14089086:SSL routines:ssl3_get_client_certificate:certificate verify failed
(4) eap_tls: ERROR: (TLS) System call (I/O) error (-1)
(4) eap_tls: ERROR: (TLS) EAP Receive handshake failed during operation
(4) eap_tls: ERROR: [eaptls process] = fail
(4) eap: ERROR: Failed continuing EAP TLS (13) session.  EAP sub-module failed

config is identical as 3.0.21 which worked, also tried with 3.0.26 and the same error happens, the client cert is created from an intermediate CA and is trusted by that intermediate CA being in the "ca_file" , the root CA is not in the CA dir as it shouldn't need to be and we do not trust at that level , as soon as I swap back to 3.0.21 all is good again.

Just as a test I dropped the root CA cert into the CA dir and ran c_rehash and the client cert is now accepted in 3.0.25/26 , this is not ideal in our configuration however but does point to a possible issue with partial chain support not working.

All of the Freeradius versions tested are compiled on the same host with the same SSL libs and I can see the partial chain option is enabled (probably obvious since 3.0.21 and previous were still working).

$ grep -B 1 X509_V_FLAG_PARTIAL_CHAIN /usr/include/openssl/*
/usr/include/openssl/x509_vfy.h-/* Allow partial chains if at least one certificate is in trusted store */
/usr/include/openssl/x509_vfy.h:# define X509_V_FLAG_PARTIAL_CHAIN 0x80000

The original code that was added for partial chain support seems untouched, so not sure what is going on.

Happy to grab any other info needed.

Log output from the FreeRADIUS daemon

# sbin/radiusd -X
FreeRADIUS Version 3.0.25
Copyright (C) 1999-2021 The FreeRADIUS server project and contributors
There is NO warranty; not even for MERCHANTABILITY or FITNESS FOR A
PARTICULAR PURPOSE
You may redistribute copies of FreeRADIUS under the terms of the
GNU General Public License
For more information about these matters, see the file named COPYRIGHT
Starting - reading configuration files ...
including dictionary file /opt/freeradius-3-0-25/share/freeradius/dictionary
including dictionary file /opt/freeradius-3-0-25/share/freeradius/dictionary.dhcp
including dictionary file /opt/freeradius-3-0-25/share/freeradius/dictionary.vqp
including dictionary file /opt/freeradius-3-0-25/etc/raddb/dictionary
including configuration file /opt/freeradius-3-0-25/etc/raddb/radiusd.conf
including configuration file /opt/freeradius-3-0-25/etc/raddb/proxy.conf
including configuration file /opt/freeradius-3-0-25/etc/raddb/clients.conf
including files in directory /opt/freeradius-3-0-25/etc/raddb/mods-enabled/
including configuration file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/always
including configuration file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/attr_filter
including configuration file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/cache_eap
including configuration file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/chap
including configuration file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/date
including configuration file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/detail
including configuration file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/detail.log
including configuration file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/digest
including configuration file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/dynamic_clients
including configuration file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/eap
including configuration file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/echo
including configuration file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/exec
including configuration file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/expiration
including configuration file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/expr
including configuration file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/files
including configuration file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/linelog
including configuration file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/logintime
including configuration file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/mschap
including configuration file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/ntlm_auth
including configuration file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/pap
including configuration file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/passwd
including configuration file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/preprocess
including configuration file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/radutmp
including configuration file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/realm
including configuration file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/replicate
including configuration file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/soh
including configuration file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/sradutmp
including configuration file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/unix
including configuration file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/unpack
including configuration file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/utf8
including files in directory /opt/freeradius-3-0-25/etc/raddb/policy.d/
including configuration file /opt/freeradius-3-0-25/etc/raddb/policy.d/abfab-tr
including configuration file /opt/freeradius-3-0-25/etc/raddb/policy.d/accounting
including configuration file /opt/freeradius-3-0-25/etc/raddb/policy.d/canonicalization
including configuration file /opt/freeradius-3-0-25/etc/raddb/policy.d/control
including configuration file /opt/freeradius-3-0-25/etc/raddb/policy.d/cui
including configuration file /opt/freeradius-3-0-25/etc/raddb/policy.d/debug
including configuration file /opt/freeradius-3-0-25/etc/raddb/policy.d/dhcp
including configuration file /opt/freeradius-3-0-25/etc/raddb/policy.d/eap
including configuration file /opt/freeradius-3-0-25/etc/raddb/policy.d/filter
including configuration file /opt/freeradius-3-0-25/etc/raddb/policy.d/moonshot-targeted-ids
including configuration file /opt/freeradius-3-0-25/etc/raddb/policy.d/operator-name
including configuration file /opt/freeradius-3-0-25/etc/raddb/policy.d/rfc7542
including files in directory /opt/freeradius-3-0-25/etc/raddb/sites-enabled/
including configuration file /opt/freeradius-3-0-25/etc/raddb/sites-enabled/default
including configuration file /opt/freeradius-3-0-25/etc/raddb/sites-enabled/inner-tunnel
main {
 security {
    allow_core_dumps = no
 }
    name = "radiusd"
    prefix = "/opt/freeradius-3-0-25"
    localstatedir = "/opt/freeradius-3-0-25/var"
    logdir = "/opt/freeradius-3-0-25/var/log/radius"
    run_dir = "/opt/freeradius-3-0-25/var/run/radiusd"
}
main {
    name = "radiusd"
    prefix = "/opt/freeradius-3-0-25"
    localstatedir = "/opt/freeradius-3-0-25/var"
    sbindir = "/opt/freeradius-3-0-25/sbin"
    logdir = "/opt/freeradius-3-0-25/var/log/radius"
    run_dir = "/opt/freeradius-3-0-25/var/run/radiusd"
    libdir = "/opt/freeradius-3-0-25/lib"
    radacctdir = "/opt/freeradius-3-0-25/var/log/radius/radacct"
    hostname_lookups = no
    max_request_time = 30
    cleanup_delay = 5
    max_requests = 16384
    postauth_client_lost = no
    pidfile = "/opt/freeradius-3-0-25/var/run/radiusd/radiusd.pid"
    checkrad = "/opt/freeradius-3-0-25/sbin/checkrad"
    debug_level = 0
    proxy_requests = yes
 log {
    stripped_names = no
    auth = no
    auth_badpass = no
    auth_goodpass = no
    colourise = yes
    msg_denied = "You are already logged in - access denied"
 }
 resources {
 }
 security {
    max_attributes = 200
    reject_delay = 1.000000
    status_server = yes
    allow_vulnerable_openssl = "no"
 }
}
radiusd: #### Loading Realms and Home Servers ####
 proxy server {
    retry_delay = 5
    retry_count = 3
    default_fallback = no
    dead_time = 120
    wake_all_if_all_dead = no
 }
 home_server localhost {
    ipaddr = 127.0.0.1
    port = 1812
    type = "auth"
    secret = <<< secret >>>
    response_window = 20.000000
    response_timeouts = 1
    max_outstanding = 65536
    zombie_period = 40
    status_check = "status-server"
    ping_interval = 30
    check_interval = 30
    check_timeout = 4
    num_answers_to_alive = 3
    revive_interval = 120
  limit {
    max_connections = 16
    max_requests = 0
    lifetime = 0
    idle_timeout = 0
  }
  coa {
    irt = 2
    mrt = 16
    mrc = 5
    mrd = 30
  }
 }
 home_server_pool my_auth_failover {
    type = fail-over
    home_server = localhost
 }
 realm example.com {
    auth_pool = my_auth_failover
 }
 realm LOCAL {
 }
radiusd: #### Loading Clients ####
 client localhost {
    ipaddr = 127.0.0.1
    require_message_authenticator = no
    secret = <<< secret >>>
    nas_type = "other"
    proto = "*"
  limit {
    max_connections = 16
    lifetime = 0
    idle_timeout = 30
  }
 }
 client localhost_ipv6 {
    ipv6addr = ::1
    require_message_authenticator = no
    secret = <<< secret >>>
  limit {
    max_connections = 16
    lifetime = 0
    idle_timeout = 30
  }
 }
Debugger not attached
 # Creating Auth-Type = mschap
 # Creating Auth-Type = digest
 # Creating Auth-Type = eap
 # Creating Auth-Type = PAP
 # Creating Auth-Type = CHAP
 # Creating Auth-Type = MS-CHAP
 # Creating Autz-Type = New-TLS-Connection
radiusd: #### Instantiating modules ####
 modules {
  # Loaded module rlm_always
  # Loading module "reject" from file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/always
  always reject {
    rcode = "reject"
    simulcount = 0
    mpp = no
  }
  # Loading module "fail" from file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/always
  always fail {
    rcode = "fail"
    simulcount = 0
    mpp = no
  }
  # Loading module "ok" from file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/always
  always ok {
    rcode = "ok"
    simulcount = 0
    mpp = no
  }
  # Loading module "handled" from file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/always
  always handled {
    rcode = "handled"
    simulcount = 0
    mpp = no
  }
  # Loading module "invalid" from file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/always
  always invalid {
    rcode = "invalid"
    simulcount = 0
    mpp = no
  }
  # Loading module "userlock" from file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/always
  always userlock {
    rcode = "userlock"
    simulcount = 0
    mpp = no
  }
  # Loading module "notfound" from file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/always
  always notfound {
    rcode = "notfound"
    simulcount = 0
    mpp = no
  }
  # Loading module "noop" from file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/always
  always noop {
    rcode = "noop"
    simulcount = 0
    mpp = no
  }
  # Loading module "updated" from file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/always
  always updated {
    rcode = "updated"
    simulcount = 0
    mpp = no
  }
  # Loaded module rlm_attr_filter
  # Loading module "attr_filter.post-proxy" from file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/attr_filter
  attr_filter attr_filter.post-proxy {
    filename = "/opt/freeradius-3-0-25/etc/raddb/mods-config/attr_filter/post-proxy"
    key = "%{Realm}"
    relaxed = no
  }
  # Loading module "attr_filter.pre-proxy" from file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/attr_filter
  attr_filter attr_filter.pre-proxy {
    filename = "/opt/freeradius-3-0-25/etc/raddb/mods-config/attr_filter/pre-proxy"
    key = "%{Realm}"
    relaxed = no
  }
  # Loading module "attr_filter.access_reject" from file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/attr_filter
  attr_filter attr_filter.access_reject {
    filename = "/opt/freeradius-3-0-25/etc/raddb/mods-config/attr_filter/access_reject"
    key = "%{User-Name}"
    relaxed = no
  }
  # Loading module "attr_filter.access_challenge" from file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/attr_filter
  attr_filter attr_filter.access_challenge {
    filename = "/opt/freeradius-3-0-25/etc/raddb/mods-config/attr_filter/access_challenge"
    key = "%{User-Name}"
    relaxed = no
  }
  # Loading module "attr_filter.accounting_response" from file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/attr_filter
  attr_filter attr_filter.accounting_response {
    filename = "/opt/freeradius-3-0-25/etc/raddb/mods-config/attr_filter/accounting_response"
    key = "%{User-Name}"
    relaxed = no
  }
  # Loading module "attr_filter.coa" from file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/attr_filter
  attr_filter attr_filter.coa {
    filename = "/opt/freeradius-3-0-25/etc/raddb/mods-config/attr_filter/coa"
    key = "%{User-Name}"
    relaxed = no
  }
  # Loaded module rlm_cache
  # Loading module "cache_eap" from file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/cache_eap
  cache cache_eap {
    driver = "rlm_cache_rbtree"
    key = "%{%{control:State}:-%{%{reply:State}:-%{State}}}"
    ttl = 15
    max_entries = 0
    epoch = 0
    add_stats = no
  }
  # Loaded module rlm_chap
  # Loading module "chap" from file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/chap
  # Loaded module rlm_date
  # Loading module "date" from file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/date
  date {
    format = "%b %e %Y %H:%M:%S %Z"
    utc = no
  }
  # Loading module "wispr2date" from file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/date
  date wispr2date {
    format = "%Y-%m-%dT%H:%M:%S"
    utc = no
  }
  # Loaded module rlm_detail
  # Loading module "detail" from file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/detail
  detail {
    filename = "/opt/freeradius-3-0-25/var/log/radius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/detail-%Y%m%d"
    header = "%t"
    permissions = 384
    locking = no
    escape_filenames = no
    log_packet_header = no
  }
  # Loading module "auth_log" from file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/detail.log
  detail auth_log {
    filename = "/opt/freeradius-3-0-25/var/log/radius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/auth-detail-%Y%m%d"
    header = "%t"
    permissions = 384
    locking = no
    escape_filenames = no
    log_packet_header = no
  }
  # Loading module "reply_log" from file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/detail.log
  detail reply_log {
    filename = "/opt/freeradius-3-0-25/var/log/radius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/reply-detail-%Y%m%d"
    header = "%t"
    permissions = 384
    locking = no
    escape_filenames = no
    log_packet_header = no
  }
  # Loading module "pre_proxy_log" from file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/detail.log
  detail pre_proxy_log {
    filename = "/opt/freeradius-3-0-25/var/log/radius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/pre-proxy-detail-%Y%m%d"
    header = "%t"
    permissions = 384
    locking = no
    escape_filenames = no
    log_packet_header = no
  }
  # Loading module "post_proxy_log" from file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/detail.log
  detail post_proxy_log {
    filename = "/opt/freeradius-3-0-25/var/log/radius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/post-proxy-detail-%Y%m%d"
    header = "%t"
    permissions = 384
    locking = no
    escape_filenames = no
    log_packet_header = no
  }
  # Loaded module rlm_digest
  # Loading module "digest" from file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/digest
  # Loaded module rlm_dynamic_clients
  # Loading module "dynamic_clients" from file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/dynamic_clients
  # Loaded module rlm_eap
  # Loading module "eap" from file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/eap
  eap {
    default_eap_type = "md5"
    timer_expire = 60
    ignore_unknown_eap_types = no
    cisco_accounting_username_bug = no
    max_sessions = 16384
  }
  # Loaded module rlm_exec
  # Loading module "echo" from file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/echo
  exec echo {
    wait = yes
    program = "/bin/echo %{User-Name}"
    input_pairs = "request"
    output_pairs = "reply"
    shell_escape = yes
  }
  # Loading module "exec" from file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/exec
  exec {
    wait = no
    input_pairs = "request"
    shell_escape = yes
    timeout = 10
  }
  # Loaded module rlm_expiration
  # Loading module "expiration" from file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/expiration
  # Loaded module rlm_expr
  # Loading module "expr" from file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/expr
  expr {
    safe_characters = "@abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789.-_: /äéöüàâæçèéêëîïôœùûüaÿÄÉÖÜßÀÂÆÇÈÉÊËÎÏÔŒÙÛÜŸ"
  }
  # Loaded module rlm_files
  # Loading module "files" from file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/files
  files {
    filename = "/opt/freeradius-3-0-25/etc/raddb/mods-config/files/authorize"
    acctusersfile = "/opt/freeradius-3-0-25/etc/raddb/mods-config/files/accounting"
    preproxy_usersfile = "/opt/freeradius-3-0-25/etc/raddb/mods-config/files/pre-proxy"
  }
  # Loaded module rlm_linelog
  # Loading module "linelog" from file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/linelog
  linelog {
    filename = "/opt/freeradius-3-0-25/var/log/radius/linelog"
    escape_filenames = no
    syslog_severity = "info"
    permissions = 384
    format = "This is a log message for %{User-Name}"
    reference = "messages.%{%{reply:Packet-Type}:-default}"
  }
  # Loading module "log_accounting" from file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/linelog
  linelog log_accounting {
    filename = "/opt/freeradius-3-0-25/var/log/radius/linelog-accounting"
    escape_filenames = no
    syslog_severity = "info"
    permissions = 384
    format = ""
    reference = "Accounting-Request.%{%{Acct-Status-Type}:-unknown}"
  }
  # Loaded module rlm_logintime
  # Loading module "logintime" from file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/logintime
  logintime {
    minimum_timeout = 60
  }
  # Loaded module rlm_mschap
  # Loading module "mschap" from file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/mschap
  mschap {
    use_mppe = yes
    require_encryption = no
    require_strong = no
    with_ntdomain_hack = yes
   passchange {
   }
    allow_retry = yes
    winbind_retry_with_normalised_username = no
  }
  # Loading module "ntlm_auth" from file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/ntlm_auth
  exec ntlm_auth {
    wait = yes
    program = "/path/to/ntlm_auth --request-nt-key --domain=MYDOMAIN --username=%{mschap:User-Name} --password=%{User-Password}"
    shell_escape = yes
  }
  # Loaded module rlm_pap
  # Loading module "pap" from file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/pap
  pap {
    normalise = yes
  }
  # Loaded module rlm_passwd
  # Loading module "etc_passwd" from file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/passwd
  passwd etc_passwd {
    filename = "/etc/passwd"
    format = "*User-Name:Crypt-Password:"
    delimiter = ":"
    ignore_nislike = no
    ignore_empty = yes
    allow_multiple_keys = no
    hash_size = 100
  }
  # Loaded module rlm_preprocess
  # Loading module "preprocess" from file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/preprocess
  preprocess {
    huntgroups = "/opt/freeradius-3-0-25/etc/raddb/mods-config/preprocess/huntgroups"
    hints = "/opt/freeradius-3-0-25/etc/raddb/mods-config/preprocess/hints"
    with_ascend_hack = no
    ascend_channels_per_line = 23
    with_ntdomain_hack = no
    with_specialix_jetstream_hack = no
    with_cisco_vsa_hack = no
    with_alvarion_vsa_hack = no
  }
  # Loaded module rlm_radutmp
  # Loading module "radutmp" from file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/radutmp
  radutmp {
    filename = "/opt/freeradius-3-0-25/var/log/radius/radutmp"
    username = "%{User-Name}"
    case_sensitive = yes
    check_with_nas = yes
    permissions = 384
    caller_id = yes
  }
  # Loaded module rlm_realm
  # Loading module "IPASS" from file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/realm
  realm IPASS {
    format = "prefix"
    delimiter = "/"
    ignore_default = no
    ignore_null = no
  }
  # Loading module "suffix" from file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/realm
  realm suffix {
    format = "suffix"
    delimiter = "@"
    ignore_default = no
    ignore_null = no
  }
  # Loading module "bangpath" from file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/realm
  realm bangpath {
    format = "prefix"
    delimiter = "!"
    ignore_default = no
    ignore_null = no
  }
  # Loading module "realmpercent" from file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/realm
  realm realmpercent {
    format = "suffix"
    delimiter = "%"
    ignore_default = no
    ignore_null = no
  }
  # Loading module "ntdomain" from file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/realm
  realm ntdomain {
    format = "prefix"
    delimiter = "\\"
    ignore_default = no
    ignore_null = no
  }
  # Loaded module rlm_replicate
  # Loading module "replicate" from file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/replicate
  # Loaded module rlm_soh
  # Loading module "soh" from file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/soh
  soh {
    dhcp = yes
  }
  # Loading module "sradutmp" from file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/sradutmp
  radutmp sradutmp {
    filename = "/opt/freeradius-3-0-25/var/log/radius/sradutmp"
    username = "%{User-Name}"
    case_sensitive = yes
    check_with_nas = yes
    permissions = 420
    caller_id = no
  }
  # Loaded module rlm_unix
  # Loading module "unix" from file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/unix
  unix {
    radwtmp = "/opt/freeradius-3-0-25/var/log/radius/radwtmp"
  }
Creating attribute Unix-Group
  # Loaded module rlm_unpack
  # Loading module "unpack" from file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/unpack
  # Loaded module rlm_utf8
  # Loading module "utf8" from file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/utf8
  instantiate {
  }
  # Instantiating module "reject" from file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/always
  # Instantiating module "fail" from file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/always
  # Instantiating module "ok" from file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/always
  # Instantiating module "handled" from file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/always
  # Instantiating module "invalid" from file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/always
  # Instantiating module "userlock" from file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/always
  # Instantiating module "notfound" from file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/always
  # Instantiating module "noop" from file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/always
  # Instantiating module "updated" from file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/always
  # Instantiating module "attr_filter.post-proxy" from file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/attr_filter
reading pairlist file /opt/freeradius-3-0-25/etc/raddb/mods-config/attr_filter/post-proxy
  # Instantiating module "attr_filter.pre-proxy" from file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/attr_filter
reading pairlist file /opt/freeradius-3-0-25/etc/raddb/mods-config/attr_filter/pre-proxy
  # Instantiating module "attr_filter.access_reject" from file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/attr_filter
reading pairlist file /opt/freeradius-3-0-25/etc/raddb/mods-config/attr_filter/access_reject
  # Instantiating module "attr_filter.access_challenge" from file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/attr_filter
reading pairlist file /opt/freeradius-3-0-25/etc/raddb/mods-config/attr_filter/access_challenge
  # Instantiating module "attr_filter.accounting_response" from file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/attr_filter
reading pairlist file /opt/freeradius-3-0-25/etc/raddb/mods-config/attr_filter/accounting_response
  # Instantiating module "attr_filter.coa" from file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/attr_filter
reading pairlist file /opt/freeradius-3-0-25/etc/raddb/mods-config/attr_filter/coa
  # Instantiating module "cache_eap" from file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/cache_eap
rlm_cache (cache_eap): Driver rlm_cache_rbtree (module rlm_cache_rbtree) loaded and linked
  # Instantiating module "detail" from file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/detail
  # Instantiating module "auth_log" from file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/detail.log
rlm_detail (auth_log): 'User-Password' suppressed, will not appear in detail output
  # Instantiating module "reply_log" from file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/detail.log
  # Instantiating module "pre_proxy_log" from file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/detail.log
  # Instantiating module "post_proxy_log" from file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/detail.log
  # Instantiating module "eap" from file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/eap
   # Linked to sub-module rlm_eap_md5
   # Linked to sub-module rlm_eap_gtc
   gtc {
    challenge = "Password: "
    auth_type = "PAP"
   }
   # Linked to sub-module rlm_eap_tls
   tls {
    tls = "tls-common"
   }
   tls-config tls-common {
    verify_depth = 0
    ca_path = "/opt/freeradius-3-0-25/etc/raddb/ca"
    pem_file_type = yes
    private_key_file = "/opt/freeradius-3-0-25/etc/raddb/certs/server.pem"
    certificate_file = "/opt/freeradius-3-0-25/etc/raddb/certs/server.pem"
    ca_file = "/opt/freeradius-3-0-25/etc/raddb/certs/ca.pem"
    private_key_password = <<< secret >>>
    dh_file = "/opt/freeradius-3-0-25/etc/raddb/certs/dh"
    fragment_size = 1024
    include_length = yes
    auto_chain = yes
    check_crl = no
    check_all_crl = no
    ca_path_reload_interval = 0
    cipher_list = "DEFAULT"
    cipher_server_preference = no
    ecdh_curve = "prime256v1"
    tls_max_version = "1.2"
    tls_min_version = "1.2"
    cache {
        enable = no
        lifetime = 24
        max_entries = 255
    }
    verify {
        skip_if_ocsp_ok = no
    }
    ocsp {
        enable = no
        override_cert_url = yes
        url = "http://127.0.0.1/ocsp/"
        use_nonce = yes
        timeout = 0
        softfail = no
    }
   }
   # Linked to sub-module rlm_eap_ttls
   ttls {
    tls = "tls-common"
    default_eap_type = "md5"
    copy_request_to_tunnel = no
    use_tunneled_reply = no
    virtual_server = "inner-tunnel"
    include_length = yes
    require_client_cert = no
   }
tls: Using cached TLS configuration from previous invocation
   # Linked to sub-module rlm_eap_peap
   peap {
    tls = "tls-common"
    default_eap_type = "mschapv2"
    copy_request_to_tunnel = no
    use_tunneled_reply = no
    proxy_tunneled_request_as_eap = yes
    virtual_server = "inner-tunnel"
    soh = no
    require_client_cert = no
   }
tls: Using cached TLS configuration from previous invocation
   # Linked to sub-module rlm_eap_mschapv2
   mschapv2 {
    with_ntdomain_hack = no
    send_error = no
   }
  # Instantiating module "expiration" from file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/expiration
  # Instantiating module "files" from file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/files
reading pairlist file /opt/freeradius-3-0-25/etc/raddb/mods-config/files/authorize
reading pairlist file /opt/freeradius-3-0-25/etc/raddb/mods-config/files/accounting
reading pairlist file /opt/freeradius-3-0-25/etc/raddb/mods-config/files/pre-proxy
  # Instantiating module "linelog" from file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/linelog
  # Instantiating module "log_accounting" from file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/linelog
  # Instantiating module "logintime" from file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/logintime
  # Instantiating module "mschap" from file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/mschap
rlm_mschap (mschap): using internal authentication
  # Instantiating module "pap" from file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/pap
  # Instantiating module "etc_passwd" from file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/passwd
rlm_passwd: nfields: 3 keyfield 0(User-Name) listable: no
  # Instantiating module "preprocess" from file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/preprocess
reading pairlist file /opt/freeradius-3-0-25/etc/raddb/mods-config/preprocess/huntgroups
reading pairlist file /opt/freeradius-3-0-25/etc/raddb/mods-config/preprocess/hints
  # Instantiating module "IPASS" from file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/realm
  # Instantiating module "suffix" from file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/realm
  # Instantiating module "bangpath" from file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/realm
  # Instantiating module "realmpercent" from file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/realm
  # Instantiating module "ntdomain" from file /opt/freeradius-3-0-25/etc/raddb/mods-enabled/realm
 } # modules
radiusd: #### Loading Virtual Servers ####
server { # from file /opt/freeradius-3-0-25/etc/raddb/radiusd.conf
} # server
server default { # from file /opt/freeradius-3-0-25/etc/raddb/sites-enabled/default
 # Loading authenticate {...}
Compiling Auth-Type PAP for attr Auth-Type
Compiling Auth-Type CHAP for attr Auth-Type
Compiling Auth-Type MS-CHAP for attr Auth-Type
 # Loading authorize {...}
Ignoring "sql" (see raddb/mods-available/README.rst)
Ignoring "ldap" (see raddb/mods-available/README.rst)
Compiling Autz-Type New-TLS-Connection for attr Autz-Type
 # Loading preacct {...}
 # Loading accounting {...}
 # Loading post-proxy {...}
 # Loading post-auth {...}
Compiling Post-Auth-Type REJECT for attr Post-Auth-Type
Compiling Post-Auth-Type Challenge for attr Post-Auth-Type
Compiling Post-Auth-Type Client-Lost for attr Post-Auth-Type
} # server default
server inner-tunnel { # from file /opt/freeradius-3-0-25/etc/raddb/sites-enabled/inner-tunnel
 # Loading authenticate {...}
Compiling Auth-Type PAP for attr Auth-Type
Compiling Auth-Type CHAP for attr Auth-Type
Compiling Auth-Type MS-CHAP for attr Auth-Type
 # Loading authorize {...}
 # Loading session {...}
 # Loading post-proxy {...}
 # Loading post-auth {...}
 # Skipping contents of 'if' as it is always 'false' -- /opt/freeradius-3-0-25/etc/raddb/sites-enabled/inner-tunnel:336
Compiling Post-Auth-Type REJECT for attr Post-Auth-Type
} # server inner-tunnel
radiusd: #### Opening IP addresses and Ports ####
listen {
    type = "auth"
    ipaddr = *
    port = 0
   limit {
    max_connections = 16
    lifetime = 0
    idle_timeout = 30
   }
}
listen {
    type = "acct"
    ipaddr = *
    port = 0
   limit {
    max_connections = 16
    lifetime = 0
    idle_timeout = 30
   }
}
listen {
    type = "auth"
    ipv6addr = ::
    port = 0
   limit {
    max_connections = 16
    lifetime = 0
    idle_timeout = 30
   }
}
listen {
    type = "acct"
    ipv6addr = ::
    port = 0
   limit {
    max_connections = 16
    lifetime = 0
    idle_timeout = 30
   }
}
listen {
    type = "auth"
    ipaddr = 127.0.0.1
    port = 18120
}
Listening on auth address * port 1812 bound to server default
Listening on acct address * port 1813 bound to server default
Listening on auth address :: port 1812 bound to server default
Listening on acct address :: port 1813 bound to server default
Listening on auth address 127.0.0.1 port 18120 bound to server inner-tunnel
Listening on proxy address * port 50049
Listening on proxy address :: port 41537
Ready to process requests
(0) Received Access-Request Id 0 from 127.0.0.1:49376 to 127.0.0.1:1812 length 155
(0)   User-Name = "testing"
(0)   NAS-IP-Address = 127.0.0.1
(0)   Calling-Station-Id = "02-00-00-00-00-01"
(0)   Framed-MTU = 1400
(0)   NAS-Port-Type = Wireless-802.11
(0)   Service-Type = Framed-User
(0)   Connect-Info = "CONNECT 11Mbps 802.11b"
(0)   Called-Station-Id = "FF-FF-FF-FF-FF-FF-ssid"
(0)   EAP-Message = 0x023d000c0174657374696e67
(0)   Message-Authenticator = 0x91c386f98a8425cd7eda27ace5f6706c
(0) # Executing section authorize from file /opt/freeradius-3-0-25/etc/raddb/sites-enabled/default
(0)   authorize {
(0)     policy filter_username {
(0)       if (&User-Name) {
(0)       if (&User-Name)  -> TRUE
(0)       if (&User-Name)  {
(0)         if (&User-Name =~ / /) {
(0)         if (&User-Name =~ / /)  -> FALSE
(0)         if (&User-Name =~ /@[^@]*@/ ) {
(0)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(0)         if (&User-Name =~ /\.\./ ) {
(0)         if (&User-Name =~ /\.\./ )  -> FALSE
(0)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(0)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(0)         if (&User-Name =~ /\.$/)  {
(0)         if (&User-Name =~ /\.$/)   -> FALSE
(0)         if (&User-Name =~ /@\./)  {
(0)         if (&User-Name =~ /@\./)   -> FALSE
(0)       } # if (&User-Name)  = notfound
(0)     } # policy filter_username = notfound
(0)     [preprocess] = ok
(0)     [chap] = noop
(0)     [mschap] = noop
(0)     [digest] = noop
(0) suffix: Checking for suffix after "@"
(0) suffix: No '@' in User-Name = "testing", looking up realm NULL
(0) suffix: No such realm "NULL"
(0)     [suffix] = noop
(0) eap: Peer sent EAP Response (code 2) ID 61 length 12
(0) eap: EAP-Identity reply, returning 'ok' so we can short-circuit the rest of authorize
(0)     [eap] = ok
(0)   } # authorize = ok
(0) Found Auth-Type = eap
(0) # Executing group from file /opt/freeradius-3-0-25/etc/raddb/sites-enabled/default
(0)   authenticate {
(0) eap: Peer sent packet with method EAP Identity (1)
(0) eap: Calling submodule eap_md5 to process data
(0) eap_md5: Issuing MD5 Challenge
(0) eap: Sending EAP Request (code 1) ID 62 length 22
(0) eap: EAP session adding &reply:State = 0xaf234b34af1d4ff9
(0)     [eap] = handled
(0)   } # authenticate = handled
(0) Using Post-Auth-Type Challenge
(0) # Executing group from file /opt/freeradius-3-0-25/etc/raddb/sites-enabled/default
(0)   Challenge { ... } # empty sub-section is ignored
(0) Sent Access-Challenge Id 0 from 127.0.0.1:1812 to 127.0.0.1:49376 length 80
(0)   EAP-Message = 0x013e00160410d8fc76fb76fa4659ec86f285ea37aac0
(0)   Message-Authenticator = 0x00000000000000000000000000000000
(0)   State = 0xaf234b34af1d4ff92a96a6f55e428847
(0) Finished request
Waking up in 4.9 seconds.
(1) Received Access-Request Id 1 from 127.0.0.1:49376 to 127.0.0.1:1812 length 167
(1)   User-Name = "testing"
(1)   NAS-IP-Address = 127.0.0.1
(1)   Calling-Station-Id = "02-00-00-00-00-01"
(1)   Framed-MTU = 1400
(1)   NAS-Port-Type = Wireless-802.11
(1)   Service-Type = Framed-User
(1)   Connect-Info = "CONNECT 11Mbps 802.11b"
(1)   Called-Station-Id = "FF-FF-FF-FF-FF-FF-ssid"
(1)   EAP-Message = 0x023e0006030d
(1)   State = 0xaf234b34af1d4ff92a96a6f55e428847
(1)   Message-Authenticator = 0xa79bc3a7093303b84610e24338fbb8f2
(1) session-state: No cached attributes
(1) # Executing section authorize from file /opt/freeradius-3-0-25/etc/raddb/sites-enabled/default
(1)   authorize {
(1)     policy filter_username {
(1)       if (&User-Name) {
(1)       if (&User-Name)  -> TRUE
(1)       if (&User-Name)  {
(1)         if (&User-Name =~ / /) {
(1)         if (&User-Name =~ / /)  -> FALSE
(1)         if (&User-Name =~ /@[^@]*@/ ) {
(1)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(1)         if (&User-Name =~ /\.\./ ) {
(1)         if (&User-Name =~ /\.\./ )  -> FALSE
(1)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(1)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(1)         if (&User-Name =~ /\.$/)  {
(1)         if (&User-Name =~ /\.$/)   -> FALSE
(1)         if (&User-Name =~ /@\./)  {
(1)         if (&User-Name =~ /@\./)   -> FALSE
(1)       } # if (&User-Name)  = notfound
(1)     } # policy filter_username = notfound
(1)     [preprocess] = ok
(1)     [chap] = noop
(1)     [mschap] = noop
(1)     [digest] = noop
(1) suffix: Checking for suffix after "@"
(1) suffix: No '@' in User-Name = "testing", looking up realm NULL
(1) suffix: No such realm "NULL"
(1)     [suffix] = noop
(1) eap: Peer sent EAP Response (code 2) ID 62 length 6
(1) eap: No EAP Start, assuming it's an on-going EAP conversation
(1)     [eap] = updated
(1)     [files] = noop
(1)     [expiration] = noop
(1)     [logintime] = noop
Not doing PAP as Auth-Type is already set.
(1)     [pap] = noop
(1)   } # authorize = updated
(1) Found Auth-Type = eap
(1) # Executing group from file /opt/freeradius-3-0-25/etc/raddb/sites-enabled/default
(1)   authenticate {
(1) eap: Expiring EAP session with state 0xaf234b34af1d4ff9
(1) eap: Finished EAP session with state 0xaf234b34af1d4ff9
(1) eap: Previous EAP request found for state 0xaf234b34af1d4ff9, released from the list
(1) eap: Peer sent packet with method EAP NAK (3)
(1) eap: Found mutually acceptable type TLS (13)
(1) eap: Calling submodule eap_tls to process data
(1) eap_tls: (TLS) Initiating new session
(1) eap_tls: (TLS) Setting verify mode to require certificate from client
(1) eap: Sending EAP Request (code 1) ID 63 length 6
(1) eap: EAP session adding &reply:State = 0xaf234b34ae1c46f9
(1)     [eap] = handled
(1)   } # authenticate = handled
(1) Using Post-Auth-Type Challenge
(1) # Executing group from file /opt/freeradius-3-0-25/etc/raddb/sites-enabled/default
(1)   Challenge { ... } # empty sub-section is ignored
(1) session-state: Saving cached attributes
(1)   Framed-MTU = 994
(1) Sent Access-Challenge Id 1 from 127.0.0.1:1812 to 127.0.0.1:49376 length 64
(1)   EAP-Message = 0x013f00060d20
(1)   Message-Authenticator = 0x00000000000000000000000000000000
(1)   State = 0xaf234b34ae1c46f92a96a6f55e428847
(1) Finished request
Waking up in 4.9 seconds.
(2) Received Access-Request Id 2 from 127.0.0.1:49376 to 127.0.0.1:1812 length 454
(2)   User-Name = "testing"
(2)   NAS-IP-Address = 127.0.0.1
(2)   Calling-Station-Id = "02-00-00-00-00-01"
(2)   Framed-MTU = 1400
(2)   NAS-Port-Type = Wireless-802.11
(2)   Service-Type = Framed-User
(2)   Connect-Info = "CONNECT 11Mbps 802.11b"
(2)   Called-Station-Id = "FF-FF-FF-FF-FF-FF-ssid"
(2)   EAP-Message = 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
(2)   State = 0xaf234b34ae1c46f92a96a6f55e428847
(2)   Message-Authenticator = 0x10de0b98a14fe1bbf0cf43088a7048c8
(2) Restoring &session-state
(2)   &session-state:Framed-MTU = 994
(2) # Executing section authorize from file /opt/freeradius-3-0-25/etc/raddb/sites-enabled/default
(2)   authorize {
(2)     policy filter_username {
(2)       if (&User-Name) {
(2)       if (&User-Name)  -> TRUE
(2)       if (&User-Name)  {
(2)         if (&User-Name =~ / /) {
(2)         if (&User-Name =~ / /)  -> FALSE
(2)         if (&User-Name =~ /@[^@]*@/ ) {
(2)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(2)         if (&User-Name =~ /\.\./ ) {
(2)         if (&User-Name =~ /\.\./ )  -> FALSE
(2)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(2)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(2)         if (&User-Name =~ /\.$/)  {
(2)         if (&User-Name =~ /\.$/)   -> FALSE
(2)         if (&User-Name =~ /@\./)  {
(2)         if (&User-Name =~ /@\./)   -> FALSE
(2)       } # if (&User-Name)  = notfound
(2)     } # policy filter_username = notfound
(2)     [preprocess] = ok
(2)     [chap] = noop
(2)     [mschap] = noop
(2)     [digest] = noop
(2) suffix: Checking for suffix after "@"
(2) suffix: No '@' in User-Name = "testing", looking up realm NULL
(2) suffix: No such realm "NULL"
(2)     [suffix] = noop
(2) eap: Peer sent EAP Response (code 2) ID 63 length 291
(2) eap: No EAP Start, assuming it's an on-going EAP conversation
(2)     [eap] = updated
(2)     [files] = noop
(2)     [expiration] = noop
(2)     [logintime] = noop
(2)     [pap] = noop
(2)   } # authorize = updated
(2) Found Auth-Type = eap
(2) # Executing group from file /opt/freeradius-3-0-25/etc/raddb/sites-enabled/default
(2)   authenticate {
(2) eap: Expiring EAP session with state 0xaf234b34ae1c46f9
(2) eap: Finished EAP session with state 0xaf234b34ae1c46f9
(2) eap: Previous EAP request found for state 0xaf234b34ae1c46f9, released from the list
(2) eap: Peer sent packet with method EAP TLS (13)
(2) eap: Calling submodule eap_tls to process data
(2) eap_tls: (TLS) EAP Done initial handshake
(2) eap_tls: (TLS) Handshake state - before/accept initialization
(2) eap_tls: (TLS) Handshake state - Server before/accept initialization
(2) eap_tls: (TLS) recv TLS 1.2 Handshake, ClientHello
(2) eap_tls: (TLS) Handshake state - Server SSLv3 read client hello A
(2) eap_tls: (TLS) send TLS 1.2 Handshake, ServerHello
(2) eap_tls: (TLS) Handshake state - Server SSLv3 write server hello A
(2) eap_tls: (TLS) send TLS 1.2 Handshake, Certificate
(2) eap_tls: (TLS) Handshake state - Server SSLv3 write certificate A
(2) eap_tls: (TLS) send TLS 1.2 Handshake, ServerKeyExchange
(2) eap_tls: (TLS) Handshake state - Server SSLv3 write key exchange A
(2) eap_tls: (TLS) send TLS 1.2 Handshake, CertificateRequest
(2) eap_tls: (TLS) Handshake state - Server SSLv3 write certificate request A
(2) eap_tls: (TLS) Handshake state - Server SSLv3 flush data
(2) eap_tls: (TLS) Server : Need to read more data: SSLv3 read client certificate A
(2) eap_tls: (TLS) Server : Need to read more data: SSLv3 read client certificate A
(2) eap_tls: (TLS) In Handshake Phase
(2) eap: Sending EAP Request (code 1) ID 64 length 1004
(2) eap: EAP session adding &reply:State = 0xaf234b34ad6346f9
(2)     [eap] = handled
(2)   } # authenticate = handled
(2) Using Post-Auth-Type Challenge
(2) # Executing group from file /opt/freeradius-3-0-25/etc/raddb/sites-enabled/default
(2)   Challenge { ... } # empty sub-section is ignored
(2) session-state: Saving cached attributes
(2)   Framed-MTU = 994
(2)   TLS-Session-Information = "(TLS) recv TLS 1.2 Handshake, ClientHello"
(2)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, ServerHello"
(2)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, Certificate"
(2)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, ServerKeyExchange"
(2)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, CertificateRequest"
(2) Sent Access-Challenge Id 2 from 127.0.0.1:1812 to 127.0.0.1:49376 length 1068
(2)   EAP-Message = 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
(2)   Message-Authenticator = 0x00000000000000000000000000000000
(2)   State = 0xaf234b34ad6346f92a96a6f55e428847
(2) Finished request
Waking up in 4.9 seconds.
(3) Received Access-Request Id 3 from 127.0.0.1:49376 to 127.0.0.1:1812 length 167
(3)   User-Name = "testing"
(3)   NAS-IP-Address = 127.0.0.1
(3)   Calling-Station-Id = "02-00-00-00-00-01"
(3)   Framed-MTU = 1400
(3)   NAS-Port-Type = Wireless-802.11
(3)   Service-Type = Framed-User
(3)   Connect-Info = "CONNECT 11Mbps 802.11b"
(3)   Called-Station-Id = "FF-FF-FF-FF-FF-FF-ssid"
(3)   EAP-Message = 0x024000060d00
(3)   State = 0xaf234b34ad6346f92a96a6f55e428847
(3)   Message-Authenticator = 0xf7c6df3b7fa304ef947beb7409519e3e
(3) Restoring &session-state
(3)   &session-state:Framed-MTU = 994
(3)   &session-state:TLS-Session-Information = "(TLS) recv TLS 1.2 Handshake, ClientHello"
(3)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, ServerHello"
(3)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, Certificate"
(3)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, ServerKeyExchange"
(3)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, CertificateRequest"
(3) # Executing section authorize from file /opt/freeradius-3-0-25/etc/raddb/sites-enabled/default
(3)   authorize {
(3)     policy filter_username {
(3)       if (&User-Name) {
(3)       if (&User-Name)  -> TRUE
(3)       if (&User-Name)  {
(3)         if (&User-Name =~ / /) {
(3)         if (&User-Name =~ / /)  -> FALSE
(3)         if (&User-Name =~ /@[^@]*@/ ) {
(3)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(3)         if (&User-Name =~ /\.\./ ) {
(3)         if (&User-Name =~ /\.\./ )  -> FALSE
(3)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(3)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(3)         if (&User-Name =~ /\.$/)  {
(3)         if (&User-Name =~ /\.$/)   -> FALSE
(3)         if (&User-Name =~ /@\./)  {
(3)         if (&User-Name =~ /@\./)   -> FALSE
(3)       } # if (&User-Name)  = notfound
(3)     } # policy filter_username = notfound
(3)     [preprocess] = ok
(3)     [chap] = noop
(3)     [mschap] = noop
(3)     [digest] = noop
(3) suffix: Checking for suffix after "@"
(3) suffix: No '@' in User-Name = "testing", looking up realm NULL
(3) suffix: No such realm "NULL"
(3)     [suffix] = noop
(3) eap: Peer sent EAP Response (code 2) ID 64 length 6
(3) eap: No EAP Start, assuming it's an on-going EAP conversation
(3)     [eap] = updated
(3)     [files] = noop
(3)     [expiration] = noop
(3)     [logintime] = noop
(3)     [pap] = noop
(3)   } # authorize = updated
(3) Found Auth-Type = eap
(3) # Executing group from file /opt/freeradius-3-0-25/etc/raddb/sites-enabled/default
(3)   authenticate {
(3) eap: Expiring EAP session with state 0xaf234b34ad6346f9
(3) eap: Finished EAP session with state 0xaf234b34ad6346f9
(3) eap: Previous EAP request found for state 0xaf234b34ad6346f9, released from the list
(3) eap: Peer sent packet with method EAP TLS (13)
(3) eap: Calling submodule eap_tls to process data
(3) eap_tls: (TLS) Peer ACKed our handshake fragment
(3) eap: Sending EAP Request (code 1) ID 65 length 591
(3) eap: EAP session adding &reply:State = 0xaf234b34ac6246f9
(3)     [eap] = handled
(3)   } # authenticate = handled
(3) Using Post-Auth-Type Challenge
(3) # Executing group from file /opt/freeradius-3-0-25/etc/raddb/sites-enabled/default
(3)   Challenge { ... } # empty sub-section is ignored
(3) session-state: Saving cached attributes
(3)   Framed-MTU = 994
(3)   TLS-Session-Information = "(TLS) recv TLS 1.2 Handshake, ClientHello"
(3)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, ServerHello"
(3)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, Certificate"
(3)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, ServerKeyExchange"
(3)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, CertificateRequest"
(3) Sent Access-Challenge Id 3 from 127.0.0.1:1812 to 127.0.0.1:49376 length 653
(3)   EAP-Message = 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
(3)   Message-Authenticator = 0x00000000000000000000000000000000
(3)   State = 0xaf234b34ac6246f92a96a6f55e428847
(3) Finished request
Waking up in 4.9 seconds.
(4) Received Access-Request Id 4 from 127.0.0.1:49376 to 127.0.0.1:1812 length 1404
(4)   User-Name = "testing"
(4)   NAS-IP-Address = 127.0.0.1
(4)   Calling-Station-Id = "02-00-00-00-00-01"
(4)   Framed-MTU = 1400
(4)   NAS-Port-Type = Wireless-802.11
(4)   Service-Type = Framed-User
(4)   Connect-Info = "CONNECT 11Mbps 802.11b"
(4)   Called-Station-Id = "FF-FF-FF-FF-FF-FF-ssid"
(4)   EAP-Message = 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
(4)   State = 0xaf234b34ac6246f92a96a6f55e428847
(4)   Message-Authenticator = 0xbaf8047a63bf24301cfc492e161ded3d
(4) Restoring &session-state
(4)   &session-state:Framed-MTU = 994
(4)   &session-state:TLS-Session-Information = "(TLS) recv TLS 1.2 Handshake, ClientHello"
(4)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, ServerHello"
(4)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, Certificate"
(4)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, ServerKeyExchange"
(4)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, CertificateRequest"
(4) # Executing section authorize from file /opt/freeradius-3-0-25/etc/raddb/sites-enabled/default
(4)   authorize {
(4)     policy filter_username {
(4)       if (&User-Name) {
(4)       if (&User-Name)  -> TRUE
(4)       if (&User-Name)  {
(4)         if (&User-Name =~ / /) {
(4)         if (&User-Name =~ / /)  -> FALSE
(4)         if (&User-Name =~ /@[^@]*@/ ) {
(4)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(4)         if (&User-Name =~ /\.\./ ) {
(4)         if (&User-Name =~ /\.\./ )  -> FALSE
(4)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(4)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(4)         if (&User-Name =~ /\.$/)  {
(4)         if (&User-Name =~ /\.$/)   -> FALSE
(4)         if (&User-Name =~ /@\./)  {
(4)         if (&User-Name =~ /@\./)   -> FALSE
(4)       } # if (&User-Name)  = notfound
(4)     } # policy filter_username = notfound
(4)     [preprocess] = ok
(4)     [chap] = noop
(4)     [mschap] = noop
(4)     [digest] = noop
(4) suffix: Checking for suffix after "@"
(4) suffix: No '@' in User-Name = "testing", looking up realm NULL
(4) suffix: No such realm "NULL"
(4)     [suffix] = noop
(4) eap: Peer sent EAP Response (code 2) ID 65 length 1235
(4) eap: No EAP Start, assuming it's an on-going EAP conversation
(4)     [eap] = updated
(4)     [files] = noop
(4)     [expiration] = noop
(4)     [logintime] = noop
(4)     [pap] = noop
(4)   } # authorize = updated
(4) Found Auth-Type = eap
(4) # Executing group from file /opt/freeradius-3-0-25/etc/raddb/sites-enabled/default
(4)   authenticate {
(4) eap: Expiring EAP session with state 0xaf234b34ac6246f9
(4) eap: Finished EAP session with state 0xaf234b34ac6246f9
(4) eap: Previous EAP request found for state 0xaf234b34ac6246f9, released from the list
(4) eap: Peer sent packet with method EAP TLS (13)
(4) eap: Calling submodule eap_tls to process data
(4) eap_tls: (TLS) EAP Done initial handshake
(4) eap_tls: (TLS) recv TLS 1.2 Handshake, Certificate
(4) eap_tls: (TLS) Creating attributes from server certificate
(4) eap_tls:   TLS-Cert-Serial := "01"
(4) eap_tls:   TLS-Cert-Expiration := "300104155701Z"
(4) eap_tls:   TLS-Cert-Valid-Since := "221003155701Z"
(4) eap_tls:   TLS-Cert-Subject := "/C=UK/ST=UK/O=MyCA/CN=Int CA 1/emailAddress=a@b.com"
(4) eap_tls:   TLS-Cert-Issuer := "/C=UK/ST=UK/L=UK/O=MyCA/OU=MyOU/CN=Root CA/emailAddress=a@b.com"
(4) eap_tls:   TLS-Cert-Common-Name := "Int CA 1"
(4) eap_tls:   ERROR: (TLS) OpenSSL says error 2 : unable to get issuer certificate
(4) eap_tls: (TLS) send TLS 1.2 Alert, fatal unknown_ca
(4) eap_tls: ERROR: (TLS) Alert write:fatal:unknown CA
(4) eap_tls: ERROR: (TLS) Server : Error in error
(4) eap_tls: ERROR: (TLS) Failed reading from OpenSSL: error:14089086:SSL routines:ssl3_get_client_certificate:certificate verify failed
(4) eap_tls: ERROR: (TLS) System call (I/O) error (-1)
(4) eap_tls: ERROR: (TLS) EAP Receive handshake failed during operation
(4) eap_tls: ERROR: [eaptls process] = fail
(4) eap: ERROR: Failed continuing EAP TLS (13) session.  EAP sub-module failed
(4) eap: Sending EAP Failure (code 4) ID 65 length 4
(4) eap: Failed in EAP select
(4)     [eap] = invalid
(4)   } # authenticate = invalid
(4) Failed to authenticate the user
(4) Using Post-Auth-Type Reject
(4) # Executing group from file /opt/freeradius-3-0-25/etc/raddb/sites-enabled/default
(4)   Post-Auth-Type REJECT {
(4) attr_filter.access_reject: EXPAND %{User-Name}
(4) attr_filter.access_reject:    --> testing
(4) attr_filter.access_reject: Matched entry DEFAULT at line 11
(4)     [attr_filter.access_reject] = updated
(4)     [eap] = noop
(4)     policy remove_reply_message_if_eap {
(4)       if (&reply:EAP-Message && &reply:Reply-Message) {
(4)       if (&reply:EAP-Message && &reply:Reply-Message)  -> FALSE
(4)       else {
(4)         [noop] = noop
(4)       } # else = noop
(4)     } # policy remove_reply_message_if_eap = noop
(4)   } # Post-Auth-Type REJECT = updated
(4) Delaying response for 1.000000 seconds
Waking up in 0.3 seconds.
Waking up in 0.6 seconds.
(4) Sending delayed response
(4) Sent Access-Reject Id 4 from 127.0.0.1:1812 to 127.0.0.1:49376 length 44
(4)   EAP-Message = 0x04410004
(4)   Message-Authenticator = 0x00000000000000000000000000000000
Waking up in 3.9 seconds.
(0) Cleaning up request packet ID 0 with timestamp +6
(1) Cleaning up request packet ID 1 with timestamp +6
(2) Cleaning up request packet ID 2 with timestamp +6
(3) Cleaning up request packet ID 3 with timestamp +6
(4) Cleaning up request packet ID 4 with timestamp +6
Ready to process requests

Relevant log output from client utilities

No response

Backtrace from LLDB or GDB

No response

scottf51 commented 2 years ago

for reference here is the exactly same config / cert hierarchy working in 3.0.21 if it helps

# sbin/radiusd -X
FreeRADIUS Version 3.0.21
Copyright (C) 1999-2019 The FreeRADIUS server project and contributors
There is NO warranty; not even for MERCHANTABILITY or FITNESS FOR A
PARTICULAR PURPOSE
You may redistribute copies of FreeRADIUS under the terms of the
GNU General Public License
For more information about these matters, see the file named COPYRIGHT
Starting - reading configuration files ...
including dictionary file /opt/freeradius-3-0-21/share/freeradius/dictionary
including dictionary file /opt/freeradius-3-0-21/share/freeradius/dictionary.dhcp
including dictionary file /opt/freeradius-3-0-21/share/freeradius/dictionary.vqp
including dictionary file /opt/freeradius-3-0-21/etc/raddb/dictionary
including configuration file /opt/freeradius-3-0-21/etc/raddb/radiusd.conf
including configuration file /opt/freeradius-3-0-21/etc/raddb/proxy.conf
including configuration file /opt/freeradius-3-0-21/etc/raddb/clients.conf
including files in directory /opt/freeradius-3-0-21/etc/raddb/mods-enabled/
including configuration file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/always
including configuration file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/attr_filter
including configuration file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/cache_eap
including configuration file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/chap
including configuration file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/date
including configuration file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/detail
including configuration file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/detail.log
including configuration file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/digest
including configuration file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/dynamic_clients
including configuration file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/eap
including configuration file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/echo
including configuration file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/exec
including configuration file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/expiration
including configuration file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/expr
including configuration file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/files
including configuration file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/linelog
including configuration file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/logintime
including configuration file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/mschap
including configuration file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/ntlm_auth
including configuration file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/pap
including configuration file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/passwd
including configuration file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/preprocess
including configuration file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/radutmp
including configuration file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/realm
including configuration file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/replicate
including configuration file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/soh
including configuration file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/sradutmp
including configuration file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/unix
including configuration file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/unpack
including configuration file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/utf8
including files in directory /opt/freeradius-3-0-21/etc/raddb/policy.d/
including configuration file /opt/freeradius-3-0-21/etc/raddb/policy.d/abfab-tr
including configuration file /opt/freeradius-3-0-21/etc/raddb/policy.d/accounting
including configuration file /opt/freeradius-3-0-21/etc/raddb/policy.d/canonicalization
including configuration file /opt/freeradius-3-0-21/etc/raddb/policy.d/control
including configuration file /opt/freeradius-3-0-21/etc/raddb/policy.d/cui
including configuration file /opt/freeradius-3-0-21/etc/raddb/policy.d/debug
including configuration file /opt/freeradius-3-0-21/etc/raddb/policy.d/dhcp
including configuration file /opt/freeradius-3-0-21/etc/raddb/policy.d/eap
including configuration file /opt/freeradius-3-0-21/etc/raddb/policy.d/filter
including configuration file /opt/freeradius-3-0-21/etc/raddb/policy.d/moonshot-targeted-ids
including configuration file /opt/freeradius-3-0-21/etc/raddb/policy.d/operator-name
including configuration file /opt/freeradius-3-0-21/etc/raddb/policy.d/rfc7542
including files in directory /opt/freeradius-3-0-21/etc/raddb/sites-enabled/
including configuration file /opt/freeradius-3-0-21/etc/raddb/sites-enabled/default
including configuration file /opt/freeradius-3-0-21/etc/raddb/sites-enabled/inner-tunnel
main {
 security {
    allow_core_dumps = no
 }
    name = "radiusd"
    prefix = "/opt/freeradius-3-0-21"
    localstatedir = "/opt/freeradius-3-0-21/var"
    logdir = "/opt/freeradius-3-0-21/var/log/radius"
    run_dir = "/opt/freeradius-3-0-21/var/run/radiusd"
}
main {
    name = "radiusd"
    prefix = "/opt/freeradius-3-0-21"
    localstatedir = "/opt/freeradius-3-0-21/var"
    sbindir = "/opt/freeradius-3-0-21/sbin"
    logdir = "/opt/freeradius-3-0-21/var/log/radius"
    run_dir = "/opt/freeradius-3-0-21/var/run/radiusd"
    libdir = "/opt/freeradius-3-0-21/lib"
    radacctdir = "/opt/freeradius-3-0-21/var/log/radius/radacct"
    hostname_lookups = no
    max_request_time = 30
    cleanup_delay = 5
    max_requests = 16384
    pidfile = "/opt/freeradius-3-0-21/var/run/radiusd/radiusd.pid"
    checkrad = "/opt/freeradius-3-0-21/sbin/checkrad"
    debug_level = 0
    proxy_requests = yes
 log {
    stripped_names = no
    auth = no
    auth_badpass = no
    auth_goodpass = no
    colourise = yes
    msg_denied = "You are already logged in - access denied"
 }
 resources {
 }
 security {
    max_attributes = 200
    reject_delay = 1.000000
    status_server = yes
    allow_vulnerable_openssl = "no"
 }
}
radiusd: #### Loading Realms and Home Servers ####
 proxy server {
    retry_delay = 5
    retry_count = 3
    default_fallback = no
    dead_time = 120
    wake_all_if_all_dead = no
 }
 home_server localhost {
    ipaddr = 127.0.0.1
    port = 1812
    type = "auth"
    secret = <<< secret >>>
    response_window = 20.000000
    response_timeouts = 1
    max_outstanding = 65536
    zombie_period = 40
    status_check = "status-server"
    ping_interval = 30
    check_interval = 30
    check_timeout = 4
    num_answers_to_alive = 3
    revive_interval = 120
  limit {
    max_connections = 16
    max_requests = 0
    lifetime = 0
    idle_timeout = 0
  }
  coa {
    irt = 2
    mrt = 16
    mrc = 5
    mrd = 30
  }
 }
 home_server_pool my_auth_failover {
    type = fail-over
    home_server = localhost
 }
 realm example.com {
    auth_pool = my_auth_failover
 }
 realm LOCAL {
 }
radiusd: #### Loading Clients ####
 client localhost {
    ipaddr = 127.0.0.1
    require_message_authenticator = no
    secret = <<< secret >>>
    nas_type = "other"
    proto = "*"
  limit {
    max_connections = 16
    lifetime = 0
    idle_timeout = 30
  }
 }
 client localhost_ipv6 {
    ipv6addr = ::1
    require_message_authenticator = no
    secret = <<< secret >>>
  limit {
    max_connections = 16
    lifetime = 0
    idle_timeout = 30
  }
 }
Debugger not attached
 # Creating Auth-Type = mschap
 # Creating Auth-Type = digest
 # Creating Auth-Type = eap
 # Creating Auth-Type = PAP
 # Creating Auth-Type = CHAP
 # Creating Auth-Type = MS-CHAP
 # Creating Autz-Type = New-TLS-Connection
 # Creating Post-Auth-Type = Client-Lost
radiusd: #### Instantiating modules ####
 modules {
  # Loaded module rlm_always
  # Loading module "reject" from file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/always
  always reject {
    rcode = "reject"
    simulcount = 0
    mpp = no
  }
  # Loading module "fail" from file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/always
  always fail {
    rcode = "fail"
    simulcount = 0
    mpp = no
  }
  # Loading module "ok" from file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/always
  always ok {
    rcode = "ok"
    simulcount = 0
    mpp = no
  }
  # Loading module "handled" from file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/always
  always handled {
    rcode = "handled"
    simulcount = 0
    mpp = no
  }
  # Loading module "invalid" from file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/always
  always invalid {
    rcode = "invalid"
    simulcount = 0
    mpp = no
  }
  # Loading module "userlock" from file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/always
  always userlock {
    rcode = "userlock"
    simulcount = 0
    mpp = no
  }
  # Loading module "notfound" from file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/always
  always notfound {
    rcode = "notfound"
    simulcount = 0
    mpp = no
  }
  # Loading module "noop" from file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/always
  always noop {
    rcode = "noop"
    simulcount = 0
    mpp = no
  }
  # Loading module "updated" from file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/always
  always updated {
    rcode = "updated"
    simulcount = 0
    mpp = no
  }
  # Loaded module rlm_attr_filter
  # Loading module "attr_filter.post-proxy" from file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/attr_filter
  attr_filter attr_filter.post-proxy {
    filename = "/opt/freeradius-3-0-21/etc/raddb/mods-config/attr_filter/post-proxy"
    key = "%{Realm}"
    relaxed = no
  }
  # Loading module "attr_filter.pre-proxy" from file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/attr_filter
  attr_filter attr_filter.pre-proxy {
    filename = "/opt/freeradius-3-0-21/etc/raddb/mods-config/attr_filter/pre-proxy"
    key = "%{Realm}"
    relaxed = no
  }
  # Loading module "attr_filter.access_reject" from file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/attr_filter
  attr_filter attr_filter.access_reject {
    filename = "/opt/freeradius-3-0-21/etc/raddb/mods-config/attr_filter/access_reject"
    key = "%{User-Name}"
    relaxed = no
  }
  # Loading module "attr_filter.access_challenge" from file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/attr_filter
  attr_filter attr_filter.access_challenge {
    filename = "/opt/freeradius-3-0-21/etc/raddb/mods-config/attr_filter/access_challenge"
    key = "%{User-Name}"
    relaxed = no
  }
  # Loading module "attr_filter.accounting_response" from file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/attr_filter
  attr_filter attr_filter.accounting_response {
    filename = "/opt/freeradius-3-0-21/etc/raddb/mods-config/attr_filter/accounting_response"
    key = "%{User-Name}"
    relaxed = no
  }
  # Loading module "attr_filter.coa" from file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/attr_filter
  attr_filter attr_filter.coa {
    filename = "/opt/freeradius-3-0-21/etc/raddb/mods-config/attr_filter/coa"
    key = "%{User-Name}"
    relaxed = no
  }
  # Loaded module rlm_cache
  # Loading module "cache_eap" from file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/cache_eap
  cache cache_eap {
    driver = "rlm_cache_rbtree"
    key = "%{%{control:State}:-%{%{reply:State}:-%{State}}}"
    ttl = 15
    max_entries = 0
    epoch = 0
    add_stats = no
  }
  # Loaded module rlm_chap
  # Loading module "chap" from file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/chap
  # Loaded module rlm_date
  # Loading module "date" from file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/date
  date {
    format = "%b %e %Y %H:%M:%S %Z"
    utc = no
  }
  # Loading module "wispr2date" from file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/date
  date wispr2date {
    format = "%Y-%m-%dT%H:%M:%S"
    utc = no
  }
  # Loaded module rlm_detail
  # Loading module "detail" from file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/detail
  detail {
    filename = "/opt/freeradius-3-0-21/var/log/radius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/detail-%Y%m%d"
    header = "%t"
    permissions = 384
    locking = no
    escape_filenames = no
    log_packet_header = no
  }
  # Loading module "auth_log" from file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/detail.log
  detail auth_log {
    filename = "/opt/freeradius-3-0-21/var/log/radius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/auth-detail-%Y%m%d"
    header = "%t"
    permissions = 384
    locking = no
    escape_filenames = no
    log_packet_header = no
  }
  # Loading module "reply_log" from file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/detail.log
  detail reply_log {
    filename = "/opt/freeradius-3-0-21/var/log/radius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/reply-detail-%Y%m%d"
    header = "%t"
    permissions = 384
    locking = no
    escape_filenames = no
    log_packet_header = no
  }
  # Loading module "pre_proxy_log" from file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/detail.log
  detail pre_proxy_log {
    filename = "/opt/freeradius-3-0-21/var/log/radius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/pre-proxy-detail-%Y%m%d"
    header = "%t"
    permissions = 384
    locking = no
    escape_filenames = no
    log_packet_header = no
  }
  # Loading module "post_proxy_log" from file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/detail.log
  detail post_proxy_log {
    filename = "/opt/freeradius-3-0-21/var/log/radius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/post-proxy-detail-%Y%m%d"
    header = "%t"
    permissions = 384
    locking = no
    escape_filenames = no
    log_packet_header = no
  }
  # Loaded module rlm_digest
  # Loading module "digest" from file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/digest
  # Loaded module rlm_dynamic_clients
  # Loading module "dynamic_clients" from file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/dynamic_clients
  # Loaded module rlm_eap
  # Loading module "eap" from file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/eap
  eap {
    default_eap_type = "md5"
    timer_expire = 60
    ignore_unknown_eap_types = no
    cisco_accounting_username_bug = no
    max_sessions = 16384
  }
  # Loaded module rlm_exec
  # Loading module "echo" from file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/echo
  exec echo {
    wait = yes
    program = "/bin/echo %{User-Name}"
    input_pairs = "request"
    output_pairs = "reply"
    shell_escape = yes
  }
  # Loading module "exec" from file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/exec
  exec {
    wait = no
    input_pairs = "request"
    shell_escape = yes
    timeout = 10
  }
  # Loaded module rlm_expiration
  # Loading module "expiration" from file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/expiration
  # Loaded module rlm_expr
  # Loading module "expr" from file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/expr
  expr {
    safe_characters = "@abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789.-_: /äéöüàâæçèéêëîïôœùûüaÿÄÉÖÜßÀÂÆÇÈÉÊËÎÏÔŒÙÛÜŸ"
  }
  # Loaded module rlm_files
  # Loading module "files" from file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/files
  files {
    filename = "/opt/freeradius-3-0-21/etc/raddb/mods-config/files/authorize"
    acctusersfile = "/opt/freeradius-3-0-21/etc/raddb/mods-config/files/accounting"
    preproxy_usersfile = "/opt/freeradius-3-0-21/etc/raddb/mods-config/files/pre-proxy"
  }
  # Loaded module rlm_linelog
  # Loading module "linelog" from file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/linelog
  linelog {
    filename = "/opt/freeradius-3-0-21/var/log/radius/linelog"
    escape_filenames = no
    syslog_severity = "info"
    permissions = 384
    format = "This is a log message for %{User-Name}"
    reference = "messages.%{%{reply:Packet-Type}:-default}"
  }
  # Loading module "log_accounting" from file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/linelog
  linelog log_accounting {
    filename = "/opt/freeradius-3-0-21/var/log/radius/linelog-accounting"
    escape_filenames = no
    syslog_severity = "info"
    permissions = 384
    format = ""
    reference = "Accounting-Request.%{%{Acct-Status-Type}:-unknown}"
  }
  # Loaded module rlm_logintime
  # Loading module "logintime" from file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/logintime
  logintime {
    minimum_timeout = 60
  }
  # Loaded module rlm_mschap
  # Loading module "mschap" from file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/mschap
  mschap {
    use_mppe = yes
    require_encryption = no
    require_strong = no
    with_ntdomain_hack = yes
   passchange {
   }
    allow_retry = yes
    winbind_retry_with_normalised_username = no
  }
  # Loading module "ntlm_auth" from file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/ntlm_auth
  exec ntlm_auth {
    wait = yes
    program = "/path/to/ntlm_auth --request-nt-key --domain=MYDOMAIN --username=%{mschap:User-Name} --password=%{User-Password}"
    shell_escape = yes
  }
  # Loaded module rlm_pap
  # Loading module "pap" from file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/pap
  pap {
    normalise = yes
  }
  # Loaded module rlm_passwd
  # Loading module "etc_passwd" from file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/passwd
  passwd etc_passwd {
    filename = "/etc/passwd"
    format = "*User-Name:Crypt-Password:"
    delimiter = ":"
    ignore_nislike = no
    ignore_empty = yes
    allow_multiple_keys = no
    hash_size = 100
  }
  # Loaded module rlm_preprocess
  # Loading module "preprocess" from file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/preprocess
  preprocess {
    huntgroups = "/opt/freeradius-3-0-21/etc/raddb/mods-config/preprocess/huntgroups"
    hints = "/opt/freeradius-3-0-21/etc/raddb/mods-config/preprocess/hints"
    with_ascend_hack = no
    ascend_channels_per_line = 23
    with_ntdomain_hack = no
    with_specialix_jetstream_hack = no
    with_cisco_vsa_hack = no
    with_alvarion_vsa_hack = no
  }
  # Loaded module rlm_radutmp
  # Loading module "radutmp" from file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/radutmp
  radutmp {
    filename = "/opt/freeradius-3-0-21/var/log/radius/radutmp"
    username = "%{User-Name}"
    case_sensitive = yes
    check_with_nas = yes
    permissions = 384
    caller_id = yes
  }
  # Loaded module rlm_realm
  # Loading module "IPASS" from file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/realm
  realm IPASS {
    format = "prefix"
    delimiter = "/"
    ignore_default = no
    ignore_null = no
  }
  # Loading module "suffix" from file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/realm
  realm suffix {
    format = "suffix"
    delimiter = "@"
    ignore_default = no
    ignore_null = no
  }
  # Loading module "bangpath" from file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/realm
  realm bangpath {
    format = "prefix"
    delimiter = "!"
    ignore_default = no
    ignore_null = no
  }
  # Loading module "realmpercent" from file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/realm
  realm realmpercent {
    format = "suffix"
    delimiter = "%"
    ignore_default = no
    ignore_null = no
  }
  # Loading module "ntdomain" from file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/realm
  realm ntdomain {
    format = "prefix"
    delimiter = "\\"
    ignore_default = no
    ignore_null = no
  }
  # Loaded module rlm_replicate
  # Loading module "replicate" from file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/replicate
  # Loaded module rlm_soh
  # Loading module "soh" from file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/soh
  soh {
    dhcp = yes
  }
  # Loading module "sradutmp" from file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/sradutmp
  radutmp sradutmp {
    filename = "/opt/freeradius-3-0-21/var/log/radius/sradutmp"
    username = "%{User-Name}"
    case_sensitive = yes
    check_with_nas = yes
    permissions = 420
    caller_id = no
  }
  # Loaded module rlm_unix
  # Loading module "unix" from file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/unix
  unix {
    radwtmp = "/opt/freeradius-3-0-21/var/log/radius/radwtmp"
  }
Creating attribute Unix-Group
  # Loaded module rlm_unpack
  # Loading module "unpack" from file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/unpack
  # Loaded module rlm_utf8
  # Loading module "utf8" from file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/utf8
  instantiate {
  }
  # Instantiating module "reject" from file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/always
  # Instantiating module "fail" from file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/always
  # Instantiating module "ok" from file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/always
  # Instantiating module "handled" from file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/always
  # Instantiating module "invalid" from file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/always
  # Instantiating module "userlock" from file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/always
  # Instantiating module "notfound" from file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/always
  # Instantiating module "noop" from file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/always
  # Instantiating module "updated" from file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/always
  # Instantiating module "attr_filter.post-proxy" from file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/attr_filter
reading pairlist file /opt/freeradius-3-0-21/etc/raddb/mods-config/attr_filter/post-proxy
  # Instantiating module "attr_filter.pre-proxy" from file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/attr_filter
reading pairlist file /opt/freeradius-3-0-21/etc/raddb/mods-config/attr_filter/pre-proxy
  # Instantiating module "attr_filter.access_reject" from file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/attr_filter
reading pairlist file /opt/freeradius-3-0-21/etc/raddb/mods-config/attr_filter/access_reject
  # Instantiating module "attr_filter.access_challenge" from file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/attr_filter
reading pairlist file /opt/freeradius-3-0-21/etc/raddb/mods-config/attr_filter/access_challenge
  # Instantiating module "attr_filter.accounting_response" from file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/attr_filter
reading pairlist file /opt/freeradius-3-0-21/etc/raddb/mods-config/attr_filter/accounting_response
  # Instantiating module "attr_filter.coa" from file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/attr_filter
reading pairlist file /opt/freeradius-3-0-21/etc/raddb/mods-config/attr_filter/coa
  # Instantiating module "cache_eap" from file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/cache_eap
rlm_cache (cache_eap): Driver rlm_cache_rbtree (module rlm_cache_rbtree) loaded and linked
  # Instantiating module "detail" from file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/detail
  # Instantiating module "auth_log" from file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/detail.log
rlm_detail (auth_log): 'User-Password' suppressed, will not appear in detail output
  # Instantiating module "reply_log" from file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/detail.log
  # Instantiating module "pre_proxy_log" from file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/detail.log
  # Instantiating module "post_proxy_log" from file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/detail.log
  # Instantiating module "eap" from file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/eap
   # Linked to sub-module rlm_eap_md5
   # Linked to sub-module rlm_eap_gtc
   gtc {
    challenge = "Password: "
    auth_type = "PAP"
   }
   # Linked to sub-module rlm_eap_tls
   tls {
    tls = "tls-common"
   }
   tls-config tls-common {
    verify_depth = 0
    ca_path = "/opt/freeradius-3-0-21/etc/raddb/ca"
    pem_file_type = yes
    private_key_file = "/opt/freeradius-3-0-21/etc/raddb/certs/server.pem"
    certificate_file = "/opt/freeradius-3-0-21/etc/raddb/certs/server.pem"
    ca_file = "/opt/freeradius-3-0-21/etc/raddb/certs/ca.pem"
    private_key_password = <<< secret >>>
    dh_file = "/opt/freeradius-3-0-21/etc/raddb/certs/dh"
    fragment_size = 1024
    include_length = yes
    auto_chain = yes
    check_crl = no
    check_all_crl = no
    cipher_list = "DEFAULT"
    cipher_server_preference = no
    ecdh_curve = "prime256v1"
    tls_max_version = "1.2"
    tls_min_version = "1.2"
    cache {
        enable = no
        lifetime = 24
        max_entries = 255
    }
    verify {
        skip_if_ocsp_ok = no
    }
    ocsp {
        enable = no
        override_cert_url = yes
        url = "http://127.0.0.1/ocsp/"
        use_nonce = yes
        timeout = 0
        softfail = no
    }
   }
The configuration allows TLS 1.0 and/or TLS 1.1.  We STRONGLY recommned using only TLS 1.2 for security
Please set: tls_min_version = "1.2"
   # Linked to sub-module rlm_eap_ttls
   ttls {
    tls = "tls-common"
    default_eap_type = "md5"
    copy_request_to_tunnel = no
    use_tunneled_reply = no
    virtual_server = "inner-tunnel"
    include_length = yes
    require_client_cert = no
   }
tls: Using cached TLS configuration from previous invocation
   # Linked to sub-module rlm_eap_peap
   peap {
    tls = "tls-common"
    default_eap_type = "mschapv2"
    copy_request_to_tunnel = no
    use_tunneled_reply = no
    proxy_tunneled_request_as_eap = yes
    virtual_server = "inner-tunnel"
    soh = no
    require_client_cert = no
   }
tls: Using cached TLS configuration from previous invocation
   # Linked to sub-module rlm_eap_mschapv2
   mschapv2 {
    with_ntdomain_hack = no
    send_error = no
   }
  # Instantiating module "expiration" from file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/expiration
  # Instantiating module "files" from file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/files
reading pairlist file /opt/freeradius-3-0-21/etc/raddb/mods-config/files/authorize
reading pairlist file /opt/freeradius-3-0-21/etc/raddb/mods-config/files/accounting
reading pairlist file /opt/freeradius-3-0-21/etc/raddb/mods-config/files/pre-proxy
  # Instantiating module "linelog" from file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/linelog
  # Instantiating module "log_accounting" from file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/linelog
  # Instantiating module "logintime" from file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/logintime
  # Instantiating module "mschap" from file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/mschap
rlm_mschap (mschap): using internal authentication
  # Instantiating module "pap" from file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/pap
  # Instantiating module "etc_passwd" from file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/passwd
rlm_passwd: nfields: 3 keyfield 0(User-Name) listable: no
  # Instantiating module "preprocess" from file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/preprocess
reading pairlist file /opt/freeradius-3-0-21/etc/raddb/mods-config/preprocess/huntgroups
reading pairlist file /opt/freeradius-3-0-21/etc/raddb/mods-config/preprocess/hints
  # Instantiating module "IPASS" from file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/realm
  # Instantiating module "suffix" from file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/realm
  # Instantiating module "bangpath" from file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/realm
  # Instantiating module "realmpercent" from file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/realm
  # Instantiating module "ntdomain" from file /opt/freeradius-3-0-21/etc/raddb/mods-enabled/realm
 } # modules
radiusd: #### Loading Virtual Servers ####
server { # from file /opt/freeradius-3-0-21/etc/raddb/radiusd.conf
} # server
server default { # from file /opt/freeradius-3-0-21/etc/raddb/sites-enabled/default
 # Loading authenticate {...}
 # Loading authorize {...}
Ignoring "sql" (see raddb/mods-available/README.rst)
Ignoring "ldap" (see raddb/mods-available/README.rst)
 # Loading preacct {...}
 # Loading accounting {...}
 # Loading post-proxy {...}
 # Loading post-auth {...}
} # server default
server inner-tunnel { # from file /opt/freeradius-3-0-21/etc/raddb/sites-enabled/inner-tunnel
 # Loading authenticate {...}
 # Loading authorize {...}
 # Loading session {...}
 # Loading post-proxy {...}
 # Loading post-auth {...}
 # Skipping contents of 'if' as it is always 'false' -- /opt/freeradius-3-0-21/etc/raddb/sites-enabled/inner-tunnel:336
} # server inner-tunnel
radiusd: #### Opening IP addresses and Ports ####
listen {
    type = "auth"
    ipaddr = *
    port = 0
   limit {
    max_connections = 16
    lifetime = 0
    idle_timeout = 30
   }
}
listen {
    type = "acct"
    ipaddr = *
    port = 0
   limit {
    max_connections = 16
    lifetime = 0
    idle_timeout = 30
   }
}
listen {
    type = "auth"
    ipv6addr = ::
    port = 0
   limit {
    max_connections = 16
    lifetime = 0
    idle_timeout = 30
   }
}
listen {
    type = "acct"
    ipv6addr = ::
    port = 0
   limit {
    max_connections = 16
    lifetime = 0
    idle_timeout = 30
   }
}
listen {
    type = "auth"
    ipaddr = 127.0.0.1
    port = 18120
}
Listening on auth address * port 1812 bound to server default
Listening on acct address * port 1813 bound to server default
Listening on auth address :: port 1812 bound to server default
Listening on acct address :: port 1813 bound to server default
Listening on auth address 127.0.0.1 port 18120 bound to server inner-tunnel
Listening on proxy address * port 45905
Listening on proxy address :: port 43702
Ready to process requests
(0) Received Access-Request Id 0 from 127.0.0.1:36955 to 127.0.0.1:1812 length 155
(0)   User-Name = "testing"
(0)   NAS-IP-Address = 127.0.0.1
(0)   Calling-Station-Id = "02-00-00-00-00-01"
(0)   Framed-MTU = 1400
(0)   NAS-Port-Type = Wireless-802.11
(0)   Service-Type = Framed-User
(0)   Connect-Info = "CONNECT 11Mbps 802.11b"
(0)   Called-Station-Id = "FF-FF-FF-FF-FF-FF-ssid"
(0)   EAP-Message = 0x02e6000c0174657374696e67
(0)   Message-Authenticator = 0x393825247321d2a6d97c7f0fcef252d9
(0) # Executing section authorize from file /opt/freeradius-3-0-21/etc/raddb/sites-enabled/default
(0)   authorize {
(0)     policy filter_username {
(0)       if (&User-Name) {
(0)       if (&User-Name)  -> TRUE
(0)       if (&User-Name)  {
(0)         if (&User-Name =~ / /) {
(0)         if (&User-Name =~ / /)  -> FALSE
(0)         if (&User-Name =~ /@[^@]*@/ ) {
(0)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(0)         if (&User-Name =~ /\.\./ ) {
(0)         if (&User-Name =~ /\.\./ )  -> FALSE
(0)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(0)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(0)         if (&User-Name =~ /\.$/)  {
(0)         if (&User-Name =~ /\.$/)   -> FALSE
(0)         if (&User-Name =~ /@\./)  {
(0)         if (&User-Name =~ /@\./)   -> FALSE
(0)       } # if (&User-Name)  = notfound
(0)     } # policy filter_username = notfound
(0)     [preprocess] = ok
(0)     [chap] = noop
(0)     [mschap] = noop
(0)     [digest] = noop
(0) suffix: Checking for suffix after "@"
(0) suffix: No '@' in User-Name = "testing", looking up realm NULL
(0) suffix: No such realm "NULL"
(0)     [suffix] = noop
(0) eap: Peer sent EAP Response (code 2) ID 230 length 12
(0) eap: EAP-Identity reply, returning 'ok' so we can short-circuit the rest of authorize
(0)     [eap] = ok
(0)   } # authorize = ok
(0) Found Auth-Type = eap
(0) # Executing group from file /opt/freeradius-3-0-21/etc/raddb/sites-enabled/default
(0)   authenticate {
(0) eap: Peer sent packet with method EAP Identity (1)
(0) eap: Calling submodule eap_md5 to process data
(0) eap_md5: Issuing MD5 Challenge
(0) eap: Sending EAP Request (code 1) ID 231 length 22
(0) eap: EAP session adding &reply:State = 0x45f6365d451132d4
(0)     [eap] = handled
(0)   } # authenticate = handled
(0) Using Post-Auth-Type Challenge
(0) # Executing group from file /opt/freeradius-3-0-21/etc/raddb/sites-enabled/default
(0)   Challenge { ... } # empty sub-section is ignored
(0) Sent Access-Challenge Id 0 from 127.0.0.1:1812 to 127.0.0.1:36955 length 0
(0)   EAP-Message = 0x01e700160410749a06f0c90e90800ba340f5946c8b2b
(0)   Message-Authenticator = 0x00000000000000000000000000000000
(0)   State = 0x45f6365d451132d42a656fabd4639e21
(0) Finished request
Waking up in 4.9 seconds.
(1) Received Access-Request Id 1 from 127.0.0.1:36955 to 127.0.0.1:1812 length 167
(1)   User-Name = "testing"
(1)   NAS-IP-Address = 127.0.0.1
(1)   Calling-Station-Id = "02-00-00-00-00-01"
(1)   Framed-MTU = 1400
(1)   NAS-Port-Type = Wireless-802.11
(1)   Service-Type = Framed-User
(1)   Connect-Info = "CONNECT 11Mbps 802.11b"
(1)   Called-Station-Id = "FF-FF-FF-FF-FF-FF-ssid"
(1)   EAP-Message = 0x02e70006030d
(1)   State = 0x45f6365d451132d42a656fabd4639e21
(1)   Message-Authenticator = 0xba0e0fc8675aa4b403a2d21accb077a8
(1) session-state: No cached attributes
(1) # Executing section authorize from file /opt/freeradius-3-0-21/etc/raddb/sites-enabled/default
(1)   authorize {
(1)     policy filter_username {
(1)       if (&User-Name) {
(1)       if (&User-Name)  -> TRUE
(1)       if (&User-Name)  {
(1)         if (&User-Name =~ / /) {
(1)         if (&User-Name =~ / /)  -> FALSE
(1)         if (&User-Name =~ /@[^@]*@/ ) {
(1)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(1)         if (&User-Name =~ /\.\./ ) {
(1)         if (&User-Name =~ /\.\./ )  -> FALSE
(1)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(1)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(1)         if (&User-Name =~ /\.$/)  {
(1)         if (&User-Name =~ /\.$/)   -> FALSE
(1)         if (&User-Name =~ /@\./)  {
(1)         if (&User-Name =~ /@\./)   -> FALSE
(1)       } # if (&User-Name)  = notfound
(1)     } # policy filter_username = notfound
(1)     [preprocess] = ok
(1)     [chap] = noop
(1)     [mschap] = noop
(1)     [digest] = noop
(1) suffix: Checking for suffix after "@"
(1) suffix: No '@' in User-Name = "testing", looking up realm NULL
(1) suffix: No such realm "NULL"
(1)     [suffix] = noop
(1) eap: Peer sent EAP Response (code 2) ID 231 length 6
(1) eap: No EAP Start, assuming it's an on-going EAP conversation
(1)     [eap] = updated
(1)     [files] = noop
(1)     [expiration] = noop
(1)     [logintime] = noop
Not doing PAP as Auth-Type is already set.
(1)     [pap] = noop
(1)   } # authorize = updated
(1) Found Auth-Type = eap
(1) # Executing group from file /opt/freeradius-3-0-21/etc/raddb/sites-enabled/default
(1)   authenticate {
(1) eap: Expiring EAP session with state 0x45f6365d451132d4
(1) eap: Finished EAP session with state 0x45f6365d451132d4
(1) eap: Previous EAP request found for state 0x45f6365d451132d4, released from the list
(1) eap: Peer sent packet with method EAP NAK (3)
(1) eap: Found mutually acceptable type TLS (13)
(1) eap: Calling submodule eap_tls to process data
(1) eap_tls: Initiating new TLS session
(1) eap_tls: Setting verify mode to require certificate from client
(1) eap_tls: [eaptls start] = request
(1) eap: Sending EAP Request (code 1) ID 232 length 6
(1) eap: EAP session adding &reply:State = 0x45f6365d441e3bd4
(1)     [eap] = handled
(1)   } # authenticate = handled
(1) Using Post-Auth-Type Challenge
(1) # Executing group from file /opt/freeradius-3-0-21/etc/raddb/sites-enabled/default
(1)   Challenge { ... } # empty sub-section is ignored
(1) Sent Access-Challenge Id 1 from 127.0.0.1:1812 to 127.0.0.1:36955 length 0
(1)   EAP-Message = 0x01e800060d20
(1)   Message-Authenticator = 0x00000000000000000000000000000000
(1)   State = 0x45f6365d441e3bd42a656fabd4639e21
(1) Finished request
Waking up in 4.9 seconds.
(2) Received Access-Request Id 2 from 127.0.0.1:36955 to 127.0.0.1:1812 length 454
(2)   User-Name = "testing"
(2)   NAS-IP-Address = 127.0.0.1
(2)   Calling-Station-Id = "02-00-00-00-00-01"
(2)   Framed-MTU = 1400
(2)   NAS-Port-Type = Wireless-802.11
(2)   Service-Type = Framed-User
(2)   Connect-Info = "CONNECT 11Mbps 802.11b"
(2)   Called-Station-Id = "FF-FF-FF-FF-FF-FF-ssid"
(2)   EAP-Message = 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
(2)   State = 0x45f6365d441e3bd42a656fabd4639e21
(2)   Message-Authenticator = 0xce65b76643d6861069f0ac9a2764338a
(2) session-state: No cached attributes
(2) # Executing section authorize from file /opt/freeradius-3-0-21/etc/raddb/sites-enabled/default
(2)   authorize {
(2)     policy filter_username {
(2)       if (&User-Name) {
(2)       if (&User-Name)  -> TRUE
(2)       if (&User-Name)  {
(2)         if (&User-Name =~ / /) {
(2)         if (&User-Name =~ / /)  -> FALSE
(2)         if (&User-Name =~ /@[^@]*@/ ) {
(2)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(2)         if (&User-Name =~ /\.\./ ) {
(2)         if (&User-Name =~ /\.\./ )  -> FALSE
(2)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(2)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(2)         if (&User-Name =~ /\.$/)  {
(2)         if (&User-Name =~ /\.$/)   -> FALSE
(2)         if (&User-Name =~ /@\./)  {
(2)         if (&User-Name =~ /@\./)   -> FALSE
(2)       } # if (&User-Name)  = notfound
(2)     } # policy filter_username = notfound
(2)     [preprocess] = ok
(2)     [chap] = noop
(2)     [mschap] = noop
(2)     [digest] = noop
(2) suffix: Checking for suffix after "@"
(2) suffix: No '@' in User-Name = "testing", looking up realm NULL
(2) suffix: No such realm "NULL"
(2)     [suffix] = noop
(2) eap: Peer sent EAP Response (code 2) ID 232 length 291
(2) eap: No EAP Start, assuming it's an on-going EAP conversation
(2)     [eap] = updated
(2)     [files] = noop
(2)     [expiration] = noop
(2)     [logintime] = noop
(2)     [pap] = noop
(2)   } # authorize = updated
(2) Found Auth-Type = eap
(2) # Executing group from file /opt/freeradius-3-0-21/etc/raddb/sites-enabled/default
(2)   authenticate {
(2) eap: Expiring EAP session with state 0x45f6365d441e3bd4
(2) eap: Finished EAP session with state 0x45f6365d441e3bd4
(2) eap: Previous EAP request found for state 0x45f6365d441e3bd4, released from the list
(2) eap: Peer sent packet with method EAP TLS (13)
(2) eap: Calling submodule eap_tls to process data
(2) eap_tls: Continuing EAP-TLS
(2) eap_tls: [eaptls verify] = ok
(2) eap_tls: Done initial handshake
(2) eap_tls: (other): before/accept initialization
(2) eap_tls: TLS_accept: before/accept initialization
(2) eap_tls: <<< recv TLS 1.2  [length 0118] 
(2) eap_tls: TLS_accept: SSLv3 read client hello A
(2) eap_tls: >>> send TLS 1.2  [length 003e] 
(2) eap_tls: TLS_accept: SSLv3 write server hello A
(2) eap_tls: >>> send TLS 1.2  [length 0402] 
(2) eap_tls: TLS_accept: SSLv3 write certificate A
(2) eap_tls: >>> send TLS 1.2  [length 014d] 
(2) eap_tls: TLS_accept: SSLv3 write key exchange A
(2) eap_tls: >>> send TLS 1.2  [length 0086] 
(2) eap_tls: TLS_accept: SSLv3 write certificate request A
(2) eap_tls: TLS_accept: SSLv3 flush data
(2) eap_tls: TLS_accept: Need to read more data: SSLv3 read client certificate A
(2) eap_tls: TLS_accept: Need to read more data: SSLv3 read client certificate A
(2) eap_tls: TLS - In Handshake Phase
(2) eap_tls: TLS - got 1575 bytes of data
(2) eap_tls: [eaptls process] = handled
(2) eap: Sending EAP Request (code 1) ID 233 length 1004
(2) eap: EAP session adding &reply:State = 0x45f6365d471f3bd4
(2)     [eap] = handled
(2)   } # authenticate = handled
(2) Using Post-Auth-Type Challenge
(2) # Executing group from file /opt/freeradius-3-0-21/etc/raddb/sites-enabled/default
(2)   Challenge { ... } # empty sub-section is ignored
(2) Sent Access-Challenge Id 2 from 127.0.0.1:1812 to 127.0.0.1:36955 length 0
(2)   EAP-Message = 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
(2)   Message-Authenticator = 0x00000000000000000000000000000000
(2)   State = 0x45f6365d471f3bd42a656fabd4639e21
(2) Finished request
Waking up in 4.9 seconds.
(3) Received Access-Request Id 3 from 127.0.0.1:36955 to 127.0.0.1:1812 length 167
(3)   User-Name = "testing"
(3)   NAS-IP-Address = 127.0.0.1
(3)   Calling-Station-Id = "02-00-00-00-00-01"
(3)   Framed-MTU = 1400
(3)   NAS-Port-Type = Wireless-802.11
(3)   Service-Type = Framed-User
(3)   Connect-Info = "CONNECT 11Mbps 802.11b"
(3)   Called-Station-Id = "FF-FF-FF-FF-FF-FF-ssid"
(3)   EAP-Message = 0x02e900060d00
(3)   State = 0x45f6365d471f3bd42a656fabd4639e21
(3)   Message-Authenticator = 0x722b1015f1853d4e165cab47bf5f133c
(3) session-state: No cached attributes
(3) # Executing section authorize from file /opt/freeradius-3-0-21/etc/raddb/sites-enabled/default
(3)   authorize {
(3)     policy filter_username {
(3)       if (&User-Name) {
(3)       if (&User-Name)  -> TRUE
(3)       if (&User-Name)  {
(3)         if (&User-Name =~ / /) {
(3)         if (&User-Name =~ / /)  -> FALSE
(3)         if (&User-Name =~ /@[^@]*@/ ) {
(3)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(3)         if (&User-Name =~ /\.\./ ) {
(3)         if (&User-Name =~ /\.\./ )  -> FALSE
(3)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(3)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(3)         if (&User-Name =~ /\.$/)  {
(3)         if (&User-Name =~ /\.$/)   -> FALSE
(3)         if (&User-Name =~ /@\./)  {
(3)         if (&User-Name =~ /@\./)   -> FALSE
(3)       } # if (&User-Name)  = notfound
(3)     } # policy filter_username = notfound
(3)     [preprocess] = ok
(3)     [chap] = noop
(3)     [mschap] = noop
(3)     [digest] = noop
(3) suffix: Checking for suffix after "@"
(3) suffix: No '@' in User-Name = "testing", looking up realm NULL
(3) suffix: No such realm "NULL"
(3)     [suffix] = noop
(3) eap: Peer sent EAP Response (code 2) ID 233 length 6
(3) eap: No EAP Start, assuming it's an on-going EAP conversation
(3)     [eap] = updated
(3)     [files] = noop
(3)     [expiration] = noop
(3)     [logintime] = noop
(3)     [pap] = noop
(3)   } # authorize = updated
(3) Found Auth-Type = eap
(3) # Executing group from file /opt/freeradius-3-0-21/etc/raddb/sites-enabled/default
(3)   authenticate {
(3) eap: Expiring EAP session with state 0x45f6365d471f3bd4
(3) eap: Finished EAP session with state 0x45f6365d471f3bd4
(3) eap: Previous EAP request found for state 0x45f6365d471f3bd4, released from the list
(3) eap: Peer sent packet with method EAP TLS (13)
(3) eap: Calling submodule eap_tls to process data
(3) eap_tls: Continuing EAP-TLS
(3) eap_tls: Peer ACKed our handshake fragment
(3) eap_tls: [eaptls verify] = request
(3) eap_tls: [eaptls process] = handled
(3) eap: Sending EAP Request (code 1) ID 234 length 591
(3) eap: EAP session adding &reply:State = 0x45f6365d461c3bd4
(3)     [eap] = handled
(3)   } # authenticate = handled
(3) Using Post-Auth-Type Challenge
(3) # Executing group from file /opt/freeradius-3-0-21/etc/raddb/sites-enabled/default
(3)   Challenge { ... } # empty sub-section is ignored
(3) Sent Access-Challenge Id 3 from 127.0.0.1:1812 to 127.0.0.1:36955 length 0
(3)   EAP-Message = 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
(3)   Message-Authenticator = 0x00000000000000000000000000000000
(3)   State = 0x45f6365d461c3bd42a656fabd4639e21
(3) Finished request
Waking up in 4.9 seconds.
(4) Received Access-Request Id 4 from 127.0.0.1:36955 to 127.0.0.1:1812 length 1404
(4)   User-Name = "testing"
(4)   NAS-IP-Address = 127.0.0.1
(4)   Calling-Station-Id = "02-00-00-00-00-01"
(4)   Framed-MTU = 1400
(4)   NAS-Port-Type = Wireless-802.11
(4)   Service-Type = Framed-User
(4)   Connect-Info = "CONNECT 11Mbps 802.11b"
(4)   Called-Station-Id = "FF-FF-FF-FF-FF-FF-ssid"
(4)   EAP-Message = 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
(4)   State = 0x45f6365d461c3bd42a656fabd4639e21
(4)   Message-Authenticator = 0x43ec5453665887128faccdad089f0354
(4) session-state: No cached attributes
(4) # Executing section authorize from file /opt/freeradius-3-0-21/etc/raddb/sites-enabled/default
(4)   authorize {
(4)     policy filter_username {
(4)       if (&User-Name) {
(4)       if (&User-Name)  -> TRUE
(4)       if (&User-Name)  {
(4)         if (&User-Name =~ / /) {
(4)         if (&User-Name =~ / /)  -> FALSE
(4)         if (&User-Name =~ /@[^@]*@/ ) {
(4)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(4)         if (&User-Name =~ /\.\./ ) {
(4)         if (&User-Name =~ /\.\./ )  -> FALSE
(4)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(4)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(4)         if (&User-Name =~ /\.$/)  {
(4)         if (&User-Name =~ /\.$/)   -> FALSE
(4)         if (&User-Name =~ /@\./)  {
(4)         if (&User-Name =~ /@\./)   -> FALSE
(4)       } # if (&User-Name)  = notfound
(4)     } # policy filter_username = notfound
(4)     [preprocess] = ok
(4)     [chap] = noop
(4)     [mschap] = noop
(4)     [digest] = noop
(4) suffix: Checking for suffix after "@"
(4) suffix: No '@' in User-Name = "testing", looking up realm NULL
(4) suffix: No such realm "NULL"
(4)     [suffix] = noop
(4) eap: Peer sent EAP Response (code 2) ID 234 length 1235
(4) eap: No EAP Start, assuming it's an on-going EAP conversation
(4)     [eap] = updated
(4)     [files] = noop
(4)     [expiration] = noop
(4)     [logintime] = noop
(4)     [pap] = noop
(4)   } # authorize = updated
(4) Found Auth-Type = eap
(4) # Executing group from file /opt/freeradius-3-0-21/etc/raddb/sites-enabled/default
(4)   authenticate {
(4) eap: Expiring EAP session with state 0x45f6365d461c3bd4
(4) eap: Finished EAP session with state 0x45f6365d461c3bd4
(4) eap: Previous EAP request found for state 0x45f6365d461c3bd4, released from the list
(4) eap: Peer sent packet with method EAP TLS (13)
(4) eap: Calling submodule eap_tls to process data
(4) eap_tls: Continuing EAP-TLS
(4) eap_tls: [eaptls verify] = ok
(4) eap_tls: Done initial handshake
(4) eap_tls: <<< recv TLS 1.2  [length 033d] 
(4) eap_tls: TLS - Creating attributes from certificate OIDs
(4) eap_tls:   TLS-Cert-Serial := "01"
(4) eap_tls:   TLS-Cert-Expiration := "300104155701Z"
(4) eap_tls:   TLS-Cert-Valid-Since := "221003155701Z"
(4) eap_tls:   TLS-Cert-Subject := "/C=UK/ST=UK/O=MyCA/CN=Int CA 1/emailAddress=a@b.com"
(4) eap_tls:   TLS-Cert-Issuer := "/C=UK/ST=UK/L=UK/O=MyCA/OU=MyOU/CN=Root CA/emailAddress=a@b.com"
(4) eap_tls:   TLS-Cert-Common-Name := "Int CA 1"
(4) eap_tls: TLS - Creating attributes from certificate OIDs
(4) eap_tls:   TLS-Client-Cert-Serial := "01"
(4) eap_tls:   TLS-Client-Cert-Expiration := "231004105358Z"
(4) eap_tls:   TLS-Client-Cert-Valid-Since := "221004105358Z"
(4) eap_tls:   TLS-Client-Cert-Subject := "/C=UK/ST=UK/L=UK/O=MyCA/CN=Client 1 Int 1/emailAddress=a@b.com"
(4) eap_tls:   TLS-Client-Cert-Issuer := "/C=UK/ST=UK/O=MyCA/CN=Int CA 1/emailAddress=a@b.com"
(4) eap_tls:   TLS-Client-Cert-Common-Name := "Client 1 Int 1"
(4) eap_tls: TLS_accept: SSLv3 read client certificate A
(4) eap_tls: <<< recv TLS 1.2  [length 0046] 
(4) eap_tls: TLS_accept: SSLv3 read client key exchange A
(4) eap_tls: <<< recv TLS 1.2  [length 0108] 
(4) eap_tls: TLS_accept: SSLv3 read certificate verify A
(4) eap_tls: <<< recv TLS 1.2  [length 0001] 
(4) eap_tls: <<< recv TLS 1.2  [length 0010] 
(4) eap_tls: TLS_accept: SSLv3 read finished A
(4) eap_tls: >>> send TLS 1.2  [length 0001] 
(4) eap_tls: TLS_accept: SSLv3 write change cipher spec A
(4) eap_tls: >>> send TLS 1.2  [length 0010] 
(4) eap_tls: TLS_accept: SSLv3 write finished A
(4) eap_tls: TLS_accept: SSLv3 flush data
(4) eap_tls: (other): SSL negotiation finished successfully
(4) eap_tls: TLS - Connection Established
(4) eap_tls: TLS-Session-Cipher-Suite = "ECDHE-RSA-AES256-GCM-SHA384"
(4) eap_tls: TLS-Session-Version = "TLS 1.2"
(4) eap_tls: TLS - got 51 bytes of data
(4) eap_tls: [eaptls process] = handled
(4) eap: Sending EAP Request (code 1) ID 235 length 61
(4) eap: EAP session adding &reply:State = 0x45f6365d411d3bd4
(4)     [eap] = handled
(4)   } # authenticate = handled
(4) Using Post-Auth-Type Challenge
(4) # Executing group from file /opt/freeradius-3-0-21/etc/raddb/sites-enabled/default
(4)   Challenge { ... } # empty sub-section is ignored
(4) session-state: Saving cached attributes
(4)   TLS-Session-Cipher-Suite = "ECDHE-RSA-AES256-GCM-SHA384"
(4)   TLS-Session-Version = "TLS 1.2"
(4) Sent Access-Challenge Id 4 from 127.0.0.1:1812 to 127.0.0.1:36955 length 0
(4)   EAP-Message = 0x01eb003d0d80000000331403030001011603030028720925dbebbeafa694c47e9929cad21d8787284190dddb32d03b1adfbf2951776f5bcaea4e057a85
(4)   Message-Authenticator = 0x00000000000000000000000000000000
(4)   State = 0x45f6365d411d3bd42a656fabd4639e21
(4) Finished request
Waking up in 4.9 seconds.
(5) Received Access-Request Id 5 from 127.0.0.1:36955 to 127.0.0.1:1812 length 167
(5)   User-Name = "testing"
(5)   NAS-IP-Address = 127.0.0.1
(5)   Calling-Station-Id = "02-00-00-00-00-01"
(5)   Framed-MTU = 1400
(5)   NAS-Port-Type = Wireless-802.11
(5)   Service-Type = Framed-User
(5)   Connect-Info = "CONNECT 11Mbps 802.11b"
(5)   Called-Station-Id = "FF-FF-FF-FF-FF-FF-ssid"
(5)   EAP-Message = 0x02eb00060d00
(5)   State = 0x45f6365d411d3bd42a656fabd4639e21
(5)   Message-Authenticator = 0xe212a0c22574d158bb1372582ff7f857
(5) Restoring &session-state
(5)   &session-state:TLS-Session-Cipher-Suite = "ECDHE-RSA-AES256-GCM-SHA384"
(5)   &session-state:TLS-Session-Version = "TLS 1.2"
(5) # Executing section authorize from file /opt/freeradius-3-0-21/etc/raddb/sites-enabled/default
(5)   authorize {
(5)     policy filter_username {
(5)       if (&User-Name) {
(5)       if (&User-Name)  -> TRUE
(5)       if (&User-Name)  {
(5)         if (&User-Name =~ / /) {
(5)         if (&User-Name =~ / /)  -> FALSE
(5)         if (&User-Name =~ /@[^@]*@/ ) {
(5)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(5)         if (&User-Name =~ /\.\./ ) {
(5)         if (&User-Name =~ /\.\./ )  -> FALSE
(5)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(5)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(5)         if (&User-Name =~ /\.$/)  {
(5)         if (&User-Name =~ /\.$/)   -> FALSE
(5)         if (&User-Name =~ /@\./)  {
(5)         if (&User-Name =~ /@\./)   -> FALSE
(5)       } # if (&User-Name)  = notfound
(5)     } # policy filter_username = notfound
(5)     [preprocess] = ok
(5)     [chap] = noop
(5)     [mschap] = noop
(5)     [digest] = noop
(5) suffix: Checking for suffix after "@"
(5) suffix: No '@' in User-Name = "testing", looking up realm NULL
(5) suffix: No such realm "NULL"
(5)     [suffix] = noop
(5) eap: Peer sent EAP Response (code 2) ID 235 length 6
(5) eap: No EAP Start, assuming it's an on-going EAP conversation
(5)     [eap] = updated
(5)     [files] = noop
(5)     [expiration] = noop
(5)     [logintime] = noop
(5)     [pap] = noop
(5)   } # authorize = updated
(5) Found Auth-Type = eap
(5) # Executing group from file /opt/freeradius-3-0-21/etc/raddb/sites-enabled/default
(5)   authenticate {
(5) eap: Expiring EAP session with state 0x45f6365d411d3bd4
(5) eap: Finished EAP session with state 0x45f6365d411d3bd4
(5) eap: Previous EAP request found for state 0x45f6365d411d3bd4, released from the list
(5) eap: Peer sent packet with method EAP TLS (13)
(5) eap: Calling submodule eap_tls to process data
(5) eap_tls: Continuing EAP-TLS
(5) eap_tls: Peer ACKed our handshake fragment.  handshake is finished
(5) eap_tls: [eaptls verify] = success
(5) eap_tls: [eaptls process] = success
(5) eap: Sending EAP Success (code 3) ID 235 length 4
(5) eap: Freeing handler
(5)     [eap] = ok
(5)   } # authenticate = ok
(5) # Executing section post-auth from file /opt/freeradius-3-0-21/etc/raddb/sites-enabled/default
(5)   post-auth {
(5)     if (session-state:User-Name && reply:User-Name && request:User-Name && (reply:User-Name == request:User-Name)) {
(5)     if (session-state:User-Name && reply:User-Name && request:User-Name && (reply:User-Name == request:User-Name))  -> FALSE
(5)     update {
(5)       &reply::TLS-Session-Cipher-Suite += &session-state:TLS-Session-Cipher-Suite[*] -> 'ECDHE-RSA-AES256-GCM-SHA384'
(5)       &reply::TLS-Session-Version += &session-state:TLS-Session-Version[*] -> 'TLS 1.2'
(5)     } # update = noop
(5)     [exec] = noop
(5)     policy remove_reply_message_if_eap {
(5)       if (&reply:EAP-Message && &reply:Reply-Message) {
(5)       if (&reply:EAP-Message && &reply:Reply-Message)  -> FALSE
(5)       else {
(5)         [noop] = noop
(5)       } # else = noop
(5)     } # policy remove_reply_message_if_eap = noop
(5)     if (EAP-Key-Name && &reply:EAP-Session-Id) {
(5)     if (EAP-Key-Name && &reply:EAP-Session-Id)  -> FALSE
(5)   } # post-auth = noop
(5) Sent Access-Accept Id 5 from 127.0.0.1:1812 to 127.0.0.1:36955 length 0
(5)   MS-MPPE-Recv-Key = 0x721f1980baba76e96a34b9caeb5e956cd9cc5458906b530878a15530b17cf31e
(5)   MS-MPPE-Send-Key = 0xff78e898b58c67f3c5db25d045a5fb5a99052509df35e9bda9e6d3f4a887bc5a
(5)   EAP-Message = 0x03eb0004
(5)   Message-Authenticator = 0x00000000000000000000000000000000
(5)   User-Name = "testing"
(5) Finished request
Waking up in 4.9 seconds.
(0) Cleaning up request packet ID 0 with timestamp +5
(1) Cleaning up request packet ID 1 with timestamp +5
(2) Cleaning up request packet ID 2 with timestamp +5
(3) Cleaning up request packet ID 3 with timestamp +5
(4) Cleaning up request packet ID 4 with timestamp +5
(5) Cleaning up request packet ID 5 with timestamp +5
Ready to process requests
alandekok commented 2 years ago

Maybe set auto_chain = no in mods-available/eap ?

Much of this certificate handling is just OpenSSL magic. We pass things to OpenSSL and if it works, great. If not... magic. :(

scottf51 commented 2 years ago

Thanks Alan, I just added that and tested again, same result, I can post another debug if needed but I do not see any differences in output.

alandekok commented 2 years ago

OK. Another debug output won't help then.

All I can suggest is to walk through the commits from 3.0.21 to 3.0.25, and see which one breaks partial chain support. There's about 1000 commits, but few of them will affect anything TLS. So it shouldn't be more than 10 builds or so to find out which is the problem one.

If you have a configuration && certificates to share, we could also take a look at adding them to the regression tests. That way this problem won't occur again.

scottf51 commented 2 years ago

Sure, I can do that, will compile the other versions in between and let you know the result, shouldn't take long.

scottf51 commented 2 years ago

The breakage seems to have occurred between 3.0.21 (working) and 3.0.22 (not working)

zhangyoufu commented 2 years ago

commit a5e79956794d5091c66564ab2c6f21600cd0471b breaks partial chain support

https://github.com/FreeRADIUS/freeradius-server/blob/a5e79956794d5091c66564ab2c6f21600cd0471b/src/main/tls.c#L3150-L3159

X509_V_FLAG_PARTIAL_CHAIN flag was set on the cert store. Then the cert store is replaced by SSL_CTX_set_cert_store. The X509_V_FLAG_PARTIAL_CHAIN flag is lost afterwards.

zhangyoufu commented 2 years ago

@alandekok You missed the ca_path_reload_interval code path. Maybe we can move X509_V_FLAG_PARTIAL_CHAIN into fr_init_x509_store.

scottf51 commented 2 years ago

@zhangyoufu - Thanks for finding this, I had not managed to recreate the exact commit yet.

@alandekok - Could this please be considered for the 3.0.X stable branch too ?

scottf51 commented 1 year ago

thanks @alandekok

bubbaandy89 commented 1 year ago

Any guidance on when this will be part of a release?

alandekok commented 1 year ago

@bubbaandy89 In the new year.

bubbaandy89 commented 1 year ago

@bubbaandy89 In the new year.

Awesome, thank you so much!