Fixed typo
[freeradius.git] / raddb / eap.conf
1 # -*- text -*-
2 ##
3 ##  eap.conf -- Configuration for EAP types (PEAP, TTLS, etc.)
4 ##
5 ##      $Id$
6
7 #######################################################################
8 #
9 #  Whatever you do, do NOT set 'Auth-Type := EAP'.  The server
10 #  is smart enough to figure this out on its own.  The most
11 #  common side effect of setting 'Auth-Type := EAP' is that the
12 #  users then cannot use ANY other authentication method.
13 #
14 #  EAP types NOT listed here may be supported via the "eap2" module.
15 #  See experimental.conf for documentation.
16 #
17         eap {
18                 #  Invoke the default supported EAP type when
19                 #  EAP-Identity response is received.
20                 #
21                 #  The incoming EAP messages DO NOT specify which EAP
22                 #  type they will be using, so it MUST be set here.
23                 #
24                 #  For now, only one default EAP type may be used at a time.
25                 #
26                 #  If the EAP-Type attribute is set by another module,
27                 #  then that EAP type takes precedence over the
28                 #  default type configured here.
29                 #
30                 default_eap_type = md5
31
32                 #  A list is maintained to correlate EAP-Response
33                 #  packets with EAP-Request packets.  After a
34                 #  configurable length of time, entries in the list
35                 #  expire, and are deleted.
36                 #
37                 timer_expire     = 60
38
39                 #  There are many EAP types, but the server has support
40                 #  for only a limited subset.  If the server receives
41                 #  a request for an EAP type it does not support, then
42                 #  it normally rejects the request.  By setting this
43                 #  configuration to "yes", you can tell the server to
44                 #  instead keep processing the request.  Another module
45                 #  MUST then be configured to proxy the request to
46                 #  another RADIUS server which supports that EAP type.
47                 #
48                 #  If another module is NOT configured to handle the
49                 #  request, then the request will still end up being
50                 #  rejected.
51                 ignore_unknown_eap_types = no
52
53                 # Cisco AP1230B firmware 12.2(13)JA1 has a bug.  When given
54                 # a User-Name attribute in an Access-Accept, it copies one
55                 # more byte than it should.
56                 #
57                 # We can work around it by configurably adding an extra
58                 # zero byte.
59                 cisco_accounting_username_bug = no
60
61                 #
62                 #  Help prevent DoS attacks by limiting the number of
63                 #  sessions that the server is tracking.  Most systems
64                 #  can handle ~30 EAP sessions/s, so the default limit
65                 #  of 4096 should be OK.
66                 max_sessions = 4096
67
68                 # Supported EAP-types
69
70                 #
71                 #  We do NOT recommend using EAP-MD5 authentication
72                 #  for wireless connections.  It is insecure, and does
73                 #  not provide for dynamic WEP keys.
74                 #
75                 md5 {
76                 }
77
78                 # Cisco LEAP
79                 #
80                 #  We do not recommend using LEAP in new deployments.  See:
81                 #  http://www.securiteam.com/tools/5TP012ACKE.html
82                 #
83                 #  Cisco LEAP uses the MS-CHAP algorithm (but not
84                 #  the MS-CHAP attributes) to perform it's authentication.
85                 #
86                 #  As a result, LEAP *requires* access to the plain-text
87                 #  User-Password, or the NT-Password attributes.
88                 #  'System' authentication is impossible with LEAP.
89                 #
90                 leap {
91                 }
92
93                 #  Generic Token Card.
94                 #
95                 #  Currently, this is only permitted inside of EAP-TTLS,
96                 #  or EAP-PEAP.  The module "challenges" the user with
97                 #  text, and the response from the user is taken to be
98                 #  the User-Password.
99                 #
100                 #  Proxying the tunneled EAP-GTC session is a bad idea,
101                 #  the users password will go over the wire in plain-text,
102                 #  for anyone to see.
103                 #
104                 gtc {
105                         #  The default challenge, which many clients
106                         #  ignore..
107                         #challenge = "Password: "
108
109                         #  The plain-text response which comes back
110                         #  is put into a User-Password attribute,
111                         #  and passed to another module for
112                         #  authentication.  This allows the EAP-GTC
113                         #  response to be checked against plain-text,
114                         #  or crypt'd passwords.
115                         #
116                         #  If you say "Local" instead of "PAP", then
117                         #  the module will look for a User-Password
118                         #  configured for the request, and do the
119                         #  authentication itself.
120                         #
121                         auth_type = PAP
122                 }
123
124                 ## EAP-TLS
125                 #
126                 #  See raddb/certs/README for additional comments
127                 #  on certificates.
128                 #
129                 #  If OpenSSL was not found at the time the server was
130                 #  built, the "tls", "ttls", and "peap" sections will
131                 #  be ignored.
132                 #
133                 #  Otherwise, when the server first starts in debugging
134                 #  mode, test certificates will be created.  See the
135                 #  "make_cert_command" below for details, and the README
136                 #  file in raddb/certs
137                 #
138                 #  These test certificates SHOULD NOT be used in a normal
139                 #  deployment.  They are created only to make it easier
140                 #  to install the server, and to perform some simple
141                 #  tests with EAP-TLS, TTLS, or PEAP.
142                 #
143                 #  See also:
144                 #
145                 #  http://www.dslreports.com/forum/remark,9286052~mode=flat
146                 #
147                 #  Note that you should NOT use a globally known CA here!
148                 #  e.g. using a Verisign cert as a "known CA" means that
149                 #  ANYONE who has a certificate signed by them can
150                 #  authenticate via EAP-TLS!  This is likey not what you want.
151                 tls {
152                         #
153                         #  These is used to simplify later configurations.
154                         #
155                         certdir = ${confdir}/certs
156                         cadir = ${confdir}/certs
157
158                         private_key_password = whatever
159                         private_key_file = ${certdir}/server.pem
160
161                         #  If Private key & Certificate are located in
162                         #  the same file, then private_key_file &
163                         #  certificate_file must contain the same file
164                         #  name.
165                         #
166                         #  If CA_file (below) is not used, then the
167                         #  certificate_file below MUST include not
168                         #  only the server certificate, but ALSO all
169                         #  of the CA certificates used to sign the
170                         #  server certificate.
171                         certificate_file = ${certdir}/server.pem
172
173                         #  Trusted Root CA list
174                         #
175                         #  ALL of the CA's in this list will be trusted
176                         #  to issue client certificates for authentication.
177                         #
178                         #  In general, you should use self-signed
179                         #  certificates for 802.1x (EAP) authentication.
180                         #  In that case, this CA file should contain
181                         #  *one* CA certificate.
182                         #
183                         #  This parameter is used only for EAP-TLS,
184                         #  when you issue client certificates.  If you do
185                         #  not use client certificates, and you do not want
186                         #  to permit EAP-TLS authentication, then delete
187                         #  this configuration item.
188                         CA_file = ${cadir}/ca.pem
189
190                         #
191                         #  For DH cipher suites to work, you have to
192                         #  run OpenSSL to create the DH file first:
193                         #
194                         #       openssl dhparam -out certs/dh 1024
195                         #
196                         dh_file = ${certdir}/dh
197                         random_file = ${certdir}/random
198
199                         #
200                         #  This can never exceed the size of a RADIUS
201                         #  packet (4096 bytes), and is preferably half
202                         #  that, to accomodate other attributes in
203                         #  RADIUS packet.  On most APs the MAX packet
204                         #  length is configured between 1500 - 1600
205                         #  In these cases, fragment size should be
206                         #  1024 or less.
207                         #
208                 #       fragment_size = 1024
209
210                         #  include_length is a flag which is
211                         #  by default set to yes If set to
212                         #  yes, Total Length of the message is
213                         #  included in EVERY packet we send.
214                         #  If set to no, Total Length of the
215                         #  message is included ONLY in the
216                         #  First packet of a fragment series.
217                         #
218                 #       include_length = yes
219
220                         #  Check the Certificate Revocation List
221                         #
222                         #  1) Copy CA certificates and CRLs to same directory.
223                         #  2) Execute 'c_rehash <CA certs&CRLs Directory>'.
224                         #    'c_rehash' is OpenSSL's command.
225                         #  3) uncomment the line below.
226                         #  5) Restart radiusd
227                 #       check_crl = yes
228                 #       CA_path = /path/to/directory/with/ca_certs/and/crls/
229
230                        #
231                        #  If check_cert_issuer is set, the value will
232                        #  be checked against the DN of the issuer in
233                        #  the client certificate.  If the values do not
234                        #  match, the cerficate verification will fail,
235                        #  rejecting the user.
236                        #
237                 #       check_cert_issuer = "/C=GB/ST=Berkshire/L=Newbury/O=My Company Ltd"
238
239                        #
240                        #  If check_cert_cn is set, the value will
241                        #  be xlat'ed and checked against the CN
242                        #  in the client certificate.  If the values
243                        #  do not match, the certificate verification
244                        #  will fail rejecting the user.
245                        #
246                        #  This check is done only if the previous
247                        #  "check_cert_issuer" is not set, or if
248                        #  the check succeeds.
249                        #
250                 #       check_cert_cn = %{User-Name}
251                 #
252                         # Set this option to specify the allowed
253                         # TLS cipher suites.  The format is listed
254                         # in "man 1 ciphers".
255                         cipher_list = "DEFAULT"
256
257                         #
258
259                         #  This configuration entry should be deleted
260                         #  once the server is running in a normal
261                         #  configuration.  It is here ONLY to make
262                         #  initial deployments easier.
263                         #
264                         make_cert_command = "${certdir}/bootstrap"
265
266                         #
267                         #  Session resumption / fast reauthentication
268                         #  cache.
269                         #
270                         cache {
271                               #
272                               #  Enable it.  The default is "no".
273                               #  Deleting the entire "cache" subsection
274                               #  Also disables caching.
275                               #
276                               #  You can disallow resumption for a
277                               #  particular user by adding the following
278                               #  attribute to the control item list:
279                               #
280                               #         Allow-Session-Resumption = No
281                               #
282                               #  If "enable = no" below, you CANNOT
283                               #  enable resumption for just one user
284                               #  by setting the above attribute to "yes".
285                               #
286                               enable = no
287
288                               #
289                               #  Lifetime of the cached entries, in hours.
290                               #  The sessions will be deleted after this
291                               #  time.
292                               #
293                               lifetime = 24 # hours
294
295                               #
296                               #  The maximum number of entries in the
297                               #  cache.  Set to "0" for "infinite".
298                               #
299                               #  This could be set to the number of users
300                               #  who are logged in... which can be a LOT.
301                               #
302                               max_entries = 255
303                         }
304                 }
305
306                 #  The TTLS module implements the EAP-TTLS protocol,
307                 #  which can be described as EAP inside of Diameter,
308                 #  inside of TLS, inside of EAP, inside of RADIUS...
309                 #
310                 #  Surprisingly, it works quite well.
311                 #
312                 #  The TTLS module needs the TLS module to be installed
313                 #  and configured, in order to use the TLS tunnel
314                 #  inside of the EAP packet.  You will still need to
315                 #  configure the TLS module, even if you do not want
316                 #  to deploy EAP-TLS in your network.  Users will not
317                 #  be able to request EAP-TLS, as it requires them to
318                 #  have a client certificate.  EAP-TTLS does not
319                 #  require a client certificate.
320                 #
321                 #  You can make TTLS require a client cert by setting
322                 #
323                 #       EAP-TLS-Require-Client-Cert = Yes
324                 #
325                 #  in the control items for a request.
326                 #
327                 ttls {
328                         #  The tunneled EAP session needs a default
329                         #  EAP type which is separate from the one for
330                         #  the non-tunneled EAP module.  Inside of the
331                         #  TTLS tunnel, we recommend using EAP-MD5.
332                         #  If the request does not contain an EAP
333                         #  conversation, then this configuration entry
334                         #  is ignored.
335                         default_eap_type = md5
336
337                         #  The tunneled authentication request does
338                         #  not usually contain useful attributes
339                         #  like 'Calling-Station-Id', etc.  These
340                         #  attributes are outside of the tunnel,
341                         #  and normally unavailable to the tunneled
342                         #  authentication request.
343                         #
344                         #  By setting this configuration entry to
345                         #  'yes', any attribute which NOT in the
346                         #  tunneled authentication request, but
347                         #  which IS available outside of the tunnel,
348                         #  is copied to the tunneled request.
349                         #
350                         # allowed values: {no, yes}
351                         copy_request_to_tunnel = no
352
353                         #  The reply attributes sent to the NAS are
354                         #  usually based on the name of the user
355                         #  'outside' of the tunnel (usually
356                         #  'anonymous').  If you want to send the
357                         #  reply attributes based on the user name
358                         #  inside of the tunnel, then set this
359                         #  configuration entry to 'yes', and the reply
360                         #  to the NAS will be taken from the reply to
361                         #  the tunneled request.
362                         #
363                         # allowed values: {no, yes}
364                         use_tunneled_reply = no
365
366                         #
367                         #  The inner tunneled request can be sent
368                         #  through a virtual server constructed
369                         #  specifically for this purpose.
370                         #
371                         #  If this entry is commented out, the inner
372                         #  tunneled request will be sent through
373                         #  the virtual server that processed the
374                         #  outer requests.
375                         #
376                         virtual_server = "inner-tunnel"
377
378                         #  This has the same meaning as the
379                         #  same field in the "tls" module, above.
380                         #  The default value here is "yes".
381                 #       include_length = yes
382                 }
383
384                 ##################################################
385                 #
386                 #  !!!!! WARNINGS for Windows compatibility  !!!!!
387                 #
388                 ##################################################
389                 #
390                 #  If you see the server send an Access-Challenge,
391                 #  and the client never sends another Access-Request,
392                 #  then
393                 #
394                 #               STOP!
395                 #
396                 #  The server certificate has to have special OID's
397                 #  in it, or else the Microsoft clients will silently
398                 #  fail.  See the "scripts/xpextensions" file for
399                 #  details, and the following page:
400                 #
401                 #       http://support.microsoft.com/kb/814394/en-us
402                 #
403                 #  For additional Windows XP SP2 issues, see:
404                 #
405                 #       http://support.microsoft.com/kb/885453/en-us
406                 #
407                 #
408                 #  If is still doesn't work, and you're using Samba,
409                 #  you may be encountering a Samba bug.  See:
410                 #
411                 #       https://bugzilla.samba.org/show_bug.cgi?id=6563
412                 #
413                 #  Note that we do not necessarily agree with their
414                 #  explanation... but the fix does appear to work.
415                 #
416                 ##################################################
417
418                 #
419                 #  The tunneled EAP session needs a default EAP type
420                 #  which is separate from the one for the non-tunneled
421                 #  EAP module.  Inside of the TLS/PEAP tunnel, we
422                 #  recommend using EAP-MS-CHAPv2.
423                 #
424                 #  The PEAP module needs the TLS module to be installed
425                 #  and configured, in order to use the TLS tunnel
426                 #  inside of the EAP packet.  You will still need to
427                 #  configure the TLS module, even if you do not want
428                 #  to deploy EAP-TLS in your network.  Users will not
429                 #  be able to request EAP-TLS, as it requires them to
430                 #  have a client certificate.  EAP-PEAP does not
431                 #  require a client certificate.
432                 #
433                 #
434                 #  You can make PEAP require a client cert by setting
435                 #
436                 #       EAP-TLS-Require-Client-Cert = Yes
437                 #
438                 #  in the control items for a request.
439                 #
440                 peap {
441                         #  The tunneled EAP session needs a default
442                         #  EAP type which is separate from the one for
443                         #  the non-tunneled EAP module.  Inside of the
444                         #  PEAP tunnel, we recommend using MS-CHAPv2,
445                         #  as that is the default type supported by
446                         #  Windows clients.
447                         default_eap_type = mschapv2
448
449                         #  the PEAP module also has these configuration
450                         #  items, which are the same as for TTLS.
451                         copy_request_to_tunnel = no
452                         use_tunneled_reply = no
453
454                         #  When the tunneled session is proxied, the
455                         #  home server may not understand EAP-MSCHAP-V2.
456                         #  Set this entry to "no" to proxy the tunneled
457                         #  EAP-MSCHAP-V2 as normal MSCHAPv2.
458                 #       proxy_tunneled_request_as_eap = yes
459
460                         #
461                         #  The inner tunneled request can be sent
462                         #  through a virtual server constructed
463                         #  specifically for this purpose.
464                         #
465                         #  If this entry is commented out, the inner
466                         #  tunneled request will be sent through
467                         #  the virtual server that processed the
468                         #  outer requests.
469                         #
470                         virtual_server = "inner-tunnel"
471                 }
472
473                 #
474                 #  This takes no configuration.
475                 #
476                 #  Note that it is the EAP MS-CHAPv2 sub-module, not
477                 #  the main 'mschap' module.
478                 #
479                 #  Note also that in order for this sub-module to work,
480                 #  the main 'mschap' module MUST ALSO be configured.
481                 #
482                 #  This module is the *Microsoft* implementation of MS-CHAPv2
483                 #  in EAP.  There is another (incompatible) implementation
484                 #  of MS-CHAPv2 in EAP by Cisco, which FreeRADIUS does not
485                 #  currently support.
486                 #
487                 mschapv2 {
488                 }
489         }