Document TLS session cache
[freeradius.git] / raddb / eap.conf
1 # -*- text -*-
2 ##
3 ##  eap.conf -- Configuration for EAP types (PEAP, TTLS, etc.)
4 ##
5 ##      $Id$
6
7 #######################################################################
8 #
9 #  Whatever you do, do NOT set 'Auth-Type := EAP'.  The server
10 #  is smart enough to figure this out on its own.  The most
11 #  common side effect of setting 'Auth-Type := EAP' is that the
12 #  users then cannot use ANY other authentication method.
13 #
14 #  EAP types NOT listed here may be supported via the "eap2" module.
15 #  See experimental.conf for documentation.
16 #
17         eap {
18                 #  Invoke the default supported EAP type when
19                 #  EAP-Identity response is received.
20                 #
21                 #  The incoming EAP messages DO NOT specify which EAP
22                 #  type they will be using, so it MUST be set here.
23                 #
24                 #  For now, only one default EAP type may be used at a time.
25                 #
26                 #  If the EAP-Type attribute is set by another module,
27                 #  then that EAP type takes precedence over the
28                 #  default type configured here.
29                 #
30                 default_eap_type = md5
31
32                 #  A list is maintained to correlate EAP-Response
33                 #  packets with EAP-Request packets.  After a
34                 #  configurable length of time, entries in the list
35                 #  expire, and are deleted.
36                 #
37                 timer_expire     = 60
38
39                 #  There are many EAP types, but the server has support
40                 #  for only a limited subset.  If the server receives
41                 #  a request for an EAP type it does not support, then
42                 #  it normally rejects the request.  By setting this
43                 #  configuration to "yes", you can tell the server to
44                 #  instead keep processing the request.  Another module
45                 #  MUST then be configured to proxy the request to
46                 #  another RADIUS server which supports that EAP type.
47                 #
48                 #  If another module is NOT configured to handle the
49                 #  request, then the request will still end up being
50                 #  rejected.
51                 ignore_unknown_eap_types = no
52
53                 # Cisco AP1230B firmware 12.2(13)JA1 has a bug.  When given
54                 # a User-Name attribute in an Access-Accept, it copies one
55                 # more byte than it should.
56                 #
57                 # We can work around it by configurably adding an extra
58                 # zero byte.
59                 cisco_accounting_username_bug = no
60
61                 #
62                 #  Help prevent DoS attacks by limiting the number of
63                 #  sessions that the server is tracking.  Most systems
64                 #  can handle ~30 EAP sessions/s, so the default limit
65                 #  of 2048 is more than enough.
66                 max_sessions = 2048
67
68                 # Supported EAP-types
69
70                 #
71                 #  We do NOT recommend using EAP-MD5 authentication
72                 #  for wireless connections.  It is insecure, and does
73                 #  not provide for dynamic WEP keys.
74                 #
75                 md5 {
76                 }
77
78                 # Cisco LEAP
79                 #
80                 #  We do not recommend using LEAP in new deployments.  See:
81                 #  http://www.securiteam.com/tools/5TP012ACKE.html
82                 #
83                 #  Cisco LEAP uses the MS-CHAP algorithm (but not
84                 #  the MS-CHAP attributes) to perform it's authentication.
85                 #
86                 #  As a result, LEAP *requires* access to the plain-text
87                 #  User-Password, or the NT-Password attributes.
88                 #  'System' authentication is impossible with LEAP.
89                 #
90                 leap {
91                 }
92
93                 #  Generic Token Card.
94                 #
95                 #  Currently, this is only permitted inside of EAP-TTLS,
96                 #  or EAP-PEAP.  The module "challenges" the user with
97                 #  text, and the response from the user is taken to be
98                 #  the User-Password.
99                 #
100                 #  Proxying the tunneled EAP-GTC session is a bad idea,
101                 #  the users password will go over the wire in plain-text,
102                 #  for anyone to see.
103                 #
104                 gtc {
105                         #  The default challenge, which many clients
106                         #  ignore..
107                         #challenge = "Password: "
108
109                         #  The plain-text response which comes back
110                         #  is put into a User-Password attribute,
111                         #  and passed to another module for
112                         #  authentication.  This allows the EAP-GTC
113                         #  response to be checked against plain-text,
114                         #  or crypt'd passwords.
115                         #
116                         #  If you say "Local" instead of "PAP", then
117                         #  the module will look for a User-Password
118                         #  configured for the request, and do the
119                         #  authentication itself.
120                         #
121                         auth_type = PAP
122                 }
123
124                 ## EAP-TLS
125                 #
126                 #  See raddb/certs/README for additional comments
127                 #  on certificates.
128                 #
129                 #  If OpenSSL was not found at the time the server was
130                 #  built, the "tls", "ttls", and "peap" sections will
131                 #  be ignored.
132                 #
133                 #  Otherwise, when the server first starts in debugging
134                 #  mode, test certificates will be created.  See the
135                 #  "make_cert_command" below for details, and the README
136                 #  file in raddb/certs
137                 #
138                 #  These test certificates SHOULD NOT be used in a normal
139                 #  deployment.  They are created only to make it easier
140                 #  to install the server, and to perform some simple
141                 #  tests with EAP-TLS, TTLS, or PEAP.
142                 #
143                 #  See also:
144                 #
145                 #  http://www.dslreports.com/forum/remark,9286052~mode=flat
146                 #
147                 tls {
148                         #
149                         #  These is used to simplify later configurations.
150                         #
151                         certdir = ${confdir}/certs
152                         cadir = ${confdir}/certs
153
154                         private_key_password = whatever
155                         private_key_file = ${certdir}/server.pem
156
157                         #  If Private key & Certificate are located in
158                         #  the same file, then private_key_file &
159                         #  certificate_file must contain the same file
160                         #  name.
161                         #
162                         #  If CA_file (below) is not used, then the
163                         #  certificate_file below MUST include not
164                         #  only the server certificate, but ALSO all
165                         #  of the CA certificates used to sign the
166                         #  server certificate.
167                         certificate_file = ${certdir}/server.pem
168
169                         #  Trusted Root CA list
170                         #
171                         #  ALL of the CA's in this list will be trusted
172                         #  to issue client certificates for authentication.
173                         #
174                         #  In general, you should use self-signed
175                         #  certificates for 802.1x (EAP) authentication.
176                         #  In that case, this CA file should contain
177                         #  *one* CA certificate.
178                         #
179                         #  This parameter is used only for EAP-TLS,
180                         #  when you issue client certificates.  If you do
181                         #  not use client certificates, and you do not want
182                         #  to permit EAP-TLS authentication, then delete
183                         #  this configuration item.
184                         CA_file = ${cadir}/ca.pem
185
186                         #
187                         #  For DH cipher suites to work, you have to
188                         #  run OpenSSL to create the DH file first:
189                         #
190                         #       openssl dhparam -out certs/dh 1024
191                         #
192                         dh_file = ${certdir}/dh
193                         random_file = ${certdir}/random
194
195                         #
196                         #  This can never exceed the size of a RADIUS
197                         #  packet (4096 bytes), and is preferably half
198                         #  that, to accomodate other attributes in
199                         #  RADIUS packet.  On most APs the MAX packet
200                         #  length is configured between 1500 - 1600
201                         #  In these cases, fragment size should be
202                         #  1024 or less.
203                         #
204                 #       fragment_size = 1024
205
206                         #  include_length is a flag which is
207                         #  by default set to yes If set to
208                         #  yes, Total Length of the message is
209                         #  included in EVERY packet we send.
210                         #  If set to no, Total Length of the
211                         #  message is included ONLY in the
212                         #  First packet of a fragment series.
213                         #
214                 #       include_length = yes
215
216                         #  Check the Certificate Revocation List
217                         #
218                         #  1) Copy CA certificates and CRLs to same directory.
219                         #  2) Execute 'c_rehash <CA certs&CRLs Directory>'.
220                         #    'c_rehash' is OpenSSL's command.
221                         #  3) uncomment the line below.
222                         #  5) Restart radiusd
223                 #       check_crl = yes
224                 #       CA_path = /path/to/directory/with/ca_certs/and/crls/
225
226                        #
227                        #  If check_cert_issuer is set, the value will
228                        #  be checked against the DN of the issuer in
229                        #  the client certificate.  If the values do not
230                        #  match, the cerficate verification will fail,
231                        #  rejecting the user.
232                        #
233                 #       check_cert_issuer = "/C=GB/ST=Berkshire/L=Newbury/O=My Company Ltd"
234
235                        #
236                        #  If check_cert_cn is set, the value will
237                        #  be xlat'ed and checked against the CN
238                        #  in the client certificate.  If the values
239                        #  do not match, the certificate verification
240                        #  will fail rejecting the user.
241                        #
242                        #  This check is done only if the previous
243                        #  "check_cert_issuer" is not set, or if
244                        #  the check succeeds.
245                        #
246                 #       check_cert_cn = %{User-Name}
247                 #
248                         # Set this option to specify the allowed
249                         # TLS cipher suites.  The format is listed
250                         # in "man 1 ciphers".
251                         cipher_list = "DEFAULT"
252
253                         #
254
255                         #  This configuration entry should be deleted
256                         #  once the server is running in a normal
257                         #  configuration.  It is here ONLY to make
258                         #  initial deployments easier.
259                         #
260                         make_cert_command = "${certdir}/bootstrap"
261
262                         #
263                         #  Session resumption / fast reauthentication
264                         #  cache.
265                         #
266                         cache {
267                               #
268                               #  Enable it.  The default is "no".
269                               #  Deleting the entire "cache" subsection
270                               #  Also disables caching.
271                               #
272                               enable = yes
273
274                               #
275                               #  Lifetime of the cached entries, in hours.
276                               #  The sessions will be deleted after this
277                               #  time.
278                               #
279                               lifetime = 24 # hours
280
281                               #
282                               #  The maximum number of entries in the
283                               #  cache.  Set to "0" for "infinite".
284                               #
285                               #  This could be set to the number of users
286                               #  who are logged in... which can be a LOT.
287                               #
288                               max_entries = 255
289                         }
290                 }
291
292                 #  The TTLS module implements the EAP-TTLS protocol,
293                 #  which can be described as EAP inside of Diameter,
294                 #  inside of TLS, inside of EAP, inside of RADIUS...
295                 #
296                 #  Surprisingly, it works quite well.
297                 #
298                 #  The TTLS module needs the TLS module to be installed
299                 #  and configured, in order to use the TLS tunnel
300                 #  inside of the EAP packet.  You will still need to
301                 #  configure the TLS module, even if you do not want
302                 #  to deploy EAP-TLS in your network.  Users will not
303                 #  be able to request EAP-TLS, as it requires them to
304                 #  have a client certificate.  EAP-TTLS does not
305                 #  require a client certificate.
306                 #
307                 #  You can make TTLS require a client cert by setting
308                 #
309                 #       EAP-TLS-Require-Client-Cert = Yes
310                 #
311                 #  in the control items for a request.
312                 #
313                 ttls {
314                         #  The tunneled EAP session needs a default
315                         #  EAP type which is separate from the one for
316                         #  the non-tunneled EAP module.  Inside of the
317                         #  TTLS tunnel, we recommend using EAP-MD5.
318                         #  If the request does not contain an EAP
319                         #  conversation, then this configuration entry
320                         #  is ignored.
321                         default_eap_type = md5
322
323                         #  The tunneled authentication request does
324                         #  not usually contain useful attributes
325                         #  like 'Calling-Station-Id', etc.  These
326                         #  attributes are outside of the tunnel,
327                         #  and normally unavailable to the tunneled
328                         #  authentication request.
329                         #
330                         #  By setting this configuration entry to
331                         #  'yes', any attribute which NOT in the
332                         #  tunneled authentication request, but
333                         #  which IS available outside of the tunnel,
334                         #  is copied to the tunneled request.
335                         #
336                         # allowed values: {no, yes}
337                         copy_request_to_tunnel = no
338
339                         #  The reply attributes sent to the NAS are
340                         #  usually based on the name of the user
341                         #  'outside' of the tunnel (usually
342                         #  'anonymous').  If you want to send the
343                         #  reply attributes based on the user name
344                         #  inside of the tunnel, then set this
345                         #  configuration entry to 'yes', and the reply
346                         #  to the NAS will be taken from the reply to
347                         #  the tunneled request.
348                         #
349                         # allowed values: {no, yes}
350                         use_tunneled_reply = no
351
352                         #
353                         #  The inner tunneled request can be sent
354                         #  through a virtual server constructed
355                         #  specifically for this purpose.
356                         #
357                         #  If this entry is commented out, the inner
358                         #  tunneled request will be sent through
359                         #  the virtual server that processed the
360                         #  outer requests.
361                         #
362                         virtual_server = "inner-tunnel"
363                 }
364
365                 ##################################################
366                 #
367                 #  !!!!! WARNINGS for Windows compatibility  !!!!!
368                 #
369                 ##################################################
370                 #
371                 #  If you see the server send an Access-Challenge,
372                 #  and the client never sends another Access-Request,
373                 #  then
374                 #
375                 #               STOP!
376                 #
377                 #  The server certificate has to have special OID's
378                 #  in it, or else the Microsoft clients will silently
379                 #  fail.  See the "scripts/xpextensions" file for
380                 #  details, and the following page:
381                 #
382                 #       http://support.microsoft.com/kb/814394/en-us
383                 #
384                 #  For additional Windows XP SP2 issues, see:
385                 #
386                 #       http://support.microsoft.com/kb/885453/en-us
387                 #
388                 #  Note that we do not necessarily agree with their
389                 #  explanation... but the fix does appear to work.
390                 #
391                 ##################################################
392
393                 #
394                 #  The tunneled EAP session needs a default EAP type
395                 #  which is separate from the one for the non-tunneled
396                 #  EAP module.  Inside of the TLS/PEAP tunnel, we
397                 #  recommend using EAP-MS-CHAPv2.
398                 #
399                 #  The PEAP module needs the TLS module to be installed
400                 #  and configured, in order to use the TLS tunnel
401                 #  inside of the EAP packet.  You will still need to
402                 #  configure the TLS module, even if you do not want
403                 #  to deploy EAP-TLS in your network.  Users will not
404                 #  be able to request EAP-TLS, as it requires them to
405                 #  have a client certificate.  EAP-PEAP does not
406                 #  require a client certificate.
407                 #
408                 #
409                 #  You can make PEAP require a client cert by setting
410                 #
411                 #       EAP-TLS-Require-Client-Cert = Yes
412                 #
413                 #  in the control items for a request.
414                 #
415                 peap {
416                         #  The tunneled EAP session needs a default
417                         #  EAP type which is separate from the one for
418                         #  the non-tunneled EAP module.  Inside of the
419                         #  PEAP tunnel, we recommend using MS-CHAPv2,
420                         #  as that is the default type supported by
421                         #  Windows clients.
422                         default_eap_type = mschapv2
423
424                         #  the PEAP module also has these configuration
425                         #  items, which are the same as for TTLS.
426                         copy_request_to_tunnel = no
427                         use_tunneled_reply = no
428
429                         #  When the tunneled session is proxied, the
430                         #  home server may not understand EAP-MSCHAP-V2.
431                         #  Set this entry to "no" to proxy the tunneled
432                         #  EAP-MSCHAP-V2 as normal MSCHAPv2.
433                 #       proxy_tunneled_request_as_eap = yes
434
435                         #
436                         #  The inner tunneled request can be sent
437                         #  through a virtual server constructed
438                         #  specifically for this purpose.
439                         #
440                         #  If this entry is commented out, the inner
441                         #  tunneled request will be sent through
442                         #  the virtual server that processed the
443                         #  outer requests.
444                         #
445                         virtual_server = "inner-tunnel"
446                 }
447
448                 #
449                 #  This takes no configuration.
450                 #
451                 #  Note that it is the EAP MS-CHAPv2 sub-module, not
452                 #  the main 'mschap' module.
453                 #
454                 #  Note also that in order for this sub-module to work,
455                 #  the main 'mschap' module MUST ALSO be configured.
456                 #
457                 #  This module is the *Microsoft* implementation of MS-CHAPv2
458                 #  in EAP.  There is another (incompatible) implementation
459                 #  of MS-CHAPv2 in EAP by Cisco, which FreeRADIUS does not
460                 #  currently support.
461                 #
462                 mschapv2 {
463                 }
464         }