Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Undefined Subroutine $main::shared_clone (EAP TTLS/PAP and EntraID) #7963

Open
sbentzen opened this issue Jan 9, 2024 · 0 comments
Open
Assignees

Comments

@sbentzen
Copy link

sbentzen commented Jan 9, 2024

Describe the bug
Failure to Authenticate with EAP-TTLS / PAP and Entra ID
Receiving issue with rlm_perl on line 334 on the ISO of 13.0.0 Debian 11.
Debug: oauth2_perl: perl_embed:: module = /usr/local/pf/raddb/mods-config/perl/oauth2.pm , func = authorize exit status= Undefined subroutine &main::shared_clone called at /usr/local/pf/raddb/mods-config/perl/oauth2.pm line 334.

To Reproduce
Steps to reproduce the behavior:

  1. Configure a realm with the Entra ID name.
  2. Configure the Application as required in the documentation.
  3. Using Eapol-test attempt to authenticate.

Expected behavior
Authentication to network with Entra ID Credentials

Desktop (please complete the following information):

  • Linux using EAPOL Test (Also attempted with macOS 14.2.1)

Additional context
Relevant Raddebug output

: Debug: oauth2_perl: EXPAND %{config:realm[MYDOMAIN.COM].oauth2.client_secret}
: Debug: oauth2_perl: --> AZURE_AD_APP_SECRET
: Debug: oauth2_perl: perl_embed:: module = /usr/local/pf/raddb/mods-config/perl/oauth2.pm , func = authorize exit status= Undefined subroutine &main::shared_clone called at /usr/local/pf/raddb/mods-config/perl/oauth2.pm line 334.

: Debug: oauth2_perl: &request:FreeRADIUS-Proxied-To = $RAD_REQUEST{'FreeRADIUS-Proxied-To'} -> '127.0.0.1'
: Debug: oauth2_perl: &request:Event-Timestamp = $RAD_REQUEST{'Event-Timestamp'} -> 'Jan 9 2024 09:38:39 EST'
: Debug: oauth2_perl: &request:Realm = $RAD_REQUEST{'Realm'} -> 'MYDOMAIN.COM'
: Debug: oauth2_perl: &request:NAS-Port-Type = $RAD_REQUEST{'NAS-Port-Type'} -> 'Wireless-802.11'
: Debug: oauth2_perl: &request:User-Password = $RAD_REQUEST{'User-Password'} -> 'USER_PASSWORD'
: Debug: oauth2_perl: &request:PacketFence-KeyBalanced = $RAD_REQUEST{'PacketFence-KeyBalanced'} -> 'c3a64da84a98ba724c0ff1e7bd8ea582'
: Debug: oauth2_perl: &request:Calling-Station-Id = $RAD_REQUEST{'Calling-Station-Id'} -> 'f8:4d:89:8d:57:05'
: Debug: oauth2_perl: &request:PacketFence-Radius-Ip = $RAD_REQUEST{'PacketFence-Radius-Ip'} -> 'PACKETFENCE_IP'
: Debug: oauth2_perl: &request:Stripped-User-Name = $RAD_REQUEST{'Stripped-User-Name'} -> 'ME'
: Debug: oauth2_perl: &request:Framed-MTU = $RAD_REQUEST{'Framed-MTU'} -> '1400'
: Debug: oauth2_perl: &request:Connect-Info = $RAD_REQUEST{'Connect-Info'} -> 'CONNECT 11Mbps 802.11b'
: Debug: oauth2_perl: &request:Service-Type = $RAD_REQUEST{'Service-Type'} -> 'Framed-User'
: Debug: oauth2_perl: &request:NAS-IP-Address = $RAD_REQUEST{'NAS-IP-Address'} -> 'NAS_IP'
: Debug: oauth2_perl: &request:EAP-Type = $RAD_REQUEST{'EAP-Type'} -> 'TTLS'
: Debug: oauth2_perl: &request:PacketFence-Outer-User = $RAD_REQUEST{'PacketFence-Outer-User'} -> 'ME@MYDOMAIN.COM'
: Debug: oauth2_perl: &request:User-Name = $RAD_REQUEST{'User-Name'} -> 'ME@MYDOMAIN.COM'
: Debug: oauth2_perl: &reply:User-Name = $RAD_REPLY{'User-Name'} -> 'ME@MYDOMAIN.COM'
: Debug: oauth2_perl: &control:Proxy-To-Realm = $RAD_CHECK{'Proxy-To-Realm'} -> 'LOCAL'
: Debug: [oauth2_perl] = fail
: Debug: } # if (&Realm && &User-Password && "%{config:realm[%{Realm}].oauth2.discovery}") = fail
: Debug: } # policy oauth2.authorize = fail
: Debug: } # if (Realm =~ /^MYDOMAIN.COM$/) = fail
: Debug: } # authorize = fail
: Debug: Using Post-Auth-Type Reject
: Debug: # Executing group from file /usr/local/pf/raddb/sites-enabled/packetfence-tunnel

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

No branches or pull requests

2 participants