AW: upgrade freeradius vom 2.1.12 to 3.0.x

Kiefer, Jonas jonas.kiefer at classen.de
Thu Feb 25 14:49:55 CET 2016


Now i finished the configuration like the old server. (freeradius + mysql + daloradius)
But the authentication on my hp switch doesnt work...
Here is my log:

Thu Feb 25 12:49:20 2016 : Debug: Server was built with: 
Thu Feb 25 12:49:20 2016 : Debug:   accounting               : yes
Thu Feb 25 12:49:20 2016 : Debug:   authentication           : yes
Thu Feb 25 12:49:20 2016 : Debug:   ascend-binary-attributes : yes
Thu Feb 25 12:49:20 2016 : Debug:   coa                      : yes
Thu Feb 25 12:49:20 2016 : Debug:   control-socket           : yes
Thu Feb 25 12:49:20 2016 : Debug:   detail                   : yes
Thu Feb 25 12:49:20 2016 : Debug:   dhcp                     : yes
Thu Feb 25 12:49:20 2016 : Debug:   dynamic-clients          : yes
Thu Feb 25 12:49:20 2016 : Debug:   osfc2                    : no
Thu Feb 25 12:49:20 2016 : Debug:   proxy                    : yes
Thu Feb 25 12:49:20 2016 : Debug:   regex-pcre               : no
Thu Feb 25 12:49:20 2016 : Debug:   regex-posix              : yes
Thu Feb 25 12:49:20 2016 : Debug:   regex-posix-extended     : yes
Thu Feb 25 12:49:20 2016 : Debug:   session-management       : yes
Thu Feb 25 12:49:20 2016 : Debug:   stats                    : yes
Thu Feb 25 12:49:20 2016 : Debug:   tcp                      : yes
Thu Feb 25 12:49:20 2016 : Debug:   threads                  : yes
Thu Feb 25 12:49:20 2016 : Debug:   tls                      : yes
Thu Feb 25 12:49:20 2016 : Debug:   unlang                   : yes
Thu Feb 25 12:49:20 2016 : Debug:   vmps                     : yes
Thu Feb 25 12:49:20 2016 : Debug:   developer                : no
Thu Feb 25 12:49:20 2016 : Debug: Server core libs:
Thu Feb 25 12:49:20 2016 : Debug:   freeradius-server        : 3.0.10
Thu Feb 25 12:49:20 2016 : Debug:   talloc                   : 2.0.*
Thu Feb 25 12:49:20 2016 : Debug:   ssl                      : 1.0.1f release
Thu Feb 25 12:49:20 2016 : Debug: Endianness:
Thu Feb 25 12:49:20 2016 : Debug:   little
Thu Feb 25 12:49:20 2016 : Debug: Compilation flags:
Thu Feb 25 12:49:20 2016 : Info: Copyright (C) 1999-2015 The FreeRADIUS server project and contributors
Thu Feb 25 12:49:20 2016 : Info: There is NO warranty; not even for MERCHANTABILITY or FITNESS FOR A
Thu Feb 25 12:49:20 2016 : Info: PARTICULAR PURPOSE
Thu Feb 25 12:49:20 2016 : Info: You may redistribute copies of FreeRADIUS under the terms of the
Thu Feb 25 12:49:20 2016 : Info: GNU General Public License
Thu Feb 25 12:49:20 2016 : Info: For more information about these matters, see the file named COPYRIGHT
Thu Feb 25 12:49:20 2016 : Info: Starting - reading configuration files ...
Thu Feb 25 12:49:20 2016 : Debug: including dictionary file /usr/share/freeradius/dictionary
Thu Feb 25 12:49:20 2016 : Debug: including dictionary file /usr/share/freeradius/dictionary.dhcp
Thu Feb 25 12:49:20 2016 : Debug: including dictionary file /usr/share/freeradius/dictionary.vqp
Thu Feb 25 12:49:20 2016 : Debug: including dictionary file /etc/freeradius/dictionary
Thu Feb 25 12:49:20 2016 : Debug: including configuration file /etc/freeradius/radiusd.conf
Thu Feb 25 12:49:20 2016 : Debug: including configuration file /etc/freeradius/proxy.conf
Thu Feb 25 12:49:20 2016 : Debug: including configuration file /etc/freeradius/clients.conf
Thu Feb 25 12:49:20 2016 : Debug: including files in directory /etc/freeradius/mods-enabled/
Thu Feb 25 12:49:20 2016 : Debug: including configuration file /etc/freeradius/mods-enabled/linelog
Thu Feb 25 12:49:20 2016 : Debug: including configuration file /etc/freeradius/mods-enabled/soh
Thu Feb 25 12:49:20 2016 : Debug: including configuration file /etc/freeradius/mods-enabled/passwd
Thu Feb 25 12:49:20 2016 : Debug: including configuration file /etc/freeradius/mods-enabled/replicate
Thu Feb 25 12:49:20 2016 : Debug: including configuration file /etc/freeradius/mods-enabled/dynamic_clients
Thu Feb 25 12:49:20 2016 : Debug: including configuration file /etc/freeradius/mods-enabled/mschap
Thu Feb 25 12:49:20 2016 : Debug: including configuration file /etc/freeradius/mods-enabled/expr
Thu Feb 25 12:49:20 2016 : Debug: including configuration file /etc/freeradius/mods-enabled/cache_eap
Thu Feb 25 12:49:20 2016 : Debug: including configuration file /etc/freeradius/mods-enabled/files
Thu Feb 25 12:49:20 2016 : Debug: including configuration file /etc/freeradius/mods-enabled/unpack
Thu Feb 25 12:49:20 2016 : Debug: including configuration file /etc/freeradius/mods-enabled/detail.log
Thu Feb 25 12:49:20 2016 : Debug: including configuration file /etc/freeradius/mods-enabled/utf8
Thu Feb 25 12:49:20 2016 : Debug: including configuration file /etc/freeradius/mods-enabled/always
Thu Feb 25 12:49:20 2016 : Debug: including configuration file /etc/freeradius/mods-enabled/unix
Thu Feb 25 12:49:20 2016 : Debug: including configuration file /etc/freeradius/mods-enabled/chap
Thu Feb 25 12:49:20 2016 : Debug: including configuration file /etc/freeradius/mods-enabled/detail
Thu Feb 25 12:49:20 2016 : Debug: including configuration file /etc/freeradius/mods-enabled/ntlm_auth
Thu Feb 25 12:49:20 2016 : Debug: including configuration file /etc/freeradius/mods-enabled/attr_filter
Thu Feb 25 12:49:20 2016 : Debug: including configuration file /etc/freeradius/mods-enabled/preprocess
Thu Feb 25 12:49:20 2016 : Debug: including configuration file /etc/freeradius/mods-enabled/realm
Thu Feb 25 12:49:20 2016 : Debug: including configuration file /etc/freeradius/mods-enabled/exec
Thu Feb 25 12:49:20 2016 : Debug: including configuration file /etc/freeradius/mods-enabled/sql
Thu Feb 25 12:49:20 2016 : Debug: including configuration file /etc/freeradius/mods-config/sql/main/sqlite/queries.conf
Thu Feb 25 12:49:20 2016 : Debug: including configuration file /etc/freeradius/mods-enabled/logintime
Thu Feb 25 12:49:20 2016 : Debug: including configuration file /etc/freeradius/mods-enabled/sradutmp
Thu Feb 25 12:49:20 2016 : Debug: including configuration file /etc/freeradius/mods-enabled/digest
Thu Feb 25 12:49:20 2016 : Debug: including configuration file /etc/freeradius/mods-enabled/radutmp
Thu Feb 25 12:49:20 2016 : Debug: including configuration file /etc/freeradius/mods-enabled/eap
Thu Feb 25 12:49:20 2016 : Debug: including configuration file /etc/freeradius/mods-enabled/pap
Thu Feb 25 12:49:20 2016 : Debug: including configuration file /etc/freeradius/mods-enabled/expiration
Thu Feb 25 12:49:20 2016 : Debug: including configuration file /etc/freeradius/mods-enabled/echo
Thu Feb 25 12:49:20 2016 : Debug: including files in directory /etc/freeradius/policy.d/
Thu Feb 25 12:49:20 2016 : Debug: including configuration file /etc/freeradius/policy.d/abfab-tr
Thu Feb 25 12:49:20 2016 : Debug: including configuration file /etc/freeradius/policy.d/control
Thu Feb 25 12:49:20 2016 : Debug: including configuration file /etc/freeradius/policy.d/cui
Thu Feb 25 12:49:20 2016 : Debug: OPTIMIZING (${policy.cui_require_operator_name} == yes) --> FALSE
Thu Feb 25 12:49:20 2016 : Debug: OPTIMIZING (no == yes) --> FALSE
Thu Feb 25 12:49:20 2016 : Debug: OPTIMIZING (${policy.cui_require_operator_name} == yes) --> FALSE
Thu Feb 25 12:49:20 2016 : Debug: OPTIMIZING (no == yes) --> FALSE
Thu Feb 25 12:49:20 2016 : Debug: including configuration file /etc/freeradius/policy.d/dhcp
Thu Feb 25 12:49:20 2016 : Debug: including configuration file /etc/freeradius/policy.d/accounting
Thu Feb 25 12:49:20 2016 : Debug: including configuration file /etc/freeradius/policy.d/canonicalization
Thu Feb 25 12:49:20 2016 : Debug: including configuration file /etc/freeradius/policy.d/debug
Thu Feb 25 12:49:20 2016 : Debug: including configuration file /etc/freeradius/policy.d/operator-name
Thu Feb 25 12:49:20 2016 : Debug: including configuration file /etc/freeradius/policy.d/filter
Thu Feb 25 12:49:20 2016 : Debug: including configuration file /etc/freeradius/policy.d/eap
Thu Feb 25 12:49:20 2016 : Debug: including files in directory /etc/freeradius/sites-enabled/
Thu Feb 25 12:49:20 2016 : Debug: including configuration file /etc/freeradius/sites-enabled/default
Thu Feb 25 12:49:20 2016 : Debug: including configuration file /etc/freeradius/sites-enabled/inner-tunnel
Thu Feb 25 12:49:20 2016 : Debug: including files in directory /etc/freeradius/sites-enabled/
Thu Feb 25 12:49:20 2016 : Debug: including configuration file /etc/freeradius/sites-enabled/default
Thu Feb 25 12:49:20 2016 : Debug: including configuration file /etc/freeradius/sites-enabled/inner-tunnel
Thu Feb 25 12:49:20 2016 : Debug: main {
Thu Feb 25 12:49:20 2016 : Debug:  security {
Thu Feb 25 12:49:20 2016 : Debug:  	user = "freerad"
Thu Feb 25 12:49:20 2016 : Debug:  	group = "freerad"
Thu Feb 25 12:49:20 2016 : Debug:  	allow_core_dumps = no
Thu Feb 25 12:49:20 2016 : Warning: /etc/freeradius/radiusd.conf[462]: The item 'max_attributes' is defined, but is unused by the configuration
Thu Feb 25 12:49:20 2016 : Warning: /etc/freeradius/radiusd.conf[480]: The item 'reject_delay' is defined, but is unused by the configuration
Thu Feb 25 12:49:20 2016 : Warning: /etc/freeradius/radiusd.conf[500]: The item 'status_server' is defined, but is unused by the configuration
Thu Feb 25 12:49:20 2016 : Debug:  }
Thu Feb 25 12:49:20 2016 : Debug: 	name = "freeradius"
Thu Feb 25 12:49:20 2016 : Debug: 	prefix = "/usr"
Thu Feb 25 12:49:20 2016 : Debug: 	localstatedir = "/var"
Thu Feb 25 12:49:20 2016 : Debug: 	logdir = "/var/log/freeradius"
Thu Feb 25 12:49:20 2016 : Debug: 	run_dir = "/var/run/freeradius"
Thu Feb 25 12:49:20 2016 : Warning: /etc/freeradius/radiusd.conf[55]: The item 'sysconfdir' is defined, but is unused by the configuration
Thu Feb 25 12:49:20 2016 : Warning: /etc/freeradius/radiusd.conf[67]: The item 'confdir' is defined, but is unused by the configuration
Thu Feb 25 12:49:20 2016 : Warning: /etc/freeradius/radiusd.conf[74]: The item 'db_dir' is defined, but is unused by the configuration
Thu Feb 25 12:49:20 2016 : Warning: /etc/freeradius/radiusd.conf[108]: The item 'libdir' is defined, but is unused by the configuration
Thu Feb 25 12:49:20 2016 : Warning: /etc/freeradius/radiusd.conf[119]: The item 'pidfile' is defined, but is unused by the configuration
Thu Feb 25 12:49:20 2016 : Warning: /etc/freeradius/radiusd.conf[140]: The item 'correct_escapes' is defined, but is unused by the configuration
Thu Feb 25 12:49:20 2016 : Warning: /etc/freeradius/radiusd.conf[194]: The item 'max_request_time' is defined, but is unused by the configuration
Thu Feb 25 12:49:20 2016 : Warning: /etc/freeradius/radiusd.conf[213]: The item 'cleanup_delay' is defined, but is unused by the configuration
Thu Feb 25 12:49:20 2016 : Warning: /etc/freeradius/radiusd.conf[250]: The item 'hostname_lookups' is defined, but is unused by the configuration
Thu Feb 25 12:49:20 2016 : Warning: /etc/freeradius/radiusd.conf[372]: The item 'checkrad' is defined, but is unused by the configuration
Thu Feb 25 12:49:20 2016 : Warning: /etc/freeradius/radiusd.conf[521]: The item 'proxy_requests' is defined, but is unused by the configuration
Thu Feb 25 12:49:20 2016 : Debug: }
Thu Feb 25 12:49:20 2016 : Debug: main {
Thu Feb 25 12:49:20 2016 : Debug: 	name = "freeradius"
Thu Feb 25 12:49:20 2016 : Debug: 	prefix = "/usr"
Thu Feb 25 12:49:20 2016 : Debug: 	localstatedir = "/var"
Thu Feb 25 12:49:20 2016 : Debug: 	sbindir = "/usr/sbin"
Thu Feb 25 12:49:20 2016 : Debug: 	logdir = "/var/log/freeradius"
Thu Feb 25 12:49:20 2016 : Debug: 	run_dir = "/var/run/freeradius"
Thu Feb 25 12:49:20 2016 : Debug: 	libdir = "/usr/lib/freeradius"
Thu Feb 25 12:49:20 2016 : Debug: 	radacctdir = "/var/log/freeradius/radacct"
Thu Feb 25 12:49:20 2016 : Debug: 	hostname_lookups = no
Thu Feb 25 12:49:20 2016 : Debug: 	max_request_time = 30
Thu Feb 25 12:49:20 2016 : Debug: 	cleanup_delay = 5
Thu Feb 25 12:49:20 2016 : Debug: 	max_requests = 16384
Thu Feb 25 12:49:20 2016 : Debug: 	pidfile = "/var/run/freeradius/freeradius.pid"
Thu Feb 25 12:49:20 2016 : Debug: 	checkrad = "/usr/sbin/checkrad"
Thu Feb 25 12:49:20 2016 : Debug: 	debug_level = 0
Thu Feb 25 12:49:20 2016 : Debug: 	proxy_requests = yes
Thu Feb 25 12:49:20 2016 : Debug:  log {
Thu Feb 25 12:49:20 2016 : Debug:  	stripped_names = no
Thu Feb 25 12:49:20 2016 : Debug:  	auth = no
Thu Feb 25 12:49:20 2016 : Debug:  	auth_badpass = no
Thu Feb 25 12:49:20 2016 : Debug:  	auth_goodpass = no
Thu Feb 25 12:49:20 2016 : Debug:  	colourise = yes
Thu Feb 25 12:49:20 2016 : Debug:  	msg_denied = "You are already logged in - access denied"
Thu Feb 25 12:49:20 2016 : Warning: /etc/freeradius/radiusd.conf[268]: The item 'destination' is defined, but is unused by the configuration
Thu Feb 25 12:49:20 2016 : Warning: /etc/freeradius/radiusd.conf[285]: The item 'file' is defined, but is unused by the configuration
Thu Feb 25 12:49:20 2016 : Warning: /etc/freeradius/radiusd.conf[331]: The item 'syslog_facility' is defined, but is unused by the configuration
Thu Feb 25 12:49:20 2016 : Debug:  }
Thu Feb 25 12:49:20 2016 : Debug:  resources {
Thu Feb 25 12:49:20 2016 : Debug:  }
Thu Feb 25 12:49:20 2016 : Debug:  security {
Thu Feb 25 12:49:20 2016 : Debug:  	max_attributes = 200
Thu Feb 25 12:49:20 2016 : Debug:  	reject_delay = 1.000000
Thu Feb 25 12:49:20 2016 : Debug:  	status_server = yes
Thu Feb 25 12:49:20 2016 : Debug:  }
Thu Feb 25 12:49:20 2016 : Warning: /etc/freeradius/radiusd.conf[55]: The item 'sysconfdir' is defined, but is unused by the configuration
Thu Feb 25 12:49:20 2016 : Warning: /etc/freeradius/radiusd.conf[67]: The item 'confdir' is defined, but is unused by the configuration
Thu Feb 25 12:49:20 2016 : Warning: /etc/freeradius/radiusd.conf[74]: The item 'db_dir' is defined, but is unused by the configuration
Thu Feb 25 12:49:20 2016 : Warning: /etc/freeradius/radiusd.conf[140]: The item 'correct_escapes' is defined, but is unused by the configuration
Thu Feb 25 12:49:20 2016 : Debug: }
Thu Feb 25 12:49:20 2016 : Debug: radiusd: #### Loading Realms and Home Servers ####
Thu Feb 25 12:49:20 2016 : Debug:  proxy server {
Thu Feb 25 12:49:20 2016 : Debug:  	retry_delay = 5
Thu Feb 25 12:49:20 2016 : Debug:  	retry_count = 3
Thu Feb 25 12:49:20 2016 : Debug:  	default_fallback = no
Thu Feb 25 12:49:20 2016 : Debug:  	dead_time = 120
Thu Feb 25 12:49:20 2016 : Debug:  	wake_all_if_all_dead = no
Thu Feb 25 12:49:20 2016 : Debug:  }
Thu Feb 25 12:49:20 2016 : Debug:  home_server localhost {
Thu Feb 25 12:49:20 2016 : Debug:  	ipaddr = 127.0.0.1
Thu Feb 25 12:49:20 2016 : Debug:  	port = 1812
Thu Feb 25 12:49:20 2016 : Debug:  	type = "auth"
Thu Feb 25 12:49:20 2016 : Debug:  	secret = "testing123"
Thu Feb 25 12:49:20 2016 : Debug:  	response_window = 20.000000
Thu Feb 25 12:49:20 2016 : Debug:  	response_timeouts = 1
Thu Feb 25 12:49:20 2016 : Debug:  	max_outstanding = 65536
Thu Feb 25 12:49:20 2016 : Debug:  	zombie_period = 40
Thu Feb 25 12:49:20 2016 : Debug:  	status_check = "status-server"
Thu Feb 25 12:49:20 2016 : Debug:  	ping_interval = 30
Thu Feb 25 12:49:20 2016 : Debug:  	check_interval = 30
Thu Feb 25 12:49:20 2016 : Debug:  	check_timeout = 4
Thu Feb 25 12:49:20 2016 : Debug:  	num_answers_to_alive = 3
Thu Feb 25 12:49:20 2016 : Debug:  	revive_interval = 120
Thu Feb 25 12:49:20 2016 : Debug:   limit {
Thu Feb 25 12:49:20 2016 : Debug:   	max_connections = 16
Thu Feb 25 12:49:20 2016 : Debug:   	max_requests = 0
Thu Feb 25 12:49:20 2016 : Debug:   	lifetime = 0
Thu Feb 25 12:49:20 2016 : Debug:   	idle_timeout = 0
Thu Feb 25 12:49:20 2016 : Debug:   }
Thu Feb 25 12:49:20 2016 : Debug:   coa {
Thu Feb 25 12:49:20 2016 : Debug:   	irt = 2
Thu Feb 25 12:49:20 2016 : Debug:   	mrt = 16
Thu Feb 25 12:49:20 2016 : Debug:   	mrc = 5
Thu Feb 25 12:49:20 2016 : Debug:   	mrd = 30
Thu Feb 25 12:49:20 2016 : Debug:   }
Thu Feb 25 12:49:20 2016 : Debug:  }
Thu Feb 25 12:49:20 2016 : Debug:  home_server_pool my_auth_failover {
Thu Feb 25 12:49:20 2016 : Debug: 	type = fail-over
Thu Feb 25 12:49:20 2016 : Debug: 	home_server = localhost
Thu Feb 25 12:49:20 2016 : Debug:  }
Thu Feb 25 12:49:20 2016 : Debug:  realm example.com {
Thu Feb 25 12:49:20 2016 : Debug: 	auth_pool = my_auth_failover
Thu Feb 25 12:49:20 2016 : Debug:  }
Thu Feb 25 12:49:20 2016 : Debug:  realm LOCAL {
Thu Feb 25 12:49:20 2016 : Debug:  }
Thu Feb 25 12:49:20 2016 : Debug: radiusd: #### Loading Clients ####
Thu Feb 25 12:49:20 2016 : Debug:  client localhost {
Thu Feb 25 12:49:20 2016 : Debug:  	ipaddr = 127.0.0.1
Thu Feb 25 12:49:20 2016 : Debug:  	require_message_authenticator = no
Thu Feb 25 12:49:20 2016 : Debug:  	secret = "testing123"
Thu Feb 25 12:49:20 2016 : Debug:  	nas_type = "other"
Thu Feb 25 12:49:20 2016 : Debug:  	proto = "*"
Thu Feb 25 12:49:20 2016 : Debug:   limit {
Thu Feb 25 12:49:20 2016 : Debug:   	max_connections = 16
Thu Feb 25 12:49:20 2016 : Debug:   	lifetime = 0
Thu Feb 25 12:49:20 2016 : Debug:   	idle_timeout = 30
Thu Feb 25 12:49:20 2016 : Debug:   }
Thu Feb 25 12:49:20 2016 : Debug:  }
Thu Feb 25 12:49:20 2016 : Debug: Adding client 127.0.0.1/32 (127.0.0.1) to prefix tree 32
Thu Feb 25 12:49:20 2016 : Debug:  client localhost_ipv6 {
Thu Feb 25 12:49:20 2016 : Debug:  	ipv6addr = ::1
Thu Feb 25 12:49:20 2016 : Debug:  	require_message_authenticator = no
Thu Feb 25 12:49:20 2016 : Debug:  	secret = "testing123"
Thu Feb 25 12:49:20 2016 : Debug:   limit {
Thu Feb 25 12:49:20 2016 : Debug:   	max_connections = 16
Thu Feb 25 12:49:20 2016 : Debug:   	lifetime = 0
Thu Feb 25 12:49:20 2016 : Debug:   	idle_timeout = 30
Thu Feb 25 12:49:20 2016 : Debug:   }
Thu Feb 25 12:49:20 2016 : Debug:  }
Thu Feb 25 12:49:20 2016 : Debug: Adding client ::1/128 (::1) to prefix tree 128
Thu Feb 25 12:49:20 2016 : Info: Debugger not attached
Thu Feb 25 12:49:20 2016 : Debug:  # Creating Auth-Type = digest
Thu Feb 25 12:49:20 2016 : Debug: radiusd: #### Instantiating modules ####
Thu Feb 25 12:49:20 2016 : Debug: Loading library using absolute path "/usr/lib/freeradius/rlm_linelog.so"
Thu Feb 25 12:49:20 2016 : Debug: Loaded rlm_linelog, checking if it's valid
Thu Feb 25 12:49:20 2016 : Debug:   # Loaded module rlm_linelog
Thu Feb 25 12:49:20 2016 : Debug:   # Loading module "linelog" from file /etc/freeradius/mods-enabled/linelog
Thu Feb 25 12:49:20 2016 : Debug:   linelog {
Thu Feb 25 12:49:20 2016 : Debug:   	filename = "/var/log/freeradius/linelog"
Thu Feb 25 12:49:20 2016 : Debug:   	escape_filenames = no
Thu Feb 25 12:49:20 2016 : Debug:   	syslog_severity = "info"
Thu Feb 25 12:49:20 2016 : Debug:   	permissions = 384
Thu Feb 25 12:49:20 2016 : Debug:   	format = "This is a log message for %{User-Name}"
Thu Feb 25 12:49:20 2016 : Debug:   	reference = "messages.%{%{reply:Packet-Type}:-default}"
Thu Feb 25 12:49:20 2016 : Debug:   }
Thu Feb 25 12:49:20 2016 : Debug:   # Loading module "log_accounting" from file /etc/freeradius/mods-enabled/linelog
Thu Feb 25 12:49:20 2016 : Debug:   linelog log_accounting {
Thu Feb 25 12:49:20 2016 : Debug:   	filename = "/var/log/freeradius/linelog-accounting"
Thu Feb 25 12:49:20 2016 : Debug:   	escape_filenames = no
Thu Feb 25 12:49:20 2016 : Debug:   	syslog_severity = "info"
Thu Feb 25 12:49:20 2016 : Debug:   	permissions = 384
Thu Feb 25 12:49:20 2016 : Debug:   	format = ""
Thu Feb 25 12:49:20 2016 : Debug:   	reference = "Accounting-Request.%{%{Acct-Status-Type}:-unknown}"
Thu Feb 25 12:49:20 2016 : Debug:   }
Thu Feb 25 12:49:20 2016 : Debug: Loading library using absolute path "/usr/lib/freeradius/rlm_soh.so"
Thu Feb 25 12:49:20 2016 : Debug: Loaded rlm_soh, checking if it's valid
Thu Feb 25 12:49:20 2016 : Debug:   # Loaded module rlm_soh
Thu Feb 25 12:49:20 2016 : Debug:   # Loading module "soh" from file /etc/freeradius/mods-enabled/soh
Thu Feb 25 12:49:20 2016 : Debug:   soh {
Thu Feb 25 12:49:20 2016 : Debug:   	dhcp = yes
Thu Feb 25 12:49:20 2016 : Debug:   }
Thu Feb 25 12:49:20 2016 : Debug: Loading library using absolute path "/usr/lib/freeradius/rlm_passwd.so"
Thu Feb 25 12:49:20 2016 : Debug: Loaded rlm_passwd, checking if it's valid
Thu Feb 25 12:49:20 2016 : Debug:   # Loaded module rlm_passwd
Thu Feb 25 12:49:20 2016 : Debug:   # Loading module "etc_passwd" from file /etc/freeradius/mods-enabled/passwd
Thu Feb 25 12:49:20 2016 : Debug:   passwd etc_passwd {
Thu Feb 25 12:49:20 2016 : Debug:   	filename = "/etc/passwd"
Thu Feb 25 12:49:20 2016 : Debug:   	format = "*User-Name:Crypt-Password:"
Thu Feb 25 12:49:20 2016 : Debug:   	delimiter = ":"
Thu Feb 25 12:49:20 2016 : Debug:   	ignore_nislike = no
Thu Feb 25 12:49:20 2016 : Debug:   	ignore_empty = yes
Thu Feb 25 12:49:20 2016 : Debug:   	allow_multiple_keys = no
Thu Feb 25 12:49:20 2016 : Debug:   	hash_size = 100
Thu Feb 25 12:49:20 2016 : Debug:   }
Thu Feb 25 12:49:20 2016 : Debug: Loading library using absolute path "/usr/lib/freeradius/rlm_replicate.so"
Thu Feb 25 12:49:20 2016 : Debug: Loaded rlm_replicate, checking if it's valid
Thu Feb 25 12:49:20 2016 : Debug:   # Loaded module rlm_replicate
Thu Feb 25 12:49:20 2016 : Debug:   # Loading module "replicate" from file /etc/freeradius/mods-enabled/replicate
Thu Feb 25 12:49:20 2016 : Debug: Loading library using absolute path "/usr/lib/freeradius/rlm_dynamic_clients.so"
Thu Feb 25 12:49:20 2016 : Debug: Loaded rlm_dynamic_clients, checking if it's valid
Thu Feb 25 12:49:20 2016 : Debug:   # Loaded module rlm_dynamic_clients
Thu Feb 25 12:49:20 2016 : Debug:   # Loading module "dynamic_clients" from file /etc/freeradius/mods-enabled/dynamic_clients
Thu Feb 25 12:49:20 2016 : Debug: Loading library using absolute path "/usr/lib/freeradius/rlm_mschap.so"
Thu Feb 25 12:49:20 2016 : Debug: Loaded rlm_mschap, checking if it's valid
Thu Feb 25 12:49:20 2016 : Debug:   # Loaded module rlm_mschap
Thu Feb 25 12:49:20 2016 : Debug:   # Loading module "mschap" from file /etc/freeradius/mods-enabled/mschap
Thu Feb 25 12:49:20 2016 : Debug:   mschap {
Thu Feb 25 12:49:20 2016 : Debug:   	use_mppe = yes
Thu Feb 25 12:49:20 2016 : Debug:   	require_encryption = no
Thu Feb 25 12:49:20 2016 : Debug:   	require_strong = no
Thu Feb 25 12:49:20 2016 : Debug:   	with_ntdomain_hack = yes
Thu Feb 25 12:49:20 2016 : Debug:    passchange {
Thu Feb 25 12:49:20 2016 : Debug:    }
Thu Feb 25 12:49:20 2016 : Debug:   	allow_retry = yes
Thu Feb 25 12:49:20 2016 : Debug:   }
Thu Feb 25 12:49:20 2016 : Debug: Loading library using absolute path "/usr/lib/freeradius/rlm_expr.so"
Thu Feb 25 12:49:20 2016 : Debug: Loaded rlm_expr, checking if it's valid
Thu Feb 25 12:49:20 2016 : Debug:   # Loaded module rlm_expr
Thu Feb 25 12:49:20 2016 : Debug:   # Loading module "expr" from file /etc/freeradius/mods-enabled/expr
Thu Feb 25 12:49:20 2016 : Debug:   expr {
Thu Feb 25 12:49:20 2016 : Debug:   	safe_characters = "@abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789.-_: /äéöüàâæçèéêëîïôœùûüaÿÄÉÖÜßÀÂÆÇÈÉÊËÎÏÔŒÙÛÜŸ"
Thu Feb 25 12:49:20 2016 : Debug:   }
Thu Feb 25 12:49:20 2016 : Debug: Loading library using absolute path "/usr/lib/freeradius/rlm_cache.so"
Thu Feb 25 12:49:20 2016 : Debug: Loaded rlm_cache, checking if it's valid
Thu Feb 25 12:49:20 2016 : Debug:   # Loaded module rlm_cache
Thu Feb 25 12:49:20 2016 : Debug:   # Loading module "cache_eap" from file /etc/freeradius/mods-enabled/cache_eap
Thu Feb 25 12:49:20 2016 : Debug:   cache cache_eap {
Thu Feb 25 12:49:20 2016 : Debug:   	driver = "rlm_cache_rbtree"
Thu Feb 25 12:49:20 2016 : Debug:   	key = "%{%{control:State}:-%{%{reply:State}:-%{State}}}"
Thu Feb 25 12:49:20 2016 : Debug:   	ttl = 15
Thu Feb 25 12:49:20 2016 : Debug:   	max_entries = 0
Thu Feb 25 12:49:20 2016 : Debug:   	epoch = 0
Thu Feb 25 12:49:20 2016 : Debug:   	add_stats = no
Thu Feb 25 12:49:20 2016 : Debug:   }
Thu Feb 25 12:49:20 2016 : Debug: Loading library using absolute path "/usr/lib/freeradius/rlm_files.so"
Thu Feb 25 12:49:20 2016 : Debug: Loaded rlm_files, checking if it's valid
Thu Feb 25 12:49:20 2016 : Debug:   # Loaded module rlm_files
Thu Feb 25 12:49:20 2016 : Debug:   # Loading module "files" from file /etc/freeradius/mods-enabled/files
Thu Feb 25 12:49:20 2016 : Debug:   files {
Thu Feb 25 12:49:20 2016 : Debug:   	filename = "/etc/freeradius/mods-config/files/authorize"
Thu Feb 25 12:49:20 2016 : Debug:   	acctusersfile = "/etc/freeradius/mods-config/files/accounting"
Thu Feb 25 12:49:20 2016 : Debug:   	preproxy_usersfile = "/etc/freeradius/mods-config/files/pre-proxy"
Thu Feb 25 12:49:20 2016 : Debug:   }
Thu Feb 25 12:49:20 2016 : Debug: Loading library using absolute path "/usr/lib/freeradius/rlm_unpack.so"
Thu Feb 25 12:49:20 2016 : Debug: Loaded rlm_unpack, checking if it's valid
Thu Feb 25 12:49:20 2016 : Debug:   # Loaded module rlm_unpack
Thu Feb 25 12:49:20 2016 : Debug:   # Loading module "unpack" from file /etc/freeradius/mods-enabled/unpack
Thu Feb 25 12:49:20 2016 : Debug: Loading library using absolute path "/usr/lib/freeradius/rlm_detail.so"
Thu Feb 25 12:49:20 2016 : Debug: Loaded rlm_detail, checking if it's valid
Thu Feb 25 12:49:20 2016 : Debug:   # Loaded module rlm_detail
Thu Feb 25 12:49:20 2016 : Debug:   # Loading module "auth_log" from file /etc/freeradius/mods-enabled/detail.log
Thu Feb 25 12:49:20 2016 : Debug:   detail auth_log {
Thu Feb 25 12:49:20 2016 : Debug:   	filename = "/var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/auth-detail-%Y%m%d"
Thu Feb 25 12:49:20 2016 : Debug:   	header = "%t"
Thu Feb 25 12:49:20 2016 : Debug:   	permissions = 384
Thu Feb 25 12:49:20 2016 : Debug:   	locking = no
Thu Feb 25 12:49:20 2016 : Debug:   	escape_filenames = no
Thu Feb 25 12:49:20 2016 : Debug:   	log_packet_header = no
Thu Feb 25 12:49:20 2016 : Debug:   }
Thu Feb 25 12:49:20 2016 : Debug:   # Loading module "reply_log" from file /etc/freeradius/mods-enabled/detail.log
Thu Feb 25 12:49:20 2016 : Debug:   detail reply_log {
Thu Feb 25 12:49:20 2016 : Debug:   	filename = "/var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/reply-detail-%Y%m%d"
Thu Feb 25 12:49:20 2016 : Debug:   	header = "%t"
Thu Feb 25 12:49:20 2016 : Debug:   	permissions = 384
Thu Feb 25 12:49:20 2016 : Debug:   	locking = no
Thu Feb 25 12:49:20 2016 : Debug:   	escape_filenames = no
Thu Feb 25 12:49:20 2016 : Debug:   	log_packet_header = no
Thu Feb 25 12:49:20 2016 : Debug:   }
Thu Feb 25 12:49:20 2016 : Debug:   # Loading module "pre_proxy_log" from file /etc/freeradius/mods-enabled/detail.log
Thu Feb 25 12:49:20 2016 : Debug:   detail pre_proxy_log {
Thu Feb 25 12:49:20 2016 : Debug:   	filename = "/var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/pre-proxy-detail-%Y%m%d"
Thu Feb 25 12:49:20 2016 : Debug:   	header = "%t"
Thu Feb 25 12:49:20 2016 : Debug:   	permissions = 384
Thu Feb 25 12:49:20 2016 : Debug:   	locking = no
Thu Feb 25 12:49:20 2016 : Debug:   	escape_filenames = no
Thu Feb 25 12:49:20 2016 : Debug:   	log_packet_header = no
Thu Feb 25 12:49:20 2016 : Debug:   }
Thu Feb 25 12:49:20 2016 : Debug:   # Loading module "post_proxy_log" from file /etc/freeradius/mods-enabled/detail.log
Thu Feb 25 12:49:20 2016 : Debug:   detail post_proxy_log {
Thu Feb 25 12:49:20 2016 : Debug:   	filename = "/var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/post-proxy-detail-%Y%m%d"
Thu Feb 25 12:49:20 2016 : Debug:   	header = "%t"
Thu Feb 25 12:49:20 2016 : Debug:   	permissions = 384
Thu Feb 25 12:49:20 2016 : Debug:   	locking = no
Thu Feb 25 12:49:20 2016 : Debug:   	escape_filenames = no
Thu Feb 25 12:49:20 2016 : Debug:   	log_packet_header = no
Thu Feb 25 12:49:20 2016 : Debug:   }
Thu Feb 25 12:49:20 2016 : Debug: Loading library using absolute path "/usr/lib/freeradius/rlm_utf8.so"
Thu Feb 25 12:49:20 2016 : Debug: Loaded rlm_utf8, checking if it's valid
Thu Feb 25 12:49:20 2016 : Debug:   # Loaded module rlm_utf8
Thu Feb 25 12:49:20 2016 : Debug:   # Loading module "utf8" from file /etc/freeradius/mods-enabled/utf8
Thu Feb 25 12:49:20 2016 : Debug: Loading library using absolute path "/usr/lib/freeradius/rlm_always.so"
Thu Feb 25 12:49:20 2016 : Debug: Loaded rlm_always, checking if it's valid
Thu Feb 25 12:49:20 2016 : Debug:   # Loaded module rlm_always
Thu Feb 25 12:49:20 2016 : Debug:   # Loading module "reject" from file /etc/freeradius/mods-enabled/always
Thu Feb 25 12:49:20 2016 : Debug:   always reject {
Thu Feb 25 12:49:20 2016 : Debug:   	rcode = "reject"
Thu Feb 25 12:49:20 2016 : Debug:   	simulcount = 0
Thu Feb 25 12:49:20 2016 : Debug:   	mpp = no
Thu Feb 25 12:49:20 2016 : Debug:   }
Thu Feb 25 12:49:20 2016 : Debug:   # Loading module "fail" from file /etc/freeradius/mods-enabled/always
Thu Feb 25 12:49:20 2016 : Debug:   always fail {
Thu Feb 25 12:49:20 2016 : Debug:   	rcode = "fail"
Thu Feb 25 12:49:20 2016 : Debug:   	simulcount = 0
Thu Feb 25 12:49:20 2016 : Debug:   	mpp = no
Thu Feb 25 12:49:20 2016 : Debug:   }
Thu Feb 25 12:49:20 2016 : Debug:   # Loading module "ok" from file /etc/freeradius/mods-enabled/always
Thu Feb 25 12:49:20 2016 : Debug:   always ok {
Thu Feb 25 12:49:20 2016 : Debug:   	rcode = "ok"
Thu Feb 25 12:49:20 2016 : Debug:   	simulcount = 0
Thu Feb 25 12:49:20 2016 : Debug:   	mpp = no
Thu Feb 25 12:49:20 2016 : Debug:   }
Thu Feb 25 12:49:20 2016 : Debug:   # Loading module "handled" from file /etc/freeradius/mods-enabled/always
Thu Feb 25 12:49:20 2016 : Debug:   always handled {
Thu Feb 25 12:49:20 2016 : Debug:   	rcode = "handled"
Thu Feb 25 12:49:20 2016 : Debug:   	simulcount = 0
Thu Feb 25 12:49:20 2016 : Debug:   	mpp = no
Thu Feb 25 12:49:20 2016 : Debug:   }
Thu Feb 25 12:49:20 2016 : Debug:   # Loading module "invalid" from file /etc/freeradius/mods-enabled/always
Thu Feb 25 12:49:20 2016 : Debug:   always invalid {
Thu Feb 25 12:49:20 2016 : Debug:   	rcode = "invalid"
Thu Feb 25 12:49:20 2016 : Debug:   	simulcount = 0
Thu Feb 25 12:49:20 2016 : Debug:   	mpp = no
Thu Feb 25 12:49:20 2016 : Debug:   }
Thu Feb 25 12:49:20 2016 : Debug:   # Loading module "userlock" from file /etc/freeradius/mods-enabled/always
Thu Feb 25 12:49:20 2016 : Debug:   always userlock {
Thu Feb 25 12:49:20 2016 : Debug:   	rcode = "userlock"
Thu Feb 25 12:49:20 2016 : Debug:   	simulcount = 0
Thu Feb 25 12:49:20 2016 : Debug:   	mpp = no
Thu Feb 25 12:49:20 2016 : Debug:   }
Thu Feb 25 12:49:20 2016 : Debug:   # Loading module "notfound" from file /etc/freeradius/mods-enabled/always
Thu Feb 25 12:49:20 2016 : Debug:   always notfound {
Thu Feb 25 12:49:20 2016 : Debug:   	rcode = "notfound"
Thu Feb 25 12:49:20 2016 : Debug:   	simulcount = 0
Thu Feb 25 12:49:20 2016 : Debug:   	mpp = no
Thu Feb 25 12:49:20 2016 : Debug:   }
Thu Feb 25 12:49:20 2016 : Debug:   # Loading module "noop" from file /etc/freeradius/mods-enabled/always
Thu Feb 25 12:49:20 2016 : Debug:   always noop {
Thu Feb 25 12:49:20 2016 : Debug:   	rcode = "noop"
Thu Feb 25 12:49:20 2016 : Debug:   	simulcount = 0
Thu Feb 25 12:49:20 2016 : Debug:   	mpp = no
Thu Feb 25 12:49:20 2016 : Debug:   }
Thu Feb 25 12:49:20 2016 : Debug:   # Loading module "updated" from file /etc/freeradius/mods-enabled/always
Thu Feb 25 12:49:20 2016 : Debug:   always updated {
Thu Feb 25 12:49:20 2016 : Debug:   	rcode = "updated"
Thu Feb 25 12:49:20 2016 : Debug:   	simulcount = 0
Thu Feb 25 12:49:20 2016 : Debug:   	mpp = no
Thu Feb 25 12:49:20 2016 : Debug:   }
Thu Feb 25 12:49:20 2016 : Debug: Loading library using absolute path "/usr/lib/freeradius/rlm_unix.so"
Thu Feb 25 12:49:20 2016 : Debug: Loaded rlm_unix, checking if it's valid
Thu Feb 25 12:49:20 2016 : Debug:   # Loaded module rlm_unix
Thu Feb 25 12:49:20 2016 : Debug:   # Loading module "unix" from file /etc/freeradius/mods-enabled/unix
Thu Feb 25 12:49:20 2016 : Debug:   unix {
Thu Feb 25 12:49:20 2016 : Debug:   	radwtmp = "/var/log/freeradius/radwtmp"
Thu Feb 25 12:49:20 2016 : Debug:   }
Thu Feb 25 12:49:20 2016 : Debug: Creating attribute Unix-Group
Thu Feb 25 12:49:20 2016 : Debug: Loading library using absolute path "/usr/lib/freeradius/rlm_chap.so"
Thu Feb 25 12:49:20 2016 : Debug: Loaded rlm_chap, checking if it's valid
Thu Feb 25 12:49:20 2016 : Debug:   # Loaded module rlm_chap
Thu Feb 25 12:49:20 2016 : Debug:   # Loading module "chap" from file /etc/freeradius/mods-enabled/chap
Thu Feb 25 12:49:20 2016 : Debug:   # Loading module "detail" from file /etc/freeradius/mods-enabled/detail
Thu Feb 25 12:49:20 2016 : Debug:   detail {
Thu Feb 25 12:49:20 2016 : Debug:   	filename = "/var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/detail-%Y%m%d"
Thu Feb 25 12:49:20 2016 : Debug:   	header = "%t"
Thu Feb 25 12:49:20 2016 : Debug:   	permissions = 384
Thu Feb 25 12:49:20 2016 : Debug:   	locking = no
Thu Feb 25 12:49:20 2016 : Debug:   	escape_filenames = no
Thu Feb 25 12:49:20 2016 : Debug:   	log_packet_header = no
Thu Feb 25 12:49:20 2016 : Debug:   }
Thu Feb 25 12:49:20 2016 : Debug: Loading library using absolute path "/usr/lib/freeradius/rlm_exec.so"
Thu Feb 25 12:49:20 2016 : Debug: Loaded rlm_exec, checking if it's valid
Thu Feb 25 12:49:20 2016 : Debug:   # Loaded module rlm_exec
Thu Feb 25 12:49:20 2016 : Debug:   # Loading module "ntlm_auth" from file /etc/freeradius/mods-enabled/ntlm_auth
Thu Feb 25 12:49:20 2016 : Debug:   exec ntlm_auth {
Thu Feb 25 12:49:20 2016 : Debug:   	wait = yes
Thu Feb 25 12:49:20 2016 : Debug:   	program = "/path/to/ntlm_auth --request-nt-key --domain=MYDOMAIN --username=%{mschap:User-Name} --password=%{User-Password}"
Thu Feb 25 12:49:20 2016 : Debug:   	shell_escape = yes
Thu Feb 25 12:49:20 2016 : Debug:   }
Thu Feb 25 12:49:20 2016 : Debug: Loading library using absolute path "/usr/lib/freeradius/rlm_attr_filter.so"
Thu Feb 25 12:49:20 2016 : Debug: Loaded rlm_attr_filter, checking if it's valid
Thu Feb 25 12:49:20 2016 : Debug:   # Loaded module rlm_attr_filter
Thu Feb 25 12:49:20 2016 : Debug:   # Loading module "attr_filter.post-proxy" from file /etc/freeradius/mods-enabled/attr_filter
Thu Feb 25 12:49:20 2016 : Debug:   attr_filter attr_filter.post-proxy {
Thu Feb 25 12:49:20 2016 : Debug:   	filename = "/etc/freeradius/mods-config/attr_filter/post-proxy"
Thu Feb 25 12:49:20 2016 : Debug:   	key = "%{Realm}"
Thu Feb 25 12:49:20 2016 : Debug:   	relaxed = no
Thu Feb 25 12:49:20 2016 : Debug:   }
Thu Feb 25 12:49:20 2016 : Debug:   # Loading module "attr_filter.pre-proxy" from file /etc/freeradius/mods-enabled/attr_filter
Thu Feb 25 12:49:20 2016 : Debug:   attr_filter attr_filter.pre-proxy {
Thu Feb 25 12:49:20 2016 : Debug:   	filename = "/etc/freeradius/mods-config/attr_filter/pre-proxy"
Thu Feb 25 12:49:20 2016 : Debug:   	key = "%{Realm}"
Thu Feb 25 12:49:20 2016 : Debug:   	relaxed = no
Thu Feb 25 12:49:20 2016 : Debug:   }
Thu Feb 25 12:49:20 2016 : Debug:   # Loading module "attr_filter.access_reject" from file /etc/freeradius/mods-enabled/attr_filter
Thu Feb 25 12:49:20 2016 : Debug:   attr_filter attr_filter.access_reject {
Thu Feb 25 12:49:20 2016 : Debug:   	filename = "/etc/freeradius/mods-config/attr_filter/access_reject"
Thu Feb 25 12:49:20 2016 : Debug:   	key = "%{User-Name}"
Thu Feb 25 12:49:20 2016 : Debug:   	relaxed = no
Thu Feb 25 12:49:20 2016 : Debug:   }
Thu Feb 25 12:49:20 2016 : Debug:   # Loading module "attr_filter.access_challenge" from file /etc/freeradius/mods-enabled/attr_filter
Thu Feb 25 12:49:20 2016 : Debug:   attr_filter attr_filter.access_challenge {
Thu Feb 25 12:49:20 2016 : Debug:   	filename = "/etc/freeradius/mods-config/attr_filter/access_challenge"
Thu Feb 25 12:49:20 2016 : Debug:   	key = "%{User-Name}"
Thu Feb 25 12:49:20 2016 : Debug:   	relaxed = no
Thu Feb 25 12:49:20 2016 : Debug:   }
Thu Feb 25 12:49:20 2016 : Debug:   # Loading module "attr_filter.accounting_response" from file /etc/freeradius/mods-enabled/attr_filter
Thu Feb 25 12:49:20 2016 : Debug:   attr_filter attr_filter.accounting_response {
Thu Feb 25 12:49:20 2016 : Debug:   	filename = "/etc/freeradius/mods-config/attr_filter/accounting_response"
Thu Feb 25 12:49:20 2016 : Debug:   	key = "%{User-Name}"
Thu Feb 25 12:49:20 2016 : Debug:   	relaxed = no
Thu Feb 25 12:49:20 2016 : Debug:   }
Thu Feb 25 12:49:20 2016 : Debug: Loading library using absolute path "/usr/lib/freeradius/rlm_preprocess.so"
Thu Feb 25 12:49:20 2016 : Debug: Loaded rlm_preprocess, checking if it's valid
Thu Feb 25 12:49:20 2016 : Debug:   # Loaded module rlm_preprocess
Thu Feb 25 12:49:20 2016 : Debug:   # Loading module "preprocess" from file /etc/freeradius/mods-enabled/preprocess
Thu Feb 25 12:49:20 2016 : Debug:   preprocess {
Thu Feb 25 12:49:20 2016 : Debug:   	huntgroups = "/etc/freeradius/mods-config/preprocess/huntgroups"
Thu Feb 25 12:49:20 2016 : Debug:   	hints = "/etc/freeradius/mods-config/preprocess/hints"
Thu Feb 25 12:49:20 2016 : Debug:   	with_ascend_hack = no
Thu Feb 25 12:49:20 2016 : Debug:   	ascend_channels_per_line = 23
Thu Feb 25 12:49:20 2016 : Debug:   	with_ntdomain_hack = no
Thu Feb 25 12:49:20 2016 : Debug:   	with_specialix_jetstream_hack = no
Thu Feb 25 12:49:20 2016 : Debug:   	with_cisco_vsa_hack = no
Thu Feb 25 12:49:20 2016 : Debug:   	with_alvarion_vsa_hack = no
Thu Feb 25 12:49:20 2016 : Debug:   }
Thu Feb 25 12:49:20 2016 : Debug: Loading library using absolute path "/usr/lib/freeradius/rlm_realm.so"
Thu Feb 25 12:49:20 2016 : Debug: Loaded rlm_realm, checking if it's valid
Thu Feb 25 12:49:20 2016 : Debug:   # Loaded module rlm_realm
Thu Feb 25 12:49:20 2016 : Debug:   # Loading module "IPASS" from file /etc/freeradius/mods-enabled/realm
Thu Feb 25 12:49:20 2016 : Debug:   realm IPASS {
Thu Feb 25 12:49:20 2016 : Debug:   	format = "prefix"
Thu Feb 25 12:49:20 2016 : Debug:   	delimiter = "/"
Thu Feb 25 12:49:20 2016 : Debug:   	ignore_default = no
Thu Feb 25 12:49:20 2016 : Debug:   	ignore_null = no
Thu Feb 25 12:49:20 2016 : Debug:   }
Thu Feb 25 12:49:20 2016 : Debug:   # Loading module "suffix" from file /etc/freeradius/mods-enabled/realm
Thu Feb 25 12:49:20 2016 : Debug:   realm suffix {
Thu Feb 25 12:49:20 2016 : Debug:   	format = "suffix"
Thu Feb 25 12:49:20 2016 : Debug:   	delimiter = "@"
Thu Feb 25 12:49:20 2016 : Debug:   	ignore_default = no
Thu Feb 25 12:49:20 2016 : Debug:   	ignore_null = no
Thu Feb 25 12:49:20 2016 : Debug:   }
Thu Feb 25 12:49:20 2016 : Debug:   # Loading module "realmpercent" from file /etc/freeradius/mods-enabled/realm
Thu Feb 25 12:49:20 2016 : Debug:   realm realmpercent {
Thu Feb 25 12:49:20 2016 : Debug:   	format = "suffix"
Thu Feb 25 12:49:20 2016 : Debug:   	delimiter = "%"
Thu Feb 25 12:49:20 2016 : Debug:   	ignore_default = no
Thu Feb 25 12:49:20 2016 : Debug:   	ignore_null = no
Thu Feb 25 12:49:20 2016 : Debug:   }
Thu Feb 25 12:49:20 2016 : Debug:   # Loading module "ntdomain" from file /etc/freeradius/mods-enabled/realm
Thu Feb 25 12:49:20 2016 : Debug:   realm ntdomain {
Thu Feb 25 12:49:20 2016 : Debug:   	format = "prefix"
Thu Feb 25 12:49:20 2016 : Debug:   	delimiter = "\\"
Thu Feb 25 12:49:20 2016 : Debug:   	ignore_default = no
Thu Feb 25 12:49:20 2016 : Debug:   	ignore_null = no
Thu Feb 25 12:49:20 2016 : Debug:   }
Thu Feb 25 12:49:20 2016 : Debug:   # Loading module "exec" from file /etc/freeradius/mods-enabled/exec
Thu Feb 25 12:49:20 2016 : Debug:   exec {
Thu Feb 25 12:49:20 2016 : Debug:   	wait = no
Thu Feb 25 12:49:20 2016 : Debug:   	input_pairs = "request"
Thu Feb 25 12:49:20 2016 : Debug:   	shell_escape = yes
Thu Feb 25 12:49:20 2016 : Debug:   	timeout = 10
Thu Feb 25 12:49:20 2016 : Debug:   }
Thu Feb 25 12:49:20 2016 : Debug: Loading library using absolute path "/usr/lib/freeradius/rlm_sql.so"
Thu Feb 25 12:49:20 2016 : Debug: Loaded rlm_sql, checking if it's valid
Thu Feb 25 12:49:20 2016 : Debug:   # Loaded module rlm_sql
Thu Feb 25 12:49:20 2016 : Debug:   # Loading module "sql" from file /etc/freeradius/mods-enabled/sql
Thu Feb 25 12:49:20 2016 : Debug:   sql {
Thu Feb 25 12:49:20 2016 : Debug:   	driver = "rlm_sql_mysql"
Thu Feb 25 12:49:20 2016 : Debug:   	server = "localhost"
Thu Feb 25 12:49:20 2016 : Debug:   	port = 3306
Thu Feb 25 12:49:20 2016 : Debug:   	login = "freeradius"
Thu Feb 25 12:49:20 2016 : Debug:   	password = "radius123"
Thu Feb 25 12:49:20 2016 : Debug:   	radius_db = "radius"
Thu Feb 25 12:49:20 2016 : Debug:   	read_groups = yes
Thu Feb 25 12:49:20 2016 : Debug:   	read_profiles = yes
Thu Feb 25 12:49:20 2016 : Debug:   	read_clients = yes
Thu Feb 25 12:49:20 2016 : Debug:   	delete_stale_sessions = yes
Thu Feb 25 12:49:20 2016 : Debug:   	sql_user_name = "%{User-Name}"
Thu Feb 25 12:49:20 2016 : Debug:   	default_user_profile = ""
Thu Feb 25 12:49:20 2016 : Debug:   	client_query = "SELECT id, nasname, shortname, type, secret, server FROM nas"
Thu Feb 25 12:49:20 2016 : Debug:   	authorize_check_query = "SELECT id, username, attribute, value, op FROM radcheck WHERE username = '%{SQL-User-Name}' ORDER BY id"
Thu Feb 25 12:49:20 2016 : Debug:   	authorize_reply_query = "SELECT id, username, attribute, value, op FROM radreply WHERE username = '%{SQL-User-Name}' ORDER BY id"
Thu Feb 25 12:49:20 2016 : Debug:   	authorize_group_check_query = "SELECT id, groupname, attribute, Value, op FROM radgroupcheck WHERE groupname = '%{SQL-Group}' ORDER BY id"
Thu Feb 25 12:49:20 2016 : Debug:   	authorize_group_reply_query = "SELECT id, groupname, attribute, value, op FROM radgroupreply WHERE groupname = '%{SQL-Group}' ORDER BY id"
Thu Feb 25 12:49:20 2016 : Debug:   	group_membership_query = "SELECT groupname FROM radusergroup WHERE username = '%{SQL-User-Name}' ORDER BY priority"
Thu Feb 25 12:49:20 2016 : Debug:   	simul_verify_query = "SELECT radacctid, acctsessionid, username, nasipaddress, nasportid, framedipaddress, callingstationid, framedprotocol FROM radacct WHERE username = '%{SQL-Group}' AND acctstoptime IS NULL"
Thu Feb 25 12:49:20 2016 : Debug:   	safe_characters = "@abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789.-_: /"
Thu Feb 25 12:49:20 2016 : Debug:    accounting {
Thu Feb 25 12:49:20 2016 : Debug:    	reference = "%{tolower:type.%{Acct-Status-Type}.query}"
Thu Feb 25 12:49:20 2016 : Debug:     type {
Thu Feb 25 12:49:20 2016 : Debug:      accounting-on {
Thu Feb 25 12:49:20 2016 : Debug:      	query = "UPDATE radacct SET acctstoptime = %{%{integer:Event-Timestamp}:-date('now')}, acctsessiontime	= (%{%{integer:Event-Timestamp}:-strftime('%%s', 'now')} - strftime('%%s', acctstarttime)), acctterminatecause = '%{Acct-Terminate-Cause}' WHERE acctstoptime IS NULL AND nasipaddress   = '%{NAS-IP-Address}' AND acctstarttime <= %{integer:Event-Timestamp}"
Thu Feb 25 12:49:20 2016 : Debug:      }
Thu Feb 25 12:49:20 2016 : Debug:      accounting-off {
Thu Feb 25 12:49:20 2016 : Debug:      	query = "UPDATE radacct SET acctstoptime = %{%{integer:Event-Timestamp}:-date('now')}, acctsessiontime	= (%{%{integer:Event-Timestamp}:-strftime('%%s', 'now')} - strftime('%%s', acctstarttime)), acctterminatecause = '%{Acct-Terminate-Cause}' WHERE acctstoptime IS NULL AND nasipaddress   = '%{NAS-IP-Address}' AND acctstarttime <= %{integer:Event-Timestamp}"
Thu Feb 25 12:49:20 2016 : Debug:      }
Thu Feb 25 12:49:20 2016 : Debug:      start {
Thu Feb 25 12:49:20 2016 : Debug:      	query = "INSERT INTO radacct (acctsessionid, acctuniqueid, username, realm, nasipaddress, nasportid, nasporttype, acctstarttime, acctupdatetime, acctstoptime, acctsessiontime, acctauthentic, connectinfo_start, connectinfo_stop, acctinputoctets, acctoutputoctets, calledstationid, callingstationid, acctterminatecause, servicetype, framedprotocol, framedipaddress) VALUES ('%{Acct-Session-Id}', '%{Acct-Unique-Session-Id}', '%{SQL-User-Name}', '%{Realm}', '%{NAS-IP-Address}', '%{%{NAS-Port-ID}:-%{NAS-Port}}', '%{NAS-Port-Type}', %{%{integer:Event-Timestamp}:-date('now')}, %{%{integer:Event-Timestamp}:-date('now')}, NULL, '0', '%{Acct-Authentic}', '%{Connect-Info}', '', '0', '0', '%{Called-Station-Id}', '%{Calling-Station-Id}', '', '%{Service-Type}', '%{Framed-Protocol}', '%{Framed-IP-Address}')"
Thu Feb 25 12:49:20 2016 : Debug:      }
Thu Feb 25 12:49:20 2016 : Debug:      interim-update {
Thu Feb 25 12:49:20 2016 : Debug:      	query = "UPDATE radacct SET acctupdatetime  = %{%{integer:Event-Timestamp}:-date('now')}, acctinterval    = 0, framedipaddress = '%{Framed-IP-Address}', acctsessiontime = %{%{Acct-Session-Time}:-NULL}, acctinputoctets = %{%{Acct-Input-Gigawords}:-0} << 32 | %{%{Acct-Input-Octets}:-0}, acctoutputoctets = %{%{Acct-Output-Gigawords}:-0} << 32 | %{%{Acct-Output-Octets}:-0} WHERE AcctUniqueId = '%{Acct-Unique-Session-Id}'"
Thu Feb 25 12:49:20 2016 : Debug:      }
Thu Feb 25 12:49:20 2016 : Debug:      stop {
Thu Feb 25 12:49:20 2016 : Debug:      	query = "UPDATE radacct SET acctstoptime	= %{%{integer:Event-Timestamp}:-date('now')}, acctsessiontime	= %{%{Acct-Session-Time}:-NULL}, acctinputoctets	= %{%{Acct-Input-Gigawords}:-0} << 32 | %{%{Acct-Input-Octets}:-0}, acctoutputoctets = %{%{Acct-Output-Gigawords}:-0} << 32 | %{%{Acct-Output-Octets}:-0}, acctterminatecause = '%{Acct-Terminate-Cause}', connectinfo_stop = '%{Connect-Info}' WHERE AcctUniqueId = '%{Acct-Unique-Session-Id}'"
Thu Feb 25 12:49:20 2016 : Debug:      }
Thu Feb 25 12:49:20 2016 : Debug:     }
Thu Feb 25 12:49:20 2016 : Debug:    }
Thu Feb 25 12:49:20 2016 : Debug:    post-auth {
Thu Feb 25 12:49:20 2016 : Debug:    	reference = ".query"
Thu Feb 25 12:49:20 2016 : Debug:    	query = "INSERT INTO radpostauth (username, pass, reply, authdate) VALUES ( '%{SQL-User-Name}', '%{%{User-Password}:-%{Chap-Password}}', '%{reply:Packet-Type}', '%S')"
Thu Feb 25 12:49:20 2016 : Debug:    }
Thu Feb 25 12:49:20 2016 : Debug:   }
Thu Feb 25 12:49:20 2016 : Debug: Loading library using absolute path "/usr/lib/freeradius/rlm_sql_mysql.so"
Thu Feb 25 12:49:20 2016 : Info: rlm_sql (sql): Driver rlm_sql_mysql (module rlm_sql_mysql) loaded and linked
Thu Feb 25 12:49:20 2016 : Debug: Creating attribute SQL-Group
Thu Feb 25 12:49:20 2016 : Debug: Loading library using absolute path "/usr/lib/freeradius/rlm_logintime.so"
Thu Feb 25 12:49:20 2016 : Debug: Loaded rlm_logintime, checking if it's valid
Thu Feb 25 12:49:20 2016 : Debug:   # Loaded module rlm_logintime
Thu Feb 25 12:49:20 2016 : Debug:   # Loading module "logintime" from file /etc/freeradius/mods-enabled/logintime
Thu Feb 25 12:49:20 2016 : Debug:   logintime {
Thu Feb 25 12:49:20 2016 : Debug:   	minimum_timeout = 60
Thu Feb 25 12:49:20 2016 : Debug:   }
Thu Feb 25 12:49:20 2016 : Debug: Loading library using absolute path "/usr/lib/freeradius/rlm_radutmp.so"
Thu Feb 25 12:49:20 2016 : Debug: Loaded rlm_radutmp, checking if it's valid
Thu Feb 25 12:49:20 2016 : Debug:   # Loaded module rlm_radutmp
Thu Feb 25 12:49:20 2016 : Debug:   # Loading module "sradutmp" from file /etc/freeradius/mods-enabled/sradutmp
Thu Feb 25 12:49:20 2016 : Debug:   radutmp sradutmp {
Thu Feb 25 12:49:20 2016 : Debug:   	filename = "/var/log/freeradius/sradutmp"
Thu Feb 25 12:49:20 2016 : Debug:   	username = "%{User-Name}"
Thu Feb 25 12:49:20 2016 : Debug:   	case_sensitive = yes
Thu Feb 25 12:49:20 2016 : Debug:   	check_with_nas = yes
Thu Feb 25 12:49:20 2016 : Debug:   	permissions = 420
Thu Feb 25 12:49:20 2016 : Debug:   	caller_id = no
Thu Feb 25 12:49:20 2016 : Debug:   }
Thu Feb 25 12:49:20 2016 : Debug: Loading library using absolute path "/usr/lib/freeradius/rlm_digest.so"
Thu Feb 25 12:49:20 2016 : Debug: Loaded rlm_digest, checking if it's valid
Thu Feb 25 12:49:20 2016 : Debug:   # Loaded module rlm_digest
Thu Feb 25 12:49:20 2016 : Debug:   # Loading module "digest" from file /etc/freeradius/mods-enabled/digest
Thu Feb 25 12:49:20 2016 : Debug:   # Loading module "radutmp" from file /etc/freeradius/mods-enabled/radutmp
Thu Feb 25 12:49:20 2016 : Debug:   radutmp {
Thu Feb 25 12:49:20 2016 : Debug:   	filename = "/var/log/freeradius/radutmp"
Thu Feb 25 12:49:20 2016 : Debug:   	username = "%{User-Name}"
Thu Feb 25 12:49:20 2016 : Debug:   	case_sensitive = yes
Thu Feb 25 12:49:20 2016 : Debug:   	check_with_nas = yes
Thu Feb 25 12:49:20 2016 : Debug:   	permissions = 384
Thu Feb 25 12:49:20 2016 : Debug:   	caller_id = yes
Thu Feb 25 12:49:20 2016 : Debug:   }
Thu Feb 25 12:49:20 2016 : Debug: Loading library using absolute path "/usr/lib/freeradius/rlm_eap.so"
Thu Feb 25 12:49:20 2016 : Debug: Loaded rlm_eap, checking if it's valid
Thu Feb 25 12:49:20 2016 : Debug:   # Loaded module rlm_eap
Thu Feb 25 12:49:20 2016 : Debug:   # Loading module "eap" from file /etc/freeradius/mods-enabled/eap
Thu Feb 25 12:49:20 2016 : Debug:   eap {
Thu Feb 25 12:49:20 2016 : Debug:   	default_eap_type = "md5"
Thu Feb 25 12:49:20 2016 : Debug:   	timer_expire = 60
Thu Feb 25 12:49:20 2016 : Debug:   	ignore_unknown_eap_types = no
Thu Feb 25 12:49:20 2016 : Debug:   	cisco_accounting_username_bug = no
Thu Feb 25 12:49:20 2016 : Debug:   	max_sessions = 16384
Thu Feb 25 12:49:20 2016 : Debug:   }
Thu Feb 25 12:49:20 2016 : Debug: Loading library using absolute path "/usr/lib/freeradius/rlm_pap.so"
Thu Feb 25 12:49:20 2016 : Debug: Loaded rlm_pap, checking if it's valid
Thu Feb 25 12:49:20 2016 : Debug:   # Loaded module rlm_pap
Thu Feb 25 12:49:20 2016 : Debug:   # Loading module "pap" from file /etc/freeradius/mods-enabled/pap
Thu Feb 25 12:49:20 2016 : Debug:   pap {
Thu Feb 25 12:49:20 2016 : Debug:   	normalise = yes
Thu Feb 25 12:49:20 2016 : Debug:   }
Thu Feb 25 12:49:20 2016 : Debug: Loading library using absolute path "/usr/lib/freeradius/rlm_expiration.so"
Thu Feb 25 12:49:20 2016 : Debug: Loaded rlm_expiration, checking if it's valid
Thu Feb 25 12:49:20 2016 : Debug:   # Loaded module rlm_expiration
Thu Feb 25 12:49:20 2016 : Debug:   # Loading module "expiration" from file /etc/freeradius/mods-enabled/expiration
Thu Feb 25 12:49:20 2016 : Debug:   # Loading module "echo" from file /etc/freeradius/mods-enabled/echo
Thu Feb 25 12:49:20 2016 : Debug:   exec echo {
Thu Feb 25 12:49:20 2016 : Debug:   	wait = yes
Thu Feb 25 12:49:20 2016 : Debug:   	program = "/bin/echo %{User-Name}"
Thu Feb 25 12:49:20 2016 : Debug:   	input_pairs = "request"
Thu Feb 25 12:49:20 2016 : Debug:   	output_pairs = "reply"
Thu Feb 25 12:49:20 2016 : Debug:   	shell_escape = yes
Thu Feb 25 12:49:20 2016 : Debug:   }
Thu Feb 25 12:49:20 2016 : Debug:  instantiate {
Thu Feb 25 12:49:20 2016 : Debug:  }
Thu Feb 25 12:49:20 2016 : Debug:  modules {
Thu Feb 25 12:49:20 2016 : Debug:   # Instantiating module "linelog" from file /etc/freeradius/mods-enabled/linelog
Thu Feb 25 12:49:20 2016 : Debug:   # Instantiating module "log_accounting" from file /etc/freeradius/mods-enabled/linelog
Thu Feb 25 12:49:20 2016 : Debug:   # Instantiating module "etc_passwd" from file /etc/freeradius/mods-enabled/passwd
Thu Feb 25 12:49:20 2016 : Debug: rlm_passwd: nfields: 3 keyfield 0(User-Name) listable: no
Thu Feb 25 12:49:20 2016 : Debug:   # Instantiating module "mschap" from file /etc/freeradius/mods-enabled/mschap
Thu Feb 25 12:49:20 2016 : Debug: rlm_mschap (mschap): using internal authentication
Thu Feb 25 12:49:20 2016 : Debug:   # Instantiating module "cache_eap" from file /etc/freeradius/mods-enabled/cache_eap
Thu Feb 25 12:49:20 2016 : Debug: Loading library using absolute path "/usr/lib/freeradius/rlm_cache_rbtree.so"
Thu Feb 25 12:49:20 2016 : Debug: rlm_cache (cache_eap): Driver rlm_cache_rbtree (module rlm_cache_rbtree) loaded and linked
Thu Feb 25 12:49:20 2016 : Debug:   # Instantiating module "files" from file /etc/freeradius/mods-enabled/files
Thu Feb 25 12:49:20 2016 : Debug: reading pairlist file /etc/freeradius/mods-config/files/authorize
Thu Feb 25 12:49:20 2016 : Debug: reading pairlist file /etc/freeradius/mods-config/files/accounting
Thu Feb 25 12:49:20 2016 : Debug: reading pairlist file /etc/freeradius/mods-config/files/pre-proxy
Thu Feb 25 12:49:20 2016 : Debug:   # Instantiating module "auth_log" from file /etc/freeradius/mods-enabled/detail.log
Thu Feb 25 12:49:20 2016 : Debug: rlm_detail (auth_log): 'User-Password' suppressed, will not appear in detail output
Thu Feb 25 12:49:20 2016 : Debug:   # Instantiating module "reply_log" from file /etc/freeradius/mods-enabled/detail.log
Thu Feb 25 12:49:20 2016 : Debug:   # Instantiating module "pre_proxy_log" from file /etc/freeradius/mods-enabled/detail.log
Thu Feb 25 12:49:20 2016 : Debug:   # Instantiating module "post_proxy_log" from file /etc/freeradius/mods-enabled/detail.log
Thu Feb 25 12:49:20 2016 : Debug:   # Instantiating module "reject" from file /etc/freeradius/mods-enabled/always
Thu Feb 25 12:49:20 2016 : Debug:   # Instantiating module "fail" from file /etc/freeradius/mods-enabled/always
Thu Feb 25 12:49:20 2016 : Debug:   # Instantiating module "ok" from file /etc/freeradius/mods-enabled/always
Thu Feb 25 12:49:20 2016 : Debug:   # Instantiating module "handled" from file /etc/freeradius/mods-enabled/always
Thu Feb 25 12:49:20 2016 : Debug:   # Instantiating module "invalid" from file /etc/freeradius/mods-enabled/always
Thu Feb 25 12:49:20 2016 : Debug:   # Instantiating module "userlock" from file /etc/freeradius/mods-enabled/always
Thu Feb 25 12:49:20 2016 : Debug:   # Instantiating module "notfound" from file /etc/freeradius/mods-enabled/always
Thu Feb 25 12:49:20 2016 : Debug:   # Instantiating module "noop" from file /etc/freeradius/mods-enabled/always
Thu Feb 25 12:49:20 2016 : Debug:   # Instantiating module "updated" from file /etc/freeradius/mods-enabled/always
Thu Feb 25 12:49:20 2016 : Debug:   # Instantiating module "detail" from file /etc/freeradius/mods-enabled/detail
Thu Feb 25 12:49:20 2016 : Debug:   # Instantiating module "attr_filter.post-proxy" from file /etc/freeradius/mods-enabled/attr_filter
Thu Feb 25 12:49:20 2016 : Debug: reading pairlist file /etc/freeradius/mods-config/attr_filter/post-proxy
Thu Feb 25 12:49:20 2016 : Debug:   # Instantiating module "attr_filter.pre-proxy" from file /etc/freeradius/mods-enabled/attr_filter
Thu Feb 25 12:49:20 2016 : Debug: reading pairlist file /etc/freeradius/mods-config/attr_filter/pre-proxy
Thu Feb 25 12:49:20 2016 : Debug:   # Instantiating module "attr_filter.access_reject" from file /etc/freeradius/mods-enabled/attr_filter
Thu Feb 25 12:49:20 2016 : Debug: reading pairlist file /etc/freeradius/mods-config/attr_filter/access_reject
Thu Feb 25 12:49:20 2016 : Warning: [/etc/freeradius/mods-config/attr_filter/access_reject]:11 Check item "FreeRADIUS-Response-Delay" 	found in filter list for realm "DEFAULT". 
Thu Feb 25 12:49:20 2016 : Warning: [/etc/freeradius/mods-config/attr_filter/access_reject]:11 Check item "FreeRADIUS-Response-Delay-USec" 	found in filter list for realm "DEFAULT". 
Thu Feb 25 12:49:20 2016 : Debug:   # Instantiating module "attr_filter.access_challenge" from file /etc/freeradius/mods-enabled/attr_filter
Thu Feb 25 12:49:20 2016 : Debug: reading pairlist file /etc/freeradius/mods-config/attr_filter/access_challenge
Thu Feb 25 12:49:20 2016 : Debug:   # Instantiating module "attr_filter.accounting_response" from file /etc/freeradius/mods-enabled/attr_filter
Thu Feb 25 12:49:20 2016 : Debug: reading pairlist file /etc/freeradius/mods-config/attr_filter/accounting_response
Thu Feb 25 12:49:20 2016 : Debug:   # Instantiating module "preprocess" from file /etc/freeradius/mods-enabled/preprocess
Thu Feb 25 12:49:20 2016 : Debug: reading pairlist file /etc/freeradius/mods-config/preprocess/huntgroups
Thu Feb 25 12:49:20 2016 : Debug: reading pairlist file /etc/freeradius/mods-config/preprocess/hints
Thu Feb 25 12:49:20 2016 : Debug:   # Instantiating module "IPASS" from file /etc/freeradius/mods-enabled/realm
Thu Feb 25 12:49:20 2016 : Debug:   # Instantiating module "suffix" from file /etc/freeradius/mods-enabled/realm
Thu Feb 25 12:49:20 2016 : Debug:   # Instantiating module "realmpercent" from file /etc/freeradius/mods-enabled/realm
Thu Feb 25 12:49:20 2016 : Debug:   # Instantiating module "ntdomain" from file /etc/freeradius/mods-enabled/realm
Thu Feb 25 12:49:20 2016 : Debug:   # Instantiating module "sql" from file /etc/freeradius/mods-enabled/sql
Thu Feb 25 12:49:20 2016 : Info: rlm_sql_mysql: libmysql version: 5.5.47
Thu Feb 25 12:49:20 2016 : Debug:    mysql {
Thu Feb 25 12:49:20 2016 : Debug:     tls {
Thu Feb 25 12:49:20 2016 : Debug:     }
Thu Feb 25 12:49:20 2016 : Debug:    	warnings = "auto"
Thu Feb 25 12:49:20 2016 : Debug:    }
Thu Feb 25 12:49:20 2016 : Info: rlm_sql (sql): Attempting to connect to database "radius"
Thu Feb 25 12:49:20 2016 : Debug: rlm_sql (sql): Using local pool section
Thu Feb 25 12:49:20 2016 : Debug: rlm_sql (sql): No pool reference found for config item "sql.pool"
Thu Feb 25 12:49:20 2016 : Debug: rlm_sql (sql): Initialising connection pool
Thu Feb 25 12:49:20 2016 : Debug:    pool {
Thu Feb 25 12:49:20 2016 : Debug:    	start = 5
Thu Feb 25 12:49:20 2016 : Debug:    	min = 3
Thu Feb 25 12:49:20 2016 : Debug:    	max = 32
Thu Feb 25 12:49:20 2016 : Debug:    	spare = 10
Thu Feb 25 12:49:20 2016 : Debug:    	uses = 0
Thu Feb 25 12:49:20 2016 : Debug:    	lifetime = 0
Thu Feb 25 12:49:20 2016 : Debug:    	cleanup_interval = 30
Thu Feb 25 12:49:20 2016 : Debug:    	idle_timeout = 60
Thu Feb 25 12:49:20 2016 : Debug:    	retry_delay = 30
Thu Feb 25 12:49:20 2016 : Debug:    	spread = no
Thu Feb 25 12:49:20 2016 : Debug:    }
Thu Feb 25 12:49:20 2016 : Info: rlm_sql (sql): Opening additional connection (0), 1 of 32 pending slots used
Thu Feb 25 12:49:20 2016 : Debug: rlm_sql_mysql: Starting connect to MySQL server
Thu Feb 25 12:49:20 2016 : Debug: rlm_sql_mysql: Connected to database 'radius' on Localhost via UNIX socket, server version 5.5.47-0ubuntu0.14.04.1, protocol version 10
Thu Feb 25 12:49:20 2016 : Info: rlm_sql (sql): Opening additional connection (1), 1 of 31 pending slots used
Thu Feb 25 12:49:20 2016 : Debug: rlm_sql_mysql: Starting connect to MySQL server
Thu Feb 25 12:49:20 2016 : Debug: rlm_sql_mysql: Connected to database 'radius' on Localhost via UNIX socket, server version 5.5.47-0ubuntu0.14.04.1, protocol version 10
Thu Feb 25 12:49:20 2016 : Info: rlm_sql (sql): Opening additional connection (2), 1 of 30 pending slots used
Thu Feb 25 12:49:20 2016 : Debug: rlm_sql_mysql: Starting connect to MySQL server
Thu Feb 25 12:49:20 2016 : Debug: rlm_sql_mysql: Connected to database 'radius' on Localhost via UNIX socket, server version 5.5.47-0ubuntu0.14.04.1, protocol version 10
Thu Feb 25 12:49:20 2016 : Info: rlm_sql (sql): Opening additional connection (3), 1 of 29 pending slots used
Thu Feb 25 12:49:20 2016 : Debug: rlm_sql_mysql: Starting connect to MySQL server
Thu Feb 25 12:49:20 2016 : Debug: rlm_sql_mysql: Connected to database 'radius' on Localhost via UNIX socket, server version 5.5.47-0ubuntu0.14.04.1, protocol version 10
Thu Feb 25 12:49:20 2016 : Info: rlm_sql (sql): Opening additional connection (4), 1 of 28 pending slots used
Thu Feb 25 12:49:20 2016 : Debug: rlm_sql_mysql: Starting connect to MySQL server
Thu Feb 25 12:49:20 2016 : Debug: rlm_sql_mysql: Connected to database 'radius' on Localhost via UNIX socket, server version 5.5.47-0ubuntu0.14.04.1, protocol version 10
Thu Feb 25 12:49:20 2016 : Debug: rlm_sql (sql): Adding pool reference 0x10b3b50 to config item "sql.pool"
Thu Feb 25 12:49:20 2016 : Debug: rlm_sql (sql): Processing generate_sql_clients
Thu Feb 25 12:49:20 2016 : Debug: rlm_sql (sql) in generate_sql_clients: query is SELECT id, nasname, shortname, type, secret, server FROM nas
Thu Feb 25 12:49:20 2016 : Debug: rlm_sql (sql): Reserved connection (0)
Thu Feb 25 12:49:20 2016 : Debug: rlm_sql (sql): Executing select query: SELECT id, nasname, shortname, type, secret, server FROM nas
Thu Feb 25 12:49:20 2016 : Debug: rlm_sql (sql): Adding client 192.168.6.0/24 () to global clients list
Thu Feb 25 12:49:20 2016 : Debug: Adding client 192.168.6.0/24 (192.168.6.0) to prefix tree 24
Thu Feb 25 12:49:20 2016 : Debug: rlm_sql (192.168.6.0): Client "" (sql) added
Thu Feb 25 12:49:20 2016 : Debug: rlm_sql (sql): Released connection (0)
Thu Feb 25 12:49:20 2016 : Info: rlm_sql (sql): Need 5 more connections to reach 10 spares
Thu Feb 25 12:49:20 2016 : Info: rlm_sql (sql): Opening additional connection (5), 1 of 27 pending slots used
Thu Feb 25 12:49:20 2016 : Debug: rlm_sql_mysql: Starting connect to MySQL server
Thu Feb 25 12:49:20 2016 : Debug: rlm_sql_mysql: Connected to database 'radius' on Localhost via UNIX socket, server version 5.5.47-0ubuntu0.14.04.1, protocol version 10
Thu Feb 25 12:49:20 2016 : Debug:   # Instantiating module "logintime" from file /etc/freeradius/mods-enabled/logintime
Thu Feb 25 12:49:20 2016 : Debug:   # Instantiating module "eap" from file /etc/freeradius/mods-enabled/eap
Thu Feb 25 12:49:20 2016 : Debug: Loading library using absolute path "/usr/lib/freeradius/rlm_eap_md5.so"
Thu Feb 25 12:49:20 2016 : Debug:    # Linked to sub-module rlm_eap_md5
Thu Feb 25 12:49:20 2016 : Debug: Loading library using absolute path "/usr/lib/freeradius/rlm_eap_leap.so"
Thu Feb 25 12:49:20 2016 : Debug:    # Linked to sub-module rlm_eap_leap
Thu Feb 25 12:49:20 2016 : Debug: Loading library using absolute path "/usr/lib/freeradius/rlm_eap_gtc.so"
Thu Feb 25 12:49:20 2016 : Debug:    # Linked to sub-module rlm_eap_gtc
Thu Feb 25 12:49:20 2016 : Debug:    gtc {
Thu Feb 25 12:49:20 2016 : Debug:    	challenge = "Password: "
Thu Feb 25 12:49:20 2016 : Debug:    	auth_type = "PAP"
Thu Feb 25 12:49:20 2016 : Debug:    }
Thu Feb 25 12:49:20 2016 : Debug: Loading library using absolute path "/usr/lib/freeradius/rlm_eap_tls.so"
Thu Feb 25 12:49:20 2016 : Debug:    # Linked to sub-module rlm_eap_tls
Thu Feb 25 12:49:20 2016 : Debug:    tls {
Thu Feb 25 12:49:20 2016 : Debug:    	tls = "tls-common"
Thu Feb 25 12:49:20 2016 : Debug:    }
Thu Feb 25 12:49:20 2016 : Debug:    tls-config tls-common {
Thu Feb 25 12:49:20 2016 : Debug:    	rsa_key_exchange = no
Thu Feb 25 12:49:20 2016 : Debug:    	dh_key_exchange = yes
Thu Feb 25 12:49:20 2016 : Debug:    	rsa_key_length = 512
Thu Feb 25 12:49:20 2016 : Debug:    	dh_key_length = 512
Thu Feb 25 12:49:20 2016 : Debug:    	verify_depth = 0
Thu Feb 25 12:49:20 2016 : Debug:    	ca_path = "/etc/freeradius/certs"
Thu Feb 25 12:49:20 2016 : Debug:    	pem_file_type = yes
Thu Feb 25 12:49:20 2016 : Debug:    	private_key_file = "/etc/freeradius/certs/server.pem"
Thu Feb 25 12:49:20 2016 : Debug:    	certificate_file = "/etc/freeradius/certs/server.pem"
Thu Feb 25 12:49:20 2016 : Debug:    	ca_file = "/etc/freeradius/certs/ca.pem"
Thu Feb 25 12:49:20 2016 : Debug:    	private_key_password = "whatever"
Thu Feb 25 12:49:20 2016 : Debug:    	dh_file = "/etc/freeradius/certs/dh"
Thu Feb 25 12:49:20 2016 : Debug:    	fragment_size = 1024
Thu Feb 25 12:49:20 2016 : Debug:    	include_length = yes
Thu Feb 25 12:49:20 2016 : Debug:    	check_crl = no
Thu Feb 25 12:49:20 2016 : Debug:    	check_all_crl = no
Thu Feb 25 12:49:20 2016 : Debug:    	cipher_list = "DEFAULT"
Thu Feb 25 12:49:20 2016 : Debug:    	ecdh_curve = "prime256v1"
Thu Feb 25 12:49:20 2016 : Debug:     cache {
Thu Feb 25 12:49:20 2016 : Debug:     	enable = yes
Thu Feb 25 12:49:20 2016 : Debug:     	lifetime = 24
Thu Feb 25 12:49:20 2016 : Debug:     	max_entries = 255
Thu Feb 25 12:49:20 2016 : Debug:     }
Thu Feb 25 12:49:20 2016 : Debug:     verify {
Thu Feb 25 12:49:20 2016 : Debug:     }
Thu Feb 25 12:49:20 2016 : Debug:     ocsp {
Thu Feb 25 12:49:20 2016 : Debug:     	enable = no
Thu Feb 25 12:49:20 2016 : Debug:     	override_cert_url = yes
Thu Feb 25 12:49:20 2016 : Debug:     	url = "http://127.0.0.1/ocsp/"
Thu Feb 25 12:49:20 2016 : Debug:     	use_nonce = yes
Thu Feb 25 12:49:20 2016 : Debug:     	timeout = 0
Thu Feb 25 12:49:20 2016 : Debug:     	softfail = no
Thu Feb 25 12:49:20 2016 : Debug:     }
Thu Feb 25 12:49:20 2016 : Debug:    }
Thu Feb 25 12:49:20 2016 : Debug: Loading library using absolute path "/usr/lib/freeradius/rlm_eap_ttls.so"
Thu Feb 25 12:49:20 2016 : Debug:    # Linked to sub-module rlm_eap_ttls
Thu Feb 25 12:49:20 2016 : Debug:    ttls {
Thu Feb 25 12:49:20 2016 : Debug:    	tls = "tls-common"
Thu Feb 25 12:49:20 2016 : Debug:    	default_eap_type = "md5"
Thu Feb 25 12:49:20 2016 : Debug:    	copy_request_to_tunnel = no
Thu Feb 25 12:49:20 2016 : Debug:    	use_tunneled_reply = no
Thu Feb 25 12:49:20 2016 : Debug:    	virtual_server = "inner-tunnel"
Thu Feb 25 12:49:20 2016 : Debug:    	include_length = yes
Thu Feb 25 12:49:20 2016 : Debug:    	require_client_cert = no
Thu Feb 25 12:49:20 2016 : Debug:    }
Thu Feb 25 12:49:20 2016 : Debug: tls: Using cached TLS configuration from previous invocation
Thu Feb 25 12:49:20 2016 : Debug: Loading library using absolute path "/usr/lib/freeradius/rlm_eap_peap.so"
Thu Feb 25 12:49:20 2016 : Debug:    # Linked to sub-module rlm_eap_peap
Thu Feb 25 12:49:20 2016 : Debug:    peap {
Thu Feb 25 12:49:20 2016 : Debug:    	tls = "tls-common"
Thu Feb 25 12:49:20 2016 : Debug:    	default_eap_type = "mschapv2"
Thu Feb 25 12:49:20 2016 : Debug:    	copy_request_to_tunnel = no
Thu Feb 25 12:49:20 2016 : Debug:    	use_tunneled_reply = no
Thu Feb 25 12:49:20 2016 : Debug:    	proxy_tunneled_request_as_eap = yes
Thu Feb 25 12:49:20 2016 : Debug:    	virtual_server = "inner-tunnel"
Thu Feb 25 12:49:20 2016 : Debug:    	soh = no
Thu Feb 25 12:49:20 2016 : Debug:    	require_client_cert = no
Thu Feb 25 12:49:20 2016 : Debug:    }
Thu Feb 25 12:49:20 2016 : Debug: tls: Using cached TLS configuration from previous invocation
Thu Feb 25 12:49:20 2016 : Debug: Loading library using absolute path "/usr/lib/freeradius/rlm_eap_mschapv2.so"
Thu Feb 25 12:49:20 2016 : Debug:    # Linked to sub-module rlm_eap_mschapv2
Thu Feb 25 12:49:20 2016 : Debug:    mschapv2 {
Thu Feb 25 12:49:20 2016 : Debug:    	with_ntdomain_hack = no
Thu Feb 25 12:49:20 2016 : Debug:    	send_error = no
Thu Feb 25 12:49:20 2016 : Debug:    }
Thu Feb 25 12:49:20 2016 : Debug:   # Instantiating module "pap" from file /etc/freeradius/mods-enabled/pap
Thu Feb 25 12:49:20 2016 : Debug:   # Instantiating module "expiration" from file /etc/freeradius/mods-enabled/expiration
Thu Feb 25 12:49:20 2016 : Debug:  } # modules
Thu Feb 25 12:49:20 2016 : Debug: radiusd: #### Loading Virtual Servers ####
Thu Feb 25 12:49:20 2016 : Debug: server { # from file /etc/freeradius/radiusd.conf
Thu Feb 25 12:49:20 2016 : Debug: } # server
Thu Feb 25 12:49:20 2016 : Debug: server default { # from file /etc/freeradius/sites-enabled/default
Thu Feb 25 12:49:20 2016 : Debug:  authenticate {
Thu Feb 25 12:49:20 2016 : Debug:   group {
Thu Feb 25 12:49:20 2016 : Debug:    pap
Thu Feb 25 12:49:20 2016 : Debug:   }
Thu Feb 25 12:49:20 2016 : Debug:   group {
Thu Feb 25 12:49:20 2016 : Debug:    chap
Thu Feb 25 12:49:20 2016 : Debug:   }
Thu Feb 25 12:49:20 2016 : Debug:   group {
Thu Feb 25 12:49:20 2016 : Debug:    mschap
Thu Feb 25 12:49:20 2016 : Debug:   }
Thu Feb 25 12:49:20 2016 : Debug:   digest
Thu Feb 25 12:49:20 2016 : Debug:   eap
Thu Feb 25 12:49:20 2016 : Debug:  } # authenticate
Thu Feb 25 12:49:20 2016 : Debug:  authorize {
Thu Feb 25 12:49:20 2016 : Debug:   preprocess
Thu Feb 25 12:49:20 2016 : Debug:   chap
Thu Feb 25 12:49:20 2016 : Debug:   mschap
Thu Feb 25 12:49:20 2016 : Debug:   digest
Thu Feb 25 12:49:20 2016 : Debug:   suffix
Thu Feb 25 12:49:20 2016 : Debug:   eap
Thu Feb 25 12:49:20 2016 : Debug:   sql
Thu Feb 25 12:49:20 2016 : Warning: Ignoring "ldap" (see raddb/mods-available/README.rst)
Thu Feb 25 12:49:20 2016 : Debug:   expiration
Thu Feb 25 12:49:20 2016 : Debug:   logintime
Thu Feb 25 12:49:20 2016 : Debug:   pap
Thu Feb 25 12:49:20 2016 : Debug:  } # authorize
Thu Feb 25 12:49:20 2016 : Debug:  preacct {
Thu Feb 25 12:49:20 2016 : Debug:   preprocess
Thu Feb 25 12:49:20 2016 : Debug:   policy acct_unique {
Thu Feb 25 12:49:20 2016 : Debug:    if ("%{string:Class}" =~ /ai:([0-9a-f]{32})/) {
Thu Feb 25 12:49:20 2016 : Debug:     update {
Thu Feb 25 12:49:20 2016 : Debug:      &Acct-Unique-Session-Id := "%{md5:%{1},%{Acct-Session-ID}}"
Thu Feb 25 12:49:20 2016 : Debug:     }
Thu Feb 25 12:49:20 2016 : Debug:    }
Thu Feb 25 12:49:20 2016 : Debug:    else {
Thu Feb 25 12:49:20 2016 : Debug:     update {
Thu Feb 25 12:49:20 2016 : Debug:      &Acct-Unique-Session-Id := "%{md5:%{User-Name},%{Acct-Session-ID},%{%{NAS-IPv6-Address}:-%{NAS-IP-Address}},%{NAS-Identifier},%{NAS-Port-ID},%{NAS-Port}}"
Thu Feb 25 12:49:20 2016 : Debug:     }
Thu Feb 25 12:49:20 2016 : Debug:    }
Thu Feb 25 12:49:20 2016 : Debug:   }
Thu Feb 25 12:49:20 2016 : Debug:   suffix
Thu Feb 25 12:49:20 2016 : Debug:  } # preacct
Thu Feb 25 12:49:20 2016 : Debug:  accounting {
Thu Feb 25 12:49:20 2016 : Debug:   detail
Thu Feb 25 12:49:20 2016 : Debug:   unix
Thu Feb 25 12:49:20 2016 : Debug:   sql
Thu Feb 25 12:49:20 2016 : Debug:   exec
Thu Feb 25 12:49:20 2016 : Debug:   attr_filter.accounting_response
Thu Feb 25 12:49:20 2016 : Debug:  } # accounting
Thu Feb 25 12:49:20 2016 : Debug:  session {
Thu Feb 25 12:49:20 2016 : Debug:   sql
Thu Feb 25 12:49:20 2016 : Debug:  } # session
Thu Feb 25 12:49:20 2016 : Debug:  post-proxy {
Thu Feb 25 12:49:20 2016 : Debug:   eap
Thu Feb 25 12:49:20 2016 : Debug:  } # post-proxy
Thu Feb 25 12:49:20 2016 : Debug:  post-auth {
Thu Feb 25 12:49:20 2016 : Debug:   update {
Thu Feb 25 12:49:20 2016 : Debug:    &reply[*] += &session-state[*]
Thu Feb 25 12:49:20 2016 : Debug:   }
Thu Feb 25 12:49:20 2016 : Debug:   sql
Thu Feb 25 12:49:20 2016 : Debug:   exec
Thu Feb 25 12:49:20 2016 : Debug:   policy remove_reply_message_if_eap {
Thu Feb 25 12:49:20 2016 : Debug:    if (&reply:EAP-Message && &reply:Reply-Message) {
Thu Feb 25 12:49:20 2016 : Debug:     update {
Thu Feb 25 12:49:20 2016 : Debug:      &reply:Reply-Message !* ANY
Thu Feb 25 12:49:20 2016 : Debug:     }
Thu Feb 25 12:49:20 2016 : Debug:    }
Thu Feb 25 12:49:20 2016 : Debug:    else {
Thu Feb 25 12:49:20 2016 : Debug:     noop
Thu Feb 25 12:49:20 2016 : Debug:    }
Thu Feb 25 12:49:20 2016 : Debug:   }
Thu Feb 25 12:49:20 2016 : Debug:   group {
Thu Feb 25 12:49:20 2016 : Debug:    sql
Thu Feb 25 12:49:20 2016 : Debug:    attr_filter.access_reject
Thu Feb 25 12:49:20 2016 : Debug:    eap
Thu Feb 25 12:49:20 2016 : Debug:    policy remove_reply_message_if_eap {
Thu Feb 25 12:49:20 2016 : Debug:     if (&reply:EAP-Message && &reply:Reply-Message) {
Thu Feb 25 12:49:20 2016 : Debug:      update {
Thu Feb 25 12:49:20 2016 : Debug:       &reply:Reply-Message !* ANY
Thu Feb 25 12:49:20 2016 : Debug:      }
Thu Feb 25 12:49:20 2016 : Debug:     }
Thu Feb 25 12:49:20 2016 : Debug:     else {
Thu Feb 25 12:49:20 2016 : Debug:      noop
Thu Feb 25 12:49:20 2016 : Debug:     }
Thu Feb 25 12:49:20 2016 : Debug:    }
Thu Feb 25 12:49:20 2016 : Debug:   }
Thu Feb 25 12:49:20 2016 : Debug:  } # post-auth
Thu Feb 25 12:49:20 2016 : Debug: } # server default
Thu Feb 25 12:49:20 2016 : Debug: server inner-tunnel { # from file /etc/freeradius/sites-enabled/inner-tunnel
Thu Feb 25 12:49:20 2016 : Debug:  authenticate {
Thu Feb 25 12:49:20 2016 : Debug:   group {
Thu Feb 25 12:49:20 2016 : Debug:    pap
Thu Feb 25 12:49:20 2016 : Debug:   }
Thu Feb 25 12:49:20 2016 : Debug:   group {
Thu Feb 25 12:49:20 2016 : Debug:    chap
Thu Feb 25 12:49:20 2016 : Debug:   }
Thu Feb 25 12:49:20 2016 : Debug:   group {
Thu Feb 25 12:49:20 2016 : Debug:    mschap
Thu Feb 25 12:49:20 2016 : Debug:   }
Thu Feb 25 12:49:20 2016 : Debug:   eap
Thu Feb 25 12:49:20 2016 : Debug:  } # authenticate
Thu Feb 25 12:49:20 2016 : Debug:  authorize {
Thu Feb 25 12:49:20 2016 : Debug:   chap
Thu Feb 25 12:49:20 2016 : Debug:   mschap
Thu Feb 25 12:49:20 2016 : Debug:   suffix
Thu Feb 25 12:49:20 2016 : Debug:   update {
Thu Feb 25 12:49:20 2016 : Debug:    &control:Proxy-To-Realm := LOCAL
Thu Feb 25 12:49:20 2016 : Debug:   }
Thu Feb 25 12:49:20 2016 : Debug:   eap
Thu Feb 25 12:49:20 2016 : Debug:   sql
Thu Feb 25 12:49:20 2016 : Debug:   expiration
Thu Feb 25 12:49:20 2016 : Debug:   logintime
Thu Feb 25 12:49:20 2016 : Debug:   pap
Thu Feb 25 12:49:20 2016 : Debug:  } # authorize
Thu Feb 25 12:49:20 2016 : Debug:  session {
Thu Feb 25 12:49:20 2016 : Debug:   radutmp
Thu Feb 25 12:49:20 2016 : Debug:   sql
Thu Feb 25 12:49:20 2016 : Debug:  } # session
Thu Feb 25 12:49:20 2016 : Debug:  post-proxy {
Thu Feb 25 12:49:20 2016 : Debug:   eap
Thu Feb 25 12:49:20 2016 : Debug:  } # post-proxy
Thu Feb 25 12:49:20 2016 : Debug:  post-auth {
Thu Feb 25 12:49:20 2016 : Debug:   sql
Thu Feb 25 12:49:20 2016 : Debug:   group {
Thu Feb 25 12:49:20 2016 : Debug:    sql
Thu Feb 25 12:49:20 2016 : Debug:    attr_filter.access_reject
Thu Feb 25 12:49:20 2016 : Debug:    update {
Thu Feb 25 12:49:20 2016 : Debug:     &outer.session-state:Module-Failure-Message := &Module-Failure-Message
Thu Feb 25 12:49:20 2016 : Debug:    }
Thu Feb 25 12:49:20 2016 : Debug:   }
Thu Feb 25 12:49:20 2016 : Debug:  } # post-auth
Thu Feb 25 12:49:20 2016 : Debug: } # server inner-tunnel
Thu Feb 25 12:49:20 2016 : Debug: Created signal pipe.  Read end FD 11, write end FD 12
Thu Feb 25 12:49:20 2016 : Debug: radiusd: #### Opening IP addresses and Ports ####
Thu Feb 25 12:49:20 2016 : Debug: Loading library using absolute path "/usr/lib/freeradius/proto_auth.so"
Thu Feb 25 12:49:20 2016 : Debug: Failed with error: /usr/lib/freeradius/proto_auth.so: cannot open shared object file: No such file or directory
Thu Feb 25 12:49:20 2016 : Debug: Library file not found
Thu Feb 25 12:49:20 2016 : Debug: Loading library using linker search path(s)
Thu Feb 25 12:49:20 2016 : Debug: Defaults         : /lib:/usr/lib
Thu Feb 25 12:49:20 2016 : Debug: Failed with error: proto_auth.so: cannot open shared object file: No such file or directory
Thu Feb 25 12:49:20 2016 : Debug: listen {
Thu Feb 25 12:49:20 2016 : Debug:   	type = "auth"
Thu Feb 25 12:49:20 2016 : Debug:   	ipaddr = *
Thu Feb 25 12:49:20 2016 : Debug:   	port = 0
Thu Feb 25 12:49:20 2016 : Debug:    limit {
Thu Feb 25 12:49:20 2016 : Debug:    	max_connections = 16
Thu Feb 25 12:49:20 2016 : Debug:    	lifetime = 0
Thu Feb 25 12:49:20 2016 : Debug:    	idle_timeout = 30
Thu Feb 25 12:49:20 2016 : Debug:    }
Thu Feb 25 12:49:20 2016 : Debug: }
Thu Feb 25 12:49:20 2016 : Debug: Loading library using absolute path "/usr/lib/freeradius/proto_acct.so"
Thu Feb 25 12:49:20 2016 : Debug: Failed with error: /usr/lib/freeradius/proto_acct.so: cannot open shared object file: No such file or directory
Thu Feb 25 12:49:20 2016 : Debug: Library file not found
Thu Feb 25 12:49:20 2016 : Debug: Loading library using linker search path(s)
Thu Feb 25 12:49:20 2016 : Debug: Defaults         : /lib:/usr/lib
Thu Feb 25 12:49:20 2016 : Debug: Failed with error: proto_acct.so: cannot open shared object file: No such file or directory
Thu Feb 25 12:49:20 2016 : Debug: listen {
Thu Feb 25 12:49:20 2016 : Debug:   	type = "acct"
Thu Feb 25 12:49:20 2016 : Debug:   	ipaddr = *
Thu Feb 25 12:49:20 2016 : Debug:   	port = 0
Thu Feb 25 12:49:20 2016 : Debug:    limit {
Thu Feb 25 12:49:20 2016 : Debug:    	max_connections = 16
Thu Feb 25 12:49:20 2016 : Debug:    	lifetime = 0
Thu Feb 25 12:49:20 2016 : Debug:    	idle_timeout = 30
Thu Feb 25 12:49:20 2016 : Debug:    }
Thu Feb 25 12:49:20 2016 : Debug: }
Thu Feb 25 12:49:20 2016 : Debug: Loading library using absolute path "/usr/lib/freeradius/proto_auth.so"
Thu Feb 25 12:49:20 2016 : Debug: Failed with error: /usr/lib/freeradius/proto_auth.so: cannot open shared object file: No such file or directory
Thu Feb 25 12:49:20 2016 : Debug: Library file not found
Thu Feb 25 12:49:20 2016 : Debug: Loading library using linker search path(s)
Thu Feb 25 12:49:20 2016 : Debug: Defaults         : /lib:/usr/lib
Thu Feb 25 12:49:20 2016 : Debug: Failed with error: proto_auth.so: cannot open shared object file: No such file or directory
Thu Feb 25 12:49:20 2016 : Debug: listen {
Thu Feb 25 12:49:20 2016 : Debug:   	type = "auth"
Thu Feb 25 12:49:20 2016 : Debug:   	ipv6addr = ::
Thu Feb 25 12:49:20 2016 : Debug:   	port = 0
Thu Feb 25 12:49:20 2016 : Debug:    limit {
Thu Feb 25 12:49:20 2016 : Debug:    	max_connections = 16
Thu Feb 25 12:49:20 2016 : Debug:    	lifetime = 0
Thu Feb 25 12:49:20 2016 : Debug:    	idle_timeout = 30
Thu Feb 25 12:49:20 2016 : Debug:    }
Thu Feb 25 12:49:20 2016 : Debug: }
Thu Feb 25 12:49:20 2016 : Debug: Loading library using absolute path "/usr/lib/freeradius/proto_acct.so"
Thu Feb 25 12:49:20 2016 : Debug: Failed with error: /usr/lib/freeradius/proto_acct.so: cannot open shared object file: No such file or directory
Thu Feb 25 12:49:20 2016 : Debug: Library file not found
Thu Feb 25 12:49:20 2016 : Debug: Loading library using linker search path(s)
Thu Feb 25 12:49:20 2016 : Debug: Defaults         : /lib:/usr/lib
Thu Feb 25 12:49:20 2016 : Debug: Failed with error: proto_acct.so: cannot open shared object file: No such file or directory
Thu Feb 25 12:49:20 2016 : Debug: listen {
Thu Feb 25 12:49:20 2016 : Debug:   	type = "acct"
Thu Feb 25 12:49:20 2016 : Debug:   	ipv6addr = ::
Thu Feb 25 12:49:20 2016 : Debug:   	port = 0
Thu Feb 25 12:49:20 2016 : Debug:    limit {
Thu Feb 25 12:49:20 2016 : Debug:    	max_connections = 16
Thu Feb 25 12:49:20 2016 : Debug:    	lifetime = 0
Thu Feb 25 12:49:20 2016 : Debug:    	idle_timeout = 30
Thu Feb 25 12:49:20 2016 : Debug:    }
Thu Feb 25 12:49:20 2016 : Debug: }
Thu Feb 25 12:49:20 2016 : Debug: Loading library using absolute path "/usr/lib/freeradius/proto_auth.so"
Thu Feb 25 12:49:20 2016 : Debug: Failed with error: /usr/lib/freeradius/proto_auth.so: cannot open shared object file: No such file or directory
Thu Feb 25 12:49:20 2016 : Debug: Library file not found
Thu Feb 25 12:49:20 2016 : Debug: Loading library using linker search path(s)
Thu Feb 25 12:49:20 2016 : Debug: Defaults         : /lib:/usr/lib
Thu Feb 25 12:49:20 2016 : Debug: Failed with error: proto_auth.so: cannot open shared object file: No such file or directory
Thu Feb 25 12:49:20 2016 : Debug: listen {
Thu Feb 25 12:49:20 2016 : Debug:   	type = "auth"
Thu Feb 25 12:49:20 2016 : Debug:   	ipaddr = 127.0.0.1
Thu Feb 25 12:49:20 2016 : Debug:   	port = 18120
Thu Feb 25 12:49:20 2016 : Debug: }
Thu Feb 25 12:49:20 2016 : Debug: Listening on auth address * port 1812 bound to server default
Thu Feb 25 12:49:20 2016 : Debug: Listening on acct address * port 1813 bound to server default
Thu Feb 25 12:49:20 2016 : Debug: Listening on auth address :: port 1812 bound to server default
Thu Feb 25 12:49:20 2016 : Debug: Listening on acct address :: port 1813 bound to server default
Thu Feb 25 12:49:20 2016 : Debug: Listening on auth address 127.0.0.1 port 18120 bound to server inner-tunnel
Thu Feb 25 12:49:20 2016 : Debug: Opened new proxy socket 'proxy address * port 37969'
Thu Feb 25 12:49:20 2016 : Debug: Listening on proxy address * port 37969
Thu Feb 25 12:49:20 2016 : Debug: Opened new proxy socket 'proxy address :: port 59071'
Thu Feb 25 12:49:20 2016 : Debug: Listening on proxy address :: port 59071
Thu Feb 25 12:49:20 2016 : Info: Ready to process requests
Thu Feb 25 12:49:29 2016 : Debug: (0) Received Access-Request Id 64 from 192.168.6.211:1812 to 192.168.1.65:1812 length 116
Thu Feb 25 12:49:29 2016 : Debug: (0)   User-Name = "test"
Thu Feb 25 12:49:29 2016 : Debug: (0)   NAS-IP-Address = 211.6.168.192
Thu Feb 25 12:49:29 2016 : Debug: (0)   NAS-Identifier = "SWITCH01-TEST"
Thu Feb 25 12:49:29 2016 : Debug: (0)   NAS-Port-Type = Virtual
Thu Feb 25 12:49:29 2016 : Debug: (0)   Service-Type = NAS-Prompt-User
Thu Feb 25 12:49:29 2016 : Debug: (0)   EAP-Message = 0x020000090174657374
Thu Feb 25 12:49:29 2016 : Debug: (0)   Message-Authenticator = 0xf37270e1df0b32b93c966aed9d229ef9
Thu Feb 25 12:49:29 2016 : Debug: (0)   MS-RAS-Vendor = 184549376
Thu Feb 25 12:49:29 2016 : Debug: (0)   Calling-Station-Id = "192.168.14.114"
Thu Feb 25 12:49:29 2016 : Debug: (0) session-state: No State attribute
Thu Feb 25 12:49:29 2016 : Debug: (0) # Executing section authorize from file /etc/freeradius/sites-enabled/default
Thu Feb 25 12:49:29 2016 : Debug: (0)   authorize {
Thu Feb 25 12:49:29 2016 : Debug: (0)     modsingle[authorize]: calling preprocess (rlm_preprocess) for request 0
Thu Feb 25 12:49:29 2016 : Debug: (0)     modsingle[authorize]: returned from preprocess (rlm_preprocess) for request 0
Thu Feb 25 12:49:29 2016 : Debug: (0)     [preprocess] = ok
Thu Feb 25 12:49:29 2016 : Debug: (0)     modsingle[authorize]: calling chap (rlm_chap) for request 0
Thu Feb 25 12:49:29 2016 : Debug: (0)     modsingle[authorize]: returned from chap (rlm_chap) for request 0
Thu Feb 25 12:49:29 2016 : Debug: (0)     [chap] = noop
Thu Feb 25 12:49:29 2016 : Debug: (0)     modsingle[authorize]: calling mschap (rlm_mschap) for request 0
Thu Feb 25 12:49:29 2016 : Debug: (0)     modsingle[authorize]: returned from mschap (rlm_mschap) for request 0
Thu Feb 25 12:49:29 2016 : Debug: (0)     [mschap] = noop
Thu Feb 25 12:49:29 2016 : Debug: (0)     modsingle[authorize]: calling digest (rlm_digest) for request 0
Thu Feb 25 12:49:29 2016 : Debug: (0)     modsingle[authorize]: returned from digest (rlm_digest) for request 0
Thu Feb 25 12:49:29 2016 : Debug: (0)     [digest] = noop
Thu Feb 25 12:49:29 2016 : Debug: (0)     modsingle[authorize]: calling suffix (rlm_realm) for request 0
Thu Feb 25 12:49:29 2016 : Debug: (0) suffix: Checking for suffix after "@"
Thu Feb 25 12:49:29 2016 : Debug: (0) suffix: No '@' in User-Name = "test", looking up realm NULL
Thu Feb 25 12:49:29 2016 : Debug: (0) suffix: No such realm "NULL"
Thu Feb 25 12:49:29 2016 : Debug: (0)     modsingle[authorize]: returned from suffix (rlm_realm) for request 0
Thu Feb 25 12:49:29 2016 : Debug: (0)     [suffix] = noop
Thu Feb 25 12:49:29 2016 : Debug: (0)     modsingle[authorize]: calling eap (rlm_eap) for request 0
Thu Feb 25 12:49:29 2016 : Debug: (0) eap: Peer sent EAP Response (code 2) ID 0 length 9
Thu Feb 25 12:49:29 2016 : Debug: (0) eap: EAP-Identity reply, returning 'ok' so we can short-circuit the rest of authorize
Thu Feb 25 12:49:29 2016 : Debug: (0)     modsingle[authorize]: returned from eap (rlm_eap) for request 0
Thu Feb 25 12:49:29 2016 : Debug: (0)     [eap] = ok
Thu Feb 25 12:49:29 2016 : Debug: (0)   } # authorize = ok
Thu Feb 25 12:49:29 2016 : Debug: (0) Found Auth-Type = EAP
Thu Feb 25 12:49:29 2016 : Debug: (0) # Executing group from file /etc/freeradius/sites-enabled/default
Thu Feb 25 12:49:29 2016 : Debug: (0)   authenticate {
Thu Feb 25 12:49:29 2016 : Debug: (0)     modsingle[authenticate]: calling eap (rlm_eap) for request 0
Thu Feb 25 12:49:29 2016 : Debug: (0) eap: Peer sent packet with method EAP Identity (1)
Thu Feb 25 12:49:29 2016 : Debug: (0) eap: Calling submodule eap_md5 to process data
Thu Feb 25 12:49:29 2016 : Debug: (0) eap_md5: Issuing MD5 Challenge
Thu Feb 25 12:49:29 2016 : Debug: (0) eap: Sending EAP Request (code 1) ID 1 length 22
Thu Feb 25 12:49:29 2016 : Debug: (0) eap: EAP session adding &reply:State = 0x1565b1d31564b59f
Thu Feb 25 12:49:29 2016 : Debug: (0)     modsingle[authenticate]: returned from eap (rlm_eap) for request 0
Thu Feb 25 12:49:29 2016 : Debug: (0)     [eap] = handled
Thu Feb 25 12:49:29 2016 : Debug: (0)   } # authenticate = handled
Thu Feb 25 12:49:29 2016 : Debug: (0) Using Post-Auth-Type Challenge
Thu Feb 25 12:49:29 2016 : Debug: (0) Post-Auth-Type sub-section not found.  Ignoring.
Thu Feb 25 12:49:29 2016 : Debug: (0) # Executing group from file /etc/freeradius/sites-enabled/default
Thu Feb 25 12:49:29 2016 : Debug: (0) session-state: Nothing to cache
Thu Feb 25 12:49:29 2016 : Debug: (0) Sent Access-Challenge Id 64 from 192.168.1.65:1812 to 192.168.6.211:1812 length 0
Thu Feb 25 12:49:29 2016 : Debug: (0)   EAP-Message = 0x010100160410b31791509832147f164edafb40eaf919
Thu Feb 25 12:49:29 2016 : Debug: (0)   Message-Authenticator = 0x00000000000000000000000000000000
Thu Feb 25 12:49:29 2016 : Debug: (0)   State = 0x1565b1d31564b59fa2690e913030faf6
Thu Feb 25 12:49:29 2016 : Debug: (0) Finished request
Thu Feb 25 12:49:29 2016 : Debug: Waking up in 4.9 seconds.
Thu Feb 25 12:49:29 2016 : Debug: (1) Received Access-Request Id 65 from 192.168.6.211:1812 to 192.168.1.65:1812 length 131
Thu Feb 25 12:49:29 2016 : Debug: (1)   User-Name = "test"
Thu Feb 25 12:49:29 2016 : Debug: (1)   NAS-IP-Address = 211.6.168.192
Thu Feb 25 12:49:29 2016 : Debug: (1)   NAS-Identifier = "SWITCH01-TEST"
Thu Feb 25 12:49:29 2016 : Debug: (1)   NAS-Port-Type = Virtual
Thu Feb 25 12:49:29 2016 : Debug: (1)   Service-Type = NAS-Prompt-User
Thu Feb 25 12:49:29 2016 : Debug: (1)   State = 0x1565b1d31564b59fa2690e913030faf6
Thu Feb 25 12:49:29 2016 : Debug: (1)   EAP-Message = 0x020100060319
Thu Feb 25 12:49:29 2016 : Debug: (1)   Message-Authenticator = 0x00013b6cc8901dd8c6fd766ed6efe897
Thu Feb 25 12:49:29 2016 : Debug: (1)   MS-RAS-Vendor = 184549376
Thu Feb 25 12:49:29 2016 : Debug: (1)   Calling-Station-Id = "192.168.14.114"
Thu Feb 25 12:49:29 2016 : Debug: (1) session-state: No cached attributes
Thu Feb 25 12:49:29 2016 : Debug: (1) # Executing section authorize from file /etc/freeradius/sites-enabled/default
Thu Feb 25 12:49:29 2016 : Debug: (1)   authorize {
Thu Feb 25 12:49:29 2016 : Debug: (1)     modsingle[authorize]: calling preprocess (rlm_preprocess) for request 1
Thu Feb 25 12:49:29 2016 : Debug: (1)     modsingle[authorize]: returned from preprocess (rlm_preprocess) for request 1
Thu Feb 25 12:49:29 2016 : Debug: (1)     [preprocess] = ok
Thu Feb 25 12:49:29 2016 : Debug: (1)     modsingle[authorize]: calling chap (rlm_chap) for request 1
Thu Feb 25 12:49:29 2016 : Debug: (1)     modsingle[authorize]: returned from chap (rlm_chap) for request 1
Thu Feb 25 12:49:29 2016 : Debug: (1)     [chap] = noop
Thu Feb 25 12:49:29 2016 : Debug: (1)     modsingle[authorize]: calling mschap (rlm_mschap) for request 1
Thu Feb 25 12:49:29 2016 : Debug: (1)     modsingle[authorize]: returned from mschap (rlm_mschap) for request 1
Thu Feb 25 12:49:29 2016 : Debug: (1)     [mschap] = noop
Thu Feb 25 12:49:29 2016 : Debug: (1)     modsingle[authorize]: calling digest (rlm_digest) for request 1
Thu Feb 25 12:49:29 2016 : Debug: (1)     modsingle[authorize]: returned from digest (rlm_digest) for request 1
Thu Feb 25 12:49:29 2016 : Debug: (1)     [digest] = noop
Thu Feb 25 12:49:29 2016 : Debug: (1)     modsingle[authorize]: calling suffix (rlm_realm) for request 1
Thu Feb 25 12:49:29 2016 : Debug: (1) suffix: Checking for suffix after "@"
Thu Feb 25 12:49:29 2016 : Debug: (1) suffix: No '@' in User-Name = "test", looking up realm NULL
Thu Feb 25 12:49:29 2016 : Debug: (1) suffix: No such realm "NULL"
Thu Feb 25 12:49:29 2016 : Debug: (1)     modsingle[authorize]: returned from suffix (rlm_realm) for request 1
Thu Feb 25 12:49:29 2016 : Debug: (1)     [suffix] = noop
Thu Feb 25 12:49:29 2016 : Debug: (1)     modsingle[authorize]: calling eap (rlm_eap) for request 1
Thu Feb 25 12:49:29 2016 : Debug: (1) eap: Peer sent EAP Response (code 2) ID 1 length 6
Thu Feb 25 12:49:29 2016 : Debug: (1) eap: No EAP Start, assuming it's an on-going EAP conversation
Thu Feb 25 12:49:29 2016 : Debug: (1)     modsingle[authorize]: returned from eap (rlm_eap) for request 1
Thu Feb 25 12:49:29 2016 : Debug: (1)     [eap] = updated
Thu Feb 25 12:49:29 2016 : Debug: (1)     modsingle[authorize]: calling sql (rlm_sql) for request 1
Thu Feb 25 12:49:29 2016 : Debug: %{User-Name}
Thu Feb 25 12:49:29 2016 : Debug: Parsed xlat tree:
Thu Feb 25 12:49:29 2016 : Debug: attribute --> User-Name
Thu Feb 25 12:49:29 2016 : Debug: (1) sql: EXPAND %{User-Name}
Thu Feb 25 12:49:29 2016 : Debug: (1) sql:    --> test
Thu Feb 25 12:49:29 2016 : Debug: (1) sql: SQL-User-Name set to 'test'
Thu Feb 25 12:49:29 2016 : Debug: (1) sql: ::: FROM 1 TO 12 MAX 13
Thu Feb 25 12:49:29 2016 : Debug: (1) sql: ::: Examining SQL-User-Name
Thu Feb 25 12:49:29 2016 : Debug: (1) sql: ::: APPENDING SQL-User-Name FROM 0 TO 12
Thu Feb 25 12:49:29 2016 : Debug: (1) sql: ::: TO in 12 out 12
Thu Feb 25 12:49:29 2016 : Debug: (1) sql: ::: to[0] = User-Name
Thu Feb 25 12:49:29 2016 : Debug: (1) sql: ::: to[1] = NAS-IP-Address
Thu Feb 25 12:49:29 2016 : Debug: (1) sql: ::: to[2] = NAS-Identifier
Thu Feb 25 12:49:29 2016 : Debug: (1) sql: ::: to[3] = NAS-Port-Type
Thu Feb 25 12:49:29 2016 : Debug: (1) sql: ::: to[4] = Service-Type
Thu Feb 25 12:49:29 2016 : Debug: (1) sql: ::: to[5] = State
Thu Feb 25 12:49:29 2016 : Debug: (1) sql: ::: to[6] = EAP-Message
Thu Feb 25 12:49:29 2016 : Debug: (1) sql: ::: to[7] = Message-Authenticator
Thu Feb 25 12:49:29 2016 : Debug: (1) sql: ::: to[8] = MS-RAS-Vendor
Thu Feb 25 12:49:29 2016 : Debug: (1) sql: ::: to[9] = Calling-Station-Id
Thu Feb 25 12:49:29 2016 : Debug: (1) sql: ::: to[10] = Event-Timestamp
Thu Feb 25 12:49:29 2016 : Debug: (1) sql: ::: to[11] = EAP-Type
Thu Feb 25 12:49:29 2016 : Debug: rlm_sql (sql): Reserved connection (1)
Thu Feb 25 12:49:29 2016 : Debug: SELECT id, username, attribute, value, op FROM radcheck WHERE username = '%{SQL-User-Name}' ORDER BY id
Thu Feb 25 12:49:29 2016 : Debug: Parsed xlat tree:
Thu Feb 25 12:49:29 2016 : Debug: literal --> SELECT id, username, attribute, value, op FROM radcheck WHERE username = '
Thu Feb 25 12:49:29 2016 : Debug: attribute --> SQL-User-Name
Thu Feb 25 12:49:29 2016 : Debug: literal --> ' ORDER BY id
Thu Feb 25 12:49:29 2016 : Debug: (1) sql: EXPAND SELECT id, username, attribute, value, op FROM radcheck WHERE username = '%{SQL-User-Name}' ORDER BY id
Thu Feb 25 12:49:29 2016 : Debug: (1) sql:    --> SELECT id, username, attribute, value, op FROM radcheck WHERE username = 'test' ORDER BY id
Thu Feb 25 12:49:29 2016 : Debug: (1) sql: Executing select query: SELECT id, username, attribute, value, op FROM radcheck WHERE username = 'test' ORDER BY id
Thu Feb 25 12:49:29 2016 : Debug: (1) sql: User found in radcheck table
Thu Feb 25 12:49:29 2016 : Debug: (1) sql: Conditional check items matched, merging assignment check items
Thu Feb 25 12:49:29 2016 : Debug: (1) sql:   Cleartext-Password := "test"
Thu Feb 25 12:49:29 2016 : Debug: (1) sql: ::: FROM 1 TO 1 MAX 2
Thu Feb 25 12:49:29 2016 : Debug: (1) sql: ::: Examining Cleartext-Password
Thu Feb 25 12:49:29 2016 : Debug: (1) sql: ::: APPENDING Cleartext-Password FROM 0 TO 1
Thu Feb 25 12:49:29 2016 : Debug: (1) sql: ::: TO in 1 out 1
Thu Feb 25 12:49:29 2016 : Debug: (1) sql: ::: to[0] = Auth-Type
Thu Feb 25 12:49:29 2016 : Debug: SELECT id, username, attribute, value, op FROM radreply WHERE username = '%{SQL-User-Name}' ORDER BY id
Thu Feb 25 12:49:29 2016 : Debug: Parsed xlat tree:
Thu Feb 25 12:49:29 2016 : Debug: literal --> SELECT id, username, attribute, value, op FROM radreply WHERE username = '
Thu Feb 25 12:49:29 2016 : Debug: attribute --> SQL-User-Name
Thu Feb 25 12:49:29 2016 : Debug: literal --> ' ORDER BY id
Thu Feb 25 12:49:29 2016 : Debug: (1) sql: EXPAND SELECT id, username, attribute, value, op FROM radreply WHERE username = '%{SQL-User-Name}' ORDER BY id
Thu Feb 25 12:49:29 2016 : Debug: (1) sql:    --> SELECT id, username, attribute, value, op FROM radreply WHERE username = 'test' ORDER BY id
Thu Feb 25 12:49:29 2016 : Debug: (1) sql: Executing select query: SELECT id, username, attribute, value, op FROM radreply WHERE username = 'test' ORDER BY id
Thu Feb 25 12:49:29 2016 : Debug: (1) sql: ... falling-through to group processing
Thu Feb 25 12:49:29 2016 : Debug: SELECT groupname FROM radusergroup WHERE username = '%{SQL-User-Name}' ORDER BY priority
Thu Feb 25 12:49:29 2016 : Debug: Parsed xlat tree:
Thu Feb 25 12:49:29 2016 : Debug: literal --> SELECT groupname FROM radusergroup WHERE username = '
Thu Feb 25 12:49:29 2016 : Debug: attribute --> SQL-User-Name
Thu Feb 25 12:49:29 2016 : Debug: literal --> ' ORDER BY priority
Thu Feb 25 12:49:29 2016 : Debug: (1) sql: EXPAND SELECT groupname FROM radusergroup WHERE username = '%{SQL-User-Name}' ORDER BY priority
Thu Feb 25 12:49:29 2016 : Debug: (1) sql:    --> SELECT groupname FROM radusergroup WHERE username = 'test' ORDER BY priority
Thu Feb 25 12:49:29 2016 : Debug: (1) sql: Executing select query: SELECT groupname FROM radusergroup WHERE username = 'test' ORDER BY priority
Thu Feb 25 12:49:29 2016 : Debug: (1) sql: User found in the group table
Thu Feb 25 12:49:29 2016 : Debug: SELECT id, groupname, attribute, Value, op FROM radgroupcheck WHERE groupname = '%{SQL-Group}' ORDER BY id
Thu Feb 25 12:49:29 2016 : Debug: Parsed xlat tree:
Thu Feb 25 12:49:29 2016 : Debug: literal --> SELECT id, groupname, attribute, Value, op FROM radgroupcheck WHERE groupname = '
Thu Feb 25 12:49:29 2016 : Debug: attribute --> SQL-Group
Thu Feb 25 12:49:29 2016 : Debug: literal --> ' ORDER BY id
Thu Feb 25 12:49:29 2016 : Debug: (1) sql: EXPAND SELECT id, groupname, attribute, Value, op FROM radgroupcheck WHERE groupname = '%{SQL-Group}' ORDER BY id
Thu Feb 25 12:49:29 2016 : Debug: (1) sql:    --> SELECT id, groupname, attribute, Value, op FROM radgroupcheck WHERE groupname = 'HP-Procurve-Switch' ORDER BY id
Thu Feb 25 12:49:29 2016 : Debug: (1) sql: Executing select query: SELECT id, groupname, attribute, Value, op FROM radgroupcheck WHERE groupname = 'HP-Procurve-Switch' ORDER BY id
Thu Feb 25 12:49:29 2016 : Debug: (1) sql: Group "HP-Procurve-Switch": Conditional check items matched
Thu Feb 25 12:49:29 2016 : Debug: (1) sql: Group "HP-Procurve-Switch": Merging assignment check items
Thu Feb 25 12:49:29 2016 : Debug: (1) sql: ::: FROM 0 TO 2 MAX 2
Thu Feb 25 12:49:29 2016 : Debug: (1) sql: ::: TO in 2 out 2
Thu Feb 25 12:49:29 2016 : Debug: (1) sql: ::: to[0] = Auth-Type
Thu Feb 25 12:49:29 2016 : Debug: (1) sql: ::: to[1] = Cleartext-Password
Thu Feb 25 12:49:29 2016 : Debug: SELECT id, groupname, attribute, value, op FROM radgroupreply WHERE groupname = '%{SQL-Group}' ORDER BY id
Thu Feb 25 12:49:29 2016 : Debug: Parsed xlat tree:
Thu Feb 25 12:49:29 2016 : Debug: literal --> SELECT id, groupname, attribute, value, op FROM radgroupreply WHERE groupname = '
Thu Feb 25 12:49:29 2016 : Debug: attribute --> SQL-Group
Thu Feb 25 12:49:29 2016 : Debug: literal --> ' ORDER BY id
Thu Feb 25 12:49:29 2016 : Debug: (1) sql: EXPAND SELECT id, groupname, attribute, value, op FROM radgroupreply WHERE groupname = '%{SQL-Group}' ORDER BY id
Thu Feb 25 12:49:29 2016 : Debug: (1) sql:    --> SELECT id, groupname, attribute, value, op FROM radgroupreply WHERE groupname = 'HP-Procurve-Switch' ORDER BY id
Thu Feb 25 12:49:29 2016 : Debug: (1) sql: Executing select query: SELECT id, groupname, attribute, value, op FROM radgroupreply WHERE groupname = 'HP-Procurve-Switch' ORDER BY id
Thu Feb 25 12:49:29 2016 : Debug: (1) sql: Group "HP-Procurve-Switch": Merging reply items
Thu Feb 25 12:49:29 2016 : Debug: (1) sql:   Service-Type = Administrative-User
Thu Feb 25 12:49:29 2016 : Debug: (1) sql: ::: FROM 1 TO 0 MAX 1
Thu Feb 25 12:49:29 2016 : Debug: (1) sql: ::: Examining Service-Type
Thu Feb 25 12:49:29 2016 : Debug: (1) sql: ::: APPENDING Service-Type FROM 0 TO 0
Thu Feb 25 12:49:29 2016 : Debug: (1) sql: ::: TO in 0 out 0
Thu Feb 25 12:49:29 2016 : Debug: (1) sql: ... falling-through to profile processing
Thu Feb 25 12:49:29 2016 : Debug: rlm_sql (sql): Released connection (1)
Thu Feb 25 12:49:29 2016 : Info: rlm_sql (sql): Need 4 more connections to reach 10 spares
Thu Feb 25 12:49:29 2016 : Info: rlm_sql (sql): Opening additional connection (6), 1 of 26 pending slots used
Thu Feb 25 12:49:29 2016 : Debug: rlm_sql_mysql: Starting connect to MySQL server
Thu Feb 25 12:49:29 2016 : Debug: rlm_sql_mysql: Connected to database 'radius' on Localhost via UNIX socket, server version 5.5.47-0ubuntu0.14.04.1, protocol version 10
Thu Feb 25 12:49:29 2016 : Debug: (1)     modsingle[authorize]: returned from sql (rlm_sql) for request 1
Thu Feb 25 12:49:29 2016 : Debug: (1)     [sql] = ok
Thu Feb 25 12:49:29 2016 : Debug: (1)     modsingle[authorize]: calling expiration (rlm_expiration) for request 1
Thu Feb 25 12:49:29 2016 : Debug: (1)     modsingle[authorize]: returned from expiration (rlm_expiration) for request 1
Thu Feb 25 12:49:29 2016 : Debug: (1)     [expiration] = noop
Thu Feb 25 12:49:29 2016 : Debug: (1)     modsingle[authorize]: calling logintime (rlm_logintime) for request 1
Thu Feb 25 12:49:29 2016 : Debug: (1)     modsingle[authorize]: returned from logintime (rlm_logintime) for request 1
Thu Feb 25 12:49:29 2016 : Debug: (1)     [logintime] = noop
Thu Feb 25 12:49:29 2016 : Debug: (1)     modsingle[authorize]: calling pap (rlm_pap) for request 1
Thu Feb 25 12:49:29 2016 : WARNING: (1) pap: Auth-Type already set.  Not setting to PAP
Thu Feb 25 12:49:29 2016 : Debug: (1)     modsingle[authorize]: returned from pap (rlm_pap) for request 1
Thu Feb 25 12:49:29 2016 : Debug: (1)     [pap] = noop
Thu Feb 25 12:49:29 2016 : Debug: (1)   } # authorize = updated
Thu Feb 25 12:49:29 2016 : Debug: (1) Found Auth-Type = EAP
Thu Feb 25 12:49:29 2016 : Debug: (1) # Executing group from file /etc/freeradius/sites-enabled/default
Thu Feb 25 12:49:29 2016 : Debug: (1)   authenticate {
Thu Feb 25 12:49:29 2016 : Debug: (1)     modsingle[authenticate]: calling eap (rlm_eap) for request 1
Thu Feb 25 12:49:29 2016 : Debug: (1) eap: Expiring EAP session with state 0x1565b1d31564b59f
Thu Feb 25 12:49:29 2016 : Debug: (1) eap: Finished EAP session with state 0x1565b1d31564b59f
Thu Feb 25 12:49:29 2016 : Debug: (1) eap: Previous EAP request found for state 0x1565b1d31564b59f, released from the list
Thu Feb 25 12:49:29 2016 : Debug: (1) eap: Peer sent packet with method EAP NAK (3)
Thu Feb 25 12:49:29 2016 : Debug: (1) eap: Found mutually acceptable type PEAP (25)
Thu Feb 25 12:49:29 2016 : Debug: (1) eap: Calling submodule eap_peap to process data
Thu Feb 25 12:49:29 2016 : Debug: (1) eap_peap: Initiating new EAP-TLS session
Thu Feb 25 12:49:29 2016 : Debug: (1) eap_peap: Flushing SSL sessions (of #0)
Thu Feb 25 12:49:29 2016 : Debug: (1) eap_peap: [eaptls start] = request
Thu Feb 25 12:49:29 2016 : Debug: (1) eap: Sending EAP Request (code 1) ID 2 length 6
Thu Feb 25 12:49:29 2016 : Debug: (1) eap: EAP session adding &reply:State = 0x1565b1d31467a89f
Thu Feb 25 12:49:29 2016 : Debug: (1)     modsingle[authenticate]: returned from eap (rlm_eap) for request 1
Thu Feb 25 12:49:29 2016 : Debug: (1)     [eap] = handled
Thu Feb 25 12:49:29 2016 : Debug: (1)   } # authenticate = handled
Thu Feb 25 12:49:29 2016 : Debug: (1) Using Post-Auth-Type Challenge
Thu Feb 25 12:49:29 2016 : Debug: (1) Post-Auth-Type sub-section not found.  Ignoring.
Thu Feb 25 12:49:29 2016 : Debug: (1) # Executing group from file /etc/freeradius/sites-enabled/default
Thu Feb 25 12:49:29 2016 : Debug: (1) session-state: Nothing to cache
Thu Feb 25 12:49:29 2016 : Debug: (1) Sent Access-Challenge Id 65 from 192.168.1.65:1812 to 192.168.6.211:1812 length 0
Thu Feb 25 12:49:29 2016 : Debug: (1)   Service-Type = Administrative-User
Thu Feb 25 12:49:29 2016 : Debug: (1)   EAP-Message = 0x010200061920
Thu Feb 25 12:49:29 2016 : Debug: (1)   Message-Authenticator = 0x00000000000000000000000000000000
Thu Feb 25 12:49:29 2016 : Debug: (1)   State = 0x1565b1d31467a89fa2690e913030faf6
Thu Feb 25 12:49:29 2016 : Debug: (1) Finished request
Thu Feb 25 12:49:29 2016 : Debug: Waking up in 4.9 seconds.
Thu Feb 25 12:49:29 2016 : Debug: (2) Received Access-Request Id 66 from 192.168.6.211:1812 to 192.168.1.65:1812 length 211
Thu Feb 25 12:49:29 2016 : Debug: (2)   User-Name = "test"
Thu Feb 25 12:49:29 2016 : Debug: (2)   NAS-IP-Address = 211.6.168.192
Thu Feb 25 12:49:29 2016 : Debug: (2)   NAS-Identifier = "SWITCH01-TEST"
Thu Feb 25 12:49:29 2016 : Debug: (2)   NAS-Port-Type = Virtual
Thu Feb 25 12:49:29 2016 : Debug: (2)   Service-Type = NAS-Prompt-User
Thu Feb 25 12:49:29 2016 : Debug: (2)   State = 0x1565b1d31467a89fa2690e913030faf6
Thu Feb 25 12:49:29 2016 : Debug: (2)   EAP-Message = 0x020200561900160303004b010000470303ff5baaa725254814f85459fba71e4fedcc55aaa20d81c38082b287a8b751aaa700000c003d0035003c002f000a000901000012000d000e000c060105010401030102010101
Thu Feb 25 12:49:29 2016 : Debug: (2)   Message-Authenticator = 0x70ba2c6e8e721709fb906b65ea060dd4
Thu Feb 25 12:49:29 2016 : Debug: (2)   MS-RAS-Vendor = 184549376
Thu Feb 25 12:49:29 2016 : Debug: (2)   Calling-Station-Id = "192.168.14.114"
Thu Feb 25 12:49:29 2016 : Debug: (2) session-state: No cached attributes
Thu Feb 25 12:49:29 2016 : Debug: (2) # Executing section authorize from file /etc/freeradius/sites-enabled/default
Thu Feb 25 12:49:29 2016 : Debug: (2)   authorize {
Thu Feb 25 12:49:29 2016 : Debug: (2)     modsingle[authorize]: calling preprocess (rlm_preprocess) for request 2
Thu Feb 25 12:49:29 2016 : Debug: (2)     modsingle[authorize]: returned from preprocess (rlm_preprocess) for request 2
Thu Feb 25 12:49:29 2016 : Debug: (2)     [preprocess] = ok
Thu Feb 25 12:49:29 2016 : Debug: (2)     modsingle[authorize]: calling chap (rlm_chap) for request 2
Thu Feb 25 12:49:29 2016 : Debug: (2)     modsingle[authorize]: returned from chap (rlm_chap) for request 2
Thu Feb 25 12:49:29 2016 : Debug: (2)     [chap] = noop
Thu Feb 25 12:49:29 2016 : Debug: (2)     modsingle[authorize]: calling mschap (rlm_mschap) for request 2
Thu Feb 25 12:49:29 2016 : Debug: (2)     modsingle[authorize]: returned from mschap (rlm_mschap) for request 2
Thu Feb 25 12:49:29 2016 : Debug: (2)     [mschap] = noop
Thu Feb 25 12:49:29 2016 : Debug: (2)     modsingle[authorize]: calling digest (rlm_digest) for request 2
Thu Feb 25 12:49:29 2016 : Debug: (2)     modsingle[authorize]: returned from digest (rlm_digest) for request 2
Thu Feb 25 12:49:29 2016 : Debug: (2)     [digest] = noop
Thu Feb 25 12:49:29 2016 : Debug: (2)     modsingle[authorize]: calling suffix (rlm_realm) for request 2
Thu Feb 25 12:49:29 2016 : Debug: (2) suffix: Checking for suffix after "@"
Thu Feb 25 12:49:29 2016 : Debug: (2) suffix: No '@' in User-Name = "test", looking up realm NULL
Thu Feb 25 12:49:29 2016 : Debug: (2) suffix: No such realm "NULL"
Thu Feb 25 12:49:29 2016 : Debug: (2)     modsingle[authorize]: returned from suffix (rlm_realm) for request 2
Thu Feb 25 12:49:29 2016 : Debug: (2)     [suffix] = noop
Thu Feb 25 12:49:29 2016 : Debug: (2)     modsingle[authorize]: calling eap (rlm_eap) for request 2
Thu Feb 25 12:49:29 2016 : Debug: (2) eap: Peer sent EAP Response (code 2) ID 2 length 86
Thu Feb 25 12:49:29 2016 : Debug: (2) eap: Continuing tunnel setup
Thu Feb 25 12:49:29 2016 : Debug: (2)     modsingle[authorize]: returned from eap (rlm_eap) for request 2
Thu Feb 25 12:49:29 2016 : Debug: (2)     [eap] = ok
Thu Feb 25 12:49:29 2016 : Debug: (2)   } # authorize = ok
Thu Feb 25 12:49:29 2016 : Debug: (2) Found Auth-Type = EAP
Thu Feb 25 12:49:29 2016 : Debug: (2) # Executing group from file /etc/freeradius/sites-enabled/default
Thu Feb 25 12:49:29 2016 : Debug: (2)   authenticate {
Thu Feb 25 12:49:29 2016 : Debug: (2)     modsingle[authenticate]: calling eap (rlm_eap) for request 2
Thu Feb 25 12:49:29 2016 : Debug: (2) eap: Expiring EAP session with state 0x1565b1d31467a89f
Thu Feb 25 12:49:29 2016 : Debug: (2) eap: Finished EAP session with state 0x1565b1d31467a89f
Thu Feb 25 12:49:29 2016 : Debug: (2) eap: Previous EAP request found for state 0x1565b1d31467a89f, released from the list
Thu Feb 25 12:49:29 2016 : Debug: (2) eap: Peer sent packet with method EAP PEAP (25)
Thu Feb 25 12:49:29 2016 : Debug: (2) eap: Calling submodule eap_peap to process data
Thu Feb 25 12:49:29 2016 : Debug: (2) eap_peap: Continuing EAP-TLS
Thu Feb 25 12:49:29 2016 : Debug: (2) eap_peap: Peer sent flags ---
Thu Feb 25 12:49:29 2016 : Debug: (2) eap_peap: [eaptls verify] = ok
Thu Feb 25 12:49:29 2016 : Debug: (2) eap_peap: Done initial handshake
Thu Feb 25 12:49:29 2016 : Debug: (2) eap_peap: (other): before/accept initialization
Thu Feb 25 12:49:29 2016 : Debug: (2) eap_peap: TLS_accept: before/accept initialization
Thu Feb 25 12:49:29 2016 : Debug: (2) eap_peap: <<< TLS 1.2  [length 004b] 
Thu Feb 25 12:49:29 2016 : Debug: (2) eap_peap: TLS_accept: SSLv3 read client hello A
Thu Feb 25 12:49:29 2016 : Debug: (2) eap_peap: >>> TLS 1.2  [length 004a] 
Thu Feb 25 12:49:29 2016 : Debug: (2) eap_peap: TLS_accept: SSLv3 write server hello A
Thu Feb 25 12:49:29 2016 : Debug: (2) eap_peap: >>> TLS 1.2  [length 08d3] 
Thu Feb 25 12:49:29 2016 : Debug: (2) eap_peap: TLS_accept: SSLv3 write certificate A
Thu Feb 25 12:49:29 2016 : Debug: (2) eap_peap: >>> TLS 1.2  [length 0004] 
Thu Feb 25 12:49:29 2016 : Debug: (2) eap_peap: TLS_accept: SSLv3 write server done A
Thu Feb 25 12:49:29 2016 : Debug: (2) eap_peap: TLS_accept: SSLv3 flush data
Thu Feb 25 12:49:29 2016 : Debug: (2) eap_peap: TLS_accept: Need to read more data: SSLv3 read client certificate A
Thu Feb 25 12:49:29 2016 : Debug: (2) eap_peap: TLS_accept: Need to read more data: SSLv3 read client certificate A
Thu Feb 25 12:49:29 2016 : Debug: (2) eap_peap: In SSL Handshake Phase
Thu Feb 25 12:49:29 2016 : Debug: (2) eap_peap: In SSL Accept mode
Thu Feb 25 12:49:29 2016 : Debug: (2) eap_peap: [eaptls process] = handled
Thu Feb 25 12:49:29 2016 : Debug: (2) eap: Sending EAP Request (code 1) ID 3 length 1004
Thu Feb 25 12:49:29 2016 : Debug: (2) eap: EAP session adding &reply:State = 0x1565b1d31766a89f
Thu Feb 25 12:49:29 2016 : Debug: (2)     modsingle[authenticate]: returned from eap (rlm_eap) for request 2
Thu Feb 25 12:49:29 2016 : Debug: (2)     [eap] = handled
Thu Feb 25 12:49:29 2016 : Debug: (2)   } # authenticate = handled
Thu Feb 25 12:49:29 2016 : Debug: (2) Using Post-Auth-Type Challenge
Thu Feb 25 12:49:29 2016 : Debug: (2) Post-Auth-Type sub-section not found.  Ignoring.
Thu Feb 25 12:49:29 2016 : Debug: (2) # Executing group from file /etc/freeradius/sites-enabled/default
Thu Feb 25 12:49:29 2016 : Debug: (2) session-state: Nothing to cache
Thu Feb 25 12:49:29 2016 : Debug: (2) Sent Access-Challenge Id 66 from 192.168.1.65:1812 to 192.168.6.211:1812 length 0
Thu Feb 25 12:49:29 2016 : Debug: (2)   EAP-Message = 0x010303ec19c000000930160303004a020000460303bca96ff46ba2896852ee86709a8cc41f8dbab09de55238e4d2a878dc5fbe87472043a51d5579e97e0f1da314b4f79961a4c06f06669c7e8c33fed95c28ac1e4c70003d0016030308d30b0008cf0008cc0003de308203da308202c2a0030201020201
Thu Feb 25 12:49:29 2016 : Debug: (2)   Message-Authenticator = 0x00000000000000000000000000000000
Thu Feb 25 12:49:29 2016 : Debug: (2)   State = 0x1565b1d31766a89fa2690e913030faf6
Thu Feb 25 12:49:29 2016 : Debug: (2) Finished request
Thu Feb 25 12:49:29 2016 : Debug: Waking up in 4.9 seconds.
Thu Feb 25 12:49:29 2016 : Debug: (3) Received Access-Request Id 67 from 192.168.6.211:1812 to 192.168.1.65:1812 length 131
Thu Feb 25 12:49:29 2016 : Debug: (3)   User-Name = "test"
Thu Feb 25 12:49:29 2016 : Debug: (3)   NAS-IP-Address = 211.6.168.192
Thu Feb 25 12:49:29 2016 : Debug: (3)   NAS-Identifier = "SWITCH01-TEST"
Thu Feb 25 12:49:29 2016 : Debug: (3)   NAS-Port-Type = Virtual
Thu Feb 25 12:49:29 2016 : Debug: (3)   Service-Type = NAS-Prompt-User
Thu Feb 25 12:49:29 2016 : Debug: (3)   State = 0x1565b1d31766a89fa2690e913030faf6
Thu Feb 25 12:49:29 2016 : Debug: (3)   EAP-Message = 0x020300061900
Thu Feb 25 12:49:29 2016 : Debug: (3)   Message-Authenticator = 0x5a4b331225e0e4ad44e3bead8f3c9ec5
Thu Feb 25 12:49:29 2016 : Debug: (3)   MS-RAS-Vendor = 184549376
Thu Feb 25 12:49:29 2016 : Debug: (3)   Calling-Station-Id = "192.168.14.114"
Thu Feb 25 12:49:29 2016 : Debug: (3) session-state: No cached attributes
Thu Feb 25 12:49:29 2016 : Debug: (3) # Executing section authorize from file /etc/freeradius/sites-enabled/default
Thu Feb 25 12:49:29 2016 : Debug: (3)   authorize {
Thu Feb 25 12:49:29 2016 : Debug: (3)     modsingle[authorize]: calling preprocess (rlm_preprocess) for request 3
Thu Feb 25 12:49:29 2016 : Debug: (3)     modsingle[authorize]: returned from preprocess (rlm_preprocess) for request 3
Thu Feb 25 12:49:29 2016 : Debug: (3)     [preprocess] = ok
Thu Feb 25 12:49:29 2016 : Debug: (3)     modsingle[authorize]: calling chap (rlm_chap) for request 3
Thu Feb 25 12:49:29 2016 : Debug: (3)     modsingle[authorize]: returned from chap (rlm_chap) for request 3
Thu Feb 25 12:49:29 2016 : Debug: (3)     [chap] = noop
Thu Feb 25 12:49:29 2016 : Debug: (3)     modsingle[authorize]: calling mschap (rlm_mschap) for request 3
Thu Feb 25 12:49:29 2016 : Debug: (3)     modsingle[authorize]: returned from mschap (rlm_mschap) for request 3
Thu Feb 25 12:49:29 2016 : Debug: (3)     [mschap] = noop
Thu Feb 25 12:49:29 2016 : Debug: (3)     modsingle[authorize]: calling digest (rlm_digest) for request 3
Thu Feb 25 12:49:29 2016 : Debug: (3)     modsingle[authorize]: returned from digest (rlm_digest) for request 3
Thu Feb 25 12:49:29 2016 : Debug: (3)     [digest] = noop
Thu Feb 25 12:49:29 2016 : Debug: (3)     modsingle[authorize]: calling suffix (rlm_realm) for request 3
Thu Feb 25 12:49:29 2016 : Debug: (3) suffix: Checking for suffix after "@"
Thu Feb 25 12:49:29 2016 : Debug: (3) suffix: No '@' in User-Name = "test", looking up realm NULL
Thu Feb 25 12:49:29 2016 : Debug: (3) suffix: No such realm "NULL"
Thu Feb 25 12:49:29 2016 : Debug: (3)     modsingle[authorize]: returned from suffix (rlm_realm) for request 3
Thu Feb 25 12:49:29 2016 : Debug: (3)     [suffix] = noop
Thu Feb 25 12:49:29 2016 : Debug: (3)     modsingle[authorize]: calling eap (rlm_eap) for request 3
Thu Feb 25 12:49:29 2016 : Debug: (3) eap: Peer sent EAP Response (code 2) ID 3 length 6
Thu Feb 25 12:49:29 2016 : Debug: (3) eap: Continuing tunnel setup
Thu Feb 25 12:49:29 2016 : Debug: (3)     modsingle[authorize]: returned from eap (rlm_eap) for request 3
Thu Feb 25 12:49:29 2016 : Debug: (3)     [eap] = ok
Thu Feb 25 12:49:29 2016 : Debug: (3)   } # authorize = ok
Thu Feb 25 12:49:29 2016 : Debug: (3) Found Auth-Type = EAP
Thu Feb 25 12:49:29 2016 : Debug: (3) # Executing group from file /etc/freeradius/sites-enabled/default
Thu Feb 25 12:49:29 2016 : Debug: (3)   authenticate {
Thu Feb 25 12:49:29 2016 : Debug: (3)     modsingle[authenticate]: calling eap (rlm_eap) for request 3
Thu Feb 25 12:49:29 2016 : Debug: (3) eap: Expiring EAP session with state 0x1565b1d31766a89f
Thu Feb 25 12:49:29 2016 : Debug: (3) eap: Finished EAP session with state 0x1565b1d31766a89f
Thu Feb 25 12:49:29 2016 : Debug: (3) eap: Previous EAP request found for state 0x1565b1d31766a89f, released from the list
Thu Feb 25 12:49:29 2016 : Debug: (3) eap: Peer sent packet with method EAP PEAP (25)
Thu Feb 25 12:49:29 2016 : Debug: (3) eap: Calling submodule eap_peap to process data
Thu Feb 25 12:49:29 2016 : Debug: (3) eap_peap: Continuing EAP-TLS
Thu Feb 25 12:49:29 2016 : Debug: (3) eap_peap: Peer sent flags ---
Thu Feb 25 12:49:29 2016 : Debug: (3) eap_peap: Peer ACKed our handshake fragment
Thu Feb 25 12:49:29 2016 : Debug: (3) eap_peap: [eaptls verify] = request
Thu Feb 25 12:49:29 2016 : Debug: (3) eap_peap: [eaptls process] = handled
Thu Feb 25 12:49:29 2016 : Debug: (3) eap: Sending EAP Request (code 1) ID 4 length 1000
Thu Feb 25 12:49:29 2016 : Debug: (3) eap: EAP session adding &reply:State = 0x1565b1d31661a89f
Thu Feb 25 12:49:29 2016 : Debug: (3)     modsingle[authenticate]: returned from eap (rlm_eap) for request 3
Thu Feb 25 12:49:29 2016 : Debug: (3)     [eap] = handled
Thu Feb 25 12:49:29 2016 : Debug: (3)   } # authenticate = handled
Thu Feb 25 12:49:29 2016 : Debug: (3) Using Post-Auth-Type Challenge
Thu Feb 25 12:49:29 2016 : Debug: (3) Post-Auth-Type sub-section not found.  Ignoring.
Thu Feb 25 12:49:29 2016 : Debug: (3) # Executing group from file /etc/freeradius/sites-enabled/default
Thu Feb 25 12:49:29 2016 : Debug: (3) session-state: Nothing to cache
Thu Feb 25 12:49:29 2016 : Debug: (3) Sent Access-Challenge Id 67 from 192.168.1.65:1812 to 192.168.6.211:1812 length 0
Thu Feb 25 12:49:29 2016 : Debug: (3)   EAP-Message = 0x010403e8194037f46e0cd6a1c7903aa76984aa8740c82df8d7e54ac0028e4acb7016fb031b9e8d801916efbc80b0502432c9edfe776560ac6860c8c92f7dcc0602db1761dd3cdeedc764a04c9323ec69c92a4cae841cb61bfcde2132df31e7d70004e8308204e4308203cca0030201020209008811b646
Thu Feb 25 12:49:29 2016 : Debug: (3)   Message-Authenticator = 0x00000000000000000000000000000000
Thu Feb 25 12:49:29 2016 : Debug: (3)   State = 0x1565b1d31661a89fa2690e913030faf6
Thu Feb 25 12:49:29 2016 : Debug: (3) Finished request
Thu Feb 25 12:49:29 2016 : Debug: Waking up in 4.9 seconds.
Thu Feb 25 12:49:29 2016 : Debug: (4) Received Access-Request Id 68 from 192.168.6.211:1812 to 192.168.1.65:1812 length 131
Thu Feb 25 12:49:29 2016 : Debug: (4)   User-Name = "test"
Thu Feb 25 12:49:29 2016 : Debug: (4)   NAS-IP-Address = 211.6.168.192
Thu Feb 25 12:49:29 2016 : Debug: (4)   NAS-Identifier = "SWITCH01-TEST"
Thu Feb 25 12:49:29 2016 : Debug: (4)   NAS-Port-Type = Virtual
Thu Feb 25 12:49:29 2016 : Debug: (4)   Service-Type = NAS-Prompt-User
Thu Feb 25 12:49:29 2016 : Debug: (4)   State = 0x1565b1d31661a89fa2690e913030faf6
Thu Feb 25 12:49:29 2016 : Debug: (4)   EAP-Message = 0x020400061900
Thu Feb 25 12:49:29 2016 : Debug: (4)   Message-Authenticator = 0xf3eafa80005e46c2326f1c99067a7115
Thu Feb 25 12:49:29 2016 : Debug: (4)   MS-RAS-Vendor = 184549376
Thu Feb 25 12:49:29 2016 : Debug: (4)   Calling-Station-Id = "192.168.14.114"
Thu Feb 25 12:49:29 2016 : Debug: (4) session-state: No cached attributes
Thu Feb 25 12:49:29 2016 : Debug: (4) # Executing section authorize from file /etc/freeradius/sites-enabled/default
Thu Feb 25 12:49:29 2016 : Debug: (4)   authorize {
Thu Feb 25 12:49:29 2016 : Debug: (4)     modsingle[authorize]: calling preprocess (rlm_preprocess) for request 4
Thu Feb 25 12:49:29 2016 : Debug: (4)     modsingle[authorize]: returned from preprocess (rlm_preprocess) for request 4
Thu Feb 25 12:49:29 2016 : Debug: (4)     [preprocess] = ok
Thu Feb 25 12:49:29 2016 : Debug: (4)     modsingle[authorize]: calling chap (rlm_chap) for request 4
Thu Feb 25 12:49:29 2016 : Debug: (4)     modsingle[authorize]: returned from chap (rlm_chap) for request 4
Thu Feb 25 12:49:29 2016 : Debug: (4)     [chap] = noop
Thu Feb 25 12:49:29 2016 : Debug: (4)     modsingle[authorize]: calling mschap (rlm_mschap) for request 4
Thu Feb 25 12:49:29 2016 : Debug: (4)     modsingle[authorize]: returned from mschap (rlm_mschap) for request 4
Thu Feb 25 12:49:29 2016 : Debug: (4)     [mschap] = noop
Thu Feb 25 12:49:29 2016 : Debug: (4)     modsingle[authorize]: calling digest (rlm_digest) for request 4
Thu Feb 25 12:49:29 2016 : Debug: (4)     modsingle[authorize]: returned from digest (rlm_digest) for request 4
Thu Feb 25 12:49:29 2016 : Debug: (4)     [digest] = noop
Thu Feb 25 12:49:29 2016 : Debug: (4)     modsingle[authorize]: calling suffix (rlm_realm) for request 4
Thu Feb 25 12:49:29 2016 : Debug: (4) suffix: Checking for suffix after "@"
Thu Feb 25 12:49:29 2016 : Debug: (4) suffix: No '@' in User-Name = "test", looking up realm NULL
Thu Feb 25 12:49:29 2016 : Debug: (4) suffix: No such realm "NULL"
Thu Feb 25 12:49:29 2016 : Debug: (4)     modsingle[authorize]: returned from suffix (rlm_realm) for request 4
Thu Feb 25 12:49:29 2016 : Debug: (4)     [suffix] = noop
Thu Feb 25 12:49:29 2016 : Debug: (4)     modsingle[authorize]: calling eap (rlm_eap) for request 4
Thu Feb 25 12:49:29 2016 : Debug: (4) eap: Peer sent EAP Response (code 2) ID 4 length 6
Thu Feb 25 12:49:29 2016 : Debug: (4) eap: Continuing tunnel setup
Thu Feb 25 12:49:29 2016 : Debug: (4)     modsingle[authorize]: returned from eap (rlm_eap) for request 4
Thu Feb 25 12:49:29 2016 : Debug: (4)     [eap] = ok
Thu Feb 25 12:49:29 2016 : Debug: (4)   } # authorize = ok
Thu Feb 25 12:49:29 2016 : Debug: (4) Found Auth-Type = EAP
Thu Feb 25 12:49:29 2016 : Debug: (4) # Executing group from file /etc/freeradius/sites-enabled/default
Thu Feb 25 12:49:29 2016 : Debug: (4)   authenticate {
Thu Feb 25 12:49:29 2016 : Debug: (4)     modsingle[authenticate]: calling eap (rlm_eap) for request 4
Thu Feb 25 12:49:29 2016 : Debug: (4) eap: Expiring EAP session with state 0x1565b1d31661a89f
Thu Feb 25 12:49:29 2016 : Debug: (4) eap: Finished EAP session with state 0x1565b1d31661a89f
Thu Feb 25 12:49:29 2016 : Debug: (4) eap: Previous EAP request found for state 0x1565b1d31661a89f, released from the list
Thu Feb 25 12:49:29 2016 : Debug: (4) eap: Peer sent packet with method EAP PEAP (25)
Thu Feb 25 12:49:29 2016 : Debug: (4) eap: Calling submodule eap_peap to process data
Thu Feb 25 12:49:29 2016 : Debug: (4) eap_peap: Continuing EAP-TLS
Thu Feb 25 12:49:29 2016 : Debug: (4) eap_peap: Peer sent flags ---
Thu Feb 25 12:49:29 2016 : Debug: (4) eap_peap: Peer ACKed our handshake fragment
Thu Feb 25 12:49:29 2016 : Debug: (4) eap_peap: [eaptls verify] = request
Thu Feb 25 12:49:29 2016 : Debug: (4) eap_peap: [eaptls process] = handled
Thu Feb 25 12:49:29 2016 : Debug: (4) eap: Sending EAP Request (code 1) ID 5 length 370
Thu Feb 25 12:49:29 2016 : Debug: (4) eap: EAP session adding &reply:State = 0x1565b1d31160a89f
Thu Feb 25 12:49:29 2016 : Debug: (4)     modsingle[authenticate]: returned from eap (rlm_eap) for request 4
Thu Feb 25 12:49:29 2016 : Debug: (4)     [eap] = handled
Thu Feb 25 12:49:29 2016 : Debug: (4)   } # authenticate = handled
Thu Feb 25 12:49:29 2016 : Debug: (4) Using Post-Auth-Type Challenge
Thu Feb 25 12:49:29 2016 : Debug: (4) Post-Auth-Type sub-section not found.  Ignoring.
Thu Feb 25 12:49:29 2016 : Debug: (4) # Executing group from file /etc/freeradius/sites-enabled/default
Thu Feb 25 12:49:29 2016 : Debug: (4) session-state: Nothing to cache
Thu Feb 25 12:49:29 2016 : Debug: (4) Sent Access-Challenge Id 68 from 192.168.1.65:1812 to 192.168.6.211:1812 length 0
Thu Feb 25 12:49:29 2016 : Debug: (4)   EAP-Message = 0x010501721900b646e6d0eb27300f0603551d130101ff040530030101ff30360603551d1f042f302d302ba029a0278625687474703a2f2f7777772e6578616d706c652e6f72672f6578616d706c655f63612e63726c300d06092a864886f70d01010b050003820101004e489dea74691aee9abfa8bd8500
Thu Feb 25 12:49:29 2016 : Debug: (4)   Message-Authenticator = 0x00000000000000000000000000000000
Thu Feb 25 12:49:29 2016 : Debug: (4)   State = 0x1565b1d31160a89fa2690e913030faf6
Thu Feb 25 12:49:29 2016 : Debug: (4) Finished request
Thu Feb 25 12:49:29 2016 : Debug: Waking up in 4.9 seconds.

What is wrong?

-----Ursprüngliche Nachricht-----
Von: Freeradius-Users [mailto:freeradius-users-bounces+jonas.kiefer=classen.de at lists.freeradius.org] Im Auftrag von Fajar A. Nugraha
Gesendet: Donnerstag, 25. Februar 2016 13:16
An: FreeRadius users mailing list <freeradius-users at lists.freeradius.org>
Betreff: Re: upgrade freeradius vom 2.1.12 to 3.0.x

On Thu, Feb 25, 2016 at 5:16 PM, Kiefer, Jonas <jonas.kiefer at classen.de> wrote:
> Ok thanks fort he information.
>
> Now iam seaching for the /etc/freeradius/sql/mysql/schema.sql & 
> /etc/freeradius/sql/mysql/nas.sql files Do you know where can i find that?

You can always use the "find" command. See my previous example.

Alternatively, run "dpkg -L freeradius-config | grep mysql" . The one you're looking for should be in sql/main/mysql

--
Fajar
-
List info/subscribe/unsubscribe? See http://www.freeradius.org/list/users.html



More information about the Freeradius-Users mailing list