PEAP with LDAP Cleartext Password including backslash

kaoru eto etokaoru.frml at gmail.com
Fri Jun 29 10:18:24 CEST 2018


With your help, authentication succeeded.

    Cleartext-Password := &My-Raw-Password

This line did not work.
Probably,it does not adapt to the following rule.

"When an attribute reference is used, both attributes must have the
same data type."

https://freeradius.org/radiusd/man/unlang.html


I changed the line seen below.

    Cleartext-Password := "%{string:control:My-Raw-Password}"

It worked well.
Are there any problems about this line?

Thank you for your help!

etokaoru

FreeRADIUS Version 3.0.17
Copyright (C) 1999-2017 The FreeRADIUS server project and contributors
There is NO warranty; not even for MERCHANTABILITY or FITNESS FOR A
PARTICULAR PURPOSE
You may redistribute copies of FreeRADIUS under the terms of the
GNU General Public License
For more information about these matters, see the file named COPYRIGHT
Starting - reading configuration files ...
including dictionary file /usr/local/radius3017/share/freeradius/dictionary
including dictionary file /usr/local/radius3017/share/freeradius/dictionary.dhcp
including dictionary file /usr/local/radius3017/share/freeradius/dictionary.vqp
including dictionary file /usr/local/radius3017/etc/raddb/dictionary
including configuration file /usr/local/radius3017/etc/raddb/radiusd.conf
including configuration file /usr/local/radius3017/etc/raddb/proxy.conf
including configuration file /usr/local/radius3017/etc/raddb/clients.conf
including files in directory /usr/local/radius3017/etc/raddb/mods-enabled/
including configuration file /usr/local/radius3017/etc/raddb/mods-enabled/echo
including configuration file /usr/local/radius3017/etc/raddb/mods-enabled/utf8
including configuration file
/usr/local/radius3017/etc/raddb/mods-enabled/cache_eap
including configuration file /usr/local/radius3017/etc/raddb/mods-enabled/ldap
including configuration file /usr/local/radius3017/etc/raddb/mods-enabled/digest
including configuration file /usr/local/radius3017/etc/raddb/mods-enabled/unix
including configuration file
/usr/local/radius3017/etc/raddb/mods-enabled/attr_filter
including configuration file
/usr/local/radius3017/etc/raddb/mods-enabled/ntlm_auth
including configuration file /usr/local/radius3017/etc/raddb/mods-enabled/detail
including configuration file
/usr/local/radius3017/etc/raddb/mods-enabled/linelog
including configuration file /usr/local/radius3017/etc/raddb/mods-enabled/always
including configuration file /usr/local/radius3017/etc/raddb/mods-enabled/expr
including configuration file
/usr/local/radius3017/etc/raddb/mods-enabled/sradutmp
including configuration file /usr/local/radius3017/etc/raddb/mods-enabled/passwd
including configuration file /usr/local/radius3017/etc/raddb/mods-enabled/exec
including configuration file /usr/local/radius3017/etc/raddb/mods-enabled/pap
including configuration file
/usr/local/radius3017/etc/raddb/mods-enabled/detail.log
including configuration file
/usr/local/radius3017/etc/raddb/mods-enabled/expiration
including configuration file /usr/local/radius3017/etc/raddb/mods-enabled/unpack
including configuration file
/usr/local/radius3017/etc/raddb/mods-enabled/preprocess
including configuration file
/usr/local/radius3017/etc/raddb/mods-enabled/radutmp
including configuration file
/usr/local/radius3017/etc/raddb/mods-enabled/replicate
including configuration file /usr/local/radius3017/etc/raddb/mods-enabled/mschap
including configuration file
/usr/local/radius3017/etc/raddb/mods-enabled/dynamic_clients
including configuration file /usr/local/radius3017/etc/raddb/mods-enabled/realm
including configuration file /usr/local/radius3017/etc/raddb/mods-enabled/files
including configuration file /usr/local/radius3017/etc/raddb/mods-enabled/eap
including configuration file /usr/local/radius3017/etc/raddb/mods-enabled/soh
including configuration file /usr/local/radius3017/etc/raddb/mods-enabled/date
including configuration file /usr/local/radius3017/etc/raddb/mods-enabled/chap
including configuration file
/usr/local/radius3017/etc/raddb/mods-enabled/logintime
including files in directory /usr/local/radius3017/etc/raddb/policy.d/
including configuration file /usr/local/radius3017/etc/raddb/policy.d/debug
including configuration file /usr/local/radius3017/etc/raddb/policy.d/abfab-tr
including configuration file /usr/local/radius3017/etc/raddb/policy.d/dhcp
including configuration file
/usr/local/radius3017/etc/raddb/policy.d/operator-name
including configuration file /usr/local/radius3017/etc/raddb/policy.d/control
including configuration file /usr/local/radius3017/etc/raddb/policy.d/filter
including configuration file
/usr/local/radius3017/etc/raddb/policy.d/canonicalization
including configuration file
/usr/local/radius3017/etc/raddb/policy.d/moonshot-targeted-ids
including configuration file /usr/local/radius3017/etc/raddb/policy.d/cui
including configuration file /usr/local/radius3017/etc/raddb/policy.d/eap
including configuration file /usr/local/radius3017/etc/raddb/policy.d/accounting
including files in directory /usr/local/radius3017/etc/raddb/sites-enabled/
including configuration file
/usr/local/radius3017/etc/raddb/sites-enabled/default
including configuration file
/usr/local/radius3017/etc/raddb/sites-enabled/inner-tunnel
main {
 security {
  allow_core_dumps = no
 }
name = "radiusd"
prefix = "/usr/local/radius3017"
localstatedir = "/usr/local/radius3017/var"
logdir = "/usr/local/radius3017/var/log/radius"
run_dir = "/usr/local/radius3017/var/run/radiusd"
}
main {
name = "radiusd"
prefix = "/usr/local/radius3017"
localstatedir = "/usr/local/radius3017/var"
sbindir = "/usr/local/radius3017/sbin"
logdir = "/usr/local/radius3017/var/log/radius"
run_dir = "/usr/local/radius3017/var/run/radiusd"
libdir = "/usr/local/radius3017/lib"
radacctdir = "/usr/local/radius3017/var/log/radius/radacct"
hostname_lookups = no
max_request_time = 30
cleanup_delay = 5
max_requests = 16384
pidfile = "/usr/local/radius3017/var/run/radiusd/radiusd.pid"
checkrad = "/usr/local/radius3017/sbin/checkrad"
debug_level = 0
proxy_requests = yes
 log {
  stripped_names = no
  auth = yes
  auth_badpass = no
  auth_goodpass = no
  colourise = yes
  msg_denied = "You are already logged in - access denied"
 }
 resources {
 }
 security {
  max_attributes = 200
  reject_delay = 1.000000
  status_server = yes
  allow_vulnerable_openssl = "yes"
 }
}
radiusd: #### Loading Realms and Home Servers ####
 proxy server {
  retry_delay = 5
  retry_count = 3
  default_fallback = no
  dead_time = 120
  wake_all_if_all_dead = no
 }
 home_server localhost {
  ipaddr = 127.0.0.1
  port = 1812
  type = "auth"
  secret = <<< secret >>>
  response_window = 20.000000
  response_timeouts = 1
  max_outstanding = 65536
  zombie_period = 40
  status_check = "status-server"
  ping_interval = 30
  check_interval = 30
  check_timeout = 4
  num_answers_to_alive = 3
  revive_interval = 120
  limit {
  max_connections = 16
  max_requests = 0
  lifetime = 0
  idle_timeout = 0
  }
  coa {
  irt = 2
  mrt = 16
  mrc = 5
  mrd = 30
  }
 }
 home_server_pool my_auth_failover {
type = fail-over
home_server = localhost
 }
 realm example.com {
auth_pool = my_auth_failover
 }
 realm LOCAL {
 }
radiusd: #### Loading Clients ####
 client localhost {
  ipaddr = 127.0.0.1
  require_message_authenticator = no
  secret = <<< secret >>>
  nas_type = "other"
  proto = "*"
  limit {
  max_connections = 16
  lifetime = 0
  idle_timeout = 30
  }
 }
 client localhost_ipv6 {
  ipv6addr = ::1
  require_message_authenticator = no
  secret = <<< secret >>>
  limit {
  max_connections = 16
  lifetime = 0
  idle_timeout = 30
  }
 }
 client all-network {
  ipaddr = 0.0.0.0/0
  require_message_authenticator = no
  secret = <<< secret >>>
  limit {
  max_connections = 16
  lifetime = 0
  idle_timeout = 30
  }
 }
Debugger not attached
 # Creating Auth-Type = mschap
 # Creating Auth-Type = digest
 # Creating Auth-Type = eap
 # Creating Auth-Type = PAP
 # Creating Auth-Type = CHAP
 # Creating Auth-Type = MS-CHAP
radiusd: #### Instantiating modules ####
 modules {
  # Loaded module rlm_exec
  # Loading module "echo" from file
/usr/local/radius3017/etc/raddb/mods-enabled/echo
  exec echo {
  wait = yes
  program = "/bin/echo %{User-Name}"
  input_pairs = "request"
  output_pairs = "reply"
  shell_escape = yes
  }
  # Loaded module rlm_utf8
  # Loading module "utf8" from file
/usr/local/radius3017/etc/raddb/mods-enabled/utf8
  # Loaded module rlm_cache
  # Loading module "cache_eap" from file
/usr/local/radius3017/etc/raddb/mods-enabled/cache_eap
  cache cache_eap {
  driver = "rlm_cache_rbtree"
  key = "%{%{control:State}:-%{%{reply:State}:-%{State}}}"
  ttl = 15
  max_entries = 0
  epoch = 0
  add_stats = no
  }
  # Loaded module rlm_ldap
  # Loading module "ldap" from file
/usr/local/radius3017/etc/raddb/mods-enabled/ldap
  ldap {
  server = "192.168.103.10"
  identity = "cn=root,dc=home"
  password = <<< secret >>>
   sasl {
   }
   user {
    scope = "sub"
    access_positive = yes
    sasl {
    }
   }
   group {
    filter = "(objectClass=posixGroup)"
    scope = "sub"
    name_attribute = "cn"
    membership_attribute = "memberOf"
    cacheable_name = no
    cacheable_dn = no
   }
   client {
    filter = "(objectClass=radiusClient)"
    scope = "sub"
    base_dn = "dc=home"
   }
   profile {
   }
   options {
    ldap_debug = 40
    chase_referrals = yes
    rebind = yes
    net_timeout = 1
    res_timeout = 10
    srv_timelimit = 3
    idle = 60
    probes = 3
    interval = 3
   }
   tls {
    start_tls = no
   }
  }
Creating attribute LDAP-Group
  # Loaded module rlm_digest
  # Loading module "digest" from file
/usr/local/radius3017/etc/raddb/mods-enabled/digest
  # Loaded module rlm_unix
  # Loading module "unix" from file
/usr/local/radius3017/etc/raddb/mods-enabled/unix
  unix {
  radwtmp = "/usr/local/radius3017/var/log/radius/radwtmp"
  }
Creating attribute Unix-Group
  # Loaded module rlm_attr_filter
  # Loading module "attr_filter.post-proxy" from file
/usr/local/radius3017/etc/raddb/mods-enabled/attr_filter
  attr_filter attr_filter.post-proxy {
  filename = "/usr/local/radius3017/etc/raddb/mods-config/attr_filter/post-proxy"
  key = "%{Realm}"
  relaxed = no
  }
  # Loading module "attr_filter.pre-proxy" from file
/usr/local/radius3017/etc/raddb/mods-enabled/attr_filter
  attr_filter attr_filter.pre-proxy {
  filename = "/usr/local/radius3017/etc/raddb/mods-config/attr_filter/pre-proxy"
  key = "%{Realm}"
  relaxed = no
  }
  # Loading module "attr_filter.access_reject" from file
/usr/local/radius3017/etc/raddb/mods-enabled/attr_filter
  attr_filter attr_filter.access_reject {
  filename = "/usr/local/radius3017/etc/raddb/mods-config/attr_filter/access_reject"
  key = "%{User-Name}"
  relaxed = no
  }
  # Loading module "attr_filter.access_challenge" from file
/usr/local/radius3017/etc/raddb/mods-enabled/attr_filter
  attr_filter attr_filter.access_challenge {
  filename = "/usr/local/radius3017/etc/raddb/mods-config/attr_filter/access_challenge"
  key = "%{User-Name}"
  relaxed = no
  }
  # Loading module "attr_filter.accounting_response" from file
/usr/local/radius3017/etc/raddb/mods-enabled/attr_filter
  attr_filter attr_filter.accounting_response {
  filename = "/usr/local/radius3017/etc/raddb/mods-config/attr_filter/accounting_response"
  key = "%{User-Name}"
  relaxed = no
  }
  # Loading module "ntlm_auth" from file
/usr/local/radius3017/etc/raddb/mods-enabled/ntlm_auth
  exec ntlm_auth {
  wait = yes
  program = "/path/to/ntlm_auth --request-nt-key --domain=MYDOMAIN
--username=%{mschap:User-Name} --password=%{User-Password}"
  shell_escape = yes
  }
  # Loaded module rlm_detail
  # Loading module "detail" from file
/usr/local/radius3017/etc/raddb/mods-enabled/detail
  detail {
  filename = "/usr/local/radius3017/var/log/radius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/detail-%Y%m%d"
  header = "%t"
  permissions = 384
  locking = no
  escape_filenames = no
  log_packet_header = no
  }
  # Loaded module rlm_linelog
  # Loading module "linelog" from file
/usr/local/radius3017/etc/raddb/mods-enabled/linelog
  linelog {
  filename = "/usr/local/radius3017/var/log/radius/linelog"
  escape_filenames = no
  syslog_severity = "info"
  permissions = 384
  format = "This is a log message for %{User-Name}"
  reference = "messages.%{%{reply:Packet-Type}:-default}"
  }
  # Loading module "log_accounting" from file
/usr/local/radius3017/etc/raddb/mods-enabled/linelog
  linelog log_accounting {
  filename = "/usr/local/radius3017/var/log/radius/linelog-accounting"
  escape_filenames = no
  syslog_severity = "info"
  permissions = 384
  format = ""
  reference = "Accounting-Request.%{%{Acct-Status-Type}:-unknown}"
  }
  # Loaded module rlm_always
  # Loading module "reject" from file
/usr/local/radius3017/etc/raddb/mods-enabled/always
  always reject {
  rcode = "reject"
  simulcount = 0
  mpp = no
  }
  # Loading module "fail" from file
/usr/local/radius3017/etc/raddb/mods-enabled/always
  always fail {
  rcode = "fail"
  simulcount = 0
  mpp = no
  }
  # Loading module "ok" from file
/usr/local/radius3017/etc/raddb/mods-enabled/always
  always ok {
  rcode = "ok"
  simulcount = 0
  mpp = no
  }
  # Loading module "handled" from file
/usr/local/radius3017/etc/raddb/mods-enabled/always
  always handled {
  rcode = "handled"
  simulcount = 0
  mpp = no
  }
  # Loading module "invalid" from file
/usr/local/radius3017/etc/raddb/mods-enabled/always
  always invalid {
  rcode = "invalid"
  simulcount = 0
  mpp = no
  }
  # Loading module "userlock" from file
/usr/local/radius3017/etc/raddb/mods-enabled/always
  always userlock {
  rcode = "userlock"
  simulcount = 0
  mpp = no
  }
  # Loading module "notfound" from file
/usr/local/radius3017/etc/raddb/mods-enabled/always
  always notfound {
  rcode = "notfound"
  simulcount = 0
  mpp = no
  }
  # Loading module "noop" from file
/usr/local/radius3017/etc/raddb/mods-enabled/always
  always noop {
  rcode = "noop"
  simulcount = 0
  mpp = no
  }
  # Loading module "updated" from file
/usr/local/radius3017/etc/raddb/mods-enabled/always
  always updated {
  rcode = "updated"
  simulcount = 0
  mpp = no
  }
  # Loaded module rlm_expr
  # Loading module "expr" from file
/usr/local/radius3017/etc/raddb/mods-enabled/expr
  expr {
  safe_characters =
"@abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789.-_:
/äéöüàâæçèéêëîïôœùûüaÿÄÉÖÜßÀÂÆÇÈÉÊËÎÏÔŒÙÛÜŸ"
  }
  # Loaded module rlm_radutmp
  # Loading module "sradutmp" from file
/usr/local/radius3017/etc/raddb/mods-enabled/sradutmp
  radutmp sradutmp {
  filename = "/usr/local/radius3017/var/log/radius/sradutmp"
  username = "%{User-Name}"
  case_sensitive = yes
  check_with_nas = yes
  permissions = 420
  caller_id = no
  }
  # Loaded module rlm_passwd
  # Loading module "etc_passwd" from file
/usr/local/radius3017/etc/raddb/mods-enabled/passwd
  passwd etc_passwd {
  filename = "/etc/passwd"
  format = "*User-Name:Crypt-Password:"
  delimiter = ":"
  ignore_nislike = no
  ignore_empty = yes
  allow_multiple_keys = no
  hash_size = 100
  }
  # Loading module "exec" from file
/usr/local/radius3017/etc/raddb/mods-enabled/exec
  exec {
  wait = no
  input_pairs = "request"
  shell_escape = yes
  timeout = 10
  }
  # Loaded module rlm_pap
  # Loading module "pap" from file
/usr/local/radius3017/etc/raddb/mods-enabled/pap
  pap {
  normalise = yes
  }
  # Loading module "auth_log" from file
/usr/local/radius3017/etc/raddb/mods-enabled/detail.log
  detail auth_log {
  filename = "/usr/local/radius3017/var/log/radius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/auth-detail-%Y%m%d"
  header = "%t"
  permissions = 384
  locking = no
  escape_filenames = no
  log_packet_header = no
  }
  # Loading module "reply_log" from file
/usr/local/radius3017/etc/raddb/mods-enabled/detail.log
  detail reply_log {
  filename = "/usr/local/radius3017/var/log/radius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/reply-detail-%Y%m%d"
  header = "%t"
  permissions = 384
  locking = no
  escape_filenames = no
  log_packet_header = no
  }
  # Loading module "pre_proxy_log" from file
/usr/local/radius3017/etc/raddb/mods-enabled/detail.log
  detail pre_proxy_log {
  filename = "/usr/local/radius3017/var/log/radius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/pre-proxy-detail-%Y%m%d"
  header = "%t"
  permissions = 384
  locking = no
  escape_filenames = no
  log_packet_header = no
  }
  # Loading module "post_proxy_log" from file
/usr/local/radius3017/etc/raddb/mods-enabled/detail.log
  detail post_proxy_log {
  filename = "/usr/local/radius3017/var/log/radius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/post-proxy-detail-%Y%m%d"
  header = "%t"
  permissions = 384
  locking = no
  escape_filenames = no
  log_packet_header = no
  }
  # Loaded module rlm_expiration
  # Loading module "expiration" from file
/usr/local/radius3017/etc/raddb/mods-enabled/expiration
  # Loaded module rlm_unpack
  # Loading module "unpack" from file
/usr/local/radius3017/etc/raddb/mods-enabled/unpack
  # Loaded module rlm_preprocess
  # Loading module "preprocess" from file
/usr/local/radius3017/etc/raddb/mods-enabled/preprocess
  preprocess {
  huntgroups = "/usr/local/radius3017/etc/raddb/mods-config/preprocess/huntgroups"
  hints = "/usr/local/radius3017/etc/raddb/mods-config/preprocess/hints"
  with_ascend_hack = no
  ascend_channels_per_line = 23
  with_ntdomain_hack = no
  with_specialix_jetstream_hack = no
  with_cisco_vsa_hack = no
  with_alvarion_vsa_hack = no
  }
  # Loading module "radutmp" from file
/usr/local/radius3017/etc/raddb/mods-enabled/radutmp
  radutmp {
  filename = "/usr/local/radius3017/var/log/radius/radutmp"
  username = "%{User-Name}"
  case_sensitive = yes
  check_with_nas = yes
  permissions = 384
  caller_id = yes
  }
  # Loaded module rlm_replicate
  # Loading module "replicate" from file
/usr/local/radius3017/etc/raddb/mods-enabled/replicate
  # Loaded module rlm_mschap
  # Loading module "mschap" from file
/usr/local/radius3017/etc/raddb/mods-enabled/mschap
  mschap {
  use_mppe = yes
  require_encryption = no
  require_strong = no
  with_ntdomain_hack = yes
   passchange {
   }
  allow_retry = yes
  winbind_retry_with_normalised_username = no
  }
  # Loaded module rlm_dynamic_clients
  # Loading module "dynamic_clients" from file
/usr/local/radius3017/etc/raddb/mods-enabled/dynamic_clients
  # Loaded module rlm_realm
  # Loading module "IPASS" from file
/usr/local/radius3017/etc/raddb/mods-enabled/realm
  realm IPASS {
  format = "prefix"
  delimiter = "/"
  ignore_default = no
  ignore_null = no
  }
  # Loading module "suffix" from file
/usr/local/radius3017/etc/raddb/mods-enabled/realm
  realm suffix {
  format = "suffix"
  delimiter = "@"
  ignore_default = no
  ignore_null = no
  }
  # Loading module "realmpercent" from file
/usr/local/radius3017/etc/raddb/mods-enabled/realm
  realm realmpercent {
  format = "suffix"
  delimiter = "%"
  ignore_default = no
  ignore_null = no
  }
  # Loading module "ntdomain" from file
/usr/local/radius3017/etc/raddb/mods-enabled/realm
  realm ntdomain {
  format = "prefix"
  delimiter = "\\"
  ignore_default = no
  ignore_null = no
  }
  # Loaded module rlm_files
  # Loading module "files" from file
/usr/local/radius3017/etc/raddb/mods-enabled/files
  files {
  filename = "/usr/local/radius3017/etc/raddb/mods-config/files/authorize"
  acctusersfile = "/usr/local/radius3017/etc/raddb/mods-config/files/accounting"
  preproxy_usersfile =
"/usr/local/radius3017/etc/raddb/mods-config/files/pre-proxy"
  }
  # Loaded module rlm_eap
  # Loading module "eap" from file
/usr/local/radius3017/etc/raddb/mods-enabled/eap
  eap {
  default_eap_type = "md5"
  timer_expire = 60
  ignore_unknown_eap_types = no
  cisco_accounting_username_bug = no
  max_sessions = 16384
  }
  # Loaded module rlm_soh
  # Loading module "soh" from file
/usr/local/radius3017/etc/raddb/mods-enabled/soh
  soh {
  dhcp = yes
  }
  # Loaded module rlm_date
  # Loading module "date" from file
/usr/local/radius3017/etc/raddb/mods-enabled/date
  date {
  format = "%b %e %Y %H:%M:%S %Z"
  utc = no
  }
  # Loaded module rlm_chap
  # Loading module "chap" from file
/usr/local/radius3017/etc/raddb/mods-enabled/chap
  # Loaded module rlm_logintime
  # Loading module "logintime" from file
/usr/local/radius3017/etc/raddb/mods-enabled/logintime
  logintime {
  minimum_timeout = 60
  }
  instantiate {
  }
  # Instantiating module "cache_eap" from file
/usr/local/radius3017/etc/raddb/mods-enabled/cache_eap
rlm_cache (cache_eap): Driver rlm_cache_rbtree (module
rlm_cache_rbtree) loaded and linked
  # Instantiating module "ldap" from file
/usr/local/radius3017/etc/raddb/mods-enabled/ldap
rlm_ldap: libldap vendor: OpenLDAP, version: 20423
   accounting {
    reference = "%{tolower:type.%{Acct-Status-Type}}"
   }
   post-auth {
    reference = "."
   }
rlm_ldap (ldap): Initialising connection pool
   pool {
    start = 5
    min = 3
    max = 32
    spare = 10
    uses = 0
    lifetime = 0
    cleanup_interval = 30
    idle_timeout = 60
    retry_delay = 30
    spread = no
   }
rlm_ldap (ldap): Opening additional connection (0), 1 of 32 pending slots used
rlm_ldap (ldap): Connecting to ldap://192.168.103.10:389
rlm_ldap (ldap): Waiting for bind result...
rlm_ldap (ldap): Bind successful
rlm_ldap (ldap): Opening additional connection (1), 1 of 31 pending slots used
rlm_ldap (ldap): Connecting to ldap://192.168.103.10:389
rlm_ldap (ldap): Waiting for bind result...
rlm_ldap (ldap): Bind successful
rlm_ldap (ldap): Opening additional connection (2), 1 of 30 pending slots used
rlm_ldap (ldap): Connecting to ldap://192.168.103.10:389
rlm_ldap (ldap): Waiting for bind result...
rlm_ldap (ldap): Bind successful
rlm_ldap (ldap): Opening additional connection (3), 1 of 29 pending slots used
rlm_ldap (ldap): Connecting to ldap://192.168.103.10:389
rlm_ldap (ldap): Waiting for bind result...
rlm_ldap (ldap): Bind successful
rlm_ldap (ldap): Opening additional connection (4), 1 of 28 pending slots used
rlm_ldap (ldap): Connecting to ldap://192.168.103.10:389
rlm_ldap (ldap): Waiting for bind result...
rlm_ldap (ldap): Bind successful
  # Instantiating module "attr_filter.post-proxy" from file
/usr/local/radius3017/etc/raddb/mods-enabled/attr_filter
reading pairlist file
/usr/local/radius3017/etc/raddb/mods-config/attr_filter/post-proxy
  # Instantiating module "attr_filter.pre-proxy" from file
/usr/local/radius3017/etc/raddb/mods-enabled/attr_filter
reading pairlist file
/usr/local/radius3017/etc/raddb/mods-config/attr_filter/pre-proxy
  # Instantiating module "attr_filter.access_reject" from file
/usr/local/radius3017/etc/raddb/mods-enabled/attr_filter
reading pairlist file
/usr/local/radius3017/etc/raddb/mods-config/attr_filter/access_reject
[/usr/local/radius3017/etc/raddb/mods-config/attr_filter/access_reject]:11
Check item "FreeRADIUS-Response-Delay" found in filter list for realm
"DEFAULT".
[/usr/local/radius3017/etc/raddb/mods-config/attr_filter/access_reject]:11
Check item "FreeRADIUS-Response-Delay-USec" found in filter list for
realm "DEFAULT".
  # Instantiating module "attr_filter.access_challenge" from file
/usr/local/radius3017/etc/raddb/mods-enabled/attr_filter
reading pairlist file
/usr/local/radius3017/etc/raddb/mods-config/attr_filter/access_challenge
  # Instantiating module "attr_filter.accounting_response" from file
/usr/local/radius3017/etc/raddb/mods-enabled/attr_filter
reading pairlist file
/usr/local/radius3017/etc/raddb/mods-config/attr_filter/accounting_response
  # Instantiating module "detail" from file
/usr/local/radius3017/etc/raddb/mods-enabled/detail
  # Instantiating module "linelog" from file
/usr/local/radius3017/etc/raddb/mods-enabled/linelog
  # Instantiating module "log_accounting" from file
/usr/local/radius3017/etc/raddb/mods-enabled/linelog
  # Instantiating module "reject" from file
/usr/local/radius3017/etc/raddb/mods-enabled/always
  # Instantiating module "fail" from file
/usr/local/radius3017/etc/raddb/mods-enabled/always
  # Instantiating module "ok" from file
/usr/local/radius3017/etc/raddb/mods-enabled/always
  # Instantiating module "handled" from file
/usr/local/radius3017/etc/raddb/mods-enabled/always
  # Instantiating module "invalid" from file
/usr/local/radius3017/etc/raddb/mods-enabled/always
  # Instantiating module "userlock" from file
/usr/local/radius3017/etc/raddb/mods-enabled/always
  # Instantiating module "notfound" from file
/usr/local/radius3017/etc/raddb/mods-enabled/always
  # Instantiating module "noop" from file
/usr/local/radius3017/etc/raddb/mods-enabled/always
  # Instantiating module "updated" from file
/usr/local/radius3017/etc/raddb/mods-enabled/always
  # Instantiating module "etc_passwd" from file
/usr/local/radius3017/etc/raddb/mods-enabled/passwd
rlm_passwd: nfields: 3 keyfield 0(User-Name) listable: no
  # Instantiating module "pap" from file
/usr/local/radius3017/etc/raddb/mods-enabled/pap
  # Instantiating module "auth_log" from file
/usr/local/radius3017/etc/raddb/mods-enabled/detail.log
rlm_detail (auth_log): 'User-Password' suppressed, will not appear in
detail output
  # Instantiating module "reply_log" from file
/usr/local/radius3017/etc/raddb/mods-enabled/detail.log
  # Instantiating module "pre_proxy_log" from file
/usr/local/radius3017/etc/raddb/mods-enabled/detail.log
  # Instantiating module "post_proxy_log" from file
/usr/local/radius3017/etc/raddb/mods-enabled/detail.log
  # Instantiating module "expiration" from file
/usr/local/radius3017/etc/raddb/mods-enabled/expiration
  # Instantiating module "preprocess" from file
/usr/local/radius3017/etc/raddb/mods-enabled/preprocess
reading pairlist file
/usr/local/radius3017/etc/raddb/mods-config/preprocess/huntgroups
reading pairlist file
/usr/local/radius3017/etc/raddb/mods-config/preprocess/hints
  # Instantiating module "mschap" from file
/usr/local/radius3017/etc/raddb/mods-enabled/mschap
rlm_mschap (mschap): using internal authentication
  # Instantiating module "IPASS" from file
/usr/local/radius3017/etc/raddb/mods-enabled/realm
  # Instantiating module "suffix" from file
/usr/local/radius3017/etc/raddb/mods-enabled/realm
  # Instantiating module "realmpercent" from file
/usr/local/radius3017/etc/raddb/mods-enabled/realm
  # Instantiating module "ntdomain" from file
/usr/local/radius3017/etc/raddb/mods-enabled/realm
  # Instantiating module "files" from file
/usr/local/radius3017/etc/raddb/mods-enabled/files
reading pairlist file
/usr/local/radius3017/etc/raddb/mods-config/files/authorize
reading pairlist file
/usr/local/radius3017/etc/raddb/mods-config/files/accounting
reading pairlist file
/usr/local/radius3017/etc/raddb/mods-config/files/pre-proxy
  # Instantiating module "eap" from file
/usr/local/radius3017/etc/raddb/mods-enabled/eap
   # Linked to sub-module rlm_eap_md5
   # Linked to sub-module rlm_eap_leap
   # Linked to sub-module rlm_eap_gtc
   gtc {
    challenge = "Password: "
    auth_type = "PAP"
   }
   # Linked to sub-module rlm_eap_tls
   tls {
    tls = "tls-common"
   }
   tls-config tls-common {
    verify_depth = 0
    ca_path = "/usr/local/radius3017/etc/raddb/certs"
    pem_file_type = yes
    private_key_file = "/usr/local/radius3017/etc/raddb/certs/server.pem"
    certificate_file = "/usr/local/radius3017/etc/raddb/certs/server.pem"
    ca_file = "/usr/local/radius3017/etc/raddb/certs/ca.pem"
    private_key_password = <<< secret >>>
    dh_file = "/usr/local/radius3017/etc/raddb/certs/dh"
    fragment_size = 1024
    include_length = yes
    auto_chain = yes
    check_crl = no
    check_all_crl = no
    cipher_list = "DEFAULT"
    cipher_server_preference = no
    ecdh_curve = "prime256v1"
    tls_max_version = ""
    tls_min_version = "1.0"
    cache {
    enable = no
    lifetime = 24
    max_entries = 255
    }
    verify {
    skip_if_ocsp_ok = no
    }
    ocsp {
    enable = no
    override_cert_url = yes
    url = "http://127.0.0.1/ocsp/"
    use_nonce = yes
    timeout = 0
    softfail = no
    }
   }
   # Linked to sub-module rlm_eap_ttls
   ttls {
    tls = "tls-common"
    default_eap_type = "md5"
    copy_request_to_tunnel = no
    use_tunneled_reply = no
    virtual_server = "inner-tunnel"
    include_length = yes
    require_client_cert = no
   }
tls: Using cached TLS configuration from previous invocation
   # Linked to sub-module rlm_eap_peap
   peap {
    tls = "tls-common"
    default_eap_type = "mschapv2"
    copy_request_to_tunnel = no
    use_tunneled_reply = no
    proxy_tunneled_request_as_eap = yes
    virtual_server = "inner-tunnel"
    soh = no
    require_client_cert = no
   }
tls: Using cached TLS configuration from previous invocation
   # Linked to sub-module rlm_eap_mschapv2
   mschapv2 {
    with_ntdomain_hack = no
    send_error = no
   }
  # Instantiating module "logintime" from file
/usr/local/radius3017/etc/raddb/mods-enabled/logintime
 } # modules
radiusd: #### Loading Virtual Servers ####
server { # from file /usr/local/radius3017/etc/raddb/radiusd.conf
} # server
server default { # from file
/usr/local/radius3017/etc/raddb/sites-enabled/default
 # Loading authenticate {...}
 # Loading authorize {...}
Ignoring "sql" (see raddb/mods-available/README.rst)
 # Loading preacct {...}
 # Loading accounting {...}
 # Loading post-proxy {...}
 # Loading post-auth {...}
} # server default
server inner-tunnel { # from file
/usr/local/radius3017/etc/raddb/sites-enabled/inner-tunnel
 # Loading authenticate {...}
 # Loading authorize {...}
 # Loading session {...}
 # Loading post-proxy {...}
 # Loading post-auth {...}
 # Skipping contents of 'if' as it is always 'false' --
/usr/local/radius3017/etc/raddb/sites-enabled/inner-tunnel:336
} # server inner-tunnel
radiusd: #### Opening IP addresses and Ports ####
listen {
  type = "auth"
  ipaddr = *
  port = 0
   limit {
    max_connections = 16
    lifetime = 0
    idle_timeout = 30
   }
}
listen {
  type = "acct"
  ipaddr = *
  port = 0
   limit {
    max_connections = 16
    lifetime = 0
    idle_timeout = 30
   }
}
listen {
  type = "auth"
  ipv6addr = ::
  port = 0
   limit {
    max_connections = 16
    lifetime = 0
    idle_timeout = 30
   }
}
listen {
  type = "acct"
  ipv6addr = ::
  port = 0
   limit {
    max_connections = 16
    lifetime = 0
    idle_timeout = 30
   }
}
listen {
  type = "auth"
  ipaddr = 127.0.0.1
  port = 18120
}
Listening on auth address * port 1812 bound to server default
Listening on acct address * port 1813 bound to server default
Listening on auth address :: port 1812 bound to server default
Listening on acct address :: port 1813 bound to server default
Listening on auth address 127.0.0.1 port 18120 bound to server inner-tunnel
Listening on proxy address * port 43502
Listening on proxy address :: port 55579
Ready to process requests
(0) Received Access-Request Id 0 from 192.168.103.4:54191 to
192.168.103.2:1812 length 122
(0)   User-Name = "user001"
(0)   NAS-IP-Address = 127.0.0.1
(0)   Calling-Station-Id = "02-00-00-00-00-01"
(0)   Framed-MTU = 1400
(0)   NAS-Port-Type = Wireless-802.11
(0)   Connect-Info = "CONNECT 11Mbps 802.11b"
(0)   EAP-Message = 0x0200000c0175736572303031
(0)   Message-Authenticator = 0xc885dc51df810c465f2f643c4b7b364d
(0) # Executing section authorize from file
/usr/local/radius3017/etc/raddb/sites-enabled/default
(0)   authorize {
(0)     policy filter_username {
(0)       if (&User-Name) {
(0)       if (&User-Name)  -> TRUE
(0)       if (&User-Name)  {
(0)         if (&User-Name =~ / /) {
(0)         if (&User-Name =~ / /)  -> FALSE
(0)         if (&User-Name =~ /@[^@]*@/ ) {
(0)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(0)         if (&User-Name =~ /\.\./ ) {
(0)         if (&User-Name =~ /\.\./ )  -> FALSE
(0)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(0)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))
  -> FALSE
(0)         if (&User-Name =~ /\.$/)  {
(0)         if (&User-Name =~ /\.$/)   -> FALSE
(0)         if (&User-Name =~ /@\./)  {
(0)         if (&User-Name =~ /@\./)   -> FALSE
(0)       } # if (&User-Name)  = notfound
(0)     } # policy filter_username = notfound
(0)     [preprocess] = ok
(0)     [chap] = noop
(0)     [mschap] = noop
(0)     [digest] = noop
(0) suffix: Checking for suffix after "@"
(0) suffix: No '@' in User-Name = "user001", looking up realm NULL
(0) suffix: No such realm "NULL"
(0)     [suffix] = noop
(0) eap: Peer sent EAP Response (code 2) ID 0 length 12
(0) eap: EAP-Identity reply, returning 'ok' so we can short-circuit
the rest of authorize
(0)     [eap] = ok
(0)   } # authorize = ok
(0) Found Auth-Type = eap
(0) # Executing group from file
/usr/local/radius3017/etc/raddb/sites-enabled/default
(0)   authenticate {
(0) eap: Peer sent packet with method EAP Identity (1)
(0) eap: Calling submodule eap_md5 to process data
(0) eap_md5: Issuing MD5 Challenge
(0) eap: Sending EAP Request (code 1) ID 1 length 22
(0) eap: EAP session adding &reply:State = 0x63bfa57663bea17c
(0)     [eap] = handled
(0)   } # authenticate = handled
(0) Using Post-Auth-Type Challenge
(0) # Executing group from file
/usr/local/radius3017/etc/raddb/sites-enabled/default
(0)   Challenge { ... } # empty sub-section is ignored
(0) Sent Access-Challenge Id 0 from 192.168.103.2:1812 to
192.168.103.4:54191 length 0
(0)   EAP-Message = 0x010100160410dea60f1aa1ab4d61facecddb2dc85392
(0)   Message-Authenticator = 0x00000000000000000000000000000000
(0)   State = 0x63bfa57663bea17ce3622035b8b7b965
(0) Finished request
Waking up in 4.9 seconds.
(1) Received Access-Request Id 1 from 192.168.103.4:54191 to
192.168.103.2:1812 length 134
(1)   User-Name = "user001"
(1)   NAS-IP-Address = 127.0.0.1
(1)   Calling-Station-Id = "02-00-00-00-00-01"
(1)   Framed-MTU = 1400
(1)   NAS-Port-Type = Wireless-802.11
(1)   Connect-Info = "CONNECT 11Mbps 802.11b"
(1)   EAP-Message = 0x020100060319
(1)   State = 0x63bfa57663bea17ce3622035b8b7b965
(1)   Message-Authenticator = 0x351250e00b06b7729eaa3c3356a4bc84
(1) session-state: No cached attributes
(1) # Executing section authorize from file
/usr/local/radius3017/etc/raddb/sites-enabled/default
(1)   authorize {
(1)     policy filter_username {
(1)       if (&User-Name) {
(1)       if (&User-Name)  -> TRUE
(1)       if (&User-Name)  {
(1)         if (&User-Name =~ / /) {
(1)         if (&User-Name =~ / /)  -> FALSE
(1)         if (&User-Name =~ /@[^@]*@/ ) {
(1)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(1)         if (&User-Name =~ /\.\./ ) {
(1)         if (&User-Name =~ /\.\./ )  -> FALSE
(1)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(1)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))
  -> FALSE
(1)         if (&User-Name =~ /\.$/)  {
(1)         if (&User-Name =~ /\.$/)   -> FALSE
(1)         if (&User-Name =~ /@\./)  {
(1)         if (&User-Name =~ /@\./)   -> FALSE
(1)       } # if (&User-Name)  = notfound
(1)     } # policy filter_username = notfound
(1)     [preprocess] = ok
(1)     [chap] = noop
(1)     [mschap] = noop
(1)     [digest] = noop
(1) suffix: Checking for suffix after "@"
(1) suffix: No '@' in User-Name = "user001", looking up realm NULL
(1) suffix: No such realm "NULL"
(1)     [suffix] = noop
(1) eap: Peer sent EAP Response (code 2) ID 1 length 6
(1) eap: No EAP Start, assuming it's an on-going EAP conversation
(1)     [eap] = updated
(1)     [files] = noop
rlm_ldap (ldap): Reserved connection (0)
(1) ldap: EXPAND (uid=%{%{Stripped-User-Name}:-%{User-Name}})
(1) ldap:    --> (uid=user001)
(1) ldap: Performing search in "dc=home" with filter "(uid=user001)",
scope "sub"
(1) ldap: Waiting for search result...
(1) ldap: User object found at DN "uid=user001,ou=test,dc=home"
(1) ldap: Processing user attributes
(1) ldap: control:My-Raw-Password += 0x506173735c313030776f7264
rlm_ldap (ldap): Released connection (0)
Need 5 more connections to reach 10 spares
rlm_ldap (ldap): Opening additional connection (5), 1 of 27 pending slots used
rlm_ldap (ldap): Connecting to ldap://192.168.103.10:389
rlm_ldap (ldap): Waiting for bind result...
rlm_ldap (ldap): Bind successful
(1)     [ldap] = updated
(1)     [expiration] = noop
(1)     [logintime] = noop
(1) pap: WARNING: No "known good" password found for the user.  Not
setting Auth-Type
(1) pap: WARNING: Authentication will fail unless a "known good"
password is available
(1)     [pap] = noop
(1)   } # authorize = updated
(1) Found Auth-Type = eap
(1) # Executing group from file
/usr/local/radius3017/etc/raddb/sites-enabled/default
(1)   authenticate {
(1) eap: Expiring EAP session with state 0x63bfa57663bea17c
(1) eap: Finished EAP session with state 0x63bfa57663bea17c
(1) eap: Previous EAP request found for state 0x63bfa57663bea17c,
released from the list
(1) eap: Peer sent packet with method EAP NAK (3)
(1) eap: Found mutually acceptable type PEAP (25)
(1) eap: Calling submodule eap_peap to process data
(1) eap_peap: Initiating new EAP-TLS session
(1) eap_peap: [eaptls start] = request
(1) eap: Sending EAP Request (code 1) ID 2 length 6
(1) eap: EAP session adding &reply:State = 0x63bfa57662bdbc7c
(1)     [eap] = handled
(1)   } # authenticate = handled
(1) Using Post-Auth-Type Challenge
(1) # Executing group from file
/usr/local/radius3017/etc/raddb/sites-enabled/default
(1)   Challenge { ... } # empty sub-section is ignored
(1) Sent Access-Challenge Id 1 from 192.168.103.2:1812 to
192.168.103.4:54191 length 0
(1)   EAP-Message = 0x010200061920
(1)   Message-Authenticator = 0x00000000000000000000000000000000
(1)   State = 0x63bfa57662bdbc7ce3622035b8b7b965
(1) Finished request
Waking up in 4.9 seconds.
(2) Received Access-Request Id 2 from 192.168.103.4:54191 to
192.168.103.2:1812 length 293
(2)   User-Name = "user001"
(2)   NAS-IP-Address = 127.0.0.1
(2)   Calling-Station-Id = "02-00-00-00-00-01"
(2)   Framed-MTU = 1400
(2)   NAS-Port-Type = Wireless-802.11
(2)   Connect-Info = "CONNECT 11Mbps 802.11b"
(2)   EAP-Message =
0x020200a519800000009b16030100960100009203015b3476210f25030109abb1ec18baa2b50a0d7de249af4a5e9f0e1aae2d087db400004cc014c00a0039003800880087c00fc00500350084c013c00900330032009a009900450044c00ec004002f00960041c012c00800160013c00dc003000a0007c0
(2)   State = 0x63bfa57662bdbc7ce3622035b8b7b965
(2)   Message-Authenticator = 0xdeaeed4e11b37c6b8d7b0742c666d8c9
(2) session-state: No cached attributes
(2) # Executing section authorize from file
/usr/local/radius3017/etc/raddb/sites-enabled/default
(2)   authorize {
(2)     policy filter_username {
(2)       if (&User-Name) {
(2)       if (&User-Name)  -> TRUE
(2)       if (&User-Name)  {
(2)         if (&User-Name =~ / /) {
(2)         if (&User-Name =~ / /)  -> FALSE
(2)         if (&User-Name =~ /@[^@]*@/ ) {
(2)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(2)         if (&User-Name =~ /\.\./ ) {
(2)         if (&User-Name =~ /\.\./ )  -> FALSE
(2)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(2)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))
  -> FALSE
(2)         if (&User-Name =~ /\.$/)  {
(2)         if (&User-Name =~ /\.$/)   -> FALSE
(2)         if (&User-Name =~ /@\./)  {
(2)         if (&User-Name =~ /@\./)   -> FALSE
(2)       } # if (&User-Name)  = notfound
(2)     } # policy filter_username = notfound
(2)     [preprocess] = ok
(2)     [chap] = noop
(2)     [mschap] = noop
(2)     [digest] = noop
(2) suffix: Checking for suffix after "@"
(2) suffix: No '@' in User-Name = "user001", looking up realm NULL
(2) suffix: No such realm "NULL"
(2)     [suffix] = noop
(2) eap: Peer sent EAP Response (code 2) ID 2 length 165
(2) eap: Continuing tunnel setup
(2)     [eap] = ok
(2)   } # authorize = ok
(2) Found Auth-Type = eap
(2) # Executing group from file
/usr/local/radius3017/etc/raddb/sites-enabled/default
(2)   authenticate {
(2) eap: Expiring EAP session with state 0x63bfa57662bdbc7c
(2) eap: Finished EAP session with state 0x63bfa57662bdbc7c
(2) eap: Previous EAP request found for state 0x63bfa57662bdbc7c,
released from the list
(2) eap: Peer sent packet with method EAP PEAP (25)
(2) eap: Calling submodule eap_peap to process data
(2) eap_peap: Continuing EAP-TLS
(2) eap_peap: Peer indicated complete TLS record size will be 155 bytes
(2) eap_peap: Got complete TLS record (155 bytes)
(2) eap_peap: [eaptls verify] = length included
(2) eap_peap: (other): before/accept initialization
(2) eap_peap: TLS_accept: before/accept initialization
(2) eap_peap: <<< recv TLS 1.0 Handshake [length 0096], ClientHello
(2) eap_peap: TLS_accept: SSLv3 read client hello A
(2) eap_peap: >>> send TLS 1.0 Handshake [length 003e], ServerHello
(2) eap_peap: TLS_accept: SSLv3 write server hello A
(2) eap_peap: >>> send TLS 1.0 Handshake [length 08d3], Certificate
(2) eap_peap: TLS_accept: SSLv3 write certificate A
(2) eap_peap: >>> send TLS 1.0 Handshake [length 014b], ServerKeyExchange
(2) eap_peap: TLS_accept: SSLv3 write key exchange A
(2) eap_peap: >>> send TLS 1.0 Handshake [length 0004], ServerHelloDone
(2) eap_peap: TLS_accept: SSLv3 write server done A
(2) eap_peap: TLS_accept: SSLv3 flush data
(2) eap_peap: TLS_accept: Need to read more data: SSLv3 read client
certificate A
(2) eap_peap: TLS_accept: Need to read more data: SSLv3 read client
certificate A
(2) eap_peap: In SSL Handshake Phase
(2) eap_peap: In SSL Accept mode
(2) eap_peap: [eaptls process] = handled
(2) eap: Sending EAP Request (code 1) ID 3 length 1004
(2) eap: EAP session adding &reply:State = 0x63bfa57661bcbc7c
(2)     [eap] = handled
(2)   } # authenticate = handled
(2) Using Post-Auth-Type Challenge
(2) # Executing group from file
/usr/local/radius3017/etc/raddb/sites-enabled/default
(2)   Challenge { ... } # empty sub-section is ignored
(2) Sent Access-Challenge Id 2 from 192.168.103.2:1812 to
192.168.103.4:54191 length 0
(2)   EAP-Message =
0x010303ec19c000000a74160301003e0200003a03015b33f7ad9f86b2f688c3af9e0c0ecadf575dfd4adfc3388fd87f6db69edc953800c014000012ff01000100000b000403000102000f00010116030108d30b0008cf0008cc0003de308203da308202c2a003020102020101300d06092a864886f70d01
(2)   Message-Authenticator = 0x00000000000000000000000000000000
(2)   State = 0x63bfa57661bcbc7ce3622035b8b7b965
(2) Finished request
Waking up in 4.9 seconds.
(3) Received Access-Request Id 3 from 192.168.103.4:54191 to
192.168.103.2:1812 length 134
(3)   User-Name = "user001"
(3)   NAS-IP-Address = 127.0.0.1
(3)   Calling-Station-Id = "02-00-00-00-00-01"
(3)   Framed-MTU = 1400
(3)   NAS-Port-Type = Wireless-802.11
(3)   Connect-Info = "CONNECT 11Mbps 802.11b"
(3)   EAP-Message = 0x020300061900
(3)   State = 0x63bfa57661bcbc7ce3622035b8b7b965
(3)   Message-Authenticator = 0x97de852a77fa6cda5d7782b8e77690ca
(3) session-state: No cached attributes
(3) # Executing section authorize from file
/usr/local/radius3017/etc/raddb/sites-enabled/default
(3)   authorize {
(3)     policy filter_username {
(3)       if (&User-Name) {
(3)       if (&User-Name)  -> TRUE
(3)       if (&User-Name)  {
(3)         if (&User-Name =~ / /) {
(3)         if (&User-Name =~ / /)  -> FALSE
(3)         if (&User-Name =~ /@[^@]*@/ ) {
(3)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(3)         if (&User-Name =~ /\.\./ ) {
(3)         if (&User-Name =~ /\.\./ )  -> FALSE
(3)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(3)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))
  -> FALSE
(3)         if (&User-Name =~ /\.$/)  {
(3)         if (&User-Name =~ /\.$/)   -> FALSE
(3)         if (&User-Name =~ /@\./)  {
(3)         if (&User-Name =~ /@\./)   -> FALSE
(3)       } # if (&User-Name)  = notfound
(3)     } # policy filter_username = notfound
(3)     [preprocess] = ok
(3)     [chap] = noop
(3)     [mschap] = noop
(3)     [digest] = noop
(3) suffix: Checking for suffix after "@"
(3) suffix: No '@' in User-Name = "user001", looking up realm NULL
(3) suffix: No such realm "NULL"
(3)     [suffix] = noop
(3) eap: Peer sent EAP Response (code 2) ID 3 length 6
(3) eap: Continuing tunnel setup
(3)     [eap] = ok
(3)   } # authorize = ok
(3) Found Auth-Type = eap
(3) # Executing group from file
/usr/local/radius3017/etc/raddb/sites-enabled/default
(3)   authenticate {
(3) eap: Expiring EAP session with state 0x63bfa57661bcbc7c
(3) eap: Finished EAP session with state 0x63bfa57661bcbc7c
(3) eap: Previous EAP request found for state 0x63bfa57661bcbc7c,
released from the list
(3) eap: Peer sent packet with method EAP PEAP (25)
(3) eap: Calling submodule eap_peap to process data
(3) eap_peap: Continuing EAP-TLS
(3) eap_peap: Peer ACKed our handshake fragment
(3) eap_peap: [eaptls verify] = request
(3) eap_peap: [eaptls process] = handled
(3) eap: Sending EAP Request (code 1) ID 4 length 1000
(3) eap: EAP session adding &reply:State = 0x63bfa57660bbbc7c
(3)     [eap] = handled
(3)   } # authenticate = handled
(3) Using Post-Auth-Type Challenge
(3) # Executing group from file
/usr/local/radius3017/etc/raddb/sites-enabled/default
(3)   Challenge { ... } # empty sub-section is ignored
(3) Sent Access-Challenge Id 3 from 192.168.103.2:1812 to
192.168.103.4:54191 length 0
(3)   EAP-Message =
0x010403e81940d3231b0bfa48b450b8c89f0432a23a5ac5d3f6b7f19378f4901279ac237212a82650f14d833aed8e1adce602b8c6de097685d288edf92cdf406d49f25ef4d291c474d5c1a6ffbe64fae1ef6197d30004e8308204e4308203cca003020102020900c762d342c4805c0e300d06092a864886
(3)   Message-Authenticator = 0x00000000000000000000000000000000
(3)   State = 0x63bfa57660bbbc7ce3622035b8b7b965
(3) Finished request
Waking up in 4.9 seconds.
(4) Received Access-Request Id 4 from 192.168.103.4:54191 to
192.168.103.2:1812 length 134
(4)   User-Name = "user001"
(4)   NAS-IP-Address = 127.0.0.1
(4)   Calling-Station-Id = "02-00-00-00-00-01"
(4)   Framed-MTU = 1400
(4)   NAS-Port-Type = Wireless-802.11
(4)   Connect-Info = "CONNECT 11Mbps 802.11b"
(4)   EAP-Message = 0x020400061900
(4)   State = 0x63bfa57660bbbc7ce3622035b8b7b965
(4)   Message-Authenticator = 0xe151564ef76cf19982c20891e5eb97df
(4) session-state: No cached attributes
(4) # Executing section authorize from file
/usr/local/radius3017/etc/raddb/sites-enabled/default
(4)   authorize {
(4)     policy filter_username {
(4)       if (&User-Name) {
(4)       if (&User-Name)  -> TRUE
(4)       if (&User-Name)  {
(4)         if (&User-Name =~ / /) {
(4)         if (&User-Name =~ / /)  -> FALSE
(4)         if (&User-Name =~ /@[^@]*@/ ) {
(4)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(4)         if (&User-Name =~ /\.\./ ) {
(4)         if (&User-Name =~ /\.\./ )  -> FALSE
(4)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(4)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))
  -> FALSE
(4)         if (&User-Name =~ /\.$/)  {
(4)         if (&User-Name =~ /\.$/)   -> FALSE
(4)         if (&User-Name =~ /@\./)  {
(4)         if (&User-Name =~ /@\./)   -> FALSE
(4)       } # if (&User-Name)  = notfound
(4)     } # policy filter_username = notfound
(4)     [preprocess] = ok
(4)     [chap] = noop
(4)     [mschap] = noop
(4)     [digest] = noop
(4) suffix: Checking for suffix after "@"
(4) suffix: No '@' in User-Name = "user001", looking up realm NULL
(4) suffix: No such realm "NULL"
(4)     [suffix] = noop
(4) eap: Peer sent EAP Response (code 2) ID 4 length 6
(4) eap: Continuing tunnel setup
(4)     [eap] = ok
(4)   } # authorize = ok
(4) Found Auth-Type = eap
(4) # Executing group from file
/usr/local/radius3017/etc/raddb/sites-enabled/default
(4)   authenticate {
(4) eap: Expiring EAP session with state 0x63bfa57660bbbc7c
(4) eap: Finished EAP session with state 0x63bfa57660bbbc7c
(4) eap: Previous EAP request found for state 0x63bfa57660bbbc7c,
released from the list
(4) eap: Peer sent packet with method EAP PEAP (25)
(4) eap: Calling submodule eap_peap to process data
(4) eap_peap: Continuing EAP-TLS
(4) eap_peap: Peer ACKed our handshake fragment
(4) eap_peap: [eaptls verify] = request
(4) eap_peap: [eaptls process] = handled
(4) eap: Sending EAP Request (code 1) ID 5 length 694
(4) eap: EAP session adding &reply:State = 0x63bfa57667babc7c
(4)     [eap] = handled
(4)   } # authenticate = handled
(4) Using Post-Auth-Type Challenge
(4) # Executing group from file
/usr/local/radius3017/etc/raddb/sites-enabled/default
(4)   Challenge { ... } # empty sub-section is ignored
(4) Sent Access-Challenge Id 4 from 192.168.103.2:1812 to
192.168.103.4:54191 length 0
(4)   EAP-Message =
0x010502b61900130101ff040530030101ff30360603551d1f042f302d302ba029a0278625687474703a2f2f7777772e6578616d706c652e6f72672f6578616d706c655f63612e63726c300d06092a864886f70d0101050500038201010092d400531c09e1c44c689f11afbb4bc09bf6857fc4464ea15c59
(4)   Message-Authenticator = 0x00000000000000000000000000000000
(4)   State = 0x63bfa57667babc7ce3622035b8b7b965
(4) Finished request
Waking up in 4.9 seconds.
(5) Received Access-Request Id 5 from 192.168.103.4:54191 to
192.168.103.2:1812 length 272
(5)   User-Name = "user001"
(5)   NAS-IP-Address = 127.0.0.1
(5)   Calling-Station-Id = "02-00-00-00-00-01"
(5)   Framed-MTU = 1400
(5)   NAS-Port-Type = Wireless-802.11
(5)   Connect-Info = "CONNECT 11Mbps 802.11b"
(5)   EAP-Message =
0x020500901980000000861603010046100000424104141b3363b78d9e34ebb06dd3f4e2e70a5b24ab4b8e4dfd7916ab5821a34661b07563e496a91631966033150eab6bd755eda9e1ce498727476ead7e6c7c3e9df414030100010116030100305b2de5b1eb7226d92e77286c4db352faff05f90e897373
(5)   State = 0x63bfa57667babc7ce3622035b8b7b965
(5)   Message-Authenticator = 0x93a9b4696fda38025e6fec3adca24559
(5) session-state: No cached attributes
(5) # Executing section authorize from file
/usr/local/radius3017/etc/raddb/sites-enabled/default
(5)   authorize {
(5)     policy filter_username {
(5)       if (&User-Name) {
(5)       if (&User-Name)  -> TRUE
(5)       if (&User-Name)  {
(5)         if (&User-Name =~ / /) {
(5)         if (&User-Name =~ / /)  -> FALSE
(5)         if (&User-Name =~ /@[^@]*@/ ) {
(5)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(5)         if (&User-Name =~ /\.\./ ) {
(5)         if (&User-Name =~ /\.\./ )  -> FALSE
(5)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(5)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))
  -> FALSE
(5)         if (&User-Name =~ /\.$/)  {
(5)         if (&User-Name =~ /\.$/)   -> FALSE
(5)         if (&User-Name =~ /@\./)  {
(5)         if (&User-Name =~ /@\./)   -> FALSE
(5)       } # if (&User-Name)  = notfound
(5)     } # policy filter_username = notfound
(5)     [preprocess] = ok
(5)     [chap] = noop
(5)     [mschap] = noop
(5)     [digest] = noop
(5) suffix: Checking for suffix after "@"
(5) suffix: No '@' in User-Name = "user001", looking up realm NULL
(5) suffix: No such realm "NULL"
(5)     [suffix] = noop
(5) eap: Peer sent EAP Response (code 2) ID 5 length 144
(5) eap: Continuing tunnel setup
(5)     [eap] = ok
(5)   } # authorize = ok
(5) Found Auth-Type = eap
(5) # Executing group from file
/usr/local/radius3017/etc/raddb/sites-enabled/default
(5)   authenticate {
(5) eap: Expiring EAP session with state 0x63bfa57667babc7c
(5) eap: Finished EAP session with state 0x63bfa57667babc7c
(5) eap: Previous EAP request found for state 0x63bfa57667babc7c,
released from the list
(5) eap: Peer sent packet with method EAP PEAP (25)
(5) eap: Calling submodule eap_peap to process data
(5) eap_peap: Continuing EAP-TLS
(5) eap_peap: Peer indicated complete TLS record size will be 134 bytes
(5) eap_peap: Got complete TLS record (134 bytes)
(5) eap_peap: [eaptls verify] = length included
(5) eap_peap: <<< recv TLS 1.0 Handshake [length 0046], ClientKeyExchange
(5) eap_peap: TLS_accept: SSLv3 read client key exchange A
(5) eap_peap: <<< recv TLS 1.0 ChangeCipherSpec [length 0001]
(5) eap_peap: <<< recv TLS 1.0 Handshake [length 0010], Finished
(5) eap_peap: TLS_accept: SSLv3 read finished A
(5) eap_peap: >>> send TLS 1.0 ChangeCipherSpec [length 0001]
(5) eap_peap: TLS_accept: SSLv3 write change cipher spec A
(5) eap_peap: >>> send TLS 1.0 Handshake [length 0010], Finished
(5) eap_peap: TLS_accept: SSLv3 write finished A
(5) eap_peap: TLS_accept: SSLv3 flush data
(5) eap_peap: (other): SSL negotiation finished successfully
(5) eap_peap: SSL Connection Established
(5) eap_peap: [eaptls process] = handled
(5) eap: Sending EAP Request (code 1) ID 6 length 65
(5) eap: EAP session adding &reply:State = 0x63bfa57666b9bc7c
(5)     [eap] = handled
(5)   } # authenticate = handled
(5) Using Post-Auth-Type Challenge
(5) # Executing group from file
/usr/local/radius3017/etc/raddb/sites-enabled/default
(5)   Challenge { ... } # empty sub-section is ignored
(5) Sent Access-Challenge Id 5 from 192.168.103.2:1812 to
192.168.103.4:54191 length 0
(5)   EAP-Message =
0x0106004119001403010001011603010030bf8597eb673083f5fbf7dcc991e208bb18f7e7fc8692d41d72f654708f338b25e5404b9c4b2c99f26423b0dd8c931afa
(5)   Message-Authenticator = 0x00000000000000000000000000000000
(5)   State = 0x63bfa57666b9bc7ce3622035b8b7b965
(5) Finished request
Waking up in 4.9 seconds.
(6) Received Access-Request Id 6 from 192.168.103.4:54191 to
192.168.103.2:1812 length 134
(6)   User-Name = "user001"
(6)   NAS-IP-Address = 127.0.0.1
(6)   Calling-Station-Id = "02-00-00-00-00-01"
(6)   Framed-MTU = 1400
(6)   NAS-Port-Type = Wireless-802.11
(6)   Connect-Info = "CONNECT 11Mbps 802.11b"
(6)   EAP-Message = 0x020600061900
(6)   State = 0x63bfa57666b9bc7ce3622035b8b7b965
(6)   Message-Authenticator = 0x8db805984f55f0c1acce2a882b945d8b
(6) session-state: No cached attributes
(6) # Executing section authorize from file
/usr/local/radius3017/etc/raddb/sites-enabled/default
(6)   authorize {
(6)     policy filter_username {
(6)       if (&User-Name) {
(6)       if (&User-Name)  -> TRUE
(6)       if (&User-Name)  {
(6)         if (&User-Name =~ / /) {
(6)         if (&User-Name =~ / /)  -> FALSE
(6)         if (&User-Name =~ /@[^@]*@/ ) {
(6)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(6)         if (&User-Name =~ /\.\./ ) {
(6)         if (&User-Name =~ /\.\./ )  -> FALSE
(6)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(6)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))
  -> FALSE
(6)         if (&User-Name =~ /\.$/)  {
(6)         if (&User-Name =~ /\.$/)   -> FALSE
(6)         if (&User-Name =~ /@\./)  {
(6)         if (&User-Name =~ /@\./)   -> FALSE
(6)       } # if (&User-Name)  = notfound
(6)     } # policy filter_username = notfound
(6)     [preprocess] = ok
(6)     [chap] = noop
(6)     [mschap] = noop
(6)     [digest] = noop
(6) suffix: Checking for suffix after "@"
(6) suffix: No '@' in User-Name = "user001", looking up realm NULL
(6) suffix: No such realm "NULL"
(6)     [suffix] = noop
(6) eap: Peer sent EAP Response (code 2) ID 6 length 6
(6) eap: Continuing tunnel setup
(6)     [eap] = ok
(6)   } # authorize = ok
(6) Found Auth-Type = eap
(6) # Executing group from file
/usr/local/radius3017/etc/raddb/sites-enabled/default
(6)   authenticate {
(6) eap: Expiring EAP session with state 0x63bfa57666b9bc7c
(6) eap: Finished EAP session with state 0x63bfa57666b9bc7c
(6) eap: Previous EAP request found for state 0x63bfa57666b9bc7c,
released from the list
(6) eap: Peer sent packet with method EAP PEAP (25)
(6) eap: Calling submodule eap_peap to process data
(6) eap_peap: Continuing EAP-TLS
(6) eap_peap: Peer ACKed our handshake fragment.  handshake is finished
(6) eap_peap: [eaptls verify] = success
(6) eap_peap: [eaptls process] = success
(6) eap_peap: Session established.  Decoding tunneled attributes
(6) eap_peap: PEAP state TUNNEL ESTABLISHED
(6) eap: Sending EAP Request (code 1) ID 7 length 43
(6) eap: EAP session adding &reply:State = 0x63bfa57665b8bc7c
(6)     [eap] = handled
(6)   } # authenticate = handled
(6) Using Post-Auth-Type Challenge
(6) # Executing group from file
/usr/local/radius3017/etc/raddb/sites-enabled/default
(6)   Challenge { ... } # empty sub-section is ignored
(6) Sent Access-Challenge Id 6 from 192.168.103.2:1812 to
192.168.103.4:54191 length 0
(6)   EAP-Message =
0x0107002b1900170301002025728f8f0e3124d24688a36c646701211b298ae853a53f11479cc97de3d6744c
(6)   Message-Authenticator = 0x00000000000000000000000000000000
(6)   State = 0x63bfa57665b8bc7ce3622035b8b7b965
(6) Finished request
Waking up in 4.9 seconds.
(7) Received Access-Request Id 7 from 192.168.103.4:54191 to
192.168.103.2:1812 length 208
(7)   User-Name = "user001"
(7)   NAS-IP-Address = 127.0.0.1
(7)   Calling-Station-Id = "02-00-00-00-00-01"
(7)   Framed-MTU = 1400
(7)   NAS-Port-Type = Wireless-802.11
(7)   Connect-Info = "CONNECT 11Mbps 802.11b"
(7)   EAP-Message =
0x0207005019001703010020c8a1903c149c4f7198fb4f512b0ee2d8ec252728614f693fa5cfb8fd304a68321703010020ae5774a9fe2e3cc03c1319caeb467fa25c1e3da4f1c0f56f6fc13ef824d7f253
(7)   State = 0x63bfa57665b8bc7ce3622035b8b7b965
(7)   Message-Authenticator = 0x5a84841bf510327914ae46aae685b955
(7) session-state: No cached attributes
(7) # Executing section authorize from file
/usr/local/radius3017/etc/raddb/sites-enabled/default
(7)   authorize {
(7)     policy filter_username {
(7)       if (&User-Name) {
(7)       if (&User-Name)  -> TRUE
(7)       if (&User-Name)  {
(7)         if (&User-Name =~ / /) {
(7)         if (&User-Name =~ / /)  -> FALSE
(7)         if (&User-Name =~ /@[^@]*@/ ) {
(7)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(7)         if (&User-Name =~ /\.\./ ) {
(7)         if (&User-Name =~ /\.\./ )  -> FALSE
(7)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(7)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))
  -> FALSE
(7)         if (&User-Name =~ /\.$/)  {
(7)         if (&User-Name =~ /\.$/)   -> FALSE
(7)         if (&User-Name =~ /@\./)  {
(7)         if (&User-Name =~ /@\./)   -> FALSE
(7)       } # if (&User-Name)  = notfound
(7)     } # policy filter_username = notfound
(7)     [preprocess] = ok
(7)     [chap] = noop
(7)     [mschap] = noop
(7)     [digest] = noop
(7) suffix: Checking for suffix after "@"
(7) suffix: No '@' in User-Name = "user001", looking up realm NULL
(7) suffix: No such realm "NULL"
(7)     [suffix] = noop
(7) eap: Peer sent EAP Response (code 2) ID 7 length 80
(7) eap: Continuing tunnel setup
(7)     [eap] = ok
(7)   } # authorize = ok
(7) Found Auth-Type = eap
(7) # Executing group from file
/usr/local/radius3017/etc/raddb/sites-enabled/default
(7)   authenticate {
(7) eap: Expiring EAP session with state 0x63bfa57665b8bc7c
(7) eap: Finished EAP session with state 0x63bfa57665b8bc7c
(7) eap: Previous EAP request found for state 0x63bfa57665b8bc7c,
released from the list
(7) eap: Peer sent packet with method EAP PEAP (25)
(7) eap: Calling submodule eap_peap to process data
(7) eap_peap: Continuing EAP-TLS
(7) eap_peap: [eaptls verify] = ok
(7) eap_peap: Done initial handshake
(7) eap_peap: [eaptls process] = ok
(7) eap_peap: Session established.  Decoding tunneled attributes
(7) eap_peap: PEAP state WAITING FOR INNER IDENTITY
(7) eap_peap: Identity - user001
(7) eap_peap: Got inner identity 'user001'
(7) eap_peap: Setting default EAP type for tunneled EAP session
(7) eap_peap: Got tunneled request
(7) eap_peap:   EAP-Message = 0x0207000c0175736572303031
(7) eap_peap: Setting User-Name to user001
(7) eap_peap: Sending tunneled request to inner-tunnel
(7) eap_peap:   EAP-Message = 0x0207000c0175736572303031
(7) eap_peap:   FreeRADIUS-Proxied-To = 127.0.0.1
(7) eap_peap:   User-Name = "user001"
(7) Virtual server inner-tunnel received request
(7)   EAP-Message = 0x0207000c0175736572303031
(7)   FreeRADIUS-Proxied-To = 127.0.0.1
(7)   User-Name = "user001"
(7) WARNING: Outer and inner identities are the same.  User privacy is
compromised.
(7) server inner-tunnel {
(7)   # Executing section authorize from file
/usr/local/radius3017/etc/raddb/sites-enabled/inner-tunnel
(7)     authorize {
(7)       policy filter_username {
(7)         if (&User-Name) {
(7)         if (&User-Name)  -> TRUE
(7)         if (&User-Name)  {
(7)           if (&User-Name =~ / /) {
(7)           if (&User-Name =~ / /)  -> FALSE
(7)           if (&User-Name =~ /@[^@]*@/ ) {
(7)           if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(7)           if (&User-Name =~ /\.\./ ) {
(7)           if (&User-Name =~ /\.\./ )  -> FALSE
(7)           if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(7)           if ((&User-Name =~ /@/) && (&User-Name !~
/@(.+)\.(.+)$/))   -> FALSE
(7)           if (&User-Name =~ /\.$/)  {
(7)           if (&User-Name =~ /\.$/)   -> FALSE
(7)           if (&User-Name =~ /@\./)  {
(7)           if (&User-Name =~ /@\./)   -> FALSE
(7)         } # if (&User-Name)  = notfound
(7)       } # policy filter_username = notfound
(7)       [chap] = noop
(7)       [mschap] = noop
(7) suffix: Checking for suffix after "@"
(7) suffix: No '@' in User-Name = "user001", looking up realm NULL
(7) suffix: No such realm "NULL"
(7)       [suffix] = noop
(7)       update control {
(7)         &Proxy-To-Realm := LOCAL
(7)       } # update control = noop
(7) eap: Peer sent EAP Response (code 2) ID 7 length 12
(7) eap: EAP-Identity reply, returning 'ok' so we can short-circuit
the rest of authorize
(7)       [eap] = ok
(7)     } # authorize = ok
(7)   Found Auth-Type = eap
(7)   # Executing group from file
/usr/local/radius3017/etc/raddb/sites-enabled/inner-tunnel
(7)     authenticate {
(7) eap: Peer sent packet with method EAP Identity (1)
(7) eap: Calling submodule eap_mschapv2 to process data
(7) eap_mschapv2: Issuing Challenge
(7) eap: Sending EAP Request (code 1) ID 8 length 43
(7) eap: EAP session adding &reply:State = 0xc584a370c58cb988
(7)       [eap] = handled
(7)     } # authenticate = handled
(7) } # server inner-tunnel
(7) Virtual server sending reply
(7)   EAP-Message =
0x0108002b1a0108002610c9ee433ea5e08b55fdabba1f66854f0e667265657261646975732d332e302e3137
(7)   Message-Authenticator = 0x00000000000000000000000000000000
(7)   State = 0xc584a370c58cb9882ecb1c1496991127
(7) eap_peap: Got tunneled reply code 11
(7) eap_peap:   EAP-Message =
0x0108002b1a0108002610c9ee433ea5e08b55fdabba1f66854f0e667265657261646975732d332e302e3137
(7) eap_peap:   Message-Authenticator = 0x00000000000000000000000000000000
(7) eap_peap:   State = 0xc584a370c58cb9882ecb1c1496991127
(7) eap_peap: Got tunneled reply RADIUS code 11
(7) eap_peap:   EAP-Message =
0x0108002b1a0108002610c9ee433ea5e08b55fdabba1f66854f0e667265657261646975732d332e302e3137
(7) eap_peap:   Message-Authenticator = 0x00000000000000000000000000000000
(7) eap_peap:   State = 0xc584a370c58cb9882ecb1c1496991127
(7) eap_peap: Got tunneled Access-Challenge
(7) eap: Sending EAP Request (code 1) ID 8 length 75
(7) eap: EAP session adding &reply:State = 0x63bfa57664b7bc7c
(7)     [eap] = handled
(7)   } # authenticate = handled
(7) Using Post-Auth-Type Challenge
(7) # Executing group from file
/usr/local/radius3017/etc/raddb/sites-enabled/default
(7)   Challenge { ... } # empty sub-section is ignored
(7) Sent Access-Challenge Id 7 from 192.168.103.2:1812 to
192.168.103.4:54191 length 0
(7)   EAP-Message =
0x0108004b19001703010040fe32215b5203bce119d6605abb2729d6cd322b24ec4c257bc4f65e27327af07d642d55f32931998b51b8efae0abf7c24950cd2472a96695223481866a9b0b3d4
(7)   Message-Authenticator = 0x00000000000000000000000000000000
(7)   State = 0x63bfa57664b7bc7ce3622035b8b7b965
(7) Finished request
Waking up in 4.9 seconds.
(8) Received Access-Request Id 8 from 192.168.103.4:54191 to
192.168.103.2:1812 length 272
(8)   User-Name = "user001"
(8)   NAS-IP-Address = 127.0.0.1
(8)   Calling-Station-Id = "02-00-00-00-00-01"
(8)   Framed-MTU = 1400
(8)   NAS-Port-Type = Wireless-802.11
(8)   Connect-Info = "CONNECT 11Mbps 802.11b"
(8)   EAP-Message =
0x02080090190017030100209b89c033e23be72720fe7827c0f63fb7a7b024eb756940e63eb4a8f45b796a8e1703010060755b03e0ee6a1c73fe5038ed879bbd245b6b22bb55c3ba9792d212d94795dea2ea96ae95096104885cef9810e98227161e1f21d8125ba596131f1060f647c4e442a67e2ac7d01b
(8)   State = 0x63bfa57664b7bc7ce3622035b8b7b965
(8)   Message-Authenticator = 0x73fd07330a4c4005170417ea72a423cc
(8) session-state: No cached attributes
(8) # Executing section authorize from file
/usr/local/radius3017/etc/raddb/sites-enabled/default
(8)   authorize {
(8)     policy filter_username {
(8)       if (&User-Name) {
(8)       if (&User-Name)  -> TRUE
(8)       if (&User-Name)  {
(8)         if (&User-Name =~ / /) {
(8)         if (&User-Name =~ / /)  -> FALSE
(8)         if (&User-Name =~ /@[^@]*@/ ) {
(8)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(8)         if (&User-Name =~ /\.\./ ) {
(8)         if (&User-Name =~ /\.\./ )  -> FALSE
(8)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(8)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))
  -> FALSE
(8)         if (&User-Name =~ /\.$/)  {
(8)         if (&User-Name =~ /\.$/)   -> FALSE
(8)         if (&User-Name =~ /@\./)  {
(8)         if (&User-Name =~ /@\./)   -> FALSE
(8)       } # if (&User-Name)  = notfound
(8)     } # policy filter_username = notfound
(8)     [preprocess] = ok
(8)     [chap] = noop
(8)     [mschap] = noop
(8)     [digest] = noop
(8) suffix: Checking for suffix after "@"
(8) suffix: No '@' in User-Name = "user001", looking up realm NULL
(8) suffix: No such realm "NULL"
(8)     [suffix] = noop
(8) eap: Peer sent EAP Response (code 2) ID 8 length 144
(8) eap: Continuing tunnel setup
(8)     [eap] = ok
(8)   } # authorize = ok
(8) Found Auth-Type = eap
(8) # Executing group from file
/usr/local/radius3017/etc/raddb/sites-enabled/default
(8)   authenticate {
(8) eap: Expiring EAP session with state 0xc584a370c58cb988
(8) eap: Finished EAP session with state 0x63bfa57664b7bc7c
(8) eap: Previous EAP request found for state 0x63bfa57664b7bc7c,
released from the list
(8) eap: Peer sent packet with method EAP PEAP (25)
(8) eap: Calling submodule eap_peap to process data
(8) eap_peap: Continuing EAP-TLS
(8) eap_peap: [eaptls verify] = ok
(8) eap_peap: Done initial handshake
(8) eap_peap: [eaptls process] = ok
(8) eap_peap: Session established.  Decoding tunneled attributes
(8) eap_peap: PEAP state phase2
(8) eap_peap: EAP method MSCHAPv2 (26)
(8) eap_peap: Got tunneled request
(8) eap_peap:   EAP-Message =
0x020800421a0208003d311ac196340dd41f4956939750cfbb00e20000000000000000bcf094634369e64120eeb2a628a539953846d4bc9eb6c4540075736572303031
(8) eap_peap: Setting User-Name to user001
(8) eap_peap: Sending tunneled request to inner-tunnel
(8) eap_peap:   EAP-Message =
0x020800421a0208003d311ac196340dd41f4956939750cfbb00e20000000000000000bcf094634369e64120eeb2a628a539953846d4bc9eb6c4540075736572303031
(8) eap_peap:   FreeRADIUS-Proxied-To = 127.0.0.1
(8) eap_peap:   User-Name = "user001"
(8) eap_peap:   State = 0xc584a370c58cb9882ecb1c1496991127
(8) Virtual server inner-tunnel received request
(8)   EAP-Message =
0x020800421a0208003d311ac196340dd41f4956939750cfbb00e20000000000000000bcf094634369e64120eeb2a628a539953846d4bc9eb6c4540075736572303031
(8)   FreeRADIUS-Proxied-To = 127.0.0.1
(8)   User-Name = "user001"
(8)   State = 0xc584a370c58cb9882ecb1c1496991127
(8) WARNING: Outer and inner identities are the same.  User privacy is
compromised.
(8) server inner-tunnel {
(8)   session-state: No cached attributes
(8)   # Executing section authorize from file
/usr/local/radius3017/etc/raddb/sites-enabled/inner-tunnel
(8)     authorize {
(8)       policy filter_username {
(8)         if (&User-Name) {
(8)         if (&User-Name)  -> TRUE
(8)         if (&User-Name)  {
(8)           if (&User-Name =~ / /) {
(8)           if (&User-Name =~ / /)  -> FALSE
(8)           if (&User-Name =~ /@[^@]*@/ ) {
(8)           if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(8)           if (&User-Name =~ /\.\./ ) {
(8)           if (&User-Name =~ /\.\./ )  -> FALSE
(8)           if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(8)           if ((&User-Name =~ /@/) && (&User-Name !~
/@(.+)\.(.+)$/))   -> FALSE
(8)           if (&User-Name =~ /\.$/)  {
(8)           if (&User-Name =~ /\.$/)   -> FALSE
(8)           if (&User-Name =~ /@\./)  {
(8)           if (&User-Name =~ /@\./)   -> FALSE
(8)         } # if (&User-Name)  = notfound
(8)       } # policy filter_username = notfound
(8)       [chap] = noop
(8)       [mschap] = noop
(8) suffix: Checking for suffix after "@"
(8) suffix: No '@' in User-Name = "user001", looking up realm NULL
(8) suffix: No such realm "NULL"
(8)       [suffix] = noop
(8)       update control {
(8)         &Proxy-To-Realm := LOCAL
(8)       } # update control = noop
(8) eap: Peer sent EAP Response (code 2) ID 8 length 66
(8) eap: No EAP Start, assuming it's an on-going EAP conversation
(8)       [eap] = updated
(8)       [files] = noop
rlm_ldap (ldap): Reserved connection (1)
(8) ldap: EXPAND (uid=%{%{Stripped-User-Name}:-%{User-Name}})
(8) ldap:    --> (uid=user001)
(8) ldap: Performing search in "dc=home" with filter "(uid=user001)",
scope "sub"
(8) ldap: Waiting for search result...
(8) ldap: User object found at DN "uid=user001,ou=test,dc=home"
(8) ldap: Processing user attributes
(8) ldap: control:My-Raw-Password += 0x506173735c313030776f7264
rlm_ldap (ldap): Released connection (1)
(8)       [ldap] = updated
(8)       if (control:My-Raw-Password) {
(8)       if (control:My-Raw-Password)  -> TRUE
(8)       if (control:My-Raw-Password)  {
(8)         update control {
(8)           EXPAND %{string:control:My-Raw-Password}
(8)              --> Pass\\100word
(8)           Cleartext-Password := Pass\100word
(8)         } # update control = noop
(8)       } # if (control:My-Raw-Password)  = noop
(8)       [expiration] = noop
(8)       [logintime] = noop
(8) pap: WARNING: Auth-Type already set.  Not setting to PAP
(8)       [pap] = noop
(8)     } # authorize = updated
(8)   Found Auth-Type = eap
(8)   # Executing group from file
/usr/local/radius3017/etc/raddb/sites-enabled/inner-tunnel
(8)     authenticate {
(8) eap: Expiring EAP session with state 0xc584a370c58cb988
(8) eap: Finished EAP session with state 0xc584a370c58cb988
(8) eap: Previous EAP request found for state 0xc584a370c58cb988,
released from the list
(8) eap: Peer sent packet with method EAP MSCHAPv2 (26)
(8) eap: Calling submodule eap_mschapv2 to process data
(8) eap_mschapv2: # Executing group from file
/usr/local/radius3017/etc/raddb/sites-enabled/inner-tunnel
(8) eap_mschapv2:   authenticate {
(8) mschap: Found Cleartext-Password, hashing to create NT-Password
(8) mschap: Cleartext-Password : Pass\100word
(8) mschap: Found Cleartext-Password, hashing to create LM-Password
(8) mschap: Creating challenge hash with username: user001
(8) mschap: Client is using MS-CHAPv2
(8) mschap: Adding MS-CHAPv2 MPPE keys
(8)     [mschap] = ok
(8)   } # authenticate = ok
(8) MSCHAP Success
(8) eap: Sending EAP Request (code 1) ID 9 length 51
(8) eap: EAP session adding &reply:State = 0xc584a370c48db988
(8)       [eap] = handled
(8)     } # authenticate = handled
(8) } # server inner-tunnel
(8) Virtual server sending reply
(8)   EAP-Message =
0x010900331a0308002e533d42323130424342444430323930394134304436464641463942393133354132313446413030433842
(8)   Message-Authenticator = 0x00000000000000000000000000000000
(8)   State = 0xc584a370c48db9882ecb1c1496991127
(8) eap_peap: Got tunneled reply code 11
(8) eap_peap:   EAP-Message =
0x010900331a0308002e533d42323130424342444430323930394134304436464641463942393133354132313446413030433842
(8) eap_peap:   Message-Authenticator = 0x00000000000000000000000000000000
(8) eap_peap:   State = 0xc584a370c48db9882ecb1c1496991127
(8) eap_peap: Got tunneled reply RADIUS code 11
(8) eap_peap:   EAP-Message =
0x010900331a0308002e533d42323130424342444430323930394134304436464641463942393133354132313446413030433842
(8) eap_peap:   Message-Authenticator = 0x00000000000000000000000000000000
(8) eap_peap:   State = 0xc584a370c48db9882ecb1c1496991127
(8) eap_peap: Got tunneled Access-Challenge
(8) eap: Sending EAP Request (code 1) ID 9 length 91
(8) eap: EAP session adding &reply:State = 0x63bfa5766bb6bc7c
(8)     [eap] = handled
(8)   } # authenticate = handled
(8) Using Post-Auth-Type Challenge
(8) # Executing group from file
/usr/local/radius3017/etc/raddb/sites-enabled/default
(8)   Challenge { ... } # empty sub-section is ignored
(8) Sent Access-Challenge Id 8 from 192.168.103.2:1812 to
192.168.103.4:54191 length 0
(8)   EAP-Message =
0x0109005b1900170301005085f86c92aed9947f4422cf06fc75d959199610378624c0d36d810469d1d0072a21658a46d17fbdb692623131d082acdae74779950b089e4401e90a83d225dc5931a064d94dab438d208abcd000d7a318
(8)   Message-Authenticator = 0x00000000000000000000000000000000
(8)   State = 0x63bfa5766bb6bc7ce3622035b8b7b965
(8) Finished request
Waking up in 4.9 seconds.
(9) Received Access-Request Id 9 from 192.168.103.4:54191 to
192.168.103.2:1812 length 208
(9)   User-Name = "user001"
(9)   NAS-IP-Address = 127.0.0.1
(9)   Calling-Station-Id = "02-00-00-00-00-01"
(9)   Framed-MTU = 1400
(9)   NAS-Port-Type = Wireless-802.11
(9)   Connect-Info = "CONNECT 11Mbps 802.11b"
(9)   EAP-Message =
0x020900501900170301002025c55ce160f58902cd20d225fdac2e0765c4a1816bb5c3e05f2afbebe8ec861117030100209ab908b72fef790e34426b45057e4b7a6a05861313cc62ebdb6964ae211dc3e7
(9)   State = 0x63bfa5766bb6bc7ce3622035b8b7b965
(9)   Message-Authenticator = 0x22f38db1c0dd48ae142a4720234711f6
(9) session-state: No cached attributes
(9) # Executing section authorize from file
/usr/local/radius3017/etc/raddb/sites-enabled/default
(9)   authorize {
(9)     policy filter_username {
(9)       if (&User-Name) {
(9)       if (&User-Name)  -> TRUE
(9)       if (&User-Name)  {
(9)         if (&User-Name =~ / /) {
(9)         if (&User-Name =~ / /)  -> FALSE
(9)         if (&User-Name =~ /@[^@]*@/ ) {
(9)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(9)         if (&User-Name =~ /\.\./ ) {
(9)         if (&User-Name =~ /\.\./ )  -> FALSE
(9)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(9)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))
  -> FALSE
(9)         if (&User-Name =~ /\.$/)  {
(9)         if (&User-Name =~ /\.$/)   -> FALSE
(9)         if (&User-Name =~ /@\./)  {
(9)         if (&User-Name =~ /@\./)   -> FALSE
(9)       } # if (&User-Name)  = notfound
(9)     } # policy filter_username = notfound
(9)     [preprocess] = ok
(9)     [chap] = noop
(9)     [mschap] = noop
(9)     [digest] = noop
(9) suffix: Checking for suffix after "@"
(9) suffix: No '@' in User-Name = "user001", looking up realm NULL
(9) suffix: No such realm "NULL"
(9)     [suffix] = noop
(9) eap: Peer sent EAP Response (code 2) ID 9 length 80
(9) eap: Continuing tunnel setup
(9)     [eap] = ok
(9)   } # authorize = ok
(9) Found Auth-Type = eap
(9) # Executing group from file
/usr/local/radius3017/etc/raddb/sites-enabled/default
(9)   authenticate {
(9) eap: Expiring EAP session with state 0xc584a370c48db988
(9) eap: Finished EAP session with state 0x63bfa5766bb6bc7c
(9) eap: Previous EAP request found for state 0x63bfa5766bb6bc7c,
released from the list
(9) eap: Peer sent packet with method EAP PEAP (25)
(9) eap: Calling submodule eap_peap to process data
(9) eap_peap: Continuing EAP-TLS
(9) eap_peap: [eaptls verify] = ok
(9) eap_peap: Done initial handshake
(9) eap_peap: [eaptls process] = ok
(9) eap_peap: Session established.  Decoding tunneled attributes
(9) eap_peap: PEAP state phase2
(9) eap_peap: EAP method MSCHAPv2 (26)
(9) eap_peap: Got tunneled request
(9) eap_peap:   EAP-Message = 0x020900061a03
(9) eap_peap: Setting User-Name to user001
(9) eap_peap: Sending tunneled request to inner-tunnel
(9) eap_peap:   EAP-Message = 0x020900061a03
(9) eap_peap:   FreeRADIUS-Proxied-To = 127.0.0.1
(9) eap_peap:   User-Name = "user001"
(9) eap_peap:   State = 0xc584a370c48db9882ecb1c1496991127
(9) Virtual server inner-tunnel received request
(9)   EAP-Message = 0x020900061a03
(9)   FreeRADIUS-Proxied-To = 127.0.0.1
(9)   User-Name = "user001"
(9)   State = 0xc584a370c48db9882ecb1c1496991127
(9) WARNING: Outer and inner identities are the same.  User privacy is
compromised.
(9) server inner-tunnel {
(9)   session-state: No cached attributes
(9)   # Executing section authorize from file
/usr/local/radius3017/etc/raddb/sites-enabled/inner-tunnel
(9)     authorize {
(9)       policy filter_username {
(9)         if (&User-Name) {
(9)         if (&User-Name)  -> TRUE
(9)         if (&User-Name)  {
(9)           if (&User-Name =~ / /) {
(9)           if (&User-Name =~ / /)  -> FALSE
(9)           if (&User-Name =~ /@[^@]*@/ ) {
(9)           if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(9)           if (&User-Name =~ /\.\./ ) {
(9)           if (&User-Name =~ /\.\./ )  -> FALSE
(9)           if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(9)           if ((&User-Name =~ /@/) && (&User-Name !~
/@(.+)\.(.+)$/))   -> FALSE
(9)           if (&User-Name =~ /\.$/)  {
(9)           if (&User-Name =~ /\.$/)   -> FALSE
(9)           if (&User-Name =~ /@\./)  {
(9)           if (&User-Name =~ /@\./)   -> FALSE
(9)         } # if (&User-Name)  = notfound
(9)       } # policy filter_username = notfound
(9)       [chap] = noop
(9)       [mschap] = noop
(9) suffix: Checking for suffix after "@"
(9) suffix: No '@' in User-Name = "user001", looking up realm NULL
(9) suffix: No such realm "NULL"
(9)       [suffix] = noop
(9)       update control {
(9)         &Proxy-To-Realm := LOCAL
(9)       } # update control = noop
(9) eap: Peer sent EAP Response (code 2) ID 9 length 6
(9) eap: No EAP Start, assuming it's an on-going EAP conversation
(9)       [eap] = updated
(9)       [files] = noop
rlm_ldap (ldap): Reserved connection (2)
(9) ldap: EXPAND (uid=%{%{Stripped-User-Name}:-%{User-Name}})
(9) ldap:    --> (uid=user001)
(9) ldap: Performing search in "dc=home" with filter "(uid=user001)",
scope "sub"
(9) ldap: Waiting for search result...
(9) ldap: User object found at DN "uid=user001,ou=test,dc=home"
(9) ldap: Processing user attributes
(9) ldap: control:My-Raw-Password += 0x506173735c313030776f7264
rlm_ldap (ldap): Released connection (2)
(9)       [ldap] = updated
(9)       if (control:My-Raw-Password) {
(9)       if (control:My-Raw-Password)  -> TRUE
(9)       if (control:My-Raw-Password)  {
(9)         update control {
(9)           EXPAND %{string:control:My-Raw-Password}
(9)              --> Pass\\100word
(9)           Cleartext-Password := Pass\100word
(9)         } # update control = noop
(9)       } # if (control:My-Raw-Password)  = noop
(9)       [expiration] = noop
(9)       [logintime] = noop
(9) pap: WARNING: Auth-Type already set.  Not setting to PAP
(9)       [pap] = noop
(9)     } # authorize = updated
(9)   Found Auth-Type = eap
(9)   # Executing group from file
/usr/local/radius3017/etc/raddb/sites-enabled/inner-tunnel
(9)     authenticate {
(9) eap: Expiring EAP session with state 0xc584a370c48db988
(9) eap: Finished EAP session with state 0xc584a370c48db988
(9) eap: Previous EAP request found for state 0xc584a370c48db988,
released from the list
(9) eap: Peer sent packet with method EAP MSCHAPv2 (26)
(9) eap: Calling submodule eap_mschapv2 to process data
(9) eap: Sending EAP Success (code 3) ID 9 length 4
(9) eap: Freeing handler
(9)       [eap] = ok
(9)     } # authenticate = ok
(9)   # Executing section post-auth from file
/usr/local/radius3017/etc/raddb/sites-enabled/inner-tunnel
(9)     post-auth {
(9)       if (0) {
(9)       if (0)  -> FALSE
(9)     } # post-auth = noop
(9)   Login OK: [user001] (from client all-network port 0 via TLS tunnel)
(9) } # server inner-tunnel
(9) Virtual server sending reply
(9)   MS-MPPE-Encryption-Policy = Encryption-Allowed
(9)   MS-MPPE-Encryption-Types = RC4-40or128-bit-Allowed
(9)   MS-MPPE-Send-Key = 0xb261591c07265790cf99d2f1e0545d3d
(9)   MS-MPPE-Recv-Key = 0x81ec95e63affa7e6d3f8302e65c7d844
(9)   EAP-Message = 0x03090004
(9)   Message-Authenticator = 0x00000000000000000000000000000000
(9)   User-Name = "user001"
(9) eap_peap: Got tunneled reply code 2
(9) eap_peap:   MS-MPPE-Encryption-Policy = Encryption-Allowed
(9) eap_peap:   MS-MPPE-Encryption-Types = RC4-40or128-bit-Allowed
(9) eap_peap:   MS-MPPE-Send-Key = 0xb261591c07265790cf99d2f1e0545d3d
(9) eap_peap:   MS-MPPE-Recv-Key = 0x81ec95e63affa7e6d3f8302e65c7d844
(9) eap_peap:   EAP-Message = 0x03090004
(9) eap_peap:   Message-Authenticator = 0x00000000000000000000000000000000
(9) eap_peap:   User-Name = "user001"
(9) eap_peap: Got tunneled reply RADIUS code 2
(9) eap_peap:   MS-MPPE-Encryption-Policy = Encryption-Allowed
(9) eap_peap:   MS-MPPE-Encryption-Types = RC4-40or128-bit-Allowed
(9) eap_peap:   MS-MPPE-Send-Key = 0xb261591c07265790cf99d2f1e0545d3d
(9) eap_peap:   MS-MPPE-Recv-Key = 0x81ec95e63affa7e6d3f8302e65c7d844
(9) eap_peap:   EAP-Message = 0x03090004
(9) eap_peap:   Message-Authenticator = 0x00000000000000000000000000000000
(9) eap_peap:   User-Name = "user001"
(9) eap_peap: Tunneled authentication was successful
(9) eap_peap: SUCCESS
(9) eap: Sending EAP Request (code 1) ID 10 length 43
(9) eap: EAP session adding &reply:State = 0x63bfa5766ab5bc7c
(9)     [eap] = handled
(9)   } # authenticate = handled
(9) Using Post-Auth-Type Challenge
(9) # Executing group from file
/usr/local/radius3017/etc/raddb/sites-enabled/default
(9)   Challenge { ... } # empty sub-section is ignored
(9) Sent Access-Challenge Id 9 from 192.168.103.2:1812 to
192.168.103.4:54191 length 0
(9)   EAP-Message =
0x010a002b19001703010020a18d4b8dcce841815e59f59fa1e1f6d56c0be28e0f32e4b9db7a4fca8e1070b5
(9)   Message-Authenticator = 0x00000000000000000000000000000000
(9)   State = 0x63bfa5766ab5bc7ce3622035b8b7b965
(9) Finished request
Waking up in 4.9 seconds.
(10) Received Access-Request Id 10 from 192.168.103.4:54191 to
192.168.103.2:1812 length 208
(10)   User-Name = "user001"
(10)   NAS-IP-Address = 127.0.0.1
(10)   Calling-Station-Id = "02-00-00-00-00-01"
(10)   Framed-MTU = 1400
(10)   NAS-Port-Type = Wireless-802.11
(10)   Connect-Info = "CONNECT 11Mbps 802.11b"
(10)   EAP-Message =
0x020a005019001703010020604baa9a9c1f7ccf5c12b4b6cb2d2743a641271b6079cc2d96b29d1c98cafc951703010020bac850dd1044527eb2b2f06faed0ac95926ec491713ddd8fee861dd7921bf4c5
(10)   State = 0x63bfa5766ab5bc7ce3622035b8b7b965
(10)   Message-Authenticator = 0xfab068129d89bd1ec512d2ff0991b4a8
(10) session-state: No cached attributes
(10) # Executing section authorize from file
/usr/local/radius3017/etc/raddb/sites-enabled/default
(10)   authorize {
(10)     policy filter_username {
(10)       if (&User-Name) {
(10)       if (&User-Name)  -> TRUE
(10)       if (&User-Name)  {
(10)         if (&User-Name =~ / /) {
(10)         if (&User-Name =~ / /)  -> FALSE
(10)         if (&User-Name =~ /@[^@]*@/ ) {
(10)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(10)         if (&User-Name =~ /\.\./ ) {
(10)         if (&User-Name =~ /\.\./ )  -> FALSE
(10)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(10)         if ((&User-Name =~ /@/) && (&User-Name !~
/@(.+)\.(.+)$/))   -> FALSE
(10)         if (&User-Name =~ /\.$/)  {
(10)         if (&User-Name =~ /\.$/)   -> FALSE
(10)         if (&User-Name =~ /@\./)  {
(10)         if (&User-Name =~ /@\./)   -> FALSE
(10)       } # if (&User-Name)  = notfound
(10)     } # policy filter_username = notfound
(10)     [preprocess] = ok
(10)     [chap] = noop
(10)     [mschap] = noop
(10)     [digest] = noop
(10) suffix: Checking for suffix after "@"
(10) suffix: No '@' in User-Name = "user001", looking up realm NULL
(10) suffix: No such realm "NULL"
(10)     [suffix] = noop
(10) eap: Peer sent EAP Response (code 2) ID 10 length 80
(10) eap: Continuing tunnel setup
(10)     [eap] = ok
(10)   } # authorize = ok
(10) Found Auth-Type = eap
(10) # Executing group from file
/usr/local/radius3017/etc/raddb/sites-enabled/default
(10)   authenticate {
(10) eap: Expiring EAP session with state 0x63bfa5766ab5bc7c
(10) eap: Finished EAP session with state 0x63bfa5766ab5bc7c
(10) eap: Previous EAP request found for state 0x63bfa5766ab5bc7c,
released from the list
(10) eap: Peer sent packet with method EAP PEAP (25)
(10) eap: Calling submodule eap_peap to process data
(10) eap_peap: Continuing EAP-TLS
(10) eap_peap: [eaptls verify] = ok
(10) eap_peap: Done initial handshake
(10) eap_peap: [eaptls process] = ok
(10) eap_peap: Session established.  Decoding tunneled attributes
(10) eap_peap: PEAP state send tlv success
(10) eap_peap: Received EAP-TLV response
(10) eap_peap: Success
(10) eap: Sending EAP Success (code 3) ID 10 length 4
(10) eap: Freeing handler
(10)     [eap] = ok
(10)   } # authenticate = ok
(10) # Executing section post-auth from file
/usr/local/radius3017/etc/raddb/sites-enabled/default
(10)   post-auth {
(10)     update {
(10)       No attributes updated
(10)     } # update = noop
(10)     [exec] = noop
(10)     policy remove_reply_message_if_eap {
(10)       if (&reply:EAP-Message && &reply:Reply-Message) {
(10)       if (&reply:EAP-Message && &reply:Reply-Message)  -> FALSE
(10)       else {
(10)         [noop] = noop
(10)       } # else = noop
(10)     } # policy remove_reply_message_if_eap = noop
(10)   } # post-auth = noop
(10) Login OK: [user001] (from client all-network port 0 cli 02-00-00-00-00-01)
(10) Sent Access-Accept Id 10 from 192.168.103.2:1812 to
192.168.103.4:54191 length 0
(10)   MS-MPPE-Recv-Key =
0x1fee4bf0ece58ae0c0893933e3e1a6c162af33f3ac2e218ebbb8d7f0a2e10be6
(10)   MS-MPPE-Send-Key =
0xe622ff5fcf6ba4042a4e69a9a479e4d321a6ad0753cd95678024a9ef2dc5eb9c
(10)   EAP-Message = 0x030a0004
(10)   Message-Authenticator = 0x00000000000000000000000000000000
(10)   User-Name = "user001"
(10) Finished request
Waking up in 4.9 seconds.

2018-06-28 9:27 GMT+09:00 kaoru eto <etokaoru.frml at gmail.com>:
> Thank you, Alan.
>
>>  You can map the LDAP password to a RADIUS attribute of type "octets".  It will then the copied verbatim.
>>
>>  Then, copy that attribute to Cleartext-Password.  I *think* it will work.
>
> I'll try it.
>
> etokaoru
>
> 2018-06-28 6:01 GMT+09:00 Alan DeKok <aland at deployingradius.com>:
>> On Jun 27, 2018, at 3:25 AM, kaoru eto <etokaoru.frml at gmail.com> wrote:
>>> I am trying to use backslash in userPassword like 'Pass\100word'.
>>
>>   Unfortunately, a bare backslash isn't really supported.  The server needs backslashes in order to escape *other* special characters in the password.
>>
>>   e.g. quotation marks.
>>
>>> 3.what you expect the server to do
>>>
>>> Access-Accept with password 'Pass\100word'.
>>> Access-Reject with password 'Pass at word'.
>>
>>   Because "\100" is ASCII "@".
>>
>>> I tried changing single backslash 'Pass\100word' to double backslash
>>> 'Pass\\100word' on the LDAP server, and got Access-Accept with
>>> password 'Pass\100word'.
>>
>>   That's how it works.
>>
>>> But, we hardly control this problem by changing the userPassword
>>> attribute rules of LDAP server, because other systems which we can not
>>> control use the same LDAP server.
>>>
>>> Is there any workaround in freeradius configurations?
>>
>>   You can map the LDAP password to a RADIUS attribute of type "octets".  It will then the copied verbatim.
>>
>>   Then, copy that attribute to Cleartext-Password.  I *think* it will work.
>>
>>   Edit raddb/dictionary, and add:
>>
>> ATTRIBUTE My-Raw-Password 3003 octets
>>
>> e.g. edit raddb/mods-enabled/ldap
>>
>>   Replace:
>>
>>                 control:Password-With-Header    += 'userPassword'
>>
>>   With:
>>
>>                 control:My-Raw-Password         += 'userPassword'
>>
>>   And then in the "authorize" section, after "ldap", do:
>>
>>         if (control:My-Raw-Password) {
>>                 update control {
>>                         Cleartext-Password := &My-Raw-Password
>>                 }
>>         }
>>
>>   That should copy it over without escaping the backslash.
>>
>>   Alan DeKok.
>>
>>
>> -
>> List info/subscribe/unsubscribe? See http://www.freeradius.org/list/users.html



More information about the Freeradius-Users mailing list