changed from 2.2.8 to FreeRADIUS Version 3.0.16 now Access-Reject

Stefan Rudat stefan.rudat at freenet.de
Fri Feb 15 23:43:44 CET 2019


Hello 

I struggle analysing the trace file finding the miss-configuration.
I change the server ( daloRADIUS FreeRADIUS Version 2.2.8  to FreeRADIUS Version 3.0 )
and get now always Access-Reject. It would be very useful to get a  hint how to go forward, 
I’m to blind to find my fault

 works perfekt
 FreeRADIUS Version 2.2.8, for host x86_64-pc-linux-gnu, built on Jul 26 2017 at 15:27:21
 
 Sent Access-Reject 
 FreeRADIUS Version 3.0.16, for host x86_64-pc-linux-gnu, built on Feb 28 2018 at 06:51:17

maybe that is the reason why it fails ?? 
"Authentication will fail unless a "known good" password is available“ 

 
mysql

+----+----------+--------------------+----+-----------+
| id | username | attribute          | op | value     |
+----+----------+--------------------+----+-----------+
|  5 | stefan   | Cleartext-Password | := | frankfurt |
+----+----------+--------------------+----+-----------+

+----+----------------+-----------+-------+-------+------------+--------+-----------+-------------+
| id | nasname        | shortname | type  | ports | secret     | server | community | description |
+----+----------------+-----------+-------+-------+------------+--------+-----------+-------------+
|  1 | 192.168.178.27 | local     | other |     0 | testing123 |        |           |             |
|  2 | 127.0.0.1      | localhost | other |     0 | testing123 |        |           |             |
+----+----------------+-----------+-------+-------+------------+--------+-----------+-------------+
 
radtest stefan frankfurt localhost 18128 testing123
Sent Access-Request Id 205 from 0.0.0.0:38947 to 127.0.0.1:1812 length 76
	User-Name = "stefan"
	User-Password = "frankfurt"
	NAS-IP-Address = 192.168.178.27
	NAS-Port = 18128
	Message-Authenticator = 0x00
	Cleartext-Password = "frankfurt"
Received Access-Reject Id 205 from 127.0.0.1:1812 to 0.0.0.0:0 length 20
(0) -: Expected Access-Accept got Access-Reject

I see :
Debug: (0) sql: SQL query returned: success

WARNING: (1) pap: No "known good" password found for the user.  Not setting Auth-Type
WARNING: (1) pap: Authentication will fail unless a "known good" password is available
ERROR: (1) No Auth-Type found: rejecting the user via Post-Auth-Type = Reject


 Debug: (0) attr_filter.access_reject:    --> stefan
 Debug: (0) attr_filter.access_reject: Matched entry DEFAULT at line 11

Below the trace and the default 

------------------------------ trace -------------------------------------
freeradius -Xxxx
Fri Feb 15 22:33:18 2019 : Debug: Server was built with: 
Fri Feb 15 22:33:18 2019 : Debug:   accounting               : yes
Fri Feb 15 22:33:18 2019 : Debug:   authentication           : yes
Fri Feb 15 22:33:18 2019 : Debug:   ascend-binary-attributes : yes
Fri Feb 15 22:33:18 2019 : Debug:   coa                      : yes
Fri Feb 15 22:33:18 2019 : Debug:   control-socket           : yes
Fri Feb 15 22:33:18 2019 : Debug:   detail                   : yes
Fri Feb 15 22:33:18 2019 : Debug:   dhcp                     : yes
Fri Feb 15 22:33:18 2019 : Debug:   dynamic-clients          : yes
Fri Feb 15 22:33:18 2019 : Debug:   osfc2                    : no
Fri Feb 15 22:33:18 2019 : Debug:   proxy                    : yes
Fri Feb 15 22:33:18 2019 : Debug:   regex-pcre               : yes
Fri Feb 15 22:33:18 2019 : Debug:   regex-posix              : no
Fri Feb 15 22:33:18 2019 : Debug:   regex-posix-extended     : no
Fri Feb 15 22:33:18 2019 : Debug:   session-management       : yes
Fri Feb 15 22:33:18 2019 : Debug:   stats                    : yes
Fri Feb 15 22:33:18 2019 : Debug:   tcp                      : yes
Fri Feb 15 22:33:18 2019 : Debug:   threads                  : yes
Fri Feb 15 22:33:18 2019 : Debug:   tls                      : yes
Fri Feb 15 22:33:18 2019 : Debug:   unlang                   : yes
Fri Feb 15 22:33:18 2019 : Debug:   vmps                     : yes
Fri Feb 15 22:33:18 2019 : Debug:   developer                : no
Fri Feb 15 22:33:18 2019 : Debug: Server core libs:
Fri Feb 15 22:33:18 2019 : Debug:   freeradius-server        : 3.0.16
Fri Feb 15 22:33:18 2019 : Debug:   talloc                   : 2.1.*
Fri Feb 15 22:33:18 2019 : Debug:   ssl                      : 1.1.0g release
Fri Feb 15 22:33:18 2019 : Debug:   pcre                     : 8.39 2016-06-14
Fri Feb 15 22:33:18 2019 : Debug: Endianness:
Fri Feb 15 22:33:18 2019 : Debug:   little
Fri Feb 15 22:33:18 2019 : Debug: Compilation flags:
Fri Feb 15 22:33:18 2019 : Debug:   cppflags : -Wdate-time -D_FORTIFY_SOURCE=2
Fri Feb 15 22:33:18 2019 : Debug:   cflags   : -I. -Isrc -include src/freeradius-devel/autoconf.h -include src/freeradius-devel/build.h -include src/freeradius-devel/features.h -include src/freeradius-devel/radpaths.h -fno-strict-aliasing -Wno-date-time -g -O2 -fdebug-prefix-map=/build/freeradius-4V8Upi/freeradius-3.0.16+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -std=c99 -D_GNU_SOURCE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DOPENSSL_NO_KRB5 -DNDEBUG -DIS_MODULE=1
Fri Feb 15 22:33:18 2019 : Debug:   ldflags  :  -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now
Fri Feb 15 22:33:18 2019 : Debug:   libs     : -lcrypto -lssl -ltalloc -lpcre -lcap -lnsl -lresolv -ldl -lpthread -lreadline
Fri Feb 15 22:33:18 2019 : Debug:   
Fri Feb 15 22:33:18 2019 : Info: FreeRADIUS Version 3.0.16
Fri Feb 15 22:33:18 2019 : Info: Copyright (C) 1999-2017 The FreeRADIUS server project and contributors
Fri Feb 15 22:33:18 2019 : Info: There is NO warranty; not even for MERCHANTABILITY or FITNESS FOR A
Fri Feb 15 22:33:18 2019 : Info: PARTICULAR PURPOSE
Fri Feb 15 22:33:18 2019 : Info: You may redistribute copies of FreeRADIUS under the terms of the
Fri Feb 15 22:33:18 2019 : Info: GNU General Public License
Fri Feb 15 22:33:18 2019 : Info: For more information about these matters, see the file named COPYRIGHT
Fri Feb 15 22:33:18 2019 : Info: Starting - reading configuration files ...
Fri Feb 15 22:33:18 2019 : Debug: including dictionary file /usr/share/freeradius/dictionary
Fri Feb 15 22:33:18 2019 : Debug: including dictionary file /usr/share/freeradius/dictionary.dhcp
Fri Feb 15 22:33:18 2019 : Debug: including dictionary file /usr/share/freeradius/dictionary.vqp
Fri Feb 15 22:33:18 2019 : Debug: including dictionary file /etc/freeradius/3.0/dictionary
Fri Feb 15 22:33:18 2019 : Debug: including configuration file /etc/freeradius/3.0/radiusd.conf
Fri Feb 15 22:33:18 2019 : Debug: including configuration file /etc/freeradius/3.0/proxy.conf
Fri Feb 15 22:33:18 2019 : Debug: including configuration file /etc/freeradius/3.0/clients.conf
Fri Feb 15 22:33:18 2019 : Debug: including files in directory /etc/freeradius/3.0/mods-enabled/
Fri Feb 15 22:33:18 2019 : Debug: including configuration file /etc/freeradius/3.0/mods-enabled/replicate
Fri Feb 15 22:33:18 2019 : Debug: including configuration file /etc/freeradius/3.0/mods-enabled/cache_eap
Fri Feb 15 22:33:18 2019 : Debug: including configuration file /etc/freeradius/3.0/mods-enabled/attr_filter
Fri Feb 15 22:33:18 2019 : Debug: including configuration file /etc/freeradius/3.0/mods-enabled/echo
Fri Feb 15 22:33:18 2019 : Debug: including configuration file /etc/freeradius/3.0/mods-enabled/expr
Fri Feb 15 22:33:18 2019 : Debug: including configuration file /etc/freeradius/3.0/mods-enabled/logintime
Fri Feb 15 22:33:18 2019 : Debug: including configuration file /etc/freeradius/3.0/mods-enabled/always
Fri Feb 15 22:33:18 2019 : Debug: including configuration file /etc/freeradius/3.0/mods-enabled/sql
Fri Feb 15 22:33:18 2019 : Debug: including configuration file /etc/freeradius/3.0/mods-config/sql/main/sqlite/queries.conf
Fri Feb 15 22:33:18 2019 : Debug: including configuration file /etc/freeradius/3.0/mods-enabled/detail.log
Fri Feb 15 22:33:18 2019 : Debug: including configuration file /etc/freeradius/3.0/mods-enabled/files
Fri Feb 15 22:33:18 2019 : Debug: including configuration file /etc/freeradius/3.0/mods-enabled/exec
Fri Feb 15 22:33:18 2019 : Debug: including configuration file /etc/freeradius/3.0/mods-enabled/utf8
Fri Feb 15 22:33:18 2019 : Debug: including configuration file /etc/freeradius/3.0/mods-enabled/sradutmp
Fri Feb 15 22:33:18 2019 : Debug: including configuration file /etc/freeradius/3.0/mods-enabled/linelog
Fri Feb 15 22:33:18 2019 : Debug: including configuration file /etc/freeradius/3.0/mods-enabled/soh
Fri Feb 15 22:33:18 2019 : Debug: including configuration file /etc/freeradius/3.0/mods-enabled/realm
Fri Feb 15 22:33:18 2019 : Debug: including configuration file /etc/freeradius/3.0/mods-enabled/expiration
Fri Feb 15 22:33:18 2019 : Debug: including configuration file /etc/freeradius/3.0/mods-enabled/detail
Fri Feb 15 22:33:18 2019 : Debug: including configuration file /etc/freeradius/3.0/mods-enabled/pap
Fri Feb 15 22:33:18 2019 : Debug: including configuration file /etc/freeradius/3.0/mods-enabled/mschap
Fri Feb 15 22:33:18 2019 : Debug: including configuration file /etc/freeradius/3.0/mods-enabled/ntlm_auth
Fri Feb 15 22:33:18 2019 : Debug: including configuration file /etc/freeradius/3.0/mods-enabled/unpack
Fri Feb 15 22:33:18 2019 : Debug: including configuration file /etc/freeradius/3.0/mods-enabled/passwd
Fri Feb 15 22:33:18 2019 : Debug: including configuration file /etc/freeradius/3.0/mods-enabled/chap
Fri Feb 15 22:33:18 2019 : Debug: including configuration file /etc/freeradius/3.0/mods-enabled/eap
Fri Feb 15 22:33:18 2019 : Debug: including configuration file /etc/freeradius/3.0/mods-enabled/digest
Fri Feb 15 22:33:18 2019 : Debug: including configuration file /etc/freeradius/3.0/mods-enabled/preprocess
Fri Feb 15 22:33:18 2019 : Debug: including configuration file /etc/freeradius/3.0/mods-enabled/dynamic_clients
Fri Feb 15 22:33:18 2019 : Debug: including configuration file /etc/freeradius/3.0/mods-enabled/radutmp
Fri Feb 15 22:33:18 2019 : Debug: including configuration file /etc/freeradius/3.0/mods-enabled/unix
Fri Feb 15 22:33:18 2019 : Debug: including files in directory /etc/freeradius/3.0/policy.d/
Fri Feb 15 22:33:18 2019 : Debug: including configuration file /etc/freeradius/3.0/policy.d/canonicalization
Fri Feb 15 22:33:18 2019 : Debug: including configuration file /etc/freeradius/3.0/policy.d/cui
Fri Feb 15 22:33:18 2019 : Debug: OPTIMIZING (${policy.cui_require_operator_name} == yes) --> FALSE
Fri Feb 15 22:33:18 2019 : Debug: OPTIMIZING (no == yes) --> FALSE
Fri Feb 15 22:33:18 2019 : Debug: OPTIMIZING (${policy.cui_require_operator_name} == yes) --> FALSE
Fri Feb 15 22:33:18 2019 : Debug: OPTIMIZING (no == yes) --> FALSE
Fri Feb 15 22:33:18 2019 : Debug: including configuration file /etc/freeradius/3.0/policy.d/filter
Fri Feb 15 22:33:18 2019 : Debug: including configuration file /etc/freeradius/3.0/policy.d/operator-name
Fri Feb 15 22:33:18 2019 : Debug: including configuration file /etc/freeradius/3.0/policy.d/debug
Fri Feb 15 22:33:18 2019 : Debug: including configuration file /etc/freeradius/3.0/policy.d/dhcp
Fri Feb 15 22:33:18 2019 : Debug: including configuration file /etc/freeradius/3.0/policy.d/abfab-tr
Fri Feb 15 22:33:18 2019 : Debug: including configuration file /etc/freeradius/3.0/policy.d/accounting
Fri Feb 15 22:33:18 2019 : Debug: including configuration file /etc/freeradius/3.0/policy.d/moonshot-targeted-ids
Fri Feb 15 22:33:18 2019 : Debug: including configuration file /etc/freeradius/3.0/policy.d/eap
Fri Feb 15 22:33:18 2019 : Debug: including configuration file /etc/freeradius/3.0/policy.d/control
Fri Feb 15 22:33:18 2019 : Debug: including files in directory /etc/freeradius/3.0/sites-enabled/
Fri Feb 15 22:33:18 2019 : Debug: including configuration file /etc/freeradius/3.0/sites-enabled/default
Fri Feb 15 22:33:18 2019 : Debug: including configuration file /etc/freeradius/3.0/sites-enabled/inner-tunnel
Fri Feb 15 22:33:18 2019 : Debug: main {
Fri Feb 15 22:33:18 2019 : Debug:  security {
Fri Feb 15 22:33:18 2019 : Debug:  	user = "freerad"
Fri Feb 15 22:33:18 2019 : Debug:  	group = "freerad"
Fri Feb 15 22:33:18 2019 : Debug:  	allow_core_dumps = no
Fri Feb 15 22:33:18 2019 : Warning: /etc/freeradius/3.0/radiusd.conf[424]: The item 'max_attributes' is defined, but is unused by the configuration
Fri Feb 15 22:33:18 2019 : Warning: /etc/freeradius/3.0/radiusd.conf[442]: The item 'reject_delay' is defined, but is unused by the configuration
Fri Feb 15 22:33:18 2019 : Warning: /etc/freeradius/3.0/radiusd.conf[462]: The item 'status_server' is defined, but is unused by the configuration
Fri Feb 15 22:33:18 2019 : Debug:  }
Fri Feb 15 22:33:18 2019 : Debug: 	name = "freeradius"
Fri Feb 15 22:33:18 2019 : Debug: 	prefix = "/usr"
Fri Feb 15 22:33:18 2019 : Debug: 	localstatedir = "/var"
Fri Feb 15 22:33:18 2019 : Debug: 	logdir = "/var/log/freeradius"
Fri Feb 15 22:33:18 2019 : Debug: 	run_dir = "/var/run/freeradius"
Fri Feb 15 22:33:18 2019 : Warning: /etc/freeradius/3.0/radiusd.conf[55]: The item 'sysconfdir' is defined, but is unused by the configuration
Fri Feb 15 22:33:18 2019 : Warning: /etc/freeradius/3.0/radiusd.conf[67]: The item 'confdir' is defined, but is unused by the configuration
Fri Feb 15 22:33:18 2019 : Warning: /etc/freeradius/3.0/radiusd.conf[74]: The item 'db_dir' is defined, but is unused by the configuration
Fri Feb 15 22:33:18 2019 : Warning: /etc/freeradius/3.0/radiusd.conf[108]: The item 'libdir' is defined, but is unused by the configuration
Fri Feb 15 22:33:18 2019 : Warning: /etc/freeradius/3.0/radiusd.conf[119]: The item 'pidfile' is defined, but is unused by the configuration
Fri Feb 15 22:33:18 2019 : Warning: /etc/freeradius/3.0/radiusd.conf[140]: The item 'correct_escapes' is defined, but is unused by the configuration
Fri Feb 15 22:33:18 2019 : Warning: /etc/freeradius/3.0/radiusd.conf[194]: The item 'max_request_time' is defined, but is unused by the configuration
Fri Feb 15 22:33:18 2019 : Warning: /etc/freeradius/3.0/radiusd.conf[213]: The item 'cleanup_delay' is defined, but is unused by the configuration
Fri Feb 15 22:33:18 2019 : Warning: /etc/freeradius/3.0/radiusd.conf[250]: The item 'hostname_lookups' is defined, but is unused by the configuration
Fri Feb 15 22:33:18 2019 : Warning: /etc/freeradius/3.0/radiusd.conf[334]: The item 'checkrad' is defined, but is unused by the configuration
Fri Feb 15 22:33:18 2019 : Warning: /etc/freeradius/3.0/radiusd.conf[483]: The item 'proxy_requests' is defined, but is unused by the configuration
Fri Feb 15 22:33:18 2019 : Debug: }
Fri Feb 15 22:33:18 2019 : Debug: main {
Fri Feb 15 22:33:18 2019 : Debug: 	name = "freeradius"
Fri Feb 15 22:33:18 2019 : Debug: 	prefix = "/usr"
Fri Feb 15 22:33:18 2019 : Debug: 	localstatedir = "/var"
Fri Feb 15 22:33:18 2019 : Debug: 	sbindir = "/usr/sbin"
Fri Feb 15 22:33:18 2019 : Debug: 	logdir = "/var/log/freeradius"
Fri Feb 15 22:33:18 2019 : Debug: 	run_dir = "/var/run/freeradius"
Fri Feb 15 22:33:18 2019 : Debug: 	libdir = "/usr/lib/freeradius"
Fri Feb 15 22:33:18 2019 : Debug: 	radacctdir = "/var/log/freeradius/radacct"
Fri Feb 15 22:33:18 2019 : Debug: 	hostname_lookups = no
Fri Feb 15 22:33:18 2019 : Debug: 	max_request_time = 30
Fri Feb 15 22:33:18 2019 : Debug: 	cleanup_delay = 5
Fri Feb 15 22:33:18 2019 : Debug: 	max_requests = 16384
Fri Feb 15 22:33:18 2019 : Debug: 	pidfile = "/var/run/freeradius/freeradius.pid"
Fri Feb 15 22:33:18 2019 : Debug: 	checkrad = "/usr/sbin/checkrad"
Fri Feb 15 22:33:18 2019 : Debug: 	debug_level = 0
Fri Feb 15 22:33:18 2019 : Debug: 	proxy_requests = yes
Fri Feb 15 22:33:18 2019 : Debug:  log {
Fri Feb 15 22:33:18 2019 : Debug:  	stripped_names = no
Fri Feb 15 22:33:18 2019 : Debug:  	auth = no
Fri Feb 15 22:33:18 2019 : Debug:  	auth_badpass = no
Fri Feb 15 22:33:18 2019 : Debug:  	auth_goodpass = no
Fri Feb 15 22:33:18 2019 : Debug:  	colourise = yes
Fri Feb 15 22:33:18 2019 : Debug:  	msg_denied = "You are already logged in - access denied"
Fri Feb 15 22:33:18 2019 : Warning: /etc/freeradius/3.0/radiusd.conf[268]: The item 'destination' is defined, but is unused by the configuration
Fri Feb 15 22:33:18 2019 : Warning: /etc/freeradius/3.0/radiusd.conf[285]: The item 'file' is defined, but is unused by the configuration
Fri Feb 15 22:33:18 2019 : Warning: /etc/freeradius/3.0/radiusd.conf[293]: The item 'syslog_facility' is defined, but is unused by the configuration
Fri Feb 15 22:33:18 2019 : Debug:  }
Fri Feb 15 22:33:18 2019 : Debug:  resources {
Fri Feb 15 22:33:18 2019 : Debug:  }
Fri Feb 15 22:33:18 2019 : Debug:  security {
Fri Feb 15 22:33:18 2019 : Debug:  	max_attributes = 200
Fri Feb 15 22:33:18 2019 : Debug:  	reject_delay = 1.000000
Fri Feb 15 22:33:18 2019 : Debug:  	status_server = yes
Fri Feb 15 22:33:18 2019 : Debug:  }
Fri Feb 15 22:33:18 2019 : Warning: /etc/freeradius/3.0/radiusd.conf[55]: The item 'sysconfdir' is defined, but is unused by the configuration
Fri Feb 15 22:33:18 2019 : Warning: /etc/freeradius/3.0/radiusd.conf[67]: The item 'confdir' is defined, but is unused by the configuration
Fri Feb 15 22:33:18 2019 : Warning: /etc/freeradius/3.0/radiusd.conf[74]: The item 'db_dir' is defined, but is unused by the configuration
Fri Feb 15 22:33:18 2019 : Warning: /etc/freeradius/3.0/radiusd.conf[140]: The item 'correct_escapes' is defined, but is unused by the configuration
Fri Feb 15 22:33:18 2019 : Debug: }
Fri Feb 15 22:33:18 2019 : Debug: radiusd: #### Loading Realms and Home Servers ####
Fri Feb 15 22:33:18 2019 : Debug:  proxy server {
Fri Feb 15 22:33:18 2019 : Debug:  	retry_delay = 5
Fri Feb 15 22:33:18 2019 : Debug:  	retry_count = 3
Fri Feb 15 22:33:18 2019 : Debug:  	default_fallback = no
Fri Feb 15 22:33:18 2019 : Debug:  	dead_time = 120
Fri Feb 15 22:33:18 2019 : Debug:  	wake_all_if_all_dead = no
Fri Feb 15 22:33:18 2019 : Debug:  }
Fri Feb 15 22:33:18 2019 : Debug:  home_server localhost {
Fri Feb 15 22:33:18 2019 : Debug:  	ipaddr = 127.0.0.1
Fri Feb 15 22:33:18 2019 : Debug:  	port = 1812
Fri Feb 15 22:33:18 2019 : Debug:  	type = "auth"
Fri Feb 15 22:33:18 2019 : Debug:  	secret = "testing123"
Fri Feb 15 22:33:18 2019 : Debug:  	response_window = 20.000000
Fri Feb 15 22:33:18 2019 : Debug:  	response_timeouts = 1
Fri Feb 15 22:33:18 2019 : Debug:  	max_outstanding = 65536
Fri Feb 15 22:33:18 2019 : Debug:  	zombie_period = 40
Fri Feb 15 22:33:18 2019 : Debug:  	status_check = "status-server"
Fri Feb 15 22:33:18 2019 : Debug:  	ping_interval = 30
Fri Feb 15 22:33:18 2019 : Debug:  	check_interval = 30
Fri Feb 15 22:33:18 2019 : Debug:  	check_timeout = 4
Fri Feb 15 22:33:18 2019 : Debug:  	num_answers_to_alive = 3
Fri Feb 15 22:33:18 2019 : Debug:  	revive_interval = 120
Fri Feb 15 22:33:18 2019 : Debug:   limit {
Fri Feb 15 22:33:18 2019 : Debug:   	max_connections = 16
Fri Feb 15 22:33:18 2019 : Debug:   	max_requests = 0
Fri Feb 15 22:33:18 2019 : Debug:   	lifetime = 0
Fri Feb 15 22:33:18 2019 : Debug:   	idle_timeout = 0
Fri Feb 15 22:33:18 2019 : Debug:   }
Fri Feb 15 22:33:18 2019 : Debug:   coa {
Fri Feb 15 22:33:18 2019 : Debug:   	irt = 2
Fri Feb 15 22:33:18 2019 : Debug:   	mrt = 16
Fri Feb 15 22:33:18 2019 : Debug:   	mrc = 5
Fri Feb 15 22:33:18 2019 : Debug:   	mrd = 30
Fri Feb 15 22:33:18 2019 : Debug:   }
Fri Feb 15 22:33:18 2019 : Debug:  }
Fri Feb 15 22:33:18 2019 : Debug:  home_server_pool my_auth_failover {
Fri Feb 15 22:33:18 2019 : Debug: 	type = fail-over
Fri Feb 15 22:33:18 2019 : Debug: 	home_server = localhost
Fri Feb 15 22:33:18 2019 : Debug:  }
Fri Feb 15 22:33:18 2019 : Debug:  realm example.com {
Fri Feb 15 22:33:18 2019 : Debug: 	auth_pool = my_auth_failover
Fri Feb 15 22:33:18 2019 : Debug:  }
Fri Feb 15 22:33:18 2019 : Debug:  realm LOCAL {
Fri Feb 15 22:33:18 2019 : Debug:  }
Fri Feb 15 22:33:18 2019 : Debug: radiusd: #### Loading Clients ####
Fri Feb 15 22:33:18 2019 : Debug:  client localhost {
Fri Feb 15 22:33:18 2019 : Debug:  	ipaddr = 127.0.0.1
Fri Feb 15 22:33:18 2019 : Debug:  	require_message_authenticator = no
Fri Feb 15 22:33:18 2019 : Debug:  	secret = "testing123"
Fri Feb 15 22:33:18 2019 : Debug:  	nas_type = "other"
Fri Feb 15 22:33:18 2019 : Debug:  	proto = "*"
Fri Feb 15 22:33:18 2019 : Debug:   limit {
Fri Feb 15 22:33:18 2019 : Debug:   	max_connections = 16
Fri Feb 15 22:33:18 2019 : Debug:   	lifetime = 0
Fri Feb 15 22:33:18 2019 : Debug:   	idle_timeout = 30
Fri Feb 15 22:33:18 2019 : Debug:   }
Fri Feb 15 22:33:18 2019 : Debug:  }
Fri Feb 15 22:33:18 2019 : Debug: Adding client 127.0.0.1/32 (127.0.0.1) to prefix tree 32
Fri Feb 15 22:33:18 2019 : Debug:  client localhost_ipv6 {
Fri Feb 15 22:33:18 2019 : Debug:  	ipv6addr = ::1
Fri Feb 15 22:33:18 2019 : Debug:  	require_message_authenticator = no
Fri Feb 15 22:33:18 2019 : Debug:  	secret = "testing123"
Fri Feb 15 22:33:18 2019 : Debug:   limit {
Fri Feb 15 22:33:18 2019 : Debug:   	max_connections = 16
Fri Feb 15 22:33:18 2019 : Debug:   	lifetime = 0
Fri Feb 15 22:33:18 2019 : Debug:   	idle_timeout = 30
Fri Feb 15 22:33:18 2019 : Debug:   }
Fri Feb 15 22:33:18 2019 : Debug:  }
Fri Feb 15 22:33:18 2019 : Debug: Adding client ::1/128 (::1) to prefix tree 128
Fri Feb 15 22:33:18 2019 : Info: Debugger not attached
Fri Feb 15 22:33:18 2019 : Debug:  # Creating Auth-Type = mschap
Fri Feb 15 22:33:18 2019 : Debug:  # Creating Auth-Type = digest
Fri Feb 15 22:33:18 2019 : Debug:  # Creating Auth-Type = eap
Fri Feb 15 22:33:18 2019 : Debug:  # Creating Auth-Type = PAP
Fri Feb 15 22:33:18 2019 : Debug:  # Creating Auth-Type = CHAP
Fri Feb 15 22:33:18 2019 : Debug:  # Creating Auth-Type = MS-CHAP
Fri Feb 15 22:33:18 2019 : Debug: radiusd: #### Instantiating modules ####
Fri Feb 15 22:33:18 2019 : Debug:  modules {
Fri Feb 15 22:33:18 2019 : Debug: Loading rlm_replicate with path: /usr/lib/freeradius/rlm_replicate.so
Fri Feb 15 22:33:18 2019 : Debug: Loaded rlm_replicate, checking if it's valid
Fri Feb 15 22:33:18 2019 : Debug:   # Loaded module rlm_replicate
Fri Feb 15 22:33:18 2019 : Debug:   # Loading module "replicate" from file /etc/freeradius/3.0/mods-enabled/replicate
Fri Feb 15 22:33:18 2019 : Debug: Loading rlm_cache with path: /usr/lib/freeradius/rlm_cache.so
Fri Feb 15 22:33:18 2019 : Debug: Loaded rlm_cache, checking if it's valid
Fri Feb 15 22:33:18 2019 : Debug:   # Loaded module rlm_cache
Fri Feb 15 22:33:18 2019 : Debug:   # Loading module "cache_eap" from file /etc/freeradius/3.0/mods-enabled/cache_eap
Fri Feb 15 22:33:18 2019 : Debug:   cache cache_eap {
Fri Feb 15 22:33:18 2019 : Debug:   	driver = "rlm_cache_rbtree"
Fri Feb 15 22:33:18 2019 : Debug:   	key = "%{%{control:State}:-%{%{reply:State}:-%{State}}}"
Fri Feb 15 22:33:18 2019 : Debug:   	ttl = 15
Fri Feb 15 22:33:18 2019 : Debug:   	max_entries = 0
Fri Feb 15 22:33:18 2019 : Debug:   	epoch = 0
Fri Feb 15 22:33:18 2019 : Debug:   	add_stats = no
Fri Feb 15 22:33:18 2019 : Debug:   }
Fri Feb 15 22:33:18 2019 : Debug: Loading rlm_attr_filter with path: /usr/lib/freeradius/rlm_attr_filter.so
Fri Feb 15 22:33:18 2019 : Debug: Loaded rlm_attr_filter, checking if it's valid
Fri Feb 15 22:33:18 2019 : Debug:   # Loaded module rlm_attr_filter
Fri Feb 15 22:33:18 2019 : Debug:   # Loading module "attr_filter.post-proxy" from file /etc/freeradius/3.0/mods-enabled/attr_filter
Fri Feb 15 22:33:18 2019 : Debug:   attr_filter attr_filter.post-proxy {
Fri Feb 15 22:33:18 2019 : Debug:   	filename = "/etc/freeradius/3.0/mods-config/attr_filter/post-proxy"
Fri Feb 15 22:33:18 2019 : Debug:   	key = "%{Realm}"
Fri Feb 15 22:33:18 2019 : Debug:   	relaxed = no
Fri Feb 15 22:33:18 2019 : Debug:   }
Fri Feb 15 22:33:18 2019 : Debug:   # Loading module "attr_filter.pre-proxy" from file /etc/freeradius/3.0/mods-enabled/attr_filter
Fri Feb 15 22:33:18 2019 : Debug:   attr_filter attr_filter.pre-proxy {
Fri Feb 15 22:33:18 2019 : Debug:   	filename = "/etc/freeradius/3.0/mods-config/attr_filter/pre-proxy"
Fri Feb 15 22:33:18 2019 : Debug:   	key = "%{Realm}"
Fri Feb 15 22:33:18 2019 : Debug:   	relaxed = no
Fri Feb 15 22:33:18 2019 : Debug:   }
Fri Feb 15 22:33:18 2019 : Debug:   # Loading module "attr_filter.access_reject" from file /etc/freeradius/3.0/mods-enabled/attr_filter
Fri Feb 15 22:33:18 2019 : Debug:   attr_filter attr_filter.access_reject {
Fri Feb 15 22:33:18 2019 : Debug:   	filename = "/etc/freeradius/3.0/mods-config/attr_filter/access_reject"
Fri Feb 15 22:33:18 2019 : Debug:   	key = "%{User-Name}"
Fri Feb 15 22:33:18 2019 : Debug:   	relaxed = no
Fri Feb 15 22:33:18 2019 : Debug:   }
Fri Feb 15 22:33:18 2019 : Debug:   # Loading module "attr_filter.access_challenge" from file /etc/freeradius/3.0/mods-enabled/attr_filter
Fri Feb 15 22:33:18 2019 : Debug:   attr_filter attr_filter.access_challenge {
Fri Feb 15 22:33:18 2019 : Debug:   	filename = "/etc/freeradius/3.0/mods-config/attr_filter/access_challenge"
Fri Feb 15 22:33:18 2019 : Debug:   	key = "%{User-Name}"
Fri Feb 15 22:33:18 2019 : Debug:   	relaxed = no
Fri Feb 15 22:33:18 2019 : Debug:   }
Fri Feb 15 22:33:18 2019 : Debug:   # Loading module "attr_filter.accounting_response" from file /etc/freeradius/3.0/mods-enabled/attr_filter
Fri Feb 15 22:33:18 2019 : Debug:   attr_filter attr_filter.accounting_response {
Fri Feb 15 22:33:18 2019 : Debug:   	filename = "/etc/freeradius/3.0/mods-config/attr_filter/accounting_response"
Fri Feb 15 22:33:18 2019 : Debug:   	key = "%{User-Name}"
Fri Feb 15 22:33:18 2019 : Debug:   	relaxed = no
Fri Feb 15 22:33:18 2019 : Debug:   }
Fri Feb 15 22:33:18 2019 : Debug: Loading rlm_exec with path: /usr/lib/freeradius/rlm_exec.so
Fri Feb 15 22:33:18 2019 : Debug: Loaded rlm_exec, checking if it's valid
Fri Feb 15 22:33:18 2019 : Debug:   # Loaded module rlm_exec
Fri Feb 15 22:33:18 2019 : Debug:   # Loading module "echo" from file /etc/freeradius/3.0/mods-enabled/echo
Fri Feb 15 22:33:18 2019 : Debug:   exec echo {
Fri Feb 15 22:33:18 2019 : Debug:   	wait = yes
Fri Feb 15 22:33:18 2019 : Debug:   	program = "/bin/echo %{User-Name}"
Fri Feb 15 22:33:18 2019 : Debug:   	input_pairs = "request"
Fri Feb 15 22:33:18 2019 : Debug:   	output_pairs = "reply"
Fri Feb 15 22:33:18 2019 : Debug:   	shell_escape = yes
Fri Feb 15 22:33:18 2019 : Debug:   }
Fri Feb 15 22:33:18 2019 : Debug: Loading rlm_expr with path: /usr/lib/freeradius/rlm_expr.so
Fri Feb 15 22:33:18 2019 : Debug: Loaded rlm_expr, checking if it's valid
Fri Feb 15 22:33:18 2019 : Debug:   # Loaded module rlm_expr
Fri Feb 15 22:33:18 2019 : Debug:   # Loading module "expr" from file /etc/freeradius/3.0/mods-enabled/expr
Fri Feb 15 22:33:18 2019 : Debug:   expr {
Fri Feb 15 22:33:18 2019 : Debug:   	safe_characters = "@abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789.-_: /äéöüàâæçèéêëîïôœùûüaÿÄÉÖÜßÀÂÆÇÈÉÊËÎÏÔŒÙÛÜŸ"
Fri Feb 15 22:33:18 2019 : Debug:   }
Fri Feb 15 22:33:18 2019 : Debug: Loading rlm_logintime with path: /usr/lib/freeradius/rlm_logintime.so
Fri Feb 15 22:33:18 2019 : Debug: Loaded rlm_logintime, checking if it's valid
Fri Feb 15 22:33:18 2019 : Debug:   # Loaded module rlm_logintime
Fri Feb 15 22:33:18 2019 : Debug:   # Loading module "logintime" from file /etc/freeradius/3.0/mods-enabled/logintime
Fri Feb 15 22:33:18 2019 : Debug:   logintime {
Fri Feb 15 22:33:18 2019 : Debug:   	minimum_timeout = 60
Fri Feb 15 22:33:18 2019 : Debug:   }
Fri Feb 15 22:33:18 2019 : Debug: Loading rlm_always with path: /usr/lib/freeradius/rlm_always.so
Fri Feb 15 22:33:18 2019 : Debug: Loaded rlm_always, checking if it's valid
Fri Feb 15 22:33:18 2019 : Debug:   # Loaded module rlm_always
Fri Feb 15 22:33:18 2019 : Debug:   # Loading module "reject" from file /etc/freeradius/3.0/mods-enabled/always
Fri Feb 15 22:33:18 2019 : Debug:   always reject {
Fri Feb 15 22:33:18 2019 : Debug:   	rcode = "reject"
Fri Feb 15 22:33:18 2019 : Debug:   	simulcount = 0
Fri Feb 15 22:33:18 2019 : Debug:   	mpp = no
Fri Feb 15 22:33:18 2019 : Debug:   }
Fri Feb 15 22:33:18 2019 : Debug:   # Loading module "fail" from file /etc/freeradius/3.0/mods-enabled/always
Fri Feb 15 22:33:18 2019 : Debug:   always fail {
Fri Feb 15 22:33:18 2019 : Debug:   	rcode = "fail"
Fri Feb 15 22:33:18 2019 : Debug:   	simulcount = 0
Fri Feb 15 22:33:18 2019 : Debug:   	mpp = no
Fri Feb 15 22:33:18 2019 : Debug:   }
Fri Feb 15 22:33:18 2019 : Debug:   # Loading module "ok" from file /etc/freeradius/3.0/mods-enabled/always
Fri Feb 15 22:33:18 2019 : Debug:   always ok {
Fri Feb 15 22:33:18 2019 : Debug:   	rcode = "ok"
Fri Feb 15 22:33:18 2019 : Debug:   	simulcount = 0
Fri Feb 15 22:33:18 2019 : Debug:   	mpp = no
Fri Feb 15 22:33:18 2019 : Debug:   }
Fri Feb 15 22:33:18 2019 : Debug:   # Loading module "handled" from file /etc/freeradius/3.0/mods-enabled/always
Fri Feb 15 22:33:18 2019 : Debug:   always handled {
Fri Feb 15 22:33:18 2019 : Debug:   	rcode = "handled"
Fri Feb 15 22:33:18 2019 : Debug:   	simulcount = 0
Fri Feb 15 22:33:18 2019 : Debug:   	mpp = no
Fri Feb 15 22:33:18 2019 : Debug:   }
Fri Feb 15 22:33:18 2019 : Debug:   # Loading module "invalid" from file /etc/freeradius/3.0/mods-enabled/always
Fri Feb 15 22:33:18 2019 : Debug:   always invalid {
Fri Feb 15 22:33:18 2019 : Debug:   	rcode = "invalid"
Fri Feb 15 22:33:18 2019 : Debug:   	simulcount = 0
Fri Feb 15 22:33:18 2019 : Debug:   	mpp = no
Fri Feb 15 22:33:18 2019 : Debug:   }
Fri Feb 15 22:33:18 2019 : Debug:   # Loading module "userlock" from file /etc/freeradius/3.0/mods-enabled/always
Fri Feb 15 22:33:18 2019 : Debug:   always userlock {
Fri Feb 15 22:33:18 2019 : Debug:   	rcode = "userlock"
Fri Feb 15 22:33:18 2019 : Debug:   	simulcount = 0
Fri Feb 15 22:33:18 2019 : Debug:   	mpp = no
Fri Feb 15 22:33:18 2019 : Debug:   }
Fri Feb 15 22:33:18 2019 : Debug:   # Loading module "notfound" from file /etc/freeradius/3.0/mods-enabled/always
Fri Feb 15 22:33:18 2019 : Debug:   always notfound {
Fri Feb 15 22:33:18 2019 : Debug:   	rcode = "notfound"
Fri Feb 15 22:33:18 2019 : Debug:   	simulcount = 0
Fri Feb 15 22:33:18 2019 : Debug:   	mpp = no
Fri Feb 15 22:33:18 2019 : Debug:   }
Fri Feb 15 22:33:18 2019 : Debug:   # Loading module "noop" from file /etc/freeradius/3.0/mods-enabled/always
Fri Feb 15 22:33:18 2019 : Debug:   always noop {
Fri Feb 15 22:33:18 2019 : Debug:   	rcode = "noop"
Fri Feb 15 22:33:18 2019 : Debug:   	simulcount = 0
Fri Feb 15 22:33:18 2019 : Debug:   	mpp = no
Fri Feb 15 22:33:18 2019 : Debug:   }
Fri Feb 15 22:33:18 2019 : Debug:   # Loading module "updated" from file /etc/freeradius/3.0/mods-enabled/always
Fri Feb 15 22:33:18 2019 : Debug:   always updated {
Fri Feb 15 22:33:18 2019 : Debug:   	rcode = "updated"
Fri Feb 15 22:33:18 2019 : Debug:   	simulcount = 0
Fri Feb 15 22:33:18 2019 : Debug:   	mpp = no
Fri Feb 15 22:33:18 2019 : Debug:   }
Fri Feb 15 22:33:18 2019 : Debug: Loading rlm_sql with path: /usr/lib/freeradius/rlm_sql.so
Fri Feb 15 22:33:18 2019 : Debug: Loaded rlm_sql, checking if it's valid
Fri Feb 15 22:33:18 2019 : Debug:   # Loaded module rlm_sql
Fri Feb 15 22:33:18 2019 : Debug:   # Loading module "sql" from file /etc/freeradius/3.0/mods-enabled/sql
Fri Feb 15 22:33:18 2019 : Debug:   sql {
Fri Feb 15 22:33:18 2019 : Debug:   	driver = "rlm_sql_null"
Fri Feb 15 22:33:18 2019 : Debug:   	server = ""
Fri Feb 15 22:33:18 2019 : Debug:   	port = 0
Fri Feb 15 22:33:18 2019 : Debug:   	login = ""
Fri Feb 15 22:33:18 2019 : Debug:   	password = "7z36tat"
Fri Feb 15 22:33:18 2019 : Debug:   	radius_db = "radius"
Fri Feb 15 22:33:18 2019 : Debug:   	read_groups = yes
Fri Feb 15 22:33:18 2019 : Debug:   	read_profiles = yes
Fri Feb 15 22:33:18 2019 : Debug:   	read_clients = yes
Fri Feb 15 22:33:18 2019 : Debug:   	delete_stale_sessions = yes
Fri Feb 15 22:33:18 2019 : Debug:   	sql_user_name = "%{User-Name}"
Fri Feb 15 22:33:18 2019 : Debug:   	default_user_profile = ""
Fri Feb 15 22:33:18 2019 : Debug:   	client_query = "SELECT id, nasname, shortname, type, secret, server FROM nas"
Fri Feb 15 22:33:18 2019 : Debug:   	authorize_check_query = "SELECT id, username, attribute, value, op FROM radcheck WHERE username = '%{SQL-User-Name}' ORDER BY id"
Fri Feb 15 22:33:18 2019 : Debug:   	authorize_reply_query = "SELECT id, username, attribute, value, op FROM radreply WHERE username = '%{SQL-User-Name}' ORDER BY id"
Fri Feb 15 22:33:18 2019 : Debug:   	authorize_group_check_query = "SELECT id, groupname, attribute, Value, op FROM radgroupcheck WHERE groupname = '%{SQL-Group}' ORDER BY id"
Fri Feb 15 22:33:18 2019 : Debug:   	authorize_group_reply_query = "SELECT id, groupname, attribute, value, op FROM radgroupreply WHERE groupname = '%{SQL-Group}' ORDER BY id"
Fri Feb 15 22:33:18 2019 : Debug:   	group_membership_query = "SELECT groupname FROM radusergroup WHERE username = '%{SQL-User-Name}' ORDER BY priority"
Fri Feb 15 22:33:18 2019 : Debug:   	simul_count_query = "SELECT COUNT(*) FROM radacct WHERE username = '%{SQL-User-Name}' AND acctstoptime IS NULL"
Fri Feb 15 22:33:18 2019 : Debug:   	simul_verify_query = "SELECT radacctid, acctsessionid, username, nasipaddress, nasportid, framedipaddress, callingstationid, framedprotocol FROM radacct WHERE username = '%{SQL-Group}' AND acctstoptime IS NULL"
Fri Feb 15 22:33:18 2019 : Debug:   	safe_characters = "@abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789.-_: /"
Fri Feb 15 22:33:18 2019 : Debug:    accounting {
Fri Feb 15 22:33:18 2019 : Debug:    	reference = "%{tolower:type.%{Acct-Status-Type}.query}"
Fri Feb 15 22:33:18 2019 : Debug:     type {
Fri Feb 15 22:33:18 2019 : Debug:      accounting-on {
Fri Feb 15 22:33:18 2019 : Debug:      	query = "UPDATE radacct SET acctstoptime = %{%{integer:Event-Timestamp}:-date('now')}, acctsessiontime= (%{%{integer:Event-Timestamp}:-strftime('%%s', 'now')} - strftime('%%s', acctstarttime)), acctterminatecause = '%{Acct-Terminate-Cause}' WHERE acctstoptime IS NULL AND nasipaddress   = '%{NAS-IP-Address}' AND acctstarttime <= %{integer:Event-Timestamp}"
Fri Feb 15 22:33:18 2019 : Debug:      }
Fri Feb 15 22:33:18 2019 : Debug:      accounting-off {
Fri Feb 15 22:33:18 2019 : Debug:      	query = "UPDATE radacct SET acctstoptime = %{%{integer:Event-Timestamp}:-date('now')}, acctsessiontime= (%{%{integer:Event-Timestamp}:-strftime('%%s', 'now')} - strftime('%%s', acctstarttime)), acctterminatecause = '%{Acct-Terminate-Cause}' WHERE acctstoptime IS NULL AND nasipaddress   = '%{NAS-IP-Address}' AND acctstarttime <= %{integer:Event-Timestamp}"
Fri Feb 15 22:33:18 2019 : Debug:      }
Fri Feb 15 22:33:18 2019 : Debug:      start {
Fri Feb 15 22:33:18 2019 : Debug:      	query = "INSERT INTO radacct (acctsessionid, acctuniqueid, username, realm, nasipaddress, nasportid, nasporttype, acctstarttime, acctupdatetime, acctstoptime, acctsessiontime, acctauthentic, connectinfo_start, connectinfo_stop, acctinputoctets, acctoutputoctets, calledstationid, callingstationid, acctterminatecause, servicetype, framedprotocol, framedipaddress) VALUES ('%{Acct-Session-Id}', '%{Acct-Unique-Session-Id}', '%{SQL-User-Name}', '%{Realm}', '%{NAS-IP-Address}', '%{%{NAS-Port-ID}:-%{NAS-Port}}', '%{NAS-Port-Type}', %{%{integer:Event-Timestamp}:-date('now')}, %{%{integer:Event-Timestamp}:-date('now')}, NULL, '0', '%{Acct-Authentic}', '%{Connect-Info}', '', '0', '0', '%{Called-Station-Id}', '%{Calling-Station-Id}', '', '%{Service-Type}', '%{Framed-Protocol}', '%{Framed-IP-Address}')"
Fri Feb 15 22:33:18 2019 : Debug:      }
Fri Feb 15 22:33:18 2019 : Debug:      interim-update {
Fri Feb 15 22:33:18 2019 : Debug:      	query = "UPDATE radacct SET acctupdatetime  = %{%{integer:Event-Timestamp}:-date('now')}, acctinterval    = 0, framedipaddress = '%{Framed-IP-Address}', acctsessiontime = %{%{Acct-Session-Time}:-NULL}, acctinputoctets = %{%{Acct-Input-Gigawords}:-0} << 32 | %{%{Acct-Input-Octets}:-0}, acctoutputoctets = %{%{Acct-Output-Gigawords}:-0} << 32 | %{%{Acct-Output-Octets}:-0} WHERE AcctUniqueId = '%{Acct-Unique-Session-Id}'"
Fri Feb 15 22:33:18 2019 : Debug:      }
Fri Feb 15 22:33:18 2019 : Debug:      stop {
Fri Feb 15 22:33:18 2019 : Debug:      	query = "UPDATE radacct SET acctstoptime	= %{%{integer:Event-Timestamp}:-date('now')}, acctsessiontime	= %{%{Acct-Session-Time}:-NULL}, acctinputoctets	= %{%{Acct-Input-Gigawords}:-0} << 32 | %{%{Acct-Input-Octets}:-0}, acctoutputoctets = %{%{Acct-Output-Gigawords}:-0} << 32 | %{%{Acct-Output-Octets}:-0}, acctterminatecause = '%{Acct-Terminate-Cause}', connectinfo_stop = '%{Connect-Info}' WHERE AcctUniqueId = '%{Acct-Unique-Session-Id}'"
Fri Feb 15 22:33:18 2019 : Debug:      }
Fri Feb 15 22:33:18 2019 : Debug:     }
Fri Feb 15 22:33:18 2019 : Debug:    }
Fri Feb 15 22:33:18 2019 : Debug:    post-auth {
Fri Feb 15 22:33:18 2019 : Debug:    	reference = ".query"
Fri Feb 15 22:33:18 2019 : Debug:    	query = "INSERT INTO radpostauth (username, pass, reply, authdate) VALUES ( '%{SQL-User-Name}', '%{%{User-Password}:-%{Chap-Password}}', '%{reply:Packet-Type}', '%S')"
Fri Feb 15 22:33:18 2019 : Debug:    }
Fri Feb 15 22:33:18 2019 : Debug:   }
Fri Feb 15 22:33:18 2019 : Debug: Loading rlm_sql_null with path: /usr/lib/freeradius/rlm_sql_null.so
Fri Feb 15 22:33:18 2019 : Info: rlm_sql (sql): Driver rlm_sql_null (module rlm_sql_null) loaded and linked
Fri Feb 15 22:33:18 2019 : Debug: Creating attribute SQL-Group
Fri Feb 15 22:33:18 2019 : Debug: Loading rlm_detail with path: /usr/lib/freeradius/rlm_detail.so
Fri Feb 15 22:33:18 2019 : Debug: Loaded rlm_detail, checking if it's valid
Fri Feb 15 22:33:18 2019 : Debug:   # Loaded module rlm_detail
Fri Feb 15 22:33:18 2019 : Debug:   # Loading module "auth_log" from file /etc/freeradius/3.0/mods-enabled/detail.log
Fri Feb 15 22:33:18 2019 : Debug:   detail auth_log {
Fri Feb 15 22:33:18 2019 : Debug:   	filename = "/var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/auth-detail-%Y%m%d"
Fri Feb 15 22:33:18 2019 : Debug:   	header = "%t"
Fri Feb 15 22:33:18 2019 : Debug:   	permissions = 384
Fri Feb 15 22:33:18 2019 : Debug:   	locking = no
Fri Feb 15 22:33:18 2019 : Debug:   	escape_filenames = no
Fri Feb 15 22:33:18 2019 : Debug:   	log_packet_header = no
Fri Feb 15 22:33:18 2019 : Debug:   }
Fri Feb 15 22:33:18 2019 : Debug:   # Loading module "reply_log" from file /etc/freeradius/3.0/mods-enabled/detail.log
Fri Feb 15 22:33:18 2019 : Debug:   detail reply_log {
Fri Feb 15 22:33:18 2019 : Debug:   	filename = "/var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/reply-detail-%Y%m%d"
Fri Feb 15 22:33:18 2019 : Debug:   	header = "%t"
Fri Feb 15 22:33:18 2019 : Debug:   	permissions = 384
Fri Feb 15 22:33:18 2019 : Debug:   	locking = no
Fri Feb 15 22:33:18 2019 : Debug:   	escape_filenames = no
Fri Feb 15 22:33:18 2019 : Debug:   	log_packet_header = no
Fri Feb 15 22:33:18 2019 : Debug:   }
Fri Feb 15 22:33:18 2019 : Debug:   # Loading module "pre_proxy_log" from file /etc/freeradius/3.0/mods-enabled/detail.log
Fri Feb 15 22:33:18 2019 : Debug:   detail pre_proxy_log {
Fri Feb 15 22:33:18 2019 : Debug:   	filename = "/var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/pre-proxy-detail-%Y%m%d"
Fri Feb 15 22:33:18 2019 : Debug:   	header = "%t"
Fri Feb 15 22:33:18 2019 : Debug:   	permissions = 384
Fri Feb 15 22:33:18 2019 : Debug:   	locking = no
Fri Feb 15 22:33:18 2019 : Debug:   	escape_filenames = no
Fri Feb 15 22:33:18 2019 : Debug:   	log_packet_header = no
Fri Feb 15 22:33:18 2019 : Debug:   }
Fri Feb 15 22:33:18 2019 : Debug:   # Loading module "post_proxy_log" from file /etc/freeradius/3.0/mods-enabled/detail.log
Fri Feb 15 22:33:18 2019 : Debug:   detail post_proxy_log {
Fri Feb 15 22:33:18 2019 : Debug:   	filename = "/var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/post-proxy-detail-%Y%m%d"
Fri Feb 15 22:33:18 2019 : Debug:   	header = "%t"
Fri Feb 15 22:33:18 2019 : Debug:   	permissions = 384
Fri Feb 15 22:33:18 2019 : Debug:   	locking = no
Fri Feb 15 22:33:18 2019 : Debug:   	escape_filenames = no
Fri Feb 15 22:33:18 2019 : Debug:   	log_packet_header = no
Fri Feb 15 22:33:18 2019 : Debug:   }
Fri Feb 15 22:33:18 2019 : Debug: Loading rlm_files with path: /usr/lib/freeradius/rlm_files.so
Fri Feb 15 22:33:18 2019 : Debug: Loaded rlm_files, checking if it's valid
Fri Feb 15 22:33:18 2019 : Debug:   # Loaded module rlm_files
Fri Feb 15 22:33:18 2019 : Debug:   # Loading module "files" from file /etc/freeradius/3.0/mods-enabled/files
Fri Feb 15 22:33:18 2019 : Debug:   files {
Fri Feb 15 22:33:18 2019 : Debug:   	filename = "/etc/freeradius/3.0/mods-config/files/authorize"
Fri Feb 15 22:33:18 2019 : Debug:   	acctusersfile = "/etc/freeradius/3.0/mods-config/files/accounting"
Fri Feb 15 22:33:18 2019 : Debug:   	preproxy_usersfile = "/etc/freeradius/3.0/mods-config/files/pre-proxy"
Fri Feb 15 22:33:18 2019 : Debug:   }
Fri Feb 15 22:33:18 2019 : Debug:   # Loading module "exec" from file /etc/freeradius/3.0/mods-enabled/exec
Fri Feb 15 22:33:18 2019 : Debug:   exec {
Fri Feb 15 22:33:18 2019 : Debug:   	wait = no
Fri Feb 15 22:33:18 2019 : Debug:   	input_pairs = "request"
Fri Feb 15 22:33:18 2019 : Debug:   	shell_escape = yes
Fri Feb 15 22:33:18 2019 : Debug:   	timeout = 10
Fri Feb 15 22:33:18 2019 : Debug:   }
Fri Feb 15 22:33:18 2019 : Debug: Loading rlm_utf8 with path: /usr/lib/freeradius/rlm_utf8.so
Fri Feb 15 22:33:18 2019 : Debug: Loaded rlm_utf8, checking if it's valid
Fri Feb 15 22:33:18 2019 : Debug:   # Loaded module rlm_utf8
Fri Feb 15 22:33:18 2019 : Debug:   # Loading module "utf8" from file /etc/freeradius/3.0/mods-enabled/utf8
Fri Feb 15 22:33:18 2019 : Debug: Loading rlm_radutmp with path: /usr/lib/freeradius/rlm_radutmp.so
Fri Feb 15 22:33:18 2019 : Debug: Loaded rlm_radutmp, checking if it's valid
Fri Feb 15 22:33:18 2019 : Debug:   # Loaded module rlm_radutmp
Fri Feb 15 22:33:18 2019 : Debug:   # Loading module "sradutmp" from file /etc/freeradius/3.0/mods-enabled/sradutmp
Fri Feb 15 22:33:18 2019 : Debug:   radutmp sradutmp {
Fri Feb 15 22:33:18 2019 : Debug:   	filename = "/var/log/freeradius/sradutmp"
Fri Feb 15 22:33:18 2019 : Debug:   	username = "%{User-Name}"
Fri Feb 15 22:33:18 2019 : Debug:   	case_sensitive = yes
Fri Feb 15 22:33:18 2019 : Debug:   	check_with_nas = yes
Fri Feb 15 22:33:18 2019 : Debug:   	permissions = 420
Fri Feb 15 22:33:18 2019 : Debug:   	caller_id = no
Fri Feb 15 22:33:18 2019 : Debug:   }
Fri Feb 15 22:33:18 2019 : Debug: Loading rlm_linelog with path: /usr/lib/freeradius/rlm_linelog.so
Fri Feb 15 22:33:18 2019 : Debug: Loaded rlm_linelog, checking if it's valid
Fri Feb 15 22:33:18 2019 : Debug:   # Loaded module rlm_linelog
Fri Feb 15 22:33:18 2019 : Debug:   # Loading module "linelog" from file /etc/freeradius/3.0/mods-enabled/linelog
Fri Feb 15 22:33:18 2019 : Debug:   linelog {
Fri Feb 15 22:33:18 2019 : Debug:   	filename = "/var/log/freeradius/linelog"
Fri Feb 15 22:33:18 2019 : Debug:   	escape_filenames = no
Fri Feb 15 22:33:18 2019 : Debug:   	syslog_severity = "info"
Fri Feb 15 22:33:18 2019 : Debug:   	permissions = 384
Fri Feb 15 22:33:18 2019 : Debug:   	format = "This is a log message for %{User-Name}"
Fri Feb 15 22:33:18 2019 : Debug:   	reference = "messages.%{%{reply:Packet-Type}:-default}"
Fri Feb 15 22:33:18 2019 : Debug:   }
Fri Feb 15 22:33:18 2019 : Debug:   # Loading module "log_accounting" from file /etc/freeradius/3.0/mods-enabled/linelog
Fri Feb 15 22:33:18 2019 : Debug:   linelog log_accounting {
Fri Feb 15 22:33:18 2019 : Debug:   	filename = "/var/log/freeradius/linelog-accounting"
Fri Feb 15 22:33:18 2019 : Debug:   	escape_filenames = no
Fri Feb 15 22:33:18 2019 : Debug:   	syslog_severity = "info"
Fri Feb 15 22:33:18 2019 : Debug:   	permissions = 384
Fri Feb 15 22:33:18 2019 : Debug:   	format = ""
Fri Feb 15 22:33:18 2019 : Debug:   	reference = "Accounting-Request.%{%{Acct-Status-Type}:-unknown}"
Fri Feb 15 22:33:18 2019 : Debug:   }
Fri Feb 15 22:33:18 2019 : Debug: Loading rlm_soh with path: /usr/lib/freeradius/rlm_soh.so
Fri Feb 15 22:33:18 2019 : Debug: Loaded rlm_soh, checking if it's valid
Fri Feb 15 22:33:18 2019 : Debug:   # Loaded module rlm_soh
Fri Feb 15 22:33:18 2019 : Debug:   # Loading module "soh" from file /etc/freeradius/3.0/mods-enabled/soh
Fri Feb 15 22:33:18 2019 : Debug:   soh {
Fri Feb 15 22:33:18 2019 : Debug:   	dhcp = yes
Fri Feb 15 22:33:18 2019 : Debug:   }
Fri Feb 15 22:33:18 2019 : Debug: Loading rlm_realm with path: /usr/lib/freeradius/rlm_realm.so
Fri Feb 15 22:33:18 2019 : Debug: Loaded rlm_realm, checking if it's valid
Fri Feb 15 22:33:18 2019 : Debug:   # Loaded module rlm_realm
Fri Feb 15 22:33:18 2019 : Debug:   # Loading module "IPASS" from file /etc/freeradius/3.0/mods-enabled/realm
Fri Feb 15 22:33:18 2019 : Debug:   realm IPASS {
Fri Feb 15 22:33:18 2019 : Debug:   	format = "prefix"
Fri Feb 15 22:33:18 2019 : Debug:   	delimiter = "/"
Fri Feb 15 22:33:18 2019 : Debug:   	ignore_default = no
Fri Feb 15 22:33:18 2019 : Debug:   	ignore_null = no
Fri Feb 15 22:33:18 2019 : Debug:   }
Fri Feb 15 22:33:18 2019 : Debug:   # Loading module "suffix" from file /etc/freeradius/3.0/mods-enabled/realm
Fri Feb 15 22:33:18 2019 : Debug:   realm suffix {
Fri Feb 15 22:33:18 2019 : Debug:   	format = "suffix"
Fri Feb 15 22:33:18 2019 : Debug:   	delimiter = "@"
Fri Feb 15 22:33:18 2019 : Debug:   	ignore_default = no
Fri Feb 15 22:33:18 2019 : Debug:   	ignore_null = no
Fri Feb 15 22:33:18 2019 : Debug:   }
Fri Feb 15 22:33:18 2019 : Debug:   # Loading module "realmpercent" from file /etc/freeradius/3.0/mods-enabled/realm
Fri Feb 15 22:33:18 2019 : Debug:   realm realmpercent {
Fri Feb 15 22:33:18 2019 : Debug:   	format = "suffix"
Fri Feb 15 22:33:18 2019 : Debug:   	delimiter = "%"
Fri Feb 15 22:33:18 2019 : Debug:   	ignore_default = no
Fri Feb 15 22:33:18 2019 : Debug:   	ignore_null = no
Fri Feb 15 22:33:18 2019 : Debug:   }
Fri Feb 15 22:33:18 2019 : Debug:   # Loading module "ntdomain" from file /etc/freeradius/3.0/mods-enabled/realm
Fri Feb 15 22:33:18 2019 : Debug:   realm ntdomain {
Fri Feb 15 22:33:18 2019 : Debug:   	format = "prefix"
Fri Feb 15 22:33:18 2019 : Debug:   	delimiter = "\\"
Fri Feb 15 22:33:18 2019 : Debug:   	ignore_default = no
Fri Feb 15 22:33:18 2019 : Debug:   	ignore_null = no
Fri Feb 15 22:33:18 2019 : Debug:   }
Fri Feb 15 22:33:18 2019 : Debug: Loading rlm_expiration with path: /usr/lib/freeradius/rlm_expiration.so
Fri Feb 15 22:33:18 2019 : Debug: Loaded rlm_expiration, checking if it's valid
Fri Feb 15 22:33:18 2019 : Debug:   # Loaded module rlm_expiration
Fri Feb 15 22:33:18 2019 : Debug:   # Loading module "expiration" from file /etc/freeradius/3.0/mods-enabled/expiration
Fri Feb 15 22:33:18 2019 : Debug:   # Loading module "detail" from file /etc/freeradius/3.0/mods-enabled/detail
Fri Feb 15 22:33:18 2019 : Debug:   detail {
Fri Feb 15 22:33:18 2019 : Debug:   	filename = "/var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/detail-%Y%m%d"
Fri Feb 15 22:33:18 2019 : Debug:   	header = "%t"
Fri Feb 15 22:33:18 2019 : Debug:   	permissions = 384
Fri Feb 15 22:33:18 2019 : Debug:   	locking = no
Fri Feb 15 22:33:18 2019 : Debug:   	escape_filenames = no
Fri Feb 15 22:33:18 2019 : Debug:   	log_packet_header = no
Fri Feb 15 22:33:18 2019 : Debug:   }
Fri Feb 15 22:33:18 2019 : Debug: Loading rlm_pap with path: /usr/lib/freeradius/rlm_pap.so
Fri Feb 15 22:33:18 2019 : Debug: Loaded rlm_pap, checking if it's valid
Fri Feb 15 22:33:18 2019 : Debug:   # Loaded module rlm_pap
Fri Feb 15 22:33:18 2019 : Debug:   # Loading module "pap" from file /etc/freeradius/3.0/mods-enabled/pap
Fri Feb 15 22:33:18 2019 : Debug:   pap {
Fri Feb 15 22:33:18 2019 : Debug:   	normalise = yes
Fri Feb 15 22:33:18 2019 : Debug:   }
Fri Feb 15 22:33:18 2019 : Debug: Loading rlm_mschap with path: /usr/lib/freeradius/rlm_mschap.so
Fri Feb 15 22:33:18 2019 : Debug: Loaded rlm_mschap, checking if it's valid
Fri Feb 15 22:33:18 2019 : Debug:   # Loaded module rlm_mschap
Fri Feb 15 22:33:18 2019 : Debug:   # Loading module "mschap" from file /etc/freeradius/3.0/mods-enabled/mschap
Fri Feb 15 22:33:18 2019 : Debug:   mschap {
Fri Feb 15 22:33:18 2019 : Debug:   	use_mppe = yes
Fri Feb 15 22:33:18 2019 : Debug:   	require_encryption = no
Fri Feb 15 22:33:18 2019 : Debug:   	require_strong = no
Fri Feb 15 22:33:18 2019 : Debug:   	with_ntdomain_hack = yes
Fri Feb 15 22:33:18 2019 : Debug:    passchange {
Fri Feb 15 22:33:18 2019 : Debug:    }
Fri Feb 15 22:33:18 2019 : Debug:   	allow_retry = yes
Fri Feb 15 22:33:18 2019 : Debug:   	winbind_retry_with_normalised_username = no
Fri Feb 15 22:33:18 2019 : Debug:   }
Fri Feb 15 22:33:18 2019 : Debug:   # Loading module "ntlm_auth" from file /etc/freeradius/3.0/mods-enabled/ntlm_auth
Fri Feb 15 22:33:18 2019 : Debug:   exec ntlm_auth {
Fri Feb 15 22:33:18 2019 : Debug:   	wait = yes
Fri Feb 15 22:33:18 2019 : Debug:   	program = "/path/to/ntlm_auth --request-nt-key --domain=MYDOMAIN --username=%{mschap:User-Name} --password=%{User-Password}"
Fri Feb 15 22:33:18 2019 : Debug:   	shell_escape = yes
Fri Feb 15 22:33:18 2019 : Debug:   }
Fri Feb 15 22:33:18 2019 : Debug: Loading rlm_unpack with path: /usr/lib/freeradius/rlm_unpack.so
Fri Feb 15 22:33:18 2019 : Debug: Loaded rlm_unpack, checking if it's valid
Fri Feb 15 22:33:18 2019 : Debug:   # Loaded module rlm_unpack
Fri Feb 15 22:33:18 2019 : Debug:   # Loading module "unpack" from file /etc/freeradius/3.0/mods-enabled/unpack
Fri Feb 15 22:33:18 2019 : Debug: Loading rlm_passwd with path: /usr/lib/freeradius/rlm_passwd.so
Fri Feb 15 22:33:18 2019 : Debug: Loaded rlm_passwd, checking if it's valid
Fri Feb 15 22:33:18 2019 : Debug:   # Loaded module rlm_passwd
Fri Feb 15 22:33:18 2019 : Debug:   # Loading module "etc_passwd" from file /etc/freeradius/3.0/mods-enabled/passwd
Fri Feb 15 22:33:18 2019 : Debug:   passwd etc_passwd {
Fri Feb 15 22:33:18 2019 : Debug:   	filename = "/etc/passwd"
Fri Feb 15 22:33:18 2019 : Debug:   	format = "*User-Name:Crypt-Password:"
Fri Feb 15 22:33:18 2019 : Debug:   	delimiter = ":"
Fri Feb 15 22:33:18 2019 : Debug:   	ignore_nislike = no
Fri Feb 15 22:33:18 2019 : Debug:   	ignore_empty = yes
Fri Feb 15 22:33:18 2019 : Debug:   	allow_multiple_keys = no
Fri Feb 15 22:33:18 2019 : Debug:   	hash_size = 100
Fri Feb 15 22:33:18 2019 : Debug:   }
Fri Feb 15 22:33:18 2019 : Debug: Loading rlm_chap with path: /usr/lib/freeradius/rlm_chap.so
Fri Feb 15 22:33:18 2019 : Debug: Loaded rlm_chap, checking if it's valid
Fri Feb 15 22:33:18 2019 : Debug:   # Loaded module rlm_chap
Fri Feb 15 22:33:18 2019 : Debug:   # Loading module "chap" from file /etc/freeradius/3.0/mods-enabled/chap
Fri Feb 15 22:33:18 2019 : Debug: Loading rlm_eap with path: /usr/lib/freeradius/rlm_eap.so
Fri Feb 15 22:33:18 2019 : Debug: Loaded rlm_eap, checking if it's valid
Fri Feb 15 22:33:18 2019 : Debug:   # Loaded module rlm_eap
Fri Feb 15 22:33:18 2019 : Debug:   # Loading module "eap" from file /etc/freeradius/3.0/mods-enabled/eap
Fri Feb 15 22:33:18 2019 : Debug:   eap {
Fri Feb 15 22:33:18 2019 : Debug:   	default_eap_type = "md5"
Fri Feb 15 22:33:18 2019 : Debug:   	timer_expire = 60
Fri Feb 15 22:33:18 2019 : Debug:   	ignore_unknown_eap_types = no
Fri Feb 15 22:33:18 2019 : Debug:   	cisco_accounting_username_bug = no
Fri Feb 15 22:33:18 2019 : Debug:   	max_sessions = 16384
Fri Feb 15 22:33:18 2019 : Debug:   }
Fri Feb 15 22:33:18 2019 : Debug: Loading rlm_digest with path: /usr/lib/freeradius/rlm_digest.so
Fri Feb 15 22:33:18 2019 : Debug: Loaded rlm_digest, checking if it's valid
Fri Feb 15 22:33:18 2019 : Debug:   # Loaded module rlm_digest
Fri Feb 15 22:33:18 2019 : Debug:   # Loading module "digest" from file /etc/freeradius/3.0/mods-enabled/digest
Fri Feb 15 22:33:18 2019 : Debug: Loading rlm_preprocess with path: /usr/lib/freeradius/rlm_preprocess.so
Fri Feb 15 22:33:18 2019 : Debug: Loaded rlm_preprocess, checking if it's valid
Fri Feb 15 22:33:18 2019 : Debug:   # Loaded module rlm_preprocess
Fri Feb 15 22:33:18 2019 : Debug:   # Loading module "preprocess" from file /etc/freeradius/3.0/mods-enabled/preprocess
Fri Feb 15 22:33:18 2019 : Debug:   preprocess {
Fri Feb 15 22:33:18 2019 : Debug:   	huntgroups = "/etc/freeradius/3.0/mods-config/preprocess/huntgroups"
Fri Feb 15 22:33:18 2019 : Debug:   	hints = "/etc/freeradius/3.0/mods-config/preprocess/hints"
Fri Feb 15 22:33:18 2019 : Debug:   	with_ascend_hack = no
Fri Feb 15 22:33:18 2019 : Debug:   	ascend_channels_per_line = 23
Fri Feb 15 22:33:18 2019 : Debug:   	with_ntdomain_hack = no
Fri Feb 15 22:33:18 2019 : Debug:   	with_specialix_jetstream_hack = no
Fri Feb 15 22:33:18 2019 : Debug:   	with_cisco_vsa_hack = no
Fri Feb 15 22:33:18 2019 : Debug:   	with_alvarion_vsa_hack = no
Fri Feb 15 22:33:18 2019 : Debug:   }
Fri Feb 15 22:33:18 2019 : Debug: Loading rlm_dynamic_clients with path: /usr/lib/freeradius/rlm_dynamic_clients.so
Fri Feb 15 22:33:18 2019 : Debug: Loaded rlm_dynamic_clients, checking if it's valid
Fri Feb 15 22:33:18 2019 : Debug:   # Loaded module rlm_dynamic_clients
Fri Feb 15 22:33:18 2019 : Debug:   # Loading module "dynamic_clients" from file /etc/freeradius/3.0/mods-enabled/dynamic_clients
Fri Feb 15 22:33:18 2019 : Debug:   # Loading module "radutmp" from file /etc/freeradius/3.0/mods-enabled/radutmp
Fri Feb 15 22:33:18 2019 : Debug:   radutmp {
Fri Feb 15 22:33:18 2019 : Debug:   	filename = "/var/log/freeradius/radutmp"
Fri Feb 15 22:33:18 2019 : Debug:   	username = "%{User-Name}"
Fri Feb 15 22:33:18 2019 : Debug:   	case_sensitive = yes
Fri Feb 15 22:33:18 2019 : Debug:   	check_with_nas = yes
Fri Feb 15 22:33:18 2019 : Debug:   	permissions = 384
Fri Feb 15 22:33:18 2019 : Debug:   	caller_id = yes
Fri Feb 15 22:33:18 2019 : Debug:   }
Fri Feb 15 22:33:18 2019 : Debug: Loading rlm_unix with path: /usr/lib/freeradius/rlm_unix.so
Fri Feb 15 22:33:18 2019 : Debug: Loaded rlm_unix, checking if it's valid
Fri Feb 15 22:33:18 2019 : Debug:   # Loaded module rlm_unix
Fri Feb 15 22:33:18 2019 : Debug:   # Loading module "unix" from file /etc/freeradius/3.0/mods-enabled/unix
Fri Feb 15 22:33:18 2019 : Debug:   unix {
Fri Feb 15 22:33:18 2019 : Debug:   	radwtmp = "/var/log/freeradius/radwtmp"
Fri Feb 15 22:33:18 2019 : Debug:   }
Fri Feb 15 22:33:18 2019 : Debug: Creating attribute Unix-Group
Fri Feb 15 22:33:18 2019 : Debug:   instantiate {
Fri Feb 15 22:33:18 2019 : Debug:   }
Fri Feb 15 22:33:18 2019 : Debug:   # Instantiating module "cache_eap" from file /etc/freeradius/3.0/mods-enabled/cache_eap
Fri Feb 15 22:33:18 2019 : Debug: Loading rlm_cache_rbtree with path: /usr/lib/freeradius/rlm_cache_rbtree.so
Fri Feb 15 22:33:18 2019 : Debug: rlm_cache (cache_eap): Driver rlm_cache_rbtree (module rlm_cache_rbtree) loaded and linked
Fri Feb 15 22:33:18 2019 : Debug:   # Instantiating module "attr_filter.post-proxy" from file /etc/freeradius/3.0/mods-enabled/attr_filter
Fri Feb 15 22:33:18 2019 : Debug: reading pairlist file /etc/freeradius/3.0/mods-config/attr_filter/post-proxy
Fri Feb 15 22:33:18 2019 : Debug:   # Instantiating module "attr_filter.pre-proxy" from file /etc/freeradius/3.0/mods-enabled/attr_filter
Fri Feb 15 22:33:18 2019 : Debug: reading pairlist file /etc/freeradius/3.0/mods-config/attr_filter/pre-proxy
Fri Feb 15 22:33:18 2019 : Debug:   # Instantiating module "attr_filter.access_reject" from file /etc/freeradius/3.0/mods-enabled/attr_filter
Fri Feb 15 22:33:18 2019 : Debug: reading pairlist file /etc/freeradius/3.0/mods-config/attr_filter/access_reject
Fri Feb 15 22:33:18 2019 : Warning: [/etc/freeradius/3.0/mods-config/attr_filter/access_reject]:11 Check item "FreeRADIUS-Response-Delay" 	found in filter list for realm "DEFAULT". 
Fri Feb 15 22:33:18 2019 : Warning: [/etc/freeradius/3.0/mods-config/attr_filter/access_reject]:11 Check item "FreeRADIUS-Response-Delay-USec"found in filter list for realm "DEFAULT". 
Fri Feb 15 22:33:18 2019 : Debug:   # Instantiating module "attr_filter.access_challenge" from file /etc/freeradius/3.0/mods-enabled/attr_filter
Fri Feb 15 22:33:18 2019 : Debug: reading pairlist file /etc/freeradius/3.0/mods-config/attr_filter/access_challenge
Fri Feb 15 22:33:18 2019 : Debug:   # Instantiating module "attr_filter.accounting_response" from file /etc/freeradius/3.0/mods-enabled/attr_filter
Fri Feb 15 22:33:18 2019 : Debug: reading pairlist file /etc/freeradius/3.0/mods-config/attr_filter/accounting_response
Fri Feb 15 22:33:18 2019 : Debug:   # Instantiating module "logintime" from file /etc/freeradius/3.0/mods-enabled/logintime
Fri Feb 15 22:33:18 2019 : Debug:   # Instantiating module "reject" from file /etc/freeradius/3.0/mods-enabled/always
Fri Feb 15 22:33:18 2019 : Debug:   # Instantiating module "fail" from file /etc/freeradius/3.0/mods-enabled/always
Fri Feb 15 22:33:18 2019 : Debug:   # Instantiating module "ok" from file /etc/freeradius/3.0/mods-enabled/always
Fri Feb 15 22:33:18 2019 : Debug:   # Instantiating module "handled" from file /etc/freeradius/3.0/mods-enabled/always
Fri Feb 15 22:33:18 2019 : Debug:   # Instantiating module "invalid" from file /etc/freeradius/3.0/mods-enabled/always
Fri Feb 15 22:33:18 2019 : Debug:   # Instantiating module "userlock" from file /etc/freeradius/3.0/mods-enabled/always
Fri Feb 15 22:33:18 2019 : Debug:   # Instantiating module "notfound" from file /etc/freeradius/3.0/mods-enabled/always
Fri Feb 15 22:33:18 2019 : Debug:   # Instantiating module "noop" from file /etc/freeradius/3.0/mods-enabled/always
Fri Feb 15 22:33:18 2019 : Debug:   # Instantiating module "updated" from file /etc/freeradius/3.0/mods-enabled/always
Fri Feb 15 22:33:18 2019 : Debug:   # Instantiating module "sql" from file /etc/freeradius/3.0/mods-enabled/sql
Fri Feb 15 22:33:18 2019 : Info: rlm_sql (sql): Attempting to connect to database "radius"
Fri Feb 15 22:33:18 2019 : Debug: rlm_sql (sql): Using local pool section
Fri Feb 15 22:33:18 2019 : Debug: rlm_sql (sql): No pool reference found for config item "sql.pool"
Fri Feb 15 22:33:18 2019 : Debug: rlm_sql (sql): Initialising connection pool
Fri Feb 15 22:33:18 2019 : Debug:    pool {
Fri Feb 15 22:33:18 2019 : Debug:    	start = 5
Fri Feb 15 22:33:18 2019 : Debug:    	min = 3
Fri Feb 15 22:33:18 2019 : Debug:    	max = 32
Fri Feb 15 22:33:18 2019 : Debug:    	spare = 10
Fri Feb 15 22:33:18 2019 : Debug:    	uses = 0
Fri Feb 15 22:33:18 2019 : Debug:    	lifetime = 0
Fri Feb 15 22:33:18 2019 : Debug:    	cleanup_interval = 30
Fri Feb 15 22:33:18 2019 : Debug:    	idle_timeout = 60
Fri Feb 15 22:33:18 2019 : Debug:    	retry_delay = 30
Fri Feb 15 22:33:18 2019 : Debug:    	spread = no
Fri Feb 15 22:33:18 2019 : Debug:    }
Fri Feb 15 22:33:18 2019 : Info: rlm_sql (sql): Opening additional connection (0), 1 of 32 pending slots used
Fri Feb 15 22:33:18 2019 : Info: rlm_sql (sql): Opening additional connection (1), 1 of 31 pending slots used
Fri Feb 15 22:33:18 2019 : Info: rlm_sql (sql): Opening additional connection (2), 1 of 30 pending slots used
Fri Feb 15 22:33:18 2019 : Info: rlm_sql (sql): Opening additional connection (3), 1 of 29 pending slots used
Fri Feb 15 22:33:18 2019 : Info: rlm_sql (sql): Opening additional connection (4), 1 of 28 pending slots used
Fri Feb 15 22:33:18 2019 : Debug: rlm_sql (sql): Adding pool reference 0x55f6c43879a0 to config item "sql.pool"
Fri Feb 15 22:33:18 2019 : Debug: rlm_sql (sql): Processing generate_sql_clients
Fri Feb 15 22:33:18 2019 : Debug: rlm_sql (sql) in generate_sql_clients: query is SELECT id, nasname, shortname, type, secret, server FROM nas
Fri Feb 15 22:33:18 2019 : Debug: rlm_sql (sql): Reserved connection (0)
Fri Feb 15 22:33:18 2019 : Debug: rlm_sql (sql): Executing select query: SELECT id, nasname, shortname, type, secret, server FROM nas
Fri Feb 15 22:33:18 2019 : Debug: rlm_sql (sql): Released connection (0)
Fri Feb 15 22:33:18 2019 : Info: Need 5 more connections to reach 10 spares
Fri Feb 15 22:33:18 2019 : Info: rlm_sql (sql): Opening additional connection (5), 1 of 27 pending slots used
Fri Feb 15 22:33:18 2019 : Debug:   # Instantiating module "auth_log" from file /etc/freeradius/3.0/mods-enabled/detail.log
Fri Feb 15 22:33:18 2019 : Debug: rlm_detail (auth_log): 'User-Password' suppressed, will not appear in detail output
Fri Feb 15 22:33:18 2019 : Debug:   # Instantiating module "reply_log" from file /etc/freeradius/3.0/mods-enabled/detail.log
Fri Feb 15 22:33:18 2019 : Debug:   # Instantiating module "pre_proxy_log" from file /etc/freeradius/3.0/mods-enabled/detail.log
Fri Feb 15 22:33:18 2019 : Debug:   # Instantiating module "post_proxy_log" from file /etc/freeradius/3.0/mods-enabled/detail.log
Fri Feb 15 22:33:18 2019 : Debug:   # Instantiating module "files" from file /etc/freeradius/3.0/mods-enabled/files
Fri Feb 15 22:33:18 2019 : Debug: reading pairlist file /etc/freeradius/3.0/mods-config/files/authorize
Fri Feb 15 22:33:18 2019 : Debug: reading pairlist file /etc/freeradius/3.0/mods-config/files/accounting
Fri Feb 15 22:33:18 2019 : Debug: reading pairlist file /etc/freeradius/3.0/mods-config/files/pre-proxy
Fri Feb 15 22:33:18 2019 : Debug:   # Instantiating module "linelog" from file /etc/freeradius/3.0/mods-enabled/linelog
Fri Feb 15 22:33:18 2019 : Debug:   # Instantiating module "log_accounting" from file /etc/freeradius/3.0/mods-enabled/linelog
Fri Feb 15 22:33:18 2019 : Debug:   # Instantiating module "IPASS" from file /etc/freeradius/3.0/mods-enabled/realm
Fri Feb 15 22:33:18 2019 : Debug:   # Instantiating module "suffix" from file /etc/freeradius/3.0/mods-enabled/realm
Fri Feb 15 22:33:18 2019 : Debug:   # Instantiating module "realmpercent" from file /etc/freeradius/3.0/mods-enabled/realm
Fri Feb 15 22:33:18 2019 : Debug:   # Instantiating module "ntdomain" from file /etc/freeradius/3.0/mods-enabled/realm
Fri Feb 15 22:33:18 2019 : Debug:   # Instantiating module "expiration" from file /etc/freeradius/3.0/mods-enabled/expiration
Fri Feb 15 22:33:18 2019 : Debug:   # Instantiating module "detail" from file /etc/freeradius/3.0/mods-enabled/detail
Fri Feb 15 22:33:18 2019 : Debug:   # Instantiating module "pap" from file /etc/freeradius/3.0/mods-enabled/pap
Fri Feb 15 22:33:18 2019 : Debug:   # Instantiating module "mschap" from file /etc/freeradius/3.0/mods-enabled/mschap
Fri Feb 15 22:33:18 2019 : Debug: rlm_mschap (mschap): using internal authentication
Fri Feb 15 22:33:18 2019 : Debug:   # Instantiating module "etc_passwd" from file /etc/freeradius/3.0/mods-enabled/passwd
Fri Feb 15 22:33:18 2019 : Debug: rlm_passwd: nfields: 3 keyfield 0(User-Name) listable: no
Fri Feb 15 22:33:18 2019 : Debug:   # Instantiating module "eap" from file /etc/freeradius/3.0/mods-enabled/eap
Fri Feb 15 22:33:18 2019 : Debug: Loading rlm_eap_md5 with path: /usr/lib/freeradius/rlm_eap_md5.so
Fri Feb 15 22:33:18 2019 : Debug:    # Linked to sub-module rlm_eap_md5
Fri Feb 15 22:33:18 2019 : Debug: Loading rlm_eap_leap with path: /usr/lib/freeradius/rlm_eap_leap.so
Fri Feb 15 22:33:18 2019 : Debug:    # Linked to sub-module rlm_eap_leap
Fri Feb 15 22:33:18 2019 : Debug: Loading rlm_eap_gtc with path: /usr/lib/freeradius/rlm_eap_gtc.so
Fri Feb 15 22:33:18 2019 : Debug:    # Linked to sub-module rlm_eap_gtc
Fri Feb 15 22:33:18 2019 : Debug:    gtc {
Fri Feb 15 22:33:18 2019 : Debug:    	challenge = "Password: "
Fri Feb 15 22:33:18 2019 : Debug:    	auth_type = "PAP"
Fri Feb 15 22:33:18 2019 : Debug:    }
Fri Feb 15 22:33:18 2019 : Debug: Loading rlm_eap_tls with path: /usr/lib/freeradius/rlm_eap_tls.so
Fri Feb 15 22:33:18 2019 : Debug:    # Linked to sub-module rlm_eap_tls
Fri Feb 15 22:33:18 2019 : Debug:    tls {
Fri Feb 15 22:33:18 2019 : Debug:    	tls = "tls-common"
Fri Feb 15 22:33:18 2019 : Debug:    }
Fri Feb 15 22:33:18 2019 : Debug:    tls-config tls-common {
Fri Feb 15 22:33:18 2019 : Debug:    	verify_depth = 0
Fri Feb 15 22:33:18 2019 : Debug:    	ca_path = "/etc/freeradius/3.0/certs"
Fri Feb 15 22:33:18 2019 : Debug:    	pem_file_type = yes
Fri Feb 15 22:33:18 2019 : Debug:    	private_key_file = "/etc/ssl/private/ssl-cert-snakeoil.key"
Fri Feb 15 22:33:18 2019 : Debug:    	certificate_file = "/etc/ssl/certs/ssl-cert-snakeoil.pem"
Fri Feb 15 22:33:18 2019 : Debug:    	ca_file = "/etc/ssl/certs/ca-certificates.crt"
Fri Feb 15 22:33:18 2019 : Debug:    	private_key_password = "whatever"
Fri Feb 15 22:33:18 2019 : Debug:    	dh_file = "/etc/freeradius/3.0/certs/dh"
Fri Feb 15 22:33:18 2019 : Debug:    	fragment_size = 1024
Fri Feb 15 22:33:18 2019 : Debug:    	include_length = yes
Fri Feb 15 22:33:18 2019 : Debug:    	auto_chain = yes
Fri Feb 15 22:33:18 2019 : Debug:    	check_crl = no
Fri Feb 15 22:33:18 2019 : Debug:    	check_all_crl = no
Fri Feb 15 22:33:18 2019 : Debug:    	cipher_list = "DEFAULT"
Fri Feb 15 22:33:18 2019 : Debug:    	cipher_server_preference = no
Fri Feb 15 22:33:18 2019 : Debug:    	ecdh_curve = "prime256v1"
Fri Feb 15 22:33:18 2019 : Debug:    	tls_max_version = ""
Fri Feb 15 22:33:18 2019 : Debug:    	tls_min_version = "1.0"
Fri Feb 15 22:33:18 2019 : Debug:     cache {
Fri Feb 15 22:33:18 2019 : Debug:     	enable = no
Fri Feb 15 22:33:18 2019 : Debug:     	lifetime = 24
Fri Feb 15 22:33:18 2019 : Debug:     	max_entries = 255
Fri Feb 15 22:33:18 2019 : Debug:     }
Fri Feb 15 22:33:18 2019 : Debug:     verify {
Fri Feb 15 22:33:18 2019 : Debug:     	skip_if_ocsp_ok = no
Fri Feb 15 22:33:18 2019 : Debug:     }
Fri Feb 15 22:33:18 2019 : Debug:     ocsp {
Fri Feb 15 22:33:18 2019 : Debug:     	enable = no
Fri Feb 15 22:33:18 2019 : Debug:     	override_cert_url = yes
Fri Feb 15 22:33:18 2019 : Debug:     	url = "http://127.0.0.1/ocsp/"
Fri Feb 15 22:33:18 2019 : Debug:     	use_nonce = yes
Fri Feb 15 22:33:18 2019 : Debug:     	timeout = 0
Fri Feb 15 22:33:18 2019 : Debug:     	softfail = no
Fri Feb 15 22:33:18 2019 : Debug:     }
Fri Feb 15 22:33:18 2019 : Debug:    }
Fri Feb 15 22:33:18 2019 : Debug: Loading rlm_eap_ttls with path: /usr/lib/freeradius/rlm_eap_ttls.so
Fri Feb 15 22:33:18 2019 : Debug:    # Linked to sub-module rlm_eap_ttls
Fri Feb 15 22:33:18 2019 : Debug:    ttls {
Fri Feb 15 22:33:18 2019 : Debug:    	tls = "tls-common"
Fri Feb 15 22:33:18 2019 : Debug:    	default_eap_type = "md5"
Fri Feb 15 22:33:18 2019 : Debug:    	copy_request_to_tunnel = no
Fri Feb 15 22:33:18 2019 : Debug:    	use_tunneled_reply = no
Fri Feb 15 22:33:18 2019 : Debug:    	virtual_server = "inner-tunnel"
Fri Feb 15 22:33:18 2019 : Debug:    	include_length = yes
Fri Feb 15 22:33:18 2019 : Debug:    	require_client_cert = no
Fri Feb 15 22:33:18 2019 : Debug:    }
Fri Feb 15 22:33:18 2019 : Debug: tls: Using cached TLS configuration from previous invocation
Fri Feb 15 22:33:18 2019 : Debug: Loading rlm_eap_peap with path: /usr/lib/freeradius/rlm_eap_peap.so
Fri Feb 15 22:33:18 2019 : Debug:    # Linked to sub-module rlm_eap_peap
Fri Feb 15 22:33:18 2019 : Debug:    peap {
Fri Feb 15 22:33:18 2019 : Debug:    	tls = "tls-common"
Fri Feb 15 22:33:18 2019 : Debug:    	default_eap_type = "mschapv2"
Fri Feb 15 22:33:18 2019 : Debug:    	copy_request_to_tunnel = no
Fri Feb 15 22:33:18 2019 : Debug:    	use_tunneled_reply = no
Fri Feb 15 22:33:18 2019 : Debug:    	proxy_tunneled_request_as_eap = yes
Fri Feb 15 22:33:18 2019 : Debug:    	virtual_server = "inner-tunnel"
Fri Feb 15 22:33:18 2019 : Debug:    	soh = no
Fri Feb 15 22:33:18 2019 : Debug:    	require_client_cert = no
Fri Feb 15 22:33:18 2019 : Debug:    }
Fri Feb 15 22:33:18 2019 : Debug: tls: Using cached TLS configuration from previous invocation
Fri Feb 15 22:33:18 2019 : Debug: Loading rlm_eap_mschapv2 with path: /usr/lib/freeradius/rlm_eap_mschapv2.so
Fri Feb 15 22:33:18 2019 : Debug:    # Linked to sub-module rlm_eap_mschapv2
Fri Feb 15 22:33:18 2019 : Debug:    mschapv2 {
Fri Feb 15 22:33:18 2019 : Debug:    	with_ntdomain_hack = no
Fri Feb 15 22:33:18 2019 : Debug:    	send_error = no
Fri Feb 15 22:33:18 2019 : Debug:    }
Fri Feb 15 22:33:18 2019 : Debug:   # Instantiating module "preprocess" from file /etc/freeradius/3.0/mods-enabled/preprocess
Fri Feb 15 22:33:18 2019 : Debug: reading pairlist file /etc/freeradius/3.0/mods-config/preprocess/huntgroups
Fri Feb 15 22:33:18 2019 : Debug: reading pairlist file /etc/freeradius/3.0/mods-config/preprocess/hints
Fri Feb 15 22:33:18 2019 : Debug:  } # modules
Fri Feb 15 22:33:18 2019 : Debug: radiusd: #### Loading Virtual Servers ####
Fri Feb 15 22:33:18 2019 : Debug: server { # from file /etc/freeradius/3.0/radiusd.conf
Fri Feb 15 22:33:18 2019 : Debug: } # server
Fri Feb 15 22:33:18 2019 : Debug: server default { # from file /etc/freeradius/3.0/sites-enabled/default
Fri Feb 15 22:33:18 2019 : Debug:  authenticate {
Fri Feb 15 22:33:18 2019 : Debug:   group {
Fri Feb 15 22:33:18 2019 : Debug:    pap
Fri Feb 15 22:33:18 2019 : Debug:   }
Fri Feb 15 22:33:18 2019 : Debug:   group {
Fri Feb 15 22:33:18 2019 : Debug:    chap
Fri Feb 15 22:33:18 2019 : Debug:   }
Fri Feb 15 22:33:18 2019 : Debug:   group {
Fri Feb 15 22:33:18 2019 : Debug:    mschap
Fri Feb 15 22:33:18 2019 : Debug:   }
Fri Feb 15 22:33:18 2019 : Debug:   mschap
Fri Feb 15 22:33:18 2019 : Debug:   digest
Fri Feb 15 22:33:18 2019 : Debug:   eap
Fri Feb 15 22:33:18 2019 : Debug:  } # authenticate
Fri Feb 15 22:33:18 2019 : Debug:  authorize {
Fri Feb 15 22:33:18 2019 : Debug:   policy filter_username {
Fri Feb 15 22:33:18 2019 : Debug:    if (&User-Name) {
Fri Feb 15 22:33:18 2019 : Debug:     if (&User-Name =~ / /) {
Fri Feb 15 22:33:18 2019 : Debug:      update {
Fri Feb 15 22:33:18 2019 : Debug:       &Module-Failure-Message += 'Rejected: User-Name contains whitespace'
Fri Feb 15 22:33:18 2019 : Debug:      }
Fri Feb 15 22:33:18 2019 : Debug:      reject
Fri Feb 15 22:33:18 2019 : Debug:     }
Fri Feb 15 22:33:18 2019 : Debug:     if (&User-Name =~ /@[^@]*@/) {
Fri Feb 15 22:33:18 2019 : Debug:      update {
Fri Feb 15 22:33:18 2019 : Debug:       &Module-Failure-Message += 'Rejected: Multiple @ in User-Name'
Fri Feb 15 22:33:18 2019 : Debug:      }
Fri Feb 15 22:33:18 2019 : Debug:      reject
Fri Feb 15 22:33:18 2019 : Debug:     }
Fri Feb 15 22:33:18 2019 : Debug:     if (&User-Name =~ /\.\./) {
Fri Feb 15 22:33:18 2019 : Debug:      update {
Fri Feb 15 22:33:18 2019 : Debug:       &Module-Failure-Message += 'Rejected: User-Name contains multiple ..s'
Fri Feb 15 22:33:18 2019 : Debug:      }
Fri Feb 15 22:33:18 2019 : Debug:      reject
Fri Feb 15 22:33:18 2019 : Debug:     }
Fri Feb 15 22:33:18 2019 : Debug:     if (&User-Name =~ /@/ && !&User-Name =~ /@(.+)\.(.+)$/) {
Fri Feb 15 22:33:18 2019 : Debug:      update {
Fri Feb 15 22:33:18 2019 : Debug:       &Module-Failure-Message += 'Rejected: Realm does not have at least one dot separator'
Fri Feb 15 22:33:18 2019 : Debug:      }
Fri Feb 15 22:33:18 2019 : Debug:      reject
Fri Feb 15 22:33:18 2019 : Debug:     }
Fri Feb 15 22:33:18 2019 : Debug:     if (&User-Name =~ /\.$/) {
Fri Feb 15 22:33:18 2019 : Debug:      update {
Fri Feb 15 22:33:18 2019 : Debug:       &Module-Failure-Message += 'Rejected: Realm ends with a dot'
Fri Feb 15 22:33:18 2019 : Debug:      }
Fri Feb 15 22:33:18 2019 : Debug:      reject
Fri Feb 15 22:33:18 2019 : Debug:     }
Fri Feb 15 22:33:18 2019 : Debug:     if (&User-Name =~ /@\./) {
Fri Feb 15 22:33:18 2019 : Debug:      update {
Fri Feb 15 22:33:18 2019 : Debug:       &Module-Failure-Message += 'Rejected: Realm begins with a dot'
Fri Feb 15 22:33:18 2019 : Debug:      }
Fri Feb 15 22:33:18 2019 : Debug:      reject
Fri Feb 15 22:33:18 2019 : Debug:     }
Fri Feb 15 22:33:18 2019 : Debug:    }
Fri Feb 15 22:33:18 2019 : Debug:   }
Fri Feb 15 22:33:18 2019 : Debug:   preprocess
Fri Feb 15 22:33:18 2019 : Debug:   chap
Fri Feb 15 22:33:18 2019 : Debug:   mschap
Fri Feb 15 22:33:18 2019 : Debug:   digest
Fri Feb 15 22:33:18 2019 : Debug:   suffix
Fri Feb 15 22:33:18 2019 : Debug:   eap
Fri Feb 15 22:33:18 2019 : Debug:   files
Fri Feb 15 22:33:18 2019 : Debug:   sql
Fri Feb 15 22:33:18 2019 : Warning: Ignoring "ldap" (see raddb/mods-available/README.rst)
Fri Feb 15 22:33:18 2019 : Debug:   expiration
Fri Feb 15 22:33:18 2019 : Debug:   logintime
Fri Feb 15 22:33:18 2019 : Debug:   pap
Fri Feb 15 22:33:18 2019 : Debug:  } # authorize
Fri Feb 15 22:33:18 2019 : Debug:  preacct {
Fri Feb 15 22:33:18 2019 : Debug:   preprocess
Fri Feb 15 22:33:18 2019 : Debug:   policy acct_unique {
Fri Feb 15 22:33:18 2019 : Debug:    update {
Fri Feb 15 22:33:18 2019 : Debug:     &Tmp-String-9 := "ai:"
Fri Feb 15 22:33:18 2019 : Debug:    }
Fri Feb 15 22:33:18 2019 : Debug:    if ("%{hex:&Class}" =~ /^%{hex:&Tmp-String-9}/ && "%{string:&Class}" =~ /^ai:([0-9a-f]{32})/) {
Fri Feb 15 22:33:18 2019 : Debug:     update {
Fri Feb 15 22:33:18 2019 : Debug:      &Acct-Unique-Session-Id := "%{md5:%{1},%{Acct-Session-ID}}"
Fri Feb 15 22:33:18 2019 : Debug:     }
Fri Feb 15 22:33:18 2019 : Debug:    }
Fri Feb 15 22:33:18 2019 : Debug:    else {
Fri Feb 15 22:33:18 2019 : Debug:     update {
Fri Feb 15 22:33:18 2019 : Debug:      &Acct-Unique-Session-Id := "%{md5:%{User-Name},%{Acct-Session-ID},%{%{NAS-IPv6-Address}:-%{NAS-IP-Address}},%{NAS-Identifier},%{NAS-Port-ID},%{NAS-Port}}"
Fri Feb 15 22:33:18 2019 : Debug:     }
Fri Feb 15 22:33:18 2019 : Debug:    }
Fri Feb 15 22:33:18 2019 : Debug:   }
Fri Feb 15 22:33:18 2019 : Debug:   suffix
Fri Feb 15 22:33:18 2019 : Debug:   files
Fri Feb 15 22:33:18 2019 : Debug:  } # preacct
Fri Feb 15 22:33:18 2019 : Debug:  accounting {
Fri Feb 15 22:33:18 2019 : Debug:   detail
Fri Feb 15 22:33:18 2019 : Debug:   unix
Fri Feb 15 22:33:18 2019 : Debug:   sql
Fri Feb 15 22:33:18 2019 : Debug:   exec
Fri Feb 15 22:33:18 2019 : Debug:   attr_filter.accounting_response
Fri Feb 15 22:33:18 2019 : Debug:  } # accounting
Fri Feb 15 22:33:18 2019 : Debug:  post-proxy {
Fri Feb 15 22:33:18 2019 : Debug:   eap
Fri Feb 15 22:33:18 2019 : Debug:  } # post-proxy
Fri Feb 15 22:33:18 2019 : Debug:  post-auth {
Fri Feb 15 22:33:18 2019 : Debug:   update {
Fri Feb 15 22:33:18 2019 : Debug:    &reply:[*] += &session-state:[*]
Fri Feb 15 22:33:18 2019 : Debug:   }
Fri Feb 15 22:33:18 2019 : Debug:   sql
Fri Feb 15 22:33:18 2019 : Debug:   exec
Fri Feb 15 22:33:18 2019 : Debug:   policy remove_reply_message_if_eap {
Fri Feb 15 22:33:18 2019 : Debug:    if (&reply:EAP-Message && &reply:Reply-Message) {
Fri Feb 15 22:33:18 2019 : Debug:     update {
Fri Feb 15 22:33:18 2019 : Debug:      &reply:Reply-Message !* ANY
Fri Feb 15 22:33:18 2019 : Debug:     }
Fri Feb 15 22:33:18 2019 : Debug:    }
Fri Feb 15 22:33:18 2019 : Debug:    else {
Fri Feb 15 22:33:18 2019 : Debug:     noop
Fri Feb 15 22:33:18 2019 : Debug:    }
Fri Feb 15 22:33:18 2019 : Debug:   }
Fri Feb 15 22:33:18 2019 : Debug:   group {
Fri Feb 15 22:33:18 2019 : Debug:    sql
Fri Feb 15 22:33:18 2019 : Debug:    attr_filter.access_reject
Fri Feb 15 22:33:18 2019 : Debug:    eap
Fri Feb 15 22:33:18 2019 : Debug:    policy remove_reply_message_if_eap {
Fri Feb 15 22:33:18 2019 : Debug:     if (&reply:EAP-Message && &reply:Reply-Message) {
Fri Feb 15 22:33:18 2019 : Debug:      update {
Fri Feb 15 22:33:18 2019 : Debug:       &reply:Reply-Message !* ANY
Fri Feb 15 22:33:18 2019 : Debug:      }
Fri Feb 15 22:33:18 2019 : Debug:     }
Fri Feb 15 22:33:18 2019 : Debug:     else {
Fri Feb 15 22:33:18 2019 : Debug:      noop
Fri Feb 15 22:33:18 2019 : Debug:     }
Fri Feb 15 22:33:18 2019 : Debug:    }
Fri Feb 15 22:33:18 2019 : Debug:   }
Fri Feb 15 22:33:18 2019 : Debug:   group {
Fri Feb 15 22:33:18 2019 : Debug:   }
Fri Feb 15 22:33:18 2019 : Debug:  } # post-auth
Fri Feb 15 22:33:18 2019 : Debug: } # server default
Fri Feb 15 22:33:18 2019 : Debug: server inner-tunnel { # from file /etc/freeradius/3.0/sites-enabled/inner-tunnel
Fri Feb 15 22:33:18 2019 : Debug:  authenticate {
Fri Feb 15 22:33:18 2019 : Debug:   group {
Fri Feb 15 22:33:18 2019 : Debug:    pap
Fri Feb 15 22:33:18 2019 : Debug:   }
Fri Feb 15 22:33:18 2019 : Debug:   group {
Fri Feb 15 22:33:18 2019 : Debug:    chap
Fri Feb 15 22:33:18 2019 : Debug:   }
Fri Feb 15 22:33:18 2019 : Debug:   group {
Fri Feb 15 22:33:18 2019 : Debug:    mschap
Fri Feb 15 22:33:18 2019 : Debug:   }
Fri Feb 15 22:33:18 2019 : Debug:   mschap
Fri Feb 15 22:33:18 2019 : Debug:   eap
Fri Feb 15 22:33:18 2019 : Debug:  } # authenticate
Fri Feb 15 22:33:18 2019 : Debug:  authorize {
Fri Feb 15 22:33:18 2019 : Debug:   policy filter_username {
Fri Feb 15 22:33:18 2019 : Debug:    if (&User-Name) {
Fri Feb 15 22:33:18 2019 : Debug:     if (&User-Name =~ / /) {
Fri Feb 15 22:33:18 2019 : Debug:      update {
Fri Feb 15 22:33:18 2019 : Debug:       &Module-Failure-Message += 'Rejected: User-Name contains whitespace'
Fri Feb 15 22:33:18 2019 : Debug:      }
Fri Feb 15 22:33:18 2019 : Debug:      reject
Fri Feb 15 22:33:18 2019 : Debug:     }
Fri Feb 15 22:33:18 2019 : Debug:     if (&User-Name =~ /@[^@]*@/) {
Fri Feb 15 22:33:18 2019 : Debug:      update {
Fri Feb 15 22:33:18 2019 : Debug:       &Module-Failure-Message += 'Rejected: Multiple @ in User-Name'
Fri Feb 15 22:33:18 2019 : Debug:      }
Fri Feb 15 22:33:18 2019 : Debug:      reject
Fri Feb 15 22:33:18 2019 : Debug:     }
Fri Feb 15 22:33:18 2019 : Debug:     if (&User-Name =~ /\.\./) {
Fri Feb 15 22:33:18 2019 : Debug:      update {
Fri Feb 15 22:33:18 2019 : Debug:       &Module-Failure-Message += 'Rejected: User-Name contains multiple ..s'
Fri Feb 15 22:33:18 2019 : Debug:      }
Fri Feb 15 22:33:18 2019 : Debug:      reject
Fri Feb 15 22:33:18 2019 : Debug:     }
Fri Feb 15 22:33:18 2019 : Debug:     if (&User-Name =~ /@/ && !&User-Name =~ /@(.+)\.(.+)$/) {
Fri Feb 15 22:33:18 2019 : Debug:      update {
Fri Feb 15 22:33:18 2019 : Debug:       &Module-Failure-Message += 'Rejected: Realm does not have at least one dot separator'
Fri Feb 15 22:33:18 2019 : Debug:      }
Fri Feb 15 22:33:18 2019 : Debug:      reject
Fri Feb 15 22:33:18 2019 : Debug:     }
Fri Feb 15 22:33:18 2019 : Debug:     if (&User-Name =~ /\.$/) {
Fri Feb 15 22:33:18 2019 : Debug:      update {
Fri Feb 15 22:33:18 2019 : Debug:       &Module-Failure-Message += 'Rejected: Realm ends with a dot'
Fri Feb 15 22:33:18 2019 : Debug:      }
Fri Feb 15 22:33:18 2019 : Debug:      reject
Fri Feb 15 22:33:18 2019 : Debug:     }
Fri Feb 15 22:33:18 2019 : Debug:     if (&User-Name =~ /@\./) {
Fri Feb 15 22:33:18 2019 : Debug:      update {
Fri Feb 15 22:33:18 2019 : Debug:       &Module-Failure-Message += 'Rejected: Realm begins with a dot'
Fri Feb 15 22:33:18 2019 : Debug:      }
Fri Feb 15 22:33:18 2019 : Debug:      reject
Fri Feb 15 22:33:18 2019 : Debug:     }
Fri Feb 15 22:33:18 2019 : Debug:    }
Fri Feb 15 22:33:18 2019 : Debug:   }
Fri Feb 15 22:33:18 2019 : Debug:   chap
Fri Feb 15 22:33:18 2019 : Debug:   mschap
Fri Feb 15 22:33:18 2019 : Debug:   suffix
Fri Feb 15 22:33:18 2019 : Debug:   update {
Fri Feb 15 22:33:18 2019 : Debug:    &control:Proxy-To-Realm := LOCAL
Fri Feb 15 22:33:18 2019 : Debug:   }
Fri Feb 15 22:33:18 2019 : Debug:   eap
Fri Feb 15 22:33:18 2019 : Debug:   files
Fri Feb 15 22:33:18 2019 : Debug:   sql
Fri Feb 15 22:33:18 2019 : Debug:   expiration
Fri Feb 15 22:33:18 2019 : Debug:   logintime
Fri Feb 15 22:33:18 2019 : Debug:   pap
Fri Feb 15 22:33:18 2019 : Debug:  } # authorize
Fri Feb 15 22:33:18 2019 : Debug:  session {
Fri Feb 15 22:33:18 2019 : Debug:   radutmp
Fri Feb 15 22:33:18 2019 : Debug:  } # session
Fri Feb 15 22:33:18 2019 : Debug:  post-proxy {
Fri Feb 15 22:33:18 2019 : Debug:   eap
Fri Feb 15 22:33:18 2019 : Debug:  } # post-proxy
Fri Feb 15 22:33:18 2019 : Debug:  post-auth {
Fri Feb 15 22:33:18 2019 : Debug:   sql
Fri Feb 15 22:33:18 2019 : Info:  # Skipping contents of 'if' as it is always 'false' -- /etc/freeradius/3.0/sites-enabled/inner-tunnel:331
Fri Feb 15 22:33:18 2019 : Debug:   if (false) {
Fri Feb 15 22:33:18 2019 : Debug:   }
Fri Feb 15 22:33:18 2019 : Debug:   group {
Fri Feb 15 22:33:18 2019 : Debug:    sql
Fri Feb 15 22:33:18 2019 : Debug:    attr_filter.access_reject
Fri Feb 15 22:33:18 2019 : Debug:    update {
Fri Feb 15 22:33:18 2019 : Debug:     &outer.session-state:Module-Failure-Message := &Module-Failure-Message
Fri Feb 15 22:33:18 2019 : Debug:    }
Fri Feb 15 22:33:18 2019 : Debug:   }
Fri Feb 15 22:33:18 2019 : Debug:  } # post-auth
Fri Feb 15 22:33:18 2019 : Debug: } # server inner-tunnel
Fri Feb 15 22:33:18 2019 : Debug: Created signal pipe.  Read end FD 5, write end FD 6
Fri Feb 15 22:33:18 2019 : Debug: radiusd: #### Opening IP addresses and Ports ####
Fri Feb 15 22:33:18 2019 : Debug: Loading proto_auth with path: /usr/lib/freeradius/proto_auth.so
Fri Feb 15 22:33:18 2019 : Debug: Loading proto_auth failed: /usr/lib/freeradius/proto_auth.so: cannot open shared object file: No such file or directory - No such file or directory
Fri Feb 15 22:33:18 2019 : Debug: Loading library using linker search path(s)
Fri Feb 15 22:33:18 2019 : Debug: Defaults         : /lib:/usr/lib
Fri Feb 15 22:33:18 2019 : Debug: Failed with error: proto_auth.so: cannot open shared object file: No such file or directory
Fri Feb 15 22:33:18 2019 : Debug: listen {
Fri Feb 15 22:33:18 2019 : Debug:   	type = "auth"
Fri Feb 15 22:33:18 2019 : Debug:   	ipaddr = *
Fri Feb 15 22:33:18 2019 : Debug:   	port = 0
Fri Feb 15 22:33:18 2019 : Debug:    limit {
Fri Feb 15 22:33:18 2019 : Debug:    	max_connections = 16
Fri Feb 15 22:33:18 2019 : Debug:    	lifetime = 0
Fri Feb 15 22:33:18 2019 : Debug:    	idle_timeout = 30
Fri Feb 15 22:33:18 2019 : Debug:    }
Fri Feb 15 22:33:18 2019 : Debug: }
Fri Feb 15 22:33:18 2019 : Debug: Loading proto_acct with path: /usr/lib/freeradius/proto_acct.so
Fri Feb 15 22:33:18 2019 : Debug: Loading proto_acct failed: /usr/lib/freeradius/proto_acct.so: cannot open shared object file: No such file or directory - No such file or directory
Fri Feb 15 22:33:18 2019 : Debug: Loading library using linker search path(s)
Fri Feb 15 22:33:18 2019 : Debug: Defaults         : /lib:/usr/lib
Fri Feb 15 22:33:18 2019 : Debug: Failed with error: proto_acct.so: cannot open shared object file: No such file or directory
Fri Feb 15 22:33:18 2019 : Debug: listen {
Fri Feb 15 22:33:18 2019 : Debug:   	type = "acct"
Fri Feb 15 22:33:18 2019 : Debug:   	ipaddr = *
Fri Feb 15 22:33:18 2019 : Debug:   	port = 0
Fri Feb 15 22:33:18 2019 : Debug:    limit {
Fri Feb 15 22:33:18 2019 : Debug:    	max_connections = 16
Fri Feb 15 22:33:18 2019 : Debug:    	lifetime = 0
Fri Feb 15 22:33:18 2019 : Debug:    	idle_timeout = 30
Fri Feb 15 22:33:18 2019 : Debug:    }
Fri Feb 15 22:33:18 2019 : Debug: }
Fri Feb 15 22:33:18 2019 : Debug: Loading proto_auth with path: /usr/lib/freeradius/proto_auth.so
Fri Feb 15 22:33:18 2019 : Debug: Loading proto_auth failed: /usr/lib/freeradius/proto_auth.so: cannot open shared object file: No such file or directory - No such file or directory
Fri Feb 15 22:33:18 2019 : Debug: Loading library using linker search path(s)
Fri Feb 15 22:33:18 2019 : Debug: Defaults         : /lib:/usr/lib
Fri Feb 15 22:33:18 2019 : Debug: Failed with error: proto_auth.so: cannot open shared object file: No such file or directory
Fri Feb 15 22:33:18 2019 : Debug: listen {
Fri Feb 15 22:33:18 2019 : Debug:   	type = "auth"
Fri Feb 15 22:33:18 2019 : Debug:   	ipv6addr = ::
Fri Feb 15 22:33:18 2019 : Debug:   	port = 0
Fri Feb 15 22:33:18 2019 : Debug:    limit {
Fri Feb 15 22:33:18 2019 : Debug:    	max_connections = 16
Fri Feb 15 22:33:18 2019 : Debug:    	lifetime = 0
Fri Feb 15 22:33:18 2019 : Debug:    	idle_timeout = 30
Fri Feb 15 22:33:18 2019 : Debug:    }
Fri Feb 15 22:33:18 2019 : Debug: }
Fri Feb 15 22:33:18 2019 : Debug: Loading proto_acct with path: /usr/lib/freeradius/proto_acct.so
Fri Feb 15 22:33:18 2019 : Debug: Loading proto_acct failed: /usr/lib/freeradius/proto_acct.so: cannot open shared object file: No such file or directory - No such file or directory
Fri Feb 15 22:33:18 2019 : Debug: Loading library using linker search path(s)
Fri Feb 15 22:33:18 2019 : Debug: Defaults         : /lib:/usr/lib
Fri Feb 15 22:33:18 2019 : Debug: Failed with error: proto_acct.so: cannot open shared object file: No such file or directory
Fri Feb 15 22:33:18 2019 : Debug: listen {
Fri Feb 15 22:33:18 2019 : Debug:   	type = "acct"
Fri Feb 15 22:33:18 2019 : Debug:   	ipv6addr = ::
Fri Feb 15 22:33:18 2019 : Debug:   	port = 0
Fri Feb 15 22:33:18 2019 : Debug:    limit {
Fri Feb 15 22:33:18 2019 : Debug:    	max_connections = 16
Fri Feb 15 22:33:18 2019 : Debug:    	lifetime = 0
Fri Feb 15 22:33:18 2019 : Debug:    	idle_timeout = 30
Fri Feb 15 22:33:18 2019 : Debug:    }
Fri Feb 15 22:33:18 2019 : Debug: }
Fri Feb 15 22:33:18 2019 : Debug: Loading proto_auth with path: /usr/lib/freeradius/proto_auth.so
Fri Feb 15 22:33:18 2019 : Debug: Loading proto_auth failed: /usr/lib/freeradius/proto_auth.so: cannot open shared object file: No such file or directory - No such file or directory
Fri Feb 15 22:33:18 2019 : Debug: Loading library using linker search path(s)
Fri Feb 15 22:33:18 2019 : Debug: Defaults         : /lib:/usr/lib
Fri Feb 15 22:33:18 2019 : Debug: Failed with error: proto_auth.so: cannot open shared object file: No such file or directory
Fri Feb 15 22:33:18 2019 : Debug: listen {
Fri Feb 15 22:33:18 2019 : Debug:   	type = "auth"
Fri Feb 15 22:33:18 2019 : Debug:   	ipaddr = 127.0.0.1
Fri Feb 15 22:33:18 2019 : Debug:   	port = 18120
Fri Feb 15 22:33:18 2019 : Debug: }
Fri Feb 15 22:33:18 2019 : Debug: Listening on auth address * port 1812 bound to server default
Fri Feb 15 22:33:18 2019 : Debug: Listening on acct address * port 1813 bound to server default
Fri Feb 15 22:33:18 2019 : Debug: Listening on auth address :: port 1812 bound to server default
Fri Feb 15 22:33:18 2019 : Debug: Listening on acct address :: port 1813 bound to server default
Fri Feb 15 22:33:18 2019 : Debug: Listening on auth address 127.0.0.1 port 18120 bound to server inner-tunnel
Fri Feb 15 22:33:18 2019 : Debug: Opened new proxy socket 'proxy address * port 39213'
Fri Feb 15 22:33:18 2019 : Debug: Listening on proxy address * port 39213
Fri Feb 15 22:33:18 2019 : Debug: Opened new proxy socket 'proxy address :: port 59111'
Fri Feb 15 22:33:18 2019 : Debug: Listening on proxy address :: port 59111
Fri Feb 15 22:33:18 2019 : Info: Ready to process requests
Fri Feb 15 22:33:29 2019 : Debug: (0) Received Access-Request Id 109 from 127.0.0.1:47161 to 127.0.0.1:1812 length 76
Fri Feb 15 22:33:29 2019 : Debug: (0)   User-Name = "stefan"
Fri Feb 15 22:33:29 2019 : Debug: (0)   User-Password = "frankfurt"
Fri Feb 15 22:33:29 2019 : Debug: (0)   NAS-IP-Address = 192.168.178.27
Fri Feb 15 22:33:29 2019 : Debug: (0)   NAS-Port = 18128
Fri Feb 15 22:33:29 2019 : Debug: (0)   Message-Authenticator = 0x71950e3750476151d2f158fb0f53c12f
Fri Feb 15 22:33:29 2019 : Debug: (0) session-state: No State attribute
Fri Feb 15 22:33:29 2019 : Debug: (0) # Executing section authorize from file /etc/freeradius/3.0/sites-enabled/default
Fri Feb 15 22:33:29 2019 : Debug: (0)   authorize {
Fri Feb 15 22:33:29 2019 : Debug: (0)     policy filter_username {
Fri Feb 15 22:33:29 2019 : Debug: (0)       if (&User-Name) {
Fri Feb 15 22:33:29 2019 : Debug: (0)       if (&User-Name)  -> TRUE
Fri Feb 15 22:33:29 2019 : Debug: (0)       if (&User-Name)  {
Fri Feb 15 22:33:29 2019 : Debug: (0)         if (&User-Name =~ / /) {
Fri Feb 15 22:33:29 2019 : Debug: No matches
Fri Feb 15 22:33:29 2019 : Debug: (0)         if (&User-Name =~ / /)  -> FALSE
Fri Feb 15 22:33:29 2019 : Debug: (0)         if (&User-Name =~ /@[^@]*@/ ) {
Fri Feb 15 22:33:29 2019 : Debug: No matches
Fri Feb 15 22:33:29 2019 : Debug: (0)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
Fri Feb 15 22:33:29 2019 : Debug: (0)         if (&User-Name =~ /\.\./ ) {
Fri Feb 15 22:33:29 2019 : Debug: No matches
Fri Feb 15 22:33:29 2019 : Debug: (0)         if (&User-Name =~ /\.\./ )  -> FALSE
Fri Feb 15 22:33:29 2019 : Debug: (0)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
Fri Feb 15 22:33:29 2019 : Debug: No matches
Fri Feb 15 22:33:29 2019 : Debug: (0)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
Fri Feb 15 22:33:29 2019 : Debug: (0)         if (&User-Name =~ /\.$/)  {
Fri Feb 15 22:33:29 2019 : Debug: No matches
Fri Feb 15 22:33:29 2019 : Debug: (0)         if (&User-Name =~ /\.$/)   -> FALSE
Fri Feb 15 22:33:29 2019 : Debug: (0)         if (&User-Name =~ /@\./)  {
Fri Feb 15 22:33:29 2019 : Debug: No matches
Fri Feb 15 22:33:29 2019 : Debug: (0)         if (&User-Name =~ /@\./)   -> FALSE
Fri Feb 15 22:33:29 2019 : Debug: (0)       } # if (&User-Name)  = notfound
Fri Feb 15 22:33:29 2019 : Debug: (0)     } # policy filter_username = notfound
Fri Feb 15 22:33:29 2019 : Debug: (0)     modsingle[authorize]: calling preprocess (rlm_preprocess)
Fri Feb 15 22:33:29 2019 : Debug: (0)     modsingle[authorize]: returned from preprocess (rlm_preprocess)
Fri Feb 15 22:33:29 2019 : Debug: (0)     [preprocess] = ok
Fri Feb 15 22:33:29 2019 : Debug: (0)     modsingle[authorize]: calling chap (rlm_chap)
Fri Feb 15 22:33:29 2019 : Debug: (0)     modsingle[authorize]: returned from chap (rlm_chap)
Fri Feb 15 22:33:29 2019 : Debug: (0)     [chap] = noop
Fri Feb 15 22:33:29 2019 : Debug: (0)     modsingle[authorize]: calling mschap (rlm_mschap)
Fri Feb 15 22:33:29 2019 : Debug: (0)     modsingle[authorize]: returned from mschap (rlm_mschap)
Fri Feb 15 22:33:29 2019 : Debug: (0)     [mschap] = noop
Fri Feb 15 22:33:29 2019 : Debug: (0)     modsingle[authorize]: calling digest (rlm_digest)
Fri Feb 15 22:33:29 2019 : Debug: (0)     modsingle[authorize]: returned from digest (rlm_digest)
Fri Feb 15 22:33:29 2019 : Debug: (0)     [digest] = noop
Fri Feb 15 22:33:29 2019 : Debug: (0)     modsingle[authorize]: calling suffix (rlm_realm)
Fri Feb 15 22:33:29 2019 : Debug: (0) suffix: Checking for suffix after "@"
Fri Feb 15 22:33:29 2019 : Debug: (0) suffix: No '@' in User-Name = "stefan", looking up realm NULL
Fri Feb 15 22:33:29 2019 : Debug: (0) suffix: No such realm "NULL"
Fri Feb 15 22:33:29 2019 : Debug: (0)     modsingle[authorize]: returned from suffix (rlm_realm)
Fri Feb 15 22:33:29 2019 : Debug: (0)     [suffix] = noop
Fri Feb 15 22:33:29 2019 : Debug: (0)     modsingle[authorize]: calling eap (rlm_eap)
Fri Feb 15 22:33:29 2019 : Debug: (0) eap: No EAP-Message, not doing EAP
Fri Feb 15 22:33:29 2019 : Debug: (0)     modsingle[authorize]: returned from eap (rlm_eap)
Fri Feb 15 22:33:29 2019 : Debug: (0)     [eap] = noop
Fri Feb 15 22:33:29 2019 : Debug: (0)     modsingle[authorize]: calling files (rlm_files)
Fri Feb 15 22:33:29 2019 : Debug: (0)     modsingle[authorize]: returned from files (rlm_files)
Fri Feb 15 22:33:29 2019 : Debug: (0)     [files] = noop
Fri Feb 15 22:33:29 2019 : Debug: (0)     modsingle[authorize]: calling sql (rlm_sql)
Fri Feb 15 22:33:29 2019 : Debug: %{User-Name}
Fri Feb 15 22:33:29 2019 : Debug: Parsed xlat tree:
Fri Feb 15 22:33:29 2019 : Debug: attribute --> User-Name
Fri Feb 15 22:33:29 2019 : Debug: (0) sql: EXPAND %{User-Name}
Fri Feb 15 22:33:29 2019 : Debug: (0) sql:    --> stefan
Fri Feb 15 22:33:29 2019 : Debug: (0) sql: SQL-User-Name set to 'stefan'
Fri Feb 15 22:33:29 2019 : Debug: rlm_sql (sql): Reserved connection (1)
Fri Feb 15 22:33:29 2019 : Debug: SELECT id, username, attribute, value, op FROM radcheck WHERE username = '%{SQL-User-Name}' ORDER BY id
Fri Feb 15 22:33:29 2019 : Debug: Parsed xlat tree:
Fri Feb 15 22:33:29 2019 : Debug: literal --> SELECT id, username, attribute, value, op FROM radcheck WHERE username = '
Fri Feb 15 22:33:29 2019 : Debug: attribute --> SQL-User-Name
Fri Feb 15 22:33:29 2019 : Debug: literal --> ' ORDER BY id
Fri Feb 15 22:33:29 2019 : Debug: (0) sql: EXPAND SELECT id, username, attribute, value, op FROM radcheck WHERE username = '%{SQL-User-Name}' ORDER BY id
Fri Feb 15 22:33:29 2019 : Debug: (0) sql:    --> SELECT id, username, attribute, value, op FROM radcheck WHERE username = 'stefan' ORDER BY id
Fri Feb 15 22:33:29 2019 : Debug: (0) sql: Executing select query: SELECT id, username, attribute, value, op FROM radcheck WHERE username = 'stefan' ORDER BY id
Fri Feb 15 22:33:29 2019 : Debug: (0) sql: ... falling-through to group processing
Fri Feb 15 22:33:29 2019 : Debug: SELECT groupname FROM radusergroup WHERE username = '%{SQL-User-Name}' ORDER BY priority
Fri Feb 15 22:33:29 2019 : Debug: Parsed xlat tree:
Fri Feb 15 22:33:29 2019 : Debug: literal --> SELECT groupname FROM radusergroup WHERE username = '
Fri Feb 15 22:33:29 2019 : Debug: attribute --> SQL-User-Name
Fri Feb 15 22:33:29 2019 : Debug: literal --> ' ORDER BY priority
Fri Feb 15 22:33:29 2019 : Debug: (0) sql: EXPAND SELECT groupname FROM radusergroup WHERE username = '%{SQL-User-Name}' ORDER BY priority
Fri Feb 15 22:33:29 2019 : Debug: (0) sql:    --> SELECT groupname FROM radusergroup WHERE username = 'stefan' ORDER BY priority
Fri Feb 15 22:33:29 2019 : Debug: (0) sql: Executing select query: SELECT groupname FROM radusergroup WHERE username = 'stefan' ORDER BY priority
Fri Feb 15 22:33:29 2019 : Debug: (0) sql: User not found in any groups
Fri Feb 15 22:33:29 2019 : Debug: (0) sql: ... falling-through to profile processing
Fri Feb 15 22:33:29 2019 : Debug: rlm_sql (sql): Released connection (1)
Fri Feb 15 22:33:29 2019 : Info: Need 4 more connections to reach 10 spares
Fri Feb 15 22:33:29 2019 : Info: rlm_sql (sql): Opening additional connection (6), 1 of 26 pending slots used
Fri Feb 15 22:33:29 2019 : Debug: (0)     modsingle[authorize]: returned from sql (rlm_sql)
Fri Feb 15 22:33:29 2019 : Debug: (0)     [sql] = notfound
Fri Feb 15 22:33:29 2019 : Debug: (0)     modsingle[authorize]: calling expiration (rlm_expiration)
Fri Feb 15 22:33:29 2019 : Debug: (0)     modsingle[authorize]: returned from expiration (rlm_expiration)
Fri Feb 15 22:33:29 2019 : Debug: (0)     [expiration] = noop
Fri Feb 15 22:33:29 2019 : Debug: (0)     modsingle[authorize]: calling logintime (rlm_logintime)
Fri Feb 15 22:33:29 2019 : Debug: (0)     modsingle[authorize]: returned from logintime (rlm_logintime)
Fri Feb 15 22:33:29 2019 : Debug: (0)     [logintime] = noop
Fri Feb 15 22:33:29 2019 : Debug: (0)     modsingle[authorize]: calling pap (rlm_pap)
Fri Feb 15 22:33:29 2019 : WARNING: (0) pap: No "known good" password found for the user.  Not setting Auth-Type
Fri Feb 15 22:33:29 2019 : WARNING: (0) pap: Authentication will fail unless a "known good" password is available
Fri Feb 15 22:33:29 2019 : Debug: (0)     modsingle[authorize]: returned from pap (rlm_pap)
Fri Feb 15 22:33:29 2019 : Debug: (0)     [pap] = noop
Fri Feb 15 22:33:29 2019 : Debug: (0)   } # authorize = ok
Fri Feb 15 22:33:29 2019 : ERROR: (0) No Auth-Type found: rejecting the user via Post-Auth-Type = Reject
Fri Feb 15 22:33:29 2019 : Debug: (0) Failed to authenticate the user
Fri Feb 15 22:33:29 2019 : Debug: (0) Using Post-Auth-Type Reject
Fri Feb 15 22:33:29 2019 : Debug: (0) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
Fri Feb 15 22:33:29 2019 : Debug: (0)   Post-Auth-Type REJECT {
Fri Feb 15 22:33:29 2019 : Debug: (0)     modsingle[post-auth]: calling sql (rlm_sql)
Fri Feb 15 22:33:29 2019 : Debug: .query
Fri Feb 15 22:33:29 2019 : Debug: Parsed xlat tree:
Fri Feb 15 22:33:29 2019 : Debug: literal --> .query
Fri Feb 15 22:33:29 2019 : Debug: (0) sql: EXPAND .query
Fri Feb 15 22:33:29 2019 : Debug: (0) sql:    --> .query
Fri Feb 15 22:33:29 2019 : Debug: (0) sql: Using query template 'query'
Fri Feb 15 22:33:29 2019 : Debug: rlm_sql (sql): Reserved connection (2)
Fri Feb 15 22:33:29 2019 : Debug: %{User-Name}
Fri Feb 15 22:33:29 2019 : Debug: Parsed xlat tree:
Fri Feb 15 22:33:29 2019 : Debug: attribute --> User-Name
Fri Feb 15 22:33:29 2019 : Debug: (0) sql: EXPAND %{User-Name}
Fri Feb 15 22:33:29 2019 : Debug: (0) sql:    --> stefan
Fri Feb 15 22:33:29 2019 : Debug: (0) sql: SQL-User-Name set to 'stefan'
Fri Feb 15 22:33:29 2019 : Debug: INSERT INTO radpostauth (username, pass, reply, authdate) VALUES ( '%{SQL-User-Name}', '%{%{User-Password}:-%{Chap-Password}}', '%{reply:Packet-Type}', '%S')
Fri Feb 15 22:33:29 2019 : Debug: Parsed xlat tree:
Fri Feb 15 22:33:29 2019 : Debug: literal --> INSERT INTO radpostauth (username, pass, reply, authdate) VALUES ( '
Fri Feb 15 22:33:29 2019 : Debug: attribute --> SQL-User-Name
Fri Feb 15 22:33:29 2019 : Debug: literal --> ', '
Fri Feb 15 22:33:29 2019 : Debug: XLAT-IF {
Fri Feb 15 22:33:29 2019 : Debug: 	attribute --> User-Password
Fri Feb 15 22:33:29 2019 : Debug: }
Fri Feb 15 22:33:29 2019 : Debug: XLAT-ELSE {
Fri Feb 15 22:33:29 2019 : Debug: 	attribute --> CHAP-Password
Fri Feb 15 22:33:29 2019 : Debug: }
Fri Feb 15 22:33:29 2019 : Debug: literal --> ', '
Fri Feb 15 22:33:29 2019 : Debug: attribute --> Packet-Type
Fri Feb 15 22:33:29 2019 : Debug: literal --> ', '
Fri Feb 15 22:33:29 2019 : Debug: percent --> S
Fri Feb 15 22:33:29 2019 : Debug: literal --> ')
Fri Feb 15 22:33:29 2019 : Debug: (0) sql: EXPAND INSERT INTO radpostauth (username, pass, reply, authdate) VALUES ( '%{SQL-User-Name}', '%{%{User-Password}:-%{Chap-Password}}', '%{reply:Packet-Type}', '%S')
Fri Feb 15 22:33:29 2019 : Debug: (0) sql:    --> INSERT INTO radpostauth (username, pass, reply, authdate) VALUES ( 'stefan', 'frankfurt', 'Access-Reject', '2019-02-15 22:33:29')
Fri Feb 15 22:33:29 2019 : Debug: (0) sql: Executing query: INSERT INTO radpostauth (username, pass, reply, authdate) VALUES ( 'stefan', 'frankfurt', 'Access-Reject', '2019-02-15 22:33:29')
Fri Feb 15 22:33:29 2019 : Debug: (0) sql: SQL query returned: success
Fri Feb 15 22:33:29 2019 : Debug: (0) sql: 1 record(s) updated
Fri Feb 15 22:33:29 2019 : Debug: rlm_sql (sql): Released connection (2)
Fri Feb 15 22:33:29 2019 : Debug: (0)     modsingle[post-auth]: returned from sql (rlm_sql)
Fri Feb 15 22:33:29 2019 : Debug: (0)     [sql] = ok
Fri Feb 15 22:33:29 2019 : Debug: (0)     modsingle[post-auth]: calling attr_filter.access_reject (rlm_attr_filter)
Fri Feb 15 22:33:29 2019 : Debug: %{User-Name}
Fri Feb 15 22:33:29 2019 : Debug: Parsed xlat tree:
Fri Feb 15 22:33:29 2019 : Debug: attribute --> User-Name
Fri Feb 15 22:33:29 2019 : Debug: (0) attr_filter.access_reject: EXPAND %{User-Name}
Fri Feb 15 22:33:29 2019 : Debug: (0) attr_filter.access_reject:    --> stefan
Fri Feb 15 22:33:29 2019 : Debug: (0) attr_filter.access_reject: Matched entry DEFAULT at line 11
Fri Feb 15 22:33:29 2019 : Debug: (0)     modsingle[post-auth]: returned from attr_filter.access_reject (rlm_attr_filter)
Fri Feb 15 22:33:29 2019 : Debug: (0)     [attr_filter.access_reject] = updated
Fri Feb 15 22:33:29 2019 : Debug: (0)     modsingle[post-auth]: calling eap (rlm_eap)
Fri Feb 15 22:33:29 2019 : Debug: (0) eap: Request didn't contain an EAP-Message, not inserting EAP-Failure
Fri Feb 15 22:33:29 2019 : Debug: (0)     modsingle[post-auth]: returned from eap (rlm_eap)
Fri Feb 15 22:33:29 2019 : Debug: (0)     [eap] = noop
Fri Feb 15 22:33:29 2019 : Debug: (0)     policy remove_reply_message_if_eap {
Fri Feb 15 22:33:29 2019 : Debug: (0)       if (&reply:EAP-Message && &reply:Reply-Message) {
Fri Feb 15 22:33:29 2019 : Debug: (0)       if (&reply:EAP-Message && &reply:Reply-Message)  -> FALSE
Fri Feb 15 22:33:29 2019 : Debug: (0)       else {
Fri Feb 15 22:33:29 2019 : Debug: (0)         modsingle[post-auth]: calling noop (rlm_always)
Fri Feb 15 22:33:29 2019 : Debug: (0)         modsingle[post-auth]: returned from noop (rlm_always)
Fri Feb 15 22:33:29 2019 : Debug: (0)         [noop] = noop
Fri Feb 15 22:33:29 2019 : Debug: (0)       } # else = noop
Fri Feb 15 22:33:29 2019 : Debug: (0)     } # policy remove_reply_message_if_eap = noop
Fri Feb 15 22:33:29 2019 : Debug: (0)   } # Post-Auth-Type REJECT = updated
Fri Feb 15 22:33:29 2019 : Debug: (0) Delaying response for 1.000000 seconds
Fri Feb 15 22:33:29 2019 : Debug: Waking up in 0.3 seconds.
Fri Feb 15 22:33:29 2019 : Debug: Waking up in 0.6 seconds.
Fri Feb 15 22:33:30 2019 : Debug: (0) Sending delayed response
Fri Feb 15 22:33:30 2019 : Debug: (0) Sent Access-Reject Id 109 from 127.0.0.1:1812 to 127.0.0.1:47161 length 20
Fri Feb 15 22:33:30 2019 : Debug: Waking up in 3.9 seconds.
Fri Feb 15 22:33:34 2019 : Debug: (0) Cleaning up request packet ID 109 with timestamp +11
Fri Feb 15 22:33:34 2019 : Info: Ready to process requests


------------------------------ end trace -------------------------------------
server default {
listen {
	type = auth
	ipaddr = *
	port = 0
	limit {
	      max_connections = 16
	      lifetime = 0
	      idle_timeout = 30
	}
}
listen {
	ipaddr = *
	port = 0
	type = acct
	limit {
	}
}
listen {
	type = auth
	port = 0
	limit {
	      max_connections = 16
	      lifetime = 0
	      idle_timeout = 30
	}
}
listen {
	ipv6addr = ::
	port = 0
	type = acct
	limit {
	}
}
authorize {
	filter_username
	preprocess
	chap
	mschap
	digest
	suffix
	eap {
		ok = return
	}
	files
	-sql
	-ldap
	expiration
	logintime
	pap
}
authenticate {
	Auth-Type PAP {
		pap
	}
	Auth-Type CHAP {
		chap
	}
	Auth-Type MS-CHAP {
		mschap
	}
	mschap
	digest
	eap
}
preacct {
	preprocess
	acct_unique
	suffix
	files
}
accounting {
	detail
	unix
	-sql
	exec
	attr_filter.accounting_response
}
session {
}
post-auth {
	update {
		&reply: += &session-state:
	}
	-sql
	exec
	remove_reply_message_if_eap
	Post-Auth-Type REJECT {
		-sql
		attr_filter.access_reject
		eap
		remove_reply_message_if_eap
	}
	Post-Auth-Type Challenge {
	}
}
pre-proxy {
}
post-proxy {
	eap
}
}
---------------------- end setting file ----------------------






More information about the Freeradius-Users mailing list