Mon Jun 15 08:04:09 2015 : Info: radiusd: FreeRADIUS Version 3.0.4, for host x86_64-redhat-linux-gnu, built on Mar 5 2015 at 23:41:36 Mon Jun 15 08:04:09 2015 : Debug: Server was built with: Mon Jun 15 08:04:09 2015 : Debug: accounting Mon Jun 15 08:04:09 2015 : Debug: authentication Mon Jun 15 08:04:09 2015 : Debug: ascend binary attributes Mon Jun 15 08:04:09 2015 : Debug: coa Mon Jun 15 08:04:09 2015 : Debug: control-socket Mon Jun 15 08:04:09 2015 : Debug: detail Mon Jun 15 08:04:09 2015 : Debug: dhcp Mon Jun 15 08:04:09 2015 : Debug: dynamic clients Mon Jun 15 08:04:09 2015 : Debug: proxy Mon Jun 15 08:04:09 2015 : Debug: regex-pcre Mon Jun 15 08:04:09 2015 : Debug: session-management Mon Jun 15 08:04:09 2015 : Debug: stats Mon Jun 15 08:04:09 2015 : Debug: tcp Mon Jun 15 08:04:09 2015 : Debug: threads Mon Jun 15 08:04:09 2015 : Debug: tls Mon Jun 15 08:04:09 2015 : Debug: unlang Mon Jun 15 08:04:09 2015 : Debug: vmps Mon Jun 15 08:04:09 2015 : Debug: Server core libs: Mon Jun 15 08:04:09 2015 : Debug: talloc : 2.0.* Mon Jun 15 08:04:09 2015 : Debug: ssl : OpenSSL 1.0.1e-fips 11 Feb 2013 0x01000105f (1.0.1e-15) Mon Jun 15 08:04:09 2015 : Debug: Library magic number: Mon Jun 15 08:04:09 2015 : Debug: 0xf403000400000000 Mon Jun 15 08:04:09 2015 : Debug: Endianess: Mon Jun 15 08:04:09 2015 : Debug: little Mon Jun 15 08:04:09 2015 : Info: Copyright (C) 1999-2014 The FreeRADIUS server project and contributors Mon Jun 15 08:04:09 2015 : Info: There is NO warranty; not even for MERCHANTABILITY or FITNESS FOR A Mon Jun 15 08:04:09 2015 : Info: PARTICULAR PURPOSE Mon Jun 15 08:04:09 2015 : Info: You may redistribute copies of FreeRADIUS under the terms of the Mon Jun 15 08:04:09 2015 : Info: GNU General Public License Mon Jun 15 08:04:09 2015 : Info: For more information about these matters, see the file named COPYRIGHT Mon Jun 15 08:04:09 2015 : Info: Starting - reading configuration files ... Mon Jun 15 08:04:09 2015 : Debug: including dictionary file /usr/share/freeradius/dictionary Mon Jun 15 08:04:09 2015 : Debug: including dictionary file /usr/share/freeradius/dictionary.dhcp Mon Jun 15 08:04:09 2015 : Debug: including dictionary file /usr/share/freeradius/dictionary.vqp Mon Jun 15 08:04:09 2015 : Debug: including dictionary file /etc/raddb/dictionary Mon Jun 15 08:04:09 2015 : Debug: including configuration file /etc/raddb/radiusd.conf Mon Jun 15 08:04:09 2015 : Debug: including configuration file /etc/raddb/clients.conf Mon Jun 15 08:04:09 2015 : Debug: including files in directory /etc/raddb/mods-enabled/ Mon Jun 15 08:04:09 2015 : Debug: including configuration file /etc/raddb/mods-enabled/always Mon Jun 15 08:04:09 2015 : Debug: including configuration file /etc/raddb/mods-enabled/attr_filter Mon Jun 15 08:04:09 2015 : Debug: including configuration file /etc/raddb/mods-enabled/chap Mon Jun 15 08:04:09 2015 : Debug: including configuration file /etc/raddb/mods-enabled/detail Mon Jun 15 08:04:09 2015 : Debug: including configuration file /etc/raddb/mods-enabled/detail.log Mon Jun 15 08:04:09 2015 : Debug: including configuration file /etc/raddb/mods-enabled/eap Mon Jun 15 08:04:09 2015 : Debug: including configuration file /etc/raddb/mods-enabled/echo Mon Jun 15 08:04:09 2015 : Debug: including configuration file /etc/raddb/mods-enabled/exec Mon Jun 15 08:04:09 2015 : Debug: including configuration file /etc/raddb/mods-enabled/expiration Mon Jun 15 08:04:09 2015 : Debug: including configuration file /etc/raddb/mods-enabled/expr Mon Jun 15 08:04:09 2015 : Debug: including configuration file /etc/raddb/mods-enabled/files Mon Jun 15 08:04:09 2015 : Debug: including configuration file /etc/raddb/mods-enabled/linelog Mon Jun 15 08:04:09 2015 : Debug: including configuration file /etc/raddb/mods-enabled/logintime Mon Jun 15 08:04:09 2015 : Debug: including configuration file /etc/raddb/mods-enabled/pap Mon Jun 15 08:04:09 2015 : Debug: including configuration file /etc/raddb/mods-enabled/preprocess Mon Jun 15 08:04:09 2015 : Debug: including configuration file /etc/raddb/mods-enabled/radutmp Mon Jun 15 08:04:09 2015 : Debug: including configuration file /etc/raddb/mods-enabled/realm Mon Jun 15 08:04:09 2015 : Debug: including configuration file /etc/raddb/mods-enabled/sradutmp Mon Jun 15 08:04:09 2015 : Debug: including configuration file /etc/raddb/mods-enabled/utf8 Mon Jun 15 08:04:09 2015 : Debug: including configuration file /etc/raddb/mods-enabled/unpack Mon Jun 15 08:04:09 2015 : Debug: including configuration file /etc/raddb/mods-enabled/ldap Mon Jun 15 08:04:09 2015 : Debug: including files in directory /etc/raddb/policy.d/ Mon Jun 15 08:04:09 2015 : Debug: including configuration file /etc/raddb/policy.d/accounting Mon Jun 15 08:04:09 2015 : Debug: including configuration file /etc/raddb/policy.d/canonicalization Mon Jun 15 08:04:09 2015 : Debug: including configuration file /etc/raddb/policy.d/control Mon Jun 15 08:04:09 2015 : Debug: including configuration file /etc/raddb/policy.d/cui Mon Jun 15 08:04:09 2015 : Debug: OPTIMIZING (no == yes) --> FALSE Mon Jun 15 08:04:09 2015 : Debug: OPTIMIZING (no == yes) --> FALSE Mon Jun 15 08:04:09 2015 : Debug: including configuration file /etc/raddb/policy.d/dhcp Mon Jun 15 08:04:09 2015 : Debug: including configuration file /etc/raddb/policy.d/eap Mon Jun 15 08:04:09 2015 : Debug: including configuration file /etc/raddb/policy.d/filter Mon Jun 15 08:04:09 2015 : Debug: including configuration file /etc/raddb/policy.d/operator-name Mon Jun 15 08:04:09 2015 : Debug: including configuration file /etc/raddb/policy.d/debug Mon Jun 15 08:04:09 2015 : Debug: including files in directory /etc/raddb/sites-enabled/ Mon Jun 15 08:04:09 2015 : Debug: including configuration file /etc/raddb/sites-enabled/default Mon Jun 15 08:04:09 2015 : Debug: including configuration file /etc/raddb/sites-enabled/inner-tunnel Mon Jun 15 08:04:09 2015 : Debug: including configuration file /etc/raddb/sites-enabled/check-eap-tls Mon Jun 15 08:04:09 2015 : Debug: including configuration file /etc/raddb/sites-enabled/control-socket Mon Jun 15 08:04:09 2015 : Debug: main { Mon Jun 15 08:04:09 2015 : Debug: security { Mon Jun 15 08:04:09 2015 : Debug: user = "radiusd" Mon Jun 15 08:04:09 2015 : Debug: group = "radiusd" Mon Jun 15 08:04:09 2015 : Debug: allow_core_dumps = no Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: main { Mon Jun 15 08:04:09 2015 : Debug: name = "radiusd" Mon Jun 15 08:04:09 2015 : Debug: prefix = "/usr" Mon Jun 15 08:04:09 2015 : Debug: localstatedir = "/var" Mon Jun 15 08:04:09 2015 : Debug: sbindir = "/usr/sbin" Mon Jun 15 08:04:09 2015 : Debug: logdir = "/var/log/radius" Mon Jun 15 08:04:09 2015 : Debug: run_dir = "/var/run/radiusd" Mon Jun 15 08:04:09 2015 : Debug: libdir = "/usr/lib64/freeradius" Mon Jun 15 08:04:09 2015 : Debug: radacctdir = "/var/log/radius/radacct" Mon Jun 15 08:04:09 2015 : Debug: hostname_lookups = yes Mon Jun 15 08:04:09 2015 : Debug: max_request_time = 30 Mon Jun 15 08:04:09 2015 : Debug: cleanup_delay = 5 Mon Jun 15 08:04:09 2015 : Debug: max_requests = 1024 Mon Jun 15 08:04:09 2015 : Debug: pidfile = "/var/run/radiusd/radiusd.pid" Mon Jun 15 08:04:09 2015 : Debug: checkrad = "/usr/sbin/checkrad" Mon Jun 15 08:04:09 2015 : Debug: debug_level = 0 Mon Jun 15 08:04:09 2015 : Debug: proxy_requests = no Mon Jun 15 08:04:09 2015 : Debug: log { Mon Jun 15 08:04:09 2015 : Debug: stripped_names = no Mon Jun 15 08:04:09 2015 : Debug: auth = yes Mon Jun 15 08:04:09 2015 : Debug: auth_badpass = yes Mon Jun 15 08:04:09 2015 : Debug: auth_goodpass = no Mon Jun 15 08:04:09 2015 : Debug: colourise = yes Mon Jun 15 08:04:09 2015 : Debug: msg_denied = "You are already logged in - access denied" Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: security { Mon Jun 15 08:04:09 2015 : Debug: max_attributes = 200 Mon Jun 15 08:04:09 2015 : Debug: reject_delay = 1 Mon Jun 15 08:04:09 2015 : Debug: status_server = yes Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: radiusd: #### Loading Realms and Home Servers #### Mon Jun 15 08:04:09 2015 : Debug: radiusd: #### Loading Clients #### Mon Jun 15 08:04:09 2015 : Debug: client wc-s1-01.private.com { Mon Jun 15 08:04:09 2015 : Debug: ipaddr = wc-s1-01.private.com IPv4 address [192.168.104.80] Mon Jun 15 08:04:09 2015 : Debug: require_message_authenticator = no Mon Jun 15 08:04:09 2015 : Debug: secret = "********************" Mon Jun 15 08:04:09 2015 : Debug: shortname = "wc-s1-01" Mon Jun 15 08:04:09 2015 : Debug: limit { Mon Jun 15 08:04:09 2015 : Debug: max_connections = 16 Mon Jun 15 08:04:09 2015 : Debug: lifetime = 0 Mon Jun 15 08:04:09 2015 : Debug: idle_timeout = 30 Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: Adding client 192.168.104.80/32 (192.168.104.80) to prefix tree 32 Mon Jun 15 08:04:09 2015 : Debug: client localhost { Mon Jun 15 08:04:09 2015 : Debug: ipaddr = localhost IPv4 address [127.0.0.1] Mon Jun 15 08:04:09 2015 : Debug: require_message_authenticator = no Mon Jun 15 08:04:09 2015 : Debug: secret = "localhost" Mon Jun 15 08:04:09 2015 : Debug: shortname = "localhost" Mon Jun 15 08:04:09 2015 : Debug: limit { Mon Jun 15 08:04:09 2015 : Debug: max_connections = 16 Mon Jun 15 08:04:09 2015 : Debug: lifetime = 0 Mon Jun 15 08:04:09 2015 : Debug: idle_timeout = 30 Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: Adding client 127.0.0.1/32 (127.0.0.1) to prefix tree 32 Mon Jun 15 08:04:09 2015 : Debug: radiusd: #### Instantiating modules #### Mon Jun 15 08:04:09 2015 : Debug: instantiate { Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: modules { Mon Jun 15 08:04:09 2015 : Debug: Loading library using absolute path "rlm_always" Mon Jun 15 08:04:09 2015 : Debug: (Loaded rlm_always, checking if it's valid) Mon Jun 15 08:04:09 2015 : Debug: # Loaded module rlm_always Mon Jun 15 08:04:09 2015 : Debug: # Instantiating module "reject" from file /etc/raddb/mods-enabled/always Mon Jun 15 08:04:09 2015 : Debug: always reject { Mon Jun 15 08:04:09 2015 : Debug: rcode = "reject" Mon Jun 15 08:04:09 2015 : Debug: simulcount = 0 Mon Jun 15 08:04:09 2015 : Debug: mpp = no Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: # Instantiating module "fail" from file /etc/raddb/mods-enabled/always Mon Jun 15 08:04:09 2015 : Debug: always fail { Mon Jun 15 08:04:09 2015 : Debug: rcode = "fail" Mon Jun 15 08:04:09 2015 : Debug: simulcount = 0 Mon Jun 15 08:04:09 2015 : Debug: mpp = no Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: # Instantiating module "ok" from file /etc/raddb/mods-enabled/always Mon Jun 15 08:04:09 2015 : Debug: always ok { Mon Jun 15 08:04:09 2015 : Debug: rcode = "ok" Mon Jun 15 08:04:09 2015 : Debug: simulcount = 0 Mon Jun 15 08:04:09 2015 : Debug: mpp = no Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: # Instantiating module "handled" from file /etc/raddb/mods-enabled/always Mon Jun 15 08:04:09 2015 : Debug: always handled { Mon Jun 15 08:04:09 2015 : Debug: rcode = "handled" Mon Jun 15 08:04:09 2015 : Debug: simulcount = 0 Mon Jun 15 08:04:09 2015 : Debug: mpp = no Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: # Instantiating module "invalid" from file /etc/raddb/mods-enabled/always Mon Jun 15 08:04:09 2015 : Debug: always invalid { Mon Jun 15 08:04:09 2015 : Debug: rcode = "invalid" Mon Jun 15 08:04:09 2015 : Debug: simulcount = 0 Mon Jun 15 08:04:09 2015 : Debug: mpp = no Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: # Instantiating module "userlock" from file /etc/raddb/mods-enabled/always Mon Jun 15 08:04:09 2015 : Debug: always userlock { Mon Jun 15 08:04:09 2015 : Debug: rcode = "userlock" Mon Jun 15 08:04:09 2015 : Debug: simulcount = 0 Mon Jun 15 08:04:09 2015 : Debug: mpp = no Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: # Instantiating module "notfound" from file /etc/raddb/mods-enabled/always Mon Jun 15 08:04:09 2015 : Debug: always notfound { Mon Jun 15 08:04:09 2015 : Debug: rcode = "notfound" Mon Jun 15 08:04:09 2015 : Debug: simulcount = 0 Mon Jun 15 08:04:09 2015 : Debug: mpp = no Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: # Instantiating module "noop" from file /etc/raddb/mods-enabled/always Mon Jun 15 08:04:09 2015 : Debug: always noop { Mon Jun 15 08:04:09 2015 : Debug: rcode = "noop" Mon Jun 15 08:04:09 2015 : Debug: simulcount = 0 Mon Jun 15 08:04:09 2015 : Debug: mpp = no Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: # Instantiating module "updated" from file /etc/raddb/mods-enabled/always Mon Jun 15 08:04:09 2015 : Debug: always updated { Mon Jun 15 08:04:09 2015 : Debug: rcode = "updated" Mon Jun 15 08:04:09 2015 : Debug: simulcount = 0 Mon Jun 15 08:04:09 2015 : Debug: mpp = no Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: Loading library using absolute path "rlm_attr_filter" Mon Jun 15 08:04:09 2015 : Debug: (Loaded rlm_attr_filter, checking if it's valid) Mon Jun 15 08:04:09 2015 : Debug: # Loaded module rlm_attr_filter Mon Jun 15 08:04:09 2015 : Debug: # Instantiating module "attr_filter.post-proxy" from file /etc/raddb/mods-enabled/attr_filter Mon Jun 15 08:04:09 2015 : Debug: attr_filter attr_filter.post-proxy { Mon Jun 15 08:04:09 2015 : Debug: filename = "/etc/raddb/mods-config/attr_filter/post-proxy" Mon Jun 15 08:04:09 2015 : Debug: key = "%{Realm}" Mon Jun 15 08:04:09 2015 : Debug: relaxed = no Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: reading pairlist file /etc/raddb/mods-config/attr_filter/post-proxy Mon Jun 15 08:04:09 2015 : Debug: # Instantiating module "attr_filter.pre-proxy" from file /etc/raddb/mods-enabled/attr_filter Mon Jun 15 08:04:09 2015 : Debug: attr_filter attr_filter.pre-proxy { Mon Jun 15 08:04:09 2015 : Debug: filename = "/etc/raddb/mods-config/attr_filter/pre-proxy" Mon Jun 15 08:04:09 2015 : Debug: key = "%{Realm}" Mon Jun 15 08:04:09 2015 : Debug: relaxed = no Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: reading pairlist file /etc/raddb/mods-config/attr_filter/pre-proxy Mon Jun 15 08:04:09 2015 : Debug: # Instantiating module "attr_filter.access_reject" from file /etc/raddb/mods-enabled/attr_filter Mon Jun 15 08:04:09 2015 : Debug: attr_filter attr_filter.access_reject { Mon Jun 15 08:04:09 2015 : Debug: filename = "/etc/raddb/mods-config/attr_filter/access_reject" Mon Jun 15 08:04:09 2015 : Debug: key = "%{User-Name}" Mon Jun 15 08:04:09 2015 : Debug: relaxed = no Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: reading pairlist file /etc/raddb/mods-config/attr_filter/access_reject Mon Jun 15 08:04:09 2015 : Debug: # Instantiating module "attr_filter.access_challenge" from file /etc/raddb/mods-enabled/attr_filter Mon Jun 15 08:04:09 2015 : Debug: attr_filter attr_filter.access_challenge { Mon Jun 15 08:04:09 2015 : Debug: filename = "/etc/raddb/mods-config/attr_filter/access_challenge" Mon Jun 15 08:04:09 2015 : Debug: key = "%{User-Name}" Mon Jun 15 08:04:09 2015 : Debug: relaxed = no Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: reading pairlist file /etc/raddb/mods-config/attr_filter/access_challenge Mon Jun 15 08:04:09 2015 : Debug: # Instantiating module "attr_filter.accounting_response" from file /etc/raddb/mods-enabled/attr_filter Mon Jun 15 08:04:09 2015 : Debug: attr_filter attr_filter.accounting_response { Mon Jun 15 08:04:09 2015 : Debug: filename = "/etc/raddb/mods-config/attr_filter/accounting_response" Mon Jun 15 08:04:09 2015 : Debug: key = "%{User-Name}" Mon Jun 15 08:04:09 2015 : Debug: relaxed = no Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: reading pairlist file /etc/raddb/mods-config/attr_filter/accounting_response Mon Jun 15 08:04:09 2015 : Debug: Loading library using absolute path "rlm_chap" Mon Jun 15 08:04:09 2015 : Debug: (Loaded rlm_chap, checking if it's valid) Mon Jun 15 08:04:09 2015 : Debug: # Loaded module rlm_chap Mon Jun 15 08:04:09 2015 : Debug: # Instantiating module "chap" from file /etc/raddb/mods-enabled/chap Mon Jun 15 08:04:09 2015 : Debug: Loading library using absolute path "rlm_detail" Mon Jun 15 08:04:09 2015 : Debug: (Loaded rlm_detail, checking if it's valid) Mon Jun 15 08:04:09 2015 : Debug: # Loaded module rlm_detail Mon Jun 15 08:04:09 2015 : Debug: # Instantiating module "detail" from file /etc/raddb/mods-enabled/detail Mon Jun 15 08:04:09 2015 : Debug: detail { Mon Jun 15 08:04:09 2015 : Debug: filename = "/var/log/radius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/detail-%Y%m%d" Mon Jun 15 08:04:09 2015 : Debug: header = "%t" Mon Jun 15 08:04:09 2015 : Debug: permissions = 384 Mon Jun 15 08:04:09 2015 : Debug: locking = no Mon Jun 15 08:04:09 2015 : Debug: log_packet_header = no Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: # Instantiating module "auth_log" from file /etc/raddb/mods-enabled/detail.log Mon Jun 15 08:04:09 2015 : Debug: detail auth_log { Mon Jun 15 08:04:09 2015 : Debug: filename = "/var/log/radius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/auth-detail-%Y%m%d" Mon Jun 15 08:04:09 2015 : Debug: header = "%t" Mon Jun 15 08:04:09 2015 : Debug: permissions = 384 Mon Jun 15 08:04:09 2015 : Debug: locking = no Mon Jun 15 08:04:09 2015 : Debug: log_packet_header = no Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: rlm_detail (auth_log): 'User-Password' suppressed, will not appear in detail output Mon Jun 15 08:04:09 2015 : Debug: # Instantiating module "reply_log" from file /etc/raddb/mods-enabled/detail.log Mon Jun 15 08:04:09 2015 : Debug: detail reply_log { Mon Jun 15 08:04:09 2015 : Debug: filename = "/var/log/radius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/reply-detail-%Y%m%d" Mon Jun 15 08:04:09 2015 : Debug: header = "%t" Mon Jun 15 08:04:09 2015 : Debug: permissions = 384 Mon Jun 15 08:04:09 2015 : Debug: locking = no Mon Jun 15 08:04:09 2015 : Debug: log_packet_header = no Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: # Instantiating module "pre_proxy_log" from file /etc/raddb/mods-enabled/detail.log Mon Jun 15 08:04:09 2015 : Debug: detail pre_proxy_log { Mon Jun 15 08:04:09 2015 : Debug: filename = "/var/log/radius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/pre-proxy-detail-%Y%m%d" Mon Jun 15 08:04:09 2015 : Debug: header = "%t" Mon Jun 15 08:04:09 2015 : Debug: permissions = 384 Mon Jun 15 08:04:09 2015 : Debug: locking = no Mon Jun 15 08:04:09 2015 : Debug: log_packet_header = no Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: # Instantiating module "post_proxy_log" from file /etc/raddb/mods-enabled/detail.log Mon Jun 15 08:04:09 2015 : Debug: detail post_proxy_log { Mon Jun 15 08:04:09 2015 : Debug: filename = "/var/log/radius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/post-proxy-detail-%Y%m%d" Mon Jun 15 08:04:09 2015 : Debug: header = "%t" Mon Jun 15 08:04:09 2015 : Debug: permissions = 384 Mon Jun 15 08:04:09 2015 : Debug: locking = no Mon Jun 15 08:04:09 2015 : Debug: log_packet_header = no Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: Loading library using absolute path "rlm_eap" Mon Jun 15 08:04:09 2015 : Debug: (Loaded rlm_eap, checking if it's valid) Mon Jun 15 08:04:09 2015 : Debug: # Loaded module rlm_eap Mon Jun 15 08:04:09 2015 : Debug: # Instantiating module "eap" from file /etc/raddb/mods-enabled/eap Mon Jun 15 08:04:09 2015 : Debug: eap { Mon Jun 15 08:04:09 2015 : Debug: default_eap_type = "tls" Mon Jun 15 08:04:09 2015 : Debug: timer_expire = 60 Mon Jun 15 08:04:09 2015 : Debug: ignore_unknown_eap_types = no Mon Jun 15 08:04:09 2015 : Debug: mod_accounting_username_bug = no Mon Jun 15 08:04:09 2015 : Debug: max_sessions = 4096 Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: Loading library using absolute path "rlm_eap_tls" Mon Jun 15 08:04:09 2015 : Debug: # Linked to sub-module rlm_eap_tls Mon Jun 15 08:04:09 2015 : Debug: tls { Mon Jun 15 08:04:09 2015 : Debug: tls = "tls-common" Mon Jun 15 08:04:09 2015 : Debug: virtual_server = "check-eap-tls" Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: tls-config tls-common { Mon Jun 15 08:04:09 2015 : Debug: rsa_key_exchange = no Mon Jun 15 08:04:09 2015 : Debug: dh_key_exchange = yes Mon Jun 15 08:04:09 2015 : Debug: rsa_key_length = 512 Mon Jun 15 08:04:09 2015 : Debug: dh_key_length = 512 Mon Jun 15 08:04:09 2015 : Debug: verify_depth = 0 Mon Jun 15 08:04:09 2015 : Debug: pem_file_type = yes Mon Jun 15 08:04:09 2015 : Debug: private_key_file = "/etc/raddb/certs/radius.private.com.key" Mon Jun 15 08:04:09 2015 : Debug: certificate_file = "/etc/raddb/certs/radius.private.com.crt" Mon Jun 15 08:04:09 2015 : Debug: ca_file = "/etc/raddb/certs/root_ca.crt" Mon Jun 15 08:04:09 2015 : Debug: private_key_password = "*************" Mon Jun 15 08:04:09 2015 : Debug: dh_file = "/etc/raddb/certs/dh" Mon Jun 15 08:04:09 2015 : Debug: fragment_size = 1024 Mon Jun 15 08:04:09 2015 : Debug: include_length = yes Mon Jun 15 08:04:09 2015 : Debug: check_crl = no Mon Jun 15 08:04:09 2015 : Debug: cipher_list = "ALL:!MEDIUM:!LOW" Mon Jun 15 08:04:09 2015 : Debug: check_cert_issuer = "/DC=com/DC=private/CN=RootCA" Mon Jun 15 08:04:09 2015 : Debug: ecdh_curve = "prime256v1" Mon Jun 15 08:04:09 2015 : Debug: cache { Mon Jun 15 08:04:09 2015 : Debug: enable = yes Mon Jun 15 08:04:09 2015 : Debug: lifetime = 24 Mon Jun 15 08:04:09 2015 : Debug: max_entries = 255 Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: verify { Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: ocsp { Mon Jun 15 08:04:09 2015 : Debug: enable = no Mon Jun 15 08:04:09 2015 : Debug: override_cert_url = yes Mon Jun 15 08:04:09 2015 : Debug: url = "http://127.0.0.1/ocsp/" Mon Jun 15 08:04:09 2015 : Debug: use_nonce = yes Mon Jun 15 08:04:09 2015 : Debug: timeout = 0 Mon Jun 15 08:04:09 2015 : Debug: softfail = no Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: Loading library using absolute path "rlm_exec" Mon Jun 15 08:04:09 2015 : Debug: (Loaded rlm_exec, checking if it's valid) Mon Jun 15 08:04:09 2015 : Debug: # Loaded module rlm_exec Mon Jun 15 08:04:09 2015 : Debug: # Instantiating module "echo" from file /etc/raddb/mods-enabled/echo Mon Jun 15 08:04:09 2015 : Debug: exec echo { Mon Jun 15 08:04:09 2015 : Debug: wait = yes Mon Jun 15 08:04:09 2015 : Debug: program = "/bin/echo %{User-Name}" Mon Jun 15 08:04:09 2015 : Debug: input_pairs = "request" Mon Jun 15 08:04:09 2015 : Debug: output_pairs = "reply" Mon Jun 15 08:04:09 2015 : Debug: shell_escape = yes Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: # Instantiating module "exec" from file /etc/raddb/mods-enabled/exec Mon Jun 15 08:04:09 2015 : Debug: exec { Mon Jun 15 08:04:09 2015 : Debug: wait = no Mon Jun 15 08:04:09 2015 : Debug: input_pairs = "request" Mon Jun 15 08:04:09 2015 : Debug: shell_escape = yes Mon Jun 15 08:04:09 2015 : Debug: timeout = 10 Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: Loading library using absolute path "rlm_expiration" Mon Jun 15 08:04:09 2015 : Debug: (Loaded rlm_expiration, checking if it's valid) Mon Jun 15 08:04:09 2015 : Debug: # Loaded module rlm_expiration Mon Jun 15 08:04:09 2015 : Debug: # Instantiating module "expiration" from file /etc/raddb/mods-enabled/expiration Mon Jun 15 08:04:09 2015 : Debug: Loading library using absolute path "rlm_expr" Mon Jun 15 08:04:09 2015 : Debug: (Loaded rlm_expr, checking if it's valid) Mon Jun 15 08:04:09 2015 : Debug: # Loaded module rlm_expr Mon Jun 15 08:04:09 2015 : Debug: # Instantiating module "expr" from file /etc/raddb/mods-enabled/expr Mon Jun 15 08:04:09 2015 : Debug: expr { Mon Jun 15 08:04:09 2015 : Debug: safe_characters = "@abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789.-_: /" Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: Loading library using absolute path "rlm_files" Mon Jun 15 08:04:09 2015 : Debug: (Loaded rlm_files, checking if it's valid) Mon Jun 15 08:04:09 2015 : Debug: # Loaded module rlm_files Mon Jun 15 08:04:09 2015 : Debug: # Instantiating module "files" from file /etc/raddb/mods-enabled/files Mon Jun 15 08:04:09 2015 : Debug: files { Mon Jun 15 08:04:09 2015 : Debug: filename = "/etc/raddb/mods-config/files/authorize" Mon Jun 15 08:04:09 2015 : Debug: usersfile = "/etc/raddb/mods-config/files/authorize" Mon Jun 15 08:04:09 2015 : Debug: acctusersfile = "/etc/raddb/mods-config/files/accounting" Mon Jun 15 08:04:09 2015 : Debug: preproxy_usersfile = "/etc/raddb/mods-config/files/pre-proxy" Mon Jun 15 08:04:09 2015 : Debug: compat = "cistron" Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: reading pairlist file /etc/raddb/mods-config/files/authorize Mon Jun 15 08:04:09 2015 : Debug: [/etc/raddb/mods-config/files/authorize]:10 Cistron compatibility checks for entry rancid ... Mon Jun 15 08:04:09 2015 : Debug: [/etc/raddb/mods-config/files/authorize]:15 Cistron compatibility checks for entry manager ... Mon Jun 15 08:04:09 2015 : Debug: reading pairlist file /etc/raddb/mods-config/files/authorize Mon Jun 15 08:04:09 2015 : Debug: [/etc/raddb/mods-config/files/authorize]:10 Cistron compatibility checks for entry rancid ... Mon Jun 15 08:04:09 2015 : Debug: [/etc/raddb/mods-config/files/authorize]:15 Cistron compatibility checks for entry manager ... Mon Jun 15 08:04:09 2015 : Debug: reading pairlist file /etc/raddb/mods-config/files/accounting Mon Jun 15 08:04:09 2015 : Debug: reading pairlist file /etc/raddb/mods-config/files/pre-proxy Mon Jun 15 08:04:09 2015 : Debug: Loading library using absolute path "rlm_linelog" Mon Jun 15 08:04:09 2015 : Debug: (Loaded rlm_linelog, checking if it's valid) Mon Jun 15 08:04:09 2015 : Debug: # Loaded module rlm_linelog Mon Jun 15 08:04:09 2015 : Debug: # Instantiating module "linelog" from file /etc/raddb/mods-enabled/linelog Mon Jun 15 08:04:09 2015 : Debug: linelog { Mon Jun 15 08:04:09 2015 : Debug: filename = "/var/log/radius/linelog" Mon Jun 15 08:04:09 2015 : Debug: permissions = 384 Mon Jun 15 08:04:09 2015 : Debug: format = "This is a log message for %{User-Name}" Mon Jun 15 08:04:09 2015 : Debug: reference = "messages.%{%{Packet-Type}:-default}" Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: # Instantiating module "log_accounting" from file /etc/raddb/mods-enabled/linelog Mon Jun 15 08:04:09 2015 : Debug: linelog log_accounting { Mon Jun 15 08:04:09 2015 : Debug: filename = "/var/log/radius/linelog-accounting" Mon Jun 15 08:04:09 2015 : Debug: permissions = 384 Mon Jun 15 08:04:09 2015 : Debug: format = "" Mon Jun 15 08:04:09 2015 : Debug: reference = "Accounting-Request.%{%{Acct-Status-Type}:-unknown}" Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: Loading library using absolute path "rlm_logintime" Mon Jun 15 08:04:09 2015 : Debug: (Loaded rlm_logintime, checking if it's valid) Mon Jun 15 08:04:09 2015 : Debug: # Loaded module rlm_logintime Mon Jun 15 08:04:09 2015 : Debug: # Instantiating module "logintime" from file /etc/raddb/mods-enabled/logintime Mon Jun 15 08:04:09 2015 : Debug: logintime { Mon Jun 15 08:04:09 2015 : Debug: minimum_timeout = 60 Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: Loading library using absolute path "rlm_pap" Mon Jun 15 08:04:09 2015 : Debug: (Loaded rlm_pap, checking if it's valid) Mon Jun 15 08:04:09 2015 : Debug: # Loaded module rlm_pap Mon Jun 15 08:04:09 2015 : Debug: # Instantiating module "pap" from file /etc/raddb/mods-enabled/pap Mon Jun 15 08:04:09 2015 : Debug: pap { Mon Jun 15 08:04:09 2015 : Debug: normalise = yes Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: Loading library using absolute path "rlm_preprocess" Mon Jun 15 08:04:09 2015 : Debug: (Loaded rlm_preprocess, checking if it's valid) Mon Jun 15 08:04:09 2015 : Debug: # Loaded module rlm_preprocess Mon Jun 15 08:04:09 2015 : Debug: # Instantiating module "preprocess" from file /etc/raddb/mods-enabled/preprocess Mon Jun 15 08:04:09 2015 : Debug: preprocess { Mon Jun 15 08:04:09 2015 : Debug: huntgroups = "/etc/raddb/mods-config/preprocess/huntgroups" Mon Jun 15 08:04:09 2015 : Debug: hints = "/etc/raddb/mods-config/preprocess/hints" Mon Jun 15 08:04:09 2015 : Debug: with_ascend_hack = no Mon Jun 15 08:04:09 2015 : Debug: ascend_channels_per_line = 23 Mon Jun 15 08:04:09 2015 : Debug: with_ntdomain_hack = no Mon Jun 15 08:04:09 2015 : Debug: with_specialix_jetstream_hack = no Mon Jun 15 08:04:09 2015 : Debug: with_cisco_vsa_hack = no Mon Jun 15 08:04:09 2015 : Debug: with_alvarion_vsa_hack = no Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: reading pairlist file /etc/raddb/mods-config/preprocess/huntgroups Mon Jun 15 08:04:09 2015 : Debug: reading pairlist file /etc/raddb/mods-config/preprocess/hints Mon Jun 15 08:04:09 2015 : Debug: Loading library using absolute path "rlm_radutmp" Mon Jun 15 08:04:09 2015 : Debug: (Loaded rlm_radutmp, checking if it's valid) Mon Jun 15 08:04:09 2015 : Debug: # Loaded module rlm_radutmp Mon Jun 15 08:04:09 2015 : Debug: # Instantiating module "radutmp" from file /etc/raddb/mods-enabled/radutmp Mon Jun 15 08:04:09 2015 : Debug: radutmp { Mon Jun 15 08:04:09 2015 : Debug: filename = "/var/log/radius/radutmp" Mon Jun 15 08:04:09 2015 : Debug: username = "%{User-Name}" Mon Jun 15 08:04:09 2015 : Debug: case_sensitive = yes Mon Jun 15 08:04:09 2015 : Debug: check_with_nas = yes Mon Jun 15 08:04:09 2015 : Debug: permissions = 384 Mon Jun 15 08:04:09 2015 : Debug: caller_id = yes Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: Loading library using absolute path "rlm_realm" Mon Jun 15 08:04:09 2015 : Debug: (Loaded rlm_realm, checking if it's valid) Mon Jun 15 08:04:09 2015 : Debug: # Loaded module rlm_realm Mon Jun 15 08:04:09 2015 : Debug: # Instantiating module "IPASS" from file /etc/raddb/mods-enabled/realm Mon Jun 15 08:04:09 2015 : Debug: realm IPASS { Mon Jun 15 08:04:09 2015 : Debug: format = "prefix" Mon Jun 15 08:04:09 2015 : Debug: delimiter = "/" Mon Jun 15 08:04:09 2015 : Debug: ignore_default = no Mon Jun 15 08:04:09 2015 : Debug: ignore_null = no Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: # Instantiating module "suffix" from file /etc/raddb/mods-enabled/realm Mon Jun 15 08:04:09 2015 : Debug: realm suffix { Mon Jun 15 08:04:09 2015 : Debug: format = "suffix" Mon Jun 15 08:04:09 2015 : Debug: delimiter = "@" Mon Jun 15 08:04:09 2015 : Debug: ignore_default = no Mon Jun 15 08:04:09 2015 : Debug: ignore_null = no Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: # Instantiating module "realmpercent" from file /etc/raddb/mods-enabled/realm Mon Jun 15 08:04:09 2015 : Debug: realm realmpercent { Mon Jun 15 08:04:09 2015 : Debug: format = "suffix" Mon Jun 15 08:04:09 2015 : Debug: delimiter = "%" Mon Jun 15 08:04:09 2015 : Debug: ignore_default = no Mon Jun 15 08:04:09 2015 : Debug: ignore_null = no Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: # Instantiating module "ntdomain" from file /etc/raddb/mods-enabled/realm Mon Jun 15 08:04:09 2015 : Debug: realm ntdomain { Mon Jun 15 08:04:09 2015 : Debug: format = "prefix" Mon Jun 15 08:04:09 2015 : Debug: delimiter = "\" Mon Jun 15 08:04:09 2015 : Debug: ignore_default = no Mon Jun 15 08:04:09 2015 : Debug: ignore_null = no Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: # Instantiating module "sradutmp" from file /etc/raddb/mods-enabled/sradutmp Mon Jun 15 08:04:09 2015 : Debug: radutmp sradutmp { Mon Jun 15 08:04:09 2015 : Debug: filename = "/var/log/radius/sradutmp" Mon Jun 15 08:04:09 2015 : Debug: username = "%{User-Name}" Mon Jun 15 08:04:09 2015 : Debug: case_sensitive = yes Mon Jun 15 08:04:09 2015 : Debug: check_with_nas = yes Mon Jun 15 08:04:09 2015 : Debug: permissions = 420 Mon Jun 15 08:04:09 2015 : Debug: caller_id = no Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: Loading library using absolute path "rlm_utf8" Mon Jun 15 08:04:09 2015 : Debug: (Loaded rlm_utf8, checking if it's valid) Mon Jun 15 08:04:09 2015 : Debug: # Loaded module rlm_utf8 Mon Jun 15 08:04:09 2015 : Debug: # Instantiating module "utf8" from file /etc/raddb/mods-enabled/utf8 Mon Jun 15 08:04:09 2015 : Debug: Loading library using absolute path "rlm_unpack" Mon Jun 15 08:04:09 2015 : Debug: (Loaded rlm_unpack, checking if it's valid) Mon Jun 15 08:04:09 2015 : Debug: # Loaded module rlm_unpack Mon Jun 15 08:04:09 2015 : Debug: # Instantiating module "unpack" from file /etc/raddb/mods-enabled/unpack Mon Jun 15 08:04:09 2015 : Debug: Loading library using absolute path "rlm_ldap" Mon Jun 15 08:04:09 2015 : Debug: (Loaded rlm_ldap, checking if it's valid) Mon Jun 15 08:04:09 2015 : Debug: # Loaded module rlm_ldap Mon Jun 15 08:04:09 2015 : Debug: # Instantiating module "ldap" from file /etc/raddb/mods-enabled/ldap Mon Jun 15 08:04:09 2015 : Debug: ldap { Mon Jun 15 08:04:09 2015 : Debug: server = "srv-wmr-01.private.com srv-wmr-02.private.com" Mon Jun 15 08:04:09 2015 : Debug: port = 389 Mon Jun 15 08:04:09 2015 : Debug: password = "**************" Mon Jun 15 08:04:09 2015 : Debug: identity = "svc-radius@private.com" Mon Jun 15 08:04:09 2015 : Debug: user { Mon Jun 15 08:04:09 2015 : Debug: filter = "(sAMAccountName=%{%{Stripped-User-Name}:-%{User-Name}})" Mon Jun 15 08:04:09 2015 : Debug: scope = "sub" Mon Jun 15 08:04:09 2015 : Debug: base_dn = "OU=Accounts,DC=private,DC=com" Mon Jun 15 08:04:09 2015 : Debug: access_positive = yes Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: group { Mon Jun 15 08:04:09 2015 : Debug: filter = "(objectClass=group)" Mon Jun 15 08:04:09 2015 : Debug: scope = "sub" Mon Jun 15 08:04:09 2015 : Debug: base_dn = "OU=Accounts,DC=private,DC=com" Mon Jun 15 08:04:09 2015 : Debug: name_attribute = "cn" Mon Jun 15 08:04:09 2015 : Debug: membership_attribute = "memberOf" Mon Jun 15 08:04:09 2015 : Debug: cacheable_name = no Mon Jun 15 08:04:09 2015 : Debug: cacheable_dn = no Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: client { Mon Jun 15 08:04:09 2015 : Debug: scope = "sub" Mon Jun 15 08:04:09 2015 : Debug: base_dn = "" Mon Jun 15 08:04:09 2015 : Debug: attribute { Mon Jun 15 08:04:09 2015 : Debug: identifier = "host" Mon Jun 15 08:04:09 2015 : Debug: shortname = "cn" Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: profile { Mon Jun 15 08:04:09 2015 : Debug: filter = "(&)" Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: options { Mon Jun 15 08:04:09 2015 : Debug: ldap_debug = 40 Mon Jun 15 08:04:09 2015 : Debug: chase_referrals = yes Mon Jun 15 08:04:09 2015 : Debug: rebind = yes Mon Jun 15 08:04:09 2015 : Debug: net_timeout = 1 Mon Jun 15 08:04:09 2015 : Debug: res_timeout = 20 Mon Jun 15 08:04:09 2015 : Debug: srv_timelimit = 20 Mon Jun 15 08:04:09 2015 : Debug: idle = 60 Mon Jun 15 08:04:09 2015 : Debug: probes = 3 Mon Jun 15 08:04:09 2015 : Debug: interval = 3 Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: tls { Mon Jun 15 08:04:09 2015 : Debug: ca_file = "/etc/raddb/certs/root_ca.crt" Mon Jun 15 08:04:09 2015 : Debug: start_tls = yes Mon Jun 15 08:04:09 2015 : Debug: require_cert = "demand" Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Warning: rlm_ldap: Falling back to build time libldap version info. Query for LDAP_OPT_API_INFO returned: -1 Mon Jun 15 08:04:09 2015 : Info: rlm_ldap: libldap vendor: OpenLDAP version: 20439 Mon Jun 15 08:04:09 2015 : Debug: accounting { Mon Jun 15 08:04:09 2015 : Debug: reference = "%{tolower:type.%{Acct-Status-Type}}" Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: post-auth { Mon Jun 15 08:04:09 2015 : Debug: reference = "." Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Warning: /etc/raddb/mods-enabled/ldap[18]: Please change attribute reference to '&control:Password-With-Header += ...' Mon Jun 15 08:04:09 2015 : Debug: rlm_ldap (ldap): Using local pool section Mon Jun 15 08:04:09 2015 : Debug: rlm_ldap (ldap): No pool reference found in "ldap.pool" Mon Jun 15 08:04:09 2015 : Debug: rlm_ldap (ldap): Initialising connection pool Mon Jun 15 08:04:09 2015 : Debug: pool { Mon Jun 15 08:04:09 2015 : Debug: start = 5 Mon Jun 15 08:04:09 2015 : Debug: min = 4 Mon Jun 15 08:04:09 2015 : Debug: max = 32 Mon Jun 15 08:04:09 2015 : Debug: spare = 3 Mon Jun 15 08:04:09 2015 : Debug: uses = 0 Mon Jun 15 08:04:09 2015 : Debug: lifetime = 0 Mon Jun 15 08:04:09 2015 : Debug: cleanup_interval = 30 Mon Jun 15 08:04:09 2015 : Debug: idle_timeout = 60 Mon Jun 15 08:04:09 2015 : Debug: retry_delay = 1 Mon Jun 15 08:04:09 2015 : Debug: spread = no Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Info: rlm_ldap (ldap): Opening additional connection (0) Mon Jun 15 08:04:09 2015 : Debug: rlm_ldap (ldap): Connecting to srv-wmr-01.private.com srv-wmr-02.private.com:389 Mon Jun 15 08:04:09 2015 : Debug: rlm_ldap: New libldap handle 0x7fcd177a5750 Mon Jun 15 08:04:09 2015 : Debug: rlm_ldap (ldap): Waiting for bind result... Mon Jun 15 08:04:09 2015 : Debug: rlm_ldap (ldap): Bind successful Mon Jun 15 08:04:09 2015 : Info: rlm_ldap (ldap): Opening additional connection (1) Mon Jun 15 08:04:09 2015 : Debug: rlm_ldap (ldap): Connecting to srv-wmr-01.private.com srv-wmr-02.private.com:389 Mon Jun 15 08:04:09 2015 : Debug: rlm_ldap: New libldap handle 0x7fcd17840de0 Mon Jun 15 08:04:09 2015 : Debug: rlm_ldap (ldap): Waiting for bind result... Mon Jun 15 08:04:09 2015 : Debug: rlm_ldap (ldap): Bind successful Mon Jun 15 08:04:09 2015 : Info: rlm_ldap (ldap): Opening additional connection (2) Mon Jun 15 08:04:09 2015 : Debug: rlm_ldap (ldap): Connecting to srv-wmr-01.private.com srv-wmr-02.private.com:389 Mon Jun 15 08:04:09 2015 : Debug: rlm_ldap: New libldap handle 0x7fcd17844940 Mon Jun 15 08:04:09 2015 : Debug: rlm_ldap (ldap): Waiting for bind result... Mon Jun 15 08:04:09 2015 : Debug: rlm_ldap (ldap): Bind successful Mon Jun 15 08:04:09 2015 : Info: rlm_ldap (ldap): Opening additional connection (3) Mon Jun 15 08:04:09 2015 : Debug: rlm_ldap (ldap): Connecting to srv-wmr-01.private.com srv-wmr-02.private.com:389 Mon Jun 15 08:04:09 2015 : Debug: rlm_ldap: New libldap handle 0x7fcd178b3490 Mon Jun 15 08:04:09 2015 : Debug: rlm_ldap (ldap): Waiting for bind result... Mon Jun 15 08:04:09 2015 : Debug: rlm_ldap (ldap): Bind successful Mon Jun 15 08:04:09 2015 : Info: rlm_ldap (ldap): Opening additional connection (4) Mon Jun 15 08:04:09 2015 : Debug: rlm_ldap (ldap): Connecting to srv-wmr-01.private.com srv-wmr-02.private.com:389 Mon Jun 15 08:04:09 2015 : Debug: rlm_ldap: New libldap handle 0x7fcd178b6260 Mon Jun 15 08:04:09 2015 : Debug: rlm_ldap (ldap): Waiting for bind result... Mon Jun 15 08:04:09 2015 : Debug: rlm_ldap (ldap): Bind successful Mon Jun 15 08:04:09 2015 : Debug: rlm_ldap (ldap): Adding pool reference 0x7fcd177a4c80 to "ldap.pool" Mon Jun 15 08:04:09 2015 : Debug: } # modules Mon Jun 15 08:04:09 2015 : Debug: radiusd: #### Loading Virtual Servers #### Mon Jun 15 08:04:09 2015 : Debug: server { # from file /etc/raddb/radiusd.conf Mon Jun 15 08:04:09 2015 : Debug: } # server Mon Jun 15 08:04:09 2015 : Debug: server default { # from file /etc/raddb/sites-enabled/default Mon Jun 15 08:04:09 2015 : Debug: authenticate { Mon Jun 15 08:04:09 2015 : Debug: group { Mon Jun 15 08:04:09 2015 : Debug: pap Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: group { Mon Jun 15 08:04:09 2015 : Debug: chap Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: eap Mon Jun 15 08:04:09 2015 : Debug: } # authenticate Mon Jun 15 08:04:09 2015 : Debug: authorize { Mon Jun 15 08:04:09 2015 : Warning: /etc/raddb/policy.d/filter[36]: Please change attribute reference to '&Reply-Message += ...' Mon Jun 15 08:04:09 2015 : Warning: /etc/raddb/policy.d/filter[47]: Please change attribute reference to '&Reply-Message += ...' Mon Jun 15 08:04:09 2015 : Warning: /etc/raddb/policy.d/filter[58]: Please change attribute reference to '&Reply-Message += ...' Mon Jun 15 08:04:09 2015 : Warning: /etc/raddb/policy.d/filter[69]: Please change attribute reference to '&Reply-Message += ...' Mon Jun 15 08:04:09 2015 : Warning: /etc/raddb/policy.d/filter[80]: Please change attribute reference to '&Reply-Message += ...' Mon Jun 15 08:04:09 2015 : Warning: /etc/raddb/policy.d/filter[91]: Please change attribute reference to '&Reply-Message += ...' Mon Jun 15 08:04:09 2015 : Debug: policy filter_username { Mon Jun 15 08:04:09 2015 : Debug: if (!&User-Name) { Mon Jun 15 08:04:09 2015 : Debug: noop Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: if (&User-Name =~ / /) { Mon Jun 15 08:04:09 2015 : Debug: update { Mon Jun 15 08:04:09 2015 : Debug: &reply:Reply-Message += "Rejected: Username contains whitespace" Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: reject Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: if (&User-Name =~ /@.*@/) { Mon Jun 15 08:04:09 2015 : Debug: update { Mon Jun 15 08:04:09 2015 : Debug: &reply:Reply-Message += "Rejected: Multiple @ in username" Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: reject Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: if (&User-Name =~ /\\.\\./) { Mon Jun 15 08:04:09 2015 : Debug: update { Mon Jun 15 08:04:09 2015 : Debug: &reply:Reply-Message += "Rejected: Username contains ..s" Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: reject Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: if (&User-Name =~ /@/ && !&User-Name =~ /@(.+)\\.(.+)$/) { Mon Jun 15 08:04:09 2015 : Debug: update { Mon Jun 15 08:04:09 2015 : Debug: &reply:Reply-Message += "Rejected: Realm does not have at least one dot separator" Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: reject Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: if (&User-Name =~ /\\.$/) { Mon Jun 15 08:04:09 2015 : Debug: update { Mon Jun 15 08:04:09 2015 : Debug: &reply:Reply-Message += "Rejected: Realm ends with a dot" Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: reject Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: if (&User-Name =~ /@\\./) { Mon Jun 15 08:04:09 2015 : Debug: update { Mon Jun 15 08:04:09 2015 : Debug: &reply:Reply-Message += "Rejected: Realm begins with a dot" Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: reject Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: preprocess Mon Jun 15 08:04:09 2015 : Debug: auth_log Mon Jun 15 08:04:09 2015 : Debug: chap Mon Jun 15 08:04:09 2015 : Debug: suffix Mon Jun 15 08:04:09 2015 : Debug: eap Mon Jun 15 08:04:09 2015 : Debug: files Mon Jun 15 08:04:09 2015 : Debug: expiration Mon Jun 15 08:04:09 2015 : Debug: logintime Mon Jun 15 08:04:09 2015 : Debug: pap Mon Jun 15 08:04:09 2015 : Debug: } # authorize Mon Jun 15 08:04:09 2015 : Debug: preacct { Mon Jun 15 08:04:09 2015 : Debug: preprocess Mon Jun 15 08:04:09 2015 : Warning: /etc/raddb/policy.d/accounting[37]: Please change attribute reference to '&Acct-Unique-Session-Id := ...' Mon Jun 15 08:04:09 2015 : Warning: /etc/raddb/policy.d/accounting[49]: Please change attribute reference to '&Acct-Unique-Session-Id := ...' Mon Jun 15 08:04:09 2015 : Debug: policy acct_unique { Mon Jun 15 08:04:09 2015 : Debug: if ("%{string:Class}" =~ /ai:([0-9a-f]{32})/) { Mon Jun 15 08:04:09 2015 : Debug: update { Mon Jun 15 08:04:09 2015 : Debug: &Acct-Unique-Session-Id := "%{md5:%{1},%{Acct-Session-ID}}" Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: else { Mon Jun 15 08:04:09 2015 : Debug: update { Mon Jun 15 08:04:09 2015 : Debug: &Acct-Unique-Session-Id := "%{md5:%{User-Name},%{Acct-Session-ID},%{%{NAS-IPv6-Address}:-%{NAS-IP-Address}},%{NAS-Identifier},%{NAS-Port-ID},%{NAS-Port}}" Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: suffix Mon Jun 15 08:04:09 2015 : Debug: files Mon Jun 15 08:04:09 2015 : Debug: } # preacct Mon Jun 15 08:04:09 2015 : Debug: accounting { Mon Jun 15 08:04:09 2015 : Debug: detail Mon Jun 15 08:04:09 2015 : Debug: exec Mon Jun 15 08:04:09 2015 : Debug: attr_filter.accounting_response Mon Jun 15 08:04:09 2015 : Debug: } # accounting Mon Jun 15 08:04:09 2015 : Debug: post-auth { Mon Jun 15 08:04:09 2015 : Debug: exec Mon Jun 15 08:04:09 2015 : Warning: /etc/raddb/sites-enabled/default[144]: Please change attribute reference to '&Reply-Message += ...' Mon Jun 15 08:04:09 2015 : Warning: /etc/raddb/sites-enabled/default[145]: Please change attribute reference to '&Reply-Message += ...' Mon Jun 15 08:04:09 2015 : Warning: /etc/raddb/sites-enabled/default[146]: Please change attribute reference to '&Reply-Message += ...' Mon Jun 15 08:04:09 2015 : Warning: /etc/raddb/sites-enabled/default[147]: Please change attribute reference to '&Reply-Message += ...' Mon Jun 15 08:04:09 2015 : Warning: /etc/raddb/sites-enabled/default[148]: Please change attribute reference to '&Reply-Message += ...' Mon Jun 15 08:04:09 2015 : Warning: /etc/raddb/sites-enabled/default[149]: Please change attribute reference to '&Reply-Message += ...' Mon Jun 15 08:04:09 2015 : Warning: /etc/raddb/sites-enabled/default[150]: Please change attribute reference to '&Reply-Message += ...' Mon Jun 15 08:04:09 2015 : Warning: /etc/raddb/sites-enabled/default[151]: Please change attribute reference to '&Reply-Message += ...' Mon Jun 15 08:04:09 2015 : Warning: /etc/raddb/sites-enabled/default[152]: Please change attribute reference to '&Reply-Message += ...' Mon Jun 15 08:04:09 2015 : Warning: /etc/raddb/sites-enabled/default[153]: Please change attribute reference to '&Reply-Message += ...' Mon Jun 15 08:04:09 2015 : Warning: /etc/raddb/sites-enabled/default[154]: Please change attribute reference to '&Reply-Message += ...' Mon Jun 15 08:04:09 2015 : Warning: /etc/raddb/sites-enabled/default[155]: Please change attribute reference to '&Reply-Message += ...' Mon Jun 15 08:04:09 2015 : Debug: update { Mon Jun 15 08:04:09 2015 : Debug: &reply:Reply-Message += "%{TLS-Cert-Serial}" Mon Jun 15 08:04:09 2015 : Debug: &reply:Reply-Message += "%{TLS-Cert-Expiration}" Mon Jun 15 08:04:09 2015 : Debug: &reply:Reply-Message += "%{TLS-Cert-Subject}" Mon Jun 15 08:04:09 2015 : Debug: &reply:Reply-Message += "%{TLS-Cert-Issuer}" Mon Jun 15 08:04:09 2015 : Debug: &reply:Reply-Message += "%{TLS-Cert-Common-Name}" Mon Jun 15 08:04:09 2015 : Debug: &reply:Reply-Message += "%{TLS-Cert-Subject-Alt-Name-Email}" Mon Jun 15 08:04:09 2015 : Debug: &reply:Reply-Message += "%{TLS-Client-Cert-Serial}" Mon Jun 15 08:04:09 2015 : Debug: &reply:Reply-Message += "%{TLS-Client-Cert-Expiration}" Mon Jun 15 08:04:09 2015 : Debug: &reply:Reply-Message += "%{TLS-Client-Cert-Subject}" Mon Jun 15 08:04:09 2015 : Debug: &reply:Reply-Message += "%{TLS-Client-Cert-Issuer}" Mon Jun 15 08:04:09 2015 : Debug: &reply:Reply-Message += "%{TLS-Client-Cert-Common-Name}" Mon Jun 15 08:04:09 2015 : Debug: &reply:Reply-Message += "%{TLS-Client-Cert-Subject-Alt-Name-Email}" Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Warning: /etc/raddb/policy.d/eap[79]: Please change attribute reference to '&Reply-Message !* ...' Mon Jun 15 08:04:09 2015 : Debug: policy remove_reply_message_if_eap { Mon Jun 15 08:04:09 2015 : Debug: if (&reply:EAP-Message && &reply:Reply-Message) { Mon Jun 15 08:04:09 2015 : Debug: update { Mon Jun 15 08:04:09 2015 : Debug: &reply:Reply-Message !* ANY Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: else { Mon Jun 15 08:04:09 2015 : Debug: noop Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Warning: /etc/raddb/policy.d/eap[79]: Please change attribute reference to '&Reply-Message !* ...' Mon Jun 15 08:04:09 2015 : Debug: group { Mon Jun 15 08:04:09 2015 : Debug: attr_filter.access_reject Mon Jun 15 08:04:09 2015 : Debug: eap Mon Jun 15 08:04:09 2015 : Debug: policy remove_reply_message_if_eap { Mon Jun 15 08:04:09 2015 : Debug: if (&reply:EAP-Message && &reply:Reply-Message) { Mon Jun 15 08:04:09 2015 : Debug: update { Mon Jun 15 08:04:09 2015 : Debug: &reply:Reply-Message !* ANY Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: else { Mon Jun 15 08:04:09 2015 : Debug: noop Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: } # post-auth Mon Jun 15 08:04:09 2015 : Debug: } # server default Mon Jun 15 08:04:09 2015 : Debug: server inner-tunnel { # from file /etc/raddb/sites-enabled/inner-tunnel Mon Jun 15 08:04:09 2015 : Debug: authenticate { Mon Jun 15 08:04:09 2015 : Debug: group { Mon Jun 15 08:04:09 2015 : Debug: pap Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: group { Mon Jun 15 08:04:09 2015 : Debug: chap Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: eap Mon Jun 15 08:04:09 2015 : Debug: } # authenticate Mon Jun 15 08:04:09 2015 : Debug: authorize { Mon Jun 15 08:04:09 2015 : Debug: chap Mon Jun 15 08:04:09 2015 : Debug: suffix Mon Jun 15 08:04:09 2015 : Warning: /etc/raddb/sites-enabled/inner-tunnel[23]: Please change attribute reference to '&Proxy-To-Realm := ...' Mon Jun 15 08:04:09 2015 : Debug: update { Mon Jun 15 08:04:09 2015 : Debug: &control:Proxy-To-Realm := "LOCAL" Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: eap Mon Jun 15 08:04:09 2015 : Debug: files Mon Jun 15 08:04:09 2015 : Debug: expiration Mon Jun 15 08:04:09 2015 : Debug: logintime Mon Jun 15 08:04:09 2015 : Debug: pap Mon Jun 15 08:04:09 2015 : Debug: } # authorize Mon Jun 15 08:04:09 2015 : Debug: session { Mon Jun 15 08:04:09 2015 : Debug: radutmp Mon Jun 15 08:04:09 2015 : Debug: } # session Mon Jun 15 08:04:09 2015 : Debug: post-auth { Mon Jun 15 08:04:09 2015 : Debug: group { Mon Jun 15 08:04:09 2015 : Debug: attr_filter.access_reject Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: } # post-auth Mon Jun 15 08:04:09 2015 : Debug: } # server inner-tunnel Mon Jun 15 08:04:09 2015 : Debug: server check-eap-tls { # from file /etc/raddb/sites-enabled/check-eap-tls Mon Jun 15 08:04:09 2015 : Debug: authorize { Mon Jun 15 08:04:09 2015 : Warning: /etc/raddb/sites-enabled/check-eap-tls[23]: Please change attribute reference to '&Auth-Type := ...' Mon Jun 15 08:04:09 2015 : Debug: if ("%{TLS-Client-Cert-Subject-Alt-Name-Upn}" =~ /^([a-z0-9]|[w.-]?)+@private.com$/) { Mon Jun 15 08:04:09 2015 : Debug: update { Mon Jun 15 08:04:09 2015 : Debug: &control:Auth-Type := Accept Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Warning: /etc/raddb/sites-enabled/check-eap-tls[28]: Please change attribute reference to '&Auth-Type := ...' Mon Jun 15 08:04:09 2015 : Debug: elsif ("%{TLS-Client-Cert-Subject-Alt-Name-Dns}" =~ /^([a-z0-9]|[w-]?)+.private.com$/) { Mon Jun 15 08:04:09 2015 : Debug: update { Mon Jun 15 08:04:09 2015 : Debug: &control:Auth-Type := Accept Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Warning: /etc/raddb/sites-enabled/check-eap-tls[33]: Please change attribute reference to '&Auth-Type := ...' Mon Jun 15 08:04:09 2015 : Debug: else { Mon Jun 15 08:04:09 2015 : Debug: update { Mon Jun 15 08:04:09 2015 : Debug: &control:Auth-Type := Reject Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: auth_log Mon Jun 15 08:04:09 2015 : Debug: } # authorize Mon Jun 15 08:04:09 2015 : Debug: } # server check-eap-tls Mon Jun 15 08:04:09 2015 : Debug: radiusd: #### Opening IP addresses and Ports #### Mon Jun 15 08:04:09 2015 : Debug: Loading library using absolute path "proto_control" Mon Jun 15 08:04:09 2015 : Debug: Library file not found Mon Jun 15 08:04:09 2015 : Debug: Falling back to linker search path(s) Mon Jun 15 08:04:09 2015 : Debug: listen { Mon Jun 15 08:04:09 2015 : Debug: type = "control" Mon Jun 15 08:04:09 2015 : Debug: listen { Mon Jun 15 08:04:09 2015 : Debug: socket = "/var/run/radiusd/radiusd.sock" Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: Loading library using absolute path "proto_auth" Mon Jun 15 08:04:09 2015 : Debug: Library file not found Mon Jun 15 08:04:09 2015 : Debug: Falling back to linker search path(s) Mon Jun 15 08:04:09 2015 : Debug: listen { Mon Jun 15 08:04:09 2015 : Debug: type = "auth" Mon Jun 15 08:04:09 2015 : Debug: ipaddr = 192.168.106.130 Mon Jun 15 08:04:09 2015 : Debug: port = 1812 Mon Jun 15 08:04:09 2015 : Debug: limit { Mon Jun 15 08:04:09 2015 : Debug: max_connections = 16 Mon Jun 15 08:04:09 2015 : Debug: lifetime = 0 Mon Jun 15 08:04:09 2015 : Debug: idle_timeout = 30 Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: Loading library using absolute path "proto_auth" Mon Jun 15 08:04:09 2015 : Debug: Library file not found Mon Jun 15 08:04:09 2015 : Debug: Falling back to linker search path(s) Mon Jun 15 08:04:09 2015 : Debug: listen { Mon Jun 15 08:04:09 2015 : Debug: type = "auth" Mon Jun 15 08:04:09 2015 : Debug: ipaddr = 127.0.0.1 Mon Jun 15 08:04:09 2015 : Debug: port = 1812 Mon Jun 15 08:04:09 2015 : Debug: limit { Mon Jun 15 08:04:09 2015 : Debug: max_connections = 16 Mon Jun 15 08:04:09 2015 : Debug: lifetime = 0 Mon Jun 15 08:04:09 2015 : Debug: idle_timeout = 30 Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: Loading library using absolute path "proto_acct" Mon Jun 15 08:04:09 2015 : Debug: Library file not found Mon Jun 15 08:04:09 2015 : Debug: Falling back to linker search path(s) Mon Jun 15 08:04:09 2015 : Debug: listen { Mon Jun 15 08:04:09 2015 : Debug: type = "acct" Mon Jun 15 08:04:09 2015 : Debug: ipaddr = 192.168.106.130 Mon Jun 15 08:04:09 2015 : Debug: port = 1813 Mon Jun 15 08:04:09 2015 : Debug: limit { Mon Jun 15 08:04:09 2015 : Debug: max_connections = 16 Mon Jun 15 08:04:09 2015 : Debug: lifetime = 0 Mon Jun 15 08:04:09 2015 : Debug: idle_timeout = 30 Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: Loading library using absolute path "proto_auth" Mon Jun 15 08:04:09 2015 : Debug: Library file not found Mon Jun 15 08:04:09 2015 : Debug: Falling back to linker search path(s) Mon Jun 15 08:04:09 2015 : Debug: listen { Mon Jun 15 08:04:09 2015 : Debug: type = "auth" Mon Jun 15 08:04:09 2015 : Debug: ipaddr = 127.0.0.1 Mon Jun 15 08:04:09 2015 : Debug: port = 18120 Mon Jun 15 08:04:09 2015 : Debug: } Mon Jun 15 08:04:09 2015 : Debug: Listening on command file /var/run/radiusd/radiusd.sock Mon Jun 15 08:04:09 2015 : Debug: Listening on auth address 192.168.106.130 port 1812 as server default Mon Jun 15 08:04:09 2015 : Debug: Listening on auth address 127.0.0.1 port 1812 as server default Mon Jun 15 08:04:09 2015 : Debug: Listening on acct address 192.168.106.130 port 1813 as server default Mon Jun 15 08:04:09 2015 : Debug: Listening on auth address 127.0.0.1 port 18120 as server inner-tunnel Mon Jun 15 08:04:09 2015 : Info: Ready to process requests