Tue May 30 18:45:06 2017 :Info: radiusd: FreeRADIUS Version 3.0.4, for host x86_64-redhat-linux-gnu, built on Nov 14 2016 at 10:21:43 Tue May 30 18:45:06 2017 : Debug: Server was built with: Tue May 30 18:45:06 2017 : Debug: accounting Tue May 30 18:45:06 2017 : Debug: authentication Tue May 30 18:45:06 2017 : Debug: ascend binary attributes Tue May 30 18:45:06 2017 : Debug: coa Tue May 30 18:45:06 2017 : Debug: control-socket Tue May 30 18:45:06 2017 : Debug: detail Tue May 30 18:45:06 2017 : Debug: dhcp Tue May 30 18:45:06 2017 : Debug: dynamic clients Tue May 30 18:45:06 2017 : Debug: proxy Tue May 30 18:45:06 2017 : Debug: regex-pcre Tue May 30 18:45:06 2017 : Debug: session-management Tue May 30 18:45:06 2017 : Debug: stats Tue May 30 18:45:06 2017 : Debug: tcp Tue May 30 18:45:06 2017 : Debug: threads Tue May 30 18:45:06 2017 : Debug: tls Tue May 30 18:45:06 2017 : Debug: unlang Tue May 30 18:45:06 2017 : Debug: vmps Tue May 30 18:45:06 2017 : Debug: Server core libs: Tue May 30 18:45:06 2017 : Debug: talloc : 2.0.* Tue May 30 18:45:06 2017 : Debug: ssl : OpenSSL 1.0.1e-fips 11 Feb 2013 0x01000105f (1.0.1e-15) Tue May 30 18:45:06 2017 : Debug: Library magic number: Tue May 30 18:45:06 2017 : Debug: 0xf403000400000000 Tue May 30 18:45:06 2017 : Debug: Endianess: Tue May 30 18:45:06 2017 : Debug: little Tue May 30 18:45:06 2017 : Info: Copyright (C) 1999-2014 The FreeRADIUS server project and contributors Tue May 30 18:45:06 2017 : Info: There is NO warranty; not even for MERCHANTABILITY or FITNESS FOR A Tue May 30 18:45:06 2017 : Info: PARTICULAR PURPOSE Tue May 30 18:45:06 2017 : Info: You may redistribute copies of FreeRADIUS under the terms of the Tue May 30 18:45:06 2017 : Info: GNU General Public License Tue May 30 18:45:06 2017 : Info: For more information about these matters, see the file named COPYRIGHT Tue May 30 18:45:06 2017 : Info: Starting - reading configuration files ... Tue May 30 18:45:06 2017 : Debug: including dictionary file /usr/share/freeradius/dictionary Tue May 30 18:45:06 2017 : Debug: including dictionary file /usr/share/freeradius/dictionary.dhcp Tue May 30 18:45:06 2017 : Debug: including dictionary file /usr/share/freeradius/dictionary.vqp Tue May 30 18:45:06 2017 : Debug: including dictionary file /etc/raddb/dictionary Tue May 30 18:45:06 2017 : Debug: including configuration file /etc/raddb/radiusd.conf Tue May 30 18:45:06 2017 : Debug: including configuration file /etc/raddb/proxy.conf Tue May 30 18:45:06 2017 : Debug: including configuration file /etc/raddb/clients.conf Tue May 30 18:45:06 2017 : Debug: including files in directory /etc/raddb/mods-enabled/ Tue May 30 18:45:06 2017 : Debug: including configuration file /etc/raddb/mods-enabled/preprocess Tue May 30 18:45:06 2017 : Debug: including configuration file /etc/raddb/mods-enabled/eap Tue May 30 18:45:06 2017 : Debug: including configuration file /etc/raddb/mods-enabled/files Tue May 30 18:45:06 2017 : Debug: including configuration file /etc/raddb/mods-enabled/realm Tue May 30 18:45:06 2017 : Debug: including configuration file /etc/raddb/mods-enabled/unpack Tue May 30 18:45:06 2017 : Debug: including configuration file /etc/raddb/mods-enabled/dhcp Tue May 30 18:45:06 2017 : Debug: including configuration file /etc/raddb/mods-enabled/logintime Tue May 30 18:45:06 2017 : Debug: including configuration file /etc/raddb/mods-enabled/expiration Tue May 30 18:45:06 2017 : Debug: including configuration file /etc/raddb/mods-enabled/dynamic_clients Tue May 30 18:45:06 2017 : Debug: including configuration file /etc/raddb/mods-enabled/unix Tue May 30 18:45:06 2017 : Debug: including configuration file /etc/raddb/mods-enabled/expr Tue May 30 18:45:06 2017 : Debug: including configuration file /etc/raddb/mods-enabled/cache_eap Tue May 30 18:45:06 2017 : Debug: including configuration file /etc/raddb/mods-enabled/passwd Tue May 30 18:45:06 2017 : Debug: including configuration file /etc/raddb/mods-enabled/attr_filter Tue May 30 18:45:06 2017 : Debug: including configuration file /etc/raddb/mods-enabled/digest Tue May 30 18:45:06 2017 : Debug: including configuration file /etc/raddb/mods-enabled/utf8 Tue May 30 18:45:06 2017 : Debug: including configuration file /etc/raddb/mods-enabled/chap Tue May 30 18:45:06 2017 : Debug: including configuration file /etc/raddb/mods-enabled/sradutmp Tue May 30 18:45:06 2017 : Debug: including configuration file /etc/raddb/mods-enabled/soh Tue May 30 18:45:06 2017 : Debug: including configuration file /etc/raddb/mods-enabled/ntlm_auth Tue May 30 18:45:06 2017 : Debug: including configuration file /etc/raddb/mods-enabled/radutmp Tue May 30 18:45:06 2017 : Debug: including configuration file /etc/raddb/mods-enabled/replicate Tue May 30 18:45:06 2017 : Debug: including configuration file /etc/raddb/mods-enabled/detail.log Tue May 30 18:45:06 2017 : Debug: including configuration file /etc/raddb/mods-enabled/exec Tue May 30 18:45:06 2017 : Debug: including configuration file /etc/raddb/mods-enabled/echo Tue May 30 18:45:06 2017 : Debug: including configuration file /etc/raddb/mods-enabled/pap Tue May 30 18:45:06 2017 : Debug: including configuration file /etc/raddb/mods-enabled/always Tue May 30 18:45:06 2017 : Debug: including configuration file /etc/raddb/mods-enabled/linelog Tue May 30 18:45:06 2017 : Debug: including configuration file /etc/raddb/mods-enabled/detail Tue May 30 18:45:06 2017 : Debug: including configuration file /etc/raddb/mods-enabled/mschap Tue May 30 18:45:06 2017 : Debug: including files in directory /etc/raddb/policy.d/ Tue May 30 18:45:06 2017 : Debug: including configuration file /etc/raddb/policy.d/operator-name Tue May 30 18:45:06 2017 : Debug: including configuration file /etc/raddb/policy.d/eap Tue May 30 18:45:06 2017 : Debug: including configuration file /etc/raddb/policy.d/filter Tue May 30 18:45:06 2017 : Debug: including configuration file /etc/raddb/policy.d/canonicalization Tue May 30 18:45:06 2017 : Debug: including configuration file /etc/raddb/policy.d/dhcp Tue May 30 18:45:06 2017 : Debug: including configuration file /etc/raddb/policy.d/accounting Tue May 30 18:45:06 2017 : Debug: including configuration file /etc/raddb/policy.d/debug Tue May 30 18:45:06 2017 : Debug: including configuration file /etc/raddb/policy.d/control Tue May 30 18:45:06 2017 : Debug: including configuration file /etc/raddb/policy.d/cui Tue May 30 18:45:06 2017 : Debug: OPTIMIZING (no == yes) --> FALSE Tue May 30 18:45:06 2017 : Debug: OPTIMIZING (no == yes) --> FALSE Tue May 30 18:45:06 2017 : Debug: including files in directory /etc/raddb/sites-enabled/ Tue May 30 18:45:06 2017 : Debug: including configuration file /etc/raddb/sites-enabled/inner-tunnel Tue May 30 18:45:06 2017 : Debug: including configuration file /etc/raddb/sites-enabled/default Tue May 30 18:45:06 2017 : Debug: main { Tue May 30 18:45:06 2017 : Debug: security { Tue May 30 18:45:06 2017 : Debug: user = "radiusd" Tue May 30 18:45:06 2017 : Debug: group = "radiusd" Tue May 30 18:45:06 2017 : Debug: allow_core_dumps = no Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: main { Tue May 30 18:45:06 2017 : Debug: name = "radiusd" Tue May 30 18:45:06 2017 : Debug: prefix = "/usr" Tue May 30 18:45:06 2017 : Debug: localstatedir = "/var" Tue May 30 18:45:06 2017 : Debug: sbindir = "/usr/sbin" Tue May 30 18:45:06 2017 : Debug: logdir = "/var/log/radius" Tue May 30 18:45:06 2017 : Debug: run_dir = "/var/run/radiusd" Tue May 30 18:45:06 2017 : Debug: libdir = "/usr/lib64/freeradius" Tue May 30 18:45:06 2017 : Debug: radacctdir = "/var/log/radius/radacct" Tue May 30 18:45:06 2017 : Debug: hostname_lookups = no Tue May 30 18:45:06 2017 : Debug: max_request_time = 30 Tue May 30 18:45:06 2017 : Debug: cleanup_delay = 5 Tue May 30 18:45:06 2017 : Debug: max_requests = 1024 Tue May 30 18:45:06 2017 : Debug: pidfile = "/var/run/radiusd/radiusd.pid" Tue May 30 18:45:06 2017 : Debug: checkrad = "/usr/sbin/checkrad" Tue May 30 18:45:06 2017 : Debug: debug_level = 0 Tue May 30 18:45:06 2017 : Debug: proxy_requests = yes Tue May 30 18:45:06 2017 : Debug: log { Tue May 30 18:45:06 2017 : Debug: stripped_names = no Tue May 30 18:45:06 2017 : Debug: auth = yes Tue May 30 18:45:06 2017 : Debug: auth_badpass = yes Tue May 30 18:45:06 2017 : Debug: auth_goodpass = no Tue May 30 18:45:06 2017 : Debug: colourise = yes Tue May 30 18:45:06 2017 : Debug: msg_denied = "You are already logged in - access denied" Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: security { Tue May 30 18:45:06 2017 : Debug: max_attributes = 200 Tue May 30 18:45:06 2017 : Debug: reject_delay = 1 Tue May 30 18:45:06 2017 : Debug: status_server = yes Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: radiusd: #### Loading Realms and Home Servers #### Tue May 30 18:45:06 2017 : Debug: proxy server { Tue May 30 18:45:06 2017 : Debug: retry_delay = 5 Tue May 30 18:45:06 2017 : Debug: retry_count = 3 Tue May 30 18:45:06 2017 : Debug: default_fallback = no Tue May 30 18:45:06 2017 : Debug: dead_time = 120 Tue May 30 18:45:06 2017 : Debug: wake_all_if_all_dead = no Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: home_server localhost { Tue May 30 18:45:06 2017 : Debug: ipaddr = 127.0.0.1 Tue May 30 18:45:06 2017 : Debug: port = 1812 Tue May 30 18:45:06 2017 : Debug: type = "auth" Tue May 30 18:45:06 2017 : Debug: secret = "testing123" Tue May 30 18:45:06 2017 : Debug: response_window = 20.000000 Tue May 30 18:45:06 2017 : Debug: response_timeouts = 1 Tue May 30 18:45:06 2017 : Debug: max_outstanding = 65536 Tue May 30 18:45:06 2017 : Debug: zombie_period = 40 Tue May 30 18:45:06 2017 : Debug: status_check = "status-server" Tue May 30 18:45:06 2017 : Debug: ping_interval = 30 Tue May 30 18:45:06 2017 : Debug: check_interval = 30 Tue May 30 18:45:06 2017 : Debug: check_timeout = 4 Tue May 30 18:45:06 2017 : Debug: num_answers_to_alive = 3 Tue May 30 18:45:06 2017 : Debug: revive_interval = 120 Tue May 30 18:45:06 2017 : Debug: coa { Tue May 30 18:45:06 2017 : Debug: irt = 2 Tue May 30 18:45:06 2017 : Debug: mrt = 16 Tue May 30 18:45:06 2017 : Debug: mrc = 5 Tue May 30 18:45:06 2017 : Debug: mrd = 30 Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: limit { Tue May 30 18:45:06 2017 : Debug: max_connections = 16 Tue May 30 18:45:06 2017 : Debug: max_requests = 0 Tue May 30 18:45:06 2017 : Debug: lifetime = 0 Tue May 30 18:45:06 2017 : Debug: idle_timeout = 0 Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: home_server_pool my_auth_failover { Tue May 30 18:45:06 2017 : Debug: type = fail-over Tue May 30 18:45:06 2017 : Debug: home_server = localhost Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: realm example.com { Tue May 30 18:45:06 2017 : Debug: auth_pool = my_auth_failover Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: realm LOCAL { Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: radiusd: #### Loading Clients #### Tue May 30 18:45:06 2017 : Debug: client bts1 { Tue May 30 18:45:06 2017 : Debug: require_message_authenticator = no Tue May 30 18:45:06 2017 : Debug: secret = "password" Tue May 30 18:45:06 2017 : Debug: shortname = "BS1" Tue May 30 18:45:06 2017 : Debug: limit { Tue May 30 18:45:06 2017 : Debug: max_connections = 16 Tue May 30 18:45:06 2017 : Debug: lifetime = 0 Tue May 30 18:45:06 2017 : Debug: idle_timeout = 30 Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Warning: No 'ipaddr' or 'ipv4addr' or 'ipv6addr' field found in client bts1. Please fix your configuration Tue May 30 18:45:06 2017 : Warning: Support for old-style clients will be removed in a future release Tue May 30 18:45:06 2017 : Debug: Adding client 192.168.99.121/32 (bts1) to prefix tree 32 Tue May 30 18:45:06 2017 : Debug: client bts2 { Tue May 30 18:45:06 2017 : Debug: require_message_authenticator = no Tue May 30 18:45:06 2017 : Debug: secret = "password" Tue May 30 18:45:06 2017 : Debug: shortname = "BS2" Tue May 30 18:45:06 2017 : Debug: limit { Tue May 30 18:45:06 2017 : Debug: max_connections = 16 Tue May 30 18:45:06 2017 : Debug: lifetime = 0 Tue May 30 18:45:06 2017 : Debug: idle_timeout = 30 Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Warning: No 'ipaddr' or 'ipv4addr' or 'ipv6addr' field found in client bts2. Please fix your configuration Tue May 30 18:45:06 2017 : Warning: Support for old-style clients will be removed in a future release Tue May 30 18:45:06 2017 : Debug: Adding client 192.168.99.122/32 (bts2) to prefix tree 32 Tue May 30 18:45:06 2017 : Debug: client bts3 { Tue May 30 18:45:06 2017 : Debug: require_message_authenticator = no Tue May 30 18:45:06 2017 : Debug: secret = "password" Tue May 30 18:45:06 2017 : Debug: shortname = "BS3" Tue May 30 18:45:06 2017 : Debug: limit { Tue May 30 18:45:06 2017 : Debug: max_connections = 16 Tue May 30 18:45:06 2017 : Debug: lifetime = 0 Tue May 30 18:45:06 2017 : Debug: idle_timeout = 30 Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Warning: No 'ipaddr' or 'ipv4addr' or 'ipv6addr' field found in client bts3. Please fix your configuration Tue May 30 18:45:06 2017 : Warning: Support for old-style clients will be removed in a future release Tue May 30 18:45:06 2017 : Debug: Adding client 192.168.99.123/32 (bts3) to prefix tree 32 Tue May 30 18:45:06 2017 : Debug: client bts4 { Tue May 30 18:45:06 2017 : Debug: require_message_authenticator = no Tue May 30 18:45:06 2017 : Debug: secret = "password" Tue May 30 18:45:06 2017 : Debug: shortname = "BS4" Tue May 30 18:45:06 2017 : Debug: limit { Tue May 30 18:45:06 2017 : Debug: max_connections = 16 Tue May 30 18:45:06 2017 : Debug: lifetime = 0 Tue May 30 18:45:06 2017 : Debug: idle_timeout = 30 Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Warning: No 'ipaddr' or 'ipv4addr' or 'ipv6addr' field found in client bts4. Please fix your configuration Tue May 30 18:45:06 2017 : Warning: Support for old-style clients will be removed in a future release Tue May 30 18:45:06 2017 : Debug: Adding client 192.168.99.124/32 (bts4) to prefix tree 32 Tue May 30 18:45:06 2017 : Debug: client bts5 { Tue May 30 18:45:06 2017 : Debug: ipaddr = 192.168.99.125 Tue May 30 18:45:06 2017 : Debug: require_message_authenticator = no Tue May 30 18:45:06 2017 : Debug: secret = "password" Tue May 30 18:45:06 2017 : Debug: shortname = "BS5" Tue May 30 18:45:06 2017 : Debug: limit { Tue May 30 18:45:06 2017 : Debug: max_connections = 16 Tue May 30 18:45:06 2017 : Debug: lifetime = 0 Tue May 30 18:45:06 2017 : Debug: idle_timeout = 30 Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: Adding client 192.168.99.125/32 (192.168.99.125) to prefix tree 32 Tue May 30 18:45:06 2017 : Debug: client bts6 { Tue May 30 18:45:06 2017 : Debug: require_message_authenticator = no Tue May 30 18:45:06 2017 : Debug: secret = "password" Tue May 30 18:45:06 2017 : Debug: shortname = "BS6" Tue May 30 18:45:06 2017 : Debug: limit { Tue May 30 18:45:06 2017 : Debug: max_connections = 16 Tue May 30 18:45:06 2017 : Debug: lifetime = 0 Tue May 30 18:45:06 2017 : Debug: idle_timeout = 30 Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Warning: No 'ipaddr' or 'ipv4addr' or 'ipv6addr' field found in client bts6. Please fix your configuration Tue May 30 18:45:06 2017 : Warning: Support for old-style clients will be removed in a future release Tue May 30 18:45:06 2017 : Debug: Adding client 192.168.99.126/32 (bts6) to prefix tree 32 Tue May 30 18:45:06 2017 : Debug: client bts7 { Tue May 30 18:45:06 2017 : Debug: require_message_authenticator = no Tue May 30 18:45:06 2017 : Debug: secret = "password" Tue May 30 18:45:06 2017 : Debug: shortname = "BS7" Tue May 30 18:45:06 2017 : Debug: limit { Tue May 30 18:45:06 2017 : Debug: max_connections = 16 Tue May 30 18:45:06 2017 : Debug: lifetime = 0 Tue May 30 18:45:06 2017 : Debug: idle_timeout = 30 Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Warning: No 'ipaddr' or 'ipv4addr' or 'ipv6addr' field found in client bts7. Please fix your configuration Tue May 30 18:45:06 2017 : Warning: Support for old-style clients will be removed in a future release Tue May 30 18:45:06 2017 : Debug: Adding client 192.168.99.127/32 (bts7) to prefix tree 32 Tue May 30 18:45:06 2017 : Debug: client bts8 { Tue May 30 18:45:06 2017 : Debug: require_message_authenticator = no Tue May 30 18:45:06 2017 : Debug: secret = "password" Tue May 30 18:45:06 2017 : Debug: shortname = "BS8" Tue May 30 18:45:06 2017 : Debug: limit { Tue May 30 18:45:06 2017 : Debug: max_connections = 16 Tue May 30 18:45:06 2017 : Debug: lifetime = 0 Tue May 30 18:45:06 2017 : Debug: idle_timeout = 30 Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Warning: No 'ipaddr' or 'ipv4addr' or 'ipv6addr' field found in client bts8. Please fix your configuration Tue May 30 18:45:06 2017 : Warning: Support for old-style clients will be removed in a future release Tue May 30 18:45:06 2017 : Debug: Adding client 192.168.99.128/32 (bts8) to prefix tree 32 Tue May 30 18:45:06 2017 : Debug: client bts9 { Tue May 30 18:45:06 2017 : Debug: require_message_authenticator = no Tue May 30 18:45:06 2017 : Debug: secret = "password" Tue May 30 18:45:06 2017 : Debug: shortname = "BS9" Tue May 30 18:45:06 2017 : Debug: limit { Tue May 30 18:45:06 2017 : Debug: max_connections = 16 Tue May 30 18:45:06 2017 : Debug: lifetime = 0 Tue May 30 18:45:06 2017 : Debug: idle_timeout = 30 Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Warning: No 'ipaddr' or 'ipv4addr' or 'ipv6addr' field found in client bts9. Please fix your configuration Tue May 30 18:45:06 2017 : Warning: Support for old-style clients will be removed in a future release Tue May 30 18:45:06 2017 : Debug: Adding client 192.168.99.129/32 (bts9) to prefix tree 32 Tue May 30 18:45:06 2017 : Debug: client router1 { Tue May 30 18:45:06 2017 : Debug: require_message_authenticator = no Tue May 30 18:45:06 2017 : Debug: secret = "password123" Tue May 30 18:45:06 2017 : Debug: shortname = "switch" Tue May 30 18:45:06 2017 : Debug: nas_type = "cisco" Tue May 30 18:45:06 2017 : Debug: limit { Tue May 30 18:45:06 2017 : Debug: max_connections = 16 Tue May 30 18:45:06 2017 : Debug: lifetime = 0 Tue May 30 18:45:06 2017 : Debug: idle_timeout = 30 Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Warning: No 'ipaddr' or 'ipv4addr' or 'ipv6addr' field found in client router1. Please fix your configuration Tue May 30 18:45:06 2017 : Warning: Support for old-style clients will be removed in a future release Tue May 30 18:45:06 2017 : Debug: Adding client 192.168.32.1/32 (router1) to prefix tree 32 Tue May 30 18:45:06 2017 : Debug: client asr9_router-ea { Tue May 30 18:45:06 2017 : Debug: require_message_authenticator = no Tue May 30 18:45:06 2017 : Debug: secret = "password123" Tue May 30 18:45:06 2017 : Debug: shortname = "switch" Tue May 30 18:45:06 2017 : Debug: nas_type = "cisco" Tue May 30 18:45:06 2017 : Debug: limit { Tue May 30 18:45:06 2017 : Debug: max_connections = 16 Tue May 30 18:45:06 2017 : Debug: lifetime = 0 Tue May 30 18:45:06 2017 : Debug: idle_timeout = 30 Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Warning: No 'ipaddr' or 'ipv4addr' or 'ipv6addr' field found in client asr9_router-ea. Please fix your configuration Tue May 30 18:45:06 2017 : Warning: Support for old-style clients will be removed in a future release Tue May 30 18:45:06 2017 : Debug: Adding client 192.168.32.5/32 (asr9_router-ea) to prefix tree 32 Tue May 30 18:45:06 2017 : Debug: client RMS_32switch { Tue May 30 18:45:06 2017 : Debug: require_message_authenticator = no Tue May 30 18:45:06 2017 : Debug: secret = "password123" Tue May 30 18:45:06 2017 : Debug: shortname = "switch" Tue May 30 18:45:06 2017 : Debug: nas_type = "cisco" Tue May 30 18:45:06 2017 : Debug: limit { Tue May 30 18:45:06 2017 : Debug: max_connections = 16 Tue May 30 18:45:06 2017 : Debug: lifetime = 0 Tue May 30 18:45:06 2017 : Debug: idle_timeout = 30 Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Warning: No 'ipaddr' or 'ipv4addr' or 'ipv6addr' field found in client RMS_32switch. Please fix your configuration Tue May 30 18:45:06 2017 : Warning: Support for old-style clients will be removed in a future release Tue May 30 18:45:06 2017 : Debug: Adding client 192.168.32.11/32 (RMS_32switch) to prefix tree 32 Tue May 30 18:45:06 2017 : Debug: client DP1_32switch { Tue May 30 18:45:06 2017 : Debug: require_message_authenticator = no Tue May 30 18:45:06 2017 : Debug: secret = "password123" Tue May 30 18:45:06 2017 : Debug: shortname = "switch" Tue May 30 18:45:06 2017 : Debug: nas_type = "cisco" Tue May 30 18:45:06 2017 : Debug: limit { Tue May 30 18:45:06 2017 : Debug: max_connections = 16 Tue May 30 18:45:06 2017 : Debug: lifetime = 0 Tue May 30 18:45:06 2017 : Debug: idle_timeout = 30 Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Warning: No 'ipaddr' or 'ipv4addr' or 'ipv6addr' field found in client DP1_32switch. Please fix your configuration Tue May 30 18:45:06 2017 : Warning: Support for old-style clients will be removed in a future release Tue May 30 18:45:06 2017 : Debug: Adding client 192.168.32.12/32 (DP1_32switch) to prefix tree 32 Tue May 30 18:45:06 2017 : Debug: client DP2_32switch { Tue May 30 18:45:06 2017 : Debug: require_message_authenticator = no Tue May 30 18:45:06 2017 : Debug: secret = "password123" Tue May 30 18:45:06 2017 : Debug: shortname = "switch" Tue May 30 18:45:06 2017 : Debug: nas_type = "cisco" Tue May 30 18:45:06 2017 : Debug: limit { Tue May 30 18:45:06 2017 : Debug: max_connections = 16 Tue May 30 18:45:06 2017 : Debug: lifetime = 0 Tue May 30 18:45:06 2017 : Debug: idle_timeout = 30 Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Warning: No 'ipaddr' or 'ipv4addr' or 'ipv6addr' field found in client DP2_32switch. Please fix your configuration Tue May 30 18:45:06 2017 : Warning: Support for old-style clients will be removed in a future release Tue May 30 18:45:06 2017 : Debug: Adding client 192.168.32.13/32 (DP2_32switch) to prefix tree 32 Tue May 30 18:45:06 2017 : Debug: client DP3_32switch { Tue May 30 18:45:06 2017 : Debug: require_message_authenticator = no Tue May 30 18:45:06 2017 : Debug: secret = "password123" Tue May 30 18:45:06 2017 : Debug: shortname = "switch" Tue May 30 18:45:06 2017 : Debug: nas_type = "cisco" Tue May 30 18:45:06 2017 : Debug: limit { Tue May 30 18:45:06 2017 : Debug: max_connections = 16 Tue May 30 18:45:06 2017 : Debug: lifetime = 0 Tue May 30 18:45:06 2017 : Debug: idle_timeout = 30 Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Warning: No 'ipaddr' or 'ipv4addr' or 'ipv6addr' field found in client DP3_32switch. Please fix your configuration Tue May 30 18:45:06 2017 : Warning: Support for old-style clients will be removed in a future release Tue May 30 18:45:06 2017 : Debug: Adding client 192.168.32.14/32 (DP3_32switch) to prefix tree 32 Tue May 30 18:45:06 2017 : Debug: client DD_32switch { Tue May 30 18:45:06 2017 : Debug: require_message_authenticator = no Tue May 30 18:45:06 2017 : Debug: secret = "password123" Tue May 30 18:45:06 2017 : Debug: shortname = "switch" Tue May 30 18:45:06 2017 : Debug: nas_type = "cisco" Tue May 30 18:45:06 2017 : Debug: limit { Tue May 30 18:45:06 2017 : Debug: max_connections = 16 Tue May 30 18:45:06 2017 : Debug: lifetime = 0 Tue May 30 18:45:06 2017 : Debug: idle_timeout = 30 Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Warning: No 'ipaddr' or 'ipv4addr' or 'ipv6addr' field found in client DD_32switch. Please fix your configuration Tue May 30 18:45:06 2017 : Warning: Support for old-style clients will be removed in a future release Tue May 30 18:45:06 2017 : Debug: Adding client 192.168.32.73/32 (DD_32switch) to prefix tree 32 Tue May 30 18:45:06 2017 : Debug: client router2 { Tue May 30 18:45:06 2017 : Debug: require_message_authenticator = no Tue May 30 18:45:06 2017 : Debug: secret = "password123" Tue May 30 18:45:06 2017 : Debug: shortname = "switch" Tue May 30 18:45:06 2017 : Debug: nas_type = "cisco" Tue May 30 18:45:06 2017 : Debug: limit { Tue May 30 18:45:06 2017 : Debug: max_connections = 16 Tue May 30 18:45:06 2017 : Debug: lifetime = 0 Tue May 30 18:45:06 2017 : Debug: idle_timeout = 30 Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Warning: No 'ipaddr' or 'ipv4addr' or 'ipv6addr' field found in client router2. Please fix your configuration Tue May 30 18:45:06 2017 : Warning: Support for old-style clients will be removed in a future release Tue May 30 18:45:06 2017 : Debug: Adding client 192.168.33.1/32 (router2) to prefix tree 32 Tue May 30 18:45:06 2017 : Debug: client asr9_router-eb { Tue May 30 18:45:06 2017 : Debug: require_message_authenticator = no Tue May 30 18:45:06 2017 : Debug: secret = "password123" Tue May 30 18:45:06 2017 : Debug: shortname = "switch" Tue May 30 18:45:06 2017 : Debug: nas_type = "cisco" Tue May 30 18:45:06 2017 : Debug: limit { Tue May 30 18:45:06 2017 : Debug: max_connections = 16 Tue May 30 18:45:06 2017 : Debug: lifetime = 0 Tue May 30 18:45:06 2017 : Debug: idle_timeout = 30 Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Warning: No 'ipaddr' or 'ipv4addr' or 'ipv6addr' field found in client asr9_router-eb. Please fix your configuration Tue May 30 18:45:06 2017 : Warning: Support for old-style clients will be removed in a future release Tue May 30 18:45:06 2017 : Debug: Adding client 192.168.33.5/32 (asr9_router-eb) to prefix tree 32 Tue May 30 18:45:06 2017 : Debug: client RMS_33switch { Tue May 30 18:45:06 2017 : Debug: require_message_authenticator = no Tue May 30 18:45:06 2017 : Debug: secret = "password123" Tue May 30 18:45:06 2017 : Debug: shortname = "switch" Tue May 30 18:45:06 2017 : Debug: nas_type = "cisco" Tue May 30 18:45:06 2017 : Debug: limit { Tue May 30 18:45:06 2017 : Debug: max_connections = 16 Tue May 30 18:45:06 2017 : Debug: lifetime = 0 Tue May 30 18:45:06 2017 : Debug: idle_timeout = 30 Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Warning: No 'ipaddr' or 'ipv4addr' or 'ipv6addr' field found in client RMS_33switch. Please fix your configuration Tue May 30 18:45:06 2017 : Warning: Support for old-style clients will be removed in a future release Tue May 30 18:45:06 2017 : Debug: Adding client 192.168.33.11/32 (RMS_33switch) to prefix tree 32 Tue May 30 18:45:06 2017 : Debug: client DP1_33switch { Tue May 30 18:45:06 2017 : Debug: require_message_authenticator = no Tue May 30 18:45:06 2017 : Debug: secret = "password123" Tue May 30 18:45:06 2017 : Debug: shortname = "switch" Tue May 30 18:45:06 2017 : Debug: nas_type = "cisco" Tue May 30 18:45:06 2017 : Debug: limit { Tue May 30 18:45:06 2017 : Debug: max_connections = 16 Tue May 30 18:45:06 2017 : Debug: lifetime = 0 Tue May 30 18:45:06 2017 : Debug: idle_timeout = 30 Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Warning: No 'ipaddr' or 'ipv4addr' or 'ipv6addr' field found in client DP1_33switch. Please fix your configuration Tue May 30 18:45:06 2017 : Warning: Support for old-style clients will be removed in a future release Tue May 30 18:45:06 2017 : Debug: Adding client 192.168.33.12/32 (DP1_33switch) to prefix tree 32 Tue May 30 18:45:06 2017 : Debug: client DP2_33switch { Tue May 30 18:45:06 2017 : Debug: require_message_authenticator = no Tue May 30 18:45:06 2017 : Debug: secret = "password123" Tue May 30 18:45:06 2017 : Debug: shortname = "switch" Tue May 30 18:45:06 2017 : Debug: nas_type = "cisco" Tue May 30 18:45:06 2017 : Debug: limit { Tue May 30 18:45:06 2017 : Debug: max_connections = 16 Tue May 30 18:45:06 2017 : Debug: lifetime = 0 Tue May 30 18:45:06 2017 : Debug: idle_timeout = 30 Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Warning: No 'ipaddr' or 'ipv4addr' or 'ipv6addr' field found in client DP2_33switch. Please fix your configuration Tue May 30 18:45:06 2017 : Warning: Support for old-style clients will be removed in a future release Tue May 30 18:45:06 2017 : Debug: Adding client 192.168.33.13/32 (DP2_33switch) to prefix tree 32 Tue May 30 18:45:06 2017 : Debug: client DP3_33switch { Tue May 30 18:45:06 2017 : Debug: require_message_authenticator = no Tue May 30 18:45:06 2017 : Debug: secret = "password123" Tue May 30 18:45:06 2017 : Debug: shortname = "switch" Tue May 30 18:45:06 2017 : Debug: nas_type = "cisco" Tue May 30 18:45:06 2017 : Debug: limit { Tue May 30 18:45:06 2017 : Debug: max_connections = 16 Tue May 30 18:45:06 2017 : Debug: lifetime = 0 Tue May 30 18:45:06 2017 : Debug: idle_timeout = 30 Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Warning: No 'ipaddr' or 'ipv4addr' or 'ipv6addr' field found in client DP3_33switch. Please fix your configuration Tue May 30 18:45:06 2017 : Warning: Support for old-style clients will be removed in a future release Tue May 30 18:45:06 2017 : Debug: Adding client 192.168.33.14/32 (DP3_33switch) to prefix tree 32 Tue May 30 18:45:06 2017 : Debug: client DD_33switch { Tue May 30 18:45:06 2017 : Debug: require_message_authenticator = no Tue May 30 18:45:06 2017 : Debug: secret = "password123" Tue May 30 18:45:06 2017 : Debug: shortname = "switch" Tue May 30 18:45:06 2017 : Debug: nas_type = "cisco" Tue May 30 18:45:06 2017 : Debug: limit { Tue May 30 18:45:06 2017 : Debug: max_connections = 16 Tue May 30 18:45:06 2017 : Debug: lifetime = 0 Tue May 30 18:45:06 2017 : Debug: idle_timeout = 30 Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Warning: No 'ipaddr' or 'ipv4addr' or 'ipv6addr' field found in client DD_33switch. Please fix your configuration Tue May 30 18:45:06 2017 : Warning: Support for old-style clients will be removed in a future release Tue May 30 18:45:06 2017 : Debug: Adding client 192.168.33.73/32 (DD_33switch) to prefix tree 32 Tue May 30 18:45:06 2017 : Debug: client CPE4 { Tue May 30 18:45:06 2017 : Debug: ipaddr = 192.168.99.64 Tue May 30 18:45:06 2017 : Debug: require_message_authenticator = no Tue May 30 18:45:06 2017 : Debug: secret = "password" Tue May 30 18:45:06 2017 : Debug: nas_type = "other" Tue May 30 18:45:06 2017 : Debug: limit { Tue May 30 18:45:06 2017 : Debug: max_connections = 16 Tue May 30 18:45:06 2017 : Debug: lifetime = 0 Tue May 30 18:45:06 2017 : Debug: idle_timeout = 30 Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: Adding client 192.168.99.64/32 (192.168.99.64) to prefix tree 32 Tue May 30 18:45:06 2017 : Debug: radiusd: #### Instantiating modules #### Tue May 30 18:45:06 2017 : Debug: instantiate { Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: modules { Tue May 30 18:45:06 2017 : Debug: Loading library using absolute path "rlm_preprocess" Tue May 30 18:45:06 2017 : Debug: (Loaded rlm_preprocess, checking if it's valid) Tue May 30 18:45:06 2017 : Debug: # Loaded module rlm_preprocess Tue May 30 18:45:06 2017 : Debug: # Instantiating module "preprocess" from file /etc/raddb/mods-enabled/preprocess Tue May 30 18:45:06 2017 : Debug: preprocess { Tue May 30 18:45:06 2017 : Debug: huntgroups = "/etc/raddb/mods-config/preprocess/huntgroups" Tue May 30 18:45:06 2017 : Debug: hints = "/etc/raddb/mods-config/preprocess/hints" Tue May 30 18:45:06 2017 : Debug: with_ascend_hack = no Tue May 30 18:45:06 2017 : Debug: ascend_channels_per_line = 23 Tue May 30 18:45:06 2017 : Debug: with_ntdomain_hack = no Tue May 30 18:45:06 2017 : Debug: with_specialix_jetstream_hack = no Tue May 30 18:45:06 2017 : Debug: with_cisco_vsa_hack = no Tue May 30 18:45:06 2017 : Debug: with_alvarion_vsa_hack = no Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: reading pairlist file /etc/raddb/mods-config/preprocess/huntgroups Tue May 30 18:45:06 2017 : Debug: reading pairlist file /etc/raddb/mods-config/preprocess/hints Tue May 30 18:45:06 2017 : Debug: Loading library using absolute path "rlm_eap" Tue May 30 18:45:06 2017 : Debug: (Loaded rlm_eap, checking if it's valid) Tue May 30 18:45:06 2017 : Debug: # Loaded module rlm_eap Tue May 30 18:45:06 2017 : Debug: # Instantiating module "eap" from file /etc/raddb/mods-enabled/eap Tue May 30 18:45:06 2017 : Debug: eap { Tue May 30 18:45:06 2017 : Debug: default_eap_type = "ttls" Tue May 30 18:45:06 2017 : Debug: timer_expire = 60 Tue May 30 18:45:06 2017 : Debug: ignore_unknown_eap_types = no Tue May 30 18:45:06 2017 : Debug: mod_accounting_username_bug = no Tue May 30 18:45:06 2017 : Debug: max_sessions = 1024 Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: Loading library using absolute path "rlm_eap_md5" Tue May 30 18:45:06 2017 : Debug: # Linked to sub-module rlm_eap_md5 Tue May 30 18:45:06 2017 : Debug: Loading library using absolute path "rlm_eap_leap" Tue May 30 18:45:06 2017 : Debug: # Linked to sub-module rlm_eap_leap Tue May 30 18:45:06 2017 : Debug: Loading library using absolute path "rlm_eap_gtc" Tue May 30 18:45:06 2017 : Debug: # Linked to sub-module rlm_eap_gtc Tue May 30 18:45:06 2017 : Debug: gtc { Tue May 30 18:45:06 2017 : Debug: challenge = "Password: " Tue May 30 18:45:06 2017 : Debug: auth_type = "PAP" Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: Loading library using absolute path "rlm_eap_tls" Tue May 30 18:45:06 2017 : Debug: # Linked to sub-module rlm_eap_tls Tue May 30 18:45:06 2017 : Debug: tls { Tue May 30 18:45:06 2017 : Debug: tls = "tls-common" Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: tls-config tls-common { Tue May 30 18:45:06 2017 : Debug: rsa_key_exchange = no Tue May 30 18:45:06 2017 : Debug: dh_key_exchange = yes Tue May 30 18:45:06 2017 : Debug: rsa_key_length = 512 Tue May 30 18:45:06 2017 : Debug: dh_key_length = 512 Tue May 30 18:45:06 2017 : Debug: verify_depth = 0 Tue May 30 18:45:06 2017 : Debug: ca_path = "/etc/raddb/certs" Tue May 30 18:45:06 2017 : Debug: pem_file_type = yes Tue May 30 18:45:06 2017 : Debug: private_key_file = "/etc/raddb/certs/serverkey.pem" Tue May 30 18:45:06 2017 : Debug: certificate_file = "/etc/raddb/certs/servercert.pem" Tue May 30 18:45:06 2017 : Debug: ca_file = "/etc/raddb/certs/cacert.pem" Tue May 30 18:45:06 2017 : Debug: private_key_password = "Cisco" Tue May 30 18:45:06 2017 : Debug: fragment_size = 1024 Tue May 30 18:45:06 2017 : Debug: include_length = yes Tue May 30 18:45:06 2017 : Debug: check_crl = no Tue May 30 18:45:06 2017 : Debug: cipher_list = "DEFAULT" Tue May 30 18:45:06 2017 : Debug: ecdh_curve = "prime256v1" Tue May 30 18:45:06 2017 : Debug: cache { Tue May 30 18:45:06 2017 : Debug: enable = no Tue May 30 18:45:06 2017 : Debug: lifetime = 24 Tue May 30 18:45:06 2017 : Debug: max_entries = 255 Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: verify { Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: ocsp { Tue May 30 18:45:06 2017 : Debug: enable = no Tue May 30 18:45:06 2017 : Debug: override_cert_url = yes Tue May 30 18:45:06 2017 : Debug: url = "http://127.0.0.1/ocsp/" Tue May 30 18:45:06 2017 : Debug: use_nonce = yes Tue May 30 18:45:06 2017 : Debug: timeout = 0 Tue May 30 18:45:06 2017 : Debug: softfail = yes Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: Loading library using absolute path "rlm_eap_ttls" Tue May 30 18:45:06 2017 : Debug: # Linked to sub-module rlm_eap_ttls Tue May 30 18:45:06 2017 : Debug: ttls { Tue May 30 18:45:06 2017 : Debug: tls = "tls-common" Tue May 30 18:45:06 2017 : Debug: default_eap_type = "md5" Tue May 30 18:45:06 2017 : Debug: copy_request_to_tunnel = no Tue May 30 18:45:06 2017 : Debug: use_tunneled_reply = no Tue May 30 18:45:06 2017 : Debug: virtual_server = "inner-tunnel" Tue May 30 18:45:06 2017 : Debug: include_length = yes Tue May 30 18:45:06 2017 : Debug: require_client_cert = no Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: Using cached TLS configuration from previous invocation Tue May 30 18:45:06 2017 : Debug: Loading library using absolute path "rlm_eap_peap" Tue May 30 18:45:06 2017 : Debug: # Linked to sub-module rlm_eap_peap Tue May 30 18:45:06 2017 : Debug: peap { Tue May 30 18:45:06 2017 : Debug: tls = "tls-common" Tue May 30 18:45:06 2017 : Debug: default_method = "mschapv2" Tue May 30 18:45:06 2017 : Debug: copy_request_to_tunnel = no Tue May 30 18:45:06 2017 : Debug: use_tunneled_reply = yes Tue May 30 18:45:06 2017 : Debug: proxy_tunneled_request_as_eap = yes Tue May 30 18:45:06 2017 : Debug: virtual_server = "inner-tunnel" Tue May 30 18:45:06 2017 : Debug: soh = no Tue May 30 18:45:06 2017 : Debug: require_client_cert = no Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: Using cached TLS configuration from previous invocation Tue May 30 18:45:06 2017 : Debug: Loading library using absolute path "rlm_eap_mschapv2" Tue May 30 18:45:06 2017 : Debug: # Linked to sub-module rlm_eap_mschapv2 Tue May 30 18:45:06 2017 : Debug: mschapv2 { Tue May 30 18:45:06 2017 : Debug: with_ntdomain_hack = no Tue May 30 18:45:06 2017 : Debug: send_error = no Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: Loading library using absolute path "rlm_files" Tue May 30 18:45:06 2017 : Debug: (Loaded rlm_files, checking if it's valid) Tue May 30 18:45:06 2017 : Debug: # Loaded module rlm_files Tue May 30 18:45:06 2017 : Debug: # Instantiating module "files" from file /etc/raddb/mods-enabled/files Tue May 30 18:45:06 2017 : Debug: files { Tue May 30 18:45:06 2017 : Debug: filename = "/etc/raddb/mods-config/files/authorize" Tue May 30 18:45:06 2017 : Debug: usersfile = "/etc/raddb/mods-config/files/authorize" Tue May 30 18:45:06 2017 : Debug: acctusersfile = "/etc/raddb/mods-config/files/accounting" Tue May 30 18:45:06 2017 : Debug: preproxy_usersfile = "/etc/raddb/mods-config/files/pre-proxy" Tue May 30 18:45:06 2017 : Debug: compat = "cistron" Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: reading pairlist file /etc/raddb/mods-config/files/authorize Tue May 30 18:45:06 2017 : Debug: [/etc/raddb/mods-config/files/authorize]:88 Cistron compatibility checks for entry CPE1@siemens.com ... Tue May 30 18:45:06 2017 : Debug: [/etc/raddb/mods-config/files/authorize]:90 Cistron compatibility checks for entry CPE2@siemens.com ... Tue May 30 18:45:06 2017 : Debug: [/etc/raddb/mods-config/files/authorize]:92 Cistron compatibility checks for entry CPE3@siemens.com ... Tue May 30 18:45:06 2017 : Debug: [/etc/raddb/mods-config/files/authorize]:94 Cistron compatibility checks for entry CPE4@siemens.com ... Tue May 30 18:45:06 2017 : Debug: [/etc/raddb/mods-config/files/authorize]:96 Cistron compatibility checks for entry CPE5@siemens.com ... Tue May 30 18:45:06 2017 : Debug: [/etc/raddb/mods-config/files/authorize]:98 Cistron compatibility checks for entry CPE5@siemens.com ... Tue May 30 18:45:06 2017 : Debug: [/etc/raddb/mods-config/files/authorize]:100 Cistron compatibility checks for entry CPE6@siemens.com ... Tue May 30 18:45:06 2017 : Debug: [/etc/raddb/mods-config/files/authorize]:102 Cistron compatibility checks for entry CPE7@siemens.com ... Tue May 30 18:45:06 2017 : Debug: [/etc/raddb/mods-config/files/authorize]:104 Cistron compatibility checks for entry CPE8@siemens.com ... Tue May 30 18:45:06 2017 : Debug: [/etc/raddb/mods-config/files/authorize]:106 Cistron compatibility checks for entry CPE9@siemens.com ... Tue May 30 18:45:06 2017 : Debug: [/etc/raddb/mods-config/files/authorize]:108 Cistron compatibility checks for entry CPE10@siemens.com ... Tue May 30 18:45:06 2017 : Debug: [/etc/raddb/mods-config/files/authorize]:110 Cistron compatibility checks for entry CPE11@siemens.com ... Tue May 30 18:45:06 2017 : Debug: [/etc/raddb/mods-config/files/authorize]:112 Cistron compatibility checks for entry CPE12@siemens.com ... Tue May 30 18:45:06 2017 : Debug: [/etc/raddb/mods-config/files/authorize]:114 Cistron compatibility checks for entry CPE13@siemens.com ... Tue May 30 18:45:06 2017 : Debug: [/etc/raddb/mods-config/files/authorize]:116 Cistron compatibility checks for entry CPE14@siemens.com ... Tue May 30 18:45:06 2017 : Debug: [/etc/raddb/mods-config/files/authorize]:118 Cistron compatibility checks for entry CPE15@siemens.com ... Tue May 30 18:45:06 2017 : Debug: [/etc/raddb/mods-config/files/authorize]:120 Cistron compatibility checks for entry CPE16@siemens.com ... Tue May 30 18:45:06 2017 : Debug: [/etc/raddb/mods-config/files/authorize]:122 Cistron compatibility checks for entry CPE17@siemens.com ... Tue May 30 18:45:06 2017 : Debug: [/etc/raddb/mods-config/files/authorize]:124 Cistron compatibility checks for entry CPE18@siemens.com ... Tue May 30 18:45:06 2017 : Debug: [/etc/raddb/mods-config/files/authorize]:126 Cistron compatibility checks for entry CPE19@siemens.com ... Tue May 30 18:45:06 2017 : Debug: [/etc/raddb/mods-config/files/authorize]:128 Cistron compatibility checks for entry CPE20@siemens.com ... Tue May 30 18:45:06 2017 : Debug: [/etc/raddb/mods-config/files/authorize]:130 Cistron compatibility checks for entry CPE21@siemens.com ... Tue May 30 18:45:06 2017 : Debug: [/etc/raddb/mods-config/files/authorize]:132 Cistron compatibility checks for entry CPE22@siemens.com ... Tue May 30 18:45:06 2017 : Debug: [/etc/raddb/mods-config/files/authorize]:134 Cistron compatibility checks for entry CPE23@siemens.com ... Tue May 30 18:45:06 2017 : Debug: [/etc/raddb/mods-config/files/authorize]:136 Cistron compatibility checks for entry CPE24@siemens.com ... Tue May 30 18:45:06 2017 : Debug: [/etc/raddb/mods-config/files/authorize]:138 Cistron compatibility checks for entry CPE25@siemens.com ... Tue May 30 18:45:06 2017 : Debug: [/etc/raddb/mods-config/files/authorize]:140 Cistron compatibility checks for entry CPE26@siemens.com ... Tue May 30 18:45:06 2017 : Debug: [/etc/raddb/mods-config/files/authorize]:142 Cistron compatibility checks for entry CPE27@siemens.com ... Tue May 30 18:45:06 2017 : Debug: [/etc/raddb/mods-config/files/authorize]:144 Cistron compatibility checks for entry CPE28@siemens.com ... Tue May 30 18:45:06 2017 : Debug: [/etc/raddb/mods-config/files/authorize]:146 Cistron compatibility checks for entry CPE29@siemens.com ... Tue May 30 18:45:06 2017 : Debug: [/etc/raddb/mods-config/files/authorize]:148 Cistron compatibility checks for entry CPE30@siemens.com ... Tue May 30 18:45:06 2017 : Debug: [/etc/raddb/mods-config/files/authorize]:150 Cistron compatibility checks for entry CPE31@siemens.com ... Tue May 30 18:45:06 2017 : Debug: [/etc/raddb/mods-config/files/authorize]:152 Cistron compatibility checks for entry CPE32@siemens.com ... Tue May 30 18:45:06 2017 : Debug: [/etc/raddb/mods-config/files/authorize]:154 Cistron compatibility checks for entry dummy ... Tue May 30 18:45:06 2017 : Debug: [/etc/raddb/mods-config/files/authorize]:156 Cistron compatibility checks for entry cisco ... Tue May 30 18:45:06 2017 : Debug: [/etc/raddb/mods-config/files/authorize]:160 Cistron compatibility checks for entry admin ... Tue May 30 18:45:06 2017 : Debug: reading pairlist file /etc/raddb/mods-config/files/authorize Tue May 30 18:45:06 2017 : Debug: [/etc/raddb/mods-config/files/authorize]:88 Cistron compatibility checks for entry CPE1@siemens.com ... Tue May 30 18:45:06 2017 : Debug: [/etc/raddb/mods-config/files/authorize]:90 Cistron compatibility checks for entry CPE2@siemens.com ... Tue May 30 18:45:06 2017 : Debug: [/etc/raddb/mods-config/files/authorize]:92 Cistron compatibility checks for entry CPE3@siemens.com ... Tue May 30 18:45:06 2017 : Debug: [/etc/raddb/mods-config/files/authorize]:94 Cistron compatibility checks for entry CPE4@siemens.com ... Tue May 30 18:45:06 2017 : Debug: [/etc/raddb/mods-config/files/authorize]:96 Cistron compatibility checks for entry CPE5@siemens.com ... Tue May 30 18:45:06 2017 : Debug: [/etc/raddb/mods-config/files/authorize]:98 Cistron compatibility checks for entry CPE5@siemens.com ... Tue May 30 18:45:06 2017 : Debug: [/etc/raddb/mods-config/files/authorize]:100 Cistron compatibility checks for entry CPE6@siemens.com ... Tue May 30 18:45:06 2017 : Debug: [/etc/raddb/mods-config/files/authorize]:102 Cistron compatibility checks for entry CPE7@siemens.com ... Tue May 30 18:45:06 2017 : Debug: [/etc/raddb/mods-config/files/authorize]:104 Cistron compatibility checks for entry CPE8@siemens.com ... Tue May 30 18:45:06 2017 : Debug: [/etc/raddb/mods-config/files/authorize]:106 Cistron compatibility checks for entry CPE9@siemens.com ... Tue May 30 18:45:06 2017 : Debug: [/etc/raddb/mods-config/files/authorize]:108 Cistron compatibility checks for entry CPE10@siemens.com ... Tue May 30 18:45:06 2017 : Debug: [/etc/raddb/mods-config/files/authorize]:110 Cistron compatibility checks for entry CPE11@siemens.com ... Tue May 30 18:45:06 2017 : Debug: [/etc/raddb/mods-config/files/authorize]:112 Cistron compatibility checks for entry CPE12@siemens.com ... Tue May 30 18:45:06 2017 : Debug: [/etc/raddb/mods-config/files/authorize]:114 Cistron compatibility checks for entry CPE13@siemens.com ... Tue May 30 18:45:06 2017 : Debug: [/etc/raddb/mods-config/files/authorize]:116 Cistron compatibility checks for entry CPE14@siemens.com ... Tue May 30 18:45:06 2017 : Debug: [/etc/raddb/mods-config/files/authorize]:118 Cistron compatibility checks for entry CPE15@siemens.com ... Tue May 30 18:45:06 2017 : Debug: [/etc/raddb/mods-config/files/authorize]:120 Cistron compatibility checks for entry CPE16@siemens.com ... Tue May 30 18:45:06 2017 : Debug: [/etc/raddb/mods-config/files/authorize]:122 Cistron compatibility checks for entry CPE17@siemens.com ... Tue May 30 18:45:06 2017 : Debug: [/etc/raddb/mods-config/files/authorize]:124 Cistron compatibility checks for entry CPE18@siemens.com ... Tue May 30 18:45:06 2017 : Debug: [/etc/raddb/mods-config/files/authorize]:126 Cistron compatibility checks for entry CPE19@siemens.com ... Tue May 30 18:45:06 2017 : Debug: [/etc/raddb/mods-config/files/authorize]:128 Cistron compatibility checks for entry CPE20@siemens.com ... Tue May 30 18:45:06 2017 : Debug: [/etc/raddb/mods-config/files/authorize]:130 Cistron compatibility checks for entry CPE21@siemens.com ... Tue May 30 18:45:06 2017 : Debug: [/etc/raddb/mods-config/files/authorize]:132 Cistron compatibility checks for entry CPE22@siemens.com ... Tue May 30 18:45:06 2017 : Debug: [/etc/raddb/mods-config/files/authorize]:134 Cistron compatibility checks for entry CPE23@siemens.com ... Tue May 30 18:45:06 2017 : Debug: [/etc/raddb/mods-config/files/authorize]:136 Cistron compatibility checks for entry CPE24@siemens.com ... Tue May 30 18:45:06 2017 : Debug: [/etc/raddb/mods-config/files/authorize]:138 Cistron compatibility checks for entry CPE25@siemens.com ... Tue May 30 18:45:06 2017 : Debug: [/etc/raddb/mods-config/files/authorize]:140 Cistron compatibility checks for entry CPE26@siemens.com ... Tue May 30 18:45:06 2017 : Debug: [/etc/raddb/mods-config/files/authorize]:142 Cistron compatibility checks for entry CPE27@siemens.com ... Tue May 30 18:45:06 2017 : Debug: [/etc/raddb/mods-config/files/authorize]:144 Cistron compatibility checks for entry CPE28@siemens.com ... Tue May 30 18:45:06 2017 : Debug: [/etc/raddb/mods-config/files/authorize]:146 Cistron compatibility checks for entry CPE29@siemens.com ... Tue May 30 18:45:06 2017 : Debug: [/etc/raddb/mods-config/files/authorize]:148 Cistron compatibility checks for entry CPE30@siemens.com ... Tue May 30 18:45:06 2017 : Debug: [/etc/raddb/mods-config/files/authorize]:150 Cistron compatibility checks for entry CPE31@siemens.com ... Tue May 30 18:45:06 2017 : Debug: [/etc/raddb/mods-config/files/authorize]:152 Cistron compatibility checks for entry CPE32@siemens.com ... Tue May 30 18:45:06 2017 : Debug: [/etc/raddb/mods-config/files/authorize]:154 Cistron compatibility checks for entry dummy ... Tue May 30 18:45:06 2017 : Debug: [/etc/raddb/mods-config/files/authorize]:156 Cistron compatibility checks for entry cisco ... Tue May 30 18:45:06 2017 : Debug: [/etc/raddb/mods-config/files/authorize]:160 Cistron compatibility checks for entry admin ... Tue May 30 18:45:06 2017 : Debug: reading pairlist file /etc/raddb/mods-config/files/accounting Tue May 30 18:45:06 2017 : Debug: reading pairlist file /etc/raddb/mods-config/files/pre-proxy Tue May 30 18:45:06 2017 : Debug: Loading library using absolute path "rlm_realm" Tue May 30 18:45:06 2017 : Debug: (Loaded rlm_realm, checking if it's valid) Tue May 30 18:45:06 2017 : Debug: # Loaded module rlm_realm Tue May 30 18:45:06 2017 : Debug: # Instantiating module "IPASS" from file /etc/raddb/mods-enabled/realm Tue May 30 18:45:06 2017 : Debug: realm IPASS { Tue May 30 18:45:06 2017 : Debug: format = "prefix" Tue May 30 18:45:06 2017 : Debug: delimiter = "/" Tue May 30 18:45:06 2017 : Debug: ignore_default = no Tue May 30 18:45:06 2017 : Debug: ignore_null = no Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: # Instantiating module "suffix" from file /etc/raddb/mods-enabled/realm Tue May 30 18:45:06 2017 : Debug: realm suffix { Tue May 30 18:45:06 2017 : Debug: format = "suffix" Tue May 30 18:45:06 2017 : Debug: delimiter = "@" Tue May 30 18:45:06 2017 : Debug: ignore_default = no Tue May 30 18:45:06 2017 : Debug: ignore_null = no Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: # Instantiating module "realmpercent" from file /etc/raddb/mods-enabled/realm Tue May 30 18:45:06 2017 : Debug: realm realmpercent { Tue May 30 18:45:06 2017 : Debug: format = "suffix" Tue May 30 18:45:06 2017 : Debug: delimiter = "%" Tue May 30 18:45:06 2017 : Debug: ignore_default = no Tue May 30 18:45:06 2017 : Debug: ignore_null = no Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: # Instantiating module "ntdomain" from file /etc/raddb/mods-enabled/realm Tue May 30 18:45:06 2017 : Debug: realm ntdomain { Tue May 30 18:45:06 2017 : Debug: format = "prefix" Tue May 30 18:45:06 2017 : Debug: delimiter = "\" Tue May 30 18:45:06 2017 : Debug: ignore_default = no Tue May 30 18:45:06 2017 : Debug: ignore_null = no Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: Loading library using absolute path "rlm_unpack" Tue May 30 18:45:06 2017 : Debug: (Loaded rlm_unpack, checking if it's valid) Tue May 30 18:45:06 2017 : Debug: # Loaded module rlm_unpack Tue May 30 18:45:06 2017 : Debug: # Instantiating module "unpack" from file /etc/raddb/mods-enabled/unpack Tue May 30 18:45:06 2017 : Debug: Loading library using absolute path "rlm_dhcp" Tue May 30 18:45:06 2017 : Debug: (Loaded rlm_dhcp, checking if it's valid) Tue May 30 18:45:06 2017 : Debug: # Loaded module rlm_dhcp Tue May 30 18:45:06 2017 : Debug: # Instantiating module "dhcp" from file /etc/raddb/mods-enabled/dhcp Tue May 30 18:45:06 2017 : Debug: Adding values for DHCP-Parameter-Request-List Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 1 DHCP-Subnet-Mask Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 2 DHCP-Time-Offset Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 3 DHCP-Router-Address Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 4 DHCP-Time-Server Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 5 DHCP-IEN-116-Name-Server Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 6 DHCP-Domain-Name-Server Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 7 DHCP-Log-Server Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 8 DHCP-Quotes-Server Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 9 DHCP-LPR-Server Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 10 DHCP-Impress-Server Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 11 DHCP-RLP-Server Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 12 DHCP-Hostname Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 13 DHCP-Boot-File-Size Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 14 DHCP-Merit-Dump-File Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 15 DHCP-Domain-Name Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 16 DHCP-Swap-Server Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 17 DHCP-Root-Path Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 18 DHCP-Bootp-Extensions-Path Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 19 DHCP-IP-Forward-Enable Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 20 DHCP-Source-Route-Enable Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 21 DHCP-Policy-Filter Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 22 DHCP-Max-Datagram-Reassembly-Size Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 23 DHCP-Default-IP-TTL Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 24 DHCP-Path-MTU-Aging-Timeout Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 25 DHCP-Path-MTU-Plateau-Table Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 26 DHCP-Interface-MTU-Size Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 27 DHCP-All-Subnets-Are-Local Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 28 DHCP-Broadcast-Address Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 29 DHCP-Perform-Mask-Discovery Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 30 DHCP-Provide-Mask-To-Others Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 31 DHCP-Perform-Router-Discovery Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 32 DHCP-Router-Solicitation-Address Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 33 DHCP-Static-Routes Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 34 DHCP-Trailer-Encapsulation Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 35 DHCP-ARP-Cache-Timeout Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 36 DHCP-Ethernet-Encapsulation Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 37 DHCP-Default-TCP-TTL Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 38 DHCP-Keep-Alive-Interval Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 39 DHCP-Keep-Alive-Garbage Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 40 DHCP-NIS-Domain-Name Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 41 DHCP-NIS-Servers Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 42 DHCP-NTP-Servers Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 43 DHCP-Vendor Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 44 DHCP-NETBIOS-Name-Servers Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 45 DHCP-NETBIOS-Dgm-Dist-Servers Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 46 DHCP-NETBIOS-Node-Type Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 47 DHCP-NETBIOS Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 48 DHCP-X-Window-Font-Server Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 49 DHCP-X-Window-Display-Mgr Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 50 DHCP-Requested-IP-Address Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 51 DHCP-IP-Address-Lease-Time Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 52 DHCP-Overload Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 53 DHCP-Message-Type Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 54 DHCP-DHCP-Server-Identifier Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 55 DHCP-Parameter-Request-List Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 56 DHCP-DHCP-Error-Message Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 57 DHCP-DHCP-Maximum-Msg-Size Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 58 DHCP-Renewal-Time Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 59 DHCP-Rebinding-Time Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 60 DHCP-Vendor-Class-Identifier Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 61 DHCP-Client-Identifier Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 62 DHCP-Netware-Domain-Name Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 63 DHCP-Netware-Sub-Options Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 64 DHCP-NIS-Client-Domain-Name Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 65 DHCP-NIS-Server-Address Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 66 DHCP-TFTP-Server-Name Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 67 DHCP-Boot-File-Name Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 68 DHCP-Home-Agent-Address Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 69 DHCP-SMTP-Server-Address Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 70 DHCP-POP3-Server-Address Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 71 DHCP-NNTP-Server-Address Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 72 DHCP-WWW-Server-Address Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 73 DHCP-Finger-Server-Address Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 74 DHCP-IRC-Server-Address Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 75 DHCP-StreetTalk-Server-Address Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 76 DHCP-STDA-Server-Address Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 77 DHCP-User-Class Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 78 DHCP-Directory-Agent Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 79 DHCP-Service-Scope Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 80 DHCP-Rapid-Commit Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 81 DHCP-Client-FQDN Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 82 DHCP-Relay-Agent-Information Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 83 DHCP-iSNS Tue May 30 18:45:06 2017 : Debug: No DHCP RFC space attribute at 84 Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 85 DHCP-NDS-Servers Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 86 DHCP-NDS-Tree-Name Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 87 DHCP-NDS-Context Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 88 DHCP-BCMS-Server-IPv4-FQDN Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 89 DHCP-BCMS-Server-IPv4-Address Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 90 DHCP-Authentication Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 91 DHCP-Client-Last-Txn-Time Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 92 DHCP-associated-ip Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 93 DHCP-Client-System Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 94 DHCP-Client-NDI Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 95 DHCP-LDAP Tue May 30 18:45:06 2017 : Debug: No DHCP RFC space attribute at 96 Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 97 DHCP-UUID/GUID Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 98 DHCP-User-Auth Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 99 DHCP-GeoConf-Civic Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 100 DHCP-Timezone-Posix Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 101 DHCP-Timezone-Database Tue May 30 18:45:06 2017 : Debug: No DHCP RFC space attribute at 102 Tue May 30 18:45:06 2017 : Debug: No DHCP RFC space attribute at 103 Tue May 30 18:45:06 2017 : Debug: No DHCP RFC space attribute at 104 Tue May 30 18:45:06 2017 : Debug: No DHCP RFC space attribute at 105 Tue May 30 18:45:06 2017 : Debug: No DHCP RFC space attribute at 106 Tue May 30 18:45:06 2017 : Debug: No DHCP RFC space attribute at 107 Tue May 30 18:45:06 2017 : Debug: No DHCP RFC space attribute at 108 Tue May 30 18:45:06 2017 : Debug: No DHCP RFC space attribute at 109 Tue May 30 18:45:06 2017 : Debug: No DHCP RFC space attribute at 110 Tue May 30 18:45:06 2017 : Debug: No DHCP RFC space attribute at 111 Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 112 DHCP-Netinfo-Address Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 113 DHCP-Netinfo-Tag Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 114 DHCP-URL Tue May 30 18:45:06 2017 : Debug: No DHCP RFC space attribute at 115 Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 116 DHCP-Auto-Config Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 117 DHCP-Name-Service-Search Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 118 DHCP-Subnet-Selection-Option Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 119 DHCP-Domain-Search Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 120 DHCP-SIP-Servers-DHCP-Option Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 121 DHCP-Classless-Static-Route Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 122 DHCP-CCC Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 123 DHCP-GeoConf-Option Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 124 DHCP-V-I-Vendor-Class Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 125 DHCP-V-I-Vendor-Specific Tue May 30 18:45:06 2017 : Debug: No DHCP RFC space attribute at 126 Tue May 30 18:45:06 2017 : Debug: No DHCP RFC space attribute at 127 Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 128 DHCP-TFTP-Server-IP-Address Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 129 DHCP-Call-Server-IP-address Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 130 DHCP-Vendor-Discrimination-Str Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 131 DHCP-Remote-Stats-Svr-IP-Address Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 132 DHCP-IEEE-802.1P-VLAN-ID Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 133 DHCP-IEEE-802.1Q-L2-Priority Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 134 DHCP-Diffserv-Code-Point Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 135 DHCP-HTTP-Proxy Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 136 DHCP-PANA-Agent Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 137 DHCP-LoST-Server Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 138 DHCP-CAPWAP-AC-IPv4-Address Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 139 DHCP-MoS-IPv4-Address Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 140 DHCP-MoS-IPv4-FQDN Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 141 DHCP-SIP-UA-Configuration-Service-Domains Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 142 DHCP-ANDSF-IPv4-Address Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 143 DHCP-ANDSF-IPv6-Address Tue May 30 18:45:06 2017 : Debug: No DHCP RFC space attribute at 144 Tue May 30 18:45:06 2017 : Debug: No DHCP RFC space attribute at 145 Tue May 30 18:45:06 2017 : Debug: No DHCP RFC space attribute at 146 Tue May 30 18:45:06 2017 : Debug: No DHCP RFC space attribute at 147 Tue May 30 18:45:06 2017 : Debug: No DHCP RFC space attribute at 148 Tue May 30 18:45:06 2017 : Debug: No DHCP RFC space attribute at 149 Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 150 DHCP-TFTP-Server-IPv4-Address Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 151 DHCP-Query-Status-Code Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 152 DHCP-Query-Server-Base-Time Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 153 DHCP-Query-Start-Time-Of-State Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 154 DHCP-Query-Start-Time Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 155 DHCP-Query-End-Time Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 156 DHCP-State Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 157 DHCP-Data-Source Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 158 DHCP-PCP-IPv4-Server-Address Tue May 30 18:45:06 2017 : Debug: No DHCP RFC space attribute at 159 Tue May 30 18:45:06 2017 : Debug: No DHCP RFC space attribute at 160 Tue May 30 18:45:06 2017 : Debug: No DHCP RFC space attribute at 161 Tue May 30 18:45:06 2017 : Debug: No DHCP RFC space attribute at 162 Tue May 30 18:45:06 2017 : Debug: No DHCP RFC space attribute at 163 Tue May 30 18:45:06 2017 : Debug: No DHCP RFC space attribute at 164 Tue May 30 18:45:06 2017 : Debug: No DHCP RFC space attribute at 165 Tue May 30 18:45:06 2017 : Debug: No DHCP RFC space attribute at 166 Tue May 30 18:45:06 2017 : Debug: No DHCP RFC space attribute at 167 Tue May 30 18:45:06 2017 : Debug: No DHCP RFC space attribute at 168 Tue May 30 18:45:06 2017 : Debug: No DHCP RFC space attribute at 169 Tue May 30 18:45:06 2017 : Debug: No DHCP RFC space attribute at 170 Tue May 30 18:45:06 2017 : Debug: No DHCP RFC space attribute at 171 Tue May 30 18:45:06 2017 : Debug: No DHCP RFC space attribute at 172 Tue May 30 18:45:06 2017 : Debug: No DHCP RFC space attribute at 173 Tue May 30 18:45:06 2017 : Debug: No DHCP RFC space attribute at 174 Tue May 30 18:45:06 2017 : Debug: No DHCP RFC space attribute at 175 Tue May 30 18:45:06 2017 : Debug: No DHCP RFC space attribute at 176 Tue May 30 18:45:06 2017 : Debug: No DHCP RFC space attribute at 177 Tue May 30 18:45:06 2017 : Debug: No DHCP RFC space attribute at 178 Tue May 30 18:45:06 2017 : Debug: No DHCP RFC space attribute at 179 Tue May 30 18:45:06 2017 : Debug: No DHCP RFC space attribute at 180 Tue May 30 18:45:06 2017 : Debug: No DHCP RFC space attribute at 181 Tue May 30 18:45:06 2017 : Debug: No DHCP RFC space attribute at 182 Tue May 30 18:45:06 2017 : Debug: No DHCP RFC space attribute at 183 Tue May 30 18:45:06 2017 : Debug: No DHCP RFC space attribute at 184 Tue May 30 18:45:06 2017 : Debug: No DHCP RFC space attribute at 185 Tue May 30 18:45:06 2017 : Debug: No DHCP RFC space attribute at 186 Tue May 30 18:45:06 2017 : Debug: No DHCP RFC space attribute at 187 Tue May 30 18:45:06 2017 : Debug: No DHCP RFC space attribute at 188 Tue May 30 18:45:06 2017 : Debug: No DHCP RFC space attribute at 189 Tue May 30 18:45:06 2017 : Debug: No DHCP RFC space attribute at 190 Tue May 30 18:45:06 2017 : Debug: No DHCP RFC space attribute at 191 Tue May 30 18:45:06 2017 : Debug: No DHCP RFC space attribute at 192 Tue May 30 18:45:06 2017 : Debug: No DHCP RFC space attribute at 193 Tue May 30 18:45:06 2017 : Debug: No DHCP RFC space attribute at 194 Tue May 30 18:45:06 2017 : Debug: No DHCP RFC space attribute at 195 Tue May 30 18:45:06 2017 : Debug: No DHCP RFC space attribute at 196 Tue May 30 18:45:06 2017 : Debug: No DHCP RFC space attribute at 197 Tue May 30 18:45:06 2017 : Debug: No DHCP RFC space attribute at 198 Tue May 30 18:45:06 2017 : Debug: No DHCP RFC space attribute at 199 Tue May 30 18:45:06 2017 : Debug: No DHCP RFC space attribute at 200 Tue May 30 18:45:06 2017 : Debug: No DHCP RFC space attribute at 201 Tue May 30 18:45:06 2017 : Debug: No DHCP RFC space attribute at 202 Tue May 30 18:45:06 2017 : Debug: No DHCP RFC space attribute at 203 Tue May 30 18:45:06 2017 : Debug: No DHCP RFC space attribute at 204 Tue May 30 18:45:06 2017 : Debug: No DHCP RFC space attribute at 205 Tue May 30 18:45:06 2017 : Debug: No DHCP RFC space attribute at 206 Tue May 30 18:45:06 2017 : Debug: No DHCP RFC space attribute at 207 Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 208 DHCP-PXELINUX-Magic Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 209 DHCP-Packet-Format Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 210 DHCP-Path-Prefix Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 211 DHCP-Reboot-Time Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 212 DHCP-6RD Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 213 DHCP-Access-Network-Domain-Name Tue May 30 18:45:06 2017 : Debug: No DHCP RFC space attribute at 214 Tue May 30 18:45:06 2017 : Debug: No DHCP RFC space attribute at 215 Tue May 30 18:45:06 2017 : Debug: No DHCP RFC space attribute at 216 Tue May 30 18:45:06 2017 : Debug: No DHCP RFC space attribute at 217 Tue May 30 18:45:06 2017 : Debug: No DHCP RFC space attribute at 218 Tue May 30 18:45:06 2017 : Debug: No DHCP RFC space attribute at 219 Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 220 DHCP-Virtual-Subnet-Allocation Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 221 DHCP-Virtual-Subnet-Selection Tue May 30 18:45:06 2017 : Debug: No DHCP RFC space attribute at 222 Tue May 30 18:45:06 2017 : Debug: No DHCP RFC space attribute at 223 Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 224 DHCP-Site-specific-0 Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 225 DHCP-Site-specific-1 Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 226 DHCP-Site-specific-2 Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 227 DHCP-Site-specific-3 Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 228 DHCP-Site-specific-4 Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 229 DHCP-Site-specific-5 Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 230 DHCP-Site-specific-6 Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 231 DHCP-Site-specific-7 Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 232 DHCP-Site-specific-8 Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 233 DHCP-Site-specific-9 Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 234 DHCP-Site-specific-10 Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 235 DHCP-Site-specific-11 Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 236 DHCP-Site-specific-12 Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 237 DHCP-Site-specific-13 Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 238 DHCP-Site-specific-14 Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 239 DHCP-Site-specific-15 Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 240 DHCP-Site-specific-16 Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 241 DHCP-Site-specific-17 Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 242 DHCP-Site-specific-18 Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 243 DHCP-Site-specific-19 Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 244 DHCP-Site-specific-20 Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 245 DHCP-Site-specific-21 Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 246 DHCP-Site-specific-22 Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 247 DHCP-Site-specific-23 Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 248 DHCP-Site-specific-24 Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 249 DHCP-Site-specific-25 Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 250 DHCP-Site-specific-26 Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 251 DHCP-Site-specific-27 Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 252 DHCP-Site-specific-28 Tue May 30 18:45:06 2017 : Debug: Adding DHCP-Parameter-Request-List value 253 DHCP-Site-specific-30 Tue May 30 18:45:06 2017 : Debug: No DHCP RFC space attribute at 254 Tue May 30 18:45:06 2017 : Debug: Loading library using absolute path "rlm_logintime" Tue May 30 18:45:06 2017 : Debug: (Loaded rlm_logintime, checking if it's valid) Tue May 30 18:45:06 2017 : Debug: # Loaded module rlm_logintime Tue May 30 18:45:06 2017 : Debug: # Instantiating module "logintime" from file /etc/raddb/mods-enabled/logintime Tue May 30 18:45:06 2017 : Debug: logintime { Tue May 30 18:45:06 2017 : Debug: minimum_timeout = 60 Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: Loading library using absolute path "rlm_expiration" Tue May 30 18:45:06 2017 : Debug: (Loaded rlm_expiration, checking if it's valid) Tue May 30 18:45:06 2017 : Debug: # Loaded module rlm_expiration Tue May 30 18:45:06 2017 : Debug: # Instantiating module "expiration" from file /etc/raddb/mods-enabled/expiration Tue May 30 18:45:06 2017 : Debug: Loading library using absolute path "rlm_dynamic_clients" Tue May 30 18:45:06 2017 : Debug: (Loaded rlm_dynamic_clients, checking if it's valid) Tue May 30 18:45:06 2017 : Debug: # Loaded module rlm_dynamic_clients Tue May 30 18:45:06 2017 : Debug: # Instantiating module "dynamic_clients" from file /etc/raddb/mods-enabled/dynamic_clients Tue May 30 18:45:06 2017 : Debug: Loading library using absolute path "rlm_unix" Tue May 30 18:45:06 2017 : Debug: (Loaded rlm_unix, checking if it's valid) Tue May 30 18:45:06 2017 : Debug: # Loaded module rlm_unix Tue May 30 18:45:06 2017 : Debug: # Instantiating module "unix" from file /etc/raddb/mods-enabled/unix Tue May 30 18:45:06 2017 : Debug: unix { Tue May 30 18:45:06 2017 : Debug: radwtmp = "/var/log/radius/radwtmp" Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: Loading library using absolute path "rlm_expr" Tue May 30 18:45:06 2017 : Debug: (Loaded rlm_expr, checking if it's valid) Tue May 30 18:45:06 2017 : Debug: # Loaded module rlm_expr Tue May 30 18:45:06 2017 : Debug: # Instantiating module "expr" from file /etc/raddb/mods-enabled/expr Tue May 30 18:45:06 2017 : Debug: expr { Tue May 30 18:45:06 2017 : Debug: safe_characters = "@abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789.-_: /" Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: Loading library using absolute path "rlm_cache" Tue May 30 18:45:06 2017 : Debug: (Loaded rlm_cache, checking if it's valid) Tue May 30 18:45:06 2017 : Debug: # Loaded module rlm_cache Tue May 30 18:45:06 2017 : Debug: # Instantiating module "cache_eap" from file /etc/raddb/mods-enabled/cache_eap Tue May 30 18:45:06 2017 : Debug: cache cache_eap { Tue May 30 18:45:06 2017 : Debug: key = "%{%{control:State}:-%{%{reply:State}:-%{State}}}" Tue May 30 18:45:06 2017 : Debug: ttl = 15 Tue May 30 18:45:06 2017 : Debug: max_entries = 16384 Tue May 30 18:45:06 2017 : Debug: epoch = 0 Tue May 30 18:45:06 2017 : Debug: add_stats = no Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Warning: /etc/raddb/mods-enabled/cache_eap[11]: Please change attribute reference to '&control:State := ...' Tue May 30 18:45:06 2017 : Debug: Loading library using absolute path "rlm_passwd" Tue May 30 18:45:06 2017 : Debug: (Loaded rlm_passwd, checking if it's valid) Tue May 30 18:45:06 2017 : Debug: # Loaded module rlm_passwd Tue May 30 18:45:06 2017 : Debug: # Instantiating module "etc_passwd" from file /etc/raddb/mods-enabled/passwd Tue May 30 18:45:06 2017 : Debug: passwd etc_passwd { Tue May 30 18:45:06 2017 : Debug: filename = "/etc/passwd" Tue May 30 18:45:06 2017 : Debug: format = "*User-Name:Crypt-Password:" Tue May 30 18:45:06 2017 : Debug: delimiter = ":" Tue May 30 18:45:06 2017 : Debug: ignore_nislike = no Tue May 30 18:45:06 2017 : Debug: ignore_empty = yes Tue May 30 18:45:06 2017 : Debug: allow_multiple_keys = no Tue May 30 18:45:06 2017 : Debug: hash_size = 100 Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: rlm_passwd: nfields: 3 keyfield 0(User-Name) listable: no Tue May 30 18:45:06 2017 : Debug: Loading library using absolute path "rlm_attr_filter" Tue May 30 18:45:06 2017 : Debug: (Loaded rlm_attr_filter, checking if it's valid) Tue May 30 18:45:06 2017 : Debug: # Loaded module rlm_attr_filter Tue May 30 18:45:06 2017 : Debug: # Instantiating module "attr_filter.post-proxy" from file /etc/raddb/mods-enabled/attr_filter Tue May 30 18:45:06 2017 : Debug: attr_filter attr_filter.post-proxy { Tue May 30 18:45:06 2017 : Debug: filename = "/etc/raddb/mods-config/attr_filter/post-proxy" Tue May 30 18:45:06 2017 : Debug: key = "%{Realm}" Tue May 30 18:45:06 2017 : Debug: relaxed = no Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: reading pairlist file /etc/raddb/mods-config/attr_filter/post-proxy Tue May 30 18:45:06 2017 : Debug: # Instantiating module "attr_filter.pre-proxy" from file /etc/raddb/mods-enabled/attr_filter Tue May 30 18:45:06 2017 : Debug: attr_filter attr_filter.pre-proxy { Tue May 30 18:45:06 2017 : Debug: filename = "/etc/raddb/mods-config/attr_filter/pre-proxy" Tue May 30 18:45:06 2017 : Debug: key = "%{Realm}" Tue May 30 18:45:06 2017 : Debug: relaxed = no Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: reading pairlist file /etc/raddb/mods-config/attr_filter/pre-proxy Tue May 30 18:45:06 2017 : Debug: # Instantiating module "attr_filter.access_reject" from file /etc/raddb/mods-enabled/attr_filter Tue May 30 18:45:06 2017 : Debug: attr_filter attr_filter.access_reject { Tue May 30 18:45:06 2017 : Debug: filename = "/etc/raddb/mods-config/attr_filter/access_reject" Tue May 30 18:45:06 2017 : Debug: key = "%{User-Name}" Tue May 30 18:45:06 2017 : Debug: relaxed = no Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: reading pairlist file /etc/raddb/mods-config/attr_filter/access_reject Tue May 30 18:45:06 2017 : Debug: # Instantiating module "attr_filter.access_challenge" from file /etc/raddb/mods-enabled/attr_filter Tue May 30 18:45:06 2017 : Debug: attr_filter attr_filter.access_challenge { Tue May 30 18:45:06 2017 : Debug: filename = "/etc/raddb/mods-config/attr_filter/access_challenge" Tue May 30 18:45:06 2017 : Debug: key = "%{User-Name}" Tue May 30 18:45:06 2017 : Debug: relaxed = no Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: reading pairlist file /etc/raddb/mods-config/attr_filter/access_challenge Tue May 30 18:45:06 2017 : Debug: # Instantiating module "attr_filter.accounting_response" from file /etc/raddb/mods-enabled/attr_filter Tue May 30 18:45:06 2017 : Debug: attr_filter attr_filter.accounting_response { Tue May 30 18:45:06 2017 : Debug: filename = "/etc/raddb/mods-config/attr_filter/accounting_response" Tue May 30 18:45:06 2017 : Debug: key = "%{User-Name}" Tue May 30 18:45:06 2017 : Debug: relaxed = no Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: reading pairlist file /etc/raddb/mods-config/attr_filter/accounting_response Tue May 30 18:45:06 2017 : Debug: Loading library using absolute path "rlm_digest" Tue May 30 18:45:06 2017 : Debug: (Loaded rlm_digest, checking if it's valid) Tue May 30 18:45:06 2017 : Debug: # Loaded module rlm_digest Tue May 30 18:45:06 2017 : Debug: # Instantiating module "digest" from file /etc/raddb/mods-enabled/digest Tue May 30 18:45:06 2017 : Debug: Loading library using absolute path "rlm_utf8" Tue May 30 18:45:06 2017 : Debug: (Loaded rlm_utf8, checking if it's valid) Tue May 30 18:45:06 2017 : Debug: # Loaded module rlm_utf8 Tue May 30 18:45:06 2017 : Debug: # Instantiating module "utf8" from file /etc/raddb/mods-enabled/utf8 Tue May 30 18:45:06 2017 : Debug: Loading library using absolute path "rlm_chap" Tue May 30 18:45:06 2017 : Debug: (Loaded rlm_chap, checking if it's valid) Tue May 30 18:45:06 2017 : Debug: # Loaded module rlm_chap Tue May 30 18:45:06 2017 : Debug: # Instantiating module "chap" from file /etc/raddb/mods-enabled/chap Tue May 30 18:45:06 2017 : Debug: Loading library using absolute path "rlm_radutmp" Tue May 30 18:45:06 2017 : Debug: (Loaded rlm_radutmp, checking if it's valid) Tue May 30 18:45:06 2017 : Debug: # Loaded module rlm_radutmp Tue May 30 18:45:06 2017 : Debug: # Instantiating module "sradutmp" from file /etc/raddb/mods-enabled/sradutmp Tue May 30 18:45:06 2017 : Debug: radutmp sradutmp { Tue May 30 18:45:06 2017 : Debug: filename = "/var/log/radius/sradutmp" Tue May 30 18:45:06 2017 : Debug: username = "%{User-Name}" Tue May 30 18:45:06 2017 : Debug: case_sensitive = yes Tue May 30 18:45:06 2017 : Debug: check_with_nas = yes Tue May 30 18:45:06 2017 : Debug: permissions = 420 Tue May 30 18:45:06 2017 : Debug: caller_id = no Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: Loading library using absolute path "rlm_soh" Tue May 30 18:45:06 2017 : Debug: (Loaded rlm_soh, checking if it's valid) Tue May 30 18:45:06 2017 : Debug: # Loaded module rlm_soh Tue May 30 18:45:06 2017 : Debug: # Instantiating module "soh" from file /etc/raddb/mods-enabled/soh Tue May 30 18:45:06 2017 : Debug: soh { Tue May 30 18:45:06 2017 : Debug: dhcp = yes Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: Loading library using absolute path "rlm_exec" Tue May 30 18:45:06 2017 : Debug: (Loaded rlm_exec, checking if it's valid) Tue May 30 18:45:06 2017 : Debug: # Loaded module rlm_exec Tue May 30 18:45:06 2017 : Debug: # Instantiating module "ntlm_auth" from file /etc/raddb/mods-enabled/ntlm_auth Tue May 30 18:45:06 2017 : Debug: exec ntlm_auth { Tue May 30 18:45:06 2017 : Debug: wait = yes Tue May 30 18:45:06 2017 : Debug: program = "/path/to/ntlm_auth --request-nt-key --domain=MYDOMAIN --username=%{mschap:User-Name} --password=%{User-Password}" Tue May 30 18:45:06 2017 : Debug: shell_escape = yes Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: # Instantiating module "radutmp" from file /etc/raddb/mods-enabled/radutmp Tue May 30 18:45:06 2017 : Debug: radutmp { Tue May 30 18:45:06 2017 : Debug: filename = "/var/log/radius/radutmp" Tue May 30 18:45:06 2017 : Debug: username = "%{User-Name}" Tue May 30 18:45:06 2017 : Debug: case_sensitive = yes Tue May 30 18:45:06 2017 : Debug: check_with_nas = yes Tue May 30 18:45:06 2017 : Debug: permissions = 384 Tue May 30 18:45:06 2017 : Debug: caller_id = yes Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: Loading library using absolute path "rlm_replicate" Tue May 30 18:45:06 2017 : Debug: (Loaded rlm_replicate, checking if it's valid) Tue May 30 18:45:06 2017 : Debug: # Loaded module rlm_replicate Tue May 30 18:45:06 2017 : Debug: # Instantiating module "replicate" from file /etc/raddb/mods-enabled/replicate Tue May 30 18:45:06 2017 : Debug: Loading library using absolute path "rlm_detail" Tue May 30 18:45:06 2017 : Debug: (Loaded rlm_detail, checking if it's valid) Tue May 30 18:45:06 2017 : Debug: # Loaded module rlm_detail Tue May 30 18:45:06 2017 : Debug: # Instantiating module "auth_log" from file /etc/raddb/mods-enabled/detail.log Tue May 30 18:45:06 2017 : Debug: detail auth_log { Tue May 30 18:45:06 2017 : Debug: filename = "/var/log/radius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/auth-detail-%Y%m%d" Tue May 30 18:45:06 2017 : Debug: header = "%t" Tue May 30 18:45:06 2017 : Debug: permissions = 384 Tue May 30 18:45:06 2017 : Debug: locking = no Tue May 30 18:45:06 2017 : Debug: log_packet_header = no Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: rlm_detail (auth_log): 'User-Password' suppressed, will not appear in detail output Tue May 30 18:45:06 2017 : Debug: # Instantiating module "reply_log" from file /etc/raddb/mods-enabled/detail.log Tue May 30 18:45:06 2017 : Debug: detail reply_log { Tue May 30 18:45:06 2017 : Debug: filename = "/var/log/radius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/reply-detail-%Y%m%d" Tue May 30 18:45:06 2017 : Debug: header = "%t" Tue May 30 18:45:06 2017 : Debug: permissions = 384 Tue May 30 18:45:06 2017 : Debug: locking = no Tue May 30 18:45:06 2017 : Debug: log_packet_header = no Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: # Instantiating module "pre_proxy_log" from file /etc/raddb/mods-enabled/detail.log Tue May 30 18:45:06 2017 : Debug: detail pre_proxy_log { Tue May 30 18:45:06 2017 : Debug: filename = "/var/log/radius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/pre-proxy-detail-%Y%m%d" Tue May 30 18:45:06 2017 : Debug: header = "%t" Tue May 30 18:45:06 2017 : Debug: permissions = 384 Tue May 30 18:45:06 2017 : Debug: locking = no Tue May 30 18:45:06 2017 : Debug: log_packet_header = no Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: # Instantiating module "post_proxy_log" from file /etc/raddb/mods-enabled/detail.log Tue May 30 18:45:06 2017 : Debug: detail post_proxy_log { Tue May 30 18:45:06 2017 : Debug: filename = "/var/log/radius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/post-proxy-detail-%Y%m%d" Tue May 30 18:45:06 2017 : Debug: header = "%t" Tue May 30 18:45:06 2017 : Debug: permissions = 384 Tue May 30 18:45:06 2017 : Debug: locking = no Tue May 30 18:45:06 2017 : Debug: log_packet_header = no Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: # Instantiating module "exec" from file /etc/raddb/mods-enabled/exec Tue May 30 18:45:06 2017 : Debug: exec { Tue May 30 18:45:06 2017 : Debug: wait = no Tue May 30 18:45:06 2017 : Debug: input_pairs = "request" Tue May 30 18:45:06 2017 : Debug: shell_escape = yes Tue May 30 18:45:06 2017 : Debug: timeout = 10 Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: # Instantiating module "echo" from file /etc/raddb/mods-enabled/echo Tue May 30 18:45:06 2017 : Debug: exec echo { Tue May 30 18:45:06 2017 : Debug: wait = yes Tue May 30 18:45:06 2017 : Debug: program = "/bin/echo %{User-Name}" Tue May 30 18:45:06 2017 : Debug: input_pairs = "request" Tue May 30 18:45:06 2017 : Debug: output_pairs = "reply" Tue May 30 18:45:06 2017 : Debug: shell_escape = yes Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: Loading library using absolute path "rlm_pap" Tue May 30 18:45:06 2017 : Debug: (Loaded rlm_pap, checking if it's valid) Tue May 30 18:45:06 2017 : Debug: # Loaded module rlm_pap Tue May 30 18:45:06 2017 : Debug: # Instantiating module "pap" from file /etc/raddb/mods-enabled/pap Tue May 30 18:45:06 2017 : Debug: pap { Tue May 30 18:45:06 2017 : Debug: normalise = yes Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: Loading library using absolute path "rlm_always" Tue May 30 18:45:06 2017 : Debug: (Loaded rlm_always, checking if it's valid) Tue May 30 18:45:06 2017 : Debug: # Loaded module rlm_always Tue May 30 18:45:06 2017 : Debug: # Instantiating module "reject" from file /etc/raddb/mods-enabled/always Tue May 30 18:45:06 2017 : Debug: always reject { Tue May 30 18:45:06 2017 : Debug: rcode = "reject" Tue May 30 18:45:06 2017 : Debug: simulcount = 0 Tue May 30 18:45:06 2017 : Debug: mpp = no Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: # Instantiating module "fail" from file /etc/raddb/mods-enabled/always Tue May 30 18:45:06 2017 : Debug: always fail { Tue May 30 18:45:06 2017 : Debug: rcode = "fail" Tue May 30 18:45:06 2017 : Debug: simulcount = 0 Tue May 30 18:45:06 2017 : Debug: mpp = no Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: # Instantiating module "ok" from file /etc/raddb/mods-enabled/always Tue May 30 18:45:06 2017 : Debug: always ok { Tue May 30 18:45:06 2017 : Debug: rcode = "ok" Tue May 30 18:45:06 2017 : Debug: simulcount = 0 Tue May 30 18:45:06 2017 : Debug: mpp = no Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: # Instantiating module "handled" from file /etc/raddb/mods-enabled/always Tue May 30 18:45:06 2017 : Debug: always handled { Tue May 30 18:45:06 2017 : Debug: rcode = "handled" Tue May 30 18:45:06 2017 : Debug: simulcount = 0 Tue May 30 18:45:06 2017 : Debug: mpp = no Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: # Instantiating module "invalid" from file /etc/raddb/mods-enabled/always Tue May 30 18:45:06 2017 : Debug: always invalid { Tue May 30 18:45:06 2017 : Debug: rcode = "invalid" Tue May 30 18:45:06 2017 : Debug: simulcount = 0 Tue May 30 18:45:06 2017 : Debug: mpp = no Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: # Instantiating module "userlock" from file /etc/raddb/mods-enabled/always Tue May 30 18:45:06 2017 : Debug: always userlock { Tue May 30 18:45:06 2017 : Debug: rcode = "userlock" Tue May 30 18:45:06 2017 : Debug: simulcount = 0 Tue May 30 18:45:06 2017 : Debug: mpp = no Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: # Instantiating module "notfound" from file /etc/raddb/mods-enabled/always Tue May 30 18:45:06 2017 : Debug: always notfound { Tue May 30 18:45:06 2017 : Debug: rcode = "notfound" Tue May 30 18:45:06 2017 : Debug: simulcount = 0 Tue May 30 18:45:06 2017 : Debug: mpp = no Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: # Instantiating module "noop" from file /etc/raddb/mods-enabled/always Tue May 30 18:45:06 2017 : Debug: always noop { Tue May 30 18:45:06 2017 : Debug: rcode = "noop" Tue May 30 18:45:06 2017 : Debug: simulcount = 0 Tue May 30 18:45:06 2017 : Debug: mpp = no Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: # Instantiating module "updated" from file /etc/raddb/mods-enabled/always Tue May 30 18:45:06 2017 : Debug: always updated { Tue May 30 18:45:06 2017 : Debug: rcode = "updated" Tue May 30 18:45:06 2017 : Debug: simulcount = 0 Tue May 30 18:45:06 2017 : Debug: mpp = no Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: Loading library using absolute path "rlm_linelog" Tue May 30 18:45:06 2017 : Debug: (Loaded rlm_linelog, checking if it's valid) Tue May 30 18:45:06 2017 : Debug: # Loaded module rlm_linelog Tue May 30 18:45:06 2017 : Debug: # Instantiating module "linelog" from file /etc/raddb/mods-enabled/linelog Tue May 30 18:45:06 2017 : Debug: linelog { Tue May 30 18:45:06 2017 : Debug: filename = "/var/log/radius/linelog" Tue May 30 18:45:06 2017 : Debug: permissions = 384 Tue May 30 18:45:06 2017 : Debug: format = "This is a log message for %{User-Name}" Tue May 30 18:45:06 2017 : Debug: reference = "messages.%{%{Packet-Type}:-default}" Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: # Instantiating module "log_accounting" from file /etc/raddb/mods-enabled/linelog Tue May 30 18:45:06 2017 : Debug: linelog log_accounting { Tue May 30 18:45:06 2017 : Debug: filename = "/var/log/radius/linelog-accounting" Tue May 30 18:45:06 2017 : Debug: permissions = 384 Tue May 30 18:45:06 2017 : Debug: format = "" Tue May 30 18:45:06 2017 : Debug: reference = "Accounting-Request.%{%{Acct-Status-Type}:-unknown}" Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: # Instantiating module "detail" from file /etc/raddb/mods-enabled/detail Tue May 30 18:45:06 2017 : Debug: detail { Tue May 30 18:45:06 2017 : Debug: filename = "/var/log/radius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/detail-%Y%m%d" Tue May 30 18:45:06 2017 : Debug: header = "%t" Tue May 30 18:45:06 2017 : Debug: permissions = 384 Tue May 30 18:45:06 2017 : Debug: locking = no Tue May 30 18:45:06 2017 : Debug: log_packet_header = no Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: Loading library using absolute path "rlm_mschap" Tue May 30 18:45:06 2017 : Debug: (Loaded rlm_mschap, checking if it's valid) Tue May 30 18:45:06 2017 : Debug: # Loaded module rlm_mschap Tue May 30 18:45:06 2017 : Debug: # Instantiating module "mschap" from file /etc/raddb/mods-enabled/mschap Tue May 30 18:45:06 2017 : Debug: mschap { Tue May 30 18:45:06 2017 : Debug: use_mppe = yes Tue May 30 18:45:06 2017 : Debug: require_encryption = no Tue May 30 18:45:06 2017 : Debug: require_strong = no Tue May 30 18:45:06 2017 : Debug: with_ntdomain_hack = yes Tue May 30 18:45:06 2017 : Debug: passchange { Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: allow_retry = yes Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: } # modules Tue May 30 18:45:06 2017 : Debug: radiusd: #### Loading Virtual Servers #### Tue May 30 18:45:06 2017 : Debug: server { # from file /etc/raddb/radiusd.conf Tue May 30 18:45:06 2017 : Debug: } # server Tue May 30 18:45:06 2017 : Debug: server inner-tunnel { # from file /etc/raddb/sites-enabled/inner-tunnel Tue May 30 18:45:06 2017 : Debug: session { Tue May 30 18:45:06 2017 : Debug: radutmp Tue May 30 18:45:06 2017 : Debug: } # session Tue May 30 18:45:06 2017 : Debug: } # server inner-tunnel Tue May 30 18:45:06 2017 : Debug: server default { # from file /etc/raddb/sites-enabled/default Tue May 30 18:45:06 2017 : Debug: # Creating Auth-Type = digest Tue May 30 18:45:06 2017 : Debug: authenticate { Tue May 30 18:45:06 2017 : Debug: group { Tue May 30 18:45:06 2017 : Debug: pap Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: group { Tue May 30 18:45:06 2017 : Debug: chap Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: group { Tue May 30 18:45:06 2017 : Debug: mschap Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: digest Tue May 30 18:45:06 2017 : Debug: eap Tue May 30 18:45:06 2017 : Debug: } # authenticate Tue May 30 18:45:06 2017 : Debug: authorize { Tue May 30 18:45:06 2017 : Warning: /etc/raddb/policy.d/filter[36]: Please change attribute reference to '&Reply-Message += ...' Tue May 30 18:45:06 2017 : Warning: /etc/raddb/policy.d/filter[47]: Please change attribute reference to '&Reply-Message += ...' Tue May 30 18:45:06 2017 : Warning: /etc/raddb/policy.d/filter[58]: Please change attribute reference to '&Reply-Message += ...' Tue May 30 18:45:06 2017 : Warning: /etc/raddb/policy.d/filter[69]: Please change attribute reference to '&Reply-Message += ...' Tue May 30 18:45:06 2017 : Warning: /etc/raddb/policy.d/filter[80]: Please change attribute reference to '&Reply-Message += ...' Tue May 30 18:45:06 2017 : Warning: /etc/raddb/policy.d/filter[91]: Please change attribute reference to '&Reply-Message += ...' Tue May 30 18:45:06 2017 : Debug: policy filter_username { Tue May 30 18:45:06 2017 : Debug: if (!&User-Name) { Tue May 30 18:45:06 2017 : Debug: noop Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: if (&User-Name =~ / /) { Tue May 30 18:45:06 2017 : Debug: update { Tue May 30 18:45:06 2017 : Debug: &reply:Reply-Message += "Rejected: Username contains whitespace" Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: reject Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: if (&User-Name =~ /@.*@/) { Tue May 30 18:45:06 2017 : Debug: update { Tue May 30 18:45:06 2017 : Debug: &reply:Reply-Message += "Rejected: Multiple @ in username" Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: reject Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: if (&User-Name =~ /\\.\\./) { Tue May 30 18:45:06 2017 : Debug: update { Tue May 30 18:45:06 2017 : Debug: &reply:Reply-Message += "Rejected: Username contains ..s" Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: reject Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: if (&User-Name =~ /@/ && !&User-Name =~ /@(.+)\\.(.+)$/) { Tue May 30 18:45:06 2017 : Debug: update { Tue May 30 18:45:06 2017 : Debug: &reply:Reply-Message += "Rejected: Realm does not have at least one dot separator" Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: reject Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: if (&User-Name =~ /\\.$/) { Tue May 30 18:45:06 2017 : Debug: update { Tue May 30 18:45:06 2017 : Debug: &reply:Reply-Message += "Rejected: Realm ends with a dot" Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: reject Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: if (&User-Name =~ /@\\./) { Tue May 30 18:45:06 2017 : Debug: update { Tue May 30 18:45:06 2017 : Debug: &reply:Reply-Message += "Rejected: Realm begins with a dot" Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: reject Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: preprocess Tue May 30 18:45:06 2017 : Debug: chap Tue May 30 18:45:06 2017 : Debug: mschap Tue May 30 18:45:06 2017 : Debug: digest Tue May 30 18:45:06 2017 : Debug: suffix Tue May 30 18:45:06 2017 : Debug: eap Tue May 30 18:45:06 2017 : Debug: files Tue May 30 18:45:06 2017 : Warning: Ignoring "sql" (see raddb/mods-available/README.rst) Tue May 30 18:45:06 2017 : Warning: Ignoring "ldap" (see raddb/mods-available/README.rst) Tue May 30 18:45:06 2017 : Debug: expiration Tue May 30 18:45:06 2017 : Debug: logintime Tue May 30 18:45:06 2017 : Debug: pap Tue May 30 18:45:06 2017 : Debug: } # authorize Tue May 30 18:45:06 2017 : Debug: preacct { Tue May 30 18:45:06 2017 : Debug: preprocess Tue May 30 18:45:06 2017 : Warning: /etc/raddb/policy.d/accounting[37]: Please change attribute reference to '&Acct-Unique-Session-Id := ...' Tue May 30 18:45:06 2017 : Warning: /etc/raddb/policy.d/accounting[49]: Please change attribute reference to '&Acct-Unique-Session-Id := ...' Tue May 30 18:45:06 2017 : Debug: policy acct_unique { Tue May 30 18:45:06 2017 : Debug: if ("%{string:Class}" =~ /ai:([0-9a-f]{32})/) { Tue May 30 18:45:06 2017 : Debug: update { Tue May 30 18:45:06 2017 : Debug: &Acct-Unique-Session-Id := "%{md5:%{1},%{Acct-Session-ID}}" Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: else { Tue May 30 18:45:06 2017 : Debug: update { Tue May 30 18:45:06 2017 : Debug: &Acct-Unique-Session-Id := "%{md5:%{User-Name},%{Acct-Session-ID},%{%{NAS-IPv6-Address}:-%{NAS-IP-Address}},%{NAS-Identifier},%{NAS-Port-ID},%{NAS-Port}}" Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: suffix Tue May 30 18:45:06 2017 : Debug: files Tue May 30 18:45:06 2017 : Debug: } # preacct Tue May 30 18:45:06 2017 : Debug: accounting { Tue May 30 18:45:06 2017 : Debug: detail Tue May 30 18:45:06 2017 : Debug: unix Tue May 30 18:45:06 2017 : Debug: exec Tue May 30 18:45:06 2017 : Debug: attr_filter.accounting_response Tue May 30 18:45:06 2017 : Debug: } # accounting Tue May 30 18:45:06 2017 : Debug: post-proxy { Tue May 30 18:45:06 2017 : Debug: eap Tue May 30 18:45:06 2017 : Debug: } # post-proxy Tue May 30 18:45:06 2017 : Debug: post-auth { Tue May 30 18:45:06 2017 : Debug: exec Tue May 30 18:45:06 2017 : Warning: /etc/raddb/policy.d/eap[79]: Please change attribute reference to '&Reply-Message !* ...' Tue May 30 18:45:06 2017 : Debug: policy remove_reply_message_if_eap { Tue May 30 18:45:06 2017 : Debug: if (&reply:EAP-Message && &reply:Reply-Message) { Tue May 30 18:45:06 2017 : Debug: update { Tue May 30 18:45:06 2017 : Debug: &reply:Reply-Message !* ANY Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: else { Tue May 30 18:45:06 2017 : Debug: noop Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Warning: /etc/raddb/policy.d/eap[79]: Please change attribute reference to '&Reply-Message !* ...' Tue May 30 18:45:06 2017 : Debug: group { Tue May 30 18:45:06 2017 : Debug: attr_filter.access_reject Tue May 30 18:45:06 2017 : Debug: eap Tue May 30 18:45:06 2017 : Debug: policy remove_reply_message_if_eap { Tue May 30 18:45:06 2017 : Debug: if (&reply:EAP-Message && &reply:Reply-Message) { Tue May 30 18:45:06 2017 : Debug: update { Tue May 30 18:45:06 2017 : Debug: &reply:Reply-Message !* ANY Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: else { Tue May 30 18:45:06 2017 : Debug: noop Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: } # post-auth Tue May 30 18:45:06 2017 : Debug: } # server default Tue May 30 18:45:06 2017 : Debug: radiusd: #### Opening IP addresses and Ports #### Tue May 30 18:45:06 2017 : Debug: Loading library using absolute path "proto_auth" Tue May 30 18:45:06 2017 : Debug: Library file not found Tue May 30 18:45:06 2017 : Debug: Falling back to linker search path(s) Tue May 30 18:45:06 2017 : Debug: listen { Tue May 30 18:45:06 2017 : Debug: type = "auth" Tue May 30 18:45:06 2017 : Debug: ipaddr = 127.0.0.1 Tue May 30 18:45:06 2017 : Debug: port = 18120 Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: Loading library using absolute path "proto_auth" Tue May 30 18:45:06 2017 : Debug: Library file not found Tue May 30 18:45:06 2017 : Debug: Falling back to linker search path(s) Tue May 30 18:45:06 2017 : Debug: listen { Tue May 30 18:45:06 2017 : Debug: type = "auth" Tue May 30 18:45:06 2017 : Debug: ipaddr = * Tue May 30 18:45:06 2017 : Debug: port = 0 Tue May 30 18:45:06 2017 : Debug: limit { Tue May 30 18:45:06 2017 : Debug: max_connections = 16 Tue May 30 18:45:06 2017 : Debug: lifetime = 0 Tue May 30 18:45:06 2017 : Debug: idle_timeout = 30 Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: Loading library using absolute path "proto_acct" Tue May 30 18:45:06 2017 : Debug: Library file not found Tue May 30 18:45:06 2017 : Debug: Falling back to linker search path(s) Tue May 30 18:45:06 2017 : Debug: listen { Tue May 30 18:45:06 2017 : Debug: type = "acct" Tue May 30 18:45:06 2017 : Debug: ipaddr = * Tue May 30 18:45:06 2017 : Debug: port = 0 Tue May 30 18:45:06 2017 : Debug: limit { Tue May 30 18:45:06 2017 : Debug: max_connections = 16 Tue May 30 18:45:06 2017 : Debug: lifetime = 0 Tue May 30 18:45:06 2017 : Debug: idle_timeout = 30 Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: Loading library using absolute path "proto_auth" Tue May 30 18:45:06 2017 : Debug: Library file not found Tue May 30 18:45:06 2017 : Debug: Falling back to linker search path(s) Tue May 30 18:45:06 2017 : Debug: listen { Tue May 30 18:45:06 2017 : Debug: type = "auth" Tue May 30 18:45:06 2017 : Debug: ipv6addr = :: Tue May 30 18:45:06 2017 : Debug: port = 0 Tue May 30 18:45:06 2017 : Debug: limit { Tue May 30 18:45:06 2017 : Debug: max_connections = 16 Tue May 30 18:45:06 2017 : Debug: lifetime = 0 Tue May 30 18:45:06 2017 : Debug: idle_timeout = 30 Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: Loading library using absolute path "proto_acct" Tue May 30 18:45:06 2017 : Debug: Library file not found Tue May 30 18:45:06 2017 : Debug: Falling back to linker search path(s) Tue May 30 18:45:06 2017 : Debug: listen { Tue May 30 18:45:06 2017 : Debug: type = "acct" Tue May 30 18:45:06 2017 : Debug: ipv6addr = :: Tue May 30 18:45:06 2017 : Debug: port = 0 Tue May 30 18:45:06 2017 : Debug: limit { Tue May 30 18:45:06 2017 : Debug: max_connections = 16 Tue May 30 18:45:06 2017 : Debug: lifetime = 0 Tue May 30 18:45:06 2017 : Debug: idle_timeout = 30 Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: } Tue May 30 18:45:06 2017 : Debug: Listening on auth address 127.0.0.1 port 18120 as server inner-tunnel Tue May 30 18:45:06 2017 : Debug: Listening on auth address * port 1812 as server default Tue May 30 18:45:06 2017 : Debug: Listening on acct address * port 1813 as server default Tue May 30 18:45:06 2017 : Debug: Listening on auth address :: port 1812 as server default Tue May 30 18:45:06 2017 : Debug: Listening on acct address :: port 1813 as server default Tue May 30 18:45:06 2017 : Debug: Opening new proxy socket 'proxy address * port 0' Tue May 30 18:45:06 2017 : Debug: Listening on proxy address * port 45128 Tue May 30 18:45:06 2017 : Info: Ready to process requests Received Access-Request Id 1 from 192.168.99.125:49294 to 192.168.99.101:1812 length 49 NAS-Identifier = 'BS' User-Name = 'dummy' User-Password = '12345' Tue May 30 18:45:12 2017 : Debug: (0) Received Access-Request packet from host 192.168.99.125 port 49294, id=1, length=49 Tue May 30 18:45:12 2017 : Debug: (0) NAS-Identifier = 'BS' Tue May 30 18:45:12 2017 : Debug: (0) User-Name = 'dummy' Tue May 30 18:45:12 2017 : Debug: (0) User-Password = '12345' Tue May 30 18:45:12 2017 : Debug: (0) # Executing section authorize from file /etc/raddb/sites-enabled/default Tue May 30 18:45:12 2017 : Debug: (0) authorize { Tue May 30 18:45:12 2017 : Debug: (0) filter_username filter_username { Tue May 30 18:45:12 2017 : Debug: (0) if (!&User-Name) Tue May 30 18:45:12 2017 : Debug: (0) if (!&User-Name) -> FALSE Tue May 30 18:45:12 2017 : Debug: (0) if (&User-Name =~ / /) Tue May 30 18:45:12 2017 : Debug: (0) if (&User-Name =~ / /) -> FALSE Tue May 30 18:45:12 2017 : Debug: (0) if (&User-Name =~ /@.*@/ ) Tue May 30 18:45:12 2017 : Debug: (0) if (&User-Name =~ /@.*@/ ) -> FALSE Tue May 30 18:45:12 2017 : Debug: (0) if (&User-Name =~ /\\.\\./ ) Tue May 30 18:45:12 2017 : Debug: (0) if (&User-Name =~ /\\.\\./ ) -> FALSE Tue May 30 18:45:12 2017 : Debug: (0) if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\\.(.+)$/)) Tue May 30 18:45:12 2017 : Debug: (0) if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\\.(.+)$/)) -> FALSE Tue May 30 18:45:12 2017 : Debug: (0) if (&User-Name =~ /\\.$/) Tue May 30 18:45:12 2017 : Debug: (0) if (&User-Name =~ /\\.$/) -> FALSE Tue May 30 18:45:12 2017 : Debug: (0) if (&User-Name =~ /@\\./) Tue May 30 18:45:12 2017 : Debug: (0) if (&User-Name =~ /@\\./) -> FALSE Tue May 30 18:45:12 2017 : Debug: (0) } # filter_username filter_username = notfound Tue May 30 18:45:12 2017 : Debug: (0) modsingle[authorize]: calling preprocess (rlm_preprocess) for request 0 Tue May 30 18:45:12 2017 : Debug: (0) modsingle[authorize]: returned from preprocess (rlm_preprocess) for request 0 Tue May 30 18:45:12 2017 : Debug: (0) [preprocess] = ok Tue May 30 18:45:12 2017 : Debug: (0) modsingle[authorize]: calling chap (rlm_chap) for request 0 Tue May 30 18:45:12 2017 : Debug: (0) modsingle[authorize]: returned from chap (rlm_chap) for request 0 Tue May 30 18:45:12 2017 : Debug: (0) [chap] = noop Tue May 30 18:45:12 2017 : Debug: (0) modsingle[authorize]: calling mschap (rlm_mschap) for request 0 Tue May 30 18:45:12 2017 : Debug: (0) modsingle[authorize]: returned from mschap (rlm_mschap) for request 0 Tue May 30 18:45:12 2017 : Debug: (0) [mschap] = noop Tue May 30 18:45:12 2017 : Debug: (0) modsingle[authorize]: calling digest (rlm_digest) for request 0 Tue May 30 18:45:12 2017 : Debug: (0) modsingle[authorize]: returned from digest (rlm_digest) for request 0 Tue May 30 18:45:12 2017 : Debug: (0) [digest] = noop Tue May 30 18:45:12 2017 : Debug: (0) modsingle[authorize]: calling suffix (rlm_realm) for request 0 Tue May 30 18:45:12 2017 : Debug: (0) suffix : Checking for suffix after "@" Tue May 30 18:45:12 2017 : Debug: (0) suffix : No '@' in User-Name = "dummy", looking up realm NULL Tue May 30 18:45:12 2017 : Debug: (0) suffix : No such realm "NULL" Tue May 30 18:45:12 2017 : Debug: (0) modsingle[authorize]: returned from suffix (rlm_realm) for request 0 Tue May 30 18:45:12 2017 : Debug: (0) [suffix] = noop Tue May 30 18:45:12 2017 : Debug: (0) modsingle[authorize]: calling eap (rlm_eap) for request 0 Tue May 30 18:45:12 2017 : Debug: (0) eap : No EAP-Message, not doing EAP Tue May 30 18:45:12 2017 : Debug: (0) modsingle[authorize]: returned from eap (rlm_eap) for request 0 Tue May 30 18:45:12 2017 : Debug: (0) [eap] = noop Tue May 30 18:45:12 2017 : Debug: (0) modsingle[authorize]: calling files (rlm_files) for request 0 Tue May 30 18:45:12 2017 : Debug: (0) files : users: Matched entry dummy at line 154 Tue May 30 18:45:12 2017 : Debug: (0) files : ::: FROM 0 TO 0 MAX 0 Tue May 30 18:45:12 2017 : Debug: (0) files : ::: TO in 0 out 0 Tue May 30 18:45:12 2017 : Debug: (0) modsingle[authorize]: returned from files (rlm_files) for request 0 Tue May 30 18:45:12 2017 : Debug: (0) [files] = ok Tue May 30 18:45:12 2017 : Debug: (0) modsingle[authorize]: calling expiration (rlm_expiration) for request 0 Tue May 30 18:45:12 2017 : Debug: (0) modsingle[authorize]: returned from expiration (rlm_expiration) for request 0 Tue May 30 18:45:12 2017 : Debug: (0) [expiration] = noop Tue May 30 18:45:12 2017 : Debug: (0) modsingle[authorize]: calling logintime (rlm_logintime) for request 0 Tue May 30 18:45:12 2017 : Debug: (0) modsingle[authorize]: returned from logintime (rlm_logintime) for request 0 Tue May 30 18:45:12 2017 : Debug: (0) [logintime] = noop Tue May 30 18:45:12 2017 : Debug: (0) modsingle[authorize]: calling pap (rlm_pap) for request 0 Tue May 30 18:45:12 2017 : Debug: (0) modsingle[authorize]: returned from pap (rlm_pap) for request 0 Tue May 30 18:45:12 2017 : Debug: (0) [pap] = updated Tue May 30 18:45:12 2017 : Debug: (0) } # authorize = updated Tue May 30 18:45:12 2017 : Debug: (0) Found Auth-Type = PAP Tue May 30 18:45:12 2017 : Debug: (0) # Executing group from file /etc/raddb/sites-enabled/default Tue May 30 18:45:12 2017 : Debug: (0) Auth-Type PAP { Tue May 30 18:45:12 2017 : Debug: (0) modsingle[authenticate]: calling pap (rlm_pap) for request 0 Tue May 30 18:45:12 2017 : Debug: (0) pap : Login attempt with password "12345" Tue May 30 18:45:12 2017 : Debug: (0) pap : Comparing with "known good" Cleartext-Password "12345" Tue May 30 18:45:12 2017 : Debug: (0) pap : User authenticated successfully Tue May 30 18:45:12 2017 : Debug: (0) modsingle[authenticate]: returned from pap (rlm_pap) for request 0 Tue May 30 18:45:12 2017 : Debug: (0) [pap] = ok Tue May 30 18:45:12 2017 : Debug: (0) } # Auth-Type PAP = ok Tue May 30 18:45:12 2017 : Auth: (0) Login OK: [dummy] (from client BS5 port 0) Tue May 30 18:45:12 2017 : Debug: (0) # Executing section post-auth from file /etc/raddb/sites-enabled/default Tue May 30 18:45:12 2017 : Debug: (0) post-auth { Tue May 30 18:45:12 2017 : Debug: (0) modsingle[post-auth]: calling exec (rlm_exec) for request 0 Tue May 30 18:45:12 2017 : Debug: (0) modsingle[post-auth]: returned from exec (rlm_exec) for request 0 Tue May 30 18:45:12 2017 : Debug: (0) [exec] = noop Tue May 30 18:45:12 2017 : Debug: (0) remove_reply_message_if_eap remove_reply_message_if_eap { Tue May 30 18:45:12 2017 : Debug: (0) if (&reply:EAP-Message && &reply:Reply-Message) Tue May 30 18:45:12 2017 : Debug: (0) if (&reply:EAP-Message && &reply:Reply-Message) -> FALSE Tue May 30 18:45:12 2017 : Debug: (0) else else { Tue May 30 18:45:12 2017 : Debug: (0) modsingle[post-auth]: calling noop (rlm_always) for request 0 Tue May 30 18:45:12 2017 : Debug: (0) modsingle[post-auth]: returned from noop (rlm_always) for request 0 Tue May 30 18:45:12 2017 : Debug: (0) [noop] = noop Tue May 30 18:45:12 2017 : Debug: (0) } # else else = noop Tue May 30 18:45:12 2017 : Debug: (0) } # remove_reply_message_if_eap remove_reply_message_if_eap = noop Tue May 30 18:45:12 2017 : Debug: (0) } # post-auth = noop Tue May 30 18:45:12 2017 : Debug: (0) Sending Access-Accept packet to host 192.168.99.125 port 49294, id=1, length=0 Sending Access-Accept Id 1 from 192.168.99.101:1812 to 192.168.99.125:49294 Tue May 30 18:45:12 2017 : Debug: (0) Finished request Tue May 30 18:45:12 2017 : Debug: Waking up in 0.3 seconds. Tue May 30 18:45:13 2017 : Debug: Waking up in 4.6 seconds. Tue May 30 18:45:17 2017 : Debug: (0) Cleaning up request packet ID 1 with timestamp +6 Tue May 30 18:45:17 2017 : Info: Ready to process requests Received Access-Request Id 1 from 192.168.99.125:49294 to 192.168.99.101:1812 length 49 NAS-Identifier = 'BS' User-Name = 'dummy' User-Password = '12345' Tue May 30 18:45:22 2017 : Debug: (1) Received Access-Request packet from host 192.168.99.125 port 49294, id=1, length=49 Tue May 30 18:45:22 2017 : Debug: (1) NAS-Identifier = 'BS' Tue May 30 18:45:22 2017 : Debug: (1) User-Name = 'dummy' Tue May 30 18:45:22 2017 : Debug: (1) User-Password = '12345' Tue May 30 18:45:22 2017 : Debug: (1) # Executing section authorize from file /etc/raddb/sites-enabled/default Tue May 30 18:45:22 2017 : Debug: (1) authorize { Tue May 30 18:45:22 2017 : Debug: (1) filter_username filter_username { Tue May 30 18:45:22 2017 : Debug: (1) if (!&User-Name) Tue May 30 18:45:22 2017 : Debug: (1) if (!&User-Name) -> FALSE Tue May 30 18:45:22 2017 : Debug: (1) if (&User-Name =~ / /) Tue May 30 18:45:22 2017 : Debug: (1) if (&User-Name =~ / /) -> FALSE Tue May 30 18:45:22 2017 : Debug: (1) if (&User-Name =~ /@.*@/ ) Tue May 30 18:45:22 2017 : Debug: (1) if (&User-Name =~ /@.*@/ ) -> FALSE Tue May 30 18:45:22 2017 : Debug: (1) if (&User-Name =~ /\\.\\./ ) Tue May 30 18:45:22 2017 : Debug: (1) if (&User-Name =~ /\\.\\./ ) -> FALSE Tue May 30 18:45:22 2017 : Debug: (1) if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\\.(.+)$/)) Tue May 30 18:45:22 2017 : Debug: (1) if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\\.(.+)$/)) -> FALSE Tue May 30 18:45:22 2017 : Debug: (1) if (&User-Name =~ /\\.$/) Tue May 30 18:45:22 2017 : Debug: (1) if (&User-Name =~ /\\.$/) -> FALSE Tue May 30 18:45:22 2017 : Debug: (1) if (&User-Name =~ /@\\./) Tue May 30 18:45:22 2017 : Debug: (1) if (&User-Name =~ /@\\./) -> FALSE Tue May 30 18:45:22 2017 : Debug: (1) } # filter_username filter_username = notfound Tue May 30 18:45:22 2017 : Debug: (1) modsingle[authorize]: calling preprocess (rlm_preprocess) for request 1 Tue May 30 18:45:22 2017 : Debug: (1) modsingle[authorize]: returned from preprocess (rlm_preprocess) for request 1 Tue May 30 18:45:22 2017 : Debug: (1) [preprocess] = ok Tue May 30 18:45:22 2017 : Debug: (1) modsingle[authorize]: calling chap (rlm_chap) for request 1 Tue May 30 18:45:22 2017 : Debug: (1) modsingle[authorize]: returned from chap (rlm_chap) for request 1 Tue May 30 18:45:22 2017 : Debug: (1) [chap] = noop Tue May 30 18:45:22 2017 : Debug: (1) modsingle[authorize]: calling mschap (rlm_mschap) for request 1 Tue May 30 18:45:22 2017 : Debug: (1) modsingle[authorize]: returned from mschap (rlm_mschap) for request 1 Tue May 30 18:45:22 2017 : Debug: (1) [mschap] = noop Tue May 30 18:45:22 2017 : Debug: (1) modsingle[authorize]: calling digest (rlm_digest) for request 1 Tue May 30 18:45:22 2017 : Debug: (1) modsingle[authorize]: returned from digest (rlm_digest) for request 1 Tue May 30 18:45:22 2017 : Debug: (1) [digest] = noop Tue May 30 18:45:22 2017 : Debug: (1) modsingle[authorize]: calling suffix (rlm_realm) for request 1 Tue May 30 18:45:22 2017 : Debug: (1) suffix : Checking for suffix after "@" Tue May 30 18:45:22 2017 : Debug: (1) suffix : No '@' in User-Name = "dummy", looking up realm NULL Tue May 30 18:45:22 2017 : Debug: (1) suffix : No such realm "NULL" Tue May 30 18:45:22 2017 : Debug: (1) modsingle[authorize]: returned from suffix (rlm_realm) for request 1 Tue May 30 18:45:22 2017 : Debug: (1) [suffix] = noop Tue May 30 18:45:22 2017 : Debug: (1) modsingle[authorize]: calling eap (rlm_eap) for request 1 Tue May 30 18:45:22 2017 : Debug: (1) eap : No EAP-Message, not doing EAP Tue May 30 18:45:22 2017 : Debug: (1) modsingle[authorize]: returned from eap (rlm_eap) for request 1 Tue May 30 18:45:22 2017 : Debug: (1) [eap] = noop Tue May 30 18:45:22 2017 : Debug: (1) modsingle[authorize]: calling files (rlm_files) for request 1 Tue May 30 18:45:22 2017 : Debug: (1) files : users: Matched entry dummy at line 154 Tue May 30 18:45:22 2017 : Debug: (1) files : ::: FROM 0 TO 0 MAX 0 Tue May 30 18:45:22 2017 : Debug: (1) files : ::: TO in 0 out 0 Tue May 30 18:45:22 2017 : Debug: (1) modsingle[authorize]: returned from files (rlm_files) for request 1 Tue May 30 18:45:22 2017 : Debug: (1) [files] = ok Tue May 30 18:45:22 2017 : Debug: (1) modsingle[authorize]: calling expiration (rlm_expiration) for request 1 Tue May 30 18:45:22 2017 : Debug: (1) modsingle[authorize]: returned from expiration (rlm_expiration) for request 1 Tue May 30 18:45:22 2017 : Debug: (1) [expiration] = noop Tue May 30 18:45:22 2017 : Debug: (1) modsingle[authorize]: calling logintime (rlm_logintime) for request 1 Tue May 30 18:45:22 2017 : Debug: (1) modsingle[authorize]: returned from logintime (rlm_logintime) for request 1 Tue May 30 18:45:22 2017 : Debug: (1) [logintime] = noop Tue May 30 18:45:22 2017 : Debug: (1) modsingle[authorize]: calling pap (rlm_pap) for request 1 Tue May 30 18:45:22 2017 : Debug: (1) modsingle[authorize]: returned from pap (rlm_pap) for request 1 Tue May 30 18:45:22 2017 : Debug: (1) [pap] = updated Tue May 30 18:45:22 2017 : Debug: (1) } # authorize = updated Tue May 30 18:45:22 2017 : Debug: (1) Found Auth-Type = PAP Tue May 30 18:45:22 2017 : Debug: (1) # Executing group from file /etc/raddb/sites-enabled/default Tue May 30 18:45:22 2017 : Debug: (1) Auth-Type PAP { Tue May 30 18:45:22 2017 : Debug: (1) modsingle[authenticate]: calling pap (rlm_pap) for request 1 Tue May 30 18:45:22 2017 : Debug: (1) pap : Login attempt with password "12345" Tue May 30 18:45:22 2017 : Debug: (1) pap : Comparing with "known good" Cleartext-Password "12345" Tue May 30 18:45:22 2017 : Debug: (1) pap : User authenticated successfully Tue May 30 18:45:22 2017 : Debug: (1) modsingle[authenticate]: returned from pap (rlm_pap) for request 1 Tue May 30 18:45:22 2017 : Debug: (1) [pap] = ok Tue May 30 18:45:22 2017 : Debug: (1) } # Auth-Type PAP = ok Tue May 30 18:45:22 2017 : Auth: (1) Login OK: [dummy] (from client BS5 port 0) Tue May 30 18:45:22 2017 : Debug: (1) # Executing section post-auth from file /etc/raddb/sites-enabled/default Tue May 30 18:45:22 2017 : Debug: (1) post-auth { Tue May 30 18:45:22 2017 : Debug: (1) modsingle[post-auth]: calling exec (rlm_exec) for request 1 Tue May 30 18:45:22 2017 : Debug: (1) modsingle[post-auth]: returned from exec (rlm_exec) for request 1 Tue May 30 18:45:22 2017 : Debug: (1) [exec] = noop Tue May 30 18:45:22 2017 : Debug: (1) remove_reply_message_if_eap remove_reply_message_if_eap { Tue May 30 18:45:22 2017 : Debug: (1) if (&reply:EAP-Message && &reply:Reply-Message) Tue May 30 18:45:22 2017 : Debug: (1) if (&reply:EAP-Message && &reply:Reply-Message) -> FALSE Tue May 30 18:45:22 2017 : Debug: (1) else else { Tue May 30 18:45:22 2017 : Debug: (1) modsingle[post-auth]: calling noop (rlm_always) for request 1 Tue May 30 18:45:22 2017 : Debug: (1) modsingle[post-auth]: returned from noop (rlm_always) for request 1 Tue May 30 18:45:22 2017 : Debug: (1) [noop] = noop Tue May 30 18:45:22 2017 : Debug: (1) } # else else = noop Tue May 30 18:45:22 2017 : Debug: (1) } # remove_reply_message_if_eap remove_reply_message_if_eap = noop Tue May 30 18:45:22 2017 : Debug: (1) } # post-auth = noop Tue May 30 18:45:22 2017 : Debug: (1) Sending Access-Accept packet to host 192.168.99.125 port 49294, id=1, length=0 Sending Access-Accept Id 1 from 192.168.99.101:1812 to 192.168.99.125:49294 Tue May 30 18:45:22 2017 : Debug: (1) Finished request Tue May 30 18:45:22 2017 : Debug: Waking up in 0.3 seconds. Tue May 30 18:45:23 2017 : Debug: Waking up in 4.6 seconds. Tue May 30 18:45:27 2017 : Debug: (1) Cleaning up request packet ID 1 with timestamp +16 Tue May 30 18:45:27 2017 : Info: Ready to process requests Received Access-Request Id 1 from 192.168.99.125:49294 to 192.168.99.101:1812 length 49 NAS-Identifier = 'BS' User-Name = 'dummy' User-Password = '12345' Tue May 30 18:45:32 2017 : Debug: (2) Received Access-Request packet from host 192.168.99.125 port 49294, id=1, length=49 Tue May 30 18:45:32 2017 : Debug: (2) NAS-Identifier = 'BS' Tue May 30 18:45:32 2017 : Debug: (2) User-Name = 'dummy' Tue May 30 18:45:32 2017 : Debug: (2) User-Password = '12345' Tue May 30 18:45:32 2017 : Debug: (2) # Executing section authorize from file /etc/raddb/sites-enabled/default Tue May 30 18:45:32 2017 : Debug: (2) authorize { Tue May 30 18:45:32 2017 : Debug: (2) filter_username filter_username { Tue May 30 18:45:32 2017 : Debug: (2) if (!&User-Name) Tue May 30 18:45:32 2017 : Debug: (2) if (!&User-Name) -> FALSE Tue May 30 18:45:32 2017 : Debug: (2) if (&User-Name =~ / /) Tue May 30 18:45:32 2017 : Debug: (2) if (&User-Name =~ / /) -> FALSE Tue May 30 18:45:32 2017 : Debug: (2) if (&User-Name =~ /@.*@/ ) Tue May 30 18:45:32 2017 : Debug: (2) if (&User-Name =~ /@.*@/ ) -> FALSE Tue May 30 18:45:32 2017 : Debug: (2) if (&User-Name =~ /\\.\\./ ) Tue May 30 18:45:32 2017 : Debug: (2) if (&User-Name =~ /\\.\\./ ) -> FALSE Tue May 30 18:45:32 2017 : Debug: (2) if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\\.(.+)$/)) Tue May 30 18:45:32 2017 : Debug: (2) if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\\.(.+)$/)) -> FALSE Tue May 30 18:45:32 2017 : Debug: (2) if (&User-Name =~ /\\.$/) Tue May 30 18:45:32 2017 : Debug: (2) if (&User-Name =~ /\\.$/) -> FALSE Tue May 30 18:45:32 2017 : Debug: (2) if (&User-Name =~ /@\\./) Tue May 30 18:45:32 2017 : Debug: (2) if (&User-Name =~ /@\\./) -> FALSE Tue May 30 18:45:32 2017 : Debug: (2) } # filter_username filter_username = notfound Tue May 30 18:45:32 2017 : Debug: (2) modsingle[authorize]: calling preprocess (rlm_preprocess) for request 2 Tue May 30 18:45:32 2017 : Debug: (2) modsingle[authorize]: returned from preprocess (rlm_preprocess) for request 2 Tue May 30 18:45:32 2017 : Debug: (2) [preprocess] = ok Tue May 30 18:45:32 2017 : Debug: (2) modsingle[authorize]: calling chap (rlm_chap) for request 2 Tue May 30 18:45:32 2017 : Debug: (2) modsingle[authorize]: returned from chap (rlm_chap) for request 2 Tue May 30 18:45:32 2017 : Debug: (2) [chap] = noop Tue May 30 18:45:32 2017 : Debug: (2) modsingle[authorize]: calling mschap (rlm_mschap) for request 2 Tue May 30 18:45:32 2017 : Debug: (2) modsingle[authorize]: returned from mschap (rlm_mschap) for request 2 Tue May 30 18:45:32 2017 : Debug: (2) [mschap] = noop Tue May 30 18:45:32 2017 : Debug: (2) modsingle[authorize]: calling digest (rlm_digest) for request 2 Tue May 30 18:45:32 2017 : Debug: (2) modsingle[authorize]: returned from digest (rlm_digest) for request 2 Tue May 30 18:45:32 2017 : Debug: (2) [digest] = noop Tue May 30 18:45:32 2017 : Debug: (2) modsingle[authorize]: calling suffix (rlm_realm) for request 2 Tue May 30 18:45:32 2017 : Debug: (2) suffix : Checking for suffix after "@" Tue May 30 18:45:32 2017 : Debug: (2) suffix : No '@' in User-Name = "dummy", looking up realm NULL Tue May 30 18:45:32 2017 : Debug: (2) suffix : No such realm "NULL" Tue May 30 18:45:32 2017 : Debug: (2) modsingle[authorize]: returned from suffix (rlm_realm) for request 2 Tue May 30 18:45:32 2017 : Debug: (2) [suffix] = noop Tue May 30 18:45:32 2017 : Debug: (2) modsingle[authorize]: calling eap (rlm_eap) for request 2 Tue May 30 18:45:32 2017 : Debug: (2) eap : No EAP-Message, not doing EAP Tue May 30 18:45:32 2017 : Debug: (2) modsingle[authorize]: returned from eap (rlm_eap) for request 2 Tue May 30 18:45:32 2017 : Debug: (2) [eap] = noop Tue May 30 18:45:32 2017 : Debug: (2) modsingle[authorize]: calling files (rlm_files) for request 2 Tue May 30 18:45:32 2017 : Debug: (2) files : users: Matched entry dummy at line 154 Tue May 30 18:45:32 2017 : Debug: (2) files : ::: FROM 0 TO 0 MAX 0 Tue May 30 18:45:32 2017 : Debug: (2) files : ::: TO in 0 out 0 Tue May 30 18:45:32 2017 : Debug: (2) modsingle[authorize]: returned from files (rlm_files) for request 2 Tue May 30 18:45:32 2017 : Debug: (2) [files] = ok Tue May 30 18:45:32 2017 : Debug: (2) modsingle[authorize]: calling expiration (rlm_expiration) for request 2 Tue May 30 18:45:32 2017 : Debug: (2) modsingle[authorize]: returned from expiration (rlm_expiration) for request 2 Tue May 30 18:45:32 2017 : Debug: (2) [expiration] = noop Tue May 30 18:45:32 2017 : Debug: (2) modsingle[authorize]: calling logintime (rlm_logintime) for request 2 Tue May 30 18:45:32 2017 : Debug: (2) modsingle[authorize]: returned from logintime (rlm_logintime) for request 2 Tue May 30 18:45:32 2017 : Debug: (2) [logintime] = noop Tue May 30 18:45:32 2017 : Debug: (2) modsingle[authorize]: calling pap (rlm_pap) for request 2 Tue May 30 18:45:32 2017 : Debug: (2) modsingle[authorize]: returned from pap (rlm_pap) for request 2 Tue May 30 18:45:32 2017 : Debug: (2) [pap] = updated Tue May 30 18:45:32 2017 : Debug: (2) } # authorize = updated Tue May 30 18:45:32 2017 : Debug: (2) Found Auth-Type = PAP Tue May 30 18:45:32 2017 : Debug: (2) # Executing group from file /etc/raddb/sites-enabled/default Tue May 30 18:45:32 2017 : Debug: (2) Auth-Type PAP { Tue May 30 18:45:32 2017 : Debug: (2) modsingle[authenticate]: calling pap (rlm_pap) for request 2 Tue May 30 18:45:32 2017 : Debug: (2) pap : Login attempt with password "12345" Tue May 30 18:45:32 2017 : Debug: (2) pap : Comparing with "known good" Cleartext-Password "12345" Tue May 30 18:45:32 2017 : Debug: (2) pap : User authenticated successfully Tue May 30 18:45:32 2017 : Debug: (2) modsingle[authenticate]: returned from pap (rlm_pap) for request 2 Tue May 30 18:45:32 2017 : Debug: (2) [pap] = ok Tue May 30 18:45:32 2017 : Debug: (2) } # Auth-Type PAP = ok Tue May 30 18:45:32 2017 : Auth: (2) Login OK: [dummy] (from client BS5 port 0) Tue May 30 18:45:32 2017 : Debug: (2) # Executing section post-auth from file /etc/raddb/sites-enabled/default Tue May 30 18:45:32 2017 : Debug: (2) post-auth { Tue May 30 18:45:32 2017 : Debug: (2) modsingle[post-auth]: calling exec (rlm_exec) for request 2 Tue May 30 18:45:32 2017 : Debug: (2) modsingle[post-auth]: returned from exec (rlm_exec) for request 2 Tue May 30 18:45:32 2017 : Debug: (2) [exec] = noop Tue May 30 18:45:32 2017 : Debug: (2) remove_reply_message_if_eap remove_reply_message_if_eap { Tue May 30 18:45:32 2017 : Debug: (2) if (&reply:EAP-Message && &reply:Reply-Message) Tue May 30 18:45:32 2017 : Debug: (2) if (&reply:EAP-Message && &reply:Reply-Message) -> FALSE Tue May 30 18:45:32 2017 : Debug: (2) else else { Tue May 30 18:45:32 2017 : Debug: (2) modsingle[post-auth]: calling noop (rlm_always) for request 2 Tue May 30 18:45:32 2017 : Debug: (2) modsingle[post-auth]: returned from noop (rlm_always) for request 2 Tue May 30 18:45:32 2017 : Debug: (2) [noop] = noop Tue May 30 18:45:32 2017 : Debug: (2) } # else else = noop Tue May 30 18:45:32 2017 : Debug: (2) } # remove_reply_message_if_eap remove_reply_message_if_eap = noop Tue May 30 18:45:32 2017 : Debug: (2) } # post-auth = noop Tue May 30 18:45:32 2017 : Debug: (2) Sending Access-Accept packet to host 192.168.99.125 port 49294, id=1, length=0 Sending Access-Accept Id 1 from 192.168.99.101:1812 to 192.168.99.125:49294 Tue May 30 18:45:32 2017 : Debug: (2) Finished request Tue May 30 18:45:32 2017 : Debug: Waking up in 0.3 seconds. Tue May 30 18:45:33 2017 : Debug: Waking up in 4.6 seconds. Tue May 30 18:45:37 2017 : Debug: (2) Cleaning up request packet ID 1 with timestamp +26 Tue May 30 18:45:37 2017 : Info: Ready to process requests Received Access-Request Id 1 from 192.168.99.125:49294 to 192.168.99.101:1812 length 49 NAS-Identifier = 'BS' User-Name = 'dummy' User-Password = '12345' Tue May 30 18:45:42 2017 : Debug: (3) Received Access-Request packet from host 192.168.99.125 port 49294, id=1, length=49 Tue May 30 18:45:42 2017 : Debug: (3) NAS-Identifier = 'BS' Tue May 30 18:45:42 2017 : Debug: (3) User-Name = 'dummy' Tue May 30 18:45:42 2017 : Debug: (3) User-Password = '12345' Tue May 30 18:45:42 2017 : Debug: (3) # Executing section authorize from file /etc/raddb/sites-enabled/default Tue May 30 18:45:42 2017 : Debug: (3) authorize { Tue May 30 18:45:42 2017 : Debug: (3) filter_username filter_username { Tue May 30 18:45:42 2017 : Debug: (3) if (!&User-Name) Tue May 30 18:45:42 2017 : Debug: (3) if (!&User-Name) -> FALSE Tue May 30 18:45:42 2017 : Debug: (3) if (&User-Name =~ / /) Tue May 30 18:45:42 2017 : Debug: (3) if (&User-Name =~ / /) -> FALSE Tue May 30 18:45:42 2017 : Debug: (3) if (&User-Name =~ /@.*@/ ) Tue May 30 18:45:42 2017 : Debug: (3) if (&User-Name =~ /@.*@/ ) -> FALSE Tue May 30 18:45:42 2017 : Debug: (3) if (&User-Name =~ /\\.\\./ ) Tue May 30 18:45:42 2017 : Debug: (3) if (&User-Name =~ /\\.\\./ ) -> FALSE Tue May 30 18:45:42 2017 : Debug: (3) if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\\.(.+)$/)) Tue May 30 18:45:42 2017 : Debug: (3) if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\\.(.+)$/)) -> FALSE Tue May 30 18:45:42 2017 : Debug: (3) if (&User-Name =~ /\\.$/) Tue May 30 18:45:42 2017 : Debug: (3) if (&User-Name =~ /\\.$/) -> FALSE Tue May 30 18:45:42 2017 : Debug: (3) if (&User-Name =~ /@\\./) Tue May 30 18:45:42 2017 : Debug: (3) if (&User-Name =~ /@\\./) -> FALSE Tue May 30 18:45:42 2017 : Debug: (3) } # filter_username filter_username = notfound Tue May 30 18:45:42 2017 : Debug: (3) modsingle[authorize]: calling preprocess (rlm_preprocess) for request 3 Tue May 30 18:45:42 2017 : Debug: (3) modsingle[authorize]: returned from preprocess (rlm_preprocess) for request 3 Tue May 30 18:45:42 2017 : Debug: (3) [preprocess] = ok Tue May 30 18:45:42 2017 : Debug: (3) modsingle[authorize]: calling chap (rlm_chap) for request 3 Tue May 30 18:45:42 2017 : Debug: (3) modsingle[authorize]: returned from chap (rlm_chap) for request 3 Tue May 30 18:45:42 2017 : Debug: (3) [chap] = noop Tue May 30 18:45:42 2017 : Debug: (3) modsingle[authorize]: calling mschap (rlm_mschap) for request 3 Tue May 30 18:45:42 2017 : Debug: (3) modsingle[authorize]: returned from mschap (rlm_mschap) for request 3 Tue May 30 18:45:42 2017 : Debug: (3) [mschap] = noop Tue May 30 18:45:42 2017 : Debug: (3) modsingle[authorize]: calling digest (rlm_digest) for request 3 Tue May 30 18:45:42 2017 : Debug: (3) modsingle[authorize]: returned from digest (rlm_digest) for request 3 Tue May 30 18:45:42 2017 : Debug: (3) [digest] = noop Tue May 30 18:45:42 2017 : Debug: (3) modsingle[authorize]: calling suffix (rlm_realm) for request 3 Tue May 30 18:45:42 2017 : Debug: (3) suffix : Checking for suffix after "@" Tue May 30 18:45:42 2017 : Debug: (3) suffix : No '@' in User-Name = "dummy", looking up realm NULL Tue May 30 18:45:42 2017 : Debug: (3) suffix : No such realm "NULL" Tue May 30 18:45:42 2017 : Debug: (3) modsingle[authorize]: returned from suffix (rlm_realm) for request 3 Tue May 30 18:45:42 2017 : Debug: (3) [suffix] = noop Tue May 30 18:45:42 2017 : Debug: (3) modsingle[authorize]: calling eap (rlm_eap) for request 3 Tue May 30 18:45:42 2017 : Debug: (3) eap : No EAP-Message, not doing EAP Tue May 30 18:45:42 2017 : Debug: (3) modsingle[authorize]: returned from eap (rlm_eap) for request 3 Tue May 30 18:45:42 2017 : Debug: (3) [eap] = noop Tue May 30 18:45:42 2017 : Debug: (3) modsingle[authorize]: calling files (rlm_files) for request 3 Tue May 30 18:45:42 2017 : Debug: (3) files : users: Matched entry dummy at line 154 Tue May 30 18:45:42 2017 : Debug: (3) files : ::: FROM 0 TO 0 MAX 0 Tue May 30 18:45:42 2017 : Debug: (3) files : ::: TO in 0 out 0 Tue May 30 18:45:42 2017 : Debug: (3) modsingle[authorize]: returned from files (rlm_files) for request 3 Tue May 30 18:45:42 2017 : Debug: (3) [files] = ok Tue May 30 18:45:42 2017 : Debug: (3) modsingle[authorize]: calling expiration (rlm_expiration) for request 3 Tue May 30 18:45:42 2017 : Debug: (3) modsingle[authorize]: returned from expiration (rlm_expiration) for request 3 Tue May 30 18:45:42 2017 : Debug: (3) [expiration] = noop Tue May 30 18:45:42 2017 : Debug: (3) modsingle[authorize]: calling logintime (rlm_logintime) for request 3 Tue May 30 18:45:42 2017 : Debug: (3) modsingle[authorize]: returned from logintime (rlm_logintime) for request 3 Tue May 30 18:45:42 2017 : Debug: (3) [logintime] = noop Tue May 30 18:45:42 2017 : Debug: (3) modsingle[authorize]: calling pap (rlm_pap) for request 3 Tue May 30 18:45:42 2017 : Debug: (3) modsingle[authorize]: returned from pap (rlm_pap) for request 3 Tue May 30 18:45:42 2017 : Debug: (3) [pap] = updated Tue May 30 18:45:42 2017 : Debug: (3) } # authorize = updated Tue May 30 18:45:42 2017 : Debug: (3) Found Auth-Type = PAP Tue May 30 18:45:42 2017 : Debug: (3) # Executing group from file /etc/raddb/sites-enabled/default Tue May 30 18:45:42 2017 : Debug: (3) Auth-Type PAP { Tue May 30 18:45:42 2017 : Debug: (3) modsingle[authenticate]: calling pap (rlm_pap) for request 3 Tue May 30 18:45:42 2017 : Debug: (3) pap : Login attempt with password "12345" Tue May 30 18:45:42 2017 : Debug: (3) pap : Comparing with "known good" Cleartext-Password "12345" Tue May 30 18:45:42 2017 : Debug: (3) pap : User authenticated successfully Tue May 30 18:45:42 2017 : Debug: (3) modsingle[authenticate]: returned from pap (rlm_pap) for request 3 Tue May 30 18:45:42 2017 : Debug: (3) [pap] = ok Tue May 30 18:45:42 2017 : Debug: (3) } # Auth-Type PAP = ok Tue May 30 18:45:42 2017 : Auth: (3) Login OK: [dummy] (from client BS5 port 0) Tue May 30 18:45:42 2017 : Debug: (3) # Executing section post-auth from file /etc/raddb/sites-enabled/default Tue May 30 18:45:42 2017 : Debug: (3) post-auth { Tue May 30 18:45:42 2017 : Debug: (3) modsingle[post-auth]: calling exec (rlm_exec) for request 3 Tue May 30 18:45:42 2017 : Debug: (3) modsingle[post-auth]: returned from exec (rlm_exec) for request 3 Tue May 30 18:45:42 2017 : Debug: (3) [exec] = noop Tue May 30 18:45:42 2017 : Debug: (3) remove_reply_message_if_eap remove_reply_message_if_eap { Tue May 30 18:45:42 2017 : Debug: (3) if (&reply:EAP-Message && &reply:Reply-Message) Tue May 30 18:45:42 2017 : Debug: (3) if (&reply:EAP-Message && &reply:Reply-Message) -> FALSE Tue May 30 18:45:42 2017 : Debug: (3) else else { Tue May 30 18:45:42 2017 : Debug: (3) modsingle[post-auth]: calling noop (rlm_always) for request 3 Tue May 30 18:45:42 2017 : Debug: (3) modsingle[post-auth]: returned from noop (rlm_always) for request 3 Tue May 30 18:45:42 2017 : Debug: (3) [noop] = noop Tue May 30 18:45:42 2017 : Debug: (3) } # else else = noop Tue May 30 18:45:42 2017 : Debug: (3) } # remove_reply_message_if_eap remove_reply_message_if_eap = noop Tue May 30 18:45:42 2017 : Debug: (3) } # post-auth = noop Tue May 30 18:45:42 2017 : Debug: (3) Sending Access-Accept packet to host 192.168.99.125 port 49294, id=1, length=0 Sending Access-Accept Id 1 from 192.168.99.101:1812 to 192.168.99.125:49294 Tue May 30 18:45:42 2017 : Debug: (3) Finished request Tue May 30 18:45:42 2017 : Debug: Waking up in 0.3 seconds. Tue May 30 18:45:43 2017 : Debug: Waking up in 4.6 seconds. Tue May 30 18:45:47 2017 : Debug: (3) Cleaning up request packet ID 1 with timestamp +36 Tue May 30 18:45:47 2017 : Info: Ready to process requests Received Access-Request Id 1 from 192.168.99.125:49294 to 192.168.99.101:1812 length 49 NAS-Identifier = 'BS' User-Name = 'dummy' User-Password = '12345' Tue May 30 18:45:52 2017 : Debug: (4) Received Access-Request packet from host 192.168.99.125 port 49294, id=1, length=49 Tue May 30 18:45:52 2017 : Debug: (4) NAS-Identifier = 'BS' Tue May 30 18:45:52 2017 : Debug: (4) User-Name = 'dummy' Tue May 30 18:45:52 2017 : Debug: (4) User-Password = '12345' Tue May 30 18:45:52 2017 : Debug: (4) # Executing section authorize from file /etc/raddb/sites-enabled/default Tue May 30 18:45:52 2017 : Debug: (4) authorize { Tue May 30 18:45:52 2017 : Debug: (4) filter_username filter_username { Tue May 30 18:45:52 2017 : Debug: (4) if (!&User-Name) Tue May 30 18:45:52 2017 : Debug: (4) if (!&User-Name) -> FALSE Tue May 30 18:45:52 2017 : Debug: (4) if (&User-Name =~ / /) Tue May 30 18:45:52 2017 : Debug: (4) if (&User-Name =~ / /) -> FALSE Tue May 30 18:45:52 2017 : Debug: (4) if (&User-Name =~ /@.*@/ ) Tue May 30 18:45:52 2017 : Debug: (4) if (&User-Name =~ /@.*@/ ) -> FALSE Tue May 30 18:45:52 2017 : Debug: (4) if (&User-Name =~ /\\.\\./ ) Tue May 30 18:45:52 2017 : Debug: (4) if (&User-Name =~ /\\.\\./ ) -> FALSE Tue May 30 18:45:52 2017 : Debug: (4) if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\\.(.+)$/)) Tue May 30 18:45:52 2017 : Debug: (4) if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\\.(.+)$/)) -> FALSE Tue May 30 18:45:52 2017 : Debug: (4) if (&User-Name =~ /\\.$/) Tue May 30 18:45:52 2017 : Debug: (4) if (&User-Name =~ /\\.$/) -> FALSE Tue May 30 18:45:52 2017 : Debug: (4) if (&User-Name =~ /@\\./) Tue May 30 18:45:52 2017 : Debug: (4) if (&User-Name =~ /@\\./) -> FALSE Tue May 30 18:45:52 2017 : Debug: (4) } # filter_username filter_username = notfound Tue May 30 18:45:52 2017 : Debug: (4) modsingle[authorize]: calling preprocess (rlm_preprocess) for request 4 Tue May 30 18:45:52 2017 : Debug: (4) modsingle[authorize]: returned from preprocess (rlm_preprocess) for request 4 Tue May 30 18:45:52 2017 : Debug: (4) [preprocess] = ok Tue May 30 18:45:52 2017 : Debug: (4) modsingle[authorize]: calling chap (rlm_chap) for request 4 Tue May 30 18:45:52 2017 : Debug: (4) modsingle[authorize]: returned from chap (rlm_chap) for request 4 Tue May 30 18:45:52 2017 : Debug: (4) [chap] = noop Tue May 30 18:45:52 2017 : Debug: (4) modsingle[authorize]: calling mschap (rlm_mschap) for request 4 Tue May 30 18:45:52 2017 : Debug: (4) modsingle[authorize]: returned from mschap (rlm_mschap) for request 4 Tue May 30 18:45:52 2017 : Debug: (4) [mschap] = noop Tue May 30 18:45:52 2017 : Debug: (4) modsingle[authorize]: calling digest (rlm_digest) for request 4 Tue May 30 18:45:52 2017 : Debug: (4) modsingle[authorize]: returned from digest (rlm_digest) for request 4 Tue May 30 18:45:52 2017 : Debug: (4) [digest] = noop Tue May 30 18:45:52 2017 : Debug: (4) modsingle[authorize]: calling suffix (rlm_realm) for request 4 Tue May 30 18:45:52 2017 : Debug: (4) suffix : Checking for suffix after "@" Tue May 30 18:45:52 2017 : Debug: (4) suffix : No '@' in User-Name = "dummy", looking up realm NULL Tue May 30 18:45:52 2017 : Debug: (4) suffix : No such realm "NULL" Tue May 30 18:45:52 2017 : Debug: (4) modsingle[authorize]: returned from suffix (rlm_realm) for request 4 Tue May 30 18:45:52 2017 : Debug: (4) [suffix] = noop Tue May 30 18:45:52 2017 : Debug: (4) modsingle[authorize]: calling eap (rlm_eap) for request 4 Tue May 30 18:45:52 2017 : Debug: (4) eap : No EAP-Message, not doing EAP Tue May 30 18:45:52 2017 : Debug: (4) modsingle[authorize]: returned from eap (rlm_eap) for request 4 Tue May 30 18:45:52 2017 : Debug: (4) [eap] = noop Tue May 30 18:45:52 2017 : Debug: (4) modsingle[authorize]: calling files (rlm_files) for request 4 Tue May 30 18:45:52 2017 : Debug: (4) files : users: Matched entry dummy at line 154 Tue May 30 18:45:52 2017 : Debug: (4) files : ::: FROM 0 TO 0 MAX 0 Tue May 30 18:45:52 2017 : Debug: (4) files : ::: TO in 0 out 0 Tue May 30 18:45:52 2017 : Debug: (4) modsingle[authorize]: returned from files (rlm_files) for request 4 Tue May 30 18:45:52 2017 : Debug: (4) [files] = ok Tue May 30 18:45:52 2017 : Debug: (4) modsingle[authorize]: calling expiration (rlm_expiration) for request 4 Tue May 30 18:45:52 2017 : Debug: (4) modsingle[authorize]: returned from expiration (rlm_expiration) for request 4 Tue May 30 18:45:52 2017 : Debug: (4) [expiration] = noop Tue May 30 18:45:52 2017 : Debug: (4) modsingle[authorize]: calling logintime (rlm_logintime) for request 4 Tue May 30 18:45:52 2017 : Debug: (4) modsingle[authorize]: returned from logintime (rlm_logintime) for request 4 Tue May 30 18:45:52 2017 : Debug: (4) [logintime] = noop Tue May 30 18:45:52 2017 : Debug: (4) modsingle[authorize]: calling pap (rlm_pap) for request 4 Tue May 30 18:45:52 2017 : Debug: (4) modsingle[authorize]: returned from pap (rlm_pap) for request 4 Tue May 30 18:45:52 2017 : Debug: (4) [pap] = updated Tue May 30 18:45:52 2017 : Debug: (4) } # authorize = updated Tue May 30 18:45:52 2017 : Debug: (4) Found Auth-Type = PAP Tue May 30 18:45:52 2017 : Debug: (4) # Executing group from file /etc/raddb/sites-enabled/default Tue May 30 18:45:52 2017 : Debug: (4) Auth-Type PAP { Tue May 30 18:45:52 2017 : Debug: (4) modsingle[authenticate]: calling pap (rlm_pap) for request 4 Tue May 30 18:45:52 2017 : Debug: (4) pap : Login attempt with password "12345" Tue May 30 18:45:52 2017 : Debug: (4) pap : Comparing with "known good" Cleartext-Password "12345" Tue May 30 18:45:52 2017 : Debug: (4) pap : User authenticated successfully Tue May 30 18:45:52 2017 : Debug: (4) modsingle[authenticate]: returned from pap (rlm_pap) for request 4 Tue May 30 18:45:52 2017 : Debug: (4) [pap] = ok Tue May 30 18:45:52 2017 : Debug: (4) } # Auth-Type PAP = ok Tue May 30 18:45:52 2017 : Auth: (4) Login OK: [dummy] (from client BS5 port 0) Tue May 30 18:45:52 2017 : Debug: (4) # Executing section post-auth from file /etc/raddb/sites-enabled/default Tue May 30 18:45:52 2017 : Debug: (4) post-auth { Tue May 30 18:45:52 2017 : Debug: (4) modsingle[post-auth]: calling exec (rlm_exec) for request 4 Tue May 30 18:45:52 2017 : Debug: (4) modsingle[post-auth]: returned from exec (rlm_exec) for request 4 Tue May 30 18:45:52 2017 : Debug: (4) [exec] = noop Tue May 30 18:45:52 2017 : Debug: (4) remove_reply_message_if_eap remove_reply_message_if_eap { Tue May 30 18:45:52 2017 : Debug: (4) if (&reply:EAP-Message && &reply:Reply-Message) Tue May 30 18:45:52 2017 : Debug: (4) if (&reply:EAP-Message && &reply:Reply-Message) -> FALSE Tue May 30 18:45:52 2017 : Debug: (4) else else { Tue May 30 18:45:52 2017 : Debug: (4) modsingle[post-auth]: calling noop (rlm_always) for request 4 Tue May 30 18:45:52 2017 : Debug: (4) modsingle[post-auth]: returned from noop (rlm_always) for request 4 Tue May 30 18:45:52 2017 : Debug: (4) [noop] = noop Tue May 30 18:45:52 2017 : Debug: (4) } # else else = noop Tue May 30 18:45:52 2017 : Debug: (4) } # remove_reply_message_if_eap remove_reply_message_if_eap = noop Tue May 30 18:45:52 2017 : Debug: (4) } # post-auth = noop Tue May 30 18:45:52 2017 : Debug: (4) Sending Access-Accept packet to host 192.168.99.125 port 49294, id=1, length=0 Sending Access-Accept Id 1 from 192.168.99.101:1812 to 192.168.99.125:49294 Tue May 30 18:45:52 2017 : Debug: (4) Finished request Tue May 30 18:45:52 2017 : Debug: Waking up in 0.3 seconds. Tue May 30 18:45:53 2017 : Debug: Waking up in 4.6 seconds. Tue May 30 18:45:57 2017 : Debug: (4) Cleaning up request packet ID 1 with timestamp +46 Tue May 30 18:45:57 2017 : Info: Ready to process requests Received Access-Request Id 1 from 192.168.99.125:49294 to 192.168.99.101:1812 length 49 NAS-Identifier = 'BS' User-Name = 'dummy' User-Password = '12345' Tue May 30 18:46:02 2017 : Debug: (5) Received Access-Request packet from host 192.168.99.125 port 49294, id=1, length=49 Tue May 30 18:46:02 2017 : Debug: (5) NAS-Identifier = 'BS' Tue May 30 18:46:02 2017 : Debug: (5) User-Name = 'dummy' Tue May 30 18:46:02 2017 : Debug: (5) User-Password = '12345' Tue May 30 18:46:02 2017 : Debug: (5) # Executing section authorize from file /etc/raddb/sites-enabled/default Tue May 30 18:46:02 2017 : Debug: (5) authorize { Tue May 30 18:46:02 2017 : Debug: (5) filter_username filter_username { Tue May 30 18:46:02 2017 : Debug: (5) if (!&User-Name) Tue May 30 18:46:02 2017 : Debug: (5) if (!&User-Name) -> FALSE Tue May 30 18:46:02 2017 : Debug: (5) if (&User-Name =~ / /) Tue May 30 18:46:02 2017 : Debug: (5) if (&User-Name =~ / /) -> FALSE Tue May 30 18:46:02 2017 : Debug: (5) if (&User-Name =~ /@.*@/ ) Tue May 30 18:46:02 2017 : Debug: (5) if (&User-Name =~ /@.*@/ ) -> FALSE Tue May 30 18:46:02 2017 : Debug: (5) if (&User-Name =~ /\\.\\./ ) Tue May 30 18:46:02 2017 : Debug: (5) if (&User-Name =~ /\\.\\./ ) -> FALSE Tue May 30 18:46:02 2017 : Debug: (5) if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\\.(.+)$/)) Tue May 30 18:46:02 2017 : Debug: (5) if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\\.(.+)$/)) -> FALSE Tue May 30 18:46:02 2017 : Debug: (5) if (&User-Name =~ /\\.$/) Tue May 30 18:46:02 2017 : Debug: (5) if (&User-Name =~ /\\.$/) -> FALSE Tue May 30 18:46:02 2017 : Debug: (5) if (&User-Name =~ /@\\./) Tue May 30 18:46:02 2017 : Debug: (5) if (&User-Name =~ /@\\./) -> FALSE Tue May 30 18:46:02 2017 : Debug: (5) } # filter_username filter_username = notfound Tue May 30 18:46:02 2017 : Debug: (5) modsingle[authorize]: calling preprocess (rlm_preprocess) for request 5 Tue May 30 18:46:02 2017 : Debug: (5) modsingle[authorize]: returned from preprocess (rlm_preprocess) for request 5 Tue May 30 18:46:02 2017 : Debug: (5) [preprocess] = ok Tue May 30 18:46:02 2017 : Debug: (5) modsingle[authorize]: calling chap (rlm_chap) for request 5 Tue May 30 18:46:02 2017 : Debug: (5) modsingle[authorize]: returned from chap (rlm_chap) for request 5 Tue May 30 18:46:02 2017 : Debug: (5) [chap] = noop Tue May 30 18:46:02 2017 : Debug: (5) modsingle[authorize]: calling mschap (rlm_mschap) for request 5 Tue May 30 18:46:02 2017 : Debug: (5) modsingle[authorize]: returned from mschap (rlm_mschap) for request 5 Tue May 30 18:46:02 2017 : Debug: (5) [mschap] = noop Tue May 30 18:46:02 2017 : Debug: (5) modsingle[authorize]: calling digest (rlm_digest) for request 5 Tue May 30 18:46:02 2017 : Debug: (5) modsingle[authorize]: returned from digest (rlm_digest) for request 5 Tue May 30 18:46:02 2017 : Debug: (5) [digest] = noop Tue May 30 18:46:02 2017 : Debug: (5) modsingle[authorize]: calling suffix (rlm_realm) for request 5 Tue May 30 18:46:02 2017 : Debug: (5) suffix : Checking for suffix after "@" Tue May 30 18:46:02 2017 : Debug: (5) suffix : No '@' in User-Name = "dummy", looking up realm NULL Tue May 30 18:46:02 2017 : Debug: (5) suffix : No such realm "NULL" Tue May 30 18:46:02 2017 : Debug: (5) modsingle[authorize]: returned from suffix (rlm_realm) for request 5 Tue May 30 18:46:02 2017 : Debug: (5) [suffix] = noop Tue May 30 18:46:02 2017 : Debug: (5) modsingle[authorize]: calling eap (rlm_eap) for request 5 Tue May 30 18:46:02 2017 : Debug: (5) eap : No EAP-Message, not doing EAP Tue May 30 18:46:02 2017 : Debug: (5) modsingle[authorize]: returned from eap (rlm_eap) for request 5 Tue May 30 18:46:02 2017 : Debug: (5) [eap] = noop Tue May 30 18:46:02 2017 : Debug: (5) modsingle[authorize]: calling files (rlm_files) for request 5 Tue May 30 18:46:02 2017 : Debug: (5) files : users: Matched entry dummy at line 154 Tue May 30 18:46:02 2017 : Debug: (5) files : ::: FROM 0 TO 0 MAX 0 Tue May 30 18:46:02 2017 : Debug: (5) files : ::: TO in 0 out 0 Tue May 30 18:46:02 2017 : Debug: (5) modsingle[authorize]: returned from files (rlm_files) for request 5 Tue May 30 18:46:02 2017 : Debug: (5) [files] = ok Tue May 30 18:46:02 2017 : Debug: (5) modsingle[authorize]: calling expiration (rlm_expiration) for request 5 Tue May 30 18:46:02 2017 : Debug: (5) modsingle[authorize]: returned from expiration (rlm_expiration) for request 5 Tue May 30 18:46:02 2017 : Debug: (5) [expiration] = noop Tue May 30 18:46:02 2017 : Debug: (5) modsingle[authorize]: calling logintime (rlm_logintime) for request 5 Tue May 30 18:46:02 2017 : Debug: (5) modsingle[authorize]: returned from logintime (rlm_logintime) for request 5 Tue May 30 18:46:02 2017 : Debug: (5) [logintime] = noop Tue May 30 18:46:02 2017 : Debug: (5) modsingle[authorize]: calling pap (rlm_pap) for request 5 Tue May 30 18:46:02 2017 : Debug: (5) modsingle[authorize]: returned from pap (rlm_pap) for request 5 Tue May 30 18:46:02 2017 : Debug: (5) [pap] = updated Tue May 30 18:46:02 2017 : Debug: (5) } # authorize = updated Tue May 30 18:46:02 2017 : Debug: (5) Found Auth-Type = PAP Tue May 30 18:46:02 2017 : Debug: (5) # Executing group from file /etc/raddb/sites-enabled/default Tue May 30 18:46:02 2017 : Debug: (5) Auth-Type PAP { Tue May 30 18:46:02 2017 : Debug: (5) modsingle[authenticate]: calling pap (rlm_pap) for request 5 Tue May 30 18:46:02 2017 : Debug: (5) pap : Login attempt with password "12345" Tue May 30 18:46:02 2017 : Debug: (5) pap : Comparing with "known good" Cleartext-Password "12345" Tue May 30 18:46:02 2017 : Debug: (5) pap : User authenticated successfully Tue May 30 18:46:02 2017 : Debug: (5) modsingle[authenticate]: returned from pap (rlm_pap) for request 5 Tue May 30 18:46:02 2017 : Debug: (5) [pap] = ok Tue May 30 18:46:02 2017 : Debug: (5) } # Auth-Type PAP = ok Tue May 30 18:46:02 2017 : Auth: (5) Login OK: [dummy] (from client BS5 port 0) Tue May 30 18:46:02 2017 : Debug: (5) # Executing section post-auth from file /etc/raddb/sites-enabled/default Tue May 30 18:46:02 2017 : Debug: (5) post-auth { Tue May 30 18:46:02 2017 : Debug: (5) modsingle[post-auth]: calling exec (rlm_exec) for request 5 Tue May 30 18:46:02 2017 : Debug: (5) modsingle[post-auth]: returned from exec (rlm_exec) for request 5 Tue May 30 18:46:02 2017 : Debug: (5) [exec] = noop Tue May 30 18:46:02 2017 : Debug: (5) remove_reply_message_if_eap remove_reply_message_if_eap { Tue May 30 18:46:02 2017 : Debug: (5) if (&reply:EAP-Message && &reply:Reply-Message) Tue May 30 18:46:02 2017 : Debug: (5) if (&reply:EAP-Message && &reply:Reply-Message) -> FALSE Tue May 30 18:46:02 2017 : Debug: (5) else else { Tue May 30 18:46:02 2017 : Debug: (5) modsingle[post-auth]: calling noop (rlm_always) for request 5 Tue May 30 18:46:02 2017 : Debug: (5) modsingle[post-auth]: returned from noop (rlm_always) for request 5 Tue May 30 18:46:02 2017 : Debug: (5) [noop] = noop Tue May 30 18:46:02 2017 : Debug: (5) } # else else = noop Tue May 30 18:46:02 2017 : Debug: (5) } # remove_reply_message_if_eap remove_reply_message_if_eap = noop Tue May 30 18:46:02 2017 : Debug: (5) } # post-auth = noop Tue May 30 18:46:02 2017 : Debug: (5) Sending Access-Accept packet to host 192.168.99.125 port 49294, id=1, length=0 Sending Access-Accept Id 1 from 192.168.99.101:1812 to 192.168.99.125:49294 Tue May 30 18:46:02 2017 : Debug: (5) Finished request Tue May 30 18:46:02 2017 : Debug: Waking up in 0.3 seconds. Tue May 30 18:46:03 2017 : Debug: Waking up in 4.6 seconds. Tue May 30 18:46:07 2017 : Debug: (5) Cleaning up request packet ID 1 with timestamp +56 Tue May 30 18:46:07 2017 : Info: Ready to process requests Received Access-Request Id 1 from 192.168.99.125:49294 to 192.168.99.101:1812 length 49 NAS-Identifier = 'BS' User-Name = 'dummy' User-Password = '12345' Tue May 30 18:46:12 2017 : Debug: (6) Received Access-Request packet from host 192.168.99.125 port 49294, id=1, length=49 Tue May 30 18:46:12 2017 : Debug: (6) NAS-Identifier = 'BS' Tue May 30 18:46:12 2017 : Debug: (6) User-Name = 'dummy' Tue May 30 18:46:12 2017 : Debug: (6) User-Password = '12345' Tue May 30 18:46:12 2017 : Debug: (6) # Executing section authorize from file /etc/raddb/sites-enabled/default Tue May 30 18:46:12 2017 : Debug: (6) authorize { Tue May 30 18:46:12 2017 : Debug: (6) filter_username filter_username { Tue May 30 18:46:12 2017 : Debug: (6) if (!&User-Name) Tue May 30 18:46:12 2017 : Debug: (6) if (!&User-Name) -> FALSE Tue May 30 18:46:12 2017 : Debug: (6) if (&User-Name =~ / /) Tue May 30 18:46:12 2017 : Debug: (6) if (&User-Name =~ / /) -> FALSE Tue May 30 18:46:12 2017 : Debug: (6) if (&User-Name =~ /@.*@/ ) Tue May 30 18:46:12 2017 : Debug: (6) if (&User-Name =~ /@.*@/ ) -> FALSE Tue May 30 18:46:12 2017 : Debug: (6) if (&User-Name =~ /\\.\\./ ) Tue May 30 18:46:12 2017 : Debug: (6) if (&User-Name =~ /\\.\\./ ) -> FALSE Tue May 30 18:46:12 2017 : Debug: (6) if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\\.(.+)$/)) Tue May 30 18:46:12 2017 : Debug: (6) if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\\.(.+)$/)) -> FALSE Tue May 30 18:46:12 2017 : Debug: (6) if (&User-Name =~ /\\.$/) Tue May 30 18:46:12 2017 : Debug: (6) if (&User-Name =~ /\\.$/) -> FALSE Tue May 30 18:46:12 2017 : Debug: (6) if (&User-Name =~ /@\\./) Tue May 30 18:46:12 2017 : Debug: (6) if (&User-Name =~ /@\\./) -> FALSE Tue May 30 18:46:12 2017 : Debug: (6) } # filter_username filter_username = notfound Tue May 30 18:46:12 2017 : Debug: (6) modsingle[authorize]: calling preprocess (rlm_preprocess) for request 6 Tue May 30 18:46:12 2017 : Debug: (6) modsingle[authorize]: returned from preprocess (rlm_preprocess) for request 6 Tue May 30 18:46:12 2017 : Debug: (6) [preprocess] = ok Tue May 30 18:46:12 2017 : Debug: (6) modsingle[authorize]: calling chap (rlm_chap) for request 6 Tue May 30 18:46:12 2017 : Debug: (6) modsingle[authorize]: returned from chap (rlm_chap) for request 6 Tue May 30 18:46:12 2017 : Debug: (6) [chap] = noop Tue May 30 18:46:12 2017 : Debug: (6) modsingle[authorize]: calling mschap (rlm_mschap) for request 6 Tue May 30 18:46:12 2017 : Debug: (6) modsingle[authorize]: returned from mschap (rlm_mschap) for request 6 Tue May 30 18:46:12 2017 : Debug: (6) [mschap] = noop Tue May 30 18:46:12 2017 : Debug: (6) modsingle[authorize]: calling digest (rlm_digest) for request 6 Tue May 30 18:46:12 2017 : Debug: (6) modsingle[authorize]: returned from digest (rlm_digest) for request 6 Tue May 30 18:46:12 2017 : Debug: (6) [digest] = noop Tue May 30 18:46:12 2017 : Debug: (6) modsingle[authorize]: calling suffix (rlm_realm) for request 6 Tue May 30 18:46:12 2017 : Debug: (6) suffix : Checking for suffix after "@" Tue May 30 18:46:12 2017 : Debug: (6) suffix : No '@' in User-Name = "dummy", looking up realm NULL Tue May 30 18:46:12 2017 : Debug: (6) suffix : No such realm "NULL" Tue May 30 18:46:12 2017 : Debug: (6) modsingle[authorize]: returned from suffix (rlm_realm) for request 6 Tue May 30 18:46:12 2017 : Debug: (6) [suffix] = noop Tue May 30 18:46:12 2017 : Debug: (6) modsingle[authorize]: calling eap (rlm_eap) for request 6 Tue May 30 18:46:12 2017 : Debug: (6) eap : No EAP-Message, not doing EAP Tue May 30 18:46:12 2017 : Debug: (6) modsingle[authorize]: returned from eap (rlm_eap) for request 6 Tue May 30 18:46:12 2017 : Debug: (6) [eap] = noop Tue May 30 18:46:12 2017 : Debug: (6) modsingle[authorize]: calling files (rlm_files) for request 6 Tue May 30 18:46:12 2017 : Debug: (6) files : users: Matched entry dummy at line 154 Tue May 30 18:46:12 2017 : Debug: (6) files : ::: FROM 0 TO 0 MAX 0 Tue May 30 18:46:12 2017 : Debug: (6) files : ::: TO in 0 out 0 Tue May 30 18:46:12 2017 : Debug: (6) modsingle[authorize]: returned from files (rlm_files) for request 6 Tue May 30 18:46:12 2017 : Debug: (6) [files] = ok Tue May 30 18:46:12 2017 : Debug: (6) modsingle[authorize]: calling expiration (rlm_expiration) for request 6 Tue May 30 18:46:12 2017 : Debug: (6) modsingle[authorize]: returned from expiration (rlm_expiration) for request 6 Tue May 30 18:46:12 2017 : Debug: (6) [expiration] = noop Tue May 30 18:46:12 2017 : Debug: (6) modsingle[authorize]: calling logintime (rlm_logintime) for request 6 Tue May 30 18:46:12 2017 : Debug: (6) modsingle[authorize]: returned from logintime (rlm_logintime) for request 6 Tue May 30 18:46:12 2017 : Debug: (6) [logintime] = noop Tue May 30 18:46:12 2017 : Debug: (6) modsingle[authorize]: calling pap (rlm_pap) for request 6 Tue May 30 18:46:12 2017 : Debug: (6) modsingle[authorize]: returned from pap (rlm_pap) for request 6 Tue May 30 18:46:12 2017 : Debug: (6) [pap] = updated Tue May 30 18:46:12 2017 : Debug: (6) } # authorize = updated Tue May 30 18:46:12 2017 : Debug: (6) Found Auth-Type = PAP Tue May 30 18:46:12 2017 : Debug: (6) # Executing group from file /etc/raddb/sites-enabled/default Tue May 30 18:46:12 2017 : Debug: (6) Auth-Type PAP { Tue May 30 18:46:12 2017 : Debug: (6) modsingle[authenticate]: calling pap (rlm_pap) for request 6 Tue May 30 18:46:12 2017 : Debug: (6) pap : Login attempt with password "12345" Tue May 30 18:46:12 2017 : Debug: (6) pap : Comparing with "known good" Cleartext-Password "12345" Tue May 30 18:46:12 2017 : Debug: (6) pap : User authenticated successfully Tue May 30 18:46:12 2017 : Debug: (6) modsingle[authenticate]: returned from pap (rlm_pap) for request 6 Tue May 30 18:46:12 2017 : Debug: (6) [pap] = ok Tue May 30 18:46:12 2017 : Debug: (6) } # Auth-Type PAP = ok Tue May 30 18:46:12 2017 : Auth: (6) Login OK: [dummy] (from client BS5 port 0) Tue May 30 18:46:12 2017 : Debug: (6) # Executing section post-auth from file /etc/raddb/sites-enabled/default Tue May 30 18:46:12 2017 : Debug: (6) post-auth { Tue May 30 18:46:12 2017 : Debug: (6) modsingle[post-auth]: calling exec (rlm_exec) for request 6 Tue May 30 18:46:12 2017 : Debug: (6) modsingle[post-auth]: returned from exec (rlm_exec) for request 6 Tue May 30 18:46:12 2017 : Debug: (6) [exec] = noop Tue May 30 18:46:12 2017 : Debug: (6) remove_reply_message_if_eap remove_reply_message_if_eap { Tue May 30 18:46:12 2017 : Debug: (6) if (&reply:EAP-Message && &reply:Reply-Message) Tue May 30 18:46:12 2017 : Debug: (6) if (&reply:EAP-Message && &reply:Reply-Message) -> FALSE Tue May 30 18:46:12 2017 : Debug: (6) else else { Tue May 30 18:46:12 2017 : Debug: (6) modsingle[post-auth]: calling noop (rlm_always) for request 6 Tue May 30 18:46:12 2017 : Debug: (6) modsingle[post-auth]: returned from noop (rlm_always) for request 6 Tue May 30 18:46:12 2017 : Debug: (6) [noop] = noop Tue May 30 18:46:12 2017 : Debug: (6) } # else else = noop Tue May 30 18:46:12 2017 : Debug: (6) } # remove_reply_message_if_eap remove_reply_message_if_eap = noop Tue May 30 18:46:12 2017 : Debug: (6) } # post-auth = noop Tue May 30 18:46:12 2017 : Debug: (6) Sending Access-Accept packet to host 192.168.99.125 port 49294, id=1, length=0 Sending Access-Accept Id 1 from 192.168.99.101:1812 to 192.168.99.125:49294 Tue May 30 18:46:12 2017 : Debug: (6) Finished request Tue May 30 18:46:12 2017 : Debug: Waking up in 0.3 seconds. Tue May 30 18:46:13 2017 : Debug: Waking up in 4.6 seconds. Tue May 30 18:46:17 2017 : Debug: (6) Cleaning up request packet ID 1 with timestamp +66 Tue May 30 18:46:17 2017 : Info: Ready to process requests Received Access-Request Id 60 from 192.168.99.125:49294 to 192.168.99.101:1812 length 83 Message-Authenticator = 0xd4d605e233abdc3bafdc7b7f1e38b0a0 NAS-Identifier = 'BS' User-Name = 'CPE4@siemens.com' EAP-Message = 0x020d00150143504534407369656d656e732e636f6d Tue May 30 18:46:18 2017 : Debug: (7) Received Access-Request packet from host 192.168.99.125 port 49294, id=60, length=83 Tue May 30 18:46:18 2017 : Debug: (7) Message-Authenticator = 0xd4d605e233abdc3bafdc7b7f1e38b0a0 Tue May 30 18:46:18 2017 : Debug: (7) NAS-Identifier = 'BS' Tue May 30 18:46:18 2017 : Debug: (7) User-Name = 'CPE4@siemens.com' Tue May 30 18:46:18 2017 : Debug: (7) EAP-Message = 0x020d00150143504534407369656d656e732e636f6d Tue May 30 18:46:18 2017 : Debug: (7) # Executing section authorize from file /etc/raddb/sites-enabled/default Tue May 30 18:46:18 2017 : Debug: (7) authorize { Tue May 30 18:46:18 2017 : Debug: (7) filter_username filter_username { Tue May 30 18:46:18 2017 : Debug: (7) if (!&User-Name) Tue May 30 18:46:18 2017 : Debug: (7) if (!&User-Name) -> FALSE Tue May 30 18:46:18 2017 : Debug: (7) if (&User-Name =~ / /) Tue May 30 18:46:18 2017 : Debug: (7) if (&User-Name =~ / /) -> FALSE Tue May 30 18:46:18 2017 : Debug: (7) if (&User-Name =~ /@.*@/ ) Tue May 30 18:46:18 2017 : Debug: (7) if (&User-Name =~ /@.*@/ ) -> FALSE Tue May 30 18:46:18 2017 : Debug: (7) if (&User-Name =~ /\\.\\./ ) Tue May 30 18:46:18 2017 : Debug: (7) if (&User-Name =~ /\\.\\./ ) -> FALSE Tue May 30 18:46:18 2017 : Debug: (7) if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\\.(.+)$/)) Tue May 30 18:46:18 2017 : Debug: (7) %{0}: Inserting new value "@" Tue May 30 18:46:18 2017 : Debug: (7) %{1}: Was empty Tue May 30 18:46:18 2017 : Debug: (7) %{2}: Was empty Tue May 30 18:46:18 2017 : Debug: (7) %{3}: Was empty Tue May 30 18:46:18 2017 : Debug: (7) %{4}: Was empty Tue May 30 18:46:18 2017 : Debug: (7) %{5}: Was empty Tue May 30 18:46:18 2017 : Debug: (7) %{6}: Was empty Tue May 30 18:46:18 2017 : Debug: (7) %{7}: Was empty Tue May 30 18:46:18 2017 : Debug: (7) %{8}: Was empty Tue May 30 18:46:18 2017 : Debug: (7) %{0}: Inserting new value "@siemens.com" Tue May 30 18:46:18 2017 : Debug: (7) %{1}: Inserting new value "siemens" Tue May 30 18:46:18 2017 : Debug: (7) %{2}: Inserting new value "com" Tue May 30 18:46:18 2017 : Debug: (7) %{3}: Was empty Tue May 30 18:46:18 2017 : Debug: (7) %{4}: Was empty Tue May 30 18:46:18 2017 : Debug: (7) %{5}: Was empty Tue May 30 18:46:18 2017 : Debug: (7) %{6}: Was empty Tue May 30 18:46:18 2017 : Debug: (7) %{7}: Was empty Tue May 30 18:46:18 2017 : Debug: (7) %{8}: Was empty Tue May 30 18:46:18 2017 : Debug: (7) if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\\.(.+)$/)) -> FALSE Tue May 30 18:46:18 2017 : Debug: (7) if (&User-Name =~ /\\.$/) Tue May 30 18:46:18 2017 : Debug: (7) if (&User-Name =~ /\\.$/) -> FALSE Tue May 30 18:46:18 2017 : Debug: (7) if (&User-Name =~ /@\\./) Tue May 30 18:46:18 2017 : Debug: (7) if (&User-Name =~ /@\\./) -> FALSE Tue May 30 18:46:18 2017 : Debug: (7) } # filter_username filter_username = notfound Tue May 30 18:46:18 2017 : Debug: (7) modsingle[authorize]: calling preprocess (rlm_preprocess) for request 7 Tue May 30 18:46:18 2017 : Debug: (7) modsingle[authorize]: returned from preprocess (rlm_preprocess) for request 7 Tue May 30 18:46:18 2017 : Debug: (7) [preprocess] = ok Tue May 30 18:46:18 2017 : Debug: (7) modsingle[authorize]: calling chap (rlm_chap) for request 7 Tue May 30 18:46:18 2017 : Debug: (7) modsingle[authorize]: returned from chap (rlm_chap) for request 7 Tue May 30 18:46:18 2017 : Debug: (7) [chap] = noop Tue May 30 18:46:18 2017 : Debug: (7) modsingle[authorize]: calling mschap (rlm_mschap) for request 7 Tue May 30 18:46:18 2017 : Debug: (7) modsingle[authorize]: returned from mschap (rlm_mschap) for request 7 Tue May 30 18:46:18 2017 : Debug: (7) [mschap] = noop Tue May 30 18:46:18 2017 : Debug: (7) modsingle[authorize]: calling digest (rlm_digest) for request 7 Tue May 30 18:46:18 2017 : Debug: (7) modsingle[authorize]: returned from digest (rlm_digest) for request 7 Tue May 30 18:46:18 2017 : Debug: (7) [digest] = noop Tue May 30 18:46:18 2017 : Debug: (7) modsingle[authorize]: calling suffix (rlm_realm) for request 7 Tue May 30 18:46:18 2017 : Debug: (7) suffix : Checking for suffix after "@" Tue May 30 18:46:18 2017 : Debug: (7) suffix : Looking up realm "siemens.com" for User-Name = "CPE4@siemens.com" Tue May 30 18:46:18 2017 : Debug: (7) suffix : No such realm "siemens.com" Tue May 30 18:46:18 2017 : Debug: (7) modsingle[authorize]: returned from suffix (rlm_realm) for request 7 Tue May 30 18:46:18 2017 : Debug: (7) [suffix] = noop Tue May 30 18:46:18 2017 : Debug: (7) modsingle[authorize]: calling eap (rlm_eap) for request 7 Tue May 30 18:46:18 2017 : Debug: (7) eap : Peer sent code Response (2) ID 13 length 21 Tue May 30 18:46:18 2017 : Debug: (7) eap : EAP-Identity reply, returning 'ok' so we can short-circuit the rest of authorize Tue May 30 18:46:18 2017 : Debug: (7) modsingle[authorize]: returned from eap (rlm_eap) for request 7 Tue May 30 18:46:18 2017 : Debug: (7) [eap] = ok Tue May 30 18:46:18 2017 : Debug: (7) } # authorize = ok Tue May 30 18:46:18 2017 : Debug: (7) Found Auth-Type = EAP Tue May 30 18:46:18 2017 : Debug: (7) # Executing group from file /etc/raddb/sites-enabled/default Tue May 30 18:46:18 2017 : Debug: (7) authenticate { Tue May 30 18:46:18 2017 : Debug: (7) modsingle[authenticate]: calling eap (rlm_eap) for request 7 Tue May 30 18:46:18 2017 : Debug: (7) eap : Peer sent method Identity (1) Tue May 30 18:46:18 2017 : Debug: (7) eap : Calling eap_ttls to process EAP data Tue May 30 18:46:18 2017 : Debug: (7) eap_ttls : Initiate Tue May 30 18:46:18 2017 : Debug: (7) eap_ttls : Start returned 1 Tue May 30 18:46:18 2017 : Debug: (7) eap : New EAP session, adding 'State' attribute to reply 0x6e70d0ed6e7ec5f7 Tue May 30 18:46:18 2017 : Debug: (7) modsingle[authenticate]: returned from eap (rlm_eap) for request 7 Tue May 30 18:46:18 2017 : Debug: (7) [eap] = handled Tue May 30 18:46:18 2017 : Debug: (7) } # authenticate = handled Tue May 30 18:46:18 2017 : Debug: (7) Sending Access-Challenge packet to host 192.168.99.125 port 49294, id=60, length=0 Tue May 30 18:46:18 2017 : Debug: (7) EAP-Message = 0x010e00061520 Tue May 30 18:46:18 2017 : Debug: (7) Message-Authenticator = 0x00000000000000000000000000000000 Tue May 30 18:46:18 2017 : Debug: (7) State = 0x6e70d0ed6e7ec5f7e97933555c9543aa Sending Access-Challenge Id 60 from 192.168.99.101:1812 to 192.168.99.125:49294 EAP-Message = 0x010e00061520 Message-Authenticator = 0x00000000000000000000000000000000 State = 0x6e70d0ed6e7ec5f7e97933555c9543aa Tue May 30 18:46:18 2017 : Debug: (7) Finished request Tue May 30 18:46:18 2017 : Debug: Waking up in 0.3 seconds. Received Access-Request Id 61 from 192.168.99.125:49294 to 192.168.99.101:1812 length 186 Message-Authenticator = 0x3cc5bfd6f84c9b627376a37736f645d4 NAS-Identifier = 'BS' User-Name = 'CPE4@siemens.com' EAP-Message = 0x020e006a158000000060160301005b01000057030154a48e3e51d53228f0157728313bbd1114d49ddd26cf0fd4656a6cf437f95ea300003000390038003500160013000a00330032002f0066000500040063006200150012000900650064006000140011000800030100 State = 0x6e70d0ed6e7ec5f7e97933555c9543aa Tue May 30 18:46:18 2017 : Debug: (8) Received Access-Request packet from host 192.168.99.125 port 49294, id=61, length=186 Tue May 30 18:46:18 2017 : Debug: (8) Message-Authenticator = 0x3cc5bfd6f84c9b627376a37736f645d4 Tue May 30 18:46:18 2017 : Debug: (8) NAS-Identifier = 'BS' Tue May 30 18:46:18 2017 : Debug: (8) User-Name = 'CPE4@siemens.com' Tue May 30 18:46:18 2017 : Debug: (8) EAP-Message = 0x020e006a158000000060160301005b01000057030154a48e3e51d53228f0157728313bbd1114d49ddd26cf0fd4656a6cf437f95ea300003000390038003500160013000a00330032002f0066000500040063006200150012000900650064006000140011000800030100 Tue May 30 18:46:18 2017 : Debug: (8) State = 0x6e70d0ed6e7ec5f7e97933555c9543aa Tue May 30 18:46:18 2017 : Debug: (8) # Executing section authorize from file /etc/raddb/sites-enabled/default Tue May 30 18:46:18 2017 : Debug: (8) authorize { Tue May 30 18:46:18 2017 : Debug: (8) filter_username filter_username { Tue May 30 18:46:18 2017 : Debug: (8) if (!&User-Name) Tue May 30 18:46:18 2017 : Debug: (8) if (!&User-Name) -> FALSE Tue May 30 18:46:18 2017 : Debug: (8) if (&User-Name =~ / /) Tue May 30 18:46:18 2017 : Debug: (8) if (&User-Name =~ / /) -> FALSE Tue May 30 18:46:18 2017 : Debug: (8) if (&User-Name =~ /@.*@/ ) Tue May 30 18:46:18 2017 : Debug: (8) if (&User-Name =~ /@.*@/ ) -> FALSE Tue May 30 18:46:18 2017 : Debug: (8) if (&User-Name =~ /\\.\\./ ) Tue May 30 18:46:18 2017 : Debug: (8) if (&User-Name =~ /\\.\\./ ) -> FALSE Tue May 30 18:46:18 2017 : Debug: (8) if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\\.(.+)$/)) Tue May 30 18:46:18 2017 : Debug: (8) %{0}: Inserting new value "@" Tue May 30 18:46:18 2017 : Debug: (8) %{1}: Was empty Tue May 30 18:46:18 2017 : Debug: (8) %{2}: Was empty Tue May 30 18:46:18 2017 : Debug: (8) %{3}: Was empty Tue May 30 18:46:18 2017 : Debug: (8) %{4}: Was empty Tue May 30 18:46:18 2017 : Debug: (8) %{5}: Was empty Tue May 30 18:46:18 2017 : Debug: (8) %{6}: Was empty Tue May 30 18:46:18 2017 : Debug: (8) %{7}: Was empty Tue May 30 18:46:18 2017 : Debug: (8) %{8}: Was empty Tue May 30 18:46:18 2017 : Debug: (8) %{0}: Inserting new value "@siemens.com" Tue May 30 18:46:18 2017 : Debug: (8) %{1}: Inserting new value "siemens" Tue May 30 18:46:18 2017 : Debug: (8) %{2}: Inserting new value "com" Tue May 30 18:46:18 2017 : Debug: (8) %{3}: Was empty Tue May 30 18:46:18 2017 : Debug: (8) %{4}: Was empty Tue May 30 18:46:18 2017 : Debug: (8) %{5}: Was empty Tue May 30 18:46:18 2017 : Debug: (8) %{6}: Was empty Tue May 30 18:46:18 2017 : Debug: (8) %{7}: Was empty Tue May 30 18:46:18 2017 : Debug: (8) %{8}: Was empty Tue May 30 18:46:18 2017 : Debug: (8) if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\\.(.+)$/)) -> FALSE Tue May 30 18:46:18 2017 : Debug: (8) if (&User-Name =~ /\\.$/) Tue May 30 18:46:18 2017 : Debug: (8) if (&User-Name =~ /\\.$/) -> FALSE Tue May 30 18:46:18 2017 : Debug: (8) if (&User-Name =~ /@\\./) Tue May 30 18:46:18 2017 : Debug: (8) if (&User-Name =~ /@\\./) -> FALSE Tue May 30 18:46:18 2017 : Debug: (8) } # filter_username filter_username = notfound Tue May 30 18:46:18 2017 : Debug: (8) modsingle[authorize]: calling preprocess (rlm_preprocess) for request 8 Tue May 30 18:46:18 2017 : Debug: (8) modsingle[authorize]: returned from preprocess (rlm_preprocess) for request 8 Tue May 30 18:46:18 2017 : Debug: (8) [preprocess] = ok Tue May 30 18:46:18 2017 : Debug: (8) modsingle[authorize]: calling chap (rlm_chap) for request 8 Tue May 30 18:46:18 2017 : Debug: (8) modsingle[authorize]: returned from chap (rlm_chap) for request 8 Tue May 30 18:46:18 2017 : Debug: (8) [chap] = noop Tue May 30 18:46:18 2017 : Debug: (8) modsingle[authorize]: calling mschap (rlm_mschap) for request 8 Tue May 30 18:46:18 2017 : Debug: (8) modsingle[authorize]: returned from mschap (rlm_mschap) for request 8 Tue May 30 18:46:18 2017 : Debug: (8) [mschap] = noop Tue May 30 18:46:18 2017 : Debug: (8) modsingle[authorize]: calling digest (rlm_digest) for request 8 Tue May 30 18:46:18 2017 : Debug: (8) modsingle[authorize]: returned from digest (rlm_digest) for request 8 Tue May 30 18:46:18 2017 : Debug: (8) [digest] = noop Tue May 30 18:46:18 2017 : Debug: (8) modsingle[authorize]: calling suffix (rlm_realm) for request 8 Tue May 30 18:46:18 2017 : Debug: (8) suffix : Checking for suffix after "@" Tue May 30 18:46:18 2017 : Debug: (8) suffix : Looking up realm "siemens.com" for User-Name = "CPE4@siemens.com" Tue May 30 18:46:18 2017 : Debug: (8) suffix : No such realm "siemens.com" Tue May 30 18:46:18 2017 : Debug: (8) modsingle[authorize]: returned from suffix (rlm_realm) for request 8 Tue May 30 18:46:18 2017 : Debug: (8) [suffix] = noop Tue May 30 18:46:18 2017 : Debug: (8) modsingle[authorize]: calling eap (rlm_eap) for request 8 Tue May 30 18:46:18 2017 : Debug: (8) eap : Peer sent code Response (2) ID 14 length 106 Tue May 30 18:46:18 2017 : Debug: (8) eap : Continuing tunnel setup Tue May 30 18:46:18 2017 : Debug: (8) modsingle[authorize]: returned from eap (rlm_eap) for request 8 Tue May 30 18:46:18 2017 : Debug: (8) [eap] = ok Tue May 30 18:46:18 2017 : Debug: (8) } # authorize = ok Tue May 30 18:46:18 2017 : Debug: (8) Found Auth-Type = EAP Tue May 30 18:46:18 2017 : Debug: (8) # Executing group from file /etc/raddb/sites-enabled/default Tue May 30 18:46:18 2017 : Debug: (8) authenticate { Tue May 30 18:46:18 2017 : Debug: (8) modsingle[authenticate]: calling eap (rlm_eap) for request 8 Tue May 30 18:46:18 2017 : Debug: (8) eap : Expiring EAP session with state 0x6e70d0ed6e7ec5f7 Tue May 30 18:46:18 2017 : Debug: (8) eap : Finished EAP session with state 0x6e70d0ed6e7ec5f7 Tue May 30 18:46:18 2017 : Debug: (8) eap : Previous EAP request found for state 0x6e70d0ed6e7ec5f7, released from the list Tue May 30 18:46:18 2017 : Debug: (8) eap : Peer sent method TTLS (21) Tue May 30 18:46:18 2017 : Debug: (8) eap : EAP TTLS (21) Tue May 30 18:46:18 2017 : Debug: (8) eap : Calling eap_ttls to process EAP data Tue May 30 18:46:18 2017 : Debug: (8) eap_ttls : Authenticate Tue May 30 18:46:18 2017 : Debug: (8) eap_ttls : processing EAP-TLS Tue May 30 18:46:18 2017 : Debug: TLS Length 96 Tue May 30 18:46:18 2017 : Debug: (8) eap_ttls : Length Included Tue May 30 18:46:18 2017 : Debug: (8) eap_ttls : eaptls_verify returned 11 Tue May 30 18:46:18 2017 : Debug: (8) eap_ttls : (other): before/accept initialization Tue May 30 18:46:18 2017 : Debug: (8) eap_ttls : TLS_accept: before/accept initialization Tue May 30 18:46:18 2017 : Debug: (8) eap_ttls : <<< TLS 1.0 Handshake [length 005b], ClientHello Tue May 30 18:46:18 2017 : Debug: (8) eap_ttls : TLS_accept: SSLv3 read client hello A Tue May 30 18:46:18 2017 : Debug: (8) eap_ttls : >>> TLS 1.0 Handshake [length 002a], ServerHello Tue May 30 18:46:18 2017 : Debug: (8) eap_ttls : TLS_accept: SSLv3 write server hello A Tue May 30 18:46:18 2017 : Debug: (8) eap_ttls : >>> TLS 1.0 Handshake [length 0513], Certificate Tue May 30 18:46:18 2017 : Debug: (8) eap_ttls : TLS_accept: SSLv3 write certificate A Tue May 30 18:46:18 2017 : Debug: (8) eap_ttls : >>> TLS 1.0 Handshake [length 0004], ServerHelloDone Tue May 30 18:46:18 2017 : Debug: (8) eap_ttls : TLS_accept: SSLv3 write server done A Tue May 30 18:46:18 2017 : Debug: (8) eap_ttls : TLS_accept: SSLv3 flush data Tue May 30 18:46:18 2017 : Debug: (8) eap_ttls : TLS_accept: Need to read more data: SSLv3 read client certificate A Tue May 30 18:46:18 2017 : Debug: In SSL Handshake Phase Tue May 30 18:46:18 2017 : Debug: In SSL Accept mode Tue May 30 18:46:18 2017 : Debug: (8) eap_ttls : eaptls_process returned 13 Tue May 30 18:46:18 2017 : Debug: (8) eap : New EAP session, adding 'State' attribute to reply 0x6e70d0ed6f7fc5f7 Tue May 30 18:46:18 2017 : Debug: (8) modsingle[authenticate]: returned from eap (rlm_eap) for request 8 Tue May 30 18:46:18 2017 : Debug: (8) [eap] = handled Tue May 30 18:46:18 2017 : Debug: (8) } # authenticate = handled Tue May 30 18:46:18 2017 : Debug: (8) Sending Access-Challenge packet to host 192.168.99.125 port 49294, id=61, length=0 Tue May 30 18:46:18 2017 : Debug: (8) EAP-Message = 0x010f03ec15c000000550160301002a020000260301592dbdfa427dd223285494211b57112554dd3ecfc4aee31262e0fdd7ea2dadfb0000350016030105130b00050f00050c0002833082027f308201e802010c300d06092a864886f70d01010405003081833110300e06035504031307546573742043413111300f0603550408130850726f76696e6365310b3009060355040613024341311c301a06092a864886f70d010901160d666f6f4073706163652e626172311a3018060355040a131154657374204f7267616e697a6174696f6e31153013060355040b130c54657374696e67204f6e6c79301e170d3030303130313031303130315a170d3334313032303038333130375a30818b311c301a06035504031413757365724077696e6574776f726b732e636f6d310f300d0603550408130649737261656c310b300906035504061302494c3122302006092a864886f70d0109011613757365724077696e6574776f726b732e636f6d31133011060355040a130a57696e6574776f726b7331143012060355040b130b576972656c6573734d414e30819f300d06092a864886f70d010101050003818d0030818902818100a30b22f2f7d19a5afb35e3e2136364740f2276c084bca0f85bc37de5459e5cbcbc753006badca76cc668a20676c7581992727d7e3ab8d19b2564e6ff0061447f0dffa2b5 Tue May 30 18:46:18 2017 : Debug: (8) Message-Authenticator = 0x00000000000000000000000000000000 Tue May 30 18:46:18 2017 : Debug: (8) State = 0x6e70d0ed6f7fc5f7e97933555c9543aa Sending Access-Challenge Id 61 from 192.168.99.101:1812 to 192.168.99.125:49294 EAP-Message = 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 Message-Authenticator = 0x00000000000000000000000000000000 State = 0x6e70d0ed6f7fc5f7e97933555c9543aa Tue May 30 18:46:18 2017 : Debug: (8) Finished request Tue May 30 18:46:18 2017 : Debug: Waking up in 0.2 seconds. Received Access-Request Id 62 from 192.168.99.125:49294 to 192.168.99.101:1812 length 86 Message-Authenticator = 0x3b49abd0409f8f7dfdc140de64db3b76 NAS-Identifier = 'BS' User-Name = 'CPE4@siemens.com' EAP-Message = 0x020f00061500 State = 0x6e70d0ed6f7fc5f7e97933555c9543aa Tue May 30 18:46:18 2017 : Debug: (9) Received Access-Request packet from host 192.168.99.125 port 49294, id=62, length=86 Tue May 30 18:46:18 2017 : Debug: (9) Message-Authenticator = 0x3b49abd0409f8f7dfdc140de64db3b76 Tue May 30 18:46:18 2017 : Debug: (9) NAS-Identifier = 'BS' Tue May 30 18:46:18 2017 : Debug: (9) User-Name = 'CPE4@siemens.com' Tue May 30 18:46:18 2017 : Debug: (9) EAP-Message = 0x020f00061500 Tue May 30 18:46:18 2017 : Debug: (9) State = 0x6e70d0ed6f7fc5f7e97933555c9543aa Tue May 30 18:46:18 2017 : Debug: (9) # Executing section authorize from file /etc/raddb/sites-enabled/default Tue May 30 18:46:18 2017 : Debug: (9) authorize { Tue May 30 18:46:18 2017 : Debug: (9) filter_username filter_username { Tue May 30 18:46:18 2017 : Debug: (9) if (!&User-Name) Tue May 30 18:46:18 2017 : Debug: (9) if (!&User-Name) -> FALSE Tue May 30 18:46:18 2017 : Debug: (9) if (&User-Name =~ / /) Tue May 30 18:46:18 2017 : Debug: (9) if (&User-Name =~ / /) -> FALSE Tue May 30 18:46:18 2017 : Debug: (9) if (&User-Name =~ /@.*@/ ) Tue May 30 18:46:18 2017 : Debug: (9) if (&User-Name =~ /@.*@/ ) -> FALSE Tue May 30 18:46:18 2017 : Debug: (9) if (&User-Name =~ /\\.\\./ ) Tue May 30 18:46:18 2017 : Debug: (9) if (&User-Name =~ /\\.\\./ ) -> FALSE Tue May 30 18:46:18 2017 : Debug: (9) if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\\.(.+)$/)) Tue May 30 18:46:18 2017 : Debug: (9) %{0}: Inserting new value "@" Tue May 30 18:46:18 2017 : Debug: (9) %{1}: Was empty Tue May 30 18:46:18 2017 : Debug: (9) %{2}: Was empty Tue May 30 18:46:18 2017 : Debug: (9) %{3}: Was empty Tue May 30 18:46:18 2017 : Debug: (9) %{4}: Was empty Tue May 30 18:46:18 2017 : Debug: (9) %{5}: Was empty Tue May 30 18:46:18 2017 : Debug: (9) %{6}: Was empty Tue May 30 18:46:18 2017 : Debug: (9) %{7}: Was empty Tue May 30 18:46:18 2017 : Debug: (9) %{8}: Was empty Tue May 30 18:46:18 2017 : Debug: (9) %{0}: Inserting new value "@siemens.com" Tue May 30 18:46:18 2017 : Debug: (9) %{1}: Inserting new value "siemens" Tue May 30 18:46:18 2017 : Debug: (9) %{2}: Inserting new value "com" Tue May 30 18:46:18 2017 : Debug: (9) %{3}: Was empty Tue May 30 18:46:18 2017 : Debug: (9) %{4}: Was empty Tue May 30 18:46:18 2017 : Debug: (9) %{5}: Was empty Tue May 30 18:46:18 2017 : Debug: (9) %{6}: Was empty Tue May 30 18:46:18 2017 : Debug: (9) %{7}: Was empty Tue May 30 18:46:18 2017 : Debug: (9) %{8}: Was empty Tue May 30 18:46:18 2017 : Debug: (9) if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\\.(.+)$/)) -> FALSE Tue May 30 18:46:18 2017 : Debug: (9) if (&User-Name =~ /\\.$/) Tue May 30 18:46:18 2017 : Debug: (9) if (&User-Name =~ /\\.$/) -> FALSE Tue May 30 18:46:18 2017 : Debug: (9) if (&User-Name =~ /@\\./) Tue May 30 18:46:18 2017 : Debug: (9) if (&User-Name =~ /@\\./) -> FALSE Tue May 30 18:46:18 2017 : Debug: (9) } # filter_username filter_username = notfound Tue May 30 18:46:18 2017 : Debug: (9) modsingle[authorize]: calling preprocess (rlm_preprocess) for request 9 Tue May 30 18:46:18 2017 : Debug: (9) modsingle[authorize]: returned from preprocess (rlm_preprocess) for request 9 Tue May 30 18:46:18 2017 : Debug: (9) [preprocess] = ok Tue May 30 18:46:18 2017 : Debug: (9) modsingle[authorize]: calling chap (rlm_chap) for request 9 Tue May 30 18:46:18 2017 : Debug: (9) modsingle[authorize]: returned from chap (rlm_chap) for request 9 Tue May 30 18:46:18 2017 : Debug: (9) [chap] = noop Tue May 30 18:46:18 2017 : Debug: (9) modsingle[authorize]: calling mschap (rlm_mschap) for request 9 Tue May 30 18:46:18 2017 : Debug: (9) modsingle[authorize]: returned from mschap (rlm_mschap) for request 9 Tue May 30 18:46:18 2017 : Debug: (9) [mschap] = noop Tue May 30 18:46:18 2017 : Debug: (9) modsingle[authorize]: calling digest (rlm_digest) for request 9 Tue May 30 18:46:18 2017 : Debug: (9) modsingle[authorize]: returned from digest (rlm_digest) for request 9 Tue May 30 18:46:18 2017 : Debug: (9) [digest] = noop Tue May 30 18:46:18 2017 : Debug: (9) modsingle[authorize]: calling suffix (rlm_realm) for request 9 Tue May 30 18:46:18 2017 : Debug: (9) suffix : Checking for suffix after "@" Tue May 30 18:46:18 2017 : Debug: (9) suffix : Looking up realm "siemens.com" for User-Name = "CPE4@siemens.com" Tue May 30 18:46:18 2017 : Debug: (9) suffix : No such realm "siemens.com" Tue May 30 18:46:18 2017 : Debug: (9) modsingle[authorize]: returned from suffix (rlm_realm) for request 9 Tue May 30 18:46:18 2017 : Debug: (9) [suffix] = noop Tue May 30 18:46:18 2017 : Debug: (9) modsingle[authorize]: calling eap (rlm_eap) for request 9 Tue May 30 18:46:18 2017 : Debug: (9) eap : Peer sent code Response (2) ID 15 length 6 Tue May 30 18:46:18 2017 : Debug: (9) eap : Continuing tunnel setup Tue May 30 18:46:18 2017 : Debug: (9) modsingle[authorize]: returned from eap (rlm_eap) for request 9 Tue May 30 18:46:18 2017 : Debug: (9) [eap] = ok Tue May 30 18:46:18 2017 : Debug: (9) } # authorize = ok Tue May 30 18:46:18 2017 : Debug: (9) Found Auth-Type = EAP Tue May 30 18:46:18 2017 : Debug: (9) # Executing group from file /etc/raddb/sites-enabled/default Tue May 30 18:46:18 2017 : Debug: (9) authenticate { Tue May 30 18:46:18 2017 : Debug: (9) modsingle[authenticate]: calling eap (rlm_eap) for request 9 Tue May 30 18:46:18 2017 : Debug: (9) eap : Expiring EAP session with state 0x6e70d0ed6f7fc5f7 Tue May 30 18:46:18 2017 : Debug: (9) eap : Finished EAP session with state 0x6e70d0ed6f7fc5f7 Tue May 30 18:46:18 2017 : Debug: (9) eap : Previous EAP request found for state 0x6e70d0ed6f7fc5f7, released from the list Tue May 30 18:46:18 2017 : Debug: (9) eap : Peer sent method TTLS (21) Tue May 30 18:46:18 2017 : Debug: (9) eap : EAP TTLS (21) Tue May 30 18:46:18 2017 : Debug: (9) eap : Calling eap_ttls to process EAP data Tue May 30 18:46:18 2017 : Debug: (9) eap_ttls : Authenticate Tue May 30 18:46:18 2017 : Debug: (9) eap_ttls : processing EAP-TLS Tue May 30 18:46:18 2017 : Debug: (9) eap_ttls : Received TLS ACK Tue May 30 18:46:18 2017 : Debug: (9) eap_ttls : Received TLS ACK Tue May 30 18:46:18 2017 : Debug: (9) eap_ttls : ACK handshake fragment handler Tue May 30 18:46:18 2017 : Debug: (9) eap_ttls : eaptls_verify returned 1 Tue May 30 18:46:18 2017 : Debug: (9) eap_ttls : eaptls_process returned 13 Tue May 30 18:46:18 2017 : Debug: (9) eap : New EAP session, adding 'State' attribute to reply 0x6e70d0ed6c60c5f7 Tue May 30 18:46:18 2017 : Debug: (9) modsingle[authenticate]: returned from eap (rlm_eap) for request 9 Tue May 30 18:46:18 2017 : Debug: (9) [eap] = handled Tue May 30 18:46:18 2017 : Debug: (9) } # authenticate = handled Tue May 30 18:46:18 2017 : Debug: (9) Sending Access-Challenge packet to host 192.168.99.125 port 49294, id=62, length=0 Tue May 30 18:46:18 2017 : Debug: (9) EAP-Message = 0x0110017815800000055018060355040a131154657374204f7267616e697a6174696f6e31153013060355040b130c54657374696e67204f6e6c7930819f300d06092a864886f70d010101050003818d0030818902818100d58324bd3c91e6f37a5026542da408bc378483b12968181fc6c1f9243a6d1081e851b98ca9dd6b94ad53b3730eb67e693d58b8435e902d6aa4751c3cdabfdcb8b6eacc8f6834ad89b692a64d865c2bac05d37ca499d4f63fd90ceb0577ac0562fae8c7db20dc5047b90314e09a92f17d3d9e8492b5edcfb93c0ac7a4ad6583fb0203010001300d06092a864886f70d010104050003818100019cff2417694e2dfdf6ebf1eaf231ce18857ae3ed33895c1fd7ea1032c6d7441167d266fbd3eda368e361373e7ce7399c272b2a8d5ba845518e0fa2c7ab43d2d2ab39b38ed5c9c04ee1f821b3900d7d85c2865112eb37e1fc72437be819f054e9c27ae5443c38c5a57a59e5d695bad7a7b247e719a71db1635396607f04b97216030100040e000000 Tue May 30 18:46:18 2017 : Debug: (9) Message-Authenticator = 0x00000000000000000000000000000000 Tue May 30 18:46:18 2017 : Debug: (9) State = 0x6e70d0ed6c60c5f7e97933555c9543aa Sending Access-Challenge Id 62 from 192.168.99.101:1812 to 192.168.99.125:49294 EAP-Message = 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 Message-Authenticator = 0x00000000000000000000000000000000 State = 0x6e70d0ed6c60c5f7e97933555c9543aa Tue May 30 18:46:18 2017 : Debug: (9) Finished request Tue May 30 18:46:18 2017 : Debug: Waking up in 0.2 seconds. Received Access-Request Id 63 from 192.168.99.125:49294 to 192.168.99.101:1812 length 288 Message-Authenticator = 0x5e269831cf0bc978f715052ce5c7bf98 NAS-Identifier = 'BS' User-Name = 'CPE4@siemens.com' EAP-Message = 0x021000d01580000000c616030100861000008200802ba835b438a6e17e4ae719a71d8ea93f26a103ebb5e98f990f98d432ae099a89df7b70a725d71de12fba528505542fbb63deacd70f03b69d9f37853ca413b4dac972940013f77ccb74d8bbfe4411e4d5febb69f3c36a575412d8cf914ee1b7c935eec09e0dba498b6d4f5d12dbd520d9510a247358140f28a784d34bf21616bc1403010001011603010030f91d2a51a86644b0ff9fd2ad85f9e8de692537f73da9bd070867eb9523926d1eb940aa65495a676e33a7620de95dc3fa State = 0x6e70d0ed6c60c5f7e97933555c9543aa Tue May 30 18:46:18 2017 : Debug: (10) Received Access-Request packet from host 192.168.99.125 port 49294, id=63, length=288 Tue May 30 18:46:18 2017 : Debug: (10) Message-Authenticator = 0x5e269831cf0bc978f715052ce5c7bf98 Tue May 30 18:46:18 2017 : Debug: (10) NAS-Identifier = 'BS' Tue May 30 18:46:18 2017 : Debug: (10) User-Name = 'CPE4@siemens.com' Tue May 30 18:46:18 2017 : Debug: (10) EAP-Message = 0x021000d01580000000c616030100861000008200802ba835b438a6e17e4ae719a71d8ea93f26a103ebb5e98f990f98d432ae099a89df7b70a725d71de12fba528505542fbb63deacd70f03b69d9f37853ca413b4dac972940013f77ccb74d8bbfe4411e4d5febb69f3c36a575412d8cf914ee1b7c935eec09e0dba498b6d4f5d12dbd520d9510a247358140f28a784d34bf21616bc1403010001011603010030f91d2a51a86644b0ff9fd2ad85f9e8de692537f73da9bd070867eb9523926d1eb940aa65495a676e33a7620de95dc3fa Tue May 30 18:46:18 2017 : Debug: (10) State = 0x6e70d0ed6c60c5f7e97933555c9543aa Tue May 30 18:46:18 2017 : Debug: (10) # Executing section authorize from file /etc/raddb/sites-enabled/default Tue May 30 18:46:18 2017 : Debug: (10) authorize { Tue May 30 18:46:18 2017 : Debug: (10) filter_username filter_username { Tue May 30 18:46:18 2017 : Debug: (10) if (!&User-Name) Tue May 30 18:46:18 2017 : Debug: (10) if (!&User-Name) -> FALSE Tue May 30 18:46:18 2017 : Debug: (10) if (&User-Name =~ / /) Tue May 30 18:46:18 2017 : Debug: (10) if (&User-Name =~ / /) -> FALSE Tue May 30 18:46:18 2017 : Debug: (10) if (&User-Name =~ /@.*@/ ) Tue May 30 18:46:18 2017 : Debug: (10) if (&User-Name =~ /@.*@/ ) -> FALSE Tue May 30 18:46:18 2017 : Debug: (10) if (&User-Name =~ /\\.\\./ ) Tue May 30 18:46:18 2017 : Debug: (10) if (&User-Name =~ /\\.\\./ ) -> FALSE Tue May 30 18:46:18 2017 : Debug: (10) if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\\.(.+)$/)) Tue May 30 18:46:18 2017 : Debug: (10) %{0}: Inserting new value "@" Tue May 30 18:46:18 2017 : Debug: (10) %{1}: Was empty Tue May 30 18:46:18 2017 : Debug: (10) %{2}: Was empty Tue May 30 18:46:18 2017 : Debug: (10) %{3}: Was empty Tue May 30 18:46:18 2017 : Debug: (10) %{4}: Was empty Tue May 30 18:46:18 2017 : Debug: (10) %{5}: Was empty Tue May 30 18:46:18 2017 : Debug: (10) %{6}: Was empty Tue May 30 18:46:18 2017 : Debug: (10) %{7}: Was empty Tue May 30 18:46:18 2017 : Debug: (10) %{8}: Was empty Tue May 30 18:46:18 2017 : Debug: (10) %{0}: Inserting new value "@siemens.com" Tue May 30 18:46:18 2017 : Debug: (10) %{1}: Inserting new value "siemens" Tue May 30 18:46:18 2017 : Debug: (10) %{2}: Inserting new value "com" Tue May 30 18:46:18 2017 : Debug: (10) %{3}: Was empty Tue May 30 18:46:18 2017 : Debug: (10) %{4}: Was empty Tue May 30 18:46:18 2017 : Debug: (10) %{5}: Was empty Tue May 30 18:46:18 2017 : Debug: (10) %{6}: Was empty Tue May 30 18:46:18 2017 : Debug: (10) %{7}: Was empty Tue May 30 18:46:18 2017 : Debug: (10) %{8}: Was empty Tue May 30 18:46:18 2017 : Debug: (10) if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\\.(.+)$/)) -> FALSE Tue May 30 18:46:18 2017 : Debug: (10) if (&User-Name =~ /\\.$/) Tue May 30 18:46:18 2017 : Debug: (10) if (&User-Name =~ /\\.$/) -> FALSE Tue May 30 18:46:18 2017 : Debug: (10) if (&User-Name =~ /@\\./) Tue May 30 18:46:18 2017 : Debug: (10) if (&User-Name =~ /@\\./) -> FALSE Tue May 30 18:46:18 2017 : Debug: (10) } # filter_username filter_username = notfound Tue May 30 18:46:18 2017 : Debug: (10) modsingle[authorize]: calling preprocess (rlm_preprocess) for request 10 Tue May 30 18:46:18 2017 : Debug: (10) modsingle[authorize]: returned from preprocess (rlm_preprocess) for request 10 Tue May 30 18:46:18 2017 : Debug: (10) [preprocess] = ok Tue May 30 18:46:18 2017 : Debug: (10) modsingle[authorize]: calling chap (rlm_chap) for request 10 Tue May 30 18:46:18 2017 : Debug: (10) modsingle[authorize]: returned from chap (rlm_chap) for request 10 Tue May 30 18:46:18 2017 : Debug: (10) [chap] = noop Tue May 30 18:46:18 2017 : Debug: (10) modsingle[authorize]: calling mschap (rlm_mschap) for request 10 Tue May 30 18:46:18 2017 : Debug: (10) modsingle[authorize]: returned from mschap (rlm_mschap) for request 10 Tue May 30 18:46:18 2017 : Debug: (10) [mschap] = noop Tue May 30 18:46:18 2017 : Debug: (10) modsingle[authorize]: calling digest (rlm_digest) for request 10 Tue May 30 18:46:18 2017 : Debug: (10) modsingle[authorize]: returned from digest (rlm_digest) for request 10 Tue May 30 18:46:18 2017 : Debug: (10) [digest] = noop Tue May 30 18:46:18 2017 : Debug: (10) modsingle[authorize]: calling suffix (rlm_realm) for request 10 Tue May 30 18:46:18 2017 : Debug: (10) suffix : Checking for suffix after "@" Tue May 30 18:46:18 2017 : Debug: (10) suffix : Looking up realm "siemens.com" for User-Name = "CPE4@siemens.com" Tue May 30 18:46:18 2017 : Debug: (10) suffix : No such realm "siemens.com" Tue May 30 18:46:18 2017 : Debug: (10) modsingle[authorize]: returned from suffix (rlm_realm) for request 10 Tue May 30 18:46:18 2017 : Debug: (10) [suffix] = noop Tue May 30 18:46:18 2017 : Debug: (10) modsingle[authorize]: calling eap (rlm_eap) for request 10 Tue May 30 18:46:18 2017 : Debug: (10) eap : Peer sent code Response (2) ID 16 length 208 Tue May 30 18:46:18 2017 : Debug: (10) eap : Continuing tunnel setup Tue May 30 18:46:18 2017 : Debug: (10) modsingle[authorize]: returned from eap (rlm_eap) for request 10 Tue May 30 18:46:18 2017 : Debug: (10) [eap] = ok Tue May 30 18:46:18 2017 : Debug: (10) } # authorize = ok Tue May 30 18:46:18 2017 : Debug: (10) Found Auth-Type = EAP Tue May 30 18:46:18 2017 : Debug: (10) # Executing group from file /etc/raddb/sites-enabled/default Tue May 30 18:46:18 2017 : Debug: (10) authenticate { Tue May 30 18:46:18 2017 : Debug: (10) modsingle[authenticate]: calling eap (rlm_eap) for request 10 Tue May 30 18:46:18 2017 : Debug: (10) eap : Expiring EAP session with state 0x6e70d0ed6c60c5f7 Tue May 30 18:46:18 2017 : Debug: (10) eap : Finished EAP session with state 0x6e70d0ed6c60c5f7 Tue May 30 18:46:18 2017 : Debug: (10) eap : Previous EAP request found for state 0x6e70d0ed6c60c5f7, released from the list Tue May 30 18:46:18 2017 : Debug: (10) eap : Peer sent method TTLS (21) Tue May 30 18:46:18 2017 : Debug: (10) eap : EAP TTLS (21) Tue May 30 18:46:18 2017 : Debug: (10) eap : Calling eap_ttls to process EAP data Tue May 30 18:46:18 2017 : Debug: (10) eap_ttls : Authenticate Tue May 30 18:46:18 2017 : Debug: (10) eap_ttls : processing EAP-TLS Tue May 30 18:46:18 2017 : Debug: TLS Length 198 Tue May 30 18:46:18 2017 : Debug: (10) eap_ttls : Length Included Tue May 30 18:46:18 2017 : Debug: (10) eap_ttls : eaptls_verify returned 11 Tue May 30 18:46:18 2017 : Debug: (10) eap_ttls : <<< TLS 1.0 Handshake [length 0086], ClientKeyExchange Tue May 30 18:46:18 2017 : Debug: (10) eap_ttls : TLS_accept: SSLv3 read client key exchange A Tue May 30 18:46:18 2017 : Debug: (10) eap_ttls : <<< TLS 1.0 ChangeCipherSpec [length 0001] Tue May 30 18:46:18 2017 : Debug: (10) eap_ttls : <<< TLS 1.0 Handshake [length 0010], Finished Tue May 30 18:46:18 2017 : Debug: (10) eap_ttls : TLS_accept: SSLv3 read finished A Tue May 30 18:46:18 2017 : Debug: (10) eap_ttls : >>> TLS 1.0 ChangeCipherSpec [length 0001] Tue May 30 18:46:18 2017 : Debug: (10) eap_ttls : TLS_accept: SSLv3 write change cipher spec A Tue May 30 18:46:18 2017 : Debug: (10) eap_ttls : >>> TLS 1.0 Handshake [length 0010], Finished Tue May 30 18:46:18 2017 : Debug: (10) eap_ttls : TLS_accept: SSLv3 write finished A Tue May 30 18:46:18 2017 : Debug: (10) eap_ttls : TLS_accept: SSLv3 flush data Tue May 30 18:46:18 2017 : Debug: (10) eap_ttls : (other): SSL negotiation finished successfully Tue May 30 18:46:18 2017 : Debug: SSL Connection Established Tue May 30 18:46:18 2017 : Debug: (10) eap_ttls : eaptls_process returned 13 Tue May 30 18:46:18 2017 : Debug: (10) eap : New EAP session, adding 'State' attribute to reply 0x6e70d0ed6d61c5f7 Tue May 30 18:46:18 2017 : Debug: (10) modsingle[authenticate]: returned from eap (rlm_eap) for request 10 Tue May 30 18:46:18 2017 : Debug: (10) [eap] = handled Tue May 30 18:46:18 2017 : Debug: (10) } # authenticate = handled Tue May 30 18:46:18 2017 : Debug: (10) Sending Access-Challenge packet to host 192.168.99.125 port 49294, id=63, length=0 Tue May 30 18:46:18 2017 : Debug: (10) EAP-Message = 0x0111004515800000003b140301000101160301003008a73f4c5913979208da1cc6baedf58c92de7f1b4ab51204e0452891be6966b7b2fbdef396becc25ac46aa0773ee6c4f Tue May 30 18:46:18 2017 : Debug: (10) Message-Authenticator = 0x00000000000000000000000000000000 Tue May 30 18:46:18 2017 : Debug: (10) State = 0x6e70d0ed6d61c5f7e97933555c9543aa Sending Access-Challenge Id 63 from 192.168.99.101:1812 to 192.168.99.125:49294 EAP-Message = 0x0111004515800000003b140301000101160301003008a73f4c5913979208da1cc6baedf58c92de7f1b4ab51204e0452891be6966b7b2fbdef396becc25ac46aa0773ee6c4f Message-Authenticator = 0x00000000000000000000000000000000 State = 0x6e70d0ed6d61c5f7e97933555c9543aa Tue May 30 18:46:18 2017 : Debug: (10) Finished request Received Access-Request Id 64 from 192.168.99.125:49294 to 192.168.99.101:1812 length 192 Message-Authenticator = 0x525a1c922cdbde49245e3ccdafb7824f NAS-Identifier = 'BS' User-Name = 'CPE4@siemens.com' EAP-Message = 0x0211007015001703010020acd22f3fd83e7ccfb68fe3898af19b150e963579722146fc0593c570aeaab1631703010040b29bfe3e5006056bc9e6c7d7ddb29429730421ef5446c8eb1511ae35f2e0d12bbf4246033e1dd2bae9b4c3d1b8c13fe3003fcf26caef5130a99b95fe21c5f60f State = 0x6e70d0ed6d61c5f7e97933555c9543aa Tue May 30 18:46:18 2017 : Debug: (11) Received Access-Request packet from host 192.168.99.125 port 49294, id=64, length=192 Tue May 30 18:46:18 2017 : Debug: (11) Message-Authenticator = 0x525a1c922cdbde49245e3ccdafb7824f Tue May 30 18:46:18 2017 : Debug: (11) NAS-Identifier = 'BS' Tue May 30 18:46:18 2017 : Debug: (11) User-Name = 'CPE4@siemens.com' Tue May 30 18:46:18 2017 : Debug: (11) EAP-Message = 0x0211007015001703010020acd22f3fd83e7ccfb68fe3898af19b150e963579722146fc0593c570aeaab1631703010040b29bfe3e5006056bc9e6c7d7ddb29429730421ef5446c8eb1511ae35f2e0d12bbf4246033e1dd2bae9b4c3d1b8c13fe3003fcf26caef5130a99b95fe21c5f60f Tue May 30 18:46:18 2017 : Debug: (11) State = 0x6e70d0ed6d61c5f7e97933555c9543aa Tue May 30 18:46:18 2017 : Debug: (11) # Executing section authorize from file /etc/raddb/sites-enabled/default Tue May 30 18:46:18 2017 : Debug: (11) authorize { Tue May 30 18:46:18 2017 : Debug: (11) filter_username filter_username { Tue May 30 18:46:18 2017 : Debug: (11) if (!&User-Name) Tue May 30 18:46:18 2017 : Debug: (11) if (!&User-Name) -> FALSE Tue May 30 18:46:18 2017 : Debug: (11) if (&User-Name =~ / /) Tue May 30 18:46:18 2017 : Debug: (11) if (&User-Name =~ / /) -> FALSE Tue May 30 18:46:18 2017 : Debug: (11) if (&User-Name =~ /@.*@/ ) Tue May 30 18:46:18 2017 : Debug: (11) if (&User-Name =~ /@.*@/ ) -> FALSE Tue May 30 18:46:18 2017 : Debug: (11) if (&User-Name =~ /\\.\\./ ) Tue May 30 18:46:18 2017 : Debug: (11) if (&User-Name =~ /\\.\\./ ) -> FALSE Tue May 30 18:46:18 2017 : Debug: (11) if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\\.(.+)$/)) Tue May 30 18:46:18 2017 : Debug: (11) %{0}: Inserting new value "@" Tue May 30 18:46:18 2017 : Debug: (11) %{1}: Was empty Tue May 30 18:46:18 2017 : Debug: (11) %{2}: Was empty Tue May 30 18:46:18 2017 : Debug: (11) %{3}: Was empty Tue May 30 18:46:18 2017 : Debug: (11) %{4}: Was empty Tue May 30 18:46:18 2017 : Debug: (11) %{5}: Was empty Tue May 30 18:46:18 2017 : Debug: (11) %{6}: Was empty Tue May 30 18:46:18 2017 : Debug: (11) %{7}: Was empty Tue May 30 18:46:18 2017 : Debug: (11) %{8}: Was empty Tue May 30 18:46:18 2017 : Debug: (11) %{0}: Inserting new value "@siemens.com" Tue May 30 18:46:18 2017 : Debug: (11) %{1}: Inserting new value "siemens" Tue May 30 18:46:18 2017 : Debug: (11) %{2}: Inserting new value "com" Tue May 30 18:46:18 2017 : Debug: (11) %{3}: Was empty Tue May 30 18:46:18 2017 : Debug: (11) %{4}: Was empty Tue May 30 18:46:18 2017 : Debug: (11) %{5}: Was empty Tue May 30 18:46:18 2017 : Debug: (11) %{6}: Was empty Tue May 30 18:46:18 2017 : Debug: (11) %{7}: Was empty Tue May 30 18:46:18 2017 : Debug: (11) %{8}: Was empty Tue May 30 18:46:18 2017 : Debug: (11) if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\\.(.+)$/)) -> FALSE Tue May 30 18:46:18 2017 : Debug: (11) if (&User-Name =~ /\\.$/) Tue May 30 18:46:18 2017 : Debug: (11) if (&User-Name =~ /\\.$/) -> FALSE Tue May 30 18:46:18 2017 : Debug: (11) if (&User-Name =~ /@\\./) Tue May 30 18:46:18 2017 : Debug: (11) if (&User-Name =~ /@\\./) -> FALSE Tue May 30 18:46:18 2017 : Debug: (11) } # filter_username filter_username = notfound Tue May 30 18:46:18 2017 : Debug: (11) modsingle[authorize]: calling preprocess (rlm_preprocess) for request 11 Tue May 30 18:46:18 2017 : Debug: (11) modsingle[authorize]: returned from preprocess (rlm_preprocess) for request 11 Tue May 30 18:46:18 2017 : Debug: (11) [preprocess] = ok Tue May 30 18:46:18 2017 : Debug: (11) modsingle[authorize]: calling chap (rlm_chap) for request 11 Tue May 30 18:46:18 2017 : Debug: (11) modsingle[authorize]: returned from chap (rlm_chap) for request 11 Tue May 30 18:46:18 2017 : Debug: (11) [chap] = noop Tue May 30 18:46:18 2017 : Debug: (11) modsingle[authorize]: calling mschap (rlm_mschap) for request 11 Tue May 30 18:46:18 2017 : Debug: (11) modsingle[authorize]: returned from mschap (rlm_mschap) for request 11 Tue May 30 18:46:18 2017 : Debug: (11) [mschap] = noop Tue May 30 18:46:18 2017 : Debug: (11) modsingle[authorize]: calling digest (rlm_digest) for request 11 Tue May 30 18:46:18 2017 : Debug: (11) modsingle[authorize]: returned from digest (rlm_digest) for request 11 Tue May 30 18:46:18 2017 : Debug: (11) [digest] = noop Tue May 30 18:46:18 2017 : Debug: (11) modsingle[authorize]: calling suffix (rlm_realm) for request 11 Tue May 30 18:46:18 2017 : Debug: (11) suffix : Checking for suffix after "@" Tue May 30 18:46:18 2017 : Debug: (11) suffix : Looking up realm "siemens.com" for User-Name = "CPE4@siemens.com" Tue May 30 18:46:18 2017 : Debug: (11) suffix : No such realm "siemens.com" Tue May 30 18:46:18 2017 : Debug: (11) modsingle[authorize]: returned from suffix (rlm_realm) for request 11 Tue May 30 18:46:18 2017 : Debug: (11) [suffix] = noop Tue May 30 18:46:18 2017 : Debug: (11) modsingle[authorize]: calling eap (rlm_eap) for request 11 Tue May 30 18:46:18 2017 : Debug: (11) eap : Peer sent code Response (2) ID 17 length 112 Tue May 30 18:46:18 2017 : Debug: (11) eap : Continuing tunnel setup Tue May 30 18:46:18 2017 : Debug: (11) modsingle[authorize]: returned from eap (rlm_eap) for request 11 Tue May 30 18:46:18 2017 : Debug: (11) [eap] = ok Tue May 30 18:46:18 2017 : Debug: (11) } # authorize = ok Tue May 30 18:46:18 2017 : Debug: (11) Found Auth-Type = EAP Tue May 30 18:46:18 2017 : Debug: (11) # Executing group from file /etc/raddb/sites-enabled/default Tue May 30 18:46:18 2017 : Debug: (11) authenticate { Tue May 30 18:46:18 2017 : Debug: (11) modsingle[authenticate]: calling eap (rlm_eap) for request 11 Tue May 30 18:46:18 2017 : Debug: (11) eap : Expiring EAP session with state 0x6e70d0ed6d61c5f7 Tue May 30 18:46:18 2017 : Debug: (11) eap : Finished EAP session with state 0x6e70d0ed6d61c5f7 Tue May 30 18:46:18 2017 : Debug: (11) eap : Previous EAP request found for state 0x6e70d0ed6d61c5f7, released from the list Tue May 30 18:46:18 2017 : Debug: (11) eap : Peer sent method TTLS (21) Tue May 30 18:46:18 2017 : Debug: (11) eap : EAP TTLS (21) Tue May 30 18:46:18 2017 : Debug: (11) eap : Calling eap_ttls to process EAP data Tue May 30 18:46:18 2017 : Debug: (11) eap_ttls : Authenticate Tue May 30 18:46:18 2017 : Debug: (11) eap_ttls : processing EAP-TLS Tue May 30 18:46:18 2017 : Debug: (11) eap_ttls : eaptls_verify returned 7 Tue May 30 18:46:18 2017 : Debug: (11) eap_ttls : Done initial handshake Tue May 30 18:46:18 2017 : Debug: (11) eap_ttls : eaptls_process returned 7 Tue May 30 18:46:18 2017 : Debug: (11) eap_ttls : Session established. Proceeding to decode tunneled attributes Tue May 30 18:46:18 2017 : Debug: (11) eap_ttls : Got tunneled request User-Name = 'CPE4' User-Password = 'password' Tue May 30 18:46:18 2017 : Debug: (11) eap_ttls : Sending tunneled request Tue May 30 18:46:18 2017 : Debug: (11) server inner-tunnel { Tue May 30 18:46:18 2017 : Debug: (11) Request: User-Name = 'CPE4' User-Password = 'password' Tue May 30 18:46:18 2017 : Debug: (11) Empty authorize section. Using default return values. Tue May 30 18:46:18 2017 : ERROR: (11) No Auth-Type found: rejecting the user via Post-Auth-Type = Reject Tue May 30 18:46:18 2017 : Debug: (11) Failed to authenticate the user Tue May 30 18:46:18 2017 : Auth: (11) Login incorrect (No Auth-Type found: rejecting the user via Post-Auth-Type = Reject): [CPE4/password] (from client BS5 port 0 via TLS tunnel) Tue May 30 18:46:18 2017 : Debug: (11) Using Post-Auth-Type Reject Tue May 30 18:46:18 2017 : Debug: (11) Post-Auth-Type sub-section not found. Ignoring. Tue May 30 18:46:18 2017 : Debug: (11) Reply: Tue May 30 18:46:18 2017 : Debug: (11) } # server inner-tunnel Tue May 30 18:46:18 2017 : Debug: (11) eap_ttls : Got tunneled Access-Reject Tue May 30 18:46:18 2017 : ERROR: (11) eap : Failed continuing EAP TTLS (21) session. EAP sub-module failed Tue May 30 18:46:18 2017 : Debug: (11) eap : Failed in EAP select Tue May 30 18:46:18 2017 : Debug: (11) modsingle[authenticate]: returned from eap (rlm_eap) for request 11 Tue May 30 18:46:18 2017 : Debug: (11) [eap] = invalid Tue May 30 18:46:18 2017 : Debug: (11) } # authenticate = invalid Tue May 30 18:46:18 2017 : Debug: (11) Failed to authenticate the user Tue May 30 18:46:18 2017 : Auth: (11) Login incorrect (eap: Failed continuing EAP TTLS (21) session. EAP sub-module failed): [CPE4@siemens.com/] (from client BS5 port 0) Tue May 30 18:46:18 2017 : Debug: (11) Using Post-Auth-Type Reject Tue May 30 18:46:18 2017 : Debug: (11) # Executing group from file /etc/raddb/sites-enabled/default Tue May 30 18:46:18 2017 : Debug: (11) Post-Auth-Type REJECT { Tue May 30 18:46:18 2017 : Debug: (11) modsingle[post-auth]: calling attr_filter.access_reject (rlm_attr_filter) for request 11 Tue May 30 18:46:18 2017 : Debug: %{User-Name} Tue May 30 18:46:18 2017 : Debug: Parsed xlat tree: Tue May 30 18:46:18 2017 : Debug: attribute --> User-Name Tue May 30 18:46:18 2017 : Debug: (11) attr_filter.access_reject : EXPAND %{User-Name} Tue May 30 18:46:18 2017 : Debug: (11) attr_filter.access_reject : --> CPE4@siemens.com Tue May 30 18:46:18 2017 : Debug: (11) attr_filter.access_reject : Matched entry DEFAULT at line 11 Tue May 30 18:46:18 2017 : Debug: (11) attr_filter.access_reject : EAP-Message = 0x04110004 allowed by EAP-Message =* 0x Tue May 30 18:46:18 2017 : Debug: (11) attr_filter.access_reject : Attribute "EAP-Message" allowed by 1 rules, disallowed by 0 rules Tue May 30 18:46:18 2017 : Debug: (11) attr_filter.access_reject : Message-Authenticator = 0x00000000000000000000000000000000 allowed by Message-Authenticator =* 0x Tue May 30 18:46:18 2017 : Debug: (11) attr_filter.access_reject : Attribute "Message-Authenticator" allowed by 1 rules, disallowed by 0 rules Tue May 30 18:46:18 2017 : Debug: (11) modsingle[post-auth]: returned from attr_filter.access_reject (rlm_attr_filter) for request 11 Tue May 30 18:46:18 2017 : Debug: (11) [attr_filter.access_reject] = updated Tue May 30 18:46:18 2017 : Debug: (11) modsingle[post-auth]: calling eap (rlm_eap) for request 11 Tue May 30 18:46:18 2017 : Debug: (11) eap : Reply already contained an EAP-Message, not inserting EAP-Failure Tue May 30 18:46:18 2017 : Debug: (11) modsingle[post-auth]: returned from eap (rlm_eap) for request 11 Tue May 30 18:46:18 2017 : Debug: (11) [eap] = noop Tue May 30 18:46:18 2017 : Debug: (11) remove_reply_message_if_eap remove_reply_message_if_eap { Tue May 30 18:46:18 2017 : Debug: (11) if (&reply:EAP-Message && &reply:Reply-Message) Tue May 30 18:46:18 2017 : Debug: (11) if (&reply:EAP-Message && &reply:Reply-Message) -> FALSE Tue May 30 18:46:18 2017 : Debug: (11) else else { Tue May 30 18:46:18 2017 : Debug: (11) modsingle[post-auth]: calling noop (rlm_always) for request 11 Tue May 30 18:46:18 2017 : Debug: (11) modsingle[post-auth]: returned from noop (rlm_always) for request 11 Tue May 30 18:46:18 2017 : Debug: (11) [noop] = noop Tue May 30 18:46:18 2017 : Debug: (11) } # else else = noop Tue May 30 18:46:18 2017 : Debug: (11) } # remove_reply_message_if_eap remove_reply_message_if_eap = noop Tue May 30 18:46:18 2017 : Debug: (11) } # Post-Auth-Type REJECT = updated Tue May 30 18:46:18 2017 : Debug: (11) Delaying response for 1 seconds Tue May 30 18:46:18 2017 : Debug: Waking up in 0.1 seconds. Tue May 30 18:46:19 2017 : Debug: Waking up in 0.6 seconds. Tue May 30 18:46:19 2017 : Debug: (11) Sending delayed response Tue May 30 18:46:19 2017 : Debug: (11) Sending Access-Reject packet to host 192.168.99.125 port 49294, id=64, length=0 Tue May 30 18:46:19 2017 : Debug: (11) EAP-Message = 0x04110004 Tue May 30 18:46:19 2017 : Debug: (11) Message-Authenticator = 0x00000000000000000000000000000000 Sending Access-Reject Id 64 from 192.168.99.101:1812 to 192.168.99.125:49294 EAP-Message = 0x04110004 Message-Authenticator = 0x00000000000000000000000000000000 Tue May 30 18:46:19 2017 : Debug: Waking up in 3.4 seconds.