Session caching in v3.0.9

Jason Alderfer jha2 at emu.edu
Mon Aug 31 20:06:34 CEST 2015


Folks,

I'm having trouble getting session caching to work in 3.0.9.

In my config a user's VLAN is determined based on an LDAP search and in
some cases by an external program (exec).  This is done in the inner-tunnel.

For session caching I added the following to post-auth of inner-tunnel:

if ( reply:Tunnel-Private-group-ID ) {
         update reply {
                    Cached-Session-Policy
:="vlan=%{reply:Tunnel-Private-Group-ID}"
          }
}

And the following to post-auth of default:

if ( reply:Cached-Session-Policy ) {
           if ( reply:Cached-Session-Policy =~ /vlan=(.+)/ ) {
                  update reply {
                             Reply-Message += "Cached
policy:%{reply:Cached-Session-Policy}"
                             Tunnel-Private-Group-ID := "%{1}"
                             Tunnel-Type := VLAN
                             Tunnel-Medium-Type := IEEE-802
                    }
           }
}

Question 1:  use_tunneled_reply.  Is it truly deprecated in the case of
session caching?  When I use the alternative given in the example config
file, I never see any .vps file saved in the disk cache though there is a
.asn1 file.  When I revert to use_tunneled_reply=yes the .vps files appear
and their content appears correct.

Question 2:  See attached debug log.  When a session resumes, the cached
info appears to be read correctly from the cache (see "Debug: (41)") but it
never gets sent back in the reply (see "Debug: (42)").

What am I doing wrong?

Regards,
Jason Alderfer
-------------- next part --------------
root at test:/usr/local/var/log/radius/0828# killall radiusd && radiusd -XX
Fri Aug 28 16:05:23 2015 : Debug: Server was built with: 
Fri Aug 28 16:05:23 2015 : Debug:   accounting               : yes
Fri Aug 28 16:05:23 2015 : Debug:   authentication           : yes
Fri Aug 28 16:05:23 2015 : Debug:   ascend-binary-attributes : yes
Fri Aug 28 16:05:23 2015 : Debug:   coa                      : yes
Fri Aug 28 16:05:23 2015 : Debug:   control-socket           : yes
Fri Aug 28 16:05:23 2015 : Debug:   detail                   : yes
Fri Aug 28 16:05:23 2015 : Debug:   dhcp                     : yes
Fri Aug 28 16:05:23 2015 : Debug:   dynamic-clients          : yes
Fri Aug 28 16:05:23 2015 : Debug:   osfc2                    : no
Fri Aug 28 16:05:23 2015 : Debug:   proxy                    : yes
Fri Aug 28 16:05:23 2015 : Debug:   regex-pcre               : no
Fri Aug 28 16:05:23 2015 : Debug:   regex-posix              : yes
Fri Aug 28 16:05:23 2015 : Debug:   regex-posix-extended     : yes
Fri Aug 28 16:05:23 2015 : Debug:   session-management       : yes
Fri Aug 28 16:05:23 2015 : Debug:   stats                    : yes
Fri Aug 28 16:05:23 2015 : Debug:   tcp                      : yes
Fri Aug 28 16:05:23 2015 : Debug:   threads                  : yes
Fri Aug 28 16:05:23 2015 : Debug:   tls                      : yes
Fri Aug 28 16:05:23 2015 : Debug:   unlang                   : yes
Fri Aug 28 16:05:23 2015 : Debug:   vmps                     : yes
Fri Aug 28 16:05:23 2015 : Debug:   developer                : no
Fri Aug 28 16:05:23 2015 : Debug: Server core libs:
Fri Aug 28 16:05:23 2015 : Debug:   freeradius-server        : 3.0.9
Fri Aug 28 16:05:23 2015 : Debug:   talloc                   : 2.0.*
Fri Aug 28 16:05:23 2015 : Debug:   ssl                      : 1.0.1f release
Fri Aug 28 16:05:23 2015 : Debug: Endianess:
Fri Aug 28 16:05:23 2015 : Debug:   little
Fri Aug 28 16:05:23 2015 : Debug: Compilation flags:
Fri Aug 28 16:05:23 2015 : Info: Copyright (C) 1999-2015 The FreeRADIUS server project and contributors
Fri Aug 28 16:05:23 2015 : Info: There is NO warranty; not even for MERCHANTABILITY or FITNESS FOR A
Fri Aug 28 16:05:23 2015 : Info: PARTICULAR PURPOSE
Fri Aug 28 16:05:23 2015 : Info: You may redistribute copies of FreeRADIUS under the terms of the
Fri Aug 28 16:05:23 2015 : Info: GNU General Public License
Fri Aug 28 16:05:23 2015 : Info: For more information about these matters, see the file named COPYRIGHT
Fri Aug 28 16:05:23 2015 : Info: Starting - reading configuration files ...
Fri Aug 28 16:05:23 2015 : Debug: including dictionary file /usr/local/share/freeradius/dictionary
Fri Aug 28 16:05:23 2015 : Debug: including dictionary file /usr/local/share/freeradius/dictionary.dhcp
Fri Aug 28 16:05:23 2015 : Debug: including dictionary file /usr/local/share/freeradius/dictionary.vqp
Fri Aug 28 16:05:23 2015 : Debug: including dictionary file /usr/local/etc/raddb/dictionary
Fri Aug 28 16:05:23 2015 : Debug: including configuration file /usr/local/etc/raddb/radiusd.conf
Fri Aug 28 16:05:23 2015 : Debug: including configuration file /usr/local/etc/raddb/proxy.conf
Fri Aug 28 16:05:23 2015 : Debug: including configuration file /usr/local/etc/raddb/clients.conf
Fri Aug 28 16:05:23 2015 : Debug: including files in directory /usr/local/etc/raddb/mods-enabled/
Fri Aug 28 16:05:23 2015 : Debug: including configuration file /usr/local/etc/raddb/mods-enabled/preprocess
Fri Aug 28 16:05:23 2015 : Debug: including configuration file /usr/local/etc/raddb/mods-enabled/unix
Fri Aug 28 16:05:23 2015 : Debug: including configuration file /usr/local/etc/raddb/mods-enabled/exec
Fri Aug 28 16:05:23 2015 : Debug: including configuration file /usr/local/etc/raddb/mods-enabled/radutmp
Fri Aug 28 16:05:23 2015 : Debug: including configuration file /usr/local/etc/raddb/mods-enabled/sradutmp
Fri Aug 28 16:05:23 2015 : Debug: including configuration file /usr/local/etc/raddb/mods-enabled/cache_eap
Fri Aug 28 16:05:23 2015 : Debug: including configuration file /usr/local/etc/raddb/mods-enabled/replicate
Fri Aug 28 16:05:23 2015 : Debug: including configuration file /usr/local/etc/raddb/mods-enabled/linelog
Fri Aug 28 16:05:23 2015 : Debug: including configuration file /usr/local/etc/raddb/mods-enabled/passwd
Fri Aug 28 16:05:23 2015 : Debug: including configuration file /usr/local/etc/raddb/mods-enabled/ldap
Fri Aug 28 16:05:23 2015 : Debug: including configuration file /usr/local/etc/raddb/mods-enabled/attr_filter
Fri Aug 28 16:05:23 2015 : Debug: including configuration file /usr/local/etc/raddb/mods-enabled/detail.log
Fri Aug 28 16:05:23 2015 : Debug: including configuration file /usr/local/etc/raddb/mods-enabled/dhcp
Fri Aug 28 16:05:23 2015 : Debug: including configuration file /usr/local/etc/raddb/mods-enabled/realm
Fri Aug 28 16:05:23 2015 : Debug: including configuration file /usr/local/etc/raddb/mods-enabled/chap
Fri Aug 28 16:05:23 2015 : Debug: including configuration file /usr/local/etc/raddb/mods-enabled/expr
Fri Aug 28 16:05:23 2015 : Debug: including configuration file /usr/local/etc/raddb/mods-enabled/soh
Fri Aug 28 16:05:23 2015 : Debug: including configuration file /usr/local/etc/raddb/mods-enabled/pap
Fri Aug 28 16:05:23 2015 : Debug: including configuration file /usr/local/etc/raddb/mods-enabled/always
Fri Aug 28 16:05:23 2015 : Debug: including configuration file /usr/local/etc/raddb/mods-enabled/utf8
Fri Aug 28 16:05:23 2015 : Debug: including configuration file /usr/local/etc/raddb/mods-enabled/unpack
Fri Aug 28 16:05:23 2015 : Debug: including configuration file /usr/local/etc/raddb/mods-enabled/digest
Fri Aug 28 16:05:23 2015 : Debug: including configuration file /usr/local/etc/raddb/mods-enabled/detail
Fri Aug 28 16:05:23 2015 : Debug: including configuration file /usr/local/etc/raddb/mods-enabled/logintime
Fri Aug 28 16:05:23 2015 : Debug: including configuration file /usr/local/etc/raddb/mods-enabled/files
Fri Aug 28 16:05:23 2015 : Debug: including configuration file /usr/local/etc/raddb/mods-enabled/expiration
Fri Aug 28 16:05:23 2015 : Debug: including configuration file /usr/local/etc/raddb/mods-enabled/ntlm_auth
Fri Aug 28 16:05:23 2015 : Debug: including configuration file /usr/local/etc/raddb/mods-enabled/dynamic_clients
Fri Aug 28 16:05:23 2015 : Debug: including configuration file /usr/local/etc/raddb/mods-enabled/mschap
Fri Aug 28 16:05:23 2015 : Debug: including configuration file /usr/local/etc/raddb/mods-enabled/echo
Fri Aug 28 16:05:23 2015 : Debug: including configuration file /usr/local/etc/raddb/mods-enabled/eap
Fri Aug 28 16:05:23 2015 : Debug: including files in directory /usr/local/etc/raddb/policy.d/
Fri Aug 28 16:05:23 2015 : Debug: including configuration file /usr/local/etc/raddb/policy.d/abfab-tr
Fri Aug 28 16:05:23 2015 : Debug: including configuration file /usr/local/etc/raddb/policy.d/dhcp
Fri Aug 28 16:05:23 2015 : Debug: including configuration file /usr/local/etc/raddb/policy.d/debug
Fri Aug 28 16:05:23 2015 : Debug: including configuration file /usr/local/etc/raddb/policy.d/operator-name
Fri Aug 28 16:05:23 2015 : Debug: including configuration file /usr/local/etc/raddb/policy.d/filter
Fri Aug 28 16:05:23 2015 : Debug: including configuration file /usr/local/etc/raddb/policy.d/control
Fri Aug 28 16:05:23 2015 : Debug: including configuration file /usr/local/etc/raddb/policy.d/cui
Fri Aug 28 16:05:23 2015 : Debug: OPTIMIZING (${policy.cui_require_operator_name} == yes) --> FALSE
Fri Aug 28 16:05:23 2015 : Debug: OPTIMIZING (no == yes) --> FALSE
Fri Aug 28 16:05:23 2015 : Debug: OPTIMIZING (${policy.cui_require_operator_name} == yes) --> FALSE
Fri Aug 28 16:05:23 2015 : Debug: OPTIMIZING (no == yes) --> FALSE
Fri Aug 28 16:05:23 2015 : Debug: including configuration file /usr/local/etc/raddb/policy.d/canonicalization
Fri Aug 28 16:05:23 2015 : Debug: including configuration file /usr/local/etc/raddb/policy.d/accnoting
Fri Aug 28 16:05:23 2015 : Debug: including configuration file /usr/local/etc/raddb/policy.d/eap
Fri Aug 28 16:05:23 2015 : Debug: including files in directory /usr/local/etc/raddb/sites-enabled/
Fri Aug 28 16:05:23 2015 : Debug: including configuration file /usr/local/etc/raddb/sites-enabled/vpn
Fri Aug 28 16:05:23 2015 : Debug: including configuration file /usr/local/etc/raddb/vpnclasses.conf
Fri Aug 28 16:05:23 2015 : Debug: including configuration file /usr/local/etc/raddb/sites-enabled/aruba
Fri Aug 28 16:05:23 2015 : Debug: including configuration file /usr/local/etc/raddb/arubaclasses.conf
Fri Aug 28 16:05:23 2015 : Debug: including configuration file /usr/local/etc/raddb/sites-enabled/default
Fri Aug 28 16:05:23 2015 : Debug: including configuration file /usr/local/etc/raddb/sites-enabled/inner-tunnel
Fri Aug 28 16:05:23 2015 : Debug: including configuration file /usr/local/etc/raddb/vlans.conf
Fri Aug 28 16:05:23 2015 : Debug: including configuration file /usr/local/etc/raddb/groupvlans.conf
Fri Aug 28 16:05:23 2015 : Debug: including configuration file /usr/local/etc/raddb/sites-enabled/control-socket
Fri Aug 28 16:05:23 2015 : Debug: main {
Fri Aug 28 16:05:23 2015 : Debug:  security {
Fri Aug 28 16:05:23 2015 : Debug:  	allow_core_dumps = no
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/radiusd.conf[469]: The item 'max_attributes' is defined, but is unused by the configuration
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/radiusd.conf[487]: The item 'reject_delay' is defined, but is unused by the configuration
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/radiusd.conf[507]: The item 'status_server' is defined, but is unused by the configuration
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/radiusd.conf[517]: The item 'allow_vulnerable_openssl' is defined, but is unused by the configuration
Fri Aug 28 16:05:23 2015 : Debug:  }
Fri Aug 28 16:05:23 2015 : Debug: 	name = "radiusd"
Fri Aug 28 16:05:23 2015 : Debug: 	prefix = "/usr/local"
Fri Aug 28 16:05:23 2015 : Debug: 	localstatedir = "/usr/local/var"
Fri Aug 28 16:05:23 2015 : Debug: 	logdir = "/usr/local/var/log/radius"
Fri Aug 28 16:05:23 2015 : Debug: 	run_dir = "/usr/local/var/run/radiusd"
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/radiusd.conf[67]: The item 'confdir' is defined, but is unused by the configuration
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/radiusd.conf[74]: The item 'db_dir' is defined, but is unused by the configuration
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/radiusd.conf[115]: The item 'libdir' is defined, but is unused by the configuration
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/radiusd.conf[126]: The item 'pidfile' is defined, but is unused by the configuration
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/radiusd.conf[147]: The item 'correct_escapes' is defined, but is unused by the configuration
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/radiusd.conf[201]: The item 'max_request_time' is defined, but is unused by the configuration
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/radiusd.conf[220]: The item 'cleanup_delay' is defined, but is unused by the configuration
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/radiusd.conf[257]: The item 'hostname_lookups' is defined, but is unused by the configuration
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/radiusd.conf[379]: The item 'checkrad' is defined, but is unused by the configuration
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/radiusd.conf[536]: The item 'proxy_requests' is defined, but is unused by the configuration
Fri Aug 28 16:05:23 2015 : Debug: }
Fri Aug 28 16:05:23 2015 : Debug: main {
Fri Aug 28 16:05:23 2015 : Debug: 	name = "radiusd"
Fri Aug 28 16:05:23 2015 : Debug: 	prefix = "/usr/local"
Fri Aug 28 16:05:23 2015 : Debug: 	localstatedir = "/usr/local/var"
Fri Aug 28 16:05:23 2015 : Debug: 	sbindir = "/usr/local/sbin"
Fri Aug 28 16:05:23 2015 : Debug: 	logdir = "/usr/local/var/log/radius"
Fri Aug 28 16:05:23 2015 : Debug: 	run_dir = "/usr/local/var/run/radiusd"
Fri Aug 28 16:05:23 2015 : Debug: 	libdir = "/usr/local/lib"
Fri Aug 28 16:05:23 2015 : Debug: 	radacctdir = "/usr/local/var/log/radius/radacct"
Fri Aug 28 16:05:23 2015 : Debug: 	hostname_lookups = no
Fri Aug 28 16:05:23 2015 : Debug: 	max_request_time = 30
Fri Aug 28 16:05:23 2015 : Debug: 	cleanup_delay = 5
Fri Aug 28 16:05:23 2015 : Debug: 	max_requests = 1024
Fri Aug 28 16:05:23 2015 : Debug: 	pidfile = "/usr/local/var/run/radiusd/radiusd.pid"
Fri Aug 28 16:05:23 2015 : Debug: 	checkrad = "/usr/local/sbin/checkrad"
Fri Aug 28 16:05:23 2015 : Debug: 	debug_level = 0
Fri Aug 28 16:05:23 2015 : Debug: 	proxy_requests = yes
Fri Aug 28 16:05:23 2015 : Debug:  log {
Fri Aug 28 16:05:23 2015 : Debug:  	stripped_names = no
Fri Aug 28 16:05:23 2015 : Debug:  	auth = no
Fri Aug 28 16:05:23 2015 : Debug:  	auth_badpass = no
Fri Aug 28 16:05:23 2015 : Debug:  	auth_goodpass = no
Fri Aug 28 16:05:23 2015 : Debug:  	colourise = yes
Fri Aug 28 16:05:23 2015 : Debug:  	msg_denied = "You are already logged in - access denied"
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/radiusd.conf[275]: The item 'destination' is defined, but is unused by the configuration
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/radiusd.conf[292]: The item 'file' is defined, but is unused by the configuration
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/radiusd.conf[338]: The item 'syslog_facility' is defined, but is unused by the configuration
Fri Aug 28 16:05:23 2015 : Debug:  }
Fri Aug 28 16:05:23 2015 : Debug:  resources {
Fri Aug 28 16:05:23 2015 : Debug:  }
Fri Aug 28 16:05:23 2015 : Debug:  security {
Fri Aug 28 16:05:23 2015 : Debug:  	max_attributes = 200
Fri Aug 28 16:05:23 2015 : Debug:  	reject_delay = 1.000000
Fri Aug 28 16:05:23 2015 : Debug:  	status_server = yes
Fri Aug 28 16:05:23 2015 : Debug:  	allow_vulnerable_openssl = "yes"
Fri Aug 28 16:05:23 2015 : Debug:  }
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/radiusd.conf[67]: The item 'confdir' is defined, but is unused by the configuration
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/radiusd.conf[74]: The item 'db_dir' is defined, but is unused by the configuration
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/radiusd.conf[147]: The item 'correct_escapes' is defined, but is unused by the configuration
Fri Aug 28 16:05:23 2015 : Debug: }
Fri Aug 28 16:05:23 2015 : Debug: radiusd: #### Loading Realms and Home Servers ####
Fri Aug 28 16:05:23 2015 : Debug:  proxy server {
Fri Aug 28 16:05:23 2015 : Debug:  	retry_delay = 5
Fri Aug 28 16:05:23 2015 : Debug:  	retry_cnot = 3
Fri Aug 28 16:05:23 2015 : Debug:  	default_fallback = no
Fri Aug 28 16:05:23 2015 : Debug:  	dead_time = 120
Fri Aug 28 16:05:23 2015 : Debug:  	wake_all_if_all_dead = no
Fri Aug 28 16:05:23 2015 : Debug:  }
Fri Aug 28 16:05:23 2015 : Debug:  home_server localhost {
Fri Aug 28 16:05:23 2015 : Debug:  	ipaddr = 127.0.0.1
Fri Aug 28 16:05:23 2015 : Debug:  	port = 1812
Fri Aug 28 16:05:23 2015 : Debug:  	type = "auth"
Fri Aug 28 16:05:23 2015 : Debug:  	secret = "secret"
Fri Aug 28 16:05:23 2015 : Debug:  	response_window = 20.000000
Fri Aug 28 16:05:23 2015 : Debug:  	response_timeouts = 1
Fri Aug 28 16:05:23 2015 : Debug:  	max_outstanding = 65536
Fri Aug 28 16:05:23 2015 : Debug:  	zombie_period = 40
Fri Aug 28 16:05:23 2015 : Debug:  	status_check = "status-server"
Fri Aug 28 16:05:23 2015 : Debug:  	ping_interval = 30
Fri Aug 28 16:05:23 2015 : Debug:  	check_interval = 30
Fri Aug 28 16:05:23 2015 : Debug:  	check_timeout = 4
Fri Aug 28 16:05:23 2015 : Debug:  	num_answers_to_alive = 3
Fri Aug 28 16:05:23 2015 : Debug:  	revive_interval = 120
Fri Aug 28 16:05:23 2015 : Debug:   limit {
Fri Aug 28 16:05:23 2015 : Debug:   	max_connections = 16
Fri Aug 28 16:05:23 2015 : Debug:   	max_requests = 0
Fri Aug 28 16:05:23 2015 : Debug:   	lifetime = 0
Fri Aug 28 16:05:23 2015 : Debug:   	idle_timeout = 0
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Debug:   coa {
Fri Aug 28 16:05:23 2015 : Debug:   	irt = 2
Fri Aug 28 16:05:23 2015 : Debug:   	mrt = 16
Fri Aug 28 16:05:23 2015 : Debug:   	mrc = 5
Fri Aug 28 16:05:23 2015 : Debug:   	mrd = 30
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Debug:  }
Fri Aug 28 16:05:23 2015 : Debug:  home_server_pool my_auth_failover {
Fri Aug 28 16:05:23 2015 : Debug: 	type = fail-over
Fri Aug 28 16:05:23 2015 : Debug: 	home_server = localhost
Fri Aug 28 16:05:23 2015 : Debug:  }
Fri Aug 28 16:05:23 2015 : Debug:  realm example.com {
Fri Aug 28 16:05:23 2015 : Debug: 	auth_pool = my_auth_failover
Fri Aug 28 16:05:23 2015 : Debug:  }
Fri Aug 28 16:05:23 2015 : Debug:  realm LOCAL {
Fri Aug 28 16:05:23 2015 : Debug:  }
Fri Aug 28 16:05:23 2015 : Debug:  realm IMPULSE {
Fri Aug 28 16:05:23 2015 : Debug: 	accthost = 192.168.50.5:1813
Fri Aug 28 16:05:23 2015 : Debug: 	secret = secret
Fri Aug 28 16:05:23 2015 : Debug:  }
Fri Aug 28 16:05:23 2015 : Debug: radiusd: #### Loading Clients ####
Fri Aug 28 16:05:23 2015 : Debug:  client 192.168.20.2 {
Fri Aug 28 16:05:23 2015 : Debug:  	ipaddr = 192.168.20.2
Fri Aug 28 16:05:23 2015 : Debug:  	require_message_authenticator = no
Fri Aug 28 16:05:23 2015 : Debug:  	secret = "secret"
Fri Aug 28 16:05:23 2015 : Debug:  	shortname = "aruba_master"
Fri Aug 28 16:05:23 2015 : Debug:   limit {
Fri Aug 28 16:05:23 2015 : Debug:   	max_connections = 16
Fri Aug 28 16:05:23 2015 : Debug:   	lifetime = 0
Fri Aug 28 16:05:23 2015 : Debug:   	idle_timeout = 30
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/clients.conf[34]: The item 'nastype' is defined, but is unused by the configuration
Fri Aug 28 16:05:23 2015 : Debug:  }
Fri Aug 28 16:05:23 2015 : Debug: Adding client 192.168.20.2/32 (192.168.20.2) to prefix tree 32
Fri Aug 28 16:05:23 2015 : Debug:  client 192.168.20.3 {
Fri Aug 28 16:05:23 2015 : Debug:  	ipaddr = 192.168.20.3
Fri Aug 28 16:05:23 2015 : Debug:  	require_message_authenticator = no
Fri Aug 28 16:05:23 2015 : Debug:  	secret = "secret"
Fri Aug 28 16:05:23 2015 : Debug:  	shortname = "aruba_local"
Fri Aug 28 16:05:23 2015 : Debug:   limit {
Fri Aug 28 16:05:23 2015 : Debug:   	max_connections = 16
Fri Aug 28 16:05:23 2015 : Debug:   	lifetime = 0
Fri Aug 28 16:05:23 2015 : Debug:   	idle_timeout = 30
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/clients.conf[40]: The item 'nastype' is defined, but is unused by the configuration
Fri Aug 28 16:05:23 2015 : Debug:  }
Fri Aug 28 16:05:23 2015 : Debug: Adding client 192.168.20.3/32 (192.168.20.3) to prefix tree 32
Fri Aug 28 16:05:23 2015 : Debug:  client 192.168.20.4 {
Fri Aug 28 16:05:23 2015 : Debug:  	ipaddr = 192.168.20.4
Fri Aug 28 16:05:23 2015 : Debug:  	require_message_authenticator = no
Fri Aug 28 16:05:23 2015 : Debug:  	secret = "secret"
Fri Aug 28 16:05:23 2015 : Debug:  	shortname = "aruba_local2"
Fri Aug 28 16:05:23 2015 : Debug:   limit {
Fri Aug 28 16:05:23 2015 : Debug:   	max_connections = 16
Fri Aug 28 16:05:23 2015 : Debug:   	lifetime = 0
Fri Aug 28 16:05:23 2015 : Debug:   	idle_timeout = 30
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/clients.conf[46]: The item 'nastype' is defined, but is unused by the configuration
Fri Aug 28 16:05:23 2015 : Debug:  }
Fri Aug 28 16:05:23 2015 : Debug: Adding client 192.168.20.4/32 (192.168.20.4) to prefix tree 32
Fri Aug 28 16:05:23 2015 : Debug:  client 192.168.20.5 {
Fri Aug 28 16:05:23 2015 : Debug:  	ipaddr = 192.168.20.5
Fri Aug 28 16:05:23 2015 : Debug:  	require_message_authenticator = no
Fri Aug 28 16:05:23 2015 : Debug:  	secret = "secret"
Fri Aug 28 16:05:23 2015 : Debug:  	shortname = "aruba_airwave"
Fri Aug 28 16:05:23 2015 : Debug:  	virtual_server = "aruba"
Fri Aug 28 16:05:23 2015 : Debug:   limit {
Fri Aug 28 16:05:23 2015 : Debug:   	max_connections = 16
Fri Aug 28 16:05:23 2015 : Debug:   	lifetime = 0
Fri Aug 28 16:05:23 2015 : Debug:   	idle_timeout = 30
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/clients.conf[52]: The item 'nastype' is defined, but is unused by the configuration
Fri Aug 28 16:05:23 2015 : Debug:  }
Fri Aug 28 16:05:23 2015 : Debug: Adding client 192.168.20.5/32 (192.168.20.5) to prefix tree 32
Fri Aug 28 16:05:23 2015 : Debug:  client 10.3.20.20 {
Fri Aug 28 16:05:23 2015 : Debug:  	ipaddr = 10.3.20.20
Fri Aug 28 16:05:23 2015 : Debug:  	require_message_authenticator = no
Fri Aug 28 16:05:23 2015 : Debug:  	secret = "secret"
Fri Aug 28 16:05:23 2015 : Debug:  	shortname = "aruba_master"
Fri Aug 28 16:05:23 2015 : Debug:   limit {
Fri Aug 28 16:05:23 2015 : Debug:   	max_connections = 16
Fri Aug 28 16:05:23 2015 : Debug:   	lifetime = 0
Fri Aug 28 16:05:23 2015 : Debug:   	idle_timeout = 30
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/clients.conf[59]: The item 'nastype' is defined, but is unused by the configuration
Fri Aug 28 16:05:23 2015 : Debug:  }
Fri Aug 28 16:05:23 2015 : Debug: Adding client 10.3.20.20/32 (10.3.20.20) to prefix tree 32
Fri Aug 28 16:05:23 2015 : Debug:  client 10.3.20.21 {
Fri Aug 28 16:05:23 2015 : Debug:  	ipaddr = 10.3.20.21
Fri Aug 28 16:05:23 2015 : Debug:  	require_message_authenticator = no
Fri Aug 28 16:05:23 2015 : Debug:  	secret = "secret"
Fri Aug 28 16:05:23 2015 : Debug:  	shortname = "aruba_local"
Fri Aug 28 16:05:23 2015 : Debug:   limit {
Fri Aug 28 16:05:23 2015 : Debug:   	max_connections = 16
Fri Aug 28 16:05:23 2015 : Debug:   	lifetime = 0
Fri Aug 28 16:05:23 2015 : Debug:   	idle_timeout = 30
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/clients.conf[66]: The item 'nastype' is defined, but is unused by the configuration
Fri Aug 28 16:05:23 2015 : Debug:  }
Fri Aug 28 16:05:23 2015 : Debug: Adding client 10.3.20.21/32 (10.3.20.21) to prefix tree 32
Fri Aug 28 16:05:23 2015 : Debug:  client 10.3.20.22 {
Fri Aug 28 16:05:23 2015 : Debug:  	ipaddr = 10.3.20.22
Fri Aug 28 16:05:23 2015 : Debug:  	require_message_authenticator = no
Fri Aug 28 16:05:23 2015 : Debug:  	secret = "secret"
Fri Aug 28 16:05:23 2015 : Debug:  	shortname = "aruba_local2"
Fri Aug 28 16:05:23 2015 : Debug:   limit {
Fri Aug 28 16:05:23 2015 : Debug:   	max_connections = 16
Fri Aug 28 16:05:23 2015 : Debug:   	lifetime = 0
Fri Aug 28 16:05:23 2015 : Debug:   	idle_timeout = 30
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/clients.conf[72]: The item 'nastype' is defined, but is unused by the configuration
Fri Aug 28 16:05:23 2015 : Debug:  }
Fri Aug 28 16:05:23 2015 : Debug: Adding client 10.3.20.22/32 (10.3.20.22) to prefix tree 32
Fri Aug 28 16:05:23 2015 : Debug:  client 192.168.30.44 {
Fri Aug 28 16:05:23 2015 : Debug:  	ipaddr = 192.168.30.44
Fri Aug 28 16:05:23 2015 : Debug:  	require_message_authenticator = no
Fri Aug 28 16:05:23 2015 : Debug:  	secret = "secret"
Fri Aug 28 16:05:23 2015 : Debug:  	shortname = "test44"
Fri Aug 28 16:05:23 2015 : Debug:   limit {
Fri Aug 28 16:05:23 2015 : Debug:   	max_connections = 16
Fri Aug 28 16:05:23 2015 : Debug:   	lifetime = 0
Fri Aug 28 16:05:23 2015 : Debug:   	idle_timeout = 30
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/clients.conf[79]: The item 'nastype' is defined, but is unused by the configuration
Fri Aug 28 16:05:23 2015 : Debug:  }
Fri Aug 28 16:05:23 2015 : Debug: Adding client 192.168.30.44/32 (192.168.30.44) to prefix tree 32
Fri Aug 28 16:05:23 2015 : Debug:  client 172.25.2.3 {
Fri Aug 28 16:05:23 2015 : Debug:  	ipaddr = 172.25.2.3
Fri Aug 28 16:05:23 2015 : Debug:  	require_message_authenticator = no
Fri Aug 28 16:05:23 2015 : Debug:  	secret = "secret"
Fri Aug 28 16:05:23 2015 : Debug:  	shortname = "emuvpn"
Fri Aug 28 16:05:23 2015 : Debug:  	virtual_server = "vpn"
Fri Aug 28 16:05:23 2015 : Debug:   limit {
Fri Aug 28 16:05:23 2015 : Debug:   	max_connections = 16
Fri Aug 28 16:05:23 2015 : Debug:   	lifetime = 0
Fri Aug 28 16:05:23 2015 : Debug:   	idle_timeout = 30
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/clients.conf[86]: The item 'nastype' is defined, but is unused by the configuration
Fri Aug 28 16:05:23 2015 : Debug:  }
Fri Aug 28 16:05:23 2015 : Debug: Adding client 172.25.2.3/32 (172.25.2.3) to prefix tree 32
Fri Aug 28 16:05:23 2015 : Debug:  client 10.16.1.2 {
Fri Aug 28 16:05:23 2015 : Debug:  	ipaddr = 10.16.1.2
Fri Aug 28 16:05:23 2015 : Debug:  	require_message_authenticator = no
Fri Aug 28 16:05:23 2015 : Debug:  	secret = "secret"
Fri Aug 28 16:05:23 2015 : Debug:  	shortname = "foo"
Fri Aug 28 16:05:23 2015 : Debug:  	virtual_server = "vpn"
Fri Aug 28 16:05:23 2015 : Debug:   limit {
Fri Aug 28 16:05:23 2015 : Debug:   	max_connections = 16
Fri Aug 28 16:05:23 2015 : Debug:   	lifetime = 0
Fri Aug 28 16:05:23 2015 : Debug:   	idle_timeout = 30
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/clients.conf[94]: The item 'nastype' is defined, but is unused by the configuration
Fri Aug 28 16:05:23 2015 : Debug:  }
Fri Aug 28 16:05:23 2015 : Debug: Adding client 10.16.1.2/32 (10.16.1.2) to prefix tree 32
Fri Aug 28 16:05:23 2015 : Debug:  client 10.3.20.3 {
Fri Aug 28 16:05:23 2015 : Debug:  	ipaddr = 10.3.20.3
Fri Aug 28 16:05:23 2015 : Debug:  	require_message_authenticator = no
Fri Aug 28 16:05:23 2015 : Debug:  	secret = "secret"
Fri Aug 28 16:05:23 2015 : Debug:  	shortname = "localtest"
Fri Aug 28 16:05:23 2015 : Debug:  	virtual_server = "vpn"
Fri Aug 28 16:05:23 2015 : Debug:   limit {
Fri Aug 28 16:05:23 2015 : Debug:   	max_connections = 16
Fri Aug 28 16:05:23 2015 : Debug:   	lifetime = 0
Fri Aug 28 16:05:23 2015 : Debug:   	idle_timeout = 30
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/clients.conf[102]: The item 'nastype' is defined, but is unused by the configuration
Fri Aug 28 16:05:23 2015 : Debug:  }
Fri Aug 28 16:05:23 2015 : Debug: Adding client 10.3.20.3/32 (10.3.20.3) to prefix tree 32
Fri Aug 28 16:05:23 2015 : Debug:  client localhost {
Fri Aug 28 16:05:23 2015 : Debug:  	ipaddr = 127.0.0.1
Fri Aug 28 16:05:23 2015 : Debug:  	require_message_authenticator = no
Fri Aug 28 16:05:23 2015 : Debug:  	secret = "secret"
Fri Aug 28 16:05:23 2015 : Debug:  	nas_type = "other"
Fri Aug 28 16:05:23 2015 : Debug:  	proto = "*"
Fri Aug 28 16:05:23 2015 : Debug:   limit {
Fri Aug 28 16:05:23 2015 : Debug:   	max_connections = 16
Fri Aug 28 16:05:23 2015 : Debug:   	lifetime = 0
Fri Aug 28 16:05:23 2015 : Debug:   	idle_timeout = 30
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Debug:  }
Fri Aug 28 16:05:23 2015 : Debug: Adding client 127.0.0.1/32 (127.0.0.1) to prefix tree 32
Fri Aug 28 16:05:23 2015 : Debug:  client localhost_ipv6 {
Fri Aug 28 16:05:23 2015 : Debug:  	ipv6addr = ::1
Fri Aug 28 16:05:23 2015 : Debug:  	require_message_authenticator = no
Fri Aug 28 16:05:23 2015 : Debug:  	secret = "secret"
Fri Aug 28 16:05:23 2015 : Debug:   limit {
Fri Aug 28 16:05:23 2015 : Debug:   	max_connections = 16
Fri Aug 28 16:05:23 2015 : Debug:   	lifetime = 0
Fri Aug 28 16:05:23 2015 : Debug:   	idle_timeout = 30
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Debug:  }
Fri Aug 28 16:05:23 2015 : Debug: Adding client ::1/128 (::1) to prefix tree 128
Fri Aug 28 16:05:23 2015 : Info: Debugger not attached
Fri Aug 28 16:05:23 2015 : Debug:  # Creating Auth-Type = LDAP
Fri Aug 28 16:05:23 2015 : Debug:  # Creating Auth-Type = digest
Fri Aug 28 16:05:23 2015 : Debug: radiusd: #### Instantiating modules ####
Fri Aug 28 16:05:23 2015 : Debug: Loading library using absolute path "/usr/local/lib/rlm_preprocess.so"
Fri Aug 28 16:05:23 2015 : Debug: Loaded rlm_preprocess, checking if it's valid
Fri Aug 28 16:05:23 2015 : Debug:   # Loaded module rlm_preprocess
Fri Aug 28 16:05:23 2015 : Debug:   # Loading module "preprocess" from file /usr/local/etc/raddb/mods-enabled/preprocess
Fri Aug 28 16:05:23 2015 : Debug:   preprocess {
Fri Aug 28 16:05:23 2015 : Debug:   	huntgroups = "/usr/local/etc/raddb/mods-config/preprocess/huntgroups"
Fri Aug 28 16:05:23 2015 : Debug:   	hints = "/usr/local/etc/raddb/mods-config/preprocess/hints"
Fri Aug 28 16:05:23 2015 : Debug:   	with_ascend_hack = no
Fri Aug 28 16:05:23 2015 : Debug:   	ascend_channels_per_line = 23
Fri Aug 28 16:05:23 2015 : Debug:   	with_ntdomain_hack = no
Fri Aug 28 16:05:23 2015 : Debug:   	with_specialix_jetstream_hack = no
Fri Aug 28 16:05:23 2015 : Debug:   	with_cisco_vsa_hack = no
Fri Aug 28 16:05:23 2015 : Debug:   	with_alvarion_vsa_hack = no
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Debug: Loading library using absolute path "/usr/local/lib/rlm_unix.so"
Fri Aug 28 16:05:23 2015 : Debug: Loaded rlm_unix, checking if it's valid
Fri Aug 28 16:05:23 2015 : Debug:   # Loaded module rlm_unix
Fri Aug 28 16:05:23 2015 : Debug:   # Loading module "unix" from file /usr/local/etc/raddb/mods-enabled/unix
Fri Aug 28 16:05:23 2015 : Debug:   unix {
Fri Aug 28 16:05:23 2015 : Debug:   	radwtmp = "/usr/local/var/log/radius/radwtmp"
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Debug: Creating attribute Unix-Group
Fri Aug 28 16:05:23 2015 : Debug: Loading library using absolute path "/usr/local/lib/rlm_exec.so"
Fri Aug 28 16:05:23 2015 : Debug: Loaded rlm_exec, checking if it's valid
Fri Aug 28 16:05:23 2015 : Debug:   # Loaded module rlm_exec
Fri Aug 28 16:05:23 2015 : Debug:   # Loading module "exec" from file /usr/local/etc/raddb/mods-enabled/exec
Fri Aug 28 16:05:23 2015 : Debug:   exec {
Fri Aug 28 16:05:23 2015 : Debug:   	wait = no
Fri Aug 28 16:05:23 2015 : Debug:   	input_pairs = "request"
Fri Aug 28 16:05:23 2015 : Debug:   	shell_escape = yes
Fri Aug 28 16:05:23 2015 : Debug:   	timeout = 10
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/mods-enabled/exec[28]: The item 'output' is defined, but is unused by the configuration
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Debug:   # Loading module "checkmac" from file /usr/local/etc/raddb/mods-enabled/exec
Fri Aug 28 16:05:23 2015 : Debug:   exec checkmac {
Fri Aug 28 16:05:23 2015 : Debug:   	wait = yes
Fri Aug 28 16:05:23 2015 : Debug:   	program = "/usr/local/etc/raddb/checkmac/checkmac %{Calling-Station-Id} 2 621,622,623,624,625,626,627,628,629,630"
Fri Aug 28 16:05:23 2015 : Debug:   	input_pairs = "request"
Fri Aug 28 16:05:23 2015 : Debug:   	output_pairs = "reply"
Fri Aug 28 16:05:23 2015 : Debug:   	shell_escape = yes
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Debug:   # Loading module "checkmac_vlan" from file /usr/local/etc/raddb/mods-enabled/exec
Fri Aug 28 16:05:23 2015 : Debug:   exec checkmac_vlan {
Fri Aug 28 16:05:23 2015 : Debug:   	wait = yes
Fri Aug 28 16:05:23 2015 : Debug:   	program = "/usr/local/etc/raddb/checkmac/checkmac_vlan %{Calling-Station-Id} 2 621,622,623,624,625,626,627,628,629,630"
Fri Aug 28 16:05:23 2015 : Debug:   	input_pairs = "request"
Fri Aug 28 16:05:23 2015 : Debug:   	output_pairs = "reply"
Fri Aug 28 16:05:23 2015 : Debug:   	shell_escape = yes
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Debug: Loading library using absolute path "/usr/local/lib/rlm_radutmp.so"
Fri Aug 28 16:05:23 2015 : Debug: Loaded rlm_radutmp, checking if it's valid
Fri Aug 28 16:05:23 2015 : Debug:   # Loaded module rlm_radutmp
Fri Aug 28 16:05:23 2015 : Debug:   # Loading module "radutmp" from file /usr/local/etc/raddb/mods-enabled/radutmp
Fri Aug 28 16:05:23 2015 : Debug:   radutmp {
Fri Aug 28 16:05:23 2015 : Debug:   	filename = "/usr/local/var/log/radius/radutmp"
Fri Aug 28 16:05:23 2015 : Debug:   	username = "%{User-Name}"
Fri Aug 28 16:05:23 2015 : Debug:   	case_sensitive = yes
Fri Aug 28 16:05:23 2015 : Debug:   	check_with_nas = yes
Fri Aug 28 16:05:23 2015 : Debug:   	permissions = 384
Fri Aug 28 16:05:23 2015 : Debug:   	caller_id = yes
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Debug:   # Loading module "sradutmp" from file /usr/local/etc/raddb/mods-enabled/sradutmp
Fri Aug 28 16:05:23 2015 : Debug:   radutmp sradutmp {
Fri Aug 28 16:05:23 2015 : Debug:   	filename = "/usr/local/var/log/radius/sradutmp"
Fri Aug 28 16:05:23 2015 : Debug:   	username = "%{User-Name}"
Fri Aug 28 16:05:23 2015 : Debug:   	case_sensitive = yes
Fri Aug 28 16:05:23 2015 : Debug:   	check_with_nas = yes
Fri Aug 28 16:05:23 2015 : Debug:   	permissions = 420
Fri Aug 28 16:05:23 2015 : Debug:   	caller_id = no
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Debug: Loading library using absolute path "/usr/local/lib/rlm_cache.so"
Fri Aug 28 16:05:23 2015 : Debug: Loaded rlm_cache, checking if it's valid
Fri Aug 28 16:05:23 2015 : Debug:   # Loaded module rlm_cache
Fri Aug 28 16:05:23 2015 : Debug:   # Loading module "cache_eap" from file /usr/local/etc/raddb/mods-enabled/cache_eap
Fri Aug 28 16:05:23 2015 : Debug:   cache cache_eap {
Fri Aug 28 16:05:23 2015 : Debug:   	driver = "rlm_cache_rbtree"
Fri Aug 28 16:05:23 2015 : Debug:   	key = "%{%{control:State}:-%{%{reply:State}:-%{State}}}"
Fri Aug 28 16:05:23 2015 : Debug:   	ttl = 15
Fri Aug 28 16:05:23 2015 : Debug:   	max_entries = 0
Fri Aug 28 16:05:23 2015 : Debug:   	epoch = 0
Fri Aug 28 16:05:23 2015 : Debug:   	add_stats = no
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Debug: Loading library using absolute path "/usr/local/lib/rlm_replicate.so"
Fri Aug 28 16:05:23 2015 : Debug: Loaded rlm_replicate, checking if it's valid
Fri Aug 28 16:05:23 2015 : Debug:   # Loaded module rlm_replicate
Fri Aug 28 16:05:23 2015 : Debug:   # Loading module "replicate" from file /usr/local/etc/raddb/mods-enabled/replicate
Fri Aug 28 16:05:23 2015 : Debug: Loading library using absolute path "/usr/local/lib/rlm_linelog.so"
Fri Aug 28 16:05:23 2015 : Debug: Loaded rlm_linelog, checking if it's valid
Fri Aug 28 16:05:23 2015 : Debug:   # Loaded module rlm_linelog
Fri Aug 28 16:05:23 2015 : Debug:   # Loading module "linelog" from file /usr/local/etc/raddb/mods-enabled/linelog
Fri Aug 28 16:05:23 2015 : Debug:   linelog {
Fri Aug 28 16:05:23 2015 : Debug:   	filename = "/usr/local/var/log/radius/linelog"
Fri Aug 28 16:05:23 2015 : Debug:   	escape_filenames = no
Fri Aug 28 16:05:23 2015 : Debug:   	syslog_severity = "info"
Fri Aug 28 16:05:23 2015 : Debug:   	permissions = 384
Fri Aug 28 16:05:23 2015 : Debug:   	format = "This is a log message for %{User-Name}"
Fri Aug 28 16:05:23 2015 : Debug:   	reference = "messages.%{%{Packet-Type}:-default}"
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Debug:   # Loading module "log_accnoting" from file /usr/local/etc/raddb/mods-enabled/linelog
Fri Aug 28 16:05:23 2015 : Debug:   linelog log_accnoting {
Fri Aug 28 16:05:23 2015 : Debug:   	filename = "/usr/local/var/log/radius/linelog-accnoting"
Fri Aug 28 16:05:23 2015 : Debug:   	escape_filenames = no
Fri Aug 28 16:05:23 2015 : Debug:   	syslog_severity = "info"
Fri Aug 28 16:05:23 2015 : Debug:   	permissions = 384
Fri Aug 28 16:05:23 2015 : Debug:   	format = ""
Fri Aug 28 16:05:23 2015 : Debug:   	reference = "Accnoting-Request.%{%{Acct-Status-Type}:-unknown}"
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Debug: Loading library using absolute path "/usr/local/lib/rlm_passwd.so"
Fri Aug 28 16:05:23 2015 : Debug: Loaded rlm_passwd, checking if it's valid
Fri Aug 28 16:05:23 2015 : Debug:   # Loaded module rlm_passwd
Fri Aug 28 16:05:23 2015 : Debug:   # Loading module "etc_passwd" from file /usr/local/etc/raddb/mods-enabled/passwd
Fri Aug 28 16:05:23 2015 : Debug:   passwd etc_passwd {
Fri Aug 28 16:05:23 2015 : Debug:   	filename = "/etc/passwd"
Fri Aug 28 16:05:23 2015 : Debug:   	format = "*User-Name:Crypt-Password:"
Fri Aug 28 16:05:23 2015 : Debug:   	delimiter = ":"
Fri Aug 28 16:05:23 2015 : Debug:   	ignore_nislike = no
Fri Aug 28 16:05:23 2015 : Debug:   	ignore_empty = yes
Fri Aug 28 16:05:23 2015 : Debug:   	allow_multiple_keys = no
Fri Aug 28 16:05:23 2015 : Debug:   	hash_size = 100
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Debug: Loading library using absolute path "/usr/local/lib/rlm_ldap.so"
Fri Aug 28 16:05:23 2015 : Debug: Loaded rlm_ldap, checking if it's valid
Fri Aug 28 16:05:23 2015 : Debug:   # Loaded module rlm_ldap
Fri Aug 28 16:05:23 2015 : Debug:   # Loading module "ldap" from file /usr/local/etc/raddb/mods-enabled/ldap
Fri Aug 28 16:05:23 2015 : Debug:   ldap {
Fri Aug 28 16:05:23 2015 : Debug:   	server = "dc.royals.emu.edu"
Fri Aug 28 16:05:23 2015 : Debug:   	identity = "foo at royals.emu.edu"
Fri Aug 28 16:05:23 2015 : Debug:   	password = "secret"
Fri Aug 28 16:05:23 2015 : Debug:    sasl {
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:    user {
Fri Aug 28 16:05:23 2015 : Debug:    	scope = "sub"
Fri Aug 28 16:05:23 2015 : Debug:    	access_positive = yes
Fri Aug 28 16:05:23 2015 : Debug:     sasl {
Fri Aug 28 16:05:23 2015 : Debug:     }
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:    group {
Fri Aug 28 16:05:23 2015 : Debug:    	filter = "(objectClass=group)"
Fri Aug 28 16:05:23 2015 : Debug:    	scope = "sub"
Fri Aug 28 16:05:23 2015 : Debug:    	name_attribute = "cn"
Fri Aug 28 16:05:23 2015 : Debug:    	membership_attribute = "memberOf"
Fri Aug 28 16:05:23 2015 : Debug:    	membership_filter = "(|(member=%{control:Ldap-UserDn})(memberUid=%{%{Stripped-User-Name}:-%{User-Name}}))"
Fri Aug 28 16:05:23 2015 : Debug:    	cacheable_name = no
Fri Aug 28 16:05:23 2015 : Debug:    	cacheable_dn = no
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:    client {
Fri Aug 28 16:05:23 2015 : Debug:    	filter = "(objectClass=radiusClient)"
Fri Aug 28 16:05:23 2015 : Debug:    	scope = "sub"
Fri Aug 28 16:05:23 2015 : Debug:    	base_dn = "DC=royals,DC=emu,DC=edu"
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:    profile {
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:    options {
Fri Aug 28 16:05:23 2015 : Debug:    	ldap_debug = 40
Fri Aug 28 16:05:23 2015 : Debug:    	chase_referrals = no
Fri Aug 28 16:05:23 2015 : Debug:    	rebind = yes
Fri Aug 28 16:05:23 2015 : Debug:    	net_timeout = 1
Fri Aug 28 16:05:23 2015 : Debug:    	res_timeout = 20
Fri Aug 28 16:05:23 2015 : Debug:    	srv_timelimit = 20
Fri Aug 28 16:05:23 2015 : Debug:    	idle = 60
Fri Aug 28 16:05:23 2015 : Debug:    	probes = 3
Fri Aug 28 16:05:23 2015 : Debug:    	interval = 3
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/mods-enabled/ldap[391]: The item 'timeout' is defined, but is unused by the configuration
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/mods-enabled/ldap[397]: The item 'timelimit' is defined, but is unused by the configuration
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:    tls {
Fri Aug 28 16:05:23 2015 : Debug:    	ca_file = "/usr/local/etc/raddb/certs/emu/royals_ca.pem"
Fri Aug 28 16:05:23 2015 : Debug:    	ca_path = "/usr/local/etc/raddb/certs/emu"
Fri Aug 28 16:05:23 2015 : Debug:    	start_tls = yes
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Debug: Creating attribute LDAP-Group
Fri Aug 28 16:05:23 2015 : Debug: Loading library using absolute path "/usr/local/lib/rlm_attr_filter.so"
Fri Aug 28 16:05:23 2015 : Debug: Loaded rlm_attr_filter, checking if it's valid
Fri Aug 28 16:05:23 2015 : Debug:   # Loaded module rlm_attr_filter
Fri Aug 28 16:05:23 2015 : Debug:   # Loading module "attr_filter.post-proxy" from file /usr/local/etc/raddb/mods-enabled/attr_filter
Fri Aug 28 16:05:23 2015 : Debug:   attr_filter attr_filter.post-proxy {
Fri Aug 28 16:05:23 2015 : Debug:   	filename = "/usr/local/etc/raddb/mods-config/attr_filter/post-proxy"
Fri Aug 28 16:05:23 2015 : Debug:   	key = "%{Realm}"
Fri Aug 28 16:05:23 2015 : Debug:   	relaxed = no
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Debug:   # Loading module "attr_filter.pre-proxy" from file /usr/local/etc/raddb/mods-enabled/attr_filter
Fri Aug 28 16:05:23 2015 : Debug:   attr_filter attr_filter.pre-proxy {
Fri Aug 28 16:05:23 2015 : Debug:   	filename = "/usr/local/etc/raddb/mods-config/attr_filter/pre-proxy"
Fri Aug 28 16:05:23 2015 : Debug:   	key = "%{Realm}"
Fri Aug 28 16:05:23 2015 : Debug:   	relaxed = no
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Debug:   # Loading module "attr_filter.access_reject" from file /usr/local/etc/raddb/mods-enabled/attr_filter
Fri Aug 28 16:05:23 2015 : Debug:   attr_filter attr_filter.access_reject {
Fri Aug 28 16:05:23 2015 : Debug:   	filename = "/usr/local/etc/raddb/mods-config/attr_filter/access_reject"
Fri Aug 28 16:05:23 2015 : Debug:   	key = "%{User-Name}"
Fri Aug 28 16:05:23 2015 : Debug:   	relaxed = no
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Debug:   # Loading module "attr_filter.access_challenge" from file /usr/local/etc/raddb/mods-enabled/attr_filter
Fri Aug 28 16:05:23 2015 : Debug:   attr_filter attr_filter.access_challenge {
Fri Aug 28 16:05:23 2015 : Debug:   	filename = "/usr/local/etc/raddb/mods-config/attr_filter/access_challenge"
Fri Aug 28 16:05:23 2015 : Debug:   	key = "%{User-Name}"
Fri Aug 28 16:05:23 2015 : Debug:   	relaxed = no
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Debug:   # Loading module "attr_filter.accnoting_response" from file /usr/local/etc/raddb/mods-enabled/attr_filter
Fri Aug 28 16:05:23 2015 : Debug:   attr_filter attr_filter.accnoting_response {
Fri Aug 28 16:05:23 2015 : Debug:   	filename = "/usr/local/etc/raddb/mods-config/attr_filter/accnoting_response"
Fri Aug 28 16:05:23 2015 : Debug:   	key = "%{User-Name}"
Fri Aug 28 16:05:23 2015 : Debug:   	relaxed = no
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Debug: Loading library using absolute path "/usr/local/lib/rlm_detail.so"
Fri Aug 28 16:05:23 2015 : Debug: Loaded rlm_detail, checking if it's valid
Fri Aug 28 16:05:23 2015 : Debug:   # Loaded module rlm_detail
Fri Aug 28 16:05:23 2015 : Debug:   # Loading module "auth_log" from file /usr/local/etc/raddb/mods-enabled/detail.log
Fri Aug 28 16:05:23 2015 : Debug:   detail auth_log {
Fri Aug 28 16:05:23 2015 : Debug:   	filename = "/usr/local/var/log/radius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/auth-detail-%Y%m%d"
Fri Aug 28 16:05:23 2015 : Debug:   	header = "%t"
Fri Aug 28 16:05:23 2015 : Debug:   	permissions = 384
Fri Aug 28 16:05:23 2015 : Debug:   	locking = no
Fri Aug 28 16:05:23 2015 : Debug:   	escape_filenames = no
Fri Aug 28 16:05:23 2015 : Debug:   	log_packet_header = no
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Debug:   # Loading module "reply_log" from file /usr/local/etc/raddb/mods-enabled/detail.log
Fri Aug 28 16:05:23 2015 : Debug:   detail reply_log {
Fri Aug 28 16:05:23 2015 : Debug:   	filename = "/usr/local/var/log/radius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/reply-detail-%Y%m%d"
Fri Aug 28 16:05:23 2015 : Debug:   	header = "%t"
Fri Aug 28 16:05:23 2015 : Debug:   	permissions = 384
Fri Aug 28 16:05:23 2015 : Debug:   	locking = no
Fri Aug 28 16:05:23 2015 : Debug:   	escape_filenames = no
Fri Aug 28 16:05:23 2015 : Debug:   	log_packet_header = no
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Debug:   # Loading module "pre_proxy_log" from file /usr/local/etc/raddb/mods-enabled/detail.log
Fri Aug 28 16:05:23 2015 : Debug:   detail pre_proxy_log {
Fri Aug 28 16:05:23 2015 : Debug:   	filename = "/usr/local/var/log/radius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/pre-proxy-detail-%Y%m%d"
Fri Aug 28 16:05:23 2015 : Debug:   	header = "%t"
Fri Aug 28 16:05:23 2015 : Debug:   	permissions = 384
Fri Aug 28 16:05:23 2015 : Debug:   	locking = no
Fri Aug 28 16:05:23 2015 : Debug:   	escape_filenames = no
Fri Aug 28 16:05:23 2015 : Debug:   	log_packet_header = no
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Debug:   # Loading module "post_proxy_log" from file /usr/local/etc/raddb/mods-enabled/detail.log
Fri Aug 28 16:05:23 2015 : Debug:   detail post_proxy_log {
Fri Aug 28 16:05:23 2015 : Debug:   	filename = "/usr/local/var/log/radius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/post-proxy-detail-%Y%m%d"
Fri Aug 28 16:05:23 2015 : Debug:   	header = "%t"
Fri Aug 28 16:05:23 2015 : Debug:   	permissions = 384
Fri Aug 28 16:05:23 2015 : Debug:   	locking = no
Fri Aug 28 16:05:23 2015 : Debug:   	escape_filenames = no
Fri Aug 28 16:05:23 2015 : Debug:   	log_packet_header = no
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Debug: Loading library using absolute path "/usr/local/lib/rlm_dhcp.so"
Fri Aug 28 16:05:23 2015 : Debug: Loaded rlm_dhcp, checking if it's valid
Fri Aug 28 16:05:23 2015 : Debug:   # Loaded module rlm_dhcp
Fri Aug 28 16:05:23 2015 : Debug:   # Loading module "dhcp" from file /usr/local/etc/raddb/mods-enabled/dhcp
Fri Aug 28 16:05:23 2015 : Debug: Adding values for DHCP-Parameter-Request-List
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 1 DHCP-Subnet-Mask
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 2 DHCP-Time-Offset
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 3 DHCP-Router-Address
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 4 DHCP-Time-Server
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 5 DHCP-IEN-116-Name-Server
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 6 DHCP-Domain-Name-Server
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 7 DHCP-Log-Server
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 8 DHCP-Quotes-Server
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 9 DHCP-LPR-Server
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 10 DHCP-Impress-Server
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 11 DHCP-RLP-Server
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 12 DHCP-Hostname
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 13 DHCP-Boot-File-Size
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 14 DHCP-Merit-Dump-File
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 15 DHCP-Domain-Name
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 16 DHCP-Swap-Server
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 17 DHCP-Root-Path
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 18 DHCP-Bootp-Extensions-Path
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 19 DHCP-IP-Forward-Enable
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 20 DHCP-Source-Route-Enable
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 21 DHCP-Policy-Filter
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 22 DHCP-Max-Datagram-Reassembly-Size
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 23 DHCP-Default-IP-TTL
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 24 DHCP-Path-MTU-Aging-Timeout
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 25 DHCP-Path-MTU-Plateau-Table
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 26 DHCP-Interface-MTU-Size
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 27 DHCP-All-Subnets-Are-Local
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 28 DHCP-Broadcast-Address
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 29 DHCP-Perform-Mask-Discovery
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 30 DHCP-Provide-Mask-To-Others
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 31 DHCP-Perform-Router-Discovery
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 32 DHCP-Router-Solicitation-Address
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 33 DHCP-Static-Routes
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 34 DHCP-Trailer-Encapsulation
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 35 DHCP-ARP-Cache-Timeout
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 36 DHCP-Ethernet-Encapsulation
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 37 DHCP-Default-TCP-TTL
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 38 DHCP-Keep-Alive-Interval
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 39 DHCP-Keep-Alive-Garbage
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 40 DHCP-NIS-Domain-Name
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 41 DHCP-NIS-Servers
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 42 DHCP-NTP-Servers
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 43 DHCP-Vendor
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 44 DHCP-NETBIOS-Name-Servers
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 45 DHCP-NETBIOS-Dgm-Dist-Servers
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 46 DHCP-NETBIOS-Node-Type
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 47 DHCP-NETBIOS
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 48 DHCP-X-Window-Font-Server
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 49 DHCP-X-Window-Display-Mgr
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 50 DHCP-Requested-IP-Address
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 51 DHCP-IP-Address-Lease-Time
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 52 DHCP-Overload
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 53 DHCP-Message-Type
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 54 DHCP-DHCP-Server-Identifier
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 55 DHCP-Parameter-Request-List
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 56 DHCP-DHCP-Error-Message
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 57 DHCP-DHCP-Maximum-Msg-Size
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 58 DHCP-Renewal-Time
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 59 DHCP-Rebinding-Time
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 60 DHCP-Vendor-Class-Identifier
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 61 DHCP-Client-Identifier
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 62 DHCP-Netware-Domain-Name
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 63 DHCP-Netware-Sub-Options
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 64 DHCP-NIS-Client-Domain-Name
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 65 DHCP-NIS-Server-Address
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 66 DHCP-TFTP-Server-Name
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 67 DHCP-Boot-File-Name
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 68 DHCP-Home-Agent-Address
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 69 DHCP-SMTP-Server-Address
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 70 DHCP-POP3-Server-Address
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 71 DHCP-NNTP-Server-Address
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 72 DHCP-WWW-Server-Address
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 73 DHCP-Finger-Server-Address
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 74 DHCP-IRC-Server-Address
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 75 DHCP-StreetTalk-Server-Address
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 76 DHCP-STDA-Server-Address
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 77 DHCP-User-Class
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 78 DHCP-Directory-Agent
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 79 DHCP-Service-Scope
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 80 DHCP-Rapid-Commit
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 81 DHCP-Client-FQDN
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 82 DHCP-Relay-Agent-Information
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 83 DHCP-iSNS
Fri Aug 28 16:05:23 2015 : Debug: No DHCP RFC space attribute at 84
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 85 DHCP-NDS-Servers
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 86 DHCP-NDS-Tree-Name
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 87 DHCP-NDS-Context
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 88 DHCP-BCMS-Server-IPv4-FQDN
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 89 DHCP-BCMS-Server-IPv4-Address
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 90 DHCP-Authentication
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 91 DHCP-Client-Last-Txn-Time
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 92 DHCP-associated-ip
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 93 DHCP-Client-System
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 94 DHCP-Client-NDI
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 95 DHCP-LDAP
Fri Aug 28 16:05:23 2015 : Debug: No DHCP RFC space attribute at 96
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 97 DHCP-UUID/GUID
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 98 DHCP-User-Auth
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 99 DHCP-GeoConf-Civic
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 100 DHCP-Timezone-Posix
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 101 DHCP-Timezone-Database
Fri Aug 28 16:05:23 2015 : Debug: No DHCP RFC space attribute at 102
Fri Aug 28 16:05:23 2015 : Debug: No DHCP RFC space attribute at 103
Fri Aug 28 16:05:23 2015 : Debug: No DHCP RFC space attribute at 104
Fri Aug 28 16:05:23 2015 : Debug: No DHCP RFC space attribute at 105
Fri Aug 28 16:05:23 2015 : Debug: No DHCP RFC space attribute at 106
Fri Aug 28 16:05:23 2015 : Debug: No DHCP RFC space attribute at 107
Fri Aug 28 16:05:23 2015 : Debug: No DHCP RFC space attribute at 108
Fri Aug 28 16:05:23 2015 : Debug: No DHCP RFC space attribute at 109
Fri Aug 28 16:05:23 2015 : Debug: No DHCP RFC space attribute at 110
Fri Aug 28 16:05:23 2015 : Debug: No DHCP RFC space attribute at 111
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 112 DHCP-Netinfo-Address
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 113 DHCP-Netinfo-Tag
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 114 DHCP-URL
Fri Aug 28 16:05:23 2015 : Debug: No DHCP RFC space attribute at 115
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 116 DHCP-Auto-Config
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 117 DHCP-Name-Service-Search
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 118 DHCP-Subnet-Selection-Option
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 119 DHCP-Domain-Search
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 120 DHCP-SIP-Servers-DHCP-Option
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 121 DHCP-Classless-Static-Route
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 122 DHCP-CCC
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 123 DHCP-GeoConf-Option
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 124 DHCP-V-I-Vendor-Class
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 125 DHCP-V-I-Vendor-Specific
Fri Aug 28 16:05:23 2015 : Debug: No DHCP RFC space attribute at 126
Fri Aug 28 16:05:23 2015 : Debug: No DHCP RFC space attribute at 127
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 128 DHCP-TFTP-Server-IP-Address
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 129 DHCP-Call-Server-IP-address
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 130 DHCP-Vendor-Discrimination-Str
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 131 DHCP-Remote-Stats-Svr-IP-Address
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 132 DHCP-IEEE-802.1P-VLAN-ID
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 133 DHCP-IEEE-802.1Q-L2-Priority
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 134 DHCP-Diffserv-Code-Point
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 135 DHCP-HTTP-Proxy
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 136 DHCP-PANA-Agent
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 137 DHCP-LoST-Server
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 138 DHCP-CAPWAP-AC-IPv4-Address
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 139 DHCP-MoS-IPv4-Address
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 140 DHCP-MoS-IPv4-FQDN
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 141 DHCP-SIP-UA-Configuration-Service-Domains
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 142 DHCP-ANDSF-IPv4-Address
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 143 DHCP-ANDSF-IPv6-Address
Fri Aug 28 16:05:23 2015 : Debug: No DHCP RFC space attribute at 144
Fri Aug 28 16:05:23 2015 : Debug: No DHCP RFC space attribute at 145
Fri Aug 28 16:05:23 2015 : Debug: No DHCP RFC space attribute at 146
Fri Aug 28 16:05:23 2015 : Debug: No DHCP RFC space attribute at 147
Fri Aug 28 16:05:23 2015 : Debug: No DHCP RFC space attribute at 148
Fri Aug 28 16:05:23 2015 : Debug: No DHCP RFC space attribute at 149
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 150 DHCP-TFTP-Server-IPv4-Address
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 151 DHCP-Query-Status-Code
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 152 DHCP-Query-Server-Base-Time
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 153 DHCP-Query-Start-Time-Of-State
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 154 DHCP-Query-Start-Time
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 155 DHCP-Query-End-Time
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 156 DHCP-State
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 157 DHCP-Data-Source
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 158 DHCP-PCP-IPv4-Server-Address
Fri Aug 28 16:05:23 2015 : Debug: No DHCP RFC space attribute at 159
Fri Aug 28 16:05:23 2015 : Debug: No DHCP RFC space attribute at 160
Fri Aug 28 16:05:23 2015 : Debug: No DHCP RFC space attribute at 161
Fri Aug 28 16:05:23 2015 : Debug: No DHCP RFC space attribute at 162
Fri Aug 28 16:05:23 2015 : Debug: No DHCP RFC space attribute at 163
Fri Aug 28 16:05:23 2015 : Debug: No DHCP RFC space attribute at 164
Fri Aug 28 16:05:23 2015 : Debug: No DHCP RFC space attribute at 165
Fri Aug 28 16:05:23 2015 : Debug: No DHCP RFC space attribute at 166
Fri Aug 28 16:05:23 2015 : Debug: No DHCP RFC space attribute at 167
Fri Aug 28 16:05:23 2015 : Debug: No DHCP RFC space attribute at 168
Fri Aug 28 16:05:23 2015 : Debug: No DHCP RFC space attribute at 169
Fri Aug 28 16:05:23 2015 : Debug: No DHCP RFC space attribute at 170
Fri Aug 28 16:05:23 2015 : Debug: No DHCP RFC space attribute at 171
Fri Aug 28 16:05:23 2015 : Debug: No DHCP RFC space attribute at 172
Fri Aug 28 16:05:23 2015 : Debug: No DHCP RFC space attribute at 173
Fri Aug 28 16:05:23 2015 : Debug: No DHCP RFC space attribute at 174
Fri Aug 28 16:05:23 2015 : Debug: No DHCP RFC space attribute at 175
Fri Aug 28 16:05:23 2015 : Debug: No DHCP RFC space attribute at 176
Fri Aug 28 16:05:23 2015 : Debug: No DHCP RFC space attribute at 177
Fri Aug 28 16:05:23 2015 : Debug: No DHCP RFC space attribute at 178
Fri Aug 28 16:05:23 2015 : Debug: No DHCP RFC space attribute at 179
Fri Aug 28 16:05:23 2015 : Debug: No DHCP RFC space attribute at 180
Fri Aug 28 16:05:23 2015 : Debug: No DHCP RFC space attribute at 181
Fri Aug 28 16:05:23 2015 : Debug: No DHCP RFC space attribute at 182
Fri Aug 28 16:05:23 2015 : Debug: No DHCP RFC space attribute at 183
Fri Aug 28 16:05:23 2015 : Debug: No DHCP RFC space attribute at 184
Fri Aug 28 16:05:23 2015 : Debug: No DHCP RFC space attribute at 185
Fri Aug 28 16:05:23 2015 : Debug: No DHCP RFC space attribute at 186
Fri Aug 28 16:05:23 2015 : Debug: No DHCP RFC space attribute at 187
Fri Aug 28 16:05:23 2015 : Debug: No DHCP RFC space attribute at 188
Fri Aug 28 16:05:23 2015 : Debug: No DHCP RFC space attribute at 189
Fri Aug 28 16:05:23 2015 : Debug: No DHCP RFC space attribute at 190
Fri Aug 28 16:05:23 2015 : Debug: No DHCP RFC space attribute at 191
Fri Aug 28 16:05:23 2015 : Debug: No DHCP RFC space attribute at 192
Fri Aug 28 16:05:23 2015 : Debug: No DHCP RFC space attribute at 193
Fri Aug 28 16:05:23 2015 : Debug: No DHCP RFC space attribute at 194
Fri Aug 28 16:05:23 2015 : Debug: No DHCP RFC space attribute at 195
Fri Aug 28 16:05:23 2015 : Debug: No DHCP RFC space attribute at 196
Fri Aug 28 16:05:23 2015 : Debug: No DHCP RFC space attribute at 197
Fri Aug 28 16:05:23 2015 : Debug: No DHCP RFC space attribute at 198
Fri Aug 28 16:05:23 2015 : Debug: No DHCP RFC space attribute at 199
Fri Aug 28 16:05:23 2015 : Debug: No DHCP RFC space attribute at 200
Fri Aug 28 16:05:23 2015 : Debug: No DHCP RFC space attribute at 201
Fri Aug 28 16:05:23 2015 : Debug: No DHCP RFC space attribute at 202
Fri Aug 28 16:05:23 2015 : Debug: No DHCP RFC space attribute at 203
Fri Aug 28 16:05:23 2015 : Debug: No DHCP RFC space attribute at 204
Fri Aug 28 16:05:23 2015 : Debug: No DHCP RFC space attribute at 205
Fri Aug 28 16:05:23 2015 : Debug: No DHCP RFC space attribute at 206
Fri Aug 28 16:05:23 2015 : Debug: No DHCP RFC space attribute at 207
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 208 DHCP-PXELINUX-Magic
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 209 DHCP-Packet-Format
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 210 DHCP-Path-Prefix
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 211 DHCP-Reboot-Time
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 212 DHCP-6RD
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 213 DHCP-Access-Network-Domain-Name
Fri Aug 28 16:05:23 2015 : Debug: No DHCP RFC space attribute at 214
Fri Aug 28 16:05:23 2015 : Debug: No DHCP RFC space attribute at 215
Fri Aug 28 16:05:23 2015 : Debug: No DHCP RFC space attribute at 216
Fri Aug 28 16:05:23 2015 : Debug: No DHCP RFC space attribute at 217
Fri Aug 28 16:05:23 2015 : Debug: No DHCP RFC space attribute at 218
Fri Aug 28 16:05:23 2015 : Debug: No DHCP RFC space attribute at 219
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 220 DHCP-Virtual-Subnet-Allocation
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 221 DHCP-Virtual-Subnet-Selection
Fri Aug 28 16:05:23 2015 : Debug: No DHCP RFC space attribute at 222
Fri Aug 28 16:05:23 2015 : Debug: No DHCP RFC space attribute at 223
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 224 DHCP-Site-specific-0
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 225 DHCP-Site-specific-1
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 226 DHCP-Site-specific-2
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 227 DHCP-Site-specific-3
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 228 DHCP-Site-specific-4
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 229 DHCP-Site-specific-5
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 230 DHCP-Site-specific-6
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 231 DHCP-Site-specific-7
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 232 DHCP-Site-specific-8
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 233 DHCP-Site-specific-9
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 234 DHCP-Site-specific-10
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 235 DHCP-Site-specific-11
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 236 DHCP-Site-specific-12
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 237 DHCP-Site-specific-13
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 238 DHCP-Site-specific-14
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 239 DHCP-Site-specific-15
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 240 DHCP-Site-specific-16
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 241 DHCP-Site-specific-17
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 242 DHCP-Site-specific-18
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 243 DHCP-Site-specific-19
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 244 DHCP-Site-specific-20
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 245 DHCP-Site-specific-21
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 246 DHCP-Site-specific-22
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 247 DHCP-Site-specific-23
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 248 DHCP-Site-specific-24
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 249 DHCP-Site-specific-25
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 250 DHCP-Site-specific-26
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 251 DHCP-Site-specific-27
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 252 DHCP-Site-specific-28
Fri Aug 28 16:05:23 2015 : Debug: Adding DHCP-Parameter-Request-List value 253 DHCP-Site-specific-30
Fri Aug 28 16:05:23 2015 : Debug: No DHCP RFC space attribute at 254
Fri Aug 28 16:05:23 2015 : Debug: Loading library using absolute path "/usr/local/lib/rlm_realm.so"
Fri Aug 28 16:05:23 2015 : Debug: Loaded rlm_realm, checking if it's valid
Fri Aug 28 16:05:23 2015 : Debug:   # Loaded module rlm_realm
Fri Aug 28 16:05:23 2015 : Debug:   # Loading module "IPASS" from file /usr/local/etc/raddb/mods-enabled/realm
Fri Aug 28 16:05:23 2015 : Debug:   realm IPASS {
Fri Aug 28 16:05:23 2015 : Debug:   	format = "prefix"
Fri Aug 28 16:05:23 2015 : Debug:   	delimiter = "/"
Fri Aug 28 16:05:23 2015 : Debug:   	ignore_default = no
Fri Aug 28 16:05:23 2015 : Debug:   	ignore_null = no
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Debug:   # Loading module "suffix" from file /usr/local/etc/raddb/mods-enabled/realm
Fri Aug 28 16:05:23 2015 : Debug:   realm suffix {
Fri Aug 28 16:05:23 2015 : Debug:   	format = "suffix"
Fri Aug 28 16:05:23 2015 : Debug:   	delimiter = "@"
Fri Aug 28 16:05:23 2015 : Debug:   	ignore_default = no
Fri Aug 28 16:05:23 2015 : Debug:   	ignore_null = no
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Debug:   # Loading module "realmpercent" from file /usr/local/etc/raddb/mods-enabled/realm
Fri Aug 28 16:05:23 2015 : Debug:   realm realmpercent {
Fri Aug 28 16:05:23 2015 : Debug:   	format = "suffix"
Fri Aug 28 16:05:23 2015 : Debug:   	delimiter = "%"
Fri Aug 28 16:05:23 2015 : Debug:   	ignore_default = no
Fri Aug 28 16:05:23 2015 : Debug:   	ignore_null = no
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Debug:   # Loading module "ntdomain" from file /usr/local/etc/raddb/mods-enabled/realm
Fri Aug 28 16:05:23 2015 : Debug:   realm ntdomain {
Fri Aug 28 16:05:23 2015 : Debug:   	format = "prefix"
Fri Aug 28 16:05:23 2015 : Debug:   	delimiter = "\\"
Fri Aug 28 16:05:23 2015 : Debug:   	ignore_default = no
Fri Aug 28 16:05:23 2015 : Debug:   	ignore_null = no
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Debug: Loading library using absolute path "/usr/local/lib/rlm_chap.so"
Fri Aug 28 16:05:23 2015 : Debug: Loaded rlm_chap, checking if it's valid
Fri Aug 28 16:05:23 2015 : Debug:   # Loaded module rlm_chap
Fri Aug 28 16:05:23 2015 : Debug:   # Loading module "chap" from file /usr/local/etc/raddb/mods-enabled/chap
Fri Aug 28 16:05:23 2015 : Debug: Loading library using absolute path "/usr/local/lib/rlm_expr.so"
Fri Aug 28 16:05:23 2015 : Debug: Loaded rlm_expr, checking if it's valid
Fri Aug 28 16:05:23 2015 : Debug:   # Loaded module rlm_expr
Fri Aug 28 16:05:23 2015 : Debug:   # Loading module "expr" from file /usr/local/etc/raddb/mods-enabled/expr
Fri Aug 28 16:05:23 2015 : Debug:   expr {
Fri Aug 28 16:05:23 2015 : Debug:   	safe_characters = "@abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789.-_: /äéöüàâæçèéêëîïôœùûüaÿÄÉÖÜßÀÂÆÇÈÉÊËÎÏÔŒÙÛÜŸ"
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Debug: Loading library using absolute path "/usr/local/lib/rlm_soh.so"
Fri Aug 28 16:05:23 2015 : Debug: Loaded rlm_soh, checking if it's valid
Fri Aug 28 16:05:23 2015 : Debug:   # Loaded module rlm_soh
Fri Aug 28 16:05:23 2015 : Debug:   # Loading module "soh" from file /usr/local/etc/raddb/mods-enabled/soh
Fri Aug 28 16:05:23 2015 : Debug:   soh {
Fri Aug 28 16:05:23 2015 : Debug:   	dhcp = yes
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Debug: Loading library using absolute path "/usr/local/lib/rlm_pap.so"
Fri Aug 28 16:05:23 2015 : Debug: Loaded rlm_pap, checking if it's valid
Fri Aug 28 16:05:23 2015 : Debug:   # Loaded module rlm_pap
Fri Aug 28 16:05:23 2015 : Debug:   # Loading module "pap" from file /usr/local/etc/raddb/mods-enabled/pap
Fri Aug 28 16:05:23 2015 : Debug:   pap {
Fri Aug 28 16:05:23 2015 : Debug:   	normalise = yes
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Debug: Loading library using absolute path "/usr/local/lib/rlm_always.so"
Fri Aug 28 16:05:23 2015 : Debug: Loaded rlm_always, checking if it's valid
Fri Aug 28 16:05:23 2015 : Debug:   # Loaded module rlm_always
Fri Aug 28 16:05:23 2015 : Debug:   # Loading module "reject" from file /usr/local/etc/raddb/mods-enabled/always
Fri Aug 28 16:05:23 2015 : Debug:   always reject {
Fri Aug 28 16:05:23 2015 : Debug:   	rcode = "reject"
Fri Aug 28 16:05:23 2015 : Debug:   	simulcnot = 0
Fri Aug 28 16:05:23 2015 : Debug:   	mpp = no
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Debug:   # Loading module "fail" from file /usr/local/etc/raddb/mods-enabled/always
Fri Aug 28 16:05:23 2015 : Debug:   always fail {
Fri Aug 28 16:05:23 2015 : Debug:   	rcode = "fail"
Fri Aug 28 16:05:23 2015 : Debug:   	simulcnot = 0
Fri Aug 28 16:05:23 2015 : Debug:   	mpp = no
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Debug:   # Loading module "ok" from file /usr/local/etc/raddb/mods-enabled/always
Fri Aug 28 16:05:23 2015 : Debug:   always ok {
Fri Aug 28 16:05:23 2015 : Debug:   	rcode = "ok"
Fri Aug 28 16:05:23 2015 : Debug:   	simulcnot = 0
Fri Aug 28 16:05:23 2015 : Debug:   	mpp = no
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Debug:   # Loading module "handled" from file /usr/local/etc/raddb/mods-enabled/always
Fri Aug 28 16:05:23 2015 : Debug:   always handled {
Fri Aug 28 16:05:23 2015 : Debug:   	rcode = "handled"
Fri Aug 28 16:05:23 2015 : Debug:   	simulcnot = 0
Fri Aug 28 16:05:23 2015 : Debug:   	mpp = no
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Debug:   # Loading module "invalid" from file /usr/local/etc/raddb/mods-enabled/always
Fri Aug 28 16:05:23 2015 : Debug:   always invalid {
Fri Aug 28 16:05:23 2015 : Debug:   	rcode = "invalid"
Fri Aug 28 16:05:23 2015 : Debug:   	simulcnot = 0
Fri Aug 28 16:05:23 2015 : Debug:   	mpp = no
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Debug:   # Loading module "userlock" from file /usr/local/etc/raddb/mods-enabled/always
Fri Aug 28 16:05:23 2015 : Debug:   always userlock {
Fri Aug 28 16:05:23 2015 : Debug:   	rcode = "userlock"
Fri Aug 28 16:05:23 2015 : Debug:   	simulcnot = 0
Fri Aug 28 16:05:23 2015 : Debug:   	mpp = no
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Debug:   # Loading module "notfound" from file /usr/local/etc/raddb/mods-enabled/always
Fri Aug 28 16:05:23 2015 : Debug:   always notfound {
Fri Aug 28 16:05:23 2015 : Debug:   	rcode = "notfound"
Fri Aug 28 16:05:23 2015 : Debug:   	simulcnot = 0
Fri Aug 28 16:05:23 2015 : Debug:   	mpp = no
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Debug:   # Loading module "noop" from file /usr/local/etc/raddb/mods-enabled/always
Fri Aug 28 16:05:23 2015 : Debug:   always noop {
Fri Aug 28 16:05:23 2015 : Debug:   	rcode = "noop"
Fri Aug 28 16:05:23 2015 : Debug:   	simulcnot = 0
Fri Aug 28 16:05:23 2015 : Debug:   	mpp = no
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Debug:   # Loading module "updated" from file /usr/local/etc/raddb/mods-enabled/always
Fri Aug 28 16:05:23 2015 : Debug:   always updated {
Fri Aug 28 16:05:23 2015 : Debug:   	rcode = "updated"
Fri Aug 28 16:05:23 2015 : Debug:   	simulcnot = 0
Fri Aug 28 16:05:23 2015 : Debug:   	mpp = no
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Debug: Loading library using absolute path "/usr/local/lib/rlm_utf8.so"
Fri Aug 28 16:05:23 2015 : Debug: Loaded rlm_utf8, checking if it's valid
Fri Aug 28 16:05:23 2015 : Debug:   # Loaded module rlm_utf8
Fri Aug 28 16:05:23 2015 : Debug:   # Loading module "utf8" from file /usr/local/etc/raddb/mods-enabled/utf8
Fri Aug 28 16:05:23 2015 : Debug: Loading library using absolute path "/usr/local/lib/rlm_unpack.so"
Fri Aug 28 16:05:23 2015 : Debug: Loaded rlm_unpack, checking if it's valid
Fri Aug 28 16:05:23 2015 : Debug:   # Loaded module rlm_unpack
Fri Aug 28 16:05:23 2015 : Debug:   # Loading module "unpack" from file /usr/local/etc/raddb/mods-enabled/unpack
Fri Aug 28 16:05:23 2015 : Debug: Loading library using absolute path "/usr/local/lib/rlm_digest.so"
Fri Aug 28 16:05:23 2015 : Debug: Loaded rlm_digest, checking if it's valid
Fri Aug 28 16:05:23 2015 : Debug:   # Loaded module rlm_digest
Fri Aug 28 16:05:23 2015 : Debug:   # Loading module "digest" from file /usr/local/etc/raddb/mods-enabled/digest
Fri Aug 28 16:05:23 2015 : Debug:   # Loading module "detail" from file /usr/local/etc/raddb/mods-enabled/detail
Fri Aug 28 16:05:23 2015 : Debug:   detail {
Fri Aug 28 16:05:23 2015 : Debug:   	filename = "/usr/local/var/log/radius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/detail-%Y%m%d"
Fri Aug 28 16:05:23 2015 : Debug:   	header = "%t"
Fri Aug 28 16:05:23 2015 : Debug:   	permissions = 384
Fri Aug 28 16:05:23 2015 : Debug:   	locking = no
Fri Aug 28 16:05:23 2015 : Debug:   	escape_filenames = no
Fri Aug 28 16:05:23 2015 : Debug:   	log_packet_header = no
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Debug: Loading library using absolute path "/usr/local/lib/rlm_logintime.so"
Fri Aug 28 16:05:23 2015 : Debug: Loaded rlm_logintime, checking if it's valid
Fri Aug 28 16:05:23 2015 : Debug:   # Loaded module rlm_logintime
Fri Aug 28 16:05:23 2015 : Debug:   # Loading module "logintime" from file /usr/local/etc/raddb/mods-enabled/logintime
Fri Aug 28 16:05:23 2015 : Debug:   logintime {
Fri Aug 28 16:05:23 2015 : Debug:   	minimum_timeout = 60
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Debug: Loading library using absolute path "/usr/local/lib/rlm_files.so"
Fri Aug 28 16:05:23 2015 : Debug: Loaded rlm_files, checking if it's valid
Fri Aug 28 16:05:23 2015 : Debug:   # Loaded module rlm_files
Fri Aug 28 16:05:23 2015 : Debug:   # Loading module "files" from file /usr/local/etc/raddb/mods-enabled/files
Fri Aug 28 16:05:23 2015 : Debug:   files {
Fri Aug 28 16:05:23 2015 : Debug:   	filename = "/usr/local/etc/raddb/mods-config/files/authorize"
Fri Aug 28 16:05:23 2015 : Debug:   	acctusersfile = "/usr/local/etc/raddb/mods-config/files/accnoting"
Fri Aug 28 16:05:23 2015 : Debug:   	preproxy_usersfile = "/usr/local/etc/raddb/mods-config/files/pre-proxy"
Fri Aug 28 16:05:23 2015 : Debug:   	compat = "cistron"
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Debug: Loading library using absolute path "/usr/local/lib/rlm_expiration.so"
Fri Aug 28 16:05:23 2015 : Debug: Loaded rlm_expiration, checking if it's valid
Fri Aug 28 16:05:23 2015 : Debug:   # Loaded module rlm_expiration
Fri Aug 28 16:05:23 2015 : Debug:   # Loading module "expiration" from file /usr/local/etc/raddb/mods-enabled/expiration
Fri Aug 28 16:05:23 2015 : Debug:   # Loading module "ntlm_auth" from file /usr/local/etc/raddb/mods-enabled/ntlm_auth
Fri Aug 28 16:05:23 2015 : Debug:   exec ntlm_auth {
Fri Aug 28 16:05:23 2015 : Debug:   	wait = yes
Fri Aug 28 16:05:23 2015 : Debug:   	program = "/path/to/ntlm_auth --request-nt-key --domain=MYDOMAIN --username=%{mschap:User-Name} --password=%{User-Password}"
Fri Aug 28 16:05:23 2015 : Debug:   	shell_escape = yes
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Debug: Loading library using absolute path "/usr/local/lib/rlm_dynamic_clients.so"
Fri Aug 28 16:05:23 2015 : Debug: Loaded rlm_dynamic_clients, checking if it's valid
Fri Aug 28 16:05:23 2015 : Debug:   # Loaded module rlm_dynamic_clients
Fri Aug 28 16:05:23 2015 : Debug:   # Loading module "dynamic_clients" from file /usr/local/etc/raddb/mods-enabled/dynamic_clients
Fri Aug 28 16:05:23 2015 : Debug: Loading library using absolute path "/usr/local/lib/rlm_mschap.so"
Fri Aug 28 16:05:23 2015 : Debug: Loaded rlm_mschap, checking if it's valid
Fri Aug 28 16:05:23 2015 : Debug:   # Loaded module rlm_mschap
Fri Aug 28 16:05:23 2015 : Debug:   # Loading module "mschap" from file /usr/local/etc/raddb/mods-enabled/mschap
Fri Aug 28 16:05:23 2015 : Debug:   mschap {
Fri Aug 28 16:05:23 2015 : Debug:   	use_mppe = yes
Fri Aug 28 16:05:23 2015 : Debug:   	require_encryption = no
Fri Aug 28 16:05:23 2015 : Debug:   	require_strong = no
Fri Aug 28 16:05:23 2015 : Debug:   	with_ntdomain_hack = yes
Fri Aug 28 16:05:23 2015 : Debug:   	ntlm_auth = "/usr/bin/ntlm_auth --request-nt-key --username=%{%{Stripped-User-Name}:-%{%{User-Name}:-None}} --challenge=%{%{mschap:Challenge}:-00} --nt-response=%{%{mschap:NT-Response}:-00}"
Fri Aug 28 16:05:23 2015 : Debug:    passchange {
Fri Aug 28 16:05:23 2015 : Debug:    	ntlm_auth = "/usr/bin/ntlm_auth --helper-protocol=ntlm-change-password-1"
Fri Aug 28 16:05:23 2015 : Debug:    	ntlm_auth_username = "username: %{mschap:User-Name}"
Fri Aug 28 16:05:23 2015 : Debug:    	ntlm_auth_domain = "nt-domain: ROYALS"
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:   	allow_retry = no
Fri Aug 28 16:05:23 2015 : Debug:   	retry_msg = "Re-enter (or reset) the password"
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Debug:   # Loading module "echo" from file /usr/local/etc/raddb/mods-enabled/echo
Fri Aug 28 16:05:23 2015 : Debug:   exec echo {
Fri Aug 28 16:05:23 2015 : Debug:   	wait = yes
Fri Aug 28 16:05:23 2015 : Debug:   	program = "/bin/echo %{User-Name}"
Fri Aug 28 16:05:23 2015 : Debug:   	input_pairs = "request"
Fri Aug 28 16:05:23 2015 : Debug:   	output_pairs = "reply"
Fri Aug 28 16:05:23 2015 : Debug:   	shell_escape = yes
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Debug: Loading library using absolute path "/usr/local/lib/rlm_eap.so"
Fri Aug 28 16:05:23 2015 : Debug: Loaded rlm_eap, checking if it's valid
Fri Aug 28 16:05:23 2015 : Debug:   # Loaded module rlm_eap
Fri Aug 28 16:05:23 2015 : Debug:   # Loading module "eap" from file /usr/local/etc/raddb/mods-enabled/eap
Fri Aug 28 16:05:23 2015 : Debug:   eap {
Fri Aug 28 16:05:23 2015 : Debug:   	default_eap_type = "peap"
Fri Aug 28 16:05:23 2015 : Debug:   	timer_expire = 180
Fri Aug 28 16:05:23 2015 : Debug:   	ignore_unknown_eap_types = no
Fri Aug 28 16:05:23 2015 : Debug:   	cisco_accnoting_username_bug = no
Fri Aug 28 16:05:23 2015 : Debug:   	max_sessions = 1024
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Debug:  instantiate {
Fri Aug 28 16:05:23 2015 : Debug:  }
Fri Aug 28 16:05:23 2015 : Debug:  modules {
Fri Aug 28 16:05:23 2015 : Debug:   # Instantiating module "preprocess" from file /usr/local/etc/raddb/mods-enabled/preprocess
Fri Aug 28 16:05:23 2015 : Debug: reading pairlist file /usr/local/etc/raddb/mods-config/preprocess/huntgroups
Fri Aug 28 16:05:23 2015 : Debug: reading pairlist file /usr/local/etc/raddb/mods-config/preprocess/hints
Fri Aug 28 16:05:23 2015 : Debug:   # Instantiating module "cache_eap" from file /usr/local/etc/raddb/mods-enabled/cache_eap
Fri Aug 28 16:05:23 2015 : Debug: Loading library using absolute path "/usr/local/lib/rlm_cache_rbtree.so"
Fri Aug 28 16:05:23 2015 : Debug: rlm_cache (cache_eap): Driver rlm_cache_rbtree (module rlm_cache_rbtree) loaded and linked
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/mods-enabled/cache_eap[11]: Please change attribute reference to '&control:State := ...'
Fri Aug 28 16:05:23 2015 : Debug:   # Instantiating module "linelog" from file /usr/local/etc/raddb/mods-enabled/linelog
Fri Aug 28 16:05:23 2015 : Debug:   # Instantiating module "log_accnoting" from file /usr/local/etc/raddb/mods-enabled/linelog
Fri Aug 28 16:05:23 2015 : Debug:   # Instantiating module "etc_passwd" from file /usr/local/etc/raddb/mods-enabled/passwd
Fri Aug 28 16:05:23 2015 : Debug: rlm_passwd: nfields: 3 keyfield 0(User-Name) listable: no
Fri Aug 28 16:05:23 2015 : Debug:   # Instantiating module "ldap" from file /usr/local/etc/raddb/mods-enabled/ldap
Fri Aug 28 16:05:23 2015 : Info: rlm_ldap: libldap vendor: OpenLDAP, version: 20431
Fri Aug 28 16:05:23 2015 : Debug:    accnoting {
Fri Aug 28 16:05:23 2015 : Debug:    	reference = "%{tolower:type.%{Acct-Status-Type}}"
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:    post-auth {
Fri Aug 28 16:05:23 2015 : Debug:    	reference = "."
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug: LDAP server string: ldap://dc.royals.emu.edu:389
Fri Aug 28 16:05:23 2015 : Debug: rlm_ldap (ldap): Using local pool section
Fri Aug 28 16:05:23 2015 : Debug: rlm_ldap (ldap): No pool reference found for config item "ldap.pool"
Fri Aug 28 16:05:23 2015 : Debug: rlm_ldap (ldap): Initialising connection pool
Fri Aug 28 16:05:23 2015 : Debug:    pool {
Fri Aug 28 16:05:23 2015 : Debug:    	start = 5
Fri Aug 28 16:05:23 2015 : Debug:    	min = 4
Fri Aug 28 16:05:23 2015 : Debug:    	max = 32
Fri Aug 28 16:05:23 2015 : Debug:    	spare = 3
Fri Aug 28 16:05:23 2015 : Debug:    	uses = 0
Fri Aug 28 16:05:23 2015 : Debug:    	lifetime = 0
Fri Aug 28 16:05:23 2015 : Debug:    	cleanup_interval = 30
Fri Aug 28 16:05:23 2015 : Debug:    	idle_timeout = 60
Fri Aug 28 16:05:23 2015 : Debug:    	retry_delay = 1
Fri Aug 28 16:05:23 2015 : Debug:    	spread = no
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Info: rlm_ldap (ldap): Opening additional connection (0), 1 of 32 pending slots used
Fri Aug 28 16:05:23 2015 : Debug: rlm_ldap (ldap): Connecting to ldap://dc.royals.emu.edu:389
Fri Aug 28 16:05:23 2015 : Debug: rlm_ldap (ldap): New libldap handle 0x25fd990
TLS: warning: cacertdir not implemented for gnutls
Fri Aug 28 16:05:23 2015 : Debug: rlm_ldap (ldap): Waiting for bind result...
Fri Aug 28 16:05:23 2015 : Debug: rlm_ldap (ldap): Bind successful
Fri Aug 28 16:05:23 2015 : Info: rlm_ldap (ldap): Opening additional connection (1), 1 of 31 pending slots used
Fri Aug 28 16:05:23 2015 : Debug: rlm_ldap (ldap): Connecting to ldap://dc.royals.emu.edu:389
Fri Aug 28 16:05:23 2015 : Debug: rlm_ldap (ldap): New libldap handle 0x26318f0
TLS: warning: cacertdir not implemented for gnutls
Fri Aug 28 16:05:23 2015 : Debug: rlm_ldap (ldap): Waiting for bind result...
Fri Aug 28 16:05:23 2015 : Debug: rlm_ldap (ldap): Bind successful
Fri Aug 28 16:05:23 2015 : Info: rlm_ldap (ldap): Opening additional connection (2), 1 of 30 pending slots used
Fri Aug 28 16:05:23 2015 : Debug: rlm_ldap (ldap): Connecting to ldap://dc.royals.emu.edu:389
Fri Aug 28 16:05:23 2015 : Debug: rlm_ldap (ldap): New libldap handle 0x2648950
TLS: warning: cacertdir not implemented for gnutls
Fri Aug 28 16:05:23 2015 : Debug: rlm_ldap (ldap): Waiting for bind result...
Fri Aug 28 16:05:23 2015 : Debug: rlm_ldap (ldap): Bind successful
Fri Aug 28 16:05:23 2015 : Info: rlm_ldap (ldap): Opening additional connection (3), 1 of 29 pending slots used
Fri Aug 28 16:05:23 2015 : Debug: rlm_ldap (ldap): Connecting to ldap://dc.royals.emu.edu:389
Fri Aug 28 16:05:23 2015 : Debug: rlm_ldap (ldap): New libldap handle 0x2649010
TLS: warning: cacertdir not implemented for gnutls
Fri Aug 28 16:05:23 2015 : Debug: rlm_ldap (ldap): Waiting for bind result...
Fri Aug 28 16:05:23 2015 : Debug: rlm_ldap (ldap): Bind successful
Fri Aug 28 16:05:23 2015 : Info: rlm_ldap (ldap): Opening additional connection (4), 1 of 28 pending slots used
Fri Aug 28 16:05:23 2015 : Debug: rlm_ldap (ldap): Connecting to ldap://dc.royals.emu.edu:389
Fri Aug 28 16:05:23 2015 : Debug: rlm_ldap (ldap): New libldap handle 0x265d820
TLS: warning: cacertdir not implemented for gnutls
Fri Aug 28 16:05:23 2015 : Debug: rlm_ldap (ldap): Waiting for bind result...
Fri Aug 28 16:05:23 2015 : Debug: rlm_ldap (ldap): Bind successful
Fri Aug 28 16:05:23 2015 : Debug: rlm_ldap (ldap): Adding pool reference 0x26077f0 to config item "ldap.pool"
Fri Aug 28 16:05:23 2015 : Debug:   # Instantiating module "attr_filter.post-proxy" from file /usr/local/etc/raddb/mods-enabled/attr_filter
Fri Aug 28 16:05:23 2015 : Debug: reading pairlist file /usr/local/etc/raddb/mods-config/attr_filter/post-proxy
Fri Aug 28 16:05:23 2015 : Debug:   # Instantiating module "attr_filter.pre-proxy" from file /usr/local/etc/raddb/mods-enabled/attr_filter
Fri Aug 28 16:05:23 2015 : Debug: reading pairlist file /usr/local/etc/raddb/mods-config/attr_filter/pre-proxy
Fri Aug 28 16:05:23 2015 : Debug:   # Instantiating module "attr_filter.access_reject" from file /usr/local/etc/raddb/mods-enabled/attr_filter
Fri Aug 28 16:05:23 2015 : Debug: reading pairlist file /usr/local/etc/raddb/mods-config/attr_filter/access_reject
Fri Aug 28 16:05:23 2015 : Debug:   # Instantiating module "attr_filter.access_challenge" from file /usr/local/etc/raddb/mods-enabled/attr_filter
Fri Aug 28 16:05:23 2015 : Debug: reading pairlist file /usr/local/etc/raddb/mods-config/attr_filter/access_challenge
Fri Aug 28 16:05:23 2015 : Debug:   # Instantiating module "attr_filter.accnoting_response" from file /usr/local/etc/raddb/mods-enabled/attr_filter
Fri Aug 28 16:05:23 2015 : Debug: reading pairlist file /usr/local/etc/raddb/mods-config/attr_filter/accnoting_response
Fri Aug 28 16:05:23 2015 : Debug:   # Instantiating module "auth_log" from file /usr/local/etc/raddb/mods-enabled/detail.log
Fri Aug 28 16:05:23 2015 : Debug: rlm_detail (auth_log): 'User-Password' suppressed, will not appear in detail output
Fri Aug 28 16:05:23 2015 : Debug:   # Instantiating module "reply_log" from file /usr/local/etc/raddb/mods-enabled/detail.log
Fri Aug 28 16:05:23 2015 : Debug:   # Instantiating module "pre_proxy_log" from file /usr/local/etc/raddb/mods-enabled/detail.log
Fri Aug 28 16:05:23 2015 : Debug:   # Instantiating module "post_proxy_log" from file /usr/local/etc/raddb/mods-enabled/detail.log
Fri Aug 28 16:05:23 2015 : Debug:   # Instantiating module "IPASS" from file /usr/local/etc/raddb/mods-enabled/realm
Fri Aug 28 16:05:23 2015 : Debug:   # Instantiating module "suffix" from file /usr/local/etc/raddb/mods-enabled/realm
Fri Aug 28 16:05:23 2015 : Debug:   # Instantiating module "realmpercent" from file /usr/local/etc/raddb/mods-enabled/realm
Fri Aug 28 16:05:23 2015 : Debug:   # Instantiating module "ntdomain" from file /usr/local/etc/raddb/mods-enabled/realm
Fri Aug 28 16:05:23 2015 : Debug:   # Instantiating module "pap" from file /usr/local/etc/raddb/mods-enabled/pap
Fri Aug 28 16:05:23 2015 : Debug:   # Instantiating module "reject" from file /usr/local/etc/raddb/mods-enabled/always
Fri Aug 28 16:05:23 2015 : Debug:   # Instantiating module "fail" from file /usr/local/etc/raddb/mods-enabled/always
Fri Aug 28 16:05:23 2015 : Debug:   # Instantiating module "ok" from file /usr/local/etc/raddb/mods-enabled/always
Fri Aug 28 16:05:23 2015 : Debug:   # Instantiating module "handled" from file /usr/local/etc/raddb/mods-enabled/always
Fri Aug 28 16:05:23 2015 : Debug:   # Instantiating module "invalid" from file /usr/local/etc/raddb/mods-enabled/always
Fri Aug 28 16:05:23 2015 : Debug:   # Instantiating module "userlock" from file /usr/local/etc/raddb/mods-enabled/always
Fri Aug 28 16:05:23 2015 : Debug:   # Instantiating module "notfound" from file /usr/local/etc/raddb/mods-enabled/always
Fri Aug 28 16:05:23 2015 : Debug:   # Instantiating module "noop" from file /usr/local/etc/raddb/mods-enabled/always
Fri Aug 28 16:05:23 2015 : Debug:   # Instantiating module "updated" from file /usr/local/etc/raddb/mods-enabled/always
Fri Aug 28 16:05:23 2015 : Debug:   # Instantiating module "detail" from file /usr/local/etc/raddb/mods-enabled/detail
Fri Aug 28 16:05:23 2015 : Debug:   # Instantiating module "logintime" from file /usr/local/etc/raddb/mods-enabled/logintime
Fri Aug 28 16:05:23 2015 : Debug:   # Instantiating module "files" from file /usr/local/etc/raddb/mods-enabled/files
Fri Aug 28 16:05:23 2015 : Debug: reading pairlist file /usr/local/etc/raddb/mods-config/files/authorize
Fri Aug 28 16:05:23 2015 : Debug: [/usr/local/etc/raddb/mods-config/files/authorize]:182 Cistron compatibility checks for entry DEFAULT ...
Fri Aug 28 16:05:23 2015 : Debug: [/usr/local/etc/raddb/mods-config/files/authorize]:189 Cistron compatibility checks for entry DEFAULT ...
Fri Aug 28 16:05:23 2015 : Debug: [/usr/local/etc/raddb/mods-config/files/authorize]:195 Cistron compatibility checks for entry DEFAULT ...
Fri Aug 28 16:05:23 2015 : Debug: reading pairlist file /usr/local/etc/raddb/mods-config/files/accnoting
Fri Aug 28 16:05:23 2015 : Debug: reading pairlist file /usr/local/etc/raddb/mods-config/files/pre-proxy
Fri Aug 28 16:05:23 2015 : Debug:   # Instantiating module "expiration" from file /usr/local/etc/raddb/mods-enabled/expiration
Fri Aug 28 16:05:23 2015 : Debug:   # Instantiating module "mschap" from file /usr/local/etc/raddb/mods-enabled/mschap
Fri Aug 28 16:05:23 2015 : Debug: rlm_mschap (mschap): authenticating by calling 'ntlm_auth'
Fri Aug 28 16:05:23 2015 : Debug:   # Instantiating module "eap" from file /usr/local/etc/raddb/mods-enabled/eap
Fri Aug 28 16:05:23 2015 : Debug: Loading library using absolute path "/usr/local/lib/rlm_eap_gtc.so"
Fri Aug 28 16:05:23 2015 : Debug:    # Linked to sub-module rlm_eap_gtc
Fri Aug 28 16:05:23 2015 : Debug:    gtc {
Fri Aug 28 16:05:23 2015 : Debug:    	challenge = "Password: "
Fri Aug 28 16:05:23 2015 : Debug:    	auth_type = "PAP"
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug: Loading library using absolute path "/usr/local/lib/rlm_eap_tls.so"
Fri Aug 28 16:05:23 2015 : Debug:    # Linked to sub-module rlm_eap_tls
Fri Aug 28 16:05:23 2015 : Debug:    tls {
Fri Aug 28 16:05:23 2015 : Debug:    	tls = "tls-common"
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:    tls-config tls-common {
Fri Aug 28 16:05:23 2015 : Debug:    	rsa_key_exchange = no
Fri Aug 28 16:05:23 2015 : Debug:    	dh_key_exchange = yes
Fri Aug 28 16:05:23 2015 : Debug:    	rsa_key_length = 512
Fri Aug 28 16:05:23 2015 : Debug:    	dh_key_length = 512
Fri Aug 28 16:05:23 2015 : Debug:    	verify_depth = 0
Fri Aug 28 16:05:23 2015 : Debug:    	ca_path = "/usr/local/etc/raddb/certs/emu"
Fri Aug 28 16:05:23 2015 : Debug:    	pem_file_type = yes
Fri Aug 28 16:05:23 2015 : Debug:    	private_key_file = "/usr/local/etc/raddb/certs/emu/dad.emu.edu.np.key"
Fri Aug 28 16:05:23 2015 : Debug:    	certificate_file = "/usr/local/etc/raddb/certs/emu/dad.emu.edu.pem"
Fri Aug 28 16:05:23 2015 : Debug:    	ca_file = "/usr/local/etc/raddb/certs/emu/master_ca.pem"
Fri Aug 28 16:05:23 2015 : Debug:    	dh_file = "/usr/local/etc/raddb/certs/emu/dh"
Fri Aug 28 16:05:23 2015 : Debug:    	fragment_size = 1024
Fri Aug 28 16:05:23 2015 : Debug:    	include_length = yes
Fri Aug 28 16:05:23 2015 : Debug:    	check_crl = no
Fri Aug 28 16:05:23 2015 : Debug:    	check_all_crl = no
Fri Aug 28 16:05:23 2015 : Debug:    	cipher_list = "DEFAULT"
Fri Aug 28 16:05:23 2015 : Debug:    	ecdh_curve = "prime256v1"
Fri Aug 28 16:05:23 2015 : Debug:     cache {
Fri Aug 28 16:05:23 2015 : Debug:     	enable = yes
Fri Aug 28 16:05:23 2015 : Debug:     	lifetime = 24
Fri Aug 28 16:05:23 2015 : Debug:     	name = "EAP module"
Fri Aug 28 16:05:23 2015 : Debug:     	max_entries = 0
Fri Aug 28 16:05:23 2015 : Debug:     	persist_dir = "/usr/local/var/log/radius/tlscache"
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/mods-enabled/eap[399]: The item 'name' is defined, but is unused by the configuration
Fri Aug 28 16:05:23 2015 : Debug:     }
Fri Aug 28 16:05:23 2015 : Debug:     verify {
Fri Aug 28 16:05:23 2015 : Debug:     }
Fri Aug 28 16:05:23 2015 : Debug:     ocsp {
Fri Aug 28 16:05:23 2015 : Debug:     	enable = no
Fri Aug 28 16:05:23 2015 : Debug:     	override_cert_url = yes
Fri Aug 28 16:05:23 2015 : Debug:     	url = "http://127.0.0.1/ocsp/"
Fri Aug 28 16:05:23 2015 : Debug:     	use_nonce = yes
Fri Aug 28 16:05:23 2015 : Debug:     	timeout = 0
Fri Aug 28 16:05:23 2015 : Debug:     	softfail = no
Fri Aug 28 16:05:23 2015 : Debug:     }
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug: Loading library using absolute path "/usr/local/lib/rlm_eap_ttls.so"
Fri Aug 28 16:05:23 2015 : Debug:    # Linked to sub-module rlm_eap_ttls
Fri Aug 28 16:05:23 2015 : Debug:    ttls {
Fri Aug 28 16:05:23 2015 : Debug:    	tls = "tls-common"
Fri Aug 28 16:05:23 2015 : Debug:    	default_eap_type = "peap"
Fri Aug 28 16:05:23 2015 : Debug:    	copy_request_to_tunnel = yes
Fri Aug 28 16:05:23 2015 : Debug:    	use_tunneled_reply = no
Fri Aug 28 16:05:23 2015 : Debug:    	virtual_server = "inner-tunnel"
Fri Aug 28 16:05:23 2015 : Debug:    	include_length = yes
Fri Aug 28 16:05:23 2015 : Debug:    	require_client_cert = no
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug: tls: Using cached TLS configuration from previous invocation
Fri Aug 28 16:05:23 2015 : Debug: Loading library using absolute path "/usr/local/lib/rlm_eap_peap.so"
Fri Aug 28 16:05:23 2015 : Debug:    # Linked to sub-module rlm_eap_peap
Fri Aug 28 16:05:23 2015 : Debug:    peap {
Fri Aug 28 16:05:23 2015 : Debug:    	tls = "tls-common"
Fri Aug 28 16:05:23 2015 : Debug:    	default_eap_type = "mschapv2"
Fri Aug 28 16:05:23 2015 : Debug:    	copy_request_to_tunnel = yes
Fri Aug 28 16:05:23 2015 : Debug:    	use_tunneled_reply = yes
Fri Aug 28 16:05:23 2015 : Debug:    	proxy_tunneled_request_as_eap = yes
Fri Aug 28 16:05:23 2015 : Debug:    	virtual_server = "inner-tunnel"
Fri Aug 28 16:05:23 2015 : Debug:    	soh = no
Fri Aug 28 16:05:23 2015 : Debug:    	require_client_cert = no
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug: tls: Using cached TLS configuration from previous invocation
Fri Aug 28 16:05:23 2015 : Debug: Loading library using absolute path "/usr/local/lib/rlm_eap_mschapv2.so"
Fri Aug 28 16:05:23 2015 : Debug:    # Linked to sub-module rlm_eap_mschapv2
Fri Aug 28 16:05:23 2015 : Debug:    mschapv2 {
Fri Aug 28 16:05:23 2015 : Debug:    	with_ntdomain_hack = no
Fri Aug 28 16:05:23 2015 : Debug:    	send_error = yes
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:  } # modules
Fri Aug 28 16:05:23 2015 : Debug: radiusd: #### Loading Virtual Servers ####
Fri Aug 28 16:05:23 2015 : Debug: server { # from file /usr/local/etc/raddb/radiusd.conf
Fri Aug 28 16:05:23 2015 : Debug: } # server
Fri Aug 28 16:05:23 2015 : Debug: server vpn { # from file /usr/local/etc/raddb/sites-enabled/vpn
Fri Aug 28 16:05:23 2015 : Debug:  authenticate {
Fri Aug 28 16:05:23 2015 : Debug:   group {
Fri Aug 28 16:05:23 2015 : Debug:    ldap
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Debug:  } # authenticate
Fri Aug 28 16:05:23 2015 : Debug:  authorize {
Fri Aug 28 16:05:23 2015 : Debug:   chap
Fri Aug 28 16:05:23 2015 : Debug:   mschap
Fri Aug 28 16:05:23 2015 : Debug:   suffix
Fri Aug 28 16:05:23 2015 : Debug:   update {
Fri Aug 28 16:05:23 2015 : Debug:    &control:Proxy-To-Realm := LOCAL
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Debug:   ldap
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/sites-enabled/vpn[147]: Please change attribute reference to '&control:Auth-Type := ...'
Fri Aug 28 16:05:23 2015 : Debug:   if ((ok || updated) && &User-Password) {
Fri Aug 28 16:05:23 2015 : Debug:    update {
Fri Aug 28 16:05:23 2015 : Debug:     &control:Auth-Type := LDAP
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/vpnclasses.conf[3]: Please change attribute reference to '&Class = ...'
Fri Aug 28 16:05:23 2015 : Debug:   if (&Ldap-Group == "cn=no_vpn,dc=royals,dc=emu,dc=edu") {
Fri Aug 28 16:05:23 2015 : Debug:    update {
Fri Aug 28 16:05:23 2015 : Debug:     &reply:Class = 0x4f553d454d556e6f6163636573733b
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/vpnclasses.conf[8]: Please change attribute reference to '&Class = ...'
Fri Aug 28 16:05:23 2015 : Debug:   if (&Ldap-Group == "cn=webvpn_access,dc=royals,dc=emu,dc=edu") {
Fri Aug 28 16:05:23 2015 : Debug:    update {
Fri Aug 28 16:05:23 2015 : Debug:     &reply:Class = 0x4f553d454d5557656276706e3b
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/vpnclasses.conf[13]: Please change attribute reference to '&Class = ...'
Fri Aug 28 16:05:23 2015 : Debug:   if (&Ldap-Group == "cn=pp_ems_vpn_access,dc=royals,dc=emu,dc=edu") {
Fri Aug 28 16:05:23 2015 : Debug:    update {
Fri Aug 28 16:05:23 2015 : Debug:     &reply:Class = 0x4f553d454d5570703b
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/vpnclasses.conf[18]: Please change attribute reference to '&Class = ...'
Fri Aug 28 16:05:23 2015 : Debug:   if (&Ldap-Group == "cn=pp_consult_vpn_access,dc=royals,dc=emu,dc=edu") {
Fri Aug 28 16:05:23 2015 : Debug:    update {
Fri Aug 28 16:05:23 2015 : Debug:     &reply:Class = 0x4f553d454d55636f6e73756c743b
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/vpnclasses.conf[23]: Please change attribute reference to '&Class = ...'
Fri Aug 28 16:05:23 2015 : Debug:   if (&Ldap-Group == "cn=st,ou=st,dc=royals,dc=emu,dc=edu") {
Fri Aug 28 16:05:23 2015 : Debug:    update {
Fri Aug 28 16:05:23 2015 : Debug:     &reply:Class = 0x4f553d454d5573747564656e743b
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/vpnclasses.conf[28]: Please change attribute reference to '&Class = ...'
Fri Aug 28 16:05:23 2015 : Debug:   if (&control:LDAP-UserDN =~ /ou=acad,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:    update {
Fri Aug 28 16:05:23 2015 : Debug:     &reply:Class = 0x4f553d454d55666163737461663b
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/vpnclasses.conf[33]: Please change attribute reference to '&Class = ...'
Fri Aug 28 16:05:23 2015 : Debug:   if (&control:LDAP-UserDN =~ /ou=dcp,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:    update {
Fri Aug 28 16:05:23 2015 : Debug:     &reply:Class = 0x4f553d454d55666163737461663b
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/vpnclasses.conf[38]: Please change attribute reference to '&Class = ...'
Fri Aug 28 16:05:23 2015 : Debug:   if (&control:LDAP-UserDN =~ /ou=dcp-lanc,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:    update {
Fri Aug 28 16:05:23 2015 : Debug:     &reply:Class = 0x4f553d454d55666163737461663b
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/vpnclasses.conf[43]: Please change attribute reference to '&Class = ...'
Fri Aug 28 16:05:23 2015 : Debug:   if (&control:LDAP-UserDN =~ /ou=mda,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:    update {
Fri Aug 28 16:05:23 2015 : Debug:     &reply:Class = 0x4f553d454d55666163737461663b
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/vpnclasses.conf[48]: Please change attribute reference to '&Class = ...'
Fri Aug 28 16:05:23 2015 : Debug:   if (&control:LDAP-UserDN =~ /ou=alm,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:    update {
Fri Aug 28 16:05:23 2015 : Debug:     &reply:Class = 0x4f553d454d55666163737461663b
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/vpnclasses.conf[53]: Please change attribute reference to '&Class = ...'
Fri Aug 28 16:05:23 2015 : Debug:   if (&control:LDAP-UserDN =~ /ou=aas,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:    update {
Fri Aug 28 16:05:23 2015 : Debug:     &reply:Class = 0x4f553d454d55666163737461663b
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/vpnclasses.conf[58]: Please change attribute reference to '&Class = ...'
Fri Aug 28 16:05:23 2015 : Debug:   if (&control:LDAP-UserDN =~ /ou=atc,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:    update {
Fri Aug 28 16:05:23 2015 : Debug:     &reply:Class = 0x4f553d454d55666163737461663b
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/vpnclasses.conf[63]: Please change attribute reference to '&Class = ...'
Fri Aug 28 16:05:23 2015 : Debug:   if (&control:LDAP-UserDN =~ /ou=aph,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:    update {
Fri Aug 28 16:05:23 2015 : Debug:     &reply:Class = 0x4f553d454d55666163737461663b
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/vpnclasses.conf[68]: Please change attribute reference to '&Class = ...'
Fri Aug 28 16:05:23 2015 : Debug:   if (&control:LDAP-UserDN =~ /ou=asvc,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:    update {
Fri Aug 28 16:05:23 2015 : Debug:     &reply:Class = 0x4f553d454d55666163737461663b
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/vpnclasses.conf[73]: Please change attribute reference to '&Class = ...'
Fri Aug 28 16:05:23 2015 : Debug:   if (&control:LDAP-UserDN =~ /ou=bbl,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:    update {
Fri Aug 28 16:05:23 2015 : Debug:     &reply:Class = 0x4f553d454d55666163737461663b
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/vpnclasses.conf[78]: Please change attribute reference to '&Class = ...'
Fri Aug 28 16:05:23 2015 : Debug:   if (&control:LDAP-UserDN =~ /ou=bio,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:    update {
Fri Aug 28 16:05:23 2015 : Debug:     &reply:Class = 0x4f553d454d55666163737461663b
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/vpnclasses.conf[83]: Please change attribute reference to '&Class = ...'
Fri Aug 28 16:05:23 2015 : Debug:   if (&control:LDAP-UserDN =~ /ou=book,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:    update {
Fri Aug 28 16:05:23 2015 : Debug:     &reply:Class = 0x4f553d454d55666163737461663b
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/vpnclasses.conf[88]: Please change attribute reference to '&Class = ...'
Fri Aug 28 16:05:23 2015 : Debug:   if (&control:LDAP-UserDN =~ /ou=bus1,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:    update {
Fri Aug 28 16:05:23 2015 : Debug:     &reply:Class = 0x4f553d454d55666163737461663b
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/vpnclasses.conf[93]: Please change attribute reference to '&Class = ...'
Fri Aug 28 16:05:23 2015 : Debug:   if (&control:LDAP-UserDN =~ /ou=bus2,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:    update {
Fri Aug 28 16:05:23 2015 : Debug:     &reply:Class = 0x4f553d454d55666163737461663b
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/vpnclasses.conf[98]: Please change attribute reference to '&Class = ...'
Fri Aug 28 16:05:23 2015 : Debug:   if (&control:LDAP-UserDN =~ /ou=chm,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:    update {
Fri Aug 28 16:05:23 2015 : Debug:     &reply:Class = 0x4f553d454d55666163737461663b
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/vpnclasses.conf[103]: Please change attribute reference to '&Class = ...'
Fri Aug 28 16:05:23 2015 : Debug:   if (&control:LDAP-UserDN =~ /ou=catr,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:    update {
Fri Aug 28 16:05:23 2015 : Debug:     &reply:Class = 0x4f553d454d55666163737461663b
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/vpnclasses.conf[108]: Please change attribute reference to '&Class = ...'
Fri Aug 28 16:05:23 2015 : Debug:   if (&control:LDAP-UserDN =~ /ou=cno,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:    update {
Fri Aug 28 16:05:23 2015 : Debug:     &reply:Class = 0x4f553d454d55666163737461663b
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/vpnclasses.conf[113]: Please change attribute reference to '&Class = ...'
Fri Aug 28 16:05:23 2015 : Debug:   if (&control:LDAP-UserDN =~ /ou=dev,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:    update {
Fri Aug 28 16:05:23 2015 : Debug:     &reply:Class = 0x4f553d454d55666163737461663b
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/vpnclasses.conf[118]: Please change attribute reference to '&Class = ...'
Fri Aug 28 16:05:23 2015 : Debug:   if (&control:LDAP-UserDN =~ /ou=ed,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:    update {
Fri Aug 28 16:05:23 2015 : Debug:     &reply:Class = 0x4f553d454d55666163737461663b
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/vpnclasses.conf[123]: Please change attribute reference to '&Class = ...'
Fri Aug 28 16:05:23 2015 : Debug:   if (&control:LDAP-UserDN =~ /ou=nrl,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:    update {
Fri Aug 28 16:05:23 2015 : Debug:     &reply:Class = 0x4f553d454d55666163737461663b
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/vpnclasses.conf[128]: Please change attribute reference to '&Class = ...'
Fri Aug 28 16:05:23 2015 : Debug:   if (&control:LDAP-UserDN =~ /ou=fa,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:    update {
Fri Aug 28 16:05:23 2015 : Debug:     &reply:Class = 0x4f553d454d55666163737461663b
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/vpnclasses.conf[133]: Please change attribute reference to '&Class = ...'
Fri Aug 28 16:05:23 2015 : Debug:   if (&control:LDAP-UserDN =~ /ou=fd,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:    update {
Fri Aug 28 16:05:23 2015 : Debug:     &reply:Class = 0x4f553d454d55666163737461663b
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/vpnclasses.conf[138]: Please change attribute reference to '&Class = ...'
Fri Aug 28 16:05:23 2015 : Debug:   if (&control:LDAP-UserDN =~ /ou=hhs,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:    update {
Fri Aug 28 16:05:23 2015 : Debug:     &reply:Class = 0x4f553d454d55666163737461663b
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/vpnclasses.conf[143]: Please change attribute reference to '&Class = ...'
Fri Aug 28 16:05:23 2015 : Debug:   if (&control:LDAP-UserDN =~ /ou=ht,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:    update {
Fri Aug 28 16:05:23 2015 : Debug:     &reply:Class = 0x4f553d454d55666163737461663b
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/vpnclasses.conf[148]: Please change attribute reference to '&Class = ...'
Fri Aug 28 16:05:23 2015 : Debug:   if (&control:LDAP-UserDN =~ /ou=rh,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:    update {
Fri Aug 28 16:05:23 2015 : Debug:     &reply:Class = 0x4f553d454d55666163737461663b
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/vpnclasses.conf[153]: Please change attribute reference to '&Class = ...'
Fri Aug 28 16:05:23 2015 : Debug:   if (&control:LDAP-UserDN =~ /ou=ep,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:    update {
Fri Aug 28 16:05:23 2015 : Debug:     &reply:Class = 0x4f553d454d55666163737461663b
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/vpnclasses.conf[158]: Please change attribute reference to '&Class = ...'
Fri Aug 28 16:05:23 2015 : Debug:   if (&control:LDAP-UserDN =~ /ou=mio,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:    update {
Fri Aug 28 16:05:23 2015 : Debug:     &reply:Class = 0x4f553d454d55666163737461663b
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/vpnclasses.conf[163]: Please change attribute reference to '&Class = ...'
Fri Aug 28 16:05:23 2015 : Debug:   if (&control:LDAP-UserDN =~ /ou=nir,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:    update {
Fri Aug 28 16:05:23 2015 : Debug:     &reply:Class = 0x4f553d454d55666163737461663b
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/vpnclasses.conf[168]: Please change attribute reference to '&Class = ...'
Fri Aug 28 16:05:23 2015 : Debug:   if (&control:LDAP-UserDN =~ /ou=tsi,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:    update {
Fri Aug 28 16:05:23 2015 : Debug:     &reply:Class = 0x4f553d454d5561646d696e3b
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/vpnclasses.conf[173]: Please change attribute reference to '&Class = ...'
Fri Aug 28 16:05:23 2015 : Debug:   if (&control:LDAP-UserDN =~ /ou=lit,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:    update {
Fri Aug 28 16:05:23 2015 : Debug:     &reply:Class = 0x4f553d454d55666163737461663b
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/vpnclasses.conf[178]: Please change attribute reference to '&Class = ...'
Fri Aug 28 16:05:23 2015 : Debug:   if (&control:LDAP-UserDN =~ /ou=bil,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:    update {
Fri Aug 28 16:05:23 2015 : Debug:     &reply:Class = 0x4f553d454d55666163737461663b
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/vpnclasses.conf[183]: Please change attribute reference to '&Class = ...'
Fri Aug 28 16:05:23 2015 : Debug:   if (&control:LDAP-UserDN =~ /ou=lly,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:    update {
Fri Aug 28 16:05:23 2015 : Debug:     &reply:Class = 0x4f553d454d55666163737461663b
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/vpnclasses.conf[188]: Please change attribute reference to '&Class = ...'
Fri Aug 28 16:05:23 2015 : Debug:   if (&control:LDAP-UserDN =~ /ou=msi,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:    update {
Fri Aug 28 16:05:23 2015 : Debug:     &reply:Class = 0x4f553d454d55666163737461663b
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/vpnclasses.conf[193]: Please change attribute reference to '&Class = ...'
Fri Aug 28 16:05:23 2015 : Debug:   if (&control:LDAP-UserDN =~ /ou=ktm,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:    update {
Fri Aug 28 16:05:23 2015 : Debug:     &reply:Class = 0x4f553d454d55666163737461663b
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/vpnclasses.conf[198]: Please change attribute reference to '&Class = ...'
Fri Aug 28 16:05:23 2015 : Debug:   if (&control:LDAP-UserDN =~ /ou=msc,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:    update {
Fri Aug 28 16:05:23 2015 : Debug:     &reply:Class = 0x4f553d454d55666163737461663b
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/vpnclasses.conf[203]: Please change attribute reference to '&Class = ...'
Fri Aug 28 16:05:23 2015 : Debug:   if (&control:LDAP-UserDN =~ /ou=drn,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:    update {
Fri Aug 28 16:05:23 2015 : Debug:     &reply:Class = 0x4f553d454d55666163737461663b
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/vpnclasses.conf[208]: Please change attribute reference to '&Class = ...'
Fri Aug 28 16:05:23 2015 : Debug:   if (&control:LDAP-UserDN =~ /ou=nrs,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:    update {
Fri Aug 28 16:05:23 2015 : Debug:     &reply:Class = 0x4f553d454d55666163737461663b
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/vpnclasses.conf[213]: Please change attribute reference to '&Class = ...'
Fri Aug 28 16:05:23 2015 : Debug:   if (&control:LDAP-UserDN =~ /ou=ops,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:    update {
Fri Aug 28 16:05:23 2015 : Debug:     &reply:Class = 0x4f553d454d55666163737461663b
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/vpnclasses.conf[218]: Please change attribute reference to '&Class = ...'
Fri Aug 28 16:05:23 2015 : Debug:   if (&control:LDAP-UserDN =~ /ou=pmp,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:    update {
Fri Aug 28 16:05:23 2015 : Debug:     &reply:Class = 0x4f553d454d5570703b
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/vpnclasses.conf[223]: Please change attribute reference to '&Class = ...'
Fri Aug 28 16:05:23 2015 : Debug:   if (&control:LDAP-UserDN =~ /ou=prs,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:    update {
Fri Aug 28 16:05:23 2015 : Debug:     &reply:Class = 0x4f553d454d55666163737461663b
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/vpnclasses.conf[228]: Please change attribute reference to '&Class = ...'
Fri Aug 28 16:05:23 2015 : Debug:   if (&control:LDAP-UserDN =~ /ou=tpr,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:    update {
Fri Aug 28 16:05:23 2015 : Debug:     &reply:Class = 0x4f553d454d55666163737461663b
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/vpnclasses.conf[233]: Please change attribute reference to '&Class = ...'
Fri Aug 28 16:05:23 2015 : Debug:   if (&control:LDAP-UserDN =~ /ou=psy,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:    update {
Fri Aug 28 16:05:23 2015 : Debug:     &reply:Class = 0x4f553d454d55666163737461663b
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/vpnclasses.conf[238]: Please change attribute reference to '&Class = ...'
Fri Aug 28 16:05:23 2015 : Debug:   if (&control:LDAP-UserDN =~ /ou=vreg,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:    update {
Fri Aug 28 16:05:23 2015 : Debug:     &reply:Class = 0x4f553d454d55666163737461663b
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/vpnclasses.conf[243]: Please change attribute reference to '&Class = ...'
Fri Aug 28 16:05:23 2015 : Debug:   if (&control:LDAP-UserDN =~ /ou=snc,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:    update {
Fri Aug 28 16:05:23 2015 : Debug:     &reply:Class = 0x4f553d454d55666163737461663b
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/vpnclasses.conf[248]: Please change attribute reference to '&Class = ...'
Fri Aug 28 16:05:23 2015 : Debug:   if (&control:LDAP-UserDN =~ /ou=mes,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:    update {
Fri Aug 28 16:05:23 2015 : Debug:     &reply:Class = 0x4f553d454d55666163737461663b
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/vpnclasses.conf[253]: Please change attribute reference to '&Class = ...'
Fri Aug 28 16:05:23 2015 : Debug:   if (&control:LDAP-UserDN =~ /ou=wcr,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:    update {
Fri Aug 28 16:05:23 2015 : Debug:     &reply:Class = 0x4f553d454d55666163737461663b
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/vpnclasses.conf[258]: Please change attribute reference to '&Class = ...'
Fri Aug 28 16:05:23 2015 : Debug:   if (&control:LDAP-UserDN =~ /ou=dds,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:    update {
Fri Aug 28 16:05:23 2015 : Debug:     &reply:Class = 0x4f553d454d55666163737461663b
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/vpnclasses.conf[263]: Please change attribute reference to '&Class = ...'
Fri Aug 28 16:05:23 2015 : Debug:   if (&control:LDAP-UserDN =~ /ou=stage,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:    update {
Fri Aug 28 16:05:23 2015 : Debug:     &reply:Class = 0x4f553d454d55666163737461663b
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/vpnclasses.conf[268]: Please change attribute reference to '&Class = ...'
Fri Aug 28 16:05:23 2015 : Debug:   if (&control:LDAP-UserDN =~ /ou=caav,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:    update {
Fri Aug 28 16:05:23 2015 : Debug:     &reply:Class = 0x4f553d454d55666163737461663b
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/vpnclasses.conf[273]: Please change attribute reference to '&Class = ...'
Fri Aug 28 16:05:23 2015 : Debug:   if (&control:LDAP-UserDN =~ /ou=csw,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:    update {
Fri Aug 28 16:05:23 2015 : Debug:     &reply:Class = 0x4f553d454d55666163737461663b
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/vpnclasses.conf[278]: Please change attribute reference to '&Class = ...'
Fri Aug 28 16:05:23 2015 : Debug:   if (&control:LDAP-UserDN =~ /ou=mcr,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:    update {
Fri Aug 28 16:05:23 2015 : Debug:     &reply:Class = 0x4f553d454d55666163737461663b
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Debug:   expiration
Fri Aug 28 16:05:23 2015 : Debug:   logintime
Fri Aug 28 16:05:23 2015 : Debug:  } # authorize
Fri Aug 28 16:05:23 2015 : Debug:  preacct {
Fri Aug 28 16:05:23 2015 : Debug:   preprocess
Fri Aug 28 16:05:23 2015 : Debug:   policy acct_unique {
Fri Aug 28 16:05:23 2015 : Debug:    if ("%{string:Class}" =~ /ai:([0-9a-f]{32})/) {
Fri Aug 28 16:05:23 2015 : Debug:     update {
Fri Aug 28 16:05:23 2015 : Debug:      &Acct-Unique-Session-Id := "%{md5:%{1},%{Acct-Session-ID}}"
Fri Aug 28 16:05:23 2015 : Debug:     }
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:    else {
Fri Aug 28 16:05:23 2015 : Debug:     update {
Fri Aug 28 16:05:23 2015 : Debug:      &Acct-Unique-Session-Id := "%{md5:%{User-Name},%{Acct-Session-ID},%{%{NAS-IPv6-Address}:-%{NAS-IP-Address}},%{NAS-Identifier},%{NAS-Port-ID},%{NAS-Port}}"
Fri Aug 28 16:05:23 2015 : Debug:     }
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Debug:   suffix
Fri Aug 28 16:05:23 2015 : Debug:   files
Fri Aug 28 16:05:23 2015 : Debug:  } # preacct
Fri Aug 28 16:05:23 2015 : Debug:  accnoting {
Fri Aug 28 16:05:23 2015 : Debug:   detail
Fri Aug 28 16:05:23 2015 : Debug:   unix
Fri Aug 28 16:05:23 2015 : Debug:   radutmp
Fri Aug 28 16:05:23 2015 : Debug:   attr_filter.accnoting_response
Fri Aug 28 16:05:23 2015 : Debug:  } # accnoting
Fri Aug 28 16:05:23 2015 : Debug:  session {
Fri Aug 28 16:05:23 2015 : Debug:   radutmp
Fri Aug 28 16:05:23 2015 : Debug:  } # session
Fri Aug 28 16:05:23 2015 : Debug:  post-proxy {
Fri Aug 28 16:05:23 2015 : Debug:   eap
Fri Aug 28 16:05:23 2015 : Debug:  } # post-proxy
Fri Aug 28 16:05:23 2015 : Debug:  post-auth {
Fri Aug 28 16:05:23 2015 : Debug:   group {
Fri Aug 28 16:05:23 2015 : Debug:    attr_filter.access_reject
Fri Aug 28 16:05:23 2015 : Debug:    update {
Fri Aug 28 16:05:23 2015 : Debug:     &outer.session-state:Module-Failure-Message := &Module-Failure-Message
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Debug:  } # post-auth
Fri Aug 28 16:05:23 2015 : Debug: } # server vpn
Fri Aug 28 16:05:23 2015 : Debug: server aruba { # from file /usr/local/etc/raddb/sites-enabled/aruba
Fri Aug 28 16:05:23 2015 : Debug:  authenticate {
Fri Aug 28 16:05:23 2015 : Debug:   group {
Fri Aug 28 16:05:23 2015 : Debug:    pap
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Debug:   group {
Fri Aug 28 16:05:23 2015 : Debug:    ldap
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Debug:  } # authenticate
Fri Aug 28 16:05:23 2015 : Debug:  authorize {
Fri Aug 28 16:05:23 2015 : Debug:   policy filter_username {
Fri Aug 28 16:05:23 2015 : Debug:    if (!&User-Name) {
Fri Aug 28 16:05:23 2015 : Debug:     noop
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:    if (&User-Name =~ / /) {
Fri Aug 28 16:05:23 2015 : Debug:     update {
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Reply-Message += 'Rejected: Username contains whitespace'
Fri Aug 28 16:05:23 2015 : Debug:     }
Fri Aug 28 16:05:23 2015 : Debug:     reject
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:    if (&User-Name =~ /@.*@/) {
Fri Aug 28 16:05:23 2015 : Debug:     update {
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Reply-Message += 'Rejected: Multiple @ in username'
Fri Aug 28 16:05:23 2015 : Debug:     }
Fri Aug 28 16:05:23 2015 : Debug:     reject
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:    if (&User-Name =~ /\.\./) {
Fri Aug 28 16:05:23 2015 : Debug:     update {
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Reply-Message += 'Rejected: Username contains ..s'
Fri Aug 28 16:05:23 2015 : Debug:     }
Fri Aug 28 16:05:23 2015 : Debug:     reject
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:    if (&User-Name =~ /@/ && !&User-Name =~ /@(.+)\.(.+)$/) {
Fri Aug 28 16:05:23 2015 : Debug:     update {
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Reply-Message += 'Rejected: Realm does not have at least one dot separator'
Fri Aug 28 16:05:23 2015 : Debug:     }
Fri Aug 28 16:05:23 2015 : Debug:     reject
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:    if (&User-Name =~ /\.$/) {
Fri Aug 28 16:05:23 2015 : Debug:     update {
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Reply-Message += 'Rejected: Realm ends with a dot'
Fri Aug 28 16:05:23 2015 : Debug:     }
Fri Aug 28 16:05:23 2015 : Debug:     reject
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:    if (&User-Name =~ /@\./) {
Fri Aug 28 16:05:23 2015 : Debug:     update {
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Reply-Message += 'Rejected: Realm begins with a dot'
Fri Aug 28 16:05:23 2015 : Debug:     }
Fri Aug 28 16:05:23 2015 : Debug:     reject
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Debug:   chap
Fri Aug 28 16:05:23 2015 : Debug:   mschap
Fri Aug 28 16:05:23 2015 : Debug:   suffix
Fri Aug 28 16:05:23 2015 : Debug:   unix
Fri Aug 28 16:05:23 2015 : Debug:   ldap
Fri Aug 28 16:05:23 2015 : Debug:   expiration
Fri Aug 28 16:05:23 2015 : Debug:   logintime
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/arubaclasses.conf[3]: Please change attribute reference to '&Aruba-mdain-Role = ...'
Fri Aug 28 16:05:23 2015 : Debug:   if (&Ldap-Group == "cn=airwave_mdains,ou=tsi,ou=fs,dc=royals,dc=emu,dc=edu") {
Fri Aug 28 16:05:23 2015 : Debug:    update {
Fri Aug 28 16:05:23 2015 : Debug:     &reply:Aruba-mdain-Role = "mdain"
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/arubaclasses.conf[8]: Please change attribute reference to '&Aruba-mdain-Role = ...'
Fri Aug 28 16:05:23 2015 : Debug:   if (&Ldap-Group == "cn=airwave_helpdesk,ou=tsi,ou=fs,dc=royals,dc=emu,dc=edu") {
Fri Aug 28 16:05:23 2015 : Debug:    update {
Fri Aug 28 16:05:23 2015 : Debug:     &reply:Aruba-mdain-Role = "helpdesk"
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Debug:   pap
Fri Aug 28 16:05:23 2015 : Debug:  } # authorize
Fri Aug 28 16:05:23 2015 : Debug:  preacct {
Fri Aug 28 16:05:23 2015 : Debug:   preprocess
Fri Aug 28 16:05:23 2015 : Debug:   policy acct_unique {
Fri Aug 28 16:05:23 2015 : Debug:    if ("%{string:Class}" =~ /ai:([0-9a-f]{32})/) {
Fri Aug 28 16:05:23 2015 : Debug:     update {
Fri Aug 28 16:05:23 2015 : Debug:      &Acct-Unique-Session-Id := "%{md5:%{1},%{Acct-Session-ID}}"
Fri Aug 28 16:05:23 2015 : Debug:     }
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:    else {
Fri Aug 28 16:05:23 2015 : Debug:     update {
Fri Aug 28 16:05:23 2015 : Debug:      &Acct-Unique-Session-Id := "%{md5:%{User-Name},%{Acct-Session-ID},%{%{NAS-IPv6-Address}:-%{NAS-IP-Address}},%{NAS-Identifier},%{NAS-Port-ID},%{NAS-Port}}"
Fri Aug 28 16:05:23 2015 : Debug:     }
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Debug:   suffix
Fri Aug 28 16:05:23 2015 : Debug:   files
Fri Aug 28 16:05:23 2015 : Debug:  } # preacct
Fri Aug 28 16:05:23 2015 : Debug:  accnoting {
Fri Aug 28 16:05:23 2015 : Debug:   detail
Fri Aug 28 16:05:23 2015 : Debug:   unix
Fri Aug 28 16:05:23 2015 : Debug:   radutmp
Fri Aug 28 16:05:23 2015 : Debug:  } # accnoting
Fri Aug 28 16:05:23 2015 : Debug:  post-proxy {
Fri Aug 28 16:05:23 2015 : Debug:   eap
Fri Aug 28 16:05:23 2015 : Debug:  } # post-proxy
Fri Aug 28 16:05:23 2015 : Debug:  post-auth {
Fri Aug 28 16:05:23 2015 : Debug:   exec
Fri Aug 28 16:05:23 2015 : Debug:   policy remove_reply_message_if_eap {
Fri Aug 28 16:05:23 2015 : Debug:    if (&reply:EAP-Message && &reply:Reply-Message) {
Fri Aug 28 16:05:23 2015 : Debug:     update {
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Reply-Message !* ANY
Fri Aug 28 16:05:23 2015 : Debug:     }
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:    else {
Fri Aug 28 16:05:23 2015 : Debug:     noop
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Debug:   group {
Fri Aug 28 16:05:23 2015 : Debug:    attr_filter.access_reject
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Debug:  } # post-auth
Fri Aug 28 16:05:23 2015 : Debug: } # server aruba
Fri Aug 28 16:05:23 2015 : Debug: server default { # from file /usr/local/etc/raddb/sites-enabled/default
Fri Aug 28 16:05:23 2015 : Debug:  authenticate {
Fri Aug 28 16:05:23 2015 : Debug:   group {
Fri Aug 28 16:05:23 2015 : Debug:    pap
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Debug:   group {
Fri Aug 28 16:05:23 2015 : Debug:    chap
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Debug:   group {
Fri Aug 28 16:05:23 2015 : Debug:    mschap
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Debug:   digest
Fri Aug 28 16:05:23 2015 : Debug:   eap
Fri Aug 28 16:05:23 2015 : Debug:  } # authenticate
Fri Aug 28 16:05:23 2015 : Debug:  authorize {
Fri Aug 28 16:05:23 2015 : Debug:   policy filter_username {
Fri Aug 28 16:05:23 2015 : Debug:    if (!&User-Name) {
Fri Aug 28 16:05:23 2015 : Debug:     noop
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:    if (&User-Name =~ / /) {
Fri Aug 28 16:05:23 2015 : Debug:     update {
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Reply-Message += 'Rejected: Username contains whitespace'
Fri Aug 28 16:05:23 2015 : Debug:     }
Fri Aug 28 16:05:23 2015 : Debug:     reject
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:    if (&User-Name =~ /@.*@/) {
Fri Aug 28 16:05:23 2015 : Debug:     update {
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Reply-Message += 'Rejected: Multiple @ in username'
Fri Aug 28 16:05:23 2015 : Debug:     }
Fri Aug 28 16:05:23 2015 : Debug:     reject
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:    if (&User-Name =~ /\.\./) {
Fri Aug 28 16:05:23 2015 : Debug:     update {
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Reply-Message += 'Rejected: Username contains ..s'
Fri Aug 28 16:05:23 2015 : Debug:     }
Fri Aug 28 16:05:23 2015 : Debug:     reject
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:    if (&User-Name =~ /@/ && !&User-Name =~ /@(.+)\.(.+)$/) {
Fri Aug 28 16:05:23 2015 : Debug:     update {
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Reply-Message += 'Rejected: Realm does not have at least one dot separator'
Fri Aug 28 16:05:23 2015 : Debug:     }
Fri Aug 28 16:05:23 2015 : Debug:     reject
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:    if (&User-Name =~ /\.$/) {
Fri Aug 28 16:05:23 2015 : Debug:     update {
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Reply-Message += 'Rejected: Realm ends with a dot'
Fri Aug 28 16:05:23 2015 : Debug:     }
Fri Aug 28 16:05:23 2015 : Debug:     reject
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:    if (&User-Name =~ /@\./) {
Fri Aug 28 16:05:23 2015 : Debug:     update {
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Reply-Message += 'Rejected: Realm begins with a dot'
Fri Aug 28 16:05:23 2015 : Debug:     }
Fri Aug 28 16:05:23 2015 : Debug:     reject
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Debug:   preprocess
Fri Aug 28 16:05:23 2015 : Debug:   chap
Fri Aug 28 16:05:23 2015 : Debug:   mschap
Fri Aug 28 16:05:23 2015 : Debug:   digest
Fri Aug 28 16:05:23 2015 : Debug:   suffix
Fri Aug 28 16:05:23 2015 : Debug:   eap
Fri Aug 28 16:05:23 2015 : Debug:   files
Fri Aug 28 16:05:23 2015 : Warning: Ignoring "sql" (see raddb/mods-available/REmdaE.rst)
Fri Aug 28 16:05:23 2015 : Debug:   ldap
Fri Aug 28 16:05:23 2015 : Debug:   expiration
Fri Aug 28 16:05:23 2015 : Debug:   logintime
Fri Aug 28 16:05:23 2015 : Debug:   pap
Fri Aug 28 16:05:23 2015 : Debug:  } # authorize
Fri Aug 28 16:05:23 2015 : Debug:  preacct {
Fri Aug 28 16:05:23 2015 : Debug:   preprocess
Fri Aug 28 16:05:23 2015 : Debug:   policy acct_unique {
Fri Aug 28 16:05:23 2015 : Debug:    if ("%{string:Class}" =~ /ai:([0-9a-f]{32})/) {
Fri Aug 28 16:05:23 2015 : Debug:     update {
Fri Aug 28 16:05:23 2015 : Debug:      &Acct-Unique-Session-Id := "%{md5:%{1},%{Acct-Session-ID}}"
Fri Aug 28 16:05:23 2015 : Debug:     }
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:    else {
Fri Aug 28 16:05:23 2015 : Debug:     update {
Fri Aug 28 16:05:23 2015 : Debug:      &Acct-Unique-Session-Id := "%{md5:%{User-Name},%{Acct-Session-ID},%{%{NAS-IPv6-Address}:-%{NAS-IP-Address}},%{NAS-Identifier},%{NAS-Port-ID},%{NAS-Port}}"
Fri Aug 28 16:05:23 2015 : Debug:     }
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Debug:   suffix
Fri Aug 28 16:05:23 2015 : Debug:   files
Fri Aug 28 16:05:23 2015 : Debug:  } # preacct
Fri Aug 28 16:05:23 2015 : Debug:  accnoting {
Fri Aug 28 16:05:23 2015 : Debug:   detail
Fri Aug 28 16:05:23 2015 : Debug:   unix
Fri Aug 28 16:05:23 2015 : Debug:   exec
Fri Aug 28 16:05:23 2015 : Debug:   attr_filter.accnoting_response
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/sites-enabled/default[641]: Please change attribute reference to '&Proxy-To-Realm := ...'
Fri Aug 28 16:05:23 2015 : Debug:   if (&NAS-Port-Type == Wireless-802.11) {
Fri Aug 28 16:05:23 2015 : Debug:    update {
Fri Aug 28 16:05:23 2015 : Debug:     &control:Proxy-To-Realm := IMPULSE
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Debug:  } # accnoting
Fri Aug 28 16:05:23 2015 : Debug:  post-proxy {
Fri Aug 28 16:05:23 2015 : Debug:   eap
Fri Aug 28 16:05:23 2015 : Debug:  } # post-proxy
Fri Aug 28 16:05:23 2015 : Debug:  post-auth {
Fri Aug 28 16:05:23 2015 : Debug:   update {
Fri Aug 28 16:05:23 2015 : Debug:    &reply[*] += &session-state[*]
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Debug:   exec
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/sites-enabled/default[744]: Please change attribute reference to '&Reply-Message += ...'
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/sites-enabled/default[745]: Please change attribute reference to '&Tunnel-Private-Group-ID := ...'
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/sites-enabled/default[746]: Please change attribute reference to '&Tunnel-Type := ...'
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/sites-enabled/default[747]: Please change attribute reference to '&Tunnel-Medium-Type := ...'
Fri Aug 28 16:05:23 2015 : Debug:   if (&reply:Cached-Session-Policy) {
Fri Aug 28 16:05:23 2015 : Debug:    if (&reply:Cached-Session-Policy =~ /vlan=(.+)/) {
Fri Aug 28 16:05:23 2015 : Debug:     update {
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Reply-Message += "Cached policy:%{reply:Cached-Session-Policy}"
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Private-Group-Id := "%{1}"
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Type := VLAN
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Medium-Type := IEEE-802
Fri Aug 28 16:05:23 2015 : Debug:     }
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Debug:   policy remove_reply_message_if_eap {
Fri Aug 28 16:05:23 2015 : Debug:    if (&reply:EAP-Message && &reply:Reply-Message) {
Fri Aug 28 16:05:23 2015 : Debug:     update {
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Reply-Message !* ANY
Fri Aug 28 16:05:23 2015 : Debug:     }
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:    else {
Fri Aug 28 16:05:23 2015 : Debug:     noop
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Debug:   group {
Fri Aug 28 16:05:23 2015 : Debug:    attr_filter.access_reject
Fri Aug 28 16:05:23 2015 : Debug:    eap
Fri Aug 28 16:05:23 2015 : Debug:    policy remove_reply_message_if_eap {
Fri Aug 28 16:05:23 2015 : Debug:     if (&reply:EAP-Message && &reply:Reply-Message) {
Fri Aug 28 16:05:23 2015 : Debug:      update {
Fri Aug 28 16:05:23 2015 : Debug:       &reply:Reply-Message !* ANY
Fri Aug 28 16:05:23 2015 : Debug:      }
Fri Aug 28 16:05:23 2015 : Debug:     }
Fri Aug 28 16:05:23 2015 : Debug:     else {
Fri Aug 28 16:05:23 2015 : Debug:      noop
Fri Aug 28 16:05:23 2015 : Debug:     }
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Debug:  } # post-auth
Fri Aug 28 16:05:23 2015 : Debug: } # server default
Fri Aug 28 16:05:23 2015 : Debug: server inner-tunnel { # from file /usr/local/etc/raddb/sites-enabled/inner-tunnel
Fri Aug 28 16:05:23 2015 : Debug:  authenticate {
Fri Aug 28 16:05:23 2015 : Debug:   group {
Fri Aug 28 16:05:23 2015 : Debug:    pap
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Debug:   group {
Fri Aug 28 16:05:23 2015 : Debug:    chap
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Debug:   group {
Fri Aug 28 16:05:23 2015 : Debug:    mschap
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Debug:   group {
Fri Aug 28 16:05:23 2015 : Debug:    ldap
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Debug:   eap
Fri Aug 28 16:05:23 2015 : Debug:  } # authenticate
Fri Aug 28 16:05:23 2015 : Debug:  authorize {
Fri Aug 28 16:05:23 2015 : Debug:   chap
Fri Aug 28 16:05:23 2015 : Debug:   mschap
Fri Aug 28 16:05:23 2015 : Debug:   suffix
Fri Aug 28 16:05:23 2015 : Debug:   update {
Fri Aug 28 16:05:23 2015 : Debug:    &control:Proxy-To-Realm := LOCAL
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Debug:   eap
Fri Aug 28 16:05:23 2015 : Debug:   ldap
Fri Aug 28 16:05:23 2015 : Debug:   if (!&reply:Tunnel-Private-Group-Id) {
Fri Aug 28 16:05:23 2015 : Debug:    if (&control:LDAP-UserDN =~ /ou=gt,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:     update {
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Type := VLAN
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Medium-Type := IEEE-802
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Private-Group-Id := 9
Fri Aug 28 16:05:23 2015 : Debug:     }
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:    if (&control:LDAP-UserDN =~ /ou=ret,ou=gt,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:     update {
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Type := VLAN
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Medium-Type := IEEE-802
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Assignment-Id := retired
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Private-Group-Id := 3
Fri Aug 28 16:05:23 2015 : Debug:     }
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:    if (&control:LDAP-UserDN =~ /ou=ne,ou=gt,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:     update {
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Type := VLAN
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Medium-Type := IEEE-802
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Assignment-Id := NEGuest
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Private-Group-Id := 3
Fri Aug 28 16:05:23 2015 : Debug:     }
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:    if (&control:LDAP-UserDN =~ /ou=st,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:     update {
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Type := VLAN
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Medium-Type := IEEE-802
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Assignment-Id := st
Fri Aug 28 16:05:23 2015 : Debug:     }
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:    if (&control:LDAP-UserDN =~ /ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:     update {
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Type := VLAN
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Medium-Type := IEEE-802
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Private-Group-Id := 3
Fri Aug 28 16:05:23 2015 : Debug:     }
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:    if (&control:LDAP-UserDN =~ /ou=acad,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:     update {
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Type := VLAN
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Medium-Type := IEEE-802
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Private-Group-Id := 3
Fri Aug 28 16:05:23 2015 : Debug:     }
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:    if (&control:LDAP-UserDN =~ /ou=dcp,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:     update {
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Type := VLAN
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Medium-Type := IEEE-802
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Private-Group-Id := 3
Fri Aug 28 16:05:23 2015 : Debug:     }
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:    if (&control:LDAP-UserDN =~ /ou=dcp-lanc,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:     update {
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Type := VLAN
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Medium-Type := IEEE-802
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Private-Group-Id := 3
Fri Aug 28 16:05:23 2015 : Debug:     }
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:    if (&control:LDAP-UserDN =~ /ou=mda,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:     update {
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Type := VLAN
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Medium-Type := IEEE-802
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Private-Group-Id := 3
Fri Aug 28 16:05:23 2015 : Debug:     }
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:    if (&control:LDAP-UserDN =~ /ou=adv,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:     update {
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Type := VLAN
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Medium-Type := IEEE-802
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Private-Group-Id := 3
Fri Aug 28 16:05:23 2015 : Debug:     }
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:    if (&control:LDAP-UserDN =~ /ou=alm,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:     update {
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Type := VLAN
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Medium-Type := IEEE-802
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Private-Group-Id := 3
Fri Aug 28 16:05:23 2015 : Debug:     }
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:    if (&control:LDAP-UserDN =~ /ou=art,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:     update {
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Type := VLAN
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Medium-Type := IEEE-802
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Private-Group-Id := 3
Fri Aug 28 16:05:23 2015 : Debug:     }
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:    if (&control:LDAP-UserDN =~ /ou=aas,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:     update {
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Type := VLAN
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Medium-Type := IEEE-802
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Private-Group-Id := 3
Fri Aug 28 16:05:23 2015 : Debug:     }
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:    if (&control:LDAP-UserDN =~ /ou=aph,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:     update {
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Type := VLAN
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Medium-Type := IEEE-802
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Private-Group-Id := 3
Fri Aug 28 16:05:23 2015 : Debug:     }
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:    if (&control:LDAP-UserDN =~ /ou=asvc,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:     update {
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Type := VLAN
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Medium-Type := IEEE-802
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Private-Group-Id := 3
Fri Aug 28 16:05:23 2015 : Debug:     }
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:    if (&control:LDAP-UserDN =~ /ou=bbl,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:     update {
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Type := VLAN
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Medium-Type := IEEE-802
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Private-Group-Id := 3
Fri Aug 28 16:05:23 2015 : Debug:     }
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:    if (&control:LDAP-UserDN =~ /ou=bio,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:     update {
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Type := VLAN
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Medium-Type := IEEE-802
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Private-Group-Id := 3
Fri Aug 28 16:05:23 2015 : Debug:     }
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:    if (&control:LDAP-UserDN =~ /ou=book,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:     update {
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Type := VLAN
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Medium-Type := IEEE-802
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Private-Group-Id := 3
Fri Aug 28 16:05:23 2015 : Debug:     }
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:    if (&control:LDAP-UserDN =~ /ou=bus1,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:     update {
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Type := VLAN
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Medium-Type := IEEE-802
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Private-Group-Id := 3
Fri Aug 28 16:05:23 2015 : Debug:     }
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:    if (&control:LDAP-UserDN =~ /ou=bus2,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:     update {
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Type := VLAN
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Medium-Type := IEEE-802
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Private-Group-Id := 3
Fri Aug 28 16:05:23 2015 : Debug:     }
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:    if (&control:LDAP-UserDN =~ /ou=cal,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:     update {
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Type := VLAN
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Medium-Type := IEEE-802
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Private-Group-Id := 3
Fri Aug 28 16:05:23 2015 : Debug:     }
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:    if (&control:LDAP-UserDN =~ /ou=chm,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:     update {
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Type := VLAN
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Medium-Type := IEEE-802
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Private-Group-Id := 3
Fri Aug 28 16:05:23 2015 : Debug:     }
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:    if (&control:LDAP-UserDN =~ /ou=catr,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:     update {
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Type := VLAN
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Medium-Type := IEEE-802
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Private-Group-Id := 3
Fri Aug 28 16:05:23 2015 : Debug:     }
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:    if (&control:LDAP-UserDN =~ /ou=cno,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:     update {
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Type := VLAN
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Medium-Type := IEEE-802
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Private-Group-Id := 3
Fri Aug 28 16:05:23 2015 : Debug:     }
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:    if (&control:LDAP-UserDN =~ /ou=dev,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:     update {
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Type := VLAN
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Medium-Type := IEEE-802
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Private-Group-Id := 3
Fri Aug 28 16:05:23 2015 : Debug:     }
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:    if (&control:LDAP-UserDN =~ /ou=ed,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:     update {
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Type := VLAN
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Medium-Type := IEEE-802
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Private-Group-Id := 3
Fri Aug 28 16:05:23 2015 : Debug:     }
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:    if (&control:LDAP-UserDN =~ /ou=fa,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:     update {
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Type := VLAN
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Medium-Type := IEEE-802
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Private-Group-Id := 3
Fri Aug 28 16:05:23 2015 : Debug:     }
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:    if (&control:LDAP-UserDN =~ /ou=fd,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:     update {
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Type := VLAN
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Medium-Type := IEEE-802
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Private-Group-Id := 3
Fri Aug 28 16:05:23 2015 : Debug:     }
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:    if (&control:LDAP-UserDN =~ /ou=hhs,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:     update {
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Type := VLAN
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Medium-Type := IEEE-802
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Private-Group-Id := 3
Fri Aug 28 16:05:23 2015 : Debug:     }
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:    if (&control:LDAP-UserDN =~ /ou=ht,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:     update {
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Type := VLAN
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Medium-Type := IEEE-802
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Private-Group-Id := 3
Fri Aug 28 16:05:23 2015 : Debug:     }
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:    if (&control:LDAP-UserDN =~ /ou=rh,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:     update {
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Type := VLAN
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Medium-Type := IEEE-802
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Private-Group-Id := 3
Fri Aug 28 16:05:23 2015 : Debug:     }
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:    if (&control:LDAP-UserDN =~ /ou=mio,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:     update {
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Type := VLAN
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Medium-Type := IEEE-802
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Private-Group-Id := 3
Fri Aug 28 16:05:23 2015 : Debug:     }
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:    if (&control:LDAP-UserDN =~ /ou=nir,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:     update {
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Type := VLAN
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Medium-Type := IEEE-802
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Private-Group-Id := 3
Fri Aug 28 16:05:23 2015 : Debug:     }
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:    if (&control:LDAP-UserDN =~ /ou=tsi,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:     update {
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Type := VLAN
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Medium-Type := IEEE-802
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Private-Group-Id := 3
Fri Aug 28 16:05:23 2015 : Debug:     }
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:    if (&control:LDAP-UserDN =~ /ou=lit,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:     update {
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Type := VLAN
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Medium-Type := IEEE-802
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Private-Group-Id := 3
Fri Aug 28 16:05:23 2015 : Debug:     }
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:    if (&control:LDAP-UserDN =~ /ou=bil,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:     update {
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Type := VLAN
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Medium-Type := IEEE-802
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Private-Group-Id := 3
Fri Aug 28 16:05:23 2015 : Debug:     }
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:    if (&control:LDAP-UserDN =~ /ou=lly,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:     update {
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Type := VLAN
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Medium-Type := IEEE-802
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Private-Group-Id := 3
Fri Aug 28 16:05:23 2015 : Debug:     }
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:    if (&control:LDAP-UserDN =~ /ou=msi,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:     update {
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Type := VLAN
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Medium-Type := IEEE-802
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Private-Group-Id := 3
Fri Aug 28 16:05:23 2015 : Debug:     }
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:    if (&control:LDAP-UserDN =~ /ou=ktm,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:     update {
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Type := VLAN
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Medium-Type := IEEE-802
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Private-Group-Id := 3
Fri Aug 28 16:05:23 2015 : Debug:     }
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:    if (&control:LDAP-UserDN =~ /ou=msc,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:     update {
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Type := VLAN
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Medium-Type := IEEE-802
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Private-Group-Id := 3
Fri Aug 28 16:05:23 2015 : Debug:     }
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:    if (&control:LDAP-UserDN =~ /ou=drn,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:     update {
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Type := VLAN
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Medium-Type := IEEE-802
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Private-Group-Id := 3
Fri Aug 28 16:05:23 2015 : Debug:     }
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:    if (&control:LDAP-UserDN =~ /ou=nrs,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:     update {
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Type := VLAN
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Medium-Type := IEEE-802
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Private-Group-Id := 3
Fri Aug 28 16:05:23 2015 : Debug:     }
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:    if (&control:LDAP-UserDN =~ /ou=ops,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:     update {
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Type := VLAN
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Medium-Type := IEEE-802
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Private-Group-Id := 3
Fri Aug 28 16:05:23 2015 : Debug:     }
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:    if (&control:LDAP-UserDN =~ /ou=pmp,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:     update {
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Type := VLAN
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Medium-Type := IEEE-802
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Assignment-Id := pp
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Private-Group-Id := 735
Fri Aug 28 16:05:23 2015 : Debug:     }
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:    if (&control:LDAP-UserDN =~ /ou=prs,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:     update {
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Type := VLAN
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Medium-Type := IEEE-802
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Private-Group-Id := 3
Fri Aug 28 16:05:23 2015 : Debug:     }
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:    if (&control:LDAP-UserDN =~ /ou=tpr,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:     update {
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Type := VLAN
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Medium-Type := IEEE-802
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Private-Group-Id := 3
Fri Aug 28 16:05:23 2015 : Debug:     }
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:    if (&control:LDAP-UserDN =~ /ou=psy,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:     update {
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Type := VLAN
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Medium-Type := IEEE-802
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Private-Group-Id := 3
Fri Aug 28 16:05:23 2015 : Debug:     }
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:    if (&control:LDAP-UserDN =~ /ou=vreg,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:     update {
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Type := VLAN
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Medium-Type := IEEE-802
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Private-Group-Id := 3
Fri Aug 28 16:05:23 2015 : Debug:     }
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:    if (&control:LDAP-UserDN =~ /ou=snc,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:     update {
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Type := VLAN
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Medium-Type := IEEE-802
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Private-Group-Id := 3
Fri Aug 28 16:05:23 2015 : Debug:     }
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:    if (&control:LDAP-UserDN =~ /ou=mes,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:     update {
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Type := VLAN
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Medium-Type := IEEE-802
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Private-Group-Id := 3
Fri Aug 28 16:05:23 2015 : Debug:     }
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:    if (&control:LDAP-UserDN =~ /ou=wcr,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:     update {
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Type := VLAN
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Medium-Type := IEEE-802
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Private-Group-Id := 3
Fri Aug 28 16:05:23 2015 : Debug:     }
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:    if (&control:LDAP-UserDN =~ /ou=dds,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:     update {
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Type := VLAN
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Medium-Type := IEEE-802
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Private-Group-Id := 3
Fri Aug 28 16:05:23 2015 : Debug:     }
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:    if (&control:LDAP-UserDN =~ /ou=stage,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:     update {
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Type := VLAN
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Medium-Type := IEEE-802
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Private-Group-Id := 3
Fri Aug 28 16:05:23 2015 : Debug:     }
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:    if (&control:LDAP-UserDN =~ /ou=caav,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:     update {
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Type := VLAN
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Medium-Type := IEEE-802
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Private-Group-Id := 3
Fri Aug 28 16:05:23 2015 : Debug:     }
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:    if (&control:LDAP-UserDN =~ /ou=csw,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:     update {
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Type := VLAN
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Medium-Type := IEEE-802
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Private-Group-Id := 3
Fri Aug 28 16:05:23 2015 : Debug:     }
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:    if (&control:LDAP-UserDN =~ /ou=mcr,ou=fs,dc=royals,dc=emu,dc=edu/) {
Fri Aug 28 16:05:23 2015 : Debug:     update {
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Type := VLAN
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Medium-Type := IEEE-802
Fri Aug 28 16:05:23 2015 : Debug:      &reply:Tunnel-Private-Group-Id := 3
Fri Aug 28 16:05:23 2015 : Debug:     }
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Debug:   if (!&reply:Tunnel-Private-Group-Id) {
Fri Aug 28 16:05:23 2015 : Debug:    checkmac_vlan
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Debug:   else {
Fri Aug 28 16:05:23 2015 : Debug:    checkmac
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Debug:   expiration
Fri Aug 28 16:05:23 2015 : Debug:   logintime
Fri Aug 28 16:05:23 2015 : Debug:   pap
Fri Aug 28 16:05:23 2015 : Debug:  } # authorize
Fri Aug 28 16:05:23 2015 : Debug:  session {
Fri Aug 28 16:05:23 2015 : Debug:   radutmp
Fri Aug 28 16:05:23 2015 : Debug:  } # session
Fri Aug 28 16:05:23 2015 : Debug:  post-proxy {
Fri Aug 28 16:05:23 2015 : Debug:   eap
Fri Aug 28 16:05:23 2015 : Debug:  } # post-proxy
Fri Aug 28 16:05:23 2015 : Debug:  post-auth {
Fri Aug 28 16:05:23 2015 : Warning: /usr/local/etc/raddb/sites-enabled/inner-tunnel[328]: Please change attribute reference to '&Cached-Session-Policy := ...'
Fri Aug 28 16:05:23 2015 : Debug:   if (&reply:Tunnel-Private-Group-Id) {
Fri Aug 28 16:05:23 2015 : Debug:    update {
Fri Aug 28 16:05:23 2015 : Debug:     &reply:Cached-Session-Policy := "vlan=%{reply:Tunnel-Private-Group-ID}"
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Debug:   group {
Fri Aug 28 16:05:23 2015 : Debug:    attr_filter.access_reject
Fri Aug 28 16:05:23 2015 : Debug:    update {
Fri Aug 28 16:05:23 2015 : Debug:     &outer.session-state:Module-Failure-Message := &Module-Failure-Message
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug:   }
Fri Aug 28 16:05:23 2015 : Debug:  } # post-auth
Fri Aug 28 16:05:23 2015 : Debug: } # server inner-tunnel
Fri Aug 28 16:05:23 2015 : Debug: Created signal pipe.  Read end FD 11, write end FD 12
Fri Aug 28 16:05:23 2015 : Debug: radiusd: #### Opening IP addresses and Ports ####
Fri Aug 28 16:05:23 2015 : Debug: Loading library using absolute path "/usr/local/lib/proto_control.so"
Fri Aug 28 16:05:23 2015 : Debug: Failed with error: /usr/local/lib/proto_control.so: cannot open shared object file: No such file or directory
Fri Aug 28 16:05:23 2015 : Debug: Library file not found
Fri Aug 28 16:05:23 2015 : Debug: Loading library using linker search path(s)
Fri Aug 28 16:05:23 2015 : Debug: Defaults         : /lib:/usr/lib
Fri Aug 28 16:05:23 2015 : Debug: Failed with error: proto_control.so: cannot open shared object file: No such file or directory
Fri Aug 28 16:05:23 2015 : Debug: listen {
Fri Aug 28 16:05:23 2015 : Debug:  	type = "control"
Fri Aug 28 16:05:23 2015 : Debug:  listen {
Fri Aug 28 16:05:23 2015 : Debug:  	socket = "/usr/local/var/run/radiusd/radiusd.sock"
Fri Aug 28 16:05:23 2015 : Debug:  	peercred = yes
Fri Aug 28 16:05:23 2015 : Debug:  }
Fri Aug 28 16:05:23 2015 : Debug: }
Fri Aug 28 16:05:23 2015 : Debug: Loading library using absolute path "/usr/local/lib/proto_auth.so"
Fri Aug 28 16:05:23 2015 : Debug: Failed with error: /usr/local/lib/proto_auth.so: cannot open shared object file: No such file or directory
Fri Aug 28 16:05:23 2015 : Debug: Library file not found
Fri Aug 28 16:05:23 2015 : Debug: Loading library using linker search path(s)
Fri Aug 28 16:05:23 2015 : Debug: Defaults         : /lib:/usr/lib
Fri Aug 28 16:05:23 2015 : Debug: Failed with error: proto_auth.so: cannot open shared object file: No such file or directory
Fri Aug 28 16:05:23 2015 : Debug: listen {
Fri Aug 28 16:05:23 2015 : Debug:   	type = "auth"
Fri Aug 28 16:05:23 2015 : Debug:   	ipaddr = *
Fri Aug 28 16:05:23 2015 : Debug:   	port = 0
Fri Aug 28 16:05:23 2015 : Debug:    limit {
Fri Aug 28 16:05:23 2015 : Debug:    	max_connections = 16
Fri Aug 28 16:05:23 2015 : Debug:    	lifetime = 0
Fri Aug 28 16:05:23 2015 : Debug:    	idle_timeout = 30
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug: }
Fri Aug 28 16:05:23 2015 : Debug: Loading library using absolute path "/usr/local/lib/proto_acct.so"
Fri Aug 28 16:05:23 2015 : Debug: Failed with error: /usr/local/lib/proto_acct.so: cannot open shared object file: No such file or directory
Fri Aug 28 16:05:23 2015 : Debug: Library file not found
Fri Aug 28 16:05:23 2015 : Debug: Loading library using linker search path(s)
Fri Aug 28 16:05:23 2015 : Debug: Defaults         : /lib:/usr/lib
Fri Aug 28 16:05:23 2015 : Debug: Failed with error: proto_acct.so: cannot open shared object file: No such file or directory
Fri Aug 28 16:05:23 2015 : Debug: listen {
Fri Aug 28 16:05:23 2015 : Debug:   	type = "acct"
Fri Aug 28 16:05:23 2015 : Debug:   	ipaddr = *
Fri Aug 28 16:05:23 2015 : Debug:   	port = 0
Fri Aug 28 16:05:23 2015 : Debug:    limit {
Fri Aug 28 16:05:23 2015 : Debug:    	max_connections = 16
Fri Aug 28 16:05:23 2015 : Debug:    	lifetime = 0
Fri Aug 28 16:05:23 2015 : Debug:    	idle_timeout = 30
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug: }
Fri Aug 28 16:05:23 2015 : Debug: Loading library using absolute path "/usr/local/lib/proto_auth.so"
Fri Aug 28 16:05:23 2015 : Debug: Failed with error: /usr/local/lib/proto_auth.so: cannot open shared object file: No such file or directory
Fri Aug 28 16:05:23 2015 : Debug: Library file not found
Fri Aug 28 16:05:23 2015 : Debug: Loading library using linker search path(s)
Fri Aug 28 16:05:23 2015 : Debug: Defaults         : /lib:/usr/lib
Fri Aug 28 16:05:23 2015 : Debug: Failed with error: proto_auth.so: cannot open shared object file: No such file or directory
Fri Aug 28 16:05:23 2015 : Debug: listen {
Fri Aug 28 16:05:23 2015 : Debug:   	type = "auth"
Fri Aug 28 16:05:23 2015 : Debug:   	ipv6addr = ::
Fri Aug 28 16:05:23 2015 : Debug:   	port = 0
Fri Aug 28 16:05:23 2015 : Debug:    limit {
Fri Aug 28 16:05:23 2015 : Debug:    	max_connections = 16
Fri Aug 28 16:05:23 2015 : Debug:    	lifetime = 0
Fri Aug 28 16:05:23 2015 : Debug:    	idle_timeout = 30
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug: }
Fri Aug 28 16:05:23 2015 : Debug: Loading library using absolute path "/usr/local/lib/proto_acct.so"
Fri Aug 28 16:05:23 2015 : Debug: Failed with error: /usr/local/lib/proto_acct.so: cannot open shared object file: No such file or directory
Fri Aug 28 16:05:23 2015 : Debug: Library file not found
Fri Aug 28 16:05:23 2015 : Debug: Loading library using linker search path(s)
Fri Aug 28 16:05:23 2015 : Debug: Defaults         : /lib:/usr/lib
Fri Aug 28 16:05:23 2015 : Debug: Failed with error: proto_acct.so: cannot open shared object file: No such file or directory
Fri Aug 28 16:05:23 2015 : Debug: listen {
Fri Aug 28 16:05:23 2015 : Debug:   	type = "acct"
Fri Aug 28 16:05:23 2015 : Debug:   	ipv6addr = ::
Fri Aug 28 16:05:23 2015 : Debug:   	port = 0
Fri Aug 28 16:05:23 2015 : Debug:    limit {
Fri Aug 28 16:05:23 2015 : Debug:    	max_connections = 16
Fri Aug 28 16:05:23 2015 : Debug:    	lifetime = 0
Fri Aug 28 16:05:23 2015 : Debug:    	idle_timeout = 30
Fri Aug 28 16:05:23 2015 : Debug:    }
Fri Aug 28 16:05:23 2015 : Debug: }
Fri Aug 28 16:05:23 2015 : Debug: Listening on command file /usr/local/var/run/radiusd/radiusd.sock
Fri Aug 28 16:05:23 2015 : Debug: Listening on auth address * port 1812 bound to server default
Fri Aug 28 16:05:23 2015 : Debug: Listening on acct address * port 1813 bound to server default
Fri Aug 28 16:05:23 2015 : Debug: Listening on auth address :: port 1812 bound to server default
Fri Aug 28 16:05:23 2015 : Debug: Listening on acct address :: port 1813 bound to server default
Fri Aug 28 16:05:23 2015 : Debug: Opening new proxy socket 'proxy address * port 0'
Fri Aug 28 16:05:23 2015 : Debug: Listening on proxy address * port 35484
Fri Aug 28 16:05:23 2015 : Info: Ready to process requests
[...snip...]
Fri Aug 28 16:05:30 2015 : Debug: (15) Received Access-Request Id 249 from 10.3.20.21:32847 to 10.3.20.1:1812 length 204
Fri Aug 28 16:05:30 2015 : Debug: (15)   User-Name = "abc1234"
Fri Aug 28 16:05:30 2015 : Debug: (15)   NAS-IP-Address = 192.168.20.2
Fri Aug 28 16:05:30 2015 : Debug: (15)   NAS-Port = 0
Fri Aug 28 16:05:30 2015 : Debug: (15)   NAS-Identifier = "192.168.20.3"
Fri Aug 28 16:05:30 2015 : Debug: (15)   NAS-Port-Type = Wireless-802.11
Fri Aug 28 16:05:30 2015 : Debug: (15)   Calling-Station-Id = "FCDBB328B869"
Fri Aug 28 16:05:30 2015 : Debug: (15)   Called-Station-Id = "000B866128A4"
Fri Aug 28 16:05:30 2015 : Debug: (15)   Service-Type = Login-User
Fri Aug 28 16:05:30 2015 : Debug: (15)   Framed-MTU = 1100
Fri Aug 28 16:05:30 2015 : Debug: (15)   EAP-Message = 0x0202000c016b7a6532333933
Fri Aug 28 16:05:30 2015 : Debug: (15)   Aruba-Essid-Name = "EMU"
Fri Aug 28 16:05:30 2015 : Debug: (15)   Aruba-Location-Id = "CC2-room-203-ap105"
Fri Aug 28 16:05:30 2015 : Debug: (15)   Aruba-AP-Group = "CC-local-FP"
Fri Aug 28 16:05:30 2015 : Debug: (15)   Aruba-Device-Type = "Android"
Fri Aug 28 16:05:30 2015 : Debug: (15)   Message-Authenticator = 0x6700bba54b71a0bc6b235c4347cd9a33
Fri Aug 28 16:05:30 2015 : Debug: (15) session-state: No State attribute
Fri Aug 28 16:05:30 2015 : Debug: (15) # Executing section authorize from file /usr/local/etc/raddb/sites-enabled/default
Fri Aug 28 16:05:30 2015 : Debug: (15)   authorize {
Fri Aug 28 16:05:30 2015 : Debug: (15)     policy filter_username {
Fri Aug 28 16:05:30 2015 : Debug: (15)       if (!&User-Name) {
Fri Aug 28 16:05:30 2015 : Debug: (15)       if (!&User-Name)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (15)       if (&User-Name =~ / /) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (15)       if (&User-Name =~ / /)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (15)       if (&User-Name =~ /@.*@/ ) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (15)       if (&User-Name =~ /@.*@/ )  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (15)       if (&User-Name =~ /\.\./ ) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (15)       if (&User-Name =~ /\.\./ )  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (15)       if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (15)       if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (15)       if (&User-Name =~ /\.$/)  {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (15)       if (&User-Name =~ /\.$/)   -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (15)       if (&User-Name =~ /@\./)  {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (15)       if (&User-Name =~ /@\./)   -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (15)     } # policy filter_username = notfound
Fri Aug 28 16:05:30 2015 : Debug: (15)     modsingle[authorize]: calling preprocess (rlm_preprocess) for request 15
Fri Aug 28 16:05:30 2015 : Debug: (15)     modsingle[authorize]: returned from preprocess (rlm_preprocess) for request 15
Fri Aug 28 16:05:30 2015 : Debug: (15)     [preprocess] = ok
Fri Aug 28 16:05:30 2015 : Debug: (15)     modsingle[authorize]: calling chap (rlm_chap) for request 15
Fri Aug 28 16:05:30 2015 : Debug: (15)     modsingle[authorize]: returned from chap (rlm_chap) for request 15
Fri Aug 28 16:05:30 2015 : Debug: (15)     [chap] = noop
Fri Aug 28 16:05:30 2015 : Debug: (15)     modsingle[authorize]: calling mschap (rlm_mschap) for request 15
Fri Aug 28 16:05:30 2015 : Debug: (15)     modsingle[authorize]: returned from mschap (rlm_mschap) for request 15
Fri Aug 28 16:05:30 2015 : Debug: (15)     [mschap] = noop
Fri Aug 28 16:05:30 2015 : Debug: (15)     modsingle[authorize]: calling digest (rlm_digest) for request 15
Fri Aug 28 16:05:30 2015 : Debug: (15)     modsingle[authorize]: returned from digest (rlm_digest) for request 15
Fri Aug 28 16:05:30 2015 : Debug: (15)     [digest] = noop
Fri Aug 28 16:05:30 2015 : Debug: (15)     modsingle[authorize]: calling suffix (rlm_realm) for request 15
Fri Aug 28 16:05:30 2015 : Debug: (15) suffix: Checking for suffix after "@"
Fri Aug 28 16:05:30 2015 : Debug: (15) suffix: No '@' in User-Name = "abc1234", looking up realm NULL
Fri Aug 28 16:05:30 2015 : Debug: (15) suffix: No such realm "NULL"
Fri Aug 28 16:05:30 2015 : Debug: (15)     modsingle[authorize]: returned from suffix (rlm_realm) for request 15
Fri Aug 28 16:05:30 2015 : Debug: (15)     [suffix] = noop
Fri Aug 28 16:05:30 2015 : Debug: (15)     modsingle[authorize]: calling eap (rlm_eap) for request 15
Fri Aug 28 16:05:30 2015 : Debug: (15) eap: Peer sent EAP Response (code 2) ID 2 length 12
Fri Aug 28 16:05:30 2015 : Debug: (15) eap: EAP-Identity reply, returning 'ok' so we can short-circuit the rest of authorize
Fri Aug 28 16:05:30 2015 : Debug: (15)     modsingle[authorize]: returned from eap (rlm_eap) for request 15
Fri Aug 28 16:05:30 2015 : Debug: (15)     [eap] = ok
Fri Aug 28 16:05:30 2015 : Debug: (15)   } # authorize = ok
Fri Aug 28 16:05:30 2015 : Debug: (15) Found Auth-Type = EAP
Fri Aug 28 16:05:30 2015 : Debug: (15) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
Fri Aug 28 16:05:30 2015 : Debug: (15)   authenticate {
Fri Aug 28 16:05:30 2015 : Debug: (15)     modsingle[authenticate]: calling eap (rlm_eap) for request 15
Fri Aug 28 16:05:30 2015 : Debug: (15) eap: Peer sent packet with method EAP Identity (1)
Fri Aug 28 16:05:30 2015 : Debug: (15) eap: Calling submodule eap_peap to process data
Fri Aug 28 16:05:30 2015 : Debug: (15) eap_peap: Initiating new EAP-TLS session
Fri Aug 28 16:05:30 2015 : Debug: (15) eap_peap: [eaptls start] = request
Fri Aug 28 16:05:30 2015 : Debug: (15) eap: Sending EAP Request (code 1) ID 3 length 6
Fri Aug 28 16:05:30 2015 : Debug: (15) eap: EAP session adding &reply:State = 0x9783db559780c2e4
Fri Aug 28 16:05:30 2015 : Debug: (15)     modsingle[authenticate]: returned from eap (rlm_eap) for request 15
Fri Aug 28 16:05:30 2015 : Debug: (15)     [eap] = handled
Fri Aug 28 16:05:30 2015 : Debug: (15)   } # authenticate = handled
Fri Aug 28 16:05:30 2015 : Debug: (15) Using Post-Auth-Type Challenge
Fri Aug 28 16:05:30 2015 : Debug: (15) Post-Auth-Type sub-section not found.  Ignoring.
Fri Aug 28 16:05:30 2015 : Debug: (15) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
Fri Aug 28 16:05:30 2015 : Debug: (15) session-state: Nothing to cache
Fri Aug 28 16:05:30 2015 : Debug: (15) Sent Access-Challenge Id 249 from 10.3.20.1:1812 to 10.3.20.21:32847 length 0
Fri Aug 28 16:05:30 2015 : Debug: (15)   EAP-Message = 0x010300061920
Fri Aug 28 16:05:30 2015 : Debug: (15)   Message-Authenticator = 0x00000000000000000000000000000000
Fri Aug 28 16:05:30 2015 : Debug: (15)   State = 0x9783db559780c2e4c5bf5b2d0efc02eb
Fri Aug 28 16:05:30 2015 : Debug: (15) Finished request
Fri Aug 28 16:05:30 2015 : Debug: Waking up in 3.7 seconds.
Fri Aug 28 16:05:30 2015 : Debug: (16) Received Access-Request Id 35 from 10.3.20.21:32847 to 10.3.20.1:1812 length 438
Fri Aug 28 16:05:30 2015 : Debug: (16)   User-Name = "abc1234"
Fri Aug 28 16:05:30 2015 : Debug: (16)   NAS-IP-Address = 192.168.20.2
Fri Aug 28 16:05:30 2015 : Debug: (16)   NAS-Port = 0
Fri Aug 28 16:05:30 2015 : Debug: (16)   NAS-Identifier = "192.168.20.3"
Fri Aug 28 16:05:30 2015 : Debug: (16)   NAS-Port-Type = Wireless-802.11
Fri Aug 28 16:05:30 2015 : Debug: (16)   Calling-Station-Id = "FCDBB328B869"
Fri Aug 28 16:05:30 2015 : Debug: (16)   Called-Station-Id = "000B866128A4"
Fri Aug 28 16:05:30 2015 : Debug: (16)   Service-Type = Login-User
Fri Aug 28 16:05:30 2015 : Debug: (16)   Framed-MTU = 1100
Fri Aug 28 16:05:30 2015 : Debug: (16)   EAP-Message = 0x020300e41980000000da16030100d5010000d1030155c45c466808093a829a88f2254ef69f7ba36d99b089a3f91183c0c31f659cf2026649c894ca6a9424acc03db62f9875e73e8cdad63243a04167614c7184fe7cb0048c014c00a00390038c00fc0050035c013c00900330032c00ec004002fc011c0
Fri Aug 28 16:05:30 2015 : Debug: (16)   State = 0x9783db559780c2e4c5bf5b2d0efc02eb
Fri Aug 28 16:05:30 2015 : Debug: (16)   Aruba-Essid-Name = "EMU"
Fri Aug 28 16:05:30 2015 : Debug: (16)   Aruba-Location-Id = "CC2-room-203-ap105"
Fri Aug 28 16:05:30 2015 : Debug: (16)   Aruba-AP-Group = "CC-local-FP"
Fri Aug 28 16:05:30 2015 : Debug: (16)   Aruba-Device-Type = "Android"
Fri Aug 28 16:05:30 2015 : Debug: (16)   Message-Authenticator = 0xb8c3e4c9b92e1b7d49a35f4c585499d0
Fri Aug 28 16:05:30 2015 : Debug: (16) session-state: No cached attributes
Fri Aug 28 16:05:30 2015 : Debug: (16) # Executing section authorize from file /usr/local/etc/raddb/sites-enabled/default
Fri Aug 28 16:05:30 2015 : Debug: (16)   authorize {
Fri Aug 28 16:05:30 2015 : Debug: (16)     policy filter_username {
Fri Aug 28 16:05:30 2015 : Debug: (16)       if (!&User-Name) {
Fri Aug 28 16:05:30 2015 : Debug: (16)       if (!&User-Name)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (16)       if (&User-Name =~ / /) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (16)       if (&User-Name =~ / /)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (16)       if (&User-Name =~ /@.*@/ ) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (16)       if (&User-Name =~ /@.*@/ )  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (16)       if (&User-Name =~ /\.\./ ) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (16)       if (&User-Name =~ /\.\./ )  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (16)       if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (16)       if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (16)       if (&User-Name =~ /\.$/)  {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (16)       if (&User-Name =~ /\.$/)   -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (16)       if (&User-Name =~ /@\./)  {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (16)       if (&User-Name =~ /@\./)   -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (16)     } # policy filter_username = notfound
Fri Aug 28 16:05:30 2015 : Debug: (16)     modsingle[authorize]: calling preprocess (rlm_preprocess) for request 16
Fri Aug 28 16:05:30 2015 : Debug: (16)     modsingle[authorize]: returned from preprocess (rlm_preprocess) for request 16
Fri Aug 28 16:05:30 2015 : Debug: (16)     [preprocess] = ok
Fri Aug 28 16:05:30 2015 : Debug: (16)     modsingle[authorize]: calling chap (rlm_chap) for request 16
Fri Aug 28 16:05:30 2015 : Debug: (16)     modsingle[authorize]: returned from chap (rlm_chap) for request 16
Fri Aug 28 16:05:30 2015 : Debug: (16)     [chap] = noop
Fri Aug 28 16:05:30 2015 : Debug: (16)     modsingle[authorize]: calling mschap (rlm_mschap) for request 16
Fri Aug 28 16:05:30 2015 : Debug: (16)     modsingle[authorize]: returned from mschap (rlm_mschap) for request 16
Fri Aug 28 16:05:30 2015 : Debug: (16)     [mschap] = noop
Fri Aug 28 16:05:30 2015 : Debug: (16)     modsingle[authorize]: calling digest (rlm_digest) for request 16
Fri Aug 28 16:05:30 2015 : Debug: (16)     modsingle[authorize]: returned from digest (rlm_digest) for request 16
Fri Aug 28 16:05:30 2015 : Debug: (16)     [digest] = noop
Fri Aug 28 16:05:30 2015 : Debug: (16)     modsingle[authorize]: calling suffix (rlm_realm) for request 16
Fri Aug 28 16:05:30 2015 : Debug: (16) suffix: Checking for suffix after "@"
Fri Aug 28 16:05:30 2015 : Debug: (16) suffix: No '@' in User-Name = "abc1234", looking up realm NULL
Fri Aug 28 16:05:30 2015 : Debug: (16) suffix: No such realm "NULL"
Fri Aug 28 16:05:30 2015 : Debug: (16)     modsingle[authorize]: returned from suffix (rlm_realm) for request 16
Fri Aug 28 16:05:30 2015 : Debug: (16)     [suffix] = noop
Fri Aug 28 16:05:30 2015 : Debug: (16)     modsingle[authorize]: calling eap (rlm_eap) for request 16
Fri Aug 28 16:05:30 2015 : Debug: (16) eap: Peer sent EAP Response (code 2) ID 3 length 228
Fri Aug 28 16:05:30 2015 : Debug: (16) eap: Continuing tunnel setup
Fri Aug 28 16:05:30 2015 : Debug: (16)     modsingle[authorize]: returned from eap (rlm_eap) for request 16
Fri Aug 28 16:05:30 2015 : Debug: (16)     [eap] = ok
Fri Aug 28 16:05:30 2015 : Debug: (16)   } # authorize = ok
Fri Aug 28 16:05:30 2015 : Debug: (16) Found Auth-Type = EAP
Fri Aug 28 16:05:30 2015 : Debug: (16) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
Fri Aug 28 16:05:30 2015 : Debug: (16)   authenticate {
Fri Aug 28 16:05:30 2015 : Debug: (16)     modsingle[authenticate]: calling eap (rlm_eap) for request 16
Fri Aug 28 16:05:30 2015 : Debug: (16) eap: Expiring EAP session with state 0x6f5ccffc6e5bd649
Fri Aug 28 16:05:30 2015 : Debug: (16) eap: Finished EAP session with state 0x9783db559780c2e4
Fri Aug 28 16:05:30 2015 : Debug: (16) eap: Previous EAP request found for state 0x9783db559780c2e4, released from the list
Fri Aug 28 16:05:30 2015 : Debug: (16) eap: Peer sent packet with method EAP PEAP (25)
Fri Aug 28 16:05:30 2015 : Debug: (16) eap: Calling submodule eap_peap to process data
Fri Aug 28 16:05:30 2015 : Debug: (16) eap_peap: Continuing EAP-TLS
Fri Aug 28 16:05:30 2015 : Debug: (16) eap_peap: Peer sent flags --L
Fri Aug 28 16:05:30 2015 : Debug: (16) eap_peap: Peer indicated complete TLS record size will be 218 bytes
Fri Aug 28 16:05:30 2015 : Debug: (16) eap_peap: Got complete TLS record (218 bytes)
Fri Aug 28 16:05:30 2015 : Debug: (16) eap_peap: [eaptls verify] = length included
Fri Aug 28 16:05:30 2015 : Debug: (16) eap_peap: (other): before/accept initialization
Fri Aug 28 16:05:30 2015 : Debug: (16) eap_peap: TLS_accept: before/accept initialization
Fri Aug 28 16:05:30 2015 : Debug: (16) eap_peap: <<< TLS 1.0 Handshake [length 00d5], ClientHello 
Fri Aug 28 16:05:30 2015 : Debug: (16) eap_peap: Peer requested cached session: 26649c894ca6a9424acc03db62f9875e73e8cdad63243a04167614c7184fe7cb
Fri Aug 28 16:05:30 2015 : Debug: reading pairlist file /usr/local/var/log/radius/tlscache/26649c894ca6a9424acc03db62f9875e73e8cdad63243a04167614c7184fe7cb.vps
Fri Aug 28 16:05:30 2015 : Error: Couldn't open /usr/local/var/log/radius/tlscache/26649c894ca6a9424acc03db62f9875e73e8cdad63243a04167614c7184fe7cb.vps for reading: No such file or directory
Fri Aug 28 16:05:30 2015 : WARNING: (16) eap_peap: Failed loading persisted VPs for session 26649c894ca6a9424acc03db62f9875e73e8cdad63243a04167614c7184fe7cb
Fri Aug 28 16:05:30 2015 : Debug: (16) eap_peap: TLS_accept: SSLv3 read client hello A
Fri Aug 28 16:05:30 2015 : Debug: (16) eap_peap: >>> TLS 1.0 Handshake [length 0059], ServerHello 
Fri Aug 28 16:05:30 2015 : Debug: (16) eap_peap: TLS_accept: SSLv3 write server hello A
Fri Aug 28 16:05:30 2015 : Debug: (16) eap_peap: >>> TLS 1.0 Handshake [length 0ddc], Certificate 
Fri Aug 28 16:05:30 2015 : Debug: (16) eap_peap: TLS_accept: SSLv3 write certificate A
Fri Aug 28 16:05:30 2015 : Debug: (16) eap_peap: >>> TLS 1.0 Handshake [length 014b], ServerKeyExchange 
Fri Aug 28 16:05:30 2015 : Debug: (16) eap_peap: TLS_accept: SSLv3 write key exchange A
Fri Aug 28 16:05:30 2015 : Debug: (16) eap_peap: >>> TLS 1.0 Handshake [length 0004], ServerHelloDone 
Fri Aug 28 16:05:30 2015 : Debug: (16) eap_peap: TLS_accept: SSLv3 write server done A
Fri Aug 28 16:05:30 2015 : Debug: (16) eap_peap: TLS_accept: SSLv3 flush data
Fri Aug 28 16:05:30 2015 : Debug: (16) eap_peap: TLS_accept: Need to read more data: SSLv3 read client certificate A
Fri Aug 28 16:05:30 2015 : Debug: (16) eap_peap: TLS_accept: Need to read more data: SSLv3 read client certificate A
Fri Aug 28 16:05:30 2015 : Debug: (16) eap_peap: In SSL Handshake Phase
Fri Aug 28 16:05:30 2015 : Debug: (16) eap_peap: In SSL Accept mode
Fri Aug 28 16:05:30 2015 : Debug: (16) eap_peap: [eaptls process] = handled
Fri Aug 28 16:05:30 2015 : Debug: (16) eap: Sending EAP Request (code 1) ID 4 length 1004
Fri Aug 28 16:05:30 2015 : Debug: (16) eap: EAP session adding &reply:State = 0x9783db559687c2e4
Fri Aug 28 16:05:30 2015 : Debug: (16)     modsingle[authenticate]: returned from eap (rlm_eap) for request 16
Fri Aug 28 16:05:30 2015 : Debug: (16)     [eap] = handled
Fri Aug 28 16:05:30 2015 : Debug: (16)   } # authenticate = handled
Fri Aug 28 16:05:30 2015 : Debug: (16) Using Post-Auth-Type Challenge
Fri Aug 28 16:05:30 2015 : Debug: (16) Post-Auth-Type sub-section not found.  Ignoring.
Fri Aug 28 16:05:30 2015 : Debug: (16) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
Fri Aug 28 16:05:30 2015 : Debug: (16) session-state: Nothing to cache
Fri Aug 28 16:05:30 2015 : Debug: (16) Sent Access-Challenge Id 35 from 10.3.20.1:1812 to 10.3.20.21:32847 length 0
Fri Aug 28 16:05:30 2015 : Debug: (16)   EAP-Message = 0x010403ec19c000000f981603010059020000550301baab33ed6aad7761b93ffddf126e7da900a21af86df9989ba556491c0c13b74c20e16f8fa63fa204433e26931ecf9cc87e63e0eaad8233dd3ad4557a5ae5d2af00c01400000dff01000100000b0004030001021603010ddc0b000dd8000dd500054e
Fri Aug 28 16:05:30 2015 : Debug: (16)   Message-Authenticator = 0x00000000000000000000000000000000
Fri Aug 28 16:05:30 2015 : Debug: (16)   State = 0x9783db559687c2e4c5bf5b2d0efc02eb
Fri Aug 28 16:05:30 2015 : Debug: (16) Finished request
Fri Aug 28 16:05:30 2015 : Debug: Waking up in 3.6 seconds.
Fri Aug 28 16:05:30 2015 : Debug: (17) Received Access-Request Id 94 from 10.3.20.21:32847 to 10.3.20.1:1812 length 216
Fri Aug 28 16:05:30 2015 : Debug: (17)   User-Name = "abc1234"
Fri Aug 28 16:05:30 2015 : Debug: (17)   NAS-IP-Address = 192.168.20.2
Fri Aug 28 16:05:30 2015 : Debug: (17)   NAS-Port = 0
Fri Aug 28 16:05:30 2015 : Debug: (17)   NAS-Identifier = "192.168.20.3"
Fri Aug 28 16:05:30 2015 : Debug: (17)   NAS-Port-Type = Wireless-802.11
Fri Aug 28 16:05:30 2015 : Debug: (17)   Calling-Station-Id = "FCDBB328B869"
Fri Aug 28 16:05:30 2015 : Debug: (17)   Called-Station-Id = "000B866128A4"
Fri Aug 28 16:05:30 2015 : Debug: (17)   Service-Type = Login-User
Fri Aug 28 16:05:30 2015 : Debug: (17)   Framed-MTU = 1100
Fri Aug 28 16:05:30 2015 : Debug: (17)   EAP-Message = 0x020400061900
Fri Aug 28 16:05:30 2015 : Debug: (17)   State = 0x9783db559687c2e4c5bf5b2d0efc02eb
Fri Aug 28 16:05:30 2015 : Debug: (17)   Aruba-Essid-Name = "EMU"
Fri Aug 28 16:05:30 2015 : Debug: (17)   Aruba-Location-Id = "CC2-room-203-ap105"
Fri Aug 28 16:05:30 2015 : Debug: (17)   Aruba-AP-Group = "CC-local-FP"
Fri Aug 28 16:05:30 2015 : Debug: (17)   Aruba-Device-Type = "Android"
Fri Aug 28 16:05:30 2015 : Debug: (17)   Message-Authenticator = 0xc681beb25eb7f1dad4f0d4719c644833
Fri Aug 28 16:05:30 2015 : Debug: (17) session-state: No cached attributes
Fri Aug 28 16:05:30 2015 : Debug: (17) # Executing section authorize from file /usr/local/etc/raddb/sites-enabled/default
Fri Aug 28 16:05:30 2015 : Debug: (17)   authorize {
Fri Aug 28 16:05:30 2015 : Debug: (17)     policy filter_username {
Fri Aug 28 16:05:30 2015 : Debug: (17)       if (!&User-Name) {
Fri Aug 28 16:05:30 2015 : Debug: (17)       if (!&User-Name)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (17)       if (&User-Name =~ / /) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (17)       if (&User-Name =~ / /)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (17)       if (&User-Name =~ /@.*@/ ) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (17)       if (&User-Name =~ /@.*@/ )  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (17)       if (&User-Name =~ /\.\./ ) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (17)       if (&User-Name =~ /\.\./ )  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (17)       if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (17)       if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (17)       if (&User-Name =~ /\.$/)  {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (17)       if (&User-Name =~ /\.$/)   -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (17)       if (&User-Name =~ /@\./)  {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (17)       if (&User-Name =~ /@\./)   -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (17)     } # policy filter_username = notfound
Fri Aug 28 16:05:30 2015 : Debug: (17)     modsingle[authorize]: calling preprocess (rlm_preprocess) for request 17
Fri Aug 28 16:05:30 2015 : Debug: (17)     modsingle[authorize]: returned from preprocess (rlm_preprocess) for request 17
Fri Aug 28 16:05:30 2015 : Debug: (17)     [preprocess] = ok
Fri Aug 28 16:05:30 2015 : Debug: (17)     modsingle[authorize]: calling chap (rlm_chap) for request 17
Fri Aug 28 16:05:30 2015 : Debug: (17)     modsingle[authorize]: returned from chap (rlm_chap) for request 17
Fri Aug 28 16:05:30 2015 : Debug: (17)     [chap] = noop
Fri Aug 28 16:05:30 2015 : Debug: (17)     modsingle[authorize]: calling mschap (rlm_mschap) for request 17
Fri Aug 28 16:05:30 2015 : Debug: (17)     modsingle[authorize]: returned from mschap (rlm_mschap) for request 17
Fri Aug 28 16:05:30 2015 : Debug: (17)     [mschap] = noop
Fri Aug 28 16:05:30 2015 : Debug: (17)     modsingle[authorize]: calling digest (rlm_digest) for request 17
Fri Aug 28 16:05:30 2015 : Debug: (17)     modsingle[authorize]: returned from digest (rlm_digest) for request 17
Fri Aug 28 16:05:30 2015 : Debug: (17)     [digest] = noop
Fri Aug 28 16:05:30 2015 : Debug: (17)     modsingle[authorize]: calling suffix (rlm_realm) for request 17
Fri Aug 28 16:05:30 2015 : Debug: (17) suffix: Checking for suffix after "@"
Fri Aug 28 16:05:30 2015 : Debug: (17) suffix: No '@' in User-Name = "abc1234", looking up realm NULL
Fri Aug 28 16:05:30 2015 : Debug: (17) suffix: No such realm "NULL"
Fri Aug 28 16:05:30 2015 : Debug: (17)     modsingle[authorize]: returned from suffix (rlm_realm) for request 17
Fri Aug 28 16:05:30 2015 : Debug: (17)     [suffix] = noop
Fri Aug 28 16:05:30 2015 : Debug: (17)     modsingle[authorize]: calling eap (rlm_eap) for request 17
Fri Aug 28 16:05:30 2015 : Debug: (17) eap: Peer sent EAP Response (code 2) ID 4 length 6
Fri Aug 28 16:05:30 2015 : Debug: (17) eap: Continuing tunnel setup
Fri Aug 28 16:05:30 2015 : Debug: (17)     modsingle[authorize]: returned from eap (rlm_eap) for request 17
Fri Aug 28 16:05:30 2015 : Debug: (17)     [eap] = ok
Fri Aug 28 16:05:30 2015 : Debug: (17)   } # authorize = ok
Fri Aug 28 16:05:30 2015 : Debug: (17) Found Auth-Type = EAP
Fri Aug 28 16:05:30 2015 : Debug: (17) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
Fri Aug 28 16:05:30 2015 : Debug: (17)   authenticate {
Fri Aug 28 16:05:30 2015 : Debug: (17)     modsingle[authenticate]: calling eap (rlm_eap) for request 17
Fri Aug 28 16:05:30 2015 : Debug: (17) eap: Expiring EAP session with state 0x6f5ccffc6e5bd649
Fri Aug 28 16:05:30 2015 : Debug: (17) eap: Finished EAP session with state 0x9783db559687c2e4
Fri Aug 28 16:05:30 2015 : Debug: (17) eap: Previous EAP request found for state 0x9783db559687c2e4, released from the list
Fri Aug 28 16:05:30 2015 : Debug: (17) eap: Peer sent packet with method EAP PEAP (25)
Fri Aug 28 16:05:30 2015 : Debug: (17) eap: Calling submodule eap_peap to process data
Fri Aug 28 16:05:30 2015 : Debug: (17) eap_peap: Continuing EAP-TLS
Fri Aug 28 16:05:30 2015 : Debug: (17) eap_peap: Peer sent flags ---
Fri Aug 28 16:05:30 2015 : Debug: (17) eap_peap: Peer ACKed our handshake fragment
Fri Aug 28 16:05:30 2015 : Debug: (17) eap_peap: [eaptls verify] = request
Fri Aug 28 16:05:30 2015 : Debug: (17) eap_peap: [eaptls process] = handled
Fri Aug 28 16:05:30 2015 : Debug: (17) eap: Sending EAP Request (code 1) ID 5 length 1000
Fri Aug 28 16:05:30 2015 : Debug: (17) eap: EAP session adding &reply:State = 0x9783db559586c2e4
Fri Aug 28 16:05:30 2015 : Debug: (17)     modsingle[authenticate]: returned from eap (rlm_eap) for request 17
Fri Aug 28 16:05:30 2015 : Debug: (17)     [eap] = handled
Fri Aug 28 16:05:30 2015 : Debug: (17)   } # authenticate = handled
Fri Aug 28 16:05:30 2015 : Debug: (17) Using Post-Auth-Type Challenge
Fri Aug 28 16:05:30 2015 : Debug: (17) Post-Auth-Type sub-section not found.  Ignoring.
Fri Aug 28 16:05:30 2015 : Debug: (17) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
Fri Aug 28 16:05:30 2015 : Debug: (17) session-state: Nothing to cache
Fri Aug 28 16:05:30 2015 : Debug: (17) Sent Access-Challenge Id 94 from 10.3.20.1:1812 to 10.3.20.21:32847 length 0
Fri Aug 28 16:05:30 2015 : Debug: (17)   EAP-Message = 0x010503e8194086fd6c0101302a302806082b06010505070201161c68747470733a2f2f7777772e64696769636572742e636f6d2f43505330818306082b0601050507010104773075302406082b060105050730018618687474703a2f2f6f6373702e64696769636572742e636f6d304d06082b06010505
Fri Aug 28 16:05:30 2015 : Debug: (17)   Message-Authenticator = 0x00000000000000000000000000000000
Fri Aug 28 16:05:30 2015 : Debug: (17)   State = 0x9783db559586c2e4c5bf5b2d0efc02eb
Fri Aug 28 16:05:30 2015 : Debug: (17) Finished request
Fri Aug 28 16:05:30 2015 : Debug: Waking up in 3.6 seconds.
Fri Aug 28 16:05:30 2015 : Debug: (18) Received Access-Request Id 111 from 10.3.20.21:32847 to 10.3.20.1:1812 length 216
Fri Aug 28 16:05:30 2015 : Debug: (18)   User-Name = "abc1234"
Fri Aug 28 16:05:30 2015 : Debug: (18)   NAS-IP-Address = 192.168.20.2
Fri Aug 28 16:05:30 2015 : Debug: (18)   NAS-Port = 0
Fri Aug 28 16:05:30 2015 : Debug: (18)   NAS-Identifier = "192.168.20.3"
Fri Aug 28 16:05:30 2015 : Debug: (18)   NAS-Port-Type = Wireless-802.11
Fri Aug 28 16:05:30 2015 : Debug: (18)   Calling-Station-Id = "FCDBB328B869"
Fri Aug 28 16:05:30 2015 : Debug: (18)   Called-Station-Id = "000B866128A4"
Fri Aug 28 16:05:30 2015 : Debug: (18)   Service-Type = Login-User
Fri Aug 28 16:05:30 2015 : Debug: (18)   Framed-MTU = 1100
Fri Aug 28 16:05:30 2015 : Debug: (18)   EAP-Message = 0x020500061900
Fri Aug 28 16:05:30 2015 : Debug: (18)   State = 0x9783db559586c2e4c5bf5b2d0efc02eb
Fri Aug 28 16:05:30 2015 : Debug: (18)   Aruba-Essid-Name = "EMU"
Fri Aug 28 16:05:30 2015 : Debug: (18)   Aruba-Location-Id = "CC2-room-203-ap105"
Fri Aug 28 16:05:30 2015 : Debug: (18)   Aruba-AP-Group = "CC-local-FP"
Fri Aug 28 16:05:30 2015 : Debug: (18)   Aruba-Device-Type = "Android"
Fri Aug 28 16:05:30 2015 : Debug: (18)   Message-Authenticator = 0xb84a8bcf54604048fc6b964d962ef2bf
Fri Aug 28 16:05:30 2015 : Debug: (18) session-state: No cached attributes
Fri Aug 28 16:05:30 2015 : Debug: (18) # Executing section authorize from file /usr/local/etc/raddb/sites-enabled/default
Fri Aug 28 16:05:30 2015 : Debug: (18)   authorize {
Fri Aug 28 16:05:30 2015 : Debug: (18)     policy filter_username {
Fri Aug 28 16:05:30 2015 : Debug: (18)       if (!&User-Name) {
Fri Aug 28 16:05:30 2015 : Debug: (18)       if (!&User-Name)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (18)       if (&User-Name =~ / /) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (18)       if (&User-Name =~ / /)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (18)       if (&User-Name =~ /@.*@/ ) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (18)       if (&User-Name =~ /@.*@/ )  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (18)       if (&User-Name =~ /\.\./ ) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (18)       if (&User-Name =~ /\.\./ )  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (18)       if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (18)       if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (18)       if (&User-Name =~ /\.$/)  {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (18)       if (&User-Name =~ /\.$/)   -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (18)       if (&User-Name =~ /@\./)  {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (18)       if (&User-Name =~ /@\./)   -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (18)     } # policy filter_username = notfound
Fri Aug 28 16:05:30 2015 : Debug: (18)     modsingle[authorize]: calling preprocess (rlm_preprocess) for request 18
Fri Aug 28 16:05:30 2015 : Debug: (18)     modsingle[authorize]: returned from preprocess (rlm_preprocess) for request 18
Fri Aug 28 16:05:30 2015 : Debug: (18)     [preprocess] = ok
Fri Aug 28 16:05:30 2015 : Debug: (18)     modsingle[authorize]: calling chap (rlm_chap) for request 18
Fri Aug 28 16:05:30 2015 : Debug: (18)     modsingle[authorize]: returned from chap (rlm_chap) for request 18
Fri Aug 28 16:05:30 2015 : Debug: (18)     [chap] = noop
Fri Aug 28 16:05:30 2015 : Debug: (18)     modsingle[authorize]: calling mschap (rlm_mschap) for request 18
Fri Aug 28 16:05:30 2015 : Debug: (18)     modsingle[authorize]: returned from mschap (rlm_mschap) for request 18
Fri Aug 28 16:05:30 2015 : Debug: (18)     [mschap] = noop
Fri Aug 28 16:05:30 2015 : Debug: (18)     modsingle[authorize]: calling digest (rlm_digest) for request 18
Fri Aug 28 16:05:30 2015 : Debug: (18)     modsingle[authorize]: returned from digest (rlm_digest) for request 18
Fri Aug 28 16:05:30 2015 : Debug: (18)     [digest] = noop
Fri Aug 28 16:05:30 2015 : Debug: (18)     modsingle[authorize]: calling suffix (rlm_realm) for request 18
Fri Aug 28 16:05:30 2015 : Debug: (18) suffix: Checking for suffix after "@"
Fri Aug 28 16:05:30 2015 : Debug: (18) suffix: No '@' in User-Name = "abc1234", looking up realm NULL
Fri Aug 28 16:05:30 2015 : Debug: (18) suffix: No such realm "NULL"
Fri Aug 28 16:05:30 2015 : Debug: (18)     modsingle[authorize]: returned from suffix (rlm_realm) for request 18
Fri Aug 28 16:05:30 2015 : Debug: (18)     [suffix] = noop
Fri Aug 28 16:05:30 2015 : Debug: (18)     modsingle[authorize]: calling eap (rlm_eap) for request 18
Fri Aug 28 16:05:30 2015 : Debug: (18) eap: Peer sent EAP Response (code 2) ID 5 length 6
Fri Aug 28 16:05:30 2015 : Debug: (18) eap: Continuing tunnel setup
Fri Aug 28 16:05:30 2015 : Debug: (18)     modsingle[authorize]: returned from eap (rlm_eap) for request 18
Fri Aug 28 16:05:30 2015 : Debug: (18)     [eap] = ok
Fri Aug 28 16:05:30 2015 : Debug: (18)   } # authorize = ok
Fri Aug 28 16:05:30 2015 : Debug: (18) Found Auth-Type = EAP
Fri Aug 28 16:05:30 2015 : Debug: (18) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
Fri Aug 28 16:05:30 2015 : Debug: (18)   authenticate {
Fri Aug 28 16:05:30 2015 : Debug: (18)     modsingle[authenticate]: calling eap (rlm_eap) for request 18
Fri Aug 28 16:05:30 2015 : Debug: (18) eap: Expiring EAP session with state 0x6f5ccffc6e5bd649
Fri Aug 28 16:05:30 2015 : Debug: (18) eap: Finished EAP session with state 0x9783db559586c2e4
Fri Aug 28 16:05:30 2015 : Debug: (18) eap: Previous EAP request found for state 0x9783db559586c2e4, released from the list
Fri Aug 28 16:05:30 2015 : Debug: (18) eap: Peer sent packet with method EAP PEAP (25)
Fri Aug 28 16:05:30 2015 : Debug: (18) eap: Calling submodule eap_peap to process data
Fri Aug 28 16:05:30 2015 : Debug: (18) eap_peap: Continuing EAP-TLS
Fri Aug 28 16:05:30 2015 : Debug: (18) eap_peap: Peer sent flags ---
Fri Aug 28 16:05:30 2015 : Debug: (18) eap_peap: Peer ACKed our handshake fragment
Fri Aug 28 16:05:30 2015 : Debug: (18) eap_peap: [eaptls verify] = request
Fri Aug 28 16:05:30 2015 : Debug: (18) eap_peap: [eaptls process] = handled
Fri Aug 28 16:05:30 2015 : Debug: (18) eap: Sending EAP Request (code 1) ID 6 length 1000
Fri Aug 28 16:05:30 2015 : Debug: (18) eap: EAP session adding &reply:State = 0x9783db559485c2e4
Fri Aug 28 16:05:30 2015 : Debug: (18)     modsingle[authenticate]: returned from eap (rlm_eap) for request 18
Fri Aug 28 16:05:30 2015 : Debug: (18)     [eap] = handled
Fri Aug 28 16:05:30 2015 : Debug: (18)   } # authenticate = handled
Fri Aug 28 16:05:30 2015 : Debug: (18) Using Post-Auth-Type Challenge
Fri Aug 28 16:05:30 2015 : Debug: (18) Post-Auth-Type sub-section not found.  Ignoring.
Fri Aug 28 16:05:30 2015 : Debug: (18) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
Fri Aug 28 16:05:30 2015 : Debug: (18) session-state: Nothing to cache
Fri Aug 28 16:05:30 2015 : Debug: (18) Sent Access-Challenge Id 111 from 10.3.20.1:1812 to 10.3.20.21:32847 length 0
Fri Aug 28 16:05:30 2015 : Debug: (18)   EAP-Message = 0x010603e81940d79208ac75a49cbacd17b21e4435657f532539d11c0a9a631b199274680a37c2c25248cb395aa2b6e15dc1dda020b821a293266f144a2141c7ed6d9bf2482ff303f5a26892532f5ee30203010001a38201493082014530120603551d130101ff040830060101ff020100300e0603551d0f
Fri Aug 28 16:05:30 2015 : Debug: (18)   Message-Authenticator = 0x00000000000000000000000000000000
Fri Aug 28 16:05:30 2015 : Debug: (18)   State = 0x9783db559485c2e4c5bf5b2d0efc02eb
Fri Aug 28 16:05:30 2015 : Debug: (18) Finished request
Fri Aug 28 16:05:30 2015 : Debug: Waking up in 3.6 seconds.
Fri Aug 28 16:05:30 2015 : Debug: (19) Received Access-Request Id 140 from 10.3.20.21:32847 to 10.3.20.1:1812 length 216
Fri Aug 28 16:05:30 2015 : Debug: (19)   User-Name = "abc1234"
Fri Aug 28 16:05:30 2015 : Debug: (19)   NAS-IP-Address = 192.168.20.2
Fri Aug 28 16:05:30 2015 : Debug: (19)   NAS-Port = 0
Fri Aug 28 16:05:30 2015 : Debug: (19)   NAS-Identifier = "192.168.20.3"
Fri Aug 28 16:05:30 2015 : Debug: (19)   NAS-Port-Type = Wireless-802.11
Fri Aug 28 16:05:30 2015 : Debug: (19)   Calling-Station-Id = "FCDBB328B869"
Fri Aug 28 16:05:30 2015 : Debug: (19)   Called-Station-Id = "000B866128A4"
Fri Aug 28 16:05:30 2015 : Debug: (19)   Service-Type = Login-User
Fri Aug 28 16:05:30 2015 : Debug: (19)   Framed-MTU = 1100
Fri Aug 28 16:05:30 2015 : Debug: (19)   EAP-Message = 0x020600061900
Fri Aug 28 16:05:30 2015 : Debug: (19)   State = 0x9783db559485c2e4c5bf5b2d0efc02eb
Fri Aug 28 16:05:30 2015 : Debug: (19)   Aruba-Essid-Name = "EMU"
Fri Aug 28 16:05:30 2015 : Debug: (19)   Aruba-Location-Id = "CC2-room-203-ap105"
Fri Aug 28 16:05:30 2015 : Debug: (19)   Aruba-AP-Group = "CC-local-FP"
Fri Aug 28 16:05:30 2015 : Debug: (19)   Aruba-Device-Type = "Android"
Fri Aug 28 16:05:30 2015 : Debug: (19)   Message-Authenticator = 0x30e6dedf6b42ddd5d52872cbfc08fc81
Fri Aug 28 16:05:30 2015 : Debug: (19) session-state: No cached attributes
Fri Aug 28 16:05:30 2015 : Debug: (19) # Executing section authorize from file /usr/local/etc/raddb/sites-enabled/default
Fri Aug 28 16:05:30 2015 : Debug: (19)   authorize {
Fri Aug 28 16:05:30 2015 : Debug: (19)     policy filter_username {
Fri Aug 28 16:05:30 2015 : Debug: (19)       if (!&User-Name) {
Fri Aug 28 16:05:30 2015 : Debug: (19)       if (!&User-Name)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (19)       if (&User-Name =~ / /) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (19)       if (&User-Name =~ / /)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (19)       if (&User-Name =~ /@.*@/ ) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (19)       if (&User-Name =~ /@.*@/ )  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (19)       if (&User-Name =~ /\.\./ ) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (19)       if (&User-Name =~ /\.\./ )  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (19)       if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (19)       if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (19)       if (&User-Name =~ /\.$/)  {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (19)       if (&User-Name =~ /\.$/)   -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (19)       if (&User-Name =~ /@\./)  {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (19)       if (&User-Name =~ /@\./)   -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (19)     } # policy filter_username = notfound
Fri Aug 28 16:05:30 2015 : Debug: (19)     modsingle[authorize]: calling preprocess (rlm_preprocess) for request 19
Fri Aug 28 16:05:30 2015 : Debug: (19)     modsingle[authorize]: returned from preprocess (rlm_preprocess) for request 19
Fri Aug 28 16:05:30 2015 : Debug: (19)     [preprocess] = ok
Fri Aug 28 16:05:30 2015 : Debug: (19)     modsingle[authorize]: calling chap (rlm_chap) for request 19
Fri Aug 28 16:05:30 2015 : Debug: (19)     modsingle[authorize]: returned from chap (rlm_chap) for request 19
Fri Aug 28 16:05:30 2015 : Debug: (19)     [chap] = noop
Fri Aug 28 16:05:30 2015 : Debug: (19)     modsingle[authorize]: calling mschap (rlm_mschap) for request 19
Fri Aug 28 16:05:30 2015 : Debug: (19)     modsingle[authorize]: returned from mschap (rlm_mschap) for request 19
Fri Aug 28 16:05:30 2015 : Debug: (19)     [mschap] = noop
Fri Aug 28 16:05:30 2015 : Debug: (19)     modsingle[authorize]: calling digest (rlm_digest) for request 19
Fri Aug 28 16:05:30 2015 : Debug: (19)     modsingle[authorize]: returned from digest (rlm_digest) for request 19
Fri Aug 28 16:05:30 2015 : Debug: (19)     [digest] = noop
Fri Aug 28 16:05:30 2015 : Debug: (19)     modsingle[authorize]: calling suffix (rlm_realm) for request 19
Fri Aug 28 16:05:30 2015 : Debug: (19) suffix: Checking for suffix after "@"
Fri Aug 28 16:05:30 2015 : Debug: (19) suffix: No '@' in User-Name = "abc1234", looking up realm NULL
Fri Aug 28 16:05:30 2015 : Debug: (19) suffix: No such realm "NULL"
Fri Aug 28 16:05:30 2015 : Debug: (19)     modsingle[authorize]: returned from suffix (rlm_realm) for request 19
Fri Aug 28 16:05:30 2015 : Debug: (19)     [suffix] = noop
Fri Aug 28 16:05:30 2015 : Debug: (19)     modsingle[authorize]: calling eap (rlm_eap) for request 19
Fri Aug 28 16:05:30 2015 : Debug: (19) eap: Peer sent EAP Response (code 2) ID 6 length 6
Fri Aug 28 16:05:30 2015 : Debug: (19) eap: Continuing tunnel setup
Fri Aug 28 16:05:30 2015 : Debug: (19)     modsingle[authorize]: returned from eap (rlm_eap) for request 19
Fri Aug 28 16:05:30 2015 : Debug: (19)     [eap] = ok
Fri Aug 28 16:05:30 2015 : Debug: (19)   } # authorize = ok
Fri Aug 28 16:05:30 2015 : Debug: (19) Found Auth-Type = EAP
Fri Aug 28 16:05:30 2015 : Debug: (19) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
Fri Aug 28 16:05:30 2015 : Debug: (19)   authenticate {
Fri Aug 28 16:05:30 2015 : Debug: (19)     modsingle[authenticate]: calling eap (rlm_eap) for request 19
Fri Aug 28 16:05:30 2015 : Debug: (19) eap: Expiring EAP session with state 0x6f5ccffc6e5bd649
Fri Aug 28 16:05:30 2015 : Debug: (19) eap: Finished EAP session with state 0x9783db559485c2e4
Fri Aug 28 16:05:30 2015 : Debug: (19) eap: Previous EAP request found for state 0x9783db559485c2e4, released from the list
Fri Aug 28 16:05:30 2015 : Debug: (19) eap: Peer sent packet with method EAP PEAP (25)
Fri Aug 28 16:05:30 2015 : Debug: (19) eap: Calling submodule eap_peap to process data
Fri Aug 28 16:05:30 2015 : Debug: (19) eap_peap: Continuing EAP-TLS
Fri Aug 28 16:05:30 2015 : Debug: (19) eap_peap: Peer sent flags ---
Fri Aug 28 16:05:30 2015 : Debug: (19) eap_peap: Peer ACKed our handshake fragment
Fri Aug 28 16:05:30 2015 : Debug: (19) eap_peap: [eaptls verify] = request
Fri Aug 28 16:05:30 2015 : Debug: (19) eap_peap: [eaptls process] = handled
Fri Aug 28 16:05:30 2015 : Debug: (19) eap: Sending EAP Request (code 1) ID 7 length 1000
Fri Aug 28 16:05:30 2015 : Debug: (19) eap: EAP session adding &reply:State = 0x9783db559384c2e4
Fri Aug 28 16:05:30 2015 : Debug: (19)     modsingle[authenticate]: returned from eap (rlm_eap) for request 19
Fri Aug 28 16:05:30 2015 : Debug: (19)     [eap] = handled
Fri Aug 28 16:05:30 2015 : Debug: (19)   } # authenticate = handled
Fri Aug 28 16:05:30 2015 : Debug: (19) Using Post-Auth-Type Challenge
Fri Aug 28 16:05:30 2015 : Debug: (19) Post-Auth-Type sub-section not found.  Ignoring.
Fri Aug 28 16:05:30 2015 : Debug: (19) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
Fri Aug 28 16:05:30 2015 : Debug: (19) session-state: Nothing to cache
Fri Aug 28 16:05:30 2015 : Debug: (19) Sent Access-Challenge Id 140 from 10.3.20.1:1812 to 10.3.20.21:32847 length 0
Fri Aug 28 16:05:30 2015 : Debug: (19)   EAP-Message = 0x010703e8194006092a864886f70d01010105000382010f003082010a0282010100c6cce573e6fbd4bbe52d2d32a6dfe5813fc9cd2549b6712ac3d5943467a20a1cb05f69a640b1c4b7b28fd098a4a941593ad3dc94d63cdb7438a44acc4d2582f74aa5531238eef3496d71917e63b6aba65fc3a484f84f
Fri Aug 28 16:05:30 2015 : Debug: (19)   Message-Authenticator = 0x00000000000000000000000000000000
Fri Aug 28 16:05:30 2015 : Debug: (19)   State = 0x9783db559384c2e4c5bf5b2d0efc02eb
Fri Aug 28 16:05:30 2015 : Debug: (19) Finished request
Fri Aug 28 16:05:30 2015 : Debug: Waking up in 3.6 seconds.
Fri Aug 28 16:05:30 2015 : Debug: (20) Received Access-Request Id 20 from 10.3.20.21:32847 to 10.3.20.1:1812 length 216
Fri Aug 28 16:05:30 2015 : Debug: (20)   User-Name = "abc1234"
Fri Aug 28 16:05:30 2015 : Debug: (20)   NAS-IP-Address = 192.168.20.2
Fri Aug 28 16:05:30 2015 : Debug: (20)   NAS-Port = 0
Fri Aug 28 16:05:30 2015 : Debug: (20)   NAS-Identifier = "192.168.20.3"
Fri Aug 28 16:05:30 2015 : Debug: (20)   NAS-Port-Type = Wireless-802.11
Fri Aug 28 16:05:30 2015 : Debug: (20)   Calling-Station-Id = "FCDBB328B869"
Fri Aug 28 16:05:30 2015 : Debug: (20)   Called-Station-Id = "000B866128A4"
Fri Aug 28 16:05:30 2015 : Debug: (20)   Service-Type = Login-User
Fri Aug 28 16:05:30 2015 : Debug: (20)   Framed-MTU = 1100
Fri Aug 28 16:05:30 2015 : Debug: (20)   EAP-Message = 0x020700061900
Fri Aug 28 16:05:30 2015 : Debug: (20)   State = 0x9783db559384c2e4c5bf5b2d0efc02eb
Fri Aug 28 16:05:30 2015 : Debug: (20)   Aruba-Essid-Name = "EMU"
Fri Aug 28 16:05:30 2015 : Debug: (20)   Aruba-Location-Id = "CC2-room-203-ap105"
Fri Aug 28 16:05:30 2015 : Debug: (20)   Aruba-AP-Group = "CC-local-FP"
Fri Aug 28 16:05:30 2015 : Debug: (20)   Aruba-Device-Type = "Android"
Fri Aug 28 16:05:30 2015 : Debug: (20)   Message-Authenticator = 0xd4defd6ac79c381a2cc8757dd17735b0
Fri Aug 28 16:05:30 2015 : Debug: (20) session-state: No cached attributes
Fri Aug 28 16:05:30 2015 : Debug: (20) # Executing section authorize from file /usr/local/etc/raddb/sites-enabled/default
Fri Aug 28 16:05:30 2015 : Debug: (20)   authorize {
Fri Aug 28 16:05:30 2015 : Debug: (20)     policy filter_username {
Fri Aug 28 16:05:30 2015 : Debug: (20)       if (!&User-Name) {
Fri Aug 28 16:05:30 2015 : Debug: (20)       if (!&User-Name)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (20)       if (&User-Name =~ / /) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (20)       if (&User-Name =~ / /)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (20)       if (&User-Name =~ /@.*@/ ) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (20)       if (&User-Name =~ /@.*@/ )  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (20)       if (&User-Name =~ /\.\./ ) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (20)       if (&User-Name =~ /\.\./ )  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (20)       if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (20)       if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (20)       if (&User-Name =~ /\.$/)  {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (20)       if (&User-Name =~ /\.$/)   -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (20)       if (&User-Name =~ /@\./)  {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (20)       if (&User-Name =~ /@\./)   -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (20)     } # policy filter_username = notfound
Fri Aug 28 16:05:30 2015 : Debug: (20)     modsingle[authorize]: calling preprocess (rlm_preprocess) for request 20
Fri Aug 28 16:05:30 2015 : Debug: (20)     modsingle[authorize]: returned from preprocess (rlm_preprocess) for request 20
Fri Aug 28 16:05:30 2015 : Debug: (20)     [preprocess] = ok
Fri Aug 28 16:05:30 2015 : Debug: (20)     modsingle[authorize]: calling chap (rlm_chap) for request 20
Fri Aug 28 16:05:30 2015 : Debug: (20)     modsingle[authorize]: returned from chap (rlm_chap) for request 20
Fri Aug 28 16:05:30 2015 : Debug: (20)     [chap] = noop
Fri Aug 28 16:05:30 2015 : Debug: (20)     modsingle[authorize]: calling mschap (rlm_mschap) for request 20
Fri Aug 28 16:05:30 2015 : Debug: (20)     modsingle[authorize]: returned from mschap (rlm_mschap) for request 20
Fri Aug 28 16:05:30 2015 : Debug: (20)     [mschap] = noop
Fri Aug 28 16:05:30 2015 : Debug: (20)     modsingle[authorize]: calling digest (rlm_digest) for request 20
Fri Aug 28 16:05:30 2015 : Debug: (20)     modsingle[authorize]: returned from digest (rlm_digest) for request 20
Fri Aug 28 16:05:30 2015 : Debug: (20)     [digest] = noop
Fri Aug 28 16:05:30 2015 : Debug: (20)     modsingle[authorize]: calling suffix (rlm_realm) for request 20
Fri Aug 28 16:05:30 2015 : Debug: (20) suffix: Checking for suffix after "@"
Fri Aug 28 16:05:30 2015 : Debug: (20) suffix: No '@' in User-Name = "abc1234", looking up realm NULL
Fri Aug 28 16:05:30 2015 : Debug: (20) suffix: No such realm "NULL"
Fri Aug 28 16:05:30 2015 : Debug: (20)     modsingle[authorize]: returned from suffix (rlm_realm) for request 20
Fri Aug 28 16:05:30 2015 : Debug: (20)     [suffix] = noop
Fri Aug 28 16:05:30 2015 : Debug: (20)     modsingle[authorize]: calling eap (rlm_eap) for request 20
Fri Aug 28 16:05:30 2015 : Debug: (20) eap: Peer sent EAP Response (code 2) ID 7 length 6
Fri Aug 28 16:05:30 2015 : Debug: (20) eap: Continuing tunnel setup
Fri Aug 28 16:05:30 2015 : Debug: (20)     modsingle[authorize]: returned from eap (rlm_eap) for request 20
Fri Aug 28 16:05:30 2015 : Debug: (20)     [eap] = ok
Fri Aug 28 16:05:30 2015 : Debug: (20)   } # authorize = ok
Fri Aug 28 16:05:30 2015 : Debug: (20) Found Auth-Type = EAP
Fri Aug 28 16:05:30 2015 : Debug: (20) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
Fri Aug 28 16:05:30 2015 : Debug: (20)   authenticate {
Fri Aug 28 16:05:30 2015 : Debug: (20)     modsingle[authenticate]: calling eap (rlm_eap) for request 20
Fri Aug 28 16:05:30 2015 : Debug: (20) eap: Expiring EAP session with state 0x6f5ccffc6e5bd649
Fri Aug 28 16:05:30 2015 : Debug: (20) eap: Finished EAP session with state 0x9783db559384c2e4
Fri Aug 28 16:05:30 2015 : Debug: (20) eap: Previous EAP request found for state 0x9783db559384c2e4, released from the list
Fri Aug 28 16:05:30 2015 : Debug: (20) eap: Peer sent packet with method EAP PEAP (25)
Fri Aug 28 16:05:30 2015 : Debug: (20) eap: Calling submodule eap_peap to process data
Fri Aug 28 16:05:30 2015 : Debug: (20) eap_peap: Continuing EAP-TLS
Fri Aug 28 16:05:30 2015 : Debug: (20) eap_peap: Peer sent flags ---
Fri Aug 28 16:05:30 2015 : Debug: (20) eap_peap: Peer ACKed our handshake fragment
Fri Aug 28 16:05:30 2015 : Debug: (20) eap_peap: [eaptls verify] = request
Fri Aug 28 16:05:30 2015 : Debug: (20) eap_peap: [eaptls process] = handled
Fri Aug 28 16:05:30 2015 : Debug: (20) eap: Sending EAP Request (code 1) ID 8 length 22
Fri Aug 28 16:05:30 2015 : Debug: (20) eap: EAP session adding &reply:State = 0x9783db55928bc2e4
Fri Aug 28 16:05:30 2015 : Debug: (20)     modsingle[authenticate]: returned from eap (rlm_eap) for request 20
Fri Aug 28 16:05:30 2015 : Debug: (20)     [eap] = handled
Fri Aug 28 16:05:30 2015 : Debug: (20)   } # authenticate = handled
Fri Aug 28 16:05:30 2015 : Debug: (20) Using Post-Auth-Type Challenge
Fri Aug 28 16:05:30 2015 : Debug: (20) Post-Auth-Type sub-section not found.  Ignoring.
Fri Aug 28 16:05:30 2015 : Debug: (20) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
Fri Aug 28 16:05:30 2015 : Debug: (20) session-state: Nothing to cache
Fri Aug 28 16:05:30 2015 : Debug: (20) Sent Access-Challenge Id 20 from 10.3.20.1:1812 to 10.3.20.21:32847 length 0
Fri Aug 28 16:05:30 2015 : Debug: (20)   EAP-Message = 0x01080016190089c9d3d05373a516030100040e000000
Fri Aug 28 16:05:30 2015 : Debug: (20)   Message-Authenticator = 0x00000000000000000000000000000000
Fri Aug 28 16:05:30 2015 : Debug: (20)   State = 0x9783db55928bc2e4c5bf5b2d0efc02eb
Fri Aug 28 16:05:30 2015 : Debug: (20) Finished request
Fri Aug 28 16:05:30 2015 : Debug: Waking up in 3.6 seconds.
Fri Aug 28 16:05:30 2015 : Debug: (21) Received Access-Request Id 252 from 10.3.20.21:32847 to 10.3.20.1:1812 length 354
Fri Aug 28 16:05:30 2015 : Debug: (21)   User-Name = "abc1234"
Fri Aug 28 16:05:30 2015 : Debug: (21)   NAS-IP-Address = 192.168.20.2
Fri Aug 28 16:05:30 2015 : Debug: (21)   NAS-Port = 0
Fri Aug 28 16:05:30 2015 : Debug: (21)   NAS-Identifier = "192.168.20.3"
Fri Aug 28 16:05:30 2015 : Debug: (21)   NAS-Port-Type = Wireless-802.11
Fri Aug 28 16:05:30 2015 : Debug: (21)   Calling-Station-Id = "FCDBB328B869"
Fri Aug 28 16:05:30 2015 : Debug: (21)   Called-Station-Id = "000B866128A4"
Fri Aug 28 16:05:30 2015 : Debug: (21)   Service-Type = Login-User
Fri Aug 28 16:05:30 2015 : Debug: (21)   Framed-MTU = 1100
Fri Aug 28 16:05:30 2015 : Debug: (21)   EAP-Message = 0x0208009019800000008616030100461000004241043b55c1f0a04a7a833627fb97cf78b9d1c0eee652581a24f349659655069d05a9092eb99ce4d62e0e06165ef60f9fb359c9bb794d68f56e9f885af0e3da5290fa1403010001011603010030b9d3b35f65e8696b95aeb5f62747be4a58d1d78a18dd71
Fri Aug 28 16:05:30 2015 : Debug: (21)   State = 0x9783db55928bc2e4c5bf5b2d0efc02eb
Fri Aug 28 16:05:30 2015 : Debug: (21)   Aruba-Essid-Name = "EMU"
Fri Aug 28 16:05:30 2015 : Debug: (21)   Aruba-Location-Id = "CC2-room-203-ap105"
Fri Aug 28 16:05:30 2015 : Debug: (21)   Aruba-AP-Group = "CC-local-FP"
Fri Aug 28 16:05:30 2015 : Debug: (21)   Aruba-Device-Type = "Android"
Fri Aug 28 16:05:30 2015 : Debug: (21)   Message-Authenticator = 0x89c7d1b5c8929e62a645ede011900290
Fri Aug 28 16:05:30 2015 : Debug: (21) session-state: No cached attributes
Fri Aug 28 16:05:30 2015 : Debug: (21) # Executing section authorize from file /usr/local/etc/raddb/sites-enabled/default
Fri Aug 28 16:05:30 2015 : Debug: (21)   authorize {
Fri Aug 28 16:05:30 2015 : Debug: (21)     policy filter_username {
Fri Aug 28 16:05:30 2015 : Debug: (21)       if (!&User-Name) {
Fri Aug 28 16:05:30 2015 : Debug: (21)       if (!&User-Name)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (21)       if (&User-Name =~ / /) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (21)       if (&User-Name =~ / /)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (21)       if (&User-Name =~ /@.*@/ ) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (21)       if (&User-Name =~ /@.*@/ )  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (21)       if (&User-Name =~ /\.\./ ) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (21)       if (&User-Name =~ /\.\./ )  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (21)       if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (21)       if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (21)       if (&User-Name =~ /\.$/)  {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (21)       if (&User-Name =~ /\.$/)   -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (21)       if (&User-Name =~ /@\./)  {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (21)       if (&User-Name =~ /@\./)   -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (21)     } # policy filter_username = notfound
Fri Aug 28 16:05:30 2015 : Debug: (21)     modsingle[authorize]: calling preprocess (rlm_preprocess) for request 21
Fri Aug 28 16:05:30 2015 : Debug: (21)     modsingle[authorize]: returned from preprocess (rlm_preprocess) for request 21
Fri Aug 28 16:05:30 2015 : Debug: (21)     [preprocess] = ok
Fri Aug 28 16:05:30 2015 : Debug: (21)     modsingle[authorize]: calling chap (rlm_chap) for request 21
Fri Aug 28 16:05:30 2015 : Debug: (21)     modsingle[authorize]: returned from chap (rlm_chap) for request 21
Fri Aug 28 16:05:30 2015 : Debug: (21)     [chap] = noop
Fri Aug 28 16:05:30 2015 : Debug: (21)     modsingle[authorize]: calling mschap (rlm_mschap) for request 21
Fri Aug 28 16:05:30 2015 : Debug: (21)     modsingle[authorize]: returned from mschap (rlm_mschap) for request 21
Fri Aug 28 16:05:30 2015 : Debug: (21)     [mschap] = noop
Fri Aug 28 16:05:30 2015 : Debug: (21)     modsingle[authorize]: calling digest (rlm_digest) for request 21
Fri Aug 28 16:05:30 2015 : Debug: (21)     modsingle[authorize]: returned from digest (rlm_digest) for request 21
Fri Aug 28 16:05:30 2015 : Debug: (21)     [digest] = noop
Fri Aug 28 16:05:30 2015 : Debug: (21)     modsingle[authorize]: calling suffix (rlm_realm) for request 21
Fri Aug 28 16:05:30 2015 : Debug: (21) suffix: Checking for suffix after "@"
Fri Aug 28 16:05:30 2015 : Debug: (21) suffix: No '@' in User-Name = "abc1234", looking up realm NULL
Fri Aug 28 16:05:30 2015 : Debug: (21) suffix: No such realm "NULL"
Fri Aug 28 16:05:30 2015 : Debug: (21)     modsingle[authorize]: returned from suffix (rlm_realm) for request 21
Fri Aug 28 16:05:30 2015 : Debug: (21)     [suffix] = noop
Fri Aug 28 16:05:30 2015 : Debug: (21)     modsingle[authorize]: calling eap (rlm_eap) for request 21
Fri Aug 28 16:05:30 2015 : Debug: (21) eap: Peer sent EAP Response (code 2) ID 8 length 144
Fri Aug 28 16:05:30 2015 : Debug: (21) eap: Continuing tunnel setup
Fri Aug 28 16:05:30 2015 : Debug: (21)     modsingle[authorize]: returned from eap (rlm_eap) for request 21
Fri Aug 28 16:05:30 2015 : Debug: (21)     [eap] = ok
Fri Aug 28 16:05:30 2015 : Debug: (21)   } # authorize = ok
Fri Aug 28 16:05:30 2015 : Debug: (21) Found Auth-Type = EAP
Fri Aug 28 16:05:30 2015 : Debug: (21) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
Fri Aug 28 16:05:30 2015 : Debug: (21)   authenticate {
Fri Aug 28 16:05:30 2015 : Debug: (21)     modsingle[authenticate]: calling eap (rlm_eap) for request 21
Fri Aug 28 16:05:30 2015 : Debug: (21) eap: Expiring EAP session with state 0x6f5ccffc6e5bd649
Fri Aug 28 16:05:30 2015 : Debug: (21) eap: Finished EAP session with state 0x9783db55928bc2e4
Fri Aug 28 16:05:30 2015 : Debug: (21) eap: Previous EAP request found for state 0x9783db55928bc2e4, released from the list
Fri Aug 28 16:05:30 2015 : Debug: (21) eap: Peer sent packet with method EAP PEAP (25)
Fri Aug 28 16:05:30 2015 : Debug: (21) eap: Calling submodule eap_peap to process data
Fri Aug 28 16:05:30 2015 : Debug: (21) eap_peap: Continuing EAP-TLS
Fri Aug 28 16:05:30 2015 : Debug: (21) eap_peap: Peer sent flags --L
Fri Aug 28 16:05:30 2015 : Debug: (21) eap_peap: Peer indicated complete TLS record size will be 134 bytes
Fri Aug 28 16:05:30 2015 : Debug: (21) eap_peap: Got complete TLS record (134 bytes)
Fri Aug 28 16:05:30 2015 : Debug: (21) eap_peap: [eaptls verify] = length included
Fri Aug 28 16:05:30 2015 : Debug: (21) eap_peap: <<< TLS 1.0 Handshake [length 0046], ClientKeyExchange 
Fri Aug 28 16:05:30 2015 : Debug: (21) eap_peap: TLS_accept: SSLv3 read client key exchange A
Fri Aug 28 16:05:30 2015 : Debug: (21) eap_peap: <<< TLS 1.0 ChangeCipherSpec [length 0001] 
Fri Aug 28 16:05:30 2015 : Debug: (21) eap_peap: <<< TLS 1.0 Handshake [length 0010], Finished 
Fri Aug 28 16:05:30 2015 : Debug: (21) eap_peap: TLS_accept: SSLv3 read finished A
Fri Aug 28 16:05:30 2015 : Debug: (21) eap_peap: >>> TLS 1.0 ChangeCipherSpec [length 0001] 
Fri Aug 28 16:05:30 2015 : Debug: (21) eap_peap: TLS_accept: SSLv3 write change cipher spec A
Fri Aug 28 16:05:30 2015 : Debug: (21) eap_peap: >>> TLS 1.0 Handshake [length 0010], Finished 
Fri Aug 28 16:05:30 2015 : Debug: (21) eap_peap: TLS_accept: SSLv3 write finished A
Fri Aug 28 16:05:30 2015 : Debug: (21) eap_peap: TLS_accept: SSLv3 flush data
Fri Aug 28 16:05:30 2015 : Debug: (21) eap_peap: Serialising session e16f8fa63fa204433e26931ecf9cc87e63e0eaad8233dd3ad4557a5ae5d2af00, and storing in cache
Fri Aug 28 16:05:30 2015 : WARNING: (21) eap_peap: Wrote session e16f8fa63fa204433e26931ecf9cc87e63e0eaad8233dd3ad4557a5ae5d2af00 to /usr/local/var/log/radius/tlscache/e16f8fa63fa204433e26931ecf9cc87e63e0eaad8233dd3ad4557a5ae5d2af00.asn1 (134 bytes)
Fri Aug 28 16:05:30 2015 : Debug: (21) eap_peap: (other): SSL negotiation finished successfully
Fri Aug 28 16:05:30 2015 : Debug: (21) eap_peap: SSL Connection Established
Fri Aug 28 16:05:30 2015 : Debug: (21) eap_peap: [eaptls process] = handled
Fri Aug 28 16:05:30 2015 : Debug: (21) eap: Sending EAP Request (code 1) ID 9 length 65
Fri Aug 28 16:05:30 2015 : Debug: (21) eap: EAP session adding &reply:State = 0x9783db55918ac2e4
Fri Aug 28 16:05:30 2015 : Debug: (21)     modsingle[authenticate]: returned from eap (rlm_eap) for request 21
Fri Aug 28 16:05:30 2015 : Debug: (21)     [eap] = handled
Fri Aug 28 16:05:30 2015 : Debug: (21)   } # authenticate = handled
Fri Aug 28 16:05:30 2015 : Debug: (21) Using Post-Auth-Type Challenge
Fri Aug 28 16:05:30 2015 : Debug: (21) Post-Auth-Type sub-section not found.  Ignoring.
Fri Aug 28 16:05:30 2015 : Debug: (21) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
Fri Aug 28 16:05:30 2015 : Debug: (21) session-state: Nothing to cache
Fri Aug 28 16:05:30 2015 : Debug: (21) Sent Access-Challenge Id 252 from 10.3.20.1:1812 to 10.3.20.21:32847 length 0
Fri Aug 28 16:05:30 2015 : Debug: (21)   EAP-Message = 0x0109004119001403010001011603010030f0545ae8de8d327ba76ed9188c1c13f610b0e5b1b0961461326f3644890eff30fad718781f69cfb0c8a00c834a2341fd
Fri Aug 28 16:05:30 2015 : Debug: (21)   Message-Authenticator = 0x00000000000000000000000000000000
Fri Aug 28 16:05:30 2015 : Debug: (21)   State = 0x9783db55918ac2e4c5bf5b2d0efc02eb
Fri Aug 28 16:05:30 2015 : Debug: (21) Finished request
Fri Aug 28 16:05:30 2015 : Debug: Waking up in 3.6 seconds.
Fri Aug 28 16:05:30 2015 : Debug: (22) Received Access-Request Id 155 from 10.3.20.21:32847 to 10.3.20.1:1812 length 216
Fri Aug 28 16:05:30 2015 : Debug: (22)   User-Name = "abc1234"
Fri Aug 28 16:05:30 2015 : Debug: (22)   NAS-IP-Address = 192.168.20.2
Fri Aug 28 16:05:30 2015 : Debug: (22)   NAS-Port = 0
Fri Aug 28 16:05:30 2015 : Debug: (22)   NAS-Identifier = "192.168.20.3"
Fri Aug 28 16:05:30 2015 : Debug: (22)   NAS-Port-Type = Wireless-802.11
Fri Aug 28 16:05:30 2015 : Debug: (22)   Calling-Station-Id = "FCDBB328B869"
Fri Aug 28 16:05:30 2015 : Debug: (22)   Called-Station-Id = "000B866128A4"
Fri Aug 28 16:05:30 2015 : Debug: (22)   Service-Type = Login-User
Fri Aug 28 16:05:30 2015 : Debug: (22)   Framed-MTU = 1100
Fri Aug 28 16:05:30 2015 : Debug: (22)   EAP-Message = 0x020900061900
Fri Aug 28 16:05:30 2015 : Debug: (22)   State = 0x9783db55918ac2e4c5bf5b2d0efc02eb
Fri Aug 28 16:05:30 2015 : Debug: (22)   Aruba-Essid-Name = "EMU"
Fri Aug 28 16:05:30 2015 : Debug: (22)   Aruba-Location-Id = "CC2-room-203-ap105"
Fri Aug 28 16:05:30 2015 : Debug: (22)   Aruba-AP-Group = "CC-local-FP"
Fri Aug 28 16:05:30 2015 : Debug: (22)   Aruba-Device-Type = "Android"
Fri Aug 28 16:05:30 2015 : Debug: (22)   Message-Authenticator = 0x6542a65aaf00cf4c48f45b2556721ee0
Fri Aug 28 16:05:30 2015 : Debug: (22) session-state: No cached attributes
Fri Aug 28 16:05:30 2015 : Debug: (22) # Executing section authorize from file /usr/local/etc/raddb/sites-enabled/default
Fri Aug 28 16:05:30 2015 : Debug: (22)   authorize {
Fri Aug 28 16:05:30 2015 : Debug: (22)     policy filter_username {
Fri Aug 28 16:05:30 2015 : Debug: (22)       if (!&User-Name) {
Fri Aug 28 16:05:30 2015 : Debug: (22)       if (!&User-Name)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (22)       if (&User-Name =~ / /) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (22)       if (&User-Name =~ / /)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (22)       if (&User-Name =~ /@.*@/ ) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (22)       if (&User-Name =~ /@.*@/ )  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (22)       if (&User-Name =~ /\.\./ ) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (22)       if (&User-Name =~ /\.\./ )  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (22)       if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (22)       if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (22)       if (&User-Name =~ /\.$/)  {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (22)       if (&User-Name =~ /\.$/)   -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (22)       if (&User-Name =~ /@\./)  {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (22)       if (&User-Name =~ /@\./)   -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (22)     } # policy filter_username = notfound
Fri Aug 28 16:05:30 2015 : Debug: (22)     modsingle[authorize]: calling preprocess (rlm_preprocess) for request 22
Fri Aug 28 16:05:30 2015 : Debug: (22)     modsingle[authorize]: returned from preprocess (rlm_preprocess) for request 22
Fri Aug 28 16:05:30 2015 : Debug: (22)     [preprocess] = ok
Fri Aug 28 16:05:30 2015 : Debug: (22)     modsingle[authorize]: calling chap (rlm_chap) for request 22
Fri Aug 28 16:05:30 2015 : Debug: (22)     modsingle[authorize]: returned from chap (rlm_chap) for request 22
Fri Aug 28 16:05:30 2015 : Debug: (22)     [chap] = noop
Fri Aug 28 16:05:30 2015 : Debug: (22)     modsingle[authorize]: calling mschap (rlm_mschap) for request 22
Fri Aug 28 16:05:30 2015 : Debug: (22)     modsingle[authorize]: returned from mschap (rlm_mschap) for request 22
Fri Aug 28 16:05:30 2015 : Debug: (22)     [mschap] = noop
Fri Aug 28 16:05:30 2015 : Debug: (22)     modsingle[authorize]: calling digest (rlm_digest) for request 22
Fri Aug 28 16:05:30 2015 : Debug: (22)     modsingle[authorize]: returned from digest (rlm_digest) for request 22
Fri Aug 28 16:05:30 2015 : Debug: (22)     [digest] = noop
Fri Aug 28 16:05:30 2015 : Debug: (22)     modsingle[authorize]: calling suffix (rlm_realm) for request 22
Fri Aug 28 16:05:30 2015 : Debug: (22) suffix: Checking for suffix after "@"
Fri Aug 28 16:05:30 2015 : Debug: (22) suffix: No '@' in User-Name = "abc1234", looking up realm NULL
Fri Aug 28 16:05:30 2015 : Debug: (22) suffix: No such realm "NULL"
Fri Aug 28 16:05:30 2015 : Debug: (22)     modsingle[authorize]: returned from suffix (rlm_realm) for request 22
Fri Aug 28 16:05:30 2015 : Debug: (22)     [suffix] = noop
Fri Aug 28 16:05:30 2015 : Debug: (22)     modsingle[authorize]: calling eap (rlm_eap) for request 22
Fri Aug 28 16:05:30 2015 : Debug: (22) eap: Peer sent EAP Response (code 2) ID 9 length 6
Fri Aug 28 16:05:30 2015 : Debug: (22) eap: Continuing tunnel setup
Fri Aug 28 16:05:30 2015 : Debug: (22)     modsingle[authorize]: returned from eap (rlm_eap) for request 22
Fri Aug 28 16:05:30 2015 : Debug: (22)     [eap] = ok
Fri Aug 28 16:05:30 2015 : Debug: (22)   } # authorize = ok
Fri Aug 28 16:05:30 2015 : Debug: (22) Found Auth-Type = EAP
Fri Aug 28 16:05:30 2015 : Debug: (22) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
Fri Aug 28 16:05:30 2015 : Debug: (22)   authenticate {
Fri Aug 28 16:05:30 2015 : Debug: (22)     modsingle[authenticate]: calling eap (rlm_eap) for request 22
Fri Aug 28 16:05:30 2015 : Debug: (22) eap: Expiring EAP session with state 0x6f5ccffc6e5bd649
Fri Aug 28 16:05:30 2015 : Debug: (22) eap: Finished EAP session with state 0x9783db55918ac2e4
Fri Aug 28 16:05:30 2015 : Debug: (22) eap: Previous EAP request found for state 0x9783db55918ac2e4, released from the list
Fri Aug 28 16:05:30 2015 : Debug: (22) eap: Peer sent packet with method EAP PEAP (25)
Fri Aug 28 16:05:30 2015 : Debug: (22) eap: Calling submodule eap_peap to process data
Fri Aug 28 16:05:30 2015 : Debug: (22) eap_peap: Continuing EAP-TLS
Fri Aug 28 16:05:30 2015 : Debug: (22) eap_peap: Peer sent flags ---
Fri Aug 28 16:05:30 2015 : Debug: (22) eap_peap: Peer ACKed our handshake fragment.  handshake is finished
Fri Aug 28 16:05:30 2015 : Debug: (22) eap_peap: [eaptls verify] = success
Fri Aug 28 16:05:30 2015 : Debug: (22) eap_peap: [eaptls process] = success
Fri Aug 28 16:05:30 2015 : Debug: (22) eap_peap: Session established.  Decoding tunneled attributes
Fri Aug 28 16:05:30 2015 : Debug: (22) eap_peap: PEAP state TUNNEL ESTABLISHED
Fri Aug 28 16:05:30 2015 : Debug: (22) eap: Sending EAP Request (code 1) ID 10 length 43
Fri Aug 28 16:05:30 2015 : Debug: (22) eap: EAP session adding &reply:State = 0x9783db559089c2e4
Fri Aug 28 16:05:30 2015 : Debug: (22)     modsingle[authenticate]: returned from eap (rlm_eap) for request 22
Fri Aug 28 16:05:30 2015 : Debug: (22)     [eap] = handled
Fri Aug 28 16:05:30 2015 : Debug: (22)   } # authenticate = handled
Fri Aug 28 16:05:30 2015 : Debug: (22) Using Post-Auth-Type Challenge
Fri Aug 28 16:05:30 2015 : Debug: (22) Post-Auth-Type sub-section not found.  Ignoring.
Fri Aug 28 16:05:30 2015 : Debug: (22) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
Fri Aug 28 16:05:30 2015 : Debug: (22) session-state: Nothing to cache
Fri Aug 28 16:05:30 2015 : Debug: (22) Sent Access-Challenge Id 155 from 10.3.20.1:1812 to 10.3.20.21:32847 length 0
Fri Aug 28 16:05:30 2015 : Debug: (22)   EAP-Message = 0x010a002b19001703010020af77f634d3f28f3d4379b9195eafa465a2e6604ce8c105d364324a2648923bad
Fri Aug 28 16:05:30 2015 : Debug: (22)   Message-Authenticator = 0x00000000000000000000000000000000
Fri Aug 28 16:05:30 2015 : Debug: (22)   State = 0x9783db559089c2e4c5bf5b2d0efc02eb
Fri Aug 28 16:05:30 2015 : Debug: (22) Finished request
Fri Aug 28 16:05:30 2015 : Debug: Waking up in 3.6 seconds.
Fri Aug 28 16:05:30 2015 : Debug: (23) Received Access-Request Id 12 from 10.3.20.21:32847 to 10.3.20.1:1812 length 253
Fri Aug 28 16:05:30 2015 : Debug: (23)   User-Name = "abc1234"
Fri Aug 28 16:05:30 2015 : Debug: (23)   NAS-IP-Address = 192.168.20.2
Fri Aug 28 16:05:30 2015 : Debug: (23)   NAS-Port = 0
Fri Aug 28 16:05:30 2015 : Debug: (23)   NAS-Identifier = "192.168.20.3"
Fri Aug 28 16:05:30 2015 : Debug: (23)   NAS-Port-Type = Wireless-802.11
Fri Aug 28 16:05:30 2015 : Debug: (23)   Calling-Station-Id = "FCDBB328B869"
Fri Aug 28 16:05:30 2015 : Debug: (23)   Called-Station-Id = "000B866128A4"
Fri Aug 28 16:05:30 2015 : Debug: (23)   Service-Type = Login-User
Fri Aug 28 16:05:30 2015 : Debug: (23)   Framed-MTU = 1100
Fri Aug 28 16:05:30 2015 : Debug: (23)   EAP-Message = 0x020a002b19001703010020349f3ec107ac44151043a44e899f70cf1e7b4b8ed868dac83eb78a4e4e3af7ed
Fri Aug 28 16:05:30 2015 : Debug: (23)   State = 0x9783db559089c2e4c5bf5b2d0efc02eb
Fri Aug 28 16:05:30 2015 : Debug: (23)   Aruba-Essid-Name = "EMU"
Fri Aug 28 16:05:30 2015 : Debug: (23)   Aruba-Location-Id = "CC2-room-203-ap105"
Fri Aug 28 16:05:30 2015 : Debug: (23)   Aruba-AP-Group = "CC-local-FP"
Fri Aug 28 16:05:30 2015 : Debug: (23)   Aruba-Device-Type = "Android"
Fri Aug 28 16:05:30 2015 : Debug: (23)   Message-Authenticator = 0xa8795ad1a2c9a9ca20d750a0eda75a3e
Fri Aug 28 16:05:30 2015 : Debug: (23) session-state: No cached attributes
Fri Aug 28 16:05:30 2015 : Debug: (23) # Executing section authorize from file /usr/local/etc/raddb/sites-enabled/default
Fri Aug 28 16:05:30 2015 : Debug: (23)   authorize {
Fri Aug 28 16:05:30 2015 : Debug: (23)     policy filter_username {
Fri Aug 28 16:05:30 2015 : Debug: (23)       if (!&User-Name) {
Fri Aug 28 16:05:30 2015 : Debug: (23)       if (!&User-Name)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (23)       if (&User-Name =~ / /) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (23)       if (&User-Name =~ / /)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (23)       if (&User-Name =~ /@.*@/ ) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (23)       if (&User-Name =~ /@.*@/ )  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (23)       if (&User-Name =~ /\.\./ ) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (23)       if (&User-Name =~ /\.\./ )  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (23)       if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (23)       if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (23)       if (&User-Name =~ /\.$/)  {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (23)       if (&User-Name =~ /\.$/)   -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (23)       if (&User-Name =~ /@\./)  {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (23)       if (&User-Name =~ /@\./)   -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (23)     } # policy filter_username = notfound
Fri Aug 28 16:05:30 2015 : Debug: (23)     modsingle[authorize]: calling preprocess (rlm_preprocess) for request 23
Fri Aug 28 16:05:30 2015 : Debug: (23)     modsingle[authorize]: returned from preprocess (rlm_preprocess) for request 23
Fri Aug 28 16:05:30 2015 : Debug: (23)     [preprocess] = ok
Fri Aug 28 16:05:30 2015 : Debug: (23)     modsingle[authorize]: calling chap (rlm_chap) for request 23
Fri Aug 28 16:05:30 2015 : Debug: (23)     modsingle[authorize]: returned from chap (rlm_chap) for request 23
Fri Aug 28 16:05:30 2015 : Debug: (23)     [chap] = noop
Fri Aug 28 16:05:30 2015 : Debug: (23)     modsingle[authorize]: calling mschap (rlm_mschap) for request 23
Fri Aug 28 16:05:30 2015 : Debug: (23)     modsingle[authorize]: returned from mschap (rlm_mschap) for request 23
Fri Aug 28 16:05:30 2015 : Debug: (23)     [mschap] = noop
Fri Aug 28 16:05:30 2015 : Debug: (23)     modsingle[authorize]: calling digest (rlm_digest) for request 23
Fri Aug 28 16:05:30 2015 : Debug: (23)     modsingle[authorize]: returned from digest (rlm_digest) for request 23
Fri Aug 28 16:05:30 2015 : Debug: (23)     [digest] = noop
Fri Aug 28 16:05:30 2015 : Debug: (23)     modsingle[authorize]: calling suffix (rlm_realm) for request 23
Fri Aug 28 16:05:30 2015 : Debug: (23) suffix: Checking for suffix after "@"
Fri Aug 28 16:05:30 2015 : Debug: (23) suffix: No '@' in User-Name = "abc1234", looking up realm NULL
Fri Aug 28 16:05:30 2015 : Debug: (23) suffix: No such realm "NULL"
Fri Aug 28 16:05:30 2015 : Debug: (23)     modsingle[authorize]: returned from suffix (rlm_realm) for request 23
Fri Aug 28 16:05:30 2015 : Debug: (23)     [suffix] = noop
Fri Aug 28 16:05:30 2015 : Debug: (23)     modsingle[authorize]: calling eap (rlm_eap) for request 23
Fri Aug 28 16:05:30 2015 : Debug: (23) eap: Peer sent EAP Response (code 2) ID 10 length 43
Fri Aug 28 16:05:30 2015 : Debug: (23) eap: Continuing tunnel setup
Fri Aug 28 16:05:30 2015 : Debug: (23)     modsingle[authorize]: returned from eap (rlm_eap) for request 23
Fri Aug 28 16:05:30 2015 : Debug: (23)     [eap] = ok
Fri Aug 28 16:05:30 2015 : Debug: (23)   } # authorize = ok
Fri Aug 28 16:05:30 2015 : Debug: (23) Found Auth-Type = EAP
Fri Aug 28 16:05:30 2015 : Debug: (23) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
Fri Aug 28 16:05:30 2015 : Debug: (23)   authenticate {
Fri Aug 28 16:05:30 2015 : Debug: (23)     modsingle[authenticate]: calling eap (rlm_eap) for request 23
Fri Aug 28 16:05:30 2015 : Debug: (23) eap: Expiring EAP session with state 0x6f5ccffc6e5bd649
Fri Aug 28 16:05:30 2015 : Debug: (23) eap: Finished EAP session with state 0x9783db559089c2e4
Fri Aug 28 16:05:30 2015 : Debug: (23) eap: Previous EAP request found for state 0x9783db559089c2e4, released from the list
Fri Aug 28 16:05:30 2015 : Debug: (23) eap: Peer sent packet with method EAP PEAP (25)
Fri Aug 28 16:05:30 2015 : Debug: (23) eap: Calling submodule eap_peap to process data
Fri Aug 28 16:05:30 2015 : Debug: (23) eap_peap: Continuing EAP-TLS
Fri Aug 28 16:05:30 2015 : Debug: (23) eap_peap: Peer sent flags ---
Fri Aug 28 16:05:30 2015 : Debug: (23) eap_peap: [eaptls verify] = ok
Fri Aug 28 16:05:30 2015 : Debug: (23) eap_peap: Done initial handshake
Fri Aug 28 16:05:30 2015 : Debug: (23) eap_peap: [eaptls process] = ok
Fri Aug 28 16:05:30 2015 : Debug: (23) eap_peap: Session established.  Decoding tunneled attributes
Fri Aug 28 16:05:30 2015 : Debug: (23) eap_peap: PEAP state WAITING FOR INNER IDENTITY
Fri Aug 28 16:05:30 2015 : Debug: (23) eap_peap: Identity - abc1234
Fri Aug 28 16:05:30 2015 : Debug: (23) eap_peap: Got inner identity 'abc1234'
Fri Aug 28 16:05:30 2015 : Debug: (23) eap_peap: Setting default EAP type for tunneled EAP session
Fri Aug 28 16:05:30 2015 : Debug: (23) eap_peap: Got tunneled request
Fri Aug 28 16:05:30 2015 : Debug: (23) eap_peap:   EAP-Message = 0x020a000c016b7a6532333933
Fri Aug 28 16:05:30 2015 : Debug: (23) eap_peap: Setting User-Name to abc1234
Fri Aug 28 16:05:30 2015 : Debug: (23) eap_peap: Sending tunneled request to inner-tunnel
Fri Aug 28 16:05:30 2015 : Debug: (23) eap_peap:   EAP-Message = 0x020a000c016b7a6532333933
Fri Aug 28 16:05:30 2015 : Debug: (23) eap_peap:   FreeRADIUS-Proxied-To = 127.0.0.1
Fri Aug 28 16:05:30 2015 : Debug: (23) eap_peap:   User-Name = "abc1234"
Fri Aug 28 16:05:30 2015 : Debug: (23) eap_peap:   NAS-IP-Address = 192.168.20.2
Fri Aug 28 16:05:30 2015 : Debug: (23) eap_peap:   NAS-Port = 0
Fri Aug 28 16:05:30 2015 : Debug: (23) eap_peap:   NAS-Identifier = "192.168.20.3"
Fri Aug 28 16:05:30 2015 : Debug: (23) eap_peap:   NAS-Port-Type = Wireless-802.11
Fri Aug 28 16:05:30 2015 : Debug: (23) eap_peap:   Calling-Station-Id = "FCDBB328B869"
Fri Aug 28 16:05:30 2015 : Debug: (23) eap_peap:   Called-Station-Id = "000B866128A4"
Fri Aug 28 16:05:30 2015 : Debug: (23) eap_peap:   Service-Type = Login-User
Fri Aug 28 16:05:30 2015 : Debug: (23) eap_peap:   Framed-MTU = 1100
Fri Aug 28 16:05:30 2015 : Debug: (23) eap_peap:   Aruba-Essid-Name = "EMU"
Fri Aug 28 16:05:30 2015 : Debug: (23) eap_peap:   Aruba-Location-Id = "CC2-room-203-ap105"
Fri Aug 28 16:05:30 2015 : Debug: (23) eap_peap:   Aruba-AP-Group = "CC-local-FP"
Fri Aug 28 16:05:30 2015 : Debug: (23) eap_peap:   Aruba-Device-Type = "Android"
Fri Aug 28 16:05:30 2015 : Debug: (23) eap_peap:   Event-Timestamp = "Aug 28 2015 16:05:30 EDT"
Fri Aug 28 16:05:30 2015 : Debug: (23) Virtual server inner-tunnel received request
Fri Aug 28 16:05:30 2015 : Debug: (23)   EAP-Message = 0x020a000c016b7a6532333933
Fri Aug 28 16:05:30 2015 : Debug: (23)   FreeRADIUS-Proxied-To = 127.0.0.1
Fri Aug 28 16:05:30 2015 : Debug: (23)   User-Name = "abc1234"
Fri Aug 28 16:05:30 2015 : Debug: (23)   NAS-IP-Address = 192.168.20.2
Fri Aug 28 16:05:30 2015 : Debug: (23)   NAS-Port = 0
Fri Aug 28 16:05:30 2015 : Debug: (23)   NAS-Identifier = "192.168.20.3"
Fri Aug 28 16:05:30 2015 : Debug: (23)   NAS-Port-Type = Wireless-802.11
Fri Aug 28 16:05:30 2015 : Debug: (23)   Calling-Station-Id = "FCDBB328B869"
Fri Aug 28 16:05:30 2015 : Debug: (23)   Called-Station-Id = "000B866128A4"
Fri Aug 28 16:05:30 2015 : Debug: (23)   Service-Type = Login-User
Fri Aug 28 16:05:30 2015 : Debug: (23)   Framed-MTU = 1100
Fri Aug 28 16:05:30 2015 : Debug: (23)   Aruba-Essid-Name = "EMU"
Fri Aug 28 16:05:30 2015 : Debug: (23)   Aruba-Location-Id = "CC2-room-203-ap105"
Fri Aug 28 16:05:30 2015 : Debug: (23)   Aruba-AP-Group = "CC-local-FP"
Fri Aug 28 16:05:30 2015 : Debug: (23)   Aruba-Device-Type = "Android"
Fri Aug 28 16:05:30 2015 : Debug: (23)   Event-Timestamp = "Aug 28 2015 16:05:30 EDT"
Fri Aug 28 16:05:30 2015 : Debug: (23) server inner-tunnel {
Fri Aug 28 16:05:30 2015 : Debug: (23)   session-state: No State attribute
Fri Aug 28 16:05:30 2015 : Debug: (23)   # Executing section authorize from file /usr/local/etc/raddb/sites-enabled/inner-tunnel
Fri Aug 28 16:05:30 2015 : Debug: (23)     authorize {
Fri Aug 28 16:05:30 2015 : Debug: (23)       modsingle[authorize]: calling chap (rlm_chap) for request 23
Fri Aug 28 16:05:30 2015 : Debug: (23)       modsingle[authorize]: returned from chap (rlm_chap) for request 23
Fri Aug 28 16:05:30 2015 : Debug: (23)       [chap] = noop
Fri Aug 28 16:05:30 2015 : Debug: (23)       modsingle[authorize]: calling mschap (rlm_mschap) for request 23
Fri Aug 28 16:05:30 2015 : Debug: (23)       modsingle[authorize]: returned from mschap (rlm_mschap) for request 23
Fri Aug 28 16:05:30 2015 : Debug: (23)       [mschap] = noop
Fri Aug 28 16:05:30 2015 : Debug: (23)       modsingle[authorize]: calling suffix (rlm_realm) for request 23
Fri Aug 28 16:05:30 2015 : Debug: (23) suffix: Checking for suffix after "@"
Fri Aug 28 16:05:30 2015 : Debug: (23) suffix: No '@' in User-Name = "abc1234", looking up realm NULL
Fri Aug 28 16:05:30 2015 : Debug: (23) suffix: No such realm "NULL"
Fri Aug 28 16:05:30 2015 : Debug: (23)       modsingle[authorize]: returned from suffix (rlm_realm) for request 23
Fri Aug 28 16:05:30 2015 : Debug: (23)       [suffix] = noop
Fri Aug 28 16:05:30 2015 : Debug: (23)       update control {
Fri Aug 28 16:05:30 2015 : Debug: (23)         &Proxy-To-Realm := LOCAL
Fri Aug 28 16:05:30 2015 : Debug: (23)       } # update control = noop
Fri Aug 28 16:05:30 2015 : Debug: (23)       modsingle[authorize]: calling eap (rlm_eap) for request 23
Fri Aug 28 16:05:30 2015 : Debug: (23) eap: Peer sent EAP Response (code 2) ID 10 length 12
Fri Aug 28 16:05:30 2015 : Debug: (23) eap: EAP-Identity reply, returning 'ok' so we can short-circuit the rest of authorize
Fri Aug 28 16:05:30 2015 : Debug: (23)       modsingle[authorize]: returned from eap (rlm_eap) for request 23
Fri Aug 28 16:05:30 2015 : Debug: (23)       [eap] = ok
Fri Aug 28 16:05:30 2015 : Debug: (23)     } # authorize = ok
Fri Aug 28 16:05:30 2015 : Debug: (23)   Found Auth-Type = EAP
Fri Aug 28 16:05:30 2015 : Debug: (23)   # Executing group from file /usr/local/etc/raddb/sites-enabled/inner-tunnel
Fri Aug 28 16:05:30 2015 : Debug: (23)     authenticate {
Fri Aug 28 16:05:30 2015 : Debug: (23)       modsingle[authenticate]: calling eap (rlm_eap) for request 23
Fri Aug 28 16:05:30 2015 : Debug: (23) eap: Peer sent packet with method EAP Identity (1)
Fri Aug 28 16:05:30 2015 : Debug: (23) eap: Calling submodule eap_mschapv2 to process data
Fri Aug 28 16:05:30 2015 : Debug: (23) eap_mschapv2: Issuing Challenge
Fri Aug 28 16:05:30 2015 : Debug: (23) eap: Sending EAP Request (code 1) ID 11 length 42
Fri Aug 28 16:05:30 2015 : Debug: (23) eap: EAP session adding &reply:State = 0x183088a6183b92a6
Fri Aug 28 16:05:30 2015 : Debug: (23)       modsingle[authenticate]: returned from eap (rlm_eap) for request 23
Fri Aug 28 16:05:30 2015 : Debug: (23)       [eap] = handled
Fri Aug 28 16:05:30 2015 : Debug: (23)     } # authenticate = handled
Fri Aug 28 16:05:30 2015 : Debug: (23) } # server inner-tunnel
Fri Aug 28 16:05:30 2015 : Debug: (23) Virtual server sending reply
Fri Aug 28 16:05:30 2015 : Debug: (23)   EAP-Message = 0x010b002a1a010b0025106527152eec462fb0638d77de16322fcb667265657261646975732d332e302e39
Fri Aug 28 16:05:30 2015 : Debug: (23)   Message-Authenticator = 0x00000000000000000000000000000000
Fri Aug 28 16:05:30 2015 : Debug: (23)   State = 0x183088a6183b92a6fc41cb2eb2ae8b7b
Fri Aug 28 16:05:30 2015 : Debug: (23) eap_peap: Got tunneled reply code 11
Fri Aug 28 16:05:30 2015 : Debug: (23) eap_peap:   EAP-Message = 0x010b002a1a010b0025106527152eec462fb0638d77de16322fcb667265657261646975732d332e302e39
Fri Aug 28 16:05:30 2015 : Debug: (23) eap_peap:   Message-Authenticator = 0x00000000000000000000000000000000
Fri Aug 28 16:05:30 2015 : Debug: (23) eap_peap:   State = 0x183088a6183b92a6fc41cb2eb2ae8b7b
Fri Aug 28 16:05:30 2015 : Debug: (23) eap_peap: Got tunneled reply RADIUS code 11
Fri Aug 28 16:05:30 2015 : Debug: (23) eap_peap:   EAP-Message = 0x010b002a1a010b0025106527152eec462fb0638d77de16322fcb667265657261646975732d332e302e39
Fri Aug 28 16:05:30 2015 : Debug: (23) eap_peap:   Message-Authenticator = 0x00000000000000000000000000000000
Fri Aug 28 16:05:30 2015 : Debug: (23) eap_peap:   State = 0x183088a6183b92a6fc41cb2eb2ae8b7b
Fri Aug 28 16:05:30 2015 : Debug: (23) eap_peap: Got tunneled Access-Challenge
Fri Aug 28 16:05:30 2015 : Debug: (23) eap: Sending EAP Request (code 1) ID 11 length 75
Fri Aug 28 16:05:30 2015 : Debug: (23) eap: EAP session adding &reply:State = 0x9783db559f88c2e4
Fri Aug 28 16:05:30 2015 : Debug: (23)     modsingle[authenticate]: returned from eap (rlm_eap) for request 23
Fri Aug 28 16:05:30 2015 : Debug: (23)     [eap] = handled
Fri Aug 28 16:05:30 2015 : Debug: (23)   } # authenticate = handled
Fri Aug 28 16:05:30 2015 : Debug: (23) Using Post-Auth-Type Challenge
Fri Aug 28 16:05:30 2015 : Debug: (23) Post-Auth-Type sub-section not found.  Ignoring.
Fri Aug 28 16:05:30 2015 : Debug: (23) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
Fri Aug 28 16:05:30 2015 : Debug: (23) session-state: Nothing to cache
Fri Aug 28 16:05:30 2015 : Debug: (23) Sent Access-Challenge Id 12 from 10.3.20.1:1812 to 10.3.20.21:32847 length 0
Fri Aug 28 16:05:30 2015 : Debug: (23)   EAP-Message = 0x010b004b190017030100405e717f55d3836fa2e71c0390ae937fecd2678210abe7c6c69f7d23447b76e82f7c5620b0f6a12857847f9a27307e909e58350775d777423659cb59f6368fee0b
Fri Aug 28 16:05:30 2015 : Debug: (23)   Message-Authenticator = 0x00000000000000000000000000000000
Fri Aug 28 16:05:30 2015 : Debug: (23)   State = 0x9783db559f88c2e4c5bf5b2d0efc02eb
Fri Aug 28 16:05:30 2015 : Debug: (23) Finished request
Fri Aug 28 16:05:30 2015 : Debug: Waking up in 3.6 seconds.
Fri Aug 28 16:05:30 2015 : Debug: (24) Received Access-Request Id 66 from 10.3.20.21:32847 to 10.3.20.1:1812 length 317
Fri Aug 28 16:05:30 2015 : Debug: (24)   User-Name = "abc1234"
Fri Aug 28 16:05:30 2015 : Debug: (24)   NAS-IP-Address = 192.168.20.2
Fri Aug 28 16:05:30 2015 : Debug: (24)   NAS-Port = 0
Fri Aug 28 16:05:30 2015 : Debug: (24)   NAS-Identifier = "192.168.20.3"
Fri Aug 28 16:05:30 2015 : Debug: (24)   NAS-Port-Type = Wireless-802.11
Fri Aug 28 16:05:30 2015 : Debug: (24)   Calling-Station-Id = "FCDBB328B869"
Fri Aug 28 16:05:30 2015 : Debug: (24)   Called-Station-Id = "000B866128A4"
Fri Aug 28 16:05:30 2015 : Debug: (24)   Service-Type = Login-User
Fri Aug 28 16:05:30 2015 : Debug: (24)   Framed-MTU = 1100
Fri Aug 28 16:05:30 2015 : Debug: (24)   EAP-Message = 0x020b006b190017030100608234b9850ff1575615de04ab3015e734eea5da2330124feeb7773f1d04de16eff0d39175af5b318409cfd4ad07f10d1e3687a42c5ffee7e01fa99526ced3dbfda674addc49aa27759a07d8dd056d6a56097bcd4e24acc63add6b295fae0fff11
Fri Aug 28 16:05:30 2015 : Debug: (24)   State = 0x9783db559f88c2e4c5bf5b2d0efc02eb
Fri Aug 28 16:05:30 2015 : Debug: (24)   Aruba-Essid-Name = "EMU"
Fri Aug 28 16:05:30 2015 : Debug: (24)   Aruba-Location-Id = "CC2-room-203-ap105"
Fri Aug 28 16:05:30 2015 : Debug: (24)   Aruba-AP-Group = "CC-local-FP"
Fri Aug 28 16:05:30 2015 : Debug: (24)   Aruba-Device-Type = "Android"
Fri Aug 28 16:05:30 2015 : Debug: (24)   Message-Authenticator = 0xe4f0e9abdc819e9932fe7e62f5bc24b8
Fri Aug 28 16:05:30 2015 : Debug: (24) session-state: No cached attributes
Fri Aug 28 16:05:30 2015 : Debug: (24) # Executing section authorize from file /usr/local/etc/raddb/sites-enabled/default
Fri Aug 28 16:05:30 2015 : Debug: (24)   authorize {
Fri Aug 28 16:05:30 2015 : Debug: (24)     policy filter_username {
Fri Aug 28 16:05:30 2015 : Debug: (24)       if (!&User-Name) {
Fri Aug 28 16:05:30 2015 : Debug: (24)       if (!&User-Name)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (24)       if (&User-Name =~ / /) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (24)       if (&User-Name =~ / /)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (24)       if (&User-Name =~ /@.*@/ ) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (24)       if (&User-Name =~ /@.*@/ )  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (24)       if (&User-Name =~ /\.\./ ) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (24)       if (&User-Name =~ /\.\./ )  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (24)       if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (24)       if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (24)       if (&User-Name =~ /\.$/)  {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (24)       if (&User-Name =~ /\.$/)   -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (24)       if (&User-Name =~ /@\./)  {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (24)       if (&User-Name =~ /@\./)   -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (24)     } # policy filter_username = notfound
Fri Aug 28 16:05:30 2015 : Debug: (24)     modsingle[authorize]: calling preprocess (rlm_preprocess) for request 24
Fri Aug 28 16:05:30 2015 : Debug: (24)     modsingle[authorize]: returned from preprocess (rlm_preprocess) for request 24
Fri Aug 28 16:05:30 2015 : Debug: (24)     [preprocess] = ok
Fri Aug 28 16:05:30 2015 : Debug: (24)     modsingle[authorize]: calling chap (rlm_chap) for request 24
Fri Aug 28 16:05:30 2015 : Debug: (24)     modsingle[authorize]: returned from chap (rlm_chap) for request 24
Fri Aug 28 16:05:30 2015 : Debug: (24)     [chap] = noop
Fri Aug 28 16:05:30 2015 : Debug: (24)     modsingle[authorize]: calling mschap (rlm_mschap) for request 24
Fri Aug 28 16:05:30 2015 : Debug: (24)     modsingle[authorize]: returned from mschap (rlm_mschap) for request 24
Fri Aug 28 16:05:30 2015 : Debug: (24)     [mschap] = noop
Fri Aug 28 16:05:30 2015 : Debug: (24)     modsingle[authorize]: calling digest (rlm_digest) for request 24
Fri Aug 28 16:05:30 2015 : Debug: (24)     modsingle[authorize]: returned from digest (rlm_digest) for request 24
Fri Aug 28 16:05:30 2015 : Debug: (24)     [digest] = noop
Fri Aug 28 16:05:30 2015 : Debug: (24)     modsingle[authorize]: calling suffix (rlm_realm) for request 24
Fri Aug 28 16:05:30 2015 : Debug: (24) suffix: Checking for suffix after "@"
Fri Aug 28 16:05:30 2015 : Debug: (24) suffix: No '@' in User-Name = "abc1234", looking up realm NULL
Fri Aug 28 16:05:30 2015 : Debug: (24) suffix: No such realm "NULL"
Fri Aug 28 16:05:30 2015 : Debug: (24)     modsingle[authorize]: returned from suffix (rlm_realm) for request 24
Fri Aug 28 16:05:30 2015 : Debug: (24)     [suffix] = noop
Fri Aug 28 16:05:30 2015 : Debug: (24)     modsingle[authorize]: calling eap (rlm_eap) for request 24
Fri Aug 28 16:05:30 2015 : Debug: (24) eap: Peer sent EAP Response (code 2) ID 11 length 107
Fri Aug 28 16:05:30 2015 : Debug: (24) eap: Continuing tunnel setup
Fri Aug 28 16:05:30 2015 : Debug: (24)     modsingle[authorize]: returned from eap (rlm_eap) for request 24
Fri Aug 28 16:05:30 2015 : Debug: (24)     [eap] = ok
Fri Aug 28 16:05:30 2015 : Debug: (24)   } # authorize = ok
Fri Aug 28 16:05:30 2015 : Debug: (24) Found Auth-Type = EAP
Fri Aug 28 16:05:30 2015 : Debug: (24) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
Fri Aug 28 16:05:30 2015 : Debug: (24)   authenticate {
Fri Aug 28 16:05:30 2015 : Debug: (24)     modsingle[authenticate]: calling eap (rlm_eap) for request 24
Fri Aug 28 16:05:30 2015 : Debug: (24) eap: Expiring EAP session with state 0x6f5ccffc6e5bd649
Fri Aug 28 16:05:30 2015 : Debug: (24) eap: Finished EAP session with state 0x9783db559f88c2e4
Fri Aug 28 16:05:30 2015 : Debug: (24) eap: Previous EAP request found for state 0x9783db559f88c2e4, released from the list
Fri Aug 28 16:05:30 2015 : Debug: (24) eap: Peer sent packet with method EAP PEAP (25)
Fri Aug 28 16:05:30 2015 : Debug: (24) eap: Calling submodule eap_peap to process data
Fri Aug 28 16:05:30 2015 : Debug: (24) eap_peap: Continuing EAP-TLS
Fri Aug 28 16:05:30 2015 : Debug: (24) eap_peap: Peer sent flags ---
Fri Aug 28 16:05:30 2015 : Debug: (24) eap_peap: [eaptls verify] = ok
Fri Aug 28 16:05:30 2015 : Debug: (24) eap_peap: Done initial handshake
Fri Aug 28 16:05:30 2015 : Debug: (24) eap_peap: [eaptls process] = ok
Fri Aug 28 16:05:30 2015 : Debug: (24) eap_peap: Session established.  Decoding tunneled attributes
Fri Aug 28 16:05:30 2015 : Debug: (24) eap_peap: PEAP state phase2
Fri Aug 28 16:05:30 2015 : Debug: (24) eap_peap: EAP method MSCHAPv2 (26)
Fri Aug 28 16:05:30 2015 : Debug: (24) eap_peap: Got tunneled request
Fri Aug 28 16:05:30 2015 : Debug: (24) eap_peap:   EAP-Message = 0x020b00421a020b003d31b43a7073775ef80dbbc22bd15711a1980000000000000000b06bd4a0b306fb7312edf9ce99ec5b4d5752089825cb8f1b006b7a6532333933
Fri Aug 28 16:05:30 2015 : Debug: (24) eap_peap: Setting User-Name to abc1234
Fri Aug 28 16:05:30 2015 : Debug: (24) eap_peap: Sending tunneled request to inner-tunnel
Fri Aug 28 16:05:30 2015 : Debug: (24) eap_peap:   EAP-Message = 0x020b00421a020b003d31b43a7073775ef80dbbc22bd15711a1980000000000000000b06bd4a0b306fb7312edf9ce99ec5b4d5752089825cb8f1b006b7a6532333933
Fri Aug 28 16:05:30 2015 : Debug: (24) eap_peap:   FreeRADIUS-Proxied-To = 127.0.0.1
Fri Aug 28 16:05:30 2015 : Debug: (24) eap_peap:   User-Name = "abc1234"
Fri Aug 28 16:05:30 2015 : Debug: (24) eap_peap:   State = 0x183088a6183b92a6fc41cb2eb2ae8b7b
Fri Aug 28 16:05:30 2015 : Debug: (24) eap_peap:   NAS-IP-Address = 192.168.20.2
Fri Aug 28 16:05:30 2015 : Debug: (24) eap_peap:   NAS-Port = 0
Fri Aug 28 16:05:30 2015 : Debug: (24) eap_peap:   NAS-Identifier = "192.168.20.3"
Fri Aug 28 16:05:30 2015 : Debug: (24) eap_peap:   NAS-Port-Type = Wireless-802.11
Fri Aug 28 16:05:30 2015 : Debug: (24) eap_peap:   Calling-Station-Id = "FCDBB328B869"
Fri Aug 28 16:05:30 2015 : Debug: (24) eap_peap:   Called-Station-Id = "000B866128A4"
Fri Aug 28 16:05:30 2015 : Debug: (24) eap_peap:   Service-Type = Login-User
Fri Aug 28 16:05:30 2015 : Debug: (24) eap_peap:   Framed-MTU = 1100
Fri Aug 28 16:05:30 2015 : Debug: (24) eap_peap:   Aruba-Essid-Name = "EMU"
Fri Aug 28 16:05:30 2015 : Debug: (24) eap_peap:   Aruba-Location-Id = "CC2-room-203-ap105"
Fri Aug 28 16:05:30 2015 : Debug: (24) eap_peap:   Aruba-AP-Group = "CC-local-FP"
Fri Aug 28 16:05:30 2015 : Debug: (24) eap_peap:   Aruba-Device-Type = "Android"
Fri Aug 28 16:05:30 2015 : Debug: (24) eap_peap:   Event-Timestamp = "Aug 28 2015 16:05:30 EDT"
Fri Aug 28 16:05:30 2015 : Debug: (24) Virtual server inner-tunnel received request
Fri Aug 28 16:05:30 2015 : Debug: (24)   EAP-Message = 0x020b00421a020b003d31b43a7073775ef80dbbc22bd15711a1980000000000000000b06bd4a0b306fb7312edf9ce99ec5b4d5752089825cb8f1b006b7a6532333933
Fri Aug 28 16:05:30 2015 : Debug: (24)   FreeRADIUS-Proxied-To = 127.0.0.1
Fri Aug 28 16:05:30 2015 : Debug: (24)   User-Name = "abc1234"
Fri Aug 28 16:05:30 2015 : Debug: (24)   State = 0x183088a6183b92a6fc41cb2eb2ae8b7b
Fri Aug 28 16:05:30 2015 : Debug: (24)   NAS-IP-Address = 192.168.20.2
Fri Aug 28 16:05:30 2015 : Debug: (24)   NAS-Port = 0
Fri Aug 28 16:05:30 2015 : Debug: (24)   NAS-Identifier = "192.168.20.3"
Fri Aug 28 16:05:30 2015 : Debug: (24)   NAS-Port-Type = Wireless-802.11
Fri Aug 28 16:05:30 2015 : Debug: (24)   Calling-Station-Id = "FCDBB328B869"
Fri Aug 28 16:05:30 2015 : Debug: (24)   Called-Station-Id = "000B866128A4"
Fri Aug 28 16:05:30 2015 : Debug: (24)   Service-Type = Login-User
Fri Aug 28 16:05:30 2015 : Debug: (24)   Framed-MTU = 1100
Fri Aug 28 16:05:30 2015 : Debug: (24)   Aruba-Essid-Name = "EMU"
Fri Aug 28 16:05:30 2015 : Debug: (24)   Aruba-Location-Id = "CC2-room-203-ap105"
Fri Aug 28 16:05:30 2015 : Debug: (24)   Aruba-AP-Group = "CC-local-FP"
Fri Aug 28 16:05:30 2015 : Debug: (24)   Aruba-Device-Type = "Android"
Fri Aug 28 16:05:30 2015 : Debug: (24)   Event-Timestamp = "Aug 28 2015 16:05:30 EDT"
Fri Aug 28 16:05:30 2015 : Debug: (24) server inner-tunnel {
Fri Aug 28 16:05:30 2015 : Debug: (24)   session-state: No cached attributes
Fri Aug 28 16:05:30 2015 : Debug: (24)   # Executing section authorize from file /usr/local/etc/raddb/sites-enabled/inner-tunnel
Fri Aug 28 16:05:30 2015 : Debug: (24)     authorize {
Fri Aug 28 16:05:30 2015 : Debug: (24)       modsingle[authorize]: calling chap (rlm_chap) for request 24
Fri Aug 28 16:05:30 2015 : Debug: (24)       modsingle[authorize]: returned from chap (rlm_chap) for request 24
Fri Aug 28 16:05:30 2015 : Debug: (24)       [chap] = noop
Fri Aug 28 16:05:30 2015 : Debug: (24)       modsingle[authorize]: calling mschap (rlm_mschap) for request 24
Fri Aug 28 16:05:30 2015 : Debug: (24)       modsingle[authorize]: returned from mschap (rlm_mschap) for request 24
Fri Aug 28 16:05:30 2015 : Debug: (24)       [mschap] = noop
Fri Aug 28 16:05:30 2015 : Debug: (24)       modsingle[authorize]: calling suffix (rlm_realm) for request 24
Fri Aug 28 16:05:30 2015 : Debug: (24) suffix: Checking for suffix after "@"
Fri Aug 28 16:05:30 2015 : Debug: (24) suffix: No '@' in User-Name = "abc1234", looking up realm NULL
Fri Aug 28 16:05:30 2015 : Debug: (24) suffix: No such realm "NULL"
Fri Aug 28 16:05:30 2015 : Debug: (24)       modsingle[authorize]: returned from suffix (rlm_realm) for request 24
Fri Aug 28 16:05:30 2015 : Debug: (24)       [suffix] = noop
Fri Aug 28 16:05:30 2015 : Debug: (24)       update control {
Fri Aug 28 16:05:30 2015 : Debug: (24)         &Proxy-To-Realm := LOCAL
Fri Aug 28 16:05:30 2015 : Debug: (24)       } # update control = noop
Fri Aug 28 16:05:30 2015 : Debug: (24)       modsingle[authorize]: calling eap (rlm_eap) for request 24
Fri Aug 28 16:05:30 2015 : Debug: (24) eap: Peer sent EAP Response (code 2) ID 11 length 66
Fri Aug 28 16:05:30 2015 : Debug: (24) eap: No EAP Start, assuming it's an on-going EAP conversation
Fri Aug 28 16:05:30 2015 : Debug: (24)       modsingle[authorize]: returned from eap (rlm_eap) for request 24
Fri Aug 28 16:05:30 2015 : Debug: (24)       [eap] = updated
Fri Aug 28 16:05:30 2015 : Debug: (24)       modsingle[authorize]: calling ldap (rlm_ldap) for request 24
Fri Aug 28 16:05:30 2015 : Debug: (24) ldap: EXPAND TMPL LITERAL
Fri Aug 28 16:05:30 2015 : Debug: (24) ldap: EXPAND TMPL LITERAL
Fri Aug 28 16:05:30 2015 : Debug: (24) ldap: EXPAND TMPL LITERAL
Fri Aug 28 16:05:30 2015 : Debug: rlm_ldap (ldap): Reserved connection (2)
Fri Aug 28 16:05:30 2015 : Debug: (24) ldap: EXPAND TMPL XLAT
Fri Aug 28 16:05:30 2015 : Debug: (cn=%{%{Stripped-User-Name}:-%{User-Name}})
Fri Aug 28 16:05:30 2015 : Debug: Parsed xlat tree:
Fri Aug 28 16:05:30 2015 : Debug: literal --> (cn=
Fri Aug 28 16:05:30 2015 : Debug: if {
Fri Aug 28 16:05:30 2015 : Debug: 	attribute --> Stripped-User-Name
Fri Aug 28 16:05:30 2015 : Debug: }
Fri Aug 28 16:05:30 2015 : Debug: else {
Fri Aug 28 16:05:30 2015 : Debug: 	attribute --> User-Name
Fri Aug 28 16:05:30 2015 : Debug: }
Fri Aug 28 16:05:30 2015 : Debug: literal --> )
Fri Aug 28 16:05:30 2015 : Debug: (24) ldap: EXPAND (cn=%{%{Stripped-User-Name}:-%{User-Name}})
Fri Aug 28 16:05:30 2015 : Debug: (24) ldap:    --> (cn=abc1234)
Fri Aug 28 16:05:30 2015 : Debug: (24) ldap: EXPAND TMPL LITERAL
Fri Aug 28 16:05:30 2015 : Debug: (24) ldap: Performing search in "DC=royals,DC=emu,DC=edu" with filter "(cn=abc1234)", scope "sub"
Fri Aug 28 16:05:30 2015 : Debug: (24) ldap: Waiting for search result...
Fri Aug 28 16:05:30 2015 : Debug: (24) ldap: User object found at DN "CN=abc1234,OU=ed,OU=fs,DC=royals,DC=emu,DC=edu"
Fri Aug 28 16:05:30 2015 : Debug: (24) ldap: Processing user attributes
Fri Aug 28 16:05:30 2015 : Debug: (24) ldap:   Attribute "userPassword" not found in LDAP object
Fri Aug 28 16:05:30 2015 : Debug: (24) ldap:   Attribute "radiusCheckAttributes" not found in LDAP object
Fri Aug 28 16:05:30 2015 : Debug: (24) ldap:   Attribute "radiusReplyAttributes" not found in LDAP object
Fri Aug 28 16:05:30 2015 : WARNING: (24) ldap: No "known good" password added. Ensure the mdain user has permission to read the password attribute
Fri Aug 28 16:05:30 2015 : WARNING: (24) ldap: PAP authentication will *NOT* work with Active Directory (if that is what you were trying to configure)
Fri Aug 28 16:05:30 2015 : Debug: rlm_ldap (ldap): Released connection (2)
Fri Aug 28 16:05:30 2015 : Debug: (24)       modsingle[authorize]: returned from ldap (rlm_ldap) for request 24
Fri Aug 28 16:05:30 2015 : Debug: (24)       [ldap] = ok
Fri Aug 28 16:05:30 2015 : Debug: (24)       if ( !reply:Tunnel-Private-Group-Id ) {
Fri Aug 28 16:05:30 2015 : Debug: (24)       if ( !reply:Tunnel-Private-Group-Id )  -> TRUE
Fri Aug 28 16:05:30 2015 : Debug: (24)       if ( !reply:Tunnel-Private-Group-Id )  {
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=gt,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=gt,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=ret,ou=gt,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=ret,ou=gt,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=ne,ou=gt,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=ne,ou=gt,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=st,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=st,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: Adding 1 matches
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=fs,dc=royals,dc=emu,dc=edu/i)  -> TRUE
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=fs,dc=royals,dc=emu,dc=edu/i)  {
Fri Aug 28 16:05:30 2015 : Debug: (24)           update reply {
Fri Aug 28 16:05:30 2015 : Debug: (24)             &Tunnel-Type := VLAN
Fri Aug 28 16:05:30 2015 : Debug: (24)             &Tunnel-Medium-Type := IEEE-802
Fri Aug 28 16:05:30 2015 : Debug: (24)             &Tunnel-Private-Group-Id := 3
Fri Aug 28 16:05:30 2015 : Debug: (24)           } # update reply = noop
Fri Aug 28 16:05:30 2015 : Debug: (24)         } # if (control:Ldap-UserDn =~ /ou=fs,dc=royals,dc=emu,dc=edu/i)  = noop
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=acad,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: Clearing 1 matches
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=acad,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=dcp,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=dcp,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=dcp-lanc,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=dcp-lanc,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=mda,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=mda,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=adv,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=adv,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=alm,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=alm,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=art,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=art,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=aas,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=aas,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=aph,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=aph,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=asvc,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=asvc,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=bbl,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=bbl,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=bio,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=bio,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=book,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=book,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=bus1,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=bus1,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=bus2,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=bus2,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=cal,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=cal,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=chm,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=chm,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=catr,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=catr,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=cno,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=cno,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=dev,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=dev,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=ed,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: Adding 1 matches
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=ed,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> TRUE
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=ed,ou=fs,dc=royals,dc=emu,dc=edu/i)  {
Fri Aug 28 16:05:30 2015 : Debug: (24)           update reply {
Fri Aug 28 16:05:30 2015 : Debug: (24)             &Tunnel-Type := VLAN
Fri Aug 28 16:05:30 2015 : Debug: (24)             Overwriting value "VLAN" with "VLAN"
Fri Aug 28 16:05:30 2015 : Debug: (24)             &Tunnel-Medium-Type := IEEE-802
Fri Aug 28 16:05:30 2015 : Debug: (24)             Overwriting value "IEEE-802" with "IEEE-802"
Fri Aug 28 16:05:30 2015 : Debug: (24)             &Tunnel-Private-Group-Id := 3
Fri Aug 28 16:05:30 2015 : Debug: (24)             Overwriting value "3" with "3"
Fri Aug 28 16:05:30 2015 : Debug: (24)           } # update reply = noop
Fri Aug 28 16:05:30 2015 : Debug: (24)         } # if (control:Ldap-UserDn =~ /ou=ed,ou=fs,dc=royals,dc=emu,dc=edu/i)  = noop
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=fa,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: Clearing 1 matches
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=fa,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=fd,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=fd,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=hhs,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=hhs,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=ht,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=ht,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=rh,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=rh,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=mio,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=mio,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=nir,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=nir,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=tsi,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=tsi,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=lit,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=lit,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=bil,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=bil,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=lly,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=lly,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=msi,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=msi,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=ktm,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=ktm,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=msc,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=msc,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=drn,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=drn,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=nrs,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=nrs,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=ops,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=ops,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=pmp,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=pmp,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=prs,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=prs,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=tpr,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=tpr,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=psy,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=psy,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=vreg,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=vreg,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=snc,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=snc,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=mes,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=mes,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=wcr,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=wcr,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=dds,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=dds,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=stage,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=stage,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=caav,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=caav,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=csw,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=csw,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=mcr,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (24)         if (control:Ldap-UserDn =~ /ou=mcr,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (24)       } # if ( !reply:Tunnel-Private-Group-Id )  = noop
Fri Aug 28 16:05:30 2015 : Debug: (24)       if ( !reply:Tunnel-Private-Group-Id ) {
Fri Aug 28 16:05:30 2015 : Debug: (24)       if ( !reply:Tunnel-Private-Group-Id )  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (24)       else {
Fri Aug 28 16:05:30 2015 : Debug: (24)         modsingle[authorize]: calling checkmac (rlm_exec) for request 24
Fri Aug 28 16:05:30 2015 : Debug: (24) checkmac: Executing: /usr/local/etc/raddb/checkmac/checkmac %{Calling-Station-Id} 2 621,622,623,624,625,626,627,628,629,630:
Fri Aug 28 16:05:30 2015 : Debug: %{Calling-Station-Id}
Fri Aug 28 16:05:30 2015 : Debug: Parsed xlat tree:
Fri Aug 28 16:05:30 2015 : Debug: attribute --> Calling-Station-Id
Fri Aug 28 16:05:30 2015 : Debug: (24) checkmac: EXPAND %{Calling-Station-Id}
Fri Aug 28 16:05:30 2015 : Debug: (24) checkmac:    --> FCDBB328B869
Fri Aug 28 16:05:30 2015 : Debug: (24) checkmac: Program returned code (0) and output ''
Fri Aug 28 16:05:30 2015 : Debug: (24) checkmac: Program executed successfully
Fri Aug 28 16:05:30 2015 : Debug: (24)         modsingle[authorize]: returned from checkmac (rlm_exec) for request 24
Fri Aug 28 16:05:30 2015 : Debug: (24)         [checkmac] = ok
Fri Aug 28 16:05:30 2015 : Debug: (24)       } # else = ok
Fri Aug 28 16:05:30 2015 : Debug: (24)       modsingle[authorize]: calling expiration (rlm_expiration) for request 24
Fri Aug 28 16:05:30 2015 : Debug: (24)       modsingle[authorize]: returned from expiration (rlm_expiration) for request 24
Fri Aug 28 16:05:30 2015 : Debug: (24)       [expiration] = noop
Fri Aug 28 16:05:30 2015 : Debug: (24)       modsingle[authorize]: calling logintime (rlm_logintime) for request 24
Fri Aug 28 16:05:30 2015 : Debug: (24)       modsingle[authorize]: returned from logintime (rlm_logintime) for request 24
Fri Aug 28 16:05:30 2015 : Debug: (24)       [logintime] = noop
Fri Aug 28 16:05:30 2015 : Debug: (24)       modsingle[authorize]: calling pap (rlm_pap) for request 24
Fri Aug 28 16:05:30 2015 : Debug: (24)       modsingle[authorize]: returned from pap (rlm_pap) for request 24
Fri Aug 28 16:05:30 2015 : Debug: (24)       [pap] = noop
Fri Aug 28 16:05:30 2015 : Debug: (24)     } # authorize = updated
Fri Aug 28 16:05:30 2015 : Debug: (24)   Found Auth-Type = EAP
Fri Aug 28 16:05:30 2015 : Debug: (24)   # Executing group from file /usr/local/etc/raddb/sites-enabled/inner-tunnel
Fri Aug 28 16:05:30 2015 : Debug: (24)     authenticate {
Fri Aug 28 16:05:30 2015 : Debug: (24)       modsingle[authenticate]: calling eap (rlm_eap) for request 24
Fri Aug 28 16:05:30 2015 : Debug: (24) eap: Expiring EAP session with state 0x6f5ccffc6e5bd649
Fri Aug 28 16:05:30 2015 : Debug: (24) eap: Finished EAP session with state 0x183088a6183b92a6
Fri Aug 28 16:05:30 2015 : Debug: (24) eap: Previous EAP request found for state 0x183088a6183b92a6, released from the list
Fri Aug 28 16:05:30 2015 : Debug: (24) eap: Peer sent packet with method EAP MSCHAPv2 (26)
Fri Aug 28 16:05:30 2015 : Debug: (24) eap: Calling submodule eap_mschapv2 to process data
Fri Aug 28 16:05:30 2015 : Debug: (24) eap_mschapv2: # Executing group from file /usr/local/etc/raddb/sites-enabled/inner-tunnel
Fri Aug 28 16:05:30 2015 : Debug: (24) eap_mschapv2:   Auth-Type MS-CHAP {
Fri Aug 28 16:05:30 2015 : Debug: (24) eap_mschapv2:     modsingle[authenticate]: calling mschap (rlm_mschap) for request 24
Fri Aug 28 16:05:30 2015 : Debug: (24) mschap: Creating challenge hash with username: abc1234
Fri Aug 28 16:05:30 2015 : Debug: (24) mschap: Client is using MS-CHAPv2
Fri Aug 28 16:05:30 2015 : Debug: (24) mschap: Executing: /usr/bin/ntlm_auth --request-nt-key --username=%{%{Stripped-User-Name}:-%{%{User-Name}:-None}} --challenge=%{%{mschap:Challenge}:-00} --nt-response=%{%{mschap:NT-Response}:-00}:
Fri Aug 28 16:05:30 2015 : Debug: --username=%{%{Stripped-User-Name}:-%{%{User-Name}:-None}}
Fri Aug 28 16:05:30 2015 : Debug: Parsed xlat tree:
Fri Aug 28 16:05:30 2015 : Debug: literal --> --username=
Fri Aug 28 16:05:30 2015 : Debug: if {
Fri Aug 28 16:05:30 2015 : Debug: 	attribute --> Stripped-User-Name
Fri Aug 28 16:05:30 2015 : Debug: }
Fri Aug 28 16:05:30 2015 : Debug: else {
Fri Aug 28 16:05:30 2015 : Debug: 	if {
Fri Aug 28 16:05:30 2015 : Debug: 		attribute --> User-Name
Fri Aug 28 16:05:30 2015 : Debug: 	}
Fri Aug 28 16:05:30 2015 : Debug: 	else {
Fri Aug 28 16:05:30 2015 : Debug: 		literal --> None
Fri Aug 28 16:05:30 2015 : Debug: 	}
Fri Aug 28 16:05:30 2015 : Debug: }
Fri Aug 28 16:05:30 2015 : Debug: (24) mschap: EXPAND --username=%{%{Stripped-User-Name}:-%{%{User-Name}:-None}}
Fri Aug 28 16:05:30 2015 : Debug: (24) mschap:    --> --username=abc1234
Fri Aug 28 16:05:30 2015 : Debug: --challenge=%{%{mschap:Challenge}:-00}
Fri Aug 28 16:05:30 2015 : Debug: Parsed xlat tree:
Fri Aug 28 16:05:30 2015 : Debug: literal --> --challenge=
Fri Aug 28 16:05:30 2015 : Debug: if {
Fri Aug 28 16:05:30 2015 : Debug: 	xlat --> mschap
Fri Aug 28 16:05:30 2015 : Debug: 	{
Fri Aug 28 16:05:30 2015 : Debug: 		literal --> Challenge
Fri Aug 28 16:05:30 2015 : Debug: 	}
Fri Aug 28 16:05:30 2015 : Debug: }
Fri Aug 28 16:05:30 2015 : Debug: else {
Fri Aug 28 16:05:30 2015 : Debug: 	literal --> 00
Fri Aug 28 16:05:30 2015 : Debug: }
Fri Aug 28 16:05:30 2015 : Debug: (24) mschap: Creating challenge hash with username: abc1234
Fri Aug 28 16:05:30 2015 : Debug: (24) mschap: EXPAND --challenge=%{%{mschap:Challenge}:-00}
Fri Aug 28 16:05:30 2015 : Debug: (24) mschap:    --> --challenge=92b8b0ac772e2510
Fri Aug 28 16:05:30 2015 : Debug: --nt-response=%{%{mschap:NT-Response}:-00}
Fri Aug 28 16:05:30 2015 : Debug: Parsed xlat tree:
Fri Aug 28 16:05:30 2015 : Debug: literal --> --nt-response=
Fri Aug 28 16:05:30 2015 : Debug: if {
Fri Aug 28 16:05:30 2015 : Debug: 	xlat --> mschap
Fri Aug 28 16:05:30 2015 : Debug: 	{
Fri Aug 28 16:05:30 2015 : Debug: 		literal --> NT-Response
Fri Aug 28 16:05:30 2015 : Debug: 	}
Fri Aug 28 16:05:30 2015 : Debug: }
Fri Aug 28 16:05:30 2015 : Debug: else {
Fri Aug 28 16:05:30 2015 : Debug: 	literal --> 00
Fri Aug 28 16:05:30 2015 : Debug: }
Fri Aug 28 16:05:30 2015 : Debug: (24) mschap: EXPAND --nt-response=%{%{mschap:NT-Response}:-00}
Fri Aug 28 16:05:30 2015 : Debug: (24) mschap:    --> --nt-response=b06bd4a0b306fb7312edf9ce99ec5b4d5752089825cb8f1b
Fri Aug 28 16:05:30 2015 : Debug: (24) mschap: Program returned code (0) and output 'NT_KEY: 35EAFB03FD889A34F3205F3A5F63893D'
Fri Aug 28 16:05:30 2015 : Debug: (24) mschap: Adding MS-CHAPv2 MPPE keys
Fri Aug 28 16:05:30 2015 : Debug: (24)     modsingle[authenticate]: returned from mschap (rlm_mschap) for request 24
Fri Aug 28 16:05:30 2015 : Debug: (24)     [mschap] = ok
Fri Aug 28 16:05:30 2015 : Debug: (24)   } # Auth-Type MS-CHAP = ok
Fri Aug 28 16:05:30 2015 : Debug: (24) MSCHAP Success
Fri Aug 28 16:05:30 2015 : Debug: (24) eap: Sending EAP Request (code 1) ID 12 length 51
Fri Aug 28 16:05:30 2015 : Debug: (24) eap: EAP session adding &reply:State = 0x183088a6193c92a6
Fri Aug 28 16:05:30 2015 : Debug: (24)       modsingle[authenticate]: returned from eap (rlm_eap) for request 24
Fri Aug 28 16:05:30 2015 : Debug: (24)       [eap] = handled
Fri Aug 28 16:05:30 2015 : Debug: (24)     } # authenticate = handled
Fri Aug 28 16:05:30 2015 : Debug: (24) } # server inner-tunnel
Fri Aug 28 16:05:30 2015 : Debug: (24) Virtual server sending reply
Fri Aug 28 16:05:30 2015 : Debug: (24)   Tunnel-Type := VLAN
Fri Aug 28 16:05:30 2015 : Debug: (24)   Tunnel-Medium-Type := IEEE-802
Fri Aug 28 16:05:30 2015 : Debug: (24)   Tunnel-Private-Group-Id := "3"
Fri Aug 28 16:05:30 2015 : Debug: (24)   EAP-Message = 0x010c00331a030b002e533d42344238433844373733313932454441303841463741344233314141413738334443324145413733
Fri Aug 28 16:05:30 2015 : Debug: (24)   Message-Authenticator = 0x00000000000000000000000000000000
Fri Aug 28 16:05:30 2015 : Debug: (24)   State = 0x183088a6193c92a6fc41cb2eb2ae8b7b
Fri Aug 28 16:05:30 2015 : Debug: (24) eap_peap: Got tunneled reply code 11
Fri Aug 28 16:05:30 2015 : Debug: (24) eap_peap:   Tunnel-Type := VLAN
Fri Aug 28 16:05:30 2015 : Debug: (24) eap_peap:   Tunnel-Medium-Type := IEEE-802
Fri Aug 28 16:05:30 2015 : Debug: (24) eap_peap:   Tunnel-Private-Group-Id := "3"
Fri Aug 28 16:05:30 2015 : Debug: (24) eap_peap:   EAP-Message = 0x010c00331a030b002e533d42344238433844373733313932454441303841463741344233314141413738334443324145413733
Fri Aug 28 16:05:30 2015 : Debug: (24) eap_peap:   Message-Authenticator = 0x00000000000000000000000000000000
Fri Aug 28 16:05:30 2015 : Debug: (24) eap_peap:   State = 0x183088a6193c92a6fc41cb2eb2ae8b7b
Fri Aug 28 16:05:30 2015 : Debug: (24) eap_peap: Got tunneled reply RADIUS code 11
Fri Aug 28 16:05:30 2015 : Debug: (24) eap_peap:   Tunnel-Type := VLAN
Fri Aug 28 16:05:30 2015 : Debug: (24) eap_peap:   Tunnel-Medium-Type := IEEE-802
Fri Aug 28 16:05:30 2015 : Debug: (24) eap_peap:   Tunnel-Private-Group-Id := "3"
Fri Aug 28 16:05:30 2015 : Debug: (24) eap_peap:   EAP-Message = 0x010c00331a030b002e533d42344238433844373733313932454441303841463741344233314141413738334443324145413733
Fri Aug 28 16:05:30 2015 : Debug: (24) eap_peap:   Message-Authenticator = 0x00000000000000000000000000000000
Fri Aug 28 16:05:30 2015 : Debug: (24) eap_peap:   State = 0x183088a6193c92a6fc41cb2eb2ae8b7b
Fri Aug 28 16:05:30 2015 : Debug: (24) eap_peap: Got tunneled Access-Challenge
Fri Aug 28 16:05:30 2015 : Debug: (24) eap: Sending EAP Request (code 1) ID 12 length 91
Fri Aug 28 16:05:30 2015 : Debug: (24) eap: EAP session adding &reply:State = 0x9783db559e8fc2e4
Fri Aug 28 16:05:30 2015 : Debug: (24)     modsingle[authenticate]: returned from eap (rlm_eap) for request 24
Fri Aug 28 16:05:30 2015 : Debug: (24)     [eap] = handled
Fri Aug 28 16:05:30 2015 : Debug: (24)   } # authenticate = handled
Fri Aug 28 16:05:30 2015 : Debug: (24) Using Post-Auth-Type Challenge
Fri Aug 28 16:05:30 2015 : Debug: (24) Post-Auth-Type sub-section not found.  Ignoring.
Fri Aug 28 16:05:30 2015 : Debug: (24) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
Fri Aug 28 16:05:30 2015 : Debug: (24) session-state: Nothing to cache
Fri Aug 28 16:05:30 2015 : Debug: (24) Sent Access-Challenge Id 66 from 10.3.20.1:1812 to 10.3.20.21:32847 length 0
Fri Aug 28 16:05:30 2015 : Debug: (24)   EAP-Message = 0x010c005b190017030100504ef691146aa1730b3d8b3034c42c8d9e14feb7e6b545928c5bea8aab1c587ad25596833e9ea7e4b70c502cea42f6bbff9e0998c2ff682bf3500a9f2dfa4b33245c920d3ad07711f6600b2cbf934433de
Fri Aug 28 16:05:30 2015 : Debug: (24)   Message-Authenticator = 0x00000000000000000000000000000000
Fri Aug 28 16:05:30 2015 : Debug: (24)   State = 0x9783db559e8fc2e4c5bf5b2d0efc02eb
Fri Aug 28 16:05:30 2015 : Debug: (24) Finished request
Fri Aug 28 16:05:30 2015 : Debug: Waking up in 3.5 seconds.
Fri Aug 28 16:05:30 2015 : Debug: (25) Received Access-Request Id 242 from 10.3.20.21:32847 to 10.3.20.1:1812 length 253
Fri Aug 28 16:05:30 2015 : Debug: (25)   User-Name = "abc1234"
Fri Aug 28 16:05:30 2015 : Debug: (25)   NAS-IP-Address = 192.168.20.2
Fri Aug 28 16:05:30 2015 : Debug: (25)   NAS-Port = 0
Fri Aug 28 16:05:30 2015 : Debug: (25)   NAS-Identifier = "192.168.20.3"
Fri Aug 28 16:05:30 2015 : Debug: (25)   NAS-Port-Type = Wireless-802.11
Fri Aug 28 16:05:30 2015 : Debug: (25)   Calling-Station-Id = "FCDBB328B869"
Fri Aug 28 16:05:30 2015 : Debug: (25)   Called-Station-Id = "000B866128A4"
Fri Aug 28 16:05:30 2015 : Debug: (25)   Service-Type = Login-User
Fri Aug 28 16:05:30 2015 : Debug: (25)   Framed-MTU = 1100
Fri Aug 28 16:05:30 2015 : Debug: (25)   EAP-Message = 0x020c002b190017030100208f0202222448896d13bc08b9f0b779434b76f58dc5bfe2353571eabdbc6a376c
Fri Aug 28 16:05:30 2015 : Debug: (25)   State = 0x9783db559e8fc2e4c5bf5b2d0efc02eb
Fri Aug 28 16:05:30 2015 : Debug: (25)   Aruba-Essid-Name = "EMU"
Fri Aug 28 16:05:30 2015 : Debug: (25)   Aruba-Location-Id = "CC2-room-203-ap105"
Fri Aug 28 16:05:30 2015 : Debug: (25)   Aruba-AP-Group = "CC-local-FP"
Fri Aug 28 16:05:30 2015 : Debug: (25)   Aruba-Device-Type = "Android"
Fri Aug 28 16:05:30 2015 : Debug: (25)   Message-Authenticator = 0xb1ab1043cb23e1242703474c6df646f4
Fri Aug 28 16:05:30 2015 : Debug: (25) session-state: No cached attributes
Fri Aug 28 16:05:30 2015 : Debug: (25) # Executing section authorize from file /usr/local/etc/raddb/sites-enabled/default
Fri Aug 28 16:05:30 2015 : Debug: (25)   authorize {
Fri Aug 28 16:05:30 2015 : Debug: (25)     policy filter_username {
Fri Aug 28 16:05:30 2015 : Debug: (25)       if (!&User-Name) {
Fri Aug 28 16:05:30 2015 : Debug: (25)       if (!&User-Name)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (25)       if (&User-Name =~ / /) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (25)       if (&User-Name =~ / /)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (25)       if (&User-Name =~ /@.*@/ ) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (25)       if (&User-Name =~ /@.*@/ )  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (25)       if (&User-Name =~ /\.\./ ) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (25)       if (&User-Name =~ /\.\./ )  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (25)       if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (25)       if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (25)       if (&User-Name =~ /\.$/)  {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (25)       if (&User-Name =~ /\.$/)   -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (25)       if (&User-Name =~ /@\./)  {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (25)       if (&User-Name =~ /@\./)   -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (25)     } # policy filter_username = notfound
Fri Aug 28 16:05:30 2015 : Debug: (25)     modsingle[authorize]: calling preprocess (rlm_preprocess) for request 25
Fri Aug 28 16:05:30 2015 : Debug: (25)     modsingle[authorize]: returned from preprocess (rlm_preprocess) for request 25
Fri Aug 28 16:05:30 2015 : Debug: (25)     [preprocess] = ok
Fri Aug 28 16:05:30 2015 : Debug: (25)     modsingle[authorize]: calling chap (rlm_chap) for request 25
Fri Aug 28 16:05:30 2015 : Debug: (25)     modsingle[authorize]: returned from chap (rlm_chap) for request 25
Fri Aug 28 16:05:30 2015 : Debug: (25)     [chap] = noop
Fri Aug 28 16:05:30 2015 : Debug: (25)     modsingle[authorize]: calling mschap (rlm_mschap) for request 25
Fri Aug 28 16:05:30 2015 : Debug: (25)     modsingle[authorize]: returned from mschap (rlm_mschap) for request 25
Fri Aug 28 16:05:30 2015 : Debug: (25)     [mschap] = noop
Fri Aug 28 16:05:30 2015 : Debug: (25)     modsingle[authorize]: calling digest (rlm_digest) for request 25
Fri Aug 28 16:05:30 2015 : Debug: (25)     modsingle[authorize]: returned from digest (rlm_digest) for request 25
Fri Aug 28 16:05:30 2015 : Debug: (25)     [digest] = noop
Fri Aug 28 16:05:30 2015 : Debug: (25)     modsingle[authorize]: calling suffix (rlm_realm) for request 25
Fri Aug 28 16:05:30 2015 : Debug: (25) suffix: Checking for suffix after "@"
Fri Aug 28 16:05:30 2015 : Debug: (25) suffix: No '@' in User-Name = "abc1234", looking up realm NULL
Fri Aug 28 16:05:30 2015 : Debug: (25) suffix: No such realm "NULL"
Fri Aug 28 16:05:30 2015 : Debug: (25)     modsingle[authorize]: returned from suffix (rlm_realm) for request 25
Fri Aug 28 16:05:30 2015 : Debug: (25)     [suffix] = noop
Fri Aug 28 16:05:30 2015 : Debug: (25)     modsingle[authorize]: calling eap (rlm_eap) for request 25
Fri Aug 28 16:05:30 2015 : Debug: (25) eap: Peer sent EAP Response (code 2) ID 12 length 43
Fri Aug 28 16:05:30 2015 : Debug: (25) eap: Continuing tunnel setup
Fri Aug 28 16:05:30 2015 : Debug: (25)     modsingle[authorize]: returned from eap (rlm_eap) for request 25
Fri Aug 28 16:05:30 2015 : Debug: (25)     [eap] = ok
Fri Aug 28 16:05:30 2015 : Debug: (25)   } # authorize = ok
Fri Aug 28 16:05:30 2015 : Debug: (25) Found Auth-Type = EAP
Fri Aug 28 16:05:30 2015 : Debug: (25) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
Fri Aug 28 16:05:30 2015 : Debug: (25)   authenticate {
Fri Aug 28 16:05:30 2015 : Debug: (25)     modsingle[authenticate]: calling eap (rlm_eap) for request 25
Fri Aug 28 16:05:30 2015 : Debug: (25) eap: Expiring EAP session with state 0x6f5ccffc6e5bd649
Fri Aug 28 16:05:30 2015 : Debug: (25) eap: Finished EAP session with state 0x9783db559e8fc2e4
Fri Aug 28 16:05:30 2015 : Debug: (25) eap: Previous EAP request found for state 0x9783db559e8fc2e4, released from the list
Fri Aug 28 16:05:30 2015 : Debug: (25) eap: Peer sent packet with method EAP PEAP (25)
Fri Aug 28 16:05:30 2015 : Debug: (25) eap: Calling submodule eap_peap to process data
Fri Aug 28 16:05:30 2015 : Debug: (25) eap_peap: Continuing EAP-TLS
Fri Aug 28 16:05:30 2015 : Debug: (25) eap_peap: Peer sent flags ---
Fri Aug 28 16:05:30 2015 : Debug: (25) eap_peap: [eaptls verify] = ok
Fri Aug 28 16:05:30 2015 : Debug: (25) eap_peap: Done initial handshake
Fri Aug 28 16:05:30 2015 : Debug: (25) eap_peap: [eaptls process] = ok
Fri Aug 28 16:05:30 2015 : Debug: (25) eap_peap: Session established.  Decoding tunneled attributes
Fri Aug 28 16:05:30 2015 : Debug: (25) eap_peap: PEAP state phase2
Fri Aug 28 16:05:30 2015 : Debug: (25) eap_peap: EAP method MSCHAPv2 (26)
Fri Aug 28 16:05:30 2015 : Debug: (25) eap_peap: Got tunneled request
Fri Aug 28 16:05:30 2015 : Debug: (25) eap_peap:   EAP-Message = 0x020c00061a03
Fri Aug 28 16:05:30 2015 : Debug: (25) eap_peap: Setting User-Name to abc1234
Fri Aug 28 16:05:30 2015 : Debug: (25) eap_peap: Sending tunneled request to inner-tunnel
Fri Aug 28 16:05:30 2015 : Debug: (25) eap_peap:   EAP-Message = 0x020c00061a03
Fri Aug 28 16:05:30 2015 : Debug: (25) eap_peap:   FreeRADIUS-Proxied-To = 127.0.0.1
Fri Aug 28 16:05:30 2015 : Debug: (25) eap_peap:   User-Name = "abc1234"
Fri Aug 28 16:05:30 2015 : Debug: (25) eap_peap:   State = 0x183088a6193c92a6fc41cb2eb2ae8b7b
Fri Aug 28 16:05:30 2015 : Debug: (25) eap_peap:   NAS-IP-Address = 192.168.20.2
Fri Aug 28 16:05:30 2015 : Debug: (25) eap_peap:   NAS-Port = 0
Fri Aug 28 16:05:30 2015 : Debug: (25) eap_peap:   NAS-Identifier = "192.168.20.3"
Fri Aug 28 16:05:30 2015 : Debug: (25) eap_peap:   NAS-Port-Type = Wireless-802.11
Fri Aug 28 16:05:30 2015 : Debug: (25) eap_peap:   Calling-Station-Id = "FCDBB328B869"
Fri Aug 28 16:05:30 2015 : Debug: (25) eap_peap:   Called-Station-Id = "000B866128A4"
Fri Aug 28 16:05:30 2015 : Debug: (25) eap_peap:   Service-Type = Login-User
Fri Aug 28 16:05:30 2015 : Debug: (25) eap_peap:   Framed-MTU = 1100
Fri Aug 28 16:05:30 2015 : Debug: (25) eap_peap:   Aruba-Essid-Name = "EMU"
Fri Aug 28 16:05:30 2015 : Debug: (25) eap_peap:   Aruba-Location-Id = "CC2-room-203-ap105"
Fri Aug 28 16:05:30 2015 : Debug: (25) eap_peap:   Aruba-AP-Group = "CC-local-FP"
Fri Aug 28 16:05:30 2015 : Debug: (25) eap_peap:   Aruba-Device-Type = "Android"
Fri Aug 28 16:05:30 2015 : Debug: (25) eap_peap:   Event-Timestamp = "Aug 28 2015 16:05:30 EDT"
Fri Aug 28 16:05:30 2015 : Debug: (25) Virtual server inner-tunnel received request
Fri Aug 28 16:05:30 2015 : Debug: (25)   EAP-Message = 0x020c00061a03
Fri Aug 28 16:05:30 2015 : Debug: (25)   FreeRADIUS-Proxied-To = 127.0.0.1
Fri Aug 28 16:05:30 2015 : Debug: (25)   User-Name = "abc1234"
Fri Aug 28 16:05:30 2015 : Debug: (25)   State = 0x183088a6193c92a6fc41cb2eb2ae8b7b
Fri Aug 28 16:05:30 2015 : Debug: (25)   NAS-IP-Address = 192.168.20.2
Fri Aug 28 16:05:30 2015 : Debug: (25)   NAS-Port = 0
Fri Aug 28 16:05:30 2015 : Debug: (25)   NAS-Identifier = "192.168.20.3"
Fri Aug 28 16:05:30 2015 : Debug: (25)   NAS-Port-Type = Wireless-802.11
Fri Aug 28 16:05:30 2015 : Debug: (25)   Calling-Station-Id = "FCDBB328B869"
Fri Aug 28 16:05:30 2015 : Debug: (25)   Called-Station-Id = "000B866128A4"
Fri Aug 28 16:05:30 2015 : Debug: (25)   Service-Type = Login-User
Fri Aug 28 16:05:30 2015 : Debug: (25)   Framed-MTU = 1100
Fri Aug 28 16:05:30 2015 : Debug: (25)   Aruba-Essid-Name = "EMU"
Fri Aug 28 16:05:30 2015 : Debug: (25)   Aruba-Location-Id = "CC2-room-203-ap105"
Fri Aug 28 16:05:30 2015 : Debug: (25)   Aruba-AP-Group = "CC-local-FP"
Fri Aug 28 16:05:30 2015 : Debug: (25)   Aruba-Device-Type = "Android"
Fri Aug 28 16:05:30 2015 : Debug: (25)   Event-Timestamp = "Aug 28 2015 16:05:30 EDT"
Fri Aug 28 16:05:30 2015 : Debug: (25) server inner-tunnel {
Fri Aug 28 16:05:30 2015 : Debug: (25)   session-state: No cached attributes
Fri Aug 28 16:05:30 2015 : Debug: (25)   # Executing section authorize from file /usr/local/etc/raddb/sites-enabled/inner-tunnel
Fri Aug 28 16:05:30 2015 : Debug: (25)     authorize {
Fri Aug 28 16:05:30 2015 : Debug: (25)       modsingle[authorize]: calling chap (rlm_chap) for request 25
Fri Aug 28 16:05:30 2015 : Debug: (25)       modsingle[authorize]: returned from chap (rlm_chap) for request 25
Fri Aug 28 16:05:30 2015 : Debug: (25)       [chap] = noop
Fri Aug 28 16:05:30 2015 : Debug: (25)       modsingle[authorize]: calling mschap (rlm_mschap) for request 25
Fri Aug 28 16:05:30 2015 : Debug: (25)       modsingle[authorize]: returned from mschap (rlm_mschap) for request 25
Fri Aug 28 16:05:30 2015 : Debug: (25)       [mschap] = noop
Fri Aug 28 16:05:30 2015 : Debug: (25)       modsingle[authorize]: calling suffix (rlm_realm) for request 25
Fri Aug 28 16:05:30 2015 : Debug: (25) suffix: Checking for suffix after "@"
Fri Aug 28 16:05:30 2015 : Debug: (25) suffix: No '@' in User-Name = "abc1234", looking up realm NULL
Fri Aug 28 16:05:30 2015 : Debug: (25) suffix: No such realm "NULL"
Fri Aug 28 16:05:30 2015 : Debug: (25)       modsingle[authorize]: returned from suffix (rlm_realm) for request 25
Fri Aug 28 16:05:30 2015 : Debug: (25)       [suffix] = noop
Fri Aug 28 16:05:30 2015 : Debug: (25)       update control {
Fri Aug 28 16:05:30 2015 : Debug: (25)         &Proxy-To-Realm := LOCAL
Fri Aug 28 16:05:30 2015 : Debug: (25)       } # update control = noop
Fri Aug 28 16:05:30 2015 : Debug: (25)       modsingle[authorize]: calling eap (rlm_eap) for request 25
Fri Aug 28 16:05:30 2015 : Debug: (25) eap: Peer sent EAP Response (code 2) ID 12 length 6
Fri Aug 28 16:05:30 2015 : Debug: (25) eap: No EAP Start, assuming it's an on-going EAP conversation
Fri Aug 28 16:05:30 2015 : Debug: (25)       modsingle[authorize]: returned from eap (rlm_eap) for request 25
Fri Aug 28 16:05:30 2015 : Debug: (25)       [eap] = updated
Fri Aug 28 16:05:30 2015 : Debug: (25)       modsingle[authorize]: calling ldap (rlm_ldap) for request 25
Fri Aug 28 16:05:30 2015 : Debug: (25) ldap: EXPAND TMPL LITERAL
Fri Aug 28 16:05:30 2015 : Debug: (25) ldap: EXPAND TMPL LITERAL
Fri Aug 28 16:05:30 2015 : Debug: (25) ldap: EXPAND TMPL LITERAL
Fri Aug 28 16:05:30 2015 : Debug: rlm_ldap (ldap): Reserved connection (3)
Fri Aug 28 16:05:30 2015 : Debug: (25) ldap: EXPAND TMPL XLAT
Fri Aug 28 16:05:30 2015 : Debug: (cn=%{%{Stripped-User-Name}:-%{User-Name}})
Fri Aug 28 16:05:30 2015 : Debug: Parsed xlat tree:
Fri Aug 28 16:05:30 2015 : Debug: literal --> (cn=
Fri Aug 28 16:05:30 2015 : Debug: if {
Fri Aug 28 16:05:30 2015 : Debug: 	attribute --> Stripped-User-Name
Fri Aug 28 16:05:30 2015 : Debug: }
Fri Aug 28 16:05:30 2015 : Debug: else {
Fri Aug 28 16:05:30 2015 : Debug: 	attribute --> User-Name
Fri Aug 28 16:05:30 2015 : Debug: }
Fri Aug 28 16:05:30 2015 : Debug: literal --> )
Fri Aug 28 16:05:30 2015 : Debug: (25) ldap: EXPAND (cn=%{%{Stripped-User-Name}:-%{User-Name}})
Fri Aug 28 16:05:30 2015 : Debug: (25) ldap:    --> (cn=abc1234)
Fri Aug 28 16:05:30 2015 : Debug: (25) ldap: EXPAND TMPL LITERAL
Fri Aug 28 16:05:30 2015 : Debug: (25) ldap: Performing search in "DC=royals,DC=emu,DC=edu" with filter "(cn=abc1234)", scope "sub"
Fri Aug 28 16:05:30 2015 : Debug: (25) ldap: Waiting for search result...
Fri Aug 28 16:05:30 2015 : Debug: (25) ldap: User object found at DN "CN=abc1234,OU=ed,OU=fs,DC=royals,DC=emu,DC=edu"
Fri Aug 28 16:05:30 2015 : Debug: (25) ldap: Processing user attributes
Fri Aug 28 16:05:30 2015 : Debug: (25) ldap:   Attribute "userPassword" not found in LDAP object
Fri Aug 28 16:05:30 2015 : Debug: (25) ldap:   Attribute "radiusCheckAttributes" not found in LDAP object
Fri Aug 28 16:05:30 2015 : Debug: (25) ldap:   Attribute "radiusReplyAttributes" not found in LDAP object
Fri Aug 28 16:05:30 2015 : WARNING: (25) ldap: No "known good" password added. Ensure the mdain user has permission to read the password attribute
Fri Aug 28 16:05:30 2015 : WARNING: (25) ldap: PAP authentication will *NOT* work with Active Directory (if that is what you were trying to configure)
Fri Aug 28 16:05:30 2015 : Debug: rlm_ldap (ldap): Released connection (3)
Fri Aug 28 16:05:30 2015 : Debug: (25)       modsingle[authorize]: returned from ldap (rlm_ldap) for request 25
Fri Aug 28 16:05:30 2015 : Debug: (25)       [ldap] = ok
Fri Aug 28 16:05:30 2015 : Debug: (25)       if ( !reply:Tunnel-Private-Group-Id ) {
Fri Aug 28 16:05:30 2015 : Debug: (25)       if ( !reply:Tunnel-Private-Group-Id )  -> TRUE
Fri Aug 28 16:05:30 2015 : Debug: (25)       if ( !reply:Tunnel-Private-Group-Id )  {
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=gt,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=gt,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=ret,ou=gt,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=ret,ou=gt,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=ne,ou=gt,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=ne,ou=gt,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=st,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=st,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: Adding 1 matches
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=fs,dc=royals,dc=emu,dc=edu/i)  -> TRUE
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=fs,dc=royals,dc=emu,dc=edu/i)  {
Fri Aug 28 16:05:30 2015 : Debug: (25)           update reply {
Fri Aug 28 16:05:30 2015 : Debug: (25)             &Tunnel-Type := VLAN
Fri Aug 28 16:05:30 2015 : Debug: (25)             &Tunnel-Medium-Type := IEEE-802
Fri Aug 28 16:05:30 2015 : Debug: (25)             &Tunnel-Private-Group-Id := 3
Fri Aug 28 16:05:30 2015 : Debug: (25)           } # update reply = noop
Fri Aug 28 16:05:30 2015 : Debug: (25)         } # if (control:Ldap-UserDn =~ /ou=fs,dc=royals,dc=emu,dc=edu/i)  = noop
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=acad,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: Clearing 1 matches
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=acad,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=dcp,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=dcp,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=dcp-lanc,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=dcp-lanc,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=mda,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=mda,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=adv,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=adv,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=alm,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=alm,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=art,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=art,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=aas,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=aas,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=aph,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=aph,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=asvc,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=asvc,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=bbl,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=bbl,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=bio,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=bio,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=book,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=book,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=bus1,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=bus1,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=bus2,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=bus2,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=cal,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=cal,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=chm,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=chm,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=catr,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=catr,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=cno,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=cno,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=dev,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=dev,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=ed,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: Adding 1 matches
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=ed,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> TRUE
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=ed,ou=fs,dc=royals,dc=emu,dc=edu/i)  {
Fri Aug 28 16:05:30 2015 : Debug: (25)           update reply {
Fri Aug 28 16:05:30 2015 : Debug: (25)             &Tunnel-Type := VLAN
Fri Aug 28 16:05:30 2015 : Debug: (25)             Overwriting value "VLAN" with "VLAN"
Fri Aug 28 16:05:30 2015 : Debug: (25)             &Tunnel-Medium-Type := IEEE-802
Fri Aug 28 16:05:30 2015 : Debug: (25)             Overwriting value "IEEE-802" with "IEEE-802"
Fri Aug 28 16:05:30 2015 : Debug: (25)             &Tunnel-Private-Group-Id := 3
Fri Aug 28 16:05:30 2015 : Debug: (25)             Overwriting value "3" with "3"
Fri Aug 28 16:05:30 2015 : Debug: (25)           } # update reply = noop
Fri Aug 28 16:05:30 2015 : Debug: (25)         } # if (control:Ldap-UserDn =~ /ou=ed,ou=fs,dc=royals,dc=emu,dc=edu/i)  = noop
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=fa,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: Clearing 1 matches
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=fa,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=fd,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=fd,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=hhs,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=hhs,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=ht,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=ht,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=rh,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=rh,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=mio,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=mio,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=nir,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=nir,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=tsi,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=tsi,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=lit,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=lit,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=bil,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=bil,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=lly,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=lly,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=msi,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=msi,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=ktm,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=ktm,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=msc,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=msc,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=drn,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=drn,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=nrs,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=nrs,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=ops,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=ops,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=pmp,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=pmp,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=prs,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=prs,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=tpr,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=tpr,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=psy,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=psy,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=vreg,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=vreg,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=snc,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=snc,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=mes,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=mes,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=wcr,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=wcr,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=dds,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=dds,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=stage,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=stage,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=caav,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=caav,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=csw,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=csw,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=mcr,ou=fs,dc=royals,dc=emu,dc=edu/i) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (25)         if (control:Ldap-UserDn =~ /ou=mcr,ou=fs,dc=royals,dc=emu,dc=edu/i)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (25)       } # if ( !reply:Tunnel-Private-Group-Id )  = noop
Fri Aug 28 16:05:30 2015 : Debug: (25)       if ( !reply:Tunnel-Private-Group-Id ) {
Fri Aug 28 16:05:30 2015 : Debug: (25)       if ( !reply:Tunnel-Private-Group-Id )  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (25)       else {
Fri Aug 28 16:05:30 2015 : Debug: (25)         modsingle[authorize]: calling checkmac (rlm_exec) for request 25
Fri Aug 28 16:05:30 2015 : Debug: (25) checkmac: Executing: /usr/local/etc/raddb/checkmac/checkmac %{Calling-Station-Id} 2 621,622,623,624,625,626,627,628,629,630:
Fri Aug 28 16:05:30 2015 : Debug: %{Calling-Station-Id}
Fri Aug 28 16:05:30 2015 : Debug: Parsed xlat tree:
Fri Aug 28 16:05:30 2015 : Debug: attribute --> Calling-Station-Id
Fri Aug 28 16:05:30 2015 : Debug: (25) checkmac: EXPAND %{Calling-Station-Id}
Fri Aug 28 16:05:30 2015 : Debug: (25) checkmac:    --> FCDBB328B869
Fri Aug 28 16:05:30 2015 : Debug: (25) checkmac: Program returned code (0) and output ''
Fri Aug 28 16:05:30 2015 : Debug: (25) checkmac: Program executed successfully
Fri Aug 28 16:05:30 2015 : Debug: (25)         modsingle[authorize]: returned from checkmac (rlm_exec) for request 25
Fri Aug 28 16:05:30 2015 : Debug: (25)         [checkmac] = ok
Fri Aug 28 16:05:30 2015 : Debug: (25)       } # else = ok
Fri Aug 28 16:05:30 2015 : Debug: (25)       modsingle[authorize]: calling expiration (rlm_expiration) for request 25
Fri Aug 28 16:05:30 2015 : Debug: (25)       modsingle[authorize]: returned from expiration (rlm_expiration) for request 25
Fri Aug 28 16:05:30 2015 : Debug: (25)       [expiration] = noop
Fri Aug 28 16:05:30 2015 : Debug: (25)       modsingle[authorize]: calling logintime (rlm_logintime) for request 25
Fri Aug 28 16:05:30 2015 : Debug: (25)       modsingle[authorize]: returned from logintime (rlm_logintime) for request 25
Fri Aug 28 16:05:30 2015 : Debug: (25)       [logintime] = noop
Fri Aug 28 16:05:30 2015 : Debug: (25)       modsingle[authorize]: calling pap (rlm_pap) for request 25
Fri Aug 28 16:05:30 2015 : Debug: (25)       modsingle[authorize]: returned from pap (rlm_pap) for request 25
Fri Aug 28 16:05:30 2015 : Debug: (25)       [pap] = noop
Fri Aug 28 16:05:30 2015 : Debug: (25)     } # authorize = updated
Fri Aug 28 16:05:30 2015 : Debug: (25)   Found Auth-Type = EAP
Fri Aug 28 16:05:30 2015 : Debug: (25)   # Executing group from file /usr/local/etc/raddb/sites-enabled/inner-tunnel
Fri Aug 28 16:05:30 2015 : Debug: (25)     authenticate {
Fri Aug 28 16:05:30 2015 : Debug: (25)       modsingle[authenticate]: calling eap (rlm_eap) for request 25
Fri Aug 28 16:05:30 2015 : Debug: (25) eap: Expiring EAP session with state 0x6f5ccffc6e5bd649
Fri Aug 28 16:05:30 2015 : Debug: (25) eap: Finished EAP session with state 0x183088a6193c92a6
Fri Aug 28 16:05:30 2015 : Debug: (25) eap: Previous EAP request found for state 0x183088a6193c92a6, released from the list
Fri Aug 28 16:05:30 2015 : Debug: (25) eap: Peer sent packet with method EAP MSCHAPv2 (26)
Fri Aug 28 16:05:30 2015 : Debug: (25) eap: Calling submodule eap_mschapv2 to process data
Fri Aug 28 16:05:30 2015 : Debug: (25) eap: Sending EAP Success (code 3) ID 12 length 4
Fri Aug 28 16:05:30 2015 : Debug: (25) eap: Freeing handler
Fri Aug 28 16:05:30 2015 : Debug: (25)       modsingle[authenticate]: returned from eap (rlm_eap) for request 25
Fri Aug 28 16:05:30 2015 : Debug: (25)       [eap] = ok
Fri Aug 28 16:05:30 2015 : Debug: (25)     } # authenticate = ok
Fri Aug 28 16:05:30 2015 : Debug: (25)   # Executing section post-auth from file /usr/local/etc/raddb/sites-enabled/inner-tunnel
Fri Aug 28 16:05:30 2015 : Debug: (25)     post-auth {
Fri Aug 28 16:05:30 2015 : Debug: (25)       if ( reply:Tunnel-Private-group-ID ) {
Fri Aug 28 16:05:30 2015 : Debug: (25)       if ( reply:Tunnel-Private-group-ID )  -> TRUE
Fri Aug 28 16:05:30 2015 : Debug: (25)       if ( reply:Tunnel-Private-group-ID )  {
Fri Aug 28 16:05:30 2015 : Debug: (25)         update reply {
Fri Aug 28 16:05:30 2015 : Debug: (25)           EXPAND vlan=%{reply:Tunnel-Private-Group-ID}
Fri Aug 28 16:05:30 2015 : Debug: (25)              --> vlan=3
Fri Aug 28 16:05:30 2015 : Debug: (25)           Cached-Session-Policy := vlan=3
Fri Aug 28 16:05:30 2015 : Debug: (25)         } # update reply = noop
Fri Aug 28 16:05:30 2015 : Debug: (25)       } # if ( reply:Tunnel-Private-group-ID )  = noop
Fri Aug 28 16:05:30 2015 : Debug: (25)     } # post-auth = noop
Fri Aug 28 16:05:30 2015 : Debug: (25) } # server inner-tunnel
Fri Aug 28 16:05:30 2015 : Debug: (25) Virtual server sending reply
Fri Aug 28 16:05:30 2015 : Debug: (25)   Tunnel-Type := VLAN
Fri Aug 28 16:05:30 2015 : Debug: (25)   Tunnel-Medium-Type := IEEE-802
Fri Aug 28 16:05:30 2015 : Debug: (25)   Tunnel-Private-Group-Id := "3"
Fri Aug 28 16:05:30 2015 : Debug: (25)   MS-MPPE-Encryption-Policy = Encryption-Allowed
Fri Aug 28 16:05:30 2015 : Debug: (25)   MS-MPPE-Encryption-Types = RC4-40or128-bit-Allowed
Fri Aug 28 16:05:30 2015 : Debug: (25)   MS-MPPE-Send-Key = 0x54d874b0d5e3a6cd8e0b1e66edddad7e
Fri Aug 28 16:05:30 2015 : Debug: (25)   MS-MPPE-Recv-Key = 0x581a68f973665e8193a5ec53e865117c
Fri Aug 28 16:05:30 2015 : Debug: (25)   EAP-Message = 0x030c0004
Fri Aug 28 16:05:30 2015 : Debug: (25)   Message-Authenticator = 0x00000000000000000000000000000000
Fri Aug 28 16:05:30 2015 : Debug: (25)   User-Name = "abc1234"
Fri Aug 28 16:05:30 2015 : Debug: (25)   Cached-Session-Policy := "vlan=3"
Fri Aug 28 16:05:30 2015 : Debug: (25) eap_peap: Got tunneled reply code 2
Fri Aug 28 16:05:30 2015 : Debug: (25) eap_peap:   Tunnel-Type := VLAN
Fri Aug 28 16:05:30 2015 : Debug: (25) eap_peap:   Tunnel-Medium-Type := IEEE-802
Fri Aug 28 16:05:30 2015 : Debug: (25) eap_peap:   Tunnel-Private-Group-Id := "3"
Fri Aug 28 16:05:30 2015 : Debug: (25) eap_peap:   MS-MPPE-Encryption-Policy = Encryption-Allowed
Fri Aug 28 16:05:30 2015 : Debug: (25) eap_peap:   MS-MPPE-Encryption-Types = RC4-40or128-bit-Allowed
Fri Aug 28 16:05:30 2015 : Debug: (25) eap_peap:   MS-MPPE-Send-Key = 0x54d874b0d5e3a6cd8e0b1e66edddad7e
Fri Aug 28 16:05:30 2015 : Debug: (25) eap_peap:   MS-MPPE-Recv-Key = 0x581a68f973665e8193a5ec53e865117c
Fri Aug 28 16:05:30 2015 : Debug: (25) eap_peap:   EAP-Message = 0x030c0004
Fri Aug 28 16:05:30 2015 : Debug: (25) eap_peap:   Message-Authenticator = 0x00000000000000000000000000000000
Fri Aug 28 16:05:30 2015 : Debug: (25) eap_peap:   User-Name = "abc1234"
Fri Aug 28 16:05:30 2015 : Debug: (25) eap_peap:   Cached-Session-Policy := "vlan=3"
Fri Aug 28 16:05:30 2015 : Debug: (25) eap_peap: Got tunneled reply RADIUS code 2
Fri Aug 28 16:05:30 2015 : Debug: (25) eap_peap:   Tunnel-Type := VLAN
Fri Aug 28 16:05:30 2015 : Debug: (25) eap_peap:   Tunnel-Medium-Type := IEEE-802
Fri Aug 28 16:05:30 2015 : Debug: (25) eap_peap:   Tunnel-Private-Group-Id := "3"
Fri Aug 28 16:05:30 2015 : Debug: (25) eap_peap:   MS-MPPE-Encryption-Policy = Encryption-Allowed
Fri Aug 28 16:05:30 2015 : Debug: (25) eap_peap:   MS-MPPE-Encryption-Types = RC4-40or128-bit-Allowed
Fri Aug 28 16:05:30 2015 : Debug: (25) eap_peap:   MS-MPPE-Send-Key = 0x54d874b0d5e3a6cd8e0b1e66edddad7e
Fri Aug 28 16:05:30 2015 : Debug: (25) eap_peap:   MS-MPPE-Recv-Key = 0x581a68f973665e8193a5ec53e865117c
Fri Aug 28 16:05:30 2015 : Debug: (25) eap_peap:   EAP-Message = 0x030c0004
Fri Aug 28 16:05:30 2015 : Debug: (25) eap_peap:   Message-Authenticator = 0x00000000000000000000000000000000
Fri Aug 28 16:05:30 2015 : Debug: (25) eap_peap:   User-Name = "abc1234"
Fri Aug 28 16:05:30 2015 : Debug: (25) eap_peap:   Cached-Session-Policy := "vlan=3"
Fri Aug 28 16:05:30 2015 : Debug: (25) eap_peap: Tunneled authentication was successful
Fri Aug 28 16:05:30 2015 : Debug: (25) eap_peap: SUCCESS
Fri Aug 28 16:05:30 2015 : Debug: (25) eap_peap: Saving tunneled attributes for later
Fri Aug 28 16:05:30 2015 : Debug: (25) eap: Sending EAP Request (code 1) ID 13 length 43
Fri Aug 28 16:05:30 2015 : Debug: (25) eap: EAP session adding &reply:State = 0x9783db559d8ec2e4
Fri Aug 28 16:05:30 2015 : Debug: (25)     modsingle[authenticate]: returned from eap (rlm_eap) for request 25
Fri Aug 28 16:05:30 2015 : Debug: (25)     [eap] = handled
Fri Aug 28 16:05:30 2015 : Debug: (25)   } # authenticate = handled
Fri Aug 28 16:05:30 2015 : Debug: (25) Using Post-Auth-Type Challenge
Fri Aug 28 16:05:30 2015 : Debug: (25) Post-Auth-Type sub-section not found.  Ignoring.
Fri Aug 28 16:05:30 2015 : Debug: (25) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
Fri Aug 28 16:05:30 2015 : Debug: (25) session-state: Nothing to cache
Fri Aug 28 16:05:30 2015 : Debug: (25) Sent Access-Challenge Id 242 from 10.3.20.1:1812 to 10.3.20.21:32847 length 0
Fri Aug 28 16:05:30 2015 : Debug: (25)   EAP-Message = 0x010d002b1900170301002044efd3d6953e08d6ef216bf0f57564e4562f3cf4c3e35f3ec6795449bfec79b4
Fri Aug 28 16:05:30 2015 : Debug: (25)   Message-Authenticator = 0x00000000000000000000000000000000
Fri Aug 28 16:05:30 2015 : Debug: (25)   State = 0x9783db559d8ec2e4c5bf5b2d0efc02eb
Fri Aug 28 16:05:30 2015 : Debug: (25) Finished request
Fri Aug 28 16:05:30 2015 : Debug: Waking up in 3.5 seconds.
Fri Aug 28 16:05:30 2015 : Debug: (26) Received Access-Request Id 234 from 10.3.20.21:32847 to 10.3.20.1:1812 length 253
Fri Aug 28 16:05:30 2015 : Debug: (26)   User-Name = "abc1234"
Fri Aug 28 16:05:30 2015 : Debug: (26)   NAS-IP-Address = 192.168.20.2
Fri Aug 28 16:05:30 2015 : Debug: (26)   NAS-Port = 0
Fri Aug 28 16:05:30 2015 : Debug: (26)   NAS-Identifier = "192.168.20.3"
Fri Aug 28 16:05:30 2015 : Debug: (26)   NAS-Port-Type = Wireless-802.11
Fri Aug 28 16:05:30 2015 : Debug: (26)   Calling-Station-Id = "FCDBB328B869"
Fri Aug 28 16:05:30 2015 : Debug: (26)   Called-Station-Id = "000B866128A4"
Fri Aug 28 16:05:30 2015 : Debug: (26)   Service-Type = Login-User
Fri Aug 28 16:05:30 2015 : Debug: (26)   Framed-MTU = 1100
Fri Aug 28 16:05:30 2015 : Debug: (26)   EAP-Message = 0x020d002b1900170301002097127f30bb70f1856a500868320ee4ad12e0e9b9f644165a8ece1fe7ee33ccb2
Fri Aug 28 16:05:30 2015 : Debug: (26)   State = 0x9783db559d8ec2e4c5bf5b2d0efc02eb
Fri Aug 28 16:05:30 2015 : Debug: (26)   Aruba-Essid-Name = "EMU"
Fri Aug 28 16:05:30 2015 : Debug: (26)   Aruba-Location-Id = "CC2-room-203-ap105"
Fri Aug 28 16:05:30 2015 : Debug: (26)   Aruba-AP-Group = "CC-local-FP"
Fri Aug 28 16:05:30 2015 : Debug: (26)   Aruba-Device-Type = "Android"
Fri Aug 28 16:05:30 2015 : Debug: (26)   Message-Authenticator = 0xe7c273c4bc55b1ebe83473e3a5d5669a
Fri Aug 28 16:05:30 2015 : Debug: (26) session-state: No cached attributes
Fri Aug 28 16:05:30 2015 : Debug: (26) # Executing section authorize from file /usr/local/etc/raddb/sites-enabled/default
Fri Aug 28 16:05:30 2015 : Debug: (26)   authorize {
Fri Aug 28 16:05:30 2015 : Debug: (26)     policy filter_username {
Fri Aug 28 16:05:30 2015 : Debug: (26)       if (!&User-Name) {
Fri Aug 28 16:05:30 2015 : Debug: (26)       if (!&User-Name)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (26)       if (&User-Name =~ / /) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (26)       if (&User-Name =~ / /)  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (26)       if (&User-Name =~ /@.*@/ ) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (26)       if (&User-Name =~ /@.*@/ )  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (26)       if (&User-Name =~ /\.\./ ) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (26)       if (&User-Name =~ /\.\./ )  -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (26)       if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (26)       if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (26)       if (&User-Name =~ /\.$/)  {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (26)       if (&User-Name =~ /\.$/)   -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (26)       if (&User-Name =~ /@\./)  {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: (26)       if (&User-Name =~ /@\./)   -> FALSE
Fri Aug 28 16:05:30 2015 : Debug: (26)     } # policy filter_username = notfound
Fri Aug 28 16:05:30 2015 : Debug: (26)     modsingle[authorize]: calling preprocess (rlm_preprocess) for request 26
Fri Aug 28 16:05:30 2015 : Debug: (26)     modsingle[authorize]: returned from preprocess (rlm_preprocess) for request 26
Fri Aug 28 16:05:30 2015 : Debug: (26)     [preprocess] = ok
Fri Aug 28 16:05:30 2015 : Debug: (26)     modsingle[authorize]: calling chap (rlm_chap) for request 26
Fri Aug 28 16:05:30 2015 : Debug: (26)     modsingle[authorize]: returned from chap (rlm_chap) for request 26
Fri Aug 28 16:05:30 2015 : Debug: (26)     [chap] = noop
Fri Aug 28 16:05:30 2015 : Debug: (26)     modsingle[authorize]: calling mschap (rlm_mschap) for request 26
Fri Aug 28 16:05:30 2015 : Debug: (26)     modsingle[authorize]: returned from mschap (rlm_mschap) for request 26
Fri Aug 28 16:05:30 2015 : Debug: (26)     [mschap] = noop
Fri Aug 28 16:05:30 2015 : Debug: (26)     modsingle[authorize]: calling digest (rlm_digest) for request 26
Fri Aug 28 16:05:30 2015 : Debug: (26)     modsingle[authorize]: returned from digest (rlm_digest) for request 26
Fri Aug 28 16:05:30 2015 : Debug: (26)     [digest] = noop
Fri Aug 28 16:05:30 2015 : Debug: (26)     modsingle[authorize]: calling suffix (rlm_realm) for request 26
Fri Aug 28 16:05:30 2015 : Debug: (26) suffix: Checking for suffix after "@"
Fri Aug 28 16:05:30 2015 : Debug: (26) suffix: No '@' in User-Name = "abc1234", looking up realm NULL
Fri Aug 28 16:05:30 2015 : Debug: (26) suffix: No such realm "NULL"
Fri Aug 28 16:05:30 2015 : Debug: (26)     modsingle[authorize]: returned from suffix (rlm_realm) for request 26
Fri Aug 28 16:05:30 2015 : Debug: (26)     [suffix] = noop
Fri Aug 28 16:05:30 2015 : Debug: (26)     modsingle[authorize]: calling eap (rlm_eap) for request 26
Fri Aug 28 16:05:30 2015 : Debug: (26) eap: Peer sent EAP Response (code 2) ID 13 length 43
Fri Aug 28 16:05:30 2015 : Debug: (26) eap: Continuing tunnel setup
Fri Aug 28 16:05:30 2015 : Debug: (26)     modsingle[authorize]: returned from eap (rlm_eap) for request 26
Fri Aug 28 16:05:30 2015 : Debug: (26)     [eap] = ok
Fri Aug 28 16:05:30 2015 : Debug: (26)   } # authorize = ok
Fri Aug 28 16:05:30 2015 : Debug: (26) Found Auth-Type = EAP
Fri Aug 28 16:05:30 2015 : Debug: (26) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
Fri Aug 28 16:05:30 2015 : Debug: (26)   authenticate {
Fri Aug 28 16:05:30 2015 : Debug: (26)     modsingle[authenticate]: calling eap (rlm_eap) for request 26
Fri Aug 28 16:05:30 2015 : Debug: (26) eap: Expiring EAP session with state 0x6f5ccffc6e5bd649
Fri Aug 28 16:05:30 2015 : Debug: (26) eap: Finished EAP session with state 0x9783db559d8ec2e4
Fri Aug 28 16:05:30 2015 : Debug: (26) eap: Previous EAP request found for state 0x9783db559d8ec2e4, released from the list
Fri Aug 28 16:05:30 2015 : Debug: (26) eap: Peer sent packet with method EAP PEAP (25)
Fri Aug 28 16:05:30 2015 : Debug: (26) eap: Calling submodule eap_peap to process data
Fri Aug 28 16:05:30 2015 : Debug: (26) eap_peap: Continuing EAP-TLS
Fri Aug 28 16:05:30 2015 : Debug: (26) eap_peap: Peer sent flags ---
Fri Aug 28 16:05:30 2015 : Debug: (26) eap_peap: [eaptls verify] = ok
Fri Aug 28 16:05:30 2015 : Debug: (26) eap_peap: Done initial handshake
Fri Aug 28 16:05:30 2015 : Debug: (26) eap_peap: [eaptls process] = ok
Fri Aug 28 16:05:30 2015 : Debug: (26) eap_peap: Session established.  Decoding tunneled attributes
Fri Aug 28 16:05:30 2015 : Debug: (26) eap_peap: PEAP state send tlv success
Fri Aug 28 16:05:30 2015 : Debug: (26) eap_peap: Received EAP-TLV response
Fri Aug 28 16:05:30 2015 : Debug: (26) eap_peap: Success
Fri Aug 28 16:05:30 2015 : Debug: (26) eap_peap: Using saved attributes from the original Access-Accept
Fri Aug 28 16:05:30 2015 : Debug: (26) eap_peap:   Tunnel-Type := VLAN
Fri Aug 28 16:05:30 2015 : Debug: (26) eap_peap:   Tunnel-Medium-Type := IEEE-802
Fri Aug 28 16:05:30 2015 : Debug: (26) eap_peap:   Tunnel-Private-Group-Id := "3"
Fri Aug 28 16:05:30 2015 : Debug: (26) eap_peap:   User-Name = "abc1234"
Fri Aug 28 16:05:30 2015 : Debug: (26) eap_peap:   Cached-Session-Policy := "vlan=3"
Fri Aug 28 16:05:30 2015 : Debug: (26) eap_peap:     caching User-Name = "abc1234"
Fri Aug 28 16:05:30 2015 : Debug: (26) eap_peap:     caching Cached-Session-Policy := "vlan=3"
Fri Aug 28 16:05:30 2015 : Debug: (26) eap_peap: Saving session e16f8fa63fa204433e26931ecf9cc87e63e0eaad8233dd3ad4557a5ae5d2af00 in the disk cache
Fri Aug 28 16:05:30 2015 : Debug: (26) eap: Sending EAP Success (code 3) ID 13 length 4
Fri Aug 28 16:05:30 2015 : Debug: (26) eap: Freeing handler
Fri Aug 28 16:05:30 2015 : Debug: (26)     modsingle[authenticate]: returned from eap (rlm_eap) for request 26
Fri Aug 28 16:05:30 2015 : Debug: (26)     [eap] = ok
Fri Aug 28 16:05:30 2015 : Debug: (26)   } # authenticate = ok
Fri Aug 28 16:05:30 2015 : Debug: (26) # Executing section post-auth from file /usr/local/etc/raddb/sites-enabled/default
Fri Aug 28 16:05:30 2015 : Debug: (26)   post-auth {
Fri Aug 28 16:05:30 2015 : Debug: (26)     update {
Fri Aug 28 16:05:30 2015 : Debug: (26)       No attributes updated
Fri Aug 28 16:05:30 2015 : Debug: (26)     } # update = noop
Fri Aug 28 16:05:30 2015 : Debug: (26)     modsingle[post-auth]: calling exec (rlm_exec) for request 26
Fri Aug 28 16:05:30 2015 : Debug: (26)     modsingle[post-auth]: returned from exec (rlm_exec) for request 26
Fri Aug 28 16:05:30 2015 : Debug: (26)     [exec] = noop
Fri Aug 28 16:05:30 2015 : Debug: (26)     if ( reply:Cached-Session-Policy ) {
Fri Aug 28 16:05:30 2015 : Debug: (26)     if ( reply:Cached-Session-Policy )  -> TRUE
Fri Aug 28 16:05:30 2015 : Debug: (26)     if ( reply:Cached-Session-Policy )  {
Fri Aug 28 16:05:30 2015 : Debug: (26)       if ( reply:Cached-Session-Policy =~ /vlan=(.+)/ ) {
Fri Aug 28 16:05:30 2015 : Debug: No matches
Fri Aug 28 16:05:30 2015 : Debug: Adding 2 matches
Fri Aug 28 16:05:30 2015 : Debug: (26)       if ( reply:Cached-Session-Policy =~ /vlan=(.+)/ )  -> TRUE
Fri Aug 28 16:05:30 2015 : Debug: (26)       if ( reply:Cached-Session-Policy =~ /vlan=(.+)/ )  {
Fri Aug 28 16:05:30 2015 : Debug: (26)         update reply {
Fri Aug 28 16:05:30 2015 : Debug: (26)           EXPAND Cached policy:%{reply:Cached-Session-Policy}
Fri Aug 28 16:05:30 2015 : Debug: (26)              --> Cached policy:vlan=3
Fri Aug 28 16:05:30 2015 : Debug: (26)           Reply-Message += Cached policy:vlan=3
Fri Aug 28 16:05:30 2015 : Debug: (26)           1/2 Found: 3 (1)
Fri Aug 28 16:05:30 2015 : Debug: (26)           EXPAND %{1}
Fri Aug 28 16:05:30 2015 : Debug: (26)              --> 3
Fri Aug 28 16:05:30 2015 : Debug: (26)           Tunnel-Private-Group-ID := 3
Fri Aug 28 16:05:30 2015 : Debug: (26)           Overwriting value "3" with "3"
Fri Aug 28 16:05:30 2015 : Debug: (26)           Tunnel-Type := VLAN
Fri Aug 28 16:05:30 2015 : Debug: (26)           Overwriting value "VLAN" with "VLAN"
Fri Aug 28 16:05:30 2015 : Debug: (26)           Tunnel-Medium-Type := IEEE-802
Fri Aug 28 16:05:30 2015 : Debug: (26)           Overwriting value "IEEE-802" with "IEEE-802"
Fri Aug 28 16:05:30 2015 : Debug: (26)         } # update reply = noop
Fri Aug 28 16:05:30 2015 : Debug: (26)       } # if ( reply:Cached-Session-Policy =~ /vlan=(.+)/ )  = noop
Fri Aug 28 16:05:30 2015 : Debug: (26)     } # if ( reply:Cached-Session-Policy )  = noop
Fri Aug 28 16:05:30 2015 : Debug: (26)     policy remove_reply_message_if_eap {
Fri Aug 28 16:05:30 2015 : Debug: (26)       if (&reply:EAP-Message && &reply:Reply-Message) {
Fri Aug 28 16:05:30 2015 : Debug: (26)       if (&reply:EAP-Message && &reply:Reply-Message)  -> TRUE
Fri Aug 28 16:05:30 2015 : Debug: (26)       if (&reply:EAP-Message && &reply:Reply-Message)  {
Fri Aug 28 16:05:30 2015 : Debug: (26)         update reply {
Fri Aug 28 16:05:30 2015 : Debug: (26)           &Reply-Message !* ANY
Fri Aug 28 16:05:30 2015 : Debug: (26)         } # update reply = noop
Fri Aug 28 16:05:30 2015 : Debug: (26)       } # if (&reply:EAP-Message && &reply:Reply-Message)  = noop
Fri Aug 28 16:05:30 2015 : Debug: (26)       ... skipping else for request 26: Preceding "if" was taken
Fri Aug 28 16:05:30 2015 : Debug: (26)     } # policy remove_reply_message_if_eap = noop
Fri Aug 28 16:05:30 2015 : Debug: (26)   } # post-auth = noop
Fri Aug 28 16:05:30 2015 : Debug: (26) Sent Access-Accept Id 234 from 10.3.20.1:1812 to 10.3.20.21:32847 length 0
Fri Aug 28 16:05:30 2015 : Debug: (26)   Tunnel-Type := VLAN
Fri Aug 28 16:05:30 2015 : Debug: (26)   Tunnel-Medium-Type := IEEE-802
Fri Aug 28 16:05:30 2015 : Debug: (26)   Tunnel-Private-Group-Id := "3"
Fri Aug 28 16:05:30 2015 : Debug: (26)   User-Name = "abc1234"
Fri Aug 28 16:05:30 2015 : Debug: (26)   MS-MPPE-Recv-Key = 0x4df1e301df8468ea2c32ecf311f16ab3ac2df9511ec9ddd36b6b283d02b8281a
Fri Aug 28 16:05:30 2015 : Debug: (26)   MS-MPPE-Send-Key = 0x6068575698e4caa57265433f7bf7871cdf1f4f876eb3b629646338e0e3e94442
Fri Aug 28 16:05:30 2015 : Debug: (26)   EAP-Message = 0x030d0004
Fri Aug 28 16:05:30 2015 : Debug: (26)   Message-Authenticator = 0x00000000000000000000000000000000
Fri Aug 28 16:05:30 2015 : Debug: (26) Finished request
Fri Aug 28 16:05:30 2015 : Debug: Waking up in 3.5 seconds.
[...snip...]
Fri Aug 28 16:05:33 2015 : Debug: (39) Received Access-Request Id 76 from 10.3.20.21:32847 to 10.3.20.1:1812 length 204
Fri Aug 28 16:05:33 2015 : Debug: (39)   User-Name = "abc1234"
Fri Aug 28 16:05:33 2015 : Debug: (39)   NAS-IP-Address = 192.168.20.2
Fri Aug 28 16:05:33 2015 : Debug: (39)   NAS-Port = 0
Fri Aug 28 16:05:33 2015 : Debug: (39)   NAS-Identifier = "192.168.20.3"
Fri Aug 28 16:05:33 2015 : Debug: (39)   NAS-Port-Type = Wireless-802.11
Fri Aug 28 16:05:33 2015 : Debug: (39)   Calling-Station-Id = "FCDBB328B869"
Fri Aug 28 16:05:33 2015 : Debug: (39)   Called-Station-Id = "000B866128A4"
Fri Aug 28 16:05:33 2015 : Debug: (39)   Service-Type = Login-User
Fri Aug 28 16:05:33 2015 : Debug: (39)   Framed-MTU = 1100
Fri Aug 28 16:05:33 2015 : Debug: (39)   EAP-Message = 0x0202000c016b7a6532333933
Fri Aug 28 16:05:33 2015 : Debug: (39)   Aruba-Essid-Name = "EMU"
Fri Aug 28 16:05:33 2015 : Debug: (39)   Aruba-Location-Id = "CC2-room-203-ap105"
Fri Aug 28 16:05:33 2015 : Debug: (39)   Aruba-AP-Group = "CC-local-FP"
Fri Aug 28 16:05:33 2015 : Debug: (39)   Aruba-Device-Type = "Android"
Fri Aug 28 16:05:33 2015 : Debug: (39)   Message-Authenticator = 0x8bd7485f29d4dfcf9690f84951e68435
Fri Aug 28 16:05:33 2015 : Debug: (39) session-state: No State attribute
Fri Aug 28 16:05:33 2015 : Debug: (39) # Executing section authorize from file /usr/local/etc/raddb/sites-enabled/default
Fri Aug 28 16:05:33 2015 : Debug: (39)   authorize {
Fri Aug 28 16:05:33 2015 : Debug: (39)     policy filter_username {
Fri Aug 28 16:05:33 2015 : Debug: (39)       if (!&User-Name) {
Fri Aug 28 16:05:33 2015 : Debug: (39)       if (!&User-Name)  -> FALSE
Fri Aug 28 16:05:33 2015 : Debug: (39)       if (&User-Name =~ / /) {
Fri Aug 28 16:05:33 2015 : Debug: No matches
Fri Aug 28 16:05:33 2015 : Debug: (39)       if (&User-Name =~ / /)  -> FALSE
Fri Aug 28 16:05:33 2015 : Debug: (39)       if (&User-Name =~ /@.*@/ ) {
Fri Aug 28 16:05:33 2015 : Debug: No matches
Fri Aug 28 16:05:33 2015 : Debug: (39)       if (&User-Name =~ /@.*@/ )  -> FALSE
Fri Aug 28 16:05:33 2015 : Debug: (39)       if (&User-Name =~ /\.\./ ) {
Fri Aug 28 16:05:33 2015 : Debug: No matches
Fri Aug 28 16:05:33 2015 : Debug: (39)       if (&User-Name =~ /\.\./ )  -> FALSE
Fri Aug 28 16:05:33 2015 : Debug: (39)       if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
Fri Aug 28 16:05:33 2015 : Debug: No matches
Fri Aug 28 16:05:33 2015 : Debug: (39)       if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
Fri Aug 28 16:05:33 2015 : Debug: (39)       if (&User-Name =~ /\.$/)  {
Fri Aug 28 16:05:33 2015 : Debug: No matches
Fri Aug 28 16:05:33 2015 : Debug: (39)       if (&User-Name =~ /\.$/)   -> FALSE
Fri Aug 28 16:05:33 2015 : Debug: (39)       if (&User-Name =~ /@\./)  {
Fri Aug 28 16:05:33 2015 : Debug: No matches
Fri Aug 28 16:05:33 2015 : Debug: (39)       if (&User-Name =~ /@\./)   -> FALSE
Fri Aug 28 16:05:33 2015 : Debug: (39)     } # policy filter_username = notfound
Fri Aug 28 16:05:33 2015 : Debug: (39)     modsingle[authorize]: calling preprocess (rlm_preprocess) for request 39
Fri Aug 28 16:05:33 2015 : Debug: (39)     modsingle[authorize]: returned from preprocess (rlm_preprocess) for request 39
Fri Aug 28 16:05:33 2015 : Debug: (39)     [preprocess] = ok
Fri Aug 28 16:05:33 2015 : Debug: (39)     modsingle[authorize]: calling chap (rlm_chap) for request 39
Fri Aug 28 16:05:33 2015 : Debug: (39)     modsingle[authorize]: returned from chap (rlm_chap) for request 39
Fri Aug 28 16:05:33 2015 : Debug: (39)     [chap] = noop
Fri Aug 28 16:05:33 2015 : Debug: (39)     modsingle[authorize]: calling mschap (rlm_mschap) for request 39
Fri Aug 28 16:05:33 2015 : Debug: (39)     modsingle[authorize]: returned from mschap (rlm_mschap) for request 39
Fri Aug 28 16:05:33 2015 : Debug: (39)     [mschap] = noop
Fri Aug 28 16:05:33 2015 : Debug: (39)     modsingle[authorize]: calling digest (rlm_digest) for request 39
Fri Aug 28 16:05:33 2015 : Debug: (39)     modsingle[authorize]: returned from digest (rlm_digest) for request 39
Fri Aug 28 16:05:33 2015 : Debug: (39)     [digest] = noop
Fri Aug 28 16:05:33 2015 : Debug: (39)     modsingle[authorize]: calling suffix (rlm_realm) for request 39
Fri Aug 28 16:05:33 2015 : Debug: (39) suffix: Checking for suffix after "@"
Fri Aug 28 16:05:33 2015 : Debug: (39) suffix: No '@' in User-Name = "abc1234", looking up realm NULL
Fri Aug 28 16:05:33 2015 : Debug: (39) suffix: No such realm "NULL"
Fri Aug 28 16:05:33 2015 : Debug: (39)     modsingle[authorize]: returned from suffix (rlm_realm) for request 39
Fri Aug 28 16:05:33 2015 : Debug: (39)     [suffix] = noop
Fri Aug 28 16:05:33 2015 : Debug: (39)     modsingle[authorize]: calling eap (rlm_eap) for request 39
Fri Aug 28 16:05:33 2015 : Debug: (39) eap: Peer sent EAP Response (code 2) ID 2 length 12
Fri Aug 28 16:05:33 2015 : Debug: (39) eap: EAP-Identity reply, returning 'ok' so we can short-circuit the rest of authorize
Fri Aug 28 16:05:33 2015 : Debug: (39)     modsingle[authorize]: returned from eap (rlm_eap) for request 39
Fri Aug 28 16:05:33 2015 : Debug: (39)     [eap] = ok
Fri Aug 28 16:05:33 2015 : Debug: (39)   } # authorize = ok
Fri Aug 28 16:05:33 2015 : Debug: (39) Found Auth-Type = EAP
Fri Aug 28 16:05:33 2015 : Debug: (39) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
Fri Aug 28 16:05:33 2015 : Debug: (39)   authenticate {
Fri Aug 28 16:05:33 2015 : Debug: (39)     modsingle[authenticate]: calling eap (rlm_eap) for request 39
Fri Aug 28 16:05:33 2015 : Debug: (39) eap: Peer sent packet with method EAP Identity (1)
Fri Aug 28 16:05:33 2015 : Debug: (39) eap: Calling submodule eap_peap to process data
Fri Aug 28 16:05:33 2015 : Debug: (39) eap_peap: Initiating new EAP-TLS session
Fri Aug 28 16:05:33 2015 : Debug: (39) eap_peap: [eaptls start] = request
Fri Aug 28 16:05:33 2015 : Debug: (39) eap: Sending EAP Request (code 1) ID 3 length 6
Fri Aug 28 16:05:33 2015 : Debug: (39) eap: EAP session adding &reply:State = 0x2f2722c92f243b61
Fri Aug 28 16:05:33 2015 : Debug: (39)     modsingle[authenticate]: returned from eap (rlm_eap) for request 39
Fri Aug 28 16:05:33 2015 : Debug: (39)     [eap] = handled
Fri Aug 28 16:05:33 2015 : Debug: (39)   } # authenticate = handled
Fri Aug 28 16:05:33 2015 : Debug: (39) Using Post-Auth-Type Challenge
Fri Aug 28 16:05:33 2015 : Debug: (39) Post-Auth-Type sub-section not found.  Ignoring.
Fri Aug 28 16:05:33 2015 : Debug: (39) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
Fri Aug 28 16:05:33 2015 : Debug: (39) session-state: Nothing to cache
Fri Aug 28 16:05:33 2015 : Debug: (39) Sent Access-Challenge Id 76 from 10.3.20.1:1812 to 10.3.20.21:32847 length 0
Fri Aug 28 16:05:33 2015 : Debug: (39)   EAP-Message = 0x010300061920
Fri Aug 28 16:05:33 2015 : Debug: (39)   Message-Authenticator = 0x00000000000000000000000000000000
Fri Aug 28 16:05:33 2015 : Debug: (39)   State = 0x2f2722c92f243b6186bc2af5f537ca9e
Fri Aug 28 16:05:33 2015 : Debug: (39) Finished request
Fri Aug 28 16:05:33 2015 : Debug: Waking up in 1.2 seconds.
Fri Aug 28 16:05:33 2015 : Debug: (40) Received Access-Request Id 79 from 10.3.20.21:32847 to 10.3.20.1:1812 length 438
Fri Aug 28 16:05:33 2015 : Debug: (40)   User-Name = "abc1234"
Fri Aug 28 16:05:33 2015 : Debug: (40)   NAS-IP-Address = 192.168.20.2
Fri Aug 28 16:05:33 2015 : Debug: (40)   NAS-Port = 0
Fri Aug 28 16:05:33 2015 : Debug: (40)   NAS-Identifier = "192.168.20.3"
Fri Aug 28 16:05:33 2015 : Debug: (40)   NAS-Port-Type = Wireless-802.11
Fri Aug 28 16:05:33 2015 : Debug: (40)   Calling-Station-Id = "FCDBB328B869"
Fri Aug 28 16:05:33 2015 : Debug: (40)   Called-Station-Id = "000B866128A4"
Fri Aug 28 16:05:33 2015 : Debug: (40)   Service-Type = Login-User
Fri Aug 28 16:05:33 2015 : Debug: (40)   Framed-MTU = 1100
Fri Aug 28 16:05:33 2015 : Debug: (40)   EAP-Message = 0x020300e41980000000da16030100d5010000d10301a31ff81ac0c7d08201045ff2abd1ff0f58180abfdf8127003ee503787636764620e16f8fa63fa204433e26931ecf9cc87e63e0eaad8233dd3ad4557a5ae5d2af000048c014c00a00390038c00fc0050035c013c00900330032c00ec004002fc011c0
Fri Aug 28 16:05:33 2015 : Debug: (40)   State = 0x2f2722c92f243b6186bc2af5f537ca9e
Fri Aug 28 16:05:33 2015 : Debug: (40)   Aruba-Essid-Name = "EMU"
Fri Aug 28 16:05:33 2015 : Debug: (40)   Aruba-Location-Id = "CC2-room-203-ap105"
Fri Aug 28 16:05:33 2015 : Debug: (40)   Aruba-AP-Group = "CC-local-FP"
Fri Aug 28 16:05:33 2015 : Debug: (40)   Aruba-Device-Type = "Android"
Fri Aug 28 16:05:33 2015 : Debug: (40)   Message-Authenticator = 0x0bad77cca2e363fe833294d2d0b81e98
Fri Aug 28 16:05:33 2015 : Debug: (40) session-state: No cached attributes
Fri Aug 28 16:05:33 2015 : Debug: (40) # Executing section authorize from file /usr/local/etc/raddb/sites-enabled/default
Fri Aug 28 16:05:33 2015 : Debug: (40)   authorize {
Fri Aug 28 16:05:33 2015 : Debug: (40)     policy filter_username {
Fri Aug 28 16:05:33 2015 : Debug: (40)       if (!&User-Name) {
Fri Aug 28 16:05:33 2015 : Debug: (40)       if (!&User-Name)  -> FALSE
Fri Aug 28 16:05:33 2015 : Debug: (40)       if (&User-Name =~ / /) {
Fri Aug 28 16:05:33 2015 : Debug: No matches
Fri Aug 28 16:05:33 2015 : Debug: (40)       if (&User-Name =~ / /)  -> FALSE
Fri Aug 28 16:05:33 2015 : Debug: (40)       if (&User-Name =~ /@.*@/ ) {
Fri Aug 28 16:05:33 2015 : Debug: No matches
Fri Aug 28 16:05:33 2015 : Debug: (40)       if (&User-Name =~ /@.*@/ )  -> FALSE
Fri Aug 28 16:05:33 2015 : Debug: (40)       if (&User-Name =~ /\.\./ ) {
Fri Aug 28 16:05:33 2015 : Debug: No matches
Fri Aug 28 16:05:33 2015 : Debug: (40)       if (&User-Name =~ /\.\./ )  -> FALSE
Fri Aug 28 16:05:33 2015 : Debug: (40)       if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
Fri Aug 28 16:05:33 2015 : Debug: No matches
Fri Aug 28 16:05:33 2015 : Debug: (40)       if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
Fri Aug 28 16:05:33 2015 : Debug: (40)       if (&User-Name =~ /\.$/)  {
Fri Aug 28 16:05:33 2015 : Debug: No matches
Fri Aug 28 16:05:33 2015 : Debug: (40)       if (&User-Name =~ /\.$/)   -> FALSE
Fri Aug 28 16:05:33 2015 : Debug: (40)       if (&User-Name =~ /@\./)  {
Fri Aug 28 16:05:33 2015 : Debug: No matches
Fri Aug 28 16:05:33 2015 : Debug: (40)       if (&User-Name =~ /@\./)   -> FALSE
Fri Aug 28 16:05:33 2015 : Debug: (40)     } # policy filter_username = notfound
Fri Aug 28 16:05:33 2015 : Debug: (40)     modsingle[authorize]: calling preprocess (rlm_preprocess) for request 40
Fri Aug 28 16:05:33 2015 : Debug: (40)     modsingle[authorize]: returned from preprocess (rlm_preprocess) for request 40
Fri Aug 28 16:05:33 2015 : Debug: (40)     [preprocess] = ok
Fri Aug 28 16:05:33 2015 : Debug: (40)     modsingle[authorize]: calling chap (rlm_chap) for request 40
Fri Aug 28 16:05:33 2015 : Debug: (40)     modsingle[authorize]: returned from chap (rlm_chap) for request 40
Fri Aug 28 16:05:33 2015 : Debug: (40)     [chap] = noop
Fri Aug 28 16:05:33 2015 : Debug: (40)     modsingle[authorize]: calling mschap (rlm_mschap) for request 40
Fri Aug 28 16:05:33 2015 : Debug: (40)     modsingle[authorize]: returned from mschap (rlm_mschap) for request 40
Fri Aug 28 16:05:33 2015 : Debug: (40)     [mschap] = noop
Fri Aug 28 16:05:33 2015 : Debug: (40)     modsingle[authorize]: calling digest (rlm_digest) for request 40
Fri Aug 28 16:05:33 2015 : Debug: (40)     modsingle[authorize]: returned from digest (rlm_digest) for request 40
Fri Aug 28 16:05:33 2015 : Debug: (40)     [digest] = noop
Fri Aug 28 16:05:33 2015 : Debug: (40)     modsingle[authorize]: calling suffix (rlm_realm) for request 40
Fri Aug 28 16:05:33 2015 : Debug: (40) suffix: Checking for suffix after "@"
Fri Aug 28 16:05:33 2015 : Debug: (40) suffix: No '@' in User-Name = "abc1234", looking up realm NULL
Fri Aug 28 16:05:33 2015 : Debug: (40) suffix: No such realm "NULL"
Fri Aug 28 16:05:33 2015 : Debug: (40)     modsingle[authorize]: returned from suffix (rlm_realm) for request 40
Fri Aug 28 16:05:33 2015 : Debug: (40)     [suffix] = noop
Fri Aug 28 16:05:33 2015 : Debug: (40)     modsingle[authorize]: calling eap (rlm_eap) for request 40
Fri Aug 28 16:05:33 2015 : Debug: (40) eap: Peer sent EAP Response (code 2) ID 3 length 228
Fri Aug 28 16:05:33 2015 : Debug: (40) eap: Continuing tunnel setup
Fri Aug 28 16:05:33 2015 : Debug: (40)     modsingle[authorize]: returned from eap (rlm_eap) for request 40
Fri Aug 28 16:05:33 2015 : Debug: (40)     [eap] = ok
Fri Aug 28 16:05:33 2015 : Debug: (40)   } # authorize = ok
Fri Aug 28 16:05:33 2015 : Debug: (40) Found Auth-Type = EAP
Fri Aug 28 16:05:33 2015 : Debug: (40) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
Fri Aug 28 16:05:33 2015 : Debug: (40)   authenticate {
Fri Aug 28 16:05:33 2015 : Debug: (40)     modsingle[authenticate]: calling eap (rlm_eap) for request 40
Fri Aug 28 16:05:33 2015 : Debug: (40) eap: Expiring EAP session with state 0x6f5ccffc6e5bd649
Fri Aug 28 16:05:33 2015 : Debug: (40) eap: Finished EAP session with state 0x2f2722c92f243b61
Fri Aug 28 16:05:33 2015 : Debug: (40) eap: Previous EAP request found for state 0x2f2722c92f243b61, released from the list
Fri Aug 28 16:05:33 2015 : Debug: (40) eap: Peer sent packet with method EAP PEAP (25)
Fri Aug 28 16:05:33 2015 : Debug: (40) eap: Calling submodule eap_peap to process data
Fri Aug 28 16:05:33 2015 : Debug: (40) eap_peap: Continuing EAP-TLS
Fri Aug 28 16:05:33 2015 : Debug: (40) eap_peap: Peer sent flags --L
Fri Aug 28 16:05:33 2015 : Debug: (40) eap_peap: Peer indicated complete TLS record size will be 218 bytes
Fri Aug 28 16:05:33 2015 : Debug: (40) eap_peap: Got complete TLS record (218 bytes)
Fri Aug 28 16:05:33 2015 : Debug: (40) eap_peap: [eaptls verify] = length included
Fri Aug 28 16:05:33 2015 : Debug: (40) eap_peap: (other): before/accept initialization
Fri Aug 28 16:05:33 2015 : Debug: (40) eap_peap: TLS_accept: before/accept initialization
Fri Aug 28 16:05:33 2015 : Debug: (40) eap_peap: <<< TLS 1.0 Handshake [length 00d5], ClientHello 
Fri Aug 28 16:05:33 2015 : Debug: (40) eap_peap: TLS_accept: SSLv3 read client hello A
Fri Aug 28 16:05:33 2015 : Debug: (40) eap_peap: >>> TLS 1.0 Handshake [length 0059], ServerHello 
Fri Aug 28 16:05:33 2015 : Debug: (40) eap_peap: TLS_accept: SSLv3 write server hello A
Fri Aug 28 16:05:33 2015 : Debug: (40) eap_peap: >>> TLS 1.0 ChangeCipherSpec [length 0001] 
Fri Aug 28 16:05:33 2015 : Debug: (40) eap_peap: TLS_accept: SSLv3 write change cipher spec A
Fri Aug 28 16:05:33 2015 : Debug: (40) eap_peap: >>> TLS 1.0 Handshake [length 0010], Finished 
Fri Aug 28 16:05:33 2015 : Debug: (40) eap_peap: TLS_accept: SSLv3 write finished A
Fri Aug 28 16:05:33 2015 : Debug: (40) eap_peap: TLS_accept: SSLv3 flush data
Fri Aug 28 16:05:33 2015 : Debug: (40) eap_peap: TLS_accept: Need to read more data: SSLv3 read finished A
Fri Aug 28 16:05:33 2015 : Debug: (40) eap_peap: TLS_accept: Need to read more data: SSLv3 read finished A
Fri Aug 28 16:05:33 2015 : Debug: (40) eap_peap: In SSL Handshake Phase
Fri Aug 28 16:05:33 2015 : Debug: (40) eap_peap: In SSL Accept mode
Fri Aug 28 16:05:33 2015 : Debug: (40) eap_peap: [eaptls process] = handled
Fri Aug 28 16:05:33 2015 : Debug: (40) eap: Sending EAP Request (code 1) ID 4 length 159
Fri Aug 28 16:05:33 2015 : Debug: (40) eap: EAP session adding &reply:State = 0x2f2722c92e233b61
Fri Aug 28 16:05:33 2015 : Debug: (40)     modsingle[authenticate]: returned from eap (rlm_eap) for request 40
Fri Aug 28 16:05:33 2015 : Debug: (40)     [eap] = handled
Fri Aug 28 16:05:33 2015 : Debug: (40)   } # authenticate = handled
Fri Aug 28 16:05:33 2015 : Debug: (40) Using Post-Auth-Type Challenge
Fri Aug 28 16:05:33 2015 : Debug: (40) Post-Auth-Type sub-section not found.  Ignoring.
Fri Aug 28 16:05:33 2015 : Debug: (40) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
Fri Aug 28 16:05:33 2015 : Debug: (40) session-state: Nothing to cache
Fri Aug 28 16:05:33 2015 : Debug: (40) Sent Access-Challenge Id 79 from 10.3.20.1:1812 to 10.3.20.21:32847 length 0
Fri Aug 28 16:05:33 2015 : Debug: (40)   EAP-Message = 0x0104009f19001603010059020000550301a8b7563bf2d2ac93b6e5856e4d54d4208586177aa174f9e1abf1f879da036bba20e16f8fa63fa204433e26931ecf9cc87e63e0eaad8233dd3ad4557a5ae5d2af00c01400000dff01000100000b00040300010214030100010116030100300b9a7aef33035e2c
Fri Aug 28 16:05:33 2015 : Debug: (40)   Message-Authenticator = 0x00000000000000000000000000000000
Fri Aug 28 16:05:33 2015 : Debug: (40)   State = 0x2f2722c92e233b6186bc2af5f537ca9e
Fri Aug 28 16:05:33 2015 : Debug: (40) Finished request
Fri Aug 28 16:05:33 2015 : Debug: Waking up in 1.2 seconds.
Fri Aug 28 16:05:33 2015 : Debug: (41) Received Access-Request Id 247 from 10.3.20.21:32847 to 10.3.20.1:1812 length 275
Fri Aug 28 16:05:33 2015 : Debug: (41)   User-Name = "abc1234"
Fri Aug 28 16:05:33 2015 : Debug: (41)   NAS-IP-Address = 192.168.20.2
Fri Aug 28 16:05:33 2015 : Debug: (41)   NAS-Port = 0
Fri Aug 28 16:05:33 2015 : Debug: (41)   NAS-Identifier = "192.168.20.3"
Fri Aug 28 16:05:33 2015 : Debug: (41)   NAS-Port-Type = Wireless-802.11
Fri Aug 28 16:05:33 2015 : Debug: (41)   Calling-Station-Id = "FCDBB328B869"
Fri Aug 28 16:05:33 2015 : Debug: (41)   Called-Station-Id = "000B866128A4"
Fri Aug 28 16:05:33 2015 : Debug: (41)   Service-Type = Login-User
Fri Aug 28 16:05:33 2015 : Debug: (41)   Framed-MTU = 1100
Fri Aug 28 16:05:33 2015 : Debug: (41)   EAP-Message = 0x0204004119001403010001011603010030a5c66efafc5bc5a3e2a08d12f5067454865453b78c088f60dcb6616250d78f901c70f2b97fb935e453ee9396914c328f
Fri Aug 28 16:05:33 2015 : Debug: (41)   State = 0x2f2722c92e233b6186bc2af5f537ca9e
Fri Aug 28 16:05:33 2015 : Debug: (41)   Aruba-Essid-Name = "EMU"
Fri Aug 28 16:05:33 2015 : Debug: (41)   Aruba-Location-Id = "CC2-room-203-ap105"
Fri Aug 28 16:05:33 2015 : Debug: (41)   Aruba-AP-Group = "CC-local-FP"
Fri Aug 28 16:05:33 2015 : Debug: (41)   Aruba-Device-Type = "Android"
Fri Aug 28 16:05:33 2015 : Debug: (41)   Message-Authenticator = 0x2158b2c7a72ea74ab3b4eda2fd53656c
Fri Aug 28 16:05:33 2015 : Debug: (41) session-state: No cached attributes
Fri Aug 28 16:05:33 2015 : Debug: (41) # Executing section authorize from file /usr/local/etc/raddb/sites-enabled/default
Fri Aug 28 16:05:33 2015 : Debug: (41)   authorize {
Fri Aug 28 16:05:33 2015 : Debug: (41)     policy filter_username {
Fri Aug 28 16:05:33 2015 : Debug: (41)       if (!&User-Name) {
Fri Aug 28 16:05:33 2015 : Debug: (41)       if (!&User-Name)  -> FALSE
Fri Aug 28 16:05:33 2015 : Debug: (41)       if (&User-Name =~ / /) {
Fri Aug 28 16:05:33 2015 : Debug: No matches
Fri Aug 28 16:05:33 2015 : Debug: (41)       if (&User-Name =~ / /)  -> FALSE
Fri Aug 28 16:05:33 2015 : Debug: (41)       if (&User-Name =~ /@.*@/ ) {
Fri Aug 28 16:05:33 2015 : Debug: No matches
Fri Aug 28 16:05:33 2015 : Debug: (41)       if (&User-Name =~ /@.*@/ )  -> FALSE
Fri Aug 28 16:05:33 2015 : Debug: (41)       if (&User-Name =~ /\.\./ ) {
Fri Aug 28 16:05:33 2015 : Debug: No matches
Fri Aug 28 16:05:33 2015 : Debug: (41)       if (&User-Name =~ /\.\./ )  -> FALSE
Fri Aug 28 16:05:33 2015 : Debug: (41)       if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
Fri Aug 28 16:05:33 2015 : Debug: No matches
Fri Aug 28 16:05:33 2015 : Debug: (41)       if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
Fri Aug 28 16:05:33 2015 : Debug: (41)       if (&User-Name =~ /\.$/)  {
Fri Aug 28 16:05:33 2015 : Debug: No matches
Fri Aug 28 16:05:33 2015 : Debug: (41)       if (&User-Name =~ /\.$/)   -> FALSE
Fri Aug 28 16:05:33 2015 : Debug: (41)       if (&User-Name =~ /@\./)  {
Fri Aug 28 16:05:33 2015 : Debug: No matches
Fri Aug 28 16:05:33 2015 : Debug: (41)       if (&User-Name =~ /@\./)   -> FALSE
Fri Aug 28 16:05:33 2015 : Debug: (41)     } # policy filter_username = notfound
Fri Aug 28 16:05:33 2015 : Debug: (41)     modsingle[authorize]: calling preprocess (rlm_preprocess) for request 41
Fri Aug 28 16:05:33 2015 : Debug: (41)     modsingle[authorize]: returned from preprocess (rlm_preprocess) for request 41
Fri Aug 28 16:05:33 2015 : Debug: (41)     [preprocess] = ok
Fri Aug 28 16:05:33 2015 : Debug: (41)     modsingle[authorize]: calling chap (rlm_chap) for request 41
Fri Aug 28 16:05:33 2015 : Debug: (41)     modsingle[authorize]: returned from chap (rlm_chap) for request 41
Fri Aug 28 16:05:33 2015 : Debug: (41)     [chap] = noop
Fri Aug 28 16:05:33 2015 : Debug: (41)     modsingle[authorize]: calling mschap (rlm_mschap) for request 41
Fri Aug 28 16:05:33 2015 : Debug: (41)     modsingle[authorize]: returned from mschap (rlm_mschap) for request 41
Fri Aug 28 16:05:33 2015 : Debug: (41)     [mschap] = noop
Fri Aug 28 16:05:33 2015 : Debug: (41)     modsingle[authorize]: calling digest (rlm_digest) for request 41
Fri Aug 28 16:05:33 2015 : Debug: (41)     modsingle[authorize]: returned from digest (rlm_digest) for request 41
Fri Aug 28 16:05:33 2015 : Debug: (41)     [digest] = noop
Fri Aug 28 16:05:33 2015 : Debug: (41)     modsingle[authorize]: calling suffix (rlm_realm) for request 41
Fri Aug 28 16:05:33 2015 : Debug: (41) suffix: Checking for suffix after "@"
Fri Aug 28 16:05:33 2015 : Debug: (41) suffix: No '@' in User-Name = "abc1234", looking up realm NULL
Fri Aug 28 16:05:33 2015 : Debug: (41) suffix: No such realm "NULL"
Fri Aug 28 16:05:33 2015 : Debug: (41)     modsingle[authorize]: returned from suffix (rlm_realm) for request 41
Fri Aug 28 16:05:33 2015 : Debug: (41)     [suffix] = noop
Fri Aug 28 16:05:33 2015 : Debug: (41)     modsingle[authorize]: calling eap (rlm_eap) for request 41
Fri Aug 28 16:05:33 2015 : Debug: (41) eap: Peer sent EAP Response (code 2) ID 4 length 65
Fri Aug 28 16:05:33 2015 : Debug: (41) eap: Continuing tunnel setup
Fri Aug 28 16:05:33 2015 : Debug: (41)     modsingle[authorize]: returned from eap (rlm_eap) for request 41
Fri Aug 28 16:05:33 2015 : Debug: (41)     [eap] = ok
Fri Aug 28 16:05:33 2015 : Debug: (41)   } # authorize = ok
Fri Aug 28 16:05:33 2015 : Debug: (41) Found Auth-Type = EAP
Fri Aug 28 16:05:33 2015 : Debug: (41) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
Fri Aug 28 16:05:33 2015 : Debug: (41)   authenticate {
Fri Aug 28 16:05:33 2015 : Debug: (41)     modsingle[authenticate]: calling eap (rlm_eap) for request 41
Fri Aug 28 16:05:33 2015 : Debug: (41) eap: Expiring EAP session with state 0x6f5ccffc6e5bd649
Fri Aug 28 16:05:33 2015 : Debug: (41) eap: Finished EAP session with state 0x2f2722c92e233b61
Fri Aug 28 16:05:33 2015 : Debug: (41) eap: Previous EAP request found for state 0x2f2722c92e233b61, released from the list
Fri Aug 28 16:05:33 2015 : Debug: (41) eap: Peer sent packet with method EAP PEAP (25)
Fri Aug 28 16:05:33 2015 : Debug: (41) eap: Calling submodule eap_peap to process data
Fri Aug 28 16:05:33 2015 : Debug: (41) eap_peap: Continuing EAP-TLS
Fri Aug 28 16:05:33 2015 : Debug: (41) eap_peap: Peer sent flags ---
Fri Aug 28 16:05:33 2015 : Debug: (41) eap_peap: [eaptls verify] = ok
Fri Aug 28 16:05:33 2015 : Debug: (41) eap_peap: Done initial handshake
Fri Aug 28 16:05:33 2015 : Debug: (41) eap_peap: <<< TLS 1.0 ChangeCipherSpec [length 0001] 
Fri Aug 28 16:05:33 2015 : Debug: (41) eap_peap: <<< TLS 1.0 Handshake [length 0010], Finished 
Fri Aug 28 16:05:33 2015 : Debug: (41) eap_peap: TLS_accept: SSLv3 read finished A
Fri Aug 28 16:05:33 2015 : Debug: (41) eap_peap: (other): SSL negotiation finished successfully
Fri Aug 28 16:05:33 2015 : Debug: (41) eap_peap: SSL Connection Established
Fri Aug 28 16:05:33 2015 : Debug: (41) eap_peap: SSL Application Data
Fri Aug 28 16:05:33 2015 : Debug: (41) eap_peap: Adding cached attributes from session e16f8fa63fa204433e26931ecf9cc87e63e0eaad8233dd3ad4557a5ae5d2af00
Fri Aug 28 16:05:33 2015 : Debug: (41) eap_peap:   reply:User-Name = "abc1234"
Fri Aug 28 16:05:33 2015 : Debug: (41) eap_peap:   reply:Cached-Session-Policy := "vlan=3"
Fri Aug 28 16:05:33 2015 : Debug: (41) eap_peap: [eaptls process] = success
Fri Aug 28 16:05:33 2015 : Debug: (41) eap_peap: Session established.  Decoding tunneled attributes
Fri Aug 28 16:05:33 2015 : Debug: (41) eap_peap: PEAP state TUNNEL ESTABLISHED
Fri Aug 28 16:05:33 2015 : Debug: (41) eap_peap: Skipping Phase2 because of session resumption
Fri Aug 28 16:05:33 2015 : Debug: (41) eap_peap: SUCCESS
Fri Aug 28 16:05:33 2015 : Debug: (41) eap: Sending EAP Request (code 1) ID 5 length 43
Fri Aug 28 16:05:33 2015 : Debug: (41) eap: EAP session adding &reply:State = 0x2f2722c92d223b61
Fri Aug 28 16:05:33 2015 : Debug: (41)     modsingle[authenticate]: returned from eap (rlm_eap) for request 41
Fri Aug 28 16:05:33 2015 : Debug: (41)     [eap] = handled
Fri Aug 28 16:05:33 2015 : Debug: (41)   } # authenticate = handled
Fri Aug 28 16:05:33 2015 : Debug: (41) Using Post-Auth-Type Challenge
Fri Aug 28 16:05:33 2015 : Debug: (41) Post-Auth-Type sub-section not found.  Ignoring.
Fri Aug 28 16:05:33 2015 : Debug: (41) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
Fri Aug 28 16:05:33 2015 : Debug: (41) session-state: Nothing to cache
Fri Aug 28 16:05:33 2015 : Debug: (41) Sent Access-Challenge Id 247 from 10.3.20.1:1812 to 10.3.20.21:32847 length 0
Fri Aug 28 16:05:33 2015 : Debug: (41)   User-Name = "abc1234"
Fri Aug 28 16:05:33 2015 : Debug: (41)   EAP-Message = 0x0105002b1900170301002023aac8c2bc9380f8f8006eee0d5d8c74e9a908e7c358415c4a1b03b308e3ddc2
Fri Aug 28 16:05:33 2015 : Debug: (41)   Message-Authenticator = 0x00000000000000000000000000000000
Fri Aug 28 16:05:33 2015 : Debug: (41)   State = 0x2f2722c92d223b6186bc2af5f537ca9e
Fri Aug 28 16:05:33 2015 : Debug: (41) Finished request
Fri Aug 28 16:05:33 2015 : Debug: Waking up in 1.2 seconds.
Fri Aug 28 16:05:33 2015 : Debug: (42) Received Access-Request Id 198 from 10.3.20.21:32847 to 10.3.20.1:1812 length 253
Fri Aug 28 16:05:33 2015 : Debug: (42)   User-Name = "abc1234"
Fri Aug 28 16:05:33 2015 : Debug: (42)   NAS-IP-Address = 192.168.20.2
Fri Aug 28 16:05:33 2015 : Debug: (42)   NAS-Port = 0
Fri Aug 28 16:05:33 2015 : Debug: (42)   NAS-Identifier = "192.168.20.3"
Fri Aug 28 16:05:33 2015 : Debug: (42)   NAS-Port-Type = Wireless-802.11
Fri Aug 28 16:05:33 2015 : Debug: (42)   Calling-Station-Id = "FCDBB328B869"
Fri Aug 28 16:05:33 2015 : Debug: (42)   Called-Station-Id = "000B866128A4"
Fri Aug 28 16:05:33 2015 : Debug: (42)   Service-Type = Login-User
Fri Aug 28 16:05:33 2015 : Debug: (42)   Framed-MTU = 1100
Fri Aug 28 16:05:33 2015 : Debug: (42)   EAP-Message = 0x0205002b19001703010020f533dd3588688cbe168e5f57f91cb17ca3f5aecc631741d60d2b864492fca20a
Fri Aug 28 16:05:33 2015 : Debug: (42)   State = 0x2f2722c92d223b6186bc2af5f537ca9e
Fri Aug 28 16:05:33 2015 : Debug: (42)   Aruba-Essid-Name = "EMU"
Fri Aug 28 16:05:33 2015 : Debug: (42)   Aruba-Location-Id = "CC2-room-203-ap105"
Fri Aug 28 16:05:33 2015 : Debug: (42)   Aruba-AP-Group = "CC-local-FP"
Fri Aug 28 16:05:33 2015 : Debug: (42)   Aruba-Device-Type = "Android"
Fri Aug 28 16:05:33 2015 : Debug: (42)   Message-Authenticator = 0x847b0c50c703ed7cc40c62c23028db58
Fri Aug 28 16:05:33 2015 : Debug: (42) session-state: No cached attributes
Fri Aug 28 16:05:33 2015 : Debug: (42) # Executing section authorize from file /usr/local/etc/raddb/sites-enabled/default
Fri Aug 28 16:05:33 2015 : Debug: (42)   authorize {
Fri Aug 28 16:05:33 2015 : Debug: (42)     policy filter_username {
Fri Aug 28 16:05:33 2015 : Debug: (42)       if (!&User-Name) {
Fri Aug 28 16:05:33 2015 : Debug: (42)       if (!&User-Name)  -> FALSE
Fri Aug 28 16:05:33 2015 : Debug: (42)       if (&User-Name =~ / /) {
Fri Aug 28 16:05:33 2015 : Debug: No matches
Fri Aug 28 16:05:33 2015 : Debug: (42)       if (&User-Name =~ / /)  -> FALSE
Fri Aug 28 16:05:33 2015 : Debug: (42)       if (&User-Name =~ /@.*@/ ) {
Fri Aug 28 16:05:33 2015 : Debug: No matches
Fri Aug 28 16:05:33 2015 : Debug: (42)       if (&User-Name =~ /@.*@/ )  -> FALSE
Fri Aug 28 16:05:33 2015 : Debug: (42)       if (&User-Name =~ /\.\./ ) {
Fri Aug 28 16:05:33 2015 : Debug: No matches
Fri Aug 28 16:05:33 2015 : Debug: (42)       if (&User-Name =~ /\.\./ )  -> FALSE
Fri Aug 28 16:05:33 2015 : Debug: (42)       if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
Fri Aug 28 16:05:33 2015 : Debug: No matches
Fri Aug 28 16:05:33 2015 : Debug: (42)       if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
Fri Aug 28 16:05:33 2015 : Debug: (42)       if (&User-Name =~ /\.$/)  {
Fri Aug 28 16:05:33 2015 : Debug: No matches
Fri Aug 28 16:05:33 2015 : Debug: (42)       if (&User-Name =~ /\.$/)   -> FALSE
Fri Aug 28 16:05:33 2015 : Debug: (42)       if (&User-Name =~ /@\./)  {
Fri Aug 28 16:05:33 2015 : Debug: No matches
Fri Aug 28 16:05:33 2015 : Debug: (42)       if (&User-Name =~ /@\./)   -> FALSE
Fri Aug 28 16:05:33 2015 : Debug: (42)     } # policy filter_username = notfound
Fri Aug 28 16:05:33 2015 : Debug: (42)     modsingle[authorize]: calling preprocess (rlm_preprocess) for request 42
Fri Aug 28 16:05:33 2015 : Debug: (42)     modsingle[authorize]: returned from preprocess (rlm_preprocess) for request 42
Fri Aug 28 16:05:33 2015 : Debug: (42)     [preprocess] = ok
Fri Aug 28 16:05:33 2015 : Debug: (42)     modsingle[authorize]: calling chap (rlm_chap) for request 42
Fri Aug 28 16:05:33 2015 : Debug: (42)     modsingle[authorize]: returned from chap (rlm_chap) for request 42
Fri Aug 28 16:05:33 2015 : Debug: (42)     [chap] = noop
Fri Aug 28 16:05:33 2015 : Debug: (42)     modsingle[authorize]: calling mschap (rlm_mschap) for request 42
Fri Aug 28 16:05:33 2015 : Debug: (42)     modsingle[authorize]: returned from mschap (rlm_mschap) for request 42
Fri Aug 28 16:05:33 2015 : Debug: (42)     [mschap] = noop
Fri Aug 28 16:05:33 2015 : Debug: (42)     modsingle[authorize]: calling digest (rlm_digest) for request 42
Fri Aug 28 16:05:33 2015 : Debug: (42)     modsingle[authorize]: returned from digest (rlm_digest) for request 42
Fri Aug 28 16:05:33 2015 : Debug: (42)     [digest] = noop
Fri Aug 28 16:05:33 2015 : Debug: (42)     modsingle[authorize]: calling suffix (rlm_realm) for request 42
Fri Aug 28 16:05:33 2015 : Debug: (42) suffix: Checking for suffix after "@"
Fri Aug 28 16:05:33 2015 : Debug: (42) suffix: No '@' in User-Name = "abc1234", looking up realm NULL
Fri Aug 28 16:05:33 2015 : Debug: (42) suffix: No such realm "NULL"
Fri Aug 28 16:05:33 2015 : Debug: (42)     modsingle[authorize]: returned from suffix (rlm_realm) for request 42
Fri Aug 28 16:05:33 2015 : Debug: (42)     [suffix] = noop
Fri Aug 28 16:05:33 2015 : Debug: (42)     modsingle[authorize]: calling eap (rlm_eap) for request 42
Fri Aug 28 16:05:33 2015 : Debug: (42) eap: Peer sent EAP Response (code 2) ID 5 length 43
Fri Aug 28 16:05:33 2015 : Debug: (42) eap: Continuing tunnel setup
Fri Aug 28 16:05:33 2015 : Debug: (42)     modsingle[authorize]: returned from eap (rlm_eap) for request 42
Fri Aug 28 16:05:33 2015 : Debug: (42)     [eap] = ok
Fri Aug 28 16:05:33 2015 : Debug: (42)   } # authorize = ok
Fri Aug 28 16:05:33 2015 : Debug: (42) Found Auth-Type = EAP
Fri Aug 28 16:05:33 2015 : Debug: (42) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
Fri Aug 28 16:05:33 2015 : Debug: (42)   authenticate {
Fri Aug 28 16:05:33 2015 : Debug: (42)     modsingle[authenticate]: calling eap (rlm_eap) for request 42
Fri Aug 28 16:05:33 2015 : Debug: (42) eap: Expiring EAP session with state 0x6f5ccffc6e5bd649
Fri Aug 28 16:05:33 2015 : Debug: (42) eap: Finished EAP session with state 0x2f2722c92d223b61
Fri Aug 28 16:05:33 2015 : Debug: (42) eap: Previous EAP request found for state 0x2f2722c92d223b61, released from the list
Fri Aug 28 16:05:33 2015 : Debug: (42) eap: Peer sent packet with method EAP PEAP (25)
Fri Aug 28 16:05:33 2015 : Debug: (42) eap: Calling submodule eap_peap to process data
Fri Aug 28 16:05:33 2015 : Debug: (42) eap_peap: Continuing EAP-TLS
Fri Aug 28 16:05:33 2015 : Debug: (42) eap_peap: Peer sent flags ---
Fri Aug 28 16:05:33 2015 : Debug: (42) eap_peap: [eaptls verify] = ok
Fri Aug 28 16:05:33 2015 : Debug: (42) eap_peap: Done initial handshake
Fri Aug 28 16:05:33 2015 : Debug: (42) eap_peap: [eaptls process] = ok
Fri Aug 28 16:05:33 2015 : Debug: (42) eap_peap: Session established.  Decoding tunneled attributes
Fri Aug 28 16:05:33 2015 : Debug: (42) eap_peap: PEAP state send tlv success
Fri Aug 28 16:05:33 2015 : Debug: (42) eap_peap: Received EAP-TLV response
Fri Aug 28 16:05:33 2015 : Debug: (42) eap_peap: Success
Fri Aug 28 16:05:33 2015 : Debug: (42) eap_peap: No saved attributes in the original Access-Accept
Fri Aug 28 16:05:33 2015 : Debug: (42) eap: Sending EAP Success (code 3) ID 5 length 4
Fri Aug 28 16:05:33 2015 : Debug: (42) eap: Freeing handler
Fri Aug 28 16:05:33 2015 : Debug: (42)     modsingle[authenticate]: returned from eap (rlm_eap) for request 42
Fri Aug 28 16:05:33 2015 : Debug: (42)     [eap] = ok
Fri Aug 28 16:05:33 2015 : Debug: (42)   } # authenticate = ok
Fri Aug 28 16:05:33 2015 : Debug: (42) # Executing section post-auth from file /usr/local/etc/raddb/sites-enabled/default
Fri Aug 28 16:05:33 2015 : Debug: (42)   post-auth {
Fri Aug 28 16:05:33 2015 : Debug: (42)     update {
Fri Aug 28 16:05:33 2015 : Debug: (42)       No attributes updated
Fri Aug 28 16:05:33 2015 : Debug: (42)     } # update = noop
Fri Aug 28 16:05:33 2015 : Debug: (42)     modsingle[post-auth]: calling exec (rlm_exec) for request 42
Fri Aug 28 16:05:33 2015 : Debug: (42)     modsingle[post-auth]: returned from exec (rlm_exec) for request 42
Fri Aug 28 16:05:33 2015 : Debug: (42)     [exec] = noop
Fri Aug 28 16:05:33 2015 : Debug: (42)     if ( reply:Cached-Session-Policy ) {
Fri Aug 28 16:05:33 2015 : Debug: (42)     if ( reply:Cached-Session-Policy )  -> FALSE
Fri Aug 28 16:05:33 2015 : Debug: (42)     policy remove_reply_message_if_eap {
Fri Aug 28 16:05:33 2015 : Debug: (42)       if (&reply:EAP-Message && &reply:Reply-Message) {
Fri Aug 28 16:05:33 2015 : Debug: (42)       if (&reply:EAP-Message && &reply:Reply-Message)  -> FALSE
Fri Aug 28 16:05:33 2015 : Debug: (42)       else {
Fri Aug 28 16:05:33 2015 : Debug: (42)         modsingle[post-auth]: calling noop (rlm_always) for request 42
Fri Aug 28 16:05:33 2015 : Debug: (42)         modsingle[post-auth]: returned from noop (rlm_always) for request 42
Fri Aug 28 16:05:33 2015 : Debug: (42)         [noop] = noop
Fri Aug 28 16:05:33 2015 : Debug: (42)       } # else = noop
Fri Aug 28 16:05:33 2015 : Debug: (42)     } # policy remove_reply_message_if_eap = noop
Fri Aug 28 16:05:33 2015 : Debug: (42)   } # post-auth = noop
Fri Aug 28 16:05:33 2015 : Debug: (42) Sent Access-Accept Id 198 from 10.3.20.1:1812 to 10.3.20.21:32847 length 0
Fri Aug 28 16:05:33 2015 : Debug: (42)   MS-MPPE-Recv-Key = 0xc5ca1cc6a66736e3016ac375b03dca29e277ae544d05407523ca8b35e73c5537
Fri Aug 28 16:05:33 2015 : Debug: (42)   MS-MPPE-Send-Key = 0x4ae1c40e1c2c54ef6fab008b7b51640260fa5fb73dace624e6bb33bd6c9f4420
Fri Aug 28 16:05:33 2015 : Debug: (42)   EAP-Message = 0x03050004
Fri Aug 28 16:05:33 2015 : Debug: (42)   Message-Authenticator = 0x00000000000000000000000000000000
Fri Aug 28 16:05:33 2015 : Debug: (42)   User-Name = "abc1234"
Fri Aug 28 16:05:33 2015 : Debug: (42) Finished request
Fri Aug 28 16:05:33 2015 : Debug: Waking up in 1.2 seconds.


More information about the Freeradius-Users mailing list