Freeradius v3.0.11 crashes after sql group lookup

Philippe MARASSE philippe.marasse at ch-poitiers.fr
Wed Jun 22 12:23:22 CEST 2016


Hello,

I'm testing FR3.0.11 (on Debian Jessie) as an upgrade to our FR3.0.5
(running on Debian Wheezy). Tests runned fine until I test it with an
unknown account :
  - Auth is EAP/PEAP + MSCHAPv2
  - Accounts are stored in sql backend (MySQL) for this SSID.

FR crashes with SIGSEGV after : sql_groupcmp finished: User is NOT a
member of group wifi-public

I've attached freeradius -X output through gdb.

Regards.

-- 
Philippe MARASSE

Responsable pôle Infrastructures - DSIO
Centre Hospitalier Henri Laborit
CS 10587 - 370 avenue Jacques Cœur 
86021 Poitiers Cedex
Tel : 05.49.44.57.19

-------------- next part --------------
GNU gdb (Debian 7.7.1+dfsg-5) 7.7.1
Copyright (C) 2014 Free Software Foundation, Inc.
License GPLv3+: GNU GPL version 3 or later <http://gnu.org/licenses/gpl.html>
This is free software: you are free to change and redistribute it.
There is NO WARRANTY, to the extent permitted by law.  Type "show copying"
and "show warranty" for details.
This GDB was configured as "i586-linux-gnu".
Type "show configuration" for configuration details.
For bug reporting instructions, please see:
<http://www.gnu.org/software/gdb/bugs/>.
Find the GDB manual and other documentation resources online at:
<http://www.gnu.org/software/gdb/documentation/>.
For help, type "help".
Type "apropos word" to search for commands related to "word"...
Reading symbols from freeradius...Reading symbols from /usr/lib/debug/.build-id/1e/5c8042e7834af801b435846aea38e8a460bf3b.debug...done.
done.
(gdb) run -X
Starting program: /usr/sbin/freeradius -X
[Thread debugging using libthread_db enabled]
Using host libthread_db library "/lib/i386-linux-gnu/i686/cmov/libthread_db.so.1".
Server was built with: 
  accounting               : yes
  authentication           : yes
  ascend-binary-attributes : yes
  coa                      : yes
  control-socket           : yes
  detail                   : yes
  dhcp                     : yes
  dynamic-clients          : yes
  osfc2                    : no
  proxy                    : yes
  regex-pcre               : no
  regex-posix              : yes
  regex-posix-extended     : yes
  session-management       : yes
  stats                    : yes
  tcp                      : yes
  threads                  : yes
  tls                      : yes
  unlang                   : yes
  vmps                     : yes
  developer                : no
Server core libs:
  freeradius-server        : 3.0.11
  talloc                   : 2.0.*
  ssl                      : 1.0.1t release
Endianness:
  little
Compilation flags:
  cppflags : -D_FORTIFY_SOURCE=2
  cflags   : -I/home/chl/src/freeradius-server-3.0.11 -I/home/chl/src/freeradius-server-3.0.11/src -include /home/chl/src/freeradius-server-3.0.11/src/freeradius-devel/autoconf.h -include /home/chl/src/freeradius-server-3.0.11/src/freeradius-devel/build.h -include /home/chl/src/freeradius-server-3.0.11/src/freeradius-devel/features.h -include /home/chl/src/freeradius-server-3.0.11/src/freeradius-devel/radpaths.h -fno-strict-aliasing -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -std=c99 -D_GNU_SOURCE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DOPENSSL_NO_KRB5 -DNDEBUG -DIS_MODULE=1
  ldflags  :  -Wl,-z,relro
  libs     : -lcrypto -lssl -ltalloc -lcap -lnsl -lresolv -ldl -lpthread -lreadline
  
Copyright (C) 1999-2016 The FreeRADIUS server project and contributors
There is NO warranty; not even for MERCHANTABILITY or FITNESS FOR A
PARTICULAR PURPOSE
You may redistribute copies of FreeRADIUS under the terms of the
GNU General Public License
For more information about these matters, see the file named COPYRIGHT
Starting - reading configuration files ...
including dictionary file /usr/share/freeradius/dictionary
including dictionary file /usr/share/freeradius/dictionary.dhcp
including dictionary file /usr/share/freeradius/dictionary.vqp
including dictionary file /etc/freeradius/dictionary
including configuration file /etc/freeradius/radiusd.conf
including configuration file /etc/freeradius/proxy.conf
including configuration file /etc/freeradius/clients.conf
including files in directory /etc/freeradius/mods-enabled/
including configuration file /etc/freeradius/mods-enabled/sql
including configuration file /etc/freeradius/mods-config/sql/main/mysql/queries.conf
including configuration file /etc/freeradius/mods-enabled/mschap
including configuration file /etc/freeradius/mods-enabled/expiration
including configuration file /etc/freeradius/mods-enabled/passwd
including configuration file /etc/freeradius/mods-enabled/chap
including configuration file /etc/freeradius/mods-enabled/always
including configuration file /etc/freeradius/mods-enabled/cache_eap
including configuration file /etc/freeradius/mods-enabled/radutmp
including configuration file /etc/freeradius/mods-enabled/files
including configuration file /etc/freeradius/mods-enabled/exec
including configuration file /etc/freeradius/mods-enabled/ldap
including configuration file /etc/freeradius/mods-enabled/pap
including configuration file /etc/freeradius/mods-enabled/expr
including configuration file /etc/freeradius/mods-enabled/linelog
including configuration file /etc/freeradius/mods-enabled/eap-pro
including configuration file /etc/freeradius/mods-enabled/ntlm_auth
including configuration file /etc/freeradius/mods-enabled/sradutmp
including configuration file /etc/freeradius/mods-enabled/replicate
including configuration file /etc/freeradius/mods-enabled/utf8
including configuration file /etc/freeradius/mods-enabled/detail.log
including configuration file /etc/freeradius/mods-enabled/dynamic_clients
including configuration file /etc/freeradius/mods-enabled/eap-pro-filaire
including configuration file /etc/freeradius/mods-enabled/attr_filter
including configuration file /etc/freeradius/mods-enabled/unpack
including configuration file /etc/freeradius/mods-enabled/detail
including configuration file /etc/freeradius/mods-enabled/eap-atm
including configuration file /etc/freeradius/mods-enabled/preprocess
including configuration file /etc/freeradius/mods-enabled/unix
including configuration file /etc/freeradius/mods-enabled/soh
including configuration file /etc/freeradius/mods-enabled/digest
including configuration file /etc/freeradius/mods-enabled/echo
including configuration file /etc/freeradius/mods-enabled/logintime
including configuration file /etc/freeradius/mods-enabled/eap-public
including files in directory /etc/freeradius/policy.d/
including configuration file /etc/freeradius/policy.d/filter
including configuration file /etc/freeradius/policy.d/canonicalization.dpkg-old
including configuration file /etc/freeradius/policy.d/debug
including configuration file /etc/freeradius/policy.d/abfab-tr
including configuration file /etc/freeradius/policy.d/cui
including configuration file /etc/freeradius/policy.d/operator-name
including configuration file /etc/freeradius/policy.d/control
including configuration file /etc/freeradius/policy.d/dhcp
including configuration file /etc/freeradius/policy.d/eap
including configuration file /etc/freeradius/policy.d/accounting
including configuration file /etc/freeradius/policy.d/accounting.dpkg-old
including configuration file /etc/freeradius/policy.d/filter.dpkg-old
including configuration file /etc/freeradius/policy.d/canonicalization
including files in directory /etc/freeradius/sites-enabled/
including configuration file /etc/freeradius/sites-enabled/check-eap-tls
including configuration file /etc/freeradius/sites-enabled/port-2812-wifi-atm
including configuration file /etc/freeradius/sites-enabled/port-4812-wifi-public
including configuration file /etc/freeradius/sites-enabled/port-3812-wifi-pro
including configuration file /etc/freeradius/sites-enabled/inner-tunnel-atm
including configuration file /etc/freeradius/sites-enabled/inner-tunnel-public
including configuration file /etc/freeradius/sites-enabled/control-socket
including configuration file /etc/freeradius/sites-enabled/port-1812-filaire
main {
 security {
 	user = "freerad"
 	group = "freerad"
 	allow_core_dumps = no
 }
	name = "freeradius"
	prefix = "/usr"
	localstatedir = "/var"
	logdir = "/var/log/freeradius"
	run_dir = "/var/run/freeradius"
}
main {
	name = "freeradius"
	prefix = "/usr"
	localstatedir = "/var"
	sbindir = "/usr/sbin"
	logdir = "/var/log/freeradius"
	run_dir = "/var/run/freeradius"
	libdir = "/usr/lib/freeradius"
	radacctdir = "/var/log/freeradius/radacct"
	hostname_lookups = no
	max_request_time = 30
	cleanup_delay = 5
	max_requests = 16384
	pidfile = "/var/run/freeradius/freeradius.pid"
	checkrad = "/usr/sbin/checkrad"
	debug_level = 0
	proxy_requests = yes
 log {
 	stripped_names = no
 	auth = no
 	auth_badpass = no
 	auth_goodpass = no
 	colourise = yes
 	msg_denied = "You are already logged in - access denied"
 }
 resources {
 }
 security {
 	max_attributes = 200
 	reject_delay = 1.000000
 	status_server = yes
 }
}
radiusd: #### Loading Realms and Home Servers ####
 proxy server {
 	retry_delay = 5
 	retry_count = 3
 	default_fallback = no
 	dead_time = 120
 	wake_all_if_all_dead = no
 }
 home_server AD_dc1 {
 	ipaddr = 172.16.10.32
 	port = 1812
 	type = "auth"
 	secret = <<< secret >>>
 	response_window = 3.000000
 	response_timeouts = 1
 	max_outstanding = 65536
 	zombie_period = 40
 	status_check = "request"
 	ping_interval = 30
 	check_interval = 30
 	check_timeout = 4
 	num_answers_to_alive = 3
 	revive_interval = 300
 	username = "testuser"
 	password = "testpw"
  limit {
  	max_connections = 16
  	max_requests = 0
  	lifetime = 0
  	idle_timeout = 0
  }
  coa {
  	irt = 2
  	mrt = 16
  	mrc = 5
  	mrd = 30
  }
 }
 home_server AD_dc2 {
 	ipaddr = 172.16.10.33
 	port = 1812
 	type = "auth"
 	secret = <<< secret >>>
 	response_window = 3.000000
 	response_timeouts = 1
 	max_outstanding = 65536
 	zombie_period = 40
 	status_check = "request"
 	ping_interval = 30
 	check_interval = 30
 	check_timeout = 4
 	num_answers_to_alive = 3
 	revive_interval = 300
 	username = "testuser"
 	password = "testpw"
  limit {
  	max_connections = 16
  	max_requests = 0
  	lifetime = 0
  	idle_timeout = 0
  }
  coa {
  	irt = 2
  	mrt = 16
  	mrc = 5
  	mrd = 30
  }
 }
 home_server AD_PSA {
 	ipaddr = 172.23.10.10
 	port = 1812
 	type = "auth"
 	secret = <<< secret >>>
 	response_window = 3.000000
 	response_timeouts = 1
 	max_outstanding = 65536
 	zombie_period = 40
 	status_check = "request"
 	ping_interval = 30
 	check_interval = 30
 	check_timeout = 4
 	num_answers_to_alive = 3
 	revive_interval = 300
 	username = "testuser"
 	password = "testpw"
  limit {
  	max_connections = 16
  	max_requests = 0
  	lifetime = 0
  	idle_timeout = 0
  }
  coa {
  	irt = 2
  	mrt = 16
  	mrc = 5
  	mrd = 30
  }
 }
 home_server localhost {
 	ipaddr = 127.0.0.1
 	port = 1812
 	type = "auth"
 	secret = <<< secret >>>
 	response_window = 20.000000
 	response_timeouts = 1
 	max_outstanding = 65536
 	zombie_period = 40
 	status_check = "status-server"
 	ping_interval = 30
 	check_interval = 30
 	check_timeout = 4
 	num_answers_to_alive = 3
 	revive_interval = 120
  limit {
  	max_connections = 16
  	max_requests = 0
  	lifetime = 0
  	idle_timeout = 0
  }
  coa {
  	irt = 2
  	mrt = 16
  	mrc = 5
  	mrd = 30
  }
 }
 home_server_pool AD_pool {
	type = client-balance
	home_server = AD_dc1
	home_server = AD_dc2
 }
 realm host {
	auth_pool = AD_pool
	nostrip
 }
 realm miletrie.chl {
	auth_pool = AD_pool
	nostrip
 }
 home_server_pool AD_PSA_pool {
	type = fail-over
	home_server = AD_PSA
 }
 realm psa.ch-poitiers.fr {
	auth_pool = AD_PSA_pool
	nostrip
 }
 home_server_pool my_auth_failover {
	type = fail-over
	home_server = localhost
 }
 realm example.com {
	auth_pool = my_auth_failover
 }
 realm LOCAL {
 }
radiusd: #### Loading Clients ####
 client localhost {
 	ipaddr = 127.0.0.1
 	require_message_authenticator = no
 	secret = <<< secret >>>
 	nas_type = "other"
 	proto = "*"
  limit {
  	max_connections = 16
  	lifetime = 0
  	idle_timeout = 30
  }
 }
Found debugger attached
 # Creating Auth-Type = MS-CHAP
 # Creating Auth-Type = eap-atm
 # Creating Auth-Type = eap-public
 # Creating Auth-Type = eap-pro
 # Creating Auth-Type = PAP
 # Creating Auth-Type = eap-pro-filaire
radiusd: #### Instantiating modules ####
 modules {
  # Loaded module rlm_sql
  # Loading module "sql" from file /etc/freeradius/mods-enabled/sql
  sql {
  	driver = "rlm_sql_mysql"
  	server = "php-dev.miletrie.chl"
  	port = 0
  	login = "radius"
  	password = <<< secret >>>
  	radius_db = "radius"
  	read_groups = yes
  	read_profiles = yes
  	read_clients = yes
  	delete_stale_sessions = yes
  	sql_user_name = "%{User-Name}"
  	default_user_profile = ""
  	client_query = "SELECT id, nasname, shortname, type, secret, server FROM nas"
  	authorize_check_query = "SELECT id, username, attribute, value, op FROM radcheck WHERE username = '%{SQL-User-Name}' ORDER BY id"
  	authorize_reply_query = "SELECT id, username, attribute, value, op FROM radreply WHERE username = '%{SQL-User-Name}' ORDER BY id"
  	authorize_group_check_query = "SELECT id, groupname, attribute, Value, op FROM radgroupcheck WHERE groupname = '%{Sql-Group}' ORDER BY id"
  	authorize_group_reply_query = "SELECT id, groupname, attribute, value, op FROM radgroupreply WHERE groupname = '%{Sql-Group}' ORDER BY id"
  	group_membership_query = "SELECT groupname FROM radusergroup WHERE username = '%{SQL-User-Name}' ORDER BY priority"
  	simul_count_query = "SELECT COUNT(*) FROM radacct WHERE username = '%{SQL-User-Name}' AND acctstoptime IS NULL"
  	simul_verify_query = "SELECT radacctid, acctsessionid, username, nasipaddress, nasportid, framedipaddress, callingstationid, framedprotocol FROM radacct WHERE username = '%{SQL-User-Name}' AND acctstoptime IS NULL"
  	safe_characters = "@abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789.-_: /"
   accounting {
   	reference = "%{tolower:type.%{Acct-Status-Type}.query}"
    type {
     accounting-on {
     	query = "UPDATE radacct SET acctstoptime = FROM_UNIXTIME(%{integer:Event-Timestamp}), acctsessiontime	= '%{integer:Event-Timestamp}' - UNIX_TIMESTAMP(acctstarttime), acctterminatecause = '%{Acct-Terminate-Cause}' WHERE acctstoptime IS NULL AND nasipaddress   = '%{NAS-IP-Address}' AND acctstarttime <= FROM_UNIXTIME(%{integer:Event-Timestamp})"
     }
     accounting-off {
     	query = "UPDATE radacct SET acctstoptime = FROM_UNIXTIME(%{integer:Event-Timestamp}), acctsessiontime	= '%{integer:Event-Timestamp}' - UNIX_TIMESTAMP(acctstarttime), acctterminatecause = '%{Acct-Terminate-Cause}' WHERE acctstoptime IS NULL AND nasipaddress   = '%{NAS-IP-Address}' AND acctstarttime <= FROM_UNIXTIME(%{integer:Event-Timestamp})"
     }
     start {
     	query = "INSERT INTO radacct (acctsessionid,		acctuniqueid,		username, realm,			nasipaddress,		nasportid, nasporttype,		acctstarttime,		acctupdatetime, acctstoptime,		acctsessiontime, 	acctauthentic, connectinfo_start,	connectinfo_stop, 	acctinputoctets, acctoutputoctets,	calledstationid, 	callingstationid, acctterminatecause,	servicetype,		framedprotocol, framedipaddress) VALUES ('%{Acct-Session-Id}', '%{Acct-Unique-Session-Id}', '%{SQL-User-Name}', '%{Realm}', '%{NAS-IP-Address}', '%{NAS-Port}', '%{NAS-Port-Type}', FROM_UNIXTIME(%{integer:Event-Timestamp}), FROM_UNIXTIME(%{integer:Event-Timestamp}), NULL, '0', '%{Acct-Authentic}', '%{Connect-Info}', '', '0', '0', '%{Called-Station-Id}', '%{Calling-Station-Id}', '', '%{Service-Type}', '%{Framed-Protocol}', '%{Framed-IP-Address}')"
     }
     interim-update {
     	query = "UPDATE radacct SET acctupdatetime  = (@acctupdatetime_old:=acctupdatetime), acctupdatetime  = FROM_UNIXTIME(%{integer:Event-Timestamp}), acctinterval    = %{integer:Event-Timestamp} - UNIX_TIMESTAMP(@acctupdatetime_old), framedipaddress = '%{Framed-IP-Address}', acctsessiontime = '%{Acct-Session-Time}', acctinputoctets = '%{%{Acct-Input-Gigawords}:-0}' << 32 | '%{%{Acct-Input-Octets}:-0}', acctoutputoctets = '%{%{Acct-Output-Gigawords}:-0}' << 32 | '%{%{Acct-Output-Octets}:-0}' WHERE acctsessionid     = '%{Acct-Session-Id}' AND username            = '%{SQL-User-Name}' AND nasipaddress        = '%{NAS-IP-Address}'"
     }
     stop {
     	query = "UPDATE radacct SET acctstoptime	= FROM_UNIXTIME(%{integer:Event-Timestamp}), acctsessiontime	= '%{Acct-Session-Time}', acctinputoctets	= '%{%{Acct-Input-Gigawords}:-0}' << 32 | '%{%{Acct-Input-Octets}:-0}', acctoutputoctets = '%{%{Acct-Output-Gigawords}:-0}' << 32 | '%{%{Acct-Output-Octets}:-0}', acctterminatecause = '%{Acct-Terminate-Cause}', connectinfo_stop = '%{Connect-Info}' WHERE acctsessionid 	= '%{Acct-Session-Id}' AND username		= '%{SQL-User-Name}' AND nasipaddress	= '%{NAS-IP-Address}'"
     }
    }
   }
   post-auth {
   	reference = ".query"
   	query = "INSERT INTO radpostauth                           (username, reply, authdate, callingstationid, nasipaddress, nasportid, nasporttype, ssid, module)                           VALUES ( 			  '%{%{reply:User-Name}:-%{User-Name}}',                           '%{reply:Packet-Type}', '%S', '%{Calling-Station-Id}', '%{NAS-IP-Address}', '%{NAS-Port}', '%{NAS-Port-Type}', '%{Called-Station-SSID}', '%{CHL-Auth-Module}' )"
   }
  }
rlm_sql (sql): Driver rlm_sql_mysql (module rlm_sql_mysql) loaded and linked
Creating attribute SQL-Group
  # Loaded module rlm_mschap
  # Loading module "mschap" from file /etc/freeradius/mods-enabled/mschap
  mschap {
  	use_mppe = yes
  	require_encryption = no
  	require_strong = no
  	with_ntdomain_hack = yes
   passchange {
   }
  	allow_retry = yes
  }
  # Loaded module rlm_expiration
  # Loading module "expiration" from file /etc/freeradius/mods-enabled/expiration
  # Loaded module rlm_passwd
  # Loading module "etc_passwd" from file /etc/freeradius/mods-enabled/passwd
  passwd etc_passwd {
  	filename = "/etc/passwd"
  	format = "*User-Name:Crypt-Password:"
  	delimiter = ":"
  	ignore_nislike = no
  	ignore_empty = yes
  	allow_multiple_keys = no
  	hash_size = 100
  }
  # Loaded module rlm_chap
  # Loading module "chap" from file /etc/freeradius/mods-enabled/chap
  # Loaded module rlm_always
  # Loading module "reject" from file /etc/freeradius/mods-enabled/always
  always reject {
  	rcode = "reject"
  	simulcount = 0
  	mpp = no
  }
  # Loading module "fail" from file /etc/freeradius/mods-enabled/always
  always fail {
  	rcode = "fail"
  	simulcount = 0
  	mpp = no
  }
  # Loading module "ok" from file /etc/freeradius/mods-enabled/always
  always ok {
  	rcode = "ok"
  	simulcount = 0
  	mpp = no
  }
  # Loading module "handled" from file /etc/freeradius/mods-enabled/always
  always handled {
  	rcode = "handled"
  	simulcount = 0
  	mpp = no
  }
  # Loading module "invalid" from file /etc/freeradius/mods-enabled/always
  always invalid {
  	rcode = "invalid"
  	simulcount = 0
  	mpp = no
  }
  # Loading module "userlock" from file /etc/freeradius/mods-enabled/always
  always userlock {
  	rcode = "userlock"
  	simulcount = 0
  	mpp = no
  }
  # Loading module "notfound" from file /etc/freeradius/mods-enabled/always
  always notfound {
  	rcode = "notfound"
  	simulcount = 0
  	mpp = no
  }
  # Loading module "noop" from file /etc/freeradius/mods-enabled/always
  always noop {
  	rcode = "noop"
  	simulcount = 0
  	mpp = no
  }
  # Loading module "updated" from file /etc/freeradius/mods-enabled/always
  always updated {
  	rcode = "updated"
  	simulcount = 0
  	mpp = no
  }
  # Loaded module rlm_cache
  # Loading module "cache_eap" from file /etc/freeradius/mods-enabled/cache_eap
  cache cache_eap {
  	driver = "rlm_cache_rbtree"
  	key = "%{%{control:State}:-%{%{reply:State}:-%{State}}}"
  	ttl = 15
  	max_entries = 0
  	epoch = 0
  	add_stats = no
  }
  # Loaded module rlm_radutmp
  # Loading module "radutmp" from file /etc/freeradius/mods-enabled/radutmp
  radutmp {
  	filename = "/var/log/freeradius/radutmp"
  	username = "%{User-Name}"
  	case_sensitive = yes
  	check_with_nas = yes
  	permissions = 384
  	caller_id = yes
  }
  # Loaded module rlm_files
  # Loading module "files" from file /etc/freeradius/mods-enabled/files
  files {
  	filename = "/etc/freeradius/mods-config/files/authorize"
  	acctusersfile = "/etc/freeradius/mods-config/files/accounting"
  	preproxy_usersfile = "/etc/freeradius/mods-config/files/pre-proxy"
  }
  # Loaded module rlm_exec
  # Loading module "exec" from file /etc/freeradius/mods-enabled/exec
  exec {
  	wait = no
  	input_pairs = "request"
  	shell_escape = yes
  	timeout = 10
  }
  # Loaded module rlm_ldap
  # Loading module "ldap1" from file /etc/freeradius/mods-enabled/ldap
  ldap ldap1 {
  	server = "ldap-test.miletrie.chl"
  	identity = "cn=radius,ou=applications,dc=ch-poitiers,dc=fr"
  	password = <<< secret >>>
   sasl {
   }
  	read_clients = no
   user {
   	scope = "sub"
   	access_attribute = "chlRadiusAccess"
   	access_positive = yes
    sasl {
    }
   }
   group {
   	filter = "(objectClass=groupOfNames)"
   	scope = "sub"
   	name_attribute = "cn"
   	membership_attribute = "memberOf"
   	membership_filter = "(member=%{control:Ldap-UserDn})"
   	cacheable_name = no
   	cacheable_dn = no
   }
   client {
   	scope = "sub"
   	base_dn = ""
   }
   profile {
   }
   options {
   	ldap_debug = 40
   	chase_referrals = no
   	rebind = no
   	net_timeout = 3
   	res_timeout = 20
   	srv_timelimit = 20
   	idle = 60
   	probes = 3
   	interval = 3
   }
   tls {
   	start_tls = no
   }
  }
Creating attribute ldap1-LDAP-Group
  # Loading module "ldap2" from file /etc/freeradius/mods-enabled/ldap
  ldap ldap2 {
  	server = "ldap-test.miletrie.chl"
  	identity = "cn=radius,ou=applications,dc=ch-poitiers,dc=fr"
  	password = <<< secret >>>
   sasl {
   }
  	read_clients = no
   user {
   	scope = "sub"
   	access_attribute = "chlRadiusAccess"
   	access_positive = yes
    sasl {
    }
   }
   group {
   	filter = "(objectClass=groupOfNames)"
   	scope = "sub"
   	name_attribute = "cn"
   	membership_attribute = "memberOf"
   	membership_filter = "(member=%{control:Ldap-UserDn})"
   	cacheable_name = no
   	cacheable_dn = no
   }
   client {
   	scope = "sub"
   	base_dn = ""
   }
   profile {
   }
   options {
   	ldap_debug = 40
   	chase_referrals = no
   	rebind = no
   	net_timeout = 3
   	res_timeout = 20
   	srv_timelimit = 20
   	idle = 60
   	probes = 3
   	interval = 3
   }
   tls {
   	start_tls = no
   }
  }
Creating attribute ldap2-LDAP-Group
  # Loaded module rlm_pap
  # Loading module "pap" from file /etc/freeradius/mods-enabled/pap
  pap {
  	normalise = yes
  }
  # Loaded module rlm_expr
  # Loading module "expr" from file /etc/freeradius/mods-enabled/expr
  expr {
  	safe_characters = "@abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789.-_: /äéöüàâæçèéêëîïôœùûüaÿÄÉÖÜßÀÂÆÇÈÉÊËÎÏÔŒÙÛÜŸ"
  }
  # Loaded module rlm_linelog
  # Loading module "linelog" from file /etc/freeradius/mods-enabled/linelog
  linelog {
  	filename = "/var/log/freeradius/linelog"
  	escape_filenames = no
  	syslog_severity = "info"
  	permissions = 384
  	format = "This is a log message for %{User-Name}"
  	reference = "messages.%{%{reply:Packet-Type}:-default}"
  }
  # Loading module "log_accounting" from file /etc/freeradius/mods-enabled/linelog
  linelog log_accounting {
  	filename = "/var/log/freeradius/linelog-accounting"
  	escape_filenames = no
  	syslog_severity = "info"
  	permissions = 384
  	format = ""
  	reference = "Accounting-Request.%{%{Acct-Status-Type}:-unknown}"
  }
  # Loaded module rlm_eap
  # Loading module "eap-pro" from file /etc/freeradius/mods-enabled/eap-pro
  eap eap-pro {
  	default_eap_type = "tls"
  	timer_expire = 60
  	ignore_unknown_eap_types = no
  	cisco_accounting_username_bug = no
  	max_sessions = 4096
  }
  # Loading module "ntlm_auth" from file /etc/freeradius/mods-enabled/ntlm_auth
  exec ntlm_auth {
  	wait = yes
  	program = "/path/to/ntlm_auth --request-nt-key --domain=MYDOMAIN --username=%{mschap:User-Name} --password=%{User-Password}"
  	shell_escape = yes
  }
  # Loading module "sradutmp" from file /etc/freeradius/mods-enabled/sradutmp
  radutmp sradutmp {
  	filename = "/var/log/freeradius/sradutmp"
  	username = "%{User-Name}"
  	case_sensitive = yes
  	check_with_nas = yes
  	permissions = 420
  	caller_id = no
  }
  # Loaded module rlm_replicate
  # Loading module "replicate" from file /etc/freeradius/mods-enabled/replicate
  # Loaded module rlm_utf8
  # Loading module "utf8" from file /etc/freeradius/mods-enabled/utf8
  # Loaded module rlm_detail
  # Loading module "auth_log" from file /etc/freeradius/mods-enabled/detail.log
  detail auth_log {
  	filename = "/var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/auth-detail-%Y%m%d"
  	header = "%t"
  	permissions = 384
  	locking = no
  	escape_filenames = no
  	log_packet_header = no
  }
  # Loading module "reply_log" from file /etc/freeradius/mods-enabled/detail.log
  detail reply_log {
  	filename = "/var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/reply-detail-%Y%m%d"
  	header = "%t"
  	permissions = 384
  	locking = no
  	escape_filenames = no
  	log_packet_header = no
  }
  # Loading module "pre_proxy_log" from file /etc/freeradius/mods-enabled/detail.log
  detail pre_proxy_log {
  	filename = "/var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/pre-proxy-detail-%Y%m%d"
  	header = "%t"
  	permissions = 384
  	locking = no
  	escape_filenames = no
  	log_packet_header = no
  }
  # Loading module "post_proxy_log" from file /etc/freeradius/mods-enabled/detail.log
  detail post_proxy_log {
  	filename = "/var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/post-proxy-detail-%Y%m%d"
  	header = "%t"
  	permissions = 384
  	locking = no
  	escape_filenames = no
  	log_packet_header = no
  }
  # Loaded module rlm_dynamic_clients
  # Loading module "dynamic_clients" from file /etc/freeradius/mods-enabled/dynamic_clients
  # Loading module "eap-pro-filaire" from file /etc/freeradius/mods-enabled/eap-pro-filaire
  eap eap-pro-filaire {
  	default_eap_type = "tls"
  	timer_expire = 60
  	ignore_unknown_eap_types = no
  	cisco_accounting_username_bug = no
  	max_sessions = 4096
  }
  # Loaded module rlm_attr_filter
  # Loading module "attr_filter.post-proxy" from file /etc/freeradius/mods-enabled/attr_filter
  attr_filter attr_filter.post-proxy {
  	filename = "/etc/freeradius/mods-config/attr_filter/post-proxy"
  	key = "%{Realm}"
  	relaxed = no
  }
  # Loading module "attr_filter.pre-proxy" from file /etc/freeradius/mods-enabled/attr_filter
  attr_filter attr_filter.pre-proxy {
  	filename = "/etc/freeradius/mods-config/attr_filter/pre-proxy"
  	key = "%{Realm}"
  	relaxed = no
  }
  # Loading module "attr_filter.access_reject" from file /etc/freeradius/mods-enabled/attr_filter
  attr_filter attr_filter.access_reject {
  	filename = "/etc/freeradius/mods-config/attr_filter/access_reject"
  	key = "%{User-Name}"
  	relaxed = no
  }
  # Loading module "attr_filter.access_challenge" from file /etc/freeradius/mods-enabled/attr_filter
  attr_filter attr_filter.access_challenge {
  	filename = "/etc/freeradius/mods-config/attr_filter/access_challenge"
  	key = "%{User-Name}"
  	relaxed = no
  }
  # Loading module "attr_filter.accounting_response" from file /etc/freeradius/mods-enabled/attr_filter
  attr_filter attr_filter.accounting_response {
  	filename = "/etc/freeradius/mods-config/attr_filter/accounting_response"
  	key = "%{User-Name}"
  	relaxed = no
  }
  # Loaded module rlm_unpack
  # Loading module "unpack" from file /etc/freeradius/mods-enabled/unpack
  # Loading module "detail" from file /etc/freeradius/mods-enabled/detail
  detail {
  	filename = "/var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/detail-%Y%m%d"
  	header = "%t"
  	permissions = 384
  	locking = no
  	escape_filenames = no
  	log_packet_header = no
  }
  # Loading module "eap-atm" from file /etc/freeradius/mods-enabled/eap-atm
  eap eap-atm {
  	default_eap_type = "peap"
  	timer_expire = 60
  	ignore_unknown_eap_types = no
  	cisco_accounting_username_bug = no
  	max_sessions = 4096
  }
  # Loaded module rlm_preprocess
  # Loading module "preprocess" from file /etc/freeradius/mods-enabled/preprocess
  preprocess {
  	huntgroups = "/etc/freeradius/mods-config/preprocess/huntgroups"
  	hints = "/etc/freeradius/mods-config/preprocess/hints"
  	with_ascend_hack = no
  	ascend_channels_per_line = 23
  	with_ntdomain_hack = no
  	with_specialix_jetstream_hack = no
  	with_cisco_vsa_hack = no
  	with_alvarion_vsa_hack = no
  }
  # Loaded module rlm_unix
  # Loading module "unix" from file /etc/freeradius/mods-enabled/unix
  unix {
  	radwtmp = "/var/log/freeradius/radwtmp"
  }
Creating attribute Unix-Group
  # Loaded module rlm_soh
  # Loading module "soh" from file /etc/freeradius/mods-enabled/soh
  soh {
  	dhcp = yes
  }
  # Loaded module rlm_digest
  # Loading module "digest" from file /etc/freeradius/mods-enabled/digest
  # Loading module "echo" from file /etc/freeradius/mods-enabled/echo
  exec echo {
  	wait = yes
  	program = "/bin/echo %{User-Name}"
  	input_pairs = "request"
  	output_pairs = "reply"
  	shell_escape = yes
  }
  # Loaded module rlm_logintime
  # Loading module "logintime" from file /etc/freeradius/mods-enabled/logintime
  logintime {
  	minimum_timeout = 60
  }
  # Loading module "eap-public" from file /etc/freeradius/mods-enabled/eap-public
  eap eap-public {
  	default_eap_type = "peap"
  	timer_expire = 60
  	ignore_unknown_eap_types = no
  	cisco_accounting_username_bug = no
  	max_sessions = 4096
  }
  instantiate {
  }
  # Instantiating module "sql" from file /etc/freeradius/mods-enabled/sql
rlm_sql_mysql: libmysql version: 5.5.49
   mysql {
    tls {
    }
   	warnings = "auto"
   }
rlm_sql (sql): Attempting to connect to database "radius"
rlm_sql (sql): Initialising connection pool
   pool {
   	start = 5
   	min = 3
   	max = 10
   	spare = 3
   	uses = 0
   	lifetime = 0
   	cleanup_interval = 30
   	idle_timeout = 120
   	retry_delay = 1
   	spread = no
   }
rlm_sql (sql): Opening additional connection (0), 1 of 10 pending slots used
rlm_sql_mysql: Starting connect to MySQL server
[New Thread 0xb7160b40 (LWP 29006)]
[Thread 0xb7160b40 (LWP 29006) exited]
rlm_sql_mysql: Connected to database 'radius' on php-dev.miletrie.chl via TCP/IP, server version 5.5.49-0+deb8u1, protocol version 10
rlm_sql (sql): Opening additional connection (1), 1 of 9 pending slots used
rlm_sql_mysql: Starting connect to MySQL server
rlm_sql_mysql: Connected to database 'radius' on php-dev.miletrie.chl via TCP/IP, server version 5.5.49-0+deb8u1, protocol version 10
rlm_sql (sql): Opening additional connection (2), 1 of 8 pending slots used
rlm_sql_mysql: Starting connect to MySQL server
rlm_sql_mysql: Connected to database 'radius' on php-dev.miletrie.chl via TCP/IP, server version 5.5.49-0+deb8u1, protocol version 10
rlm_sql (sql): Opening additional connection (3), 1 of 7 pending slots used
rlm_sql_mysql: Starting connect to MySQL server
rlm_sql_mysql: Connected to database 'radius' on php-dev.miletrie.chl via TCP/IP, server version 5.5.49-0+deb8u1, protocol version 10
rlm_sql (sql): Opening additional connection (4), 1 of 6 pending slots used
rlm_sql_mysql: Starting connect to MySQL server
rlm_sql_mysql: Connected to database 'radius' on php-dev.miletrie.chl via TCP/IP, server version 5.5.49-0+deb8u1, protocol version 10
rlm_sql (sql): Processing generate_sql_clients
rlm_sql (sql) in generate_sql_clients: query is SELECT id, nasname, shortname, type, secret, server FROM nas
rlm_sql (sql): Reserved connection (0)
rlm_sql (sql): Executing select query: SELECT id, nasname, shortname, type, secret, server FROM nas
rlm_sql (sql): Adding client 172.31.90.99 (AP-26-99) to global clients list
rlm_sql (172.31.90.99): Client "AP-26-99" (sql) added
rlm_sql (sql): Adding client sw-test2.miletrie.chl (sw-test2) to global clients list
rlm_sql (172.27.10.221): Client "sw-test2" (sql) added
rlm_sql (sql): Adding client sw-atelier.miletrie.chl (sw-atelier) to global clients list
rlm_sql (172.27.10.219): Client "sw-atelier" (sql) added
rlm_sql (sql): Adding client sw-mosaique.miletrie.chl (sw-mosaique) to global clients list
rlm_sql (172.19.0.73): Client "sw-mosaique" (sql) added
rlm_sql (sql): Adding client sw-admin-a.miletrie.chl (sw-admin-a) to global clients list
rlm_sql (172.27.10.12): Client "sw-admin-a" (sql) added
rlm_sql (sql): Adding client 172.31.90.98 (AP-26-98) to global clients list
rlm_sql (172.31.90.98): Client "AP-26-98" (sql) added
rlm_sql (sql): Adding client 172.31.90.97 (AP-26-97) to global clients list
rlm_sql (172.31.90.97): Client "AP-26-97" (sql) added
rlm_sql (sql): Adding client sw-pinel-a.miletrie.chl (sw-pinel-a) to global clients list
Failed resolving "sw-pinel-a.miletrie.chl" to IPv4 address: Name or service not known
rlm_sql (sql): Adding client sw-pinel-b.miletrie.chl (sw-pinel-b) to global clients list
Failed resolving "sw-pinel-b.miletrie.chl" to IPv4 address: Name or service not known
rlm_sql (sql): Adding client sw-pinel-c.miletrie.chl (sw-pinel-c) to global clients list
Failed resolving "sw-pinel-c.miletrie.chl" to IPv4 address: Name or service not known
rlm_sql (sql): Adding client 172.31.90.96 (AP-26-96) to global clients list
rlm_sql (172.31.90.96): Client "AP-26-96" (sql) added
rlm_sql (sql): Adding client 172.31.90.95 (AP-26-95) to global clients list
rlm_sql (172.31.90.95): Client "AP-26-95" (sql) added
rlm_sql (sql): Adding client 172.31.85.100 (AP-21-100) to global clients list
rlm_sql (172.31.85.100): Client "AP-21-100" (sql) added
rlm_sql (sql): Adding client 172.31.85.99 (AP-21-99) to global clients list
rlm_sql (172.31.85.99): Client "AP-21-99" (sql) added
rlm_sql (sql): Adding client sw-espace-vienne.miletrie.chl (sw-espace-vienne) to global clients list
rlm_sql (172.19.0.137): Client "sw-espace-vienne" (sql) added
rlm_sql (sql): Adding client sw-toulouse.miletrie.chl (sw-toulouse-nord) to global clients list
rlm_sql (172.27.80.1): Client "sw-toulouse-nord" (sql) added
rlm_sql (sql): Adding client sw-payroux.miletrie.chl (sw-payroux) to global clients list
rlm_sql (172.31.27.1): Client "sw-payroux" (sql) added
rlm_sql (sql): Adding client sw-urc.miletrie.chl (sw-urc) to global clients list
rlm_sql (172.27.75.1): Client "sw-urc" (sql) added
rlm_sql (sql): Adding client sw-empe.miletrie.chl (sw-empe) to global clients list
rlm_sql (172.27.90.1): Client "sw-empe" (sql) added
rlm_sql (sql): Adding client 172.31.85.98 (AP-21-98) to global clients list
rlm_sql (172.31.85.98): Client "AP-21-98" (sql) added
rlm_sql (sql): Adding client sw-amadeus.miletrie.chl (sw-amadeus) to global clients list
rlm_sql (172.27.35.1): Client "sw-amadeus" (sql) added
rlm_sql (sql): Adding client sw-tony-laine.miletrie.chl (sw-tony-laine) to global clients list
rlm_sql (172.27.110.1): Client "sw-tony-laine" (sql) added
rlm_sql (sql): Adding client 172.31.67.99 (AP-3-99) to global clients list
rlm_sql (172.31.67.99): Client "AP-3-99" (sql) added
rlm_sql (sql): Adding client sw-janet.miletrie.chl (sw-janet) to global clients list
rlm_sql (172.27.30.1): Client "sw-janet" (sql) added
rlm_sql (sql): Adding client 172.31.85.97 (AP-21-97) to global clients list
rlm_sql (172.31.85.97): Client "AP-21-97" (sql) added
rlm_sql (sql): Adding client sw-lagrange.miletrie.chl (sw-lagrange) to global clients list
rlm_sql (172.27.70.1): Client "sw-lagrange" (sql) added
rlm_sql (sql): Adding client 172.31.85.95 (AP-21-95) to global clients list
rlm_sql (172.31.85.95): Client "AP-21-95" (sql) added
rlm_sql (sql): Adding client 172.31.85.96 (AP-21-96) to global clients list
rlm_sql (172.31.85.96): Client "AP-21-96" (sql) added
rlm_sql (sql): Adding client 172.31.79.100 (AP-15-100) to global clients list
rlm_sql (172.31.79.100): Client "AP-15-100" (sql) added
rlm_sql (sql): Adding client 172.31.79.99 (AP-15-99) to global clients list
rlm_sql (172.31.79.99): Client "AP-15-99" (sql) added
rlm_sql (sql): Adding client 172.31.79.98 (AP-15-98) to global clients list
rlm_sql (172.31.79.98): Client "AP-15-98" (sql) added
rlm_sql (sql): Adding client 172.31.79.97 (AP-15-97) to global clients list
rlm_sql (172.31.79.97): Client "AP-15-97" (sql) added
rlm_sql (sql): Adding client 172.31.79.96 (AP-15-96) to global clients list
rlm_sql (172.31.79.96): Client "AP-15-96" (sql) added
rlm_sql (sql): Adding client sw-cousin.miletrie.chl (sw-cousin) to global clients list
rlm_sql (172.27.60.1): Client "sw-cousin" (sql) added
rlm_sql (sql): Adding client 172.31.67.98 (AP-3-98) to global clients list
rlm_sql (172.31.67.98): Client "AP-3-98" (sql) added
rlm_sql (sql): Adding client 172.31.67.97 (AP-3-97) to global clients list
rlm_sql (172.31.67.97): Client "AP-3-97" (sql) added
rlm_sql (sql): Adding client sw-vangogh.miletrie.chl (sw-vangogh) to global clients list
rlm_sql (172.27.25.1): Client "sw-vangogh" (sql) added
rlm_sql (sql): Adding client sw-loudun.miletrie.chl (sw-loudun) to global clients list
rlm_sql (172.19.0.57): Client "sw-loudun" (sql) added
rlm_sql (sql): Adding client sw-tourniquet.miletrie.chl (sw-tourniquet) to global clients list
rlm_sql (172.19.0.33): Client "sw-tourniquet" (sql) added
rlm_sql (sql): Adding client sw-casachat.miletrie.chl (sw-casachat) to global clients list
rlm_sql (172.19.1.1): Client "sw-casachat" (sql) added
rlm_sql (sql): Adding client 172.31.67.96 (AP-3-96) to global clients list
rlm_sql (172.31.67.96): Client "AP-3-96" (sql) added
rlm_sql (sql): Adding client sw-dolto-a.miletrie.chl (sw-dolto-a) to global clients list
rlm_sql (172.19.0.17): Client "sw-dolto-a" (sql) added
rlm_sql (sql): Adding client sw-dolto-b.miletrie.chl (sw-dolto-b) to global clients list
rlm_sql (172.31.2.3): Client "sw-dolto-b" (sql) added
rlm_sql (sql): Adding client sw-dolto-c.miletrie.chl (sw-dolto-c) to global clients list
rlm_sql (172.31.2.4): Client "sw-dolto-c" (sql) added
rlm_sql (sql): Adding client sw-esat.miletrie.chl (sw-esat) to global clients list
rlm_sql (172.19.0.233): Client "sw-esat" (sql) added
rlm_sql (sql): Adding client sw-esat-b.miletrie.chl (sw-esat-b) to global clients list
rlm_sql (172.31.29.2): Client "sw-esat-b" (sql) added
rlm_sql (sql): Adding client sw-esat-c.miletrie.chl (sw-esat-c) to global clients list
rlm_sql (172.31.29.3): Client "sw-esat-c" (sql) added
rlm_sql (sql): Adding client sw-sevres.miletrie.chl (sw-sevres) to global clients list
rlm_sql (172.19.0.161): Client "sw-sevres" (sql) added
rlm_sql (sql): Adding client sw-pre-medard.miletrie.chl (sw-pre-medard) to global clients list
rlm_sql (172.19.0.105): Client "sw-pre-medard" (sql) added
rlm_sql (sql): Adding client sw-isatis.miletrie.chl (sw-isatis) to global clients list
rlm_sql (172.19.0.129): Client "sw-isatis" (sql) added
rlm_sql (sql): Adding client sw-3logis.miletrie.chl (sw-3logis) to global clients list
rlm_sql (172.19.0.121): Client "sw-3logis" (sql) added
rlm_sql (sql): Adding client 172.31.67.95 (AP-3-95) to global clients list
rlm_sql (172.31.67.95): Client "AP-3-95" (sql) added
rlm_sql (sql): Adding client sw-cecat.miletrie.chl (sw-cecat) to global clients list
rlm_sql (172.19.0.41): Client "sw-cecat" (sql) added
rlm_sql (sql): Adding client sw-csocial.miletrie.chl (sw-csocial) to global clients list
rlm_sql (172.27.65.1): Client "sw-csocial" (sql) added
rlm_sql (sql): Adding client 172.31.90.100 (AP-26-100) to global clients list
rlm_sql (172.31.90.100): Client "AP-26-100" (sql) added
rlm_sql (sql): Adding client sw-gay-lussac.miletrie.chl (sw-gay-lussac) to global clients list
rlm_sql (172.19.0.241): Client "sw-gay-lussac" (sql) added
rlm_sql (sql): Adding client sw-mlking.miletrie.chl (sw-mlking) to global clients list
rlm_sql (172.19.0.97): Client "sw-mlking" (sql) added
rlm_sql (sql): Adding client sw-schuman.miletrie.chl (sw-schuman) to global clients list
rlm_sql (172.19.0.49): Client "sw-schuman" (sql) added
rlm_sql (sql): Adding client sw-dafet.miletrie.chl (sw-dafet) to global clients list
rlm_sql (172.27.20.1): Client "sw-dafet" (sql) added
rlm_sql (sql): Adding client sw-archives.miletrie.chl (sw-archives) to global clients list
rlm_sql (172.27.45.1): Client "sw-archives" (sql) added
rlm_sql (sql): Adding client sw-smpr.miletrie.chl (sw-smpr) to global clients list
rlm_sql (172.19.0.249): Client "sw-smpr" (sql) added
rlm_sql (sql): Adding client sw-umpc.miletrie.chl (sw-umpc) to global clients list
rlm_sql (172.19.0.25): Client "sw-umpc" (sql) added
rlm_sql (sql): Adding client sw-formation.miletrie.chl (sw-formation) to global clients list
rlm_sql (172.27.120.1): Client "sw-formation" (sql) added
rlm_sql (sql): Adding client radius-test.miletrie.chl (radius-test) to global clients list
rlm_sql (172.27.10.129): Client "radius-test" (sql) added
rlm_sql (sql): Adding client eon.miletrie.chl (eon) to global clients list
rlm_sql (172.27.10.61): Client "eon" (sql) added
rlm_sql (sql): Adding client 172.31.19.125 (ap-civray-125) to global clients list
rlm_sql (172.31.19.125): Client "ap-civray-125" (sql) added
rlm_sql (sql): Adding client wapc1.miletrie.chl (wapc1) to global clients list
rlm_sql (172.27.10.17): Client "wapc1" (sql) added
rlm_sql (sql): Adding client 172.20.12.200 (ap-200) to global clients list
rlm_sql (172.20.12.200): Client "ap-200" (sql) added
rlm_sql (sql): Adding client 172.20.12.199 (ap-199) to global clients list
rlm_sql (172.20.12.199): Client "ap-199" (sql) added
rlm_sql (sql): Adding client 172.20.12.198 (ap-198) to global clients list
rlm_sql (172.20.12.198): Client "ap-198" (sql) added
rlm_sql (sql): Adding client 172.20.12.197 (ap-197) to global clients list
rlm_sql (172.20.12.197): Client "ap-197" (sql) added
rlm_sql (sql): Adding client 172.20.12.196 (ap-196) to global clients list
rlm_sql (172.20.12.196): Client "ap-196" (sql) added
rlm_sql (sql): Adding client 172.20.12.195 (ap-195) to global clients list
rlm_sql (172.20.12.195): Client "ap-195" (sql) added
rlm_sql (sql): Adding client sw-test.miletrie.chl (sw-test) to global clients list
rlm_sql (172.27.10.222): Client "sw-test" (sql) added
rlm_sql (sql): Adding client 172.31.5.125 (ap-cecat-125) to global clients list
rlm_sql (172.31.5.125): Client "ap-cecat-125" (sql) added
rlm_sql (sql): Adding client 172.20.12.194 (ap-194) to global clients list
rlm_sql (172.20.12.194): Client "ap-194" (sql) added
rlm_sql (sql): Adding client 172.20.12.193 (ap-193) to global clients list
rlm_sql (172.20.12.193): Client "ap-193" (sql) added
rlm_sql (sql): Adding client 172.20.12.192 (ap-192) to global clients list
rlm_sql (172.20.12.192): Client "ap-192" (sql) added
rlm_sql (sql): Adding client 172.20.12.191 (ap-191) to global clients list
rlm_sql (172.20.12.191): Client "ap-191" (sql) added
rlm_sql (sql): Adding client 172.20.12.190 (ap-190) to global clients list
rlm_sql (172.20.12.190): Client "ap-190" (sql) added
rlm_sql (sql): Adding client 172.20.12.189 (ap-189) to global clients list
rlm_sql (172.20.12.189): Client "ap-189" (sql) added
rlm_sql (sql): Adding client 172.20.12.188 (ap-188) to global clients list
rlm_sql (172.20.12.188): Client "ap-188" (sql) added
rlm_sql (sql): Adding client 172.20.12.187 (ap-187) to global clients list
rlm_sql (172.20.12.187): Client "ap-187" (sql) added
rlm_sql (sql): Adding client 172.20.12.186 (ap-186) to global clients list
rlm_sql (172.20.12.186): Client "ap-186" (sql) added
rlm_sql (sql): Adding client 172.20.12.185 (ap-185) to global clients list
rlm_sql (172.20.12.185): Client "ap-185" (sql) added
rlm_sql (sql): Adding client 172.20.12.184 (ap-184) to global clients list
rlm_sql (172.20.12.184): Client "ap-184" (sql) added
rlm_sql (sql): Adding client 172.20.12.183 (ap-183) to global clients list
rlm_sql (172.20.12.183): Client "ap-183" (sql) added
rlm_sql (sql): Adding client 172.20.12.182 (ap-182) to global clients list
rlm_sql (172.20.12.182): Client "ap-182" (sql) added
rlm_sql (sql): Adding client 172.20.12.181 (ap-181) to global clients list
rlm_sql (172.20.12.181): Client "ap-181" (sql) added
rlm_sql (sql): Adding client 172.20.12.180 (ap-180) to global clients list
rlm_sql (172.20.12.180): Client "ap-180" (sql) added
rlm_sql (sql): Adding client 172.20.12.179 (ap-179) to global clients list
rlm_sql (172.20.12.179): Client "ap-179" (sql) added
rlm_sql (sql): Adding client 172.20.12.178 (ap-178) to global clients list
rlm_sql (172.20.12.178): Client "ap-178" (sql) added
rlm_sql (sql): Adding client 172.20.12.177 (ap-177) to global clients list
rlm_sql (172.20.12.177): Client "ap-177" (sql) added
rlm_sql (sql): Adding client 172.20.12.176 (ap-176) to global clients list
rlm_sql (172.20.12.176): Client "ap-176" (sql) added
rlm_sql (sql): Adding client 172.20.12.175 (ap-175) to global clients list
rlm_sql (172.20.12.175): Client "ap-175" (sql) added
rlm_sql (sql): Adding client 172.20.12.174 (ap-174) to global clients list
rlm_sql (172.20.12.174): Client "ap-174" (sql) added
rlm_sql (sql): Adding client 172.20.12.173 (ap-173) to global clients list
rlm_sql (172.20.12.173): Client "ap-173" (sql) added
rlm_sql (sql): Adding client 172.20.12.172 (ap-172) to global clients list
rlm_sql (172.20.12.172): Client "ap-172" (sql) added
rlm_sql (sql): Adding client 172.20.12.171 (ap-171) to global clients list
rlm_sql (172.20.12.171): Client "ap-171" (sql) added
rlm_sql (sql): Adding client 172.20.12.170 (ap-170) to global clients list
rlm_sql (172.20.12.170): Client "ap-170" (sql) added
rlm_sql (sql): Adding client 172.20.12.169 (ap-169) to global clients list
rlm_sql (172.20.12.169): Client "ap-169" (sql) added
rlm_sql (sql): Adding client 172.20.12.168 (ap-168) to global clients list
rlm_sql (172.20.12.168): Client "ap-168" (sql) added
rlm_sql (sql): Adding client 172.20.12.167 (ap-167) to global clients list
rlm_sql (172.20.12.167): Client "ap-167" (sql) added
rlm_sql (sql): Adding client 172.20.12.166 (ap-166) to global clients list
rlm_sql (172.20.12.166): Client "ap-166" (sql) added
rlm_sql (sql): Adding client 172.20.12.165 (ap-165) to global clients list
rlm_sql (172.20.12.165): Client "ap-165" (sql) added
rlm_sql (sql): Adding client 172.20.12.164 (ap-164) to global clients list
rlm_sql (172.20.12.164): Client "ap-164" (sql) added
rlm_sql (sql): Adding client 172.20.12.163 (ap-163) to global clients list
rlm_sql (172.20.12.163): Client "ap-163" (sql) added
rlm_sql (sql): Adding client 172.20.12.162 (ap-162) to global clients list
rlm_sql (172.20.12.162): Client "ap-162" (sql) added
rlm_sql (sql): Adding client 172.20.12.161 (ap-161) to global clients list
rlm_sql (172.20.12.161): Client "ap-161" (sql) added
rlm_sql (sql): Adding client 172.20.12.160 (ap-160) to global clients list
rlm_sql (172.20.12.160): Client "ap-160" (sql) added
rlm_sql (sql): Adding client 172.20.12.159 (ap-159) to global clients list
rlm_sql (172.20.12.159): Client "ap-159" (sql) added
rlm_sql (sql): Adding client 172.20.12.158 (ap-158) to global clients list
rlm_sql (172.20.12.158): Client "ap-158" (sql) added
rlm_sql (sql): Adding client 172.20.12.157 (ap-157) to global clients list
rlm_sql (172.20.12.157): Client "ap-157" (sql) added
rlm_sql (sql): Adding client 172.20.12.156 (ap-156) to global clients list
rlm_sql (172.20.12.156): Client "ap-156" (sql) added
rlm_sql (sql): Adding client 172.20.12.155 (ap-155) to global clients list
rlm_sql (172.20.12.155): Client "ap-155" (sql) added
rlm_sql (sql): Adding client 172.20.12.154 (ap-154) to global clients list
rlm_sql (172.20.12.154): Client "ap-154" (sql) added
rlm_sql (sql): Adding client 172.20.12.153 (ap-153) to global clients list
rlm_sql (172.20.12.153): Client "ap-153" (sql) added
rlm_sql (sql): Adding client 172.20.12.152 (ap-152) to global clients list
rlm_sql (172.20.12.152): Client "ap-152" (sql) added
rlm_sql (sql): Adding client 172.20.12.151 (ap-151) to global clients list
rlm_sql (172.20.12.151): Client "ap-151" (sql) added
rlm_sql (sql): Adding client 172.20.12.150 (ap-150) to global clients list
rlm_sql (172.20.12.150): Client "ap-150" (sql) added
rlm_sql (sql): Adding client 172.20.12.149 (ap-149) to global clients list
rlm_sql (172.20.12.149): Client "ap-149" (sql) added
rlm_sql (sql): Adding client 172.20.12.148 (ap-148) to global clients list
rlm_sql (172.20.12.148): Client "ap-148" (sql) added
rlm_sql (sql): Adding client 172.20.12.147 (ap-147) to global clients list
rlm_sql (172.20.12.147): Client "ap-147" (sql) added
rlm_sql (sql): Adding client 172.20.12.146 (ap-146) to global clients list
rlm_sql (172.20.12.146): Client "ap-146" (sql) added
rlm_sql (sql): Adding client 172.20.12.145 (ap-145) to global clients list
rlm_sql (172.20.12.145): Client "ap-145" (sql) added
rlm_sql (sql): Adding client 172.20.12.144 (ap-144) to global clients list
rlm_sql (172.20.12.144): Client "ap-144" (sql) added
rlm_sql (sql): Adding client 172.20.12.143 (ap-143) to global clients list
rlm_sql (172.20.12.143): Client "ap-143" (sql) added
rlm_sql (sql): Adding client 172.20.12.142 (ap-142) to global clients list
rlm_sql (172.20.12.142): Client "ap-142" (sql) added
rlm_sql (sql): Adding client 172.20.12.141 (ap-141) to global clients list
rlm_sql (172.20.12.141): Client "ap-141" (sql) added
rlm_sql (sql): Adding client 172.20.12.140 (ap-140) to global clients list
rlm_sql (172.20.12.140): Client "ap-140" (sql) added
rlm_sql (sql): Adding client 172.20.12.139 (ap-139) to global clients list
rlm_sql (172.20.12.139): Client "ap-139" (sql) added
rlm_sql (sql): Adding client 172.20.12.138 (ap-138) to global clients list
rlm_sql (172.20.12.138): Client "ap-138" (sql) added
rlm_sql (sql): Adding client 172.20.12.137 (ap-137) to global clients list
rlm_sql (172.20.12.137): Client "ap-137" (sql) added
rlm_sql (sql): Adding client 172.20.12.136 (ap-136) to global clients list
rlm_sql (172.20.12.136): Client "ap-136" (sql) added
rlm_sql (sql): Adding client 172.20.12.135 (ap-135) to global clients list
rlm_sql (172.20.12.135): Client "ap-135" (sql) added
rlm_sql (sql): Adding client 172.20.12.134 (ap-134) to global clients list
rlm_sql (172.20.12.134): Client "ap-134" (sql) added
rlm_sql (sql): Adding client 172.20.12.133 (ap-133) to global clients list
rlm_sql (172.20.12.133): Client "ap-133" (sql) added
rlm_sql (sql): Adding client 172.20.12.132 (ap-132) to global clients list
rlm_sql (172.20.12.132): Client "ap-132" (sql) added
rlm_sql (sql): Adding client 172.20.12.131 (ap-131) to global clients list
rlm_sql (172.20.12.131): Client "ap-131" (sql) added
rlm_sql (sql): Adding client 172.20.12.130 (ap-130) to global clients list
rlm_sql (172.20.12.130): Client "ap-130" (sql) added
rlm_sql (sql): Adding client 172.20.12.129 (ap-129) to global clients list
rlm_sql (172.20.12.129): Client "ap-129" (sql) added
rlm_sql (sql): Adding client 172.20.12.128 (ap-128) to global clients list
rlm_sql (172.20.12.128): Client "ap-128" (sql) added
rlm_sql (sql): Adding client 172.20.12.127 (ap-127) to global clients list
rlm_sql (172.20.12.127): Client "ap-127" (sql) added
rlm_sql (sql): Adding client 172.20.12.126 (ap-126) to global clients list
rlm_sql (172.20.12.126): Client "ap-126" (sql) added
rlm_sql (sql): Adding client 172.20.12.125 (ap-125) to global clients list
rlm_sql (172.20.12.125): Client "ap-125" (sql) added
rlm_sql (sql): Adding client 172.20.12.124 (ap-124) to global clients list
rlm_sql (172.20.12.124): Client "ap-124" (sql) added
rlm_sql (sql): Adding client 172.20.12.123 (ap-123) to global clients list
rlm_sql (172.20.12.123): Client "ap-123" (sql) added
rlm_sql (sql): Adding client 172.20.12.122 (ap-122) to global clients list
rlm_sql (172.20.12.122): Client "ap-122" (sql) added
rlm_sql (sql): Adding client 172.20.12.121 (ap-121) to global clients list
rlm_sql (172.20.12.121): Client "ap-121" (sql) added
rlm_sql (sql): Adding client 172.20.12.120 (ap-120) to global clients list
rlm_sql (172.20.12.120): Client "ap-120" (sql) added
rlm_sql (sql): Adding client 172.20.12.119 (ap-119) to global clients list
rlm_sql (172.20.12.119): Client "ap-119" (sql) added
rlm_sql (sql): Adding client 172.20.12.118 (ap-118) to global clients list
rlm_sql (172.20.12.118): Client "ap-118" (sql) added
rlm_sql (sql): Adding client 172.20.12.117 (ap-117) to global clients list
rlm_sql (172.20.12.117): Client "ap-117" (sql) added
rlm_sql (sql): Adding client 172.20.12.116 (ap-116) to global clients list
rlm_sql (172.20.12.116): Client "ap-116" (sql) added
rlm_sql (sql): Adding client 172.20.12.115 (ap-115) to global clients list
rlm_sql (172.20.12.115): Client "ap-115" (sql) added
rlm_sql (sql): Adding client 172.20.12.114 (ap-114) to global clients list
rlm_sql (172.20.12.114): Client "ap-114" (sql) added
rlm_sql (sql): Adding client 172.20.12.113 (ap-113) to global clients list
rlm_sql (172.20.12.113): Client "ap-113" (sql) added
rlm_sql (sql): Adding client 172.20.12.112 (ap-112) to global clients list
rlm_sql (172.20.12.112): Client "ap-112" (sql) added
rlm_sql (sql): Adding client 172.20.12.111 (ap-111) to global clients list
rlm_sql (172.20.12.111): Client "ap-111" (sql) added
rlm_sql (sql): Adding client 172.20.12.110 (ap-110) to global clients list
rlm_sql (172.20.12.110): Client "ap-110" (sql) added
rlm_sql (sql): Adding client 172.20.12.109 (ap-109) to global clients list
rlm_sql (172.20.12.109): Client "ap-109" (sql) added
rlm_sql (sql): Adding client 172.20.12.108 (ap-108) to global clients list
rlm_sql (172.20.12.108): Client "ap-108" (sql) added
rlm_sql (sql): Adding client 172.20.12.107 (ap-107) to global clients list
rlm_sql (172.20.12.107): Client "ap-107" (sql) added
rlm_sql (sql): Adding client 172.20.12.106 (ap-106) to global clients list
rlm_sql (172.20.12.106): Client "ap-106" (sql) added
rlm_sql (sql): Adding client 172.20.12.105 (ap-105) to global clients list
rlm_sql (172.20.12.105): Client "ap-105" (sql) added
rlm_sql (sql): Adding client 172.20.12.104 (ap-104) to global clients list
rlm_sql (172.20.12.104): Client "ap-104" (sql) added
rlm_sql (sql): Adding client 172.20.12.103 (ap-103) to global clients list
rlm_sql (172.20.12.103): Client "ap-103" (sql) added
rlm_sql (sql): Adding client 172.20.12.102 (ap-102) to global clients list
rlm_sql (172.20.12.102): Client "ap-102" (sql) added
rlm_sql (sql): Adding client 172.20.12.101 (ap-101) to global clients list
rlm_sql (172.20.12.101): Client "ap-101" (sql) added
rlm_sql (sql): Adding client 172.20.12.100 (ap-100) to global clients list
rlm_sql (172.20.12.100): Client "ap-100" (sql) added
rlm_sql (sql): Adding client 172.20.12.99 (ap-99) to global clients list
rlm_sql (172.20.12.99): Client "ap-99" (sql) added
rlm_sql (sql): Adding client 172.20.12.98 (ap-98) to global clients list
rlm_sql (172.20.12.98): Client "ap-98" (sql) added
rlm_sql (sql): Adding client 172.20.12.97 (ap-97) to global clients list
rlm_sql (172.20.12.97): Client "ap-97" (sql) added
rlm_sql (sql): Adding client 172.20.12.96 (ap-96) to global clients list
rlm_sql (172.20.12.96): Client "ap-96" (sql) added
rlm_sql (sql): Adding client 172.20.12.95 (ap-95) to global clients list
rlm_sql (172.20.12.95): Client "ap-95" (sql) added
rlm_sql (sql): Adding client 172.20.12.94 (ap-94) to global clients list
rlm_sql (172.20.12.94): Client "ap-94" (sql) added
rlm_sql (sql): Adding client 172.20.12.93 (ap-93) to global clients list
rlm_sql (172.20.12.93): Client "ap-93" (sql) added
rlm_sql (sql): Adding client 172.20.12.92 (ap-92) to global clients list
rlm_sql (172.20.12.92): Client "ap-92" (sql) added
rlm_sql (sql): Adding client 172.20.12.91 (ap-91) to global clients list
rlm_sql (172.20.12.91): Client "ap-91" (sql) added
rlm_sql (sql): Adding client 172.20.12.90 (ap-90) to global clients list
rlm_sql (172.20.12.90): Client "ap-90" (sql) added
rlm_sql (sql): Adding client 172.20.12.89 (ap-89) to global clients list
rlm_sql (172.20.12.89): Client "ap-89" (sql) added
rlm_sql (sql): Adding client 172.20.12.88 (ap-88) to global clients list
rlm_sql (172.20.12.88): Client "ap-88" (sql) added
rlm_sql (sql): Adding client 172.20.12.87 (ap-87) to global clients list
rlm_sql (172.20.12.87): Client "ap-87" (sql) added
rlm_sql (sql): Adding client 172.20.12.86 (ap-86) to global clients list
rlm_sql (172.20.12.86): Client "ap-86" (sql) added
rlm_sql (sql): Adding client 172.20.12.85 (ap-85) to global clients list
rlm_sql (172.20.12.85): Client "ap-85" (sql) added
rlm_sql (sql): Adding client 172.20.12.84 (ap-84) to global clients list
rlm_sql (172.20.12.84): Client "ap-84" (sql) added
rlm_sql (sql): Adding client 172.20.12.83 (ap-83) to global clients list
rlm_sql (172.20.12.83): Client "ap-83" (sql) added
rlm_sql (sql): Adding client 172.20.12.82 (ap-82) to global clients list
rlm_sql (172.20.12.82): Client "ap-82" (sql) added
rlm_sql (sql): Adding client 172.20.12.81 (ap-81) to global clients list
rlm_sql (172.20.12.81): Client "ap-81" (sql) added
rlm_sql (sql): Adding client 172.20.12.80 (ap-80) to global clients list
rlm_sql (172.20.12.80): Client "ap-80" (sql) added
rlm_sql (sql): Adding client 172.20.12.79 (ap-79) to global clients list
rlm_sql (172.20.12.79): Client "ap-79" (sql) added
rlm_sql (sql): Adding client 172.20.12.78 (ap-78) to global clients list
rlm_sql (172.20.12.78): Client "ap-78" (sql) added
rlm_sql (sql): Adding client 172.20.12.77 (ap-77) to global clients list
rlm_sql (172.20.12.77): Client "ap-77" (sql) added
rlm_sql (sql): Adding client 172.20.12.76 (ap-76) to global clients list
rlm_sql (172.20.12.76): Client "ap-76" (sql) added
rlm_sql (sql): Adding client 172.20.12.75 (ap-75) to global clients list
rlm_sql (172.20.12.75): Client "ap-75" (sql) added
rlm_sql (sql): Adding client 172.20.12.74 (ap-74) to global clients list
rlm_sql (172.20.12.74): Client "ap-74" (sql) added
rlm_sql (sql): Adding client 172.20.12.73 (ap-73) to global clients list
rlm_sql (172.20.12.73): Client "ap-73" (sql) added
rlm_sql (sql): Adding client 172.20.12.72 (ap-72) to global clients list
rlm_sql (172.20.12.72): Client "ap-72" (sql) added
rlm_sql (sql): Adding client 172.20.12.71 (ap-71) to global clients list
rlm_sql (172.20.12.71): Client "ap-71" (sql) added
rlm_sql (sql): Adding client 172.20.12.70 (ap-70) to global clients list
rlm_sql (172.20.12.70): Client "ap-70" (sql) added
rlm_sql (sql): Adding client 172.20.12.69 (ap-69) to global clients list
rlm_sql (172.20.12.69): Client "ap-69" (sql) added
rlm_sql (sql): Adding client 172.20.12.68 (ap-68) to global clients list
rlm_sql (172.20.12.68): Client "ap-68" (sql) added
rlm_sql (sql): Adding client 172.20.12.67 (ap-67) to global clients list
rlm_sql (172.20.12.67): Client "ap-67" (sql) added
rlm_sql (sql): Adding client 172.20.12.66 (ap-66) to global clients list
rlm_sql (172.20.12.66): Client "ap-66" (sql) added
rlm_sql (sql): Adding client 172.20.12.65 (ap-65) to global clients list
rlm_sql (172.20.12.65): Client "ap-65" (sql) added
rlm_sql (sql): Adding client 172.20.12.64 (ap-64) to global clients list
rlm_sql (172.20.12.64): Client "ap-64" (sql) added
rlm_sql (sql): Adding client 172.20.12.63 (ap-63) to global clients list
rlm_sql (172.20.12.63): Client "ap-63" (sql) added
rlm_sql (sql): Adding client 172.20.12.62 (ap-62) to global clients list
rlm_sql (172.20.12.62): Client "ap-62" (sql) added
rlm_sql (sql): Adding client 172.20.12.61 (ap-61) to global clients list
rlm_sql (172.20.12.61): Client "ap-61" (sql) added
rlm_sql (sql): Adding client 172.20.12.60 (ap-60) to global clients list
rlm_sql (172.20.12.60): Client "ap-60" (sql) added
rlm_sql (sql): Adding client 172.20.12.59 (ap-59) to global clients list
rlm_sql (172.20.12.59): Client "ap-59" (sql) added
rlm_sql (sql): Adding client 172.20.12.58 (ap-58) to global clients list
rlm_sql (172.20.12.58): Client "ap-58" (sql) added
rlm_sql (sql): Adding client 172.20.12.57 (ap-57) to global clients list
rlm_sql (172.20.12.57): Client "ap-57" (sql) added
rlm_sql (sql): Adding client 172.20.12.56 (ap-56) to global clients list
rlm_sql (172.20.12.56): Client "ap-56" (sql) added
rlm_sql (sql): Adding client 172.20.12.55 (ap-55) to global clients list
rlm_sql (172.20.12.55): Client "ap-55" (sql) added
rlm_sql (sql): Adding client 172.20.12.54 (ap-54) to global clients list
rlm_sql (172.20.12.54): Client "ap-54" (sql) added
rlm_sql (sql): Adding client 172.20.12.53 (ap-53) to global clients list
rlm_sql (172.20.12.53): Client "ap-53" (sql) added
rlm_sql (sql): Adding client 172.20.12.52 (ap-52) to global clients list
rlm_sql (172.20.12.52): Client "ap-52" (sql) added
rlm_sql (sql): Adding client 172.20.12.51 (ap-51) to global clients list
rlm_sql (172.20.12.51): Client "ap-51" (sql) added
rlm_sql (sql): Adding client 172.20.12.50 (ap-50) to global clients list
rlm_sql (172.20.12.50): Client "ap-50" (sql) added
rlm_sql (sql): Adding client 172.20.12.49 (ap-49) to global clients list
rlm_sql (172.20.12.49): Client "ap-49" (sql) added
rlm_sql (sql): Adding client 172.20.12.48 (ap-48) to global clients list
rlm_sql (172.20.12.48): Client "ap-48" (sql) added
rlm_sql (sql): Adding client 172.20.12.47 (ap-47) to global clients list
rlm_sql (172.20.12.47): Client "ap-47" (sql) added
rlm_sql (sql): Adding client 172.20.12.46 (ap-46) to global clients list
rlm_sql (172.20.12.46): Client "ap-46" (sql) added
rlm_sql (sql): Adding client 172.20.12.45 (ap-45) to global clients list
rlm_sql (172.20.12.45): Client "ap-45" (sql) added
rlm_sql (sql): Adding client 172.20.12.44 (ap-44) to global clients list
rlm_sql (172.20.12.44): Client "ap-44" (sql) added
rlm_sql (sql): Adding client 172.20.12.43 (ap-43) to global clients list
rlm_sql (172.20.12.43): Client "ap-43" (sql) added
rlm_sql (sql): Adding client 172.20.12.42 (ap-42) to global clients list
rlm_sql (172.20.12.42): Client "ap-42" (sql) added
rlm_sql (sql): Adding client 172.20.12.41 (ap-41) to global clients list
rlm_sql (172.20.12.41): Client "ap-41" (sql) added
rlm_sql (sql): Adding client 172.20.12.40 (ap-40) to global clients list
rlm_sql (172.20.12.40): Client "ap-40" (sql) added
rlm_sql (sql): Adding client 172.20.12.39 (ap-39) to global clients list
rlm_sql (172.20.12.39): Client "ap-39" (sql) added
rlm_sql (sql): Adding client 172.20.12.38 (ap-38) to global clients list
rlm_sql (172.20.12.38): Client "ap-38" (sql) added
rlm_sql (sql): Adding client 172.20.12.37 (ap-37) to global clients list
rlm_sql (172.20.12.37): Client "ap-37" (sql) added
rlm_sql (sql): Adding client 172.20.12.36 (ap-36) to global clients list
rlm_sql (172.20.12.36): Client "ap-36" (sql) added
rlm_sql (sql): Adding client 172.20.12.35 (ap-35) to global clients list
rlm_sql (172.20.12.35): Client "ap-35" (sql) added
rlm_sql (sql): Adding client 172.20.12.34 (ap-34) to global clients list
rlm_sql (172.20.12.34): Client "ap-34" (sql) added
rlm_sql (sql): Adding client 172.20.12.33 (ap-33) to global clients list
rlm_sql (172.20.12.33): Client "ap-33" (sql) added
rlm_sql (sql): Adding client 172.20.12.32 (ap-32) to global clients list
rlm_sql (172.20.12.32): Client "ap-32" (sql) added
rlm_sql (sql): Adding client 172.20.12.31 (ap-31) to global clients list
rlm_sql (172.20.12.31): Client "ap-31" (sql) added
rlm_sql (sql): Adding client 172.20.12.30 (ap-30) to global clients list
rlm_sql (172.20.12.30): Client "ap-30" (sql) added
rlm_sql (sql): Adding client 172.20.12.29 (ap-29) to global clients list
rlm_sql (172.20.12.29): Client "ap-29" (sql) added
rlm_sql (sql): Adding client 172.20.12.28 (ap-28) to global clients list
rlm_sql (172.20.12.28): Client "ap-28" (sql) added
rlm_sql (sql): Adding client 172.20.12.27 (ap-27) to global clients list
rlm_sql (172.20.12.27): Client "ap-27" (sql) added
rlm_sql (sql): Adding client 172.20.12.26 (ap-26) to global clients list
rlm_sql (172.20.12.26): Client "ap-26" (sql) added
rlm_sql (sql): Adding client 172.20.12.25 (ap-25) to global clients list
rlm_sql (172.20.12.25): Client "ap-25" (sql) added
rlm_sql (sql): Adding client 172.20.12.24 (ap-24) to global clients list
rlm_sql (172.20.12.24): Client "ap-24" (sql) added
rlm_sql (sql): Adding client 172.20.12.23 (ap-23) to global clients list
rlm_sql (172.20.12.23): Client "ap-23" (sql) added
rlm_sql (sql): Adding client 172.20.12.22 (ap-22) to global clients list
rlm_sql (172.20.12.22): Client "ap-22" (sql) added
rlm_sql (sql): Adding client 172.20.12.21 (ap-21) to global clients list
rlm_sql (172.20.12.21): Client "ap-21" (sql) added
rlm_sql (sql): Adding client 172.20.12.20 (ap-20) to global clients list
rlm_sql (172.20.12.20): Client "ap-20" (sql) added
rlm_sql (sql): Adding client 172.20.12.19 (ap-19) to global clients list
rlm_sql (172.20.12.19): Client "ap-19" (sql) added
rlm_sql (sql): Adding client 172.20.12.18 (ap-18) to global clients list
rlm_sql (172.20.12.18): Client "ap-18" (sql) added
rlm_sql (sql): Adding client 172.20.12.17 (ap-17) to global clients list
rlm_sql (172.20.12.17): Client "ap-17" (sql) added
rlm_sql (sql): Adding client 172.20.12.16 (ap-16) to global clients list
rlm_sql (172.20.12.16): Client "ap-16" (sql) added
rlm_sql (sql): Adding client 172.20.12.15 (ap-15) to global clients list
rlm_sql (172.20.12.15): Client "ap-15" (sql) added
rlm_sql (sql): Adding client 172.20.12.14 (ap-14) to global clients list
rlm_sql (172.20.12.14): Client "ap-14" (sql) added
rlm_sql (sql): Adding client 172.20.12.13 (ap-13) to global clients list
rlm_sql (172.20.12.13): Client "ap-13" (sql) added
rlm_sql (sql): Adding client 172.20.12.12 (ap-12) to global clients list
rlm_sql (172.20.12.12): Client "ap-12" (sql) added
rlm_sql (sql): Adding client 172.20.12.11 (ap-11) to global clients list
rlm_sql (172.20.12.11): Client "ap-11" (sql) added
rlm_sql (sql): Adding client 172.20.12.10 (ap-10) to global clients list
rlm_sql (172.20.12.10): Client "ap-10" (sql) added
rlm_sql (sql): Adding client sw-esat-d.miletrie.chl (sw-esat-d) to global clients list
rlm_sql (172.31.29.4): Client "sw-esat-d" (sql) added
rlm_sql (sql): Adding client sw-civray.miletrie.chl (sw-civray) to global clients list
rlm_sql (172.19.0.153): Client "sw-civray" (sql) added
rlm_sql (sql): Adding client 172.27.75.2 (172.27.75.2) to global clients list
rlm_sql (172.27.75.2): Client "172.27.75.2" (sql) added
rlm_sql (sql): Adding client 172.31.2.104 (dolto-104) to global clients list
rlm_sql (172.31.2.104): Client "dolto-104" (sql) added
rlm_sql (sql): Adding client 172.31.2.103 (dolto-103) to global clients list
rlm_sql (172.31.2.103): Client "dolto-103" (sql) added
rlm_sql (sql): Adding client 172.31.2.102 (dolto-102) to global clients list
rlm_sql (172.31.2.102): Client "dolto-102" (sql) added
rlm_sql (sql): Adding client sw-mink.miletrie.chl (sw-mink) to global clients list
rlm_sql (172.27.42.4): Client "sw-mink" (sql) added
rlm_sql (sql): Adding client sw-nieuil.miletrie.chl (sw-nieuil) to global clients list
rlm_sql (172.19.0.89): Client "sw-nieuil" (sql) added
rlm_sql (sql): Adding client sw-cipat.miletrie.chl (sw-cipat) to global clients list
rlm_sql (172.19.0.65): Client "sw-cipat" (sql) added
rlm_sql (sql): Adding client 172.31.8.104 (cipat-104) to global clients list
rlm_sql (172.31.8.104): Client "cipat-104" (sql) added
rlm_sql (sql): Adding client 172.31.8.103 (cipat-103) to global clients list
rlm_sql (172.31.8.103): Client "cipat-103" (sql) added
rlm_sql (sql): Adding client 172.31.8.102 (cipat-102) to global clients list
rlm_sql (172.31.8.102): Client "cipat-102" (sql) added
rlm_sql (sql): Adding client 172.31.8.101 (cipat-101) to global clients list
rlm_sql (172.31.8.101): Client "cipat-101" (sql) added
rlm_sql (sql): Adding client sw-admin.miletrie.chl (sw-admin) to global clients list
rlm_sql (172.27.14.1): Client "sw-admin" (sql) added
rlm_sql (sql): Adding client sw-site.miletrie.chl (sw-site) to global clients list
rlm_sql (172.19.10.252): Client "sw-site" (sql) added
rlm_sql (sql): Adding client 172.31.13.104 (medard-104) to global clients list
rlm_sql (172.31.13.104): Client "medard-104" (sql) added
rlm_sql (sql): Adding client 172.31.13.103 (medard-103) to global clients list
rlm_sql (172.31.13.103): Client "medard-103" (sql) added
rlm_sql (sql): Adding client 172.31.13.102 (medard-102) to global clients list
rlm_sql (172.31.13.102): Client "medard-102" (sql) added
rlm_sql (sql): Adding client 172.31.13.101 (medard-101) to global clients list
rlm_sql (172.31.13.101): Client "medard-101" (sql) added
rlm_sql (sql): Adding client 172.31.11.104 (nieuil-104) to global clients list
rlm_sql (172.31.11.104): Client "nieuil-104" (sql) added
rlm_sql (sql): Adding client 172.31.11.103 (nieuil-103) to global clients list
rlm_sql (172.31.11.103): Client "nieuil-103" (sql) added
rlm_sql (sql): Adding client 172.31.11.102 (nieuil-102) to global clients list
rlm_sql (172.31.11.102): Client "nieuil-102" (sql) added
rlm_sql (sql): Adding client 172.31.11.101 (nieuil-101) to global clients list
rlm_sql (172.31.11.101): Client "nieuil-101" (sql) added
rlm_sql (sql): Adding client 172.31.79.95 (AP-15-95) to global clients list
rlm_sql (172.31.79.95): Client "AP-15-95" (sql) added
rlm_sql (sql): Adding client sw-chauvigny.miletrie.chl (sw-chauvigny) to global clients list
rlm_sql (172.19.0.169): Client "sw-chauvigny" (sql) added
rlm_sql (sql): Adding client sw-lusignan.miletrie.chl (sw-lusignan) to global clients list
rlm_sql (172.19.0.201): Client "sw-lusignan" (sql) added
rlm_sql (sql): Adding client 172.19.0.41 (sw-cecat) to global clients list
Ignoring duplicate client 172.19.0.41
rlm_sql (172.19.0.41): Client "sw-cecat" (sql) added
rlm_sql (sql): Adding client 172.19.0.137 (sw-espace-vienne) to global clients list
Ignoring duplicate client 172.19.0.137
rlm_sql (172.19.0.137): Client "sw-espace-vienne??" (sql) added
rlm_sql (sql): Adding client 172.19.0.17 (sw-dolto-a) to global clients list
Ignoring duplicate client 172.19.0.17
rlm_sql (172.19.0.17): Client "sw-dolto-a" (sql) added
rlm_sql (sql): Adding client 172.19.0.25 (sw-umpc) to global clients list
Ignoring duplicate client 172.19.0.25
rlm_sql (172.19.0.25): Client "sw-umpc" (sql) added
rlm_sql (sql): Adding client 172.19.0.33 (sw-tourniquet) to global clients list
Ignoring duplicate client 172.19.0.33
rlm_sql (172.19.0.33): Client "sw-tourniquet" (sql) added
rlm_sql (sql): Adding client 172.19.0.49 (sw-schuman) to global clients list
Ignoring duplicate client 172.19.0.49
rlm_sql (172.19.0.49): Client "sw-schuman" (sql) added
rlm_sql (sql): Adding client 172.19.0.57 (sw-loudun) to global clients list
Ignoring duplicate client 172.19.0.57
rlm_sql (172.19.0.57): Client "sw-loudun" (sql) added
rlm_sql (sql): Adding client 172.19.0.65 (sw-cipat) to global clients list
Ignoring duplicate client 172.19.0.65
rlm_sql (172.19.0.65): Client "sw-cipat" (sql) added
rlm_sql (sql): Adding client 172.19.0.73 (sw-mosaique) to global clients list
Ignoring duplicate client 172.19.0.73
rlm_sql (172.19.0.73): Client "sw-mosaique" (sql) added
rlm_sql (sql): Adding client 172.19.0.89 (sw-nieuil) to global clients list
Ignoring duplicate client 172.19.0.89
rlm_sql (172.19.0.89): Client "sw-nieuil" (sql) added
rlm_sql (sql): Adding client 172.19.0.97 (sw-mlking) to global clients list
Ignoring duplicate client 172.19.0.97
rlm_sql (172.19.0.97): Client "sw-mlking" (sql) added
rlm_sql (sql): Adding client 172.19.0.105 (sw-pre-medard) to global clients list
Ignoring duplicate client 172.19.0.105
rlm_sql (172.19.0.105): Client "sw-pre-medard" (sql) added
rlm_sql (sql): Adding client 172.19.0.121 (sw-3logis) to global clients list
Ignoring duplicate client 172.19.0.121
rlm_sql (172.19.0.121): Client "sw-3logis" (sql) added
rlm_sql (sql): Adding client 172.19.0.129 (sw-isatis) to global clients list
Ignoring duplicate client 172.19.0.129
rlm_sql (172.19.0.129): Client "sw-isatis" (sql) added
rlm_sql (sql): Adding client 172.19.0.145 (sw-aji) to global clients list
rlm_sql (172.19.0.145): Client "sw-aji" (sql) added
rlm_sql (sql): Adding client 172.19.0.153 (sw-civray) to global clients list
Ignoring duplicate client 172.19.0.153
rlm_sql (172.19.0.153): Client "sw-civray" (sql) added
rlm_sql (sql): Adding client 172.19.0.161 (sw-sevres) to global clients list
Ignoring duplicate client 172.19.0.161
rlm_sql (172.19.0.161): Client "sw-sevres" (sql) added
rlm_sql (sql): Adding client 172.19.0.169 (sw-chauvigny) to global clients list
Ignoring duplicate client 172.19.0.169
rlm_sql (172.19.0.169): Client "sw-chauvigny" (sql) added
rlm_sql (sql): Adding client 172.19.0.185 (sw-sablons) to global clients list
rlm_sql (172.19.0.185): Client "sw-sablons" (sql) added
rlm_sql (sql): Adding client 172.19.0.201 (sw-lusignan) to global clients list
Ignoring duplicate client 172.19.0.201
rlm_sql (172.19.0.201): Client "sw-lusignan" (sql) added
rlm_sql (sql): Adding client 172.19.0.209 (sw-mas) to global clients list
rlm_sql (172.19.0.209): Client "sw-mas" (sql) added
rlm_sql (sql): Adding client 172.19.0.233 (sw-esat) to global clients list
Ignoring duplicate client 172.19.0.233
rlm_sql (172.19.0.233): Client "sw-esat" (sql) added
rlm_sql (sql): Adding client 172.19.0.241 (sw-gay-lussac) to global clients list
Ignoring duplicate client 172.19.0.241
rlm_sql (172.19.0.241): Client "sw-gay-lussac" (sql) added
rlm_sql (sql): Adding client 172.19.0.249 (sw-smpr) to global clients list
Ignoring duplicate client 172.19.0.249
rlm_sql (172.19.0.249): Client "sw-smpr" (sql) added
rlm_sql (sql): Adding client 172.19.1.1 (sw-tourniquet-chatel) to global clients list
Failed to add duplicate client sw-tourniquet-chatel
Failed to add client, possible duplicate?
rlm_sql (sql): Adding client 172.31.77.95 (AP-13-95) to global clients list
rlm_sql (172.31.77.95): Client "AP-13-95" (sql) added
rlm_sql (sql): Adding client 172.31.77.96 (AP-13-96) to global clients list
rlm_sql (172.31.77.96): Client "AP-13-96" (sql) added
rlm_sql (sql): Adding client 172.31.77.97 (AP-13-97) to global clients list
rlm_sql (172.31.77.97): Client "AP-13-97" (sql) added
rlm_sql (sql): Adding client 172.31.77.98 (AP-13-98) to global clients list
rlm_sql (172.31.77.98): Client "AP-13-98" (sql) added
rlm_sql (sql): Adding client 172.31.77.99 (AP-13-99) to global clients list
rlm_sql (172.31.77.99): Client "AP-13-99" (sql) added
rlm_sql (sql): Adding client 172.31.77.100 (AP-13-100) to global clients list
rlm_sql (172.31.77.100): Client "AP-13-100" (sql) added
rlm_sql (sql): Adding client 172.31.72.95 (AP-8-95) to global clients list
rlm_sql (172.31.72.95): Client "AP-8-95" (sql) added
rlm_sql (sql): Adding client 172.31.72.96 (AP-8-96) to global clients list
rlm_sql (172.31.72.96): Client "AP-8-96" (sql) added
rlm_sql (sql): Adding client 172.31.72.97 (AP-8-97) to global clients list
rlm_sql (172.31.72.97): Client "AP-8-97" (sql) added
rlm_sql (sql): Adding client 172.31.72.98 (AP-8-98) to global clients list
rlm_sql (172.31.72.98): Client "AP-8-98" (sql) added
rlm_sql (sql): Adding client 172.31.72.99 (AP-8-99) to global clients list
rlm_sql (172.31.72.99): Client "AP-8-99" (sql) added
rlm_sql (sql): Adding client 172.31.72.100 (AP-8-100) to global clients list
rlm_sql (172.31.72.100): Client "AP-8-100" (sql) added
rlm_sql (sql): Adding client 172.31.69.95 (AP-5-95) to global clients list
rlm_sql (172.31.69.95): Client "AP-5-95" (sql) added
rlm_sql (sql): Adding client 172.31.69.96 (AP-5-96) to global clients list
rlm_sql (172.31.69.96): Client "AP-5-96" (sql) added
rlm_sql (sql): Adding client 172.31.69.97 (AP-5-97) to global clients list
rlm_sql (172.31.69.97): Client "AP-5-97" (sql) added
rlm_sql (sql): Adding client 172.31.69.98 (AP-5-98) to global clients list
rlm_sql (172.31.69.98): Client "AP-5-98" (sql) added
rlm_sql (sql): Adding client 172.31.69.99 (AP-5-99) to global clients list
rlm_sql (172.31.69.99): Client "AP-5-99" (sql) added
rlm_sql (sql): Adding client 172.31.69.100 (AP-5-100) to global clients list
rlm_sql (172.31.69.100): Client "AP-5-100" (sql) added
rlm_sql (sql): Adding client 172.31.75.95 (AP-11-95) to global clients list
rlm_sql (172.31.75.95): Client "AP-11-95" (sql) added
rlm_sql (sql): Adding client 172.31.75.96 (AP-11-96) to global clients list
rlm_sql (172.31.75.96): Client "AP-11-96" (sql) added
rlm_sql (sql): Adding client 172.31.75.97 (AP-11-97) to global clients list
rlm_sql (172.31.75.97): Client "AP-11-97" (sql) added
rlm_sql (sql): Adding client 172.31.75.98 (AP-11-98) to global clients list
rlm_sql (172.31.75.98): Client "AP-11-98" (sql) added
rlm_sql (sql): Adding client 172.31.75.99 (AP-11-99) to global clients list
rlm_sql (172.31.75.99): Client "AP-11-99" (sql) added
rlm_sql (sql): Adding client 172.31.75.100 (AP-11-100) to global clients list
rlm_sql (172.31.75.100): Client "AP-11-100" (sql) added
rlm_sql (sql): Adding client 172.31.66.95 (AP-2-95) to global clients list
rlm_sql (172.31.66.95): Client "AP-2-95" (sql) added
rlm_sql (sql): Adding client 172.31.66.96 (AP-2-96) to global clients list
rlm_sql (172.31.66.96): Client "AP-2-96" (sql) added
rlm_sql (sql): Adding client 172.31.66.97 (AP-2-97) to global clients list
rlm_sql (172.31.66.97): Client "AP-2-97" (sql) added
rlm_sql (sql): Adding client 172.31.66.98 (AP-2-98) to global clients list
rlm_sql (172.31.66.98): Client "AP-2-98" (sql) added
rlm_sql (sql): Adding client 172.31.66.99 (AP-2-99) to global clients list
rlm_sql (172.31.66.99): Client "AP-2-99" (sql) added
rlm_sql (sql): Adding client 172.31.66.100 (AP-2-100) to global clients list
rlm_sql (172.31.66.100): Client "AP-2-100" (sql) added
rlm_sql (sql): Adding client 172.31.83.95 (AP-19-95) to global clients list
rlm_sql (172.31.83.95): Client "AP-19-95" (sql) added
rlm_sql (sql): Adding client 172.31.83.96 (AP-19-96) to global clients list
rlm_sql (172.31.83.96): Client "AP-19-96" (sql) added
rlm_sql (sql): Adding client 172.31.83.97 (AP-19-97) to global clients list
rlm_sql (172.31.83.97): Client "AP-19-97" (sql) added
rlm_sql (sql): Adding client 172.31.83.98 (AP-19-98) to global clients list
rlm_sql (172.31.83.98): Client "AP-19-98" (sql) added
rlm_sql (sql): Adding client 172.31.83.99 (AP-19-99) to global clients list
rlm_sql (172.31.83.99): Client "AP-19-99" (sql) added
rlm_sql (sql): Adding client 172.31.83.100 (AP-19-100) to global clients list
rlm_sql (172.31.83.100): Client "AP-19-100" (sql) added
rlm_sql (sql): Adding client 172.31.67.100 (AP-3-100) to global clients list
rlm_sql (172.31.67.100): Client "AP-3-100" (sql) added
rlm_sql (sql): Adding client 172.31.70.95 (AP-6-95) to global clients list
rlm_sql (172.31.70.95): Client "AP-6-95" (sql) added
rlm_sql (sql): Adding client 172.31.70.96 (AP-6-96) to global clients list
rlm_sql (172.31.70.96): Client "AP-6-96" (sql) added
rlm_sql (sql): Adding client 172.31.70.97 (AP-6-97) to global clients list
rlm_sql (172.31.70.97): Client "AP-6-97" (sql) added
rlm_sql (sql): Adding client 172.31.70.98 (AP-6-98) to global clients list
rlm_sql (172.31.70.98): Client "AP-6-98" (sql) added
rlm_sql (sql): Adding client 172.31.70.99 (AP-6-99) to global clients list
rlm_sql (172.31.70.99): Client "AP-6-99" (sql) added
rlm_sql (sql): Adding client 172.31.70.100 (AP-6-100) to global clients list
rlm_sql (172.31.70.100): Client "AP-6-100" (sql) added
rlm_sql (sql): Adding client 172.31.71.95 (AP-7-95) to global clients list
rlm_sql (172.31.71.95): Client "AP-7-95" (sql) added
rlm_sql (sql): Adding client 172.31.71.96 (AP-7-96) to global clients list
rlm_sql (172.31.71.96): Client "AP-7-96" (sql) added
rlm_sql (sql): Adding client 172.31.71.97 (AP-7-97) to global clients list
rlm_sql (172.31.71.97): Client "AP-7-97" (sql) added
rlm_sql (sql): Adding client 172.31.71.98 (AP-7-98) to global clients list
rlm_sql (172.31.71.98): Client "AP-7-98" (sql) added
rlm_sql (sql): Adding client 172.31.71.99 (AP-7-99) to global clients list
rlm_sql (172.31.71.99): Client "AP-7-99" (sql) added
rlm_sql (sql): Adding client 172.31.71.100 (AP-7-100) to global clients list
rlm_sql (172.31.71.100): Client "AP-7-100" (sql) added
rlm_sql (sql): Adding client 172.31.74.95 (AP-10-95) to global clients list
rlm_sql (172.31.74.95): Client "AP-10-95" (sql) added
rlm_sql (sql): Adding client 172.31.74.96 (AP-10-96) to global clients list
rlm_sql (172.31.74.96): Client "AP-10-96" (sql) added
rlm_sql (sql): Adding client 172.31.74.97 (AP-10-97) to global clients list
rlm_sql (172.31.74.97): Client "AP-10-97" (sql) added
rlm_sql (sql): Adding client 172.31.74.98 (AP-10-98) to global clients list
rlm_sql (172.31.74.98): Client "AP-10-98" (sql) added
rlm_sql (sql): Adding client 172.31.74.99 (AP-10-99) to global clients list
rlm_sql (172.31.74.99): Client "AP-10-99" (sql) added
rlm_sql (sql): Adding client 172.31.74.100 (AP-10-100) to global clients list
rlm_sql (172.31.74.100): Client "AP-10-100" (sql) added
rlm_sql (sql): Adding client 172.31.76.95 (AP-12-95) to global clients list
rlm_sql (172.31.76.95): Client "AP-12-95" (sql) added
rlm_sql (sql): Adding client 172.31.76.96 (AP-12-96) to global clients list
rlm_sql (172.31.76.96): Client "AP-12-96" (sql) added
rlm_sql (sql): Adding client 172.31.76.97 (AP-12-97) to global clients list
rlm_sql (172.31.76.97): Client "AP-12-97" (sql) added
rlm_sql (sql): Adding client 172.31.76.98 (AP-12-98) to global clients list
rlm_sql (172.31.76.98): Client "AP-12-98" (sql) added
rlm_sql (sql): Adding client 172.31.76.99 (AP-12-99) to global clients list
rlm_sql (172.31.76.99): Client "AP-12-99" (sql) added
rlm_sql (sql): Adding client 172.31.76.100 (AP-12-100) to global clients list
rlm_sql (172.31.76.100): Client "AP-12-100" (sql) added
rlm_sql (sql): Adding client 172.31.80.95 (AP-16-95) to global clients list
rlm_sql (172.31.80.95): Client "AP-16-95" (sql) added
rlm_sql (sql): Adding client 172.31.80.96 (AP-16-96) to global clients list
rlm_sql (172.31.80.96): Client "AP-16-96" (sql) added
rlm_sql (sql): Adding client 172.31.80.97 (AP-16-97) to global clients list
rlm_sql (172.31.80.97): Client "AP-16-97" (sql) added
rlm_sql (sql): Adding client 172.31.80.98 (AP-16-98) to global clients list
rlm_sql (172.31.80.98): Client "AP-16-98" (sql) added
rlm_sql (sql): Adding client 172.31.80.99 (AP-16-99) to global clients list
rlm_sql (172.31.80.99): Client "AP-16-99" (sql) added
rlm_sql (sql): Adding client 172.31.80.100 (AP-16-100) to global clients list
rlm_sql (172.31.80.100): Client "AP-16-100" (sql) added
rlm_sql (sql): Adding client 172.31.82.95 (AP-18-95) to global clients list
rlm_sql (172.31.82.95): Client "AP-18-95" (sql) added
rlm_sql (sql): Adding client 172.31.82.96 (AP-18-96) to global clients list
rlm_sql (172.31.82.96): Client "AP-18-96" (sql) added
rlm_sql (sql): Adding client 172.31.82.97 (AP-18-97) to global clients list
rlm_sql (172.31.82.97): Client "AP-18-97" (sql) added
rlm_sql (sql): Adding client 172.31.82.98 (AP-18-98) to global clients list
rlm_sql (172.31.82.98): Client "AP-18-98" (sql) added
rlm_sql (sql): Adding client 172.31.82.99 (AP-18-99) to global clients list
rlm_sql (172.31.82.99): Client "AP-18-99" (sql) added
rlm_sql (sql): Adding client 172.31.82.100 (AP-18-100) to global clients list
rlm_sql (172.31.82.100): Client "AP-18-100" (sql) added
rlm_sql (sql): Adding client 172.31.84.95 (AP-20-95) to global clients list
rlm_sql (172.31.84.95): Client "AP-20-95" (sql) added
rlm_sql (sql): Adding client 172.31.84.96 (AP-20-96) to global clients list
rlm_sql (172.31.84.96): Client "AP-20-96" (sql) added
rlm_sql (sql): Adding client 172.31.84.97 (AP-20-97) to global clients list
rlm_sql (172.31.84.97): Client "AP-20-97" (sql) added
rlm_sql (sql): Adding client 172.31.84.98 (AP-20-98) to global clients list
rlm_sql (172.31.84.98): Client "AP-20-98" (sql) added
rlm_sql (sql): Adding client 172.31.84.99 (AP-20-99) to global clients list
rlm_sql (172.31.84.99): Client "AP-20-99" (sql) added
rlm_sql (sql): Adding client 172.31.84.100 (AP-20-100) to global clients list
rlm_sql (172.31.84.100): Client "AP-20-100" (sql) added
rlm_sql (sql): Adding client 172.31.87.95 (AP-23-95) to global clients list
rlm_sql (172.31.87.95): Client "AP-23-95" (sql) added
rlm_sql (sql): Adding client 172.31.87.96 (AP-23-96) to global clients list
rlm_sql (172.31.87.96): Client "AP-23-96" (sql) added
rlm_sql (sql): Adding client 172.31.87.97 (AP-23-97) to global clients list
rlm_sql (172.31.87.97): Client "AP-23-97" (sql) added
rlm_sql (sql): Adding client 172.31.87.98 (AP-23-98) to global clients list
rlm_sql (172.31.87.98): Client "AP-23-98" (sql) added
rlm_sql (sql): Adding client 172.31.87.99 (AP-23-99) to global clients list
rlm_sql (172.31.87.99): Client "AP-23-99" (sql) added
rlm_sql (sql): Adding client 172.31.87.100 (AP-23-100) to global clients list
rlm_sql (172.31.87.100): Client "AP-23-100" (sql) added
rlm_sql (sql): Adding client 172.31.89.95 (AP-25-95) to global clients list
rlm_sql (172.31.89.95): Client "AP-25-95" (sql) added
rlm_sql (sql): Adding client 172.31.89.96 (AP-25-96) to global clients list
rlm_sql (172.31.89.96): Client "AP-25-96" (sql) added
rlm_sql (sql): Adding client 172.31.89.97 (AP-25-97) to global clients list
rlm_sql (172.31.89.97): Client "AP-25-97" (sql) added
rlm_sql (sql): Adding client 172.31.89.98 (AP-25-98) to global clients list
rlm_sql (172.31.89.98): Client "AP-25-98" (sql) added
rlm_sql (sql): Adding client 172.31.89.99 (AP-25-99) to global clients list
rlm_sql (172.31.89.99): Client "AP-25-99" (sql) added
rlm_sql (sql): Adding client 172.31.89.100 (AP-25-100) to global clients list
rlm_sql (172.31.89.100): Client "AP-25-100" (sql) added
rlm_sql (sql): Adding client 172.31.93.95 (AP-29-95) to global clients list
rlm_sql (172.31.93.95): Client "AP-29-95" (sql) added
rlm_sql (sql): Adding client 172.31.93.96 (AP-29-96) to global clients list
rlm_sql (172.31.93.96): Client "AP-29-96" (sql) added
rlm_sql (sql): Adding client 172.31.93.97 (AP-29-97) to global clients list
rlm_sql (172.31.93.97): Client "AP-29-97" (sql) added
rlm_sql (sql): Adding client 172.31.93.98 (AP-29-98) to global clients list
rlm_sql (172.31.93.98): Client "AP-29-98" (sql) added
rlm_sql (sql): Adding client 172.31.93.99 (AP-29-99) to global clients list
rlm_sql (172.31.93.99): Client "AP-29-99" (sql) added
rlm_sql (sql): Adding client 172.31.93.100 (AP-29-100) to global clients list
rlm_sql (172.31.93.100): Client "AP-29-100" (sql) added
rlm_sql (sql): Adding client 172.31.94.95 (AP-30-95) to global clients list
rlm_sql (172.31.94.95): Client "AP-30-95" (sql) added
rlm_sql (sql): Adding client 172.31.94.96 (AP-30-96) to global clients list
rlm_sql (172.31.94.96): Client "AP-30-96" (sql) added
rlm_sql (sql): Adding client 172.31.94.97 (AP-30-97) to global clients list
rlm_sql (172.31.94.97): Client "AP-30-97" (sql) added
rlm_sql (sql): Adding client 172.31.94.98 (AP-30-98) to global clients list
rlm_sql (172.31.94.98): Client "AP-30-98" (sql) added
rlm_sql (sql): Adding client 172.31.94.99 (AP-30-99) to global clients list
rlm_sql (172.31.94.99): Client "AP-30-99" (sql) added
rlm_sql (sql): Adding client 172.31.94.100 (AP-30-100) to global clients list
rlm_sql (172.31.94.100): Client "AP-30-100" (sql) added
rlm_sql (sql): Adding client 172.31.96.95 (AP-32-95) to global clients list
rlm_sql (172.31.96.95): Client "AP-32-95" (sql) added
rlm_sql (sql): Adding client 172.31.96.96 (AP-32-96) to global clients list
rlm_sql (172.31.96.96): Client "AP-32-96" (sql) added
rlm_sql (sql): Adding client 172.31.96.97 (AP-32-97) to global clients list
rlm_sql (172.31.96.97): Client "AP-32-97" (sql) added
rlm_sql (sql): Adding client 172.31.96.98 (AP-32-98) to global clients list
rlm_sql (172.31.96.98): Client "AP-32-98" (sql) added
rlm_sql (sql): Adding client 172.31.96.99 (AP-32-99) to global clients list
rlm_sql (172.31.96.99): Client "AP-32-99" (sql) added
rlm_sql (sql): Adding client 172.31.96.100 (AP-32-100) to global clients list
rlm_sql (172.31.96.100): Client "AP-32-100" (sql) added
rlm_sql (sql): Adding client sw-site0.miletrie.chl (sw-site0) to global clients list
rlm_sql (172.19.10.248): Client "sw-site0" (sql) added
rlm_sql (sql): Adding client 172.31.73.95 (AP-9-95) to global clients list
rlm_sql (172.31.73.95): Client "AP-9-95" (sql) added
rlm_sql (sql): Adding client 172.31.73.96 (AP-9-96) to global clients list
rlm_sql (172.31.73.96): Client "AP-9-96" (sql) added
rlm_sql (sql): Adding client 172.31.73.97 (AP-9-97) to global clients list
rlm_sql (172.31.73.97): Client "AP-9-97" (sql) added
rlm_sql (sql): Adding client 172.31.73.98 (AP-9-98) to global clients list
rlm_sql (172.31.73.98): Client "AP-9-98" (sql) added
rlm_sql (sql): Adding client 172.31.73.99 (AP-9-99) to global clients list
rlm_sql (172.31.73.99): Client "AP-9-99" (sql) added
rlm_sql (sql): Adding client 172.31.73.100 (AP-9-100) to global clients list
rlm_sql (172.31.73.100): Client "AP-9-100" (sql) added
rlm_sql (sql): Adding client sw-pinel.miletrie.chl (sw-pinel) to global clients list
rlm_sql (172.27.50.2): Client "sw-pinel" (sql) added
rlm_sql (sql): Adding client 172.31.90.94 (AP-26-94) to global clients list
rlm_sql (172.31.90.94): Client "AP-26-94" (sql) added
rlm_sql (sql): Adding client 172.31.90.93 (AP-26-93) to global clients list
rlm_sql (172.31.90.93): Client "AP-26-93" (sql) added
rlm_sql (sql): Adding client 172.31.90.90 (AP-26-90) to global clients list
rlm_sql (172.31.90.90): Client "AP-26-90" (sql) added
rlm_sql (sql): Adding client 172.31.90.91 (AP-26-91) to global clients list
rlm_sql (172.31.90.91): Client "AP-26-91" (sql) added
rlm_sql (sql): Adding client 172.31.90.92 (AP-26-92) to global clients list
rlm_sql (172.31.90.92): Client "AP-26-92" (sql) added
rlm_sql (sql): Adding client 172.31.87.90 (AP-23-90) to global clients list
rlm_sql (172.31.87.90): Client "AP-23-90" (sql) added
rlm_sql (sql): Adding client 172.31.87.91 (AP-23-91) to global clients list
rlm_sql (172.31.87.91): Client "AP-23-91" (sql) added
rlm_sql (sql): Adding client 172.31.87.92 (AP-23-92) to global clients list
rlm_sql (172.31.87.92): Client "AP-23-92" (sql) added
rlm_sql (sql): Adding client 172.31.87.93 (AP-23-93) to global clients list
rlm_sql (172.31.87.93): Client "AP-23-93" (sql) added
rlm_sql (sql): Adding client 172.31.87.94 (AP-23-94) to global clients list
rlm_sql (172.31.87.94): Client "AP-23-94" (sql) added
rlm_sql (sql): Adding client 172.31.90.80 (AP-26-80) to global clients list
rlm_sql (172.31.90.80): Client "AP-26-80" (sql) added
rlm_sql (sql): Adding client 172.31.90.81 (AP-26-81) to global clients list
rlm_sql (172.31.90.81): Client "AP-26-81" (sql) added
rlm_sql (sql): Adding client 172.31.90.82 (AP-26-82) to global clients list
rlm_sql (172.31.90.82): Client "AP-26-82" (sql) added
rlm_sql (sql): Adding client 172.31.90.83 (AP-26-83) to global clients list
rlm_sql (172.31.90.83): Client "AP-26-83" (sql) added
rlm_sql (sql): Adding client 172.31.90.84 (AP-26-84) to global clients list
rlm_sql (172.31.90.84): Client "AP-26-84" (sql) added
rlm_sql (sql): Adding client 172.31.90.85 (AP-26-85) to global clients list
rlm_sql (172.31.90.85): Client "AP-26-85" (sql) added
rlm_sql (sql): Adding client 172.31.90.86 (AP-26-86) to global clients list
rlm_sql (172.31.90.86): Client "AP-26-86" (sql) added
rlm_sql (sql): Adding client 172.31.90.87 (AP-26-87) to global clients list
rlm_sql (172.31.90.87): Client "AP-26-87" (sql) added
rlm_sql (sql): Adding client 172.31.90.88 (AP-26-88) to global clients list
rlm_sql (172.31.90.88): Client "AP-26-88" (sql) added
rlm_sql (sql): Adding client 172.31.90.89 (AP-26-89) to global clients list
rlm_sql (172.31.90.89): Client "AP-26-89" (sql) added
rlm_sql (sql): Adding client 172.31.87.80 (AP-23-80) to global clients list
rlm_sql (172.31.87.80): Client "AP-23-80" (sql) added
rlm_sql (sql): Adding client 172.31.87.81 (AP-23-81) to global clients list
rlm_sql (172.31.87.81): Client "AP-23-81" (sql) added
rlm_sql (sql): Adding client 172.31.87.82 (AP-23-82) to global clients list
rlm_sql (172.31.87.82): Client "AP-23-82" (sql) added
rlm_sql (sql): Adding client 172.31.87.83 (AP-23-83) to global clients list
rlm_sql (172.31.87.83): Client "AP-23-83" (sql) added
rlm_sql (sql): Adding client 172.31.87.84 (AP-23-84) to global clients list
rlm_sql (172.31.87.84): Client "AP-23-84" (sql) added
rlm_sql (sql): Adding client 172.31.87.85 (AP-23-85) to global clients list
rlm_sql (172.31.87.85): Client "AP-23-85" (sql) added
rlm_sql (sql): Adding client 172.31.87.86 (AP-23-86) to global clients list
rlm_sql (172.31.87.86): Client "AP-23-86" (sql) added
rlm_sql (sql): Adding client 172.31.87.87 (AP-23-87) to global clients list
rlm_sql (172.31.87.87): Client "AP-23-87" (sql) added
rlm_sql (sql): Adding client 172.31.87.88 (AP-23-88) to global clients list
rlm_sql (172.31.87.88): Client "AP-23-88" (sql) added
rlm_sql (sql): Adding client 172.31.87.89 (AP-23-89) to global clients list
rlm_sql (172.31.87.89): Client "AP-23-89" (sql) added
rlm_sql (sql): Adding client 172.27.25.2 (sw-vangogh-5130) to global clients list
rlm_sql (172.27.25.2): Client "sw-vangogh-5130" (sql) added
rlm_sql (sql): Released connection (0)
  # Instantiating module "mschap" from file /etc/freeradius/mods-enabled/mschap
rlm_mschap (mschap): using internal authentication
  # Instantiating module "expiration" from file /etc/freeradius/mods-enabled/expiration
  # Instantiating module "etc_passwd" from file /etc/freeradius/mods-enabled/passwd
rlm_passwd: nfields: 3 keyfield 0(User-Name) listable: no
  # Instantiating module "reject" from file /etc/freeradius/mods-enabled/always
  # Instantiating module "fail" from file /etc/freeradius/mods-enabled/always
  # Instantiating module "ok" from file /etc/freeradius/mods-enabled/always
  # Instantiating module "handled" from file /etc/freeradius/mods-enabled/always
  # Instantiating module "invalid" from file /etc/freeradius/mods-enabled/always
  # Instantiating module "userlock" from file /etc/freeradius/mods-enabled/always
  # Instantiating module "notfound" from file /etc/freeradius/mods-enabled/always
  # Instantiating module "noop" from file /etc/freeradius/mods-enabled/always
  # Instantiating module "updated" from file /etc/freeradius/mods-enabled/always
  # Instantiating module "cache_eap" from file /etc/freeradius/mods-enabled/cache_eap
rlm_cache (cache_eap): Driver rlm_cache_rbtree (module rlm_cache_rbtree) loaded and linked
  # Instantiating module "files" from file /etc/freeradius/mods-enabled/files
reading pairlist file /etc/freeradius/mods-config/files/authorize
reading pairlist file /etc/freeradius/mods-config/files/accounting
reading pairlist file /etc/freeradius/mods-config/files/pre-proxy
  # Instantiating module "ldap1" from file /etc/freeradius/mods-enabled/ldap
rlm_ldap: libldap vendor: OpenLDAP, version: 20440
   accounting {
   	reference = "."
   }
   post-auth {
   	reference = "."
   }
rlm_ldap (ldap1): Initialising connection pool
   pool {
   	start = 3
   	min = 3
   	max = 50
   	spare = 3
   	uses = 0
   	lifetime = 0
   	cleanup_interval = 30
   	idle_timeout = 900
   	retry_delay = 1
   	spread = no
   }
rlm_ldap (ldap1): Opening additional connection (0), 1 of 50 pending slots used
rlm_ldap (ldap1): Connecting to ldap://ldap-test.miletrie.chl:389
rlm_ldap (ldap1): Waiting for bind result...
rlm_ldap (ldap1): Bind successful
rlm_ldap (ldap1): Opening additional connection (1), 1 of 49 pending slots used
rlm_ldap (ldap1): Connecting to ldap://ldap-test.miletrie.chl:389
rlm_ldap (ldap1): Waiting for bind result...
rlm_ldap (ldap1): Bind successful
rlm_ldap (ldap1): Opening additional connection (2), 1 of 48 pending slots used
rlm_ldap (ldap1): Connecting to ldap://ldap-test.miletrie.chl:389
rlm_ldap (ldap1): Waiting for bind result...
rlm_ldap (ldap1): Bind successful
  # Instantiating module "ldap2" from file /etc/freeradius/mods-enabled/ldap
   accounting {
   	reference = "."
   }
   post-auth {
   	reference = "."
   }
rlm_ldap (ldap2): Initialising connection pool
   pool {
   	start = 3
   	min = 3
   	max = 50
   	spare = 3
   	uses = 0
   	lifetime = 0
   	cleanup_interval = 30
   	idle_timeout = 900
   	retry_delay = 1
   	spread = no
   }
rlm_ldap (ldap2): Opening additional connection (0), 1 of 50 pending slots used
rlm_ldap (ldap2): Connecting to ldap://ldap-test.miletrie.chl:389
rlm_ldap (ldap2): Waiting for bind result...
rlm_ldap (ldap2): Bind successful
rlm_ldap (ldap2): Opening additional connection (1), 1 of 49 pending slots used
rlm_ldap (ldap2): Connecting to ldap://ldap-test.miletrie.chl:389
rlm_ldap (ldap2): Waiting for bind result...
rlm_ldap (ldap2): Bind successful
rlm_ldap (ldap2): Opening additional connection (2), 1 of 48 pending slots used
rlm_ldap (ldap2): Connecting to ldap://ldap-test.miletrie.chl:389
rlm_ldap (ldap2): Waiting for bind result...
rlm_ldap (ldap2): Bind successful
  # Instantiating module "pap" from file /etc/freeradius/mods-enabled/pap
  # Instantiating module "linelog" from file /etc/freeradius/mods-enabled/linelog
  # Instantiating module "log_accounting" from file /etc/freeradius/mods-enabled/linelog
  # Instantiating module "eap-pro" from file /etc/freeradius/mods-enabled/eap-pro
   # Linked to sub-module rlm_eap_md5
   # Linked to sub-module rlm_eap_tls
   tls {
   	tls = "tls-common"
   	virtual_server = "check-eap-tls"
   }
   tls-config tls-common {
   	verify_depth = 0
   	pem_file_type = yes
   	private_key_file = "/etc/freeradius/certs/radius.ch-poitiers.fr.pem.key"
   	certificate_file = "/etc/freeradius/certs/radius.ch-poitiers.fr.pem.crt"
   	ca_file = "/etc/freeradius/certs/chl-ca.crt"
   	private_key_password = <<< secret >>>
   	dh_file = "/etc/freeradius/certs/dh"
   	fragment_size = 1024
   	include_length = yes
   	auto_chain = yes
   	check_crl = no
   	check_all_crl = no
   	cipher_list = "DEFAULT:-EXP:-LOW"
   	ecdh_curve = "prime256v1"
    cache {
    	enable = yes
    	lifetime = 24
    	name = "EAP module"
    	max_entries = 255
    	persist_dir = "/var/cache/freeradius/tlscache"
    }
    verify {
    	skip_if_ocsp_ok = no
    }
    ocsp {
    	enable = no
    	override_cert_url = yes
    	url = "http://127.0.0.1/ocsp/"
    	use_nonce = yes
    	timeout = 0
    	softfail = no
    }
   }
   # Linked to sub-module rlm_eap_mschapv2
   mschapv2 {
   	with_ntdomain_hack = no
   	send_error = no
   }
  # Instantiating module "auth_log" from file /etc/freeradius/mods-enabled/detail.log
rlm_detail (auth_log): 'User-Password' suppressed, will not appear in detail output
  # Instantiating module "reply_log" from file /etc/freeradius/mods-enabled/detail.log
  # Instantiating module "pre_proxy_log" from file /etc/freeradius/mods-enabled/detail.log
  # Instantiating module "post_proxy_log" from file /etc/freeradius/mods-enabled/detail.log
  # Instantiating module "eap-pro-filaire" from file /etc/freeradius/mods-enabled/eap-pro-filaire
   # Linked to sub-module rlm_eap_md5
   # Linked to sub-module rlm_eap_tls
   tls {
   	tls = "tls-common"
   	virtual_server = "check-eap-tls"
   }
   tls-config tls-common {
   	verify_depth = 0
   	pem_file_type = yes
   	private_key_file = "/etc/freeradius/certs/radius.ch-poitiers.fr.pem.key"
   	certificate_file = "/etc/freeradius/certs/radius.ch-poitiers.fr.pem.crt"
   	ca_file = "/etc/freeradius/certs/chl-ca.crt"
   	private_key_password = <<< secret >>>
   	dh_file = "/etc/freeradius/certs/dh"
   	fragment_size = 1024
   	include_length = yes
   	auto_chain = yes
   	check_crl = no
   	check_all_crl = no
   	cipher_list = "DEFAULT:-EXP:-LOW"
   	ecdh_curve = "prime256v1"
    cache {
    	enable = yes
    	lifetime = 24
    	name = "EAP module"
    	max_entries = 255
    	persist_dir = "/var/cache/freeradius/tlscache"
    }
    verify {
    	skip_if_ocsp_ok = no
    }
    ocsp {
    	enable = no
    	override_cert_url = yes
    	url = "http://127.0.0.1/ocsp/"
    	use_nonce = yes
    	timeout = 0
    	softfail = no
    }
   }
   # Linked to sub-module rlm_eap_mschapv2
   mschapv2 {
   	with_ntdomain_hack = no
   	send_error = no
   }
  # Instantiating module "attr_filter.post-proxy" from file /etc/freeradius/mods-enabled/attr_filter
reading pairlist file /etc/freeradius/mods-config/attr_filter/post-proxy
  # Instantiating module "attr_filter.pre-proxy" from file /etc/freeradius/mods-enabled/attr_filter
reading pairlist file /etc/freeradius/mods-config/attr_filter/pre-proxy
  # Instantiating module "attr_filter.access_reject" from file /etc/freeradius/mods-enabled/attr_filter
reading pairlist file /etc/freeradius/mods-config/attr_filter/access_reject
[/etc/freeradius/mods-config/attr_filter/access_reject]:11 Check item "FreeRADIUS-Response-Delay" 	found in filter list for realm "DEFAULT". 
[/etc/freeradius/mods-config/attr_filter/access_reject]:11 Check item "FreeRADIUS-Response-Delay-USec" 	found in filter list for realm "DEFAULT". 
  # Instantiating module "attr_filter.access_challenge" from file /etc/freeradius/mods-enabled/attr_filter
reading pairlist file /etc/freeradius/mods-config/attr_filter/access_challenge
  # Instantiating module "attr_filter.accounting_response" from file /etc/freeradius/mods-enabled/attr_filter
reading pairlist file /etc/freeradius/mods-config/attr_filter/accounting_response
  # Instantiating module "detail" from file /etc/freeradius/mods-enabled/detail
  # Instantiating module "eap-atm" from file /etc/freeradius/mods-enabled/eap-atm
   # Linked to sub-module rlm_eap_tls
   tls {
   	tls = "tls-common"
   }
   tls-config tls-common {
   	verify_depth = 0
   	pem_file_type = yes
   	private_key_file = "/etc/freeradius/certs/radius.ch-poitiers.fr.pem.key"
   	certificate_file = "/etc/freeradius/certs/radius.ch-poitiers.fr.pem.crt"
   	ca_file = "/etc/freeradius/certs/chl-ca.crt"
   	private_key_password = <<< secret >>>
   	dh_file = "/etc/freeradius/certs/dh"
   	fragment_size = 1024
   	include_length = yes
   	auto_chain = yes
   	check_crl = no
   	check_all_crl = no
   	cipher_list = "DEFAULT:-EXP:-LOW"
   	ecdh_curve = "prime256v1"
    cache {
    	enable = yes
    	lifetime = 24
    	name = "EAP module"
    	max_entries = 255
    	persist_dir = "/var/cache/freeradius/tlscache"
    }
    verify {
    	skip_if_ocsp_ok = no
    }
    ocsp {
    	enable = no
    	override_cert_url = yes
    	url = "http://127.0.0.1/ocsp/"
    	use_nonce = yes
    	timeout = 0
    	softfail = no
    }
   }
   # Linked to sub-module rlm_eap_ttls
   ttls {
   	tls = "tls-common"
   	default_eap_type = "md5"
   	copy_request_to_tunnel = no
   	use_tunneled_reply = yes
   	virtual_server = "inner-tunnel-atm"
   	include_length = yes
   	require_client_cert = no
   }
tls: Using cached TLS configuration from previous invocation
   # Linked to sub-module rlm_eap_peap
   peap {
   	tls = "tls-common"
   	default_eap_type = "mschapv2"
   	copy_request_to_tunnel = no
   	use_tunneled_reply = yes
   	proxy_tunneled_request_as_eap = yes
   	virtual_server = "inner-tunnel-atm"
   	soh = no
   	require_client_cert = no
   }
tls: Using cached TLS configuration from previous invocation
Failed to find 'Auth-Type eap' section in virtual server inner-tunnel-atm.  The server cannot proxy inner-tunnel EAP packets.
   # Linked to sub-module rlm_eap_mschapv2
   mschapv2 {
   	with_ntdomain_hack = no
   	send_error = no
   }
  # Instantiating module "preprocess" from file /etc/freeradius/mods-enabled/preprocess
reading pairlist file /etc/freeradius/mods-config/preprocess/huntgroups
reading pairlist file /etc/freeradius/mods-config/preprocess/hints
  # Instantiating module "logintime" from file /etc/freeradius/mods-enabled/logintime
  # Instantiating module "eap-public" from file /etc/freeradius/mods-enabled/eap-public
   # Linked to sub-module rlm_eap_peap
   peap {
   	tls = "tls-common"
   	default_eap_type = "mschapv2"
   	copy_request_to_tunnel = no
   	use_tunneled_reply = yes
   	proxy_tunneled_request_as_eap = yes
   	virtual_server = "inner-tunnel-public"
   	soh = no
   	require_client_cert = no
   }
   tls-config tls-common {
   	verify_depth = 0
   	pem_file_type = yes
   	private_key_file = "/etc/freeradius/certs/radius.ch-poitiers.fr.pem.key"
   	certificate_file = "/etc/freeradius/certs/radius.ch-poitiers.fr.pem.crt"
   	ca_file = "/etc/freeradius/certs/chl-ca.crt"
   	private_key_password = <<< secret >>>
   	dh_file = "/etc/freeradius/certs/dh"
   	fragment_size = 1024
   	include_length = yes
   	auto_chain = yes
   	check_crl = no
   	check_all_crl = no
   	cipher_list = "DEFAULT:-EXP:-LOW"
   	ecdh_curve = "prime256v1"
    cache {
    	enable = yes
    	lifetime = 24
    	name = "EAP module"
    	max_entries = 255
    	persist_dir = "/var/cache/freeradius/tlscache"
    }
    verify {
    	skip_if_ocsp_ok = no
    }
    ocsp {
    	enable = no
    	override_cert_url = yes
    	url = "http://127.0.0.1/ocsp/"
    	use_nonce = yes
    	timeout = 0
    	softfail = no
    }
   }
Failed to find 'Auth-Type eap' section in virtual server inner-tunnel-public.  The server cannot proxy inner-tunnel EAP packets.
   # Linked to sub-module rlm_eap_mschapv2
   mschapv2 {
   	with_ntdomain_hack = no
   	send_error = no
   }
 } # modules
radiusd: #### Loading Virtual Servers ####
server { # from file /etc/freeradius/radiusd.conf
} # server
server check-eap-tls { # from file /etc/freeradius/sites-enabled/check-eap-tls
 # Loading authorize {...}
} # server check-eap-tls
server wifi-atm-auth { # from file /etc/freeradius/sites-enabled/port-2812-wifi-atm
 # Loading authenticate {...}
 # Loading authorize {...}
 # Loading preacct {...}
 # Loading accounting {...}
 # Loading session {...}
 # Loading post-proxy {...}
 # Loading post-auth {...}
} # server wifi-atm-auth
server wifi-public-auth { # from file /etc/freeradius/sites-enabled/port-4812-wifi-public
 # Loading authenticate {...}
 # Loading authorize {...}
 # Loading preacct {...}
 # Loading accounting {...}
 # Loading session {...}
 # Loading post-proxy {...}
 # Loading post-auth {...}
} # server wifi-public-auth
server wifi-pro-auth { # from file /etc/freeradius/sites-enabled/port-3812-wifi-pro
 # Loading authenticate {...}
 # Loading authorize {...}
 # Loading preacct {...}
 # Loading accounting {...}
 # Loading session {...}
 # Loading post-proxy {...}
 # Loading post-auth {...}
} # server wifi-pro-auth
server inner-tunnel-atm { # from file /etc/freeradius/sites-enabled/inner-tunnel-atm
 # Loading authenticate {...}
 # Loading authorize {...}
 # Loading session {...}
 # Loading post-proxy {...}
 # Loading post-auth {...}
} # server inner-tunnel-atm
server inner-tunnel-public { # from file /etc/freeradius/sites-enabled/inner-tunnel-public
 # Loading authenticate {...}
 # Loading authorize {...}
 # Loading session {...}
 # Loading post-proxy {...}
 # Loading post-auth {...}
} # server inner-tunnel-public
server filaire { # from file /etc/freeradius/sites-enabled/port-1812-filaire
 # Loading authenticate {...}
 # Loading authorize {...}
 # Loading preacct {...}
 # Loading accounting {...}
 # Loading session {...}
 # Loading post-proxy {...}
 # Loading post-auth {...}
} # server filaire
radiusd: #### Opening IP addresses and Ports ####
listen {
 	type = "control"
 listen {
 	socket = "/var/run/freeradius/freeradius.sock"
 	peercred = yes
 }
}
listen {
  	type = "auth"
  	ipaddr = *
  	port = 2812
   limit {
   	max_connections = 16
   	lifetime = 0
   	idle_timeout = 30
   }
}
listen {
  	type = "auth"
  	ipaddr = *
  	port = 4812
   limit {
   	max_connections = 16
   	lifetime = 0
   	idle_timeout = 30
   }
}
listen {
  	type = "auth"
  	ipaddr = *
  	port = 3812
   limit {
   	max_connections = 16
   	lifetime = 0
   	idle_timeout = 30
   }
}
listen {
  	type = "auth"
  	ipaddr = 127.0.0.1
  	port = 18120
}
listen {
  	type = "auth"
  	ipaddr = 127.0.0.1
  	port = 28120
}
listen {
  	type = "auth"
  	ipaddr = *
  	port = 0
   limit {
   	max_connections = 16
   	lifetime = 0
   	idle_timeout = 30
   }
}
listen {
  	type = "acct"
  	ipaddr = *
  	port = 0
   limit {
   	max_connections = 16
   	lifetime = 0
   	idle_timeout = 30
   }
}
Listening on command file /var/run/freeradius/freeradius.sock
Listening on auth address * port 2812 bound to server wifi-atm-auth
Listening on auth address * port 4812 bound to server wifi-public-auth
Listening on auth address * port 3812 bound to server wifi-pro-auth
Listening on auth address 127.0.0.1 port 18120 bound to server inner-tunnel-atm
Listening on auth address 127.0.0.1 port 28120 bound to server inner-tunnel-public
Listening on auth address * port 1812 bound to server filaire
Listening on acct address * port 1813 bound to server filaire
Listening on proxy address * port 48574
Ready to process requests
(0) Received Access-Request Id 0 from 127.0.0.1:49960 to 127.0.0.1:4812 length 160
(0)   User-Name = "anonymous"
(0)   NAS-IP-Address = 127.0.0.1
(0)   Calling-Station-Id = "02-00-00-00-00-01"
(0)   Framed-MTU = 1400
(0)   NAS-Port-Type = Wireless-802.11
(0)   Connect-Info = "CONNECT 11Mbps 802.11b"
(0)   Called-Station-Id = "01-02-03-04-05-06:laborit-public"
(0)   EAP-Message = 0x0200000e01616e6f6e796d6f7573
(0)   Message-Authenticator = 0xbbab03816f9ef5f5c3acf1c4278d1aae
(0) # Executing section authorize from file /etc/freeradius/sites-enabled/port-4812-wifi-public
(0)   authorize {
(0)     update request {
(0)       CHL-Auth-Module := "4812-public"
(0)     } # update request = noop
(0)     policy rewrite_called_station_id {
(0)       if (Called-Station-Id =~ /^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})(:(.+))?$/i) {
(0)       if (Called-Station-Id =~ /^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})(:(.+))?$/i)  -> TRUE
(0)       if (Called-Station-Id =~ /^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})(:(.+))?$/i)  {
(0)         update request {
(0)           EXPAND %{toupper:%{1}-%{2}-%{3}-%{4}-%{5}-%{6}}
(0)              --> 01-02-03-04-05-06
(0)           Called-Station-Id := 01-02-03-04-05-06
(0)         } # update request = noop
(0)         if ("%{8}") {
(0)         EXPAND %{8}
(0)            --> laborit-public
(0)         if ("%{8}")  -> TRUE
(0)         if ("%{8}")  {
(0)           update request {
(0)             EXPAND %{8}
(0)                --> laborit-public
(0)             Called-Station-SSID := laborit-public
(0)           } # update request = noop
(0)         } # if ("%{8}")  = noop
(0)         [updated] = updated
(0)       } # if (Called-Station-Id =~ /^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})(:(.+))?$/i)  = updated
(0)       ... skipping else for request 0: Preceding "if" was taken
(0)     } # policy rewrite_called_station_id = updated
(0)     policy filter_username {
(0)       if (&User-Name) {
(0)       if (&User-Name)  -> TRUE
(0)       if (&User-Name)  {
(0)         if (&User-Name =~ / /) {
(0)         if (&User-Name =~ / /)  -> FALSE
(0)         if (&User-Name =~ /@[^@]*@/ ) {
(0)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(0)         if (&User-Name =~ /\.\./ ) {
(0)         if (&User-Name =~ /\.\./ )  -> FALSE
(0)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(0)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(0)         if (&User-Name =~ /\.$/)  {
(0)         if (&User-Name =~ /\.$/)   -> FALSE
(0)         if (&User-Name =~ /@\./)  {
(0)         if (&User-Name =~ /@\./)   -> FALSE
(0)       } # if (&User-Name)  = updated
(0)     } # policy filter_username = updated
(0) eap-public: Peer sent EAP Response (code 2) ID 0 length 14
(0) eap-public: EAP-Identity reply, returning 'ok' so we can short-circuit the rest of authorize
(0)     [eap-public] = ok
(0)   } # authorize = ok
(0) Found Auth-Type = eap-public
(0) # Executing group from file /etc/freeradius/sites-enabled/port-4812-wifi-public
(0)   authenticate {
(0) eap-public: Peer sent packet with method EAP Identity (1)
(0) eap-public: Calling submodule eap_peap to process data
(0) eap_peap: Initiating new EAP-TLS session
(0) eap_peap: Flushing SSL sessions (of #0)
(0) eap_peap: [eaptls start] = request
(0) eap-public: Sending EAP Request (code 1) ID 1 length 6
(0) eap-public: EAP session adding &reply:State = 0x743bc9a1743ad090
(0)     [eap-public] = handled
(0)   } # authenticate = handled
(0) Using Post-Auth-Type Challenge
(0) Post-Auth-Type sub-section not found.  Ignoring.
(0) # Executing group from file /etc/freeradius/sites-enabled/port-4812-wifi-public
(0) Sent Access-Challenge Id 0 from 127.0.0.1:4812 to 127.0.0.1:49960 length 0
(0)   EAP-Message = 0x010100061920
(0)   Message-Authenticator = 0x00000000000000000000000000000000
(0)   State = 0x743bc9a1743ad090c07fc405daf8bc2b
(0) Finished request
Waking up in 4.9 seconds.
(1) Received Access-Request Id 1 from 127.0.0.1:49960 to 127.0.0.1:4812 length 367
(1)   User-Name = "anonymous"
(1)   NAS-IP-Address = 127.0.0.1
(1)   Calling-Station-Id = "02-00-00-00-00-01"
(1)   Framed-MTU = 1400
(1)   NAS-Port-Type = Wireless-802.11
(1)   Connect-Info = "CONNECT 11Mbps 802.11b"
(1)   Called-Station-Id = "01-02-03-04-05-06:laborit-public"
(1)   EAP-Message = 0x020100cb1980000000c116030100bc010000b803011cf40d7a0f1a8b89b15924c74fc0484b6c35667a13452ef86ac228fb0846061d00004ac014c00a0039003800880087c00fc00500350084c013c00900330032009a009900450044c00ec004002f00960041c011c007c00cc00200050004c012c00800
(1)   State = 0x743bc9a1743ad090c07fc405daf8bc2b
(1)   Message-Authenticator = 0x370edf8aab4dc8f1cab0d97e622d2dda
(1) session-state: No cached attributes
(1) # Executing section authorize from file /etc/freeradius/sites-enabled/port-4812-wifi-public
(1)   authorize {
(1)     update request {
(1)       CHL-Auth-Module := "4812-public"
(1)     } # update request = noop
(1)     policy rewrite_called_station_id {
(1)       if (Called-Station-Id =~ /^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})(:(.+))?$/i) {
(1)       if (Called-Station-Id =~ /^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})(:(.+))?$/i)  -> TRUE
(1)       if (Called-Station-Id =~ /^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})(:(.+))?$/i)  {
(1)         update request {
(1)           EXPAND %{toupper:%{1}-%{2}-%{3}-%{4}-%{5}-%{6}}
(1)              --> 01-02-03-04-05-06
(1)           Called-Station-Id := 01-02-03-04-05-06
(1)         } # update request = noop
(1)         if ("%{8}") {
(1)         EXPAND %{8}
(1)            --> laborit-public
(1)         if ("%{8}")  -> TRUE
(1)         if ("%{8}")  {
(1)           update request {
(1)             EXPAND %{8}
(1)                --> laborit-public
(1)             Called-Station-SSID := laborit-public
(1)           } # update request = noop
(1)         } # if ("%{8}")  = noop
(1)         [updated] = updated
(1)       } # if (Called-Station-Id =~ /^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})(:(.+))?$/i)  = updated
(1)       ... skipping else for request 1: Preceding "if" was taken
(1)     } # policy rewrite_called_station_id = updated
(1)     policy filter_username {
(1)       if (&User-Name) {
(1)       if (&User-Name)  -> TRUE
(1)       if (&User-Name)  {
(1)         if (&User-Name =~ / /) {
(1)         if (&User-Name =~ / /)  -> FALSE
(1)         if (&User-Name =~ /@[^@]*@/ ) {
(1)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(1)         if (&User-Name =~ /\.\./ ) {
(1)         if (&User-Name =~ /\.\./ )  -> FALSE
(1)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(1)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(1)         if (&User-Name =~ /\.$/)  {
(1)         if (&User-Name =~ /\.$/)   -> FALSE
(1)         if (&User-Name =~ /@\./)  {
(1)         if (&User-Name =~ /@\./)   -> FALSE
(1)       } # if (&User-Name)  = updated
(1)     } # policy filter_username = updated
(1) eap-public: Peer sent EAP Response (code 2) ID 1 length 203
(1) eap-public: Continuing tunnel setup
(1)     [eap-public] = ok
(1)   } # authorize = ok
(1) Found Auth-Type = eap-public
(1) # Executing group from file /etc/freeradius/sites-enabled/port-4812-wifi-public
(1)   authenticate {
(1) eap-public: Expiring EAP session with state 0x743bc9a1743ad090
(1) eap-public: Finished EAP session with state 0x743bc9a1743ad090
(1) eap-public: Previous EAP request found for state 0x743bc9a1743ad090, released from the list
(1) eap-public: Peer sent packet with method EAP PEAP (25)
(1) eap-public: Calling submodule eap_peap to process data
(1) eap_peap: Continuing EAP-TLS
(1) eap_peap: Peer indicated complete TLS record size will be 193 bytes
(1) eap_peap: Got complete TLS record (193 bytes)
(1) eap_peap: [eaptls verify] = length included
(1) eap_peap: (other): before/accept initialization
(1) eap_peap: TLS_accept: before/accept initialization
(1) eap_peap: <<< recv TLS 1.0 Handshake [length 00bc], ClientHello 
(1) eap_peap: TLS_accept: unknown state
(1) eap_peap: >>> send TLS 1.0 Handshake [length 005e], ServerHello 
(1) eap_peap: TLS_accept: unknown state
(1) eap_peap: >>> send TLS 1.0 Handshake [length 09b0], Certificate 
(1) eap_peap: TLS_accept: unknown state
(1) eap_peap: >>> send TLS 1.0 Handshake [length 014b], ServerKeyExchange 
(1) eap_peap: TLS_accept: unknown state
(1) eap_peap: >>> send TLS 1.0 Handshake [length 0004], ServerHelloDone 
(1) eap_peap: TLS_accept: unknown state
(1) eap_peap: TLS_accept: unknown state
(1) eap_peap: TLS_accept: Need to read more data: unknown state
(1) eap_peap: TLS_accept: Need to read more data: unknown state
(1) eap_peap: In SSL Handshake Phase
(1) eap_peap: In SSL Accept mode
(1) eap_peap: [eaptls process] = handled
(1) eap-public: Sending EAP Request (code 1) ID 2 length 1024
(1) eap-public: EAP session adding &reply:State = 0x743bc9a17539d090
(1)     [eap-public] = handled
(1)   } # authenticate = handled
(1) Using Post-Auth-Type Challenge
(1) Post-Auth-Type sub-section not found.  Ignoring.
(1) # Executing group from file /etc/freeradius/sites-enabled/port-4812-wifi-public
(1) Sent Access-Challenge Id 1 from 127.0.0.1:4812 to 127.0.0.1:49960 length 0
(1)   EAP-Message = 0x0102040019c000000b71160301005e0200005a030147b47389df4b4e8ef04741b3b26b86220200399333cd10913e41fea8b54b47e12077ebfad67a4c897b4bbb4950ff18db8f3649becb97a1752954f77c811beeeaffc014000012ff01000100000b000403000102000f00010116030109b00b0009ac00
(1)   Message-Authenticator = 0x00000000000000000000000000000000
(1)   State = 0x743bc9a17539d090c07fc405daf8bc2b
(1) Finished request
Waking up in 4.9 seconds.
(2) Received Access-Request Id 2 from 127.0.0.1:49960 to 127.0.0.1:4812 length 170
(2)   User-Name = "anonymous"
(2)   NAS-IP-Address = 127.0.0.1
(2)   Calling-Station-Id = "02-00-00-00-00-01"
(2)   Framed-MTU = 1400
(2)   NAS-Port-Type = Wireless-802.11
(2)   Connect-Info = "CONNECT 11Mbps 802.11b"
(2)   Called-Station-Id = "01-02-03-04-05-06:laborit-public"
(2)   EAP-Message = 0x020200061900
(2)   State = 0x743bc9a17539d090c07fc405daf8bc2b
(2)   Message-Authenticator = 0x468b1e2f4338b2103118907d450c33cb
(2) session-state: No cached attributes
(2) # Executing section authorize from file /etc/freeradius/sites-enabled/port-4812-wifi-public
(2)   authorize {
(2)     update request {
(2)       CHL-Auth-Module := "4812-public"
(2)     } # update request = noop
(2)     policy rewrite_called_station_id {
(2)       if (Called-Station-Id =~ /^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})(:(.+))?$/i) {
(2)       if (Called-Station-Id =~ /^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})(:(.+))?$/i)  -> TRUE
(2)       if (Called-Station-Id =~ /^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})(:(.+))?$/i)  {
(2)         update request {
(2)           EXPAND %{toupper:%{1}-%{2}-%{3}-%{4}-%{5}-%{6}}
(2)              --> 01-02-03-04-05-06
(2)           Called-Station-Id := 01-02-03-04-05-06
(2)         } # update request = noop
(2)         if ("%{8}") {
(2)         EXPAND %{8}
(2)            --> laborit-public
(2)         if ("%{8}")  -> TRUE
(2)         if ("%{8}")  {
(2)           update request {
(2)             EXPAND %{8}
(2)                --> laborit-public
(2)             Called-Station-SSID := laborit-public
(2)           } # update request = noop
(2)         } # if ("%{8}")  = noop
(2)         [updated] = updated
(2)       } # if (Called-Station-Id =~ /^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})(:(.+))?$/i)  = updated
(2)       ... skipping else for request 2: Preceding "if" was taken
(2)     } # policy rewrite_called_station_id = updated
(2)     policy filter_username {
(2)       if (&User-Name) {
(2)       if (&User-Name)  -> TRUE
(2)       if (&User-Name)  {
(2)         if (&User-Name =~ / /) {
(2)         if (&User-Name =~ / /)  -> FALSE
(2)         if (&User-Name =~ /@[^@]*@/ ) {
(2)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(2)         if (&User-Name =~ /\.\./ ) {
(2)         if (&User-Name =~ /\.\./ )  -> FALSE
(2)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(2)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(2)         if (&User-Name =~ /\.$/)  {
(2)         if (&User-Name =~ /\.$/)   -> FALSE
(2)         if (&User-Name =~ /@\./)  {
(2)         if (&User-Name =~ /@\./)   -> FALSE
(2)       } # if (&User-Name)  = updated
(2)     } # policy filter_username = updated
(2) eap-public: Peer sent EAP Response (code 2) ID 2 length 6
(2) eap-public: Continuing tunnel setup
(2)     [eap-public] = ok
(2)   } # authorize = ok
(2) Found Auth-Type = eap-public
(2) # Executing group from file /etc/freeradius/sites-enabled/port-4812-wifi-public
(2)   authenticate {
(2) eap-public: Expiring EAP session with state 0x743bc9a17539d090
(2) eap-public: Finished EAP session with state 0x743bc9a17539d090
(2) eap-public: Previous EAP request found for state 0x743bc9a17539d090, released from the list
(2) eap-public: Peer sent packet with method EAP PEAP (25)
(2) eap-public: Calling submodule eap_peap to process data
(2) eap_peap: Continuing EAP-TLS
(2) eap_peap: Peer ACKed our handshake fragment
(2) eap_peap: [eaptls verify] = request
(2) eap_peap: [eaptls process] = handled
(2) eap-public: Sending EAP Request (code 1) ID 3 length 1020
(2) eap-public: EAP session adding &reply:State = 0x743bc9a17638d090
(2)     [eap-public] = handled
(2)   } # authenticate = handled
(2) Using Post-Auth-Type Challenge
(2) Post-Auth-Type sub-section not found.  Ignoring.
(2) # Executing group from file /etc/freeradius/sites-enabled/port-4812-wifi-public
(2) Sent Access-Challenge Id 2 from 127.0.0.1:4812 to 127.0.0.1:49960 length 0
(2)   EAP-Message = 0x010303fc19402e637274302106082b060105050730018615687474703a2f2f6f6373702e67616e64692e6e6574303b0603551d110434303282157261646975732e63682d706f6974696572732e667282197777772e7261646975732e63682d706f6974696572732e6672300d06092a864886f70d010105
(2)   Message-Authenticator = 0x00000000000000000000000000000000
(2)   State = 0x743bc9a17638d090c07fc405daf8bc2b
(2) Finished request
Waking up in 4.9 seconds.
(3) Received Access-Request Id 3 from 127.0.0.1:49960 to 127.0.0.1:4812 length 170
(3)   User-Name = "anonymous"
(3)   NAS-IP-Address = 127.0.0.1
(3)   Calling-Station-Id = "02-00-00-00-00-01"
(3)   Framed-MTU = 1400
(3)   NAS-Port-Type = Wireless-802.11
(3)   Connect-Info = "CONNECT 11Mbps 802.11b"
(3)   Called-Station-Id = "01-02-03-04-05-06:laborit-public"
(3)   EAP-Message = 0x020300061900
(3)   State = 0x743bc9a17638d090c07fc405daf8bc2b
(3)   Message-Authenticator = 0x32e4f8be2d37a9d5297db708cc9e7088
(3) session-state: No cached attributes
(3) # Executing section authorize from file /etc/freeradius/sites-enabled/port-4812-wifi-public
(3)   authorize {
(3)     update request {
(3)       CHL-Auth-Module := "4812-public"
(3)     } # update request = noop
(3)     policy rewrite_called_station_id {
(3)       if (Called-Station-Id =~ /^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})(:(.+))?$/i) {
(3)       if (Called-Station-Id =~ /^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})(:(.+))?$/i)  -> TRUE
(3)       if (Called-Station-Id =~ /^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})(:(.+))?$/i)  {
(3)         update request {
(3)           EXPAND %{toupper:%{1}-%{2}-%{3}-%{4}-%{5}-%{6}}
(3)              --> 01-02-03-04-05-06
(3)           Called-Station-Id := 01-02-03-04-05-06
(3)         } # update request = noop
(3)         if ("%{8}") {
(3)         EXPAND %{8}
(3)            --> laborit-public
(3)         if ("%{8}")  -> TRUE
(3)         if ("%{8}")  {
(3)           update request {
(3)             EXPAND %{8}
(3)                --> laborit-public
(3)             Called-Station-SSID := laborit-public
(3)           } # update request = noop
(3)         } # if ("%{8}")  = noop
(3)         [updated] = updated
(3)       } # if (Called-Station-Id =~ /^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})(:(.+))?$/i)  = updated
(3)       ... skipping else for request 3: Preceding "if" was taken
(3)     } # policy rewrite_called_station_id = updated
(3)     policy filter_username {
(3)       if (&User-Name) {
(3)       if (&User-Name)  -> TRUE
(3)       if (&User-Name)  {
(3)         if (&User-Name =~ / /) {
(3)         if (&User-Name =~ / /)  -> FALSE
(3)         if (&User-Name =~ /@[^@]*@/ ) {
(3)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(3)         if (&User-Name =~ /\.\./ ) {
(3)         if (&User-Name =~ /\.\./ )  -> FALSE
(3)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(3)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(3)         if (&User-Name =~ /\.$/)  {
(3)         if (&User-Name =~ /\.$/)   -> FALSE
(3)         if (&User-Name =~ /@\./)  {
(3)         if (&User-Name =~ /@\./)   -> FALSE
(3)       } # if (&User-Name)  = updated
(3)     } # policy filter_username = updated
(3) eap-public: Peer sent EAP Response (code 2) ID 3 length 6
(3) eap-public: Continuing tunnel setup
(3)     [eap-public] = ok
(3)   } # authorize = ok
(3) Found Auth-Type = eap-public
(3) # Executing group from file /etc/freeradius/sites-enabled/port-4812-wifi-public
(3)   authenticate {
(3) eap-public: Expiring EAP session with state 0x743bc9a17638d090
(3) eap-public: Finished EAP session with state 0x743bc9a17638d090
(3) eap-public: Previous EAP request found for state 0x743bc9a17638d090, released from the list
(3) eap-public: Peer sent packet with method EAP PEAP (25)
(3) eap-public: Calling submodule eap_peap to process data
(3) eap_peap: Continuing EAP-TLS
(3) eap_peap: Peer ACKed our handshake fragment
(3) eap_peap: [eaptls verify] = request
(3) eap_peap: [eaptls process] = handled
(3) eap-public: Sending EAP Request (code 1) ID 4 length 907
(3) eap-public: EAP session adding &reply:State = 0x743bc9a1773fd090
(3)     [eap-public] = handled
(3)   } # authenticate = handled
(3) Using Post-Auth-Type Challenge
(3) Post-Auth-Type sub-section not found.  Ignoring.
(3) # Executing group from file /etc/freeradius/sites-enabled/port-4812-wifi-public
(3) Sent Access-Challenge Id 3 from 127.0.0.1:4812 to 127.0.0.1:49960 length 0
(3)   EAP-Message = 0x0104038b19001d0603551d0e04160414b6a8ffa2a82fd0a6cd4bb168f3e7501031a77921300e0603551d0f0101ff04040302010630120603551d130101ff040830060101ff02010030180603551d200411300f300d060b2b06010401b2310102021a30440603551d1f043d303b3039a037a03586336874
(3)   Message-Authenticator = 0x00000000000000000000000000000000
(3)   State = 0x743bc9a1773fd090c07fc405daf8bc2b
(3) Finished request
Waking up in 4.9 seconds.
(4) Received Access-Request Id 4 from 127.0.0.1:49960 to 127.0.0.1:4812 length 308
(4)   User-Name = "anonymous"
(4)   NAS-IP-Address = 127.0.0.1
(4)   Calling-Station-Id = "02-00-00-00-00-01"
(4)   Framed-MTU = 1400
(4)   NAS-Port-Type = Wireless-802.11
(4)   Connect-Info = "CONNECT 11Mbps 802.11b"
(4)   Called-Station-Id = "01-02-03-04-05-06:laborit-public"
(4)   EAP-Message = 0x0204009019800000008616030100461000004241045006c3f944678819d073ecd6dff22e0ef1f85f5c80859dbee068a2552d17ab0954f3278699872eaf7d73f2da396692a764028c39130464b1751f435694deba7a140301000101160301003020e4eb0d7ee02b97e60cf349c9ce71339adf7d82502a3d
(4)   State = 0x743bc9a1773fd090c07fc405daf8bc2b
(4)   Message-Authenticator = 0x0bccb97c79c807a06ac49ae21ca09490
(4) session-state: No cached attributes
(4) # Executing section authorize from file /etc/freeradius/sites-enabled/port-4812-wifi-public
(4)   authorize {
(4)     update request {
(4)       CHL-Auth-Module := "4812-public"
(4)     } # update request = noop
(4)     policy rewrite_called_station_id {
(4)       if (Called-Station-Id =~ /^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})(:(.+))?$/i) {
(4)       if (Called-Station-Id =~ /^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})(:(.+))?$/i)  -> TRUE
(4)       if (Called-Station-Id =~ /^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})(:(.+))?$/i)  {
(4)         update request {
(4)           EXPAND %{toupper:%{1}-%{2}-%{3}-%{4}-%{5}-%{6}}
(4)              --> 01-02-03-04-05-06
(4)           Called-Station-Id := 01-02-03-04-05-06
(4)         } # update request = noop
(4)         if ("%{8}") {
(4)         EXPAND %{8}
(4)            --> laborit-public
(4)         if ("%{8}")  -> TRUE
(4)         if ("%{8}")  {
(4)           update request {
(4)             EXPAND %{8}
(4)                --> laborit-public
(4)             Called-Station-SSID := laborit-public
(4)           } # update request = noop
(4)         } # if ("%{8}")  = noop
(4)         [updated] = updated
(4)       } # if (Called-Station-Id =~ /^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})(:(.+))?$/i)  = updated
(4)       ... skipping else for request 4: Preceding "if" was taken
(4)     } # policy rewrite_called_station_id = updated
(4)     policy filter_username {
(4)       if (&User-Name) {
(4)       if (&User-Name)  -> TRUE
(4)       if (&User-Name)  {
(4)         if (&User-Name =~ / /) {
(4)         if (&User-Name =~ / /)  -> FALSE
(4)         if (&User-Name =~ /@[^@]*@/ ) {
(4)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(4)         if (&User-Name =~ /\.\./ ) {
(4)         if (&User-Name =~ /\.\./ )  -> FALSE
(4)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(4)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(4)         if (&User-Name =~ /\.$/)  {
(4)         if (&User-Name =~ /\.$/)   -> FALSE
(4)         if (&User-Name =~ /@\./)  {
(4)         if (&User-Name =~ /@\./)   -> FALSE
(4)       } # if (&User-Name)  = updated
(4)     } # policy filter_username = updated
(4) eap-public: Peer sent EAP Response (code 2) ID 4 length 144
(4) eap-public: Continuing tunnel setup
(4)     [eap-public] = ok
(4)   } # authorize = ok
(4) Found Auth-Type = eap-public
(4) # Executing group from file /etc/freeradius/sites-enabled/port-4812-wifi-public
(4)   authenticate {
(4) eap-public: Expiring EAP session with state 0x743bc9a1773fd090
(4) eap-public: Finished EAP session with state 0x743bc9a1773fd090
(4) eap-public: Previous EAP request found for state 0x743bc9a1773fd090, released from the list
(4) eap-public: Peer sent packet with method EAP PEAP (25)
(4) eap-public: Calling submodule eap_peap to process data
(4) eap_peap: Continuing EAP-TLS
(4) eap_peap: Peer indicated complete TLS record size will be 134 bytes
(4) eap_peap: Got complete TLS record (134 bytes)
(4) eap_peap: [eaptls verify] = length included
(4) eap_peap: <<< recv TLS 1.0 Handshake [length 0046], ClientKeyExchange 
(4) eap_peap: TLS_accept: unknown state
(4) eap_peap: TLS_accept: unknown state
(4) eap_peap: <<< recv TLS 1.0 ChangeCipherSpec [length 0001] 
(4) eap_peap: <<< recv TLS 1.0 Handshake [length 0010], Finished 
(4) eap_peap: TLS_accept: unknown state
(4) eap_peap: >>> send TLS 1.0 ChangeCipherSpec [length 0001] 
(4) eap_peap: TLS_accept: unknown state
(4) eap_peap: >>> send TLS 1.0 Handshake [length 0010], Finished 
(4) eap_peap: TLS_accept: unknown state
(4) eap_peap: TLS_accept: unknown state
(4) eap_peap: Serialising session 77ebfad67a4c897b4bbb4950ff18db8f3649becb97a1752954f77c811beeeaff, and storing in cache
(4) eap_peap: WARNING: Wrote session 77ebfad67a4c897b4bbb4950ff18db8f3649becb97a1752954f77c811beeeaff to /var/cache/freeradius/tlscache/77ebfad67a4c897b4bbb4950ff18db8f3649becb97a1752954f77c811beeeaff.asn1 (134 bytes)
(4) eap_peap: (other): SSL negotiation finished successfully
(4) eap_peap: SSL Connection Established
(4) eap_peap: [eaptls process] = handled
(4) eap-public: Sending EAP Request (code 1) ID 5 length 65
(4) eap-public: EAP session adding &reply:State = 0x743bc9a1703ed090
(4)     [eap-public] = handled
(4)   } # authenticate = handled
(4) Using Post-Auth-Type Challenge
(4) Post-Auth-Type sub-section not found.  Ignoring.
(4) # Executing group from file /etc/freeradius/sites-enabled/port-4812-wifi-public
(4) Sent Access-Challenge Id 4 from 127.0.0.1:4812 to 127.0.0.1:49960 length 0
(4)   EAP-Message = 0x0105004119001403010001011603010030567b8f502217f3056008412af79d45b819ae68200af7a748fc1ce37d96bd06b27aa058fb21c4ed34056ab0f3f23214c1
(4)   Message-Authenticator = 0x00000000000000000000000000000000
(4)   State = 0x743bc9a1703ed090c07fc405daf8bc2b
(4) Finished request
Waking up in 4.9 seconds.
(5) Received Access-Request Id 5 from 127.0.0.1:49960 to 127.0.0.1:4812 length 170
(5)   User-Name = "anonymous"
(5)   NAS-IP-Address = 127.0.0.1
(5)   Calling-Station-Id = "02-00-00-00-00-01"
(5)   Framed-MTU = 1400
(5)   NAS-Port-Type = Wireless-802.11
(5)   Connect-Info = "CONNECT 11Mbps 802.11b"
(5)   Called-Station-Id = "01-02-03-04-05-06:laborit-public"
(5)   EAP-Message = 0x020500061900
(5)   State = 0x743bc9a1703ed090c07fc405daf8bc2b
(5)   Message-Authenticator = 0x29f4a6b59c1ccc0569db73bd58ad2bad
(5) session-state: No cached attributes
(5) # Executing section authorize from file /etc/freeradius/sites-enabled/port-4812-wifi-public
(5)   authorize {
(5)     update request {
(5)       CHL-Auth-Module := "4812-public"
(5)     } # update request = noop
(5)     policy rewrite_called_station_id {
(5)       if (Called-Station-Id =~ /^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})(:(.+))?$/i) {
(5)       if (Called-Station-Id =~ /^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})(:(.+))?$/i)  -> TRUE
(5)       if (Called-Station-Id =~ /^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})(:(.+))?$/i)  {
(5)         update request {
(5)           EXPAND %{toupper:%{1}-%{2}-%{3}-%{4}-%{5}-%{6}}
(5)              --> 01-02-03-04-05-06
(5)           Called-Station-Id := 01-02-03-04-05-06
(5)         } # update request = noop
(5)         if ("%{8}") {
(5)         EXPAND %{8}
(5)            --> laborit-public
(5)         if ("%{8}")  -> TRUE
(5)         if ("%{8}")  {
(5)           update request {
(5)             EXPAND %{8}
(5)                --> laborit-public
(5)             Called-Station-SSID := laborit-public
(5)           } # update request = noop
(5)         } # if ("%{8}")  = noop
(5)         [updated] = updated
(5)       } # if (Called-Station-Id =~ /^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})(:(.+))?$/i)  = updated
(5)       ... skipping else for request 5: Preceding "if" was taken
(5)     } # policy rewrite_called_station_id = updated
(5)     policy filter_username {
(5)       if (&User-Name) {
(5)       if (&User-Name)  -> TRUE
(5)       if (&User-Name)  {
(5)         if (&User-Name =~ / /) {
(5)         if (&User-Name =~ / /)  -> FALSE
(5)         if (&User-Name =~ /@[^@]*@/ ) {
(5)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(5)         if (&User-Name =~ /\.\./ ) {
(5)         if (&User-Name =~ /\.\./ )  -> FALSE
(5)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(5)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(5)         if (&User-Name =~ /\.$/)  {
(5)         if (&User-Name =~ /\.$/)   -> FALSE
(5)         if (&User-Name =~ /@\./)  {
(5)         if (&User-Name =~ /@\./)   -> FALSE
(5)       } # if (&User-Name)  = updated
(5)     } # policy filter_username = updated
(5) eap-public: Peer sent EAP Response (code 2) ID 5 length 6
(5) eap-public: Continuing tunnel setup
(5)     [eap-public] = ok
(5)   } # authorize = ok
(5) Found Auth-Type = eap-public
(5) # Executing group from file /etc/freeradius/sites-enabled/port-4812-wifi-public
(5)   authenticate {
(5) eap-public: Expiring EAP session with state 0x743bc9a1703ed090
(5) eap-public: Finished EAP session with state 0x743bc9a1703ed090
(5) eap-public: Previous EAP request found for state 0x743bc9a1703ed090, released from the list
(5) eap-public: Peer sent packet with method EAP PEAP (25)
(5) eap-public: Calling submodule eap_peap to process data
(5) eap_peap: Continuing EAP-TLS
(5) eap_peap: Peer ACKed our handshake fragment.  handshake is finished
(5) eap_peap: [eaptls verify] = success
(5) eap_peap: [eaptls process] = success
(5) eap_peap: Session established.  Decoding tunneled attributes
(5) eap_peap: PEAP state TUNNEL ESTABLISHED
(5) eap-public: Sending EAP Request (code 1) ID 6 length 43
(5) eap-public: EAP session adding &reply:State = 0x743bc9a1713dd090
(5)     [eap-public] = handled
(5)   } # authenticate = handled
(5) Using Post-Auth-Type Challenge
(5) Post-Auth-Type sub-section not found.  Ignoring.
(5) # Executing group from file /etc/freeradius/sites-enabled/port-4812-wifi-public
(5) Sent Access-Challenge Id 5 from 127.0.0.1:4812 to 127.0.0.1:49960 length 0
(5)   EAP-Message = 0x0106002b1900170301002053acacffff4a83dd24fd8d6435bcaffc240937bd3b2985f760961a2b1c3a6789
(5)   Message-Authenticator = 0x00000000000000000000000000000000
(5)   State = 0x743bc9a1713dd090c07fc405daf8bc2b
(5) Finished request
Waking up in 4.9 seconds.
(6) Received Access-Request Id 6 from 127.0.0.1:49960 to 127.0.0.1:4812 length 260
(6)   User-Name = "anonymous"
(6)   NAS-IP-Address = 127.0.0.1
(6)   Calling-Station-Id = "02-00-00-00-00-01"
(6)   Framed-MTU = 1400
(6)   NAS-Port-Type = Wireless-802.11
(6)   Connect-Info = "CONNECT 11Mbps 802.11b"
(6)   Called-Station-Id = "01-02-03-04-05-06:laborit-public"
(6)   EAP-Message = 0x02060060190017030100205d8e536f58be0937fcfc4909433d78ce03a76c86f04535c5c692f0325ffb19d21703010030d04a29054e37e525ae008eea884426a445f971c528a68f78dc0c1ce9919b9cf6d5de904b0bf188e80b223e25c5b50cc3
(6)   State = 0x743bc9a1713dd090c07fc405daf8bc2b
(6)   Message-Authenticator = 0x7c21081c2d9139fc14ca8c2badb04af5
(6) session-state: No cached attributes
(6) # Executing section authorize from file /etc/freeradius/sites-enabled/port-4812-wifi-public
(6)   authorize {
(6)     update request {
(6)       CHL-Auth-Module := "4812-public"
(6)     } # update request = noop
(6)     policy rewrite_called_station_id {
(6)       if (Called-Station-Id =~ /^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})(:(.+))?$/i) {
(6)       if (Called-Station-Id =~ /^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})(:(.+))?$/i)  -> TRUE
(6)       if (Called-Station-Id =~ /^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})(:(.+))?$/i)  {
(6)         update request {
(6)           EXPAND %{toupper:%{1}-%{2}-%{3}-%{4}-%{5}-%{6}}
(6)              --> 01-02-03-04-05-06
(6)           Called-Station-Id := 01-02-03-04-05-06
(6)         } # update request = noop
(6)         if ("%{8}") {
(6)         EXPAND %{8}
(6)            --> laborit-public
(6)         if ("%{8}")  -> TRUE
(6)         if ("%{8}")  {
(6)           update request {
(6)             EXPAND %{8}
(6)                --> laborit-public
(6)             Called-Station-SSID := laborit-public
(6)           } # update request = noop
(6)         } # if ("%{8}")  = noop
(6)         [updated] = updated
(6)       } # if (Called-Station-Id =~ /^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})(:(.+))?$/i)  = updated
(6)       ... skipping else for request 6: Preceding "if" was taken
(6)     } # policy rewrite_called_station_id = updated
(6)     policy filter_username {
(6)       if (&User-Name) {
(6)       if (&User-Name)  -> TRUE
(6)       if (&User-Name)  {
(6)         if (&User-Name =~ / /) {
(6)         if (&User-Name =~ / /)  -> FALSE
(6)         if (&User-Name =~ /@[^@]*@/ ) {
(6)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(6)         if (&User-Name =~ /\.\./ ) {
(6)         if (&User-Name =~ /\.\./ )  -> FALSE
(6)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(6)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(6)         if (&User-Name =~ /\.$/)  {
(6)         if (&User-Name =~ /\.$/)   -> FALSE
(6)         if (&User-Name =~ /@\./)  {
(6)         if (&User-Name =~ /@\./)   -> FALSE
(6)       } # if (&User-Name)  = updated
(6)     } # policy filter_username = updated
(6) eap-public: Peer sent EAP Response (code 2) ID 6 length 96
(6) eap-public: Continuing tunnel setup
(6)     [eap-public] = ok
(6)   } # authorize = ok
(6) Found Auth-Type = eap-public
(6) # Executing group from file /etc/freeradius/sites-enabled/port-4812-wifi-public
(6)   authenticate {
(6) eap-public: Expiring EAP session with state 0x743bc9a1713dd090
(6) eap-public: Finished EAP session with state 0x743bc9a1713dd090
(6) eap-public: Previous EAP request found for state 0x743bc9a1713dd090, released from the list
(6) eap-public: Peer sent packet with method EAP PEAP (25)
(6) eap-public: Calling submodule eap_peap to process data
(6) eap_peap: Continuing EAP-TLS
(6) eap_peap: [eaptls verify] = ok
(6) eap_peap: Done initial handshake
(6) eap_peap: [eaptls process] = ok
(6) eap_peap: Session established.  Decoding tunneled attributes
(6) eap_peap: PEAP state WAITING FOR INNER IDENTITY
(6) eap_peap: Identity - testinconnu
(6) eap_peap: Got inner identity 'testinconnu'
(6) eap_peap: Setting default EAP type for tunneled EAP session
(6) eap_peap: Got tunneled request
(6) eap_peap:   EAP-Message = 0x020600100174657374696e636f6e6e75
(6) eap_peap: Setting User-Name to testinconnu
(6) eap_peap: Sending tunneled request to inner-tunnel-public
(6) eap_peap:   EAP-Message = 0x020600100174657374696e636f6e6e75
(6) eap_peap:   FreeRADIUS-Proxied-To = 127.0.0.1
(6) eap_peap:   User-Name = "testinconnu"
(6) Virtual server inner-tunnel-public received request
(6)   EAP-Message = 0x020600100174657374696e636f6e6e75
(6)   FreeRADIUS-Proxied-To = 127.0.0.1
(6)   User-Name = "testinconnu"
(6) server inner-tunnel-public {
(6)   # Executing section authorize from file /etc/freeradius/sites-enabled/inner-tunnel-public
(6)     authorize {
(6)       update request {
(6)         CHL-Auth-Module := "inner-public"
(6)       } # update request = noop
(6)       [mschap] = noop
(6)       update control {
(6)         Proxy-To-Realm := LOCAL
(6)       } # update control = noop
(6) sql: EXPAND %{User-Name}
(6) sql:    --> testinconnu
(6) sql: SQL-User-Name set to 'testinconnu'
rlm_sql (sql): Reserved connection (1)
(6) sql: EXPAND SELECT id, username, attribute, value, op FROM radcheck WHERE username = '%{SQL-User-Name}' ORDER BY id
(6) sql:    --> SELECT id, username, attribute, value, op FROM radcheck WHERE username = 'testinconnu' ORDER BY id
(6) sql: Executing select query: SELECT id, username, attribute, value, op FROM radcheck WHERE username = 'testinconnu' ORDER BY id
(6) sql: EXPAND SELECT groupname FROM radusergroup WHERE username = '%{SQL-User-Name}' ORDER BY priority
(6) sql:    --> SELECT groupname FROM radusergroup WHERE username = 'testinconnu' ORDER BY priority
(6) sql: Executing select query: SELECT groupname FROM radusergroup WHERE username = 'testinconnu' ORDER BY priority
(6) sql: User not found in any groups
rlm_sql (sql): Released connection (1)
(6)       [sql] = notfound
(6)       if (! SQL-Group == 'wifi-public') {
(6)       sql_groupcmp
(6)       EXPAND %{User-Name}
(6)          --> testinconnu
(6)       SQL-User-Name set to 'testinconnu'
rlm_sql (sql): Reserved connection (2)
(6)       EXPAND SELECT groupname FROM radusergroup WHERE username = '%{SQL-User-Name}' ORDER BY priority
(6)          --> SELECT groupname FROM radusergroup WHERE username = 'testinconnu' ORDER BY priority
(6)       Executing select query: SELECT groupname FROM radusergroup WHERE username = 'testinconnu' ORDER BY priority
rlm_sql (sql): Released connection (2)
(6)       sql_groupcmp finished: User is NOT a member of group wifi-public
(6)       if (! SQL-Group == 'wifi-public')  -> TRUE
(6)       if (! SQL-Group == 'wifi-public')  {
(6)         [reject] = reject
(6)       } # if (! SQL-Group == 'wifi-public')  = reject
(6)     } # authorize = reject
(6)   Using Post-Auth-Type Reject
(6)   # Executing group from file /etc/freeradius/sites-enabled/inner-tunnel-public
(6)     Post-Auth-Type REJECT {
(6)       update request {
(6)         Nas-IP-Address := &outer.request:NAS-IP-Address -> 127.0.0.1
(6)         NAS-Port-Type := &outer.request:NAS-Port-Type -> Wireless-802.11
(6)         No attributes updated
(6)         Calling-Station-Id := &outer.request:Calling-Station-Id -> '02-00-00-00-00-01'
(6)         Called-Station-SSID := &outer.request:Called-Station-SSID -> 'laborit-public'
(6)       } # update request = noop
(6) sql: EXPAND .query
(6) sql:    --> .query
(6) sql: Using query template 'query'
rlm_sql (sql): Reserved connection (3)
(6) sql: EXPAND %{User-Name}
(6) sql:    --> testinconnu
(6) sql: SQL-User-Name set to 'testinconnu'
(6) sql: EXPAND INSERT INTO radpostauth                           (username, reply, authdate, callingstationid, nasipaddress, nasportid, nasporttype, ssid, module)                           VALUES ( 			  '%{%{reply:User-Name}:-%{User-Name}}',                           '%{reply:Packet-Type}', '%S', '%{Calling-Station-Id}', '%{NAS-IP-Address}', '%{NAS-Port}', '%{NAS-Port-Type}', '%{Called-Station-SSID}', '%{CHL-Auth-Module}' )
(6) sql:    --> INSERT INTO radpostauth                           (username, reply, authdate, callingstationid, nasipaddress, nasportid, nasporttype, ssid, module)                           VALUES ( 			  'testinconnu',                           'Access-Reject', '2016-06-22 12:10:52', '02-00-00-00-00-01', '127.0.0.1', '', 'Wireless-802.11', 'laborit-public', 'inner-public' )
(6) sql: Executing query: INSERT INTO radpostauth                           (username, reply, authdate, callingstationid, nasipaddress, nasportid, nasporttype, ssid, module)                           VALUES ( 			  'testinconnu',                           'Access-Reject', '2016-06-22 12:10:52', '02-00-00-00-00-01', '127.0.0.1', '', 'Wireless-802.11', 'laborit-public', 'inner-public' )
(6) sql: SQL query returned: success
(6) sql: 1 record(s) updated
rlm_sql (sql): Released connection (3)
(6)       [sql] = ok
(6) attr_filter.access_reject: EXPAND %{User-Name}
(6) attr_filter.access_reject:    --> testinconnu
(6) attr_filter.access_reject: Matched entry DEFAULT at line 11
(6)       [attr_filter.access_reject] = updated
(6)     } # Post-Auth-Type REJECT = updated
(6) } # server inner-tunnel-public
(6) Virtual server sending reply
(6) eap_peap: Got tunneled reply code 3
(6) eap_peap: Got tunneled reply RADIUS code 3
(6) eap_peap: Tunneled authentication was rejected
(6) eap_peap: FAILURE
(6) eap-public: Sending EAP Request (code 1) ID 7 length 43
(6) eap-public: EAP session adding &reply:State = 0x743bc9a1723cd090
(6)     [eap-public] = handled
(6)   } # authenticate = handled
(6) Using Post-Auth-Type Challenge
(6) Post-Auth-Type sub-section not found.  Ignoring.
(6) # Executing group from file /etc/freeradius/sites-enabled/port-4812-wifi-public
(6) Sent Access-Challenge Id 6 from 127.0.0.1:4812 to 127.0.0.1:49960 length 0
(6)   EAP-Message = 0x0107002b190017030100201b437dff66b5042d87bdde5c692a94325ffeafb723234673aa01766b01188199
(6)   Message-Authenticator = 0x00000000000000000000000000000000
(6)   State = 0x743bc9a1723cd090c07fc405daf8bc2b
(6) Finished request
Waking up in 4.9 seconds.
(7) Received Access-Request Id 7 from 127.0.0.1:49960 to 127.0.0.1:4812 length 244
(7)   User-Name = "anonymous"
(7)   NAS-IP-Address = 127.0.0.1
(7)   Calling-Station-Id = "02-00-00-00-00-01"
(7)   Framed-MTU = 1400
(7)   NAS-Port-Type = Wireless-802.11
(7)   Connect-Info = "CONNECT 11Mbps 802.11b"
(7)   Called-Station-Id = "01-02-03-04-05-06:laborit-public"
(7)   EAP-Message = 0x0207005019001703010020ccbe22b47671a4ff397e3eddc9ae27a3a362ab63d5f57c1abc245f1eaa7732e81703010020120fb48dd16b43aa28e1bc9ad892c9581fd1866c3b8142d0791fc0499c54d4af
(7)   State = 0x743bc9a1723cd090c07fc405daf8bc2b
(7)   Message-Authenticator = 0x76d604f04f89cdfaa7997800e02e17e9
(7) session-state: No cached attributes
(7) # Executing section authorize from file /etc/freeradius/sites-enabled/port-4812-wifi-public
(7)   authorize {
(7)     update request {
(7)       CHL-Auth-Module := "4812-public"
(7)     } # update request = noop
(7)     policy rewrite_called_station_id {
(7)       if (Called-Station-Id =~ /^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})(:(.+))?$/i) {
(7)       if (Called-Station-Id =~ /^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})(:(.+))?$/i)  -> TRUE
(7)       if (Called-Station-Id =~ /^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})(:(.+))?$/i)  {
(7)         update request {
(7)           EXPAND %{toupper:%{1}-%{2}-%{3}-%{4}-%{5}-%{6}}
(7)              --> 01-02-03-04-05-06
(7)           Called-Station-Id := 01-02-03-04-05-06
(7)         } # update request = noop
(7)         if ("%{8}") {
(7)         EXPAND %{8}
(7)            --> laborit-public
(7)         if ("%{8}")  -> TRUE
(7)         if ("%{8}")  {
(7)           update request {
(7)             EXPAND %{8}
(7)                --> laborit-public
(7)             Called-Station-SSID := laborit-public
(7)           } # update request = noop
(7)         } # if ("%{8}")  = noop
(7)         [updated] = updated
(7)       } # if (Called-Station-Id =~ /^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})(:(.+))?$/i)  = updated
(7)       ... skipping else for request 7: Preceding "if" was taken
(7)     } # policy rewrite_called_station_id = updated
(7)     policy filter_username {
(7)       if (&User-Name) {
(7)       if (&User-Name)  -> TRUE
(7)       if (&User-Name)  {
(7)         if (&User-Name =~ / /) {
(7)         if (&User-Name =~ / /)  -> FALSE
(7)         if (&User-Name =~ /@[^@]*@/ ) {
(7)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(7)         if (&User-Name =~ /\.\./ ) {
(7)         if (&User-Name =~ /\.\./ )  -> FALSE
(7)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(7)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(7)         if (&User-Name =~ /\.$/)  {
(7)         if (&User-Name =~ /\.$/)   -> FALSE
(7)         if (&User-Name =~ /@\./)  {
(7)         if (&User-Name =~ /@\./)   -> FALSE
(7)       } # if (&User-Name)  = updated
(7)     } # policy filter_username = updated
(7) eap-public: Peer sent EAP Response (code 2) ID 7 length 80
(7) eap-public: Continuing tunnel setup
(7)     [eap-public] = ok
(7)   } # authorize = ok
(7) Found Auth-Type = eap-public
(7) # Executing group from file /etc/freeradius/sites-enabled/port-4812-wifi-public
(7)   authenticate {
(7) eap-public: Expiring EAP session with state 0x743bc9a1723cd090
(7) eap-public: Finished EAP session with state 0x743bc9a1723cd090
(7) eap-public: Previous EAP request found for state 0x743bc9a1723cd090, released from the list
(7) eap-public: Peer sent packet with method EAP PEAP (25)
(7) eap-public: Calling submodule eap_peap to process data
(7) eap_peap: Continuing EAP-TLS
(7) eap_peap: [eaptls verify] = ok
(7) eap_peap: Done initial handshake
(7) eap_peap: [eaptls process] = ok
(7) eap_peap: Session established.  Decoding tunneled attributes
(7) eap_peap: PEAP state send tlv failure
(7) eap_peap: Received EAP-TLV response
(7) eap_peap:   The users session was previously rejected: returning reject (again.)
(7) eap_peap:   This means you need to read the PREVIOUS messages in the debug output
(7) eap_peap:   to find out the reason why the user was rejected
(7) eap_peap:   Look for "reject" or "fail".  Those earlier messages will tell you
(7) eap_peap:   what went wrong, and how to fix the problem
tls: Removing session 77ebfad67a4c897b4bbb4950ff18db8f3649becb97a1752954f77c811beeeaff from the cache
(7) eap-public: ERROR: Failed continuing EAP PEAP (25) session.  EAP sub-module failed
(7) eap-public: Sending EAP Failure (code 4) ID 7 length 4
(7) eap-public: Failed in EAP select
(7)     [eap-public] = invalid
(7)   } # authenticate = invalid
(7) Failed to authenticate the user
(7) Using Post-Auth-Type Reject
(7) # Executing group from file /etc/freeradius/sites-enabled/port-4812-wifi-public
(7)   Post-Auth-Type REJECT {
(7) sql: EXPAND .query
(7) sql:    --> .query
(7) sql: Using query template 'query'
rlm_sql (sql): Reserved connection (4)
(7) sql: EXPAND %{User-Name}
(7) sql:    --> anonymous
(7) sql: SQL-User-Name set to 'anonymous'
(7) sql: EXPAND INSERT INTO radpostauth                           (username, reply, authdate, callingstationid, nasipaddress, nasportid, nasporttype, ssid, module)                           VALUES ( 			  '%{%{reply:User-Name}:-%{User-Name}}',                           '%{reply:Packet-Type}', '%S', '%{Calling-Station-Id}', '%{NAS-IP-Address}', '%{NAS-Port}', '%{NAS-Port-Type}', '%{Called-Station-SSID}', '%{CHL-Auth-Module}' )
(7) sql:    --> INSERT INTO radpostauth                           (username, reply, authdate, callingstationid, nasipaddress, nasportid, nasporttype, ssid, module)                           VALUES ( 			  'anonymous',                           'Access-Reject', '2016-06-22 12:10:52', '02-00-00-00-00-01', '127.0.0.1', '', 'Wireless-802.11', 'laborit-public', '4812-public' )
(7) sql: Executing query: INSERT INTO radpostauth                           (username, reply, authdate, callingstationid, nasipaddress, nasportid, nasporttype, ssid, module)                           VALUES ( 			  'anonymous',                           'Access-Reject', '2016-06-22 12:10:52', '02-00-00-00-00-01', '127.0.0.1', '', 'Wireless-802.11', 'laborit-public', '4812-public' )
(7) sql: SQL query returned: success
(7) sql: 1 record(s) updated
rlm_sql (sql): Released connection (4)
(7)     [sql] = ok
(7) attr_filter.access_reject: EXPAND %{User-Name}
(7) attr_filter.access_reject:    --> anonymous
(7) attr_filter.access_reject: Matched entry DEFAULT at line 11
(7)     [attr_filter.access_reject] = updated
(7)     [eap-public] = noop
(7)     policy remove_reply_message_if_eap {
(7)       if (&reply:EAP-Message && &reply:Reply-Message) {
(7)       if (&reply:EAP-Message && &reply:Reply-Message)  -> FALSE
(7)       else {
(7)         [noop] = noop
(7)       } # else = noop
(7)     } # policy remove_reply_message_if_eap = noop
(7)   } # Post-Auth-Type REJECT = updated
(7) Delaying response for 1.000000 seconds
Waking up in 0.3 seconds.
Waking up in 0.6 seconds.
(7) Sending delayed response
(7) Sent Access-Reject Id 7 from 127.0.0.1:4812 to 127.0.0.1:49960 length 44
(7)   EAP-Message = 0x04070004
(7)   Message-Authenticator = 0x00000000000000000000000000000000
Waking up in 3.9 seconds.
(0) Cleaning up request packet ID 0 with timestamp +5
(1) Cleaning up request packet ID 1 with timestamp +5
(2) Cleaning up request packet ID 2 with timestamp +5
(3) Cleaning up request packet ID 3 with timestamp +5
(4) Cleaning up request packet ID 4 with timestamp +5
(5) Cleaning up request packet ID 5 with timestamp +5
(6) Cleaning up request packet ID 6 with timestamp +5
(7) Cleaning up request packet ID 7 with timestamp +5
Ready to process requests
(8) Received Access-Request Id 221 from 172.20.12.199:33031 to 172.27.10.128:4812 length 351
(8)   Acct-Multi-Session-Id = "2C-44-FD-4F-74-30-E4-90-7E-E6-85-F6-57-6A-64-30-00-09-84-CF"
(8)   Acct-Session-Id = "b7b07058-00000e2a"
(8)   NAS-Port = 3091
(8)   NAS-Port-Type = Wireless-802.11
(8)   NAS-Identifier = "CN37DWZ3JF"
(8)   NAS-IP-Address = 172.20.12.199
(8)   Framed-MTU = 1496
(8)   User-Name = "raynau69"
(8)   Calling-Station-Id = "E4-90-7E-E6-85-F6"
(8)   Called-Station-Id = "2C-44-FD-4F-74-30:laborit-public"
(8)   Service-Type = Framed-User
(8)   EAP-Message = 0x02f7000d017261796e61753639
(8)   Colubris-AVPair = "ssid=laborit-public"
(8)   Colubris-AVPair = "incoming-vlan-id=3"
(8)   Colubris-AVPair = "group=AP Miletrie"
(8)   Colubris-AVPair = "phytype=IEEE802dot11 "
(8)   Attr-26.8744.250 = 0x00000000
(8)   Attr-26.8744.249 = 0x00000000
(8)   Message-Authenticator = 0xb020005cc6197f0d658562a523688141
(8) # Executing section authorize from file /etc/freeradius/sites-enabled/port-4812-wifi-public
(8)   authorize {
(8)     update request {
(8)       CHL-Auth-Module := "4812-public"
(8)     } # update request = noop
(8)     policy rewrite_called_station_id {
(8)       if (Called-Station-Id =~ /^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})(:(.+))?$/i) {
(8)       if (Called-Station-Id =~ /^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})(:(.+))?$/i)  -> TRUE
(8)       if (Called-Station-Id =~ /^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})(:(.+))?$/i)  {
(8)         update request {
(8)           EXPAND %{toupper:%{1}-%{2}-%{3}-%{4}-%{5}-%{6}}
(8)              --> 2C-44-FD-4F-74-30
(8)           Called-Station-Id := 2C-44-FD-4F-74-30
(8)         } # update request = noop
(8)         if ("%{8}") {
(8)         EXPAND %{8}
(8)            --> laborit-public
(8)         if ("%{8}")  -> TRUE
(8)         if ("%{8}")  {
(8)           update request {
(8)             EXPAND %{8}
(8)                --> laborit-public
(8)             Called-Station-SSID := laborit-public
(8)           } # update request = noop
(8)         } # if ("%{8}")  = noop
(8)         [updated] = updated
(8)       } # if (Called-Station-Id =~ /^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})(:(.+))?$/i)  = updated
(8)       ... skipping else for request 8: Preceding "if" was taken
(8)     } # policy rewrite_called_station_id = updated
(8)     policy filter_username {
(8)       if (&User-Name) {
(8)       if (&User-Name)  -> TRUE
(8)       if (&User-Name)  {
(8)         if (&User-Name =~ / /) {
(8)         if (&User-Name =~ / /)  -> FALSE
(8)         if (&User-Name =~ /@[^@]*@/ ) {
(8)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(8)         if (&User-Name =~ /\.\./ ) {
(8)         if (&User-Name =~ /\.\./ )  -> FALSE
(8)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(8)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(8)         if (&User-Name =~ /\.$/)  {
(8)         if (&User-Name =~ /\.$/)   -> FALSE
(8)         if (&User-Name =~ /@\./)  {
(8)         if (&User-Name =~ /@\./)   -> FALSE
(8)       } # if (&User-Name)  = updated
(8)     } # policy filter_username = updated
(8) eap-public: Peer sent EAP Response (code 2) ID 247 length 13
(8) eap-public: EAP-Identity reply, returning 'ok' so we can short-circuit the rest of authorize
(8)     [eap-public] = ok
(8)   } # authorize = ok
(8) Found Auth-Type = eap-public
(8) # Executing group from file /etc/freeradius/sites-enabled/port-4812-wifi-public
(8)   authenticate {
(8) eap-public: Peer sent packet with method EAP Identity (1)
(8) eap-public: Calling submodule eap_peap to process data
(8) eap_peap: Initiating new EAP-TLS session
(8) eap_peap: [eaptls start] = request
(8) eap-public: Sending EAP Request (code 1) ID 248 length 6
(8) eap-public: EAP session adding &reply:State = 0x9c6f30aa9c972996
(8)     [eap-public] = handled
(8)   } # authenticate = handled
(8) Using Post-Auth-Type Challenge
(8) Post-Auth-Type sub-section not found.  Ignoring.
(8) # Executing group from file /etc/freeradius/sites-enabled/port-4812-wifi-public
(8) Sent Access-Challenge Id 221 from 172.27.10.128:4812 to 172.20.12.199:33031 length 0
(8)   EAP-Message = 0x01f800061920
(8)   Message-Authenticator = 0x00000000000000000000000000000000
(8)   State = 0x9c6f30aa9c972996c00f56104c623984
(8) Finished request
Waking up in 4.9 seconds.
(9) Received Access-Request Id 95 from 172.20.12.199:33031 to 172.27.10.128:4812 length 524
(9)   Acct-Multi-Session-Id = "2C-44-FD-4F-74-30-E4-90-7E-E6-85-F6-57-6A-64-30-00-09-84-CF"
(9)   Acct-Session-Id = "b7b07058-00000e2a"
(9)   NAS-Port = 3091
(9)   NAS-Port-Type = Wireless-802.11
(9)   NAS-Identifier = "CN37DWZ3JF"
(9)   NAS-IP-Address = 172.20.12.199
(9)   Framed-MTU = 1496
(9)   User-Name = "raynau69"
(9)   Calling-Station-Id = "E4-90-7E-E6-85-F6"
(9)   Called-Station-Id = "2C-44-FD-4F-74-30:laborit-public"
(9)   Service-Type = Framed-User
(9)   EAP-Message = 0x02f800a819800000009e160301009901000095030352064e4ee74c67c050ef21cabba6dbd2c669cd4f3310e35c6f21a3c7aeb9770400003cc02cc030009fc02bc02f009ec00ac024c014c0280039006bc009c023c013c02700330067c007c011009d009c0035003d002f003c00050004000a00ff010000
(9)   State = 0x9c6f30aa9c972996c00f56104c623984
(9)   Colubris-AVPair = "ssid=laborit-public"
(9)   Colubris-AVPair = "incoming-vlan-id=3"
(9)   Colubris-AVPair = "group=AP Miletrie"
(9)   Colubris-AVPair = "phytype=IEEE802dot11 "
(9)   Attr-26.8744.250 = 0x00000000
(9)   Attr-26.8744.249 = 0x00000000
(9)   Message-Authenticator = 0x10704033e82b66418fa25437e90c5e9d
(9) session-state: No cached attributes
(9) # Executing section authorize from file /etc/freeradius/sites-enabled/port-4812-wifi-public
(9)   authorize {
(9)     update request {
(9)       CHL-Auth-Module := "4812-public"
(9)     } # update request = noop
(9)     policy rewrite_called_station_id {
(9)       if (Called-Station-Id =~ /^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})(:(.+))?$/i) {
(9)       if (Called-Station-Id =~ /^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})(:(.+))?$/i)  -> TRUE
(9)       if (Called-Station-Id =~ /^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})(:(.+))?$/i)  {
(9)         update request {
(9)           EXPAND %{toupper:%{1}-%{2}-%{3}-%{4}-%{5}-%{6}}
(9)              --> 2C-44-FD-4F-74-30
(9)           Called-Station-Id := 2C-44-FD-4F-74-30
(9)         } # update request = noop
(9)         if ("%{8}") {
(9)         EXPAND %{8}
(9)            --> laborit-public
(9)         if ("%{8}")  -> TRUE
(9)         if ("%{8}")  {
(9)           update request {
(9)             EXPAND %{8}
(9)                --> laborit-public
(9)             Called-Station-SSID := laborit-public
(9)           } # update request = noop
(9)         } # if ("%{8}")  = noop
(9)         [updated] = updated
(9)       } # if (Called-Station-Id =~ /^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})(:(.+))?$/i)  = updated
(9)       ... skipping else for request 9: Preceding "if" was taken
(9)     } # policy rewrite_called_station_id = updated
(9)     policy filter_username {
(9)       if (&User-Name) {
(9)       if (&User-Name)  -> TRUE
(9)       if (&User-Name)  {
(9)         if (&User-Name =~ / /) {
(9)         if (&User-Name =~ / /)  -> FALSE
(9)         if (&User-Name =~ /@[^@]*@/ ) {
(9)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(9)         if (&User-Name =~ /\.\./ ) {
(9)         if (&User-Name =~ /\.\./ )  -> FALSE
(9)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(9)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(9)         if (&User-Name =~ /\.$/)  {
(9)         if (&User-Name =~ /\.$/)   -> FALSE
(9)         if (&User-Name =~ /@\./)  {
(9)         if (&User-Name =~ /@\./)   -> FALSE
(9)       } # if (&User-Name)  = updated
(9)     } # policy filter_username = updated
(9) eap-public: Peer sent EAP Response (code 2) ID 248 length 168
(9) eap-public: Continuing tunnel setup
(9)     [eap-public] = ok
(9)   } # authorize = ok
(9) Found Auth-Type = eap-public
(9) # Executing group from file /etc/freeradius/sites-enabled/port-4812-wifi-public
(9)   authenticate {
(9) eap-public: Expiring EAP session with state 0x9c6f30aa9c972996
(9) eap-public: Finished EAP session with state 0x9c6f30aa9c972996
(9) eap-public: Previous EAP request found for state 0x9c6f30aa9c972996, released from the list
(9) eap-public: Peer sent packet with method EAP PEAP (25)
(9) eap-public: Calling submodule eap_peap to process data
(9) eap_peap: Continuing EAP-TLS
(9) eap_peap: Peer indicated complete TLS record size will be 158 bytes
(9) eap_peap: Got complete TLS record (158 bytes)
(9) eap_peap: [eaptls verify] = length included
(9) eap_peap: (other): before/accept initialization
(9) eap_peap: TLS_accept: before/accept initialization
(9) eap_peap: <<< recv TLS 1.2  [length 0099] 
(9) eap_peap: TLS_accept: unknown state
(9) eap_peap: >>> send TLS 1.2  [length 0059] 
(9) eap_peap: TLS_accept: unknown state
(9) eap_peap: >>> send TLS 1.2  [length 09b0] 
(9) eap_peap: TLS_accept: unknown state
(9) eap_peap: >>> send TLS 1.2  [length 014d] 
(9) eap_peap: TLS_accept: unknown state
(9) eap_peap: >>> send TLS 1.2  [length 0004] 
(9) eap_peap: TLS_accept: unknown state
(9) eap_peap: TLS_accept: unknown state
(9) eap_peap: TLS_accept: Need to read more data: unknown state
(9) eap_peap: TLS_accept: Need to read more data: unknown state
(9) eap_peap: In SSL Handshake Phase
(9) eap_peap: In SSL Accept mode
(9) eap_peap: [eaptls process] = handled
(9) eap-public: Sending EAP Request (code 1) ID 249 length 1024
(9) eap-public: EAP session adding &reply:State = 0x9c6f30aa9d962996
(9)     [eap-public] = handled
(9)   } # authenticate = handled
(9) Using Post-Auth-Type Challenge
(9) Post-Auth-Type sub-section not found.  Ignoring.
(9) # Executing group from file /etc/freeradius/sites-enabled/port-4812-wifi-public
(9) Sent Access-Challenge Id 95 from 172.27.10.128:4812 to 172.20.12.199:33031 length 0
(9)   EAP-Message = 0x01f9040019c000000b6e1603030059020000550303dd23b5f6fe96a63656d030bf3f91817588c9dd328a58aa6b357b552fc104dfa120b045e4040aa24be52adea50b11890672241db0cea3c2813c4d6344417dfd0ec3c03000000dff01000100000b00040300010216030309b00b0009ac0009a90004fc
(9)   Message-Authenticator = 0x00000000000000000000000000000000
(9)   State = 0x9c6f30aa9d962996c00f56104c623984
(9) Finished request
Waking up in 4.9 seconds.
(10) Received Access-Request Id 111 from 172.20.12.199:33031 to 172.27.10.128:4812 length 362
(10)   Acct-Multi-Session-Id = "2C-44-FD-4F-74-30-E4-90-7E-E6-85-F6-57-6A-64-30-00-09-84-CF"
(10)   Acct-Session-Id = "b7b07058-00000e2a"
(10)   NAS-Port = 3091
(10)   NAS-Port-Type = Wireless-802.11
(10)   NAS-Identifier = "CN37DWZ3JF"
(10)   NAS-IP-Address = 172.20.12.199
(10)   Framed-MTU = 1496
(10)   User-Name = "raynau69"
(10)   Calling-Station-Id = "E4-90-7E-E6-85-F6"
(10)   Called-Station-Id = "2C-44-FD-4F-74-30:laborit-public"
(10)   Service-Type = Framed-User
(10)   EAP-Message = 0x02f900061900
(10)   State = 0x9c6f30aa9d962996c00f56104c623984
(10)   Colubris-AVPair = "ssid=laborit-public"
(10)   Colubris-AVPair = "incoming-vlan-id=3"
(10)   Colubris-AVPair = "group=AP Miletrie"
(10)   Colubris-AVPair = "phytype=IEEE802dot11 "
(10)   Attr-26.8744.250 = 0x00000000
(10)   Attr-26.8744.249 = 0x00000000
(10)   Message-Authenticator = 0x6926aaf7d1d817e155e6be885fc9e976
(10) session-state: No cached attributes
(10) # Executing section authorize from file /etc/freeradius/sites-enabled/port-4812-wifi-public
(10)   authorize {
(10)     update request {
(10)       CHL-Auth-Module := "4812-public"
(10)     } # update request = noop
(10)     policy rewrite_called_station_id {
(10)       if (Called-Station-Id =~ /^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})(:(.+))?$/i) {
(10)       if (Called-Station-Id =~ /^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})(:(.+))?$/i)  -> TRUE
(10)       if (Called-Station-Id =~ /^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})(:(.+))?$/i)  {
(10)         update request {
(10)           EXPAND %{toupper:%{1}-%{2}-%{3}-%{4}-%{5}-%{6}}
(10)              --> 2C-44-FD-4F-74-30
(10)           Called-Station-Id := 2C-44-FD-4F-74-30
(10)         } # update request = noop
(10)         if ("%{8}") {
(10)         EXPAND %{8}
(10)            --> laborit-public
(10)         if ("%{8}")  -> TRUE
(10)         if ("%{8}")  {
(10)           update request {
(10)             EXPAND %{8}
(10)                --> laborit-public
(10)             Called-Station-SSID := laborit-public
(10)           } # update request = noop
(10)         } # if ("%{8}")  = noop
(10)         [updated] = updated
(10)       } # if (Called-Station-Id =~ /^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})(:(.+))?$/i)  = updated
(10)       ... skipping else for request 10: Preceding "if" was taken
(10)     } # policy rewrite_called_station_id = updated
(10)     policy filter_username {
(10)       if (&User-Name) {
(10)       if (&User-Name)  -> TRUE
(10)       if (&User-Name)  {
(10)         if (&User-Name =~ / /) {
(10)         if (&User-Name =~ / /)  -> FALSE
(10)         if (&User-Name =~ /@[^@]*@/ ) {
(10)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(10)         if (&User-Name =~ /\.\./ ) {
(10)         if (&User-Name =~ /\.\./ )  -> FALSE
(10)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(10)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(10)         if (&User-Name =~ /\.$/)  {
(10)         if (&User-Name =~ /\.$/)   -> FALSE
(10)         if (&User-Name =~ /@\./)  {
(10)         if (&User-Name =~ /@\./)   -> FALSE
(10)       } # if (&User-Name)  = updated
(10)     } # policy filter_username = updated
(10) eap-public: Peer sent EAP Response (code 2) ID 249 length 6
(10) eap-public: Continuing tunnel setup
(10)     [eap-public] = ok
(10)   } # authorize = ok
(10) Found Auth-Type = eap-public
(10) # Executing group from file /etc/freeradius/sites-enabled/port-4812-wifi-public
(10)   authenticate {
(10) eap-public: Expiring EAP session with state 0x9c6f30aa9d962996
(10) eap-public: Finished EAP session with state 0x9c6f30aa9d962996
(10) eap-public: Previous EAP request found for state 0x9c6f30aa9d962996, released from the list
(10) eap-public: Peer sent packet with method EAP PEAP (25)
(10) eap-public: Calling submodule eap_peap to process data
(10) eap_peap: Continuing EAP-TLS
(10) eap_peap: Peer ACKed our handshake fragment
(10) eap_peap: [eaptls verify] = request
(10) eap_peap: [eaptls process] = handled
(10) eap-public: Sending EAP Request (code 1) ID 250 length 1020
(10) eap-public: EAP session adding &reply:State = 0x9c6f30aa9e952996
(10)     [eap-public] = handled
(10)   } # authenticate = handled
(10) Using Post-Auth-Type Challenge
(10) Post-Auth-Type sub-section not found.  Ignoring.
(10) # Executing group from file /etc/freeradius/sites-enabled/port-4812-wifi-public
(10) Sent Access-Challenge Id 111 from 172.27.10.128:4812 to 172.20.12.199:33031 length 0
(10)   EAP-Message = 0x01fa03fc19402106082b060105050730018615687474703a2f2f6f6373702e67616e64692e6e6574303b0603551d110434303282157261646975732e63682d706f6974696572732e667282197777772e7261646975732e63682d706f6974696572732e6672300d06092a864886f70d0101050500038201
(10)   Message-Authenticator = 0x00000000000000000000000000000000
(10)   State = 0x9c6f30aa9e952996c00f56104c623984
(10) Finished request
Waking up in 4.9 seconds.
(11) Received Access-Request Id 239 from 172.20.12.199:33031 to 172.27.10.128:4812 length 362
(11)   Acct-Multi-Session-Id = "2C-44-FD-4F-74-30-E4-90-7E-E6-85-F6-57-6A-64-30-00-09-84-CF"
(11)   Acct-Session-Id = "b7b07058-00000e2a"
(11)   NAS-Port = 3091
(11)   NAS-Port-Type = Wireless-802.11
(11)   NAS-Identifier = "CN37DWZ3JF"
(11)   NAS-IP-Address = 172.20.12.199
(11)   Framed-MTU = 1496
(11)   User-Name = "raynau69"
(11)   Calling-Station-Id = "E4-90-7E-E6-85-F6"
(11)   Called-Station-Id = "2C-44-FD-4F-74-30:laborit-public"
(11)   Service-Type = Framed-User
(11)   EAP-Message = 0x02fa00061900
(11)   State = 0x9c6f30aa9e952996c00f56104c623984
(11)   Colubris-AVPair = "ssid=laborit-public"
(11)   Colubris-AVPair = "incoming-vlan-id=3"
(11)   Colubris-AVPair = "group=AP Miletrie"
(11)   Colubris-AVPair = "phytype=IEEE802dot11 "
(11)   Attr-26.8744.250 = 0x00000000
(11)   Attr-26.8744.249 = 0x00000000
(11)   Message-Authenticator = 0x8c6a675902b10fe1dfa83f9b8245ac78
(11) session-state: No cached attributes
(11) # Executing section authorize from file /etc/freeradius/sites-enabled/port-4812-wifi-public
(11)   authorize {
(11)     update request {
(11)       CHL-Auth-Module := "4812-public"
(11)     } # update request = noop
(11)     policy rewrite_called_station_id {
(11)       if (Called-Station-Id =~ /^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})(:(.+))?$/i) {
(11)       if (Called-Station-Id =~ /^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})(:(.+))?$/i)  -> TRUE
(11)       if (Called-Station-Id =~ /^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})(:(.+))?$/i)  {
(11)         update request {
(11)           EXPAND %{toupper:%{1}-%{2}-%{3}-%{4}-%{5}-%{6}}
(11)              --> 2C-44-FD-4F-74-30
(11)           Called-Station-Id := 2C-44-FD-4F-74-30
(11)         } # update request = noop
(11)         if ("%{8}") {
(11)         EXPAND %{8}
(11)            --> laborit-public
(11)         if ("%{8}")  -> TRUE
(11)         if ("%{8}")  {
(11)           update request {
(11)             EXPAND %{8}
(11)                --> laborit-public
(11)             Called-Station-SSID := laborit-public
(11)           } # update request = noop
(11)         } # if ("%{8}")  = noop
(11)         [updated] = updated
(11)       } # if (Called-Station-Id =~ /^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})(:(.+))?$/i)  = updated
(11)       ... skipping else for request 11: Preceding "if" was taken
(11)     } # policy rewrite_called_station_id = updated
(11)     policy filter_username {
(11)       if (&User-Name) {
(11)       if (&User-Name)  -> TRUE
(11)       if (&User-Name)  {
(11)         if (&User-Name =~ / /) {
(11)         if (&User-Name =~ / /)  -> FALSE
(11)         if (&User-Name =~ /@[^@]*@/ ) {
(11)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(11)         if (&User-Name =~ /\.\./ ) {
(11)         if (&User-Name =~ /\.\./ )  -> FALSE
(11)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(11)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(11)         if (&User-Name =~ /\.$/)  {
(11)         if (&User-Name =~ /\.$/)   -> FALSE
(11)         if (&User-Name =~ /@\./)  {
(11)         if (&User-Name =~ /@\./)   -> FALSE
(11)       } # if (&User-Name)  = updated
(11)     } # policy filter_username = updated
(11) eap-public: Peer sent EAP Response (code 2) ID 250 length 6
(11) eap-public: Continuing tunnel setup
(11)     [eap-public] = ok
(11)   } # authorize = ok
(11) Found Auth-Type = eap-public
(11) # Executing group from file /etc/freeradius/sites-enabled/port-4812-wifi-public
(11)   authenticate {
(11) eap-public: Expiring EAP session with state 0x9c6f30aa9e952996
(11) eap-public: Finished EAP session with state 0x9c6f30aa9e952996
(11) eap-public: Previous EAP request found for state 0x9c6f30aa9e952996, released from the list
(11) eap-public: Peer sent packet with method EAP PEAP (25)
(11) eap-public: Calling submodule eap_peap to process data
(11) eap_peap: Continuing EAP-TLS
(11) eap_peap: Peer ACKed our handshake fragment
(11) eap_peap: [eaptls verify] = request
(11) eap_peap: [eaptls process] = handled
(11) eap-public: Sending EAP Request (code 1) ID 251 length 904
(11) eap-public: EAP session adding &reply:State = 0x9c6f30aa9f942996
(11)     [eap-public] = handled
(11)   } # authenticate = handled
(11) Using Post-Auth-Type Challenge
(11) Post-Auth-Type sub-section not found.  Ignoring.
(11) # Executing group from file /etc/freeradius/sites-enabled/port-4812-wifi-public
(11) Sent Access-Challenge Id 239 from 172.27.10.128:4812 to 172.20.12.199:33031 length 0
(11)   EAP-Message = 0x01fb038819000e04160414b6a8ffa2a82fd0a6cd4bb168f3e7501031a77921300e0603551d0f0101ff04040302010630120603551d130101ff040830060101ff02010030180603551d200411300f300d060b2b06010401b2310102021a30440603551d1f043d303b3039a037a0358633687474703a2f2f
(11)   Message-Authenticator = 0x00000000000000000000000000000000
(11)   State = 0x9c6f30aa9f942996c00f56104c623984
(11) Finished request
Waking up in 4.9 seconds.
(12) Received Access-Request Id 170 from 172.20.12.199:33031 to 172.27.10.128:4812 length 492
(12)   Acct-Multi-Session-Id = "2C-44-FD-4F-74-30-E4-90-7E-E6-85-F6-57-6A-64-30-00-09-84-CF"
(12)   Acct-Session-Id = "b7b07058-00000e2a"
(12)   NAS-Port = 3091
(12)   NAS-Port-Type = Wireless-802.11
(12)   NAS-Identifier = "CN37DWZ3JF"
(12)   NAS-IP-Address = 172.20.12.199
(12)   Framed-MTU = 1496
(12)   User-Name = "raynau69"
(12)   Calling-Station-Id = "E4-90-7E-E6-85-F6"
(12)   Called-Station-Id = "2C-44-FD-4F-74-30:laborit-public"
(12)   Service-Type = Framed-User
(12)   EAP-Message = 0x02fb008819800000007e160303004610000042410475186ea1de7967230cb36c33571eaad8c8d14ae9ee3eec5ed01baa4bcf9ef60b4377c506b425039b058b0a57edeb2cb249c1a1ef9cd10c29144be5baf17f2268140303000101160303002800000000000000005c6fb609970ec1aad0a39181488328
(12)   State = 0x9c6f30aa9f942996c00f56104c623984
(12)   Colubris-AVPair = "ssid=laborit-public"
(12)   Colubris-AVPair = "incoming-vlan-id=3"
(12)   Colubris-AVPair = "group=AP Miletrie"
(12)   Colubris-AVPair = "phytype=IEEE802dot11 "
(12)   Attr-26.8744.250 = 0x00000000
(12)   Attr-26.8744.249 = 0x00000000
(12)   Message-Authenticator = 0x0e81ba42f01841272b5369059838341e
(12) session-state: No cached attributes
(12) # Executing section authorize from file /etc/freeradius/sites-enabled/port-4812-wifi-public
(12)   authorize {
(12)     update request {
(12)       CHL-Auth-Module := "4812-public"
(12)     } # update request = noop
(12)     policy rewrite_called_station_id {
(12)       if (Called-Station-Id =~ /^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})(:(.+))?$/i) {
(12)       if (Called-Station-Id =~ /^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})(:(.+))?$/i)  -> TRUE
(12)       if (Called-Station-Id =~ /^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})(:(.+))?$/i)  {
(12)         update request {
(12)           EXPAND %{toupper:%{1}-%{2}-%{3}-%{4}-%{5}-%{6}}
(12)              --> 2C-44-FD-4F-74-30
(12)           Called-Station-Id := 2C-44-FD-4F-74-30
(12)         } # update request = noop
(12)         if ("%{8}") {
(12)         EXPAND %{8}
(12)            --> laborit-public
(12)         if ("%{8}")  -> TRUE
(12)         if ("%{8}")  {
(12)           update request {
(12)             EXPAND %{8}
(12)                --> laborit-public
(12)             Called-Station-SSID := laborit-public
(12)           } # update request = noop
(12)         } # if ("%{8}")  = noop
(12)         [updated] = updated
(12)       } # if (Called-Station-Id =~ /^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})(:(.+))?$/i)  = updated
(12)       ... skipping else for request 12: Preceding "if" was taken
(12)     } # policy rewrite_called_station_id = updated
(12)     policy filter_username {
(12)       if (&User-Name) {
(12)       if (&User-Name)  -> TRUE
(12)       if (&User-Name)  {
(12)         if (&User-Name =~ / /) {
(12)         if (&User-Name =~ / /)  -> FALSE
(12)         if (&User-Name =~ /@[^@]*@/ ) {
(12)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(12)         if (&User-Name =~ /\.\./ ) {
(12)         if (&User-Name =~ /\.\./ )  -> FALSE
(12)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(12)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(12)         if (&User-Name =~ /\.$/)  {
(12)         if (&User-Name =~ /\.$/)   -> FALSE
(12)         if (&User-Name =~ /@\./)  {
(12)         if (&User-Name =~ /@\./)   -> FALSE
(12)       } # if (&User-Name)  = updated
(12)     } # policy filter_username = updated
(12) eap-public: Peer sent EAP Response (code 2) ID 251 length 136
(12) eap-public: Continuing tunnel setup
(12)     [eap-public] = ok
(12)   } # authorize = ok
(12) Found Auth-Type = eap-public
(12) # Executing group from file /etc/freeradius/sites-enabled/port-4812-wifi-public
(12)   authenticate {
(12) eap-public: Expiring EAP session with state 0x9c6f30aa9f942996
(12) eap-public: Finished EAP session with state 0x9c6f30aa9f942996
(12) eap-public: Previous EAP request found for state 0x9c6f30aa9f942996, released from the list
(12) eap-public: Peer sent packet with method EAP PEAP (25)
(12) eap-public: Calling submodule eap_peap to process data
(12) eap_peap: Continuing EAP-TLS
(12) eap_peap: Peer indicated complete TLS record size will be 126 bytes
(12) eap_peap: Got complete TLS record (126 bytes)
(12) eap_peap: [eaptls verify] = length included
(12) eap_peap: <<< recv TLS 1.2  [length 0046] 
(12) eap_peap: TLS_accept: unknown state
(12) eap_peap: TLS_accept: unknown state
(12) eap_peap: <<< recv TLS 1.2  [length 0001] 
(12) eap_peap: <<< recv TLS 1.2  [length 0010] 
(12) eap_peap: TLS_accept: unknown state
(12) eap_peap: >>> send TLS 1.2  [length 0001] 
(12) eap_peap: TLS_accept: unknown state
(12) eap_peap: >>> send TLS 1.2  [length 0010] 
(12) eap_peap: TLS_accept: unknown state
(12) eap_peap: TLS_accept: unknown state
(12) eap_peap: Serialising session b045e4040aa24be52adea50b11890672241db0cea3c2813c4d6344417dfd0ec3, and storing in cache
(12) eap_peap: WARNING: Wrote session b045e4040aa24be52adea50b11890672241db0cea3c2813c4d6344417dfd0ec3 to /var/cache/freeradius/tlscache/b045e4040aa24be52adea50b11890672241db0cea3c2813c4d6344417dfd0ec3.asn1 (134 bytes)
(12) eap_peap: (other): SSL negotiation finished successfully
(12) eap_peap: SSL Connection Established
(12) eap_peap: [eaptls process] = handled
(12) eap-public: Sending EAP Request (code 1) ID 252 length 57
(12) eap-public: EAP session adding &reply:State = 0x9c6f30aa98932996
(12)     [eap-public] = handled
(12)   } # authenticate = handled
(12) Using Post-Auth-Type Challenge
(12) Post-Auth-Type sub-section not found.  Ignoring.
(12) # Executing group from file /etc/freeradius/sites-enabled/port-4812-wifi-public
(12) Sent Access-Challenge Id 170 from 172.27.10.128:4812 to 172.20.12.199:33031 length 0
(12)   EAP-Message = 0x01fc003919001403030001011603030028746e0a4de5e0669f1402e4d0e810ae1ce55f9f943d519fcdbff99327b49c9fcced7d8e58f6edb67d
(12)   Message-Authenticator = 0x00000000000000000000000000000000
(12)   State = 0x9c6f30aa98932996c00f56104c623984
(12) Finished request
Waking up in 4.8 seconds.
(13) Received Access-Request Id 231 from 172.20.12.199:33031 to 172.27.10.128:4812 length 362
(13)   Acct-Multi-Session-Id = "2C-44-FD-4F-74-30-E4-90-7E-E6-85-F6-57-6A-64-30-00-09-84-CF"
(13)   Acct-Session-Id = "b7b07058-00000e2a"
(13)   NAS-Port = 3091
(13)   NAS-Port-Type = Wireless-802.11
(13)   NAS-Identifier = "CN37DWZ3JF"
(13)   NAS-IP-Address = 172.20.12.199
(13)   Framed-MTU = 1496
(13)   User-Name = "raynau69"
(13)   Calling-Station-Id = "E4-90-7E-E6-85-F6"
(13)   Called-Station-Id = "2C-44-FD-4F-74-30:laborit-public"
(13)   Service-Type = Framed-User
(13)   EAP-Message = 0x02fc00061900
(13)   State = 0x9c6f30aa98932996c00f56104c623984
(13)   Colubris-AVPair = "ssid=laborit-public"
(13)   Colubris-AVPair = "incoming-vlan-id=3"
(13)   Colubris-AVPair = "group=AP Miletrie"
(13)   Colubris-AVPair = "phytype=IEEE802dot11 "
(13)   Attr-26.8744.250 = 0x00000000
(13)   Attr-26.8744.249 = 0x00000000
(13)   Message-Authenticator = 0xf6048e830192467c752f3efcc2ce7787
(13) session-state: No cached attributes
(13) # Executing section authorize from file /etc/freeradius/sites-enabled/port-4812-wifi-public
(13)   authorize {
(13)     update request {
(13)       CHL-Auth-Module := "4812-public"
(13)     } # update request = noop
(13)     policy rewrite_called_station_id {
(13)       if (Called-Station-Id =~ /^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})(:(.+))?$/i) {
(13)       if (Called-Station-Id =~ /^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})(:(.+))?$/i)  -> TRUE
(13)       if (Called-Station-Id =~ /^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})(:(.+))?$/i)  {
(13)         update request {
(13)           EXPAND %{toupper:%{1}-%{2}-%{3}-%{4}-%{5}-%{6}}
(13)              --> 2C-44-FD-4F-74-30
(13)           Called-Station-Id := 2C-44-FD-4F-74-30
(13)         } # update request = noop
(13)         if ("%{8}") {
(13)         EXPAND %{8}
(13)            --> laborit-public
(13)         if ("%{8}")  -> TRUE
(13)         if ("%{8}")  {
(13)           update request {
(13)             EXPAND %{8}
(13)                --> laborit-public
(13)             Called-Station-SSID := laborit-public
(13)           } # update request = noop
(13)         } # if ("%{8}")  = noop
(13)         [updated] = updated
(13)       } # if (Called-Station-Id =~ /^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})(:(.+))?$/i)  = updated
(13)       ... skipping else for request 13: Preceding "if" was taken
(13)     } # policy rewrite_called_station_id = updated
(13)     policy filter_username {
(13)       if (&User-Name) {
(13)       if (&User-Name)  -> TRUE
(13)       if (&User-Name)  {
(13)         if (&User-Name =~ / /) {
(13)         if (&User-Name =~ / /)  -> FALSE
(13)         if (&User-Name =~ /@[^@]*@/ ) {
(13)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(13)         if (&User-Name =~ /\.\./ ) {
(13)         if (&User-Name =~ /\.\./ )  -> FALSE
(13)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(13)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(13)         if (&User-Name =~ /\.$/)  {
(13)         if (&User-Name =~ /\.$/)   -> FALSE
(13)         if (&User-Name =~ /@\./)  {
(13)         if (&User-Name =~ /@\./)   -> FALSE
(13)       } # if (&User-Name)  = updated
(13)     } # policy filter_username = updated
(13) eap-public: Peer sent EAP Response (code 2) ID 252 length 6
(13) eap-public: Continuing tunnel setup
(13)     [eap-public] = ok
(13)   } # authorize = ok
(13) Found Auth-Type = eap-public
(13) # Executing group from file /etc/freeradius/sites-enabled/port-4812-wifi-public
(13)   authenticate {
(13) eap-public: Expiring EAP session with state 0x9c6f30aa98932996
(13) eap-public: Finished EAP session with state 0x9c6f30aa98932996
(13) eap-public: Previous EAP request found for state 0x9c6f30aa98932996, released from the list
(13) eap-public: Peer sent packet with method EAP PEAP (25)
(13) eap-public: Calling submodule eap_peap to process data
(13) eap_peap: Continuing EAP-TLS
(13) eap_peap: Peer ACKed our handshake fragment.  handshake is finished
(13) eap_peap: [eaptls verify] = success
(13) eap_peap: [eaptls process] = success
(13) eap_peap: Session established.  Decoding tunneled attributes
(13) eap_peap: PEAP state TUNNEL ESTABLISHED
(13) eap-public: Sending EAP Request (code 1) ID 253 length 40
(13) eap-public: EAP session adding &reply:State = 0x9c6f30aa99922996
(13)     [eap-public] = handled
(13)   } # authenticate = handled
(13) Using Post-Auth-Type Challenge
(13) Post-Auth-Type sub-section not found.  Ignoring.
(13) # Executing group from file /etc/freeradius/sites-enabled/port-4812-wifi-public
(13) Sent Access-Challenge Id 231 from 172.27.10.128:4812 to 172.20.12.199:33031 length 0
(13)   EAP-Message = 0x01fd00281900170303001d746e0a4de5e066a0fe332e65736e056e6bdf3242691878c129e39b08b7
(13)   Message-Authenticator = 0x00000000000000000000000000000000
(13)   State = 0x9c6f30aa99922996c00f56104c623984
(13) Finished request
Waking up in 4.8 seconds.
(14) Received Access-Request Id 209 from 172.20.12.199:33031 to 172.27.10.128:4812 length 400
(14)   Acct-Multi-Session-Id = "2C-44-FD-4F-74-30-E4-90-7E-E6-85-F6-57-6A-64-30-00-09-84-CF"
(14)   Acct-Session-Id = "b7b07058-00000e2a"
(14)   NAS-Port = 3091
(14)   NAS-Port-Type = Wireless-802.11
(14)   NAS-Identifier = "CN37DWZ3JF"
(14)   NAS-IP-Address = 172.20.12.199
(14)   Framed-MTU = 1496
(14)   User-Name = "raynau69"
(14)   Calling-Station-Id = "E4-90-7E-E6-85-F6"
(14)   Called-Station-Id = "2C-44-FD-4F-74-30:laborit-public"
(14)   Service-Type = Framed-User
(14)   EAP-Message = 0x02fd002c19001703030021000000000000000109d3d1292bfb0420e00493eecc834d4d041fa96db359fb2463
(14)   State = 0x9c6f30aa99922996c00f56104c623984
(14)   Colubris-AVPair = "ssid=laborit-public"
(14)   Colubris-AVPair = "incoming-vlan-id=3"
(14)   Colubris-AVPair = "group=AP Miletrie"
(14)   Colubris-AVPair = "phytype=IEEE802dot11 "
(14)   Attr-26.8744.250 = 0x00000000
(14)   Attr-26.8744.249 = 0x00000000
(14)   Message-Authenticator = 0x6997fbf64f59b3433b3a9d20f7aaa0ad
(14) session-state: No cached attributes
(14) # Executing section authorize from file /etc/freeradius/sites-enabled/port-4812-wifi-public
(14)   authorize {
(14)     update request {
(14)       CHL-Auth-Module := "4812-public"
(14)     } # update request = noop
(14)     policy rewrite_called_station_id {
(14)       if (Called-Station-Id =~ /^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})(:(.+))?$/i) {
(14)       if (Called-Station-Id =~ /^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})(:(.+))?$/i)  -> TRUE
(14)       if (Called-Station-Id =~ /^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})(:(.+))?$/i)  {
(14)         update request {
(14)           EXPAND %{toupper:%{1}-%{2}-%{3}-%{4}-%{5}-%{6}}
(14)              --> 2C-44-FD-4F-74-30
(14)           Called-Station-Id := 2C-44-FD-4F-74-30
(14)         } # update request = noop
(14)         if ("%{8}") {
(14)         EXPAND %{8}
(14)            --> laborit-public
(14)         if ("%{8}")  -> TRUE
(14)         if ("%{8}")  {
(14)           update request {
(14)             EXPAND %{8}
(14)                --> laborit-public
(14)             Called-Station-SSID := laborit-public
(14)           } # update request = noop
(14)         } # if ("%{8}")  = noop
(14)         [updated] = updated
(14)       } # if (Called-Station-Id =~ /^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})(:(.+))?$/i)  = updated
(14)       ... skipping else for request 14: Preceding "if" was taken
(14)     } # policy rewrite_called_station_id = updated
(14)     policy filter_username {
(14)       if (&User-Name) {
(14)       if (&User-Name)  -> TRUE
(14)       if (&User-Name)  {
(14)         if (&User-Name =~ / /) {
(14)         if (&User-Name =~ / /)  -> FALSE
(14)         if (&User-Name =~ /@[^@]*@/ ) {
(14)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(14)         if (&User-Name =~ /\.\./ ) {
(14)         if (&User-Name =~ /\.\./ )  -> FALSE
(14)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(14)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(14)         if (&User-Name =~ /\.$/)  {
(14)         if (&User-Name =~ /\.$/)   -> FALSE
(14)         if (&User-Name =~ /@\./)  {
(14)         if (&User-Name =~ /@\./)   -> FALSE
(14)       } # if (&User-Name)  = updated
(14)     } # policy filter_username = updated
(14) eap-public: Peer sent EAP Response (code 2) ID 253 length 44
(14) eap-public: Continuing tunnel setup
(14)     [eap-public] = ok
(14)   } # authorize = ok
(14) Found Auth-Type = eap-public
(14) # Executing group from file /etc/freeradius/sites-enabled/port-4812-wifi-public
(14)   authenticate {
(14) eap-public: Expiring EAP session with state 0x9c6f30aa99922996
(14) eap-public: Finished EAP session with state 0x9c6f30aa99922996
(14) eap-public: Previous EAP request found for state 0x9c6f30aa99922996, released from the list
(14) eap-public: Peer sent packet with method EAP PEAP (25)
(14) eap-public: Calling submodule eap_peap to process data
(14) eap_peap: Continuing EAP-TLS
(14) eap_peap: [eaptls verify] = ok
(14) eap_peap: Done initial handshake
(14) eap_peap: [eaptls process] = ok
(14) eap_peap: Session established.  Decoding tunneled attributes
(14) eap_peap: PEAP state WAITING FOR INNER IDENTITY
(14) eap_peap: Identity - raynau69
(14) eap_peap: Got inner identity 'raynau69'
(14) eap_peap: Setting default EAP type for tunneled EAP session
(14) eap_peap: Got tunneled request
(14) eap_peap:   EAP-Message = 0x02fd000d017261796e61753639
(14) eap_peap: Setting User-Name to raynau69
(14) eap_peap: Sending tunneled request to inner-tunnel-public
(14) eap_peap:   EAP-Message = 0x02fd000d017261796e61753639
(14) eap_peap:   FreeRADIUS-Proxied-To = 127.0.0.1
(14) eap_peap:   User-Name = "raynau69"
(14) Virtual server inner-tunnel-public received request
(14)   EAP-Message = 0x02fd000d017261796e61753639
(14)   FreeRADIUS-Proxied-To = 127.0.0.1
(14)   User-Name = "raynau69"
(14) WARNING: Outer and inner identities are the same.  User privacy is compromised.
(14) server inner-tunnel-public {
(14)   # Executing section authorize from file /etc/freeradius/sites-enabled/inner-tunnel-public
(14)     authorize {
(14)       update request {
(14)         CHL-Auth-Module := "inner-public"
(14)       } # update request = noop
(14)       [mschap] = noop
(14)       update control {
(14)         Proxy-To-Realm := LOCAL
(14)       } # update control = noop
(14) sql: EXPAND %{User-Name}
(14) sql:    --> raynau69
(14) sql: SQL-User-Name set to 'raynau69'
rlm_sql (sql): Reserved connection (0)
(14) sql: EXPAND SELECT id, username, attribute, value, op FROM radcheck WHERE username = '%{SQL-User-Name}' ORDER BY id
(14) sql:    --> SELECT id, username, attribute, value, op FROM radcheck WHERE username = 'raynau69' ORDER BY id
(14) sql: Executing select query: SELECT id, username, attribute, value, op FROM radcheck WHERE username = 'raynau69' ORDER BY id
(14) sql: EXPAND SELECT groupname FROM radusergroup WHERE username = '%{SQL-User-Name}' ORDER BY priority
(14) sql:    --> SELECT groupname FROM radusergroup WHERE username = 'raynau69' ORDER BY priority
(14) sql: Executing select query: SELECT groupname FROM radusergroup WHERE username = 'raynau69' ORDER BY priority
(14) sql: User not found in any groups
rlm_sql (sql): Released connection (0)
(14)       [sql] = notfound
(14)       if (! SQL-Group == 'wifi-public') {
(14)       sql_groupcmp
(14)       EXPAND %{User-Name}
(14)          --> raynau69
(14)       SQL-User-Name set to 'raynau69'
rlm_sql (sql): Reserved connection (1)
(14)       EXPAND SELECT groupname FROM radusergroup WHERE username = '%{SQL-User-Name}' ORDER BY priority
(14)          --> SELECT groupname FROM radusergroup WHERE username = 'raynau69' ORDER BY priority
(14)       Executing select query: SELECT groupname FROM radusergroup WHERE username = 'raynau69' ORDER BY priority
rlm_sql (sql): Released connection (1)
(14)       sql_groupcmp finished: User is NOT a member of group wifi-public

Program received signal SIGSEGV, Segmentation fault.
0xb7fbe355 in paircompare (request=0x846f358, req_list=0x8445d08, check=0x846f6c8, rep_list=0x0) at src/main/pair.c:537
537					if ((auth_item->da == from) || (!from)) {
(gdb) 
(gdb) bt
#0  0xb7fbe355 in paircompare (request=0x846f358, req_list=0x8445d08, check=0x846f6c8, rep_list=0x0) at src/main/pair.c:537
#1  0xb7fafae7 in cond_cmp_values (request=request at entry=0x846f358, lhs_type=PW_TYPE_INVALID, lhs=0x0, lhs_len=0, rhs_type=PW_TYPE_STRING, rhs=0xbfffd24c, rhs_len=11, c=0x82a0058, c=0x82a0058)
    at src/main/evaluate.c:315
#2  0xb7fafe64 in cond_normalise_and_cmp (request=request at entry=0x846f358, c=c at entry=0x82a0058, lhs_type=PW_TYPE_INVALID, lhs_enumv=0x0, lhs=<optimized out>, lhs_len=0) at src/main/evaluate.c:585
#3  0xb7fb091b in radius_evaluate_map (request=0x846f358, modreturn=6, depth=0, c=0x82a0058) at src/main/evaluate.c:654
#4  0xb7fb09ef in radius_evaluate_cond (request=0x846f358, modreturn=6, depth=0, c=0x82a0058) at src/main/evaluate.c:750
#5  0x0806a404 in modcall_recurse (request=0x846f358, component=MOD_AUTHENTICATE, depth=1, entry=0xbfffd76c, do_next_sibling=true) at src/main/modcall.c:479
#6  0x0806a1de in modcall_child (request=<optimized out>, component=<optimized out>, depth=1, entry=0xbfffd75c, c=0x8413388, result=0xbfffd5a8, do_next_sibling=true) at src/main/modcall.c:408
#7  0x0806a4af in modcall_recurse (request=0x846f358, component=MOD_AUTHENTICATE, component at entry=MOD_AUTHORIZE, depth=0, entry=0xbfffd75c, do_next_sibling=true) at src/main/modcall.c:785
#8  0x0806b583 in modcall (component=MOD_AUTHORIZE, c=0x8412ff8, request=0x846f358) at src/main/modcall.c:1130
#9  0x0806616e in indexed_modcall (comp=MOD_AUTHORIZE, idx=138489848, request=0x846f358) at src/main/modules.c:1028
#10 0x0806722e in process_authorize (autz_type=0, request=0x846f358) at src/main/modules.c:2123
#11 0x08054d31 in rad_authenticate (request=0x846f358) at src/main/auth.c:489
#12 0x08055540 in rad_virtual_server (request=0x846f358) at src/main/auth.c:812
#13 0xb69390b7 in eappeap_process (handler=0x8468f28, tls_session=0x8446020, auth_type_eap=0) at src/modules/rlm_eap/types/rlm_eap_peap/peap.c:1006
#14 0xb6937428 in mod_process (arg=0x83f66c8, handler=0x8468f28) at src/modules/rlm_eap/types/rlm_eap_peap/rlm_eap_peap.c:328
#15 0xb7193b1c in eap_module_call (handler=0x8468f28, module=<optimized out>, module=<optimized out>) at src/modules/rlm_eap/eap.c:202
#16 0xb7194074 in eap_method_select (inst=0x82e60e8, handler=0x8468f28) at src/modules/rlm_eap/eap.c:464
#17 0xb7192ef6 in mod_authenticate (instance=0x82e60e8, request=0x846da08) at src/modules/rlm_eap/rlm_eap.c:286
#18 0x0806afd9 in call_modsingle (request=<optimized out>, sp=<optimized out>, component=<optimized out>) at src/main/modcall.c:302
#19 modcall_recurse (request=0x846da08, component=MOD_AUTHENTICATE, depth=1, entry=0xbfffe55c, do_next_sibling=true) at src/main/modcall.c:574
#20 0x0806a1de in modcall_child (request=<optimized out>, component=<optimized out>, depth=1, entry=0xbfffe54c, c=0x8405d80, result=0xbfffe398, do_next_sibling=true) at src/main/modcall.c:408
#21 0x0806a4af in modcall_recurse (request=0x846da08, component=component at entry=MOD_AUTHENTICATE, depth=0, entry=0xbfffe54c, do_next_sibling=true) at src/main/modcall.c:785
#22 0x0806b583 in modcall (component=MOD_AUTHENTICATE, c=0x8405cf0, request=0x846da08) at src/main/modcall.c:1130
#23 0x0806616e in indexed_modcall (comp=MOD_AUTHENTICATE, idx=138435824, request=0x846da08) at src/main/modules.c:1028
#24 0x0806725e in process_authenticate (auth_type=13569882, request=0x846da08) at src/main/modules.c:2131
#25 0x08054a9a in rad_check_password (request=<optimized out>) at src/main/auth.c:252
#26 rad_authenticate (request=0x846da08) at src/main/auth.c:570
#27 0x08079207 in request_running (request=0x846da08, action=1) at src/main/process.c:1527
#28 0x0807553d in request_queue_or_run (request=0x846da08, process=<optimized out>) at src/main/process.c:1015
#29 0x08076b69 in request_receive (ctx=0x846d768, listener=0x843b4f8, packet=0x846d798, client=0x833d590, fun=0x80548e0 <rad_authenticate>) at src/main/process.c:1782
#30 0x08060aea in auth_socket_recv (listener=0x843b4f8) at src/main/listen.c:1568
#31 0x08073c0d in event_socket_handler (xel=0x82ab488, fd=21, ctx=0x843b4f8) at src/main/process.c:4557
#32 0xb7f87e90 in fr_event_loop (el=0x82ab488) at src/lib/event.c:641
#33 0x0807a704 in radius_event_process () at src/main/process.c:5622
#34 0x08053bdb in main (argc=2, argv=0xbffff224) at src/main/radiusd.c:578
(gdb) quit
A debugging session is active.

	Inferior 1 [process 29001] will be killed.

Quit anyway? (y or n) 
-------------- next part --------------
A non-text attachment was scrubbed...
Name: smime.p7s
Type: application/pkcs7-signature
Size: 4346 bytes
Desc: Signature cryptographique S/MIME
URL: <http://lists.freeradius.org/pipermail/freeradius-users/attachments/20160622/cc253549/attachment-0001.bin>


More information about the Freeradius-Users mailing list