Freeradius and Unifi Vlan

Gabriel Ozaki gabriel.ozaki at kemi.com.br
Fri Nov 11 11:40:18 CET 2016


Hi, i am trying now to make this scenario work with sql.
But the VLAN information disapear in the eap answer, like(full log attach):
(12) eap_peap: Got tunneled reply RADIUS code 2
(12) eap_peap:   Tunnel-Type = VLAN
(12) eap_peap:   Tunnel-Medium-Type = IEEE-802
(12) eap_peap:   Tunnel-Private-Group-Id = "5"
(12) eap_peap:   MS-MPPE-Encryption-Policy = Encryption-Required
(12) eap_peap:   MS-MPPE-Encryption-Types = 4
(12) eap_peap:   MS-MPPE-Send-Key = 0x13ee183f2b36e3ab894c988ab66767cf
(12) eap_peap:   MS-MPPE-Recv-Key = 0x619eade4a503a46bb6cfe472b89763ff
(12) eap_peap:   EAP-Message = 0x03540004
(12) eap_peap:   Message-Authenticator = 0x00000000000000000000000000000000
(12) eap_peap:   User-Name = "kemi2"
(12) eap_peap: Tunneled authentication was successful
(12) eap_peap: SUCCESS
(12) eap: Sending EAP Request (code 1) ID 85 length 46
(12) eap: EAP session adding &reply:State = 0xe437a030ed62b94d
(12)     [eap] = handled
(12)   } # authenticate = handled
(12) Using Post-Auth-Type Challenge
(12) Post-Auth-Type sub-section not found.  Ignoring.
(12) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
(12) Sent Access-Challenge Id 117 from 192.168.3.1:1812 to
192.168.3.190:49091 length 0
(12)   EAP-Message = 0x0155002e19001703030023e11004
733abe7be1910c9689bf21cbcbf1ef5c6fa111398d0e5523e4c0c15e812b1e8d
(12)   Message-Authenticator = 0x00000000000000000000000000000000
(12)   State = 0xe437a030ed62b94ddcae84c47b005509
(12) Finished request
.......
(13)     [sql] = ok
(13)     [exec] = noop
(13)     policy remove_reply_message_if_eap {
(13)       if (&reply:EAP-Message && &reply:Reply-Message) {
(13)       if (&reply:EAP-Message && &reply:Reply-Message)  -> FALSE
(13)       else {
(13)         [noop] = noop
(13)       } # else = noop
(13)     } # policy remove_reply_message_if_eap = noop
(13)   } # post-auth = ok
(13) Login OK: [kemi2/<via Auth-Type = eap>] (from client private-network-1
port 0 cli 00-37-6D-ED-69-41)
(13) Sent Access-Accept Id 118 from 192.168.3.1:1812 to 192.168.3.190:49091
length 0
(13)   MS-MPPE-Recv-Key = 0xbef38cc2e01eeff7b73767ce0801
54e8453b8b1d6c8faaf140a7dd05683552da
(13)   MS-MPPE-Send-Key = 0x09861f887608b2e276d24f1d7ee1
d1557b00a4bbcbec566ad63fe7c0ddd5669f
(13)   EAP-Message = 0x03550004
(13)   Message-Authenticator = 0x00000000000000000000000000000000
(13)   User-Name = "kemi2"
(13) Finished request
Waking up in 4.7 seconds.
(14) Received Accounting-Request Id 119 from 192.168.3.190:50137 to
192.168.3.1:1813 length 151
(14)   Acct-Session-Id = "0000000C-00000007"
(14)   Acct-Status-Type = Start
(14)   Acct-Authentic = RADIUS
(14)   User-Name = "kemi2"
(14)   NAS-Identifier = "802aa8907353"
(14)   NAS-Port = 0
(14)   Called-Station-Id = "80-2A-A8-91-73-53:TESTE"
(14)   Calling-Station-Id = "00-37-6D-ED-69-41"
(14)   NAS-Port-Type = Wireless-802.11
(14)   Connect-Info = "CONNECT 0Mbps 802.11b"
(14) # Executing section preacct from file /usr/local/etc/raddb/sites-
enabled/default




The tables:
mysql> SELECT * FROM radcheck;
+----+----------+--------------------+----+----------+
| id | username | attribute          | op | value    |
+----+----------+--------------------+----+----------+
|  1 | kemi2    | Cleartext-Password | := | 1q2w3e4r |
+----+----------+--------------------+----+----------+
1 row in set (0.00 sec)

mysql> SELECT * FROM radreply;
+----+----------+-------------------------+----+-------+
| id | username | attribute               | op | value |
+----+----------+-------------------------+----+-------+
|  1 | kemi2    | Tunnel-Type             | := | VLAN  |
|  2 | kemi2    | Tunnel-Medium-Type      | := | 6     |
|  3 | kemi2    | Tunnel-Private-Group-Id | := | 5     |
+----+----------+-------------------------+----+-------+
3 rows in set (0.00 sec)


I can see the reply mensage in eap and in sql, but the reply is not in the
final mensage and i don't know why (note:radtest works fine)

Thanks






2016-11-10 10:54 GMT-02:00 Gabriel Ozaki <gabriel.ozaki at kemi.com.br>:

> You are correct, now is working fine
>
> Thanks
>
>
>
>
>
> 2016-11-10 10:47 GMT-02:00 Brian Candler <b.candler at pobox.com>:
>
>> On 10/11/2016 12:02, Gabriel Ozaki wrote:
>>
>>> But unifi still using vlan 1, is possible the unifi is not receiving the
>>> Tunnel information?
>>>
>>
>> Look carefully at the end of your debug output:
>>
>> (9) Login OK: [kemi/<via Auth-Type = eap>] (from client private-network-1
>> port 0 cli F8-2F-A8-F5-12-97)
>> (9) Sent Access-Accept Id 40 from 192.168.3.1:1812 to 192.168.3.190:49091
>> length 0
>> (9)   MS-MPPE-Recv-Key = 0x9cef482e0e294db32ca069d27b9a
>> 4b1605896ae638b2d845ffd593d7fc00777e
>> (9)   MS-MPPE-Send-Key = 0xd010d975e1b595af9f1c04a1ad0e
>> 07d22213f62823948c425fc21bfb18c16b5e
>> (9)   EAP-Message = 0x033a0004
>> (9)   Message-Authenticator = 0x00000000000000000000000000000000
>> (9)   User-Name = "kemi"
>> (9) Finished request
>>
>> The final reply doesn't include those attributes; the inner tunnel auth
>> has them, but they don't appear in the outer session. You need to set:
>>
>> use_tunneled_reply = yes
>>
>> Similarly, if in your inner tunnel logic you want to make use of
>> attributes in the request (such as Called-Station-ID to see which SSID the
>> client is connecting to), you need:
>>
>> copy_request_to_tunnel = yes
>>
>> These settings are in mods-available/eap
>>
>> Regards,
>>
>> Brian.
>>
>>
>
-------------- next part --------------
FreeRADIUS Version 3.0.12
Copyright (C) 1999-2016 The FreeRADIUS server project and contributors
There is NO warranty; not even for MERCHANTABILITY or FITNESS FOR A
PARTICULAR PURPOSE
You may redistribute copies of FreeRADIUS under the terms of the
GNU General Public License
For more information about these matters, see the file named COPYRIGHT
Starting - reading configuration files ...
including dictionary file /usr/local/share/freeradius/dictionary
including dictionary file /usr/local/share/freeradius/dictionary.dhcp
including dictionary file /usr/local/share/freeradius/dictionary.vqp
including dictionary file /usr/local/etc/raddb/dictionary
including configuration file /usr/local/etc/raddb/radiusd.conf
including configuration file /usr/local/etc/raddb/proxy.conf
including configuration file /usr/local/etc/raddb/clients.conf
including files in directory /usr/local/etc/raddb/mods-enabled/
including configuration file /usr/local/etc/raddb/mods-enabled/mschap
including configuration file /usr/local/etc/raddb/mods-enabled/chap
including configuration file /usr/local/etc/raddb/mods-enabled/attr_filter
including configuration file /usr/local/etc/raddb/mods-enabled/unix
including configuration file /usr/local/etc/raddb/mods-enabled/realm
including configuration file /usr/local/etc/raddb/mods-enabled/sradutmp
including configuration file /usr/local/etc/raddb/mods-enabled/eap
including configuration file /usr/local/etc/raddb/mods-enabled/digest
including configuration file /usr/local/etc/raddb/mods-enabled/exec
including configuration file /usr/local/etc/raddb/mods-enabled/unpack
including configuration file /usr/local/etc/raddb/mods-enabled/passwd
including configuration file /usr/local/etc/raddb/mods-enabled/detail
including configuration file /usr/local/etc/raddb/mods-enabled/pap
including configuration file /usr/local/etc/raddb/mods-enabled/dhcp
including configuration file /usr/local/etc/raddb/mods-enabled/expr
including configuration file /usr/local/etc/raddb/mods-enabled/detail.log
including configuration file /usr/local/etc/raddb/mods-enabled/echo
including configuration file /usr/local/etc/raddb/mods-enabled/replicate
including configuration file /usr/local/etc/raddb/mods-enabled/dynamic_clients
including configuration file /usr/local/etc/raddb/mods-enabled/always
including configuration file /usr/local/etc/raddb/mods-enabled/preprocess
including configuration file /usr/local/etc/raddb/mods-enabled/expiration
including configuration file /usr/local/etc/raddb/mods-enabled/soh
including configuration file /usr/local/etc/raddb/mods-enabled/utf8
including configuration file /usr/local/etc/raddb/mods-enabled/logintime
including configuration file /usr/local/etc/raddb/mods-enabled/cache_eap
including configuration file /usr/local/etc/raddb/mods-enabled/linelog
including configuration file /usr/local/etc/raddb/mods-enabled/ntlm_auth
including configuration file /usr/local/etc/raddb/mods-enabled/radutmp
including configuration file /usr/local/etc/raddb/mods-enabled/sql
including configuration file /usr/local/etc/raddb/mods-config/sql/main/sqlite/queries.conf
including configuration file /usr/local/etc/raddb/mods-enabled/files
including configuration file /usr/local/etc/raddb/mods-enabled/date
including files in directory /usr/local/etc/raddb/policy.d/
including configuration file /usr/local/etc/raddb/policy.d/eap
including configuration file /usr/local/etc/raddb/policy.d/control
including configuration file /usr/local/etc/raddb/policy.d/operator-name
including configuration file /usr/local/etc/raddb/policy.d/accounting
including configuration file /usr/local/etc/raddb/policy.d/filter
including configuration file /usr/local/etc/raddb/policy.d/dhcp
including configuration file /usr/local/etc/raddb/policy.d/abfab-tr
including configuration file /usr/local/etc/raddb/policy.d/canonicalization
including configuration file /usr/local/etc/raddb/policy.d/cui
including configuration file /usr/local/etc/raddb/policy.d/debug
including configuration file /usr/local/etc/raddb/policy.d/moonshot-targeted-ids
including files in directory /usr/local/etc/raddb/sites-enabled/
including configuration file /usr/local/etc/raddb/sites-enabled/inner-tunnel
including configuration file /usr/local/etc/raddb/sites-enabled/default
main {
 security {
 	allow_core_dumps = no
 }
	name = "radiusd"
	prefix = "/usr/local"
	localstatedir = "/usr/local/var"
	logdir = "/usr/local/var/log/radius"
	run_dir = "/usr/local/var/run/radiusd"
}
main {
	name = "radiusd"
	prefix = "/usr/local"
	localstatedir = "/usr/local/var"
	sbindir = "/usr/local/sbin"
	logdir = "/usr/local/var/log/radius"
	run_dir = "/usr/local/var/run/radiusd"
	libdir = "/usr/local/lib"
	radacctdir = "/usr/local/var/log/radius/radacct"
	hostname_lookups = no
	max_request_time = 30
	cleanup_delay = 5
	max_requests = 16384
	pidfile = "/usr/local/var/run/radiusd/radiusd.pid"
	checkrad = "/usr/local/sbin/checkrad"
	debug_level = 0
	proxy_requests = yes
 log {
 	stripped_names = no
 	auth = yes
 	auth_badpass = yes
 	auth_goodpass = yes
 	colourise = yes
 	msg_denied = "You are already logged in - access denied"
 }
 resources {
 }
 security {
 	max_attributes = 200
 	reject_delay = 1.000000
 	status_server = yes
 	allow_vulnerable_openssl = "CVE-2016-6304"
 }
}
radiusd: #### Loading Realms and Home Servers ####
 proxy server {
 	retry_delay = 5
 	retry_count = 3
 	default_fallback = no
 	dead_time = 120
 	wake_all_if_all_dead = no
 }
 home_server localhost {
 	ipaddr = 127.0.0.1
 	port = 1812
 	type = "auth"
 	secret = <<< secret >>>
 	response_window = 20.000000
 	response_timeouts = 1
 	max_outstanding = 65536
 	zombie_period = 40
 	status_check = "status-server"
 	ping_interval = 30
 	check_interval = 30
 	check_timeout = 4
 	num_answers_to_alive = 3
 	revive_interval = 120
  limit {
  	max_connections = 16
  	max_requests = 0
  	lifetime = 0
  	idle_timeout = 0
  }
  coa {
  	irt = 2
  	mrt = 16
  	mrc = 5
  	mrd = 30
  }
 }
 home_server_pool my_auth_failover {
	type = fail-over
	home_server = localhost
 }
 realm example.com {
	auth_pool = my_auth_failover
 }
 realm LOCAL {
 }
radiusd: #### Loading Clients ####
 client localhost {
 	ipaddr = 127.0.0.1
 	require_message_authenticator = no
 	secret = <<< secret >>>
 	nas_type = "other"
 	proto = "*"
  limit {
  	max_connections = 16
  	lifetime = 0
  	idle_timeout = 30
  }
 }
 client localhost_ipv6 {
 	ipv6addr = ::1
 	require_message_authenticator = no
 	secret = <<< secret >>>
  limit {
  	max_connections = 16
  	lifetime = 0
  	idle_timeout = 30
  }
 }
 client private-network-1 {
 	ipaddr = 192.168.3.0/24
 	require_message_authenticator = no
 	secret = <<< secret >>>
  limit {
  	max_connections = 16
  	lifetime = 0
  	idle_timeout = 30
  }
 }
Debugger not attached
 # Creating Auth-Type = mschap
 # Creating Auth-Type = eap
 # Creating Auth-Type = PAP
 # Creating Auth-Type = CHAP
 # Creating Auth-Type = MS-CHAP
 # Creating Auth-Type = digest
radiusd: #### Instantiating modules ####
 modules {
  # Loaded module rlm_mschap
  # Loading module "mschap" from file /usr/local/etc/raddb/mods-enabled/mschap
  mschap {
  	use_mppe = yes
  	require_encryption = yes
  	require_strong = yes
  	with_ntdomain_hack = yes
   passchange {
   }
  	allow_retry = yes
  }
  # Loaded module rlm_chap
  # Loading module "chap" from file /usr/local/etc/raddb/mods-enabled/chap
  # Loaded module rlm_attr_filter
  # Loading module "attr_filter.post-proxy" from file /usr/local/etc/raddb/mods-enabled/attr_filter
  attr_filter attr_filter.post-proxy {
  	filename = "/usr/local/etc/raddb/mods-config/attr_filter/post-proxy"
  	key = "%{Realm}"
  	relaxed = no
  }
  # Loading module "attr_filter.pre-proxy" from file /usr/local/etc/raddb/mods-enabled/attr_filter
  attr_filter attr_filter.pre-proxy {
  	filename = "/usr/local/etc/raddb/mods-config/attr_filter/pre-proxy"
  	key = "%{Realm}"
  	relaxed = no
  }
  # Loading module "attr_filter.access_reject" from file /usr/local/etc/raddb/mods-enabled/attr_filter
  attr_filter attr_filter.access_reject {
  	filename = "/usr/local/etc/raddb/mods-config/attr_filter/access_reject"
  	key = "%{User-Name}"
  	relaxed = no
  }
  # Loading module "attr_filter.access_challenge" from file /usr/local/etc/raddb/mods-enabled/attr_filter
  attr_filter attr_filter.access_challenge {
  	filename = "/usr/local/etc/raddb/mods-config/attr_filter/access_challenge"
  	key = "%{User-Name}"
  	relaxed = no
  }
  # Loading module "attr_filter.accounting_response" from file /usr/local/etc/raddb/mods-enabled/attr_filter
  attr_filter attr_filter.accounting_response {
  	filename = "/usr/local/etc/raddb/mods-config/attr_filter/accounting_response"
  	key = "%{User-Name}"
  	relaxed = no
  }
  # Loaded module rlm_unix
  # Loading module "unix" from file /usr/local/etc/raddb/mods-enabled/unix
  unix {
  	radwtmp = "/usr/local/var/log/radius/radwtmp"
  }
Creating attribute Unix-Group
  # Loaded module rlm_realm
  # Loading module "IPASS" from file /usr/local/etc/raddb/mods-enabled/realm
  realm IPASS {
  	format = "prefix"
  	delimiter = "/"
  	ignore_default = no
  	ignore_null = no
  }
  # Loading module "suffix" from file /usr/local/etc/raddb/mods-enabled/realm
  realm suffix {
  	format = "suffix"
  	delimiter = "@"
  	ignore_default = no
  	ignore_null = no
  }
  # Loading module "realmpercent" from file /usr/local/etc/raddb/mods-enabled/realm
  realm realmpercent {
  	format = "suffix"
  	delimiter = "%"
  	ignore_default = no
  	ignore_null = no
  }
  # Loading module "ntdomain" from file /usr/local/etc/raddb/mods-enabled/realm
  realm ntdomain {
  	format = "prefix"
  	delimiter = "\\"
  	ignore_default = no
  	ignore_null = no
  }
  # Loaded module rlm_radutmp
  # Loading module "sradutmp" from file /usr/local/etc/raddb/mods-enabled/sradutmp
  radutmp sradutmp {
  	filename = "/usr/local/var/log/radius/sradutmp"
  	username = "%{User-Name}"
  	case_sensitive = yes
  	check_with_nas = yes
  	permissions = 420
  	caller_id = no
  }
  # Loaded module rlm_eap
  # Loading module "eap" from file /usr/local/etc/raddb/mods-enabled/eap
  eap {
  	default_eap_type = "md5"
  	timer_expire = 60
  	ignore_unknown_eap_types = no
  	cisco_accounting_username_bug = no
  	max_sessions = 16384
  }
  # Loaded module rlm_digest
  # Loading module "digest" from file /usr/local/etc/raddb/mods-enabled/digest
  # Loaded module rlm_exec
  # Loading module "exec" from file /usr/local/etc/raddb/mods-enabled/exec
  exec {
  	wait = no
  	input_pairs = "request"
  	shell_escape = yes
  	timeout = 10
  }
  # Loaded module rlm_unpack
  # Loading module "unpack" from file /usr/local/etc/raddb/mods-enabled/unpack
  # Loaded module rlm_passwd
  # Loading module "etc_passwd" from file /usr/local/etc/raddb/mods-enabled/passwd
  passwd etc_passwd {
  	filename = "/etc/passwd"
  	format = "*User-Name:Crypt-Password:"
  	delimiter = ":"
  	ignore_nislike = no
  	ignore_empty = yes
  	allow_multiple_keys = no
  	hash_size = 100
  }
  # Loaded module rlm_detail
  # Loading module "detail" from file /usr/local/etc/raddb/mods-enabled/detail
  detail {
  	filename = "/usr/local/var/log/radius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/detail-%Y%m%d"
  	header = "%t"
  	permissions = 384
  	locking = no
  	escape_filenames = no
  	log_packet_header = no
  }
  # Loaded module rlm_pap
  # Loading module "pap" from file /usr/local/etc/raddb/mods-enabled/pap
  pap {
  	normalise = yes
  }
  # Loaded module rlm_dhcp
  # Loading module "dhcp" from file /usr/local/etc/raddb/mods-enabled/dhcp
  # Loaded module rlm_expr
  # Loading module "expr" from file /usr/local/etc/raddb/mods-enabled/expr
  expr {
  	safe_characters = "@abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789.-_: /äéöüàâæçèéêëîïôœùûüaÿÄÉÖÜßÀÂÆÇÈÉÊËÎÏÔŒÙÛÜŸ"
  }
  # Loading module "auth_log" from file /usr/local/etc/raddb/mods-enabled/detail.log
  detail auth_log {
  	filename = "/usr/local/var/log/radius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/auth-detail-%Y%m%d"
  	header = "%t"
  	permissions = 384
  	locking = no
  	escape_filenames = no
  	log_packet_header = no
  }
  # Loading module "reply_log" from file /usr/local/etc/raddb/mods-enabled/detail.log
  detail reply_log {
  	filename = "/usr/local/var/log/radius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/reply-detail-%Y%m%d"
  	header = "%t"
  	permissions = 384
  	locking = no
  	escape_filenames = no
  	log_packet_header = no
  }
  # Loading module "pre_proxy_log" from file /usr/local/etc/raddb/mods-enabled/detail.log
  detail pre_proxy_log {
  	filename = "/usr/local/var/log/radius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/pre-proxy-detail-%Y%m%d"
  	header = "%t"
  	permissions = 384
  	locking = no
  	escape_filenames = no
  	log_packet_header = no
  }
  # Loading module "post_proxy_log" from file /usr/local/etc/raddb/mods-enabled/detail.log
  detail post_proxy_log {
  	filename = "/usr/local/var/log/radius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/post-proxy-detail-%Y%m%d"
  	header = "%t"
  	permissions = 384
  	locking = no
  	escape_filenames = no
  	log_packet_header = no
  }
  # Loading module "echo" from file /usr/local/etc/raddb/mods-enabled/echo
  exec echo {
  	wait = yes
  	program = "/bin/echo %{User-Name}"
  	input_pairs = "request"
  	output_pairs = "reply"
  	shell_escape = yes
  }
  # Loaded module rlm_replicate
  # Loading module "replicate" from file /usr/local/etc/raddb/mods-enabled/replicate
  # Loaded module rlm_dynamic_clients
  # Loading module "dynamic_clients" from file /usr/local/etc/raddb/mods-enabled/dynamic_clients
  # Loaded module rlm_always
  # Loading module "reject" from file /usr/local/etc/raddb/mods-enabled/always
  always reject {
  	rcode = "reject"
  	simulcount = 0
  	mpp = no
  }
  # Loading module "fail" from file /usr/local/etc/raddb/mods-enabled/always
  always fail {
  	rcode = "fail"
  	simulcount = 0
  	mpp = no
  }
  # Loading module "ok" from file /usr/local/etc/raddb/mods-enabled/always
  always ok {
  	rcode = "ok"
  	simulcount = 0
  	mpp = no
  }
  # Loading module "handled" from file /usr/local/etc/raddb/mods-enabled/always
  always handled {
  	rcode = "handled"
  	simulcount = 0
  	mpp = no
  }
  # Loading module "invalid" from file /usr/local/etc/raddb/mods-enabled/always
  always invalid {
  	rcode = "invalid"
  	simulcount = 0
  	mpp = no
  }
  # Loading module "userlock" from file /usr/local/etc/raddb/mods-enabled/always
  always userlock {
  	rcode = "userlock"
  	simulcount = 0
  	mpp = no
  }
  # Loading module "notfound" from file /usr/local/etc/raddb/mods-enabled/always
  always notfound {
  	rcode = "notfound"
  	simulcount = 0
  	mpp = no
  }
  # Loading module "noop" from file /usr/local/etc/raddb/mods-enabled/always
  always noop {
  	rcode = "noop"
  	simulcount = 0
  	mpp = no
  }
  # Loading module "updated" from file /usr/local/etc/raddb/mods-enabled/always
  always updated {
  	rcode = "updated"
  	simulcount = 0
  	mpp = no
  }
  # Loaded module rlm_preprocess
  # Loading module "preprocess" from file /usr/local/etc/raddb/mods-enabled/preprocess
  preprocess {
  	huntgroups = "/usr/local/etc/raddb/mods-config/preprocess/huntgroups"
  	hints = "/usr/local/etc/raddb/mods-config/preprocess/hints"
  	with_ascend_hack = no
  	ascend_channels_per_line = 23
  	with_ntdomain_hack = no
  	with_specialix_jetstream_hack = no
  	with_cisco_vsa_hack = no
  	with_alvarion_vsa_hack = no
  }
  # Loaded module rlm_expiration
  # Loading module "expiration" from file /usr/local/etc/raddb/mods-enabled/expiration
  # Loaded module rlm_soh
  # Loading module "soh" from file /usr/local/etc/raddb/mods-enabled/soh
  soh {
  	dhcp = yes
  }
  # Loaded module rlm_utf8
  # Loading module "utf8" from file /usr/local/etc/raddb/mods-enabled/utf8
  # Loaded module rlm_logintime
  # Loading module "logintime" from file /usr/local/etc/raddb/mods-enabled/logintime
  logintime {
  	minimum_timeout = 60
  }
  # Loaded module rlm_cache
  # Loading module "cache_eap" from file /usr/local/etc/raddb/mods-enabled/cache_eap
  cache cache_eap {
  	driver = "rlm_cache_rbtree"
  	key = "%{%{control:State}:-%{%{reply:State}:-%{State}}}"
  	ttl = 15
  	max_entries = 0
  	epoch = 0
  	add_stats = no
  }
  # Loaded module rlm_linelog
  # Loading module "linelog" from file /usr/local/etc/raddb/mods-enabled/linelog
  linelog {
  	filename = "/usr/local/var/log/radius/linelog"
  	escape_filenames = no
  	syslog_severity = "info"
  	permissions = 384
  	format = "This is a log message for %{User-Name}"
  	reference = "messages.%{%{reply:Packet-Type}:-default}"
  }
  # Loading module "log_accounting" from file /usr/local/etc/raddb/mods-enabled/linelog
  linelog log_accounting {
  	filename = "/usr/local/var/log/radius/linelog-accounting"
  	escape_filenames = no
  	syslog_severity = "info"
  	permissions = 384
  	format = ""
  	reference = "Accounting-Request.%{%{Acct-Status-Type}:-unknown}"
  }
  # Loading module "ntlm_auth" from file /usr/local/etc/raddb/mods-enabled/ntlm_auth
  exec ntlm_auth {
  	wait = yes
  	program = "/path/to/ntlm_auth --request-nt-key --domain=MYDOMAIN --username=%{mschap:User-Name} --password=%{User-Password}"
  	shell_escape = yes
  }
  # Loading module "radutmp" from file /usr/local/etc/raddb/mods-enabled/radutmp
  radutmp {
  	filename = "/usr/local/var/log/radius/radutmp"
  	username = "%{User-Name}"
  	case_sensitive = yes
  	check_with_nas = yes
  	permissions = 384
  	caller_id = yes
  }
  # Loaded module rlm_sql
  # Loading module "sql" from file /usr/local/etc/raddb/mods-enabled/sql
  sql {
  	driver = "rlm_sql_mysql"
  	server = "localhost"
  	port = 3306
  	login = "root"
  	password = <<< secret >>>
  	radius_db = "radius"
  	read_groups = yes
  	read_profiles = yes
  	read_clients = no
  	delete_stale_sessions = yes
  	sql_user_name = "%{User-Name}"
  	default_user_profile = ""
  	client_query = "SELECT id, nasname, shortname, type, secret, server FROM nas"
  	authorize_check_query = "SELECT id, username, attribute, value, op FROM radcheck WHERE username = '%{SQL-User-Name}' ORDER BY id"
  	authorize_reply_query = "SELECT id, username, attribute, value, op FROM radreply WHERE username = '%{SQL-User-Name}' ORDER BY id"
  	authorize_group_check_query = "SELECT id, groupname, attribute, Value, op FROM radgroupcheck WHERE groupname = '%{SQL-Group}' ORDER BY id"
  	authorize_group_reply_query = "SELECT id, groupname, attribute, value, op FROM radgroupreply WHERE groupname = '%{SQL-Group}' ORDER BY id"
  	group_membership_query = "SELECT groupname FROM radusergroup WHERE username = '%{SQL-User-Name}' ORDER BY priority"
  	simul_count_query = "SELECT COUNT(*) FROM radacct WHERE username = '%{SQL-User-Name}' AND acctstoptime IS NULL"
  	simul_verify_query = "SELECT radacctid, acctsessionid, username, nasipaddress, nasportid, framedipaddress, callingstationid, framedprotocol FROM radacct WHERE username = '%{SQL-Group}' AND acctstoptime IS NULL"
  	safe_characters = "@abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789.-_: /"
   accounting {
   	reference = "%{tolower:type.%{Acct-Status-Type}.query}"
    type {
     accounting-on {
     	query = "UPDATE radacct SET acctstoptime = %{%{integer:Event-Timestamp}:-date('now')}, acctsessiontime	= (%{%{integer:Event-Timestamp}:-strftime('%%s', 'now')} - strftime('%%s', acctstarttime)), acctterminatecause = '%{Acct-Terminate-Cause}' WHERE acctstoptime IS NULL AND nasipaddress   = '%{NAS-IP-Address}' AND acctstarttime <= %{integer:Event-Timestamp}"
     }
     accounting-off {
     	query = "UPDATE radacct SET acctstoptime = %{%{integer:Event-Timestamp}:-date('now')}, acctsessiontime	= (%{%{integer:Event-Timestamp}:-strftime('%%s', 'now')} - strftime('%%s', acctstarttime)), acctterminatecause = '%{Acct-Terminate-Cause}' WHERE acctstoptime IS NULL AND nasipaddress   = '%{NAS-IP-Address}' AND acctstarttime <= %{integer:Event-Timestamp}"
     }
     start {
     	query = "INSERT INTO radacct (acctsessionid, acctuniqueid, username, realm, nasipaddress, nasportid, nasporttype, acctstarttime, acctupdatetime, acctstoptime, acctsessiontime, acctauthentic, connectinfo_start, connectinfo_stop, acctinputoctets, acctoutputoctets, calledstationid, callingstationid, acctterminatecause, servicetype, framedprotocol, framedipaddress) VALUES ('%{Acct-Session-Id}', '%{Acct-Unique-Session-Id}', '%{SQL-User-Name}', '%{Realm}', '%{NAS-IP-Address}', '%{%{NAS-Port-ID}:-%{NAS-Port}}', '%{NAS-Port-Type}', %{%{integer:Event-Timestamp}:-date('now')}, %{%{integer:Event-Timestamp}:-date('now')}, NULL, '0', '%{Acct-Authentic}', '%{Connect-Info}', '', '0', '0', '%{Called-Station-Id}', '%{Calling-Station-Id}', '', '%{Service-Type}', '%{Framed-Protocol}', '%{Framed-IP-Address}')"
     }
     interim-update {
     	query = "UPDATE radacct SET acctupdatetime  = %{%{integer:Event-Timestamp}:-date('now')}, acctinterval    = 0, framedipaddress = '%{Framed-IP-Address}', acctsessiontime = %{%{Acct-Session-Time}:-NULL}, acctinputoctets = %{%{Acct-Input-Gigawords}:-0} << 32 | %{%{Acct-Input-Octets}:-0}, acctoutputoctets = %{%{Acct-Output-Gigawords}:-0} << 32 | %{%{Acct-Output-Octets}:-0} WHERE AcctUniqueId = '%{Acct-Unique-Session-Id}'"
     }
     stop {
     	query = "UPDATE radacct SET acctstoptime	= %{%{integer:Event-Timestamp}:-date('now')}, acctsessiontime	= %{%{Acct-Session-Time}:-NULL}, acctinputoctets	= %{%{Acct-Input-Gigawords}:-0} << 32 | %{%{Acct-Input-Octets}:-0}, acctoutputoctets = %{%{Acct-Output-Gigawords}:-0} << 32 | %{%{Acct-Output-Octets}:-0}, acctterminatecause = '%{Acct-Terminate-Cause}', connectinfo_stop = '%{Connect-Info}' WHERE AcctUniqueId = '%{Acct-Unique-Session-Id}'"
     }
    }
   }
   post-auth {
   	reference = ".query"
   	query = "INSERT INTO radpostauth (username, pass, reply, authdate) VALUES ( '%{SQL-User-Name}', '%{%{User-Password}:-%{Chap-Password}}', '%{reply:Packet-Type}', '%S')"
   }
  }
rlm_sql (sql): Driver rlm_sql_mysql (module rlm_sql_mysql) loaded and linked
Creating attribute SQL-Group
  # Loaded module rlm_files
  # Loading module "files" from file /usr/local/etc/raddb/mods-enabled/files
  files {
  	filename = "/usr/local/etc/raddb/mods-config/files/authorize"
  	acctusersfile = "/usr/local/etc/raddb/mods-config/files/accounting"
  	preproxy_usersfile = "/usr/local/etc/raddb/mods-config/files/pre-proxy"
  }
  # Loaded module rlm_date
  # Loading module "date" from file /usr/local/etc/raddb/mods-enabled/date
  date {
  	format = "%b %e %Y %H:%M:%S %Z"
  }
  instantiate {
  }
  # Instantiating module "mschap" from file /usr/local/etc/raddb/mods-enabled/mschap
rlm_mschap (mschap): using internal authentication
  # Instantiating module "attr_filter.post-proxy" from file /usr/local/etc/raddb/mods-enabled/attr_filter
reading pairlist file /usr/local/etc/raddb/mods-config/attr_filter/post-proxy
  # Instantiating module "attr_filter.pre-proxy" from file /usr/local/etc/raddb/mods-enabled/attr_filter
reading pairlist file /usr/local/etc/raddb/mods-config/attr_filter/pre-proxy
  # Instantiating module "attr_filter.access_reject" from file /usr/local/etc/raddb/mods-enabled/attr_filter
reading pairlist file /usr/local/etc/raddb/mods-config/attr_filter/access_reject
[/usr/local/etc/raddb/mods-config/attr_filter/access_reject]:11 Check item "FreeRADIUS-Response-Delay" 	found in filter list for realm "DEFAULT". 
[/usr/local/etc/raddb/mods-config/attr_filter/access_reject]:11 Check item "FreeRADIUS-Response-Delay-USec" 	found in filter list for realm "DEFAULT". 
  # Instantiating module "attr_filter.access_challenge" from file /usr/local/etc/raddb/mods-enabled/attr_filter
reading pairlist file /usr/local/etc/raddb/mods-config/attr_filter/access_challenge
  # Instantiating module "attr_filter.accounting_response" from file /usr/local/etc/raddb/mods-enabled/attr_filter
reading pairlist file /usr/local/etc/raddb/mods-config/attr_filter/accounting_response
  # Instantiating module "IPASS" from file /usr/local/etc/raddb/mods-enabled/realm
  # Instantiating module "suffix" from file /usr/local/etc/raddb/mods-enabled/realm
  # Instantiating module "realmpercent" from file /usr/local/etc/raddb/mods-enabled/realm
  # Instantiating module "ntdomain" from file /usr/local/etc/raddb/mods-enabled/realm
  # Instantiating module "eap" from file /usr/local/etc/raddb/mods-enabled/eap
   # Linked to sub-module rlm_eap_md5
   # Linked to sub-module rlm_eap_leap
   # Linked to sub-module rlm_eap_gtc
   gtc {
   	challenge = "Password: "
   	auth_type = "PAP"
   }
   # Linked to sub-module rlm_eap_tls
   tls {
   	tls = "tls-common"
   }
   tls-config tls-common {
   	verify_depth = 0
   	ca_path = "/usr/local/etc/raddb/certs"
   	pem_file_type = yes
   	private_key_file = "/usr/local/etc/raddb/certs/server.pem"
   	certificate_file = "/usr/local/etc/raddb/certs/server.pem"
   	ca_file = "/usr/local/etc/raddb/certs/ca.pem"
   	private_key_password = <<< secret >>>
   	dh_file = "/usr/local/etc/raddb/certs/dh"
   	fragment_size = 1024
   	include_length = yes
   	auto_chain = yes
   	check_crl = no
   	check_all_crl = no
   	cipher_list = "DEFAULT"
   	ecdh_curve = "prime256v1"
    cache {
    	enable = yes
    	lifetime = 24
    	max_entries = 255
    }
    verify {
    	skip_if_ocsp_ok = no
    }
    ocsp {
    	enable = no
    	override_cert_url = yes
    	url = "http://127.0.0.1/ocsp/"
    	use_nonce = yes
    	timeout = 0
    	softfail = no
    }
   }
   # Linked to sub-module rlm_eap_ttls
   ttls {
   	tls = "tls-common"
   	default_eap_type = "md5"
   	copy_request_to_tunnel = yes
   	use_tunneled_reply = yes
   	virtual_server = "inner-tunnel"
   	include_length = yes
   	require_client_cert = no
   }
tls: Using cached TLS configuration from previous invocation
   # Linked to sub-module rlm_eap_peap
   peap {
   	tls = "tls-common"
   	default_eap_type = "mschapv2"
   	copy_request_to_tunnel = no
   	use_tunneled_reply = no
   	proxy_tunneled_request_as_eap = yes
   	virtual_server = "inner-tunnel"
   	soh = no
   	require_client_cert = no
   }
tls: Using cached TLS configuration from previous invocation
   # Linked to sub-module rlm_eap_mschapv2
   mschapv2 {
   	with_ntdomain_hack = no
   	send_error = no
   }
  # Instantiating module "etc_passwd" from file /usr/local/etc/raddb/mods-enabled/passwd
rlm_passwd: nfields: 3 keyfield 0(User-Name) listable: no
  # Instantiating module "detail" from file /usr/local/etc/raddb/mods-enabled/detail
  # Instantiating module "pap" from file /usr/local/etc/raddb/mods-enabled/pap
  # Instantiating module "auth_log" from file /usr/local/etc/raddb/mods-enabled/detail.log
rlm_detail (auth_log): 'User-Password' suppressed, will not appear in detail output
  # Instantiating module "reply_log" from file /usr/local/etc/raddb/mods-enabled/detail.log
  # Instantiating module "pre_proxy_log" from file /usr/local/etc/raddb/mods-enabled/detail.log
  # Instantiating module "post_proxy_log" from file /usr/local/etc/raddb/mods-enabled/detail.log
  # Instantiating module "reject" from file /usr/local/etc/raddb/mods-enabled/always
  # Instantiating module "fail" from file /usr/local/etc/raddb/mods-enabled/always
  # Instantiating module "ok" from file /usr/local/etc/raddb/mods-enabled/always
  # Instantiating module "handled" from file /usr/local/etc/raddb/mods-enabled/always
  # Instantiating module "invalid" from file /usr/local/etc/raddb/mods-enabled/always
  # Instantiating module "userlock" from file /usr/local/etc/raddb/mods-enabled/always
  # Instantiating module "notfound" from file /usr/local/etc/raddb/mods-enabled/always
  # Instantiating module "noop" from file /usr/local/etc/raddb/mods-enabled/always
  # Instantiating module "updated" from file /usr/local/etc/raddb/mods-enabled/always
  # Instantiating module "preprocess" from file /usr/local/etc/raddb/mods-enabled/preprocess
reading pairlist file /usr/local/etc/raddb/mods-config/preprocess/huntgroups
reading pairlist file /usr/local/etc/raddb/mods-config/preprocess/hints
  # Instantiating module "expiration" from file /usr/local/etc/raddb/mods-enabled/expiration
  # Instantiating module "logintime" from file /usr/local/etc/raddb/mods-enabled/logintime
  # Instantiating module "cache_eap" from file /usr/local/etc/raddb/mods-enabled/cache_eap
rlm_cache (cache_eap): Driver rlm_cache_rbtree (module rlm_cache_rbtree) loaded and linked
  # Instantiating module "linelog" from file /usr/local/etc/raddb/mods-enabled/linelog
  # Instantiating module "log_accounting" from file /usr/local/etc/raddb/mods-enabled/linelog
  # Instantiating module "sql" from file /usr/local/etc/raddb/mods-enabled/sql
rlm_sql_mysql: libmysql version: 5.5.53
   mysql {
    tls {
    }
   	warnings = "auto"
   }
rlm_sql (sql): Attempting to connect to database "radius"
rlm_sql (sql): Initialising connection pool
   pool {
   	start = 5
   	min = 3
   	max = 32
   	spare = 10
   	uses = 0
   	lifetime = 0
   	cleanup_interval = 30
   	idle_timeout = 60
   	retry_delay = 30
   	spread = no
   }
rlm_sql (sql): Opening additional connection (0), 1 of 32 pending slots used
rlm_sql_mysql: Starting connect to MySQL server
rlm_sql_mysql: Connected to database 'radius' on Localhost via UNIX socket, server version 5.5.53-0+deb8u1, protocol version 10
rlm_sql (sql): Opening additional connection (1), 1 of 31 pending slots used
rlm_sql_mysql: Starting connect to MySQL server
rlm_sql_mysql: Connected to database 'radius' on Localhost via UNIX socket, server version 5.5.53-0+deb8u1, protocol version 10
rlm_sql (sql): Opening additional connection (2), 1 of 30 pending slots used
rlm_sql_mysql: Starting connect to MySQL server
rlm_sql_mysql: Connected to database 'radius' on Localhost via UNIX socket, server version 5.5.53-0+deb8u1, protocol version 10
rlm_sql (sql): Opening additional connection (3), 1 of 29 pending slots used
rlm_sql_mysql: Starting connect to MySQL server
rlm_sql_mysql: Connected to database 'radius' on Localhost via UNIX socket, server version 5.5.53-0+deb8u1, protocol version 10
rlm_sql (sql): Opening additional connection (4), 1 of 28 pending slots used
rlm_sql_mysql: Starting connect to MySQL server
rlm_sql_mysql: Connected to database 'radius' on Localhost via UNIX socket, server version 5.5.53-0+deb8u1, protocol version 10
  # Instantiating module "files" from file /usr/local/etc/raddb/mods-enabled/files
reading pairlist file /usr/local/etc/raddb/mods-config/files/authorize
reading pairlist file /usr/local/etc/raddb/mods-config/files/accounting
reading pairlist file /usr/local/etc/raddb/mods-config/files/pre-proxy
 } # modules
radiusd: #### Loading Virtual Servers ####
server { # from file /usr/local/etc/raddb/radiusd.conf
} # server
server inner-tunnel { # from file /usr/local/etc/raddb/sites-enabled/inner-tunnel
 # Loading authenticate {...}
 # Loading authorize {...}
Ignoring "ldap" (see raddb/mods-available/README.rst)
 # Loading session {...}
 # Loading post-proxy {...}
 # Loading post-auth {...}
} # server inner-tunnel
server default { # from file /usr/local/etc/raddb/sites-enabled/default
 # Loading authenticate {...}
 # Loading authorize {...}
 # Loading preacct {...}
 # Loading accounting {...}
 # Loading post-proxy {...}
 # Loading post-auth {...}
} # server default
radiusd: #### Opening IP addresses and Ports ####
listen {
  	type = "auth"
  	ipaddr = 127.0.0.1
  	port = 18120
}
listen {
  	type = "auth"
  	ipaddr = *
  	port = 0
   limit {
   	max_connections = 16
   	lifetime = 0
   	idle_timeout = 30
   }
}
listen {
  	type = "acct"
  	ipaddr = *
  	port = 0
   limit {
   	max_connections = 16
   	lifetime = 0
   	idle_timeout = 30
   }
}
listen {
  	type = "auth"
  	ipv6addr = ::
  	port = 0
   limit {
   	max_connections = 16
   	lifetime = 0
   	idle_timeout = 30
   }
}
listen {
  	type = "acct"
  	ipv6addr = ::
  	port = 0
   limit {
   	max_connections = 16
   	lifetime = 0
   	idle_timeout = 30
   }
}
Listening on auth address 127.0.0.1 port 18120 bound to server inner-tunnel
Listening on auth address * port 1812 bound to server default
Listening on acct address * port 1813 bound to server default
Listening on auth address :: port 1812 bound to server default
Listening on acct address :: port 1813 bound to server default
Listening on proxy address * port 34200
Listening on proxy address :: port 56591
Ready to process requests
(0) Received Accounting-Request Id 54 from 192.168.3.190:59046 to 192.168.3.1:1813 length 151
(0)   Acct-Session-Id = "0000000C-00000005"
(0)   Acct-Status-Type = Start
(0)   Acct-Authentic = RADIUS
(0)   User-Name = "kemi2"
(0)   NAS-Identifier = "802aa8907353"
(0)   NAS-Port = 0
(0)   Called-Station-Id = "82-2A-A8-92-73-53:TESTE"
(0)   Calling-Station-Id = "00-37-6D-ED-69-41"
(0)   NAS-Port-Type = Wireless-802.11
(0)   Connect-Info = "CONNECT 0Mbps 802.11b"
(0) # Executing section preacct from file /usr/local/etc/raddb/sites-enabled/default
(0)   preacct {
(0)     [preprocess] = ok
(0)     policy acct_unique {
(0)       update request {
(0)         Tmp-String-9 := "ai:"
(0)       } # update request = noop
(0)       if (("%{hex:&Class}" =~ /^%{hex:&Tmp-String-9}/) && 	    ("%{string:&Class}" =~ /^ai:([0-9a-f]{32})/i)) {
(0)       EXPAND %{hex:&Class}
(0)          --> 
(0)       EXPAND ^%{hex:&Tmp-String-9}
(0)          --> ^61693a
(0)       if (("%{hex:&Class}" =~ /^%{hex:&Tmp-String-9}/) && 	    ("%{string:&Class}" =~ /^ai:([0-9a-f]{32})/i))  -> FALSE
(0)       else {
(0)         update request {
(0)           EXPAND %{md5:%{User-Name},%{Acct-Session-ID},%{%{NAS-IPv6-Address}:-%{NAS-IP-Address}},%{NAS-Identifier},%{NAS-Port-ID},%{NAS-Port}}
(0)              --> 50d977b999f056775be7969f050724e8
(0)           &Acct-Unique-Session-Id := 50d977b999f056775be7969f050724e8
(0)         } # update request = noop
(0)       } # else = noop
(0)     } # policy acct_unique = noop
(0) suffix: Checking for suffix after "@"
(0) suffix: No '@' in User-Name = "kemi2", looking up realm NULL
(0) suffix: No such realm "NULL"
(0)     [suffix] = noop
(0)     [files] = noop
(0)   } # preacct = ok
(0) # Executing section accounting from file /usr/local/etc/raddb/sites-enabled/default
(0)   accounting {
(0) detail: EXPAND /usr/local/var/log/radius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/detail-%Y%m%d
(0) detail:    --> /usr/local/var/log/radius/radacct/192.168.3.190/detail-20161110
(0) detail: /usr/local/var/log/radius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/detail-%Y%m%d expands to /usr/local/var/log/radius/radacct/192.168.3.190/detail-20161110
(0) detail: EXPAND %t
(0) detail:    --> Thu Nov 10 16:56:54 2016
(0)     [detail] = ok
(0)     [unix] = ok
(0) sql: EXPAND %{tolower:type.%{Acct-Status-Type}.query}
(0) sql:    --> type.start.query
(0) sql: Using query template 'query'
rlm_sql (sql): Reserved connection (0)
(0) sql: EXPAND %{User-Name}
(0) sql:    --> kemi2
(0) sql: SQL-User-Name set to 'kemi2'
(0) sql: EXPAND INSERT INTO radacct (acctsessionid, acctuniqueid, username, realm, nasipaddress, nasportid, nasporttype, acctstarttime, acctupdatetime, acctstoptime, acctsessiontime, acctauthentic, connectinfo_start, connectinfo_stop, acctinputoctets, acctoutputoctets, calledstationid, callingstationid, acctterminatecause, servicetype, framedprotocol, framedipaddress) VALUES ('%{Acct-Session-Id}', '%{Acct-Unique-Session-Id}', '%{SQL-User-Name}', '%{Realm}', '%{NAS-IP-Address}', '%{%{NAS-Port-ID}:-%{NAS-Port}}', '%{NAS-Port-Type}', %{%{integer:Event-Timestamp}:-date('now')}, %{%{integer:Event-Timestamp}:-date('now')}, NULL, '0', '%{Acct-Authentic}', '%{Connect-Info}', '', '0', '0', '%{Called-Station-Id}', '%{Calling-Station-Id}', '', '%{Service-Type}', '%{Framed-Protocol}', '%{Framed-IP-Address}')
(0) sql:    --> INSERT INTO radacct (acctsessionid, acctuniqueid, username, realm, nasipaddress, nasportid, nasporttype, acctstarttime, acctupdatetime, acctstoptime, acctsessiontime, acctauthentic, connectinfo_start, connectinfo_stop, acctinputoctets, acctoutputoctets, calledstationid, callingstationid, acctterminatecause, servicetype, framedprotocol, framedipaddress) VALUES ('0000000C-00000005', '50d977b999f056775be7969f050724e8', 'kemi2', '', '192.168.3.190', '0', 'Wireless-802.11', 1478804214, 1478804214, NULL, '0', 'RADIUS', 'CONNECT 0Mbps 802.11b', '', '0', '0', '82-2A-A8-92-73-53:TESTE', '00-37-6D-ED-69-41', '', '', '', '')
(0) sql: Executing query: INSERT INTO radacct (acctsessionid, acctuniqueid, username, realm, nasipaddress, nasportid, nasporttype, acctstarttime, acctupdatetime, acctstoptime, acctsessiontime, acctauthentic, connectinfo_start, connectinfo_stop, acctinputoctets, acctoutputoctets, calledstationid, callingstationid, acctterminatecause, servicetype, framedprotocol, framedipaddress) VALUES ('0000000C-00000005', '50d977b999f056775be7969f050724e8', 'kemi2', '', '192.168.3.190', '0', 'Wireless-802.11', 1478804214, 1478804214, NULL, '0', 'RADIUS', 'CONNECT 0Mbps 802.11b', '', '0', '0', '82-2A-A8-92-73-53:TESTE', '00-37-6D-ED-69-41', '', '', '', '')
(0) sql: SQL query returned: success
(0) sql: 1 record(s) updated
rlm_sql (sql): Released connection (0)
rlm_sql (sql): Need 5 more connections to reach 10 spares
rlm_sql (sql): Opening additional connection (5), 1 of 27 pending slots used
rlm_sql_mysql: Starting connect to MySQL server
rlm_sql_mysql: Connected to database 'radius' on Localhost via UNIX socket, server version 5.5.53-0+deb8u1, protocol version 10
(0)     [sql] = ok
(0)     [exec] = noop
(0) attr_filter.accounting_response: EXPAND %{User-Name}
(0) attr_filter.accounting_response:    --> kemi2
(0) attr_filter.accounting_response: Matched entry DEFAULT at line 12
(0)     [attr_filter.accounting_response] = updated
(0)   } # accounting = updated
(0) Sent Accounting-Response Id 54 from 192.168.3.1:1813 to 192.168.3.190:59046 length 0
(0) Finished request
(0) Cleaning up request packet ID 54 with timestamp +3
Ready to process requests
(1) Received Accounting-Request Id 55 from 192.168.3.190:59046 to 192.168.3.1:1813 length 193
(1)   Acct-Session-Id = "0000000C-00000005"
(1)   Acct-Status-Type = Stop
(1)   Acct-Authentic = RADIUS
(1)   User-Name = "kemi2"
(1)   NAS-Identifier = "802aa8907353"
(1)   NAS-Port = 0
(1)   Called-Station-Id = "82-2A-A8-92-73-53:TESTE"
(1)   Calling-Station-Id = "00-37-6D-ED-69-41"
(1)   NAS-Port-Type = Wireless-802.11
(1)   Connect-Info = "CONNECT 0Mbps 802.11b"
(1)   Acct-Session-Time = 2
(1)   Acct-Input-Packets = 7
(1)   Acct-Output-Packets = 5
(1)   Acct-Input-Octets = 10864
(1)   Acct-Output-Octets = 849
(1)   Event-Timestamp = "Nov 10 2016 16:56:48 BRST"
(1)   Acct-Terminate-Cause = User-Request
(1) # Executing section preacct from file /usr/local/etc/raddb/sites-enabled/default
(1)   preacct {
(1)     [preprocess] = ok
(1)     policy acct_unique {
(1)       update request {
(1)         Tmp-String-9 := "ai:"
(1)       } # update request = noop
(1)       if (("%{hex:&Class}" =~ /^%{hex:&Tmp-String-9}/) && 	    ("%{string:&Class}" =~ /^ai:([0-9a-f]{32})/i)) {
(1)       EXPAND %{hex:&Class}
(1)          --> 
(1)       EXPAND ^%{hex:&Tmp-String-9}
(1)          --> ^61693a
(1)       if (("%{hex:&Class}" =~ /^%{hex:&Tmp-String-9}/) && 	    ("%{string:&Class}" =~ /^ai:([0-9a-f]{32})/i))  -> FALSE
(1)       else {
(1)         update request {
(1)           EXPAND %{md5:%{User-Name},%{Acct-Session-ID},%{%{NAS-IPv6-Address}:-%{NAS-IP-Address}},%{NAS-Identifier},%{NAS-Port-ID},%{NAS-Port}}
(1)              --> 50d977b999f056775be7969f050724e8
(1)           &Acct-Unique-Session-Id := 50d977b999f056775be7969f050724e8
(1)         } # update request = noop
(1)       } # else = noop
(1)     } # policy acct_unique = noop
(1) suffix: Checking for suffix after "@"
(1) suffix: No '@' in User-Name = "kemi2", looking up realm NULL
(1) suffix: No such realm "NULL"
(1)     [suffix] = noop
(1)     [files] = noop
(1)   } # preacct = ok
(1) # Executing section accounting from file /usr/local/etc/raddb/sites-enabled/default
(1)   accounting {
(1) detail: EXPAND /usr/local/var/log/radius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/detail-%Y%m%d
(1) detail:    --> /usr/local/var/log/radius/radacct/192.168.3.190/detail-20161110
(1) detail: /usr/local/var/log/radius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/detail-%Y%m%d expands to /usr/local/var/log/radius/radacct/192.168.3.190/detail-20161110
(1) detail: EXPAND %t
(1) detail:    --> Thu Nov 10 16:56:56 2016
(1)     [detail] = ok
(1)     [unix] = ok
(1) sql: EXPAND %{tolower:type.%{Acct-Status-Type}.query}
(1) sql:    --> type.stop.query
(1) sql: Using query template 'query'
rlm_sql (sql): Reserved connection (1)
(1) sql: EXPAND %{User-Name}
(1) sql:    --> kemi2
(1) sql: SQL-User-Name set to 'kemi2'
(1) sql: EXPAND UPDATE radacct SET acctstoptime	= %{%{integer:Event-Timestamp}:-date('now')}, acctsessiontime	= %{%{Acct-Session-Time}:-NULL}, acctinputoctets	= %{%{Acct-Input-Gigawords}:-0} << 32 | %{%{Acct-Input-Octets}:-0}, acctoutputoctets = %{%{Acct-Output-Gigawords}:-0} << 32 | %{%{Acct-Output-Octets}:-0}, acctterminatecause = '%{Acct-Terminate-Cause}', connectinfo_stop = '%{Connect-Info}' WHERE AcctUniqueId = '%{Acct-Unique-Session-Id}'
(1) sql:    --> UPDATE radacct SET acctstoptime	= 1478804208, acctsessiontime	= 2, acctinputoctets	= 0 << 32 | 10864, acctoutputoctets = 0 << 32 | 849, acctterminatecause = 'User-Request', connectinfo_stop = 'CONNECT 0Mbps 802.11b' WHERE AcctUniqueId = '50d977b999f056775be7969f050724e8'
(1) sql: Executing query: UPDATE radacct SET acctstoptime	= 1478804208, acctsessiontime	= 2, acctinputoctets	= 0 << 32 | 10864, acctoutputoctets = 0 << 32 | 849, acctterminatecause = 'User-Request', connectinfo_stop = 'CONNECT 0Mbps 802.11b' WHERE AcctUniqueId = '50d977b999f056775be7969f050724e8'
rlm_sql_mysql: Rows matched: 1  Changed: 1  Warnings: 1
(1) sql: SQL query returned: success
(1) sql: 1 record(s) updated
rlm_sql (sql): Released connection (1)
rlm_sql (sql): Need 4 more connections to reach 10 spares
rlm_sql (sql): Opening additional connection (6), 1 of 26 pending slots used
rlm_sql_mysql: Starting connect to MySQL server
rlm_sql_mysql: Connected to database 'radius' on Localhost via UNIX socket, server version 5.5.53-0+deb8u1, protocol version 10
(1)     [sql] = ok
(1)     [exec] = noop
(1) attr_filter.accounting_response: EXPAND %{User-Name}
(1) attr_filter.accounting_response:    --> kemi2
(1) attr_filter.accounting_response: Matched entry DEFAULT at line 12
(1)     [attr_filter.accounting_response] = updated
(1)   } # accounting = updated
(1) Sent Accounting-Response Id 55 from 192.168.3.1:1813 to 192.168.3.190:59046 length 0
(1) Finished request
(1) Cleaning up request packet ID 55 with timestamp +5
Ready to process requests
(2) Received Accounting-Request Id 53 from 192.168.3.190:59046 to 192.168.3.1:1813 length 193
(2)   Acct-Session-Id = "0000000C-00000004"
(2)   Acct-Status-Type = Stop
(2)   Acct-Authentic = RADIUS
(2)   User-Name = "kemi2"
(2)   NAS-Identifier = "802aa8907353"
(2)   NAS-Port = 0
(2)   Called-Station-Id = "82-2A-A8-92-73-53:TESTE"
(2)   Calling-Station-Id = "00-37-6D-ED-69-41"
(2)   NAS-Port-Type = Wireless-802.11
(2)   Connect-Info = "CONNECT 0Mbps 802.11b"
(2)   Acct-Session-Time = 207
(2)   Acct-Input-Packets = 189
(2)   Acct-Output-Packets = 168
(2)   Acct-Input-Octets = 243408
(2)   Acct-Output-Octets = 22163
(2)   Event-Timestamp = "Nov 10 2016 16:56:40 BRST"
(2)   Acct-Terminate-Cause = User-Request
(2) # Executing section preacct from file /usr/local/etc/raddb/sites-enabled/default
(2)   preacct {
(2)     [preprocess] = ok
(2)     policy acct_unique {
(2)       update request {
(2)         Tmp-String-9 := "ai:"
(2)       } # update request = noop
(2)       if (("%{hex:&Class}" =~ /^%{hex:&Tmp-String-9}/) && 	    ("%{string:&Class}" =~ /^ai:([0-9a-f]{32})/i)) {
(2)       EXPAND %{hex:&Class}
(2)          --> 
(2)       EXPAND ^%{hex:&Tmp-String-9}
(2)          --> ^61693a
(2)       if (("%{hex:&Class}" =~ /^%{hex:&Tmp-String-9}/) && 	    ("%{string:&Class}" =~ /^ai:([0-9a-f]{32})/i))  -> FALSE
(2)       else {
(2)         update request {
(2)           EXPAND %{md5:%{User-Name},%{Acct-Session-ID},%{%{NAS-IPv6-Address}:-%{NAS-IP-Address}},%{NAS-Identifier},%{NAS-Port-ID},%{NAS-Port}}
(2)              --> e2a1e9a69a4c3586a4f9026e60f34825
(2)           &Acct-Unique-Session-Id := e2a1e9a69a4c3586a4f9026e60f34825
(2)         } # update request = noop
(2)       } # else = noop
(2)     } # policy acct_unique = noop
(2) suffix: Checking for suffix after "@"
(2) suffix: No '@' in User-Name = "kemi2", looking up realm NULL
(2) suffix: No such realm "NULL"
(2)     [suffix] = noop
(2)     [files] = noop
(2)   } # preacct = ok
(2) # Executing section accounting from file /usr/local/etc/raddb/sites-enabled/default
(2)   accounting {
(2) detail: EXPAND /usr/local/var/log/radius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/detail-%Y%m%d
(2) detail:    --> /usr/local/var/log/radius/radacct/192.168.3.190/detail-20161110
(2) detail: /usr/local/var/log/radius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/detail-%Y%m%d expands to /usr/local/var/log/radius/radacct/192.168.3.190/detail-20161110
(2) detail: EXPAND %t
(2) detail:    --> Thu Nov 10 16:57:00 2016
(2)     [detail] = ok
(2)     [unix] = ok
(2) sql: EXPAND %{tolower:type.%{Acct-Status-Type}.query}
(2) sql:    --> type.stop.query
(2) sql: Using query template 'query'
rlm_sql (sql): Reserved connection (2)
(2) sql: EXPAND %{User-Name}
(2) sql:    --> kemi2
(2) sql: SQL-User-Name set to 'kemi2'
(2) sql: EXPAND UPDATE radacct SET acctstoptime	= %{%{integer:Event-Timestamp}:-date('now')}, acctsessiontime	= %{%{Acct-Session-Time}:-NULL}, acctinputoctets	= %{%{Acct-Input-Gigawords}:-0} << 32 | %{%{Acct-Input-Octets}:-0}, acctoutputoctets = %{%{Acct-Output-Gigawords}:-0} << 32 | %{%{Acct-Output-Octets}:-0}, acctterminatecause = '%{Acct-Terminate-Cause}', connectinfo_stop = '%{Connect-Info}' WHERE AcctUniqueId = '%{Acct-Unique-Session-Id}'
(2) sql:    --> UPDATE radacct SET acctstoptime	= 1478804200, acctsessiontime	= 207, acctinputoctets	= 0 << 32 | 243408, acctoutputoctets = 0 << 32 | 22163, acctterminatecause = 'User-Request', connectinfo_stop = 'CONNECT 0Mbps 802.11b' WHERE AcctUniqueId = 'e2a1e9a69a4c3586a4f9026e60f34825'
(2) sql: Executing query: UPDATE radacct SET acctstoptime	= 1478804200, acctsessiontime	= 207, acctinputoctets	= 0 << 32 | 243408, acctoutputoctets = 0 << 32 | 22163, acctterminatecause = 'User-Request', connectinfo_stop = 'CONNECT 0Mbps 802.11b' WHERE AcctUniqueId = 'e2a1e9a69a4c3586a4f9026e60f34825'
rlm_sql_mysql: Rows matched: 1  Changed: 1  Warnings: 1
(2) sql: SQL query returned: success
(2) sql: 1 record(s) updated
rlm_sql (sql): Released connection (2)
rlm_sql (sql): Need 3 more connections to reach 10 spares
rlm_sql (sql): Opening additional connection (7), 1 of 25 pending slots used
rlm_sql_mysql: Starting connect to MySQL server
rlm_sql_mysql: Connected to database 'radius' on Localhost via UNIX socket, server version 5.5.53-0+deb8u1, protocol version 10
(2)     [sql] = ok
(2)     [exec] = noop
(2) attr_filter.accounting_response: EXPAND %{User-Name}
(2) attr_filter.accounting_response:    --> kemi2
(2) attr_filter.accounting_response: Matched entry DEFAULT at line 12
(2)     [attr_filter.accounting_response] = updated
(2)   } # accounting = updated
(2) Sent Accounting-Response Id 53 from 192.168.3.1:1813 to 192.168.3.190:59046 length 0
(2) Finished request
(2) Cleaning up request packet ID 53 with timestamp +9
Ready to process requests
(3) Received Access-Request Id 108 from 192.168.3.190:49091 to 192.168.3.1:1812 length 156
(3)   User-Name = "kemi2"
(3)   NAS-Identifier = "802aa8907353"
(3)   NAS-Port = 0
(3)   Called-Station-Id = "80-2A-A8-91-73-53:TESTE"
(3)   Calling-Station-Id = "00-37-6D-ED-69-41"
(3)   Framed-MTU = 1400
(3)   NAS-Port-Type = Wireless-802.11
(3)   Connect-Info = "CONNECT 0Mbps 802.11b"
(3)   EAP-Message = 0x024b000a016b656d6932
(3)   Message-Authenticator = 0x4b4c9d9b8ffc2b0534da896b7e6dc8ab
(3) # Executing section authorize from file /usr/local/etc/raddb/sites-enabled/default
(3)   authorize {
(3)     policy filter_username {
(3)       if (&User-Name) {
(3)       if (&User-Name)  -> TRUE
(3)       if (&User-Name)  {
(3)         if (&User-Name =~ / /) {
(3)         if (&User-Name =~ / /)  -> FALSE
(3)         if (&User-Name =~ /@[^@]*@/ ) {
(3)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(3)         if (&User-Name =~ /\.\./ ) {
(3)         if (&User-Name =~ /\.\./ )  -> FALSE
(3)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(3)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(3)         if (&User-Name =~ /\.$/)  {
(3)         if (&User-Name =~ /\.$/)   -> FALSE
(3)         if (&User-Name =~ /@\./)  {
(3)         if (&User-Name =~ /@\./)   -> FALSE
(3)       } # if (&User-Name)  = notfound
(3)     } # policy filter_username = notfound
(3)     [preprocess] = ok
(3)     [chap] = noop
(3)     [mschap] = noop
(3)     [digest] = noop
(3) suffix: Checking for suffix after "@"
(3) suffix: No '@' in User-Name = "kemi2", looking up realm NULL
(3) suffix: No such realm "NULL"
(3)     [suffix] = noop
(3) eap: Peer sent EAP Response (code 2) ID 75 length 10
(3) eap: EAP-Identity reply, returning 'ok' so we can short-circuit the rest of authorize
(3)     [eap] = ok
(3)   } # authorize = ok
(3) Found Auth-Type = eap
(3) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
(3)   authenticate {
(3) eap: Peer sent packet with method EAP Identity (1)
(3) eap: Calling submodule eap_md5 to process data
(3) eap_md5: Issuing MD5 Challenge
(3) eap: Sending EAP Request (code 1) ID 76 length 22
(3) eap: EAP session adding &reply:State = 0xe437a030e47ba44d
(3)     [eap] = handled
(3)   } # authenticate = handled
(3) Using Post-Auth-Type Challenge
(3) Post-Auth-Type sub-section not found.  Ignoring.
(3) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
(3) Sent Access-Challenge Id 108 from 192.168.3.1:1812 to 192.168.3.190:49091 length 0
(3)   EAP-Message = 0x014c00160410847d3f0cc6b54917169d6f6a2d99e36c
(3)   Message-Authenticator = 0x00000000000000000000000000000000
(3)   State = 0xe437a030e47ba44ddcae84c47b005509
(3) Finished request
Waking up in 4.9 seconds.
(4) Received Access-Request Id 109 from 192.168.3.190:49091 to 192.168.3.1:1812 length 170
(4)   User-Name = "kemi2"
(4)   NAS-Identifier = "802aa8907353"
(4)   NAS-Port = 0
(4)   Called-Station-Id = "80-2A-A8-91-73-53:TESTE"
(4)   Calling-Station-Id = "00-37-6D-ED-69-41"
(4)   Framed-MTU = 1400
(4)   NAS-Port-Type = Wireless-802.11
(4)   Connect-Info = "CONNECT 0Mbps 802.11b"
(4)   EAP-Message = 0x024c00060319
(4)   State = 0xe437a030e47ba44ddcae84c47b005509
(4)   Message-Authenticator = 0x2e93e82633fe86ce19e51aac734aaafe
(4) session-state: No cached attributes
(4) # Executing section authorize from file /usr/local/etc/raddb/sites-enabled/default
(4)   authorize {
(4)     policy filter_username {
(4)       if (&User-Name) {
(4)       if (&User-Name)  -> TRUE
(4)       if (&User-Name)  {
(4)         if (&User-Name =~ / /) {
(4)         if (&User-Name =~ / /)  -> FALSE
(4)         if (&User-Name =~ /@[^@]*@/ ) {
(4)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(4)         if (&User-Name =~ /\.\./ ) {
(4)         if (&User-Name =~ /\.\./ )  -> FALSE
(4)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(4)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(4)         if (&User-Name =~ /\.$/)  {
(4)         if (&User-Name =~ /\.$/)   -> FALSE
(4)         if (&User-Name =~ /@\./)  {
(4)         if (&User-Name =~ /@\./)   -> FALSE
(4)       } # if (&User-Name)  = notfound
(4)     } # policy filter_username = notfound
(4)     [preprocess] = ok
(4)     [chap] = noop
(4)     [mschap] = noop
(4)     [digest] = noop
(4) suffix: Checking for suffix after "@"
(4) suffix: No '@' in User-Name = "kemi2", looking up realm NULL
(4) suffix: No such realm "NULL"
(4)     [suffix] = noop
(4) eap: Peer sent EAP Response (code 2) ID 76 length 6
(4) eap: No EAP Start, assuming it's an on-going EAP conversation
(4)     [eap] = updated
(4)     [files] = noop
(4) sql: EXPAND %{User-Name}
(4) sql:    --> kemi2
(4) sql: SQL-User-Name set to 'kemi2'
rlm_sql (sql): Reserved connection (3)
(4) sql: EXPAND SELECT id, username, attribute, value, op FROM radcheck WHERE username = '%{SQL-User-Name}' ORDER BY id
(4) sql:    --> SELECT id, username, attribute, value, op FROM radcheck WHERE username = 'kemi2' ORDER BY id
(4) sql: Executing select query: SELECT id, username, attribute, value, op FROM radcheck WHERE username = 'kemi2' ORDER BY id
(4) sql: User found in radcheck table
(4) sql: Conditional check items matched, merging assignment check items
(4) sql:   Cleartext-Password := "1q2w3e4r"
(4) sql: EXPAND SELECT id, username, attribute, value, op FROM radreply WHERE username = '%{SQL-User-Name}' ORDER BY id
(4) sql:    --> SELECT id, username, attribute, value, op FROM radreply WHERE username = 'kemi2' ORDER BY id
(4) sql: Executing select query: SELECT id, username, attribute, value, op FROM radreply WHERE username = 'kemi2' ORDER BY id
(4) sql: User found in radreply table, merging reply items
(4) sql:   Tunnel-Type := VLAN
(4) sql:   Tunnel-Medium-Type := IEEE-802
(4) sql:   Tunnel-Private-Group-Id := "5"
(4) sql: EXPAND SELECT groupname FROM radusergroup WHERE username = '%{SQL-User-Name}' ORDER BY priority
(4) sql:    --> SELECT groupname FROM radusergroup WHERE username = 'kemi2' ORDER BY priority
(4) sql: Executing select query: SELECT groupname FROM radusergroup WHERE username = 'kemi2' ORDER BY priority
(4) sql: User not found in any groups
rlm_sql (sql): Released connection (3)
rlm_sql (sql): Need 2 more connections to reach 10 spares
rlm_sql (sql): Opening additional connection (8), 1 of 24 pending slots used
rlm_sql_mysql: Starting connect to MySQL server
rlm_sql_mysql: Connected to database 'radius' on Localhost via UNIX socket, server version 5.5.53-0+deb8u1, protocol version 10
(4)     [sql] = ok
(4)     [expiration] = noop
(4)     [logintime] = noop
(4) pap: WARNING: Auth-Type already set.  Not setting to PAP
(4)     [pap] = noop
(4)   } # authorize = updated
(4) Found Auth-Type = eap
(4) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
(4)   authenticate {
(4) eap: Expiring EAP session with state 0xe437a030e47ba44d
(4) eap: Finished EAP session with state 0xe437a030e47ba44d
(4) eap: Previous EAP request found for state 0xe437a030e47ba44d, released from the list
(4) eap: Peer sent packet with method EAP NAK (3)
(4) eap: Found mutually acceptable type PEAP (25)
(4) eap: Calling submodule eap_peap to process data
(4) eap_peap: Initiating new EAP-TLS session
(4) eap_peap: Flushing SSL sessions (of #0)
(4) eap_peap: [eaptls start] = request
(4) eap: Sending EAP Request (code 1) ID 77 length 6
(4) eap: EAP session adding &reply:State = 0xe437a030e57ab94d
(4)     [eap] = handled
(4)   } # authenticate = handled
(4) Using Post-Auth-Type Challenge
(4) Post-Auth-Type sub-section not found.  Ignoring.
(4) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
(4) Sent Access-Challenge Id 109 from 192.168.3.1:1812 to 192.168.3.190:49091 length 0
(4)   Tunnel-Type = VLAN
(4)   Tunnel-Medium-Type = IEEE-802
(4)   Tunnel-Private-Group-Id = "5"
(4)   EAP-Message = 0x014d00061920
(4)   Message-Authenticator = 0x00000000000000000000000000000000
(4)   State = 0xe437a030e57ab94ddcae84c47b005509
(4) Finished request
Waking up in 4.9 seconds.
(5) Received Access-Request Id 110 from 192.168.3.190:49091 to 192.168.3.1:1812 length 332
(5)   User-Name = "kemi2"
(5)   NAS-Identifier = "802aa8907353"
(5)   NAS-Port = 0
(5)   Called-Station-Id = "80-2A-A8-91-73-53:TESTE"
(5)   Calling-Station-Id = "00-37-6D-ED-69-41"
(5)   Framed-MTU = 1400
(5)   NAS-Port-Type = Wireless-802.11
(5)   Connect-Info = "CONNECT 0Mbps 802.11b"
(5)   EAP-Message = 0x024d00a819800000009e16030100990100009503036e0050ae96209dcd6cb7c61424d641ba1fda60608df4d3186aedc713e052cde600003cc02cc030009fc02bc02f009ec00ac024c014c0280039006bc009c023c013c02700330067c007c011009d009c0035003d002f003c00050004000a00ff010000
(5)   State = 0xe437a030e57ab94ddcae84c47b005509
(5)   Message-Authenticator = 0xbcc6798576ac31d699dd2c5effef95dc
(5) session-state: No cached attributes
(5) # Executing section authorize from file /usr/local/etc/raddb/sites-enabled/default
(5)   authorize {
(5)     policy filter_username {
(5)       if (&User-Name) {
(5)       if (&User-Name)  -> TRUE
(5)       if (&User-Name)  {
(5)         if (&User-Name =~ / /) {
(5)         if (&User-Name =~ / /)  -> FALSE
(5)         if (&User-Name =~ /@[^@]*@/ ) {
(5)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(5)         if (&User-Name =~ /\.\./ ) {
(5)         if (&User-Name =~ /\.\./ )  -> FALSE
(5)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(5)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(5)         if (&User-Name =~ /\.$/)  {
(5)         if (&User-Name =~ /\.$/)   -> FALSE
(5)         if (&User-Name =~ /@\./)  {
(5)         if (&User-Name =~ /@\./)   -> FALSE
(5)       } # if (&User-Name)  = notfound
(5)     } # policy filter_username = notfound
(5)     [preprocess] = ok
(5)     [chap] = noop
(5)     [mschap] = noop
(5)     [digest] = noop
(5) suffix: Checking for suffix after "@"
(5) suffix: No '@' in User-Name = "kemi2", looking up realm NULL
(5) suffix: No such realm "NULL"
(5)     [suffix] = noop
(5) eap: Peer sent EAP Response (code 2) ID 77 length 168
(5) eap: Continuing tunnel setup
(5)     [eap] = ok
(5)   } # authorize = ok
(5) Found Auth-Type = eap
(5) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
(5)   authenticate {
(5) eap: Expiring EAP session with state 0xe437a030e57ab94d
(5) eap: Finished EAP session with state 0xe437a030e57ab94d
(5) eap: Previous EAP request found for state 0xe437a030e57ab94d, released from the list
(5) eap: Peer sent packet with method EAP PEAP (25)
(5) eap: Calling submodule eap_peap to process data
(5) eap_peap: Continuing EAP-TLS
(5) eap_peap: Peer indicated complete TLS record size will be 158 bytes
(5) eap_peap: Got complete TLS record (158 bytes)
(5) eap_peap: [eaptls verify] = length included
(5) eap_peap: (other): before/accept initialization
(5) eap_peap: TLS_accept: before/accept initialization
(5) eap_peap: <<< recv TLS 1.2  [length 0099] 
(5) eap_peap: TLS_accept: unknown state
(5) eap_peap: >>> send TLS 1.2  [length 0059] 
(5) eap_peap: TLS_accept: unknown state
(5) eap_peap: >>> send TLS 1.2  [length 08d3] 
(5) eap_peap: TLS_accept: unknown state
(5) eap_peap: >>> send TLS 1.2  [length 014d] 
(5) eap_peap: TLS_accept: unknown state
(5) eap_peap: >>> send TLS 1.2  [length 0004] 
(5) eap_peap: TLS_accept: unknown state
(5) eap_peap: TLS_accept: unknown state
(5) eap_peap: TLS_accept: Need to read more data: unknown state
(5) eap_peap: TLS_accept: Need to read more data: unknown state
(5) eap_peap: In SSL Handshake Phase
(5) eap_peap: In SSL Accept mode
(5) eap_peap: [eaptls process] = handled
(5) eap: Sending EAP Request (code 1) ID 78 length 1004
(5) eap: EAP session adding &reply:State = 0xe437a030e679b94d
(5)     [eap] = handled
(5)   } # authenticate = handled
(5) Using Post-Auth-Type Challenge
(5) Post-Auth-Type sub-section not found.  Ignoring.
(5) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
(5) Sent Access-Challenge Id 110 from 192.168.3.1:1812 to 192.168.3.190:49091 length 0
(5)   EAP-Message = 0x014e03ec19c000000a911603030059020000550303d696b85e2b3247e02c7132eab4c5ce155949dedffb6fcfa019356f975c5b968620c3ef75d7b5696b312760dc8c16833a334eca25b5eeea360140d1a43851da3d15c03000000dff01000100000b00040300010216030308d30b0008cf0008cc0003de
(5)   Message-Authenticator = 0x00000000000000000000000000000000
(5)   State = 0xe437a030e679b94ddcae84c47b005509
(5) Finished request
Waking up in 4.9 seconds.
(6) Received Access-Request Id 111 from 192.168.3.190:49091 to 192.168.3.1:1812 length 170
(6)   User-Name = "kemi2"
(6)   NAS-Identifier = "802aa8907353"
(6)   NAS-Port = 0
(6)   Called-Station-Id = "80-2A-A8-91-73-53:TESTE"
(6)   Calling-Station-Id = "00-37-6D-ED-69-41"
(6)   Framed-MTU = 1400
(6)   NAS-Port-Type = Wireless-802.11
(6)   Connect-Info = "CONNECT 0Mbps 802.11b"
(6)   EAP-Message = 0x024e00061900
(6)   State = 0xe437a030e679b94ddcae84c47b005509
(6)   Message-Authenticator = 0x1c077b60f608f32a7adc51896abad538
(6) session-state: No cached attributes
(6) # Executing section authorize from file /usr/local/etc/raddb/sites-enabled/default
(6)   authorize {
(6)     policy filter_username {
(6)       if (&User-Name) {
(6)       if (&User-Name)  -> TRUE
(6)       if (&User-Name)  {
(6)         if (&User-Name =~ / /) {
(6)         if (&User-Name =~ / /)  -> FALSE
(6)         if (&User-Name =~ /@[^@]*@/ ) {
(6)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(6)         if (&User-Name =~ /\.\./ ) {
(6)         if (&User-Name =~ /\.\./ )  -> FALSE
(6)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(6)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(6)         if (&User-Name =~ /\.$/)  {
(6)         if (&User-Name =~ /\.$/)   -> FALSE
(6)         if (&User-Name =~ /@\./)  {
(6)         if (&User-Name =~ /@\./)   -> FALSE
(6)       } # if (&User-Name)  = notfound
(6)     } # policy filter_username = notfound
(6)     [preprocess] = ok
(6)     [chap] = noop
(6)     [mschap] = noop
(6)     [digest] = noop
(6) suffix: Checking for suffix after "@"
(6) suffix: No '@' in User-Name = "kemi2", looking up realm NULL
(6) suffix: No such realm "NULL"
(6)     [suffix] = noop
(6) eap: Peer sent EAP Response (code 2) ID 78 length 6
(6) eap: Continuing tunnel setup
(6)     [eap] = ok
(6)   } # authorize = ok
(6) Found Auth-Type = eap
(6) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
(6)   authenticate {
(6) eap: Expiring EAP session with state 0xe437a030e679b94d
(6) eap: Finished EAP session with state 0xe437a030e679b94d
(6) eap: Previous EAP request found for state 0xe437a030e679b94d, released from the list
(6) eap: Peer sent packet with method EAP PEAP (25)
(6) eap: Calling submodule eap_peap to process data
(6) eap_peap: Continuing EAP-TLS
(6) eap_peap: Peer ACKed our handshake fragment
(6) eap_peap: [eaptls verify] = request
(6) eap_peap: [eaptls process] = handled
(6) eap: Sending EAP Request (code 1) ID 79 length 1000
(6) eap: EAP session adding &reply:State = 0xe437a030e778b94d
(6)     [eap] = handled
(6)   } # authenticate = handled
(6) Using Post-Auth-Type Challenge
(6) Post-Auth-Type sub-section not found.  Ignoring.
(6) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
(6) Sent Access-Challenge Id 111 from 192.168.3.1:1812 to 192.168.3.190:49091 length 0
(6)   EAP-Message = 0x014f03e819406c8d2858c0a5605a600bd0789ec2972b54e36d010ed759aeaba472a8a530aa337e1005769e8da0b61a9fd7bd397edebd33167c3bdda45d554e47856038f7a0997abf62456272ee5f2498dec6ce756feea02069c35f642c452009e1d902bb02465651b62287e8c438a50004e8308204e430
(6)   Message-Authenticator = 0x00000000000000000000000000000000
(6)   State = 0xe437a030e778b94ddcae84c47b005509
(6) Finished request
Waking up in 4.9 seconds.
(7) Received Access-Request Id 112 from 192.168.3.190:49091 to 192.168.3.1:1812 length 170
(7)   User-Name = "kemi2"
(7)   NAS-Identifier = "802aa8907353"
(7)   NAS-Port = 0
(7)   Called-Station-Id = "80-2A-A8-91-73-53:TESTE"
(7)   Calling-Station-Id = "00-37-6D-ED-69-41"
(7)   Framed-MTU = 1400
(7)   NAS-Port-Type = Wireless-802.11
(7)   Connect-Info = "CONNECT 0Mbps 802.11b"
(7)   EAP-Message = 0x024f00061900
(7)   State = 0xe437a030e778b94ddcae84c47b005509
(7)   Message-Authenticator = 0xd615f8b0ccf56953d3540a8208c3b90a
(7) session-state: No cached attributes
(7) # Executing section authorize from file /usr/local/etc/raddb/sites-enabled/default
(7)   authorize {
(7)     policy filter_username {
(7)       if (&User-Name) {
(7)       if (&User-Name)  -> TRUE
(7)       if (&User-Name)  {
(7)         if (&User-Name =~ / /) {
(7)         if (&User-Name =~ / /)  -> FALSE
(7)         if (&User-Name =~ /@[^@]*@/ ) {
(7)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(7)         if (&User-Name =~ /\.\./ ) {
(7)         if (&User-Name =~ /\.\./ )  -> FALSE
(7)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(7)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(7)         if (&User-Name =~ /\.$/)  {
(7)         if (&User-Name =~ /\.$/)   -> FALSE
(7)         if (&User-Name =~ /@\./)  {
(7)         if (&User-Name =~ /@\./)   -> FALSE
(7)       } # if (&User-Name)  = notfound
(7)     } # policy filter_username = notfound
(7)     [preprocess] = ok
(7)     [chap] = noop
(7)     [mschap] = noop
(7)     [digest] = noop
(7) suffix: Checking for suffix after "@"
(7) suffix: No '@' in User-Name = "kemi2", looking up realm NULL
(7) suffix: No such realm "NULL"
(7)     [suffix] = noop
(7) eap: Peer sent EAP Response (code 2) ID 79 length 6
(7) eap: Continuing tunnel setup
(7)     [eap] = ok
(7)   } # authorize = ok
(7) Found Auth-Type = eap
(7) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
(7)   authenticate {
(7) eap: Expiring EAP session with state 0xe437a030e778b94d
(7) eap: Finished EAP session with state 0xe437a030e778b94d
(7) eap: Previous EAP request found for state 0xe437a030e778b94d, released from the list
(7) eap: Peer sent packet with method EAP PEAP (25)
(7) eap: Calling submodule eap_peap to process data
(7) eap_peap: Continuing EAP-TLS
(7) eap_peap: Peer ACKed our handshake fragment
(7) eap_peap: [eaptls verify] = request
(7) eap_peap: [eaptls process] = handled
(7) eap: Sending EAP Request (code 1) ID 80 length 723
(7) eap: EAP session adding &reply:State = 0xe437a030e067b94d
(7)     [eap] = handled
(7)   } # authenticate = handled
(7) Using Post-Auth-Type Challenge
(7) Post-Auth-Type sub-section not found.  Ignoring.
(7) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
(7) Sent Access-Challenge Id 112 from 192.168.3.1:1812 to 192.168.3.190:49091 length 0
(7)   EAP-Message = 0x015002d3190020417574686f72697479820900cc5356c9329d1494300f0603551d130101ff040530030101ff30360603551d1f042f302d302ba029a0278625687474703a2f2f7777772e6578616d706c652e6f72672f6578616d706c655f63612e63726c300d06092a864886f70d01010b050003820101
(7)   Message-Authenticator = 0x00000000000000000000000000000000
(7)   State = 0xe437a030e067b94ddcae84c47b005509
(7) Finished request
Waking up in 4.9 seconds.
(8) Received Access-Request Id 113 from 192.168.3.190:49091 to 192.168.3.1:1812 length 300
(8)   User-Name = "kemi2"
(8)   NAS-Identifier = "802aa8907353"
(8)   NAS-Port = 0
(8)   Called-Station-Id = "80-2A-A8-91-73-53:TESTE"
(8)   Calling-Station-Id = "00-37-6D-ED-69-41"
(8)   Framed-MTU = 1400
(8)   NAS-Port-Type = Wireless-802.11
(8)   Connect-Info = "CONNECT 0Mbps 802.11b"
(8)   EAP-Message = 0x0250008819800000007e160303004610000042410475985ef41c2b51b7216e3d66ae037b08bb50c798e5a2ad4b4ba65ffdc3bb0b19d3b645454dadda29c329adc1ef922d25cea56f3ce2347791f0fa07a22b6094e714030300010116030300280000000000000000fd3ad7620c6ef8338c9ca8843b4d78
(8)   State = 0xe437a030e067b94ddcae84c47b005509
(8)   Message-Authenticator = 0x35fe13018dbb599dd8b3e85054bfae1a
(8) session-state: No cached attributes
(8) # Executing section authorize from file /usr/local/etc/raddb/sites-enabled/default
(8)   authorize {
(8)     policy filter_username {
(8)       if (&User-Name) {
(8)       if (&User-Name)  -> TRUE
(8)       if (&User-Name)  {
(8)         if (&User-Name =~ / /) {
(8)         if (&User-Name =~ / /)  -> FALSE
(8)         if (&User-Name =~ /@[^@]*@/ ) {
(8)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(8)         if (&User-Name =~ /\.\./ ) {
(8)         if (&User-Name =~ /\.\./ )  -> FALSE
(8)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(8)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(8)         if (&User-Name =~ /\.$/)  {
(8)         if (&User-Name =~ /\.$/)   -> FALSE
(8)         if (&User-Name =~ /@\./)  {
(8)         if (&User-Name =~ /@\./)   -> FALSE
(8)       } # if (&User-Name)  = notfound
(8)     } # policy filter_username = notfound
(8)     [preprocess] = ok
(8)     [chap] = noop
(8)     [mschap] = noop
(8)     [digest] = noop
(8) suffix: Checking for suffix after "@"
(8) suffix: No '@' in User-Name = "kemi2", looking up realm NULL
(8) suffix: No such realm "NULL"
(8)     [suffix] = noop
(8) eap: Peer sent EAP Response (code 2) ID 80 length 136
(8) eap: Continuing tunnel setup
(8)     [eap] = ok
(8)   } # authorize = ok
(8) Found Auth-Type = eap
(8) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
(8)   authenticate {
(8) eap: Expiring EAP session with state 0xe437a030e067b94d
(8) eap: Finished EAP session with state 0xe437a030e067b94d
(8) eap: Previous EAP request found for state 0xe437a030e067b94d, released from the list
(8) eap: Peer sent packet with method EAP PEAP (25)
(8) eap: Calling submodule eap_peap to process data
(8) eap_peap: Continuing EAP-TLS
(8) eap_peap: Peer indicated complete TLS record size will be 126 bytes
(8) eap_peap: Got complete TLS record (126 bytes)
(8) eap_peap: [eaptls verify] = length included
(8) eap_peap: <<< recv TLS 1.2  [length 0046] 
(8) eap_peap: TLS_accept: unknown state
(8) eap_peap: TLS_accept: unknown state
(8) eap_peap: <<< recv TLS 1.2  [length 0001] 
(8) eap_peap: <<< recv TLS 1.2  [length 0010] 
(8) eap_peap: TLS_accept: unknown state
(8) eap_peap: >>> send TLS 1.2  [length 0001] 
(8) eap_peap: TLS_accept: unknown state
(8) eap_peap: >>> send TLS 1.2  [length 0010] 
(8) eap_peap: TLS_accept: unknown state
(8) eap_peap: TLS_accept: unknown state
(8) eap_peap: (other): SSL negotiation finished successfully
(8) eap_peap: SSL Connection Established
(8) eap_peap: [eaptls process] = handled
(8) eap: Sending EAP Request (code 1) ID 81 length 57
(8) eap: EAP session adding &reply:State = 0xe437a030e166b94d
(8)     [eap] = handled
(8)   } # authenticate = handled
(8) Using Post-Auth-Type Challenge
(8) Post-Auth-Type sub-section not found.  Ignoring.
(8) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
(8) Sent Access-Challenge Id 113 from 192.168.3.1:1812 to 192.168.3.190:49091 length 0
(8)   EAP-Message = 0x0151003919001403030001011603030028e11004733abe7bddce068854705d56cca6f5b0a6e251ce742e8ed48daadb6082cf4674bf9c2c7c9f
(8)   Message-Authenticator = 0x00000000000000000000000000000000
(8)   State = 0xe437a030e166b94ddcae84c47b005509
(8) Finished request
Waking up in 4.8 seconds.
(9) Received Access-Request Id 114 from 192.168.3.190:49091 to 192.168.3.1:1812 length 170
(9)   User-Name = "kemi2"
(9)   NAS-Identifier = "802aa8907353"
(9)   NAS-Port = 0
(9)   Called-Station-Id = "80-2A-A8-91-73-53:TESTE"
(9)   Calling-Station-Id = "00-37-6D-ED-69-41"
(9)   Framed-MTU = 1400
(9)   NAS-Port-Type = Wireless-802.11
(9)   Connect-Info = "CONNECT 0Mbps 802.11b"
(9)   EAP-Message = 0x025100061900
(9)   State = 0xe437a030e166b94ddcae84c47b005509
(9)   Message-Authenticator = 0x63dde4afd79636bfa30b613e26f27216
(9) session-state: No cached attributes
(9) # Executing section authorize from file /usr/local/etc/raddb/sites-enabled/default
(9)   authorize {
(9)     policy filter_username {
(9)       if (&User-Name) {
(9)       if (&User-Name)  -> TRUE
(9)       if (&User-Name)  {
(9)         if (&User-Name =~ / /) {
(9)         if (&User-Name =~ / /)  -> FALSE
(9)         if (&User-Name =~ /@[^@]*@/ ) {
(9)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(9)         if (&User-Name =~ /\.\./ ) {
(9)         if (&User-Name =~ /\.\./ )  -> FALSE
(9)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(9)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(9)         if (&User-Name =~ /\.$/)  {
(9)         if (&User-Name =~ /\.$/)   -> FALSE
(9)         if (&User-Name =~ /@\./)  {
(9)         if (&User-Name =~ /@\./)   -> FALSE
(9)       } # if (&User-Name)  = notfound
(9)     } # policy filter_username = notfound
(9)     [preprocess] = ok
(9)     [chap] = noop
(9)     [mschap] = noop
(9)     [digest] = noop
(9) suffix: Checking for suffix after "@"
(9) suffix: No '@' in User-Name = "kemi2", looking up realm NULL
(9) suffix: No such realm "NULL"
(9)     [suffix] = noop
(9) eap: Peer sent EAP Response (code 2) ID 81 length 6
(9) eap: Continuing tunnel setup
(9)     [eap] = ok
(9)   } # authorize = ok
(9) Found Auth-Type = eap
(9) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
(9)   authenticate {
(9) eap: Expiring EAP session with state 0xe437a030e166b94d
(9) eap: Finished EAP session with state 0xe437a030e166b94d
(9) eap: Previous EAP request found for state 0xe437a030e166b94d, released from the list
(9) eap: Peer sent packet with method EAP PEAP (25)
(9) eap: Calling submodule eap_peap to process data
(9) eap_peap: Continuing EAP-TLS
(9) eap_peap: Peer ACKed our handshake fragment.  handshake is finished
(9) eap_peap: [eaptls verify] = success
(9) eap_peap: [eaptls process] = success
(9) eap_peap: Session established.  Decoding tunneled attributes
(9) eap_peap: PEAP state TUNNEL ESTABLISHED
(9) eap: Sending EAP Request (code 1) ID 82 length 40
(9) eap: EAP session adding &reply:State = 0xe437a030e265b94d
(9)     [eap] = handled
(9)   } # authenticate = handled
(9) Using Post-Auth-Type Challenge
(9) Post-Auth-Type sub-section not found.  Ignoring.
(9) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
(9) Sent Access-Challenge Id 114 from 192.168.3.1:1812 to 192.168.3.190:49091 length 0
(9)   EAP-Message = 0x015200281900170303001de11004733abe7bde40f06dd61faa6e7676c5558a37832c07195becd289
(9)   Message-Authenticator = 0x00000000000000000000000000000000
(9)   State = 0xe437a030e265b94ddcae84c47b005509
(9) Finished request
Waking up in 4.8 seconds.
(10) Received Access-Request Id 115 from 192.168.3.190:49091 to 192.168.3.1:1812 length 205
(10)   User-Name = "kemi2"
(10)   NAS-Identifier = "802aa8907353"
(10)   NAS-Port = 0
(10)   Called-Station-Id = "80-2A-A8-91-73-53:TESTE"
(10)   Calling-Station-Id = "00-37-6D-ED-69-41"
(10)   Framed-MTU = 1400
(10)   NAS-Port-Type = Wireless-802.11
(10)   Connect-Info = "CONNECT 0Mbps 802.11b"
(10)   EAP-Message = 0x025200291900170303001e0000000000000001a7cb738f65b4bd2f2df80d9e0c5ea4328465b413c480
(10)   State = 0xe437a030e265b94ddcae84c47b005509
(10)   Message-Authenticator = 0xf4e1e72db22a18b90c99f46a1a0f7952
(10) session-state: No cached attributes
(10) # Executing section authorize from file /usr/local/etc/raddb/sites-enabled/default
(10)   authorize {
(10)     policy filter_username {
(10)       if (&User-Name) {
(10)       if (&User-Name)  -> TRUE
(10)       if (&User-Name)  {
(10)         if (&User-Name =~ / /) {
(10)         if (&User-Name =~ / /)  -> FALSE
(10)         if (&User-Name =~ /@[^@]*@/ ) {
(10)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(10)         if (&User-Name =~ /\.\./ ) {
(10)         if (&User-Name =~ /\.\./ )  -> FALSE
(10)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(10)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(10)         if (&User-Name =~ /\.$/)  {
(10)         if (&User-Name =~ /\.$/)   -> FALSE
(10)         if (&User-Name =~ /@\./)  {
(10)         if (&User-Name =~ /@\./)   -> FALSE
(10)       } # if (&User-Name)  = notfound
(10)     } # policy filter_username = notfound
(10)     [preprocess] = ok
(10)     [chap] = noop
(10)     [mschap] = noop
(10)     [digest] = noop
(10) suffix: Checking for suffix after "@"
(10) suffix: No '@' in User-Name = "kemi2", looking up realm NULL
(10) suffix: No such realm "NULL"
(10)     [suffix] = noop
(10) eap: Peer sent EAP Response (code 2) ID 82 length 41
(10) eap: Continuing tunnel setup
(10)     [eap] = ok
(10)   } # authorize = ok
(10) Found Auth-Type = eap
(10) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
(10)   authenticate {
(10) eap: Expiring EAP session with state 0xe437a030e265b94d
(10) eap: Finished EAP session with state 0xe437a030e265b94d
(10) eap: Previous EAP request found for state 0xe437a030e265b94d, released from the list
(10) eap: Peer sent packet with method EAP PEAP (25)
(10) eap: Calling submodule eap_peap to process data
(10) eap_peap: Continuing EAP-TLS
(10) eap_peap: [eaptls verify] = ok
(10) eap_peap: Done initial handshake
(10) eap_peap: [eaptls process] = ok
(10) eap_peap: Session established.  Decoding tunneled attributes
(10) eap_peap: PEAP state WAITING FOR INNER IDENTITY
(10) eap_peap: Identity - kemi2
(10) eap_peap: Got inner identity 'kemi2'
(10) eap_peap: Setting default EAP type for tunneled EAP session
(10) eap_peap: Got tunneled request
(10) eap_peap:   EAP-Message = 0x0252000a016b656d6932
(10) eap_peap: Setting User-Name to kemi2
(10) eap_peap: Sending tunneled request to inner-tunnel
(10) eap_peap:   EAP-Message = 0x0252000a016b656d6932
(10) eap_peap:   FreeRADIUS-Proxied-To = 127.0.0.1
(10) eap_peap:   User-Name = "kemi2"
(10) Virtual server inner-tunnel received request
(10)   EAP-Message = 0x0252000a016b656d6932
(10)   FreeRADIUS-Proxied-To = 127.0.0.1
(10)   User-Name = "kemi2"
(10) WARNING: Outer and inner identities are the same.  User privacy is compromised.
(10) server inner-tunnel {
(10)   # Executing section authorize from file /usr/local/etc/raddb/sites-enabled/inner-tunnel
(10)     authorize {
(10)       policy filter_username {
(10)         if (&User-Name) {
(10)         if (&User-Name)  -> TRUE
(10)         if (&User-Name)  {
(10)           if (&User-Name =~ / /) {
(10)           if (&User-Name =~ / /)  -> FALSE
(10)           if (&User-Name =~ /@[^@]*@/ ) {
(10)           if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(10)           if (&User-Name =~ /\.\./ ) {
(10)           if (&User-Name =~ /\.\./ )  -> FALSE
(10)           if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(10)           if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(10)           if (&User-Name =~ /\.$/)  {
(10)           if (&User-Name =~ /\.$/)   -> FALSE
(10)           if (&User-Name =~ /@\./)  {
(10)           if (&User-Name =~ /@\./)   -> FALSE
(10)         } # if (&User-Name)  = notfound
(10)       } # policy filter_username = notfound
(10)       [chap] = noop
(10)       [mschap] = noop
(10) suffix: Checking for suffix after "@"
(10) suffix: No '@' in User-Name = "kemi2", looking up realm NULL
(10) suffix: No such realm "NULL"
(10)       [suffix] = noop
(10)       update control {
(10)         &Proxy-To-Realm := LOCAL
(10)       } # update control = noop
(10) eap: Peer sent EAP Response (code 2) ID 82 length 10
(10) eap: EAP-Identity reply, returning 'ok' so we can short-circuit the rest of authorize
(10)       [eap] = ok
(10)     } # authorize = ok
(10)   Found Auth-Type = eap
(10)   # Executing group from file /usr/local/etc/raddb/sites-enabled/inner-tunnel
(10)     authenticate {
(10) eap: Peer sent packet with method EAP Identity (1)
(10) eap: Calling submodule eap_mschapv2 to process data
(10) eap_mschapv2: Issuing Challenge
(10) eap: Sending EAP Request (code 1) ID 83 length 43
(10) eap: EAP session adding &reply:State = 0x0bfeec850badf6ff
(10)       [eap] = handled
(10)     } # authenticate = handled
(10) } # server inner-tunnel
(10) Virtual server sending reply
(10)   EAP-Message = 0x0153002b1a01530026106e6ed85d11ac3005da74bc76a9618c9d667265657261646975732d332e302e3132
(10)   Message-Authenticator = 0x00000000000000000000000000000000
(10)   State = 0x0bfeec850badf6ffeb7c2f007368cd43
(10) eap_peap: Got tunneled reply code 11
(10) eap_peap:   EAP-Message = 0x0153002b1a01530026106e6ed85d11ac3005da74bc76a9618c9d667265657261646975732d332e302e3132
(10) eap_peap:   Message-Authenticator = 0x00000000000000000000000000000000
(10) eap_peap:   State = 0x0bfeec850badf6ffeb7c2f007368cd43
(10) eap_peap: Got tunneled reply RADIUS code 11
(10) eap_peap:   EAP-Message = 0x0153002b1a01530026106e6ed85d11ac3005da74bc76a9618c9d667265657261646975732d332e302e3132
(10) eap_peap:   Message-Authenticator = 0x00000000000000000000000000000000
(10) eap_peap:   State = 0x0bfeec850badf6ffeb7c2f007368cd43
(10) eap_peap: Got tunneled Access-Challenge
(10) eap: Sending EAP Request (code 1) ID 83 length 74
(10) eap: EAP session adding &reply:State = 0xe437a030e364b94d
(10)     [eap] = handled
(10)   } # authenticate = handled
(10) Using Post-Auth-Type Challenge
(10) Post-Auth-Type sub-section not found.  Ignoring.
(10) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
(10) Sent Access-Challenge Id 115 from 192.168.3.1:1812 to 192.168.3.190:49091 length 0
(10)   EAP-Message = 0x0153004a1900170303003fe11004733abe7bdf6f0b79af9d31999170edc9053484827036e9e5f04c52cec24cbc6e1e6a796a89bc9b4045437d1f515ee3b4a247e8624192af71ee94c6e3
(10)   Message-Authenticator = 0x00000000000000000000000000000000
(10)   State = 0xe437a030e364b94ddcae84c47b005509
(10) Finished request
Waking up in 4.8 seconds.
(11) Received Access-Request Id 116 from 192.168.3.190:49091 to 192.168.3.1:1812 length 259
(11)   User-Name = "kemi2"
(11)   NAS-Identifier = "802aa8907353"
(11)   NAS-Port = 0
(11)   Called-Station-Id = "80-2A-A8-91-73-53:TESTE"
(11)   Calling-Station-Id = "00-37-6D-ED-69-41"
(11)   Framed-MTU = 1400
(11)   NAS-Port-Type = Wireless-802.11
(11)   Connect-Info = "CONNECT 0Mbps 802.11b"
(11)   EAP-Message = 0x0253005f19001703030054000000000000000214072d016eef5fdfce17677e10ccbeaf76a83998c68e213972e5b22cd334fded41e2fe318e07c5b3bb9de1bff1732c0b8f7607cca7279fe86fea145fcce689cad376c0ffaa091a2ca6dbd51c
(11)   State = 0xe437a030e364b94ddcae84c47b005509
(11)   Message-Authenticator = 0x3db256ad193651fcf9744dec8749ab70
(11) session-state: No cached attributes
(11) # Executing section authorize from file /usr/local/etc/raddb/sites-enabled/default
(11)   authorize {
(11)     policy filter_username {
(11)       if (&User-Name) {
(11)       if (&User-Name)  -> TRUE
(11)       if (&User-Name)  {
(11)         if (&User-Name =~ / /) {
(11)         if (&User-Name =~ / /)  -> FALSE
(11)         if (&User-Name =~ /@[^@]*@/ ) {
(11)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(11)         if (&User-Name =~ /\.\./ ) {
(11)         if (&User-Name =~ /\.\./ )  -> FALSE
(11)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(11)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(11)         if (&User-Name =~ /\.$/)  {
(11)         if (&User-Name =~ /\.$/)   -> FALSE
(11)         if (&User-Name =~ /@\./)  {
(11)         if (&User-Name =~ /@\./)   -> FALSE
(11)       } # if (&User-Name)  = notfound
(11)     } # policy filter_username = notfound
(11)     [preprocess] = ok
(11)     [chap] = noop
(11)     [mschap] = noop
(11)     [digest] = noop
(11) suffix: Checking for suffix after "@"
(11) suffix: No '@' in User-Name = "kemi2", looking up realm NULL
(11) suffix: No such realm "NULL"
(11)     [suffix] = noop
(11) eap: Peer sent EAP Response (code 2) ID 83 length 95
(11) eap: Continuing tunnel setup
(11)     [eap] = ok
(11)   } # authorize = ok
(11) Found Auth-Type = eap
(11) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
(11)   authenticate {
(11) eap: Expiring EAP session with state 0x0bfeec850badf6ff
(11) eap: Finished EAP session with state 0xe437a030e364b94d
(11) eap: Previous EAP request found for state 0xe437a030e364b94d, released from the list
(11) eap: Peer sent packet with method EAP PEAP (25)
(11) eap: Calling submodule eap_peap to process data
(11) eap_peap: Continuing EAP-TLS
(11) eap_peap: [eaptls verify] = ok
(11) eap_peap: Done initial handshake
(11) eap_peap: [eaptls process] = ok
(11) eap_peap: Session established.  Decoding tunneled attributes
(11) eap_peap: PEAP state phase2
(11) eap_peap: EAP method MSCHAPv2 (26)
(11) eap_peap: Got tunneled request
(11) eap_peap:   EAP-Message = 0x025300401a0253003b310a275a3e795a9a056edd15420711eff900000000000000004e90c6e15c60d33f1df5f5dc56c18b98b790ff7b9f12e102006b656d6932
(11) eap_peap: Setting User-Name to kemi2
(11) eap_peap: Sending tunneled request to inner-tunnel
(11) eap_peap:   EAP-Message = 0x025300401a0253003b310a275a3e795a9a056edd15420711eff900000000000000004e90c6e15c60d33f1df5f5dc56c18b98b790ff7b9f12e102006b656d6932
(11) eap_peap:   FreeRADIUS-Proxied-To = 127.0.0.1
(11) eap_peap:   User-Name = "kemi2"
(11) eap_peap:   State = 0x0bfeec850badf6ffeb7c2f007368cd43
(11) Virtual server inner-tunnel received request
(11)   EAP-Message = 0x025300401a0253003b310a275a3e795a9a056edd15420711eff900000000000000004e90c6e15c60d33f1df5f5dc56c18b98b790ff7b9f12e102006b656d6932
(11)   FreeRADIUS-Proxied-To = 127.0.0.1
(11)   User-Name = "kemi2"
(11)   State = 0x0bfeec850badf6ffeb7c2f007368cd43
(11) WARNING: Outer and inner identities are the same.  User privacy is compromised.
(11) server inner-tunnel {
(11)   session-state: No cached attributes
(11)   # Executing section authorize from file /usr/local/etc/raddb/sites-enabled/inner-tunnel
(11)     authorize {
(11)       policy filter_username {
(11)         if (&User-Name) {
(11)         if (&User-Name)  -> TRUE
(11)         if (&User-Name)  {
(11)           if (&User-Name =~ / /) {
(11)           if (&User-Name =~ / /)  -> FALSE
(11)           if (&User-Name =~ /@[^@]*@/ ) {
(11)           if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(11)           if (&User-Name =~ /\.\./ ) {
(11)           if (&User-Name =~ /\.\./ )  -> FALSE
(11)           if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(11)           if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(11)           if (&User-Name =~ /\.$/)  {
(11)           if (&User-Name =~ /\.$/)   -> FALSE
(11)           if (&User-Name =~ /@\./)  {
(11)           if (&User-Name =~ /@\./)   -> FALSE
(11)         } # if (&User-Name)  = notfound
(11)       } # policy filter_username = notfound
(11)       [chap] = noop
(11)       [mschap] = noop
(11) suffix: Checking for suffix after "@"
(11) suffix: No '@' in User-Name = "kemi2", looking up realm NULL
(11) suffix: No such realm "NULL"
(11)       [suffix] = noop
(11)       update control {
(11)         &Proxy-To-Realm := LOCAL
(11)       } # update control = noop
(11) eap: Peer sent EAP Response (code 2) ID 83 length 64
(11) eap: No EAP Start, assuming it's an on-going EAP conversation
(11)       [eap] = updated
(11)       [files] = noop
(11) sql: EXPAND %{User-Name}
(11) sql:    --> kemi2
(11) sql: SQL-User-Name set to 'kemi2'
rlm_sql (sql): Reserved connection (4)
(11) sql: EXPAND SELECT id, username, attribute, value, op FROM radcheck WHERE username = '%{SQL-User-Name}' ORDER BY id
(11) sql:    --> SELECT id, username, attribute, value, op FROM radcheck WHERE username = 'kemi2' ORDER BY id
(11) sql: Executing select query: SELECT id, username, attribute, value, op FROM radcheck WHERE username = 'kemi2' ORDER BY id
(11) sql: User found in radcheck table
(11) sql: Conditional check items matched, merging assignment check items
(11) sql:   Cleartext-Password := "1q2w3e4r"
(11) sql: EXPAND SELECT id, username, attribute, value, op FROM radreply WHERE username = '%{SQL-User-Name}' ORDER BY id
(11) sql:    --> SELECT id, username, attribute, value, op FROM radreply WHERE username = 'kemi2' ORDER BY id
(11) sql: Executing select query: SELECT id, username, attribute, value, op FROM radreply WHERE username = 'kemi2' ORDER BY id
(11) sql: User found in radreply table, merging reply items
(11) sql:   Tunnel-Type := VLAN
(11) sql:   Tunnel-Medium-Type := IEEE-802
(11) sql:   Tunnel-Private-Group-Id := "5"
(11) sql: EXPAND SELECT groupname FROM radusergroup WHERE username = '%{SQL-User-Name}' ORDER BY priority
(11) sql:    --> SELECT groupname FROM radusergroup WHERE username = 'kemi2' ORDER BY priority
(11) sql: Executing select query: SELECT groupname FROM radusergroup WHERE username = 'kemi2' ORDER BY priority
(11) sql: User not found in any groups
rlm_sql (sql): Released connection (4)
(11)       [sql] = ok
(11)       [expiration] = noop
(11)       [logintime] = noop
(11) pap: WARNING: Auth-Type already set.  Not setting to PAP
(11)       [pap] = noop
(11)     } # authorize = updated
(11)   Found Auth-Type = eap
(11)   # Executing group from file /usr/local/etc/raddb/sites-enabled/inner-tunnel
(11)     authenticate {
(11) eap: Expiring EAP session with state 0x0bfeec850badf6ff
(11) eap: Finished EAP session with state 0x0bfeec850badf6ff
(11) eap: Previous EAP request found for state 0x0bfeec850badf6ff, released from the list
(11) eap: Peer sent packet with method EAP MSCHAPv2 (26)
(11) eap: Calling submodule eap_mschapv2 to process data
(11) eap_mschapv2: # Executing group from file /usr/local/etc/raddb/sites-enabled/inner-tunnel
(11) eap_mschapv2:   authenticate {
(11) mschap: Found Cleartext-Password, hashing to create NT-Password
(11) mschap: Found Cleartext-Password, hashing to create LM-Password
(11) mschap: Creating challenge hash with username: kemi2
(11) mschap: Client is using MS-CHAPv2
(11) mschap: Adding MS-CHAPv2 MPPE keys
(11)     [mschap] = ok
(11)   } # authenticate = ok
(11) MSCHAP Success
(11) eap: Sending EAP Request (code 1) ID 84 length 51
(11) eap: EAP session adding &reply:State = 0x0bfeec850aaaf6ff
(11)       [eap] = handled
(11)     } # authenticate = handled
(11) } # server inner-tunnel
(11) Virtual server sending reply
(11)   Tunnel-Type = VLAN
(11)   Tunnel-Medium-Type = IEEE-802
(11)   Tunnel-Private-Group-Id = "5"
(11)   EAP-Message = 0x015400331a0353002e533d32304236374432303746314336303443313834373542393232383330444337343545323935353438
(11)   Message-Authenticator = 0x00000000000000000000000000000000
(11)   State = 0x0bfeec850aaaf6ffeb7c2f007368cd43
(11) eap_peap: Got tunneled reply code 11
(11) eap_peap:   Tunnel-Type = VLAN
(11) eap_peap:   Tunnel-Medium-Type = IEEE-802
(11) eap_peap:   Tunnel-Private-Group-Id = "5"
(11) eap_peap:   EAP-Message = 0x015400331a0353002e533d32304236374432303746314336303443313834373542393232383330444337343545323935353438
(11) eap_peap:   Message-Authenticator = 0x00000000000000000000000000000000
(11) eap_peap:   State = 0x0bfeec850aaaf6ffeb7c2f007368cd43
(11) eap_peap: Got tunneled reply RADIUS code 11
(11) eap_peap:   Tunnel-Type = VLAN
(11) eap_peap:   Tunnel-Medium-Type = IEEE-802
(11) eap_peap:   Tunnel-Private-Group-Id = "5"
(11) eap_peap:   EAP-Message = 0x015400331a0353002e533d32304236374432303746314336303443313834373542393232383330444337343545323935353438
(11) eap_peap:   Message-Authenticator = 0x00000000000000000000000000000000
(11) eap_peap:   State = 0x0bfeec850aaaf6ffeb7c2f007368cd43
(11) eap_peap: Got tunneled Access-Challenge
(11) eap: Sending EAP Request (code 1) ID 84 length 82
(11) eap: EAP session adding &reply:State = 0xe437a030ec63b94d
(11)     [eap] = handled
(11)   } # authenticate = handled
(11) Using Post-Auth-Type Challenge
(11) Post-Auth-Type sub-section not found.  Ignoring.
(11) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
(11) Sent Access-Challenge Id 116 from 192.168.3.1:1812 to 192.168.3.190:49091 length 0
(11)   EAP-Message = 0x0154005219001703030047e11004733abe7be0efd2ab71261e06d634cd1437e1bd0a6775ea091e00202fd65dc0436c4b03fa482c815dcc6f77f4aa22b55d3ab0888373bb5dbed23099cfc7caa067c24a81ea
(11)   Message-Authenticator = 0x00000000000000000000000000000000
(11)   State = 0xe437a030ec63b94ddcae84c47b005509
(11) Finished request
Waking up in 4.8 seconds.
(12) Received Access-Request Id 117 from 192.168.3.190:49091 to 192.168.3.1:1812 length 201
(12)   User-Name = "kemi2"
(12)   NAS-Identifier = "802aa8907353"
(12)   NAS-Port = 0
(12)   Called-Station-Id = "80-2A-A8-91-73-53:TESTE"
(12)   Calling-Station-Id = "00-37-6D-ED-69-41"
(12)   Framed-MTU = 1400
(12)   NAS-Port-Type = Wireless-802.11
(12)   Connect-Info = "CONNECT 0Mbps 802.11b"
(12)   EAP-Message = 0x025400251900170303001a0000000000000003692b8b72743bff09cce11eff157911fa038a
(12)   State = 0xe437a030ec63b94ddcae84c47b005509
(12)   Message-Authenticator = 0x030ff0241e77cb64229bef0a8aa3f030
(12) session-state: No cached attributes
(12) # Executing section authorize from file /usr/local/etc/raddb/sites-enabled/default
(12)   authorize {
(12)     policy filter_username {
(12)       if (&User-Name) {
(12)       if (&User-Name)  -> TRUE
(12)       if (&User-Name)  {
(12)         if (&User-Name =~ / /) {
(12)         if (&User-Name =~ / /)  -> FALSE
(12)         if (&User-Name =~ /@[^@]*@/ ) {
(12)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(12)         if (&User-Name =~ /\.\./ ) {
(12)         if (&User-Name =~ /\.\./ )  -> FALSE
(12)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(12)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(12)         if (&User-Name =~ /\.$/)  {
(12)         if (&User-Name =~ /\.$/)   -> FALSE
(12)         if (&User-Name =~ /@\./)  {
(12)         if (&User-Name =~ /@\./)   -> FALSE
(12)       } # if (&User-Name)  = notfound
(12)     } # policy filter_username = notfound
(12)     [preprocess] = ok
(12)     [chap] = noop
(12)     [mschap] = noop
(12)     [digest] = noop
(12) suffix: Checking for suffix after "@"
(12) suffix: No '@' in User-Name = "kemi2", looking up realm NULL
(12) suffix: No such realm "NULL"
(12)     [suffix] = noop
(12) eap: Peer sent EAP Response (code 2) ID 84 length 37
(12) eap: Continuing tunnel setup
(12)     [eap] = ok
(12)   } # authorize = ok
(12) Found Auth-Type = eap
(12) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
(12)   authenticate {
(12) eap: Expiring EAP session with state 0x0bfeec850aaaf6ff
(12) eap: Finished EAP session with state 0xe437a030ec63b94d
(12) eap: Previous EAP request found for state 0xe437a030ec63b94d, released from the list
(12) eap: Peer sent packet with method EAP PEAP (25)
(12) eap: Calling submodule eap_peap to process data
(12) eap_peap: Continuing EAP-TLS
(12) eap_peap: [eaptls verify] = ok
(12) eap_peap: Done initial handshake
(12) eap_peap: [eaptls process] = ok
(12) eap_peap: Session established.  Decoding tunneled attributes
(12) eap_peap: PEAP state phase2
(12) eap_peap: EAP method MSCHAPv2 (26)
(12) eap_peap: Got tunneled request
(12) eap_peap:   EAP-Message = 0x025400061a03
(12) eap_peap: Setting User-Name to kemi2
(12) eap_peap: Sending tunneled request to inner-tunnel
(12) eap_peap:   EAP-Message = 0x025400061a03
(12) eap_peap:   FreeRADIUS-Proxied-To = 127.0.0.1
(12) eap_peap:   User-Name = "kemi2"
(12) eap_peap:   State = 0x0bfeec850aaaf6ffeb7c2f007368cd43
(12) Virtual server inner-tunnel received request
(12)   EAP-Message = 0x025400061a03
(12)   FreeRADIUS-Proxied-To = 127.0.0.1
(12)   User-Name = "kemi2"
(12)   State = 0x0bfeec850aaaf6ffeb7c2f007368cd43
(12) WARNING: Outer and inner identities are the same.  User privacy is compromised.
(12) server inner-tunnel {
(12)   session-state: No cached attributes
(12)   # Executing section authorize from file /usr/local/etc/raddb/sites-enabled/inner-tunnel
(12)     authorize {
(12)       policy filter_username {
(12)         if (&User-Name) {
(12)         if (&User-Name)  -> TRUE
(12)         if (&User-Name)  {
(12)           if (&User-Name =~ / /) {
(12)           if (&User-Name =~ / /)  -> FALSE
(12)           if (&User-Name =~ /@[^@]*@/ ) {
(12)           if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(12)           if (&User-Name =~ /\.\./ ) {
(12)           if (&User-Name =~ /\.\./ )  -> FALSE
(12)           if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(12)           if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(12)           if (&User-Name =~ /\.$/)  {
(12)           if (&User-Name =~ /\.$/)   -> FALSE
(12)           if (&User-Name =~ /@\./)  {
(12)           if (&User-Name =~ /@\./)   -> FALSE
(12)         } # if (&User-Name)  = notfound
(12)       } # policy filter_username = notfound
(12)       [chap] = noop
(12)       [mschap] = noop
(12) suffix: Checking for suffix after "@"
(12) suffix: No '@' in User-Name = "kemi2", looking up realm NULL
(12) suffix: No such realm "NULL"
(12)       [suffix] = noop
(12)       update control {
(12)         &Proxy-To-Realm := LOCAL
(12)       } # update control = noop
(12) eap: Peer sent EAP Response (code 2) ID 84 length 6
(12) eap: No EAP Start, assuming it's an on-going EAP conversation
(12)       [eap] = updated
(12)       [files] = noop
(12) sql: EXPAND %{User-Name}
(12) sql:    --> kemi2
(12) sql: SQL-User-Name set to 'kemi2'
rlm_sql (sql): Reserved connection (0)
(12) sql: EXPAND SELECT id, username, attribute, value, op FROM radcheck WHERE username = '%{SQL-User-Name}' ORDER BY id
(12) sql:    --> SELECT id, username, attribute, value, op FROM radcheck WHERE username = 'kemi2' ORDER BY id
(12) sql: Executing select query: SELECT id, username, attribute, value, op FROM radcheck WHERE username = 'kemi2' ORDER BY id
(12) sql: User found in radcheck table
(12) sql: Conditional check items matched, merging assignment check items
(12) sql:   Cleartext-Password := "1q2w3e4r"
(12) sql: EXPAND SELECT id, username, attribute, value, op FROM radreply WHERE username = '%{SQL-User-Name}' ORDER BY id
(12) sql:    --> SELECT id, username, attribute, value, op FROM radreply WHERE username = 'kemi2' ORDER BY id
(12) sql: Executing select query: SELECT id, username, attribute, value, op FROM radreply WHERE username = 'kemi2' ORDER BY id
(12) sql: User found in radreply table, merging reply items
(12) sql:   Tunnel-Type := VLAN
(12) sql:   Tunnel-Medium-Type := IEEE-802
(12) sql:   Tunnel-Private-Group-Id := "5"
(12) sql: EXPAND SELECT groupname FROM radusergroup WHERE username = '%{SQL-User-Name}' ORDER BY priority
(12) sql:    --> SELECT groupname FROM radusergroup WHERE username = 'kemi2' ORDER BY priority
(12) sql: Executing select query: SELECT groupname FROM radusergroup WHERE username = 'kemi2' ORDER BY priority
(12) sql: User not found in any groups
rlm_sql (sql): Released connection (0)
(12)       [sql] = ok
(12)       [expiration] = noop
(12)       [logintime] = noop
(12) pap: WARNING: Auth-Type already set.  Not setting to PAP
(12)       [pap] = noop
(12)     } # authorize = updated
(12)   Found Auth-Type = eap
(12)   # Executing group from file /usr/local/etc/raddb/sites-enabled/inner-tunnel
(12)     authenticate {
(12) eap: Expiring EAP session with state 0x0bfeec850aaaf6ff
(12) eap: Finished EAP session with state 0x0bfeec850aaaf6ff
(12) eap: Previous EAP request found for state 0x0bfeec850aaaf6ff, released from the list
(12) eap: Peer sent packet with method EAP MSCHAPv2 (26)
(12) eap: Calling submodule eap_mschapv2 to process data
(12) eap: Sending EAP Success (code 3) ID 84 length 4
(12) eap: Freeing handler
(12)       [eap] = ok
(12)     } # authenticate = ok
(12)   # Executing section post-auth from file /usr/local/etc/raddb/sites-enabled/inner-tunnel
(12)     post-auth {
(12) sql: EXPAND .query
(12) sql:    --> .query
(12) sql: Using query template 'query'
rlm_sql (sql): Reserved connection (5)
(12) sql: EXPAND %{User-Name}
(12) sql:    --> kemi2
(12) sql: SQL-User-Name set to 'kemi2'
(12) sql: EXPAND INSERT INTO radpostauth (username, pass, reply, authdate) VALUES ( '%{SQL-User-Name}', '%{%{User-Password}:-%{Chap-Password}}', '%{reply:Packet-Type}', '%S')
(12) sql:    --> INSERT INTO radpostauth (username, pass, reply, authdate) VALUES ( 'kemi2', '', 'Access-Accept', '2016-11-10 16:57:25')
(12) sql: Executing query: INSERT INTO radpostauth (username, pass, reply, authdate) VALUES ( 'kemi2', '', 'Access-Accept', '2016-11-10 16:57:25')
(12) sql: SQL query returned: success
(12) sql: 1 record(s) updated
rlm_sql (sql): Released connection (5)
(12)       [sql] = ok
(12)     } # post-auth = ok
(12)   Login OK: [kemi2/<via Auth-Type = eap>] (from client private-network-1 port 0 via TLS tunnel)
(12) } # server inner-tunnel
(12) Virtual server sending reply
(12)   Tunnel-Type = VLAN
(12)   Tunnel-Medium-Type = IEEE-802
(12)   Tunnel-Private-Group-Id = "5"
(12)   MS-MPPE-Encryption-Policy = Encryption-Required
(12)   MS-MPPE-Encryption-Types = 4
(12)   MS-MPPE-Send-Key = 0x13ee183f2b36e3ab894c988ab66767cf
(12)   MS-MPPE-Recv-Key = 0x619eade4a503a46bb6cfe472b89763ff
(12)   EAP-Message = 0x03540004
(12)   Message-Authenticator = 0x00000000000000000000000000000000
(12)   User-Name = "kemi2"
(12) eap_peap: Got tunneled reply code 2
(12) eap_peap:   Tunnel-Type = VLAN
(12) eap_peap:   Tunnel-Medium-Type = IEEE-802
(12) eap_peap:   Tunnel-Private-Group-Id = "5"
(12) eap_peap:   MS-MPPE-Encryption-Policy = Encryption-Required
(12) eap_peap:   MS-MPPE-Encryption-Types = 4
(12) eap_peap:   MS-MPPE-Send-Key = 0x13ee183f2b36e3ab894c988ab66767cf
(12) eap_peap:   MS-MPPE-Recv-Key = 0x619eade4a503a46bb6cfe472b89763ff
(12) eap_peap:   EAP-Message = 0x03540004
(12) eap_peap:   Message-Authenticator = 0x00000000000000000000000000000000
(12) eap_peap:   User-Name = "kemi2"
(12) eap_peap: Got tunneled reply RADIUS code 2
(12) eap_peap:   Tunnel-Type = VLAN
(12) eap_peap:   Tunnel-Medium-Type = IEEE-802
(12) eap_peap:   Tunnel-Private-Group-Id = "5"
(12) eap_peap:   MS-MPPE-Encryption-Policy = Encryption-Required
(12) eap_peap:   MS-MPPE-Encryption-Types = 4
(12) eap_peap:   MS-MPPE-Send-Key = 0x13ee183f2b36e3ab894c988ab66767cf
(12) eap_peap:   MS-MPPE-Recv-Key = 0x619eade4a503a46bb6cfe472b89763ff
(12) eap_peap:   EAP-Message = 0x03540004
(12) eap_peap:   Message-Authenticator = 0x00000000000000000000000000000000
(12) eap_peap:   User-Name = "kemi2"
(12) eap_peap: Tunneled authentication was successful
(12) eap_peap: SUCCESS
(12) eap: Sending EAP Request (code 1) ID 85 length 46
(12) eap: EAP session adding &reply:State = 0xe437a030ed62b94d
(12)     [eap] = handled
(12)   } # authenticate = handled
(12) Using Post-Auth-Type Challenge
(12) Post-Auth-Type sub-section not found.  Ignoring.
(12) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
(12) Sent Access-Challenge Id 117 from 192.168.3.1:1812 to 192.168.3.190:49091 length 0
(12)   EAP-Message = 0x0155002e19001703030023e11004733abe7be1910c9689bf21cbcbf1ef5c6fa111398d0e5523e4c0c15e812b1e8d
(12)   Message-Authenticator = 0x00000000000000000000000000000000
(12)   State = 0xe437a030ed62b94ddcae84c47b005509
(12) Finished request
Waking up in 4.7 seconds.
(13) Received Access-Request Id 118 from 192.168.3.190:49091 to 192.168.3.1:1812 length 210
(13)   User-Name = "kemi2"
(13)   NAS-Identifier = "802aa8907353"
(13)   NAS-Port = 0
(13)   Called-Station-Id = "80-2A-A8-91-73-53:TESTE"
(13)   Calling-Station-Id = "00-37-6D-ED-69-41"
(13)   Framed-MTU = 1400
(13)   NAS-Port-Type = Wireless-802.11
(13)   Connect-Info = "CONNECT 0Mbps 802.11b"
(13)   EAP-Message = 0x0255002e1900170303002300000000000000048d76740897a506ed1a35f379c30ddf4b7185aff319aa38abcebf50
(13)   State = 0xe437a030ed62b94ddcae84c47b005509
(13)   Message-Authenticator = 0x909f601bce5516d3419efd5e7cc68668
(13) session-state: No cached attributes
(13) # Executing section authorize from file /usr/local/etc/raddb/sites-enabled/default
(13)   authorize {
(13)     policy filter_username {
(13)       if (&User-Name) {
(13)       if (&User-Name)  -> TRUE
(13)       if (&User-Name)  {
(13)         if (&User-Name =~ / /) {
(13)         if (&User-Name =~ / /)  -> FALSE
(13)         if (&User-Name =~ /@[^@]*@/ ) {
(13)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(13)         if (&User-Name =~ /\.\./ ) {
(13)         if (&User-Name =~ /\.\./ )  -> FALSE
(13)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(13)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(13)         if (&User-Name =~ /\.$/)  {
(13)         if (&User-Name =~ /\.$/)   -> FALSE
(13)         if (&User-Name =~ /@\./)  {
(13)         if (&User-Name =~ /@\./)   -> FALSE
(13)       } # if (&User-Name)  = notfound
(13)     } # policy filter_username = notfound
(13)     [preprocess] = ok
(13)     [chap] = noop
(13)     [mschap] = noop
(13)     [digest] = noop
(13) suffix: Checking for suffix after "@"
(13) suffix: No '@' in User-Name = "kemi2", looking up realm NULL
(13) suffix: No such realm "NULL"
(13)     [suffix] = noop
(13) eap: Peer sent EAP Response (code 2) ID 85 length 46
(13) eap: Continuing tunnel setup
(13)     [eap] = ok
(13)   } # authorize = ok
(13) Found Auth-Type = eap
(13) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
(13)   authenticate {
(13) eap: Expiring EAP session with state 0xe437a030ed62b94d
(13) eap: Finished EAP session with state 0xe437a030ed62b94d
(13) eap: Previous EAP request found for state 0xe437a030ed62b94d, released from the list
(13) eap: Peer sent packet with method EAP PEAP (25)
(13) eap: Calling submodule eap_peap to process data
(13) eap_peap: Continuing EAP-TLS
(13) eap_peap: [eaptls verify] = ok
(13) eap_peap: Done initial handshake
(13) eap_peap: [eaptls process] = ok
(13) eap_peap: Session established.  Decoding tunneled attributes
(13) eap_peap: PEAP state send tlv success
(13) eap_peap: Received EAP-TLV response
(13) eap_peap: Success
(13) eap_peap: No information to cache: session caching will be disabled for session c3ef75d7b5696b312760dc8c16833a334eca25b5eeea360140d1a43851da3d15
(13) eap: Sending EAP Success (code 3) ID 85 length 4
(13) eap: Freeing handler
(13)     [eap] = ok
(13)   } # authenticate = ok
(13) # Executing section post-auth from file /usr/local/etc/raddb/sites-enabled/default
(13)   post-auth {
(13)     update {
(13)       No attributes updated
(13)     } # update = noop
(13) sql: EXPAND .query
(13) sql:    --> .query
(13) sql: Using query template 'query'
rlm_sql (sql): Reserved connection (1)
(13) sql: EXPAND %{User-Name}
(13) sql:    --> kemi2
(13) sql: SQL-User-Name set to 'kemi2'
(13) sql: EXPAND INSERT INTO radpostauth (username, pass, reply, authdate) VALUES ( '%{SQL-User-Name}', '%{%{User-Password}:-%{Chap-Password}}', '%{reply:Packet-Type}', '%S')
(13) sql:    --> INSERT INTO radpostauth (username, pass, reply, authdate) VALUES ( 'kemi2', '', 'Access-Accept', '2016-11-10 16:57:25')
(13) sql: Executing query: INSERT INTO radpostauth (username, pass, reply, authdate) VALUES ( 'kemi2', '', 'Access-Accept', '2016-11-10 16:57:25')
(13) sql: SQL query returned: success
(13) sql: 1 record(s) updated
rlm_sql (sql): Released connection (1)
(13)     [sql] = ok
(13)     [exec] = noop
(13)     policy remove_reply_message_if_eap {
(13)       if (&reply:EAP-Message && &reply:Reply-Message) {
(13)       if (&reply:EAP-Message && &reply:Reply-Message)  -> FALSE
(13)       else {
(13)         [noop] = noop
(13)       } # else = noop
(13)     } # policy remove_reply_message_if_eap = noop
(13)   } # post-auth = ok
(13) Login OK: [kemi2/<via Auth-Type = eap>] (from client private-network-1 port 0 cli 00-37-6D-ED-69-41)
(13) Sent Access-Accept Id 118 from 192.168.3.1:1812 to 192.168.3.190:49091 length 0
(13)   MS-MPPE-Recv-Key = 0xbef38cc2e01eeff7b73767ce080154e8453b8b1d6c8faaf140a7dd05683552da
(13)   MS-MPPE-Send-Key = 0x09861f887608b2e276d24f1d7ee1d1557b00a4bbcbec566ad63fe7c0ddd5669f
(13)   EAP-Message = 0x03550004
(13)   Message-Authenticator = 0x00000000000000000000000000000000
(13)   User-Name = "kemi2"
(13) Finished request
Waking up in 4.7 seconds.
(14) Received Accounting-Request Id 119 from 192.168.3.190:50137 to 192.168.3.1:1813 length 151
(14)   Acct-Session-Id = "0000000C-00000007"
(14)   Acct-Status-Type = Start
(14)   Acct-Authentic = RADIUS
(14)   User-Name = "kemi2"
(14)   NAS-Identifier = "802aa8907353"
(14)   NAS-Port = 0
(14)   Called-Station-Id = "80-2A-A8-91-73-53:TESTE"
(14)   Calling-Station-Id = "00-37-6D-ED-69-41"
(14)   NAS-Port-Type = Wireless-802.11
(14)   Connect-Info = "CONNECT 0Mbps 802.11b"
(14) # Executing section preacct from file /usr/local/etc/raddb/sites-enabled/default
(14)   preacct {
(14)     [preprocess] = ok
(14)     policy acct_unique {
(14)       update request {
(14)         Tmp-String-9 := "ai:"
(14)       } # update request = noop
(14)       if (("%{hex:&Class}" =~ /^%{hex:&Tmp-String-9}/) && 	    ("%{string:&Class}" =~ /^ai:([0-9a-f]{32})/i)) {
(14)       EXPAND %{hex:&Class}
(14)          --> 
(14)       EXPAND ^%{hex:&Tmp-String-9}
(14)          --> ^61693a
(14)       if (("%{hex:&Class}" =~ /^%{hex:&Tmp-String-9}/) && 	    ("%{string:&Class}" =~ /^ai:([0-9a-f]{32})/i))  -> FALSE
(14)       else {
(14)         update request {
(14)           EXPAND %{md5:%{User-Name},%{Acct-Session-ID},%{%{NAS-IPv6-Address}:-%{NAS-IP-Address}},%{NAS-Identifier},%{NAS-Port-ID},%{NAS-Port}}
(14)              --> 714c58b17d25a1f0e07bcc3414102dee
(14)           &Acct-Unique-Session-Id := 714c58b17d25a1f0e07bcc3414102dee
(14)         } # update request = noop
(14)       } # else = noop
(14)     } # policy acct_unique = noop
(14) suffix: Checking for suffix after "@"
(14) suffix: No '@' in User-Name = "kemi2", looking up realm NULL
(14) suffix: No such realm "NULL"
(14)     [suffix] = noop
(14)     [files] = noop
(14)   } # preacct = ok
(14) # Executing section accounting from file /usr/local/etc/raddb/sites-enabled/default
(14)   accounting {
(14) detail: EXPAND /usr/local/var/log/radius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/detail-%Y%m%d
(14) detail:    --> /usr/local/var/log/radius/radacct/192.168.3.190/detail-20161110
(14) detail: /usr/local/var/log/radius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/detail-%Y%m%d expands to /usr/local/var/log/radius/radacct/192.168.3.190/detail-20161110
(14) detail: EXPAND %t
(14) detail:    --> Thu Nov 10 16:57:25 2016
(14)     [detail] = ok
(14)     [unix] = ok
(14) sql: EXPAND %{tolower:type.%{Acct-Status-Type}.query}
(14) sql:    --> type.start.query
(14) sql: Using query template 'query'
rlm_sql (sql): Reserved connection (6)
(14) sql: EXPAND %{User-Name}
(14) sql:    --> kemi2
(14) sql: SQL-User-Name set to 'kemi2'
(14) sql: EXPAND INSERT INTO radacct (acctsessionid, acctuniqueid, username, realm, nasipaddress, nasportid, nasporttype, acctstarttime, acctupdatetime, acctstoptime, acctsessiontime, acctauthentic, connectinfo_start, connectinfo_stop, acctinputoctets, acctoutputoctets, calledstationid, callingstationid, acctterminatecause, servicetype, framedprotocol, framedipaddress) VALUES ('%{Acct-Session-Id}', '%{Acct-Unique-Session-Id}', '%{SQL-User-Name}', '%{Realm}', '%{NAS-IP-Address}', '%{%{NAS-Port-ID}:-%{NAS-Port}}', '%{NAS-Port-Type}', %{%{integer:Event-Timestamp}:-date('now')}, %{%{integer:Event-Timestamp}:-date('now')}, NULL, '0', '%{Acct-Authentic}', '%{Connect-Info}', '', '0', '0', '%{Called-Station-Id}', '%{Calling-Station-Id}', '', '%{Service-Type}', '%{Framed-Protocol}', '%{Framed-IP-Address}')
(14) sql:    --> INSERT INTO radacct (acctsessionid, acctuniqueid, username, realm, nasipaddress, nasportid, nasporttype, acctstarttime, acctupdatetime, acctstoptime, acctsessiontime, acctauthentic, connectinfo_start, connectinfo_stop, acctinputoctets, acctoutputoctets, calledstationid, callingstationid, acctterminatecause, servicetype, framedprotocol, framedipaddress) VALUES ('0000000C-00000007', '714c58b17d25a1f0e07bcc3414102dee', 'kemi2', '', '192.168.3.190', '0', 'Wireless-802.11', 1478804245, 1478804245, NULL, '0', 'RADIUS', 'CONNECT 0Mbps 802.11b', '', '0', '0', '80-2A-A8-91-73-53:TESTE', '00-37-6D-ED-69-41', '', '', '', '')
(14) sql: Executing query: INSERT INTO radacct (acctsessionid, acctuniqueid, username, realm, nasipaddress, nasportid, nasporttype, acctstarttime, acctupdatetime, acctstoptime, acctsessiontime, acctauthentic, connectinfo_start, connectinfo_stop, acctinputoctets, acctoutputoctets, calledstationid, callingstationid, acctterminatecause, servicetype, framedprotocol, framedipaddress) VALUES ('0000000C-00000007', '714c58b17d25a1f0e07bcc3414102dee', 'kemi2', '', '192.168.3.190', '0', 'Wireless-802.11', 1478804245, 1478804245, NULL, '0', 'RADIUS', 'CONNECT 0Mbps 802.11b', '', '0', '0', '80-2A-A8-91-73-53:TESTE', '00-37-6D-ED-69-41', '', '', '', '')
(14) sql: SQL query returned: success
(14) sql: 1 record(s) updated
rlm_sql (sql): Released connection (6)
(14)     [sql] = ok
(14)     [exec] = noop
(14) attr_filter.accounting_response: EXPAND %{User-Name}
(14) attr_filter.accounting_response:    --> kemi2
(14) attr_filter.accounting_response: Matched entry DEFAULT at line 12
(14)     [attr_filter.accounting_response] = updated
(14)   } # accounting = updated
(14) Sent Accounting-Response Id 119 from 192.168.3.1:1813 to 192.168.3.190:50137 length 0
(14) Finished request
(14) Cleaning up request packet ID 119 with timestamp +34
Waking up in 4.6 seconds.
(3) Cleaning up request packet ID 108 with timestamp +34
(4) Cleaning up request packet ID 109 with timestamp +34
(5) Cleaning up request packet ID 110 with timestamp +34
(6) Cleaning up request packet ID 111 with timestamp +34
(7) Cleaning up request packet ID 112 with timestamp +34
(8) Cleaning up request packet ID 113 with timestamp +34
(9) Cleaning up request packet ID 114 with timestamp +34
(10) Cleaning up request packet ID 115 with timestamp +34
(11) Cleaning up request packet ID 116 with timestamp +34
(12) Cleaning up request packet ID 117 with timestamp +34
(13) Cleaning up request packet ID 118 with timestamp +34
Ready to process requests


More information about the Freeradius-Users mailing list