Loop in sites-enabled/default

Carlo Musante carlo at wayne.edu
Thu May 4 23:01:31 CEST 2017


Alan,

The freeradius server is authenticating (verifying passwords) against an external LDAP server (no AD involved). The LDAP  part worked using radtest and plain-text passwords on localhost:1812. I enabled mschap in the authorize  section of the inner-tunnel config, enabled ldap in mods-enabled/inner-tunnel, and enable the control:NT-Password in the update section of the ldap module. Radtest on localhost:18120 now works. Thanks for he help on this.

>From the wireless client  authentication without a realm now works. Log still show the authentication process looping through 10 times before sending the Access-Accept response.

Is this normal?


Received Access-Request Id 93 from 141.217.152.122:53954 to 141.217.0.164:1812 length 157
        User-Name = 'zz9930'
        NAS-IP-Address = 141.217.152.122
        NAS-Port = 18433
        Called-Station-Id = '00:90:0b:2c:94:fd:eduroam'
        Calling-Station-Id = '00-22-5F-40-98-BA'
        Framed-MTU = 1250
        NAS-Port-Type = Wireless-802.11
        Framed-Compression = None
        Connect-Info = 'CONNECT 802.11b/g'
        Chargeable-User-Identity = 0x00
        EAP-Message = 0x0201000b017a7a39393330
        Message-Authenticator = 0x17198dad6c6b88dc48a62c1440d4200d
(1) Received Access-Request packet from host 141.217.152.122 port 53954, id=93, length=157
(1)     User-Name = 'zz9930'
(1)     NAS-IP-Address = 141.217.152.122
(1)     NAS-Port = 18433
(1)     Called-Station-Id = '00:90:0b:2c:94:fd:eduroam'
(1)     Calling-Station-Id = '00-22-5F-40-98-BA'
(1)     Framed-MTU = 1250
(1)     NAS-Port-Type = Wireless-802.11
(1)     Framed-Compression = None
(1)     Connect-Info = 'CONNECT 802.11b/g'
(1)     Chargeable-User-Identity = 0x00
(1)     EAP-Message = 0x0201000b017a7a39393330
(1)     Message-Authenticator = 0x17198dad6c6b88dc48a62c1440d4200d
(1) # Executing section authorize from file /etc/raddb/sites-enabled/default
(1)   authorize {
(1)   filter_username filter_username {
(1)     if (!&User-Name) 
(1)     if (!&User-Name)  -> FALSE
(1)     if (&User-Name =~ / /) 
(1)     if (&User-Name =~ / /)  -> FALSE
(1)     if (&User-Name =~ /@.*@/ ) 
(1)     if (&User-Name =~ /@.*@/ )  -> FALSE
(1)     if (&User-Name =~ /\\.\\./ ) 
(1)     if (&User-Name =~ /\\.\\./ )  -> FALSE
(1)     if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\\.(.+)$/))  
(1)     if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\\.(.+)$/))   -> FALSE
(1)     if (&User-Name =~ /\\.$/)  
(1)     if (&User-Name =~ /\\.$/)   -> FALSE
(1)     if (&User-Name =~ /@\\./)  
(1)     if (&User-Name =~ /@\\./)   -> FALSE
(1)   } # filter_username filter_username = notfound
(1)   [preprocess] = ok
(1)   operator-name.authorize operator-name.authorize {
(1)     if ("%{client:Operator-Name}") 
(1) Client does not contain config item "Operator-Name"
(1) EXPAND %{client:Operator-Name}
(1)    --> 
(1)     if ("%{client:Operator-Name}")  -> FALSE
(1)   } # operator-name.authorize operator-name.authorize = ok
(1)   [chap] = noop
(1)   [mschap] = noop
(1)  suffix : Checking for suffix after "@"
(1)  suffix : No '@' in User-Name = "zz9930", looking up realm NULL
(1)  suffix : No such realm "NULL"
(1)   [suffix] = noop
(1)  eap : Peer sent code Response (2) ID 1 length 11
(1)  eap : EAP-Identity reply, returning 'ok' so we can short-circuit the rest of authorize
(1)   [eap] = ok
(1)  } #  authorize = ok
(1) Found Auth-Type = EAP
(1) # Executing group from file /etc/raddb/sites-enabled/default
(1)   authenticate {
(1)  eap : Peer sent method Identity (1)
(1)  eap : Calling eap_peap to process EAP data
(1)  eap_peap : Flushing SSL sessions (of #0)
(1)  eap_peap : Initiate
(1)  eap_peap : Start returned 1
(1)  eap : New EAP session, adding 'State' attribute to reply 0xb6c7b76ab6c5aef1
(1)   [eap] = handled
(1)  } #  authenticate = handled
(1) Sending Access-Challenge packet to host 141.217.152.122 port 53954, id=93, length=0
(1)     EAP-Message = 0x010200061920
(1)     Message-Authenticator = 0x00000000000000000000000000000000
(1)     State = 0xb6c7b76ab6c5aef19b54a6614eaad192
Sending Access-Challenge Id 93 from 141.217.0.164:1812 to 141.217.152.122:53954
        EAP-Message = 0x010200061920
        Message-Authenticator = 0x00000000000000000000000000000000
        State = 0xb6c7b76ab6c5aef19b54a6614eaad192
(1) Finished request
Waking up in 0.3 seconds.
Received Access-Request Id 94 from 141.217.152.122:53954 to 141.217.0.164:1812 length 273
        User-Name = 'zz9930'
        NAS-IP-Address = 141.217.152.122
        NAS-Port = 18433
        Called-Station-Id = '00:90:0b:2c:94:fd:eduroam'
        Calling-Station-Id = '00-22-5F-40-98-BA'
        Framed-MTU = 1250
        NAS-Port-Type = Wireless-802.11
        Framed-Compression = None
        Connect-Info = 'CONNECT 802.11b/g'
        Chargeable-User-Identity = 0x00
        EAP-Message = 0x0202006d198000000063160301005e0100005a0301590b92a2ebb59f34bc3c285444e48d9817467c26d5801ef0fcaacbd76c1bf669000018c014c0130035002fc00ac00900380032000a00130005000401000019000a0006000400170018000b0002010000170000ff01000100
        State = 0xb6c7b76ab6c5aef19b54a6614eaad192
        Message-Authenticator = 0xe45da8f4ae9d121f11be06c8e709fc20
(2) Received Access-Request packet from host 141.217.152.122 port 53954, id=94, length=273
(2)     User-Name = 'zz9930'
(2)     NAS-IP-Address = 141.217.152.122
(2)     NAS-Port = 18433
(2)     Called-Station-Id = '00:90:0b:2c:94:fd:eduroam'
(2)     Calling-Station-Id = '00-22-5F-40-98-BA'
(2)     Framed-MTU = 1250
(2)     NAS-Port-Type = Wireless-802.11
(2)     Framed-Compression = None
(2)     Connect-Info = 'CONNECT 802.11b/g'
(2)     Chargeable-User-Identity = 0x00
(2)     EAP-Message = 0x0202006d198000000063160301005e0100005a0301590b92a2ebb59f34bc3c285444e48d9817467c26d5801ef0fcaacbd76c1bf669000018c014c0130035002fc00ac00900380032000a00130005000401000019000a0006000400170018000b0002010000170000ff01000100
(2)     State = 0xb6c7b76ab6c5aef19b54a6614eaad192
(2)     Message-Authenticator = 0xe45da8f4ae9d121f11be06c8e709fc20
(2) # Executing section authorize from file /etc/raddb/sites-enabled/default
(2)   authorize {
(2)   filter_username filter_username {
(2)     if (!&User-Name) 
(2)     if (!&User-Name)  -> FALSE
(2)     if (&User-Name =~ / /) 
(2)     if (&User-Name =~ / /)  -> FALSE
(2)     if (&User-Name =~ /@.*@/ ) 
(2)     if (&User-Name =~ /@.*@/ )  -> FALSE
(2)     if (&User-Name =~ /\\.\\./ ) 
(2)     if (&User-Name =~ /\\.\\./ )  -> FALSE
(2)     if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\\.(.+)$/))  
(2)     if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\\.(.+)$/))   -> FALSE
(2)     if (&User-Name =~ /\\.$/)  
(2)     if (&User-Name =~ /\\.$/)   -> FALSE
(2)     if (&User-Name =~ /@\\./)  
(2)     if (&User-Name =~ /@\\./)   -> FALSE
(2)   } # filter_username filter_username = notfound
(2)   [preprocess] = ok
(2)   operator-name.authorize operator-name.authorize {
(2)     if ("%{client:Operator-Name}") 
(2) Client does not contain config item "Operator-Name"
(2) EXPAND %{client:Operator-Name}
(2)    --> 
(2)     if ("%{client:Operator-Name}")  -> FALSE
(2)   } # operator-name.authorize operator-name.authorize = ok
(2)   [chap] = noop
(2)   [mschap] = noop
(2)  suffix : Checking for suffix after "@"
(2)  suffix : No '@' in User-Name = "zz9930", looking up realm NULL
(2)  suffix : No such realm "NULL"
(2)   [suffix] = noop
(2)  eap : Peer sent code Response (2) ID 2 length 109
(2)  eap : Continuing tunnel setup
(2)   [eap] = ok
(2)  } #  authorize = ok
(2) Found Auth-Type = EAP
(2) # Executing group from file /etc/raddb/sites-enabled/default
(2)   authenticate {
(2)  eap : Expiring EAP session with state 0xb6c7b76ab6c5aef1
(2)  eap : Finished EAP session with state 0xb6c7b76ab6c5aef1
(2)  eap : Previous EAP request found for state 0xb6c7b76ab6c5aef1, released from the list
(2)  eap : Peer sent method PEAP (25)
(2)  eap : EAP PEAP (25)
(2)  eap : Calling eap_peap to process EAP data
(2)  eap_peap : processing EAP-TLS
  TLS Length 99
(2)  eap_peap : Length Included
(2)  eap_peap : eaptls_verify returned 11 
(2)  eap_peap : (other): before/accept initialization
(2)  eap_peap : TLS_accept: before/accept initialization
(2)  eap_peap : <<< TLS 1.0 Handshake [length 005e], ClientHello 
(2)  eap_peap : TLS_accept: SSLv3 read client hello A
(2)  eap_peap : >>> TLS 1.0 Handshake [length 0059], ServerHello 
(2)  eap_peap : TLS_accept: SSLv3 write server hello A
(2)  eap_peap : >>> TLS 1.0 Handshake [length 08d0], Certificate 
(2)  eap_peap : TLS_accept: SSLv3 write certificate A
(2)  eap_peap : >>> TLS 1.0 Handshake [length 014b], ServerKeyExchange 
(2)  eap_peap : TLS_accept: SSLv3 write key exchange A
(2)  eap_peap : >>> TLS 1.0 Handshake [length 0004], ServerHelloDone 
(2)  eap_peap : TLS_accept: SSLv3 write server done A
(2)  eap_peap : TLS_accept: SSLv3 flush data
(2)  eap_peap : TLS_accept: Need to read more data: SSLv3 read client certificate A
In SSL Handshake Phase 
In SSL Accept mode  
(2)  eap_peap : eaptls_process returned 13 
(2)  eap_peap : FR_TLS_HANDLED
(2)  eap : New EAP session, adding 'State' attribute to reply 0xb6c7b76ab7c4aef1
(2)   [eap] = handled
(2)  } #  authenticate = handled
(2) Sending Access-Challenge packet to host 141.217.152.122 port 53954, id=94, length=0
(2)     EAP-Message = 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
(2)     Message-Authenticator = 0x00000000000000000000000000000000
(2)     State = 0xb6c7b76ab7c4aef19b54a6614eaad192
Sending Access-Challenge Id 94 from 141.217.0.164:1812 to 141.217.152.122:53954
        EAP-Message = 0x010303ec19c000000a8c1603010059020000550301590b929cc3667cf18781de12772a6b011d85953aca69ae5b2f90f755bd499b9e20300c398d98083a79be5b851d10844963c7d0ccb8972c40514d95c36dcaf3a208c01400000dff01000100000b00040300010216030108d00b0008cc0008c90003de308203da308202c2a003020102020101300d06092a864886f70d01010b0500308193310b3009060355040613024652310f300d060355040813065261646975733112301006035504071309536f6d65776865726531153013060355040a130c4578616d706c6520496e632e3120301e06092a864886f70d010901161161646d696e406578616d706c652e636f6d312630240603550403131d4578616d706c6520436572746966696361746520417574686f72697479301e170d3137303432303132353530325a170d3137303631393132353530325a307c310b3009060355040613024652310f300d0603550408130652616469757331153013060355040a130c4578616d706c6520496e632e312330210603550403131a4578616d706c65205365727665722043657274696669636174653120301e06092a864886f70d010901161161646d696e406578616d706c652e636f6d30820122300d06092a864886f70d01010105000382010f003082010a0282010100ad1a6e0b69866ab9f349b64
        Message-Authenticator = 0x00000000000000000000000000000000
        State = 0xb6c7b76ab7c4aef19b54a6614eaad192
(2) Finished request
Waking up in 0.2 seconds.
Received Access-Request Id 95 from 141.217.152.122:53954 to 141.217.0.164:1812 length 170
        User-Name = 'zz9930'
        NAS-IP-Address = 141.217.152.122
        NAS-Port = 18433
        Called-Station-Id = '00:90:0b:2c:94:fd:eduroam'
        Calling-Station-Id = '00-22-5F-40-98-BA'
        Framed-MTU = 1250
        NAS-Port-Type = Wireless-802.11
        Framed-Compression = None
        Connect-Info = 'CONNECT 802.11b/g'
        Chargeable-User-Identity = 0x00
        EAP-Message = 0x020300061900
        State = 0xb6c7b76ab7c4aef19b54a6614eaad192
        Message-Authenticator = 0x9e0d83b6597f85b001c201bac96f22be
(3) Received Access-Request packet from host 141.217.152.122 port 53954, id=95, length=170
(3)     User-Name = 'zz9930'
(3)     NAS-IP-Address = 141.217.152.122
(3)     NAS-Port = 18433
(3)     Called-Station-Id = '00:90:0b:2c:94:fd:eduroam'
(3)     Calling-Station-Id = '00-22-5F-40-98-BA'
(3)     Framed-MTU = 1250
(3)     NAS-Port-Type = Wireless-802.11
(3)     Framed-Compression = None
(3)     Connect-Info = 'CONNECT 802.11b/g'
(3)     Chargeable-User-Identity = 0x00
(3)     EAP-Message = 0x020300061900
(3)     State = 0xb6c7b76ab7c4aef19b54a6614eaad192
(3)     Message-Authenticator = 0x9e0d83b6597f85b001c201bac96f22be
(3) # Executing section authorize from file /etc/raddb/sites-enabled/default
(3)   authorize {
(3)   filter_username filter_username {
(3)     if (!&User-Name) 
(3)     if (!&User-Name)  -> FALSE
(3)     if (&User-Name =~ / /) 
(3)     if (&User-Name =~ / /)  -> FALSE
(3)     if (&User-Name =~ /@.*@/ ) 
(3)     if (&User-Name =~ /@.*@/ )  -> FALSE
(3)     if (&User-Name =~ /\\.\\./ ) 
(3)     if (&User-Name =~ /\\.\\./ )  -> FALSE
(3)     if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\\.(.+)$/))  
(3)     if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\\.(.+)$/))   -> FALSE
(3)     if (&User-Name =~ /\\.$/)  
(3)     if (&User-Name =~ /\\.$/)   -> FALSE
(3)     if (&User-Name =~ /@\\./)  
(3)     if (&User-Name =~ /@\\./)   -> FALSE
(3)   } # filter_username filter_username = notfound
(3)   [preprocess] = ok
(3)   operator-name.authorize operator-name.authorize {
(3)     if ("%{client:Operator-Name}") 
(3) Client does not contain config item "Operator-Name"
(3) EXPAND %{client:Operator-Name}
(3)    --> 
(3)     if ("%{client:Operator-Name}")  -> FALSE
(3)   } # operator-name.authorize operator-name.authorize = ok
(3)   [chap] = noop
(3)   [mschap] = noop
(3)  suffix : Checking for suffix after "@"
(3)  suffix : No '@' in User-Name = "zz9930", looking up realm NULL
(3)  suffix : No such realm "NULL"
(3)   [suffix] = noop
(3)  eap : Peer sent code Response (2) ID 3 length 6
(3)  eap : Continuing tunnel setup
(3)   [eap] = ok
(3)  } #  authorize = ok
(3) Found Auth-Type = EAP
(3) # Executing group from file /etc/raddb/sites-enabled/default
(3)   authenticate {
(3)  eap : Expiring EAP session with state 0xb6c7b76ab7c4aef1
(3)  eap : Finished EAP session with state 0xb6c7b76ab7c4aef1
(3)  eap : Previous EAP request found for state 0xb6c7b76ab7c4aef1, released from the list
(3)  eap : Peer sent method PEAP (25)
(3)  eap : EAP PEAP (25)
(3)  eap : Calling eap_peap to process EAP data
(3)  eap_peap : processing EAP-TLS
(3)  eap_peap : Received TLS ACK
(3)  eap_peap : Received TLS ACK
(3)  eap_peap : ACK handshake fragment handler
(3)  eap_peap : eaptls_verify returned 1 
(3)  eap_peap : eaptls_process returned 13 
(3)  eap_peap : FR_TLS_HANDLED
(3)  eap : New EAP session, adding 'State' attribute to reply 0xb6c7b76ab4c3aef1
(3)   [eap] = handled
(3)  } #  authenticate = handled
(3) Sending Access-Challenge packet to host 141.217.152.122 port 53954, id=95, length=0
(3)     EAP-Message = 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
(3)     Message-Authenticator = 0x00000000000000000000000000000000
(3)     State = 0xb6c7b76ab4c3aef19b54a6614eaad192
Sending Access-Challenge Id 95 from 141.217.0.164:1812 to 141.217.152.122:53954
        EAP-Message = 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
        Message-Authenticator = 0x00000000000000000000000000000000
        State = 0xb6c7b76ab4c3aef19b54a6614eaad192
(3) Finished request
Waking up in 0.2 seconds.
Received Access-Request Id 97 from 141.217.152.122:53954 to 141.217.0.164:1812 length 170
        User-Name = 'zz9930'
        NAS-IP-Address = 141.217.152.122
        NAS-Port = 18433
        Called-Station-Id = '00:90:0b:2c:94:fd:eduroam'
        Calling-Station-Id = '00-22-5F-40-98-BA'
        Framed-MTU = 1250
        NAS-Port-Type = Wireless-802.11
        Framed-Compression = None
        Connect-Info = 'CONNECT 802.11b/g'
        Chargeable-User-Identity = 0x00
        EAP-Message = 0x020400061900
        State = 0xb6c7b76ab4c3aef19b54a6614eaad192
        Message-Authenticator = 0x178c29ecdfea8489d3f7f5a7a1fbaee7
(4) Received Access-Request packet from host 141.217.152.122 port 53954, id=97, length=170
(4)     User-Name = 'zz9930'
(4)     NAS-IP-Address = 141.217.152.122
(4)     NAS-Port = 18433
(4)     Called-Station-Id = '00:90:0b:2c:94:fd:eduroam'
(4)     Calling-Station-Id = '00-22-5F-40-98-BA'
(4)     Framed-MTU = 1250
(4)     NAS-Port-Type = Wireless-802.11
(4)     Framed-Compression = None
(4)     Connect-Info = 'CONNECT 802.11b/g'
(4)     Chargeable-User-Identity = 0x00
(4)     EAP-Message = 0x020400061900
(4)     State = 0xb6c7b76ab4c3aef19b54a6614eaad192
(4)     Message-Authenticator = 0x178c29ecdfea8489d3f7f5a7a1fbaee7
(4) # Executing section authorize from file /etc/raddb/sites-enabled/default
(4)   authorize {
(4)   filter_username filter_username {
(4)     if (!&User-Name) 
(4)     if (!&User-Name)  -> FALSE
(4)     if (&User-Name =~ / /) 
(4)     if (&User-Name =~ / /)  -> FALSE
(4)     if (&User-Name =~ /@.*@/ ) 
(4)     if (&User-Name =~ /@.*@/ )  -> FALSE
(4)     if (&User-Name =~ /\\.\\./ ) 
(4)     if (&User-Name =~ /\\.\\./ )  -> FALSE
(4)     if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\\.(.+)$/))  
(4)     if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\\.(.+)$/))   -> FALSE
(4)     if (&User-Name =~ /\\.$/)  
(4)     if (&User-Name =~ /\\.$/)   -> FALSE
(4)     if (&User-Name =~ /@\\./)  
(4)     if (&User-Name =~ /@\\./)   -> FALSE
(4)   } # filter_username filter_username = notfound
(4)   [preprocess] = ok
(4)   operator-name.authorize operator-name.authorize {
(4)     if ("%{client:Operator-Name}") 
(4) Client does not contain config item "Operator-Name"
(4) EXPAND %{client:Operator-Name}
(4)    --> 
(4)     if ("%{client:Operator-Name}")  -> FALSE
(4)   } # operator-name.authorize operator-name.authorize = ok
(4)   [chap] = noop
(4)   [mschap] = noop
(4)  suffix : Checking for suffix after "@"
(4)  suffix : No '@' in User-Name = "zz9930", looking up realm NULL
(4)  suffix : No such realm "NULL"
(4)   [suffix] = noop
(4)  eap : Peer sent code Response (2) ID 4 length 6
(4)  eap : Continuing tunnel setup
(4)   [eap] = ok
(4)  } #  authorize = ok
(4) Found Auth-Type = EAP
(4) # Executing group from file /etc/raddb/sites-enabled/default
(4)   authenticate {
(4)  eap : Expiring EAP session with state 0xb6c7b76ab4c3aef1
(4)  eap : Finished EAP session with state 0xb6c7b76ab4c3aef1
(4)  eap : Previous EAP request found for state 0xb6c7b76ab4c3aef1, released from the list
(4)  eap : Peer sent method PEAP (25)
(4)  eap : EAP PEAP (25)
(4)  eap : Calling eap_peap to process EAP data
(4)  eap_peap : processing EAP-TLS
(4)  eap_peap : Received TLS ACK
(4)  eap_peap : Received TLS ACK
(4)  eap_peap : ACK handshake fragment handler
(4)  eap_peap : eaptls_verify returned 1 
(4)  eap_peap : eaptls_process returned 13 
(4)  eap_peap : FR_TLS_HANDLED
(4)  eap : New EAP session, adding 'State' attribute to reply 0xb6c7b76ab5c2aef1
(4)   [eap] = handled
(4)  } #  authenticate = handled
(4) Sending Access-Challenge packet to host 141.217.152.122 port 53954, id=97, length=0
(4)     EAP-Message = 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
(4)     Message-Authenticator = 0x00000000000000000000000000000000
(4)     State = 0xb6c7b76ab5c2aef19b54a6614eaad192
Sending Access-Challenge Id 97 from 141.217.0.164:1812 to 141.217.152.122:53954
        EAP-Message = 0x010502ce190020417574686f72697479820900f47a975a719121d1300c0603551d13040530030101ff30360603551d1f042f302d302ba029a0278625687474703a2f2f7777772e6578616d706c652e636f6d2f6578616d706c655f63612e63726c300d06092a864886f70d01010505000382010100533d60c28136416e94eeeb85710213add04dfac361e45cda8dbfcf2ad1a2260b14d664b760a84a1d8a801f85c0f3bffd68fe8ea772b290ec1b4295bc4dfc673336353053996e395de4c9ac745766b92b5e9856418c34ccdd2de14cda9cc0b5113e4a22a981628c81fd0719250e1f29b88d1a536bfa858626fde19790a3c7266f141dedf0009b8cc230b12a64753e2c16570c08526590bb3da5d513575fcf0a1e16d97110576742a2816c3cf4f1c3e1a5c6ee016be2145bddd1e78e4eeb40861284351b5f7c4d48c67158be5839c4ca5b3415bbd7d67c122e7e4fe49dda512a1c040156b1961e3320eb6883d9e2bbb9b6be6849cb8ff1b14158722ff0803fb78c160301014b0c00014703001741046151d5fdac3993c98084a842ebdd980f6ec1754082870d6bdae946b9e200bbb7edaa41919cf06d4035bb676d6c660cf2a4686521fd2f2c64393c98d91e4e9358010005cd32ca26eeab1eb958c8f90fd3238c4b42643f68b1337bba7e132f63fa29fb989b2f2b9a081b15b14da06ad8c2c324d32
        Message-Authenticator = 0x00000000000000000000000000000000
        State = 0xb6c7b76ab5c2aef19b54a6614eaad192
(4) Finished request
Waking up in 0.2 seconds.
Received Access-Request Id 99 from 141.217.152.122:53954 to 141.217.0.164:1812 length 308
        User-Name = 'zz9930'
        NAS-IP-Address = 141.217.152.122
        NAS-Port = 18433
        Called-Station-Id = '00:90:0b:2c:94:fd:eduroam'
        Calling-Station-Id = '00-22-5F-40-98-BA'
        Framed-MTU = 1250
        NAS-Port-Type = Wireless-802.11
        Framed-Compression = None
        Connect-Info = 'CONNECT 802.11b/g'
        Chargeable-User-Identity = 0x00
        EAP-Message = 0x020500901980000000861603010046100000424104520b1af68cb8ebaa0b217093d4768defd6d8366419dcfc2663097d96f83f9f7985b8781c4d123069bc52b163084c71e6c80634d21226bfd69b281327d9f387d9140301000101160301003038ebfd9a9f6124fe1cc69a2f9c6c170e5dfd42312b78b250e7c421d9e573284a7e5823918f47a97a032731cb4c399114
        State = 0xb6c7b76ab5c2aef19b54a6614eaad192
        Message-Authenticator = 0xff047b279ca9894b9bc6540def38c100
(5) Received Access-Request packet from host 141.217.152.122 port 53954, id=99, length=308
(5)     User-Name = 'zz9930'
(5)     NAS-IP-Address = 141.217.152.122
(5)     NAS-Port = 18433
(5)     Called-Station-Id = '00:90:0b:2c:94:fd:eduroam'
(5)     Calling-Station-Id = '00-22-5F-40-98-BA'
(5)     Framed-MTU = 1250
(5)     NAS-Port-Type = Wireless-802.11
(5)     Framed-Compression = None
(5)     Connect-Info = 'CONNECT 802.11b/g'
(5)     Chargeable-User-Identity = 0x00
(5)     EAP-Message = 0x020500901980000000861603010046100000424104520b1af68cb8ebaa0b217093d4768defd6d8366419dcfc2663097d96f83f9f7985b8781c4d123069bc52b163084c71e6c80634d21226bfd69b281327d9f387d9140301000101160301003038ebfd9a9f6124fe1cc69a2f9c6c170e5dfd42312b78b250e7c421d9e573284a7e5823918f47a97a032731cb4c399114
(5)     State = 0xb6c7b76ab5c2aef19b54a6614eaad192
(5)     Message-Authenticator = 0xff047b279ca9894b9bc6540def38c100
(5) # Executing section authorize from file /etc/raddb/sites-enabled/default
(5)   authorize {
(5)   filter_username filter_username {
(5)     if (!&User-Name) 
(5)     if (!&User-Name)  -> FALSE
(5)     if (&User-Name =~ / /) 
(5)     if (&User-Name =~ / /)  -> FALSE
(5)     if (&User-Name =~ /@.*@/ ) 
(5)     if (&User-Name =~ /@.*@/ )  -> FALSE
(5)     if (&User-Name =~ /\\.\\./ ) 
(5)     if (&User-Name =~ /\\.\\./ )  -> FALSE
(5)     if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\\.(.+)$/))  
(5)     if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\\.(.+)$/))   -> FALSE
(5)     if (&User-Name =~ /\\.$/)  
(5)     if (&User-Name =~ /\\.$/)   -> FALSE
(5)     if (&User-Name =~ /@\\./)  
(5)     if (&User-Name =~ /@\\./)   -> FALSE
(5)   } # filter_username filter_username = notfound
(5)   [preprocess] = ok
(5)   operator-name.authorize operator-name.authorize {
(5)     if ("%{client:Operator-Name}") 
(5) Client does not contain config item "Operator-Name"
(5) EXPAND %{client:Operator-Name}
(5)    --> 
(5)     if ("%{client:Operator-Name}")  -> FALSE
(5)   } # operator-name.authorize operator-name.authorize = ok
(5)   [chap] = noop
(5)   [mschap] = noop
(5)  suffix : Checking for suffix after "@"
(5)  suffix : No '@' in User-Name = "zz9930", looking up realm NULL
(5)  suffix : No such realm "NULL"
(5)   [suffix] = noop
(5)  eap : Peer sent code Response (2) ID 5 length 144
(5)  eap : Continuing tunnel setup
(5)   [eap] = ok
(5)  } #  authorize = ok
(5) Found Auth-Type = EAP
(5) # Executing group from file /etc/raddb/sites-enabled/default
(5)   authenticate {
(5)  eap : Expiring EAP session with state 0xb6c7b76ab5c2aef1
(5)  eap : Finished EAP session with state 0xb6c7b76ab5c2aef1
(5)  eap : Previous EAP request found for state 0xb6c7b76ab5c2aef1, released from the list
(5)  eap : Peer sent method PEAP (25)
(5)  eap : EAP PEAP (25)
(5)  eap : Calling eap_peap to process EAP data
(5)  eap_peap : processing EAP-TLS
  TLS Length 134
(5)  eap_peap : Length Included
(5)  eap_peap : eaptls_verify returned 11 
(5)  eap_peap : <<< TLS 1.0 Handshake [length 0046], ClientKeyExchange 
(5)  eap_peap : TLS_accept: SSLv3 read client key exchange A
(5)  eap_peap : <<< TLS 1.0 ChangeCipherSpec [length 0001] 
(5)  eap_peap : <<< TLS 1.0 Handshake [length 0010], Finished 
(5)  eap_peap : TLS_accept: SSLv3 read finished A
(5)  eap_peap : >>> TLS 1.0 ChangeCipherSpec [length 0001] 
(5)  eap_peap : TLS_accept: SSLv3 write change cipher spec A
(5)  eap_peap : >>> TLS 1.0 Handshake [length 0010], Finished 
(5)  eap_peap : TLS_accept: SSLv3 write finished A
(5)  eap_peap : TLS_accept: SSLv3 flush data
  SSL: adding session 300c398d98083a79be5b851d10844963c7d0ccb8972c40514d95c36dcaf3a208 to cache
(5)  eap_peap : (other): SSL negotiation finished successfully
SSL Connection Established 
(5)  eap_peap : eaptls_process returned 13 
(5)  eap_peap : FR_TLS_HANDLED
(5)  eap : New EAP session, adding 'State' attribute to reply 0xb6c7b76ab2c1aef1
(5)   [eap] = handled
(5)  } #  authenticate = handled
(5) Sending Access-Challenge packet to host 141.217.152.122 port 53954, id=99, length=0
(5)     EAP-Message = 0x0106004119001403010001011603010030aa5d876adedd6fe1d25d70d585006890b279e15c339dbc3ee9bd2f36fcb659fb8f6654ce5dfa1e1eb97fadba075150e2
(5)     Message-Authenticator = 0x00000000000000000000000000000000
(5)     State = 0xb6c7b76ab2c1aef19b54a6614eaad192
Sending Access-Challenge Id 99 from 141.217.0.164:1812 to 141.217.152.122:53954
        EAP-Message = 0x0106004119001403010001011603010030aa5d876adedd6fe1d25d70d585006890b279e15c339dbc3ee9bd2f36fcb659fb8f6654ce5dfa1e1eb97fadba075150e2
        Message-Authenticator = 0x00000000000000000000000000000000
        State = 0xb6c7b76ab2c1aef19b54a6614eaad192
(5) Finished request
Waking up in 0.1 seconds.
Received Access-Request Id 101 from 141.217.152.122:53954 to 141.217.0.164:1812 length 170
        User-Name = 'zz9930'
        NAS-IP-Address = 141.217.152.122
        NAS-Port = 18433
        Called-Station-Id = '00:90:0b:2c:94:fd:eduroam'
        Calling-Station-Id = '00-22-5F-40-98-BA'
        Framed-MTU = 1250
        NAS-Port-Type = Wireless-802.11
        Framed-Compression = None
        Connect-Info = 'CONNECT 802.11b/g'
        Chargeable-User-Identity = 0x00
        EAP-Message = 0x020600061900
        State = 0xb6c7b76ab2c1aef19b54a6614eaad192
        Message-Authenticator = 0x7029a11de6329ef9f2fd3bf53b132eb5
(6) Received Access-Request packet from host 141.217.152.122 port 53954, id=101, length=170
(6)     User-Name = 'zz9930'
(6)     NAS-IP-Address = 141.217.152.122
(6)     NAS-Port = 18433
(6)     Called-Station-Id = '00:90:0b:2c:94:fd:eduroam'
(6)     Calling-Station-Id = '00-22-5F-40-98-BA'
(6)     Framed-MTU = 1250
(6)     NAS-Port-Type = Wireless-802.11
(6)     Framed-Compression = None
(6)     Connect-Info = 'CONNECT 802.11b/g'
(6)     Chargeable-User-Identity = 0x00
(6)     EAP-Message = 0x020600061900
(6)     State = 0xb6c7b76ab2c1aef19b54a6614eaad192
(6)     Message-Authenticator = 0x7029a11de6329ef9f2fd3bf53b132eb5
(6) # Executing section authorize from file /etc/raddb/sites-enabled/default
(6)   authorize {
(6)   filter_username filter_username {
(6)     if (!&User-Name) 
(6)     if (!&User-Name)  -> FALSE
(6)     if (&User-Name =~ / /) 
(6)     if (&User-Name =~ / /)  -> FALSE
(6)     if (&User-Name =~ /@.*@/ ) 
(6)     if (&User-Name =~ /@.*@/ )  -> FALSE
(6)     if (&User-Name =~ /\\.\\./ ) 
(6)     if (&User-Name =~ /\\.\\./ )  -> FALSE
(6)     if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\\.(.+)$/))  
(6)     if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\\.(.+)$/))   -> FALSE
(6)     if (&User-Name =~ /\\.$/)  
(6)     if (&User-Name =~ /\\.$/)   -> FALSE
(6)     if (&User-Name =~ /@\\./)  
(6)     if (&User-Name =~ /@\\./)   -> FALSE
(6)   } # filter_username filter_username = notfound
(6)   [preprocess] = ok
(6)   operator-name.authorize operator-name.authorize {
(6)     if ("%{client:Operator-Name}") 
(6) Client does not contain config item "Operator-Name"
(6) EXPAND %{client:Operator-Name}
(6)    --> 
(6)     if ("%{client:Operator-Name}")  -> FALSE
(6)   } # operator-name.authorize operator-name.authorize = ok
(6)   [chap] = noop
(6)   [mschap] = noop
(6)  suffix : Checking for suffix after "@"
(6)  suffix : No '@' in User-Name = "zz9930", looking up realm NULL
(6)  suffix : No such realm "NULL"
(6)   [suffix] = noop
(6)  eap : Peer sent code Response (2) ID 6 length 6
(6)  eap : Continuing tunnel setup
(6)   [eap] = ok
(6)  } #  authorize = ok
(6) Found Auth-Type = EAP
(6) # Executing group from file /etc/raddb/sites-enabled/default
(6)   authenticate {
(6)  eap : Expiring EAP session with state 0xb6c7b76ab2c1aef1
(6)  eap : Finished EAP session with state 0xb6c7b76ab2c1aef1
(6)  eap : Previous EAP request found for state 0xb6c7b76ab2c1aef1, released from the list
(6)  eap : Peer sent method PEAP (25)
(6)  eap : EAP PEAP (25)
(6)  eap : Calling eap_peap to process EAP data
(6)  eap_peap : processing EAP-TLS
(6)  eap_peap : Received TLS ACK
(6)  eap_peap : Received TLS ACK
(6)  eap_peap : ACK handshake is finished
(6)  eap_peap : eaptls_verify returned 3 
(6)  eap_peap : eaptls_process returned 3 
(6)  eap_peap : FR_TLS_SUCCESS
(6)  eap_peap : Session established.  Decoding tunneled attributes
(6)  eap_peap : Peap state TUNNEL ESTABLISHED
(6)  eap : New EAP session, adding 'State' attribute to reply 0xb6c7b76ab3c0aef1
(6)   [eap] = handled
(6)  } #  authenticate = handled
(6) Sending Access-Challenge packet to host 141.217.152.122 port 53954, id=101, length=0
(6)     EAP-Message = 0x0107002b190017030100202849b6ea9876d196567cd4f2fcfe6106170f7ad339ccbd9f96d0b1563fca8c3d
(6)     Message-Authenticator = 0x00000000000000000000000000000000
(6)     State = 0xb6c7b76ab3c0aef19b54a6614eaad192
Sending Access-Challenge Id 101 from 141.217.0.164:1812 to 141.217.152.122:53954
        EAP-Message = 0x0107002b190017030100202849b6ea9876d196567cd4f2fcfe6106170f7ad339ccbd9f96d0b1563fca8c3d
        Message-Authenticator = 0x00000000000000000000000000000000
        State = 0xb6c7b76ab3c0aef19b54a6614eaad192
(6) Finished request
Waking up in 0.1 seconds.
Received Access-Request Id 103 from 141.217.152.122:53954 to 141.217.0.164:1812 length 207
        User-Name = 'zz9930'
        NAS-IP-Address = 141.217.152.122
        NAS-Port = 18433
        Called-Station-Id = '00:90:0b:2c:94:fd:eduroam'
        Calling-Station-Id = '00-22-5F-40-98-BA'
        Framed-MTU = 1250
        NAS-Port-Type = Wireless-802.11
        Framed-Compression = None
        Connect-Info = 'CONNECT 802.11b/g'
        Chargeable-User-Identity = 0x00
        EAP-Message = 0x0207002b19001703010020fd2e4b61abc101e8378051bf4b7818e9bbcc89ab6fe18e539017392a3e4421a0
        State = 0xb6c7b76ab3c0aef19b54a6614eaad192
        Message-Authenticator = 0x9373c2d52d258c650dcd8e8b4102e934
(7) Received Access-Request packet from host 141.217.152.122 port 53954, id=103, length=207
(7)     User-Name = 'zz9930'
(7)     NAS-IP-Address = 141.217.152.122
(7)     NAS-Port = 18433
(7)     Called-Station-Id = '00:90:0b:2c:94:fd:eduroam'
(7)     Calling-Station-Id = '00-22-5F-40-98-BA'
(7)     Framed-MTU = 1250
(7)     NAS-Port-Type = Wireless-802.11
(7)     Framed-Compression = None
(7)     Connect-Info = 'CONNECT 802.11b/g'
(7)     Chargeable-User-Identity = 0x00
(7)     EAP-Message = 0x0207002b19001703010020fd2e4b61abc101e8378051bf4b7818e9bbcc89ab6fe18e539017392a3e4421a0
(7)     State = 0xb6c7b76ab3c0aef19b54a6614eaad192
(7)     Message-Authenticator = 0x9373c2d52d258c650dcd8e8b4102e934
(7) # Executing section authorize from file /etc/raddb/sites-enabled/default
(7)   authorize {
(7)   filter_username filter_username {
(7)     if (!&User-Name) 
(7)     if (!&User-Name)  -> FALSE
(7)     if (&User-Name =~ / /) 
(7)     if (&User-Name =~ / /)  -> FALSE
(7)     if (&User-Name =~ /@.*@/ ) 
(7)     if (&User-Name =~ /@.*@/ )  -> FALSE
(7)     if (&User-Name =~ /\\.\\./ ) 
(7)     if (&User-Name =~ /\\.\\./ )  -> FALSE
(7)     if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\\.(.+)$/))  
(7)     if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\\.(.+)$/))   -> FALSE
(7)     if (&User-Name =~ /\\.$/)  
(7)     if (&User-Name =~ /\\.$/)   -> FALSE
(7)     if (&User-Name =~ /@\\./)  
(7)     if (&User-Name =~ /@\\./)   -> FALSE
(7)   } # filter_username filter_username = notfound
(7)   [preprocess] = ok
(7)   operator-name.authorize operator-name.authorize {
(7)     if ("%{client:Operator-Name}") 
(7) Client does not contain config item "Operator-Name"
(7) EXPAND %{client:Operator-Name}
(7)    --> 
(7)     if ("%{client:Operator-Name}")  -> FALSE
(7)   } # operator-name.authorize operator-name.authorize = ok
(7)   [chap] = noop
(7)   [mschap] = noop
(7)  suffix : Checking for suffix after "@"
(7)  suffix : No '@' in User-Name = "zz9930", looking up realm NULL
(7)  suffix : No such realm "NULL"
(7)   [suffix] = noop
(7)  eap : Peer sent code Response (2) ID 7 length 43
(7)  eap : Continuing tunnel setup
(7)   [eap] = ok
(7)  } #  authorize = ok
(7) Found Auth-Type = EAP
(7) # Executing group from file /etc/raddb/sites-enabled/default
(7)   authenticate {
(7)  eap : Expiring EAP session with state 0xb6c7b76ab3c0aef1
(7)  eap : Finished EAP session with state 0xb6c7b76ab3c0aef1
(7)  eap : Previous EAP request found for state 0xb6c7b76ab3c0aef1, released from the list
(7)  eap : Peer sent method PEAP (25)
(7)  eap : EAP PEAP (25)
(7)  eap : Calling eap_peap to process EAP data
(7)  eap_peap : processing EAP-TLS
(7)  eap_peap : eaptls_verify returned 7 
(7)  eap_peap : Done initial handshake
(7)  eap_peap : eaptls_process returned 7 
(7)  eap_peap : FR_TLS_OK
(7)  eap_peap : Session established.  Decoding tunneled attributes
(7)  eap_peap : Peap state WAITING FOR INNER IDENTITY
(7)  eap_peap : Identity - zz9930
(7)  eap_peap : Got inner identity 'zz9930'
(7)  eap_peap : Setting default EAP type for tunneled EAP session
(7)  eap_peap : Got tunneled request
        EAP-Message = 0x0207000b017a7a39393330
server default {
(7)  eap_peap : Setting User-Name to zz9930
Sending tunneled request
        EAP-Message = 0x0207000b017a7a39393330
        FreeRADIUS-Proxied-To = 127.0.0.1
        User-Name = 'zz9930'
        NAS-IP-Address = 141.217.152.122
        NAS-Port = 18433
        Called-Station-Id = '00:90:0b:2c:94:fd:eduroam'
        Calling-Station-Id = '00-22-5F-40-98-BA'
        Framed-MTU = 1250
        NAS-Port-Type = Wireless-802.11
        Framed-Compression = None
        Connect-Info = 'CONNECT 802.11b/g'
        Chargeable-User-Identity = 0x00
        Event-Timestamp = 'May  4 2017 16:44:13 EDT'
server inner-tunnel {
(7)  server inner-tunnel {
(7)    Request:
        EAP-Message = 0x0207000b017a7a39393330
        FreeRADIUS-Proxied-To = 127.0.0.1
        User-Name = 'zz9930'
        NAS-IP-Address = 141.217.152.122
        NAS-Port = 18433
        Called-Station-Id = '00:90:0b:2c:94:fd:eduroam'
        Calling-Station-Id = '00-22-5F-40-98-BA'
        Framed-MTU = 1250
        NAS-Port-Type = Wireless-802.11
        Framed-Compression = None
        Connect-Info = 'CONNECT 802.11b/g'
        Chargeable-User-Identity = 0x00
        Event-Timestamp = 'May  4 2017 16:44:13 EDT'
(7)  # Executing section authorize from file /etc/raddb/sites-enabled/inner-tunnel
(7)    authorize {
(7)    [mschap] = noop
rlm_ldap (ldap): Reserved connection (4)
(7)   ldap : EXPAND (uid=%{%{Stripped-User-Name}:-%{User-Name}})
(7)   ldap :    --> (uid=zz9930)
(7)   ldap : EXPAND dc=wayne,dc=edu
(7)   ldap :    --> dc=wayne,dc=edu
(7)   ldap : Performing search in 'dc=wayne,dc=edu' with filter '(uid=zz9930)', scope 'sub'
(7)   ldap : Waiting for search result...
rlm_ldap (ldap): Reconnecting (4)
rlm_ldap (ldap): Connecting to ldap.wayne.edu:389
rlm_ldap (ldap): Waiting for bind result...
rlm_ldap (ldap): Bind successful
(7)   WARNING: ldap : Search failed: Can't contact LDAP server. Got new socket, retrying...
(7)   ldap : Waiting for search result...
(7)   ldap : User object found at DN "uid=zz9930,ou=People,dc=wayne,dc=edu"
(7)   ldap : Processing user attributes
(7)   ldap :    control:Password-With-Header += '{SSHA}US4ZGbcPi1X61YzS9qQX1cmjDLXdV1I8yiqWbw=='
(7)   ldap :    control:NT-Password := 0x3142463631343539353936304435413944443338434131363435433331363945
rlm_ldap (ldap): Released connection (4)
rlm_ldap (ldap): Closing connection (0), from 1 unused connections
(7)    [ldap] = ok
(7)   suffix : Checking for suffix after "@"
(7)   suffix : No '@' in User-Name = "zz9930", looking up realm NULL
(7)   suffix : No such realm "NULL"
(7)    [suffix] = noop
(7)    update control {
(7)     Proxy-To-Realm := 'LOCAL'
(7)    } # update control = noop
(7)   eap : Peer sent code Response (2) ID 7 length 11
(7)   eap : EAP-Identity reply, returning 'ok' so we can short-circuit the rest of authorize
(7)    [eap] = ok
(7)   } #  authorize = ok
(7)  Found Auth-Type = EAP
(7)  # Executing group from file /etc/raddb/sites-enabled/inner-tunnel
(7)    authenticate {
(7)   eap : Peer sent method Identity (1)
(7)   eap : Calling eap_mschapv2 to process EAP data
(7)   eap_mschapv2 : Issuing Challenge
(7)   eap : New EAP session, adding 'State' attribute to reply 0xa14eb119a146ab99
(7)    [eap] = handled
(7)   } #  authenticate = handled
(7)    Reply:
        EAP-Message = 0x010800201a0108001b106ea05e4366278bc3fec85e5d1342ba907a7a39393330
        Message-Authenticator = 0x00000000000000000000000000000000
        State = 0xa14eb119a146ab99a0770ff198538f97
(7)  } # server inner-tunnel
} # server inner-tunnel
(7)  eap_peap : Got tunneled reply code 11
        EAP-Message = 0x010800201a0108001b106ea05e4366278bc3fec85e5d1342ba907a7a39393330
        Message-Authenticator = 0x00000000000000000000000000000000
        State = 0xa14eb119a146ab99a0770ff198538f97
(7)  eap_peap : Got tunneled reply RADIUS code 11
        EAP-Message = 0x010800201a0108001b106ea05e4366278bc3fec85e5d1342ba907a7a39393330
        Message-Authenticator = 0x00000000000000000000000000000000
        State = 0xa14eb119a146ab99a0770ff198538f97
(7)  eap_peap : Got tunneled Access-Challenge
(7)  eap : New EAP session, adding 'State' attribute to reply 0xb6c7b76ab0cfaef1
(7)   [eap] = handled
(7)  } #  authenticate = handled
(7) Sending Access-Challenge packet to host 141.217.152.122 port 53954, id=103, length=0
(7)     EAP-Message = 0x0108004b190017030100403c4b853ae2921289ab7095e3a414f5d242b4c89e5ed1dfe08e61ddaa4ca2b340de5094fc9e1324555a2f86c537afdf87c7adafab60255cc3c16f6f9a4efc7592
(7)     Message-Authenticator = 0x00000000000000000000000000000000
(7)     State = 0xb6c7b76ab0cfaef19b54a6614eaad192
Sending Access-Challenge Id 103 from 141.217.0.164:1812 to 141.217.152.122:53954
        EAP-Message = 0x0108004b190017030100403c4b853ae2921289ab7095e3a414f5d242b4c89e5ed1dfe08e61ddaa4ca2b340de5094fc9e1324555a2f86c537afdf87c7adafab60255cc3c16f6f9a4efc7592
        Message-Authenticator = 0x00000000000000000000000000000000
        State = 0xb6c7b76ab0cfaef19b54a6614eaad192
(7) Finished request
Waking up in 0.1 seconds.
Received Access-Request Id 105 from 141.217.152.122:53954 to 141.217.0.164:1812 length 271
        User-Name = 'zz9930'
        NAS-IP-Address = 141.217.152.122
        NAS-Port = 18433
        Called-Station-Id = '00:90:0b:2c:94:fd:eduroam'
        Calling-Station-Id = '00-22-5F-40-98-BA'
        Framed-MTU = 1250
        NAS-Port-Type = Wireless-802.11
        Framed-Compression = None
        Connect-Info = 'CONNECT 802.11b/g'
        Chargeable-User-Identity = 0x00
        EAP-Message = 0x0208006b19001703010060d7c5e432187093852303a9ff6a4bc5d90bfc9dc093ee5682e2734c55e2cf5df17690e9af8579d3096f58bae793bfd19579dffa50ca5673eeaa28a31eda36f81170782d91947bda8b605823cc17502f46e9c8fde62ec5d5cfbbd592b90aaa8339
        State = 0xb6c7b76ab0cfaef19b54a6614eaad192
        Message-Authenticator = 0x709fdd80bd89413ae7a030b52b4c2959
(8) Received Access-Request packet from host 141.217.152.122 port 53954, id=105, length=271
(8)     User-Name = 'zz9930'
(8)     NAS-IP-Address = 141.217.152.122
(8)     NAS-Port = 18433
(8)     Called-Station-Id = '00:90:0b:2c:94:fd:eduroam'
(8)     Calling-Station-Id = '00-22-5F-40-98-BA'
(8)     Framed-MTU = 1250
(8)     NAS-Port-Type = Wireless-802.11
(8)     Framed-Compression = None
(8)     Connect-Info = 'CONNECT 802.11b/g'
(8)     Chargeable-User-Identity = 0x00
(8)     EAP-Message = 0x0208006b19001703010060d7c5e432187093852303a9ff6a4bc5d90bfc9dc093ee5682e2734c55e2cf5df17690e9af8579d3096f58bae793bfd19579dffa50ca5673eeaa28a31eda36f81170782d91947bda8b605823cc17502f46e9c8fde62ec5d5cfbbd592b90aaa8339
(8)     State = 0xb6c7b76ab0cfaef19b54a6614eaad192
(8)     Message-Authenticator = 0x709fdd80bd89413ae7a030b52b4c2959
(8) # Executing section authorize from file /etc/raddb/sites-enabled/default
(8)   authorize {
(8)   filter_username filter_username {
(8)     if (!&User-Name) 
(8)     if (!&User-Name)  -> FALSE
(8)     if (&User-Name =~ / /) 
(8)     if (&User-Name =~ / /)  -> FALSE
(8)     if (&User-Name =~ /@.*@/ ) 
(8)     if (&User-Name =~ /@.*@/ )  -> FALSE
(8)     if (&User-Name =~ /\\.\\./ ) 
(8)     if (&User-Name =~ /\\.\\./ )  -> FALSE
(8)     if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\\.(.+)$/))  
(8)     if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\\.(.+)$/))   -> FALSE
(8)     if (&User-Name =~ /\\.$/)  
(8)     if (&User-Name =~ /\\.$/)   -> FALSE
(8)     if (&User-Name =~ /@\\./)  
(8)     if (&User-Name =~ /@\\./)   -> FALSE
(8)   } # filter_username filter_username = notfound
(8)   [preprocess] = ok
(8)   operator-name.authorize operator-name.authorize {
(8)     if ("%{client:Operator-Name}") 
(8) Client does not contain config item "Operator-Name"
(8) EXPAND %{client:Operator-Name}
(8)    --> 
(8)     if ("%{client:Operator-Name}")  -> FALSE
(8)   } # operator-name.authorize operator-name.authorize = ok
(8)   [chap] = noop
(8)   [mschap] = noop
(8)  suffix : Checking for suffix after "@"
(8)  suffix : No '@' in User-Name = "zz9930", looking up realm NULL
(8)  suffix : No such realm "NULL"
(8)   [suffix] = noop
(8)  eap : Peer sent code Response (2) ID 8 length 107
(8)  eap : Continuing tunnel setup
(8)   [eap] = ok
(8)  } #  authorize = ok
(8) Found Auth-Type = EAP
(8) # Executing group from file /etc/raddb/sites-enabled/default
(8)   authenticate {
(8)  eap : Expiring EAP session with state 0xa14eb119a146ab99
(8)  eap : Finished EAP session with state 0xb6c7b76ab0cfaef1
(8)  eap : Previous EAP request found for state 0xb6c7b76ab0cfaef1, released from the list
(8)  eap : Peer sent method PEAP (25)
(8)  eap : EAP PEAP (25)
(8)  eap : Calling eap_peap to process EAP data
(8)  eap_peap : processing EAP-TLS
(8)  eap_peap : eaptls_verify returned 7 
(8)  eap_peap : Done initial handshake
(8)  eap_peap : eaptls_process returned 7 
(8)  eap_peap : FR_TLS_OK
(8)  eap_peap : Session established.  Decoding tunneled attributes
(8)  eap_peap : Peap state phase2
(8)  eap_peap : EAP type MSCHAPv2 (26)
(8)  eap_peap : Got tunneled request
        EAP-Message = 0x020800411a0208003c31cf90f9813dd1370ea422d1d8013880dd00000000000000006a8edb721f6971154981050115f86e7ea5e982864b46fda2007a7a39393330
server default {
(8)  eap_peap : Setting User-Name to zz9930
Sending tunneled request
        EAP-Message = 0x020800411a0208003c31cf90f9813dd1370ea422d1d8013880dd00000000000000006a8edb721f6971154981050115f86e7ea5e982864b46fda2007a7a39393330
        FreeRADIUS-Proxied-To = 127.0.0.1
        User-Name = 'zz9930'
        State = 0xa14eb119a146ab99a0770ff198538f97
        NAS-IP-Address = 141.217.152.122
        NAS-Port = 18433
        Called-Station-Id = '00:90:0b:2c:94:fd:eduroam'
        Calling-Station-Id = '00-22-5F-40-98-BA'
        Framed-MTU = 1250
        NAS-Port-Type = Wireless-802.11
        Framed-Compression = None
        Connect-Info = 'CONNECT 802.11b/g'
        Chargeable-User-Identity = 0x00
        Event-Timestamp = 'May  4 2017 16:44:13 EDT'
server inner-tunnel {
(8)  server inner-tunnel {
(8)    Request:
        EAP-Message = 0x020800411a0208003c31cf90f9813dd1370ea422d1d8013880dd00000000000000006a8edb721f6971154981050115f86e7ea5e982864b46fda2007a7a39393330
        FreeRADIUS-Proxied-To = 127.0.0.1
        User-Name = 'zz9930'
        State = 0xa14eb119a146ab99a0770ff198538f97
        NAS-IP-Address = 141.217.152.122
        NAS-Port = 18433
        Called-Station-Id = '00:90:0b:2c:94:fd:eduroam'
        Calling-Station-Id = '00-22-5F-40-98-BA'
        Framed-MTU = 1250
        NAS-Port-Type = Wireless-802.11
        Framed-Compression = None
        Connect-Info = 'CONNECT 802.11b/g'
        Chargeable-User-Identity = 0x00
        Event-Timestamp = 'May  4 2017 16:44:13 EDT'
(8)  # Executing section authorize from file /etc/raddb/sites-enabled/inner-tunnel
(8)    authorize {
(8)    [mschap] = noop
rlm_ldap (ldap): Reserved connection (4)
(8)   ldap : EXPAND (uid=%{%{Stripped-User-Name}:-%{User-Name}})
(8)   ldap :    --> (uid=zz9930)
(8)   ldap : EXPAND dc=wayne,dc=edu
(8)   ldap :    --> dc=wayne,dc=edu
(8)   ldap : Performing search in 'dc=wayne,dc=edu' with filter '(uid=zz9930)', scope 'sub'
(8)   ldap : Waiting for search result...
(8)   ldap : User object found at DN "uid=zz9930,ou=People,dc=wayne,dc=edu"
(8)   ldap : Processing user attributes
(8)   ldap :    control:Password-With-Header += '{SSHA}US4ZGbcPi1X61YzS9qQX1cmjDLXdV1I8yiqWbw=='
(8)   ldap :    control:NT-Password := 0x3142463631343539353936304435413944443338434131363435433331363945
rlm_ldap (ldap): Released connection (4)
(8)    [ldap] = ok
(8)   suffix : Checking for suffix after "@"
(8)   suffix : No '@' in User-Name = "zz9930", looking up realm NULL
(8)   suffix : No such realm "NULL"
(8)    [suffix] = noop
(8)    update control {
(8)     Proxy-To-Realm := 'LOCAL'
(8)    } # update control = noop
(8)   eap : Peer sent code Response (2) ID 8 length 65
(8)   eap : No EAP Start, assuming it's an on-going EAP conversation
(8)    [eap] = updated
(8)    [files] = noop
(8)    [expiration] = noop
(8)    [logintime] = noop
(8)   pap : Normalizing NT-Password from hex encoding, 32 bytes -> 16 bytes
(8)   pap : Normalizing SSHA1-Password from base64 encoding, 40 bytes -> 28 bytes
(8)   WARNING: pap : Auth-Type already set.  Not setting to PAP
(8)    [pap] = noop
(8)   } #  authorize = updated
(8)  Found Auth-Type = EAP
(8)  # Executing group from file /etc/raddb/sites-enabled/inner-tunnel
(8)    authenticate {
(8)   eap : Expiring EAP session with state 0xa14eb119a146ab99
(8)   eap : Finished EAP session with state 0xa14eb119a146ab99
(8)   eap : Previous EAP request found for state 0xa14eb119a146ab99, released from the list
(8)   eap : Peer sent method MSCHAPv2 (26)
(8)   eap : EAP MSCHAPv2 (26)
(8)   eap : Calling eap_mschapv2 to process EAP data
(8)   eap_mschapv2 : # Executing group from file /etc/raddb/sites-enabled/inner-tunnel
(8)   eap_mschapv2 :  Auth-Type MS-CHAP {
(8)    WARNING: mschap : No Cleartext-Password configured.  Cannot create LM-Password
(8)    mschap : Found NT-Password
(8)    WARNING: mschap : No Cleartext-Password configured.  Cannot create NT-Password
(8)    mschap : Creating challenge hash with username: zz9930
(8)    mschap : Client is using MS-CHAPv2
(8)    mschap : Adding MS-CHAPv2 MPPE keys
(8)     [mschap] = ok
(8)    } # Auth-Type MS-CHAP = ok
MSCHAP Success 
(8)   eap : New EAP session, adding 'State' attribute to reply 0xa14eb119a047ab99
(8)    [eap] = handled
(8)   } #  authenticate = handled
(8)    Reply:
        EAP-Message = 0x010900331a0308002e533d46313043414145383331303733443138463937373343384531323432323633324431353446374142
        Message-Authenticator = 0x00000000000000000000000000000000
        State = 0xa14eb119a047ab99a0770ff198538f97
(8)  } # server inner-tunnel
} # server inner-tunnel
(8)  eap_peap : Got tunneled reply code 11
        EAP-Message = 0x010900331a0308002e533d46313043414145383331303733443138463937373343384531323432323633324431353446374142
        Message-Authenticator = 0x00000000000000000000000000000000
        State = 0xa14eb119a047ab99a0770ff198538f97
(8)  eap_peap : Got tunneled reply RADIUS code 11
        EAP-Message = 0x010900331a0308002e533d46313043414145383331303733443138463937373343384531323432323633324431353446374142
        Message-Authenticator = 0x00000000000000000000000000000000
        State = 0xa14eb119a047ab99a0770ff198538f97
(8)  eap_peap : Got tunneled Access-Challenge
(8)  eap : New EAP session, adding 'State' attribute to reply 0xb6c7b76ab1ceaef1
(8)   [eap] = handled
(8)  } #  authenticate = handled
(8) Sending Access-Challenge packet to host 141.217.152.122 port 53954, id=105, length=0
(8)     EAP-Message = 0x0109005b19001703010050531e6621a1d36bcf2f430442c34b265660e73fc6e53c7e16060e0df5bb8bc1f0fe20feaf88226188733f7fd9aff478aeef25586818a4f5d713b9d0dafc12d4278e17755c699198d37b14f0695500ba55
(8)     Message-Authenticator = 0x00000000000000000000000000000000
(8)     State = 0xb6c7b76ab1ceaef19b54a6614eaad192
Sending Access-Challenge Id 105 from 141.217.0.164:1812 to 141.217.152.122:53954
        EAP-Message = 0x0109005b19001703010050531e6621a1d36bcf2f430442c34b265660e73fc6e53c7e16060e0df5bb8bc1f0fe20feaf88226188733f7fd9aff478aeef25586818a4f5d713b9d0dafc12d4278e17755c699198d37b14f0695500ba55
        Message-Authenticator = 0x00000000000000000000000000000000
        State = 0xb6c7b76ab1ceaef19b54a6614eaad192
(8) Finished request
Received Access-Request Id 107 from 141.217.152.122:53954 to 141.217.0.164:1812 length 207
        User-Name = 'zz9930'
        NAS-IP-Address = 141.217.152.122
        NAS-Port = 18433
        Called-Station-Id = '00:90:0b:2c:94:fd:eduroam'
        Calling-Station-Id = '00-22-5F-40-98-BA'
        Framed-MTU = 1250
        NAS-Port-Type = Wireless-802.11
        Framed-Compression = None
        Connect-Info = 'CONNECT 802.11b/g'
        Chargeable-User-Identity = 0x00
        EAP-Message = 0x0209002b1900170301002072c36dcf49f57fe3f680ef580fa881307215961858aa9dc5d18a138a3c8588aa
        State = 0xb6c7b76ab1ceaef19b54a6614eaad192
        Message-Authenticator = 0x8654045a10394c0982be75b1f29d3e6c
(9) Received Access-Request packet from host 141.217.152.122 port 53954, id=107, length=207
(9)     User-Name = 'zz9930'
(9)     NAS-IP-Address = 141.217.152.122
(9)     NAS-Port = 18433
(9)     Called-Station-Id = '00:90:0b:2c:94:fd:eduroam'
(9)     Calling-Station-Id = '00-22-5F-40-98-BA'
(9)     Framed-MTU = 1250
(9)     NAS-Port-Type = Wireless-802.11
(9)     Framed-Compression = None
(9)     Connect-Info = 'CONNECT 802.11b/g'
(9)     Chargeable-User-Identity = 0x00
(9)     EAP-Message = 0x0209002b1900170301002072c36dcf49f57fe3f680ef580fa881307215961858aa9dc5d18a138a3c8588aa
(9)     State = 0xb6c7b76ab1ceaef19b54a6614eaad192
(9)     Message-Authenticator = 0x8654045a10394c0982be75b1f29d3e6c
(9) # Executing section authorize from file /etc/raddb/sites-enabled/default
(9)   authorize {
(9)   filter_username filter_username {
(9)     if (!&User-Name) 
(9)     if (!&User-Name)  -> FALSE
(9)     if (&User-Name =~ / /) 
(9)     if (&User-Name =~ / /)  -> FALSE
(9)     if (&User-Name =~ /@.*@/ ) 
(9)     if (&User-Name =~ /@.*@/ )  -> FALSE
(9)     if (&User-Name =~ /\\.\\./ ) 
(9)     if (&User-Name =~ /\\.\\./ )  -> FALSE
(9)     if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\\.(.+)$/))  
(9)     if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\\.(.+)$/))   -> FALSE
(9)     if (&User-Name =~ /\\.$/)  
(9)     if (&User-Name =~ /\\.$/)   -> FALSE
(9)     if (&User-Name =~ /@\\./)  
(9)     if (&User-Name =~ /@\\./)   -> FALSE
(9)   } # filter_username filter_username = notfound
(9)   [preprocess] = ok
(9)   operator-name.authorize operator-name.authorize {
(9)     if ("%{client:Operator-Name}") 
(9) Client does not contain config item "Operator-Name"
(9) EXPAND %{client:Operator-Name}
(9)    --> 
(9)     if ("%{client:Operator-Name}")  -> FALSE
(9)   } # operator-name.authorize operator-name.authorize = ok
(9)   [chap] = noop
(9)   [mschap] = noop
(9)  suffix : Checking for suffix after "@"
(9)  suffix : No '@' in User-Name = "zz9930", looking up realm NULL
(9)  suffix : No such realm "NULL"
(9)   [suffix] = noop
(9)  eap : Peer sent code Response (2) ID 9 length 43
(9)  eap : Continuing tunnel setup
(9)   [eap] = ok
(9)  } #  authorize = ok
(9) Found Auth-Type = EAP
(9) # Executing group from file /etc/raddb/sites-enabled/default
(9)   authenticate {
(9)  eap : Expiring EAP session with state 0xa14eb119a047ab99
(9)  eap : Finished EAP session with state 0xb6c7b76ab1ceaef1
(9)  eap : Previous EAP request found for state 0xb6c7b76ab1ceaef1, released from the list
(9)  eap : Peer sent method PEAP (25)
(9)  eap : EAP PEAP (25)
(9)  eap : Calling eap_peap to process EAP data
(9)  eap_peap : processing EAP-TLS
(9)  eap_peap : eaptls_verify returned 7 
(9)  eap_peap : Done initial handshake
(9)  eap_peap : eaptls_process returned 7 
(9)  eap_peap : FR_TLS_OK
(9)  eap_peap : Session established.  Decoding tunneled attributes
(9)  eap_peap : Peap state phase2
(9)  eap_peap : EAP type MSCHAPv2 (26)
(9)  eap_peap : Got tunneled request
        EAP-Message = 0x020900061a03
server default {
(9)  eap_peap : Setting User-Name to zz9930
Sending tunneled request
        EAP-Message = 0x020900061a03
        FreeRADIUS-Proxied-To = 127.0.0.1
        User-Name = 'zz9930'
        State = 0xa14eb119a047ab99a0770ff198538f97
        NAS-IP-Address = 141.217.152.122
        NAS-Port = 18433
        Called-Station-Id = '00:90:0b:2c:94:fd:eduroam'
        Calling-Station-Id = '00-22-5F-40-98-BA'
        Framed-MTU = 1250
        NAS-Port-Type = Wireless-802.11
        Framed-Compression = None
        Connect-Info = 'CONNECT 802.11b/g'
        Chargeable-User-Identity = 0x00
        Event-Timestamp = 'May  4 2017 16:44:13 EDT'
server inner-tunnel {
(9)  server inner-tunnel {
(9)    Request:
        EAP-Message = 0x020900061a03
        FreeRADIUS-Proxied-To = 127.0.0.1
        User-Name = 'zz9930'
        State = 0xa14eb119a047ab99a0770ff198538f97
        NAS-IP-Address = 141.217.152.122
        NAS-Port = 18433
        Called-Station-Id = '00:90:0b:2c:94:fd:eduroam'
        Calling-Station-Id = '00-22-5F-40-98-BA'
        Framed-MTU = 1250
        NAS-Port-Type = Wireless-802.11
        Framed-Compression = None
        Connect-Info = 'CONNECT 802.11b/g'
        Chargeable-User-Identity = 0x00
        Event-Timestamp = 'May  4 2017 16:44:13 EDT'
(9)  # Executing section authorize from file /etc/raddb/sites-enabled/inner-tunnel
(9)    authorize {
(9)    [mschap] = noop
rlm_ldap (ldap): Reserved connection (4)
(9)   ldap : EXPAND (uid=%{%{Stripped-User-Name}:-%{User-Name}})
(9)   ldap :    --> (uid=zz9930)
(9)   ldap : EXPAND dc=wayne,dc=edu
(9)   ldap :    --> dc=wayne,dc=edu
(9)   ldap : Performing search in 'dc=wayne,dc=edu' with filter '(uid=zz9930)', scope 'sub'
(9)   ldap : Waiting for search result...
(9)   ldap : User object found at DN "uid=zz9930,ou=People,dc=wayne,dc=edu"
(9)   ldap : Processing user attributes
(9)   ldap :    control:Password-With-Header += '{SSHA}US4ZGbcPi1X61YzS9qQX1cmjDLXdV1I8yiqWbw=='
(9)   ldap :    control:NT-Password := 0x3142463631343539353936304435413944443338434131363435433331363945
rlm_ldap (ldap): Released connection (4)
(9)    [ldap] = ok
(9)   suffix : Checking for suffix after "@"
(9)   suffix : No '@' in User-Name = "zz9930", looking up realm NULL
(9)   suffix : No such realm "NULL"
(9)    [suffix] = noop
(9)    update control {
(9)     Proxy-To-Realm := 'LOCAL'
(9)    } # update control = noop
(9)   eap : Peer sent code Response (2) ID 9 length 6
(9)   eap : No EAP Start, assuming it's an on-going EAP conversation
(9)    [eap] = updated
(9)    [files] = noop
(9)    [expiration] = noop
(9)    [logintime] = noop
(9)   pap : Normalizing NT-Password from hex encoding, 32 bytes -> 16 bytes
(9)   pap : Normalizing SSHA1-Password from base64 encoding, 40 bytes -> 28 bytes
(9)   WARNING: pap : Auth-Type already set.  Not setting to PAP
(9)    [pap] = noop
(9)   } #  authorize = updated
(9)  Found Auth-Type = EAP
(9)  # Executing group from file /etc/raddb/sites-enabled/inner-tunnel
(9)    authenticate {
(9)   eap : Expiring EAP session with state 0xa14eb119a047ab99
(9)   eap : Finished EAP session with state 0xa14eb119a047ab99
(9)   eap : Previous EAP request found for state 0xa14eb119a047ab99, released from the list
(9)   eap : Peer sent method MSCHAPv2 (26)
(9)   eap : EAP MSCHAPv2 (26)
(9)   eap : Calling eap_mschapv2 to process EAP data
(9)   eap : Freeing handler
(9)    [eap] = ok
(9)   } #  authenticate = ok
(9)  # Executing section post-auth from file /etc/raddb/sites-enabled/inner-tunnel
(9)   post-auth { ... } # empty sub-section is ignored
(9)    Reply:
        MS-MPPE-Encryption-Policy = Encryption-Allowed
        MS-MPPE-Encryption-Types = RC4-40or128-bit-Allowed
        MS-MPPE-Send-Key = 0xcf5e22e9336bf100aecc181beaafe405
        MS-MPPE-Recv-Key = 0xe0ea4c30454264f6a4298c57d55ad29b
        EAP-Message = 0x03090004
        Message-Authenticator = 0x00000000000000000000000000000000
        User-Name = 'zz9930'
(9)  } # server inner-tunnel
} # server inner-tunnel
(9)  eap_peap : Got tunneled reply code 2
        MS-MPPE-Encryption-Policy = Encryption-Allowed
        MS-MPPE-Encryption-Types = RC4-40or128-bit-Allowed
        MS-MPPE-Send-Key = 0xcf5e22e9336bf100aecc181beaafe405
        MS-MPPE-Recv-Key = 0xe0ea4c30454264f6a4298c57d55ad29b
        EAP-Message = 0x03090004
        Message-Authenticator = 0x00000000000000000000000000000000
        User-Name = 'zz9930'
(9)  eap_peap : Got tunneled reply RADIUS code 2
        MS-MPPE-Encryption-Policy = Encryption-Allowed
        MS-MPPE-Encryption-Types = RC4-40or128-bit-Allowed
        MS-MPPE-Send-Key = 0xcf5e22e9336bf100aecc181beaafe405
        MS-MPPE-Recv-Key = 0xe0ea4c30454264f6a4298c57d55ad29b
        EAP-Message = 0x03090004
        Message-Authenticator = 0x00000000000000000000000000000000
        User-Name = 'zz9930'
(9)  eap_peap : Tunneled authentication was successful
(9)  eap_peap : SUCCESS
(9)  eap_peap : Saving tunneled attributes for later
(9)  eap : New EAP session, adding 'State' attribute to reply 0xb6c7b76abecdaef1
(9)   [eap] = handled
(9)  } #  authenticate = handled
(9) Sending Access-Challenge packet to host 141.217.152.122 port 53954, id=107, length=0
(9)     EAP-Message = 0x010a002b19001703010020eaf3a3b340c4a8fcdc16c4d5f402e063392ba60cfbab481540effe574f7ff157
(9)     Message-Authenticator = 0x00000000000000000000000000000000
(9)     State = 0xb6c7b76abecdaef19b54a6614eaad192
Sending Access-Challenge Id 107 from 141.217.0.164:1812 to 141.217.152.122:53954
        EAP-Message = 0x010a002b19001703010020eaf3a3b340c4a8fcdc16c4d5f402e063392ba60cfbab481540effe574f7ff157
        Message-Authenticator = 0x00000000000000000000000000000000
        State = 0xb6c7b76abecdaef19b54a6614eaad192
(9) Finished request
Received Access-Request Id 109 from 141.217.152.122:53954 to 141.217.0.164:1812 length 207
        User-Name = 'zz9930'
        NAS-IP-Address = 141.217.152.122
        NAS-Port = 18433
        Called-Station-Id = '00:90:0b:2c:94:fd:eduroam'
        Calling-Station-Id = '00-22-5F-40-98-BA'
        Framed-MTU = 1250
        NAS-Port-Type = Wireless-802.11
        Framed-Compression = None
        Connect-Info = 'CONNECT 802.11b/g'
        Chargeable-User-Identity = 0x00
        EAP-Message = 0x020a002b19001703010020e15d119b78aed873130c6c3d6530e4406276e3944750488c8e325c073382374a
        State = 0xb6c7b76abecdaef19b54a6614eaad192
        Message-Authenticator = 0x0fb9e40331d20a597a6d1ab1867a5950
(10) Received Access-Request packet from host 141.217.152.122 port 53954, id=109, length=207
(10)    User-Name = 'zz9930'
(10)    NAS-IP-Address = 141.217.152.122
(10)    NAS-Port = 18433
(10)    Called-Station-Id = '00:90:0b:2c:94:fd:eduroam'
(10)    Calling-Station-Id = '00-22-5F-40-98-BA'
(10)    Framed-MTU = 1250
(10)    NAS-Port-Type = Wireless-802.11
(10)    Framed-Compression = None
(10)    Connect-Info = 'CONNECT 802.11b/g'
(10)    Chargeable-User-Identity = 0x00
(10)    EAP-Message = 0x020a002b19001703010020e15d119b78aed873130c6c3d6530e4406276e3944750488c8e325c073382374a
(10)    State = 0xb6c7b76abecdaef19b54a6614eaad192
(10)    Message-Authenticator = 0x0fb9e40331d20a597a6d1ab1867a5950
(10) # Executing section authorize from file /etc/raddb/sites-enabled/default
(10)   authorize {
(10)   filter_username filter_username {
(10)     if (!&User-Name) 
(10)     if (!&User-Name)  -> FALSE
(10)     if (&User-Name =~ / /) 
(10)     if (&User-Name =~ / /)  -> FALSE
(10)     if (&User-Name =~ /@.*@/ ) 
(10)     if (&User-Name =~ /@.*@/ )  -> FALSE
(10)     if (&User-Name =~ /\\.\\./ ) 
(10)     if (&User-Name =~ /\\.\\./ )  -> FALSE
(10)     if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\\.(.+)$/))  
(10)     if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\\.(.+)$/))   -> FALSE
(10)     if (&User-Name =~ /\\.$/)  
(10)     if (&User-Name =~ /\\.$/)   -> FALSE
(10)     if (&User-Name =~ /@\\./)  
(10)     if (&User-Name =~ /@\\./)   -> FALSE
(10)   } # filter_username filter_username = notfound
(10)   [preprocess] = ok
(10)   operator-name.authorize operator-name.authorize {
(10)     if ("%{client:Operator-Name}") 
(10) Client does not contain config item "Operator-Name"
(10) EXPAND %{client:Operator-Name}
(10)    --> 
(10)     if ("%{client:Operator-Name}")  -> FALSE
(10)   } # operator-name.authorize operator-name.authorize = ok
(10)   [chap] = noop
(10)   [mschap] = noop
(10)  suffix : Checking for suffix after "@"
(10)  suffix : No '@' in User-Name = "zz9930", looking up realm NULL
(10)  suffix : No such realm "NULL"
(10)   [suffix] = noop
(10)  eap : Peer sent code Response (2) ID 10 length 43
(10)  eap : Continuing tunnel setup
(10)   [eap] = ok
(10)  } #  authorize = ok
(10) Found Auth-Type = EAP
(10) # Executing group from file /etc/raddb/sites-enabled/default
(10)   authenticate {
(10)  eap : Expiring EAP session with state 0xb6c7b76abecdaef1
(10)  eap : Finished EAP session with state 0xb6c7b76abecdaef1
(10)  eap : Previous EAP request found for state 0xb6c7b76abecdaef1, released from the list
(10)  eap : Peer sent method PEAP (25)
(10)  eap : EAP PEAP (25)
(10)  eap : Calling eap_peap to process EAP data
(10)  eap_peap : processing EAP-TLS
(10)  eap_peap : eaptls_verify returned 7 
(10)  eap_peap : Done initial handshake
(10)  eap_peap : eaptls_process returned 7 
(10)  eap_peap : FR_TLS_OK
(10)  eap_peap : Session established.  Decoding tunneled attributes
(10)  eap_peap : Peap state send tlv success
(10)  eap_peap : Received EAP-TLV response
(10)  eap_peap : Success
(10)  eap_peap : Using saved attributes from the original Access-Accept
        User-Name = 'zz9930'
(10)  eap_peap : Saving session 300c398d98083a79be5b851d10844963c7d0ccb8972c40514d95c36dcaf3a208 vps 0x7fb2d2d3c480 in the cache
(10)  eap : Freeing handler
(10)   [eap] = ok
(10)  } #  authenticate = ok
(10) # Executing section post-auth from file /etc/raddb/sites-enabled/default
(10)   post-auth {
(10)   [exec] = noop
(10)   remove_reply_message_if_eap remove_reply_message_if_eap {
(10)     if (&reply:EAP-Message && &reply:Reply-Message) 
(10)     if (&reply:EAP-Message && &reply:Reply-Message)  -> FALSE
(10)    else else {
(10)     [noop] = noop
(10)    } # else else = noop
(10)   } # remove_reply_message_if_eap remove_reply_message_if_eap = noop
(10)  } #  post-auth = noop
(10) Sending Access-Accept packet to host 141.217.152.122 port 53954, id=109, length=0
(10)    User-Name = 'zz9930'
(10)    MS-MPPE-Recv-Key = 0x92c4910a18a35c6b99b32667b722acbc8681535720f81f1f3f8e2a8c5776cc87
(10)    MS-MPPE-Send-Key = 0xd7e692e2e4986d34b9d78e245239a6d472650610a738489d4811b56b3275cd89
(10)    EAP-MSK = 0x92c4910a18a35c6b99b32667b722acbc8681535720f81f1f3f8e2a8c5776cc87d7e692e2e4986d34b9d78e245239a6d472650610a738489d4811b56b3275cd89
(10)    EAP-EMSK = 0x8e14e55e09ca37a422cd9e40a2d8202e9d667f23cfe98a7d7b77c12ed423032a2907429e04ff3cee8a39ed7943123399df49d37728e5e42f7a627075ddb245ae
(10)    EAP-Session-Id = 0x19590b92a2ebb59f34bc3c285444e48d9817467c26d5801ef0fcaacbd76c1bf669590b929cc3667cf18781de12772a6b011d85953aca69ae5b2f90f755bd499b9e
(10)    EAP-Message = 0x030a0004
(10)    Message-Authenticator = 0x00000000000000000000000000000000
Sending Access-Accept Id 109 from 141.217.0.164:1812 to 141.217.152.122:53954
        User-Name = 'zz9930'
        MS-MPPE-Recv-Key = 0x92c4910a18a35c6b99b32667b722acbc8681535720f81f1f3f8e2a8c5776cc87
        MS-MPPE-Send-Key = 0xd7e692e2e4986d34b9d78e245239a6d472650610a738489d4811b56b3275cd89
        EAP-Message = 0x030a0004
        Message-Authenticator = 0x00000000000000000000000000000000
(10) Finished request
Waking up in 4.3 seconds.
(1) Cleaning up request packet ID 93 with timestamp +295
(2) Cleaning up request packet ID 94 with timestamp +295
(3) Cleaning up request packet ID 95 with timestamp +295
(4) Cleaning up request packet ID 97 with timestamp +296
(5) Cleaning up request packet ID 99 with timestamp +296
(6) Cleaning up request packet ID 101 with timestamp +296
(7) Cleaning up request packet ID 103 with timestamp +296
(8) Cleaning up request packet ID 105 with timestamp +296
(9) Cleaning up request packet ID 107 with timestamp +296
(10) Cleaning up request packet ID 109 with timestamp +296
Ready to process requests

============================= Updated inner-tunnel and default configurations  ================================

sites-enabled/inner-tunnel
server inner-tunnel {
listen {
       ipaddr = 127.0.0.1
       port = 18120
       type = auth
}
authorize {
        mschap
        suffix
        update control {
               Proxy-To-Realm := LOCAL
        }
        eap {
                ok = return
        }
        files
        -sql
        expiration
        logintime
        pap
}
authenticate {
        Auth-Type PAP {
                pap
        }
        Auth-Type MS-CHAP {
                mschap
        }
        eap
}
session {
        radutmp
}
post-auth {
        -sql
        Post-Auth-Type REJECT {
                -sql
                attr_filter.access_reject
        }
}
pre-proxy {
}
post-proxy {
        eap
}


sites-enabled/default 
server default {
listen {
        type = auth
        ipaddr = *
        port = 0
        limit {
              max_connections = 16
              lifetime = 0
              idle_timeout = 30
        }
}
listen {
        ipaddr = *
        port = 0
        type = acct
        limit {
        }
}
listen {
        type = auth
        port = 0
        limit {
              max_connections = 16
              lifetime = 0
              idle_timeout = 30
        }
}
listen {
        ipv6addr = ::
        port = 0
        type = acct
        limit {
        }
}
authorize {
        filter_username
        preprocess
        operator-name
        chap
        mschap
        suffix
        eap {
                ok = return
        }
        -sql
        ldap 
        expiration
        logintime
        pap
}
authenticate {
        Auth-Type PAP {
                pap
        }
        eap
}
preacct {
        preprocess
        acct_unique
        suffix
        files
}
accounting {
        detail
        -sql
        exec
        attr_filter.accounting_response
}
session {
}
post-auth {
        -sql
        exec
        remove_reply_message_if_eap
        Post-Auth-Type REJECT {
                -sql
                attr_filter.access_reject
                eap
                remove_reply_message_if_eap
        }
}
pre-proxy {
}
post-proxy {
        eap
}
}

Carlo

-----Original Message-----
From: Freeradius-Users [mailto:freeradius-users-bounces+carlo=wayne.edu at lists.freeradius.org] On Behalf Of Alan Buxey
Sent: Thursday, May 04, 2017 7:39 AM
To: FreeRadius users mailing list <freeradius-users at lists.freeradius.org>
Subject: Re: Loop in sites-enabled/default

radtest is just basic auth - so only hits the default server - you
wireless client is EAP - so sets up a TLS tunnel and goes into
inner-tunnel.  your inner-tunnel doesnt have the things configured to
handle the request....  basically, the auth is PEAP with MSCHAPv2 - so
challenge-response based, no clear password is sent in that
communication.

whats the LDAP? if AD you cannot use that method...and it'll be
ntlm_auth or winbind needed.   if other LDAP then you can populate the
password field in the LDAP with eg NT hash...

alan

On 4 May 2017 at 00:51, Carlo Musante <carlo at wayne.edu> wrote:
> Hello,
>
> Working on a new server and trying to get wireless authentication working with LDAP. Radtest works from the server using PAP, so the LDAP lookup is working.  When the authethentication request comes from the wireless client, it does not look like the password is being checked against LDAP.  Authentication gets rejected here.  Struggling to find the problem.
>
>   eap : Freeing handler
>    [eap] = reject
>   } #  authenticate = reject
>  Failed to authenticate the user
>  Using Post-Auth-Type Reject
>  # Executing group from file /etc/raddb/sites-enabled/inner-tunnel
>   Post-Auth-Type REJECT {
>   attr_filter.access_reject : EXPAND %{User-Name}
>   attr_filter.access_reject :    --> zz9930
>   attr_filter.access_reject : Matched entry DEFAULT at line 11
>    [attr_filter.access_reject] = updated
>   } # Post-Auth-Type REJECT = updated
>
> Any help would be very much appreciated.
>
> Radiusd -X startup output and subsequent log included below.
>
> Carlo
>
>
> radtest zz9930 -t pap ********  localhost 10 testing123
> Sending Access-Request Id 209 from 0.0.0.0:46670 to 127.0.0.1:1812
>         User-Name = 'zz9930'
>         User-Password = '********'
>         NAS-IP-Address = 141.217.0.164
>         NAS-Port = 10
>         Message-Authenticator = 0x00
> Received Access-Accept Id 209 from 127.0.0.1:1812 to 127.0.0.1:46670 length 20
>
> Received Access-Request Id 209 from 127.0.0.1:46670 to 127.0.0.1:1812 length 76
>         User-Name = 'zz9930'
>         User-Password = '********'
>         NAS-IP-Address = 141.217.0.164
>         NAS-Port = 10
>         Message-Authenticator = 0x288132b2444fb169ac902f52169603f6
> (0) Received Access-Request packet from host 127.0.0.1 port 46670, id=209, length=76
> (0)     User-Name = 'zz9930'
> (0)     User-Password = '********'
> (0)     NAS-IP-Address = 141.217.0.164
> (0)     NAS-Port = 10
> (0)     Message-Authenticator = 0x288132b2444fb169ac902f52169603f6
> (0) # Executing section authorize from file /etc/raddb/sites-enabled/default
> (0)   authorize {
> (0)   filter_username filter_username {
> (0)     if (!&User-Name)
> (0)     if (!&User-Name)  -> FALSE
> (0)     if (&User-Name =~ / /)
> (0)     if (&User-Name =~ / /)  -> FALSE
> (0)     if (&User-Name =~ /@.*@/ )
> (0)     if (&User-Name =~ /@.*@/ )  -> FALSE
> (0)     if (&User-Name =~ /\\.\\./ )
> (0)     if (&User-Name =~ /\\.\\./ )  -> FALSE
> (0)     if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\\.(.+)$/))
> (0)     if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\\.(.+)$/))   -> FALSE
> (0)     if (&User-Name =~ /\\.$/)
> (0)     if (&User-Name =~ /\\.$/)   -> FALSE
> (0)     if (&User-Name =~ /@\\./)
> (0)     if (&User-Name =~ /@\\./)   -> FALSE
> (0)   } # filter_username filter_username = notfound
> (0)   [preprocess] = ok
> (0)   operator-name.authorize operator-name.authorize {
> (0)     if ("%{client:Operator-Name}")
> (0) Client does not contain config item "Operator-Name"
> (0) EXPAND %{client:Operator-Name}
> (0)    -->
> (0)     if ("%{client:Operator-Name}")  -> FALSE
> (0)   } # operator-name.authorize operator-name.authorize = ok
> (0)   [chap] = noop
> (0)   [mschap] = noop
> (0)  suffix : Checking for suffix after "@"
> (0)  suffix : No '@' in User-Name = "zz9930", looking up realm NULL
> (0)  suffix : No such realm "NULL"
> (0)   [suffix] = noop
> (0)  eap : No EAP-Message, not doing EAP
> (0)   [eap] = noop
> rlm_ldap (ldap): Reserved connection (4)
> (0)  ldap : EXPAND (uid=%{%{Stripped-User-Name}:-%{User-Name}})
> (0)  ldap :    --> (uid=zz9930)
> (0)  ldap : EXPAND dc=wayne,dc=edu
> (0)  ldap :    --> dc=wayne,dc=edu
> (0)  ldap : Performing search in 'dc=wayne,dc=edu' with filter '(uid=zz9930)', scope 'sub'
> (0)  ldap : Waiting for search result...
> (0)  ldap : User object found at DN "uid=zz9930,ou=People,dc=wayne,dc=edu"
> (0)  ldap : Processing user attributes
> (0)  ldap :     control:Password-With-Header += '{SSHA}US4ZGbcPi1X61YzS9qQX1cmjDLXdV1I8yiqWbw=='
> rlm_ldap (ldap): Released connection (4)
> (0)   [ldap] = ok
> (0)   [expiration] = noop
> (0)   [logintime] = noop
> (0)   [pap] = updated
> (0)  } #  authorize = updated
> (0) Found Auth-Type = PAP
> (0) # Executing group from file /etc/raddb/sites-enabled/default
> (0)  Auth-Type PAP {
> (0)  pap : Login attempt with password
> (0)  pap : Comparing with "known-good" SSHA-Password
> (0)  pap : Normalizing SSHA1-Password from base64 encoding, 40 bytes -> 28 bytes
> (0)  pap : User authenticated successfully
> (0)   [pap] = ok
> (0)  } # Auth-Type PAP = ok
> (0) # Executing section post-auth from file /etc/raddb/sites-enabled/default
> (0)   post-auth {
> (0)   [exec] = noop
> (0)   remove_reply_message_if_eap remove_reply_message_if_eap {
> (0)     if (&reply:EAP-Message && &reply:Reply-Message)
> (0)     if (&reply:EAP-Message && &reply:Reply-Message)  -> FALSE
> (0)    else else {
> (0)     [noop] = noop
> (0)    } # else else = noop
> (0)   } # remove_reply_message_if_eap remove_reply_message_if_eap = noop
> (0)  } #  post-auth = noop
> (0) Sending Access-Accept packet to host 127.0.0.1 port 46670, id=209, length=0
> Sending Access-Accept Id 209 from 127.0.0.1:1812 to 127.0.0.1:46670
> (0) Finished request
> Waking up in 0.3 seconds.
> Waking up in 4.6 seconds.
> (0) Cleaning up request packet ID 209 with timestamp +9
> Ready to process requests
>
> Running on RHEL 7.
>
> radiusd: FreeRADIUS Version 3.0.4, for host x86_64-redhat-linux-gnu, built on Jan 17 2017 at 10:28:38
> Copyright (C) 1999-2014 The FreeRADIUS server project and contributors
>
> radius3 raddb]$ grep -v \# sites-available/default | grep -v ^$
> server default {
> listen {
>         type = auth
>         ipaddr = *
>         port = 0
>         limit {
>               max_connections = 16
>               lifetime = 0
>               idle_timeout = 30
>         }
> }
> listen {
>         ipaddr = *
>         port = 0
>         type = acct
>         limit {
>         }
> }
> listen {
>         type = auth
>         port = 0
>         limit {
>               max_connections = 16
>               lifetime = 0
>               idle_timeout = 30
>         }
> }
> listen {
>         ipv6addr = ::
>         port = 0
>         type = acct
>         limit {
>         }
> }
> authorize {
>         filter_username
>         preprocess
>         operator-name
>         chap
>         mschap
>         suffix
>         eap {
>                 ok = return
>         }
>         -sql
>         ldap
>         expiration
>         logintime
>         pap
> }
> authenticate {
>         Auth-Type PAP {
>                 pap
>         }
>         eap
> }
> preacct {
>         preprocess
>         acct_unique
>         suffix
>         files
> }
> accounting {
>         detail
>         -sql
>         exec
>         attr_filter.accounting_response
> }
> session {
> }
> post-auth {
>         -sql
>         exec
>         remove_reply_message_if_eap
>         Post-Auth-Type REJECT {
>                 -sql
>                 attr_filter.access_reject
>                 eap
>                 remove_reply_message_if_eap
>         }
> }
> pre-proxy {
> }
> post-proxy {
>         eap
> }
> }
>
> sudo radiusd -X
> radiusd: FreeRADIUS Version 3.0.4, for host x86_64-redhat-linux-gnu, built on Jan 17 2017 at 10:28:38
> Copyright (C) 1999-2014 The FreeRADIUS server project and contributors
> There is NO warranty; not even for MERCHANTABILITY or FITNESS FOR A
> PARTICULAR PURPOSE
> You may redistribute copies of FreeRADIUS under the terms of the
> GNU General Public License
> For more information about these matters, see the file named COPYRIGHT
> Starting - reading configuration files ...
> including dictionary file /usr/share/freeradius/dictionary
> including dictionary file /usr/share/freeradius/dictionary.dhcp
> including dictionary file /usr/share/freeradius/dictionary.vqp
> including dictionary file /etc/raddb/dictionary
> including configuration file /etc/raddb/radiusd.conf
> including configuration file /etc/raddb/proxy.conf
> including configuration file /etc/raddb/clients.conf
> including files in directory /etc/raddb/mods-enabled/
> including configuration file /etc/raddb/mods-enabled/always
> including configuration file /etc/raddb/mods-enabled/attr_filter
> including configuration file /etc/raddb/mods-enabled/cache_eap
> including configuration file /etc/raddb/mods-enabled/chap
> including configuration file /etc/raddb/mods-enabled/detail
> including configuration file /etc/raddb/mods-enabled/detail.log
> including configuration file /etc/raddb/mods-enabled/dhcp
> including configuration file /etc/raddb/mods-enabled/digest
> including configuration file /etc/raddb/mods-enabled/dynamic_clients
> including configuration file /etc/raddb/mods-enabled/eap
> including configuration file /etc/raddb/mods-enabled/echo
> including configuration file /etc/raddb/mods-enabled/exec
> including configuration file /etc/raddb/mods-enabled/expiration
> including configuration file /etc/raddb/mods-enabled/expr
> including configuration file /etc/raddb/mods-enabled/files
> including configuration file /etc/raddb/mods-enabled/linelog
> including configuration file /etc/raddb/mods-enabled/logintime
> including configuration file /etc/raddb/mods-enabled/mschap
> including configuration file /etc/raddb/mods-enabled/ntlm_auth
> including configuration file /etc/raddb/mods-enabled/pap
> including configuration file /etc/raddb/mods-enabled/passwd
> including configuration file /etc/raddb/mods-enabled/preprocess
> including configuration file /etc/raddb/mods-enabled/radutmp
> including configuration file /etc/raddb/mods-enabled/realm
> including configuration file /etc/raddb/mods-enabled/replicate
> including configuration file /etc/raddb/mods-enabled/soh
> including configuration file /etc/raddb/mods-enabled/sradutmp
> including configuration file /etc/raddb/mods-enabled/unix
> including configuration file /etc/raddb/mods-enabled/unpack
> including configuration file /etc/raddb/mods-enabled/utf8
> including configuration file /etc/raddb/mods-enabled/ldap
> including files in directory /etc/raddb/policy.d/
> including configuration file /etc/raddb/policy.d/accounting
> including configuration file /etc/raddb/policy.d/canonicalization
> including configuration file /etc/raddb/policy.d/control
> including configuration file /etc/raddb/policy.d/cui
> including configuration file /etc/raddb/policy.d/debug
> including configuration file /etc/raddb/policy.d/dhcp
> including configuration file /etc/raddb/policy.d/eap
> including configuration file /etc/raddb/policy.d/operator-name
> including configuration file /etc/raddb/policy.d/filter
> including files in directory /etc/raddb/sites-enabled/
> including configuration file /etc/raddb/sites-enabled/default
> including configuration file /etc/raddb/sites-enabled/inner-tunnel
> including configuration file /etc/raddb/sites-enabled/eduroam
> main {
> security {
>         user = "radiusd"
>         group = "radiusd"
>         allow_core_dumps = no
> }
> }
> main {
>         name = "freeradius3"
>         prefix = "/usr"
>         localstatedir = "/var"
>         sbindir = "/usr/sbin"
>         logdir = "/var/log/radius"
>         run_dir = "/var/run/freeradius3"
>         libdir = "/usr/lib"
>         radacctdir = "/var/log/radius/radacct"
>         hostname_lookups = no
>         max_request_time = 30
>         cleanup_delay = 5
>         max_requests = 16384
>         pidfile = "/var/run/freeradius3/freeradius3.pid"
>         checkrad = "/usr/sbin/checkrad"
>         debug_level = 0
>         proxy_requests = yes
> log {
>         stripped_names = no
>         auth = no
>         auth_badpass = no
>         auth_goodpass = no
>         colourise = yes
>         msg_denied = "You are already logged in - access denied"
> }
> security {
>         max_attributes = 200
>         reject_delay = 1
>         status_server = yes
> }
> }
> radiusd: #### Loading Realms and Home Servers ####
> proxy server {
>         retry_delay = 5
>         retry_count = 3
>         default_fallback = no
>         dead_time = 120
>         wake_all_if_all_dead = no
> }
> home_server localhost {
>         ipaddr = 127.0.0.1
>         port = 1812
>         type = "auth"
>         secret = <<< secret >>>
>         response_window = 20.000000
>         response_timeouts = 1
>         max_outstanding = 65536
>         zombie_period = 40
>         status_check = "status-server"
>         ping_interval = 30
>         check_interval = 30
>         check_timeout = 4
>         num_answers_to_alive = 3
>         revive_interval = 120
>   coa {
>         irt = 2
>         mrt = 16
>         mrc = 5
>         mrd = 30
>   }
>   limit {
>         max_connections = 16
>         max_requests = 0
>         lifetime = 0
>         idle_timeout = 0
>   }
> }
> home_server tlrs1.eduroam.us {
>         ipaddr = 64.57.22.74
>         port = 1812
>         type = "auth+acct"
>         secret = <<< secret >>>
>         response_window = 20.000000
>         response_timeouts = 1
>         max_outstanding = 65536
>         zombie_period = 60
>         status_check = "status-server"
>         ping_interval = 30
>         check_interval = 30
>         check_timeout = 4
>         num_answers_to_alive = 3
>         revive_interval = 300
>   coa {
>         irt = 2
>         mrt = 16
>         mrc = 5
>         mrd = 30
>   }
>   limit {
>         max_connections = 16
>         max_requests = 0
>         lifetime = 0
>         idle_timeout = 0
>   }
> }
> home_server tlrs2.eduroam.us {
>         ipaddr = 64.57.22.78
>         port = 1812
>         type = "auth+acct"
>         secret = <<< secret >>>
>         response_window = 20.000000
>         response_timeouts = 1
>         max_outstanding = 65536
>         zombie_period = 60
>         status_check = "status-server"
>         ping_interval = 30
>         check_interval = 30
>         check_timeout = 4
>         num_answers_to_alive = 3
>         revive_interval = 300
>   coa {
>         irt = 2
>         mrt = 16
>         mrc = 5
>         mrd = 30
>   }
>   limit {
>         max_connections = 16
>         max_requests = 0
>         lifetime = 0
>         idle_timeout = 0
>   }
> }
> home_server_pool my_auth_failover {
>         type = fail-over
>         home_server = localhost
> }
> realm wayne.edu {
>         auth_pool = my_auth_failover
> Ignoring old-style configuration entry "authhost" in realm "wayne.edu"
> }
> realm LOCAL {
> }
> realm med.wayne.edu {
>         authhost = rsa.med.wayne.edu:1738
>         secret = AhnEAF6XgjkS28
> }
> realm EDUROAM {
> }
> home_server_pool EDUROAM_POOL {
>         type = fail-over
>         home_server = tlrs1.eduroam.us
>         home_server = tlrs2.eduroam.us
> }
> radiusd: #### Loading Clients ####
> client localhost {
>         ipaddr = 127.0.0.1
>         require_message_authenticator = no
>         secret = <<< secret >>>
>         nas_type = "other"
>         proto = "*"
>   limit {
>         max_connections = 16
>         lifetime = 0
>         idle_timeout = 30
>   }
> }
> client 141.217.4.0/24 {
>         ipaddr = 141.217.4.0/24
>         require_message_authenticator = no
>         secret = <<< secret >>>
>         shortname = "wayne-313"
>   limit {
>         max_connections = 16
>         lifetime = 0
>         idle_timeout = 30
>   }
> }
> client 141.217.152.122 {
>         ipaddr = 141.217.152.122
>         require_message_authenticator = no
>         secret = <<< secret >>>
>         shortname = "wlan9.infra-w"
>   limit {
>         max_connections = 16
>         lifetime = 0
>         idle_timeout = 30
>   }
> }
> client 64.57.22.74 {
>         ipaddr = 64.57.22.74
>         netmask = 32
>         require_message_authenticator = no
>         secret = <<< secret >>>
>         shortname = "tlrs1.eduroam.us"
>         virtual_server = "eduroam"
>   limit {
>         max_connections = 16
>         lifetime = 0
>         idle_timeout = 30
>   }
> }
> 'netmask' field found in client 64.57.22.74 is deprecated, use CIDR notation instead.  Please fix your configuration
> Support for 'netmask' will be removed in a future release
> client 64.57.22.78 {
>         ipaddr = 64.57.22.78
>         netmask = 32
>         require_message_authenticator = no
>         secret = <<< secret >>>
>         shortname = "tlrs2.eduroam.us"
>         virtual_server = "eduroam"
>   limit {
>         max_connections = 16
>         lifetime = 0
>         idle_timeout = 30
>   }
> }
> 'netmask' field found in client 64.57.22.78 is deprecated, use CIDR notation instead.  Please fix your configuration
> Support for 'netmask' will be removed in a future release
> radiusd: #### Instantiating modules ####
> instantiate {
> }
> modules {
>   # Loaded module rlm_always
>   # Instantiating module "reject" from file /etc/raddb/mods-enabled/always
>   always reject {
>         rcode = "reject"
>         simulcount = 0
>         mpp = no
>   }
>   # Instantiating module "fail" from file /etc/raddb/mods-enabled/always
>   always fail {
>         rcode = "fail"
>         simulcount = 0
>         mpp = no
>   }
>   # Instantiating module "ok" from file /etc/raddb/mods-enabled/always
>   always ok {
>         rcode = "ok"
>         simulcount = 0
>         mpp = no
>   }
>   # Instantiating module "handled" from file /etc/raddb/mods-enabled/always
>   always handled {
>         rcode = "handled"
>         simulcount = 0
>         mpp = no
>   }
>   # Instantiating module "invalid" from file /etc/raddb/mods-enabled/always
>   always invalid {
>         rcode = "invalid"
>         simulcount = 0
>        mpp = no
>   }
>   # Instantiating module "userlock" from file /etc/raddb/mods-enabled/always
>   always userlock {
>         rcode = "userlock"
>         simulcount = 0
>         mpp = no
>   }
>   # Instantiating module "notfound" from file /etc/raddb/mods-enabled/always
>   always notfound {
>         rcode = "notfound"
>         simulcount = 0
>         mpp = no
>   }
>   # Instantiating module "noop" from file /etc/raddb/mods-enabled/always
>   always noop {
>         rcode = "noop"
>         simulcount = 0
>         mpp = no
>   }
>   # Instantiating module "updated" from file /etc/raddb/mods-enabled/always
>   always updated {
>         rcode = "updated"
>         simulcount = 0
>         mpp = no
>   }
>   # Loaded module rlm_attr_filter
>   # Instantiating module "attr_filter.post-proxy" from file /etc/raddb/mods-enabled/attr_filter
>   attr_filter attr_filter.post-proxy {
>         filename = "/etc/raddb/mods-config/attr_filter/post-proxy"
>         key = "%{Realm}"
>         relaxed = no
>   }
> reading pairlist file /etc/raddb/mods-config/attr_filter/post-proxy
>   # Instantiating module "attr_filter.pre-proxy" from file /etc/raddb/mods-enabled/attr_filter
>   attr_filter attr_filter.pre-proxy {
>         filename = "/etc/raddb/mods-config/attr_filter/pre-proxy"
>         key = "%{Realm}"
>         relaxed = no
>   }
> reading pairlist file /etc/raddb/mods-config/attr_filter/pre-proxy
>   # Instantiating module "attr_filter.access_reject" from file /etc/raddb/mods-enabled/attr_filter
>   attr_filter attr_filter.access_reject {
>         filename = "/etc/raddb/mods-config/attr_filter/access_reject"
>         key = "%{User-Name}"
>         relaxed = no
>   }
> reading pairlist file /etc/raddb/mods-config/attr_filter/access_reject
>   # Instantiating module "attr_filter.access_challenge" from file /etc/raddb/mods-enabled/attr_filter
>   attr_filter attr_filter.access_challenge {
>         filename = "/etc/raddb/mods-config/attr_filter/access_challenge"
>         key = "%{User-Name}"
>         relaxed = no
>   }
> reading pairlist file /etc/raddb/mods-config/attr_filter/access_challenge
>   # Instantiating module "attr_filter.accounting_response" from file /etc/raddb/mods-enabled/attr_filter
>   attr_filter attr_filter.accounting_response {
>         filename = "/etc/raddb/mods-config/attr_filter/accounting_response"
>         key = "%{User-Name}"
>         relaxed = no
>   }
> reading pairlist file /etc/raddb/mods-config/attr_filter/accounting_response
>   # Loaded module rlm_cache
>   # Instantiating module "cache_eap" from file /etc/raddb/mods-enabled/cache_eap
>   cache cache_eap {
>         key = "%{%{control:State}:-%{%{reply:State}:-%{State}}}"
>         ttl = 15
>         max_entries = 16384
>         epoch = 0
>         add_stats = no
>   }
>   # Loaded module rlm_chap
>   # Instantiating module "chap" from file /etc/raddb/mods-enabled/chap
>   # Loaded module rlm_detail
>   # Instantiating module "detail" from file /etc/raddb/mods-enabled/detail
>   detail {
>         filename = "/var/log/radius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/detail-%Y%m%d"
>         header = "%t"
>         permissions = 384
>         locking = no
>         log_packet_header = no
>   }
>   # Instantiating module "auth_log" from file /etc/raddb/mods-enabled/detail.log
>   detail auth_log {
>         filename = "/var/log/radius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/auth-detail-%Y%m%d"
>         header = "%t"
>         permissions = 384
>         locking = no
>         log_packet_header = no
>   }
> rlm_detail (auth_log): 'User-Password' suppressed, will not appear in detail output
>   # Instantiating module "reply_log" from file /etc/raddb/mods-enabled/detail.log
>   detail reply_log {
>         filename = "/var/log/radius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/reply-detail-%Y%m%d"
>         header = "%t"
>         permissions = 384
>         locking = no
>         log_packet_header = no
>   }
>   # Instantiating module "pre_proxy_log" from file /etc/raddb/mods-enabled/detail.log
>   detail pre_proxy_log {
>         filename = "/var/log/radius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/pre-proxy-detail-%Y%m%d"
>         header = "%t"
>         permissions = 384
>         locking = no
>         log_packet_header = no
>   }
>   # Instantiating module "post_proxy_log" from file /etc/raddb/mods-enabled/detail.log
>   detail post_proxy_log {
>         filename = "/var/log/radius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/post-proxy-detail-%Y%m%d"
>         header = "%t"
>         permissions = 384
>         locking = no
>         log_packet_header = no
>   }
>   # Loaded module rlm_dhcp
>   # Instantiating module "dhcp" from file /etc/raddb/mods-enabled/dhcp
>   # Loaded module rlm_digest
>   # Instantiating module "digest" from file /etc/raddb/mods-enabled/digest
>   # Loaded module rlm_dynamic_clients
>   # Instantiating module "dynamic_clients" from file /etc/raddb/mods-enabled/dynamic_clients
>   # Loaded module rlm_eap
>   # Instantiating module "eap" from file /etc/raddb/mods-enabled/eap
>   eap {
>         default_eap_type = "peap"
>         timer_expire = 60
>         ignore_unknown_eap_types = no
>         mod_accounting_username_bug = no
>         max_sessions = 16384
>   }
>    # Linked to sub-module rlm_eap_md5
>    # Linked to sub-module rlm_eap_leap
>    # Linked to sub-module rlm_eap_gtc
>    gtc {
>         challenge = "Password: "
>         auth_type = "PAP"
>    }
>    # Linked to sub-module rlm_eap_tls
>    tls {
>         tls = "tls-common"
>    }
>    tls-config tls-common {
>         rsa_key_exchange = no
>         dh_key_exchange = yes
>         rsa_key_length = 512
>         dh_key_length = 512
>         verify_depth = 0
>         ca_path = "/etc/raddb/certs"
>         pem_file_type = yes
>         private_key_file = "/etc/raddb/certs/server.pem"
>         certificate_file = "/etc/raddb/certs/server.pem"
>         ca_file = "/etc/raddb/certs/ca.pem"
>         private_key_password = <<< secret >>>
>         dh_file = "/etc/raddb/certs/dh"
>         fragment_size = 1024
>         include_length = yes
>         check_crl = no
>         cipher_list = "DEFAULT"
>         ecdh_curve = "prime256v1"
>     cache {
>         enable = yes
>         lifetime = 24
>         max_entries = 255
>     }
>     verify {
>     }
>     ocsp {
>         enable = no
>         override_cert_url = yes
>         url = "http://127.0.0.1/ocsp/"
>         use_nonce = yes
>         timeout = 0
>         softfail = yes
>     }
>    }
>   # Linked to sub-module rlm_eap_ttls
>    ttls {
>         tls = "tls-common"
>         default_eap_type = "mschapv2"
>         copy_request_to_tunnel = yes
>         use_tunneled_reply = no
>         virtual_server = "inner-tunnel"
>         include_length = yes
>         require_client_cert = no
>    }
> Using cached TLS configuration from previous invocation
>    # Linked to sub-module rlm_eap_peap
>    peap {
>         tls = "tls-common"
>         default_method = "mschapv2"
>         copy_request_to_tunnel = yes
>         use_tunneled_reply = yes
>         proxy_tunneled_request_as_eap = yes
>         virtual_server = "inner-tunnel"
>         soh = no
>         require_client_cert = no
>    }
> Using cached TLS configuration from previous invocation
>    # Linked to sub-module rlm_eap_mschapv2
>    mschapv2 {
>         with_ntdomain_hack = no
>         send_error = no
>    }
>   # Loaded module rlm_exec
>   # Instantiating module "echo" from file /etc/raddb/mods-enabled/echo
>   exec echo {
>         wait = yes
>         program = "/bin/echo %{User-Name}"
>         input_pairs = "request"
>         output_pairs = "reply"
>         shell_escape = yes
>   }
>   # Instantiating module "exec" from file /etc/raddb/mods-enabled/exec
>   exec {
>         wait = no
>         input_pairs = "request"
>         shell_escape = yes
>         timeout = 10
>   }
>   # Loaded module rlm_expiration
>   # Instantiating module "expiration" from file /etc/raddb/mods-enabled/expiration
>   # Loaded module rlm_expr
> # Instantiating module "expr" from file /etc/raddb/mods-enabled/expr
>   expr {
>         safe_characters = "@abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789.-_: /"
>   }
>   # Loaded module rlm_files
>   # Instantiating module "files" from file /etc/raddb/mods-enabled/files
>   files {
>         filename = "/etc/raddb/mods-config/files/authorize"
>         usersfile = "/etc/raddb/mods-config/files/authorize"
>         acctusersfile = "/etc/raddb/mods-config/files/accounting"
>         preproxy_usersfile = "/etc/raddb/mods-config/files/pre-proxy"
>         compat = "cistron"
>   }
> reading pairlist file /etc/raddb/mods-config/files/authorize
> [/etc/raddb/mods-config/files/authorize]:87 Cistron compatibility checks for entry bob ...
> [/etc/raddb/mods-config/files/authorize]:181 Cistron compatibility checks for entry DEFAULT ...
> [/etc/raddb/mods-config/files/authorize]:188 Cistron compatibility checks for entry DEFAULT ...
> [/etc/raddb/mods-config/files/authorize]:195 Cistron compatibility checks for entry DEFAULT ...
> reading pairlist file /etc/raddb/mods-config/files/authorize
> [/etc/raddb/mods-config/files/authorize]:87 Cistron compatibility checks for entry bob ...
> [/etc/raddb/mods-config/files/authorize]:181 Cistron compatibility checks for entry DEFAULT ...
> [/etc/raddb/mods-config/files/authorize]:188 Cistron compatibility checks for entry DEFAULT ...
> [/etc/raddb/mods-config/files/authorize]:195 Cistron compatibility checks for entry DEFAULT ...
> reading pairlist file /etc/raddb/mods-config/files/accounting
> reading pairlist file /etc/raddb/mods-config/files/pre-proxy
>   # Loaded module rlm_linelog
>   # Instantiating module "linelog" from file /etc/raddb/mods-enabled/linelog
>   linelog {
>         filename = "/var/log/radius/linelog"
>         permissions = 384
>         format = "This is a log message for %{User-Name}"
>         reference = "messages.%{%{Packet-Type}:-default}"
>   }
>   # Instantiating module "log_accounting" from file /etc/raddb/mods-enabled/linelog
>   linelog log_accounting {
>         filename = "/var/log/radius/linelog-accounting"
>         permissions = 384
>         format = ""
>         reference = "Accounting-Request.%{%{Acct-Status-Type}:-unknown}"
>   }
>   # Loaded module rlm_logintime
>   # Instantiating module "logintime" from file /etc/raddb/mods-enabled/logintime
>   logintime {
>         minimum_timeout = 60
>   }
>   # Loaded module rlm_mschap
>   # Instantiating module "mschap" from file /etc/raddb/mods-enabled/mschap
>   mschap {
>         use_mppe = yes
>         require_encryption = no
>         require_strong = no
>         with_ntdomain_hack = yes
>    passchange {
>    }
>         allow_retry = yes
>   }
>   # Instantiating module "ntlm_auth" from file /etc/raddb/mods-enabled/ntlm_auth
>   exec ntlm_auth {
>         wait = yes
>        program = "/path/to/ntlm_auth --request-nt-key --domain=MYDOMAIN --username=%{mschap:User-Name} --password=%{User-Password}"
>         shell_escape = yes
>   }
>   # Loaded module rlm_pap
>   # Instantiating module "pap" from file /etc/raddb/mods-enabled/pap
>   pap {
>         normalise = yes
>   }
>   # Loaded module rlm_passwd
>   # Instantiating module "etc_passwd" from file /etc/raddb/mods-enabled/passwd
>   passwd etc_passwd {
>         filename = "/etc/passwd"
>         format = "*User-Name:Crypt-Password:"
>         delimiter = ":"
>         ignore_nislike = no
>         ignore_empty = yes
>         allow_multiple_keys = no
>         hash_size = 100
>   }
> rlm_passwd: nfields: 3 keyfield 0(User-Name) listable: no
>   # Loaded module rlm_preprocess
>   # Instantiating module "preprocess" from file /etc/raddb/mods-enabled/preprocess
>   preprocess {
>         huntgroups = "/etc/raddb/mods-config/preprocess/huntgroups"
>         hints = "/etc/raddb/mods-config/preprocess/hints"
>         with_ascend_hack = no
>         ascend_channels_per_line = 23
>         with_ntdomain_hack = no
>         with_specialix_jetstream_hack = no
>         with_cisco_vsa_hack = no
>        with_alvarion_vsa_hack = no
>   }
> reading pairlist file /etc/raddb/mods-config/preprocess/huntgroups
> reading pairlist file /etc/raddb/mods-config/preprocess/hints
>   # Loaded module rlm_radutmp
>   # Instantiating module "radutmp" from file /etc/raddb/mods-enabled/radutmp
>   radutmp {
>         filename = "/var/log/radius/radutmp"
>         username = "%{User-Name}"
>         case_sensitive = yes
>         check_with_nas = yes
>         permissions = 384
>         caller_id = yes
>   }
>   # Loaded module rlm_realm
>   # Instantiating module "IPASS" from file /etc/raddb/mods-enabled/realm
>   realm IPASS {
>         format = "prefix"
>         delimiter = "/"
>         ignore_default = no
>         ignore_null = no
>   }
>   # Instantiating module "suffix" from file /etc/raddb/mods-enabled/realm
>   realm suffix {
>         format = "suffix"
>         delimiter = "@"
>         ignore_default = no
>         ignore_null = no
>   }
>   # Instantiating module "realmpercent" from file /etc/raddb/mods-enabled/realm
>   realm realmpercent {
>         format = "suffix"
>         delimiter = "%"
>         ignore_default = no
>         ignore_null = no
>   }
>   # Instantiating module "ntdomain" from file /etc/raddb/mods-enabled/realm
>   realm ntdomain {
>         format = "prefix"
>         delimiter = "\"
>         ignore_default = no
>         ignore_null = no
> }
>   # Loaded module rlm_replicate
>   # Instantiating module "replicate" from file /etc/raddb/mods-enabled/replicate
>   # Loaded module rlm_soh
>   # Instantiating module "soh" from file /etc/raddb/mods-enabled/soh
>   soh {
>         dhcp = yes
>   }
>   # Instantiating module "sradutmp" from file /etc/raddb/mods-enabled/sradutmp
>   radutmp sradutmp {
>         filename = "/var/log/radius/sradutmp"
>         username = "%{User-Name}"
>         case_sensitive = yes
>         check_with_nas = yes
>         permissions = 420
>         caller_id = no
>   }
>   # Loaded module rlm_unix
>   # Instantiating module "unix" from file /etc/raddb/mods-enabled/unix
>   unix {
>         radwtmp = "/var/log/radius/radwtmp"
>   }
>   # Loaded module rlm_unpack
>   # Instantiating module "unpack" from file /etc/raddb/mods-enabled/unpack
>   # Loaded module rlm_utf8
>   # Instantiating module "utf8" from file /etc/raddb/mods-enabled/utf8
>   # Loaded module rlm_ldap
>   # Instantiating module "ldap" from file /etc/raddb/mods-enabled/ldap
>   ldap {
>         server = "ldap.wayne.edu"
>         port = 389
>         password = <<< secret >>>
>         identity = "cn=Script Manager,ou=System Groups,ou=Groups,dc=wayne,dc=edu"
>    user {
>         filter = "(uid=%{%{Stripped-User-Name}:-%{User-Name}})"
>         scope = "sub"
>         base_dn = "dc=wayne,dc=edu"
>         access_positive = yes
>    }
>    group {
>         filter = "(objectClass=posixGroup)"
>         scope = "sub"
>         base_dn = "dc=wayne,dc=edu"
>         name_attribute = "cn"
>         membership_attribute = "memberOf"
>         cacheable_name = no
>         cacheable_dn = no
>    }
>    client {
>         filter = "(objectClass=frClient)"
>         scope = "sub"
>         base_dn = "dc=wayne,dc=edu"
>     attribute {
>         identifier = "radiusClientIdentifier"
>         shortname = "cn"
>         secret = "radiusClientSecret"
>     }
>    }
>    profile {
>         filter = "(&)"
>    }
>    options {
>         ldap_debug = 40
>         chase_referrals = yes
>         rebind = yes
>         net_timeout = 1
>         res_timeout = 20
>         srv_timelimit = 20
>         idle = 60
>         probes = 3
>         interval = 3
>    }
>    tls {
>         start_tls = no
>    }
>   }
> rlm_ldap: Falling back to build time libldap version info.  Query for LDAP_OPT_API_INFO returned: -1
> rlm_ldap: libldap vendor: OpenLDAP version: 20440
>    accounting {
>         reference = "%{tolower:type.%{Acct-Status-Type}}"
>    }
>    post-auth {
>         reference = "."
>    }
> rlm_ldap (ldap): Initialising connection pool
>    pool {
>         start = 5
>         min = 4
>         max = 32
>         spare = 3
>         uses = 0
>         lifetime = 0
>         cleanup_interval = 30
>         idle_timeout = 60
>         retry_delay = 1
>         spread = no
>    }
> rlm_ldap (ldap): Opening additional connection (0)
> rlm_ldap (ldap): Connecting to ldap.wayne.edu:389
> rlm_ldap (ldap): Waiting for bind result...
> rlm_ldap (ldap): Bind successful
> rlm_ldap (ldap): Opening additional connection (1)
> rlm_ldap (ldap): Connecting to ldap.wayne.edu:389
> rlm_ldap (ldap): Waiting for bind result...
> rlm_ldap (ldap): Bind successful
> rlm_ldap (ldap): Opening additional connection (2)
> rlm_ldap (ldap): Connecting to ldap.wayne.edu:389
> rlm_ldap (ldap): Waiting for bind result...
> rlm_ldap (ldap): Bind successful
> rlm_ldap (ldap): Opening additional connection (3)
> rlm_ldap (ldap): Connecting to ldap.wayne.edu:389
> rlm_ldap (ldap): Waiting for bind result...
> rlm_ldap (ldap): Bind successful
> rlm_ldap (ldap): Opening additional connection (4)
> rlm_ldap (ldap): Connecting to ldap.wayne.edu:389
> rlm_ldap (ldap): Waiting for bind result...
> rlm_ldap (ldap): Bind successful
> } # modules
> radiusd: #### Loading Virtual Servers ####
> server { # from file /etc/raddb/radiusd.conf
> } # server
> server default { # from file /etc/raddb/sites-enabled/default
> # Loading authenticate {...}
> # Loading authorize {...}
> Ignoring "sql" (see raddb/mods-available/README.rst)
> # Loading preacct {...}
> # Loading accounting {...}
> # Loading post-proxy {...}
> # Loading post-auth {...}
> } # server default
> server inner-tunnel { # from file /etc/raddb/sites-enabled/inner-tunnel
> # Loading authenticate {...}
> # Loading authorize {...}
> # Loading session {...}
> # Loading post-proxy {...}
> # Loading post-auth {...}
> } # server inner-tunnel
> server eduroam { # from file /etc/raddb/sites-enabled/eduroam
> # Creating Auth-Type = digest
> # Loading authenticate {...}
> # Loading authorize {...}
> # Loading preacct {...}
> # Loading accounting {...}
> # Loading post-auth {...}
> } # server eduroam
> radiusd: #### Opening IP addresses and Ports ####
> listen {
>         type = "auth"
>         ipaddr = *
>         port = 0
>    limit {
>         max_connections = 16
>         lifetime = 0
>         idle_timeout = 30
>    }
> }
> listen {
>         type = "acct"
>         ipaddr = *
>         port = 0
>    limit {
>         max_connections = 16
>         lifetime = 0
>         idle_timeout = 30
>    }
> }
> listen {
>         type = "auth"
>         ipv6addr = ::
>         port = 0
>    limit {
>         max_connections = 16
>         lifetime = 0
>         idle_timeout = 30
>    }
> }
> listen {
>         type = "acct"
>         ipv6addr = ::
>         port = 0
>    limit {
>         max_connections = 16
>         lifetime = 0
>         idle_timeout = 30
>    }
> }
> listen {
>         type = "auth"
>         ipaddr = 127.0.0.1
>         port = 18120
> }
> Listening on auth address * port 1812 as server default
> Listening on acct address * port 1813 as server default
> Listening on auth address :: port 1812 as server default
> Listening on acct address :: port 1813 as server default
> Listening on auth address 127.0.0.1 port 18120 as server inner-tunnel
> Opening new proxy socket 'proxy address * port 0'
> Listening on proxy address * port 60291
> Ready to process requests
>
>
>
>
>
>
>
>
>
> Received Access-Request Id 248 from 141.217.152.122:53954 to 141.217.0.164:1812 length 157
>         User-Name = 'zz9930'
>         NAS-IP-Address = 141.217.152.122
>         NAS-Port = 18433
>         Called-Station-Id = '00:90:0b:2c:94:fd:eduroam'
>         Calling-Station-Id = '00-22-5F-40-98-BA'
>         Framed-MTU = 1250
>         NAS-Port-Type = Wireless-802.11
>         Framed-Compression = None
>         Connect-Info = 'CONNECT 802.11b/g'
>         Chargeable-User-Identity = 0x00
>         EAP-Message = 0x0201000b017a7a39393330
>         Message-Authenticator = 0x4af7ae30469b98ebfd106d14fe0f10da
> (0) Received Access-Request packet from host 141.217.152.122 port 53954, id=248, length=157
> (0)     User-Name = 'zz9930'
> (0)     NAS-IP-Address = 141.217.152.122
> (0)     NAS-Port = 18433
> (0)     Called-Station-Id = '00:90:0b:2c:94:fd:eduroam'
> (0)     Calling-Station-Id = '00-22-5F-40-98-BA'
> (0)     Framed-MTU = 1250
> (0)     NAS-Port-Type = Wireless-802.11
> (0)     Framed-Compression = None
> (0)     Connect-Info = 'CONNECT 802.11b/g'
> (0)     Chargeable-User-Identity = 0x00
> (0)     EAP-Message = 0x0201000b017a7a39393330
> (0)     Message-Authenticator = 0x4af7ae30469b98ebfd106d14fe0f10da
> (0) # Executing section authorize from file /etc/raddb/sites-enabled/default
> (0)   authorize {
> (0)   filter_username filter_username {
> (0)     if (!&User-Name)
> (0)     if (!&User-Name)  -> FALSE
> (0)     if (&User-Name =~ / /)
> (0)     if (&User-Name =~ / /)  -> FALSE
> (0)     if (&User-Name =~ /@.*@/ )
> (0)     if (&User-Name =~ /@.*@/ )  -> FALSE
> (0)     if (&User-Name =~ /\\.\\./ )
> (0)     if (&User-Name =~ /\\.\\./ )  -> FALSE
> (0)     if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\\.(.+)$/))
> (0)     if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\\.(.+)$/))   -> FALSE
> (0)     if (&User-Name =~ /\\.$/)
> (0)     if (&User-Name =~ /\\.$/)   -> FALSE
> (0)     if (&User-Name =~ /@\\./)
> (0)     if (&User-Name =~ /@\\./)   -> FALSE
> (0)   } # filter_username filter_username = notfound
> (0)   [preprocess] = ok
> (0)   operator-name.authorize operator-name.authorize {
> (0)     if ("%{client:Operator-Name}")
> (0) Client does not contain config item "Operator-Name"
> (0) EXPAND %{client:Operator-Name}
> (0)    -->
> (0)     if ("%{client:Operator-Name}")  -> FALSE
> (0)   } # operator-name.authorize operator-name.authorize = ok
> (0)   [chap] = noop
> (0)   [mschap] = noop
> (0)  suffix : Checking for suffix after "@"
> (0)  suffix : No '@' in User-Name = "zz9930", looking up realm NULL
> (0)  suffix : No such realm "NULL"
> (0)   [suffix] = noop
> (0)  eap : Peer sent code Response (2) ID 1 length 11
> (0)  eap : EAP-Identity reply, returning 'ok' so we can short-circuit the rest of authorize
> (0)   [eap] = ok
> (0)  } #  authorize = ok
> (0) Found Auth-Type = EAP
> (0) # Executing group from file /etc/raddb/sites-enabled/default
> (0)   authenticate {
> (0)  eap : Peer sent method Identity (1)
> (0)  eap : Calling eap_peap to process EAP data
> (0)  eap_peap : Flushing SSL sessions (of #0)
> (0)  eap_peap : Initiate
> (0)  eap_peap : Start returned 1
> (0)  eap : New EAP session, adding 'State' attribute to reply 0xa7933f27a7912648
> (0)   [eap] = handled
> (0)  } #  authenticate = handled
> (0) Sending Access-Challenge packet to host 141.217.152.122 port 53954, id=248, length=0
> (0)     EAP-Message = 0x010200061920
> (0)     Message-Authenticator = 0x00000000000000000000000000000000
> (0)     State = 0xa7933f27a79126486172f883c9cea508
> Sending Access-Challenge Id 248 from 141.217.0.164:1812 to 141.217.152.122:53954
>         EAP-Message = 0x010200061920
>         Message-Authenticator = 0x00000000000000000000000000000000
>         State = 0xa7933f27a79126486172f883c9cea508
> (0) Finished request
> Waking up in 0.3 seconds.
> Received Access-Request Id 249 from 141.217.152.122:53954 to 141.217.0.164:1812 length 273
>         User-Name = 'zz9930'
>         NAS-IP-Address = 141.217.152.122
>         NAS-Port = 18433
>         Called-Station-Id = '00:90:0b:2c:94:fd:eduroam'
>         Calling-Station-Id = '00-22-5F-40-98-BA'
>         Framed-MTU = 1250
>         NAS-Port-Type = Wireless-802.11
>         Framed-Compression = None
>         Connect-Info = 'CONNECT 802.11b/g'
>         Chargeable-User-Identity = 0x00
>         EAP-Message = 0x0202006d198000000063160301005e0100005a0301590a60529d8e36c76692ebfa6a46b2e1efb66cc8299ba112b6c9f410c9384ed3000018c014c0130035002fc00ac00900380032000a00130005000401000019000a0006000400170018000b0002010000170000ff01000100
>         State = 0xa7933f27a79126486172f883c9cea508
>         Message-Authenticator = 0xe42d476f007c2144fba80895748be48c
> (1) Received Access-Request packet from host 141.217.152.122 port 53954, id=249, length=273
> (1)     User-Name = 'zz9930'
> (1)     NAS-IP-Address = 141.217.152.122
> (1)     NAS-Port = 18433
> (1)     Called-Station-Id = '00:90:0b:2c:94:fd:eduroam'
> (1)     Calling-Station-Id = '00-22-5F-40-98-BA'
> (1)     Framed-MTU = 1250
> (1)     NAS-Port-Type = Wireless-802.11
> (1)     Framed-Compression = None
> (1)     Connect-Info = 'CONNECT 802.11b/g'
> (1)     Chargeable-User-Identity = 0x00
> (1)     EAP-Message = 0x0202006d198000000063160301005e0100005a0301590a60529d8e36c76692ebfa6a46b2e1efb66cc8299ba112b6c9f410c9384ed3000018c014c0130035002fc00ac00900380032000a00130005000401000019000a0006000400170018000b0002010000170000ff01000100
> (1)     State = 0xa7933f27a79126486172f883c9cea508
> (1)     Message-Authenticator = 0xe42d476f007c2144fba80895748be48c
> (1) # Executing section authorize from file /etc/raddb/sites-enabled/default
> (1)   authorize {
> (1)   filter_username filter_username {
> (1)     if (!&User-Name)
> (1)     if (!&User-Name)  -> FALSE
> (1)     if (&User-Name =~ / /)
> (1)     if (&User-Name =~ / /)  -> FALSE
> (1)     if (&User-Name =~ /@.*@/ )
> (1)     if (&User-Name =~ /@.*@/ )  -> FALSE
> (1)     if (&User-Name =~ /\\.\\./ )
> (1)     if (&User-Name =~ /\\.\\./ )  -> FALSE
> (1)     if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\\.(.+)$/))
> (1)     if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\\.(.+)$/))   -> FALSE
> (1)     if (&User-Name =~ /\\.$/)
> (1)     if (&User-Name =~ /\\.$/)   -> FALSE
> (1)     if (&User-Name =~ /@\\./)
> (1)     if (&User-Name =~ /@\\./)   -> FALSE
> (1)   } # filter_username filter_username = notfound
> (1)   [preprocess] = ok
> (1)   operator-name.authorize operator-name.authorize {
> (1)     if ("%{client:Operator-Name}")
> (1) Client does not contain config item "Operator-Name"
> (1) EXPAND %{client:Operator-Name}
> (1)    -->
> (1)     if ("%{client:Operator-Name}")  -> FALSE
> (1)   } # operator-name.authorize operator-name.authorize = ok
> (1)   [chap] = noop
> (1)   [mschap] = noop
> (1)  suffix : Checking for suffix after "@"
> (1)  suffix : No '@' in User-Name = "zz9930", looking up realm NULL
> (1)  suffix : No such realm "NULL"
> (1)   [suffix] = noop
> (1)  eap : Peer sent code Response (2) ID 2 length 109
> (1)  eap : Continuing tunnel setup
> (1)   [eap] = ok
> (1)  } #  authorize = ok
> (1) Found Auth-Type = EAP
> (1) # Executing group from file /etc/raddb/sites-enabled/default
> (1)   authenticate {
> (1)  eap : Expiring EAP session with state 0xa7933f27a7912648
> (1)  eap : Finished EAP session with state 0xa7933f27a7912648
> (1)  eap : Previous EAP request found for state 0xa7933f27a7912648, released from the list
> (1)  eap : Peer sent method PEAP (25)
> (1)  eap : EAP PEAP (25)
> (1)  eap : Calling eap_peap to process EAP data
> (1)  eap_peap : processing EAP-TLS
>   TLS Length 99
> (1)  eap_peap : Length Included
> (1)  eap_peap : eaptls_verify returned 11
> (1)  eap_peap : (other): before/accept initialization
> (1)  eap_peap : TLS_accept: before/accept initialization
> (1)  eap_peap : <<< TLS 1.0 Handshake [length 005e], ClientHello
> (1)  eap_peap : TLS_accept: SSLv3 read client hello A
> (1)  eap_peap : >>> TLS 1.0 Handshake [length 0059], ServerHello
> (1)  eap_peap : TLS_accept: SSLv3 write server hello A
> (1)  eap_peap : >>> TLS 1.0 Handshake [length 08d0], Certificate
> (1)  eap_peap : TLS_accept: SSLv3 write certificate A
> (1)  eap_peap : >>> TLS 1.0 Handshake [length 014b], ServerKeyExchange
> (1)  eap_peap : TLS_accept: SSLv3 write key exchange A
> (1)  eap_peap : >>> TLS 1.0 Handshake [length 0004], ServerHelloDone
> (1)  eap_peap : TLS_accept: SSLv3 write server done A
> (1)  eap_peap : TLS_accept: SSLv3 flush data
> (1)  eap_peap : TLS_accept: Need to read more data: SSLv3 read client certificate A
> In SSL Handshake Phase
> In SSL Accept mode
> (1)  eap_peap : eaptls_process returned 13
> (1)  eap_peap : FR_TLS_HANDLED
> (1)  eap : New EAP session, adding 'State' attribute to reply 0xa7933f27a6902648
> (1)   [eap] = handled
> (1)  } #  authenticate = handled
> (1) Sending Access-Challenge packet to host 141.217.152.122 port 53954, id=249, length=0
> (1)     EAP-Message = 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
> (1)     Message-Authenticator = 0x00000000000000000000000000000000
> (1)     State = 0xa7933f27a69026486172f883c9cea508
> Sending Access-Challenge Id 249 from 141.217.0.164:1812 to 141.217.152.122:53954
>         EAP-Message = 0x010303ec19c000000a8c1603010059020000550301590a604d08c5041bea710c56b17e3d8ca211b86752fd78123b6c653d24685e99201d69cd59382c1a906f18f235954d3f197e12772ac9e6f0d322e9ef69ea577c87c01400000dff01000100000b00040300010216030108d00b0008cc0008c90003de308203da308202c2a003020102020101300d06092a864886f70d01010b0500308193310b3009060355040613024652310f300d060355040813065261646975733112301006035504071309536f6d65776865726531153013060355040a130c4578616d706c6520496e632e3120301e06092a864886f70d010901161161646d696e406578616d706c652e636f6d312630240603550403131d4578616d706c6520436572746966696361746520417574686f72697479301e170d3137303432303132353530325a170d3137303631393132353530325a307c310b3009060355040613024652310f300d0603550408130652616469757331153013060355040a130c4578616d706c6520496e632e312330210603550403131a4578616d706c65205365727665722043657274696669636174653120301e06092a864886f70d010901161161646d696e406578616d706c652e636f6d30820122300d06092a864886f70d01010105000382010f003082010a0282010100ad1a6e0b69866ab9f349b64
>         Message-Authenticator = 0x00000000000000000000000000000000
>         State = 0xa7933f27a69026486172f883c9cea508
> (1) Finished request
> Waking up in 0.2 seconds.
> Received Access-Request Id 250 from 141.217.152.122:53954 to 141.217.0.164:1812 length 170
>         User-Name = 'zz9930'
>         NAS-IP-Address = 141.217.152.122
>         NAS-Port = 18433
>         Called-Station-Id = '00:90:0b:2c:94:fd:eduroam'
>         Calling-Station-Id = '00-22-5F-40-98-BA'
>         Framed-MTU = 1250
>         NAS-Port-Type = Wireless-802.11
>         Framed-Compression = None
>         Connect-Info = 'CONNECT 802.11b/g'
>         Chargeable-User-Identity = 0x00
>         EAP-Message = 0x020300061900
>        State = 0xa7933f27a69026486172f883c9cea508
>         Message-Authenticator = 0x74eb735f68854de96428bfbcc4f37892
> (2) Received Access-Request packet from host 141.217.152.122 port 53954, id=250, length=170
> (2)     User-Name = 'zz9930'
> (2)     NAS-IP-Address = 141.217.152.122
> (2)     NAS-Port = 18433
> (2)     Called-Station-Id = '00:90:0b:2c:94:fd:eduroam'
> (2)     Calling-Station-Id = '00-22-5F-40-98-BA'
> (2)     Framed-MTU = 1250
> (2)     NAS-Port-Type = Wireless-802.11
> (2)     Framed-Compression = None
> (2)     Connect-Info = 'CONNECT 802.11b/g'
> (2)     Chargeable-User-Identity = 0x00
> (2)     EAP-Message = 0x020300061900
> (2)     State = 0xa7933f27a69026486172f883c9cea508
> (2)     Message-Authenticator = 0x74eb735f68854de96428bfbcc4f37892
> (2) # Executing section authorize from file /etc/raddb/sites-enabled/default
> (2)   authorize {
> (2)   filter_username filter_username {
> (2)     if (!&User-Name)
> (2)     if (!&User-Name)  -> FALSE
> (2)     if (&User-Name =~ / /)
> (2)     if (&User-Name =~ / /)  -> FALSE
> (2)     if (&User-Name =~ /@.*@/ )
> (2)     if (&User-Name =~ /@.*@/ )  -> FALSE
> (2)     if (&User-Name =~ /\\.\\./ )
> (2)     if (&User-Name =~ /\\.\\./ )  -> FALSE
> (2)     if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\\.(.+)$/))
> (2)     if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\\.(.+)$/))   -> FALSE
> (2)     if (&User-Name =~ /\\.$/)
> (2)     if (&User-Name =~ /\\.$/)   -> FALSE
> (2)     if (&User-Name =~ /@\\./)
> (2)     if (&User-Name =~ /@\\./)   -> FALSE
> (2)   } # filter_username filter_username = notfound
> (2)   [preprocess] = ok
> (2)   operator-name.authorize operator-name.authorize {
> (2)     if ("%{client:Operator-Name}")
> (2) Client does not contain config item "Operator-Name"
> (2) EXPAND %{client:Operator-Name}
> (2)    -->
> (2)     if ("%{client:Operator-Name}")  -> FALSE
> (2)   } # operator-name.authorize operator-name.authorize = ok
> (2)   [chap] = noop
> (2)   [mschap] = noop
> (2)  suffix : Checking for suffix after "@"
> (2)  suffix : No '@' in User-Name = "zz9930", looking up realm NULL
> (2)  suffix : No such realm "NULL"
> (2)   [suffix] = noop
> (2)  eap : Peer sent code Response (2) ID 3 length 6
> (2)  eap : Continuing tunnel setup
> (2)   [eap] = ok
> (2)  } #  authorize = ok
> (2) Found Auth-Type = EAP
> (2) # Executing group from file /etc/raddb/sites-enabled/default
> (2)   authenticate {
> (2)  eap : Expiring EAP session with state 0xa7933f27a6902648
> (2)  eap : Finished EAP session with state 0xa7933f27a6902648
> (2)  eap : Previous EAP request found for state 0xa7933f27a6902648, released from the list
> (2)  eap : Peer sent method PEAP (25)
> (2)  eap : EAP PEAP (25)
> (2)  eap : Calling eap_peap to process EAP data
> (2)  eap_peap : processing EAP-TLS
> (2)  eap_peap : Received TLS ACK
> (2)  eap_peap : Received TLS ACK
> (2)  eap_peap : ACK handshake fragment handler
> (2)  eap_peap : eaptls_verify returned 1
> (2)  eap_peap : eaptls_process returned 13
> (2)  eap_peap : FR_TLS_HANDLED
> (2)  eap : New EAP session, adding 'State' attribute to reply 0xa7933f27a5972648
> (2)   [eap] = handled
> (2)  } #  authenticate = handled
> (2) Sending Access-Challenge packet to host 141.217.152.122 port 53954, id=250, length=0
> (2)     EAP-Message = 0x010403e819409846d3ac50ad5228e05c2004c7dfbdeaa014f525d76d1dd0307f64fd4be8a49daf8089551b7ca2591c872815385c0a92946bb34a72dfd837e983c53e3743a57947e94f67adabe5cc6759298cd282f297562ee81b6a341ac67dd2690be2656b2af7b84f9dc23896c8a00004e5308204e1308203c9a003020102020900f47a975a719121d1300d06092a864886f70d0101050500308193310b3009060355040613024652310f300d060355040813065261646975733112301006035504071309536f6d65776865726531153013060355040a130c4578616d706c6520496e632e3120301e06092a864886f70d010901161161646d696e406578616d706c652e636f6d312630240603550403131d4578616d706c6520436572746966696361746520417574686f72697479301e170d3137303432303132353530325a170d3137303631393132353530325a308193310b3009060355040613024652310f300d060355040813065261646975733112301006035504071309536f6d65776865726531153013060355040a130c4578616d706c6520496e632e3120301e06092a864886f70d010901161161646d696e406578616d706c652e636f6d312630240603550403131d4578616d706c6520436572746966696361746520417574686f7269747930820122300d06092a864886f70d01010105
> (2)     Message-Authenticator = 0x00000000000000000000000000000000
> (2)     State = 0xa7933f27a59726486172f883c9cea508
> Sending Access-Challenge Id 250 from 141.217.0.164:1812 to 141.217.152.122:53954
>         EAP-Message = 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
>        Message-Authenticator = 0x00000000000000000000000000000000
>         State = 0xa7933f27a59726486172f883c9cea508
> (2) Finished request
> Waking up in 0.2 seconds.
> Received Access-Request Id 251 from 141.217.152.122:53954 to 141.217.0.164:1812 length 170
>        User-Name = 'zz9930'
>         NAS-IP-Address = 141.217.152.122
>         NAS-Port = 18433
>         Called-Station-Id = '00:90:0b:2c:94:fd:eduroam'
>         Calling-Station-Id = '00-22-5F-40-98-BA'
>         Framed-MTU = 1250
>         NAS-Port-Type = Wireless-802.11
>         Framed-Compression = None
>         Connect-Info = 'CONNECT 802.11b/g'
>         Chargeable-User-Identity = 0x00
>         EAP-Message = 0x020400061900
>         State = 0xa7933f27a59726486172f883c9cea508
>         Message-Authenticator = 0xafbca4b22ce24d0364825cfb90817336
> (3) Received Access-Request packet from host 141.217.152.122 port 53954, id=251, length=170
> (3)     User-Name = 'zz9930'
> (3)     NAS-IP-Address = 141.217.152.122
> (3)     NAS-Port = 18433
> (3)     Called-Station-Id = '00:90:0b:2c:94:fd:eduroam'
> (3)     Calling-Station-Id = '00-22-5F-40-98-BA'
> (3)     Framed-MTU = 1250
> (3)     NAS-Port-Type = Wireless-802.11
> (3)     Framed-Compression = None
> (3)     Connect-Info = 'CONNECT 802.11b/g'
> (3)     Chargeable-User-Identity = 0x00
> (3)     EAP-Message = 0x020400061900
> (3)     State = 0xa7933f27a59726486172f883c9cea508
> (3)     Message-Authenticator = 0xafbca4b22ce24d0364825cfb90817336
> (3) # Executing section authorize from file /etc/raddb/sites-enabled/default
> (3)   authorize {
> (3)   filter_username filter_username {
> (3)     if (!&User-Name)
> (3)     if (!&User-Name)  -> FALSE
> (3)     if (&User-Name =~ / /)
> (3)     if (&User-Name =~ / /)  -> FALSE
> (3)     if (&User-Name =~ /@.*@/ )
> (3)     if (&User-Name =~ /@.*@/ )  -> FALSE
> (3)     if (&User-Name =~ /\\.\\./ )
> (3)     if (&User-Name =~ /\\.\\./ )  -> FALSE
> (3)     if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\\.(.+)$/))
> (3)     if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\\.(.+)$/))   -> FALSE
> (3)     if (&User-Name =~ /\\.$/)
> (3)     if (&User-Name =~ /\\.$/)   -> FALSE
> (3)     if (&User-Name =~ /@\\./)
> (3)     if (&User-Name =~ /@\\./)   -> FALSE
> (3)   } # filter_username filter_username = notfound
> (3)   [preprocess] = ok
> (3)   operator-name.authorize operator-name.authorize {
> (3)     if ("%{client:Operator-Name}")
> (3) Client does not contain config item "Operator-Name"
> (3) EXPAND %{client:Operator-Name}
> (3)    -->
> (3)     if ("%{client:Operator-Name}")  -> FALSE
> (3)   } # operator-name.authorize operator-name.authorize = ok
> (3)   [chap] = noop
> (3)   [mschap] = noop
> (3)  suffix : Checking for suffix after "@"
> (3)  suffix : No '@' in User-Name = "zz9930", looking up realm NULL
> (3)  suffix : No such realm "NULL"
> (3)   [suffix] = noop
> (3)  eap : Peer sent code Response (2) ID 4 length 6
> (3)  eap : Continuing tunnel setup
> (3)   [eap] = ok
> (3)  } #  authorize = ok
> (3) Found Auth-Type = EAP
> (3) # Executing group from file /etc/raddb/sites-enabled/default
> (3)   authenticate {
> (3)  eap : Expiring EAP session with state 0xa7933f27a5972648
> (3)  eap : Finished EAP session with state 0xa7933f27a5972648
> (3)  eap : Previous EAP request found for state 0xa7933f27a5972648, released from the list
> (3)  eap : Peer sent method PEAP (25)
> (3)  eap : EAP PEAP (25)
> (3)  eap : Calling eap_peap to process EAP data
> (3)  eap_peap : processing EAP-TLS
> (3)  eap_peap : Received TLS ACK
> (3)  eap_peap : Received TLS ACK
> (3)  eap_peap : ACK handshake fragment handler
> (3)  eap_peap : eaptls_verify returned 1
> (3)  eap_peap : eaptls_process returned 13
> (3)  eap_peap : FR_TLS_HANDLED
> (3)  eap : New EAP session, adding 'State' attribute to reply 0xa7933f27a4962648
> (3)   [eap] = handled
> (3)  } #  authenticate = handled
> (3) Sending Access-Challenge packet to host 141.217.152.122 port 53954, id=251, length=0
> (3)     EAP-Message = 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
> (3)     Message-Authenticator = 0x00000000000000000000000000000000
> (3)     State = 0xa7933f27a49626486172f883c9cea508
> Sending Access-Challenge Id 251 from 141.217.0.164:1812 to 141.217.152.122:53954
>         EAP-Message = 0x010502ce190020417574686f72697479820900f47a975a719121d1300c0603551d13040530030101ff30360603551d1f042f302d302ba029a0278625687474703a2f2f7777772e6578616d706c652e636f6d2f6578616d706c655f63612e63726c300d06092a864886f70d01010505000382010100533d60c28136416e94eeeb85710213add04dfac361e45cda8dbfcf2ad1a2260b14d664b760a84a1d8a801f85c0f3bffd68fe8ea772b290ec1b4295bc4dfc673336353053996e395de4c9ac745766b92b5e9856418c34ccdd2de14cda9cc0b5113e4a22a981628c81fd0719250e1f29b88d1a536bfa858626fde19790a3c7266f141dedf0009b8cc230b12a64753e2c16570c08526590bb3da5d513575fcf0a1e16d97110576742a2816c3cf4f1c3e1a5c6ee016be2145bddd1e78e4eeb40861284351b5f7c4d48c67158be5839c4ca5b3415bbd7d67c122e7e4fe49dda512a1c040156b1961e3320eb6883d9e2bbb9b6be6849cb8ff1b14158722ff0803fb78c160301014b0c0001470300174104e53b5e6850e9d10f10b54905d9c95c5f4c30f53c88e5b523926637845aa4cdc317e424046eb75b9fef98cc0f8d4c676106c7d296eefcc90e9ca5798ff8e2238401003c2624e383e4f50d1aee055c144073a3b9a34e455329072f787521bb8239e2ac7703525c2a93eb2188cee2b79b9890851cb
>         Message-Authenticator = 0x00000000000000000000000000000000
>         State = 0xa7933f27a49626486172f883c9cea508
> (3) Finished request
> Waking up in 0.2 seconds.
> Received Access-Request Id 252 from 141.217.152.122:53954 to 141.217.0.164:1812 length 308
>         User-Name = 'zz9930'
>         NAS-IP-Address = 141.217.152.122
>         NAS-Port = 18433
>         Called-Station-Id = '00:90:0b:2c:94:fd:eduroam'
>         Calling-Station-Id = '00-22-5F-40-98-BA'
>         Framed-MTU = 1250
>         NAS-Port-Type = Wireless-802.11
>         Framed-Compression = None
>         Connect-Info = 'CONNECT 802.11b/g'
>         Chargeable-User-Identity = 0x00
>         EAP-Message = 0x02050090198000000086160301004610000042410499eea29feacdfdd0ca9bd381141ed49629fbde40954f1e75cc17fdc9d5ffd7c6d431f2c743feb20057c07a5821f3b4abe4cba156a387a38397d74b1c1a0d502b14030100010116030100301221a05db58de5e73e5385b2a253efc91da869175fe9f2aa2d1b2e3237e3c712d2df1077d30534f2351e8034b0aa8f2b
>         State = 0xa7933f27a49626486172f883c9cea508
>         Message-Authenticator = 0xbb8deb078409de6add57bd6b0074acc3
> (4) Received Access-Request packet from host 141.217.152.122 port 53954, id=252, length=308
> (4)     User-Name = 'zz9930'
> (4)     NAS-IP-Address = 141.217.152.122
> (4)     NAS-Port = 18433
> (4)     Called-Station-Id = '00:90:0b:2c:94:fd:eduroam'
> (4)     Calling-Station-Id = '00-22-5F-40-98-BA'
> (4)     Framed-MTU = 1250
> (4)     NAS-Port-Type = Wireless-802.11
> (4)     Framed-Compression = None
> (4)     Connect-Info = 'CONNECT 802.11b/g'
> (4)     Chargeable-User-Identity = 0x00
> (4)     EAP-Message = 0x02050090198000000086160301004610000042410499eea29feacdfdd0ca9bd381141ed49629fbde40954f1e75cc17fdc9d5ffd7c6d431f2c743feb20057c07a5821f3b4abe4cba156a387a38397d74b1c1a0d502b14030100010116030100301221a05db58de5e73e5385b2a253efc91da869175fe9f2aa2d1b2e3237e3c712d2df1077d30534f2351e8034b0aa8f2b
> (4)     State = 0xa7933f27a49626486172f883c9cea508
> (4)     Message-Authenticator = 0xbb8deb078409de6add57bd6b0074acc3
> (4) # Executing section authorize from file /etc/raddb/sites-enabled/default
> (4)   authorize {
> (4)   filter_username filter_username {
> (4)     if (!&User-Name)
> (4)     if (!&User-Name)  -> FALSE
> (4)     if (&User-Name =~ / /)
> (4)     if (&User-Name =~ / /)  -> FALSE
> (4)     if (&User-Name =~ /@.*@/ )
> (4)     if (&User-Name =~ /@.*@/ )  -> FALSE
> (4)     if (&User-Name =~ /\\.\\./ )
> (4)     if (&User-Name =~ /\\.\\./ )  -> FALSE
> (4)     if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\\.(.+)$/))
> (4)     if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\\.(.+)$/))   -> FALSE
> (4)     if (&User-Name =~ /\\.$/)
> (4)     if (&User-Name =~ /\\.$/)   -> FALSE
> (4)     if (&User-Name =~ /@\\./)
> (4)     if (&User-Name =~ /@\\./)   -> FALSE
> (4)   } # filter_username filter_username = notfound
> (4)   [preprocess] = ok
> (4)   operator-name.authorize operator-name.authorize {
> (4)     if ("%{client:Operator-Name}")
> (4) Client does not contain config item "Operator-Name"
> (4) EXPAND %{client:Operator-Name}
> (4)    -->
> (4)     if ("%{client:Operator-Name}")  -> FALSE
> (4)   } # operator-name.authorize operator-name.authorize = ok
> (4)   [chap] = noop
> (4)   [mschap] = noop
> (4)  suffix : Checking for suffix after "@"
> (4)  suffix : No '@' in User-Name = "zz9930", looking up realm NULL
> (4)  suffix : No such realm "NULL"
> (4)   [suffix] = noop
> (4)  eap : Peer sent code Response (2) ID 5 length 144
> (4)  eap : Continuing tunnel setup
> (4)   [eap] = ok
> (4)  } #  authorize = ok
> (4) Found Auth-Type = EAP
> (4) # Executing group from file /etc/raddb/sites-enabled/default
> (4)   authenticate {
> (4)  eap : Expiring EAP session with state 0xa7933f27a4962648
> (4)  eap : Finished EAP session with state 0xa7933f27a4962648
> (4)  eap : Previous EAP request found for state 0xa7933f27a4962648, released from the list
> (4)  eap : Peer sent method PEAP (25)
> (4)  eap : EAP PEAP (25)
> (4)  eap : Calling eap_peap to process EAP data
> (4)  eap_peap : processing EAP-TLS
>   TLS Length 134
> (4)  eap_peap : Length Included
> (4)  eap_peap : eaptls_verify returned 11
> (4)  eap_peap : <<< TLS 1.0 Handshake [length 0046], ClientKeyExchange
> (4)  eap_peap : TLS_accept: SSLv3 read client key exchange A
> (4)  eap_peap : <<< TLS 1.0 ChangeCipherSpec [length 0001]
> (4)  eap_peap : <<< TLS 1.0 Handshake [length 0010], Finished
> (4)  eap_peap : TLS_accept: SSLv3 read finished A
> (4)  eap_peap : >>> TLS 1.0 ChangeCipherSpec [length 0001]
> (4)  eap_peap : TLS_accept: SSLv3 write change cipher spec A
> (4)  eap_peap : >>> TLS 1.0 Handshake [length 0010], Finished
> (4)  eap_peap : TLS_accept: SSLv3 write finished A
> (4)  eap_peap : TLS_accept: SSLv3 flush data
>   SSL: adding session 1d69cd59382c1a906f18f235954d3f197e12772ac9e6f0d322e9ef69ea577c87 to cache
> (4)  eap_peap : (other): SSL negotiation finished successfully
> SSL Connection Established
> (4)  eap_peap : eaptls_process returned 13
> (4)  eap_peap : FR_TLS_HANDLED
> (4)  eap : New EAP session, adding 'State' attribute to reply 0xa7933f27a3952648
> (4)   [eap] = handled
> (4)  } #  authenticate = handled
> (4) Sending Access-Challenge packet to host 141.217.152.122 port 53954, id=252, length=0
> (4)     EAP-Message = 0x010600411900140301000101160301003097a7683d2e358052cec282d0c8d85b7d7f05c147c9e65214bca51c7057343c09e5c7e9b0d1abceb8e5cea1ed1718015a
> (4)     Message-Authenticator = 0x00000000000000000000000000000000
> (4)     State = 0xa7933f27a39526486172f883c9cea508
> Sending Access-Challenge Id 252 from 141.217.0.164:1812 to 141.217.152.122:53954
>         EAP-Message = 0x010600411900140301000101160301003097a7683d2e358052cec282d0c8d85b7d7f05c147c9e65214bca51c7057343c09e5c7e9b0d1abceb8e5cea1ed1718015a
>         Message-Authenticator = 0x00000000000000000000000000000000
>         State = 0xa7933f27a39526486172f883c9cea508
> (4) Finished request
> Waking up in 0.1 seconds.
> Received Access-Request Id 253 from 141.217.152.122:53954 to 141.217.0.164:1812 length 170
>         User-Name = 'zz9930'
>         NAS-IP-Address = 141.217.152.122
>         NAS-Port = 18433
>         Called-Station-Id = '00:90:0b:2c:94:fd:eduroam'
>         Calling-Station-Id = '00-22-5F-40-98-BA'
>         Framed-MTU = 1250
>         NAS-Port-Type = Wireless-802.11
>         Framed-Compression = None
>         Connect-Info = 'CONNECT 802.11b/g'
>         Chargeable-User-Identity = 0x00
>         EAP-Message = 0x020600061900
>         State = 0xa7933f27a39526486172f883c9cea508
>         Message-Authenticator = 0x1194a95cbc44bbe03dc430beccdea9e4
> (5) Received Access-Request packet from host 141.217.152.122 port 53954, id=253, length=170
> (5)     User-Name = 'zz9930'
> (5)     NAS-IP-Address = 141.217.152.122
> (5)     NAS-Port = 18433
> (5)     Called-Station-Id = '00:90:0b:2c:94:fd:eduroam'
> (5)     Calling-Station-Id = '00-22-5F-40-98-BA'
> (5)     Framed-MTU = 1250
> (5)     NAS-Port-Type = Wireless-802.11
> (5)     Framed-Compression = None
> (5)     Connect-Info = 'CONNECT 802.11b/g'
> (5)     Chargeable-User-Identity = 0x00
> (5)     EAP-Message = 0x020600061900
> (5)     State = 0xa7933f27a39526486172f883c9cea508
> (5)     Message-Authenticator = 0x1194a95cbc44bbe03dc430beccdea9e4
> (5) # Executing section authorize from file /etc/raddb/sites-enabled/default
> (5)   authorize {
> (5)   filter_username filter_username {
> (5)     if (!&User-Name)
> (5)     if (!&User-Name)  -> FALSE
> (5)     if (&User-Name =~ / /)
> (5)     if (&User-Name =~ / /)  -> FALSE
> (5)     if (&User-Name =~ /@.*@/ )
> (5)     if (&User-Name =~ /@.*@/ )  -> FALSE
> (5)     if (&User-Name =~ /\\.\\./ )
> (5)     if (&User-Name =~ /\\.\\./ )  -> FALSE
> (5)     if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\\.(.+)$/))
> (5)     if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\\.(.+)$/))   -> FALSE
> (5)     if (&User-Name =~ /\\.$/)
> (5)     if (&User-Name =~ /\\.$/)   -> FALSE
> (5)     if (&User-Name =~ /@\\./)
> (5)     if (&User-Name =~ /@\\./)   -> FALSE
> (5)   } # filter_username filter_username = notfound
> (5)   [preprocess] = ok
> (5)   operator-name.authorize operator-name.authorize {
> (5)     if ("%{client:Operator-Name}")
> (5) Client does not contain config item "Operator-Name"
> (5) EXPAND %{client:Operator-Name}
> (5)    -->
> (5)     if ("%{client:Operator-Name}")  -> FALSE
> (5)   } # operator-name.authorize operator-name.authorize = ok
> (5)   [chap] = noop
> (5)   [mschap] = noop
> (5)  suffix : Checking for suffix after "@"
> (5)  suffix : No '@' in User-Name = "zz9930", looking up realm NULL
> (5)  suffix : No such realm "NULL"
> (5)   [suffix] = noop
> (5)  eap : Peer sent code Response (2) ID 6 length 6
> (5)  eap : Continuing tunnel setup
> (5)   [eap] = ok
> (5)  } #  authorize = ok
> (5) Found Auth-Type = EAP
> (5) # Executing group from file /etc/raddb/sites-enabled/default
> (5)   authenticate {
> (5)  eap : Expiring EAP session with state 0xa7933f27a3952648
> (5)  eap : Finished EAP session with state 0xa7933f27a3952648
> (5)  eap : Previous EAP request found for state 0xa7933f27a3952648, released from the list
> (5)  eap : Peer sent method PEAP (25)
> (5)  eap : EAP PEAP (25)
> (5)  eap : Calling eap_peap to process EAP data
> (5)  eap_peap : processing EAP-TLS
> (5)  eap_peap : Received TLS ACK
> (5)  eap_peap : Received TLS ACK
> (5)  eap_peap : ACK handshake is finished
> (5)  eap_peap : eaptls_verify returned 3
> (5)  eap_peap : eaptls_process returned 3
> (5)  eap_peap : FR_TLS_SUCCESS
> (5)  eap_peap : Session established.  Decoding tunneled attributes
> (5)  eap_peap : Peap state TUNNEL ESTABLISHED
> (5)  eap : New EAP session, adding 'State' attribute to reply 0xa7933f27a2942648
> (5)   [eap] = handled
> (5)  } #  authenticate = handled
> (5) Sending Access-Challenge packet to host 141.217.152.122 port 53954, id=253, length=0
> (5)     EAP-Message = 0x0107002b1900170301002095a9aec63043a97bed432db7e3fe794bf88f0f6ca530337c1373d29e10c1b954
> (5)     Message-Authenticator = 0x00000000000000000000000000000000
> (5)     State = 0xa7933f27a29426486172f883c9cea508
> Sending Access-Challenge Id 253 from 141.217.0.164:1812 to 141.217.152.122:53954
>         EAP-Message = 0x0107002b1900170301002095a9aec63043a97bed432db7e3fe794bf88f0f6ca530337c1373d29e10c1b954
>         Message-Authenticator = 0x00000000000000000000000000000000
>         State = 0xa7933f27a29426486172f883c9cea508
> (5) Finished request
> Waking up in 0.1 seconds.
> Received Access-Request Id 254 from 141.217.152.122:53954 to 141.217.0.164:1812 length 207
>         User-Name = 'zz9930'
>         NAS-IP-Address = 141.217.152.122
>         NAS-Port = 18433
>         Called-Station-Id = '00:90:0b:2c:94:fd:eduroam'
>         Calling-Station-Id = '00-22-5F-40-98-BA'
>         Framed-MTU = 1250
>         NAS-Port-Type = Wireless-802.11
>         Framed-Compression = None
>         Connect-Info = 'CONNECT 802.11b/g'
>         Chargeable-User-Identity = 0x00
>         EAP-Message = 0x0207002b190017030100206cb5837bb9a948ee44aa1c6de88133ac876f640907da876c2ec9d62d3d0de711
>         State = 0xa7933f27a29426486172f883c9cea508
>         Message-Authenticator = 0xc471b6d269ce0c46db09346dafead567
> (6) Received Access-Request packet from host 141.217.152.122 port 53954, id=254, length=207
> (6)     User-Name = 'zz9930'
> (6)     NAS-IP-Address = 141.217.152.122
> (6)     NAS-Port = 18433
> (6)     Called-Station-Id = '00:90:0b:2c:94:fd:eduroam'
> (6)     Calling-Station-Id = '00-22-5F-40-98-BA'
> (6)     Framed-MTU = 1250
> (6)     NAS-Port-Type = Wireless-802.11
> (6)     Framed-Compression = None
> (6)     Connect-Info = 'CONNECT 802.11b/g'
> (6)     Chargeable-User-Identity = 0x00
> (6)     EAP-Message = 0x0207002b190017030100206cb5837bb9a948ee44aa1c6de88133ac876f640907da876c2ec9d62d3d0de711
> (6)     State = 0xa7933f27a29426486172f883c9cea508
> (6)     Message-Authenticator = 0xc471b6d269ce0c46db09346dafead567
> (6) # Executing section authorize from file /etc/raddb/sites-enabled/default
> (6)   authorize {
> (6)   filter_username filter_username {
> (6)     if (!&User-Name)
> (6)     if (!&User-Name)  -> FALSE
> (6)     if (&User-Name =~ / /)
> (6)     if (&User-Name =~ / /)  -> FALSE
> (6)     if (&User-Name =~ /@.*@/ )
> (6)     if (&User-Name =~ /@.*@/ )  -> FALSE
> (6)     if (&User-Name =~ /\\.\\./ )
> (6)     if (&User-Name =~ /\\.\\./ )  -> FALSE
> (6)     if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\\.(.+)$/))
> (6)     if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\\.(.+)$/))   -> FALSE
> (6)     if (&User-Name =~ /\\.$/)
> (6)     if (&User-Name =~ /\\.$/)   -> FALSE
> (6)     if (&User-Name =~ /@\\./)
> (6)     if (&User-Name =~ /@\\./)   -> FALSE
> (6)   } # filter_username filter_username = notfound
> (6)   [preprocess] = ok
> (6)   operator-name.authorize operator-name.authorize {
> (6)     if ("%{client:Operator-Name}")
> (6) Client does not contain config item "Operator-Name"
> (6) EXPAND %{client:Operator-Name}
> (6)    -->
> (6)     if ("%{client:Operator-Name}")  -> FALSE
> (6)   } # operator-name.authorize operator-name.authorize = ok
> (6)   [chap] = noop
> (6)   [mschap] = noop
> (6)  suffix : Checking for suffix after "@"
> (6)  suffix : No '@' in User-Name = "zz9930", looking up realm NULL
> (6)  suffix : No such realm "NULL"
> (6)   [suffix] = noop
> (6)  eap : Peer sent code Response (2) ID 7 length 43
> (6)  eap : Continuing tunnel setup
> (6)   [eap] = ok
> (6)  } #  authorize = ok
> (6) Found Auth-Type = EAP
> (6) # Executing group from file /etc/raddb/sites-enabled/default
> (6)   authenticate {
> (6)  eap : Expiring EAP session with state 0xa7933f27a2942648
> (6)  eap : Finished EAP session with state 0xa7933f27a2942648
> (6)  eap : Previous EAP request found for state 0xa7933f27a2942648, released from the list
> (6)  eap : Peer sent method PEAP (25)
> (6)  eap : EAP PEAP (25)
> (6)  eap : Calling eap_peap to process EAP data
> (6)  eap_peap : processing EAP-TLS
> (6)  eap_peap : eaptls_verify returned 7
> (6)  eap_peap : Done initial handshake
> (6)  eap_peap : eaptls_process returned 7
> (6)  eap_peap : FR_TLS_OK
> (6)  eap_peap : Session established.  Decoding tunneled attributes
> (6)  eap_peap : Peap state WAITING FOR INNER IDENTITY
> (6)  eap_peap : Identity - zz9930
> (6)  eap_peap : Got inner identity 'zz9930'
> (6)  eap_peap : Setting default EAP type for tunneled EAP session
> (6)  eap_peap : Got tunneled request
>         EAP-Message = 0x0207000b017a7a39393330
> server default {
> (6)  eap_peap : Setting User-Name to zz9930
> Sending tunneled request
>         EAP-Message = 0x0207000b017a7a39393330
>         FreeRADIUS-Proxied-To = 127.0.0.1
>         User-Name = 'zz9930'
>         NAS-IP-Address = 141.217.152.122
>         NAS-Port = 18433
>         Called-Station-Id = '00:90:0b:2c:94:fd:eduroam'
>         Calling-Station-Id = '00-22-5F-40-98-BA'
>         Framed-MTU = 1250
>         NAS-Port-Type = Wireless-802.11
>         Framed-Compression = None
>         Connect-Info = 'CONNECT 802.11b/g'
>         Chargeable-User-Identity = 0x00
>         Event-Timestamp = 'May  3 2017 18:57:17 EDT'
> server inner-tunnel {
> (6)  server inner-tunnel {
> (6)    Request:
>         EAP-Message = 0x0207000b017a7a39393330
>         FreeRADIUS-Proxied-To = 127.0.0.1
>         User-Name = 'zz9930'
>         NAS-IP-Address = 141.217.152.122
>         NAS-Port = 18433
>         Called-Station-Id = '00:90:0b:2c:94:fd:eduroam'
>         Calling-Station-Id = '00-22-5F-40-98-BA'
>         Framed-MTU = 1250
>         NAS-Port-Type = Wireless-802.11
>         Framed-Compression = None
>         Connect-Info = 'CONNECT 802.11b/g'
>         Chargeable-User-Identity = 0x00
>         Event-Timestamp = 'May  3 2017 18:57:17 EDT'
> (6)  # Executing section authorize from file /etc/raddb/sites-enabled/inner-tunnel
> (6)    authorize {
> (6)   suffix : Checking for suffix after "@"
> (6)   suffix : No '@' in User-Name = "zz9930", looking up realm NULL
> (6)   suffix : No such realm "NULL"
> (6)    [suffix] = noop
> (6)    update control {
> (6)     Proxy-To-Realm := 'LOCAL'
> (6)    } # update control = noop
> (6)   eap : Peer sent code Response (2) ID 7 length 11
> (6)   eap : EAP-Identity reply, returning 'ok' so we can short-circuit the rest of authorize
> (6)    [eap] = ok
> (6)   } #  authorize = ok
> (6)  Found Auth-Type = EAP
> (6)  # Executing group from file /etc/raddb/sites-enabled/inner-tunnel
> (6)    authenticate {
> (6)   eap : Peer sent method Identity (1)
> (6)   eap : Calling eap_mschapv2 to process EAP data
> (6)   eap_mschapv2 : Issuing Challenge
> (6)   eap : New EAP session, adding 'State' attribute to reply 0x1dbb3f611db32526
> (6)    [eap] = handled
> (6)   } #  authenticate = handled
> (6)    Reply:
>         EAP-Message = 0x010800201a0108001b1017be22841cd532ad5de1b2a095c735587a7a39393330
>         Message-Authenticator = 0x00000000000000000000000000000000
>         State = 0x1dbb3f611db325265f8bb63a7b5a1416
> (6)  } # server inner-tunnel
> } # server inner-tunnel
> (6)  eap_peap : Got tunneled reply code 11
>         EAP-Message = 0x010800201a0108001b1017be22841cd532ad5de1b2a095c735587a7a39393330
>         Message-Authenticator = 0x00000000000000000000000000000000
>         State = 0x1dbb3f611db325265f8bb63a7b5a1416
> (6)  eap_peap : Got tunneled reply RADIUS code 11
>         EAP-Message = 0x010800201a0108001b1017be22841cd532ad5de1b2a095c735587a7a39393330
>         Message-Authenticator = 0x00000000000000000000000000000000
>         State = 0x1dbb3f611db325265f8bb63a7b5a1416
> (6)  eap_peap : Got tunneled Access-Challenge
> (6)  eap : New EAP session, adding 'State' attribute to reply 0xa7933f27a19b2648
> (6)   [eap] = handled
> (6)  } #  authenticate = handled
> (6) Sending Access-Challenge packet to host 141.217.152.122 port 53954, id=254, length=0
> (6)     EAP-Message = 0x0108004b190017030100408fcefbce566104a3980136c63ab6695b06e56354c8af9893b15cf2b0bbe8edb3c86ad7c200714f711192fb755756a5294edcf70696f7d67d43994e54ca079c65
> (6)     Message-Authenticator = 0x00000000000000000000000000000000
> (6)     State = 0xa7933f27a19b26486172f883c9cea508
> Sending Access-Challenge Id 254 from 141.217.0.164:1812 to 141.217.152.122:53954
>         EAP-Message = 0x0108004b190017030100408fcefbce566104a3980136c63ab6695b06e56354c8af9893b15cf2b0bbe8edb3c86ad7c200714f711192fb755756a5294edcf70696f7d67d43994e54ca079c65
>         Message-Authenticator = 0x00000000000000000000000000000000
>         State = 0xa7933f27a19b26486172f883c9cea508
> (6) Finished request
> Waking up in 0.1 seconds.
> Received Access-Request Id 255 from 141.217.152.122:53954 to 141.217.0.164:1812 length 271
>         User-Name = 'zz9930'
>         NAS-IP-Address = 141.217.152.122
>         NAS-Port = 18433
>         Called-Station-Id = '00:90:0b:2c:94:fd:eduroam'
>         Calling-Station-Id = '00-22-5F-40-98-BA'
>         Framed-MTU = 1250
>         NAS-Port-Type = Wireless-802.11
>         Framed-Compression = None
>         Connect-Info = 'CONNECT 802.11b/g'
>         Chargeable-User-Identity = 0x00
>         EAP-Message = 0x0208006b1900170301006029f3037acf1c46040c117e12cc7c96aefb99fdf2c15aa4a9c17985a370a00f801e217f5d03caf8871b86c4a8dcedd881c769974a48c27e7905c8c64bcc04aa00a368734d143fe67e81d4e0bff407c9cb1bff44d29672798852d840f442634561
>         State = 0xa7933f27a19b26486172f883c9cea508
>         Message-Authenticator = 0x5191a7ea109a39422d39790b4c40cd96
> (7) Received Access-Request packet from host 141.217.152.122 port 53954, id=255, length=271
> (7)     User-Name = 'zz9930'
> (7)     NAS-IP-Address = 141.217.152.122
> (7)     NAS-Port = 18433
> (7)     Called-Station-Id = '00:90:0b:2c:94:fd:eduroam'
> (7)     Calling-Station-Id = '00-22-5F-40-98-BA'
> (7)     Framed-MTU = 1250
> (7)     NAS-Port-Type = Wireless-802.11
> (7)     Framed-Compression = None
> (7)     Connect-Info = 'CONNECT 802.11b/g'
> (7)     Chargeable-User-Identity = 0x00
> (7)     EAP-Message = 0x0208006b1900170301006029f3037acf1c46040c117e12cc7c96aefb99fdf2c15aa4a9c17985a370a00f801e217f5d03caf8871b86c4a8dcedd881c769974a48c27e7905c8c64bcc04aa00a368734d143fe67e81d4e0bff407c9cb1bff44d29672798852d840f442634561
> (7)     State = 0xa7933f27a19b26486172f883c9cea508
> (7)     Message-Authenticator = 0x5191a7ea109a39422d39790b4c40cd96
> (7) # Executing section authorize from file /etc/raddb/sites-enabled/default
> (7)   authorize {
> (7)   filter_username filter_username {
> (7)     if (!&User-Name)
> (7)     if (!&User-Name)  -> FALSE
> (7)     if (&User-Name =~ / /)
> (7)     if (&User-Name =~ / /)  -> FALSE
> (7)     if (&User-Name =~ /@.*@/ )
> (7)     if (&User-Name =~ /@.*@/ )  -> FALSE
> (7)     if (&User-Name =~ /\\.\\./ )
> (7)     if (&User-Name =~ /\\.\\./ )  -> FALSE
> (7)     if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\\.(.+)$/))
> (7)     if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\\.(.+)$/))   -> FALSE
> (7)     if (&User-Name =~ /\\.$/)
> (7)     if (&User-Name =~ /\\.$/)   -> FALSE
> (7)     if (&User-Name =~ /@\\./)
> (7)     if (&User-Name =~ /@\\./)   -> FALSE
> (7)   } # filter_username filter_username = notfound
> (7)   [preprocess] = ok
> (7)   operator-name.authorize operator-name.authorize {
> (7)     if ("%{client:Operator-Name}")
> (7) Client does not contain config item "Operator-Name"
> (7) EXPAND %{client:Operator-Name}
> (7)    -->
> (7)     if ("%{client:Operator-Name}")  -> FALSE
> (7)   } # operator-name.authorize operator-name.authorize = ok
> (7)   [chap] = noop
> (7)   [mschap] = noop
> (7)  suffix : Checking for suffix after "@"
> (7)  suffix : No '@' in User-Name = "zz9930", looking up realm NULL
> (7)  suffix : No such realm "NULL"
> (7)   [suffix] = noop
> (7)  eap : Peer sent code Response (2) ID 8 length 107
> (7)  eap : Continuing tunnel setup
> (7)   [eap] = ok
> (7)  } #  authorize = ok
> (7) Found Auth-Type = EAP
> (7) # Executing group from file /etc/raddb/sites-enabled/default
> (7)   authenticate {
> (7)  eap : Expiring EAP session with state 0x1dbb3f611db32526
> (7)  eap : Finished EAP session with state 0xa7933f27a19b2648
> (7)  eap : Previous EAP request found for state 0xa7933f27a19b2648, released from the list
> (7)  eap : Peer sent method PEAP (25)
> (7)  eap : EAP PEAP (25)
> (7)  eap : Calling eap_peap to process EAP data
> (7)  eap_peap : processing EAP-TLS
> (7)  eap_peap : eaptls_verify returned 7
> (7)  eap_peap : Done initial handshake
> (7)  eap_peap : eaptls_process returned 7
> (7)  eap_peap : FR_TLS_OK
> (7)  eap_peap : Session established.  Decoding tunneled attributes
> (7)  eap_peap : Peap state phase2
> (7)  eap_peap : EAP type MSCHAPv2 (26)
> (7)  eap_peap : Got tunneled request
>         EAP-Message = 0x020800411a0208003c314fa8d1b469a2f31e0b92ca0a454711c90000000000000000ef748549b6f1f9131e7db72fa686acd4e834400cb184c7ed007a7a39393330
> server default {
> (7)  eap_peap : Setting User-Name to zz9930
> Sending tunneled request
>         EAP-Message = 0x020800411a0208003c314fa8d1b469a2f31e0b92ca0a454711c90000000000000000ef748549b6f1f9131e7db72fa686acd4e834400cb184c7ed007a7a39393330
>         FreeRADIUS-Proxied-To = 127.0.0.1
>         User-Name = 'zz9930'
>         State = 0x1dbb3f611db325265f8bb63a7b5a1416
>         NAS-IP-Address = 141.217.152.122
>         NAS-Port = 18433
>         Called-Station-Id = '00:90:0b:2c:94:fd:eduroam'
>         Calling-Station-Id = '00-22-5F-40-98-BA'
>         Framed-MTU = 1250
>         NAS-Port-Type = Wireless-802.11
>         Framed-Compression = None
>         Connect-Info = 'CONNECT 802.11b/g'
>         Chargeable-User-Identity = 0x00
>         Event-Timestamp = 'May  3 2017 18:57:17 EDT'
> server inner-tunnel {
> (7)  server inner-tunnel {
> (7)    Request:
>         EAP-Message = 0x020800411a0208003c314fa8d1b469a2f31e0b92ca0a454711c90000000000000000ef748549b6f1f9131e7db72fa686acd4e834400cb184c7ed007a7a39393330
>         FreeRADIUS-Proxied-To = 127.0.0.1
>         User-Name = 'zz9930'
>         State = 0x1dbb3f611db325265f8bb63a7b5a1416
>         NAS-IP-Address = 141.217.152.122
>         NAS-Port = 18433
>         Called-Station-Id = '00:90:0b:2c:94:fd:eduroam'
>         Calling-Station-Id = '00-22-5F-40-98-BA'
>         Framed-MTU = 1250
>         NAS-Port-Type = Wireless-802.11
>         Framed-Compression = None
>         Connect-Info = 'CONNECT 802.11b/g'
>         Chargeable-User-Identity = 0x00
>         Event-Timestamp = 'May  3 2017 18:57:17 EDT'
> (7)  # Executing section authorize from file /etc/raddb/sites-enabled/inner-tunnel
> (7)    authorize {
> (7)   suffix : Checking for suffix after "@"
> (7)   suffix : No '@' in User-Name = "zz9930", looking up realm NULL
> (7)   suffix : No such realm "NULL"
> (7)    [suffix] = noop
> (7)    update control {
> (7)     Proxy-To-Realm := 'LOCAL'
> (7)    } # update control = noop
> (7)   eap : Peer sent code Response (2) ID 8 length 65
> (7)   eap : No EAP Start, assuming it's an on-going EAP conversation
> (7)    [eap] = updated
> (7)    [expiration] = noop
> (7)    [logintime] = noop
> (7)    [pap] = noop
> (7)   } #  authorize = updated
> (7)  Found Auth-Type = EAP
> (7)  # Executing group from file /etc/raddb/sites-enabled/inner-tunnel
> (7)    authenticate {
> (7)   eap : Expiring EAP session with state 0x1dbb3f611db32526
> (7)   eap : Finished EAP session with state 0x1dbb3f611db32526
> (7)   eap : Previous EAP request found for state 0x1dbb3f611db32526, released from the list
> (7)   eap : Peer sent method MSCHAPv2 (26)
> (7)   eap : EAP MSCHAPv2 (26)
> (7)   eap : Calling eap_mschapv2 to process EAP data
> (7)   eap_mschapv2 : # Executing group from file /etc/raddb/sites-enabled/inner-tunnel
> (7)   eap : Freeing handler
> (7)    [eap] = reject
> (7)   } #  authenticate = reject
> (7)  Failed to authenticate the user
> (7)  Using Post-Auth-Type Reject
> (7)  # Executing group from file /etc/raddb/sites-enabled/inner-tunnel
> (7)   Post-Auth-Type REJECT {
> (7)   attr_filter.access_reject : EXPAND %{User-Name}
> (7)   attr_filter.access_reject :    --> zz9930
> (7)   attr_filter.access_reject : Matched entry DEFAULT at line 11
> (7)    [attr_filter.access_reject] = updated
> (7)   } # Post-Auth-Type REJECT = updated
> (7)    Reply:
>         EAP-Message = 0x04080004
>         Message-Authenticator = 0x00000000000000000000000000000000
> (7)  } # server inner-tunnel
> } # server inner-tunnel
> (7)  eap_peap : Got tunneled reply code 3
>         EAP-Message = 0x04080004
>         Message-Authenticator = 0x00000000000000000000000000000000
> (7)  eap_peap : Got tunneled reply RADIUS code 3
>         EAP-Message = 0x04080004
>         Message-Authenticator = 0x00000000000000000000000000000000
> (7)  eap_peap : Tunneled authentication was rejected
> (7)  eap_peap : FAILURE
> (7)  eap : New EAP session, adding 'State' attribute to reply 0xa7933f27a09a2648
> (7)   [eap] = handled
> (7)  } #  authenticate = handled
> (7) Sending Access-Challenge packet to host 141.217.152.122 port 53954, id=255, length=0
> (7)     EAP-Message = 0x0109002b190017030100209a97f58e0dfbf3e65962a6a2440c35255bc1a5e9b6e4f950d4eb8546a47c420c
> (7)     Message-Authenticator = 0x00000000000000000000000000000000
> (7)     State = 0xa7933f27a09a26486172f883c9cea508
> Sending Access-Challenge Id 255 from 141.217.0.164:1812 to 141.217.152.122:53954
>         EAP-Message = 0x0109002b190017030100209a97f58e0dfbf3e65962a6a2440c35255bc1a5e9b6e4f950d4eb8546a47c420c
>         Message-Authenticator = 0x00000000000000000000000000000000
>         State = 0xa7933f27a09a26486172f883c9cea508
> (7) Finished request
> Received Access-Request Id 0 from 141.217.152.122:53954 to 141.217.0.164:1812 length 207
>         User-Name = 'zz9930'
>         NAS-IP-Address = 141.217.152.122
>         NAS-Port = 18433
>         Called-Station-Id = '00:90:0b:2c:94:fd:eduroam'
>         Calling-Station-Id = '00-22-5F-40-98-BA'
>         Framed-MTU = 1250
>         NAS-Port-Type = Wireless-802.11
>         Framed-Compression = None
>         Connect-Info = 'CONNECT 802.11b/g'
>         Chargeable-User-Identity = 0x00
>         EAP-Message = 0x0209002b19001703010020d6a41b5d552fc8ce1d5d7a417bbad3e02e1cc86f3762effb71e106e6b413029f
>         State = 0xa7933f27a09a26486172f883c9cea508
>         Message-Authenticator = 0x6c02a9d61f9d534f23789253c7f1d531
> (8) Received Access-Request packet from host 141.217.152.122 port 53954, id=0, length=207
> (8)     User-Name = 'zz9930'
> (8)     NAS-IP-Address = 141.217.152.122
> (8)     NAS-Port = 18433
> (8)     Called-Station-Id = '00:90:0b:2c:94:fd:eduroam'
> (8)     Calling-Station-Id = '00-22-5F-40-98-BA'
> (8)     Framed-MTU = 1250
> (8)     NAS-Port-Type = Wireless-802.11
> (8)     Framed-Compression = None
> (8)     Connect-Info = 'CONNECT 802.11b/g'
> (8)     Chargeable-User-Identity = 0x00
> (8)     EAP-Message = 0x0209002b19001703010020d6a41b5d552fc8ce1d5d7a417bbad3e02e1cc86f3762effb71e106e6b413029f
> (8)     State = 0xa7933f27a09a26486172f883c9cea508
> (8)     Message-Authenticator = 0x6c02a9d61f9d534f23789253c7f1d531
> (8) # Executing section authorize from file /etc/raddb/sites-enabled/default
> (8)   authorize {
> (8)   filter_username filter_username {
> (8)     if (!&User-Name)
> (8)     if (!&User-Name)  -> FALSE
> (8)     if (&User-Name =~ / /)
> (8)     if (&User-Name =~ / /)  -> FALSE
> (8)     if (&User-Name =~ /@.*@/ )
> (8)     if (&User-Name =~ /@.*@/ )  -> FALSE
> (8)     if (&User-Name =~ /\\.\\./ )
> (8)     if (&User-Name =~ /\\.\\./ )  -> FALSE
> (8)     if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\\.(.+)$/))
> (8)     if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\\.(.+)$/))   -> FALSE
> (8)     if (&User-Name =~ /\\.$/)
> (8)     if (&User-Name =~ /\\.$/)   -> FALSE
> (8)     if (&User-Name =~ /@\\./)
> (8)     if (&User-Name =~ /@\\./)   -> FALSE
> (8)   } # filter_username filter_username = notfound
> (8)   [preprocess] = ok
> (8)   operator-name.authorize operator-name.authorize {
> (8)     if ("%{client:Operator-Name}")
> (8) Client does not contain config item "Operator-Name"
> (8) EXPAND %{client:Operator-Name}
> (8)    -->
> (8)     if ("%{client:Operator-Name}")  -> FALSE
> (8)   } # operator-name.authorize operator-name.authorize = ok
> (8)   [chap] = noop
> (8)   [mschap] = noop
> (8)  suffix : Checking for suffix after "@"
> (8)  suffix : No '@' in User-Name = "zz9930", looking up realm NULL
> (8)  suffix : No such realm "NULL"
> (8)   [suffix] = noop
> (8)  eap : Peer sent code Response (2) ID 9 length 43
> (8)  eap : Continuing tunnel setup
> (8)   [eap] = ok
> (8)  } #  authorize = ok
> (8) Found Auth-Type = EAP
> (8) # Executing group from file /etc/raddb/sites-enabled/default
> (8)   authenticate {
> (8)  eap : Expiring EAP session with state 0xa7933f27a09a2648
> (8)  eap : Finished EAP session with state 0xa7933f27a09a2648
> (8)  eap : Previous EAP request found for state 0xa7933f27a09a2648, released from the list
> (8)  eap : Peer sent method PEAP (25)
> (8)  eap : EAP PEAP (25)
> (8)  eap : Calling eap_peap to process EAP data
> (8)  eap_peap : processing EAP-TLS
> (8)  eap_peap : eaptls_verify returned 7
> (8)  eap_peap : Done initial handshake
> (8)  eap_peap : eaptls_process returned 7
> (8)  eap_peap : FR_TLS_OK
> (8)  eap_peap : Session established.  Decoding tunneled attributes
> (8)  eap_peap : Peap state send tlv failure
> (8)  eap_peap : Received EAP-TLV response
> (8)   eap_peap : The users session was previously rejected: returning reject (again.)
> (8)   eap_peap : *** This means you need to read the PREVIOUS messages in the debug output
> (8)   eap_peap : *** to find out the reason why the user was rejected
> (8)   eap_peap : *** Look for "reject" or "fail".  Those earlier messages will tell you
> (8)   eap_peap : *** what went wrong, and how to fix the problem
>   SSL: Removing session 1d69cd59382c1a906f18f235954d3f197e12772ac9e6f0d322e9ef69ea577c87 from the cache
> (8)  ERROR: eap : Failed continuing EAP PEAP (25) session. EAP sub-module failed
> (8)  eap : Failed in EAP select
> (8)   [eap] = invalid
> (8)  } #  authenticate = invalid
> (8) Failed to authenticate the user
> (8) Using Post-Auth-Type Reject
> (8) # Executing group from file /etc/raddb/sites-enabled/default
> (8)  Post-Auth-Type REJECT {
> (8)  attr_filter.access_reject : EXPAND %{User-Name}
> (8)  attr_filter.access_reject :    --> zz9930
> (8)  attr_filter.access_reject : Matched entry DEFAULT at line 11
> (8)   [attr_filter.access_reject] = updated
> (8)  eap : Reply already contained an EAP-Message, not inserting EAP-Failure
> (8)   [eap] = noop
> (8)   remove_reply_message_if_eap remove_reply_message_if_eap {
> (8)     if (&reply:EAP-Message && &reply:Reply-Message)
> (8)     if (&reply:EAP-Message && &reply:Reply-Message)  -> FALSE
> (8)    else else {
> (8)     [noop] = noop
> (8)    } # else else = noop
> (8)   } # remove_reply_message_if_eap remove_reply_message_if_eap = noop
> (8)  } # Post-Auth-Type REJECT = updated
> (8) Delaying response for 1 seconds
> Waking up in 0.6 seconds.
> (8) Sending delayed response
> (8) Sending Access-Reject packet to host 141.217.152.122 port 53954, id=0, length=0
> (8)     EAP-Message = 0x04090004
> (8)     Message-Authenticator = 0x00000000000000000000000000000000
> Sending Access-Reject Id 0 from 141.217.0.164:1812 to 141.217.152.122:53954
>         EAP-Message = 0x04090004
>         Message-Authenticator = 0x00000000000000000000000000000000
> Waking up in 3.7 seconds.
> (0) Cleaning up request packet ID 248 with timestamp +751
> (1) Cleaning up request packet ID 249 with timestamp +751
> (2) Cleaning up request packet ID 250 with timestamp +751
> (3) Cleaning up request packet ID 251 with timestamp +751
> (4) Cleaning up request packet ID 252 with timestamp +751
> (5) Cleaning up request packet ID 253 with timestamp +751
> (6) Cleaning up request packet ID 254 with timestamp +751
> (7) Cleaning up request packet ID 255 with timestamp +751
> (8) Cleaning up request packet ID 0 with timestamp +751
> Ready to process requests
>
> -
> List info/subscribe/unsubscribe? See http://www.freeradius.org/list/users.html

-
List info/subscribe/unsubscribe? See http://www.freeradius.org/list/users.html



More information about the Freeradius-Users mailing list