why user dosn`t connect ?

تعلم البرمجة mido2010bona at gmail.com
Thu Dec 20 15:16:00 CET 2018


hello , i have username test and password test in database but this user
after authenticated success  disconnect !
sorry for my english and this is my log
Thu Dec 20 15:55:19 2018 : Debug: (0) Found Auth-Type = PAP
Thu Dec 20 15:55:19 2018 : Debug: (0) # Executing group from file
/etc/freeradius/sites-enabled/default
Thu Dec 20 15:55:19 2018 : Debug: (0)   Auth-Type PAP {
Thu Dec 20 15:55:19 2018 : Debug: (0)     modsingle[authenticate]: calling
pap (rlm_pap) for request 0
Thu Dec 20 15:55:19 2018 : Debug: (0) pap: Login attempt with password
"test" (4)
Thu Dec 20 15:55:19 2018 : Debug: (0) pap: Comparing with "known good"
Cleartext-Password "test" (4)
Thu Dec 20 15:55:19 2018 : Debug: (0) pap: User authenticated successfully
Thu Dec 20 15:55:19 2018 : Debug: (0)     modsingle[authenticate]: returned
from pap (rlm_pap) for request 0
Thu Dec 20 15:55:19 2018 : Debug: (0)     [pap] = ok
Thu Dec 20 15:55:19 2018 : Debug: (0)   } # Auth-Type PAP = ok
Thu Dec 20 15:55:19 2018 : Debug: (0) # Executing section session from file
/etc/freeradius/sites-enabled/default
Thu Dec 20 15:55:19 2018 : Debug: (0)   session {
Thu Dec 20 15:55:19 2018 : Debug: (0)     modsingle[session]: calling sql
(rlm_sql) for request 0
Thu Dec 20 15:55:19 2018 : Debug: %{User-Name}
Thu Dec 20 15:55:19 2018 : Debug: Parsed xlat tree:
Thu Dec 20 15:55:19 2018 : Debug: attribute --> User-Name
Thu Dec 20 15:55:19 2018 : Debug: (0) sql: EXPAND %{User-Name}
Thu Dec 20 15:55:19 2018 : Debug: (0) sql:    --> test
Thu Dec 20 15:55:19 2018 : Debug: (0) sql: SQL-User-Name set to 'test'
Thu Dec 20 15:55:19 2018 : Debug: (0) sql: ::: FROM 1 TO 13 MAX 14
Thu Dec 20 15:55:19 2018 : Debug: (0) sql: ::: Examining SQL-User-Name
Thu Dec 20 15:55:19 2018 : Debug: (0) sql: ::: APPENDING SQL-User-Name FROM
0 TO 13
Thu Dec 20 15:55:19 2018 : Debug: (0) sql: ::: TO in 13 out 13
Thu Dec 20 15:55:19 2018 : Debug: (0) sql: ::: to[0] = NAS-IP-Address
Thu Dec 20 15:55:19 2018 : Debug: (0) sql: ::: to[1] = Framed-Protocol
Thu Dec 20 15:55:19 2018 : Debug: (0) sql: ::: to[2] = Service-Type
Thu Dec 20 15:55:19 2018 : Debug: (0) sql: ::: to[3] = Framed-IP-Address
Thu Dec 20 15:55:19 2018 : Debug: (0) sql: ::: to[4] = Calling-Station-Id
Thu Dec 20 15:55:19 2018 : Debug: (0) sql: ::: to[5] = NAS-Identifier
Thu Dec 20 15:55:19 2018 : Debug: (0) sql: ::: to[6] = Acct-Session-Id
Thu Dec 20 15:55:19 2018 : Debug: (0) sql: ::: to[7] = NAS-Port-Type
Thu Dec 20 15:55:19 2018 : Debug: (0) sql: ::: to[8] = Acct-Status-Type
Thu Dec 20 15:55:19 2018 : Debug: (0) sql: ::: to[9] = Acct-Delay-Time
Thu Dec 20 15:55:19 2018 : Debug: (0) sql: ::: to[10] = Port-Limit
Thu Dec 20 15:55:19 2018 : Debug: (0) sql: ::: to[11] = User-Name
Thu Dec 20 15:55:19 2018 : Debug: (0) sql: ::: to[12] = User-Password
Thu Dec 20 15:55:19 2018 : Debug: SELECT COUNT(*) FROM radacct WHERE
username = '%{SQL-User-Name}' AND acctstoptime IS NULL
Thu Dec 20 15:55:19 2018 : Debug: Parsed xlat tree:
Thu Dec 20 15:55:19 2018 : Debug: literal --> SELECT COUNT(*) FROM radacct
WHERE username = '
Thu Dec 20 15:55:19 2018 : Debug: attribute --> SQL-User-Name
Thu Dec 20 15:55:19 2018 : Debug: literal --> ' AND acctstoptime IS NULL
Thu Dec 20 15:55:19 2018 : Debug: (0) sql: EXPAND SELECT COUNT(*) FROM
radacct WHERE username = '%{SQL-User-Name}' AND acctstoptime IS NULL
Thu Dec 20 15:55:19 2018 : Debug: (0) sql:    --> SELECT COUNT(*) FROM
radacct WHERE username = 'test' AND acctstoptime IS NULL
Thu Dec 20 15:55:19 2018 : Debug: rlm_sql (sql): Reserved connection (2)
Thu Dec 20 15:55:19 2018 : Debug: (0) sql: Executing select query: SELECT
COUNT(*) FROM radacct WHERE username = 'test' AND acctstoptime IS NULL
Thu Dec 20 15:55:19 2018 : Debug: rlm_sql (sql): Released connection (2)
Thu Dec 20 15:55:19 2018 : Debug: (0)     modsingle[session]: returned from
sql (rlm_sql) for request 0
Thu Dec 20 15:55:19 2018 : Debug: (0)     [sql] = ok
Thu Dec 20 15:55:19 2018 : Debug: (0)   } # session = ok
Thu Dec 20 15:55:19 2018 : Debug: (0) # Executing section post-auth from
file /etc/freeradius/sites-enabled/default
Thu Dec 20 15:55:19 2018 : Debug: (0)   post-auth {
Thu Dec 20 15:55:19 2018 : Debug: (0)     modsingle[post-auth]: calling sql
(rlm_sql) for request 0
Thu Dec 20 15:55:19 2018 : Debug: .query
Thu Dec 20 15:55:19 2018 : Debug: Parsed xlat tree:
Thu Dec 20 15:55:19 2018 : Debug: literal --> .query
Thu Dec 20 15:55:19 2018 : Debug: (0) sql: EXPAND .query
Thu Dec 20 15:55:19 2018 : Debug: (0) sql:    --> .query
Thu Dec 20 15:55:19 2018 : Debug: (0) sql: Using query template 'query'
Thu Dec 20 15:55:19 2018 : Debug: rlm_sql (sql): Reserved connection (3)
Thu Dec 20 15:55:19 2018 : Debug: %{User-Name}
Thu Dec 20 15:55:19 2018 : Debug: Parsed xlat tree:
Thu Dec 20 15:55:19 2018 : Debug: attribute --> User-Name
Thu Dec 20 15:55:19 2018 : Debug: (0) sql: EXPAND %{User-Name}
Thu Dec 20 15:55:19 2018 : Debug: (0) sql:    --> test
Thu Dec 20 15:55:19 2018 : Debug: (0) sql: SQL-User-Name set to 'test'
Thu Dec 20 15:55:19 2018 : Debug: (0) sql: ::: FROM 1 TO 13 MAX 14
Thu Dec 20 15:55:19 2018 : Debug: (0) sql: ::: Examining SQL-User-Name
Thu Dec 20 15:55:19 2018 : Debug: (0) sql: ::: APPENDING SQL-User-Name FROM
0 TO 13
Thu Dec 20 15:55:19 2018 : Debug: (0) sql: ::: TO in 13 out 13
Thu Dec 20 15:55:19 2018 : Debug: (0) sql: ::: to[0] = NAS-IP-Address
Thu Dec 20 15:55:19 2018 : Debug: (0) sql: ::: to[1] = Framed-Protocol
Thu Dec 20 15:55:19 2018 : Debug: (0) sql: ::: to[2] = Service-Type
Thu Dec 20 15:55:19 2018 : Debug: (0) sql: ::: to[3] = Framed-IP-Address
Thu Dec 20 15:55:19 2018 : Debug: (0) sql: ::: to[4] = Calling-Station-Id
Thu Dec 20 15:55:19 2018 : Debug: (0) sql: ::: to[5] = NAS-Identifier
Thu Dec 20 15:55:19 2018 : Debug: (0) sql: ::: to[6] = Acct-Session-Id
Thu Dec 20 15:55:19 2018 : Debug: (0) sql: ::: to[7] = NAS-Port-Type
Thu Dec 20 15:55:19 2018 : Debug: (0) sql: ::: to[8] = Acct-Status-Type
Thu Dec 20 15:55:19 2018 : Debug: (0) sql: ::: to[9] = Acct-Delay-Time
Thu Dec 20 15:55:19 2018 : Debug: (0) sql: ::: to[10] = Port-Limit
Thu Dec 20 15:55:19 2018 : Debug: (0) sql: ::: to[11] = User-Name
Thu Dec 20 15:55:19 2018 : Debug: (0) sql: ::: to[12] = User-Password
Thu Dec 20 15:55:19 2018 : Debug: INSERT INTO radpostauth (username, pass,
reply, authdate, nasipaddress, macaddress,framedipaddress) VALUES (
'%{SQL-User-Name}', '%{%{User-Password}:-%{Chap-Password}}',
'%{reply:Packet-Type}', CURRENT_TIMESTAMP(),'%{NAS-IP-Address}',
'%{Calling-Station-ID}', '%{Framed-IP-Address}' )
Thu Dec 20 15:55:19 2018 : Debug: Parsed xlat tree:
Thu Dec 20 15:55:19 2018 : Debug: literal --> INSERT INTO radpostauth
(username, pass, reply, authdate, nasipaddress, macaddress,framedipaddress)
VALUES ( '
Thu Dec 20 15:55:19 2018 : Debug: attribute --> SQL-User-Name
Thu Dec 20 15:55:19 2018 : Debug: literal --> ', '
Thu Dec 20 15:55:19 2018 : Debug: if {
Thu Dec 20 15:55:19 2018 : Debug:       attribute --> User-Password
Thu Dec 20 15:55:19 2018 : Debug: }
Thu Dec 20 15:55:19 2018 : Debug: else {
Thu Dec 20 15:55:19 2018 : Debug:       attribute --> CHAP-Password
Thu Dec 20 15:55:19 2018 : Debug: }
Thu Dec 20 15:55:19 2018 : Debug: literal --> ', '
Thu Dec 20 15:55:19 2018 : Debug: attribute --> Packet-Type
Thu Dec 20 15:55:19 2018 : Debug: literal --> ', CURRENT_TIMESTAMP(),'
Thu Dec 20 15:55:19 2018 : Debug: attribute --> NAS-IP-Address
Thu Dec 20 15:55:19 2018 : Debug: literal --> ', '
Thu Dec 20 15:55:19 2018 : Debug: attribute --> Calling-Station-Id
Thu Dec 20 15:55:19 2018 : Debug: literal --> ', '
Thu Dec 20 15:55:19 2018 : Debug: attribute --> Framed-IP-Address
Thu Dec 20 15:55:19 2018 : Debug: literal --> ' )
Thu Dec 20 15:55:19 2018 : Debug: (0) sql: EXPAND INSERT INTO radpostauth
(username, pass, reply, authdate, nasipaddress, macaddress,framedipaddress)
VALUES ( '%{SQL-User-Name}', '%{%{User-Password}:-%{Chap-Password}}',
'%{reply:Packet-Type}', CURRENT_TIMESTAMP(),'%{NAS-IP-Address}',
'%{Calling-Station-ID}', '%{Framed-IP-Address}' )
Thu Dec 20 15:55:19 2018 : Debug: (0) sql:    --> INSERT INTO radpostauth
(username, pass, reply, authdate, nasipaddress, macaddress,framedipaddress)
VALUES ( 'test', 'test', 'Access-Accept', CURRENT_TIMESTAMP(),'10.40.47.1',
'10.40.47.200', '10.40.47.200' )
Thu Dec 20 15:55:19 2018 : Debug: (0) sql: Executing query: INSERT INTO
radpostauth (username, pass, reply, authdate, nasipaddress,
macaddress,framedipaddress) VALUES ( 'test', 'test', 'Access-Accept',
CURRENT_TIMESTAMP(),'10.40.47.1', '10.40.47.200', '10.40.47.200' )
Thu Dec 20 15:55:19 2018 : Debug: (0) sql: SQL query returned: success
Thu Dec 20 15:55:19 2018 : Debug: (0) sql: 1 record(s) updated
Thu Dec 20 15:55:19 2018 : Debug: rlm_sql (sql): Released connection (3)
Thu Dec 20 15:55:19 2018 : Debug: (0)     modsingle[post-auth]: returned
from sql (rlm_sql) for request 0
Thu Dec 20 15:55:19 2018 : Debug: (0)     [sql] = ok
Thu Dec 20 15:55:19 2018 : Debug: (0)   } # post-auth = ok
Thu Dec 20 15:55:19 2018 : Debug: (0) Sent Access-Accept Id 1 from
127.0.0.1:1812 to 127.0.0.1:55162 length 0
Thu Dec 20 15:55:19 2018 : Debug: (0)   Mikrotik-Rate-Limit := "5120k/0 0/0
0/0 0/0 8"
Thu Dec 20 15:55:19 2018 : Debug: (0)   Session-Timeout = 2669467
Thu Dec 20 15:55:19 2018 : Debug: (0) Finished request
Thu Dec 20 15:55:19 2018 : Debug: Waking up in 4.9 seconds.
Thu Dec 20 15:55:24 2018 : Debug: (0) Cleaning up request packet ID 1 with
timestamp +5
Thu Dec 20 15:55:24 2018 : Info: Ready to process requests
Thu Dec 20 16:11:04 2018 : Debug: (1) Received Access-Request Id 1 from
127.0.0.1:43292 to 127.0.0.1:1812 length 124
Thu Dec 20 16:11:04 2018 : Debug: (1)   NAS-IP-Address = 10.40.47.1
Thu Dec 20 16:11:04 2018 : Debug: (1)   Framed-Protocol = PPP
Thu Dec 20 16:11:04 2018 : Debug: (1)   Service-Type = Login-User
Thu Dec 20 16:11:04 2018 : Debug: (1)   Framed-IP-Address = 10.40.47.200
Thu Dec 20 16:11:04 2018 : Debug: (1)   Calling-Station-Id = "10.40.47.200"
Thu Dec 20 16:11:04 2018 : Debug: (1)   NAS-Identifier = "Ahmed"
Thu Dec 20 16:11:04 2018 : Debug: (1)   Acct-Session-Id = "fdfsdfsdf"
Thu Dec 20 16:11:04 2018 : Debug: (1)   NAS-Port-Type = PPPoEoE
Thu Dec 20 16:11:04 2018 : Debug: (1)   Acct-Status-Type = Interim-Update
Thu Dec 20 16:11:04 2018 : Debug: (1)   Acct-Delay-Time = 10
Thu Dec 20 16:11:04 2018 : Debug: (1)   Port-Limit = 5
Thu Dec 20 16:11:04 2018 : Debug: (1)   User-Name = "test"
Thu Dec 20 16:11:04 2018 : Debug: (1)   User-Password = "test"
Thu Dec 20 16:11:04 2018 : Debug: (1) session-state: No State attribute
Thu Dec 20 16:11:04 2018 : Debug: (1) # Executing section authorize from
file /etc/freeradius/sites-enabled/default
Thu Dec 20 16:11:04 2018 : Debug: (1)   authorize {
Thu Dec 20 16:11:04 2018 : Debug: (1)     update {
Thu Dec 20 16:11:04 2018 : Debug: (1)       Executing: /usr/bin/php5
/var/www/html/set_idle_timeout.php %{User-Name}
%{%{User-Password}:-%{Chap-Password}} %{Framed-IP-Address} 3
%{Calling-Station-Id} %{Framed-Protocol} %{NAS-Identifier}   :
Thu Dec 20 16:11:04 2018 : Debug: %{User-Name}
Thu Dec 20 16:11:04 2018 : Debug: Parsed xlat tree:
Thu Dec 20 16:11:04 2018 : Debug: attribute --> User-Name
Thu Dec 20 16:11:04 2018 : Debug: (1)       EXPAND %{User-Name}
Thu Dec 20 16:11:04 2018 : Debug: (1)          --> test
Thu Dec 20 16:11:04 2018 : Debug: %{%{User-Password}:-%{Chap-Password}}
Thu Dec 20 16:11:04 2018 : Debug: Parsed xlat tree:
Thu Dec 20 16:11:04 2018 : Debug: if {
Thu Dec 20 16:11:04 2018 : Debug:       attribute --> User-Password
Thu Dec 20 16:11:04 2018 : Debug: }
Thu Dec 20 16:11:04 2018 : Debug: else {
Thu Dec 20 16:11:04 2018 : Debug:       attribute --> CHAP-Password
Thu Dec 20 16:11:04 2018 : Debug: }
Thu Dec 20 16:11:04 2018 : Debug: (1)       EXPAND
%{%{User-Password}:-%{Chap-Password}}
Thu Dec 20 16:11:04 2018 : Debug: (1)          --> test
Thu Dec 20 16:11:04 2018 : Debug: %{Framed-IP-Address}
Thu Dec 20 16:11:04 2018 : Debug: Parsed xlat tree:
Thu Dec 20 16:11:04 2018 : Debug: attribute --> Framed-IP-Address
Thu Dec 20 16:11:04 2018 : Debug: (1)       EXPAND %{Framed-IP-Address}
Thu Dec 20 16:11:04 2018 : Debug: (1)          --> 10.40.47.200
Thu Dec 20 16:11:04 2018 : Debug: %{Calling-Station-Id}
Thu Dec 20 16:11:04 2018 : Debug: Parsed xlat tree:
Thu Dec 20 16:11:04 2018 : Debug: attribute --> Calling-Station-Id
Thu Dec 20 16:11:04 2018 : Debug: (1)       EXPAND %{Calling-Station-Id}
Thu Dec 20 16:11:04 2018 : Debug: (1)          --> 10.40.47.200
Thu Dec 20 16:11:04 2018 : Debug: %{Framed-Protocol}
Thu Dec 20 16:11:04 2018 : Debug: Parsed xlat tree:
Thu Dec 20 16:11:04 2018 : Debug: attribute --> Framed-Protocol
Thu Dec 20 16:11:04 2018 : Debug: (1)       EXPAND %{Framed-Protocol}
Thu Dec 20 16:11:04 2018 : Debug: (1)          --> PPP
Thu Dec 20 16:11:04 2018 : Debug: %{NAS-Identifier}
Thu Dec 20 16:11:04 2018 : Debug: Parsed xlat tree:
Thu Dec 20 16:11:04 2018 : Debug: attribute --> NAS-Identifier
Thu Dec 20 16:11:04 2018 : Debug: (1)       EXPAND %{NAS-Identifier}
Thu Dec 20 16:11:04 2018 : Debug: (1)          --> Ahmed
Thu Dec 20 16:11:04 2018 : Debug: (1)       Program returned code (0) and
output ' Idle-Timeout :='180',Mikrotik-Rate-Limit :="5120k/0 0/0 0/0 0/0
8", Idle-Timeout :='180''
Thu Dec 20 16:11:04 2018 : Debug: (1)       control::Idle-Timeout := 180
Thu Dec 20 16:11:04 2018 : Debug: (1)       control::Mikrotik-Rate-Limit :=
5120k/0 0/0 0/0 0/0 8
Thu Dec 20 16:11:04 2018 : Debug: (1)       control::Idle-Timeout := 180
Thu Dec 20 16:11:04 2018 : Debug: (1)     } # update = noop
Thu Dec 20 16:11:04 2018 : Debug: (1)     update reply {
Thu Dec 20 16:11:04 2018 : Debug: (1)       No attributes updated
Thu Dec 20 16:11:04 2018 : Debug: (1)       No attributes updated
Thu Dec 20 16:11:04 2018 : Debug: (1)       No attributes updated
Thu Dec 20 16:11:04 2018 : Debug: (1)       No attributes updated
Thu Dec 20 16:11:04 2018 : Debug: (1)       Mikrotik-Rate-Limit :=
&control:Mikrotik-Rate-Limit -> '5120k/0 0/0 0/0 0/0 8'
Thu Dec 20 16:11:04 2018 : Debug: (1)     } # update reply = noop
Thu Dec 20 16:11:04 2018 : Debug: (1)     modsingle[authorize]: calling
chap (rlm_chap) for request 1
Thu Dec 20 16:11:04 2018 : Debug: (1)     modsingle[authorize]: returned
from chap (rlm_chap) for request 1
Thu Dec 20 16:11:04 2018 : Debug: (1)     [chap] = noop
Thu Dec 20 16:11:04 2018 : Debug: (1)     modsingle[authorize]: calling
mschap (rlm_mschap) for request 1
Thu Dec 20 16:11:04 2018 : Debug: (1)     modsingle[authorize]: returned
from mschap (rlm_mschap) for request 1
Thu Dec 20 16:11:04 2018 : Debug: (1)     [mschap] = noop
Thu Dec 20 16:11:04 2018 : Debug: (1)     modsingle[authorize]: calling sql
(rlm_sql) for request 1
Thu Dec 20 16:11:04 2018 : Debug: %{User-Name}
Thu Dec 20 16:11:04 2018 : Debug: Parsed xlat tree:
Thu Dec 20 16:11:04 2018 : Debug: attribute --> User-Name
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: EXPAND %{User-Name}
Thu Dec 20 16:11:04 2018 : Debug: (1) sql:    --> test
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: SQL-User-Name set to 'test'
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: ::: FROM 1 TO 13 MAX 14
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: ::: Examining SQL-User-Name
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: ::: APPENDING SQL-User-Name FROM
0 TO 13
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: ::: TO in 13 out 13
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: ::: to[0] = NAS-IP-Address
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: ::: to[1] = Framed-Protocol
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: ::: to[2] = Service-Type
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: ::: to[3] = Framed-IP-Address
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: ::: to[4] = Calling-Station-Id
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: ::: to[5] = NAS-Identifier
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: ::: to[6] = Acct-Session-Id
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: ::: to[7] = NAS-Port-Type
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: ::: to[8] = Acct-Status-Type
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: ::: to[9] = Acct-Delay-Time
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: ::: to[10] = Port-Limit
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: ::: to[11] = User-Name
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: ::: to[12] = User-Password
Thu Dec 20 16:11:04 2018 : Info: rlm_sql (sql): Closing connection (4): Hit
idle_timeout, was idle for 950 seconds
Thu Dec 20 16:11:04 2018 : Debug: rlm_sql (sql): You probably need to lower
"min"
Thu Dec 20 16:11:04 2018 : Debug: rlm_sql_mysql: Socket destructor called,
closing socket
Thu Dec 20 16:11:04 2018 : Info: rlm_sql (sql): Closing connection (0): Hit
idle_timeout, was idle for 950 seconds
Thu Dec 20 16:11:04 2018 : Debug: rlm_sql (sql): You probably need to lower
"min"
Thu Dec 20 16:11:04 2018 : Debug: rlm_sql_mysql: Socket destructor called,
closing socket
Thu Dec 20 16:11:04 2018 : Info: rlm_sql (sql): Closing connection (1): Hit
idle_timeout, was idle for 945 seconds
Thu Dec 20 16:11:04 2018 : Debug: rlm_sql (sql): You probably need to lower
"min"
Thu Dec 20 16:11:04 2018 : Debug: rlm_sql_mysql: Socket destructor called,
closing socket
Thu Dec 20 16:11:04 2018 : Info: rlm_sql (sql): Closing connection (2): Hit
idle_timeout, was idle for 945 seconds
Thu Dec 20 16:11:04 2018 : Debug: rlm_sql (sql): You probably need to lower
"min"
Thu Dec 20 16:11:04 2018 : Debug: rlm_sql_mysql: Socket destructor called,
closing socket
Thu Dec 20 16:11:04 2018 : Info: rlm_sql (sql): Closing connection (3): Hit
idle_timeout, was idle for 945 seconds
Thu Dec 20 16:11:04 2018 : Debug: rlm_sql (sql): You probably need to lower
"min"
Thu Dec 20 16:11:04 2018 : Debug: rlm_sql_mysql: Socket destructor called,
closing socket
Thu Dec 20 16:11:04 2018 : Debug: rlm_sql (sql): 0 of 0 connections in
use.  You  may need to increase "spare"
Thu Dec 20 16:11:04 2018 : Info: rlm_sql (sql): Opening additional
connection (5), 1 of 10 pending slots used
Thu Dec 20 16:11:04 2018 : Debug: rlm_sql_mysql: Starting connect to MySQL
server
Thu Dec 20 16:11:04 2018 : Debug: rlm_sql_mysql: Connected to database
'radius' on Localhost via UNIX socket, server version
5.6.33-0ubuntu0.14.04.1, protocol version 10
Thu Dec 20 16:11:04 2018 : Debug: rlm_sql (sql): Reserved connection (5)
Thu Dec 20 16:11:04 2018 : Debug: SELECT id, username, attribute, value, op
FROM radcheck WHERE username = '%{SQL-User-Name}'AND a='0' ORDER BY id
Thu Dec 20 16:11:04 2018 : Debug: Parsed xlat tree:
Thu Dec 20 16:11:04 2018 : Debug: literal --> SELECT id, username,
attribute, value, op FROM radcheck WHERE username = '
Thu Dec 20 16:11:04 2018 : Debug: attribute --> SQL-User-Name
Thu Dec 20 16:11:04 2018 : Debug: literal --> 'AND a='0' ORDER BY id
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: EXPAND SELECT id, username,
attribute, value, op FROM radcheck WHERE username = '%{SQL-User-Name}'AND
a='0' ORDER BY id
Thu Dec 20 16:11:04 2018 : Debug: (1) sql:    --> SELECT id, username,
attribute, value, op FROM radcheck WHERE username = 'test'AND a='0' ORDER
BY id
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: Executing select query: SELECT
id, username, attribute, value, op FROM radcheck WHERE username = 'test'AND
a='0' ORDER BY id
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: User found in radcheck table
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: Conditional check items matched,
merging assignment check items
Thu Dec 20 16:11:04 2018 : Debug: (1) sql:   Cleartext-Password := "test"
Thu Dec 20 16:11:04 2018 : Debug: (1) sql:   Expiration := "Jan 20 2019
13:26:26 EET"
Thu Dec 20 16:11:04 2018 : Debug: (1) sql:   Simultaneous-Use := 1
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: ::: FROM 3 TO 3 MAX 6
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: ::: Examining Cleartext-Password
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: ::: APPENDING Cleartext-Password
FROM 0 TO 3
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: ::: Examining Expiration
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: ::: APPENDING Expiration FROM 1
TO 3
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: ::: Examining Simultaneous-Use
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: ::: APPENDING Simultaneous-Use
FROM 2 TO 3
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: ::: TO in 3 out 3
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: ::: to[0] = Idle-Timeout
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: ::: to[1] = Mikrotik-Rate-Limit
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: ::: to[2] = Idle-Timeout
Thu Dec 20 16:11:04 2018 : Debug: SELECT id, username, attribute, value, op
FROM radreply WHERE username = '%{SQL-User-Name}'AND a='0' ORDER BY id
Thu Dec 20 16:11:04 2018 : Debug: Parsed xlat tree:
Thu Dec 20 16:11:04 2018 : Debug: literal --> SELECT id, username,
attribute, value, op FROM radreply WHERE username = '
Thu Dec 20 16:11:04 2018 : Debug: attribute --> SQL-User-Name
Thu Dec 20 16:11:04 2018 : Debug: literal --> 'AND a='0' ORDER BY id
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: EXPAND SELECT id, username,
attribute, value, op FROM radreply WHERE username = '%{SQL-User-Name}'AND
a='0' ORDER BY id
Thu Dec 20 16:11:04 2018 : Debug: (1) sql:    --> SELECT id, username,
attribute, value, op FROM radreply WHERE username = 'test'AND a='0' ORDER
BY id
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: Executing select query: SELECT
id, username, attribute, value, op FROM radreply WHERE username = 'test'AND
a='0' ORDER BY id
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: ... falling-through to group
processing
Thu Dec 20 16:11:04 2018 : Debug: SELECT groupname FROM radusergroup WHERE
username = '%{SQL-User-Name}' ORDER BY priority
Thu Dec 20 16:11:04 2018 : Debug: Parsed xlat tree:
Thu Dec 20 16:11:04 2018 : Debug: literal --> SELECT groupname FROM
radusergroup WHERE username = '
Thu Dec 20 16:11:04 2018 : Debug: attribute --> SQL-User-Name
Thu Dec 20 16:11:04 2018 : Debug: literal --> ' ORDER BY priority
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: EXPAND SELECT groupname FROM
radusergroup WHERE username = '%{SQL-User-Name}' ORDER BY priority
Thu Dec 20 16:11:04 2018 : Debug: (1) sql:    --> SELECT groupname FROM
radusergroup WHERE username = 'test' ORDER BY priority
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: Executing select query: SELECT
groupname FROM radusergroup WHERE username = 'test' ORDER BY priority
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: User found in the group table
Thu Dec 20 16:11:04 2018 : Debug: SELECT id, groupname, attribute, Value,
op FROM radgroupcheck WHERE groupname = '%{SQL-Group}' ORDER BY id
Thu Dec 20 16:11:04 2018 : Debug: Parsed xlat tree:
Thu Dec 20 16:11:04 2018 : Debug: literal --> SELECT id, groupname,
attribute, Value, op FROM radgroupcheck WHERE groupname = '
Thu Dec 20 16:11:04 2018 : Debug: attribute --> SQL-Group
Thu Dec 20 16:11:04 2018 : Debug: literal --> ' ORDER BY id
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: EXPAND SELECT id, groupname,
attribute, Value, op FROM radgroupcheck WHERE groupname = '%{SQL-Group}'
ORDER BY id
Thu Dec 20 16:11:04 2018 : Debug: (1) sql:    --> SELECT id, groupname,
attribute, Value, op FROM radgroupcheck WHERE groupname =
'=3F=3F=3F=3F=3F=3F=3F=3F=3F=3F 60=3F=3F=3F=3F=3F=3F=3F=3F=3F=3F=3F' ORDER
BY id
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: Executing select query: SELECT
id, groupname, attribute, Value, op FROM radgroupcheck WHERE groupname =
'=3F=3F=3F=3F=3F=3F=3F=3F=3F=3F 60=3F=3F=3F=3F=3F=3F=3F=3F=3F=3F=3F' ORDER
BY id
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: Group "??????????
60???????????": Conditional check items matched
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: Group "??????????
60???????????": Merging assignment check items
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: ::: FROM 0 TO 6 MAX 6
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: ::: TO in 6 out 6
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: ::: to[0] = Idle-Timeout
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: ::: to[1] = Mikrotik-Rate-Limit
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: ::: to[2] = Idle-Timeout
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: ::: to[3] = Cleartext-Password
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: ::: to[4] = Expiration
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: ::: to[5] = Simultaneous-Use
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: ... falling-through to profile
processing
Thu Dec 20 16:11:04 2018 : Debug: rlm_sql (sql): Released connection (5)
Thu Dec 20 16:11:04 2018 : Info: rlm_sql (sql): Need 4 more connections to
reach 3 spares
Thu Dec 20 16:11:04 2018 : Info: rlm_sql (sql): Opening additional
connection (6), 1 of 9 pending slots used
Thu Dec 20 16:11:04 2018 : Debug: rlm_sql_mysql: Starting connect to MySQL
server
Thu Dec 20 16:11:04 2018 : Debug: rlm_sql_mysql: Connected to database
'radius' on Localhost via UNIX socket, server version
5.6.33-0ubuntu0.14.04.1, protocol version 10
Thu Dec 20 16:11:04 2018 : Debug: (1)     modsingle[authorize]: returned
from sql (rlm_sql) for request 1
Thu Dec 20 16:11:04 2018 : Debug: (1)     [sql] = ok
Thu Dec 20 16:11:04 2018 : Debug: (1)     modsingle[authorize]: calling
expiration (rlm_expiration) for request 1
Thu Dec 20 16:11:04 2018 : Debug: (1) expiration: Account will expire at
'Jan 20 2019 13:26:26 EET'
Thu Dec 20 16:11:04 2018 : Debug: (1)     modsingle[authorize]: returned
from expiration (rlm_expiration) for request 1
Thu Dec 20 16:11:04 2018 : Debug: (1)     [expiration] = ok
Thu Dec 20 16:11:04 2018 : Debug: (1)     if (userlock &&
!"%{control:Tmp-String-1}") {
Thu Dec 20 16:11:04 2018 : Debug: (1)     if (userlock &&
!"%{control:Tmp-String-1}")  -> FALSE
Thu Dec 20 16:11:04 2018 : Debug: (1)     modsingle[authorize]: calling pap
(rlm_pap) for request 1
Thu Dec 20 16:11:04 2018 : Debug: (1)     modsingle[authorize]: returned
from pap (rlm_pap) for request 1
Thu Dec 20 16:11:04 2018 : Debug: (1)     [pap] = updated
Thu Dec 20 16:11:04 2018 : Debug: (1)   } # authorize = updated
Thu Dec 20 16:11:04 2018 : Debug: (1) Found Auth-Type = PAP
Thu Dec 20 16:11:04 2018 : Debug: (1) # Executing group from file
/etc/freeradius/sites-enabled/default
Thu Dec 20 16:11:04 2018 : Debug: (1)   Auth-Type PAP {
Thu Dec 20 16:11:04 2018 : Debug: (1)     modsingle[authenticate]: calling
pap (rlm_pap) for request 1
Thu Dec 20 16:11:04 2018 : Debug: (1) pap: Login attempt with password
"test" (4)
Thu Dec 20 16:11:04 2018 : Debug: (1) pap: Comparing with "known good"
Cleartext-Password "test" (4)
Thu Dec 20 16:11:04 2018 : Debug: (1) pap: User authenticated successfully
Thu Dec 20 16:11:04 2018 : Debug: (1)     modsingle[authenticate]: returned
from pap (rlm_pap) for request 1
Thu Dec 20 16:11:04 2018 : Debug: (1)     [pap] = ok
Thu Dec 20 16:11:04 2018 : Debug: (1)   } # Auth-Type PAP = ok
Thu Dec 20 16:11:04 2018 : Debug: (1) # Executing section session from file
/etc/freeradius/sites-enabled/default
Thu Dec 20 16:11:04 2018 : Debug: (1)   session {
Thu Dec 20 16:11:04 2018 : Debug: (1)     modsingle[session]: calling sql
(rlm_sql) for request 1
Thu Dec 20 16:11:04 2018 : Debug: %{User-Name}
Thu Dec 20 16:11:04 2018 : Debug: Parsed xlat tree:
Thu Dec 20 16:11:04 2018 : Debug: attribute --> User-Name
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: EXPAND %{User-Name}
Thu Dec 20 16:11:04 2018 : Debug: (1) sql:    --> test
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: SQL-User-Name set to 'test'
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: ::: FROM 1 TO 13 MAX 14
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: ::: Examining SQL-User-Name
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: ::: APPENDING SQL-User-Name FROM
0 TO 13
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: ::: TO in 13 out 13
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: ::: to[0] = NAS-IP-Address
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: ::: to[1] = Framed-Protocol
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: ::: to[2] = Service-Type
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: ::: to[3] = Framed-IP-Address
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: ::: to[4] = Calling-Station-Id
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: ::: to[5] = NAS-Identifier
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: ::: to[6] = Acct-Session-Id
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: ::: to[7] = NAS-Port-Type
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: ::: to[8] = Acct-Status-Type
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: ::: to[9] = Acct-Delay-Time
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: ::: to[10] = Port-Limit
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: ::: to[11] = User-Name
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: ::: to[12] = User-Password
Thu Dec 20 16:11:04 2018 : Debug: SELECT COUNT(*) FROM radacct WHERE
username = '%{SQL-User-Name}' AND acctstoptime IS NULL
Thu Dec 20 16:11:04 2018 : Debug: Parsed xlat tree:
Thu Dec 20 16:11:04 2018 : Debug: literal --> SELECT COUNT(*) FROM radacct
WHERE username = '
Thu Dec 20 16:11:04 2018 : Debug: attribute --> SQL-User-Name
Thu Dec 20 16:11:04 2018 : Debug: literal --> ' AND acctstoptime IS NULL
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: EXPAND SELECT COUNT(*) FROM
radacct WHERE username = '%{SQL-User-Name}' AND acctstoptime IS NULL
Thu Dec 20 16:11:04 2018 : Debug: (1) sql:    --> SELECT COUNT(*) FROM
radacct WHERE username = 'test' AND acctstoptime IS NULL
Thu Dec 20 16:11:04 2018 : Debug: rlm_sql (sql): Reserved connection (5)
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: Executing select query: SELECT
COUNT(*) FROM radacct WHERE username = 'test' AND acctstoptime IS NULL
Thu Dec 20 16:11:04 2018 : Debug: rlm_sql (sql): Released connection (5)
Thu Dec 20 16:11:04 2018 : Debug: (1)     modsingle[session]: returned from
sql (rlm_sql) for request 1
Thu Dec 20 16:11:04 2018 : Debug: (1)     [sql] = ok
Thu Dec 20 16:11:04 2018 : Debug: (1)   } # session = ok
Thu Dec 20 16:11:04 2018 : Debug: (1) # Executing section post-auth from
file /etc/freeradius/sites-enabled/default
Thu Dec 20 16:11:04 2018 : Debug: (1)   post-auth {
Thu Dec 20 16:11:04 2018 : Debug: (1)     modsingle[post-auth]: calling sql
(rlm_sql) for request 1
Thu Dec 20 16:11:04 2018 : Debug: .query
Thu Dec 20 16:11:04 2018 : Debug: Parsed xlat tree:
Thu Dec 20 16:11:04 2018 : Debug: literal --> .query
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: EXPAND .query
Thu Dec 20 16:11:04 2018 : Debug: (1) sql:    --> .query
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: Using query template 'query'
Thu Dec 20 16:11:04 2018 : Debug: rlm_sql (sql): Reserved connection (6)
Thu Dec 20 16:11:04 2018 : Debug: %{User-Name}
Thu Dec 20 16:11:04 2018 : Debug: Parsed xlat tree:
Thu Dec 20 16:11:04 2018 : Debug: attribute --> User-Name
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: EXPAND %{User-Name}
Thu Dec 20 16:11:04 2018 : Debug: (1) sql:    --> test
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: SQL-User-Name set to 'test'
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: ::: FROM 1 TO 13 MAX 14
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: ::: Examining SQL-User-Name
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: ::: APPENDING SQL-User-Name FROM
0 TO 13
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: ::: TO in 13 out 13
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: ::: to[0] = NAS-IP-Address
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: ::: to[1] = Framed-Protocol
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: ::: to[2] = Service-Type
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: ::: to[3] = Framed-IP-Address
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: ::: to[4] = Calling-Station-Id
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: ::: to[5] = NAS-Identifier
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: ::: to[6] = Acct-Session-Id
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: ::: to[7] = NAS-Port-Type
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: ::: to[8] = Acct-Status-Type
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: ::: to[9] = Acct-Delay-Time
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: ::: to[10] = Port-Limit
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: ::: to[11] = User-Name
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: ::: to[12] = User-Password
Thu Dec 20 16:11:04 2018 : Debug: INSERT INTO radpostauth (username, pass,
reply, authdate, nasipaddress, macaddress,framedipaddress) VALUES (
'%{SQL-User-Name}', '%{%{User-Password}:-%{Chap-Password}}',
'%{reply:Packet-Type}', CURRENT_TIMESTAMP(),'%{NAS-IP-Address}',
'%{Calling-Station-ID}', '%{Framed-IP-Address}' )
Thu Dec 20 16:11:04 2018 : Debug: Parsed xlat tree:
Thu Dec 20 16:11:04 2018 : Debug: literal --> INSERT INTO radpostauth
(username, pass, reply, authdate, nasipaddress, macaddress,framedipaddress)
VALUES ( '
Thu Dec 20 16:11:04 2018 : Debug: attribute --> SQL-User-Name
Thu Dec 20 16:11:04 2018 : Debug: literal --> ', '
Thu Dec 20 16:11:04 2018 : Debug: if {
Thu Dec 20 16:11:04 2018 : Debug:       attribute --> User-Password
Thu Dec 20 16:11:04 2018 : Debug: }
Thu Dec 20 16:11:04 2018 : Debug: else {
Thu Dec 20 16:11:04 2018 : Debug:       attribute --> CHAP-Password
Thu Dec 20 16:11:04 2018 : Debug: }
Thu Dec 20 16:11:04 2018 : Debug: literal --> ', '
Thu Dec 20 16:11:04 2018 : Debug: attribute --> Packet-Type
Thu Dec 20 16:11:04 2018 : Debug: literal --> ', CURRENT_TIMESTAMP(),'
Thu Dec 20 16:11:04 2018 : Debug: attribute --> NAS-IP-Address
Thu Dec 20 16:11:04 2018 : Debug: literal --> ', '
Thu Dec 20 16:11:04 2018 : Debug: attribute --> Calling-Station-Id
Thu Dec 20 16:11:04 2018 : Debug: literal --> ', '
Thu Dec 20 16:11:04 2018 : Debug: attribute --> Framed-IP-Address
Thu Dec 20 16:11:04 2018 : Debug: literal --> ' )
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: EXPAND INSERT INTO radpostauth
(username, pass, reply, authdate, nasipaddress, macaddress,framedipaddress)
VALUES ( '%{SQL-User-Name}', '%{%{User-Password}:-%{Chap-Password}}',
'%{reply:Packet-Type}', CURRENT_TIMESTAMP(),'%{NAS-IP-Address}',
'%{Calling-Station-ID}', '%{Framed-IP-Address}' )
Thu Dec 20 16:11:04 2018 : Debug: (1) sql:    --> INSERT INTO radpostauth
(username, pass, reply, authdate, nasipaddress, macaddress,framedipaddress)
VALUES ( 'test', 'test', 'Access-Accept', CURRENT_TIMESTAMP(),'10.40.47.1',
'10.40.47.200', '10.40.47.200' )
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: Executing query: INSERT INTO
radpostauth (username, pass, reply, authdate, nasipaddress,
macaddress,framedipaddress) VALUES ( 'test', 'test', 'Access-Accept',
CURRENT_TIMESTAMP(),'10.40.47.1', '10.40.47.200', '10.40.47.200' )
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: SQL query returned: success
Thu Dec 20 16:11:04 2018 : Debug: (1) sql: 1 record(s) updated
Thu Dec 20 16:11:04 2018 : Debug: rlm_sql (sql): Released connection (6)
Thu Dec 20 16:11:04 2018 : Debug: (1)     modsingle[post-auth]: returned
from sql (rlm_sql) for request 1
Thu Dec 20 16:11:04 2018 : Debug: (1)     [sql] = ok
Thu Dec 20 16:11:04 2018 : Debug: (1)   } # post-auth = ok
Thu Dec 20 16:11:04 2018 : Debug: (1) Sent Access-Accept Id 1 from
127.0.0.1:1812 to 127.0.0.1:43292 length 0
Thu Dec 20 16:11:04 2018 : Debug: (1)   Mikrotik-Rate-Limit := "5120k/0 0/0
0/0 0/0 8"
Thu Dec 20 16:11:04 2018 : Debug: (1)   Session-Timeout = 2668522
Thu Dec 20 16:11:04 2018 : Debug: (1) Finished request
Thu Dec 20 16:11:04 2018 : Debug: Waking up in 4.9 seconds.
Thu Dec 20 16:11:09 2018 : Debug: (1) Cleaning up request packet ID 1 with
timestamp +950
Thu Dec 20 16:11:09 2018 : Info: Ready to process requests
ssssssssssss^C
root at Advradius:~# freeradius -X
Server was built with:
  accounting               : yes
  authentication           : yes
  ascend-binary-attributes : yes
  coa                      : yes
  control-socket           : yes
  detail                   : yes
  dhcp                     : yes
  dynamic-clients          : yes
  osfc2                    : no
  proxy                    : yes
  regex-pcre               : no
  regex-posix              : yes
  regex-posix-extended     : yes
  session-management       : yes
  stats                    : yes
  tcp                      : yes
  threads                  : yes
  tls                      : yes
  unlang                   : yes
  vmps                     : yes
  developer                : no
Server core libs:
  freeradius-server        : 3.0.11
  talloc                   : 2.0.*
  ssl                      : 1.0.1f release
Endianness:
  little
Compilation flags:
  cppflags : -D_FORTIFY_SOURCE=2
  cflags   : -I/home/adv/freeradius-server
-I/home/adv/freeradius-server/src -include
/home/adv/freeradius-server/src/freeradius-devel/autoconf.h -include
/home/adv/freeradius-server/src/freeradius-devel/build.h -include
/home/adv/freeradius-server/src/freeradius-devel/features.h -include
/home/adv/freeradius-server/src/freeradius-devel/radpaths.h
-fno-strict-aliasing -g -O2 -fstack-protector --param=ssp-buffer-size=4
-Wformat -Werror=format-security -O2 -Wall -std=c99 -D_GNU_SOURCE
-D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DOPENSSL_NO_KRB5 -DNDEBUG
-DIS_MODULE=1
  ldflags  :  -Wl,-Bsymbolic-functions -Wl,-z,relro
  libs     : -lcrypto -lssl -ltalloc -lcap -lnsl -lresolv -ldl -lpthread
-lreadline

Copyright (C) 1999-2016 The FreeRADIUS server project and contributors
There is NO warranty; not even for MERCHANTABILITY or FITNESS FOR A
PARTICULAR PURPOSE
You may redistribute copies of FreeRADIUS under the terms of the
GNU General Public License
For more information about these matters, see the file named COPYRIGHT
Starting - reading configuration files ...
including dictionary file /usr/share/freeradius/dictionary
including dictionary file /usr/share/freeradius/dictionary.dhcp
including dictionary file /usr/share/freeradius/dictionary.vqp
including dictionary file /etc/freeradius/dictionary
including configuration file /etc/freeradius/radiusd.conf
including configuration file /etc/freeradius/proxy.conf
including files in directory /etc/freeradius/mods-enabled/
including configuration file /etc/freeradius/mods-enabled/exec
including configuration file /etc/freeradius/mods-enabled/attr_filter
including configuration file /etc/freeradius/mods-enabled/sql
including configuration file
/etc/freeradius/mods-config/sql/main/mysql/queries.conf
including configuration file /etc/freeradius/mods-enabled/preprocess
including configuration file /etc/freeradius/mods-enabled/expiration
including configuration file /etc/freeradius/mods-enabled/chap
including configuration file /etc/freeradius/mods-enabled/logintime
including configuration file /etc/freeradius/mods-enabled/realm
including configuration file /etc/freeradius/mods-enabled/unix
including configuration file /etc/freeradius/mods-enabled/passwd
including configuration file /etc/freeradius/mods-enabled/digest
including configuration file /etc/freeradius/mods-enabled/ntlm_auth
including configuration file /etc/freeradius/mods-enabled/replicate
including configuration file /etc/freeradius/mods-enabled/detail.log
including configuration file /etc/freeradius/mods-enabled/mschap
including configuration file /etc/freeradius/mods-enabled/detail
including configuration file /etc/freeradius/mods-enabled/echo
including configuration file /etc/freeradius/mods-enabled/unpack
including configuration file /etc/freeradius/mods-enabled/always
including configuration file /etc/freeradius/mods-enabled/cache_eap
including configuration file /etc/freeradius/mods-enabled/radutmp
including configuration file /etc/freeradius/mods-enabled/files
including configuration file /etc/freeradius/mods-enabled/expr
including configuration file /etc/freeradius/mods-enabled/sradutmp
including configuration file /etc/freeradius/mods-enabled/pap
including configuration file /etc/freeradius/mods-enabled/soh
including configuration file /etc/freeradius/mods-enabled/dynamic_clients
including configuration file /etc/freeradius/mods-enabled/linelog
including configuration file /etc/freeradius/mods-enabled/eap
including configuration file /etc/freeradius/mods-enabled/utf8
including files in directory /etc/freeradius/policy.d/
including configuration file /etc/freeradius/policy.d/filter
including configuration file /etc/freeradius/policy.d/operator-name
including configuration file /etc/freeradius/policy.d/abfab-tr
including configuration file /etc/freeradius/policy.d/accounting
including configuration file /etc/freeradius/policy.d/cui
including configuration file /etc/freeradius/policy.d/control
including configuration file /etc/freeradius/policy.d/canonicalization
including configuration file /etc/freeradius/policy.d/dhcp
including configuration file /etc/freeradius/policy.d/eap
including configuration file /etc/freeradius/policy.d/debug
including files in directory /etc/freeradius/sites-enabled/
including configuration file /etc/freeradius/sites-enabled/default
including configuration file /etc/freeradius/sites-enabled/inner-tunnel
main {
 security {
        user = "freerad"
        group = "freerad"
        allow_core_dumps = no
 }
        name = "freeradius"
        prefix = "/usr"
        localstatedir = "/var"
        logdir = "/var/log/freeradius"
        run_dir = "/var/run/freeradius"
}
main {
        name = "freeradius"
        prefix = "/usr"
        localstatedir = "/var"
        sbindir = "/usr/sbin"
        logdir = "/var/log/freeradius"
        run_dir = "/var/run/freeradius"
        libdir = "/usr/lib/freeradius"
        radacctdir = "/var/log/freeradius/radacct"
        hostname_lookups = no
        max_request_time = 30
        cleanup_delay = 5
        max_requests = 102400000
        pidfile = "/var/run/freeradius/freeradius.pid"
        checkrad = "/usr/sbin/checkrad"
        debug_level = 0
        proxy_requests = yes
 log {
        stripped_names = no
        auth = no
        auth_badpass = no
        auth_goodpass = no
        colourise = yes
        msg_denied = "You are already logged in - access denied"
 }
 resources {
 }
 security {
        max_attributes = 200
        reject_delay = 1.000000
        status_server = yes
 }
}
radiusd: #### Loading Realms and Home Servers ####
 proxy server {
        retry_delay = 5
        retry_count = 3
        default_fallback = no
        dead_time = 120
        wake_all_if_all_dead = no
 }
 home_server localhost {
        ipaddr = 127.0.0.1
        port = 1812
        type = "auth"
        secret = <<< secret >>>
        response_window = 20.000000
        response_timeouts = 1
        max_outstanding = 65536
        zombie_period = 40
        status_check = "status-server"
        ping_interval = 30
        check_interval = 30
        check_timeout = 4
        num_answers_to_alive = 3
        revive_interval = 120
  limit {
        max_connections = 16
        max_requests = 0
        lifetime = 0
        idle_timeout = 0
  }
  coa {
        irt = 2
        mrt = 16
        mrc = 5
        mrd = 30
  }
 }
 home_server_pool my_auth_failover {
        type = fail-over
        home_server = localhost
 }
 realm example.com {
        auth_pool = my_auth_failover
 }
 realm LOCAL {
 }
radiusd: #### Loading Clients ####
Debugger not attached
 # Creating Auth-Type = PAP
 # Creating Auth-Type = CHAP
 # Creating Auth-Type = MS-CHAP
 # Creating Auth-Type = eap
radiusd: #### Instantiating modules ####
 modules {
  # Loaded module rlm_exec
  # Loading module "exec" from file /etc/freeradius/mods-enabled/exec
  exec {
        wait = no
        input_pairs = "request"
        shell_escape = yes
        timeout = 10
  }
  # Loaded module rlm_attr_filter
  # Loading module "attr_filter.post-proxy" from file
/etc/freeradius/mods-enabled/attr_filter
  attr_filter attr_filter.post-proxy {
        filename = "/etc/freeradius/mods-config/attr_filter/post-proxy"
        key = "%{Realm}"
        relaxed = no
  }
  # Loading module "attr_filter.pre-proxy" from file
/etc/freeradius/mods-enabled/attr_filter
  attr_filter attr_filter.pre-proxy {
        filename = "/etc/freeradius/mods-config/attr_filter/pre-proxy"
        key = "%{Realm}"
        relaxed = no
  }
  # Loading module "attr_filter.access_reject" from file
/etc/freeradius/mods-enabled/attr_filter
  attr_filter attr_filter.access_reject {
        filename = "/etc/freeradius/mods-config/attr_filter/access_reject"
        key = "%{User-Name}"
        relaxed = no
  }
  # Loading module "attr_filter.access_challenge" from file
/etc/freeradius/mods-enabled/attr_filter
  attr_filter attr_filter.access_challenge {
        filename =
"/etc/freeradius/mods-config/attr_filter/access_challenge"
        key = "%{User-Name}"
        relaxed = no
  }
  # Loading module "attr_filter.accounting_response" from file
/etc/freeradius/mods-enabled/attr_filter
  attr_filter attr_filter.accounting_response {
        filename =
"/etc/freeradius/mods-config/attr_filter/accounting_response"
        key = "%{User-Name}"
        relaxed = no
  }
  # Loaded module rlm_sql
  # Loading module "sql" from file /etc/freeradius/mods-enabled/sql
  sql {
        driver = "rlm_sql_mysql"
        server = "localhost"
        port = 0
        login = "root"
        password = <<< secret >>>
        radius_db = "radius"
        read_groups = yes
        read_profiles = yes
        read_clients = yes
        delete_stale_sessions = yes
        sql_user_name = "%{User-Name}"
        default_user_profile = ""
        client_query = "SELECT id, nasname, shortname, type, secret, server
FROM nas"
        authorize_check_query = "SELECT id, username, attribute, value, op
FROM radcheck WHERE username = '%{SQL-User-Name}'AND a='0' ORDER BY id"
        authorize_reply_query = "SELECT id, username, attribute, value, op
FROM radreply WHERE username = '%{SQL-User-Name}'AND a='0' ORDER BY id"
        authorize_group_check_query = "SELECT id, groupname, attribute,
Value, op FROM radgroupcheck WHERE groupname = '%{SQL-Group}' ORDER BY id"
        group_membership_query = "SELECT groupname FROM radusergroup WHERE
username = '%{SQL-User-Name}' ORDER BY priority"
        simul_count_query = "SELECT COUNT(*) FROM radacct WHERE username =
'%{SQL-User-Name}' AND acctstoptime IS NULL"
        safe_characters =
"@abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789.-_: /"
   accounting {
        reference = "%{tolower:type.%{Acct-Status-Type}.query}"
    type {
     accounting-on {
        query = "UPDATE radacct SET acctstoptime = CURRENT_TIMESTAMP(),
acctsessiontime = unix_timestamp(CURRENT_TIMESTAMP()) -
unix_timestamp(acctstarttime), acctterminatecause =
'%{%{Acct-Terminate-Cause}:-NAS-Reboot}', acctstopdelay      =
%{%{Acct-Delay-Time}:-0}, dup                =  '%{Acct-Session-Id}',
t_session          = unix_timestamp(), nas_name           =
'%{NAS-Identifier}', t_update           = '%{Acct-Interim-Interval}' WHERE
acctstoptime IS NULL AND nasipaddress   = '%{NAS-IP-Address}' AND
acctstarttime <= '%S'"
     }
     accounting-off {
        query = "UPDATE radacct SET acctstoptime = CURRENT_TIMESTAMP(),
acctsessiontime = unix_timestamp(CURRENT_TIMESTAMP()) -
unix_timestamp(acctstarttime), acctterminatecause =
'%{%{Acct-Terminate-Cause}:-NAS-Reboot}', acctstopdelay      =
%{%{Acct-Delay-Time}:-0}, dup                =  '%{Acct-Session-Id}',
t_session          = unix_timestamp(), nas_name           =
'%{NAS-Identifier}', t_update           = '%{Acct-Interim-Interval}' WHERE
acctstoptime IS NULL AND nasipaddress   = '%{NAS-IP-Address}' AND
acctstarttime <= '%S'"
     }
     start {
        query = "INSERT INTO radacct (acctsessionid,
acctuniqueid,  username, realm,                 nasipaddress,
 nasportid, nasporttype,acctstarttime,           acctupdatetime,
acctstoptime,           acctsessiontime,        acctauthentic,
connectinfo_start,       connectinfo_stop,       acctinputoctets,
acctoutputoctets,      calledstationid,        callingstationid,
acctterminatecause,   servicetype,            framedprotocol,
framedipaddress,        dup,                    t_session,
nas_name,groupname,down_uq,up_uq,down_cq,up_cq,up_dq,dwon_dq,time_dq,all_tu,all_tc,id_card,t_update)
VALUES ('%{Acct-Session-Id}', '%{Acct-Unique-Session-Id}',
'%{SQL-User-Name}', '%{Realm}', '%{NAS-IP-Address}',
'%{%{NAS-Port-ID}:-%{NAS-Port}}', '%{NAS-Port-Type}', '%S',
CURRENT_TIMESTAMP(), NULL, '0', '%{Acct-Authentic}', '%{Connect-Info}', '',
'0', '0', '%{Called-Station-Id}', '%{Calling-Station-Id}', '',
'%{Service-Type}', '%{Framed-Protocol}', '%{Framed-IP-Address}',
'%{Acct-Session-Id}', unix_timestamp(), '%{NAS-Identifier}',
COALESCE((SELECT groupname FROM `radusergroup` WHERE username =
'%{SQL-User-Name}'),'0'), COALESCE((SELECT SUM(r1.acctoutputoctets) FROM
radacct as `r1` INNER JOIN userinfo ON (userinfo.username=r1.username)
WHERE r1.username = '%{SQL-User-Name}' AND
UNIX_TIMESTAMP(STR_TO_DATE(r1.acctstarttime, '%%Y-%%m-%%d %%H:%%i:%%s')) >=
userinfo.updatedate),'0'), COALESCE((SELECT SUM(r3.acctinputoctets) FROM
radacct as `r3` INNER JOIN userinfo ON (userinfo.username=r3.username)
WHERE r3.username = '%{SQL-User-Name}' AND
UNIX_TIMESTAMP(STR_TO_DATE(r3.acctstarttime, '%%Y-%%m-%%d %%H:%%i:%%s')) >=
userinfo.updatedate),'0'), COALESCE((SELECT SUM(r2.acctoutputoctets) FROM
radacct as `r2` INNER JOIN radcheck ON (radcheck.username=r2.username AND
radcheck.is_card ='1' ) WHERE r2.username = '%{SQL-User-Name}'),'0'),
COALESCE((SELECT SUM(r4.acctinputoctets) FROM radacct as `r4` INNER JOIN
radcheck ON (radcheck.username=r4.username AND radcheck.is_card ='1' )
WHERE r4.username = '%{SQL-User-Name}'),'0'), COALESCE((SELECT
SUM(`r5`.`acctinputoctets`)  FROM `radacct` as `r5` WHERE
DATE_FORMAT(STR_TO_DATE(`r5`.`acctstarttime`,'%%Y-%%m-%%d
%%H:%%i:%%s'),'%%Y-%%m-%%d') = DATE_FORMAT(NOW(),'%%Y-%%m-%%d') AND
r5.username = '%{SQL-User-Name}'),'0'), COALESCE((SELECT
SUM(`r6`.`acctoutputoctets`)  FROM `radacct` as `r6` WHERE
DATE_FORMAT(STR_TO_DATE(`r6`.`acctstarttime`,'%%Y-%%m-%%d
%%H:%%i:%%s'),'%%Y-%%m-%%d') = DATE_FORMAT(NOW(),'%%Y-%%m-%%d') AND
r6.username = '%{SQL-User-Name}'),'0'), COALESCE((SELECT
SUM(`r7`.`acctsessiontime`)  FROM `radacct` as `r7` WHERE
DATE_FORMAT(STR_TO_DATE(`r7`.`acctstarttime`,'%%Y-%%m-%%d
%%H:%%i:%%s'),'%%Y-%%m-%%d') = DATE_FORMAT(NOW(),'%%Y-%%m-%%d') AND
r7.username = '%{SQL-User-Name}'),'0'), COALESCE((SELECT
SUM(`r8`.`acctsessiontime`) FROM `radacct` `r8` INNER JOIN `userinfo` ON
(`r8`.`username` = `userinfo`.`username`) WHERE
UNIX_TIMESTAMP(STR_TO_DATE(`r8`.`acctstarttime`, '%%Y-%%m-%%d
%%H:%%i:%%s')) >=`userinfo`.`updatedate`  AND r8.username =
'%{SQL-User-Name}' ),'0'), COALESCE((SELECT SUM(`r9`.`acctsessiontime`)
FROM `radacct` `r9` INNER JOIN `radcheck` ON(`radcheck`.`username` =
`r9`.`username` AND `radcheck`.`is_card` ='1') WHERE r9.username =
'%{SQL-User-Name}' ),'0'), COALESCE((SELECT `radcheck`.`id_card`  FROM
`radacct` `r10` INNER JOIN `radcheck` ON(`radcheck`.`username` =
`r10`.`username` AND `radcheck`.`is_card` ='1') WHERE radcheck.username =
'%{SQL-User-Name}' AND `radcheck`.`attribute`='Cleartext-Password' LIMIT 1
),'0'), '%{Acct-Interim-Interval}' )"
     }
     interim-update {
        query = "UPDATE radacct SET acctupdatetime  =
(@acctupdatetime_old:=acctupdatetime), acctupdatetime  =
CURRENT_TIMESTAMP(), acctinterval= CURRENT_TIMESTAMP() -
UNIX_TIMESTAMP(@acctupdatetime_old), framedipaddress =
'%{Framed-IP-Address}', acctsessiontime = %{%{Acct-Session-Time}:-NULL},
acctinputoctets = '%{%{Acct-Input-Gigawords}:-0}' << 32 |
'%{%{Acct-Input-Octets}:-0}', acctoutputoctets =
'%{%{Acct-Output-Gigawords}:-0}' << 32 | '%{%{Acct-Output-Octets}:-0}',
dup= '%{Acct-Session-Id}', t_session          =  unix_timestamp(),
nas_name           = '%{NAS-Identifier}', t_update           =
'%{Acct-Interim-Interval}' WHERE acctsessionid = '%{Acct-Session-Id}'AND
username = '%{SQL-User-Name}'"
     }
     stop {
        query = "UPDATE radacct SET acctstoptime        =
CURRENT_TIMESTAMP(), acctsessiontime  = %{%{Acct-Session-Time}:-NULL},
acctinputoctets        = '%{%{Acct-Input-Gigawords}:-0}' << 32 |
'%{%{Acct-Input-Octets}:-0}', acctoutputoctets =
'%{%{Acct-Output-Gigawords}:-0}' << 32 | '%{%{Acct-Output-Octets}:-0}',
acctterminatecause = '%{Acct-Terminate-Cause}', connectinfo_stop =
'%{Connect-Info}', dup                = '%{Acct-Session-Id}', t_session
      =  unix_timestamp(), nas_name           = '%{NAS-Identifier}',
t_update           = '%{Acct-Interim-Interval}' WHERE acctsessionid =
'%{Acct-Session-Id}'AND username = '%{SQL-User-Name}'"
     }
    }
   }
   post-auth {
        reference = ".query"
        query = "INSERT INTO radpostauth (username, pass, reply, authdate,
nasipaddress, macaddress,framedipaddress) VALUES ( '%{SQL-User-Name}',
'%{%{User-Password}:-%{Chap-Password}}', '%{reply:Packet-Type}',
CURRENT_TIMESTAMP(),'%{NAS-IP-Address}', '%{Calling-Station-ID}',
'%{Framed-IP-Address}' )"
   }
  }
rlm_sql (sql): Driver rlm_sql_mysql (module rlm_sql_mysql) loaded and linked
Creating attribute SQL-Group
  # Loaded module rlm_preprocess
  # Loading module "preprocess" from file
/etc/freeradius/mods-enabled/preprocess
  preprocess {
        huntgroups = "/etc/freeradius/mods-config/preprocess/huntgroups"
        hints = "/etc/freeradius/mods-config/preprocess/hints"
        with_ascend_hack = no
        ascend_channels_per_line = 23
        with_ntdomain_hack = no
        with_specialix_jetstream_hack = no
        with_cisco_vsa_hack = no
        with_alvarion_vsa_hack = no
  }
  # Loaded module rlm_expiration
  # Loading module "expiration" from file
/etc/freeradius/mods-enabled/expiration
  # Loaded module rlm_chap
  # Loading module "chap" from file /etc/freeradius/mods-enabled/chap
  # Loaded module rlm_logintime
  # Loading module "logintime" from file
/etc/freeradius/mods-enabled/logintime
  logintime {
        minimum_timeout = 60
  }
  # Loaded module rlm_realm
  # Loading module "IPASS" from file /etc/freeradius/mods-enabled/realm
  realm IPASS {
        format = "prefix"
        delimiter = "/"
        ignore_default = no
        ignore_null = no
  }
  # Loading module "suffix" from file /etc/freeradius/mods-enabled/realm
  realm suffix {
        format = "suffix"
        delimiter = "@"
        ignore_default = no
        ignore_null = no
  }
  # Loading module "realmpercent" from file
/etc/freeradius/mods-enabled/realm
  realm realmpercent {
        format = "suffix"
        delimiter = "%"
        ignore_default = no
        ignore_null = no
  }
  # Loading module "ntdomain" from file /etc/freeradius/mods-enabled/realm
  realm ntdomain {
        format = "prefix"
        delimiter = "\\"
        ignore_default = no
        ignore_null = no
  }
  # Loaded module rlm_unix
  # Loading module "unix" from file /etc/freeradius/mods-enabled/unix
  unix {
        radwtmp = "/var/log/freeradius/radwtmp"
  }
Creating attribute Unix-Group
  # Loaded module rlm_passwd
  # Loading module "etc_passwd" from file
/etc/freeradius/mods-enabled/passwd
  passwd etc_passwd {
        filename = "/etc/passwd"
        format = "*User-Name:Crypt-Password:"
        delimiter = ":"
        ignore_nislike = no
        ignore_empty = yes
        allow_multiple_keys = no
        hash_size = 100
  }
  # Loaded module rlm_digest
  # Loading module "digest" from file /etc/freeradius/mods-enabled/digest
  # Loading module "ntlm_auth" from file
/etc/freeradius/mods-enabled/ntlm_auth
  exec ntlm_auth {
        wait = yes
        program = "/path/to/ntlm_auth --request-nt-key --domain=MYDOMAIN
--username=%{mschap:User-Name} --password=%{User-Password}"
        shell_escape = yes
  }
  # Loaded module rlm_replicate
  # Loading module "replicate" from file
/etc/freeradius/mods-enabled/replicate
  # Loaded module rlm_detail
  # Loading module "auth_log" from file
/etc/freeradius/mods-enabled/detail.log
  detail auth_log {
        filename =
"/var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/auth-detail-%Y%m%d"
        header = "%t"
        permissions = 384
        locking = no
        escape_filenames = no
        log_packet_header = no
  }
  # Loading module "reply_log" from file
/etc/freeradius/mods-enabled/detail.log
  detail reply_log {
        filename =
"/var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/reply-detail-%Y%m%d"
        header = "%t"
        permissions = 384
        locking = no
        escape_filenames = no
        log_packet_header = no
  }
  # Loading module "pre_proxy_log" from file
/etc/freeradius/mods-enabled/detail.log
  detail pre_proxy_log {
        filename =
"/var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/pre-proxy-detail-%Y%m%d"
        header = "%t"
        permissions = 384
        locking = no
        escape_filenames = no
        log_packet_header = no
  }
  # Loading module "post_proxy_log" from file
/etc/freeradius/mods-enabled/detail.log
  detail post_proxy_log {
        filename =
"/var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/post-proxy-detail-%Y%m%d"
        header = "%t"
        permissions = 384
        locking = no
        escape_filenames = no
        log_packet_header = no
  }
  # Loaded module rlm_mschap
  # Loading module "mschap" from file /etc/freeradius/mods-enabled/mschap
  mschap {
        use_mppe = yes
        require_encryption = no
        require_strong = no
        with_ntdomain_hack = yes
   passchange {
   }
        allow_retry = yes
  }
  # Loading module "detail" from file /etc/freeradius/mods-enabled/detail
  detail {
        filename =
"/var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/detail-%Y%m%d"
        header = "%t"
        permissions = 384
        locking = no
        escape_filenames = no
        log_packet_header = no
  }
  # Loading module "echo" from file /etc/freeradius/mods-enabled/echo
  exec echo {
        wait = yes
        program = "/bin/echo %{User-Name}"
        input_pairs = "request"
        output_pairs = "reply"
        shell_escape = yes
  }
  # Loaded module rlm_unpack
  # Loading module "unpack" from file /etc/freeradius/mods-enabled/unpack
  # Loaded module rlm_always
  # Loading module "reject" from file /etc/freeradius/mods-enabled/always
  always reject {
        rcode = "reject"
        simulcount = 0
        mpp = no
  }
  # Loading module "fail" from file /etc/freeradius/mods-enabled/always
  always fail {
        rcode = "fail"
        simulcount = 0
        mpp = no
  }
  # Loading module "ok" from file /etc/freeradius/mods-enabled/always
  always ok {
        rcode = "ok"
        simulcount = 0
        mpp = no
  }
  # Loading module "handled" from file /etc/freeradius/mods-enabled/always
  always handled {
        rcode = "handled"
        simulcount = 0
        mpp = no
  }
  # Loading module "invalid" from file /etc/freeradius/mods-enabled/always
  always invalid {
        rcode = "invalid"
        simulcount = 0
        mpp = no
  }
  # Loading module "userlock" from file /etc/freeradius/mods-enabled/always
  always userlock {
        rcode = "userlock"
        simulcount = 0
        mpp = no
  }
  # Loading module "notfound" from file /etc/freeradius/mods-enabled/always
  always notfound {
        rcode = "notfound"
        simulcount = 0
        mpp = no
  }
  # Loading module "noop" from file /etc/freeradius/mods-enabled/always
  always noop {
        rcode = "noop"
        simulcount = 0
        mpp = no
  }
  # Loading module "updated" from file /etc/freeradius/mods-enabled/always
  always updated {
        rcode = "updated"
        simulcount = 0
        mpp = no
  }
  # Loaded module rlm_cache
  # Loading module "cache_eap" from file
/etc/freeradius/mods-enabled/cache_eap
  cache cache_eap {
        driver = "rlm_cache_rbtree"
        key = "%{%{control:State}:-%{%{reply:State}:-%{State}}}"
        ttl = 15
        max_entries = 0
        epoch = 0
        add_stats = no
  }
  # Loaded module rlm_radutmp
  # Loading module "radutmp" from file /etc/freeradius/mods-enabled/radutmp
  radutmp {
        filename = "/var/log/freeradius/radutmp"
        username = "%{User-Name}"
        case_sensitive = yes
        check_with_nas = yes
        permissions = 384
        caller_id = yes
  }
  # Loaded module rlm_files
  # Loading module "files" from file /etc/freeradius/mods-enabled/files
  files {
        filename = "/etc/freeradius/mods-config/files/authorize"
        acctusersfile = "/etc/freeradius/mods-config/files/accounting"
        preproxy_usersfile = "/etc/freeradius/mods-config/files/pre-proxy"
  }
  # Loaded module rlm_expr
  # Loading module "expr" from file /etc/freeradius/mods-enabled/expr
  expr {
        safe_characters =
"@abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789.-_:
/äéöüàâæçèéêëîïôœùûüaÿÄÉÖÜßÀÂÆÇÈÉÊËÎÏÔŒÙÛÜŸ"
  }
  # Loading module "sradutmp" from file
/etc/freeradius/mods-enabled/sradutmp
  radutmp sradutmp {
        filename = "/var/log/freeradius/sradutmp"
        username = "%{User-Name}"
        case_sensitive = yes
        check_with_nas = yes
        permissions = 420
        caller_id = no
  }
  # Loaded module rlm_pap
  # Loading module "pap" from file /etc/freeradius/mods-enabled/pap
  pap {
        normalise = yes
  }
  # Loaded module rlm_soh
  # Loading module "soh" from file /etc/freeradius/mods-enabled/soh
  soh {
        dhcp = yes
  }
  # Loaded module rlm_dynamic_clients
  # Loading module "dynamic_clients" from file
/etc/freeradius/mods-enabled/dynamic_clients
  # Loaded module rlm_linelog
  # Loading module "linelog" from file /etc/freeradius/mods-enabled/linelog
  linelog {
        filename = "/var/log/freeradius/linelog"
        escape_filenames = no
        syslog_severity = "info"
        permissions = 384
        format = "This is a log message for %{User-Name}"
        reference = "messages.%{%{reply:Packet-Type}:-default}"
  }
  # Loading module "log_accounting" from file
/etc/freeradius/mods-enabled/linelog
  linelog log_accounting {
        filename = "/var/log/freeradius/linelog-accounting"
        escape_filenames = no
        syslog_severity = "info"
        permissions = 384
        format = ""
        reference = "Accounting-Request.%{%{Acct-Status-Type}:-unknown}"
  }
  # Loaded module rlm_eap
  # Loading module "eap" from file /etc/freeradius/mods-enabled/eap
  eap {
        default_eap_type = "md5"
        timer_expire = 60
        ignore_unknown_eap_types = no
        cisco_accounting_username_bug = no
        max_sessions = 102400000
  }
  # Loaded module rlm_utf8
  # Loading module "utf8" from file /etc/freeradius/mods-enabled/utf8
  instantiate {
  }
  # Instantiating module "attr_filter.post-proxy" from file
/etc/freeradius/mods-enabled/attr_filter
reading pairlist file /etc/freeradius/mods-config/attr_filter/post-proxy
  # Instantiating module "attr_filter.pre-proxy" from file
/etc/freeradius/mods-enabled/attr_filter
reading pairlist file /etc/freeradius/mods-config/attr_filter/pre-proxy
  # Instantiating module "attr_filter.access_reject" from file
/etc/freeradius/mods-enabled/attr_filter
reading pairlist file /etc/freeradius/mods-config/attr_filter/access_reject
[/etc/freeradius/mods-config/attr_filter/access_reject]:11 Check item
"FreeRADIUS-Response-Delay"       found in filter list for realm "DEFAULT".
[/etc/freeradius/mods-config/attr_filter/access_reject]:11 Check item
"FreeRADIUS-Response-Delay-USec"  found in filter list for realm "DEFAULT".
  # Instantiating module "attr_filter.access_challenge" from file
/etc/freeradius/mods-enabled/attr_filter
reading pairlist file
/etc/freeradius/mods-config/attr_filter/access_challenge
  # Instantiating module "attr_filter.accounting_response" from file
/etc/freeradius/mods-enabled/attr_filter
reading pairlist file
/etc/freeradius/mods-config/attr_filter/accounting_response
  # Instantiating module "sql" from file /etc/freeradius/mods-enabled/sql
rlm_sql_mysql: libmysql version: 5.5.62
   mysql {
    tls {
    }
        warnings = "auto"
   }
rlm_sql (sql): Attempting to connect to database "radius"
rlm_sql (sql): Initialising connection pool
   pool {
        start = 5
        min = 5
        max = 10
        spare = 3
        uses = 0
        lifetime = 0
        cleanup_interval = 30
        idle_timeout = 60
        retry_delay = 30
        spread = no
   }
rlm_sql (sql): Opening additional connection (0), 1 of 10 pending slots used
rlm_sql_mysql: Starting connect to MySQL server
rlm_sql_mysql: Connected to database 'radius' on Localhost via UNIX socket,
server version 5.6.33-0ubuntu0.14.04.1, protocol version 10
rlm_sql (sql): Opening additional connection (1), 1 of 9 pending slots used
rlm_sql_mysql: Starting connect to MySQL server
rlm_sql_mysql: Connected to database 'radius' on Localhost via UNIX socket,
server version 5.6.33-0ubuntu0.14.04.1, protocol version 10
rlm_sql (sql): Opening additional connection (2), 1 of 8 pending slots used
rlm_sql_mysql: Starting connect to MySQL server
rlm_sql_mysql: Connected to database 'radius' on Localhost via UNIX socket,
server version 5.6.33-0ubuntu0.14.04.1, protocol version 10
rlm_sql (sql): Opening additional connection (3), 1 of 7 pending slots used
rlm_sql_mysql: Starting connect to MySQL server
rlm_sql_mysql: Connected to database 'radius' on Localhost via UNIX socket,
server version 5.6.33-0ubuntu0.14.04.1, protocol version 10
rlm_sql (sql): Opening additional connection (4), 1 of 6 pending slots used
rlm_sql_mysql: Starting connect to MySQL server
rlm_sql_mysql: Connected to database 'radius' on Localhost via UNIX socket,
server version 5.6.33-0ubuntu0.14.04.1, protocol version 10
rlm_sql (sql): Processing generate_sql_clients
rlm_sql (sql) in generate_sql_clients: query is SELECT id, nasname,
shortname, type, secret, server FROM nas
rlm_sql (sql): Reserved connection (0)
rlm_sql (sql): Executing select query: SELECT id, nasname, shortname, type,
secret, server FROM nas
rlm_sql (sql): Adding client 10.10.32.2 (????? 5) to global clients list
rlm_sql (10.10.32.2): Client "????? 5" (sql) added
rlm_sql (sql): Adding client 10.10.35.176 (??????? 2) to global clients list
rlm_sql (10.10.35.176): Client "??????? 2" (sql) added
rlm_sql (sql): Adding client 10.10.35.178 (????????) to global clients list
rlm_sql (10.10.35.178): Client "????????" (sql) added
rlm_sql (sql): Adding client 10.10.33.7 (????? ???????) to global clients
list
rlm_sql (10.10.33.7): Client "????? ???????" (sql) added
rlm_sql (sql): Adding client 10.10.35.185 (????? 1) to global clients list
rlm_sql (10.10.35.185): Client "????? 1" (sql) added
rlm_sql (sql): Adding client 10.100.11.18 (???????) to global clients list
rlm_sql (10.100.11.18): Client "???????" (sql) added
rlm_sql (sql): Adding client 10.100.12.2 (??? ??? 1) to global clients list
rlm_sql (10.100.12.2): Client "??? ??? 1" (sql) added
rlm_sql (sql): Adding client 10.100.12.6 (??? ??? 2) to global clients list
rlm_sql (10.100.12.6): Client "??? ??? 2" (sql) added
rlm_sql (sql): Adding client 10.100.12.10 (??? ??? 3) to global clients list
rlm_sql (10.100.12.10): Client "??? ??? 3" (sql) added
rlm_sql (sql): Adding client 10.10.32.25 (????? ??????) to global clients
list
rlm_sql (10.10.32.25): Client "????? ??????" (sql) added
rlm_sql (sql): Adding client 10.10.41.2 (????? 1) to global clients list
rlm_sql (10.10.41.2): Client "????? 1" (sql) added
rlm_sql (sql): Adding client 10.100.13.187 (???? 2) to global clients list
rlm_sql (10.100.13.187): Client "???? 2" (sql) added
rlm_sql (sql): Adding client 10.100.13.188 (???? 3) to global clients list
rlm_sql (10.100.13.188): Client "???? 3" (sql) added
rlm_sql (sql): Adding client 10.10.32.163 (????? ???? 14) to global clients
list
rlm_sql (10.10.32.163): Client "????? ???? 14" (sql) added
rlm_sql (sql): Adding client 10.10.37.4 (????? 2) to global clients list
rlm_sql (10.10.37.4): Client "????? 2" (sql) added
rlm_sql (sql): Adding client 10.10.33.6 (??????? ????????) to global
clients list
rlm_sql (10.10.33.6): Client "??????? ????????" (sql) added
rlm_sql (sql): Adding client 10.10.35.3 (??????? 1) to global clients list
rlm_sql (10.10.35.3): Client "??????? 1" (sql) added
rlm_sql (sql): Adding client 10.10.35.4 (??????) to global clients list
rlm_sql (10.10.35.4): Client "??????" (sql) added
rlm_sql (sql): Adding client 10.10.33.2 (????? 1) to global clients list
rlm_sql (10.10.33.2): Client "????? 1" (sql) added
rlm_sql (sql): Adding client 10.10.33.3 (????? 2) to global clients list
rlm_sql (10.10.33.3): Client "????? 2" (sql) added
rlm_sql (sql): Adding client 10.10.37.3 (????? 1) to global clients list
rlm_sql (10.10.37.3): Client "????? 1" (sql) added
rlm_sql (sql): Adding client 10.10.32.5 (????? 1) to global clients list
rlm_sql (10.10.32.5): Client "????? 1" (sql) added
rlm_sql (sql): Adding client 10.10.32.6 (????? 2) to global clients list
rlm_sql (10.10.32.6): Client "????? 2" (sql) added
rlm_sql (sql): Adding client 10.10.32.7 (????? 3) to global clients list
rlm_sql (10.10.32.7): Client "????? 3" (sql) added
rlm_sql (sql): Adding client 10.10.32.8 (????? 4) to global clients list
rlm_sql (10.10.32.8): Client "????? 4" (sql) added
rlm_sql (sql): Adding client 10.10.35.186 (????? 2) to global clients list
rlm_sql (10.10.35.186): Client "????? 2" (sql) added
rlm_sql (sql): Adding client 10.10.41.3 (????? 2) to global clients list
rlm_sql (10.10.41.3): Client "????? 2" (sql) added
rlm_sql (sql): Adding client 10.10.32.9 (???????? 1) to global clients list
rlm_sql (10.10.32.9): Client "???????? 1" (sql) added
rlm_sql (sql): Adding client 10.10.32.10 (???????? 2) to global clients list
rlm_sql (10.10.32.10): Client "???????? 2" (sql) added
rlm_sql (sql): Adding client 10.10.32.11 (????????) to global clients list
rlm_sql (10.10.32.11): Client "????????" (sql) added
rlm_sql (sql): Adding client 10.10.34.2 (?????? 1) to global clients list
rlm_sql (10.10.34.2): Client "?????? 1" (sql) added
rlm_sql (sql): Adding client 10.10.34.5 (????? ?????? 1) to global clients
list
rlm_sql (10.10.34.5): Client "????? ?????? 1" (sql) added
rlm_sql (sql): Adding client 10.10.37.12 (??????? 1) to global clients list
rlm_sql (10.10.37.12): Client "??????? 1" (sql) added
rlm_sql (sql): Adding client 10.10.37.13 (??????? 2) to global clients list
rlm_sql (10.10.37.13): Client "??????? 2" (sql) added
rlm_sql (sql): Adding client 10.10.34.6 (?????? 4) to global clients list
rlm_sql (10.10.34.6): Client "?????? 4" (sql) added
rlm_sql (sql): Adding client 10.10.34.7 (?????? 5) to global clients list
rlm_sql (10.10.34.7): Client "?????? 5" (sql) added
rlm_sql (sql): Adding client 10.10.37.14 (???????? 1) to global clients list
rlm_sql (10.10.37.14): Client "???????? 1" (sql) added
rlm_sql (sql): Adding client 10.10.37.15 (???????? 2) to global clients list
rlm_sql (10.10.37.15): Client "???????? 2" (sql) added
rlm_sql (sql): Adding client 10.10.32.16 (??? ???????? 1) to global clients
list
rlm_sql (10.10.32.16): Client "??? ???????? 1" (sql) added
rlm_sql (sql): Adding client 10.10.32.17 (??? ???????? 2) to global clients
list
rlm_sql (10.10.32.17): Client "??? ???????? 2" (sql) added
rlm_sql (sql): Adding client 10.100.13.186 (???? 1) to global clients list
rlm_sql (10.100.13.186): Client "???? 1" (sql) added
rlm_sql (sql): Adding client 10.10.32.18 (????? 6) to global clients list
rlm_sql (10.10.32.18): Client "????? 6" (sql) added
rlm_sql (sql): Adding client 10.10.32.19 (????? 7) to global clients list
rlm_sql (10.10.32.19): Client "????? 7" (sql) added
rlm_sql (sql): Adding client 10.254.1.2 (????? ??????? 1) to global clients
list
rlm_sql (10.254.1.2): Client "????? ??????? 1" (sql) added
rlm_sql (sql): Adding client 10.254.1.3 (????? ??????? 2) to global clients
list
rlm_sql (10.254.1.3): Client "????? ??????? 2" (sql) added
rlm_sql (sql): Adding client 10.254.1.4 (????? ??????? 3) to global clients
list
rlm_sql (10.254.1.4): Client "????? ??????? 3" (sql) added
rlm_sql (sql): Adding client 10.254.1.5 (????? ??????? 4) to global clients
list
rlm_sql (10.254.1.5): Client "????? ??????? 4" (sql) added
rlm_sql (sql): Adding client 10.254.2.2 (????? ?????? 1) to global clients
list
rlm_sql (10.254.2.2): Client "????? ?????? 1" (sql) added
rlm_sql (sql): Adding client 10.254.2.5 (????? ?????? 2) to global clients
list
rlm_sql (10.254.2.5): Client "????? ?????? 2" (sql) added
rlm_sql (sql): Adding client 10.10.39.2 (??????????? 1) to global clients
list
rlm_sql (10.10.39.2): Client "??????????? 1" (sql) added
rlm_sql (sql): Adding client 10.10.39.3 (??????????? 2) to global clients
list
rlm_sql (10.10.39.3): Client "??????????? 2" (sql) added
rlm_sql (sql): Adding client 10.10.39.4 (??????????? 3) to global clients
list
rlm_sql (10.10.39.4): Client "??????????? 3" (sql) added
rlm_sql (sql): Adding client 10.10.39.5 (??????????? 4) to global clients
list
rlm_sql (10.10.39.5): Client "??????????? 4" (sql) added
rlm_sql (sql): Adding client 10.10.39.6 (??????????? 5) to global clients
list
rlm_sql (10.10.39.6): Client "??????????? 5" (sql) added
rlm_sql (sql): Adding client 10.10.39.7 (??????????? 6) to global clients
list
rlm_sql (10.10.39.7): Client "??????????? 6" (sql) added
rlm_sql (sql): Adding client 10.10.39.8 (??????????? 7) to global clients
list
rlm_sql (10.10.39.8): Client "??????????? 7" (sql) added
rlm_sql (sql): Adding client 10.10.34.8 (????? ?????? 2) to global clients
list
rlm_sql (10.10.34.8): Client "????? ?????? 2" (sql) added
rlm_sql (sql): Adding client 10.10.32.20 (???????? 3) to global clients list
rlm_sql (10.10.32.20): Client "???????? 3" (sql) added
rlm_sql (sql): Adding client 10.10.32.21 (???????? 4) to global clients list
rlm_sql (10.10.32.21): Client "???????? 4" (sql) added
rlm_sql (sql): Adding client 10.10.40.2 (??????? 1) to global clients list
rlm_sql (10.10.40.2): Client "??????? 1" (sql) added
rlm_sql (sql): Adding client 10.10.40.3 (??????? 2) to global clients list
rlm_sql (10.10.40.3): Client "??????? 2" (sql) added
rlm_sql (sql): Adding client 10.10.32.100 (Carreour Hotspot) to global
clients list
rlm_sql (10.10.32.100): Client "Carreour Hotspot" (sql) added
rlm_sql (sql): Adding client 10.10.32.101 (ALCKEKLEY) to global clients list
rlm_sql (10.10.32.101): Client "ALCKEKLEY" (sql) added
rlm_sql (sql): Adding client 10.10.32.103 (ALMOSTAKBAL) to global clients
list
rlm_sql (10.10.32.103): Client "ALMOSTAKBAL" (sql) added
rlm_sql (sql): Adding client 10.10.32.105 (TRFAC COFFEE) to global clients
list
rlm_sql (10.10.32.105): Client "TRFAC COFFEE" (sql) added
rlm_sql (sql): Adding client 10.10.32.119 (MOHAY COFFEE) to global clients
list
rlm_sql (10.10.32.119): Client "MOHAY COFFEE" (sql) added
rlm_sql (sql): Adding client 10.10.32.133 (KRECH) to global clients list
rlm_sql (10.10.32.133): Client "KRECH" (sql) added
rlm_sql (sql): Adding client 10.10.32.134 (BSEAM) to global clients list
rlm_sql (10.10.32.134): Client "BSEAM" (sql) added
rlm_sql (sql): Adding client 10.10.32.138 (WAKEL BERMOAMER) to global
clients list
rlm_sql (10.10.32.138): Client "WAKEL BERMOAMER" (sql) added
rlm_sql (sql): Adding client 10.10.32.143 (KZEMA) to global clients list
rlm_sql (10.10.32.143): Client "KZEMA" (sql) added
rlm_sql (sql): Adding client 10.10.32.150 (WAKEL SBRATA) to global clients
list
rlm_sql (10.10.32.150): Client "WAKEL SBRATA" (sql) added
rlm_sql (sql): Adding client 10.10.33.5 (ALNZAH HOTEL) to global clients
list
rlm_sql (10.10.33.5): Client "ALNZAH HOTEL" (sql) added
rlm_sql (sql): Adding client 10.10.33.7 (ESTAHAT ALMDKEAL) to global
clients list
Failed to add duplicate client ESTAHAT ALMDKEAL
Failed to add client, possible duplicate?
rlm_sql (sql): Adding client 10.10.33.102 (RACHED COFFEE) to global clients
list
rlm_sql (10.10.33.102): Client "RACHED COFFEE" (sql) added
rlm_sql (sql): Adding client 10.10.33.108 (ALMDKEL COFFEE) to global
clients list
rlm_sql (10.10.33.108): Client "ALMDKEL COFFEE" (sql) added
rlm_sql (sql): Adding client 10.10.33.109 (WAKEL ALMUDAN) to global clients
list
rlm_sql (10.10.33.109): Client "WAKEL ALMUDAN" (sql) added
rlm_sql (sql): Adding client 10.10.33.112 (ALFORECA) to global clients list
rlm_sql (10.10.33.112): Client "ALFORECA" (sql) added
rlm_sql (sql): Adding client 10.10.33.116 (WALED COFFEE) to global clients
list
rlm_sql (10.10.33.116): Client "WALED COFFEE" (sql) added
rlm_sql (sql): Adding client 10.10.33.118 (TANGO COFFEE) to global clients
list
rlm_sql (10.10.33.118): Client "TANGO COFFEE" (sql) added
rlm_sql (sql): Adding client 10.10.33.120 (VILLAGGIO COFFEE) to global
clients list
rlm_sql (10.10.33.120): Client "VILLAGGIO COFFEE" (sql) added
rlm_sql (sql): Adding client 10.10.33.122 (ALHARA) to global clients list
rlm_sql (10.10.33.122): Client "ALHARA" (sql) added
rlm_sql (sql): Adding client 10.10.33.124 (ALMHATA COFFEE) to global
clients list
rlm_sql (10.10.33.124): Client "ALMHATA COFFEE" (sql) added
rlm_sql (sql): Adding client 10.10.33.125 (ALSH3AL COFFEE) to global
clients list
rlm_sql (10.10.33.125): Client "ALSH3AL COFFEE" (sql) added
rlm_sql (sql): Adding client 10.10.33.130 (CASA COFFEE) to global clients
list
rlm_sql (10.10.33.130): Client "CASA COFFEE" (sql) added
rlm_sql (sql): Adding client 10.10.33.131 (OSMAN COFFEE) to global clients
list
rlm_sql (10.10.33.131): Client "OSMAN COFFEE" (sql) added
rlm_sql (sql): Adding client 10.10.33.135 (SEDAZENAB COFFEE) to global
clients list
rlm_sql (10.10.33.135): Client "SEDAZENAB COFFEE" (sql) added
rlm_sql (sql): Adding client 10.10.33.137 (AL3MDA) to global clients list
rlm_sql (10.10.33.137): Client "AL3MDA" (sql) added
rlm_sql (sql): Adding client 10.10.33.139 (ALHANDSA ) to global clients list
rlm_sql (10.10.33.139): Client "ALHANDSA " (sql) added
rlm_sql (sql): Adding client 10.10.33.140 (RAMZ) to global clients list
rlm_sql (10.10.33.140): Client "RAMZ" (sql) added
rlm_sql (sql): Adding client 10.10.33.148 (ALJBE3A ALGDEMA) to global
clients list
rlm_sql (10.10.33.148): Client "ALJBE3A ALGDEMA" (sql) added
rlm_sql (sql): Adding client 10.10.33.154 (ALHNESH COFFEE) to global
clients list
rlm_sql (10.10.33.154): Client "ALHNESH COFFEE" (sql) added
rlm_sql (sql): Adding client 10.10.33.173 (TAXI Coffee) to global clients
list
rlm_sql (10.10.33.173): Client "TAXI Coffee" (sql) added
rlm_sql (sql): Adding client 10.10.33.174 (COSTA COFFEE) to global clients
list
rlm_sql (10.10.33.174): Client "COSTA COFFEE" (sql) added
rlm_sql (sql): Adding client 10.10.33.183 (ALEDMRAL COFFEE) to global
clients list
rlm_sql (10.10.33.183): Client "ALEDMRAL COFFEE" (sql) added
rlm_sql (sql): Adding client 10.10.35.184 (UNO COFFEE) to global clients
list
rlm_sql (10.10.35.184): Client "UNO COFFEE" (sql) added
rlm_sql (sql): Adding client 10.10.33.191 (ALJODA COFFEE) to global clients
list
rlm_sql (10.10.33.191): Client "ALJODA COFFEE" (sql) added
rlm_sql (sql): Adding client 10.10.34.10 (NADE ALWATAN) to global clients
list
rlm_sql (10.10.34.10): Client "NADE ALWATAN" (sql) added
rlm_sql (sql): Adding client 10.10.34.104 (ORCHID COFFEE) to global clients
list
rlm_sql (10.10.34.104): Client "ORCHID COFFEE" (sql) added
rlm_sql (sql): Adding client 10.10.34.121 (WAKEL ALSABREA) to global
clients list
rlm_sql (10.10.34.121): Client "WAKEL ALSABREA" (sql) added
rlm_sql (sql): Adding client 10.10.34.159 (ALHRCHA) to global clients list
rlm_sql (10.10.34.159): Client "ALHRCHA" (sql) added
rlm_sql (sql): Adding client 10.1.34.192 (ABDO COFFEE) to global clients
list
rlm_sql (10.1.34.192): Client "ABDO COFFEE" (sql) added
rlm_sql (sql): Adding client 10.10.35.15 (QURYAN COFFEE) to global clients
list
rlm_sql (10.10.35.15): Client "QURYAN COFFEE" (sql) added
rlm_sql (sql): Adding client 10.10.35.106 (MARTAH) to global clients list
rlm_sql (10.10.35.106): Client "MARTAH" (sql) added
rlm_sql (sql): Adding client 10.10.35.115 (LIBYBA COFFEE) to global clients
list
rlm_sql (10.10.35.115): Client "LIBYBA COFFEE" (sql) added
rlm_sql (sql): Adding client 10.10.35.136 (ALBSATEN) to global clients list
rlm_sql (10.10.35.136): Client "ALBSATEN" (sql) added
rlm_sql (sql): Adding client 10.10.35.146 (DEJNERO COFFEE) to global
clients list
rlm_sql (10.10.35.146): Client "DEJNERO COFFEE" (sql) added
rlm_sql (sql): Adding client 10.10.35.149 (EVIL COFFEE) to global clients
list
rlm_sql (10.10.35.149): Client "EVIL COFFEE" (sql) added
rlm_sql (sql): Adding client 10.10.35.151 (SUGYA COFFEE) to global clients
list
rlm_sql (10.10.35.151): Client "SUGYA COFFEE" (sql) added
rlm_sql (sql): Adding client 10.10.35.160 (ISP_AP1) to global clients list
rlm_sql (10.10.35.160): Client "ISP_AP1" (sql) added
rlm_sql (sql): Adding client 10.10.35.175 (CANOVA COFFEE) to global clients
list
rlm_sql (10.10.35.175): Client "CANOVA COFFEE" (sql) added
rlm_sql (sql): Adding client 10.100.13.4 (JAME3AT NASSER) to global clients
list
rlm_sql (10.100.13.4): Client "JAME3AT NASSER" (sql) added
rlm_sql (sql): Adding client 10.10.32.107 (GREEN COFFEE) to global clients
list
rlm_sql (10.10.32.107): Client "GREEN COFFEE" (sql) added
rlm_sql (sql): Adding client 10.100.13.10 (ALHCEY) to global clients list
rlm_sql (10.100.13.10): Client "ALHCEY" (sql) added
rlm_sql (sql): Adding client 10.10.32.111 (BENS3EB COFFEE) to global
clients list
rlm_sql (10.10.32.111): Client "BENS3EB COFFEE" (sql) added
rlm_sql (sql): Adding client 10.10.35.123 (ALBASHA COFFEE) to global
clients list
rlm_sql (10.10.35.123): Client "ALBASHA COFFEE" (sql) added
rlm_sql (sql): Adding client 10.100.13.127 (WAKEL NASSER) to global clients
list
rlm_sql (10.100.13.127): Client "WAKEL NASSER" (sql) added
rlm_sql (sql): Adding client 10.100.13.128 (MASHTAL NASER) to global
clients list
rlm_sql (10.100.13.128): Client "MASHTAL NASER" (sql) added
rlm_sql (sql): Adding client 10.100.13.129 (ALBSTAN COFFEE) to global
clients list
rlm_sql (10.100.13.129): Client "ALBSTAN COFFEE" (sql) added
rlm_sql (sql): Adding client 10.100.13.142 (BERALWS3) to global clients list
rlm_sql (10.100.13.142): Client "BERALWS3" (sql) added
rlm_sql (sql): Adding client 10.100.13.145 (MASHTAL NASER ALBEHRY) to
global clients list
rlm_sql (10.100.13.145): Client "MASHTAL NASER ALBEHRY" (sql) added
rlm_sql (sql): Adding client 10.100.13.157 (WADYE ALHYE) to global clients
list
rlm_sql (10.100.13.157): Client "WADYE ALHYE" (sql) added
rlm_sql (sql): Adding client 10.10.37.106 (WAKEL WARSFANA) to global
clients list
rlm_sql (10.10.37.106): Client "WAKEL WARSFANA" (sql) added
rlm_sql (sql): Adding client 10.100.13.55 (SAKH COFFEE) to global clients
list
rlm_sql (10.100.13.55): Client "SAKH COFFEE" (sql) added
rlm_sql (sql): Adding client 10.10.35.177 (AL3GRBY) to global clients list
rlm_sql (10.10.35.177): Client "AL3GRBY" (sql) added
rlm_sql (sql): Adding client 10.10.31.107 (BIR HASSAN CAFFEE) to global
clients list
rlm_sql (10.10.31.107): Client "BIR HASSAN CAFFEE" (sql) added
rlm_sql (sql): Adding client 10.10.31.110 (Bir Hassan marwan Coffee) to
global clients list
rlm_sql (10.10.31.110): Client "Bir Hassan marwan Coffee" (sql) added
rlm_sql (sql): Adding client 10.10.31.113 (HOTSPOT MAJDEY) to global
clients list
rlm_sql (10.10.31.113): Client "HOTSPOT MAJDEY" (sql) added
rlm_sql (sql): Adding client 10.10.34.190 (HOTSPOT ABDO) to global clients
list
rlm_sql (10.10.34.190): Client "HOTSPOT ABDO" (sql) added
rlm_sql (sql): Adding client 10.10.35.117 (HOTSPOT CHECIOG) to global
clients list
rlm_sql (10.10.35.117): Client "HOTSPOT CHECIOG" (sql) added
rlm_sql (sql): Adding client 10.10.34.60 (HOTSPOT  SMAFRO AB3ESA) to global
clients list
rlm_sql (10.10.34.60): Client "HOTSPOT  SMAFRO AB3ESA" (sql) added
rlm_sql (sql): Adding client 10.10.32.61 (HOTSPOT WARCHVANA) to global
clients list
rlm_sql (10.10.32.61): Client "HOTSPOT WARCHVANA" (sql) added
rlm_sql (sql): Adding client 10.10.32.63 (HOTSPOT SU) to global clients list
rlm_sql (10.10.32.63): Client "HOTSPOT SU" (sql) added
rlm_sql (sql): Adding client 10.10.35.132 (HOTSPOT ALHNCHE (BNEYNEY)) to
global clients list
rlm_sql (10.10.35.132): Client "HOTSPOT ALHNCHE (BNEYNEY)" (sql) added
rlm_sql (sql): Adding client 10.10.34.61 (HOTSPOT ALRGATA) to global
clients list
rlm_sql (10.10.34.61): Client "HOTSPOT ALRGATA" (sql) added
rlm_sql (sql): Adding client 10.10.35.110 (Hotspot BN) to global clients
list
rlm_sql (10.10.35.110): Client "Hotspot BN" (sql) added
rlm_sql (sql): Adding client 10.10.33.156 (HOTSPOT KASHF JRBO3) to global
clients list
rlm_sql (10.10.33.156): Client "HOTSPOT KASHF JRBO3" (sql) added
rlm_sql (sql): Adding client 10.10.35.126 (Panorama Cafe) to global clients
list
rlm_sql (10.10.35.126): Client "Panorama Cafe" (sql) added
rlm_sql (sql): Adding client 10.10.37.110 (HOTSPOT WARCHVANA 2) to global
clients list
rlm_sql (10.10.37.110): Client "HOTSPOT WARCHVANA 2" (sql) added
rlm_sql (sql): Adding client 10.10.33.11 (hotspot almudan) to global
clients list
rlm_sql (10.10.33.11): Client "hotspot almudan" (sql) added
rlm_sql (sql): Adding client 10.10.31.108 (home) to global clients list
rlm_sql (10.10.31.108): Client "home" (sql) added
rlm_sql (sql): Adding client 10.10.35.137 (TQAT3 3KRA COFFEE) to global
clients list
rlm_sql (10.10.35.137): Client "TQAT3 3KRA COFFEE" (sql) added
rlm_sql (sql): Adding client 10.10.35.116 (ALSL3A) to global clients list
rlm_sql (10.10.35.116): Client "ALSL3A" (sql) added
rlm_sql (sql): Adding client 10.254.10.2 (HOTSPOT ZWR1_MELANO) to global
clients list
rlm_sql (10.254.10.2): Client "HOTSPOT ZWR1_MELANO" (sql) added
rlm_sql (sql): Adding client 10.10.35.20 (HOTSPOT BEN3AMER) to global
clients list
rlm_sql (10.10.35.20): Client "HOTSPOT BEN3AMER" (sql) added
rlm_sql (sql): Adding client 10.10.35.21 (Billiards Cofe) to global clients
list
rlm_sql (10.10.35.21): Client "Billiards Cofe" (sql) added
rlm_sql (sql): Adding client 10.254.10.3 (hotspot ZW 2) to global clients
list
rlm_sql (10.254.10.3): Client "hotspot ZW 2" (sql) added
rlm_sql (sql): Adding client 10.100.13.70 (Nasser New 2018) to global
clients list
rlm_sql (10.100.13.70): Client "Nasser New 2018" (sql) added
rlm_sql (sql): Adding client 10.254.10.4 (ZWORA malboro) to global clients
list
rlm_sql (10.254.10.4): Client "ZWORA malboro" (sql) added
rlm_sql (sql): Adding client 0.10.35.177 (AL3GRBEY) to global clients list
rlm_sql (0.10.35.177): Client "AL3GRBEY" (sql) added
rlm_sql (sql): Adding client 10.254.1.6 (????? ??????? 5) to global clients
list
rlm_sql (10.254.1.6): Client "????? ??????? 5" (sql) added
rlm_sql (sql): Adding client 10.10.34.9 (????? ?????? 3) to global clients
list
rlm_sql (10.10.34.9): Client "????? ?????? 3" (sql) added
rlm_sql (sql): Adding client 10.80.1.2 (hotspot test 2018) to global
clients list
rlm_sql (10.80.1.2): Client "hotspot test 2018" (sql) added
rlm_sql (sql): Adding client 10.10.34.3 (?????? 2) to global clients list
rlm_sql (10.10.34.3): Client "?????? 2" (sql) added
rlm_sql (sql): Adding client 10.10.34.4 (?????? 3) to global clients list
rlm_sql (10.10.34.4): Client "?????? 3" (sql) added
rlm_sql (sql): Adding client 10.40.47.1 (jkhjkhjk) to global clients list
rlm_sql (10.40.47.1): Client "jkhjkhjk" (sql) added
rlm_sql (sql): Adding client 10.40.47.253 (local) to global clients list
rlm_sql (10.40.47.253): Client "local" (sql) added
rlm_sql (sql): Adding client 127.0.0.1 (gfgfdgfdg) to global clients list
rlm_sql (127.0.0.1): Client "gfgfdgfdg" (sql) added
rlm_sql (sql): Released connection (0)
  # Instantiating module "preprocess" from file
/etc/freeradius/mods-enabled/preprocess
reading pairlist file /etc/freeradius/mods-config/preprocess/huntgroups
reading pairlist file /etc/freeradius/mods-config/preprocess/hints
  # Instantiating module "expiration" from file
/etc/freeradius/mods-enabled/expiration
  # Instantiating module "logintime" from file
/etc/freeradius/mods-enabled/logintime
  # Instantiating module "IPASS" from file
/etc/freeradius/mods-enabled/realm
  # Instantiating module "suffix" from file
/etc/freeradius/mods-enabled/realm
  # Instantiating module "realmpercent" from file
/etc/freeradius/mods-enabled/realm
  # Instantiating module "ntdomain" from file
/etc/freeradius/mods-enabled/realm
  # Instantiating module "etc_passwd" from file
/etc/freeradius/mods-enabled/passwd
rlm_passwd: nfields: 3 keyfield 0(User-Name) listable: no
  # Instantiating module "auth_log" from file
/etc/freeradius/mods-enabled/detail.log
rlm_detail (auth_log): 'User-Password' suppressed, will not appear in
detail output
  # Instantiating module "reply_log" from file
/etc/freeradius/mods-enabled/detail.log
  # Instantiating module "pre_proxy_log" from file
/etc/freeradius/mods-enabled/detail.log
  # Instantiating module "post_proxy_log" from file
/etc/freeradius/mods-enabled/detail.log
  # Instantiating module "mschap" from file
/etc/freeradius/mods-enabled/mschap
rlm_mschap (mschap): using internal authentication
  # Instantiating module "detail" from file
/etc/freeradius/mods-enabled/detail
  # Instantiating module "reject" from file
/etc/freeradius/mods-enabled/always
  # Instantiating module "fail" from file
/etc/freeradius/mods-enabled/always
  # Instantiating module "ok" from file /etc/freeradius/mods-enabled/always
  # Instantiating module "handled" from file
/etc/freeradius/mods-enabled/always
  # Instantiating module "invalid" from file
/etc/freeradius/mods-enabled/always
  # Instantiating module "userlock" from file
/etc/freeradius/mods-enabled/always
  # Instantiating module "notfound" from file
/etc/freeradius/mods-enabled/always
  # Instantiating module "noop" from file
/etc/freeradius/mods-enabled/always
  # Instantiating module "updated" from file
/etc/freeradius/mods-enabled/always
  # Instantiating module "cache_eap" from file
/etc/freeradius/mods-enabled/cache_eap
rlm_cache (cache_eap): Driver rlm_cache_rbtree (module rlm_cache_rbtree)
loaded and linked
  # Instantiating module "files" from file
/etc/freeradius/mods-enabled/files
reading pairlist file /etc/freeradius/mods-config/files/authorize
reading pairlist file /etc/freeradius/mods-config/files/accounting
reading pairlist file /etc/freeradius/mods-config/files/pre-proxy
  # Instantiating module "pap" from file /etc/freeradius/mods-enabled/pap
  # Instantiating module "linelog" from file
/etc/freeradius/mods-enabled/linelog
  # Instantiating module "log_accounting" from file
/etc/freeradius/mods-enabled/linelog
  # Instantiating module "eap" from file /etc/freeradius/mods-enabled/eap
   # Linked to sub-module rlm_eap_md5
   # Linked to sub-module rlm_eap_leap
   # Linked to sub-module rlm_eap_gtc
   gtc {
        challenge = "Password: "
        auth_type = "PAP"
   }
   # Linked to sub-module rlm_eap_tls
   tls {
        tls = "tls-common"
   }
   tls-config tls-common {
        verify_depth = 0
        ca_path = "/etc/freeradius/certs"
        pem_file_type = yes
        private_key_file = "/etc/freeradius/certs/server.pem"
        certificate_file = "/etc/freeradius/certs/server.pem"
        ca_file = "/etc/freeradius/certs/ca.pem"
        private_key_password = <<< secret >>>
        dh_file = "/etc/freeradius/certs/dh"
        fragment_size = 1024
        include_length = yes
        auto_chain = yes
        check_crl = no
        check_all_crl = no
        cipher_list = "DEFAULT"
        ecdh_curve = "prime256v1"
    cache {
        enable = yes
        lifetime = 24
        max_entries = 255
    }
    verify {
        skip_if_ocsp_ok = no
    }
    ocsp {
        enable = no
        override_cert_url = yes
        url = "http://127.0.0.1/ocsp/"
        use_nonce = yes
        timeout = 0
        softfail = no
    }
   }
   # Linked to sub-module rlm_eap_ttls
   ttls {
        tls = "tls-common"
        default_eap_type = "md5"
        copy_request_to_tunnel = no
        use_tunneled_reply = no
        virtual_server = "inner-tunnel"
        include_length = yes
        require_client_cert = no
   }
tls: Using cached TLS configuration from previous invocation
   # Linked to sub-module rlm_eap_peap
   peap {
        tls = "tls-common"
        default_eap_type = "mschapv2"
        copy_request_to_tunnel = no
        use_tunneled_reply = no
        proxy_tunneled_request_as_eap = yes
        virtual_server = "inner-tunnel"
        soh = no
        require_client_cert = no
   }
tls: Using cached TLS configuration from previous invocation
   # Linked to sub-module rlm_eap_mschapv2
   mschapv2 {
        with_ntdomain_hack = no
        send_error = no
   }
 } # modules
radiusd: #### Loading Virtual Servers ####
server { # from file /etc/freeradius/radiusd.conf
} # server
server default { # from file /etc/freeradius/sites-enabled/default
 # Loading authenticate {...}
 # Loading authorize {...}
 # Loading preacct {...}
 # Loading accounting {...}
 # Loading session {...}
 # Loading post-auth {...}
} # server default
server inner-tunnel { # from file /etc/freeradius/sites-enabled/inner-tunnel
 # Loading authenticate {...}
 # Loading authorize {...}
Ignoring "ldap" (see raddb/mods-available/README.rst)
 # Loading session {...}
 # Loading post-proxy {...}
 # Loading post-auth {...}
} # server inner-tunnel
/etc/freeradius/sites-enabled/default[244]: Please change
"%{control:Tmp-String-1}" to &control:Tmp-String-1
radiusd: #### Opening IP addresses and Ports ####
listen {
        type = "auth"
        ipaddr = *
        port = 0
   limit {
        max_connections = 0
        lifetime = 0
        idle_timeout = 30
   }
}
listen {
        type = "acct"
        ipaddr = *
        port = 0
   limit {
        max_connections = 16
        lifetime = 0
        idle_timeout = 30
   }
}
listen {
        type = "auth"
        ipv6addr = ::
        port = 0
   limit {
        max_connections = 16
        lifetime = 0
        idle_timeout = 30
   }
}
listen {
        type = "acct"
        ipv6addr = ::
        port = 0
}
listen {
        type = "auth"
        ipaddr = 127.0.0.1
        port = 18120
}
Listening on auth address * port 1812 bound to server default
Listening on acct address * port 1813 bound to server default
Listening on auth address :: port 1812 bound to server default
Listening on acct address :: port 1813 bound to server default
Listening on auth address 127.0.0.1 port 18120 bound to server inner-tunnel
Listening on proxy address * port 33448
Listening on proxy address :: port 37022
Ready to process requests
(0) Received Access-Request Id 1 from 127.0.0.1:55529 to 127.0.0.1:1812
length 124
(0)   NAS-IP-Address = 10.40.47.1
(0)   Framed-Protocol = PPP
(0)   Service-Type = Login-User
(0)   Framed-IP-Address = 10.40.47.200
(0)   Calling-Station-Id = "10.40.47.200"
(0)   NAS-Identifier = "Ahmed"
(0)   Acct-Session-Id = "fdfsdfsdf"
(0)   NAS-Port-Type = PPPoEoE
(0)   Acct-Status-Type = Interim-Update
(0)   Acct-Delay-Time = 10
(0)   Port-Limit = 5
(0)   User-Name = "test"
(0)   User-Password = "test"
(0) # Executing section authorize from file
/etc/freeradius/sites-enabled/default
(0)   authorize {
(0)     update {
(0)       Executing: /usr/bin/php5 /var/www/html/set_idle_timeout.php
%{User-Name} %{%{User-Password}:-%{Chap-Password}} %{Framed-IP-Address} 3
%{Calling-Station-Id} %{Framed-Protocol} %{NAS-Identifier}   :
(0)       EXPAND %{User-Name}
(0)          --> test
(0)       EXPAND %{%{User-Password}:-%{Chap-Password}}
(0)          --> test
(0)       EXPAND %{Framed-IP-Address}
(0)          --> 10.40.47.200
(0)       EXPAND %{Calling-Station-Id}
(0)          --> 10.40.47.200
(0)       EXPAND %{Framed-Protocol}
(0)          --> PPP
(0)       EXPAND %{NAS-Identifier}
(0)          --> Ahmed
(0)       Program returned code (0) and output ' Idle-Timeout
:='180',Mikrotik-Rate-Limit :="5120k/0 0/0 0/0 0/0 8", Idle-Timeout :='180''
(0)       control::Idle-Timeout := 180
(0)       control::Mikrotik-Rate-Limit := 5120k/0 0/0 0/0 0/0 8
(0)       control::Idle-Timeout := 180
(0)     } # update = noop
(0)     update reply {
(0)       No attributes updated
(0)       No attributes updated
(0)       No attributes updated
(0)       No attributes updated
(0)       Mikrotik-Rate-Limit := &control:Mikrotik-Rate-Limit -> '5120k/0
0/0 0/0 0/0 8'
(0)     } # update reply = noop
(0)     [chap] = noop
(0)     [mschap] = noop
(0) sql: EXPAND %{User-Name}
(0) sql:    --> test
(0) sql: SQL-User-Name set to 'test'
rlm_sql (sql): Reserved connection (1)
(0) sql: EXPAND SELECT id, username, attribute, value, op FROM radcheck
WHERE username = '%{SQL-User-Name}'AND a='0' ORDER BY id
(0) sql:    --> SELECT id, username, attribute, value, op FROM radcheck
WHERE username = 'test'AND a='0' ORDER BY id
(0) sql: Executing select query: SELECT id, username, attribute, value, op
FROM radcheck WHERE username = 'test'AND a='0' ORDER BY id
(0) sql: User found in radcheck table
(0) sql: Conditional check items matched, merging assignment check items
(0) sql:   Cleartext-Password := "test"
(0) sql:   Expiration := "Jan 20 2019 13:26:26 EET"
(0) sql:   Simultaneous-Use := 1
(0) sql: EXPAND SELECT id, username, attribute, value, op FROM radreply
WHERE username = '%{SQL-User-Name}'AND a='0' ORDER BY id
(0) sql:    --> SELECT id, username, attribute, value, op FROM radreply
WHERE username = 'test'AND a='0' ORDER BY id
(0) sql: Executing select query: SELECT id, username, attribute, value, op
FROM radreply WHERE username = 'test'AND a='0' ORDER BY id
(0) sql: EXPAND SELECT groupname FROM radusergroup WHERE username =
'%{SQL-User-Name}' ORDER BY priority
(0) sql:    --> SELECT groupname FROM radusergroup WHERE username = 'test'
ORDER BY priority
(0) sql: Executing select query: SELECT groupname FROM radusergroup WHERE
username = 'test' ORDER BY priority
(0) sql: User found in the group table
(0) sql: EXPAND SELECT id, groupname, attribute, Value, op FROM
radgroupcheck WHERE groupname = '%{SQL-Group}' ORDER BY id
(0) sql:    --> SELECT id, groupname, attribute, Value, op FROM
radgroupcheck WHERE groupname = '=3F=3F=3F=3F=3F=3F=3F=3F=3F=3F
60=3F=3F=3F=3F=3F=3F=3F=3F=3F=3F=3F' ORDER BY id
(0) sql: Executing select query: SELECT id, groupname, attribute, Value, op
FROM radgroupcheck WHERE groupname = '=3F=3F=3F=3F=3F=3F=3F=3F=3F=3F
60=3F=3F=3F=3F=3F=3F=3F=3F=3F=3F=3F' ORDER BY id
(0) sql: Group "?????????? 60???????????": Conditional check items matched
(0) sql: Group "?????????? 60???????????": Merging assignment check items
rlm_sql (sql): Released connection (1)
(0)     [sql] = ok
(0) expiration: Account will expire at 'Jan 20 2019 13:26:26 EET'
(0)     [expiration] = ok
(0)     if (userlock && !"%{control:Tmp-String-1}") {
(0)     if (userlock && !"%{control:Tmp-String-1}")  -> FALSE
(0)     [pap] = updated
(0)   } # authorize = updated
(0) Found Auth-Type = PAP
(0) # Executing group from file /etc/freeradius/sites-enabled/default
(0)   Auth-Type PAP {
(0) pap: Login attempt with password
(0) pap: Comparing with "known good" Cleartext-Password
(0) pap: User authenticated successfully
(0)     [pap] = ok
(0)   } # Auth-Type PAP = ok
(0) # Executing section session from file
/etc/freeradius/sites-enabled/default
(0)   session {
(0) sql: EXPAND %{User-Name}
(0) sql:    --> test
(0) sql: SQL-User-Name set to 'test'
(0) sql: EXPAND SELECT COUNT(*) FROM radacct WHERE username =
'%{SQL-User-Name}' AND acctstoptime IS NULL
(0) sql:    --> SELECT COUNT(*) FROM radacct WHERE username = 'test' AND
acctstoptime IS NULL
rlm_sql (sql): Reserved connection (2)
(0) sql: Executing select query: SELECT COUNT(*) FROM radacct WHERE
username = 'test' AND acctstoptime IS NULL
rlm_sql (sql): Released connection (2)
(0)     [sql] = ok
(0)   } # session = ok
(0) # Executing section post-auth from file
/etc/freeradius/sites-enabled/default
(0)   post-auth {
(0) sql: EXPAND .query
(0) sql:    --> .query
(0) sql: Using query template 'query'
rlm_sql (sql): Reserved connection (3)
(0) sql: EXPAND %{User-Name}
(0) sql:    --> test
(0) sql: SQL-User-Name set to 'test'
(0) sql: EXPAND INSERT INTO radpostauth (username, pass, reply, authdate,
nasipaddress, macaddress,framedipaddress) VALUES ( '%{SQL-User-Name}',
'%{%{User-Password}:-%{Chap-Password}}', '%{reply:Packet-Type}',
CURRENT_TIMESTAMP(),'%{NAS-IP-Address}', '%{Calling-Station-ID}',
'%{Framed-IP-Address}' )
(0) sql:    --> INSERT INTO radpostauth (username, pass, reply, authdate,
nasipaddress, macaddress,framedipaddress) VALUES ( 'test', 'test',
'Access-Accept', CURRENT_TIMESTAMP(),'10.40.47.1', '10.40.47.200',
'10.40.47.200' )
(0) sql: Executing query: INSERT INTO radpostauth (username, pass, reply,
authdate, nasipaddress, macaddress,framedipaddress) VALUES ( 'test',
'test', 'Access-Accept', CURRENT_TIMESTAMP(),'10.40.47.1', '10.40.47.200',
'10.40.47.200' )
(0) sql: SQL query returned: success
(0) sql: 1 record(s) updated
rlm_sql (sql): Released connection (3)
(0)     [sql] = ok
(0)   } # post-auth = ok
(0) Sent Access-Accept Id 1 from 127.0.0.1:1812 to 127.0.0.1:55529 length 0
(0)   Mikrotik-Rate-Limit := "5120k/0 0/0 0/0 0/0 8"
(0)   Session-Timeout = 2668485
(0) Finished request
Waking up in 4.9 seconds.
(0) Cleaning up request packet ID 1 with timestamp +8
Ready to process requests


More information about the Freeradius-Users mailing list