Restricting users to their own devices

Sudheer Satyanarayana sudheer at techchorus.net
Wed Apr 24 07:50:21 CEST 2019


> These are all different requests. To get any sort of sense you need to
> look at the debug output for the one request you are dealing with.
>
> Follow the instructions on
>
> http://wiki.freeradius.org/list-help
>
> Do one authentication. Send _all_ the debug output here, not just bits
> of it.


Thanks for the pointer. There were too many lines in the debug output. 
So, I tried to trim it yesterday.

Since I am not sure which one to remove, I am pasting the entire 
debugfile. (this is only for the testuser02's request). Sorry, it's too 
long.


FreeRADIUS Version 3.0.13
Copyright (C) 1999-2017 The FreeRADIUS server project and contributors
There is NO warranty; not even for MERCHANTABILITY or FITNESS FOR A
PARTICULAR PURPOSE
You may redistribute copies of FreeRADIUS under the terms of the
GNU General Public License
For more information about these matters, see the file named COPYRIGHT
Starting - reading configuration files ...
including dictionary file /usr/share/freeradius/dictionary
including dictionary file /usr/share/freeradius/dictionary.dhcp
including dictionary file /usr/share/freeradius/dictionary.vqp
including dictionary file /etc/raddb/dictionary
including configuration file /etc/raddb/radiusd.conf
including configuration file /etc/raddb/proxy.conf
including files in directory /etc/raddb/mods-enabled/
including configuration file /etc/raddb/mods-enabled/always
including configuration file /etc/raddb/mods-enabled/attr_filter
including configuration file /etc/raddb/mods-enabled/cache_eap
including configuration file /etc/raddb/mods-enabled/chap
including configuration file /etc/raddb/mods-enabled/date
including configuration file /etc/raddb/mods-enabled/detail
including configuration file /etc/raddb/mods-enabled/detail.log
including configuration file /etc/raddb/mods-enabled/dhcp
including configuration file /etc/raddb/mods-enabled/digest
including configuration file /etc/raddb/mods-enabled/dynamic_clients
including configuration file /etc/raddb/mods-enabled/eap
including configuration file /etc/raddb/mods-enabled/echo
including configuration file /etc/raddb/mods-enabled/exec
including configuration file /etc/raddb/mods-enabled/expiration
including configuration file /etc/raddb/mods-enabled/expr
including configuration file /etc/raddb/mods-enabled/files
including configuration file /etc/raddb/mods-enabled/linelog
including configuration file /etc/raddb/mods-enabled/logintime
including configuration file /etc/raddb/mods-enabled/mschap
including configuration file /etc/raddb/mods-enabled/ntlm_auth
including configuration file /etc/raddb/mods-enabled/pap
including configuration file /etc/raddb/mods-enabled/passwd
including configuration file /etc/raddb/mods-enabled/preprocess
including configuration file /etc/raddb/mods-enabled/radutmp
including configuration file /etc/raddb/mods-enabled/realm
including configuration file /etc/raddb/mods-enabled/replicate
including configuration file /etc/raddb/mods-enabled/soh
including configuration file /etc/raddb/mods-enabled/sradutmp
including configuration file /etc/raddb/mods-enabled/unix
including configuration file /etc/raddb/mods-enabled/unpack
including configuration file /etc/raddb/mods-enabled/utf8
including configuration file /etc/raddb/mods-enabled/sql
including configuration file 
/etc/raddb/mods-config/sql/main/postgresql/queries.conf
including files in directory /etc/raddb/policy.d/
including configuration file /etc/raddb/policy.d/accounting
including configuration file /etc/raddb/policy.d/canonicalization
including configuration file /etc/raddb/policy.d/control
including configuration file /etc/raddb/policy.d/cui
including configuration file /etc/raddb/policy.d/debug
including configuration file /etc/raddb/policy.d/dhcp
including configuration file /etc/raddb/policy.d/eap
including configuration file /etc/raddb/policy.d/filter
including configuration file /etc/raddb/policy.d/operator-name
including files in directory /etc/raddb/sites-enabled/
including configuration file /etc/raddb/sites-enabled/default
including configuration file /etc/raddb/sites-enabled/inner-tunnel
main {
  security {
      user = "radiusd"
      group = "radiusd"
      allow_core_dumps = no
  }
     name = "radiusd"
     prefix = "/usr"
     localstatedir = "/var"
     logdir = "/var/log/radius"
     run_dir = "/var/run/radiusd"
}
main {
     name = "radiusd"
     prefix = "/usr"
     localstatedir = "/var"
     sbindir = "/usr/sbin"
     logdir = "/var/log/radius"
     run_dir = "/var/run/radiusd"
     libdir = "/usr/lib64/freeradius"
     radacctdir = "/var/log/radius/radacct"
     hostname_lookups = no
     max_request_time = 30
     cleanup_delay = 5
     max_requests = 16384
     pidfile = "/var/run/radiusd/radiusd.pid"
     checkrad = "/usr/sbin/checkrad"
     debug_level = 0
     proxy_requests = yes
  log {
      stripped_names = no
      auth = no
      auth_badpass = no
      auth_goodpass = no
      colourise = yes
      msg_denied = "You are already logged in - access denied"
  }
  resources {
  }
  security {
      max_attributes = 200
      reject_delay = 1.000000
      status_server = yes
  }
}
radiusd: #### Loading Realms and Home Servers ####
  proxy server {
      retry_delay = 5
      retry_count = 3
      default_fallback = no
      dead_time = 120
      wake_all_if_all_dead = no
  }
  home_server localhost {
      ipaddr = 127.0.0.1
      port = 1812
      type = "auth"
      secret = <<< secret >>>
      response_window = 20.000000
      response_timeouts = 1
      max_outstanding = 65536
      zombie_period = 40
      status_check = "status-server"
      ping_interval = 30
      check_interval = 30
      check_timeout = 4
      num_answers_to_alive = 3
      revive_interval = 120
   limit {
       max_connections = 16
       max_requests = 0
       lifetime = 0
       idle_timeout = 0
   }
   coa {
       irt = 2
       mrt = 16
       mrc = 5
       mrd = 30
   }
  }
  home_server_pool my_auth_failover {
     type = fail-over
     home_server = localhost
  }
  realm example.com {
     auth_pool = my_auth_failover
  }
  realm LOCAL {
  }
radiusd: #### Loading Clients ####
Debugger not attached
  # Creating Auth-Type = mschap
  # Creating Auth-Type = digest
  # Creating Auth-Type = eap
  # Creating Auth-Type = PAP
  # Creating Auth-Type = CHAP
  # Creating Auth-Type = MS-CHAP
radiusd: #### Instantiating modules ####
  modules {
   # Loaded module rlm_always
   # Loading module "reject" from file /etc/raddb/mods-enabled/always
   always reject {
       rcode = "reject"
       simulcount = 0
       mpp = no
   }
   # Loading module "fail" from file /etc/raddb/mods-enabled/always
   always fail {
       rcode = "fail"
       simulcount = 0
       mpp = no
   }
   # Loading module "ok" from file /etc/raddb/mods-enabled/always
   always ok {
       rcode = "ok"
       simulcount = 0
       mpp = no
   }
   # Loading module "handled" from file /etc/raddb/mods-enabled/always
   always handled {
       rcode = "handled"
       simulcount = 0
       mpp = no
   }
   # Loading module "invalid" from file /etc/raddb/mods-enabled/always
   always invalid {
       rcode = "invalid"
       simulcount = 0
       mpp = no
   }
   # Loading module "userlock" from file /etc/raddb/mods-enabled/always
   always userlock {
       rcode = "userlock"
       simulcount = 0
       mpp = no
   }
   # Loading module "notfound" from file /etc/raddb/mods-enabled/always
   always notfound {
       rcode = "notfound"
       simulcount = 0
       mpp = no
   }
   # Loading module "noop" from file /etc/raddb/mods-enabled/always
   always noop {
       rcode = "noop"
       simulcount = 0
       mpp = no
   }
   # Loading module "updated" from file /etc/raddb/mods-enabled/always
   always updated {
       rcode = "updated"
       simulcount = 0
       mpp = no
   }
   # Loaded module rlm_attr_filter
   # Loading module "attr_filter.post-proxy" from file 
/etc/raddb/mods-enabled/attr_filter
   attr_filter attr_filter.post-proxy {
       filename = "/etc/raddb/mods-config/attr_filter/post-proxy"
       key = "%{Realm}"
       relaxed = no
   }
   # Loading module "attr_filter.pre-proxy" from file 
/etc/raddb/mods-enabled/attr_filter
   attr_filter attr_filter.pre-proxy {
       filename = "/etc/raddb/mods-config/attr_filter/pre-proxy"
       key = "%{Realm}"
       relaxed = no
   }
   # Loading module "attr_filter.access_reject" from file 
/etc/raddb/mods-enabled/attr_filter
   attr_filter attr_filter.access_reject {
       filename = "/etc/raddb/mods-config/attr_filter/access_reject"
       key = "%{User-Name}"
       relaxed = no
   }
   # Loading module "attr_filter.access_challenge" from file 
/etc/raddb/mods-enabled/attr_filter
   attr_filter attr_filter.access_challenge {
       filename = "/etc/raddb/mods-config/attr_filter/access_challenge"
       key = "%{User-Name}"
       relaxed = no
   }
   # Loading module "attr_filter.accounting_response" from file 
/etc/raddb/mods-enabled/attr_filter
   attr_filter attr_filter.accounting_response {
       filename = "/etc/raddb/mods-config/attr_filter/accounting_response"
       key = "%{User-Name}"
       relaxed = no
   }
   # Loaded module rlm_cache
   # Loading module "cache_eap" from file /etc/raddb/mods-enabled/cache_eap
   cache cache_eap {
       driver = "rlm_cache_rbtree"
       key = "%{%{control:State}:-%{%{reply:State}:-%{State}}}"
       ttl = 15
       max_entries = 0
       epoch = 0
       add_stats = no
   }
   # Loaded module rlm_chap
   # Loading module "chap" from file /etc/raddb/mods-enabled/chap
   # Loaded module rlm_date
   # Loading module "date" from file /etc/raddb/mods-enabled/date
   date {
       format = "%b %e %Y %H:%M:%S %Z"
   }
   # Loaded module rlm_detail
   # Loading module "detail" from file /etc/raddb/mods-enabled/detail
   detail {
       filename = 
"/var/log/radius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/detail-%Y%m%d"
       header = "%t"
       permissions = 384
       locking = no
       escape_filenames = no
       log_packet_header = no
   }
   # Loading module "auth_log" from file /etc/raddb/mods-enabled/detail.log
   detail auth_log {
       filename = 
"/var/log/radius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/auth-detail-%Y%m%d"
       header = "%t"
       permissions = 384
       locking = no
       escape_filenames = no
       log_packet_header = no
   }
   # Loading module "reply_log" from file /etc/raddb/mods-enabled/detail.log
   detail reply_log {
       filename = 
"/var/log/radius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/reply-detail-%Y%m%d"
       header = "%t"
       permissions = 384
       locking = no
       escape_filenames = no
       log_packet_header = no
   }
   # Loading module "pre_proxy_log" from file 
/etc/raddb/mods-enabled/detail.log
   detail pre_proxy_log {
       filename = 
"/var/log/radius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/pre-proxy-detail-%Y%m%d"
       header = "%t"
       permissions = 384
       locking = no
       escape_filenames = no
       log_packet_header = no
   }
   # Loading module "post_proxy_log" from file 
/etc/raddb/mods-enabled/detail.log
   detail post_proxy_log {
       filename = 
"/var/log/radius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/post-proxy-detail-%Y%m%d"
       header = "%t"
       permissions = 384
       locking = no
       escape_filenames = no
       log_packet_header = no
   }
   # Loaded module rlm_dhcp
   # Loading module "dhcp" from file /etc/raddb/mods-enabled/dhcp
   # Loaded module rlm_digest
   # Loading module "digest" from file /etc/raddb/mods-enabled/digest
   # Loaded module rlm_dynamic_clients
   # Loading module "dynamic_clients" from file 
/etc/raddb/mods-enabled/dynamic_clients
   # Loaded module rlm_eap
   # Loading module "eap" from file /etc/raddb/mods-enabled/eap
   eap {
       default_eap_type = "md5"
       timer_expire = 60
       ignore_unknown_eap_types = no
       cisco_accounting_username_bug = no
       max_sessions = 16384
   }
   # Loaded module rlm_exec
   # Loading module "echo" from file /etc/raddb/mods-enabled/echo
   exec echo {
       wait = yes
       program = "/bin/echo %{User-Name}"
       input_pairs = "request"
       output_pairs = "reply"
       shell_escape = yes
   }
   # Loading module "exec" from file /etc/raddb/mods-enabled/exec
   exec {
       wait = no
       input_pairs = "request"
       shell_escape = yes
       timeout = 10
   }
   # Loaded module rlm_expiration
   # Loading module "expiration" from file 
/etc/raddb/mods-enabled/expiration
   # Loaded module rlm_expr
   # Loading module "expr" from file /etc/raddb/mods-enabled/expr
   expr {
       safe_characters = 
"@abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789.-_: 
/äéöüàâæçèéêëîïôœùûüaÿÄÉÖÜßÀÂÆÇÈÉÊËÎÏÔŒÙÛÜŸ"
   }
   # Loaded module rlm_files
   # Loading module "files" from file /etc/raddb/mods-enabled/files
   files {
       filename = "/etc/raddb/mods-config/files/authorize"
       acctusersfile = "/etc/raddb/mods-config/files/accounting"
       preproxy_usersfile = "/etc/raddb/mods-config/files/pre-proxy"
   }
   # Loaded module rlm_linelog
   # Loading module "linelog" from file /etc/raddb/mods-enabled/linelog
   linelog {
       filename = "/var/log/radius/linelog"
       escape_filenames = no
       syslog_severity = "info"
       permissions = 384
       format = "This is a log message for %{User-Name}"
       reference = "messages.%{%{reply:Packet-Type}:-default}"
   }
   # Loading module "log_accounting" from file 
/etc/raddb/mods-enabled/linelog
   linelog log_accounting {
       filename = "/var/log/radius/linelog-accounting"
       escape_filenames = no
       syslog_severity = "info"
       permissions = 384
       format = ""
       reference = "Accounting-Request.%{%{Acct-Status-Type}:-unknown}"
   }
   # Loaded module rlm_logintime
   # Loading module "logintime" from file /etc/raddb/mods-enabled/logintime
   logintime {
       minimum_timeout = 60
   }
   # Loaded module rlm_mschap
   # Loading module "mschap" from file /etc/raddb/mods-enabled/mschap
   mschap {
       use_mppe = yes
       require_encryption = no
       require_strong = no
       with_ntdomain_hack = yes
    passchange {
    }
       allow_retry = yes
       winbind_retry_with_normalised_username = no
   }
   # Loading module "ntlm_auth" from file /etc/raddb/mods-enabled/ntlm_auth
   exec ntlm_auth {
       wait = yes
       program = "/path/to/ntlm_auth --request-nt-key --domain=MYDOMAIN 
--username=%{mschap:User-Name} --password=%{User-Password}"
       shell_escape = yes
   }
   # Loaded module rlm_pap
   # Loading module "pap" from file /etc/raddb/mods-enabled/pap
   pap {
       normalise = yes
   }
   # Loaded module rlm_passwd
   # Loading module "etc_passwd" from file /etc/raddb/mods-enabled/passwd
   passwd etc_passwd {
       filename = "/etc/passwd"
       format = "*User-Name:Crypt-Password:"
       delimiter = ":"
       ignore_nislike = no
       ignore_empty = yes
       allow_multiple_keys = no
       hash_size = 100
   }
   # Loaded module rlm_preprocess
   # Loading module "preprocess" from file 
/etc/raddb/mods-enabled/preprocess
   preprocess {
       huntgroups = "/etc/raddb/mods-config/preprocess/huntgroups"
       hints = "/etc/raddb/mods-config/preprocess/hints"
       with_ascend_hack = no
       ascend_channels_per_line = 23
       with_ntdomain_hack = no
       with_specialix_jetstream_hack = no
       with_cisco_vsa_hack = no
       with_alvarion_vsa_hack = no
   }
   # Loaded module rlm_radutmp
   # Loading module "radutmp" from file /etc/raddb/mods-enabled/radutmp
   radutmp {
       filename = "/var/log/radius/radutmp"
       username = "%{User-Name}"
       case_sensitive = yes
       check_with_nas = yes
       permissions = 384
       caller_id = yes
   }
   # Loaded module rlm_realm
   # Loading module "IPASS" from file /etc/raddb/mods-enabled/realm
   realm IPASS {
       format = "prefix"
       delimiter = "/"
       ignore_default = no
       ignore_null = no
   }
   # Loading module "suffix" from file /etc/raddb/mods-enabled/realm
   realm suffix {
       format = "suffix"
       delimiter = "@"
       ignore_default = no
       ignore_null = no
   }
   # Loading module "realmpercent" from file /etc/raddb/mods-enabled/realm
   realm realmpercent {
       format = "suffix"
       delimiter = "%"
       ignore_default = no
       ignore_null = no
   }
   # Loading module "ntdomain" from file /etc/raddb/mods-enabled/realm
   realm ntdomain {
       format = "prefix"
       delimiter = "\\"
       ignore_default = no
       ignore_null = no
   }
   # Loaded module rlm_replicate
   # Loading module "replicate" from file /etc/raddb/mods-enabled/replicate
   # Loaded module rlm_soh
   # Loading module "soh" from file /etc/raddb/mods-enabled/soh
   soh {
       dhcp = yes
   }
   # Loading module "sradutmp" from file /etc/raddb/mods-enabled/sradutmp
   radutmp sradutmp {
       filename = "/var/log/radius/sradutmp"
       username = "%{User-Name}"
       case_sensitive = yes
       check_with_nas = yes
       permissions = 420
       caller_id = no
   }
   # Loaded module rlm_unix
   # Loading module "unix" from file /etc/raddb/mods-enabled/unix
   unix {
       radwtmp = "/var/log/radius/radwtmp"
   }
Creating attribute Unix-Group
   # Loaded module rlm_unpack
   # Loading module "unpack" from file /etc/raddb/mods-enabled/unpack
   # Loaded module rlm_utf8
   # Loading module "utf8" from file /etc/raddb/mods-enabled/utf8
   # Loaded module rlm_sql
   # Loading module "sql" from file /etc/raddb/mods-enabled/sql
   sql {
       driver = "rlm_sql_postgresql"
       server = ""
       port = 0
       login = ""
       password = <<< secret >>>
       radius_db = "dbname=gradius host=localhost user=gradius 
password=password"
       read_groups = yes
       read_profiles = yes
       read_clients = yes
       delete_stale_sessions = yes
       sql_user_name = "%{User-Name}"
       logfile = "/var/log/radius/sqllog.sql"
       default_user_profile = ""
       client_query = "SELECT id, nasname, shortname, type, secret, 
server FROM nas"
       authorize_check_query = "SELECT id, username, attribute, value, 
op FROM radcheck WHERE username = '%{SQL-User-Name}' ORDER BY id"
       authorize_reply_query = "SELECT id, userName, attribute, value, 
op FROM radreply WHERE username = '%{SQL-User-Name}' ORDER BY id"
       authorize_group_check_query = "SELECT id, group_name, attribute, 
value, op FROM radgroupcheck WHERE group_name = '%{SQL-Group}' ORDER BY id"
       authorize_group_reply_query = "SELECT id, group_name, attribute, 
value, op FROM radgroupreply WHERE group_name = '%{SQL-Group}' ORDER BY id"
       group_membership_query = "SELECT group_name FROM radusergroup 
WHERE username='%{SQL-User-Name}' ORDER BY priority"
       simul_count_query = "SELECT COUNT(*) FROM radacct WHERE 
username='%{SQL-User-Name}' AND acct_stop_time IS NULL"
       simul_verify_query = "SELECT rad_acct_id, acct_session_id, 
username, nas_ip_address, nas_port_id, framed_ip_address, 
calling_station_id, framed_protocol FROM radacct WHERE 
username='%{SQL-User-Name}' AND acct_stop_time IS NULL"
       safe_characters = 
"@abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789.-_: /"
       query_timeout = 5
    accounting {
        reference = "%{tolower:type.%{%{Acct-Status-Type}:-none}.query}"
     type {
      accounting-on {
          query = "UPDATE radacct SET acct_stop_time = 
TO_TIMESTAMP(%{integer:Event-Timestamp}), acct_update_time = 
TO_TIMESTAMP(%{integer:Event-Timestamp}), acct_session_time = 
(%{integer:Event-Timestamp} - EXTRACT(EPOCH FROM(acct_start_time))), 
acct_terminate_cause = '%{%{Acct-Terminate-Cause}:-NAS-Reboot}' WHERE 
acct_stop_time IS NULL AND nas_ip_address= 
'%{%{NAS-IPv6-Address}:-%{NAS-IP-Address}}' AND acct_start_time <= 
'%S'::timestamp"
      }
      accounting-off {
          query = "UPDATE radacct SET acct_stop_time = 
TO_TIMESTAMP(%{integer:Event-Timestamp}), acct_update_time = 
TO_TIMESTAMP(%{integer:Event-Timestamp}), acct_session_time = 
(%{integer:Event-Timestamp} - EXTRACT(EPOCH FROM(acct_start_time))), 
acct_terminate_cause = '%{%{Acct-Terminate-Cause}:-NAS-Reboot}' WHERE 
acct_stop_time IS NULL AND nas_ip_address= 
'%{%{NAS-IPv6-Address}:-%{NAS-IP-Address}}' AND acct_start_time <= 
'%S'::timestamp"
      }
      start {
          query = "INSERT INTO radacct (acct_session_id, acct_unique_id, 
username, realm, nas_ip_address, nas_port_id, nas_port_type, 
acct_start_time, acct_update_time, acct_stop_time, acct_session_time, 
acct_authentic, connect_info_start, connect_info_stop, 
acct_input_octets, acct_output_octets, called_station_id, 
calling_station_id, acct_terminate_cause, service_type, framed_protocol, 
framed_ip_address) VALUES('%{Acct-Session-Id}', 
'%{Acct-Unique-Session-Id}', '%{SQL-User-Name}', NULLIF('%{Realm}', ''), 
'%{%{NAS-IPv6-Address}:-%{NAS-IP-Address}}', 
NULLIF('%{%{NAS-Port-ID}:-%{NAS-Port}}', ''), '%{NAS-Port-Type}', 
TO_TIMESTAMP(%{integer:Event-Timestamp}), 
TO_TIMESTAMP(%{integer:Event-Timestamp}), NULL, 0, '%{Acct-Authentic}', 
'%{Connect-Info}', NULL, 0, 0, '%{Called-Station-Id}', 
'%{Calling-Station-Id}', NULL, '%{Service-Type}', '%{Framed-Protocol}', 
NULLIF('%{Framed-IP-Address}', '')::inet)"
      }
      interim-update {
          query = "UPDATE radacct SET framed_ip_address = 
NULLIF('%{Framed-IP-Address}', '')::inet, acct_session_time = 
%{%{Acct-Session-Time}:-NULL}, acct_interval = 
(%{integer:Event-Timestamp} - EXTRACT(EPOCH FROM 
(COALESCE(acct_update_time, acct_start_time)))), acct_update_time = 
TO_TIMESTAMP(%{integer:Event-Timestamp}), acct_input_octets = 
(('%{%{Acct-Input-Gigawords}:-0}'::bigint << 32) + 
'%{%{Acct-Input-Octets}:-0}'::bigint), acct_output_octets = 
(('%{%{Acct-Output-Gigawords}:-0}'::bigint << 32) + 
'%{%{Acct-Output-Octets}:-0}'::bigint) WHERE acct_unique_id = 
'%{Acct-Unique-Session-Id}' AND acct_stop_time IS NULL"
      }
      stop {
          query = "UPDATE radacct SET acct_stop_time = 
TO_TIMESTAMP(%{integer:Event-Timestamp}), acct_update_time = 
TO_TIMESTAMP(%{integer:Event-Timestamp}), acct_session_time = 
COALESCE(%{%{Acct-Session-Time}:-NULL}, (%{integer:Event-Timestamp} - 
EXTRACT(EPOCH FROM(acct_start_time)))), acct_input_octets = 
(('%{%{Acct-Input-Gigawords}:-0}'::bigint << 32) + 
'%{%{Acct-Input-Octets}:-0}'::bigint), acct_output_octets = 
(('%{%{Acct-Output-Gigawords}:-0}'::bigint << 32) + 
'%{%{Acct-Output-Octets}:-0}'::bigint), acct_terminate_cause = 
'%{Acct-Terminate-Cause}', framed_ip_address = 
NULLIF('%{Framed-IP-Address}', '')::inet, connect_info_stop = 
'%{Connect-Info}' WHERE acct_unique_id = '%{Acct-Unique-Session-Id}' AND 
acct_stop_time IS NULL"
      }
     }
    }
    post-auth {
        reference = ".query"
        query = "INSERT INTO radpostauth (username, pass, reply, 
authdate) VALUES('%{User-Name}', '%{%{User-Password}:-Chap-Password}', 
'%{reply:Packet-Type}', NOW())"
    }
   }
rlm_sql (sql): Driver rlm_sql_postgresql (module rlm_sql_postgresql) 
loaded and linked
Creating attribute SQL-Group
   instantiate {
   }
   # Instantiating module "reject" from file /etc/raddb/mods-enabled/always
   # Instantiating module "fail" from file /etc/raddb/mods-enabled/always
   # Instantiating module "ok" from file /etc/raddb/mods-enabled/always
   # Instantiating module "handled" from file /etc/raddb/mods-enabled/always
   # Instantiating module "invalid" from file /etc/raddb/mods-enabled/always
   # Instantiating module "userlock" from file 
/etc/raddb/mods-enabled/always
   # Instantiating module "notfound" from file 
/etc/raddb/mods-enabled/always
   # Instantiating module "noop" from file /etc/raddb/mods-enabled/always
   # Instantiating module "updated" from file /etc/raddb/mods-enabled/always
   # Instantiating module "attr_filter.post-proxy" from file 
/etc/raddb/mods-enabled/attr_filter
reading pairlist file /etc/raddb/mods-config/attr_filter/post-proxy
   # Instantiating module "attr_filter.pre-proxy" from file 
/etc/raddb/mods-enabled/attr_filter
reading pairlist file /etc/raddb/mods-config/attr_filter/pre-proxy
   # Instantiating module "attr_filter.access_reject" from file 
/etc/raddb/mods-enabled/attr_filter
reading pairlist file /etc/raddb/mods-config/attr_filter/access_reject
[/etc/raddb/mods-config/attr_filter/access_reject]:11 Check item 
"FreeRADIUS-Response-Delay"     found in filter list for realm "DEFAULT".
[/etc/raddb/mods-config/attr_filter/access_reject]:11 Check item 
"FreeRADIUS-Response-Delay-USec"     found in filter list for realm 
"DEFAULT".
   # Instantiating module "attr_filter.access_challenge" from file 
/etc/raddb/mods-enabled/attr_filter
reading pairlist file /etc/raddb/mods-config/attr_filter/access_challenge
   # Instantiating module "attr_filter.accounting_response" from file 
/etc/raddb/mods-enabled/attr_filter
reading pairlist file /etc/raddb/mods-config/attr_filter/accounting_response
   # Instantiating module "cache_eap" from file 
/etc/raddb/mods-enabled/cache_eap
rlm_cache (cache_eap): Driver rlm_cache_rbtree (module rlm_cache_rbtree) 
loaded and linked
   # Instantiating module "detail" from file /etc/raddb/mods-enabled/detail
   # Instantiating module "auth_log" from file 
/etc/raddb/mods-enabled/detail.log
rlm_detail (auth_log): 'User-Password' suppressed, will not appear in 
detail output
   # Instantiating module "reply_log" from file 
/etc/raddb/mods-enabled/detail.log
   # Instantiating module "pre_proxy_log" from file 
/etc/raddb/mods-enabled/detail.log
   # Instantiating module "post_proxy_log" from file 
/etc/raddb/mods-enabled/detail.log
   # Instantiating module "eap" from file /etc/raddb/mods-enabled/eap
    # Linked to sub-module rlm_eap_md5
    # Linked to sub-module rlm_eap_leap
    # Linked to sub-module rlm_eap_gtc
    gtc {
        challenge = "Password: "
        auth_type = "PAP"
    }
    # Linked to sub-module rlm_eap_tls
    tls {
        tls = "tls-common"
    }
    tls-config tls-common {
        verify_depth = 0
        ca_path = "/etc/raddb/certs"
        pem_file_type = yes
        private_key_file = "/etc/raddb/certs/server.pem"
        certificate_file = "/etc/raddb/certs/server.pem"
        ca_file = "/etc/raddb/certs/ca.pem"
        private_key_password = <<< secret >>>
        dh_file = "/etc/raddb/certs/dh"
        fragment_size = 1024
        include_length = yes
        auto_chain = yes
        check_crl = no
        check_all_crl = no
        cipher_list = "DEFAULT"
        cipher_server_preference = no
        ecdh_curve = "prime256v1"
     cache {
         enable = no
         lifetime = 24
         max_entries = 255
     }
     verify {
         skip_if_ocsp_ok = no
     }
     ocsp {
         enable = no
         override_cert_url = yes
         url = "http://127.0.0.1/ocsp/"
         use_nonce = yes
         timeout = 0
         softfail = no
     }
    }
    # Linked to sub-module rlm_eap_ttls
    ttls {
        tls = "tls-common"
        default_eap_type = "md5"
        copy_request_to_tunnel = no
        use_tunneled_reply = no
        virtual_server = "inner-tunnel"
        include_length = yes
        require_client_cert = no
    }
tls: Using cached TLS configuration from previous invocation
    # Linked to sub-module rlm_eap_peap
    peap {
        tls = "tls-common"
        default_eap_type = "mschapv2"
        copy_request_to_tunnel = no
        use_tunneled_reply = no
        proxy_tunneled_request_as_eap = yes
        virtual_server = "inner-tunnel"
        soh = no
        require_client_cert = no
    }
tls: Using cached TLS configuration from previous invocation
    # Linked to sub-module rlm_eap_mschapv2
    mschapv2 {
        with_ntdomain_hack = no
        send_error = no
    }
   # Instantiating module "expiration" from file 
/etc/raddb/mods-enabled/expiration
   # Instantiating module "files" from file /etc/raddb/mods-enabled/files
reading pairlist file /etc/raddb/mods-config/files/authorize
reading pairlist file /etc/raddb/mods-config/files/accounting
reading pairlist file /etc/raddb/mods-config/files/pre-proxy
   # Instantiating module "linelog" from file 
/etc/raddb/mods-enabled/linelog
   # Instantiating module "log_accounting" from file 
/etc/raddb/mods-enabled/linelog
   # Instantiating module "logintime" from file 
/etc/raddb/mods-enabled/logintime
   # Instantiating module "mschap" from file /etc/raddb/mods-enabled/mschap
rlm_mschap (mschap): using internal authentication
   # Instantiating module "pap" from file /etc/raddb/mods-enabled/pap
   # Instantiating module "etc_passwd" from file 
/etc/raddb/mods-enabled/passwd
rlm_passwd: nfields: 3 keyfield 0(User-Name) listable: no
   # Instantiating module "preprocess" from file 
/etc/raddb/mods-enabled/preprocess
reading pairlist file /etc/raddb/mods-config/preprocess/huntgroups
reading pairlist file /etc/raddb/mods-config/preprocess/hints
   # Instantiating module "IPASS" from file /etc/raddb/mods-enabled/realm
   # Instantiating module "suffix" from file /etc/raddb/mods-enabled/realm
   # Instantiating module "realmpercent" from file 
/etc/raddb/mods-enabled/realm
   # Instantiating module "ntdomain" from file /etc/raddb/mods-enabled/realm
   # Instantiating module "sql" from file /etc/raddb/mods-enabled/sql
    postgresql {
        send_application_name = yes
    }
rlm_sql (sql): Attempting to connect to database "dbname=gradius 
host=localhost user=gradius password=password"
rlm_sql (sql): Initialising connection pool
    pool {
        start = 5
        min = 3
        max = 32
        spare = 10
        uses = 0
        lifetime = 0
        cleanup_interval = 30
        idle_timeout = 60
        retry_delay = 30
        spread = no
    }
rlm_sql (sql): Opening additional connection (0), 1 of 32 pending slots used
rlm_sql_postgresql: Connecting using parameters: dbname=gradius 
host=localhost user=gradius password=password 
application_name='FreeRADIUS 3.0.13 - radiusd (sql)'
Connected to database 'gradius' on 'localhost' server version 90224, 
protocol version 3, backend PID 19543
rlm_sql (sql): Opening additional connection (1), 1 of 31 pending slots used
rlm_sql_postgresql: Connecting using parameters: dbname=gradius 
host=localhost user=gradius password=password 
application_name='FreeRADIUS 3.0.13 - radiusd (sql)'
Connected to database 'gradius' on 'localhost' server version 90224, 
protocol version 3, backend PID 19544
rlm_sql (sql): Opening additional connection (2), 1 of 30 pending slots used
rlm_sql_postgresql: Connecting using parameters: dbname=gradius 
host=localhost user=gradius password=password 
application_name='FreeRADIUS 3.0.13 - radiusd (sql)'
Connected to database 'gradius' on 'localhost' server version 90224, 
protocol version 3, backend PID 19545
rlm_sql (sql): Opening additional connection (3), 1 of 29 pending slots used
rlm_sql_postgresql: Connecting using parameters: dbname=gradius 
host=localhost user=gradius password=password 
application_name='FreeRADIUS 3.0.13 - radiusd (sql)'
Connected to database 'gradius' on 'localhost' server version 90224, 
protocol version 3, backend PID 19546
rlm_sql (sql): Opening additional connection (4), 1 of 28 pending slots used
rlm_sql_postgresql: Connecting using parameters: dbname=gradius 
host=localhost user=gradius password=password 
application_name='FreeRADIUS 3.0.13 - radiusd (sql)'
Connected to database 'gradius' on 'localhost' server version 90224, 
protocol version 3, backend PID 19547
rlm_sql (sql): Processing generate_sql_clients
rlm_sql (sql) in generate_sql_clients: query is SELECT id, nasname, 
shortname, type, secret, server FROM nas
rlm_sql (sql): Reserved connection (0)
rlm_sql (sql): Executing select query: SELECT id, nasname, shortname, 
type, secret, server FROM nas
rlm_sql_postgresql: Status: PGRES_TUPLES_OK
rlm_sql_postgresql: query affected rows = 1 , fields = 6
rlm_sql (sql): Adding client 192.168.3.5 (Aruba) to global clients list
rlm_sql (192.168.3.5): Client "Aruba" (sql) added
rlm_sql (sql): Released connection (0)
Need 5 more connections to reach 10 spares
rlm_sql (sql): Opening additional connection (5), 1 of 27 pending slots used
rlm_sql_postgresql: Connecting using parameters: dbname=gradius 
host=localhost user=gradius password=password 
application_name='FreeRADIUS 3.0.13 - radiusd (sql)'
Connected to database 'gradius' on 'localhost' server version 90224, 
protocol version 3, backend PID 19548
  } # modules
radiusd: #### Loading Virtual Servers ####
server { # from file /etc/raddb/radiusd.conf
} # server
server default { # from file /etc/raddb/sites-enabled/default
  # Loading authenticate {...}
  # Loading authorize {...}
Ignoring "ldap" (see raddb/mods-available/README.rst)
  # Loading preacct {...}
  # Loading accounting {...}
  # Loading post-proxy {...}
  # Loading post-auth {...}
} # server default
server inner-tunnel { # from file /etc/raddb/sites-enabled/inner-tunnel
  # Loading authenticate {...}
  # Loading authorize {...}
  # Loading session {...}
  # Loading post-proxy {...}
  # Loading post-auth {...}
  # Skipping contents of 'if' as it is always 'false' -- 
/etc/raddb/sites-enabled/inner-tunnel:330
} # server inner-tunnel
radiusd: #### Opening IP addresses and Ports ####
listen {
       type = "auth"
       ipaddr = *
       port = 0
    limit {
        max_connections = 16
        lifetime = 0
        idle_timeout = 30
    }
}
listen {
       type = "acct"
       ipaddr = *
       port = 0
    limit {
        max_connections = 16
        lifetime = 0
        idle_timeout = 30
    }
}
listen {
       type = "auth"
       ipv6addr = ::
       port = 0
    limit {
        max_connections = 16
        lifetime = 0
        idle_timeout = 30
    }
}
listen {
       type = "acct"
       ipv6addr = ::
       port = 0
    limit {
        max_connections = 16
        lifetime = 0
        idle_timeout = 30
    }
}
listen {
       type = "auth"
       ipaddr = 127.0.0.1
       port = 18120
}
Listening on auth address * port 1812 bound to server default
Listening on acct address * port 1813 bound to server default
Listening on auth address :: port 1812 bound to server default
Listening on acct address :: port 1813 bound to server default
Listening on auth address 127.0.0.1 port 18120 bound to server inner-tunnel
Listening on proxy address * port 36035
Listening on proxy address :: port 34818
Ready to process requests
(0) Received Access-Request Id 8 from 192.168.3.5:56875 to 
192.168.3.33:1812 length 207
(0)   User-Name = "testuser02"
(0)   NAS-IP-Address = 192.168.3.5
(0)   NAS-Port = 0
(0)   NAS-Identifier = "192.168.3.10"
(0)   NAS-Port-Type = Wireless-802.11
(0)   Calling-Station-Id = "70bbe9363cbc"
(0)   Called-Station-Id = "aca31ec330ac"
(0)   Service-Type = Login-User
(0)   Framed-MTU = 1100
(0)   EAP-Message = 0x0201000f0174657374757365723032
(0)   Aruba-Essid-Name = "radius"
(0)   Aruba-Location-Id = "Turmeric-01"
(0)   Aruba-AP-Group = "Turmeric Cloud"
(0)   Aruba-Device-Type = "Linux"
(0)   Message-Authenticator = 0xdf3e15824aa0bb3dc1b3e5ad618e85bb
(0) # Executing section authorize from file /etc/raddb/sites-enabled/default
(0)   authorize {
(0)     policy filter_username {
(0)       if (&User-Name) {
(0)       if (&User-Name)  -> TRUE
(0)       if (&User-Name)  {
(0)         if (&User-Name =~ / /) {
(0)         if (&User-Name =~ / /)  -> FALSE
(0)         if (&User-Name =~ /@[^@]*@/ ) {
(0)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(0)         if (&User-Name =~ /\.\./ ) {
(0)         if (&User-Name =~ /\.\./ )  -> FALSE
(0)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(0)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   
-> FALSE
(0)         if (&User-Name =~ /\.$/)  {
(0)         if (&User-Name =~ /\.$/)   -> FALSE
(0)         if (&User-Name =~ /@\./)  {
(0)         if (&User-Name =~ /@\./)   -> FALSE
(0)       } # if (&User-Name)  = notfound
(0)     } # policy filter_username = notfound
(0)     [preprocess] = ok
(0)     [chap] = noop
(0)     [mschap] = noop
(0)     [digest] = noop
(0) suffix: Checking for suffix after "@"
(0) suffix: No '@' in User-Name = "testuser02", looking up realm NULL
(0) suffix: No such realm "NULL"
(0)     [suffix] = noop
(0) eap: Peer sent EAP Response (code 2) ID 1 length 15
(0) eap: EAP-Identity reply, returning 'ok' so we can short-circuit the 
rest of authorize
(0)     [eap] = ok
(0)   } # authorize = ok
(0) Found Auth-Type = eap
(0) # Executing group from file /etc/raddb/sites-enabled/default
(0)   authenticate {
(0) eap: Peer sent packet with method EAP Identity (1)
(0) eap: Calling submodule eap_md5 to process data
(0) eap_md5: Issuing MD5 Challenge
(0) eap: Sending EAP Request (code 1) ID 2 length 22
(0) eap: EAP session adding &reply:State = 0x627c163d627e126e
(0)     [eap] = handled
(0)   } # authenticate = handled
(0) Using Post-Auth-Type Challenge
(0) # Executing group from file /etc/raddb/sites-enabled/default
(0)   Challenge { ... } # empty sub-section is ignored
(0) Sent Access-Challenge Id 8 from 192.168.3.33:1812 to 
192.168.3.5:56875 length 0
(0)   EAP-Message = 0x010200160410ae7e1bfc8efbd85c0e3492879aa99209
(0)   Message-Authenticator = 0x00000000000000000000000000000000
(0)   State = 0x627c163d627e126e07b4848fe40bd4b0
(0) Finished request
Waking up in 4.9 seconds.
(1) Received Access-Request Id 9 from 192.168.3.5:56875 to 
192.168.3.33:1812 length 218
(1)   User-Name = "testuser02"
(1)   NAS-IP-Address = 192.168.3.5
(1)   NAS-Port = 0
(1)   NAS-Identifier = "192.168.3.10"
(1)   NAS-Port-Type = Wireless-802.11
(1)   Calling-Station-Id = "70bbe9363cbc"
(1)   Called-Station-Id = "aca31ec330ac"
(1)   Service-Type = Login-User
(1)   Framed-MTU = 1100
(1)   EAP-Message = 0x0202000803191534
(1)   State = 0x627c163d627e126e07b4848fe40bd4b0
(1)   Aruba-Essid-Name = "radius"
(1)   Aruba-Location-Id = "Turmeric-01"
(1)   Aruba-AP-Group = "Turmeric Cloud"
(1)   Aruba-Device-Type = "Linux"
(1)   Message-Authenticator = 0x4dc92b1500f47f53075630eba4fbab3c
(1) session-state: No cached attributes
(1) # Executing section authorize from file /etc/raddb/sites-enabled/default
(1)   authorize {
(1)     policy filter_username {
(1)       if (&User-Name) {
(1)       if (&User-Name)  -> TRUE
(1)       if (&User-Name)  {
(1)         if (&User-Name =~ / /) {
(1)         if (&User-Name =~ / /)  -> FALSE
(1)         if (&User-Name =~ /@[^@]*@/ ) {
(1)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(1)         if (&User-Name =~ /\.\./ ) {
(1)         if (&User-Name =~ /\.\./ )  -> FALSE
(1)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(1)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   
-> FALSE
(1)         if (&User-Name =~ /\.$/)  {
(1)         if (&User-Name =~ /\.$/)   -> FALSE
(1)         if (&User-Name =~ /@\./)  {
(1)         if (&User-Name =~ /@\./)   -> FALSE
(1)       } # if (&User-Name)  = notfound
(1)     } # policy filter_username = notfound
(1)     [preprocess] = ok
(1)     [chap] = noop
(1)     [mschap] = noop
(1)     [digest] = noop
(1) suffix: Checking for suffix after "@"
(1) suffix: No '@' in User-Name = "testuser02", looking up realm NULL
(1) suffix: No such realm "NULL"
(1)     [suffix] = noop
(1) eap: Peer sent EAP Response (code 2) ID 2 length 8
(1) eap: No EAP Start, assuming it's an on-going EAP conversation
(1)     [eap] = updated
(1)     [files] = noop
(1) sql: EXPAND %{User-Name}
(1) sql:    --> testuser02
(1) sql: SQL-User-Name set to 'testuser02'
rlm_sql (sql): Reserved connection (1)
(1) sql: EXPAND SELECT id, username, attribute, value, op FROM radcheck 
WHERE username = '%{SQL-User-Name}' ORDER BY id
(1) sql:    --> SELECT id, username, attribute, value, op FROM radcheck 
WHERE username = 'testuser02' ORDER BY id
(1) sql: Executing select query: SELECT id, username, attribute, value, 
op FROM radcheck WHERE username = 'testuser02' ORDER BY id
rlm_sql_postgresql: Status: PGRES_TUPLES_OK
rlm_sql_postgresql: query affected rows = 2 , fields = 5
(1) sql: User found in radcheck table
(1) sql: Conditional check items matched, merging assignment check items
(1) sql:   Cleartext-Password := "password"
(1) sql: EXPAND SELECT id, userName, attribute, value, op FROM radreply 
WHERE username = '%{SQL-User-Name}' ORDER BY id
(1) sql:    --> SELECT id, userName, attribute, value, op FROM radreply 
WHERE username = 'testuser02' ORDER BY id
(1) sql: Executing select query: SELECT id, userName, attribute, value, 
op FROM radreply WHERE username = 'testuser02' ORDER BY id
rlm_sql_postgresql: Status: PGRES_TUPLES_OK
rlm_sql_postgresql: query affected rows = 0 , fields = 5
(1) sql: EXPAND SELECT group_name FROM radusergroup WHERE 
username='%{SQL-User-Name}' ORDER BY priority
(1) sql:    --> SELECT group_name FROM radusergroup WHERE 
username='testuser02' ORDER BY priority
(1) sql: Executing select query: SELECT group_name FROM radusergroup 
WHERE username='testuser02' ORDER BY priority
rlm_sql_postgresql: Status: PGRES_TUPLES_OK
rlm_sql_postgresql: query affected rows = 1 , fields = 1
(1) sql: User found in the group table
(1) sql: EXPAND SELECT id, group_name, attribute, value, op FROM 
radgroupcheck WHERE group_name = '%{SQL-Group}' ORDER BY id
(1) sql:    --> SELECT id, group_name, attribute, value, op FROM 
radgroupcheck WHERE group_name = 'testgroup01' ORDER BY id
(1) sql: Executing select query: SELECT id, group_name, attribute, 
value, op FROM radgroupcheck WHERE group_name = 'testgroup01' ORDER BY id
rlm_sql_postgresql: Status: PGRES_TUPLES_OK
rlm_sql_postgresql: query affected rows = 0 , fields = 5
(1) sql: Group "testgroup01": Conditional check items matched
(1) sql: Group "testgroup01": Merging assignment check items
(1) sql: EXPAND SELECT id, group_name, attribute, value, op FROM 
radgroupreply WHERE group_name = '%{SQL-Group}' ORDER BY id
(1) sql:    --> SELECT id, group_name, attribute, value, op FROM 
radgroupreply WHERE group_name = 'testgroup01' ORDER BY id
(1) sql: Executing select query: SELECT id, group_name, attribute, 
value, op FROM radgroupreply WHERE group_name = 'testgroup01' ORDER BY id
rlm_sql_postgresql: Status: PGRES_TUPLES_OK
rlm_sql_postgresql: query affected rows = 0 , fields = 5
(1) sql: Group "testgroup01": Merging reply items
rlm_sql (sql): Released connection (1)
Need 4 more connections to reach 10 spares
rlm_sql (sql): Opening additional connection (6), 1 of 26 pending slots used
rlm_sql_postgresql: Connecting using parameters: dbname=gradius 
host=localhost user=gradius password=password 
application_name='FreeRADIUS 3.0.13 - radiusd (sql)'
Connected to database 'gradius' on 'localhost' server version 90224, 
protocol version 3, backend PID 19549
(1)     [sql] = ok
(1)     [expiration] = noop
(1)     [logintime] = noop
(1) pap: WARNING: Auth-Type already set.  Not setting to PAP
(1)     [pap] = noop
(1)   } # authorize = updated
(1) Found Auth-Type = eap
(1) # Executing group from file /etc/raddb/sites-enabled/default
(1)   authenticate {
(1) eap: Expiring EAP session with state 0x627c163d627e126e
(1) eap: Finished EAP session with state 0x627c163d627e126e
(1) eap: Previous EAP request found for state 0x627c163d627e126e, 
released from the list
(1) eap: Peer sent packet with method EAP NAK (3)
(1) eap: Found mutually acceptable type PEAP (25)
(1) eap: Calling submodule eap_peap to process data
(1) eap_peap: Initiating new EAP-TLS session
(1) eap_peap: [eaptls start] = request
(1) eap: Sending EAP Request (code 1) ID 3 length 6
(1) eap: EAP session adding &reply:State = 0x627c163d637f0f6e
(1)     [eap] = handled
(1)   } # authenticate = handled
(1) Using Post-Auth-Type Challenge
(1) # Executing group from file /etc/raddb/sites-enabled/default
(1)   Challenge { ... } # empty sub-section is ignored
(1) Sent Access-Challenge Id 9 from 192.168.3.33:1812 to 
192.168.3.5:56875 length 0
(1)   EAP-Message = 0x010300061920
(1)   Message-Authenticator = 0x00000000000000000000000000000000
(1)   State = 0x627c163d637f0f6e07b4848fe40bd4b0
(1) Finished request
Waking up in 4.9 seconds.
(2) Received Access-Request Id 6 from 192.168.3.5:56875 to 
192.168.3.33:1812 length 359
(2)   User-Name = "testuser02"
(2)   NAS-IP-Address = 192.168.3.5
(2)   NAS-Port = 0
(2)   NAS-Identifier = "192.168.3.10"
(2)   NAS-Port-Type = Wireless-802.11
(2)   Calling-Station-Id = "70bbe9363cbc"
(2)   Called-Station-Id = "aca31ec330ac"
(2)   Service-Type = Login-User
(2)   Framed-MTU = 1100
(2)   EAP-Message = 
0x0203009519800000008b16030100860100008203038787ca728f3d20c0a4de838f6cf765572f2d6a3461ced73c1d52eaa1f064378000002ac02bc02fc02cc030cca9cca8c009c023c013c027c00ac024c014c028009c009d002f003c0035003d000a0100002fff0100010000170000000d0010000e0403
(2)   State = 0x627c163d637f0f6e07b4848fe40bd4b0
(2)   Aruba-Essid-Name = "radius"
(2)   Aruba-Location-Id = "Turmeric-01"
(2)   Aruba-AP-Group = "Turmeric Cloud"
(2)   Aruba-Device-Type = "Linux"
(2)   Message-Authenticator = 0x7245eb45cbd355bc1412855b0774e92d
(2) session-state: No cached attributes
(2) # Executing section authorize from file /etc/raddb/sites-enabled/default
(2)   authorize {
(2)     policy filter_username {
(2)       if (&User-Name) {
(2)       if (&User-Name)  -> TRUE
(2)       if (&User-Name)  {
(2)         if (&User-Name =~ / /) {
(2)         if (&User-Name =~ / /)  -> FALSE
(2)         if (&User-Name =~ /@[^@]*@/ ) {
(2)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(2)         if (&User-Name =~ /\.\./ ) {
(2)         if (&User-Name =~ /\.\./ )  -> FALSE
(2)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(2)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   
-> FALSE
(2)         if (&User-Name =~ /\.$/)  {
(2)         if (&User-Name =~ /\.$/)   -> FALSE
(2)         if (&User-Name =~ /@\./)  {
(2)         if (&User-Name =~ /@\./)   -> FALSE
(2)       } # if (&User-Name)  = notfound
(2)     } # policy filter_username = notfound
(2)     [preprocess] = ok
(2)     [chap] = noop
(2)     [mschap] = noop
(2)     [digest] = noop
(2) suffix: Checking for suffix after "@"
(2) suffix: No '@' in User-Name = "testuser02", looking up realm NULL
(2) suffix: No such realm "NULL"
(2)     [suffix] = noop
(2) eap: Peer sent EAP Response (code 2) ID 3 length 149
(2) eap: Continuing tunnel setup
(2)     [eap] = ok
(2)   } # authorize = ok
(2) Found Auth-Type = eap
(2) # Executing group from file /etc/raddb/sites-enabled/default
(2)   authenticate {
(2) eap: Expiring EAP session with state 0x627c163d637f0f6e
(2) eap: Finished EAP session with state 0x627c163d637f0f6e
(2) eap: Previous EAP request found for state 0x627c163d637f0f6e, 
released from the list
(2) eap: Peer sent packet with method EAP PEAP (25)
(2) eap: Calling submodule eap_peap to process data
(2) eap_peap: Continuing EAP-TLS
(2) eap_peap: Peer indicated complete TLS record size will be 139 bytes
(2) eap_peap: Got complete TLS record (139 bytes)
(2) eap_peap: [eaptls verify] = length included
(2) eap_peap: (other): before/accept initialization
(2) eap_peap: TLS_accept: before/accept initialization
(2) eap_peap: <<< recv TLS 1.2  [length 0086]
(2) eap_peap: TLS_accept: SSLv3 read client hello A
(2) eap_peap: >>> send TLS 1.2  [length 0039]
(2) eap_peap: TLS_accept: SSLv3 write server hello A
(2) eap_peap: >>> send TLS 1.2  [length 08d3]
(2) eap_peap: TLS_accept: SSLv3 write certificate A
(2) eap_peap: >>> send TLS 1.2  [length 014d]
(2) eap_peap: TLS_accept: SSLv3 write key exchange A
(2) eap_peap: >>> send TLS 1.2  [length 0004]
(2) eap_peap: TLS_accept: SSLv3 write server done A
(2) eap_peap: TLS_accept: SSLv3 flush data
(2) eap_peap: TLS_accept: SSLv3 read client certificate A
(2) eap_peap: TLS_accept: Need to read more data: SSLv3 read client key 
exchange A
(2) eap_peap: TLS_accept: Need to read more data: SSLv3 read client key 
exchange A
(2) eap_peap: In SSL Handshake Phase
(2) eap_peap: In SSL Accept mode
(2) eap_peap: [eaptls process] = handled
(2) eap: Sending EAP Request (code 1) ID 4 length 1004
(2) eap: EAP session adding &reply:State = 0x627c163d60780f6e
(2)     [eap] = handled
(2)   } # authenticate = handled
(2) Using Post-Auth-Type Challenge
(2) # Executing group from file /etc/raddb/sites-enabled/default
(2)   Challenge { ... } # empty sub-section is ignored
(2) Sent Access-Challenge Id 6 from 192.168.3.33:1812 to 
192.168.3.5:56875 length 0
(2)   EAP-Message = 
0x010403ec19c000000a711603030039020000350303a05da85e59f6e086df9162dad171d4340b1878e2dd7807a8ce1f987b4e55c10e00c02f00000dff01000100000b00040300010216030308d30b0008cf0008cc0003de308203da308202c2a003020102020101300d06092a864886f70d01010b050030
(2)   Message-Authenticator = 0x00000000000000000000000000000000
(2)   State = 0x627c163d60780f6e07b4848fe40bd4b0
(2) Finished request
Waking up in 4.9 seconds.
(3) Received Access-Request Id 52 from 192.168.3.5:56875 to 
192.168.3.33:1812 length 216
(3)   User-Name = "testuser02"
(3)   NAS-IP-Address = 192.168.3.5
(3)   NAS-Port = 0
(3)   NAS-Identifier = "192.168.3.10"
(3)   NAS-Port-Type = Wireless-802.11
(3)   Calling-Station-Id = "70bbe9363cbc"
(3)   Called-Station-Id = "aca31ec330ac"
(3)   Service-Type = Login-User
(3)   Framed-MTU = 1100
(3)   EAP-Message = 0x020400061900
(3)   State = 0x627c163d60780f6e07b4848fe40bd4b0
(3)   Aruba-Essid-Name = "radius"
(3)   Aruba-Location-Id = "Turmeric-01"
(3)   Aruba-AP-Group = "Turmeric Cloud"
(3)   Aruba-Device-Type = "Linux"
(3)   Message-Authenticator = 0x3e21b713ea4856b4bcfe7d6b1068dccc
(3) session-state: No cached attributes
(3) # Executing section authorize from file /etc/raddb/sites-enabled/default
(3)   authorize {
(3)     policy filter_username {
(3)       if (&User-Name) {
(3)       if (&User-Name)  -> TRUE
(3)       if (&User-Name)  {
(3)         if (&User-Name =~ / /) {
(3)         if (&User-Name =~ / /)  -> FALSE
(3)         if (&User-Name =~ /@[^@]*@/ ) {
(3)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(3)         if (&User-Name =~ /\.\./ ) {
(3)         if (&User-Name =~ /\.\./ )  -> FALSE
(3)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(3)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   
-> FALSE
(3)         if (&User-Name =~ /\.$/)  {
(3)         if (&User-Name =~ /\.$/)   -> FALSE
(3)         if (&User-Name =~ /@\./)  {
(3)         if (&User-Name =~ /@\./)   -> FALSE
(3)       } # if (&User-Name)  = notfound
(3)     } # policy filter_username = notfound
(3)     [preprocess] = ok
(3)     [chap] = noop
(3)     [mschap] = noop
(3)     [digest] = noop
(3) suffix: Checking for suffix after "@"
(3) suffix: No '@' in User-Name = "testuser02", looking up realm NULL
(3) suffix: No such realm "NULL"
(3)     [suffix] = noop
(3) eap: Peer sent EAP Response (code 2) ID 4 length 6
(3) eap: Continuing tunnel setup
(3)     [eap] = ok
(3)   } # authorize = ok
(3) Found Auth-Type = eap
(3) # Executing group from file /etc/raddb/sites-enabled/default
(3)   authenticate {
(3) eap: Expiring EAP session with state 0x627c163d60780f6e
(3) eap: Finished EAP session with state 0x627c163d60780f6e
(3) eap: Previous EAP request found for state 0x627c163d60780f6e, 
released from the list
(3) eap: Peer sent packet with method EAP PEAP (25)
(3) eap: Calling submodule eap_peap to process data
(3) eap_peap: Continuing EAP-TLS
(3) eap_peap: Peer ACKed our handshake fragment
(3) eap_peap: [eaptls verify] = request
(3) eap_peap: [eaptls process] = handled
(3) eap: Sending EAP Request (code 1) ID 5 length 1000
(3) eap: EAP session adding &reply:State = 0x627c163d61790f6e
(3)     [eap] = handled
(3)   } # authenticate = handled
(3) Using Post-Auth-Type Challenge
(3) # Executing group from file /etc/raddb/sites-enabled/default
(3)   Challenge { ... } # empty sub-section is ignored
(3) Sent Access-Challenge Id 52 from 192.168.3.33:1812 to 
192.168.3.5:56875 length 0
(3)   EAP-Message = 
0x010503e8194011313df5cf525bb740400f21166d6dd2bf666f6b2d653fbe1e4e46f7be988691083f7b177678383160f9febc8e14e9cb70fc830837eb79749f358db84a1f802f2436f34ab6eddf11b60004e8308204e4308203cca003020102020900b75741fcc163c18e300d06092a864886f70d01010b
(3)   Message-Authenticator = 0x00000000000000000000000000000000
(3)   State = 0x627c163d61790f6e07b4848fe40bd4b0
(3) Finished request
Waking up in 4.9 seconds.
(4) Received Access-Request Id 3 from 192.168.3.5:56875 to 
192.168.3.33:1812 length 216
(4)   User-Name = "testuser02"
(4)   NAS-IP-Address = 192.168.3.5
(4)   NAS-Port = 0
(4)   NAS-Identifier = "192.168.3.10"
(4)   NAS-Port-Type = Wireless-802.11
(4)   Calling-Station-Id = "70bbe9363cbc"
(4)   Called-Station-Id = "aca31ec330ac"
(4)   Service-Type = Login-User
(4)   Framed-MTU = 1100
(4)   EAP-Message = 0x020500061900
(4)   State = 0x627c163d61790f6e07b4848fe40bd4b0
(4)   Aruba-Essid-Name = "radius"
(4)   Aruba-Location-Id = "Turmeric-01"
(4)   Aruba-AP-Group = "Turmeric Cloud"
(4)   Aruba-Device-Type = "Linux"
(4)   Message-Authenticator = 0xc716dca9a523dda0e32547fc332f1ba8
(4) session-state: No cached attributes
(4) # Executing section authorize from file /etc/raddb/sites-enabled/default
(4)   authorize {
(4)     policy filter_username {
(4)       if (&User-Name) {
(4)       if (&User-Name)  -> TRUE
(4)       if (&User-Name)  {
(4)         if (&User-Name =~ / /) {
(4)         if (&User-Name =~ / /)  -> FALSE
(4)         if (&User-Name =~ /@[^@]*@/ ) {
(4)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(4)         if (&User-Name =~ /\.\./ ) {
(4)         if (&User-Name =~ /\.\./ )  -> FALSE
(4)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(4)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   
-> FALSE
(4)         if (&User-Name =~ /\.$/)  {
(4)         if (&User-Name =~ /\.$/)   -> FALSE
(4)         if (&User-Name =~ /@\./)  {
(4)         if (&User-Name =~ /@\./)   -> FALSE
(4)       } # if (&User-Name)  = notfound
(4)     } # policy filter_username = notfound
(4)     [preprocess] = ok
(4)     [chap] = noop
(4)     [mschap] = noop
(4)     [digest] = noop
(4) suffix: Checking for suffix after "@"
(4) suffix: No '@' in User-Name = "testuser02", looking up realm NULL
(4) suffix: No such realm "NULL"
(4)     [suffix] = noop
(4) eap: Peer sent EAP Response (code 2) ID 5 length 6
(4) eap: Continuing tunnel setup
(4)     [eap] = ok
(4)   } # authorize = ok
(4) Found Auth-Type = eap
(4) # Executing group from file /etc/raddb/sites-enabled/default
(4)   authenticate {
(4) eap: Expiring EAP session with state 0x627c163d61790f6e
(4) eap: Finished EAP session with state 0x627c163d61790f6e
(4) eap: Previous EAP request found for state 0x627c163d61790f6e, 
released from the list
(4) eap: Peer sent packet with method EAP PEAP (25)
(4) eap: Calling submodule eap_peap to process data
(4) eap_peap: Continuing EAP-TLS
(4) eap_peap: Peer ACKed our handshake fragment
(4) eap_peap: [eaptls verify] = request
(4) eap_peap: [eaptls process] = handled
(4) eap: Sending EAP Request (code 1) ID 6 length 691
(4) eap: EAP session adding &reply:State = 0x627c163d667a0f6e
(4)     [eap] = handled
(4)   } # authenticate = handled
(4) Using Post-Auth-Type Challenge
(4) # Executing group from file /etc/raddb/sites-enabled/default
(4)   Challenge { ... } # empty sub-section is ignored
(4) Sent Access-Challenge Id 3 from 192.168.3.33:1812 to 
192.168.3.5:56875 length 0
(4)   EAP-Message = 
0x010602b319000530030101ff30360603551d1f042f302d302ba029a0278625687474703a2f2f7777772e6578616d706c652e6f72672f6578616d706c655f63612e63726c300d06092a864886f70d01010b050003820101007543e1847fde7dabb9c05ecd0d5f2803b5b190af5952eff354ce11d6075fcd
(4)   Message-Authenticator = 0x00000000000000000000000000000000
(4)   State = 0x627c163d667a0f6e07b4848fe40bd4b0
(4) Finished request
Waking up in 4.9 seconds.
(5) Received Access-Request Id 42 from 192.168.3.5:56875 to 
192.168.3.33:1812 length 346
(5)   User-Name = "testuser02"
(5)   NAS-IP-Address = 192.168.3.5
(5)   NAS-Port = 0
(5)   NAS-Identifier = "192.168.3.10"
(5)   NAS-Port-Type = Wireless-802.11
(5)   Calling-Station-Id = "70bbe9363cbc"
(5)   Called-Station-Id = "aca31ec330ac"
(5)   Service-Type = Login-User
(5)   Framed-MTU = 1100
(5)   EAP-Message = 
0x0206008819800000007e1603030046100000424104677c881ea1396da9c781951dea939993085c6171f1842e96fa6a7c1a8936217e7bd4a72005d03ce651941b4374c82f72b8e8c9188f07ef54b696e1280e19f2fe140303000101160303002800000000000000007a02b9be8b0c19085f673229fe3d7d
(5)   State = 0x627c163d667a0f6e07b4848fe40bd4b0
(5)   Aruba-Essid-Name = "radius"
(5)   Aruba-Location-Id = "Turmeric-01"
(5)   Aruba-AP-Group = "Turmeric Cloud"
(5)   Aruba-Device-Type = "Linux"
(5)   Message-Authenticator = 0xf17dc1e53e370de5daded924537f4691
(5) session-state: No cached attributes
(5) # Executing section authorize from file /etc/raddb/sites-enabled/default
(5)   authorize {
(5)     policy filter_username {
(5)       if (&User-Name) {
(5)       if (&User-Name)  -> TRUE
(5)       if (&User-Name)  {
(5)         if (&User-Name =~ / /) {
(5)         if (&User-Name =~ / /)  -> FALSE
(5)         if (&User-Name =~ /@[^@]*@/ ) {
(5)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(5)         if (&User-Name =~ /\.\./ ) {
(5)         if (&User-Name =~ /\.\./ )  -> FALSE
(5)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(5)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   
-> FALSE
(5)         if (&User-Name =~ /\.$/)  {
(5)         if (&User-Name =~ /\.$/)   -> FALSE
(5)         if (&User-Name =~ /@\./)  {
(5)         if (&User-Name =~ /@\./)   -> FALSE
(5)       } # if (&User-Name)  = notfound
(5)     } # policy filter_username = notfound
(5)     [preprocess] = ok
(5)     [chap] = noop
(5)     [mschap] = noop
(5)     [digest] = noop
(5) suffix: Checking for suffix after "@"
(5) suffix: No '@' in User-Name = "testuser02", looking up realm NULL
(5) suffix: No such realm "NULL"
(5)     [suffix] = noop
(5) eap: Peer sent EAP Response (code 2) ID 6 length 136
(5) eap: Continuing tunnel setup
(5)     [eap] = ok
(5)   } # authorize = ok
(5) Found Auth-Type = eap
(5) # Executing group from file /etc/raddb/sites-enabled/default
(5)   authenticate {
(5) eap: Expiring EAP session with state 0x627c163d667a0f6e
(5) eap: Finished EAP session with state 0x627c163d667a0f6e
(5) eap: Previous EAP request found for state 0x627c163d667a0f6e, 
released from the list
(5) eap: Peer sent packet with method EAP PEAP (25)
(5) eap: Calling submodule eap_peap to process data
(5) eap_peap: Continuing EAP-TLS
(5) eap_peap: Peer indicated complete TLS record size will be 126 bytes
(5) eap_peap: Got complete TLS record (126 bytes)
(5) eap_peap: [eaptls verify] = length included
(5) eap_peap: <<< recv TLS 1.2  [length 0046]
(5) eap_peap: TLS_accept: SSLv3 read client key exchange A
(5) eap_peap: TLS_accept: SSLv3 read certificate verify A
(5) eap_peap: <<< recv TLS 1.2  [length 0001]
(5) eap_peap: <<< recv TLS 1.2  [length 0010]
(5) eap_peap: TLS_accept: SSLv3 read finished A
(5) eap_peap: >>> send TLS 1.2  [length 0001]
(5) eap_peap: TLS_accept: SSLv3 write change cipher spec A
(5) eap_peap: >>> send TLS 1.2  [length 0010]
(5) eap_peap: TLS_accept: SSLv3 write finished A
(5) eap_peap: TLS_accept: SSLv3 flush data
(5) eap_peap: (other): SSL negotiation finished successfully
(5) eap_peap: SSL Connection Established
(5) eap_peap: [eaptls process] = handled
(5) eap: Sending EAP Request (code 1) ID 7 length 57
(5) eap: EAP session adding &reply:State = 0x627c163d677b0f6e
(5)     [eap] = handled
(5)   } # authenticate = handled
(5) Using Post-Auth-Type Challenge
(5) # Executing group from file /etc/raddb/sites-enabled/default
(5)   Challenge { ... } # empty sub-section is ignored
(5) Sent Access-Challenge Id 42 from 192.168.3.33:1812 to 
192.168.3.5:56875 length 0
(5)   EAP-Message = 
0x010700391900140303000101160303002865a3d9994a1967b46da47576d24cdea6eca818625ad0fbc836e244b99062a435781eeae1aeb902af
(5)   Message-Authenticator = 0x00000000000000000000000000000000
(5)   State = 0x627c163d677b0f6e07b4848fe40bd4b0
(5) Finished request
Waking up in 4.9 seconds.
(6) Received Access-Request Id 11 from 192.168.3.5:56875 to 
192.168.3.33:1812 length 216
(6)   User-Name = "testuser02"
(6)   NAS-IP-Address = 192.168.3.5
(6)   NAS-Port = 0
(6)   NAS-Identifier = "192.168.3.10"
(6)   NAS-Port-Type = Wireless-802.11
(6)   Calling-Station-Id = "70bbe9363cbc"
(6)   Called-Station-Id = "aca31ec330ac"
(6)   Service-Type = Login-User
(6)   Framed-MTU = 1100
(6)   EAP-Message = 0x020700061900
(6)   State = 0x627c163d677b0f6e07b4848fe40bd4b0
(6)   Aruba-Essid-Name = "radius"
(6)   Aruba-Location-Id = "Turmeric-01"
(6)   Aruba-AP-Group = "Turmeric Cloud"
(6)   Aruba-Device-Type = "Linux"
(6)   Message-Authenticator = 0xfdfd91f9807fab9c932798ac39afc1cf
(6) session-state: No cached attributes
(6) # Executing section authorize from file /etc/raddb/sites-enabled/default
(6)   authorize {
(6)     policy filter_username {
(6)       if (&User-Name) {
(6)       if (&User-Name)  -> TRUE
(6)       if (&User-Name)  {
(6)         if (&User-Name =~ / /) {
(6)         if (&User-Name =~ / /)  -> FALSE
(6)         if (&User-Name =~ /@[^@]*@/ ) {
(6)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(6)         if (&User-Name =~ /\.\./ ) {
(6)         if (&User-Name =~ /\.\./ )  -> FALSE
(6)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(6)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   
-> FALSE
(6)         if (&User-Name =~ /\.$/)  {
(6)         if (&User-Name =~ /\.$/)   -> FALSE
(6)         if (&User-Name =~ /@\./)  {
(6)         if (&User-Name =~ /@\./)   -> FALSE
(6)       } # if (&User-Name)  = notfound
(6)     } # policy filter_username = notfound
(6)     [preprocess] = ok
(6)     [chap] = noop
(6)     [mschap] = noop
(6)     [digest] = noop
(6) suffix: Checking for suffix after "@"
(6) suffix: No '@' in User-Name = "testuser02", looking up realm NULL
(6) suffix: No such realm "NULL"
(6)     [suffix] = noop
(6) eap: Peer sent EAP Response (code 2) ID 7 length 6
(6) eap: Continuing tunnel setup
(6)     [eap] = ok
(6)   } # authorize = ok
(6) Found Auth-Type = eap
(6) # Executing group from file /etc/raddb/sites-enabled/default
(6)   authenticate {
(6) eap: Expiring EAP session with state 0x627c163d677b0f6e
(6) eap: Finished EAP session with state 0x627c163d677b0f6e
(6) eap: Previous EAP request found for state 0x627c163d677b0f6e, 
released from the list
(6) eap: Peer sent packet with method EAP PEAP (25)
(6) eap: Calling submodule eap_peap to process data
(6) eap_peap: Continuing EAP-TLS
(6) eap_peap: Peer ACKed our handshake fragment.  handshake is finished
(6) eap_peap: [eaptls verify] = success
(6) eap_peap: [eaptls process] = success
(6) eap_peap: Session established.  Decoding tunneled attributes
(6) eap_peap: PEAP state TUNNEL ESTABLISHED
(6) eap: Sending EAP Request (code 1) ID 8 length 40
(6) eap: EAP session adding &reply:State = 0x627c163d64740f6e
(6)     [eap] = handled
(6)   } # authenticate = handled
(6) Using Post-Auth-Type Challenge
(6) # Executing group from file /etc/raddb/sites-enabled/default
(6)   Challenge { ... } # empty sub-section is ignored
(6) Sent Access-Challenge Id 11 from 192.168.3.33:1812 to 
192.168.3.5:56875 length 0
(6)   EAP-Message = 
0x010800281900170303001d65a3d9994a1967b5664bc49caebfbe1d35c606a8ce988c403b74e8e8c3
(6)   Message-Authenticator = 0x00000000000000000000000000000000
(6)   State = 0x627c163d64740f6e07b4848fe40bd4b0
(6) Finished request
Waking up in 4.8 seconds.
(7) Received Access-Request Id 43 from 192.168.3.5:56875 to 
192.168.3.33:1812 length 256
(7)   User-Name = "testuser02"
(7)   NAS-IP-Address = 192.168.3.5
(7)   NAS-Port = 0
(7)   NAS-Identifier = "192.168.3.10"
(7)   NAS-Port-Type = Wireless-802.11
(7)   Calling-Station-Id = "70bbe9363cbc"
(7)   Called-Station-Id = "aca31ec330ac"
(7)   Service-Type = Login-User
(7)   Framed-MTU = 1100
(7)   EAP-Message = 
0x0208002e1900170303002300000000000000013a210301ddf8e2f0a3ac2e86ecbf9cd8f1266382b55f4cf13d9c2f
(7)   State = 0x627c163d64740f6e07b4848fe40bd4b0
(7)   Aruba-Essid-Name = "radius"
(7)   Aruba-Location-Id = "Turmeric-01"
(7)   Aruba-AP-Group = "Turmeric Cloud"
(7)   Aruba-Device-Type = "Linux"
(7)   Message-Authenticator = 0x4a034454f1e3862b022bae42a623f215
(7) session-state: No cached attributes
(7) # Executing section authorize from file /etc/raddb/sites-enabled/default
(7)   authorize {
(7)     policy filter_username {
(7)       if (&User-Name) {
(7)       if (&User-Name)  -> TRUE
(7)       if (&User-Name)  {
(7)         if (&User-Name =~ / /) {
(7)         if (&User-Name =~ / /)  -> FALSE
(7)         if (&User-Name =~ /@[^@]*@/ ) {
(7)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(7)         if (&User-Name =~ /\.\./ ) {
(7)         if (&User-Name =~ /\.\./ )  -> FALSE
(7)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(7)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   
-> FALSE
(7)         if (&User-Name =~ /\.$/)  {
(7)         if (&User-Name =~ /\.$/)   -> FALSE
(7)         if (&User-Name =~ /@\./)  {
(7)         if (&User-Name =~ /@\./)   -> FALSE
(7)       } # if (&User-Name)  = notfound
(7)     } # policy filter_username = notfound
(7)     [preprocess] = ok
(7)     [chap] = noop
(7)     [mschap] = noop
(7)     [digest] = noop
(7) suffix: Checking for suffix after "@"
(7) suffix: No '@' in User-Name = "testuser02", looking up realm NULL
(7) suffix: No such realm "NULL"
(7)     [suffix] = noop
(7) eap: Peer sent EAP Response (code 2) ID 8 length 46
(7) eap: Continuing tunnel setup
(7)     [eap] = ok
(7)   } # authorize = ok
(7) Found Auth-Type = eap
(7) # Executing group from file /etc/raddb/sites-enabled/default
(7)   authenticate {
(7) eap: Expiring EAP session with state 0x627c163d64740f6e
(7) eap: Finished EAP session with state 0x627c163d64740f6e
(7) eap: Previous EAP request found for state 0x627c163d64740f6e, 
released from the list
(7) eap: Peer sent packet with method EAP PEAP (25)
(7) eap: Calling submodule eap_peap to process data
(7) eap_peap: Continuing EAP-TLS
(7) eap_peap: [eaptls verify] = ok
(7) eap_peap: Done initial handshake
(7) eap_peap: [eaptls process] = ok
(7) eap_peap: Session established.  Decoding tunneled attributes
(7) eap_peap: PEAP state WAITING FOR INNER IDENTITY
(7) eap_peap: Identity - testuser02
(7) eap_peap: Got inner identity 'testuser02'
(7) eap_peap: Setting default EAP type for tunneled EAP session
(7) eap_peap: Got tunneled request
(7) eap_peap:   EAP-Message = 0x0208000f0174657374757365723032
(7) eap_peap: Setting User-Name to testuser02
(7) eap_peap: Sending tunneled request to inner-tunnel
(7) eap_peap:   EAP-Message = 0x0208000f0174657374757365723032
(7) eap_peap:   FreeRADIUS-Proxied-To = 127.0.0.1
(7) eap_peap:   User-Name = "testuser02"
(7) Virtual server inner-tunnel received request
(7)   EAP-Message = 0x0208000f0174657374757365723032
(7)   FreeRADIUS-Proxied-To = 127.0.0.1
(7)   User-Name = "testuser02"
(7) WARNING: Outer and inner identities are the same.  User privacy is 
compromised.
(7) server inner-tunnel {
(7)   # Executing section authorize from file 
/etc/raddb/sites-enabled/inner-tunnel
(7)     authorize {
(7)       policy filter_username {
(7)         if (&User-Name) {
(7)         if (&User-Name)  -> TRUE
(7)         if (&User-Name)  {
(7)           if (&User-Name =~ / /) {
(7)           if (&User-Name =~ / /)  -> FALSE
(7)           if (&User-Name =~ /@[^@]*@/ ) {
(7)           if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(7)           if (&User-Name =~ /\.\./ ) {
(7)           if (&User-Name =~ /\.\./ )  -> FALSE
(7)           if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(7)           if ((&User-Name =~ /@/) && (&User-Name !~ 
/@(.+)\.(.+)$/))   -> FALSE
(7)           if (&User-Name =~ /\.$/)  {
(7)           if (&User-Name =~ /\.$/)   -> FALSE
(7)           if (&User-Name =~ /@\./)  {
(7)           if (&User-Name =~ /@\./)   -> FALSE
(7)         } # if (&User-Name)  = notfound
(7)       } # policy filter_username = notfound
(7)       [chap] = noop
(7)       [mschap] = noop
(7) suffix: Checking for suffix after "@"
(7) suffix: No '@' in User-Name = "testuser02", looking up realm NULL
(7) suffix: No such realm "NULL"
(7)       [suffix] = noop
(7)       update control {
(7)         &Proxy-To-Realm := LOCAL
(7)       } # update control = noop
(7) eap: Peer sent EAP Response (code 2) ID 8 length 15
(7) eap: EAP-Identity reply, returning 'ok' so we can short-circuit the 
rest of authorize
(7)       [eap] = ok
(7)     } # authorize = ok
(7)   Found Auth-Type = eap
(7)   # Executing group from file /etc/raddb/sites-enabled/inner-tunnel
(7)     authenticate {
(7) eap: Peer sent packet with method EAP Identity (1)
(7) eap: Calling submodule eap_mschapv2 to process data
(7) eap_mschapv2: Issuing Challenge
(7) eap: Sending EAP Request (code 1) ID 9 length 43
(7) eap: EAP session adding &reply:State = 0x42b2013e42bb1bfb
(7)       [eap] = handled
(7)     } # authenticate = handled
(7) } # server inner-tunnel
(7) Virtual server sending reply
(7)   EAP-Message = 
0x0109002b1a0109002610f689dd6d772590f68cb0d9e9a2562afa667265657261646975732d332e302e3133
(7)   Message-Authenticator = 0x00000000000000000000000000000000
(7)   State = 0x42b2013e42bb1bfb13b28cac640455be
(7) eap_peap: Got tunneled reply code 11
(7) eap_peap:   EAP-Message = 
0x0109002b1a0109002610f689dd6d772590f68cb0d9e9a2562afa667265657261646975732d332e302e3133
(7) eap_peap:   Message-Authenticator = 0x00000000000000000000000000000000
(7) eap_peap:   State = 0x42b2013e42bb1bfb13b28cac640455be
(7) eap_peap: Got tunneled reply RADIUS code 11
(7) eap_peap:   EAP-Message = 
0x0109002b1a0109002610f689dd6d772590f68cb0d9e9a2562afa667265657261646975732d332e302e3133
(7) eap_peap:   Message-Authenticator = 0x00000000000000000000000000000000
(7) eap_peap:   State = 0x42b2013e42bb1bfb13b28cac640455be
(7) eap_peap: Got tunneled Access-Challenge
(7) eap: Sending EAP Request (code 1) ID 9 length 74
(7) eap: EAP session adding &reply:State = 0x627c163d65750f6e
(7)     [eap] = handled
(7)   } # authenticate = handled
(7) Using Post-Auth-Type Challenge
(7) # Executing group from file /etc/raddb/sites-enabled/default
(7)   Challenge { ... } # empty sub-section is ignored
(7) Sent Access-Challenge Id 43 from 192.168.3.33:1812 to 
192.168.3.5:56875 length 0
(7)   EAP-Message = 
0x0109004a1900170303003f65a3d9994a1967b6714db09d3fe5580fae20ebacf03da2032a1b676a239d7926687462a78119a34127f1f07e7de26ccbfa853d491b90600962b2bcb9789730
(7)   Message-Authenticator = 0x00000000000000000000000000000000
(7)   State = 0x627c163d65750f6e07b4848fe40bd4b0
(7) Finished request
Waking up in 4.8 seconds.
(8) Received Access-Request Id 44 from 192.168.3.5:56875 to 
192.168.3.33:1812 length 310
(8)   User-Name = "testuser02"
(8)   NAS-IP-Address = 192.168.3.5
(8)   NAS-Port = 0
(8)   NAS-Identifier = "192.168.3.10"
(8)   NAS-Port-Type = Wireless-802.11
(8)   Calling-Station-Id = "70bbe9363cbc"
(8)   Called-Station-Id = "aca31ec330ac"
(8)   Service-Type = Login-User
(8)   Framed-MTU = 1100
(8)   EAP-Message = 
0x0209006419001703030059000000000000000233bd13e70e6193d2e1d201a1859419a8c22e700ff76df122f6865d2be5a768280822ed57af65dfcb1e5c045c9e822bf193ffe97529d6aeba75f7f109fdab62c8298fdb8464988f919cba98d1c9679ff798
(8)   State = 0x627c163d65750f6e07b4848fe40bd4b0
(8)   Aruba-Essid-Name = "radius"
(8)   Aruba-Location-Id = "Turmeric-01"
(8)   Aruba-AP-Group = "Turmeric Cloud"
(8)   Aruba-Device-Type = "Linux"
(8)   Message-Authenticator = 0xc73b19a6eedf5e84787f4db950cb1bf3
(8) session-state: No cached attributes
(8) # Executing section authorize from file /etc/raddb/sites-enabled/default
(8)   authorize {
(8)     policy filter_username {
(8)       if (&User-Name) {
(8)       if (&User-Name)  -> TRUE
(8)       if (&User-Name)  {
(8)         if (&User-Name =~ / /) {
(8)         if (&User-Name =~ / /)  -> FALSE
(8)         if (&User-Name =~ /@[^@]*@/ ) {
(8)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(8)         if (&User-Name =~ /\.\./ ) {
(8)         if (&User-Name =~ /\.\./ )  -> FALSE
(8)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(8)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   
-> FALSE
(8)         if (&User-Name =~ /\.$/)  {
(8)         if (&User-Name =~ /\.$/)   -> FALSE
(8)         if (&User-Name =~ /@\./)  {
(8)         if (&User-Name =~ /@\./)   -> FALSE
(8)       } # if (&User-Name)  = notfound
(8)     } # policy filter_username = notfound
(8)     [preprocess] = ok
(8)     [chap] = noop
(8)     [mschap] = noop
(8)     [digest] = noop
(8) suffix: Checking for suffix after "@"
(8) suffix: No '@' in User-Name = "testuser02", looking up realm NULL
(8) suffix: No such realm "NULL"
(8)     [suffix] = noop
(8) eap: Peer sent EAP Response (code 2) ID 9 length 100
(8) eap: Continuing tunnel setup
(8)     [eap] = ok
(8)   } # authorize = ok
(8) Found Auth-Type = eap
(8) # Executing group from file /etc/raddb/sites-enabled/default
(8)   authenticate {
(8) eap: Expiring EAP session with state 0x42b2013e42bb1bfb
(8) eap: Finished EAP session with state 0x627c163d65750f6e
(8) eap: Previous EAP request found for state 0x627c163d65750f6e, 
released from the list
(8) eap: Peer sent packet with method EAP PEAP (25)
(8) eap: Calling submodule eap_peap to process data
(8) eap_peap: Continuing EAP-TLS
(8) eap_peap: [eaptls verify] = ok
(8) eap_peap: Done initial handshake
(8) eap_peap: [eaptls process] = ok
(8) eap_peap: Session established.  Decoding tunneled attributes
(8) eap_peap: PEAP state phase2
(8) eap_peap: EAP method MSCHAPv2 (26)
(8) eap_peap: Got tunneled request
(8) eap_peap:   EAP-Message = 
0x020900451a020900403125049d77c3928bdcf4b0a55550a683b90000000000000000c9ca60edc09f5cfcb48ba5ad825b1c3b96737d2e6432a9450074657374757365723032
(8) eap_peap: Setting User-Name to testuser02
(8) eap_peap: Sending tunneled request to inner-tunnel
(8) eap_peap:   EAP-Message = 
0x020900451a020900403125049d77c3928bdcf4b0a55550a683b90000000000000000c9ca60edc09f5cfcb48ba5ad825b1c3b96737d2e6432a9450074657374757365723032
(8) eap_peap:   FreeRADIUS-Proxied-To = 127.0.0.1
(8) eap_peap:   User-Name = "testuser02"
(8) eap_peap:   State = 0x42b2013e42bb1bfb13b28cac640455be
(8) Virtual server inner-tunnel received request
(8)   EAP-Message = 
0x020900451a020900403125049d77c3928bdcf4b0a55550a683b90000000000000000c9ca60edc09f5cfcb48ba5ad825b1c3b96737d2e6432a9450074657374757365723032
(8)   FreeRADIUS-Proxied-To = 127.0.0.1
(8)   User-Name = "testuser02"
(8)   State = 0x42b2013e42bb1bfb13b28cac640455be
(8) WARNING: Outer and inner identities are the same.  User privacy is 
compromised.
(8) server inner-tunnel {
(8)   session-state: No cached attributes
(8)   # Executing section authorize from file 
/etc/raddb/sites-enabled/inner-tunnel
(8)     authorize {
(8)       policy filter_username {
(8)         if (&User-Name) {
(8)         if (&User-Name)  -> TRUE
(8)         if (&User-Name)  {
(8)           if (&User-Name =~ / /) {
(8)           if (&User-Name =~ / /)  -> FALSE
(8)           if (&User-Name =~ /@[^@]*@/ ) {
(8)           if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(8)           if (&User-Name =~ /\.\./ ) {
(8)           if (&User-Name =~ /\.\./ )  -> FALSE
(8)           if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(8)           if ((&User-Name =~ /@/) && (&User-Name !~ 
/@(.+)\.(.+)$/))   -> FALSE
(8)           if (&User-Name =~ /\.$/)  {
(8)           if (&User-Name =~ /\.$/)   -> FALSE
(8)           if (&User-Name =~ /@\./)  {
(8)           if (&User-Name =~ /@\./)   -> FALSE
(8)         } # if (&User-Name)  = notfound
(8)       } # policy filter_username = notfound
(8)       [chap] = noop
(8)       [mschap] = noop
(8) suffix: Checking for suffix after "@"
(8) suffix: No '@' in User-Name = "testuser02", looking up realm NULL
(8) suffix: No such realm "NULL"
(8)       [suffix] = noop
(8)       update control {
(8)         &Proxy-To-Realm := LOCAL
(8)       } # update control = noop
(8) eap: Peer sent EAP Response (code 2) ID 9 length 69
(8) eap: No EAP Start, assuming it's an on-going EAP conversation
(8)       [eap] = updated
(8)       [files] = noop
(8) sql: EXPAND %{User-Name}
(8) sql:    --> testuser02
(8) sql: SQL-User-Name set to 'testuser02'
rlm_sql (sql): Reserved connection (2)
(8) sql: EXPAND SELECT id, username, attribute, value, op FROM radcheck 
WHERE username = '%{SQL-User-Name}' ORDER BY id
(8) sql:    --> SELECT id, username, attribute, value, op FROM radcheck 
WHERE username = 'testuser02' ORDER BY id
(8) sql: Executing select query: SELECT id, username, attribute, value, 
op FROM radcheck WHERE username = 'testuser02' ORDER BY id
rlm_sql_postgresql: Status: PGRES_TUPLES_OK
rlm_sql_postgresql: query affected rows = 2 , fields = 5
(8) sql: User found in radcheck table
(8) sql: EXPAND SELECT group_name FROM radusergroup WHERE 
username='%{SQL-User-Name}' ORDER BY priority
(8) sql:    --> SELECT group_name FROM radusergroup WHERE 
username='testuser02' ORDER BY priority
(8) sql: Executing select query: SELECT group_name FROM radusergroup 
WHERE username='testuser02' ORDER BY priority
rlm_sql_postgresql: Status: PGRES_TUPLES_OK
rlm_sql_postgresql: query affected rows = 1 , fields = 1
(8) sql: User found in the group table
(8) sql: EXPAND SELECT id, group_name, attribute, value, op FROM 
radgroupcheck WHERE group_name = '%{SQL-Group}' ORDER BY id
(8) sql:    --> SELECT id, group_name, attribute, value, op FROM 
radgroupcheck WHERE group_name = 'testgroup01' ORDER BY id
(8) sql: Executing select query: SELECT id, group_name, attribute, 
value, op FROM radgroupcheck WHERE group_name = 'testgroup01' ORDER BY id
rlm_sql_postgresql: Status: PGRES_TUPLES_OK
rlm_sql_postgresql: query affected rows = 0 , fields = 5
(8) sql: Group "testgroup01": Conditional check items matched
(8) sql: Group "testgroup01": Merging assignment check items
(8) sql: EXPAND SELECT id, group_name, attribute, value, op FROM 
radgroupreply WHERE group_name = '%{SQL-Group}' ORDER BY id
(8) sql:    --> SELECT id, group_name, attribute, value, op FROM 
radgroupreply WHERE group_name = 'testgroup01' ORDER BY id
(8) sql: Executing select query: SELECT id, group_name, attribute, 
value, op FROM radgroupreply WHERE group_name = 'testgroup01' ORDER BY id
rlm_sql_postgresql: Status: PGRES_TUPLES_OK
rlm_sql_postgresql: query affected rows = 0 , fields = 5
(8) sql: Group "testgroup01": Merging reply items
rlm_sql (sql): Released connection (2)
(8)       [sql] = ok
(8)       [expiration] = noop
(8)       [logintime] = noop
(8)       [pap] = noop
(8)     } # authorize = updated
(8)   Found Auth-Type = eap
(8)   # Executing group from file /etc/raddb/sites-enabled/inner-tunnel
(8)     authenticate {
(8) eap: Expiring EAP session with state 0x42b2013e42bb1bfb
(8) eap: Finished EAP session with state 0x42b2013e42bb1bfb
(8) eap: Previous EAP request found for state 0x42b2013e42bb1bfb, 
released from the list
(8) eap: Peer sent packet with method EAP MSCHAPv2 (26)
(8) eap: Calling submodule eap_mschapv2 to process data
(8) eap_mschapv2: # Executing group from file 
/etc/raddb/sites-enabled/inner-tunnel
(8) eap_mschapv2:   authenticate {
(8) mschap: WARNING: No Cleartext-Password configured.  Cannot create 
NT-Password
(8) mschap: WARNING: No Cleartext-Password configured.  Cannot create 
LM-Password
(8) mschap: Creating challenge hash with username: testuser02
(8) mschap: Client is using MS-CHAPv2
(8) mschap: ERROR: FAILED: No NT/LM-Password.  Cannot perform authentication
(8) mschap: ERROR: MS-CHAP2-Response is incorrect
(8)     [mschap] = reject
(8)   } # authenticate = reject
(8) eap: Sending EAP Failure (code 4) ID 9 length 4
(8) eap: Freeing handler
(8)       [eap] = reject
(8)     } # authenticate = reject
(8)   Failed to authenticate the user
(8)   Using Post-Auth-Type Reject
(8)   # Executing group from file /etc/raddb/sites-enabled/inner-tunnel
(8)     Post-Auth-Type REJECT {
(8) sql: EXPAND .query
(8) sql:    --> .query
(8) sql: Using query template 'query'
rlm_sql (sql): Reserved connection (3)
(8) sql: EXPAND %{User-Name}
(8) sql:    --> testuser02
(8) sql: SQL-User-Name set to 'testuser02'
(8) sql: EXPAND INSERT INTO radpostauth (username, pass, reply, 
authdate) VALUES('%{User-Name}', '%{%{User-Password}:-Chap-Password}', 
'%{reply:Packet-Type}', NOW())
(8) sql:    --> INSERT INTO radpostauth (username, pass, reply, 
authdate) VALUES('testuser02', 'Chap-Password', 'Access-Reject', NOW())
(8) sql: EXPAND /var/log/radius/sqllog.sql
(8) sql:    --> /var/log/radius/sqllog.sql
(8) sql: Executing query: INSERT INTO radpostauth (username, pass, 
reply, authdate) VALUES('testuser02', 'Chap-Password', 'Access-Reject', 
NOW())
rlm_sql_postgresql: Status: PGRES_COMMAND_OK
rlm_sql_postgresql: query affected rows = 1
(8) sql: SQL query returned: success
(8) sql: 1 record(s) updated
rlm_sql (sql): Released connection (3)
(8)       [sql] = ok
(8) attr_filter.access_reject: EXPAND %{User-Name}
(8) attr_filter.access_reject:    --> testuser02
(8) attr_filter.access_reject: Matched entry DEFAULT at line 11
(8)       [attr_filter.access_reject] = updated
(8)       update outer.session-state {
(8)         &Module-Failure-Message := &request:Module-Failure-Message 
-> 'mschap: FAILED: No NT/LM-Password.  Cannot perform authentication'
(8)       } # update outer.session-state = noop
(8)     } # Post-Auth-Type REJECT = updated
(8) } # server inner-tunnel
(8) Virtual server sending reply
(8)   MS-CHAP-Error = "\tE=691 R=1 C=c2a6eb1cd7f63e962e3330f2bc0ec06e 
V=3 M=Authentication failed"
(8)   EAP-Message = 0x04090004
(8)   Message-Authenticator = 0x00000000000000000000000000000000
(8) eap_peap: Got tunneled reply code 3
(8) eap_peap:   MS-CHAP-Error = "\tE=691 R=1 
C=c2a6eb1cd7f63e962e3330f2bc0ec06e V=3 M=Authentication failed"
(8) eap_peap:   EAP-Message = 0x04090004
(8) eap_peap:   Message-Authenticator = 0x00000000000000000000000000000000
(8) eap_peap: Got tunneled reply RADIUS code 3
(8) eap_peap:   MS-CHAP-Error = "\tE=691 R=1 
C=c2a6eb1cd7f63e962e3330f2bc0ec06e V=3 M=Authentication failed"
(8) eap_peap:   EAP-Message = 0x04090004
(8) eap_peap:   Message-Authenticator = 0x00000000000000000000000000000000
(8) eap_peap: Tunneled authentication was rejected
(8) eap_peap: FAILURE
(8) eap: Sending EAP Request (code 1) ID 10 length 46
(8) eap: EAP session adding &reply:State = 0x627c163d6a760f6e
(8)     [eap] = handled
(8)   } # authenticate = handled
(8) Using Post-Auth-Type Challenge
(8) # Executing group from file /etc/raddb/sites-enabled/default
(8)   Challenge { ... } # empty sub-section is ignored
(8) session-state: Saving cached attributes
(8)   Module-Failure-Message := "mschap: FAILED: No NT/LM-Password.  
Cannot perform authentication"
(8) Sent Access-Challenge Id 44 from 192.168.3.33:1812 to 
192.168.3.5:56875 length 0
(8)   EAP-Message = 
0x010a002e1900170303002365a3d9994a1967b7701d4cdf0da9f3e57692375bd22baf8e56db37059778b74546d25c
(8)   Message-Authenticator = 0x00000000000000000000000000000000
(8)   State = 0x627c163d6a760f6e07b4848fe40bd4b0
(8) Finished request
Waking up in 4.8 seconds.
(9) Received Access-Request Id 45 from 192.168.3.5:56875 to 
192.168.3.33:1812 length 256
(9)   User-Name = "testuser02"
(9)   NAS-IP-Address = 192.168.3.5
(9)   NAS-Port = 0
(9)   NAS-Identifier = "192.168.3.10"
(9)   NAS-Port-Type = Wireless-802.11
(9)   Calling-Station-Id = "70bbe9363cbc"
(9)   Called-Station-Id = "aca31ec330ac"
(9)   Service-Type = Login-User
(9)   Framed-MTU = 1100
(9)   EAP-Message = 
0x020a002e190017030300230000000000000003221984b83090ecb853503ed74d2083c43e0de4f0140366f1a3f055
(9)   State = 0x627c163d6a760f6e07b4848fe40bd4b0
(9)   Aruba-Essid-Name = "radius"
(9)   Aruba-Location-Id = "Turmeric-01"
(9)   Aruba-AP-Group = "Turmeric Cloud"
(9)   Aruba-Device-Type = "Linux"
(9)   Message-Authenticator = 0x4c9c4bfefe913407e7f20174484f5af5
(9) Restoring &session-state
(9)   &session-state:Module-Failure-Message := "mschap: FAILED: No 
NT/LM-Password.  Cannot perform authentication"
(9) # Executing section authorize from file /etc/raddb/sites-enabled/default
(9)   authorize {
(9)     policy filter_username {
(9)       if (&User-Name) {
(9)       if (&User-Name)  -> TRUE
(9)       if (&User-Name)  {
(9)         if (&User-Name =~ / /) {
(9)         if (&User-Name =~ / /)  -> FALSE
(9)         if (&User-Name =~ /@[^@]*@/ ) {
(9)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(9)         if (&User-Name =~ /\.\./ ) {
(9)         if (&User-Name =~ /\.\./ )  -> FALSE
(9)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(9)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   
-> FALSE
(9)         if (&User-Name =~ /\.$/)  {
(9)         if (&User-Name =~ /\.$/)   -> FALSE
(9)         if (&User-Name =~ /@\./)  {
(9)         if (&User-Name =~ /@\./)   -> FALSE
(9)       } # if (&User-Name)  = notfound
(9)     } # policy filter_username = notfound
(9)     [preprocess] = ok
(9)     [chap] = noop
(9)     [mschap] = noop
(9)     [digest] = noop
(9) suffix: Checking for suffix after "@"
(9) suffix: No '@' in User-Name = "testuser02", looking up realm NULL
(9) suffix: No such realm "NULL"
(9)     [suffix] = noop
(9) eap: Peer sent EAP Response (code 2) ID 10 length 46
(9) eap: Continuing tunnel setup
(9)     [eap] = ok
(9)   } # authorize = ok
(9) Found Auth-Type = eap
(9) # Executing group from file /etc/raddb/sites-enabled/default
(9)   authenticate {
(9) eap: Expiring EAP session with state 0x627c163d6a760f6e
(9) eap: Finished EAP session with state 0x627c163d6a760f6e
(9) eap: Previous EAP request found for state 0x627c163d6a760f6e, 
released from the list
(9) eap: Peer sent packet with method EAP PEAP (25)
(9) eap: Calling submodule eap_peap to process data
(9) eap_peap: Continuing EAP-TLS
(9) eap_peap: [eaptls verify] = ok
(9) eap_peap: Done initial handshake
(9) eap_peap: [eaptls process] = ok
(9) eap_peap: Session established.  Decoding tunneled attributes
(9) eap_peap: PEAP state send tlv failure
(9) eap_peap: Received EAP-TLV response
(9) eap_peap:   ERROR: The users session was previously rejected: 
returning reject (again.)
(9) eap_peap:   This means you need to read the PREVIOUS messages in the 
debug output
(9) eap_peap:   to find out the reason why the user was rejected
(9) eap_peap:   Look for "reject" or "fail".  Those earlier messages 
will tell you
(9) eap_peap:   what went wrong, and how to fix the problem
(9) eap: ERROR: Failed continuing EAP PEAP (25) session.  EAP sub-module 
failed
(9) eap: Sending EAP Failure (code 4) ID 10 length 4
(9) eap: Failed in EAP select
(9)     [eap] = invalid
(9)   } # authenticate = invalid
(9) Failed to authenticate the user
(9) Using Post-Auth-Type Reject
(9) # Executing group from file /etc/raddb/sites-enabled/default
(9)   Post-Auth-Type REJECT {
(9) sql: EXPAND .query
(9) sql:    --> .query
(9) sql: Using query template 'query'
rlm_sql (sql): Reserved connection (4)
(9) sql: EXPAND %{User-Name}
(9) sql:    --> testuser02
(9) sql: SQL-User-Name set to 'testuser02'
(9) sql: EXPAND INSERT INTO radpostauth (username, pass, reply, 
authdate) VALUES('%{User-Name}', '%{%{User-Password}:-Chap-Password}', 
'%{reply:Packet-Type}', NOW())
(9) sql:    --> INSERT INTO radpostauth (username, pass, reply, 
authdate) VALUES('testuser02', 'Chap-Password', 'Access-Reject', NOW())
(9) sql: EXPAND /var/log/radius/sqllog.sql
(9) sql:    --> /var/log/radius/sqllog.sql
(9) sql: Executing query: INSERT INTO radpostauth (username, pass, 
reply, authdate) VALUES('testuser02', 'Chap-Password', 'Access-Reject', 
NOW())
rlm_sql_postgresql: Status: PGRES_COMMAND_OK
rlm_sql_postgresql: query affected rows = 1
(9) sql: SQL query returned: success
(9) sql: 1 record(s) updated
rlm_sql (sql): Released connection (4)
(9)     [sql] = ok
(9) attr_filter.access_reject: EXPAND %{User-Name}
(9) attr_filter.access_reject:    --> testuser02
(9) attr_filter.access_reject: Matched entry DEFAULT at line 11
(9)     [attr_filter.access_reject] = updated
(9)     [eap] = noop
(9)     policy remove_reply_message_if_eap {
(9)       if (&reply:EAP-Message && &reply:Reply-Message) {
(9)       if (&reply:EAP-Message && &reply:Reply-Message)  -> FALSE
(9)       else {
(9)         [noop] = noop
(9)       } # else = noop
(9)     } # policy remove_reply_message_if_eap = noop
(9)   } # Post-Auth-Type REJECT = updated
(9) Delaying response for 1.000000 seconds
Waking up in 0.3 seconds.
Waking up in 0.6 seconds.
(9) Sending delayed response
(9) Sent Access-Reject Id 45 from 192.168.3.33:1812 to 192.168.3.5:56875 
length 44
(9)   EAP-Message = 0x040a0004
(9)   Message-Authenticator = 0x00000000000000000000000000000000
Waking up in 3.8 seconds.
(0) Cleaning up request packet ID 8 with timestamp +18
(1) Cleaning up request packet ID 9 with timestamp +18
(2) Cleaning up request packet ID 6 with timestamp +18
(3) Cleaning up request packet ID 52 with timestamp +18
(4) Cleaning up request packet ID 3 with timestamp +18
(5) Cleaning up request packet ID 42 with timestamp +18
(6) Cleaning up request packet ID 11 with timestamp +18
(7) Cleaning up request packet ID 43 with timestamp +18
(8) Cleaning up request packet ID 44 with timestamp +18
(9) Cleaning up request packet ID 45 with timestamp +18
Ready to process requests
(10) Received Access-Request Id 47 from 192.168.3.5:56875 to 
192.168.3.33:1812 length 207
(10)   User-Name = "testuser02"
(10)   NAS-IP-Address = 192.168.3.5
(10)   NAS-Port = 0
(10)   NAS-Identifier = "192.168.3.10"
(10)   NAS-Port-Type = Wireless-802.11
(10)   Calling-Station-Id = "70bbe9363cbc"
(10)   Called-Station-Id = "aca31ec330ac"
(10)   Service-Type = Login-User
(10)   Framed-MTU = 1100
(10)   EAP-Message = 0x0201000f0174657374757365723032
(10)   Aruba-Essid-Name = "radius"
(10)   Aruba-Location-Id = "Turmeric-01"
(10)   Aruba-AP-Group = "Turmeric Cloud"
(10)   Aruba-Device-Type = "Linux"
(10)   Message-Authenticator = 0xfc70c56cd3c0f5174106066318e1b6cc
(10) # Executing section authorize from file 
/etc/raddb/sites-enabled/default
(10)   authorize {
(10)     policy filter_username {
(10)       if (&User-Name) {
(10)       if (&User-Name)  -> TRUE
(10)       if (&User-Name)  {
(10)         if (&User-Name =~ / /) {
(10)         if (&User-Name =~ / /)  -> FALSE
(10)         if (&User-Name =~ /@[^@]*@/ ) {
(10)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(10)         if (&User-Name =~ /\.\./ ) {
(10)         if (&User-Name =~ /\.\./ )  -> FALSE
(10)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(10)         if ((&User-Name =~ /@/) && (&User-Name !~ 
/@(.+)\.(.+)$/))   -> FALSE
(10)         if (&User-Name =~ /\.$/)  {
(10)         if (&User-Name =~ /\.$/)   -> FALSE
(10)         if (&User-Name =~ /@\./)  {
(10)         if (&User-Name =~ /@\./)   -> FALSE
(10)       } # if (&User-Name)  = notfound
(10)     } # policy filter_username = notfound
(10)     [preprocess] = ok
(10)     [chap] = noop
(10)     [mschap] = noop
(10)     [digest] = noop
(10) suffix: Checking for suffix after "@"
(10) suffix: No '@' in User-Name = "testuser02", looking up realm NULL
(10) suffix: No such realm "NULL"
(10)     [suffix] = noop
(10) eap: Peer sent EAP Response (code 2) ID 1 length 15
(10) eap: EAP-Identity reply, returning 'ok' so we can short-circuit the 
rest of authorize
(10)     [eap] = ok
(10)   } # authorize = ok
(10) Found Auth-Type = eap
(10) # Executing group from file /etc/raddb/sites-enabled/default
(10)   authenticate {
(10) eap: Peer sent packet with method EAP Identity (1)
(10) eap: Calling submodule eap_md5 to process data
(10) eap_md5: Issuing MD5 Challenge
(10) eap: Sending EAP Request (code 1) ID 2 length 22
(10) eap: EAP session adding &reply:State = 0xb172d43bb170d0e3
(10)     [eap] = handled
(10)   } # authenticate = handled
(10) Using Post-Auth-Type Challenge
(10) # Executing group from file /etc/raddb/sites-enabled/default
(10)   Challenge { ... } # empty sub-section is ignored
(10) Sent Access-Challenge Id 47 from 192.168.3.33:1812 to 
192.168.3.5:56875 length 0
(10)   EAP-Message = 0x010200160410b5c5cf47ddf220ecb3686cb4073bfbd0
(10)   Message-Authenticator = 0x00000000000000000000000000000000
(10)   State = 0xb172d43bb170d0e3cf1be57c2d2e9caa
(10) Finished request
Waking up in 4.9 seconds.
(11) Received Access-Request Id 50 from 192.168.3.5:56875 to 
192.168.3.33:1812 length 218
(11)   User-Name = "testuser02"
(11)   NAS-IP-Address = 192.168.3.5
(11)   NAS-Port = 0
(11)   NAS-Identifier = "192.168.3.10"
(11)   NAS-Port-Type = Wireless-802.11
(11)   Calling-Station-Id = "70bbe9363cbc"
(11)   Called-Station-Id = "aca31ec330ac"
(11)   Service-Type = Login-User
(11)   Framed-MTU = 1100
(11)   EAP-Message = 0x0202000803191534
(11)   State = 0xb172d43bb170d0e3cf1be57c2d2e9caa
(11)   Aruba-Essid-Name = "radius"
(11)   Aruba-Location-Id = "Turmeric-01"
(11)   Aruba-AP-Group = "Turmeric Cloud"
(11)   Aruba-Device-Type = "Linux"
(11)   Message-Authenticator = 0x9d85bd42fd32697c7767b8fc3d40365f
(11) session-state: No cached attributes
(11) # Executing section authorize from file 
/etc/raddb/sites-enabled/default
(11)   authorize {
(11)     policy filter_username {
(11)       if (&User-Name) {
(11)       if (&User-Name)  -> TRUE
(11)       if (&User-Name)  {
(11)         if (&User-Name =~ / /) {
(11)         if (&User-Name =~ / /)  -> FALSE
(11)         if (&User-Name =~ /@[^@]*@/ ) {
(11)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(11)         if (&User-Name =~ /\.\./ ) {
(11)         if (&User-Name =~ /\.\./ )  -> FALSE
(11)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(11)         if ((&User-Name =~ /@/) && (&User-Name !~ 
/@(.+)\.(.+)$/))   -> FALSE
(11)         if (&User-Name =~ /\.$/)  {
(11)         if (&User-Name =~ /\.$/)   -> FALSE
(11)         if (&User-Name =~ /@\./)  {
(11)         if (&User-Name =~ /@\./)   -> FALSE
(11)       } # if (&User-Name)  = notfound
(11)     } # policy filter_username = notfound
(11)     [preprocess] = ok
(11)     [chap] = noop
(11)     [mschap] = noop
(11)     [digest] = noop
(11) suffix: Checking for suffix after "@"
(11) suffix: No '@' in User-Name = "testuser02", looking up realm NULL
(11) suffix: No such realm "NULL"
(11)     [suffix] = noop
(11) eap: Peer sent EAP Response (code 2) ID 2 length 8
(11) eap: No EAP Start, assuming it's an on-going EAP conversation
(11)     [eap] = updated
(11)     [files] = noop
(11) sql: EXPAND %{User-Name}
(11) sql:    --> testuser02
(11) sql: SQL-User-Name set to 'testuser02'
rlm_sql (sql): Reserved connection (0)
(11) sql: EXPAND SELECT id, username, attribute, value, op FROM radcheck 
WHERE username = '%{SQL-User-Name}' ORDER BY id
(11) sql:    --> SELECT id, username, attribute, value, op FROM radcheck 
WHERE username = 'testuser02' ORDER BY id
(11) sql: Executing select query: SELECT id, username, attribute, value, 
op FROM radcheck WHERE username = 'testuser02' ORDER BY id
rlm_sql_postgresql: Status: PGRES_TUPLES_OK
rlm_sql_postgresql: query affected rows = 2 , fields = 5
(11) sql: User found in radcheck table
(11) sql: Conditional check items matched, merging assignment check items
(11) sql:   Cleartext-Password := "password"
(11) sql: EXPAND SELECT id, userName, attribute, value, op FROM radreply 
WHERE username = '%{SQL-User-Name}' ORDER BY id
(11) sql:    --> SELECT id, userName, attribute, value, op FROM radreply 
WHERE username = 'testuser02' ORDER BY id
(11) sql: Executing select query: SELECT id, userName, attribute, value, 
op FROM radreply WHERE username = 'testuser02' ORDER BY id
rlm_sql_postgresql: Status: PGRES_TUPLES_OK
rlm_sql_postgresql: query affected rows = 0 , fields = 5
(11) sql: EXPAND SELECT group_name FROM radusergroup WHERE 
username='%{SQL-User-Name}' ORDER BY priority
(11) sql:    --> SELECT group_name FROM radusergroup WHERE 
username='testuser02' ORDER BY priority
(11) sql: Executing select query: SELECT group_name FROM radusergroup 
WHERE username='testuser02' ORDER BY priority
rlm_sql_postgresql: Status: PGRES_TUPLES_OK
rlm_sql_postgresql: query affected rows = 1 , fields = 1
(11) sql: User found in the group table
(11) sql: EXPAND SELECT id, group_name, attribute, value, op FROM 
radgroupcheck WHERE group_name = '%{SQL-Group}' ORDER BY id
(11) sql:    --> SELECT id, group_name, attribute, value, op FROM 
radgroupcheck WHERE group_name = 'testgroup01' ORDER BY id
(11) sql: Executing select query: SELECT id, group_name, attribute, 
value, op FROM radgroupcheck WHERE group_name = 'testgroup01' ORDER BY id
rlm_sql_postgresql: Status: PGRES_TUPLES_OK
rlm_sql_postgresql: query affected rows = 0 , fields = 5
(11) sql: Group "testgroup01": Conditional check items matched
(11) sql: Group "testgroup01": Merging assignment check items
(11) sql: EXPAND SELECT id, group_name, attribute, value, op FROM 
radgroupreply WHERE group_name = '%{SQL-Group}' ORDER BY id
(11) sql:    --> SELECT id, group_name, attribute, value, op FROM 
radgroupreply WHERE group_name = 'testgroup01' ORDER BY id
(11) sql: Executing select query: SELECT id, group_name, attribute, 
value, op FROM radgroupreply WHERE group_name = 'testgroup01' ORDER BY id
rlm_sql_postgresql: Status: PGRES_TUPLES_OK
rlm_sql_postgresql: query affected rows = 0 , fields = 5
(11) sql: Group "testgroup01": Merging reply items
rlm_sql (sql): Released connection (0)
Need 3 more connections to reach 10 spares
rlm_sql (sql): Opening additional connection (7), 1 of 25 pending slots used
rlm_sql_postgresql: Connecting using parameters: dbname=gradius 
host=localhost user=gradius password=password 
application_name='FreeRADIUS 3.0.13 - radiusd (sql)'
Connected to database 'gradius' on 'localhost' server version 90224, 
protocol version 3, backend PID 19551
(11)     [sql] = ok
(11)     [expiration] = noop
(11)     [logintime] = noop
(11) pap: WARNING: Auth-Type already set.  Not setting to PAP
(11)     [pap] = noop
(11)   } # authorize = updated
(11) Found Auth-Type = eap
(11) # Executing group from file /etc/raddb/sites-enabled/default
(11)   authenticate {
(11) eap: Expiring EAP session with state 0xb172d43bb170d0e3
(11) eap: Finished EAP session with state 0xb172d43bb170d0e3
(11) eap: Previous EAP request found for state 0xb172d43bb170d0e3, 
released from the list
(11) eap: Peer sent packet with method EAP NAK (3)
(11) eap: Found mutually acceptable type PEAP (25)
(11) eap: Calling submodule eap_peap to process data
(11) eap_peap: Initiating new EAP-TLS session
(11) eap_peap: [eaptls start] = request
(11) eap: Sending EAP Request (code 1) ID 3 length 6
(11) eap: EAP session adding &reply:State = 0xb172d43bb071cde3
(11)     [eap] = handled
(11)   } # authenticate = handled
(11) Using Post-Auth-Type Challenge
(11) # Executing group from file /etc/raddb/sites-enabled/default
(11)   Challenge { ... } # empty sub-section is ignored
(11) Sent Access-Challenge Id 50 from 192.168.3.33:1812 to 
192.168.3.5:56875 length 0
(11)   EAP-Message = 0x010300061920
(11)   Message-Authenticator = 0x00000000000000000000000000000000
(11)   State = 0xb172d43bb071cde3cf1be57c2d2e9caa
(11) Finished request
Waking up in 4.9 seconds.
(12) Received Access-Request Id 46 from 192.168.3.5:56875 to 
192.168.3.33:1812 length 359
(12)   User-Name = "testuser02"
(12)   NAS-IP-Address = 192.168.3.5
(12)   NAS-Port = 0
(12)   NAS-Identifier = "192.168.3.10"
(12)   NAS-Port-Type = Wireless-802.11
(12)   Calling-Station-Id = "70bbe9363cbc"
(12)   Called-Station-Id = "aca31ec330ac"
(12)   Service-Type = Login-User
(12)   Framed-MTU = 1100
(12)   EAP-Message = 
0x0203009519800000008b160301008601000082030354f19277ffaf59b9778e9e5f1a9bfb58268eaeb427a308b33c23c92398f8d80c00002ac02bc02fc02cc030cca9cca8c009c023c013c027c00ac024c014c028009c009d002f003c0035003d000a0100002fff0100010000170000000d0010000e0403
(12)   State = 0xb172d43bb071cde3cf1be57c2d2e9caa
(12)   Aruba-Essid-Name = "radius"
(12)   Aruba-Location-Id = "Turmeric-01"
(12)   Aruba-AP-Group = "Turmeric Cloud"
(12)   Aruba-Device-Type = "Linux"
(12)   Message-Authenticator = 0x704e153c95e34bc0715d7f8fba3c941d
(12) session-state: No cached attributes
(12) # Executing section authorize from file 
/etc/raddb/sites-enabled/default
(12)   authorize {
(12)     policy filter_username {
(12)       if (&User-Name) {
(12)       if (&User-Name)  -> TRUE
(12)       if (&User-Name)  {
(12)         if (&User-Name =~ / /) {
(12)         if (&User-Name =~ / /)  -> FALSE
(12)         if (&User-Name =~ /@[^@]*@/ ) {
(12)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(12)         if (&User-Name =~ /\.\./ ) {
(12)         if (&User-Name =~ /\.\./ )  -> FALSE
(12)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(12)         if ((&User-Name =~ /@/) && (&User-Name !~ 
/@(.+)\.(.+)$/))   -> FALSE
(12)         if (&User-Name =~ /\.$/)  {
(12)         if (&User-Name =~ /\.$/)   -> FALSE
(12)         if (&User-Name =~ /@\./)  {
(12)         if (&User-Name =~ /@\./)   -> FALSE
(12)       } # if (&User-Name)  = notfound
(12)     } # policy filter_username = notfound
(12)     [preprocess] = ok
(12)     [chap] = noop
(12)     [mschap] = noop
(12)     [digest] = noop
(12) suffix: Checking for suffix after "@"
(12) suffix: No '@' in User-Name = "testuser02", looking up realm NULL
(12) suffix: No such realm "NULL"
(12)     [suffix] = noop
(12) eap: Peer sent EAP Response (code 2) ID 3 length 149
(12) eap: Continuing tunnel setup
(12)     [eap] = ok
(12)   } # authorize = ok
(12) Found Auth-Type = eap
(12) # Executing group from file /etc/raddb/sites-enabled/default
(12)   authenticate {
(12) eap: Expiring EAP session with state 0xb172d43bb071cde3
(12) eap: Finished EAP session with state 0xb172d43bb071cde3
(12) eap: Previous EAP request found for state 0xb172d43bb071cde3, 
released from the list
(12) eap: Peer sent packet with method EAP PEAP (25)
(12) eap: Calling submodule eap_peap to process data
(12) eap_peap: Continuing EAP-TLS
(12) eap_peap: Peer indicated complete TLS record size will be 139 bytes
(12) eap_peap: Got complete TLS record (139 bytes)
(12) eap_peap: [eaptls verify] = length included
(12) eap_peap: (other): before/accept initialization
(12) eap_peap: TLS_accept: before/accept initialization
(12) eap_peap: <<< recv TLS 1.2  [length 0086]
(12) eap_peap: TLS_accept: SSLv3 read client hello A
(12) eap_peap: >>> send TLS 1.2  [length 0039]
(12) eap_peap: TLS_accept: SSLv3 write server hello A
(12) eap_peap: >>> send TLS 1.2  [length 08d3]
(12) eap_peap: TLS_accept: SSLv3 write certificate A
(12) eap_peap: >>> send TLS 1.2  [length 014d]
(12) eap_peap: TLS_accept: SSLv3 write key exchange A
(12) eap_peap: >>> send TLS 1.2  [length 0004]
(12) eap_peap: TLS_accept: SSLv3 write server done A
(12) eap_peap: TLS_accept: SSLv3 flush data
(12) eap_peap: TLS_accept: SSLv3 read client certificate A
(12) eap_peap: TLS_accept: Need to read more data: SSLv3 read client key 
exchange A
(12) eap_peap: TLS_accept: Need to read more data: SSLv3 read client key 
exchange A
(12) eap_peap: In SSL Handshake Phase
(12) eap_peap: In SSL Accept mode
(12) eap_peap: [eaptls process] = handled
(12) eap: Sending EAP Request (code 1) ID 4 length 1004
(12) eap: EAP session adding &reply:State = 0xb172d43bb376cde3
(12)     [eap] = handled
(12)   } # authenticate = handled
(12) Using Post-Auth-Type Challenge
(12) # Executing group from file /etc/raddb/sites-enabled/default
(12)   Challenge { ... } # empty sub-section is ignored
(12) Sent Access-Challenge Id 46 from 192.168.3.33:1812 to 
192.168.3.5:56875 length 0
(12)   EAP-Message = 
0x010403ec19c000000a711603030039020000350303345544bcd197093a2ab3e88991be8261c8126232a20816bc0ff149cc0fca980a00c02f00000dff01000100000b00040300010216030308d30b0008cf0008cc0003de308203da308202c2a003020102020101300d06092a864886f70d01010b050030
(12)   Message-Authenticator = 0x00000000000000000000000000000000
(12)   State = 0xb172d43bb376cde3cf1be57c2d2e9caa
(12) Finished request
Waking up in 4.9 seconds.
(13) Received Access-Request Id 53 from 192.168.3.5:56875 to 
192.168.3.33:1812 length 216
(13)   User-Name = "testuser02"
(13)   NAS-IP-Address = 192.168.3.5
(13)   NAS-Port = 0
(13)   NAS-Identifier = "192.168.3.10"
(13)   NAS-Port-Type = Wireless-802.11
(13)   Calling-Station-Id = "70bbe9363cbc"
(13)   Called-Station-Id = "aca31ec330ac"
(13)   Service-Type = Login-User
(13)   Framed-MTU = 1100
(13)   EAP-Message = 0x020400061900
(13)   State = 0xb172d43bb376cde3cf1be57c2d2e9caa
(13)   Aruba-Essid-Name = "radius"
(13)   Aruba-Location-Id = "Turmeric-01"
(13)   Aruba-AP-Group = "Turmeric Cloud"
(13)   Aruba-Device-Type = "Linux"
(13)   Message-Authenticator = 0x17cfbf0da20dcab90cc7e33ea03cd543
(13) session-state: No cached attributes
(13) # Executing section authorize from file 
/etc/raddb/sites-enabled/default
(13)   authorize {
(13)     policy filter_username {
(13)       if (&User-Name) {
(13)       if (&User-Name)  -> TRUE
(13)       if (&User-Name)  {
(13)         if (&User-Name =~ / /) {
(13)         if (&User-Name =~ / /)  -> FALSE
(13)         if (&User-Name =~ /@[^@]*@/ ) {
(13)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(13)         if (&User-Name =~ /\.\./ ) {
(13)         if (&User-Name =~ /\.\./ )  -> FALSE
(13)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(13)         if ((&User-Name =~ /@/) && (&User-Name !~ 
/@(.+)\.(.+)$/))   -> FALSE
(13)         if (&User-Name =~ /\.$/)  {
(13)         if (&User-Name =~ /\.$/)   -> FALSE
(13)         if (&User-Name =~ /@\./)  {
(13)         if (&User-Name =~ /@\./)   -> FALSE
(13)       } # if (&User-Name)  = notfound
(13)     } # policy filter_username = notfound
(13)     [preprocess] = ok
(13)     [chap] = noop
(13)     [mschap] = noop
(13)     [digest] = noop
(13) suffix: Checking for suffix after "@"
(13) suffix: No '@' in User-Name = "testuser02", looking up realm NULL
(13) suffix: No such realm "NULL"
(13)     [suffix] = noop
(13) eap: Peer sent EAP Response (code 2) ID 4 length 6
(13) eap: Continuing tunnel setup
(13)     [eap] = ok
(13)   } # authorize = ok
(13) Found Auth-Type = eap
(13) # Executing group from file /etc/raddb/sites-enabled/default
(13)   authenticate {
(13) eap: Expiring EAP session with state 0xb172d43bb376cde3
(13) eap: Finished EAP session with state 0xb172d43bb376cde3
(13) eap: Previous EAP request found for state 0xb172d43bb376cde3, 
released from the list
(13) eap: Peer sent packet with method EAP PEAP (25)
(13) eap: Calling submodule eap_peap to process data
(13) eap_peap: Continuing EAP-TLS
(13) eap_peap: Peer ACKed our handshake fragment
(13) eap_peap: [eaptls verify] = request
(13) eap_peap: [eaptls process] = handled
(13) eap: Sending EAP Request (code 1) ID 5 length 1000
(13) eap: EAP session adding &reply:State = 0xb172d43bb277cde3
(13)     [eap] = handled
(13)   } # authenticate = handled
(13) Using Post-Auth-Type Challenge
(13) # Executing group from file /etc/raddb/sites-enabled/default
(13)   Challenge { ... } # empty sub-section is ignored
(13) Sent Access-Challenge Id 53 from 192.168.3.33:1812 to 
192.168.3.5:56875 length 0
(13)   EAP-Message = 
0x010503e8194011313df5cf525bb740400f21166d6dd2bf666f6b2d653fbe1e4e46f7be988691083f7b177678383160f9febc8e14e9cb70fc830837eb79749f358db84a1f802f2436f34ab6eddf11b60004e8308204e4308203cca003020102020900b75741fcc163c18e300d06092a864886f70d01010b
(13)   Message-Authenticator = 0x00000000000000000000000000000000
(13)   State = 0xb172d43bb277cde3cf1be57c2d2e9caa
(13) Finished request
Waking up in 4.9 seconds.
(14) Received Access-Request Id 54 from 192.168.3.5:56875 to 
192.168.3.33:1812 length 216
(14)   User-Name = "testuser02"
(14)   NAS-IP-Address = 192.168.3.5
(14)   NAS-Port = 0
(14)   NAS-Identifier = "192.168.3.10"
(14)   NAS-Port-Type = Wireless-802.11
(14)   Calling-Station-Id = "70bbe9363cbc"
(14)   Called-Station-Id = "aca31ec330ac"
(14)   Service-Type = Login-User
(14)   Framed-MTU = 1100
(14)   EAP-Message = 0x020500061900
(14)   State = 0xb172d43bb277cde3cf1be57c2d2e9caa
(14)   Aruba-Essid-Name = "radius"
(14)   Aruba-Location-Id = "Turmeric-01"
(14)   Aruba-AP-Group = "Turmeric Cloud"
(14)   Aruba-Device-Type = "Linux"
(14)   Message-Authenticator = 0xef1f0919975212c6a1529542fa3da6fc
(14) session-state: No cached attributes
(14) # Executing section authorize from file 
/etc/raddb/sites-enabled/default
(14)   authorize {
(14)     policy filter_username {
(14)       if (&User-Name) {
(14)       if (&User-Name)  -> TRUE
(14)       if (&User-Name)  {
(14)         if (&User-Name =~ / /) {
(14)         if (&User-Name =~ / /)  -> FALSE
(14)         if (&User-Name =~ /@[^@]*@/ ) {
(14)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(14)         if (&User-Name =~ /\.\./ ) {
(14)         if (&User-Name =~ /\.\./ )  -> FALSE
(14)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(14)         if ((&User-Name =~ /@/) && (&User-Name !~ 
/@(.+)\.(.+)$/))   -> FALSE
(14)         if (&User-Name =~ /\.$/)  {
(14)         if (&User-Name =~ /\.$/)   -> FALSE
(14)         if (&User-Name =~ /@\./)  {
(14)         if (&User-Name =~ /@\./)   -> FALSE
(14)       } # if (&User-Name)  = notfound
(14)     } # policy filter_username = notfound
(14)     [preprocess] = ok
(14)     [chap] = noop
(14)     [mschap] = noop
(14)     [digest] = noop
(14) suffix: Checking for suffix after "@"
(14) suffix: No '@' in User-Name = "testuser02", looking up realm NULL
(14) suffix: No such realm "NULL"
(14)     [suffix] = noop
(14) eap: Peer sent EAP Response (code 2) ID 5 length 6
(14) eap: Continuing tunnel setup
(14)     [eap] = ok
(14)   } # authorize = ok
(14) Found Auth-Type = eap
(14) # Executing group from file /etc/raddb/sites-enabled/default
(14)   authenticate {
(14) eap: Expiring EAP session with state 0xb172d43bb277cde3
(14) eap: Finished EAP session with state 0xb172d43bb277cde3
(14) eap: Previous EAP request found for state 0xb172d43bb277cde3, 
released from the list
(14) eap: Peer sent packet with method EAP PEAP (25)
(14) eap: Calling submodule eap_peap to process data
(14) eap_peap: Continuing EAP-TLS
(14) eap_peap: Peer ACKed our handshake fragment
(14) eap_peap: [eaptls verify] = request
(14) eap_peap: [eaptls process] = handled
(14) eap: Sending EAP Request (code 1) ID 6 length 691
(14) eap: EAP session adding &reply:State = 0xb172d43bb574cde3
(14)     [eap] = handled
(14)   } # authenticate = handled
(14) Using Post-Auth-Type Challenge
(14) # Executing group from file /etc/raddb/sites-enabled/default
(14)   Challenge { ... } # empty sub-section is ignored
(14) Sent Access-Challenge Id 54 from 192.168.3.33:1812 to 
192.168.3.5:56875 length 0
(14)   EAP-Message = 
0x010602b319000530030101ff30360603551d1f042f302d302ba029a0278625687474703a2f2f7777772e6578616d706c652e6f72672f6578616d706c655f63612e63726c300d06092a864886f70d01010b050003820101007543e1847fde7dabb9c05ecd0d5f2803b5b190af5952eff354ce11d6075fcd
(14)   Message-Authenticator = 0x00000000000000000000000000000000
(14)   State = 0xb172d43bb574cde3cf1be57c2d2e9caa
(14) Finished request
Waking up in 4.9 seconds.
(15) Received Access-Request Id 55 from 192.168.3.5:56875 to 
192.168.3.33:1812 length 346
(15)   User-Name = "testuser02"
(15)   NAS-IP-Address = 192.168.3.5
(15)   NAS-Port = 0
(15)   NAS-Identifier = "192.168.3.10"
(15)   NAS-Port-Type = Wireless-802.11
(15)   Calling-Station-Id = "70bbe9363cbc"
(15)   Called-Station-Id = "aca31ec330ac"
(15)   Service-Type = Login-User
(15)   Framed-MTU = 1100
(15)   EAP-Message = 
0x0206008819800000007e1603030046100000424104582eafafaf9e4a61a75f68119c0f8411d48c753e4c760ecd5f5aa913f2cc43aeba84561815ec0f6eb45decd6024c8ccc28ceaff9814284201362c7791d60685014030300010116030300280000000000000000f2489a3814da1b134ddb0b9682b333
(15)   State = 0xb172d43bb574cde3cf1be57c2d2e9caa
(15)   Aruba-Essid-Name = "radius"
(15)   Aruba-Location-Id = "Turmeric-01"
(15)   Aruba-AP-Group = "Turmeric Cloud"
(15)   Aruba-Device-Type = "Linux"
(15)   Message-Authenticator = 0xeea12ddee8436f33ad2ca0c7439f7c1c
(15) session-state: No cached attributes
(15) # Executing section authorize from file 
/etc/raddb/sites-enabled/default
(15)   authorize {
(15)     policy filter_username {
(15)       if (&User-Name) {
(15)       if (&User-Name)  -> TRUE
(15)       if (&User-Name)  {
(15)         if (&User-Name =~ / /) {
(15)         if (&User-Name =~ / /)  -> FALSE
(15)         if (&User-Name =~ /@[^@]*@/ ) {
(15)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(15)         if (&User-Name =~ /\.\./ ) {
(15)         if (&User-Name =~ /\.\./ )  -> FALSE
(15)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(15)         if ((&User-Name =~ /@/) && (&User-Name !~ 
/@(.+)\.(.+)$/))   -> FALSE
(15)         if (&User-Name =~ /\.$/)  {
(15)         if (&User-Name =~ /\.$/)   -> FALSE
(15)         if (&User-Name =~ /@\./)  {
(15)         if (&User-Name =~ /@\./)   -> FALSE
(15)       } # if (&User-Name)  = notfound
(15)     } # policy filter_username = notfound
(15)     [preprocess] = ok
(15)     [chap] = noop
(15)     [mschap] = noop
(15)     [digest] = noop
(15) suffix: Checking for suffix after "@"
(15) suffix: No '@' in User-Name = "testuser02", looking up realm NULL
(15) suffix: No such realm "NULL"
(15)     [suffix] = noop
(15) eap: Peer sent EAP Response (code 2) ID 6 length 136
(15) eap: Continuing tunnel setup
(15)     [eap] = ok
(15)   } # authorize = ok
(15) Found Auth-Type = eap
(15) # Executing group from file /etc/raddb/sites-enabled/default
(15)   authenticate {
(15) eap: Expiring EAP session with state 0xb172d43bb574cde3
(15) eap: Finished EAP session with state 0xb172d43bb574cde3
(15) eap: Previous EAP request found for state 0xb172d43bb574cde3, 
released from the list
(15) eap: Peer sent packet with method EAP PEAP (25)
(15) eap: Calling submodule eap_peap to process data
(15) eap_peap: Continuing EAP-TLS
(15) eap_peap: Peer indicated complete TLS record size will be 126 bytes
(15) eap_peap: Got complete TLS record (126 bytes)
(15) eap_peap: [eaptls verify] = length included
(15) eap_peap: <<< recv TLS 1.2  [length 0046]
(15) eap_peap: TLS_accept: SSLv3 read client key exchange A
(15) eap_peap: TLS_accept: SSLv3 read certificate verify A
(15) eap_peap: <<< recv TLS 1.2  [length 0001]
(15) eap_peap: <<< recv TLS 1.2  [length 0010]
(15) eap_peap: TLS_accept: SSLv3 read finished A
(15) eap_peap: >>> send TLS 1.2  [length 0001]
(15) eap_peap: TLS_accept: SSLv3 write change cipher spec A
(15) eap_peap: >>> send TLS 1.2  [length 0010]
(15) eap_peap: TLS_accept: SSLv3 write finished A
(15) eap_peap: TLS_accept: SSLv3 flush data
(15) eap_peap: (other): SSL negotiation finished successfully
(15) eap_peap: SSL Connection Established
(15) eap_peap: [eaptls process] = handled
(15) eap: Sending EAP Request (code 1) ID 7 length 57
(15) eap: EAP session adding &reply:State = 0xb172d43bb475cde3
(15)     [eap] = handled
(15)   } # authenticate = handled
(15) Using Post-Auth-Type Challenge
(15) # Executing group from file /etc/raddb/sites-enabled/default
(15)   Challenge { ... } # empty sub-section is ignored
(15) Sent Access-Challenge Id 55 from 192.168.3.33:1812 to 
192.168.3.5:56875 length 0
(15)   EAP-Message = 
0x01070039190014030300010116030300289596a328dd4626bea7dd3ad9bdb5b31b402004424e958bfc9db822d21799a69d8fa029206b9b07f2
(15)   Message-Authenticator = 0x00000000000000000000000000000000
(15)   State = 0xb172d43bb475cde3cf1be57c2d2e9caa
(15) Finished request
Waking up in 4.9 seconds.
(16) Received Access-Request Id 56 from 192.168.3.5:56875 to 
192.168.3.33:1812 length 216
(16)   User-Name = "testuser02"
(16)   NAS-IP-Address = 192.168.3.5
(16)   NAS-Port = 0
(16)   NAS-Identifier = "192.168.3.10"
(16)   NAS-Port-Type = Wireless-802.11
(16)   Calling-Station-Id = "70bbe9363cbc"
(16)   Called-Station-Id = "aca31ec330ac"
(16)   Service-Type = Login-User
(16)   Framed-MTU = 1100
(16)   EAP-Message = 0x020700061900
(16)   State = 0xb172d43bb475cde3cf1be57c2d2e9caa
(16)   Aruba-Essid-Name = "radius"
(16)   Aruba-Location-Id = "Turmeric-01"
(16)   Aruba-AP-Group = "Turmeric Cloud"
(16)   Aruba-Device-Type = "Linux"
(16)   Message-Authenticator = 0x37bd7d04b22a996475dff494cb61b767
(16) session-state: No cached attributes
(16) # Executing section authorize from file 
/etc/raddb/sites-enabled/default
(16)   authorize {
(16)     policy filter_username {
(16)       if (&User-Name) {
(16)       if (&User-Name)  -> TRUE
(16)       if (&User-Name)  {
(16)         if (&User-Name =~ / /) {
(16)         if (&User-Name =~ / /)  -> FALSE
(16)         if (&User-Name =~ /@[^@]*@/ ) {
(16)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(16)         if (&User-Name =~ /\.\./ ) {
(16)         if (&User-Name =~ /\.\./ )  -> FALSE
(16)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(16)         if ((&User-Name =~ /@/) && (&User-Name !~ 
/@(.+)\.(.+)$/))   -> FALSE
(16)         if (&User-Name =~ /\.$/)  {
(16)         if (&User-Name =~ /\.$/)   -> FALSE
(16)         if (&User-Name =~ /@\./)  {
(16)         if (&User-Name =~ /@\./)   -> FALSE
(16)       } # if (&User-Name)  = notfound
(16)     } # policy filter_username = notfound
(16)     [preprocess] = ok
(16)     [chap] = noop
(16)     [mschap] = noop
(16)     [digest] = noop
(16) suffix: Checking for suffix after "@"
(16) suffix: No '@' in User-Name = "testuser02", looking up realm NULL
(16) suffix: No such realm "NULL"
(16)     [suffix] = noop
(16) eap: Peer sent EAP Response (code 2) ID 7 length 6
(16) eap: Continuing tunnel setup
(16)     [eap] = ok
(16)   } # authorize = ok
(16) Found Auth-Type = eap
(16) # Executing group from file /etc/raddb/sites-enabled/default
(16)   authenticate {
(16) eap: Expiring EAP session with state 0xb172d43bb475cde3
(16) eap: Finished EAP session with state 0xb172d43bb475cde3
(16) eap: Previous EAP request found for state 0xb172d43bb475cde3, 
released from the list
(16) eap: Peer sent packet with method EAP PEAP (25)
(16) eap: Calling submodule eap_peap to process data
(16) eap_peap: Continuing EAP-TLS
(16) eap_peap: Peer ACKed our handshake fragment.  handshake is finished
(16) eap_peap: [eaptls verify] = success
(16) eap_peap: [eaptls process] = success
(16) eap_peap: Session established.  Decoding tunneled attributes
(16) eap_peap: PEAP state TUNNEL ESTABLISHED
(16) eap: Sending EAP Request (code 1) ID 8 length 40
(16) eap: EAP session adding &reply:State = 0xb172d43bb77acde3
(16)     [eap] = handled
(16)   } # authenticate = handled
(16) Using Post-Auth-Type Challenge
(16) # Executing group from file /etc/raddb/sites-enabled/default
(16)   Challenge { ... } # empty sub-section is ignored
(16) Sent Access-Challenge Id 56 from 192.168.3.33:1812 to 
192.168.3.5:56875 length 0
(16)   EAP-Message = 
0x010800281900170303001d9596a328dd4626bfed969e326cf3e5e80944ab6e358c39e9859c628e76
(16)   Message-Authenticator = 0x00000000000000000000000000000000
(16)   State = 0xb172d43bb77acde3cf1be57c2d2e9caa
(16) Finished request
Waking up in 4.8 seconds.
(17) Received Access-Request Id 62 from 192.168.3.5:56875 to 
192.168.3.33:1812 length 256
(17)   User-Name = "testuser02"
(17)   NAS-IP-Address = 192.168.3.5
(17)   NAS-Port = 0
(17)   NAS-Identifier = "192.168.3.10"
(17)   NAS-Port-Type = Wireless-802.11
(17)   Calling-Station-Id = "70bbe9363cbc"
(17)   Called-Station-Id = "aca31ec330ac"
(17)   Service-Type = Login-User
(17)   Framed-MTU = 1100
(17)   EAP-Message = 
0x0208002e19001703030023000000000000000192678b753ff7173bb174abe49f427b87c5187b586b6bf3f729d189
(17)   State = 0xb172d43bb77acde3cf1be57c2d2e9caa
(17)   Aruba-Essid-Name = "radius"
(17)   Aruba-Location-Id = "Turmeric-01"
(17)   Aruba-AP-Group = "Turmeric Cloud"
(17)   Aruba-Device-Type = "Linux"
(17)   Message-Authenticator = 0xdfd1a4be785be15fb58749adf01be229
(17) session-state: No cached attributes
(17) # Executing section authorize from file 
/etc/raddb/sites-enabled/default
(17)   authorize {
(17)     policy filter_username {
(17)       if (&User-Name) {
(17)       if (&User-Name)  -> TRUE
(17)       if (&User-Name)  {
(17)         if (&User-Name =~ / /) {
(17)         if (&User-Name =~ / /)  -> FALSE
(17)         if (&User-Name =~ /@[^@]*@/ ) {
(17)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(17)         if (&User-Name =~ /\.\./ ) {
(17)         if (&User-Name =~ /\.\./ )  -> FALSE
(17)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(17)         if ((&User-Name =~ /@/) && (&User-Name !~ 
/@(.+)\.(.+)$/))   -> FALSE
(17)         if (&User-Name =~ /\.$/)  {
(17)         if (&User-Name =~ /\.$/)   -> FALSE
(17)         if (&User-Name =~ /@\./)  {
(17)         if (&User-Name =~ /@\./)   -> FALSE
(17)       } # if (&User-Name)  = notfound
(17)     } # policy filter_username = notfound
(17)     [preprocess] = ok
(17)     [chap] = noop
(17)     [mschap] = noop
(17)     [digest] = noop
(17) suffix: Checking for suffix after "@"
(17) suffix: No '@' in User-Name = "testuser02", looking up realm NULL
(17) suffix: No such realm "NULL"
(17)     [suffix] = noop
(17) eap: Peer sent EAP Response (code 2) ID 8 length 46
(17) eap: Continuing tunnel setup
(17)     [eap] = ok
(17)   } # authorize = ok
(17) Found Auth-Type = eap
(17) # Executing group from file /etc/raddb/sites-enabled/default
(17)   authenticate {
(17) eap: Expiring EAP session with state 0xb172d43bb77acde3
(17) eap: Finished EAP session with state 0xb172d43bb77acde3
(17) eap: Previous EAP request found for state 0xb172d43bb77acde3, 
released from the list
(17) eap: Peer sent packet with method EAP PEAP (25)
(17) eap: Calling submodule eap_peap to process data
(17) eap_peap: Continuing EAP-TLS
(17) eap_peap: [eaptls verify] = ok
(17) eap_peap: Done initial handshake
(17) eap_peap: [eaptls process] = ok
(17) eap_peap: Session established.  Decoding tunneled attributes
(17) eap_peap: PEAP state WAITING FOR INNER IDENTITY
(17) eap_peap: Identity - testuser02
(17) eap_peap: Got inner identity 'testuser02'
(17) eap_peap: Setting default EAP type for tunneled EAP session
(17) eap_peap: Got tunneled request
(17) eap_peap:   EAP-Message = 0x0208000f0174657374757365723032
(17) eap_peap: Setting User-Name to testuser02
(17) eap_peap: Sending tunneled request to inner-tunnel
(17) eap_peap:   EAP-Message = 0x0208000f0174657374757365723032
(17) eap_peap:   FreeRADIUS-Proxied-To = 127.0.0.1
(17) eap_peap:   User-Name = "testuser02"
(17) Virtual server inner-tunnel received request
(17)   EAP-Message = 0x0208000f0174657374757365723032
(17)   FreeRADIUS-Proxied-To = 127.0.0.1
(17)   User-Name = "testuser02"
(17) WARNING: Outer and inner identities are the same.  User privacy is 
compromised.
(17) server inner-tunnel {
(17)   # Executing section authorize from file 
/etc/raddb/sites-enabled/inner-tunnel
(17)     authorize {
(17)       policy filter_username {
(17)         if (&User-Name) {
(17)         if (&User-Name)  -> TRUE
(17)         if (&User-Name)  {
(17)           if (&User-Name =~ / /) {
(17)           if (&User-Name =~ / /)  -> FALSE
(17)           if (&User-Name =~ /@[^@]*@/ ) {
(17)           if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(17)           if (&User-Name =~ /\.\./ ) {
(17)           if (&User-Name =~ /\.\./ )  -> FALSE
(17)           if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(17)           if ((&User-Name =~ /@/) && (&User-Name !~ 
/@(.+)\.(.+)$/))   -> FALSE
(17)           if (&User-Name =~ /\.$/)  {
(17)           if (&User-Name =~ /\.$/)   -> FALSE
(17)           if (&User-Name =~ /@\./)  {
(17)           if (&User-Name =~ /@\./)   -> FALSE
(17)         } # if (&User-Name)  = notfound
(17)       } # policy filter_username = notfound
(17)       [chap] = noop
(17)       [mschap] = noop
(17) suffix: Checking for suffix after "@"
(17) suffix: No '@' in User-Name = "testuser02", looking up realm NULL
(17) suffix: No such realm "NULL"
(17)       [suffix] = noop
(17)       update control {
(17)         &Proxy-To-Realm := LOCAL
(17)       } # update control = noop
(17) eap: Peer sent EAP Response (code 2) ID 8 length 15
(17) eap: EAP-Identity reply, returning 'ok' so we can short-circuit the 
rest of authorize
(17)       [eap] = ok
(17)     } # authorize = ok
(17)   Found Auth-Type = eap
(17)   # Executing group from file /etc/raddb/sites-enabled/inner-tunnel
(17)     authenticate {
(17) eap: Peer sent packet with method EAP Identity (1)
(17) eap: Calling submodule eap_mschapv2 to process data
(17) eap_mschapv2: Issuing Challenge
(17) eap: Sending EAP Request (code 1) ID 9 length 43
(17) eap: EAP session adding &reply:State = 0xb7e2c8f1b7ebd218
(17)       [eap] = handled
(17)     } # authenticate = handled
(17) } # server inner-tunnel
(17) Virtual server sending reply
(17)   EAP-Message = 
0x0109002b1a0109002610fab09371e70f5b13662849bb385164c7667265657261646975732d332e302e3133
(17)   Message-Authenticator = 0x00000000000000000000000000000000
(17)   State = 0xb7e2c8f1b7ebd218de4c6e0e31fba795
(17) eap_peap: Got tunneled reply code 11
(17) eap_peap:   EAP-Message = 
0x0109002b1a0109002610fab09371e70f5b13662849bb385164c7667265657261646975732d332e302e3133
(17) eap_peap:   Message-Authenticator = 0x00000000000000000000000000000000
(17) eap_peap:   State = 0xb7e2c8f1b7ebd218de4c6e0e31fba795
(17) eap_peap: Got tunneled reply RADIUS code 11
(17) eap_peap:   EAP-Message = 
0x0109002b1a0109002610fab09371e70f5b13662849bb385164c7667265657261646975732d332e302e3133
(17) eap_peap:   Message-Authenticator = 0x00000000000000000000000000000000
(17) eap_peap:   State = 0xb7e2c8f1b7ebd218de4c6e0e31fba795
(17) eap_peap: Got tunneled Access-Challenge
(17) eap: Sending EAP Request (code 1) ID 9 length 74
(17) eap: EAP session adding &reply:State = 0xb172d43bb67bcde3
(17)     [eap] = handled
(17)   } # authenticate = handled
(17) Using Post-Auth-Type Challenge
(17) # Executing group from file /etc/raddb/sites-enabled/default
(17)   Challenge { ... } # empty sub-section is ignored
(17) Sent Access-Challenge Id 62 from 192.168.3.33:1812 to 
192.168.3.5:56875 length 0
(17)   EAP-Message = 
0x0109004a1900170303003f9596a328dd4626c016ea14513fa666cf0eec16bbe94d5fd79cb570ba11688ae51561a237eebf9d9f20f625ecd85933fcbf9a579d7f5d3894df8d721d53d1f9
(17)   Message-Authenticator = 0x00000000000000000000000000000000
(17)   State = 0xb172d43bb67bcde3cf1be57c2d2e9caa
(17) Finished request
Waking up in 4.8 seconds.
(18) Received Access-Request Id 57 from 192.168.3.5:56875 to 
192.168.3.33:1812 length 310
(18)   User-Name = "testuser02"
(18)   NAS-IP-Address = 192.168.3.5
(18)   NAS-Port = 0
(18)   NAS-Identifier = "192.168.3.10"
(18)   NAS-Port-Type = Wireless-802.11
(18)   Calling-Station-Id = "70bbe9363cbc"
(18)   Called-Station-Id = "aca31ec330ac"
(18)   Service-Type = Login-User
(18)   Framed-MTU = 1100
(18)   EAP-Message = 
0x0209006419001703030059000000000000000231d5e0f0af6e4da1b51b8ffaa60e253b8c86f3ec6d67b8125b9803994a6521d99df794c5f0dd826115a5f875ab1e3dd61c1d3efbfaef2e25967506f6f12533bd8dcfb1300c974192168422348eb06b210d
(18)   State = 0xb172d43bb67bcde3cf1be57c2d2e9caa
(18)   Aruba-Essid-Name = "radius"
(18)   Aruba-Location-Id = "Turmeric-01"
(18)   Aruba-AP-Group = "Turmeric Cloud"
(18)   Aruba-Device-Type = "Linux"
(18)   Message-Authenticator = 0x2bffc1ee38177ba7d30c2775d4d868df
(18) session-state: No cached attributes
(18) # Executing section authorize from file 
/etc/raddb/sites-enabled/default
(18)   authorize {
(18)     policy filter_username {
(18)       if (&User-Name) {
(18)       if (&User-Name)  -> TRUE
(18)       if (&User-Name)  {
(18)         if (&User-Name =~ / /) {
(18)         if (&User-Name =~ / /)  -> FALSE
(18)         if (&User-Name =~ /@[^@]*@/ ) {
(18)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(18)         if (&User-Name =~ /\.\./ ) {
(18)         if (&User-Name =~ /\.\./ )  -> FALSE
(18)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(18)         if ((&User-Name =~ /@/) && (&User-Name !~ 
/@(.+)\.(.+)$/))   -> FALSE
(18)         if (&User-Name =~ /\.$/)  {
(18)         if (&User-Name =~ /\.$/)   -> FALSE
(18)         if (&User-Name =~ /@\./)  {
(18)         if (&User-Name =~ /@\./)   -> FALSE
(18)       } # if (&User-Name)  = notfound
(18)     } # policy filter_username = notfound
(18)     [preprocess] = ok
(18)     [chap] = noop
(18)     [mschap] = noop
(18)     [digest] = noop
(18) suffix: Checking for suffix after "@"
(18) suffix: No '@' in User-Name = "testuser02", looking up realm NULL
(18) suffix: No such realm "NULL"
(18)     [suffix] = noop
(18) eap: Peer sent EAP Response (code 2) ID 9 length 100
(18) eap: Continuing tunnel setup
(18)     [eap] = ok
(18)   } # authorize = ok
(18) Found Auth-Type = eap
(18) # Executing group from file /etc/raddb/sites-enabled/default
(18)   authenticate {
(18) eap: Expiring EAP session with state 0xb7e2c8f1b7ebd218
(18) eap: Finished EAP session with state 0xb172d43bb67bcde3
(18) eap: Previous EAP request found for state 0xb172d43bb67bcde3, 
released from the list
(18) eap: Peer sent packet with method EAP PEAP (25)
(18) eap: Calling submodule eap_peap to process data
(18) eap_peap: Continuing EAP-TLS
(18) eap_peap: [eaptls verify] = ok
(18) eap_peap: Done initial handshake
(18) eap_peap: [eaptls process] = ok
(18) eap_peap: Session established.  Decoding tunneled attributes
(18) eap_peap: PEAP state phase2
(18) eap_peap: EAP method MSCHAPv2 (26)
(18) eap_peap: Got tunneled request
(18) eap_peap:   EAP-Message = 
0x020900451a02090040316e01005c248f80616d897db1fb0cc6ce0000000000000000e3ac332c4625640150467691b1c282a689ea85a5d6c7b3ec0074657374757365723032
(18) eap_peap: Setting User-Name to testuser02
(18) eap_peap: Sending tunneled request to inner-tunnel
(18) eap_peap:   EAP-Message = 
0x020900451a02090040316e01005c248f80616d897db1fb0cc6ce0000000000000000e3ac332c4625640150467691b1c282a689ea85a5d6c7b3ec0074657374757365723032
(18) eap_peap:   FreeRADIUS-Proxied-To = 127.0.0.1
(18) eap_peap:   User-Name = "testuser02"
(18) eap_peap:   State = 0xb7e2c8f1b7ebd218de4c6e0e31fba795
(18) Virtual server inner-tunnel received request
(18)   EAP-Message = 
0x020900451a02090040316e01005c248f80616d897db1fb0cc6ce0000000000000000e3ac332c4625640150467691b1c282a689ea85a5d6c7b3ec0074657374757365723032
(18)   FreeRADIUS-Proxied-To = 127.0.0.1
(18)   User-Name = "testuser02"
(18)   State = 0xb7e2c8f1b7ebd218de4c6e0e31fba795
(18) WARNING: Outer and inner identities are the same.  User privacy is 
compromised.
(18) server inner-tunnel {
(18)   session-state: No cached attributes
(18)   # Executing section authorize from file 
/etc/raddb/sites-enabled/inner-tunnel
(18)     authorize {
(18)       policy filter_username {
(18)         if (&User-Name) {
(18)         if (&User-Name)  -> TRUE
(18)         if (&User-Name)  {
(18)           if (&User-Name =~ / /) {
(18)           if (&User-Name =~ / /)  -> FALSE
(18)           if (&User-Name =~ /@[^@]*@/ ) {
(18)           if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(18)           if (&User-Name =~ /\.\./ ) {
(18)           if (&User-Name =~ /\.\./ )  -> FALSE
(18)           if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(18)           if ((&User-Name =~ /@/) && (&User-Name !~ 
/@(.+)\.(.+)$/))   -> FALSE
(18)           if (&User-Name =~ /\.$/)  {
(18)           if (&User-Name =~ /\.$/)   -> FALSE
(18)           if (&User-Name =~ /@\./)  {
(18)           if (&User-Name =~ /@\./)   -> FALSE
(18)         } # if (&User-Name)  = notfound
(18)       } # policy filter_username = notfound
(18)       [chap] = noop
(18)       [mschap] = noop
(18) suffix: Checking for suffix after "@"
(18) suffix: No '@' in User-Name = "testuser02", looking up realm NULL
(18) suffix: No such realm "NULL"
(18)       [suffix] = noop
(18)       update control {
(18)         &Proxy-To-Realm := LOCAL
(18)       } # update control = noop
(18) eap: Peer sent EAP Response (code 2) ID 9 length 69
(18) eap: No EAP Start, assuming it's an on-going EAP conversation
(18)       [eap] = updated
(18)       [files] = noop
(18) sql: EXPAND %{User-Name}
(18) sql:    --> testuser02
(18) sql: SQL-User-Name set to 'testuser02'
rlm_sql (sql): Reserved connection (5)
(18) sql: EXPAND SELECT id, username, attribute, value, op FROM radcheck 
WHERE username = '%{SQL-User-Name}' ORDER BY id
(18) sql:    --> SELECT id, username, attribute, value, op FROM radcheck 
WHERE username = 'testuser02' ORDER BY id
(18) sql: Executing select query: SELECT id, username, attribute, value, 
op FROM radcheck WHERE username = 'testuser02' ORDER BY id
rlm_sql_postgresql: Status: PGRES_TUPLES_OK
rlm_sql_postgresql: query affected rows = 2 , fields = 5
(18) sql: User found in radcheck table
(18) sql: EXPAND SELECT group_name FROM radusergroup WHERE 
username='%{SQL-User-Name}' ORDER BY priority
(18) sql:    --> SELECT group_name FROM radusergroup WHERE 
username='testuser02' ORDER BY priority
(18) sql: Executing select query: SELECT group_name FROM radusergroup 
WHERE username='testuser02' ORDER BY priority
rlm_sql_postgresql: Status: PGRES_TUPLES_OK
rlm_sql_postgresql: query affected rows = 1 , fields = 1
(18) sql: User found in the group table
(18) sql: EXPAND SELECT id, group_name, attribute, value, op FROM 
radgroupcheck WHERE group_name = '%{SQL-Group}' ORDER BY id
(18) sql:    --> SELECT id, group_name, attribute, value, op FROM 
radgroupcheck WHERE group_name = 'testgroup01' ORDER BY id
(18) sql: Executing select query: SELECT id, group_name, attribute, 
value, op FROM radgroupcheck WHERE group_name = 'testgroup01' ORDER BY id
rlm_sql_postgresql: Status: PGRES_TUPLES_OK
rlm_sql_postgresql: query affected rows = 0 , fields = 5
(18) sql: Group "testgroup01": Conditional check items matched
(18) sql: Group "testgroup01": Merging assignment check items
(18) sql: EXPAND SELECT id, group_name, attribute, value, op FROM 
radgroupreply WHERE group_name = '%{SQL-Group}' ORDER BY id
(18) sql:    --> SELECT id, group_name, attribute, value, op FROM 
radgroupreply WHERE group_name = 'testgroup01' ORDER BY id
(18) sql: Executing select query: SELECT id, group_name, attribute, 
value, op FROM radgroupreply WHERE group_name = 'testgroup01' ORDER BY id
rlm_sql_postgresql: Status: PGRES_TUPLES_OK
rlm_sql_postgresql: query affected rows = 0 , fields = 5
(18) sql: Group "testgroup01": Merging reply items
rlm_sql (sql): Released connection (5)
(18)       [sql] = ok
(18)       [expiration] = noop
(18)       [logintime] = noop
(18)       [pap] = noop
(18)     } # authorize = updated
(18)   Found Auth-Type = eap
(18)   # Executing group from file /etc/raddb/sites-enabled/inner-tunnel
(18)     authenticate {
(18) eap: Expiring EAP session with state 0xb7e2c8f1b7ebd218
(18) eap: Finished EAP session with state 0xb7e2c8f1b7ebd218
(18) eap: Previous EAP request found for state 0xb7e2c8f1b7ebd218, 
released from the list
(18) eap: Peer sent packet with method EAP MSCHAPv2 (26)
(18) eap: Calling submodule eap_mschapv2 to process data
(18) eap_mschapv2: # Executing group from file 
/etc/raddb/sites-enabled/inner-tunnel
(18) eap_mschapv2:   authenticate {
(18) mschap: WARNING: No Cleartext-Password configured.  Cannot create 
NT-Password
(18) mschap: WARNING: No Cleartext-Password configured.  Cannot create 
LM-Password
(18) mschap: Creating challenge hash with username: testuser02
(18) mschap: Client is using MS-CHAPv2
(18) mschap: ERROR: FAILED: No NT/LM-Password.  Cannot perform 
authentication
(18) mschap: ERROR: MS-CHAP2-Response is incorrect
(18)     [mschap] = reject
(18)   } # authenticate = reject
(18) eap: Sending EAP Failure (code 4) ID 9 length 4
(18) eap: Freeing handler
(18)       [eap] = reject
(18)     } # authenticate = reject
(18)   Failed to authenticate the user
(18)   Using Post-Auth-Type Reject
(18)   # Executing group from file /etc/raddb/sites-enabled/inner-tunnel
(18)     Post-Auth-Type REJECT {
(18) sql: EXPAND .query
(18) sql:    --> .query
(18) sql: Using query template 'query'
rlm_sql (sql): Reserved connection (1)
(18) sql: EXPAND %{User-Name}
(18) sql:    --> testuser02
(18) sql: SQL-User-Name set to 'testuser02'
(18) sql: EXPAND INSERT INTO radpostauth (username, pass, reply, 
authdate) VALUES('%{User-Name}', '%{%{User-Password}:-Chap-Password}', 
'%{reply:Packet-Type}', NOW())
(18) sql:    --> INSERT INTO radpostauth (username, pass, reply, 
authdate) VALUES('testuser02', 'Chap-Password', 'Access-Reject', NOW())
(18) sql: EXPAND /var/log/radius/sqllog.sql
(18) sql:    --> /var/log/radius/sqllog.sql
(18) sql: Executing query: INSERT INTO radpostauth (username, pass, 
reply, authdate) VALUES('testuser02', 'Chap-Password', 'Access-Reject', 
NOW())
rlm_sql_postgresql: Status: PGRES_COMMAND_OK
rlm_sql_postgresql: query affected rows = 1
(18) sql: SQL query returned: success
(18) sql: 1 record(s) updated
rlm_sql (sql): Released connection (1)
(18)       [sql] = ok
(18) attr_filter.access_reject: EXPAND %{User-Name}
(18) attr_filter.access_reject:    --> testuser02
(18) attr_filter.access_reject: Matched entry DEFAULT at line 11
(18)       [attr_filter.access_reject] = updated
(18)       update outer.session-state {
(18)         &Module-Failure-Message := &request:Module-Failure-Message 
-> 'mschap: FAILED: No NT/LM-Password.  Cannot perform authentication'
(18)       } # update outer.session-state = noop
(18)     } # Post-Auth-Type REJECT = updated
(18) } # server inner-tunnel
(18) Virtual server sending reply
(18)   MS-CHAP-Error = "\tE=691 R=1 C=05ef2700c3964f0933eed3c0f5f21100 
V=3 M=Authentication failed"
(18)   EAP-Message = 0x04090004
(18)   Message-Authenticator = 0x00000000000000000000000000000000
(18) eap_peap: Got tunneled reply code 3
(18) eap_peap:   MS-CHAP-Error = "\tE=691 R=1 
C=05ef2700c3964f0933eed3c0f5f21100 V=3 M=Authentication failed"
(18) eap_peap:   EAP-Message = 0x04090004
(18) eap_peap:   Message-Authenticator = 0x00000000000000000000000000000000
(18) eap_peap: Got tunneled reply RADIUS code 3
(18) eap_peap:   MS-CHAP-Error = "\tE=691 R=1 
C=05ef2700c3964f0933eed3c0f5f21100 V=3 M=Authentication failed"
(18) eap_peap:   EAP-Message = 0x04090004
(18) eap_peap:   Message-Authenticator = 0x00000000000000000000000000000000
(18) eap_peap: Tunneled authentication was rejected
(18) eap_peap: FAILURE
(18) eap: Sending EAP Request (code 1) ID 10 length 46
(18) eap: EAP session adding &reply:State = 0xb172d43bb978cde3
(18)     [eap] = handled
(18)   } # authenticate = handled
(18) Using Post-Auth-Type Challenge
(18) # Executing group from file /etc/raddb/sites-enabled/default
(18)   Challenge { ... } # empty sub-section is ignored
(18) session-state: Saving cached attributes
(18)   Module-Failure-Message := "mschap: FAILED: No NT/LM-Password.  
Cannot perform authentication"
(18) Sent Access-Challenge Id 57 from 192.168.3.33:1812 to 
192.168.3.5:56875 length 0
(18)   EAP-Message = 
0x010a002e190017030300239596a328dd4626c143e2021e8c7391708bcc4e88213c15060e3687fcd68f906e7b2e23
(18)   Message-Authenticator = 0x00000000000000000000000000000000
(18)   State = 0xb172d43bb978cde3cf1be57c2d2e9caa
(18) Finished request
Waking up in 4.8 seconds.
(19) Received Access-Request Id 58 from 192.168.3.5:56875 to 
192.168.3.33:1812 length 256
(19)   User-Name = "testuser02"
(19)   NAS-IP-Address = 192.168.3.5
(19)   NAS-Port = 0
(19)   NAS-Identifier = "192.168.3.10"
(19)   NAS-Port-Type = Wireless-802.11
(19)   Calling-Station-Id = "70bbe9363cbc"
(19)   Called-Station-Id = "aca31ec330ac"
(19)   Service-Type = Login-User
(19)   Framed-MTU = 1100
(19)   EAP-Message = 
0x020a002e19001703030023000000000000000322eaf117744fe167b4562fd131b695cc91970277b1e736affe103c
(19)   State = 0xb172d43bb978cde3cf1be57c2d2e9caa
(19)   Aruba-Essid-Name = "radius"
(19)   Aruba-Location-Id = "Turmeric-01"
(19)   Aruba-AP-Group = "Turmeric Cloud"
(19)   Aruba-Device-Type = "Linux"
(19)   Message-Authenticator = 0x2e1f215ba282ab30f4b2f02dc913594e
(19) Restoring &session-state
(19)   &session-state:Module-Failure-Message := "mschap: FAILED: No 
NT/LM-Password.  Cannot perform authentication"
(19) # Executing section authorize from file 
/etc/raddb/sites-enabled/default
(19)   authorize {
(19)     policy filter_username {
(19)       if (&User-Name) {
(19)       if (&User-Name)  -> TRUE
(19)       if (&User-Name)  {
(19)         if (&User-Name =~ / /) {
(19)         if (&User-Name =~ / /)  -> FALSE
(19)         if (&User-Name =~ /@[^@]*@/ ) {
(19)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(19)         if (&User-Name =~ /\.\./ ) {
(19)         if (&User-Name =~ /\.\./ )  -> FALSE
(19)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(19)         if ((&User-Name =~ /@/) && (&User-Name !~ 
/@(.+)\.(.+)$/))   -> FALSE
(19)         if (&User-Name =~ /\.$/)  {
(19)         if (&User-Name =~ /\.$/)   -> FALSE
(19)         if (&User-Name =~ /@\./)  {
(19)         if (&User-Name =~ /@\./)   -> FALSE
(19)       } # if (&User-Name)  = notfound
(19)     } # policy filter_username = notfound
(19)     [preprocess] = ok
(19)     [chap] = noop
(19)     [mschap] = noop
(19)     [digest] = noop
(19) suffix: Checking for suffix after "@"
(19) suffix: No '@' in User-Name = "testuser02", looking up realm NULL
(19) suffix: No such realm "NULL"
(19)     [suffix] = noop
(19) eap: Peer sent EAP Response (code 2) ID 10 length 46
(19) eap: Continuing tunnel setup
(19)     [eap] = ok
(19)   } # authorize = ok
(19) Found Auth-Type = eap
(19) # Executing group from file /etc/raddb/sites-enabled/default
(19)   authenticate {
(19) eap: Expiring EAP session with state 0xb172d43bb978cde3
(19) eap: Finished EAP session with state 0xb172d43bb978cde3
(19) eap: Previous EAP request found for state 0xb172d43bb978cde3, 
released from the list
(19) eap: Peer sent packet with method EAP PEAP (25)
(19) eap: Calling submodule eap_peap to process data
(19) eap_peap: Continuing EAP-TLS
(19) eap_peap: [eaptls verify] = ok
(19) eap_peap: Done initial handshake
(19) eap_peap: [eaptls process] = ok
(19) eap_peap: Session established.  Decoding tunneled attributes
(19) eap_peap: PEAP state send tlv failure
(19) eap_peap: Received EAP-TLV response
(19) eap_peap:   ERROR: The users session was previously rejected: 
returning reject (again.)
(19) eap_peap:   This means you need to read the PREVIOUS messages in 
the debug output
(19) eap_peap:   to find out the reason why the user was rejected
(19) eap_peap:   Look for "reject" or "fail".  Those earlier messages 
will tell you
(19) eap_peap:   what went wrong, and how to fix the problem
(19) eap: ERROR: Failed continuing EAP PEAP (25) session.  EAP 
sub-module failed
(19) eap: Sending EAP Failure (code 4) ID 10 length 4
(19) eap: Failed in EAP select
(19)     [eap] = invalid
(19)   } # authenticate = invalid
(19) Failed to authenticate the user
(19) Using Post-Auth-Type Reject
(19) # Executing group from file /etc/raddb/sites-enabled/default
(19)   Post-Auth-Type REJECT {
(19) sql: EXPAND .query
(19) sql:    --> .query
(19) sql: Using query template 'query'
rlm_sql (sql): Reserved connection (6)
(19) sql: EXPAND %{User-Name}
(19) sql:    --> testuser02
(19) sql: SQL-User-Name set to 'testuser02'
(19) sql: EXPAND INSERT INTO radpostauth (username, pass, reply, 
authdate) VALUES('%{User-Name}', '%{%{User-Password}:-Chap-Password}', 
'%{reply:Packet-Type}', NOW())
(19) sql:    --> INSERT INTO radpostauth (username, pass, reply, 
authdate) VALUES('testuser02', 'Chap-Password', 'Access-Reject', NOW())
(19) sql: EXPAND /var/log/radius/sqllog.sql
(19) sql:    --> /var/log/radius/sqllog.sql
(19) sql: Executing query: INSERT INTO radpostauth (username, pass, 
reply, authdate) VALUES('testuser02', 'Chap-Password', 'Access-Reject', 
NOW())
rlm_sql_postgresql: Status: PGRES_COMMAND_OK
rlm_sql_postgresql: query affected rows = 1
(19) sql: SQL query returned: success
(19) sql: 1 record(s) updated
rlm_sql (sql): Released connection (6)
(19)     [sql] = ok
(19) attr_filter.access_reject: EXPAND %{User-Name}
(19) attr_filter.access_reject:    --> testuser02
(19) attr_filter.access_reject: Matched entry DEFAULT at line 11
(19)     [attr_filter.access_reject] = updated
(19)     [eap] = noop
(19)     policy remove_reply_message_if_eap {
(19)       if (&reply:EAP-Message && &reply:Reply-Message) {
(19)       if (&reply:EAP-Message && &reply:Reply-Message)  -> FALSE
(19)       else {
(19)         [noop] = noop
(19)       } # else = noop
(19)     } # policy remove_reply_message_if_eap = noop
(19)   } # Post-Auth-Type REJECT = updated
(19) Delaying response for 1.000000 seconds
Waking up in 0.3 seconds.
Waking up in 0.6 seconds.
(19) Sending delayed response
(19) Sent Access-Reject Id 58 from 192.168.3.33:1812 to 
192.168.3.5:56875 length 44
(19)   EAP-Message = 0x040a0004
(19)   Message-Authenticator = 0x00000000000000000000000000000000
Waking up in 3.8 seconds.
(10) Cleaning up request packet ID 47 with timestamp +29
(11) Cleaning up request packet ID 50 with timestamp +29
(12) Cleaning up request packet ID 46 with timestamp +29
(13) Cleaning up request packet ID 53 with timestamp +29
(14) Cleaning up request packet ID 54 with timestamp +29
(15) Cleaning up request packet ID 55 with timestamp +29
(16) Cleaning up request packet ID 56 with timestamp +29
(17) Cleaning up request packet ID 62 with timestamp +29
(18) Cleaning up request packet ID 57 with timestamp +29
(19) Cleaning up request packet ID 58 with timestamp +29
Ready to process requests


-

Sudheer



More information about the Freeradius-Users mailing list