Outer vs. inner ID in Login OK messages

Martin Pauly pauly at hrz.uni-marburg.de
Wed Jan 23 17:30:14 CET 2019


Am 23.01.19 um 16:27 schrieb Alan DeKok:
>    The server should log what the client sends.  The debug log you posted doesn't include that.  So maybe the client*is*  sending "pauly1" for the outer ID.

No, it sends "eduroam at staff.uni-marburg.de".
(At least I tell the client to so, and it successfully triggers my cert processing fork.)

Here are the full debug logs (sorry not the same devices, but the effect is consistent across several client platforms).

########################## Server Start + EAP-TTLS/PAP Session ######################################

FreeRADIUS Version 3.0.17
Copyright (C) 1999-2017 The FreeRADIUS server project and contributors
There is NO warranty; not even for MERCHANTABILITY or FITNESS FOR A
PARTICULAR PURPOSE
You may redistribute copies of FreeRADIUS under the terms of the
GNU General Public License
For more information about these matters, see the file named COPYRIGHT
Starting - reading configuration files ...
including dictionary file /usr/share/freeradius/dictionary
including dictionary file /usr/share/freeradius/dictionary.dhcp
including dictionary file /usr/share/freeradius/dictionary.vqp
including dictionary file /etc/freeradius/dictionary
including configuration file /etc/freeradius/radiusd.conf
including configuration file /etc/freeradius/proxy.conf
including configuration file /etc/freeradius/clients.conf
including configuration file /etc/freeradius/radius_shared_secret_internal.conf
including configuration file /etc/freeradius/radius_shared_secret_internal.conf
including configuration file /etc/freeradius/radius_shared_secret_internal.conf
including configuration file /etc/freeradius/radius_shared_secret_internal.conf
including configuration file /etc/freeradius/radius_shared_secret_nagios.conf
including configuration file /etc/freeradius/radius_shared_secret_nagios.conf
including configuration file /etc/freeradius/radius_shared_secret_internal.conf
including configuration file /etc/freeradius/radius_shared_secret_internal.conf
including configuration file /etc/freeradius/radius_shared_secret_internal.conf
including configuration file /etc/freeradius/radius_shared_secret_internal.conf
including configuration file /etc/freeradius/radius_shared_secret_wlc.conf
including configuration file /etc/freeradius/radius_shared_secret_wlc.conf
including configuration file /etc/freeradius/radius_shared_secret_wlc.conf
including configuration file /etc/freeradius/radius_shared_secret_wlc.conf
including configuration file /etc/freeradius/radius_shared_secret_wlc.conf
including configuration file /etc/freeradius/radius_shared_secret_wlc.conf
including configuration file /etc/freeradius/radius_shared_secret_wlc.conf
including configuration file /etc/freeradius/radius_shared_secret_wlc-ukgm.conf
including configuration file /etc/freeradius/radius_shared_secret_wlc-ukgm.conf
including configuration file /etc/freeradius/radius_shared_secret_wlc-ukgm.conf
including files in directory /etc/freeradius/mods-enabled/
including configuration file /etc/freeradius/mods-enabled/ldap
including configuration file /etc/freeradius/ldap-password.conf
including configuration file /etc/freeradius/ldap-password.conf
including configuration file /etc/freeradius/ldap-password.conf
including configuration file /etc/freeradius/ldap-password.conf
including configuration file /etc/freeradius/mods-enabled/utf8
including configuration file /etc/freeradius/mods-enabled/unpack
including configuration file /etc/freeradius/mods-enabled/unix
including configuration file /etc/freeradius/mods-enabled/sradutmp
including configuration file /etc/freeradius/mods-enabled/soh
including configuration file /etc/freeradius/mods-enabled/replicate
including configuration file /etc/freeradius/mods-enabled/realm
including configuration file /etc/freeradius/mods-enabled/radutmp
including configuration file /etc/freeradius/mods-enabled/preprocess
including configuration file /etc/freeradius/mods-enabled/passwd
including configuration file /etc/freeradius/mods-enabled/pap
including configuration file /etc/freeradius/mods-enabled/ntlm_auth
including configuration file /etc/freeradius/mods-enabled/mschap
including configuration file /etc/freeradius/mods-enabled/logintime
including configuration file /etc/freeradius/mods-enabled/linelog
including configuration file /etc/freeradius/mods-enabled/files
including configuration file /etc/freeradius/mods-enabled/expr
including configuration file /etc/freeradius/mods-enabled/expiration
including configuration file /etc/freeradius/mods-enabled/exec
including configuration file /etc/freeradius/mods-enabled/echo
including configuration file /etc/freeradius/mods-enabled/eap
including configuration file /etc/freeradius/certs/passphrase.conf
including configuration file /etc/freeradius/certs/passphrase.conf
including configuration file /etc/freeradius/mods-enabled/dynamic_clients
including configuration file /etc/freeradius/mods-enabled/digest
including configuration file /etc/freeradius/mods-enabled/detail.log
including configuration file /etc/freeradius/mods-enabled/detail
including configuration file /etc/freeradius/mods-enabled/date
including configuration file /etc/freeradius/mods-enabled/chap
including configuration file /etc/freeradius/mods-enabled/cache_eap
including configuration file /etc/freeradius/mods-enabled/attr_filter
including configuration file /etc/freeradius/mods-enabled/always
including files in directory /etc/freeradius/policy.d/
including configuration file /etc/freeradius/policy.d/control
including configuration file /etc/freeradius/policy.d/cui
including configuration file /etc/freeradius/policy.d/debug
including configuration file /etc/freeradius/policy.d/dhcp
including configuration file /etc/freeradius/policy.d/eap
including configuration file /etc/freeradius/policy.d/filter
including configuration file /etc/freeradius/policy.d/operator-name
including configuration file /etc/freeradius/policy.d/abfab-tr
including configuration file /etc/freeradius/policy.d/accounting
including configuration file /etc/freeradius/policy.d/moonshot-targeted-ids
including configuration file /etc/freeradius/policy.d/canonicalization
including files in directory /etc/freeradius/sites-enabled/
including configuration file /etc/freeradius/sites-enabled/control-socket
including configuration file /etc/freeradius/sites-enabled/inner-tunnel
including configuration file /etc/freeradius/sites-enabled/default
main {
  security {
  	user = "freerad"
  	group = "freerad"
  	allow_core_dumps = no
  }
	name = "freeradius"
	prefix = "/usr"
	localstatedir = "/var"
	logdir = "/var/log/freeradius"
	run_dir = "/var/run/freeradius"
}
main {
	name = "freeradius"
	prefix = "/usr"
	localstatedir = "/var"
	sbindir = "/usr/sbin"
	logdir = "/var/log/freeradius"
	run_dir = "/var/run/freeradius"
	libdir = "/usr/lib/freeradius"
	radacctdir = "/var/log/freeradius/radacct"
	hostname_lookups = no
	max_request_time = 30
	cleanup_delay = 5
	max_requests = 4096
	pidfile = "/var/run/freeradius/freeradius.pid"
	checkrad = "/usr/sbin/checkrad"
	debug_level = 0
	proxy_requests = yes
  log {
  	stripped_names = no
  	auth = yes
  	auth_badpass = no
  	auth_goodpass = no
  	colourise = yes
  	msg_denied = "You are already logged in - access denied"
  }
  resources {
  }
  security {
  	max_attributes = 200
  	reject_delay = 1.000000
  	status_server = yes
  }
}
radiusd: #### Loading Realms and Home Servers ####
  realm staff.uni-marburg.de {
	authhost = LOCAL
	accthost = LOCAL
  }
radiusd: #### Loading Clients ####
  client localhost {
  	ipaddr = 127.0.0.1
  	require_message_authenticator = no
  	secret = <<< secret >>>
  	nas_type = "other"
  	proto = "*"
   limit {
   	max_connections = 16
   	lifetime = 0
   	idle_timeout = 30
   }
  }
  client localhost_ipv6 {
  	ipv6addr = ::1
  	require_message_authenticator = no
  	secret = <<< secret >>>
   limit {
   	max_connections = 16
   	lifetime = 0
   	idle_timeout = 30
   }
  }
  client rst1 {
  	ipaddr = 137.248.9.18
  	require_message_authenticator = no
  	secret = <<< secret >>>
   limit {
   	max_connections = 16
   	lifetime = 0
   	idle_timeout = 30
   }
  }
  client rst2 {
  	ipaddr = 137.248.9.13
  	require_message_authenticator = no
  	secret = <<< secret >>>
   limit {
   	max_connections = 16
   	lifetime = 0
   	idle_timeout = 30
   }
  }
  client rsp1 {
  	ipaddr = 137.248.16.2
  	require_message_authenticator = no
  	secret = <<< secret >>>
   limit {
   	max_connections = 16
   	lifetime = 0
   	idle_timeout = 30
   }
  }
  client rsp2 {
  	ipaddr = 137.248.9.9
  	require_message_authenticator = no
  	secret = <<< secret >>>
   limit {
   	max_connections = 16
   	lifetime = 0
   	idle_timeout = 30
   }
  }
  client pcrz786 {
  	ipaddr = 137.248.3.11
  	require_message_authenticator = no
  	secret = <<< secret >>>
   limit {
   	max_connections = 16
   	lifetime = 0
   	idle_timeout = 30
   }
  }
  client nms-ersatz {
  	ipaddr = 137.248.3.5
  	require_message_authenticator = no
  	secret = <<< secret >>>
   limit {
   	max_connections = 16
   	lifetime = 0
   	idle_timeout = 30
   }
  }
  client nms {
  	ipaddr = 137.248.3.90
  	require_message_authenticator = no
  	secret = <<< secret >>>
   limit {
   	max_connections = 16
   	lifetime = 0
   	idle_timeout = 30
   }
  }
  client asrz01 {
  	ipaddr = 137.248.1.209
  	require_message_authenticator = no
  	secret = <<< secret >>>
   limit {
   	max_connections = 16
   	lifetime = 0
   	idle_timeout = 30
   }
  }
  client asrz04 {
  	ipaddr = 137.248.1.210
  	require_message_authenticator = no
  	secret = <<< secret >>>
   limit {
   	max_connections = 16
   	lifetime = 0
   	idle_timeout = 30
   }
  }
  client cvrzrz07 {
  	ipaddr = 137.248.1.213
  	require_message_authenticator = no
  	secret = <<< secret >>>
   limit {
   	max_connections = 16
   	lifetime = 0
   	idle_timeout = 30
   }
  }
  client cvrzrz08 {
  	ipaddr = 137.248.1.215
  	require_message_authenticator = no
  	secret = <<< secret >>>
   limit {
   	max_connections = 16
   	lifetime = 0
   	idle_timeout = 30
   }
  }
  client wlc1 {
  	ipaddr = 192.168.80.1
  	require_message_authenticator = no
  	secret = <<< secret >>>
   limit {
   	max_connections = 16
   	lifetime = 0
   	idle_timeout = 30
   }
  }
  client wlc2 {
  	ipaddr = 192.168.80.2
  	require_message_authenticator = no
  	secret = <<< secret >>>
   limit {
   	max_connections = 16
   	lifetime = 0
   	idle_timeout = 30
   }
  }
  client wlc3 {
  	ipaddr = 192.168.80.3
  	require_message_authenticator = no
  	secret = <<< secret >>>
   limit {
   	max_connections = 16
   	lifetime = 0
   	idle_timeout = 30
   }
  }
  client wlc4 {
  	ipaddr = 192.168.80.4
  	require_message_authenticator = no
  	secret = <<< secret >>>
   limit {
   	max_connections = 16
   	lifetime = 0
   	idle_timeout = 30
   }
  }
  client wlc5 {
  	ipaddr = 192.168.80.5
  	require_message_authenticator = no
  	secret = <<< secret >>>
   limit {
   	max_connections = 16
   	lifetime = 0
   	idle_timeout = 30
   }
  }
  client wlc6 {
  	ipaddr = 192.168.80.6
  	require_message_authenticator = no
  	secret = <<< secret >>>
   limit {
   	max_connections = 16
   	lifetime = 0
   	idle_timeout = 30
   }
  }
  client wlc9 {
  	ipaddr = 192.168.80.9
  	require_message_authenticator = no
  	secret = <<< secret >>>
   limit {
   	max_connections = 16
   	lifetime = 0
   	idle_timeout = 30
   }
  }
  client wlc-ukgm-students {
  	ipaddr = 137.248.249.253
  	require_message_authenticator = no
  	secret = <<< secret >>>
   limit {
   	max_connections = 16
   	lifetime = 0
   	idle_timeout = 30
   }
  }
  client wlc-ukgm-eduroam {
  	ipaddr = 137.248.253.253
  	require_message_authenticator = no
  	secret = <<< secret >>>
   limit {
   	max_connections = 16
   	lifetime = 0
   	idle_timeout = 30
   }
  }
  client 137.248.254.240/31 {
  	require_message_authenticator = no
  	secret = <<< secret >>>
  	shortname = "fw20001"
   limit {
   	max_connections = 16
   	lifetime = 0
   	idle_timeout = 30
   }
  }
No 'ipaddr' or 'ipv4addr' or 'ipv6addr' field found in client 137.248.254.240/31. Please fix your configuration
Support for old-style clients will be removed in a future release
Debugger not attached
  # Creating Auth-Type = ldap
  # Creating Auth-Type = eap
  # Creating Auth-Type = PAP
  # Creating Auth-Type = CHAP
  # Creating Auth-Type = MS-CHAP
  # Creating Auth-Type = digest
/etc/freeradius/sites-enabled/default[508]: Duplicate Auth-Type 'eap'
  # Creating Auth-Type = eapoldca
radiusd: #### Instantiating modules ####
  modules {
   # Loaded module rlm_ldap
   # Loading module "ldap" from file /etc/freeradius/mods-enabled/ldap
   ldap {
   	server = "ldaps://ldap01.hrz.uni-marburg.de:636"
   	identity = "uid=radius,ou=Proxy,o=Universitaet Marburg,c=DE"
   	password = <<< secret >>>
    sasl {
    }
    user {
    	scope = "sub"
    	access_positive = yes
     sasl {
     }
    }
    group {
    	scope = "sub"
    	name_attribute = "cn"
    	cacheable_name = no
    	cacheable_dn = no
    }
    client {
    	scope = "sub"
    	base_dn = ""
    }
    profile {
    }
    options {
    	ldap_debug = 40
    	chase_referrals = yes
    	rebind = yes
    	net_timeout = 1
    	res_timeout = 20
    	srv_timelimit = 20
    	idle = 60
    	probes = 3
    	interval = 3
    }
    tls {
    	ca_file = "/etc/ssl/certs/ca-certificates.crt"
    	start_tls = no
    }
   }
Creating attribute LDAP-Group
   # Loading module "ldap1" from file /etc/freeradius/mods-enabled/ldap
   ldap ldap1 {
   	server = "ldaps://ldap01.hrz.uni-marburg.de:636"
   	identity = "uid=radius,ou=Proxy,o=Universitaet Marburg,c=DE"
   	password = <<< secret >>>
    sasl {
    }
    user {
    	scope = "sub"
    	access_positive = yes
     sasl {
     }
    }
    group {
    	scope = "sub"
    	name_attribute = "cn"
    	cacheable_name = no
    	cacheable_dn = no
    }
    client {
    	scope = "sub"
    	base_dn = ""
    }
    profile {
    }
    options {
    	ldap_debug = 40
    	chase_referrals = yes
    	rebind = yes
    	net_timeout = 1
    	res_timeout = 20
    	srv_timelimit = 20
    	idle = 60
    	probes = 3
    	interval = 3
    }
    tls {
    	ca_file = "/etc/ssl/certs/ca-certificates.crt"
    	start_tls = no
    }
   }
Creating attribute ldap1-LDAP-Group
   # Loading module "ldap2" from file /etc/freeradius/mods-enabled/ldap
   ldap ldap2 {
   	server = "ldaps://ldap02.hrz.uni-marburg.de:636"
   	identity = "uid=radius,ou=Proxy,o=Universitaet Marburg,c=DE"
   	password = <<< secret >>>
    sasl {
    }
    user {
    	scope = "sub"
    	access_positive = yes
     sasl {
     }
    }
    group {
    	scope = "sub"
    	name_attribute = "cn"
    	cacheable_name = no
    	cacheable_dn = no
    }
    client {
    	scope = "sub"
    	base_dn = ""
    }
    profile {
    }
    options {
    	ldap_debug = 40
    	chase_referrals = yes
    	rebind = yes
    	net_timeout = 1
    	res_timeout = 20
    	srv_timelimit = 20
    	idle = 60
    	probes = 3
    	interval = 3
    }
    tls {
    	ca_file = "/etc/ssl/certs/ca-certificates.crt"
    	start_tls = no
    }
   }
Creating attribute ldap2-LDAP-Group
   # Loading module "ldap3" from file /etc/freeradius/mods-enabled/ldap
   ldap ldap3 {
   	server = "ldaps://ldap03.hrz.uni-marburg.de:636"
   	identity = "uid=radius,ou=Proxy,o=Universitaet Marburg,c=DE"
   	password = <<< secret >>>
    sasl {
    }
    user {
    	scope = "sub"
    	access_positive = yes
     sasl {
     }
    }
    group {
    	scope = "sub"
    	name_attribute = "cn"
    	cacheable_name = no
    	cacheable_dn = no
    }
    client {
    	scope = "sub"
    	base_dn = ""
    }
    profile {
    }
    options {
    	ldap_debug = 40
    	chase_referrals = yes
    	rebind = yes
    	net_timeout = 1
    	res_timeout = 20
    	srv_timelimit = 20
    	idle = 60
    	probes = 3
    	interval = 3
    }
    tls {
    	ca_file = "/etc/ssl/certs/ca-certificates.crt"
    	start_tls = no
    }
   }
Creating attribute ldap3-LDAP-Group
   # Loaded module rlm_utf8
   # Loading module "utf8" from file /etc/freeradius/mods-enabled/utf8
   # Loaded module rlm_unpack
   # Loading module "unpack" from file /etc/freeradius/mods-enabled/unpack
   # Loaded module rlm_unix
   # Loading module "unix" from file /etc/freeradius/mods-enabled/unix
   unix {
   	radwtmp = "/var/log/freeradius/radwtmp"
   }
Creating attribute Unix-Group
   # Loaded module rlm_radutmp
   # Loading module "sradutmp" from file /etc/freeradius/mods-enabled/sradutmp
   radutmp sradutmp {
   	filename = "/var/log/freeradius/sradutmp"
   	username = "%{User-Name}"
   	case_sensitive = yes
   	check_with_nas = yes
   	permissions = 420
   	caller_id = no
   }
   # Loaded module rlm_soh
   # Loading module "soh" from file /etc/freeradius/mods-enabled/soh
   soh {
   	dhcp = yes
   }
   # Loaded module rlm_replicate
   # Loading module "replicate" from file /etc/freeradius/mods-enabled/replicate
   # Loaded module rlm_realm
   # Loading module "IPASS" from file /etc/freeradius/mods-enabled/realm
   realm IPASS {
   	format = "prefix"
   	delimiter = "/"
   	ignore_default = no
   	ignore_null = no
   }
   # Loading module "suffix" from file /etc/freeradius/mods-enabled/realm
   realm suffix {
   	format = "suffix"
   	delimiter = "@"
   	ignore_default = no
   	ignore_null = no
   }
   # Loading module "realmpercent" from file /etc/freeradius/mods-enabled/realm
   realm realmpercent {
   	format = "suffix"
   	delimiter = "%"
   	ignore_default = no
   	ignore_null = no
   }
   # Loading module "ntdomain" from file /etc/freeradius/mods-enabled/realm
   realm ntdomain {
   	format = "prefix"
   	delimiter = "\\"
   	ignore_default = no
   	ignore_null = no
   }
   # Loading module "radutmp" from file /etc/freeradius/mods-enabled/radutmp
   radutmp {
   	filename = "/var/log/freeradius/radutmp"
   	username = "%{User-Name}"
   	case_sensitive = yes
   	check_with_nas = yes
   	permissions = 384
   	caller_id = yes
   }
   # Loaded module rlm_preprocess
   # Loading module "preprocess" from file /etc/freeradius/mods-enabled/preprocess
   preprocess {
   	huntgroups = "/etc/freeradius/mods-config/preprocess/huntgroups"
   	hints = "/etc/freeradius/mods-config/preprocess/hints"
   	with_ascend_hack = no
   	ascend_channels_per_line = 23
   	with_ntdomain_hack = no
   	with_specialix_jetstream_hack = no
   	with_cisco_vsa_hack = no
   	with_alvarion_vsa_hack = no
   }
   # Loaded module rlm_passwd
   # Loading module "etc_passwd" from file /etc/freeradius/mods-enabled/passwd
   passwd etc_passwd {
   	filename = "/etc/passwd"
   	format = "*User-Name:Crypt-Password:"
   	delimiter = ":"
   	ignore_nislike = no
   	ignore_empty = yes
   	allow_multiple_keys = no
   	hash_size = 100
   }
   # Loaded module rlm_pap
   # Loading module "pap" from file /etc/freeradius/mods-enabled/pap
   pap {
   	normalise = yes
   }
   # Loaded module rlm_exec
   # Loading module "ntlm_auth" from file /etc/freeradius/mods-enabled/ntlm_auth
   exec ntlm_auth {
   	wait = yes
   	program = "/path/to/ntlm_auth --request-nt-key --domain=MYDOMAIN --username=%{mschap:User-Name} --password=%{User-Password}"
   	shell_escape = yes
   }
   # Loaded module rlm_mschap
   # Loading module "mschap" from file /etc/freeradius/mods-enabled/mschap
   mschap {
   	use_mppe = yes
   	require_encryption = no
   	require_strong = no
   	with_ntdomain_hack = yes
    passchange {
    }
   	allow_retry = yes
   	winbind_retry_with_normalised_username = no
   }
   # Loaded module rlm_logintime
   # Loading module "logintime" from file /etc/freeradius/mods-enabled/logintime
   logintime {
   	minimum_timeout = 60
   }
   # Loaded module rlm_linelog
   # Loading module "linelog" from file /etc/freeradius/mods-enabled/linelog
   linelog {
   	filename = "/var/log/freeradius/linelog"
   	escape_filenames = no
   	syslog_severity = "info"
   	permissions = 384
   	format = "This is a log message for %{User-Name}"
   	reference = "messages.%{%{reply:Packet-Type}:-default}"
   }
   # Loading module "log_accounting" from file /etc/freeradius/mods-enabled/linelog
   linelog log_accounting {
   	filename = "/var/log/freeradius/linelog-accounting"
   	escape_filenames = no
   	syslog_severity = "info"
   	permissions = 384
   	format = ""
   	reference = "Accounting-Request.%{%{Acct-Status-Type}:-unknown}"
   }
   # Loaded module rlm_files
   # Loading module "files" from file /etc/freeradius/mods-enabled/files
   files {
   	filename = "/etc/freeradius/mods-config/files/authorize"
   	acctusersfile = "/etc/freeradius/mods-config/files/accounting"
   	preproxy_usersfile = "/etc/freeradius/mods-config/files/pre-proxy"
   }
   # Loaded module rlm_expr
   # Loading module "expr" from file /etc/freeradius/mods-enabled/expr
   expr {
   	safe_characters = "@abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789.-_: /äéöüàâæçèéêëîïôœùûüaÿÄÉÖÜßÀÂÆÇÈÉÊËÎÏÔŒÙÛÜŸ"
   }
   # Loaded module rlm_expiration
   # Loading module "expiration" from file /etc/freeradius/mods-enabled/expiration
   # Loading module "exec" from file /etc/freeradius/mods-enabled/exec
   exec {
   	wait = no
   	input_pairs = "request"
   	shell_escape = yes
   	timeout = 10
   }
   # Loading module "echo" from file /etc/freeradius/mods-enabled/echo
   exec echo {
   	wait = yes
   	program = "/bin/echo %{User-Name}"
   	input_pairs = "request"
   	output_pairs = "reply"
   	shell_escape = yes
   }
   # Loaded module rlm_eap
   # Loading module "eap" from file /etc/freeradius/mods-enabled/eap
   eap {
   	default_eap_type = "md5"
   	timer_expire = 60
   	ignore_unknown_eap_types = no
   	cisco_accounting_username_bug = no
   	max_sessions = 4096
   }
   # Loading module "eapoldca" from file /etc/freeradius/mods-enabled/eap
   eap eapoldca {
   	default_eap_type = "md5"
   	timer_expire = 60
   	ignore_unknown_eap_types = no
   	cisco_accounting_username_bug = no
   	max_sessions = 4096
   }
   # Loaded module rlm_dynamic_clients
   # Loading module "dynamic_clients" from file /etc/freeradius/mods-enabled/dynamic_clients
   # Loaded module rlm_digest
   # Loading module "digest" from file /etc/freeradius/mods-enabled/digest
   # Loaded module rlm_detail
   # Loading module "auth_log" from file /etc/freeradius/mods-enabled/detail.log
   detail auth_log {
   	filename = "/var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/auth-detail-%Y%m%d"
   	header = "%t"
   	permissions = 384
   	locking = no
   	escape_filenames = no
   	log_packet_header = no
   }
   # Loading module "reply_log" from file /etc/freeradius/mods-enabled/detail.log
   detail reply_log {
   	filename = "/var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/reply-detail-%Y%m%d"
   	header = "%t"
   	permissions = 384
   	locking = no
   	escape_filenames = no
   	log_packet_header = no
   }
   # Loading module "pre_proxy_log" from file /etc/freeradius/mods-enabled/detail.log
   detail pre_proxy_log {
   	filename = "/var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/pre-proxy-detail-%Y%m%d"
   	header = "%t"
   	permissions = 384
   	locking = no
   	escape_filenames = no
   	log_packet_header = no
   }
   # Loading module "post_proxy_log" from file /etc/freeradius/mods-enabled/detail.log
   detail post_proxy_log {
   	filename = "/var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/post-proxy-detail-%Y%m%d"
   	header = "%t"
   	permissions = 384
   	locking = no
   	escape_filenames = no
   	log_packet_header = no
   }
   # Loading module "detail" from file /etc/freeradius/mods-enabled/detail
   detail {
   	filename = "/var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/detail-%Y-%m-%d"
   	header = "%t"
   	permissions = 416
   	locking = no
   	escape_filenames = no
   	log_packet_header = no
   }
   # Loaded module rlm_date
   # Loading module "date" from file /etc/freeradius/mods-enabled/date
   date {
   	format = "%b %e %Y %H:%M:%S %Z"
   	utc = no
   }
   # Loaded module rlm_chap
   # Loading module "chap" from file /etc/freeradius/mods-enabled/chap
   # Loaded module rlm_cache
   # Loading module "cache_eap" from file /etc/freeradius/mods-enabled/cache_eap
   cache cache_eap {
   	driver = "rlm_cache_rbtree"
   	key = "%{%{control:State}:-%{%{reply:State}:-%{State}}}"
   	ttl = 15
   	max_entries = 0
   	epoch = 0
   	add_stats = no
   }
   # Loaded module rlm_attr_filter
   # Loading module "attr_filter.post-proxy" from file /etc/freeradius/mods-enabled/attr_filter
   attr_filter attr_filter.post-proxy {
   	filename = "/etc/freeradius/mods-config/attr_filter/post-proxy"
   	key = "%{Realm}"
   	relaxed = no
   }
   # Loading module "attr_filter.pre-proxy" from file /etc/freeradius/mods-enabled/attr_filter
   attr_filter attr_filter.pre-proxy {
   	filename = "/etc/freeradius/mods-config/attr_filter/pre-proxy"
   	key = "%{Realm}"
   	relaxed = no
   }
   # Loading module "attr_filter.access_reject" from file /etc/freeradius/mods-enabled/attr_filter
   attr_filter attr_filter.access_reject {
   	filename = "/etc/freeradius/mods-config/attr_filter/access_reject"
   	key = "%{User-Name}"
   	relaxed = no
   }
   # Loading module "attr_filter.access_challenge" from file /etc/freeradius/mods-enabled/attr_filter
   attr_filter attr_filter.access_challenge {
   	filename = "/etc/freeradius/mods-config/attr_filter/access_challenge"
   	key = "%{User-Name}"
   	relaxed = no
   }
   # Loading module "attr_filter.accounting_response" from file /etc/freeradius/mods-enabled/attr_filter
   attr_filter attr_filter.accounting_response {
   	filename = "/etc/freeradius/mods-config/attr_filter/accounting_response"
   	key = "%{User-Name}"
   	relaxed = no
   }
   # Loaded module rlm_always
   # Loading module "reject" from file /etc/freeradius/mods-enabled/always
   always reject {
   	rcode = "reject"
   	simulcount = 0
   	mpp = no
   }
   # Loading module "fail" from file /etc/freeradius/mods-enabled/always
   always fail {
   	rcode = "fail"
   	simulcount = 0
   	mpp = no
   }
   # Loading module "ok" from file /etc/freeradius/mods-enabled/always
   always ok {
   	rcode = "ok"
   	simulcount = 0
   	mpp = no
   }
   # Loading module "handled" from file /etc/freeradius/mods-enabled/always
   always handled {
   	rcode = "handled"
   	simulcount = 0
   	mpp = no
   }
   # Loading module "invalid" from file /etc/freeradius/mods-enabled/always
   always invalid {
   	rcode = "invalid"
   	simulcount = 0
   	mpp = no
   }
   # Loading module "userlock" from file /etc/freeradius/mods-enabled/always
   always userlock {
   	rcode = "userlock"
   	simulcount = 0
   	mpp = no
   }
   # Loading module "notfound" from file /etc/freeradius/mods-enabled/always
   always notfound {
   	rcode = "notfound"
   	simulcount = 0
   	mpp = no
   }
   # Loading module "noop" from file /etc/freeradius/mods-enabled/always
   always noop {
   	rcode = "noop"
   	simulcount = 0
   	mpp = no
   }
   # Loading module "updated" from file /etc/freeradius/mods-enabled/always
   always updated {
   	rcode = "updated"
   	simulcount = 0
   	mpp = no
   }
   instantiate {
   # Instantiating module "ldap1" from file /etc/freeradius/mods-enabled/ldap
rlm_ldap: libldap vendor: OpenLDAP, version: 20440
    accounting {
    	reference = "%{tolower:type.%{Acct-Status-Type}}"
    }
    post-auth {
    	reference = "."
    }
rlm_ldap (ldap1): Initialising connection pool
    pool {
    	start = 5
    	min = 1
    	max = 64
    	spare = 3
    	uses = 0
    	lifetime = 0
    	cleanup_interval = 30
    	idle_timeout = 60
    	retry_delay = 1
    	spread = no
    }
rlm_ldap (ldap1): Opening additional connection (0), 1 of 64 pending slots used
rlm_ldap (ldap1): Connecting to ldaps://ldap01.hrz.uni-marburg.de:636
rlm_ldap (ldap1): Waiting for bind result...
rlm_ldap (ldap1): Bind successful
rlm_ldap (ldap1): Opening additional connection (1), 1 of 63 pending slots used
rlm_ldap (ldap1): Connecting to ldaps://ldap01.hrz.uni-marburg.de:636
rlm_ldap (ldap1): Waiting for bind result...
rlm_ldap (ldap1): Bind successful
rlm_ldap (ldap1): Opening additional connection (2), 1 of 62 pending slots used
rlm_ldap (ldap1): Connecting to ldaps://ldap01.hrz.uni-marburg.de:636
rlm_ldap (ldap1): Waiting for bind result...
rlm_ldap (ldap1): Bind successful
rlm_ldap (ldap1): Opening additional connection (3), 1 of 61 pending slots used
rlm_ldap (ldap1): Connecting to ldaps://ldap01.hrz.uni-marburg.de:636
rlm_ldap (ldap1): Waiting for bind result...
rlm_ldap (ldap1): Bind successful
rlm_ldap (ldap1): Opening additional connection (4), 1 of 60 pending slots used
rlm_ldap (ldap1): Connecting to ldaps://ldap01.hrz.uni-marburg.de:636
rlm_ldap (ldap1): Waiting for bind result...
rlm_ldap (ldap1): Bind successful
   # Instantiating module "ldap2" from file /etc/freeradius/mods-enabled/ldap
    accounting {
    	reference = "%{tolower:type.%{Acct-Status-Type}}"
    }
    post-auth {
    	reference = "."
    }
rlm_ldap (ldap2): Initialising connection pool
    pool {
    	start = 5
    	min = 1
    	max = 64
    	spare = 3
    	uses = 0
    	lifetime = 0
    	cleanup_interval = 30
    	idle_timeout = 60
    	retry_delay = 1
    	spread = no
    }
rlm_ldap (ldap2): Opening additional connection (0), 1 of 64 pending slots used
rlm_ldap (ldap2): Connecting to ldaps://ldap02.hrz.uni-marburg.de:636
rlm_ldap (ldap2): Waiting for bind result...
rlm_ldap (ldap2): Bind successful
rlm_ldap (ldap2): Opening additional connection (1), 1 of 63 pending slots used
rlm_ldap (ldap2): Connecting to ldaps://ldap02.hrz.uni-marburg.de:636
rlm_ldap (ldap2): Waiting for bind result...
rlm_ldap (ldap2): Bind successful
rlm_ldap (ldap2): Opening additional connection (2), 1 of 62 pending slots used
rlm_ldap (ldap2): Connecting to ldaps://ldap02.hrz.uni-marburg.de:636
rlm_ldap (ldap2): Waiting for bind result...
rlm_ldap (ldap2): Bind successful
rlm_ldap (ldap2): Opening additional connection (3), 1 of 61 pending slots used
rlm_ldap (ldap2): Connecting to ldaps://ldap02.hrz.uni-marburg.de:636
rlm_ldap (ldap2): Waiting for bind result...
rlm_ldap (ldap2): Bind successful
rlm_ldap (ldap2): Opening additional connection (4), 1 of 60 pending slots used
rlm_ldap (ldap2): Connecting to ldaps://ldap02.hrz.uni-marburg.de:636
rlm_ldap (ldap2): Waiting for bind result...
rlm_ldap (ldap2): Bind successful
   # Instantiating module "ldap3" from file /etc/freeradius/mods-enabled/ldap
    accounting {
    	reference = "%{tolower:type.%{Acct-Status-Type}}"
    }
    post-auth {
    	reference = "."
    }
rlm_ldap (ldap3): Initialising connection pool
    pool {
    	start = 5
    	min = 1
    	max = 64
    	spare = 3
    	uses = 0
    	lifetime = 0
    	cleanup_interval = 30
    	idle_timeout = 60
    	retry_delay = 1
    	spread = no
    }
rlm_ldap (ldap3): Opening additional connection (0), 1 of 64 pending slots used
rlm_ldap (ldap3): Connecting to ldaps://ldap03.hrz.uni-marburg.de:636
rlm_ldap (ldap3): Waiting for bind result...
rlm_ldap (ldap3): Bind successful
rlm_ldap (ldap3): Opening additional connection (1), 1 of 63 pending slots used
rlm_ldap (ldap3): Connecting to ldaps://ldap03.hrz.uni-marburg.de:636
rlm_ldap (ldap3): Waiting for bind result...
rlm_ldap (ldap3): Bind successful
rlm_ldap (ldap3): Opening additional connection (2), 1 of 62 pending slots used
rlm_ldap (ldap3): Connecting to ldaps://ldap03.hrz.uni-marburg.de:636
rlm_ldap (ldap3): Waiting for bind result...
rlm_ldap (ldap3): Bind successful
rlm_ldap (ldap3): Opening additional connection (3), 1 of 61 pending slots used
rlm_ldap (ldap3): Connecting to ldaps://ldap03.hrz.uni-marburg.de:636
rlm_ldap (ldap3): Waiting for bind result...
rlm_ldap (ldap3): Bind successful
rlm_ldap (ldap3): Opening additional connection (4), 1 of 60 pending slots used
rlm_ldap (ldap3): Connecting to ldaps://ldap03.hrz.uni-marburg.de:636
rlm_ldap (ldap3): Waiting for bind result...
rlm_ldap (ldap3): Bind successful
   }
   # Instantiating module "ldap" from file /etc/freeradius/mods-enabled/ldap
    accounting {
    	reference = "%{tolower:type.%{Acct-Status-Type}}"
    }
    post-auth {
    	reference = "."
    }
rlm_ldap (ldap): Initialising connection pool
    pool {
    	start = 5
    	min = 1
    	max = 64
    	spare = 3
    	uses = 0
    	lifetime = 0
    	cleanup_interval = 30
    	idle_timeout = 60
    	retry_delay = 1
    	spread = no
    }
rlm_ldap (ldap): Opening additional connection (0), 1 of 64 pending slots used
rlm_ldap (ldap): Connecting to ldaps://ldap01.hrz.uni-marburg.de:636
rlm_ldap (ldap): Waiting for bind result...
rlm_ldap (ldap): Bind successful
rlm_ldap (ldap): Opening additional connection (1), 1 of 63 pending slots used
rlm_ldap (ldap): Connecting to ldaps://ldap01.hrz.uni-marburg.de:636
rlm_ldap (ldap): Waiting for bind result...
rlm_ldap (ldap): Bind successful
rlm_ldap (ldap): Opening additional connection (2), 1 of 62 pending slots used
rlm_ldap (ldap): Connecting to ldaps://ldap01.hrz.uni-marburg.de:636
rlm_ldap (ldap): Waiting for bind result...
rlm_ldap (ldap): Bind successful
rlm_ldap (ldap): Opening additional connection (3), 1 of 61 pending slots used
rlm_ldap (ldap): Connecting to ldaps://ldap01.hrz.uni-marburg.de:636
rlm_ldap (ldap): Waiting for bind result...
rlm_ldap (ldap): Bind successful
rlm_ldap (ldap): Opening additional connection (4), 1 of 60 pending slots used
rlm_ldap (ldap): Connecting to ldaps://ldap01.hrz.uni-marburg.de:636
rlm_ldap (ldap): Waiting for bind result...
rlm_ldap (ldap): Bind successful
   # Instantiating module "IPASS" from file /etc/freeradius/mods-enabled/realm
   # Instantiating module "suffix" from file /etc/freeradius/mods-enabled/realm
   # Instantiating module "realmpercent" from file /etc/freeradius/mods-enabled/realm
   # Instantiating module "ntdomain" from file /etc/freeradius/mods-enabled/realm
   # Instantiating module "preprocess" from file /etc/freeradius/mods-enabled/preprocess
reading pairlist file /etc/freeradius/mods-config/preprocess/huntgroups
reading pairlist file /etc/freeradius/mods-config/preprocess/hints
   # Instantiating module "etc_passwd" from file /etc/freeradius/mods-enabled/passwd
rlm_passwd: nfields: 3 keyfield 0(User-Name) listable: no
   # Instantiating module "pap" from file /etc/freeradius/mods-enabled/pap
   # Instantiating module "mschap" from file /etc/freeradius/mods-enabled/mschap
rlm_mschap (mschap): Initialising connection pool
    pool {
    	start = 5
    	min = 3
    	max = 64
    	spare = 10
    	uses = 0
    	lifetime = 86400
    	cleanup_interval = 300
    	idle_timeout = 600
    	retry_delay = 1
    	spread = no
    }
rlm_mschap (mschap): Opening additional connection (0), 1 of 64 pending slots used
rlm_mschap (mschap): Opening additional connection (1), 1 of 63 pending slots used
rlm_mschap (mschap): Opening additional connection (2), 1 of 62 pending slots used
rlm_mschap (mschap): Opening additional connection (3), 1 of 61 pending slots used
rlm_mschap (mschap): Opening additional connection (4), 1 of 60 pending slots used
rlm_mschap (mschap): authenticating directly to winbind
   # Instantiating module "logintime" from file /etc/freeradius/mods-enabled/logintime
   # Instantiating module "linelog" from file /etc/freeradius/mods-enabled/linelog
   # Instantiating module "log_accounting" from file /etc/freeradius/mods-enabled/linelog
   # Instantiating module "files" from file /etc/freeradius/mods-enabled/files
reading pairlist file /etc/freeradius/mods-config/files/authorize
reading pairlist file /etc/freeradius/mods-config/files/accounting
reading pairlist file /etc/freeradius/mods-config/files/pre-proxy
   # Instantiating module "expiration" from file /etc/freeradius/mods-enabled/expiration
   # Instantiating module "eap" from file /etc/freeradius/mods-enabled/eap
    # Linked to sub-module rlm_eap_md5
    # Linked to sub-module rlm_eap_gtc
    gtc {
    	challenge = "Password: "
    	auth_type = "PAP"
    }
    # Linked to sub-module rlm_eap_tls
    tls {
    	tls = "tls-common"
    }
    tls-config tls-common {
    	verify_depth = 0
    	ca_path = "/etc/freeradius/certs"
    	pem_file_type = yes
    	private_key_file = "/etc/freeradius/certs/key-radius.staff.uni-marburg.de-telesec-root.pem"
    	certificate_file = "/etc/freeradius/certs/cert-radius.staff.uni-marburg.de-telesec-root.pem"
    	ca_file = "/etc/freeradius/certs/chain-telesec-global-root-ca2-without-rootcert.pem"
    	private_key_password = <<< secret >>>
    	dh_file = "/etc/freeradius/certs/dh"
    	fragment_size = 1024
    	include_length = yes
    	auto_chain = yes
    	check_crl = no
    	check_all_crl = no
    	cipher_list = "DEFAULT"
    	ecdh_curve = "prime256v1"
    	tls_max_version = ""
    	tls_min_version = "1.0"
     cache {
     	enable = yes
     	lifetime = 24
     	max_entries = 255
     }
     verify {
     	skip_if_ocsp_ok = no
     }
     ocsp {
     	enable = no
     	override_cert_url = yes
     	url = "http://127.0.0.1/ocsp/"
     	use_nonce = yes
     	timeout = 0
     	softfail = no
     }
    }
    # Linked to sub-module rlm_eap_ttls
    ttls {
    	tls = "tls-common"
    	default_eap_type = "peap"
    	copy_request_to_tunnel = yes
    	use_tunneled_reply = no
    	virtual_server = "inner-tunnel"
    	include_length = yes
    	require_client_cert = no
    }
tls: Using cached TLS configuration from previous invocation
    # Linked to sub-module rlm_eap_peap
    peap {
    	tls = "tls-common"
    	default_eap_type = "mschapv2"
    	copy_request_to_tunnel = yes
    	use_tunneled_reply = no
    	proxy_tunneled_request_as_eap = yes
    	virtual_server = "inner-tunnel"
    	soh = no
    	require_client_cert = no
    }
tls: Using cached TLS configuration from previous invocation
    # Linked to sub-module rlm_eap_mschapv2
    mschapv2 {
    	with_ntdomain_hack = no
    	send_error = no
    }
   # Instantiating module "eapoldca" from file /etc/freeradius/mods-enabled/eap
    # Linked to sub-module rlm_eap_md5
    # Linked to sub-module rlm_eap_gtc
    gtc {
    	challenge = "Password: "
    	auth_type = "PAP"
    }
    # Linked to sub-module rlm_eap_tls
    tls {
    	tls = "tls-common"
    }
    tls-config tls-common {
    	verify_depth = 0
    	ca_path = "/etc/freeradius/certs"
    	pem_file_type = yes
    	private_key_file = "/etc/freeradius/certs/radius-staff-g02-key.pem"
    	certificate_file = "/etc/freeradius/certs/radius-staff-g02-cert.pem"
    	ca_file = "/etc/freeradius/certs/ca-telekom-g02-chain-sha2.pem"
    	private_key_password = <<< secret >>>
    	dh_file = "/etc/freeradius/certs/dh"
    	fragment_size = 1024
    	include_length = yes
    	auto_chain = yes
    	check_crl = no
    	check_all_crl = no
    	cipher_list = "DEFAULT"
    	ecdh_curve = "prime256v1"
    	tls_max_version = ""
    	tls_min_version = "1.0"
     cache {
     	enable = yes
     	lifetime = 24
     	max_entries = 255
     }
     verify {
     	skip_if_ocsp_ok = no
     }
     ocsp {
     	enable = no
     	override_cert_url = yes
     	url = "http://127.0.0.1/ocsp/"
     	use_nonce = yes
     	timeout = 0
     	softfail = no
     }
    }
    # Linked to sub-module rlm_eap_ttls
    ttls {
    	tls = "tls-common"
    	default_eap_type = "peap"
    	copy_request_to_tunnel = yes
    	use_tunneled_reply = no
    	virtual_server = "inner-tunnel"
    	include_length = yes
    	require_client_cert = no
    }
tls: Using cached TLS configuration from previous invocation
    # Linked to sub-module rlm_eap_peap
    peap {
    	tls = "tls-common"
    	default_eap_type = "mschapv2"
    	copy_request_to_tunnel = yes
    	use_tunneled_reply = no
    	proxy_tunneled_request_as_eap = yes
    	virtual_server = "inner-tunnel"
    	soh = no
    	require_client_cert = no
    }
tls: Using cached TLS configuration from previous invocation
    # Linked to sub-module rlm_eap_mschapv2
    mschapv2 {
    	with_ntdomain_hack = no
    	send_error = no
    }
   # Instantiating module "auth_log" from file /etc/freeradius/mods-enabled/detail.log
rlm_detail (auth_log): 'User-Password' suppressed, will not appear in detail output
   # Instantiating module "reply_log" from file /etc/freeradius/mods-enabled/detail.log
   # Instantiating module "pre_proxy_log" from file /etc/freeradius/mods-enabled/detail.log
   # Instantiating module "post_proxy_log" from file /etc/freeradius/mods-enabled/detail.log
   # Instantiating module "detail" from file /etc/freeradius/mods-enabled/detail
   # Instantiating module "cache_eap" from file /etc/freeradius/mods-enabled/cache_eap
rlm_cache (cache_eap): Driver rlm_cache_rbtree (module rlm_cache_rbtree) loaded and linked
   # Instantiating module "attr_filter.post-proxy" from file /etc/freeradius/mods-enabled/attr_filter
reading pairlist file /etc/freeradius/mods-config/attr_filter/post-proxy
   # Instantiating module "attr_filter.pre-proxy" from file /etc/freeradius/mods-enabled/attr_filter
reading pairlist file /etc/freeradius/mods-config/attr_filter/pre-proxy
   # Instantiating module "attr_filter.access_reject" from file /etc/freeradius/mods-enabled/attr_filter
reading pairlist file /etc/freeradius/mods-config/attr_filter/access_reject
[/etc/freeradius/mods-config/attr_filter/access_reject]:11 Check item "FreeRADIUS-Response-Delay" 	found in filter list for realm "DEFAULT".
[/etc/freeradius/mods-config/attr_filter/access_reject]:11 Check item "FreeRADIUS-Response-Delay-USec" 	found in filter list for realm "DEFAULT".
   # Instantiating module "attr_filter.access_challenge" from file /etc/freeradius/mods-enabled/attr_filter
reading pairlist file /etc/freeradius/mods-config/attr_filter/access_challenge
   # Instantiating module "attr_filter.accounting_response" from file /etc/freeradius/mods-enabled/attr_filter
reading pairlist file /etc/freeradius/mods-config/attr_filter/accounting_response
   # Instantiating module "reject" from file /etc/freeradius/mods-enabled/always
   # Instantiating module "fail" from file /etc/freeradius/mods-enabled/always
   # Instantiating module "ok" from file /etc/freeradius/mods-enabled/always
   # Instantiating module "handled" from file /etc/freeradius/mods-enabled/always
   # Instantiating module "invalid" from file /etc/freeradius/mods-enabled/always
   # Instantiating module "userlock" from file /etc/freeradius/mods-enabled/always
   # Instantiating module "notfound" from file /etc/freeradius/mods-enabled/always
   # Instantiating module "noop" from file /etc/freeradius/mods-enabled/always
   # Instantiating module "updated" from file /etc/freeradius/mods-enabled/always
  } # modules
radiusd: #### Loading Virtual Servers ####
server { # from file /etc/freeradius/radiusd.conf
} # server
server inner-tunnel { # from file /etc/freeradius/sites-enabled/inner-tunnel
  # Loading authenticate {...}
  # Loading authorize {...}
Ignoring "sql" (see raddb/mods-available/README.rst)
  # Loading session {...}
  # Loading post-proxy {...}
  # Loading post-auth {...}
} # server inner-tunnel
server default { # from file /etc/freeradius/sites-enabled/default
  # Loading authenticate {...}
  # Loading authorize {...}
  # Loading preacct {...}
  # Loading accounting {...}
  # Loading post-auth {...}
} # server default
radiusd: #### Opening IP addresses and Ports ####
listen {
  	type = "control"
  listen {
  	socket = "/var/run/freeradius/freeradius.sock"
  	mode = "rw"
  	peercred = yes
  }
}
listen {
   	type = "auth"
   	ipaddr = 127.0.0.1
   	port = 18120
}
listen {
   	type = "auth"
   	ipaddr = *
   	port = 0
    limit {
    	max_connections = 16
    	lifetime = 0
    	idle_timeout = 30
    }
}
listen {
   	type = "acct"
   	ipaddr = *
   	port = 0
    limit {
    	max_connections = 16
    	lifetime = 0
    	idle_timeout = 30
    }
}
listen {
   	type = "auth"
   	ipv6addr = ::
   	port = 0
    limit {
    	max_connections = 16
    	lifetime = 0
    	idle_timeout = 30
    }
}
listen {
   	type = "acct"
   	ipv6addr = ::
   	port = 0
    limit {
    	max_connections = 16
    	lifetime = 0
    	idle_timeout = 30
    }
}
Listening on command file /var/run/freeradius/freeradius.sock
Listening on auth address 127.0.0.1 port 18120 bound to server inner-tunnel
Listening on auth address * port 1812 bound to server default
Listening on acct address * port 1813 bound to server default
Listening on auth address :: port 1812 bound to server default
Listening on acct address :: port 1813 bound to server default
Ready to process requests
Waking up in 0.6 seconds.
(212) Received Access-Request Id 101 from 137.248.9.13:58831 to 172.25.1.26:1812 length 317
(212)   User-Name = "eduroam at staff.uni-marburg.de"
(212)   Chargeable-User-Identity = 0x00
(212)   Location-Capable = Civic-Location
(212)   Calling-Station-Id = "20:64:32:3f:80:ef"
(212)   Called-Station-Id = "warz192:eduroam"
(212)   NAS-Port = 13
(212)   Cisco-AVPair = "audit-session-id=c0a8500300297f265c41a3f1"
(212)   Acct-Session-Id = "5c41a3f0/20:64:32:3f:80:ef/3578157"
(212)   NAS-IP-Address = 192.168.80.3
(212)   NAS-Identifier = "wlc2-edu-NAT"
(212)   Airespace-Wlan-Id = 4
(212)   Service-Type = Framed-User
(212)   Framed-MTU = 1300
(212)   NAS-Port-Type = Wireless-802.11
(212)   Tunnel-Type:0 = VLAN
(212)   Tunnel-Medium-Type:0 = IEEE-802
(212)   Tunnel-Private-Group-Id:0 = "911"
(212)   EAP-Message = 0x0201002101656475726f616d4073746166662e756e692d6d6172627572672e6465
(212)   Message-Authenticator = 0x85422feb163b8ef5de740e235099799e
(212)   Event-Timestamp = "Jan 18 2019 11:55:47 CET"
(212)   Proxy-State = 0x323232
(212) # Executing section authorize from file /etc/freeradius/sites-enabled/default
(212)   authorize {
(212)     policy filter_username {
(212)       if (&User-Name) {
(212)       if (&User-Name)  -> TRUE
(212)       if (&User-Name)  {
(212)         if (&User-Name =~ / /) {
(212)         if (&User-Name =~ / /)  -> FALSE
(212)         if (&User-Name =~ /@[^@]*@/ ) {
(212)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(212)         if (&User-Name =~ /\.\./ ) {
(212)         if (&User-Name =~ /\.\./ )  -> FALSE
(212)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(212)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(212)         if (&User-Name =~ /\.$/)  {
(212)         if (&User-Name =~ /\.$/)   -> FALSE
(212)         if (&User-Name =~ /@\./)  {
(212)         if (&User-Name =~ /@\./)   -> FALSE
(212)       } # if (&User-Name)  = notfound
(212)     } # policy filter_username = notfound
(212)     [preprocess] = ok
(212)     [chap] = noop
(212)     [mschap] = noop
(212)     [digest] = noop
(212) suffix: Checking for suffix after "@"
(212) suffix: Looking up realm "staff.uni-marburg.de" for User-Name = "eduroam at staff.uni-marburg.de"
(212) suffix: Found realm "staff.uni-marburg.de"
(212) suffix: Adding Stripped-User-Name = "eduroam"
(212) suffix: Adding Realm = "staff.uni-marburg.de"
(212) suffix: Authentication realm is LOCAL
(212)     [suffix] = ok
(212)     if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de") {
(212)     if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de")  -> TRUE
(212)     if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de")  {
(212) eap: Peer sent EAP Response (code 2) ID 1 length 33
(212) eap: EAP-Identity reply, returning 'ok' so we can short-circuit the rest of authorize
(212)       [eap] = ok
(212)     } # if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de")  = ok
(212)     ... skipping else: Preceding "if" was taken
(212) files: users: Matched entry DEFAULT at line 118
(212)     [files] = ok
rlm_ldap (ldap): Reserved connection (3)
(212) ldap: EXPAND (uid=%{%{Stripped-User-Name}:-%{User-Name}})
(212) ldap:    --> (uid=eduroam)
(212) ldap: Performing search in "ou=people,ou=staff,ou=Accounts,o=Universitaet Marburg,c=DE" with filter "(uid=eduroam)", scope "sub"
(212) ldap: Waiting for search result...
(212) ldap: Search returned no results
rlm_ldap (ldap): Released connection (3)
(212)     [ldap] = notfound
(212)     if ((ok || updated) && User-Password) {
(212)     if ((ok || updated) && User-Password)  -> FALSE
(212)     [expiration] = noop
(212)     [logintime] = noop
(212) pap: WARNING: No "known good" password found for the user.  Not setting Auth-Type
(212) pap: WARNING: Authentication will fail unless a "known good" password is available
(212)     [pap] = noop
(212)   } # authorize = ok
(212) Found Auth-Type = eap
(212) # Executing group from file /etc/freeradius/sites-enabled/default
(212)   authenticate {
(212) eap: Peer sent packet with method EAP Identity (1)
(212) eap: Calling submodule eap_md5 to process data
(212) eap_md5: Issuing MD5 Challenge
(212) eap: Sending EAP Request (code 1) ID 2 length 22
(212) eap: EAP session adding &reply:State = 0x55f2342a55f03060
(212)     [eap] = handled
(212)   } # authenticate = handled
(212) Using Post-Auth-Type Challenge
(212) Post-Auth-Type sub-section not found.  Ignoring.
(212) # Executing group from file /etc/freeradius/sites-enabled/default
(212) Sent Access-Challenge Id 101 from 172.25.1.26:1812 to 137.248.9.13:58831 length 0
(212)   Airespace-Interface-Name = "edu_staff_nat"
(212)   Tunnel-Medium-Type = 802
(212)   EAP-Message = 0x010200160410ff6061a55dac41c37b2262c38d88c329
(212)   Message-Authenticator = 0x00000000000000000000000000000000
(212)   State = 0x55f2342a55f030600bf01f0acdde496b
(212)   Proxy-State = 0x323232
(212) Finished request
Waking up in 0.5 seconds.
(215) Received Access-Request Id 26 from 137.248.9.13:58831 to 172.25.1.26:1812 length 308
(215)   User-Name = "eduroam at staff.uni-marburg.de"
(215)   Chargeable-User-Identity = 0x00
(215)   Location-Capable = Civic-Location
(215)   Calling-Station-Id = "20:64:32:3f:80:ef"
(215)   Called-Station-Id = "warz192:eduroam"
(215)   NAS-Port = 13
(215)   Cisco-AVPair = "audit-session-id=c0a8500300297f265c41a3f1"
(215)   Acct-Session-Id = "5c41a3f0/20:64:32:3f:80:ef/3578157"
(215)   NAS-IP-Address = 192.168.80.3
(215)   NAS-Identifier = "wlc2-edu-NAT"
(215)   Airespace-Wlan-Id = 4
(215)   Service-Type = Framed-User
(215)   Framed-MTU = 1300
(215)   NAS-Port-Type = Wireless-802.11
(215)   Tunnel-Type:0 = VLAN
(215)   Tunnel-Medium-Type:0 = IEEE-802
(215)   Tunnel-Private-Group-Id:0 = "911"
(215)   EAP-Message = 0x020200060315
(215)   State = 0x55f2342a55f030600bf01f0acdde496b
(215)   Message-Authenticator = 0x315435c1acead458f674947513de3b05
(215)   Event-Timestamp = "Jan 18 2019 11:55:47 CET"
(215)   Proxy-State = 0x323233
(215) session-state: No cached attributes
(215) # Executing section authorize from file /etc/freeradius/sites-enabled/default
(215)   authorize {
(215)     policy filter_username {
(215)       if (&User-Name) {
(215)       if (&User-Name)  -> TRUE
(215)       if (&User-Name)  {
(215)         if (&User-Name =~ / /) {
(215)         if (&User-Name =~ / /)  -> FALSE
(215)         if (&User-Name =~ /@[^@]*@/ ) {
(215)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(215)         if (&User-Name =~ /\.\./ ) {
(215)         if (&User-Name =~ /\.\./ )  -> FALSE
(215)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(215)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(215)         if (&User-Name =~ /\.$/)  {
(215)         if (&User-Name =~ /\.$/)   -> FALSE
(215)         if (&User-Name =~ /@\./)  {
(215)         if (&User-Name =~ /@\./)   -> FALSE
(215)       } # if (&User-Name)  = notfound
(215)     } # policy filter_username = notfound
(215)     [preprocess] = ok
(215)     [chap] = noop
(215)     [mschap] = noop
(215)     [digest] = noop
(215) suffix: Checking for suffix after "@"
(215) suffix: Looking up realm "staff.uni-marburg.de" for User-Name = "eduroam at staff.uni-marburg.de"
(215) suffix: Found realm "staff.uni-marburg.de"
(215) suffix: Adding Stripped-User-Name = "eduroam"
(215) suffix: Adding Realm = "staff.uni-marburg.de"
(215) suffix: Authentication realm is LOCAL
(215)     [suffix] = ok
(215)     if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de") {
(215)     if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de")  -> TRUE
(215)     if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de")  {
(215) eap: Peer sent EAP Response (code 2) ID 2 length 6
(215) eap: No EAP Start, assuming it's an on-going EAP conversation
(215)       [eap] = updated
(215)     } # if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de")  = updated
(215)     ... skipping else: Preceding "if" was taken
(215) files: users: Matched entry DEFAULT at line 118
(215)     [files] = ok
rlm_ldap (ldap): Reserved connection (1)
(215) ldap: EXPAND (uid=%{%{Stripped-User-Name}:-%{User-Name}})
(215) ldap:    --> (uid=eduroam)
(215) ldap: Performing search in "ou=people,ou=staff,ou=Accounts,o=Universitaet Marburg,c=DE" with filter "(uid=eduroam)", scope "sub"
(215) ldap: Waiting for search result...
(215) ldap: Search returned no results
rlm_ldap (ldap): Released connection (1)
(215)     [ldap] = notfound
(215)     if ((ok || updated) && User-Password) {
(215)     if ((ok || updated) && User-Password)  -> FALSE
(215)     [expiration] = noop
(215)     [logintime] = noop
(215) pap: WARNING: No "known good" password found for the user.  Not setting Auth-Type
(215) pap: WARNING: Authentication will fail unless a "known good" password is available
(215)     [pap] = noop
(215)   } # authorize = updated
(215) Found Auth-Type = eap
(215) # Executing group from file /etc/freeradius/sites-enabled/default
(215)   authenticate {
(215) eap: Expiring EAP session with state 0x6c080ca86c041669
(215) eap: Finished EAP session with state 0x55f2342a55f03060
(215) eap: Previous EAP request found for state 0x55f2342a55f03060, released from the list
(215) eap: Peer sent packet with method EAP NAK (3)
(215) eap: Found mutually acceptable type TTLS (21)
(215) eap: Calling submodule eap_ttls to process data
(215) eap_ttls: Initiating new EAP-TLS session
(215) eap_ttls: [eaptls start] = request
(215) eap: Sending EAP Request (code 1) ID 3 length 6
(215) eap: EAP session adding &reply:State = 0x55f2342a54f12160
(215)     [eap] = handled
(215)   } # authenticate = handled
(215) Using Post-Auth-Type Challenge
(215) Post-Auth-Type sub-section not found.  Ignoring.
(215) # Executing group from file /etc/freeradius/sites-enabled/default
(215) Sent Access-Challenge Id 26 from 172.25.1.26:1812 to 137.248.9.13:58831 length 0
(215)   Airespace-Interface-Name = "edu_staff_nat"
(215)   Tunnel-Medium-Type = 802
(215)   EAP-Message = 0x010300061520
(215)   Message-Authenticator = 0x00000000000000000000000000000000
(215)   State = 0x55f2342a54f121600bf01f0acdde496b
(215)   Proxy-State = 0x323233
(215) Finished request
Waking up in 0.5 seconds.
(216) Received Access-Request Id 33 from 137.248.9.13:58831 to 172.25.1.26:1812 length 473
(216)   User-Name = "eduroam at staff.uni-marburg.de"
(216)   Chargeable-User-Identity = 0x00
(216)   Location-Capable = Civic-Location
(216)   Calling-Station-Id = "20:64:32:3f:80:ef"
(216)   Called-Station-Id = "warz192:eduroam"
(216)   NAS-Port = 13
(216)   Cisco-AVPair = "audit-session-id=c0a8500300297f265c41a3f1"
(216)   Acct-Session-Id = "5c41a3f0/20:64:32:3f:80:ef/3578157"
(216)   NAS-IP-Address = 192.168.80.3
(216)   NAS-Identifier = "wlc2-edu-NAT"
(216)   Airespace-Wlan-Id = 4
(216)   Service-Type = Framed-User
(216)   Framed-MTU = 1300
(216)   NAS-Port-Type = Wireless-802.11
(216)   Tunnel-Type:0 = VLAN
(216)   Tunnel-Medium-Type:0 = IEEE-802
(216)   Tunnel-Private-Group-Id:0 = "911"
(216)   EAP-Message = 0x020300ab150016030100a00100009c0303105b46387f7fd00e53ee802a46ac4efe61c8f130aeff3a2e733a2c86989cded000003ecca9cca8c02cc030009fc02bc02f009ec00ac024c014c0280039006bc009c023c013c02700330067c007c011009d009c0035003d002f003c00050004000a01000035ff
(216)   State = 0x55f2342a54f121600bf01f0acdde496b
(216)   Message-Authenticator = 0xbc47b17a9f108f8fb623de46a14420f8
(216)   Event-Timestamp = "Jan 18 2019 11:55:47 CET"
(216)   Proxy-State = 0x323234
(216) session-state: No cached attributes
(216) # Executing section authorize from file /etc/freeradius/sites-enabled/default
(216)   authorize {
(216)     policy filter_username {
(216)       if (&User-Name) {
(216)       if (&User-Name)  -> TRUE
(216)       if (&User-Name)  {
(216)         if (&User-Name =~ / /) {
(216)         if (&User-Name =~ / /)  -> FALSE
(216)         if (&User-Name =~ /@[^@]*@/ ) {
(216)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(216)         if (&User-Name =~ /\.\./ ) {
(216)         if (&User-Name =~ /\.\./ )  -> FALSE
(216)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(216)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(216)         if (&User-Name =~ /\.$/)  {
(216)         if (&User-Name =~ /\.$/)   -> FALSE
(216)         if (&User-Name =~ /@\./)  {
(216)         if (&User-Name =~ /@\./)   -> FALSE
(216)       } # if (&User-Name)  = notfound
(216)     } # policy filter_username = notfound
(216)     [preprocess] = ok
(216)     [chap] = noop
(216)     [mschap] = noop
(216)     [digest] = noop
(216) suffix: Checking for suffix after "@"
(216) suffix: Looking up realm "staff.uni-marburg.de" for User-Name = "eduroam at staff.uni-marburg.de"
(216) suffix: Found realm "staff.uni-marburg.de"
(216) suffix: Adding Stripped-User-Name = "eduroam"
(216) suffix: Adding Realm = "staff.uni-marburg.de"
(216) suffix: Authentication realm is LOCAL
(216)     [suffix] = ok
(216)     if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de") {
(216)     if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de")  -> TRUE
(216)     if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de")  {
(216) eap: Peer sent EAP Response (code 2) ID 3 length 171
(216) eap: Continuing tunnel setup
(216)       [eap] = ok
(216)     } # if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de")  = ok
(216)     ... skipping else: Preceding "if" was taken
(216) files: users: Matched entry DEFAULT at line 118
(216)     [files] = ok
rlm_ldap (ldap): Reserved connection (2)
(216) ldap: EXPAND (uid=%{%{Stripped-User-Name}:-%{User-Name}})
(216) ldap:    --> (uid=eduroam)
(216) ldap: Performing search in "ou=people,ou=staff,ou=Accounts,o=Universitaet Marburg,c=DE" with filter "(uid=eduroam)", scope "sub"
(216) ldap: Waiting for search result...
(216) ldap: Search returned no results
rlm_ldap (ldap): Released connection (2)
(216)     [ldap] = notfound
(216)     if ((ok || updated) && User-Password) {
(216)     if ((ok || updated) && User-Password)  -> FALSE
(216)     [expiration] = noop
(216)     [logintime] = noop
(216)     [pap] = noop
(216)   } # authorize = ok
(216) Found Auth-Type = eap
(216) # Executing group from file /etc/freeradius/sites-enabled/default
(216)   authenticate {
(216) eap: Expiring EAP session with state 0x6c080ca86c041669
(216) eap: Finished EAP session with state 0x55f2342a54f12160
(216) eap: Previous EAP request found for state 0x55f2342a54f12160, released from the list
(216) eap: Peer sent packet with method EAP TTLS (21)
(216) eap: Calling submodule eap_ttls to process data
(216) eap_ttls: Authenticate
(216) eap_ttls: Continuing EAP-TLS
(216) eap_ttls: [eaptls verify] = ok
(216) eap_ttls: Done initial handshake
(216) eap_ttls: (other): before/accept initialization
(216) eap_ttls: TLS_accept: before/accept initialization
(216) eap_ttls: <<< recv TLS 1.2  [length 00a0]
(216) eap_ttls: TLS_accept: unknown state
(216) eap_ttls: >>> send TLS 1.2  [length 0059]
(216) eap_ttls: TLS_accept: unknown state
(216) eap_ttls: >>> send TLS 1.2  [length 134f]
(216) eap_ttls: TLS_accept: unknown state
(216) eap_ttls: >>> send TLS 1.2  [length 014d]
(216) eap_ttls: TLS_accept: unknown state
(216) eap_ttls: >>> send TLS 1.2  [length 0004]
(216) eap_ttls: TLS_accept: unknown state
(216) eap_ttls: TLS_accept: unknown state
(216) eap_ttls: TLS_accept: unknown state
(216) eap_ttls: TLS_accept: Need to read more data: unknown state
(216) eap_ttls: TLS_accept: Need to read more data: unknown state
(216) eap_ttls: In SSL Handshake Phase
(216) eap_ttls: In SSL Accept mode
(216) eap_ttls: [eaptls process] = handled
(216) eap: Sending EAP Request (code 1) ID 4 length 1004
(216) eap: EAP session adding &reply:State = 0x55f2342a57f62160
(216)     [eap] = handled
(216)   } # authenticate = handled
(216) Using Post-Auth-Type Challenge
(216) Post-Auth-Type sub-section not found.  Ignoring.
(216) # Executing group from file /etc/freeradius/sites-enabled/default
(216) Sent Access-Challenge Id 33 from 172.25.1.26:1812 to 137.248.9.13:58831 length 0
(216)   Airespace-Interface-Name = "edu_staff_nat"
(216)   Tunnel-Medium-Type = 802
(216)   EAP-Message = 0x010403ec15c00000150d1603030059020000550303dd2f3d41499e00d714ad87efc460a48ede02fb8890d9959088948670c1484366205ab8df135f417ac27341e75a3b2a1fa5025fabe9419c8275d7987948d82038b4c03000000dff01000100000b000403000102160303134f0b00134b001348000879
(216)   Message-Authenticator = 0x00000000000000000000000000000000
(216)   State = 0x55f2342a57f621600bf01f0acdde496b
(216)   Proxy-State = 0x323234
(216) Finished request
Waking up in 0.4 seconds.
(217) Received Access-Request Id 8 from 137.248.9.13:58831 to 172.25.1.26:1812 length 308
(217)   User-Name = "eduroam at staff.uni-marburg.de"
(217)   Chargeable-User-Identity = 0x00
(217)   Location-Capable = Civic-Location
(217)   Calling-Station-Id = "20:64:32:3f:80:ef"
(217)   Called-Station-Id = "warz192:eduroam"
(217)   NAS-Port = 13
(217)   Cisco-AVPair = "audit-session-id=c0a8500300297f265c41a3f1"
(217)   Acct-Session-Id = "5c41a3f0/20:64:32:3f:80:ef/3578157"
(217)   NAS-IP-Address = 192.168.80.3
(217)   NAS-Identifier = "wlc2-edu-NAT"
(217)   Airespace-Wlan-Id = 4
(217)   Service-Type = Framed-User
(217)   Framed-MTU = 1300
(217)   NAS-Port-Type = Wireless-802.11
(217)   Tunnel-Type:0 = VLAN
(217)   Tunnel-Medium-Type:0 = IEEE-802
(217)   Tunnel-Private-Group-Id:0 = "911"
(217)   EAP-Message = 0x020400061500
(217)   State = 0x55f2342a57f621600bf01f0acdde496b
(217)   Message-Authenticator = 0x2db9ca0dc2f8f544d56998c503526475
(217)   Event-Timestamp = "Jan 18 2019 11:55:47 CET"
(217)   Proxy-State = 0x323235
(217) session-state: No cached attributes
(217) # Executing section authorize from file /etc/freeradius/sites-enabled/default
(217)   authorize {
(217)     policy filter_username {
(217)       if (&User-Name) {
(217)       if (&User-Name)  -> TRUE
(217)       if (&User-Name)  {
(217)         if (&User-Name =~ / /) {
(217)         if (&User-Name =~ / /)  -> FALSE
(217)         if (&User-Name =~ /@[^@]*@/ ) {
(217)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(217)         if (&User-Name =~ /\.\./ ) {
(217)         if (&User-Name =~ /\.\./ )  -> FALSE
(217)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(217)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(217)         if (&User-Name =~ /\.$/)  {
(217)         if (&User-Name =~ /\.$/)   -> FALSE
(217)         if (&User-Name =~ /@\./)  {
(217)         if (&User-Name =~ /@\./)   -> FALSE
(217)       } # if (&User-Name)  = notfound
(217)     } # policy filter_username = notfound
(217)     [preprocess] = ok
(217)     [chap] = noop
(217)     [mschap] = noop
(217)     [digest] = noop
(217) suffix: Checking for suffix after "@"
(217) suffix: Looking up realm "staff.uni-marburg.de" for User-Name = "eduroam at staff.uni-marburg.de"
(217) suffix: Found realm "staff.uni-marburg.de"
(217) suffix: Adding Stripped-User-Name = "eduroam"
(217) suffix: Adding Realm = "staff.uni-marburg.de"
(217) suffix: Authentication realm is LOCAL
(217)     [suffix] = ok
(217)     if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de") {
(217)     if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de")  -> TRUE
(217)     if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de")  {
(217) eap: Peer sent EAP Response (code 2) ID 4 length 6
(217) eap: Continuing tunnel setup
(217)       [eap] = ok
(217)     } # if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de")  = ok
(217)     ... skipping else: Preceding "if" was taken
(217) files: users: Matched entry DEFAULT at line 118
(217)     [files] = ok
rlm_ldap (ldap): Reserved connection (3)
(217) ldap: EXPAND (uid=%{%{Stripped-User-Name}:-%{User-Name}})
(217) ldap:    --> (uid=eduroam)
(217) ldap: Performing search in "ou=people,ou=staff,ou=Accounts,o=Universitaet Marburg,c=DE" with filter "(uid=eduroam)", scope "sub"
(217) ldap: Waiting for search result...
(217) ldap: Search returned no results
rlm_ldap (ldap): Released connection (3)
(217)     [ldap] = notfound
(217)     if ((ok || updated) && User-Password) {
(217)     if ((ok || updated) && User-Password)  -> FALSE
(217)     [expiration] = noop
(217)     [logintime] = noop
(217)     [pap] = noop
(217)   } # authorize = ok
(217) Found Auth-Type = eap
(217) # Executing group from file /etc/freeradius/sites-enabled/default
(217)   authenticate {
(217) eap: Expiring EAP session with state 0x6c080ca86c041669
(217) eap: Finished EAP session with state 0x55f2342a57f62160
(217) eap: Previous EAP request found for state 0x55f2342a57f62160, released from the list
(217) eap: Peer sent packet with method EAP TTLS (21)
(217) eap: Calling submodule eap_ttls to process data
(217) eap_ttls: Authenticate
(217) eap_ttls: Continuing EAP-TLS
(217) eap_ttls: Peer ACKed our handshake fragment
(217) eap_ttls: [eaptls verify] = request
(217) eap_ttls: [eaptls process] = handled
(217) eap: Sending EAP Request (code 1) ID 5 length 1004
(217) eap: EAP session adding &reply:State = 0x55f2342a56f72160
(217)     [eap] = handled
(217)   } # authenticate = handled
(217) Using Post-Auth-Type Challenge
(217) Post-Auth-Type sub-section not found.  Ignoring.
(217) # Executing group from file /etc/freeradius/sites-enabled/default
(217) Sent Access-Challenge Id 8 from 172.25.1.26:1812 to 137.248.9.13:58831 length 0
(217)   Airespace-Interface-Name = "edu_staff_nat"
(217)   Tunnel-Medium-Type = 802
(217)   EAP-Message = 0x010503ec15c00000150d662e756e692d6d6172627572672e646530818d0603551d1f048185308182303fa03da03b8639687474703a2f2f636470312e7063612e64666e2e64652f64666e2d63612d676c6f62616c2d67322f7075622f63726c2f636163726c2e63726c303fa03da03b8639687474703a2f
(217)   Message-Authenticator = 0x00000000000000000000000000000000
(217)   State = 0x55f2342a56f721600bf01f0acdde496b
(217)   Proxy-State = 0x323235
(217) Finished request
Waking up in 0.4 seconds.
(218) Received Access-Request Id 75 from 192.168.80.5:44504 to 172.25.1.26:1812 length 417
(218)   User-Name = "doellef"
(218)   Chargeable-User-Identity = 0x05
(218)   Location-Capable = Civic-Location
(218)   Calling-Station-Id = "50:82:d5:d1:20:12"
(218)   Called-Station-Id = "04:62:73:d5:a8:c0:UMRnet_staff"
(218)   NAS-Port = 1
(218)   Cisco-AVPair = "audit-session-id=0550a8c0000770f1b5ae415c"
(218)   Acct-Session-Id = "5c41aeb5/50:82:d5:d1:20:12/623309"
(218)   NAS-IP-Address = 192.168.80.5
(218)   NAS-Identifier = "wlc5-staff"
(218)   Airespace-Wlan-Id = 3
(218)   Service-Type = Framed-User
(218)   Framed-MTU = 1300
(218)   NAS-Port-Type = Wireless-802.11
(218)   Tunnel-Type:0 = VLAN
(218)   Tunnel-Medium-Type:0 = IEEE-802
(218)   Tunnel-Private-Group-Id:0 = "75"
(218)   EAP-Message = 0x0209008819800000007e1603030046100000424104327240b8d0566fa132b9710e60b7a292da31442cd2a31250890cf953df8c49e7eb77c82a0f91eb19e63c0a7a832ece61c95e76818e1cf3add1a053d4992f7a2d1403030001011603030028f2c19ea599de8708844eee911dee64881be2ff085fb750
(218)   State = 0xc1853340c68c2ac3041f76e5f34860e5
(218)   Message-Authenticator = 0x36ecbd9434d17fdaf46cfb92d8c331bc
(218) session-state: No cached attributes
(218) # Executing section authorize from file /etc/freeradius/sites-enabled/default
(218)   authorize {
(218)     policy filter_username {
(218)       if (&User-Name) {
(218)       if (&User-Name)  -> TRUE
(218)       if (&User-Name)  {
(218)         if (&User-Name =~ / /) {
(218)         if (&User-Name =~ / /)  -> FALSE
(218)         if (&User-Name =~ /@[^@]*@/ ) {
(218)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(218)         if (&User-Name =~ /\.\./ ) {
(218)         if (&User-Name =~ /\.\./ )  -> FALSE
(218)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(218)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(218)         if (&User-Name =~ /\.$/)  {
(218)         if (&User-Name =~ /\.$/)   -> FALSE
(218)         if (&User-Name =~ /@\./)  {
(218)         if (&User-Name =~ /@\./)   -> FALSE
(218)       } # if (&User-Name)  = notfound
(218)     } # policy filter_username = notfound
(218)     [preprocess] = ok
(218)     [chap] = noop
(218)     [mschap] = noop
(218)     [digest] = noop
(218) suffix: Checking for suffix after "@"
(218) suffix: No '@' in User-Name = "doellef", looking up realm NULL
(218) suffix: No such realm "NULL"
(218)     [suffix] = noop
(218)     if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de") {
(218)     if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de")  -> FALSE
(218)     else {
(218) eapoldca: Peer sent EAP Response (code 2) ID 9 length 136
(218) eapoldca: Continuing tunnel setup
(218)       [eapoldca] = ok
(218)     } # else = ok
(218) files: users: Matched entry DEFAULT at line 122
(218)     [files] = ok
rlm_ldap (ldap): Reserved connection (4)
(218) ldap: EXPAND (uid=%{%{Stripped-User-Name}:-%{User-Name}})
(218) ldap:    --> (uid=doellef)
(218) ldap: Performing search in "ou=people,ou=staff,ou=Accounts,o=Universitaet Marburg,c=DE" with filter "(uid=doellef)", scope "sub"
(218) ldap: Waiting for search result...
(218) ldap: User object found at DN "uid=doellef,ou=people,ou=Staff,ou=Accounts,o=Universitaet Marburg,c=DE"
(218) ldap: Processing user attributes
(218) ldap: WARNING: No "known good" password added. Ensure the admin user has permission to read the password attribute
(218) ldap: WARNING: PAP authentication will *NOT* work with Active Directory (if that is what you were trying to configure)
rlm_ldap (ldap): Released connection (4)
(218)     [ldap] = ok
(218)     if ((ok || updated) && User-Password) {
(218)     if ((ok || updated) && User-Password)  -> FALSE
(218)     [expiration] = noop
(218)     [logintime] = noop
(218)     [pap] = noop
(218)   } # authorize = ok
(218) Found Auth-Type = eapoldca
(218) # Executing group from file /etc/freeradius/sites-enabled/default
(218)   Auth-Type eapoldca {
(218) eapoldca: Expiring EAP session with state 0x795ad0cf7051c969
(218) eapoldca: Finished EAP session with state 0xc1853340c68c2ac3
(218) eapoldca: Previous EAP request found for state 0xc1853340c68c2ac3, released from the list
(218) eapoldca: Peer sent packet with method EAP PEAP (25)
(218) eapoldca: Calling submodule eap_peap to process data
(218) eap_peap: Continuing EAP-TLS
(218) eap_peap: Peer indicated complete TLS record size will be 126 bytes
(218) eap_peap: Got complete TLS record (126 bytes)
(218) eap_peap: [eaptls verify] = length included
(218) eap_peap: <<< recv TLS 1.2  [length 0046]
(218) eap_peap: TLS_accept: unknown state
(218) eap_peap: TLS_accept: unknown state
(218) eap_peap: <<< recv TLS 1.2  [length 0001]
(218) eap_peap: <<< recv TLS 1.2  [length 0010]
(218) eap_peap: TLS_accept: unknown state
(218) eap_peap: >>> send TLS 1.2  [length 0001]
(218) eap_peap: TLS_accept: unknown state
(218) eap_peap: >>> send TLS 1.2  [length 0010]
(218) eap_peap: TLS_accept: unknown state
(218) eap_peap: TLS_accept: unknown state
(218) eap_peap: (other): SSL negotiation finished successfully
(218) eap_peap: SSL Connection Established
(218) eap_peap: [eaptls process] = handled
(218) eapoldca: Sending EAP Request (code 1) ID 10 length 57
(218) eapoldca: EAP session adding &reply:State = 0xc1853340c98f2ac3
(218)     [eapoldca] = handled
(218)   } # Auth-Type eapoldca = handled
(218) Using Post-Auth-Type Challenge
(218) Post-Auth-Type sub-section not found.  Ignoring.
(218) # Executing group from file /etc/freeradius/sites-enabled/default
(218) Sent Access-Challenge Id 75 from 172.25.1.26:1812 to 192.168.80.5:44504 length 0
(218)   Airespace-Interface-Name = "umrnet_staff"
(218)   Tunnel-Medium-Type = 802
(218)   EAP-Message = 0x010a003919001403030001011603030028d69c8383c2069b5c0ba33bef0fc6b4d4bad4b18c9dd97ca2eb0c39cb741c5632a939918a6d9e39a1
(218)   Message-Authenticator = 0x00000000000000000000000000000000
(218)   State = 0xc1853340c98f2ac3041f76e5f34860e5
(218) Finished request
Waking up in 0.4 seconds.
(90) Cleaning up request packet ID 184 with timestamp +4
(219) Received Access-Request Id 184 from 137.248.9.13:58831 to 172.25.1.26:1812 length 308
(219)   User-Name = "eduroam at staff.uni-marburg.de"
(219)   Chargeable-User-Identity = 0x00
(219)   Location-Capable = Civic-Location
(219)   Calling-Station-Id = "20:64:32:3f:80:ef"
(219)   Called-Station-Id = "warz192:eduroam"
(219)   NAS-Port = 13
(219)   Cisco-AVPair = "audit-session-id=c0a8500300297f265c41a3f1"
(219)   Acct-Session-Id = "5c41a3f0/20:64:32:3f:80:ef/3578157"
(219)   NAS-IP-Address = 192.168.80.3
(219)   NAS-Identifier = "wlc2-edu-NAT"
(219)   Airespace-Wlan-Id = 4
(219)   Service-Type = Framed-User
(219)   Framed-MTU = 1300
(219)   NAS-Port-Type = Wireless-802.11
(219)   Tunnel-Type:0 = VLAN
(219)   Tunnel-Medium-Type:0 = IEEE-802
(219)   Tunnel-Private-Group-Id:0 = "911"
(219)   EAP-Message = 0x020500061500
(219)   State = 0x55f2342a56f721600bf01f0acdde496b
(219)   Message-Authenticator = 0x549f00d347cff27a920f99b2158f08d5
(219)   Event-Timestamp = "Jan 18 2019 11:55:47 CET"
(219)   Proxy-State = 0x323236
(219) session-state: No cached attributes
(219) # Executing section authorize from file /etc/freeradius/sites-enabled/default
(219)   authorize {
(219)     policy filter_username {
(219)       if (&User-Name) {
(219)       if (&User-Name)  -> TRUE
(219)       if (&User-Name)  {
(219)         if (&User-Name =~ / /) {
(219)         if (&User-Name =~ / /)  -> FALSE
(219)         if (&User-Name =~ /@[^@]*@/ ) {
(219)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(219)         if (&User-Name =~ /\.\./ ) {
(219)         if (&User-Name =~ /\.\./ )  -> FALSE
(219)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(219)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(219)         if (&User-Name =~ /\.$/)  {
(219)         if (&User-Name =~ /\.$/)   -> FALSE
(219)         if (&User-Name =~ /@\./)  {
(219)         if (&User-Name =~ /@\./)   -> FALSE
(219)       } # if (&User-Name)  = notfound
(219)     } # policy filter_username = notfound
(219)     [preprocess] = ok
(219)     [chap] = noop
(219)     [mschap] = noop
(219)     [digest] = noop
(219) suffix: Checking for suffix after "@"
(219) suffix: Looking up realm "staff.uni-marburg.de" for User-Name = "eduroam at staff.uni-marburg.de"
(219) suffix: Found realm "staff.uni-marburg.de"
(219) suffix: Adding Stripped-User-Name = "eduroam"
(219) suffix: Adding Realm = "staff.uni-marburg.de"
(219) suffix: Authentication realm is LOCAL
(219)     [suffix] = ok
(219)     if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de") {
(219)     if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de")  -> TRUE
(219)     if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de")  {
(219) eap: Peer sent EAP Response (code 2) ID 5 length 6
(219) eap: Continuing tunnel setup
(219)       [eap] = ok
(219)     } # if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de")  = ok
(219)     ... skipping else: Preceding "if" was taken
(219) files: users: Matched entry DEFAULT at line 118
(219)     [files] = ok
rlm_ldap (ldap): Reserved connection (0)
(219) ldap: EXPAND (uid=%{%{Stripped-User-Name}:-%{User-Name}})
(219) ldap:    --> (uid=eduroam)
(219) ldap: Performing search in "ou=people,ou=staff,ou=Accounts,o=Universitaet Marburg,c=DE" with filter "(uid=eduroam)", scope "sub"
(219) ldap: Waiting for search result...
(219) ldap: Search returned no results
rlm_ldap (ldap): Released connection (0)
(219)     [ldap] = notfound
(219)     if ((ok || updated) && User-Password) {
(219)     if ((ok || updated) && User-Password)  -> FALSE
(219)     [expiration] = noop
(219)     [logintime] = noop
(219)     [pap] = noop
(219)   } # authorize = ok
(219) Found Auth-Type = eap
(219) # Executing group from file /etc/freeradius/sites-enabled/default
(219)   authenticate {
(219) eap: Expiring EAP session with state 0x6c080ca86c041669
(219) eap: Finished EAP session with state 0x55f2342a56f72160
(219) eap: Previous EAP request found for state 0x55f2342a56f72160, released from the list
(219) eap: Peer sent packet with method EAP TTLS (21)
(219) eap: Calling submodule eap_ttls to process data
(219) eap_ttls: Authenticate
(219) eap_ttls: Continuing EAP-TLS
(219) eap_ttls: Peer ACKed our handshake fragment
(219) eap_ttls: [eaptls verify] = request
(219) eap_ttls: [eaptls process] = handled
(219) eap: Sending EAP Request (code 1) ID 6 length 1004
(219) eap: EAP session adding &reply:State = 0x55f2342a51f42160
(219)     [eap] = handled
(219)   } # authenticate = handled
(219) Using Post-Auth-Type Challenge
(219) Post-Auth-Type sub-section not found.  Ignoring.
(219) # Executing group from file /etc/freeradius/sites-enabled/default
(219) Sent Access-Challenge Id 184 from 172.25.1.26:1812 to 137.248.9.13:58831 length 0
(219)   Airespace-Interface-Name = "edu_staff_nat"
(219)   Tunnel-Medium-Type = 802
(219)   EAP-Message = 0x010603ec15c00000150d5a8dcb20aaf350a7ffee52acd69f300d06092a864886f70d01010b050003820101000db441cc070f70522b577efdde3210f73fcb6772d4635520cd921f2715f787d188f88449ee881ea71481feb6a909f938bd037b1d9e85888c152bdf17f2cad0a296ea5848f8a21bf58165ca
(219)   Message-Authenticator = 0x00000000000000000000000000000000
(219)   State = 0x55f2342a51f421600bf01f0acdde496b
(219)   Proxy-State = 0x323236
(219) Finished request
Waking up in 0.4 seconds.
(221) Received Access-Request Id 227 from 137.248.9.13:58831 to 172.25.1.26:1812 length 308
(221)   User-Name = "eduroam at staff.uni-marburg.de"
(221)   Chargeable-User-Identity = 0x00
(221)   Location-Capable = Civic-Location
(221)   Calling-Station-Id = "20:64:32:3f:80:ef"
(221)   Called-Station-Id = "warz192:eduroam"
(221)   NAS-Port = 13
(221)   Cisco-AVPair = "audit-session-id=c0a8500300297f265c41a3f1"
(221)   Acct-Session-Id = "5c41a3f0/20:64:32:3f:80:ef/3578157"
(221)   NAS-IP-Address = 192.168.80.3
(221)   NAS-Identifier = "wlc2-edu-NAT"
(221)   Airespace-Wlan-Id = 4
(221)   Service-Type = Framed-User
(221)   Framed-MTU = 1300
(221)   NAS-Port-Type = Wireless-802.11
(221)   Tunnel-Type:0 = VLAN
(221)   Tunnel-Medium-Type:0 = IEEE-802
(221)   Tunnel-Private-Group-Id:0 = "911"
(221)   EAP-Message = 0x020600061500
(221)   State = 0x55f2342a51f421600bf01f0acdde496b
(221)   Message-Authenticator = 0x3240fc17fbed50d6d736afe5fe3adb87
(221)   Event-Timestamp = "Jan 18 2019 11:55:47 CET"
(221)   Proxy-State = 0x323237
(221) session-state: No cached attributes
(221) # Executing section authorize from file /etc/freeradius/sites-enabled/default
(221)   authorize {
(221)     policy filter_username {
(221)       if (&User-Name) {
(221)       if (&User-Name)  -> TRUE
(221)       if (&User-Name)  {
(221)         if (&User-Name =~ / /) {
(221)         if (&User-Name =~ / /)  -> FALSE
(221)         if (&User-Name =~ /@[^@]*@/ ) {
(221)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(221)         if (&User-Name =~ /\.\./ ) {
(221)         if (&User-Name =~ /\.\./ )  -> FALSE
(221)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(221)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(221)         if (&User-Name =~ /\.$/)  {
(221)         if (&User-Name =~ /\.$/)   -> FALSE
(221)         if (&User-Name =~ /@\./)  {
(221)         if (&User-Name =~ /@\./)   -> FALSE
(221)       } # if (&User-Name)  = notfound
(221)     } # policy filter_username = notfound
(221)     [preprocess] = ok
(221)     [chap] = noop
(221)     [mschap] = noop
(221)     [digest] = noop
(221) suffix: Checking for suffix after "@"
(221) suffix: Looking up realm "staff.uni-marburg.de" for User-Name = "eduroam at staff.uni-marburg.de"
(221) suffix: Found realm "staff.uni-marburg.de"
(221) suffix: Adding Stripped-User-Name = "eduroam"
(221) suffix: Adding Realm = "staff.uni-marburg.de"
(221) suffix: Authentication realm is LOCAL
(221)     [suffix] = ok
(221)     if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de") {
(221)     if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de")  -> TRUE
(221)     if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de")  {
(221) eap: Peer sent EAP Response (code 2) ID 6 length 6
(221) eap: Continuing tunnel setup
(221)       [eap] = ok
(221)     } # if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de")  = ok
(221)     ... skipping else: Preceding "if" was taken
(221) files: users: Matched entry DEFAULT at line 118
(221)     [files] = ok
rlm_ldap (ldap): Reserved connection (2)
(221) ldap: EXPAND (uid=%{%{Stripped-User-Name}:-%{User-Name}})
(221) ldap:    --> (uid=eduroam)
(221) ldap: Performing search in "ou=people,ou=staff,ou=Accounts,o=Universitaet Marburg,c=DE" with filter "(uid=eduroam)", scope "sub"
(221) ldap: Waiting for search result...
(221) ldap: Search returned no results
rlm_ldap (ldap): Released connection (2)
(221)     [ldap] = notfound
(221)     if ((ok || updated) && User-Password) {
(221)     if ((ok || updated) && User-Password)  -> FALSE
(221)     [expiration] = noop
(221)     [logintime] = noop
(221)     [pap] = noop
(221)   } # authorize = ok
(221) Found Auth-Type = eap
(221) # Executing group from file /etc/freeradius/sites-enabled/default
(221)   authenticate {
(221) eap: Expiring EAP session with state 0x6c080ca86c041669
(221) eap: Finished EAP session with state 0x55f2342a51f42160
(221) eap: Previous EAP request found for state 0x55f2342a51f42160, released from the list
(221) eap: Peer sent packet with method EAP TTLS (21)
(221) eap: Calling submodule eap_ttls to process data
(221) eap_ttls: Authenticate
(221) eap_ttls: Continuing EAP-TLS
(221) eap_ttls: Peer ACKed our handshake fragment
(221) eap_ttls: [eaptls verify] = request
(221) eap_ttls: [eaptls process] = handled
(221) eap: Sending EAP Request (code 1) ID 7 length 1004
(221) eap: EAP session adding &reply:State = 0x55f2342a50f52160
(221)     [eap] = handled
(221)   } # authenticate = handled
(221) Using Post-Auth-Type Challenge
(221) Post-Auth-Type sub-section not found.  Ignoring.
(221) # Executing group from file /etc/freeradius/sites-enabled/default
(221) Sent Access-Challenge Id 227 from 172.25.1.26:1812 to 137.248.9.13:58831 length 0
(221)   Airespace-Interface-Name = "edu_staff_nat"
(221)   Tunnel-Medium-Type = 802
(221)   EAP-Message = 0x010703ec15c00000150d010630290603551d2004223020300d060b2b0601040181ad21822c1e300f060d2b0601040181ad21822c010104301d0603551d0e041604146b3a988bf9f25389dae0adb2321e091fe8aa3b74301f0603551d2304183016801493e3d83226dad5f14aa5914ae0ea4be2a20ccfe1
(221)   Message-Authenticator = 0x00000000000000000000000000000000
(221)   State = 0x55f2342a50f521600bf01f0acdde496b
(221)   Proxy-State = 0x323237
(221) Finished request
Waking up in 0.4 seconds.
(223) Received Access-Request Id 180 from 137.248.9.13:58831 to 172.25.1.26:1812 length 308
(223)   User-Name = "eduroam at staff.uni-marburg.de"
(223)   Chargeable-User-Identity = 0x00
(223)   Location-Capable = Civic-Location
(223)   Calling-Station-Id = "20:64:32:3f:80:ef"
(223)   Called-Station-Id = "warz192:eduroam"
(223)   NAS-Port = 13
(223)   Cisco-AVPair = "audit-session-id=c0a8500300297f265c41a3f1"
(223)   Acct-Session-Id = "5c41a3f0/20:64:32:3f:80:ef/3578157"
(223)   NAS-IP-Address = 192.168.80.3
(223)   NAS-Identifier = "wlc2-edu-NAT"
(223)   Airespace-Wlan-Id = 4
(223)   Service-Type = Framed-User
(223)   Framed-MTU = 1300
(223)   NAS-Port-Type = Wireless-802.11
(223)   Tunnel-Type:0 = VLAN
(223)   Tunnel-Medium-Type:0 = IEEE-802
(223)   Tunnel-Private-Group-Id:0 = "911"
(223)   EAP-Message = 0x020700061500
(223)   State = 0x55f2342a50f521600bf01f0acdde496b
(223)   Message-Authenticator = 0x92830a824656dfde9b945a0a8127b184
(223)   Event-Timestamp = "Jan 18 2019 11:55:47 CET"
(223)   Proxy-State = 0x323238
(223) session-state: No cached attributes
(223) # Executing section authorize from file /etc/freeradius/sites-enabled/default
(223)   authorize {
(223)     policy filter_username {
(223)       if (&User-Name) {
(223)       if (&User-Name)  -> TRUE
(223)       if (&User-Name)  {
(223)         if (&User-Name =~ / /) {
(223)         if (&User-Name =~ / /)  -> FALSE
(223)         if (&User-Name =~ /@[^@]*@/ ) {
(223)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(223)         if (&User-Name =~ /\.\./ ) {
(223)         if (&User-Name =~ /\.\./ )  -> FALSE
(223)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(223)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(223)         if (&User-Name =~ /\.$/)  {
(223)         if (&User-Name =~ /\.$/)   -> FALSE
(223)         if (&User-Name =~ /@\./)  {
(223)         if (&User-Name =~ /@\./)   -> FALSE
(223)       } # if (&User-Name)  = notfound
(223)     } # policy filter_username = notfound
(223)     [preprocess] = ok
(223)     [chap] = noop
(223)     [mschap] = noop
(223)     [digest] = noop
(223) suffix: Checking for suffix after "@"
(223) suffix: Looking up realm "staff.uni-marburg.de" for User-Name = "eduroam at staff.uni-marburg.de"
(223) suffix: Found realm "staff.uni-marburg.de"
(223) suffix: Adding Stripped-User-Name = "eduroam"
(223) suffix: Adding Realm = "staff.uni-marburg.de"
(223) suffix: Authentication realm is LOCAL
(223)     [suffix] = ok
(223)     if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de") {
(223)     if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de")  -> TRUE
(223)     if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de")  {
(223) eap: Peer sent EAP Response (code 2) ID 7 length 6
(223) eap: Continuing tunnel setup
(223)       [eap] = ok
(223)     } # if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de")  = ok
(223)     ... skipping else: Preceding "if" was taken
(223) files: users: Matched entry DEFAULT at line 118
(223)     [files] = ok
rlm_ldap (ldap): Reserved connection (4)
(223) ldap: EXPAND (uid=%{%{Stripped-User-Name}:-%{User-Name}})
(223) ldap:    --> (uid=eduroam)
(223) ldap: Performing search in "ou=people,ou=staff,ou=Accounts,o=Universitaet Marburg,c=DE" with filter "(uid=eduroam)", scope "sub"
(223) ldap: Waiting for search result...
(223) ldap: Search returned no results
rlm_ldap (ldap): Released connection (4)
(223)     [ldap] = notfound
(223)     if ((ok || updated) && User-Password) {
(223)     if ((ok || updated) && User-Password)  -> FALSE
(223)     [expiration] = noop
(223)     [logintime] = noop
(223)     [pap] = noop
(223)   } # authorize = ok
(223) Found Auth-Type = eap
(223) # Executing group from file /etc/freeradius/sites-enabled/default
(223)   authenticate {
(223) eap: Expiring EAP session with state 0x6c080ca86c041669
(223) eap: Finished EAP session with state 0x55f2342a50f52160
(223) eap: Previous EAP request found for state 0x55f2342a50f52160, released from the list
(223) eap: Peer sent packet with method EAP TTLS (21)
(223) eap: Calling submodule eap_ttls to process data
(223) eap_ttls: Authenticate
(223) eap_ttls: Continuing EAP-TLS
(223) eap_ttls: Peer ACKed our handshake fragment
(223) eap_ttls: [eaptls verify] = request
(223) eap_ttls: [eaptls process] = handled
(223) eap: Sending EAP Request (code 1) ID 8 length 1004
(223) eap: EAP session adding &reply:State = 0x55f2342a53fa2160
(223)     [eap] = handled
(223)   } # authenticate = handled
(223) Using Post-Auth-Type Challenge
(223) Post-Auth-Type sub-section not found.  Ignoring.
(223) # Executing group from file /etc/freeradius/sites-enabled/default
(223) Sent Access-Challenge Id 180 from 172.25.1.26:1812 to 137.248.9.13:58831 length 0
(223)   Airespace-Interface-Name = "edu_staff_nat"
(223)   Tunnel-Medium-Type = 802
(223)   EAP-Message = 0x010803ec15c00000150d6e207a757220466f6572646572756e672065696e65732044657574736368656e20466f72736368756e67736e65747a657320652e20562e3110300e060355040b130744464e2d504b49312d302b0603550403132444464e2d56657265696e2043657274696669636174696f6e20
(223)   Message-Authenticator = 0x00000000000000000000000000000000
(223)   State = 0x55f2342a53fa21600bf01f0acdde496b
(223)   Proxy-State = 0x323238
(223) Finished request
Waking up in 0.4 seconds.
(224) Received Access-Request Id 133 from 137.248.9.13:58831 to 172.25.1.26:1812 length 308
(224)   User-Name = "eduroam at staff.uni-marburg.de"
(224)   Chargeable-User-Identity = 0x00
(224)   Location-Capable = Civic-Location
(224)   Calling-Station-Id = "20:64:32:3f:80:ef"
(224)   Called-Station-Id = "warz192:eduroam"
(224)   NAS-Port = 13
(224)   Cisco-AVPair = "audit-session-id=c0a8500300297f265c41a3f1"
(224)   Acct-Session-Id = "5c41a3f0/20:64:32:3f:80:ef/3578157"
(224)   NAS-IP-Address = 192.168.80.3
(224)   NAS-Identifier = "wlc2-edu-NAT"
(224)   Airespace-Wlan-Id = 4
(224)   Service-Type = Framed-User
(224)   Framed-MTU = 1300
(224)   NAS-Port-Type = Wireless-802.11
(224)   Tunnel-Type:0 = VLAN
(224)   Tunnel-Medium-Type:0 = IEEE-802
(224)   Tunnel-Private-Group-Id:0 = "911"
(224)   EAP-Message = 0x020800061500
(224)   State = 0x55f2342a53fa21600bf01f0acdde496b
(224)   Message-Authenticator = 0x996541a6177dfadb8692a02b8f6b27a7
(224)   Event-Timestamp = "Jan 18 2019 11:55:47 CET"
(224)   Proxy-State = 0x323239
(224) session-state: No cached attributes
(224) # Executing section authorize from file /etc/freeradius/sites-enabled/default
(224)   authorize {
(224)     policy filter_username {
(224)       if (&User-Name) {
(224)       if (&User-Name)  -> TRUE
(224)       if (&User-Name)  {
(224)         if (&User-Name =~ / /) {
(224)         if (&User-Name =~ / /)  -> FALSE
(224)         if (&User-Name =~ /@[^@]*@/ ) {
(224)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(224)         if (&User-Name =~ /\.\./ ) {
(224)         if (&User-Name =~ /\.\./ )  -> FALSE
(224)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(224)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(224)         if (&User-Name =~ /\.$/)  {
(224)         if (&User-Name =~ /\.$/)   -> FALSE
(224)         if (&User-Name =~ /@\./)  {
(224)         if (&User-Name =~ /@\./)   -> FALSE
(224)       } # if (&User-Name)  = notfound
(224)     } # policy filter_username = notfound
(224)     [preprocess] = ok
(224)     [chap] = noop
(224)     [mschap] = noop
(224)     [digest] = noop
(224) suffix: Checking for suffix after "@"
(224) suffix: Looking up realm "staff.uni-marburg.de" for User-Name = "eduroam at staff.uni-marburg.de"
(224) suffix: Found realm "staff.uni-marburg.de"
(224) suffix: Adding Stripped-User-Name = "eduroam"
(224) suffix: Adding Realm = "staff.uni-marburg.de"
(224) suffix: Authentication realm is LOCAL
(224)     [suffix] = ok
(224)     if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de") {
(224)     if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de")  -> TRUE
(224)     if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de")  {
(224) eap: Peer sent EAP Response (code 2) ID 8 length 6
(224) eap: Continuing tunnel setup
(224)       [eap] = ok
(224)     } # if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de")  = ok
(224)     ... skipping else: Preceding "if" was taken
(224) files: users: Matched entry DEFAULT at line 118
(224)     [files] = ok
rlm_ldap (ldap): Reserved connection (0)
(224) ldap: EXPAND (uid=%{%{Stripped-User-Name}:-%{User-Name}})
(224) ldap:    --> (uid=eduroam)
(224) ldap: Performing search in "ou=people,ou=staff,ou=Accounts,o=Universitaet Marburg,c=DE" with filter "(uid=eduroam)", scope "sub"
(224) ldap: Waiting for search result...
(224) ldap: Search returned no results
rlm_ldap (ldap): Released connection (0)
(224)     [ldap] = notfound
(224)     if ((ok || updated) && User-Password) {
(224)     if ((ok || updated) && User-Password)  -> FALSE
(224)     [expiration] = noop
(224)     [logintime] = noop
(224)     [pap] = noop
(224)   } # authorize = ok
(224) Found Auth-Type = eap
(224) # Executing group from file /etc/freeradius/sites-enabled/default
(224)   authenticate {
(224) eap: Expiring EAP session with state 0x6c080ca86c041669
(224) eap: Finished EAP session with state 0x55f2342a53fa2160
(224) eap: Previous EAP request found for state 0x55f2342a53fa2160, released from the list
(224) eap: Peer sent packet with method EAP TTLS (21)
(224) eap: Calling submodule eap_ttls to process data
(224) eap_ttls: Authenticate
(224) eap_ttls: Continuing EAP-TLS
(224) eap_ttls: Peer ACKed our handshake fragment
(224) eap_ttls: [eaptls verify] = request
(224) eap_ttls: [eaptls process] = handled
(224) eap: Sending EAP Request (code 1) ID 9 length 429
(224) eap: EAP session adding &reply:State = 0x55f2342a52fb2160
(224)     [eap] = handled
(224)   } # authenticate = handled
(224) Using Post-Auth-Type Challenge
(224) Post-Auth-Type sub-section not found.  Ignoring.
(224) # Executing group from file /etc/freeradius/sites-enabled/default
(224) Sent Access-Challenge Id 133 from 172.25.1.26:1812 to 137.248.9.13:58831 length 0
(224)   Airespace-Interface-Name = "edu_staff_nat"
(224)   Tunnel-Medium-Type = 802
(224)   EAP-Message = 0x010901ad15800000150df618f83c49e726a8a736d82cde22cd8b82d8d978e25512a33b8744b6110bd50c52af698c0f06dfd0a2538b57987bcffd0724f4fcbdc3fd4a9202971bf2b7b6cf658a1aa2b5721939160303014d0c0001490300174104161934c58e0270bd3daa004330db9e9b4213fad841ebff
(224)   Message-Authenticator = 0x00000000000000000000000000000000
(224)   State = 0x55f2342a52fb21600bf01f0acdde496b
(224)   Proxy-State = 0x323239
(224) Finished request
Waking up in 0.3 seconds.
(230) Received Access-Request Id 37 from 137.248.9.13:58831 to 172.25.1.26:1812 length 434
(230)   User-Name = "eduroam at staff.uni-marburg.de"
(230)   Chargeable-User-Identity = 0x00
(230)   Location-Capable = Civic-Location
(230)   Calling-Station-Id = "20:64:32:3f:80:ef"
(230)   Called-Station-Id = "warz192:eduroam"
(230)   NAS-Port = 13
(230)   Cisco-AVPair = "audit-session-id=c0a8500300297f265c41a3f1"
(230)   Acct-Session-Id = "5c41a3f0/20:64:32:3f:80:ef/3578157"
(230)   NAS-IP-Address = 192.168.80.3
(230)   NAS-Identifier = "wlc2-edu-NAT"
(230)   Airespace-Wlan-Id = 4
(230)   Service-Type = Framed-User
(230)   Framed-MTU = 1300
(230)   NAS-Port-Type = Wireless-802.11
(230)   Tunnel-Type:0 = VLAN
(230)   Tunnel-Medium-Type:0 = IEEE-802
(230)   Tunnel-Private-Group-Id:0 = "911"
(230)   EAP-Message = 0x0209008415001603030046100000424104aaa89f7c9e38d49dbcbdc7b0341481019d170b34c2daf810b0b8c8ab162c78e42f8e6e81d9599bd266c20c7adbeb557e48d5d347311615e96825865e56ae90de140303000101160303002800000000000000008e5aed2b2cc55479ac38367bcefe97ae8b3f44
(230)   State = 0x55f2342a52fb21600bf01f0acdde496b
(230)   Message-Authenticator = 0x22e7839bb5696a6f3159478e39457aa6
(230)   Event-Timestamp = "Jan 18 2019 11:55:47 CET"
(230)   Proxy-State = 0x323330
(230) session-state: No cached attributes
(230) # Executing section authorize from file /etc/freeradius/sites-enabled/default
(230)   authorize {
(230)     policy filter_username {
(230)       if (&User-Name) {
(230)       if (&User-Name)  -> TRUE
(230)       if (&User-Name)  {
(230)         if (&User-Name =~ / /) {
(230)         if (&User-Name =~ / /)  -> FALSE
(230)         if (&User-Name =~ /@[^@]*@/ ) {
(230)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(230)         if (&User-Name =~ /\.\./ ) {
(230)         if (&User-Name =~ /\.\./ )  -> FALSE
(230)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(230)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(230)         if (&User-Name =~ /\.$/)  {
(230)         if (&User-Name =~ /\.$/)   -> FALSE
(230)         if (&User-Name =~ /@\./)  {
(230)         if (&User-Name =~ /@\./)   -> FALSE
(230)       } # if (&User-Name)  = notfound
(230)     } # policy filter_username = notfound
(230)     [preprocess] = ok
(230)     [chap] = noop
(230)     [mschap] = noop
(230)     [digest] = noop
(230) suffix: Checking for suffix after "@"
(230) suffix: Looking up realm "staff.uni-marburg.de" for User-Name = "eduroam at staff.uni-marburg.de"
(230) suffix: Found realm "staff.uni-marburg.de"
(230) suffix: Adding Stripped-User-Name = "eduroam"
(230) suffix: Adding Realm = "staff.uni-marburg.de"
(230) suffix: Authentication realm is LOCAL
(230)     [suffix] = ok
(230)     if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de") {
(230)     if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de")  -> TRUE
(230)     if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de")  {
(230) eap: Peer sent EAP Response (code 2) ID 9 length 132
(230) eap: Continuing tunnel setup
(230)       [eap] = ok
(230)     } # if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de")  = ok
(230)     ... skipping else: Preceding "if" was taken
(230) files: users: Matched entry DEFAULT at line 118
(230)     [files] = ok
rlm_ldap (ldap): Reserved connection (1)
(230) ldap: EXPAND (uid=%{%{Stripped-User-Name}:-%{User-Name}})
(230) ldap:    --> (uid=eduroam)
(230) ldap: Performing search in "ou=people,ou=staff,ou=Accounts,o=Universitaet Marburg,c=DE" with filter "(uid=eduroam)", scope "sub"
(230) ldap: Waiting for search result...
(230) ldap: Search returned no results
rlm_ldap (ldap): Released connection (1)
(230)     [ldap] = notfound
(230)     if ((ok || updated) && User-Password) {
(230)     if ((ok || updated) && User-Password)  -> FALSE
(230)     [expiration] = noop
(230)     [logintime] = noop
(230)     [pap] = noop
(230)   } # authorize = ok
(230) Found Auth-Type = eap
(230) # Executing group from file /etc/freeradius/sites-enabled/default
(230)   authenticate {
(230) eap: Expiring EAP session with state 0x6c080ca86c041669
(230) eap: Finished EAP session with state 0x55f2342a52fb2160
(230) eap: Previous EAP request found for state 0x55f2342a52fb2160, released from the list
(230) eap: Peer sent packet with method EAP TTLS (21)
(230) eap: Calling submodule eap_ttls to process data
(230) eap_ttls: Authenticate
(230) eap_ttls: Continuing EAP-TLS
(230) eap_ttls: [eaptls verify] = ok
(230) eap_ttls: Done initial handshake
(230) eap_ttls: <<< recv TLS 1.2  [length 0046]
(230) eap_ttls: TLS_accept: unknown state
(230) eap_ttls: TLS_accept: unknown state
(230) eap_ttls: <<< recv TLS 1.2  [length 0001]
(230) eap_ttls: <<< recv TLS 1.2  [length 0010]
(230) eap_ttls: TLS_accept: unknown state
(230) eap_ttls: >>> send TLS 1.2  [length 0001]
(230) eap_ttls: TLS_accept: unknown state
(230) eap_ttls: >>> send TLS 1.2  [length 0010]
(230) eap_ttls: TLS_accept: unknown state
(230) eap_ttls: TLS_accept: unknown state
(230) eap_ttls: (other): SSL negotiation finished successfully
(230) eap_ttls: SSL Connection Established
(230) eap_ttls: [eaptls process] = handled
(230) eap: Sending EAP Request (code 1) ID 10 length 61
(230) eap: EAP session adding &reply:State = 0x55f2342a5df82160
(230)     [eap] = handled
(230)   } # authenticate = handled
(230) Using Post-Auth-Type Challenge
(230) Post-Auth-Type sub-section not found.  Ignoring.
(230) # Executing group from file /etc/freeradius/sites-enabled/default
(230) Sent Access-Challenge Id 37 from 172.25.1.26:1812 to 137.248.9.13:58831 length 0
(230)   Airespace-Interface-Name = "edu_staff_nat"
(230)   Tunnel-Medium-Type = 802
(230)   EAP-Message = 0x010a003d15800000003314030300010116030300282445bdc40e1b19c6d47ca8cb0889e2041edaecaa931a8764aa49bd8838de6d0c31401a5a4951fc0f
(230)   Message-Authenticator = 0x00000000000000000000000000000000
(230)   State = 0x55f2342a5df821600bf01f0acdde496b
(230)   Proxy-State = 0x323330
(230) Finished request
Waking up in 0.3 seconds.
(231) Received Access-Request Id 243 from 137.248.9.13:58831 to 172.25.1.26:1812 length 377
(231)   User-Name = "eduroam at staff.uni-marburg.de"
(231)   Chargeable-User-Identity = 0x00
(231)   Location-Capable = Civic-Location
(231)   Calling-Station-Id = "20:64:32:3f:80:ef"
(231)   Called-Station-Id = "warz192:eduroam"
(231)   NAS-Port = 13
(231)   Cisco-AVPair = "audit-session-id=c0a8500300297f265c41a3f1"
(231)   Acct-Session-Id = "5c41a3f0/20:64:32:3f:80:ef/3578157"
(231)   NAS-IP-Address = 192.168.80.3
(231)   NAS-Identifier = "wlc2-edu-NAT"
(231)   Airespace-Wlan-Id = 4
(231)   Service-Type = Framed-User
(231)   Framed-MTU = 1300
(231)   NAS-Port-Type = Wireless-802.11
(231)   Tunnel-Type:0 = VLAN
(231)   Tunnel-Medium-Type:0 = IEEE-802
(231)   Tunnel-Private-Group-Id:0 = "911"
(231)   EAP-Message = 0x020a004b1500170303004000000000000000010932be9e318fa8a12720f267fea71bb9f7cbd056d6db5c7a93739781592b43d1bda04fd78a1be5d835b5cceb804be09981e632dde564afa4
(231)   State = 0x55f2342a5df821600bf01f0acdde496b
(231)   Message-Authenticator = 0x410325bb85452391e64c59daed51e435
(231)   Event-Timestamp = "Jan 18 2019 11:55:47 CET"
(231)   Proxy-State = 0x323331
(231) session-state: No cached attributes
(231) # Executing section authorize from file /etc/freeradius/sites-enabled/default
(231)   authorize {
(231)     policy filter_username {
(231)       if (&User-Name) {
(231)       if (&User-Name)  -> TRUE
(231)       if (&User-Name)  {
(231)         if (&User-Name =~ / /) {
(231)         if (&User-Name =~ / /)  -> FALSE
(231)         if (&User-Name =~ /@[^@]*@/ ) {
(231)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(231)         if (&User-Name =~ /\.\./ ) {
(231)         if (&User-Name =~ /\.\./ )  -> FALSE
(231)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(231)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(231)         if (&User-Name =~ /\.$/)  {
(231)         if (&User-Name =~ /\.$/)   -> FALSE
(231)         if (&User-Name =~ /@\./)  {
(231)         if (&User-Name =~ /@\./)   -> FALSE
(231)       } # if (&User-Name)  = notfound
(231)     } # policy filter_username = notfound
(231)     [preprocess] = ok
(231)     [chap] = noop
(231)     [mschap] = noop
(231)     [digest] = noop
(231) suffix: Checking for suffix after "@"
(231) suffix: Looking up realm "staff.uni-marburg.de" for User-Name = "eduroam at staff.uni-marburg.de"
(231) suffix: Found realm "staff.uni-marburg.de"
(231) suffix: Adding Stripped-User-Name = "eduroam"
(231) suffix: Adding Realm = "staff.uni-marburg.de"
(231) suffix: Authentication realm is LOCAL
(231)     [suffix] = ok
(231)     if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de") {
(231)     if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de")  -> TRUE
(231)     if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de")  {
(231) eap: Peer sent EAP Response (code 2) ID 10 length 75
(231) eap: Continuing tunnel setup
(231)       [eap] = ok
(231)     } # if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de")  = ok
(231)     ... skipping else: Preceding "if" was taken
(231) files: users: Matched entry DEFAULT at line 118
(231)     [files] = ok
rlm_ldap (ldap): Reserved connection (2)
(231) ldap: EXPAND (uid=%{%{Stripped-User-Name}:-%{User-Name}})
(231) ldap:    --> (uid=eduroam)
(231) ldap: Performing search in "ou=people,ou=staff,ou=Accounts,o=Universitaet Marburg,c=DE" with filter "(uid=eduroam)", scope "sub"
(231) ldap: Waiting for search result...
(231) ldap: Search returned no results
rlm_ldap (ldap): Released connection (2)
(231)     [ldap] = notfound
(231)     if ((ok || updated) && User-Password) {
(231)     if ((ok || updated) && User-Password)  -> FALSE
(231)     [expiration] = noop
(231)     [logintime] = noop
(231)     [pap] = noop
(231)   } # authorize = ok
(231) Found Auth-Type = eap
(231) # Executing group from file /etc/freeradius/sites-enabled/default
(231)   authenticate {
(231) eap: Expiring EAP session with state 0x6c080ca86c041669
(231) eap: Finished EAP session with state 0x55f2342a5df82160
(231) eap: Previous EAP request found for state 0x55f2342a5df82160, released from the list
(231) eap: Peer sent packet with method EAP TTLS (21)
(231) eap: Calling submodule eap_ttls to process data
(231) eap_ttls: Authenticate
(231) eap_ttls: Continuing EAP-TLS
(231) eap_ttls: [eaptls verify] = ok
(231) eap_ttls: Done initial handshake
(231) eap_ttls: [eaptls process] = ok
(231) eap_ttls: Session established.  Proceeding to decode tunneled attributes
(231) eap_ttls: Got tunneled request
(231) eap_ttls:   User-Name = "pauly1"
(231) eap_ttls:   User-Password = "xxxxxxxx"
(231) eap_ttls:   FreeRADIUS-Proxied-To = 127.0.0.1
(231) eap_ttls: Sending tunneled request
(231) Virtual server inner-tunnel received request
(231)   User-Name = "pauly1"
(231)   User-Password = "xxxxxxxx"
(231)   FreeRADIUS-Proxied-To = 127.0.0.1
(231)   Chargeable-User-Identity = 0x00
(231)   Location-Capable = Civic-Location
(231)   Calling-Station-Id = "20:64:32:3f:80:ef"
(231)   Called-Station-Id = "warz192:eduroam"
(231)   NAS-Port = 13
(231)   Cisco-AVPair = "audit-session-id=c0a8500300297f265c41a3f1"
(231)   Acct-Session-Id = "5c41a3f0/20:64:32:3f:80:ef/3578157"
(231)   NAS-IP-Address = 192.168.80.3
(231)   NAS-Identifier = "wlc2-edu-NAT"
(231)   Airespace-Wlan-Id = 4
(231)   Service-Type = Framed-User
(231)   Framed-MTU = 1300
(231)   NAS-Port-Type = Wireless-802.11
(231)   Tunnel-Type:0 = VLAN
(231)   Tunnel-Medium-Type:0 = IEEE-802
(231)   Tunnel-Private-Group-Id:0 = "911"
(231)   Event-Timestamp = "Jan 18 2019 11:55:47 CET"
(231) WARNING: Outer User-Name is not anonymized.  User privacy is compromised.
(231) server inner-tunnel {
(231)   # Executing section authorize from file /etc/freeradius/sites-enabled/inner-tunnel
(231)     authorize {
(231)       [chap] = noop
(231)       [mschap] = noop
(231) suffix: Checking for suffix after "@"
(231) suffix: No '@' in User-Name = "pauly1", looking up realm NULL
(231) suffix: No such realm "NULL"
(231)       [suffix] = noop
(231)       update control {
(231)         &Proxy-To-Realm := LOCAL
(231)       } # update control = noop
(231) eap: No EAP-Message, not doing EAP
(231)       [eap] = noop
(231) files: users: Matched entry DEFAULT at line 118
(231)       [files] = ok
rlm_ldap (ldap): Reserved connection (3)
(231) ldap: EXPAND (uid=%{%{Stripped-User-Name}:-%{User-Name}})
(231) ldap:    --> (uid=pauly1)
(231) ldap: Performing search in "ou=people,ou=staff,ou=Accounts,o=Universitaet Marburg,c=DE" with filter "(uid=pauly1)", scope "sub"
(231) ldap: Waiting for search result...
(231) ldap: User object found at DN "uid=pauly1,ou=people,ou=Staff,ou=Accounts,o=Universitaet Marburg,c=DE"
(231) ldap: Processing user attributes
(231) ldap: WARNING: No "known good" password added. Ensure the admin user has permission to read the password attribute
(231) ldap: WARNING: PAP authentication will *NOT* work with Active Directory (if that is what you were trying to configure)
rlm_ldap (ldap): Released connection (3)
(231)       [ldap] = ok
(231)       if ((ok || updated) && User-Password) {
(231)       if ((ok || updated) && User-Password)  -> TRUE
(231)       if ((ok || updated) && User-Password)  {
(231)         update {
(231)           control:Auth-Type := ldap
(231)         } # update = noop
(231)       } # if ((ok || updated) && User-Password)  = noop
(231)       if (notfound)  {
(231)       if (notfound)   -> FALSE
(231)       [expiration] = noop
(231)       [logintime] = noop
(231)       [pap] = noop
(231)     } # authorize = ok
(231)   WARNING: You set Proxy-To-Realm = LOCAL, but the realm does not exist!  Cancelling invalid proxy request.
(231)   Found Auth-Type = ldap
(231)   # Executing group from file /etc/freeradius/sites-enabled/inner-tunnel
(231)     authenticate {
rlm_ldap (ldap): Reserved connection (4)
(231) ldap: Login attempt by "pauly1"
(231) ldap: Using user DN from request "uid=pauly1,ou=people,ou=Staff,ou=Accounts,o=Universitaet Marburg,c=DE"
(231) ldap: Waiting for bind result...
(231) ldap: Bind successful
(231) ldap: Bind as user "uid=pauly1,ou=people,ou=Staff,ou=Accounts,o=Universitaet Marburg,c=DE" was successful
rlm_ldap (ldap): Released connection (4)
(231)       [ldap] = ok
(231)     } # authenticate = ok
(231)   # Executing section post-auth from file /etc/freeradius/sites-enabled/inner-tunnel
(231)     post-auth {
(231)       update {
(231)         &outer.session-state::Airespace-Interface-Name += &reply:Airespace-Interface-Name[*] -> 'edu_staff_nat'
(231)         &outer.session-state::Tunnel-Medium-Type += &reply:Tunnel-Medium-Type[*] -> 802
(231)         &outer.request:User-Name := &User-Name -> 'pauly1'
(231)       } # update = noop
(231)       update outer.session-state {
(231)         MS-MPPE-Encryption-Policy !* ANY
(231)         MS-MPPE-Encryption-Types !* ANY
(231)         MS-MPPE-Send-Key !* ANY
(231)         MS-MPPE-Recv-Key !* ANY
(231)         Message-Authenticator !* ANY
(231)         EAP-Message !* ANY
(231)         Proxy-State !* ANY
(231)       } # update outer.session-state = noop
(231)     } # post-auth = noop
(231)   Login OK: [pauly1] (from client rst2 port 13 cli 20:64:32:3f:80:ef via TLS tunnel)
(231) } # server inner-tunnel
(231) Virtual server sending reply
(231)   Airespace-Interface-Name = "edu_staff_nat"
(231)   Tunnel-Medium-Type = 802
(231) eap_ttls: Got tunneled Access-Accept
(231) eap_ttls:     caching Stripped-User-Name = "eduroam"
(231) eap_ttls: Failed to find 'persist_dir' in TLS configuration.  Session will not be cached on disk.
(231) eap: Sending EAP Success (code 3) ID 10 length 4
(231) eap: Freeing handler
(231)     [eap] = ok
(231)   } # authenticate = ok
(231) # Executing section post-auth from file /etc/freeradius/sites-enabled/default
(231)   post-auth {
(231)     update {
(231)       &reply::Airespace-Interface-Name += &session-state:Airespace-Interface-Name[*] -> 'edu_staff_nat'
(231)       &reply::Tunnel-Medium-Type += &session-state:Tunnel-Medium-Type[*] -> 802
(231)     } # update = noop
(231)     [exec] = noop
(231)     policy remove_reply_message_if_eap {
(231)       if (&reply:EAP-Message && &reply:Reply-Message) {
(231)       if (&reply:EAP-Message && &reply:Reply-Message)  -> FALSE
(231)       else {
(231)         [noop] = noop
(231)       } # else = noop
(231)     } # policy remove_reply_message_if_eap = noop
(231)   } # post-auth = noop
(231) Login OK: [pauly1] (from client rst2 port 13 cli 20:64:32:3f:80:ef)
(231) Sent Access-Accept Id 243 from 172.25.1.26:1812 to 137.248.9.13:58831 length 0
(231)   Airespace-Interface-Name = "edu_staff_nat"
(231)   Tunnel-Medium-Type = 802
(231)   MS-MPPE-Recv-Key = 0x72305ca68bb51bdc31b2ff692dd718d2e0d1cf1a02882c84ab1faba32f36182a
(231)   MS-MPPE-Send-Key = 0xb1df2f046e9b1bbc2e8d7c0975befc1bb1cae6e37eeec08bd7c8dc2942ca29fe
(231)   EAP-Message = 0x030a0004
(231)   Message-Authenticator = 0x00000000000000000000000000000000
(231)   User-Name := "pauly1"
(231)   Proxy-State = 0x323331
(231)   Airespace-Interface-Name += "edu_staff_nat"
(231)   Tunnel-Medium-Type += 802
(231) Finished request

########################## End of EAP-TTLS/PAP Session ###############################################

########################## Server Start + PEAP/MSCHAPv2 Session ######################################
FreeRADIUS Version 3.0.17
Copyright (C) 1999-2017 The FreeRADIUS server project and contributors
There is NO warranty; not even for MERCHANTABILITY or FITNESS FOR A
PARTICULAR PURPOSE
You may redistribute copies of FreeRADIUS under the terms of the
GNU General Public License
For more information about these matters, see the file named COPYRIGHT
Starting - reading configuration files ...
including dictionary file /usr/share/freeradius/dictionary
including dictionary file /usr/share/freeradius/dictionary.dhcp
including dictionary file /usr/share/freeradius/dictionary.vqp
including dictionary file /etc/freeradius/dictionary
including configuration file /etc/freeradius/radiusd.conf
including configuration file /etc/freeradius/proxy.conf
including configuration file /etc/freeradius/clients.conf
including configuration file /etc/freeradius/radius_shared_secret_internal.conf
including configuration file /etc/freeradius/radius_shared_secret_internal.conf
including configuration file /etc/freeradius/radius_shared_secret_internal.conf
including configuration file /etc/freeradius/radius_shared_secret_internal.conf
including configuration file /etc/freeradius/radius_shared_secret_nagios.conf
including configuration file /etc/freeradius/radius_shared_secret_nagios.conf
including configuration file /etc/freeradius/radius_shared_secret_internal.conf
including configuration file /etc/freeradius/radius_shared_secret_internal.conf
including configuration file /etc/freeradius/radius_shared_secret_internal.conf
including configuration file /etc/freeradius/radius_shared_secret_internal.conf
including configuration file /etc/freeradius/radius_shared_secret_wlc.conf
including configuration file /etc/freeradius/radius_shared_secret_wlc.conf
including configuration file /etc/freeradius/radius_shared_secret_wlc.conf
including configuration file /etc/freeradius/radius_shared_secret_wlc.conf
including configuration file /etc/freeradius/radius_shared_secret_wlc.conf
including configuration file /etc/freeradius/radius_shared_secret_wlc.conf
including configuration file /etc/freeradius/radius_shared_secret_wlc.conf
including configuration file /etc/freeradius/radius_shared_secret_wlc-ukgm.conf
including configuration file /etc/freeradius/radius_shared_secret_wlc-ukgm.conf
including configuration file /etc/freeradius/radius_shared_secret_wlc-ukgm.conf
including files in directory /etc/freeradius/mods-enabled/
including configuration file /etc/freeradius/mods-enabled/ldap
including configuration file /etc/freeradius/ldap-password.conf
including configuration file /etc/freeradius/ldap-password.conf
including configuration file /etc/freeradius/ldap-password.conf
including configuration file /etc/freeradius/ldap-password.conf
including configuration file /etc/freeradius/mods-enabled/utf8
including configuration file /etc/freeradius/mods-enabled/unpack
including configuration file /etc/freeradius/mods-enabled/unix
including configuration file /etc/freeradius/mods-enabled/sradutmp
including configuration file /etc/freeradius/mods-enabled/soh
including configuration file /etc/freeradius/mods-enabled/replicate
including configuration file /etc/freeradius/mods-enabled/realm
including configuration file /etc/freeradius/mods-enabled/radutmp
including configuration file /etc/freeradius/mods-enabled/preprocess
including configuration file /etc/freeradius/mods-enabled/passwd
including configuration file /etc/freeradius/mods-enabled/pap
including configuration file /etc/freeradius/mods-enabled/ntlm_auth
including configuration file /etc/freeradius/mods-enabled/mschap
including configuration file /etc/freeradius/mods-enabled/logintime
including configuration file /etc/freeradius/mods-enabled/linelog
including configuration file /etc/freeradius/mods-enabled/files
including configuration file /etc/freeradius/mods-enabled/expr
including configuration file /etc/freeradius/mods-enabled/expiration
including configuration file /etc/freeradius/mods-enabled/exec
including configuration file /etc/freeradius/mods-enabled/echo
including configuration file /etc/freeradius/mods-enabled/eap
including configuration file /etc/freeradius/certs/passphrase.conf
including configuration file /etc/freeradius/certs/passphrase.conf
including configuration file /etc/freeradius/mods-enabled/dynamic_clients
including configuration file /etc/freeradius/mods-enabled/digest
including configuration file /etc/freeradius/mods-enabled/detail.log
including configuration file /etc/freeradius/mods-enabled/detail
including configuration file /etc/freeradius/mods-enabled/date
including configuration file /etc/freeradius/mods-enabled/chap
including configuration file /etc/freeradius/mods-enabled/cache_eap
including configuration file /etc/freeradius/mods-enabled/attr_filter
including configuration file /etc/freeradius/mods-enabled/always
including files in directory /etc/freeradius/policy.d/
including configuration file /etc/freeradius/policy.d/control
including configuration file /etc/freeradius/policy.d/cui
including configuration file /etc/freeradius/policy.d/debug
including configuration file /etc/freeradius/policy.d/dhcp
including configuration file /etc/freeradius/policy.d/eap
including configuration file /etc/freeradius/policy.d/filter
including configuration file /etc/freeradius/policy.d/operator-name
including configuration file /etc/freeradius/policy.d/abfab-tr
including configuration file /etc/freeradius/policy.d/accounting
including configuration file /etc/freeradius/policy.d/moonshot-targeted-ids
including configuration file /etc/freeradius/policy.d/canonicalization
including files in directory /etc/freeradius/sites-enabled/
including configuration file /etc/freeradius/sites-enabled/control-socket
including configuration file /etc/freeradius/sites-enabled/inner-tunnel
including configuration file /etc/freeradius/sites-enabled/default
main {
  security {
  	user = "freerad"
  	group = "freerad"
  	allow_core_dumps = no
  }
	name = "freeradius"
	prefix = "/usr"
	localstatedir = "/var"
	logdir = "/var/log/freeradius"
	run_dir = "/var/run/freeradius"
}
main {
	name = "freeradius"
	prefix = "/usr"
	localstatedir = "/var"
	sbindir = "/usr/sbin"
	logdir = "/var/log/freeradius"
	run_dir = "/var/run/freeradius"
	libdir = "/usr/lib/freeradius"
	radacctdir = "/var/log/freeradius/radacct"
	hostname_lookups = no
	max_request_time = 30
	cleanup_delay = 5
	max_requests = 4096
	pidfile = "/var/run/freeradius/freeradius.pid"
	checkrad = "/usr/sbin/checkrad"
	debug_level = 0
	proxy_requests = yes
  log {
  	stripped_names = no
  	auth = yes
  	auth_badpass = no
  	auth_goodpass = no
  	colourise = yes
  	msg_denied = "You are already logged in - access denied"
  }
  resources {
  }
  security {
  	max_attributes = 200
  	reject_delay = 1.000000
  	status_server = yes
  }
}
radiusd: #### Loading Realms and Home Servers ####
  realm staff.uni-marburg.de {
	authhost = LOCAL
	accthost = LOCAL
  }
radiusd: #### Loading Clients ####
  client localhost {
  	ipaddr = 127.0.0.1
  	require_message_authenticator = no
  	secret = <<< secret >>>
  	nas_type = "other"
  	proto = "*"
   limit {
   	max_connections = 16
   	lifetime = 0
   	idle_timeout = 30
   }
  }
  client localhost_ipv6 {
  	ipv6addr = ::1
  	require_message_authenticator = no
  	secret = <<< secret >>>
   limit {
   	max_connections = 16
   	lifetime = 0
   	idle_timeout = 30
   }
  }
  client rst1 {
  	ipaddr = 137.248.9.18
  	require_message_authenticator = no
  	secret = <<< secret >>>
   limit {
   	max_connections = 16
   	lifetime = 0
   	idle_timeout = 30
   }
  }
  client rst2 {
  	ipaddr = 137.248.9.13
  	require_message_authenticator = no
  	secret = <<< secret >>>
   limit {
   	max_connections = 16
   	lifetime = 0
   	idle_timeout = 30
   }
  }
  client rsp1 {
  	ipaddr = 137.248.16.2
  	require_message_authenticator = no
  	secret = <<< secret >>>
   limit {
   	max_connections = 16
   	lifetime = 0
   	idle_timeout = 30
   }
  }
  client rsp2 {
  	ipaddr = 137.248.9.9
  	require_message_authenticator = no
  	secret = <<< secret >>>
   limit {
   	max_connections = 16
   	lifetime = 0
   	idle_timeout = 30
   }
  }
  client pcrz786 {
  	ipaddr = 137.248.3.11
  	require_message_authenticator = no
  	secret = <<< secret >>>
   limit {
   	max_connections = 16
   	lifetime = 0
   	idle_timeout = 30
   }
  }
  client nms-ersatz {
  	ipaddr = 137.248.3.5
  	require_message_authenticator = no
  	secret = <<< secret >>>
   limit {
   	max_connections = 16
   	lifetime = 0
   	idle_timeout = 30
   }
  }
  client nms {
  	ipaddr = 137.248.3.90
  	require_message_authenticator = no
  	secret = <<< secret >>>
   limit {
   	max_connections = 16
   	lifetime = 0
   	idle_timeout = 30
   }
  }
  client asrz01 {
  	ipaddr = 137.248.1.209
  	require_message_authenticator = no
  	secret = <<< secret >>>
   limit {
   	max_connections = 16
   	lifetime = 0
   	idle_timeout = 30
   }
  }
  client asrz04 {
  	ipaddr = 137.248.1.210
  	require_message_authenticator = no
  	secret = <<< secret >>>
   limit {
   	max_connections = 16
   	lifetime = 0
   	idle_timeout = 30
   }
  }
  client cvrzrz07 {
  	ipaddr = 137.248.1.213
  	require_message_authenticator = no
  	secret = <<< secret >>>
   limit {
   	max_connections = 16
   	lifetime = 0
   	idle_timeout = 30
   }
  }
  client cvrzrz08 {
  	ipaddr = 137.248.1.215
  	require_message_authenticator = no
  	secret = <<< secret >>>
   limit {
   	max_connections = 16
   	lifetime = 0
   	idle_timeout = 30
   }
  }
  client wlc1 {
  	ipaddr = 192.168.80.1
  	require_message_authenticator = no
  	secret = <<< secret >>>
   limit {
   	max_connections = 16
   	lifetime = 0
   	idle_timeout = 30
   }
  }
  client wlc2 {
  	ipaddr = 192.168.80.2
  	require_message_authenticator = no
  	secret = <<< secret >>>
   limit {
   	max_connections = 16
   	lifetime = 0
   	idle_timeout = 30
   }
  }
  client wlc3 {
  	ipaddr = 192.168.80.3
  	require_message_authenticator = no
  	secret = <<< secret >>>
   limit {
   	max_connections = 16
   	lifetime = 0
   	idle_timeout = 30
   }
  }
  client wlc4 {
  	ipaddr = 192.168.80.4
  	require_message_authenticator = no
  	secret = <<< secret >>>
   limit {
   	max_connections = 16
   	lifetime = 0
   	idle_timeout = 30
   }
  }
  client wlc5 {
  	ipaddr = 192.168.80.5
  	require_message_authenticator = no
  	secret = <<< secret >>>
   limit {
   	max_connections = 16
   	lifetime = 0
   	idle_timeout = 30
   }
  }
  client wlc6 {
  	ipaddr = 192.168.80.6
  	require_message_authenticator = no
  	secret = <<< secret >>>
   limit {
   	max_connections = 16
   	lifetime = 0
   	idle_timeout = 30
   }
  }
  client wlc9 {
  	ipaddr = 192.168.80.9
  	require_message_authenticator = no
  	secret = <<< secret >>>
   limit {
   	max_connections = 16
   	lifetime = 0
   	idle_timeout = 30
   }
  }
  client wlc-ukgm-students {
  	ipaddr = 137.248.249.253
  	require_message_authenticator = no
  	secret = <<< secret >>>
   limit {
   	max_connections = 16
   	lifetime = 0
   	idle_timeout = 30
   }
  }
  client wlc-ukgm-eduroam {
  	ipaddr = 137.248.253.253
  	require_message_authenticator = no
  	secret = <<< secret >>>
   limit {
   	max_connections = 16
   	lifetime = 0
   	idle_timeout = 30
   }
  }
  client 137.248.254.240/31 {
  	require_message_authenticator = no
  	secret = <<< secret >>>
  	shortname = "fw20001"
   limit {
   	max_connections = 16
   	lifetime = 0
   	idle_timeout = 30
   }
  }
No 'ipaddr' or 'ipv4addr' or 'ipv6addr' field found in client 137.248.254.240/31. Please fix your configuration
Support for old-style clients will be removed in a future release
Debugger not attached
  # Creating Auth-Type = ldap
  # Creating Auth-Type = eap
  # Creating Auth-Type = PAP
  # Creating Auth-Type = CHAP
  # Creating Auth-Type = MS-CHAP
  # Creating Auth-Type = digest
/etc/freeradius/sites-enabled/default[508]: Duplicate Auth-Type 'eap'
  # Creating Auth-Type = eapoldca
radiusd: #### Instantiating modules ####
  modules {
   # Loaded module rlm_ldap
   # Loading module "ldap" from file /etc/freeradius/mods-enabled/ldap
   ldap {
   	server = "ldaps://ldap01.hrz.uni-marburg.de:636"
   	identity = "uid=radius,ou=Proxy,o=Universitaet Marburg,c=DE"
   	password = <<< secret >>>
    sasl {
    }
    user {
    	scope = "sub"
    	access_positive = yes
     sasl {
     }
    }
    group {
    	scope = "sub"
    	name_attribute = "cn"
    	cacheable_name = no
    	cacheable_dn = no
    }
    client {
    	scope = "sub"
    	base_dn = ""
    }
    profile {
    }
    options {
    	ldap_debug = 40
    	chase_referrals = yes
    	rebind = yes
    	net_timeout = 1
    	res_timeout = 20
    	srv_timelimit = 20
    	idle = 60
    	probes = 3
    	interval = 3
    }
    tls {
    	ca_file = "/etc/ssl/certs/ca-certificates.crt"
    	start_tls = no
    }
   }
Creating attribute LDAP-Group
   # Loading module "ldap1" from file /etc/freeradius/mods-enabled/ldap
   ldap ldap1 {
   	server = "ldaps://ldap01.hrz.uni-marburg.de:636"
   	identity = "uid=radius,ou=Proxy,o=Universitaet Marburg,c=DE"
   	password = <<< secret >>>
    sasl {
    }
    user {
    	scope = "sub"
    	access_positive = yes
     sasl {
     }
    }
    group {
    	scope = "sub"
    	name_attribute = "cn"
    	cacheable_name = no
    	cacheable_dn = no
    }
    client {
    	scope = "sub"
    	base_dn = ""
    }
    profile {
    }
    options {
    	ldap_debug = 40
    	chase_referrals = yes
    	rebind = yes
    	net_timeout = 1
    	res_timeout = 20
    	srv_timelimit = 20
    	idle = 60
    	probes = 3
    	interval = 3
    }
    tls {
    	ca_file = "/etc/ssl/certs/ca-certificates.crt"
    	start_tls = no
    }
   }
Creating attribute ldap1-LDAP-Group
   # Loading module "ldap2" from file /etc/freeradius/mods-enabled/ldap
   ldap ldap2 {
   	server = "ldaps://ldap02.hrz.uni-marburg.de:636"
   	identity = "uid=radius,ou=Proxy,o=Universitaet Marburg,c=DE"
   	password = <<< secret >>>
    sasl {
    }
    user {
    	scope = "sub"
    	access_positive = yes
     sasl {
     }
    }
    group {
    	scope = "sub"
    	name_attribute = "cn"
    	cacheable_name = no
    	cacheable_dn = no
    }
    client {
    	scope = "sub"
    	base_dn = ""
    }
    profile {
    }
    options {
    	ldap_debug = 40
    	chase_referrals = yes
    	rebind = yes
    	net_timeout = 1
    	res_timeout = 20
    	srv_timelimit = 20
    	idle = 60
    	probes = 3
    	interval = 3
    }
    tls {
    	ca_file = "/etc/ssl/certs/ca-certificates.crt"
    	start_tls = no
    }
   }
Creating attribute ldap2-LDAP-Group
   # Loading module "ldap3" from file /etc/freeradius/mods-enabled/ldap
   ldap ldap3 {
   	server = "ldaps://ldap03.hrz.uni-marburg.de:636"
   	identity = "uid=radius,ou=Proxy,o=Universitaet Marburg,c=DE"
   	password = <<< secret >>>
    sasl {
    }
    user {
    	scope = "sub"
    	access_positive = yes
     sasl {
     }
    }
    group {
    	scope = "sub"
    	name_attribute = "cn"
    	cacheable_name = no
    	cacheable_dn = no
    }
    client {
    	scope = "sub"
    	base_dn = ""
    }
    profile {
    }
    options {
    	ldap_debug = 40
    	chase_referrals = yes
    	rebind = yes
    	net_timeout = 1
    	res_timeout = 20
    	srv_timelimit = 20
    	idle = 60
    	probes = 3
    	interval = 3
    }
    tls {
    	ca_file = "/etc/ssl/certs/ca-certificates.crt"
    	start_tls = no
    }
   }
Creating attribute ldap3-LDAP-Group
   # Loaded module rlm_utf8
   # Loading module "utf8" from file /etc/freeradius/mods-enabled/utf8
   # Loaded module rlm_unpack
   # Loading module "unpack" from file /etc/freeradius/mods-enabled/unpack
   # Loaded module rlm_unix
   # Loading module "unix" from file /etc/freeradius/mods-enabled/unix
   unix {
   	radwtmp = "/var/log/freeradius/radwtmp"
   }
Creating attribute Unix-Group
   # Loaded module rlm_radutmp
   # Loading module "sradutmp" from file /etc/freeradius/mods-enabled/sradutmp
   radutmp sradutmp {
   	filename = "/var/log/freeradius/sradutmp"
   	username = "%{User-Name}"
   	case_sensitive = yes
   	check_with_nas = yes
   	permissions = 420
   	caller_id = no
   }
   # Loaded module rlm_soh
   # Loading module "soh" from file /etc/freeradius/mods-enabled/soh
   soh {
   	dhcp = yes
   }
   # Loaded module rlm_replicate
   # Loading module "replicate" from file /etc/freeradius/mods-enabled/replicate
   # Loaded module rlm_realm
   # Loading module "IPASS" from file /etc/freeradius/mods-enabled/realm
   realm IPASS {
   	format = "prefix"
   	delimiter = "/"
   	ignore_default = no
   	ignore_null = no
   }
   # Loading module "suffix" from file /etc/freeradius/mods-enabled/realm
   realm suffix {
   	format = "suffix"
   	delimiter = "@"
   	ignore_default = no
   	ignore_null = no
   }
   # Loading module "realmpercent" from file /etc/freeradius/mods-enabled/realm
   realm realmpercent {
   	format = "suffix"
   	delimiter = "%"
   	ignore_default = no
   	ignore_null = no
   }
   # Loading module "ntdomain" from file /etc/freeradius/mods-enabled/realm
   realm ntdomain {
   	format = "prefix"
   	delimiter = "\\"
   	ignore_default = no
   	ignore_null = no
   }
   # Loading module "radutmp" from file /etc/freeradius/mods-enabled/radutmp
   radutmp {
   	filename = "/var/log/freeradius/radutmp"
   	username = "%{User-Name}"
   	case_sensitive = yes
   	check_with_nas = yes
   	permissions = 384
   	caller_id = yes
   }
   # Loaded module rlm_preprocess
   # Loading module "preprocess" from file /etc/freeradius/mods-enabled/preprocess
   preprocess {
   	huntgroups = "/etc/freeradius/mods-config/preprocess/huntgroups"
   	hints = "/etc/freeradius/mods-config/preprocess/hints"
   	with_ascend_hack = no
   	ascend_channels_per_line = 23
   	with_ntdomain_hack = no
   	with_specialix_jetstream_hack = no
   	with_cisco_vsa_hack = no
   	with_alvarion_vsa_hack = no
   }
   # Loaded module rlm_passwd
   # Loading module "etc_passwd" from file /etc/freeradius/mods-enabled/passwd
   passwd etc_passwd {
   	filename = "/etc/passwd"
   	format = "*User-Name:Crypt-Password:"
   	delimiter = ":"
   	ignore_nislike = no
   	ignore_empty = yes
   	allow_multiple_keys = no
   	hash_size = 100
   }
   # Loaded module rlm_pap
   # Loading module "pap" from file /etc/freeradius/mods-enabled/pap
   pap {
   	normalise = yes
   }
   # Loaded module rlm_exec
   # Loading module "ntlm_auth" from file /etc/freeradius/mods-enabled/ntlm_auth
   exec ntlm_auth {
   	wait = yes
   	program = "/path/to/ntlm_auth --request-nt-key --domain=MYDOMAIN --username=%{mschap:User-Name} --password=%{User-Password}"
   	shell_escape = yes
   }
   # Loaded module rlm_mschap
   # Loading module "mschap" from file /etc/freeradius/mods-enabled/mschap
   mschap {
   	use_mppe = yes
   	require_encryption = no
   	require_strong = no
   	with_ntdomain_hack = yes
    passchange {
    }
   	allow_retry = yes
   	winbind_retry_with_normalised_username = no
   }
   # Loaded module rlm_logintime
   # Loading module "logintime" from file /etc/freeradius/mods-enabled/logintime
   logintime {
   	minimum_timeout = 60
   }
   # Loaded module rlm_linelog
   # Loading module "linelog" from file /etc/freeradius/mods-enabled/linelog
   linelog {
   	filename = "/var/log/freeradius/linelog"
   	escape_filenames = no
   	syslog_severity = "info"
   	permissions = 384
   	format = "This is a log message for %{User-Name}"
   	reference = "messages.%{%{reply:Packet-Type}:-default}"
   }
   # Loading module "log_accounting" from file /etc/freeradius/mods-enabled/linelog
   linelog log_accounting {
   	filename = "/var/log/freeradius/linelog-accounting"
   	escape_filenames = no
   	syslog_severity = "info"
   	permissions = 384
   	format = ""
   	reference = "Accounting-Request.%{%{Acct-Status-Type}:-unknown}"
   }
   # Loaded module rlm_files
   # Loading module "files" from file /etc/freeradius/mods-enabled/files
   files {
   	filename = "/etc/freeradius/mods-config/files/authorize"
   	acctusersfile = "/etc/freeradius/mods-config/files/accounting"
   	preproxy_usersfile = "/etc/freeradius/mods-config/files/pre-proxy"
   }
   # Loaded module rlm_expr
   # Loading module "expr" from file /etc/freeradius/mods-enabled/expr
   expr {
   	safe_characters = "@abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789.-_: /äéöüàâæçèéêëîïôœùûüaÿÄÉÖÜßÀÂÆÇÈÉÊËÎÏÔŒÙÛÜŸ"
   }
   # Loaded module rlm_expiration
   # Loading module "expiration" from file /etc/freeradius/mods-enabled/expiration
   # Loading module "exec" from file /etc/freeradius/mods-enabled/exec
   exec {
   	wait = no
   	input_pairs = "request"
   	shell_escape = yes
   	timeout = 10
   }
   # Loading module "echo" from file /etc/freeradius/mods-enabled/echo
   exec echo {
   	wait = yes
   	program = "/bin/echo %{User-Name}"
   	input_pairs = "request"
   	output_pairs = "reply"
   	shell_escape = yes
   }
   # Loaded module rlm_eap
   # Loading module "eap" from file /etc/freeradius/mods-enabled/eap
   eap {
   	default_eap_type = "md5"
   	timer_expire = 60
   	ignore_unknown_eap_types = no
   	cisco_accounting_username_bug = no
   	max_sessions = 4096
   }
   # Loading module "eapoldca" from file /etc/freeradius/mods-enabled/eap
   eap eapoldca {
   	default_eap_type = "md5"
   	timer_expire = 60
   	ignore_unknown_eap_types = no
   	cisco_accounting_username_bug = no
   	max_sessions = 4096
   }
   # Loaded module rlm_dynamic_clients
   # Loading module "dynamic_clients" from file /etc/freeradius/mods-enabled/dynamic_clients
   # Loaded module rlm_digest
   # Loading module "digest" from file /etc/freeradius/mods-enabled/digest
   # Loaded module rlm_detail
   # Loading module "auth_log" from file /etc/freeradius/mods-enabled/detail.log
   detail auth_log {
   	filename = "/var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/auth-detail-%Y%m%d"
   	header = "%t"
   	permissions = 384
   	locking = no
   	escape_filenames = no
   	log_packet_header = no
   }
   # Loading module "reply_log" from file /etc/freeradius/mods-enabled/detail.log
   detail reply_log {
   	filename = "/var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/reply-detail-%Y%m%d"
   	header = "%t"
   	permissions = 384
   	locking = no
   	escape_filenames = no
   	log_packet_header = no
   }
   # Loading module "pre_proxy_log" from file /etc/freeradius/mods-enabled/detail.log
   detail pre_proxy_log {
   	filename = "/var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/pre-proxy-detail-%Y%m%d"
   	header = "%t"
   	permissions = 384
   	locking = no
   	escape_filenames = no
   	log_packet_header = no
   }
   # Loading module "post_proxy_log" from file /etc/freeradius/mods-enabled/detail.log
   detail post_proxy_log {
   	filename = "/var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/post-proxy-detail-%Y%m%d"
   	header = "%t"
   	permissions = 384
   	locking = no
   	escape_filenames = no
   	log_packet_header = no
   }
   # Loading module "detail" from file /etc/freeradius/mods-enabled/detail
   detail {
   	filename = "/var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/detail-%Y-%m-%d"
   	header = "%t"
   	permissions = 416
   	locking = no
   	escape_filenames = no
   	log_packet_header = no
   }
   # Loaded module rlm_date
   # Loading module "date" from file /etc/freeradius/mods-enabled/date
   date {
   	format = "%b %e %Y %H:%M:%S %Z"
   	utc = no
   }
   # Loaded module rlm_chap
   # Loading module "chap" from file /etc/freeradius/mods-enabled/chap
   # Loaded module rlm_cache
   # Loading module "cache_eap" from file /etc/freeradius/mods-enabled/cache_eap
   cache cache_eap {
   	driver = "rlm_cache_rbtree"
   	key = "%{%{control:State}:-%{%{reply:State}:-%{State}}}"
   	ttl = 15
   	max_entries = 0
   	epoch = 0
   	add_stats = no
   }
   # Loaded module rlm_attr_filter
   # Loading module "attr_filter.post-proxy" from file /etc/freeradius/mods-enabled/attr_filter
   attr_filter attr_filter.post-proxy {
   	filename = "/etc/freeradius/mods-config/attr_filter/post-proxy"
   	key = "%{Realm}"
   	relaxed = no
   }
   # Loading module "attr_filter.pre-proxy" from file /etc/freeradius/mods-enabled/attr_filter
   attr_filter attr_filter.pre-proxy {
   	filename = "/etc/freeradius/mods-config/attr_filter/pre-proxy"
   	key = "%{Realm}"
   	relaxed = no
   }
   # Loading module "attr_filter.access_reject" from file /etc/freeradius/mods-enabled/attr_filter
   attr_filter attr_filter.access_reject {
   	filename = "/etc/freeradius/mods-config/attr_filter/access_reject"
   	key = "%{User-Name}"
   	relaxed = no
   }
   # Loading module "attr_filter.access_challenge" from file /etc/freeradius/mods-enabled/attr_filter
   attr_filter attr_filter.access_challenge {
   	filename = "/etc/freeradius/mods-config/attr_filter/access_challenge"
   	key = "%{User-Name}"
   	relaxed = no
   }
   # Loading module "attr_filter.accounting_response" from file /etc/freeradius/mods-enabled/attr_filter
   attr_filter attr_filter.accounting_response {
   	filename = "/etc/freeradius/mods-config/attr_filter/accounting_response"
   	key = "%{User-Name}"
   	relaxed = no
   }
   # Loaded module rlm_always
   # Loading module "reject" from file /etc/freeradius/mods-enabled/always
   always reject {
   	rcode = "reject"
   	simulcount = 0
   	mpp = no
   }
   # Loading module "fail" from file /etc/freeradius/mods-enabled/always
   always fail {
   	rcode = "fail"
   	simulcount = 0
   	mpp = no
   }
   # Loading module "ok" from file /etc/freeradius/mods-enabled/always
   always ok {
   	rcode = "ok"
   	simulcount = 0
   	mpp = no
   }
   # Loading module "handled" from file /etc/freeradius/mods-enabled/always
   always handled {
   	rcode = "handled"
   	simulcount = 0
   	mpp = no
   }
   # Loading module "invalid" from file /etc/freeradius/mods-enabled/always
   always invalid {
   	rcode = "invalid"
   	simulcount = 0
   	mpp = no
   }
   # Loading module "userlock" from file /etc/freeradius/mods-enabled/always
   always userlock {
   	rcode = "userlock"
   	simulcount = 0
   	mpp = no
   }
   # Loading module "notfound" from file /etc/freeradius/mods-enabled/always
   always notfound {
   	rcode = "notfound"
   	simulcount = 0
   	mpp = no
   }
   # Loading module "noop" from file /etc/freeradius/mods-enabled/always
   always noop {
   	rcode = "noop"
   	simulcount = 0
   	mpp = no
   }
   # Loading module "updated" from file /etc/freeradius/mods-enabled/always
   always updated {
   	rcode = "updated"
   	simulcount = 0
   	mpp = no
   }
   instantiate {
   # Instantiating module "ldap1" from file /etc/freeradius/mods-enabled/ldap
rlm_ldap: libldap vendor: OpenLDAP, version: 20440
    accounting {
    	reference = "%{tolower:type.%{Acct-Status-Type}}"
    }
    post-auth {
    	reference = "."
    }
rlm_ldap (ldap1): Initialising connection pool
    pool {
    	start = 5
    	min = 1
    	max = 64
    	spare = 3
    	uses = 0
    	lifetime = 0
    	cleanup_interval = 30
    	idle_timeout = 60
    	retry_delay = 1
    	spread = no
    }
rlm_ldap (ldap1): Opening additional connection (0), 1 of 64 pending slots used
rlm_ldap (ldap1): Connecting to ldaps://ldap01.hrz.uni-marburg.de:636
rlm_ldap (ldap1): Waiting for bind result...
rlm_ldap (ldap1): Bind successful
rlm_ldap (ldap1): Opening additional connection (1), 1 of 63 pending slots used
rlm_ldap (ldap1): Connecting to ldaps://ldap01.hrz.uni-marburg.de:636
rlm_ldap (ldap1): Waiting for bind result...
rlm_ldap (ldap1): Bind successful
rlm_ldap (ldap1): Opening additional connection (2), 1 of 62 pending slots used
rlm_ldap (ldap1): Connecting to ldaps://ldap01.hrz.uni-marburg.de:636
rlm_ldap (ldap1): Waiting for bind result...
rlm_ldap (ldap1): Bind successful
rlm_ldap (ldap1): Opening additional connection (3), 1 of 61 pending slots used
rlm_ldap (ldap1): Connecting to ldaps://ldap01.hrz.uni-marburg.de:636
rlm_ldap (ldap1): Waiting for bind result...
rlm_ldap (ldap1): Bind successful
rlm_ldap (ldap1): Opening additional connection (4), 1 of 60 pending slots used
rlm_ldap (ldap1): Connecting to ldaps://ldap01.hrz.uni-marburg.de:636
rlm_ldap (ldap1): Waiting for bind result...
rlm_ldap (ldap1): Bind successful
   # Instantiating module "ldap2" from file /etc/freeradius/mods-enabled/ldap
    accounting {
    	reference = "%{tolower:type.%{Acct-Status-Type}}"
    }
    post-auth {
    	reference = "."
    }
rlm_ldap (ldap2): Initialising connection pool
    pool {
    	start = 5
    	min = 1
    	max = 64
    	spare = 3
    	uses = 0
    	lifetime = 0
    	cleanup_interval = 30
    	idle_timeout = 60
    	retry_delay = 1
    	spread = no
    }
rlm_ldap (ldap2): Opening additional connection (0), 1 of 64 pending slots used
rlm_ldap (ldap2): Connecting to ldaps://ldap02.hrz.uni-marburg.de:636
rlm_ldap (ldap2): Waiting for bind result...
rlm_ldap (ldap2): Bind successful
rlm_ldap (ldap2): Opening additional connection (1), 1 of 63 pending slots used
rlm_ldap (ldap2): Connecting to ldaps://ldap02.hrz.uni-marburg.de:636
rlm_ldap (ldap2): Waiting for bind result...
rlm_ldap (ldap2): Bind successful
rlm_ldap (ldap2): Opening additional connection (2), 1 of 62 pending slots used
rlm_ldap (ldap2): Connecting to ldaps://ldap02.hrz.uni-marburg.de:636
rlm_ldap (ldap2): Waiting for bind result...
rlm_ldap (ldap2): Bind successful
rlm_ldap (ldap2): Opening additional connection (3), 1 of 61 pending slots used
rlm_ldap (ldap2): Connecting to ldaps://ldap02.hrz.uni-marburg.de:636
rlm_ldap (ldap2): Waiting for bind result...
rlm_ldap (ldap2): Bind successful
rlm_ldap (ldap2): Opening additional connection (4), 1 of 60 pending slots used
rlm_ldap (ldap2): Connecting to ldaps://ldap02.hrz.uni-marburg.de:636
rlm_ldap (ldap2): Waiting for bind result...
rlm_ldap (ldap2): Bind successful
   # Instantiating module "ldap3" from file /etc/freeradius/mods-enabled/ldap
    accounting {
    	reference = "%{tolower:type.%{Acct-Status-Type}}"
    }
    post-auth {
    	reference = "."
    }
rlm_ldap (ldap3): Initialising connection pool
    pool {
    	start = 5
    	min = 1
    	max = 64
    	spare = 3
    	uses = 0
    	lifetime = 0
    	cleanup_interval = 30
    	idle_timeout = 60
    	retry_delay = 1
    	spread = no
    }
rlm_ldap (ldap3): Opening additional connection (0), 1 of 64 pending slots used
rlm_ldap (ldap3): Connecting to ldaps://ldap03.hrz.uni-marburg.de:636
rlm_ldap (ldap3): Waiting for bind result...
rlm_ldap (ldap3): Bind successful
rlm_ldap (ldap3): Opening additional connection (1), 1 of 63 pending slots used
rlm_ldap (ldap3): Connecting to ldaps://ldap03.hrz.uni-marburg.de:636
rlm_ldap (ldap3): Waiting for bind result...
rlm_ldap (ldap3): Bind successful
rlm_ldap (ldap3): Opening additional connection (2), 1 of 62 pending slots used
rlm_ldap (ldap3): Connecting to ldaps://ldap03.hrz.uni-marburg.de:636
rlm_ldap (ldap3): Waiting for bind result...
rlm_ldap (ldap3): Bind successful
rlm_ldap (ldap3): Opening additional connection (3), 1 of 61 pending slots used
rlm_ldap (ldap3): Connecting to ldaps://ldap03.hrz.uni-marburg.de:636
rlm_ldap (ldap3): Waiting for bind result...
rlm_ldap (ldap3): Bind successful
rlm_ldap (ldap3): Opening additional connection (4), 1 of 60 pending slots used
rlm_ldap (ldap3): Connecting to ldaps://ldap03.hrz.uni-marburg.de:636
rlm_ldap (ldap3): Waiting for bind result...
rlm_ldap (ldap3): Bind successful
   }
   # Instantiating module "ldap" from file /etc/freeradius/mods-enabled/ldap
    accounting {
    	reference = "%{tolower:type.%{Acct-Status-Type}}"
    }
    post-auth {
    	reference = "."
    }
rlm_ldap (ldap): Initialising connection pool
    pool {
    	start = 5
    	min = 1
    	max = 64
    	spare = 3
    	uses = 0
    	lifetime = 0
    	cleanup_interval = 30
    	idle_timeout = 60
    	retry_delay = 1
    	spread = no
    }
rlm_ldap (ldap): Opening additional connection (0), 1 of 64 pending slots used
rlm_ldap (ldap): Connecting to ldaps://ldap01.hrz.uni-marburg.de:636
rlm_ldap (ldap): Waiting for bind result...
rlm_ldap (ldap): Bind successful
rlm_ldap (ldap): Opening additional connection (1), 1 of 63 pending slots used
rlm_ldap (ldap): Connecting to ldaps://ldap01.hrz.uni-marburg.de:636
rlm_ldap (ldap): Waiting for bind result...
rlm_ldap (ldap): Bind successful
rlm_ldap (ldap): Opening additional connection (2), 1 of 62 pending slots used
rlm_ldap (ldap): Connecting to ldaps://ldap01.hrz.uni-marburg.de:636
rlm_ldap (ldap): Waiting for bind result...
rlm_ldap (ldap): Bind successful
rlm_ldap (ldap): Opening additional connection (3), 1 of 61 pending slots used
rlm_ldap (ldap): Connecting to ldaps://ldap01.hrz.uni-marburg.de:636
rlm_ldap (ldap): Waiting for bind result...
rlm_ldap (ldap): Bind successful
rlm_ldap (ldap): Opening additional connection (4), 1 of 60 pending slots used
rlm_ldap (ldap): Connecting to ldaps://ldap01.hrz.uni-marburg.de:636
rlm_ldap (ldap): Waiting for bind result...
rlm_ldap (ldap): Bind successful
   # Instantiating module "IPASS" from file /etc/freeradius/mods-enabled/realm
   # Instantiating module "suffix" from file /etc/freeradius/mods-enabled/realm
   # Instantiating module "realmpercent" from file /etc/freeradius/mods-enabled/realm
   # Instantiating module "ntdomain" from file /etc/freeradius/mods-enabled/realm
   # Instantiating module "preprocess" from file /etc/freeradius/mods-enabled/preprocess
reading pairlist file /etc/freeradius/mods-config/preprocess/huntgroups
reading pairlist file /etc/freeradius/mods-config/preprocess/hints
   # Instantiating module "etc_passwd" from file /etc/freeradius/mods-enabled/passwd
rlm_passwd: nfields: 3 keyfield 0(User-Name) listable: no
   # Instantiating module "pap" from file /etc/freeradius/mods-enabled/pap
   # Instantiating module "mschap" from file /etc/freeradius/mods-enabled/mschap
rlm_mschap (mschap): Initialising connection pool
    pool {
    	start = 5
    	min = 3
    	max = 64
    	spare = 10
    	uses = 0
    	lifetime = 86400
    	cleanup_interval = 300
    	idle_timeout = 600
    	retry_delay = 1
    	spread = no
    }
rlm_mschap (mschap): Opening additional connection (0), 1 of 64 pending slots used
rlm_mschap (mschap): Opening additional connection (1), 1 of 63 pending slots used
rlm_mschap (mschap): Opening additional connection (2), 1 of 62 pending slots used
rlm_mschap (mschap): Opening additional connection (3), 1 of 61 pending slots used
rlm_mschap (mschap): Opening additional connection (4), 1 of 60 pending slots used
rlm_mschap (mschap): authenticating directly to winbind
   # Instantiating module "logintime" from file /etc/freeradius/mods-enabled/logintime
   # Instantiating module "linelog" from file /etc/freeradius/mods-enabled/linelog
   # Instantiating module "log_accounting" from file /etc/freeradius/mods-enabled/linelog
   # Instantiating module "files" from file /etc/freeradius/mods-enabled/files
reading pairlist file /etc/freeradius/mods-config/files/authorize
reading pairlist file /etc/freeradius/mods-config/files/accounting
reading pairlist file /etc/freeradius/mods-config/files/pre-proxy
   # Instantiating module "expiration" from file /etc/freeradius/mods-enabled/expiration
   # Instantiating module "eap" from file /etc/freeradius/mods-enabled/eap
    # Linked to sub-module rlm_eap_md5
    # Linked to sub-module rlm_eap_gtc
    gtc {
    	challenge = "Password: "
    	auth_type = "PAP"
    }
    # Linked to sub-module rlm_eap_tls
    tls {
    	tls = "tls-common"
    }
    tls-config tls-common {
    	verify_depth = 0
    	ca_path = "/etc/freeradius/certs"
    	pem_file_type = yes
    	private_key_file = "/etc/freeradius/certs/key-radius.staff.uni-marburg.de-telesec-root.pem"
    	certificate_file = "/etc/freeradius/certs/cert-radius.staff.uni-marburg.de-telesec-root.pem"
    	ca_file = "/etc/freeradius/certs/chain-telesec-global-root-ca2-without-rootcert.pem"
    	private_key_password = <<< secret >>>
    	dh_file = "/etc/freeradius/certs/dh"
    	fragment_size = 1024
    	include_length = yes
    	auto_chain = yes
    	check_crl = no
    	check_all_crl = no
    	cipher_list = "DEFAULT"
    	ecdh_curve = "prime256v1"
    	tls_max_version = ""
    	tls_min_version = "1.0"
     cache {
     	enable = yes
     	lifetime = 24
     	max_entries = 255
     }
     verify {
     	skip_if_ocsp_ok = no
     }
     ocsp {
     	enable = no
     	override_cert_url = yes
     	url = "http://127.0.0.1/ocsp/"
     	use_nonce = yes
     	timeout = 0
     	softfail = no
     }
    }
    # Linked to sub-module rlm_eap_ttls
    ttls {
    	tls = "tls-common"
    	default_eap_type = "peap"
    	copy_request_to_tunnel = yes
    	use_tunneled_reply = no
    	virtual_server = "inner-tunnel"
    	include_length = yes
    	require_client_cert = no
    }
tls: Using cached TLS configuration from previous invocation
    # Linked to sub-module rlm_eap_peap
    peap {
    	tls = "tls-common"
    	default_eap_type = "mschapv2"
    	copy_request_to_tunnel = yes
    	use_tunneled_reply = no
    	proxy_tunneled_request_as_eap = yes
    	virtual_server = "inner-tunnel"
    	soh = no
    	require_client_cert = no
    }
tls: Using cached TLS configuration from previous invocation
    # Linked to sub-module rlm_eap_mschapv2
    mschapv2 {
    	with_ntdomain_hack = no
    	send_error = no
    }
   # Instantiating module "eapoldca" from file /etc/freeradius/mods-enabled/eap
    # Linked to sub-module rlm_eap_md5
    # Linked to sub-module rlm_eap_gtc
    gtc {
    	challenge = "Password: "
    	auth_type = "PAP"
    }
    # Linked to sub-module rlm_eap_tls
    tls {
    	tls = "tls-common"
    }
    tls-config tls-common {
    	verify_depth = 0
    	ca_path = "/etc/freeradius/certs"
    	pem_file_type = yes
    	private_key_file = "/etc/freeradius/certs/radius-staff-g02-key.pem"
    	certificate_file = "/etc/freeradius/certs/radius-staff-g02-cert.pem"
    	ca_file = "/etc/freeradius/certs/ca-telekom-g02-chain-sha2.pem"
    	private_key_password = <<< secret >>>
    	dh_file = "/etc/freeradius/certs/dh"
    	fragment_size = 1024
    	include_length = yes
    	auto_chain = yes
    	check_crl = no
    	check_all_crl = no
    	cipher_list = "DEFAULT"
    	ecdh_curve = "prime256v1"
    	tls_max_version = ""
    	tls_min_version = "1.0"
     cache {
     	enable = yes
     	lifetime = 24
     	max_entries = 255
     }
     verify {
     	skip_if_ocsp_ok = no
     }
     ocsp {
     	enable = no
     	override_cert_url = yes
     	url = "http://127.0.0.1/ocsp/"
     	use_nonce = yes
     	timeout = 0
     	softfail = no
     }
    }
    # Linked to sub-module rlm_eap_ttls
    ttls {
    	tls = "tls-common"
    	default_eap_type = "peap"
    	copy_request_to_tunnel = yes
    	use_tunneled_reply = no
    	virtual_server = "inner-tunnel"
    	include_length = yes
    	require_client_cert = no
    }
tls: Using cached TLS configuration from previous invocation
    # Linked to sub-module rlm_eap_peap
    peap {
    	tls = "tls-common"
    	default_eap_type = "mschapv2"
    	copy_request_to_tunnel = yes
    	use_tunneled_reply = no
    	proxy_tunneled_request_as_eap = yes
    	virtual_server = "inner-tunnel"
    	soh = no
    	require_client_cert = no
    }
tls: Using cached TLS configuration from previous invocation
    # Linked to sub-module rlm_eap_mschapv2
    mschapv2 {
    	with_ntdomain_hack = no
    	send_error = no
    }
   # Instantiating module "auth_log" from file /etc/freeradius/mods-enabled/detail.log
rlm_detail (auth_log): 'User-Password' suppressed, will not appear in detail output
   # Instantiating module "reply_log" from file /etc/freeradius/mods-enabled/detail.log
   # Instantiating module "pre_proxy_log" from file /etc/freeradius/mods-enabled/detail.log
   # Instantiating module "post_proxy_log" from file /etc/freeradius/mods-enabled/detail.log
   # Instantiating module "detail" from file /etc/freeradius/mods-enabled/detail
   # Instantiating module "cache_eap" from file /etc/freeradius/mods-enabled/cache_eap
rlm_cache (cache_eap): Driver rlm_cache_rbtree (module rlm_cache_rbtree) loaded and linked
   # Instantiating module "attr_filter.post-proxy" from file /etc/freeradius/mods-enabled/attr_filter
reading pairlist file /etc/freeradius/mods-config/attr_filter/post-proxy
   # Instantiating module "attr_filter.pre-proxy" from file /etc/freeradius/mods-enabled/attr_filter
reading pairlist file /etc/freeradius/mods-config/attr_filter/pre-proxy
   # Instantiating module "attr_filter.access_reject" from file /etc/freeradius/mods-enabled/attr_filter
reading pairlist file /etc/freeradius/mods-config/attr_filter/access_reject
[/etc/freeradius/mods-config/attr_filter/access_reject]:11 Check item "FreeRADIUS-Response-Delay" 	found in filter list for realm "DEFAULT".
[/etc/freeradius/mods-config/attr_filter/access_reject]:11 Check item "FreeRADIUS-Response-Delay-USec" 	found in filter list for realm "DEFAULT".
   # Instantiating module "attr_filter.access_challenge" from file /etc/freeradius/mods-enabled/attr_filter
reading pairlist file /etc/freeradius/mods-config/attr_filter/access_challenge
   # Instantiating module "attr_filter.accounting_response" from file /etc/freeradius/mods-enabled/attr_filter
reading pairlist file /etc/freeradius/mods-config/attr_filter/accounting_response
   # Instantiating module "reject" from file /etc/freeradius/mods-enabled/always
   # Instantiating module "fail" from file /etc/freeradius/mods-enabled/always
   # Instantiating module "ok" from file /etc/freeradius/mods-enabled/always
   # Instantiating module "handled" from file /etc/freeradius/mods-enabled/always
   # Instantiating module "invalid" from file /etc/freeradius/mods-enabled/always
   # Instantiating module "userlock" from file /etc/freeradius/mods-enabled/always
   # Instantiating module "notfound" from file /etc/freeradius/mods-enabled/always
   # Instantiating module "noop" from file /etc/freeradius/mods-enabled/always
   # Instantiating module "updated" from file /etc/freeradius/mods-enabled/always
  } # modules
radiusd: #### Loading Virtual Servers ####
server { # from file /etc/freeradius/radiusd.conf
} # server
server inner-tunnel { # from file /etc/freeradius/sites-enabled/inner-tunnel
  # Loading authenticate {...}
  # Loading authorize {...}
Ignoring "sql" (see raddb/mods-available/README.rst)
  # Loading session {...}
  # Loading post-proxy {...}
  # Loading post-auth {...}
} # server inner-tunnel
server default { # from file /etc/freeradius/sites-enabled/default
  # Loading authenticate {...}
  # Loading authorize {...}
  # Loading preacct {...}
  # Loading accounting {...}
  # Loading post-auth {...}
} # server default
radiusd: #### Opening IP addresses and Ports ####
listen {
  	type = "control"
  listen {
  	socket = "/var/run/freeradius/freeradius.sock"
  	mode = "rw"
  	peercred = yes
  }
}
listen {
   	type = "auth"
   	ipaddr = 127.0.0.1
   	port = 18120
}
listen {
   	type = "auth"
   	ipaddr = *
   	port = 0
    limit {
    	max_connections = 16
    	lifetime = 0
    	idle_timeout = 30
    }
}
listen {
   	type = "acct"
   	ipaddr = *
   	port = 0
    limit {
    	max_connections = 16
    	lifetime = 0
    	idle_timeout = 30
    }
}
listen {
   	type = "auth"
   	ipv6addr = ::
   	port = 0
    limit {
    	max_connections = 16
    	lifetime = 0
    	idle_timeout = 30
    }
}
listen {
   	type = "acct"
   	ipv6addr = ::
   	port = 0
    limit {
    	max_connections = 16
    	lifetime = 0
    	idle_timeout = 30
    }
}
Listening on command file /var/run/freeradius/freeradius.sock
Listening on auth address 127.0.0.1 port 18120 bound to server inner-tunnel
Listening on auth address * port 1812 bound to server default
Listening on acct address * port 1813 bound to server default
Listening on auth address :: port 1812 bound to server default
Listening on acct address :: port 1813 bound to server default
Ready to process requests
(5) Delaying response for 1.000000 seconds
Waking up in 0.3 seconds.
(6) Received Access-Request Id 8 from 137.248.9.13:58831 to 172.25.1.26:1812 length 316
(6)   User-Name = "eduroam at staff.uni-marburg.de"
(6)   Chargeable-User-Identity = 0x00
(6)   Location-Capable = Civic-Location
(6)   Calling-Station-Id = "4c:34:88:e0:aa:42"
(6)   Called-Station-Id = "warz192:eduroam"
(6)   NAS-Port = 13
(6)   Cisco-AVPair = "audit-session-id=c0a85003002989c35c41b031"
(6)   Acct-Session-Id = "5c41b22b/4c:34:88:e0:aa:42/3582729"
(6)   NAS-IP-Address = 192.168.80.3
(6)   NAS-Identifier = "wlc2-edu-NAT"
(6)   Airespace-Wlan-Id = 4
(6)   Service-Type = Framed-User
(6)   Framed-MTU = 1300
(6)   NAS-Port-Type = Wireless-802.11
(6)   Tunnel-Type:0 = VLAN
(6)   Tunnel-Medium-Type:0 = IEEE-802
(6)   Tunnel-Private-Group-Id:0 = "911"
(6)   EAP-Message = 0x0202002101656475726f616d4073746166662e756e692d6d6172627572672e6465
(6)   Message-Authenticator = 0x550b4084bceef75f42d652d03445ca78
(6)   Event-Timestamp = "Jan 18 2019 12:02:57 CET"
(6)   Proxy-State = 0x3836
(6) # Executing section authorize from file /etc/freeradius/sites-enabled/default
(6)   authorize {
(6)     policy filter_username {
(6)       if (&User-Name) {
(6)       if (&User-Name)  -> TRUE
(6)       if (&User-Name)  {
(6)         if (&User-Name =~ / /) {
(6)         if (&User-Name =~ / /)  -> FALSE
(6)         if (&User-Name =~ /@[^@]*@/ ) {
(6)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(6)         if (&User-Name =~ /\.\./ ) {
(6)         if (&User-Name =~ /\.\./ )  -> FALSE
(6)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(6)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(6)         if (&User-Name =~ /\.$/)  {
(6)         if (&User-Name =~ /\.$/)   -> FALSE
(6)         if (&User-Name =~ /@\./)  {
(6)         if (&User-Name =~ /@\./)   -> FALSE
(6)       } # if (&User-Name)  = notfound
(6)     } # policy filter_username = notfound
(6)     [preprocess] = ok
(6)     [chap] = noop
(6)     [mschap] = noop
(6)     [digest] = noop
(6) suffix: Checking for suffix after "@"
(6) suffix: Looking up realm "staff.uni-marburg.de" for User-Name = "eduroam at staff.uni-marburg.de"
(6) suffix: Found realm "staff.uni-marburg.de"
(6) suffix: Adding Stripped-User-Name = "eduroam"
(6) suffix: Adding Realm = "staff.uni-marburg.de"
(6) suffix: Authentication realm is LOCAL
(6)     [suffix] = ok
(6)     if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de") {
(6)     if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de")  -> TRUE
(6)     if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de")  {
(6) eap: Peer sent EAP Response (code 2) ID 2 length 33
(6) eap: EAP-Identity reply, returning 'ok' so we can short-circuit the rest of authorize
(6)       [eap] = ok
(6)     } # if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de")  = ok
(6)     ... skipping else: Preceding "if" was taken
(6) files: users: Matched entry DEFAULT at line 118
(6)     [files] = ok
rlm_ldap (ldap): Reserved connection (2)
(6) ldap: EXPAND (uid=%{%{Stripped-User-Name}:-%{User-Name}})
(6) ldap:    --> (uid=eduroam)
(6) ldap: Performing search in "ou=people,ou=staff,ou=Accounts,o=Universitaet Marburg,c=DE" with filter "(uid=eduroam)", scope "sub"
(6) ldap: Waiting for search result...
(6) ldap: Search returned no results
rlm_ldap (ldap): Released connection (2)
(6)     [ldap] = notfound
(6)     if ((ok || updated) && User-Password) {
(6)     if ((ok || updated) && User-Password)  -> FALSE
(6)     [expiration] = noop
(6)     [logintime] = noop
(6) pap: WARNING: No "known good" password found for the user.  Not setting Auth-Type
(6) pap: WARNING: Authentication will fail unless a "known good" password is available
(6)     [pap] = noop
(6)   } # authorize = ok
(6) Found Auth-Type = eap
(6) # Executing group from file /etc/freeradius/sites-enabled/default
(6)   authenticate {
(6) eap: Peer sent packet with method EAP Identity (1)
(6) eap: Calling submodule eap_md5 to process data
(6) eap_md5: Issuing MD5 Challenge
(6) eap: Sending EAP Request (code 1) ID 3 length 22
(6) eap: EAP session adding &reply:State = 0x120ca8ef120fac7c
(6)     [eap] = handled
(6)   } # authenticate = handled
(6) Using Post-Auth-Type Challenge
(6) Post-Auth-Type sub-section not found.  Ignoring.
(6) # Executing group from file /etc/freeradius/sites-enabled/default
(6) Sent Access-Challenge Id 8 from 172.25.1.26:1812 to 137.248.9.13:58831 length 0
(6)   Airespace-Interface-Name = "edu_staff_nat"
(6)   Tunnel-Medium-Type = 802
(6)   EAP-Message = 0x0103001604107574505adad4bebb7c6e8b894283acd3
(6)   Message-Authenticator = 0x00000000000000000000000000000000
(6)   State = 0x120ca8ef120fac7c922457ff27f713d1
(6)   Proxy-State = 0x3836
(6) Finished request
Waking up in 0.2 seconds.
(7) Received Access-Request Id 21 from 137.248.9.13:58831 to 172.25.1.26:1812 length 307
(7)   User-Name = "eduroam at staff.uni-marburg.de"
(7)   Chargeable-User-Identity = 0x00
(7)   Location-Capable = Civic-Location
(7)   Calling-Station-Id = "4c:34:88:e0:aa:42"
(7)   Called-Station-Id = "warz192:eduroam"
(7)   NAS-Port = 13
(7)   Cisco-AVPair = "audit-session-id=c0a85003002989c35c41b031"
(7)   Acct-Session-Id = "5c41b22b/4c:34:88:e0:aa:42/3582729"
(7)   NAS-IP-Address = 192.168.80.3
(7)   NAS-Identifier = "wlc2-edu-NAT"
(7)   Airespace-Wlan-Id = 4
(7)   Service-Type = Framed-User
(7)   Framed-MTU = 1300
(7)   NAS-Port-Type = Wireless-802.11
(7)   Tunnel-Type:0 = VLAN
(7)   Tunnel-Medium-Type:0 = IEEE-802
(7)   Tunnel-Private-Group-Id:0 = "911"
(7)   EAP-Message = 0x020300060319
(7)   State = 0x120ca8ef120fac7c922457ff27f713d1
(7)   Message-Authenticator = 0x4b3a0a7c2d4a72a305553555072aa5e1
(7)   Event-Timestamp = "Jan 18 2019 12:02:57 CET"
(7)   Proxy-State = 0x3837
(7) session-state: No cached attributes
(7) # Executing section authorize from file /etc/freeradius/sites-enabled/default
(7)   authorize {
(7)     policy filter_username {
(7)       if (&User-Name) {
(7)       if (&User-Name)  -> TRUE
(7)       if (&User-Name)  {
(7)         if (&User-Name =~ / /) {
(7)         if (&User-Name =~ / /)  -> FALSE
(7)         if (&User-Name =~ /@[^@]*@/ ) {
(7)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(7)         if (&User-Name =~ /\.\./ ) {
(7)         if (&User-Name =~ /\.\./ )  -> FALSE
(7)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(7)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(7)         if (&User-Name =~ /\.$/)  {
(7)         if (&User-Name =~ /\.$/)   -> FALSE
(7)         if (&User-Name =~ /@\./)  {
(7)         if (&User-Name =~ /@\./)   -> FALSE
(7)       } # if (&User-Name)  = notfound
(7)     } # policy filter_username = notfound
(7)     [preprocess] = ok
(7)     [chap] = noop
(7)     [mschap] = noop
(7)     [digest] = noop
(7) suffix: Checking for suffix after "@"
(7) suffix: Looking up realm "staff.uni-marburg.de" for User-Name = "eduroam at staff.uni-marburg.de"
(7) suffix: Found realm "staff.uni-marburg.de"
(7) suffix: Adding Stripped-User-Name = "eduroam"
(7) suffix: Adding Realm = "staff.uni-marburg.de"
(7) suffix: Authentication realm is LOCAL
(7)     [suffix] = ok
(7)     if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de") {
(7)     if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de")  -> TRUE
(7)     if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de")  {
(7) eap: Peer sent EAP Response (code 2) ID 3 length 6
(7) eap: No EAP Start, assuming it's an on-going EAP conversation
(7)       [eap] = updated
(7)     } # if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de")  = updated
(7)     ... skipping else: Preceding "if" was taken
(7) files: users: Matched entry DEFAULT at line 118
(7)     [files] = ok
rlm_ldap (ldap): Reserved connection (3)
(7) ldap: EXPAND (uid=%{%{Stripped-User-Name}:-%{User-Name}})
(7) ldap:    --> (uid=eduroam)
(7) ldap: Performing search in "ou=people,ou=staff,ou=Accounts,o=Universitaet Marburg,c=DE" with filter "(uid=eduroam)", scope "sub"
(7) ldap: Waiting for search result...
(7) ldap: Search returned no results
rlm_ldap (ldap): Released connection (3)
(7)     [ldap] = notfound
(7)     if ((ok || updated) && User-Password) {
(7)     if ((ok || updated) && User-Password)  -> FALSE
(7)     [expiration] = noop
(7)     [logintime] = noop
(7) pap: WARNING: No "known good" password found for the user.  Not setting Auth-Type
(7) pap: WARNING: Authentication will fail unless a "known good" password is available
(7)     [pap] = noop
(7)   } # authorize = updated
(7) Found Auth-Type = eap
(7) # Executing group from file /etc/freeradius/sites-enabled/default
(7)   authenticate {
(7) eap: Expiring EAP session with state 0x120ca8ef120fac7c
(7) eap: Finished EAP session with state 0x120ca8ef120fac7c
(7) eap: Previous EAP request found for state 0x120ca8ef120fac7c, released from the list
(7) eap: Peer sent packet with method EAP NAK (3)
(7) eap: Found mutually acceptable type PEAP (25)
(7) eap: Calling submodule eap_peap to process data
(7) eap_peap: Initiating new EAP-TLS session
(7) eap_peap: Flushing SSL sessions (of #0)
(7) eap_peap: [eaptls start] = request
(7) eap: Sending EAP Request (code 1) ID 4 length 6
(7) eap: EAP session adding &reply:State = 0x120ca8ef1308b17c
(7)     [eap] = handled
(7)   } # authenticate = handled
(7) Using Post-Auth-Type Challenge
(7) Post-Auth-Type sub-section not found.  Ignoring.
(7) # Executing group from file /etc/freeradius/sites-enabled/default
(7) Sent Access-Challenge Id 21 from 172.25.1.26:1812 to 137.248.9.13:58831 length 0
(7)   Airespace-Interface-Name = "edu_staff_nat"
(7)   Tunnel-Medium-Type = 802
(7)   EAP-Message = 0x010400061920
(7)   Message-Authenticator = 0x00000000000000000000000000000000
(7)   State = 0x120ca8ef1308b17c922457ff27f713d1
(7)   Proxy-State = 0x3837
(7) Finished request
Waking up in 0.2 seconds.
(8) Received Access-Request Id 25 from 137.248.9.13:58831 to 172.25.1.26:1812 length 442
(8)   User-Name = "eduroam at staff.uni-marburg.de"
(8)   Chargeable-User-Identity = 0x00
(8)   Location-Capable = Civic-Location
(8)   Calling-Station-Id = "4c:34:88:e0:aa:42"
(8)   Called-Station-Id = "warz192:eduroam"
(8)   NAS-Port = 13
(8)   Cisco-AVPair = "audit-session-id=c0a85003002989c35c41b031"
(8)   Acct-Session-Id = "5c41b22b/4c:34:88:e0:aa:42/3582729"
(8)   NAS-IP-Address = 192.168.80.3
(8)   NAS-Identifier = "wlc2-edu-NAT"
(8)   Airespace-Wlan-Id = 4
(8)   Service-Type = Framed-User
(8)   Framed-MTU = 1300
(8)   NAS-Port-Type = Wireless-802.11
(8)   Tunnel-Type:0 = VLAN
(8)   Tunnel-Medium-Type:0 = IEEE-802
(8)   Tunnel-Private-Group-Id:0 = "911"
(8)   EAP-Message = 0x0204008d198000000083160301007e0100007a03015c41b260f86166b156e310ea6c0de0d294237044f9e1b589bdd7eb78057d82e62020866d5d3139ebc1348ed51f76783eddac835ac61a49a193c7c0c61c436945b30018c014c0130035002fc00ac00900380032000a00130005000401000019000a00
(8)   State = 0x120ca8ef1308b17c922457ff27f713d1
(8)   Message-Authenticator = 0x384e611030cd2c5f65a3893618d87a9f
(8)   Event-Timestamp = "Jan 18 2019 12:02:57 CET"
(8)   Proxy-State = 0x3838
(8) session-state: No cached attributes
(8) # Executing section authorize from file /etc/freeradius/sites-enabled/default
(8)   authorize {
(8)     policy filter_username {
(8)       if (&User-Name) {
(8)       if (&User-Name)  -> TRUE
(8)       if (&User-Name)  {
(8)         if (&User-Name =~ / /) {
(8)         if (&User-Name =~ / /)  -> FALSE
(8)         if (&User-Name =~ /@[^@]*@/ ) {
(8)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(8)         if (&User-Name =~ /\.\./ ) {
(8)         if (&User-Name =~ /\.\./ )  -> FALSE
(8)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(8)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(8)         if (&User-Name =~ /\.$/)  {
(8)         if (&User-Name =~ /\.$/)   -> FALSE
(8)         if (&User-Name =~ /@\./)  {
(8)         if (&User-Name =~ /@\./)   -> FALSE
(8)       } # if (&User-Name)  = notfound
(8)     } # policy filter_username = notfound
(8)     [preprocess] = ok
(8)     [chap] = noop
(8)     [mschap] = noop
(8)     [digest] = noop
(8) suffix: Checking for suffix after "@"
(8) suffix: Looking up realm "staff.uni-marburg.de" for User-Name = "eduroam at staff.uni-marburg.de"
(8) suffix: Found realm "staff.uni-marburg.de"
(8) suffix: Adding Stripped-User-Name = "eduroam"
(8) suffix: Adding Realm = "staff.uni-marburg.de"
(8) suffix: Authentication realm is LOCAL
(8)     [suffix] = ok
(8)     if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de") {
(8)     if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de")  -> TRUE
(8)     if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de")  {
(8) eap: Peer sent EAP Response (code 2) ID 4 length 141
(8) eap: Continuing tunnel setup
(8)       [eap] = ok
(8)     } # if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de")  = ok
(8)     ... skipping else: Preceding "if" was taken
(8) files: users: Matched entry DEFAULT at line 118
(8)     [files] = ok
rlm_ldap (ldap): Reserved connection (4)
(8) ldap: EXPAND (uid=%{%{Stripped-User-Name}:-%{User-Name}})
(8) ldap:    --> (uid=eduroam)
(8) ldap: Performing search in "ou=people,ou=staff,ou=Accounts,o=Universitaet Marburg,c=DE" with filter "(uid=eduroam)", scope "sub"
(8) ldap: Waiting for search result...
(8) ldap: Search returned no results
rlm_ldap (ldap): Released connection (4)
(8)     [ldap] = notfound
(8)     if ((ok || updated) && User-Password) {
(8)     if ((ok || updated) && User-Password)  -> FALSE
(8)     [expiration] = noop
(8)     [logintime] = noop
(8)     [pap] = noop
(8)   } # authorize = ok
(8) Found Auth-Type = eap
(8) # Executing group from file /etc/freeradius/sites-enabled/default
(8)   authenticate {
(8) eap: Expiring EAP session with state 0x120ca8ef1308b17c
(8) eap: Finished EAP session with state 0x120ca8ef1308b17c
(8) eap: Previous EAP request found for state 0x120ca8ef1308b17c, released from the list
(8) eap: Peer sent packet with method EAP PEAP (25)
(8) eap: Calling submodule eap_peap to process data
(8) eap_peap: Continuing EAP-TLS
(8) eap_peap: Peer indicated complete TLS record size will be 131 bytes
(8) eap_peap: Got complete TLS record (131 bytes)
(8) eap_peap: [eaptls verify] = length included
(8) eap_peap: (other): before/accept initialization
(8) eap_peap: TLS_accept: before/accept initialization
(8) eap_peap: <<< recv TLS 1.0 Handshake [length 007e], ClientHello
(8) eap_peap: TLS_accept: unknown state
(8) eap_peap: >>> send TLS 1.0 Handshake [length 0059], ServerHello
(8) eap_peap: TLS_accept: unknown state
(8) eap_peap: >>> send TLS 1.0 Handshake [length 134f], Certificate
(8) eap_peap: TLS_accept: unknown state
(8) eap_peap: >>> send TLS 1.0 Handshake [length 014b], ServerKeyExchange
(8) eap_peap: TLS_accept: unknown state
(8) eap_peap: >>> send TLS 1.0 Handshake [length 0004], ServerHelloDone
(8) eap_peap: TLS_accept: unknown state
(8) eap_peap: TLS_accept: unknown state
(8) eap_peap: TLS_accept: unknown state
(8) eap_peap: TLS_accept: Need to read more data: unknown state
(8) eap_peap: TLS_accept: Need to read more data: unknown state
(8) eap_peap: In SSL Handshake Phase
(8) eap_peap: In SSL Accept mode
(8) eap_peap: [eaptls process] = handled
(8) eap: Sending EAP Request (code 1) ID 5 length 1004
(8) eap: EAP session adding &reply:State = 0x120ca8ef1009b17c
(8)     [eap] = handled
(8)   } # authenticate = handled
(8) Using Post-Auth-Type Challenge
(8) Post-Auth-Type sub-section not found.  Ignoring.
(8) # Executing group from file /etc/freeradius/sites-enabled/default
(8) Sent Access-Challenge Id 25 from 172.25.1.26:1812 to 137.248.9.13:58831 length 0
(8)   Airespace-Interface-Name = "edu_staff_nat"
(8)   Tunnel-Medium-Type = 802
(8)   EAP-Message = 0x010503ec19c00000150b1603010059020000550301296dd26f199a4088af3f1ec36df4d31ce92efb66664104d85afcdf7c63589969203f5f90830e08e245c2d1fb432e6a36c58dbaf4180f521405a4e66f965328de67c01400000dff01000100000b000403000102160301134f0b00134b001348000879
(8)   Message-Authenticator = 0x00000000000000000000000000000000
(8)   State = 0x120ca8ef1009b17c922457ff27f713d1
(8)   Proxy-State = 0x3838
(8) Finished request
Waking up in 0.2 seconds.
(9) Received Access-Request Id 69 from 137.248.9.13:58831 to 172.25.1.26:1812 length 307
(9)   User-Name = "eduroam at staff.uni-marburg.de"
(9)   Chargeable-User-Identity = 0x00
(9)   Location-Capable = Civic-Location
(9)   Calling-Station-Id = "4c:34:88:e0:aa:42"
(9)   Called-Station-Id = "warz192:eduroam"
(9)   NAS-Port = 13
(9)   Cisco-AVPair = "audit-session-id=c0a85003002989c35c41b031"
(9)   Acct-Session-Id = "5c41b22b/4c:34:88:e0:aa:42/3582729"
(9)   NAS-IP-Address = 192.168.80.3
(9)   NAS-Identifier = "wlc2-edu-NAT"
(9)   Airespace-Wlan-Id = 4
(9)   Service-Type = Framed-User
(9)   Framed-MTU = 1300
(9)   NAS-Port-Type = Wireless-802.11
(9)   Tunnel-Type:0 = VLAN
(9)   Tunnel-Medium-Type:0 = IEEE-802
(9)   Tunnel-Private-Group-Id:0 = "911"
(9)   EAP-Message = 0x020500061900
(9)   State = 0x120ca8ef1009b17c922457ff27f713d1
(9)   Message-Authenticator = 0x64f1738da2acc605937b95439deea5b4
(9)   Event-Timestamp = "Jan 18 2019 12:02:57 CET"
(9)   Proxy-State = 0x3839
(9) session-state: No cached attributes
(9) # Executing section authorize from file /etc/freeradius/sites-enabled/default
(9)   authorize {
(9)     policy filter_username {
(9)       if (&User-Name) {
(9)       if (&User-Name)  -> TRUE
(9)       if (&User-Name)  {
(9)         if (&User-Name =~ / /) {
(9)         if (&User-Name =~ / /)  -> FALSE
(9)         if (&User-Name =~ /@[^@]*@/ ) {
(9)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(9)         if (&User-Name =~ /\.\./ ) {
(9)         if (&User-Name =~ /\.\./ )  -> FALSE
(9)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(9)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(9)         if (&User-Name =~ /\.$/)  {
(9)         if (&User-Name =~ /\.$/)   -> FALSE
(9)         if (&User-Name =~ /@\./)  {
(9)         if (&User-Name =~ /@\./)   -> FALSE
(9)       } # if (&User-Name)  = notfound
(9)     } # policy filter_username = notfound
(9)     [preprocess] = ok
(9)     [chap] = noop
(9)     [mschap] = noop
(9)     [digest] = noop
(9) suffix: Checking for suffix after "@"
(9) suffix: Looking up realm "staff.uni-marburg.de" for User-Name = "eduroam at staff.uni-marburg.de"
(9) suffix: Found realm "staff.uni-marburg.de"
(9) suffix: Adding Stripped-User-Name = "eduroam"
(9) suffix: Adding Realm = "staff.uni-marburg.de"
(9) suffix: Authentication realm is LOCAL
(9)     [suffix] = ok
(9)     if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de") {
(9)     if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de")  -> TRUE
(9)     if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de")  {
(9) eap: Peer sent EAP Response (code 2) ID 5 length 6
(9) eap: Continuing tunnel setup
(9)       [eap] = ok
(9)     } # if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de")  = ok
(9)     ... skipping else: Preceding "if" was taken
(9) files: users: Matched entry DEFAULT at line 118
(9)     [files] = ok
rlm_ldap (ldap): Reserved connection (0)
(9) ldap: EXPAND (uid=%{%{Stripped-User-Name}:-%{User-Name}})
(9) ldap:    --> (uid=eduroam)
(9) ldap: Performing search in "ou=people,ou=staff,ou=Accounts,o=Universitaet Marburg,c=DE" with filter "(uid=eduroam)", scope "sub"
(9) ldap: Waiting for search result...
(9) ldap: Search returned no results
rlm_ldap (ldap): Released connection (0)
(9)     [ldap] = notfound
(9)     if ((ok || updated) && User-Password) {
(9)     if ((ok || updated) && User-Password)  -> FALSE
(9)     [expiration] = noop
(9)     [logintime] = noop
(9)     [pap] = noop
(9)   } # authorize = ok
(9) Found Auth-Type = eap
(9) # Executing group from file /etc/freeradius/sites-enabled/default
(9)   authenticate {
(9) eap: Expiring EAP session with state 0x120ca8ef1009b17c
(9) eap: Finished EAP session with state 0x120ca8ef1009b17c
(9) eap: Previous EAP request found for state 0x120ca8ef1009b17c, released from the list
(9) eap: Peer sent packet with method EAP PEAP (25)
(9) eap: Calling submodule eap_peap to process data
(9) eap_peap: Continuing EAP-TLS
(9) eap_peap: Peer ACKed our handshake fragment
(9) eap_peap: [eaptls verify] = request
(9) eap_peap: [eaptls process] = handled
(9) eap: Sending EAP Request (code 1) ID 6 length 1000
(9) eap: EAP session adding &reply:State = 0x120ca8ef110ab17c
(9)     [eap] = handled
(9)   } # authenticate = handled
(9) Using Post-Auth-Type Challenge
(9) Post-Auth-Type sub-section not found.  Ignoring.
(9) # Executing group from file /etc/freeradius/sites-enabled/default
(9) Sent Access-Challenge Id 69 from 172.25.1.26:1812 to 137.248.9.13:58831 length 0
(9)   Airespace-Interface-Name = "edu_staff_nat"
(9)   Tunnel-Medium-Type = 802
(9)   EAP-Message = 0x010603e81940662e756e692d6d6172627572672e646530818d0603551d1f048185308182303fa03da03b8639687474703a2f2f636470312e7063612e64666e2e64652f64666e2d63612d676c6f62616c2d67322f7075622f63726c2f636163726c2e63726c303fa03da03b8639687474703a2f2f636470
(9)   Message-Authenticator = 0x00000000000000000000000000000000
(9)   State = 0x120ca8ef110ab17c922457ff27f713d1
(9)   Proxy-State = 0x3839
(9) Finished request
Waking up in 0.2 seconds.
(10) Received Access-Request Id 131 from 137.248.9.13:58831 to 172.25.1.26:1812 length 307
(10)   User-Name = "eduroam at staff.uni-marburg.de"
(10)   Chargeable-User-Identity = 0x00
(10)   Location-Capable = Civic-Location
(10)   Calling-Station-Id = "4c:34:88:e0:aa:42"
(10)   Called-Station-Id = "warz192:eduroam"
(10)   NAS-Port = 13
(10)   Cisco-AVPair = "audit-session-id=c0a85003002989c35c41b031"
(10)   Acct-Session-Id = "5c41b22b/4c:34:88:e0:aa:42/3582729"
(10)   NAS-IP-Address = 192.168.80.3
(10)   NAS-Identifier = "wlc2-edu-NAT"
(10)   Airespace-Wlan-Id = 4
(10)   Service-Type = Framed-User
(10)   Framed-MTU = 1300
(10)   NAS-Port-Type = Wireless-802.11
(10)   Tunnel-Type:0 = VLAN
(10)   Tunnel-Medium-Type:0 = IEEE-802
(10)   Tunnel-Private-Group-Id:0 = "911"
(10)   EAP-Message = 0x020600061900
(10)   State = 0x120ca8ef110ab17c922457ff27f713d1
(10)   Message-Authenticator = 0x6a5f3ac26a55166e48d787af892866bb
(10)   Event-Timestamp = "Jan 18 2019 12:02:57 CET"
(10)   Proxy-State = 0x3930
(10) session-state: No cached attributes
(10) # Executing section authorize from file /etc/freeradius/sites-enabled/default
(10)   authorize {
(10)     policy filter_username {
(10)       if (&User-Name) {
(10)       if (&User-Name)  -> TRUE
(10)       if (&User-Name)  {
(10)         if (&User-Name =~ / /) {
(10)         if (&User-Name =~ / /)  -> FALSE
(10)         if (&User-Name =~ /@[^@]*@/ ) {
(10)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(10)         if (&User-Name =~ /\.\./ ) {
(10)         if (&User-Name =~ /\.\./ )  -> FALSE
(10)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(10)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(10)         if (&User-Name =~ /\.$/)  {
(10)         if (&User-Name =~ /\.$/)   -> FALSE
(10)         if (&User-Name =~ /@\./)  {
(10)         if (&User-Name =~ /@\./)   -> FALSE
(10)       } # if (&User-Name)  = notfound
(10)     } # policy filter_username = notfound
(10)     [preprocess] = ok
(10)     [chap] = noop
(10)     [mschap] = noop
(10)     [digest] = noop
(10) suffix: Checking for suffix after "@"
(10) suffix: Looking up realm "staff.uni-marburg.de" for User-Name = "eduroam at staff.uni-marburg.de"
(10) suffix: Found realm "staff.uni-marburg.de"
(10) suffix: Adding Stripped-User-Name = "eduroam"
(10) suffix: Adding Realm = "staff.uni-marburg.de"
(10) suffix: Authentication realm is LOCAL
(10)     [suffix] = ok
(10)     if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de") {
(10)     if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de")  -> TRUE
(10)     if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de")  {
(10) eap: Peer sent EAP Response (code 2) ID 6 length 6
(10) eap: Continuing tunnel setup
(10)       [eap] = ok
(10)     } # if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de")  = ok
(10)     ... skipping else: Preceding "if" was taken
(10) files: users: Matched entry DEFAULT at line 118
(10)     [files] = ok
rlm_ldap (ldap): Reserved connection (1)
(10) ldap: EXPAND (uid=%{%{Stripped-User-Name}:-%{User-Name}})
(10) ldap:    --> (uid=eduroam)
(10) ldap: Performing search in "ou=people,ou=staff,ou=Accounts,o=Universitaet Marburg,c=DE" with filter "(uid=eduroam)", scope "sub"
(10) ldap: Waiting for search result...
(10) ldap: Search returned no results
rlm_ldap (ldap): Released connection (1)
(10)     [ldap] = notfound
(10)     if ((ok || updated) && User-Password) {
(10)     if ((ok || updated) && User-Password)  -> FALSE
(10)     [expiration] = noop
(10)     [logintime] = noop
(10)     [pap] = noop
(10)   } # authorize = ok
(10) Found Auth-Type = eap
(10) # Executing group from file /etc/freeradius/sites-enabled/default
(10)   authenticate {
(10) eap: Expiring EAP session with state 0x120ca8ef110ab17c
(10) eap: Finished EAP session with state 0x120ca8ef110ab17c
(10) eap: Previous EAP request found for state 0x120ca8ef110ab17c, released from the list
(10) eap: Peer sent packet with method EAP PEAP (25)
(10) eap: Calling submodule eap_peap to process data
(10) eap_peap: Continuing EAP-TLS
(10) eap_peap: Peer ACKed our handshake fragment
(10) eap_peap: [eaptls verify] = request
(10) eap_peap: [eaptls process] = handled
(10) eap: Sending EAP Request (code 1) ID 7 length 1000
(10) eap: EAP session adding &reply:State = 0x120ca8ef160bb17c
(10)     [eap] = handled
(10)   } # authenticate = handled
(10) Using Post-Auth-Type Challenge
(10) Post-Auth-Type sub-section not found.  Ignoring.
(10) # Executing group from file /etc/freeradius/sites-enabled/default
(10) Sent Access-Challenge Id 131 from 172.25.1.26:1812 to 137.248.9.13:58831 length 0
(10)   Airespace-Interface-Name = "edu_staff_nat"
(10)   Tunnel-Medium-Type = 802
(10)   EAP-Message = 0x010703e819405a8dcb20aaf350a7ffee52acd69f300d06092a864886f70d01010b050003820101000db441cc070f70522b577efdde3210f73fcb6772d4635520cd921f2715f787d188f88449ee881ea71481feb6a909f938bd037b1d9e85888c152bdf17f2cad0a296ea5848f8a21bf58165ca19124a4e
(10)   Message-Authenticator = 0x00000000000000000000000000000000
(10)   State = 0x120ca8ef160bb17c922457ff27f713d1
(10)   Proxy-State = 0x3930
(10) Finished request
Waking up in 0.2 seconds.
(1) Cleaning up request packet ID 239 with timestamp +0
(11) Received Access-Request Id 239 from 137.248.9.13:58831 to 172.25.1.26:1812 length 307
(11)   User-Name = "eduroam at staff.uni-marburg.de"
(11)   Chargeable-User-Identity = 0x00
(11)   Location-Capable = Civic-Location
(11)   Calling-Station-Id = "4c:34:88:e0:aa:42"
(11)   Called-Station-Id = "warz192:eduroam"
(11)   NAS-Port = 13
(11)   Cisco-AVPair = "audit-session-id=c0a85003002989c35c41b031"
(11)   Acct-Session-Id = "5c41b22b/4c:34:88:e0:aa:42/3582729"
(11)   NAS-IP-Address = 192.168.80.3
(11)   NAS-Identifier = "wlc2-edu-NAT"
(11)   Airespace-Wlan-Id = 4
(11)   Service-Type = Framed-User
(11)   Framed-MTU = 1300
(11)   NAS-Port-Type = Wireless-802.11
(11)   Tunnel-Type:0 = VLAN
(11)   Tunnel-Medium-Type:0 = IEEE-802
(11)   Tunnel-Private-Group-Id:0 = "911"
(11)   EAP-Message = 0x020700061900
(11)   State = 0x120ca8ef160bb17c922457ff27f713d1
(11)   Message-Authenticator = 0xe7de20710f8cd7bab559eb64ec9634b5
(11)   Event-Timestamp = "Jan 18 2019 12:02:57 CET"
(11)   Proxy-State = 0x3931
(11) session-state: No cached attributes
(11) # Executing section authorize from file /etc/freeradius/sites-enabled/default
(11)   authorize {
(11)     policy filter_username {
(11)       if (&User-Name) {
(11)       if (&User-Name)  -> TRUE
(11)       if (&User-Name)  {
(11)         if (&User-Name =~ / /) {
(11)         if (&User-Name =~ / /)  -> FALSE
(11)         if (&User-Name =~ /@[^@]*@/ ) {
(11)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(11)         if (&User-Name =~ /\.\./ ) {
(11)         if (&User-Name =~ /\.\./ )  -> FALSE
(11)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(11)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(11)         if (&User-Name =~ /\.$/)  {
(11)         if (&User-Name =~ /\.$/)   -> FALSE
(11)         if (&User-Name =~ /@\./)  {
(11)         if (&User-Name =~ /@\./)   -> FALSE
(11)       } # if (&User-Name)  = notfound
(11)     } # policy filter_username = notfound
(11)     [preprocess] = ok
(11)     [chap] = noop
(11)     [mschap] = noop
(11)     [digest] = noop
(11) suffix: Checking for suffix after "@"
(11) suffix: Looking up realm "staff.uni-marburg.de" for User-Name = "eduroam at staff.uni-marburg.de"
(11) suffix: Found realm "staff.uni-marburg.de"
(11) suffix: Adding Stripped-User-Name = "eduroam"
(11) suffix: Adding Realm = "staff.uni-marburg.de"
(11) suffix: Authentication realm is LOCAL
(11)     [suffix] = ok
(11)     if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de") {
(11)     if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de")  -> TRUE
(11)     if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de")  {
(11) eap: Peer sent EAP Response (code 2) ID 7 length 6
(11) eap: Continuing tunnel setup
(11)       [eap] = ok
(11)     } # if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de")  = ok
(11)     ... skipping else: Preceding "if" was taken
(11) files: users: Matched entry DEFAULT at line 118
(11)     [files] = ok
rlm_ldap (ldap): Reserved connection (2)
(11) ldap: EXPAND (uid=%{%{Stripped-User-Name}:-%{User-Name}})
(11) ldap:    --> (uid=eduroam)
(11) ldap: Performing search in "ou=people,ou=staff,ou=Accounts,o=Universitaet Marburg,c=DE" with filter "(uid=eduroam)", scope "sub"
(11) ldap: Waiting for search result...
(11) ldap: Search returned no results
rlm_ldap (ldap): Released connection (2)
(11)     [ldap] = notfound
(11)     if ((ok || updated) && User-Password) {
(11)     if ((ok || updated) && User-Password)  -> FALSE
(11)     [expiration] = noop
(11)     [logintime] = noop
(11)     [pap] = noop
(11)   } # authorize = ok
(11) Found Auth-Type = eap
(11) # Executing group from file /etc/freeradius/sites-enabled/default
(11)   authenticate {
(11) eap: Expiring EAP session with state 0x120ca8ef160bb17c
(11) eap: Finished EAP session with state 0x120ca8ef160bb17c
(11) eap: Previous EAP request found for state 0x120ca8ef160bb17c, released from the list
(11) eap: Peer sent packet with method EAP PEAP (25)
(11) eap: Calling submodule eap_peap to process data
(11) eap_peap: Continuing EAP-TLS
(11) eap_peap: Peer ACKed our handshake fragment
(11) eap_peap: [eaptls verify] = request
(11) eap_peap: [eaptls process] = handled
(11) eap: Sending EAP Request (code 1) ID 8 length 1000
(11) eap: EAP session adding &reply:State = 0x120ca8ef1704b17c
(11)     [eap] = handled
(11)   } # authenticate = handled
(11) Using Post-Auth-Type Challenge
(11) Post-Auth-Type sub-section not found.  Ignoring.
(11) # Executing group from file /etc/freeradius/sites-enabled/default
(11) Sent Access-Challenge Id 239 from 172.25.1.26:1812 to 137.248.9.13:58831 length 0
(11)   Airespace-Interface-Name = "edu_staff_nat"
(11)   Tunnel-Medium-Type = 802
(11)   EAP-Message = 0x010803e81940010630290603551d2004223020300d060b2b0601040181ad21822c1e300f060d2b0601040181ad21822c010104301d0603551d0e041604146b3a988bf9f25389dae0adb2321e091fe8aa3b74301f0603551d2304183016801493e3d83226dad5f14aa5914ae0ea4be2a20ccfe130818f06
(11)   Message-Authenticator = 0x00000000000000000000000000000000
(11)   State = 0x120ca8ef1704b17c922457ff27f713d1
(11)   Proxy-State = 0x3931
(11) Finished request
Waking up in 0.2 seconds.
(12) Received Access-Request Id 141 from 137.248.9.13:58831 to 172.25.1.26:1812 length 307
(12)   User-Name = "eduroam at staff.uni-marburg.de"
(12)   Chargeable-User-Identity = 0x00
(12)   Location-Capable = Civic-Location
(12)   Calling-Station-Id = "4c:34:88:e0:aa:42"
(12)   Called-Station-Id = "warz192:eduroam"
(12)   NAS-Port = 13
(12)   Cisco-AVPair = "audit-session-id=c0a85003002989c35c41b031"
(12)   Acct-Session-Id = "5c41b22b/4c:34:88:e0:aa:42/3582729"
(12)   NAS-IP-Address = 192.168.80.3
(12)   NAS-Identifier = "wlc2-edu-NAT"
(12)   Airespace-Wlan-Id = 4
(12)   Service-Type = Framed-User
(12)   Framed-MTU = 1300
(12)   NAS-Port-Type = Wireless-802.11
(12)   Tunnel-Type:0 = VLAN
(12)   Tunnel-Medium-Type:0 = IEEE-802
(12)   Tunnel-Private-Group-Id:0 = "911"
(12)   EAP-Message = 0x020800061900
(12)   State = 0x120ca8ef1704b17c922457ff27f713d1
(12)   Message-Authenticator = 0xc3711e1be7650eebd50ceb318dc201ad
(12)   Event-Timestamp = "Jan 18 2019 12:02:57 CET"
(12)   Proxy-State = 0x3932
(12) session-state: No cached attributes
(12) # Executing section authorize from file /etc/freeradius/sites-enabled/default
(12)   authorize {
(12)     policy filter_username {
(12)       if (&User-Name) {
(12)       if (&User-Name)  -> TRUE
(12)       if (&User-Name)  {
(12)         if (&User-Name =~ / /) {
(12)         if (&User-Name =~ / /)  -> FALSE
(12)         if (&User-Name =~ /@[^@]*@/ ) {
(12)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(12)         if (&User-Name =~ /\.\./ ) {
(12)         if (&User-Name =~ /\.\./ )  -> FALSE
(12)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(12)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(12)         if (&User-Name =~ /\.$/)  {
(12)         if (&User-Name =~ /\.$/)   -> FALSE
(12)         if (&User-Name =~ /@\./)  {
(12)         if (&User-Name =~ /@\./)   -> FALSE
(12)       } # if (&User-Name)  = notfound
(12)     } # policy filter_username = notfound
(12)     [preprocess] = ok
(12)     [chap] = noop
(12)     [mschap] = noop
(12)     [digest] = noop
(12) suffix: Checking for suffix after "@"
(12) suffix: Looking up realm "staff.uni-marburg.de" for User-Name = "eduroam at staff.uni-marburg.de"
(12) suffix: Found realm "staff.uni-marburg.de"
(12) suffix: Adding Stripped-User-Name = "eduroam"
(12) suffix: Adding Realm = "staff.uni-marburg.de"
(12) suffix: Authentication realm is LOCAL
(12)     [suffix] = ok
(12)     if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de") {
(12)     if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de")  -> TRUE
(12)     if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de")  {
(12) eap: Peer sent EAP Response (code 2) ID 8 length 6
(12) eap: Continuing tunnel setup
(12)       [eap] = ok
(12)     } # if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de")  = ok
(12)     ... skipping else: Preceding "if" was taken
(12) files: users: Matched entry DEFAULT at line 118
(12)     [files] = ok
rlm_ldap (ldap): Reserved connection (3)
(12) ldap: EXPAND (uid=%{%{Stripped-User-Name}:-%{User-Name}})
(12) ldap:    --> (uid=eduroam)
(12) ldap: Performing search in "ou=people,ou=staff,ou=Accounts,o=Universitaet Marburg,c=DE" with filter "(uid=eduroam)", scope "sub"
(12) ldap: Waiting for search result...
(12) ldap: Search returned no results
rlm_ldap (ldap): Released connection (3)
(12)     [ldap] = notfound
(12)     if ((ok || updated) && User-Password) {
(12)     if ((ok || updated) && User-Password)  -> FALSE
(12)     [expiration] = noop
(12)     [logintime] = noop
(12)     [pap] = noop
(12)   } # authorize = ok
(12) Found Auth-Type = eap
(12) # Executing group from file /etc/freeradius/sites-enabled/default
(12)   authenticate {
(12) eap: Expiring EAP session with state 0x120ca8ef1704b17c
(12) eap: Finished EAP session with state 0x120ca8ef1704b17c
(12) eap: Previous EAP request found for state 0x120ca8ef1704b17c, released from the list
(12) eap: Peer sent packet with method EAP PEAP (25)
(12) eap: Calling submodule eap_peap to process data
(12) eap_peap: Continuing EAP-TLS
(12) eap_peap: Peer ACKed our handshake fragment
(12) eap_peap: [eaptls verify] = request
(12) eap_peap: [eaptls process] = handled
(12) eap: Sending EAP Request (code 1) ID 9 length 1000
(12) eap: EAP session adding &reply:State = 0x120ca8ef1405b17c
(12)     [eap] = handled
(12)   } # authenticate = handled
(12) Using Post-Auth-Type Challenge
(12) Post-Auth-Type sub-section not found.  Ignoring.
(12) # Executing group from file /etc/freeradius/sites-enabled/default
(12) Sent Access-Challenge Id 141 from 172.25.1.26:1812 to 137.248.9.13:58831 length 0
(12)   Airespace-Interface-Name = "edu_staff_nat"
(12)   Tunnel-Medium-Type = 802
(12)   EAP-Message = 0x010903e819406e207a757220466f6572646572756e672065696e65732044657574736368656e20466f72736368756e67736e65747a657320652e20562e3110300e060355040b130744464e2d504b49312d302b0603550403132444464e2d56657265696e2043657274696669636174696f6e2041757468
(12)   Message-Authenticator = 0x00000000000000000000000000000000
(12)   State = 0x120ca8ef1405b17c922457ff27f713d1
(12)   Proxy-State = 0x3932
(12) Finished request
Waking up in 0.1 seconds.
(13) Received Access-Request Id 170 from 137.248.9.13:58831 to 172.25.1.26:1812 length 307
(13)   User-Name = "eduroam at staff.uni-marburg.de"
(13)   Chargeable-User-Identity = 0x00
(13)   Location-Capable = Civic-Location
(13)   Calling-Station-Id = "4c:34:88:e0:aa:42"
(13)   Called-Station-Id = "warz192:eduroam"
(13)   NAS-Port = 13
(13)   Cisco-AVPair = "audit-session-id=c0a85003002989c35c41b031"
(13)   Acct-Session-Id = "5c41b22b/4c:34:88:e0:aa:42/3582729"
(13)   NAS-IP-Address = 192.168.80.3
(13)   NAS-Identifier = "wlc2-edu-NAT"
(13)   Airespace-Wlan-Id = 4
(13)   Service-Type = Framed-User
(13)   Framed-MTU = 1300
(13)   NAS-Port-Type = Wireless-802.11
(13)   Tunnel-Type:0 = VLAN
(13)   Tunnel-Medium-Type:0 = IEEE-802
(13)   Tunnel-Private-Group-Id:0 = "911"
(13)   EAP-Message = 0x020900061900
(13)   State = 0x120ca8ef1405b17c922457ff27f713d1
(13)   Message-Authenticator = 0x971c0fe2fa50c48d52a92b3ef3e82ffa
(13)   Event-Timestamp = "Jan 18 2019 12:02:57 CET"
(13)   Proxy-State = 0x3933
(13) session-state: No cached attributes
(13) # Executing section authorize from file /etc/freeradius/sites-enabled/default
(13)   authorize {
(13)     policy filter_username {
(13)       if (&User-Name) {
(13)       if (&User-Name)  -> TRUE
(13)       if (&User-Name)  {
(13)         if (&User-Name =~ / /) {
(13)         if (&User-Name =~ / /)  -> FALSE
(13)         if (&User-Name =~ /@[^@]*@/ ) {
(13)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(13)         if (&User-Name =~ /\.\./ ) {
(13)         if (&User-Name =~ /\.\./ )  -> FALSE
(13)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(13)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(13)         if (&User-Name =~ /\.$/)  {
(13)         if (&User-Name =~ /\.$/)   -> FALSE
(13)         if (&User-Name =~ /@\./)  {
(13)         if (&User-Name =~ /@\./)   -> FALSE
(13)       } # if (&User-Name)  = notfound
(13)     } # policy filter_username = notfound
(13)     [preprocess] = ok
(13)     [chap] = noop
(13)     [mschap] = noop
(13)     [digest] = noop
(13) suffix: Checking for suffix after "@"
(13) suffix: Looking up realm "staff.uni-marburg.de" for User-Name = "eduroam at staff.uni-marburg.de"
(13) suffix: Found realm "staff.uni-marburg.de"
(13) suffix: Adding Stripped-User-Name = "eduroam"
(13) suffix: Adding Realm = "staff.uni-marburg.de"
(13) suffix: Authentication realm is LOCAL
(13)     [suffix] = ok
(13)     if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de") {
(13)     if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de")  -> TRUE
(13)     if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de")  {
(13) eap: Peer sent EAP Response (code 2) ID 9 length 6
(13) eap: Continuing tunnel setup
(13)       [eap] = ok
(13)     } # if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de")  = ok
(13)     ... skipping else: Preceding "if" was taken
(13) files: users: Matched entry DEFAULT at line 118
(13)     [files] = ok
rlm_ldap (ldap): Reserved connection (4)
(13) ldap: EXPAND (uid=%{%{Stripped-User-Name}:-%{User-Name}})
(13) ldap:    --> (uid=eduroam)
(13) ldap: Performing search in "ou=people,ou=staff,ou=Accounts,o=Universitaet Marburg,c=DE" with filter "(uid=eduroam)", scope "sub"
(13) ldap: Waiting for search result...
(13) ldap: Search returned no results
rlm_ldap (ldap): Released connection (4)
(13)     [ldap] = notfound
(13)     if ((ok || updated) && User-Password) {
(13)     if ((ok || updated) && User-Password)  -> FALSE
(13)     [expiration] = noop
(13)     [logintime] = noop
(13)     [pap] = noop
(13)   } # authorize = ok
(13) Found Auth-Type = eap
(13) # Executing group from file /etc/freeradius/sites-enabled/default
(13)   authenticate {
(13) eap: Expiring EAP session with state 0x120ca8ef1405b17c
(13) eap: Finished EAP session with state 0x120ca8ef1405b17c
(13) eap: Previous EAP request found for state 0x120ca8ef1405b17c, released from the list
(13) eap: Peer sent packet with method EAP PEAP (25)
(13) eap: Calling submodule eap_peap to process data
(13) eap_peap: Continuing EAP-TLS
(13) eap_peap: Peer ACKed our handshake fragment
(13) eap_peap: [eaptls verify] = request
(13) eap_peap: [eaptls process] = handled
(13) eap: Sending EAP Request (code 1) ID 10 length 423
(13) eap: EAP session adding &reply:State = 0x120ca8ef1506b17c
(13)     [eap] = handled
(13)   } # authenticate = handled
(13) Using Post-Auth-Type Challenge
(13) Post-Auth-Type sub-section not found.  Ignoring.
(13) # Executing group from file /etc/freeradius/sites-enabled/default
(13) Sent Access-Challenge Id 170 from 172.25.1.26:1812 to 137.248.9.13:58831 length 0
(13)   Airespace-Interface-Name = "edu_staff_nat"
(13)   Tunnel-Medium-Type = 802
(13)   EAP-Message = 0x010a01a71900f618f83c49e726a8a736d82cde22cd8b82d8d978e25512a33b8744b6110bd50c52af698c0f06dfd0a2538b57987bcffd0724f4fcbdc3fd4a9202971bf2b7b6cf658a1aa2b5721939160301014b0c00014703001741045ce7abe947eebc26d34358144db6399da427cc3d5ee103d073836c
(13)   Message-Authenticator = 0x00000000000000000000000000000000
(13)   State = 0x120ca8ef1506b17c922457ff27f713d1
(13)   Proxy-State = 0x3933
(13) Finished request
Waking up in 0.1 seconds.
(13) Cleaning up request packet ID 170 with timestamp +1
(14) Received Access-Request Id 170 from 137.248.9.13:58831 to 172.25.1.26:1812 length 445
(14)   User-Name = "eduroam at staff.uni-marburg.de"
(14)   Chargeable-User-Identity = 0x00
(14)   Location-Capable = Civic-Location
(14)   Calling-Station-Id = "4c:34:88:e0:aa:42"
(14)   Called-Station-Id = "warz192:eduroam"
(14)   NAS-Port = 13
(14)   Cisco-AVPair = "audit-session-id=c0a85003002989c35c41b031"
(14)   Acct-Session-Id = "5c41b22b/4c:34:88:e0:aa:42/3582729"
(14)   NAS-IP-Address = 192.168.80.3
(14)   NAS-Identifier = "wlc2-edu-NAT"
(14)   Airespace-Wlan-Id = 4
(14)   Service-Type = Framed-User
(14)   Framed-MTU = 1300
(14)   NAS-Port-Type = Wireless-802.11
(14)   Tunnel-Type:0 = VLAN
(14)   Tunnel-Medium-Type:0 = IEEE-802
(14)   Tunnel-Private-Group-Id:0 = "911"
(14)   EAP-Message = 0x020a009019800000008616030100461000004241044f06fda5696fb5997ecd87a7cfab6ca4b25d7797d6e4fbed0eb366990ddc275956d9b99874547df63c190a16dc25315ac7b5ab988bf6947c2a732fc6ce53973114030100010116030100301610b4911cb0417c10b1deb8aa657cccb886c84c89a5b6
(14)   State = 0x120ca8ef1506b17c922457ff27f713d1
(14)   Message-Authenticator = 0x0d4c3aa81db3a885d9b74d3fc1467841
(14)   Event-Timestamp = "Jan 18 2019 12:02:57 CET"
(14)   Proxy-State = 0x3934
(14) session-state: No cached attributes
(14) # Executing section authorize from file /etc/freeradius/sites-enabled/default
(14)   authorize {
(14)     policy filter_username {
(14)       if (&User-Name) {
(14)       if (&User-Name)  -> TRUE
(14)       if (&User-Name)  {
(14)         if (&User-Name =~ / /) {
(14)         if (&User-Name =~ / /)  -> FALSE
(14)         if (&User-Name =~ /@[^@]*@/ ) {
(14)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(14)         if (&User-Name =~ /\.\./ ) {
(14)         if (&User-Name =~ /\.\./ )  -> FALSE
(14)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(14)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(14)         if (&User-Name =~ /\.$/)  {
(14)         if (&User-Name =~ /\.$/)   -> FALSE
(14)         if (&User-Name =~ /@\./)  {
(14)         if (&User-Name =~ /@\./)   -> FALSE
(14)       } # if (&User-Name)  = notfound
(14)     } # policy filter_username = notfound
(14)     [preprocess] = ok
(14)     [chap] = noop
(14)     [mschap] = noop
(14)     [digest] = noop
(14) suffix: Checking for suffix after "@"
(14) suffix: Looking up realm "staff.uni-marburg.de" for User-Name = "eduroam at staff.uni-marburg.de"
(14) suffix: Found realm "staff.uni-marburg.de"
(14) suffix: Adding Stripped-User-Name = "eduroam"
(14) suffix: Adding Realm = "staff.uni-marburg.de"
(14) suffix: Authentication realm is LOCAL
(14)     [suffix] = ok
(14)     if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de") {
(14)     if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de")  -> TRUE
(14)     if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de")  {
(14) eap: Peer sent EAP Response (code 2) ID 10 length 144
(14) eap: Continuing tunnel setup
(14)       [eap] = ok
(14)     } # if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de")  = ok
(14)     ... skipping else: Preceding "if" was taken
(14) files: users: Matched entry DEFAULT at line 118
(14)     [files] = ok
rlm_ldap (ldap): Reserved connection (0)
(14) ldap: EXPAND (uid=%{%{Stripped-User-Name}:-%{User-Name}})
(14) ldap:    --> (uid=eduroam)
(14) ldap: Performing search in "ou=people,ou=staff,ou=Accounts,o=Universitaet Marburg,c=DE" with filter "(uid=eduroam)", scope "sub"
(14) ldap: Waiting for search result...
(14) ldap: Search returned no results
rlm_ldap (ldap): Released connection (0)
(14)     [ldap] = notfound
(14)     if ((ok || updated) && User-Password) {
(14)     if ((ok || updated) && User-Password)  -> FALSE
(14)     [expiration] = noop
(14)     [logintime] = noop
(14)     [pap] = noop
(14)   } # authorize = ok
(14) Found Auth-Type = eap
(14) # Executing group from file /etc/freeradius/sites-enabled/default
(14)   authenticate {
(14) eap: Expiring EAP session with state 0x120ca8ef1506b17c
(14) eap: Finished EAP session with state 0x120ca8ef1506b17c
(14) eap: Previous EAP request found for state 0x120ca8ef1506b17c, released from the list
(14) eap: Peer sent packet with method EAP PEAP (25)
(14) eap: Calling submodule eap_peap to process data
(14) eap_peap: Continuing EAP-TLS
(14) eap_peap: Peer indicated complete TLS record size will be 134 bytes
(14) eap_peap: Got complete TLS record (134 bytes)
(14) eap_peap: [eaptls verify] = length included
(14) eap_peap: <<< recv TLS 1.0 Handshake [length 0046], ClientKeyExchange
(14) eap_peap: TLS_accept: unknown state
(14) eap_peap: TLS_accept: unknown state
(14) eap_peap: <<< recv TLS 1.0 ChangeCipherSpec [length 0001]
(14) eap_peap: <<< recv TLS 1.0 Handshake [length 0010], Finished
(14) eap_peap: TLS_accept: unknown state
(14) eap_peap: >>> send TLS 1.0 ChangeCipherSpec [length 0001]
(14) eap_peap: TLS_accept: unknown state
(14) eap_peap: >>> send TLS 1.0 Handshake [length 0010], Finished
(14) eap_peap: TLS_accept: unknown state
(14) eap_peap: TLS_accept: unknown state
(14) eap_peap: (other): SSL negotiation finished successfully
(14) eap_peap: SSL Connection Established
(14) eap_peap: [eaptls process] = handled
(14) eap: Sending EAP Request (code 1) ID 11 length 65
(14) eap: EAP session adding &reply:State = 0x120ca8ef1a07b17c
(14)     [eap] = handled
(14)   } # authenticate = handled
(14) Using Post-Auth-Type Challenge
(14) Post-Auth-Type sub-section not found.  Ignoring.
(14) # Executing group from file /etc/freeradius/sites-enabled/default
(14) Sent Access-Challenge Id 170 from 172.25.1.26:1812 to 137.248.9.13:58831 length 0
(14)   Airespace-Interface-Name = "edu_staff_nat"
(14)   Tunnel-Medium-Type = 802
(14)   EAP-Message = 0x010b00411900140301000101160301003043094648005a4911745154a03c60e23d42d17d2b944a1e613b161851821939e7fa527bd74e445d342799161dc61904c2
(14)   Message-Authenticator = 0x00000000000000000000000000000000
(14)   State = 0x120ca8ef1a07b17c922457ff27f713d1
(14)   Proxy-State = 0x3934
(14) Finished request
Waking up in 0.1 seconds.
(15) Received Access-Request Id 181 from 137.248.9.13:58831 to 172.25.1.26:1812 length 307
(15)   User-Name = "eduroam at staff.uni-marburg.de"
(15)   Chargeable-User-Identity = 0x00
(15)   Location-Capable = Civic-Location
(15)   Calling-Station-Id = "4c:34:88:e0:aa:42"
(15)   Called-Station-Id = "warz192:eduroam"
(15)   NAS-Port = 13
(15)   Cisco-AVPair = "audit-session-id=c0a85003002989c35c41b031"
(15)   Acct-Session-Id = "5c41b22b/4c:34:88:e0:aa:42/3582729"
(15)   NAS-IP-Address = 192.168.80.3
(15)   NAS-Identifier = "wlc2-edu-NAT"
(15)   Airespace-Wlan-Id = 4
(15)   Service-Type = Framed-User
(15)   Framed-MTU = 1300
(15)   NAS-Port-Type = Wireless-802.11
(15)   Tunnel-Type:0 = VLAN
(15)   Tunnel-Medium-Type:0 = IEEE-802
(15)   Tunnel-Private-Group-Id:0 = "911"
(15)   EAP-Message = 0x020b00061900
(15)   State = 0x120ca8ef1a07b17c922457ff27f713d1
(15)   Message-Authenticator = 0x2210ac989d194ad0351a8c4610d4c4b1
(15)   Event-Timestamp = "Jan 18 2019 12:02:57 CET"
(15)   Proxy-State = 0x3935
(15) session-state: No cached attributes
(15) # Executing section authorize from file /etc/freeradius/sites-enabled/default
(15)   authorize {
(15)     policy filter_username {
(15)       if (&User-Name) {
(15)       if (&User-Name)  -> TRUE
(15)       if (&User-Name)  {
(15)         if (&User-Name =~ / /) {
(15)         if (&User-Name =~ / /)  -> FALSE
(15)         if (&User-Name =~ /@[^@]*@/ ) {
(15)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(15)         if (&User-Name =~ /\.\./ ) {
(15)         if (&User-Name =~ /\.\./ )  -> FALSE
(15)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(15)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(15)         if (&User-Name =~ /\.$/)  {
(15)         if (&User-Name =~ /\.$/)   -> FALSE
(15)         if (&User-Name =~ /@\./)  {
(15)         if (&User-Name =~ /@\./)   -> FALSE
(15)       } # if (&User-Name)  = notfound
(15)     } # policy filter_username = notfound
(15)     [preprocess] = ok
(15)     [chap] = noop
(15)     [mschap] = noop
(15)     [digest] = noop
(15) suffix: Checking for suffix after "@"
(15) suffix: Looking up realm "staff.uni-marburg.de" for User-Name = "eduroam at staff.uni-marburg.de"
(15) suffix: Found realm "staff.uni-marburg.de"
(15) suffix: Adding Stripped-User-Name = "eduroam"
(15) suffix: Adding Realm = "staff.uni-marburg.de"
(15) suffix: Authentication realm is LOCAL
(15)     [suffix] = ok
(15)     if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de") {
(15)     if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de")  -> TRUE
(15)     if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de")  {
(15) eap: Peer sent EAP Response (code 2) ID 11 length 6
(15) eap: Continuing tunnel setup
(15)       [eap] = ok
(15)     } # if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de")  = ok
(15)     ... skipping else: Preceding "if" was taken
(15) files: users: Matched entry DEFAULT at line 118
(15)     [files] = ok
rlm_ldap (ldap): Reserved connection (1)
(15) ldap: EXPAND (uid=%{%{Stripped-User-Name}:-%{User-Name}})
(15) ldap:    --> (uid=eduroam)
(15) ldap: Performing search in "ou=people,ou=staff,ou=Accounts,o=Universitaet Marburg,c=DE" with filter "(uid=eduroam)", scope "sub"
(15) ldap: Waiting for search result...
(15) ldap: Search returned no results
rlm_ldap (ldap): Released connection (1)
(15)     [ldap] = notfound
(15)     if ((ok || updated) && User-Password) {
(15)     if ((ok || updated) && User-Password)  -> FALSE
(15)     [expiration] = noop
(15)     [logintime] = noop
(15)     [pap] = noop
(15)   } # authorize = ok
(15) Found Auth-Type = eap
(15) # Executing group from file /etc/freeradius/sites-enabled/default
(15)   authenticate {
(15) eap: Expiring EAP session with state 0x120ca8ef1a07b17c
(15) eap: Finished EAP session with state 0x120ca8ef1a07b17c
(15) eap: Previous EAP request found for state 0x120ca8ef1a07b17c, released from the list
(15) eap: Peer sent packet with method EAP PEAP (25)
(15) eap: Calling submodule eap_peap to process data
(15) eap_peap: Continuing EAP-TLS
(15) eap_peap: Peer ACKed our handshake fragment.  handshake is finished
(15) eap_peap: [eaptls verify] = success
(15) eap_peap: [eaptls process] = success
(15) eap_peap: Session established.  Decoding tunneled attributes
(15) eap_peap: PEAP state TUNNEL ESTABLISHED
(15) eap: Sending EAP Request (code 1) ID 12 length 43
(15) eap: EAP session adding &reply:State = 0x120ca8ef1b00b17c
(15)     [eap] = handled
(15)   } # authenticate = handled
(15) Using Post-Auth-Type Challenge
(15) Post-Auth-Type sub-section not found.  Ignoring.
(15) # Executing group from file /etc/freeradius/sites-enabled/default
(15) Sent Access-Challenge Id 181 from 172.25.1.26:1812 to 137.248.9.13:58831 length 0
(15)   Airespace-Interface-Name = "edu_staff_nat"
(15)   Tunnel-Medium-Type = 802
(15)   EAP-Message = 0x010c002b190017030100201231d1b5d76715bd466efb27260f07ba6a6d51a51dd284e736a7c8b8e32e7f09
(15)   Message-Authenticator = 0x00000000000000000000000000000000
(15)   State = 0x120ca8ef1b00b17c922457ff27f713d1
(15)   Proxy-State = 0x3935
(15) Finished request
Waking up in 0.1 seconds.
(16) Received Access-Request Id 5 from 137.248.9.13:58831 to 172.25.1.26:1812 length 376
(16)   User-Name = "eduroam at staff.uni-marburg.de"
(16)   Chargeable-User-Identity = 0x00
(16)   Location-Capable = Civic-Location
(16)   Calling-Station-Id = "4c:34:88:e0:aa:42"
(16)   Called-Station-Id = "warz192:eduroam"
(16)   NAS-Port = 13
(16)   Cisco-AVPair = "audit-session-id=c0a85003002989c35c41b031"
(16)   Acct-Session-Id = "5c41b22b/4c:34:88:e0:aa:42/3582729"
(16)   NAS-IP-Address = 192.168.80.3
(16)   NAS-Identifier = "wlc2-edu-NAT"
(16)   Airespace-Wlan-Id = 4
(16)   Service-Type = Framed-User
(16)   Framed-MTU = 1300
(16)   NAS-Port-Type = Wireless-802.11
(16)   Tunnel-Type:0 = VLAN
(16)   Tunnel-Medium-Type:0 = IEEE-802
(16)   Tunnel-Private-Group-Id:0 = "911"
(16)   EAP-Message = 0x020c004b19001703010040d6ba83e1b00af9f91e65ec7f5b353e10b3140bf5f9eb70b83c1d2baaddd745aa1a2890690bceaa4149638beb29f24dab3a2e72852ec5afb04200bb9def7984d9
(16)   State = 0x120ca8ef1b00b17c922457ff27f713d1
(16)   Message-Authenticator = 0x78b833e01f67f66d6d329394824aaa5d
(16)   Event-Timestamp = "Jan 18 2019 12:02:57 CET"
(16)   Proxy-State = 0x3936
(16) session-state: No cached attributes
(16) # Executing section authorize from file /etc/freeradius/sites-enabled/default
(16)   authorize {
(16)     policy filter_username {
(16)       if (&User-Name) {
(16)       if (&User-Name)  -> TRUE
(16)       if (&User-Name)  {
(16)         if (&User-Name =~ / /) {
(16)         if (&User-Name =~ / /)  -> FALSE
(16)         if (&User-Name =~ /@[^@]*@/ ) {
(16)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(16)         if (&User-Name =~ /\.\./ ) {
(16)         if (&User-Name =~ /\.\./ )  -> FALSE
(16)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(16)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(16)         if (&User-Name =~ /\.$/)  {
(16)         if (&User-Name =~ /\.$/)   -> FALSE
(16)         if (&User-Name =~ /@\./)  {
(16)         if (&User-Name =~ /@\./)   -> FALSE
(16)       } # if (&User-Name)  = notfound
(16)     } # policy filter_username = notfound
(16)     [preprocess] = ok
(16)     [chap] = noop
(16)     [mschap] = noop
(16)     [digest] = noop
(16) suffix: Checking for suffix after "@"
(16) suffix: Looking up realm "staff.uni-marburg.de" for User-Name = "eduroam at staff.uni-marburg.de"
(16) suffix: Found realm "staff.uni-marburg.de"
(16) suffix: Adding Stripped-User-Name = "eduroam"
(16) suffix: Adding Realm = "staff.uni-marburg.de"
(16) suffix: Authentication realm is LOCAL
(16)     [suffix] = ok
(16)     if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de") {
(16)     if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de")  -> TRUE
(16)     if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de")  {
(16) eap: Peer sent EAP Response (code 2) ID 12 length 75
(16) eap: Continuing tunnel setup
(16)       [eap] = ok
(16)     } # if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de")  = ok
(16)     ... skipping else: Preceding "if" was taken
(16) files: users: Matched entry DEFAULT at line 118
(16)     [files] = ok
rlm_ldap (ldap): Reserved connection (2)
(16) ldap: EXPAND (uid=%{%{Stripped-User-Name}:-%{User-Name}})
(16) ldap:    --> (uid=eduroam)
(16) ldap: Performing search in "ou=people,ou=staff,ou=Accounts,o=Universitaet Marburg,c=DE" with filter "(uid=eduroam)", scope "sub"
(16) ldap: Waiting for search result...
(16) ldap: Search returned no results
rlm_ldap (ldap): Released connection (2)
(16)     [ldap] = notfound
(16)     if ((ok || updated) && User-Password) {
(16)     if ((ok || updated) && User-Password)  -> FALSE
(16)     [expiration] = noop
(16)     [logintime] = noop
(16)     [pap] = noop
(16)   } # authorize = ok
(16) Found Auth-Type = eap
(16) # Executing group from file /etc/freeradius/sites-enabled/default
(16)   authenticate {
(16) eap: Expiring EAP session with state 0x120ca8ef1b00b17c
(16) eap: Finished EAP session with state 0x120ca8ef1b00b17c
(16) eap: Previous EAP request found for state 0x120ca8ef1b00b17c, released from the list
(16) eap: Peer sent packet with method EAP PEAP (25)
(16) eap: Calling submodule eap_peap to process data
(16) eap_peap: Continuing EAP-TLS
(16) eap_peap: [eaptls verify] = ok
(16) eap_peap: Done initial handshake
(16) eap_peap: [eaptls process] = ok
(16) eap_peap: Session established.  Decoding tunneled attributes
(16) eap_peap: PEAP state WAITING FOR INNER IDENTITY
(16) eap_peap: Identity - pauly1 at staff.uni-marburg.de
(16) eap_peap: Got inner identity 'pauly1 at staff.uni-marburg.de'
(16) eap_peap: Setting default EAP type for tunneled EAP session
(16) eap_peap: Got tunneled request
(16) eap_peap:   EAP-Message = 0x020c0020017061756c79314073746166662e756e692d6d6172627572672e6465
(16) eap_peap: Setting User-Name to pauly1 at staff.uni-marburg.de
(16) eap_peap: Sending tunneled request to inner-tunnel
(16) eap_peap:   EAP-Message = 0x020c0020017061756c79314073746166662e756e692d6d6172627572672e6465
(16) eap_peap:   FreeRADIUS-Proxied-To = 127.0.0.1
(16) eap_peap:   User-Name = "pauly1 at staff.uni-marburg.de"
(16) eap_peap:   Chargeable-User-Identity = 0x00
(16) eap_peap:   Location-Capable = Civic-Location
(16) eap_peap:   Calling-Station-Id = "4c:34:88:e0:aa:42"
(16) eap_peap:   Called-Station-Id = "warz192:eduroam"
(16) eap_peap:   NAS-Port = 13
(16) eap_peap:   Cisco-AVPair = "audit-session-id=c0a85003002989c35c41b031"
(16) eap_peap:   Acct-Session-Id = "5c41b22b/4c:34:88:e0:aa:42/3582729"
(16) eap_peap:   NAS-IP-Address = 192.168.80.3
(16) eap_peap:   NAS-Identifier = "wlc2-edu-NAT"
(16) eap_peap:   Airespace-Wlan-Id = 4
(16) eap_peap:   Service-Type = Framed-User
(16) eap_peap:   Framed-MTU = 1300
(16) eap_peap:   NAS-Port-Type = Wireless-802.11
(16) eap_peap:   Tunnel-Type:0 = VLAN
(16) eap_peap:   Tunnel-Medium-Type:0 = IEEE-802
(16) eap_peap:   Tunnel-Private-Group-Id:0 = "911"
(16) eap_peap:   Event-Timestamp = "Jan 18 2019 12:02:57 CET"
(16) Virtual server inner-tunnel received request
(16)   EAP-Message = 0x020c0020017061756c79314073746166662e756e692d6d6172627572672e6465
(16)   FreeRADIUS-Proxied-To = 127.0.0.1
(16)   User-Name = "pauly1 at staff.uni-marburg.de"
(16)   Chargeable-User-Identity = 0x00
(16)   Location-Capable = Civic-Location
(16)   Calling-Station-Id = "4c:34:88:e0:aa:42"
(16)   Called-Station-Id = "warz192:eduroam"
(16)   NAS-Port = 13
(16)   Cisco-AVPair = "audit-session-id=c0a85003002989c35c41b031"
(16)   Acct-Session-Id = "5c41b22b/4c:34:88:e0:aa:42/3582729"
(16)   NAS-IP-Address = 192.168.80.3
(16)   NAS-Identifier = "wlc2-edu-NAT"
(16)   Airespace-Wlan-Id = 4
(16)   Service-Type = Framed-User
(16)   Framed-MTU = 1300
(16)   NAS-Port-Type = Wireless-802.11
(16)   Tunnel-Type:0 = VLAN
(16)   Tunnel-Medium-Type:0 = IEEE-802
(16)   Tunnel-Private-Group-Id:0 = "911"
(16)   Event-Timestamp = "Jan 18 2019 12:02:57 CET"
(16) WARNING: Outer User-Name is not anonymized.  User privacy is compromised.
(16) server inner-tunnel {
(16)   # Executing section authorize from file /etc/freeradius/sites-enabled/inner-tunnel
(16)     authorize {
(16)       [chap] = noop
(16)       [mschap] = noop
(16) suffix: Checking for suffix after "@"
(16) suffix: Looking up realm "staff.uni-marburg.de" for User-Name = "pauly1 at staff.uni-marburg.de"
(16) suffix: Found realm "staff.uni-marburg.de"
(16) suffix: Adding Stripped-User-Name = "pauly1"
(16) suffix: Adding Realm = "staff.uni-marburg.de"
(16) suffix: Authentication realm is LOCAL
(16)       [suffix] = ok
(16)       update control {
(16)         &Proxy-To-Realm := LOCAL
(16)       } # update control = noop
(16) eap: Peer sent EAP Response (code 2) ID 12 length 32
(16) eap: EAP-Identity reply, returning 'ok' so we can short-circuit the rest of authorize
(16)       [eap] = ok
(16)     } # authorize = ok
(16)   WARNING: You set Proxy-To-Realm = LOCAL, but the realm does not exist!  Cancelling invalid proxy request.
(16)   Found Auth-Type = eap
(16)   # Executing group from file /etc/freeradius/sites-enabled/inner-tunnel
(16)     authenticate {
(16) eap: Peer sent packet with method EAP Identity (1)
(16) eap: Calling submodule eap_mschapv2 to process data
(16) eap_mschapv2: Issuing Challenge
(16) eap: Sending EAP Request (code 1) ID 13 length 43
(16) eap: EAP session adding &reply:State = 0xf35289f4f35f939c
(16)       [eap] = handled
(16)     } # authenticate = handled
(16) } # server inner-tunnel
(16) Virtual server sending reply
(16)   EAP-Message = 0x010d002b1a010d0026109f8b7dc164e061357078a233aa5106a0667265657261646975732d332e302e3137
(16)   Message-Authenticator = 0x00000000000000000000000000000000
(16)   State = 0xf35289f4f35f939c139f822ac649c18d
(16) eap_peap: Got tunneled reply code 11
(16) eap_peap:   EAP-Message = 0x010d002b1a010d0026109f8b7dc164e061357078a233aa5106a0667265657261646975732d332e302e3137
(16) eap_peap:   Message-Authenticator = 0x00000000000000000000000000000000
(16) eap_peap:   State = 0xf35289f4f35f939c139f822ac649c18d
(16) eap_peap: Got tunneled reply RADIUS code 11
(16) eap_peap:   EAP-Message = 0x010d002b1a010d0026109f8b7dc164e061357078a233aa5106a0667265657261646975732d332e302e3137
(16) eap_peap:   Message-Authenticator = 0x00000000000000000000000000000000
(16) eap_peap:   State = 0xf35289f4f35f939c139f822ac649c18d
(16) eap_peap: Got tunneled Access-Challenge
(16) eap: Sending EAP Request (code 1) ID 13 length 75
(16) eap: EAP session adding &reply:State = 0x120ca8ef1801b17c
(16)     [eap] = handled
(16)   } # authenticate = handled
(16) Using Post-Auth-Type Challenge
(16) Post-Auth-Type sub-section not found.  Ignoring.
(16) # Executing group from file /etc/freeradius/sites-enabled/default
(16) Sent Access-Challenge Id 5 from 172.25.1.26:1812 to 137.248.9.13:58831 length 0
(16)   Airespace-Interface-Name = "edu_staff_nat"
(16)   Tunnel-Medium-Type = 802
(16)   EAP-Message = 0x010d004b19001703010040a6952d7af09bf937dd1e8d2e5ffdc11a0ff07a8dcd26a064b7c824d8fd1ed08a95dc74cc14cf940104a34c2a925d3cb6641a75d037f7de42f3ada5c9a5c0a816
(16)   Message-Authenticator = 0x00000000000000000000000000000000
(16)   State = 0x120ca8ef1801b17c922457ff27f713d1
(16)   Proxy-State = 0x3936
(16) Finished request
Waking up in 0.1 seconds.
(17) Received Access-Request Id 145 from 137.248.9.13:58831 to 172.25.1.26:1812 length 424
(17)   User-Name = "eduroam at staff.uni-marburg.de"
(17)   Chargeable-User-Identity = 0x00
(17)   Location-Capable = Civic-Location
(17)   Calling-Station-Id = "4c:34:88:e0:aa:42"
(17)   Called-Station-Id = "warz192:eduroam"
(17)   NAS-Port = 13
(17)   Cisco-AVPair = "audit-session-id=c0a85003002989c35c41b031"
(17)   Acct-Session-Id = "5c41b22b/4c:34:88:e0:aa:42/3582729"
(17)   NAS-IP-Address = 192.168.80.3
(17)   NAS-Identifier = "wlc2-edu-NAT"
(17)   Airespace-Wlan-Id = 4
(17)   Service-Type = Framed-User
(17)   Framed-MTU = 1300
(17)   NAS-Port-Type = Wireless-802.11
(17)   Tunnel-Type:0 = VLAN
(17)   Tunnel-Medium-Type:0 = IEEE-802
(17)   Tunnel-Private-Group-Id:0 = "911"
(17)   EAP-Message = 0x020d007b1900170301007008acd95ee4c48a6431fca654122ff4b47cb5a4780232cdeeac1fc910f4feb3b0c1a8bb23145cb603d10ddd8ad09441543c6486a53e4d173fc2cd1317554ed1642e7c0e3fcc45f03eda4b9d0f3e741fc5d9775b4984cd67d105a5d7c233e50be164b25b5dde71d9f7e1e9b278
(17)   State = 0x120ca8ef1801b17c922457ff27f713d1
(17)   Message-Authenticator = 0x65ceaa0e12bc9a4d6b9e0f51d6208f23
(17)   Event-Timestamp = "Jan 18 2019 12:02:57 CET"
(17)   Proxy-State = 0x3937
(17) session-state: No cached attributes
(17) # Executing section authorize from file /etc/freeradius/sites-enabled/default
(17)   authorize {
(17)     policy filter_username {
(17)       if (&User-Name) {
(17)       if (&User-Name)  -> TRUE
(17)       if (&User-Name)  {
(17)         if (&User-Name =~ / /) {
(17)         if (&User-Name =~ / /)  -> FALSE
(17)         if (&User-Name =~ /@[^@]*@/ ) {
(17)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(17)         if (&User-Name =~ /\.\./ ) {
(17)         if (&User-Name =~ /\.\./ )  -> FALSE
(17)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(17)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(17)         if (&User-Name =~ /\.$/)  {
(17)         if (&User-Name =~ /\.$/)   -> FALSE
(17)         if (&User-Name =~ /@\./)  {
(17)         if (&User-Name =~ /@\./)   -> FALSE
(17)       } # if (&User-Name)  = notfound
(17)     } # policy filter_username = notfound
(17)     [preprocess] = ok
(17)     [chap] = noop
(17)     [mschap] = noop
(17)     [digest] = noop
(17) suffix: Checking for suffix after "@"
(17) suffix: Looking up realm "staff.uni-marburg.de" for User-Name = "eduroam at staff.uni-marburg.de"
(17) suffix: Found realm "staff.uni-marburg.de"
(17) suffix: Adding Stripped-User-Name = "eduroam"
(17) suffix: Adding Realm = "staff.uni-marburg.de"
(17) suffix: Authentication realm is LOCAL
(17)     [suffix] = ok
(17)     if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de") {
(17)     if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de")  -> TRUE
(17)     if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de")  {
(17) eap: Peer sent EAP Response (code 2) ID 13 length 123
(17) eap: Continuing tunnel setup
(17)       [eap] = ok
(17)     } # if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de")  = ok
(17)     ... skipping else: Preceding "if" was taken
(17) files: users: Matched entry DEFAULT at line 118
(17)     [files] = ok
rlm_ldap (ldap): Reserved connection (3)
(17) ldap: EXPAND (uid=%{%{Stripped-User-Name}:-%{User-Name}})
(17) ldap:    --> (uid=eduroam)
(17) ldap: Performing search in "ou=people,ou=staff,ou=Accounts,o=Universitaet Marburg,c=DE" with filter "(uid=eduroam)", scope "sub"
(17) ldap: Waiting for search result...
(17) ldap: Search returned no results
rlm_ldap (ldap): Released connection (3)
(17)     [ldap] = notfound
(17)     if ((ok || updated) && User-Password) {
(17)     if ((ok || updated) && User-Password)  -> FALSE
(17)     [expiration] = noop
(17)     [logintime] = noop
(17)     [pap] = noop
(17)   } # authorize = ok
(17) Found Auth-Type = eap
(17) # Executing group from file /etc/freeradius/sites-enabled/default
(17)   authenticate {
(17) eap: Expiring EAP session with state 0xf35289f4f35f939c
(17) eap: Finished EAP session with state 0x120ca8ef1801b17c
(17) eap: Previous EAP request found for state 0x120ca8ef1801b17c, released from the list
(17) eap: Peer sent packet with method EAP PEAP (25)
(17) eap: Calling submodule eap_peap to process data
(17) eap_peap: Continuing EAP-TLS
(17) eap_peap: [eaptls verify] = ok
(17) eap_peap: Done initial handshake
(17) eap_peap: [eaptls process] = ok
(17) eap_peap: Session established.  Decoding tunneled attributes
(17) eap_peap: PEAP state phase2
(17) eap_peap: EAP method MSCHAPv2 (26)
(17) eap_peap: Got tunneled request
(17) eap_peap:   EAP-Message = 0x020d00561a020d005131b0ba8b3f473e9b9560137f66495c05ac0000000000000000167eb4ca2f09cc59160b498dd8741c39678cce9777c6f5a8007061756c79314073746166662e756e692d6d6172627572672e6465
(17) eap_peap: Setting User-Name to pauly1 at staff.uni-marburg.de
(17) eap_peap: Sending tunneled request to inner-tunnel
(17) eap_peap:   EAP-Message = 0x020d00561a020d005131b0ba8b3f473e9b9560137f66495c05ac0000000000000000167eb4ca2f09cc59160b498dd8741c39678cce9777c6f5a8007061756c79314073746166662e756e692d6d6172627572672e6465
(17) eap_peap:   FreeRADIUS-Proxied-To = 127.0.0.1
(17) eap_peap:   User-Name = "pauly1 at staff.uni-marburg.de"
(17) eap_peap:   State = 0xf35289f4f35f939c139f822ac649c18d
(17) eap_peap:   Chargeable-User-Identity = 0x00
(17) eap_peap:   Location-Capable = Civic-Location
(17) eap_peap:   Calling-Station-Id = "4c:34:88:e0:aa:42"
(17) eap_peap:   Called-Station-Id = "warz192:eduroam"
(17) eap_peap:   NAS-Port = 13
(17) eap_peap:   Cisco-AVPair = "audit-session-id=c0a85003002989c35c41b031"
(17) eap_peap:   Acct-Session-Id = "5c41b22b/4c:34:88:e0:aa:42/3582729"
(17) eap_peap:   NAS-IP-Address = 192.168.80.3
(17) eap_peap:   NAS-Identifier = "wlc2-edu-NAT"
(17) eap_peap:   Airespace-Wlan-Id = 4
(17) eap_peap:   Service-Type = Framed-User
(17) eap_peap:   Framed-MTU = 1300
(17) eap_peap:   NAS-Port-Type = Wireless-802.11
(17) eap_peap:   Tunnel-Type:0 = VLAN
(17) eap_peap:   Tunnel-Medium-Type:0 = IEEE-802
(17) eap_peap:   Tunnel-Private-Group-Id:0 = "911"
(17) eap_peap:   Event-Timestamp = "Jan 18 2019 12:02:57 CET"
(17) Virtual server inner-tunnel received request
(17)   EAP-Message = 0x020d00561a020d005131b0ba8b3f473e9b9560137f66495c05ac0000000000000000167eb4ca2f09cc59160b498dd8741c39678cce9777c6f5a8007061756c79314073746166662e756e692d6d6172627572672e6465
(17)   FreeRADIUS-Proxied-To = 127.0.0.1
(17)   User-Name = "pauly1 at staff.uni-marburg.de"
(17)   State = 0xf35289f4f35f939c139f822ac649c18d
(17)   Chargeable-User-Identity = 0x00
(17)   Location-Capable = Civic-Location
(17)   Calling-Station-Id = "4c:34:88:e0:aa:42"
(17)   Called-Station-Id = "warz192:eduroam"
(17)   NAS-Port = 13
(17)   Cisco-AVPair = "audit-session-id=c0a85003002989c35c41b031"
(17)   Acct-Session-Id = "5c41b22b/4c:34:88:e0:aa:42/3582729"
(17)   NAS-IP-Address = 192.168.80.3
(17)   NAS-Identifier = "wlc2-edu-NAT"
(17)   Airespace-Wlan-Id = 4
(17)   Service-Type = Framed-User
(17)   Framed-MTU = 1300
(17)   NAS-Port-Type = Wireless-802.11
(17)   Tunnel-Type:0 = VLAN
(17)   Tunnel-Medium-Type:0 = IEEE-802
(17)   Tunnel-Private-Group-Id:0 = "911"
(17)   Event-Timestamp = "Jan 18 2019 12:02:57 CET"
(17) WARNING: Outer User-Name is not anonymized.  User privacy is compromised.
(17) server inner-tunnel {
(17)   session-state: No cached attributes
(17)   # Executing section authorize from file /etc/freeradius/sites-enabled/inner-tunnel
(17)     authorize {
(17)       [chap] = noop
(17)       [mschap] = noop
(17) suffix: Checking for suffix after "@"
(17) suffix: Looking up realm "staff.uni-marburg.de" for User-Name = "pauly1 at staff.uni-marburg.de"
(17) suffix: Found realm "staff.uni-marburg.de"
(17) suffix: Adding Stripped-User-Name = "pauly1"
(17) suffix: Adding Realm = "staff.uni-marburg.de"
(17) suffix: Authentication realm is LOCAL
(17)       [suffix] = ok
(17)       update control {
(17)         &Proxy-To-Realm := LOCAL
(17)       } # update control = noop
(17) eap: Peer sent EAP Response (code 2) ID 13 length 86
(17) eap: No EAP Start, assuming it's an on-going EAP conversation
(17)       [eap] = updated
(17) files: users: Matched entry DEFAULT at line 118
(17)       [files] = ok
rlm_ldap (ldap): Reserved connection (4)
(17) ldap: EXPAND (uid=%{%{Stripped-User-Name}:-%{User-Name}})
(17) ldap:    --> (uid=pauly1)
(17) ldap: Performing search in "ou=people,ou=staff,ou=Accounts,o=Universitaet Marburg,c=DE" with filter "(uid=pauly1)", scope "sub"
(17) ldap: Waiting for search result...
(17) ldap: User object found at DN "uid=pauly1,ou=people,ou=Staff,ou=Accounts,o=Universitaet Marburg,c=DE"
(17) ldap: Processing user attributes
(17) ldap: WARNING: No "known good" password added. Ensure the admin user has permission to read the password attribute
(17) ldap: WARNING: PAP authentication will *NOT* work with Active Directory (if that is what you were trying to configure)
rlm_ldap (ldap): Released connection (4)
(17)       [ldap] = ok
(17)       if ((ok || updated) && User-Password) {
(17)       if ((ok || updated) && User-Password)  -> FALSE
(17)       if (notfound)  {
(17)       if (notfound)   -> FALSE
(17)       [expiration] = noop
(17)       [logintime] = noop
(17)       [pap] = noop
(17)     } # authorize = updated
(17)   WARNING: You set Proxy-To-Realm = LOCAL, but the realm does not exist!  Cancelling invalid proxy request.
(17)   Found Auth-Type = eap
(17)   # Executing group from file /etc/freeradius/sites-enabled/inner-tunnel
(17)     authenticate {
(17) eap: Expiring EAP session with state 0xf35289f4f35f939c
(17) eap: Finished EAP session with state 0xf35289f4f35f939c
(17) eap: Previous EAP request found for state 0xf35289f4f35f939c, released from the list
(17) eap: Peer sent packet with method EAP MSCHAPv2 (26)
(17) eap: Calling submodule eap_mschapv2 to process data
(17) eap_mschapv2: # Executing group from file /etc/freeradius/sites-enabled/inner-tunnel
(17) eap_mschapv2:   Auth-Type MS-CHAP {
(17) mschap: Creating challenge hash with username: pauly1 at staff.uni-marburg.de
(17) mschap: Client is using MS-CHAPv2
(17) mschap: EXPAND %{mschap:User-Name}
(17) mschap:    --> pauly1 at staff.uni-marburg.de
(17) mschap: ERROR: No NT-Domain was found in the User-Name
(17) mschap: EXPAND %{mschap:NT-Domain}
(17) mschap:    -->
rlm_mschap (mschap): Reserved connection (0)
(17) mschap: sending authentication request user='pauly1 at staff.uni-marburg.de' domain=''
rlm_mschap (mschap): Released connection (0)
Need 5 more connections to reach 10 spares
rlm_mschap (mschap): Opening additional connection (5), 1 of 59 pending slots used
(17) mschap: Authenticated successfully
(17) mschap: Adding MS-CHAPv2 MPPE keys
(17)     [mschap] = ok
(17)   } # Auth-Type MS-CHAP = ok
(17) MSCHAP Success
(17) eap: Sending EAP Request (code 1) ID 14 length 51
(17) eap: EAP session adding &reply:State = 0xf35289f4f25c939c
(17)       [eap] = handled
(17)     } # authenticate = handled
(17) } # server inner-tunnel
(17) Virtual server sending reply
(17)   Airespace-Interface-Name = "edu_staff_nat"
(17)   Tunnel-Medium-Type = 802
(17)   EAP-Message = 0x010e00331a030d002e533d39383430463446394130393139414131443231333343453944444431304330383938383746464235
(17)   Message-Authenticator = 0x00000000000000000000000000000000
(17)   State = 0xf35289f4f25c939c139f822ac649c18d
(17) eap_peap: Got tunneled reply code 11
(17) eap_peap:   Airespace-Interface-Name = "edu_staff_nat"
(17) eap_peap:   Tunnel-Medium-Type = 802
(17) eap_peap:   EAP-Message = 0x010e00331a030d002e533d39383430463446394130393139414131443231333343453944444431304330383938383746464235
(17) eap_peap:   Message-Authenticator = 0x00000000000000000000000000000000
(17) eap_peap:   State = 0xf35289f4f25c939c139f822ac649c18d
(17) eap_peap: Got tunneled reply RADIUS code 11
(17) eap_peap:   Airespace-Interface-Name = "edu_staff_nat"
(17) eap_peap:   Tunnel-Medium-Type = 802
(17) eap_peap:   EAP-Message = 0x010e00331a030d002e533d39383430463446394130393139414131443231333343453944444431304330383938383746464235
(17) eap_peap:   Message-Authenticator = 0x00000000000000000000000000000000
(17) eap_peap:   State = 0xf35289f4f25c939c139f822ac649c18d
(17) eap_peap: Got tunneled Access-Challenge
(17) eap: Sending EAP Request (code 1) ID 14 length 91
(17) eap: EAP session adding &reply:State = 0x120ca8ef1902b17c
(17)     [eap] = handled
(17)   } # authenticate = handled
(17) Using Post-Auth-Type Challenge
(17) Post-Auth-Type sub-section not found.  Ignoring.
(17) # Executing group from file /etc/freeradius/sites-enabled/default
(17) Sent Access-Challenge Id 145 from 172.25.1.26:1812 to 137.248.9.13:58831 length 0
(17)   Airespace-Interface-Name = "edu_staff_nat"
(17)   Tunnel-Medium-Type = 802
(17)   EAP-Message = 0x010e005b19001703010050877fb9af165d8e24c0ded56185e84c2e276dad3a1aeb4656de186753470a959c6e267e3d9e1cdf1791a7a8be3149d59bca88e8f214205e0247f4d3e4decf2e5eca43025d7dffde1efd8900a9bb2453a6
(17)   Message-Authenticator = 0x00000000000000000000000000000000
(17)   State = 0x120ca8ef1902b17c922457ff27f713d1
(17)   Proxy-State = 0x3937
(17) Finished request
Waking up in 0.1 seconds.
(11) Cleaning up request packet ID 239 with timestamp +1
(18) Received Access-Request Id 239 from 137.248.9.13:58831 to 172.25.1.26:1812 length 344
(18)   User-Name = "eduroam at staff.uni-marburg.de"
(18)   Chargeable-User-Identity = 0x00
(18)   Location-Capable = Civic-Location
(18)   Calling-Station-Id = "4c:34:88:e0:aa:42"
(18)   Called-Station-Id = "warz192:eduroam"
(18)   NAS-Port = 13
(18)   Cisco-AVPair = "audit-session-id=c0a85003002989c35c41b031"
(18)   Acct-Session-Id = "5c41b22b/4c:34:88:e0:aa:42/3582729"
(18)   NAS-IP-Address = 192.168.80.3
(18)   NAS-Identifier = "wlc2-edu-NAT"
(18)   Airespace-Wlan-Id = 4
(18)   Service-Type = Framed-User
(18)   Framed-MTU = 1300
(18)   NAS-Port-Type = Wireless-802.11
(18)   Tunnel-Type:0 = VLAN
(18)   Tunnel-Medium-Type:0 = IEEE-802
(18)   Tunnel-Private-Group-Id:0 = "911"
(18)   EAP-Message = 0x020e002b190017030100201a2d1d2178d862623f92d307c9da8816a91a61f78e035f1c936f3859b5e3929c
(18)   State = 0x120ca8ef1902b17c922457ff27f713d1
(18)   Message-Authenticator = 0x96ba99d249f5a140cb46fa61c3edf09a
(18)   Event-Timestamp = "Jan 18 2019 12:02:57 CET"
(18)   Proxy-State = 0x3938
(18) session-state: No cached attributes
(18) # Executing section authorize from file /etc/freeradius/sites-enabled/default
(18)   authorize {
(18)     policy filter_username {
(18)       if (&User-Name) {
(18)       if (&User-Name)  -> TRUE
(18)       if (&User-Name)  {
(18)         if (&User-Name =~ / /) {
(18)         if (&User-Name =~ / /)  -> FALSE
(18)         if (&User-Name =~ /@[^@]*@/ ) {
(18)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(18)         if (&User-Name =~ /\.\./ ) {
(18)         if (&User-Name =~ /\.\./ )  -> FALSE
(18)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(18)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(18)         if (&User-Name =~ /\.$/)  {
(18)         if (&User-Name =~ /\.$/)   -> FALSE
(18)         if (&User-Name =~ /@\./)  {
(18)         if (&User-Name =~ /@\./)   -> FALSE
(18)       } # if (&User-Name)  = notfound
(18)     } # policy filter_username = notfound
(18)     [preprocess] = ok
(18)     [chap] = noop
(18)     [mschap] = noop
(18)     [digest] = noop
(18) suffix: Checking for suffix after "@"
(18) suffix: Looking up realm "staff.uni-marburg.de" for User-Name = "eduroam at staff.uni-marburg.de"
(18) suffix: Found realm "staff.uni-marburg.de"
(18) suffix: Adding Stripped-User-Name = "eduroam"
(18) suffix: Adding Realm = "staff.uni-marburg.de"
(18) suffix: Authentication realm is LOCAL
(18)     [suffix] = ok
(18)     if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de") {
(18)     if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de")  -> TRUE
(18)     if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de")  {
(18) eap: Peer sent EAP Response (code 2) ID 14 length 43
(18) eap: Continuing tunnel setup
(18)       [eap] = ok
(18)     } # if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de")  = ok
(18)     ... skipping else: Preceding "if" was taken
(18) files: users: Matched entry DEFAULT at line 118
(18)     [files] = ok
rlm_ldap (ldap): Reserved connection (0)
(18) ldap: EXPAND (uid=%{%{Stripped-User-Name}:-%{User-Name}})
(18) ldap:    --> (uid=eduroam)
(18) ldap: Performing search in "ou=people,ou=staff,ou=Accounts,o=Universitaet Marburg,c=DE" with filter "(uid=eduroam)", scope "sub"
(18) ldap: Waiting for search result...
(18) ldap: Search returned no results
rlm_ldap (ldap): Released connection (0)
(18)     [ldap] = notfound
(18)     if ((ok || updated) && User-Password) {
(18)     if ((ok || updated) && User-Password)  -> FALSE
(18)     [expiration] = noop
(18)     [logintime] = noop
(18)     [pap] = noop
(18)   } # authorize = ok
(18) Found Auth-Type = eap
(18) # Executing group from file /etc/freeradius/sites-enabled/default
(18)   authenticate {
(18) eap: Expiring EAP session with state 0xf35289f4f25c939c
(18) eap: Finished EAP session with state 0x120ca8ef1902b17c
(18) eap: Previous EAP request found for state 0x120ca8ef1902b17c, released from the list
(18) eap: Peer sent packet with method EAP PEAP (25)
(18) eap: Calling submodule eap_peap to process data
(18) eap_peap: Continuing EAP-TLS
(18) eap_peap: [eaptls verify] = ok
(18) eap_peap: Done initial handshake
(18) eap_peap: [eaptls process] = ok
(18) eap_peap: Session established.  Decoding tunneled attributes
(18) eap_peap: PEAP state phase2
(18) eap_peap: EAP method MSCHAPv2 (26)
(18) eap_peap: Got tunneled request
(18) eap_peap:   EAP-Message = 0x020e00061a03
(18) eap_peap: Setting User-Name to pauly1 at staff.uni-marburg.de
(18) eap_peap: Sending tunneled request to inner-tunnel
(18) eap_peap:   EAP-Message = 0x020e00061a03
(18) eap_peap:   FreeRADIUS-Proxied-To = 127.0.0.1
(18) eap_peap:   User-Name = "pauly1 at staff.uni-marburg.de"
(18) eap_peap:   State = 0xf35289f4f25c939c139f822ac649c18d
(18) eap_peap:   Chargeable-User-Identity = 0x00
(18) eap_peap:   Location-Capable = Civic-Location
(18) eap_peap:   Calling-Station-Id = "4c:34:88:e0:aa:42"
(18) eap_peap:   Called-Station-Id = "warz192:eduroam"
(18) eap_peap:   NAS-Port = 13
(18) eap_peap:   Cisco-AVPair = "audit-session-id=c0a85003002989c35c41b031"
(18) eap_peap:   Acct-Session-Id = "5c41b22b/4c:34:88:e0:aa:42/3582729"
(18) eap_peap:   NAS-IP-Address = 192.168.80.3
(18) eap_peap:   NAS-Identifier = "wlc2-edu-NAT"
(18) eap_peap:   Airespace-Wlan-Id = 4
(18) eap_peap:   Service-Type = Framed-User
(18) eap_peap:   Framed-MTU = 1300
(18) eap_peap:   NAS-Port-Type = Wireless-802.11
(18) eap_peap:   Tunnel-Type:0 = VLAN
(18) eap_peap:   Tunnel-Medium-Type:0 = IEEE-802
(18) eap_peap:   Tunnel-Private-Group-Id:0 = "911"
(18) eap_peap:   Event-Timestamp = "Jan 18 2019 12:02:57 CET"
(18) Virtual server inner-tunnel received request
(18)   EAP-Message = 0x020e00061a03
(18)   FreeRADIUS-Proxied-To = 127.0.0.1
(18)   User-Name = "pauly1 at staff.uni-marburg.de"
(18)   State = 0xf35289f4f25c939c139f822ac649c18d
(18)   Chargeable-User-Identity = 0x00
(18)   Location-Capable = Civic-Location
(18)   Calling-Station-Id = "4c:34:88:e0:aa:42"
(18)   Called-Station-Id = "warz192:eduroam"
(18)   NAS-Port = 13
(18)   Cisco-AVPair = "audit-session-id=c0a85003002989c35c41b031"
(18)   Acct-Session-Id = "5c41b22b/4c:34:88:e0:aa:42/3582729"
(18)   NAS-IP-Address = 192.168.80.3
(18)   NAS-Identifier = "wlc2-edu-NAT"
(18)   Airespace-Wlan-Id = 4
(18)   Service-Type = Framed-User
(18)   Framed-MTU = 1300
(18)   NAS-Port-Type = Wireless-802.11
(18)   Tunnel-Type:0 = VLAN
(18)   Tunnel-Medium-Type:0 = IEEE-802
(18)   Tunnel-Private-Group-Id:0 = "911"
(18)   Event-Timestamp = "Jan 18 2019 12:02:57 CET"
(18) WARNING: Outer User-Name is not anonymized.  User privacy is compromised.
(18) server inner-tunnel {
(18)   session-state: No cached attributes
(18)   # Executing section authorize from file /etc/freeradius/sites-enabled/inner-tunnel
(18)     authorize {
(18)       [chap] = noop
(18)       [mschap] = noop
(18) suffix: Checking for suffix after "@"
(18) suffix: Looking up realm "staff.uni-marburg.de" for User-Name = "pauly1 at staff.uni-marburg.de"
(18) suffix: Found realm "staff.uni-marburg.de"
(18) suffix: Adding Stripped-User-Name = "pauly1"
(18) suffix: Adding Realm = "staff.uni-marburg.de"
(18) suffix: Authentication realm is LOCAL
(18)       [suffix] = ok
(18)       update control {
(18)         &Proxy-To-Realm := LOCAL
(18)       } # update control = noop
(18) eap: Peer sent EAP Response (code 2) ID 14 length 6
(18) eap: No EAP Start, assuming it's an on-going EAP conversation
(18)       [eap] = updated
(18) files: users: Matched entry DEFAULT at line 118
(18)       [files] = ok
rlm_ldap (ldap): Reserved connection (1)
(18) ldap: EXPAND (uid=%{%{Stripped-User-Name}:-%{User-Name}})
(18) ldap:    --> (uid=pauly1)
(18) ldap: Performing search in "ou=people,ou=staff,ou=Accounts,o=Universitaet Marburg,c=DE" with filter "(uid=pauly1)", scope "sub"
(18) ldap: Waiting for search result...
(18) ldap: User object found at DN "uid=pauly1,ou=people,ou=Staff,ou=Accounts,o=Universitaet Marburg,c=DE"
(18) ldap: Processing user attributes
(18) ldap: WARNING: No "known good" password added. Ensure the admin user has permission to read the password attribute
(18) ldap: WARNING: PAP authentication will *NOT* work with Active Directory (if that is what you were trying to configure)
rlm_ldap (ldap): Released connection (1)
(18)       [ldap] = ok
(18)       if ((ok || updated) && User-Password) {
(18)       if ((ok || updated) && User-Password)  -> FALSE
(18)       if (notfound)  {
(18)       if (notfound)   -> FALSE
(18)       [expiration] = noop
(18)       [logintime] = noop
(18)       [pap] = noop
(18)     } # authorize = updated
(18)   WARNING: You set Proxy-To-Realm = LOCAL, but the realm does not exist!  Cancelling invalid proxy request.
(18)   Found Auth-Type = eap
(18)   # Executing group from file /etc/freeradius/sites-enabled/inner-tunnel
(18)     authenticate {
(18) eap: Expiring EAP session with state 0xf35289f4f25c939c
(18) eap: Finished EAP session with state 0xf35289f4f25c939c
(18) eap: Previous EAP request found for state 0xf35289f4f25c939c, released from the list
(18) eap: Peer sent packet with method EAP MSCHAPv2 (26)
(18) eap: Calling submodule eap_mschapv2 to process data
(18) eap: Sending EAP Success (code 3) ID 14 length 4
(18) eap: Freeing handler
(18)       [eap] = ok
(18)     } # authenticate = ok
(18)   # Executing section post-auth from file /etc/freeradius/sites-enabled/inner-tunnel
(18)     post-auth {
(18)       update {
(18)         &outer.session-state::Airespace-Interface-Name += &reply:Airespace-Interface-Name[*] -> 'edu_staff_nat'
(18)         &outer.session-state::Tunnel-Medium-Type += &reply:Tunnel-Medium-Type[*] -> 802
(18)         &outer.session-state::MS-MPPE-Encryption-Policy += &reply:MS-MPPE-Encryption-Policy[*] -> Encryption-Allowed
(18)         &outer.session-state::MS-MPPE-Encryption-Types += &reply:MS-MPPE-Encryption-Types[*] -> RC4-40or128-bit-Allowed
(18)         &outer.session-state::MS-MPPE-Send-Key += &reply:MS-MPPE-Send-Key[*] -> 0xb7ea5ac23b2680523f909d667460c17d
(18)         &outer.session-state::MS-MPPE-Recv-Key += &reply:MS-MPPE-Recv-Key[*] -> 0x2c8284d442c7f3d635501c3df519b1ec
(18)         &outer.session-state::EAP-Message += &reply:EAP-Message[*] -> 0x030e0004
(18)         &outer.session-state::Message-Authenticator += &reply:Message-Authenticator[*] -> 0x00000000000000000000000000000000
(18)         &outer.session-state::User-Name += &reply:User-Name[*] -> 'pauly1 at staff.uni-marburg.de'
(18)         &outer.request:User-Name := &User-Name -> 'pauly1 at staff.uni-marburg.de'
(18)       } # update = noop
(18)       update outer.session-state {
(18)         MS-MPPE-Encryption-Policy !* ANY
(18)         MS-MPPE-Encryption-Types !* ANY
(18)         MS-MPPE-Send-Key !* ANY
(18)         MS-MPPE-Recv-Key !* ANY
(18)         Message-Authenticator !* ANY
(18)         EAP-Message !* ANY
(18)         Proxy-State !* ANY
(18)       } # update outer.session-state = noop
(18)     } # post-auth = noop
(18)   Login OK: [pauly1 at staff.uni-marburg.de] (from client rst2 port 13 cli 4c:34:88:e0:aa:42 via TLS tunnel)
(18) } # server inner-tunnel
(18) Virtual server sending reply
(18)   Airespace-Interface-Name = "edu_staff_nat"
(18)   Tunnel-Medium-Type = 802
(18)   MS-MPPE-Encryption-Policy = Encryption-Allowed
(18)   MS-MPPE-Encryption-Types = RC4-40or128-bit-Allowed
(18)   MS-MPPE-Send-Key = 0xb7ea5ac23b2680523f909d667460c17d
(18)   MS-MPPE-Recv-Key = 0x2c8284d442c7f3d635501c3df519b1ec
(18)   EAP-Message = 0x030e0004
(18)   Message-Authenticator = 0x00000000000000000000000000000000
(18)   User-Name = "pauly1 at staff.uni-marburg.de"
(18) eap_peap: Got tunneled reply code 2
(18) eap_peap:   Airespace-Interface-Name = "edu_staff_nat"
(18) eap_peap:   Tunnel-Medium-Type = 802
(18) eap_peap:   MS-MPPE-Encryption-Policy = Encryption-Allowed
(18) eap_peap:   MS-MPPE-Encryption-Types = RC4-40or128-bit-Allowed
(18) eap_peap:   MS-MPPE-Send-Key = 0xb7ea5ac23b2680523f909d667460c17d
(18) eap_peap:   MS-MPPE-Recv-Key = 0x2c8284d442c7f3d635501c3df519b1ec
(18) eap_peap:   EAP-Message = 0x030e0004
(18) eap_peap:   Message-Authenticator = 0x00000000000000000000000000000000
(18) eap_peap:   User-Name = "pauly1 at staff.uni-marburg.de"
(18) eap_peap: Got tunneled reply RADIUS code 2
(18) eap_peap:   Airespace-Interface-Name = "edu_staff_nat"
(18) eap_peap:   Tunnel-Medium-Type = 802
(18) eap_peap:   MS-MPPE-Encryption-Policy = Encryption-Allowed
(18) eap_peap:   MS-MPPE-Encryption-Types = RC4-40or128-bit-Allowed
(18) eap_peap:   MS-MPPE-Send-Key = 0xb7ea5ac23b2680523f909d667460c17d
(18) eap_peap:   MS-MPPE-Recv-Key = 0x2c8284d442c7f3d635501c3df519b1ec
(18) eap_peap:   EAP-Message = 0x030e0004
(18) eap_peap:   Message-Authenticator = 0x00000000000000000000000000000000
(18) eap_peap:   User-Name = "pauly1 at staff.uni-marburg.de"
(18) eap_peap: Tunneled authentication was successful
(18) eap_peap: SUCCESS
(18) eap: Sending EAP Request (code 1) ID 15 length 43
(18) eap: EAP session adding &reply:State = 0x120ca8ef1e03b17c
(18)     [eap] = handled
(18)   } # authenticate = handled
(18) Using Post-Auth-Type Challenge
(18) Post-Auth-Type sub-section not found.  Ignoring.
(18) # Executing group from file /etc/freeradius/sites-enabled/default
(18) session-state: Saving cached attributes
(18)   Airespace-Interface-Name += "edu_staff_nat"
(18)   Tunnel-Medium-Type += 802
(18)   User-Name += "pauly1 at staff.uni-marburg.de"
(18) Sent Access-Challenge Id 239 from 172.25.1.26:1812 to 137.248.9.13:58831 length 0
(18)   Airespace-Interface-Name = "edu_staff_nat"
(18)   Tunnel-Medium-Type = 802
(18)   EAP-Message = 0x010f002b190017030100205210e22d3ff017be3033fb218ff93871a038a382a2f1c889ffb81543a9a3d53a
(18)   Message-Authenticator = 0x00000000000000000000000000000000
(18)   State = 0x120ca8ef1e03b17c922457ff27f713d1
(18)   Proxy-State = 0x3938
(18) Finished request
Waking up in 0.1 seconds.
(19) Received Access-Request Id 102 from 137.248.9.13:58831 to 172.25.1.26:1812 length 344
(19)   User-Name = "eduroam at staff.uni-marburg.de"
(19)   Chargeable-User-Identity = 0x00
(19)   Location-Capable = Civic-Location
(19)   Calling-Station-Id = "4c:34:88:e0:aa:42"
(19)   Called-Station-Id = "warz192:eduroam"
(19)   NAS-Port = 13
(19)   Cisco-AVPair = "audit-session-id=c0a85003002989c35c41b031"
(19)   Acct-Session-Id = "5c41b22b/4c:34:88:e0:aa:42/3582729"
(19)   NAS-IP-Address = 192.168.80.3
(19)   NAS-Identifier = "wlc2-edu-NAT"
(19)   Airespace-Wlan-Id = 4
(19)   Service-Type = Framed-User
(19)   Framed-MTU = 1300
(19)   NAS-Port-Type = Wireless-802.11
(19)   Tunnel-Type:0 = VLAN
(19)   Tunnel-Medium-Type:0 = IEEE-802
(19)   Tunnel-Private-Group-Id:0 = "911"
(19)   EAP-Message = 0x020f002b190017030100209a4de4acd616f07a65ef56d3ee0b98632503ec7d9e7a859d8e8afcb60bd6b360
(19)   State = 0x120ca8ef1e03b17c922457ff27f713d1
(19)   Message-Authenticator = 0x7fa6a3fc6eb49c78d2d389c31521945a
(19)   Event-Timestamp = "Jan 18 2019 12:02:57 CET"
(19)   Proxy-State = 0x3939
(19) Restoring &session-state
(19)   &session-state:Airespace-Interface-Name += "edu_staff_nat"
(19)   &session-state:Tunnel-Medium-Type += 802
(19)   &session-state:User-Name += "pauly1 at staff.uni-marburg.de"
(19) # Executing section authorize from file /etc/freeradius/sites-enabled/default
(19)   authorize {
(19)     policy filter_username {
(19)       if (&User-Name) {
(19)       if (&User-Name)  -> TRUE
(19)       if (&User-Name)  {
(19)         if (&User-Name =~ / /) {
(19)         if (&User-Name =~ / /)  -> FALSE
(19)         if (&User-Name =~ /@[^@]*@/ ) {
(19)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(19)         if (&User-Name =~ /\.\./ ) {
(19)         if (&User-Name =~ /\.\./ )  -> FALSE
(19)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(19)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(19)         if (&User-Name =~ /\.$/)  {
(19)         if (&User-Name =~ /\.$/)   -> FALSE
(19)         if (&User-Name =~ /@\./)  {
(19)         if (&User-Name =~ /@\./)   -> FALSE
(19)       } # if (&User-Name)  = notfound
(19)     } # policy filter_username = notfound
(19)     [preprocess] = ok
(19)     [chap] = noop
(19)     [mschap] = noop
(19)     [digest] = noop
(19) suffix: Checking for suffix after "@"
(19) suffix: Looking up realm "staff.uni-marburg.de" for User-Name = "eduroam at staff.uni-marburg.de"
(19) suffix: Found realm "staff.uni-marburg.de"
(19) suffix: Adding Stripped-User-Name = "eduroam"
(19) suffix: Adding Realm = "staff.uni-marburg.de"
(19) suffix: Authentication realm is LOCAL
(19)     [suffix] = ok
(19)     if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de") {
(19)     if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de")  -> TRUE
(19)     if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de")  {
(19) eap: Peer sent EAP Response (code 2) ID 15 length 43
(19) eap: Continuing tunnel setup
(19)       [eap] = ok
(19)     } # if ( &User-Name == "eduroam at staff.uni-marburg.de" || &User-Name == "cat-connectivity-test at staff.uni-marburg.de")  = ok
(19)     ... skipping else: Preceding "if" was taken
(19) files: users: Matched entry DEFAULT at line 118
(19)     [files] = ok
rlm_ldap (ldap): Reserved connection (2)
(19) ldap: EXPAND (uid=%{%{Stripped-User-Name}:-%{User-Name}})
(19) ldap:    --> (uid=eduroam)
(19) ldap: Performing search in "ou=people,ou=staff,ou=Accounts,o=Universitaet Marburg,c=DE" with filter "(uid=eduroam)", scope "sub"
(19) ldap: Waiting for search result...
(19) ldap: Search returned no results
rlm_ldap (ldap): Released connection (2)
(19)     [ldap] = notfound
(19)     if ((ok || updated) && User-Password) {
(19)     if ((ok || updated) && User-Password)  -> FALSE
(19)     [expiration] = noop
(19)     [logintime] = noop
(19)     [pap] = noop
(19)   } # authorize = ok
(19) Found Auth-Type = eap
(19) # Executing group from file /etc/freeradius/sites-enabled/default
(19)   authenticate {
(19) eap: Expiring EAP session with state 0x120ca8ef1e03b17c
(19) eap: Finished EAP session with state 0x120ca8ef1e03b17c
(19) eap: Previous EAP request found for state 0x120ca8ef1e03b17c, released from the list
(19) eap: Peer sent packet with method EAP PEAP (25)
(19) eap: Calling submodule eap_peap to process data
(19) eap_peap: Continuing EAP-TLS
(19) eap_peap: [eaptls verify] = ok
(19) eap_peap: Done initial handshake
(19) eap_peap: [eaptls process] = ok
(19) eap_peap: Session established.  Decoding tunneled attributes
(19) eap_peap: PEAP state send tlv success
(19) eap_peap: Received EAP-TLV response
(19) eap_peap: Success
(19) eap_peap:     caching Stripped-User-Name = "eduroam"
(19) eap_peap: Failed to find 'persist_dir' in TLS configuration.  Session will not be cached on disk.
(19) eap: Sending EAP Success (code 3) ID 15 length 4
(19) eap: Freeing handler
(19)     [eap] = ok
(19)   } # authenticate = ok
(19) # Executing section post-auth from file /etc/freeradius/sites-enabled/default
(19)   post-auth {
(19)     update {
(19)       &reply::Airespace-Interface-Name += &session-state:Airespace-Interface-Name[*] -> 'edu_staff_nat'
(19)       &reply::Tunnel-Medium-Type += &session-state:Tunnel-Medium-Type[*] -> 802
(19)       &reply::User-Name += &session-state:User-Name[*] -> 'pauly1 at staff.uni-marburg.de'
(19)     } # update = noop
(19)     [exec] = noop
(19)     policy remove_reply_message_if_eap {
(19)       if (&reply:EAP-Message && &reply:Reply-Message) {
(19)       if (&reply:EAP-Message && &reply:Reply-Message)  -> FALSE
(19)       else {
(19)         [noop] = noop
(19)       } # else = noop
(19)     } # policy remove_reply_message_if_eap = noop
(19)   } # post-auth = noop
(19) Login OK: [eduroam at staff.uni-marburg.de] (from client rst2 port 13 cli 4c:34:88:e0:aa:42)
(19) Sent Access-Accept Id 102 from 172.25.1.26:1812 to 137.248.9.13:58831 length 0
(19)   Airespace-Interface-Name = "edu_staff_nat"
(19)   Tunnel-Medium-Type = 802
(19)   MS-MPPE-Recv-Key = 0x6f437407ea65cce8c392ad3de13c2043054e89a151b37ad01ad6331afc0ee3a2
(19)   MS-MPPE-Send-Key = 0x4aab3d27b71c713334f9be0520ceea80ce55b62a7c96a7941ff33507faf9092d
(19)   EAP-Message = 0x030f0004
(19)   Message-Authenticator = 0x00000000000000000000000000000000
(19)   User-Name = "eduroam at staff.uni-marburg.de"
(19)   Proxy-State = 0x3939
(19)   Airespace-Interface-Name += "edu_staff_nat"
(19)   Tunnel-Medium-Type += 802
(19)   User-Name += "pauly1 at staff.uni-marburg.de"
(19) Finished request
Waking up in 0.1 seconds.
(20) Received Accounting-Request Id 115 from 137.248.9.13:58831 to 172.25.1.26:1813 length 313
(20)   User-Name = "pauly1 at staff.uni-marburg.de"
(20)   NAS-Port = 13
(20)   NAS-IP-Address = 192.168.80.3
(20)   Framed-IP-Address = 10.137.67.209
(20)   NAS-Identifier = "wlc2-edu-NAT"
(20)   Airespace-Wlan-Id = 4
(20)   Acct-Session-Id = "5c41b22b/4c:34:88:e0:aa:42/3582729"
(20)   NAS-Port-Type = Wireless-802.11
(20)   Cisco-AVPair = "audit-session-id=c0a85003002989c35c41b031"
(20)   Acct-Authentic = RADIUS
(20)   Tunnel-Type:0 = VLAN
(20)   Tunnel-Medium-Type:0 = IEEE-802
(20)   Tunnel-Private-Group-Id:0 = "911"
(20)   Event-Timestamp = "Jan 18 2019 12:02:57 CET"
(20)   Acct-Status-Type = Stop
(20)   Acct-Input-Octets = 0
(20)   Acct-Input-Gigawords = 0
(20)   Acct-Output-Octets = 0
(20)   Acct-Output-Gigawords = 0
(20)   Acct-Input-Packets = 0
(20)   Acct-Output-Packets = 0
(20)   Acct-Terminate-Cause = User-Request
(20)   Acct-Session-Time = 54
(20)   Acct-Delay-Time = 0
(20)   Calling-Station-Id = "4c:34:88:e0:aa:42"
(20)   Called-Station-Id = "warz192:eduroam"
(20)   Proxy-State = 0x3634
(20) # Executing section preacct from file /etc/freeradius/sites-enabled/default
(20)   preacct {
(20)     [preprocess] = ok
(20)     policy acct_unique {
(20)       update request {
(20)         &Tmp-String-9 := "ai:"
(20)       } # update request = noop
(20)       if (("%{hex:&Class}" =~ /^%{hex:&Tmp-String-9}/) && 	    ("%{string:&Class}" =~ /^ai:([0-9a-f]{32})/i)) {
(20)       EXPAND %{hex:&Class}
(20)          -->
(20)       EXPAND ^%{hex:&Tmp-String-9}
(20)          --> ^61693a
(20)       if (("%{hex:&Class}" =~ /^%{hex:&Tmp-String-9}/) && 	    ("%{string:&Class}" =~ /^ai:([0-9a-f]{32})/i))  -> FALSE
(20)       else {
(20)         update request {
(20)           EXPAND %{md5:%{User-Name},%{Acct-Session-ID},%{%{NAS-IPv6-Address}:-%{NAS-IP-Address}},%{NAS-Identifier},%{NAS-Port-ID},%{NAS-Port}}
(20)              --> 751930004ab0da82d6e15d5d74429579
(20)           &Acct-Unique-Session-Id := 751930004ab0da82d6e15d5d74429579
(20)         } # update request = noop
(20)       } # else = noop
(20)     } # policy acct_unique = noop
(20) suffix: Checking for suffix after "@"
(20) suffix: Looking up realm "staff.uni-marburg.de" for User-Name = "pauly1 at staff.uni-marburg.de"
(20) suffix: Found realm "staff.uni-marburg.de"
(20) suffix: Adding Stripped-User-Name = "pauly1"
(20) suffix: Adding Realm = "staff.uni-marburg.de"
(20) suffix: Accounting realm is LOCAL
(20)     [suffix] = ok
(20)     [files] = noop
(20)   } # preacct = ok
(20) # Executing section accounting from file /etc/freeradius/sites-enabled/default
(20)   accounting {
(20) detail: EXPAND /var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/detail-%Y-%m-%d
(20) detail:    --> /var/log/freeradius/radacct/137.248.9.13/detail-2019-01-18
(20) detail: /var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/detail-%Y-%m-%d expands to /var/log/freeradius/radacct/137.248.9.13/detail-2019-01-18
(20) detail: EXPAND %t
(20) detail:    --> Fri Jan 18 12:02:57 2019
(20)     [detail] = ok
(20)     [exec] = noop
(20) attr_filter.accounting_response: EXPAND %{User-Name}
(20) attr_filter.accounting_response:    --> pauly1 at staff.uni-marburg.de
(20) attr_filter.accounting_response: Matched entry DEFAULT at line 12
(20)     [attr_filter.accounting_response] = updated
(20)   } # accounting = updated
(20) Sent Accounting-Response Id 115 from 172.25.1.26:1813 to 137.248.9.13:58831 length 0
(20)   Proxy-State = 0x3634
(20) Finished request
(20) Cleaning up request packet ID 115 with timestamp +1
Waking up in 0.1 seconds.
(21) Received Accounting-Request Id 89 from 137.248.9.13:58831 to 172.25.1.26:1813 length 210
(21)   User-Name = "pauly1 at staff.uni-marburg.de"
(21)   NAS-Port = 13
(21)   NAS-IP-Address = 192.168.80.3
(21)   Framed-IP-Address = 10.137.67.209
(21)   NAS-Identifier = "wlc2-edu-NAT"
(21)   Airespace-Wlan-Id = 4
(21)   Acct-Session-Id = "5c41b261/4c:34:88:e0:aa:42/3582828"
(21)   NAS-Port-Type = Wireless-802.11
(21)   Acct-Authentic = RADIUS
(21)   Tunnel-Type:0 = VLAN
(21)   Tunnel-Medium-Type:0 = IEEE-802
(21)   Tunnel-Private-Group-Id:0 = "912"
(21)   Event-Timestamp = "Jan 18 2019 12:02:57 CET"
(21)   Acct-Status-Type = Start
(21)   Calling-Station-Id = "4c:34:88:e0:aa:42"
(21)   Called-Station-Id = "warz192:eduroam"
(21)   Proxy-State = 0x3635
(21) # Executing section preacct from file /etc/freeradius/sites-enabled/default
(21)   preacct {
(21)     [preprocess] = ok
(21)     policy acct_unique {
(21)       update request {
(21)         &Tmp-String-9 := "ai:"
(21)       } # update request = noop
(21)       if (("%{hex:&Class}" =~ /^%{hex:&Tmp-String-9}/) && 	    ("%{string:&Class}" =~ /^ai:([0-9a-f]{32})/i)) {
(21)       EXPAND %{hex:&Class}
(21)          -->
(21)       EXPAND ^%{hex:&Tmp-String-9}
(21)          --> ^61693a
(21)       if (("%{hex:&Class}" =~ /^%{hex:&Tmp-String-9}/) && 	    ("%{string:&Class}" =~ /^ai:([0-9a-f]{32})/i))  -> FALSE
(21)       else {
(21)         update request {
(21)           EXPAND %{md5:%{User-Name},%{Acct-Session-ID},%{%{NAS-IPv6-Address}:-%{NAS-IP-Address}},%{NAS-Identifier},%{NAS-Port-ID},%{NAS-Port}}
(21)              --> 456cd34e7b14f8b084e1d23f579cb483
(21)           &Acct-Unique-Session-Id := 456cd34e7b14f8b084e1d23f579cb483
(21)         } # update request = noop
(21)       } # else = noop
(21)     } # policy acct_unique = noop
(21) suffix: Checking for suffix after "@"
(21) suffix: Looking up realm "staff.uni-marburg.de" for User-Name = "pauly1 at staff.uni-marburg.de"
(21) suffix: Found realm "staff.uni-marburg.de"
(21) suffix: Adding Stripped-User-Name = "pauly1"
(21) suffix: Adding Realm = "staff.uni-marburg.de"
(21) suffix: Accounting realm is LOCAL
(21)     [suffix] = ok
(21)     [files] = noop
(21)   } # preacct = ok
(21) # Executing section accounting from file /etc/freeradius/sites-enabled/default
(21)   accounting {
(21) detail: EXPAND /var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/detail-%Y-%m-%d
(21) detail:    --> /var/log/freeradius/radacct/137.248.9.13/detail-2019-01-18
(21) detail: /var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/detail-%Y-%m-%d expands to /var/log/freeradius/radacct/137.248.9.13/detail-2019-01-18
(21) detail: EXPAND %t
(21) detail:    --> Fri Jan 18 12:02:57 2019
(21)     [detail] = ok
(21)     [exec] = noop
(21) attr_filter.accounting_response: EXPAND %{User-Name}
(21) attr_filter.accounting_response:    --> pauly1 at staff.uni-marburg.de
(21) attr_filter.accounting_response: Matched entry DEFAULT at line 12
(21)     [attr_filter.accounting_response] = updated
(21)   } # accounting = updated
(21) Sent Accounting-Response Id 89 from 172.25.1.26:1813 to 137.248.9.13:58831 length 0
(21)   Proxy-State = 0x3635
(21) Finished request
(21) Cleaning up request packet ID 89 with timestamp +1
Waking up in 0.6 seconds.

########################## End of PEAP/MS-CHAPv2 Session ###############################################



-- 
   Dr. Martin Pauly     Phone:  +49-6421-28-23527
   HRZ Univ. Marburg    Fax:    +49-6421-28-26994
   Hans-Meerwein-Str.   E-Mail: pauly at HRZ.Uni-Marburg.DE
   D-35032 Marburg

-------------- next part --------------
A non-text attachment was scrubbed...
Name: smime.p7s
Type: application/pkcs7-signature
Size: 5393 bytes
Desc: S/MIME Cryptographic Signature
URL: <http://lists.freeradius.org/pipermail/freeradius-users/attachments/20190123/b216966d/attachment-0001.bin>


More information about the Freeradius-Users mailing list