About EAP-TTLS + MS-CHAPv2 authentication

Yuya Yanagi peacefull64 at gmail.com
Tue Jul 30 16:53:49 CEST 2019


Hello there !! Help Me!

I'm sorry, my English is not good.

I am migrating a FreeRadius server, but I'm having trouble connecting
with EAP-TTLS + MS-CHAPv2.

The migration source is FreeRadius v2, but this time it is a migration
to FreeRadius v3.
Although the configuration is a straight migration, some settings have
been added as dynamic VLAN is required.
At first we recommended to build with EAP-TTLS + PAP, but customers
are required to connect with EAP-TTLS + MS-CHAPv2
When EAP-TTLS + PAP, although authentication was successful, it will
be an error if it is made EAP-TTLS + MS-CHAPv2 connection.

Specifically, I get into trouble with the following error at the point
of authenticate section.
------
(6) ldap_regularusers: WARNING: You have set "Auth-Type := LDAP" somewhere
(6) ldap_regularusers: WARNING: *********************************************
(6) ldap_regularusers: WARNING: * THAT CONFIGURATION IS WRONG.  DELETE IT.
(6) ldap_regularusers: WARNING: * YOU ARE PREVENTING THE SERVER FROM WORKING
(6) ldap_regularusers: WARNING: *********************************************
(6) ldap_regularusers: ERROR: Attribute "User-Password" is required
for authentication
------
As a question and support

1. Can I authenticate using EAP-TTLS + MS-CHAPv2?
2. What advice, suggestions, or areas for improvement in solving the problem?

I would like wisdom and support.

============================================================================

FreeRADIUS Version 3.0.13
Copyright (C) 1999-2017 The FreeRADIUS server project and contributors
There is NO warranty; not even for MERCHANTABILITY or FITNESS FOR A
PARTICULAR PURPOSE
You may redistribute copies of FreeRADIUS under the terms of the
GNU General Public License
For more information about these matters, see the file named COPYRIGHT
Starting - reading configuration files ...
including dictionary file /usr/share/freeradius/dictionary
including dictionary file /usr/share/freeradius/dictionary.dhcp
including dictionary file /usr/share/freeradius/dictionary.vqp
including dictionary file /etc/raddb/dictionary
including configuration file /etc/raddb/radiusd.conf
including configuration file /etc/raddb/proxy.conf
including configuration file /etc/raddb/clients.conf
including files in directory /etc/raddb/mods-enabled/
including configuration file /etc/raddb/mods-enabled/always
including configuration file /etc/raddb/mods-enabled/attr_filter
including configuration file /etc/raddb/mods-enabled/cache_eap
including configuration file /etc/raddb/mods-enabled/chap
including configuration file /etc/raddb/mods-enabled/date
including configuration file /etc/raddb/mods-enabled/detail
including configuration file /etc/raddb/mods-enabled/detail.log
including configuration file /etc/raddb/mods-enabled/dhcp
including configuration file /etc/raddb/mods-enabled/digest
including configuration file /etc/raddb/mods-enabled/dynamic_clients
including configuration file /etc/raddb/mods-enabled/eap
including configuration file /etc/raddb/mods-enabled/echo
including configuration file /etc/raddb/mods-enabled/exec
including configuration file /etc/raddb/mods-enabled/expiration
including configuration file /etc/raddb/mods-enabled/expr
including configuration file /etc/raddb/mods-enabled/files
including configuration file /etc/raddb/mods-enabled/linelog
including configuration file /etc/raddb/mods-enabled/logintime
including configuration file /etc/raddb/mods-enabled/mschap
including configuration file /etc/raddb/mods-enabled/ntlm_auth
including configuration file /etc/raddb/mods-enabled/pap
including configuration file /etc/raddb/mods-enabled/passwd
including configuration file /etc/raddb/mods-enabled/preprocess
including configuration file /etc/raddb/mods-enabled/radutmp
including configuration file /etc/raddb/mods-enabled/realm
including configuration file /etc/raddb/mods-enabled/replicate
including configuration file /etc/raddb/mods-enabled/soh
including configuration file /etc/raddb/mods-enabled/sradutmp
including configuration file /etc/raddb/mods-enabled/unix
including configuration file /etc/raddb/mods-enabled/unpack
including configuration file /etc/raddb/mods-enabled/utf8
including configuration file /etc/raddb/mods-enabled/ldap
including configuration file /etc/raddb/mods-available/ldap.attrmap
including configuration file /etc/raddb/mods-available/ldap.attrmap
including configuration file /etc/raddb/mods-available/ldap.attrmap
including configuration file /etc/raddb/mods-enabled/sql
including configuration file /etc/raddb/mods-config/sql/main/mysql/queries.conf
including configuration file /etc/raddb/mods-config/sql/main/mysql/queries.conf
including files in directory /etc/raddb/policy.d/
including configuration file /etc/raddb/policy.d/accounting
including configuration file /etc/raddb/policy.d/canonicalization
including configuration file /etc/raddb/policy.d/control
including configuration file /etc/raddb/policy.d/cui
including configuration file /etc/raddb/policy.d/debug
including configuration file /etc/raddb/policy.d/dhcp
including configuration file /etc/raddb/policy.d/eap
including configuration file /etc/raddb/policy.d/filter
including configuration file /etc/raddb/policy.d/operator-name
including files in directory /etc/raddb/sites-enabled/
including configuration file /etc/raddb/sites-enabled/default
including configuration file /etc/raddb/sites-enabled/inner-tunnel
main {
 security {
 	user = "radiusd"
 	group = "radiusd"
 	allow_core_dumps = no
 }
	name = "radiusd"
	prefix = "/usr"
	localstatedir = "/var"
	logdir = "/var/log/radius"
	run_dir = "/var/run/radiusd"
}
main {
	name = "radiusd"
	prefix = "/usr"
	localstatedir = "/var"
	sbindir = "/usr/sbin"
	logdir = "/var/log/radius"
	run_dir = "/var/run/radiusd"
	libdir = "/usr/lib64/freeradius"
	radacctdir = "/var/log/radius/radacct"
	hostname_lookups = no
	max_request_time = 30
	cleanup_delay = 5
	max_requests = 16384
	pidfile = "/var/run/radiusd/radiusd.pid"
	checkrad = "/usr/sbin/checkrad"
	debug_level = 0
	proxy_requests = yes
 log {
 	stripped_names = yes
 	auth = yes
 	auth_badpass = no
 	auth_goodpass = no
 	msg_badpass =
"%{control:Auth-Type};%{%{outer.request:Calling-Station-Id}:-%{Calling-Station-Id}};%{Called-Station-Id};%{Connect-Info};%{Fortinet-Vdom-Name};%{NAS-Identifier};%{Framed-IP-Address};%{request:User-Name}"
 	msg_goodpass =
"%{control:Auth-Type};%{%{outer.request:Calling-Station-Id}:-%{Calling-Station-Id}};%{Called-Station-Id};%{Connect-Info};%{Fortinet-Vdom-Name};%{NAS-Identifier};%{Framed-IP-Address};%{request:User-Name}"
 	colourise = yes
 	msg_denied = "You are already logged in - access denied"
 }
 resources {
 }
 security {
 	max_attributes = 200
 	reject_delay = 1.000000
 	status_server = yes
 }
}
radiusd: #### Loading Realms and Home Servers ####
 proxy server {
 	retry_delay = 5
 	retry_count = 3
 	default_fallback = no
 	dead_time = 120
 	wake_all_if_all_dead = no
 }
 home_server jp-top-nii {
 	ipaddr = 210.151.94.178
 	port = 1812
 	type = "auth+acct"
 	secret = <<< secret >>>
 	response_window = 30.000000
 	response_timeouts = 1
 	max_outstanding = 65536
 	zombie_period = 40
 	status_check = "none"
 	ping_interval = 30
 	check_timeout = 4
 	num_answers_to_alive = 3
 	revive_interval = 300
  limit {
  	max_connections = 16
  	max_requests = 0
  	lifetime = 0
  	idle_timeout = 0
  }
  coa {
  	irt = 2
  	mrt = 16
  	mrc = 5
  	mrd = 30
  }
 }
 home_server jp-top-tohoku {
 	ipaddr = 210.151.94.186
 	port = 1812
 	type = "auth+acct"
 	secret = <<< secret >>>
 	response_window = 30.000000
 	response_timeouts = 1
 	max_outstanding = 65536
 	zombie_period = 40
 	status_check = "none"
 	ping_interval = 30
 	check_timeout = 4
 	num_answers_to_alive = 3
 	revive_interval = 300
  limit {
  	max_connections = 16
  	max_requests = 0
  	lifetime = 0
  	idle_timeout = 0
  }
  coa {
  	irt = 2
  	mrt = 16
  	mrc = 5
  	mrd = 30
  }
 }
 realm ~^(.+\.)?hoge\.ac\.jp$ {
	authhost = LOCAL
	accthost = LOCAL
 }
 realm NULL {
	authhost = LOCAL
	accthost = LOCAL
 }
 home_server_pool jp-top {
	type = fail-over
	home_server = jp-top-nii
	home_server = jp-top-tohoku
 }
radiusd: #### Loading Clients ####
 client localhost {
 	ipaddr = 127.0.0.1
 	require_message_authenticator = no
 	secret = <<< secret >>>
 	nas_type = "other"
 	proto = "*"
  limit {
  	max_connections = 16
  	lifetime = 0
  	idle_timeout = 30
  }
 }
 client top_radius_nii_ver2 {
 	ipaddr = 210.151.94.178
 	require_message_authenticator = no
 	secret = <<< secret >>>
  limit {
  	max_connections = 16
  	lifetime = 0
  	idle_timeout = 30
  }
 }
 client top_radius_ver2 {
 	ipaddr = 210.151.94.186
 	require_message_authenticator = no
 	secret = <<< secret >>>
  limit {
  	max_connections = 16
  	lifetime = 0
  	idle_timeout = 30
  }
 }
 client xxx.15.yyy.241 {
 	require_message_authenticator = no
 	secret = <<< secret >>>
 	shortname = "netwlc01"
  limit {
  	max_connections = 16
  	lifetime = 0
  	idle_timeout = 30
  }
 }
No 'ipaddr' or 'ipv4addr' or 'ipv6addr' field found in client
xxx.15.yyy.241. Please fix your configuration
Support for old-style clients will be removed in a future release
 client xxx.15.yyy.242 {
 	require_message_authenticator = no
 	secret = <<< secret >>>
 	shortname = "netwlc02"
  limit {
  	max_connections = 16
  	lifetime = 0
  	idle_timeout = 30
  }
 }
No 'ipaddr' or 'ipv4addr' or 'ipv6addr' field found in client
xxx.15.yyy.242. Please fix your configuration
Support for old-style clients will be removed in a future release
 client xxx.15.yyy.243 {
 	require_message_authenticator = no
 	secret = <<< secret >>>
 	shortname = "netwlauth01"
  limit {
  	max_connections = 16
  	lifetime = 0
  	idle_timeout = 30
  }
 }
No 'ipaddr' or 'ipv4addr' or 'ipv6addr' field found in client
xxx.15.yyy.243. Please fix your configuration
Support for old-style clients will be removed in a future release
 client xxx.15.yyy.244 {
 	require_message_authenticator = no
 	secret = <<< secret >>>
 	shortname = "netwlauth02"
  limit {
  	max_connections = 16
  	lifetime = 0
  	idle_timeout = 30
  }
 }
No 'ipaddr' or 'ipv4addr' or 'ipv6addr' field found in client
xxx.15.yyy.244. Please fix your configuration
Support for old-style clients will be removed in a future release
 client xxx.15.yyy.245 {
 	require_message_authenticator = no
 	secret = <<< secret >>>
 	shortname = "netwlauth"
  limit {
  	max_connections = 16
  	lifetime = 0
  	idle_timeout = 30
  }
 }
No 'ipaddr' or 'ipv4addr' or 'ipv6addr' field found in client
xxx.15.yyy.245. Please fix your configuration
Support for old-style clients will be removed in a future release
 client xxx.15.yyy.yyy {
 	require_message_authenticator = no
 	secret = <<< secret >>>
 	shortname = "netmgmtfw"
  limit {
  	max_connections = 16
  	lifetime = 0
  	idle_timeout = 30
  }
 }
No 'ipaddr' or 'ipv4addr' or 'ipv6addr' field found in client
xxx.15.yyy.yyy. Please fix your configuration
Support for old-style clients will be removed in a future release
 client xxx.15.yyy.3 {
 	require_message_authenticator = no
 	secret = <<< secret >>>
 	shortname = "netfw_gwvpn"
  limit {
  	max_connections = 16
  	lifetime = 0
  	idle_timeout = 30
  }
 }
No 'ipaddr' or 'ipv4addr' or 'ipv6addr' field found in client
xxx.15.yyy.3. Please fix your configuration
Support for old-style clients will be removed in a future release
 client xxx.15.yyy.4 {
 	require_message_authenticator = no
 	secret = <<< secret >>>
 	shortname = "netguestnat"
  limit {
  	max_connections = 16
  	lifetime = 0
  	idle_timeout = 30
  }
 }
No 'ipaddr' or 'ipv4addr' or 'ipv6addr' field found in client
xxx.15.yyy.4. Please fix your configuration
Support for old-style clients will be removed in a future release
 client xxx.15.yyy.10 {
 	require_message_authenticator = no
 	secret = <<< secret >>>
 	shortname = "netwifinat"
  limit {
  	max_connections = 16
  	lifetime = 0
  	idle_timeout = 30
  }
 }
No 'ipaddr' or 'ipv4addr' or 'ipv6addr' field found in client
xxx.15.yyy.10. Please fix your configuration
Support for old-style clients will be removed in a future release
 client xxx.15.yyy.230 {
 	require_message_authenticator = no
 	secret = <<< secret >>>
 	shortname = "netms"
  limit {
  	max_connections = 16
  	lifetime = 0
  	idle_timeout = 30
  }
 }
No 'ipaddr' or 'ipv4addr' or 'ipv6addr' field found in client
xxx.15.yyy.230. Please fix your configuration
Support for old-style clients will be removed in a future release
 client xxx.15.103.32 {
 	require_message_authenticator = no
 	secret = <<< secret >>>
 	shortname = "radius0"
  limit {
  	max_connections = 16
  	lifetime = 0
  	idle_timeout = 30
  }
 }
No 'ipaddr' or 'ipv4addr' or 'ipv6addr' field found in client
xxx.15.103.32. Please fix your configuration
Support for old-style clients will be removed in a future release
 client xxx.15.103.33 {
 	require_message_authenticator = no
 	secret = <<< secret >>>
 	shortname = "radius1"
  limit {
  	max_connections = 16
  	lifetime = 0
  	idle_timeout = 30
  }
 }
No 'ipaddr' or 'ipv4addr' or 'ipv6addr' field found in client
xxx.15.103.33. Please fix your configuration
Support for old-style clients will be removed in a future release
 client xxx.15.64.48 {
 	require_message_authenticator = no
 	secret = <<< secret >>>
 	shortname = "hoge-test"
  limit {
  	max_connections = 16
  	lifetime = 0
  	idle_timeout = 30
  }
 }
No 'ipaddr' or 'ipv4addr' or 'ipv6addr' field found in client
xxx.15.64.48. Please fix your configuration
Support for old-style clients will be removed in a future release
 client xxx.15.yyy.14 {
 	require_message_authenticator = no
 	secret = <<< secret >>>
 	shortname = "localtest"
  limit {
  	max_connections = 16
  	lifetime = 0
  	idle_timeout = 30
  }
 }
No 'ipaddr' or 'ipv4addr' or 'ipv6addr' field found in client
xxx.15.yyy.14. Please fix your configuration
Support for old-style clients will be removed in a future release
Debugger not attached
 # Creating Auth-Type = mschap
 # Creating Auth-Type = eap
 # Creating Auth-Type = CHAP
 # Creating Auth-Type = MS-CHAP
 # Creating Auth-Type = LDAP
radiusd: #### Instantiating modules ####
 modules {
  # Loaded module rlm_always
  # Loading module "reject" from file /etc/raddb/mods-enabled/always
  always reject {
  	rcode = "reject"
  	simulcount = 0
  	mpp = no
  }
  # Loading module "fail" from file /etc/raddb/mods-enabled/always
  always fail {
  	rcode = "fail"
  	simulcount = 0
  	mpp = no
  }
  # Loading module "ok" from file /etc/raddb/mods-enabled/always
  always ok {
  	rcode = "ok"
  	simulcount = 0
  	mpp = no
  }
  # Loading module "handled" from file /etc/raddb/mods-enabled/always
  always handled {
  	rcode = "handled"
  	simulcount = 0
  	mpp = no
  }
  # Loading module "invalid" from file /etc/raddb/mods-enabled/always
  always invalid {
  	rcode = "invalid"
  	simulcount = 0
  	mpp = no
  }
  # Loading module "userlock" from file /etc/raddb/mods-enabled/always
  always userlock {
  	rcode = "userlock"
  	simulcount = 0
  	mpp = no
  }
  # Loading module "notfound" from file /etc/raddb/mods-enabled/always
  always notfound {
  	rcode = "notfound"
  	simulcount = 0
  	mpp = no
  }
  # Loading module "noop" from file /etc/raddb/mods-enabled/always
  always noop {
  	rcode = "noop"
  	simulcount = 0
  	mpp = no
  }
  # Loading module "updated" from file /etc/raddb/mods-enabled/always
  always updated {
  	rcode = "updated"
  	simulcount = 0
  	mpp = no
  }
  # Loaded module rlm_attr_filter
  # Loading module "attr_filter.post-proxy" from file
/etc/raddb/mods-enabled/attr_filter
  attr_filter attr_filter.post-proxy {
  	filename = "/etc/raddb/mods-config/attr_filter/post-proxy"
  	key = "%{Realm}"
  	relaxed = no
  }
  # Loading module "attr_filter.pre-proxy" from file
/etc/raddb/mods-enabled/attr_filter
  attr_filter attr_filter.pre-proxy {
  	filename = "/etc/raddb/mods-config/attr_filter/pre-proxy"
  	key = "%{Realm}"
  	relaxed = no
  }
  # Loading module "attr_filter.access_reject" from file
/etc/raddb/mods-enabled/attr_filter
  attr_filter attr_filter.access_reject {
  	filename = "/etc/raddb/mods-config/attr_filter/access_reject"
  	key = "%{User-Name}"
  	relaxed = no
  }
  # Loading module "attr_filter.access_challenge" from file
/etc/raddb/mods-enabled/attr_filter
  attr_filter attr_filter.access_challenge {
  	filename = "/etc/raddb/mods-config/attr_filter/access_challenge"
  	key = "%{User-Name}"
  	relaxed = no
  }
  # Loading module "attr_filter.accounting_response" from file
/etc/raddb/mods-enabled/attr_filter
  attr_filter attr_filter.accounting_response {
  	filename = "/etc/raddb/mods-config/attr_filter/accounting_response"
  	key = "%{User-Name}"
  	relaxed = no
  }
  # Loaded module rlm_cache
  # Loading module "cache_eap" from file /etc/raddb/mods-enabled/cache_eap
  cache cache_eap {
  	driver = "rlm_cache_rbtree"
  	key = "%{%{control:State}:-%{%{reply:State}:-%{State}}}"
  	ttl = 15
  	max_entries = 0
  	epoch = 0
  	add_stats = no
  }
  # Loaded module rlm_chap
  # Loading module "chap" from file /etc/raddb/mods-enabled/chap
  # Loaded module rlm_date
  # Loading module "date" from file /etc/raddb/mods-enabled/date
  date {
  	format = "%b %e %Y %H:%M:%S %Z"
  }
  # Loaded module rlm_detail
  # Loading module "detail" from file /etc/raddb/mods-enabled/detail
  detail {
  	filename = "/var/log/radius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/detail-%Y%m%d"
  	header = "%t"
  	permissions = 384
  	locking = no
  	escape_filenames = no
  	log_packet_header = no
  }
  # Loading module "auth_log" from file /etc/raddb/mods-enabled/detail.log
  detail auth_log {
  	filename = "/var/log/radius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/auth-detail-%Y%m%d"
  	header = "%t"
  	permissions = 384
  	locking = no
  	escape_filenames = no
  	log_packet_header = no
  }
  # Loading module "reply_log" from file /etc/raddb/mods-enabled/detail.log
  detail reply_log {
  	filename = "/var/log/radius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/reply-detail-%Y%m%d"
  	header = "%t"
  	permissions = 384
  	locking = no
  	escape_filenames = no
  	log_packet_header = no
  }
  # Loading module "pre_proxy_log" from file /etc/raddb/mods-enabled/detail.log
  detail pre_proxy_log {
  	filename = "/var/log/radius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/pre-proxy-detail-%Y%m%d"
  	header = "%t"
  	permissions = 384
  	locking = no
  	escape_filenames = no
  	log_packet_header = no
  }
  # Loading module "post_proxy_log" from file /etc/raddb/mods-enabled/detail.log
  detail post_proxy_log {
  	filename = "/var/log/radius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/post-proxy-detail-%Y%m%d"
  	header = "%t"
  	permissions = 384
  	locking = no
  	escape_filenames = no
  	log_packet_header = no
  }
  # Loaded module rlm_dhcp
  # Loading module "dhcp" from file /etc/raddb/mods-enabled/dhcp
  # Loaded module rlm_digest
  # Loading module "digest" from file /etc/raddb/mods-enabled/digest
  # Loaded module rlm_dynamic_clients
  # Loading module "dynamic_clients" from file
/etc/raddb/mods-enabled/dynamic_clients
  # Loaded module rlm_eap
  # Loading module "eap" from file /etc/raddb/mods-enabled/eap
  eap {
  	default_eap_type = "ttls"
  	timer_expire = 60
  	ignore_unknown_eap_types = no
  	cisco_accounting_username_bug = no
  	max_sessions = 16384
  }
  # Loaded module rlm_exec
  # Loading module "echo" from file /etc/raddb/mods-enabled/echo
  exec echo {
  	wait = yes
  	program = "/bin/echo %{User-Name}"
  	input_pairs = "request"
  	output_pairs = "reply"
  	shell_escape = yes
  }
  # Loading module "exec" from file /etc/raddb/mods-enabled/exec
  exec {
  	wait = yes
  	input_pairs = "request"
  	shell_escape = yes
  	timeout = 10
  }
  # Loaded module rlm_expiration
  # Loading module "expiration" from file /etc/raddb/mods-enabled/expiration
  # Loaded module rlm_expr
  # Loading module "expr" from file /etc/raddb/mods-enabled/expr
  expr {
  	safe_characters =
"@abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789.-_:
/テ、テゥテカテシテテ「テヲテァティテゥテェテォテョテッテエナ禿ケテサテシaテソテ・嘉姪愿淌€テづ・・暗嘉甘凝偲湘版津凖崚愬ク"
  }
  # Loaded module rlm_files
  # Loading module "files" from file /etc/raddb/mods-enabled/files
  files {
  	filename = "/etc/raddb/mods-config/files/authorize"
  	acctusersfile = "/etc/raddb/mods-config/files/accounting"
  	preproxy_usersfile = "/etc/raddb/mods-config/files/pre-proxy"
  }
  # Loaded module rlm_linelog
  # Loading module "linelog" from file /etc/raddb/mods-enabled/linelog
  linelog {
  	filename = "/var/log/radius/linelog"
  	escape_filenames = no
  	syslog_severity = "info"
  	permissions = 384
  	format = "This is a log message for %{User-Name}"
  	reference = "messages.%{%{reply:Packet-Type}:-default}"
  }
  # Loading module "log_accounting" from file /etc/raddb/mods-enabled/linelog
  linelog log_accounting {
  	filename = "/var/log/radius/linelog-accounting"
  	escape_filenames = no
  	syslog_severity = "info"
  	permissions = 384
  	format = ""
  	reference = "Accounting-Request.%{%{Acct-Status-Type}:-unknown}"
  }
  # Loaded module rlm_logintime
  # Loading module "logintime" from file /etc/raddb/mods-enabled/logintime
  logintime {
  	minimum_timeout = 60
  }
  # Loaded module rlm_mschap
  # Loading module "mschap" from file /etc/raddb/mods-enabled/mschap
  mschap {
  	use_mppe = yes
  	require_encryption = yes
  	require_strong = yes
  	with_ntdomain_hack = yes
   passchange {
   }
  	allow_retry = yes
  	winbind_retry_with_normalised_username = no
  }
  # Loading module "ntlm_auth" from file /etc/raddb/mods-enabled/ntlm_auth
  exec ntlm_auth {
  	wait = yes
  	program = "/path/to/ntlm_auth --request-nt-key --domain=MYDOMAIN
--username=%{mschap:User-Name} --password=%{User-Password}"
  	shell_escape = yes
  }
  # Loaded module rlm_pap
  # Loading module "pap" from file /etc/raddb/mods-enabled/pap
  pap {
  	normalise = yes
  }
  # Loaded module rlm_passwd
  # Loading module "etc_passwd" from file /etc/raddb/mods-enabled/passwd
  passwd etc_passwd {
  	filename = "/etc/passwd"
  	format = "*User-Name:Crypt-Password:"
  	delimiter = ":"
  	ignore_nislike = no
  	ignore_empty = yes
  	allow_multiple_keys = no
  	hash_size = 100
  }
  # Loaded module rlm_preprocess
  # Loading module "preprocess" from file /etc/raddb/mods-enabled/preprocess
  preprocess {
  	huntgroups = "/etc/raddb/mods-config/preprocess/huntgroups"
  	hints = "/etc/raddb/mods-config/preprocess/hints"
  	with_ascend_hack = no
  	ascend_channels_per_line = 23
  	with_ntdomain_hack = no
  	with_specialix_jetstream_hack = no
  	with_cisco_vsa_hack = no
  	with_alvarion_vsa_hack = no
  }
  # Loaded module rlm_radutmp
  # Loading module "radutmp" from file /etc/raddb/mods-enabled/radutmp
  radutmp {
  	filename = "/var/log/radius/radutmp"
  	username = "%{User-Name}"
  	case_sensitive = yes
  	check_with_nas = yes
  	permissions = 384
  	caller_id = yes
  }
  # Loaded module rlm_realm
  # Loading module "IPASS" from file /etc/raddb/mods-enabled/realm
  realm IPASS {
  	format = "prefix"
  	delimiter = "/"
  	ignore_default = no
  	ignore_null = no
  }
  # Loading module "suffix" from file /etc/raddb/mods-enabled/realm
  realm suffix {
  	format = "suffix"
  	delimiter = "@"
  	ignore_default = no
  	ignore_null = no
  }
  # Loading module "realmpercent" from file /etc/raddb/mods-enabled/realm
  realm realmpercent {
  	format = "suffix"
  	delimiter = "%"
  	ignore_default = no
  	ignore_null = no
  }
  # Loading module "ntdomain" from file /etc/raddb/mods-enabled/realm
  realm ntdomain {
  	format = "prefix"
  	delimiter = "\\"
  	ignore_default = no
  	ignore_null = no
  }
  # Loaded module rlm_replicate
  # Loading module "replicate" from file /etc/raddb/mods-enabled/replicate
  # Loaded module rlm_soh
  # Loading module "soh" from file /etc/raddb/mods-enabled/soh
  soh {
  	dhcp = yes
  }
  # Loading module "sradutmp" from file /etc/raddb/mods-enabled/sradutmp
  radutmp sradutmp {
  	filename = "/var/log/radius/sradutmp"
  	username = "%{User-Name}"
  	case_sensitive = yes
  	check_with_nas = yes
  	permissions = 420
  	caller_id = no
  }
  # Loaded module rlm_unix
  # Loading module "unix" from file /etc/raddb/mods-enabled/unix
  unix {
  	radwtmp = "/var/log/radius/radwtmp"
  }
Creating attribute Unix-Group
  # Loaded module rlm_unpack
  # Loading module "unpack" from file /etc/raddb/mods-enabled/unpack
  # Loaded module rlm_utf8
  # Loading module "utf8" from file /etc/raddb/mods-enabled/utf8
  # Loaded module rlm_ldap
  # Loading module "ldap_allusers" from file /etc/raddb/mods-enabled/ldap
  ldap ldap_allusers {
  	server = "ldaps://ldap.edu.hoge.ac.jp:636"
  	identity = "uid=radius,ou=systems,dc=edu,dc=hoge,dc=ac,dc=jp"
  	password = <<< secret >>>
   sasl {
   }
   user {
   	scope = "sub"
   	access_positive = yes
    sasl {
    }
   }
   group {
   	scope = "sub"
   	name_attribute = "cn"
   	cacheable_name = no
   	cacheable_dn = no
   }
   client {
   	scope = "sub"
   	base_dn = ""
   }
   profile {
   }
   options {
   	ldap_debug = 0
   	net_timeout = 1
   	res_timeout = 10
   	srv_timelimit = 3
   	idle = 60
   	probes = 3
   	interval = 3
   }
   tls {
   	ca_file = "/etc/raddb/certs/ldap.edu.hoge.ac.jp.cer"
   	start_tls = no
   }
  }
Creating attribute ldap_allusers-LDAP-Group
  # Loading module "ldap_regularusers" from file /etc/raddb/mods-enabled/ldap
  ldap ldap_regularusers {
  	server = "ldaps://ldap.edu.hoge.ac.jp:636"
  	identity = "uid=radius,ou=systems,dc=edu,dc=hoge,dc=ac,dc=jp"
  	password = <<< secret >>>
   sasl {
   }
   user {
   	scope = "sub"
   	access_positive = yes
    sasl {
    }
   }
   group {
   	scope = "sub"
   	name_attribute = "cn"
   	cacheable_name = no
   	cacheable_dn = no
   }
   client {
   	scope = "sub"
   	base_dn = ""
   }
   profile {
   }
   options {
   	ldap_debug = 0
   	net_timeout = 1
   	res_timeout = 10
   	srv_timelimit = 3
   	idle = 60
   	probes = 3
   	interval = 3
   }
   tls {
   	ca_file = "/etc/raddb/certs/ldap.edu.hoge.ac.jp.cer"
   	start_tls = no
   }
  }
Creating attribute ldap_regularusers-LDAP-Group
  # Loading module "ldap_participant" from file /etc/raddb/mods-enabled/ldap
  ldap ldap_participant {
  	server = "ldaps://ldap.edu.hoge.ac.jp:636"
  	identity = "uid=radius,ou=systems,dc=edu,dc=hoge,dc=ac,dc=jp"
  	password = <<< secret >>>
   sasl {
   }
   user {
   	scope = "sub"
   	access_positive = yes
    sasl {
    }
   }
   group {
   	scope = "sub"
   	name_attribute = "cn"
   	cacheable_name = no
   	cacheable_dn = no
   }
   client {
   	scope = "sub"
   	base_dn = ""
   }
   profile {
   }
   options {
   	ldap_debug = 0
   	net_timeout = 1
   	res_timeout = 10
   	srv_timelimit = 3
   	idle = 60
   	probes = 3
   	interval = 3
   }
   tls {
   	ca_file = "/etc/raddb/certs/ldap.edu.hoge.ac.jp.cer"
   	start_tls = no
   }
  }
Creating attribute ldap_participant-LDAP-Group
  # Loaded module rlm_sql
  # Loading module "hpcportal_vpn" from file /etc/raddb/mods-enabled/sql
  sql hpcportal_vpn {
  	driver = "rlm_sql_mysql"
  	server = "hpcportal.fuga.hoge.ac.jp"
  	port = 0
  	login = "radius"
  	password = <<< secret >>>
  	radius_db = "radius_vpn"
  	read_groups = yes
  	read_profiles = yes
  	read_clients = no
  	delete_stale_sessions = yes
  	sql_user_name = "%{User-Name}"
  	default_user_profile = ""
  	client_query = "SELECT id, nasname, shortname, type, secret, server FROM nas"
  	authorize_check_query = "SELECT id, username, attribute, value, op
FROM radcheck WHERE username = '%{SQL-User-Name}' ORDER BY id"
  	authorize_reply_query = "SELECT id, username, attribute, value, op
FROM radreply WHERE username = '%{SQL-User-Name}' ORDER BY id"
  	group_membership_query = "SELECT groupname FROM radusergroup WHERE
username = '%{SQL-User-Name}' ORDER BY priority"
  	simul_count_query = "SELECT COUNT(*) FROM radacct WHERE username =
'%{SQL-User-Name}' AND acctstoptime IS NULL"
  	simul_verify_query = "SELECT radacctid, acctsessionid, username,
nasipaddress, nasportid, framedipaddress, callingstationid,
framedprotocol FROM radacct WHERE username = '%{SQL-User-Name}' AND
acctstoptime IS NULL"
  	safe_characters =
"@abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789.-_:
/"
   accounting {
   	reference = "%{tolower:type.%{Acct-Status-Type}.query}"
    type {
     accounting-on {
     	query = "UPDATE radacct SET acctstoptime =
FROM_UNIXTIME(%{integer:Event-Timestamp}), acctsessiontime	=
'%{integer:Event-Timestamp}' - UNIX_TIMESTAMP(acctstarttime),
acctterminatecause = '%{%{Acct-Terminate-Cause}:-NAS-Reboot}' WHERE
acctstoptime IS NULL AND nasipaddress   = '%{NAS-IP-Address}' AND
acctstarttime <= FROM_UNIXTIME(%{integer:Event-Timestamp})"
     }
     accounting-off {
     	query = "UPDATE radacct SET acctstoptime =
FROM_UNIXTIME(%{integer:Event-Timestamp}), acctsessiontime	=
'%{integer:Event-Timestamp}' - UNIX_TIMESTAMP(acctstarttime),
acctterminatecause = '%{%{Acct-Terminate-Cause}:-NAS-Reboot}' WHERE
acctstoptime IS NULL AND nasipaddress   = '%{NAS-IP-Address}' AND
acctstarttime <= FROM_UNIXTIME(%{integer:Event-Timestamp})"
     }
     start {
     	query = "INSERT INTO radacct
(acctsessionid,		acctuniqueid,		username,
realm,			nasipaddress,		nasportid,
nasporttype,		acctstarttime,		acctupdatetime,
acctstoptime,		acctsessiontime, 	acctauthentic,
connectinfo_start,	connectinfo_stop, 	acctinputoctets,
acctoutputoctets,	calledstationid, 	callingstationid,
acctterminatecause,	servicetype,		framedprotocol, framedipaddress)
VALUES ('%{Acct-Session-Id}', '%{Acct-Unique-Session-Id}',
'%{SQL-User-Name}', '%{Realm}', '%{NAS-IP-Address}',
'%{%{NAS-Port-ID}:-%{NAS-Port}}', '%{NAS-Port-Type}',
FROM_UNIXTIME(%{integer:Event-Timestamp}),
FROM_UNIXTIME(%{integer:Event-Timestamp}), NULL, '0',
'%{Acct-Authentic}', '%{Connect-Info}', '', '0', '0',
'%{Called-Station-Id}', '%{Calling-Station-Id}', '',
'%{Service-Type}', '%{Framed-Protocol}', '%{Framed-IP-Address}')"
     }
     interim-update {
     	query = "UPDATE radacct SET acctupdatetime  =
(@acctupdatetime_old:=acctupdatetime), acctupdatetime  =
FROM_UNIXTIME(%{integer:Event-Timestamp}), acctinterval    =
%{integer:Event-Timestamp} - UNIX_TIMESTAMP(@acctupdatetime_old),
framedipaddress = '%{Framed-IP-Address}', acctsessiontime =
%{%{Acct-Session-Time}:-NULL}, acctinputoctets =
'%{%{Acct-Input-Gigawords}:-0}' << 32 | '%{%{Acct-Input-Octets}:-0}',
acctoutputoctets = '%{%{Acct-Output-Gigawords}:-0}' << 32 |
'%{%{Acct-Output-Octets}:-0}' WHERE AcctUniqueId =
'%{Acct-Unique-Session-Id}'"
     }
     stop {
     	query = "UPDATE radacct SET acctstoptime	=
FROM_UNIXTIME(%{integer:Event-Timestamp}), acctsessiontime	=
%{%{Acct-Session-Time}:-NULL}, acctinputoctets	=
'%{%{Acct-Input-Gigawords}:-0}' << 32 | '%{%{Acct-Input-Octets}:-0}',
acctoutputoctets = '%{%{Acct-Output-Gigawords}:-0}' << 32 |
'%{%{Acct-Output-Octets}:-0}', acctterminatecause =
'%{Acct-Terminate-Cause}', connectinfo_stop = '%{Connect-Info}' WHERE
AcctUniqueId = '%{Acct-Unique-Session-Id}'"
     }
    }
   }
   post-auth {
   	reference = ".query"
   	query = "INSERT INTO radpostauth (username, pass, reply, authdate)
VALUES ( '%{SQL-User-Name}', '%{%{User-Password}:-%{Chap-Password}}',
'%{reply:Packet-Type}', '%S')"
   }
  }
rlm_sql (hpcportal_vpn): Driver rlm_sql_mysql (module rlm_sql_mysql)
loaded and linked
Creating attribute hpcportal_vpn-SQL-Group
  # Loading module "hpcportal_wifi" from file /etc/raddb/mods-enabled/sql
  sql hpcportal_wifi {
  	driver = "rlm_sql_mysql"
  	server = "hpcportal.fuga.hoge.ac.jp"
  	port = 0
  	login = "radius"
  	password = <<< secret >>>
  	radius_db = "radius_wifi"
  	read_groups = yes
  	read_profiles = yes
  	read_clients = no
  	delete_stale_sessions = yes
  	sql_user_name = "%{User-Name}"
  	default_user_profile = ""
  	client_query = "SELECT id, nasname, shortname, type, secret, server FROM nas"
  	authorize_check_query = "SELECT id, username, attribute, value, op
FROM radcheck WHERE username = '%{SQL-User-Name}' ORDER BY id"
  	authorize_reply_query = "SELECT id, username, attribute, value, op
FROM radreply WHERE username = '%{SQL-User-Name}' ORDER BY id"
  	group_membership_query = "SELECT groupname FROM radusergroup WHERE
username = '%{SQL-User-Name}' ORDER BY priority"
  	simul_count_query = "SELECT COUNT(*) FROM radacct WHERE username =
'%{SQL-User-Name}' AND acctstoptime IS NULL"
  	simul_verify_query = "SELECT radacctid, acctsessionid, username,
nasipaddress, nasportid, framedipaddress, callingstationid,
framedprotocol FROM radacct WHERE username = '%{SQL-User-Name}' AND
acctstoptime IS NULL"
  	safe_characters =
"@abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789.-_:
/"
   accounting {
   	reference = "%{tolower:type.%{Acct-Status-Type}.query}"
    type {
     accounting-on {
     	query = "UPDATE radacct SET acctstoptime =
FROM_UNIXTIME(%{integer:Event-Timestamp}), acctsessiontime	=
'%{integer:Event-Timestamp}' - UNIX_TIMESTAMP(acctstarttime),
acctterminatecause = '%{%{Acct-Terminate-Cause}:-NAS-Reboot}' WHERE
acctstoptime IS NULL AND nasipaddress   = '%{NAS-IP-Address}' AND
acctstarttime <= FROM_UNIXTIME(%{integer:Event-Timestamp})"
     }
     accounting-off {
     	query = "UPDATE radacct SET acctstoptime =
FROM_UNIXTIME(%{integer:Event-Timestamp}), acctsessiontime	=
'%{integer:Event-Timestamp}' - UNIX_TIMESTAMP(acctstarttime),
acctterminatecause = '%{%{Acct-Terminate-Cause}:-NAS-Reboot}' WHERE
acctstoptime IS NULL AND nasipaddress   = '%{NAS-IP-Address}' AND
acctstarttime <= FROM_UNIXTIME(%{integer:Event-Timestamp})"
     }
     start {
     	query = "INSERT INTO radacct
(acctsessionid,		acctuniqueid,		username,
realm,			nasipaddress,		nasportid,
nasporttype,		acctstarttime,		acctupdatetime,
acctstoptime,		acctsessiontime, 	acctauthentic,
connectinfo_start,	connectinfo_stop, 	acctinputoctets,
acctoutputoctets,	calledstationid, 	callingstationid,
acctterminatecause,	servicetype,		framedprotocol, framedipaddress)
VALUES ('%{Acct-Session-Id}', '%{Acct-Unique-Session-Id}',
'%{SQL-User-Name}', '%{Realm}', '%{NAS-IP-Address}',
'%{%{NAS-Port-ID}:-%{NAS-Port}}', '%{NAS-Port-Type}',
FROM_UNIXTIME(%{integer:Event-Timestamp}),
FROM_UNIXTIME(%{integer:Event-Timestamp}), NULL, '0',
'%{Acct-Authentic}', '%{Connect-Info}', '', '0', '0',
'%{Called-Station-Id}', '%{Calling-Station-Id}', '',
'%{Service-Type}', '%{Framed-Protocol}', '%{Framed-IP-Address}')"
     }
     interim-update {
     	query = "UPDATE radacct SET acctupdatetime  =
(@acctupdatetime_old:=acctupdatetime), acctupdatetime  =
FROM_UNIXTIME(%{integer:Event-Timestamp}), acctinterval    =
%{integer:Event-Timestamp} - UNIX_TIMESTAMP(@acctupdatetime_old),
framedipaddress = '%{Framed-IP-Address}', acctsessiontime =
%{%{Acct-Session-Time}:-NULL}, acctinputoctets =
'%{%{Acct-Input-Gigawords}:-0}' << 32 | '%{%{Acct-Input-Octets}:-0}',
acctoutputoctets = '%{%{Acct-Output-Gigawords}:-0}' << 32 |
'%{%{Acct-Output-Octets}:-0}' WHERE AcctUniqueId =
'%{Acct-Unique-Session-Id}'"
     }
     stop {
     	query = "UPDATE radacct SET acctstoptime	=
FROM_UNIXTIME(%{integer:Event-Timestamp}), acctsessiontime	=
%{%{Acct-Session-Time}:-NULL}, acctinputoctets	=
'%{%{Acct-Input-Gigawords}:-0}' << 32 | '%{%{Acct-Input-Octets}:-0}',
acctoutputoctets = '%{%{Acct-Output-Gigawords}:-0}' << 32 |
'%{%{Acct-Output-Octets}:-0}', acctterminatecause =
'%{Acct-Terminate-Cause}', connectinfo_stop = '%{Connect-Info}' WHERE
AcctUniqueId = '%{Acct-Unique-Session-Id}'"
     }
    }
   }
   post-auth {
   	reference = ".query"
   	query = "INSERT INTO radpostauth (username, pass, reply, authdate)
VALUES ( '%{SQL-User-Name}', '%{%{User-Password}:-%{Chap-Password}}',
'%{reply:Packet-Type}', '%S')"
   }
  }
rlm_sql (hpcportal_wifi): Driver rlm_sql_mysql (module rlm_sql_mysql)
loaded and linked
Creating attribute hpcportal_wifi-SQL-Group
  instantiate {
  }
  # Instantiating module "reject" from file /etc/raddb/mods-enabled/always
  # Instantiating module "fail" from file /etc/raddb/mods-enabled/always
  # Instantiating module "ok" from file /etc/raddb/mods-enabled/always
  # Instantiating module "handled" from file /etc/raddb/mods-enabled/always
  # Instantiating module "invalid" from file /etc/raddb/mods-enabled/always
  # Instantiating module "userlock" from file /etc/raddb/mods-enabled/always
  # Instantiating module "notfound" from file /etc/raddb/mods-enabled/always
  # Instantiating module "noop" from file /etc/raddb/mods-enabled/always
  # Instantiating module "updated" from file /etc/raddb/mods-enabled/always
  # Instantiating module "attr_filter.post-proxy" from file
/etc/raddb/mods-enabled/attr_filter
reading pairlist file /etc/raddb/mods-config/attr_filter/post-proxy
  # Instantiating module "attr_filter.pre-proxy" from file
/etc/raddb/mods-enabled/attr_filter
reading pairlist file /etc/raddb/mods-config/attr_filter/pre-proxy
  # Instantiating module "attr_filter.access_reject" from file
/etc/raddb/mods-enabled/attr_filter
reading pairlist file /etc/raddb/mods-config/attr_filter/access_reject
[/etc/raddb/mods-config/attr_filter/access_reject]:11 Check item
"FreeRADIUS-Response-Delay" 	found in filter list for realm "DEFAULT".
[/etc/raddb/mods-config/attr_filter/access_reject]:11 Check item
"FreeRADIUS-Response-Delay-USec" 	found in filter list for realm
"DEFAULT".
  # Instantiating module "attr_filter.access_challenge" from file
/etc/raddb/mods-enabled/attr_filter
reading pairlist file /etc/raddb/mods-config/attr_filter/access_challenge
  # Instantiating module "attr_filter.accounting_response" from file
/etc/raddb/mods-enabled/attr_filter
reading pairlist file /etc/raddb/mods-config/attr_filter/accounting_response
  # Instantiating module "cache_eap" from file /etc/raddb/mods-enabled/cache_eap
rlm_cache (cache_eap): Driver rlm_cache_rbtree (module
rlm_cache_rbtree) loaded and linked
  # Instantiating module "detail" from file /etc/raddb/mods-enabled/detail
  # Instantiating module "auth_log" from file /etc/raddb/mods-enabled/detail.log
rlm_detail (auth_log): 'User-Password' suppressed, will not appear in
detail output
  # Instantiating module "reply_log" from file
/etc/raddb/mods-enabled/detail.log
  # Instantiating module "pre_proxy_log" from file
/etc/raddb/mods-enabled/detail.log
  # Instantiating module "post_proxy_log" from file
/etc/raddb/mods-enabled/detail.log
  # Instantiating module "eap" from file /etc/raddb/mods-enabled/eap
   # Linked to sub-module rlm_eap_ttls
   ttls {
   	tls = "tls-common"
   	default_eap_type = "mschapv2"
   	copy_request_to_tunnel = yes
   	use_tunneled_reply = yes
   	virtual_server = "inner-tunnel"
   	include_length = yes
   	require_client_cert = no
   }
   tls-config tls-common {
   	verify_depth = 0
   	ca_path = "/etc/raddb/certs"
   	pem_file_type = yes
   	private_key_file = "/etc/raddb/certs/server.key"
   	certificate_file = "/etc/raddb/certs/server.pem"
   	ca_file = "/etc/raddb/certs/ca.pem"
   	dh_file = "/etc/raddb/certs/dh"
   	random_file = "/dev/urandom"
   	fragment_size = 1024
   	include_length = yes
   	auto_chain = yes
   	check_crl = no
   	check_all_crl = no
   	cipher_server_preference = no
   	ecdh_curve = "prime256v1"
    cache {
    	enable = no
    	lifetime = 24
    	max_entries = 255
    }
    verify {
    	skip_if_ocsp_ok = no
    }
    ocsp {
    	enable = no
    	override_cert_url = no
    	use_nonce = yes
    	timeout = 0
    	softfail = no
    }
   }
   # Linked to sub-module rlm_eap_peap
   peap {
   	tls = "tls-common"
   	default_eap_type = "mschapv2"
   	copy_request_to_tunnel = no
   	use_tunneled_reply = no
   	proxy_tunneled_request_as_eap = yes
   	virtual_server = "inner-tunnel"
   	soh = no
   	require_client_cert = no
   }
tls: Using cached TLS configuration from previous invocation
   # Linked to sub-module rlm_eap_mschapv2
   mschapv2 {
   	with_ntdomain_hack = no
   	send_error = no
   }
  # Instantiating module "expiration" from file
/etc/raddb/mods-enabled/expiration
  # Instantiating module "files" from file /etc/raddb/mods-enabled/files
reading pairlist file /etc/raddb/mods-config/files/authorize
reading pairlist file /etc/raddb/mods-config/files/accounting
reading pairlist file /etc/raddb/mods-config/files/pre-proxy
  # Instantiating module "linelog" from file /etc/raddb/mods-enabled/linelog
  # Instantiating module "log_accounting" from file
/etc/raddb/mods-enabled/linelog
  # Instantiating module "logintime" from file /etc/raddb/mods-enabled/logintime
  # Instantiating module "mschap" from file /etc/raddb/mods-enabled/mschap
rlm_mschap (mschap): using internal authentication
  # Instantiating module "pap" from file /etc/raddb/mods-enabled/pap
  # Instantiating module "etc_passwd" from file /etc/raddb/mods-enabled/passwd
rlm_passwd: nfields: 3 keyfield 0(User-Name) listable: no
  # Instantiating module "preprocess" from file
/etc/raddb/mods-enabled/preprocess
reading pairlist file /etc/raddb/mods-config/preprocess/huntgroups
reading pairlist file /etc/raddb/mods-config/preprocess/hints
  # Instantiating module "IPASS" from file /etc/raddb/mods-enabled/realm
  # Instantiating module "suffix" from file /etc/raddb/mods-enabled/realm
  # Instantiating module "realmpercent" from file /etc/raddb/mods-enabled/realm
  # Instantiating module "ntdomain" from file /etc/raddb/mods-enabled/realm
  # Instantiating module "ldap_allusers" from file /etc/raddb/mods-enabled/ldap
rlm_ldap: libldap vendor: OpenLDAP, version: 20444
rlm_ldap (ldap_allusers): Couldn't find configuration for accounting,
will return NOOP for calls from this section
rlm_ldap (ldap_allusers): Couldn't find configuration for post-auth,
will return NOOP for calls from this section
rlm_ldap (ldap_allusers): Initialising connection pool
   pool {
   	start = 5
   	min = 3
   	max = 32
   	spare = 10
   	uses = 0
   	lifetime = 0
   	cleanup_interval = 30
   	idle_timeout = 60
   	retry_delay = 30
   	spread = no
   }
rlm_ldap (ldap_allusers): Opening additional connection (0), 1 of 32
pending slots used
rlm_ldap (ldap_allusers): Connecting to ldaps://ldap.edu.hoge.ac.jp:636
rlm_ldap (ldap_allusers): Waiting for bind result...
rlm_ldap (ldap_allusers): Bind successful
rlm_ldap (ldap_allusers): Opening additional connection (1), 1 of 31
pending slots used
rlm_ldap (ldap_allusers): Connecting to ldaps://ldap.edu.hoge.ac.jp:636
rlm_ldap (ldap_allusers): Waiting for bind result...
rlm_ldap (ldap_allusers): Bind successful
rlm_ldap (ldap_allusers): Opening additional connection (2), 1 of 30
pending slots used
rlm_ldap (ldap_allusers): Connecting to ldaps://ldap.edu.hoge.ac.jp:636
rlm_ldap (ldap_allusers): Waiting for bind result...
rlm_ldap (ldap_allusers): Bind successful
rlm_ldap (ldap_allusers): Opening additional connection (3), 1 of 29
pending slots used
rlm_ldap (ldap_allusers): Connecting to ldaps://ldap.edu.hoge.ac.jp:636
rlm_ldap (ldap_allusers): Waiting for bind result...
rlm_ldap (ldap_allusers): Bind successful
rlm_ldap (ldap_allusers): Opening additional connection (4), 1 of 28
pending slots used
rlm_ldap (ldap_allusers): Connecting to ldaps://ldap.edu.hoge.ac.jp:636
rlm_ldap (ldap_allusers): Waiting for bind result...
rlm_ldap (ldap_allusers): Bind successful
  # Instantiating module "ldap_regularusers" from file
/etc/raddb/mods-enabled/ldap
rlm_ldap (ldap_regularusers): Couldn't find configuration for
accounting, will return NOOP for calls from this section
rlm_ldap (ldap_regularusers): Couldn't find configuration for
post-auth, will return NOOP for calls from this section
rlm_ldap (ldap_regularusers): Initialising connection pool
   pool {
   	start = 5
   	min = 3
   	max = 32
   	spare = 10
   	uses = 0
   	lifetime = 0
   	cleanup_interval = 30
   	idle_timeout = 60
   	retry_delay = 30
   	spread = no
   }
rlm_ldap (ldap_regularusers): Opening additional connection (0), 1 of
32 pending slots used
rlm_ldap (ldap_regularusers): Connecting to ldaps://ldap.edu.hoge.ac.jp:636
rlm_ldap (ldap_regularusers): Waiting for bind result...
rlm_ldap (ldap_regularusers): Bind successful
rlm_ldap (ldap_regularusers): Opening additional connection (1), 1 of
31 pending slots used
rlm_ldap (ldap_regularusers): Connecting to ldaps://ldap.edu.hoge.ac.jp:636
rlm_ldap (ldap_regularusers): Waiting for bind result...
rlm_ldap (ldap_regularusers): Bind successful
rlm_ldap (ldap_regularusers): Opening additional connection (2), 1 of
30 pending slots used
rlm_ldap (ldap_regularusers): Connecting to ldaps://ldap.edu.hoge.ac.jp:636
rlm_ldap (ldap_regularusers): Waiting for bind result...
rlm_ldap (ldap_regularusers): Bind successful
rlm_ldap (ldap_regularusers): Opening additional connection (3), 1 of
29 pending slots used
rlm_ldap (ldap_regularusers): Connecting to ldaps://ldap.edu.hoge.ac.jp:636
rlm_ldap (ldap_regularusers): Waiting for bind result...
rlm_ldap (ldap_regularusers): Bind successful
rlm_ldap (ldap_regularusers): Opening additional connection (4), 1 of
28 pending slots used
rlm_ldap (ldap_regularusers): Connecting to ldaps://ldap.edu.hoge.ac.jp:636
rlm_ldap (ldap_regularusers): Waiting for bind result...
rlm_ldap (ldap_regularusers): Bind successful
  # Instantiating module "ldap_participant" from file
/etc/raddb/mods-enabled/ldap
rlm_ldap (ldap_participant): Couldn't find configuration for
accounting, will return NOOP for calls from this section
rlm_ldap (ldap_participant): Couldn't find configuration for
post-auth, will return NOOP for calls from this section
rlm_ldap (ldap_participant): Initialising connection pool
   pool {
   	start = 5
   	min = 3
   	max = 32
   	spare = 10
   	uses = 0
   	lifetime = 0
   	cleanup_interval = 30
   	idle_timeout = 60
   	retry_delay = 30
   	spread = no
   }
rlm_ldap (ldap_participant): Opening additional connection (0), 1 of
32 pending slots used
rlm_ldap (ldap_participant): Connecting to ldaps://ldap.edu.hoge.ac.jp:636
rlm_ldap (ldap_participant): Waiting for bind result...
rlm_ldap (ldap_participant): Bind successful
rlm_ldap (ldap_participant): Opening additional connection (1), 1 of
31 pending slots used
rlm_ldap (ldap_participant): Connecting to ldaps://ldap.edu.hoge.ac.jp:636
rlm_ldap (ldap_participant): Waiting for bind result...
rlm_ldap (ldap_participant): Bind successful
rlm_ldap (ldap_participant): Opening additional connection (2), 1 of
30 pending slots used
rlm_ldap (ldap_participant): Connecting to ldaps://ldap.edu.hoge.ac.jp:636
rlm_ldap (ldap_participant): Waiting for bind result...
rlm_ldap (ldap_participant): Bind successful
rlm_ldap (ldap_participant): Opening additional connection (3), 1 of
29 pending slots used
rlm_ldap (ldap_participant): Connecting to ldaps://ldap.edu.hoge.ac.jp:636
rlm_ldap (ldap_participant): Waiting for bind result...
rlm_ldap (ldap_participant): Bind successful
rlm_ldap (ldap_participant): Opening additional connection (4), 1 of
28 pending slots used
rlm_ldap (ldap_participant): Connecting to ldaps://ldap.edu.hoge.ac.jp:636
rlm_ldap (ldap_participant): Waiting for bind result...
rlm_ldap (ldap_participant): Bind successful
  # Instantiating module "hpcportal_vpn" from file /etc/raddb/mods-enabled/sql
rlm_sql_mysql: libmysql version: 5.5.60-MariaDB
   mysql {
    tls {
    }
   	warnings = "auto"
   }
rlm_sql (hpcportal_vpn): Attempting to connect to database "radius_vpn"
rlm_sql (hpcportal_vpn): Initialising connection pool
   pool {
   	start = 5
   	min = 5
   	max = 10
   	spare = 3
   	uses = 0
   	lifetime = 0
   	cleanup_interval = 30
   	idle_timeout = 60
   	retry_delay = 60
   	spread = no
   }
rlm_sql (hpcportal_vpn): Opening additional connection (0), 1 of 10
pending slots used
rlm_sql_mysql: Starting connect to MySQL server
rlm_sql_mysql: Connected to database 'radius_vpn' on
hpcportal.fuga.hoge.ac.jp via TCP/IP, server version
5.5.60-0+deb7u1-log, protocol version 10
rlm_sql (hpcportal_vpn): Opening additional connection (1), 1 of 9
pending slots used
rlm_sql_mysql: Starting connect to MySQL server
rlm_sql_mysql: Connected to database 'radius_vpn' on
hpcportal.fuga.hoge.ac.jp via TCP/IP, server version
5.5.60-0+deb7u1-log, protocol version 10
rlm_sql (hpcportal_vpn): Opening additional connection (2), 1 of 8
pending slots used
rlm_sql_mysql: Starting connect to MySQL server
rlm_sql_mysql: Connected to database 'radius_vpn' on
hpcportal.fuga.hoge.ac.jp via TCP/IP, server version
5.5.60-0+deb7u1-log, protocol version 10
rlm_sql (hpcportal_vpn): Opening additional connection (3), 1 of 7
pending slots used
rlm_sql_mysql: Starting connect to MySQL server
rlm_sql_mysql: Connected to database 'radius_vpn' on
hpcportal.fuga.hoge.ac.jp via TCP/IP, server version
5.5.60-0+deb7u1-log, protocol version 10
rlm_sql (hpcportal_vpn): Opening additional connection (4), 1 of 6
pending slots used
rlm_sql_mysql: Starting connect to MySQL server
rlm_sql_mysql: Connected to database 'radius_vpn' on
hpcportal.fuga.hoge.ac.jp via TCP/IP, server version
5.5.60-0+deb7u1-log, protocol version 10
  # Instantiating module "hpcportal_wifi" from file /etc/raddb/mods-enabled/sql
   mysql {
    tls {
    }
   	warnings = "auto"
   }
rlm_sql (hpcportal_wifi): Attempting to connect to database "radius_wifi"
rlm_sql (hpcportal_wifi): Initialising connection pool
   pool {
   	start = 5
   	min = 5
   	max = 10
   	spare = 3
   	uses = 0
   	lifetime = 0
   	cleanup_interval = 30
   	idle_timeout = 60
   	retry_delay = 60
   	spread = no
   }
rlm_sql (hpcportal_wifi): Opening additional connection (0), 1 of 10
pending slots used
rlm_sql_mysql: Starting connect to MySQL server
rlm_sql_mysql: Connected to database 'radius_wifi' on
hpcportal.fuga.hoge.ac.jp via TCP/IP, server version
5.5.60-0+deb7u1-log, protocol version 10
rlm_sql (hpcportal_wifi): Opening additional connection (1), 1 of 9
pending slots used
rlm_sql_mysql: Starting connect to MySQL server
rlm_sql_mysql: Connected to database 'radius_wifi' on
hpcportal.fuga.hoge.ac.jp via TCP/IP, server version
5.5.60-0+deb7u1-log, protocol version 10
rlm_sql (hpcportal_wifi): Opening additional connection (2), 1 of 8
pending slots used
rlm_sql_mysql: Starting connect to MySQL server
rlm_sql_mysql: Connected to database 'radius_wifi' on
hpcportal.fuga.hoge.ac.jp via TCP/IP, server version
5.5.60-0+deb7u1-log, protocol version 10
rlm_sql (hpcportal_wifi): Opening additional connection (3), 1 of 7
pending slots used
rlm_sql_mysql: Starting connect to MySQL server
rlm_sql_mysql: Connected to database 'radius_wifi' on
hpcportal.fuga.hoge.ac.jp via TCP/IP, server version
5.5.60-0+deb7u1-log, protocol version 10
rlm_sql (hpcportal_wifi): Opening additional connection (4), 1 of 6
pending slots used
rlm_sql_mysql: Starting connect to MySQL server
rlm_sql_mysql: Connected to database 'radius_wifi' on
hpcportal.fuga.hoge.ac.jp via TCP/IP, server version
5.5.60-0+deb7u1-log, protocol version 10
 } # modules
radiusd: #### Loading Virtual Servers ####
server { # from file /etc/raddb/radiusd.conf
} # server
server default { # from file /etc/raddb/sites-enabled/default
 # Loading authenticate {...}
 # Loading authorize {...}
Ignoring "ldap" (see raddb/mods-available/README.rst)
 # Loading preacct {...}
 # Loading accounting {...}
 # Loading session {...}
 # Loading post-proxy {...}
 # Loading post-auth {...}
} # server default
server inner-tunnel { # from file /etc/raddb/sites-enabled/inner-tunnel
 # Loading authenticate {...}
 # Loading authorize {...}
 # Loading session {...}
 # Loading post-proxy {...}
 # Loading post-auth {...}
 # Skipping contents of 'if' as it is always 'false' --
/etc/raddb/sites-enabled/inner-tunnel:519
} # server inner-tunnel
radiusd: #### Opening IP addresses and Ports ####
listen {
  	type = "auth"
  	ipaddr = *
  	port = 0
   limit {
   	max_connections = 16
   	lifetime = 0
   	idle_timeout = 30
   }
}
listen {
  	type = "acct"
  	ipaddr = *
  	port = 0
   limit {
   	max_connections = 16
   	lifetime = 0
   	idle_timeout = 30
   }
}
listen {
  	type = "auth"
  	ipv6addr = ::
  	port = 0
   limit {
   	max_connections = 16
   	lifetime = 0
   	idle_timeout = 30
   }
}
listen {
  	type = "acct"
  	ipv6addr = ::
  	port = 0
   limit {
   	max_connections = 16
   	lifetime = 0
   	idle_timeout = 30
   }
}
listen {
  	type = "auth"
  	ipaddr = 127.0.0.1
  	port = 18120
}
Listening on auth address * port 1812 bound to server default
Listening on acct address * port 1813 bound to server default
Listening on auth address :: port 1812 bound to server default
Listening on acct address :: port 1813 bound to server default
Listening on auth address 127.0.0.1 port 18120 bound to server inner-tunnel
Listening on proxy address * port 33616
Listening on proxy address :: port 59643
Ready to process requests
(0) Received Access-Request Id 22 from xxx.15.yyy.241:55854 to
xxx.15.yyy.14:1812 length 154
(0)   User-Name = "th024"
(0)   NAS-IP-Address = 10.yyy.0.241
(0)   NAS-Port = 12289
(0)   Called-Station-Id = "08-35-71-F2-CE-05:authtest"
(0)   Calling-Station-Id = "50-3E-AA-6D-ED-7E"
(0)   Framed-MTU = 1250
(0)   NAS-Port-Type = Wireless-802.11
(0)   Framed-Compression = None
(0)   Connect-Info = "CONNECT 802.11g"
(0)   Chargeable-User-Identity = 0x00
(0)   EAP-Message = 0x0201000a017468303234
(0)   Message-Authenticator = 0x840d88d10449f4ec3854675f80747e7d
(0) # Executing section authorize from file /etc/raddb/sites-enabled/default
(0)   authorize {
(0)     policy rewrite_called_station_id {
(0)       if (&Called-Station-Id && (&Called-Station-Id =~
/^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})([^0-9a-f](.+))?$/i))
{
(0)       if (&Called-Station-Id && (&Called-Station-Id =~
/^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})([^0-9a-f](.+))?$/i))
 -> TRUE
(0)       if (&Called-Station-Id && (&Called-Station-Id =~
/^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})([^0-9a-f](.+))?$/i))
 {
(0)         update request {
(0)           EXPAND %{toupper:%{1}-%{2}-%{3}-%{4}-%{5}-%{6}}
(0)              --> 08-35-71-F2-CE-05
(0)           &Called-Station-Id := 08-35-71-F2-CE-05
(0)         } # update request = noop
(0)         if ("%{8}") {
(0)         EXPAND %{8}
(0)            --> authtest
(0)         if ("%{8}")  -> TRUE
(0)         if ("%{8}")  {
(0)           update request {
(0)             EXPAND %{8}
(0)                --> authtest
(0)             &Called-Station-SSID := authtest
(0)           } # update request = noop
(0)         } # if ("%{8}")  = noop
(0)         [updated] = updated
(0)       } # if (&Called-Station-Id && (&Called-Station-Id =~
/^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})([^0-9a-f](.+))?$/i))
 = updated
(0)       ... skipping else: Preceding "if" was taken
(0)     } # policy rewrite_called_station_id = updated
(0)     if (&outer.request) {
(0)     if (&outer.request)  -> FALSE
(0)     [preprocess] = ok
(0)     [chap] = noop
(0)     [mschap] = noop
(0)     [digest] = noop
(0) suffix: Checking for suffix after "@"
(0) suffix: No '@' in User-Name = "th024", looking up realm NULL
(0) suffix: Found realm "NULL"
(0) suffix: Adding Stripped-User-Name = "th024"
(0) suffix: Adding Realm = "NULL"
(0) suffix: Authentication realm is LOCAL
(0)     [suffix] = ok
(0) eap: Peer sent EAP Response (code 2) ID 1 length 10
(0) eap: EAP-Identity reply, returning 'ok' so we can short-circuit
the rest of authorize
(0)     [eap] = ok
(0)   } # authorize = ok
(0) Found Auth-Type = eap
(0) # Executing group from file /etc/raddb/sites-enabled/default
(0)   authenticate {
(0) eap: Peer sent packet with method EAP Identity (1)
(0) eap: Calling submodule eap_ttls to process data
(0) eap_ttls: Initiating new EAP-TLS session
(0) eap_ttls: [eaptls start] = request
(0) eap: Sending EAP Request (code 1) ID 2 length 6
(0) eap: EAP session adding &reply:State = 0x46a6c18646a4d404
(0)     [eap] = handled
(0)   } # authenticate = handled
(0) Using Post-Auth-Type Challenge
(0) # Executing group from file /etc/raddb/sites-enabled/default
(0)   Challenge { ... } # empty sub-section is ignored
(0) Sent Access-Challenge Id 22 from xxx.15.yyy.14:1812 to
xxx.15.yyy.241:55854 length 0
(0)   EAP-Message = 0x010200061520
(0)   Message-Authenticator = 0x00000000000000000000000000000000
(0)   State = 0x46a6c18646a4d40457af669e53ad5d2c
(0) Finished request
Waking up in 4.9 seconds.
(1) Received Access-Request Id 26 from xxx.15.yyy.241:55854 to
xxx.15.yyy.14:1812 length 275
(1)   User-Name = "th024"
(1)   NAS-IP-Address = 10.yyy.0.241
(1)   NAS-Port = 12289
(1)   Called-Station-Id = "08-35-71-F2-CE-05:authtest"
(1)   Calling-Station-Id = "50-3E-AA-6D-ED-7E"
(1)   Framed-MTU = 1250
(1)   NAS-Port-Type = Wireless-802.11
(1)   Framed-Compression = None
(1)   Connect-Info = "CONNECT 802.11g"
(1)   Chargeable-User-Identity = 0x00
(1)   EAP-Message =
0x0202007115800000006716030100620100005e03015d3eb4c67fa23b6d0b4c5ec20cc49649aff637c3be342295ac4efacdb2b239ae000018c014c0130035002fc00ac00900380032000a0013000500040100001d000a0006000400170018000b000201000023000000170000ff01000100
(1)   State = 0x46a6c18646a4d40457af669e53ad5d2c
(1)   Message-Authenticator = 0x17362bfa2a6ebc276d8d58dee3b11399
(1) session-state: No cached attributes
(1) # Executing section authorize from file /etc/raddb/sites-enabled/default
(1)   authorize {
(1)     policy rewrite_called_station_id {
(1)       if (&Called-Station-Id && (&Called-Station-Id =~
/^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})([^0-9a-f](.+))?$/i))
{
(1)       if (&Called-Station-Id && (&Called-Station-Id =~
/^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})([^0-9a-f](.+))?$/i))
 -> TRUE
(1)       if (&Called-Station-Id && (&Called-Station-Id =~
/^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})([^0-9a-f](.+))?$/i))
 {
(1)         update request {
(1)           EXPAND %{toupper:%{1}-%{2}-%{3}-%{4}-%{5}-%{6}}
(1)              --> 08-35-71-F2-CE-05
(1)           &Called-Station-Id := 08-35-71-F2-CE-05
(1)         } # update request = noop
(1)         if ("%{8}") {
(1)         EXPAND %{8}
(1)            --> authtest
(1)         if ("%{8}")  -> TRUE
(1)         if ("%{8}")  {
(1)           update request {
(1)             EXPAND %{8}
(1)                --> authtest
(1)             &Called-Station-SSID := authtest
(1)           } # update request = noop
(1)         } # if ("%{8}")  = noop
(1)         [updated] = updated
(1)       } # if (&Called-Station-Id && (&Called-Station-Id =~
/^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})([^0-9a-f](.+))?$/i))
 = updated
(1)       ... skipping else: Preceding "if" was taken
(1)     } # policy rewrite_called_station_id = updated
(1)     if (&outer.request) {
(1)     if (&outer.request)  -> FALSE
(1)     [preprocess] = ok
(1)     [chap] = noop
(1)     [mschap] = noop
(1)     [digest] = noop
(1) suffix: Checking for suffix after "@"
(1) suffix: No '@' in User-Name = "th024", looking up realm NULL
(1) suffix: Found realm "NULL"
(1) suffix: Adding Stripped-User-Name = "th024"
(1) suffix: Adding Realm = "NULL"
(1) suffix: Authentication realm is LOCAL
(1)     [suffix] = ok
(1) eap: Peer sent EAP Response (code 2) ID 2 length 113
(1) eap: Continuing tunnel setup
(1)     [eap] = ok
(1)   } # authorize = ok
(1) Found Auth-Type = eap
(1) # Executing group from file /etc/raddb/sites-enabled/default
(1)   authenticate {
(1) eap: Expiring EAP session with state 0x46a6c18646a4d404
(1) eap: Finished EAP session with state 0x46a6c18646a4d404
(1) eap: Previous EAP request found for state 0x46a6c18646a4d404,
released from the list
(1) eap: Peer sent packet with method EAP TTLS (21)
(1) eap: Calling submodule eap_ttls to process data
(1) eap_ttls: Authenticate
(1) eap_ttls: Continuing EAP-TLS
(1) eap_ttls: Peer indicated complete TLS record size will be 103 bytes
(1) eap_ttls: Got complete TLS record (103 bytes)
(1) eap_ttls: [eaptls verify] = length included
(1) eap_ttls: (other): before/accept initialization
(1) eap_ttls: TLS_accept: before/accept initialization
(1) eap_ttls: <<< recv TLS 1.0 Handshake [length 0062], ClientHello
(1) eap_ttls: TLS_accept: SSLv3 read client hello A
(1) eap_ttls: >>> send TLS 1.0 Handshake [length 0039], ServerHello
(1) eap_ttls: TLS_accept: SSLv3 write server hello A
(1) eap_ttls: >>> send TLS 1.0 Handshake [length 069c], Certificate
(1) eap_ttls: TLS_accept: SSLv3 write certificate A
(1) eap_ttls: >>> send TLS 1.0 Handshake [length 014b], ServerKeyExchange
(1) eap_ttls: TLS_accept: SSLv3 write key exchange A
(1) eap_ttls: >>> send TLS 1.0 Handshake [length 0004], ServerHelloDone
(1) eap_ttls: TLS_accept: SSLv3 write server done A
(1) eap_ttls: TLS_accept: SSLv3 flush data
(1) eap_ttls: TLS_accept: SSLv3 read client certificate A
(1) eap_ttls: TLS_accept: Need to read more data: SSLv3 read client
key exchange A
(1) eap_ttls: TLS_accept: Need to read more data: SSLv3 read client
key exchange A
(1) eap_ttls: In SSL Handshake Phase
(1) eap_ttls: In SSL Accept mode
(1) eap_ttls: [eaptls process] = handled
(1) eap: Sending EAP Request (code 1) ID 3 length 1014
(1) eap: EAP session adding &reply:State = 0x46a6c18647a5d404
(1)     [eap] = handled
(1)   } # authenticate = handled
(1) Using Post-Auth-Type Challenge
(1) # Executing group from file /etc/raddb/sites-enabled/default
(1)   Challenge { ... } # empty sub-section is ignored
(1) Sent Access-Challenge Id 26 from xxx.15.yyy.14:1812 to
xxx.15.yyy.241:55854 length 0
(1)   EAP-Message =
0x010303f615c0000008381603010039020000350301505f2baac0f5284f31ea88810d3c89707003b3ead5bffb52dc73d9e9324090b600c01400000dff01000100000b000403000102160301069c0b0006980006950006923082068e30820576a00302010202106cb5b25d9b75ce5e636a99e15b139e6930
(1)   Message-Authenticator = 0x00000000000000000000000000000000
(1)   State = 0x46a6c18647a5d40457af669e53ad5d2c
(1) Finished request
Waking up in 4.9 seconds.
(2) Received Access-Request Id 30 from xxx.15.yyy.241:55854 to
xxx.15.yyy.14:1812 length 168
(2)   User-Name = "th024"
(2)   NAS-IP-Address = 10.yyy.0.241
(2)   NAS-Port = 12289
(2)   Called-Station-Id = "08-35-71-F2-CE-05:authtest"
(2)   Calling-Station-Id = "50-3E-AA-6D-ED-7E"
(2)   Framed-MTU = 1250
(2)   NAS-Port-Type = Wireless-802.11
(2)   Framed-Compression = None
(2)   Connect-Info = "CONNECT 802.11g"
(2)   Chargeable-User-Identity = 0x00
(2)   EAP-Message = 0x020300061500
(2)   State = 0x46a6c18647a5d40457af669e53ad5d2c
(2)   Message-Authenticator = 0xfcb02c619c26053e8427e00a6d6d1fa5
(2) session-state: No cached attributes
(2) # Executing section authorize from file /etc/raddb/sites-enabled/default
(2)   authorize {
(2)     policy rewrite_called_station_id {
(2)       if (&Called-Station-Id && (&Called-Station-Id =~
/^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})([^0-9a-f](.+))?$/i))
{
(2)       if (&Called-Station-Id && (&Called-Station-Id =~
/^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})([^0-9a-f](.+))?$/i))
 -> TRUE
(2)       if (&Called-Station-Id && (&Called-Station-Id =~
/^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})([^0-9a-f](.+))?$/i))
 {
(2)         update request {
(2)           EXPAND %{toupper:%{1}-%{2}-%{3}-%{4}-%{5}-%{6}}
(2)              --> 08-35-71-F2-CE-05
(2)           &Called-Station-Id := 08-35-71-F2-CE-05
(2)         } # update request = noop
(2)         if ("%{8}") {
(2)         EXPAND %{8}
(2)            --> authtest
(2)         if ("%{8}")  -> TRUE
(2)         if ("%{8}")  {
(2)           update request {
(2)             EXPAND %{8}
(2)                --> authtest
(2)             &Called-Station-SSID := authtest
(2)           } # update request = noop
(2)         } # if ("%{8}")  = noop
(2)         [updated] = updated
(2)       } # if (&Called-Station-Id && (&Called-Station-Id =~
/^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})([^0-9a-f](.+))?$/i))
 = updated
(2)       ... skipping else: Preceding "if" was taken
(2)     } # policy rewrite_called_station_id = updated
(2)     if (&outer.request) {
(2)     if (&outer.request)  -> FALSE
(2)     [preprocess] = ok
(2)     [chap] = noop
(2)     [mschap] = noop
(2)     [digest] = noop
(2) suffix: Checking for suffix after "@"
(2) suffix: No '@' in User-Name = "th024", looking up realm NULL
(2) suffix: Found realm "NULL"
(2) suffix: Adding Stripped-User-Name = "th024"
(2) suffix: Adding Realm = "NULL"
(2) suffix: Authentication realm is LOCAL
(2)     [suffix] = ok
(2) eap: Peer sent EAP Response (code 2) ID 3 length 6
(2) eap: Continuing tunnel setup
(2)     [eap] = ok
(2)   } # authorize = ok
(2) Found Auth-Type = eap
(2) # Executing group from file /etc/raddb/sites-enabled/default
(2)   authenticate {
(2) eap: Expiring EAP session with state 0x46a6c18647a5d404
(2) eap: Finished EAP session with state 0x46a6c18647a5d404
(2) eap: Previous EAP request found for state 0x46a6c18647a5d404,
released from the list
(2) eap: Peer sent packet with method EAP TTLS (21)
(2) eap: Calling submodule eap_ttls to process data
(2) eap_ttls: Authenticate
(2) eap_ttls: Continuing EAP-TLS
(2) eap_ttls: Peer ACKed our handshake fragment
(2) eap_ttls: [eaptls verify] = request
(2) eap_ttls: [eaptls process] = handled
(2) eap: Sending EAP Request (code 1) ID 4 length 1014
(2) eap: EAP session adding &reply:State = 0x46a6c18644a2d404
(2)     [eap] = handled
(2)   } # authenticate = handled
(2) Using Post-Auth-Type Challenge
(2) # Executing group from file /etc/raddb/sites-enabled/default
(2)   Challenge { ... } # empty sub-section is ignored
(2) Sent Access-Challenge Id 30 from xxx.15.yyy.14:1812 to
xxx.15.yyy.241:55854 length 0
(2)   EAP-Message =
0x010403f615c000000838312e7365636f6d74727573742e6e65742f73707063612f6e69692f6f64636xxx2f66756c6c63726c67352e63726c301d0603551d0e04160414c2d20294a034b602031940a2729487d88288158d300e0603551d0f0101ff0404030205a03082017e060a2b06010401d679020402
(2)   Message-Authenticator = 0x00000000000000000000000000000000
(2)   State = 0x46a6c18644a2d40457af669e53ad5d2c
(2) Finished request
Waking up in 4.8 seconds.
(3) Received Access-Request Id 34 from xxx.15.yyy.241:55854 to
xxx.15.yyy.14:1812 length 168
(3)   User-Name = "th024"
(3)   NAS-IP-Address = 10.yyy.0.241
(3)   NAS-Port = 12289
(3)   Called-Station-Id = "08-35-71-F2-CE-05:authtest"
(3)   Calling-Station-Id = "50-3E-AA-6D-ED-7E"
(3)   Framed-MTU = 1250
(3)   NAS-Port-Type = Wireless-802.11
(3)   Framed-Compression = None
(3)   Connect-Info = "CONNECT 802.11g"
(3)   Chargeable-User-Identity = 0x00
(3)   EAP-Message = 0x020400061500
(3)   State = 0x46a6c18644a2d40457af669e53ad5d2c
(3)   Message-Authenticator = 0x7568ef0c39392710f48ef419c26f1c08
(3) session-state: No cached attributes
(3) # Executing section authorize from file /etc/raddb/sites-enabled/default
(3)   authorize {
(3)     policy rewrite_called_station_id {
(3)       if (&Called-Station-Id && (&Called-Station-Id =~
/^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})([^0-9a-f](.+))?$/i))
{
(3)       if (&Called-Station-Id && (&Called-Station-Id =~
/^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})([^0-9a-f](.+))?$/i))
 -> TRUE
(3)       if (&Called-Station-Id && (&Called-Station-Id =~
/^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})([^0-9a-f](.+))?$/i))
 {
(3)         update request {
(3)           EXPAND %{toupper:%{1}-%{2}-%{3}-%{4}-%{5}-%{6}}
(3)              --> 08-35-71-F2-CE-05
(3)           &Called-Station-Id := 08-35-71-F2-CE-05
(3)         } # update request = noop
(3)         if ("%{8}") {
(3)         EXPAND %{8}
(3)            --> authtest
(3)         if ("%{8}")  -> TRUE
(3)         if ("%{8}")  {
(3)           update request {
(3)             EXPAND %{8}
(3)                --> authtest
(3)             &Called-Station-SSID := authtest
(3)           } # update request = noop
(3)         } # if ("%{8}")  = noop
(3)         [updated] = updated
(3)       } # if (&Called-Station-Id && (&Called-Station-Id =~
/^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})([^0-9a-f](.+))?$/i))
 = updated
(3)       ... skipping else: Preceding "if" was taken
(3)     } # policy rewrite_called_station_id = updated
(3)     if (&outer.request) {
(3)     if (&outer.request)  -> FALSE
(3)     [preprocess] = ok
(3)     [chap] = noop
(3)     [mschap] = noop
(3)     [digest] = noop
(3) suffix: Checking for suffix after "@"
(3) suffix: No '@' in User-Name = "th024", looking up realm NULL
(3) suffix: Found realm "NULL"
(3) suffix: Adding Stripped-User-Name = "th024"
(3) suffix: Adding Realm = "NULL"
(3) suffix: Authentication realm is LOCAL
(3)     [suffix] = ok
(3) eap: Peer sent EAP Response (code 2) ID 4 length 6
(3) eap: Continuing tunnel setup
(3)     [eap] = ok
(3)   } # authorize = ok
(3) Found Auth-Type = eap
(3) # Executing group from file /etc/raddb/sites-enabled/default
(3)   authenticate {
(3) eap: Expiring EAP session with state 0x46a6c18644a2d404
(3) eap: Finished EAP session with state 0x46a6c18644a2d404
(3) eap: Previous EAP request found for state 0x46a6c18644a2d404,
released from the list
(3) eap: Peer sent packet with method EAP TTLS (21)
(3) eap: Calling submodule eap_ttls to process data
(3) eap_ttls: Authenticate
(3) eap_ttls: Continuing EAP-TLS
(3) eap_ttls: Peer ACKed our handshake fragment
(3) eap_ttls: [eaptls verify] = request
(3) eap_ttls: [eaptls process] = handled
(3) eap: Sending EAP Request (code 1) ID 5 length 106
(3) eap: EAP session adding &reply:State = 0x46a6c18645a3d404
(3)     [eap] = handled
(3)   } # authenticate = handled
(3) Using Post-Auth-Type Challenge
(3) # Executing group from file /etc/raddb/sites-enabled/default
(3)   Challenge { ... } # empty sub-section is ignored
(3) Sent Access-Challenge Id 34 from xxx.15.yyy.14:1812 to
xxx.15.yyy.241:55854 length 0
(3)   EAP-Message =
0x0105006a1580000008383c89f2018ad94ae9ef10dac4846fe15f06af68e688d285abdce2f8071ab3485055e550f5c09841c956f7e5a07d9a04c4ebaeb94bd1c6515c8302ddffa60378edb6d06df5136ec9081e51f7d3c115658cc00d94ayyy1e2716030100040e000000
(3)   Message-Authenticator = 0x00000000000000000000000000000000
(3)   State = 0x46a6c18645a3d40457af669e53ad5d2c
(3) Finished request
Waking up in 4.8 seconds.
(4) Received Access-Request Id 37 from xxx.15.yyy.241:55854 to
xxx.15.yyy.14:1812 length 306
(4)   User-Name = "th024"
(4)   NAS-IP-Address = 10.yyy.0.241
(4)   NAS-Port = 12289
(4)   Called-Station-Id = "08-35-71-F2-CE-05:authtest"
(4)   Calling-Station-Id = "50-3E-AA-6D-ED-7E"
(4)   Framed-MTU = 1250
(4)   NAS-Port-Type = Wireless-802.11
(4)   Framed-Compression = None
(4)   Connect-Info = "CONNECT 802.11g"
(4)   Chargeable-User-Identity = 0x00
(4)   EAP-Message =
0x02050090158000000086160301004610000042410405843b499af639f4b0e4083dd9bdd8b3135f9bc5bb4fec1e422796a9ae81a89a1e8a93ec033a4240c3e9cf66b8692ca445301766ec768b170f2b40973352c2be14030100010116030100308f632392e4ed173b3cfe1ac75ac4068737da89fe44a368
(4)   State = 0x46a6c18645a3d40457af669e53ad5d2c
(4)   Message-Authenticator = 0x1460658711174547a90f4d0824e477a3
(4) session-state: No cached attributes
(4) # Executing section authorize from file /etc/raddb/sites-enabled/default
(4)   authorize {
(4)     policy rewrite_called_station_id {
(4)       if (&Called-Station-Id && (&Called-Station-Id =~
/^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})([^0-9a-f](.+))?$/i))
{
(4)       if (&Called-Station-Id && (&Called-Station-Id =~
/^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})([^0-9a-f](.+))?$/i))
 -> TRUE
(4)       if (&Called-Station-Id && (&Called-Station-Id =~
/^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})([^0-9a-f](.+))?$/i))
 {
(4)         update request {
(4)           EXPAND %{toupper:%{1}-%{2}-%{3}-%{4}-%{5}-%{6}}
(4)              --> 08-35-71-F2-CE-05
(4)           &Called-Station-Id := 08-35-71-F2-CE-05
(4)         } # update request = noop
(4)         if ("%{8}") {
(4)         EXPAND %{8}
(4)            --> authtest
(4)         if ("%{8}")  -> TRUE
(4)         if ("%{8}")  {
(4)           update request {
(4)             EXPAND %{8}
(4)                --> authtest
(4)             &Called-Station-SSID := authtest
(4)           } # update request = noop
(4)         } # if ("%{8}")  = noop
(4)         [updated] = updated
(4)       } # if (&Called-Station-Id && (&Called-Station-Id =~
/^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})([^0-9a-f](.+))?$/i))
 = updated
(4)       ... skipping else: Preceding "if" was taken
(4)     } # policy rewrite_called_station_id = updated
(4)     if (&outer.request) {
(4)     if (&outer.request)  -> FALSE
(4)     [preprocess] = ok
(4)     [chap] = noop
(4)     [mschap] = noop
(4)     [digest] = noop
(4) suffix: Checking for suffix after "@"
(4) suffix: No '@' in User-Name = "th024", looking up realm NULL
(4) suffix: Found realm "NULL"
(4) suffix: Adding Stripped-User-Name = "th024"
(4) suffix: Adding Realm = "NULL"
(4) suffix: Authentication realm is LOCAL
(4)     [suffix] = ok
(4) eap: Peer sent EAP Response (code 2) ID 5 length 144
(4) eap: Continuing tunnel setup
(4)     [eap] = ok
(4)   } # authorize = ok
(4) Found Auth-Type = eap
(4) # Executing group from file /etc/raddb/sites-enabled/default
(4)   authenticate {
(4) eap: Expiring EAP session with state 0x46a6c18645a3d404
(4) eap: Finished EAP session with state 0x46a6c18645a3d404
(4) eap: Previous EAP request found for state 0x46a6c18645a3d404,
released from the list
(4) eap: Peer sent packet with method EAP TTLS (21)
(4) eap: Calling submodule eap_ttls to process data
(4) eap_ttls: Authenticate
(4) eap_ttls: Continuing EAP-TLS
(4) eap_ttls: Peer indicated complete TLS record size will be 134 bytes
(4) eap_ttls: Got complete TLS record (134 bytes)
(4) eap_ttls: [eaptls verify] = length included
(4) eap_ttls: <<< recv TLS 1.0 Handshake [length 0046], ClientKeyExchange
(4) eap_ttls: TLS_accept: SSLv3 read client key exchange A
(4) eap_ttls: TLS_accept: SSLv3 read certificate verify A
(4) eap_ttls: <<< recv TLS 1.0 ChangeCipherSpec [length 0001]
(4) eap_ttls: <<< recv TLS 1.0 Handshake [length 0010], Finished
(4) eap_ttls: TLS_accept: SSLv3 read finished A
(4) eap_ttls: >>> send TLS 1.0 ChangeCipherSpec [length 0001]
(4) eap_ttls: TLS_accept: SSLv3 write change cipher spec A
(4) eap_ttls: >>> send TLS 1.0 Handshake [length 0010], Finished
(4) eap_ttls: TLS_accept: SSLv3 write finished A
(4) eap_ttls: TLS_accept: SSLv3 flush data
(4) eap_ttls: (other): SSL negotiation finished successfully
(4) eap_ttls: SSL Connection Established
(4) eap_ttls: [eaptls process] = handled
(4) eap: Sending EAP Request (code 1) ID 6 length 69
(4) eap: EAP session adding &reply:State = 0x46a6c18642a0d404
(4)     [eap] = handled
(4)   } # authenticate = handled
(4) Using Post-Auth-Type Challenge
(4) # Executing group from file /etc/raddb/sites-enabled/default
(4)   Challenge { ... } # empty sub-section is ignored
(4) Sent Access-Challenge Id 37 from xxx.15.yyy.14:1812 to
xxx.15.yyy.241:55854 length 0
(4)   EAP-Message =
0x0106004515800000003b14030100010116030100303240e258cd986adaa2bbda1a2da15d769d1a334ab894470f674710e25a3f67e7f6397e3bffb69d6d47d6bfa8c6928a8f
(4)   Message-Authenticator = 0x00000000000000000000000000000000
(4)   State = 0x46a6c18642a0d40457af669e53ad5d2c
(4) Finished request
Waking up in 4.7 seconds.
(5) Received Access-Request Id 148 from xxx.15.yyy.241:55854 to
xxx.15.yyy.14:1812 length 225
(5)   User-Name = "th024"
(5)   NAS-IP-Address = 10.yyy.0.241
(5)   NAS-Port = 12289
(5)   Called-Station-Id = "08-35-71-F2-CE-05:authtest"
(5)   Calling-Station-Id = "50-3E-AA-6D-ED-7E"
(5)   Framed-MTU = 1250
(5)   NAS-Port-Type = Wireless-802.11
(5)   Framed-Compression = None
(5)   Connect-Info = "CONNECT 802.11g"
(5)   Chargeable-User-Identity = 0x00
(5)   EAP-Message =
0x0206003f15800000003517030100301a984ec110c3bb68b953172a79f29ef21ff2ba9yyy68fc10a172e5ebc316f70c55ddf7019f76a685ce76fc455707689a
(5)   State = 0x46a6c18642a0d40457af669e53ad5d2c
(5)   Message-Authenticator = 0xd0bb1ebd3339a2e661b8006683038ae3
(5) session-state: No cached attributes
(5) # Executing section authorize from file /etc/raddb/sites-enabled/default
(5)   authorize {
(5)     policy rewrite_called_station_id {
(5)       if (&Called-Station-Id && (&Called-Station-Id =~
/^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})([^0-9a-f](.+))?$/i))
{
(5)       if (&Called-Station-Id && (&Called-Station-Id =~
/^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})([^0-9a-f](.+))?$/i))
 -> TRUE
(5)       if (&Called-Station-Id && (&Called-Station-Id =~
/^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})([^0-9a-f](.+))?$/i))
 {
(5)         update request {
(5)           EXPAND %{toupper:%{1}-%{2}-%{3}-%{4}-%{5}-%{6}}
(5)              --> 08-35-71-F2-CE-05
(5)           &Called-Station-Id := 08-35-71-F2-CE-05
(5)         } # update request = noop
(5)         if ("%{8}") {
(5)         EXPAND %{8}
(5)            --> authtest
(5)         if ("%{8}")  -> TRUE
(5)         if ("%{8}")  {
(5)           update request {
(5)             EXPAND %{8}
(5)                --> authtest
(5)             &Called-Station-SSID := authtest
(5)           } # update request = noop
(5)         } # if ("%{8}")  = noop
(5)         [updated] = updated
(5)       } # if (&Called-Station-Id && (&Called-Station-Id =~
/^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})([^0-9a-f](.+))?$/i))
 = updated
(5)       ... skipping else: Preceding "if" was taken
(5)     } # policy rewrite_called_station_id = updated
(5)     if (&outer.request) {
(5)     if (&outer.request)  -> FALSE
(5)     [preprocess] = ok
(5)     [chap] = noop
(5)     [mschap] = noop
(5)     [digest] = noop
(5) suffix: Checking for suffix after "@"
(5) suffix: No '@' in User-Name = "th024", looking up realm NULL
(5) suffix: Found realm "NULL"
(5) suffix: Adding Stripped-User-Name = "th024"
(5) suffix: Adding Realm = "NULL"
(5) suffix: Authentication realm is LOCAL
(5)     [suffix] = ok
(5) eap: Peer sent EAP Response (code 2) ID 6 length 63
(5) eap: Continuing tunnel setup
(5)     [eap] = ok
(5)   } # authorize = ok
(5) Found Auth-Type = eap
(5) # Executing group from file /etc/raddb/sites-enabled/default
(5)   authenticate {
(5) eap: Expiring EAP session with state 0x46a6c18642a0d404
(5) eap: Finished EAP session with state 0x46a6c18642a0d404
(5) eap: Previous EAP request found for state 0x46a6c18642a0d404,
released from the list
(5) eap: Peer sent packet with method EAP TTLS (21)
(5) eap: Calling submodule eap_ttls to process data
(5) eap_ttls: Authenticate
(5) eap_ttls: Continuing EAP-TLS
(5) eap_ttls: Peer indicated complete TLS record size will be 53 bytes
(5) eap_ttls: Got complete TLS record (53 bytes)
(5) eap_ttls: [eaptls verify] = length included
(5) eap_ttls: [eaptls process] = ok
(5) eap_ttls: Session established.  Proceeding to decode tunneled attributes
(5) eap_ttls: Got tunneled request
(5) eap_ttls:   EAP-Message = 0x0206000a017468303234
(5) eap_ttls:   FreeRADIUS-Proxied-To = 127.0.0.1
(5) eap_ttls: Got tunneled identity of th024
(5) eap_ttls: Setting default EAP type for tunneled EAP session
(5) eap_ttls: Sending tunneled request
(5) Virtual server inner-tunnel received request
(5)   EAP-Message = 0x0206000a017468303234
(5)   FreeRADIUS-Proxied-To = 127.0.0.1
(5)   User-Name = "th024"
(5)   NAS-IP-Address = 10.yyy.0.241
(5)   NAS-Port = 12289
(5)   Called-Station-Id := "08-35-71-F2-CE-05"
(5)   Calling-Station-Id = "50-3E-AA-6D-ED-7E"
(5)   Framed-MTU = 1250
(5)   NAS-Port-Type = Wireless-802.11
(5)   Framed-Compression = None
(5)   Connect-Info = "CONNECT 802.11g"
(5)   Chargeable-User-Identity = 0x00
(5)   Event-Timestamp = "Jul 29 2019 17:56:44 JST"
(5) WARNING: Outer and inner identities are the same.  User privacy is
compromised.
(5) server inner-tunnel {
(5)   # Executing section authorize from file
/etc/raddb/sites-enabled/inner-tunnel
(5)     authorize {
(5)       policy rewrite_called_station_id {
(5)         if (&Called-Station-Id && (&Called-Station-Id =~
/^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})([^0-9a-f](.+))?$/i))
{
(5)         if (&Called-Station-Id && (&Called-Station-Id =~
/^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})([^0-9a-f](.+))?$/i))
 -> TRUE
(5)         if (&Called-Station-Id && (&Called-Station-Id =~
/^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})([^0-9a-f](.+))?$/i))
 {
(5)           update request {
(5)             EXPAND %{toupper:%{1}-%{2}-%{3}-%{4}-%{5}-%{6}}
(5)                --> 08-35-71-F2-CE-05
(5)             &Called-Station-Id := 08-35-71-F2-CE-05
(5)           } # update request = noop
(5)           if ("%{8}") {
(5)           EXPAND %{8}
(5)              -->
(5)           if ("%{8}")  -> FALSE
(5)           [updated] = updated
(5)         } # if (&Called-Station-Id && (&Called-Station-Id =~
/^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})([^0-9a-f](.+))?$/i))
 = updated
(5)         ... skipping else: Preceding "if" was taken
(5)       } # policy rewrite_called_station_id = updated
(5)       [chap] = noop
(5)       [mschap] = noop
(5) suffix: Checking for suffix after "@"
(5) suffix: No '@' in User-Name = "th024", looking up realm NULL
(5) suffix: Found realm "NULL"
(5) suffix: Adding Stripped-User-Name = "th024"
(5) suffix: Adding Realm = "NULL"
(5) suffix: Authentication realm is LOCAL
(5)       [suffix] = ok
(5) eap: Peer sent EAP Response (code 2) ID 6 length 10
(5) eap: EAP-Identity reply, returning 'ok' so we can short-circuit
the rest of authorize
(5)       [eap] = ok
(5)     } # authorize = ok
(5)   Found Auth-Type = eap
(5)   # Executing group from file /etc/raddb/sites-enabled/inner-tunnel
(5)     authenticate {
(5) eap: Peer sent packet with method EAP Identity (1)
(5) eap: Calling submodule eap_mschapv2 to process data
(5) eap_mschapv2: Issuing Challenge
(5) eap: Sending EAP Request (code 1) ID 7 length 43
(5) eap: EAP session adding &reply:State = 0xfbde110bfbd90bbd
(5)       [eap] = handled
(5)     } # authenticate = handled
(5) } # server inner-tunnel
(5) Virtual server sending reply
(5)   EAP-Message =
0x0107002b1a0107002610cc7d62352d43af8903cb9774d8f41cd4667265657261646975732d332e302e3xxx
(5)   Message-Authenticator = 0x00000000000000000000000000000000
(5)   State = 0xfbde110bfbd90bbdc75e0d878f7aa032
(5) eap_ttls: Got tunneled Access-Challenge
(5) eap: Sending EAP Request (code 1) ID 7 length 95
(5) eap: EAP session adding &reply:State = 0x46a6c18643a1d404
(5)     [eap] = handled
(5)   } # authenticate = handled
(5) Using Post-Auth-Type Challenge
(5) # Executing group from file /etc/raddb/sites-enabled/default
(5)   Challenge { ... } # empty sub-section is ignored
(5) Sent Access-Challenge Id 148 from xxx.15.yyy.14:1812 to
xxx.15.yyy.241:55854 length 0
(5)   EAP-Message =
0x0107005f15800000005517030100503787bc04a1426399cfb148305da6fc37ee2f8790c28013d69014d17723671eea29e1257aa737b44ad15571a708139a7c0467266d87298abc438961d393b42de373cde4076272fd3f6b436a683410a7d6
(5)   Message-Authenticator = 0x00000000000000000000000000000000
(5)   State = 0x46a6c18643a1d40457af669e53ad5d2c
(5) Finished request
Waking up in 1.8 seconds.
(6) Received Access-Request Id 151 from xxx.15.yyy.241:55854 to
xxx.15.yyy.14:1812 length 273
(6)   User-Name = "th024"
(6)   NAS-IP-Address = 10.yyy.0.241
(6)   NAS-Port = 12289
(6)   Called-Station-Id = "08-35-71-F2-CE-05:authtest"
(6)   Calling-Station-Id = "50-3E-AA-6D-ED-7E"
(6)   Framed-MTU = 1250
(6)   NAS-Port-Type = Wireless-802.11
(6)   Framed-Compression = None
(6)   Connect-Info = "CONNECT 802.11g"
(6)   Chargeable-User-Identity = 0x00
(6)   EAP-Message =
0x0207006f158000000065170301006000e9dbff18b4c2d8a45132942a2975644ce8fa7d17062d68f18af0ed6596467f0a6ed3ddfa222f8b0cf640adcdc9d42e9e1ab2f00f4cdeb5d38db4b85533cecb8fe15a6bf5f9cc0adba5b73c9df42fdfd7233281640ee4f8aae93f460f4cb1bb
(6)   State = 0x46a6c18643a1d40457af669e53ad5d2c
(6)   Message-Authenticator = 0xbe5980e68b5629dc4d12394032d28537
(6) session-state: No cached attributes
(6) # Executing section authorize from file /etc/raddb/sites-enabled/default
(6)   authorize {
(6)     policy rewrite_called_station_id {
(6)       if (&Called-Station-Id && (&Called-Station-Id =~
/^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})([^0-9a-f](.+))?$/i))
{
(6)       if (&Called-Station-Id && (&Called-Station-Id =~
/^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})([^0-9a-f](.+))?$/i))
 -> TRUE
(6)       if (&Called-Station-Id && (&Called-Station-Id =~
/^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})([^0-9a-f](.+))?$/i))
 {
(6)         update request {
(6)           EXPAND %{toupper:%{1}-%{2}-%{3}-%{4}-%{5}-%{6}}
(6)              --> 08-35-71-F2-CE-05
(6)           &Called-Station-Id := 08-35-71-F2-CE-05
(6)         } # update request = noop
(6)         if ("%{8}") {
(6)         EXPAND %{8}
(6)            --> authtest
(6)         if ("%{8}")  -> TRUE
(6)         if ("%{8}")  {
(6)           update request {
(6)             EXPAND %{8}
(6)                --> authtest
(6)             &Called-Station-SSID := authtest
(6)           } # update request = noop
(6)         } # if ("%{8}")  = noop
(6)         [updated] = updated
(6)       } # if (&Called-Station-Id && (&Called-Station-Id =~
/^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})([^0-9a-f](.+))?$/i))
 = updated
(6)       ... skipping else: Preceding "if" was taken
(6)     } # policy rewrite_called_station_id = updated
(6)     if (&outer.request) {
(6)     if (&outer.request)  -> FALSE
(6)     [preprocess] = ok
(6)     [chap] = noop
(6)     [mschap] = noop
(6)     [digest] = noop
(6) suffix: Checking for suffix after "@"
(6) suffix: No '@' in User-Name = "th024", looking up realm NULL
(6) suffix: Found realm "NULL"
(6) suffix: Adding Stripped-User-Name = "th024"
(6) suffix: Adding Realm = "NULL"
(6) suffix: Authentication realm is LOCAL
(6)     [suffix] = ok
(6) eap: Peer sent EAP Response (code 2) ID 7 length 111
(6) eap: Continuing tunnel setup
(6)     [eap] = ok
(6)   } # authorize = ok
(6) Found Auth-Type = eap
(6) # Executing group from file /etc/raddb/sites-enabled/default
(6)   authenticate {
(6) eap: Expiring EAP session with state 0xfbde110bfbd90bbd
(6) eap: Finished EAP session with state 0x46a6c18643a1d404
(6) eap: Previous EAP request found for state 0x46a6c18643a1d404,
released from the list
(6) eap: Peer sent packet with method EAP TTLS (21)
(6) eap: Calling submodule eap_ttls to process data
(6) eap_ttls: Authenticate
(6) eap_ttls: Continuing EAP-TLS
(6) eap_ttls: Peer indicated complete TLS record size will be 101 bytes
(6) eap_ttls: Got complete TLS record (101 bytes)
(6) eap_ttls: [eaptls verify] = length included
(6) eap_ttls: [eaptls process] = ok
(6) eap_ttls: Session established.  Proceeding to decode tunneled attributes
(6) eap_ttls: Got tunneled request
(6) eap_ttls:   EAP-Message =
0x020700401a0207003b310a0e2b4f7314f1193516664add98c7f800000000000000000a50762cd4bbcf72a02c81b65b152499c3d57d156490cb35007468303234
(6) eap_ttls:   FreeRADIUS-Proxied-To = 127.0.0.1
(6) eap_ttls: Sending tunneled request
(6) Virtual server inner-tunnel received request
(6)   EAP-Message =
0x020700401a0207003b310a0e2b4f7314f1193516664add98c7f800000000000000000a50762cd4bbcf72a02c81b65b152499c3d57d156490cb35007468303234
(6)   FreeRADIUS-Proxied-To = 127.0.0.1
(6)   User-Name = "th024"
(6)   State = 0xfbde110bfbd90bbdc75e0d878f7aa032
(6)   NAS-IP-Address = 10.yyy.0.241
(6)   NAS-Port = 12289
(6)   Called-Station-Id := "08-35-71-F2-CE-05"
(6)   Calling-Station-Id = "50-3E-AA-6D-ED-7E"
(6)   Framed-MTU = 1250
(6)   NAS-Port-Type = Wireless-802.11
(6)   Framed-Compression = None
(6)   Connect-Info = "CONNECT 802.11g"
(6)   Chargeable-User-Identity = 0x00
(6)   Event-Timestamp = "Jul 29 2019 17:56:44 JST"
(6) WARNING: Outer and inner identities are the same.  User privacy is
compromised.
(6) server inner-tunnel {
(6)   session-state: No cached attributes
(6)   # Executing section authorize from file
/etc/raddb/sites-enabled/inner-tunnel
(6)     authorize {
(6)       policy rewrite_called_station_id {
(6)         if (&Called-Station-Id && (&Called-Station-Id =~
/^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})([^0-9a-f](.+))?$/i))
{
(6)         if (&Called-Station-Id && (&Called-Station-Id =~
/^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})([^0-9a-f](.+))?$/i))
 -> TRUE
(6)         if (&Called-Station-Id && (&Called-Station-Id =~
/^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})([^0-9a-f](.+))?$/i))
 {
(6)           update request {
(6)             EXPAND %{toupper:%{1}-%{2}-%{3}-%{4}-%{5}-%{6}}
(6)                --> 08-35-71-F2-CE-05
(6)             &Called-Station-Id := 08-35-71-F2-CE-05
(6)           } # update request = noop
(6)           if ("%{8}") {
(6)           EXPAND %{8}
(6)              -->
(6)           if ("%{8}")  -> FALSE
(6)           [updated] = updated
(6)         } # if (&Called-Station-Id && (&Called-Station-Id =~
/^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})([^0-9a-f](.+))?$/i))
 = updated
(6)         ... skipping else: Preceding "if" was taken
(6)       } # policy rewrite_called_station_id = updated
(6)       [chap] = noop
(6)       [mschap] = noop
(6) suffix: Checking for suffix after "@"
(6) suffix: No '@' in User-Name = "th024", looking up realm NULL
(6) suffix: Found realm "NULL"
(6) suffix: Adding Stripped-User-Name = "th024"
(6) suffix: Adding Realm = "NULL"
(6) suffix: Authentication realm is LOCAL
(6)       [suffix] = ok
(6) eap: Peer sent EAP Response (code 2) ID 7 length 64
(6) eap: No EAP Start, assuming it's an on-going EAP conversation
(6)       [eap] = updated
(6)       if (&outer.request:NAS-IP-Address == "210.151.94.178" ||
&outer.request:NAS-IP-Address == "210.151.94.186") {
(6)       if (&outer.request:NAS-IP-Address == "210.151.94.178" ||
&outer.request:NAS-IP-Address == "210.151.94.186")  -> FALSE
(6)       elsif (&outer.request:NAS-IP-Address =~
/^xxx\.15\.yyy\.24[1-2]{1}$/) {
(6)       elsif (&outer.request:NAS-IP-Address =~
/^xxx\.15\.yyy\.24[1-2]{1}$/)  -> FALSE
(6)       elsif (&outer.request:NAS-IP-Address =~
/^xxx\.15\.yyy\.24[3-5]{1}$/) {
(6)       elsif (&outer.request:NAS-IP-Address =~
/^xxx\.15\.yyy\.24[3-5]{1}$/)  -> FALSE
(6)       elsif (&outer.request:NAS-IP-Address == "xxx.15.yyy.3") {
(6)       elsif (&outer.request:NAS-IP-Address == "xxx.15.yyy.3")  -> FALSE
(6)       elsif (&outer.request:NAS-IP-Address == "xxx.15.yyy.yyy") {
(6)       elsif (&outer.request:NAS-IP-Address == "xxx.15.yyy.yyy")  -> FALSE
(6)       elsif (&outer.request:NAS-IP-Address == "xxx.15.yyy.4") {
(6)       elsif (&outer.request:NAS-IP-Address == "xxx.15.yyy.4")  -> FALSE
(6)       elsif (&outer.request:NAS-IP-Address == "xxx.15.yyy.10") {
(6)       elsif (&outer.request:NAS-IP-Address == "xxx.15.yyy.10")  -> FALSE
(6)       if (&outer.request:NAS-IP-Address =~
/^10\.yyy\.0\.24[1]{1}$/ || &outer.request:NAS-IP-Address ==
"xxx.15.yyy.14" || &outer.request:NAS-IP-Address == "localhost") {
(6)       if (&outer.request:NAS-IP-Address =~
/^10\.yyy\.0\.24[1]{1}$/ || &outer.request:NAS-IP-Address ==
"xxx.15.yyy.14" || &outer.request:NAS-IP-Address == "localhost")  ->
TRUE
(6)       if (&outer.request:NAS-IP-Address =~
/^10\.yyy\.0\.24[1]{1}$/ || &outer.request:NAS-IP-Address ==
"xxx.15.yyy.14" || &outer.request:NAS-IP-Address == "localhost")  {
(6)         if (&outer.request:Called-Station-SSID == 'authtest')  {
(6)         if (&outer.request:Called-Station-SSID == 'authtest')   -> TRUE
(6)         if (&outer.request:Called-Station-SSID == 'authtest')   {
(6)           if (&Realm == "NULL" || &Realm == "edu.hoge.ac.jp" ||
&Realm == "edu.fuga.hoge.ac.jp" || &Realm == "hoge.ac.jp" || &Realm ==
"hoge.jp") {
(6)           if (&Realm == "NULL" || &Realm == "edu.hoge.ac.jp" ||
&Realm == "edu.fuga.hoge.ac.jp" || &Realm == "hoge.ac.jp" || &Realm ==
"hoge.jp")  -> TRUE
(6)           if (&Realm == "NULL" || &Realm == "edu.hoge.ac.jp" ||
&Realm == "edu.fuga.hoge.ac.jp" || &Realm == "hoge.ac.jp" || &Realm ==
"hoge.jp")  {
rlm_ldap (ldap_regularusers): Reserved connection (0)
(6) ldap_regularusers: EXPAND
(&(!(employeeType=participant))(!(employeeType=trainee))(!(hogePersonAccountStatus=03))(!(hogePersonAccountStatus=04))(uid=%{%{Stripped-User-Name}:-%{User-Name}}))
(6) ldap_regularusers:    -->
(&(!(employeeType=participant))(!(employeeType=trainee))(!(hogePersonAccountStatus=03))(!(hogePersonAccountStatus=04))(uid=th024))
(6) ldap_regularusers: Performing search in
"ou=Users,dc=edu,dc=hoge,dc=ac,dc=jp" with filter
"(&(!(employeeType=participant))(!(employeeType=trainee))(!(hogePersonAccountStatus=03))(!(hogePersonAccountStatus=04))(uid=th024))",
scope "sub"
(6) ldap_regularusers: Waiting for search result...
(6) ldap_regularusers: User object found at DN
"uid=th024,ou=Users,dc=edu,dc=hoge,dc=ac,dc=jp"
(6) ldap_regularusers: Processing user attributes
(6) ldap_regularusers: control:NT-Password :=
0x3046333142354642414438363645678984145464242433837343944384141
rlm_ldap (ldap_regularusers): Released connection (0)
Need 5 more connections to reach 10 spares
rlm_ldap (ldap_regularusers): Opening additional connection (5), 1 of
27 pending slots used
rlm_ldap (ldap_regularusers): Connecting to ldaps://ldap.edu.hoge.ac.jp:636
rlm_ldap (ldap_regularusers): Waiting for bind result...
rlm_ldap (ldap_regularusers): Bind successful
(6)             [ldap_regularusers] = updated
(6)             update control {
(6)               &Auth-Type := LDAP
(6)             } # update control = noop
(6)             update reply {
(6)               Executing: /usr/sbin/ldapvlan th024:
(6)               Program returned code (0) and output '64'
(6)               EXPAND %{exec:/usr/sbin/ldapvlan %{User-Name}}
(6)                  --> 64
(6)               &Tunnel-Private-Group-Id := 64
(6)             } # update reply = noop
(6)           } # if (&Realm == "NULL" || &Realm == "edu.hoge.ac.jp"
|| &Realm == "edu.fuga.hoge.ac.jp" || &Realm == "hoge.ac.jp" || &Realm
== "hoge.jp")  = updated
(6)         } # if (&outer.request:Called-Station-SSID == 'authtest')
 = updated
(6)       } # if (&outer.request:NAS-IP-Address =~
/^10\.yyy\.0\.24[1]{1}$/ || &outer.request:NAS-IP-Address ==
"xxx.15.yyy.14" || &outer.request:NAS-IP-Address == "localhost")  =
updated
(6)       [expiration] = noop
(6)       [logintime] = noop
(6)     } # authorize = updated
(6)   Found Auth-Type = LDAP
(6)   # Executing group from file /etc/raddb/sites-enabled/inner-tunnel
(6)     Auth-Type LDAP {
(6)       if (&outer.request:NAS-IP-Address == "210.151.94.178" ||
&outer.request:NAS-IP-Address == "210.151.94.186") {
(6)       if (&outer.request:NAS-IP-Address == "210.151.94.178" ||
&outer.request:NAS-IP-Address == "210.151.94.186")  -> FALSE
(6)       elsif (&outer.request:NAS-IP-Address =~
/^xxx\.15\.yyy\.24[1-2]{1}$/) {
(6)       elsif (&outer.request:NAS-IP-Address =~
/^xxx\.15\.yyy\.24[1-2]{1}$/)  -> FALSE
(6)       elsif (&outer.request:NAS-IP-Address =~
/^xxx\.15\.yyy\.24[3-5]{1}$/) {
(6)       elsif (&outer.request:NAS-IP-Address =~
/^xxx\.15\.yyy\.24[3-5]{1}$/)  -> FALSE
(6)       elsif (&outer.request:NAS-IP-Address == "xxx.15.yyy.3") {
(6)       elsif (&outer.request:NAS-IP-Address == "xxx.15.yyy.3")  -> FALSE
(6)       elsif (&outer.request:NAS-IP-Address == "xxx.15.yyy.yyy") {
(6)       elsif (&outer.request:NAS-IP-Address == "xxx.15.yyy.yyy")  -> FALSE
(6)       elsif (&outer.request:NAS-IP-Address == "xxx.15.yyy.4") {
(6)       elsif (&outer.request:NAS-IP-Address == "xxx.15.yyy.4")  -> FALSE
(6)       elsif (&outer.request:NAS-IP-Address == "xxx.15.yyy.10") {
(6)       elsif (&outer.request:NAS-IP-Address == "xxx.15.yyy.10")  -> FALSE
(6) ldap_regularusers: WARNING: You have set "Auth-Type := LDAP" somewhere
(6) ldap_regularusers: WARNING: *********************************************
(6) ldap_regularusers: WARNING: * THAT CONFIGURATION IS WRONG.  DELETE IT.
(6) ldap_regularusers: WARNING: * YOU ARE PREVENTING THE SERVER FROM WORKING
(6) ldap_regularusers: WARNING: *********************************************
(6) ldap_regularusers: ERROR: Attribute "User-Password" is required
for authentication
(6)       [ldap_regularusers] = invalid
(6)     } # Auth-Type LDAP = invalid
(6)   Failed to authenticate the user
(6)   EXPAND %{control:Auth-Type};%{%{outer.request:Calling-Station-Id}:-%{Calling-Station-Id}};%{Called-Station-Id};%{Connect-Info};%{Fortinet-Vdom-Name};%{NAS-Identifier};%{Framed-IP-Address};%{request:User-Name}
(6)      --> LDAP;50-3E-AA-6D-ED-7E;08-35-71-F2-CE-05;CONNECT 802.11g;;;;th024
(6)   Login incorrect (ldap_regularusers: Attribute "User-Password" is
required for authentication): [th024] (from client netwlc01 port 12289
cli 50-3E-AA-6D-ED-7E via TLS tunnel)
LDAP;50-3E-AA-6D-ED-7E;08-35-71-F2-CE-05;CONNECT 802.11g;;;;th024
(6)   Using Post-Auth-Type Reject
(6)   # Executing group from file /etc/raddb/sites-enabled/inner-tunnel
(6)     Post-Auth-Type REJECT {
(6) attr_filter.access_reject: EXPAND %{User-Name}
(6) attr_filter.access_reject:    --> th024
(6) attr_filter.access_reject: Matched entry DEFAULT at line 11
(6)       [attr_filter.access_reject] = updated
(6)       update outer.session-state {
(6)         &Module-Failure-Message := &request:Module-Failure-Message
-> 'ldap_regularusers: Attribute "User-Password" is required for
authentication'
(6)       } # update outer.session-state = noop
(6)     } # Post-Auth-Type REJECT = updated
(6) } # server inner-tunnel
(6) Virtual server sending reply
(6) eap_ttls: Got tunneled Access-Reject
(6) eap: ERROR: Failed continuing EAP TTLS (21) session.  EAP sub-module failed
(6) eap: Sending EAP Failure (code 4) ID 7 length 4
(6) eap: Failed in EAP select
(6)     [eap] = invalid
(6)   } # authenticate = invalid
(6) Failed to authenticate the user
(6) EXPAND %{control:Auth-Type};%{%{outer.request:Calling-Station-Id}:-%{Calling-Station-Id}};%{Called-Station-Id};%{Connect-Info};%{Fortinet-Vdom-Name};%{NAS-Identifier};%{Framed-IP-Address};%{request:User-Name}
(6)    --> eap;50-3E-AA-6D-ED-7E;08-35-71-F2-CE-05;CONNECT 802.11g;;;;th024
(6) Login incorrect (eap: Failed continuing EAP TTLS (21) session.
EAP sub-module failed): [th024] (from client netwlc01 port 12289 cli
50-3E-AA-6D-ED-7E) eap;50-3E-AA-6D-ED-7E;08-35-71-F2-CE-05;CONNECT
802.11g;;;;th024
(6) Using Post-Auth-Type Reject
(6) # Executing group from file /etc/raddb/sites-enabled/default
(6)   Post-Auth-Type REJECT {
(6) attr_filter.access_reject: EXPAND %{User-Name}
(6) attr_filter.access_reject:    --> th024
(6) attr_filter.access_reject: Matched entry DEFAULT at line 11
(6)     [attr_filter.access_reject] = updated
(6)   } # Post-Auth-Type REJECT = updated
(6) Delaying response for 1.000000 seconds
Waking up in 0.3 seconds.
Waking up in 0.6 seconds.
(6) Sending delayed response
(6) Sent Access-Reject Id 151 from xxx.15.yyy.14:1812 to
xxx.15.yyy.241:55854 length 44
(6)   EAP-Message = 0x04070004
(6)   Message-Authenticator = 0x00000000000000000000000000000000
Waking up in 0.7 seconds.
(0) Cleaning up request packet ID 22 with timestamp +27
(1) Cleaning up request packet ID 26 with timestamp +27
(2) Cleaning up request packet ID 30 with timestamp +27
(3) Cleaning up request packet ID 34 with timestamp +27
(4) Cleaning up request packet ID 37 with timestamp +27
Waking up in 2.8 seconds.
(5) Cleaning up request packet ID 148 with timestamp +30
(6) Cleaning up request packet ID 151 with timestamp +30
Ready to process requests



More information about the Freeradius-Users mailing list