Working With EAP-TTLS, and LDAP

Nate . nate2077developer at gmail.com
Fri Mar 22 20:33:37 CET 2019


Alan, I'm not quite following you. So you are saying everything should be
working or are you re-iterating what Matthew said?

Matthew, I've added a section to sites-enabled/inner-tunnel. Here's the new
log, I should be adding the update control?
server inner-tunnel {
authenticate {
Auth-Type LDAP {
    if ((ok || updated) && User-Password) {
        update {
            control:Auth-Type := ldap
        }
    }
}
}
}

Somewhere I remember being instructed that I was supposed to comment out
the following in that section...
#       Auth-Type LDAP {
#               ldap
#       }



On Fri, Mar 22, 2019 at 2:33 PM Alan Buxey <alan.buxey at gmail.com> wrote:

> hi,
>
> okay - so you arent looking the password up with LDAP (hence the no
> known password thing) but you are binding to the LDAP
> to check credentials are okay. fine.
>
> so, assuming that the user and password are the same, once thing that
> looks possible is that you dont have the Auth-Type of LDAP
> enabled in your inner-tunnel virtual server (thats the bit that deals
> with the EAP side of the process with your setup) - you have a
> call to ldap enabled in the Authenticate part....but not the other
> half...the Authorization.  your LDAP config is sane - as it works with
> the radtest method.... so that should be it.
>
> alan
>
> On Fri, 22 Mar 2019 at 18:14, Nate . <nate2077developer at gmail.com> wrote:
> >
> > I thought I had attached them, I'm sorry... I'm running through the test
> > again, and this time I'll make it super clearer which tests are which
> too.
> >
> > Please don't yell at me, I'm doing my best and it's an extremely
> stressful
> > time for me. And please understand, I appreciate your help with
> everything.
> > I've double checked. I have attached the startup part of the logs, and
> > separated the two tests. The freeradius_radtest is using the following
> > command:
> >
> > freeradius:~$ radtest -t pap ldap_user ldap_pass 127.0.0.1 0 testing123
> > Sent Access-Request Id 10 from 0.0.0.0:53177 to 127.0.0.1:1812 length 76
> > User-Name = "ldap_user"
> > User-Password = "ldap_pass"
> > NAS-IP-Address = 192.168.16.111
> > NAS-Port = 0
> > Message-Authenticator = 0x00
> > Cleartext-Password = "ldap_pass"
> > Received Access-Accept Id 10 from 127.0.0.1:1812 to 0.0.0.0:0 length 20
> >
> > So I can see here that the LDAP Module is functioning properly.
> >
> >
> > On Thu, Mar 21, 2019 at 2:35 PM Alan DeKok <aland at deployingradius.com>
> > wrote:
> >
> > > On Mar 21, 2019, at 10:57 AM, Nate . <nate2077developer at gmail.com>
> wrote:
> > > >
> > > > I have been dealing a few things, so this got delayed, apologies. I
> am
> > > > still unclear on why I am unable to connect via the EAPTTLS-PAP. I
> have
> > > > reviewed the log many times and I don't really understand it.
> > >
> > >   Then post it here as suggested in the "man" pages, web pages, and in
> the
> > > email you get when you join the list.
> > >
> > >   How do you expect us to help you when you give us zero information?
> > >
> > > > I noticed a
> > > > part of the authentication where it tries the LDAP, binds, and then
> > > theres
> > > > a part where it says "if ((ok || updated) && User-Password)  ->
> FALSE"
> > > > where it is true on the radtest.
> > >
> > >   English descriptions are bad.  Post the debug output.  It will be
> much,
> > > much, faster to solve the problem.
> > >
> > > > I'm felt certain it's the User-Password
> > > > missing or something, but I don't understand why it would be
> missing. I
> > > > noticed the "(0)   User-Password = " does not appear at the top of
> the
> > > > connection log like the radtest either. Though, on the "Flat file
> user
> > > > credentials" from my previous email, you can see it is also not
> listed at
> > > > the top, so maybe it's not that.
> > >
> > >   <sigh>  Vague descriptions of problems are an utter waste of
> everyones
> > > time.
> > >
> > >   Post the debug log.  Read the documentation.  I've been saying this
> for
> > > 20 years, and it is getting tiring.
> > >
> > >   Alan DeKok.
> > >
> > >
> > > -
> > > List info/subscribe/unsubscribe? See
> > > http://www.freeradius.org/list/users.html
> > -
> > List info/subscribe/unsubscribe? See
> http://www.freeradius.org/list/users.html
> -
> List info/subscribe/unsubscribe? See
> http://www.freeradius.org/list/users.html
-------------- next part --------------
root at freeradius:/etc/freeradius/3.0# freeradius -X
FreeRADIUS Version 3.0.16
Copyright (C) 1999-2017 The FreeRADIUS server project and contributors
There is NO warranty; not even for MERCHANTABILITY or FITNESS FOR A
PARTICULAR PURPOSE
You may redistribute copies of FreeRADIUS under the terms of the
GNU General Public License
For more information about these matters, see the file named COPYRIGHT
Starting - reading configuration files ...
including dictionary file /usr/share/freeradius/dictionary
including dictionary file /usr/share/freeradius/dictionary.dhcp
including dictionary file /usr/share/freeradius/dictionary.vqp
including dictionary file /etc/freeradius/3.0/dictionary
including configuration file /etc/freeradius/3.0/radiusd.conf
including configuration file /etc/freeradius/3.0/proxy.conf
including configuration file /etc/freeradius/3.0/clients.conf
including files in directory /etc/freeradius/3.0/mods-enabled/
including configuration file /etc/freeradius/3.0/mods-enabled/always
including configuration file /etc/freeradius/3.0/mods-enabled/eap
including configuration file /etc/freeradius/3.0/mods-enabled/passwd
including configuration file /etc/freeradius/3.0/mods-enabled/linelog
including configuration file /etc/freeradius/3.0/mods-enabled/sradutmp
including configuration file /etc/freeradius/3.0/mods-enabled/mschap
including configuration file /etc/freeradius/3.0/mods-enabled/soh
including configuration file /etc/freeradius/3.0/mods-enabled/attr_filter
including configuration file /etc/freeradius/3.0/mods-enabled/files
including configuration file /etc/freeradius/3.0/mods-enabled/chap
including configuration file /etc/freeradius/3.0/mods-enabled/pap
including configuration file /etc/freeradius/3.0/mods-enabled/expiration
including configuration file /etc/freeradius/3.0/mods-enabled/cache_eap
including configuration file /etc/freeradius/3.0/mods-enabled/realm
including configuration file /etc/freeradius/3.0/mods-enabled/ldap
including configuration file /etc/freeradius/3.0/mods-enabled/detail.log
including configuration file /etc/freeradius/3.0/mods-enabled/utf8
including configuration file /etc/freeradius/3.0/mods-enabled/detail
including configuration file /etc/freeradius/3.0/mods-enabled/exec
including configuration file /etc/freeradius/3.0/mods-enabled/echo
including configuration file /etc/freeradius/3.0/mods-enabled/expr
including configuration file /etc/freeradius/3.0/mods-enabled/digest
including configuration file /etc/freeradius/3.0/mods-enabled/logintime
including configuration file /etc/freeradius/3.0/mods-enabled/unix
including configuration file /etc/freeradius/3.0/mods-enabled/unpack
including configuration file /etc/freeradius/3.0/mods-enabled/ntlm_auth
including configuration file /etc/freeradius/3.0/mods-enabled/dynamic_clients
including configuration file /etc/freeradius/3.0/mods-enabled/replicate
including configuration file /etc/freeradius/3.0/mods-enabled/radutmp
including configuration file /etc/freeradius/3.0/mods-enabled/preprocess
including files in directory /etc/freeradius/3.0/policy.d/
including configuration file /etc/freeradius/3.0/policy.d/eap
including configuration file /etc/freeradius/3.0/policy.d/moonshot-targeted-ids
including configuration file /etc/freeradius/3.0/policy.d/control
including configuration file /etc/freeradius/3.0/policy.d/canonicalization
including configuration file /etc/freeradius/3.0/policy.d/operator-name
including configuration file /etc/freeradius/3.0/policy.d/dhcp
including configuration file /etc/freeradius/3.0/policy.d/filter
including configuration file /etc/freeradius/3.0/policy.d/abfab-tr
including configuration file /etc/freeradius/3.0/policy.d/debug
including configuration file /etc/freeradius/3.0/policy.d/cui
including configuration file /etc/freeradius/3.0/policy.d/accounting
including files in directory /etc/freeradius/3.0/sites-enabled/
including configuration file /etc/freeradius/3.0/sites-enabled/default
including configuration file /etc/freeradius/3.0/sites-enabled/inner-tunnel
main {
 security {
 	user = "freerad"
 	group = "freerad"
 	allow_core_dumps = no
 }
	name = "freeradius"
	prefix = "/usr"
	localstatedir = "/var"
	logdir = "/var/log/freeradius"
	run_dir = "/var/run/freeradius"
}
main {
	name = "freeradius"
	prefix = "/usr"
	localstatedir = "/var"
	sbindir = "/usr/sbin"
	logdir = "/var/log/freeradius"
	run_dir = "/var/run/freeradius"
	libdir = "/usr/lib/freeradius"
	radacctdir = "/var/log/freeradius/radacct"
	hostname_lookups = no
	max_request_time = 30
	cleanup_delay = 5
	max_requests = 16384
	pidfile = "/var/run/freeradius/freeradius.pid"
	checkrad = "/usr/sbin/checkrad"
	debug_level = 0
	proxy_requests = yes
 log {
 	stripped_names = no
 	auth = no
 	auth_badpass = no
 	auth_goodpass = no
 	colourise = yes
 	msg_denied = "You are already logged in - access denied"
 }
 resources {
 }
 security {
 	max_attributes = 200
 	reject_delay = 1.000000
 	status_server = yes
 }
}
radiusd: #### Loading Realms and Home Servers ####
 proxy server {
 	retry_delay = 5
 	retry_count = 3
 	default_fallback = no
 	dead_time = 120
 	wake_all_if_all_dead = no
 }
 home_server localhost {
 	ipaddr = 127.0.0.1
 	port = 1812
 	type = "auth"
 	secret = <<< secret >>>
 	response_window = 20.000000
 	response_timeouts = 1
 	max_outstanding = 65536
 	zombie_period = 40
 	status_check = "status-server"
 	ping_interval = 30
 	check_interval = 30
 	check_timeout = 4
 	num_answers_to_alive = 3
 	revive_interval = 120
  limit {
  	max_connections = 16
  	max_requests = 0
  	lifetime = 0
  	idle_timeout = 0
  }
  coa {
  	irt = 2
  	mrt = 16
  	mrc = 5
  	mrd = 30
  }
 }
 home_server_pool my_auth_failover {
	type = fail-over
	home_server = localhost
 }
 realm example.com {
	auth_pool = my_auth_failover
 }
 realm LOCAL {
 }
radiusd: #### Loading Clients ####
 client localhost {
 	ipaddr = 127.0.0.1
 	require_message_authenticator = no
 	secret = <<< secret >>>
 	nas_type = "other"
 	proto = "*"
  limit {
  	max_connections = 16
  	lifetime = 0
  	idle_timeout = 30
  }
 }
 client localhost_ipv6 {
 	ipv6addr = ::1
 	require_message_authenticator = no
 	secret = <<< secret >>>
  limit {
  	max_connections = 16
  	lifetime = 0
  	idle_timeout = 30
  }
 }
 client 192.168.17.20/32 {
 	ipaddr = 192.168.17.20
 	ipv4addr = 192.168.17.20
 	require_message_authenticator = no
 	secret = <<< secret >>>
 	shortname = "HPWireless"
  limit {
  	max_connections = 16
  	lifetime = 0
  	idle_timeout = 30
  }
 }
 client DEVFreeRadius {
 	ipaddr = 192.168.16.252
 	ipv4addr = 192.168.16.252
 	require_message_authenticator = no
 	secret = <<< secret >>>
 	shortname = "DEVFreeRadius"
  limit {
  	max_connections = 16
  	lifetime = 0
  	idle_timeout = 30
  }
 }
 client ldap_<SNIP>_<SNIP>_static {
 	ipaddr = 10.11.111.81
 	ipv4addr = 10.11.111.81
 	require_message_authenticator = no
 	secret = <<< secret >>>
 	shortname = "LDAPTest"
  limit {
  	max_connections = 16
  	lifetime = 0
  	idle_timeout = 30
  }
 }
Debugger not attached
 # Creating Auth-Type = mschap
 # Creating Auth-Type = digest
 # Creating Auth-Type = eap
 # Creating Auth-Type = PAP
 # Creating Auth-Type = CHAP
 # Creating Auth-Type = MS-CHAP
 # Creating Auth-Type = LDAP
radiusd: #### Instantiating modules ####
 modules {
  # Loaded module rlm_always
  # Loading module "reject" from file /etc/freeradius/3.0/mods-enabled/always
  always reject {
  	rcode = "reject"
  	simulcount = 0
  	mpp = no
  }
  # Loading module "fail" from file /etc/freeradius/3.0/mods-enabled/always
  always fail {
  	rcode = "fail"
  	simulcount = 0
  	mpp = no
  }
  # Loading module "ok" from file /etc/freeradius/3.0/mods-enabled/always
  always ok {
  	rcode = "ok"
  	simulcount = 0
  	mpp = no
  }
  # Loading module "handled" from file /etc/freeradius/3.0/mods-enabled/always
  always handled {
  	rcode = "handled"
  	simulcount = 0
  	mpp = no
  }
  # Loading module "invalid" from file /etc/freeradius/3.0/mods-enabled/always
  always invalid {
  	rcode = "invalid"
  	simulcount = 0
  	mpp = no
  }
  # Loading module "userlock" from file /etc/freeradius/3.0/mods-enabled/always
  always userlock {
  	rcode = "userlock"
  	simulcount = 0
  	mpp = no
  }
  # Loading module "notfound" from file /etc/freeradius/3.0/mods-enabled/always
  always notfound {
  	rcode = "notfound"
  	simulcount = 0
  	mpp = no
  }
  # Loading module "noop" from file /etc/freeradius/3.0/mods-enabled/always
  always noop {
  	rcode = "noop"
  	simulcount = 0
  	mpp = no
  }
  # Loading module "updated" from file /etc/freeradius/3.0/mods-enabled/always
  always updated {
  	rcode = "updated"
  	simulcount = 0
  	mpp = no
  }
  # Loaded module rlm_eap
  # Loading module "eap" from file /etc/freeradius/3.0/mods-enabled/eap
  eap {
  	default_eap_type = "md5"
  	timer_expire = 60
  	ignore_unknown_eap_types = no
  	cisco_accounting_username_bug = no
  	max_sessions = 16384
  }
  # Loaded module rlm_passwd
  # Loading module "etc_passwd" from file /etc/freeradius/3.0/mods-enabled/passwd
  passwd etc_passwd {
  	filename = "/etc/passwd"
  	format = "*User-Name:Crypt-Password:"
  	delimiter = ":"
  	ignore_nislike = no
  	ignore_empty = yes
  	allow_multiple_keys = no
  	hash_size = 100
  }
  # Loaded module rlm_linelog
  # Loading module "linelog" from file /etc/freeradius/3.0/mods-enabled/linelog
  linelog {
  	filename = "/var/log/freeradius/linelog"
  	escape_filenames = no
  	syslog_severity = "info"
  	permissions = 384
  	format = "This is a log message for %{User-Name}"
  	reference = "messages.%{%{reply:Packet-Type}:-default}"
  }
  # Loading module "log_accounting" from file /etc/freeradius/3.0/mods-enabled/linelog
  linelog log_accounting {
  	filename = "/var/log/freeradius/linelog-accounting"
  	escape_filenames = no
  	syslog_severity = "info"
  	permissions = 384
  	format = ""
  	reference = "Accounting-Request.%{%{Acct-Status-Type}:-unknown}"
  }
  # Loading module "linelog_recv_request" from file /etc/freeradius/3.0/mods-enabled/linelog
  linelog linelog_recv_request {
  	filename = "syslog"
  	escape_filenames = no
  	syslog_facility = "local0"
  	syslog_severity = "debug"
  	permissions = 384
  	format = "action = Recv-Request, %{pairs:request:}"
  }
  # Loading module "linelog_send_accept" from file /etc/freeradius/3.0/mods-enabled/linelog
  linelog linelog_send_accept {
  	filename = "syslog"
  	escape_filenames = no
  	syslog_facility = "local0"
  	syslog_severity = "debug"
  	permissions = 384
  	format = "action = Send-Accept, %{pairs:request:}"
  }
  # Loading module "linelog_send_reject" from file /etc/freeradius/3.0/mods-enabled/linelog
  linelog linelog_send_reject {
  	filename = "syslog"
  	escape_filenames = no
  	syslog_facility = "local0"
  	syslog_severity = "debug"
  	permissions = 384
  	format = "action = Send-Reject, %{pairs:request:}"
  }
  # Loading module "linelog_send_proxy_request" from file /etc/freeradius/3.0/mods-enabled/linelog
  linelog linelog_send_proxy_request {
  	filename = "syslog"
  	escape_filenames = no
  	syslog_facility = "local0"
  	syslog_severity = "debug"
  	permissions = 384
  	format = "action = Send-Proxy-Request, %{pairs:proxy-request:}"
  }
  # Loading module "linelog_recv_proxy_response" from file /etc/freeradius/3.0/mods-enabled/linelog
  linelog linelog_recv_proxy_response {
  	filename = "syslog"
  	escape_filenames = no
  	syslog_facility = "local0"
  	syslog_severity = "debug"
  	permissions = 384
  	reference = "messages.%{proxy-reply:Response-Packet-Type}"
  }
  # Loaded module rlm_radutmp
  # Loading module "sradutmp" from file /etc/freeradius/3.0/mods-enabled/sradutmp
  radutmp sradutmp {
  	filename = "/var/log/freeradius/sradutmp"
  	username = "%{User-Name}"
  	case_sensitive = yes
  	check_with_nas = yes
  	permissions = 420
  	caller_id = no
  }
  # Loaded module rlm_mschap
  # Loading module "mschap" from file /etc/freeradius/3.0/mods-enabled/mschap
  mschap {
  	use_mppe = yes
  	require_encryption = no
  	require_strong = no
  	with_ntdomain_hack = yes
   passchange {
   }
  	allow_retry = yes
  	winbind_retry_with_normalised_username = no
  }
  # Loaded module rlm_soh
  # Loading module "soh" from file /etc/freeradius/3.0/mods-enabled/soh
  soh {
  	dhcp = yes
  }
  # Loaded module rlm_attr_filter
  # Loading module "attr_filter.post-proxy" from file /etc/freeradius/3.0/mods-enabled/attr_filter
  attr_filter attr_filter.post-proxy {
  	filename = "/etc/freeradius/3.0/mods-config/attr_filter/post-proxy"
  	key = "%{Realm}"
  	relaxed = no
  }
  # Loading module "attr_filter.pre-proxy" from file /etc/freeradius/3.0/mods-enabled/attr_filter
  attr_filter attr_filter.pre-proxy {
  	filename = "/etc/freeradius/3.0/mods-config/attr_filter/pre-proxy"
  	key = "%{Realm}"
  	relaxed = no
  }
  # Loading module "attr_filter.access_reject" from file /etc/freeradius/3.0/mods-enabled/attr_filter
  attr_filter attr_filter.access_reject {
  	filename = "/etc/freeradius/3.0/mods-config/attr_filter/access_reject"
  	key = "%{User-Name}"
  	relaxed = no
  }
  # Loading module "attr_filter.access_challenge" from file /etc/freeradius/3.0/mods-enabled/attr_filter
  attr_filter attr_filter.access_challenge {
  	filename = "/etc/freeradius/3.0/mods-config/attr_filter/access_challenge"
  	key = "%{User-Name}"
  	relaxed = no
  }
  # Loading module "attr_filter.accounting_response" from file /etc/freeradius/3.0/mods-enabled/attr_filter
  attr_filter attr_filter.accounting_response {
  	filename = "/etc/freeradius/3.0/mods-config/attr_filter/accounting_response"
  	key = "%{User-Name}"
  	relaxed = no
  }
  # Loaded module rlm_files
  # Loading module "files" from file /etc/freeradius/3.0/mods-enabled/files
  files {
  	filename = "/etc/freeradius/3.0/mods-config/files/authorize"
  	acctusersfile = "/etc/freeradius/3.0/mods-config/files/accounting"
  	preproxy_usersfile = "/etc/freeradius/3.0/mods-config/files/pre-proxy"
  }
  # Loaded module rlm_chap
  # Loading module "chap" from file /etc/freeradius/3.0/mods-enabled/chap
  # Loaded module rlm_pap
  # Loading module "pap" from file /etc/freeradius/3.0/mods-enabled/pap
  pap {
  	normalise = yes
  }
  # Loaded module rlm_expiration
  # Loading module "expiration" from file /etc/freeradius/3.0/mods-enabled/expiration
  # Loaded module rlm_cache
  # Loading module "cache_eap" from file /etc/freeradius/3.0/mods-enabled/cache_eap
  cache cache_eap {
  	driver = "rlm_cache_rbtree"
  	key = "%{%{control:State}:-%{%{reply:State}:-%{State}}}"
  	ttl = 15
  	max_entries = 0
  	epoch = 0
  	add_stats = no
  }
  # Loaded module rlm_realm
  # Loading module "IPASS" from file /etc/freeradius/3.0/mods-enabled/realm
  realm IPASS {
  	format = "prefix"
  	delimiter = "/"
  	ignore_default = no
  	ignore_null = no
  }
  # Loading module "suffix" from file /etc/freeradius/3.0/mods-enabled/realm
  realm suffix {
  	format = "suffix"
  	delimiter = "@"
  	ignore_default = no
  	ignore_null = no
  }
  # Loading module "realmpercent" from file /etc/freeradius/3.0/mods-enabled/realm
  realm realmpercent {
  	format = "suffix"
  	delimiter = "%"
  	ignore_default = no
  	ignore_null = no
  }
  # Loading module "ntdomain" from file /etc/freeradius/3.0/mods-enabled/realm
  realm ntdomain {
  	format = "prefix"
  	delimiter = "\\"
  	ignore_default = no
  	ignore_null = no
  }
  # Loaded module rlm_ldap
  # Loading module "ldap" from file /etc/freeradius/3.0/mods-enabled/ldap
  ldap {
  	server = "ldaps://ldap.google.com:636"
  	identity = "<SNIP>"
  	password = <<< secret >>>
   sasl {
   }
   user {
   	scope = "sub"
   	access_positive = yes
    sasl {
    }
   }
   group {
   	filter = "(objectClass=posixGroup)"
   	scope = "sub"
   	name_attribute = "cn"
   	membership_attribute = "memberOf"
   	cacheable_name = no
   	cacheable_dn = no
   }
   client {
   	filter = "(objectClass=radiusClient)"
   	scope = "sub"
   	base_dn = "dc=<SNIP>,dc=<SNIP>"
   }
   profile {
   }
   options {
   	ldap_debug = 40
   	chase_referrals = yes
   	rebind = yes
   	net_timeout = 1
   	res_timeout = 10
   	srv_timelimit = 3
   	idle = 60
   	probes = 3
   	interval = 3
   }
   tls {
   	certificate_file = "/etc/freeradius/3.0/certs/ldap-client.pem"
   	private_key_file = "/etc/freeradius/3.0/certs/ldap-client.pem"
   	start_tls = no
   	require_cert = "allow"
   }
  }
Creating attribute LDAP-Group
  # Loaded module rlm_detail
  # Loading module "auth_log" from file /etc/freeradius/3.0/mods-enabled/detail.log
  detail auth_log {
  	filename = "/var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/auth-detail-%Y%m%d"
  	header = "%t"
  	permissions = 384
  	locking = no
  	escape_filenames = no
  	log_packet_header = no
  }
  # Loading module "reply_log" from file /etc/freeradius/3.0/mods-enabled/detail.log
  detail reply_log {
  	filename = "/var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/reply-detail-%Y%m%d"
  	header = "%t"
  	permissions = 384
  	locking = no
  	escape_filenames = no
  	log_packet_header = no
  }
  # Loading module "pre_proxy_log" from file /etc/freeradius/3.0/mods-enabled/detail.log
  detail pre_proxy_log {
  	filename = "/var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/pre-proxy-detail-%Y%m%d"
  	header = "%t"
  	permissions = 384
  	locking = no
  	escape_filenames = no
  	log_packet_header = no
  }
  # Loading module "post_proxy_log" from file /etc/freeradius/3.0/mods-enabled/detail.log
  detail post_proxy_log {
  	filename = "/var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/post-proxy-detail-%Y%m%d"
  	header = "%t"
  	permissions = 384
  	locking = no
  	escape_filenames = no
  	log_packet_header = no
  }
  # Loaded module rlm_utf8
  # Loading module "utf8" from file /etc/freeradius/3.0/mods-enabled/utf8
  # Loading module "detail" from file /etc/freeradius/3.0/mods-enabled/detail
  detail {
  	filename = "/var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/detail-%Y%m%d"
  	header = "%t"
  	permissions = 384
  	locking = no
  	escape_filenames = no
  	log_packet_header = no
  }
  # Loaded module rlm_exec
  # Loading module "exec" from file /etc/freeradius/3.0/mods-enabled/exec
  exec {
  	wait = no
  	input_pairs = "request"
  	shell_escape = yes
  	timeout = 10
  }
  # Loading module "echo" from file /etc/freeradius/3.0/mods-enabled/echo
  exec echo {
  	wait = yes
  	program = "/bin/echo %{User-Name}"
  	input_pairs = "request"
  	output_pairs = "reply"
  	shell_escape = yes
  }
  # Loaded module rlm_expr
  # Loading module "expr" from file /etc/freeradius/3.0/mods-enabled/expr
  expr {
  	safe_characters = "@abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789.-_: /äéöüàâæçèéêëîïôœùûüaÿÄÉÖÜßÀÂÆÇÈÉÊËÎÏÔŒÙÛÜŸ"
  }
  # Loaded module rlm_digest
  # Loading module "digest" from file /etc/freeradius/3.0/mods-enabled/digest
  # Loaded module rlm_logintime
  # Loading module "logintime" from file /etc/freeradius/3.0/mods-enabled/logintime
  logintime {
  	minimum_timeout = 60
  }
  # Loaded module rlm_unix
  # Loading module "unix" from file /etc/freeradius/3.0/mods-enabled/unix
  unix {
  	radwtmp = "/var/log/freeradius/radwtmp"
  }
Creating attribute Unix-Group
  # Loaded module rlm_unpack
  # Loading module "unpack" from file /etc/freeradius/3.0/mods-enabled/unpack
  # Loading module "ntlm_auth" from file /etc/freeradius/3.0/mods-enabled/ntlm_auth
  exec ntlm_auth {
  	wait = yes
  	program = "/path/to/ntlm_auth --request-nt-key --domain=MYDOMAIN --username=%{mschap:User-Name} --password=%{User-Password}"
  	shell_escape = yes
  }
  # Loaded module rlm_dynamic_clients
  # Loading module "dynamic_clients" from file /etc/freeradius/3.0/mods-enabled/dynamic_clients
  # Loaded module rlm_replicate
  # Loading module "replicate" from file /etc/freeradius/3.0/mods-enabled/replicate
  # Loading module "radutmp" from file /etc/freeradius/3.0/mods-enabled/radutmp
  radutmp {
  	filename = "/var/log/freeradius/radutmp"
  	username = "%{User-Name}"
  	case_sensitive = yes
  	check_with_nas = yes
  	permissions = 384
  	caller_id = yes
  }
  # Loaded module rlm_preprocess
  # Loading module "preprocess" from file /etc/freeradius/3.0/mods-enabled/preprocess
  preprocess {
  	huntgroups = "/etc/freeradius/3.0/mods-config/preprocess/huntgroups"
  	hints = "/etc/freeradius/3.0/mods-config/preprocess/hints"
  	with_ascend_hack = no
  	ascend_channels_per_line = 23
  	with_ntdomain_hack = no
  	with_specialix_jetstream_hack = no
  	with_cisco_vsa_hack = no
  	with_alvarion_vsa_hack = no
  }
  instantiate {
  }
  # Instantiating module "reject" from file /etc/freeradius/3.0/mods-enabled/always
  # Instantiating module "fail" from file /etc/freeradius/3.0/mods-enabled/always
  # Instantiating module "ok" from file /etc/freeradius/3.0/mods-enabled/always
  # Instantiating module "handled" from file /etc/freeradius/3.0/mods-enabled/always
  # Instantiating module "invalid" from file /etc/freeradius/3.0/mods-enabled/always
  # Instantiating module "userlock" from file /etc/freeradius/3.0/mods-enabled/always
  # Instantiating module "notfound" from file /etc/freeradius/3.0/mods-enabled/always
  # Instantiating module "noop" from file /etc/freeradius/3.0/mods-enabled/always
  # Instantiating module "updated" from file /etc/freeradius/3.0/mods-enabled/always
  # Instantiating module "eap" from file /etc/freeradius/3.0/mods-enabled/eap
   # Linked to sub-module rlm_eap_md5
   # Linked to sub-module rlm_eap_leap
   # Linked to sub-module rlm_eap_gtc
   gtc {
   	challenge = "Password: "
   	auth_type = "PAP"
   }
   # Linked to sub-module rlm_eap_tls
   tls {
   	tls = "tls-common"
   }
   tls-config tls-common {
   	verify_depth = 0
   	ca_path = "/etc/freeradius/3.0/certs"
   	pem_file_type = yes
   	private_key_file = "/etc/freeradius/3.0/certs/server.key"
   	certificate_file = "/etc/freeradius/3.0/certs/server.pem"
   	ca_file = "/etc/freeradius/3.0/certs/ca.pem"
   	private_key_password = <<< secret >>>
   	dh_file = "/etc/freeradius/3.0/certs/dh"
   	random_file = "/dev/urandom"
   	fragment_size = 1024
   	include_length = yes
   	auto_chain = yes
   	check_crl = no
   	check_all_crl = no
   	cipher_list = "DEFAULT"
   	cipher_server_preference = no
   	ecdh_curve = "prime256v1"
   	tls_max_version = ""
   	tls_min_version = "1.0"
    cache {
    	enable = yes
    	lifetime = 48
    	max_entries = 255
    }
    verify {
    	skip_if_ocsp_ok = no
    }
    ocsp {
    	enable = no
    	override_cert_url = yes
    	url = "http://127.0.0.1/ocsp/"
    	use_nonce = yes
    	timeout = 0
    	softfail = no
    }
   }
   # Linked to sub-module rlm_eap_ttls
   ttls {
   	tls = "tls-common"
   	default_eap_type = "md5"
   	copy_request_to_tunnel = no
   	use_tunneled_reply = no
   	virtual_server = "inner-tunnel"
   	include_length = yes
   	require_client_cert = no
   }
tls: Using cached TLS configuration from previous invocation
   # Linked to sub-module rlm_eap_peap
   peap {
   	tls = "tls-common"
   	default_eap_type = "mschapv2"
   	copy_request_to_tunnel = no
   	use_tunneled_reply = no
   	proxy_tunneled_request_as_eap = yes
   	virtual_server = "inner-tunnel"
   	soh = no
   	require_client_cert = no
   }
tls: Using cached TLS configuration from previous invocation
   # Linked to sub-module rlm_eap_mschapv2
   mschapv2 {
   	with_ntdomain_hack = no
   	send_error = no
   }
  # Instantiating module "etc_passwd" from file /etc/freeradius/3.0/mods-enabled/passwd
rlm_passwd: nfields: 3 keyfield 0(User-Name) listable: no
  # Instantiating module "linelog" from file /etc/freeradius/3.0/mods-enabled/linelog
  # Instantiating module "log_accounting" from file /etc/freeradius/3.0/mods-enabled/linelog
  # Instantiating module "linelog_recv_request" from file /etc/freeradius/3.0/mods-enabled/linelog
  # Instantiating module "linelog_send_accept" from file /etc/freeradius/3.0/mods-enabled/linelog
  # Instantiating module "linelog_send_reject" from file /etc/freeradius/3.0/mods-enabled/linelog
  # Instantiating module "linelog_send_proxy_request" from file /etc/freeradius/3.0/mods-enabled/linelog
  # Instantiating module "linelog_recv_proxy_response" from file /etc/freeradius/3.0/mods-enabled/linelog
  # Instantiating module "mschap" from file /etc/freeradius/3.0/mods-enabled/mschap
rlm_mschap (mschap): using internal authentication
  # Instantiating module "attr_filter.post-proxy" from file /etc/freeradius/3.0/mods-enabled/attr_filter
reading pairlist file /etc/freeradius/3.0/mods-config/attr_filter/post-proxy
  # Instantiating module "attr_filter.pre-proxy" from file /etc/freeradius/3.0/mods-enabled/attr_filter
reading pairlist file /etc/freeradius/3.0/mods-config/attr_filter/pre-proxy
  # Instantiating module "attr_filter.access_reject" from file /etc/freeradius/3.0/mods-enabled/attr_filter
reading pairlist file /etc/freeradius/3.0/mods-config/attr_filter/access_reject
[/etc/freeradius/3.0/mods-config/attr_filter/access_reject]:11 Check item "FreeRADIUS-Response-Delay" 	found in filter list for realm "DEFAULT". 
[/etc/freeradius/3.0/mods-config/attr_filter/access_reject]:11 Check item "FreeRADIUS-Response-Delay-USec" 	found in filter list for realm "DEFAULT". 
  # Instantiating module "attr_filter.access_challenge" from file /etc/freeradius/3.0/mods-enabled/attr_filter
reading pairlist file /etc/freeradius/3.0/mods-config/attr_filter/access_challenge
  # Instantiating module "attr_filter.accounting_response" from file /etc/freeradius/3.0/mods-enabled/attr_filter
reading pairlist file /etc/freeradius/3.0/mods-config/attr_filter/accounting_response
  # Instantiating module "files" from file /etc/freeradius/3.0/mods-enabled/files
reading pairlist file /etc/freeradius/3.0/mods-config/files/authorize
reading pairlist file /etc/freeradius/3.0/mods-config/files/accounting
reading pairlist file /etc/freeradius/3.0/mods-config/files/pre-proxy
  # Instantiating module "pap" from file /etc/freeradius/3.0/mods-enabled/pap
  # Instantiating module "expiration" from file /etc/freeradius/3.0/mods-enabled/expiration
  # Instantiating module "cache_eap" from file /etc/freeradius/3.0/mods-enabled/cache_eap
rlm_cache (cache_eap): Driver rlm_cache_rbtree (module rlm_cache_rbtree) loaded and linked
  # Instantiating module "IPASS" from file /etc/freeradius/3.0/mods-enabled/realm
  # Instantiating module "suffix" from file /etc/freeradius/3.0/mods-enabled/realm
  # Instantiating module "realmpercent" from file /etc/freeradius/3.0/mods-enabled/realm
  # Instantiating module "ntdomain" from file /etc/freeradius/3.0/mods-enabled/realm
  # Instantiating module "ldap" from file /etc/freeradius/3.0/mods-enabled/ldap
rlm_ldap: libldap vendor: OpenLDAP, version: 20445
   accounting {
   	reference = "%{tolower:type.%{Acct-Status-Type}}"
   }
rlm_ldap (ldap): Couldn't find configuration for post-auth, will return NOOP for calls from this section
rlm_ldap (ldap): Initialising connection pool
   pool {
   	start = 5
   	min = 3
   	max = 32
   	spare = 10
   	uses = 0
   	lifetime = 0
   	cleanup_interval = 30
   	idle_timeout = 60
   	retry_delay = 30
   	spread = no
   }
rlm_ldap (ldap): Opening additional connection (0), 1 of 32 pending slots used
rlm_ldap (ldap): Connecting to ldaps://ldap.google.com:636
rlm_ldap (ldap): Waiting for bind result...
rlm_ldap (ldap): Bind successful
rlm_ldap (ldap): Opening additional connection (1), 1 of 31 pending slots used
rlm_ldap (ldap): Connecting to ldaps://ldap.google.com:636
rlm_ldap (ldap): Waiting for bind result...
rlm_ldap (ldap): Bind successful
rlm_ldap (ldap): Opening additional connection (2), 1 of 30 pending slots used
rlm_ldap (ldap): Connecting to ldaps://ldap.google.com:636
rlm_ldap (ldap): Waiting for bind result...
rlm_ldap (ldap): Bind successful
rlm_ldap (ldap): Opening additional connection (3), 1 of 29 pending slots used
rlm_ldap (ldap): Connecting to ldaps://ldap.google.com:636
rlm_ldap (ldap): Waiting for bind result...
rlm_ldap (ldap): Bind successful
rlm_ldap (ldap): Opening additional connection (4), 1 of 28 pending slots used
rlm_ldap (ldap): Connecting to ldaps://ldap.google.com:636
rlm_ldap (ldap): Waiting for bind result...
rlm_ldap (ldap): Bind successful
  # Instantiating module "auth_log" from file /etc/freeradius/3.0/mods-enabled/detail.log
rlm_detail (auth_log): 'User-Password' suppressed, will not appear in detail output
  # Instantiating module "reply_log" from file /etc/freeradius/3.0/mods-enabled/detail.log
  # Instantiating module "pre_proxy_log" from file /etc/freeradius/3.0/mods-enabled/detail.log
  # Instantiating module "post_proxy_log" from file /etc/freeradius/3.0/mods-enabled/detail.log
  # Instantiating module "detail" from file /etc/freeradius/3.0/mods-enabled/detail
  # Instantiating module "logintime" from file /etc/freeradius/3.0/mods-enabled/logintime
  # Instantiating module "preprocess" from file /etc/freeradius/3.0/mods-enabled/preprocess
reading pairlist file /etc/freeradius/3.0/mods-config/preprocess/huntgroups
reading pairlist file /etc/freeradius/3.0/mods-config/preprocess/hints
 } # modules
radiusd: #### Loading Virtual Servers ####
server { # from file /etc/freeradius/3.0/radiusd.conf
} # server
server default { # from file /etc/freeradius/3.0/sites-enabled/default
 # Loading authenticate {...}
 # Loading authorize {...}
Ignoring "sql" (see raddb/mods-available/README.rst)
 # Loading preacct {...}
 # Loading accounting {...}
 # Loading post-proxy {...}
 # Loading post-auth {...}
} # server default
server inner-tunnel { # from file /etc/freeradius/3.0/sites-enabled/inner-tunnel
 # Loading authenticate {...}
 # Loading authorize {...}
 # Loading session {...}
 # Loading post-proxy {...}
 # Loading post-auth {...}
 # Skipping contents of 'if' as it is always 'false' -- /etc/freeradius/3.0/sites-enabled/inner-tunnel:342
} # server inner-tunnel
radiusd: #### Opening IP addresses and Ports ####
listen {
  	type = "auth"
  	ipaddr = *
  	port = 0
   limit {
   	max_connections = 16
   	lifetime = 0
   	idle_timeout = 30
   }
}
listen {
  	type = "acct"
  	ipaddr = *
  	port = 0
   limit {
   	max_connections = 16
   	lifetime = 0
   	idle_timeout = 30
   }
}
listen {
  	type = "auth"
  	ipv6addr = ::
  	port = 0
   limit {
   	max_connections = 16
   	lifetime = 0
   	idle_timeout = 30
   }
}
listen {
  	type = "acct"
  	ipv6addr = ::
  	port = 0
   limit {
   	max_connections = 16
   	lifetime = 0
   	idle_timeout = 30
   }
}
listen {
  	type = "auth"
  	ipaddr = 127.0.0.1
  	port = 18120
}
Listening on auth address * port 1812 bound to server default
Listening on acct address * port 1813 bound to server default
Listening on auth address :: port 1812 bound to server default
Listening on acct address :: port 1813 bound to server default
Listening on auth address 127.0.0.1 port 18120 bound to server inner-tunnel
Listening on proxy address * port 42388
Listening on proxy address :: port 60114
Ready to process requests




(0) Received Access-Request Id 142 from 192.168.17.20:41064 to 192.168.16.111:1812 length 320
(0)   Acct-Multi-Session-Id = "D8-9D-67-4E-87-D6-E8-50-8B-47-D5-3E-5C-95-36-69-00-05-93-5F"
(0)   Acct-Session-Id = "fda20f75-00005520"
(0)   NAS-Port = 17348
(0)   NAS-Port-Type = Wireless-802.11
(0)   NAS-Identifier = "SSO Wireless"
(0)   NAS-IP-Address = 192.168.17.100
(0)   Framed-MTU = 1496
(0)   User-Name = "<SNIP>"
(0)   Calling-Station-Id = "E8-50-8B-47-D5-3E"
(0)   Called-Station-Id = "D8-9D-67-4E-87-D6"
(0)   Service-Type = Framed-User
(0)   EAP-Message = 0x02db000b016e74726f6e65
(0)   Colubris-AVPair = "ssid=Weefee"
(0)   Colubris-AVPair = "incoming-vlan-id=10"
(0)   Colubris-AVPair = "group=<SNIP>"
(0)   Colubris-AVPair = "phytype=IEEE802dot11n"
(0)   Attr-26.8744.250 = 0x00000001
(0)   Attr-26.8744.249 = 0x0a0b6f51
(0)   Message-Authenticator = 0xd035e188a384dd717b70c0231552f63b
(0) # Executing section authorize from file /etc/freeradius/3.0/sites-enabled/default
(0)   authorize {
(0)     policy filter_username {
(0)       if (&User-Name) {
(0)       if (&User-Name)  -> TRUE
(0)       if (&User-Name)  {
(0)         if (&User-Name =~ / /) {
(0)         if (&User-Name =~ / /)  -> FALSE
(0)         if (&User-Name =~ /@[^@]*@/ ) {
(0)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(0)         if (&User-Name =~ /\.\./ ) {
(0)         if (&User-Name =~ /\.\./ )  -> FALSE
(0)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(0)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(0)         if (&User-Name =~ /\.$/)  {
(0)         if (&User-Name =~ /\.$/)   -> FALSE
(0)         if (&User-Name =~ /@\./)  {
(0)         if (&User-Name =~ /@\./)   -> FALSE
(0)       } # if (&User-Name)  = notfound
(0)     } # policy filter_username = notfound
(0)     [preprocess] = ok
(0)     [chap] = noop
(0)     [mschap] = noop
(0)     [digest] = noop
(0) suffix: Checking for suffix after "@"
(0) suffix: No '@' in User-Name = "<SNIP>", looking up realm NULL
(0) suffix: No such realm "NULL"
(0)     [suffix] = noop
(0) eap: Peer sent EAP Response (code 2) ID 219 length 11
(0) eap: EAP-Identity reply, returning 'ok' so we can short-circuit the rest of authorize
(0)     [eap] = ok
(0)   } # authorize = ok
(0) Found Auth-Type = eap
(0) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(0)   authenticate {
(0) eap: Peer sent packet with method EAP Identity (1)
(0) eap: Calling submodule eap_md5 to process data
(0) eap_md5: Issuing MD5 Challenge
(0) eap: Sending EAP Request (code 1) ID 220 length 22
(0) eap: EAP session adding &reply:State = 0x58cda1825811a54a
(0)     [eap] = handled
(0)   } # authenticate = handled
(0) Using Post-Auth-Type Challenge
(0) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(0)   Challenge { ... } # empty sub-section is ignored
(0) Sent Access-Challenge Id 142 from 192.168.16.111:1812 to 192.168.17.20:41064 length 0
(0)   EAP-Message = 0x01dc00160410fdaf1afeff8ba87b39ec374d699f04f3
(0)   Message-Authenticator = 0x00000000000000000000000000000000
(0)   State = 0x58cda1825811a54a2c74b3009f229eba
(0) Finished request
Waking up in 4.9 seconds.
(1) Received Access-Request Id 71 from 192.168.17.20:41064 to 192.168.16.111:1812 length 333
(1)   Acct-Multi-Session-Id = "D8-9D-67-4E-87-D6-E8-50-8B-47-D5-3E-5C-95-36-69-00-05-93-5F"
(1)   Acct-Session-Id = "fda20f75-00005520"
(1)   NAS-Port = 17348
(1)   NAS-Port-Type = Wireless-802.11
(1)   NAS-Identifier = "SSO Wireless"
(1)   NAS-IP-Address = 192.168.17.100
(1)   Framed-MTU = 1496
(1)   User-Name = "<SNIP>"
(1)   Calling-Station-Id = "E8-50-8B-47-D5-3E"
(1)   Called-Station-Id = "D8-9D-67-4E-87-D6"
(1)   Service-Type = Framed-User
(1)   EAP-Message = 0x02dc00060315
(1)   State = 0x58cda1825811a54a2c74b3009f229eba
(1)   Colubris-AVPair = "ssid=Weefee"
(1)   Colubris-AVPair = "incoming-vlan-id=10"
(1)   Colubris-AVPair = "group=<SNIP>"
(1)   Colubris-AVPair = "phytype=IEEE802dot11n"
(1)   Attr-26.8744.250 = 0x00000001
(1)   Attr-26.8744.249 = 0x0a0b6f51
(1)   Message-Authenticator = 0x62455848a9fcc1483562782720f19a10
(1) session-state: No cached attributes
(1) # Executing section authorize from file /etc/freeradius/3.0/sites-enabled/default
(1)   authorize {
(1)     policy filter_username {
(1)       if (&User-Name) {
(1)       if (&User-Name)  -> TRUE
(1)       if (&User-Name)  {
(1)         if (&User-Name =~ / /) {
(1)         if (&User-Name =~ / /)  -> FALSE
(1)         if (&User-Name =~ /@[^@]*@/ ) {
(1)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(1)         if (&User-Name =~ /\.\./ ) {
(1)         if (&User-Name =~ /\.\./ )  -> FALSE
(1)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(1)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(1)         if (&User-Name =~ /\.$/)  {
(1)         if (&User-Name =~ /\.$/)   -> FALSE
(1)         if (&User-Name =~ /@\./)  {
(1)         if (&User-Name =~ /@\./)   -> FALSE
(1)       } # if (&User-Name)  = notfound
(1)     } # policy filter_username = notfound
(1)     [preprocess] = ok
(1)     [chap] = noop
(1)     [mschap] = noop
(1)     [digest] = noop
(1) suffix: Checking for suffix after "@"
(1) suffix: No '@' in User-Name = "<SNIP>", looking up realm NULL
(1) suffix: No such realm "NULL"
(1)     [suffix] = noop
(1) eap: Peer sent EAP Response (code 2) ID 220 length 6
(1) eap: No EAP Start, assuming it's an on-going EAP conversation
(1)     [eap] = updated
(1)     [files] = noop
rlm_ldap (ldap): Reserved connection (0)
(1) ldap: EXPAND (uid=%{%{Stripped-User-Name}:-%{User-Name}})
(1) ldap:    --> (uid=<SNIP>)
(1) ldap: Performing search in "dc=<SNIP>,dc=<SNIP>" with filter "(uid=<SNIP>)", scope "sub"
(1) ldap: Waiting for search result...
(1) ldap: User object found at DN "uid=<SNIP>,ou=IT,ou=Users,dc=<SNIP>,dc=<SNIP>"
(1) ldap: Processing user attributes
(1) ldap: WARNING: No "known good" password added. Ensure the admin user has permission to read the password attribute
(1) ldap: WARNING: PAP authentication will *NOT* work with Active Directory (if that is what you were trying to configure)
rlm_ldap (ldap): Released connection (0)
Need 5 more connections to reach 10 spares
rlm_ldap (ldap): Opening additional connection (5), 1 of 27 pending slots used
rlm_ldap (ldap): Connecting to ldaps://ldap.google.com:636
rlm_ldap (ldap): Waiting for bind result...
rlm_ldap (ldap): Bind successful
(1)     [ldap] = ok
(1)     if ((ok || updated) && User-Password) {
(1)     if ((ok || updated) && User-Password)  -> FALSE
(1)     [expiration] = noop
(1)     [logintime] = noop
(1) pap: WARNING: No "known good" password found for the user.  Not setting Auth-Type
(1) pap: WARNING: Authentication will fail unless a "known good" password is available
(1)     [pap] = noop
(1)   } # authorize = updated
(1) Found Auth-Type = eap
(1) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(1)   authenticate {
(1) eap: Expiring EAP session with state 0x58cda1825811a54a
(1) eap: Finished EAP session with state 0x58cda1825811a54a
(1) eap: Previous EAP request found for state 0x58cda1825811a54a, released from the list
(1) eap: Peer sent packet with method EAP NAK (3)
(1) eap: Found mutually acceptable type TTLS (21)
(1) eap: Calling submodule eap_ttls to process data
(1) eap_ttls: Initiating new EAP-TLS session
(1) eap_ttls: [eaptls start] = request
(1) eap: Sending EAP Request (code 1) ID 221 length 6
(1) eap: EAP session adding &reply:State = 0x58cda1825910b44a
(1)     [eap] = handled
(1)   } # authenticate = handled
(1) Using Post-Auth-Type Challenge
(1) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(1)   Challenge { ... } # empty sub-section is ignored
(1) Sent Access-Challenge Id 71 from 192.168.16.111:1812 to 192.168.17.20:41064 length 0
(1)   EAP-Message = 0x01dd00061520
(1)   Message-Authenticator = 0x00000000000000000000000000000000
(1)   State = 0x58cda1825910b44a2c74b3009f229eba
(1) Finished request
Waking up in 4.2 seconds.
(2) Received Access-Request Id 81 from 192.168.17.20:41064 to 192.168.16.111:1812 length 498
(2)   Acct-Multi-Session-Id = "D8-9D-67-4E-87-D6-E8-50-8B-47-D5-3E-5C-95-36-69-00-05-93-5F"
(2)   Acct-Session-Id = "fda20f75-00005520"
(2)   NAS-Port = 17348
(2)   NAS-Port-Type = Wireless-802.11
(2)   NAS-Identifier = "SSO Wireless"
(2)   NAS-IP-Address = 192.168.17.100
(2)   Framed-MTU = 1496
(2)   User-Name = "<SNIP>"
(2)   Calling-Station-Id = "E8-50-8B-47-D5-3E"
(2)   Called-Station-Id = "D8-9D-67-4E-87-D6"
(2)   Service-Type = Framed-User
(2)   EAP-Message = 0x02dd00ab150016030100a00100009c0303c7151081a185edb8f2bb5e9ddc5875b5c9069a757647a039748ce17288e5d9fd00003ec02cc030009fc02bc02f009ecca9cca8c00ac024c014c0280039006bc009c023c013c02700330067c007c011009d009c0035003d002f003c00050004000a01000035ff
(2)   State = 0x58cda1825910b44a2c74b3009f229eba
(2)   Colubris-AVPair = "ssid=Weefee"
(2)   Colubris-AVPair = "incoming-vlan-id=10"
(2)   Colubris-AVPair = "group=<SNIP>"
(2)   Colubris-AVPair = "phytype=IEEE802dot11n"
(2)   Attr-26.8744.250 = 0x00000001
(2)   Attr-26.8744.249 = 0x0a0b6f51
(2)   Message-Authenticator = 0x6c9f0a9a8efc819d0ff9fa3045cf485b
(2) session-state: No cached attributes
(2) # Executing section authorize from file /etc/freeradius/3.0/sites-enabled/default
(2)   authorize {
(2)     policy filter_username {
(2)       if (&User-Name) {
(2)       if (&User-Name)  -> TRUE
(2)       if (&User-Name)  {
(2)         if (&User-Name =~ / /) {
(2)         if (&User-Name =~ / /)  -> FALSE
(2)         if (&User-Name =~ /@[^@]*@/ ) {
(2)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(2)         if (&User-Name =~ /\.\./ ) {
(2)         if (&User-Name =~ /\.\./ )  -> FALSE
(2)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(2)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(2)         if (&User-Name =~ /\.$/)  {
(2)         if (&User-Name =~ /\.$/)   -> FALSE
(2)         if (&User-Name =~ /@\./)  {
(2)         if (&User-Name =~ /@\./)   -> FALSE
(2)       } # if (&User-Name)  = notfound
(2)     } # policy filter_username = notfound
(2)     [preprocess] = ok
(2)     [chap] = noop
(2)     [mschap] = noop
(2)     [digest] = noop
(2) suffix: Checking for suffix after "@"
(2) suffix: No '@' in User-Name = "<SNIP>", looking up realm NULL
(2) suffix: No such realm "NULL"
(2)     [suffix] = noop
(2) eap: Peer sent EAP Response (code 2) ID 221 length 171
(2) eap: Continuing tunnel setup
(2)     [eap] = ok
(2)   } # authorize = ok
(2) Found Auth-Type = eap
(2) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(2)   authenticate {
(2) eap: Expiring EAP session with state 0x58cda1825910b44a
(2) eap: Finished EAP session with state 0x58cda1825910b44a
(2) eap: Previous EAP request found for state 0x58cda1825910b44a, released from the list
(2) eap: Peer sent packet with method EAP TTLS (21)
(2) eap: Calling submodule eap_ttls to process data
(2) eap_ttls: Authenticate
(2) eap_ttls: Continuing EAP-TLS
(2) eap_ttls: [eaptls verify] = ok
(2) eap_ttls: Done initial handshake
(2) eap_ttls: (other): before SSL initialization
(2) eap_ttls: TLS_accept: before SSL initialization
(2) eap_ttls: TLS_accept: before SSL initialization
(2) eap_ttls: <<< recv TLS 1.2  [length 00a0] 
(2) eap_ttls: TLS_accept: SSLv3/TLS read client hello
(2) eap_ttls: >>> send TLS 1.2  [length 003d] 
(2) eap_ttls: TLS_accept: SSLv3/TLS write server hello
(2) eap_ttls: >>> send TLS 1.2  [length 0836] 
(2) eap_ttls: TLS_accept: SSLv3/TLS write certificate
(2) eap_ttls: >>> send TLS 1.2  [length 014d] 
(2) eap_ttls: TLS_accept: SSLv3/TLS write key exchange
(2) eap_ttls: >>> send TLS 1.2  [length 0004] 
(2) eap_ttls: TLS_accept: SSLv3/TLS write server done
(2) eap_ttls: TLS_accept: Need to read more data: SSLv3/TLS write server done
(2) eap_ttls: In SSL Handshake Phase
(2) eap_ttls: In SSL Accept mode
(2) eap_ttls: [eaptls process] = handled
(2) eap: Sending EAP Request (code 1) ID 222 length 1004
(2) eap: EAP session adding &reply:State = 0x58cda1825a13b44a
(2)     [eap] = handled
(2)   } # authenticate = handled
(2) Using Post-Auth-Type Challenge
(2) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(2)   Challenge { ... } # empty sub-section is ignored
(2) Sent Access-Challenge Id 81 from 192.168.16.111:1812 to 192.168.17.20:41064 length 0
(2)   EAP-Message = 0x01de03ec15c0000009d8160303003d02000039030351d01e95f6f60f7428e350e95342da384f0e6641a9672bb2d1e65fc979cfca8e00c030000011ff01000100000b0004030001020017000016030308360b00083200082f0003a33082039f30820287a003020102020101300d06092a864886f70d0101
(2)   Message-Authenticator = 0x00000000000000000000000000000000
(2)   State = 0x58cda1825a13b44a2c74b3009f229eba
(2) Finished request
Waking up in 4.2 seconds.
(3) Received Access-Request Id 87 from 192.168.17.20:41064 to 192.168.16.111:1812 length 333
(3)   Acct-Multi-Session-Id = "D8-9D-67-4E-87-D6-E8-50-8B-47-D5-3E-5C-95-36-69-00-05-93-5F"
(3)   Acct-Session-Id = "fda20f75-00005520"
(3)   NAS-Port = 17348
(3)   NAS-Port-Type = Wireless-802.11
(3)   NAS-Identifier = "SSO Wireless"
(3)   NAS-IP-Address = 192.168.17.100
(3)   Framed-MTU = 1496
(3)   User-Name = "<SNIP>"
(3)   Calling-Station-Id = "E8-50-8B-47-D5-3E"
(3)   Called-Station-Id = "D8-9D-67-4E-87-D6"
(3)   Service-Type = Framed-User
(3)   EAP-Message = 0x02de00061500
(3)   State = 0x58cda1825a13b44a2c74b3009f229eba
(3)   Colubris-AVPair = "ssid=Weefee"
(3)   Colubris-AVPair = "incoming-vlan-id=10"
(3)   Colubris-AVPair = "group=<SNIP>"
(3)   Colubris-AVPair = "phytype=IEEE802dot11n"
(3)   Attr-26.8744.250 = 0x00000001
(3)   Attr-26.8744.249 = 0x0a0b6f51
(3)   Message-Authenticator = 0x25ffd619b5c1e092fd1c6e48cd41c9de
(3) session-state: No cached attributes
(3) # Executing section authorize from file /etc/freeradius/3.0/sites-enabled/default
(3)   authorize {
(3)     policy filter_username {
(3)       if (&User-Name) {
(3)       if (&User-Name)  -> TRUE
(3)       if (&User-Name)  {
(3)         if (&User-Name =~ / /) {
(3)         if (&User-Name =~ / /)  -> FALSE
(3)         if (&User-Name =~ /@[^@]*@/ ) {
(3)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(3)         if (&User-Name =~ /\.\./ ) {
(3)         if (&User-Name =~ /\.\./ )  -> FALSE
(3)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(3)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(3)         if (&User-Name =~ /\.$/)  {
(3)         if (&User-Name =~ /\.$/)   -> FALSE
(3)         if (&User-Name =~ /@\./)  {
(3)         if (&User-Name =~ /@\./)   -> FALSE
(3)       } # if (&User-Name)  = notfound
(3)     } # policy filter_username = notfound
(3)     [preprocess] = ok
(3)     [chap] = noop
(3)     [mschap] = noop
(3)     [digest] = noop
(3) suffix: Checking for suffix after "@"
(3) suffix: No '@' in User-Name = "<SNIP>", looking up realm NULL
(3) suffix: No such realm "NULL"
(3)     [suffix] = noop
(3) eap: Peer sent EAP Response (code 2) ID 222 length 6
(3) eap: Continuing tunnel setup
(3)     [eap] = ok
(3)   } # authorize = ok
(3) Found Auth-Type = eap
(3) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(3)   authenticate {
(3) eap: Expiring EAP session with state 0x58cda1825a13b44a
(3) eap: Finished EAP session with state 0x58cda1825a13b44a
(3) eap: Previous EAP request found for state 0x58cda1825a13b44a, released from the list
(3) eap: Peer sent packet with method EAP TTLS (21)
(3) eap: Calling submodule eap_ttls to process data
(3) eap_ttls: Authenticate
(3) eap_ttls: Continuing EAP-TLS
(3) eap_ttls: Peer ACKed our handshake fragment
(3) eap_ttls: [eaptls verify] = request
(3) eap_ttls: [eaptls process] = handled
(3) eap: Sending EAP Request (code 1) ID 223 length 1004
(3) eap: EAP session adding &reply:State = 0x58cda1825b12b44a
(3)     [eap] = handled
(3)   } # authenticate = handled
(3) Using Post-Auth-Type Challenge
(3) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(3)   Challenge { ... } # empty sub-section is ignored
(3) Sent Access-Challenge Id 87 from 192.168.16.111:1812 to 192.168.17.20:41064 length 0
(3)   EAP-Message = 0x01df03ec15c0000009d8862485855a324333242108341281d922a03f000486308204823082036aa003020102020900d69fb1aac1610490300d06092a864886f70d01010b05003074310b3009060355040613024652310f300d06035504080c065261646975733112301006035504070c09536f6d657768
(3)   Message-Authenticator = 0x00000000000000000000000000000000
(3)   State = 0x58cda1825b12b44a2c74b3009f229eba
(3) Finished request
Waking up in 4.2 seconds.
(4) Received Access-Request Id 187 from 192.168.17.20:41064 to 192.168.16.111:1812 length 333
(4)   Acct-Multi-Session-Id = "D8-9D-67-4E-87-D6-E8-50-8B-47-D5-3E-5C-95-36-69-00-05-93-5F"
(4)   Acct-Session-Id = "fda20f75-00005520"
(4)   NAS-Port = 17348
(4)   NAS-Port-Type = Wireless-802.11
(4)   NAS-Identifier = "SSO Wireless"
(4)   NAS-IP-Address = 192.168.17.100
(4)   Framed-MTU = 1496
(4)   User-Name = "<SNIP>"
(4)   Calling-Station-Id = "E8-50-8B-47-D5-3E"
(4)   Called-Station-Id = "D8-9D-67-4E-87-D6"
(4)   Service-Type = Framed-User
(4)   EAP-Message = 0x02df00061500
(4)   State = 0x58cda1825b12b44a2c74b3009f229eba
(4)   Colubris-AVPair = "ssid=Weefee"
(4)   Colubris-AVPair = "incoming-vlan-id=10"
(4)   Colubris-AVPair = "group=<SNIP>"
(4)   Colubris-AVPair = "phytype=IEEE802dot11n"
(4)   Attr-26.8744.250 = 0x00000001
(4)   Attr-26.8744.249 = 0x0a0b6f51
(4)   Message-Authenticator = 0x1036b689939e8a99e296d1255cb49d32
(4) session-state: No cached attributes
(4) # Executing section authorize from file /etc/freeradius/3.0/sites-enabled/default
(4)   authorize {
(4)     policy filter_username {
(4)       if (&User-Name) {
(4)       if (&User-Name)  -> TRUE
(4)       if (&User-Name)  {
(4)         if (&User-Name =~ / /) {
(4)         if (&User-Name =~ / /)  -> FALSE
(4)         if (&User-Name =~ /@[^@]*@/ ) {
(4)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(4)         if (&User-Name =~ /\.\./ ) {
(4)         if (&User-Name =~ /\.\./ )  -> FALSE
(4)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(4)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(4)         if (&User-Name =~ /\.$/)  {
(4)         if (&User-Name =~ /\.$/)   -> FALSE
(4)         if (&User-Name =~ /@\./)  {
(4)         if (&User-Name =~ /@\./)   -> FALSE
(4)       } # if (&User-Name)  = notfound
(4)     } # policy filter_username = notfound
(4)     [preprocess] = ok
(4)     [chap] = noop
(4)     [mschap] = noop
(4)     [digest] = noop
(4) suffix: Checking for suffix after "@"
(4) suffix: No '@' in User-Name = "<SNIP>", looking up realm NULL
(4) suffix: No such realm "NULL"
(4)     [suffix] = noop
(4) eap: Peer sent EAP Response (code 2) ID 223 length 6
(4) eap: Continuing tunnel setup
(4)     [eap] = ok
(4)   } # authorize = ok
(4) Found Auth-Type = eap
(4) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(4)   authenticate {
(4) eap: Expiring EAP session with state 0x58cda1825b12b44a
(4) eap: Finished EAP session with state 0x58cda1825b12b44a
(4) eap: Previous EAP request found for state 0x58cda1825b12b44a, released from the list
(4) eap: Peer sent packet with method EAP TTLS (21)
(4) eap: Calling submodule eap_ttls to process data
(4) eap_ttls: Authenticate
(4) eap_ttls: Continuing EAP-TLS
(4) eap_ttls: Peer ACKed our handshake fragment
(4) eap_ttls: [eaptls verify] = request
(4) eap_ttls: [eaptls process] = handled
(4) eap: Sending EAP Request (code 1) ID 224 length 542
(4) eap: EAP session adding &reply:State = 0x58cda1825c2db44a
(4)     [eap] = handled
(4)   } # authenticate = handled
(4) Using Post-Auth-Type Challenge
(4) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(4)   Challenge { ... } # empty sub-section is ignored
(4) Sent Access-Challenge Id 187 from 192.168.16.111:1812 to 192.168.17.20:41064 length 0
(4)   EAP-Message = 0x01e0021e1580000009d8bc758a293755c9377b75cd7effbab806577281491f89078215beece00682cfda8731b8869d89283ec5f2a1df48169104a277a9be7803aa8fb26a2d479c04ff8f54ab234b55803f8d272f4b013e91b32f711fd4f226eece6c01508ec36c7f11c668e0cbd3511d66e02af0bb2875
(4)   Message-Authenticator = 0x00000000000000000000000000000000
(4)   State = 0x58cda1825c2db44a2c74b3009f229eba
(4) Finished request
Waking up in 4.2 seconds.
(5) Received Access-Request Id 219 from 192.168.17.20:41064 to 192.168.16.111:1812 length 459
(5)   Acct-Multi-Session-Id = "D8-9D-67-4E-87-D6-E8-50-8B-47-D5-3E-5C-95-36-69-00-05-93-5F"
(5)   Acct-Session-Id = "fda20f75-00005520"
(5)   NAS-Port = 17348
(5)   NAS-Port-Type = Wireless-802.11
(5)   NAS-Identifier = "SSO Wireless"
(5)   NAS-IP-Address = 192.168.17.100
(5)   Framed-MTU = 1496
(5)   User-Name = "<SNIP>"
(5)   Calling-Station-Id = "E8-50-8B-47-D5-3E"
(5)   Called-Station-Id = "D8-9D-67-4E-87-D6"
(5)   Service-Type = Framed-User
(5)   EAP-Message = 0x02e00084150016030300461000004241044848b66d3b44c91a962291b35441410842ddbe045bacdace692507172bde26a168d34ebf03c48505b2bd4b1fb11630179d2c4c5cac5f5cae916a1731d0fd59ce14030300010116030300280000000000000000c2e5c3032faad07f3b022caa5021518a123cde
(5)   State = 0x58cda1825c2db44a2c74b3009f229eba
(5)   Colubris-AVPair = "ssid=Weefee"
(5)   Colubris-AVPair = "incoming-vlan-id=10"
(5)   Colubris-AVPair = "group=<SNIP>"
(5)   Colubris-AVPair = "phytype=IEEE802dot11n"
(5)   Attr-26.8744.250 = 0x00000001
(5)   Attr-26.8744.249 = 0x0a0b6f51
(5)   Message-Authenticator = 0xb75d61e56e3044348b0f198981a1cd0d
(5) session-state: No cached attributes
(5) # Executing section authorize from file /etc/freeradius/3.0/sites-enabled/default
(5)   authorize {
(5)     policy filter_username {
(5)       if (&User-Name) {
(5)       if (&User-Name)  -> TRUE
(5)       if (&User-Name)  {
(5)         if (&User-Name =~ / /) {
(5)         if (&User-Name =~ / /)  -> FALSE
(5)         if (&User-Name =~ /@[^@]*@/ ) {
(5)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(5)         if (&User-Name =~ /\.\./ ) {
(5)         if (&User-Name =~ /\.\./ )  -> FALSE
(5)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(5)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(5)         if (&User-Name =~ /\.$/)  {
(5)         if (&User-Name =~ /\.$/)   -> FALSE
(5)         if (&User-Name =~ /@\./)  {
(5)         if (&User-Name =~ /@\./)   -> FALSE
(5)       } # if (&User-Name)  = notfound
(5)     } # policy filter_username = notfound
(5)     [preprocess] = ok
(5)     [chap] = noop
(5)     [mschap] = noop
(5)     [digest] = noop
(5) suffix: Checking for suffix after "@"
(5) suffix: No '@' in User-Name = "<SNIP>", looking up realm NULL
(5) suffix: No such realm "NULL"
(5)     [suffix] = noop
(5) eap: Peer sent EAP Response (code 2) ID 224 length 132
(5) eap: Continuing tunnel setup
(5)     [eap] = ok
(5)   } # authorize = ok
(5) Found Auth-Type = eap
(5) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(5)   authenticate {
(5) eap: Expiring EAP session with state 0x58cda1825c2db44a
(5) eap: Finished EAP session with state 0x58cda1825c2db44a
(5) eap: Previous EAP request found for state 0x58cda1825c2db44a, released from the list
(5) eap: Peer sent packet with method EAP TTLS (21)
(5) eap: Calling submodule eap_ttls to process data
(5) eap_ttls: Authenticate
(5) eap_ttls: Continuing EAP-TLS
(5) eap_ttls: [eaptls verify] = ok
(5) eap_ttls: Done initial handshake
(5) eap_ttls: TLS_accept: SSLv3/TLS write server done
(5) eap_ttls: <<< recv TLS 1.2  [length 0046] 
(5) eap_ttls: TLS_accept: SSLv3/TLS read client key exchange
(5) eap_ttls: TLS_accept: SSLv3/TLS read change cipher spec
(5) eap_ttls: <<< recv TLS 1.2  [length 0010] 
(5) eap_ttls: TLS_accept: SSLv3/TLS read finished
(5) eap_ttls: >>> send TLS 1.2  [length 0001] 
(5) eap_ttls: TLS_accept: SSLv3/TLS write change cipher spec
(5) eap_ttls: >>> send TLS 1.2  [length 0010] 
(5) eap_ttls: TLS_accept: SSLv3/TLS write finished
(5) eap_ttls: (other): SSL negotiation finished successfully
(5) eap_ttls: SSL Connection Established
(5) eap_ttls: [eaptls process] = handled
(5) eap: Sending EAP Request (code 1) ID 225 length 61
(5) eap: EAP session adding &reply:State = 0x58cda1825d2cb44a
(5)     [eap] = handled
(5)   } # authenticate = handled
(5) Using Post-Auth-Type Challenge
(5) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(5)   Challenge { ... } # empty sub-section is ignored
(5) Sent Access-Challenge Id 219 from 192.168.16.111:1812 to 192.168.17.20:41064 length 0
(5)   EAP-Message = 0x01e1003d1580000000331403030001011603030028c00b6119f7dc2e0f709efe045c0f859a6c5ff0f7a0b8439320e418c8549a746827dfdeed9b0cd473
(5)   Message-Authenticator = 0x00000000000000000000000000000000
(5)   State = 0x58cda1825d2cb44a2c74b3009f229eba
(5) Finished request
Waking up in 4.1 seconds.
(6) Received Access-Request Id 122 from 192.168.17.20:41064 to 192.168.16.111:1812 length 402
(6)   Acct-Multi-Session-Id = "D8-9D-67-4E-87-D6-E8-50-8B-47-D5-3E-5C-95-36-69-00-05-93-5F"
(6)   Acct-Session-Id = "fda20f75-00005520"
(6)   NAS-Port = 17348
(6)   NAS-Port-Type = Wireless-802.11
(6)   NAS-Identifier = "SSO Wireless"
(6)   NAS-IP-Address = 192.168.17.100
(6)   Framed-MTU = 1496
(6)   User-Name = "<SNIP>"
(6)   Calling-Station-Id = "E8-50-8B-47-D5-3E"
(6)   Called-Station-Id = "D8-9D-67-4E-87-D6"
(6)   Service-Type = Framed-User
(6)   EAP-Message = 0x02e1004b150017030300400000000000000001dc20d02a7f935310b93d96e0065ef3d91a0248801e1c5d57e15f3d1a77445bc9d0f466d29f5484e80e7974483888fb298ac0232109d1c577
(6)   State = 0x58cda1825d2cb44a2c74b3009f229eba
(6)   Colubris-AVPair = "ssid=Weefee"
(6)   Colubris-AVPair = "incoming-vlan-id=10"
(6)   Colubris-AVPair = "group=<SNIP>"
(6)   Colubris-AVPair = "phytype=IEEE802dot11n"
(6)   Attr-26.8744.250 = 0x00000001
(6)   Attr-26.8744.249 = 0x0a0b6f51
(6)   Message-Authenticator = 0x8095135f4072db70458139980f5fbad8
(6) session-state: No cached attributes
(6) # Executing section authorize from file /etc/freeradius/3.0/sites-enabled/default
(6)   authorize {
(6)     policy filter_username {
(6)       if (&User-Name) {
(6)       if (&User-Name)  -> TRUE
(6)       if (&User-Name)  {
(6)         if (&User-Name =~ / /) {
(6)         if (&User-Name =~ / /)  -> FALSE
(6)         if (&User-Name =~ /@[^@]*@/ ) {
(6)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(6)         if (&User-Name =~ /\.\./ ) {
(6)         if (&User-Name =~ /\.\./ )  -> FALSE
(6)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(6)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(6)         if (&User-Name =~ /\.$/)  {
(6)         if (&User-Name =~ /\.$/)   -> FALSE
(6)         if (&User-Name =~ /@\./)  {
(6)         if (&User-Name =~ /@\./)   -> FALSE
(6)       } # if (&User-Name)  = notfound
(6)     } # policy filter_username = notfound
(6)     [preprocess] = ok
(6)     [chap] = noop
(6)     [mschap] = noop
(6)     [digest] = noop
(6) suffix: Checking for suffix after "@"
(6) suffix: No '@' in User-Name = "<SNIP>", looking up realm NULL
(6) suffix: No such realm "NULL"
(6)     [suffix] = noop
(6) eap: Peer sent EAP Response (code 2) ID 225 length 75
(6) eap: Continuing tunnel setup
(6)     [eap] = ok
(6)   } # authorize = ok
(6) Found Auth-Type = eap
(6) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(6)   authenticate {
(6) eap: Expiring EAP session with state 0x58cda1825d2cb44a
(6) eap: Finished EAP session with state 0x58cda1825d2cb44a
(6) eap: Previous EAP request found for state 0x58cda1825d2cb44a, released from the list
(6) eap: Peer sent packet with method EAP TTLS (21)
(6) eap: Calling submodule eap_ttls to process data
(6) eap_ttls: Authenticate
(6) eap_ttls: Continuing EAP-TLS
(6) eap_ttls: [eaptls verify] = ok
(6) eap_ttls: Done initial handshake
(6) eap_ttls: [eaptls process] = ok
(6) eap_ttls: Session established.  Proceeding to decode tunneled attributes
(6) eap_ttls: Got tunneled request
(6) eap_ttls:   User-Name = "<SNIP>"
(6) eap_ttls:   User-Password = "<SNIP>"
(6) eap_ttls:   FreeRADIUS-Proxied-To = 127.0.0.1
(6) eap_ttls: Sending tunneled request
(6) Virtual server inner-tunnel received request
(6)   User-Name = "<SNIP>"
(6)   User-Password = "<SNIP>"
(6)   FreeRADIUS-Proxied-To = 127.0.0.1
(6) WARNING: Outer and inner identities are the same.  User privacy is compromised.
(6) server inner-tunnel {
(6)   # Executing section authorize from file /etc/freeradius/3.0/sites-enabled/inner-tunnel
(6)     authorize {
(6)       policy filter_username {
(6)         if (&User-Name) {
(6)         if (&User-Name)  -> TRUE
(6)         if (&User-Name)  {
(6)           if (&User-Name =~ / /) {
(6)           if (&User-Name =~ / /)  -> FALSE
(6)           if (&User-Name =~ /@[^@]*@/ ) {
(6)           if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(6)           if (&User-Name =~ /\.\./ ) {
(6)           if (&User-Name =~ /\.\./ )  -> FALSE
(6)           if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(6)           if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(6)           if (&User-Name =~ /\.$/)  {
(6)           if (&User-Name =~ /\.$/)   -> FALSE
(6)           if (&User-Name =~ /@\./)  {
(6)           if (&User-Name =~ /@\./)   -> FALSE
(6)         } # if (&User-Name)  = notfound
(6)       } # policy filter_username = notfound
(6)       [chap] = noop
(6)       [mschap] = noop
(6) suffix: Checking for suffix after "@"
(6) suffix: No '@' in User-Name = "<SNIP>", looking up realm NULL
(6) suffix: No such realm "NULL"
(6)       [suffix] = noop
(6)       update control {
(6)         &Proxy-To-Realm := LOCAL
(6)       } # update control = noop
(6) eap: No EAP-Message, not doing EAP
(6)       [eap] = noop
(6)       [files] = noop
rlm_ldap (ldap): Reserved connection (1)
(6) ldap: EXPAND (uid=%{%{Stripped-User-Name}:-%{User-Name}})
(6) ldap:    --> (uid=<SNIP>)
(6) ldap: Performing search in "dc=<SNIP>,dc=<SNIP>" with filter "(uid=<SNIP>)", scope "sub"
(6) ldap: Waiting for search result...
(6) ldap: User object found at DN "uid=<SNIP>,ou=IT,ou=Users,dc=<SNIP>,dc=<SNIP>"
(6) ldap: Processing user attributes
(6) ldap: WARNING: No "known good" password added. Ensure the admin user has permission to read the password attribute
(6) ldap: WARNING: PAP authentication will *NOT* work with Active Directory (if that is what you were trying to configure)
rlm_ldap (ldap): Released connection (1)
Need 4 more connections to reach 10 spares
rlm_ldap (ldap): Opening additional connection (6), 1 of 26 pending slots used
rlm_ldap (ldap): Connecting to ldaps://ldap.google.com:636
rlm_ldap (ldap): Waiting for bind result...
rlm_ldap (ldap): Bind successful
(6)       [ldap] = ok
(6)       [expiration] = noop
(6)       [logintime] = noop
(6)       [pap] = noop
(6)     } # authorize = ok
(6)   ERROR: No Auth-Type found: rejecting the user via Post-Auth-Type = Reject
(6)   Failed to authenticate the user
(6)   Using Post-Auth-Type Reject
(6)   # Executing group from file /etc/freeradius/3.0/sites-enabled/inner-tunnel
(6)     Post-Auth-Type REJECT {
(6) attr_filter.access_reject: EXPAND %{User-Name}
(6) attr_filter.access_reject:    --> <SNIP>
(6) attr_filter.access_reject: Matched entry DEFAULT at line 11
(6)       [attr_filter.access_reject] = updated
(6)       update outer.session-state {
(6)         &Module-Failure-Message := &request:Module-Failure-Message -> 'No Auth-Type found: rejecting the user via Post-Auth-Type = Reject'
(6)       } # update outer.session-state = noop
(6)     } # Post-Auth-Type REJECT = updated
(6) } # server inner-tunnel
(6) Virtual server sending reply
(6) eap_ttls: Got tunneled Access-Reject
(6) eap: ERROR: Failed continuing EAP TTLS (21) session.  EAP sub-module failed
(6) eap: Sending EAP Failure (code 4) ID 225 length 4
(6) eap: Failed in EAP select
(6)     [eap] = invalid
(6)   } # authenticate = invalid
(6) Failed to authenticate the user
(6) Using Post-Auth-Type Reject
(6) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(6)   Post-Auth-Type REJECT {
(6) attr_filter.access_reject: EXPAND %{User-Name}
(6) attr_filter.access_reject:    --> <SNIP>
(6) attr_filter.access_reject: Matched entry DEFAULT at line 11
(6)     [attr_filter.access_reject] = updated
(6)     [eap] = noop
(6)     policy remove_reply_message_if_eap {
(6)       if (&reply:EAP-Message && &reply:Reply-Message) {
(6)       if (&reply:EAP-Message && &reply:Reply-Message)  -> FALSE
(6)       else {
(6)         [noop] = noop
(6)       } # else = noop
(6)     } # policy remove_reply_message_if_eap = noop
(6)   } # Post-Auth-Type REJECT = updated
(6) Delaying response for 1.000000 seconds
Waking up in 0.9 seconds.
(6) Sending delayed response
(6) Sent Access-Reject Id 122 from 192.168.16.111:1812 to 192.168.17.20:41064 length 44
(6)   EAP-Message = 0x04e10004
(6)   Message-Authenticator = 0x00000000000000000000000000000000
Waking up in 2.4 seconds.
(0) Cleaning up request packet ID 142 with timestamp +40
Waking up in 0.7 seconds.
(1) Cleaning up request packet ID 71 with timestamp +40
(2) Cleaning up request packet ID 81 with timestamp +41
(3) Cleaning up request packet ID 87 with timestamp +41
(4) Cleaning up request packet ID 187 with timestamp +41
(5) Cleaning up request packet ID 219 with timestamp +41
Waking up in 0.7 seconds.


More information about the Freeradius-Users mailing list