Strange behaviour

Ellad G. Yatsko eyatsko at ngs.ru
Thu Jan 30 13:16:18 CET 2020


Hello!

I faced a strange problem while setting up PEAP/TLS with FreeRADIUS as a 
Proxy for Windows NPS (2012R).

Wireless Client       -->>         AccessPoint -->>   FreeRADIUS    
-->>    NPS
(iOS,Android,Win)         Cisco/Motorola/Unifi           Ubuntu 
16.04        Win2012R


FreeRADIUS is set up and waiting for requests. When Wireless Client is 
trying to authenticate it seems
FreeRADIUS tries to proxy request to NPS Request/Challenges begins and 
sometimes the process stucks
in this exchange sometimes NPS and subsequently FreeRADIUS 
Access-Accepts and authenticates user.

I supply relevant FreeRADIUS logs and I'm ready to provide configs and 
so on. May you help me to
understand what's wrong with me?

The impression FreeRADIUS interprets some packets incorrectly. The 
matter I think is in my settings
which is got from numerous articles from Internet.



FreeRADIUS Version 2.2.8



/etc/freeradius/sites-available/default:
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
authorize {
         chap
         mschap
         digest
         ntdomain
         eap {
                 ok = return
         }
         if ( ! (realm == "ponyex.local") ) {
                 files
                 if (noop) {
                         sql
                         if (notfound) {
                                 update control {
                                         Proxy-To-Realm := "ponyex.local"
                                 }
                         }
                 }
         }
         expiration
         logintime
         pap
}
authenticate {
         Auth-Type PAP {
                 pap
         }
         Auth-Type CHAP {
                 chap
         }
         Auth-Type MS-CHAP {
                 mschap
         }
         digest
         unix
         eap
}
pre-proxy {
         update proxy-request {
                 Connect-Info := "This is a Friendly-Name"
         }
}



/etc/freeradius/proxy.conf:
~~~~~~~~~~~~~~~~~~~~~~~~~~~
home_server nps {
       type = auth
       ipaddr = 10.0.0.179
       port = 1812
       secret = ***************************
       require_message_authenticator = yes
       response_window = 20
       zombie_period = 40
       revive_interval = 120
       status_check = request
       username = "test_user_please_reject_me"
       password = "this is really secret"
       num_answers_to_alive = 3
       max_outstanding = 65536
}
home_server_pool ponyex_pool {
       type = fail-over
       home_server = nps
}
realm ponyex.local {
       auth_pool = ponyex_pool
       nostrip
}



/etc/freeradius/eap.conf:
~~~~~~~~~~~~~~~~~~~~~~~~~
         eap {
                 default_eap_type = tls peap
                 timer_expire     = 60

                 tls {
                         # Domains Cert/Key
                         private_key_file = ${certdir}/server.key
                         certificate_file = ${certdir}/server.crt
                         CA_file = ${cadir}/ca.crt
                 }
                 peap {
                         default_eap_type = mschapv2
                         copy_request_to_tunnel = no
                         use_tunneled_reply = no
                         proxy_tunneled_request_as_eap = no
                         virtual_server = "inner-tunnel"
                 }
                 mschapv2 {
                 }



/etc/freeradius/modules/mschap:
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
mschap {
         use_mppe = yes
         require_encryption = yes
         require_strong = yes
         with_ntdomain_hack = yes
}



/etc/freeradius/modules/realm:
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
realm ntdomain {
         format = prefix
         delimiter = "\\"
         ignore_default = no
         ignore_null = no
}



Kind regards,
Ellad

-------------- next part --------------
rad_recv: Access-Request packet from host 10.0.60.141 port 48394, id=18, length=209
        User-Name = "ponyex.local\\eg.yatsko"
        NAS-IP-Address = 10.0.60.141
        NAS-Identifier = "802aa8ba165a"
        NAS-Port = 0
        Called-Station-Id = "82-2A-A8-BB-16-5A:united-networks.ru"
        Calling-Station-Id = "00-DC-D3-7E-CC-FF"
        Framed-MTU = 1400
        NAS-Port-Type = Wireless-802.11
        Connect-Info = "CONNECT 0Mbps 802.11b"
        EAP-Message = 0x02e8001b01706f6e7965782e6c6f63616c5c65672e796174736b6f
        Message-Authenticator = 0xd4e4052990436d444c8ce9427d169127
Thu Jan 30 13:04:50 2020 : Info: # Executing section authorize from file /etc/freeradius/sites-enabled/default
Thu Jan 30 13:04:50 2020 : Info: +group authorize {
Thu Jan 30 13:04:50 2020 : Info: ++[preprocess] = ok
Thu Jan 30 13:04:50 2020 : Info: ++[chap] = noop
Thu Jan 30 13:04:50 2020 : Info: ++[mschap] = noop
Thu Jan 30 13:04:50 2020 : Info: ++[digest] = noop
Thu Jan 30 13:04:50 2020 : Info: [ntdomain] Looking up realm "ponyex.local" for User-Name = "ponyex.local\eg.yatsko"
Thu Jan 30 13:04:50 2020 : Info: [ntdomain] Found realm "ponyex.local"
Thu Jan 30 13:04:50 2020 : Info: [ntdomain] Adding Realm = "ponyex.local"
Thu Jan 30 13:04:50 2020 : Info: [ntdomain] Proxying request from user eg.yatsko to realm ponyex.local
Thu Jan 30 13:04:50 2020 : Info: [ntdomain] Preparing to proxy authentication request to realm "ponyex.local"
Thu Jan 30 13:04:50 2020 : Info: ++[ntdomain] = updated
Thu Jan 30 13:04:50 2020 : Info: [eap] Request is supposed to be proxied to Realm ponyex.local.  Not doing EAP.
Thu Jan 30 13:04:50 2020 : Info: ++[eap] = noop
Thu Jan 30 13:04:50 2020 : Info: ++? if (! (realm == "ponyex.local") )
Thu Jan 30 13:04:50 2020 : Info: ?? Evaluating (realm == "ponyex.local") -> TRUE
Thu Jan 30 13:04:50 2020 : Info: ? Converting !TRUE -> FALSE
Thu Jan 30 13:04:50 2020 : Info: ++? if (! (realm == "ponyex.local") ) -> FALSE
Thu Jan 30 13:04:50 2020 : Info: ++[expiration] = noop
Thu Jan 30 13:04:50 2020 : Info: ++[logintime] = noop
Thu Jan 30 13:04:50 2020 : Info: ++[pap] = noop
Thu Jan 30 13:04:50 2020 : Info: +} # group authorize = updated
Thu Jan 30 13:04:50 2020 : Info: # Executing section pre-proxy from file /etc/freeradius/sites-enabled/default
Thu Jan 30 13:04:50 2020 : Info: +group pre-proxy {
Thu Jan 30 13:04:50 2020 : Info: ++update proxy-request {
Thu Jan 30 13:04:50 2020 : Info: ++} # update proxy-request = noop
Thu Jan 30 13:04:50 2020 : Info: +} # group pre-proxy = noop
Sending Access-Request of id 198 to 10.0.0.179 port 1812
        User-Name = "ponyex.local\\eg.yatsko"
        NAS-IP-Address = 10.0.60.141
        NAS-Identifier = "802aa8ba165a"
        NAS-Port = 0
        Called-Station-Id = "82-2A-A8-BB-16-5A:united-networks.ru"
        Calling-Station-Id = "00-DC-D3-7E-CC-FF"
        Framed-MTU = 1400
        NAS-Port-Type = Wireless-802.11
        Connect-Info = "This is a Friendly-Name"
        EAP-Message = 0x02e8001b01706f6e7965782e6c6f63616c5c65672e796174736b6f
        Message-Authenticator = 0x00000000000000000000000000000000
        Proxy-State = 0x3138
Thu Jan 30 13:04:50 2020 : Info: Proxying request 18 to home server 10.0.0.179 port 1812
Sending Access-Request of id 198 to 10.0.0.179 port 1812
        User-Name = "ponyex.local\\eg.yatsko"
        NAS-IP-Address = 10.0.60.141
        NAS-Identifier = "802aa8ba165a"
        NAS-Port = 0
        Called-Station-Id = "82-2A-A8-BB-16-5A:united-networks.ru"
        Calling-Station-Id = "00-DC-D3-7E-CC-FF"
        Framed-MTU = 1400
        NAS-Port-Type = Wireless-802.11
        Connect-Info = "This is a Friendly-Name"
        EAP-Message = 0x02e8001b01706f6e7965782e6c6f63616c5c65672e796174736b6f
        Message-Authenticator = 0x00000000000000000000000000000000
        Proxy-State = 0x3138
Thu Jan 30 13:04:50 2020 : Debug: Going to the next request
Thu Jan 30 13:04:50 2020 : Debug: Waking up in 0.9 seconds.
rad_recv: Access-Challenge packet from host 10.0.0.179 port 1812, id=198, length=117
        Proxy-State = 0x3138
        Session-Timeout = 60
        EAP-Message = 0x01e9001d1a01e90018103ae2238d67bde9974a9753164d78e83f4e5053
        State = 0x1acd02fd00000137000102000a0000b30000000000000000000000000000000412dd62af
        Message-Authenticator = 0x6af27696d1f690b3c200e25b8e65dad8
Thu Jan 30 13:04:50 2020 : Info: # Executing section post-proxy from file /etc/freeradius/sites-enabled/default
Thu Jan 30 13:04:50 2020 : Info: +group post-proxy {
Thu Jan 30 13:04:50 2020 : Info: [eap] No pre-existing handler found
Thu Jan 30 13:04:50 2020 : Info: ++[eap] = noop
Thu Jan 30 13:04:50 2020 : Info: +} # group post-proxy = noop
Sending Access-Challenge of id 18 to 10.0.60.141 port 48394
        Session-Timeout = 60
        EAP-Message = 0x01e9001d1a01e90018103ae2238d67bde9974a9753164d78e83f4e5053
        State = 0x1acd02fd00000137000102000a0000b30000000000000000000000000000000412dd62af
        Message-Authenticator = 0x00000000000000000000000000000000
Thu Jan 30 13:04:50 2020 : Info: Finished request 18.
Thu Jan 30 13:04:50 2020 : Debug: Going to the next request
Thu Jan 30 13:04:50 2020 : Debug: Waking up in 4.9 seconds.
rad_recv: Access-Request packet from host 10.0.60.141 port 48394, id=19, length=226
        User-Name = "ponyex.local\\eg.yatsko"
        NAS-IP-Address = 10.0.60.141
        NAS-Identifier = "802aa8ba165a"
        NAS-Port = 0
        Called-Station-Id = "82-2A-A8-BB-16-5A:united-networks.ru"
        Calling-Station-Id = "00-DC-D3-7E-CC-FF"
        Framed-MTU = 1400
        NAS-Port-Type = Wireless-802.11
        Connect-Info = "CONNECT 0Mbps 802.11b"
        EAP-Message = 0x02e900060319
        State = 0x1acd02fd00000137000102000a0000b30000000000000000000000000000000412dd62af
        Message-Authenticator = 0x2dde7d850f1df604fb5716e124a3806e
Thu Jan 30 13:04:50 2020 : Info: # Executing section authorize from file /etc/freeradius/sites-enabled/default
Thu Jan 30 13:04:50 2020 : Info: +group authorize {
Thu Jan 30 13:04:50 2020 : Info: ++[preprocess] = ok
Thu Jan 30 13:04:50 2020 : Info: ++[chap] = noop
Thu Jan 30 13:04:50 2020 : Info: ++[mschap] = noop
Thu Jan 30 13:04:50 2020 : Info: ++[digest] = noop
Thu Jan 30 13:04:50 2020 : Info: [ntdomain] Looking up realm "ponyex.local" for User-Name = "ponyex.local\eg.yatsko"
Thu Jan 30 13:04:50 2020 : Info: [ntdomain] Found realm "ponyex.local"
Thu Jan 30 13:04:50 2020 : Info: [ntdomain] Adding Realm = "ponyex.local"
Thu Jan 30 13:04:50 2020 : Info: [ntdomain] Proxying request from user eg.yatsko to realm ponyex.local
Thu Jan 30 13:04:50 2020 : Info: [ntdomain] Preparing to proxy authentication request to realm "ponyex.local"
Thu Jan 30 13:04:50 2020 : Info: ++[ntdomain] = updated
Thu Jan 30 13:04:50 2020 : Info: [eap] Request is supposed to be proxied to Realm ponyex.local.  Not doing EAP.
Thu Jan 30 13:04:50 2020 : Info: ++[eap] = noop
Thu Jan 30 13:04:50 2020 : Info: ++? if (! (realm == "ponyex.local") )
Thu Jan 30 13:04:50 2020 : Info: ?? Evaluating (realm == "ponyex.local") -> TRUE
Thu Jan 30 13:04:50 2020 : Info: ? Converting !TRUE -> FALSE
Thu Jan 30 13:04:50 2020 : Info: ++? if (! (realm == "ponyex.local") ) -> FALSE
Thu Jan 30 13:04:50 2020 : Info: ++[expiration] = noop
Thu Jan 30 13:04:50 2020 : Info: ++[logintime] = noop
Thu Jan 30 13:04:50 2020 : Info: ++[pap] = noop
Thu Jan 30 13:04:50 2020 : Info: +} # group authorize = updated
Thu Jan 30 13:04:50 2020 : Info: # Executing section pre-proxy from file /etc/freeradius/sites-enabled/default
Thu Jan 30 13:04:50 2020 : Info: +group pre-proxy {
Thu Jan 30 13:04:50 2020 : Info: ++update proxy-request {
Thu Jan 30 13:04:50 2020 : Info: ++} # update proxy-request = noop
Thu Jan 30 13:04:50 2020 : Info: +} # group pre-proxy = noop
Sending Access-Request of id 79 to 10.0.0.179 port 1812
        User-Name = "ponyex.local\\eg.yatsko"
        NAS-IP-Address = 10.0.60.141
        NAS-Identifier = "802aa8ba165a"
        NAS-Port = 0
        Called-Station-Id = "82-2A-A8-BB-16-5A:united-networks.ru"
        Calling-Station-Id = "00-DC-D3-7E-CC-FF"
        Framed-MTU = 1400
        NAS-Port-Type = Wireless-802.11
        Connect-Info = "This is a Friendly-Name"
        EAP-Message = 0x02e900060319
        State = 0x1acd02fd00000137000102000a0000b30000000000000000000000000000000412dd62af
        Message-Authenticator = 0x00000000000000000000000000000000
        Proxy-State = 0x3139
Thu Jan 30 13:04:50 2020 : Info: Proxying request 19 to home server 10.0.0.179 port 1812
Sending Access-Request of id 79 to 10.0.0.179 port 1812
        User-Name = "ponyex.local\\eg.yatsko"
        NAS-IP-Address = 10.0.60.141
        NAS-Identifier = "802aa8ba165a"
        NAS-Port = 0
        Called-Station-Id = "82-2A-A8-BB-16-5A:united-networks.ru"
        Calling-Station-Id = "00-DC-D3-7E-CC-FF"
        Framed-MTU = 1400
        NAS-Port-Type = Wireless-802.11
        Connect-Info = "This is a Friendly-Name"
        EAP-Message = 0x02e900060319
        State = 0x1acd02fd00000137000102000a0000b30000000000000000000000000000000412dd62af
        Message-Authenticator = 0x00000000000000000000000000000000
        Proxy-State = 0x3139
Thu Jan 30 13:04:50 2020 : Debug: Going to the next request
Thu Jan 30 13:04:50 2020 : Debug: Waking up in 0.9 seconds.
rad_recv: Access-Challenge packet from host 10.0.0.179 port 1812, id=79, length=94
        Proxy-State = 0x3139
        Session-Timeout = 30
        EAP-Message = 0x01ea00061920
        State = 0x1acd02fd00000137000102000a0000b30000000000000000000000000000000412dd62af
        Message-Authenticator = 0x6a4384fb0dacd695dcbfaeaf442c66c8
Thu Jan 30 13:04:50 2020 : Info: # Executing section post-proxy from file /etc/freeradius/sites-enabled/default
Thu Jan 30 13:04:50 2020 : Info: +group post-proxy {
Thu Jan 30 13:04:50 2020 : Info: [eap] No pre-existing handler found
Thu Jan 30 13:04:50 2020 : Info: ++[eap] = noop
Thu Jan 30 13:04:50 2020 : Info: +} # group post-proxy = noop
Sending Access-Challenge of id 19 to 10.0.60.141 port 48394
        Session-Timeout = 30
        EAP-Message = 0x01ea00061920
        State = 0x1acd02fd00000137000102000a0000b30000000000000000000000000000000412dd62af
        Message-Authenticator = 0x00000000000000000000000000000000
Thu Jan 30 13:04:50 2020 : Info: Finished request 19.
Thu Jan 30 13:04:50 2020 : Debug: Going to the next request
Thu Jan 30 13:04:50 2020 : Debug: Waking up in 4.9 seconds.
rad_recv: Access-Request packet from host 10.0.60.141 port 48394, id=20, length=395
        User-Name = "ponyex.local\\eg.yatsko"
        NAS-IP-Address = 10.0.60.141
        NAS-Identifier = "802aa8ba165a"
        NAS-Port = 0
        Called-Station-Id = "82-2A-A8-BB-16-5A:united-networks.ru"
        Calling-Station-Id = "00-DC-D3-7E-CC-FF"
        Framed-MTU = 1400
        NAS-Port-Type = Wireless-802.11
        Connect-Info = "CONNECT 0Mbps 802.11b"
        EAP-Message = 0x02ea00af1980000000a516030100a00100009c030339107d9cca4ef2f56d467ef8c6adebcbdbfeba423c29e39b06f399aec9c18e6200003ec02cc030009fc02bc02f009ecca9cca8c00ac024c014c0280039006bc009c023c013c02700330067c007c011009d009c0035003d002f003c00050004000a01000035ff0100010000170000000d001600140601060305010503040104030301030302010203000b00020100000a00080006001700180019
        State = 0x1acd02fd00000137000102000a0000b30000000000000000000000000000000412dd62af
        Message-Authenticator = 0x6c0e0d3897f7c014fdc71b1930c8f461
Thu Jan 30 13:04:50 2020 : Info: # Executing section authorize from file /etc/freeradius/sites-enabled/default
Thu Jan 30 13:04:50 2020 : Info: +group authorize {
Thu Jan 30 13:04:50 2020 : Info: ++[preprocess] = ok
Thu Jan 30 13:04:50 2020 : Info: ++[chap] = noop
Thu Jan 30 13:04:50 2020 : Info: ++[mschap] = noop
Thu Jan 30 13:04:50 2020 : Info: ++[digest] = noop
Thu Jan 30 13:04:50 2020 : Info: [ntdomain] Looking up realm "ponyex.local" for User-Name = "ponyex.local\eg.yatsko"
Thu Jan 30 13:04:50 2020 : Info: [ntdomain] Found realm "ponyex.local"
Thu Jan 30 13:04:50 2020 : Info: [ntdomain] Adding Realm = "ponyex.local"
Thu Jan 30 13:04:50 2020 : Info: [ntdomain] Proxying request from user eg.yatsko to realm ponyex.local
Thu Jan 30 13:04:50 2020 : Info: [ntdomain] Preparing to proxy authentication request to realm "ponyex.local"
Thu Jan 30 13:04:50 2020 : Info: ++[ntdomain] = updated
Thu Jan 30 13:04:50 2020 : Info: [eap] Request is supposed to be proxied to Realm ponyex.local.  Not doing EAP.
Thu Jan 30 13:04:50 2020 : Info: ++[eap] = noop
Thu Jan 30 13:04:50 2020 : Info: ++? if (! (realm == "ponyex.local") )
Thu Jan 30 13:04:50 2020 : Info: ?? Evaluating (realm == "ponyex.local") -> TRUE
Thu Jan 30 13:04:50 2020 : Info: ? Converting !TRUE -> FALSE
Thu Jan 30 13:04:50 2020 : Info: ++? if (! (realm == "ponyex.local") ) -> FALSE
Thu Jan 30 13:04:50 2020 : Info: ++[expiration] = noop
Thu Jan 30 13:04:50 2020 : Info: ++[logintime] = noop
Thu Jan 30 13:04:50 2020 : Info: ++[pap] = noop
Thu Jan 30 13:04:50 2020 : Info: +} # group authorize = updated
Thu Jan 30 13:04:50 2020 : Info: # Executing section pre-proxy from file /etc/freeradius/sites-enabled/default
Thu Jan 30 13:04:50 2020 : Info: +group pre-proxy {
Thu Jan 30 13:04:50 2020 : Info: ++update proxy-request {
Thu Jan 30 13:04:50 2020 : Info: ++} # update proxy-request = noop
Thu Jan 30 13:04:50 2020 : Info: +} # group pre-proxy = noop
Sending Access-Request of id 136 to 10.0.0.179 port 1812
        User-Name = "ponyex.local\\eg.yatsko"
        NAS-IP-Address = 10.0.60.141
        NAS-Identifier = "802aa8ba165a"
        NAS-Port = 0
        Called-Station-Id = "82-2A-A8-BB-16-5A:united-networks.ru"
        Calling-Station-Id = "00-DC-D3-7E-CC-FF"
        Framed-MTU = 1400
        NAS-Port-Type = Wireless-802.11
        Connect-Info = "This is a Friendly-Name"
        EAP-Message = 0x02ea00af1980000000a516030100a00100009c030339107d9cca4ef2f56d467ef8c6adebcbdbfeba423c29e39b06f399aec9c18e6200003ec02cc030009fc02bc02f009ecca9cca8c00ac024c014c0280039006bc009c023c013c02700330067c007c011009d009c0035003d002f003c00050004000a01000035ff0100010000170000000d001600140601060305010503040104030301030302010203000b00020100000a00080006001700180019
        State = 0x1acd02fd00000137000102000a0000b30000000000000000000000000000000412dd62af
        Message-Authenticator = 0x00000000000000000000000000000000
        Proxy-State = 0x3230
Thu Jan 30 13:04:50 2020 : Info: Proxying request 20 to home server 10.0.0.179 port 1812
Sending Access-Request of id 136 to 10.0.0.179 port 1812
        User-Name = "ponyex.local\\eg.yatsko"
        NAS-IP-Address = 10.0.60.141
        NAS-Identifier = "802aa8ba165a"
        NAS-Port = 0
        Called-Station-Id = "82-2A-A8-BB-16-5A:united-networks.ru"
        Calling-Station-Id = "00-DC-D3-7E-CC-FF"
        Framed-MTU = 1400
        NAS-Port-Type = Wireless-802.11
        Connect-Info = "This is a Friendly-Name"
        EAP-Message = 0x02ea00af1980000000a516030100a00100009c030339107d9cca4ef2f56d467ef8c6adebcbdbfeba423c29e39b06f399aec9c18e6200003ec02cc030009fc02bc02f009ecca9cca8c00ac024c014c0280039006bc009c023c013c02700330067c007c011009d009c0035003d002f003c00050004000a01000035ff0100010000170000000d001600140601060305010503040104030301030302010203000b00020100000a00080006001700180019
        State = 0x1acd02fd00000137000102000a0000b30000000000000000000000000000000412dd62af
        Message-Authenticator = 0x00000000000000000000000000000000
        Proxy-State = 0x3230
Thu Jan 30 13:04:50 2020 : Debug: Going to the next request
Thu Jan 30 13:04:50 2020 : Debug: Waking up in 0.9 seconds.
rad_recv: Access-Challenge packet from host 10.0.0.179 port 1812, id=136, length=1494
        Proxy-State = 0x3230
        Session-Timeout = 30
        EAP-Message = 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
        EAP-Message = 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
        EAP-Message = 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
        EAP-Message = 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
        EAP-Message = 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
        EAP-Message = 0x1280e6fb41646565c4a1b441a4c57ab571fcccd6ea1bbaac714afcce6b17870d218ff0764d0e207074407ea50938c7a0aee9642420677c2662a0fc366cbd8bb94d526f32f582ade113104a93f6c90bd0563191596744190cc303fe3840c77634fdc513289aa6bc3a2873af126e586fc4d8a830f637e08f2c3cf6a69783a0c73934b303
        State = 0x1acd02fd00000137000102000a0000b30000000000000000000000000000000412dd62af
        Message-Authenticator = 0xebdac46db109521df10f7b5a36cfbb57
Thu Jan 30 13:04:50 2020 : Info: # Executing section post-proxy from file /etc/freeradius/sites-enabled/default
Thu Jan 30 13:04:50 2020 : Info: +group post-proxy {
Thu Jan 30 13:04:50 2020 : Info: [eap] No pre-existing handler found
Thu Jan 30 13:04:50 2020 : Info: ++[eap] = noop
Thu Jan 30 13:04:50 2020 : Info: +} # group post-proxy = noop
Sending Access-Challenge of id 20 to 10.0.60.141 port 48394
        Session-Timeout = 30
        EAP-Message = 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
        EAP-Message = 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
        EAP-Message = 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
        EAP-Message = 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
        EAP-Message = 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
        EAP-Message = 0x1280e6fb41646565c4a1b441a4c57ab571fcccd6ea1bbaac714afcce6b17870d218ff0764d0e207074407ea50938c7a0aee9642420677c2662a0fc366cbd8bb94d526f32f582ade113104a93f6c90bd0563191596744190cc303fe3840c77634fdc513289aa6bc3a2873af126e586fc4d8a830f637e08f2c3cf6a69783a0c73934b303
        State = 0x1acd02fd00000137000102000a0000b30000000000000000000000000000000412dd62af
        Message-Authenticator = 0x00000000000000000000000000000000
Thu Jan 30 13:04:50 2020 : Info: Finished request 20.
Thu Jan 30 13:04:50 2020 : Debug: Going to the next request
Thu Jan 30 13:04:50 2020 : Debug: Waking up in 4.8 seconds.
rad_recv: Access-Request packet from host 10.0.60.141 port 48394, id=21, length=226
        User-Name = "ponyex.local\\eg.yatsko"
        NAS-IP-Address = 10.0.60.141
        NAS-Identifier = "802aa8ba165a"
        NAS-Port = 0
        Called-Station-Id = "82-2A-A8-BB-16-5A:united-networks.ru"
        Calling-Station-Id = "00-DC-D3-7E-CC-FF"
        Framed-MTU = 1400
        NAS-Port-Type = Wireless-802.11
        Connect-Info = "CONNECT 0Mbps 802.11b"
        EAP-Message = 0x02eb00061900
        State = 0x1acd02fd00000137000102000a0000b30000000000000000000000000000000412dd62af
        Message-Authenticator = 0xf9f14f2ff7781a84adc4cb09471945c8
Thu Jan 30 13:04:50 2020 : Info: # Executing section authorize from file /etc/freeradius/sites-enabled/default
Thu Jan 30 13:04:50 2020 : Info: +group authorize {
Thu Jan 30 13:04:50 2020 : Info: ++[preprocess] = ok
Thu Jan 30 13:04:50 2020 : Info: ++[chap] = noop
Thu Jan 30 13:04:50 2020 : Info: ++[mschap] = noop
Thu Jan 30 13:04:50 2020 : Info: ++[digest] = noop
Thu Jan 30 13:04:50 2020 : Info: [ntdomain] Looking up realm "ponyex.local" for User-Name = "ponyex.local\eg.yatsko"
Thu Jan 30 13:04:50 2020 : Info: [ntdomain] Found realm "ponyex.local"
Thu Jan 30 13:04:50 2020 : Info: [ntdomain] Adding Realm = "ponyex.local"
Thu Jan 30 13:04:50 2020 : Info: [ntdomain] Proxying request from user eg.yatsko to realm ponyex.local
Thu Jan 30 13:04:50 2020 : Info: [ntdomain] Preparing to proxy authentication request to realm "ponyex.local"
Thu Jan 30 13:04:50 2020 : Info: ++[ntdomain] = updated
Thu Jan 30 13:04:50 2020 : Info: [eap] Request is supposed to be proxied to Realm ponyex.local.  Not doing EAP.
Thu Jan 30 13:04:50 2020 : Info: ++[eap] = noop
Thu Jan 30 13:04:50 2020 : Info: ++? if (! (realm == "ponyex.local") )
Thu Jan 30 13:04:50 2020 : Info: ?? Evaluating (realm == "ponyex.local") -> TRUE
Thu Jan 30 13:04:50 2020 : Info: ? Converting !TRUE -> FALSE
Thu Jan 30 13:04:50 2020 : Info: ++? if (! (realm == "ponyex.local") ) -> FALSE
Thu Jan 30 13:04:50 2020 : Info: ++[expiration] = noop
Thu Jan 30 13:04:50 2020 : Info: ++[logintime] = noop
Thu Jan 30 13:04:50 2020 : Info: ++[pap] = noop
Thu Jan 30 13:04:50 2020 : Info: +} # group authorize = updated
Thu Jan 30 13:04:50 2020 : Info: # Executing section pre-proxy from file /etc/freeradius/sites-enabled/default
Thu Jan 30 13:04:50 2020 : Info: +group pre-proxy {
Thu Jan 30 13:04:50 2020 : Info: ++update proxy-request {
Thu Jan 30 13:04:50 2020 : Info: ++} # update proxy-request = noop
Thu Jan 30 13:04:50 2020 : Info: +} # group pre-proxy = noop
Sending Access-Request of id 92 to 10.0.0.179 port 1812
        User-Name = "ponyex.local\\eg.yatsko"
        NAS-IP-Address = 10.0.60.141
        NAS-Identifier = "802aa8ba165a"
        NAS-Port = 0
        Called-Station-Id = "82-2A-A8-BB-16-5A:united-networks.ru"
        Calling-Station-Id = "00-DC-D3-7E-CC-FF"
        Framed-MTU = 1400
        NAS-Port-Type = Wireless-802.11
        Connect-Info = "This is a Friendly-Name"
        EAP-Message = 0x02eb00061900
        State = 0x1acd02fd00000137000102000a0000b30000000000000000000000000000000412dd62af
        Message-Authenticator = 0x00000000000000000000000000000000
        Proxy-State = 0x3231
Thu Jan 30 13:04:50 2020 : Info: Proxying request 21 to home server 10.0.0.179 port 1812
Sending Access-Request of id 92 to 10.0.0.179 port 1812
        User-Name = "ponyex.local\\eg.yatsko"
        NAS-IP-Address = 10.0.60.141
        NAS-Identifier = "802aa8ba165a"
        NAS-Port = 0
        Called-Station-Id = "82-2A-A8-BB-16-5A:united-networks.ru"
        Calling-Station-Id = "00-DC-D3-7E-CC-FF"
        Framed-MTU = 1400
        NAS-Port-Type = Wireless-802.11
        Connect-Info = "This is a Friendly-Name"
        EAP-Message = 0x02eb00061900
        State = 0x1acd02fd00000137000102000a0000b30000000000000000000000000000000412dd62af
        Message-Authenticator = 0x00000000000000000000000000000000
        Proxy-State = 0x3231
Thu Jan 30 13:04:50 2020 : Debug: Going to the next request
Thu Jan 30 13:04:50 2020 : Debug: Waking up in 0.9 seconds.
rad_recv: Access-Challenge packet from host 10.0.0.179 port 1812, id=92, length=413
        Proxy-State = 0x3231
        Session-Timeout = 30
        EAP-Message = 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
        EAP-Message = 0x8d0abd5cc0d96c56ba08bfd896b9aaaa8e24d4e5857d17a2907eb1d6e337c619c0b3f2b2f02f3f4ac4cb13f3bb8d4d0a74444340c75b2c0b0d0000060301024000000e000000
        State = 0x1acd02fd00000137000102000a0000b30000000000000000000000000000000412dd62af
        Message-Authenticator = 0xdebc5009095c751198874d91fce84253
Thu Jan 30 13:04:50 2020 : Info: # Executing section post-proxy from file /etc/freeradius/sites-enabled/default
Thu Jan 30 13:04:50 2020 : Info: +group post-proxy {
Thu Jan 30 13:04:50 2020 : Info: [eap] No pre-existing handler found
Thu Jan 30 13:04:50 2020 : Info: ++[eap] = noop
Thu Jan 30 13:04:50 2020 : Info: +} # group post-proxy = noop
Sending Access-Challenge of id 21 to 10.0.60.141 port 48394
        Session-Timeout = 30
        EAP-Message = 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
        EAP-Message = 0x8d0abd5cc0d96c56ba08bfd896b9aaaa8e24d4e5857d17a2907eb1d6e337c619c0b3f2b2f02f3f4ac4cb13f3bb8d4d0a74444340c75b2c0b0d0000060301024000000e000000
        State = 0x1acd02fd00000137000102000a0000b30000000000000000000000000000000412dd62af
        Message-Authenticator = 0x00000000000000000000000000000000
Thu Jan 30 13:04:50 2020 : Info: Finished request 21.
Thu Jan 30 13:04:50 2020 : Debug: Going to the next request
Thu Jan 30 13:04:50 2020 : Debug: Waking up in 4.7 seconds.
rad_recv: Access-Request packet from host 10.0.60.141 port 48394, id=22, length=376
        User-Name = "ponyex.local\\eg.yatsko"
        NAS-IP-Address = 10.0.60.141
        NAS-Identifier = "802aa8ba165a"
        NAS-Port = 0
        Called-Station-Id = "82-2A-A8-BB-16-5A:united-networks.ru"
        Calling-Station-Id = "00-DC-D3-7E-CC-FF"
        Framed-MTU = 1400
        NAS-Port-Type = Wireless-802.11
        Connect-Info = "CONNECT 0Mbps 802.11b"
        EAP-Message = 0x02ec009c19800000009216030100070b0000030000001603010046100000424104fc5c2da162c103be7c8cf586092834f141e8862f6d43b83fa339e73dfd92868ec6a9a196b6ec3efa124b1512b84c0157065353ea99b8d73f77ab3c638cd46db31403010001011603010030778897d39edf74ffd03cd228dbd0c345385cb1a123bb28b16f5a6e9e15b96faf1dab39d34f2811c4c8ed0f1d6831f80c
        State = 0x1acd02fd00000137000102000a0000b30000000000000000000000000000000412dd62af
        Message-Authenticator = 0x94d332f533ab81402077496ef2dcc04a
Thu Jan 30 13:04:50 2020 : Info: # Executing section authorize from file /etc/freeradius/sites-enabled/default
Thu Jan 30 13:04:50 2020 : Info: +group authorize {
Thu Jan 30 13:04:50 2020 : Info: ++[preprocess] = ok
Thu Jan 30 13:04:50 2020 : Info: ++[chap] = noop
Thu Jan 30 13:04:50 2020 : Info: ++[mschap] = noop
Thu Jan 30 13:04:50 2020 : Info: ++[digest] = noop
Thu Jan 30 13:04:50 2020 : Info: [ntdomain] Looking up realm "ponyex.local" for User-Name = "ponyex.local\eg.yatsko"
Thu Jan 30 13:04:50 2020 : Info: [ntdomain] Found realm "ponyex.local"
Thu Jan 30 13:04:50 2020 : Info: [ntdomain] Adding Realm = "ponyex.local"
Thu Jan 30 13:04:50 2020 : Info: [ntdomain] Proxying request from user eg.yatsko to realm ponyex.local
Thu Jan 30 13:04:50 2020 : Info: [ntdomain] Preparing to proxy authentication request to realm "ponyex.local"
Thu Jan 30 13:04:50 2020 : Info: ++[ntdomain] = updated
Thu Jan 30 13:04:50 2020 : Info: [eap] Request is supposed to be proxied to Realm ponyex.local.  Not doing EAP.
Thu Jan 30 13:04:50 2020 : Info: ++[eap] = noop
Thu Jan 30 13:04:50 2020 : Info: ++? if (! (realm == "ponyex.local") )
Thu Jan 30 13:04:50 2020 : Info: ?? Evaluating (realm == "ponyex.local") -> TRUE
Thu Jan 30 13:04:50 2020 : Info: ? Converting !TRUE -> FALSE
Thu Jan 30 13:04:50 2020 : Info: ++? if (! (realm == "ponyex.local") ) -> FALSE
Thu Jan 30 13:04:50 2020 : Info: ++[expiration] = noop
Thu Jan 30 13:04:50 2020 : Info: ++[logintime] = noop
Thu Jan 30 13:04:50 2020 : Info: ++[pap] = noop
Thu Jan 30 13:04:50 2020 : Info: +} # group authorize = updated
Thu Jan 30 13:04:50 2020 : Info: # Executing section pre-proxy from file /etc/freeradius/sites-enabled/default
Thu Jan 30 13:04:50 2020 : Info: +group pre-proxy {
Thu Jan 30 13:04:50 2020 : Info: ++update proxy-request {
Thu Jan 30 13:04:50 2020 : Info: ++} # update proxy-request = noop
Thu Jan 30 13:04:50 2020 : Info: +} # group pre-proxy = noop
Sending Access-Request of id 107 to 10.0.0.179 port 1812
        User-Name = "ponyex.local\\eg.yatsko"
        NAS-IP-Address = 10.0.60.141
        NAS-Identifier = "802aa8ba165a"
        NAS-Port = 0
        Called-Station-Id = "82-2A-A8-BB-16-5A:united-networks.ru"
        Calling-Station-Id = "00-DC-D3-7E-CC-FF"
        Framed-MTU = 1400
        NAS-Port-Type = Wireless-802.11
        Connect-Info = "This is a Friendly-Name"
        EAP-Message = 0x02ec009c19800000009216030100070b0000030000001603010046100000424104fc5c2da162c103be7c8cf586092834f141e8862f6d43b83fa339e73dfd92868ec6a9a196b6ec3efa124b1512b84c0157065353ea99b8d73f77ab3c638cd46db31403010001011603010030778897d39edf74ffd03cd228dbd0c345385cb1a123bb28b16f5a6e9e15b96faf1dab39d34f2811c4c8ed0f1d6831f80c
        State = 0x1acd02fd00000137000102000a0000b30000000000000000000000000000000412dd62af
        Message-Authenticator = 0x00000000000000000000000000000000
        Proxy-State = 0x3232
Thu Jan 30 13:04:50 2020 : Info: Proxying request 22 to home server 10.0.0.179 port 1812
Sending Access-Request of id 107 to 10.0.0.179 port 1812
        User-Name = "ponyex.local\\eg.yatsko"
        NAS-IP-Address = 10.0.60.141
        NAS-Identifier = "802aa8ba165a"
        NAS-Port = 0
        Called-Station-Id = "82-2A-A8-BB-16-5A:united-networks.ru"
        Calling-Station-Id = "00-DC-D3-7E-CC-FF"
        Framed-MTU = 1400
        NAS-Port-Type = Wireless-802.11
        Connect-Info = "This is a Friendly-Name"
        EAP-Message = 0x02ec009c19800000009216030100070b0000030000001603010046100000424104fc5c2da162c103be7c8cf586092834f141e8862f6d43b83fa339e73dfd92868ec6a9a196b6ec3efa124b1512b84c0157065353ea99b8d73f77ab3c638cd46db31403010001011603010030778897d39edf74ffd03cd228dbd0c345385cb1a123bb28b16f5a6e9e15b96faf1dab39d34f2811c4c8ed0f1d6831f80c
        State = 0x1acd02fd00000137000102000a0000b30000000000000000000000000000000412dd62af
        Message-Authenticator = 0x00000000000000000000000000000000
        Proxy-State = 0x3232
Thu Jan 30 13:04:50 2020 : Debug: Going to the next request
Thu Jan 30 13:04:50 2020 : Debug: Waking up in 0.9 seconds.
rad_recv: Access-Challenge packet from host 10.0.0.179 port 1812, id=107, length=157
        Proxy-State = 0x3232
        Session-Timeout = 30
        EAP-Message = 0x01ed004519800000003b140301000101160301003006e42183b71b5ba5da710f6c7aa1e78948cc27a690028015517808accdb90f7eac2e3ef411fb627b145bead47604f0de
        State = 0x1acd02fd00000137000102000a0000b30000000000000000000000000000000412dd62af
        Message-Authenticator = 0x9bbc9ea6c8d3bf108b2cd8b9482c6880
Thu Jan 30 13:04:50 2020 : Info: # Executing section post-proxy from file /etc/freeradius/sites-enabled/default
Thu Jan 30 13:04:50 2020 : Info: +group post-proxy {
Thu Jan 30 13:04:50 2020 : Info: [eap] No pre-existing handler found
Thu Jan 30 13:04:50 2020 : Info: ++[eap] = noop
Thu Jan 30 13:04:50 2020 : Info: +} # group post-proxy = noop
Sending Access-Challenge of id 22 to 10.0.60.141 port 48394
        Session-Timeout = 30
        EAP-Message = 0x01ed004519800000003b140301000101160301003006e42183b71b5ba5da710f6c7aa1e78948cc27a690028015517808accdb90f7eac2e3ef411fb627b145bead47604f0de
        State = 0x1acd02fd00000137000102000a0000b30000000000000000000000000000000412dd62af
        Message-Authenticator = 0x00000000000000000000000000000000
Thu Jan 30 13:04:50 2020 : Info: Finished request 22.
Thu Jan 30 13:04:50 2020 : Debug: Going to the next request
Thu Jan 30 13:04:50 2020 : Debug: Waking up in 4.5 seconds.
Thu Jan 30 13:04:55 2020 : Info: Cleaning up request 18 ID 18 with timestamp +351
Thu Jan 30 13:04:55 2020 : Info: Cleaning up request 19 ID 19 with timestamp +351
Thu Jan 30 13:04:55 2020 : Debug: Waking up in 0.1 seconds.
Thu Jan 30 13:04:55 2020 : Info: Cleaning up request 20 ID 20 with timestamp +351
Thu Jan 30 13:04:55 2020 : Debug: Waking up in 0.1 seconds.
Thu Jan 30 13:04:55 2020 : Info: Cleaning up request 21 ID 21 with timestamp +351
Thu Jan 30 13:04:55 2020 : Debug: Waking up in 0.1 seconds.
Thu Jan 30 13:04:55 2020 : Info: Cleaning up request 22 ID 22 with timestamp +351
Thu Jan 30 13:04:55 2020 : Info: Ready to process requests.
rad_recv: Access-Request packet from host 10.0.60.141 port 48394, id=23, length=398
        User-Name = "ponyex.local\\eg.yatsko"
        NAS-IP-Address = 10.0.60.141
        NAS-Identifier = "802aa8ba165a"
        NAS-Port = 0
        Called-Station-Id = "82-2A-A8-BB-16-5A:united-networks.ru"
        Calling-Station-Id = "00-DC-D3-7E-CC-FF"
        Framed-MTU = 1400
        NAS-Port-Type = Wireless-802.11
        Connect-Info = "CONNECT 0Mbps 802.11b"
        EAP-Message = 0x02ed00b2190116030100a00100009c0303e9697197b71d81d37e9f18b75be5c4730304af56892a7f2450f551076ea678fc00003ec02cc030009fc02bc02f009ecca9cca8c00ac024c014c0280039006bc009c023c013c02700330067c007c011009d009c0035003d002f003c00050004000a01000035ff0100010000170000000d001600140601060305010503040104030301030302010203000b00020100000a000800060017001800191503010002020a
        State = 0x1acd02fd00000137000102000a0000b30000000000000000000000000000000412dd62af
        Message-Authenticator = 0x650a9b39d324b7fd48070ca376cb04ef
Thu Jan 30 13:05:19 2020 : Info: # Executing section authorize from file /etc/freeradius/sites-enabled/default
Thu Jan 30 13:05:19 2020 : Info: +group authorize {
Thu Jan 30 13:05:19 2020 : Info: ++[preprocess] = ok
Thu Jan 30 13:05:19 2020 : Info: ++[chap] = noop
Thu Jan 30 13:05:19 2020 : Info: ++[mschap] = noop
Thu Jan 30 13:05:19 2020 : Info: ++[digest] = noop
Thu Jan 30 13:05:19 2020 : Info: [ntdomain] Looking up realm "ponyex.local" for User-Name = "ponyex.local\eg.yatsko"
Thu Jan 30 13:05:19 2020 : Info: [ntdomain] Found realm "ponyex.local"
Thu Jan 30 13:05:19 2020 : Info: [ntdomain] Adding Realm = "ponyex.local"
Thu Jan 30 13:05:19 2020 : Info: [ntdomain] Proxying request from user eg.yatsko to realm ponyex.local
Thu Jan 30 13:05:19 2020 : Info: [ntdomain] Preparing to proxy authentication request to realm "ponyex.local"
Thu Jan 30 13:05:19 2020 : Info: ++[ntdomain] = updated
Thu Jan 30 13:05:19 2020 : Info: [eap] Request is supposed to be proxied to Realm ponyex.local.  Not doing EAP.
Thu Jan 30 13:05:19 2020 : Info: ++[eap] = noop
Thu Jan 30 13:05:19 2020 : Info: ++? if (! (realm == "ponyex.local") )
Thu Jan 30 13:05:19 2020 : Info: ?? Evaluating (realm == "ponyex.local") -> TRUE
Thu Jan 30 13:05:19 2020 : Info: ? Converting !TRUE -> FALSE
Thu Jan 30 13:05:19 2020 : Info: ++? if (! (realm == "ponyex.local") ) -> FALSE
Thu Jan 30 13:05:19 2020 : Info: ++[expiration] = noop
Thu Jan 30 13:05:19 2020 : Info: ++[logintime] = noop
Thu Jan 30 13:05:19 2020 : Info: ++[pap] = noop
Thu Jan 30 13:05:19 2020 : Info: +} # group authorize = updated
Thu Jan 30 13:05:19 2020 : Info: # Executing section pre-proxy from file /etc/freeradius/sites-enabled/default
Thu Jan 30 13:05:19 2020 : Info: +group pre-proxy {
Thu Jan 30 13:05:19 2020 : Info: ++update proxy-request {
Thu Jan 30 13:05:19 2020 : Info: ++} # update proxy-request = noop
Thu Jan 30 13:05:19 2020 : Info: +} # group pre-proxy = noop
Sending Access-Request of id 149 to 10.0.0.179 port 1812
        User-Name = "ponyex.local\\eg.yatsko"
        NAS-IP-Address = 10.0.60.141
        NAS-Identifier = "802aa8ba165a"
        NAS-Port = 0
        Called-Station-Id = "82-2A-A8-BB-16-5A:united-networks.ru"
        Calling-Station-Id = "00-DC-D3-7E-CC-FF"
        Framed-MTU = 1400
        NAS-Port-Type = Wireless-802.11
        Connect-Info = "This is a Friendly-Name"
        EAP-Message = 0x02ed00b2190116030100a00100009c0303e9697197b71d81d37e9f18b75be5c4730304af56892a7f2450f551076ea678fc00003ec02cc030009fc02bc02f009ecca9cca8c00ac024c014c0280039006bc009c023c013c02700330067c007c011009d009c0035003d002f003c00050004000a01000035ff0100010000170000000d001600140601060305010503040104030301030302010203000b00020100000a000800060017001800191503010002020a
        State = 0x1acd02fd00000137000102000a0000b30000000000000000000000000000000412dd62af
        Message-Authenticator = 0x00000000000000000000000000000000
        Proxy-State = 0x3233
Thu Jan 30 13:05:19 2020 : Info: Proxying request 23 to home server 10.0.0.179 port 1812
Sending Access-Request of id 149 to 10.0.0.179 port 1812
        User-Name = "ponyex.local\\eg.yatsko"
        NAS-IP-Address = 10.0.60.141
        NAS-Identifier = "802aa8ba165a"
        NAS-Port = 0
        Called-Station-Id = "82-2A-A8-BB-16-5A:united-networks.ru"
        Calling-Station-Id = "00-DC-D3-7E-CC-FF"
        Framed-MTU = 1400
        NAS-Port-Type = Wireless-802.11
        Connect-Info = "This is a Friendly-Name"
        EAP-Message = 0x02ed00b2190116030100a00100009c0303e9697197b71d81d37e9f18b75be5c4730304af56892a7f2450f551076ea678fc00003ec02cc030009fc02bc02f009ecca9cca8c00ac024c014c0280039006bc009c023c013c02700330067c007c011009d009c0035003d002f003c00050004000a01000035ff0100010000170000000d001600140601060305010503040104030301030302010203000b00020100000a000800060017001800191503010002020a
        State = 0x1acd02fd00000137000102000a0000b30000000000000000000000000000000412dd62af
        Message-Authenticator = 0x00000000000000000000000000000000
        Proxy-State = 0x3233
Thu Jan 30 13:05:19 2020 : Debug: Going to the next request
Thu Jan 30 13:05:19 2020 : Debug: Waking up in 0.9 seconds.
rad_recv: Access-Reject packet from host 10.0.0.179 port 1812, id=149, length=164
        Proxy-State = 0x3233
        EAP-Message = 0x04ed0004
        MS-MPPE-Send-Key = 0xe6fd9e68f604d559345fca69bae3ca4eb0cec66f1d907cf1c85084940427f500
        MS-MPPE-Recv-Key = 0xd2185c3a8ee772db8b993f44c70792d03110b5a3b8b942106dc9061cec96f504
        Message-Authenticator = 0x2b57466d9f784a1047f62ba78e1b6c6f
Thu Jan 30 13:05:19 2020 : Info: # Executing section post-proxy from file /etc/freeradius/sites-enabled/default
Thu Jan 30 13:05:19 2020 : Info: +group post-proxy {
Thu Jan 30 13:05:19 2020 : Info: [eap] No pre-existing handler found
Thu Jan 30 13:05:19 2020 : Info: ++[eap] = noop
Thu Jan 30 13:05:19 2020 : Info: +} # group post-proxy = noop
Thu Jan 30 13:05:19 2020 : Info: Using Post-Auth-Type Reject
Thu Jan 30 13:05:19 2020 : Info: # Executing group from file /etc/freeradius/sites-enabled/default
Thu Jan 30 13:05:19 2020 : Info: +group REJECT {
Thu Jan 30 13:05:19 2020 : Info: [eap] Reply already contained an EAP-Message, not inserting EAP-Failure
Thu Jan 30 13:05:19 2020 : Info: ++[eap] = noop
Thu Jan 30 13:05:19 2020 : Info: [attr_filter.access_reject]    expand: %{User-Name} -> ponyex.local\\eg.yatsko
Thu Jan 30 13:05:19 2020 : Debug: attr_filter: Matched entry DEFAULT at line 11
Thu Jan 30 13:05:19 2020 : Info: ++[attr_filter.access_reject] = updated
Thu Jan 30 13:05:19 2020 : Info: +} # group REJECT = updated
Thu Jan 30 13:05:19 2020 : Info: Delaying reject of request 23 for 1 seconds
Thu Jan 30 13:05:19 2020 : Debug: Going to the next request
Thu Jan 30 13:05:19 2020 : Debug: Waking up in 0.9 seconds.
Thu Jan 30 13:05:20 2020 : Info: Sending delayed reject for request 23
Sending Access-Reject of id 23 to 10.0.60.141 port 48394
        EAP-Message = 0x04ed0004
        Message-Authenticator = 0x00000000000000000000000000000000
Thu Jan 30 13:05:20 2020 : Debug: Waking up in 4.9 seconds.
rad_recv: Access-Request packet from host 10.0.60.141 port 48394, id=24, length=209
        User-Name = "ponyex.local\\eg.yatsko"
        NAS-IP-Address = 10.0.60.141
        NAS-Identifier = "802aa8ba165a"
        NAS-Port = 0
        Called-Station-Id = "82-2A-A8-BB-16-5A:united-networks.ru"
        Calling-Station-Id = "00-DC-D3-7E-CC-FF"
        Framed-MTU = 1400
        NAS-Port-Type = Wireless-802.11
        Connect-Info = "CONNECT 0Mbps 802.11b"
        EAP-Message = 0x0233001b01706f6e7965782e6c6f63616c5c65672e796174736b6f
        Message-Authenticator = 0x8ec6ac5536167304b8cf6d9738608a46
Thu Jan 30 13:05:21 2020 : Info: # Executing section authorize from file /etc/freeradius/sites-enabled/default
Thu Jan 30 13:05:21 2020 : Info: +group authorize {
Thu Jan 30 13:05:21 2020 : Info: ++[preprocess] = ok
Thu Jan 30 13:05:21 2020 : Info: ++[chap] = noop
Thu Jan 30 13:05:21 2020 : Info: ++[mschap] = noop
Thu Jan 30 13:05:21 2020 : Info: ++[digest] = noop
Thu Jan 30 13:05:21 2020 : Info: [ntdomain] Looking up realm "ponyex.local" for User-Name = "ponyex.local\eg.yatsko"
Thu Jan 30 13:05:21 2020 : Info: [ntdomain] Found realm "ponyex.local"
Thu Jan 30 13:05:21 2020 : Info: [ntdomain] Adding Realm = "ponyex.local"
Thu Jan 30 13:05:21 2020 : Info: [ntdomain] Proxying request from user eg.yatsko to realm ponyex.local
Thu Jan 30 13:05:21 2020 : Info: [ntdomain] Preparing to proxy authentication request to realm "ponyex.local"
Thu Jan 30 13:05:21 2020 : Info: ++[ntdomain] = updated
Thu Jan 30 13:05:21 2020 : Info: [eap] Request is supposed to be proxied to Realm ponyex.local.  Not doing EAP.
Thu Jan 30 13:05:21 2020 : Info: ++[eap] = noop
Thu Jan 30 13:05:21 2020 : Info: ++? if (! (realm == "ponyex.local") )
Thu Jan 30 13:05:21 2020 : Info: ?? Evaluating (realm == "ponyex.local") -> TRUE
Thu Jan 30 13:05:21 2020 : Info: ? Converting !TRUE -> FALSE
Thu Jan 30 13:05:21 2020 : Info: ++? if (! (realm == "ponyex.local") ) -> FALSE
Thu Jan 30 13:05:21 2020 : Info: ++[expiration] = noop
Thu Jan 30 13:05:21 2020 : Info: ++[logintime] = noop
Thu Jan 30 13:05:21 2020 : Info: ++[pap] = noop
Thu Jan 30 13:05:21 2020 : Info: +} # group authorize = updated
Thu Jan 30 13:05:21 2020 : Info: # Executing section pre-proxy from file /etc/freeradius/sites-enabled/default
Thu Jan 30 13:05:21 2020 : Info: +group pre-proxy {
Thu Jan 30 13:05:21 2020 : Info: ++update proxy-request {
Thu Jan 30 13:05:21 2020 : Info: ++} # update proxy-request = noop
Thu Jan 30 13:05:21 2020 : Info: +} # group pre-proxy = noop
Sending Access-Request of id 173 to 10.0.0.179 port 1812
        User-Name = "ponyex.local\\eg.yatsko"
        NAS-IP-Address = 10.0.60.141
        NAS-Identifier = "802aa8ba165a"
        NAS-Port = 0
        Called-Station-Id = "82-2A-A8-BB-16-5A:united-networks.ru"
        Calling-Station-Id = "00-DC-D3-7E-CC-FF"
        Framed-MTU = 1400
        NAS-Port-Type = Wireless-802.11
        Connect-Info = "This is a Friendly-Name"
        EAP-Message = 0x0233001b01706f6e7965782e6c6f63616c5c65672e796174736b6f
        Message-Authenticator = 0x00000000000000000000000000000000
        Proxy-State = 0x3234
Thu Jan 30 13:05:21 2020 : Info: Proxying request 24 to home server 10.0.0.179 port 1812
Sending Access-Request of id 173 to 10.0.0.179 port 1812
        User-Name = "ponyex.local\\eg.yatsko"
        NAS-IP-Address = 10.0.60.141
        NAS-Identifier = "802aa8ba165a"
        NAS-Port = 0
        Called-Station-Id = "82-2A-A8-BB-16-5A:united-networks.ru"
        Calling-Station-Id = "00-DC-D3-7E-CC-FF"
        Framed-MTU = 1400
        NAS-Port-Type = Wireless-802.11
        Connect-Info = "This is a Friendly-Name"
        EAP-Message = 0x0233001b01706f6e7965782e6c6f63616c5c65672e796174736b6f
        Message-Authenticator = 0x00000000000000000000000000000000
        Proxy-State = 0x3234
Thu Jan 30 13:05:21 2020 : Debug: Going to the next request
Thu Jan 30 13:05:21 2020 : Debug: Waking up in 0.9 seconds.
rad_recv: Access-Challenge packet from host 10.0.0.179 port 1812, id=173, length=117
        Proxy-State = 0x3234
        Session-Timeout = 60
        EAP-Message = 0x0134001d1a0134001810bb3c8ddfc2638c988c05a331a0b0093f4e5053
        State = 0x1ace02fe00000137000102000a0000b30000000000000000000000000000000412dd62b0
        Message-Authenticator = 0xe2f6672b98673a071fd3edad7e05b858
Thu Jan 30 13:05:21 2020 : Info: # Executing section post-proxy from file /etc/freeradius/sites-enabled/default
Thu Jan 30 13:05:21 2020 : Info: +group post-proxy {
Thu Jan 30 13:05:21 2020 : Info: [eap] No pre-existing handler found
Thu Jan 30 13:05:21 2020 : Info: ++[eap] = noop
Thu Jan 30 13:05:21 2020 : Info: +} # group post-proxy = noop
Sending Access-Challenge of id 24 to 10.0.60.141 port 48394
        Session-Timeout = 60
        EAP-Message = 0x0134001d1a0134001810bb3c8ddfc2638c988c05a331a0b0093f4e5053
        State = 0x1ace02fe00000137000102000a0000b30000000000000000000000000000000412dd62b0
        Message-Authenticator = 0x00000000000000000000000000000000
Thu Jan 30 13:05:21 2020 : Info: Finished request 24.
Thu Jan 30 13:05:21 2020 : Debug: Going to the next request
Thu Jan 30 13:05:21 2020 : Debug: Waking up in 4.7 seconds.
rad_recv: Access-Request packet from host 10.0.60.141 port 48394, id=25, length=226
        User-Name = "ponyex.local\\eg.yatsko"
        NAS-IP-Address = 10.0.60.141
        NAS-Identifier = "802aa8ba165a"
        NAS-Port = 0
        Called-Station-Id = "82-2A-A8-BB-16-5A:united-networks.ru"
        Calling-Station-Id = "00-DC-D3-7E-CC-FF"
        Framed-MTU = 1400
        NAS-Port-Type = Wireless-802.11
        Connect-Info = "CONNECT 0Mbps 802.11b"
        EAP-Message = 0x023400060319
        State = 0x1ace02fe00000137000102000a0000b30000000000000000000000000000000412dd62b0
        Message-Authenticator = 0x8306c5097110428cc78abb2415204579
Thu Jan 30 13:05:21 2020 : Info: # Executing section authorize from file /etc/freeradius/sites-enabled/default
Thu Jan 30 13:05:21 2020 : Info: +group authorize {
Thu Jan 30 13:05:21 2020 : Info: ++[preprocess] = ok
Thu Jan 30 13:05:21 2020 : Info: ++[chap] = noop
Thu Jan 30 13:05:21 2020 : Info: ++[mschap] = noop
Thu Jan 30 13:05:21 2020 : Info: ++[digest] = noop
Thu Jan 30 13:05:21 2020 : Info: [ntdomain] Looking up realm "ponyex.local" for User-Name = "ponyex.local\eg.yatsko"
Thu Jan 30 13:05:21 2020 : Info: [ntdomain] Found realm "ponyex.local"
Thu Jan 30 13:05:21 2020 : Info: [ntdomain] Adding Realm = "ponyex.local"
Thu Jan 30 13:05:21 2020 : Info: [ntdomain] Proxying request from user eg.yatsko to realm ponyex.local
Thu Jan 30 13:05:21 2020 : Info: [ntdomain] Preparing to proxy authentication request to realm "ponyex.local"
Thu Jan 30 13:05:21 2020 : Info: ++[ntdomain] = updated
Thu Jan 30 13:05:21 2020 : Info: [eap] Request is supposed to be proxied to Realm ponyex.local.  Not doing EAP.
Thu Jan 30 13:05:21 2020 : Info: ++[eap] = noop
Thu Jan 30 13:05:21 2020 : Info: ++? if (! (realm == "ponyex.local") )
Thu Jan 30 13:05:21 2020 : Info: ?? Evaluating (realm == "ponyex.local") -> TRUE
Thu Jan 30 13:05:21 2020 : Info: ? Converting !TRUE -> FALSE
Thu Jan 30 13:05:21 2020 : Info: ++? if (! (realm == "ponyex.local") ) -> FALSE
Thu Jan 30 13:05:21 2020 : Info: ++[expiration] = noop
Thu Jan 30 13:05:21 2020 : Info: ++[logintime] = noop
Thu Jan 30 13:05:21 2020 : Info: ++[pap] = noop
Thu Jan 30 13:05:21 2020 : Info: +} # group authorize = updated
Thu Jan 30 13:05:21 2020 : Info: # Executing section pre-proxy from file /etc/freeradius/sites-enabled/default
Thu Jan 30 13:05:21 2020 : Info: +group pre-proxy {
Thu Jan 30 13:05:21 2020 : Info: ++update proxy-request {
Thu Jan 30 13:05:21 2020 : Info: ++} # update proxy-request = noop
Thu Jan 30 13:05:21 2020 : Info: +} # group pre-proxy = noop
Sending Access-Request of id 210 to 10.0.0.179 port 1812
        User-Name = "ponyex.local\\eg.yatsko"
        NAS-IP-Address = 10.0.60.141
        NAS-Identifier = "802aa8ba165a"
        NAS-Port = 0
        Called-Station-Id = "82-2A-A8-BB-16-5A:united-networks.ru"
        Calling-Station-Id = "00-DC-D3-7E-CC-FF"
        Framed-MTU = 1400
        NAS-Port-Type = Wireless-802.11
        Connect-Info = "This is a Friendly-Name"
        EAP-Message = 0x023400060319
        State = 0x1ace02fe00000137000102000a0000b30000000000000000000000000000000412dd62b0
        Message-Authenticator = 0x00000000000000000000000000000000
        Proxy-State = 0x3235
Thu Jan 30 13:05:21 2020 : Info: Proxying request 25 to home server 10.0.0.179 port 1812
Sending Access-Request of id 210 to 10.0.0.179 port 1812
        User-Name = "ponyex.local\\eg.yatsko"
        NAS-IP-Address = 10.0.60.141
        NAS-Identifier = "802aa8ba165a"
        NAS-Port = 0
        Called-Station-Id = "82-2A-A8-BB-16-5A:united-networks.ru"
        Calling-Station-Id = "00-DC-D3-7E-CC-FF"
        Framed-MTU = 1400
        NAS-Port-Type = Wireless-802.11
        Connect-Info = "This is a Friendly-Name"
        EAP-Message = 0x023400060319
        State = 0x1ace02fe00000137000102000a0000b30000000000000000000000000000000412dd62b0
        Message-Authenticator = 0x00000000000000000000000000000000
        Proxy-State = 0x3235
Thu Jan 30 13:05:21 2020 : Debug: Going to the next request
Thu Jan 30 13:05:21 2020 : Debug: Waking up in 0.9 seconds.
rad_recv: Access-Challenge packet from host 10.0.0.179 port 1812, id=210, length=94
        Proxy-State = 0x3235
        Session-Timeout = 30
        EAP-Message = 0x013500061920
        State = 0x1ace02fe00000137000102000a0000b30000000000000000000000000000000412dd62b0
        Message-Authenticator = 0x088246dcb4a59bbd58671a0185973747
Thu Jan 30 13:05:21 2020 : Info: # Executing section post-proxy from file /etc/freeradius/sites-enabled/default
Thu Jan 30 13:05:21 2020 : Info: +group post-proxy {
Thu Jan 30 13:05:21 2020 : Info: [eap] No pre-existing handler found
Thu Jan 30 13:05:21 2020 : Info: ++[eap] = noop
Thu Jan 30 13:05:21 2020 : Info: +} # group post-proxy = noop
Sending Access-Challenge of id 25 to 10.0.60.141 port 48394
        Session-Timeout = 30
        EAP-Message = 0x013500061920
        State = 0x1ace02fe00000137000102000a0000b30000000000000000000000000000000412dd62b0
        Message-Authenticator = 0x00000000000000000000000000000000
Thu Jan 30 13:05:21 2020 : Info: Finished request 25.
Thu Jan 30 13:05:21 2020 : Debug: Going to the next request
Thu Jan 30 13:05:21 2020 : Debug: Waking up in 4.6 seconds.
rad_recv: Access-Request packet from host 10.0.60.141 port 48394, id=26, length=395
        User-Name = "ponyex.local\\eg.yatsko"
        NAS-IP-Address = 10.0.60.141
        NAS-Identifier = "802aa8ba165a"
        NAS-Port = 0
        Called-Station-Id = "82-2A-A8-BB-16-5A:united-networks.ru"
        Calling-Station-Id = "00-DC-D3-7E-CC-FF"
        Framed-MTU = 1400
        NAS-Port-Type = Wireless-802.11
        Connect-Info = "CONNECT 0Mbps 802.11b"
        EAP-Message = 0x023500af1980000000a516030100a00100009c0303834accb97daee384a8669d03d1e87122cdd92a641890bb0b14e01767050c83f900003ec02cc030009fc02bc02f009ecca9cca8c00ac024c014c0280039006bc009c023c013c02700330067c007c011009d009c0035003d002f003c00050004000a01000035ff0100010000170000000d001600140601060305010503040104030301030302010203000b00020100000a00080006001700180019
        State = 0x1ace02fe00000137000102000a0000b30000000000000000000000000000000412dd62b0
        Message-Authenticator = 0x83a4fc277199cf19a8e47eeda8aa385a
Thu Jan 30 13:05:21 2020 : Info: # Executing section authorize from file /etc/freeradius/sites-enabled/default
Thu Jan 30 13:05:21 2020 : Info: +group authorize {
Thu Jan 30 13:05:21 2020 : Info: ++[preprocess] = ok
Thu Jan 30 13:05:21 2020 : Info: ++[chap] = noop
Thu Jan 30 13:05:21 2020 : Info: ++[mschap] = noop
Thu Jan 30 13:05:21 2020 : Info: ++[digest] = noop
Thu Jan 30 13:05:21 2020 : Info: [ntdomain] Looking up realm "ponyex.local" for User-Name = "ponyex.local\eg.yatsko"
Thu Jan 30 13:05:21 2020 : Info: [ntdomain] Found realm "ponyex.local"
Thu Jan 30 13:05:21 2020 : Info: [ntdomain] Adding Realm = "ponyex.local"
Thu Jan 30 13:05:21 2020 : Info: [ntdomain] Proxying request from user eg.yatsko to realm ponyex.local
Thu Jan 30 13:05:21 2020 : Info: [ntdomain] Preparing to proxy authentication request to realm "ponyex.local"
Thu Jan 30 13:05:21 2020 : Info: ++[ntdomain] = updated
Thu Jan 30 13:05:21 2020 : Info: [eap] Request is supposed to be proxied to Realm ponyex.local.  Not doing EAP.
Thu Jan 30 13:05:21 2020 : Info: ++[eap] = noop
Thu Jan 30 13:05:21 2020 : Info: ++? if (! (realm == "ponyex.local") )
Thu Jan 30 13:05:21 2020 : Info: ?? Evaluating (realm == "ponyex.local") -> TRUE
Thu Jan 30 13:05:21 2020 : Info: ? Converting !TRUE -> FALSE
Thu Jan 30 13:05:21 2020 : Info: ++? if (! (realm == "ponyex.local") ) -> FALSE
Thu Jan 30 13:05:21 2020 : Info: ++[expiration] = noop
Thu Jan 30 13:05:21 2020 : Info: ++[logintime] = noop
Thu Jan 30 13:05:21 2020 : Info: ++[pap] = noop
Thu Jan 30 13:05:21 2020 : Info: +} # group authorize = updated
Thu Jan 30 13:05:21 2020 : Info: # Executing section pre-proxy from file /etc/freeradius/sites-enabled/default
Thu Jan 30 13:05:21 2020 : Info: +group pre-proxy {
Thu Jan 30 13:05:21 2020 : Info: ++update proxy-request {
Thu Jan 30 13:05:21 2020 : Info: ++} # update proxy-request = noop
Thu Jan 30 13:05:21 2020 : Info: +} # group pre-proxy = noop
Sending Access-Request of id 231 to 10.0.0.179 port 1812
        User-Name = "ponyex.local\\eg.yatsko"
        NAS-IP-Address = 10.0.60.141
        NAS-Identifier = "802aa8ba165a"
        NAS-Port = 0
        Called-Station-Id = "82-2A-A8-BB-16-5A:united-networks.ru"
        Calling-Station-Id = "00-DC-D3-7E-CC-FF"
        Framed-MTU = 1400
        NAS-Port-Type = Wireless-802.11
        Connect-Info = "This is a Friendly-Name"
        EAP-Message = 0x023500af1980000000a516030100a00100009c0303834accb97daee384a8669d03d1e87122cdd92a641890bb0b14e01767050c83f900003ec02cc030009fc02bc02f009ecca9cca8c00ac024c014c0280039006bc009c023c013c02700330067c007c011009d009c0035003d002f003c00050004000a01000035ff0100010000170000000d001600140601060305010503040104030301030302010203000b00020100000a00080006001700180019
        State = 0x1ace02fe00000137000102000a0000b30000000000000000000000000000000412dd62b0
        Message-Authenticator = 0x00000000000000000000000000000000
        Proxy-State = 0x3236
Thu Jan 30 13:05:21 2020 : Info: Proxying request 26 to home server 10.0.0.179 port 1812
Sending Access-Request of id 231 to 10.0.0.179 port 1812
        User-Name = "ponyex.local\\eg.yatsko"
        NAS-IP-Address = 10.0.60.141
        NAS-Identifier = "802aa8ba165a"
        NAS-Port = 0
        Called-Station-Id = "82-2A-A8-BB-16-5A:united-networks.ru"
        Calling-Station-Id = "00-DC-D3-7E-CC-FF"
        Framed-MTU = 1400
        NAS-Port-Type = Wireless-802.11
        Connect-Info = "This is a Friendly-Name"
        EAP-Message = 0x023500af1980000000a516030100a00100009c0303834accb97daee384a8669d03d1e87122cdd92a641890bb0b14e01767050c83f900003ec02cc030009fc02bc02f009ecca9cca8c00ac024c014c0280039006bc009c023c013c02700330067c007c011009d009c0035003d002f003c00050004000a01000035ff0100010000170000000d001600140601060305010503040104030301030302010203000b00020100000a00080006001700180019
        State = 0x1ace02fe00000137000102000a0000b30000000000000000000000000000000412dd62b0
        Message-Authenticator = 0x00000000000000000000000000000000
        Proxy-State = 0x3236
Thu Jan 30 13:05:21 2020 : Debug: Going to the next request
Thu Jan 30 13:05:21 2020 : Debug: Waking up in 0.9 seconds.
rad_recv: Access-Challenge packet from host 10.0.0.179 port 1812, id=231, length=1494
        Proxy-State = 0x3236
        Session-Timeout = 30
        EAP-Message = 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
        EAP-Message = 0x0d3231303132383037333430305a301b31193017060355040313106e70732e506f6e7945782e6c6f63616c30819f300d06092a864886f70d010101050003818d0030818902818100cb942faa03af9527a72dbd5decaca1de29f337a4a5cc7f8cdbb0ce11fad390ce69aa5ab2819297a789d4b14b3b6f941b195de672b37abc51ffc485d3fe0c32cd8ffed2efca84b02f97ab5d007fd550d870b3ec08a042dae614fe0cbbffeff0970fb3ffe3eb618ea47c6563b37ba73df6ff69a723d5d19ec2a0d217d87248e3330203010001a38202f6308202f2301d06092b060104018237140204101e0e004d0061006300680069006e0065301d0603551d250416
        EAP-Message = 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
        EAP-Message = 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
        EAP-Message = 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
        EAP-Message = 0x1280e6fb41646565c4a1b441a4c57ab571fcccd6ea1bbaac714afcce6b17870d218ff0764d0e207074407ea50938c7a0aee9642420677c2662a0fc366cbd8bb94d526f32f582ade113104a93f6c90bd0563191596744190cc303fe3840c77634fdc513289aa6bc3a2873af126e586fc4d8a830f637e08f2c3cf6a69783a0c73934b303
        State = 0x1ace02fe00000137000102000a0000b30000000000000000000000000000000412dd62b0
        Message-Authenticator = 0x9177168bf8375f73e027b29fffb15760
Thu Jan 30 13:05:21 2020 : Info: # Executing section post-proxy from file /etc/freeradius/sites-enabled/default
Thu Jan 30 13:05:21 2020 : Info: +group post-proxy {
Thu Jan 30 13:05:21 2020 : Info: [eap] No pre-existing handler found
Thu Jan 30 13:05:21 2020 : Info: ++[eap] = noop
Thu Jan 30 13:05:21 2020 : Info: +} # group post-proxy = noop
Sending Access-Challenge of id 26 to 10.0.60.141 port 48394
        Session-Timeout = 30
        EAP-Message = 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
        EAP-Message = 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
        EAP-Message = 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
        EAP-Message = 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
        EAP-Message = 0x75726174696f6e2c44433d506f6e7945782c44433d6c6f63616c3f634143657274696669636174653f626173653f6f626a656374436c6173733d63657274696669636174696f6e417574686f72697479306106082b060105050730028655687474703a2f2f7372762d32342e506f6e7945782e6c6f63616c2f43657274456e726f6c6c2f7372762d32342e506f6e7945782e6c6f63616c5f506f6e79253230457870726573732e25323043412832292e637274301b0603551d110414301282106e70732e506f6e7945782e6c6f63616c300d06092a864886f70d01010b050003820101008f5b16ff4088d7f54366a1b056429ba922cfd8cbb2958235c6
        EAP-Message = 0x1280e6fb41646565c4a1b441a4c57ab571fcccd6ea1bbaac714afcce6b17870d218ff0764d0e207074407ea50938c7a0aee9642420677c2662a0fc366cbd8bb94d526f32f582ade113104a93f6c90bd0563191596744190cc303fe3840c77634fdc513289aa6bc3a2873af126e586fc4d8a830f637e08f2c3cf6a69783a0c73934b303
        State = 0x1ace02fe00000137000102000a0000b30000000000000000000000000000000412dd62b0
        Message-Authenticator = 0x00000000000000000000000000000000
Thu Jan 30 13:05:21 2020 : Info: Finished request 26.
Thu Jan 30 13:05:21 2020 : Debug: Going to the next request
Thu Jan 30 13:05:21 2020 : Debug: Waking up in 4.5 seconds.
rad_recv: Access-Request packet from host 10.0.60.141 port 48394, id=27, length=226
        User-Name = "ponyex.local\\eg.yatsko"
        NAS-IP-Address = 10.0.60.141
        NAS-Identifier = "802aa8ba165a"
        NAS-Port = 0
        Called-Station-Id = "82-2A-A8-BB-16-5A:united-networks.ru"
        Calling-Station-Id = "00-DC-D3-7E-CC-FF"
        Framed-MTU = 1400
        NAS-Port-Type = Wireless-802.11
        Connect-Info = "CONNECT 0Mbps 802.11b"
        EAP-Message = 0x023600061900
        State = 0x1ace02fe00000137000102000a0000b30000000000000000000000000000000412dd62b0
        Message-Authenticator = 0xae2a916979e598fd2007dbe26b0f025a
Thu Jan 30 13:05:21 2020 : Info: # Executing section authorize from file /etc/freeradius/sites-enabled/default
Thu Jan 30 13:05:21 2020 : Info: +group authorize {
Thu Jan 30 13:05:21 2020 : Info: ++[preprocess] = ok
Thu Jan 30 13:05:21 2020 : Info: ++[chap] = noop
Thu Jan 30 13:05:21 2020 : Info: ++[mschap] = noop
Thu Jan 30 13:05:21 2020 : Info: ++[digest] = noop
Thu Jan 30 13:05:21 2020 : Info: [ntdomain] Looking up realm "ponyex.local" for User-Name = "ponyex.local\eg.yatsko"
Thu Jan 30 13:05:21 2020 : Info: [ntdomain] Found realm "ponyex.local"
Thu Jan 30 13:05:21 2020 : Info: [ntdomain] Adding Realm = "ponyex.local"
Thu Jan 30 13:05:21 2020 : Info: [ntdomain] Proxying request from user eg.yatsko to realm ponyex.local
Thu Jan 30 13:05:21 2020 : Info: [ntdomain] Preparing to proxy authentication request to realm "ponyex.local"
Thu Jan 30 13:05:21 2020 : Info: ++[ntdomain] = updated
Thu Jan 30 13:05:21 2020 : Info: [eap] Request is supposed to be proxied to Realm ponyex.local.  Not doing EAP.
Thu Jan 30 13:05:21 2020 : Info: ++[eap] = noop
Thu Jan 30 13:05:21 2020 : Info: ++? if (! (realm == "ponyex.local") )
Thu Jan 30 13:05:21 2020 : Info: ?? Evaluating (realm == "ponyex.local") -> TRUE
Thu Jan 30 13:05:21 2020 : Info: ? Converting !TRUE -> FALSE
Thu Jan 30 13:05:21 2020 : Info: ++? if (! (realm == "ponyex.local") ) -> FALSE
Thu Jan 30 13:05:21 2020 : Info: ++[expiration] = noop
Thu Jan 30 13:05:21 2020 : Info: ++[logintime] = noop
Thu Jan 30 13:05:21 2020 : Info: ++[pap] = noop
Thu Jan 30 13:05:21 2020 : Info: +} # group authorize = updated
Thu Jan 30 13:05:21 2020 : Info: # Executing section pre-proxy from file /etc/freeradius/sites-enabled/default
Thu Jan 30 13:05:21 2020 : Info: +group pre-proxy {
Thu Jan 30 13:05:21 2020 : Info: ++update proxy-request {
Thu Jan 30 13:05:21 2020 : Info: ++} # update proxy-request = noop
Thu Jan 30 13:05:21 2020 : Info: +} # group pre-proxy = noop
Sending Access-Request of id 138 to 10.0.0.179 port 1812
        User-Name = "ponyex.local\\eg.yatsko"
        NAS-IP-Address = 10.0.60.141
        NAS-Identifier = "802aa8ba165a"
        NAS-Port = 0
        Called-Station-Id = "82-2A-A8-BB-16-5A:united-networks.ru"
        Calling-Station-Id = "00-DC-D3-7E-CC-FF"
        Framed-MTU = 1400
        NAS-Port-Type = Wireless-802.11
        Connect-Info = "This is a Friendly-Name"
        EAP-Message = 0x023600061900
        State = 0x1ace02fe00000137000102000a0000b30000000000000000000000000000000412dd62b0
        Message-Authenticator = 0x00000000000000000000000000000000
        Proxy-State = 0x3237
Thu Jan 30 13:05:21 2020 : Info: Proxying request 27 to home server 10.0.0.179 port 1812
Sending Access-Request of id 138 to 10.0.0.179 port 1812
        User-Name = "ponyex.local\\eg.yatsko"
        NAS-IP-Address = 10.0.60.141
        NAS-Identifier = "802aa8ba165a"
        NAS-Port = 0
        Called-Station-Id = "82-2A-A8-BB-16-5A:united-networks.ru"
        Calling-Station-Id = "00-DC-D3-7E-CC-FF"
        Framed-MTU = 1400
        NAS-Port-Type = Wireless-802.11
        Connect-Info = "This is a Friendly-Name"
        EAP-Message = 0x023600061900
        State = 0x1ace02fe00000137000102000a0000b30000000000000000000000000000000412dd62b0
        Message-Authenticator = 0x00000000000000000000000000000000
        Proxy-State = 0x3237
Thu Jan 30 13:05:21 2020 : Debug: Going to the next request
Thu Jan 30 13:05:21 2020 : Debug: Waking up in 0.9 seconds.
rad_recv: Access-Challenge packet from host 10.0.0.179 port 1812, id=138, length=413
        Proxy-State = 0x3237
        Session-Timeout = 30
        EAP-Message = 0x01370143190015deeb1dbebebd02b0deac99d1d594d0129099aeca43f84355fb6b51e258bdcb22dd089eb863714a2bd831b1007a0a27950c47c44715cc8447a71f496e9596d82027d6d7974b50c05139af074815b909bc7eac2389ab1e26c31aa1598d84deed5f4284fe0c0000c703001741040e8b9d01de4f34b4595edb1be589789b1cc757cc5fba2d12f487cc41f00cf82b25d065e939a9e99f636e1dbec8df016c23e9844d4bdc99a64e24aa9effcdb5c300800aa10c818a0e14202c038d61e1000b35b3833731981ca99a25c17c784cac41bf17cd26528c2b082d154c6ba174b3c2844263bd5b3a0586bf0278eacd6943986d2041630b13b0bfa6
        EAP-Message = 0x77ade01835313d3650107f1d12f54070ddfbe8b3869ffee8f9809c420eca6783511de4728bf95d299fbf67d1ceafe06718e9cce7b08229340d0000060301024000000e000000
        State = 0x1ace02fe00000137000102000a0000b30000000000000000000000000000000412dd62b0
        Message-Authenticator = 0x7a1324dd4b7b3da50285e05c3844de17
Thu Jan 30 13:05:21 2020 : Info: # Executing section post-proxy from file /etc/freeradius/sites-enabled/default
Thu Jan 30 13:05:21 2020 : Info: +group post-proxy {
Thu Jan 30 13:05:21 2020 : Info: [eap] No pre-existing handler found
Thu Jan 30 13:05:21 2020 : Info: ++[eap] = noop
Thu Jan 30 13:05:21 2020 : Info: +} # group post-proxy = noop
Sending Access-Challenge of id 27 to 10.0.60.141 port 48394
        Session-Timeout = 30
        EAP-Message = 0x01370143190015deeb1dbebebd02b0deac99d1d594d0129099aeca43f84355fb6b51e258bdcb22dd089eb863714a2bd831b1007a0a27950c47c44715cc8447a71f496e9596d82027d6d7974b50c05139af074815b909bc7eac2389ab1e26c31aa1598d84deed5f4284fe0c0000c703001741040e8b9d01de4f34b4595edb1be589789b1cc757cc5fba2d12f487cc41f00cf82b25d065e939a9e99f636e1dbec8df016c23e9844d4bdc99a64e24aa9effcdb5c300800aa10c818a0e14202c038d61e1000b35b3833731981ca99a25c17c784cac41bf17cd26528c2b082d154c6ba174b3c2844263bd5b3a0586bf0278eacd6943986d2041630b13b0bfa6
        EAP-Message = 0x77ade01835313d3650107f1d12f54070ddfbe8b3869ffee8f9809c420eca6783511de4728bf95d299fbf67d1ceafe06718e9cce7b08229340d0000060301024000000e000000
        State = 0x1ace02fe00000137000102000a0000b30000000000000000000000000000000412dd62b0
        Message-Authenticator = 0x00000000000000000000000000000000
Thu Jan 30 13:05:21 2020 : Info: Finished request 27.
Thu Jan 30 13:05:21 2020 : Debug: Going to the next request
Thu Jan 30 13:05:21 2020 : Debug: Waking up in 4.3 seconds.
rad_recv: Access-Request packet from host 10.0.60.141 port 48394, id=28, length=376
        User-Name = "ponyex.local\\eg.yatsko"
        NAS-IP-Address = 10.0.60.141
        NAS-Identifier = "802aa8ba165a"
        NAS-Port = 0
        Called-Station-Id = "82-2A-A8-BB-16-5A:united-networks.ru"
        Calling-Station-Id = "00-DC-D3-7E-CC-FF"
        Framed-MTU = 1400
        NAS-Port-Type = Wireless-802.11
        Connect-Info = "CONNECT 0Mbps 802.11b"
        EAP-Message = 0x0237009c19800000009216030100070b000003000000160301004610000042410441cc1dcb1f48ffcad8fd9446816ea4b8c480595331f3e60c29c5c88af9b82fa1552311231db026352241c5e41746caaf9203a0b1ccd8be8d89785fe76b1026331403010001011603010030c3cf609bc2f5c9003cc7f7e132ee80e02d1d1b309affb1713413b5366d9942eb60a9e058f139efaa2ed476dc2f3e72ca
        State = 0x1ace02fe00000137000102000a0000b30000000000000000000000000000000412dd62b0
        Message-Authenticator = 0x6a43aee531b51dcaf88f17f24f9ef784
Thu Jan 30 13:05:21 2020 : Info: # Executing section authorize from file /etc/freeradius/sites-enabled/default
Thu Jan 30 13:05:21 2020 : Info: +group authorize {
Thu Jan 30 13:05:21 2020 : Info: ++[preprocess] = ok
Thu Jan 30 13:05:21 2020 : Info: ++[chap] = noop
Thu Jan 30 13:05:21 2020 : Info: ++[mschap] = noop
Thu Jan 30 13:05:21 2020 : Info: ++[digest] = noop
Thu Jan 30 13:05:21 2020 : Info: [ntdomain] Looking up realm "ponyex.local" for User-Name = "ponyex.local\eg.yatsko"
Thu Jan 30 13:05:21 2020 : Info: [ntdomain] Found realm "ponyex.local"
Thu Jan 30 13:05:21 2020 : Info: [ntdomain] Adding Realm = "ponyex.local"
Thu Jan 30 13:05:21 2020 : Info: [ntdomain] Proxying request from user eg.yatsko to realm ponyex.local
Thu Jan 30 13:05:21 2020 : Info: [ntdomain] Preparing to proxy authentication request to realm "ponyex.local"
Thu Jan 30 13:05:21 2020 : Info: ++[ntdomain] = updated
Thu Jan 30 13:05:21 2020 : Info: [eap] Request is supposed to be proxied to Realm ponyex.local.  Not doing EAP.
Thu Jan 30 13:05:21 2020 : Info: ++[eap] = noop
Thu Jan 30 13:05:21 2020 : Info: ++? if (! (realm == "ponyex.local") )
Thu Jan 30 13:05:21 2020 : Info: ?? Evaluating (realm == "ponyex.local") -> TRUE
Thu Jan 30 13:05:21 2020 : Info: ? Converting !TRUE -> FALSE
Thu Jan 30 13:05:21 2020 : Info: ++? if (! (realm == "ponyex.local") ) -> FALSE
Thu Jan 30 13:05:21 2020 : Info: ++[expiration] = noop
Thu Jan 30 13:05:21 2020 : Info: ++[logintime] = noop
Thu Jan 30 13:05:21 2020 : Info: ++[pap] = noop
Thu Jan 30 13:05:21 2020 : Info: +} # group authorize = updated
Thu Jan 30 13:05:21 2020 : Info: # Executing section pre-proxy from file /etc/freeradius/sites-enabled/default
Thu Jan 30 13:05:21 2020 : Info: +group pre-proxy {
Thu Jan 30 13:05:21 2020 : Info: ++update proxy-request {
Thu Jan 30 13:05:21 2020 : Info: ++} # update proxy-request = noop
Thu Jan 30 13:05:21 2020 : Info: +} # group pre-proxy = noop
Sending Access-Request of id 8 to 10.0.0.179 port 1812
        User-Name = "ponyex.local\\eg.yatsko"
        NAS-IP-Address = 10.0.60.141
        NAS-Identifier = "802aa8ba165a"
        NAS-Port = 0
        Called-Station-Id = "82-2A-A8-BB-16-5A:united-networks.ru"
        Calling-Station-Id = "00-DC-D3-7E-CC-FF"
        Framed-MTU = 1400
        NAS-Port-Type = Wireless-802.11
        Connect-Info = "This is a Friendly-Name"
        EAP-Message = 0x0237009c19800000009216030100070b000003000000160301004610000042410441cc1dcb1f48ffcad8fd9446816ea4b8c480595331f3e60c29c5c88af9b82fa1552311231db026352241c5e41746caaf9203a0b1ccd8be8d89785fe76b1026331403010001011603010030c3cf609bc2f5c9003cc7f7e132ee80e02d1d1b309affb1713413b5366d9942eb60a9e058f139efaa2ed476dc2f3e72ca
        State = 0x1ace02fe00000137000102000a0000b30000000000000000000000000000000412dd62b0
        Message-Authenticator = 0x00000000000000000000000000000000
        Proxy-State = 0x3238
Thu Jan 30 13:05:21 2020 : Info: Proxying request 28 to home server 10.0.0.179 port 1812
Sending Access-Request of id 8 to 10.0.0.179 port 1812
        User-Name = "ponyex.local\\eg.yatsko"
        NAS-IP-Address = 10.0.60.141
        NAS-Identifier = "802aa8ba165a"
        NAS-Port = 0
        Called-Station-Id = "82-2A-A8-BB-16-5A:united-networks.ru"
        Calling-Station-Id = "00-DC-D3-7E-CC-FF"
        Framed-MTU = 1400
        NAS-Port-Type = Wireless-802.11
        Connect-Info = "This is a Friendly-Name"
        EAP-Message = 0x0237009c19800000009216030100070b000003000000160301004610000042410441cc1dcb1f48ffcad8fd9446816ea4b8c480595331f3e60c29c5c88af9b82fa1552311231db026352241c5e41746caaf9203a0b1ccd8be8d89785fe76b1026331403010001011603010030c3cf609bc2f5c9003cc7f7e132ee80e02d1d1b309affb1713413b5366d9942eb60a9e058f139efaa2ed476dc2f3e72ca
        State = 0x1ace02fe00000137000102000a0000b30000000000000000000000000000000412dd62b0
        Message-Authenticator = 0x00000000000000000000000000000000
        Proxy-State = 0x3238
Thu Jan 30 13:05:21 2020 : Debug: Going to the next request
Thu Jan 30 13:05:21 2020 : Debug: Waking up in 0.9 seconds.
rad_recv: Access-Challenge packet from host 10.0.0.179 port 1812, id=8, length=157
        Proxy-State = 0x3238
        Session-Timeout = 30
        EAP-Message = 0x0138004519800000003b1403010001011603010030df0bd650b360ef9cba8cafe4ee57361af6d3472276b2bb9267b9877b51087518f6e3afa3c8397584a4814c021642ba1c
        State = 0x1ace02fe00000137000102000a0000b30000000000000000000000000000000412dd62b0
        Message-Authenticator = 0x8f7b7a45cd0340ab7d9fe3f8486adfe0
Thu Jan 30 13:05:21 2020 : Info: # Executing section post-proxy from file /etc/freeradius/sites-enabled/default
Thu Jan 30 13:05:21 2020 : Info: +group post-proxy {
Thu Jan 30 13:05:21 2020 : Info: [eap] No pre-existing handler found
Thu Jan 30 13:05:21 2020 : Info: ++[eap] = noop
Thu Jan 30 13:05:21 2020 : Info: +} # group post-proxy = noop
Sending Access-Challenge of id 28 to 10.0.60.141 port 48394
        Session-Timeout = 30
        EAP-Message = 0x0138004519800000003b1403010001011603010030df0bd650b360ef9cba8cafe4ee57361af6d3472276b2bb9267b9877b51087518f6e3afa3c8397584a4814c021642ba1c
        State = 0x1ace02fe00000137000102000a0000b30000000000000000000000000000000412dd62b0
        Message-Authenticator = 0x00000000000000000000000000000000
Thu Jan 30 13:05:21 2020 : Info: Finished request 28.
Thu Jan 30 13:05:21 2020 : Debug: Going to the next request
Thu Jan 30 13:05:21 2020 : Debug: Waking up in 4.1 seconds.
rad_recv: Access-Request packet from host 10.0.60.141 port 48394, id=29, length=226
        User-Name = "ponyex.local\\eg.yatsko"
        NAS-IP-Address = 10.0.60.141
        NAS-Identifier = "802aa8ba165a"
        NAS-Port = 0
        Called-Station-Id = "82-2A-A8-BB-16-5A:united-networks.ru"
        Calling-Station-Id = "00-DC-D3-7E-CC-FF"
        Framed-MTU = 1400
        NAS-Port-Type = Wireless-802.11
        Connect-Info = "CONNECT 0Mbps 802.11b"
        EAP-Message = 0x023800061900
        State = 0x1ace02fe00000137000102000a0000b30000000000000000000000000000000412dd62b0
        Message-Authenticator = 0x076da4a0ed37153d17585c24af192521
Thu Jan 30 13:05:21 2020 : Info: # Executing section authorize from file /etc/freeradius/sites-enabled/default
Thu Jan 30 13:05:21 2020 : Info: +group authorize {
Thu Jan 30 13:05:21 2020 : Info: ++[preprocess] = ok
Thu Jan 30 13:05:21 2020 : Info: ++[chap] = noop
Thu Jan 30 13:05:21 2020 : Info: ++[mschap] = noop
Thu Jan 30 13:05:21 2020 : Info: ++[digest] = noop
Thu Jan 30 13:05:21 2020 : Info: [ntdomain] Looking up realm "ponyex.local" for User-Name = "ponyex.local\eg.yatsko"
Thu Jan 30 13:05:21 2020 : Info: [ntdomain] Found realm "ponyex.local"
Thu Jan 30 13:05:21 2020 : Info: [ntdomain] Adding Realm = "ponyex.local"
Thu Jan 30 13:05:21 2020 : Info: [ntdomain] Proxying request from user eg.yatsko to realm ponyex.local
Thu Jan 30 13:05:21 2020 : Info: [ntdomain] Preparing to proxy authentication request to realm "ponyex.local"
Thu Jan 30 13:05:21 2020 : Info: ++[ntdomain] = updated
Thu Jan 30 13:05:21 2020 : Info: [eap] Request is supposed to be proxied to Realm ponyex.local.  Not doing EAP.
Thu Jan 30 13:05:21 2020 : Info: ++[eap] = noop
Thu Jan 30 13:05:21 2020 : Info: ++? if (! (realm == "ponyex.local") )
Thu Jan 30 13:05:21 2020 : Info: ?? Evaluating (realm == "ponyex.local") -> TRUE
Thu Jan 30 13:05:21 2020 : Info: ? Converting !TRUE -> FALSE
Thu Jan 30 13:05:21 2020 : Info: ++? if (! (realm == "ponyex.local") ) -> FALSE
Thu Jan 30 13:05:21 2020 : Info: ++[expiration] = noop
Thu Jan 30 13:05:21 2020 : Info: ++[logintime] = noop
Thu Jan 30 13:05:21 2020 : Info: ++[pap] = noop
Thu Jan 30 13:05:21 2020 : Info: +} # group authorize = updated
Thu Jan 30 13:05:21 2020 : Info: # Executing section pre-proxy from file /etc/freeradius/sites-enabled/default
Thu Jan 30 13:05:21 2020 : Info: +group pre-proxy {
Thu Jan 30 13:05:21 2020 : Info: ++update proxy-request {
Thu Jan 30 13:05:21 2020 : Info: ++} # update proxy-request = noop
Thu Jan 30 13:05:21 2020 : Info: +} # group pre-proxy = noop
Sending Access-Request of id 99 to 10.0.0.179 port 1812
        User-Name = "ponyex.local\\eg.yatsko"
        NAS-IP-Address = 10.0.60.141
        NAS-Identifier = "802aa8ba165a"
        NAS-Port = 0
        Called-Station-Id = "82-2A-A8-BB-16-5A:united-networks.ru"
        Calling-Station-Id = "00-DC-D3-7E-CC-FF"
        Framed-MTU = 1400
        NAS-Port-Type = Wireless-802.11
        Connect-Info = "This is a Friendly-Name"
        EAP-Message = 0x023800061900
        State = 0x1ace02fe00000137000102000a0000b30000000000000000000000000000000412dd62b0
        Message-Authenticator = 0x00000000000000000000000000000000
        Proxy-State = 0x3239
Thu Jan 30 13:05:21 2020 : Info: Proxying request 29 to home server 10.0.0.179 port 1812
Sending Access-Request of id 99 to 10.0.0.179 port 1812
        User-Name = "ponyex.local\\eg.yatsko"
        NAS-IP-Address = 10.0.60.141
        NAS-Identifier = "802aa8ba165a"
        NAS-Port = 0
        Called-Station-Id = "82-2A-A8-BB-16-5A:united-networks.ru"
        Calling-Station-Id = "00-DC-D3-7E-CC-FF"
        Framed-MTU = 1400
        NAS-Port-Type = Wireless-802.11
        Connect-Info = "This is a Friendly-Name"
        EAP-Message = 0x023800061900
        State = 0x1ace02fe00000137000102000a0000b30000000000000000000000000000000412dd62b0
        Message-Authenticator = 0x00000000000000000000000000000000
        Proxy-State = 0x3239
Thu Jan 30 13:05:21 2020 : Debug: Going to the next request
Thu Jan 30 13:05:21 2020 : Debug: Waking up in 0.9 seconds.
rad_recv: Access-Challenge packet from host 10.0.0.179 port 1812, id=99, length=131
        Proxy-State = 0x3239
        Session-Timeout = 30
        EAP-Message = 0x0139002b190017030100201a4e1935e0f1d4d54cf1eaed8b02e4f475da8d7b5c7011e8254fd62d07685115
        State = 0x1ace02fe00000137000102000a0000b30000000000000000000000000000000412dd62b0
        Message-Authenticator = 0x7da39b267c05bd8012131d2161ecc210
Thu Jan 30 13:05:21 2020 : Info: # Executing section post-proxy from file /etc/freeradius/sites-enabled/default
Thu Jan 30 13:05:21 2020 : Info: +group post-proxy {
Thu Jan 30 13:05:21 2020 : Info: [eap] No pre-existing handler found
Thu Jan 30 13:05:21 2020 : Info: ++[eap] = noop
Thu Jan 30 13:05:21 2020 : Info: +} # group post-proxy = noop
Sending Access-Challenge of id 29 to 10.0.60.141 port 48394
        Session-Timeout = 30
        EAP-Message = 0x0139002b190017030100201a4e1935e0f1d4d54cf1eaed8b02e4f475da8d7b5c7011e8254fd62d07685115
        State = 0x1ace02fe00000137000102000a0000b30000000000000000000000000000000412dd62b0
        Message-Authenticator = 0x00000000000000000000000000000000
Thu Jan 30 13:05:21 2020 : Info: Finished request 29.
Thu Jan 30 13:05:21 2020 : Debug: Going to the next request
Thu Jan 30 13:05:21 2020 : Debug: Waking up in 4.0 seconds.
rad_recv: Access-Request packet from host 10.0.60.141 port 48394, id=30, length=279
        User-Name = "ponyex.local\\eg.yatsko"
        NAS-IP-Address = 10.0.60.141
        NAS-Identifier = "802aa8ba165a"
        NAS-Port = 0
        Called-Station-Id = "82-2A-A8-BB-16-5A:united-networks.ru"
        Calling-Station-Id = "00-DC-D3-7E-CC-FF"
        Framed-MTU = 1400
        NAS-Port-Type = Wireless-802.11
        Connect-Info = "CONNECT 0Mbps 802.11b"
        EAP-Message = 0x0239003b190017030100309302e7af6dbac9d98fcf4a5387b5a3d43f35dac0f123ace9f1e364f7557bc102523538a927f0392ac29704c5d69fe442
        State = 0x1ace02fe00000137000102000a0000b30000000000000000000000000000000412dd62b0
        Message-Authenticator = 0xba64a7dcb46cd2990c16d0eac8669233
Thu Jan 30 13:05:21 2020 : Info: # Executing section authorize from file /etc/freeradius/sites-enabled/default
Thu Jan 30 13:05:21 2020 : Info: +group authorize {
Thu Jan 30 13:05:21 2020 : Info: ++[preprocess] = ok
Thu Jan 30 13:05:21 2020 : Info: ++[chap] = noop
Thu Jan 30 13:05:21 2020 : Info: ++[mschap] = noop
Thu Jan 30 13:05:21 2020 : Info: ++[digest] = noop
Thu Jan 30 13:05:21 2020 : Info: [ntdomain] Looking up realm "ponyex.local" for User-Name = "ponyex.local\eg.yatsko"
Thu Jan 30 13:05:21 2020 : Info: [ntdomain] Found realm "ponyex.local"
Thu Jan 30 13:05:21 2020 : Info: [ntdomain] Adding Realm = "ponyex.local"
Thu Jan 30 13:05:21 2020 : Info: [ntdomain] Proxying request from user eg.yatsko to realm ponyex.local
Thu Jan 30 13:05:21 2020 : Info: [ntdomain] Preparing to proxy authentication request to realm "ponyex.local"
Thu Jan 30 13:05:21 2020 : Info: ++[ntdomain] = updated
Thu Jan 30 13:05:21 2020 : Info: [eap] Request is supposed to be proxied to Realm ponyex.local.  Not doing EAP.
Thu Jan 30 13:05:21 2020 : Info: ++[eap] = noop
Thu Jan 30 13:05:21 2020 : Info: ++? if (! (realm == "ponyex.local") )
Thu Jan 30 13:05:21 2020 : Info: ?? Evaluating (realm == "ponyex.local") -> TRUE
Thu Jan 30 13:05:21 2020 : Info: ? Converting !TRUE -> FALSE
Thu Jan 30 13:05:21 2020 : Info: ++? if (! (realm == "ponyex.local") ) -> FALSE
Thu Jan 30 13:05:21 2020 : Info: ++[expiration] = noop
Thu Jan 30 13:05:21 2020 : Info: ++[logintime] = noop
Thu Jan 30 13:05:21 2020 : Info: ++[pap] = noop
Thu Jan 30 13:05:21 2020 : Info: +} # group authorize = updated
Thu Jan 30 13:05:21 2020 : Info: # Executing section pre-proxy from file /etc/freeradius/sites-enabled/default
Thu Jan 30 13:05:21 2020 : Info: +group pre-proxy {
Thu Jan 30 13:05:21 2020 : Info: ++update proxy-request {
Thu Jan 30 13:05:21 2020 : Info: ++} # update proxy-request = noop
Thu Jan 30 13:05:21 2020 : Info: +} # group pre-proxy = noop
Sending Access-Request of id 162 to 10.0.0.179 port 1812
        User-Name = "ponyex.local\\eg.yatsko"
        NAS-IP-Address = 10.0.60.141
        NAS-Identifier = "802aa8ba165a"
        NAS-Port = 0
        Called-Station-Id = "82-2A-A8-BB-16-5A:united-networks.ru"
        Calling-Station-Id = "00-DC-D3-7E-CC-FF"
        Framed-MTU = 1400
        NAS-Port-Type = Wireless-802.11
        Connect-Info = "This is a Friendly-Name"
        EAP-Message = 0x0239003b190017030100309302e7af6dbac9d98fcf4a5387b5a3d43f35dac0f123ace9f1e364f7557bc102523538a927f0392ac29704c5d69fe442
        State = 0x1ace02fe00000137000102000a0000b30000000000000000000000000000000412dd62b0
        Message-Authenticator = 0x00000000000000000000000000000000
        Proxy-State = 0x3330
Thu Jan 30 13:05:21 2020 : Info: Proxying request 30 to home server 10.0.0.179 port 1812
Sending Access-Request of id 162 to 10.0.0.179 port 1812
        User-Name = "ponyex.local\\eg.yatsko"
        NAS-IP-Address = 10.0.60.141
        NAS-Identifier = "802aa8ba165a"
        NAS-Port = 0
        Called-Station-Id = "82-2A-A8-BB-16-5A:united-networks.ru"
        Calling-Station-Id = "00-DC-D3-7E-CC-FF"
        Framed-MTU = 1400
        NAS-Port-Type = Wireless-802.11
        Connect-Info = "This is a Friendly-Name"
        EAP-Message = 0x0239003b190017030100309302e7af6dbac9d98fcf4a5387b5a3d43f35dac0f123ace9f1e364f7557bc102523538a927f0392ac29704c5d69fe442
        State = 0x1ace02fe00000137000102000a0000b30000000000000000000000000000000412dd62b0
        Message-Authenticator = 0x00000000000000000000000000000000
        Proxy-State = 0x3330
Thu Jan 30 13:05:21 2020 : Debug: Going to the next request
Thu Jan 30 13:05:21 2020 : Debug: Waking up in 0.9 seconds.
rad_recv: Access-Challenge packet from host 10.0.0.179 port 1812, id=162, length=147
        Proxy-State = 0x3330
        Session-Timeout = 60
        EAP-Message = 0x013a003b190017030100308a41c3a43e99d500367f214dac6009e00288d6466d85c1bd976a218c8c3f5b8ae28c9b45c0974a2add77b17187c454b6
        State = 0x1ace02fe00000137000102000a0000b30000000000000000000000000000000412dd62b0
        Message-Authenticator = 0x14c058dcc65d0682ba11b2e8021c9cb2
Thu Jan 30 13:05:21 2020 : Info: # Executing section post-proxy from file /etc/freeradius/sites-enabled/default
Thu Jan 30 13:05:21 2020 : Info: +group post-proxy {
Thu Jan 30 13:05:21 2020 : Info: [eap] No pre-existing handler found
Thu Jan 30 13:05:21 2020 : Info: ++[eap] = noop
Thu Jan 30 13:05:21 2020 : Info: +} # group post-proxy = noop
Sending Access-Challenge of id 30 to 10.0.60.141 port 48394
        Session-Timeout = 60
        EAP-Message = 0x013a003b190017030100308a41c3a43e99d500367f214dac6009e00288d6466d85c1bd976a218c8c3f5b8ae28c9b45c0974a2add77b17187c454b6
        State = 0x1ace02fe00000137000102000a0000b30000000000000000000000000000000412dd62b0
        Message-Authenticator = 0x00000000000000000000000000000000
Thu Jan 30 13:05:21 2020 : Info: Finished request 30.
Thu Jan 30 13:05:21 2020 : Debug: Going to the next request
Thu Jan 30 13:05:21 2020 : Debug: Waking up in 3.9 seconds.
rad_recv: Access-Request packet from host 10.0.60.141 port 48394, id=31, length=279
        User-Name = "ponyex.local\\eg.yatsko"
        NAS-IP-Address = 10.0.60.141
        NAS-Identifier = "802aa8ba165a"
        NAS-Port = 0
        Called-Station-Id = "82-2A-A8-BB-16-5A:united-networks.ru"
        Calling-Station-Id = "00-DC-D3-7E-CC-FF"
        Framed-MTU = 1400
        NAS-Port-Type = Wireless-802.11
        Connect-Info = "CONNECT 0Mbps 802.11b"
        EAP-Message = 0x023a003b190017030100308c7fd527845cd14aef28fa94335e21aeb91052845e8a49950f48ff7e3ad13097cbfa26986cd0f863b6bfe0f74cc29a1d
        State = 0x1ace02fe00000137000102000a0000b30000000000000000000000000000000412dd62b0
        Message-Authenticator = 0x649033b2f00a53ea2ec6c187bb061156
Thu Jan 30 13:05:22 2020 : Info: # Executing section authorize from file /etc/freeradius/sites-enabled/default
Thu Jan 30 13:05:22 2020 : Info: +group authorize {
Thu Jan 30 13:05:22 2020 : Info: ++[preprocess] = ok
Thu Jan 30 13:05:22 2020 : Info: ++[chap] = noop
Thu Jan 30 13:05:22 2020 : Info: ++[mschap] = noop
Thu Jan 30 13:05:22 2020 : Info: ++[digest] = noop
Thu Jan 30 13:05:22 2020 : Info: [ntdomain] Looking up realm "ponyex.local" for User-Name = "ponyex.local\eg.yatsko"
Thu Jan 30 13:05:22 2020 : Info: [ntdomain] Found realm "ponyex.local"
Thu Jan 30 13:05:22 2020 : Info: [ntdomain] Adding Realm = "ponyex.local"
Thu Jan 30 13:05:22 2020 : Info: [ntdomain] Proxying request from user eg.yatsko to realm ponyex.local
Thu Jan 30 13:05:22 2020 : Info: [ntdomain] Preparing to proxy authentication request to realm "ponyex.local"
Thu Jan 30 13:05:22 2020 : Info: ++[ntdomain] = updated
Thu Jan 30 13:05:22 2020 : Info: [eap] Request is supposed to be proxied to Realm ponyex.local.  Not doing EAP.
Thu Jan 30 13:05:22 2020 : Info: ++[eap] = noop
Thu Jan 30 13:05:22 2020 : Info: ++? if (! (realm == "ponyex.local") )
Thu Jan 30 13:05:22 2020 : Info: ?? Evaluating (realm == "ponyex.local") -> TRUE
Thu Jan 30 13:05:22 2020 : Info: ? Converting !TRUE -> FALSE
Thu Jan 30 13:05:22 2020 : Info: ++? if (! (realm == "ponyex.local") ) -> FALSE
Thu Jan 30 13:05:22 2020 : Info: ++[expiration] = noop
Thu Jan 30 13:05:22 2020 : Info: ++[logintime] = noop
Thu Jan 30 13:05:22 2020 : Info: ++[pap] = noop
Thu Jan 30 13:05:22 2020 : Info: +} # group authorize = updated
Thu Jan 30 13:05:22 2020 : Info: # Executing section pre-proxy from file /etc/freeradius/sites-enabled/default
Thu Jan 30 13:05:22 2020 : Info: +group pre-proxy {
Thu Jan 30 13:05:22 2020 : Info: ++update proxy-request {
Thu Jan 30 13:05:22 2020 : Info: ++} # update proxy-request = noop
Thu Jan 30 13:05:22 2020 : Info: +} # group pre-proxy = noop
Sending Access-Request of id 203 to 10.0.0.179 port 1812
        User-Name = "ponyex.local\\eg.yatsko"
        NAS-IP-Address = 10.0.60.141
        NAS-Identifier = "802aa8ba165a"
        NAS-Port = 0
        Called-Station-Id = "82-2A-A8-BB-16-5A:united-networks.ru"
        Calling-Station-Id = "00-DC-D3-7E-CC-FF"
        Framed-MTU = 1400
        NAS-Port-Type = Wireless-802.11
        Connect-Info = "This is a Friendly-Name"
        EAP-Message = 0x023a003b190017030100308c7fd527845cd14aef28fa94335e21aeb91052845e8a49950f48ff7e3ad13097cbfa26986cd0f863b6bfe0f74cc29a1d
        State = 0x1ace02fe00000137000102000a0000b30000000000000000000000000000000412dd62b0
        Message-Authenticator = 0x00000000000000000000000000000000
        Proxy-State = 0x3331
Thu Jan 30 13:05:22 2020 : Info: Proxying request 31 to home server 10.0.0.179 port 1812
Sending Access-Request of id 203 to 10.0.0.179 port 1812
        User-Name = "ponyex.local\\eg.yatsko"
        NAS-IP-Address = 10.0.60.141
        NAS-Identifier = "802aa8ba165a"
        NAS-Port = 0
        Called-Station-Id = "82-2A-A8-BB-16-5A:united-networks.ru"
        Calling-Station-Id = "00-DC-D3-7E-CC-FF"
        Framed-MTU = 1400
        NAS-Port-Type = Wireless-802.11
        Connect-Info = "This is a Friendly-Name"
        EAP-Message = 0x023a003b190017030100308c7fd527845cd14aef28fa94335e21aeb91052845e8a49950f48ff7e3ad13097cbfa26986cd0f863b6bfe0f74cc29a1d
        State = 0x1ace02fe00000137000102000a0000b30000000000000000000000000000000412dd62b0
        Message-Authenticator = 0x00000000000000000000000000000000
        Proxy-State = 0x3331
Thu Jan 30 13:05:22 2020 : Debug: Going to the next request
Thu Jan 30 13:05:22 2020 : Debug: Waking up in 0.9 seconds.
rad_recv: Access-Challenge packet from host 10.0.0.179 port 1812, id=203, length=147
        Proxy-State = 0x3331
        Session-Timeout = 60
        EAP-Message = 0x013b003b1900170301003038cf9295e2a3b1b17288358d775870aee84ec2f42da0b2c408dccdc430c9c6bc354f1ffb1e822cdd4ac4d586c6a41a69
        State = 0x1ace02fe00000137000102000a0000b30000000000000000000000000000000412dd62b0
        Message-Authenticator = 0xa04c4e44156453e894b784fc6f61b973
Thu Jan 30 13:05:22 2020 : Info: # Executing section post-proxy from file /etc/freeradius/sites-enabled/default
Thu Jan 30 13:05:22 2020 : Info: +group post-proxy {
Thu Jan 30 13:05:22 2020 : Info: [eap] No pre-existing handler found
Thu Jan 30 13:05:22 2020 : Info: ++[eap] = noop
Thu Jan 30 13:05:22 2020 : Info: +} # group post-proxy = noop
Sending Access-Challenge of id 31 to 10.0.60.141 port 48394
        Session-Timeout = 60
        EAP-Message = 0x013b003b1900170301003038cf9295e2a3b1b17288358d775870aee84ec2f42da0b2c408dccdc430c9c6bc354f1ffb1e822cdd4ac4d586c6a41a69
        State = 0x1ace02fe00000137000102000a0000b30000000000000000000000000000000412dd62b0
        Message-Authenticator = 0x00000000000000000000000000000000
Thu Jan 30 13:05:22 2020 : Info: Finished request 31.
Thu Jan 30 13:05:22 2020 : Debug: Going to the next request
Thu Jan 30 13:05:22 2020 : Debug: Waking up in 3.8 seconds.
rad_recv: Access-Request packet from host 10.0.60.141 port 48394, id=32, length=343
        User-Name = "ponyex.local\\eg.yatsko"
        NAS-IP-Address = 10.0.60.141
        NAS-Identifier = "802aa8ba165a"
        NAS-Port = 0
        Called-Station-Id = "82-2A-A8-BB-16-5A:united-networks.ru"
        Calling-Station-Id = "00-DC-D3-7E-CC-FF"
        Framed-MTU = 1400
        NAS-Port-Type = Wireless-802.11
        Connect-Info = "CONNECT 0Mbps 802.11b"
        EAP-Message = 0x023b007b190017030100701a1f021d24507e99af4811d073d7353fcbce754103eeb064db1a7480f0c1286be9de176b738e0cdcc2fd12396c5501b265080171d045661fab5fc3b824701d4c9b5c8c93b62e9949eb9410606961c03162f991c6a015524b6fd5bef0d1db779f10280e6e89ef9f2b0090d3aaaf5ce9b5
        State = 0x1ace02fe00000137000102000a0000b30000000000000000000000000000000412dd62b0
        Message-Authenticator = 0x091c478b53b45ebd6c1aee5f7ad084be
Thu Jan 30 13:05:22 2020 : Info: # Executing section authorize from file /etc/freeradius/sites-enabled/default
Thu Jan 30 13:05:22 2020 : Info: +group authorize {
Thu Jan 30 13:05:22 2020 : Info: ++[preprocess] = ok
Thu Jan 30 13:05:22 2020 : Info: ++[chap] = noop
Thu Jan 30 13:05:22 2020 : Info: ++[mschap] = noop
Thu Jan 30 13:05:22 2020 : Info: ++[digest] = noop
Thu Jan 30 13:05:22 2020 : Info: [ntdomain] Looking up realm "ponyex.local" for User-Name = "ponyex.local\eg.yatsko"
Thu Jan 30 13:05:22 2020 : Info: [ntdomain] Found realm "ponyex.local"
Thu Jan 30 13:05:22 2020 : Info: [ntdomain] Adding Realm = "ponyex.local"
Thu Jan 30 13:05:22 2020 : Info: [ntdomain] Proxying request from user eg.yatsko to realm ponyex.local
Thu Jan 30 13:05:22 2020 : Info: [ntdomain] Preparing to proxy authentication request to realm "ponyex.local"
Thu Jan 30 13:05:22 2020 : Info: ++[ntdomain] = updated
Thu Jan 30 13:05:22 2020 : Info: [eap] Request is supposed to be proxied to Realm ponyex.local.  Not doing EAP.
Thu Jan 30 13:05:22 2020 : Info: ++[eap] = noop
Thu Jan 30 13:05:22 2020 : Info: ++? if (! (realm == "ponyex.local") )
Thu Jan 30 13:05:22 2020 : Info: ?? Evaluating (realm == "ponyex.local") -> TRUE
Thu Jan 30 13:05:22 2020 : Info: ? Converting !TRUE -> FALSE
Thu Jan 30 13:05:22 2020 : Info: ++? if (! (realm == "ponyex.local") ) -> FALSE
Thu Jan 30 13:05:22 2020 : Info: ++[expiration] = noop
Thu Jan 30 13:05:22 2020 : Info: ++[logintime] = noop
Thu Jan 30 13:05:22 2020 : Info: ++[pap] = noop
Thu Jan 30 13:05:22 2020 : Info: +} # group authorize = updated
Thu Jan 30 13:05:22 2020 : Info: # Executing section pre-proxy from file /etc/freeradius/sites-enabled/default
Thu Jan 30 13:05:22 2020 : Info: +group pre-proxy {
Thu Jan 30 13:05:22 2020 : Info: ++update proxy-request {
Thu Jan 30 13:05:22 2020 : Info: ++} # update proxy-request = noop
Thu Jan 30 13:05:22 2020 : Info: +} # group pre-proxy = noop
Sending Access-Request of id 184 to 10.0.0.179 port 1812
        User-Name = "ponyex.local\\eg.yatsko"
        NAS-IP-Address = 10.0.60.141
        NAS-Identifier = "802aa8ba165a"
        NAS-Port = 0
        Called-Station-Id = "82-2A-A8-BB-16-5A:united-networks.ru"
        Calling-Station-Id = "00-DC-D3-7E-CC-FF"
        Framed-MTU = 1400
        NAS-Port-Type = Wireless-802.11
        Connect-Info = "This is a Friendly-Name"
        EAP-Message = 0x023b007b190017030100701a1f021d24507e99af4811d073d7353fcbce754103eeb064db1a7480f0c1286be9de176b738e0cdcc2fd12396c5501b265080171d045661fab5fc3b824701d4c9b5c8c93b62e9949eb9410606961c03162f991c6a015524b6fd5bef0d1db779f10280e6e89ef9f2b0090d3aaaf5ce9b5
        State = 0x1ace02fe00000137000102000a0000b30000000000000000000000000000000412dd62b0
        Message-Authenticator = 0x00000000000000000000000000000000
        Proxy-State = 0x3332
Thu Jan 30 13:05:22 2020 : Info: Proxying request 32 to home server 10.0.0.179 port 1812
Sending Access-Request of id 184 to 10.0.0.179 port 1812
        User-Name = "ponyex.local\\eg.yatsko"
        NAS-IP-Address = 10.0.60.141
        NAS-Identifier = "802aa8ba165a"
        NAS-Port = 0
        Called-Station-Id = "82-2A-A8-BB-16-5A:united-networks.ru"
        Calling-Station-Id = "00-DC-D3-7E-CC-FF"
        Framed-MTU = 1400
        NAS-Port-Type = Wireless-802.11
        Connect-Info = "This is a Friendly-Name"
        EAP-Message = 0x023b007b190017030100701a1f021d24507e99af4811d073d7353fcbce754103eeb064db1a7480f0c1286be9de176b738e0cdcc2fd12396c5501b265080171d045661fab5fc3b824701d4c9b5c8c93b62e9949eb9410606961c03162f991c6a015524b6fd5bef0d1db779f10280e6e89ef9f2b0090d3aaaf5ce9b5
        State = 0x1ace02fe00000137000102000a0000b30000000000000000000000000000000412dd62b0
        Message-Authenticator = 0x00000000000000000000000000000000
        Proxy-State = 0x3332
Thu Jan 30 13:05:22 2020 : Debug: Going to the next request
Thu Jan 30 13:05:22 2020 : Debug: Waking up in 0.9 seconds.
rad_recv: Access-Challenge packet from host 10.0.0.179 port 1812, id=184, length=179
        Proxy-State = 0x3332
        Session-Timeout = 60
        EAP-Message = 0x013c005b19001703010050cacddbffe9faeec14aaa50664c5f6c04b73560224986a8442f6de937a8e45d95047d2b68897b31b4e76041e2bbe4ab873da4847b7434799dce5bbeb14885f4a057f054eb90d301cfcb63ca279f0001fa
        State = 0x1ace02fe00000137000102000a0000b30000000000000000000000000000000412dd62b0
        Message-Authenticator = 0x7f7652375af905e05897c88425bca292
Thu Jan 30 13:05:22 2020 : Info: # Executing section post-proxy from file /etc/freeradius/sites-enabled/default
Thu Jan 30 13:05:22 2020 : Info: +group post-proxy {
Thu Jan 30 13:05:22 2020 : Info: [eap] No pre-existing handler found
Thu Jan 30 13:05:22 2020 : Info: ++[eap] = noop
Thu Jan 30 13:05:22 2020 : Info: +} # group post-proxy = noop
Sending Access-Challenge of id 32 to 10.0.60.141 port 48394
        Session-Timeout = 60
        EAP-Message = 0x013c005b19001703010050cacddbffe9faeec14aaa50664c5f6c04b73560224986a8442f6de937a8e45d95047d2b68897b31b4e76041e2bbe4ab873da4847b7434799dce5bbeb14885f4a057f054eb90d301cfcb63ca279f0001fa
        State = 0x1ace02fe00000137000102000a0000b30000000000000000000000000000000412dd62b0
        Message-Authenticator = 0x00000000000000000000000000000000
Thu Jan 30 13:05:22 2020 : Info: Finished request 32.
Thu Jan 30 13:05:22 2020 : Debug: Going to the next request
Thu Jan 30 13:05:22 2020 : Debug: Waking up in 3.8 seconds.
rad_recv: Access-Request packet from host 10.0.60.141 port 48394, id=33, length=263
        User-Name = "ponyex.local\\eg.yatsko"
        NAS-IP-Address = 10.0.60.141
        NAS-Identifier = "802aa8ba165a"
        NAS-Port = 0
        Called-Station-Id = "82-2A-A8-BB-16-5A:united-networks.ru"
        Calling-Station-Id = "00-DC-D3-7E-CC-FF"
        Framed-MTU = 1400
        NAS-Port-Type = Wireless-802.11
        Connect-Info = "CONNECT 0Mbps 802.11b"
        EAP-Message = 0x023c002b190017030100204ad6f55d1cab9881de9a18b417019bd55537c38175abb596115a761f0701c3c2
        State = 0x1ace02fe00000137000102000a0000b30000000000000000000000000000000412dd62b0
        Message-Authenticator = 0xaec588924fff8e895da7ea3946b0c319
Thu Jan 30 13:05:22 2020 : Info: # Executing section authorize from file /etc/freeradius/sites-enabled/default
Thu Jan 30 13:05:22 2020 : Info: +group authorize {
Thu Jan 30 13:05:22 2020 : Info: ++[preprocess] = ok
Thu Jan 30 13:05:22 2020 : Info: ++[chap] = noop
Thu Jan 30 13:05:22 2020 : Info: ++[mschap] = noop
Thu Jan 30 13:05:22 2020 : Info: ++[digest] = noop
Thu Jan 30 13:05:22 2020 : Info: [ntdomain] Looking up realm "ponyex.local" for User-Name = "ponyex.local\eg.yatsko"
Thu Jan 30 13:05:22 2020 : Info: [ntdomain] Found realm "ponyex.local"
Thu Jan 30 13:05:22 2020 : Info: [ntdomain] Adding Realm = "ponyex.local"
Thu Jan 30 13:05:22 2020 : Info: [ntdomain] Proxying request from user eg.yatsko to realm ponyex.local
Thu Jan 30 13:05:22 2020 : Info: [ntdomain] Preparing to proxy authentication request to realm "ponyex.local"
Thu Jan 30 13:05:22 2020 : Info: ++[ntdomain] = updated
Thu Jan 30 13:05:22 2020 : Info: [eap] Request is supposed to be proxied to Realm ponyex.local.  Not doing EAP.
Thu Jan 30 13:05:22 2020 : Info: ++[eap] = noop
Thu Jan 30 13:05:22 2020 : Info: ++? if (! (realm == "ponyex.local") )
Thu Jan 30 13:05:22 2020 : Info: ?? Evaluating (realm == "ponyex.local") -> TRUE
Thu Jan 30 13:05:22 2020 : Info: ? Converting !TRUE -> FALSE
Thu Jan 30 13:05:22 2020 : Info: ++? if (! (realm == "ponyex.local") ) -> FALSE
Thu Jan 30 13:05:22 2020 : Info: ++[expiration] = noop
Thu Jan 30 13:05:22 2020 : Info: ++[logintime] = noop
Thu Jan 30 13:05:22 2020 : Info: ++[pap] = noop
Thu Jan 30 13:05:22 2020 : Info: +} # group authorize = updated
Thu Jan 30 13:05:22 2020 : Info: # Executing section pre-proxy from file /etc/freeradius/sites-enabled/default
Thu Jan 30 13:05:22 2020 : Info: +group pre-proxy {
Thu Jan 30 13:05:22 2020 : Info: ++update proxy-request {
Thu Jan 30 13:05:22 2020 : Info: ++} # update proxy-request = noop
Thu Jan 30 13:05:22 2020 : Info: +} # group pre-proxy = noop
Sending Access-Request of id 252 to 10.0.0.179 port 1812
        User-Name = "ponyex.local\\eg.yatsko"
        NAS-IP-Address = 10.0.60.141
        NAS-Identifier = "802aa8ba165a"
        NAS-Port = 0
        Called-Station-Id = "82-2A-A8-BB-16-5A:united-networks.ru"
        Calling-Station-Id = "00-DC-D3-7E-CC-FF"
        Framed-MTU = 1400
        NAS-Port-Type = Wireless-802.11
        Connect-Info = "This is a Friendly-Name"
        EAP-Message = 0x023c002b190017030100204ad6f55d1cab9881de9a18b417019bd55537c38175abb596115a761f0701c3c2
        State = 0x1ace02fe00000137000102000a0000b30000000000000000000000000000000412dd62b0
        Message-Authenticator = 0x00000000000000000000000000000000
        Proxy-State = 0x3333
Thu Jan 30 13:05:22 2020 : Info: Proxying request 33 to home server 10.0.0.179 port 1812
Sending Access-Request of id 252 to 10.0.0.179 port 1812
        User-Name = "ponyex.local\\eg.yatsko"
        NAS-IP-Address = 10.0.60.141
        NAS-Identifier = "802aa8ba165a"
        NAS-Port = 0
        Called-Station-Id = "82-2A-A8-BB-16-5A:united-networks.ru"
        Calling-Station-Id = "00-DC-D3-7E-CC-FF"
        Framed-MTU = 1400
        NAS-Port-Type = Wireless-802.11
        Connect-Info = "This is a Friendly-Name"
        EAP-Message = 0x023c002b190017030100204ad6f55d1cab9881de9a18b417019bd55537c38175abb596115a761f0701c3c2
        State = 0x1ace02fe00000137000102000a0000b30000000000000000000000000000000412dd62b0
        Message-Authenticator = 0x00000000000000000000000000000000
        Proxy-State = 0x3333
Thu Jan 30 13:05:22 2020 : Debug: Going to the next request
Thu Jan 30 13:05:22 2020 : Debug: Waking up in 0.9 seconds.
rad_recv: Access-Challenge packet from host 10.0.0.179 port 1812, id=252, length=195
        Proxy-State = 0x3333
        Session-Timeout = 30
        EAP-Message = 0x013e006b19001703010060a03b24b2064167637fea59e2f2d0bc023aab4895562da75ff55f3e1d4c2cdbf93793c6d1757999141b5de9f24fd541a194ec1c0158ee187d056c9fdec51cd84ce05d9cd1a690e68d7e4315fa6897308f3eab5d2995f384f3c440a21670608d74
        State = 0x1ace02fe00000137000102000a0000b30000000000000000000000000000000412dd62b0
        Message-Authenticator = 0xd4e14e4a91db2076681b59d5e36f5e61
Thu Jan 30 13:05:22 2020 : Info: # Executing section post-proxy from file /etc/freeradius/sites-enabled/default
Thu Jan 30 13:05:22 2020 : Info: +group post-proxy {
Thu Jan 30 13:05:22 2020 : Info: [eap] No pre-existing handler found
Thu Jan 30 13:05:22 2020 : Info: ++[eap] = noop
Thu Jan 30 13:05:22 2020 : Info: +} # group post-proxy = noop
Sending Access-Challenge of id 33 to 10.0.60.141 port 48394
        Session-Timeout = 30
        EAP-Message = 0x013e006b19001703010060a03b24b2064167637fea59e2f2d0bc023aab4895562da75ff55f3e1d4c2cdbf93793c6d1757999141b5de9f24fd541a194ec1c0158ee187d056c9fdec51cd84ce05d9cd1a690e68d7e4315fa6897308f3eab5d2995f384f3c440a21670608d74
        State = 0x1ace02fe00000137000102000a0000b30000000000000000000000000000000412dd62b0
        Message-Authenticator = 0x00000000000000000000000000000000
Thu Jan 30 13:05:22 2020 : Info: Finished request 33.
Thu Jan 30 13:05:22 2020 : Debug: Going to the next request
Thu Jan 30 13:05:22 2020 : Debug: Waking up in 3.7 seconds.
rad_recv: Access-Request packet from host 10.0.60.141 port 48394, id=34, length=327
        User-Name = "ponyex.local\\eg.yatsko"
        NAS-IP-Address = 10.0.60.141
        NAS-Identifier = "802aa8ba165a"
        NAS-Port = 0
        Called-Station-Id = "82-2A-A8-BB-16-5A:united-networks.ru"
        Calling-Station-Id = "00-DC-D3-7E-CC-FF"
        Framed-MTU = 1400
        NAS-Port-Type = Wireless-802.11
        Connect-Info = "CONNECT 0Mbps 802.11b"
        EAP-Message = 0x023e006b190017030100601622a7cdfdba57d1bc2bc6576d32e529f79d61242735ed8152e025493ea7bc8b4dccb51650f3995f2806dbd2bba66eb003088d9e2cc0f8367ebad7b33c83e80e2e588444c9bfe3f1f82aeadbd9706a85877d2f8c875b4e3694befb438795b54a
        State = 0x1ace02fe00000137000102000a0000b30000000000000000000000000000000412dd62b0
        Message-Authenticator = 0xa9245b97ea607a7d28501bd6232dccc5
Thu Jan 30 13:05:22 2020 : Info: # Executing section authorize from file /etc/freeradius/sites-enabled/default
Thu Jan 30 13:05:22 2020 : Info: +group authorize {
Thu Jan 30 13:05:22 2020 : Info: ++[preprocess] = ok
Thu Jan 30 13:05:22 2020 : Info: ++[chap] = noop
Thu Jan 30 13:05:22 2020 : Info: ++[mschap] = noop
Thu Jan 30 13:05:22 2020 : Info: ++[digest] = noop
Thu Jan 30 13:05:22 2020 : Info: [ntdomain] Looking up realm "ponyex.local" for User-Name = "ponyex.local\eg.yatsko"
Thu Jan 30 13:05:22 2020 : Info: [ntdomain] Found realm "ponyex.local"
Thu Jan 30 13:05:22 2020 : Info: [ntdomain] Adding Realm = "ponyex.local"
Thu Jan 30 13:05:22 2020 : Info: [ntdomain] Proxying request from user eg.yatsko to realm ponyex.local
Thu Jan 30 13:05:22 2020 : Info: [ntdomain] Preparing to proxy authentication request to realm "ponyex.local"
Thu Jan 30 13:05:22 2020 : Info: ++[ntdomain] = updated
Thu Jan 30 13:05:22 2020 : Info: [eap] Request is supposed to be proxied to Realm ponyex.local.  Not doing EAP.
Thu Jan 30 13:05:22 2020 : Info: ++[eap] = noop
Thu Jan 30 13:05:22 2020 : Info: ++? if (! (realm == "ponyex.local") )
Thu Jan 30 13:05:22 2020 : Info: ?? Evaluating (realm == "ponyex.local") -> TRUE
Thu Jan 30 13:05:22 2020 : Info: ? Converting !TRUE -> FALSE
Thu Jan 30 13:05:22 2020 : Info: ++? if (! (realm == "ponyex.local") ) -> FALSE
Thu Jan 30 13:05:22 2020 : Info: ++[expiration] = noop
Thu Jan 30 13:05:22 2020 : Info: ++[logintime] = noop
Thu Jan 30 13:05:22 2020 : Info: ++[pap] = noop
Thu Jan 30 13:05:22 2020 : Info: +} # group authorize = updated
Thu Jan 30 13:05:22 2020 : Info: # Executing section pre-proxy from file /etc/freeradius/sites-enabled/default
Thu Jan 30 13:05:22 2020 : Info: +group pre-proxy {
Thu Jan 30 13:05:22 2020 : Info: ++update proxy-request {
Thu Jan 30 13:05:22 2020 : Info: ++} # update proxy-request = noop
Thu Jan 30 13:05:22 2020 : Info: +} # group pre-proxy = noop
Sending Access-Request of id 114 to 10.0.0.179 port 1812
        User-Name = "ponyex.local\\eg.yatsko"
        NAS-IP-Address = 10.0.60.141
        NAS-Identifier = "802aa8ba165a"
        NAS-Port = 0
        Called-Station-Id = "82-2A-A8-BB-16-5A:united-networks.ru"
        Calling-Station-Id = "00-DC-D3-7E-CC-FF"
        Framed-MTU = 1400
        NAS-Port-Type = Wireless-802.11
        Connect-Info = "This is a Friendly-Name"
        EAP-Message = 0x023e006b190017030100601622a7cdfdba57d1bc2bc6576d32e529f79d61242735ed8152e025493ea7bc8b4dccb51650f3995f2806dbd2bba66eb003088d9e2cc0f8367ebad7b33c83e80e2e588444c9bfe3f1f82aeadbd9706a85877d2f8c875b4e3694befb438795b54a
        State = 0x1ace02fe00000137000102000a0000b30000000000000000000000000000000412dd62b0
        Message-Authenticator = 0x00000000000000000000000000000000
        Proxy-State = 0x3334
Thu Jan 30 13:05:22 2020 : Info: Proxying request 34 to home server 10.0.0.179 port 1812
Sending Access-Request of id 114 to 10.0.0.179 port 1812
        User-Name = "ponyex.local\\eg.yatsko"
        NAS-IP-Address = 10.0.60.141
        NAS-Identifier = "802aa8ba165a"
        NAS-Port = 0
        Called-Station-Id = "82-2A-A8-BB-16-5A:united-networks.ru"
        Calling-Station-Id = "00-DC-D3-7E-CC-FF"
        Framed-MTU = 1400
        NAS-Port-Type = Wireless-802.11
        Connect-Info = "This is a Friendly-Name"
        EAP-Message = 0x023e006b190017030100601622a7cdfdba57d1bc2bc6576d32e529f79d61242735ed8152e025493ea7bc8b4dccb51650f3995f2806dbd2bba66eb003088d9e2cc0f8367ebad7b33c83e80e2e588444c9bfe3f1f82aeadbd9706a85877d2f8c875b4e3694befb438795b54a
        State = 0x1ace02fe00000137000102000a0000b30000000000000000000000000000000412dd62b0
        Message-Authenticator = 0x00000000000000000000000000000000
        Proxy-State = 0x3334
Thu Jan 30 13:05:22 2020 : Debug: Going to the next request
Thu Jan 30 13:05:22 2020 : Debug: Waking up in 0.9 seconds.
rad_recv: Access-Accept packet from host 10.0.0.179 port 1812, id=114, length=343
        Proxy-State = 0x3334
        Symbol-Admin-Role = SuperUser
        Service-Type = Administrative-User
        EAP-Message = 0x033e0004
        Class = 0x4ef4051400000137000102000a0000b300000000000000000000000001d5d47714e8428b000000000000072a
        Cisco-AVPair = "shell:priv-lvl=15"
        MS-Link-Utilization-Threshold = 50
        MS-Link-Drop-Time-Limit = 120
        MS-CHAP-Domain = "\001PONYEX"
        MS-CHAP2-Success = 0x01533d37354131383845363646384644343036323832384136463538414237374344324336323637323234
        MS-MPPE-Send-Key = 0x00018a57405289bdba3643c3c33103269612cd3409009f5e10f759bab7cf9795
        MS-MPPE-Recv-Key = 0x25cc09d1c09be62bebd9b06b41b56c0469818054e91433796b4b44efcf89b1e2
        Message-Authenticator = 0x3bb5dee53a30993926427b02e59deab3
Thu Jan 30 13:05:22 2020 : Info: # Executing section post-proxy from file /etc/freeradius/sites-enabled/default
Thu Jan 30 13:05:22 2020 : Info: +group post-proxy {
Thu Jan 30 13:05:22 2020 : Info: [eap] No pre-existing handler found
Thu Jan 30 13:05:22 2020 : Info: ++[eap] = noop
Thu Jan 30 13:05:22 2020 : Info: +} # group post-proxy = noop
Thu Jan 30 13:05:22 2020 : Info: Found Auth-Type = Accept
Thu Jan 30 13:05:22 2020 : Info: Auth-Type = Accept, accepting the user
Thu Jan 30 13:05:22 2020 : Info: # Executing section post-auth from file /etc/freeradius/sites-enabled/default
Thu Jan 30 13:05:22 2020 : Info: +group post-auth {
Thu Jan 30 13:05:22 2020 : Info: ++[exec] = noop
Thu Jan 30 13:05:22 2020 : Info: +} # group post-auth = noop
Sending Access-Accept of id 34 to 10.0.60.141 port 48394
        Symbol-Admin-Role = SuperUser
        Service-Type = Administrative-User
        EAP-Message = 0x033e0004
        Class = 0x4ef4051400000137000102000a0000b300000000000000000000000001d5d47714e8428b000000000000072a
        Cisco-AVPair = "shell:priv-lvl=15"
        MS-Link-Utilization-Threshold = 50
        MS-Link-Drop-Time-Limit = 120
        MS-CHAP-Domain = "\001PONYEX"
        MS-CHAP2-Success = 0x01533d37354131383845363646384644343036323832384136463538414237374344324336323637323234
        MS-MPPE-Send-Key = 0x00018a57405289bdba3643c3c33103269612cd3409009f5e10f759bab7cf9795
        MS-MPPE-Recv-Key = 0x25cc09d1c09be62bebd9b06b41b56c0469818054e91433796b4b44efcf89b1e2
        Message-Authenticator = 0x00000000000000000000000000000000
Thu Jan 30 13:05:22 2020 : Info: Finished request 34.
Thu Jan 30 13:05:22 2020 : Debug: Going to the next request
Thu Jan 30 13:05:22 2020 : Debug: Waking up in 3.6 seconds.
Thu Jan 30 13:05:25 2020 : Info: Cleaning up request 23 ID 23 with timestamp +380
Thu Jan 30 13:05:25 2020 : Debug: Waking up in 0.2 seconds.
Thu Jan 30 13:05:26 2020 : Info: Cleaning up request 24 ID 24 with timestamp +382
Thu Jan 30 13:05:26 2020 : Debug: Waking up in 0.1 seconds.
Thu Jan 30 13:05:26 2020 : Info: Cleaning up request 25 ID 25 with timestamp +382
Thu Jan 30 13:05:26 2020 : Debug: Waking up in 0.1 seconds.
Thu Jan 30 13:05:26 2020 : Info: Cleaning up request 26 ID 26 with timestamp +382
Thu Jan 30 13:05:26 2020 : Debug: Waking up in 0.1 seconds.
Thu Jan 30 13:05:26 2020 : Info: Cleaning up request 27 ID 27 with timestamp +382
Thu Jan 30 13:05:26 2020 : Debug: Waking up in 0.2 seconds.
Thu Jan 30 13:05:26 2020 : Info: Cleaning up request 28 ID 28 with timestamp +382
Thu Jan 30 13:05:26 2020 : Debug: Waking up in 0.1 seconds.
Thu Jan 30 13:05:26 2020 : Info: Cleaning up request 29 ID 29 with timestamp +382
Thu Jan 30 13:05:26 2020 : Info: Cleaning up request 30 ID 30 with timestamp +382
Thu Jan 30 13:05:27 2020 : Info: Cleaning up request 31 ID 31 with timestamp +383
Thu Jan 30 13:05:27 2020 : Info: Cleaning up request 32 ID 32 with timestamp +383
Thu Jan 30 13:05:27 2020 : Info: Cleaning up request 33 ID 33 with timestamp +383
Thu Jan 30 13:05:27 2020 : Debug: Waking up in 0.1 seconds.
Thu Jan 30 13:05:27 2020 : Info: Cleaning up request 34 ID 34 with timestamp +383
Thu Jan 30 13:05:27 2020 : Info: Ready to process requests.
-------------- next part --------------
1754111 13:04:50,014084243  10.0.60.141 → 10.0.0.12    RADIUS 253 Access-Request id=18
1754117 13:04:50,016352007    10.0.0.12 → 10.0.0.179   RADIUS 259 Access-Request id=198
1754123 13:04:50,030209797   10.0.0.179 → 10.0.0.12    RADIUS 161 Access-Challenge id=198
1754127 13:04:50,030911817    10.0.0.12 → 10.0.60.141  RADIUS 157 Access-Challenge id=18
1754131 13:04:50,067353842  10.0.60.141 → 10.0.0.12    RADIUS 270 Access-Request id=19
1754138 13:04:50,069366099    10.0.0.12 → 10.0.0.179   RADIUS 276 Access-Request id=79
1754143 13:04:50,071303353   10.0.0.179 → 10.0.0.12    RADIUS 138 Access-Challenge id=79
1754145 13:04:50,072006473    10.0.0.12 → 10.0.60.141  RADIUS 134 Access-Challenge id=19
1754156 13:04:50,169883127  10.0.60.141 → 10.0.0.12    RADIUS 439 Access-Request id=20
1754166 13:04:50,172358197    10.0.0.12 → 10.0.0.179   RADIUS 445 Access-Request id=136
1754171 13:04:50,175081274   10.0.0.179 → 10.0.0.12    RADIUS 62 Access-Challenge id=136
1754180 13:04:50,176250307    10.0.0.12 → 10.0.60.141  RADIUS 54 Access-Challenge id=20
1754196 13:04:50,297491518  10.0.60.141 → 10.0.0.12    RADIUS 270 Access-Request id=21
1754205 13:04:50,299452474    10.0.0.12 → 10.0.0.179   RADIUS 276 Access-Request id=92
1754208 13:04:50,300540704   10.0.0.179 → 10.0.0.12    RADIUS 457 Access-Challenge id=92
1754211 13:04:50,301238924    10.0.0.12 → 10.0.60.141  RADIUS 453 Access-Challenge id=21
1754247 13:04:50,432997232  10.0.60.141 → 10.0.0.12    RADIUS 420 Access-Request id=22
1754257 13:04:50,435191993    10.0.0.12 → 10.0.0.179   RADIUS 426 Access-Request id=107
1754263 13:04:50,439612218   10.0.0.179 → 10.0.0.12    RADIUS 201 Access-Challenge id=107
1754266 13:04:50,440341838    10.0.0.12 → 10.0.60.141  RADIUS 197 Access-Challenge id=22
1757104 13:05:19,945985022  10.0.60.141 → 10.0.0.12    RADIUS 442 Access-Request id=23
1757109 13:05:19,948085281    10.0.0.12 → 10.0.0.179   RADIUS 448 Access-Request id=149
1757115 13:05:19,957133135   10.0.0.179 → 10.0.0.12    RADIUS 208 Access-Reject id=149
1757202 13:05:20,958903125    10.0.0.12 → 10.0.60.141  RADIUS 88 Access-Reject id=23
1757233 13:05:21,202834089  10.0.60.141 → 10.0.0.12    RADIUS 253 Access-Request id=24
1757239 13:05:21,204894047    10.0.0.12 → 10.0.0.179   RADIUS 259 Access-Request id=173
1757247 13:05:21,218445028   10.0.0.179 → 10.0.0.12    RADIUS 161 Access-Challenge id=173
1757249 13:05:21,219087446    10.0.0.12 → 10.0.60.141  RADIUS 157 Access-Challenge id=24
1757259 13:05:21,323849194  10.0.60.141 → 10.0.0.12    RADIUS 270 Access-Request id=25
1757264 13:05:21,325523841    10.0.0.12 → 10.0.0.179   RADIUS 276 Access-Request id=210
1757268 13:05:21,327520498   10.0.0.179 → 10.0.0.12    RADIUS 138 Access-Challenge id=210
1757271 13:05:21,328188316    10.0.0.12 → 10.0.60.141  RADIUS 134 Access-Challenge id=25
1757282 13:05:21,428571441  10.0.60.141 → 10.0.0.12    RADIUS 439 Access-Request id=26
1757289 13:05:21,430571797    10.0.0.12 → 10.0.0.179   RADIUS 445 Access-Request id=231
1757293 13:05:21,432978765   10.0.0.179 → 10.0.0.12    RADIUS 62 Access-Challenge id=231
1757297 13:05:21,433932992    10.0.0.12 → 10.0.60.141  RADIUS 54 Access-Challenge id=26
1757307 13:05:21,561129071  10.0.60.141 → 10.0.0.12    RADIUS 270 Access-Request id=27
1757316 13:05:21,562884221    10.0.0.12 → 10.0.0.179   RADIUS 276 Access-Request id=138
1757319 13:05:21,564085054   10.0.0.179 → 10.0.0.12    RADIUS 457 Access-Challenge id=138
1757322 13:05:21,564779374    10.0.0.12 → 10.0.60.141  RADIUS 453 Access-Challenge id=27
1757378 13:05:21,808449131  10.0.60.141 → 10.0.0.12    RADIUS 420 Access-Request id=28
1757382 13:05:21,810327083    10.0.0.12 → 10.0.0.179   RADIUS 426 Access-Request id=8
1757386 13:05:21,814837510   10.0.0.179 → 10.0.0.12    RADIUS 201 Access-Challenge id=8
1757388 13:05:21,815456128    10.0.0.12 → 10.0.60.141  RADIUS 197 Access-Challenge id=28
1757405 13:05:21,933080938  10.0.60.141 → 10.0.0.12    RADIUS 270 Access-Request id=29
1757410 13:05:21,934936490    10.0.0.12 → 10.0.0.179   RADIUS 276 Access-Request id=99
1757415 13:05:21,936131424   10.0.0.179 → 10.0.0.12    RADIUS 175 Access-Challenge id=99
1757417 13:05:21,936798742    10.0.0.12 → 10.0.60.141  RADIUS 171 Access-Challenge id=29
1757421 13:05:21,957663329  10.0.60.141 → 10.0.0.12    RADIUS 323 Access-Request id=30
1757427 13:05:21,959563883    10.0.0.12 → 10.0.0.179   RADIUS 329 Access-Request id=162
1757432 13:05:21,960799018   10.0.0.179 → 10.0.0.12    RADIUS 191 Access-Challenge id=162
1757434 13:05:21,961463036    10.0.0.12 → 10.0.60.141  RADIUS 187 Access-Challenge id=30
1757443 13:05:22,048760693  10.0.60.141 → 10.0.0.12    RADIUS 323 Access-Request id=31
1757447 13:05:22,050604745    10.0.0.12 → 10.0.0.179   RADIUS 329 Access-Request id=203
1757451 13:05:22,055447081   10.0.0.179 → 10.0.0.12    RADIUS 191 Access-Challenge id=203
1757453 13:05:22,056228703    10.0.0.12 → 10.0.60.141  RADIUS 187 Access-Challenge id=31
1757463 13:05:22,110432628  10.0.60.141 → 10.0.0.12    RADIUS 387 Access-Request id=32
1757468 13:05:22,112345882    10.0.0.12 → 10.0.0.179   RADIUS 393 Access-Request id=184
1757472 13:05:22,118133045   10.0.0.179 → 10.0.0.12    RADIUS 223 Access-Challenge id=184
1757474 13:05:22,118811664    10.0.0.12 → 10.0.60.141  RADIUS 219 Access-Challenge id=32
1757483 13:05:22,186674474  10.0.60.141 → 10.0.0.12    RADIUS 307 Access-Request id=33
1757491 13:05:22,188556627    10.0.0.12 → 10.0.0.179   RADIUS 313 Access-Request id=252
1757496 13:05:22,190561783   10.0.0.179 → 10.0.0.12    RADIUS 239 Access-Challenge id=252
1757499 13:05:22,191251502    10.0.0.12 → 10.0.60.141  RADIUS 235 Access-Challenge id=33
1757525 13:05:22,321987081  10.0.60.141 → 10.0.0.12    RADIUS 371 Access-Request id=34
1757529 13:05:22,323930136    10.0.0.12 → 10.0.0.179   RADIUS 377 Access-Request id=114
1757535 13:05:22,327592439   10.0.0.179 → 10.0.0.12    RADIUS 387 Access-Accept id=114
1757538 13:05:22,328780072    10.0.0.12 → 10.0.60.141  RADIUS 383 Access-Accept id=34


More information about the Freeradius-Users mailing list