G Suite Secure LDAP - FreeRADIUS (pfSense) - Authentication - Regarding

P.Thirunavukkarasu drthiruna at tanuvas.org.in
Thu Jun 10 12:21:29 CEST 2021


Hi,
Herewith I am sending the debug output as you mentioned for your reference
Kindly guide me.

^C[21.05-RELEASE][admin at pfSense.tanuvas.ac.in]/root: radiusd -X
FreeRADIUS Version 3.0.21
Copyright (C) 1999-2019 The FreeRADIUS server project and contributors
There is NO warranty; not even for MERCHANTABILITY or FITNESS FOR A
PARTICULAR PURPOSE
You may redistribute copies of FreeRADIUS under the terms of the
GNU General Public License
For more information about these matters, see the file named COPYRIGHT
Starting - reading configuration files ...
including dictionary file /usr/local/share/freeradius/dictionary
including dictionary file /usr/local/share/freeradius/dictionary.dhcp
including dictionary file /usr/local/share/freeradius/dictionary.vqp
including dictionary file /usr/local/etc/raddb/dictionary
including configuration file /usr/local/etc/raddb/radiusd.conf
including configuration file /usr/local/etc/raddb/clients.conf
including files in directory /usr/local/etc/raddb/mods-enabled/
including configuration file /usr/local/etc/raddb/mods-enabled/attr_filter
including configuration file /usr/local/etc/raddb/mods-enabled/cache_eap
including configuration file /usr/local/etc/raddb/mods-enabled/chap
including configuration file /usr/local/etc/raddb/mods-enabled/date
including configuration file /usr/local/etc/raddb/mods-enabled/detail
including configuration file /usr/local/etc/raddb/mods-enabled/detail.log
including configuration file /usr/local/etc/raddb/mods-enabled/digest
including configuration file
/usr/local/etc/raddb/mods-enabled/dynamic_clients
including configuration file /usr/local/etc/raddb/mods-enabled/eap
including configuration file /usr/local/etc/raddb/mods-enabled/echo
including configuration file /usr/local/etc/raddb/mods-enabled/exec
including configuration file /usr/local/etc/raddb/mods-enabled/expiration
including configuration file /usr/local/etc/raddb/mods-enabled/expr
including configuration file /usr/local/etc/raddb/mods-enabled/files
including configuration file /usr/local/etc/raddb/mods-enabled/linelog
including configuration file /usr/local/etc/raddb/mods-enabled/logintime
including configuration file /usr/local/etc/raddb/mods-enabled/mschap
including configuration file /usr/local/etc/raddb/mods-enabled/realm
including configuration file /usr/local/etc/raddb/mods-enabled/pap
including configuration file /usr/local/etc/raddb/mods-enabled/passwd
including configuration file /usr/local/etc/raddb/mods-enabled/preprocess
including configuration file /usr/local/etc/raddb/mods-enabled/radutmp
including configuration file /usr/local/etc/raddb/mods-enabled/counter
including configuration file /usr/local/etc/raddb/mods-enabled/replicate
including configuration file /usr/local/etc/raddb/mods-enabled/soh
including configuration file /usr/local/etc/raddb/mods-enabled/sradutmp
including configuration file /usr/local/etc/raddb/mods-enabled/unix
including configuration file /usr/local/etc/raddb/mods-enabled/always
including configuration file /usr/local/etc/raddb/mods-enabled/unpack
including configuration file /usr/local/etc/raddb/mods-enabled/utf8
including configuration file /usr/local/etc/raddb/mods-enabled/motp
including configuration file /usr/local/etc/raddb/mods-enabled/googleauth
including configuration file
/usr/local/etc/raddb/mods-enabled/datacounter_acct
including configuration file /usr/local/etc/raddb/mods-enabled/ldap
including files in directory /usr/local/etc/raddb/policy.d/
including configuration file /usr/local/etc/raddb/policy.d/accounting
including configuration file /usr/local/etc/raddb/policy.d/canonicalization
including configuration file /usr/local/etc/raddb/policy.d/control
including configuration file /usr/local/etc/raddb/policy.d/cui
including configuration file /usr/local/etc/raddb/policy.d/debug
including configuration file /usr/local/etc/raddb/policy.d/dhcp
including configuration file /usr/local/etc/raddb/policy.d/eap
including configuration file /usr/local/etc/raddb/policy.d/filter
including configuration file
/usr/local/etc/raddb/policy.d/moonshot-targeted-ids
including configuration file /usr/local/etc/raddb/policy.d/operator-name
including configuration file /usr/local/etc/raddb/policy.d/rfc7542
including configuration file /usr/local/etc/raddb/policy.d/abfab-tr
including configuration file
/usr/local/etc/raddb/policy.d/pfs_custom_policies
including files in directory /usr/local/etc/raddb/sites-enabled/
including configuration file /usr/local/etc/raddb/sites-enabled/default
including configuration file
/usr/local/etc/raddb/sites-enabled/inner-tunnel-ttls
including configuration file
/usr/local/etc/raddb/sites-enabled/inner-tunnel-peap
main {
 security {
        allow_core_dumps = yes
 }
        name = "radiusd"
        prefix = "/usr/local"
        localstatedir = "/var"
        logdir = "/var/log"
        run_dir = "/var/run"
}
Core dumps are enabled
main {
        name = "radiusd"
        prefix = "/usr/local"
        localstatedir = "/var"
        sbindir = "/usr/local/sbin"
        logdir = "/var/log"
        run_dir = "/var/run"
        libdir = "/usr/local/lib/freeradius-3.0.21"
        radacctdir = "/var/log/radacct"
        hostname_lookups = no
        max_request_time = 30
        cleanup_delay = 5
        max_requests = 1024
        pidfile = "/var/run/radiusd.pid"
        checkrad = "/usr/local/sbin/checkrad"
        debug_level = 0
        proxy_requests = yes
 log {
        stripped_names = no
        auth = yes
        auth_badpass = no
        auth_goodpass = no
        msg_badpass = "%{User-Name}"
        msg_goodpass = "%{User-Name}"
        colourise = yes
        msg_denied = "You are already logged in - access denied"
 }
 resources {
 }
 security {
        max_attributes = 200
        reject_delay = 1.000000
        status_server = no
 }
}
radiusd: #### Loading Realms and Home Servers ####
radiusd: #### Loading Clients ####
 client serveroom {
        ipaddr = 172.16.10.105
        require_message_authenticator = no
        secret = <<< secret >>>
        nas_type = "other"
        proto = "udp"
  limit {
        max_connections = 16
        lifetime = 0
        idle_timeout = 30
  }
 }
 client flr1 {
        ipaddr = 144.16.140.190
        require_message_authenticator = no
        secret = <<< secret >>>
        nas_type = "other"
        proto = "udp"
  limit {
        max_connections = 16
        lifetime = 0
        idle_timeout = 30
  }
 }
 client IAP303VC {
        ipaddr = 172.16.11.2
        require_message_authenticator = no
        secret = <<< secret >>>
        nas_type = "other"
        proto = "udp"
  limit {
        max_connections = 128
        lifetime = 0
        idle_timeout = 30
  }
 }
 client LBM {
        ipaddr = 172.16.0.110
        require_message_authenticator = no
        secret = <<< secret >>>
        nas_type = "other"
        proto = "udp"
  limit {
        max_connections = 16
        lifetime = 0
        idle_timeout = 30
  }
 }
 client MMC_ARUBA_IAP93 {
        ipaddr = 172.16.29.2
        require_message_authenticator = no
        secret = <<< secret >>>
        nas_type = "other"
        proto = "udp"
  limit {
        max_connections = 16
        lifetime = 0
        idle_timeout = 30
  }
 }
 client pfSense {
        ipaddr = 127.0.0.1
        require_message_authenticator = no
        secret = <<< secret >>>
        nas_type = "other"
        proto = "udp"
  limit {
        max_connections = 128
        lifetime = 0
        idle_timeout = 30
  }
 }
 client IAP103VC {
        ipaddr = 10.200.200.2
        require_message_authenticator = no
        secret = <<< secret >>>
        nas_type = "other"
        proto = "udp"
  limit {
        max_connections = 64
        lifetime = 0
        idle_timeout = 30
  }
 }
Debugger not attached
 # Creating Auth-Type = mschap
 # Creating Auth-Type = digest
 # Creating Auth-Type = eap
 # Creating Auth-Type = PAP
 # Creating Auth-Type = CHAP
 # Creating Auth-Type = MS-CHAP
 # Creating Auth-Type = MOTP
 # Creating Auth-Type = GOOGLEAUTH
 # Creating Auth-Type = LDAP
 # Creating Autz-Type = Status-Server
 # Creating Acct-Type = Status-Server
radiusd: #### Instantiating modules ####
 modules {
  # Loaded module rlm_attr_filter
  # Loading module "attr_filter.post-proxy" from file
/usr/local/etc/raddb/mods-enabled/attr_filter
  attr_filter attr_filter.post-proxy {
        filename = "/usr/local/etc/raddb/mods-config/attr_filter/post-proxy"
        key = "%{Realm}"
        relaxed = no
  }
  # Loading module "attr_filter.pre-proxy" from file
/usr/local/etc/raddb/mods-enabled/attr_filter
  attr_filter attr_filter.pre-proxy {
        filename = "/usr/local/etc/raddb/mods-config/attr_filter/pre-proxy"
        key = "%{Realm}"
        relaxed = no
  }
  # Loading module "attr_filter.access_reject" from file
/usr/local/etc/raddb/mods-enabled/attr_filter
  attr_filter attr_filter.access_reject {
        filename =
"/usr/local/etc/raddb/mods-config/attr_filter/access_reject"
        key = "%{User-Name}"
        relaxed = no
  }
  # Loading module "attr_filter.access_challenge" from file
/usr/local/etc/raddb/mods-enabled/attr_filter
  attr_filter attr_filter.access_challenge {
        filename =
"/usr/local/etc/raddb/mods-config/attr_filter/access_challenge"
        key = "%{User-Name}"
        relaxed = no
  }
  # Loading module "attr_filter.accounting_response" from file
/usr/local/etc/raddb/mods-enabled/attr_filter
  attr_filter attr_filter.accounting_response {
        filename =
"/usr/local/etc/raddb/mods-config/attr_filter/accounting_response"
        key = "%{User-Name}"
        relaxed = no
  }
  # Loaded module rlm_cache
  # Loading module "cache_eap" from file
/usr/local/etc/raddb/mods-enabled/cache_eap
  cache cache_eap {
        driver = "rlm_cache_rbtree"
        key = "%{%{control:State}:-%{%{reply:State}:-%{State}}}"
        ttl = 15
        max_entries = 0
        epoch = 0
        add_stats = no
  }
  # Loaded module rlm_chap
  # Loading module "chap" from file /usr/local/etc/raddb/mods-enabled/chap
  # Loaded module rlm_date
  # Loading module "date" from file /usr/local/etc/raddb/mods-enabled/date
  date {
        format = "%b %e %Y %H:%M:%S %Z"
        utc = no
  }
  # Loading module "wispr2date" from file
/usr/local/etc/raddb/mods-enabled/date
  date wispr2date {
        format = "%Y-%m-%dT%H:%M:%S"
        utc = no
  }
  # Loaded module rlm_detail
  # Loading module "detail" from file
/usr/local/etc/raddb/mods-enabled/detail
  detail {
        filename =
"/var/log/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/detail-%Y%m%d"
        header = "%t"
        permissions = 384
        locking = no
        escape_filenames = no
        log_packet_header = no
  }
  # Loading module "auth_log" from file
/usr/local/etc/raddb/mods-enabled/detail.log
  detail auth_log {
        filename =
"/var/log/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/auth-detail-%Y%m%d"
        header = "%t"
        permissions = 384
        locking = no
        escape_filenames = no
        log_packet_header = no
  }
  # Loading module "reply_log" from file
/usr/local/etc/raddb/mods-enabled/detail.log
  detail reply_log {
        filename =
"/var/log/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/reply-detail-%Y%m%d"
        header = "%t"
        permissions = 384
        locking = no
        escape_filenames = no
        log_packet_header = no
  }
  # Loading module "pre_proxy_log" from file
/usr/local/etc/raddb/mods-enabled/detail.log
  detail pre_proxy_log {
        filename =
"/var/log/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/pre-proxy-detail-%Y%m%d"
        header = "%t"
        permissions = 384
        locking = no
        escape_filenames = no
        log_packet_header = no
  }
  # Loading module "post_proxy_log" from file
/usr/local/etc/raddb/mods-enabled/detail.log
  detail post_proxy_log {
        filename =
"/var/log/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/post-proxy-detail-%Y%m%d"
        header = "%t"
        permissions = 384
        locking = no
        escape_filenames = no
        log_packet_header = no
  }
  # Loaded module rlm_digest
  # Loading module "digest" from file
/usr/local/etc/raddb/mods-enabled/digest
  # Loaded module rlm_dynamic_clients
  # Loading module "dynamic_clients" from file
/usr/local/etc/raddb/mods-enabled/dynamic_clients
  # Loaded module rlm_eap
  # Loading module "eap" from file /usr/local/etc/raddb/mods-enabled/eap
  eap {
        default_eap_type = "ttls"
        timer_expire = 60
        ignore_unknown_eap_types = no
        cisco_accounting_username_bug = no
        max_sessions = 4096
  }
  # Loaded module rlm_exec
  # Loading module "echo" from file /usr/local/etc/raddb/mods-enabled/echo
  exec echo {
        wait = yes
        program = "/bin/echo %{User-Name}"
        input_pairs = "request"
        output_pairs = "reply"
        shell_escape = yes
  }
  # Loading module "exec" from file /usr/local/etc/raddb/mods-enabled/exec
  exec {
        wait = no
        input_pairs = "request"
        shell_escape = yes
        timeout = 10
  }
  # Loaded module rlm_expiration
  # Loading module "expiration" from file
/usr/local/etc/raddb/mods-enabled/expiration
  # Loaded module rlm_expr
  # Loading module "expr" from file /usr/local/etc/raddb/mods-enabled/expr
  expr {
        safe_characters =
"@abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789.-_:
/äéöüàâæçèéêëîïôœùûüaÿÄÉÖÜßÀÂÆÇÈÉÊËÎÏÔŒÙÛÜŸ"
  }
  # Loaded module rlm_files
  # Loading module "files" from file /usr/local/etc/raddb/mods-enabled/files
  files {
        filename = "/usr/local/etc/raddb/mods-config/files/authorize"
        acctusersfile = "/usr/local/etc/raddb/mods-config/files/accounting"
        preproxy_usersfile =
"/usr/local/etc/raddb/mods-config/files/pre-proxy"
  }
  # Loaded module rlm_linelog
  # Loading module "linelog" from file
/usr/local/etc/raddb/mods-enabled/linelog
  linelog {
        filename = "/var/log/linelog"
        escape_filenames = no
        syslog_severity = "info"
        permissions = 384
        format = "This is a log message for %{User-Name}"
        reference = "messages.%{%{reply:Packet-Type}:-default}"
  }
  # Loading module "log_accounting" from file
/usr/local/etc/raddb/mods-enabled/linelog
  linelog log_accounting {
        filename = "/var/log/linelog-accounting"
        escape_filenames = no
        syslog_severity = "info"
        permissions = 384
        format = ""
        reference = "Accounting-Request.%{%{Acct-Status-Type}:-unknown}"
  }
  # Loaded module rlm_logintime
  # Loading module "logintime" from file
/usr/local/etc/raddb/mods-enabled/logintime
  logintime {
        minimum_timeout = 60
  }
  # Loaded module rlm_mschap
  # Loading module "mschap" from file
/usr/local/etc/raddb/mods-enabled/mschap
  mschap {
        use_mppe = yes
        require_encryption = no
        require_strong = no
        with_ntdomain_hack = yes
   passchange {
   }
        allow_retry = yes
        winbind_retry_with_normalised_username = no
  }
  # Loaded module rlm_realm
  # Loading module "IPASS" from file /usr/local/etc/raddb/mods-enabled/realm
  realm IPASS {
        format = "prefix"
        delimiter = "/"
        ignore_default = no
        ignore_null = yes
  }
  # Loading module "suffix" from file
/usr/local/etc/raddb/mods-enabled/realm
  realm suffix {
        format = "suffix"
        delimiter = "@"
        ignore_default = no
        ignore_null = yes
  }
  # Loading module "realmpercent" from file
/usr/local/etc/raddb/mods-enabled/realm
  realm realmpercent {
        format = "suffix"
        delimiter = "%"
        ignore_default = no
        ignore_null = yes
  }
  # Loading module "ntdomain" from file
/usr/local/etc/raddb/mods-enabled/realm
  realm ntdomain {
        format = "prefix"
        delimiter = "\"
        ignore_default = no
        ignore_null = yes
  }
  # Loaded module rlm_pap
  # Loading module "pap" from file /usr/local/etc/raddb/mods-enabled/pap
  pap {
        normalise = yes
  }
  # Loaded module rlm_passwd
  # Loading module "etc_passwd" from file
/usr/local/etc/raddb/mods-enabled/passwd
  passwd etc_passwd {
        filename = "/etc/passwd"
        format = "*User-Name:Crypt-Password:"
        delimiter = ":"
        ignore_nislike = no
        ignore_empty = yes
        allow_multiple_keys = no
        hash_size = 100
  }
  # Loaded module rlm_preprocess
  # Loading module "preprocess" from file
/usr/local/etc/raddb/mods-enabled/preprocess
  preprocess {
        huntgroups =
"/usr/local/etc/raddb/mods-config/preprocess/huntgroups"
        hints = "/usr/local/etc/raddb/mods-config/preprocess/hints"
        with_ascend_hack = no
        ascend_channels_per_line = 23
        with_ntdomain_hack = no
        with_specialix_jetstream_hack = no
        with_cisco_vsa_hack = no
        with_alvarion_vsa_hack = no
  }
  # Loaded module rlm_radutmp
  # Loading module "radutmp" from file
/usr/local/etc/raddb/mods-enabled/radutmp
  radutmp {
        filename = "/var/log/radutmp"
        username = "%{User-Name}"
        case_sensitive = yes
        check_with_nas = yes
        permissions = 384
        caller_id = yes
  }
  # Loaded module rlm_counter
  # Loading module "daily" from file
/usr/local/etc/raddb/mods-enabled/counter
  counter daily {
        filename = "/var/log/radacct/timecounter/db.daily"
        key = "User-Name"
        reset = "daily"
        count_attribute = "Acct-Session-Time"
        counter_name = "Daily-Session-Time"
        check_name = "Max-Daily-Session"
        reply_name = "Session-Timeout"
        cache_size = 5000
  }
  # Loading module "weekly" from file
/usr/local/etc/raddb/mods-enabled/counter
  counter weekly {
        filename = "/var/log/radacct/timecounter/db.weekly"
        key = "User-Name"
        reset = "weekly"
        count_attribute = "Acct-Session-Time"
        counter_name = "Weekly-Session-Time"
        check_name = "Max-Weekly-Session"
        reply_name = "Session-Timeout"
        cache_size = 5000
  }
  # Loading module "monthly" from file
/usr/local/etc/raddb/mods-enabled/counter
  counter monthly {
        filename = "/var/log/radacct/timecounter/db.monthly"
        key = "User-Name"
        reset = "monthly"
        count_attribute = "Acct-Session-Time"
        counter_name = "Monthly-Session-Time"
        check_name = "Max-Monthly-Session"
        reply_name = "Session-Timeout"
        cache_size = 5000
  }
  # Loading module "forever" from file
/usr/local/etc/raddb/mods-enabled/counter
  counter forever {
        filename = "/var/log/radacct/timecounter/db.forever"
        key = "User-Name"
        reset = "never"
        count_attribute = "Acct-Session-Time"
        counter_name = "Forever-Session-Time"
        check_name = "Max-Forever-Session"
        reply_name = "Session-Timeout"
        cache_size = 5000
  }
  # Loaded module rlm_replicate
  # Loading module "replicate" from file
/usr/local/etc/raddb/mods-enabled/replicate
  # Loaded module rlm_soh
  # Loading module "soh" from file /usr/local/etc/raddb/mods-enabled/soh
  soh {
        dhcp = yes
  }
  # Loading module "sradutmp" from file
/usr/local/etc/raddb/mods-enabled/sradutmp
  radutmp sradutmp {
        filename = "/var/log/sradutmp"
        username = "%{User-Name}"
        case_sensitive = yes
        check_with_nas = yes
        permissions = 420
        caller_id = no
  }
  # Loaded module rlm_unix
  # Loading module "unix" from file /usr/local/etc/raddb/mods-enabled/unix
  unix {
        radwtmp = "/var/log/radwtmp"
  }
Creating attribute Unix-Group
  # Loaded module rlm_always
  # Loading module "reject" from file
/usr/local/etc/raddb/mods-enabled/always
  always reject {
        rcode = "reject"
        simulcount = 0
        mpp = no
  }
  # Loading module "fail" from file /usr/local/etc/raddb/mods-enabled/always
  always fail {
        rcode = "fail"
        simulcount = 0
        mpp = no
  }
  # Loading module "ok" from file /usr/local/etc/raddb/mods-enabled/always
  always ok {
        rcode = "ok"
        simulcount = 0
        mpp = no
  }
  # Loading module "handled" from file
/usr/local/etc/raddb/mods-enabled/always
  always handled {
        rcode = "handled"
        simulcount = 0
        mpp = no
  }
  # Loading module "invalid" from file
/usr/local/etc/raddb/mods-enabled/always
  always invalid {
        rcode = "invalid"
        simulcount = 0
        mpp = no
  }
  # Loading module "userlock" from file
/usr/local/etc/raddb/mods-enabled/always
  always userlock {
        rcode = "userlock"
        simulcount = 0
        mpp = no
  }
  # Loading module "notfound" from file
/usr/local/etc/raddb/mods-enabled/always
  always notfound {
        rcode = "notfound"
        simulcount = 0
        mpp = no
  }
  # Loading module "noop" from file /usr/local/etc/raddb/mods-enabled/always
  always noop {
        rcode = "noop"
        simulcount = 0
        mpp = no
  }
  # Loading module "updated" from file
/usr/local/etc/raddb/mods-enabled/always
  always updated {
        rcode = "updated"
        simulcount = 0
        mpp = no
  }
  # Loaded module rlm_unpack
  # Loading module "unpack" from file
/usr/local/etc/raddb/mods-enabled/unpack
  # Loaded module rlm_utf8
  # Loading module "utf8" from file /usr/local/etc/raddb/mods-enabled/utf8
  # Loading module "motp" from file /usr/local/etc/raddb/mods-enabled/motp
  exec motp {
        wait = yes
        program = "/usr/local/bin/bash
/usr/local/etc/raddb/scripts/otpverify.sh %{request:User-Name}
%{request:User-Password} %{reply:MOTP-Init-Secret} %{reply:MOTP-PIN}
%{reply:MOTP-Offset}"
        shell_escape = yes
  }
  # Loading module "googleauth" from file
/usr/local/etc/raddb/mods-enabled/googleauth
  exec googleauth {
        wait = yes
        program = "/usr/local/etc/raddb/scripts/googleauth.py
%{request:User-Name} %{reply:MOTP-Init-Secret} %{reply:MOTP-PIN}
%{request:User-Password}"
        shell_escape = yes
  }
  # Loading module "datacounterdaily" from file
/usr/local/etc/raddb/mods-enabled/datacounter_acct
  exec datacounterdaily {
        wait = yes
        program = "/bin/sh /usr/local/etc/raddb/scripts/datacounter_acct.sh
%{request:User-Name} daily %{request:Acct-Input-Octets}
%{request:Acct-Output-Octets} %{request:Acct-Status-Type}
%{request:Acct-Session-Id}"
        shell_escape = yes
  }
  # Loading module "datacounterweekly" from file
/usr/local/etc/raddb/mods-enabled/datacounter_acct
  exec datacounterweekly {
        wait = yes
        program = "/bin/sh /usr/local/etc/raddb/scripts/datacounter_acct.sh
%{request:User-Name} weekly %{request:Acct-Input-Octets}
%{request:Acct-Output-Octets} %{request:Acct-Status-Type}
%{request:Acct-Session-Id}"
        shell_escape = yes
  }
  # Loading module "datacountermonthly" from file
/usr/local/etc/raddb/mods-enabled/datacounter_acct
  exec datacountermonthly {
        wait = yes
        program = "/bin/sh /usr/local/etc/raddb/scripts/datacounter_acct.sh
%{request:User-Name} monthly %{request:Acct-Input-Octets}
%{request:Acct-Output-Octets} %{request:Acct-Status-Type}
%{request:Acct-Session-Id}"
        shell_escape = yes
  }
  # Loading module "datacounterforever" from file
/usr/local/etc/raddb/mods-enabled/datacounter_acct
  exec datacounterforever {
        wait = yes
        program = "/bin/sh /usr/local/etc/raddb/scripts/datacounter_acct.sh
%{request:User-Name} forever %{request:Acct-Input-Octets}
%{request:Acct-Output-Octets} %{request:Acct-Status-Type}
%{request:Acct-Session-Id}"
        shell_escape = yes
  }
  # Loaded module rlm_ldap
  # Loading module "ldap" from file /usr/local/etc/raddb/mods-enabled/ldap
  ldap {
        server = "127.0.0.1"
        port = 1636
        identity = "BowedUnunt"
        password = <<< secret >>>
   sasl {
   }
   user {
        scope = "sub"
        access_positive = yes
    sasl {
    }
   }
   group {
        filter = "(objectClass=posixGroup)"
        scope = "sub"
        name_attribute = "cn"
        cacheable_name = no
        cacheable_dn = no
        allow_dangling_group_ref = no
   }
   client {
        scope = "sub"
        base_dn = ""
   }
   profile {
   }
   options {
        ldap_debug = 0
        net_timeout = 1
        res_timeout = 4
        srv_timelimit = 3
        idle = 60
        probes = 3
        interval = 3
   }
   tls {
        start_tls = no
   }
  }
Creating attribute LDAP-Group
  # Loading module "ldap2" from file /usr/local/etc/raddb/mods-enabled/ldap
  ldap ldap2 {
        server = "ldap.example.com"
        port = 636
        identity = "cn=admin,o=My Company Ltd,c=US"
        password = <<< secret >>>
   sasl {
   }
   user {
        scope = "sub"
        access_positive = yes
    sasl {
    }
   }
   group {
        filter = "(objectClass=posixGroup)"
        scope = "sub"
        name_attribute = "cn"
        cacheable_name = no
        cacheable_dn = no
        allow_dangling_group_ref = no
   }
   client {
        scope = "sub"
        base_dn = ""
   }
   profile {
   }
   options {
        ldap_debug = 0
        net_timeout = 1
        res_timeout = 4
        srv_timelimit = 3
        idle = 60
        probes = 3
        interval = 3
   }
   tls {
        start_tls = no
   }
  }
Creating attribute ldap2-LDAP-Group
  instantiate {
  # Instantiating module "expiration" from file
/usr/local/etc/raddb/mods-enabled/expiration
  # Instantiating module "logintime" from file
/usr/local/etc/raddb/mods-enabled/logintime
  # Instantiating module "daily" from file
/usr/local/etc/raddb/mods-enabled/counter
rlm_counter: Current Time: 1623319994 [2021-06-10 15:43:14], Next reset
1623349800 [2021-06-11 00:00:00]
rlm_counter: add_defaults: Start
rlm_counter: DEFAULT1 set to 1623349800
rlm_counter: DEFAULT2 set to 1623319994
rlm_counter: add_defaults: End
  # Instantiating module "weekly" from file
/usr/local/etc/raddb/mods-enabled/counter
rlm_counter: Current Time: 1623319994 [2021-06-10 15:43:14], Next reset
1623522600 [2021-06-13 00:00:00]
rlm_counter: add_defaults: Start
rlm_counter: DEFAULT1 set to 1623522600
rlm_counter: DEFAULT2 set to 1623319994
rlm_counter: add_defaults: End
  # Instantiating module "monthly" from file
/usr/local/etc/raddb/mods-enabled/counter
rlm_counter: Current Time: 1623319994 [2021-06-10 15:43:14], Next reset
1625077800 [2021-07-01 00:00:00]
rlm_counter: add_defaults: Start
rlm_counter: DEFAULT1 set to 1625077800
rlm_counter: DEFAULT2 set to 1623319994
rlm_counter: add_defaults: End
  # Instantiating module "forever" from file
/usr/local/etc/raddb/mods-enabled/counter
rlm_counter: Current Time: 1623319994 [2021-06-10 15:43:14], Next reset 0
[2021-06-10 15:00:00]
rlm_counter: add_defaults: Start
rlm_counter: DEFAULT1 set to 0
rlm_counter: DEFAULT2 set to 1623319994
rlm_counter: add_defaults: End
  }
  # Instantiating module "attr_filter.post-proxy" from file
/usr/local/etc/raddb/mods-enabled/attr_filter
reading pairlist file
/usr/local/etc/raddb/mods-config/attr_filter/post-proxy
  # Instantiating module "attr_filter.pre-proxy" from file
/usr/local/etc/raddb/mods-enabled/attr_filter
reading pairlist file /usr/local/etc/raddb/mods-config/attr_filter/pre-proxy
  # Instantiating module "attr_filter.access_reject" from file
/usr/local/etc/raddb/mods-enabled/attr_filter
reading pairlist file
/usr/local/etc/raddb/mods-config/attr_filter/access_reject
  # Instantiating module "attr_filter.access_challenge" from file
/usr/local/etc/raddb/mods-enabled/attr_filter
reading pairlist file
/usr/local/etc/raddb/mods-config/attr_filter/access_challenge
  # Instantiating module "attr_filter.accounting_response" from file
/usr/local/etc/raddb/mods-enabled/attr_filter
reading pairlist file
/usr/local/etc/raddb/mods-config/attr_filter/accounting_response
  # Instantiating module "cache_eap" from file
/usr/local/etc/raddb/mods-enabled/cache_eap
rlm_cache (cache_eap): Driver rlm_cache_rbtree (module rlm_cache_rbtree)
loaded and linked
  # Instantiating module "detail" from file
/usr/local/etc/raddb/mods-enabled/detail
  # Instantiating module "auth_log" from file
/usr/local/etc/raddb/mods-enabled/detail.log
rlm_detail (auth_log): 'User-Password' suppressed, will not appear in
detail output
  # Instantiating module "reply_log" from file
/usr/local/etc/raddb/mods-enabled/detail.log
  # Instantiating module "pre_proxy_log" from file
/usr/local/etc/raddb/mods-enabled/detail.log
  # Instantiating module "post_proxy_log" from file
/usr/local/etc/raddb/mods-enabled/detail.log
  # Instantiating module "eap" from file
/usr/local/etc/raddb/mods-enabled/eap
   # Linked to sub-module rlm_eap_md5
   # Linked to sub-module rlm_eap_leap
   # Linked to sub-module rlm_eap_gtc
   gtc {
        challenge = "Password: "
        auth_type = "PAP"
   }
   # Linked to sub-module rlm_eap_tls
   tls {
        tls = "tls-common"
   }
   tls-config tls-common {
        verify_depth = 0
        ca_path = "/usr/local/etc/raddb/certs"
        pem_file_type = yes
        private_key_file = "/usr/local/etc/raddb/certs/server_key.pem"
        certificate_file = "/usr/local/etc/raddb/certs/server_cert.pem"
        ca_file = "/usr/local/etc/raddb/certs/ca_cert.pem"
        dh_file = "/usr/local/etc/raddb/certs/dh"
        random_file = "/dev/urandom"
        fragment_size = 1024
        include_length = yes
        auto_chain = yes
        check_crl = no
        check_all_crl = no
        cipher_list = "DEFAULT"
        cipher_server_preference = no
        ecdh_curve = "prime256v1"
        tls_max_version = ""
        tls_min_version = "1.2"
    cache {
        enable = no
        lifetime = 24
        max_entries = 255
    }
    verify {
        skip_if_ocsp_ok = no
    }
    ocsp {
        enable = no
        override_cert_url = no
        url = "http://127.0.0.1/ocsp/"
        use_nonce = yes
        timeout = 0
        softfail = no
    }
   }
   # Linked to sub-module rlm_eap_ttls
   ttls {
        tls = "tls-common"
        default_eap_type = "gtc"
        copy_request_to_tunnel = no
        use_tunneled_reply = no
        virtual_server = "inner-tunnel-ttls"
        include_length = yes
        require_client_cert = no
   }
tls: Using cached TLS configuration from previous invocation
   # Linked to sub-module rlm_eap_peap
   peap {
        tls = "tls-common"
        default_eap_type = "mschapv2"
        copy_request_to_tunnel = no
        use_tunneled_reply = no
        proxy_tunneled_request_as_eap = yes
        virtual_server = "inner-tunnel-peap"
        soh = no
        require_client_cert = no
   }
tls: Using cached TLS configuration from previous invocation
   # Linked to sub-module rlm_eap_mschapv2
   mschapv2 {
        with_ntdomain_hack = no
        send_error = no
   }
  # Instantiating module "files" from file
/usr/local/etc/raddb/mods-enabled/files
reading pairlist file /usr/local/etc/raddb/mods-config/files/authorize
reading pairlist file /usr/local/etc/raddb/mods-config/files/accounting
reading pairlist file /usr/local/etc/raddb/mods-config/files/pre-proxy
  # Instantiating module "linelog" from file
/usr/local/etc/raddb/mods-enabled/linelog
  # Instantiating module "log_accounting" from file
/usr/local/etc/raddb/mods-enabled/linelog
  # Instantiating module "mschap" from file
/usr/local/etc/raddb/mods-enabled/mschap
rlm_mschap (mschap): using internal authentication
  # Instantiating module "IPASS" from file
/usr/local/etc/raddb/mods-enabled/realm
  # Instantiating module "suffix" from file
/usr/local/etc/raddb/mods-enabled/realm
  # Instantiating module "realmpercent" from file
/usr/local/etc/raddb/mods-enabled/realm
  # Instantiating module "ntdomain" from file
/usr/local/etc/raddb/mods-enabled/realm
  # Instantiating module "pap" from file
/usr/local/etc/raddb/mods-enabled/pap
  # Instantiating module "etc_passwd" from file
/usr/local/etc/raddb/mods-enabled/passwd
rlm_passwd: nfields: 3 keyfield 0(User-Name) listable: no
  # Instantiating module "preprocess" from file
/usr/local/etc/raddb/mods-enabled/preprocess
reading pairlist file /usr/local/etc/raddb/mods-config/preprocess/huntgroups
reading pairlist file /usr/local/etc/raddb/mods-config/preprocess/hints
  # Instantiating module "reject" from file
/usr/local/etc/raddb/mods-enabled/always
  # Instantiating module "fail" from file
/usr/local/etc/raddb/mods-enabled/always
  # Instantiating module "ok" from file
/usr/local/etc/raddb/mods-enabled/always
  # Instantiating module "handled" from file
/usr/local/etc/raddb/mods-enabled/always
  # Instantiating module "invalid" from file
/usr/local/etc/raddb/mods-enabled/always
  # Instantiating module "userlock" from file
/usr/local/etc/raddb/mods-enabled/always
  # Instantiating module "notfound" from file
/usr/local/etc/raddb/mods-enabled/always
  # Instantiating module "noop" from file
/usr/local/etc/raddb/mods-enabled/always
  # Instantiating module "updated" from file
/usr/local/etc/raddb/mods-enabled/always
  # Instantiating module "ldap" from file
/usr/local/etc/raddb/mods-enabled/ldap
rlm_ldap: libldap vendor: OpenLDAP, version: 20458
   accounting {
        reference = "%{tolower:type.%{Acct-Status-Type}}"
   }
   post-auth {
        reference = "."
   }
rlm_ldap (ldap): Initialising connection pool
   pool {
        start = 0
        min = 5
        max = 5
        spare = 10
        uses = 0
        lifetime = 0
        cleanup_interval = 30
        idle_timeout = 60
        retry_delay = 30
        spread = no
   }
Ignoring "spare = 10", forcing to "spare = 0"
  # Instantiating module "ldap2" from file
/usr/local/etc/raddb/mods-enabled/ldap
   accounting {
        reference = "%{tolower:type.%{Acct-Status-Type}}"
   }
   post-auth {
        reference = "."
   }
rlm_ldap (ldap2): Initialising connection pool
   pool {
        start = 0
        min = 5
        max = 5
        spare = 10
        uses = 0
        lifetime = 0
        cleanup_interval = 30
        idle_timeout = 60
        retry_delay = 30
        spread = no
   }
Ignoring "spare = 10", forcing to "spare = 0"
 } # modules
radiusd: #### Loading Virtual Servers ####
server { # from file /usr/local/etc/raddb/radiusd.conf
} # server
server default { # from file /usr/local/etc/raddb/sites-enabled/default
 # Loading authenticate {...}
 # Loading authorize {...}
 # Loading preacct {...}
 # Loading accounting {...}
 # Loading session {...}
 # Loading pre-proxy {...}
 # Loading post-proxy {...}
 # Loading post-auth {...}
} # server default
server inner-tunnel-ttls { # from file
/usr/local/etc/raddb/sites-enabled/inner-tunnel-ttls
 # Loading authenticate {...}
 # Loading authorize {...}
Ignoring "sql" (see raddb/mods-available/README.rst)
 # Loading session {...}
 # Loading post-proxy {...}
 # Loading post-auth {...}
} # server inner-tunnel-ttls
server inner-tunnel-peap { # from file
/usr/local/etc/raddb/sites-enabled/inner-tunnel-peap
 # Loading authenticate {...}
 # Loading authorize {...}
 # Loading session {...}
 # Loading post-proxy {...}
 # Loading post-auth {...}
} # server inner-tunnel-peap
radiusd: #### Opening IP addresses and Ports ####
listen {
        type = "auth"
        ipaddr = *
        port = 1812
}
listen {
        type = "acct"
        ipaddr = *
        port = 1813
}
listen {
        type = "auth"
        ipaddr = 127.0.0.1
        port = 18127
}
listen {
        type = "auth"
        ipaddr = 127.0.0.1
        port = 18128
}
Listening on auth address * port 1812 bound to server default
Listening on acct address * port 1813 bound to server default
Listening on auth address 127.0.0.1 port 18127 bound to server
inner-tunnel-ttls
Listening on auth address 127.0.0.1 port 18128 bound to server
inner-tunnel-peap
Ready to process requests
(0) Received Access-Request Id 246 from 172.16.10.105:2050 to
172.16.10.20:1812 length 144
(0)   User-Name = "ldap"
(0)   NAS-IP-Address = 172.16.10.105
(0)   NAS-Port = 0
(0)   Called-Station-Id = "C4-64-13-0C-25-77:LDAP"
(0)   Calling-Station-Id = "E0-1F-88-2A-FE-1F"
(0)   Framed-MTU = 1400
(0)   NAS-Port-Type = Wireless-802.11
(0)   Connect-Info = "CONNECT 0Mbps 802.11"
(0)   EAP-Message = 0x02000009016c646170
(0)   Message-Authenticator = 0x067321f6b57edf99c92b263b78b29014
(0) # Executing section authorize from file
/usr/local/etc/raddb/sites-enabled/default
(0)   authorize {
(0)     [preprocess] = ok
(0)     [chap] = noop
(0)     [mschap] = noop
(0)     [digest] = noop
(0) suffix: Checking for suffix after "@"
(0) suffix: No '@' in User-Name = "ldap", skipping NULL due to config.
(0)     [suffix] = noop
(0) ntdomain: Checking for prefix before "\"
(0) ntdomain: No '\' in User-Name = "ldap", skipping NULL due to config.
(0)     [ntdomain] = noop
(0) eap: Peer sent EAP Response (code 2) ID 0 length 9
(0) eap: EAP-Identity reply, returning 'ok' so we can short-circuit the
rest of authorize
(0)     [eap] = ok
(0)   } # authorize = ok
(0) Found Auth-Type = eap
(0) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
(0)   authenticate {
(0) eap: Peer sent packet with method EAP Identity (1)
(0) eap: Calling submodule eap_ttls to process data
(0) eap_ttls: Initiating new TLS session
(0) eap_ttls: [eaptls start] = request
(0) eap: Sending EAP Request (code 1) ID 1 length 6
(0) eap: EAP session adding &reply:State = 0x2acd96332acc83a2
(0)     [eap] = handled
(0)   } # authenticate = handled
(0) Using Post-Auth-Type Challenge
(0) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
(0)   Challenge { ... } # empty sub-section is ignored
(0) Sent Access-Challenge Id 246 from 172.16.10.20:1812 to
172.16.10.105:2050 length 0
(0)   EAP-Message = 0x010100061520
(0)   Message-Authenticator = 0x00000000000000000000000000000000
(0)   State = 0x2acd96332acc83a20e6f7b13616d45d8
(0) Finished request
Waking up in 4.9 seconds.
(1) Received Access-Request Id 247 from 172.16.10.105:2050 to
172.16.10.20:1812 length 290
(1)   User-Name = "ldap"
(1)   NAS-IP-Address = 172.16.10.105
(1)   NAS-Port = 0
(1)   Called-Station-Id = "C4-64-13-0C-25-77:LDAP"
(1)   Calling-Station-Id = "E0-1F-88-2A-FE-1F"
(1)   Framed-MTU = 1400
(1)   NAS-Port-Type = Wireless-802.11
(1)   Connect-Info = "CONNECT 0Mbps 802.11"
(1)   EAP-Message =
0x020100891500160301007e0100007a03032b8c8b593a26fb9b2f3a65036aafe591678fbc343866a20949ca891fb4409df100001ec02bc02fc02cc030cca9cca8c009c013c00ac014009c009d002f0035000a0100003300170000ff01000100000a00080006001d00170018000b00020100000d00140012040308040401050308050501080606010201
(1)   State = 0x2acd96332acc83a20e6f7b13616d45d8
(1)   Message-Authenticator = 0xe556bd5d01a352256238baad0efe0c0f
(1) session-state: No cached attributes
(1) # Executing section authorize from file
/usr/local/etc/raddb/sites-enabled/default
(1)   authorize {
(1)     [preprocess] = ok
(1)     [chap] = noop
(1)     [mschap] = noop
(1)     [digest] = noop
(1) suffix: Checking for suffix after "@"
(1) suffix: No '@' in User-Name = "ldap", skipping NULL due to config.
(1)     [suffix] = noop
(1) ntdomain: Checking for prefix before "\"
(1) ntdomain: No '\' in User-Name = "ldap", skipping NULL due to config.
(1)     [ntdomain] = noop
(1) eap: Peer sent EAP Response (code 2) ID 1 length 137
(1) eap: Continuing tunnel setup
(1)     [eap] = ok
(1)   } # authorize = ok
(1) Found Auth-Type = eap
(1) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
(1)   authenticate {
(1) eap: Expiring EAP session with state 0x2acd96332acc83a2
(1) eap: Finished EAP session with state 0x2acd96332acc83a2
(1) eap: Previous EAP request found for state 0x2acd96332acc83a2, released
from the list
(1) eap: Peer sent packet with method EAP TTLS (21)
(1) eap: Calling submodule eap_ttls to process data
(1) eap_ttls: Authenticate
(1) eap_ttls: Continuing EAP-TLS
(1) eap_ttls: Got final TLS record fragment (131 bytes)
(1) eap_ttls: WARNING: Total received TLS record fragments (131 bytes),
does not equal indicated TLS record length (0 bytes)
(1) eap_ttls: [eaptls verify] = ok
(1) eap_ttls: Done initial handshake
(1) eap_ttls: (other): before SSL initialization
(1) eap_ttls: TLS_accept: before SSL initialization
(1) eap_ttls: TLS_accept: before SSL initialization
(1) eap_ttls: <<< recv TLS 1.3  [length 007e]
(1) eap_ttls: TLS_accept: SSLv3/TLS read client hello
(1) eap_ttls: >>> send TLS 1.2  [length 003d]
(1) eap_ttls: TLS_accept: SSLv3/TLS write server hello
(1) eap_ttls: >>> send TLS 1.2  [length 0710]
(1) eap_ttls: TLS_accept: SSLv3/TLS write certificate
(1) eap_ttls: >>> send TLS 1.2  [length 014d]
(1) eap_ttls: TLS_accept: SSLv3/TLS write key exchange
(1) eap_ttls: >>> send TLS 1.2  [length 0004]
(1) eap_ttls: TLS_accept: SSLv3/TLS write server done
(1) eap_ttls: TLS_accept: Need to read more data: SSLv3/TLS write server
done
(1) eap_ttls: TLS - In Handshake Phase
(1) eap_ttls: TLS - got 2226 bytes of data
(1) eap_ttls: [eaptls process] = handled
(1) eap: Sending EAP Request (code 1) ID 2 length 1004
(1) eap: EAP session adding &reply:State = 0x2acd96332bcf83a2
(1)     [eap] = handled
(1)   } # authenticate = handled
(1) Using Post-Auth-Type Challenge
(1) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
(1)   Challenge { ... } # empty sub-section is ignored
(1) Sent Access-Challenge Id 247 from 172.16.10.20:1812 to
172.16.10.105:2050 length 0
(1)   EAP-Message =
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
(1)   Message-Authenticator = 0x00000000000000000000000000000000
(1)   State = 0x2acd96332bcf83a20e6f7b13616d45d8
(1) Finished request
Waking up in 4.9 seconds.
(2) Received Access-Request Id 248 from 172.16.10.105:2050 to
172.16.10.20:1812 length 159
(2)   User-Name = "ldap"
(2)   NAS-IP-Address = 172.16.10.105
(2)   NAS-Port = 0
(2)   Called-Station-Id = "C4-64-13-0C-25-77:LDAP"
(2)   Calling-Station-Id = "E0-1F-88-2A-FE-1F"
(2)   Framed-MTU = 1400
(2)   NAS-Port-Type = Wireless-802.11
(2)   Connect-Info = "CONNECT 0Mbps 802.11"
(2)   EAP-Message = 0x020200061500
(2)   State = 0x2acd96332bcf83a20e6f7b13616d45d8
(2)   Message-Authenticator = 0x7a61804afaacccb85a16c07fabe3c10b
(2) session-state: No cached attributes
(2) # Executing section authorize from file
/usr/local/etc/raddb/sites-enabled/default
(2)   authorize {
(2)     [preprocess] = ok
(2)     [chap] = noop
(2)     [mschap] = noop
(2)     [digest] = noop
(2) suffix: Checking for suffix after "@"
(2) suffix: No '@' in User-Name = "ldap", skipping NULL due to config.
(2)     [suffix] = noop
(2) ntdomain: Checking for prefix before "\"
(2) ntdomain: No '\' in User-Name = "ldap", skipping NULL due to config.
(2)     [ntdomain] = noop
(2) eap: Peer sent EAP Response (code 2) ID 2 length 6
(2) eap: Continuing tunnel setup
(2)     [eap] = ok
(2)   } # authorize = ok
(2) Found Auth-Type = eap
(2) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
(2)   authenticate {
(2) eap: Expiring EAP session with state 0x2acd96332bcf83a2
(2) eap: Finished EAP session with state 0x2acd96332bcf83a2
(2) eap: Previous EAP request found for state 0x2acd96332bcf83a2, released
from the list
(2) eap: Peer sent packet with method EAP TTLS (21)
(2) eap: Calling submodule eap_ttls to process data
(2) eap_ttls: Authenticate
(2) eap_ttls: Continuing EAP-TLS
(2) eap_ttls: Peer ACKed our handshake fragment
(2) eap_ttls: [eaptls verify] = request
(2) eap_ttls: [eaptls process] = handled
(2) eap: Sending EAP Request (code 1) ID 3 length 1004
(2) eap: EAP session adding &reply:State = 0x2acd963328ce83a2
(2)     [eap] = handled
(2)   } # authenticate = handled
(2) Using Post-Auth-Type Challenge
(2) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
(2)   Challenge { ... } # empty sub-section is ignored
(2) Sent Access-Challenge Id 248 from 172.16.10.20:1812 to
172.16.10.105:2050 length 0
(2)   EAP-Message =
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
(2)   Message-Authenticator = 0x00000000000000000000000000000000
(2)   State = 0x2acd963328ce83a20e6f7b13616d45d8
(2) Finished request
Waking up in 4.9 seconds.
(3) Received Access-Request Id 249 from 172.16.10.105:2050 to
172.16.10.20:1812 length 159
(3)   User-Name = "ldap"
(3)   NAS-IP-Address = 172.16.10.105
(3)   NAS-Port = 0
(3)   Called-Station-Id = "C4-64-13-0C-25-77:LDAP"
(3)   Calling-Station-Id = "E0-1F-88-2A-FE-1F"
(3)   Framed-MTU = 1400
(3)   NAS-Port-Type = Wireless-802.11
(3)   Connect-Info = "CONNECT 0Mbps 802.11"
(3)   EAP-Message = 0x020300061500
(3)   State = 0x2acd963328ce83a20e6f7b13616d45d8
(3)   Message-Authenticator = 0xd86eef8c29730b6a0c377fd41eb9dd8c
(3) session-state: No cached attributes
(3) # Executing section authorize from file
/usr/local/etc/raddb/sites-enabled/default
(3)   authorize {
(3)     [preprocess] = ok
(3)     [chap] = noop
(3)     [mschap] = noop
(3)     [digest] = noop
(3) suffix: Checking for suffix after "@"
(3) suffix: No '@' in User-Name = "ldap", skipping NULL due to config.
(3)     [suffix] = noop
(3) ntdomain: Checking for prefix before "\"
(3) ntdomain: No '\' in User-Name = "ldap", skipping NULL due to config.
(3)     [ntdomain] = noop
(3) eap: Peer sent EAP Response (code 2) ID 3 length 6
(3) eap: Continuing tunnel setup
(3)     [eap] = ok
(3)   } # authorize = ok
(3) Found Auth-Type = eap
(3) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
(3)   authenticate {
(3) eap: Expiring EAP session with state 0x2acd963328ce83a2
(3) eap: Finished EAP session with state 0x2acd963328ce83a2
(3) eap: Previous EAP request found for state 0x2acd963328ce83a2, released
from the list
(3) eap: Peer sent packet with method EAP TTLS (21)
(3) eap: Calling submodule eap_ttls to process data
(3) eap_ttls: Authenticate
(3) eap_ttls: Continuing EAP-TLS
(3) eap_ttls: Peer ACKed our handshake fragment
(3) eap_ttls: [eaptls verify] = request
(3) eap_ttls: [eaptls process] = handled
(3) eap: Sending EAP Request (code 1) ID 4 length 248
(3) eap: EAP session adding &reply:State = 0x2acd963329c983a2
(3)     [eap] = handled
(3)   } # authenticate = handled
(3) Using Post-Auth-Type Challenge
(3) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
(3)   Challenge { ... } # empty sub-section is ignored
(3) Sent Access-Challenge Id 249 from 172.16.10.20:1812 to
172.16.10.105:2050 length 0
(3)   EAP-Message =
0x010400f81580000008b2073684c9bdd7cbb3a9434384c716eb6f074e5d02eead845f7d253c21c08ceed78420f55b52a8c4462ecec753ca9c39d05230966f32aaea28526b7c8446542169ce1b1090b7277356257c102fb986fc1380f411a61332f261186d6ee2c80b2e5ab90a0e6a9bf1cc7e55fbe3afdf441290ade083cf3b72f98d5e4317eb5c99f165730dc469bfef596d7c1420a8c7bdf8a16e06ee9eb68ab5c1239e227362cb495cd7ece952cb5f8c0e8630d69dd18aba4743afb6a7e5587ffcc025cead7e3b1ed3c50adf3d44c6f87dce80fc138f0b1cbc99f5c6adea340a84ccdb1fb1e734836147362bcba016030300040e000000
(3)   Message-Authenticator = 0x00000000000000000000000000000000
(3)   State = 0x2acd963329c983a20e6f7b13616d45d8
(3) Finished request
Waking up in 4.9 seconds.
(4) Received Access-Request Id 250 from 172.16.10.105:2050 to
172.16.10.20:1812 length 285
(4)   User-Name = "ldap"
(4)   NAS-IP-Address = 172.16.10.105
(4)   NAS-Port = 0
(4)   Called-Station-Id = "C4-64-13-0C-25-77:LDAP"
(4)   Calling-Station-Id = "E0-1F-88-2A-FE-1F"
(4)   Framed-MTU = 1400
(4)   NAS-Port-Type = Wireless-802.11
(4)   Connect-Info = "CONNECT 0Mbps 802.11"
(4)   EAP-Message =
0x0204008415001603030046100000424104b260ecbfb0b283e90bfa4d9afd56791a5ab0bc32a5af536be310e194e6c77361f2fe3bff64b01f49cf5c22218890f0ba6ff058afd0883529b28e4511f232fa4114030300010116030300280000000000000000aa6a29943da420ef2a7d76087939056fdc22f915e1d4263175de364d945582c4
(4)   State = 0x2acd963329c983a20e6f7b13616d45d8
(4)   Message-Authenticator = 0xc4596f82f06af459a83d460e82e86d8c
(4) session-state: No cached attributes
(4) # Executing section authorize from file
/usr/local/etc/raddb/sites-enabled/default
(4)   authorize {
(4)     [preprocess] = ok
(4)     [chap] = noop
(4)     [mschap] = noop
(4)     [digest] = noop
(4) suffix: Checking for suffix after "@"
(4) suffix: No '@' in User-Name = "ldap", skipping NULL due to config.
(4)     [suffix] = noop
(4) ntdomain: Checking for prefix before "\"
(4) ntdomain: No '\' in User-Name = "ldap", skipping NULL due to config.
(4)     [ntdomain] = noop
(4) eap: Peer sent EAP Response (code 2) ID 4 length 132
(4) eap: Continuing tunnel setup
(4)     [eap] = ok
(4)   } # authorize = ok
(4) Found Auth-Type = eap
(4) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
(4)   authenticate {
(4) eap: Expiring EAP session with state 0x2acd963329c983a2
(4) eap: Finished EAP session with state 0x2acd963329c983a2
(4) eap: Previous EAP request found for state 0x2acd963329c983a2, released
from the list
(4) eap: Peer sent packet with method EAP TTLS (21)
(4) eap: Calling submodule eap_ttls to process data
(4) eap_ttls: Authenticate
(4) eap_ttls: Continuing EAP-TLS
(4) eap_ttls: [eaptls verify] = ok
(4) eap_ttls: Done initial handshake
(4) eap_ttls: TLS_accept: SSLv3/TLS write server done
(4) eap_ttls: <<< recv TLS 1.2  [length 0046]
(4) eap_ttls: TLS_accept: SSLv3/TLS read client key exchange
(4) eap_ttls: TLS_accept: SSLv3/TLS read change cipher spec
(4) eap_ttls: <<< recv TLS 1.2  [length 0010]
(4) eap_ttls: TLS_accept: SSLv3/TLS read finished
(4) eap_ttls: >>> send TLS 1.2  [length 0001]
(4) eap_ttls: TLS_accept: SSLv3/TLS write change cipher spec
(4) eap_ttls: >>> send TLS 1.2  [length 0010]
(4) eap_ttls: TLS_accept: SSLv3/TLS write finished
(4) eap_ttls: (other): SSL negotiation finished successfully
(4) eap_ttls: TLS - Connection Established
(4) eap_ttls: TLS-Session-Cipher-Suite = "ECDHE-RSA-AES128-GCM-SHA256"
(4) eap_ttls: TLS-Session-Version = "TLS 1.2"
(4) eap_ttls: TLS - got 51 bytes of data
(4) eap_ttls: [eaptls process] = handled
(4) eap: Sending EAP Request (code 1) ID 5 length 61
(4) eap: EAP session adding &reply:State = 0x2acd96332ec883a2
(4)     [eap] = handled
(4)   } # authenticate = handled
(4) Using Post-Auth-Type Challenge
(4) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
(4)   Challenge { ... } # empty sub-section is ignored
(4) session-state: Saving cached attributes
(4)   TLS-Session-Cipher-Suite = "ECDHE-RSA-AES128-GCM-SHA256"
(4)   TLS-Session-Version = "TLS 1.2"
(4) Sent Access-Challenge Id 250 from 172.16.10.20:1812 to
172.16.10.105:2050 length 0
(4)   EAP-Message =
0x0105003d1580000000331403030001011603030028131ec4212b409bfeee2c4e26f397f0f8ed45387e681b6d6d5387929ac28c012ea00a7a7817c15f94
(4)   Message-Authenticator = 0x00000000000000000000000000000000
(4)   State = 0x2acd96332ec883a20e6f7b13616d45d8
(4) Finished request
Waking up in 4.9 seconds.
(5) Received Access-Request Id 251 from 172.16.10.105:2050 to
172.16.10.20:1812 length 208
(5)   User-Name = "ldap"
(5)   NAS-IP-Address = 172.16.10.105
(5)   NAS-Port = 0
(5)   Called-Station-Id = "C4-64-13-0C-25-77:LDAP"
(5)   Calling-Station-Id = "E0-1F-88-2A-FE-1F"
(5)   Framed-MTU = 1400
(5)   NAS-Port-Type = Wireless-802.11
(5)   Connect-Info = "CONNECT 0Mbps 802.11"
(5)   EAP-Message =
0x020500371500170303002c0000000000000001862b745d409f668196d4119d65fafce7a5682994f68ad306e9f45e642dae2bdd9a2b0aea
(5)   State = 0x2acd96332ec883a20e6f7b13616d45d8
(5)   Message-Authenticator = 0x43dadccc30f722c78572fef1072cf599
(5) Restoring &session-state
(5)   &session-state:TLS-Session-Cipher-Suite =
"ECDHE-RSA-AES128-GCM-SHA256"
(5)   &session-state:TLS-Session-Version = "TLS 1.2"
(5) # Executing section authorize from file
/usr/local/etc/raddb/sites-enabled/default
(5)   authorize {
(5)     [preprocess] = ok
(5)     [chap] = noop
(5)     [mschap] = noop
(5)     [digest] = noop
(5) suffix: Checking for suffix after "@"
(5) suffix: No '@' in User-Name = "ldap", skipping NULL due to config.
(5)     [suffix] = noop
(5) ntdomain: Checking for prefix before "\"
(5) ntdomain: No '\' in User-Name = "ldap", skipping NULL due to config.
(5)     [ntdomain] = noop
(5) eap: Peer sent EAP Response (code 2) ID 5 length 55
(5) eap: Continuing tunnel setup
(5)     [eap] = ok
(5)   } # authorize = ok
(5) Found Auth-Type = eap
(5) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
(5)   authenticate {
(5) eap: Expiring EAP session with state 0x2acd96332ec883a2
(5) eap: Finished EAP session with state 0x2acd96332ec883a2
(5) eap: Previous EAP request found for state 0x2acd96332ec883a2, released
from the list
(5) eap: Peer sent packet with method EAP TTLS (21)
(5) eap: Calling submodule eap_ttls to process data
(5) eap_ttls: Authenticate
(5) eap_ttls: Continuing EAP-TLS
(5) eap_ttls: [eaptls verify] = ok
(5) eap_ttls: Done initial handshake
(5) eap_ttls: [eaptls process] = ok
(5) eap_ttls: Session established.  Proceeding to decode tunneled attributes
(5) eap_ttls: Got tunneled request
(5) eap_ttls:   EAP-Message = 0x02000009016c646170
(5) eap_ttls:   FreeRADIUS-Proxied-To = 127.0.0.1
(5) eap_ttls: Got tunneled identity of ldap
(5) eap_ttls: Setting default EAP type for tunneled EAP session
(5) eap_ttls: Sending tunneled request
(5) Virtual server inner-tunnel-ttls received request
(5)   EAP-Message = 0x02000009016c646170
(5)   FreeRADIUS-Proxied-To = 127.0.0.1
(5)   User-Name = "ldap"
(5) WARNING: Outer and inner identities are the same.  User privacy is
compromised.
(5) server inner-tunnel-ttls {
(5)   # Executing section authorize from file
/usr/local/etc/raddb/sites-enabled/inner-tunnel-ttls
(5)     authorize {
(5)       [chap] = noop
(5)       [mschap] = noop
(5)       update control {
(5)         &Proxy-To-Realm := LOCAL
(5)       } # update control = noop
(5) eap: Peer sent EAP Response (code 2) ID 0 length 9
(5) eap: EAP-Identity reply, returning 'ok' so we can short-circuit the
rest of authorize
(5)       [eap] = ok
(5)     } # authorize = ok
(5)   WARNING: You set Proxy-To-Realm = LOCAL, but the realm does not
exist!  Cancelling invalid proxy request.
(5)   Found Auth-Type = eap
(5)   # Executing group from file
/usr/local/etc/raddb/sites-enabled/inner-tunnel-ttls
(5)     authenticate {
(5) eap: Peer sent packet with method EAP Identity (1)
(5) eap: Calling submodule eap_gtc to process data
(5) eap_gtc: EXPAND Password:
(5) eap_gtc:    --> Password:
(5) eap: Sending EAP Request (code 1) ID 1 length 15
(5) eap: EAP session adding &reply:State = 0x0729788007287e0d
(5)       [eap] = handled
(5)     } # authenticate = handled
(5) } # server inner-tunnel-ttls
(5) Virtual server sending reply
(5)   EAP-Message = 0x0101000f0650617373776f72643a20
(5)   Message-Authenticator = 0x00000000000000000000000000000000
(5)   State = 0x0729788007287e0d34c4595e6f25de82
(5) eap_ttls: Got tunneled Access-Challenge
(5) eap: Sending EAP Request (code 1) ID 6 length 63
(5) eap: EAP session adding &reply:State = 0x2acd96332fcb83a2
(5)     [eap] = handled
(5)   } # authenticate = handled
(5) Using Post-Auth-Type Challenge
(5) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
(5)   Challenge { ... } # empty sub-section is ignored
(5) session-state: Saving cached attributes
(5)   TLS-Session-Cipher-Suite = "ECDHE-RSA-AES128-GCM-SHA256"
(5)   TLS-Session-Version = "TLS 1.2"
(5) Sent Access-Challenge Id 251 from 172.16.10.20:1812 to
172.16.10.105:2050 length 0
(5)   EAP-Message =
0x0106003f1580000000351703030030131ec4212b409bfff78d5af7b5072c7553552e36dd1169969a25109eb7f87acbc49fcd416ba0d2ff5147bf6bd69e7b6a
(5)   Message-Authenticator = 0x00000000000000000000000000000000
(5)   State = 0x2acd96332fcb83a20e6f7b13616d45d8
(5) Finished request
Waking up in 4.9 seconds.
(6) Received Access-Request Id 252 from 172.16.10.105:2050 to
172.16.10.20:1812 length 212
(6)   User-Name = "ldap"
(6)   NAS-IP-Address = 172.16.10.105
(6)   NAS-Port = 0
(6)   Called-Station-Id = "C4-64-13-0C-25-77:LDAP"
(6)   Calling-Station-Id = "E0-1F-88-2A-FE-1F"
(6)   Framed-MTU = 1400
(6)   NAS-Port-Type = Wireless-802.11
(6)   Connect-Info = "CONNECT 0Mbps 802.11"
(6)   EAP-Message =
0x0206003b150017030300300000000000000002a63fb689e20a17aa44b4b8c7b7c8a5a48467b44cb091bf8044094f0753fac9ab503a7e03916e57ab
(6)   State = 0x2acd96332fcb83a20e6f7b13616d45d8
(6)   Message-Authenticator = 0x6dc8084871932fc71c8df9ff74b0f11b
(6) Restoring &session-state
(6)   &session-state:TLS-Session-Cipher-Suite =
"ECDHE-RSA-AES128-GCM-SHA256"
(6)   &session-state:TLS-Session-Version = "TLS 1.2"
(6) # Executing section authorize from file
/usr/local/etc/raddb/sites-enabled/default
(6)   authorize {
(6)     [preprocess] = ok
(6)     [chap] = noop
(6)     [mschap] = noop
(6)     [digest] = noop
(6) suffix: Checking for suffix after "@"
(6) suffix: No '@' in User-Name = "ldap", skipping NULL due to config.
(6)     [suffix] = noop
(6) ntdomain: Checking for prefix before "\"
(6) ntdomain: No '\' in User-Name = "ldap", skipping NULL due to config.
(6)     [ntdomain] = noop
(6) eap: Peer sent EAP Response (code 2) ID 6 length 59
(6) eap: Continuing tunnel setup
(6)     [eap] = ok
(6)   } # authorize = ok
(6) Found Auth-Type = eap
(6) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
(6)   authenticate {
(6) eap: Expiring EAP session with state 0x0729788007287e0d
(6) eap: Finished EAP session with state 0x2acd96332fcb83a2
(6) eap: Previous EAP request found for state 0x2acd96332fcb83a2, released
from the list
(6) eap: Peer sent packet with method EAP TTLS (21)
(6) eap: Calling submodule eap_ttls to process data
(6) eap_ttls: Authenticate
(6) eap_ttls: Continuing EAP-TLS
(6) eap_ttls: [eaptls verify] = ok
(6) eap_ttls: Done initial handshake
(6) eap_ttls: [eaptls process] = ok
(6) eap_ttls: Session established.  Proceeding to decode tunneled attributes
(6) eap_ttls: Got tunneled request
(6) eap_ttls:   EAP-Message = 0x020100100674616e7576617331393033
(6) eap_ttls:   FreeRADIUS-Proxied-To = 127.0.0.1
(6) eap_ttls: Sending tunneled request
(6) Virtual server inner-tunnel-ttls received request
(6)   EAP-Message = 0x020100100674616e7576617331393033
(6)   FreeRADIUS-Proxied-To = 127.0.0.1
(6)   User-Name = "ldap"
(6)   State = 0x0729788007287e0d34c4595e6f25de82
(6) WARNING: Outer and inner identities are the same.  User privacy is
compromised.
(6) server inner-tunnel-ttls {
(6)   session-state: No cached attributes
(6)   # Executing section authorize from file
/usr/local/etc/raddb/sites-enabled/inner-tunnel-ttls
(6)     authorize {
(6)       [chap] = noop
(6)       [mschap] = noop
(6)       update control {
(6)         &Proxy-To-Realm := LOCAL
(6)       } # update control = noop
(6) eap: Peer sent EAP Response (code 2) ID 1 length 16
(6) eap: No EAP Start, assuming it's an on-going EAP conversation
(6)       [eap] = updated
(6)       [files] = noop
rlm_ldap (ldap): 0 of 0 connections in use.  You  may need to increase
"spare"
rlm_ldap (ldap): Opening additional connection (0), 1 of 5 pending slots
used
rlm_ldap (ldap): Connecting to ldap://127.0.0.1:1636
rlm_ldap (ldap): Waiting for bind result...
rlm_ldap (ldap): Bind successful
rlm_ldap (ldap): Reserved connection (0)
(6) ldap: EXPAND (uid=%{%{Stripped-User-Name}:-%{User-Name}})
(6) ldap:    --> (uid=ldap)
(6) ldap: Performing search in "dc=tanuvas,dc=org,dc=in" with filter
"(uid=ldap)", scope "sub"
(6) ldap: Waiting for search result...
(6) ldap: User object found at DN
"uid=ldap,ou=Faculty,ou=People,ou=Registrar,ou=Users,dc=tanuvas,dc=org,dc=in"
(6) ldap: Processing user attributes
(6) ldap: WARNING: No "known good" password added. Ensure the admin user
has permission to read the password attribute
(6) ldap: WARNING: PAP authentication will *NOT* work with Active Directory
(if that is what you were trying to configure)
rlm_ldap (ldap): Released connection (0)
Need 4 more connections to reach min connections (5)
rlm_ldap (ldap): Opening additional connection (1), 1 of 4 pending slots
used
rlm_ldap (ldap): Connecting to ldap://127.0.0.1:1636
rlm_ldap (ldap): Waiting for bind result...
rlm_ldap (ldap): Bind successful
(6)       [ldap] = ok
(6)       [expiration] = noop
(6)       [logintime] = noop
(6)       [pap] = noop
(6)     } # authorize = updated
(6)   WARNING: You set Proxy-To-Realm = LOCAL, but the realm does not
exist!  Cancelling invalid proxy request.
(6)   Found Auth-Type = eap
(6)   # Executing group from file
/usr/local/etc/raddb/sites-enabled/inner-tunnel-ttls
(6)     authenticate {
(6) eap: Expiring EAP session with state 0x0729788007287e0d
(6) eap: Finished EAP session with state 0x0729788007287e0d
(6) eap: Previous EAP request found for state 0x0729788007287e0d, released
from the list
(6) eap: Peer sent packet with method EAP GTC (6)
(6) eap: Calling submodule eap_gtc to process data
(6) eap_gtc: # Executing group from file
/usr/local/etc/raddb/sites-enabled/inner-tunnel-ttls
(6) eap_gtc:   Auth-Type PAP {
(6) pap: Login attempt with password
(6) pap: No password configured for the user.  Cannot do authentication
(6) eap_gtc:     [pap] = fail
(6) eap_gtc:   } # Auth-Type PAP = fail
(6) eap: ERROR: Failed continuing EAP GTC (6) session.  EAP sub-module
failed
(6) eap: Sending EAP Failure (code 4) ID 1 length 4
(6) eap: Failed in EAP select
(6)       [eap] = invalid
(6)     } # authenticate = invalid
(6)   Failed to authenticate the user
(6)   Using Post-Auth-Type Reject
(6)   # Executing group from file
/usr/local/etc/raddb/sites-enabled/inner-tunnel-ttls
(6)     Post-Auth-Type REJECT {
(6) attr_filter.access_reject: EXPAND %{User-Name}
(6) attr_filter.access_reject:    --> ldap
(6) attr_filter.access_reject: Matched entry DEFAULT at line 11
(6)       [attr_filter.access_reject] = updated
(6)       update outer.session-state {
(6)         &Module-Failure-Message := &request:Module-Failure-Message ->
'eap: Failed continuing EAP GTC (6) session.  EAP sub-module failed'
(6)       } # update outer.session-state = noop
(6)     } # Post-Auth-Type REJECT = updated
(6)   EXPAND %{User-Name}
(6)      --> ldap
(6)   Login incorrect (eap: Failed continuing EAP GTC (6) session.  EAP
sub-module failed): [ldap] (from client serveroom port 0 via TLS tunnel)
ldap
(6) } # server inner-tunnel-ttls
(6) Virtual server sending reply
(6)   EAP-Message = 0x04010004
(6)   Message-Authenticator = 0x00000000000000000000000000000000
(6) eap_ttls: Got tunneled Access-Reject
(6) eap: ERROR: Failed continuing EAP TTLS (21) session.  EAP sub-module
failed
(6) eap: Sending EAP Failure (code 4) ID 6 length 4
(6) eap: Failed in EAP select
(6)     [eap] = invalid
(6)   } # authenticate = invalid
(6) Failed to authenticate the user
(6) Using Post-Auth-Type Reject
(6) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
(6)   Post-Auth-Type REJECT {
(6) attr_filter.access_reject: EXPAND %{User-Name}
(6) attr_filter.access_reject:    --> ldap
(6) attr_filter.access_reject: Matched entry DEFAULT at line 11
(6)     [attr_filter.access_reject] = updated
(6)     [eap] = noop
(6)     policy remove_reply_message_if_eap {
(6)       if (&reply:EAP-Message && &reply:Reply-Message) {
(6)       if (&reply:EAP-Message && &reply:Reply-Message)  -> FALSE
(6)       else {
(6)         [noop] = noop
(6)       } # else = noop
(6)     } # policy remove_reply_message_if_eap = noop
(6)   } # Post-Auth-Type REJECT = updated
(6) EXPAND %{User-Name}
(6)    --> ldap
(6) Login incorrect (eap: Failed continuing EAP TTLS (21) session.  EAP
sub-module failed): [ldap] (from client serveroom port 0 cli
E0-1F-88-2A-FE-1F) ldap
(6) Delaying response for 1.000000 seconds
(6) (6) Discarding duplicate request from client serveroom port 2050 - ID:
252 due to delayed response
Waking up in 0.9 seconds.
(6) Sending delayed response
(6) Sent Access-Reject Id 252 from 172.16.10.20:1812 to 172.16.10.105:2050
length 44
(6)   EAP-Message = 0x04060004
(6)   Message-Authenticator = 0x00000000000000000000000000000000
Waking up in 0.4 seconds.
(0) Cleaning up request packet ID 246 with timestamp +17
(1) Cleaning up request packet ID 247 with timestamp +17
(2) Cleaning up request packet ID 248 with timestamp +17
(3) Cleaning up request packet ID 249 with timestamp +17
(4) Cleaning up request packet ID 250 with timestamp +17
(5) Cleaning up request packet ID 251 with timestamp +17
Waking up in 3.4 seconds.
(6) Cleaning up request packet ID 252 with timestamp +17
Ready to process requests

On Wed, Jun 9, 2021 at 4:14 PM Alan DeKok <aland at deployingradius.com> wrote:

> On Jun 9, 2021, at 6:16 AM, P.Thirunavukkarasu <drthiruna at tanuvas.org.in>
> wrote:
> >> I am not a technical expert. For any mistakes in the following please
> bear
> >> me.
> >>
> >> I want to configure my pfSense FreeRADIUS as my authentication Server
> for
> >> our Campus Wi-Fi.
> >>
> >> We are using G Suite for Education in our University Campus. So I
> decided
> >> to use the Secure LDAP service of the G Suite with FreeRADIUS
> >>
> >> As per the instructions by the G Suite, I created the LDAP client and
> >> connected with pfSense by using the Stunnel as the proxy by using the
> BIND
> >> credentials given by G Suite.
> >>
> >> Supplicant>AP>FreeRADIUS (pfSense)>LDAP>Stunnel>G Suite LDAP
> >>
> >> In addition, I need the configure the proxy radius for the eduroam.
> >>
> >> Not able to use the G Suite user ID and pw for Wi-Fi.
> >>
> >> How to resolve this?
> >>
> >> Attached the output of radius –X
>
>   This is just the server starting up.  It doesn't show the server
> receiving any packets.
>
>   See http://wiki.freeradius.org/list-help
>
>   Alan DeKok.
>
>
> -
> List info/subscribe/unsubscribe? See
> http://www.freeradius.org/list/users.html



-- 
*Dr.P.Thirunavukkarasu*, MVSc, PhD(Medicine), MCA
Assistant Professor
Dept. of Animal Husbandry Statistics and Computer Applications
Madras Veterinary College
Chennai-600007; INDIA
Phone: +91-44-25304000 Ext:2067
Fax: +91-44-25389445


More information about the Freeradius-Users mailing list