VLAN assignment based on NAS ID

Max Elzinga m.elzinga at felton.nl
Mon Mar 22 22:05:17 CET 2021


Hi Alan,

Here is the log file:
FreeRADIUS Version 3.0.20
Copyright (C) 1999-2019 The FreeRADIUS server project and contributors
There is NO warranty; not even for MERCHANTABILITY or FITNESS FOR A
PARTICULAR PURPOSE
You may redistribute copies of FreeRADIUS under the terms of the
GNU General Public License
For more information about these matters, see the file named COPYRIGHT
Starting - reading configuration files ...
including dictionary file /usr/share/freeradius/dictionary
including dictionary file /usr/share/freeradius/dictionary.dhcp
including dictionary file /usr/share/freeradius/dictionary.vqp
including dictionary file /etc/freeradius/3.0/dictionary
including configuration file /etc/freeradius/3.0/radiusd.conf
including configuration file /etc/freeradius/3.0/proxy.conf
including configuration file /etc/freeradius/3.0/clients.conf
including files in directory /etc/freeradius/3.0/mods-enabled/
including configuration file /etc/freeradius/3.0/mods-enabled/replicate
including configuration file /etc/freeradius/3.0/mods-enabled/linelog
including configuration file /etc/freeradius/3.0/mods-enabled/expr
including configuration file /etc/freeradius/3.0/mods-enabled/realm
including configuration file /etc/freeradius/3.0/mods-enabled/dynamic_clients
including configuration file /etc/freeradius/3.0/mods-enabled/unix
including configuration file /etc/freeradius/3.0/mods-enabled/chap
including configuration file /etc/freeradius/3.0/mods-enabled/ntlm_auth
including configuration file /etc/freeradius/3.0/mods-enabled/attr_filter
including configuration file /etc/freeradius/3.0/mods-enabled/logintime
including configuration file /etc/freeradius/3.0/mods-enabled/radutmp
including configuration file /etc/freeradius/3.0/mods-enabled/mschap
including configuration file /etc/freeradius/3.0/mods-enabled/utf8
including configuration file /etc/freeradius/3.0/mods-enabled/unpack
including configuration file /etc/freeradius/3.0/mods-enabled/always
including configuration file /etc/freeradius/3.0/mods-enabled/soh
including configuration file /etc/freeradius/3.0/mods-enabled/preprocess
including configuration file /etc/freeradius/3.0/mods-enabled/exec
including configuration file /etc/freeradius/3.0/mods-enabled/expiration
including configuration file /etc/freeradius/3.0/mods-enabled/sradutmp
including configuration file /etc/freeradius/3.0/mods-enabled/passwd
including configuration file /etc/freeradius/3.0/mods-enabled/digest
including configuration file /etc/freeradius/3.0/mods-enabled/files
including configuration file /etc/freeradius/3.0/mods-enabled/ldap
including configuration file /etc/freeradius/3.0/mods-enabled/detail.log
including configuration file /etc/freeradius/3.0/mods-enabled/detail
including configuration file /etc/freeradius/3.0/mods-enabled/echo
including configuration file /etc/freeradius/3.0/mods-enabled/cache_eap
including configuration file /etc/freeradius/3.0/mods-enabled/pap
including configuration file /etc/freeradius/3.0/mods-enabled/eap
including files in directory /etc/freeradius/3.0/policy.d/
including configuration file /etc/freeradius/3.0/policy.d/cui
including configuration file /etc/freeradius/3.0/policy.d/moonshot-targeted-ids
including configuration file /etc/freeradius/3.0/policy.d/control
including configuration file /etc/freeradius/3.0/policy.d/accounting
including configuration file /etc/freeradius/3.0/policy.d/filter
including configuration file /etc/freeradius/3.0/policy.d/canonicalization
including configuration file /etc/freeradius/3.0/policy.d/debug
including configuration file /etc/freeradius/3.0/policy.d/dhcp
including configuration file /etc/freeradius/3.0/policy.d/abfab-tr
including configuration file /etc/freeradius/3.0/policy.d/operator-name
including configuration file /etc/freeradius/3.0/policy.d/eap
including configuration file /etc/freeradius/3.0/policy.d/rfc7542
including files in directory /etc/freeradius/3.0/sites-enabled/
including configuration file /etc/freeradius/3.0/sites-enabled/default
including configuration file /etc/freeradius/3.0/sites-enabled/inner-tunnel
main {
 security {
 	user = "freerad"
 	group = "freerad"
 	allow_core_dumps = no
 }
	name = "freeradius"
	prefix = "/usr"
	localstatedir = "/var"
	logdir = "/var/log/freeradius"
	run_dir = "/var/run/freeradius"
}
main {
	name = "freeradius"
	prefix = "/usr"
	localstatedir = "/var"
	sbindir = "/usr/sbin"
	logdir = "/var/log/freeradius"
	run_dir = "/var/run/freeradius"
	libdir = "/usr/lib/freeradius"
	radacctdir = "/var/log/freeradius/radacct"
	hostname_lookups = no
	max_request_time = 30
	cleanup_delay = 5
	max_requests = 16384
	pidfile = "/var/run/freeradius/freeradius.pid"
	checkrad = "/usr/sbin/checkrad"
	debug_level = 0
	proxy_requests = yes
 log {
 	stripped_names = no
 	auth = yes
 	auth_badpass = no
 	auth_goodpass = no
 	colourise = yes
 	msg_denied = "You are already logged in - access denied"
 }
 resources {
 }
 security {
 	max_attributes = 200
 	reject_delay = 1.000000
 	status_server = yes
 }
}
radiusd: #### Loading Realms and Home Servers ####
 proxy server {
 	retry_delay = 5
 	retry_count = 3
 	default_fallback = no
 	dead_time = 120
 	wake_all_if_all_dead = no
 }
 home_server localhost {
 	ipaddr = 127.0.0.1
 	port = 1812
 	type = "auth"
 	secret = <<< secret >>>
 	response_window = 20.000000
 	response_timeouts = 1
 	max_outstanding = 65536
 	zombie_period = 40
 	status_check = "status-server"
 	ping_interval = 30
 	check_interval = 30
 	check_timeout = 4
 	num_answers_to_alive = 3
 	revive_interval = 120
  limit {
  	max_connections = 16
  	max_requests = 0
  	lifetime = 0
  	idle_timeout = 0
  }
  coa {
  	irt = 2
  	mrt = 16
  	mrc = 5
  	mrd = 30
  }
 }
 home_server_pool my_auth_failover {
	type = fail-over
	home_server = localhost
 }
 realm example.com {
	auth_pool = my_auth_failover
 }
 realm LOCAL {
 }
radiusd: #### Loading Clients ####
 client STADHUISPLEIN-ACCESSPOINT01 {
 	ipaddr = 10.2.16.9
 	require_message_authenticator = no
 	secret = <<< secret >>>
  limit {
  	max_connections = 16
  	lifetime = 0
  	idle_timeout = 30
  }
 }
 client STADHUISPLEIN-ACCESS-SWITCHES {
 	ipaddr = 10.2.16.0/23
 	require_message_authenticator = no
 	secret = <<< secret >>>
  limit {
  	max_connections = 16
  	lifetime = 0
  	idle_timeout = 30
  }
 }
 client SCHELLUINESTRAAT-TERREIN07-ACCESS-SWITCHES {
 	ipaddr = 10.2.106.0/24
 	require_message_authenticator = no
 	secret = <<< secret >>>
  limit {
  	max_connections = 16
  	lifetime = 0
  	idle_timeout = 30
  }
 }
 client localhost {
 	ipaddr = 127.0.0.1
 	require_message_authenticator = no
 	secret = <<< secret >>>
 	nas_type = "other"
 	proto = "*"
  limit {
  	max_connections = 16
  	lifetime = 0
  	idle_timeout = 30
  }
 }
 client localhost_ipv6 {
 	ipv6addr = ::1
 	require_message_authenticator = no
 	secret = <<< secret >>>
  limit {
  	max_connections = 16
  	lifetime = 0
  	idle_timeout = 30
  }
 }
Debugger not attached
systemd watchdog is disabled
 # Creating Auth-Type = ntlm_auth
 # Creating Auth-Type = mschap
 # Creating Auth-Type = digest
 # Creating Auth-Type = eap
 # Creating Auth-Type = PAP
 # Creating Auth-Type = CHAP
 # Creating Auth-Type = MS-CHAP
radiusd: #### Instantiating modules ####
 modules {
  # Loaded module rlm_replicate
  # Loading module "replicate" from file /etc/freeradius/3.0/mods-enabled/replicate
  # Loaded module rlm_linelog
  # Loading module "linelog" from file /etc/freeradius/3.0/mods-enabled/linelog
  linelog {
  	filename = "/var/log/freeradius/linelog"
  	escape_filenames = no
  	syslog_severity = "info"
  	permissions = 384
  	format = "This is a log message for %{User-Name}"
  	reference = "messages.%{%{reply:Packet-Type}:-default}"
  }
  # Loading module "log_accounting" from file /etc/freeradius/3.0/mods-enabled/linelog
  linelog log_accounting {
  	filename = "/var/log/freeradius/linelog-accounting"
  	escape_filenames = no
  	syslog_severity = "info"
  	permissions = 384
  	format = ""
  	reference = "Accounting-Request.%{%{Acct-Status-Type}:-unknown}"
  }
  # Loaded module rlm_expr
  # Loading module "expr" from file /etc/freeradius/3.0/mods-enabled/expr
  expr {
  	safe_characters = "@abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789.-_: /äéöüàâæçèéêëîïôœùûüaÿÄÉÖÜßÀÂÆÇÈÉÊËÎÏÔŒÙÛÜŸ"
  }
  # Loaded module rlm_realm
  # Loading module "IPASS" from file /etc/freeradius/3.0/mods-enabled/realm
  realm IPASS {
  	format = "prefix"
  	delimiter = "/"
  	ignore_default = no
  	ignore_null = no
  }
  # Loading module "suffix" from file /etc/freeradius/3.0/mods-enabled/realm
  realm suffix {
  	format = "suffix"
  	delimiter = "@"
  	ignore_default = no
  	ignore_null = no
  }
  # Loading module "bangpath" from file /etc/freeradius/3.0/mods-enabled/realm
  realm bangpath {
  	format = "prefix"
  	delimiter = "!"
  	ignore_default = no
  	ignore_null = no
  }
  # Loading module "realmpercent" from file /etc/freeradius/3.0/mods-enabled/realm
  realm realmpercent {
  	format = "suffix"
  	delimiter = "%"
  	ignore_default = no
  	ignore_null = no
  }
  # Loading module "ntdomain" from file /etc/freeradius/3.0/mods-enabled/realm
  realm ntdomain {
  	format = "prefix"
  	delimiter = "\\"
  	ignore_default = no
  	ignore_null = no
  }
  # Loaded module rlm_dynamic_clients
  # Loading module "dynamic_clients" from file /etc/freeradius/3.0/mods-enabled/dynamic_clients
  # Loaded module rlm_unix
  # Loading module "unix" from file /etc/freeradius/3.0/mods-enabled/unix
  unix {
  	radwtmp = "/var/log/freeradius/radwtmp"
  }
Creating attribute Unix-Group
  # Loaded module rlm_chap
  # Loading module "chap" from file /etc/freeradius/3.0/mods-enabled/chap
  # Loaded module rlm_exec
  # Loading module "ntlm_auth" from file /etc/freeradius/3.0/mods-enabled/ntlm_auth
  exec ntlm_auth {
  	wait = yes
  	program = "/usr/bin/ntlm_auth --request-nt-key --domain=DU-MSDOM --username=%{mschap:User-Name} --password=%{User-Password}"
  	shell_escape = yes
  }
  # Loaded module rlm_attr_filter
  # Loading module "attr_filter.post-proxy" from file /etc/freeradius/3.0/mods-enabled/attr_filter
  attr_filter attr_filter.post-proxy {
  	filename = "/etc/freeradius/3.0/mods-config/attr_filter/post-proxy"
  	key = "%{Realm}"
  	relaxed = no
  }
  # Loading module "attr_filter.pre-proxy" from file /etc/freeradius/3.0/mods-enabled/attr_filter
  attr_filter attr_filter.pre-proxy {
  	filename = "/etc/freeradius/3.0/mods-config/attr_filter/pre-proxy"
  	key = "%{Realm}"
  	relaxed = no
  }
  # Loading module "attr_filter.access_reject" from file /etc/freeradius/3.0/mods-enabled/attr_filter
  attr_filter attr_filter.access_reject {
  	filename = "/etc/freeradius/3.0/mods-config/attr_filter/access_reject"
  	key = "%{User-Name}"
  	relaxed = no
  }
  # Loading module "attr_filter.access_challenge" from file /etc/freeradius/3.0/mods-enabled/attr_filter
  attr_filter attr_filter.access_challenge {
  	filename = "/etc/freeradius/3.0/mods-config/attr_filter/access_challenge"
  	key = "%{User-Name}"
  	relaxed = no
  }
  # Loading module "attr_filter.accounting_response" from file /etc/freeradius/3.0/mods-enabled/attr_filter
  attr_filter attr_filter.accounting_response {
  	filename = "/etc/freeradius/3.0/mods-config/attr_filter/accounting_response"
  	key = "%{User-Name}"
  	relaxed = no
  }
  # Loaded module rlm_logintime
  # Loading module "logintime" from file /etc/freeradius/3.0/mods-enabled/logintime
  logintime {
  	minimum_timeout = 60
  }
  # Loaded module rlm_radutmp
  # Loading module "radutmp" from file /etc/freeradius/3.0/mods-enabled/radutmp
  radutmp {
  	filename = "/var/log/freeradius/radutmp"
  	username = "%{User-Name}"
  	case_sensitive = yes
  	check_with_nas = yes
  	permissions = 384
  	caller_id = yes
  }
  # Loaded module rlm_mschap
  # Loading module "mschap" from file /etc/freeradius/3.0/mods-enabled/mschap
  mschap {
  	use_mppe = yes
  	require_encryption = no
  	require_strong = no
  	with_ntdomain_hack = yes
  	ntlm_auth = "/usr/bin/ntlm_auth --request-nt-key --domain=DU-MSDOM --username=%{%{Stripped-User-Name}:-%{%{User-Name}:-None}} --challenge=%{%{mschap:Challenge}:-00} --nt-response=%{%{mschap:NT-Response}:-00}"
   passchange {
   }
  	allow_retry = yes
  	winbind_retry_with_normalised_username = no
  }
  # Loaded module rlm_utf8
  # Loading module "utf8" from file /etc/freeradius/3.0/mods-enabled/utf8
  # Loaded module rlm_unpack
  # Loading module "unpack" from file /etc/freeradius/3.0/mods-enabled/unpack
  # Loaded module rlm_always
  # Loading module "reject" from file /etc/freeradius/3.0/mods-enabled/always
  always reject {
  	rcode = "reject"
  	simulcount = 0
  	mpp = no
  }
  # Loading module "fail" from file /etc/freeradius/3.0/mods-enabled/always
  always fail {
  	rcode = "fail"
  	simulcount = 0
  	mpp = no
  }
  # Loading module "ok" from file /etc/freeradius/3.0/mods-enabled/always
  always ok {
  	rcode = "ok"
  	simulcount = 0
  	mpp = no
  }
  # Loading module "handled" from file /etc/freeradius/3.0/mods-enabled/always
  always handled {
  	rcode = "handled"
  	simulcount = 0
  	mpp = no
  }
  # Loading module "invalid" from file /etc/freeradius/3.0/mods-enabled/always
  always invalid {
  	rcode = "invalid"
  	simulcount = 0
  	mpp = no
  }
  # Loading module "userlock" from file /etc/freeradius/3.0/mods-enabled/always
  always userlock {
  	rcode = "userlock"
  	simulcount = 0
  	mpp = no
  }
  # Loading module "notfound" from file /etc/freeradius/3.0/mods-enabled/always
  always notfound {
  	rcode = "notfound"
  	simulcount = 0
  	mpp = no
  }
  # Loading module "noop" from file /etc/freeradius/3.0/mods-enabled/always
  always noop {
  	rcode = "noop"
  	simulcount = 0
  	mpp = no
  }
  # Loading module "updated" from file /etc/freeradius/3.0/mods-enabled/always
  always updated {
  	rcode = "updated"
  	simulcount = 0
  	mpp = no
  }
  # Loaded module rlm_soh
  # Loading module "soh" from file /etc/freeradius/3.0/mods-enabled/soh
  soh {
  	dhcp = yes
  }
  # Loaded module rlm_preprocess
  # Loading module "preprocess" from file /etc/freeradius/3.0/mods-enabled/preprocess
  preprocess {
  	huntgroups = "/etc/freeradius/3.0/mods-config/preprocess/huntgroups"
  	hints = "/etc/freeradius/3.0/mods-config/preprocess/hints"
  	with_ascend_hack = no
  	ascend_channels_per_line = 23
  	with_ntdomain_hack = no
  	with_specialix_jetstream_hack = no
  	with_cisco_vsa_hack = no
  	with_alvarion_vsa_hack = no
  }
  # Loading module "exec" from file /etc/freeradius/3.0/mods-enabled/exec
  exec {
  	wait = no
  	input_pairs = "request"
  	shell_escape = yes
  	timeout = 10
  }
  # Loaded module rlm_expiration
  # Loading module "expiration" from file /etc/freeradius/3.0/mods-enabled/expiration
  # Loading module "sradutmp" from file /etc/freeradius/3.0/mods-enabled/sradutmp
  radutmp sradutmp {
  	filename = "/var/log/freeradius/sradutmp"
  	username = "%{User-Name}"
  	case_sensitive = yes
  	check_with_nas = yes
  	permissions = 420
  	caller_id = no
  }
  # Loaded module rlm_passwd
  # Loading module "etc_passwd" from file /etc/freeradius/3.0/mods-enabled/passwd
  passwd etc_passwd {
  	filename = "/etc/passwd"
  	format = "*User-Name:Crypt-Password:"
  	delimiter = ":"
  	ignore_nislike = no
  	ignore_empty = yes
  	allow_multiple_keys = no
  	hash_size = 100
  }
  # Loaded module rlm_digest
  # Loading module "digest" from file /etc/freeradius/3.0/mods-enabled/digest
  # Loaded module rlm_files
  # Loading module "files" from file /etc/freeradius/3.0/mods-enabled/files
  files {
  	filename = "/etc/freeradius/3.0/mods-config/files/authorize"
  	acctusersfile = "/etc/freeradius/3.0/mods-config/files/accounting"
  	preproxy_usersfile = "/etc/freeradius/3.0/mods-config/files/pre-proxy"
  }
  # Loaded module rlm_ldap
  # Loading module "ldap" from file /etc/freeradius/3.0/mods-enabled/ldap
  ldap {
  	server = "10.2.2.101"
  	identity = "CN=svc_freeradius,OU=Service Accounts,OU=Users,OU=Deli Home Products,DC=du,DC=msad"
  	password = <<< secret >>>
   sasl {
   }
  	user_dn = "LDAP-UserDn"
   user {
   	scope = "sub"
   	access_positive = yes
    sasl {
    }
   }
   group {
   	filter = "(objectClass=posixGroup)"
   	scope = "sub"
   	name_attribute = "cn"
   	membership_attribute = "memberOf"
   	cacheable_name = no
   	cacheable_dn = no
   	allow_dangling_group_ref = no
   }
   client {
   	filter = "(objectClass=radiusClient)"
   	scope = "sub"
   	base_dn = "dc=du,dc=msad"
   }
   profile {
   }
   options {
   	ldap_debug = 40
   	chase_referrals = yes
   	rebind = yes
   	net_timeout = 1
   	res_timeout = 10
   	srv_timelimit = 3
   	idle = 60
   	probes = 3
   	interval = 3
   }
   tls {
   	start_tls = no
   }
  }
Creating attribute LDAP-Group
  # Loaded module rlm_detail
  # Loading module "auth_log" from file /etc/freeradius/3.0/mods-enabled/detail.log
  detail auth_log {
  	filename = "/var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/auth-detail-%Y%m%d"
  	header = "%t"
  	permissions = 384
  	locking = no
  	escape_filenames = no
  	log_packet_header = no
  }
  # Loading module "reply_log" from file /etc/freeradius/3.0/mods-enabled/detail.log
  detail reply_log {
  	filename = "/var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/reply-detail-%Y%m%d"
  	header = "%t"
  	permissions = 384
  	locking = no
  	escape_filenames = no
  	log_packet_header = no
  }
  # Loading module "pre_proxy_log" from file /etc/freeradius/3.0/mods-enabled/detail.log
  detail pre_proxy_log {
  	filename = "/var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/pre-proxy-detail-%Y%m%d"
  	header = "%t"
  	permissions = 384
  	locking = no
  	escape_filenames = no
  	log_packet_header = no
  }
  # Loading module "post_proxy_log" from file /etc/freeradius/3.0/mods-enabled/detail.log
  detail post_proxy_log {
  	filename = "/var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/post-proxy-detail-%Y%m%d"
  	header = "%t"
  	permissions = 384
  	locking = no
  	escape_filenames = no
  	log_packet_header = no
  }
  # Loading module "detail" from file /etc/freeradius/3.0/mods-enabled/detail
  detail {
  	filename = "/var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/detail-%Y%m%d"
  	header = "%t"
  	permissions = 384
  	locking = no
  	escape_filenames = no
  	log_packet_header = no
  }
  # Loading module "echo" from file /etc/freeradius/3.0/mods-enabled/echo
  exec echo {
  	wait = yes
  	program = "/bin/echo %{User-Name}"
  	input_pairs = "request"
  	output_pairs = "reply"
  	shell_escape = yes
  }
  # Loaded module rlm_cache
  # Loading module "cache_eap" from file /etc/freeradius/3.0/mods-enabled/cache_eap
  cache cache_eap {
  	driver = "rlm_cache_rbtree"
  	key = "%{%{control:State}:-%{%{reply:State}:-%{State}}}"
  	ttl = 15
  	max_entries = 0
  	epoch = 0
  	add_stats = no
  }
  # Loaded module rlm_pap
  # Loading module "pap" from file /etc/freeradius/3.0/mods-enabled/pap
  pap {
  	normalise = yes
  }
  # Loaded module rlm_eap
  # Loading module "eap" from file /etc/freeradius/3.0/mods-enabled/eap
  eap {
  	default_eap_type = "peap"
  	timer_expire = 60
  	ignore_unknown_eap_types = no
  	cisco_accounting_username_bug = no
  	max_sessions = 16384
  }
  instantiate {
  }
  # Instantiating module "linelog" from file /etc/freeradius/3.0/mods-enabled/linelog
  # Instantiating module "log_accounting" from file /etc/freeradius/3.0/mods-enabled/linelog
  # Instantiating module "IPASS" from file /etc/freeradius/3.0/mods-enabled/realm
  # Instantiating module "suffix" from file /etc/freeradius/3.0/mods-enabled/realm
  # Instantiating module "bangpath" from file /etc/freeradius/3.0/mods-enabled/realm
  # Instantiating module "realmpercent" from file /etc/freeradius/3.0/mods-enabled/realm
  # Instantiating module "ntdomain" from file /etc/freeradius/3.0/mods-enabled/realm
  # Instantiating module "attr_filter.post-proxy" from file /etc/freeradius/3.0/mods-enabled/attr_filter
reading pairlist file /etc/freeradius/3.0/mods-config/attr_filter/post-proxy
  # Instantiating module "attr_filter.pre-proxy" from file /etc/freeradius/3.0/mods-enabled/attr_filter
reading pairlist file /etc/freeradius/3.0/mods-config/attr_filter/pre-proxy
  # Instantiating module "attr_filter.access_reject" from file /etc/freeradius/3.0/mods-enabled/attr_filter
reading pairlist file /etc/freeradius/3.0/mods-config/attr_filter/access_reject
  # Instantiating module "attr_filter.access_challenge" from file /etc/freeradius/3.0/mods-enabled/attr_filter
reading pairlist file /etc/freeradius/3.0/mods-config/attr_filter/access_challenge
  # Instantiating module "attr_filter.accounting_response" from file /etc/freeradius/3.0/mods-enabled/attr_filter
reading pairlist file /etc/freeradius/3.0/mods-config/attr_filter/accounting_response
  # Instantiating module "logintime" from file /etc/freeradius/3.0/mods-enabled/logintime
  # Instantiating module "mschap" from file /etc/freeradius/3.0/mods-enabled/mschap
rlm_mschap (mschap): authenticating by calling 'ntlm_auth'
  # Instantiating module "reject" from file /etc/freeradius/3.0/mods-enabled/always
  # Instantiating module "fail" from file /etc/freeradius/3.0/mods-enabled/always
  # Instantiating module "ok" from file /etc/freeradius/3.0/mods-enabled/always
  # Instantiating module "handled" from file /etc/freeradius/3.0/mods-enabled/always
  # Instantiating module "invalid" from file /etc/freeradius/3.0/mods-enabled/always
  # Instantiating module "userlock" from file /etc/freeradius/3.0/mods-enabled/always
  # Instantiating module "notfound" from file /etc/freeradius/3.0/mods-enabled/always
  # Instantiating module "noop" from file /etc/freeradius/3.0/mods-enabled/always
  # Instantiating module "updated" from file /etc/freeradius/3.0/mods-enabled/always
  # Instantiating module "preprocess" from file /etc/freeradius/3.0/mods-enabled/preprocess
reading pairlist file /etc/freeradius/3.0/mods-config/preprocess/huntgroups
reading pairlist file /etc/freeradius/3.0/mods-config/preprocess/hints
  # Instantiating module "expiration" from file /etc/freeradius/3.0/mods-enabled/expiration
  # Instantiating module "etc_passwd" from file /etc/freeradius/3.0/mods-enabled/passwd
rlm_passwd: nfields: 3 keyfield 0(User-Name) listable: no
  # Instantiating module "files" from file /etc/freeradius/3.0/mods-enabled/files
reading pairlist file /etc/freeradius/3.0/mods-config/files/authorize
[/etc/freeradius/3.0/mods-config/files/authorize]:3 Changing 'NAS-Port-Type =' to 'NAS-Port-Type ==' 	for comparing RADIUS attribute in check item list for user DEFAULT
[/etc/freeradius/3.0/mods-config/files/authorize]:20 Changing 'NAS-Port-Type =' to 'NAS-Port-Type ==' 	for comparing RADIUS attribute in check item list for user DEFAULT
[/etc/freeradius/3.0/mods-config/files/authorize]:25 Changing 'NAS-Port-Type =' to 'NAS-Port-Type ==' 	for comparing RADIUS attribute in check item list for user DEFAULT
[/etc/freeradius/3.0/mods-config/files/authorize]:25 Check item "LDAP-Group" 	found in reply item list for user "DEFAULT". 	This attribute MUST go on the first line with the other check items
reading pairlist file /etc/freeradius/3.0/mods-config/files/accounting
reading pairlist file /etc/freeradius/3.0/mods-config/files/pre-proxy
  # Instantiating module "ldap" from file /etc/freeradius/3.0/mods-enabled/ldap
rlm_ldap: libldap vendor: OpenLDAP, version: 20449
   accounting {
   	reference = "%{tolower:type.%{Acct-Status-Type}}"
   }
   post-auth {
   	reference = "."
   }
rlm_ldap (ldap): Initialising connection pool
   pool {
   	start = 5
   	min = 3
   	max = 32
   	spare = 10
   	uses = 0
   	lifetime = 0
   	cleanup_interval = 30
   	idle_timeout = 60
   	retry_delay = 30
   	spread = no
   }
rlm_ldap (ldap): Opening additional connection (0), 1 of 32 pending slots used
rlm_ldap (ldap): Connecting to ldap://10.2.2.101:389
rlm_ldap (ldap): Waiting for bind result...
rlm_ldap (ldap): Bind successful
rlm_ldap (ldap): Opening additional connection (1), 1 of 31 pending slots used
rlm_ldap (ldap): Connecting to ldap://10.2.2.101:389
rlm_ldap (ldap): Waiting for bind result...
rlm_ldap (ldap): Bind successful
rlm_ldap (ldap): Opening additional connection (2), 1 of 30 pending slots used
rlm_ldap (ldap): Connecting to ldap://10.2.2.101:389
rlm_ldap (ldap): Waiting for bind result...
rlm_ldap (ldap): Bind successful
rlm_ldap (ldap): Opening additional connection (3), 1 of 29 pending slots used
rlm_ldap (ldap): Connecting to ldap://10.2.2.101:389
rlm_ldap (ldap): Waiting for bind result...
rlm_ldap (ldap): Bind successful
rlm_ldap (ldap): Opening additional connection (4), 1 of 28 pending slots used
rlm_ldap (ldap): Connecting to ldap://10.2.2.101:389
rlm_ldap (ldap): Waiting for bind result...
rlm_ldap (ldap): Bind successful
  # Instantiating module "auth_log" from file /etc/freeradius/3.0/mods-enabled/detail.log
rlm_detail (auth_log): 'User-Password' suppressed, will not appear in detail output
  # Instantiating module "reply_log" from file /etc/freeradius/3.0/mods-enabled/detail.log
  # Instantiating module "pre_proxy_log" from file /etc/freeradius/3.0/mods-enabled/detail.log
  # Instantiating module "post_proxy_log" from file /etc/freeradius/3.0/mods-enabled/detail.log
  # Instantiating module "detail" from file /etc/freeradius/3.0/mods-enabled/detail
  # Instantiating module "cache_eap" from file /etc/freeradius/3.0/mods-enabled/cache_eap
rlm_cache (cache_eap): Driver rlm_cache_rbtree (module rlm_cache_rbtree) loaded and linked
  # Instantiating module "pap" from file /etc/freeradius/3.0/mods-enabled/pap
  # Instantiating module "eap" from file /etc/freeradius/3.0/mods-enabled/eap
   # Linked to sub-module rlm_eap_md5
   # Linked to sub-module rlm_eap_leap
   # Linked to sub-module rlm_eap_gtc
   gtc {
   	challenge = "Password: "
   	auth_type = "PAP"
   }
   # Linked to sub-module rlm_eap_tls
   tls {
   	tls = "tls-common"
   }
   tls-config tls-common {
   	verify_depth = 0
   	ca_path = "/etc/freeradius/3.0/certs"
   	pem_file_type = yes
   	private_key_file = "/etc/freeradius/3.0/certs/serverkey.pem"
   	certificate_file = "/etc/freeradius/3.0/certs/server.pem"
   	ca_file = "/etc/freeradius/3.0/certs/ca.pem"
   	private_key_password = <<< secret >>>
   	dh_file = "/etc/freeradius/3.0/certs/dh"
   	fragment_size = 1024
   	include_length = yes
   	auto_chain = yes
   	check_crl = no
   	check_all_crl = no
   	cipher_list = "DEFAULT"
   	cipher_server_preference = no
   	ecdh_curve = "prime256v1"
   	tls_max_version = "1.3"
   	tls_min_version = "1.0"
    cache {
    	enable = no
    	lifetime = 24
    	max_entries = 255
    }
    verify {
    	skip_if_ocsp_ok = no
    }
    ocsp {
    	enable = no
    	override_cert_url = yes
    	url = "http://127.0.0.1/ocsp/"
    	use_nonce = yes
    	timeout = 0
    	softfail = no
    }
   }
The configuration allows TLS 1.0 and/or TLS 1.1.  We STRONGLY recommned using only TLS 1.2 for security
Please set: min_tls_version = "1.2"
   # Linked to sub-module rlm_eap_ttls
   ttls {
   	tls = "tls-common"
   	default_eap_type = "md5"
   	copy_request_to_tunnel = no
   	use_tunneled_reply = no
   	virtual_server = "inner-tunnel"
   	include_length = yes
   	require_client_cert = no
   }
tls: Using cached TLS configuration from previous invocation
   # Linked to sub-module rlm_eap_peap
   peap {
   	tls = "tls-common"
   	default_eap_type = "mschapv2"
   	copy_request_to_tunnel = no
   	use_tunneled_reply = yes
   	proxy_tunneled_request_as_eap = yes
   	virtual_server = "inner-tunnel"
   	soh = no
   	require_client_cert = no
   }
tls: Using cached TLS configuration from previous invocation
   # Linked to sub-module rlm_eap_mschapv2
   mschapv2 {
   	with_ntdomain_hack = no
   	send_error = no
   }
 } # modules
radiusd: #### Loading Virtual Servers ####
server { # from file /etc/freeradius/3.0/radiusd.conf
} # server
server default { # from file /etc/freeradius/3.0/sites-enabled/default
 # Loading authenticate {...}
 # Loading authorize {...}
Ignoring "sql" (see raddb/mods-available/README.rst)
 # Loading preacct {...}
 # Loading accounting {...}
 # Loading post-proxy {...}
 # Loading post-auth {...}
} # server default
server inner-tunnel { # from file /etc/freeradius/3.0/sites-enabled/inner-tunnel
 # Loading authenticate {...}
 # Loading authorize {...}
 # Loading session {...}
 # Loading post-proxy {...}
 # Loading post-auth {...}
 # Skipping contents of 'if' as it is always 'false' -- /etc/freeradius/3.0/sites-enabled/inner-tunnel:353
} # server inner-tunnel
radiusd: #### Opening IP addresses and Ports ####
listen {
  	type = "auth"
  	ipaddr = *
  	port = 0
   limit {
   	max_connections = 16
   	lifetime = 0
   	idle_timeout = 30
   }
}
listen {
  	type = "acct"
  	ipaddr = *
  	port = 0
   limit {
   	max_connections = 16
   	lifetime = 0
   	idle_timeout = 30
   }
}
listen {
  	type = "auth"
  	ipv6addr = ::
  	port = 0
   limit {
   	max_connections = 16
   	lifetime = 0
   	idle_timeout = 30
   }
}
listen {
  	type = "acct"
  	ipv6addr = ::
  	port = 0
   limit {
   	max_connections = 16
   	lifetime = 0
   	idle_timeout = 30
   }
}
listen {
  	type = "auth"
  	ipaddr = 127.0.0.1
  	port = 18120
}
Listening on auth address * port 1812 bound to server default
Listening on acct address * port 1813 bound to server default
Listening on auth address :: port 1812 bound to server default
Listening on acct address :: port 1813 bound to server default
Listening on auth address 127.0.0.1 port 18120 bound to server inner-tunnel
Listening on proxy address * port 57119
Listening on proxy address :: port 48502
Ready to process requests
(0) Received Access-Request Id 62 from 10.2.16.52:1812 to 10.2.2.118:1812 length 387
(0)   Framed-MTU = 1492
(0)   NAS-IP-Address = 10.2.16.52
(0)   NAS-Identifier = "DHP-046SW"
(0)   User-Name = "host/JWR-0003D.du.msad"
(0)   Service-Type = Framed-User
(0)   Framed-Protocol = PPP
(0)   NAS-Port = 1
(0)   NAS-Port-Type = Ethernet
(0)   NAS-Port-Id = "1"
(0)   Called-Station-Id = "04-09-73-0f-8b-20"
(0)   Calling-Station-Id = "98-e7-f4-bb-27-2e"
(0)   Connect-Info = "CONNECT Ethernet 1000Mbps Full duplex"
(0)   Tunnel-Type:0 = VLAN
(0)   Tunnel-Medium-Type:0 = IEEE-802
(0)   Tunnel-Private-Group-Id:0 = "400"
(0)   EAP-Message = 0x0201001b01686f73742f4a57522d30303033442e64752e6d736164
(0)   Message-Authenticator = 0x578469d8fbe10757aa0c007a35c55929
(0)   MS-RAS-Vendor = 11
(0)   HP-Capability-Advert = 0x011a0000000b28
(0)   HP-Capability-Advert = 0x011a0000000b2e
(0)   HP-Capability-Advert = 0x011a0000000b30
(0)   HP-Capability-Advert = 0x011a0000000b3d
(0)   HP-Capability-Advert = 0x011a0000000b18
(0)   HP-Capability-Advert = 0x011a0000000b19
(0)   HP-Capability-Advert = 0x0138
(0)   HP-Capability-Advert = 0x013a
(0)   HP-Capability-Advert = 0x0140
(0)   HP-Capability-Advert = 0x0141
(0)   HP-Capability-Advert = 0x0151
(0) # Executing section authorize from file /etc/freeradius/3.0/sites-enabled/default
(0)   authorize {
(0)     if (&NAS-Port-Type == Ethernet) {
(0)     if (&NAS-Port-Type == Ethernet)  -> TRUE
(0)     if (&NAS-Port-Type == Ethernet)  {
(0)       if (<ipv4prefix>&NAS-IP-Address == 10.2.16.0/24) {
(0)       if (<ipv4prefix>&NAS-IP-Address == 10.2.16.0/24)  -> FALSE
(0)       if (<ipv4prefix>&NAS-IP-Address == 10.2.106.0/24) {
(0)       if (<ipv4prefix>&NAS-IP-Address == 10.2.106.0/24)  -> FALSE
(0)     } # if (&NAS-Port-Type == Ethernet)  = notfound
(0)     policy filter_username {
(0)       if (&User-Name) {
(0)       if (&User-Name)  -> TRUE
(0)       if (&User-Name)  {
(0)         if (&User-Name =~ / /) {
(0)         if (&User-Name =~ / /)  -> FALSE
(0)         if (&User-Name =~ /@[^@]*@/ ) {
(0)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(0)         if (&User-Name =~ /\.\./ ) {
(0)         if (&User-Name =~ /\.\./ )  -> FALSE
(0)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(0)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(0)         if (&User-Name =~ /\.$/)  {
(0)         if (&User-Name =~ /\.$/)   -> FALSE
(0)         if (&User-Name =~ /@\./)  {
(0)         if (&User-Name =~ /@\./)   -> FALSE
(0)       } # if (&User-Name)  = notfound
(0)     } # policy filter_username = notfound
(0)     [preprocess] = ok
(0)     [chap] = noop
(0)     [mschap] = noop
(0)     [digest] = noop
(0) suffix: Checking for suffix after "@"
(0) suffix: No '@' in User-Name = "host/JWR-0003D.du.msad", looking up realm NULL
(0) suffix: No such realm "NULL"
(0)     [suffix] = noop
(0) eap: Peer sent EAP Response (code 2) ID 1 length 27
(0) eap: EAP-Identity reply, returning 'ok' so we can short-circuit the rest of authorize
(0)     [eap] = ok
(0)   } # authorize = ok
(0) Found Auth-Type = eap
(0) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(0)   authenticate {
(0) eap: Peer sent packet with method EAP Identity (1)
(0) eap: Calling submodule eap_peap to process data
(0) eap_peap: Initiating new TLS session
(0) eap_peap: [eaptls start] = request
(0) eap: Sending EAP Request (code 1) ID 2 length 6
(0) eap: EAP session adding &reply:State = 0xb7afce9db7add79c
(0)     [eap] = handled
(0)   } # authenticate = handled
(0) Using Post-Auth-Type Challenge
(0) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(0)   Challenge { ... } # empty sub-section is ignored
(0) Sent Access-Challenge Id 62 from 10.2.2.118:1812 to 10.2.16.52:1812 length 0
(0)   EAP-Message = 0x010200061920
(0)   Message-Authenticator = 0x00000000000000000000000000000000
(0)   State = 0xb7afce9db7add79c3fdc795d563c7401
(0) Finished request
Waking up in 4.9 seconds.
(1) Received Access-Request Id 63 from 10.2.16.52:1812 to 10.2.2.118:1812 length 384
(1)   Framed-MTU = 1492
(1)   NAS-IP-Address = 10.2.16.52
(1)   NAS-Identifier = "DHP-046SW"
(1)   User-Name = "host/JWR-0003D.du.msad"
(1)   Service-Type = Framed-User
(1)   Framed-Protocol = PPP
(1)   NAS-Port = 1
(1)   NAS-Port-Type = Ethernet
(1)   NAS-Port-Id = "1"
(1)   Called-Station-Id = "04-09-73-0f-8b-20"
(1)   Calling-Station-Id = "98-e7-f4-bb-27-2e"
(1)   Connect-Info = "CONNECT Ethernet 1000Mbps Full duplex"
(1)   Tunnel-Type:0 = VLAN
(1)   Tunnel-Medium-Type:0 = IEEE-802
(1)   Tunnel-Private-Group-Id:0 = "400"
(1)   State = 0xb7afce9db7add79c3fdc795d563c7401
(1)   EAP-Message = 0x02020006030d
(1)   Message-Authenticator = 0x65a7d58b4d83c0dba37d181e0f9c1ce1
(1)   MS-RAS-Vendor = 11
(1)   HP-Capability-Advert = 0x011a0000000b28
(1)   HP-Capability-Advert = 0x011a0000000b2e
(1)   HP-Capability-Advert = 0x011a0000000b30
(1)   HP-Capability-Advert = 0x011a0000000b3d
(1)   HP-Capability-Advert = 0x011a0000000b18
(1)   HP-Capability-Advert = 0x011a0000000b19
(1)   HP-Capability-Advert = 0x0138
(1)   HP-Capability-Advert = 0x013a
(1)   HP-Capability-Advert = 0x0140
(1)   HP-Capability-Advert = 0x0141
(1)   HP-Capability-Advert = 0x0151
(1) session-state: No cached attributes
(1) # Executing section authorize from file /etc/freeradius/3.0/sites-enabled/default
(1)   authorize {
(1)     if (&NAS-Port-Type == Ethernet) {
(1)     if (&NAS-Port-Type == Ethernet)  -> TRUE
(1)     if (&NAS-Port-Type == Ethernet)  {
(1)       if (<ipv4prefix>&NAS-IP-Address == 10.2.16.0/24) {
(1)       if (<ipv4prefix>&NAS-IP-Address == 10.2.16.0/24)  -> FALSE
(1)       if (<ipv4prefix>&NAS-IP-Address == 10.2.106.0/24) {
(1)       if (<ipv4prefix>&NAS-IP-Address == 10.2.106.0/24)  -> FALSE
(1)     } # if (&NAS-Port-Type == Ethernet)  = notfound
(1)     policy filter_username {
(1)       if (&User-Name) {
(1)       if (&User-Name)  -> TRUE
(1)       if (&User-Name)  {
(1)         if (&User-Name =~ / /) {
(1)         if (&User-Name =~ / /)  -> FALSE
(1)         if (&User-Name =~ /@[^@]*@/ ) {
(1)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(1)         if (&User-Name =~ /\.\./ ) {
(1)         if (&User-Name =~ /\.\./ )  -> FALSE
(1)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(1)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(1)         if (&User-Name =~ /\.$/)  {
(1)         if (&User-Name =~ /\.$/)   -> FALSE
(1)         if (&User-Name =~ /@\./)  {
(1)         if (&User-Name =~ /@\./)   -> FALSE
(1)       } # if (&User-Name)  = notfound
(1)     } # policy filter_username = notfound
(1)     [preprocess] = ok
(1)     [chap] = noop
(1)     [mschap] = noop
(1)     [digest] = noop
(1) suffix: Checking for suffix after "@"
(1) suffix: No '@' in User-Name = "host/JWR-0003D.du.msad", looking up realm NULL
(1) suffix: No such realm "NULL"
(1)     [suffix] = noop
(1) eap: Peer sent EAP Response (code 2) ID 2 length 6
(1) eap: No EAP Start, assuming it's an on-going EAP conversation
(1)     [eap] = updated
(1) files: users: Matched entry DEFAULT at line 3
(1)     [files] = ok
rlm_ldap (ldap): Reserved connection (0)
(1) ldap: EXPAND (sAMAccountName=%{%{Stripped-User-Name}:-%{User-Name}})
(1) ldap:    --> (sAMAccountName=host/JWR-0003D.du.msad)
(1) ldap: Performing search in "dc=du,dc=msad" with filter "(sAMAccountName=host/JWR-0003D.du.msad)", scope "sub"
(1) ldap: Waiting for search result...
rlm_ldap (ldap): Rebinding to URL ldap://DomainDnsZones.du.msad/DC=DomainDnsZones,DC=du,DC=msad
rlm_ldap (ldap): Waiting for bind result...
rlm_ldap (ldap): Rebinding to URL ldap://ForestDnsZones.du.msad/DC=ForestDnsZones,DC=du,DC=msad
rlm_ldap (ldap): Waiting for bind result...
rlm_ldap (ldap): Rebinding to URL ldap://du.msad/CN=Configuration,DC=du,DC=msad
rlm_ldap (ldap): Waiting for bind result...
rlm_ldap (ldap): Bind successful
rlm_ldap (ldap): Bind successful
rlm_ldap (ldap): Bind successful
(1) ldap: Search returned no results
rlm_ldap (ldap): Deleting connection (0) - Was referred to a different LDAP server
Need 6 more connections to reach 10 spares
rlm_ldap (ldap): Opening additional connection (5), 1 of 28 pending slots used
rlm_ldap (ldap): Connecting to ldap://10.2.2.101:389
rlm_ldap (ldap): Waiting for bind result...
rlm_ldap (ldap): Bind successful
(1)     [ldap] = notfound
(1)     [expiration] = noop
(1)     [logintime] = noop
Not doing PAP as Auth-Type is already set.
(1)     [pap] = noop
(1)   } # authorize = updated
(1) Found Auth-Type = eap
(1) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(1)   authenticate {
(1) eap: Expiring EAP session with state 0xb7afce9db7add79c
(1) eap: Finished EAP session with state 0xb7afce9db7add79c
(1) eap: Previous EAP request found for state 0xb7afce9db7add79c, released from the list
(1) eap: Peer sent packet with method EAP NAK (3)
(1) eap: Found mutually acceptable type TLS (13)
(1) eap: Calling submodule eap_tls to process data
(1) eap_tls: Initiating new TLS session
(1) eap_tls: Setting verify mode to require certificate from client
(1) eap_tls: [eaptls start] = request
(1) eap: Sending EAP Request (code 1) ID 3 length 6
(1) eap: EAP session adding &reply:State = 0xb7afce9db6acc39c
(1)     [eap] = handled
(1)   } # authenticate = handled
(1) Using Post-Auth-Type Challenge
(1) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(1)   Challenge { ... } # empty sub-section is ignored
(1) Sent Access-Challenge Id 63 from 10.2.2.118:1812 to 10.2.16.52:1812 length 0
(1)   EAP-Message = 0x010300060d20
(1)   Message-Authenticator = 0x00000000000000000000000000000000
(1)   State = 0xb7afce9db6acc39c3fdc795d563c7401
(1) Finished request
Waking up in 4.9 seconds.
(2) Received Access-Request Id 64 from 10.2.16.52:1812 to 10.2.2.118:1812 length 550
(2)   Framed-MTU = 1492
(2)   NAS-IP-Address = 10.2.16.52
(2)   NAS-Identifier = "DHP-046SW"
(2)   User-Name = "host/JWR-0003D.du.msad"
(2)   Service-Type = Framed-User
(2)   Framed-Protocol = PPP
(2)   NAS-Port = 1
(2)   NAS-Port-Type = Ethernet
(2)   NAS-Port-Id = "1"
(2)   Called-Station-Id = "04-09-73-0f-8b-20"
(2)   Calling-Station-Id = "98-e7-f4-bb-27-2e"
(2)   Connect-Info = "CONNECT Ethernet 1000Mbps Full duplex"
(2)   Tunnel-Type:0 = VLAN
(2)   Tunnel-Medium-Type:0 = IEEE-802
(2)   Tunnel-Private-Group-Id:0 = "400"
(2)   State = 0xb7afce9db6acc39c3fdc795d563c7401
(2)   EAP-Message = 0x020300ac0d80000000a2160303009d010000990303605905c0fa596859d7257499753000cb67740f781e2ce495075272c08443ccd000002ac02cc02bc030c02f009f009ec024c023c028c027c00ac009c014c013009d009c003d003c0035002f000a01000046000500050100000000000a00080006001d00170018000b00020100000d001a00180804080508060401050102010403050302030202060106030023000000170000ff01000100
(2)   Message-Authenticator = 0xf40cd1156401a531deca64313a3f405b
(2)   MS-RAS-Vendor = 11
(2)   HP-Capability-Advert = 0x011a0000000b28
(2)   HP-Capability-Advert = 0x011a0000000b2e
(2)   HP-Capability-Advert = 0x011a0000000b30
(2)   HP-Capability-Advert = 0x011a0000000b3d
(2)   HP-Capability-Advert = 0x011a0000000b18
(2)   HP-Capability-Advert = 0x011a0000000b19
(2)   HP-Capability-Advert = 0x0138
(2)   HP-Capability-Advert = 0x013a
(2)   HP-Capability-Advert = 0x0140
(2)   HP-Capability-Advert = 0x0141
(2)   HP-Capability-Advert = 0x0151
(2) session-state: No cached attributes
(2) # Executing section authorize from file /etc/freeradius/3.0/sites-enabled/default
(2)   authorize {
(2)     if (&NAS-Port-Type == Ethernet) {
(2)     if (&NAS-Port-Type == Ethernet)  -> TRUE
(2)     if (&NAS-Port-Type == Ethernet)  {
(2)       if (<ipv4prefix>&NAS-IP-Address == 10.2.16.0/24) {
(2)       if (<ipv4prefix>&NAS-IP-Address == 10.2.16.0/24)  -> FALSE
(2)       if (<ipv4prefix>&NAS-IP-Address == 10.2.106.0/24) {
(2)       if (<ipv4prefix>&NAS-IP-Address == 10.2.106.0/24)  -> FALSE
(2)     } # if (&NAS-Port-Type == Ethernet)  = notfound
(2)     policy filter_username {
(2)       if (&User-Name) {
(2)       if (&User-Name)  -> TRUE
(2)       if (&User-Name)  {
(2)         if (&User-Name =~ / /) {
(2)         if (&User-Name =~ / /)  -> FALSE
(2)         if (&User-Name =~ /@[^@]*@/ ) {
(2)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(2)         if (&User-Name =~ /\.\./ ) {
(2)         if (&User-Name =~ /\.\./ )  -> FALSE
(2)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(2)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(2)         if (&User-Name =~ /\.$/)  {
(2)         if (&User-Name =~ /\.$/)   -> FALSE
(2)         if (&User-Name =~ /@\./)  {
(2)         if (&User-Name =~ /@\./)   -> FALSE
(2)       } # if (&User-Name)  = notfound
(2)     } # policy filter_username = notfound
(2)     [preprocess] = ok
(2)     [chap] = noop
(2)     [mschap] = noop
(2)     [digest] = noop
(2) suffix: Checking for suffix after "@"
(2) suffix: No '@' in User-Name = "host/JWR-0003D.du.msad", looking up realm NULL
(2) suffix: No such realm "NULL"
(2)     [suffix] = noop
(2) eap: Peer sent EAP Response (code 2) ID 3 length 172
(2) eap: No EAP Start, assuming it's an on-going EAP conversation
(2)     [eap] = updated
(2) files: users: Matched entry DEFAULT at line 3
(2)     [files] = ok
rlm_ldap (ldap): Reserved connection (1)
(2) ldap: EXPAND (sAMAccountName=%{%{Stripped-User-Name}:-%{User-Name}})
(2) ldap:    --> (sAMAccountName=host/JWR-0003D.du.msad)
(2) ldap: Performing search in "dc=du,dc=msad" with filter "(sAMAccountName=host/JWR-0003D.du.msad)", scope "sub"
(2) ldap: Waiting for search result...
rlm_ldap (ldap): Rebinding to URL ldap://DomainDnsZones.du.msad/DC=DomainDnsZones,DC=du,DC=msad
rlm_ldap (ldap): Waiting for bind result...
rlm_ldap (ldap): Rebinding to URL ldap://ForestDnsZones.du.msad/DC=ForestDnsZones,DC=du,DC=msad
rlm_ldap (ldap): Waiting for bind result...
rlm_ldap (ldap): Rebinding to URL ldap://du.msad/CN=Configuration,DC=du,DC=msad
rlm_ldap (ldap): Waiting for bind result...
rlm_ldap (ldap): Bind successful
rlm_ldap (ldap): Bind successful
rlm_ldap (ldap): Bind successful
(2) ldap: Search returned no results
rlm_ldap (ldap): Deleting connection (1) - Was referred to a different LDAP server
(2)     [ldap] = notfound
(2)     [expiration] = noop
(2)     [logintime] = noop
(2)     [pap] = noop
(2)   } # authorize = updated
(2) Found Auth-Type = eap
(2) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(2)   authenticate {
(2) eap: Expiring EAP session with state 0xb7afce9db6acc39c
(2) eap: Finished EAP session with state 0xb7afce9db6acc39c
(2) eap: Previous EAP request found for state 0xb7afce9db6acc39c, released from the list
(2) eap: Peer sent packet with method EAP TLS (13)
(2) eap: Calling submodule eap_tls to process data
(2) eap_tls: Continuing EAP-TLS
(2) eap_tls: Peer indicated complete TLS record size will be 162 bytes
(2) eap_tls: Got complete TLS record (162 bytes)
(2) eap_tls: [eaptls verify] = length included
(2) eap_tls: (other): before SSL initialization
(2) eap_tls: TLS_accept: before SSL initialization
(2) eap_tls: TLS_accept: before SSL initialization
(2) eap_tls: <<< recv TLS 1.3  [length 009d] 
(2) eap_tls: TLS_accept: SSLv3/TLS read client hello
(2) eap_tls: >>> send TLS 1.2  [length 003d] 
(2) eap_tls: TLS_accept: SSLv3/TLS write server hello
(2) eap_tls: >>> send TLS 1.2  [length 0de3] 
(2) eap_tls: TLS_accept: SSLv3/TLS write certificate
(2) eap_tls: >>> send TLS 1.2  [length 014d] 
(2) eap_tls: TLS_accept: SSLv3/TLS write key exchange
(2) eap_tls: >>> send TLS 1.2  [length 00c0] 
(2) eap_tls: TLS_accept: SSLv3/TLS write certificate request
(2) eap_tls: >>> send TLS 1.2  [length 0004] 
(2) eap_tls: TLS_accept: SSLv3/TLS write server done
(2) eap_tls: TLS_accept: Need to read more data: SSLv3/TLS write server done
(2) eap_tls: TLS - In Handshake Phase
(2) eap_tls: TLS - got 4170 bytes of data
(2) eap_tls: [eaptls process] = handled
(2) eap: Sending EAP Request (code 1) ID 4 length 1004
(2) eap: EAP session adding &reply:State = 0xb7afce9db5abc39c
(2)     [eap] = handled
(2)   } # authenticate = handled
(2) Using Post-Auth-Type Challenge
(2) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(2)   Challenge { ... } # empty sub-section is ignored
(2) Sent Access-Challenge Id 64 from 10.2.2.118:1812 to 10.2.16.52:1812 length 0
(2)   EAP-Message = 0x010403ec0dc00000104a160303003d0200003903033610bda2147d7420b857b61ba0e52c223793342975d1354e444f574e4752440100c030000011ff01000100000b000403000102001700001603030de30b000ddf000ddc000689308206853082046da00302010202131b000070c24a8b3b069ac276400000000070c2300d06092a864886f70d01010b0500305a31143012060a0992268993f22c64011916046d73616431123010060a0992268993f22c64011916026475312e302c0603550403132544656c6920456e746572707269736520436572746966696361746520417574686f72697479301e170d3230303831383131353132365a170d3231303831383131353132365a308199310b3009060355040613024e4c311530130603550408130c5a7569642d486f6c6c616e643112301006035504071309476f72696e6368656d31123010060355040a130944656c692d486f6d65310b3009060355040b13024954311830160603550403130f444850562d465245
(2)   Message-Authenticator = 0x00000000000000000000000000000000
(2)   State = 0xb7afce9db5abc39c3fdc795d563c7401
(2) Finished request
Waking up in 4.9 seconds.
(3) Received Access-Request Id 65 from 10.2.16.52:1812 to 10.2.2.118:1812 length 384
(3)   Framed-MTU = 1492
(3)   NAS-IP-Address = 10.2.16.52
(3)   NAS-Identifier = "DHP-046SW"
(3)   User-Name = "host/JWR-0003D.du.msad"
(3)   Service-Type = Framed-User
(3)   Framed-Protocol = PPP
(3)   NAS-Port = 1
(3)   NAS-Port-Type = Ethernet
(3)   NAS-Port-Id = "1"
(3)   Called-Station-Id = "04-09-73-0f-8b-20"
(3)   Calling-Station-Id = "98-e7-f4-bb-27-2e"
(3)   Connect-Info = "CONNECT Ethernet 1000Mbps Full duplex"
(3)   Tunnel-Type:0 = VLAN
(3)   Tunnel-Medium-Type:0 = IEEE-802
(3)   Tunnel-Private-Group-Id:0 = "400"
(3)   State = 0xb7afce9db5abc39c3fdc795d563c7401
(3)   EAP-Message = 0x020400060d00
(3)   Message-Authenticator = 0x1b14dc5c0ce171b1c8911ec11225c208
(3)   MS-RAS-Vendor = 11
(3)   HP-Capability-Advert = 0x011a0000000b28
(3)   HP-Capability-Advert = 0x011a0000000b2e
(3)   HP-Capability-Advert = 0x011a0000000b30
(3)   HP-Capability-Advert = 0x011a0000000b3d
(3)   HP-Capability-Advert = 0x011a0000000b18
(3)   HP-Capability-Advert = 0x011a0000000b19
(3)   HP-Capability-Advert = 0x0138
(3)   HP-Capability-Advert = 0x013a
(3)   HP-Capability-Advert = 0x0140
(3)   HP-Capability-Advert = 0x0141
(3)   HP-Capability-Advert = 0x0151
(3) session-state: No cached attributes
(3) # Executing section authorize from file /etc/freeradius/3.0/sites-enabled/default
(3)   authorize {
(3)     if (&NAS-Port-Type == Ethernet) {
(3)     if (&NAS-Port-Type == Ethernet)  -> TRUE
(3)     if (&NAS-Port-Type == Ethernet)  {
(3)       if (<ipv4prefix>&NAS-IP-Address == 10.2.16.0/24) {
(3)       if (<ipv4prefix>&NAS-IP-Address == 10.2.16.0/24)  -> FALSE
(3)       if (<ipv4prefix>&NAS-IP-Address == 10.2.106.0/24) {
(3)       if (<ipv4prefix>&NAS-IP-Address == 10.2.106.0/24)  -> FALSE
(3)     } # if (&NAS-Port-Type == Ethernet)  = notfound
(3)     policy filter_username {
(3)       if (&User-Name) {
(3)       if (&User-Name)  -> TRUE
(3)       if (&User-Name)  {
(3)         if (&User-Name =~ / /) {
(3)         if (&User-Name =~ / /)  -> FALSE
(3)         if (&User-Name =~ /@[^@]*@/ ) {
(3)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(3)         if (&User-Name =~ /\.\./ ) {
(3)         if (&User-Name =~ /\.\./ )  -> FALSE
(3)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(3)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(3)         if (&User-Name =~ /\.$/)  {
(3)         if (&User-Name =~ /\.$/)   -> FALSE
(3)         if (&User-Name =~ /@\./)  {
(3)         if (&User-Name =~ /@\./)   -> FALSE
(3)       } # if (&User-Name)  = notfound
(3)     } # policy filter_username = notfound
(3)     [preprocess] = ok
(3)     [chap] = noop
(3)     [mschap] = noop
(3)     [digest] = noop
(3) suffix: Checking for suffix after "@"
(3) suffix: No '@' in User-Name = "host/JWR-0003D.du.msad", looking up realm NULL
(3) suffix: No such realm "NULL"
(3)     [suffix] = noop
(3) eap: Peer sent EAP Response (code 2) ID 4 length 6
(3) eap: No EAP Start, assuming it's an on-going EAP conversation
(3)     [eap] = updated
(3) files: users: Matched entry DEFAULT at line 3
(3)     [files] = ok
rlm_ldap (ldap): Reserved connection (2)
(3) ldap: EXPAND (sAMAccountName=%{%{Stripped-User-Name}:-%{User-Name}})
(3) ldap:    --> (sAMAccountName=host/JWR-0003D.du.msad)
(3) ldap: Performing search in "dc=du,dc=msad" with filter "(sAMAccountName=host/JWR-0003D.du.msad)", scope "sub"
(3) ldap: Waiting for search result...
rlm_ldap (ldap): Rebinding to URL ldap://DomainDnsZones.du.msad/DC=DomainDnsZones,DC=du,DC=msad
rlm_ldap (ldap): Waiting for bind result...
rlm_ldap (ldap): Rebinding to URL ldap://ForestDnsZones.du.msad/DC=ForestDnsZones,DC=du,DC=msad
rlm_ldap (ldap): Waiting for bind result...
rlm_ldap (ldap): Rebinding to URL ldap://du.msad/CN=Configuration,DC=du,DC=msad
rlm_ldap (ldap): Waiting for bind result...
rlm_ldap (ldap): Bind successful
rlm_ldap (ldap): Bind successful
rlm_ldap (ldap): Bind successful
(3) ldap: Search returned no results
rlm_ldap (ldap): Deleting connection (2) - Was referred to a different LDAP server
(3)     [ldap] = notfound
(3)     [expiration] = noop
(3)     [logintime] = noop
(3)     [pap] = noop
(3)   } # authorize = updated
(3) Found Auth-Type = eap
(3) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(3)   authenticate {
(3) eap: Expiring EAP session with state 0xb7afce9db5abc39c
(3) eap: Finished EAP session with state 0xb7afce9db5abc39c
(3) eap: Previous EAP request found for state 0xb7afce9db5abc39c, released from the list
(3) eap: Peer sent packet with method EAP TLS (13)
(3) eap: Calling submodule eap_tls to process data
(3) eap_tls: Continuing EAP-TLS
(3) eap_tls: Peer ACKed our handshake fragment
(3) eap_tls: [eaptls verify] = request
(3) eap_tls: [eaptls process] = handled
(3) eap: Sending EAP Request (code 1) ID 5 length 1004
(3) eap: EAP session adding &reply:State = 0xb7afce9db4aac39c
(3)     [eap] = handled
(3)   } # authenticate = handled
(3) Using Post-Auth-Type Challenge
(3) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(3)   Challenge { ... } # empty sub-section is ignored
(3) Sent Access-Challenge Id 65 from 10.2.2.118:1812 to 10.2.16.52:1812 length 0
(3)   EAP-Message = 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
(3)   Message-Authenticator = 0x00000000000000000000000000000000
(3)   State = 0xb7afce9db4aac39c3fdc795d563c7401
(3) Finished request
Waking up in 4.8 seconds.
(4) Received Access-Request Id 66 from 10.2.16.52:1812 to 10.2.2.118:1812 length 384
(4)   Framed-MTU = 1492
(4)   NAS-IP-Address = 10.2.16.52
(4)   NAS-Identifier = "DHP-046SW"
(4)   User-Name = "host/JWR-0003D.du.msad"
(4)   Service-Type = Framed-User
(4)   Framed-Protocol = PPP
(4)   NAS-Port = 1
(4)   NAS-Port-Type = Ethernet
(4)   NAS-Port-Id = "1"
(4)   Called-Station-Id = "04-09-73-0f-8b-20"
(4)   Calling-Station-Id = "98-e7-f4-bb-27-2e"
(4)   Connect-Info = "CONNECT Ethernet 1000Mbps Full duplex"
(4)   Tunnel-Type:0 = VLAN
(4)   Tunnel-Medium-Type:0 = IEEE-802
(4)   Tunnel-Private-Group-Id:0 = "400"
(4)   State = 0xb7afce9db4aac39c3fdc795d563c7401
(4)   EAP-Message = 0x020500060d00
(4)   Message-Authenticator = 0x6254a0f351aaa945856f4bbb01aa778e
(4)   MS-RAS-Vendor = 11
(4)   HP-Capability-Advert = 0x011a0000000b28
(4)   HP-Capability-Advert = 0x011a0000000b2e
(4)   HP-Capability-Advert = 0x011a0000000b30
(4)   HP-Capability-Advert = 0x011a0000000b3d
(4)   HP-Capability-Advert = 0x011a0000000b18
(4)   HP-Capability-Advert = 0x011a0000000b19
(4)   HP-Capability-Advert = 0x0138
(4)   HP-Capability-Advert = 0x013a
(4)   HP-Capability-Advert = 0x0140
(4)   HP-Capability-Advert = 0x0141
(4)   HP-Capability-Advert = 0x0151
(4) session-state: No cached attributes
(4) # Executing section authorize from file /etc/freeradius/3.0/sites-enabled/default
(4)   authorize {
(4)     if (&NAS-Port-Type == Ethernet) {
(4)     if (&NAS-Port-Type == Ethernet)  -> TRUE
(4)     if (&NAS-Port-Type == Ethernet)  {
(4)       if (<ipv4prefix>&NAS-IP-Address == 10.2.16.0/24) {
(4)       if (<ipv4prefix>&NAS-IP-Address == 10.2.16.0/24)  -> FALSE
(4)       if (<ipv4prefix>&NAS-IP-Address == 10.2.106.0/24) {
(4)       if (<ipv4prefix>&NAS-IP-Address == 10.2.106.0/24)  -> FALSE
(4)     } # if (&NAS-Port-Type == Ethernet)  = notfound
(4)     policy filter_username {
(4)       if (&User-Name) {
(4)       if (&User-Name)  -> TRUE
(4)       if (&User-Name)  {
(4)         if (&User-Name =~ / /) {
(4)         if (&User-Name =~ / /)  -> FALSE
(4)         if (&User-Name =~ /@[^@]*@/ ) {
(4)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(4)         if (&User-Name =~ /\.\./ ) {
(4)         if (&User-Name =~ /\.\./ )  -> FALSE
(4)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(4)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(4)         if (&User-Name =~ /\.$/)  {
(4)         if (&User-Name =~ /\.$/)   -> FALSE
(4)         if (&User-Name =~ /@\./)  {
(4)         if (&User-Name =~ /@\./)   -> FALSE
(4)       } # if (&User-Name)  = notfound
(4)     } # policy filter_username = notfound
(4)     [preprocess] = ok
(4)     [chap] = noop
(4)     [mschap] = noop
(4)     [digest] = noop
(4) suffix: Checking for suffix after "@"
(4) suffix: No '@' in User-Name = "host/JWR-0003D.du.msad", looking up realm NULL
(4) suffix: No such realm "NULL"
(4)     [suffix] = noop
(4) eap: Peer sent EAP Response (code 2) ID 5 length 6
(4) eap: No EAP Start, assuming it's an on-going EAP conversation
(4)     [eap] = updated
(4) files: users: Matched entry DEFAULT at line 3
(4)     [files] = ok
rlm_ldap (ldap): Reserved connection (3)
(4) ldap: EXPAND (sAMAccountName=%{%{Stripped-User-Name}:-%{User-Name}})
(4) ldap:    --> (sAMAccountName=host/JWR-0003D.du.msad)
(4) ldap: Performing search in "dc=du,dc=msad" with filter "(sAMAccountName=host/JWR-0003D.du.msad)", scope "sub"
(4) ldap: Waiting for search result...
rlm_ldap (ldap): Rebinding to URL ldap://DomainDnsZones.du.msad/DC=DomainDnsZones,DC=du,DC=msad
rlm_ldap (ldap): Waiting for bind result...
rlm_ldap (ldap): Rebinding to URL ldap://ForestDnsZones.du.msad/DC=ForestDnsZones,DC=du,DC=msad
rlm_ldap (ldap): Waiting for bind result...
rlm_ldap (ldap): Rebinding to URL ldap://du.msad/CN=Configuration,DC=du,DC=msad
rlm_ldap (ldap): Waiting for bind result...
rlm_ldap (ldap): Bind successful
rlm_ldap (ldap): Bind successful
rlm_ldap (ldap): Bind successful
(4) ldap: Search returned no results
rlm_ldap (ldap): Deleting connection (3) - Was referred to a different LDAP server
(4)     [ldap] = notfound
(4)     [expiration] = noop
(4)     [logintime] = noop
(4)     [pap] = noop
(4)   } # authorize = updated
(4) Found Auth-Type = eap
(4) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(4)   authenticate {
(4) eap: Expiring EAP session with state 0xb7afce9db4aac39c
(4) eap: Finished EAP session with state 0xb7afce9db4aac39c
(4) eap: Previous EAP request found for state 0xb7afce9db4aac39c, released from the list
(4) eap: Peer sent packet with method EAP TLS (13)
(4) eap: Calling submodule eap_tls to process data
(4) eap_tls: Continuing EAP-TLS
(4) eap_tls: Peer ACKed our handshake fragment
(4) eap_tls: [eaptls verify] = request
(4) eap_tls: [eaptls process] = handled
(4) eap: Sending EAP Request (code 1) ID 6 length 1004
(4) eap: EAP session adding &reply:State = 0xb7afce9db3a9c39c
(4)     [eap] = handled
(4)   } # authenticate = handled
(4) Using Post-Auth-Type Challenge
(4) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(4)   Challenge { ... } # empty sub-section is ignored
(4) Sent Access-Challenge Id 66 from 10.2.2.118:1812 to 10.2.16.52:1812 length 0
(4)   EAP-Message = 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
(4)   Message-Authenticator = 0x00000000000000000000000000000000
(4)   State = 0xb7afce9db3a9c39c3fdc795d563c7401
(4) Finished request
Waking up in 4.8 seconds.
(5) Received Access-Request Id 67 from 10.2.16.52:1812 to 10.2.2.118:1812 length 384
(5)   Framed-MTU = 1492
(5)   NAS-IP-Address = 10.2.16.52
(5)   NAS-Identifier = "DHP-046SW"
(5)   User-Name = "host/JWR-0003D.du.msad"
(5)   Service-Type = Framed-User
(5)   Framed-Protocol = PPP
(5)   NAS-Port = 1
(5)   NAS-Port-Type = Ethernet
(5)   NAS-Port-Id = "1"
(5)   Called-Station-Id = "04-09-73-0f-8b-20"
(5)   Calling-Station-Id = "98-e7-f4-bb-27-2e"
(5)   Connect-Info = "CONNECT Ethernet 1000Mbps Full duplex"
(5)   Tunnel-Type:0 = VLAN
(5)   Tunnel-Medium-Type:0 = IEEE-802
(5)   Tunnel-Private-Group-Id:0 = "400"
(5)   State = 0xb7afce9db3a9c39c3fdc795d563c7401
(5)   EAP-Message = 0x020600060d00
(5)   Message-Authenticator = 0x24a64ca9b8ab324a650da6c7144ba615
(5)   MS-RAS-Vendor = 11
(5)   HP-Capability-Advert = 0x011a0000000b28
(5)   HP-Capability-Advert = 0x011a0000000b2e
(5)   HP-Capability-Advert = 0x011a0000000b30
(5)   HP-Capability-Advert = 0x011a0000000b3d
(5)   HP-Capability-Advert = 0x011a0000000b18
(5)   HP-Capability-Advert = 0x011a0000000b19
(5)   HP-Capability-Advert = 0x0138
(5)   HP-Capability-Advert = 0x013a
(5)   HP-Capability-Advert = 0x0140
(5)   HP-Capability-Advert = 0x0141
(5)   HP-Capability-Advert = 0x0151
(5) session-state: No cached attributes
(5) # Executing section authorize from file /etc/freeradius/3.0/sites-enabled/default
(5)   authorize {
(5)     if (&NAS-Port-Type == Ethernet) {
(5)     if (&NAS-Port-Type == Ethernet)  -> TRUE
(5)     if (&NAS-Port-Type == Ethernet)  {
(5)       if (<ipv4prefix>&NAS-IP-Address == 10.2.16.0/24) {
(5)       if (<ipv4prefix>&NAS-IP-Address == 10.2.16.0/24)  -> FALSE
(5)       if (<ipv4prefix>&NAS-IP-Address == 10.2.106.0/24) {
(5)       if (<ipv4prefix>&NAS-IP-Address == 10.2.106.0/24)  -> FALSE
(5)     } # if (&NAS-Port-Type == Ethernet)  = notfound
(5)     policy filter_username {
(5)       if (&User-Name) {
(5)       if (&User-Name)  -> TRUE
(5)       if (&User-Name)  {
(5)         if (&User-Name =~ / /) {
(5)         if (&User-Name =~ / /)  -> FALSE
(5)         if (&User-Name =~ /@[^@]*@/ ) {
(5)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(5)         if (&User-Name =~ /\.\./ ) {
(5)         if (&User-Name =~ /\.\./ )  -> FALSE
(5)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(5)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(5)         if (&User-Name =~ /\.$/)  {
(5)         if (&User-Name =~ /\.$/)   -> FALSE
(5)         if (&User-Name =~ /@\./)  {
(5)         if (&User-Name =~ /@\./)   -> FALSE
(5)       } # if (&User-Name)  = notfound
(5)     } # policy filter_username = notfound
(5)     [preprocess] = ok
(5)     [chap] = noop
(5)     [mschap] = noop
(5)     [digest] = noop
(5) suffix: Checking for suffix after "@"
(5) suffix: No '@' in User-Name = "host/JWR-0003D.du.msad", looking up realm NULL
(5) suffix: No such realm "NULL"
(5)     [suffix] = noop
(5) eap: Peer sent EAP Response (code 2) ID 6 length 6
(5) eap: No EAP Start, assuming it's an on-going EAP conversation
(5)     [eap] = updated
(5) files: users: Matched entry DEFAULT at line 3
(5)     [files] = ok
rlm_ldap (ldap): Reserved connection (4)
(5) ldap: EXPAND (sAMAccountName=%{%{Stripped-User-Name}:-%{User-Name}})
(5) ldap:    --> (sAMAccountName=host/JWR-0003D.du.msad)
(5) ldap: Performing search in "dc=du,dc=msad" with filter "(sAMAccountName=host/JWR-0003D.du.msad)", scope "sub"
(5) ldap: Waiting for search result...
rlm_ldap (ldap): Rebinding to URL ldap://DomainDnsZones.du.msad/DC=DomainDnsZones,DC=du,DC=msad
rlm_ldap (ldap): Waiting for bind result...
rlm_ldap (ldap): Rebinding to URL ldap://ForestDnsZones.du.msad/DC=ForestDnsZones,DC=du,DC=msad
rlm_ldap (ldap): Waiting for bind result...
rlm_ldap (ldap): Rebinding to URL ldap://du.msad/CN=Configuration,DC=du,DC=msad
rlm_ldap (ldap): Waiting for bind result...
rlm_ldap (ldap): Bind successful
rlm_ldap (ldap): Bind successful
rlm_ldap (ldap): Bind successful
(5) ldap: Search returned no results
rlm_ldap (ldap): Deleting connection (4) - Was referred to a different LDAP server
(5)     [ldap] = notfound
(5)     [expiration] = noop
(5)     [logintime] = noop
(5)     [pap] = noop
(5)   } # authorize = updated
(5) Found Auth-Type = eap
(5) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(5)   authenticate {
(5) eap: Expiring EAP session with state 0xb7afce9db3a9c39c
(5) eap: Finished EAP session with state 0xb7afce9db3a9c39c
(5) eap: Previous EAP request found for state 0xb7afce9db3a9c39c, released from the list
(5) eap: Peer sent packet with method EAP TLS (13)
(5) eap: Calling submodule eap_tls to process data
(5) eap_tls: Continuing EAP-TLS
(5) eap_tls: Peer ACKed our handshake fragment
(5) eap_tls: [eaptls verify] = request
(5) eap_tls: [eaptls process] = handled
(5) eap: Sending EAP Request (code 1) ID 7 length 1004
(5) eap: EAP session adding &reply:State = 0xb7afce9db2a8c39c
(5)     [eap] = handled
(5)   } # authenticate = handled
(5) Using Post-Auth-Type Challenge
(5) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(5)   Challenge { ... } # empty sub-section is ignored
(5) Sent Access-Challenge Id 67 from 10.2.2.118:1812 to 10.2.16.52:1812 length 0
(5)   EAP-Message = 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
(5)   Message-Authenticator = 0x00000000000000000000000000000000
(5)   State = 0xb7afce9db2a8c39c3fdc795d563c7401
(5) Finished request
Waking up in 4.8 seconds.
(6) Received Access-Request Id 68 from 10.2.16.52:1812 to 10.2.2.118:1812 length 384
(6)   Framed-MTU = 1492
(6)   NAS-IP-Address = 10.2.16.52
(6)   NAS-Identifier = "DHP-046SW"
(6)   User-Name = "host/JWR-0003D.du.msad"
(6)   Service-Type = Framed-User
(6)   Framed-Protocol = PPP
(6)   NAS-Port = 1
(6)   NAS-Port-Type = Ethernet
(6)   NAS-Port-Id = "1"
(6)   Called-Station-Id = "04-09-73-0f-8b-20"
(6)   Calling-Station-Id = "98-e7-f4-bb-27-2e"
(6)   Connect-Info = "CONNECT Ethernet 1000Mbps Full duplex"
(6)   Tunnel-Type:0 = VLAN
(6)   Tunnel-Medium-Type:0 = IEEE-802
(6)   Tunnel-Private-Group-Id:0 = "400"
(6)   State = 0xb7afce9db2a8c39c3fdc795d563c7401
(6)   EAP-Message = 0x020700060d00
(6)   Message-Authenticator = 0xfe8e778c7fe70c6929ece851a3477e9d
(6)   MS-RAS-Vendor = 11
(6)   HP-Capability-Advert = 0x011a0000000b28
(6)   HP-Capability-Advert = 0x011a0000000b2e
(6)   HP-Capability-Advert = 0x011a0000000b30
(6)   HP-Capability-Advert = 0x011a0000000b3d
(6)   HP-Capability-Advert = 0x011a0000000b18
(6)   HP-Capability-Advert = 0x011a0000000b19
(6)   HP-Capability-Advert = 0x0138
(6)   HP-Capability-Advert = 0x013a
(6)   HP-Capability-Advert = 0x0140
(6)   HP-Capability-Advert = 0x0141
(6)   HP-Capability-Advert = 0x0151
(6) session-state: No cached attributes
(6) # Executing section authorize from file /etc/freeradius/3.0/sites-enabled/default
(6)   authorize {
(6)     if (&NAS-Port-Type == Ethernet) {
(6)     if (&NAS-Port-Type == Ethernet)  -> TRUE
(6)     if (&NAS-Port-Type == Ethernet)  {
(6)       if (<ipv4prefix>&NAS-IP-Address == 10.2.16.0/24) {
(6)       if (<ipv4prefix>&NAS-IP-Address == 10.2.16.0/24)  -> FALSE
(6)       if (<ipv4prefix>&NAS-IP-Address == 10.2.106.0/24) {
(6)       if (<ipv4prefix>&NAS-IP-Address == 10.2.106.0/24)  -> FALSE
(6)     } # if (&NAS-Port-Type == Ethernet)  = notfound
(6)     policy filter_username {
(6)       if (&User-Name) {
(6)       if (&User-Name)  -> TRUE
(6)       if (&User-Name)  {
(6)         if (&User-Name =~ / /) {
(6)         if (&User-Name =~ / /)  -> FALSE
(6)         if (&User-Name =~ /@[^@]*@/ ) {
(6)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(6)         if (&User-Name =~ /\.\./ ) {
(6)         if (&User-Name =~ /\.\./ )  -> FALSE
(6)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(6)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(6)         if (&User-Name =~ /\.$/)  {
(6)         if (&User-Name =~ /\.$/)   -> FALSE
(6)         if (&User-Name =~ /@\./)  {
(6)         if (&User-Name =~ /@\./)   -> FALSE
(6)       } # if (&User-Name)  = notfound
(6)     } # policy filter_username = notfound
(6)     [preprocess] = ok
(6)     [chap] = noop
(6)     [mschap] = noop
(6)     [digest] = noop
(6) suffix: Checking for suffix after "@"
(6) suffix: No '@' in User-Name = "host/JWR-0003D.du.msad", looking up realm NULL
(6) suffix: No such realm "NULL"
(6)     [suffix] = noop
(6) eap: Peer sent EAP Response (code 2) ID 7 length 6
(6) eap: No EAP Start, assuming it's an on-going EAP conversation
(6)     [eap] = updated
(6) files: users: Matched entry DEFAULT at line 3
(6)     [files] = ok
rlm_ldap (ldap): Reserved connection (5)
(6) ldap: EXPAND (sAMAccountName=%{%{Stripped-User-Name}:-%{User-Name}})
(6) ldap:    --> (sAMAccountName=host/JWR-0003D.du.msad)
(6) ldap: Performing search in "dc=du,dc=msad" with filter "(sAMAccountName=host/JWR-0003D.du.msad)", scope "sub"
(6) ldap: Waiting for search result...
rlm_ldap (ldap): Rebinding to URL ldap://DomainDnsZones.du.msad/DC=DomainDnsZones,DC=du,DC=msad
rlm_ldap (ldap): Waiting for bind result...
rlm_ldap (ldap): Rebinding to URL ldap://ForestDnsZones.du.msad/DC=ForestDnsZones,DC=du,DC=msad
rlm_ldap (ldap): Waiting for bind result...
rlm_ldap (ldap): Rebinding to URL ldap://du.msad/CN=Configuration,DC=du,DC=msad
rlm_ldap (ldap): Waiting for bind result...
rlm_ldap (ldap): Bind successful
rlm_ldap (ldap): Bind successful
rlm_ldap (ldap): Bind successful
(6) ldap: Search returned no results
rlm_ldap (ldap): Deleting connection (5) - Was referred to a different LDAP server
(6)     [ldap] = notfound
(6)     [expiration] = noop
(6)     [logintime] = noop
(6)     [pap] = noop
(6)   } # authorize = updated
(6) Found Auth-Type = eap
(6) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(6)   authenticate {
(6) eap: Expiring EAP session with state 0xb7afce9db2a8c39c
(6) eap: Finished EAP session with state 0xb7afce9db2a8c39c
(6) eap: Previous EAP request found for state 0xb7afce9db2a8c39c, released from the list
(6) eap: Peer sent packet with method EAP TLS (13)
(6) eap: Calling submodule eap_tls to process data
(6) eap_tls: Continuing EAP-TLS
(6) eap_tls: Peer ACKed our handshake fragment
(6) eap_tls: [eaptls verify] = request
(6) eap_tls: [eaptls process] = handled
(6) eap: Sending EAP Request (code 1) ID 8 length 204
(6) eap: EAP session adding &reply:State = 0xb7afce9db1a7c39c
(6)     [eap] = handled
(6)   } # authenticate = handled
(6) Using Post-Auth-Type Challenge
(6) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(6)   Challenge { ... } # empty sub-section is ignored
(6) Sent Access-Challenge Id 68 from 10.2.2.118:1812 to 10.2.16.52:1812 length 0
(6)   EAP-Message = 0x010800cc0d800000104a400028040305030603080708080809080a080b080408050806040105010601030303010302040205020602008c005c305a31143012060a0992268993f22c64011916046d73616431123010060a0992268993f22c64011916026475312e302c0603550403132544656c6920456e746572707269736520436572746966696361746520417574686f72697479002c302a312830260603550403131f44656c6920526f6f7420436572746966696361746520417574686f7269747916030300040e000000
(6)   Message-Authenticator = 0x00000000000000000000000000000000
(6)   State = 0xb7afce9db1a7c39c3fdc795d563c7401
(6) Finished request
Waking up in 4.7 seconds.
(7) Received Access-Request Id 69 from 10.2.16.52:1812 to 10.2.2.118:1812 length 1880
(7)   Framed-MTU = 1492
(7)   NAS-IP-Address = 10.2.16.52
(7)   NAS-Identifier = "DHP-046SW"
(7)   User-Name = "host/JWR-0003D.du.msad"
(7)   Service-Type = Framed-User
(7)   Framed-Protocol = PPP
(7)   NAS-Port = 1
(7)   NAS-Port-Type = Ethernet
(7)   NAS-Port-Id = "1"
(7)   Called-Station-Id = "04-09-73-0f-8b-20"
(7)   Calling-Station-Id = "98-e7-f4-bb-27-2e"
(7)   Connect-Info = "CONNECT Ethernet 1000Mbps Full duplex"
(7)   Tunnel-Type:0 = VLAN
(7)   Tunnel-Medium-Type:0 = IEEE-802
(7)   Tunnel-Private-Group-Id:0 = "400"
(7)   State = 0xb7afce9db1a7c39c3fdc795d563c7401
(7)   EAP-Message = 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
(7)   Message-Authenticator = 0xa41de532757ddcf68cc426536101bc50
(7)   MS-RAS-Vendor = 11
(7)   HP-Capability-Advert = 0x011a0000000b28
(7)   HP-Capability-Advert = 0x011a0000000b2e
(7)   HP-Capability-Advert = 0x011a0000000b30
(7)   HP-Capability-Advert = 0x011a0000000b3d
(7)   HP-Capability-Advert = 0x011a0000000b18
(7)   HP-Capability-Advert = 0x011a0000000b19
(7)   HP-Capability-Advert = 0x0138
(7)   HP-Capability-Advert = 0x013a
(7)   HP-Capability-Advert = 0x0140
(7)   HP-Capability-Advert = 0x0141
(7)   HP-Capability-Advert = 0x0151
(7) session-state: No cached attributes
(7) # Executing section authorize from file /etc/freeradius/3.0/sites-enabled/default
(7)   authorize {
(7)     if (&NAS-Port-Type == Ethernet) {
(7)     if (&NAS-Port-Type == Ethernet)  -> TRUE
(7)     if (&NAS-Port-Type == Ethernet)  {
(7)       if (<ipv4prefix>&NAS-IP-Address == 10.2.16.0/24) {
(7)       if (<ipv4prefix>&NAS-IP-Address == 10.2.16.0/24)  -> FALSE
(7)       if (<ipv4prefix>&NAS-IP-Address == 10.2.106.0/24) {
(7)       if (<ipv4prefix>&NAS-IP-Address == 10.2.106.0/24)  -> FALSE
(7)     } # if (&NAS-Port-Type == Ethernet)  = notfound
(7)     policy filter_username {
(7)       if (&User-Name) {
(7)       if (&User-Name)  -> TRUE
(7)       if (&User-Name)  {
(7)         if (&User-Name =~ / /) {
(7)         if (&User-Name =~ / /)  -> FALSE
(7)         if (&User-Name =~ /@[^@]*@/ ) {
(7)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(7)         if (&User-Name =~ /\.\./ ) {
(7)         if (&User-Name =~ /\.\./ )  -> FALSE
(7)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(7)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(7)         if (&User-Name =~ /\.$/)  {
(7)         if (&User-Name =~ /\.$/)   -> FALSE
(7)         if (&User-Name =~ /@\./)  {
(7)         if (&User-Name =~ /@\./)   -> FALSE
(7)       } # if (&User-Name)  = notfound
(7)     } # policy filter_username = notfound
(7)     [preprocess] = ok
(7)     [chap] = noop
(7)     [mschap] = noop
(7)     [digest] = noop
(7) suffix: Checking for suffix after "@"
(7) suffix: No '@' in User-Name = "host/JWR-0003D.du.msad", looking up realm NULL
(7) suffix: No such realm "NULL"
(7)     [suffix] = noop
(7) eap: Peer sent EAP Response (code 2) ID 8 length 1492
(7) eap: No EAP Start, assuming it's an on-going EAP conversation
(7)     [eap] = updated
(7) files: users: Matched entry DEFAULT at line 3
(7)     [files] = ok
rlm_ldap (ldap): 0 of 0 connections in use.  You  may need to increase "spare"
rlm_ldap (ldap): Opening additional connection (6), 1 of 32 pending slots used
rlm_ldap (ldap): Connecting to ldap://10.2.2.101:389
rlm_ldap (ldap): Waiting for bind result...
rlm_ldap (ldap): Bind successful
rlm_ldap (ldap): Reserved connection (6)
(7) ldap: EXPAND (sAMAccountName=%{%{Stripped-User-Name}:-%{User-Name}})
(7) ldap:    --> (sAMAccountName=host/JWR-0003D.du.msad)
(7) ldap: Performing search in "dc=du,dc=msad" with filter "(sAMAccountName=host/JWR-0003D.du.msad)", scope "sub"
(7) ldap: Waiting for search result...
rlm_ldap (ldap): Rebinding to URL ldap://DomainDnsZones.du.msad/DC=DomainDnsZones,DC=du,DC=msad
rlm_ldap (ldap): Waiting for bind result...
rlm_ldap (ldap): Rebinding to URL ldap://ForestDnsZones.du.msad/DC=ForestDnsZones,DC=du,DC=msad
rlm_ldap (ldap): Waiting for bind result...
rlm_ldap (ldap): Rebinding to URL ldap://du.msad/CN=Configuration,DC=du,DC=msad
rlm_ldap (ldap): Waiting for bind result...
rlm_ldap (ldap): Bind successful
rlm_ldap (ldap): Bind successful
rlm_ldap (ldap): Bind successful
(7) ldap: Search returned no results
rlm_ldap (ldap): Deleting connection (6) - Was referred to a different LDAP server
(7)     [ldap] = notfound
(7)     [expiration] = noop
(7)     [logintime] = noop
(7)     [pap] = noop
(7)   } # authorize = updated
(7) Found Auth-Type = eap
(7) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(7)   authenticate {
(7) eap: Expiring EAP session with state 0xb7afce9db1a7c39c
(7) eap: Finished EAP session with state 0xb7afce9db1a7c39c
(7) eap: Previous EAP request found for state 0xb7afce9db1a7c39c, released from the list
(7) eap: Peer sent packet with method EAP TLS (13)
(7) eap: Calling submodule eap_tls to process data
(7) eap_tls: Continuing EAP-TLS
(7) eap_tls: Peer indicated complete TLS record size will be 4361 bytes
(7) eap_tls: Expecting 3 TLS record fragments
(7) eap_tls: Got first TLS record fragment (1482 bytes).  Peer indicated more fragments to follow
(7) eap_tls: [eaptls verify] = first fragment
(7) eap_tls: ACKing Peer's TLS record fragment
(7) eap_tls: [eaptls process] = handled
(7) eap: Sending EAP Request (code 1) ID 9 length 6
(7) eap: EAP session adding &reply:State = 0xb7afce9db0a6c39c
(7)     [eap] = handled
(7)   } # authenticate = handled
(7) Using Post-Auth-Type Challenge
(7) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(7)   Challenge { ... } # empty sub-section is ignored
(7) Sent Access-Challenge Id 69 from 10.2.2.118:1812 to 10.2.16.52:1812 length 0
(7)   EAP-Message = 0x010900060d00
(7)   Message-Authenticator = 0x00000000000000000000000000000000
(7)   State = 0xb7afce9db0a6c39c3fdc795d563c7401
(7) Finished request
Waking up in 4.7 seconds.
(8) Received Access-Request Id 70 from 10.2.16.52:1812 to 10.2.2.118:1812 length 1880
(8)   Framed-MTU = 1492
(8)   NAS-IP-Address = 10.2.16.52
(8)   NAS-Identifier = "DHP-046SW"
(8)   User-Name = "host/JWR-0003D.du.msad"
(8)   Service-Type = Framed-User
(8)   Framed-Protocol = PPP
(8)   NAS-Port = 1
(8)   NAS-Port-Type = Ethernet
(8)   NAS-Port-Id = "1"
(8)   Called-Station-Id = "04-09-73-0f-8b-20"
(8)   Calling-Station-Id = "98-e7-f4-bb-27-2e"
(8)   Connect-Info = "CONNECT Ethernet 1000Mbps Full duplex"
(8)   Tunnel-Type:0 = VLAN
(8)   Tunnel-Medium-Type:0 = IEEE-802
(8)   Tunnel-Private-Group-Id:0 = "400"
(8)   State = 0xb7afce9db0a6c39c3fdc795d563c7401
(8)   EAP-Message = 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
(8)   Message-Authenticator = 0xd2833fa459f0bdbd7220435c662bae12
(8)   MS-RAS-Vendor = 11
(8)   HP-Capability-Advert = 0x011a0000000b28
(8)   HP-Capability-Advert = 0x011a0000000b2e
(8)   HP-Capability-Advert = 0x011a0000000b30
(8)   HP-Capability-Advert = 0x011a0000000b3d
(8)   HP-Capability-Advert = 0x011a0000000b18
(8)   HP-Capability-Advert = 0x011a0000000b19
(8)   HP-Capability-Advert = 0x0138
(8)   HP-Capability-Advert = 0x013a
(8)   HP-Capability-Advert = 0x0140
(8)   HP-Capability-Advert = 0x0141
(8)   HP-Capability-Advert = 0x0151
(8) session-state: No cached attributes
(8) # Executing section authorize from file /etc/freeradius/3.0/sites-enabled/default
(8)   authorize {
(8)     if (&NAS-Port-Type == Ethernet) {
(8)     if (&NAS-Port-Type == Ethernet)  -> TRUE
(8)     if (&NAS-Port-Type == Ethernet)  {
(8)       if (<ipv4prefix>&NAS-IP-Address == 10.2.16.0/24) {
(8)       if (<ipv4prefix>&NAS-IP-Address == 10.2.16.0/24)  -> FALSE
(8)       if (<ipv4prefix>&NAS-IP-Address == 10.2.106.0/24) {
(8)       if (<ipv4prefix>&NAS-IP-Address == 10.2.106.0/24)  -> FALSE
(8)     } # if (&NAS-Port-Type == Ethernet)  = notfound
(8)     policy filter_username {
(8)       if (&User-Name) {
(8)       if (&User-Name)  -> TRUE
(8)       if (&User-Name)  {
(8)         if (&User-Name =~ / /) {
(8)         if (&User-Name =~ / /)  -> FALSE
(8)         if (&User-Name =~ /@[^@]*@/ ) {
(8)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(8)         if (&User-Name =~ /\.\./ ) {
(8)         if (&User-Name =~ /\.\./ )  -> FALSE
(8)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(8)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(8)         if (&User-Name =~ /\.$/)  {
(8)         if (&User-Name =~ /\.$/)   -> FALSE
(8)         if (&User-Name =~ /@\./)  {
(8)         if (&User-Name =~ /@\./)   -> FALSE
(8)       } # if (&User-Name)  = notfound
(8)     } # policy filter_username = notfound
(8)     [preprocess] = ok
(8)     [chap] = noop
(8)     [mschap] = noop
(8)     [digest] = noop
(8) suffix: Checking for suffix after "@"
(8) suffix: No '@' in User-Name = "host/JWR-0003D.du.msad", looking up realm NULL
(8) suffix: No such realm "NULL"
(8)     [suffix] = noop
(8) eap: Peer sent EAP Response (code 2) ID 9 length 1492
(8) eap: No EAP Start, assuming it's an on-going EAP conversation
(8)     [eap] = updated
(8) files: users: Matched entry DEFAULT at line 3
(8)     [files] = ok
rlm_ldap (ldap): 0 of 0 connections in use.  You  may need to increase "spare"
rlm_ldap (ldap): Opening additional connection (7), 1 of 32 pending slots used
rlm_ldap (ldap): Connecting to ldap://10.2.2.101:389
rlm_ldap (ldap): Waiting for bind result...
rlm_ldap (ldap): Bind successful
rlm_ldap (ldap): Reserved connection (7)
(8) ldap: EXPAND (sAMAccountName=%{%{Stripped-User-Name}:-%{User-Name}})
(8) ldap:    --> (sAMAccountName=host/JWR-0003D.du.msad)
(8) ldap: Performing search in "dc=du,dc=msad" with filter "(sAMAccountName=host/JWR-0003D.du.msad)", scope "sub"
(8) ldap: Waiting for search result...
rlm_ldap (ldap): Rebinding to URL ldap://DomainDnsZones.du.msad/DC=DomainDnsZones,DC=du,DC=msad
rlm_ldap (ldap): Waiting for bind result...
rlm_ldap (ldap): Rebinding to URL ldap://ForestDnsZones.du.msad/DC=ForestDnsZones,DC=du,DC=msad
rlm_ldap (ldap): Waiting for bind result...
rlm_ldap (ldap): Rebinding to URL ldap://du.msad/CN=Configuration,DC=du,DC=msad
rlm_ldap (ldap): Waiting for bind result...
rlm_ldap (ldap): Bind successful
rlm_ldap (ldap): Bind successful
rlm_ldap (ldap): Bind successful
(8) ldap: Search returned no results
rlm_ldap (ldap): Deleting connection (7) - Was referred to a different LDAP server
(8)     [ldap] = notfound
(8)     [expiration] = noop
(8)     [logintime] = noop
(8)     [pap] = noop
(8)   } # authorize = updated
(8) Found Auth-Type = eap
(8) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(8)   authenticate {
(8) eap: Expiring EAP session with state 0xb7afce9db0a6c39c
(8) eap: Finished EAP session with state 0xb7afce9db0a6c39c
(8) eap: Previous EAP request found for state 0xb7afce9db0a6c39c, released from the list
(8) eap: Peer sent packet with method EAP TLS (13)
(8) eap: Calling submodule eap_tls to process data
(8) eap_tls: Continuing EAP-TLS
(8) eap_tls: Got additional TLS record fragment (1486 bytes).  Peer indicated more fragments to follow
(8) eap_tls: [eaptls verify] = more fragments
(8) eap_tls: ACKing Peer's TLS record fragment
(8) eap_tls: [eaptls process] = handled
(8) eap: Sending EAP Request (code 1) ID 10 length 6
(8) eap: EAP session adding &reply:State = 0xb7afce9dbfa5c39c
(8)     [eap] = handled
(8)   } # authenticate = handled
(8) Using Post-Auth-Type Challenge
(8) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(8)   Challenge { ... } # empty sub-section is ignored
(8) Sent Access-Challenge Id 70 from 10.2.2.118:1812 to 10.2.16.52:1812 length 0
(8)   EAP-Message = 0x010a00060d00
(8)   Message-Authenticator = 0x00000000000000000000000000000000
(8)   State = 0xb7afce9dbfa5c39c3fdc795d563c7401
(8) Finished request
Waking up in 4.7 seconds.
(9) Received Access-Request Id 71 from 10.2.16.52:1812 to 10.2.2.118:1812 length 1787
(9)   Framed-MTU = 1492
(9)   NAS-IP-Address = 10.2.16.52
(9)   NAS-Identifier = "DHP-046SW"
(9)   User-Name = "host/JWR-0003D.du.msad"
(9)   Service-Type = Framed-User
(9)   Framed-Protocol = PPP
(9)   NAS-Port = 1
(9)   NAS-Port-Type = Ethernet
(9)   NAS-Port-Id = "1"
(9)   Called-Station-Id = "04-09-73-0f-8b-20"
(9)   Calling-Station-Id = "98-e7-f4-bb-27-2e"
(9)   Connect-Info = "CONNECT Ethernet 1000Mbps Full duplex"
(9)   Tunnel-Type:0 = VLAN
(9)   Tunnel-Medium-Type:0 = IEEE-802
(9)   Tunnel-Private-Group-Id:0 = "400"
(9)   State = 0xb7afce9dbfa5c39c3fdc795d563c7401
(9)   EAP-Message = 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
(9)   Message-Authenticator = 0xc96e630640f907e02035d71773ba0724
(9)   MS-RAS-Vendor = 11
(9)   HP-Capability-Advert = 0x011a0000000b28
(9)   HP-Capability-Advert = 0x011a0000000b2e
(9)   HP-Capability-Advert = 0x011a0000000b30
(9)   HP-Capability-Advert = 0x011a0000000b3d
(9)   HP-Capability-Advert = 0x011a0000000b18
(9)   HP-Capability-Advert = 0x011a0000000b19
(9)   HP-Capability-Advert = 0x0138
(9)   HP-Capability-Advert = 0x013a
(9)   HP-Capability-Advert = 0x0140
(9)   HP-Capability-Advert = 0x0141
(9)   HP-Capability-Advert = 0x0151
(9) session-state: No cached attributes
(9) # Executing section authorize from file /etc/freeradius/3.0/sites-enabled/default
(9)   authorize {
(9)     if (&NAS-Port-Type == Ethernet) {
(9)     if (&NAS-Port-Type == Ethernet)  -> TRUE
(9)     if (&NAS-Port-Type == Ethernet)  {
(9)       if (<ipv4prefix>&NAS-IP-Address == 10.2.16.0/24) {
(9)       if (<ipv4prefix>&NAS-IP-Address == 10.2.16.0/24)  -> FALSE
(9)       if (<ipv4prefix>&NAS-IP-Address == 10.2.106.0/24) {
(9)       if (<ipv4prefix>&NAS-IP-Address == 10.2.106.0/24)  -> FALSE
(9)     } # if (&NAS-Port-Type == Ethernet)  = notfound
(9)     policy filter_username {
(9)       if (&User-Name) {
(9)       if (&User-Name)  -> TRUE
(9)       if (&User-Name)  {
(9)         if (&User-Name =~ / /) {
(9)         if (&User-Name =~ / /)  -> FALSE
(9)         if (&User-Name =~ /@[^@]*@/ ) {
(9)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(9)         if (&User-Name =~ /\.\./ ) {
(9)         if (&User-Name =~ /\.\./ )  -> FALSE
(9)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(9)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(9)         if (&User-Name =~ /\.$/)  {
(9)         if (&User-Name =~ /\.$/)   -> FALSE
(9)         if (&User-Name =~ /@\./)  {
(9)         if (&User-Name =~ /@\./)   -> FALSE
(9)       } # if (&User-Name)  = notfound
(9)     } # policy filter_username = notfound
(9)     [preprocess] = ok
(9)     [chap] = noop
(9)     [mschap] = noop
(9)     [digest] = noop
(9) suffix: Checking for suffix after "@"
(9) suffix: No '@' in User-Name = "host/JWR-0003D.du.msad", looking up realm NULL
(9) suffix: No such realm "NULL"
(9)     [suffix] = noop
(9) eap: Peer sent EAP Response (code 2) ID 10 length 1399
(9) eap: No EAP Start, assuming it's an on-going EAP conversation
(9)     [eap] = updated
(9) files: users: Matched entry DEFAULT at line 3
(9)     [files] = ok
rlm_ldap (ldap): 0 of 0 connections in use.  You  may need to increase "spare"
rlm_ldap (ldap): Opening additional connection (8), 1 of 32 pending slots used
rlm_ldap (ldap): Connecting to ldap://10.2.2.101:389
rlm_ldap (ldap): Waiting for bind result...
rlm_ldap (ldap): Bind successful
rlm_ldap (ldap): Reserved connection (8)
(9) ldap: EXPAND (sAMAccountName=%{%{Stripped-User-Name}:-%{User-Name}})
(9) ldap:    --> (sAMAccountName=host/JWR-0003D.du.msad)
(9) ldap: Performing search in "dc=du,dc=msad" with filter "(sAMAccountName=host/JWR-0003D.du.msad)", scope "sub"
(9) ldap: Waiting for search result...
rlm_ldap (ldap): Rebinding to URL ldap://DomainDnsZones.du.msad/DC=DomainDnsZones,DC=du,DC=msad
rlm_ldap (ldap): Waiting for bind result...
rlm_ldap (ldap): Rebinding to URL ldap://ForestDnsZones.du.msad/DC=ForestDnsZones,DC=du,DC=msad
rlm_ldap (ldap): Waiting for bind result...
rlm_ldap (ldap): Rebinding to URL ldap://du.msad/CN=Configuration,DC=du,DC=msad
rlm_ldap (ldap): Waiting for bind result...
rlm_ldap (ldap): Bind successful
rlm_ldap (ldap): Bind successful
rlm_ldap (ldap): Bind successful
(9) ldap: Search returned no results
rlm_ldap (ldap): Deleting connection (8) - Was referred to a different LDAP server
(9)     [ldap] = notfound
(9)     [expiration] = noop
(9)     [logintime] = noop
(9)     [pap] = noop
(9)   } # authorize = updated
(9) Found Auth-Type = eap
(9) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(9)   authenticate {
(9) eap: Expiring EAP session with state 0xb7afce9dbfa5c39c
(9) eap: Finished EAP session with state 0xb7afce9dbfa5c39c
(9) eap: Previous EAP request found for state 0xb7afce9dbfa5c39c, released from the list
(9) eap: Peer sent packet with method EAP TLS (13)
(9) eap: Calling submodule eap_tls to process data
(9) eap_tls: Continuing EAP-TLS
(9) eap_tls: Got final TLS record fragment (1393 bytes)
(9) eap_tls: [eaptls verify] = ok
(9) eap_tls: Done initial handshake
(9) eap_tls: TLS_accept: SSLv3/TLS write server done
(9) eap_tls: <<< recv TLS 1.2  [length 0e83] 
(9) eap_tls: TLS - Creating attributes from certificate OIDs
(9) eap_tls:   TLS-Cert-Serial := "1a00000002ac019647476d82fc000000000002"
(9) eap_tls:   TLS-Cert-Expiration := "280117122319Z"
(9) eap_tls:   TLS-Cert-Subject := "/DC=msad/DC=du/CN=Deli Enterprise Certificate Authority"
(9) eap_tls:   TLS-Cert-Issuer := "/CN=Deli Root Certificate Authority"
(9) eap_tls:   TLS-Cert-Common-Name := "Deli Enterprise Certificate Authority"
(9) eap_tls: TLS - Creating attributes from certificate OIDs
(9) eap_tls:   TLS-Client-Cert-Serial := "1b00006e93fec86390ee1cd7f3000000006e93"
(9) eap_tls:   TLS-Client-Cert-Expiration := "210812203240Z"
(9) eap_tls:   TLS-Client-Cert-Subject := "/CN=JWR-0003D.du.msad"
(9) eap_tls:   TLS-Client-Cert-Issuer := "/DC=msad/DC=du/CN=Deli Enterprise Certificate Authority"
(9) eap_tls:   TLS-Client-Cert-Common-Name := "JWR-0003D.du.msad"
(9) eap_tls:   TLS-Client-Cert-Subject-Alt-Name-Dns := "JWR-0003D.du.msad"
(9) eap_tls:   TLS-Client-Cert-X509v3-Extended-Key-Usage += "TLS Web Server Authentication, TLS Web Client Authentication"
(9) eap_tls:   TLS-Client-Cert-X509v3-Subject-Key-Identifier += "29:4C:5F:73:0C:E4:D8:31:B7:89:0E:E7:98:C5:7F:16:9A:01:37:A0"
(9) eap_tls:   TLS-Client-Cert-X509v3-Authority-Key-Identifier += "keyid:BE:C5:F6:58:5D:23:25:F5:60:DC:A7:BF:98:63:E9:5E:3C:DF:FA:C5\n"
(9) eap_tls:   TLS-Client-Cert-X509v3-Extended-Key-Usage-OID += "1.3.6.1.5.5.7.3.1"
(9) eap_tls:   TLS-Client-Cert-X509v3-Extended-Key-Usage-OID += "1.3.6.1.5.5.7.3.2"
(9) eap_tls: TLS_accept: SSLv3/TLS read client certificate
(9) eap_tls: <<< recv TLS 1.2  [length 0046] 
(9) eap_tls: TLS_accept: SSLv3/TLS read client key exchange
(9) eap_tls: <<< recv TLS 1.2  [length 0208] 
(9) eap_tls: TLS_accept: SSLv3/TLS read certificate verify
(9) eap_tls: TLS_accept: SSLv3/TLS read change cipher spec
(9) eap_tls: <<< recv TLS 1.2  [length 0010] 
(9) eap_tls: TLS_accept: SSLv3/TLS read finished
(9) eap_tls: >>> send TLS 1.2  [length 0001] 
(9) eap_tls: TLS_accept: SSLv3/TLS write change cipher spec
(9) eap_tls: >>> send TLS 1.2  [length 0010] 
(9) eap_tls: TLS_accept: SSLv3/TLS write finished
(9) eap_tls: (other): SSL negotiation finished successfully
(9) eap_tls: TLS - Connection Established
(9) eap_tls: TLS-Session-Cipher-Suite = "ECDHE-RSA-AES256-GCM-SHA384"
(9) eap_tls: TLS-Session-Version = "TLS 1.2"
(9) eap_tls: TLS - got 51 bytes of data
(9) eap_tls: [eaptls process] = handled
(9) eap: Sending EAP Request (code 1) ID 11 length 61
(9) eap: EAP session adding &reply:State = 0xb7afce9dbea4c39c
(9)     [eap] = handled
(9)   } # authenticate = handled
(9) Using Post-Auth-Type Challenge
(9) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(9)   Challenge { ... } # empty sub-section is ignored
(9) session-state: Saving cached attributes
(9)   TLS-Session-Cipher-Suite = "ECDHE-RSA-AES256-GCM-SHA384"
(9)   TLS-Session-Version = "TLS 1.2"
(9) Sent Access-Challenge Id 71 from 10.2.2.118:1812 to 10.2.16.52:1812 length 0
(9)   EAP-Message = 0x010b003d0d80000000331403030001011603030028ac162e2cf009ae2c5a6879e813fa99fc46e410eb39d5b58554549eb413937371a3e9bd8d1f8a6ffe
(9)   Message-Authenticator = 0x00000000000000000000000000000000
(9)   State = 0xb7afce9dbea4c39c3fdc795d563c7401
(9) Finished request
Waking up in 4.6 seconds.
(10) Received Access-Request Id 72 from 10.2.16.52:1812 to 10.2.2.118:1812 length 384
(10)   Framed-MTU = 1492
(10)   NAS-IP-Address = 10.2.16.52
(10)   NAS-Identifier = "DHP-046SW"
(10)   User-Name = "host/JWR-0003D.du.msad"
(10)   Service-Type = Framed-User
(10)   Framed-Protocol = PPP
(10)   NAS-Port = 1
(10)   NAS-Port-Type = Ethernet
(10)   NAS-Port-Id = "1"
(10)   Called-Station-Id = "04-09-73-0f-8b-20"
(10)   Calling-Station-Id = "98-e7-f4-bb-27-2e"
(10)   Connect-Info = "CONNECT Ethernet 1000Mbps Full duplex"
(10)   Tunnel-Type:0 = VLAN
(10)   Tunnel-Medium-Type:0 = IEEE-802
(10)   Tunnel-Private-Group-Id:0 = "400"
(10)   State = 0xb7afce9dbea4c39c3fdc795d563c7401
(10)   EAP-Message = 0x020b00060d00
(10)   Message-Authenticator = 0x4da3b3a1d9442b4fad04eb88265c5bff
(10)   MS-RAS-Vendor = 11
(10)   HP-Capability-Advert = 0x011a0000000b28
(10)   HP-Capability-Advert = 0x011a0000000b2e
(10)   HP-Capability-Advert = 0x011a0000000b30
(10)   HP-Capability-Advert = 0x011a0000000b3d
(10)   HP-Capability-Advert = 0x011a0000000b18
(10)   HP-Capability-Advert = 0x011a0000000b19
(10)   HP-Capability-Advert = 0x0138
(10)   HP-Capability-Advert = 0x013a
(10)   HP-Capability-Advert = 0x0140
(10)   HP-Capability-Advert = 0x0141
(10)   HP-Capability-Advert = 0x0151
(10) Restoring &session-state
(10)   &session-state:TLS-Session-Cipher-Suite = "ECDHE-RSA-AES256-GCM-SHA384"
(10)   &session-state:TLS-Session-Version = "TLS 1.2"
(10) # Executing section authorize from file /etc/freeradius/3.0/sites-enabled/default
(10)   authorize {
(10)     if (&NAS-Port-Type == Ethernet) {
(10)     if (&NAS-Port-Type == Ethernet)  -> TRUE
(10)     if (&NAS-Port-Type == Ethernet)  {
(10)       if (<ipv4prefix>&NAS-IP-Address == 10.2.16.0/24) {
(10)       if (<ipv4prefix>&NAS-IP-Address == 10.2.16.0/24)  -> FALSE
(10)       if (<ipv4prefix>&NAS-IP-Address == 10.2.106.0/24) {
(10)       if (<ipv4prefix>&NAS-IP-Address == 10.2.106.0/24)  -> FALSE
(10)     } # if (&NAS-Port-Type == Ethernet)  = notfound
(10)     policy filter_username {
(10)       if (&User-Name) {
(10)       if (&User-Name)  -> TRUE
(10)       if (&User-Name)  {
(10)         if (&User-Name =~ / /) {
(10)         if (&User-Name =~ / /)  -> FALSE
(10)         if (&User-Name =~ /@[^@]*@/ ) {
(10)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(10)         if (&User-Name =~ /\.\./ ) {
(10)         if (&User-Name =~ /\.\./ )  -> FALSE
(10)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(10)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(10)         if (&User-Name =~ /\.$/)  {
(10)         if (&User-Name =~ /\.$/)   -> FALSE
(10)         if (&User-Name =~ /@\./)  {
(10)         if (&User-Name =~ /@\./)   -> FALSE
(10)       } # if (&User-Name)  = notfound
(10)     } # policy filter_username = notfound
(10)     [preprocess] = ok
(10)     [chap] = noop
(10)     [mschap] = noop
(10)     [digest] = noop
(10) suffix: Checking for suffix after "@"
(10) suffix: No '@' in User-Name = "host/JWR-0003D.du.msad", looking up realm NULL
(10) suffix: No such realm "NULL"
(10)     [suffix] = noop
(10) eap: Peer sent EAP Response (code 2) ID 11 length 6
(10) eap: No EAP Start, assuming it's an on-going EAP conversation
(10)     [eap] = updated
(10) files: users: Matched entry DEFAULT at line 3
(10)     [files] = ok
rlm_ldap (ldap): 0 of 0 connections in use.  You  may need to increase "spare"
rlm_ldap (ldap): Opening additional connection (9), 1 of 32 pending slots used
rlm_ldap (ldap): Connecting to ldap://10.2.2.101:389
rlm_ldap (ldap): Waiting for bind result...
rlm_ldap (ldap): Bind successful
rlm_ldap (ldap): Reserved connection (9)
(10) ldap: EXPAND (sAMAccountName=%{%{Stripped-User-Name}:-%{User-Name}})
(10) ldap:    --> (sAMAccountName=host/JWR-0003D.du.msad)
(10) ldap: Performing search in "dc=du,dc=msad" with filter "(sAMAccountName=host/JWR-0003D.du.msad)", scope "sub"
(10) ldap: Waiting for search result...
rlm_ldap (ldap): Rebinding to URL ldap://DomainDnsZones.du.msad/DC=DomainDnsZones,DC=du,DC=msad
rlm_ldap (ldap): Waiting for bind result...
rlm_ldap (ldap): Rebinding to URL ldap://ForestDnsZones.du.msad/DC=ForestDnsZones,DC=du,DC=msad
rlm_ldap (ldap): Waiting for bind result...
rlm_ldap (ldap): Rebinding to URL ldap://du.msad/CN=Configuration,DC=du,DC=msad
rlm_ldap (ldap): Waiting for bind result...
rlm_ldap (ldap): Bind successful
rlm_ldap (ldap): Bind successful
rlm_ldap (ldap): Bind successful
(10) ldap: Search returned no results
rlm_ldap (ldap): Deleting connection (9) - Was referred to a different LDAP server
(10)     [ldap] = notfound
(10)     [expiration] = noop
(10)     [logintime] = noop
(10)     [pap] = noop
(10)   } # authorize = updated
(10) Found Auth-Type = eap
(10) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(10)   authenticate {
(10) eap: Expiring EAP session with state 0xb7afce9dbea4c39c
(10) eap: Finished EAP session with state 0xb7afce9dbea4c39c
(10) eap: Previous EAP request found for state 0xb7afce9dbea4c39c, released from the list
(10) eap: Peer sent packet with method EAP TLS (13)
(10) eap: Calling submodule eap_tls to process data
(10) eap_tls: Continuing EAP-TLS
(10) eap_tls: Peer ACKed our handshake fragment.  handshake is finished
(10) eap_tls: [eaptls verify] = success
(10) eap_tls: [eaptls process] = success
(10) eap: Sending EAP Success (code 3) ID 11 length 4
(10) eap: Freeing handler
(10)     [eap] = ok
(10)   } # authenticate = ok
(10) # Executing section post-auth from file /etc/freeradius/3.0/sites-enabled/default
(10)   post-auth {
(10)     if (session-state:User-Name && reply:User-Name && request:User-Name && (reply:User-Name == request:User-Name)) {
(10)     if (session-state:User-Name && reply:User-Name && request:User-Name && (reply:User-Name == request:User-Name))  -> FALSE
(10)     update {
(10)       &reply::TLS-Session-Cipher-Suite += &session-state:TLS-Session-Cipher-Suite[*] -> 'ECDHE-RSA-AES256-GCM-SHA384'
(10)       &reply::TLS-Session-Version += &session-state:TLS-Session-Version[*] -> 'TLS 1.2'
(10)     } # update = noop
(10)     [exec] = noop
(10)     policy remove_reply_message_if_eap {
(10)       if (&reply:EAP-Message && &reply:Reply-Message) {
(10)       if (&reply:EAP-Message && &reply:Reply-Message)  -> FALSE
(10)       else {
(10)         [noop] = noop
(10)       } # else = noop
(10)     } # policy remove_reply_message_if_eap = noop
(10)   } # post-auth = noop
(10) Login OK: [host/JWR-0003D.du.msad] (from client STADHUISPLEIN-ACCESS-SWITCHES port 1 cli 98-e7-f4-bb-27-2e)
(10) Sent Access-Accept Id 72 from 10.2.2.118:1812 to 10.2.16.52:1812 length 0
(10)   MS-MPPE-Recv-Key = 0x7f555362036914b7129ebcc6285e0c09bf0feebb9ba8d8450f52097926a1dcb6
(10)   MS-MPPE-Send-Key = 0x7ad729cc57fbeef90e58d58b323e8d28792db977818e62ef5d66ce70f02a69d0
(10)   EAP-Message = 0x030b0004
(10)   Message-Authenticator = 0x00000000000000000000000000000000
(10)   User-Name = "host/JWR-0003D.du.msad"
(10) Finished request
Waking up in 4.6 seconds.
(0) Cleaning up request packet ID 62 with timestamp +37
(1) Cleaning up request packet ID 63 with timestamp +37
(2) Cleaning up request packet ID 64 with timestamp +37
(3) Cleaning up request packet ID 65 with timestamp +37
(4) Cleaning up request packet ID 66 with timestamp +37
(5) Cleaning up request packet ID 67 with timestamp +37
(6) Cleaning up request packet ID 68 with timestamp +37
(7) Cleaning up request packet ID 69 with timestamp +37
(8) Cleaning up request packet ID 70 with timestamp +37
(9) Cleaning up request packet ID 71 with timestamp +37
(10) Cleaning up request packet ID 72 with timestamp +37
Ready to process requests

Please let me know what is wrong.





More information about the Freeradius-Users mailing list