Sometimes failing EAP authentication in Windows 11 and WiFi

Thomas Schachtner Thomas.schachtner at eltheim.de
Wed Nov 10 13:50:21 CET 2021


Hi there,

We are currently seeing a strange phenomenon on our Windows 11 clients
authenticating on the WiFi network using their Active Directory
computer certificates using FreeRADIUS.
I am not sure if everything is configured correctly, as I am not very
familiar with all the details of the EAP mechanism (is there a good
documentation of EAP?), but it used to work fine with Windows 10. It
also used to work on Windows 11 some days ago, but currently it does
not work anymore now – while on the Windows 10 boxes, authenticating
is still working fine.
Can anyone help as I don’t get a clue out oft he logs – especially as
it used to work some days ago and it still works on Windows 10.
I guess that the problem is somehow with the following log entries:

(6) eap_peap: <<< recv TLS 1.2  [length 0002]
(6) eap_peap: ERROR: TLS Alert read:fatal:unknown CA
(6) eap_peap: WARNING: No data inside of the tunnel
(6) eap_peap: [eaptls process] = ok
(6) eap_peap: Session established.  Decoding tunneled attributes
(6) eap_peap: PEAP state ?
(6) eap_peap: ERROR: Tunneled data is invalid
(6) eap: ERROR: Failed continuing EAP PEAP (25) session.  EAP sub-module failed
(6) eap: Sending EAP Failure (code 4) ID 236 length 4
(6) eap: Failed in EAP select

But I am not sure what this means exactly.

(Where are the CA certificates located which are checked? Why is it
unknown? It should be well-known everywhere here… What does that „No
data inside of the tunnel“ mean? Or is this an expected behaviour?)

Does anyone have the same issue? Has it been solved?
Or does anyone know what’s going wrong here?
It may be caused by settings in the eap module configuration file,
which is shown below:

eap {
        default_eap_type = md5
        timer_expire     = 60
        ignore_unknown_eap_types = no
        cisco_accounting_username_bug = no
        max_sessions = ${max_requests}
        md5 {
        }
        leap {
        }
        gtc {
                auth_type = PAP
        }
        tls-config tls-common {
                private_key_password = XXXXXXXXXXXXX
                private_key_file = /etc/freeradius/3.0/certs/mykey.pem
                certificate_file = /etc/freeradius/3.0/certs/certificate.pem
                ca_file = /etc/freeradius/3.0/certs/ca.pem
                dh_file = ${certdir}/dh
                ca_path = ${cadir}
                cipher_list = "DEFAULT"
                cipher_server_preference = no
                ecdh_curve = "prime256v1"
                cache {
                        enable = no
                }
                verify {
                }
                ocsp {
                        enable = no
                        override_cert_url = yes
                        url = http://127.0.0.1/ocsp/
                }
        }
        tls {
                tls = tls-common
        }
        ttls {
                tls = tls-common
                default_eap_type = md5
                copy_request_to_tunnel = no
                use_tunneled_reply = no
                virtual_server = "inner-tunnel"
        }
        peap {
                tls = tls-common
                default_eap_type = mschapv2
                copy_request_to_tunnel = no
                use_tunneled_reply = no
                virtual_server = "inner-tunnel"
        }
        mschapv2 {
        }
}

Here’s the log:

FreeRADIUS Version 3.0.16
Copyright (C) 1999-2017 The FreeRADIUS server project and contributors
There is NO warranty; not even for MERCHANTABILITY or FITNESS FOR A
PARTICULAR PURPOSE
You may redistribute copies of FreeRADIUS under the terms of the
GNU General Public License
For more information about these matters, see the file named COPYRIGHT
Starting - reading configuration files ...
including dictionary file /usr/share/freeradius/dictionary
including dictionary file /usr/share/freeradius/dictionary.dhcp
including dictionary file /usr/share/freeradius/dictionary.vqp
including dictionary file /etc/freeradius/3.0/dictionary
including configuration file /etc/freeradius/3.0/radiusd.conf
including configuration file /etc/freeradius/3.0/proxy.conf
including configuration file /etc/freeradius/3.0/clients.conf
including files in directory /etc/freeradius/3.0/mods-enabled/
including configuration file /etc/freeradius/3.0/mods-enabled/passwd
including configuration file /etc/freeradius/3.0/mods-enabled/exec
including configuration file /etc/freeradius/3.0/mods-enabled/sradutmp
including configuration file /etc/freeradius/3.0/mods-enabled/radutmp
including configuration file /etc/freeradius/3.0/mods-enabled/mschap
including configuration file /etc/freeradius/3.0/mods-enabled/linelog
including configuration file /etc/freeradius/3.0/mods-enabled/replicate
including configuration file /etc/freeradius/3.0/mods-enabled/chap
including configuration file /etc/freeradius/3.0/mods-enabled/realm
including configuration file /etc/freeradius/3.0/mods-enabled/attr_filter
including configuration file /etc/freeradius/3.0/mods-enabled/soh
including configuration file /etc/freeradius/3.0/mods-enabled/dynamic_clients
including configuration file /etc/freeradius/3.0/mods-enabled/ldap
including configuration file /etc/freeradius/3.0/mods-enabled/expr
including configuration file /etc/freeradius/3.0/mods-enabled/pap
including configuration file /etc/freeradius/3.0/mods-enabled/files
including configuration file /etc/freeradius/3.0/mods-enabled/logintime
including configuration file /etc/freeradius/3.0/mods-enabled/detail
including configuration file /etc/freeradius/3.0/mods-enabled/expiration
including configuration file /etc/freeradius/3.0/mods-enabled/unix
including configuration file /etc/freeradius/3.0/mods-enabled/detail.log
including configuration file /etc/freeradius/3.0/mods-enabled/unpack
including configuration file /etc/freeradius/3.0/mods-enabled/cache_eap
including configuration file /etc/freeradius/3.0/mods-enabled/echo
including configuration file /etc/freeradius/3.0/mods-enabled/preprocess
including configuration file /etc/freeradius/3.0/mods-enabled/ntlm_auth
including configuration file /etc/freeradius/3.0/mods-enabled/always
including configuration file /etc/freeradius/3.0/mods-enabled/utf8
including configuration file /etc/freeradius/3.0/mods-enabled/digest
including configuration file /etc/freeradius/3.0/mods-enabled/eap
including configuration file /etc/freeradius/3.0/mods-enabled/pam
including files in directory /etc/freeradius/3.0/policy.d/
including configuration file /etc/freeradius/3.0/policy.d/canonicalization
including configuration file /etc/freeradius/3.0/policy.d/cui
including configuration file /etc/freeradius/3.0/policy.d/operator-name
including configuration file /etc/freeradius/3.0/policy.d/debug
including configuration file /etc/freeradius/3.0/policy.d/abfab-tr
including configuration file /etc/freeradius/3.0/policy.d/dhcp
including configuration file /etc/freeradius/3.0/policy.d/accounting
including configuration file /etc/freeradius/3.0/policy.d/control
including configuration file /etc/freeradius/3.0/policy.d/filter
including configuration file /etc/freeradius/3.0/policy.d/ntlm_auth
including configuration file /etc/freeradius/3.0/policy.d/moonshot-targeted-ids
including configuration file /etc/freeradius/3.0/policy.d/eap
including files in directory /etc/freeradius/3.0/sites-enabled/
including configuration file /etc/freeradius/3.0/sites-enabled/inner-tunnel
including configuration file /etc/freeradius/3.0/sites-enabled/default
including configuration file /etc/freeradius/3.0/sites-enabled/rd-wifi-clients
including configuration file /etc/freeradius/3.0/sites-enabled/rd-vpn
main {
 security {
        user = "freerad"
        group = "freerad"
        allow_core_dumps = no
 }
        name = "freeradius"
        prefix = "/usr"
        localstatedir = "/var"
        logdir = "/var/log/freeradius"
        run_dir = "/var/run/freeradius"
}
main {
        name = "freeradius"
        prefix = "/usr"
        localstatedir = "/var"
        sbindir = "/usr/sbin"
        logdir = "/var/log/freeradius"
        run_dir = "/var/run/freeradius"
        libdir = "/usr/lib/freeradius"
        radacctdir = "/var/log/freeradius/radacct"
        hostname_lookups = no
        max_request_time = 30
        cleanup_delay = 5
        max_requests = 16384
        pidfile = "/var/run/freeradius/freeradius.pid"
        checkrad = "/usr/sbin/checkrad"
        debug_level = 0
        proxy_requests = yes
 log {
        stripped_names = no
        auth = no
        auth_badpass = no
        auth_goodpass = no
        colourise = yes
        msg_denied = "You are already logged in - access denied"
 }
 resources {
 }
 security {
        max_attributes = 200
        reject_delay = 1.000000
        status_server = yes
 }
}
radiusd: #### Loading Realms and Home Servers ####
 proxy server {
        retry_delay = 5
        retry_count = 3
        default_fallback = no
        dead_time = 120
        wake_all_if_all_dead = no
 }
 home_server localhost {
        ipaddr = 127.0.0.1
        port = 1812
        type = "auth"
        secret = <<< secret >>>
        response_window = 20.000000
        response_timeouts = 1
        max_outstanding = 65536
        zombie_period = 40
        status_check = "status-server"
        ping_interval = 30
        check_interval = 30
        check_timeout = 4
        num_answers_to_alive = 3
        revive_interval = 120
  limit {
        max_connections = 16
        max_requests = 0
        lifetime = 0
        idle_timeout = 0
  }
  coa {
        irt = 2
        mrt = 16
        mrc = 5
        mrd = 30
  }
 }
 home_server rd-wifi-clients {
        virtual_server = "rd-wifi-clients"
        port = 0
        type = "auth"
        response_window = 30.000000
        response_timeouts = 1
        max_outstanding = 65536
        zombie_period = 40
        status_check = "none"
        ping_interval = 30
        check_timeout = 4
        num_answers_to_alive = 3
        revive_interval = 300
  limit {
        max_connections = 16
        max_requests = 0
        lifetime = 0
        idle_timeout = 0
  }
  coa {
        irt = 2
        mrt = 16
        mrc = 5
        mrd = 30
  }
 }
 home_server rd-vpn {
        virtual_server = "rd-vpn"
        port = 0
        type = "auth"
        response_window = 30.000000
        response_timeouts = 1
        max_outstanding = 65536
        zombie_period = 40
        status_check = "none"
        ping_interval = 30
        check_timeout = 4
        num_answers_to_alive = 3
        revive_interval = 300
  limit {
        max_connections = 16
        max_requests = 0
        lifetime = 0
        idle_timeout = 0
  }
  coa {
        irt = 2
        mrt = 16
        mrc = 5
        mrd = 30
  }
 }
 home_server securenvoy {
        ipaddr = 10.10.8.27
        port = 1812
        type = "auth"
        secret = <<< secret >>>
        response_window = 30.000000
        response_timeouts = 1
        max_outstanding = 65536
        zombie_period = 40
        status_check = "none"
        ping_interval = 30
        check_timeout = 4
        num_answers_to_alive = 3
        revive_interval = 300
  limit {
        max_connections = 16
        max_requests = 0
        lifetime = 0
        idle_timeout = 0
  }
  coa {
        irt = 2
        mrt = 16
        mrc = 5
        mrd = 30
  }
 }
 home_server_pool my_auth_failover {
        type = fail-over
        home_server = localhost
 }
 realm example.com {
        auth_pool = my_auth_failover
 }
 home_server_pool rd-wifi-clients-pool {
        type = fail-over
        home_server = rd-wifi-clients
 }
 realm rd-wifi-clients-realm {
        auth_pool = rd-wifi-clients-pool
        nostrip
 }
 home_server_pool rd-vpn-pool {
        type = fail-over
        home_server = rd-vpn
 }
 realm rd-vpn-realm {
        auth_pool = rd-vpn-pool
 }
 home_server_pool securenvoy_failover {
        type = fail-over
        home_server = securenvoy
 }
 realm securenvoy-realm {
        auth_pool = securenvoy_failover
 }
 realm LOCAL {
 }
 realm uh.something {
 }
radiusd: #### Loading Clients ####
 client localhost {
        ipaddr = 127.0.0.1
        require_message_authenticator = no
        secret = <<< secret >>>
        nas_type = "other"
        proto = "*"
  limit {
        max_connections = 16
        lifetime = 0
        idle_timeout = 30
  }
 }
 client localhost_ipv6 {
        ipv6addr = ::1
        require_message_authenticator = no
        secret = <<< secret >>>
  limit {
        max_connections = 16
        lifetime = 0
        idle_timeout = 30
  }
 }
 client sv-fw03 {
        ipaddr = 10.10.10.10
        require_message_authenticator = no
        secret = <<< secret >>>
  limit {
        max_connections = 16
        lifetime = 0
        idle_timeout = 30
  }
 }
 client sv-fw02 {
        ipaddr = 10.10.40.1
        require_message_authenticator = no
        secret = <<< secret >>>
  limit {
        max_connections = 16
        lifetime = 0
        idle_timeout = 30
  }
 }
 client sv-fw01 {
        ipaddr = 10.10.30.1
        require_message_authenticator = no
        secret = <<< secret >>>
  limit {
        max_connections = 16
        lifetime = 0
        idle_timeout = 30
  }
 }
 client sv-fw04 {
        ipaddr = 10.10.50.1
        require_message_authenticator = no
        secret = <<< secret >>>
  limit {
        max_connections = 16
        lifetime = 0
        idle_timeout = 30
  }
 }
 client sv-fw07 {
        ipaddr = 10.10.60.1
        require_message_authenticator = no
        secret = <<< secret >>>
  limit {
        max_connections = 16
        lifetime = 0
        idle_timeout = 30
  }
 }
 client sv-fw05 {
        ipaddr = 192.168.21.254
        require_message_authenticator = no
        secret = <<< secret >>>
  limit {
        max_connections = 16
        lifetime = 0
        idle_timeout = 30
  }
 }
 client uh-sw-5-uv03-01 {
        ipaddr = 10.10.90.21
        require_message_authenticator = no
        secret = <<< secret >>>
  limit {
        max_connections = 16
        lifetime = 0
        idle_timeout = 30
  }
 }
 client uh-sw-4-rd1-01 {
        ipaddr = 10.10.90.10
        require_message_authenticator = no
        secret = <<< secret >>>
  limit {
        max_connections = 16
        lifetime = 0
        idle_timeout = 30
  }
 }
 client uh-sw-4-rd1-02 {
        ipaddr = 10.10.90.11
        require_message_authenticator = no
        secret = <<< secret >>>
  limit {
        max_connections = 16
        lifetime = 0
        idle_timeout = 30
  }
 }
Debugger not attached
 # Creating Auth-Type = mschap
 # Creating Auth-Type = eap
 # Creating Auth-Type = PAP
 # Creating Auth-Type = CHAP
 # Creating Auth-Type = MS-CHAP
 # Creating Auth-Type = digest
 # Creating Auth-Type = pam
 # Creating Auth-Type = ntlm_auth
 # Creating Auth-Type = MSCAP-RD
radiusd: #### Instantiating modules ####
 modules {
  # Loaded module rlm_passwd
  # Loading module "etc_passwd" from file
/etc/freeradius/3.0/mods-enabled/passwd
  passwd etc_passwd {
        filename = "/etc/passwd"
        format = "*User-Name:Crypt-Password:"
        delimiter = ":"
        ignore_nislike = no
        ignore_empty = yes
        allow_multiple_keys = no
        hash_size = 100
  }
  # Loaded module rlm_exec
  # Loading module "exec" from file /etc/freeradius/3.0/mods-enabled/exec
  exec {
        wait = no
        input_pairs = "request"
        shell_escape = yes
        timeout = 10
  }
  # Loaded module rlm_radutmp
  # Loading module "sradutmp" from file
/etc/freeradius/3.0/mods-enabled/sradutmp
  radutmp sradutmp {
        filename = "/var/log/freeradius/sradutmp"
        username = "%{User-Name}"
        case_sensitive = yes
        check_with_nas = yes
        permissions = 420
        caller_id = no
  }
  # Loading module "radutmp" from file /etc/freeradius/3.0/mods-enabled/radutmp
  radutmp {
        filename = "/var/log/freeradius/radutmp"
        username = "%{User-Name}"
        case_sensitive = yes
        check_with_nas = yes
        permissions = 384
        caller_id = yes
  }
  # Loaded module rlm_mschap
  # Loading module "mschap" from file /etc/freeradius/3.0/mods-enabled/mschap
  mschap {
        use_mppe = yes
        require_encryption = no
        require_strong = no
        with_ntdomain_hack = yes
   passchange {
   }
        allow_retry = yes
        winbind_retry_with_normalised_username = no
  }
  # Loaded module rlm_linelog
  # Loading module "linelog" from file /etc/freeradius/3.0/mods-enabled/linelog
  linelog {
        filename = "/var/log/freeradius/linelog"
        escape_filenames = no
        syslog_severity = "info"
        permissions = 384
        format = "This is a log message for %{User-Name}"
        reference = "messages.%{%{reply:Packet-Type}:-default}"
  }
  # Loading module "log_accounting" from file
/etc/freeradius/3.0/mods-enabled/linelog
  linelog log_accounting {
        filename = "/var/log/freeradius/linelog-accounting"
        escape_filenames = no
        syslog_severity = "info"
        permissions = 384
        format = ""
        reference = "Accounting-Request.%{%{Acct-Status-Type}:-unknown}"
  }
  # Loaded module rlm_replicate
  # Loading module "replicate" from file
/etc/freeradius/3.0/mods-enabled/replicate
  # Loaded module rlm_chap
  # Loading module "chap" from file /etc/freeradius/3.0/mods-enabled/chap
  # Loaded module rlm_realm
  # Loading module "IPASS" from file /etc/freeradius/3.0/mods-enabled/realm
  realm IPASS {
        format = "prefix"
        delimiter = "/"
        ignore_default = no
        ignore_null = no
  }
  # Loading module "suffix" from file /etc/freeradius/3.0/mods-enabled/realm
  realm suffix {
        format = "suffix"
        delimiter = "@"
        ignore_default = no
        ignore_null = no
  }
  # Loading module "realmpercent" from file
/etc/freeradius/3.0/mods-enabled/realm
  realm realmpercent {
        format = "suffix"
        delimiter = "%"
        ignore_default = no
        ignore_null = no
  }
  # Loading module "ntdomain" from file /etc/freeradius/3.0/mods-enabled/realm
  realm ntdomain {
        format = "prefix"
        delimiter = "\\"
        ignore_default = no
        ignore_null = no
  }
  # Loaded module rlm_attr_filter
  # Loading module "attr_filter.post-proxy" from file
/etc/freeradius/3.0/mods-enabled/attr_filter
  attr_filter attr_filter.post-proxy {
        filename = "/etc/freeradius/3.0/mods-config/attr_filter/post-proxy"
        key = "%{Realm}"
        relaxed = no
  }
  # Loading module "attr_filter.pre-proxy" from file
/etc/freeradius/3.0/mods-enabled/attr_filter
  attr_filter attr_filter.pre-proxy {
        filename = "/etc/freeradius/3.0/mods-config/attr_filter/pre-proxy"
        key = "%{Realm}"
        relaxed = no
  }
  # Loading module "attr_filter.access_reject" from file
/etc/freeradius/3.0/mods-enabled/attr_filter
  attr_filter attr_filter.access_reject {
        filename = "/etc/freeradius/3.0/mods-config/attr_filter/access_reject"
        key = "%{User-Name}"
        relaxed = no
  }
  # Loading module "attr_filter.access_challenge" from file
/etc/freeradius/3.0/mods-enabled/attr_filter
  attr_filter attr_filter.access_challenge {
        filename =
"/etc/freeradius/3.0/mods-config/attr_filter/access_challenge"
        key = "%{User-Name}"
        relaxed = no
  }
  # Loading module "attr_filter.accounting_response" from file
/etc/freeradius/3.0/mods-enabled/attr_filter
  attr_filter attr_filter.accounting_response {
        filename =
"/etc/freeradius/3.0/mods-config/attr_filter/accounting_response"
        key = "%{User-Name}"
        relaxed = no
  }
  # Loaded module rlm_soh
  # Loading module "soh" from file /etc/freeradius/3.0/mods-enabled/soh
  soh {
        dhcp = yes
  }
  # Loaded module rlm_dynamic_clients
  # Loading module "dynamic_clients" from file
/etc/freeradius/3.0/mods-enabled/dynamic_clients
  # Loaded module rlm_ldap
  # Loading module "ldap" from file /etc/freeradius/3.0/mods-enabled/ldap
  ldap {
        server = "uh-dc01.uh.something.de"
        identity =
"CN=FW_LDAP,OU=OU-ServiceAccounts,OU=OU-Business,DC=uh,DC=something,DC=de"
        password = <<< secret >>>
   sasl {
   }
   user {
/etc/freeradius/3.0/mods-enabled/ldap[164]: Ignoring duplicate
configuration item 'filter'
        scope = "sub"
        access_positive = yes
    sasl {
    }
   }
   group {
        filter = "(cn=VPN-Users)"
        scope = "sub"
        name_attribute = "cn"
        membership_attribute = "memberOf"
        membership_filter =
"(|(member=%{control:Ldap-UserDn})(memberUid=%{%{Stripped-User-Name}:-%{User-Name}}))"
        cacheable_name = no
        cacheable_dn = no
   }
   client {
        filter = "(objectClass=radiusClient)"
        scope = "sub"
        base_dn = "dc=uh,dc=something,dc=de"
   }
   profile {
   }
   options {
        ldap_debug = 40
        chase_referrals = yes
        rebind = yes
        net_timeout = 1
        res_timeout = 10
        srv_timelimit = 3
        idle = 60
        probes = 3
        interval = 3
   }
   tls {
        start_tls = no
   }
  }
Creating attribute LDAP-Group
  # Loaded module rlm_expr
  # Loading module "expr" from file /etc/freeradius/3.0/mods-enabled/expr
  expr {
        safe_characters =
"@abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789.-_:
/äéöüàâæçèéêëîïôœùûüaÿÄÉÖÜßÀÂÆÇÈÉÊËÎÏÔŒÙÛÜŸ"
  }
  # Loaded module rlm_pap
  # Loading module "pap" from file /etc/freeradius/3.0/mods-enabled/pap
  pap {
        normalise = yes
  }
  # Loaded module rlm_files
  # Loading module "files" from file /etc/freeradius/3.0/mods-enabled/files
  files {
        filename = "/etc/freeradius/3.0/mods-config/files/authorize"
        acctusersfile = "/etc/freeradius/3.0/mods-config/files/accounting"
        preproxy_usersfile = "/etc/freeradius/3.0/mods-config/files/pre-proxy"
  }
  # Loaded module rlm_logintime
  # Loading module "logintime" from file
/etc/freeradius/3.0/mods-enabled/logintime
  logintime {
        minimum_timeout = 60
  }
  # Loaded module rlm_detail
  # Loading module "detail" from file /etc/freeradius/3.0/mods-enabled/detail
  detail {
        filename =
"/var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/detail-%Y%m%d"
        header = "%t"
        permissions = 384
        locking = no
        escape_filenames = no
        log_packet_header = no
  }
  # Loaded module rlm_expiration
  # Loading module "expiration" from file
/etc/freeradius/3.0/mods-enabled/expiration
  # Loaded module rlm_unix
  # Loading module "unix" from file /etc/freeradius/3.0/mods-enabled/unix
  unix {
        radwtmp = "/var/log/freeradius/radwtmp"
  }
Creating attribute Unix-Group
  # Loading module "auth_log" from file
/etc/freeradius/3.0/mods-enabled/detail.log
  detail auth_log {
        filename =
"/var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/auth-detail-%Y%m%d"
        header = "%t"
        permissions = 384
        locking = no
        escape_filenames = no
        log_packet_header = no
  }
  # Loading module "reply_log" from file
/etc/freeradius/3.0/mods-enabled/detail.log
  detail reply_log {
        filename =
"/var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/reply-detail-%Y%m%d"
        header = "%t"
        permissions = 384
        locking = no
        escape_filenames = no
        log_packet_header = no
  }
  # Loading module "pre_proxy_log" from file
/etc/freeradius/3.0/mods-enabled/detail.log
  detail pre_proxy_log {
        filename =
"/var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/pre-proxy-detail-%Y%m%d"
        header = "%t"
        permissions = 384
        locking = no
        escape_filenames = no
        log_packet_header = no
  }
  # Loading module "post_proxy_log" from file
/etc/freeradius/3.0/mods-enabled/detail.log
  detail post_proxy_log {
        filename =
"/var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/post-proxy-detail-%Y%m%d"
        header = "%t"
        permissions = 384
        locking = no
        escape_filenames = no
        log_packet_header = no
  }
  # Loaded module rlm_unpack
  # Loading module "unpack" from file /etc/freeradius/3.0/mods-enabled/unpack
  # Loaded module rlm_cache
  # Loading module "cache_eap" from file
/etc/freeradius/3.0/mods-enabled/cache_eap
  cache cache_eap {
        driver = "rlm_cache_rbtree"
        key = "%{%{control:State}:-%{%{reply:State}:-%{State}}}"
        ttl = 15
        max_entries = 0
        epoch = 0
        add_stats = no
  }
  # Loading module "echo" from file /etc/freeradius/3.0/mods-enabled/echo
  exec echo {
        wait = yes
        program = "/bin/echo %{User-Name}"
        input_pairs = "request"
        output_pairs = "reply"
        shell_escape = yes
  }
  # Loaded module rlm_preprocess
  # Loading module "preprocess" from file
/etc/freeradius/3.0/mods-enabled/preprocess
  preprocess {
        huntgroups = "/etc/freeradius/3.0/mods-config/preprocess/huntgroups"
        hints = "/etc/freeradius/3.0/mods-config/preprocess/hints"
        with_ascend_hack = no
        ascend_channels_per_line = 23
        with_ntdomain_hack = no
        with_specialix_jetstream_hack = no
        with_cisco_vsa_hack = no
        with_alvarion_vsa_hack = no
  }
  # Loading module "ntlm_auth" from file
/etc/freeradius/3.0/mods-enabled/ntlm_auth
  exec ntlm_auth {
        wait = yes
        program = "/usr/bin/ntlm_auth --request-nt-key
--domain=UH.SOMETHING --username=%{mschap:User-Name}
--password=%{User-Password}"
        shell_escape = yes
  }
  # Loaded module rlm_always
  # Loading module "reject" from file /etc/freeradius/3.0/mods-enabled/always
  always reject {
        rcode = "reject"
        simulcount = 0
        mpp = no
  }
  # Loading module "fail" from file /etc/freeradius/3.0/mods-enabled/always
  always fail {
        rcode = "fail"
        simulcount = 0
        mpp = no
  }
  # Loading module "ok" from file /etc/freeradius/3.0/mods-enabled/always
  always ok {
        rcode = "ok"
        simulcount = 0
        mpp = no
  }
  # Loading module "handled" from file /etc/freeradius/3.0/mods-enabled/always
  always handled {
        rcode = "handled"
        simulcount = 0
        mpp = no
  }
  # Loading module "invalid" from file /etc/freeradius/3.0/mods-enabled/always
  always invalid {
        rcode = "invalid"
        simulcount = 0
        mpp = no
  }
  # Loading module "userlock" from file /etc/freeradius/3.0/mods-enabled/always
  always userlock {
        rcode = "userlock"
        simulcount = 0
        mpp = no
  }
  # Loading module "notfound" from file /etc/freeradius/3.0/mods-enabled/always
  always notfound {
        rcode = "notfound"
        simulcount = 0
        mpp = no
  }
  # Loading module "noop" from file /etc/freeradius/3.0/mods-enabled/always
  always noop {
        rcode = "noop"
        simulcount = 0
        mpp = no
  }
  # Loading module "updated" from file /etc/freeradius/3.0/mods-enabled/always
  always updated {
        rcode = "updated"
        simulcount = 0
        mpp = no
  }
  # Loaded module rlm_utf8
  # Loading module "utf8" from file /etc/freeradius/3.0/mods-enabled/utf8
  # Loaded module rlm_digest
  # Loading module "digest" from file /etc/freeradius/3.0/mods-enabled/digest
  # Loaded module rlm_eap
  # Loading module "eap" from file /etc/freeradius/3.0/mods-enabled/eap
  eap {
        default_eap_type = "md5"
        timer_expire = 60
        ignore_unknown_eap_types = no
        cisco_accounting_username_bug = no
        max_sessions = 16384
  }
  # Loaded module rlm_pam
  # Loading module "pam" from file /etc/freeradius/3.0/mods-enabled/pam
  pam {
        pam_auth = "radiusd"
  }
  instantiate {
  }
  # Instantiating module "etc_passwd" from file
/etc/freeradius/3.0/mods-enabled/passwd
rlm_passwd: nfields: 3 keyfield 0(User-Name) listable: no
  # Instantiating module "mschap" from file
/etc/freeradius/3.0/mods-enabled/mschap
rlm_mschap (mschap): Initialising connection pool
   pool {
        start = 5
        min = 3
        max = 32
        spare = 10
        uses = 0
        lifetime = 86400
        cleanup_interval = 300
        idle_timeout = 600
        retry_delay = 30
        spread = no
   }
rlm_mschap (mschap): Opening additional connection (0), 1 of 32
pending slots used
rlm_mschap (mschap): Opening additional connection (1), 1 of 31
pending slots used
rlm_mschap (mschap): Opening additional connection (2), 1 of 30
pending slots used
rlm_mschap (mschap): Opening additional connection (3), 1 of 29
pending slots used
rlm_mschap (mschap): Opening additional connection (4), 1 of 28
pending slots used
rlm_mschap (mschap): authenticating directly to winbind
  # Instantiating module "linelog" from file
/etc/freeradius/3.0/mods-enabled/linelog
  # Instantiating module "log_accounting" from file
/etc/freeradius/3.0/mods-enabled/linelog
  # Instantiating module "IPASS" from file
/etc/freeradius/3.0/mods-enabled/realm
  # Instantiating module "suffix" from file
/etc/freeradius/3.0/mods-enabled/realm
  # Instantiating module "realmpercent" from file
/etc/freeradius/3.0/mods-enabled/realm
  # Instantiating module "ntdomain" from file
/etc/freeradius/3.0/mods-enabled/realm
  # Instantiating module "attr_filter.post-proxy" from file
/etc/freeradius/3.0/mods-enabled/attr_filter
reading pairlist file /etc/freeradius/3.0/mods-config/attr_filter/post-proxy
  # Instantiating module "attr_filter.pre-proxy" from file
/etc/freeradius/3.0/mods-enabled/attr_filter
reading pairlist file /etc/freeradius/3.0/mods-config/attr_filter/pre-proxy
  # Instantiating module "attr_filter.access_reject" from file
/etc/freeradius/3.0/mods-enabled/attr_filter
reading pairlist file /etc/freeradius/3.0/mods-config/attr_filter/access_reject
[/etc/freeradius/3.0/mods-config/attr_filter/access_reject]:11 Check
item "FreeRADIUS-Response-Delay"   found in filter list for realm
"DEFAULT".
[/etc/freeradius/3.0/mods-config/attr_filter/access_reject]:11 Check
item "FreeRADIUS-Response-Delay-USec"      found in filter list for
realm "DEFAULT".
  # Instantiating module "attr_filter.access_challenge" from file
/etc/freeradius/3.0/mods-enabled/attr_filter
reading pairlist file
/etc/freeradius/3.0/mods-config/attr_filter/access_challenge
  # Instantiating module "attr_filter.accounting_response" from file
/etc/freeradius/3.0/mods-enabled/attr_filter
reading pairlist file
/etc/freeradius/3.0/mods-config/attr_filter/accounting_response
  # Instantiating module "ldap" from file /etc/freeradius/3.0/mods-enabled/ldap
rlm_ldap: libldap vendor: OpenLDAP, version: 20445
   accounting {
        reference = "%{tolower:type.%{Acct-Status-Type}}"
   }
   post-auth {
        reference = "."
   }
rlm_ldap (ldap): Initialising connection pool
   pool {
        start = 5
        min = 3
        max = 32
        spare = 10
        uses = 0
        lifetime = 0
        cleanup_interval = 30
        idle_timeout = 60
        retry_delay = 30
        spread = no
   }
rlm_ldap (ldap): Opening additional connection (0), 1 of 32 pending slots used
rlm_ldap (ldap): Connecting to ldap://uh-dc01.uh.something.de:389
rlm_ldap (ldap): Waiting for bind result...
rlm_ldap (ldap): Bind successful
rlm_ldap (ldap): Opening additional connection (1), 1 of 31 pending slots used
rlm_ldap (ldap): Connecting to ldap://uh-dc01.uh.something.de:389
rlm_ldap (ldap): Waiting for bind result...
rlm_ldap (ldap): Bind successful
rlm_ldap (ldap): Opening additional connection (2), 1 of 30 pending slots used
rlm_ldap (ldap): Connecting to ldap://uh-dc01.uh.something.de:389
rlm_ldap (ldap): Waiting for bind result...
rlm_ldap (ldap): Bind successful
rlm_ldap (ldap): Opening additional connection (3), 1 of 29 pending slots used
rlm_ldap (ldap): Connecting to ldap://uh-dc01.uh.something.de:389
rlm_ldap (ldap): Waiting for bind result...
rlm_ldap (ldap): Bind successful
rlm_ldap (ldap): Opening additional connection (4), 1 of 28 pending slots used
rlm_ldap (ldap): Connecting to ldap://uh-dc01.uh.something.de:389
rlm_ldap (ldap): Waiting for bind result...
rlm_ldap (ldap): Bind successful
  # Instantiating module "pap" from file /etc/freeradius/3.0/mods-enabled/pap
  # Instantiating module "files" from file
/etc/freeradius/3.0/mods-enabled/files
reading pairlist file /etc/freeradius/3.0/mods-config/files/authorize
reading pairlist file /etc/freeradius/3.0/mods-config/files/accounting
reading pairlist file /etc/freeradius/3.0/mods-config/files/pre-proxy
  # Instantiating module "logintime" from file
/etc/freeradius/3.0/mods-enabled/logintime
  # Instantiating module "detail" from file
/etc/freeradius/3.0/mods-enabled/detail
  # Instantiating module "expiration" from file
/etc/freeradius/3.0/mods-enabled/expiration
  # Instantiating module "auth_log" from file
/etc/freeradius/3.0/mods-enabled/detail.log
rlm_detail (auth_log): 'User-Password' suppressed, will not appear in
detail output
  # Instantiating module "reply_log" from file
/etc/freeradius/3.0/mods-enabled/detail.log
  # Instantiating module "pre_proxy_log" from file
/etc/freeradius/3.0/mods-enabled/detail.log
  # Instantiating module "post_proxy_log" from file
/etc/freeradius/3.0/mods-enabled/detail.log
  # Instantiating module "cache_eap" from file
/etc/freeradius/3.0/mods-enabled/cache_eap
rlm_cache (cache_eap): Driver rlm_cache_rbtree (module
rlm_cache_rbtree) loaded and linked
  # Instantiating module "preprocess" from file
/etc/freeradius/3.0/mods-enabled/preprocess
reading pairlist file /etc/freeradius/3.0/mods-config/preprocess/huntgroups
reading pairlist file /etc/freeradius/3.0/mods-config/preprocess/hints
  # Instantiating module "reject" from file
/etc/freeradius/3.0/mods-enabled/always
  # Instantiating module "fail" from file
/etc/freeradius/3.0/mods-enabled/always
  # Instantiating module "ok" from file /etc/freeradius/3.0/mods-enabled/always
  # Instantiating module "handled" from file
/etc/freeradius/3.0/mods-enabled/always
  # Instantiating module "invalid" from file
/etc/freeradius/3.0/mods-enabled/always
  # Instantiating module "userlock" from file
/etc/freeradius/3.0/mods-enabled/always
  # Instantiating module "notfound" from file
/etc/freeradius/3.0/mods-enabled/always
  # Instantiating module "noop" from file
/etc/freeradius/3.0/mods-enabled/always
  # Instantiating module "updated" from file
/etc/freeradius/3.0/mods-enabled/always
  # Instantiating module "eap" from file /etc/freeradius/3.0/mods-enabled/eap
   # Linked to sub-module rlm_eap_md5
   # Linked to sub-module rlm_eap_leap
   # Linked to sub-module rlm_eap_gtc
   gtc {
        challenge = "Password: "
        auth_type = "PAP"
   }
   # Linked to sub-module rlm_eap_tls
   tls {
        tls = "tls-common"
   }
   tls-config tls-common {
        verify_depth = 0
        ca_path = "/etc/freeradius/3.0/certs"
        pem_file_type = yes
        private_key_file = "/etc/freeradius/3.0/certs/mykey.pem"
        certificate_file = "/etc/freeradius/3.0/certs/certificate.pem"
        ca_file = "/etc/freeradius/3.0/certs/ca.pem"
        private_key_password = <<< secret >>>
        dh_file = "/etc/freeradius/3.0/certs/dh"
        fragment_size = 1024
        include_length = yes
        auto_chain = yes
        check_crl = no
        check_all_crl = no
        cipher_list = "DEFAULT"
        cipher_server_preference = no
        ecdh_curve = "prime256v1"
        tls_max_version = ""
        tls_min_version = "1.0"
    cache {
        enable = no
        lifetime = 24
        max_entries = 255
    }
    verify {
        skip_if_ocsp_ok = no
    }
    ocsp {
        enable = no
        override_cert_url = yes
        url = http://127.0.0.1/ocsp/
        use_nonce = yes
        timeout = 0
        softfail = no
    }
   }
   # Linked to sub-module rlm_eap_ttls
   ttls {
        tls = "tls-common"
        default_eap_type = "md5"
        copy_request_to_tunnel = no
        use_tunneled_reply = no
        virtual_server = "inner-tunnel"
        include_length = yes
        require_client_cert = no
   }
tls: Using cached TLS configuration from previous invocation
   # Linked to sub-module rlm_eap_peap
   peap {
        tls = "tls-common"
        default_eap_type = "mschapv2"
        copy_request_to_tunnel = no
        use_tunneled_reply = no
        proxy_tunneled_request_as_eap = yes
        virtual_server = "inner-tunnel"
        soh = no
        require_client_cert = no
   }
tls: Using cached TLS configuration from previous invocation
   # Linked to sub-module rlm_eap_mschapv2
   mschapv2 {
        with_ntdomain_hack = no
        send_error = no
   }
 } # modules
radiusd: #### Loading Virtual Servers ####
server { # from file /etc/freeradius/3.0/radiusd.conf
} # server
server inner-tunnel { # from file /etc/freeradius/3.0/sites-enabled/inner-tunnel
 # Loading authenticate {...}
 # Loading authorize {...}
Ignoring "sql" (see raddb/mods-available/README.rst)
 # Loading session {...}
 # Loading post-proxy {...}
 # Loading post-auth {...}
 # Skipping contents of 'if' as it is always 'false' --
/etc/freeradius/3.0/sites-enabled/inner-tunnel:361
} # server inner-tunnel
server default { # from file /etc/freeradius/3.0/sites-enabled/default
 # Loading authenticate {...}
 # Loading authorize {...}
 # Loading preacct {...}
 # Loading accounting {...}
 # Loading post-proxy {...}
 # Loading post-auth {...}
} # server default
server rd-wifi-clients { # from file
/etc/freeradius/3.0/sites-enabled/rd-wifi-clients
 # Loading authenticate {...}
 # Loading authorize {...}
 # Loading preacct {...}
 # Loading accounting {...}
 # Loading post-proxy {...}
 # Loading post-auth {...}
} # server rd-wifi-clients
server rd-vpn { # from file /etc/freeradius/3.0/sites-enabled/rd-vpn
 # Loading authenticate {...}
 # Loading authorize {...}
 # Loading preacct {...}
 # Loading accounting {...}
 # Loading post-proxy {...}
 # Loading post-auth {...}
} # server rd-vpn
radiusd: #### Opening IP addresses and Ports ####
listen {
        type = "auth"
        ipaddr = 127.0.0.1
        port = 18120
}
listen {
        type = "auth"
        ipaddr = *
        port = 0
   limit {
        max_connections = 16
        lifetime = 0
        idle_timeout = 30
   }
}
listen {
        type = "acct"
        ipaddr = *
        port = 0
   limit {
        max_connections = 16
        lifetime = 0
        idle_timeout = 30
   }
}
listen {
        type = "auth"
        ipv6addr = ::
        port = 0
   limit {
        max_connections = 16
        lifetime = 0
        idle_timeout = 30
   }
}
listen {
        type = "acct"
        ipv6addr = ::
        port = 0
   limit {
        max_connections = 16
        lifetime = 0
        idle_timeout = 30
   }
}
Listening on auth address 127.0.0.1 port 18120 bound to server inner-tunnel
Listening on auth address * port 1812 bound to server default
Listening on acct address * port 1813 bound to server default
Listening on auth address :: port 1812 bound to server default
Listening on acct address :: port 1813 bound to server default
Listening on proxy address * port 53014
Listening on proxy address :: port 44477
Ready to process requests
(0) Received Access-Request Id 60 from 10.10.10.10:59601 to
10.10.8.43:1812 length 180
(0)   User-Name = "host/PC08921.uh.something.de"
(0)   NAS-Identifier = "RD"
(0)   Called-Station-Id = "00-1A-8C-2C-EB-42:RD"
(0)   NAS-Port-Type = Wireless-802.11
(0)   NAS-Port = 1
(0)   Calling-Station-Id = "3C-9C-0F-18-E6-97"
(0)   Connect-Info = "CONNECT 54Mbps 802.11g"
(0)   Framed-MTU = 1400
(0)   EAP-Message = 0x02e6001c01686f73742f504330383932312e67702e7669656c2e6465
(0)   Message-Authenticator = 0x86259b0c70d8e01ec2abaf8cb2306cb6
(0) # Executing section authorize from file
/etc/freeradius/3.0/sites-enabled/default
(0)   authorize {
(0)     policy filter_username {
(0)       if (&User-Name) {
(0)       if (&User-Name)  -> TRUE
(0)       if (&User-Name)  {
(0)         if (&User-Name =~ / /) {
(0)         if (&User-Name =~ / /)  -> FALSE
(0)         if (&User-Name =~ /@[^@]*@/ ) {
(0)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(0)         if (&User-Name =~ /\.\./ ) {
(0)         if (&User-Name =~ /\.\./ )  -> FALSE
(0)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(0)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))
  -> FALSE
(0)         if (&User-Name =~ /\.$/)  {
(0)         if (&User-Name =~ /\.$/)   -> FALSE
(0)         if (&User-Name =~ /@\./)  {
(0)         if (&User-Name =~ /@\./)   -> FALSE
(0)       } # if (&User-Name)  = notfound
(0)     } # policy filter_username = notfound
(0)     [preprocess] = ok
(0)     if (NAS-Identifier == "RD") {
(0)     if (NAS-Identifier == "RD")  -> TRUE
(0)     if (NAS-Identifier == "RD")  {
(0)       policy filter_hosts {
(0)         if (&User-Name) {
(0)         if (&User-Name)  -> TRUE
(0)         if (&User-Name)  {
(0)           if (&User-Name !~ /^host\//) {
(0)           if (&User-Name !~ /^host\//)  -> FALSE
(0)         } # if (&User-Name)  = ok
(0)       } # policy filter_hosts = ok
(0)       [chap] = noop
(0)       [mschap] = noop
(0)       [digest] = noop
(0) suffix: Checking for suffix after "@"
(0) suffix: No '@' in User-Name = "host/PC08921.uh.something.de",
looking up realm NULL
(0) suffix: No such realm "NULL"
(0)       [suffix] = noop
(0) eap: Peer sent EAP Response (code 2) ID 230 length 28
(0) eap: EAP-Identity reply, returning 'ok' so we can short-circuit
the rest of authorize
(0)       [eap] = ok
(0)     } # if (NAS-Identifier == "RD")  = ok
(0)     if (NAS-Identifier == "UH-SW-5-UV03-01") {
(0)     if (NAS-Identifier == "UH-SW-5-UV03-01")  -> FALSE
(0)     if (NAS-Identifier == "l2tp") {
(0)     if (NAS-Identifier == "l2tp")  -> FALSE
(0)   } # authorize = ok
(0) Found Auth-Type = eap
(0) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(0)   authenticate {
(0) eap: Peer sent packet with method EAP Identity (1)
(0) eap: Calling submodule eap_md5 to process data
(0) eap_md5: Issuing MD5 Challenge
(0) eap: Sending EAP Request (code 1) ID 231 length 22
(0) eap: EAP session adding &reply:State = 0x7436d43a74d1d0e4
(0)     [eap] = handled
(0)   } # authenticate = handled
(0) Using Post-Auth-Type Challenge
(0) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(0)   Challenge { ... } # empty sub-section is ignored
(0) Sent Access-Challenge Id 60 from 10.10.8.43:1812 to
10.10.10.10:59601 length 0
(0)   EAP-Message = 0x01e70016041048fa2cf89d289389fa2d9f4c0fd80f97
(0)   Message-Authenticator = 0x00000000000000000000000000000000
(0)   State = 0x7436d43a74d1d0e4be7b78f9b6da9fe2
(0) Finished request
Waking up in 4.9 seconds.
(1) Received Access-Request Id 61 from 10.10.10.10:59601 to
10.10.8.43:1812 length 176
(1)   User-Name = "host/PC08921.uh.something.de"
(1)   NAS-Identifier = "RD"
(1)   Called-Station-Id = "00-1A-8C-2C-EB-42:RD"
(1)   NAS-Port-Type = Wireless-802.11
(1)   NAS-Port = 1
(1)   Calling-Station-Id = "3C-9C-0F-18-E6-97"
(1)   Connect-Info = "CONNECT 54Mbps 802.11g"
(1)   Framed-MTU = 1400
(1)   EAP-Message = 0x02e700060319
(1)   State = 0x7436d43a74d1d0e4be7b78f9b6da9fe2
(1)   Message-Authenticator = 0xaab1839379de4cefa6ea50aaddaf25bc
(1) session-state: No cached attributes
(1) # Executing section authorize from file
/etc/freeradius/3.0/sites-enabled/default
(1)   authorize {
(1)     policy filter_username {
(1)       if (&User-Name) {
(1)       if (&User-Name)  -> TRUE
(1)       if (&User-Name)  {
(1)         if (&User-Name =~ / /) {
(1)         if (&User-Name =~ / /)  -> FALSE
(1)         if (&User-Name =~ /@[^@]*@/ ) {
(1)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(1)         if (&User-Name =~ /\.\./ ) {
(1)         if (&User-Name =~ /\.\./ )  -> FALSE
(1)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(1)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))
  -> FALSE
(1)         if (&User-Name =~ /\.$/)  {
(1)         if (&User-Name =~ /\.$/)   -> FALSE
(1)         if (&User-Name =~ /@\./)  {
(1)         if (&User-Name =~ /@\./)   -> FALSE
(1)       } # if (&User-Name)  = notfound
(1)     } # policy filter_username = notfound
(1)     [preprocess] = ok
(1)     if (NAS-Identifier == "RD") {
(1)     if (NAS-Identifier == "RD")  -> TRUE
(1)     if (NAS-Identifier == "RD")  {
(1)       policy filter_hosts {
(1)         if (&User-Name) {
(1)         if (&User-Name)  -> TRUE
(1)         if (&User-Name)  {
(1)           if (&User-Name !~ /^host\//) {
(1)           if (&User-Name !~ /^host\//)  -> FALSE
(1)         } # if (&User-Name)  = ok
(1)       } # policy filter_hosts = ok
(1)       [chap] = noop
(1)       [mschap] = noop
(1)       [digest] = noop
(1) suffix: Checking for suffix after "@"
(1) suffix: No '@' in User-Name = "host/PC08921.uh.something.de",
looking up realm NULL
(1) suffix: No such realm "NULL"
(1)       [suffix] = noop
(1) eap: Peer sent EAP Response (code 2) ID 231 length 6
(1) eap: No EAP Start, assuming it's an on-going EAP conversation
(1)       [eap] = updated
(1)       [files] = noop
(1)       [expiration] = noop
(1)       [logintime] = noop
(1)       policy ntlm_auth.authorize {
(1)         if (!control:Auth-Type && User-Password) {
(1)         if (!control:Auth-Type && User-Password)  -> FALSE
(1)       } # policy ntlm_auth.authorize = updated
(1)     } # if (NAS-Identifier == "RD")  = updated
(1)     if (NAS-Identifier == "UH-SW-5-UV03-01") {
(1)     if (NAS-Identifier == "UH-SW-5-UV03-01")  -> FALSE
(1)     if (NAS-Identifier == "l2tp") {
(1)     if (NAS-Identifier == "l2tp")  -> FALSE
(1)   } # authorize = updated
(1) Found Auth-Type = eap
(1) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(1)   authenticate {
(1) eap: Expiring EAP session with state 0x7436d43a74d1d0e4
(1) eap: Finished EAP session with state 0x7436d43a74d1d0e4
(1) eap: Previous EAP request found for state 0x7436d43a74d1d0e4,
released from the list
(1) eap: Peer sent packet with method EAP NAK (3)
(1) eap: Found mutually acceptable type PEAP (25)
(1) eap: Calling submodule eap_peap to process data
(1) eap_peap: Initiating new EAP-TLS session
(1) eap_peap: [eaptls start] = request
(1) eap: Sending EAP Request (code 1) ID 232 length 6
(1) eap: EAP session adding &reply:State = 0x7436d43a75decde4
(1)     [eap] = handled
(1)   } # authenticate = handled
(1) Using Post-Auth-Type Challenge
(1) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(1)   Challenge { ... } # empty sub-section is ignored
(1) Sent Access-Challenge Id 61 from 10.10.8.43:1812 to
10.10.10.10:59601 length 0
(1)   EAP-Message = 0x01e800061920
(1)   Message-Authenticator = 0x00000000000000000000000000000000
(1)   State = 0x7436d43a75decde4be7b78f9b6da9fe2
(1) Finished request
Waking up in 4.9 seconds.
(2) Received Access-Request Id 62 from 10.10.10.10:59601 to
10.10.8.43:1812 length 342
(2)   User-Name = "host/PC08921.uh.something.de"
(2)   NAS-Identifier = "RD"
(2)   Called-Station-Id = "00-1A-8C-2C-EB-42:RD"
(2)   NAS-Port-Type = Wireless-802.11
(2)   NAS-Port = 1
(2)   Calling-Station-Id = "3C-9C-0F-18-E6-97"
(2)   Connect-Info = "CONNECT 54Mbps 802.11g"
(2)   Framed-MTU = 1400
(2)   EAP-Message =
0x02e800ac1980000000a2160303009d010000990303618b8760df53a0b68a59588f034bf63bc4a9bde5e549697b062c3cdbe74c4d1f00002ac02cc02bc030c02f009f009ec024c023c028c027c00ac009c014c013009d009c003d003c0035002f000a01000046000500050100000000000a00080006001d
(2)   State = 0x7436d43a75decde4be7b78f9b6da9fe2
(2)   Message-Authenticator = 0xd3760542f0784a20a45e8de101aa6df6
(2) session-state: No cached attributes
(2) # Executing section authorize from file
/etc/freeradius/3.0/sites-enabled/default
(2)   authorize {
(2)     policy filter_username {
(2)       if (&User-Name) {
(2)       if (&User-Name)  -> TRUE
(2)       if (&User-Name)  {
(2)         if (&User-Name =~ / /) {
(2)         if (&User-Name =~ / /)  -> FALSE
(2)         if (&User-Name =~ /@[^@]*@/ ) {
(2)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(2)         if (&User-Name =~ /\.\./ ) {
(2)         if (&User-Name =~ /\.\./ )  -> FALSE
(2)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(2)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))
  -> FALSE
(2)         if (&User-Name =~ /\.$/)  {
(2)         if (&User-Name =~ /\.$/)   -> FALSE
(2)         if (&User-Name =~ /@\./)  {
(2)         if (&User-Name =~ /@\./)   -> FALSE
(2)       } # if (&User-Name)  = notfound
(2)     } # policy filter_username = notfound
(2)     [preprocess] = ok
(2)     if (NAS-Identifier == "RD") {
(2)     if (NAS-Identifier == "RD")  -> TRUE
(2)     if (NAS-Identifier == "RD")  {
(2)       policy filter_hosts {
(2)         if (&User-Name) {
(2)         if (&User-Name)  -> TRUE
(2)         if (&User-Name)  {
(2)           if (&User-Name !~ /^host\//) {
(2)           if (&User-Name !~ /^host\//)  -> FALSE
(2)         } # if (&User-Name)  = ok
(2)       } # policy filter_hosts = ok
(2)       [chap] = noop
(2)       [mschap] = noop
(2)       [digest] = noop
(2) suffix: Checking for suffix after "@"
(2) suffix: No '@' in User-Name = "host/PC08921.uh.something.de",
looking up realm NULL
(2) suffix: No such realm "NULL"
(2)       [suffix] = noop
(2) eap: Peer sent EAP Response (code 2) ID 232 length 172
(2) eap: Continuing tunnel setup
(2)       [eap] = ok
(2)     } # if (NAS-Identifier == "RD")  = ok
(2)     if (NAS-Identifier == "UH-SW-5-UV03-01") {
(2)     if (NAS-Identifier == "UH-SW-5-UV03-01")  -> FALSE
(2)     if (NAS-Identifier == "l2tp") {
(2)     if (NAS-Identifier == "l2tp")  -> FALSE
(2)   } # authorize = ok
(2) Found Auth-Type = eap
(2) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(2)   authenticate {
(2) eap: Expiring EAP session with state 0x7436d43a75decde4
(2) eap: Finished EAP session with state 0x7436d43a75decde4
(2) eap: Previous EAP request found for state 0x7436d43a75decde4,
released from the list
(2) eap: Peer sent packet with method EAP PEAP (25)
(2) eap: Calling submodule eap_peap to process data
(2) eap_peap: Continuing EAP-TLS
(2) eap_peap: Peer indicated complete TLS record size will be 162 bytes
(2) eap_peap: Got complete TLS record (162 bytes)
(2) eap_peap: [eaptls verify] = length included
(2) eap_peap: (other): before SSL initialization
(2) eap_peap: TLS_accept: before SSL initialization
(2) eap_peap: TLS_accept: before SSL initialization
(2) eap_peap: <<< recv UNKNOWN TLS VERSION ?0304? [length 009d]
(2) eap_peap: TLS_accept: SSLv3/TLS read client hello
(2) eap_peap: >>> send TLS 1.2  [length 003d]
(2) eap_peap: TLS_accept: SSLv3/TLS write server hello
(2) eap_peap: >>> send TLS 1.2  [length 09dd]
(2) eap_peap: TLS_accept: SSLv3/TLS write certificate
(2) eap_peap: >>> send TLS 1.2  [length 014d]
(2) eap_peap: TLS_accept: SSLv3/TLS write key exchange
(2) eap_peap: >>> send TLS 1.2  [length 0004]
(2) eap_peap: TLS_accept: SSLv3/TLS write server done
(2) eap_peap: TLS_accept: Need to read more data: SSLv3/TLS write server done
(2) eap_peap: In SSL Handshake Phase
(2) eap_peap: In SSL Accept mode
(2) eap_peap: [eaptls process] = handled
(2) eap: Sending EAP Request (code 1) ID 233 length 1004
(2) eap: EAP session adding &reply:State = 0x7436d43a76dfcde4
(2)     [eap] = handled
(2)   } # authenticate = handled
(2) Using Post-Auth-Type Challenge
(2) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(2)   Challenge { ... } # empty sub-section is ignored
(2) Sent Access-Challenge Id 62 from 10.10.8.43:1812 to
10.10.10.10:59601 length 0
(2)   EAP-Message =
0x01e903ec19c000000b7f160303003d020000390303b2a30f54097743131ed2771d6f67891c983576e3faf31e70132931aec9ab2c9900c030000011ff01000100000b0004030001020017000016030309dd0b0009d90009d60006303082062c30820514a0030201020213460000009bc8cd1dbbd3313db6
(2)   Message-Authenticator = 0x00000000000000000000000000000000
(2)   State = 0x7436d43a76dfcde4be7b78f9b6da9fe2
(2) Finished request
Waking up in 4.9 seconds.
(3) Received Access-Request Id 63 from 10.10.10.10:59601 to
10.10.8.43:1812 length 176
(3)   User-Name = "host/PC08921.uh.something.de"
(3)   NAS-Identifier = "RD"
(3)   Called-Station-Id = "00-1A-8C-2C-EB-42:RD"
(3)   NAS-Port-Type = Wireless-802.11
(3)   NAS-Port = 1
(3)   Calling-Station-Id = "3C-9C-0F-18-E6-97"
(3)   Connect-Info = "CONNECT 54Mbps 802.11g"
(3)   Framed-MTU = 1400
(3)   EAP-Message = 0x02e900061900
(3)   State = 0x7436d43a76dfcde4be7b78f9b6da9fe2
(3)   Message-Authenticator = 0x771dd3985c3a862f29d692a626e614a1
(3) session-state: No cached attributes
(3) # Executing section authorize from file
/etc/freeradius/3.0/sites-enabled/default
(3)   authorize {
(3)     policy filter_username {
(3)       if (&User-Name) {
(3)       if (&User-Name)  -> TRUE
(3)       if (&User-Name)  {
(3)         if (&User-Name =~ / /) {
(3)         if (&User-Name =~ / /)  -> FALSE
(3)         if (&User-Name =~ /@[^@]*@/ ) {
(3)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(3)         if (&User-Name =~ /\.\./ ) {
(3)         if (&User-Name =~ /\.\./ )  -> FALSE
(3)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(3)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))
  -> FALSE
(3)         if (&User-Name =~ /\.$/)  {
(3)         if (&User-Name =~ /\.$/)   -> FALSE
(3)         if (&User-Name =~ /@\./)  {
(3)         if (&User-Name =~ /@\./)   -> FALSE
(3)       } # if (&User-Name)  = notfound
(3)     } # policy filter_username = notfound
(3)     [preprocess] = ok
(3)     if (NAS-Identifier == "RD") {
(3)     if (NAS-Identifier == "RD")  -> TRUE
(3)     if (NAS-Identifier == "RD")  {
(3)       policy filter_hosts {
(3)         if (&User-Name) {
(3)         if (&User-Name)  -> TRUE
(3)         if (&User-Name)  {
(3)           if (&User-Name !~ /^host\//) {
(3)           if (&User-Name !~ /^host\//)  -> FALSE
(3)         } # if (&User-Name)  = ok
(3)       } # policy filter_hosts = ok
(3)       [chap] = noop
(3)       [mschap] = noop
(3)       [digest] = noop
(3) suffix: Checking for suffix after "@"
(3) suffix: No '@' in User-Name = "host/PC08921.uh.something.de",
looking up realm NULL
(3) suffix: No such realm "NULL"
(3)       [suffix] = noop
(3) eap: Peer sent EAP Response (code 2) ID 233 length 6
(3) eap: Continuing tunnel setup
(3)       [eap] = ok
(3)     } # if (NAS-Identifier == "RD")  = ok
(3)     if (NAS-Identifier == "UH-SW-5-UV03-01") {
(3)     if (NAS-Identifier == "UH-SW-5-UV03-01")  -> FALSE
(3)     if (NAS-Identifier == "l2tp") {
(3)     if (NAS-Identifier == "l2tp")  -> FALSE
(3)   } # authorize = ok
(3) Found Auth-Type = eap
(3) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(3)   authenticate {
(3) eap: Expiring EAP session with state 0x7436d43a76dfcde4
(3) eap: Finished EAP session with state 0x7436d43a76dfcde4
(3) eap: Previous EAP request found for state 0x7436d43a76dfcde4,
released from the list
(3) eap: Peer sent packet with method EAP PEAP (25)
(3) eap: Calling submodule eap_peap to process data
(3) eap_peap: Continuing EAP-TLS
(3) eap_peap: Peer ACKed our handshake fragment
(3) eap_peap: [eaptls verify] = request
(3) eap_peap: [eaptls process] = handled
(3) eap: Sending EAP Request (code 1) ID 234 length 1000
(3) eap: EAP session adding &reply:State = 0x7436d43a77dccde4
(3)     [eap] = handled
(3)   } # authenticate = handled
(3) Using Post-Auth-Type Challenge
(3) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(3)   Challenge { ... } # empty sub-section is ignored
(3) Sent Access-Challenge Id 63 from 10.10.8.43:1812 to
10.10.10.10:59601 length 0
(3)   EAP-Message =
0x01ea03e819406e506f696e74862b687474703a2f2f706b692e67702e7669656c2e64652f706b692f67702d53562d444330322d43412e63726c3082010f06082b06010505070101048201013081fe3081ae06082b060105050730028681a16c6461703a2f2f2f434e3d67702d53562d444330322d43412c
(3)   Message-Authenticator = 0x00000000000000000000000000000000
(3)   State = 0x7436d43a77dccde4be7b78f9b6da9fe2
(3) Finished request
Waking up in 4.9 seconds.
(4) Received Access-Request Id 64 from 10.10.10.10:59601 to
10.10.8.43:1812 length 176
(4)   User-Name = "host/PC08921.uh.something.de"
(4)   NAS-Identifier = "RD"
(4)   Called-Station-Id = "00-1A-8C-2C-EB-42:RD"
(4)   NAS-Port-Type = Wireless-802.11
(4)   NAS-Port = 1
(4)   Calling-Station-Id = "3C-9C-0F-18-E6-97"
(4)   Connect-Info = "CONNECT 54Mbps 802.11g"
(4)   Framed-MTU = 1400
(4)   EAP-Message = 0x02ea00061900
(4)   State = 0x7436d43a77dccde4be7b78f9b6da9fe2
(4)   Message-Authenticator = 0x5eb0b959e0738d0e4d6e44d902b67f94
(4) session-state: No cached attributes
(4) # Executing section authorize from file
/etc/freeradius/3.0/sites-enabled/default
(4)   authorize {
(4)     policy filter_username {
(4)       if (&User-Name) {
(4)       if (&User-Name)  -> TRUE
(4)       if (&User-Name)  {
(4)         if (&User-Name =~ / /) {
(4)         if (&User-Name =~ / /)  -> FALSE
(4)         if (&User-Name =~ /@[^@]*@/ ) {
(4)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(4)         if (&User-Name =~ /\.\./ ) {
(4)         if (&User-Name =~ /\.\./ )  -> FALSE
(4)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(4)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))
  -> FALSE
(4)         if (&User-Name =~ /\.$/)  {
(4)         if (&User-Name =~ /\.$/)   -> FALSE
(4)         if (&User-Name =~ /@\./)  {
(4)         if (&User-Name =~ /@\./)   -> FALSE
(4)       } # if (&User-Name)  = notfound
(4)     } # policy filter_username = notfound
(4)     [preprocess] = ok
(4)     if (NAS-Identifier == "RD") {
(4)     if (NAS-Identifier == "RD")  -> TRUE
(4)     if (NAS-Identifier == "RD")  {
(4)       policy filter_hosts {
(4)         if (&User-Name) {
(4)         if (&User-Name)  -> TRUE
(4)         if (&User-Name)  {
(4)           if (&User-Name !~ /^host\//) {
(4)           if (&User-Name !~ /^host\//)  -> FALSE
(4)         } # if (&User-Name)  = ok
(4)       } # policy filter_hosts = ok
(4)       [chap] = noop
(4)       [mschap] = noop
(4)       [digest] = noop
(4) suffix: Checking for suffix after "@"
(4) suffix: No '@' in User-Name = "host/PC08921.uh.something.de",
looking up realm NULL
(4) suffix: No such realm "NULL"
(4)       [suffix] = noop
(4) eap: Peer sent EAP Response (code 2) ID 234 length 6
(4) eap: Continuing tunnel setup
(4)       [eap] = ok
(4)     } # if (NAS-Identifier == "RD")  = ok
(4)     if (NAS-Identifier == "UH-SW-5-UV03-01") {
(4)     if (NAS-Identifier == "UH-SW-5-UV03-01")  -> FALSE
(4)     if (NAS-Identifier == "l2tp") {
(4)     if (NAS-Identifier == "l2tp")  -> FALSE
(4)   } # authorize = ok
(4) Found Auth-Type = eap
(4) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(4)   authenticate {
(4) eap: Expiring EAP session with state 0x7436d43a77dccde4
(4) eap: Finished EAP session with state 0x7436d43a77dccde4
(4) eap: Previous EAP request found for state 0x7436d43a77dccde4,
released from the list
(4) eap: Peer sent packet with method EAP PEAP (25)
(4) eap: Calling submodule eap_peap to process data
(4) eap_peap: Continuing EAP-TLS
(4) eap_peap: Peer ACKed our handshake fragment
(4) eap_peap: [eaptls verify] = request
(4) eap_peap: [eaptls process] = handled
(4) eap: Sending EAP Request (code 1) ID 235 length 961
(4) eap: EAP session adding &reply:State = 0x7436d43a70ddcde4
(4)     [eap] = handled
(4)   } # authenticate = handled
(4) Using Post-Auth-Type Challenge
(4) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(4)   Challenge { ... } # empty sub-section is ignored
(4) Sent Access-Challenge Id 64 from 10.10.8.43:1812 to
10.10.10.10:59601 length 0
(4)   EAP-Message =
0x01eb03c119000de709ec58e62837b2993411cdbde5dd2b988bc253e59b4df0452cf308122202c6e04affb51e178d9c4407f483a5314a96878b11f3b2d1fbd12cf389997cc8d0be34647894e48d50bd337004b43349a901f030cb526c95708d5c946843f1a8b49dc916a147b8dc8c60436774b32137bdc5
(4)   Message-Authenticator = 0x00000000000000000000000000000000
(4)   State = 0x7436d43a70ddcde4be7b78f9b6da9fe2
(4) Finished request
Waking up in 4.9 seconds.
(5) Received Access-Request Id 65 from 10.10.10.10:59601 to
10.10.8.43:1812 length 306
(5)   User-Name = "host/PC08921.uh.something.de"
(5)   NAS-Identifier = "RD"
(5)   Called-Station-Id = "00-1A-8C-2C-EB-42:RD"
(5)   NAS-Port-Type = Wireless-802.11
(5)   NAS-Port = 1
(5)   Calling-Station-Id = "3C-9C-0F-18-E6-97"
(5)   Connect-Info = "CONNECT 54Mbps 802.11g"
(5)   Framed-MTU = 1400
(5)   EAP-Message =
0x02eb008819800000007e160303004610000042410499c0ce949f5a0c34c57f33d1ffd42887b20d7745a5b206c84a22b68dcbd18e2943649267de143d608b61ddf2e5fb1dbe4372ab30716bf69820b8f36c98e24d40140303000101160303002800000000000000007aab25a7176803863b690bc194ea41
(5)   State = 0x7436d43a70ddcde4be7b78f9b6da9fe2
(5)   Message-Authenticator = 0xb6ff79d8480744fd34f76bd4f2f5007a
(5) session-state: No cached attributes
(5) # Executing section authorize from file
/etc/freeradius/3.0/sites-enabled/default
(5)   authorize {
(5)     policy filter_username {
(5)       if (&User-Name) {
(5)       if (&User-Name)  -> TRUE
(5)       if (&User-Name)  {
(5)         if (&User-Name =~ / /) {
(5)         if (&User-Name =~ / /)  -> FALSE
(5)         if (&User-Name =~ /@[^@]*@/ ) {
(5)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(5)         if (&User-Name =~ /\.\./ ) {
(5)         if (&User-Name =~ /\.\./ )  -> FALSE
(5)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(5)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))
  -> FALSE
(5)         if (&User-Name =~ /\.$/)  {
(5)         if (&User-Name =~ /\.$/)   -> FALSE
(5)         if (&User-Name =~ /@\./)  {
(5)         if (&User-Name =~ /@\./)   -> FALSE
(5)       } # if (&User-Name)  = notfound
(5)     } # policy filter_username = notfound
(5)     [preprocess] = ok
(5)     if (NAS-Identifier == "RD") {
(5)     if (NAS-Identifier == "RD")  -> TRUE
(5)     if (NAS-Identifier == "RD")  {
(5)       policy filter_hosts {
(5)         if (&User-Name) {
(5)         if (&User-Name)  -> TRUE
(5)         if (&User-Name)  {
(5)           if (&User-Name !~ /^host\//) {
(5)           if (&User-Name !~ /^host\//)  -> FALSE
(5)         } # if (&User-Name)  = ok
(5)       } # policy filter_hosts = ok
(5)       [chap] = noop
(5)       [mschap] = noop
(5)       [digest] = noop
(5) suffix: Checking for suffix after "@"
(5) suffix: No '@' in User-Name = "host/PC08921.uh.something.de",
looking up realm NULL
(5) suffix: No such realm "NULL"
(5)       [suffix] = noop
(5) eap: Peer sent EAP Response (code 2) ID 235 length 136
(5) eap: Continuing tunnel setup
(5)       [eap] = ok
(5)     } # if (NAS-Identifier == "RD")  = ok
(5)     if (NAS-Identifier == "UH-SW-5-UV03-01") {
(5)     if (NAS-Identifier == "UH-SW-5-UV03-01")  -> FALSE
(5)     if (NAS-Identifier == "l2tp") {
(5)     if (NAS-Identifier == "l2tp")  -> FALSE
(5)   } # authorize = ok
(5) Found Auth-Type = eap
(5) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(5)   authenticate {
(5) eap: Expiring EAP session with state 0x7436d43a70ddcde4
(5) eap: Finished EAP session with state 0x7436d43a70ddcde4
(5) eap: Previous EAP request found for state 0x7436d43a70ddcde4,
released from the list
(5) eap: Peer sent packet with method EAP PEAP (25)
(5) eap: Calling submodule eap_peap to process data
(5) eap_peap: Continuing EAP-TLS
(5) eap_peap: Peer indicated complete TLS record size will be 126 bytes
(5) eap_peap: Got complete TLS record (126 bytes)
(5) eap_peap: [eaptls verify] = length included
(5) eap_peap: TLS_accept: SSLv3/TLS write server done
(5) eap_peap: <<< recv TLS 1.2  [length 0046]
(5) eap_peap: TLS_accept: SSLv3/TLS read client key exchange
(5) eap_peap: TLS_accept: SSLv3/TLS read change cipher spec
(5) eap_peap: <<< recv TLS 1.2  [length 0010]
(5) eap_peap: TLS_accept: SSLv3/TLS read finished
(5) eap_peap: >>> send TLS 1.2  [length 0001]
(5) eap_peap: TLS_accept: SSLv3/TLS write change cipher spec
(5) eap_peap: >>> send TLS 1.2  [length 0010]
(5) eap_peap: TLS_accept: SSLv3/TLS write finished
(5) eap_peap: (other): SSL negotiation finished successfully
(5) eap_peap: SSL Connection Established
(5) eap_peap: [eaptls process] = handled
(5) eap: Sending EAP Request (code 1) ID 236 length 57
(5) eap: EAP session adding &reply:State = 0x7436d43a71dacde4
(5)     [eap] = handled
(5)   } # authenticate = handled
(5) Using Post-Auth-Type Challenge
(5) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(5)   Challenge { ... } # empty sub-section is ignored
(5) Sent Access-Challenge Id 65 from 10.10.8.43:1812 to
10.10.10.10:59601 length 0
(5)   EAP-Message =
0x01ec003919001403030001011603030028ad9ef0bc3fccfb2e7186029d414d4c20ad45e891467b69b0a8aa6b7232058702a19352cdf84e832c
(5)   Message-Authenticator = 0x00000000000000000000000000000000
(5)   State = 0x7436d43a71dacde4be7b78f9b6da9fe2
(5) Finished request
Waking up in 4.8 seconds.
(6) Received Access-Request Id 66 from 10.10.10.10:59601 to
10.10.8.43:1812 length 211
(6)   User-Name = "host/PC08921.uh.something.de"
(6)   NAS-Identifier = "RD"
(6)   Called-Station-Id = "00-1A-8C-2C-EB-42:RD"
(6)   NAS-Port-Type = Wireless-802.11
(6)   NAS-Port = 1
(6)   Calling-Station-Id = "3C-9C-0F-18-E6-97"
(6)   Connect-Info = "CONNECT 54Mbps 802.11g"
(6)   Framed-MTU = 1400
(6)   EAP-Message =
0x02ec002919800000001f150303001a00000000000000010592c9bebc85d66395eb0fba647cd5e8d2d8
(6)   State = 0x7436d43a71dacde4be7b78f9b6da9fe2
(6)   Message-Authenticator = 0xf92a9cc10dd6075a5b0921c894b9ebc4
(6) session-state: No cached attributes
(6) # Executing section authorize from file
/etc/freeradius/3.0/sites-enabled/default
(6)   authorize {
(6)     policy filter_username {
(6)       if (&User-Name) {
(6)       if (&User-Name)  -> TRUE
(6)       if (&User-Name)  {
(6)         if (&User-Name =~ / /) {
(6)         if (&User-Name =~ / /)  -> FALSE
(6)         if (&User-Name =~ /@[^@]*@/ ) {
(6)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(6)         if (&User-Name =~ /\.\./ ) {
(6)         if (&User-Name =~ /\.\./ )  -> FALSE
(6)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(6)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))
  -> FALSE
(6)         if (&User-Name =~ /\.$/)  {
(6)         if (&User-Name =~ /\.$/)   -> FALSE
(6)         if (&User-Name =~ /@\./)  {
(6)         if (&User-Name =~ /@\./)   -> FALSE
(6)       } # if (&User-Name)  = notfound
(6)     } # policy filter_username = notfound
(6)     [preprocess] = ok
(6)     if (NAS-Identifier == "RD") {
(6)     if (NAS-Identifier == "RD")  -> TRUE
(6)     if (NAS-Identifier == "RD")  {
(6)       policy filter_hosts {
(6)         if (&User-Name) {
(6)         if (&User-Name)  -> TRUE
(6)         if (&User-Name)  {
(6)           if (&User-Name !~ /^host\//) {
(6)           if (&User-Name !~ /^host\//)  -> FALSE
(6)         } # if (&User-Name)  = ok
(6)       } # policy filter_hosts = ok
(6)       [chap] = noop
(6)       [mschap] = noop
(6)       [digest] = noop
(6) suffix: Checking for suffix after "@"
(6) suffix: No '@' in User-Name = "host/PC08921.uh.something.de",
looking up realm NULL
(6) suffix: No such realm "NULL"
(6)       [suffix] = noop
(6) eap: Peer sent EAP Response (code 2) ID 236 length 41
(6) eap: Continuing tunnel setup
(6)       [eap] = ok
(6)     } # if (NAS-Identifier == "RD")  = ok
(6)     if (NAS-Identifier == "UH-SW-5-UV03-01") {
(6)     if (NAS-Identifier == "UH-SW-5-UV03-01")  -> FALSE
(6)     if (NAS-Identifier == "l2tp") {
(6)     if (NAS-Identifier == "l2tp")  -> FALSE
(6)   } # authorize = ok
(6) Found Auth-Type = eap
(6) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(6)   authenticate {
(6) eap: Expiring EAP session with state 0x7436d43a71dacde4
(6) eap: Finished EAP session with state 0x7436d43a71dacde4
(6) eap: Previous EAP request found for state 0x7436d43a71dacde4,
released from the list
(6) eap: Peer sent packet with method EAP PEAP (25)
(6) eap: Calling submodule eap_peap to process data
(6) eap_peap: Continuing EAP-TLS
(6) eap_peap: Peer indicated complete TLS record size will be 31 bytes
(6) eap_peap: Got complete TLS record (31 bytes)
(6) eap_peap: [eaptls verify] = length included
(6) eap_peap: <<< recv TLS 1.2  [length 0002]
(6) eap_peap: ERROR: TLS Alert read:fatal:unknown CA
(6) eap_peap: WARNING: No data inside of the tunnel
(6) eap_peap: [eaptls process] = ok
(6) eap_peap: Session established.  Decoding tunneled attributes
(6) eap_peap: PEAP state ?
(6) eap_peap: ERROR: Tunneled data is invalid
(6) eap: ERROR: Failed continuing EAP PEAP (25) session.  EAP sub-module failed
(6) eap: Sending EAP Failure (code 4) ID 236 length 4
(6) eap: Failed in EAP select
(6)     [eap] = invalid
(6)   } # authenticate = invalid
(6) Failed to authenticate the user
(6) Using Post-Auth-Type Reject
(6) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(6)   Post-Auth-Type REJECT {
(6) attr_filter.access_reject: EXPAND %{User-Name}
(6) attr_filter.access_reject:    --> host/PC08921.uh.something.de
(6) attr_filter.access_reject: Matched entry DEFAULT at line 11
(6)     [attr_filter.access_reject] = updated
(6)     [eap] = noop
(6)     policy remove_reply_message_if_eap {
(6)       if (&reply:EAP-Message && &reply:Reply-Message) {
(6)       if (&reply:EAP-Message && &reply:Reply-Message)  -> FALSE
(6)       else {
(6)         [noop] = noop
(6)       } # else = noop
(6)     } # policy remove_reply_message_if_eap = noop
(6)   } # Post-Auth-Type REJECT = updated
(6) Delaying response for 1.000000 seconds
Waking up in 0.3 seconds.
Waking up in 0.6 seconds.
(7) Received Access-Request Id 5 from 10.10.10.10:44649 to
10.10.8.43:1812 length 88
(7)   User-Name = "REF_AaaUse5"
(7)   User-Password = "REF_SSLSERTOBCMUUNTE0000ref_sslsertobcmuunte"
(7)   NAS-Identifier = "ssl"
(7) # Executing section authorize from file
/etc/freeradius/3.0/sites-enabled/default
(7)   authorize {
(7)     policy filter_username {
(7)       if (&User-Name) {
(7)       if (&User-Name)  -> TRUE
(7)       if (&User-Name)  {
(7)         if (&User-Name =~ / /) {
(7)         if (&User-Name =~ / /)  -> FALSE
(7)         if (&User-Name =~ /@[^@]*@/ ) {
(7)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(7)         if (&User-Name =~ /\.\./ ) {
(7)         if (&User-Name =~ /\.\./ )  -> FALSE
(7)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(7)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))
  -> FALSE
(7)         if (&User-Name =~ /\.$/)  {
(7)         if (&User-Name =~ /\.$/)   -> FALSE
(7)         if (&User-Name =~ /@\./)  {
(7)         if (&User-Name =~ /@\./)   -> FALSE
(7)       } # if (&User-Name)  = notfound
(7)     } # policy filter_username = notfound
(7)     [preprocess] = ok
(7)     if (NAS-Identifier == "RD") {
(7)     if (NAS-Identifier == "RD")  -> FALSE
(7)     if (NAS-Identifier == "UH-SW-5-UV03-01") {
(7)     if (NAS-Identifier == "UH-SW-5-UV03-01")  -> FALSE
(7)     if (NAS-Identifier == "l2tp") {
(7)     if (NAS-Identifier == "l2tp")  -> FALSE
(7)   } # authorize = ok
(7) ERROR: No Auth-Type found: rejecting the user via Post-Auth-Type = Reject
(7) Failed to authenticate the user
(7) Using Post-Auth-Type Reject
(7) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(7)   Post-Auth-Type REJECT {
(7) attr_filter.access_reject: EXPAND %{User-Name}
(7) attr_filter.access_reject:    --> REF_AaaUse5
(7) attr_filter.access_reject: Matched entry DEFAULT at line 11
(7)     [attr_filter.access_reject] = updated
(7)     [eap] = noop
(7)     policy remove_reply_message_if_eap {
(7)       if (&reply:EAP-Message && &reply:Reply-Message) {
(7)       if (&reply:EAP-Message && &reply:Reply-Message)  -> FALSE
(7)       else {
(7)         [noop] = noop
(7)       } # else = noop
(7)     } # policy remove_reply_message_if_eap = noop
(7)   } # Post-Auth-Type REJECT = updated
(7) Delaying response for 1.000000 seconds
Waking up in 0.2 seconds.
(6) Sending delayed response
(6) Sent Access-Reject Id 66 from 10.10.8.43:1812 to 10.10.10.10:59601 length 44
(6)   EAP-Message = 0x04ec0004
(6)   Message-Authenticator = 0x00000000000000000000000000000000
Waking up in 0.6 seconds.
(7) Sending delayed response
(7) Sent Access-Reject Id 5 from 10.10.8.43:1812 to 10.10.10.10:44649 length 20
Waking up in 3.1 seconds.
(0) Cleaning up request packet ID 60 with timestamp +10
(1) Cleaning up request packet ID 61 with timestamp +10
(2) Cleaning up request packet ID 62 with timestamp +10
(3) Cleaning up request packet ID 63 with timestamp +10
(4) Cleaning up request packet ID 64 with timestamp +10
(5) Cleaning up request packet ID 65 with timestamp +10
(6) Cleaning up request packet ID 66 with timestamp +10
Waking up in 0.7 seconds.
(7) Cleaning up request packet ID 5 with timestamp +11


Thank you very much for your support in advance!

Best regards
Tom



More information about the Freeradius-Users mailing list