ERROR: rlm_eap (EAP): No EAP session matching state

deepak rawat deepakrawat.singh at yahoo.com
Fri Jan 28 14:37:36 UTC 2022


Hi Experts,
I need a help to know why this problem is coming in Free radius which i am usuing as it was working properly before but now when we connect the Cisco 9000 Series nexus switch we are facing this problem.
Should we need to tweak some parameter in freeradius file to recover this. I have no idea how can i recover it can anyone help or guide.

(7) eap: Expiring EAP session with state 0x287d8eea2e74834b(7) eap: ERROR: rlm_eap (EAP): No EAP session matching state 0x287d8eea2d75834b(7) eap: Either EAP-request timed out OR EAP-response to an unknown EAP-request(7) eap: Failed in handler(7)     [eap] = invalid(7)   } # authenticate = invalid(7) Failed to authenticate the user(7) Using Post-Auth-Type Reject(7) # Executing group from file /etc/freeradius/3.0/sites-enabled/default(7)   Post-Auth-Type REJECT {(7) attr_filter.access_reject: EXPAND %{User-Name}(7) attr_filter.access_reject:    --> E23D364711.x.com(7) attr_filter.access_reject: Matched entry DEFAULT at line 11(7)     [attr_filter.access_reject] = updated(7) eap: Expiring EAP session with state 0x287d8eea2e74834b(7) eap: ERROR: rlm_eap (EAP): No EAP session matching state 0x287d8eea2d75834b(7) eap: Either EAP-request timed out OR EAP-response to an unknown EAP-request(7) eap: Failed to get handler, probably already removed, not inserting EAP-Failure


Complete freearidus config and logs I pasted here

root at radius-3:/etc/freeradius/3.0/certs# freeradius -X
FreeRADIUS Version 3.0.16Copyright (C) 1999-2017 The FreeRADIUS server project and contributorsThere is NO warranty; not even for MERCHANTABILITY or FITNESS FOR APARTICULAR PURPOSEYou may redistribute copies of FreeRADIUS under the terms of theGNU General Public LicenseFor more information about these matters, see the file named COPYRIGHTStarting - reading configuration files ...including dictionary file /usr/share/freeradius/dictionaryincluding dictionary file /usr/share/freeradius/dictionary.dhcpincluding dictionary file /usr/share/freeradius/dictionary.vqpincluding dictionary file /etc/freeradius/3.0/dictionaryincluding configuration file /etc/freeradius/3.0/radiusd.confincluding configuration file /etc/freeradius/3.0/proxy.confincluding configuration file /etc/freeradius/3.0/clients.confincluding files in directory /etc/freeradius/3.0/mods-enabled/including configuration file /etc/freeradius/3.0/mods-enabled/dynamic_clientsincluding configuration file /etc/freeradius/3.0/mods-enabled/detailincluding configuration file /etc/freeradius/3.0/mods-enabled/passwdincluding configuration file /etc/freeradius/3.0/mods-enabled/replicateincluding configuration file /etc/freeradius/3.0/mods-enabled/attr_filterincluding configuration file /etc/freeradius/3.0/mods-enabled/sohincluding configuration file /etc/freeradius/3.0/mods-enabled/echoincluding configuration file /etc/freeradius/3.0/mods-enabled/sradutmpincluding configuration file /etc/freeradius/3.0/mods-enabled/radutmpincluding configuration file /etc/freeradius/3.0/mods-enabled/detail.logincluding configuration file /etc/freeradius/3.0/mods-enabled/papincluding configuration file /etc/freeradius/3.0/mods-enabled/linelogincluding configuration file /etc/freeradius/3.0/mods-enabled/realmincluding configuration file /etc/freeradius/3.0/mods-enabled/expirationincluding configuration file /etc/freeradius/3.0/mods-enabled/unixincluding configuration file /etc/freeradius/3.0/mods-enabled/mschapincluding configuration file /etc/freeradius/3.0/mods-enabled/filesincluding configuration file /etc/freeradius/3.0/mods-enabled/preprocessincluding configuration file /etc/freeradius/3.0/mods-enabled/exprincluding configuration file /etc/freeradius/3.0/mods-enabled/logintimeincluding configuration file /etc/freeradius/3.0/mods-enabled/alwaysincluding configuration file /etc/freeradius/3.0/mods-enabled/cache_eapincluding configuration file /etc/freeradius/3.0/mods-enabled/eapincluding configuration file /etc/freeradius/3.0/mods-enabled/chapincluding configuration file /etc/freeradius/3.0/mods-enabled/utf8including configuration file /etc/freeradius/3.0/mods-enabled/execincluding configuration file /etc/freeradius/3.0/mods-enabled/digestincluding configuration file /etc/freeradius/3.0/mods-enabled/unpackincluding configuration file /etc/freeradius/3.0/mods-enabled/ntlm_authincluding files in directory /etc/freeradius/3.0/policy.d/including configuration file /etc/freeradius/3.0/policy.d/moonshot-targeted-idsincluding configuration file /etc/freeradius/3.0/policy.d/controlincluding configuration file /etc/freeradius/3.0/policy.d/cuiincluding configuration file /etc/freeradius/3.0/policy.d/abfab-trincluding configuration file /etc/freeradius/3.0/policy.d/operator-nameincluding configuration file /etc/freeradius/3.0/policy.d/canonicalizationincluding configuration file /etc/freeradius/3.0/policy.d/filterincluding configuration file /etc/freeradius/3.0/policy.d/debugincluding configuration file /etc/freeradius/3.0/policy.d/eapincluding configuration file /etc/freeradius/3.0/policy.d/dhcpincluding configuration file /etc/freeradius/3.0/policy.d/accountingincluding files in directory /etc/freeradius/3.0/sites-enabled/including configuration file /etc/freeradius/3.0/sites-enabled/defaultincluding configuration file /etc/freeradius/3.0/sites-enabled/inner-tunnelmain { security {        user = "freerad"        group = "freerad"        allow_core_dumps = no }        name = "freeradius"        prefix = "/usr"        localstatedir = "/var"        logdir = "/var/log/freeradius"        run_dir = "/var/run/freeradius"}main {        name = "freeradius"        prefix = "/usr"        localstatedir = "/var"        sbindir = "/usr/sbin"        logdir = "/var/log/freeradius"        run_dir = "/var/run/freeradius"        libdir = "/usr/lib/freeradius"        radacctdir = "/var/log/freeradius/radacct"        hostname_lookups = no        max_request_time = 30        cleanup_delay = 5        max_requests = 16384        pidfile = "/var/run/freeradius/freeradius.pid"        checkrad = "/usr/sbin/checkrad"        debug_level = 0        proxy_requests = yes log {        stripped_names = no        auth = no        auth_badpass = no        auth_goodpass = no        colourise = yes        msg_denied = "You are already logged in - access denied" } resources { } security {        max_attributes = 200        reject_delay = 1.000000        status_server = yes }}radiusd: #### Loading Realms and Home Servers #### proxy server {        retry_delay = 5        retry_count = 3        default_fallback = no        dead_time = 120        wake_all_if_all_dead = no } home_server localhost {        ipaddr = 127.0.0.1        port = 1812        type = "auth"        secret = <<< secret >>>        response_window = 20.000000        response_timeouts = 1        max_outstanding = 65536        zombie_period = 40        status_check = "status-server"        ping_interval = 30        check_interval = 30        check_timeout = 4        num_answers_to_alive = 3        revive_interval = 120  limit {        max_connections = 16        max_requests = 0        lifetime = 0        idle_timeout = 0  }  coa {        irt = 2        mrt = 16        mrc = 5        mrd = 30  } } home_server_pool my_auth_failover {        type = fail-over        home_server = localhost } realm example.com {        auth_pool = my_auth_failover } realm LOCAL { }radiusd: #### Loading Clients #### client localhost {        ipaddr = 127.0.0.1        require_message_authenticator = no        secret = <<< secret >>>        nas_type = "other"        proto = "*"  limit {        max_connections = 16        lifetime = 0        idle_timeout = 30  } } client 10.67.178.249 {        require_message_authenticator = no        secret = <<< secret >>>        shortname = "client"  limit {        max_connections = 16        lifetime = 0        idle_timeout = 30  } }No 'ipaddr' or 'ipv4addr' or 'ipv6addr' field found in client 10.67.178.249. Please fix your configurationSupport for old-style clients will be removed in a future release client 10.67.178.153 {        require_message_authenticator = no        secret = <<< secret >>>        shortname = "client"  limit {        max_connections = 16        lifetime = 0        idle_timeout = 30  } }No 'ipaddr' or 'ipv4addr' or 'ipv6addr' field found in client 10.67.178.153. Please fix your configurationSupport for old-style clients will be removed in a future release client 10.67.178.27 {        require_message_authenticator = no        secret = <<< secret >>>        shortname = "client"  limit {        max_connections = 16        lifetime = 0        idle_timeout = 30  } }No 'ipaddr' or 'ipv4addr' or 'ipv6addr' field found in client 10.67.178.27. Please fix your configurationSupport for old-style clients will be removed in a future release client 10.67.178.28 {        require_message_authenticator = no        secret = <<< secret >>>        shortname = "client"  limit {        max_connections = 16        lifetime = 0        idle_timeout = 30  } }No 'ipaddr' or 'ipv4addr' or 'ipv6addr' field found in client 10.67.178.28. Please fix your configurationSupport for old-style clients will be removed in a future release client 2001:1b70:8292:d900::f007 {        require_message_authenticator = no        secret = <<< secret >>>        shortname = "client"  limit {        max_connections = 16        lifetime = 0        idle_timeout = 30  } }No 'ipaddr' or 'ipv4addr' or 'ipv6addr' field found in client 2001:1b70:8292:d900::f007. Please fix your configurationSupport for old-style clients will be removed in a future release client 2001:1b70:8292:d980::f007 {        require_message_authenticator = no        secret = <<< secret >>>        shortname = "client"  limit {        max_connections = 16        lifetime = 0        idle_timeout = 30  } }No 'ipaddr' or 'ipv4addr' or 'ipv6addr' field found in client 2001:1b70:8292:d980::f007. Please fix your configurationSupport for old-style clients will be removed in a future release client 2001:1b70:8292:d900::f008 {        require_message_authenticator = no        secret = <<< secret >>>        shortname = "client"  limit {        max_connections = 16        lifetime = 0        idle_timeout = 30  } }No 'ipaddr' or 'ipv4addr' or 'ipv6addr' field found in client 2001:1b70:8292:d900::f008. Please fix your configurationSupport for old-style clients will be removed in a future release client 2001:1b70:8292:d980::f008 {        require_message_authenticator = no        secret = <<< secret >>>        shortname = "client"  limit {        max_connections = 16        lifetime = 0        idle_timeout = 30  } }No 'ipaddr' or 'ipv4addr' or 'ipv6addr' field found in client 2001:1b70:8292:d980::f008. Please fix your configurationSupport for old-style clients will be removed in a future release client 2001:1b70:8292:d900::f010 {        require_message_authenticator = no        secret = <<< secret >>>        shortname = "client"  limit {        max_connections = 16        lifetime = 0        idle_timeout = 30  } }No 'ipaddr' or 'ipv4addr' or 'ipv6addr' field found in client 2001:1b70:8292:d900::f010. Please fix your configurationSupport for old-style clients will be removed in a future release client 2001:1b70:8292:d900::f005 {        require_message_authenticator = no        secret = <<< secret >>>        shortname = "client"  limit {        max_connections = 16        lifetime = 0        idle_timeout = 30  } }No 'ipaddr' or 'ipv4addr' or 'ipv6addr' field found in client 2001:1b70:8292:d900::f005. Please fix your configurationSupport for old-style clients will be removed in a future release client 2001:1b70:8292:d900::f006 {        require_message_authenticator = no        secret = <<< secret >>>        shortname = "client"  limit {        max_connections = 16        lifetime = 0        idle_timeout = 30  } }No 'ipaddr' or 'ipv4addr' or 'ipv6addr' field found in client 2001:1b70:8292:d900::f006. Please fix your configurationSupport for old-style clients will be removed in a future release client 2001:1b70:8292:d900::f009 {        require_message_authenticator = no        secret = <<< secret >>>        shortname = "client"  limit {        max_connections = 16        lifetime = 0        idle_timeout = 30  } }No 'ipaddr' or 'ipv4addr' or 'ipv6addr' field found in client 2001:1b70:8292:d900::f009. Please fix your configurationSupport for old-style clients will be removed in a future release client 2001:1b70:8292:d900::f013 {        require_message_authenticator = no        secret = <<< secret >>>        shortname = "client"  limit {        max_connections = 16        lifetime = 0        idle_timeout = 30  } }No 'ipaddr' or 'ipv4addr' or 'ipv6addr' field found in client 2001:1b70:8292:d900::f013. Please fix your configurationSupport for old-style clients will be removed in a future release client 2001:1b70:8292:d900::f014 {        require_message_authenticator = no        secret = <<< secret >>>        shortname = "client"  limit {        max_connections = 16        lifetime = 0        idle_timeout = 30  } }No 'ipaddr' or 'ipv4addr' or 'ipv6addr' field found in client 2001:1b70:8292:d900::f014. Please fix your configurationSupport for old-style clients will be removed in a future release client 2001:1b70:8292:d900::f012 {        require_message_authenticator = no        secret = <<< secret >>>        shortname = "client"  limit {        max_connections = 16        lifetime = 0        idle_timeout = 30  } }No 'ipaddr' or 'ipv4addr' or 'ipv6addr' field found in client 2001:1b70:8292:d900::f012. Please fix your configurationSupport for old-style clients will be removed in a future releaseDebugger not attached # Creating Auth-Type = mschap # Creating Auth-Type = digest # Creating Auth-Type = eap # Creating Auth-Type = PAP # Creating Auth-Type = CHAP # Creating Auth-Type = MS-CHAPradiusd: #### Instantiating modules #### modules {  # Loaded module rlm_dynamic_clients  # Loading module "dynamic_clients" from file /etc/freeradius/3.0/mods-enabled/dynamic_clients  # Loaded module rlm_detail  # Loading module "detail" from file /etc/freeradius/3.0/mods-enabled/detail  detail {        filename = "/var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/detail-%Y%m%d"        header = "%t"        permissions = 384        locking = no        escape_filenames = no        log_packet_header = no  }  # Loaded module rlm_passwd  # Loading module "etc_passwd" from file /etc/freeradius/3.0/mods-enabled/passwd  passwd etc_passwd {        filename = "/etc/passwd"        format = "*User-Name:Crypt-Password:"        delimiter = ":"        ignore_nislike = no        ignore_empty = yes        allow_multiple_keys = no        hash_size = 100  }  # Loaded module rlm_replicate  # Loading module "replicate" from file /etc/freeradius/3.0/mods-enabled/replicate  # Loaded module rlm_attr_filter  # Loading module "attr_filter.post-proxy" from file /etc/freeradius/3.0/mods-enabled/attr_filter  attr_filter attr_filter.post-proxy {        filename = "/etc/freeradius/3.0/mods-config/attr_filter/post-proxy"        key = "%{Realm}"        relaxed = no  }  # Loading module "attr_filter.pre-proxy" from file /etc/freeradius/3.0/mods-enabled/attr_filter  attr_filter attr_filter.pre-proxy {        filename = "/etc/freeradius/3.0/mods-config/attr_filter/pre-proxy"        key = "%{Realm}"        relaxed = no  }  # Loading module "attr_filter.access_reject" from file /etc/freeradius/3.0/mods-enabled/attr_filter  attr_filter attr_filter.access_reject {        filename = "/etc/freeradius/3.0/mods-config/attr_filter/access_reject"        key = "%{User-Name}"        relaxed = no  }  # Loading module "attr_filter.access_challenge" from file /etc/freeradius/3.0/mods-enabled/attr_filter  attr_filter attr_filter.access_challenge {        filename = "/etc/freeradius/3.0/mods-config/attr_filter/access_challenge"        key = "%{User-Name}"        relaxed = no  }  # Loading module "attr_filter.accounting_response" from file /etc/freeradius/3.0/mods-enabled/attr_filter  attr_filter attr_filter.accounting_response {        filename = "/etc/freeradius/3.0/mods-config/attr_filter/accounting_response"        key = "%{User-Name}"        relaxed = no  }  # Loaded module rlm_soh  # Loading module "soh" from file /etc/freeradius/3.0/mods-enabled/soh  soh {        dhcp = yes  }  # Loaded module rlm_exec  # Loading module "echo" from file /etc/freeradius/3.0/mods-enabled/echo  exec echo {        wait = yes        program = "/bin/echo %{User-Name}"        input_pairs = "request"        output_pairs = "reply"        shell_escape = yes  }  # Loaded module rlm_radutmp  # Loading module "sradutmp" from file /etc/freeradius/3.0/mods-enabled/sradutmp  radutmp sradutmp {        filename = "/var/log/freeradius/sradutmp"        username = "%{User-Name}"        case_sensitive = yes        check_with_nas = yes        permissions = 420        caller_id = no  }  # Loading module "radutmp" from file /etc/freeradius/3.0/mods-enabled/radutmp  radutmp {        filename = "/var/log/freeradius/radutmp"        username = "%{User-Name}"        case_sensitive = yes        check_with_nas = yes        permissions = 384        caller_id = yes  }  # Loading module "auth_log" from file /etc/freeradius/3.0/mods-enabled/detail.log  detail auth_log {        filename = "/var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/auth-detail-%Y%m%d"        header = "%t"        permissions = 384        locking = no        escape_filenames = no        log_packet_header = no  }  # Loading module "reply_log" from file /etc/freeradius/3.0/mods-enabled/detail.log  detail reply_log {        filename = "/var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/reply-detail-%Y%m%d"        header = "%t"        permissions = 384        locking = no        escape_filenames = no        log_packet_header = no  }  # Loading module "pre_proxy_log" from file /etc/freeradius/3.0/mods-enabled/detail.log  detail pre_proxy_log {        filename = "/var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/pre-proxy-detail-%Y%m%d"        header = "%t"        permissions = 384        locking = no        escape_filenames = no        log_packet_header = no  }  # Loading module "post_proxy_log" from file /etc/freeradius/3.0/mods-enabled/detail.log  detail post_proxy_log {        filename = "/var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/post-proxy-detail-%Y%m%d"        header = "%t"        permissions = 384        locking = no        escape_filenames = no        log_packet_header = no  }  # Loaded module rlm_pap  # Loading module "pap" from file /etc/freeradius/3.0/mods-enabled/pap  pap {        normalise = yes  }  # Loaded module rlm_linelog  # Loading module "linelog" from file /etc/freeradius/3.0/mods-enabled/linelog  linelog {        filename = "/var/log/freeradius/linelog"        escape_filenames = no        syslog_severity = "info"        permissions = 384        format = "This is a log message for %{User-Name}"        reference = "messages.%{%{reply:Packet-Type}:-default}"  }  # Loading module "log_accounting" from file /etc/freeradius/3.0/mods-enabled/linelog  linelog log_accounting {        filename = "/var/log/freeradius/linelog-accounting"        escape_filenames = no        syslog_severity = "info"        permissions = 384        format = ""        reference = "Accounting-Request.%{%{Acct-Status-Type}:-unknown}"  }  # Loaded module rlm_realm  # Loading module "IPASS" from file /etc/freeradius/3.0/mods-enabled/realm  realm IPASS {        format = "prefix"        delimiter = "/"        ignore_default = no        ignore_null = no  }  # Loading module "suffix" from file /etc/freeradius/3.0/mods-enabled/realm  realm suffix {        format = "suffix"        delimiter = "@"        ignore_default = no        ignore_null = no  }  # Loading module "realmpercent" from file /etc/freeradius/3.0/mods-enabled/realm  realm realmpercent {        format = "suffix"        delimiter = "%"        ignore_default = no        ignore_null = no  }  # Loading module "ntdomain" from file /etc/freeradius/3.0/mods-enabled/realm  realm ntdomain {        format = "prefix"        delimiter = "\\"        ignore_default = no        ignore_null = no  }  # Loaded module rlm_expiration  # Loading module "expiration" from file /etc/freeradius/3.0/mods-enabled/expiration  # Loaded module rlm_unix  # Loading module "unix" from file /etc/freeradius/3.0/mods-enabled/unix  unix {        radwtmp = "/var/log/freeradius/radwtmp"  }Creating attribute Unix-Group  # Loaded module rlm_mschap  # Loading module "mschap" from file /etc/freeradius/3.0/mods-enabled/mschap  mschap {        use_mppe = yes        require_encryption = no        require_strong = no        with_ntdomain_hack = yes   passchange {   }        allow_retry = yes        winbind_retry_with_normalised_username = no  }  # Loaded module rlm_files  # Loading module "files" from file /etc/freeradius/3.0/mods-enabled/files  files {        filename = "/etc/freeradius/3.0/mods-config/files/authorize"        acctusersfile = "/etc/freeradius/3.0/mods-config/files/accounting"        preproxy_usersfile = "/etc/freeradius/3.0/mods-config/files/pre-proxy"  }  # Loaded module rlm_preprocess  # Loading module "preprocess" from file /etc/freeradius/3.0/mods-enabled/preprocess  preprocess {        huntgroups = "/etc/freeradius/3.0/mods-config/preprocess/huntgroups"        hints = "/etc/freeradius/3.0/mods-config/preprocess/hints"        with_ascend_hack = no        ascend_channels_per_line = 23        with_ntdomain_hack = no        with_specialix_jetstream_hack = no        with_cisco_vsa_hack = no        with_alvarion_vsa_hack = no  }  # Loaded module rlm_expr  # Loading module "expr" from file /etc/freeradius/3.0/mods-enabled/expr  expr {        safe_characters = "@abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789.-_: /äéöüàâæçèéêëîïôœùûüaÿÄÉÖÜßÀÂÆÇÈÉÊËÎÏÔŒÙÛÜŸ"  }  # Loaded module rlm_logintime  # Loading module "logintime" from file /etc/freeradius/3.0/mods-enabled/logintime  logintime {        minimum_timeout = 60  }  # Loaded module rlm_always  # Loading module "reject" from file /etc/freeradius/3.0/mods-enabled/always  always reject {        rcode = "reject"        simulcount = 0        mpp = no  }  # Loading module "fail" from file /etc/freeradius/3.0/mods-enabled/always  always fail {        rcode = "fail"        simulcount = 0        mpp = no  }  # Loading module "ok" from file /etc/freeradius/3.0/mods-enabled/always  always ok {        rcode = "ok"        simulcount = 0        mpp = no  }  # Loading module "handled" from file /etc/freeradius/3.0/mods-enabled/always  always handled {        rcode = "handled"        simulcount = 0        mpp = no  }  # Loading module "invalid" from file /etc/freeradius/3.0/mods-enabled/always  always invalid {        rcode = "invalid"        simulcount = 0        mpp = no  }  # Loading module "userlock" from file /etc/freeradius/3.0/mods-enabled/always  always userlock {        rcode = "userlock"        simulcount = 0        mpp = no  }  # Loading module "notfound" from file /etc/freeradius/3.0/mods-enabled/always  always notfound {        rcode = "notfound"        simulcount = 0        mpp = no  }  # Loading module "noop" from file /etc/freeradius/3.0/mods-enabled/always  always noop {        rcode = "noop"        simulcount = 0        mpp = no  }  # Loading module "updated" from file /etc/freeradius/3.0/mods-enabled/always  always updated {        rcode = "updated"        simulcount = 0        mpp = no  }  # Loaded module rlm_cache  # Loading module "cache_eap" from file /etc/freeradius/3.0/mods-enabled/cache_eap  cache cache_eap {        driver = "rlm_cache_rbtree"        key = "%{%{control:State}:-%{%{reply:State}:-%{State}}}"        ttl = 15        max_entries = 0        epoch = 0        add_stats = no  }  # Loaded module rlm_eap  # Loading module "eap" from file /etc/freeradius/3.0/mods-enabled/eap  eap {        default_eap_type = "md5"        timer_expire = 60        ignore_unknown_eap_types = no        cisco_accounting_username_bug = no        max_sessions = 16384  }  # Loaded module rlm_chap  # Loading module "chap" from file /etc/freeradius/3.0/mods-enabled/chap  # Loaded module rlm_utf8  # Loading module "utf8" from file /etc/freeradius/3.0/mods-enabled/utf8  # Loading module "exec" from file /etc/freeradius/3.0/mods-enabled/exec  exec {        wait = no        input_pairs = "request"        shell_escape = yes        timeout = 10  }  # Loaded module rlm_digest  # Loading module "digest" from file /etc/freeradius/3.0/mods-enabled/digest  # Loaded module rlm_unpack  # Loading module "unpack" from file /etc/freeradius/3.0/mods-enabled/unpack  # Loading module "ntlm_auth" from file /etc/freeradius/3.0/mods-enabled/ntlm_auth  exec ntlm_auth {        wait = yes        program = "/path/to/ntlm_auth --request-nt-key --domain=MYDOMAIN --username=%{mschap:User-Name} --password=%{User-Password}"        shell_escape = yes  }  instantiate {  }  # Instantiating module "detail" from file /etc/freeradius/3.0/mods-enabled/detail  # Instantiating module "etc_passwd" from file /etc/freeradius/3.0/mods-enabled/passwdrlm_passwd: nfields: 3 keyfield 0(User-Name) listable: no  # Instantiating module "attr_filter.post-proxy" from file /etc/freeradius/3.0/mods-enabled/attr_filterreading pairlist file /etc/freeradius/3.0/mods-config/attr_filter/post-proxy  # Instantiating module "attr_filter.pre-proxy" from file /etc/freeradius/3.0/mods-enabled/attr_filterreading pairlist file /etc/freeradius/3.0/mods-config/attr_filter/pre-proxy  # Instantiating module "attr_filter.access_reject" from file /etc/freeradius/3.0/mods-enabled/attr_filterreading pairlist file /etc/freeradius/3.0/mods-config/attr_filter/access_reject[/etc/freeradius/3.0/mods-config/attr_filter/access_reject]:11 Check item "FreeRADIUS-Response-Delay"   found in filter list for realm "DEFAULT".[/etc/freeradius/3.0/mods-config/attr_filter/access_reject]:11 Check item "FreeRADIUS-Response-Delay-USec"      found in filter list for realm "DEFAULT".  # Instantiating module "attr_filter.access_challenge" from file /etc/freeradius/3.0/mods-enabled/attr_filterreading pairlist file /etc/freeradius/3.0/mods-config/attr_filter/access_challenge  # Instantiating module "attr_filter.accounting_response" from file /etc/freeradius/3.0/mods-enabled/attr_filterreading pairlist file /etc/freeradius/3.0/mods-config/attr_filter/accounting_response  # Instantiating module "auth_log" from file /etc/freeradius/3.0/mods-enabled/detail.logrlm_detail (auth_log): 'User-Password' suppressed, will not appear in detail output  # Instantiating module "reply_log" from file /etc/freeradius/3.0/mods-enabled/detail.log  # Instantiating module "pre_proxy_log" from file /etc/freeradius/3.0/mods-enabled/detail.log  # Instantiating module "post_proxy_log" from file /etc/freeradius/3.0/mods-enabled/detail.log  # Instantiating module "pap" from file /etc/freeradius/3.0/mods-enabled/pap  # Instantiating module "linelog" from file /etc/freeradius/3.0/mods-enabled/linelog  # Instantiating module "log_accounting" from file /etc/freeradius/3.0/mods-enabled/linelog  # Instantiating module "IPASS" from file /etc/freeradius/3.0/mods-enabled/realm  # Instantiating module "suffix" from file /etc/freeradius/3.0/mods-enabled/realm  # Instantiating module "realmpercent" from file /etc/freeradius/3.0/mods-enabled/realm  # Instantiating module "ntdomain" from file /etc/freeradius/3.0/mods-enabled/realm  # Instantiating module "expiration" from file /etc/freeradius/3.0/mods-enabled/expiration  # Instantiating module "mschap" from file /etc/freeradius/3.0/mods-enabled/mschaprlm_mschap (mschap): using internal authentication  # Instantiating module "files" from file /etc/freeradius/3.0/mods-enabled/filesreading pairlist file /etc/freeradius/3.0/mods-config/files/authorizereading pairlist file /etc/freeradius/3.0/mods-config/files/accountingreading pairlist file /etc/freeradius/3.0/mods-config/files/pre-proxy  # Instantiating module "preprocess" from file /etc/freeradius/3.0/mods-enabled/preprocessreading pairlist file /etc/freeradius/3.0/mods-config/preprocess/huntgroupsreading pairlist file /etc/freeradius/3.0/mods-config/preprocess/hints  # Instantiating module "logintime" from file /etc/freeradius/3.0/mods-enabled/logintime  # Instantiating module "reject" from file /etc/freeradius/3.0/mods-enabled/always  # Instantiating module "fail" from file /etc/freeradius/3.0/mods-enabled/always  # Instantiating module "ok" from file /etc/freeradius/3.0/mods-enabled/always  # Instantiating module "handled" from file /etc/freeradius/3.0/mods-enabled/always  # Instantiating module "invalid" from file /etc/freeradius/3.0/mods-enabled/always  # Instantiating module "userlock" from file /etc/freeradius/3.0/mods-enabled/always  # Instantiating module "notfound" from file /etc/freeradius/3.0/mods-enabled/always  # Instantiating module "noop" from file /etc/freeradius/3.0/mods-enabled/always  # Instantiating module "updated" from file /etc/freeradius/3.0/mods-enabled/always  # Instantiating module "cache_eap" from file /etc/freeradius/3.0/mods-enabled/cache_eaprlm_cache (cache_eap): Driver rlm_cache_rbtree (module rlm_cache_rbtree) loaded and linked  # Instantiating module "eap" from file /etc/freeradius/3.0/mods-enabled/eap   # Linked to sub-module rlm_eap_md5   # Linked to sub-module rlm_eap_leap   # Linked to sub-module rlm_eap_gtc   gtc {        challenge = "Password: "        auth_type = "PAP"   }   # Linked to sub-module rlm_eap_tls   tls {        tls = "tls-common"   }   tls-config tls-common {        verify_depth = 0        ca_path = "/etc/freeradius/3.0/certs"        pem_file_type = yes        private_key_file = "/etc/freeradius/3.0/certs/radius_EJBCA_ederawa_key.pem"        certificate_file = "/etc/freeradius/3.0/certs/radius_802_oam_crl.pem"        ca_file = "/etc/freeradius/3.0/certs/Root_OAM_802_CRL_21.cert"        dh_file = "/etc/freeradius/3.0/certs/dh"        fragment_size = 1024        include_length = yes        auto_chain = yes        check_crl = no        check_all_crl = no        cipher_list = "DEFAULT"        cipher_server_preference = no        ecdh_curve = "prime256v1"        tls_max_version = ""        tls_min_version = "1.0"    cache {        enable = no        lifetime = 24        max_entries = 255    }    verify {        skip_if_ocsp_ok = no    }    ocsp {        enable = no        override_cert_url = yes        url = "http://127.0.0.1/ocsp/"        use_nonce = yes        timeout = 0        softfail = no    }   }   # Linked to sub-module rlm_eap_ttls   ttls {        tls = "tls-common"        default_eap_type = "md5"        copy_request_to_tunnel = no        use_tunneled_reply = no        virtual_server = "inner-tunnel"        include_length = yes        require_client_cert = no   }tls: Using cached TLS configuration from previous invocation   # Linked to sub-module rlm_eap_peap   peap {        tls = "tls-common"        default_eap_type = "mschapv2"        copy_request_to_tunnel = no        use_tunneled_reply = no        proxy_tunneled_request_as_eap = yes        virtual_server = "inner-tunnel"        soh = no        require_client_cert = no   }tls: Using cached TLS configuration from previous invocation   # Linked to sub-module rlm_eap_mschapv2   mschapv2 {        with_ntdomain_hack = no        send_error = no   } } # modulesradiusd: #### Loading Virtual Servers ####server { # from file /etc/freeradius/3.0/radiusd.conf} # serverserver default { # from file /etc/freeradius/3.0/sites-enabled/default # Loading authenticate {...} # Loading authorize {...}Ignoring "sql" (see raddb/mods-available/README.rst)Ignoring "ldap" (see raddb/mods-available/README.rst) # Loading preacct {...} # Loading accounting {...} # Loading post-proxy {...} # Loading post-auth {...}} # server defaultserver inner-tunnel { # from file /etc/freeradius/3.0/sites-enabled/inner-tunnel # Loading authenticate {...} # Loading authorize {...} # Loading session {...} # Loading post-proxy {...} # Loading post-auth {...} # Skipping contents of 'if' as it is always 'false' -- /etc/freeradius/3.0/sites-enabled/inner-tunnel:331} # server inner-tunnelradiusd: #### Opening IP addresses and Ports ####listen {        type = "auth"        ipaddr = *        port = 0   limit {        max_connections = 16        lifetime = 0        idle_timeout = 30   }}listen {        type = "acct"        ipaddr = *        port = 0   limit {        max_connections = 16        lifetime = 0        idle_timeout = 30   }}listen {        type = "auth"        ipv6addr = ::        port = 0   limit {        max_connections = 16        lifetime = 0        idle_timeout = 30   }}listen {        type = "acct"        ipv6addr = ::        port = 0   limit {        max_connections = 16        lifetime = 0        idle_timeout = 30   }}listen {        type = "auth"        ipaddr = 127.0.0.1        port = 18120}Listening on auth address * port 1812 bound to server defaultListening on acct address * port 1813 bound to server defaultListening on auth address :: port 1812 bound to server defaultListening on acct address :: port 1813 bound to server defaultListening on auth address 127.0.0.1 port 18120 bound to server inner-tunnelListening on proxy address * port 42911Listening on proxy address :: port 55432Ready to process requests(0) Received Access-Request Id 121 from 10.67.178.153:58216 to 10.67.178.154:1812 length 198(0)   User-Name = "E23D364711.x.com"(0)   Cisco-NAS-Port = "Ethernet1/18"(0)   NAS-Port = 50118(0)   NAS-Port-Id = "Ethernet1/18"(0)   Service-Type = Framed-User(0)   Framed-MTU = 1500(0)   Called-Station-Id = "2C-D0-2D-56-9A-11"(0)   Calling-Station-Id = "7C-72-6E-05-F9-E2"(0)   EAP-Message = 0x0202001c01453233443336343731312e6572696373736f6e2e636f6d(0)   Message-Authenticator = 0x830c70264b098bbbe7c704142347f419(0)   NAS-Port-Type = Ethernet(0)   NAS-Identifier = "1"(0)   NAS-IP-Address = 10.67.178.153(0) # Executing section authorize from file /etc/freeradius/3.0/sites-enabled/default(0)   authorize {(0)     policy filter_username {(0)       if (&User-Name) {(0)       if (&User-Name)  -> TRUE(0)       if (&User-Name)  {(0)         if (&User-Name =~ / /) {(0)         if (&User-Name =~ / /)  -> FALSE(0)         if (&User-Name =~ /@[^@]*@/ ) {(0)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE(0)         if (&User-Name =~ /\.\./ ) {(0)         if (&User-Name =~ /\.\./ )  -> FALSE(0)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {(0)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE(0)         if (&User-Name =~ /\.$/)  {(0)         if (&User-Name =~ /\.$/)   -> FALSE(0)         if (&User-Name =~ /@\./)  {(0)         if (&User-Name =~ /@\./)   -> FALSE(0)       } # if (&User-Name)  = notfound(0)     } # policy filter_username = notfound(0)     [preprocess] = ok(0)     [chap] = noop(0)     [mschap] = noop(0)     [digest] = noop(0) suffix: Checking for suffix after "@"(0) suffix: No '@' in User-Name = "E23D364711.ericsson.com", looking up realm NULL(0) suffix: No such realm "NULL"(0)     [suffix] = noop(0) eap: Peer sent EAP Response (code 2) ID 2 length 28(0) eap: EAP-Identity reply, returning 'ok' so we can short-circuit the rest of authorize(0)     [eap] = ok(0)   } # authorize = ok(0) Found Auth-Type = eap(0) # Executing group from file /etc/freeradius/3.0/sites-enabled/default(0)   authenticate {(0) eap: Peer sent packet with method EAP Identity (1)(0) eap: Calling submodule eap_md5 to process data(0) eap_md5: Issuing MD5 Challenge(0) eap: Sending EAP Request (code 1) ID 3 length 22(0) eap: EAP session adding &reply:State = 0x287d8eea287e8a4b(0)     [eap] = handled(0)   } # authenticate = handled(0) Using Post-Auth-Type Challenge(0) # Executing group from file /etc/freeradius/3.0/sites-enabled/default(0)   Challenge { ... } # empty sub-section is ignored(0) Sent Access-Challenge Id 121 from 10.67.178.154:1812 to 10.67.178.153:58216 length 0(0)   EAP-Message = 0x0103001604102827fff8d27c46a80b73ec2318db0194(0)   Message-Authenticator = 0x00000000000000000000000000000000(0)   State = 0x287d8eea287e8a4b37e54b2ae63114fc(0) Finished requestWaking up in 4.9 seconds.(1) Received Access-Request Id 122 from 10.67.178.153:58216 to 10.67.178.154:1812 length 194(1)   User-Name = "E23D364711.ericsson.com"(1)   Cisco-NAS-Port = "Ethernet1/18"(1)   NAS-Port = 50118(1)   NAS-Port-Id = "Ethernet1/18"(1)   Service-Type = Framed-User(1)   Framed-MTU = 1500(1)   Called-Station-Id = "2C-D0-2D-56-9A-11"(1)   Calling-Station-Id = "7C-72-6E-05-F9-E2"(1)   EAP-Message = 0x02030006030d(1)   Message-Authenticator = 0x2ee4837480666815e023fd8cf439594e(1)   NAS-Port-Type = Ethernet(1)   NAS-Identifier = "1"(1)   NAS-IP-Address = 10.67.178.153(1)   State = 0x287d8eea287e8a4b37e54b2ae63114fc(1) session-state: No cached attributes(1) # Executing section authorize from file /etc/freeradius/3.0/sites-enabled/default(1)   authorize {(1)     policy filter_username {(1)       if (&User-Name) {(1)       if (&User-Name)  -> TRUE(1)       if (&User-Name)  {(1)         if (&User-Name =~ / /) {(1)         if (&User-Name =~ / /)  -> FALSE(1)         if (&User-Name =~ /@[^@]*@/ ) {(1)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE(1)         if (&User-Name =~ /\.\./ ) {(1)         if (&User-Name =~ /\.\./ )  -> FALSE(1)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {(1)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE(1)         if (&User-Name =~ /\.$/)  {(1)         if (&User-Name =~ /\.$/)   -> FALSE(1)         if (&User-Name =~ /@\./)  {(1)         if (&User-Name =~ /@\./)   -> FALSE(1)       } # if (&User-Name)  = notfound(1)     } # policy filter_username = notfound(1)     [preprocess] = ok(1)     [chap] = noop(1)     [mschap] = noop(1)     [digest] = noop(1) suffix: Checking for suffix after "@"(1) suffix: No '@' in User-Name = "E23D364711.ericsson.com", looking up realm NULL(1) suffix: No such realm "NULL"(1)     [suffix] = noop(1) eap: Peer sent EAP Response (code 2) ID 3 length 6(1) eap: No EAP Start, assuming it's an on-going EAP conversation(1)     [eap] = updated(1)     [files] = noop(1)     [expiration] = noop(1)     [logintime] = noop(1) pap: WARNING: No "known good" password found for the user.  Not setting Auth-Type(1) pap: WARNING: Authentication will fail unless a "known good" password is available(1)     [pap] = noop(1)   } # authorize = updated(1) Found Auth-Type = eap(1) # Executing group from file /etc/freeradius/3.0/sites-enabled/default(1)   authenticate {(1) eap: Expiring EAP session with state 0x287d8eea287e8a4b(1) eap: Finished EAP session with state 0x287d8eea287e8a4b(1) eap: Previous EAP request found for state 0x287d8eea287e8a4b, released from the list(1) eap: Peer sent packet with method EAP NAK (3)(1) eap: Found mutually acceptable type TLS (13)(1) eap: Calling submodule eap_tls to process data(1) eap_tls: Initiating new EAP-TLS session(1) eap_tls: Setting verify mode to require certificate from client(1) eap_tls: [eaptls start] = request(1) eap: Sending EAP Request (code 1) ID 4 length 6(1) eap: EAP session adding &reply:State = 0x287d8eea2979834b(1)     [eap] = handled(1)   } # authenticate = handled(1) Using Post-Auth-Type Challenge(1) # Executing group from file /etc/freeradius/3.0/sites-enabled/default(1)   Challenge { ... } # empty sub-section is ignored(1) Sent Access-Challenge Id 122 from 10.67.178.154:1812 to 10.67.178.153:58216 length 0(1)   EAP-Message = 0x010400060d20(1)   Message-Authenticator = 0x00000000000000000000000000000000(1)   State = 0x287d8eea2979834b37e54b2ae63114fc(1) Finished requestWaking up in 4.9 seconds.(2) Received Access-Request Id 123 from 10.67.178.153:58216 to 10.67.178.154:1812 length 384(2)   User-Name = "E23D364711.ericsson.com"(2)   Cisco-NAS-Port = "Ethernet1/18"(2)   NAS-Port = 50118(2)   NAS-Port-Id = "Ethernet1/18"(2)   Service-Type = Framed-User(2)   Framed-MTU = 1500(2)   Called-Station-Id = "2C-D0-2D-56-9A-11"(2)   Calling-Station-Id = "7C-72-6E-05-F9-E2"(2)   EAP-Message = 0x020400c40d0016030100b9010000b503033e6ff312b8e1fe6888ac40fa6a6f6d250753d13706e6e0e3b66045d3b8336d7d000038c02cc030009fcca9cca8ccaac02bc02f009ec024c028006bc023c0270067c00ac0140039c009c0130033009d009c003d003c0035002f00ff01000054000b0004030001(2)   Message-Authenticator = 0xe45f7ba695b5740131950441854ec2bc(2)   NAS-Port-Type = Ethernet(2)   NAS-Identifier = "1"(2)   NAS-IP-Address = 10.67.178.153(2)   State = 0x287d8eea2979834b37e54b2ae63114fc(2) session-state: No cached attributes(2) # Executing section authorize from file /etc/freeradius/3.0/sites-enabled/default(2)   authorize {(2)     policy filter_username {(2)       if (&User-Name) {(2)       if (&User-Name)  -> TRUE(2)       if (&User-Name)  {(2)         if (&User-Name =~ / /) {(2)         if (&User-Name =~ / /)  -> FALSE(2)         if (&User-Name =~ /@[^@]*@/ ) {(2)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE(2)         if (&User-Name =~ /\.\./ ) {(2)         if (&User-Name =~ /\.\./ )  -> FALSE(2)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {(2)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE(2)         if (&User-Name =~ /\.$/)  {(2)         if (&User-Name =~ /\.$/)   -> FALSE(2)         if (&User-Name =~ /@\./)  {(2)         if (&User-Name =~ /@\./)   -> FALSE(2)       } # if (&User-Name)  = notfound(2)     } # policy filter_username = notfound(2)     [preprocess] = ok(2)     [chap] = noop(2)     [mschap] = noop(2)     [digest] = noop(2) suffix: Checking for suffix after "@"(2) suffix: No '@' in User-Name = "E23D364711.ericsson.com", looking up realm NULL(2) suffix: No such realm "NULL"(2)     [suffix] = noop(2) eap: Peer sent EAP Response (code 2) ID 4 length 196(2) eap: No EAP Start, assuming it's an on-going EAP conversation(2)     [eap] = updated(2)     [files] = noop(2)     [expiration] = noop(2)     [logintime] = noop(2)     [pap] = noop(2)   } # authorize = updated(2) Found Auth-Type = eap(2) # Executing group from file /etc/freeradius/3.0/sites-enabled/default(2)   authenticate {(2) eap: Expiring EAP session with state 0x287d8eea2979834b(2) eap: Finished EAP session with state 0x287d8eea2979834b(2) eap: Previous EAP request found for state 0x287d8eea2979834b, released from the list(2) eap: Peer sent packet with method EAP TLS (13)(2) eap: Calling submodule eap_tls to process data(2) eap_tls: Continuing EAP-TLS(2) eap_tls: [eaptls verify] = ok(2) eap_tls: Done initial handshake(2) eap_tls: (other): before SSL initialization(2) eap_tls: TLS_accept: before SSL initialization(2) eap_tls: TLS_accept: before SSL initialization(2) eap_tls: <<< recv UNKNOWN TLS VERSION ?0304? [length 00b9](2) eap_tls: TLS_accept: SSLv3/TLS read client hello(2) eap_tls: >>> send TLS 1.2  [length 003d](2) eap_tls: TLS_accept: SSLv3/TLS write server hello(2) eap_tls: >>> send TLS 1.2  [length 0aed](2) eap_tls: TLS_accept: SSLv3/TLS write certificate(2) eap_tls: >>> send TLS 1.2  [length 014d](2) eap_tls: TLS_accept: SSLv3/TLS write key exchange(2) eap_tls: >>> send TLS 1.2  [length 027c](2) eap_tls: TLS_accept: SSLv3/TLS write certificate request(2) eap_tls: >>> send TLS 1.2  [length 0004](2) eap_tls: TLS_accept: SSLv3/TLS write server done(2) eap_tls: TLS_accept: Need to read more data: SSLv3/TLS write server done(2) eap_tls: In SSL Handshake Phase(2) eap_tls: In SSL Accept mode(2) eap_tls: [eaptls process] = handled(2) eap: Sending EAP Request (code 1) ID 5 length 1004(2) eap: EAP session adding &reply:State = 0x287d8eea2a78834b(2)     [eap] = handled(2)   } # authenticate = handled(2) Using Post-Auth-Type Challenge(2) # Executing group from file /etc/freeradius/3.0/sites-enabled/default(2)   Challenge { ... } # empty sub-section is ignored(2) Sent Access-Challenge Id 123 from 10.67.178.154:1812 to 10.67.178.153:58216 length 0(2)   EAP-Message = 0x010503ec0dc000000f10160303003d0200003903033a40b5d19c874950b0020e6a14b3f04e2f628299dc20c04411baaba5bfb107e300c030000011ff01000100000b000403000102001700001603030aed0b000ae9000ae60003ba308203b63082029ea003020102020a3345cf7feea6954d84a1300d06(2)   Message-Authenticator = 0x00000000000000000000000000000000(2)   State = 0x287d8eea2a78834b37e54b2ae63114fc(2) Finished requestWaking up in 4.9 seconds.(3) Received Access-Request Id 124 from 10.67.178.153:58216 to 10.67.178.154:1812 length 194(3)   User-Name = "E23D364711.ericsson.com"(3)   Cisco-NAS-Port = "Ethernet1/18"(3)   NAS-Port = 50118(3)   NAS-Port-Id = "Ethernet1/18"(3)   Service-Type = Framed-User(3)   Framed-MTU = 1500(3)   Called-Station-Id = "2C-D0-2D-56-9A-11"(3)   Calling-Station-Id = "7C-72-6E-05-F9-E2"(3)   EAP-Message = 0x020500060d00(3)   Message-Authenticator = 0x8df55c667bb83842a601cd67fc06e2dd(3)   NAS-Port-Type = Ethernet(3)   NAS-Identifier = "1"(3)   NAS-IP-Address = 10.67.178.153(3)   State = 0x287d8eea2a78834b37e54b2ae63114fc(3) session-state: No cached attributes(3) # Executing section authorize from file /etc/freeradius/3.0/sites-enabled/default(3)   authorize {(3)     policy filter_username {(3)       if (&User-Name) {(3)       if (&User-Name)  -> TRUE(3)       if (&User-Name)  {(3)         if (&User-Name =~ / /) {(3)         if (&User-Name =~ / /)  -> FALSE(3)         if (&User-Name =~ /@[^@]*@/ ) {(3)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE(3)         if (&User-Name =~ /\.\./ ) {(3)         if (&User-Name =~ /\.\./ )  -> FALSE(3)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {(3)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE(3)         if (&User-Name =~ /\.$/)  {(3)         if (&User-Name =~ /\.$/)   -> FALSE(3)         if (&User-Name =~ /@\./)  {(3)         if (&User-Name =~ /@\./)   -> FALSE(3)       } # if (&User-Name)  = notfound(3)     } # policy filter_username = notfound(3)     [preprocess] = ok(3)     [chap] = noop(3)     [mschap] = noop(3)     [digest] = noop(3) suffix: Checking for suffix after "@"(3) suffix: No '@' in User-Name = "E23D364711.ericsson.com", looking up realm NULL(3) suffix: No such realm "NULL"(3)     [suffix] = noop(3) eap: Peer sent EAP Response (code 2) ID 5 length 6(3) eap: No EAP Start, assuming it's an on-going EAP conversation(3)     [eap] = updated(3)     [files] = noop(3)     [expiration] = noop(3)     [logintime] = noop(3)     [pap] = noop(3)   } # authorize = updated(3) Found Auth-Type = eap(3) # Executing group from file /etc/freeradius/3.0/sites-enabled/default(3)   authenticate {(3) eap: Expiring EAP session with state 0x287d8eea2a78834b(3) eap: Finished EAP session with state 0x287d8eea2a78834b(3) eap: Previous EAP request found for state 0x287d8eea2a78834b, released from the list(3) eap: Peer sent packet with method EAP TLS (13)(3) eap: Calling submodule eap_tls to process data(3) eap_tls: Continuing EAP-TLS(3) eap_tls: Peer ACKed our handshake fragment(3) eap_tls: [eaptls verify] = request(3) eap_tls: [eaptls process] = handled(3) eap: Sending EAP Request (code 1) ID 6 length 1004(3) eap: EAP session adding &reply:State = 0x287d8eea2b7b834b(3)     [eap] = handled(3)   } # authenticate = handled(3) Using Post-Auth-Type Challenge(3) # Executing group from file /etc/freeradius/3.0/sites-enabled/default(3)   Challenge { ... } # empty sub-section is ignored(3) Sent Access-Challenge Id 124 from 10.67.178.154:1812 to 10.67.178.153:58216 length 0(3)   EAP-Message = 0x010603ec0dc000000f1019c9df1fdabfbfd01845b634c4587c46f79062d22181e61b02fd235046b638003b22582f5a042211df0003913082038d30820275a003020102020a3ff0fc92401de8a6963a300d06092a864886f70d01010b050030173115301306035504030c0c526f6f745f3830325f43524c(3)   Message-Authenticator = 0x00000000000000000000000000000000(3)   State = 0x287d8eea2b7b834b37e54b2ae63114fc(3) Finished requestWaking up in 4.8 seconds.(4) Received Access-Request Id 125 from 10.67.178.153:58216 to 10.67.178.154:1812 length 194(4)   User-Name = "E23D364711.ericsson.com"(4)   Cisco-NAS-Port = "Ethernet1/18"(4)   NAS-Port = 50118(4)   NAS-Port-Id = "Ethernet1/18"(4)   Service-Type = Framed-User(4)   Framed-MTU = 1500(4)   Called-Station-Id = "2C-D0-2D-56-9A-11"(4)   Calling-Station-Id = "7C-72-6E-05-F9-E2"(4)   EAP-Message = 0x020600060d00(4)   Message-Authenticator = 0xdf96c2bbab0e7a0241e955aebaf5e93e(4)   NAS-Port-Type = Ethernet(4)   NAS-Identifier = "1"(4)   NAS-IP-Address = 10.67.178.153(4)   State = 0x287d8eea2b7b834b37e54b2ae63114fc(4) session-state: No cached attributes(4) # Executing section authorize from file /etc/freeradius/3.0/sites-enabled/default(4)   authorize {(4)     policy filter_username {(4)       if (&User-Name) {(4)       if (&User-Name)  -> TRUE(4)       if (&User-Name)  {(4)         if (&User-Name =~ / /) {(4)         if (&User-Name =~ / /)  -> FALSE(4)         if (&User-Name =~ /@[^@]*@/ ) {(4)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE(4)         if (&User-Name =~ /\.\./ ) {(4)         if (&User-Name =~ /\.\./ )  -> FALSE(4)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {(4)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE(4)         if (&User-Name =~ /\.$/)  {(4)         if (&User-Name =~ /\.$/)   -> FALSE(4)         if (&User-Name =~ /@\./)  {(4)         if (&User-Name =~ /@\./)   -> FALSE(4)       } # if (&User-Name)  = notfound(4)     } # policy filter_username = notfound(4)     [preprocess] = ok(4)     [chap] = noop(4)     [mschap] = noop(4)     [digest] = noop(4) suffix: Checking for suffix after "@"(4) suffix: No '@' in User-Name = "E23D364711.ericsson.com", looking up realm NULL(4) suffix: No such realm "NULL"(4)     [suffix] = noop(4) eap: Peer sent EAP Response (code 2) ID 6 length 6(4) eap: No EAP Start, assuming it's an on-going EAP conversation(4)     [eap] = updated(4)     [files] = noop(4)     [expiration] = noop(4)     [logintime] = noop(4)     [pap] = noop(4)   } # authorize = updated(4) Found Auth-Type = eap(4) # Executing group from file /etc/freeradius/3.0/sites-enabled/default(4)   authenticate {(4) eap: Expiring EAP session with state 0x287d8eea2b7b834b(4) eap: Finished EAP session with state 0x287d8eea2b7b834b(4) eap: Previous EAP request found for state 0x287d8eea2b7b834b, released from the list(4) eap: Peer sent packet with method EAP TLS (13)(4) eap: Calling submodule eap_tls to process data(4) eap_tls: Continuing EAP-TLS(4) eap_tls: Peer ACKed our handshake fragment(4) eap_tls: [eaptls verify] = request(4) eap_tls: [eaptls process] = handled(4) eap: Sending EAP Request (code 1) ID 7 length 1004(4) eap: EAP session adding &reply:State = 0x287d8eea2c7a834b(4)     [eap] = handled(4)   } # authenticate = handled(4) Using Post-Auth-Type Challenge(4) # Executing group from file /etc/freeradius/3.0/sites-enabled/default(4)   Challenge { ... } # empty sub-section is ignored(4) Sent Access-Challenge Id 125 from 10.67.178.154:1812 to 10.67.178.153:58216 length 0(4)   EAP-Message = 0x010703ec0dc000000f100d01010b050030173115301306035504030c0c526f6f745f3830325f43524c301e170d3231303732373133313831385a170d3236303732363133313831385a30173115301306035504030c0c526f6f745f3830325f43524c30820122300d06092a864886f70d01010105000382(4)   Message-Authenticator = 0x00000000000000000000000000000000(4)   State = 0x287d8eea2c7a834b37e54b2ae63114fc(4) Finished requestWaking up in 4.8 seconds.(5) Received Access-Request Id 126 from 10.67.178.153:58216 to 10.67.178.154:1812 length 194(5)   User-Name = "E23D364711.ericsson.com"(5)   Cisco-NAS-Port = "Ethernet1/18"(5)   NAS-Port = 50118(5)   NAS-Port-Id = "Ethernet1/18"(5)   Service-Type = Framed-User(5)   Framed-MTU = 1500(5)   Called-Station-Id = "2C-D0-2D-56-9A-11"(5)   Calling-Station-Id = "7C-72-6E-05-F9-E2"(5)   EAP-Message = 0x020700060d00(5)   Message-Authenticator = 0x5820791f49a3b9fa2d70fdf72cae4e04(5)   NAS-Port-Type = Ethernet(5)   NAS-Identifier = "1"(5)   NAS-IP-Address = 10.67.178.153(5)   State = 0x287d8eea2c7a834b37e54b2ae63114fc(5) session-state: No cached attributes(5) # Executing section authorize from file /etc/freeradius/3.0/sites-enabled/default(5)   authorize {(5)     policy filter_username {(5)       if (&User-Name) {(5)       if (&User-Name)  -> TRUE(5)       if (&User-Name)  {(5)         if (&User-Name =~ / /) {(5)         if (&User-Name =~ / /)  -> FALSE(5)         if (&User-Name =~ /@[^@]*@/ ) {(5)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE(5)         if (&User-Name =~ /\.\./ ) {(5)         if (&User-Name =~ /\.\./ )  -> FALSE(5)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {(5)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE(5)         if (&User-Name =~ /\.$/)  {(5)         if (&User-Name =~ /\.$/)   -> FALSE(5)         if (&User-Name =~ /@\./)  {(5)         if (&User-Name =~ /@\./)   -> FALSE(5)       } # if (&User-Name)  = notfound(5)     } # policy filter_username = notfound(5)     [preprocess] = ok(5)     [chap] = noop(5)     [mschap] = noop(5)     [digest] = noop(5) suffix: Checking for suffix after "@"(5) suffix: No '@' in User-Name = "E23D364711.ericsson.com", looking up realm NULL(5) suffix: No such realm "NULL"(5)     [suffix] = noop(5) eap: Peer sent EAP Response (code 2) ID 7 length 6(5) eap: No EAP Start, assuming it's an on-going EAP conversation(5)     [eap] = updated(5)     [files] = noop(5)     [expiration] = noop(5)     [logintime] = noop(5)     [pap] = noop(5)   } # authorize = updated(5) Found Auth-Type = eap(5) # Executing group from file /etc/freeradius/3.0/sites-enabled/default(5)   authenticate {(5) eap: Expiring EAP session with state 0x287d8eea2c7a834b(5) eap: Finished EAP session with state 0x287d8eea2c7a834b(5) eap: Previous EAP request found for state 0x287d8eea2c7a834b, released from the list(5) eap: Peer sent packet with method EAP TLS (13)(5) eap: Calling submodule eap_tls to process data(5) eap_tls: Continuing EAP-TLS(5) eap_tls: Peer ACKed our handshake fragment(5) eap_tls: [eaptls verify] = request(5) eap_tls: [eaptls process] = handled(5) eap: Sending EAP Request (code 1) ID 8 length 884(5) eap: EAP session adding &reply:State = 0x287d8eea2d75834b(5)     [eap] = handled(5)   } # authenticate = handled(5) Using Post-Auth-Type Challenge(5) # Executing group from file /etc/freeradius/3.0/sites-enabled/default(5)   Challenge { ... } # empty sub-section is ignored(5) Sent Access-Challenge Id 126 from 10.67.178.154:1812 to 10.67.178.153:58216 length 0(5)   EAP-Message = 0x010803740d8000000f10078da56b9233b87bd592bcf512b5861c722426f8e775f8f8f9ac1971d32e7315a4d4cfdc96cf76c0f7c2615f08b791cdab76012fd06d7683241d322e22ce31728de05cdb78d73e67bafe5eb95fdda0426fba257d27273151edda36870830d7a7ae34841801eab8d859568ba093(5)   Message-Authenticator = 0x00000000000000000000000000000000(5)   State = 0x287d8eea2d75834b37e54b2ae63114fc(5) Finished requestWaking up in 4.8 seconds.(6) Received Access-Request Id 127 from 10.67.178.153:58216 to 10.67.178.154:1812 length 1474(6)   User-Name = "E23D364711.ericsson.com"(6)   Cisco-NAS-Port = "Ethernet1/18"(6)   NAS-Port = 50118(6)   NAS-Port-Id = "Ethernet1/18"(6)   Service-Type = Framed-User(6)   Framed-MTU = 1500(6)   Called-Station-Id = "2C-D0-2D-56-9A-11"(6)   Calling-Station-Id = "7C-72-6E-05-F9-E2"(6)   EAP-Message = 0x020804fc0dc000001b2b160303189b0b0018970018940006523082064e30820436a00302010202087d55fbf6467a83ab300d06092a864886f70d01010b0500303e310b30090603550406130253453111300f060355040a0c084572696373736f6e311c301a06035504030c1356435f4431365f53756243(6)   Message-Authenticator = 0x40786dcaae3d6b63450402d5c5cc429a(6)   NAS-Port-Type = Ethernet(6)   NAS-Identifier = "1"(6)   NAS-IP-Address = 10.67.178.153(6)   State = 0x287d8eea2d75834b37e54b2ae63114fc(6) session-state: No cached attributes(6) # Executing section authorize from file /etc/freeradius/3.0/sites-enabled/default(6)   authorize {(6)     policy filter_username {(6)       if (&User-Name) {(6)       if (&User-Name)  -> TRUE(6)       if (&User-Name)  {(6)         if (&User-Name =~ / /) {(6)         if (&User-Name =~ / /)  -> FALSE(6)         if (&User-Name =~ /@[^@]*@/ ) {(6)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE(6)         if (&User-Name =~ /\.\./ ) {(6)         if (&User-Name =~ /\.\./ )  -> FALSE(6)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {(6)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE(6)         if (&User-Name =~ /\.$/)  {(6)         if (&User-Name =~ /\.$/)   -> FALSE(6)         if (&User-Name =~ /@\./)  {(6)         if (&User-Name =~ /@\./)   -> FALSE(6)       } # if (&User-Name)  = notfound(6)     } # policy filter_username = notfound(6)     [preprocess] = ok(6)     [chap] = noop(6)     [mschap] = noop(6)     [digest] = noop(6) suffix: Checking for suffix after "@"(6) suffix: No '@' in User-Name = "E23D364711.ericsson.com", looking up realm NULL(6) suffix: No such realm "NULL"(6)     [suffix] = noop(6) eap: Peer sent EAP Response (code 2) ID 8 length 1276(6) eap: No EAP Start, assuming it's an on-going EAP conversation(6)     [eap] = updated(6)     [files] = noop(6)     [expiration] = noop(6)     [logintime] = noop(6)     [pap] = noop(6)   } # authorize = updated(6) Found Auth-Type = eap(6) # Executing group from file /etc/freeradius/3.0/sites-enabled/default(6)   authenticate {(6) eap: Expiring EAP session with state 0x287d8eea2d75834b(6) eap: Finished EAP session with state 0x287d8eea2d75834b(6) eap: Previous EAP request found for state 0x287d8eea2d75834b, released from the list(6) eap: Peer sent packet with method EAP TLS (13)(6) eap: Calling submodule eap_tls to process data(6) eap_tls: Continuing EAP-TLS(6) eap_tls: Peer indicated complete TLS record size will be 6955 bytes(6) eap_tls: Expecting 6 TLS record fragments(6) eap_tls: Got first TLS record fragment (1266 bytes).  Peer indicated more fragments to follow(6) eap_tls: [eaptls verify] = first fragment(6) eap_tls: ACKing Peer's TLS record fragment(6) eap_tls: [eaptls process] = handled(6) eap: Sending EAP Request (code 1) ID 9 length 6(6) eap: EAP session adding &reply:State = 0x287d8eea2e74834b(6)     [eap] = handled(6)   } # authenticate = handled(6) Using Post-Auth-Type Challenge(6) # Executing group from file /etc/freeradius/3.0/sites-enabled/default(6)   Challenge { ... } # empty sub-section is ignored(6) Sent Access-Challenge Id 127 from 10.67.178.154:1812 to 10.67.178.153:58216 length 0(6)   EAP-Message = 0x010900060d00(6)   Message-Authenticator = 0x00000000000000000000000000000000(6)   State = 0x287d8eea2e74834b37e54b2ae63114fc(6) Finished requestWaking up in 4.7 seconds.(0) Cleaning up request packet ID 121 with timestamp +1041(1) Cleaning up request packet ID 122 with timestamp +1041(2) Cleaning up request packet ID 123 with timestamp +1041(3) Cleaning up request packet ID 124 with timestamp +1041(4) Cleaning up request packet ID 125 with timestamp +1041(5) Cleaning up request packet ID 126 with timestamp +1041(6) Cleaning up request packet ID 127 with timestamp +1042Ready to process requests(7) Received Access-Request Id 127 from 10.67.178.153:58216 to 10.67.178.154:1812 length 1474(7)   User-Name = "E23D364711.ericsson.com"(7)   Cisco-NAS-Port = "Ethernet1/18"(7)   NAS-Port = 50118(7)   NAS-Port-Id = "Ethernet1/18"(7)   Service-Type = Framed-User(7)   Framed-MTU = 1500(7)   Called-Station-Id = "2C-D0-2D-56-9A-11"(7)   Calling-Station-Id = "7C-72-6E-05-F9-E2"(7)   EAP-Message = 0x020804fc0dc000001b2b160303189b0b0018970018940006523082064e30820436a00302010202087d55fbf6467a83ab300d06092a864886f70d01010b0500303e310b30090603550406130253453111300f060355040a0c084572696373736f6e311c301a06035504030c1356435f4431365f53756243(7)   Message-Authenticator = 0x40786dcaae3d6b63450402d5c5cc429a(7)   NAS-Port-Type = Ethernet(7)   NAS-Identifier = "1"(7)   NAS-IP-Address = 10.67.178.153(7)   State = 0x287d8eea2d75834b37e54b2ae63114fc(7) session-state: No cached attributes(7) # Executing section authorize from file /etc/freeradius/3.0/sites-enabled/default(7)   authorize {(7)     policy filter_username {(7)       if (&User-Name) {(7)       if (&User-Name)  -> TRUE(7)       if (&User-Name)  {(7)         if (&User-Name =~ / /) {(7)         if (&User-Name =~ / /)  -> FALSE(7)         if (&User-Name =~ /@[^@]*@/ ) {(7)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE(7)         if (&User-Name =~ /\.\./ ) {(7)         if (&User-Name =~ /\.\./ )  -> FALSE(7)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {(7)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE(7)         if (&User-Name =~ /\.$/)  {(7)         if (&User-Name =~ /\.$/)   -> FALSE(7)         if (&User-Name =~ /@\./)  {(7)         if (&User-Name =~ /@\./)   -> FALSE(7)       } # if (&User-Name)  = notfound(7)     } # policy filter_username = notfound(7)     [preprocess] = ok(7)     [chap] = noop(7)     [mschap] = noop(7)     [digest] = noop(7) suffix: Checking for suffix after "@"(7) suffix: No '@' in User-Name = "E23D364711.ericsson.com", looking up realm NULL(7) suffix: No such realm "NULL"(7)     [suffix] = noop(7) eap: Peer sent EAP Response (code 2) ID 8 length 1276(7) eap: No EAP Start, assuming it's an on-going EAP conversation(7)     [eap] = updated(7)     [files] = noop(7)     [expiration] = noop(7)     [logintime] = noop(7)     [pap] = noop(7)   } # authorize = updated(7) Found Auth-Type = eap(7) # Executing group from file /etc/freeradius/3.0/sites-enabled/default(7)   authenticate {(7) eap: Expiring EAP session with state 0x287d8eea2e74834b(7) eap: ERROR: rlm_eap (EAP): No EAP session matching state 0x287d8eea2d75834b(7) eap: Either EAP-request timed out OR EAP-response to an unknown EAP-request(7) eap: Failed in handler(7)     [eap] = invalid(7)   } # authenticate = invalid(7) Failed to authenticate the user(7) Using Post-Auth-Type Reject(7) # Executing group from file /etc/freeradius/3.0/sites-enabled/default(7)   Post-Auth-Type REJECT {(7) attr_filter.access_reject: EXPAND %{User-Name}(7) attr_filter.access_reject:    --> E23D364711.ericsson.com(7) attr_filter.access_reject: Matched entry DEFAULT at line 11(7)     [attr_filter.access_reject] = updated(7) eap: Expiring EAP session with state 0x287d8eea2e74834b(7) eap: ERROR: rlm_eap (EAP): No EAP session matching state 0x287d8eea2d75834b(7) eap: Either EAP-request timed out OR EAP-response to an unknown EAP-request(7) eap: Failed to get handler, probably already removed, not inserting EAP-Failure(7)     [eap] = noop(7)     policy remove_reply_message_if_eap {(7)       if (&reply:EAP-Message && &reply:Reply-Message) {(7)       if (&reply:EAP-Message && &reply:Reply-Message)  -> FALSE(7)       else {(7)         [noop] = noop(7)       } # else = noop(7)     } # policy remove_reply_message_if_eap = noop(7)   } # Post-Auth-Type REJECT = updated(7) Delaying response for 1.000000 secondsWaking up in 0.3 seconds.Waking up in 0.6 seconds.(7) Sending delayed response(7) Sent Access-Reject Id 127 from 10.67.178.154:1812 to 10.67.178.153:58216 length 20


Kind Regards,Deepak Rawat

 root at radius-3:/etc/freeradius/3.0/certs# freeradius -XFreeRADIUS Version 3.0.16Copyright (C) 1999-2017 The FreeRADIUS server project and contributorsThere is NO warranty; not even for MERCHANTABILITY or FITNESS FOR APARTICULAR PURPOSEYou may redistribute copies of FreeRADIUS under the terms of theGNU General Public LicenseFor more information about these matters, see the file named COPYRIGHTStarting - reading configuration files ...including dictionary file /usr/share/freeradius/dictionaryincluding dictionary file /usr/share/freeradius/dictionary.dhcpincluding dictionary file /usr/share/freeradius/dictionary.vqpincluding dictionary file /etc/freeradius/3.0/dictionaryincluding configuration file /etc/freeradius/3.0/radiusd.confincluding configuration file /etc/freeradius/3.0/proxy.confincluding configuration file /etc/freeradius/3.0/clients.confincluding files in directory /etc/freeradius/3.0/mods-enabled/including configuration file /etc/freeradius/3.0/mods-enabled/dynamic_clientsincluding configuration file /etc/freeradius/3.0/mods-enabled/detailincluding configuration file /etc/freeradius/3.0/mods-enabled/passwdincluding configuration file /etc/freeradius/3.0/mods-enabled/replicateincluding configuration file /etc/freeradius/3.0/mods-enabled/attr_filterincluding configuration file /etc/freeradius/3.0/mods-enabled/sohincluding configuration file /etc/freeradius/3.0/mods-enabled/echoincluding configuration file /etc/freeradius/3.0/mods-enabled/sradutmpincluding configuration file /etc/freeradius/3.0/mods-enabled/radutmpincluding configuration file /etc/freeradius/3.0/mods-enabled/detail.logincluding configuration file /etc/freeradius/3.0/mods-enabled/papincluding configuration file /etc/freeradius/3.0/mods-enabled/linelogincluding configuration file /etc/freeradius/3.0/mods-enabled/realmincluding configuration file /etc/freeradius/3.0/mods-enabled/expirationincluding configuration file /etc/freeradius/3.0/mods-enabled/unixincluding configuration file /etc/freeradius/3.0/mods-enabled/mschapincluding configuration file /etc/freeradius/3.0/mods-enabled/filesincluding configuration file /etc/freeradius/3.0/mods-enabled/preprocessincluding configuration file /etc/freeradius/3.0/mods-enabled/exprincluding configuration file /etc/freeradius/3.0/mods-enabled/logintimeincluding configuration file /etc/freeradius/3.0/mods-enabled/alwaysincluding configuration file /etc/freeradius/3.0/mods-enabled/cache_eapincluding configuration file /etc/freeradius/3.0/mods-enabled/eapincluding configuration file /etc/freeradius/3.0/mods-enabled/chapincluding configuration file /etc/freeradius/3.0/mods-enabled/utf8including configuration file /etc/freeradius/3.0/mods-enabled/execincluding configuration file /etc/freeradius/3.0/mods-enabled/digestincluding configuration file /etc/freeradius/3.0/mods-enabled/unpackincluding configuration file /etc/freeradius/3.0/mods-enabled/ntlm_authincluding files in directory /etc/freeradius/3.0/policy.d/including configuration file /etc/freeradius/3.0/policy.d/moonshot-targeted-idsincluding configuration file /etc/freeradius/3.0/policy.d/controlincluding configuration file /etc/freeradius/3.0/policy.d/cuiincluding configuration file /etc/freeradius/3.0/policy.d/abfab-trincluding configuration file /etc/freeradius/3.0/policy.d/operator-nameincluding configuration file /etc/freeradius/3.0/policy.d/canonicalizationincluding configuration file /etc/freeradius/3.0/policy.d/filterincluding configuration file /etc/freeradius/3.0/policy.d/debugincluding configuration file /etc/freeradius/3.0/policy.d/eapincluding configuration file /etc/freeradius/3.0/policy.d/dhcpincluding configuration file /etc/freeradius/3.0/policy.d/accountingincluding files in directory /etc/freeradius/3.0/sites-enabled/including configuration file /etc/freeradius/3.0/sites-enabled/defaultincluding configuration file /etc/freeradius/3.0/sites-enabled/inner-tunnelmain { security {        user = "freerad"        group = "freerad"        allow_core_dumps = no }        name = "freeradius"        prefix = "/usr"        localstatedir = "/var"        logdir = "/var/log/freeradius"        run_dir = "/var/run/freeradius"}main {        name = "freeradius"        prefix = "/usr"        localstatedir = "/var"        sbindir = "/usr/sbin"        logdir = "/var/log/freeradius"        run_dir = "/var/run/freeradius"        libdir = "/usr/lib/freeradius"        radacctdir = "/var/log/freeradius/radacct"        hostname_lookups = no        max_request_time = 30        cleanup_delay = 5        max_requests = 16384        pidfile = "/var/run/freeradius/freeradius.pid"        checkrad = "/usr/sbin/checkrad"        debug_level = 0        proxy_requests = yes log {        stripped_names = no        auth = no        auth_badpass = no        auth_goodpass = no        colourise = yes        msg_denied = "You are already logged in - access denied" } resources { } security {        max_attributes = 200        reject_delay = 1.000000        status_server = yes }}radiusd: #### Loading Realms and Home Servers #### proxy server {        retry_delay = 5        retry_count = 3        default_fallback = no        dead_time = 120        wake_all_if_all_dead = no } home_server localhost {        ipaddr = 127.0.0.1        port = 1812        type = "auth"        secret = <<< secret >>>        response_window = 20.000000        response_timeouts = 1        max_outstanding = 65536        zombie_period = 40        status_check = "status-server"        ping_interval = 30        check_interval = 30        check_timeout = 4        num_answers_to_alive = 3        revive_interval = 120  limit {        max_connections = 16        max_requests = 0        lifetime = 0        idle_timeout = 0  }  coa {        irt = 2        mrt = 16        mrc = 5        mrd = 30  } } home_server_pool my_auth_failover {        type = fail-over        home_server = localhost } realm example.com {        auth_pool = my_auth_failover } realm LOCAL { }radiusd: #### Loading Clients #### client localhost {        ipaddr = 127.0.0.1        require_message_authenticator = no        secret = <<< secret >>>        nas_type = "other"        proto = "*"  limit {        max_connections = 16        lifetime = 0        idle_timeout = 30  } } client 10.67.178.249 {        require_message_authenticator = no        secret = <<< secret >>>        shortname = "client"  limit {        max_connections = 16        lifetime = 0        idle_timeout = 30  } }No 'ipaddr' or 'ipv4addr' or 'ipv6addr' field found in client 10.67.178.249. Please fix your configurationSupport for old-style clients will be removed in a future release client 10.67.178.153 {        require_message_authenticator = no        secret = <<< secret >>>        shortname = "client"  limit {        max_connections = 16        lifetime = 0        idle_timeout = 30  } }No 'ipaddr' or 'ipv4addr' or 'ipv6addr' field found in client 10.67.178.153. Please fix your configurationSupport for old-style clients will be removed in a future release client 10.67.178.27 {        require_message_authenticator = no        secret = <<< secret >>>        shortname = "client"  limit {        max_connections = 16        lifetime = 0        idle_timeout = 30  } }No 'ipaddr' or 'ipv4addr' or 'ipv6addr' field found in client 10.67.178.27. Please fix your configurationSupport for old-style clients will be removed in a future release client 10.67.178.28 {        require_message_authenticator = no        secret = <<< secret >>>        shortname = "client"  limit {        max_connections = 16        lifetime = 0        idle_timeout = 30  } }No 'ipaddr' or 'ipv4addr' or 'ipv6addr' field found in client 10.67.178.28. Please fix your configurationSupport for old-style clients will be removed in a future release client 2001:1b70:8292:d900::f007 {        require_message_authenticator = no        secret = <<< secret >>>        shortname = "client"  limit {        max_connections = 16        lifetime = 0        idle_timeout = 30  } }No 'ipaddr' or 'ipv4addr' or 'ipv6addr' field found in client 2001:1b70:8292:d900::f007. Please fix your configurationSupport for old-style clients will be removed in a future release client 2001:1b70:8292:d980::f007 {        require_message_authenticator = no        secret = <<< secret >>>        shortname = "client"  limit {        max_connections = 16        lifetime = 0        idle_timeout = 30  } }No 'ipaddr' or 'ipv4addr' or 'ipv6addr' field found in client 2001:1b70:8292:d980::f007. Please fix your configurationSupport for old-style clients will be removed in a future release client 2001:1b70:8292:d900::f008 {        require_message_authenticator = no        secret = <<< secret >>>        shortname = "client"  limit {        max_connections = 16        lifetime = 0        idle_timeout = 30  } }No 'ipaddr' or 'ipv4addr' or 'ipv6addr' field found in client 2001:1b70:8292:d900::f008. Please fix your configurationSupport for old-style clients will be removed in a future release client 2001:1b70:8292:d980::f008 {        require_message_authenticator = no        secret = <<< secret >>>        shortname = "client"  limit {        max_connections = 16        lifetime = 0        idle_timeout = 30  } }No 'ipaddr' or 'ipv4addr' or 'ipv6addr' field found in client 2001:1b70:8292:d980::f008. Please fix your configurationSupport for old-style clients will be removed in a future release client 2001:1b70:8292:d900::f010 {        require_message_authenticator = no        secret = <<< secret >>>        shortname = "client"  limit {        max_connections = 16        lifetime = 0        idle_timeout = 30  } }No 'ipaddr' or 'ipv4addr' or 'ipv6addr' field found in client 2001:1b70:8292:d900::f010. Please fix your configurationSupport for old-style clients will be removed in a future release client 2001:1b70:8292:d900::f005 {        require_message_authenticator = no        secret = <<< secret >>>        shortname = "client"  limit {        max_connections = 16        lifetime = 0        idle_timeout = 30  } }No 'ipaddr' or 'ipv4addr' or 'ipv6addr' field found in client 2001:1b70:8292:d900::f005. Please fix your configurationSupport for old-style clients will be removed in a future release client 2001:1b70:8292:d900::f006 {        require_message_authenticator = no        secret = <<< secret >>>        shortname = "client"  limit {        max_connections = 16        lifetime = 0        idle_timeout = 30  } }No 'ipaddr' or 'ipv4addr' or 'ipv6addr' field found in client 2001:1b70:8292:d900::f006. Please fix your configurationSupport for old-style clients will be removed in a future release client 2001:1b70:8292:d900::f009 {        require_message_authenticator = no        secret = <<< secret >>>        shortname = "client"  limit {        max_connections = 16        lifetime = 0        idle_timeout = 30  } }No 'ipaddr' or 'ipv4addr' or 'ipv6addr' field found in client 2001:1b70:8292:d900::f009. Please fix your configurationSupport for old-style clients will be removed in a future release client 2001:1b70:8292:d900::f013 {        require_message_authenticator = no        secret = <<< secret >>>        shortname = "client"  limit {        max_connections = 16        lifetime = 0        idle_timeout = 30  } }No 'ipaddr' or 'ipv4addr' or 'ipv6addr' field found in client 2001:1b70:8292:d900::f013. Please fix your configurationSupport for old-style clients will be removed in a future release client 2001:1b70:8292:d900::f014 {        require_message_authenticator = no        secret = <<< secret >>>        shortname = "client"  limit {        max_connections = 16        lifetime = 0        idle_timeout = 30  } }No 'ipaddr' or 'ipv4addr' or 'ipv6addr' field found in client 2001:1b70:8292:d900::f014. Please fix your configurationSupport for old-style clients will be removed in a future release client 2001:1b70:8292:d900::f012 {        require_message_authenticator = no        secret = <<< secret >>>        shortname = "client"  limit {        max_connections = 16        lifetime = 0        idle_timeout = 30  } }No 'ipaddr' or 'ipv4addr' or 'ipv6addr' field found in client 2001:1b70:8292:d900::f012. Please fix your configurationSupport for old-style clients will be removed in a future releaseDebugger not attached # Creating Auth-Type = mschap # Creating Auth-Type = digest # Creating Auth-Type = eap # Creating Auth-Type = PAP # Creating Auth-Type = CHAP # Creating Auth-Type = MS-CHAPradiusd: #### Instantiating modules #### modules {  # Loaded module rlm_dynamic_clients  # Loading module "dynamic_clients" from file /etc/freeradius/3.0/mods-enabled/dynamic_clients  # Loaded module rlm_detail  # Loading module "detail" from file /etc/freeradius/3.0/mods-enabled/detail  detail {        filename = "/var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/detail-%Y%m%d"        header = "%t"        permissions = 384        locking = no        escape_filenames = no        log_packet_header = no  }  # Loaded module rlm_passwd  # Loading module "etc_passwd" from file /etc/freeradius/3.0/mods-enabled/passwd  passwd etc_passwd {        filename = "/etc/passwd"        format = "*User-Name:Crypt-Password:"        delimiter = ":"        ignore_nislike = no        ignore_empty = yes        allow_multiple_keys = no        hash_size = 100  }  # Loaded module rlm_replicate  # Loading module "replicate" from file /etc/freeradius/3.0/mods-enabled/replicate  # Loaded module rlm_attr_filter  # Loading module "attr_filter.post-proxy" from file /etc/freeradius/3.0/mods-enabled/attr_filter  attr_filter attr_filter.post-proxy {        filename = "/etc/freeradius/3.0/mods-config/attr_filter/post-proxy"        key = "%{Realm}"        relaxed = no  }  # Loading module "attr_filter.pre-proxy" from file /etc/freeradius/3.0/mods-enabled/attr_filter  attr_filter attr_filter.pre-proxy {        filename = "/etc/freeradius/3.0/mods-config/attr_filter/pre-proxy"        key = "%{Realm}"        relaxed = no  }  # Loading module "attr_filter.access_reject" from file /etc/freeradius/3.0/mods-enabled/attr_filter  attr_filter attr_filter.access_reject {        filename = "/etc/freeradius/3.0/mods-config/attr_filter/access_reject"        key = "%{User-Name}"        relaxed = no  }  # Loading module "attr_filter.access_challenge" from file /etc/freeradius/3.0/mods-enabled/attr_filter  attr_filter attr_filter.access_challenge {        filename = "/etc/freeradius/3.0/mods-config/attr_filter/access_challenge"        key = "%{User-Name}"        relaxed = no  }  # Loading module "attr_filter.accounting_response" from file /etc/freeradius/3.0/mods-enabled/attr_filter  attr_filter attr_filter.accounting_response {        filename = "/etc/freeradius/3.0/mods-config/attr_filter/accounting_response"        key = "%{User-Name}"        relaxed = no  }  # Loaded module rlm_soh  # Loading module "soh" from file /etc/freeradius/3.0/mods-enabled/soh  soh {        dhcp = yes  }  # Loaded module rlm_exec  # Loading module "echo" from file /etc/freeradius/3.0/mods-enabled/echo  exec echo {        wait = yes        program = "/bin/echo %{User-Name}"        input_pairs = "request"        output_pairs = "reply"        shell_escape = yes  }  # Loaded module rlm_radutmp  # Loading module "sradutmp" from file /etc/freeradius/3.0/mods-enabled/sradutmp  radutmp sradutmp {        filename = "/var/log/freeradius/sradutmp"        username = "%{User-Name}"        case_sensitive = yes        check_with_nas = yes        permissions = 420        caller_id = no  }  # Loading module "radutmp" from file /etc/freeradius/3.0/mods-enabled/radutmp  radutmp {        filename = "/var/log/freeradius/radutmp"        username = "%{User-Name}"        case_sensitive = yes        check_with_nas = yes        permissions = 384        caller_id = yes  }  # Loading module "auth_log" from file /etc/freeradius/3.0/mods-enabled/detail.log  detail auth_log {        filename = "/var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/auth-detail-%Y%m%d"        header = "%t"        permissions = 384        locking = no        escape_filenames = no        log_packet_header = no  }  # Loading module "reply_log" from file /etc/freeradius/3.0/mods-enabled/detail.log  detail reply_log {        filename = "/var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/reply-detail-%Y%m%d"        header = "%t"        permissions = 384        locking = no        escape_filenames = no        log_packet_header = no  }  # Loading module "pre_proxy_log" from file /etc/freeradius/3.0/mods-enabled/detail.log  detail pre_proxy_log {        filename = "/var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/pre-proxy-detail-%Y%m%d"        header = "%t"        permissions = 384        locking = no        escape_filenames = no        log_packet_header = no  }  # Loading module "post_proxy_log" from file /etc/freeradius/3.0/mods-enabled/detail.log  detail post_proxy_log {        filename = "/var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/post-proxy-detail-%Y%m%d"        header = "%t"        permissions = 384        locking = no        escape_filenames = no        log_packet_header = no  }  # Loaded module rlm_pap  # Loading module "pap" from file /etc/freeradius/3.0/mods-enabled/pap  pap {        normalise = yes  }  # Loaded module rlm_linelog  # Loading module "linelog" from file /etc/freeradius/3.0/mods-enabled/linelog  linelog {        filename = "/var/log/freeradius/linelog"        escape_filenames = no        syslog_severity = "info"        permissions = 384        format = "This is a log message for %{User-Name}"        reference = "messages.%{%{reply:Packet-Type}:-default}"  }  # Loading module "log_accounting" from file /etc/freeradius/3.0/mods-enabled/linelog  linelog log_accounting {        filename = "/var/log/freeradius/linelog-accounting"        escape_filenames = no        syslog_severity = "info"        permissions = 384        format = ""        reference = "Accounting-Request.%{%{Acct-Status-Type}:-unknown}"  }  # Loaded module rlm_realm  # Loading module "IPASS" from file /etc/freeradius/3.0/mods-enabled/realm  realm IPASS {        format = "prefix"        delimiter = "/"        ignore_default = no        ignore_null = no  }  # Loading module "suffix" from file /etc/freeradius/3.0/mods-enabled/realm  realm suffix {        format = "suffix"        delimiter = "@"        ignore_default = no        ignore_null = no  }  # Loading module "realmpercent" from file /etc/freeradius/3.0/mods-enabled/realm  realm realmpercent {        format = "suffix"        delimiter = "%"        ignore_default = no        ignore_null = no  }  # Loading module "ntdomain" from file /etc/freeradius/3.0/mods-enabled/realm  realm ntdomain {        format = "prefix"        delimiter = "\\"        ignore_default = no        ignore_null = no  }  # Loaded module rlm_expiration  # Loading module "expiration" from file /etc/freeradius/3.0/mods-enabled/expiration  # Loaded module rlm_unix  # Loading module "unix" from file /etc/freeradius/3.0/mods-enabled/unix  unix {        radwtmp = "/var/log/freeradius/radwtmp"  }Creating attribute Unix-Group  # Loaded module rlm_mschap  # Loading module "mschap" from file /etc/freeradius/3.0/mods-enabled/mschap  mschap {        use_mppe = yes        require_encryption = no        require_strong = no        with_ntdomain_hack = yes   passchange {   }        allow_retry = yes        winbind_retry_with_normalised_username = no  }  # Loaded module rlm_files  # Loading module "files" from file /etc/freeradius/3.0/mods-enabled/files  files {        filename = "/etc/freeradius/3.0/mods-config/files/authorize"        acctusersfile = "/etc/freeradius/3.0/mods-config/files/accounting"        preproxy_usersfile = "/etc/freeradius/3.0/mods-config/files/pre-proxy"  }  # Loaded module rlm_preprocess  # Loading module "preprocess" from file /etc/freeradius/3.0/mods-enabled/preprocess  preprocess {        huntgroups = "/etc/freeradius/3.0/mods-config/preprocess/huntgroups"        hints = "/etc/freeradius/3.0/mods-config/preprocess/hints"        with_ascend_hack = no        ascend_channels_per_line = 23        with_ntdomain_hack = no        with_specialix_jetstream_hack = no        with_cisco_vsa_hack = no        with_alvarion_vsa_hack = no  }  # Loaded module rlm_expr  # Loading module "expr" from file /etc/freeradius/3.0/mods-enabled/expr  expr {        safe_characters = "@abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789.-_: /äéöüàâæçèéêëîïôœùûüaÿÄÉÖÜßÀÂÆÇÈÉÊËÎÏÔŒÙÛÜŸ"  }  # Loaded module rlm_logintime  # Loading module "logintime" from file /etc/freeradius/3.0/mods-enabled/logintime  logintime {        minimum_timeout = 60  }  # Loaded module rlm_always  # Loading module "reject" from file /etc/freeradius/3.0/mods-enabled/always  always reject {        rcode = "reject"        simulcount = 0        mpp = no  }  # Loading module "fail" from file /etc/freeradius/3.0/mods-enabled/always  always fail {        rcode = "fail"        simulcount = 0        mpp = no  }  # Loading module "ok" from file /etc/freeradius/3.0/mods-enabled/always  always ok {        rcode = "ok"        simulcount = 0        mpp = no  }  # Loading module "handled" from file /etc/freeradius/3.0/mods-enabled/always  always handled {        rcode = "handled"        simulcount = 0        mpp = no  }  # Loading module "invalid" from file /etc/freeradius/3.0/mods-enabled/always  always invalid {        rcode = "invalid"        simulcount = 0        mpp = no  }  # Loading module "userlock" from file /etc/freeradius/3.0/mods-enabled/always  always userlock {        rcode = "userlock"        simulcount = 0        mpp = no  }  # Loading module "notfound" from file /etc/freeradius/3.0/mods-enabled/always  always notfound {        rcode = "notfound"        simulcount = 0        mpp = no  }  # Loading module "noop" from file /etc/freeradius/3.0/mods-enabled/always  always noop {        rcode = "noop"        simulcount = 0        mpp = no  }  # Loading module "updated" from file /etc/freeradius/3.0/mods-enabled/always  always updated {        rcode = "updated"        simulcount = 0        mpp = no  }  # Loaded module rlm_cache  # Loading module "cache_eap" from file /etc/freeradius/3.0/mods-enabled/cache_eap  cache cache_eap {        driver = "rlm_cache_rbtree"        key = "%{%{control:State}:-%{%{reply:State}:-%{State}}}"        ttl = 15        max_entries = 0        epoch = 0        add_stats = no  }  # Loaded module rlm_eap  # Loading module "eap" from file /etc/freeradius/3.0/mods-enabled/eap  eap {        default_eap_type = "md5"        timer_expire = 60        ignore_unknown_eap_types = no        cisco_accounting_username_bug = no        max_sessions = 16384  }  # Loaded module rlm_chap  # Loading module "chap" from file /etc/freeradius/3.0/mods-enabled/chap  # Loaded module rlm_utf8  # Loading module "utf8" from file /etc/freeradius/3.0/mods-enabled/utf8  # Loading module "exec" from file /etc/freeradius/3.0/mods-enabled/exec  exec {        wait = no        input_pairs = "request"        shell_escape = yes        timeout = 10  }  # Loaded module rlm_digest  # Loading module "digest" from file /etc/freeradius/3.0/mods-enabled/digest  # Loaded module rlm_unpack  # Loading module "unpack" from file /etc/freeradius/3.0/mods-enabled/unpack  # Loading module "ntlm_auth" from file /etc/freeradius/3.0/mods-enabled/ntlm_auth  exec ntlm_auth {        wait = yes        program = "/path/to/ntlm_auth --request-nt-key --domain=MYDOMAIN --username=%{mschap:User-Name} --password=%{User-Password}"        shell_escape = yes  }  instantiate {  }  # Instantiating module "detail" from file /etc/freeradius/3.0/mods-enabled/detail  # Instantiating module "etc_passwd" from file /etc/freeradius/3.0/mods-enabled/passwdrlm_passwd: nfields: 3 keyfield 0(User-Name) listable: no  # Instantiating module "attr_filter.post-proxy" from file /etc/freeradius/3.0/mods-enabled/attr_filterreading pairlist file /etc/freeradius/3.0/mods-config/attr_filter/post-proxy  # Instantiating module "attr_filter.pre-proxy" from file /etc/freeradius/3.0/mods-enabled/attr_filterreading pairlist file /etc/freeradius/3.0/mods-config/attr_filter/pre-proxy  # Instantiating module "attr_filter.access_reject" from file /etc/freeradius/3.0/mods-enabled/attr_filterreading pairlist file /etc/freeradius/3.0/mods-config/attr_filter/access_reject[/etc/freeradius/3.0/mods-config/attr_filter/access_reject]:11 Check item "FreeRADIUS-Response-Delay"   found in filter list for realm "DEFAULT".[/etc/freeradius/3.0/mods-config/attr_filter/access_reject]:11 Check item "FreeRADIUS-Response-Delay-USec"      found in filter list for realm "DEFAULT".  # Instantiating module "attr_filter.access_challenge" from file /etc/freeradius/3.0/mods-enabled/attr_filterreading pairlist file /etc/freeradius/3.0/mods-config/attr_filter/access_challenge  # Instantiating module "attr_filter.accounting_response" from file /etc/freeradius/3.0/mods-enabled/attr_filterreading pairlist file /etc/freeradius/3.0/mods-config/attr_filter/accounting_response  # Instantiating module "auth_log" from file /etc/freeradius/3.0/mods-enabled/detail.logrlm_detail (auth_log): 'User-Password' suppressed, will not appear in detail output  # Instantiating module "reply_log" from file /etc/freeradius/3.0/mods-enabled/detail.log  # Instantiating module "pre_proxy_log" from file /etc/freeradius/3.0/mods-enabled/detail.log  # Instantiating module "post_proxy_log" from file /etc/freeradius/3.0/mods-enabled/detail.log  # Instantiating module "pap" from file /etc/freeradius/3.0/mods-enabled/pap  # Instantiating module "linelog" from file /etc/freeradius/3.0/mods-enabled/linelog  # Instantiating module "log_accounting" from file /etc/freeradius/3.0/mods-enabled/linelog  # Instantiating module "IPASS" from file /etc/freeradius/3.0/mods-enabled/realm  # Instantiating module "suffix" from file /etc/freeradius/3.0/mods-enabled/realm  # Instantiating module "realmpercent" from file /etc/freeradius/3.0/mods-enabled/realm  # Instantiating module "ntdomain" from file /etc/freeradius/3.0/mods-enabled/realm  # Instantiating module "expiration" from file /etc/freeradius/3.0/mods-enabled/expiration  # Instantiating module "mschap" from file /etc/freeradius/3.0/mods-enabled/mschaprlm_mschap (mschap): using internal authentication  # Instantiating module "files" from file /etc/freeradius/3.0/mods-enabled/filesreading pairlist file /etc/freeradius/3.0/mods-config/files/authorizereading pairlist file /etc/freeradius/3.0/mods-config/files/accountingreading pairlist file /etc/freeradius/3.0/mods-config/files/pre-proxy  # Instantiating module "preprocess" from file /etc/freeradius/3.0/mods-enabled/preprocessreading pairlist file /etc/freeradius/3.0/mods-config/preprocess/huntgroupsreading pairlist file /etc/freeradius/3.0/mods-config/preprocess/hints  # Instantiating module "logintime" from file /etc/freeradius/3.0/mods-enabled/logintime  # Instantiating module "reject" from file /etc/freeradius/3.0/mods-enabled/always  # Instantiating module "fail" from file /etc/freeradius/3.0/mods-enabled/always  # Instantiating module "ok" from file /etc/freeradius/3.0/mods-enabled/always  # Instantiating module "handled" from file /etc/freeradius/3.0/mods-enabled/always  # Instantiating module "invalid" from file /etc/freeradius/3.0/mods-enabled/always  # Instantiating module "userlock" from file /etc/freeradius/3.0/mods-enabled/always  # Instantiating module "notfound" from file /etc/freeradius/3.0/mods-enabled/always  # Instantiating module "noop" from file /etc/freeradius/3.0/mods-enabled/always  # Instantiating module "updated" from file /etc/freeradius/3.0/mods-enabled/always  # Instantiating module "cache_eap" from file /etc/freeradius/3.0/mods-enabled/cache_eaprlm_cache (cache_eap): Driver rlm_cache_rbtree (module rlm_cache_rbtree) loaded and linked  # Instantiating module "eap" from file /etc/freeradius/3.0/mods-enabled/eap   # Linked to sub-module rlm_eap_md5   # Linked to sub-module rlm_eap_leap   # Linked to sub-module rlm_eap_gtc   gtc {        challenge = "Password: "        auth_type = "PAP"   }   # Linked to sub-module rlm_eap_tls   tls {        tls = "tls-common"   }   tls-config tls-common {        verify_depth = 0        ca_path = "/etc/freeradius/3.0/certs"        pem_file_type = yes        private_key_file = "/etc/freeradius/3.0/certs/radius_EJBCA_ederawa_key.pem"        certificate_file = "/etc/freeradius/3.0/certs/radius_802_oam_crl.pem"        ca_file = "/etc/freeradius/3.0/certs/Root_OAM_802_CRL_21.cert"        dh_file = "/etc/freeradius/3.0/certs/dh"        fragment_size = 1024        include_length = yes        auto_chain = yes        check_crl = no        check_all_crl = no        cipher_list = "DEFAULT"        cipher_server_preference = no        ecdh_curve = "prime256v1"        tls_max_version = ""        tls_min_version = "1.0"    cache {        enable = no        lifetime = 24        max_entries = 255    }    verify {        skip_if_ocsp_ok = no    }    ocsp {        enable = no        override_cert_url = yes        url = "http://127.0.0.1/ocsp/"        use_nonce = yes        timeout = 0        softfail = no    }   }   # Linked to sub-module rlm_eap_ttls   ttls {        tls = "tls-common"        default_eap_type = "md5"        copy_request_to_tunnel = no        use_tunneled_reply = no        virtual_server = "inner-tunnel"        include_length = yes        require_client_cert = no   }tls: Using cached TLS configuration from previous invocation   # Linked to sub-module rlm_eap_peap   peap {        tls = "tls-common"        default_eap_type = "mschapv2"        copy_request_to_tunnel = no        use_tunneled_reply = no        proxy_tunneled_request_as_eap = yes        virtual_server = "inner-tunnel"        soh = no        require_client_cert = no   }tls: Using cached TLS configuration from previous invocation   # Linked to sub-module rlm_eap_mschapv2   mschapv2 {        with_ntdomain_hack = no        send_error = no   } } # modulesradiusd: #### Loading Virtual Servers ####server { # from file /etc/freeradius/3.0/radiusd.conf} # serverserver default { # from file /etc/freeradius/3.0/sites-enabled/default # Loading authenticate {...} # Loading authorize {...}Ignoring "sql" (see raddb/mods-available/README.rst)Ignoring "ldap" (see raddb/mods-available/README.rst) # Loading preacct {...} # Loading accounting {...} # Loading post-proxy {...} # Loading post-auth {...}} # server defaultserver inner-tunnel { # from file /etc/freeradius/3.0/sites-enabled/inner-tunnel # Loading authenticate {...} # Loading authorize {...} # Loading session {...} # Loading post-proxy {...} # Loading post-auth {...} # Skipping contents of 'if' as it is always 'false' -- /etc/freeradius/3.0/sites-enabled/inner-tunnel:331} # server inner-tunnelradiusd: #### Opening IP addresses and Ports ####listen {        type = "auth"        ipaddr = *        port = 0   limit {        max_connections = 16        lifetime = 0        idle_timeout = 30   }}listen {        type = "acct"        ipaddr = *        port = 0   limit {        max_connections = 16        lifetime = 0        idle_timeout = 30   }}listen {        type = "auth"        ipv6addr = ::        port = 0   limit {        max_connections = 16        lifetime = 0        idle_timeout = 30   }}listen {        type = "acct"        ipv6addr = ::        port = 0   limit {        max_connections = 16        lifetime = 0        idle_timeout = 30   }}listen {        type = "auth"        ipaddr = 127.0.0.1        port = 18120}Listening on auth address * port 1812 bound to server defaultListening on acct address * port 1813 bound to server defaultListening on auth address :: port 1812 bound to server defaultListening on acct address :: port 1813 bound to server defaultListening on auth address 127.0.0.1 port 18120 bound to server inner-tunnelListening on proxy address * port 42911Listening on proxy address :: port 55432Ready to process requests(0) Received Access-Request Id 121 from 10.67.178.153:58216 to 10.67.178.154:1812 length 198(0)   User-Name = "E23D364711.x.com"(0)   Cisco-NAS-Port = "Ethernet1/18"(0)   NAS-Port = 50118(0)   NAS-Port-Id = "Ethernet1/18"(0)   Service-Type = Framed-User(0)   Framed-MTU = 1500(0)   Called-Station-Id = "2C-D0-2D-56-9A-11"(0)   Calling-Station-Id = "7C-72-6E-05-F9-E2"(0)   EAP-Message = 0x0202001c01453233443336343731312e6572696373736f6e2e636f6d(0)   Message-Authenticator = 0x830c70264b098bbbe7c704142347f419(0)   NAS-Port-Type = Ethernet(0)   NAS-Identifier = "1"(0)   NAS-IP-Address = 10.67.178.153(0) # Executing section authorize from file /etc/freeradius/3.0/sites-enabled/default(0)   authorize {(0)     policy filter_username {(0)       if (&User-Name) {(0)       if (&User-Name)  -> TRUE(0)       if (&User-Name)  {(0)         if (&User-Name =~ / /) {(0)         if (&User-Name =~ / /)  -> FALSE(0)         if (&User-Name =~ /@[^@]*@/ ) {(0)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE(0)         if (&User-Name =~ /\.\./ ) {(0)         if (&User-Name =~ /\.\./ )  -> FALSE(0)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {(0)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE(0)         if (&User-Name =~ /\.$/)  {(0)         if (&User-Name =~ /\.$/)   -> FALSE(0)         if (&User-Name =~ /@\./)  {(0)         if (&User-Name =~ /@\./)   -> FALSE(0)       } # if (&User-Name)  = notfound(0)     } # policy filter_username = notfound(0)     [preprocess] = ok(0)     [chap] = noop(0)     [mschap] = noop(0)     [digest] = noop(0) suffix: Checking for suffix after "@"(0) suffix: No '@' in User-Name = "E23D364711.x.com", looking up realm NULL(0) suffix: No such realm "NULL"(0)     [suffix] = noop(0) eap: Peer sent EAP Response (code 2) ID 2 length 28(0) eap: EAP-Identity reply, returning 'ok' so we can short-circuit the rest of authorize(0)     [eap] = ok(0)   } # authorize = ok(0) Found Auth-Type = eap(0) # Executing group from file /etc/freeradius/3.0/sites-enabled/default(0)   authenticate {(0) eap: Peer sent packet with method EAP Identity (1)(0) eap: Calling submodule eap_md5 to process data(0) eap_md5: Issuing MD5 Challenge(0) eap: Sending EAP Request (code 1) ID 3 length 22(0) eap: EAP session adding &reply:State = 0x287d8eea287e8a4b(0)     [eap] = handled(0)   } # authenticate = handled(0) Using Post-Auth-Type Challenge(0) # Executing group from file /etc/freeradius/3.0/sites-enabled/default(0)   Challenge { ... } # empty sub-section is ignored(0) Sent Access-Challenge Id 121 from 10.67.178.154:1812 to 10.67.178.153:58216 length 0(0)   EAP-Message = 0x0103001604102827fff8d27c46a80b73ec2318db0194(0)   Message-Authenticator = 0x00000000000000000000000000000000(0)   State = 0x287d8eea287e8a4b37e54b2ae63114fc(0) Finished requestWaking up in 4.9 seconds.(1) Received Access-Request Id 122 from 10.67.178.153:58216 to 10.67.178.154:1812 length 194(1)   User-Name = "E23D364711.x.com"(1)   Cisco-NAS-Port = "Ethernet1/18"(1)   NAS-Port = 50118(1)   NAS-Port-Id = "Ethernet1/18"(1)   Service-Type = Framed-User(1)   Framed-MTU = 1500(1)   Called-Station-Id = "2C-D0-2D-56-9A-11"(1)   Calling-Station-Id = "7C-72-6E-05-F9-E2"(1)   EAP-Message = 0x02030006030d(1)   Message-Authenticator = 0x2ee4837480666815e023fd8cf439594e(1)   NAS-Port-Type = Ethernet(1)   NAS-Identifier = "1"(1)   NAS-IP-Address = 10.67.178.153(1)   State = 0x287d8eea287e8a4b37e54b2ae63114fc(1) session-state: No cached attributes(1) # Executing section authorize from file /etc/freeradius/3.0/sites-enabled/default(1)   authorize {(1)     policy filter_username {(1)       if (&User-Name) {(1)       if (&User-Name)  -> TRUE(1)       if (&User-Name)  {(1)         if (&User-Name =~ / /) {(1)         if (&User-Name =~ / /)  -> FALSE(1)         if (&User-Name =~ /@[^@]*@/ ) {(1)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE(1)         if (&User-Name =~ /\.\./ ) {(1)         if (&User-Name =~ /\.\./ )  -> FALSE(1)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {(1)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE(1)         if (&User-Name =~ /\.$/)  {(1)         if (&User-Name =~ /\.$/)   -> FALSE(1)         if (&User-Name =~ /@\./)  {(1)         if (&User-Name =~ /@\./)   -> FALSE(1)       } # if (&User-Name)  = notfound(1)     } # policy filter_username = notfound(1)     [preprocess] = ok(1)     [chap] = noop(1)     [mschap] = noop(1)     [digest] = noop(1) suffix: Checking for suffix after "@"(1) suffix: No '@' in User-Name = "E23D364711.x.com", looking up realm NULL(1) suffix: No such realm "NULL"(1)     [suffix] = noop(1) eap: Peer sent EAP Response (code 2) ID 3 length 6(1) eap: No EAP Start, assuming it's an on-going EAP conversation(1)     [eap] = updated(1)     [files] = noop(1)     [expiration] = noop(1)     [logintime] = noop(1) pap: WARNING: No "known good" password found for the user.  Not setting Auth-Type(1) pap: WARNING: Authentication will fail unless a "known good" password is available(1)     [pap] = noop(1)   } # authorize = updated(1) Found Auth-Type = eap(1) # Executing group from file /etc/freeradius/3.0/sites-enabled/default(1)   authenticate {(1) eap: Expiring EAP session with state 0x287d8eea287e8a4b(1) eap: Finished EAP session with state 0x287d8eea287e8a4b(1) eap: Previous EAP request found for state 0x287d8eea287e8a4b, released from the list(1) eap: Peer sent packet with method EAP NAK (3)(1) eap: Found mutually acceptable type TLS (13)(1) eap: Calling submodule eap_tls to process data(1) eap_tls: Initiating new EAP-TLS session(1) eap_tls: Setting verify mode to require certificate from client(1) eap_tls: [eaptls start] = request(1) eap: Sending EAP Request (code 1) ID 4 length 6(1) eap: EAP session adding &reply:State = 0x287d8eea2979834b(1)     [eap] = handled(1)   } # authenticate = handled(1) Using Post-Auth-Type Challenge(1) # Executing group from file /etc/freeradius/3.0/sites-enabled/default(1)   Challenge { ... } # empty sub-section is ignored(1) Sent Access-Challenge Id 122 from 10.67.178.154:1812 to 10.67.178.153:58216 length 0(1)   EAP-Message = 0x010400060d20(1)   Message-Authenticator = 0x00000000000000000000000000000000(1)   State = 0x287d8eea2979834b37e54b2ae63114fc(1) Finished requestWaking up in 4.9 seconds.(2) Received Access-Request Id 123 from 10.67.178.153:58216 to 10.67.178.154:1812 length 384(2)   User-Name = "E23D364711.x.com"(2)   Cisco-NAS-Port = "Ethernet1/18"(2)   NAS-Port = 50118(2)   NAS-Port-Id = "Ethernet1/18"(2)   Service-Type = Framed-User(2)   Framed-MTU = 1500(2)   Called-Station-Id = "2C-D0-2D-56-9A-11"(2)   Calling-Station-Id = "7C-72-6E-05-F9-E2"(2)   EAP-Message = 0x020400c40d0016030100b9010000b503033e6ff312b8e1fe6888ac40fa6a6f6d250753d13706e6e0e3b66045d3b8336d7d000038c02cc030009fcca9cca8ccaac02bc02f009ec024c028006bc023c0270067c00ac0140039c009c0130033009d009c003d003c0035002f00ff01000054000b0004030001(2)   Message-Authenticator = 0xe45f7ba695b5740131950441854ec2bc(2)   NAS-Port-Type = Ethernet(2)   NAS-Identifier = "1"(2)   NAS-IP-Address = 10.67.178.153(2)   State = 0x287d8eea2979834b37e54b2ae63114fc(2) session-state: No cached attributes(2) # Executing section authorize from file /etc/freeradius/3.0/sites-enabled/default(2)   authorize {(2)     policy filter_username {(2)       if (&User-Name) {(2)       if (&User-Name)  -> TRUE(2)       if (&User-Name)  {(2)         if (&User-Name =~ / /) {(2)         if (&User-Name =~ / /)  -> FALSE(2)         if (&User-Name =~ /@[^@]*@/ ) {(2)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE(2)         if (&User-Name =~ /\.\./ ) {(2)         if (&User-Name =~ /\.\./ )  -> FALSE(2)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {(2)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE(2)         if (&User-Name =~ /\.$/)  {(2)         if (&User-Name =~ /\.$/)   -> FALSE(2)         if (&User-Name =~ /@\./)  {(2)         if (&User-Name =~ /@\./)   -> FALSE(2)       } # if (&User-Name)  = notfound(2)     } # policy filter_username = notfound(2)     [preprocess] = ok(2)     [chap] = noop(2)     [mschap] = noop(2)     [digest] = noop(2) suffix: Checking for suffix after "@"(2) suffix: No '@' in User-Name = "E23D364711.x.com", looking up realm NULL(2) suffix: No such realm "NULL"(2)     [suffix] = noop(2) eap: Peer sent EAP Response (code 2) ID 4 length 196(2) eap: No EAP Start, assuming it's an on-going EAP conversation(2)     [eap] = updated(2)     [files] = noop(2)     [expiration] = noop(2)     [logintime] = noop(2)     [pap] = noop(2)   } # authorize = updated(2) Found Auth-Type = eap(2) # Executing group from file /etc/freeradius/3.0/sites-enabled/default(2)   authenticate {(2) eap: Expiring EAP session with state 0x287d8eea2979834b(2) eap: Finished EAP session with state 0x287d8eea2979834b(2) eap: Previous EAP request found for state 0x287d8eea2979834b, released from the list(2) eap: Peer sent packet with method EAP TLS (13)(2) eap: Calling submodule eap_tls to process data(2) eap_tls: Continuing EAP-TLS(2) eap_tls: [eaptls verify] = ok(2) eap_tls: Done initial handshake(2) eap_tls: (other): before SSL initialization(2) eap_tls: TLS_accept: before SSL initialization(2) eap_tls: TLS_accept: before SSL initialization(2) eap_tls: <<< recv UNKNOWN TLS VERSION ?0304? [length 00b9](2) eap_tls: TLS_accept: SSLv3/TLS read client hello(2) eap_tls: >>> send TLS 1.2  [length 003d](2) eap_tls: TLS_accept: SSLv3/TLS write server hello(2) eap_tls: >>> send TLS 1.2  [length 0aed](2) eap_tls: TLS_accept: SSLv3/TLS write certificate(2) eap_tls: >>> send TLS 1.2  [length 014d](2) eap_tls: TLS_accept: SSLv3/TLS write key exchange(2) eap_tls: >>> send TLS 1.2  [length 027c](2) eap_tls: TLS_accept: SSLv3/TLS write certificate request(2) eap_tls: >>> send TLS 1.2  [length 0004](2) eap_tls: TLS_accept: SSLv3/TLS write server done(2) eap_tls: TLS_accept: Need to read more data: SSLv3/TLS write server done(2) eap_tls: In SSL Handshake Phase(2) eap_tls: In SSL Accept mode(2) eap_tls: [eaptls process] = handled(2) eap: Sending EAP Request (code 1) ID 5 length 1004(2) eap: EAP session adding &reply:State = 0x287d8eea2a78834b(2)     [eap] = handled(2)   } # authenticate = handled(2) Using Post-Auth-Type Challenge(2) # Executing group from file /etc/freeradius/3.0/sites-enabled/default(2)   Challenge { ... } # empty sub-section is ignored(2) Sent Access-Challenge Id 123 from 10.67.178.154:1812 to 10.67.178.153:58216 length 0(2)   EAP-Message = 0x010503ec0dc000000f10160303003d0200003903033a40b5d19c874950b0020e6a14b3f04e2f628299dc20c04411baaba5bfb107e300c030000011ff01000100000b000403000102001700001603030aed0b000ae9000ae60003ba308203b63082029ea003020102020a3345cf7feea6954d84a1300d06(2)   Message-Authenticator = 0x00000000000000000000000000000000(2)   State = 0x287d8eea2a78834b37e54b2ae63114fc(2) Finished requestWaking up in 4.9 seconds.(3) Received Access-Request Id 124 from 10.67.178.153:58216 to 10.67.178.154:1812 length 194(3)   User-Name = "E23D364711.x.com"(3)   Cisco-NAS-Port = "Ethernet1/18"(3)   NAS-Port = 50118(3)   NAS-Port-Id = "Ethernet1/18"(3)   Service-Type = Framed-User(3)   Framed-MTU = 1500(3)   Called-Station-Id = "2C-D0-2D-56-9A-11"(3)   Calling-Station-Id = "7C-72-6E-05-F9-E2"(3)   EAP-Message = 0x020500060d00(3)   Message-Authenticator = 0x8df55c667bb83842a601cd67fc06e2dd(3)   NAS-Port-Type = Ethernet(3)   NAS-Identifier = "1"(3)   NAS-IP-Address = 10.67.178.153(3)   State = 0x287d8eea2a78834b37e54b2ae63114fc(3) session-state: No cached attributes(3) # Executing section authorize from file /etc/freeradius/3.0/sites-enabled/default(3)   authorize {(3)     policy filter_username {(3)       if (&User-Name) {(3)       if (&User-Name)  -> TRUE(3)       if (&User-Name)  {(3)         if (&User-Name =~ / /) {(3)         if (&User-Name =~ / /)  -> FALSE(3)         if (&User-Name =~ /@[^@]*@/ ) {(3)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE(3)         if (&User-Name =~ /\.\./ ) {(3)         if (&User-Name =~ /\.\./ )  -> FALSE(3)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {(3)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE(3)         if (&User-Name =~ /\.$/)  {(3)         if (&User-Name =~ /\.$/)   -> FALSE(3)         if (&User-Name =~ /@\./)  {(3)         if (&User-Name =~ /@\./)   -> FALSE(3)       } # if (&User-Name)  = notfound(3)     } # policy filter_username = notfound(3)     [preprocess] = ok(3)     [chap] = noop(3)     [mschap] = noop(3)     [digest] = noop(3) suffix: Checking for suffix after "@"(3) suffix: No '@' in User-Name = "E23D364711.x.com", looking up realm NULL(3) suffix: No such realm "NULL"(3)     [suffix] = noop(3) eap: Peer sent EAP Response (code 2) ID 5 length 6(3) eap: No EAP Start, assuming it's an on-going EAP conversation(3)     [eap] = updated(3)     [files] = noop(3)     [expiration] = noop(3)     [logintime] = noop(3)     [pap] = noop(3)   } # authorize = updated(3) Found Auth-Type = eap(3) # Executing group from file /etc/freeradius/3.0/sites-enabled/default(3)   authenticate {(3) eap: Expiring EAP session with state 0x287d8eea2a78834b(3) eap: Finished EAP session with state 0x287d8eea2a78834b(3) eap: Previous EAP request found for state 0x287d8eea2a78834b, released from the list(3) eap: Peer sent packet with method EAP TLS (13)(3) eap: Calling submodule eap_tls to process data(3) eap_tls: Continuing EAP-TLS(3) eap_tls: Peer ACKed our handshake fragment(3) eap_tls: [eaptls verify] = request(3) eap_tls: [eaptls process] = handled(3) eap: Sending EAP Request (code 1) ID 6 length 1004(3) eap: EAP session adding &reply:State = 0x287d8eea2b7b834b(3)     [eap] = handled(3)   } # authenticate = handled(3) Using Post-Auth-Type Challenge(3) # Executing group from file /etc/freeradius/3.0/sites-enabled/default(3)   Challenge { ... } # empty sub-section is ignored(3) Sent Access-Challenge Id 124 from 10.67.178.154:1812 to 10.67.178.153:58216 length 0(3)   EAP-Message = 0x010603ec0dc000000f1019c9df1fdabfbfd01845b634c4587c46f79062d22181e61b02fd235046b638003b22582f5a042211df0003913082038d30820275a003020102020a3ff0fc92401de8a6963a300d06092a864886f70d01010b050030173115301306035504030c0c526f6f745f3830325f43524c(3)   Message-Authenticator = 0x00000000000000000000000000000000(3)   State = 0x287d8eea2b7b834b37e54b2ae63114fc(3) Finished requestWaking up in 4.8 seconds.(4) Received Access-Request Id 125 from 10.67.178.153:58216 to 10.67.178.154:1812 length 194(4)   User-Name = "E23D364711.x.com"(4)   Cisco-NAS-Port = "Ethernet1/18"(4)   NAS-Port = 50118(4)   NAS-Port-Id = "Ethernet1/18"(4)   Service-Type = Framed-User(4)   Framed-MTU = 1500(4)   Called-Station-Id = "2C-D0-2D-56-9A-11"(4)   Calling-Station-Id = "7C-72-6E-05-F9-E2"(4)   EAP-Message = 0x020600060d00(4)   Message-Authenticator = 0xdf96c2bbab0e7a0241e955aebaf5e93e(4)   NAS-Port-Type = Ethernet(4)   NAS-Identifier = "1"(4)   NAS-IP-Address = 10.67.178.153(4)   State = 0x287d8eea2b7b834b37e54b2ae63114fc(4) session-state: No cached attributes(4) # Executing section authorize from file /etc/freeradius/3.0/sites-enabled/default(4)   authorize {(4)     policy filter_username {(4)       if (&User-Name) {(4)       if (&User-Name)  -> TRUE(4)       if (&User-Name)  {(4)         if (&User-Name =~ / /) {(4)         if (&User-Name =~ / /)  -> FALSE(4)         if (&User-Name =~ /@[^@]*@/ ) {(4)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE(4)         if (&User-Name =~ /\.\./ ) {(4)         if (&User-Name =~ /\.\./ )  -> FALSE(4)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {(4)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE(4)         if (&User-Name =~ /\.$/)  {(4)         if (&User-Name =~ /\.$/)   -> FALSE(4)         if (&User-Name =~ /@\./)  {(4)         if (&User-Name =~ /@\./)   -> FALSE(4)       } # if (&User-Name)  = notfound(4)     } # policy filter_username = notfound(4)     [preprocess] = ok(4)     [chap] = noop(4)     [mschap] = noop(4)     [digest] = noop(4) suffix: Checking for suffix after "@"(4) suffix: No '@' in User-Name = "E23D364711.x.com", looking up realm NULL(4) suffix: No such realm "NULL"(4)     [suffix] = noop(4) eap: Peer sent EAP Response (code 2) ID 6 length 6(4) eap: No EAP Start, assuming it's an on-going EAP conversation(4)     [eap] = updated(4)     [files] = noop(4)     [expiration] = noop(4)     [logintime] = noop(4)     [pap] = noop(4)   } # authorize = updated(4) Found Auth-Type = eap(4) # Executing group from file /etc/freeradius/3.0/sites-enabled/default(4)   authenticate {(4) eap: Expiring EAP session with state 0x287d8eea2b7b834b(4) eap: Finished EAP session with state 0x287d8eea2b7b834b(4) eap: Previous EAP request found for state 0x287d8eea2b7b834b, released from the list(4) eap: Peer sent packet with method EAP TLS (13)(4) eap: Calling submodule eap_tls to process data(4) eap_tls: Continuing EAP-TLS(4) eap_tls: Peer ACKed our handshake fragment(4) eap_tls: [eaptls verify] = request(4) eap_tls: [eaptls process] = handled(4) eap: Sending EAP Request (code 1) ID 7 length 1004(4) eap: EAP session adding &reply:State = 0x287d8eea2c7a834b(4)     [eap] = handled(4)   } # authenticate = handled(4) Using Post-Auth-Type Challenge(4) # Executing group from file /etc/freeradius/3.0/sites-enabled/default(4)   Challenge { ... } # empty sub-section is ignored(4) Sent Access-Challenge Id 125 from 10.67.178.154:1812 to 10.67.178.153:58216 length 0(4)   EAP-Message = 0x010703ec0dc000000f100d01010b050030173115301306035504030c0c526f6f745f3830325f43524c301e170d3231303732373133313831385a170d3236303732363133313831385a30173115301306035504030c0c526f6f745f3830325f43524c30820122300d06092a864886f70d01010105000382(4)   Message-Authenticator = 0x00000000000000000000000000000000(4)   State = 0x287d8eea2c7a834b37e54b2ae63114fc(4) Finished requestWaking up in 4.8 seconds.(5) Received Access-Request Id 126 from 10.67.178.153:58216 to 10.67.178.154:1812 length 194(5)   User-Name = "E23D364711.x.com"(5)   Cisco-NAS-Port = "Ethernet1/18"(5)   NAS-Port = 50118(5)   NAS-Port-Id = "Ethernet1/18"(5)   Service-Type = Framed-User(5)   Framed-MTU = 1500(5)   Called-Station-Id = "2C-D0-2D-56-9A-11"(5)   Calling-Station-Id = "7C-72-6E-05-F9-E2"(5)   EAP-Message = 0x020700060d00(5)   Message-Authenticator = 0x5820791f49a3b9fa2d70fdf72cae4e04(5)   NAS-Port-Type = Ethernet(5)   NAS-Identifier = "1"(5)   NAS-IP-Address = 10.67.178.153(5)   State = 0x287d8eea2c7a834b37e54b2ae63114fc(5) session-state: No cached attributes(5) # Executing section authorize from file /etc/freeradius/3.0/sites-enabled/default(5)   authorize {(5)     policy filter_username {(5)       if (&User-Name) {(5)       if (&User-Name)  -> TRUE(5)       if (&User-Name)  {(5)         if (&User-Name =~ / /) {(5)         if (&User-Name =~ / /)  -> FALSE(5)         if (&User-Name =~ /@[^@]*@/ ) {(5)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE(5)         if (&User-Name =~ /\.\./ ) {(5)         if (&User-Name =~ /\.\./ )  -> FALSE(5)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {(5)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE(5)         if (&User-Name =~ /\.$/)  {(5)         if (&User-Name =~ /\.$/)   -> FALSE(5)         if (&User-Name =~ /@\./)  {(5)         if (&User-Name =~ /@\./)   -> FALSE(5)       } # if (&User-Name)  = notfound(5)     } # policy filter_username = notfound(5)     [preprocess] = ok(5)     [chap] = noop(5)     [mschap] = noop(5)     [digest] = noop(5) suffix: Checking for suffix after "@"(5) suffix: No '@' in User-Name = "E23D364711.x.com", looking up realm NULL(5) suffix: No such realm "NULL"(5)     [suffix] = noop(5) eap: Peer sent EAP Response (code 2) ID 7 length 6(5) eap: No EAP Start, assuming it's an on-going EAP conversation(5)     [eap] = updated(5)     [files] = noop(5)     [expiration] = noop(5)     [logintime] = noop(5)     [pap] = noop(5)   } # authorize = updated(5) Found Auth-Type = eap(5) # Executing group from file /etc/freeradius/3.0/sites-enabled/default(5)   authenticate {(5) eap: Expiring EAP session with state 0x287d8eea2c7a834b(5) eap: Finished EAP session with state 0x287d8eea2c7a834b(5) eap: Previous EAP request found for state 0x287d8eea2c7a834b, released from the list(5) eap: Peer sent packet with method EAP TLS (13)(5) eap: Calling submodule eap_tls to process data(5) eap_tls: Continuing EAP-TLS(5) eap_tls: Peer ACKed our handshake fragment(5) eap_tls: [eaptls verify] = request(5) eap_tls: [eaptls process] = handled(5) eap: Sending EAP Request (code 1) ID 8 length 884(5) eap: EAP session adding &reply:State = 0x287d8eea2d75834b(5)     [eap] = handled(5)   } # authenticate = handled(5) Using Post-Auth-Type Challenge(5) # Executing group from file /etc/freeradius/3.0/sites-enabled/default(5)   Challenge { ... } # empty sub-section is ignored(5) Sent Access-Challenge Id 126 from 10.67.178.154:1812 to 10.67.178.153:58216 length 0(5)   EAP-Message = 0x010803740d8000000f10078da56b9233b87bd592bcf512b5861c722426f8e775f8f8f9ac1971d32e7315a4d4cfdc96cf76c0f7c2615f08b791cdab76012fd06d7683241d322e22ce31728de05cdb78d73e67bafe5eb95fdda0426fba257d27273151edda36870830d7a7ae34841801eab8d859568ba093(5)   Message-Authenticator = 0x00000000000000000000000000000000(5)   State = 0x287d8eea2d75834b37e54b2ae63114fc(5) Finished requestWaking up in 4.8 seconds.(6) Received Access-Request Id 127 from 10.67.178.153:58216 to 10.67.178.154:1812 length 1474(6)   User-Name = "E23D364711.x.com"(6)   Cisco-NAS-Port = "Ethernet1/18"(6)   NAS-Port = 50118(6)   NAS-Port-Id = "Ethernet1/18"(6)   Service-Type = Framed-User(6)   Framed-MTU = 1500(6)   Called-Station-Id = "2C-D0-2D-56-9A-11"(6)   Calling-Station-Id = "7C-72-6E-05-F9-E2"(6)   EAP-Message = 0x020804fc0dc000001b2b160303189b0b0018970018940006523082064e30820436a00302010202087d55fbf6467a83ab300d06092a864886f70d01010b0500303e310b30090603550406130253453111300f060355040a0c084572696373736f6e311c301a06035504030c1356435f4431365f53756243(6)   Message-Authenticator = 0x40786dcaae3d6b63450402d5c5cc429a(6)   NAS-Port-Type = Ethernet(6)   NAS-Identifier = "1"(6)   NAS-IP-Address = 10.67.178.153(6)   State = 0x287d8eea2d75834b37e54b2ae63114fc(6) session-state: No cached attributes(6) # Executing section authorize from file /etc/freeradius/3.0/sites-enabled/default(6)   authorize {(6)     policy filter_username {(6)       if (&User-Name) {(6)       if (&User-Name)  -> TRUE(6)       if (&User-Name)  {(6)         if (&User-Name =~ / /) {(6)         if (&User-Name =~ / /)  -> FALSE(6)         if (&User-Name =~ /@[^@]*@/ ) {(6)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE(6)         if (&User-Name =~ /\.\./ ) {(6)         if (&User-Name =~ /\.\./ )  -> FALSE(6)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {(6)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE(6)         if (&User-Name =~ /\.$/)  {(6)         if (&User-Name =~ /\.$/)   -> FALSE(6)         if (&User-Name =~ /@\./)  {(6)         if (&User-Name =~ /@\./)   -> FALSE(6)       } # if (&User-Name)  = notfound(6)     } # policy filter_username = notfound(6)     [preprocess] = ok(6)     [chap] = noop(6)     [mschap] = noop(6)     [digest] = noop(6) suffix: Checking for suffix after "@"(6) suffix: No '@' in User-Name = "E23D364711.x.com", looking up realm NULL(6) suffix: No such realm "NULL"(6)     [suffix] = noop(6) eap: Peer sent EAP Response (code 2) ID 8 length 1276(6) eap: No EAP Start, assuming it's an on-going EAP conversation(6)     [eap] = updated(6)     [files] = noop(6)     [expiration] = noop(6)     [logintime] = noop(6)     [pap] = noop(6)   } # authorize = updated(6) Found Auth-Type = eap(6) # Executing group from file /etc/freeradius/3.0/sites-enabled/default(6)   authenticate {(6) eap: Expiring EAP session with state 0x287d8eea2d75834b(6) eap: Finished EAP session with state 0x287d8eea2d75834b(6) eap: Previous EAP request found for state 0x287d8eea2d75834b, released from the list(6) eap: Peer sent packet with method EAP TLS (13)(6) eap: Calling submodule eap_tls to process data(6) eap_tls: Continuing EAP-TLS(6) eap_tls: Peer indicated complete TLS record size will be 6955 bytes(6) eap_tls: Expecting 6 TLS record fragments(6) eap_tls: Got first TLS record fragment (1266 bytes).  Peer indicated more fragments to follow(6) eap_tls: [eaptls verify] = first fragment(6) eap_tls: ACKing Peer's TLS record fragment(6) eap_tls: [eaptls process] = handled(6) eap: Sending EAP Request (code 1) ID 9 length 6(6) eap: EAP session adding &reply:State = 0x287d8eea2e74834b(6)     [eap] = handled(6)   } # authenticate = handled(6) Using Post-Auth-Type Challenge(6) # Executing group from file /etc/freeradius/3.0/sites-enabled/default(6)   Challenge { ... } # empty sub-section is ignored(6) Sent Access-Challenge Id 127 from 10.67.178.154:1812 to 10.67.178.153:58216 length 0(6)   EAP-Message = 0x010900060d00(6)   Message-Authenticator = 0x00000000000000000000000000000000(6)   State = 0x287d8eea2e74834b37e54b2ae63114fc(6) Finished requestWaking up in 4.7 seconds.(0) Cleaning up request packet ID 121 with timestamp +1041(1) Cleaning up request packet ID 122 with timestamp +1041(2) Cleaning up request packet ID 123 with timestamp +1041(3) Cleaning up request packet ID 124 with timestamp +1041(4) Cleaning up request packet ID 125 with timestamp +1041(5) Cleaning up request packet ID 126 with timestamp +1041(6) Cleaning up request packet ID 127 with timestamp +1042Ready to process requests(7) Received Access-Request Id 127 from 10.67.178.153:58216 to 10.67.178.154:1812 length 1474(7)   User-Name = "E23D364711.x.com"(7)   Cisco-NAS-Port = "Ethernet1/18"(7)   NAS-Port = 50118(7)   NAS-Port-Id = "Ethernet1/18"(7)   Service-Type = Framed-User(7)   Framed-MTU = 1500(7)   Called-Station-Id = "2C-D0-2D-56-9A-11"(7)   Calling-Station-Id = "7C-72-6E-05-F9-E2"(7)   EAP-Message = 0x020804fc0dc000001b2b160303189b0b0018970018940006523082064e30820436a00302010202087d55fbf6467a83ab300d06092a864886f70d01010b0500303e310b30090603550406130253453111300f060355040a0c084572696373736f6e311c301a06035504030c1356435f4431365f53756243(7)   Message-Authenticator = 0x40786dcaae3d6b63450402d5c5cc429a(7)   NAS-Port-Type = Ethernet(7)   NAS-Identifier = "1"(7)   NAS-IP-Address = 10.67.178.153(7)   State = 0x287d8eea2d75834b37e54b2ae63114fc(7) session-state: No cached attributes(7) # Executing section authorize from file /etc/freeradius/3.0/sites-enabled/default(7)   authorize {(7)     policy filter_username {(7)       if (&User-Name) {(7)       if (&User-Name)  -> TRUE(7)       if (&User-Name)  {(7)         if (&User-Name =~ / /) {(7)         if (&User-Name =~ / /)  -> FALSE(7)         if (&User-Name =~ /@[^@]*@/ ) {(7)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE(7)         if (&User-Name =~ /\.\./ ) {(7)         if (&User-Name =~ /\.\./ )  -> FALSE(7)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {(7)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE(7)         if (&User-Name =~ /\.$/)  {(7)         if (&User-Name =~ /\.$/)   -> FALSE(7)         if (&User-Name =~ /@\./)  {(7)         if (&User-Name =~ /@\./)   -> FALSE(7)       } # if (&User-Name)  = notfound(7)     } # policy filter_username = notfound(7)     [preprocess] = ok(7)     [chap] = noop(7)     [mschap] = noop(7)     [digest] = noop(7) suffix: Checking for suffix after "@"(7) suffix: No '@' in User-Name = "E23D364711.x.com", looking up realm NULL(7) suffix: No such realm "NULL"(7)     [suffix] = noop(7) eap: Peer sent EAP Response (code 2) ID 8 length 1276(7) eap: No EAP Start, assuming it's an on-going EAP conversation(7)     [eap] = updated(7)     [files] = noop(7)     [expiration] = noop(7)     [logintime] = noop(7)     [pap] = noop(7)   } # authorize = updated(7) Found Auth-Type = eap(7) # Executing group from file /etc/freeradius/3.0/sites-enabled/default(7)   authenticate {(7) eap: Expiring EAP session with state 0x287d8eea2e74834b(7) eap: ERROR: rlm_eap (EAP): No EAP session matching state 0x287d8eea2d75834b(7) eap: Either EAP-request timed out OR EAP-response to an unknown EAP-request(7) eap: Failed in handler(7)     [eap] = invalid(7)   } # authenticate = invalid(7) Failed to authenticate the user(7) Using Post-Auth-Type Reject(7) # Executing group from file /etc/freeradius/3.0/sites-enabled/default(7)   Post-Auth-Type REJECT {(7) attr_filter.access_reject: EXPAND %{User-Name}(7) attr_filter.access_reject:    --> E23D364711.x.com(7) attr_filter.access_reject: Matched entry DEFAULT at line 11(7)     [attr_filter.access_reject] = updated(7) eap: Expiring EAP session with state 0x287d8eea2e74834b(7) eap: ERROR: rlm_eap (EAP): No EAP session matching state 0x287d8eea2d75834b(7) eap: Either EAP-request timed out OR EAP-response to an unknown EAP-request(7) eap: Failed to get handler, probably already removed, not inserting EAP-Failure(7)     [eap] = noop(7)     policy remove_reply_message_if_eap {(7)       if (&reply:EAP-Message && &reply:Reply-Message) {(7)       if (&reply:EAP-Message && &reply:Reply-Message)  -> FALSE(7)       else {(7)         [noop] = noop(7)       } # else = noop(7)     } # policy remove_reply_message_if_eap = noop(7)   } # Post-Auth-Type REJECT = updated(7) Delaying response for 1.000000 secondsWaking up in 0.3 seconds.Waking up in 0.6 seconds.(7) Sending delayed response(7) Sent Access-Reject Id 127 from 10.67.178.154:1812 to 10.67.178.153:58216 length 20


More information about the Freeradius-Users mailing list