Freeradius not assigning VLANS

Michael Schwartzkopff ms at sys4.de
Sat Jun 25 14:59:13 UTC 2022


On 25.06.22 16:42, Marvin Rudka via Freeradius-Users wrote:
> Hi Experts,
>
> i tried to configure the vlan assignment in Freeradius like explained in many other documentations without luck, do you see the issue why the access accept messages always appear without the attributes i have defined in the Users file ?
>
> config Users file:
>
> DEFAULT NAS-IP-Address == "10.0.10.125"
>         Tunnel-Private-Group-Id = 4,
>         Tunnel-Type = 13,
>         Tunnel-Medium-Type = 6
>
> resulting answer without attributes:
>
> Sent Access-Accept Id 185 from 10.0.10.110:1812 to 10.0.10.125:47686 length 0
> (12)   MS-MPPE-Recv-Key = 0xd742fc539c2ebcd30a0a7e1047c3792b3539a1323cf08973bca4347aa768b029
> (12)   MS-MPPE-Send-Key = 0x2a9be3c3eb31236cb201a6196f9d1ab8bb10624c3a3194a815064b7354f2f3ac
> (12)   EAP-Message = 0x03270004
> (12)   Message-Authenticator = 0x00000000000000000000000000000000
> (12)   User-Name = "M.Rudka"
>
>
> attributes are only visible in one process, in all others they are missing.
>
> (3) files: users: Matched entry DEFAULT at line 1
> (3)     [files] = ok
> (3)     [expiration] = noop
> (3)     [logintime] = noop
> (3)   } # authorize = updated
> (3) Found Auth-Type = eap
> (3) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
> (3)   authenticate {
> (3) eap: Expiring EAP session with state 0x3ee9a9273ef7b3b8
> (3) eap: Finished EAP session with state 0x3ee9a9273ef7b3b8
> (3) eap: Previous EAP request found for state 0x3ee9a9273ef7b3b8, released from the list
> (3) eap: Peer sent packet with method EAP NAK (3)
> (3) eap: Found mutually acceptable type PEAP (25)
> (3) eap: Calling submodule eap_peap to process data
> (3) eap_peap: Initiating new TLS session
> (3) eap_peap: [eaptls start] = request
> (3) eap: Sending EAP Request (code 1) ID 31 length 6
> (3) eap: EAP session adding &reply:State = 0x3ee9a9273ff6b0b8
> (3)     [eap] = handled
> (3)   } # authenticate = handled
> (3) Using Post-Auth-Type Challenge
> (3) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
> (3)   Challenge { ... } # empty sub-section is ignored
> (3) Sent Access-Challenge Id 176 from 10.0.10.110:1812 to 10.0.10.125:47686 length 0
> (3)   Tunnel-Private-Group-Id = "4"
> (3)   Tunnel-Type = VLAN
> (3)   Tunnel-Medium-Type = IEEE-802
> (3)   EAP-Message = 0x011f00061920
> (3)   Message-Authenticator = 0x00000000000000000000000000000000
> (3)   State = 0x3ee9a9273ff6b0b89648a8e8466bb781
> (3) Finished request
>
>
> Thank you very much for your help !
>
> Debug log
>
> FreeRADIUS Version 3.0.21
> Copyright (C) 1999-2019 The FreeRADIUS server project and contributors
> There is NO warranty; not even for MERCHANTABILITY or FITNESS FOR A
> PARTICULAR PURPOSE
> You may redistribute copies of FreeRADIUS under the terms of the
> GNU General Public License
> For more information about these matters, see the file named COPYRIGHT
> Starting - reading configuration files ...
> including dictionary file /usr/share/freeradius/dictionary
> including dictionary file /usr/share/freeradius/dictionary.dhcp
> including dictionary file /usr/share/freeradius/dictionary.vqp
> including dictionary file /etc/freeradius/3.0/dictionary
> including configuration file /etc/freeradius/3.0/radiusd.conf
> including configuration file /etc/freeradius/3.0/proxy.conf
> including configuration file /etc/freeradius/3.0/clients.conf
> including files in directory /etc/freeradius/3.0/mods-enabled/
> including configuration file /etc/freeradius/3.0/mods-enabled/detail.log
> including configuration file /etc/freeradius/3.0/mods-enabled/replicate
> including configuration file /etc/freeradius/3.0/mods-enabled/files
> including configuration file /etc/freeradius/3.0/mods-enabled/preprocess
> including configuration file /etc/freeradius/3.0/mods-enabled/expr
> including configuration file /etc/freeradius/3.0/mods-enabled/mschap
> including configuration file /etc/freeradius/3.0/mods-enabled/always
> including configuration file /etc/freeradius/3.0/mods-enabled/eap
> including configuration file /etc/freeradius/3.0/mods-enabled/detail
> including configuration file /etc/freeradius/3.0/mods-enabled/cache_eap
> including configuration file /etc/freeradius/3.0/mods-enabled/logintime
> including configuration file /etc/freeradius/3.0/mods-enabled/ntlm_auth
> including configuration file /etc/freeradius/3.0/mods-enabled/unix
> including configuration file /etc/freeradius/3.0/mods-enabled/exec
> including configuration file /etc/freeradius/3.0/mods-enabled/echo
> including configuration file /etc/freeradius/3.0/mods-enabled/realm
> including configuration file /etc/freeradius/3.0/mods-enabled/ldap
> including configuration file /etc/freeradius/3.0/mods-enabled/unpack
> including configuration file /etc/freeradius/3.0/mods-enabled/attr_filter
> including configuration file /etc/freeradius/3.0/mods-enabled/passwd
> including configuration file /etc/freeradius/3.0/mods-enabled/dynamic_clients
> including configuration file /etc/freeradius/3.0/mods-enabled/utf8
> including configuration file /etc/freeradius/3.0/mods-enabled/linelog
> including configuration file /etc/freeradius/3.0/mods-enabled/radutmp
> including configuration file /etc/freeradius/3.0/mods-enabled/expiration
> including configuration file /etc/freeradius/3.0/mods-enabled/soh
> including files in directory /etc/freeradius/3.0/policy.d/
> including configuration file /etc/freeradius/3.0/policy.d/control
> including configuration file /etc/freeradius/3.0/policy.d/canonicalization
> including configuration file /etc/freeradius/3.0/policy.d/eap
> including configuration file /etc/freeradius/3.0/policy.d/accounting
> including configuration file /etc/freeradius/3.0/policy.d/dhcp
> including configuration file /etc/freeradius/3.0/policy.d/abfab-tr
> including configuration file /etc/freeradius/3.0/policy.d/debug
> including configuration file /etc/freeradius/3.0/policy.d/moonshot-targeted-ids
> including configuration file /etc/freeradius/3.0/policy.d/filter
> including configuration file /etc/freeradius/3.0/policy.d/rfc7542
> including configuration file /etc/freeradius/3.0/policy.d/operator-name
> including configuration file /etc/freeradius/3.0/policy.d/cui
> including files in directory /etc/freeradius/3.0/sites-enabled/
> including configuration file /etc/freeradius/3.0/sites-enabled/default
> including configuration file /etc/freeradius/3.0/sites-enabled/inner-tunnel
> including configuration file /etc/freeradius/3.0/sites-enabled/control-socket
> including configuration file /etc/freeradius/3.0/sites-enabled/status
> main {
>   security {
>   	user = "freerad"
>   	group = "freerad"
>   	allow_core_dumps = no
>   }
> 	name = "freeradius"
> 	prefix = "/usr"
> 	localstatedir = "/var"
> 	logdir = "/var/log/freeradius"
> 	run_dir = "/var/run/freeradius"
> }
> main {
> 	name = "freeradius"
> 	prefix = "/usr"
> 	localstatedir = "/var"
> 	sbindir = "/usr/sbin"
> 	logdir = "/var/log/freeradius"
> 	run_dir = "/var/run/freeradius"
> 	libdir = "/usr/lib/freeradius"
> 	radacctdir = "/var/log/freeradius/radacct"
> 	hostname_lookups = yes
> 	max_request_time = 30
> 	cleanup_delay = 5
> 	max_requests = 16384
> 	pidfile = "/var/run/freeradius/freeradius.pid"
> 	checkrad = "/usr/sbin/checkrad"
> 	debug_level = 0
> 	proxy_requests = yes
>   log {
>   	stripped_names = no
>   	auth = yes
>   	auth_badpass = yes
>   	auth_goodpass = yes
>   	colourise = yes
>   	msg_denied = "You are already logged in - access denied"
>   }
>   resources {
>   }
>   security {
>   	max_attributes = 200
>   	reject_delay = 1.000000
>   	status_server = yes
>   }
> }
> radiusd: #### Loading Realms and Home Servers ####
>   proxy server {
>   	retry_delay = 5
>   	retry_count = 3
>   	default_fallback = no
>   	dead_time = 120
>   	wake_all_if_all_dead = no
>   }
>   home_server localhost {
>   	ipaddr = 127.0.0.1
>   	port = 1812
>   	type = "auth"
>   	secret = <<< secret >>>
>   	response_window = 20.000000
>   	response_timeouts = 1
>   	max_outstanding = 65536
>   	zombie_period = 40
>   	status_check = "status-server"
>   	ping_interval = 30
>   	check_interval = 30
>   	check_timeout = 4
>   	num_answers_to_alive = 3
>   	revive_interval = 120
>    limit {
>    	max_connections = 16
>    	max_requests = 0
>    	lifetime = 0
>    	idle_timeout = 0
>    }
>    coa {
>    	irt = 2
>    	mrt = 16
>    	mrc = 5
>    	mrd = 30
>    }
>   }
>   realm RUDKA {
>   }
>   realm rudka..xxx.xxx {
>   }
>   home_server_pool my_auth_failover {
> 	type = fail-over
> 	home_server = localhost
>   }
>   realm example.com {
> 	auth_pool = my_auth_failover
>   }
>   realm LOCAL {
>   }
> radiusd: #### Loading Clients ####
>   client dedorwangw01 {
>   	ipaddr = 10.0.10.126
>   	require_message_authenticator = no
>   	secret = <<< secret >>>
>   	shortname = "dedorwangw01 IKEv2"
>    limit {
>    	max_connections = 16
>    	lifetime = 0
>    	idle_timeout = 30
>    }
>   }
>   client ap01 {
>   	ipaddr = 10.0.10.125
>   	require_message_authenticator = no
>   	secret = <<< secret >>>
>   	shortname = "ap01"
>    limit {
>    	max_connections = 16
>    	lifetime = 0
>    	idle_timeout = 30
>    }
>   }
>   client dehatap02 {
>   	ipaddr = 10.0.0.121
>   	require_message_authenticator = no
>   	secret = <<< secret >>>
>   	shortname = "dehatap02"
>    limit {
>    	max_connections = 16
>    	lifetime = 0
>    	idle_timeout = 30
>    }
>   }
>   client 10.0.10.110 {
>   	ipaddr = 10.0.10.110
>   	require_message_authenticator = no
>   	secret = <<< secret >>>
>   	shortname = "dedorrad01"
>    limit {
>    	max_connections = 16
>    	lifetime = 0
>    	idle_timeout = 30
>    }
>   }
>   client dedorcontrol?01 {
>   	ipaddr = 10.0.10.108
>   	require_message_authenticator = no
>   	secret = <<< secret >>>
>   	shortname = "dedorcontrol01"
>    limit {
>    	max_connections = 16
>    	lifetime = 0
>    	idle_timeout = 30
>    }
>   }
>   client dehatap08 {
>   	ipaddr = 10.0.8.125
>   	require_message_authenticator = no
>   	secret = <<< secret >>>
>   	shortname = "dehatap08"
>    limit {
>    	max_connections = 16
>    	lifetime = 0
>    	idle_timeout = 30
>    }
>   }
>   client dehatap06 {
>   	ipaddr = 10.0.6.125
>   	require_message_authenticator = no
>   	secret = <<< secret >>>
>   	shortname = "dehatap06"
>    limit {
>    	max_connections = 16
>    	lifetime = 0
>    	idle_timeout = 30
>    }
>   }
>   client dehatap05 {
>   	ipaddr = 10.0.5.125
>   	require_message_authenticator = no
>   	secret = <<< secret >>>
>   	shortname = "dehatap05"
>    limit {
>    	max_connections = 16
>    	lifetime = 0
>    	idle_timeout = 30
>    }
>   }
>   client dehatap04 {
>   	ipaddr = 10.0.4.125
>   	require_message_authenticator = no
>   	secret = <<< secret >>>
>   	shortname = "dehatap04"
>    limit {
>    	max_connections = 16
>    	lifetime = 0
>    	idle_timeout = 30
>    }
>   }
>   client dehatap01 {
>   	ipaddr = 10.0.0.123
>   	require_message_authenticator = no
>   	secret = <<< secret >>>
>   	shortname = "dehatap01"
>    limit {
>    	max_connections = 16
>    	lifetime = 0
>    	idle_timeout = 30
>    }
>   }
> Debugger not attached
> systemd watchdog is disabled
>   # Creating Auth-Type = mschap
>   # Creating Auth-Type = ntlm_auth
>   # Creating Auth-Type = eap
>   # Creating Auth-Type = MS-CHAP
>   # Creating Autz-Type = Status-Server
> radiusd: #### Instantiating modules ####
>   modules {
>    # Loaded module rlm_detail
>    # Loading module "auth_log" from file /etc/freeradius/3.0/mods-enabled/detail.log
>    detail auth_log {
>    	filename = "/var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/auth-detail-%Y%m%d"
>    	header = "%t"
>    	permissions = 384
>    	locking = no
>    	escape_filenames = no
>    	log_packet_header = no
>    }
>    # Loading module "reply_log" from file /etc/freeradius/3.0/mods-enabled/detail.log
>    detail reply_log {
>    	filename = "/var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/reply-detail-%Y%m%d"
>    	header = "%t"
>    	permissions = 384
>    	locking = no
>    	escape_filenames = no
>    	log_packet_header = no
>    }
>    # Loading module "pre_proxy_log" from file /etc/freeradius/3.0/mods-enabled/detail.log
>    detail pre_proxy_log {
>    	filename = "/var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/pre-proxy-detail-%Y%m%d"
>    	header = "%t"
>    	permissions = 384
>    	locking = no
>    	escape_filenames = no
>    	log_packet_header = no
>    }
>    # Loading module "post_proxy_log" from file /etc/freeradius/3.0/mods-enabled/detail.log
>    detail post_proxy_log {
>    	filename = "/var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/post-proxy-detail-%Y%m%d"
>    	header = "%t"
>    	permissions = 384
>    	locking = no
>    	escape_filenames = no
>    	log_packet_header = no
>    }
>    # Loaded module rlm_replicate
>    # Loading module "replicate" from file /etc/freeradius/3.0/mods-enabled/replicate
>    # Loaded module rlm_files
>    # Loading module "files" from file /etc/freeradius/3.0/mods-enabled/files
>    files {
>    	filename = "/etc/freeradius/3.0/mods-config/files/authorize"
>    	acctusersfile = "/etc/freeradius/3.0/mods-config/files/accounting"
>    	preproxy_usersfile = "/etc/freeradius/3.0/mods-config/files/pre-proxy"
>    }
>    # Loaded module rlm_preprocess
>    # Loading module "preprocess" from file /etc/freeradius/3.0/mods-enabled/preprocess
>    preprocess {
>    	huntgroups = "/etc/freeradius/3.0/mods-config/preprocess/huntgroups"
>    	hints = "/etc/freeradius/3.0/mods-config/preprocess/hints"
>    	with_ascend_hack = no
>    	ascend_channels_per_line = 23
>    	with_ntdomain_hack = no
>    	with_specialix_jetstream_hack = no
>    	with_cisco_vsa_hack = no
>    	with_alvarion_vsa_hack = no
>    }
>    # Loaded module rlm_expr
>    # Loading module "expr" from file /etc/freeradius/3.0/mods-enabled/expr
>    expr {
>    	safe_characters = "@abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789.-_: /äéöüàâæçèéêëîïôœùûüaÿÄÉÖÜßÀÂÆÇÈÉÊËÎÏÔŒÙÛÜŸ"
>    }
>    # Loaded module rlm_mschap
>    # Loading module "mschap" from file /etc/freeradius/3.0/mods-enabled/mschap
>    mschap {
>    	use_mppe = yes
>    	require_encryption = no
>    	require_strong = no
>    	with_ntdomain_hack = yes
>    	ntlm_auth = "/usr/bin/ntlm_auth --request-nt-key --username=%{mschap:User-Name:-None} --domain=%{%{mschap:NT-Domain}:-RUDKA} --challenge=%{mschap:Challenge:-00} --nt-response=%{mschap:NT-Response:-00}"
>     passchange {
>     }
>    	allow_retry = yes
>    	winbind_retry_with_normalised_username = no
>    }
>    # Loaded module rlm_always
>    # Loading module "reject" from file /etc/freeradius/3.0/mods-enabled/always
>    always reject {
>    	rcode = "reject"
>    	simulcount = 0
>    	mpp = no
>    }
>    # Loading module "fail" from file /etc/freeradius/3.0/mods-enabled/always
>    always fail {
>    	rcode = "fail"
>    	simulcount = 0
>    	mpp = no
>    }
>    # Loading module "ok" from file /etc/freeradius/3.0/mods-enabled/always
>    always ok {
>    	rcode = "ok"
>    	simulcount = 0
>    	mpp = no
>    }
>    # Loading module "handled" from file /etc/freeradius/3.0/mods-enabled/always
>    always handled {
>    	rcode = "handled"
>    	simulcount = 0
>    	mpp = no
>    }
>    # Loading module "invalid" from file /etc/freeradius/3.0/mods-enabled/always
>    always invalid {
>    	rcode = "invalid"
>    	simulcount = 0
>    	mpp = no
>    }
>    # Loading module "userlock" from file /etc/freeradius/3.0/mods-enabled/always
>    always userlock {
>    	rcode = "userlock"
>    	simulcount = 0
>    	mpp = no
>    }
>    # Loading module "notfound" from file /etc/freeradius/3.0/mods-enabled/always
>    always notfound {
>    	rcode = "notfound"
>    	simulcount = 0
>    	mpp = no
>    }
>    # Loading module "noop" from file /etc/freeradius/3.0/mods-enabled/always
>    always noop {
>    	rcode = "noop"
>    	simulcount = 0
>    	mpp = no
>    }
>    # Loading module "updated" from file /etc/freeradius/3.0/mods-enabled/always
>    always updated {
>    	rcode = "updated"
>    	simulcount = 0
>    	mpp = no
>    }
>    # Loaded module rlm_eap
>    # Loading module "eap" from file /etc/freeradius/3.0/mods-enabled/eap
>    eap {
>    	default_eap_type = "mschapv2"
>    	timer_expire = 60
>    	ignore_unknown_eap_types = no
>    	cisco_accounting_username_bug = no
>    	max_sessions = 16384
>    }
>    # Loading module "detail" from file /etc/freeradius/3.0/mods-enabled/detail
>    detail {
>    	filename = "/var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/detail"
>    	header = "%t"
>    	permissions = 384
>    	locking = no
>    	escape_filenames = no
>    	log_packet_header = no
>    }
>    # Loaded module rlm_cache
>    # Loading module "cache_eap" from file /etc/freeradius/3.0/mods-enabled/cache_eap
>    cache cache_eap {
>    	driver = "rlm_cache_rbtree"
>    	key = "%{%{control:State}:-%{%{reply:State}:-%{State}}}"
>    	ttl = 15
>    	max_entries = 0
>    	epoch = 0
>    	add_stats = no
>    }
>    # Loaded module rlm_logintime
>    # Loading module "logintime" from file /etc/freeradius/3.0/mods-enabled/logintime
>    logintime {
>    	minimum_timeout = 60
>    }
>    # Loaded module rlm_exec
>    # Loading module "ntlm_auth" from file /etc/freeradius/3.0/mods-enabled/ntlm_auth
>    exec ntlm_auth {
>    	wait = yes
>    	program = "/usr/bin/ntlm_auth --request-nt-key --username=%{mschap:User-Name} --password=%{User-Password}"
>    	shell_escape = yes
>    }
>    # Loaded module rlm_unix
>    # Loading module "unix" from file /etc/freeradius/3.0/mods-enabled/unix
>    unix {
>    	radwtmp = "/var/log/freeradius/radwtmp"
>    }
> Creating attribute Unix-Group
>    # Loading module "exec" from file /etc/freeradius/3.0/mods-enabled/exec
>    exec {
>    	wait = no
>    	input_pairs = "request"
>    	shell_escape = yes
>    	timeout = 10
>    }
>    # Loading module "echo" from file /etc/freeradius/3.0/mods-enabled/echo
>    exec echo {
>    	wait = yes
>    	program = "/bin/echo %{User-Name}"
>    	input_pairs = "request"
>    	output_pairs = "reply"
>    	shell_escape = yes
>    }
>    # Loaded module rlm_realm
>    # Loading module "IPASS" from file /etc/freeradius/3.0/mods-enabled/realm
>    realm IPASS {
>    	format = "prefix"
>    	delimiter = "/"
>    	ignore_default = no
>    	ignore_null = no
>    }
>    # Loading module "suffix" from file /etc/freeradius/3.0/mods-enabled/realm
>    realm suffix {
>    	format = "suffix"
>    	delimiter = "@"
>    	ignore_default = no
>    	ignore_null = no
>    }
>    # Loading module "bangpath" from file /etc/freeradius/3.0/mods-enabled/realm
>    realm bangpath {
>    	format = "prefix"
>    	delimiter = "!"
>    	ignore_default = no
>    	ignore_null = no
>    }
>    # Loading module "realmpercent" from file /etc/freeradius/3.0/mods-enabled/realm
>    realm realmpercent {
>    	format = "suffix"
>    	delimiter = "%"
>    	ignore_default = no
>    	ignore_null = no
>    }
>    # Loading module "ntdomain" from file /etc/freeradius/3.0/mods-enabled/realm
>    realm ntdomain {
>    	format = "prefix"
>    	delimiter = "\\"
>    	ignore_default = no
>    	ignore_null = no
>    }
>    # Loaded module rlm_ldap
>    # Loading module "ldap" from file /etc/freeradius/3.0/mods-enabled/ldap
>    ldap {
>    	server = "ldaps://xxxxxxxxxxxxx"
>    	port = 636
>    	identity = "CN=xxxx,OU=xxx,OU=xxxx,DC=xxxx,DC=xxxx,DC=xxxx"
>    	password = <<< secret >>>
>     sasl {
>     }
>    	edir = no
>    	edir_autz = no
>     user {
>     	scope = "sub"
>     	access_positive = yes
>      sasl {
>      }
>     }
>     group {
>     	filter = "(objectClass=group)"
>     	scope = "sub"
>     	name_attribute = "cn"
>     	membership_filter = "(member:1.2.840.113556.1.4.1941:=%{control:Ldap-UserDn})"
>     	cacheable_name = no
>     	cacheable_dn = no
>     	allow_dangling_group_ref = no
>     }
>     client {
>     	scope = "sub"
>     	base_dn = ""
>     }
>     profile {
>     }
>     options {
>     	ldap_debug = 0
>     	chase_referrals = no
>     	rebind = yes
>     	net_timeout = 10
>     	res_timeout = 20
>     	srv_timelimit = 20
>     	idle = 60
>     	probes = 3
>     	interval = 30
>     }
>     tls {
>     	ca_file = "/etc/ssl/certs/xxx.xxx.xxx.crt"
>     	start_tls = no
>     }
>    }
> Creating attribute LDAP-Group
>    # Loaded module rlm_unpack
>    # Loading module "unpack" from file /etc/freeradius/3.0/mods-enabled/unpack
>    # Loaded module rlm_attr_filter
>    # Loading module "attr_filter.post-proxy" from file /etc/freeradius/3.0/mods-enabled/attr_filter
>    attr_filter attr_filter.post-proxy {
>    	filename = "/etc/freeradius/3.0/mods-config/attr_filter/post-proxy"
>    	key = "%{Realm}"
>    	relaxed = no
>    }
>    # Loading module "attr_filter.pre-proxy" from file /etc/freeradius/3.0/mods-enabled/attr_filter
>    attr_filter attr_filter.pre-proxy {
>    	filename = "/etc/freeradius/3.0/mods-config/attr_filter/pre-proxy"
>    	key = "%{Realm}"
>    	relaxed = no
>    }
>    # Loading module "attr_filter.access_reject" from file /etc/freeradius/3.0/mods-enabled/attr_filter
>    attr_filter attr_filter.access_reject {
>    	filename = "/etc/freeradius/3.0/mods-config/attr_filter/access_reject"
>    	key = "%{User-Name}"
>    	relaxed = no
>    }
>    # Loading module "attr_filter.access_challenge" from file /etc/freeradius/3.0/mods-enabled/attr_filter
>    attr_filter attr_filter.access_challenge {
>    	filename = "/etc/freeradius/3.0/mods-config/attr_filter/access_challenge"
>    	key = "%{User-Name}"
>    	relaxed = no
>    }
>    # Loading module "attr_filter.accounting_response" from file /etc/freeradius/3.0/mods-enabled/attr_filter
>    attr_filter attr_filter.accounting_response {
>    	filename = "/etc/freeradius/3.0/mods-config/attr_filter/accounting_response"
>    	key = "%{User-Name}"
>    	relaxed = no
>    }
>    # Loaded module rlm_passwd
>    # Loading module "etc_passwd" from file /etc/freeradius/3.0/mods-enabled/passwd
>    passwd etc_passwd {
>    	filename = "/etc/passwd"
>    	format = "*User-Name:Crypt-Password:"
>    	delimiter = ":"
>    	ignore_nislike = no
>    	ignore_empty = yes
>    	allow_multiple_keys = no
>    	hash_size = 100
>    }
>    # Loaded module rlm_dynamic_clients
>    # Loading module "dynamic_clients" from file /etc/freeradius/3.0/mods-enabled/dynamic_clients
>    # Loaded module rlm_utf8
>    # Loading module "utf8" from file /etc/freeradius/3.0/mods-enabled/utf8
>    # Loaded module rlm_linelog
>    # Loading module "linelog" from file /etc/freeradius/3.0/mods-enabled/linelog
>    linelog {
>    	filename = "/var/log/freeradius/linelog"
>    	escape_filenames = no
>    	syslog_severity = "info"
>    	permissions = 384
>    	format = "This is a log message for %{User-Name}"
>    	reference = "messages.%{%{reply:Packet-Type}:-default}"
>    }
>    # Loading module "log_accounting" from file /etc/freeradius/3.0/mods-enabled/linelog
>    linelog log_accounting {
>    	filename = "/var/log/freeradius/linelog-accounting"
>    	escape_filenames = no
>    	syslog_severity = "info"
>    	permissions = 384
>    	format = ""
>    	reference = "Accounting-Request.%{%{Acct-Status-Type}:-unknown}"
>    }
>    # Loaded module rlm_radutmp
>    # Loading module "radutmp" from file /etc/freeradius/3.0/mods-enabled/radutmp
>    radutmp {
>    	filename = "/var/log/freeradius/radutmp"
>    	username = "%{User-Name}"
>    	case_sensitive = yes
>    	check_with_nas = yes
>    	permissions = 384
>    	caller_id = yes
>    }
>    # Loaded module rlm_expiration
>    # Loading module "expiration" from file /etc/freeradius/3.0/mods-enabled/expiration
>    # Loaded module rlm_soh
>    # Loading module "soh" from file /etc/freeradius/3.0/mods-enabled/soh
>    soh {
>    	dhcp = yes
>    }
>    instantiate {
>    }
>    # Instantiating module "auth_log" from file /etc/freeradius/3.0/mods-enabled/detail.log
> rlm_detail (auth_log): 'User-Password' suppressed, will not appear in detail output
>    # Instantiating module "reply_log" from file /etc/freeradius/3.0/mods-enabled/detail.log
>    # Instantiating module "pre_proxy_log" from file /etc/freeradius/3.0/mods-enabled/detail.log
>    # Instantiating module "post_proxy_log" from file /etc/freeradius/3.0/mods-enabled/detail.log
>    # Instantiating module "files" from file /etc/freeradius/3.0/mods-enabled/files
> reading pairlist file /etc/freeradius/3.0/mods-config/files/authorize
> reading pairlist file /etc/freeradius/3.0/mods-config/files/accounting
> reading pairlist file /etc/freeradius/3.0/mods-config/files/pre-proxy
>    # Instantiating module "preprocess" from file /etc/freeradius/3.0/mods-enabled/preprocess
> reading pairlist file /etc/freeradius/3.0/mods-config/preprocess/huntgroups
> reading pairlist file /etc/freeradius/3.0/mods-config/preprocess/hints
>    # Instantiating module "mschap" from file /etc/freeradius/3.0/mods-enabled/mschap
> rlm_mschap (mschap): authenticating by calling 'ntlm_auth'
>    # Instantiating module "reject" from file /etc/freeradius/3.0/mods-enabled/always
>    # Instantiating module "fail" from file /etc/freeradius/3.0/mods-enabled/always
>    # Instantiating module "ok" from file /etc/freeradius/3.0/mods-enabled/always
>    # Instantiating module "handled" from file /etc/freeradius/3.0/mods-enabled/always
>    # Instantiating module "invalid" from file /etc/freeradius/3.0/mods-enabled/always
>    # Instantiating module "userlock" from file /etc/freeradius/3.0/mods-enabled/always
>    # Instantiating module "notfound" from file /etc/freeradius/3.0/mods-enabled/always
>    # Instantiating module "noop" from file /etc/freeradius/3.0/mods-enabled/always
>    # Instantiating module "updated" from file /etc/freeradius/3.0/mods-enabled/always
>    # Instantiating module "eap" from file /etc/freeradius/3.0/mods-enabled/eap
>     # Linked to sub-module rlm_eap_tls
>     tls {
>     	tls = "tls-common"
>     }
>     tls-config tls-common {
>     	verify_depth = 0
>     	ca_path = "/etc/freeradius/3.0/certs"
>     	pem_file_type = yes
>     	private_key_file = "/etc/ssl/private/server.key"
>     	certificate_file = "/etc/ssl/certs/cert.pem"
>     	ca_file = "/etc/ssl/certs/xxx.xxx.xxx.crt"
>     	private_key_password = <<< secret >>>
>     	dh_file = "/etc/freeradius/3.0/certs/dh"
>     	fragment_size = 1024
>     	include_length = yes
>     	auto_chain = yes
>     	check_crl = no
>     	check_all_crl = no
>     	cipher_list = "DEFAULT"
>     	cipher_server_preference = no
>     	ecdh_curve = "prime256v1"
>     	tls_max_version = ""
>     	tls_min_version = "1.0"
>      cache {
>      	enable = no
>      	lifetime = 24
>      	max_entries = 255
>      }
>      verify {
>      	skip_if_ocsp_ok = no
>      }
>      ocsp {
>      	enable = no
>      	override_cert_url = yes
>      	url = "http://127.0.0.1/ocsp/"
>      	use_nonce = yes
>      	timeout = 0
>      	softfail = no
>      }
>     }
> The configuration allows TLS 1.0 and/or TLS 1.1.  We STRONGLY recommned using only TLS 1.2 for security
> Please set: tls_min_version = "1.2"
>     # Linked to sub-module rlm_eap_ttls
>     ttls {
>     	tls = "tls-common"
>     	default_eap_type = "md5"
>     	copy_request_to_tunnel = yes
>     	use_tunneled_reply = yes
>     	virtual_server = "inner-tunnel"
>     	include_length = yes
>     	require_client_cert = no
>     }
> tls: Using cached TLS configuration from previous invocation
>     # Linked to sub-module rlm_eap_peap
>     peap {
>     	tls = "tls-common"
>     	default_eap_type = "mschapv2"
>     	copy_request_to_tunnel = yes
>     	use_tunneled_reply = yes
>     	proxy_tunneled_request_as_eap = no
>     	virtual_server = "inner-tunnel"
>     	soh = no
>     	require_client_cert = no
>     }
> tls: Using cached TLS configuration from previous invocation
>     # Linked to sub-module rlm_eap_mschapv2
>     mschapv2 {
>     	with_ntdomain_hack = no
>     	send_error = no
>     }
>    # Instantiating module "detail" from file /etc/freeradius/3.0/mods-enabled/detail
>    # Instantiating module "cache_eap" from file /etc/freeradius/3.0/mods-enabled/cache_eap
> rlm_cache (cache_eap): Driver rlm_cache_rbtree (module rlm_cache_rbtree) loaded and linked
>    # Instantiating module "logintime" from file /etc/freeradius/3.0/mods-enabled/logintime
>    # Instantiating module "IPASS" from file /etc/freeradius/3.0/mods-enabled/realm
>    # Instantiating module "suffix" from file /etc/freeradius/3.0/mods-enabled/realm
>    # Instantiating module "bangpath" from file /etc/freeradius/3.0/mods-enabled/realm
>    # Instantiating module "realmpercent" from file /etc/freeradius/3.0/mods-enabled/realm
>    # Instantiating module "ntdomain" from file /etc/freeradius/3.0/mods-enabled/realm
>    # Instantiating module "ldap" from file /etc/freeradius/3.0/mods-enabled/ldap
> rlm_ldap: libldap vendor: OpenLDAP, version: 20457
> rlm_ldap (ldap): Couldn't find configuration for accounting, will return NOOP for calls from this section
> rlm_ldap (ldap): Couldn't find configuration for post-auth, will return NOOP for calls from this section
> rlm_ldap (ldap): Initialising connection pool
>     pool {
>     	start = 1
>     	min = 0
>     	max = 32
>     	spare = 0
>     	uses = 0
>     	lifetime = 120
>     	cleanup_interval = 30
>     	idle_timeout = 120
>     	retry_delay = 1
>     	spread = no
>     }
> rlm_ldap (ldap): Opening additional connection (0), 1 of 32 pending slots used
> rlm_ldap (ldap): Connecting to ldaps://xxxx.xxx:636
> rlm_ldap (ldap): Waiting for bind result...
> rlm_ldap (ldap): Bind successful
>    # Instantiating module "attr_filter.post-proxy" from file /etc/freeradius/3.0/mods-enabled/attr_filter
> reading pairlist file /etc/freeradius/3.0/mods-config/attr_filter/post-proxy
>    # Instantiating module "attr_filter.pre-proxy" from file /etc/freeradius/3.0/mods-enabled/attr_filter
> reading pairlist file /etc/freeradius/3.0/mods-config/attr_filter/pre-proxy
>    # Instantiating module "attr_filter.access_reject" from file /etc/freeradius/3.0/mods-enabled/attr_filter
> reading pairlist file /etc/freeradius/3.0/mods-config/attr_filter/access_reject
>    # Instantiating module "attr_filter.access_challenge" from file /etc/freeradius/3.0/mods-enabled/attr_filter
> reading pairlist file /etc/freeradius/3.0/mods-config/attr_filter/access_challenge
>    # Instantiating module "attr_filter.accounting_response" from file /etc/freeradius/3.0/mods-enabled/attr_filter
> reading pairlist file /etc/freeradius/3.0/mods-config/attr_filter/accounting_response
>    # Instantiating module "etc_passwd" from file /etc/freeradius/3.0/mods-enabled/passwd
> rlm_passwd: nfields: 3 keyfield 0(User-Name) listable: no
>    # Instantiating module "linelog" from file /etc/freeradius/3.0/mods-enabled/linelog
>    # Instantiating module "log_accounting" from file /etc/freeradius/3.0/mods-enabled/linelog
>    # Instantiating module "expiration" from file /etc/freeradius/3.0/mods-enabled/expiration
>   } # modules
> radiusd: #### Loading Virtual Servers ####
> server { # from file /etc/freeradius/3.0/radiusd.conf
> } # server
> server default { # from file /etc/freeradius/3.0/sites-enabled/default
>   # Loading authenticate {...}
>   # Loading authorize {...}
>   # Loading preacct {...}
>   # Loading accounting {...}
>   # Loading post-proxy {...}
>   # Loading post-auth {...}
> } # server default
> server inner-tunnel { # from file /etc/freeradius/3.0/sites-enabled/inner-tunnel
>   # Loading authenticate {...}
>   # Loading authorize {...}
>   # Loading session {...}
>   # Loading post-proxy {...}
>   # Loading post-auth {...}
> } # server inner-tunnel
> server status { # from file /etc/freeradius/3.0/sites-enabled/status
>   # Loading authorize {...}
> } # server status
> radiusd: #### Opening IP addresses and Ports ####
> listen {
>   	type = "control"
>   listen {
>   	socket = "/var/run/freeradius/freeradius.sock"
>   	mode = "rw"
>   	peercred = yes
>   }
> }
> listen {
>    	type = "auth"
>    	ipv4addr = 10.0.10.110
>    	port = 1812
>     limit {
>     	max_connections = 16
>     	lifetime = 0
>     	idle_timeout = 30
>     }
> }
> listen {
>    	type = "auth"
>    	ipv6addr = xxx:xxx:xxx:xxx::110
>    	port = 1812
>     limit {
>     	max_connections = 16
>     	lifetime = 0
>     	idle_timeout = 30
>     }
> }
> listen {
>    	type = "acct"
>    	ipv4addr = 10.0.10.110
>    	port = 1813
>     limit {
>     	max_pps = 100
>     	max_connections = 16
>     	lifetime = 0
>     	idle_timeout = 30
>     }
> }
> listen {
>    	type = "acct"
>    	ipv6addr = xxx:xxx:xxx:xxx::110
>    	port = 1813
>     limit {
>     	max_pps = 100
>     	max_connections = 16
>     	lifetime = 0
>     	idle_timeout = 30
>     }
> }
> listen {
>    	type = "auth"
>    	ipaddr = 127.0.0.1
>    	port = 18120
> }
> listen {
>    	type = "status"
>    	ipaddr = *
>    	port = 18121
>    client admin {
>    	ipaddr = *
>    	require_message_authenticator = no
>    	secret = <<< secret >>>
>     limit {
>     	max_connections = 16
>     	lifetime = 0
>     	idle_timeout = 30
>     }
>    }
> }
> Listening on command file /var/run/freeradius/freeradius.sock
> Listening on auth address 10.0.10.110 port 1812 bound to server default
> Listening on auth address xxx:xxx:xxx:xxx::xxx port 1812 bound to server default
> Listening on acct address 10.0.10.110 port 1813 bound to server default
> Listening on acct address xxx:xxx:xxx:xxx::xxx port 1813 bound to server default
> Listening on auth address 127.0.0.1 port 18120 bound to server inner-tunnel
> Listening on status address * port 18121 bound to server status
> Listening on proxy address * port 53011
> Listening on proxy address :: port 58700
> Ready to process requests
> (0) #were from other users
> (1) #were from other users
> (2) Received Access-Request Id 175 from 10.0.10.125:47686 to 10.0.10.110:1812 length 242
> (2)   User-Name = "M.Rudka"
> (2)   NAS-IP-Address = 10.0.10.125
> (2)   NAS-Identifier = "b6fbe41e2d9f"
> (2)   Called-Station-Id = "B6-FB-E4-1E-2D-9F:INR"
> (2)   NAS-Port-Type = Wireless-802.11
> (2)   Service-Type = Framed-User
> (2)   Calling-Station-Id = "A0-FB-C5-1E-26-61"
> (2)   Connect-Info = "CONNECT 0Mbps 802.11a"
> (2)   Acct-Session-Id = "37B081AEC663FC22"
> (2)   Acct-Multi-Session-Id = "448B30F6C3BB27FA"
> (2)   Mobility-Domain-Id = 65534
> (2)   WLAN-Pairwise-Cipher = 1027076
> (2)   WLAN-Group-Cipher = 1027076
> (2)   WLAN-AKM-Suite = 1027075
> (2)   WLAN-Group-Mgmt-Cipher = 1027078
> (2)   Framed-MTU = 1400
> (2)   EAP-Message = 0x021d000c014d2e5275646b61
> (2)   Message-Authenticator = 0x0a82f05591d68d16c2fdcb0d9c499bf9
> (2) # Executing section authorize from file /etc/freeradius/3.0/sites-enabled/default
> (2)   authorize {
> (2)     policy filter_username {
> (2)       if (&User-Name) {
> (2)       if (&User-Name)  -> TRUE
> (2)       if (&User-Name)  {
> (2)         if (&User-Name =~ / /) {
> (2)         if (&User-Name =~ / /)  -> FALSE
> (2)         if (&User-Name =~ /@[^@]*@/ ) {
> (2)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
> (2)         if (&User-Name =~ /\.\./ ) {
> (2)         if (&User-Name =~ /\.\./ )  -> FALSE
> (2)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
> (2)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
> (2)         if (&User-Name =~ /\.$/)  {
> (2)         if (&User-Name =~ /\.$/)   -> FALSE
> (2)         if (&User-Name =~ /@\./)  {
> (2)         if (&User-Name =~ /@\./)   -> FALSE
> (2)       } # if (&User-Name)  = notfound
> (2)     } # policy filter_username = notfound
> (2)     [preprocess] = ok
> (2) ntdomain: Checking for prefix before "\"
> (2) ntdomain: No '\' in User-Name = "M.Rudka", looking up realm NULL
> (2) ntdomain: No such realm "NULL"
> (2)     [ntdomain] = noop
> (2)     [mschap] = noop
> (2) suffix: Checking for suffix after "@"
> (2) suffix: No '@' in User-Name = "M.Rudka", looking up realm NULL
> (2) suffix: No such realm "NULL"
> (2)     [suffix] = noop
> (2) eap: Peer sent EAP Response (code 2) ID 29 length 12
> (2) eap: EAP-Identity reply, returning 'ok' so we can short-circuit the rest of authorize
> (2)     [eap] = ok
> (2)   } # authorize = ok
> (2) Found Auth-Type = eap
> (2) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
> (2)   authenticate {
> (2) eap: Peer sent packet with method EAP Identity (1)
> (2) eap: Calling submodule eap_mschapv2 to process data
> (2) eap_mschapv2: Issuing Challenge
> (2) eap: Sending EAP Request (code 1) ID 30 length 43
> (2) eap: EAP session adding &reply:State = 0x3ee9a9273ef7b3b8
> (2)     [eap] = handled
> (2)   } # authenticate = handled
> (2) Using Post-Auth-Type Challenge
> (2) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
> (2)   Challenge { ... } # empty sub-section is ignored
> (2) Sent Access-Challenge Id 175 from 10.0.10.110:1812 to 10.0.10.125:47686 length 0
> (2)   EAP-Message = 0x011e002b1a011e0026104291a0452781bc999c8f6c4f7d7d9160667265657261646975732d332e302e3231
> (2)   Message-Authenticator = 0x00000000000000000000000000000000
> (2)   State = 0x3ee9a9273ef7b3b89648a8e8466bb781
> (2) Finished request
> Waking up in 4.9 seconds.
> (3) Received Access-Request Id 176 from 10.0.10.125:47686 to 10.0.10.110:1812 length 256
> (3)   User-Name = "M.Rudka"
> (3)   NAS-IP-Address = 10.0.10.125
> (3)   NAS-Identifier = "b6fbe41e2d9f"
> (3)   Called-Station-Id = "B6-FB-E4-1E-2D-9F:INR"
> (3)   NAS-Port-Type = Wireless-802.11
> (3)   Service-Type = Framed-User
> (3)   Calling-Station-Id = "A0-FB-C5-1E-26-61"
> (3)   Connect-Info = "CONNECT 0Mbps 802.11a"
> (3)   Acct-Session-Id = "37B081AEC663FC22"
> (3)   Acct-Multi-Session-Id = "448B30F6C3BB27FA"
> (3)   Mobility-Domain-Id = 65534
> (3)   WLAN-Pairwise-Cipher = 1027076
> (3)   WLAN-Group-Cipher = 1027076
> (3)   WLAN-AKM-Suite = 1027075
> (3)   WLAN-Group-Mgmt-Cipher = 1027078
> (3)   Framed-MTU = 1400
> (3)   EAP-Message = 0x021e00080319152b
> (3)   State = 0x3ee9a9273ef7b3b89648a8e8466bb781
> (3)   Message-Authenticator = 0xfc68ca12c17b697c7a3bba494a64857a
> (3) session-state: No cached attributes
> (3) # Executing section authorize from file /etc/freeradius/3.0/sites-enabled/default
> (3)   authorize {
> (3)     policy filter_username {
> (3)       if (&User-Name) {
> (3)       if (&User-Name)  -> TRUE
> (3)       if (&User-Name)  {
> (3)         if (&User-Name =~ / /) {
> (3)         if (&User-Name =~ / /)  -> FALSE
> (3)         if (&User-Name =~ /@[^@]*@/ ) {
> (3)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
> (3)         if (&User-Name =~ /\.\./ ) {
> (3)         if (&User-Name =~ /\.\./ )  -> FALSE
> (3)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
> (3)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
> (3)         if (&User-Name =~ /\.$/)  {
> (3)         if (&User-Name =~ /\.$/)   -> FALSE
> (3)         if (&User-Name =~ /@\./)  {
> (3)         if (&User-Name =~ /@\./)   -> FALSE
> (3)       } # if (&User-Name)  = notfound
> (3)     } # policy filter_username = notfound
> (3)     [preprocess] = ok
> (3) ntdomain: Checking for prefix before "\"
> (3) ntdomain: No '\' in User-Name = "M.Rudka", looking up realm NULL
> (3) ntdomain: No such realm "NULL"
> (3)     [ntdomain] = noop
> (3)     [mschap] = noop
> (3) suffix: Checking for suffix after "@"
> (3) suffix: No '@' in User-Name = "M.Rudka", looking up realm NULL
> (3) suffix: No such realm "NULL"
> (3)     [suffix] = noop
> (3) eap: Peer sent EAP Response (code 2) ID 30 length 8
> (3) eap: No EAP Start, assuming it's an on-going EAP conversation
> (3)     [eap] = updated
> (3) files: users: Matched entry DEFAULT at line 1
> (3)     [files] = ok
> (3)     [expiration] = noop
> (3)     [logintime] = noop
> (3)   } # authorize = updated
> (3) Found Auth-Type = eap
> (3) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
> (3)   authenticate {
> (3) eap: Expiring EAP session with state 0x3ee9a9273ef7b3b8
> (3) eap: Finished EAP session with state 0x3ee9a9273ef7b3b8
> (3) eap: Previous EAP request found for state 0x3ee9a9273ef7b3b8, released from the list
> (3) eap: Peer sent packet with method EAP NAK (3)
> (3) eap: Found mutually acceptable type PEAP (25)
> (3) eap: Calling submodule eap_peap to process data
> (3) eap_peap: Initiating new TLS session
> (3) eap_peap: [eaptls start] = request
> (3) eap: Sending EAP Request (code 1) ID 31 length 6
> (3) eap: EAP session adding &reply:State = 0x3ee9a9273ff6b0b8
> (3)     [eap] = handled
> (3)   } # authenticate = handled
> (3) Using Post-Auth-Type Challenge
> (3) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
> (3)   Challenge { ... } # empty sub-section is ignored
> (3) Sent Access-Challenge Id 176 from 10.0.10.110:1812 to 10.0.10.125:47686 length 0
> (3)   Tunnel-Private-Group-Id = "4"
> (3)   Tunnel-Type = VLAN
> (3)   Tunnel-Medium-Type = IEEE-802
> (3)   EAP-Message = 0x011f00061920
> (3)   Message-Authenticator = 0x00000000000000000000000000000000
> (3)   State = 0x3ee9a9273ff6b0b89648a8e8466bb781
> (3) Finished request
> Waking up in 4.9 seconds.
> (4) Received Access-Request Id 177 from 10.0.10.125:47686 to 10.0.10.110:1812 length 409
> (4)   User-Name = "M.Rudka"
> (4)   NAS-IP-Address = 10.0.10.125
> (4)   NAS-Identifier = "b6fbe41e2d9f"
> (4)   Called-Station-Id = "B6-FB-E4-1E-2D-9F:INR"
> (4)   NAS-Port-Type = Wireless-802.11
> (4)   Service-Type = Framed-User
> (4)   Calling-Station-Id = "A0-FB-C5-1E-26-61"
> (4)   Connect-Info = "CONNECT 0Mbps 802.11a"
> (4)   Acct-Session-Id = "37B081AEC663FC22"
> (4)   Acct-Multi-Session-Id = "448B30F6C3BB27FA"
> (4)   Mobility-Domain-Id = 65534
> (4)   WLAN-Pairwise-Cipher = 1027076
> (4)   WLAN-Group-Cipher = 1027076
> (4)   WLAN-AKM-Suite = 1027075
> (4)   WLAN-Group-Mgmt-Cipher = 1027078
> (4)   Framed-MTU = 1400
> (4)   EAP-Message = 0x021f00a119800000009716030100920100008e030362b7162f3b9efee5a692d015a64590fa2a026adc144623c6f65cc0a3a37c200000002c00ffc02cc02bc024c023c00ac009c008c030c02fc028c027c014c013c012009d009c003d003c0035002f000a01000039000a00080006001700180019000b00020100000d00120010040102010501060104030203050306030005000501000000000012000000170000
> (4)   State = 0x3ee9a9273ff6b0b89648a8e8466bb781
> (4)   Message-Authenticator = 0x26ddef6c589ddc37a6c2759c9867e70d
> (4) session-state: No cached attributes
> (4) # Executing section authorize from file /etc/freeradius/3.0/sites-enabled/default
> (4)   authorize {
> (4)     policy filter_username {
> (4)       if (&User-Name) {
> (4)       if (&User-Name)  -> TRUE
> (4)       if (&User-Name)  {
> (4)         if (&User-Name =~ / /) {
> (4)         if (&User-Name =~ / /)  -> FALSE
> (4)         if (&User-Name =~ /@[^@]*@/ ) {
> (4)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
> (4)         if (&User-Name =~ /\.\./ ) {
> (4)         if (&User-Name =~ /\.\./ )  -> FALSE
> (4)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
> (4)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
> (4)         if (&User-Name =~ /\.$/)  {
> (4)         if (&User-Name =~ /\.$/)   -> FALSE
> (4)         if (&User-Name =~ /@\./)  {
> (4)         if (&User-Name =~ /@\./)   -> FALSE
> (4)       } # if (&User-Name)  = notfound
> (4)     } # policy filter_username = notfound
> (4)     [preprocess] = ok
> (4) ntdomain: Checking for prefix before "\"
> (4) ntdomain: No '\' in User-Name = "M.Rudka", looking up realm NULL
> (4) ntdomain: No such realm "NULL"
> (4)     [ntdomain] = noop
> (4)     [mschap] = noop
> (4) suffix: Checking for suffix after "@"
> (4) suffix: No '@' in User-Name = "M.Rudka", looking up realm NULL
> (4) suffix: No such realm "NULL"
> (4)     [suffix] = noop
> (4) eap: Peer sent EAP Response (code 2) ID 31 length 161
> (4) eap: Continuing tunnel setup
> (4)     [eap] = ok
> (4)   } # authorize = ok
> (4) Found Auth-Type = eap
> (4) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
> (4)   authenticate {
> (4) eap: Expiring EAP session with state 0x3ee9a9273ff6b0b8
> (4) eap: Finished EAP session with state 0x3ee9a9273ff6b0b8
> (4) eap: Previous EAP request found for state 0x3ee9a9273ff6b0b8, released from the list
> (4) eap: Peer sent packet with method EAP PEAP (25)
> (4) eap: Calling submodule eap_peap to process data
> (4) eap_peap: Continuing EAP-TLS
> (4) eap_peap: Peer indicated complete TLS record size will be 151 bytes
> (4) eap_peap: Got complete TLS record (151 bytes)
> (4) eap_peap: [eaptls verify] = length included
> (4) eap_peap: (other): before SSL initialization
> (4) eap_peap: TLS_accept: before SSL initialization
> (4) eap_peap: TLS_accept: before SSL initialization
> (4) eap_peap: <<< recv TLS 1.3  [length 0092]
> (4) eap_peap: TLS_accept: SSLv3/TLS read client hello
> (4) eap_peap: >>> send TLS 1.2  [length 003d]
> (4) eap_peap: TLS_accept: SSLv3/TLS write server hello
> (4) eap_peap: >>> send TLS 1.2  [length 08e2]
> (4) eap_peap: TLS_accept: SSLv3/TLS write certificate
> (4) eap_peap: >>> send TLS 1.2  [length 014d]
> (4) eap_peap: TLS_accept: SSLv3/TLS write key exchange
> (4) eap_peap: >>> send TLS 1.2  [length 0004]
> (4) eap_peap: TLS_accept: SSLv3/TLS write server done
> (4) eap_peap: TLS_accept: Need to read more data: SSLv3/TLS write server done
> (4) eap_peap: TLS - In Handshake Phase
> (4) eap_peap: TLS - got 2692 bytes of data
> (4) eap_peap: [eaptls process] = handled
> (4) eap: Sending EAP Request (code 1) ID 32 length 1004
> (4) eap: EAP session adding &reply:State = 0x3ee9a9273cc9b0b8
> (4)     [eap] = handled
> (4)   } # authenticate = handled
> (4) Using Post-Auth-Type Challenge
> (4) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
> (4)   Challenge { ... } # empty sub-section is ignored
> (4) Sent Access-Challenge Id 177 from 10.0.10.110:1812 to 10.0.10.125:47686 length 0
> (4)   EAP-Message = 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
> (4)   Message-Authenticator = 0x00000000000000000000000000000000
> (4)   State = 0x3ee9a9273cc9b0b89648a8e8466bb781
> (4) Finished request
> Waking up in 4.9 seconds.
> (5) Received Access-Request Id 178 from 10.0.10.125:47686 to 10.0.10.110:1812 length 254
> (5)   User-Name = "M.Rudka"
> (5)   NAS-IP-Address = 10.0.10.125
> (5)   NAS-Identifier = "b6fbe41e2d9f"
> (5)   Called-Station-Id = "B6-FB-E4-1E-2D-9F:INR"
> (5)   NAS-Port-Type = Wireless-802.11
> (5)   Service-Type = Framed-User
> (5)   Calling-Station-Id = "A0-FB-C5-1E-26-61"
> (5)   Connect-Info = "CONNECT 0Mbps 802.11a"
> (5)   Acct-Session-Id = "37B081AEC663FC22"
> (5)   Acct-Multi-Session-Id = "448B30F6C3BB27FA"
> (5)   Mobility-Domain-Id = 65534
> (5)   WLAN-Pairwise-Cipher = 1027076
> (5)   WLAN-Group-Cipher = 1027076
> (5)   WLAN-AKM-Suite = 1027075
> (5)   WLAN-Group-Mgmt-Cipher = 1027078
> (5)   Framed-MTU = 1400
> (5)   EAP-Message = 0x022000061900
> (5)   State = 0x3ee9a9273cc9b0b89648a8e8466bb781
> (5)   Message-Authenticator = 0x58775c346440473c7d168dd1e1df0cd2
> (5) session-state: No cached attributes
> (5) # Executing section authorize from file /etc/freeradius/3.0/sites-enabled/default
> (5)   authorize {
> (5)     policy filter_username {
> (5)       if (&User-Name) {
> (5)       if (&User-Name)  -> TRUE
> (5)       if (&User-Name)  {
> (5)         if (&User-Name =~ / /) {
> (5)         if (&User-Name =~ / /)  -> FALSE
> (5)         if (&User-Name =~ /@[^@]*@/ ) {
> (5)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
> (5)         if (&User-Name =~ /\.\./ ) {
> (5)         if (&User-Name =~ /\.\./ )  -> FALSE
> (5)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
> (5)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
> (5)         if (&User-Name =~ /\.$/)  {
> (5)         if (&User-Name =~ /\.$/)   -> FALSE
> (5)         if (&User-Name =~ /@\./)  {
> (5)         if (&User-Name =~ /@\./)   -> FALSE
> (5)       } # if (&User-Name)  = notfound
> (5)     } # policy filter_username = notfound
> (5)     [preprocess] = ok
> (5) ntdomain: Checking for prefix before "\"
> (5) ntdomain: No '\' in User-Name = "M.Rudka", looking up realm NULL
> (5) ntdomain: No such realm "NULL"
> (5)     [ntdomain] = noop
> (5)     [mschap] = noop
> (5) suffix: Checking for suffix after "@"
> (5) suffix: No '@' in User-Name = "M.Rudka", looking up realm NULL
> (5) suffix: No such realm "NULL"
> (5)     [suffix] = noop
> (5) eap: Peer sent EAP Response (code 2) ID 32 length 6
> (5) eap: Continuing tunnel setup
> (5)     [eap] = ok
> (5)   } # authorize = ok
> (5) Found Auth-Type = eap
> (5) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
> (5)   authenticate {
> (5) eap: Expiring EAP session with state 0x3ee9a9273cc9b0b8
> (5) eap: Finished EAP session with state 0x3ee9a9273cc9b0b8
> (5) eap: Previous EAP request found for state 0x3ee9a9273cc9b0b8, released from the list
> (5) eap: Peer sent packet with method EAP PEAP (25)
> (5) eap: Calling submodule eap_peap to process data
> (5) eap_peap: Continuing EAP-TLS
> (5) eap_peap: Peer ACKed our handshake fragment
> (5) eap_peap: [eaptls verify] = request
> (5) eap_peap: [eaptls process] = handled
> (5) eap: Sending EAP Request (code 1) ID 33 length 1000
> (5) eap: EAP session adding &reply:State = 0x3ee9a9273dc8b0b8
> (5)     [eap] = handled
> (5)   } # authenticate = handled
> (5) Using Post-Auth-Type Challenge
> (5) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
> (5)   Challenge { ... } # empty sub-section is ignored
> (5) Sent Access-Challenge Id 178 from 10.0.10.110:1812 to 10.0.10.125:47686 length 0
> (5)   EAP-Message = 0x012103e81940732c434e3d436f6e66696775726174696f6e2c44433d7275646b612c44433d686f6d65646e732c44433d6f72673f634143657274696669636174653f626173653f6f626a656374436c6173733d63657274696669636174696f6e417574686f72697479300d06092a864886f70d01010b050003820101008cc2c27290f0fdb5e8860ee2eaf56f0623d6d521d73a9e095e336ee0956f0131a634860e612746b8f1e4c892ab71c03d365bd6916d25e13b4f5ee90ca3f94b6aaacc23f56dea49be5ca09e87d3b43be44d72afb23bfc236cb47bdefb27c9d20c3cf174ecf8d3e634326174ab9546e98837523c9c7cde15312851755dd2fa7dfeb38f0a1590fcc6bbe43fdd9f4dd3583cca2ee7b891bda13760236d8c3842c5060e724bc75dcb8ea9f7ace2cfb6fbae03f4ac638f73dea5326d14f31463eb8143e71a1fdb73d97bac2f218f1b94a01b234be9d9730b629d191985b97b10a77fd56113fe8a653f3273e645e93979f31a4c33af2db8aabc221019b3
> (5)   Message-Authenticator = 0x00000000000000000000000000000000
> (5)   State = 0x3ee9a9273dc8b0b89648a8e8466bb781
> (5) Finished request
> Waking up in 4.9 seconds.
> (6) Received Access-Request Id 179 from 10.0.10.125:47686 to 10.0.10.110:1812 length 254
> (6)   User-Name = "M.Rudka"
> (6)   NAS-IP-Address = 10.0.10.125
> (6)   NAS-Identifier = "b6fbe41e2d9f"
> (6)   Called-Station-Id = "B6-FB-E4-1E-2D-9F:INR"
> (6)   NAS-Port-Type = Wireless-802.11
> (6)   Service-Type = Framed-User
> (6)   Calling-Station-Id = "A0-FB-C5-1E-26-61"
> (6)   Connect-Info = "CONNECT 0Mbps 802.11a"
> (6)   Acct-Session-Id = "37B081AEC663FC22"
> (6)   Acct-Multi-Session-Id = "448B30F6C3BB27FA"
> (6)   Mobility-Domain-Id = 65534
> (6)   WLAN-Pairwise-Cipher = 1027076
> (6)   WLAN-Group-Cipher = 1027076
> (6)   WLAN-AKM-Suite = 1027075
> (6)   WLAN-Group-Mgmt-Cipher = 1027078
> (6)   Framed-MTU = 1400
> (6)   EAP-Message = 0x022100061900
> (6)   State = 0x3ee9a9273dc8b0b89648a8e8466bb781
> (6)   Message-Authenticator = 0x9819d2dc5d81772c07d1d47e8a08e2e9
> (6) session-state: No cached attributes
> (6) # Executing section authorize from file /etc/freeradius/3.0/sites-enabled/default
> (6)   authorize {
> (6)     policy filter_username {
> (6)       if (&User-Name) {
> (6)       if (&User-Name)  -> TRUE
> (6)       if (&User-Name)  {
> (6)         if (&User-Name =~ / /) {
> (6)         if (&User-Name =~ / /)  -> FALSE
> (6)         if (&User-Name =~ /@[^@]*@/ ) {
> (6)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
> (6)         if (&User-Name =~ /\.\./ ) {
> (6)         if (&User-Name =~ /\.\./ )  -> FALSE
> (6)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
> (6)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
> (6)         if (&User-Name =~ /\.$/)  {
> (6)         if (&User-Name =~ /\.$/)   -> FALSE
> (6)         if (&User-Name =~ /@\./)  {
> (6)         if (&User-Name =~ /@\./)   -> FALSE
> (6)       } # if (&User-Name)  = notfound
> (6)     } # policy filter_username = notfound
> (6)     [preprocess] = ok
> (6) ntdomain: Checking for prefix before "\"
> (6) ntdomain: No '\' in User-Name = "M.Rudka", looking up realm NULL
> (6) ntdomain: No such realm "NULL"
> (6)     [ntdomain] = noop
> (6)     [mschap] = noop
> (6) suffix: Checking for suffix after "@"
> (6) suffix: No '@' in User-Name = "M.Rudka", looking up realm NULL
> (6) suffix: No such realm "NULL"
> (6)     [suffix] = noop
> (6) eap: Peer sent EAP Response (code 2) ID 33 length 6
> (6) eap: Continuing tunnel setup
> (6)     [eap] = ok
> (6)   } # authorize = ok
> (6) Found Auth-Type = eap
> (6) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
> (6)   authenticate {
> (6) eap: Expiring EAP session with state 0x3ee9a9273dc8b0b8
> (6) eap: Finished EAP session with state 0x3ee9a9273dc8b0b8
> (6) eap: Previous EAP request found for state 0x3ee9a9273dc8b0b8, released from the list
> (6) eap: Peer sent packet with method EAP PEAP (25)
> (6) eap: Calling submodule eap_peap to process data
> (6) eap_peap: Continuing EAP-TLS
> (6) eap_peap: Peer ACKed our handshake fragment
> (6) eap_peap: [eaptls verify] = request
> (6) eap_peap: [eaptls process] = handled
> (6) eap: Sending EAP Request (code 1) ID 34 length 710
> (6) eap: EAP session adding &reply:State = 0x3ee9a9273acbb0b8
> (6)     [eap] = handled
> (6)   } # authenticate = handled
> (6) Using Post-Auth-Type Challenge
> (6) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
> (6)   Challenge { ... } # empty sub-section is ignored
> (6) Sent Access-Challenge Id 179 from 10.0.10.110:1812 to 10.0.10.125:47686 length 0
> (6)   EAP-Message = 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
> (6)   Message-Authenticator = 0x00000000000000000000000000000000
> (6)   State = 0x3ee9a9273acbb0b89648a8e8466bb781
> (6) Finished request
> Waking up in 4.9 seconds.
> (7) Received Access-Request Id 180 from 10.0.10.125:47686 to 10.0.10.110:1812 length 384
> (7)   User-Name = "M.Rudka"
> (7)   NAS-IP-Address = 10.0.10.125
> (7)   NAS-Identifier = "b6fbe41e2d9f"
> (7)   Called-Station-Id = "B6-FB-E4-1E-2D-9F:INR"
> (7)   NAS-Port-Type = Wireless-802.11
> (7)   Service-Type = Framed-User
> (7)   Calling-Station-Id = "A0-FB-C5-1E-26-61"
> (7)   Connect-Info = "CONNECT 0Mbps 802.11a"
> (7)   Acct-Session-Id = "37B081AEC663FC22"
> (7)   Acct-Multi-Session-Id = "448B30F6C3BB27FA"
> (7)   Mobility-Domain-Id = 65534
> (7)   WLAN-Pairwise-Cipher = 1027076
> (7)   WLAN-Group-Cipher = 1027076
> (7)   WLAN-AKM-Suite = 1027075
> (7)   WLAN-Group-Mgmt-Cipher = 1027078
> (7)   Framed-MTU = 1400
> (7)   EAP-Message = 0x0222008819800000007e160303004610000042410452834d40c9656f50bc1f465f1afa455e5fccfa9648e827ee10dde8a42bb9b3031fa13047f718853f654f81cf3d4e9b4b26cc567b5eadf5464097c0b6e8a2e9021403030001011603030028c867f78c1dfcff1425b79abb3ed9e8f2ecb47b31701e023657a7c9deaa8e88465506f810d0dea246
> (7)   State = 0x3ee9a9273acbb0b89648a8e8466bb781
> (7)   Message-Authenticator = 0x189e996029d4e154a08f569724736fb6
> (7) session-state: No cached attributes
> (7) # Executing section authorize from file /etc/freeradius/3.0/sites-enabled/default
> (7)   authorize {
> (7)     policy filter_username {
> (7)       if (&User-Name) {
> (7)       if (&User-Name)  -> TRUE
> (7)       if (&User-Name)  {
> (7)         if (&User-Name =~ / /) {
> (7)         if (&User-Name =~ / /)  -> FALSE
> (7)         if (&User-Name =~ /@[^@]*@/ ) {
> (7)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
> (7)         if (&User-Name =~ /\.\./ ) {
> (7)         if (&User-Name =~ /\.\./ )  -> FALSE
> (7)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
> (7)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
> (7)         if (&User-Name =~ /\.$/)  {
> (7)         if (&User-Name =~ /\.$/)   -> FALSE
> (7)         if (&User-Name =~ /@\./)  {
> (7)         if (&User-Name =~ /@\./)   -> FALSE
> (7)       } # if (&User-Name)  = notfound
> (7)     } # policy filter_username = notfound
> (7)     [preprocess] = ok
> (7) ntdomain: Checking for prefix before "\"
> (7) ntdomain: No '\' in User-Name = "M.Rudka", looking up realm NULL
> (7) ntdomain: No such realm "NULL"
> (7)     [ntdomain] = noop
> (7)     [mschap] = noop
> (7) suffix: Checking for suffix after "@"
> (7) suffix: No '@' in User-Name = "M.Rudka", looking up realm NULL
> (7) suffix: No such realm "NULL"
> (7)     [suffix] = noop
> (7) eap: Peer sent EAP Response (code 2) ID 34 length 136
> (7) eap: Continuing tunnel setup
> (7)     [eap] = ok
> (7)   } # authorize = ok
> (7) Found Auth-Type = eap
> (7) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
> (7)   authenticate {
> (7) eap: Expiring EAP session with state 0x3ee9a9273acbb0b8
> (7) eap: Finished EAP session with state 0x3ee9a9273acbb0b8
> (7) eap: Previous EAP request found for state 0x3ee9a9273acbb0b8, released from the list
> (7) eap: Peer sent packet with method EAP PEAP (25)
> (7) eap: Calling submodule eap_peap to process data
> (7) eap_peap: Continuing EAP-TLS
> (7) eap_peap: Peer indicated complete TLS record size will be 126 bytes
> (7) eap_peap: Got complete TLS record (126 bytes)
> (7) eap_peap: [eaptls verify] = length included
> (7) eap_peap: TLS_accept: SSLv3/TLS write server done
> (7) eap_peap: <<< recv TLS 1.2  [length 0046]
> (7) eap_peap: TLS_accept: SSLv3/TLS read client key exchange
> (7) eap_peap: TLS_accept: SSLv3/TLS read change cipher spec
> (7) eap_peap: <<< recv TLS 1.2  [length 0010]
> (7) eap_peap: TLS_accept: SSLv3/TLS read finished
> (7) eap_peap: >>> send TLS 1.2  [length 0001]
> (7) eap_peap: TLS_accept: SSLv3/TLS write change cipher spec
> (7) eap_peap: >>> send TLS 1.2  [length 0010]
> (7) eap_peap: TLS_accept: SSLv3/TLS write finished
> (7) eap_peap: (other): SSL negotiation finished successfully
> (7) eap_peap: TLS - Connection Established
> (7) eap_peap: TLS-Session-Cipher-Suite = "ECDHE-RSA-AES256-GCM-SHA384"
> (7) eap_peap: TLS-Session-Version = "TLS 1.2"
> (7) eap_peap: TLS - got 51 bytes of data
> (7) eap_peap: [eaptls process] = handled
> (7) eap: Sending EAP Request (code 1) ID 35 length 57
> (7) eap: EAP session adding &reply:State = 0x3ee9a9273bcab0b8
> (7)     [eap] = handled
> (7)   } # authenticate = handled
> (7) Using Post-Auth-Type Challenge
> (7) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
> (7)   Challenge { ... } # empty sub-section is ignored
> (7) session-state: Saving cached attributes
> (7)   TLS-Session-Cipher-Suite = "ECDHE-RSA-AES256-GCM-SHA384"
> (7)   TLS-Session-Version = "TLS 1.2"
> (7) Sent Access-Challenge Id 180 from 10.0.10.110:1812 to 10.0.10.125:47686 length 0
> (7)   EAP-Message = 0x01230039190014030300010116030300286ea59b2818d194f8050a697ac325b1a0f05b111a28157edc721b3648c077cc13e3d7275c87d8e1db
> (7)   Message-Authenticator = 0x00000000000000000000000000000000
> (7)   State = 0x3ee9a9273bcab0b89648a8e8466bb781
> (7) Finished request
> Waking up in 4.9 seconds.
> (8) Received Access-Request Id 181 from 10.0.10.125:47686 to 10.0.10.110:1812 length 254
> (8)   User-Name = "M.Rudka"
> (8)   NAS-IP-Address = 10.0.10.125
> (8)   NAS-Identifier = "b6fbe41e2d9f"
> (8)   Called-Station-Id = "B6-FB-E4-1E-2D-9F:INR"
> (8)   NAS-Port-Type = Wireless-802.11
> (8)   Service-Type = Framed-User
> (8)   Calling-Station-Id = "A0-FB-C5-1E-26-61"
> (8)   Connect-Info = "CONNECT 0Mbps 802.11a"
> (8)   Acct-Session-Id = "37B081AEC663FC22"
> (8)   Acct-Multi-Session-Id = "448B30F6C3BB27FA"
> (8)   Mobility-Domain-Id = 65534
> (8)   WLAN-Pairwise-Cipher = 1027076
> (8)   WLAN-Group-Cipher = 1027076
> (8)   WLAN-AKM-Suite = 1027075
> (8)   WLAN-Group-Mgmt-Cipher = 1027078
> (8)   Framed-MTU = 1400
> (8)   EAP-Message = 0x022300061900
> (8)   State = 0x3ee9a9273bcab0b89648a8e8466bb781
> (8)   Message-Authenticator = 0x533f3f0f8b069fb91fb2faa97503c7a5
> (8) Restoring &session-state
> (8)   &session-state:TLS-Session-Cipher-Suite = "ECDHE-RSA-AES256-GCM-SHA384"
> (8)   &session-state:TLS-Session-Version = "TLS 1.2"
> (8) # Executing section authorize from file /etc/freeradius/3.0/sites-enabled/default
> (8)   authorize {
> (8)     policy filter_username {
> (8)       if (&User-Name) {
> (8)       if (&User-Name)  -> TRUE
> (8)       if (&User-Name)  {
> (8)         if (&User-Name =~ / /) {
> (8)         if (&User-Name =~ / /)  -> FALSE
> (8)         if (&User-Name =~ /@[^@]*@/ ) {
> (8)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
> (8)         if (&User-Name =~ /\.\./ ) {
> (8)         if (&User-Name =~ /\.\./ )  -> FALSE
> (8)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
> (8)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
> (8)         if (&User-Name =~ /\.$/)  {
> (8)         if (&User-Name =~ /\.$/)   -> FALSE
> (8)         if (&User-Name =~ /@\./)  {
> (8)         if (&User-Name =~ /@\./)   -> FALSE
> (8)       } # if (&User-Name)  = notfound
> (8)     } # policy filter_username = notfound
> (8)     [preprocess] = ok
> (8) ntdomain: Checking for prefix before "\"
> (8) ntdomain: No '\' in User-Name = "M.Rudka", looking up realm NULL
> (8) ntdomain: No such realm "NULL"
> (8)     [ntdomain] = noop
> (8)     [mschap] = noop
> (8) suffix: Checking for suffix after "@"
> (8) suffix: No '@' in User-Name = "M.Rudka", looking up realm NULL
> (8) suffix: No such realm "NULL"
> (8)     [suffix] = noop
> (8) eap: Peer sent EAP Response (code 2) ID 35 length 6
> (8) eap: Continuing tunnel setup
> (8)     [eap] = ok
> (8)   } # authorize = ok
> (8) Found Auth-Type = eap
> (8) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
> (8)   authenticate {
> (8) eap: Expiring EAP session with state 0x3ee9a9273bcab0b8
> (8) eap: Finished EAP session with state 0x3ee9a9273bcab0b8
> (8) eap: Previous EAP request found for state 0x3ee9a9273bcab0b8, released from the list
> (8) eap: Peer sent packet with method EAP PEAP (25)
> (8) eap: Calling submodule eap_peap to process data
> (8) eap_peap: Continuing EAP-TLS
> (8) eap_peap: Peer ACKed our handshake fragment.  handshake is finished
> (8) eap_peap: [eaptls verify] = success
> (8) eap_peap: [eaptls process] = success
> (8) eap_peap: Session established.  Decoding tunneled attributes
> (8) eap_peap: PEAP state TUNNEL ESTABLISHED
> (8) eap: Sending EAP Request (code 1) ID 36 length 40
> (8) eap: EAP session adding &reply:State = 0x3ee9a92738cdb0b8
> (8)     [eap] = handled
> (8)   } # authenticate = handled
> (8) Using Post-Auth-Type Challenge
> (8) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
> (8)   Challenge { ... } # empty sub-section is ignored
> (8) session-state: Saving cached attributes
> (8)   TLS-Session-Cipher-Suite = "ECDHE-RSA-AES256-GCM-SHA384"
> (8)   TLS-Session-Version = "TLS 1.2"
> (8) Sent Access-Challenge Id 181 from 10.0.10.110:1812 to 10.0.10.125:47686 length 0
> (8)   EAP-Message = 0x012400281900170303001d6ea59b2818d194f9c842ac172d4425645c255f75c3127988fa0f100bab
> (8)   Message-Authenticator = 0x00000000000000000000000000000000
> (8)   State = 0x3ee9a92738cdb0b89648a8e8466bb781
> (8) Finished request
> Waking up in 4.8 seconds.
> (9) Received Access-Request Id 182 from 10.0.10.125:47686 to 10.0.10.110:1812 length 291
> (9)   User-Name = "M.Rudka"
> (9)   NAS-IP-Address = 10.0.10.125
> (9)   NAS-Identifier = "b6fbe41e2d9f"
> (9)   Called-Station-Id = "B6-FB-E4-1E-2D-9F:INR"
> (9)   NAS-Port-Type = Wireless-802.11
> (9)   Service-Type = Framed-User
> (9)   Calling-Station-Id = "A0-FB-C5-1E-26-61"
> (9)   Connect-Info = "CONNECT 0Mbps 802.11a"
> (9)   Acct-Session-Id = "37B081AEC663FC22"
> (9)   Acct-Multi-Session-Id = "448B30F6C3BB27FA"
> (9)   Mobility-Domain-Id = 65534
> (9)   WLAN-Pairwise-Cipher = 1027076
> (9)   WLAN-Group-Cipher = 1027076
> (9)   WLAN-AKM-Suite = 1027075
> (9)   WLAN-Group-Mgmt-Cipher = 1027078
> (9)   Framed-MTU = 1400
> (9)   EAP-Message = 0x0224002b19001703030020c867f78c1dfcff159e72fd7990cc2b865ac5e55917f05e0b72282d7f15c81313
> (9)   State = 0x3ee9a92738cdb0b89648a8e8466bb781
> (9)   Message-Authenticator = 0x18edb6a6a465da71223d04e76c5f34c1
> (9) Restoring &session-state
> (9)   &session-state:TLS-Session-Cipher-Suite = "ECDHE-RSA-AES256-GCM-SHA384"
> (9)   &session-state:TLS-Session-Version = "TLS 1.2"
> (9) # Executing section authorize from file /etc/freeradius/3.0/sites-enabled/default
> (9)   authorize {
> (9)     policy filter_username {
> (9)       if (&User-Name) {
> (9)       if (&User-Name)  -> TRUE
> (9)       if (&User-Name)  {
> (9)         if (&User-Name =~ / /) {
> (9)         if (&User-Name =~ / /)  -> FALSE
> (9)         if (&User-Name =~ /@[^@]*@/ ) {
> (9)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
> (9)         if (&User-Name =~ /\.\./ ) {
> (9)         if (&User-Name =~ /\.\./ )  -> FALSE
> (9)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
> (9)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
> (9)         if (&User-Name =~ /\.$/)  {
> (9)         if (&User-Name =~ /\.$/)   -> FALSE
> (9)         if (&User-Name =~ /@\./)  {
> (9)         if (&User-Name =~ /@\./)   -> FALSE
> (9)       } # if (&User-Name)  = notfound
> (9)     } # policy filter_username = notfound
> (9)     [preprocess] = ok
> (9) ntdomain: Checking for prefix before "\"
> (9) ntdomain: No '\' in User-Name = "M.Rudka", looking up realm NULL
> (9) ntdomain: No such realm "NULL"
> (9)     [ntdomain] = noop
> (9)     [mschap] = noop
> (9) suffix: Checking for suffix after "@"
> (9) suffix: No '@' in User-Name = "M.Rudka", looking up realm NULL
> (9) suffix: No such realm "NULL"
> (9)     [suffix] = noop
> (9) eap: Peer sent EAP Response (code 2) ID 36 length 43
> (9) eap: Continuing tunnel setup
> (9)     [eap] = ok
> (9)   } # authorize = ok
> (9) Found Auth-Type = eap
> (9) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
> (9)   authenticate {
> (9) eap: Expiring EAP session with state 0x3ee9a92738cdb0b8
> (9) eap: Finished EAP session with state 0x3ee9a92738cdb0b8
> (9) eap: Previous EAP request found for state 0x3ee9a92738cdb0b8, released from the list
> (9) eap: Peer sent packet with method EAP PEAP (25)
> (9) eap: Calling submodule eap_peap to process data
> (9) eap_peap: Continuing EAP-TLS
> (9) eap_peap: [eaptls verify] = ok
> (9) eap_peap: Done initial handshake
> (9) eap_peap: [eaptls process] = ok
> (9) eap_peap: Session established.  Decoding tunneled attributes
> (9) eap_peap: PEAP state WAITING FOR INNER IDENTITY
> (9) eap_peap: Identity - M.Rudka
> (9) eap_peap: Got inner identity 'M.Rudka'
> (9) eap_peap: Setting default EAP type for tunneled EAP session
> (9) eap_peap: Got tunneled request
> (9) eap_peap:   EAP-Message = 0x0224000c014d2e5275646b61
> (9) eap_peap: Setting User-Name to M.Rudka
> (9) eap_peap: Sending tunneled request to inner-tunnel
> (9) eap_peap:   EAP-Message = 0x0224000c014d2e5275646b61
> (9) eap_peap:   FreeRADIUS-Proxied-To = 127.0.0.1
> (9) eap_peap:   User-Name = "M.Rudka"
> (9) eap_peap:   NAS-IP-Address = 10.0.10.125
> (9) eap_peap:   NAS-Identifier = "b6fbe41e2d9f"
> (9) eap_peap:   Called-Station-Id = "B6-FB-E4-1E-2D-9F:INR"
> (9) eap_peap:   NAS-Port-Type = Wireless-802.11
> (9) eap_peap:   Service-Type = Framed-User
> (9) eap_peap:   Calling-Station-Id = "A0-FB-C5-1E-26-61"
> (9) eap_peap:   Connect-Info = "CONNECT 0Mbps 802.11a"
> (9) eap_peap:   Acct-Session-Id = "37B081AEC663FC22"
> (9) eap_peap:   Acct-Multi-Session-Id = "448B30F6C3BB27FA"
> (9) eap_peap:   Mobility-Domain-Id = 65534
> (9) eap_peap:   WLAN-Pairwise-Cipher = 1027076
> (9) eap_peap:   WLAN-Group-Cipher = 1027076
> (9) eap_peap:   WLAN-AKM-Suite = 1027075
> (9) eap_peap:   WLAN-Group-Mgmt-Cipher = 1027078
> (9) eap_peap:   Framed-MTU = 1400
> (9) eap_peap:   Event-Timestamp = "Jun 25 2022 16:05:35 CEST"
> (9) Virtual server inner-tunnel received request
> (9)   EAP-Message = 0x0224000c014d2e5275646b61
> (9)   FreeRADIUS-Proxied-To = 127.0.0.1
> (9)   User-Name = "M.Rudka"
> (9)   NAS-IP-Address = 10.0.10.125
> (9)   NAS-Identifier = "b6fbe41e2d9f"
> (9)   Called-Station-Id = "B6-FB-E4-1E-2D-9F:INR"
> (9)   NAS-Port-Type = Wireless-802.11
> (9)   Service-Type = Framed-User
> (9)   Calling-Station-Id = "A0-FB-C5-1E-26-61"
> (9)   Connect-Info = "CONNECT 0Mbps 802.11a"
> (9)   Acct-Session-Id = "37B081AEC663FC22"
> (9)   Acct-Multi-Session-Id = "448B30F6C3BB27FA"
> (9)   Mobility-Domain-Id = 65534
> (9)   WLAN-Pairwise-Cipher = 1027076
> (9)   WLAN-Group-Cipher = 1027076
> (9)   WLAN-AKM-Suite = 1027075
> (9)   WLAN-Group-Mgmt-Cipher = 1027078
> (9)   Framed-MTU = 1400
> (9)   Event-Timestamp = "Jun 25 2022 16:05:35 CEST"
> (9) WARNING: Outer and inner identities are the same.  User privacy is compromised.
> (9) server inner-tunnel {
> (9)   # Executing section authorize from file /etc/freeradius/3.0/sites-enabled/inner-tunnel
> (9)     authorize {
> (9)       policy filter_username {
> (9)         if (&User-Name) {
> (9)         if (&User-Name)  -> TRUE
> (9)         if (&User-Name)  {
> (9)           if (&User-Name =~ / /) {
> (9)           if (&User-Name =~ / /)  -> FALSE
> (9)           if (&User-Name =~ /@[^@]*@/ ) {
> (9)           if (&User-Name =~ /@[^@]*@/ )  -> FALSE
> (9)           if (&User-Name =~ /\.\./ ) {
> (9)           if (&User-Name =~ /\.\./ )  -> FALSE
> (9)           if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
> (9)           if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
> (9)           if (&User-Name =~ /\.$/)  {
> (9)           if (&User-Name =~ /\.$/)   -> FALSE
> (9)           if (&User-Name =~ /@\./)  {
> (9)           if (&User-Name =~ /@\./)   -> FALSE
> (9)         } # if (&User-Name)  = notfound
> (9)       } # policy filter_username = notfound
> (9)       [mschap] = noop
> (9) suffix: Checking for suffix after "@"
> (9) suffix: No '@' in User-Name = "M.Rudka", looking up realm NULL
> (9) suffix: No such realm "NULL"
> (9)       [suffix] = noop
> (9)       update control {
> (9)         &Proxy-To-Realm := LOCAL
> (9)       } # update control = noop
> (9) eap: Peer sent EAP Response (code 2) ID 36 length 12
> (9) eap: EAP-Identity reply, returning 'ok' so we can short-circuit the rest of authorize
> (9)       [eap] = ok
> (9)     } # authorize = ok
> (9)   Found Auth-Type = eap
> (9)   # Executing group from file /etc/freeradius/3.0/sites-enabled/inner-tunnel
> (9)     authenticate {
> (9) eap: Peer sent packet with method EAP Identity (1)
> (9) eap: Calling submodule eap_mschapv2 to process data
> (9) eap_mschapv2: Issuing Challenge
> (9) eap: Sending EAP Request (code 1) ID 37 length 43
> (9) eap: EAP session adding &reply:State = 0xbe4d7933be6863f4
> (9)       [eap] = handled
> (9)     } # authenticate = handled
> (9) } # server inner-tunnel
> (9) Virtual server sending reply
> (9)   EAP-Message = 0x0125002b1a0125002610f5157151748540484ae37fd14c53759b667265657261646975732d332e302e3231
> (9)   Message-Authenticator = 0x00000000000000000000000000000000
> (9)   State = 0xbe4d7933be6863f4edc6d3a9b9603933
> (9) eap_peap: Got tunneled reply code 11
> (9) eap_peap:   EAP-Message = 0x0125002b1a0125002610f5157151748540484ae37fd14c53759b667265657261646975732d332e302e3231
> (9) eap_peap:   Message-Authenticator = 0x00000000000000000000000000000000
> (9) eap_peap:   State = 0xbe4d7933be6863f4edc6d3a9b9603933
> (9) eap_peap: Got tunneled reply RADIUS code 11
> (9) eap_peap:   EAP-Message = 0x0125002b1a0125002610f5157151748540484ae37fd14c53759b667265657261646975732d332e302e3231
> (9) eap_peap:   Message-Authenticator = 0x00000000000000000000000000000000
> (9) eap_peap:   State = 0xbe4d7933be6863f4edc6d3a9b9603933
> (9) eap_peap: Got tunneled Access-Challenge
> (9) eap: Sending EAP Request (code 1) ID 37 length 74
> (9) eap: EAP session adding &reply:State = 0x3ee9a92739ccb0b8
> (9)     [eap] = handled
> (9)   } # authenticate = handled
> (9) Using Post-Auth-Type Challenge
> (9) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
> (9)   Challenge { ... } # empty sub-section is ignored
> (9) session-state: Saving cached attributes
> (9)   TLS-Session-Cipher-Suite = "ECDHE-RSA-AES256-GCM-SHA384"
> (9)   TLS-Session-Version = "TLS 1.2"
> (9) Sent Access-Challenge Id 182 from 10.0.10.110:1812 to 10.0.10.125:47686 length 0
> (9)   EAP-Message = 0x0125004a1900170303003f6ea59b2818d194faaecd07d38ff4d782b06aec18a5c1163da2d8d83f365d156dd9c1d0a511c2ecfa739a3988ae50d0e8a96d5bd1da3b0846e0d2d690a81500
> (9)   Message-Authenticator = 0x00000000000000000000000000000000
> (9)   State = 0x3ee9a92739ccb0b89648a8e8466bb781
> (9) Finished request
> Waking up in 4.8 seconds.
> (10) Received Access-Request Id 183 from 10.0.10.125:47686 to 10.0.10.110:1812 length 345
> (10)   User-Name = "M.Rudka"
> (10)   NAS-IP-Address = 10.0.10.125
> (10)   NAS-Identifier = "b6fbe41e2d9f"
> (10)   Called-Station-Id = "B6-FB-E4-1E-2D-9F:INR"
> (10)   NAS-Port-Type = Wireless-802.11
> (10)   Service-Type = Framed-User
> (10)   Calling-Station-Id = "A0-FB-C5-1E-26-61"
> (10)   Connect-Info = "CONNECT 0Mbps 802.11a"
> (10)   Acct-Session-Id = "37B081AEC663FC22"
> (10)   Acct-Multi-Session-Id = "448B30F6C3BB27FA"
> (10)   Mobility-Domain-Id = 65534
> (10)   WLAN-Pairwise-Cipher = 1027076
> (10)   WLAN-Group-Cipher = 1027076
> (10)   WLAN-AKM-Suite = 1027075
> (10)   WLAN-Group-Mgmt-Cipher = 1027078
> (10)   Framed-MTU = 1400
> (10)   EAP-Message = 0x0225006119001703030056c867f78c1dfcff169ec78a85175115be1aaa14d616eb530d0c0d552b0989677214b7cf2a278c52a343de54935b608832f65911807e3f98bccf608ee0a3e19869b87690fcf428d6232efcf99b2f118057d18a5ed371a5
> (10)   State = 0x3ee9a92739ccb0b89648a8e8466bb781
> (10)   Message-Authenticator = 0x7e0a483ecbd4bfe1852e92e06ddf3fdf
> (10) Restoring &session-state
> (10)   &session-state:TLS-Session-Cipher-Suite = "ECDHE-RSA-AES256-GCM-SHA384"
> (10)   &session-state:TLS-Session-Version = "TLS 1.2"
> (10) # Executing section authorize from file /etc/freeradius/3.0/sites-enabled/default
> (10)   authorize {
> (10)     policy filter_username {
> (10)       if (&User-Name) {
> (10)       if (&User-Name)  -> TRUE
> (10)       if (&User-Name)  {
> (10)         if (&User-Name =~ / /) {
> (10)         if (&User-Name =~ / /)  -> FALSE
> (10)         if (&User-Name =~ /@[^@]*@/ ) {
> (10)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
> (10)         if (&User-Name =~ /\.\./ ) {
> (10)         if (&User-Name =~ /\.\./ )  -> FALSE
> (10)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
> (10)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
> (10)         if (&User-Name =~ /\.$/)  {
> (10)         if (&User-Name =~ /\.$/)   -> FALSE
> (10)         if (&User-Name =~ /@\./)  {
> (10)         if (&User-Name =~ /@\./)   -> FALSE
> (10)       } # if (&User-Name)  = notfound
> (10)     } # policy filter_username = notfound
> (10)     [preprocess] = ok
> (10) ntdomain: Checking for prefix before "\"
> (10) ntdomain: No '\' in User-Name = "M.Rudka", looking up realm NULL
> (10) ntdomain: No such realm "NULL"
> (10)     [ntdomain] = noop
> (10)     [mschap] = noop
> (10) suffix: Checking for suffix after "@"
> (10) suffix: No '@' in User-Name = "M.Rudka", looking up realm NULL
> (10) suffix: No such realm "NULL"
> (10)     [suffix] = noop
> (10) eap: Peer sent EAP Response (code 2) ID 37 length 97
> (10) eap: Continuing tunnel setup
> (10)     [eap] = ok
> (10)   } # authorize = ok
> (10) Found Auth-Type = eap
> (10) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
> (10)   authenticate {
> (10) eap: Expiring EAP session with state 0xbe4d7933be6863f4
> (10) eap: Finished EAP session with state 0x3ee9a92739ccb0b8
> (10) eap: Previous EAP request found for state 0x3ee9a92739ccb0b8, released from the list
> (10) eap: Peer sent packet with method EAP PEAP (25)
> (10) eap: Calling submodule eap_peap to process data
> (10) eap_peap: Continuing EAP-TLS
> (10) eap_peap: [eaptls verify] = ok
> (10) eap_peap: Done initial handshake
> (10) eap_peap: [eaptls process] = ok
> (10) eap_peap: Session established.  Decoding tunneled attributes
> (10) eap_peap: PEAP state phase2
> (10) eap_peap: EAP method MSCHAPv2 (26)
> (10) eap_peap: Got tunneled request
> (10) eap_peap:   EAP-Message = 0x022500421a0225003d31052b35af9cd014217752deab650f5d8500000000000000009e4e5213110a14934c1176102d7f4bee524c3a7eed42fa72004d2e5275646b61
> (10) eap_peap: Setting User-Name to M.Rudka
> (10) eap_peap: Sending tunneled request to inner-tunnel
> (10) eap_peap:   EAP-Message = 0x022500421a0225003d31052b35af9cd014217752deab650f5d8500000000000000009e4e5213110a14934c1176102d7f4bee524c3a7eed42fa72004d2e5275646b61
> (10) eap_peap:   FreeRADIUS-Proxied-To = 127.0.0.1
> (10) eap_peap:   User-Name = "M.Rudka"
> (10) eap_peap:   State = 0xbe4d7933be6863f4edc6d3a9b9603933
> (10) eap_peap:   NAS-IP-Address = 10.0.10.125
> (10) eap_peap:   NAS-Identifier = "b6fbe41e2d9f"
> (10) eap_peap:   Called-Station-Id = "B6-FB-E4-1E-2D-9F:INR"
> (10) eap_peap:   NAS-Port-Type = Wireless-802.11
> (10) eap_peap:   Service-Type = Framed-User
> (10) eap_peap:   Calling-Station-Id = "A0-FB-C5-1E-26-61"
> (10) eap_peap:   Connect-Info = "CONNECT 0Mbps 802.11a"
> (10) eap_peap:   Acct-Session-Id = "37B081AEC663FC22"
> (10) eap_peap:   Acct-Multi-Session-Id = "448B30F6C3BB27FA"
> (10) eap_peap:   Mobility-Domain-Id = 65534
> (10) eap_peap:   WLAN-Pairwise-Cipher = 1027076
> (10) eap_peap:   WLAN-Group-Cipher = 1027076
> (10) eap_peap:   WLAN-AKM-Suite = 1027075
> (10) eap_peap:   WLAN-Group-Mgmt-Cipher = 1027078
> (10) eap_peap:   Framed-MTU = 1400
> (10) eap_peap:   Event-Timestamp = "Jun 25 2022 16:05:35 CEST"
> (10) Virtual server inner-tunnel received request
> (10)   EAP-Message = 0x022500421a0225003d31052b35af9cd014217752deab650f5d8500000000000000009e4e5213110a14934c1176102d7f4bee524c3a7eed42fa72004d2e5275646b61
> (10)   FreeRADIUS-Proxied-To = 127.0.0.1
> (10)   User-Name = "M.Rudka"
> (10)   State = 0xbe4d7933be6863f4edc6d3a9b9603933
> (10)   NAS-IP-Address = 10.0.10.125
> (10)   NAS-Identifier = "b6fbe41e2d9f"
> (10)   Called-Station-Id = "B6-FB-E4-1E-2D-9F:INR"
> (10)   NAS-Port-Type = Wireless-802.11
> (10)   Service-Type = Framed-User
> (10)   Calling-Station-Id = "A0-FB-C5-1E-26-61"
> (10)   Connect-Info = "CONNECT 0Mbps 802.11a"
> (10)   Acct-Session-Id = "37B081AEC663FC22"
> (10)   Acct-Multi-Session-Id = "448B30F6C3BB27FA"
> (10)   Mobility-Domain-Id = 65534
> (10)   WLAN-Pairwise-Cipher = 1027076
> (10)   WLAN-Group-Cipher = 1027076
> (10)   WLAN-AKM-Suite = 1027075
> (10)   WLAN-Group-Mgmt-Cipher = 1027078
> (10)   Framed-MTU = 1400
> (10)   Event-Timestamp = "Jun 25 2022 16:05:35 CEST"
> (10) WARNING: Outer and inner identities are the same.  User privacy is compromised.
> (10) server inner-tunnel {
> (10)   session-state: No cached attributes
> (10)   # Executing section authorize from file /etc/freeradius/3.0/sites-enabled/inner-tunnel
> (10)     authorize {
> (10)       policy filter_username {
> (10)         if (&User-Name) {
> (10)         if (&User-Name)  -> TRUE
> (10)         if (&User-Name)  {
> (10)           if (&User-Name =~ / /) {
> (10)           if (&User-Name =~ / /)  -> FALSE
> (10)           if (&User-Name =~ /@[^@]*@/ ) {
> (10)           if (&User-Name =~ /@[^@]*@/ )  -> FALSE
> (10)           if (&User-Name =~ /\.\./ ) {
> (10)           if (&User-Name =~ /\.\./ )  -> FALSE
> (10)           if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
> (10)           if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
> (10)           if (&User-Name =~ /\.$/)  {
> (10)           if (&User-Name =~ /\.$/)   -> FALSE
> (10)           if (&User-Name =~ /@\./)  {
> (10)           if (&User-Name =~ /@\./)   -> FALSE
> (10)         } # if (&User-Name)  = notfound
> (10)       } # policy filter_username = notfound
> (10)       [mschap] = noop
> (10) suffix: Checking for suffix after "@"
> (10) suffix: No '@' in User-Name = "M.Rudka", looking up realm NULL
> (10) suffix: No such realm "NULL"
> (10)       [suffix] = noop
> (10)       update control {
> (10)         &Proxy-To-Realm := LOCAL
> (10)       } # update control = noop
> (10) eap: Peer sent EAP Response (code 2) ID 37 length 66
> (10) eap: No EAP Start, assuming it's an on-going EAP conversation
> (10)       [eap] = updated
> (10)       [expiration] = noop
> (10)       [logintime] = noop
> (10)     } # authorize = updated
> (10)   Found Auth-Type = eap
> (10)   # Executing group from file /etc/freeradius/3.0/sites-enabled/inner-tunnel
> (10)     authenticate {
> (10) eap: Expiring EAP session with state 0xbe4d7933be6863f4
> (10) eap: Finished EAP session with state 0xbe4d7933be6863f4
> (10) eap: Previous EAP request found for state 0xbe4d7933be6863f4, released from the list
> (10) eap: Peer sent packet with method EAP MSCHAPv2 (26)
> (10) eap: Calling submodule eap_mschapv2 to process data
> (10) eap_mschapv2: # Executing group from file /etc/freeradius/3.0/sites-enabled/inner-tunnel
> (10) eap_mschapv2:   authenticate {
> (10) mschap: Creating challenge hash with username: M.Rudka
> (10) mschap: Client is using MS-CHAPv2
> (10) mschap: Executing: /usr/bin/ntlm_auth --request-nt-key --username=%{mschap:User-Name:-None} --domain=%{%{mschap:NT-Domain}:-RUDKA} --challenge=%{mschap:Challenge:-00} --nt-response=%{mschap:NT-Response:-00}:
> (10) mschap: EXPAND --username=%{mschap:User-Name:-None}
> (10) mschap:    --> --username=M.Rudka
> (10) mschap: ERROR: No NT-Domain was found in the User-Name
> (10) mschap: EXPAND --domain=%{%{mschap:NT-Domain}:-RUDKA}
> (10) mschap:    --> --domain=RUDKA
> (10) mschap: Creating challenge hash with username: M.Rudka
> (10) mschap: EXPAND --challenge=%{mschap:Challenge:-00}
> (10) mschap:    --> --challenge=47ad639a5eb61aa4
> (10) mschap: EXPAND --nt-response=%{mschap:NT-Response:-00}
> (10) mschap:    --> --nt-response=9e4e5213110a14934c1176102d7f4bee524c3a7eed42fa72
> debug_lookup_classname(dfsr): Unknown class
> debug_lookup_classname(dfsr_meet): Unknown class
> (10) mschap: Program returned code (0) and output 'NT_KEY: CFD6E18F125F5418AC102DE58019094F'
> (10) mschap: Adding MS-CHAPv2 MPPE keys
> (10) eap_mschapv2:     [mschap] = ok
> (10) eap_mschapv2:   } # authenticate = ok
> (10) eap_mschapv2: MSCHAP Success
> (10) eap: Sending EAP Request (code 1) ID 38 length 51
> (10) eap: EAP session adding &reply:State = 0xbe4d7933bf6b63f4
> (10)       [eap] = handled
> (10)     } # authenticate = handled
> (10) } # server inner-tunnel
> (10) Virtual server sending reply
> (10)   EAP-Message = 0x012600331a0325002e533d32393944384542374245353030414638424244364438393339414636323939424636333741333734
> (10)   Message-Authenticator = 0x00000000000000000000000000000000
> (10)   State = 0xbe4d7933bf6b63f4edc6d3a9b9603933
> (10) eap_peap: Got tunneled reply code 11
> (10) eap_peap:   EAP-Message = 0x012600331a0325002e533d32393944384542374245353030414638424244364438393339414636323939424636333741333734
> (10) eap_peap:   Message-Authenticator = 0x00000000000000000000000000000000
> (10) eap_peap:   State = 0xbe4d7933bf6b63f4edc6d3a9b9603933
> (10) eap_peap: Got tunneled reply RADIUS code 11
> (10) eap_peap:   EAP-Message = 0x012600331a0325002e533d32393944384542374245353030414638424244364438393339414636323939424636333741333734
> (10) eap_peap:   Message-Authenticator = 0x00000000000000000000000000000000
> (10) eap_peap:   State = 0xbe4d7933bf6b63f4edc6d3a9b9603933
> (10) eap_peap: Got tunneled Access-Challenge
> (10) eap: Sending EAP Request (code 1) ID 38 length 82
> (10) eap: EAP session adding &reply:State = 0x3ee9a92736cfb0b8
> (10)     [eap] = handled
> (10)   } # authenticate = handled
> (10) Using Post-Auth-Type Challenge
> (10) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
> (10)   Challenge { ... } # empty sub-section is ignored
> (10) session-state: Saving cached attributes
> (10)   TLS-Session-Cipher-Suite = "ECDHE-RSA-AES256-GCM-SHA384"
> (10)   TLS-Session-Version = "TLS 1.2"
> (10) Sent Access-Challenge Id 183 from 10.0.10.110:1812 to 10.0.10.125:47686 length 0
> (10)   EAP-Message = 0x01260052190017030300476ea59b2818d194fbca2453bacf2c2cc5644d778fd488024230f216f2b804c030ebcb128f5c5aa8dd367e737ff56094613dea39c041dbf2cf2739a0caf658c2c4e82ee46cc4ff7d
> (10)   Message-Authenticator = 0x00000000000000000000000000000000
> (10)   State = 0x3ee9a92736cfb0b89648a8e8466bb781
> (10) Finished request
> Waking up in 4.8 seconds.
> (11) Received Access-Request Id 184 from 10.0.10.125:47686 to 10.0.10.110:1812 length 285
> (11)   User-Name = "M.Rudka"
> (11)   NAS-IP-Address = 10.0.10.125
> (11)   NAS-Identifier = "b6fbe41e2d9f"
> (11)   Called-Station-Id = "B6-FB-E4-1E-2D-9F:INR"
> (11)   NAS-Port-Type = Wireless-802.11
> (11)   Service-Type = Framed-User
> (11)   Calling-Station-Id = "A0-FB-C5-1E-26-61"
> (11)   Connect-Info = "CONNECT 0Mbps 802.11a"
> (11)   Acct-Session-Id = "37B081AEC663FC22"
> (11)   Acct-Multi-Session-Id = "448B30F6C3BB27FA"
> (11)   Mobility-Domain-Id = 65534
> (11)   WLAN-Pairwise-Cipher = 1027076
> (11)   WLAN-Group-Cipher = 1027076
> (11)   WLAN-AKM-Suite = 1027075
> (11)   WLAN-Group-Mgmt-Cipher = 1027078
> (11)   Framed-MTU = 1400
> (11)   EAP-Message = 0x022600251900170303001ac867f78c1dfcff1718a936e054203cd96966d68106434c256e96
> (11)   State = 0x3ee9a92736cfb0b89648a8e8466bb781
> (11)   Message-Authenticator = 0xcae5933b3b302ddd11e4e4397000b70f
> (11) Restoring &session-state
> (11)   &session-state:TLS-Session-Cipher-Suite = "ECDHE-RSA-AES256-GCM-SHA384"
> (11)   &session-state:TLS-Session-Version = "TLS 1.2"
> (11) # Executing section authorize from file /etc/freeradius/3.0/sites-enabled/default
> (11)   authorize {
> (11)     policy filter_username {
> (11)       if (&User-Name) {
> (11)       if (&User-Name)  -> TRUE
> (11)       if (&User-Name)  {
> (11)         if (&User-Name =~ / /) {
> (11)         if (&User-Name =~ / /)  -> FALSE
> (11)         if (&User-Name =~ /@[^@]*@/ ) {
> (11)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
> (11)         if (&User-Name =~ /\.\./ ) {
> (11)         if (&User-Name =~ /\.\./ )  -> FALSE
> (11)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
> (11)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
> (11)         if (&User-Name =~ /\.$/)  {
> (11)         if (&User-Name =~ /\.$/)   -> FALSE
> (11)         if (&User-Name =~ /@\./)  {
> (11)         if (&User-Name =~ /@\./)   -> FALSE
> (11)       } # if (&User-Name)  = notfound
> (11)     } # policy filter_username = notfound
> (11)     [preprocess] = ok
> (11) ntdomain: Checking for prefix before "\"
> (11) ntdomain: No '\' in User-Name = "M.Rudka", looking up realm NULL
> (11) ntdomain: No such realm "NULL"
> (11)     [ntdomain] = noop
> (11)     [mschap] = noop
> (11) suffix: Checking for suffix after "@"
> (11) suffix: No '@' in User-Name = "M.Rudka", looking up realm NULL
> (11) suffix: No such realm "NULL"
> (11)     [suffix] = noop
> (11) eap: Peer sent EAP Response (code 2) ID 38 length 37
> (11) eap: Continuing tunnel setup
> (11)     [eap] = ok
> (11)   } # authorize = ok
> (11) Found Auth-Type = eap
> (11) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
> (11)   authenticate {
> (11) eap: Expiring EAP session with state 0xbe4d7933bf6b63f4
> (11) eap: Finished EAP session with state 0x3ee9a92736cfb0b8
> (11) eap: Previous EAP request found for state 0x3ee9a92736cfb0b8, released from the list
> (11) eap: Peer sent packet with method EAP PEAP (25)
> (11) eap: Calling submodule eap_peap to process data
> (11) eap_peap: Continuing EAP-TLS
> (11) eap_peap: [eaptls verify] = ok
> (11) eap_peap: Done initial handshake
> (11) eap_peap: [eaptls process] = ok
> (11) eap_peap: Session established.  Decoding tunneled attributes
> (11) eap_peap: PEAP state phase2
> (11) eap_peap: EAP method MSCHAPv2 (26)
> (11) eap_peap: Got tunneled request
> (11) eap_peap:   EAP-Message = 0x022600061a03
> (11) eap_peap: Setting User-Name to M.Rudka
> (11) eap_peap: Sending tunneled request to inner-tunnel
> (11) eap_peap:   EAP-Message = 0x022600061a03
> (11) eap_peap:   FreeRADIUS-Proxied-To = 127.0.0.1
> (11) eap_peap:   User-Name = "M.Rudka"
> (11) eap_peap:   State = 0xbe4d7933bf6b63f4edc6d3a9b9603933
> (11) eap_peap:   NAS-IP-Address = 10.0.10.125
> (11) eap_peap:   NAS-Identifier = "b6fbe41e2d9f"
> (11) eap_peap:   Called-Station-Id = "B6-FB-E4-1E-2D-9F:INR"
> (11) eap_peap:   NAS-Port-Type = Wireless-802.11
> (11) eap_peap:   Service-Type = Framed-User
> (11) eap_peap:   Calling-Station-Id = "A0-FB-C5-1E-26-61"
> (11) eap_peap:   Connect-Info = "CONNECT 0Mbps 802.11a"
> (11) eap_peap:   Acct-Session-Id = "37B081AEC663FC22"
> (11) eap_peap:   Acct-Multi-Session-Id = "448B30F6C3BB27FA"
> (11) eap_peap:   Mobility-Domain-Id = 65534
> (11) eap_peap:   WLAN-Pairwise-Cipher = 1027076
> (11) eap_peap:   WLAN-Group-Cipher = 1027076
> (11) eap_peap:   WLAN-AKM-Suite = 1027075
> (11) eap_peap:   WLAN-Group-Mgmt-Cipher = 1027078
> (11) eap_peap:   Framed-MTU = 1400
> (11) eap_peap:   Event-Timestamp = "Jun 25 2022 16:05:35 CEST"
> (11) Virtual server inner-tunnel received request
> (11)   EAP-Message = 0x022600061a03
> (11)   FreeRADIUS-Proxied-To = 127.0.0.1
> (11)   User-Name = "M.Rudka"
> (11)   State = 0xbe4d7933bf6b63f4edc6d3a9b9603933
> (11)   NAS-IP-Address = 10.0.10.125
> (11)   NAS-Identifier = "b6fbe41e2d9f"
> (11)   Called-Station-Id = "B6-FB-E4-1E-2D-9F:INR"
> (11)   NAS-Port-Type = Wireless-802.11
> (11)   Service-Type = Framed-User
> (11)   Calling-Station-Id = "A0-FB-C5-1E-26-61"
> (11)   Connect-Info = "CONNECT 0Mbps 802.11a"
> (11)   Acct-Session-Id = "37B081AEC663FC22"
> (11)   Acct-Multi-Session-Id = "448B30F6C3BB27FA"
> (11)   Mobility-Domain-Id = 65534
> (11)   WLAN-Pairwise-Cipher = 1027076
> (11)   WLAN-Group-Cipher = 1027076
> (11)   WLAN-AKM-Suite = 1027075
> (11)   WLAN-Group-Mgmt-Cipher = 1027078
> (11)   Framed-MTU = 1400
> (11)   Event-Timestamp = "Jun 25 2022 16:05:35 CEST"
> (11) WARNING: Outer and inner identities are the same.  User privacy is compromised.
> (11) server inner-tunnel {
> (11)   session-state: No cached attributes
> (11)   # Executing section authorize from file /etc/freeradius/3.0/sites-enabled/inner-tunnel
> (11)     authorize {
> (11)       policy filter_username {
> (11)         if (&User-Name) {
> (11)         if (&User-Name)  -> TRUE
> (11)         if (&User-Name)  {
> (11)           if (&User-Name =~ / /) {
> (11)           if (&User-Name =~ / /)  -> FALSE
> (11)           if (&User-Name =~ /@[^@]*@/ ) {
> (11)           if (&User-Name =~ /@[^@]*@/ )  -> FALSE
> (11)           if (&User-Name =~ /\.\./ ) {
> (11)           if (&User-Name =~ /\.\./ )  -> FALSE
> (11)           if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
> (11)           if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
> (11)           if (&User-Name =~ /\.$/)  {
> (11)           if (&User-Name =~ /\.$/)   -> FALSE
> (11)           if (&User-Name =~ /@\./)  {
> (11)           if (&User-Name =~ /@\./)   -> FALSE
> (11)         } # if (&User-Name)  = notfound
> (11)       } # policy filter_username = notfound
> (11)       [mschap] = noop
> (11) suffix: Checking for suffix after "@"
> (11) suffix: No '@' in User-Name = "M.Rudka", looking up realm NULL
> (11) suffix: No such realm "NULL"
> (11)       [suffix] = noop
> (11)       update control {
> (11)         &Proxy-To-Realm := LOCAL
> (11)       } # update control = noop
> (11) eap: Peer sent EAP Response (code 2) ID 38 length 6
> (11) eap: No EAP Start, assuming it's an on-going EAP conversation
> (11)       [eap] = updated
> (11)       [expiration] = noop
> (11)       [logintime] = noop
> (11)     } # authorize = updated
> (11)   Found Auth-Type = eap
> (11)   # Executing group from file /etc/freeradius/3.0/sites-enabled/inner-tunnel
> (11)     authenticate {
> (11) eap: Expiring EAP session with state 0xbe4d7933bf6b63f4
> (11) eap: Finished EAP session with state 0xbe4d7933bf6b63f4
> (11) eap: Previous EAP request found for state 0xbe4d7933bf6b63f4, released from the list
> (11) eap: Peer sent packet with method EAP MSCHAPv2 (26)
> (11) eap: Calling submodule eap_mschapv2 to process data
> (11) eap: Sending EAP Success (code 3) ID 38 length 4
> (11) eap: Freeing handler
> (11)       [eap] = ok
> (11)     } # authenticate = ok
> (11)   # Executing section post-auth from file /etc/freeradius/3.0/sites-enabled/inner-tunnel
> (11)     post-auth {
> (11)       if (1) {
> (11)       if (1)  -> TRUE
> (11)       if (1)  {
> (11)         update reply {
> (11)           User-Name !* ANY
> (11)           Message-Authenticator !* ANY
> (11)           EAP-Message !* ANY
> (11)           Proxy-State !* ANY
> (11)           MS-MPPE-Encryption-Types !* ANY
> (11)           MS-MPPE-Encryption-Policy !* ANY
> (11)           MS-MPPE-Send-Key !* ANY
> (11)           MS-MPPE-Recv-Key !* ANY
> (11)         } # update reply = noop
> (11)         update {
> (11)           No attributes updated for RHS &reply:
> (11)         } # update = noop
> (11)       } # if (1)  = noop
> (11)     } # post-auth = noop
> (11)   Login OK: [M.Rudka/<via Auth-Type = eap>] (from client ap01 port 0 cli A0-FB-C5-1E-26-61 via TLS tunnel)
> (11) } # server inner-tunnel
> (11) Virtual server sending reply
> (11) eap_peap: Got tunneled reply code 2
> (11) eap_peap: Got tunneled reply RADIUS code 2
> (11) eap_peap: Tunneled authentication was successful
> (11) eap_peap: SUCCESS
> (11) eap_peap: Saving tunneled attributes for later
> (11) eap: Sending EAP Request (code 1) ID 39 length 46
> (11) eap: EAP session adding &reply:State = 0x3ee9a92737ceb0b8
> (11)     [eap] = handled
> (11)   } # authenticate = handled
> (11) Using Post-Auth-Type Challenge
> (11) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
> (11)   Challenge { ... } # empty sub-section is ignored
> (11) session-state: Saving cached attributes
> (11)   TLS-Session-Cipher-Suite = "ECDHE-RSA-AES256-GCM-SHA384"
> (11)   TLS-Session-Version = "TLS 1.2"
> (11) Sent Access-Challenge Id 184 from 10.0.10.110:1812 to 10.0.10.125:47686 length 0
> (11)   EAP-Message = 0x0127002e190017030300236ea59b2818d194fca680cac62409492272738126c217037101626227bfde385449773e
> (11)   Message-Authenticator = 0x00000000000000000000000000000000
> (11)   State = 0x3ee9a92737ceb0b89648a8e8466bb781
> (11) Finished request
> Waking up in 4.8 seconds.
> (12) Received Access-Request Id 185 from 10.0.10.125:47686 to 10.0.10.110:1812 length 294
> (12)   User-Name = "M.Rudka"
> (12)   NAS-IP-Address = 10.0.10.125
> (12)   NAS-Identifier = "b6fbe41e2d9f"
> (12)   Called-Station-Id = "B6-FB-E4-1E-2D-9F:INR"
> (12)   NAS-Port-Type = Wireless-802.11
> (12)   Service-Type = Framed-User
> (12)   Calling-Station-Id = "A0-FB-C5-1E-26-61"
> (12)   Connect-Info = "CONNECT 0Mbps 802.11a"
> (12)   Acct-Session-Id = "37B081AEC663FC22"
> (12)   Acct-Multi-Session-Id = "448B30F6C3BB27FA"
> (12)   Mobility-Domain-Id = 65534
> (12)   WLAN-Pairwise-Cipher = 1027076
> (12)   WLAN-Group-Cipher = 1027076
> (12)   WLAN-AKM-Suite = 1027075
> (12)   WLAN-Group-Mgmt-Cipher = 1027078
> (12)   Framed-MTU = 1400
> (12)   EAP-Message = 0x0227002e19001703030023c867f78c1dfcff1824666237a84129ef0061dd77d55b6dd6651bc1c9af1ea67d42222e
> (12)   State = 0x3ee9a92737ceb0b89648a8e8466bb781
> (12)   Message-Authenticator = 0xf51dcd45fd6c3c37809530432b8a0c91
> (12) Restoring &session-state
> (12)   &session-state:TLS-Session-Cipher-Suite = "ECDHE-RSA-AES256-GCM-SHA384"
> (12)   &session-state:TLS-Session-Version = "TLS 1.2"
> (12) # Executing section authorize from file /etc/freeradius/3.0/sites-enabled/default
> (12)   authorize {
> (12)     policy filter_username {
> (12)       if (&User-Name) {
> (12)       if (&User-Name)  -> TRUE
> (12)       if (&User-Name)  {
> (12)         if (&User-Name =~ / /) {
> (12)         if (&User-Name =~ / /)  -> FALSE
> (12)         if (&User-Name =~ /@[^@]*@/ ) {
> (12)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
> (12)         if (&User-Name =~ /\.\./ ) {
> (12)         if (&User-Name =~ /\.\./ )  -> FALSE
> (12)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
> (12)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
> (12)         if (&User-Name =~ /\.$/)  {
> (12)         if (&User-Name =~ /\.$/)   -> FALSE
> (12)         if (&User-Name =~ /@\./)  {
> (12)         if (&User-Name =~ /@\./)   -> FALSE
> (12)       } # if (&User-Name)  = notfound
> (12)     } # policy filter_username = notfound
> (12)     [preprocess] = ok
> (12) ntdomain: Checking for prefix before "\"
> (12) ntdomain: No '\' in User-Name = "M.Rudka", looking up realm NULL
> (12) ntdomain: No such realm "NULL"
> (12)     [ntdomain] = noop
> (12)     [mschap] = noop
> (12) suffix: Checking for suffix after "@"
> (12) suffix: No '@' in User-Name = "M.Rudka", looking up realm NULL
> (12) suffix: No such realm "NULL"
> (12)     [suffix] = noop
> (12) eap: Peer sent EAP Response (code 2) ID 39 length 46
> (12) eap: Continuing tunnel setup
> (12)     [eap] = ok
> (12)   } # authorize = ok
> (12) Found Auth-Type = eap
> (12) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
> (12)   authenticate {
> (12) eap: Expiring EAP session with state 0x3ee9a92737ceb0b8
> (12) eap: Finished EAP session with state 0x3ee9a92737ceb0b8
> (12) eap: Previous EAP request found for state 0x3ee9a92737ceb0b8, released from the list
> (12) eap: Peer sent packet with method EAP PEAP (25)
> (12) eap: Calling submodule eap_peap to process data
> (12) eap_peap: Continuing EAP-TLS
> (12) eap_peap: [eaptls verify] = ok
> (12) eap_peap: Done initial handshake
> (12) eap_peap: [eaptls process] = ok
> (12) eap_peap: Session established.  Decoding tunneled attributes
> (12) eap_peap: PEAP state send tlv success
> (12) eap_peap: Received EAP-TLV response
> (12) eap_peap: Success
> (12) eap_peap: No saved attributes in the original Access-Accept
> (12) eap: Sending EAP Success (code 3) ID 39 length 4
> (12) eap: Freeing handler
> (12)     [eap] = ok
> (12)   } # authenticate = ok
> (12) # Executing section post-auth from file /etc/freeradius/3.0/sites-enabled/default
> (12)   post-auth {
> (12)     update {
> (12)       &reply::TLS-Session-Cipher-Suite += &session-state:TLS-Session-Cipher-Suite[*] -> 'ECDHE-RSA-AES256-GCM-SHA384'
> (12)       &reply::TLS-Session-Version += &session-state:TLS-Session-Version[*] -> 'TLS 1.2'
> (12)     } # update = noop
> (12)     [exec] = noop
> (12)     policy remove_reply_message_if_eap {
> (12)       if (&reply:EAP-Message && &reply:Reply-Message) {
> (12)       if (&reply:EAP-Message && &reply:Reply-Message)  -> FALSE
> (12)       else {
> (12)         [noop] = noop
> (12)       } # else = noop
> (12)     } # policy remove_reply_message_if_eap = noop
> (12)   } # post-auth = noop
> (12) Login OK: [M.Rudka/<via Auth-Type = eap>] (from client ap01 port 0 cli A0-FB-C5-1E-26-61)
> (12) Sent Access-Accept Id 185 from 10.0.10.110:1812 to 10.0.10.125:47686 length 0
> (12)   MS-MPPE-Recv-Key = 0xd742fc539c2ebcd30a0a7e1047c3792b3539a1323cf08973bca4347aa768b029
> (12)   MS-MPPE-Send-Key = 0x2a9be3c3eb31236cb201a6196f9d1ab8bb10624c3a3194a815064b7354f2f3ac
> (12)   EAP-Message = 0x03270004
> (12)   Message-Authenticator = 0x00000000000000000000000000000000
> (12)   User-Name = "M.Rudka"
> (12) Finished request
> Waking up in 4.8 seconds.
> (13) Received Accounting-Request Id 186 from 10.0.10.125:34391 to 10.0.10.110:1813 length 234
> (13)   Acct-Status-Type = Start
> (13)   Acct-Authentic = RADIUS
> (13)   User-Name = "M.Rudka"
> (13)   NAS-IP-Address = 10.0.10.125
> (13)   Framed-IP-Address = 10.0.10.55
> (13)   NAS-Identifier = "b6fbe41e2d9f"
> (13)   Called-Station-Id = "B6-FB-E4-1E-2D-9F:INR"
> (13)   NAS-Port-Type = Wireless-802.11
> (13)   Service-Type = Framed-User
> (13)   Calling-Station-Id = "A0-FB-C5-1E-26-61"
> (13)   Connect-Info = "CONNECT 0Mbps 802.11a"
> (13)   Acct-Session-Id = "37B081AEC663FC22"
> (13)   Acct-Multi-Session-Id = "448B30F6C3BB27FA"
> (13)   Mobility-Domain-Id = 65534
> (13)   WLAN-Pairwise-Cipher = 1027076
> (13)   WLAN-Group-Cipher = 1027076
> (13)   WLAN-AKM-Suite = 1027075
> (13)   WLAN-Group-Mgmt-Cipher = 1027078
> (13)   Event-Timestamp = "Jun 25 2022 16:05:35 CEST"
> (13)   Acct-Delay-Time = 0
> (13) # Executing section preacct from file /etc/freeradius/3.0/sites-enabled/default
> (13)   preacct {
> (13)     [preprocess] = ok
> (13)     policy acct_unique {
> (13)       update request {
> (13)         &Tmp-String-9 := "ai:"
> (13)       } # update request = noop
> (13)       if (("%{hex:&Class}" =~ /^%{hex:&Tmp-String-9}/) && 	    ("%{string:&Class}" =~ /^ai:([0-9a-f]{32})/i)) {
> (13)       EXPAND %{hex:&Class}
> (13)          -->
> (13)       EXPAND ^%{hex:&Tmp-String-9}
> (13)          --> ^61693a
> (13)       if (("%{hex:&Class}" =~ /^%{hex:&Tmp-String-9}/) && 	    ("%{string:&Class}" =~ /^ai:([0-9a-f]{32})/i))  -> FALSE
> (13)       else {
> (13)         update request {
> (13)           EXPAND %{md5:%{User-Name},%{Acct-Session-ID},%{%{NAS-IPv6-Address}:-%{NAS-IP-Address}},%{NAS-Identifier},%{NAS-Port-ID},%{NAS-Port}}
> (13)              --> d20c068ce14b253606bfe640b9218c9d
> (13)           &Acct-Unique-Session-Id := d20c068ce14b253606bfe640b9218c9d
> (13)         } # update request = noop
> (13)       } # else = noop
> (13)     } # policy acct_unique = noop
> (13) suffix: Checking for suffix after "@"
> (13) suffix: No '@' in User-Name = "M.Rudka", looking up realm NULL
> (13) suffix: No such realm "NULL"
> (13)     [suffix] = noop
> (13)     [files] = noop
> (13)   } # preacct = ok
> (13) # Executing section accounting from file /etc/freeradius/3.0/sites-enabled/default
> (13)   accounting {
> (13) radutmp: EXPAND /var/log/freeradius/radutmp
> (13) radutmp:    --> /var/log/freeradius/radutmp
> (13) radutmp: EXPAND %{User-Name}
> (13) radutmp:    --> M.Rudka
> (13) radutmp: WARNING: No NAS-Port seen.  Cannot do anything. Checkrad will probably not work!
> (13)     [radutmp] = noop
> (13) detail: EXPAND /var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/detail
> (13) detail:    --> /var/log/freeradius/radacct/10.0.10.125/detail
> (13) detail: /var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/detail expands to /var/log/freeradius/radacct/10.0.10.125/detail
> (13) detail: EXPAND %t
> (13) detail:    --> Sat Jun 25 16:05:35 2022
> (13)     [detail] = ok
> (13)     [unix] = ok
> (13)     [exec] = noop
> (13) attr_filter.accounting_response: EXPAND %{User-Name}
> (13) attr_filter.accounting_response:    --> M.Rudka
> (13) attr_filter.accounting_response: Matched entry DEFAULT at line 12
> (13)     [attr_filter.accounting_response] = updated
> (13)   } # accounting = updated
> (13) Sent Accounting-Response Id 186 from 10.0.10.110:1813 to 10.0.10.125:34391 length 0
> (13) Finished request
> (13) Cleaning up request packet ID 186 with timestamp +5
> Waking up in 4.6 seconds.
>
>
> -
> List info/subscribe/unsubscribe? See http://www.freeradius.org/list/users.html


It seems that you authenticate your users with PEAP / mschap.


EAP-MSCHAP is handled by the inner-tunnel server. Your mschap module 
seems to lookup in ntlm_auth. But nowhere is stated that the VLAN 
attributeds should be added. Since these attributed are only defined in 
the files module, ntlm does not look into this file. No attributes -> No 
VLAN info in the answer.


ALSO: Please note that the VLAN attributed are added normally from the 
inner-tunnel server in the authorization module. You additionally have 
to pass these attributes to the default server so that the switch can 
read the attributes.


Mit freundlichen Grüßen,

-- 

[*] sys4 AG
  
https://sys4.de, +49 (89) 30 90 46 64
Schleißheimer Straße 26/MG,80333 München
  
Sitz der Gesellschaft: München, Amtsgericht München: HRB 199263
Vorstand: Patrick Ben Koetter, Marc Schiffbauer, Wolfgang Stief
Aufsichtsratsvorsitzender: Florian Kirstein



More information about the Freeradius-Users mailing list