help required - freerdius 3 - accounting to fortigate - user group name not received on fortigate

Eby Mani eby_km at yahoo.com
Fri Mar 10 04:46:38 UTC 2023


 Thanks,


debug output
#################################################################################
FreeRADIUS Version 3.0.16
Copyright (C) 1999-2017 The FreeRADIUS server project and contributors
There is NO warranty; not even for MERCHANTABILITY or FITNESS FOR A
PARTICULAR PURPOSE
You may redUTCribute copies of FreeRADIUS under the terms of the
GNU General Public License
For more information about these matters, see the file named COPYRIGHT
Starting - reading configuration files ...
including dictionary file /usr/share/freeradius/dictionary
including dictionary file /usr/share/freeradius/dictionary.dhcp
including dictionary file /usr/share/freeradius/dictionary.vqp
including dictionary file /etc/freeradius/3.0/dictionary
including configuration file /etc/freeradius/3.0/radiusd.conf
including configuration file /etc/freeradius/3.0/proxy.conf
including configuration file /etc/freeradius/3.0/clients.conf
including files in directory /etc/freeradius/3.0/mods-enabled/
including configuration file /etc/freeradius/3.0/mods-enabled/files
including configuration file /etc/freeradius/3.0/mods-enabled/logintime
including configuration file /etc/freeradius/3.0/mods-enabled/detail
including configuration file /etc/freeradius/3.0/mods-enabled/pap
including configuration file /etc/freeradius/3.0/mods-enabled/attr_filter
including configuration file /etc/freeradius/3.0/mods-enabled/dynamic_clients
including configuration file /etc/freeradius/3.0/mods-enabled/replicate
including configuration file /etc/freeradius/3.0/mods-enabled/realm
including configuration file /etc/freeradius/3.0/mods-enabled/passwd
including configuration file /etc/freeradius/3.0/mods-enabled/mschap
including configuration file /etc/freeradius/3.0/mods-enabled/unix
including configuration file /etc/freeradius/3.0/mods-enabled/expiration
including configuration file /etc/freeradius/3.0/mods-enabled/soh
including configuration file /etc/freeradius/3.0/mods-enabled/digest
including configuration file /etc/freeradius/3.0/mods-enabled/linelog
including configuration file /etc/freeradius/3.0/mods-enabled/always
including configuration file /etc/freeradius/3.0/mods-enabled/radutmp
including configuration file /etc/freeradius/3.0/mods-enabled/sql
/etc/freeradius/3.0/mods-enabled/sql[32]: Reference "${dialect}" not found
including configuration file /etc/freeradius/3.0/mods-config/sql/main/mysql/queries.conf
including configuration file /etc/freeradius/3.0/mods-enabled/echo
including configuration file /etc/freeradius/3.0/mods-enabled/chap
including configuration file /etc/freeradius/3.0/mods-enabled/eap
including configuration file /etc/freeradius/3.0/mods-enabled/preprocess
including configuration file /etc/freeradius/3.0/mods-enabled/expr
including configuration file /etc/freeradius/3.0/mods-enabled/detail.log
including configuration file /etc/freeradius/3.0/mods-enabled/ntlm_auth
including configuration file /etc/freeradius/3.0/mods-enabled/cache_eap
including configuration file /etc/freeradius/3.0/mods-enabled/sradutmp
including configuration file /etc/freeradius/3.0/mods-enabled/unpack
including configuration file /etc/freeradius/3.0/mods-enabled/utf8
including configuration file /etc/freeradius/3.0/mods-enabled/exec
including files in directory /etc/freeradius/3.0/policy.d/
including configuration file /etc/freeradius/3.0/policy.d/operator-name
including configuration file /etc/freeradius/3.0/policy.d/debug
including configuration file /etc/freeradius/3.0/policy.d/moonshot-targeted-ids
including configuration file /etc/freeradius/3.0/policy.d/dhcp
including configuration file /etc/freeradius/3.0/policy.d/control
including configuration file /etc/freeradius/3.0/policy.d/cui
including configuration file /etc/freeradius/3.0/policy.d/accounting
including configuration file /etc/freeradius/3.0/policy.d/eap
including configuration file /etc/freeradius/3.0/policy.d/abfab-tr
including configuration file /etc/freeradius/3.0/policy.d/canonicalization
including configuration file /etc/freeradius/3.0/policy.d/filter
including files in directory /etc/freeradius/3.0/sites-enabled/
including configuration file /etc/freeradius/3.0/sites-enabled/default
including configuration file /etc/freeradius/3.0/sites-enabled/copy-acct-to-home-server
including configuration file /etc/freeradius/3.0/sites-enabled/inner-tunnel
main {
 security {
 user = "freerad"
 group = "freerad"
 allow_core_dumps = no
 }
 name = "freeradius"
 prefix = "/usr"
 localstatedir = "/var"
 logdir = "/var/log/freeradius"
 run_dir = "/var/run/freeradius"
}
main {
 name = "freeradius"
 prefix = "/usr"
 localstatedir = "/var"
 sbindir = "/usr/sbin"
 logdir = "/var/log/freeradius"
 run_dir = "/var/run/freeradius"
 libdir = "/usr/lib/freeradius"
 radacctdir = "/var/log/freeradius/radacct"
 hostname_lookups = no
 max_request_time = 30
 cleanup_delay = 5
 max_requests = 16384
 pidfile = "/var/run/freeradius/freeradius.pid"
 checkrad = "/usr/sbin/checkrad"
 debug_level = 0
 proxy_requests = yes
 log {
 stripped_names = no
 auth = no
 auth_badpass = no
 auth_goodpass = no
 colourise = yes
 msg_denied = "You are already logged in - access denied"
 }
 resources {
 }
 security {
 max_attributes = 200
 reject_delay = 1.000000
 status_server = yes
 }
}
radiusd: #### Loading Realms and Home Servers ####
 proxy server {
 retry_delay = 5
 retry_count = 3
 default_fallback = no
 dead_time = 120
 wake_all_if_all_dead = no
 }
 home_server localhost {
 ipaddr = 127.0.0.1
 port = 1812
 type = "auth"
 secret = <<< secret >>>
 response_window = 20.000000
 response_timeouts = 1
 max_outstanding = 65536
 zombie_period = 40
 status_check = "status-server"
 ping_interval = 30
 check_interval = 30
 check_timeout = 4
 num_answers_to_alive = 3
 revive_interval = 120
 limit {
 max_connections = 16
 max_requests = 0
 lifetime = 0
 idle_timeout = 0
 }
 coa {
 irt = 2
 mrt = 16
 mrc = 5
 mrd = 30
 }
 }
 realm FortigateFW {
 accthost = IP_removed
 secret = <<< secret >>>
 }
 realm FG60D {
 accthost = 172.16.2.74
 secret = <<< secret >>>
 }
 home_server_pool my_auth_failover {
 type = fail-over
 home_server = localhost
 }
radiusd: #### Loading Clients ####
 client localhost {
 ipaddr = 127.0.0.1
 require_message_authenticator = no
 secret = <<< secret >>>
 nas_type = "other"
 proto = "*"
 limit {
 max_connections = 16
 lifetime = 0
 idle_timeout = 30
 }
 }
Debugger not attached
 # Creating Auth-Type = mschap
 # Creating Auth-Type = digest
 # Creating Auth-Type = eap
 # Creating Auth-Type = PAP
 # Creating Auth-Type = CHAP
 # Creating Auth-Type = MS-CHAP
radiusd: #### Instantiating modules ####
 modules {
 # Loaded module rlm_files
 # Loading module "files" from file /etc/freeradius/3.0/mods-enabled/files
 files {
 filename = "/etc/freeradius/3.0/mods-config/files/authorize"
 acctusersfile = "/etc/freeradius/3.0/mods-config/files/accounting"
 preproxy_usersfile = "/etc/freeradius/3.0/mods-config/files/pre-proxy"
 }
 # Loaded module rlm_logintime
 # Loading module "logintime" from file /etc/freeradius/3.0/mods-enabled/logintime
 logintime {
 minimum_timeout = 60
 }
 # Loaded module rlm_detail
 # Loading module "detail" from file /etc/freeradius/3.0/mods-enabled/detail
 detail {
 filename = "/var/log/freeradius/radacct/detail"
 header = "%t"
 permissions = 384
 locking = no
 escape_filenames = no
 log_packet_header = no
 }
 # Loaded module rlm_pap
 # Loading module "pap" from file /etc/freeradius/3.0/mods-enabled/pap
 pap {
 normalise = yes
 }
 # Loaded module rlm_attr_filter
 # Loading module "attr_filter.post-proxy" from file /etc/freeradius/3.0/mods-enabled/attr_filter
 attr_filter attr_filter.post-proxy {
 filename = "/etc/freeradius/3.0/mods-config/attr_filter/post-proxy"
 key = "%{Realm}"
 relaxed = no
 }
 # Loading module "attr_filter.pre-proxy" from file /etc/freeradius/3.0/mods-enabled/attr_filter
 attr_filter attr_filter.pre-proxy {
 filename = "/etc/freeradius/3.0/mods-config/attr_filter/pre-proxy"
 key = "%{Realm}"
 relaxed = no
 }
 # Loading module "attr_filter.access_reject" from file /etc/freeradius/3.0/mods-enabled/attr_filter
 attr_filter attr_filter.access_reject {
 filename = "/etc/freeradius/3.0/mods-config/attr_filter/access_reject"
 key = "%{User-Name}"
 relaxed = no
 }
 # Loading module "attr_filter.access_challenge" from file /etc/freeradius/3.0/mods-enabled/attr_filter
 attr_filter attr_filter.access_challenge {
 filename = "/etc/freeradius/3.0/mods-config/attr_filter/access_challenge"
 key = "%{User-Name}"
 relaxed = no
 }
 # Loading module "attr_filter.accounting_response" from file /etc/freeradius/3.0/mods-enabled/attr_filter
 attr_filter attr_filter.accounting_response {
 filename = "/etc/freeradius/3.0/mods-config/attr_filter/accounting_response"
 key = "%{User-Name}"
 relaxed = no
 }
 # Loaded module rlm_dynamic_clients
 # Loading module "dynamic_clients" from file /etc/freeradius/3.0/mods-enabled/dynamic_clients
 # Loaded module rlm_replicate
 # Loading module "replicate" from file /etc/freeradius/3.0/mods-enabled/replicate
 # Loaded module rlm_realm
 # Loading module "IPASS" from file /etc/freeradius/3.0/mods-enabled/realm
 realm IPASS {
 format = "prefix"
 delimiter = "/"
 ignore_default = no
 ignore_null = no
 }
 # Loading module "suffix" from file /etc/freeradius/3.0/mods-enabled/realm
 realm suffix {
 format = "suffix"
 delimiter = "@"
 ignore_default = no
 ignore_null = no
 }
 # Loading module "realmpercent" from file /etc/freeradius/3.0/mods-enabled/realm
 realm realmpercent {
 format = "suffix"
 delimiter = "%"
 ignore_default = no
 ignore_null = no
 }
 # Loading module "ntdomain" from file /etc/freeradius/3.0/mods-enabled/realm
 realm ntdomain {
 format = "prefix"
 delimiter = "\\"
 ignore_default = no
 ignore_null = no
 }
 # Loaded module rlm_passwd
 # Loading module "etc_passwd" from file /etc/freeradius/3.0/mods-enabled/passwd
 passwd etc_passwd {
 filename = "/etc/passwd"
 format = "*User-Name:Crypt-Password:"
 delimiter = ":"
 ignore_nislike = no
 ignore_empty = yes
 allow_multiple_keys = no
 hash_size = 100
 }
 # Loaded module rlm_mschap
 # Loading module "mschap" from file /etc/freeradius/3.0/mods-enabled/mschap
 mschap {
 use_mppe = yes
 require_encryption = no
 require_strong = no
 with_ntdomain_hack = yes
 passchange {
 }
 allow_retry = yes
 winbind_retry_with_normalised_username = no
 }
 # Loaded module rlm_unix
 # Loading module "unix" from file /etc/freeradius/3.0/mods-enabled/unix
 unix {
 radwtmp = "/var/log/freeradius/radwtmp"
 }
Creating attribute Unix-Group
 # Loaded module rlm_expiration
 # Loading module "expiration" from file /etc/freeradius/3.0/mods-enabled/expiration
 # Loaded module rlm_soh
 # Loading module "soh" from file /etc/freeradius/3.0/mods-enabled/soh
 soh {
 dhcp = yes
 }
 # Loaded module rlm_digest
 # Loading module "digest" from file /etc/freeradius/3.0/mods-enabled/digest
 # Loaded module rlm_linelog
 # Loading module "linelog" from file /etc/freeradius/3.0/mods-enabled/linelog
 linelog {
 filename = "/var/log/freeradius/linelog"
 escape_filenames = no
 syslog_severity = "info"
 permissions = 384
 format = "This is a log message for %{User-Name}"
 reference = "messages.%{%{reply:Packet-Type}:-default}"
 }
 # Loading module "log_accounting" from file /etc/freeradius/3.0/mods-enabled/linelog
 linelog log_accounting {
 filename = "/var/log/freeradius/linelog-accounting"
 escape_filenames = no
 syslog_severity = "info"
 permissions = 384
 format = ""
 reference = "Accounting-Request.%{%{Acct-Status-Type}:-unknown}"
 }
 # Loaded module rlm_always
 # Loading module "reject" from file /etc/freeradius/3.0/mods-enabled/always
 always reject {
 rcode = "reject"
 simulcount = 0
 mpp = no
 }
 # Loading module "fail" from file /etc/freeradius/3.0/mods-enabled/always
 always fail {
 rcode = "fail"
 simulcount = 0
 mpp = no
 }
 # Loading module "ok" from file /etc/freeradius/3.0/mods-enabled/always
 always ok {
 rcode = "ok"
 simulcount = 0
 mpp = no
 }
 # Loading module "handled" from file /etc/freeradius/3.0/mods-enabled/always
 always handled {
 rcode = "handled"
 simulcount = 0
 mpp = no
 }
 # Loading module "invalid" from file /etc/freeradius/3.0/mods-enabled/always
 always invalid {
 rcode = "invalid"
 simulcount = 0
 mpp = no
 }
 # Loading module "userlock" from file /etc/freeradius/3.0/mods-enabled/always
 always userlock {
 rcode = "userlock"
 simulcount = 0
 mpp = no
 }
 # Loading module "notfound" from file /etc/freeradius/3.0/mods-enabled/always
 always notfound {
 rcode = "notfound"
 simulcount = 0
 mpp = no
 }
 # Loading module "noop" from file /etc/freeradius/3.0/mods-enabled/always
 always noop {
 rcode = "noop"
 simulcount = 0
 mpp = no
 }
 # Loading module "updated" from file /etc/freeradius/3.0/mods-enabled/always
 always updated {
 rcode = "updated"
 simulcount = 0
 mpp = no
 }
 # Loaded module rlm_radutmp
 # Loading module "radutmp" from file /etc/freeradius/3.0/mods-enabled/radutmp
 radutmp {
 filename = "/var/log/freeradius/radutmp"
 username = "%{User-Name}"
 case_sensitive = yes
 check_with_nas = yes
 permissions = 384
 caller_id = yes
 }
 # Loaded module rlm_sql
 # Loading module "sql" from file /etc/freeradius/3.0/mods-enabled/sql
 sql {
 driver = "rlm_sql_mysql"
 server = "localhost"
 port = 3306
 login = "freeradius"
 password = <<< secret >>>
 radius_db = "radius"
 read_groups = yes
 read_profiles = yes
 read_clients = yes
 delete_stale_sessions = yes
 sql_user_name = "%{User-Name}"
 default_user_profile = ""
 client_query = "SELECT id, nasname, shortname, type, secret, server FROM nas"
 authorize_check_query = "SELECT id, username, attribute, value, op FROM radcheck WHERE username = '%{SQL-User-Name}' ORDER BY id"
 authorize_reply_query = "SELECT id, username, attribute, value, op FROM radreply WHERE username = '%{SQL-User-Name}' ORDER BY id"
 authorize_group_check_query = "SELECT id, groupname, attribute, Value, op FROM radgroupcheck WHERE groupname = '%{SQL-Group}' ORDER BY id"
 authorize_group_reply_query = "SELECT id, groupname, attribute, value, op FROM radgroupreply WHERE groupname = '%{SQL-Group}' ORDER BY id"
 group_membership_query = "SELECT groupname FROM radusergroup WHERE username = '%{SQL-User-Name}' ORDER BY priority"
 simul_count_query = "SELECT COUNT(*) FROM radacct WHERE username = '%{SQL-User-Name}' AND acctstoptime IS NULL"
 simul_verify_query = "SELECT radacctid, acctsessionid, username, nasipaddress, nasportid, framedipaddress, callingstationid, framedprotocol FROM radacct WHERE username = '%{SQL-User-Name}' AND acctstoptime IS NULL"
 safe_characters = "@abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789.-_: /"
 accounting {
 reference = "%{tolower:type.%{Acct-Status-Type}.query}"
 type {
 accounting-on {
 query = "UPDATE radacct SET acctstoptime = FROM_UNIXTIME(%{integer:Event-Timestamp}), acctsessiontime = '%{integer:Event-Timestamp}' - UNIX_TIMESTAMP(acctstarttime), acctterminatecause = '%{%{Acct-Terminate-Cause}:-NAS-Reboot}' WHERE acctstoptime IS NULL AND nasipaddress = '%{NAS-IP-Address}' AND acctstarttime <= FROM_UNIXTIME(%{integer:Event-Timestamp})"
 }
 accounting-off {
 query = "UPDATE radacct SET acctstoptime = FROM_UNIXTIME(%{integer:Event-Timestamp}), acctsessiontime = '%{integer:Event-Timestamp}' - UNIX_TIMESTAMP(acctstarttime), acctterminatecause = '%{%{Acct-Terminate-Cause}:-NAS-Reboot}' WHERE acctstoptime IS NULL AND nasipaddress = '%{NAS-IP-Address}' AND acctstarttime <= FROM_UNIXTIME(%{integer:Event-Timestamp})"
 }
 start {
 query = "INSERT INTO radacct (acctsessionid, acctuniqueid, username, realm, nasipaddress, nasportid, nasporttype, acctstarttime, acctupdatetime, acctstoptime, acctsessiontime, acctauthentic, connectinfo_start, connectinfo_stop, acctinputoctets, acctoutputoctets, calledstationid, callingstationid, acctterminatecause, servicetype, framedprotocol, framedipaddress) VALUES ('%{Acct-Session-Id}', '%{Acct-Unique-Session-Id}', '%{SQL-User-Name}', '%{Realm}', '%{NAS-IP-Address}', '%{%{NAS-Port-ID}:-%{NAS-Port}}', '%{NAS-Port-Type}', FROM_UNIXTIME(%{integer:Event-Timestamp}), FROM_UNIXTIME(%{integer:Event-Timestamp}), NULL, '0', '%{Acct-Authentic}', '%{Connect-Info}', '', '0', '0', '%{Called-Station-Id}', '%{Calling-Station-Id}', '', '%{Service-Type}', '%{Framed-Protocol}', '%{Framed-IP-Address}')"
 }
 interim-update {
 query = "UPDATE radacct SET acctupdatetime = (@acctupdatetime_old:=acctupdatetime), acctupdatetime = FROM_UNIXTIME(%{integer:Event-Timestamp}), acctinterval = %{integer:Event-Timestamp} - UNIX_TIMESTAMP(@acctupdatetime_old), framedipaddress = '%{Framed-IP-Address}', acctsessiontime = %{%{Acct-Session-Time}:-NULL}, acctinputoctets = '%{%{Acct-Input-Gigawords}:-0}' << 32 | '%{%{Acct-Input-Octets}:-0}', acctoutputoctets = '%{%{Acct-Output-Gigawords}:-0}' << 32 | '%{%{Acct-Output-Octets}:-0}' WHERE AcctUniqueId = '%{Acct-Unique-Session-Id}'"
 }
 stop {
 query = "UPDATE radacct SET acctstoptime = FROM_UNIXTIME(%{integer:Event-Timestamp}), acctsessiontime = %{%{Acct-Session-Time}:-NULL}, acctinputoctets = '%{%{Acct-Input-Gigawords}:-0}' << 32 | '%{%{Acct-Input-Octets}:-0}', acctoutputoctets = '%{%{Acct-Output-Gigawords}:-0}' << 32 | '%{%{Acct-Output-Octets}:-0}', acctterminatecause = '%{Acct-Terminate-Cause}', connectinfo_stop = '%{Connect-Info}' WHERE AcctUniqueId = '%{Acct-Unique-Session-Id}'"
 }
 }
 }
 post-auth {
 reference = ".query"
 query = "INSERT INTO radpostauth (username, pass, reply, authdate) VALUES ( '%{SQL-User-Name}', '%{%{User-Password}:-%{Chap-Password}}', '%{reply:Packet-Type}', '%S')"
 }
 }
rlm_sql (sql): Driver rlm_sql_mysql (module rlm_sql_mysql) loaded and linked
Creating attribute SQL-Group
 # Loaded module rlm_exec
 # Loading module "echo" from file /etc/freeradius/3.0/mods-enabled/echo
 exec echo {
 wait = yes
 program = "/bin/echo %{User-Name}"
 input_pairs = "request"
 output_pairs = "reply"
 shell_escape = yes
 }
 # Loaded module rlm_chap
 # Loading module "chap" from file /etc/freeradius/3.0/mods-enabled/chap
 # Loaded module rlm_eap
 # Loading module "eap" from file /etc/freeradius/3.0/mods-enabled/eap
 eap {
 default_eap_type = "md5"
 timer_expire = 60
 ignore_unknown_eap_types = no
 cisco_accounting_username_bug = no
 max_sessions = 16384
 }
 # Loaded module rlm_preprocess
 # Loading module "preprocess" from file /etc/freeradius/3.0/mods-enabled/preprocess
 preprocess {
 huntgroups = "/etc/freeradius/3.0/mods-config/preprocess/huntgroups"
 hints = "/etc/freeradius/3.0/mods-config/preprocess/hints"
 with_ascend_hack = no
 ascend_channels_per_line = 23
 with_ntdomain_hack = no
 with_specialix_jetstream_hack = no
 with_cisco_vsa_hack = no
 with_alvarion_vsa_hack = no
 }
 # Loaded module rlm_expr
 # Loading module "expr" from file /etc/freeradius/3.0/mods-enabled/expr
 expr {
 safe_characters = "@abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789.-_: /äéöüàâæçèéêëîïôœùûüaÿÄÉÖÜßÀÂÆÇÈÉÊËÎÏÔŒÙÛÜŸ"
 }
 # Loading module "auth_log" from file /etc/freeradius/3.0/mods-enabled/detail.log
 detail auth_log {
 filename = "/var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/auth-detail-%Y%m%d"
 header = "%t"
 permissions = 384
 locking = no
 escape_filenames = no
 log_packet_header = no
 }
 # Loading module "reply_log" from file /etc/freeradius/3.0/mods-enabled/detail.log
 detail reply_log {
 filename = "/var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/reply-detail-%Y%m%d"
 header = "%t"
 permissions = 384
 locking = no
 escape_filenames = no
 log_packet_header = no
 }
 # Loading module "pre_proxy_log" from file /etc/freeradius/3.0/mods-enabled/detail.log
 detail pre_proxy_log {
 filename = "/var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/pre-proxy-detail-%Y%m%d"
 header = "%t"
 permissions = 384
 locking = no
 escape_filenames = no
 log_packet_header = no
 }
 # Loading module "post_proxy_log" from file /etc/freeradius/3.0/mods-enabled/detail.log
 detail post_proxy_log {
 filename = "/var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/post-proxy-detail-%Y%m%d"
 header = "%t"
 permissions = 384
 locking = no
 escape_filenames = no
 log_packet_header = no
 }
 # Loading module "ntlm_auth" from file /etc/freeradius/3.0/mods-enabled/ntlm_auth
 exec ntlm_auth {
 wait = yes
 program = "/path/to/ntlm_auth --request-nt-key --domain=MYDOMAIN --username=%{mschap:User-Name} --password=%{User-Password}"
 shell_escape = yes
 }
 # Loaded module rlm_cache
 # Loading module "cache_eap" from file /etc/freeradius/3.0/mods-enabled/cache_eap
 cache cache_eap {
 driver = "rlm_cache_rbtree"
 key = "%{%{control:State}:-%{%{reply:State}:-%{State}}}"
 ttl = 15
 max_entries = 0
 epoch = 0
 add_stats = no
 }
 # Loading module "sradutmp" from file /etc/freeradius/3.0/mods-enabled/sradutmp
 radutmp sradutmp {
 filename = "/var/log/freeradius/sradutmp"
 username = "%{User-Name}"
 case_sensitive = yes
 check_with_nas = yes
 permissions = 420
 caller_id = no
 }
 # Loaded module rlm_unpack
 # Loading module "unpack" from file /etc/freeradius/3.0/mods-enabled/unpack
 # Loaded module rlm_utf8
 # Loading module "utf8" from file /etc/freeradius/3.0/mods-enabled/utf8
 # Loading module "exec" from file /etc/freeradius/3.0/mods-enabled/exec
 exec {
 wait = no
 input_pairs = "request"
 shell_escape = yes
 timeout = 10
 }
 instantiate {
 }
 # Instantiating module "files" from file /etc/freeradius/3.0/mods-enabled/files
reading pairlUTC file /etc/freeradius/3.0/mods-config/files/authorize
reading pairlUTC file /etc/freeradius/3.0/mods-config/files/accounting
reading pairlUTC file /etc/freeradius/3.0/mods-config/files/pre-proxy
 # Instantiating module "logintime" from file /etc/freeradius/3.0/mods-enabled/logintime
 # Instantiating module "detail" from file /etc/freeradius/3.0/mods-enabled/detail
 # Instantiating module "pap" from file /etc/freeradius/3.0/mods-enabled/pap
 # Instantiating module "attr_filter.post-proxy" from file /etc/freeradius/3.0/mods-enabled/attr_filter
reading pairlUTC file /etc/freeradius/3.0/mods-config/attr_filter/post-proxy
 # Instantiating module "attr_filter.pre-proxy" from file /etc/freeradius/3.0/mods-enabled/attr_filter
reading pairlUTC file /etc/freeradius/3.0/mods-config/attr_filter/pre-proxy
 # Instantiating module "attr_filter.access_reject" from file /etc/freeradius/3.0/mods-enabled/attr_filter
reading pairlUTC file /etc/freeradius/3.0/mods-config/attr_filter/access_reject
[/etc/freeradius/3.0/mods-config/attr_filter/access_reject]:11 Check item "FreeRADIUS-Response-Delay" found in filter lUTC for realm "DEFAULT". 
[/etc/freeradius/3.0/mods-config/attr_filter/access_reject]:11 Check item "FreeRADIUS-Response-Delay-USec" found in filter lUTC for realm "DEFAULT". 
 # Instantiating module "attr_filter.access_challenge" from file /etc/freeradius/3.0/mods-enabled/attr_filter
reading pairlUTC file /etc/freeradius/3.0/mods-config/attr_filter/access_challenge
 # Instantiating module "attr_filter.accounting_response" from file /etc/freeradius/3.0/mods-enabled/attr_filter
reading pairlUTC file /etc/freeradius/3.0/mods-config/attr_filter/accounting_response
 # Instantiating module "IPASS" from file /etc/freeradius/3.0/mods-enabled/realm
 # Instantiating module "suffix" from file /etc/freeradius/3.0/mods-enabled/realm
 # Instantiating module "realmpercent" from file /etc/freeradius/3.0/mods-enabled/realm
 # Instantiating module "ntdomain" from file /etc/freeradius/3.0/mods-enabled/realm
 # Instantiating module "etc_passwd" from file /etc/freeradius/3.0/mods-enabled/passwd
rlm_passwd: nfields: 3 keyfield 0(User-Name) lUTCable: no
 # Instantiating module "mschap" from file /etc/freeradius/3.0/mods-enabled/mschap
rlm_mschap (mschap): using internal authentication
 # Instantiating module "expiration" from file /etc/freeradius/3.0/mods-enabled/expiration
 # Instantiating module "linelog" from file /etc/freeradius/3.0/mods-enabled/linelog
 # Instantiating module "log_accounting" from file /etc/freeradius/3.0/mods-enabled/linelog
 # Instantiating module "reject" from file /etc/freeradius/3.0/mods-enabled/always
 # Instantiating module "fail" from file /etc/freeradius/3.0/mods-enabled/always
 # Instantiating module "ok" from file /etc/freeradius/3.0/mods-enabled/always
 # Instantiating module "handled" from file /etc/freeradius/3.0/mods-enabled/always
 # Instantiating module "invalid" from file /etc/freeradius/3.0/mods-enabled/always
 # Instantiating module "userlock" from file /etc/freeradius/3.0/mods-enabled/always
 # Instantiating module "notfound" from file /etc/freeradius/3.0/mods-enabled/always
 # Instantiating module "noop" from file /etc/freeradius/3.0/mods-enabled/always
 # Instantiating module "updated" from file /etc/freeradius/3.0/mods-enabled/always
 # Instantiating module "sql" from file /etc/freeradius/3.0/mods-enabled/sql
rlm_sql_mysql: libmysql version: 5.7.41
 mysql {
 tls {
 }
 warnings = "auto"
 }
rlm_sql (sql): Attempting to connect to database "radius"
rlm_sql (sql): Initialising connection pool
 pool {
 start = 5
 min = 3
 max = 32
 spare = 10
 uses = 0
 lifetime = 0
 cleanup_interval = 30
 idle_timeout = 60
 retry_delay = 30
 spread = no
 }
rlm_sql (sql): Opening additional connection (0), 1 of 32 pending slots used
rlm_sql_mysql: Starting connect to MySQL server
rlm_sql_mysql: Connected to database 'radius' on Localhost via UNIX socket, server version 5.7.41-0ubuntu0.18.04.1, protocol version 10
rlm_sql (sql): Opening additional connection (1), 1 of 31 pending slots used
rlm_sql_mysql: Starting connect to MySQL server
rlm_sql_mysql: Connected to database 'radius' on Localhost via UNIX socket, server version 5.7.41-0ubuntu0.18.04.1, protocol version 10
rlm_sql (sql): Opening additional connection (2), 1 of 30 pending slots used
rlm_sql_mysql: Starting connect to MySQL server
rlm_sql_mysql: Connected to database 'radius' on Localhost via UNIX socket, server version 5.7.41-0ubuntu0.18.04.1, protocol version 10
rlm_sql (sql): Opening additional connection (3), 1 of 29 pending slots used
rlm_sql_mysql: Starting connect to MySQL server
rlm_sql_mysql: Connected to database 'radius' on Localhost via UNIX socket, server version 5.7.41-0ubuntu0.18.04.1, protocol version 10
rlm_sql (sql): Opening additional connection (4), 1 of 28 pending slots used
rlm_sql_mysql: Starting connect to MySQL server
rlm_sql_mysql: Connected to database 'radius' on Localhost via UNIX socket, server version 5.7.41-0ubuntu0.18.04.1, protocol version 10
rlm_sql (sql): Processing generate_sql_clients
rlm_sql (sql) in generate_sql_clients: query is SELECT id, nasname, shortname, type, secret, server FROM nas
rlm_sql (sql): Reserved connection (0)
rlm_sql (sql): Executing select query: SELECT id, nasname, shortname, type, secret, server FROM nas
rlm_sql (sql): Adding client 10.225.251.10 (Aruba Cluster) to global clients lUTC
rlm_sql (10.225.251.10): Client "Aruba Cluster" (sql) added
rlm_sql (sql): Adding client IP_removed (Firewall-Internal) to global clients lUTC
rlm_sql (IP_removed): Client "Firewall-Internal" (sql) added
rlm_sql (sql): Adding client 172.16.6.16 (HP-MSM-Controller) to global clients lUTC
rlm_sql (172.16.6.16): Client "HP-MSM-Controller" (sql) added
rlm_sql (sql): Released connection (0)
Need 5 more connections to reach 10 spares
rlm_sql (sql): Opening additional connection (5), 1 of 27 pending slots used
rlm_sql_mysql: Starting connect to MySQL server
rlm_sql_mysql: Connected to database 'radius' on Localhost via UNIX socket, server version 5.7.41-0ubuntu0.18.04.1, protocol version 10
 # Instantiating module "eap" from file /etc/freeradius/3.0/mods-enabled/eap
 # Linked to sub-module rlm_eap_md5
 # Linked to sub-module rlm_eap_leap
 # Linked to sub-module rlm_eap_gtc
 gtc {
 challenge = "Password: "
 auth_type = "PAP"
 }
 # Linked to sub-module rlm_eap_tls
 tls {
 tls = "tls-common"
 }
 tls-config tls-common {
 verify_depth = 0
 ca_path = "/etc/freeradius/3.0/certs"
 pem_file_type = yes
 private_key_file = "/etc/ssl/private/ssl-cert-snakeoil.key"
 certificate_file = "/etc/ssl/certs/ssl-cert-snakeoil.pem"
 ca_file = "/etc/ssl/certs/ca-certificates.crt"
 private_key_password = <<< secret >>>
 dh_file = "/etc/freeradius/3.0/certs/dh"
 fragment_size = 1024
 include_length = yes
 auto_chain = yes
 check_crl = no
 check_all_crl = no
 cipher_lUTC = "DEFAULT"
 cipher_server_preference = no
 ecdh_curve = "prime256v1"
 tls_max_version = ""
 tls_min_version = "1.0"
 cache {
 enable = no
 lifetime = 24
 max_entries = 255
 }
 verify {
 skip_if_ocsp_ok = no
 }
 ocsp {
 enable = no
 override_cert_url = yes
 url = "http://127.0.0.1/ocsp/"
 use_nonce = yes
 timeout = 0
 softfail = no
 }
 }
 # Linked to sub-module rlm_eap_ttls
 ttls {
 tls = "tls-common"
 default_eap_type = "md5"
 copy_request_to_tunnel = no
 use_tunneled_reply = no
 virtual_server = "inner-tunnel"
 include_length = yes
 require_client_cert = no
 }
tls: Using cached TLS configuration from previous invocation
 # Linked to sub-module rlm_eap_peap
 peap {
 tls = "tls-common"
 default_eap_type = "mschapv2"
 copy_request_to_tunnel = no
 use_tunneled_reply = no
 proxy_tunneled_request_as_eap = yes
 virtual_server = "inner-tunnel"
 soh = no
 require_client_cert = no
 }
tls: Using cached TLS configuration from previous invocation
 # Linked to sub-module rlm_eap_mschapv2
 mschapv2 {
 with_ntdomain_hack = no
 send_error = no
 }
 # Instantiating module "preprocess" from file /etc/freeradius/3.0/mods-enabled/preprocess
reading pairlUTC file /etc/freeradius/3.0/mods-config/preprocess/huntgroups
reading pairlUTC file /etc/freeradius/3.0/mods-config/preprocess/hints
 # Instantiating module "auth_log" from file /etc/freeradius/3.0/mods-enabled/detail.log
rlm_detail (auth_log): 'User-Password' suppressed, will not appear in detail output
 # Instantiating module "reply_log" from file /etc/freeradius/3.0/mods-enabled/detail.log
 # Instantiating module "pre_proxy_log" from file /etc/freeradius/3.0/mods-enabled/detail.log
 # Instantiating module "post_proxy_log" from file /etc/freeradius/3.0/mods-enabled/detail.log
 # Instantiating module "cache_eap" from file /etc/freeradius/3.0/mods-enabled/cache_eap
rlm_cache (cache_eap): Driver rlm_cache_rbtree (module rlm_cache_rbtree) loaded and linked
 } # modules
radiusd: #### Loading Virtual Servers ####
server { # from file /etc/freeradius/3.0/radiusd.conf
} # server
server default { # from file /etc/freeradius/3.0/sites-enabled/default
 # Loading authenticate {...}
 # Loading authorize {...}
 # Loading preacct {...}
 # Loading accounting {...}
 # Loading session {...}
 # Loading post-proxy {...}
 # Loading post-auth {...}
} # server default
server copy-acct-to-home-server { # from file /etc/freeradius/3.0/sites-enabled/copy-acct-to-home-server
 # Loading preacct {...}
 # Loading accounting {...}
} # server copy-acct-to-home-server
server inner-tunnel { # from file /etc/freeradius/3.0/sites-enabled/inner-tunnel
 # Loading authenticate {...}
 # Loading authorize {...}
 # Loading session {...}
 # Loading post-proxy {...}
 # Loading post-auth {...}
 # Skipping contents of 'if' as it is always 'false' -- /etc/freeradius/3.0/sites-enabled/inner-tunnel:331
} # server inner-tunnel
radiusd: #### Opening IP addresses and Ports ####
lUTCen {
 type = "auth"
 ipaddr = *
 port = 1812
 limit {
 max_connections = 16
 lifetime = 0
 idle_timeout = 30
 }
}
lUTCen {
 type = "acct"
 ipaddr = *
 port = 0
 limit {
 max_connections = 16
 lifetime = 0
 idle_timeout = 30
 }
}
lUTCen {
 type = "auth"
 ipv6addr = ::
 port = 0
 limit {
 max_connections = 16
 lifetime = 0
 idle_timeout = 30
 }
}
lUTCen {
 type = "acct"
 ipv6addr = ::
 port = 0
 limit {
 max_connections = 16
 lifetime = 0
 idle_timeout = 30
 }
}
lUTCen {
 type = "detail"
 lUTCen {
 filename = "/var/log/freeradius/radacct/detail"
 load_factor = 10
 poll_interval = 1
 retry_interval = 30
 one_shot = no
 track = no
 }
}
lUTCen {
 type = "auth"
 ipaddr = 127.0.0.1
 port = 18120
}
LUTCening on auth address * port 1812 bound to server default
LUTCening on acct address * port 1813 bound to server default
LUTCening on auth address :: port 1812 bound to server default
LUTCening on acct address :: port 1813 bound to server default
LUTCening on detail file /var/log/freeradius/radacct/detail as server copy-acct-to-home-server
LUTCening on auth address 127.0.0.1 port 18120 bound to server inner-tunnel
LUTCening on proxy address * port 44635
LUTCening on proxy address :: port 50038
Ready to process requests
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 1.115778 sec
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 1.051088 sec
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 0.881576 sec
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 1.164767 sec
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 0.989440 sec
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 0.954501 sec
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 0.823324 sec
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 1.003204 sec
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 1.229857 sec
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 0.883716 sec
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 0.835360 sec
(0) Received Access-Request Id 10 from 10.225.251.10:64545 to 172.16.2.214:1812 length 201
(0) User-Name = "wireless_admin"
(0) NAS-IP-Address = 10.225.251.10
(0) NAS-Port = 0
(0) NAS-Identifier = "172.16.6.62"
(0) NAS-Port-Type = Wireless-802.11
(0) Calling-Station-Id = "removed"
(0) Called-Station-Id = "removed"
(0) Service-Type = Login-User
(0) Framed-MTU = 1100
(0) EAP-Message = 0x0201001301776972656c6573735f61646d696e
(0) Aruba-Essid-Name = "wtf"
(0) Aruba-Location-Id = "Building-A"
(0) Aruba-AP-Group = "Cluster"
(0) Message-Authenticator = 0xf24cf86e048824ddba8738d4742ba0e5
(0) # Executing section authorize from file /etc/freeradius/3.0/sites-enabled/default
(0) authorize {
(0) [preprocess] = ok
(0) if ("%{sql:SELECT COUNT(*) FROM radusergroup,userinfo WHERE radusergroup.username= '%{User-Name}' AND (radusergroup.groupname = 'PG_Support' OR radusergroup.groupname = 'PG_Management') OR userinfo.username = '%{User-Name}' AND userinfo.notes = '%{Aruba-Essid-Name}'}" ) {
(0) EXPAND %{User-Name}
(0) --> wireless_admin
(0) SQL-User-Name set to 'wireless_admin'
rlm_sql (sql): Reserved connection (1)
(0) Executing select query: SELECT COUNT(*) FROM radusergroup,userinfo WHERE radusergroup.username= 'wireless_admin' AND (radusergroup.groupname = 'PG_Support' OR radusergroup.groupname = 'PG_Management') OR userinfo.username = 'wireless_admin' AND userinfo.notes = 'wtf'
rlm_sql (sql): Released connection (1)
Need 4 more connections to reach 10 spares
rlm_sql (sql): Opening additional connection (6), 1 of 26 pending slots used
rlm_sql_mysql: Starting connect to MySQL server
rlm_sql_mysql: Connected to database 'radius' on Localhost via UNIX socket, server version 5.7.41-0ubuntu0.18.04.1, protocol version 10
(0) EXPAND %{sql:SELECT COUNT(*) FROM radusergroup,userinfo WHERE radusergroup.username= '%{User-Name}' AND (radusergroup.groupname = 'PG_Support' OR radusergroup.groupname = 'PG_Management') OR userinfo.username = '%{User-Name}' AND userinfo.notes = '%{Aruba-Essid-Name}'}
(0) --> 222
(0) if ("%{sql:SELECT COUNT(*) FROM radusergroup,userinfo WHERE radusergroup.username= '%{User-Name}' AND (radusergroup.groupname = 'PG_Support' OR radusergroup.groupname = 'PG_Management') OR userinfo.username = '%{User-Name}' AND userinfo.notes = '%{Aruba-Essid-Name}'}" ) -> TRUE
(0) if ("%{sql:SELECT COUNT(*) FROM radusergroup,userinfo WHERE radusergroup.username= '%{User-Name}' AND (radusergroup.groupname = 'PG_Support' OR radusergroup.groupname = 'PG_Management') OR userinfo.username = '%{User-Name}' AND userinfo.notes = '%{Aruba-Essid-Name}'}" ) {
(0) [ok] = ok
(0) } # if ("%{sql:SELECT COUNT(*) FROM radusergroup,userinfo WHERE radusergroup.username= '%{User-Name}' AND (radusergroup.groupname = 'PG_Support' OR radusergroup.groupname = 'PG_Management') OR userinfo.username = '%{User-Name}' AND userinfo.notes = '%{Aruba-Essid-Name}'}" ) = ok
(0) ... skipping else: Preceding "if" was taken
(0) [chap] = noop
(0) [mschap] = noop
(0) [digest] = noop
(0) suffix: Checking for suffix after "@"
(0) suffix: No '@' in User-Name = "wireless_admin", looking up realm NULL
(0) suffix: No such realm "NULL"
(0) [suffix] = noop
(0) eap: Peer sent EAP Response (code 2) ID 1 length 19
(0) eap: EAP-Identity reply, returning 'ok' so we can short-circuit the rest of authorize
(0) [eap] = ok
(0) } # authorize = ok
(0) Found Auth-Type = eap
(0) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(0) authenticate {
(0) eap: Peer sent packet with method EAP Identity (1)
(0) eap: Calling submodule eap_md5 to process data
(0) eap_md5: Issuing MD5 Challenge
(0) eap: Sending EAP Request (code 1) ID 2 length 22
(0) eap: EAP session adding &reply:State = 0x67780047677a0421
(0) [eap] = handled
(0) } # authenticate = handled
(0) Using Post-Auth-Type Challenge
(0) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(0) Challenge { ... } # empty sub-section is ignored
(0) Sent Access-Challenge Id 10 from 172.16.2.214:1812 to 10.225.251.10:64545 length 0
(0) EAP-Message = 0x010200160410154ed74ba88f635577a5738dcbe67372
(0) Message-Authenticator = 0x00000000000000000000000000000000
(0) State = 0x67780047677a042143ecbba648eeb1d7
(0) Finished request
Waking up in 4.9 seconds.
(1) Received Access-Request Id 11 from 10.225.251.10:64545 to 172.16.2.214:1812 length 206
(1) User-Name = "wireless_admin"
(1) NAS-IP-Address = 10.225.251.10
(1) NAS-Port = 0
(1) NAS-Identifier = "172.16.6.62"
(1) NAS-Port-Type = Wireless-802.11
(1) Calling-Station-Id = "removed"
(1) Called-Station-Id = "removed"
(1) Service-Type = Login-User
(1) Framed-MTU = 1100
(1) EAP-Message = 0x020200060319
(1) State = 0x67780047677a042143ecbba648eeb1d7
(1) Aruba-Essid-Name = "wtf"
(1) Aruba-Location-Id = "Building-A"
(1) Aruba-AP-Group = "Cluster"
(1) Message-Authenticator = 0xa52e1aa82c674903117aaab1832c645f
(1) session-state: No cached attributes
(1) # Executing section authorize from file /etc/freeradius/3.0/sites-enabled/default
(1) authorize {
(1) [preprocess] = ok
(1) if ("%{sql:SELECT COUNT(*) FROM radusergroup,userinfo WHERE radusergroup.username= '%{User-Name}' AND (radusergroup.groupname = 'PG_Support' OR radusergroup.groupname = 'PG_Management') OR userinfo.username = '%{User-Name}' AND userinfo.notes = '%{Aruba-Essid-Name}'}" ) {
(1) EXPAND %{User-Name}
(1) --> wireless_admin
(1) SQL-User-Name set to 'wireless_admin'
rlm_sql (sql): Reserved connection (2)
(1) Executing select query: SELECT COUNT(*) FROM radusergroup,userinfo WHERE radusergroup.username= 'wireless_admin' AND (radusergroup.groupname = 'PG_Support' OR radusergroup.groupname = 'PG_Management') OR userinfo.username = 'wireless_admin' AND userinfo.notes = 'wtf'
rlm_sql (sql): Released connection (2)
(1) EXPAND %{sql:SELECT COUNT(*) FROM radusergroup,userinfo WHERE radusergroup.username= '%{User-Name}' AND (radusergroup.groupname = 'PG_Support' OR radusergroup.groupname = 'PG_Management') OR userinfo.username = '%{User-Name}' AND userinfo.notes = '%{Aruba-Essid-Name}'}
(1) --> 222
(1) if ("%{sql:SELECT COUNT(*) FROM radusergroup,userinfo WHERE radusergroup.username= '%{User-Name}' AND (radusergroup.groupname = 'PG_Support' OR radusergroup.groupname = 'PG_Management') OR userinfo.username = '%{User-Name}' AND userinfo.notes = '%{Aruba-Essid-Name}'}" ) -> TRUE
(1) if ("%{sql:SELECT COUNT(*) FROM radusergroup,userinfo WHERE radusergroup.username= '%{User-Name}' AND (radusergroup.groupname = 'PG_Support' OR radusergroup.groupname = 'PG_Management') OR userinfo.username = '%{User-Name}' AND userinfo.notes = '%{Aruba-Essid-Name}'}" ) {
(1) [ok] = ok
(1) } # if ("%{sql:SELECT COUNT(*) FROM radusergroup,userinfo WHERE radusergroup.username= '%{User-Name}' AND (radusergroup.groupname = 'PG_Support' OR radusergroup.groupname = 'PG_Management') OR userinfo.username = '%{User-Name}' AND userinfo.notes = '%{Aruba-Essid-Name}'}" ) = ok
(1) ... skipping else: Preceding "if" was taken
(1) [chap] = noop
(1) [mschap] = noop
(1) [digest] = noop
(1) suffix: Checking for suffix after "@"
(1) suffix: No '@' in User-Name = "wireless_admin", looking up realm NULL
(1) suffix: No such realm "NULL"
(1) [suffix] = noop
(1) eap: Peer sent EAP Response (code 2) ID 2 length 6
(1) eap: No EAP Start, assuming it's an on-going EAP conversation
(1) [eap] = updated
(1) sql: EXPAND %{User-Name}
(1) sql: --> wireless_admin
(1) sql: SQL-User-Name set to 'wireless_admin'
rlm_sql (sql): Reserved connection (3)
(1) sql: EXPAND SELECT id, username, attribute, value, op FROM radcheck WHERE username = '%{SQL-User-Name}' ORDER BY id
(1) sql: --> SELECT id, username, attribute, value, op FROM radcheck WHERE username = 'wireless_admin' ORDER BY id
(1) sql: Executing select query: SELECT id, username, attribute, value, op FROM radcheck WHERE username = 'wireless_admin' ORDER BY id
(1) sql: User found in radcheck table
(1) sql: Conditional check items matched, merging assignment check items
(1) sql: Cleartext-Password := "Passw0rd3ll@"
(1) sql: EXPAND SELECT id, username, attribute, value, op FROM radreply WHERE username = '%{SQL-User-Name}' ORDER BY id
(1) sql: --> SELECT id, username, attribute, value, op FROM radreply WHERE username = 'wireless_admin' ORDER BY id
(1) sql: Executing select query: SELECT id, username, attribute, value, op FROM radreply WHERE username = 'wireless_admin' ORDER BY id
(1) sql: EXPAND SELECT groupname FROM radusergroup WHERE username = '%{SQL-User-Name}' ORDER BY priority
(1) sql: --> SELECT groupname FROM radusergroup WHERE username = 'wireless_admin' ORDER BY priority
(1) sql: Executing select query: SELECT groupname FROM radusergroup WHERE username = 'wireless_admin' ORDER BY priority
(1) sql: User found in the group table
(1) sql: EXPAND SELECT id, groupname, attribute, Value, op FROM radgroupcheck WHERE groupname = '%{SQL-Group}' ORDER BY id
(1) sql: --> SELECT id, groupname, attribute, Value, op FROM radgroupcheck WHERE groupname = 'PG_Support' ORDER BY id
(1) sql: Executing select query: SELECT id, groupname, attribute, Value, op FROM radgroupcheck WHERE groupname = 'PG_Support' ORDER BY id
(1) sql: Group "PG_Support": Conditional check items matched
(1) sql: Group "PG_Support": Merging assignment check items
(1) sql: Simultaneous-Use := 1
(1) sql: EXPAND SELECT id, groupname, attribute, value, op FROM radgroupreply WHERE groupname = '%{SQL-Group}' ORDER BY id
(1) sql: --> SELECT id, groupname, attribute, value, op FROM radgroupreply WHERE groupname = 'PG_Support' ORDER BY id
(1) sql: Executing select query: SELECT id, groupname, attribute, value, op FROM radgroupreply WHERE groupname = 'PG_Support' ORDER BY id
(1) sql: Group "PG_Support": Merging reply items
(1) sql: Class = 0x737570706f72745f7465616d
rlm_sql (sql): Released connection (3)
(1) [sql] = ok
(1) [expiration] = noop
(1) [logintime] = noop
(1) pap: WARNING: Auth-Type already set. Not setting to PAP
(1) [pap] = noop
(1) } # authorize = updated
(1) Found Auth-Type = eap
(1) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(1) authenticate {
(1) eap: Expiring EAP session with state 0x67780047677a0421
(1) eap: Finished EAP session with state 0x67780047677a0421
(1) eap: Previous EAP request found for state 0x67780047677a0421, released from the lUTC
(1) eap: Peer sent packet with method EAP NAK (3)
(1) eap: Found mutually acceptable type PEAP (25)
(1) eap: Calling submodule eap_peap to process data
(1) eap_peap: Initiating new EAP-TLS session
(1) eap_peap: [eaptls start] = request
(1) eap: Sending EAP Request (code 1) ID 3 length 6
(1) eap: EAP session adding &reply:State = 0x67780047667b1921
(1) [eap] = handled
(1) } # authenticate = handled
(1) Using Post-Auth-Type Challenge
(1) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(1) Challenge { ... } # empty sub-section is ignored
(1) Sent Access-Challenge Id 11 from 172.16.2.214:1812 to 10.225.251.10:64545 length 0
(1) Class = 0x737570706f72745f7465616d
(1) EAP-Message = 0x010300061920
(1) Message-Authenticator = 0x00000000000000000000000000000000
(1) State = 0x67780047667b192143ecbba648eeb1d7
(1) Finished request
Waking up in 4.9 seconds.
(2) Received Access-Request Id 12 from 10.225.251.10:64545 to 172.16.2.214:1812 length 394
(2) User-Name = "wireless_admin"
(2) NAS-IP-Address = 10.225.251.10
(2) NAS-Port = 0
(2) NAS-Identifier = "172.16.6.62"
(2) NAS-Port-Type = Wireless-802.11
(2) Calling-Station-Id = "removed"
(2) Called-Station-Id = "removed"
(2) Service-Type = Login-User
(2) Framed-MTU = 1100
(2) EAP-Message = 0x020300c21980000000b816030100b3010000af03032a0e39dbfdb15df1c160de5bf200903a50df5fbf0b5b96ce22b18deb459a3656000038c02cc030009fcca9cca8ccaac02bc02f009ec024c028006bc023c0270067c00ac0140039c009c0130033009d009c003d003c0035002f00ff0100004e000b00
(2) State = 0x67780047667b192143ecbba648eeb1d7
(2) Aruba-Essid-Name = "wtf"
(2) Aruba-Location-Id = "Building-A"
(2) Aruba-AP-Group = "Cluster"
(2) Message-Authenticator = 0xfb17995d914bd58ebcd82fa88d37f01e
(2) session-state: No cached attributes
(2) # Executing section authorize from file /etc/freeradius/3.0/sites-enabled/default
(2) authorize {
(2) [preprocess] = ok
(2) if ("%{sql:SELECT COUNT(*) FROM radusergroup,userinfo WHERE radusergroup.username= '%{User-Name}' AND (radusergroup.groupname = 'PG_Support' OR radusergroup.groupname = 'PG_Management') OR userinfo.username = '%{User-Name}' AND userinfo.notes = '%{Aruba-Essid-Name}'}" ) {
(2) EXPAND %{User-Name}
(2) --> wireless_admin
(2) SQL-User-Name set to 'wireless_admin'
rlm_sql (sql): Reserved connection (4)
(2) Executing select query: SELECT COUNT(*) FROM radusergroup,userinfo WHERE radusergroup.username= 'wireless_admin' AND (radusergroup.groupname = 'PG_Support' OR radusergroup.groupname = 'PG_Management') OR userinfo.username = 'wireless_admin' AND userinfo.notes = 'wtf'
rlm_sql (sql): Released connection (4)
(2) EXPAND %{sql:SELECT COUNT(*) FROM radusergroup,userinfo WHERE radusergroup.username= '%{User-Name}' AND (radusergroup.groupname = 'PG_Support' OR radusergroup.groupname = 'PG_Management') OR userinfo.username = '%{User-Name}' AND userinfo.notes = '%{Aruba-Essid-Name}'}
(2) --> 222
(2) if ("%{sql:SELECT COUNT(*) FROM radusergroup,userinfo WHERE radusergroup.username= '%{User-Name}' AND (radusergroup.groupname = 'PG_Support' OR radusergroup.groupname = 'PG_Management') OR userinfo.username = '%{User-Name}' AND userinfo.notes = '%{Aruba-Essid-Name}'}" ) -> TRUE
(2) if ("%{sql:SELECT COUNT(*) FROM radusergroup,userinfo WHERE radusergroup.username= '%{User-Name}' AND (radusergroup.groupname = 'PG_Support' OR radusergroup.groupname = 'PG_Management') OR userinfo.username = '%{User-Name}' AND userinfo.notes = '%{Aruba-Essid-Name}'}" ) {
(2) [ok] = ok
(2) } # if ("%{sql:SELECT COUNT(*) FROM radusergroup,userinfo WHERE radusergroup.username= '%{User-Name}' AND (radusergroup.groupname = 'PG_Support' OR radusergroup.groupname = 'PG_Management') OR userinfo.username = '%{User-Name}' AND userinfo.notes = '%{Aruba-Essid-Name}'}" ) = ok
(2) ... skipping else: Preceding "if" was taken
(2) [chap] = noop
(2) [mschap] = noop
(2) [digest] = noop
(2) suffix: Checking for suffix after "@"
(2) suffix: No '@' in User-Name = "wireless_admin", looking up realm NULL
(2) suffix: No such realm "NULL"
(2) [suffix] = noop
(2) eap: Peer sent EAP Response (code 2) ID 3 length 194
(2) eap: Continuing tunnel setup
(2) [eap] = ok
(2) } # authorize = ok
(2) Found Auth-Type = eap
(2) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(2) authenticate {
(2) eap: Expiring EAP session with state 0x67780047667b1921
(2) eap: Finished EAP session with state 0x67780047667b1921
(2) eap: Previous EAP request found for state 0x67780047667b1921, released from the lUTC
(2) eap: Peer sent packet with method EAP PEAP (25)
(2) eap: Calling submodule eap_peap to process data
(2) eap_peap: Continuing EAP-TLS
(2) eap_peap: Peer indicated complete TLS record size will be 184 bytes
(2) eap_peap: Got complete TLS record (184 bytes)
(2) eap_peap: [eaptls verify] = length included
(2) eap_peap: (other): before SSL initialization
(2) eap_peap: TLS_accept: before SSL initialization
(2) eap_peap: TLS_accept: before SSL initialization
(2) eap_peap: <<< recv UNKNOWN TLS VERSION ?0304? [length 00b3] 
(2) eap_peap: TLS_accept: SSLv3/TLS read client hello
(2) eap_peap: >>> send TLS 1.2 [length 003d] 
(2) eap_peap: TLS_accept: SSLv3/TLS write server hello
(2) eap_peap: >>> send TLS 1.2 [length 02e1] 
(2) eap_peap: TLS_accept: SSLv3/TLS write certificate
(2) eap_peap: >>> send TLS 1.2 [length 014d] 
(2) eap_peap: TLS_accept: SSLv3/TLS write key exchange
(2) eap_peap: >>> send TLS 1.2 [length 0004] 
(2) eap_peap: TLS_accept: SSLv3/TLS write server done
(2) eap_peap: TLS_accept: Need to read more data: SSLv3/TLS write server done
(2) eap_peap: In SSL Handshake Phase
(2) eap_peap: In SSL Accept mode
(2) eap_peap: [eaptls process] = handled
(2) eap: Sending EAP Request (code 1) ID 4 length 1004
(2) eap: EAP session adding &reply:State = 0x67780047657c1921
(2) [eap] = handled
(2) } # authenticate = handled
(2) Using Post-Auth-Type Challenge
(2) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(2) Challenge { ... } # empty sub-section is ignored
(2) Sent Access-Challenge Id 12 from 172.16.2.214:1812 to 10.225.251.10:64545 length 0
(2) EAP-Message = 0x010403ec19c000000483160303003d02000039030364ae55b784a864c13a955d64d716cdfd88057b9a1098e5bc444f574e4752440100c030000011ff01000100000b0004030001020017000016030302e10b0002dd0002da0002d7308202d3308201bba0030201020214543ec028a1a195791b92e3c045
(2) Message-Authenticator = 0x00000000000000000000000000000000
(2) State = 0x67780047657c192143ecbba648eeb1d7
(2) Finished request
Waking up in 4.9 seconds.
(3) Received Access-Request Id 13 from 10.225.251.10:64545 to 172.16.2.214:1812 length 206
(3) User-Name = "wireless_admin"
(3) NAS-IP-Address = 10.225.251.10
(3) NAS-Port = 0
(3) NAS-Identifier = "172.16.6.62"
(3) NAS-Port-Type = Wireless-802.11
(3) Calling-Station-Id = "removed"
(3) Called-Station-Id = "removed"
(3) Service-Type = Login-User
(3) Framed-MTU = 1100
(3) EAP-Message = 0x020400061900
(3) State = 0x67780047657c192143ecbba648eeb1d7
(3) Aruba-Essid-Name = "wtf"
(3) Aruba-Location-Id = "Building-A"
(3) Aruba-AP-Group = "Cluster"
(3) Message-Authenticator = 0x935cad725343a1a55abd3d25e422c135
(3) session-state: No cached attributes
(3) # Executing section authorize from file /etc/freeradius/3.0/sites-enabled/default
(3) authorize {
(3) [preprocess] = ok
(3) if ("%{sql:SELECT COUNT(*) FROM radusergroup,userinfo WHERE radusergroup.username= '%{User-Name}' AND (radusergroup.groupname = 'PG_Support' OR radusergroup.groupname = 'PG_Management') OR userinfo.username = '%{User-Name}' AND userinfo.notes = '%{Aruba-Essid-Name}'}" ) {
(3) EXPAND %{User-Name}
(3) --> wireless_admin
(3) SQL-User-Name set to 'wireless_admin'
rlm_sql (sql): Reserved connection (0)
(3) Executing select query: SELECT COUNT(*) FROM radusergroup,userinfo WHERE radusergroup.username= 'wireless_admin' AND (radusergroup.groupname = 'PG_Support' OR radusergroup.groupname = 'PG_Management') OR userinfo.username = 'wireless_admin' AND userinfo.notes = 'wtf'
rlm_sql (sql): Released connection (0)
(3) EXPAND %{sql:SELECT COUNT(*) FROM radusergroup,userinfo WHERE radusergroup.username= '%{User-Name}' AND (radusergroup.groupname = 'PG_Support' OR radusergroup.groupname = 'PG_Management') OR userinfo.username = '%{User-Name}' AND userinfo.notes = '%{Aruba-Essid-Name}'}
(3) --> 222
(3) if ("%{sql:SELECT COUNT(*) FROM radusergroup,userinfo WHERE radusergroup.username= '%{User-Name}' AND (radusergroup.groupname = 'PG_Support' OR radusergroup.groupname = 'PG_Management') OR userinfo.username = '%{User-Name}' AND userinfo.notes = '%{Aruba-Essid-Name}'}" ) -> TRUE
(3) if ("%{sql:SELECT COUNT(*) FROM radusergroup,userinfo WHERE radusergroup.username= '%{User-Name}' AND (radusergroup.groupname = 'PG_Support' OR radusergroup.groupname = 'PG_Management') OR userinfo.username = '%{User-Name}' AND userinfo.notes = '%{Aruba-Essid-Name}'}" ) {
(3) [ok] = ok
(3) } # if ("%{sql:SELECT COUNT(*) FROM radusergroup,userinfo WHERE radusergroup.username= '%{User-Name}' AND (radusergroup.groupname = 'PG_Support' OR radusergroup.groupname = 'PG_Management') OR userinfo.username = '%{User-Name}' AND userinfo.notes = '%{Aruba-Essid-Name}'}" ) = ok
(3) ... skipping else: Preceding "if" was taken
(3) [chap] = noop
(3) [mschap] = noop
(3) [digest] = noop
(3) suffix: Checking for suffix after "@"
(3) suffix: No '@' in User-Name = "wireless_admin", looking up realm NULL
(3) suffix: No such realm "NULL"
(3) [suffix] = noop
(3) eap: Peer sent EAP Response (code 2) ID 4 length 6
(3) eap: Continuing tunnel setup
(3) [eap] = ok
(3) } # authorize = ok
(3) Found Auth-Type = eap
(3) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(3) authenticate {
(3) eap: Expiring EAP session with state 0x67780047657c1921
(3) eap: Finished EAP session with state 0x67780047657c1921
(3) eap: Previous EAP request found for state 0x67780047657c1921, released from the lUTC
(3) eap: Peer sent packet with method EAP PEAP (25)
(3) eap: Calling submodule eap_peap to process data
(3) eap_peap: Continuing EAP-TLS
(3) eap_peap: Peer ACKed our handshake fragment
(3) eap_peap: [eaptls verify] = request
(3) eap_peap: [eaptls process] = handled
(3) eap: Sending EAP Request (code 1) ID 5 length 167
(3) eap: EAP session adding &reply:State = 0x67780047647d1921
(3) [eap] = handled
(3) } # authenticate = handled
(3) Using Post-Auth-Type Challenge
(3) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(3) Challenge { ... } # empty sub-section is ignored
(3) Sent Access-Challenge Id 13 from 172.16.2.214:1812 to 10.225.251.10:64545 length 0
(3) EAP-Message = 0x010500a7190041958603a78827c5d616ed802a6ffa8792c03c44e9391b4a8e9c54103d8d6bd6f465d0030a727467c2ea248a8defb1adb95c719bb05d75fceb0f2e8dbf65501d7d5f7b80098d99e40131b0d1f96819f02e62f4e6eadb95cd5d55660c312203a380fdbb3451cde552a12efde51a75b0c410
(3) Message-Authenticator = 0x00000000000000000000000000000000
(3) State = 0x67780047647d192143ecbba648eeb1d7
(3) Finished request
Waking up in 4.9 seconds.
(4) Received Access-Request Id 14 from 10.225.251.10:64545 to 172.16.2.214:1812 length 336
(4) User-Name = "wireless_admin"
(4) NAS-IP-Address = 10.225.251.10
(4) NAS-Port = 0
(4) NAS-Identifier = "172.16.6.62"
(4) NAS-Port-Type = Wireless-802.11
(4) Calling-Station-Id = "removed"
(4) Called-Station-Id = "removed"
(4) Service-Type = Login-User
(4) Framed-MTU = 1100
(4) EAP-Message = 0x0205008819800000007e1603030046100000424104b0c393c6178b01bb2e287f05218fa279cca940afb38b08a31096d4e06e10f78abd2c56a24d06ee04ec7cafa4a3ff77c49c5a3810c33e17cbf046a08a140d1f741403030001011603030028a91b56f1a3aa7f673f1902162208f4e57061cbcc845486
(4) State = 0x67780047647d192143ecbba648eeb1d7
(4) Aruba-Essid-Name = "wtf"
(4) Aruba-Location-Id = "Building-A"
(4) Aruba-AP-Group = "Cluster"
(4) Message-Authenticator = 0xd1f9d519dbee4bbac73839de526904e6
(4) session-state: No cached attributes
(4) # Executing section authorize from file /etc/freeradius/3.0/sites-enabled/default
(4) authorize {
(4) [preprocess] = ok
(4) if ("%{sql:SELECT COUNT(*) FROM radusergroup,userinfo WHERE radusergroup.username= '%{User-Name}' AND (radusergroup.groupname = 'PG_Support' OR radusergroup.groupname = 'PG_Management') OR userinfo.username = '%{User-Name}' AND userinfo.notes = '%{Aruba-Essid-Name}'}" ) {
(4) EXPAND %{User-Name}
(4) --> wireless_admin
(4) SQL-User-Name set to 'wireless_admin'
rlm_sql (sql): Reserved connection (5)
(4) Executing select query: SELECT COUNT(*) FROM radusergroup,userinfo WHERE radusergroup.username= 'wireless_admin' AND (radusergroup.groupname = 'PG_Support' OR radusergroup.groupname = 'PG_Management') OR userinfo.username = 'wireless_admin' AND userinfo.notes = 'wtf'
rlm_sql (sql): Released connection (5)
(4) EXPAND %{sql:SELECT COUNT(*) FROM radusergroup,userinfo WHERE radusergroup.username= '%{User-Name}' AND (radusergroup.groupname = 'PG_Support' OR radusergroup.groupname = 'PG_Management') OR userinfo.username = '%{User-Name}' AND userinfo.notes = '%{Aruba-Essid-Name}'}
(4) --> 222
(4) if ("%{sql:SELECT COUNT(*) FROM radusergroup,userinfo WHERE radusergroup.username= '%{User-Name}' AND (radusergroup.groupname = 'PG_Support' OR radusergroup.groupname = 'PG_Management') OR userinfo.username = '%{User-Name}' AND userinfo.notes = '%{Aruba-Essid-Name}'}" ) -> TRUE
(4) if ("%{sql:SELECT COUNT(*) FROM radusergroup,userinfo WHERE radusergroup.username= '%{User-Name}' AND (radusergroup.groupname = 'PG_Support' OR radusergroup.groupname = 'PG_Management') OR userinfo.username = '%{User-Name}' AND userinfo.notes = '%{Aruba-Essid-Name}'}" ) {
(4) [ok] = ok
(4) } # if ("%{sql:SELECT COUNT(*) FROM radusergroup,userinfo WHERE radusergroup.username= '%{User-Name}' AND (radusergroup.groupname = 'PG_Support' OR radusergroup.groupname = 'PG_Management') OR userinfo.username = '%{User-Name}' AND userinfo.notes = '%{Aruba-Essid-Name}'}" ) = ok
(4) ... skipping else: Preceding "if" was taken
(4) [chap] = noop
(4) [mschap] = noop
(4) [digest] = noop
(4) suffix: Checking for suffix after "@"
(4) suffix: No '@' in User-Name = "wireless_admin", looking up realm NULL
(4) suffix: No such realm "NULL"
(4) [suffix] = noop
(4) eap: Peer sent EAP Response (code 2) ID 5 length 136
(4) eap: Continuing tunnel setup
(4) [eap] = ok
(4) } # authorize = ok
(4) Found Auth-Type = eap
(4) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(4) authenticate {
(4) eap: Expiring EAP session with state 0x67780047647d1921
(4) eap: Finished EAP session with state 0x67780047647d1921
(4) eap: Previous EAP request found for state 0x67780047647d1921, released from the lUTC
(4) eap: Peer sent packet with method EAP PEAP (25)
(4) eap: Calling submodule eap_peap to process data
(4) eap_peap: Continuing EAP-TLS
(4) eap_peap: Peer indicated complete TLS record size will be 126 bytes
(4) eap_peap: Got complete TLS record (126 bytes)
(4) eap_peap: [eaptls verify] = length included
(4) eap_peap: TLS_accept: SSLv3/TLS write server done
(4) eap_peap: <<< recv TLS 1.2 [length 0046] 
(4) eap_peap: TLS_accept: SSLv3/TLS read client key exchange
(4) eap_peap: TLS_accept: SSLv3/TLS read change cipher spec
(4) eap_peap: <<< recv TLS 1.2 [length 0010] 
(4) eap_peap: TLS_accept: SSLv3/TLS read finished
(4) eap_peap: >>> send TLS 1.2 [length 0001] 
(4) eap_peap: TLS_accept: SSLv3/TLS write change cipher spec
(4) eap_peap: >>> send TLS 1.2 [length 0010] 
(4) eap_peap: TLS_accept: SSLv3/TLS write finished
(4) eap_peap: (other): SSL negotiation finished successfully
(4) eap_peap: SSL Connection Established
(4) eap_peap: [eaptls process] = handled
(4) eap: Sending EAP Request (code 1) ID 6 length 57
(4) eap: EAP session adding &reply:State = 0x67780047637e1921
(4) [eap] = handled
(4) } # authenticate = handled
(4) Using Post-Auth-Type Challenge
(4) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(4) Challenge { ... } # empty sub-section is ignored
(4) Sent Access-Challenge Id 14 from 172.16.2.214:1812 to 10.225.251.10:64545 length 0
(4) EAP-Message = 0x0106003919001403030001011603030028e8d2a06b882323a8f908f25aa9dd586fb8483a9f066ac2f024a55416b459f926b4d288d9a07f013a
(4) Message-Authenticator = 0x00000000000000000000000000000000
(4) State = 0x67780047637e192143ecbba648eeb1d7
(4) Finished request
Waking up in 4.8 seconds.
(5) Received Access-Request Id 15 from 10.225.251.10:64545 to 172.16.2.214:1812 length 206
(5) User-Name = "wireless_admin"
(5) NAS-IP-Address = 10.225.251.10
(5) NAS-Port = 0
(5) NAS-Identifier = "172.16.6.62"
(5) NAS-Port-Type = Wireless-802.11
(5) Calling-Station-Id = "removed"
(5) Called-Station-Id = "removed"
(5) Service-Type = Login-User
(5) Framed-MTU = 1100
(5) EAP-Message = 0x020600061900
(5) State = 0x67780047637e192143ecbba648eeb1d7
(5) Aruba-Essid-Name = "wtf"
(5) Aruba-Location-Id = "Building-A"
(5) Aruba-AP-Group = "Cluster"
(5) Message-Authenticator = 0x3accc1402c067e2e459c71d352e521b0
(5) session-state: No cached attributes
(5) # Executing section authorize from file /etc/freeradius/3.0/sites-enabled/default
(5) authorize {
(5) [preprocess] = ok
(5) if ("%{sql:SELECT COUNT(*) FROM radusergroup,userinfo WHERE radusergroup.username= '%{User-Name}' AND (radusergroup.groupname = 'PG_Support' OR radusergroup.groupname = 'PG_Management') OR userinfo.username = '%{User-Name}' AND userinfo.notes = '%{Aruba-Essid-Name}'}" ) {
(5) EXPAND %{User-Name}
(5) --> wireless_admin
(5) SQL-User-Name set to 'wireless_admin'
rlm_sql (sql): Reserved connection (1)
(5) Executing select query: SELECT COUNT(*) FROM radusergroup,userinfo WHERE radusergroup.username= 'wireless_admin' AND (radusergroup.groupname = 'PG_Support' OR radusergroup.groupname = 'PG_Management') OR userinfo.username = 'wireless_admin' AND userinfo.notes = 'wtf'
rlm_sql (sql): Released connection (1)
(5) EXPAND %{sql:SELECT COUNT(*) FROM radusergroup,userinfo WHERE radusergroup.username= '%{User-Name}' AND (radusergroup.groupname = 'PG_Support' OR radusergroup.groupname = 'PG_Management') OR userinfo.username = '%{User-Name}' AND userinfo.notes = '%{Aruba-Essid-Name}'}
(5) --> 222
(5) if ("%{sql:SELECT COUNT(*) FROM radusergroup,userinfo WHERE radusergroup.username= '%{User-Name}' AND (radusergroup.groupname = 'PG_Support' OR radusergroup.groupname = 'PG_Management') OR userinfo.username = '%{User-Name}' AND userinfo.notes = '%{Aruba-Essid-Name}'}" ) -> TRUE
(5) if ("%{sql:SELECT COUNT(*) FROM radusergroup,userinfo WHERE radusergroup.username= '%{User-Name}' AND (radusergroup.groupname = 'PG_Support' OR radusergroup.groupname = 'PG_Management') OR userinfo.username = '%{User-Name}' AND userinfo.notes = '%{Aruba-Essid-Name}'}" ) {
(5) [ok] = ok
(5) } # if ("%{sql:SELECT COUNT(*) FROM radusergroup,userinfo WHERE radusergroup.username= '%{User-Name}' AND (radusergroup.groupname = 'PG_Support' OR radusergroup.groupname = 'PG_Management') OR userinfo.username = '%{User-Name}' AND userinfo.notes = '%{Aruba-Essid-Name}'}" ) = ok
(5) ... skipping else: Preceding "if" was taken
(5) [chap] = noop
(5) [mschap] = noop
(5) [digest] = noop
(5) suffix: Checking for suffix after "@"
(5) suffix: No '@' in User-Name = "wireless_admin", looking up realm NULL
(5) suffix: No such realm "NULL"
(5) [suffix] = noop
(5) eap: Peer sent EAP Response (code 2) ID 6 length 6
(5) eap: Continuing tunnel setup
(5) [eap] = ok
(5) } # authorize = ok
(5) Found Auth-Type = eap
(5) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(5) authenticate {
(5) eap: Expiring EAP session with state 0x67780047637e1921
(5) eap: Finished EAP session with state 0x67780047637e1921
(5) eap: Previous EAP request found for state 0x67780047637e1921, released from the lUTC
(5) eap: Peer sent packet with method EAP PEAP (25)
(5) eap: Calling submodule eap_peap to process data
(5) eap_peap: Continuing EAP-TLS
(5) eap_peap: Peer ACKed our handshake fragment. handshake is finished
(5) eap_peap: [eaptls verify] = success
(5) eap_peap: [eaptls process] = success
(5) eap_peap: Session established. Decoding tunneled attributes
(5) eap_peap: PEAP state TUNNEL ESTABLISHED
(5) eap: Sending EAP Request (code 1) ID 7 length 40
(5) eap: EAP session adding &reply:State = 0x67780047627f1921
(5) [eap] = handled
(5) } # authenticate = handled
(5) Using Post-Auth-Type Challenge
(5) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(5) Challenge { ... } # empty sub-section is ignored
(5) Sent Access-Challenge Id 15 from 172.16.2.214:1812 to 10.225.251.10:64545 length 0
(5) EAP-Message = 0x010700281900170303001de8d2a06b882323a9e28c34f98bf47798f286a2d082bf334deebeb14329
(5) Message-Authenticator = 0x00000000000000000000000000000000
(5) State = 0x67780047627f192143ecbba648eeb1d7
(5) Finished request
Waking up in 4.8 seconds.
(6) Received Access-Request Id 16 from 10.225.251.10:64545 to 172.16.2.214:1812 length 250
(6) User-Name = "wireless_admin"
(6) NAS-IP-Address = 10.225.251.10
(6) NAS-Port = 0
(6) NAS-Identifier = "172.16.6.62"
(6) NAS-Port-Type = Wireless-802.11
(6) Calling-Station-Id = "removed"
(6) Called-Station-Id = "removed"
(6) Service-Type = Login-User
(6) Framed-MTU = 1100
(6) EAP-Message = 0x0207003219001703030027a91b56f1a3aa7f68e7553c13c79d6d2ce4e7320467e107a4b6485a97e827ca6810bc15383f6614
(6) State = 0x67780047627f192143ecbba648eeb1d7
(6) Aruba-Essid-Name = "wtf"
(6) Aruba-Location-Id = "Building-A"
(6) Aruba-AP-Group = "Cluster"
(6) Message-Authenticator = 0xc2ebc96cb08c5a70a5858a45b94b2fc1
(6) session-state: No cached attributes
(6) # Executing section authorize from file /etc/freeradius/3.0/sites-enabled/default
(6) authorize {
(6) [preprocess] = ok
(6) if ("%{sql:SELECT COUNT(*) FROM radusergroup,userinfo WHERE radusergroup.username= '%{User-Name}' AND (radusergroup.groupname = 'PG_Support' OR radusergroup.groupname = 'PG_Management') OR userinfo.username = '%{User-Name}' AND userinfo.notes = '%{Aruba-Essid-Name}'}" ) {
(6) EXPAND %{User-Name}
(6) --> wireless_admin
(6) SQL-User-Name set to 'wireless_admin'
rlm_sql (sql): Reserved connection (6)
(6) Executing select query: SELECT COUNT(*) FROM radusergroup,userinfo WHERE radusergroup.username= 'wireless_admin' AND (radusergroup.groupname = 'PG_Support' OR radusergroup.groupname = 'PG_Management') OR userinfo.username = 'wireless_admin' AND userinfo.notes = 'wtf'
rlm_sql (sql): Released connection (6)
(6) EXPAND %{sql:SELECT COUNT(*) FROM radusergroup,userinfo WHERE radusergroup.username= '%{User-Name}' AND (radusergroup.groupname = 'PG_Support' OR radusergroup.groupname = 'PG_Management') OR userinfo.username = '%{User-Name}' AND userinfo.notes = '%{Aruba-Essid-Name}'}
(6) --> 222
(6) if ("%{sql:SELECT COUNT(*) FROM radusergroup,userinfo WHERE radusergroup.username= '%{User-Name}' AND (radusergroup.groupname = 'PG_Support' OR radusergroup.groupname = 'PG_Management') OR userinfo.username = '%{User-Name}' AND userinfo.notes = '%{Aruba-Essid-Name}'}" ) -> TRUE
(6) if ("%{sql:SELECT COUNT(*) FROM radusergroup,userinfo WHERE radusergroup.username= '%{User-Name}' AND (radusergroup.groupname = 'PG_Support' OR radusergroup.groupname = 'PG_Management') OR userinfo.username = '%{User-Name}' AND userinfo.notes = '%{Aruba-Essid-Name}'}" ) {
(6) [ok] = ok
(6) } # if ("%{sql:SELECT COUNT(*) FROM radusergroup,userinfo WHERE radusergroup.username= '%{User-Name}' AND (radusergroup.groupname = 'PG_Support' OR radusergroup.groupname = 'PG_Management') OR userinfo.username = '%{User-Name}' AND userinfo.notes = '%{Aruba-Essid-Name}'}" ) = ok
(6) ... skipping else: Preceding "if" was taken
(6) [chap] = noop
(6) [mschap] = noop
(6) [digest] = noop
(6) suffix: Checking for suffix after "@"
(6) suffix: No '@' in User-Name = "wireless_admin", looking up realm NULL
(6) suffix: No such realm "NULL"
(6) [suffix] = noop
(6) eap: Peer sent EAP Response (code 2) ID 7 length 50
(6) eap: Continuing tunnel setup
(6) [eap] = ok
(6) } # authorize = ok
(6) Found Auth-Type = eap
(6) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(6) authenticate {
(6) eap: Expiring EAP session with state 0x67780047627f1921
(6) eap: Finished EAP session with state 0x67780047627f1921
(6) eap: Previous EAP request found for state 0x67780047627f1921, released from the lUTC
(6) eap: Peer sent packet with method EAP PEAP (25)
(6) eap: Calling submodule eap_peap to process data
(6) eap_peap: Continuing EAP-TLS
(6) eap_peap: [eaptls verify] = ok
(6) eap_peap: Done initial handshake
(6) eap_peap: [eaptls process] = ok
(6) eap_peap: Session established. Decoding tunneled attributes
(6) eap_peap: PEAP state WAITING FOR INNER IDENTITY
(6) eap_peap: Identity - wireless_admin
(6) eap_peap: Got inner identity 'wireless_admin'
(6) eap_peap: Setting default EAP type for tunneled EAP session
(6) eap_peap: Got tunneled request
(6) eap_peap: EAP-Message = 0x0207001301776972656c6573735f61646d696e
(6) eap_peap: Setting User-Name to wireless_admin
(6) eap_peap: Sending tunneled request to inner-tunnel
(6) eap_peap: EAP-Message = 0x0207001301776972656c6573735f61646d696e
(6) eap_peap: FreeRADIUS-Proxied-To = 127.0.0.1
(6) eap_peap: User-Name = "wireless_admin"
(6) Virtual server inner-tunnel received request
(6) EAP-Message = 0x0207001301776972656c6573735f61646d696e
(6) FreeRADIUS-Proxied-To = 127.0.0.1
(6) User-Name = "wireless_admin"
(6) WARNING: Outer and inner identities are the same. User privacy is compromised.
(6) server inner-tunnel {
(6) # Executing section authorize from file /etc/freeradius/3.0/sites-enabled/inner-tunnel
(6) authorize {
(6) [chap] = noop
(6) [mschap] = noop
(6) suffix: Checking for suffix after "@"
(6) suffix: No '@' in User-Name = "wireless_admin", looking up realm NULL
(6) suffix: No such realm "NULL"
(6) [suffix] = noop
(6) update control {
(6) &Proxy-To-Realm := LOCAL
(6) } # update control = noop
(6) eap: Peer sent EAP Response (code 2) ID 7 length 19
(6) eap: EAP-Identity reply, returning 'ok' so we can short-circuit the rest of authorize
(6) [eap] = ok
(6) } # authorize = ok
(6) WARNING: You set Proxy-To-Realm = LOCAL, but the realm does not exUTC! Cancelling invalid proxy request.
(6) Found Auth-Type = eap
(6) # Executing group from file /etc/freeradius/3.0/sites-enabled/inner-tunnel
(6) authenticate {
(6) eap: Peer sent packet with method EAP Identity (1)
(6) eap: Calling submodule eap_mschapv2 to process data
(6) eap_mschapv2: Issuing Challenge
(6) eap: Sending EAP Request (code 1) ID 8 length 43
(6) eap: EAP session adding &reply:State = 0xef9555fbef9d4ff3
(6) [eap] = handled
(6) } # authenticate = handled
(6) } # server inner-tunnel
(6) Virtual server sending reply
(6) EAP-Message = 0x0108002b1a0108002610037bb1b0d0f93c94a3d86ccb4dd7933a667265657261646975732d332e302e3136
(6) Message-Authenticator = 0x00000000000000000000000000000000
(6) State = 0xef9555fbef9d4ff38ac664311b305eb1
(6) eap_peap: Got tunneled reply code 11
(6) eap_peap: EAP-Message = 0x0108002b1a0108002610037bb1b0d0f93c94a3d86ccb4dd7933a667265657261646975732d332e302e3136
(6) eap_peap: Message-Authenticator = 0x00000000000000000000000000000000
(6) eap_peap: State = 0xef9555fbef9d4ff38ac664311b305eb1
(6) eap_peap: Got tunneled reply RADIUS code 11
(6) eap_peap: EAP-Message = 0x0108002b1a0108002610037bb1b0d0f93c94a3d86ccb4dd7933a667265657261646975732d332e302e3136
(6) eap_peap: Message-Authenticator = 0x00000000000000000000000000000000
(6) eap_peap: State = 0xef9555fbef9d4ff38ac664311b305eb1
(6) eap_peap: Got tunneled Access-Challenge
(6) eap: Sending EAP Request (code 1) ID 8 length 74
(6) eap: EAP session adding &reply:State = 0x6778004761701921
(6) [eap] = handled
(6) } # authenticate = handled
(6) Using Post-Auth-Type Challenge
(6) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(6) Challenge { ... } # empty sub-section is ignored
(6) Sent Access-Challenge Id 16 from 172.16.2.214:1812 to 10.225.251.10:64545 length 0
(6) EAP-Message = 0x0108004a1900170303003fe8d2a06b882323aa656eeb1ea09d34ad36fc4b7be8ad1a0813c6ae61eb7c7e77d411970e6bdb33232f07eda206a15e56d600015c636812a5f085c154882eda
(6) Message-Authenticator = 0x00000000000000000000000000000000
(6) State = 0x677800476170192143ecbba648eeb1d7
(6) Finished request
Waking up in 4.8 seconds.
(7) Received Access-Request Id 17 from 10.225.251.10:64545 to 172.16.2.214:1812 length 304
(7) User-Name = "wireless_admin"
(7) NAS-IP-Address = 10.225.251.10
(7) NAS-Port = 0
(7) NAS-Identifier = "172.16.6.62"
(7) NAS-Port-Type = Wireless-802.11
(7) Calling-Station-Id = "removed"
(7) Called-Station-Id = "removed"
(7) Service-Type = Login-User
(7) Framed-MTU = 1100
(7) EAP-Message = 0x020800681900170303005da91b56f1a3aa7f690c9477bc01c2cf81c4fc5b060f727bb998ea2cfd8d0c4002ef715035420a7aad15a8c9085a1be76ad963d6856abe3db48aebff82b2cb2c021f38c9bc32e5258a22aae38281589e86ff159fe09fc2d373a1b8b07a7b
(7) State = 0x677800476170192143ecbba648eeb1d7
(7) Aruba-Essid-Name = "wtf"
(7) Aruba-Location-Id = "Building-A"
(7) Aruba-AP-Group = "Cluster"
(7) Message-Authenticator = 0xe467ca1a3df7d58568c458f94a11aef7
(7) session-state: No cached attributes
(7) # Executing section authorize from file /etc/freeradius/3.0/sites-enabled/default
(7) authorize {
(7) [preprocess] = ok
(7) if ("%{sql:SELECT COUNT(*) FROM radusergroup,userinfo WHERE radusergroup.username= '%{User-Name}' AND (radusergroup.groupname = 'PG_Support' OR radusergroup.groupname = 'PG_Management') OR userinfo.username = '%{User-Name}' AND userinfo.notes = '%{Aruba-Essid-Name}'}" ) {
(7) EXPAND %{User-Name}
(7) --> wireless_admin
(7) SQL-User-Name set to 'wireless_admin'
rlm_sql (sql): Reserved connection (2)
(7) Executing select query: SELECT COUNT(*) FROM radusergroup,userinfo WHERE radusergroup.username= 'wireless_admin' AND (radusergroup.groupname = 'PG_Support' OR radusergroup.groupname = 'PG_Management') OR userinfo.username = 'wireless_admin' AND userinfo.notes = 'wtf'
rlm_sql (sql): Released connection (2)
(7) EXPAND %{sql:SELECT COUNT(*) FROM radusergroup,userinfo WHERE radusergroup.username= '%{User-Name}' AND (radusergroup.groupname = 'PG_Support' OR radusergroup.groupname = 'PG_Management') OR userinfo.username = '%{User-Name}' AND userinfo.notes = '%{Aruba-Essid-Name}'}
(7) --> 222
(7) if ("%{sql:SELECT COUNT(*) FROM radusergroup,userinfo WHERE radusergroup.username= '%{User-Name}' AND (radusergroup.groupname = 'PG_Support' OR radusergroup.groupname = 'PG_Management') OR userinfo.username = '%{User-Name}' AND userinfo.notes = '%{Aruba-Essid-Name}'}" ) -> TRUE
(7) if ("%{sql:SELECT COUNT(*) FROM radusergroup,userinfo WHERE radusergroup.username= '%{User-Name}' AND (radusergroup.groupname = 'PG_Support' OR radusergroup.groupname = 'PG_Management') OR userinfo.username = '%{User-Name}' AND userinfo.notes = '%{Aruba-Essid-Name}'}" ) {
(7) [ok] = ok
(7) } # if ("%{sql:SELECT COUNT(*) FROM radusergroup,userinfo WHERE radusergroup.username= '%{User-Name}' AND (radusergroup.groupname = 'PG_Support' OR radusergroup.groupname = 'PG_Management') OR userinfo.username = '%{User-Name}' AND userinfo.notes = '%{Aruba-Essid-Name}'}" ) = ok
(7) ... skipping else: Preceding "if" was taken
(7) [chap] = noop
(7) [mschap] = noop
(7) [digest] = noop
(7) suffix: Checking for suffix after "@"
(7) suffix: No '@' in User-Name = "wireless_admin", looking up realm NULL
(7) suffix: No such realm "NULL"
(7) [suffix] = noop
(7) eap: Peer sent EAP Response (code 2) ID 8 length 104
(7) eap: Continuing tunnel setup
(7) [eap] = ok
(7) } # authorize = ok
(7) Found Auth-Type = eap
(7) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(7) authenticate {
(7) eap: Expiring EAP session with state 0xef9555fbef9d4ff3
(7) eap: Finished EAP session with state 0x6778004761701921
(7) eap: Previous EAP request found for state 0x6778004761701921, released from the lUTC
(7) eap: Peer sent packet with method EAP PEAP (25)
(7) eap: Calling submodule eap_peap to process data
(7) eap_peap: Continuing EAP-TLS
(7) eap_peap: [eaptls verify] = ok
(7) eap_peap: Done initial handshake
(7) eap_peap: [eaptls process] = ok
(7) eap_peap: Session established. Decoding tunneled attributes
(7) eap_peap: PEAP state phase2
(7) eap_peap: EAP method MSCHAPv2 (26)
(7) eap_peap: Got tunneled request
(7) eap_peap: EAP-Message = 0x020800491a02080044319b5c07c9668203c813b3893da3afa92d0000000000000000ea533b2ab311c60d4d3f985f2782007a9b4f0fbe02b4ad5700776972656c6573735f61646d696e
(7) eap_peap: Setting User-Name to wireless_admin
(7) eap_peap: Sending tunneled request to inner-tunnel
(7) eap_peap: EAP-Message = 0x020800491a02080044319b5c07c9668203c813b3893da3afa92d0000000000000000ea533b2ab311c60d4d3f985f2782007a9b4f0fbe02b4ad5700776972656c6573735f61646d696e
(7) eap_peap: FreeRADIUS-Proxied-To = 127.0.0.1
(7) eap_peap: User-Name = "wireless_admin"
(7) eap_peap: State = 0xef9555fbef9d4ff38ac664311b305eb1
(7) Virtual server inner-tunnel received request
(7) EAP-Message = 0x020800491a02080044319b5c07c9668203c813b3893da3afa92d0000000000000000ea533b2ab311c60d4d3f985f2782007a9b4f0fbe02b4ad5700776972656c6573735f61646d696e
(7) FreeRADIUS-Proxied-To = 127.0.0.1
(7) User-Name = "wireless_admin"
(7) State = 0xef9555fbef9d4ff38ac664311b305eb1
(7) WARNING: Outer and inner identities are the same. User privacy is compromised.
(7) server inner-tunnel {
(7) session-state: No cached attributes
(7) # Executing section authorize from file /etc/freeradius/3.0/sites-enabled/inner-tunnel
(7) authorize {
(7) [chap] = noop
(7) [mschap] = noop
(7) suffix: Checking for suffix after "@"
(7) suffix: No '@' in User-Name = "wireless_admin", looking up realm NULL
(7) suffix: No such realm "NULL"
(7) [suffix] = noop
(7) update control {
(7) &Proxy-To-Realm := LOCAL
(7) } # update control = noop
(7) eap: Peer sent EAP Response (code 2) ID 8 length 73
(7) eap: No EAP Start, assuming it's an on-going EAP conversation
(7) [eap] = updated
(7) [files] = noop
(7) sql: EXPAND %{User-Name}
(7) sql: --> wireless_admin
(7) sql: SQL-User-Name set to 'wireless_admin'
rlm_sql (sql): Reserved connection (3)
(7) sql: EXPAND SELECT id, username, attribute, value, op FROM radcheck WHERE username = '%{SQL-User-Name}' ORDER BY id
(7) sql: --> SELECT id, username, attribute, value, op FROM radcheck WHERE username = 'wireless_admin' ORDER BY id
(7) sql: Executing select query: SELECT id, username, attribute, value, op FROM radcheck WHERE username = 'wireless_admin' ORDER BY id
(7) sql: User found in radcheck table
(7) sql: Conditional check items matched, merging assignment check items
(7) sql: Cleartext-Password := "Passw0rd3ll@"
(7) sql: EXPAND SELECT id, username, attribute, value, op FROM radreply WHERE username = '%{SQL-User-Name}' ORDER BY id
(7) sql: --> SELECT id, username, attribute, value, op FROM radreply WHERE username = 'wireless_admin' ORDER BY id
(7) sql: Executing select query: SELECT id, username, attribute, value, op FROM radreply WHERE username = 'wireless_admin' ORDER BY id
(7) sql: EXPAND SELECT groupname FROM radusergroup WHERE username = '%{SQL-User-Name}' ORDER BY priority
(7) sql: --> SELECT groupname FROM radusergroup WHERE username = 'wireless_admin' ORDER BY priority
(7) sql: Executing select query: SELECT groupname FROM radusergroup WHERE username = 'wireless_admin' ORDER BY priority
(7) sql: User found in the group table
(7) sql: EXPAND SELECT id, groupname, attribute, Value, op FROM radgroupcheck WHERE groupname = '%{SQL-Group}' ORDER BY id
(7) sql: --> SELECT id, groupname, attribute, Value, op FROM radgroupcheck WHERE groupname = 'PG_Support' ORDER BY id
(7) sql: Executing select query: SELECT id, groupname, attribute, Value, op FROM radgroupcheck WHERE groupname = 'PG_Support' ORDER BY id
(7) sql: Group "PG_Support": Conditional check items matched
(7) sql: Group "PG_Support": Merging assignment check items
(7) sql: Simultaneous-Use := 1
(7) sql: EXPAND SELECT id, groupname, attribute, value, op FROM radgroupreply WHERE groupname = '%{SQL-Group}' ORDER BY id
(7) sql: --> SELECT id, groupname, attribute, value, op FROM radgroupreply WHERE groupname = 'PG_Support' ORDER BY id
(7) sql: Executing select query: SELECT id, groupname, attribute, value, op FROM radgroupreply WHERE groupname = 'PG_Support' ORDER BY id
(7) sql: Group "PG_Support": Merging reply items
(7) sql: Class = 0x737570706f72745f7465616d
rlm_sql (sql): Released connection (3)
(7) [sql] = ok
(7) [expiration] = noop
(7) [logintime] = noop
(7) pap: WARNING: Auth-Type already set. Not setting to PAP
(7) [pap] = noop
(7) } # authorize = updated
(7) WARNING: You set Proxy-To-Realm = LOCAL, but the realm does not exUTC! Cancelling invalid proxy request.
(7) Found Auth-Type = eap
(7) # Executing group from file /etc/freeradius/3.0/sites-enabled/inner-tunnel
(7) authenticate {
(7) eap: Expiring EAP session with state 0xef9555fbef9d4ff3
(7) eap: Finished EAP session with state 0xef9555fbef9d4ff3
(7) eap: Previous EAP request found for state 0xef9555fbef9d4ff3, released from the lUTC
(7) eap: Peer sent packet with method EAP MSCHAPv2 (26)
(7) eap: Calling submodule eap_mschapv2 to process data
(7) eap_mschapv2: # Executing group from file /etc/freeradius/3.0/sites-enabled/inner-tunnel
(7) eap_mschapv2: authenticate {
(7) mschap: Found Cleartext-Password, hashing to create NT-Password
(7) mschap: Found Cleartext-Password, hashing to create LM-Password
(7) mschap: Creating challenge hash with username: wireless_admin
(7) mschap: Client is using MS-CHAPv2
(7) mschap: Adding MS-CHAPv2 MPPE keys
(7) [mschap] = ok
(7) } # authenticate = ok
(7) MSCHAP Success
(7) eap: Sending EAP Request (code 1) ID 9 length 51
(7) eap: EAP session adding &reply:State = 0xef9555fbee9c4ff3
(7) [eap] = handled
(7) } # authenticate = handled
(7) } # server inner-tunnel
(7) Virtual server sending reply
(7) Class = 0x737570706f72745f7465616d
(7) EAP-Message = 0x010900331a0308002e533d34323636424246434333424542324346463737444431324446413545304139343934363638414631
(7) Message-Authenticator = 0x00000000000000000000000000000000
(7) State = 0xef9555fbee9c4ff38ac664311b305eb1
(7) eap_peap: Got tunneled reply code 11
(7) eap_peap: Class = 0x737570706f72745f7465616d
(7) eap_peap: EAP-Message = 0x010900331a0308002e533d34323636424246434333424542324346463737444431324446413545304139343934363638414631
(7) eap_peap: Message-Authenticator = 0x00000000000000000000000000000000
(7) eap_peap: State = 0xef9555fbee9c4ff38ac664311b305eb1
(7) eap_peap: Got tunneled reply RADIUS code 11
(7) eap_peap: Class = 0x737570706f72745f7465616d
(7) eap_peap: EAP-Message = 0x010900331a0308002e533d34323636424246434333424542324346463737444431324446413545304139343934363638414631
(7) eap_peap: Message-Authenticator = 0x00000000000000000000000000000000
(7) eap_peap: State = 0xef9555fbee9c4ff38ac664311b305eb1
(7) eap_peap: Got tunneled Access-Challenge
(7) eap: Sending EAP Request (code 1) ID 9 length 82
(7) eap: EAP session adding &reply:State = 0x6778004760711921
(7) [eap] = handled
(7) } # authenticate = handled
(7) Using Post-Auth-Type Challenge
(7) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(7) Challenge { ... } # empty sub-section is ignored
(7) Sent Access-Challenge Id 17 from 172.16.2.214:1812 to 10.225.251.10:64545 length 0
(7) EAP-Message = 0x0109005219001703030047e8d2a06b882323ab238f0d5bc009a4748de424c1fbefbeb383162962faa50aff4936f040b4a36d0c0b75c06fa30a1de64d45276161c3f85b1ae76655f40aecefb59cd086f0293f
(7) Message-Authenticator = 0x00000000000000000000000000000000
(7) State = 0x677800476071192143ecbba648eeb1d7
(7) Finished request
Waking up in 4.8 seconds.
(8) Received Access-Request Id 18 from 10.225.251.10:64545 to 172.16.2.214:1812 length 237
(8) User-Name = "wireless_admin"
(8) NAS-IP-Address = 10.225.251.10
(8) NAS-Port = 0
(8) NAS-Identifier = "172.16.6.62"
(8) NAS-Port-Type = Wireless-802.11
(8) Calling-Station-Id = "removed"
(8) Called-Station-Id = "removed"
(8) Service-Type = Login-User
(8) Framed-MTU = 1100
(8) EAP-Message = 0x020900251900170303001aa91b56f1a3aa7f6a82befc4e240e1afbc3a56d57ba0ec50f492c
(8) State = 0x677800476071192143ecbba648eeb1d7
(8) Aruba-Essid-Name = "wtf"
(8) Aruba-Location-Id = "Building-A"
(8) Aruba-AP-Group = "Cluster"
(8) Message-Authenticator = 0xf0d2770f75d4bed804c9d8aff14f0ff4
(8) session-state: No cached attributes
(8) # Executing section authorize from file /etc/freeradius/3.0/sites-enabled/default
(8) authorize {
(8) [preprocess] = ok
(8) if ("%{sql:SELECT COUNT(*) FROM radusergroup,userinfo WHERE radusergroup.username= '%{User-Name}' AND (radusergroup.groupname = 'PG_Support' OR radusergroup.groupname = 'PG_Management') OR userinfo.username = '%{User-Name}' AND userinfo.notes = '%{Aruba-Essid-Name}'}" ) {
(8) EXPAND %{User-Name}
(8) --> wireless_admin
(8) SQL-User-Name set to 'wireless_admin'
rlm_sql (sql): Reserved connection (4)
(8) Executing select query: SELECT COUNT(*) FROM radusergroup,userinfo WHERE radusergroup.username= 'wireless_admin' AND (radusergroup.groupname = 'PG_Support' OR radusergroup.groupname = 'PG_Management') OR userinfo.username = 'wireless_admin' AND userinfo.notes = 'wtf'
rlm_sql (sql): Released connection (4)
(8) EXPAND %{sql:SELECT COUNT(*) FROM radusergroup,userinfo WHERE radusergroup.username= '%{User-Name}' AND (radusergroup.groupname = 'PG_Support' OR radusergroup.groupname = 'PG_Management') OR userinfo.username = '%{User-Name}' AND userinfo.notes = '%{Aruba-Essid-Name}'}
(8) --> 222
(8) if ("%{sql:SELECT COUNT(*) FROM radusergroup,userinfo WHERE radusergroup.username= '%{User-Name}' AND (radusergroup.groupname = 'PG_Support' OR radusergroup.groupname = 'PG_Management') OR userinfo.username = '%{User-Name}' AND userinfo.notes = '%{Aruba-Essid-Name}'}" ) -> TRUE
(8) if ("%{sql:SELECT COUNT(*) FROM radusergroup,userinfo WHERE radusergroup.username= '%{User-Name}' AND (radusergroup.groupname = 'PG_Support' OR radusergroup.groupname = 'PG_Management') OR userinfo.username = '%{User-Name}' AND userinfo.notes = '%{Aruba-Essid-Name}'}" ) {
(8) [ok] = ok
(8) } # if ("%{sql:SELECT COUNT(*) FROM radusergroup,userinfo WHERE radusergroup.username= '%{User-Name}' AND (radusergroup.groupname = 'PG_Support' OR radusergroup.groupname = 'PG_Management') OR userinfo.username = '%{User-Name}' AND userinfo.notes = '%{Aruba-Essid-Name}'}" ) = ok
(8) ... skipping else: Preceding "if" was taken
(8) [chap] = noop
(8) [mschap] = noop
(8) [digest] = noop
(8) suffix: Checking for suffix after "@"
(8) suffix: No '@' in User-Name = "wireless_admin", looking up realm NULL
(8) suffix: No such realm "NULL"
(8) [suffix] = noop
(8) eap: Peer sent EAP Response (code 2) ID 9 length 37
(8) eap: Continuing tunnel setup
(8) [eap] = ok
(8) } # authorize = ok
(8) Found Auth-Type = eap
(8) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(8) authenticate {
(8) eap: Expiring EAP session with state 0xef9555fbee9c4ff3
(8) eap: Finished EAP session with state 0x6778004760711921
(8) eap: Previous EAP request found for state 0x6778004760711921, released from the lUTC
(8) eap: Peer sent packet with method EAP PEAP (25)
(8) eap: Calling submodule eap_peap to process data
(8) eap_peap: Continuing EAP-TLS
(8) eap_peap: [eaptls verify] = ok
(8) eap_peap: Done initial handshake
(8) eap_peap: [eaptls process] = ok
(8) eap_peap: Session established. Decoding tunneled attributes
(8) eap_peap: PEAP state phase2
(8) eap_peap: EAP method MSCHAPv2 (26)
(8) eap_peap: Got tunneled request
(8) eap_peap: EAP-Message = 0x020900061a03
(8) eap_peap: Setting User-Name to wireless_admin
(8) eap_peap: Sending tunneled request to inner-tunnel
(8) eap_peap: EAP-Message = 0x020900061a03
(8) eap_peap: FreeRADIUS-Proxied-To = 127.0.0.1
(8) eap_peap: User-Name = "wireless_admin"
(8) eap_peap: State = 0xef9555fbee9c4ff38ac664311b305eb1
(8) Virtual server inner-tunnel received request
(8) EAP-Message = 0x020900061a03
(8) FreeRADIUS-Proxied-To = 127.0.0.1
(8) User-Name = "wireless_admin"
(8) State = 0xef9555fbee9c4ff38ac664311b305eb1
(8) WARNING: Outer and inner identities are the same. User privacy is compromised.
(8) server inner-tunnel {
(8) session-state: No cached attributes
(8) # Executing section authorize from file /etc/freeradius/3.0/sites-enabled/inner-tunnel
(8) authorize {
(8) [chap] = noop
(8) [mschap] = noop
(8) suffix: Checking for suffix after "@"
(8) suffix: No '@' in User-Name = "wireless_admin", looking up realm NULL
(8) suffix: No such realm "NULL"
(8) [suffix] = noop
(8) update control {
(8) &Proxy-To-Realm := LOCAL
(8) } # update control = noop
(8) eap: Peer sent EAP Response (code 2) ID 9 length 6
(8) eap: No EAP Start, assuming it's an on-going EAP conversation
(8) [eap] = updated
(8) [files] = noop
(8) sql: EXPAND %{User-Name}
(8) sql: --> wireless_admin
(8) sql: SQL-User-Name set to 'wireless_admin'
rlm_sql (sql): Reserved connection (0)
(8) sql: EXPAND SELECT id, username, attribute, value, op FROM radcheck WHERE username = '%{SQL-User-Name}' ORDER BY id
(8) sql: --> SELECT id, username, attribute, value, op FROM radcheck WHERE username = 'wireless_admin' ORDER BY id
(8) sql: Executing select query: SELECT id, username, attribute, value, op FROM radcheck WHERE username = 'wireless_admin' ORDER BY id
(8) sql: User found in radcheck table
(8) sql: Conditional check items matched, merging assignment check items
(8) sql: Cleartext-Password := "Passw0rd3ll@"
(8) sql: EXPAND SELECT id, username, attribute, value, op FROM radreply WHERE username = '%{SQL-User-Name}' ORDER BY id
(8) sql: --> SELECT id, username, attribute, value, op FROM radreply WHERE username = 'wireless_admin' ORDER BY id
(8) sql: Executing select query: SELECT id, username, attribute, value, op FROM radreply WHERE username = 'wireless_admin' ORDER BY id
(8) sql: EXPAND SELECT groupname FROM radusergroup WHERE username = '%{SQL-User-Name}' ORDER BY priority
(8) sql: --> SELECT groupname FROM radusergroup WHERE username = 'wireless_admin' ORDER BY priority
(8) sql: Executing select query: SELECT groupname FROM radusergroup WHERE username = 'wireless_admin' ORDER BY priority
(8) sql: User found in the group table
(8) sql: EXPAND SELECT id, groupname, attribute, Value, op FROM radgroupcheck WHERE groupname = '%{SQL-Group}' ORDER BY id
(8) sql: --> SELECT id, groupname, attribute, Value, op FROM radgroupcheck WHERE groupname = 'PG_Support' ORDER BY id
(8) sql: Executing select query: SELECT id, groupname, attribute, Value, op FROM radgroupcheck WHERE groupname = 'PG_Support' ORDER BY id
(8) sql: Group "PG_Support": Conditional check items matched
(8) sql: Group "PG_Support": Merging assignment check items
(8) sql: Simultaneous-Use := 1
(8) sql: EXPAND SELECT id, groupname, attribute, value, op FROM radgroupreply WHERE groupname = '%{SQL-Group}' ORDER BY id
(8) sql: --> SELECT id, groupname, attribute, value, op FROM radgroupreply WHERE groupname = 'PG_Support' ORDER BY id
(8) sql: Executing select query: SELECT id, groupname, attribute, value, op FROM radgroupreply WHERE groupname = 'PG_Support' ORDER BY id
(8) sql: Group "PG_Support": Merging reply items
(8) sql: Class = 0x737570706f72745f7465616d
rlm_sql (sql): Released connection (0)
(8) [sql] = ok
(8) [expiration] = noop
(8) [logintime] = noop
(8) pap: WARNING: Auth-Type already set. Not setting to PAP
(8) [pap] = noop
(8) } # authorize = updated
(8) WARNING: You set Proxy-To-Realm = LOCAL, but the realm does not exUTC! Cancelling invalid proxy request.
(8) Found Auth-Type = eap
(8) # Executing group from file /etc/freeradius/3.0/sites-enabled/inner-tunnel
(8) authenticate {
(8) eap: Expiring EAP session with state 0xef9555fbee9c4ff3
(8) eap: Finished EAP session with state 0xef9555fbee9c4ff3
(8) eap: Previous EAP request found for state 0xef9555fbee9c4ff3, released from the lUTC
(8) eap: Peer sent packet with method EAP MSCHAPv2 (26)
(8) eap: Calling submodule eap_mschapv2 to process data
(8) eap: Sending EAP Success (code 3) ID 9 length 4
(8) eap: Freeing handler
(8) [eap] = ok
(8) } # authenticate = ok
(8) # Executing section session from file /etc/freeradius/3.0/sites-enabled/inner-tunnel
(8) session {
(8) sql: EXPAND %{User-Name}
(8) sql: --> wireless_admin
(8) sql: SQL-User-Name set to 'wireless_admin'
(8) sql: EXPAND SELECT COUNT(*) FROM radacct WHERE username = '%{SQL-User-Name}' AND acctstoptime IS NULL
(8) sql: --> SELECT COUNT(*) FROM radacct WHERE username = 'wireless_admin' AND acctstoptime IS NULL
rlm_sql (sql): Reserved connection (5)
(8) sql: Executing select query: SELECT COUNT(*) FROM radacct WHERE username = 'wireless_admin' AND acctstoptime IS NULL
rlm_sql (sql): Released connection (5)
(8) [sql] = ok
(8) } # session = ok
(8) # Executing section post-auth from file /etc/freeradius/3.0/sites-enabled/inner-tunnel
(8) post-auth {
(8) if (0) {
(8) if (0) -> FALSE
(8) } # post-auth = noop
(8) } # server inner-tunnel
(8) Virtual server sending reply
(8) Class = 0x737570706f72745f7465616d
(8) MS-MPPE-Encryption-Policy = Encryption-Allowed
(8) MS-MPPE-Encryption-Types = RC4-40or128-bit-Allowed
(8) MS-MPPE-Send-Key = 0xd003b5a343af354d3ee29b7778f8aeca
(8) MS-MPPE-Recv-Key = 0x8c4ce363a2487366ca864d2aebbfeb12
(8) EAP-Message = 0x03090004
(8) Message-Authenticator = 0x00000000000000000000000000000000
(8) User-Name = "wireless_admin"
(8) eap_peap: Got tunneled reply code 2
(8) eap_peap: Class = 0x737570706f72745f7465616d
(8) eap_peap: MS-MPPE-Encryption-Policy = Encryption-Allowed
(8) eap_peap: MS-MPPE-Encryption-Types = RC4-40or128-bit-Allowed
(8) eap_peap: MS-MPPE-Send-Key = 0xd003b5a343af354d3ee29b7778f8aeca
(8) eap_peap: MS-MPPE-Recv-Key = 0x8c4ce363a2487366ca864d2aebbfeb12
(8) eap_peap: EAP-Message = 0x03090004
(8) eap_peap: Message-Authenticator = 0x00000000000000000000000000000000
(8) eap_peap: User-Name = "wireless_admin"
(8) eap_peap: Got tunneled reply RADIUS code 2
(8) eap_peap: Class = 0x737570706f72745f7465616d
(8) eap_peap: MS-MPPE-Encryption-Policy = Encryption-Allowed
(8) eap_peap: MS-MPPE-Encryption-Types = RC4-40or128-bit-Allowed
(8) eap_peap: MS-MPPE-Send-Key = 0xd003b5a343af354d3ee29b7778f8aeca
(8) eap_peap: MS-MPPE-Recv-Key = 0x8c4ce363a2487366ca864d2aebbfeb12
(8) eap_peap: EAP-Message = 0x03090004
(8) eap_peap: Message-Authenticator = 0x00000000000000000000000000000000
(8) eap_peap: User-Name = "wireless_admin"
(8) eap_peap: Tunneled authentication was successful
(8) eap_peap: SUCCESS
(8) eap: Sending EAP Request (code 1) ID 10 length 46
(8) eap: EAP session adding &reply:State = 0x677800476f721921
(8) [eap] = handled
(8) } # authenticate = handled
(8) Using Post-Auth-Type Challenge
(8) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(8) Challenge { ... } # empty sub-section is ignored
(8) Sent Access-Challenge Id 18 from 172.16.2.214:1812 to 10.225.251.10:64545 length 0
(8) EAP-Message = 0x010a002e19001703030023e8d2a06b882323ac8c98ca8ec6e37afd1ceb90f19d0386aeb5f9acbe59cda3781548cf
(8) Message-Authenticator = 0x00000000000000000000000000000000
(8) State = 0x677800476f72192143ecbba648eeb1d7
(8) Finished request
Waking up in 4.7 seconds.
(9) Received Access-Request Id 19 from 10.225.251.10:64545 to 172.16.2.214:1812 length 246
(9) User-Name = "wireless_admin"
(9) NAS-IP-Address = 10.225.251.10
(9) NAS-Port = 0
(9) NAS-Identifier = "172.16.6.62"
(9) NAS-Port-Type = Wireless-802.11
(9) Calling-Station-Id = "removed"
(9) Called-Station-Id = "removed"
(9) Service-Type = Login-User
(9) Framed-MTU = 1100
(9) EAP-Message = 0x020a002e19001703030023a91b56f1a3aa7f6bc219ac69e7bebcb0de914d10e75f33f08a69f5fbaf22e67c43bb35
(9) State = 0x677800476f72192143ecbba648eeb1d7
(9) Aruba-Essid-Name = "wtf"
(9) Aruba-Location-Id = "Building-A"
(9) Aruba-AP-Group = "Cluster"
(9) Message-Authenticator = 0x9dcbd9ec98c2b8b40ffdaf36fcddb6ee
(9) session-state: No cached attributes
(9) # Executing section authorize from file /etc/freeradius/3.0/sites-enabled/default
(9) authorize {
(9) [preprocess] = ok
(9) if ("%{sql:SELECT COUNT(*) FROM radusergroup,userinfo WHERE radusergroup.username= '%{User-Name}' AND (radusergroup.groupname = 'PG_Support' OR radusergroup.groupname = 'PG_Management') OR userinfo.username = '%{User-Name}' AND userinfo.notes = '%{Aruba-Essid-Name}'}" ) {
(9) EXPAND %{User-Name}
(9) --> wireless_admin
(9) SQL-User-Name set to 'wireless_admin'
rlm_sql (sql): Reserved connection (1)
(9) Executing select query: SELECT COUNT(*) FROM radusergroup,userinfo WHERE radusergroup.username= 'wireless_admin' AND (radusergroup.groupname = 'PG_Support' OR radusergroup.groupname = 'PG_Management') OR userinfo.username = 'wireless_admin' AND userinfo.notes = 'wtf'
rlm_sql (sql): Released connection (1)
(9) EXPAND %{sql:SELECT COUNT(*) FROM radusergroup,userinfo WHERE radusergroup.username= '%{User-Name}' AND (radusergroup.groupname = 'PG_Support' OR radusergroup.groupname = 'PG_Management') OR userinfo.username = '%{User-Name}' AND userinfo.notes = '%{Aruba-Essid-Name}'}
(9) --> 222
(9) if ("%{sql:SELECT COUNT(*) FROM radusergroup,userinfo WHERE radusergroup.username= '%{User-Name}' AND (radusergroup.groupname = 'PG_Support' OR radusergroup.groupname = 'PG_Management') OR userinfo.username = '%{User-Name}' AND userinfo.notes = '%{Aruba-Essid-Name}'}" ) -> TRUE
(9) if ("%{sql:SELECT COUNT(*) FROM radusergroup,userinfo WHERE radusergroup.username= '%{User-Name}' AND (radusergroup.groupname = 'PG_Support' OR radusergroup.groupname = 'PG_Management') OR userinfo.username = '%{User-Name}' AND userinfo.notes = '%{Aruba-Essid-Name}'}" ) {
(9) [ok] = ok
(9) } # if ("%{sql:SELECT COUNT(*) FROM radusergroup,userinfo WHERE radusergroup.username= '%{User-Name}' AND (radusergroup.groupname = 'PG_Support' OR radusergroup.groupname = 'PG_Management') OR userinfo.username = '%{User-Name}' AND userinfo.notes = '%{Aruba-Essid-Name}'}" ) = ok
(9) ... skipping else: Preceding "if" was taken
(9) [chap] = noop
(9) [mschap] = noop
(9) [digest] = noop
(9) suffix: Checking for suffix after "@"
(9) suffix: No '@' in User-Name = "wireless_admin", looking up realm NULL
(9) suffix: No such realm "NULL"
(9) [suffix] = noop
(9) eap: Peer sent EAP Response (code 2) ID 10 length 46
(9) eap: Continuing tunnel setup
(9) [eap] = ok
(9) } # authorize = ok
(9) Found Auth-Type = eap
(9) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(9) authenticate {
(9) eap: Expiring EAP session with state 0x677800476f721921
(9) eap: Finished EAP session with state 0x677800476f721921
(9) eap: Previous EAP request found for state 0x677800476f721921, released from the lUTC
(9) eap: Peer sent packet with method EAP PEAP (25)
(9) eap: Calling submodule eap_peap to process data
(9) eap_peap: Continuing EAP-TLS
(9) eap_peap: [eaptls verify] = ok
(9) eap_peap: Done initial handshake
(9) eap_peap: [eaptls process] = ok
(9) eap_peap: Session established. Decoding tunneled attributes
(9) eap_peap: PEAP state send tlv success
(9) eap_peap: Received EAP-TLV response
(9) eap_peap: Success
(9) eap: Sending EAP Success (code 3) ID 10 length 4
(9) eap: Freeing handler
(9) [eap] = ok
(9) } # authenticate = ok
(9) # Executing section post-auth from file /etc/freeradius/3.0/sites-enabled/default
(9) post-auth {
(9) update {
(9) No attributes updated
(9) } # update = noop
(9) sql: EXPAND .query
(9) sql: --> .query
(9) sql: Using query template 'query'
rlm_sql (sql): Reserved connection (6)
(9) sql: EXPAND %{User-Name}
(9) sql: --> wireless_admin
(9) sql: SQL-User-Name set to 'wireless_admin'
(9) sql: EXPAND INSERT INTO radpostauth (username, pass, reply, authdate) VALUES ( '%{SQL-User-Name}', '%{%{User-Password}:-%{Chap-Password}}', '%{reply:Packet-Type}', '%S')
(9) sql: --> INSERT INTO radpostauth (username, pass, reply, authdate) VALUES ( 'wireless_admin', '', 'Access-Accept', '2023-03-10 00:37:47')
(9) sql: Executing query: INSERT INTO radpostauth (username, pass, reply, authdate) VALUES ( 'wireless_admin', '', 'Access-Accept', '2023-03-10 00:37:47')
(9) sql: SQL query returned: success
(9) sql: 1 record(s) updated
rlm_sql (sql): Released connection (6)
(9) [sql] = ok
(9) [exec] = noop
(9) policy remove_reply_message_if_eap {
(9) if (&reply:EAP-Message && &reply:Reply-Message) {
(9) if (&reply:EAP-Message && &reply:Reply-Message) -> FALSE
(9) else {
(9) [noop] = noop
(9) } # else = noop
(9) } # policy remove_reply_message_if_eap = noop
(9) } # post-auth = ok
(9) Sent Access-Accept Id 19 from 172.16.2.214:1812 to 10.225.251.10:64545 length 0
(9) MS-MPPE-Recv-Key = 0x0f229aef6322ceca75f6735555c314608b6e198cdfbdf1326b5e71f9da77fb8c
(9) MS-MPPE-Send-Key = 0x28ddede674364b53a7782a458a36d399c3f819beac51c8c5e7b296975ff731e3
(9) EAP-Message = 0x030a0004
(9) Message-Authenticator = 0x00000000000000000000000000000000
(9) User-Name = "wireless_admin"
(9) Finished request
Waking up in 4.7 seconds.
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 0.827938 sec
(10) Received Accounting-Request Id 20 from 10.225.251.10:64545 to 172.16.2.214:1813 length 225
(10) Acct-Status-Type = Start
(10) NAS-IP-Address = 10.225.251.10
(10) User-Name = "wireless_admin"
(10) NAS-Port = 0
(10) NAS-Port-Type = Wireless-802.11
(10) Calling-Station-Id = "removed"
(10) Called-Station-Id = "removed"
(10) Framed-IP-Address = 10.225.251.22
(10) Acct-Multi-Session-Id = "removed-1678388861"
(10) Acct-Session-Id = "removed-removed-640A2E84-A66C5"
(10) Acct-Delay-Time = 0
(10) Aruba-Essid-Name = "wtf"
(10) Aruba-Location-Id = "Building-A"
(10) Aruba-User-Vlan = 51
(10) Acct-Authentic = 0
(10) # Executing section preacct from file /etc/freeradius/3.0/sites-enabled/default
(10) preacct {
(10) [preprocess] = ok
(10) policy acct_unique {
(10) update request {
(10) &Tmp-String-9 := "ai:"
(10) } # update request = noop
(10) if (("%{hex:&Class}" =~ /^%{hex:&Tmp-String-9}/) && ("%{string:&Class}" =~ /^ai:([0-9a-f]{32})/i)) {
(10) EXPAND %{hex:&Class}
(10) --> 
(10) EXPAND ^%{hex:&Tmp-String-9}
(10) --> ^61693a
(10) if (("%{hex:&Class}" =~ /^%{hex:&Tmp-String-9}/) && ("%{string:&Class}" =~ /^ai:([0-9a-f]{32})/i)) -> FALSE
(10) else {
(10) update request {
(10) EXPAND %{md5:%{User-Name},%{Acct-Session-ID},%{%{NAS-IPv6-Address}:-%{NAS-IP-Address}},%{NAS-Identifier},%{NAS-Port-ID},%{NAS-Port}}
(10) --> 6f55ff1221df1416b67dad938cafb1c6
(10) &Acct-Unique-Session-Id := 6f55ff1221df1416b67dad938cafb1c6
(10) } # update request = noop
(10) } # else = noop
(10) } # policy acct_unique = noop
(10) suffix: Checking for suffix after "@"
(10) suffix: No '@' in User-Name = "wireless_admin", looking up realm NULL
(10) suffix: No such realm "NULL"
(10) [suffix] = noop
(10) [files] = noop
(10) } # preacct = ok
(10) # Executing section accounting from file /etc/freeradius/3.0/sites-enabled/default
(10) accounting {
(10) detail: EXPAND /var/log/freeradius/radacct/detail
(10) detail: --> /var/log/freeradius/radacct/detail
(10) detail: /var/log/freeradius/radacct/detail expands to /var/log/freeradius/radacct/detail
(10) detail: EXPAND %t
(10) detail: --> Fri Mar 10 00:37:48 2023
(10) [detail] = ok
(10) [unix] = ok
(10) sql: EXPAND %{tolower:type.%{Acct-Status-Type}.query}
(10) sql: --> type.start.query
(10) sql: Using query template 'query'
rlm_sql (sql): Reserved connection (2)
(10) sql: EXPAND %{User-Name}
(10) sql: --> wireless_admin
(10) sql: SQL-User-Name set to 'wireless_admin'
(10) sql: EXPAND INSERT INTO radacct (acctsessionid, acctuniqueid, username, realm, nasipaddress, nasportid, nasporttype, acctstarttime, acctupdatetime, acctstoptime, acctsessiontime, acctauthentic, connectinfo_start, connectinfo_stop, acctinputoctets, acctoutputoctets, calledstationid, callingstationid, acctterminatecause, servicetype, framedprotocol, framedipaddress) VALUES ('%{Acct-Session-Id}', '%{Acct-Unique-Session-Id}', '%{SQL-User-Name}', '%{Realm}', '%{NAS-IP-Address}', '%{%{NAS-Port-ID}:-%{NAS-Port}}', '%{NAS-Port-Type}', FROM_UNIXTIME(%{integer:Event-Timestamp}), FROM_UNIXTIME(%{integer:Event-Timestamp}), NULL, '0', '%{Acct-Authentic}', '%{Connect-Info}', '', '0', '0', '%{Called-Station-Id}', '%{Calling-Station-Id}', '', '%{Service-Type}', '%{Framed-Protocol}', '%{Framed-IP-Address}')
(10) sql: --> INSERT INTO radacct (acctsessionid, acctuniqueid, username, realm, nasipaddress, nasportid, nasporttype, acctstarttime, acctupdatetime, acctstoptime, acctsessiontime, acctauthentic, connectinfo_start, connectinfo_stop, acctinputoctets, acctoutputoctets, calledstationid, callingstationid, acctterminatecause, servicetype, framedprotocol, framedipaddress) VALUES ('removed-removed-640A2E84-A66C5', '6f55ff1221df1416b67dad938cafb1c6', 'wireless_admin', '', '10.225.251.10', '0', 'Wireless-802.11', FROM_UNIXTIME(1678388868), FROM_UNIXTIME(1678388868), NULL, '0', '0', '', '', '0', '0', 'removed', 'removed', '', '', '', '10.225.251.22')
(10) sql: Executing query: INSERT INTO radacct (acctsessionid, acctuniqueid, username, realm, nasipaddress, nasportid, nasporttype, acctstarttime, acctupdatetime, acctstoptime, acctsessiontime, acctauthentic, connectinfo_start, connectinfo_stop, acctinputoctets, acctoutputoctets, calledstationid, callingstationid, acctterminatecause, servicetype, framedprotocol, framedipaddress) VALUES ('removed-removed-640A2E84-A66C5', '6f55ff1221df1416b67dad938cafb1c6', 'wireless_admin', '', '10.225.251.10', '0', 'Wireless-802.11', FROM_UNIXTIME(1678388868), FROM_UNIXTIME(1678388868), NULL, '0', '0', '', '', '0', '0', 'removed', 'removed', '', '', '', '10.225.251.22')
(10) sql: SQL query returned: success
(10) sql: 1 record(s) updated
rlm_sql (sql): Released connection (2)
Need 3 more connections to reach 10 spares
rlm_sql (sql): Opening additional connection (7), 1 of 25 pending slots used
rlm_sql_mysql: Starting connect to MySQL server
rlm_sql_mysql: Connected to database 'radius' on Localhost via UNIX socket, server version 5.7.41-0ubuntu0.18.04.1, protocol version 10
(10) [sql] = ok
(10) [exec] = noop
(10) attr_filter.accounting_response: EXPAND %{User-Name}
(10) attr_filter.accounting_response: --> wireless_admin
(10) attr_filter.accounting_response: Matched entry DEFAULT at line 12
(10) [attr_filter.accounting_response] = updated
(10) } # accounting = updated
(10) Sent Accounting-Response Id 20 from 172.16.2.214:1813 to 10.225.251.10:64545 length 0
(10) Finished request
(10) Cleaning up request packet ID 20 with timestamp +12
Waking up in 3.6 seconds.
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Renaming /var/log/freeradius/radacct/detail -> /var/log/freeradius/radacct/detail.work
detail (/var/log/freeradius/radacct/detail): Read packet from /var/log/freeradius/radacct/detail.work
 Acct-Status-Type = Start
 NAS-IP-Address = 10.225.251.10
 User-Name = "wireless_admin"
 NAS-Port = 0
 NAS-Port-Type = Wireless-802.11
 Calling-Station-Id = "removed"
 Called-Station-Id = "removed"
 Framed-IP-Address = 10.225.251.22
 Acct-Multi-Session-Id = "removed-1678388861"
 Acct-Session-Id = "removed-removed-640A2E84-A66C5"
 Acct-Delay-Time = 0
 Aruba-Essid-Name = "wtf"
 Aruba-Location-Id = "Building-A"
 Aruba-User-Vlan = 51
 Acct-Authentic = 0
 Event-Timestamp = "Mar 10 2023 00:37:48 UTC"
 Tmp-String-9 = "ai:"
 Acct-Unique-Session-Id = "6f55ff1221df1416b67dad938cafb1c6"
 Packet-Original-Timestamp = "Mar 10 2023 00:37:48 UTC"
 Packet-Transmit-Counter = 1
(11) # Executing section preacct from file /etc/freeradius/3.0/sites-enabled/copy-acct-to-home-server
(11) preacct {
(11) [preprocess] = ok
(11) update control {
(11) Proxy-To-Realm := FortigateFW
(11) } # update control = noop
(11) suffix: Checking for suffix after "@"
(11) suffix: No '@' in User-Name = "wireless_admin", looking up realm NULL
(11) suffix: No such realm "NULL"
(11) [suffix] = noop
(11) [files] = noop
(11) } # preacct = ok
(11) # Executing section accounting from file /etc/freeradius/3.0/sites-enabled/copy-acct-to-home-server
(11) accounting {
(11) [ok] = ok
(11) } # accounting = ok
(11) Starting proxy to home server IP_removed port 1813
(11) Proxying request to home server IP_removed port 1813 timeout 14.000000
Waking up in 0.3 seconds.
(11) Clearing exUTCing &reply: attributes
(11) detail (/var/log/freeradius/radacct/detail): Done Accounting-Request packet.
(11) Finished request
(11) Cleaning up request packet ID 0 with timestamp +12
Waking up in 3.5 seconds.
detail (/var/log/freeradius/radacct/detail): Unlinking /var/log/freeradius/radacct/detail.work
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 0.752926 sec
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 0.901605 sec
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 1.100549 sec
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 0.876170 sec
(0) Cleaning up request packet ID 10 with timestamp +11
(1) Cleaning up request packet ID 11 with timestamp +11
(2) Cleaning up request packet ID 12 with timestamp +11
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 1.061237 sec
(3) Cleaning up request packet ID 13 with timestamp +11
(4) Cleaning up request packet ID 14 with timestamp +11
(5) Cleaning up request packet ID 15 with timestamp +11
(6) Cleaning up request packet ID 16 with timestamp +11
(7) Cleaning up request packet ID 17 with timestamp +11
(8) Cleaning up request packet ID 18 with timestamp +11
(9) Cleaning up request packet ID 19 with timestamp +11
Ready to process requests
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 1.058597 sec
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 1.162146 sec
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 0.840052 sec
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 1.024010 sec
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 1.065716 sec
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 0.930526 sec
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 1.005567 sec
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 1.071113 sec
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 0.983220 sec
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 1.215223 sec
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 0.898094 sec
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 0.895208 sec
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 1.119810 sec
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 1.030201 sec
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 1.027268 sec
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 0.932078 sec
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 0.796096 sec
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 1.017496 sec
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 1.208676 sec
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 1.241378 sec
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 1.115486 sec
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 0.884081 sec
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 1.007672 sec
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 0.833525 sec
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 0.984907 sec
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 0.960066 sec
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 1.154472 sec
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 0.778452 sec
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 1.018434 sec
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 1.076994 sec
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 1.188878 sec
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 0.965301 sec
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 1.138384 sec
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 1.181844 sec
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 0.977351 sec
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 0.985159 sec
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 0.935296 sec
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 0.941871 sec
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 0.789379 sec
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 1.039304 sec
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 0.839682 sec
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 1.210597 sec
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 1.114342 sec
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 1.005671 sec
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 1.168147 sec
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 1.108030 sec
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 0.807274 sec
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 1.031528 sec
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 1.157689 sec
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 0.780436 sec
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 1.082194 sec
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 1.191975 sec
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 1.148323 sec
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 1.049734 sec
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 0.973578 sec
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 0.917273 sec
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 1.135758 sec
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 0.883850 sec
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 0.836056 sec
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 0.776326 sec
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 0.763516 sec
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 1.156617 sec
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 0.845199 sec
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 0.909211 sec
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 0.805308 sec
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 1.041923 sec
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 1.152816 sec
(12) Received Accounting-Request Id 21 from 10.225.251.10:64545 to 172.16.2.214:1813 length 255
(12) Acct-Status-Type = Stop
(12) NAS-IP-Address = 10.225.251.10
(12) User-Name = "wireless_admin"
(12) NAS-Port = 0
(12) NAS-Port-Type = Wireless-802.11
(12) Calling-Station-Id = "removed"
(12) Called-Station-Id = "removed"
(12) Framed-IP-Address = 10.225.251.22
(12) Acct-Multi-Session-Id = "removed-1678388861"
(12) Acct-Session-Id = "removed-removed-640A2E84-A66C5"
(12) Acct-Delay-Time = 0
(12) Aruba-Essid-Name = "wtf"
(12) Aruba-Location-Id = "Building-A"
(12) Aruba-User-Vlan = 51
(12) Acct-Input-Octets = 11865
(12) Acct-Output-Octets = 1761
(12) Acct-Input-Packets = 152
(12) Acct-Output-Packets = 9
(12) Acct-Terminate-Cause = Idle-Timeout
(12) Acct-Session-Time = 72
(12) # Executing section preacct from file /etc/freeradius/3.0/sites-enabled/default
(12) preacct {
(12) [preprocess] = ok
(12) policy acct_unique {
(12) update request {
(12) &Tmp-String-9 := "ai:"
(12) } # update request = noop
(12) if (("%{hex:&Class}" =~ /^%{hex:&Tmp-String-9}/) && ("%{string:&Class}" =~ /^ai:([0-9a-f]{32})/i)) {
(12) EXPAND %{hex:&Class}
(12) --> 
(12) EXPAND ^%{hex:&Tmp-String-9}
(12) --> ^61693a
(12) if (("%{hex:&Class}" =~ /^%{hex:&Tmp-String-9}/) && ("%{string:&Class}" =~ /^ai:([0-9a-f]{32})/i)) -> FALSE
(12) else {
(12) update request {
(12) EXPAND %{md5:%{User-Name},%{Acct-Session-ID},%{%{NAS-IPv6-Address}:-%{NAS-IP-Address}},%{NAS-Identifier},%{NAS-Port-ID},%{NAS-Port}}
(12) --> 6f55ff1221df1416b67dad938cafb1c6
(12) &Acct-Unique-Session-Id := 6f55ff1221df1416b67dad938cafb1c6
(12) } # update request = noop
(12) } # else = noop
(12) } # policy acct_unique = noop
(12) suffix: Checking for suffix after "@"
(12) suffix: No '@' in User-Name = "wireless_admin", looking up realm NULL
(12) suffix: No such realm "NULL"
(12) [suffix] = noop
(12) [files] = noop
(12) } # preacct = ok
(12) # Executing section accounting from file /etc/freeradius/3.0/sites-enabled/default
(12) accounting {
(12) detail: EXPAND /var/log/freeradius/radacct/detail
(12) detail: --> /var/log/freeradius/radacct/detail
(12) detail: /var/log/freeradius/radacct/detail expands to /var/log/freeradius/radacct/detail
(12) detail: EXPAND %t
(12) detail: --> Fri Mar 10 00:39:00 2023
(12) [detail] = ok
(12) [unix] = ok
(12) sql: EXPAND %{tolower:type.%{Acct-Status-Type}.query}
(12) sql: --> type.stop.query
(12) sql: Using query template 'query'
rlm_sql (sql): Closing connection (3): Hit idle_timeout, was idle for 73 seconds
rlm_sql_mysql: Socket destructor called, closing socket
rlm_sql (sql): Closing connection (4): Hit idle_timeout, was idle for 73 seconds
rlm_sql_mysql: Socket destructor called, closing socket
rlm_sql (sql): Closing connection (0): Hit idle_timeout, was idle for 73 seconds
rlm_sql_mysql: Socket destructor called, closing socket
rlm_sql (sql): Closing connection (5): Hit idle_timeout, was idle for 73 seconds
rlm_sql_mysql: Socket destructor called, closing socket
rlm_sql (sql): Closing connection (1): Hit idle_timeout, was idle for 73 seconds
rlm_sql_mysql: Socket destructor called, closing socket
rlm_sql (sql): Closing connection (6): Hit idle_timeout, was idle for 73 seconds
rlm_sql (sql): You probably need to lower "min"
rlm_sql_mysql: Socket destructor called, closing socket
rlm_sql (sql): Closing connection (2): Hit idle_timeout, was idle for 72 seconds
rlm_sql (sql): You probably need to lower "min"
rlm_sql_mysql: Socket destructor called, closing socket
rlm_sql (sql): Closing connection (7): Hit idle_timeout, was idle for 72 seconds
rlm_sql (sql): You probably need to lower "min"
rlm_sql_mysql: Socket destructor called, closing socket
rlm_sql (sql): 0 of 0 connections in use. You may need to increase "spare"
rlm_sql (sql): Opening additional connection (8), 1 of 32 pending slots used
rlm_sql_mysql: Starting connect to MySQL server
rlm_sql_mysql: Connected to database 'radius' on Localhost via UNIX socket, server version 5.7.41-0ubuntu0.18.04.1, protocol version 10
rlm_sql (sql): Reserved connection (8)
(12) sql: EXPAND %{User-Name}
(12) sql: --> wireless_admin
(12) sql: SQL-User-Name set to 'wireless_admin'
(12) sql: EXPAND UPDATE radacct SET acctstoptime = FROM_UNIXTIME(%{integer:Event-Timestamp}), acctsessiontime = %{%{Acct-Session-Time}:-NULL}, acctinputoctets = '%{%{Acct-Input-Gigawords}:-0}' << 32 | '%{%{Acct-Input-Octets}:-0}', acctoutputoctets = '%{%{Acct-Output-Gigawords}:-0}' << 32 | '%{%{Acct-Output-Octets}:-0}', acctterminatecause = '%{Acct-Terminate-Cause}', connectinfo_stop = '%{Connect-Info}' WHERE AcctUniqueId = '%{Acct-Unique-Session-Id}'
(12) sql: --> UPDATE radacct SET acctstoptime = FROM_UNIXTIME(1678388940), acctsessiontime = 72, acctinputoctets = '0' << 32 | '11865', acctoutputoctets = '0' << 32 | '1761', acctterminatecause = 'Idle-Timeout', connectinfo_stop = '' WHERE AcctUniqueId = '6f55ff1221df1416b67dad938cafb1c6'
(12) sql: Executing query: UPDATE radacct SET acctstoptime = FROM_UNIXTIME(1678388940), acctsessiontime = 72, acctinputoctets = '0' << 32 | '11865', acctoutputoctets = '0' << 32 | '1761', acctterminatecause = 'Idle-Timeout', connectinfo_stop = '' WHERE AcctUniqueId = '6f55ff1221df1416b67dad938cafb1c6'
rlm_sql_mysql: Rows matched: 1 Changed: 1 Warnings: 0
(12) sql: SQL query returned: success
(12) sql: 1 record(s) updated
rlm_sql (sql): Released connection (8)
Need 2 more connections to reach min connections (3)
rlm_sql (sql): Opening additional connection (9), 1 of 31 pending slots used
rlm_sql_mysql: Starting connect to MySQL server
rlm_sql_mysql: Connected to database 'radius' on Localhost via UNIX socket, server version 5.7.41-0ubuntu0.18.04.1, protocol version 10
(12) [sql] = ok
(12) [exec] = noop
(12) attr_filter.accounting_response: EXPAND %{User-Name}
(12) attr_filter.accounting_response: --> wireless_admin
(12) attr_filter.accounting_response: Matched entry DEFAULT at line 12
(12) [attr_filter.accounting_response] = updated
(12) } # accounting = updated
(12) Sent Accounting-Response Id 21 from 172.16.2.214:1813 to 10.225.251.10:64545 length 0
(12) Finished request
(12) Cleaning up request packet ID 21 with timestamp +84
Ready to process requests
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Renaming /var/log/freeradius/radacct/detail -> /var/log/freeradius/radacct/detail.work
detail (/var/log/freeradius/radacct/detail): Read packet from /var/log/freeradius/radacct/detail.work
 Acct-Status-Type = Stop
 NAS-IP-Address = 10.225.251.10
 User-Name = "wireless_admin"
 NAS-Port = 0
 NAS-Port-Type = Wireless-802.11
 Calling-Station-Id = "removed"
 Called-Station-Id = "removed"
 Framed-IP-Address = 10.225.251.22
 Acct-Multi-Session-Id = "removed-1678388861"
 Acct-Session-Id = "removed-removed-640A2E84-A66C5"
 Acct-Delay-Time = 0
 Aruba-Essid-Name = "wtf"
 Aruba-Location-Id = "Building-A"
 Aruba-User-Vlan = 51
 Acct-Input-Octets = 11865
 Acct-Output-Octets = 1761
 Acct-Input-Packets = 152
 Acct-Output-Packets = 9
 Acct-Terminate-Cause = Idle-Timeout
 Acct-Session-Time = 72
 Event-Timestamp = "Mar 10 2023 00:39:00 UTC"
 Tmp-String-9 = "ai:"
 Acct-Unique-Session-Id = "6f55ff1221df1416b67dad938cafb1c6"
 Packet-Original-Timestamp = "Mar 10 2023 00:39:00 UTC"
 Packet-Transmit-Counter = 1
(13) # Executing section preacct from file /etc/freeradius/3.0/sites-enabled/copy-acct-to-home-server
(13) preacct {
(13) [preprocess] = ok
(13) update control {
(13) Proxy-To-Realm := FortigateFW
(13) } # update control = noop
(13) suffix: Checking for suffix after "@"
(13) suffix: No '@' in User-Name = "wireless_admin", looking up realm NULL
(13) suffix: No such realm "NULL"
(13) [suffix] = noop
(13) [files] = noop
(13) } # preacct = ok
(13) # Executing section accounting from file /etc/freeradius/3.0/sites-enabled/copy-acct-to-home-server
(13) accounting {
(13) [ok] = ok
(13) } # accounting = ok
(13) Starting proxy to home server IP_removed port 1813
(13) Proxying request to home server IP_removed port 1813 timeout 14.000000
Waking up in 0.3 seconds.
(13) Clearing exUTCing &reply: attributes
(13) detail (/var/log/freeradius/radacct/detail): Done Accounting-Request packet.
(13) Finished request
(13) Cleaning up request packet ID 1 with timestamp +84
Ready to process requests
detail (/var/log/freeradius/radacct/detail): Unlinking /var/log/freeradius/radacct/detail.work
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 0.894569 sec
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 0.926925 sec
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 0.905086 sec
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 0.754112 sec
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 0.824409 sec
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 0.888702 sec
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 0.851914 sec
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 1.165124 sec
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 1.039692 sec
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 1.041010 sec
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 1.133273 sec
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 0.846213 sec
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 0.787378 sec
detail (/var/log/freeradius/radacct/detail): Polling for detail file
detail (/var/log/freeradius/radacct/detail): Detail lUTCener state unopened waiting 1.074701 sec

#################################################################################     On Friday, 10 March, 2023, 01:54:00 am IST, Alan DeKok <aland at deployingradius.com> wrote:  
 
 On Mar 9, 2023, at 3:06 PM, Eby Mani via Freeradius-Users <freeradius-users at lists.freeradius.org> wrote:
> 
> I've migrated from Freeradius 2.x.x to Freeradius 3.0.16 on ubuntu.

  You should really be 3.0.26.  Pre-build packages are available.  3.0.16 is 5 years old, and should not be used.

  If your OS doesn't have packages for 3.0.26, or http://packages.networkradius.com doesn't support your OS, then you can build your own packages from source.

> FR2 was configured to sent accounting to Fortigate firewall for RSSO Groups using "copy-acct-to-home-server" section. 
> 
> I have re-configured freeradus 3 and restored mysql db, accounting packets are being sent to fortigate. However user group is not received by fortigate.

  Is FreeRADIUS sending the reply with the attribute?  Read the debug log to be sure:

yes - the problem is Fortigate

no - the problem is FreeRADIUS.

> Cant seem to find how it was done on FR2 or how to do the same in FR3.
> 
> Any hints will be helpful.
> 
> Will post debug if required.

  Where ELSE should we put documentation which says "POST THE DEBUG OUTPUT" ???

  It's in the "man" page.  It's in the wiki.  It's in the message you get when you join the list.  it's everywhere we can put it.  Yet apparently it's still not enough.

  POST THE DEBUG OUTPUT.

  I really don't know how to say that any more clearly.

  Alan DeKok.

  


More information about the Freeradius-Users mailing list