Machine authentication with client certificate to Samba DC

Tim ODriscoll tim.odriscoll at lambrookschool.co.uk
Thu Mar 30 09:32:25 UTC 2023


OK, so I didn't realise my attachment would get stripped, so here it is:
FreeRADIUS Version 3.0.21
Copyright (C) 1999-2019 The FreeRADIUS server project and contributors
There is NO warranty; not even for MERCHANTABILITY or FITNESS FOR A
PARTICULAR PURPOSE
You may redistribute copies of FreeRADIUS under the terms of the
GNU General Public License
For more information about these matters, see the file named COPYRIGHT
Starting - reading configuration files ...
including dictionary file /usr/share/freeradius/dictionary
including dictionary file /usr/share/freeradius/dictionary.dhcp
including dictionary file /usr/share/freeradius/dictionary.vqp
including dictionary file /etc/raddb/dictionary
including configuration file /etc/raddb/radiusd.conf
including configuration file /etc/raddb/proxy.conf
including configuration file /etc/raddb/clients.conf
including files in directory /etc/raddb/mods-enabled/
including configuration file /etc/raddb/mods-enabled/always
including configuration file /etc/raddb/mods-enabled/attr_filter
including configuration file /etc/raddb/mods-enabled/cache_eap
including configuration file /etc/raddb/mods-enabled/chap
including configuration file /etc/raddb/mods-enabled/date
including configuration file /etc/raddb/mods-enabled/detail
including configuration file /etc/raddb/mods-enabled/detail.log
including configuration file /etc/raddb/mods-enabled/digest
including configuration file /etc/raddb/mods-enabled/dynamic_clients
including configuration file /etc/raddb/mods-enabled/eap
including configuration file /etc/raddb/mods-enabled/echo
including configuration file /etc/raddb/mods-enabled/exec
including configuration file /etc/raddb/mods-enabled/expiration
including configuration file /etc/raddb/mods-enabled/expr
including configuration file /etc/raddb/mods-enabled/files
including configuration file /etc/raddb/mods-enabled/linelog
including configuration file /etc/raddb/mods-enabled/logintime
including configuration file /etc/raddb/mods-enabled/mschap
including configuration file /etc/raddb/mods-enabled/ntlm_auth
including configuration file /etc/raddb/mods-enabled/pap
including configuration file /etc/raddb/mods-enabled/passwd
including configuration file /etc/raddb/mods-enabled/preprocess
including configuration file /etc/raddb/mods-enabled/radutmp
including configuration file /etc/raddb/mods-enabled/realm
including configuration file /etc/raddb/mods-enabled/replicate
including configuration file /etc/raddb/mods-enabled/soh
including configuration file /etc/raddb/mods-enabled/sradutmp
including configuration file /etc/raddb/mods-enabled/unix
including configuration file /etc/raddb/mods-enabled/unpack
including configuration file /etc/raddb/mods-enabled/utf8
including configuration file /etc/raddb/mods-enabled/ldap
including files in directory /etc/raddb/policy.d/
including configuration file /etc/raddb/policy.d/accounting
including configuration file /etc/raddb/policy.d/canonicalization
including configuration file /etc/raddb/policy.d/control
including configuration file /etc/raddb/policy.d/cui
including configuration file /etc/raddb/policy.d/debug
including configuration file /etc/raddb/policy.d/dhcp
including configuration file /etc/raddb/policy.d/eap
including configuration file /etc/raddb/policy.d/filter
including configuration file /etc/raddb/policy.d/operator-name
including configuration file /etc/raddb/policy.d/rfc7542
including configuration file /etc/raddb/policy.d/ad_machine_auth
including files in directory /etc/raddb/sites-enabled/
including configuration file /etc/raddb/sites-enabled/default
including configuration file /etc/raddb/sites-enabled/inner-tunnel
main {
 security {
 	user = "radiusd"
 	group = "radiusd"
 	allow_core_dumps = no
 }
	name = "radiusd"
	prefix = "/usr"
	localstatedir = "/var"
	logdir = "/var/log/radius"
	run_dir = "/var/run/radiusd"
}
main {
	name = "radiusd"
	prefix = "/usr"
	localstatedir = "/var"
	sbindir = "/usr/sbin"
	logdir = "/var/log/radius"
	run_dir = "/var/run/radiusd"
	libdir = "/usr/lib64/freeradius"
	radacctdir = "/var/log/radius/radacct"
	hostname_lookups = no
	max_request_time = 30
	cleanup_delay = 5
	max_requests = 16384
	pidfile = "/var/run/radiusd/radiusd.pid"
	checkrad = "/usr/sbin/checkrad"
	debug_level = 0
	proxy_requests = yes
 log {
 	stripped_names = no
 	auth = no
 	auth_badpass = no
 	auth_goodpass = no
 	colourise = yes
 	msg_denied = "You are already logged in - access denied"
 }
 resources {
 }
 security {
 	max_attributes = 200
 	reject_delay = 1.000000
 	status_server = yes
 }
}
radiusd: #### Loading Realms and Home Servers ####
 proxy server {
 	retry_delay = 5
 	retry_count = 3
 	default_fallback = no
 	dead_time = 120
 	wake_all_if_all_dead = no
 }
 home_server localhost {
 	ipaddr = 127.0.0.1
 	port = 1812
 	type = "auth"
 	secret = <<< secret >>>
 	response_window = 20.000000
 	response_timeouts = 1
 	max_outstanding = 65536
 	zombie_period = 40
 	status_check = "status-server"
 	ping_interval = 30
 	check_interval = 30
 	check_timeout = 4
 	num_answers_to_alive = 3
 	revive_interval = 120
  limit {
  	max_connections = 16
  	max_requests = 0
  	lifetime = 0
  	idle_timeout = 0
  }
  coa {
  	irt = 2
  	mrt = 16
  	mrc = 5
  	mrd = 30
  }
 }
 home_server_pool my_auth_failover {
	type = fail-over
	home_server = localhost
 }
 realm example.com {
	auth_pool = my_auth_failover
 }
 realm LOCAL {
 }
radiusd: #### Loading Clients ####
 client localhost {
 	ipaddr = 127.0.0.1
 	require_message_authenticator = no
 	secret = <<< secret >>>
 	nas_type = "other"
 	proto = "*"
  limit {
  	max_connections = 16
  	lifetime = 0
  	idle_timeout = 30
  }
 }
 client localhost_ipv6 {
 	ipv6addr = ::1
 	require_message_authenticator = no
 	secret = <<< secret >>>
  limit {
  	max_connections = 16
  	lifetime = 0
  	idle_timeout = 30
  }
 }
 client 192.168.4.0/24 {
 	ipaddr = 192.168.4.0/24
 	require_message_authenticator = no
 	secret = <<< secret >>>
 	shortname = "wifi_APs"
  limit {
  	max_connections = 16
  	lifetime = 0
  	idle_timeout = 30
  }
 }
Debugger not attached
 # Creating Auth-Type = mschap
 # Creating Auth-Type = digest
 # Creating Auth-Type = ldap
 # Creating Auth-Type = eap
 # Creating Auth-Type = PAP
 # Creating Auth-Type = CHAP
 # Creating Auth-Type = MS-CHAP
radiusd: #### Instantiating modules ####
 modules {
  # Loaded module rlm_always
  # Loading module "reject" from file /etc/raddb/mods-enabled/always
  always reject {
  	rcode = "reject"
  	simulcount = 0
  	mpp = no
  }
  # Loading module "fail" from file /etc/raddb/mods-enabled/always
  always fail {
  	rcode = "fail"
  	simulcount = 0
  	mpp = no
  }
  # Loading module "ok" from file /etc/raddb/mods-enabled/always
  always ok {
  	rcode = "ok"
  	simulcount = 0
  	mpp = no
  }
  # Loading module "handled" from file /etc/raddb/mods-enabled/always
  always handled {
  	rcode = "handled"
  	simulcount = 0
  	mpp = no
  }
  # Loading module "invalid" from file /etc/raddb/mods-enabled/always
  always invalid {
  	rcode = "invalid"
  	simulcount = 0
  	mpp = no
  }
  # Loading module "userlock" from file /etc/raddb/mods-enabled/always
  always userlock {
  	rcode = "userlock"
  	simulcount = 0
  	mpp = no
  }
  # Loading module "notfound" from file /etc/raddb/mods-enabled/always
  always notfound {
  	rcode = "notfound"
  	simulcount = 0
  	mpp = no
  }
  # Loading module "noop" from file /etc/raddb/mods-enabled/always
  always noop {
  	rcode = "noop"
  	simulcount = 0
  	mpp = no
  }
  # Loading module "updated" from file /etc/raddb/mods-enabled/always
  always updated {
  	rcode = "updated"
  	simulcount = 0
  	mpp = no
  }
  # Loaded module rlm_attr_filter
  # Loading module "attr_filter.post-proxy" from file /etc/raddb/mods-enabled/attr_filter
  attr_filter attr_filter.post-proxy {
  	filename = "/etc/raddb/mods-config/attr_filter/post-proxy"
  	key = "%{Realm}"
  	relaxed = no
  }
  # Loading module "attr_filter.pre-proxy" from file /etc/raddb/mods-enabled/attr_filter
  attr_filter attr_filter.pre-proxy {
  	filename = "/etc/raddb/mods-config/attr_filter/pre-proxy"
  	key = "%{Realm}"
  	relaxed = no
  }
  # Loading module "attr_filter.access_reject" from file /etc/raddb/mods-enabled/attr_filter
  attr_filter attr_filter.access_reject {
  	filename = "/etc/raddb/mods-config/attr_filter/access_reject"
  	key = "%{User-Name}"
  	relaxed = no
  }
  # Loading module "attr_filter.access_challenge" from file /etc/raddb/mods-enabled/attr_filter
  attr_filter attr_filter.access_challenge {
  	filename = "/etc/raddb/mods-config/attr_filter/access_challenge"
  	key = "%{User-Name}"
  	relaxed = no
  }
  # Loading module "attr_filter.accounting_response" from file /etc/raddb/mods-enabled/attr_filter
  attr_filter attr_filter.accounting_response {
  	filename = "/etc/raddb/mods-config/attr_filter/accounting_response"
  	key = "%{User-Name}"
  	relaxed = no
  }
  # Loaded module rlm_cache
  # Loading module "cache_eap" from file /etc/raddb/mods-enabled/cache_eap
  cache cache_eap {
  	driver = "rlm_cache_rbtree"
  	key = "%{%{control:State}:-%{%{reply:State}:-%{State}}}"
  	ttl = 15
  	max_entries = 0
  	epoch = 0
  	add_stats = no
  }
  # Loaded module rlm_chap
  # Loading module "chap" from file /etc/raddb/mods-enabled/chap
  # Loaded module rlm_date
  # Loading module "date" from file /etc/raddb/mods-enabled/date
  date {
  	format = "%b %e %Y %H:%M:%S %Z"
  	utc = no
  }
  # Loading module "wispr2date" from file /etc/raddb/mods-enabled/date
  date wispr2date {
  	format = "%Y-%m-%dT%H:%M:%S"
  	utc = no
  }
  # Loaded module rlm_detail
  # Loading module "detail" from file /etc/raddb/mods-enabled/detail
  detail {
  	filename = "/var/log/radius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/detail-%Y%m%d"
  	header = "%t"
  	permissions = 384
  	locking = no
  	escape_filenames = no
  	log_packet_header = no
  }
  # Loading module "auth_log" from file /etc/raddb/mods-enabled/detail.log
  detail auth_log {
  	filename = "/var/log/radius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/auth-detail-%Y%m%d"
  	header = "%t"
  	permissions = 384
  	locking = no
  	escape_filenames = no
  	log_packet_header = no
  }
  # Loading module "reply_log" from file /etc/raddb/mods-enabled/detail.log
  detail reply_log {
  	filename = "/var/log/radius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/reply-detail-%Y%m%d"
  	header = "%t"
  	permissions = 384
  	locking = no
  	escape_filenames = no
  	log_packet_header = no
  }
  # Loading module "pre_proxy_log" from file /etc/raddb/mods-enabled/detail.log
  detail pre_proxy_log {
  	filename = "/var/log/radius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/pre-proxy-detail-%Y%m%d"
  	header = "%t"
  	permissions = 384
  	locking = no
  	escape_filenames = no
  	log_packet_header = no
  }
  # Loading module "post_proxy_log" from file /etc/raddb/mods-enabled/detail.log
  detail post_proxy_log {
  	filename = "/var/log/radius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/post-proxy-detail-%Y%m%d"
  	header = "%t"
  	permissions = 384
  	locking = no
  	escape_filenames = no
  	log_packet_header = no
  }
  # Loaded module rlm_digest
  # Loading module "digest" from file /etc/raddb/mods-enabled/digest
  # Loaded module rlm_dynamic_clients
  # Loading module "dynamic_clients" from file /etc/raddb/mods-enabled/dynamic_clients
  # Loaded module rlm_eap
  # Loading module "eap" from file /etc/raddb/mods-enabled/eap
  eap {
  	default_eap_type = "peap"
  	timer_expire = 60
  	ignore_unknown_eap_types = no
  	cisco_accounting_username_bug = no
  	max_sessions = 16384
  }
  # Loaded module rlm_exec
  # Loading module "echo" from file /etc/raddb/mods-enabled/echo
  exec echo {
  	wait = yes
  	program = "/bin/echo %{User-Name}"
  	input_pairs = "request"
  	output_pairs = "reply"
  	shell_escape = yes
  }
  # Loading module "exec" from file /etc/raddb/mods-enabled/exec
  exec {
  	wait = no
  	input_pairs = "request"
  	shell_escape = yes
  	timeout = 10
  }
  # Loaded module rlm_expiration
  # Loading module "expiration" from file /etc/raddb/mods-enabled/expiration
  # Loaded module rlm_expr
  # Loading module "expr" from file /etc/raddb/mods-enabled/expr
  expr {
  	safe_characters = "@abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789.-_: /äéöüàâæçèéêëîïôœùûüaÿÄÉÖÜßÀÂÆÇÈÉÊËÎÏÔŒÙÛÜŸ"
  }
  # Loaded module rlm_files
  # Loading module "files" from file /etc/raddb/mods-enabled/files
  files {
  	filename = "/etc/raddb/mods-config/files/authorize"
  	acctusersfile = "/etc/raddb/mods-config/files/accounting"
  	preproxy_usersfile = "/etc/raddb/mods-config/files/pre-proxy"
  }
  # Loaded module rlm_linelog
  # Loading module "linelog" from file /etc/raddb/mods-enabled/linelog
  linelog {
  	filename = "/var/log/radius/linelog"
  	escape_filenames = no
  	syslog_severity = "info"
  	permissions = 384
  	format = "This is a log message for %{User-Name}"
  	reference = "messages.%{%{reply:Packet-Type}:-default}"
  }
  # Loading module "log_accounting" from file /etc/raddb/mods-enabled/linelog
  linelog log_accounting {
  	filename = "/var/log/radius/linelog-accounting"
  	escape_filenames = no
  	syslog_severity = "info"
  	permissions = 384
  	format = ""
  	reference = "Accounting-Request.%{%{Acct-Status-Type}:-unknown}"
  }
  # Loaded module rlm_logintime
  # Loading module "logintime" from file /etc/raddb/mods-enabled/logintime
  logintime {
  	minimum_timeout = 60
  }
  # Loaded module rlm_mschap
  # Loading module "mschap" from file /etc/raddb/mods-enabled/mschap
  mschap {
  	use_mppe = yes
  	require_encryption = no
  	require_strong = no
  	with_ntdomain_hack = yes
   passchange {
   }
  	allow_retry = yes
  	winbind_retry_with_normalised_username = no
  }
  # Loading module "ntlm_auth" from file /etc/raddb/mods-enabled/ntlm_auth
  exec ntlm_auth {
  	wait = yes
  	program = "/path/to/ntlm_auth --request-nt-key --domain=MYDOMAIN --username=%{mschap:User-Name} --password=%{User-Password}"
  	shell_escape = yes
  }
  # Loaded module rlm_pap
  # Loading module "pap" from file /etc/raddb/mods-enabled/pap
  pap {
  	normalise = yes
  }
  # Loaded module rlm_passwd
  # Loading module "etc_passwd" from file /etc/raddb/mods-enabled/passwd
  passwd etc_passwd {
  	filename = "/etc/passwd"
  	format = "*User-Name:Crypt-Password:"
  	delimiter = ":"
  	ignore_nislike = no
  	ignore_empty = yes
  	allow_multiple_keys = no
  	hash_size = 100
  }
  # Loaded module rlm_preprocess
  # Loading module "preprocess" from file /etc/raddb/mods-enabled/preprocess
  preprocess {
  	huntgroups = "/etc/raddb/mods-config/preprocess/huntgroups"
  	hints = "/etc/raddb/mods-config/preprocess/hints"
  	with_ascend_hack = no
  	ascend_channels_per_line = 23
  	with_ntdomain_hack = no
  	with_specialix_jetstream_hack = no
  	with_cisco_vsa_hack = no
  	with_alvarion_vsa_hack = no
  }
  # Loaded module rlm_radutmp
  # Loading module "radutmp" from file /etc/raddb/mods-enabled/radutmp
  radutmp {
  	filename = "/var/log/radius/radutmp"
  	username = "%{User-Name}"
  	case_sensitive = yes
  	check_with_nas = yes
  	permissions = 384
  	caller_id = yes
  }
  # Loaded module rlm_realm
  # Loading module "IPASS" from file /etc/raddb/mods-enabled/realm
  realm IPASS {
  	format = "prefix"
  	delimiter = "/"
  	ignore_default = no
  	ignore_null = no
  }
  # Loading module "suffix" from file /etc/raddb/mods-enabled/realm
  realm suffix {
  	format = "suffix"
  	delimiter = "@"
  	ignore_default = no
  	ignore_null = no
  }
  # Loading module "bangpath" from file /etc/raddb/mods-enabled/realm
  realm bangpath {
  	format = "prefix"
  	delimiter = "!"
  	ignore_default = no
  	ignore_null = no
  }
  # Loading module "realmpercent" from file /etc/raddb/mods-enabled/realm
  realm realmpercent {
  	format = "suffix"
  	delimiter = "%"
  	ignore_default = no
  	ignore_null = no
  }
  # Loading module "ntdomain" from file /etc/raddb/mods-enabled/realm
  realm ntdomain {
  	format = "prefix"
  	delimiter = "\\"
  	ignore_default = no
  	ignore_null = no
  }
  # Loaded module rlm_replicate
  # Loading module "replicate" from file /etc/raddb/mods-enabled/replicate
  # Loaded module rlm_soh
  # Loading module "soh" from file /etc/raddb/mods-enabled/soh
  soh {
  	dhcp = yes
  }
  # Loading module "sradutmp" from file /etc/raddb/mods-enabled/sradutmp
  radutmp sradutmp {
  	filename = "/var/log/radius/sradutmp"
  	username = "%{User-Name}"
  	case_sensitive = yes
  	check_with_nas = yes
  	permissions = 420
  	caller_id = no
  }
  # Loaded module rlm_unix
  # Loading module "unix" from file /etc/raddb/mods-enabled/unix
  unix {
  	radwtmp = "/var/log/radius/radwtmp"
  }
Creating attribute Unix-Group
  # Loaded module rlm_unpack
  # Loading module "unpack" from file /etc/raddb/mods-enabled/unpack
  # Loaded module rlm_utf8
  # Loading module "utf8" from file /etc/raddb/mods-enabled/utf8
  # Loaded module rlm_ldap
  # Loading module "ldap" from file /etc/raddb/mods-enabled/ldap
  ldap {
  	server = "ldaps://dc01.MYDOMAIN.co.uk"
  	identity = "cn=myadministrator,cn=users,dc=MYDOMAIN,dc=co,dc=uk"
  	password = <<< secret >>>
   sasl {
   }
  	user_dn = "LDAP-UserDn"
   user {
   	scope = "sub"
   	access_positive = yes
    sasl {
    }
   }
   group {
   	filter = "(objectClass=group)"
   	scope = "sub"
   	name_attribute = "cn"
   	membership_attribute = "memberOf"
   	cacheable_name = no
   	cacheable_dn = no
   	allow_dangling_group_ref = no
   }
   client {
   	filter = "(objectClass=radiusClient)"
   	scope = "sub"
   	base_dn = "ou=machines,dc=MYDOMAIN,dc=co,dc=uk"
   }
   profile {
   }
   options {
   	ldap_debug = 40
   	chase_referrals = yes
   	rebind = yes
   	net_timeout = 1
   	res_timeout = 10
   	srv_timelimit = 3
   	idle = 60
   	probes = 3
   	interval = 3
   }
   tls {
   	ca_file = "/etc/ssl/certs/dc01.pem"
   	start_tls = no
   }
  }
Creating attribute LDAP-Group
  instantiate {
  }
  # Instantiating module "reject" from file /etc/raddb/mods-enabled/always
  # Instantiating module "fail" from file /etc/raddb/mods-enabled/always
  # Instantiating module "ok" from file /etc/raddb/mods-enabled/always
  # Instantiating module "handled" from file /etc/raddb/mods-enabled/always
  # Instantiating module "invalid" from file /etc/raddb/mods-enabled/always
  # Instantiating module "userlock" from file /etc/raddb/mods-enabled/always
  # Instantiating module "notfound" from file /etc/raddb/mods-enabled/always
  # Instantiating module "noop" from file /etc/raddb/mods-enabled/always
  # Instantiating module "updated" from file /etc/raddb/mods-enabled/always
  # Instantiating module "attr_filter.post-proxy" from file /etc/raddb/mods-enabled/attr_filter
reading pairlist file /etc/raddb/mods-config/attr_filter/post-proxy
  # Instantiating module "attr_filter.pre-proxy" from file /etc/raddb/mods-enabled/attr_filter
reading pairlist file /etc/raddb/mods-config/attr_filter/pre-proxy
  # Instantiating module "attr_filter.access_reject" from file /etc/raddb/mods-enabled/attr_filter
reading pairlist file /etc/raddb/mods-config/attr_filter/access_reject
  # Instantiating module "attr_filter.access_challenge" from file /etc/raddb/mods-enabled/attr_filter
reading pairlist file /etc/raddb/mods-config/attr_filter/access_challenge
  # Instantiating module "attr_filter.accounting_response" from file /etc/raddb/mods-enabled/attr_filter
reading pairlist file /etc/raddb/mods-config/attr_filter/accounting_response
  # Instantiating module "cache_eap" from file /etc/raddb/mods-enabled/cache_eap
rlm_cache (cache_eap): Driver rlm_cache_rbtree (module rlm_cache_rbtree) loaded and linked
  # Instantiating module "detail" from file /etc/raddb/mods-enabled/detail
  # Instantiating module "auth_log" from file /etc/raddb/mods-enabled/detail.log
rlm_detail (auth_log): 'User-Password' suppressed, will not appear in detail output
  # Instantiating module "reply_log" from file /etc/raddb/mods-enabled/detail.log
  # Instantiating module "pre_proxy_log" from file /etc/raddb/mods-enabled/detail.log
  # Instantiating module "post_proxy_log" from file /etc/raddb/mods-enabled/detail.log
  # Instantiating module "eap" from file /etc/raddb/mods-enabled/eap
   # Linked to sub-module rlm_eap_md5
   # Linked to sub-module rlm_eap_leap
   # Linked to sub-module rlm_eap_gtc
   gtc {
   	challenge = "Password: "
   	auth_type = "PAP"
   }
   # Linked to sub-module rlm_eap_tls
   tls {
   	tls = "tls-common"
   }
   tls-config tls-common {
   	verify_depth = 0
   	ca_path = "/etc/raddb/certs"
   	pem_file_type = yes
   	private_key_file = "/etc/raddb/certs/server.pem"
   	certificate_file = "/etc/raddb/certs/server.pem"
   	ca_file = "/etc/raddb/certs/ca.pem"
   	private_key_password = <<< secret >>>
   	dh_file = "/etc/raddb/certs/dh"
   	fragment_size = 1024
   	include_length = yes
   	auto_chain = yes
   	check_crl = no
   	check_all_crl = no
   	ca_path_reload_interval = 0
   	cipher_list = "PROFILE=SYSTEM"
   	cipher_server_preference = no
   	reject_unknown_intermediate_ca = no
   	ecdh_curve = "prime256v1"
   	tls_max_version = "1.2"
   	tls_min_version = "1.2"
    cache {
    	enable = no
    	lifetime = 24
    	max_entries = 255
    }
    verify {
    	skip_if_ocsp_ok = no
    }
    ocsp {
    	enable = no
    	override_cert_url = yes
    	url = "http://127.0.0.1/ocsp/"
    	use_nonce = yes
    	timeout = 0
    	softfail = no
    }
   }
tls: Setting DH parameters from /etc/raddb/certs/dh - this is no longer necessary.
tls: You should comment out the 'dh_file' configuration item.
   # Linked to sub-module rlm_eap_ttls
   ttls {
   	tls = "tls-common"
   	default_eap_type = "md5"
   	copy_request_to_tunnel = no
   	use_tunneled_reply = yes
   	virtual_server = "inner-tunnel"
   	include_length = yes
   	require_client_cert = no
   }
tls: Using cached TLS configuration from previous invocation
   # Linked to sub-module rlm_eap_peap
   peap {
   	tls = "tls-common"
   	default_eap_type = "mschapv2"
   	copy_request_to_tunnel = no
   	use_tunneled_reply = no
   	proxy_tunneled_request_as_eap = yes
   	virtual_server = "inner-tunnel"
   	soh = no
   	require_client_cert = no
   }
tls: Using cached TLS configuration from previous invocation
   # Linked to sub-module rlm_eap_mschapv2
   mschapv2 {
   	with_ntdomain_hack = no
   	send_error = no
   }
  # Instantiating module "expiration" from file /etc/raddb/mods-enabled/expiration
  # Instantiating module "files" from file /etc/raddb/mods-enabled/files
reading pairlist file /etc/raddb/mods-config/files/authorize
reading pairlist file /etc/raddb/mods-config/files/accounting
reading pairlist file /etc/raddb/mods-config/files/pre-proxy
  # Instantiating module "linelog" from file /etc/raddb/mods-enabled/linelog
  # Instantiating module "log_accounting" from file /etc/raddb/mods-enabled/linelog
  # Instantiating module "logintime" from file /etc/raddb/mods-enabled/logintime
  # Instantiating module "mschap" from file /etc/raddb/mods-enabled/mschap
rlm_mschap (mschap): using internal authentication
  # Instantiating module "pap" from file /etc/raddb/mods-enabled/pap
  # Instantiating module "etc_passwd" from file /etc/raddb/mods-enabled/passwd
rlm_passwd: nfields: 3 keyfield 0(User-Name) listable: no
  # Instantiating module "preprocess" from file /etc/raddb/mods-enabled/preprocess
reading pairlist file /etc/raddb/mods-config/preprocess/huntgroups
reading pairlist file /etc/raddb/mods-config/preprocess/hints
  # Instantiating module "IPASS" from file /etc/raddb/mods-enabled/realm
  # Instantiating module "suffix" from file /etc/raddb/mods-enabled/realm
  # Instantiating module "bangpath" from file /etc/raddb/mods-enabled/realm
  # Instantiating module "realmpercent" from file /etc/raddb/mods-enabled/realm
  # Instantiating module "ntdomain" from file /etc/raddb/mods-enabled/realm
  # Instantiating module "ldap" from file /etc/raddb/mods-enabled/ldap
rlm_ldap: libldap vendor: OpenLDAP, version: 20602
   accounting {
   	reference = "%{tolower:type.%{Acct-Status-Type}}"
   }
   post-auth {
   	reference = "."
   }
rlm_ldap (ldap): Initialising connection pool
   pool {
   	start = 5
   	min = 3
   	max = 32
   	spare = 10
   	uses = 0
   	lifetime = 0
   	cleanup_interval = 30
   	idle_timeout = 60
   	retry_delay = 30
   	spread = no
   }
rlm_ldap (ldap): Opening additional connection (0), 1 of 32 pending slots used
rlm_ldap (ldap): Connecting to ldaps://dc01.MYDOMAIN.co.uk:636
rlm_ldap (ldap): Waiting for bind result...
rlm_ldap (ldap): Bind successful
rlm_ldap (ldap): Opening additional connection (1), 1 of 31 pending slots used
rlm_ldap (ldap): Connecting to ldaps://dc01.MYDOMAIN.co.uk:636
rlm_ldap (ldap): Waiting for bind result...
rlm_ldap (ldap): Bind successful
rlm_ldap (ldap): Opening additional connection (2), 1 of 30 pending slots used
rlm_ldap (ldap): Connecting to ldaps://dc01.MYDOMAIN.co.uk:636
rlm_ldap (ldap): Waiting for bind result...
rlm_ldap (ldap): Bind successful
rlm_ldap (ldap): Opening additional connection (3), 1 of 29 pending slots used
rlm_ldap (ldap): Connecting to ldaps://dc01.MYDOMAIN.co.uk:636
rlm_ldap (ldap): Waiting for bind result...
rlm_ldap (ldap): Bind successful
rlm_ldap (ldap): Opening additional connection (4), 1 of 28 pending slots used
rlm_ldap (ldap): Connecting to ldaps://dc01.MYDOMAIN.co.uk:636
rlm_ldap (ldap): Waiting for bind result...
rlm_ldap (ldap): Bind successful
 } # modules
radiusd: #### Loading Virtual Servers ####
server { # from file /etc/raddb/radiusd.conf
} # server
server default { # from file /etc/raddb/sites-enabled/default
 # Loading authenticate {...}
 # Loading authorize {...}
Ignoring "sql" (see raddb/mods-available/README.rst)
 # Loading preacct {...}
 # Loading accounting {...}
 # Loading post-proxy {...}
 # Loading post-auth {...}
} # server default
server inner-tunnel { # from file /etc/raddb/sites-enabled/inner-tunnel
 # Loading authenticate {...}
 # Loading authorize {...}
 # Loading session {...}
 # Loading post-proxy {...}
 # Loading post-auth {...}
} # server inner-tunnel
radiusd: #### Opening IP addresses and Ports ####
listen {
  	type = "auth"
  	ipaddr = *
  	port = 0
   limit {
   	max_connections = 16
   	lifetime = 0
   	idle_timeout = 30
   }
}
listen {
  	type = "acct"
  	ipaddr = *
  	port = 0
   limit {
   	max_connections = 16
   	lifetime = 0
   	idle_timeout = 30
   }
}
listen {
  	type = "auth"
  	ipv6addr = ::
  	port = 0
   limit {
   	max_connections = 16
   	lifetime = 0
   	idle_timeout = 30
   }
}
listen {
  	type = "acct"
  	ipv6addr = ::
  	port = 0
   limit {
   	max_connections = 16
   	lifetime = 0
   	idle_timeout = 30
   }
}
listen {
  	type = "auth"
  	ipaddr = 127.0.0.1
  	port = 18120
}
Listening on auth address * port 1812 bound to server default
Listening on acct address * port 1813 bound to server default
Listening on auth address :: port 1812 bound to server default
Listening on acct address :: port 1813 bound to server default
Listening on auth address 127.0.0.1 port 18120 bound to server inner-tunnel
Listening on proxy address * port 47201
Listening on proxy address :: port 48025
Ready to process requests
(0) Received Access-Request Id 206 from 192.168.4.183:36701 to 192.168.15.22:1812 length 250
(0)   User-Name = "host/SL-6S4BBS3.MYDOMAIN.co.uk"
(0)   Called-Station-Id = "F6-92-BF-3E-8D-EF:Lambrook"
(0)   NAS-Port-Type = Wireless-802.11
(0)   Service-Type = Framed-User
(0)   NAS-Port = 1
(0)   Calling-Station-Id = "28-6B-35-4F-46-BF"
(0)   Connect-Info = "CONNECT 54Mbps 802.11a"
(0)   Acct-Session-Id = "E6D71361B9563FDA"
(0)   WLAN-Pairwise-Cipher = 1027076
(0)   WLAN-Group-Cipher = 1027076
(0)   WLAN-AKM-Suite = 1027073
(0)   Framed-MTU = 1400
(0)   EAP-Message = 0x020b002901686f73742f534c2d365334424253332e6c616d62726f6f6b7363686f6f6c2e636f2e756b
(0)   Message-Authenticator = 0xf839ca9d487c6fd5225fc354fb0b136d
(0) # Executing section authorize from file /etc/raddb/sites-enabled/default
(0)   authorize {
(0)     policy filter_username {
(0)       if (&User-Name) {
(0)       if (&User-Name)  -> TRUE
(0)       if (&User-Name)  {
(0)         if (&User-Name =~ / /) {
(0)         if (&User-Name =~ / /)  -> FALSE
(0)         if (&User-Name =~ /@[^@]*@/ ) {
(0)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(0)         if (&User-Name =~ /\.\./ ) {
(0)         if (&User-Name =~ /\.\./ )  -> FALSE
(0)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(0)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(0)         if (&User-Name =~ /\.$/)  {
(0)         if (&User-Name =~ /\.$/)   -> FALSE
(0)         if (&User-Name =~ /@\./)  {
(0)         if (&User-Name =~ /@\./)   -> FALSE
(0)       } # if (&User-Name)  = notfound
(0)     } # policy filter_username = notfound
(0)     policy ad_computer_username {
(0)       if (&User-Name && (&User-Name =~ /^host\/([-[:alnum:]]+)(\.([-[:alnum:].]*))*$/)) {
(0)       if (&User-Name && (&User-Name =~ /^host\/([-[:alnum:]]+)(\.([-[:alnum:].]*))*$/))  -> TRUE
(0)       if (&User-Name && (&User-Name =~ /^host\/([-[:alnum:]]+)(\.([-[:alnum:].]*))*$/))  {
(0)         update request {
(0)           EXPAND %{1}$
(0)              --> SL-6S4BBS3$
(0)           &Stripped-User-Name := SL-6S4BBS3$
(0)         } # update request = noop
(0)         if ("%{3}" != '') {
(0)         EXPAND %{3}
(0)            --> MYDOMAIN.co.uk
(0)         if ("%{3}" != '')  -> TRUE
(0)         if ("%{3}" != '')  {
(0)           update request {
(0)             EXPAND %{3}
(0)                --> MYDOMAIN.co.uk
(0)             &Stripped-User-Domain = MYDOMAIN.co.uk
(0)             EXPAND %{3}
(0)                --> MYDOMAIN.co.uk
(0)             &realm := MYDOMAIN.co.uk
(0)           } # update request = noop
(0)         } # if ("%{3}" != '')  = noop
(0)         [updated] = updated
(0)       } # if (&User-Name && (&User-Name =~ /^host\/([-[:alnum:]]+)(\.([-[:alnum:].]*))*$/))  = updated
(0)       ... skipping else: Preceding "if" was taken
(0)     } # policy ad_computer_username = updated
(0)     [preprocess] = ok
(0)     [chap] = noop
(0)     [mschap] = noop
(0)     [digest] = noop
(0) suffix: Request already has destination realm set.  Ignoring
(0)     [suffix] = noop
(0) eap: Peer sent EAP Response (code 2) ID 11 length 41
(0) eap: EAP-Identity reply, returning 'ok' so we can short-circuit the rest of authorize
(0)     [eap] = ok
(0)   } # authorize = ok
(0) Found Auth-Type = eap
(0) # Executing group from file /etc/raddb/sites-enabled/default
(0)   authenticate {
(0) eap: Peer sent packet with method EAP Identity (1)
(0) eap: Calling submodule eap_peap to process data
(0) eap_peap: (TLS) Initiating new session
(0) eap: Sending EAP Request (code 1) ID 12 length 6
(0) eap: EAP session adding &reply:State = 0xe2326e88e23e77cb
(0)     [eap] = handled
(0)   } # authenticate = handled
(0) Using Post-Auth-Type Challenge
(0) # Executing group from file /etc/raddb/sites-enabled/default
(0)   Challenge { ... } # empty sub-section is ignored
(0) session-state: Saving cached attributes
(0)   Framed-MTU = 994
(0) Sent Access-Challenge Id 206 from 192.168.15.22:1812 to 192.168.4.183:36701 length 0
(0)   EAP-Message = 0x010c00061920
(0)   Message-Authenticator = 0x00000000000000000000000000000000
(0)   State = 0xe2326e88e23e77cb802c9ab647ee7905
(0) Finished request
Waking up in 4.9 seconds.
(1) Received Access-Request Id 207 from 192.168.4.183:36701 to 192.168.15.22:1812 length 490
(1)   User-Name = "host/SL-6S4BBS3.MYDOMAIN.co.uk"
(1)   Called-Station-Id = "F6-92-BF-3E-8D-EF:Lambrook"
(1)   NAS-Port-Type = Wireless-802.11
(1)   Service-Type = Framed-User
(1)   NAS-Port = 1
(1)   Calling-Station-Id = "28-6B-35-4F-46-BF"
(1)   Connect-Info = "CONNECT 54Mbps 802.11a"
(1)   Acct-Session-Id = "E6D71361B9563FDA"
(1)   WLAN-Pairwise-Cipher = 1027076
(1)   WLAN-Group-Cipher = 1027076
(1)   WLAN-AKM-Suite = 1027073
(1)   Framed-MTU = 1400
(1)   EAP-Message = 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
(1)   State = 0xe2326e88e23e77cb802c9ab647ee7905
(1)   Message-Authenticator = 0xc6b75d0c4942aae8866013e12a38f884
(1) Restoring &session-state
(1)   &session-state:Framed-MTU = 994
(1) # Executing section authorize from file /etc/raddb/sites-enabled/default
(1)   authorize {
(1)     policy filter_username {
(1)       if (&User-Name) {
(1)       if (&User-Name)  -> TRUE
(1)       if (&User-Name)  {
(1)         if (&User-Name =~ / /) {
(1)         if (&User-Name =~ / /)  -> FALSE
(1)         if (&User-Name =~ /@[^@]*@/ ) {
(1)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(1)         if (&User-Name =~ /\.\./ ) {
(1)         if (&User-Name =~ /\.\./ )  -> FALSE
(1)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(1)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(1)         if (&User-Name =~ /\.$/)  {
(1)         if (&User-Name =~ /\.$/)   -> FALSE
(1)         if (&User-Name =~ /@\./)  {
(1)         if (&User-Name =~ /@\./)   -> FALSE
(1)       } # if (&User-Name)  = notfound
(1)     } # policy filter_username = notfound
(1)     policy ad_computer_username {
(1)       if (&User-Name && (&User-Name =~ /^host\/([-[:alnum:]]+)(\.([-[:alnum:].]*))*$/)) {
(1)       if (&User-Name && (&User-Name =~ /^host\/([-[:alnum:]]+)(\.([-[:alnum:].]*))*$/))  -> TRUE
(1)       if (&User-Name && (&User-Name =~ /^host\/([-[:alnum:]]+)(\.([-[:alnum:].]*))*$/))  {
(1)         update request {
(1)           EXPAND %{1}$
(1)              --> SL-6S4BBS3$
(1)           &Stripped-User-Name := SL-6S4BBS3$
(1)         } # update request = noop
(1)         if ("%{3}" != '') {
(1)         EXPAND %{3}
(1)            --> MYDOMAIN.co.uk
(1)         if ("%{3}" != '')  -> TRUE
(1)         if ("%{3}" != '')  {
(1)           update request {
(1)             EXPAND %{3}
(1)                --> MYDOMAIN.co.uk
(1)             &Stripped-User-Domain = MYDOMAIN.co.uk
(1)             EXPAND %{3}
(1)                --> MYDOMAIN.co.uk
(1)             &realm := MYDOMAIN.co.uk
(1)           } # update request = noop
(1)         } # if ("%{3}" != '')  = noop
(1)         [updated] = updated
(1)       } # if (&User-Name && (&User-Name =~ /^host\/([-[:alnum:]]+)(\.([-[:alnum:].]*))*$/))  = updated
(1)       ... skipping else: Preceding "if" was taken
(1)     } # policy ad_computer_username = updated
(1)     [preprocess] = ok
(1)     [chap] = noop
(1)     [mschap] = noop
(1)     [digest] = noop
(1) suffix: Request already has destination realm set.  Ignoring
(1)     [suffix] = noop
(1) eap: Peer sent EAP Response (code 2) ID 12 length 261
(1) eap: Continuing tunnel setup
(1)     [eap] = ok
(1)   } # authorize = ok
(1) Found Auth-Type = eap
(1) # Executing group from file /etc/raddb/sites-enabled/default
(1)   authenticate {
(1) eap: Expiring EAP session with state 0xe2326e88e23e77cb
(1) eap: Finished EAP session with state 0xe2326e88e23e77cb
(1) eap: Previous EAP request found for state 0xe2326e88e23e77cb, released from the list
(1) eap: Peer sent packet with method EAP PEAP (25)
(1) eap: Calling submodule eap_peap to process data
(1) eap_peap: (TLS) EAP Peer says that the final record size will be 251 bytes
(1) eap_peap: (TLS) EAP Got all data (251 bytes)
(1) eap_peap: (TLS) Handshake state - before SSL initialization
(1) eap_peap: (TLS) Handshake state - Server before SSL initialization
(1) eap_peap: (TLS) Handshake state - Server before SSL initialization
(1) eap_peap: (TLS) recv TLS 1.3 Handshake, ClientHello
(1) eap_peap: (TLS) Handshake state - Server SSLv3/TLS read client hello
(1) eap_peap: (TLS) send TLS 1.2 Handshake, ServerHello
(1) eap_peap: (TLS) Handshake state - Server SSLv3/TLS write server hello
(1) eap_peap: (TLS) send TLS 1.2 Handshake, Certificate
(1) eap_peap: (TLS) Handshake state - Server SSLv3/TLS write certificate
(1) eap_peap: (TLS) send TLS 1.2 Handshake, ServerKeyExchange
(1) eap_peap: (TLS) Handshake state - Server SSLv3/TLS write key exchange
(1) eap_peap: (TLS) send TLS 1.2 Handshake, ServerHelloDone
(1) eap_peap: (TLS) Handshake state - Server SSLv3/TLS write server done
(1) eap_peap: (TLS) Server : Need to read more data: SSLv3/TLS write server done
(1) eap_peap: (TLS) In Handshake Phase
(1) eap: Sending EAP Request (code 1) ID 13 length 1004
(1) eap: EAP session adding &reply:State = 0xe2326e88e33f77cb
(1)     [eap] = handled
(1)   } # authenticate = handled
(1) Using Post-Auth-Type Challenge
(1) # Executing group from file /etc/raddb/sites-enabled/default
(1)   Challenge { ... } # empty sub-section is ignored
(1) session-state: Saving cached attributes
(1)   Framed-MTU = 994
(1)   TLS-Session-Information = "(TLS) recv TLS 1.3 Handshake, ClientHello"
(1)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, ServerHello"
(1)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, Certificate"
(1)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, ServerKeyExchange"
(1)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, ServerHelloDone"
(1) Sent Access-Challenge Id 207 from 192.168.15.22:1812 to 192.168.4.183:36701 length 0
(1)   EAP-Message = 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
(1)   Message-Authenticator = 0x00000000000000000000000000000000
(1)   State = 0xe2326e88e33f77cb802c9ab647ee7905
(1) Finished request
Waking up in 4.9 seconds.
(2) Received Access-Request Id 208 from 192.168.4.183:36701 to 192.168.15.22:1812 length 233
(2)   User-Name = "host/SL-6S4BBS3.MYDOMAIN.co.uk"
(2)   Called-Station-Id = "F6-92-BF-3E-8D-EF:Lambrook"
(2)   NAS-Port-Type = Wireless-802.11
(2)   Service-Type = Framed-User
(2)   NAS-Port = 1
(2)   Calling-Station-Id = "28-6B-35-4F-46-BF"
(2)   Connect-Info = "CONNECT 54Mbps 802.11a"
(2)   Acct-Session-Id = "E6D71361B9563FDA"
(2)   WLAN-Pairwise-Cipher = 1027076
(2)   WLAN-Group-Cipher = 1027076
(2)   WLAN-AKM-Suite = 1027073
(2)   Framed-MTU = 1400
(2)   EAP-Message = 0x020d00061900
(2)   State = 0xe2326e88e33f77cb802c9ab647ee7905
(2)   Message-Authenticator = 0x5317067ed5f6de065c45a4789b0c33a0
(2) Restoring &session-state
(2)   &session-state:Framed-MTU = 994
(2)   &session-state:TLS-Session-Information = "(TLS) recv TLS 1.3 Handshake, ClientHello"
(2)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, ServerHello"
(2)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, Certificate"
(2)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, ServerKeyExchange"
(2)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, ServerHelloDone"
(2) # Executing section authorize from file /etc/raddb/sites-enabled/default
(2)   authorize {
(2)     policy filter_username {
(2)       if (&User-Name) {
(2)       if (&User-Name)  -> TRUE
(2)       if (&User-Name)  {
(2)         if (&User-Name =~ / /) {
(2)         if (&User-Name =~ / /)  -> FALSE
(2)         if (&User-Name =~ /@[^@]*@/ ) {
(2)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(2)         if (&User-Name =~ /\.\./ ) {
(2)         if (&User-Name =~ /\.\./ )  -> FALSE
(2)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(2)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(2)         if (&User-Name =~ /\.$/)  {
(2)         if (&User-Name =~ /\.$/)   -> FALSE
(2)         if (&User-Name =~ /@\./)  {
(2)         if (&User-Name =~ /@\./)   -> FALSE
(2)       } # if (&User-Name)  = notfound
(2)     } # policy filter_username = notfound
(2)     policy ad_computer_username {
(2)       if (&User-Name && (&User-Name =~ /^host\/([-[:alnum:]]+)(\.([-[:alnum:].]*))*$/)) {
(2)       if (&User-Name && (&User-Name =~ /^host\/([-[:alnum:]]+)(\.([-[:alnum:].]*))*$/))  -> TRUE
(2)       if (&User-Name && (&User-Name =~ /^host\/([-[:alnum:]]+)(\.([-[:alnum:].]*))*$/))  {
(2)         update request {
(2)           EXPAND %{1}$
(2)              --> SL-6S4BBS3$
(2)           &Stripped-User-Name := SL-6S4BBS3$
(2)         } # update request = noop
(2)         if ("%{3}" != '') {
(2)         EXPAND %{3}
(2)            --> MYDOMAIN.co.uk
(2)         if ("%{3}" != '')  -> TRUE
(2)         if ("%{3}" != '')  {
(2)           update request {
(2)             EXPAND %{3}
(2)                --> MYDOMAIN.co.uk
(2)             &Stripped-User-Domain = MYDOMAIN.co.uk
(2)             EXPAND %{3}
(2)                --> MYDOMAIN.co.uk
(2)             &realm := MYDOMAIN.co.uk
(2)           } # update request = noop
(2)         } # if ("%{3}" != '')  = noop
(2)         [updated] = updated
(2)       } # if (&User-Name && (&User-Name =~ /^host\/([-[:alnum:]]+)(\.([-[:alnum:].]*))*$/))  = updated
(2)       ... skipping else: Preceding "if" was taken
(2)     } # policy ad_computer_username = updated
(2)     [preprocess] = ok
(2)     [chap] = noop
(2)     [mschap] = noop
(2)     [digest] = noop
(2) suffix: Request already has destination realm set.  Ignoring
(2)     [suffix] = noop
(2) eap: Peer sent EAP Response (code 2) ID 13 length 6
(2) eap: Continuing tunnel setup
(2)     [eap] = ok
(2)   } # authorize = ok
(2) Found Auth-Type = eap
(2) # Executing group from file /etc/raddb/sites-enabled/default
(2)   authenticate {
(2) eap: Expiring EAP session with state 0xe2326e88e33f77cb
(2) eap: Finished EAP session with state 0xe2326e88e33f77cb
(2) eap: Previous EAP request found for state 0xe2326e88e33f77cb, released from the list
(2) eap: Peer sent packet with method EAP PEAP (25)
(2) eap: Calling submodule eap_peap to process data
(2) eap_peap: (TLS) Peer ACKed our handshake fragment
(2) eap: Sending EAP Request (code 1) ID 14 length 1000
(2) eap: EAP session adding &reply:State = 0xe2326e88e03c77cb
(2)     [eap] = handled
(2)   } # authenticate = handled
(2) Using Post-Auth-Type Challenge
(2) # Executing group from file /etc/raddb/sites-enabled/default
(2)   Challenge { ... } # empty sub-section is ignored
(2) session-state: Saving cached attributes
(2)   Framed-MTU = 994
(2)   TLS-Session-Information = "(TLS) recv TLS 1.3 Handshake, ClientHello"
(2)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, ServerHello"
(2)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, Certificate"
(2)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, ServerKeyExchange"
(2)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, ServerHelloDone"
(2) Sent Access-Challenge Id 208 from 192.168.15.22:1812 to 192.168.4.183:36701 length 0
(2)   EAP-Message = 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
(2)   Message-Authenticator = 0x00000000000000000000000000000000
(2)   State = 0xe2326e88e03c77cb802c9ab647ee7905
(2) Finished request
Waking up in 4.9 seconds.
(3) Received Access-Request Id 209 from 192.168.4.183:36701 to 192.168.15.22:1812 length 233
(3)   User-Name = "host/SL-6S4BBS3.MYDOMAIN.co.uk"
(3)   Called-Station-Id = "F6-92-BF-3E-8D-EF:Lambrook"
(3)   NAS-Port-Type = Wireless-802.11
(3)   Service-Type = Framed-User
(3)   NAS-Port = 1
(3)   Calling-Station-Id = "28-6B-35-4F-46-BF"
(3)   Connect-Info = "CONNECT 54Mbps 802.11a"
(3)   Acct-Session-Id = "E6D71361B9563FDA"
(3)   WLAN-Pairwise-Cipher = 1027076
(3)   WLAN-Group-Cipher = 1027076
(3)   WLAN-AKM-Suite = 1027073
(3)   Framed-MTU = 1400
(3)   EAP-Message = 0x020e00061900
(3)   State = 0xe2326e88e03c77cb802c9ab647ee7905
(3)   Message-Authenticator = 0xece109d7ef9db7c501e403a0c21b16cc
(3) Restoring &session-state
(3)   &session-state:Framed-MTU = 994
(3)   &session-state:TLS-Session-Information = "(TLS) recv TLS 1.3 Handshake, ClientHello"
(3)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, ServerHello"
(3)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, Certificate"
(3)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, ServerKeyExchange"
(3)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, ServerHelloDone"
(3) # Executing section authorize from file /etc/raddb/sites-enabled/default
(3)   authorize {
(3)     policy filter_username {
(3)       if (&User-Name) {
(3)       if (&User-Name)  -> TRUE
(3)       if (&User-Name)  {
(3)         if (&User-Name =~ / /) {
(3)         if (&User-Name =~ / /)  -> FALSE
(3)         if (&User-Name =~ /@[^@]*@/ ) {
(3)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(3)         if (&User-Name =~ /\.\./ ) {
(3)         if (&User-Name =~ /\.\./ )  -> FALSE
(3)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(3)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(3)         if (&User-Name =~ /\.$/)  {
(3)         if (&User-Name =~ /\.$/)   -> FALSE
(3)         if (&User-Name =~ /@\./)  {
(3)         if (&User-Name =~ /@\./)   -> FALSE
(3)       } # if (&User-Name)  = notfound
(3)     } # policy filter_username = notfound
(3)     policy ad_computer_username {
(3)       if (&User-Name && (&User-Name =~ /^host\/([-[:alnum:]]+)(\.([-[:alnum:].]*))*$/)) {
(3)       if (&User-Name && (&User-Name =~ /^host\/([-[:alnum:]]+)(\.([-[:alnum:].]*))*$/))  -> TRUE
(3)       if (&User-Name && (&User-Name =~ /^host\/([-[:alnum:]]+)(\.([-[:alnum:].]*))*$/))  {
(3)         update request {
(3)           EXPAND %{1}$
(3)              --> SL-6S4BBS3$
(3)           &Stripped-User-Name := SL-6S4BBS3$
(3)         } # update request = noop
(3)         if ("%{3}" != '') {
(3)         EXPAND %{3}
(3)            --> MYDOMAIN.co.uk
(3)         if ("%{3}" != '')  -> TRUE
(3)         if ("%{3}" != '')  {
(3)           update request {
(3)             EXPAND %{3}
(3)                --> MYDOMAIN.co.uk
(3)             &Stripped-User-Domain = MYDOMAIN.co.uk
(3)             EXPAND %{3}
(3)                --> MYDOMAIN.co.uk
(3)             &realm := MYDOMAIN.co.uk
(3)           } # update request = noop
(3)         } # if ("%{3}" != '')  = noop
(3)         [updated] = updated
(3)       } # if (&User-Name && (&User-Name =~ /^host\/([-[:alnum:]]+)(\.([-[:alnum:].]*))*$/))  = updated
(3)       ... skipping else: Preceding "if" was taken
(3)     } # policy ad_computer_username = updated
(3)     [preprocess] = ok
(3)     [chap] = noop
(3)     [mschap] = noop
(3)     [digest] = noop
(3) suffix: Request already has destination realm set.  Ignoring
(3)     [suffix] = noop
(3) eap: Peer sent EAP Response (code 2) ID 14 length 6
(3) eap: Continuing tunnel setup
(3)     [eap] = ok
(3)   } # authorize = ok
(3) Found Auth-Type = eap
(3) # Executing group from file /etc/raddb/sites-enabled/default
(3)   authenticate {
(3) eap: Expiring EAP session with state 0xe2326e88e03c77cb
(3) eap: Finished EAP session with state 0xe2326e88e03c77cb
(3) eap: Previous EAP request found for state 0xe2326e88e03c77cb, released from the list
(3) eap: Peer sent packet with method EAP PEAP (25)
(3) eap: Calling submodule eap_peap to process data
(3) eap_peap: (TLS) Peer ACKed our handshake fragment
(3) eap: Sending EAP Request (code 1) ID 15 length 799
(3) eap: EAP session adding &reply:State = 0xe2326e88e13d77cb
(3)     [eap] = handled
(3)   } # authenticate = handled
(3) Using Post-Auth-Type Challenge
(3) # Executing group from file /etc/raddb/sites-enabled/default
(3)   Challenge { ... } # empty sub-section is ignored
(3) session-state: Saving cached attributes
(3)   Framed-MTU = 994
(3)   TLS-Session-Information = "(TLS) recv TLS 1.3 Handshake, ClientHello"
(3)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, ServerHello"
(3)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, Certificate"
(3)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, ServerKeyExchange"
(3)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, ServerHelloDone"
(3) Sent Access-Challenge Id 209 from 192.168.15.22:1812 to 192.168.4.183:36701 length 0
(3)   EAP-Message = 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
(3)   Message-Authenticator = 0x00000000000000000000000000000000
(3)   State = 0xe2326e88e13d77cb802c9ab647ee7905
(3) Finished request
Waking up in 4.9 seconds.
(4) Received Access-Request Id 210 from 192.168.4.183:36701 to 192.168.15.22:1812 length 363
(4)   User-Name = "host/SL-6S4BBS3.MYDOMAIN.co.uk"
(4)   Called-Station-Id = "F6-92-BF-3E-8D-EF:Lambrook"
(4)   NAS-Port-Type = Wireless-802.11
(4)   Service-Type = Framed-User
(4)   NAS-Port = 1
(4)   Calling-Station-Id = "28-6B-35-4F-46-BF"
(4)   Connect-Info = "CONNECT 54Mbps 802.11a"
(4)   Acct-Session-Id = "E6D71361B9563FDA"
(4)   WLAN-Pairwise-Cipher = 1027076
(4)   WLAN-Group-Cipher = 1027076
(4)   WLAN-AKM-Suite = 1027073
(4)   Framed-MTU = 1400
(4)   EAP-Message = 0x020f008819800000007e160303004610000042410492428dfc19b8275226ee45330b678268680e0abdd1f55416ba73c3815e485ee65faa836946b614a4da1d88dc2abb0b0e74f54544668ed374df46da5602c1c9eb1403030001011603030028000000000000000037e06598dc8ac8fcc905cfccdafca8c0e1e6890f76a7804d1f7f8c5180f1c474
(4)   State = 0xe2326e88e13d77cb802c9ab647ee7905
(4)   Message-Authenticator = 0x724de9409b61ba620b6134365cb25ec3
(4) Restoring &session-state
(4)   &session-state:Framed-MTU = 994
(4)   &session-state:TLS-Session-Information = "(TLS) recv TLS 1.3 Handshake, ClientHello"
(4)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, ServerHello"
(4)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, Certificate"
(4)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, ServerKeyExchange"
(4)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, ServerHelloDone"
(4) # Executing section authorize from file /etc/raddb/sites-enabled/default
(4)   authorize {
(4)     policy filter_username {
(4)       if (&User-Name) {
(4)       if (&User-Name)  -> TRUE
(4)       if (&User-Name)  {
(4)         if (&User-Name =~ / /) {
(4)         if (&User-Name =~ / /)  -> FALSE
(4)         if (&User-Name =~ /@[^@]*@/ ) {
(4)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(4)         if (&User-Name =~ /\.\./ ) {
(4)         if (&User-Name =~ /\.\./ )  -> FALSE
(4)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(4)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(4)         if (&User-Name =~ /\.$/)  {
(4)         if (&User-Name =~ /\.$/)   -> FALSE
(4)         if (&User-Name =~ /@\./)  {
(4)         if (&User-Name =~ /@\./)   -> FALSE
(4)       } # if (&User-Name)  = notfound
(4)     } # policy filter_username = notfound
(4)     policy ad_computer_username {
(4)       if (&User-Name && (&User-Name =~ /^host\/([-[:alnum:]]+)(\.([-[:alnum:].]*))*$/)) {
(4)       if (&User-Name && (&User-Name =~ /^host\/([-[:alnum:]]+)(\.([-[:alnum:].]*))*$/))  -> TRUE
(4)       if (&User-Name && (&User-Name =~ /^host\/([-[:alnum:]]+)(\.([-[:alnum:].]*))*$/))  {
(4)         update request {
(4)           EXPAND %{1}$
(4)              --> SL-6S4BBS3$
(4)           &Stripped-User-Name := SL-6S4BBS3$
(4)         } # update request = noop
(4)         if ("%{3}" != '') {
(4)         EXPAND %{3}
(4)            --> MYDOMAIN.co.uk
(4)         if ("%{3}" != '')  -> TRUE
(4)         if ("%{3}" != '')  {
(4)           update request {
(4)             EXPAND %{3}
(4)                --> MYDOMAIN.co.uk
(4)             &Stripped-User-Domain = MYDOMAIN.co.uk
(4)             EXPAND %{3}
(4)                --> MYDOMAIN.co.uk
(4)             &realm := MYDOMAIN.co.uk
(4)           } # update request = noop
(4)         } # if ("%{3}" != '')  = noop
(4)         [updated] = updated
(4)       } # if (&User-Name && (&User-Name =~ /^host\/([-[:alnum:]]+)(\.([-[:alnum:].]*))*$/))  = updated
(4)       ... skipping else: Preceding "if" was taken
(4)     } # policy ad_computer_username = updated
(4)     [preprocess] = ok
(4)     [chap] = noop
(4)     [mschap] = noop
(4)     [digest] = noop
(4) suffix: Request already has destination realm set.  Ignoring
(4)     [suffix] = noop
(4) eap: Peer sent EAP Response (code 2) ID 15 length 136
(4) eap: Continuing tunnel setup
(4)     [eap] = ok
(4)   } # authorize = ok
(4) Found Auth-Type = eap
(4) # Executing group from file /etc/raddb/sites-enabled/default
(4)   authenticate {
(4) eap: Expiring EAP session with state 0xe2326e88e13d77cb
(4) eap: Finished EAP session with state 0xe2326e88e13d77cb
(4) eap: Previous EAP request found for state 0xe2326e88e13d77cb, released from the list
(4) eap: Peer sent packet with method EAP PEAP (25)
(4) eap: Calling submodule eap_peap to process data
(4) eap_peap: (TLS) EAP Peer says that the final record size will be 126 bytes
(4) eap_peap: (TLS) EAP Got all data (126 bytes)
(4) eap_peap: (TLS) Handshake state - Server SSLv3/TLS write server done
(4) eap_peap: (TLS) recv TLS 1.2 Handshake, ClientKeyExchange
(4) eap_peap: (TLS) Handshake state - Server SSLv3/TLS read client key exchange
(4) eap_peap: (TLS) Handshake state - Server SSLv3/TLS read change cipher spec
(4) eap_peap: (TLS) recv TLS 1.2 Handshake, Finished
(4) eap_peap: (TLS) Handshake state - Server SSLv3/TLS read finished
(4) eap_peap: (TLS) send TLS 1.2 ChangeCipherSpec
(4) eap_peap: (TLS) Handshake state - Server SSLv3/TLS write change cipher spec
(4) eap_peap: (TLS) send TLS 1.2 Handshake, Finished
(4) eap_peap: (TLS) Handshake state - Server SSLv3/TLS write finished
(4) eap_peap: (TLS) Handshake state - SSL negotiation finished successfully
(4) eap_peap: (TLS) Connection Established
(4) eap_peap:   TLS-Session-Cipher-Suite = "ECDHE-RSA-AES256-GCM-SHA384"
(4) eap_peap:   TLS-Session-Version = "TLS 1.2"
(4) eap: Sending EAP Request (code 1) ID 16 length 57
(4) eap: EAP session adding &reply:State = 0xe2326e88e62277cb
(4)     [eap] = handled
(4)   } # authenticate = handled
(4) Using Post-Auth-Type Challenge
(4) # Executing group from file /etc/raddb/sites-enabled/default
(4)   Challenge { ... } # empty sub-section is ignored
(4) session-state: Saving cached attributes
(4)   Framed-MTU = 994
(4)   TLS-Session-Information = "(TLS) recv TLS 1.3 Handshake, ClientHello"
(4)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, ServerHello"
(4)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, Certificate"
(4)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, ServerKeyExchange"
(4)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, ServerHelloDone"
(4)   TLS-Session-Information = "(TLS) recv TLS 1.2 Handshake, ClientKeyExchange"
(4)   TLS-Session-Information = "(TLS) recv TLS 1.2 Handshake, Finished"
(4)   TLS-Session-Information = "(TLS) send TLS 1.2 ChangeCipherSpec"
(4)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, Finished"
(4)   TLS-Session-Cipher-Suite = "ECDHE-RSA-AES256-GCM-SHA384"
(4)   TLS-Session-Version = "TLS 1.2"
(4) Sent Access-Challenge Id 210 from 192.168.15.22:1812 to 192.168.4.183:36701 length 0
(4)   EAP-Message = 0x0110003919001403030001011603030028ca389e43cab371d455b8626c48eaa825aaacd725238fb266424221762d99c32409001a1eb15b50ab
(4)   Message-Authenticator = 0x00000000000000000000000000000000
(4)   State = 0xe2326e88e62277cb802c9ab647ee7905
(4) Finished request
Waking up in 4.9 seconds.
(5) Received Access-Request Id 211 from 192.168.4.183:36701 to 192.168.15.22:1812 length 233
(5)   User-Name = "host/SL-6S4BBS3.MYDOMAIN.co.uk"
(5)   Called-Station-Id = "F6-92-BF-3E-8D-EF:Lambrook"
(5)   NAS-Port-Type = Wireless-802.11
(5)   Service-Type = Framed-User
(5)   NAS-Port = 1
(5)   Calling-Station-Id = "28-6B-35-4F-46-BF"
(5)   Connect-Info = "CONNECT 54Mbps 802.11a"
(5)   Acct-Session-Id = "E6D71361B9563FDA"
(5)   WLAN-Pairwise-Cipher = 1027076
(5)   WLAN-Group-Cipher = 1027076
(5)   WLAN-AKM-Suite = 1027073
(5)   Framed-MTU = 1400
(5)   EAP-Message = 0x021000061900
(5)   State = 0xe2326e88e62277cb802c9ab647ee7905
(5)   Message-Authenticator = 0x74a4257dc4e9c5fee7b8275d656fe7b2
(5) Restoring &session-state
(5)   &session-state:Framed-MTU = 994
(5)   &session-state:TLS-Session-Information = "(TLS) recv TLS 1.3 Handshake, ClientHello"
(5)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, ServerHello"
(5)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, Certificate"
(5)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, ServerKeyExchange"
(5)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, ServerHelloDone"
(5)   &session-state:TLS-Session-Information = "(TLS) recv TLS 1.2 Handshake, ClientKeyExchange"
(5)   &session-state:TLS-Session-Information = "(TLS) recv TLS 1.2 Handshake, Finished"
(5)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2 ChangeCipherSpec"
(5)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, Finished"
(5)   &session-state:TLS-Session-Cipher-Suite = "ECDHE-RSA-AES256-GCM-SHA384"
(5)   &session-state:TLS-Session-Version = "TLS 1.2"
(5) # Executing section authorize from file /etc/raddb/sites-enabled/default
(5)   authorize {
(5)     policy filter_username {
(5)       if (&User-Name) {
(5)       if (&User-Name)  -> TRUE
(5)       if (&User-Name)  {
(5)         if (&User-Name =~ / /) {
(5)         if (&User-Name =~ / /)  -> FALSE
(5)         if (&User-Name =~ /@[^@]*@/ ) {
(5)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(5)         if (&User-Name =~ /\.\./ ) {
(5)         if (&User-Name =~ /\.\./ )  -> FALSE
(5)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(5)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(5)         if (&User-Name =~ /\.$/)  {
(5)         if (&User-Name =~ /\.$/)   -> FALSE
(5)         if (&User-Name =~ /@\./)  {
(5)         if (&User-Name =~ /@\./)   -> FALSE
(5)       } # if (&User-Name)  = notfound
(5)     } # policy filter_username = notfound
(5)     policy ad_computer_username {
(5)       if (&User-Name && (&User-Name =~ /^host\/([-[:alnum:]]+)(\.([-[:alnum:].]*))*$/)) {
(5)       if (&User-Name && (&User-Name =~ /^host\/([-[:alnum:]]+)(\.([-[:alnum:].]*))*$/))  -> TRUE
(5)       if (&User-Name && (&User-Name =~ /^host\/([-[:alnum:]]+)(\.([-[:alnum:].]*))*$/))  {
(5)         update request {
(5)           EXPAND %{1}$
(5)              --> SL-6S4BBS3$
(5)           &Stripped-User-Name := SL-6S4BBS3$
(5)         } # update request = noop
(5)         if ("%{3}" != '') {
(5)         EXPAND %{3}
(5)            --> MYDOMAIN.co.uk
(5)         if ("%{3}" != '')  -> TRUE
(5)         if ("%{3}" != '')  {
(5)           update request {
(5)             EXPAND %{3}
(5)                --> MYDOMAIN.co.uk
(5)             &Stripped-User-Domain = MYDOMAIN.co.uk
(5)             EXPAND %{3}
(5)                --> MYDOMAIN.co.uk
(5)             &realm := MYDOMAIN.co.uk
(5)           } # update request = noop
(5)         } # if ("%{3}" != '')  = noop
(5)         [updated] = updated
(5)       } # if (&User-Name && (&User-Name =~ /^host\/([-[:alnum:]]+)(\.([-[:alnum:].]*))*$/))  = updated
(5)       ... skipping else: Preceding "if" was taken
(5)     } # policy ad_computer_username = updated
(5)     [preprocess] = ok
(5)     [chap] = noop
(5)     [mschap] = noop
(5)     [digest] = noop
(5) suffix: Request already has destination realm set.  Ignoring
(5)     [suffix] = noop
(5) eap: Peer sent EAP Response (code 2) ID 16 length 6
(5) eap: Continuing tunnel setup
(5)     [eap] = ok
(5)   } # authorize = ok
(5) Found Auth-Type = eap
(5) # Executing group from file /etc/raddb/sites-enabled/default
(5)   authenticate {
(5) eap: Expiring EAP session with state 0xe2326e88e62277cb
(5) eap: Finished EAP session with state 0xe2326e88e62277cb
(5) eap: Previous EAP request found for state 0xe2326e88e62277cb, released from the list
(5) eap: Peer sent packet with method EAP PEAP (25)
(5) eap: Calling submodule eap_peap to process data
(5) eap_peap: (TLS) Peer ACKed our handshake fragment.  handshake is finished
(5) eap_peap: Session established.  Decoding tunneled attributes
(5) eap_peap: PEAP state TUNNEL ESTABLISHED
(5) eap: Sending EAP Request (code 1) ID 17 length 40
(5) eap: EAP session adding &reply:State = 0xe2326e88e72377cb
(5)     [eap] = handled
(5)   } # authenticate = handled
(5) Using Post-Auth-Type Challenge
(5) # Executing group from file /etc/raddb/sites-enabled/default
(5)   Challenge { ... } # empty sub-section is ignored
(5) session-state: Saving cached attributes
(5)   Framed-MTU = 994
(5)   TLS-Session-Information = "(TLS) recv TLS 1.3 Handshake, ClientHello"
(5)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, ServerHello"
(5)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, Certificate"
(5)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, ServerKeyExchange"
(5)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, ServerHelloDone"
(5)   TLS-Session-Information = "(TLS) recv TLS 1.2 Handshake, ClientKeyExchange"
(5)   TLS-Session-Information = "(TLS) recv TLS 1.2 Handshake, Finished"
(5)   TLS-Session-Information = "(TLS) send TLS 1.2 ChangeCipherSpec"
(5)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, Finished"
(5)   TLS-Session-Cipher-Suite = "ECDHE-RSA-AES256-GCM-SHA384"
(5)   TLS-Session-Version = "TLS 1.2"
(5) Sent Access-Challenge Id 211 from 192.168.15.22:1812 to 192.168.4.183:36701 length 0
(5)   EAP-Message = 0x011100281900170303001dca389e43cab371d544d20a705ac0690a822907d2ac09bfa6e558fe7666
(5)   Message-Authenticator = 0x00000000000000000000000000000000
(5)   State = 0xe2326e88e72377cb802c9ab647ee7905
(5) Finished request
Waking up in 4.9 seconds.
(6) Received Access-Request Id 212 from 192.168.4.183:36701 to 192.168.15.22:1812 length 299
(6)   User-Name = "host/SL-6S4BBS3.MYDOMAIN.co.uk"
(6)   Called-Station-Id = "F6-92-BF-3E-8D-EF:Lambrook"
(6)   NAS-Port-Type = Wireless-802.11
(6)   Service-Type = Framed-User
(6)   NAS-Port = 1
(6)   Calling-Station-Id = "28-6B-35-4F-46-BF"
(6)   Connect-Info = "CONNECT 54Mbps 802.11a"
(6)   Acct-Session-Id = "E6D71361B9563FDA"
(6)   WLAN-Pairwise-Cipher = 1027076
(6)   WLAN-Group-Cipher = 1027076
(6)   WLAN-AKM-Suite = 1027073
(6)   Framed-MTU = 1400
(6)   EAP-Message = 0x021100481900170303003d000000000000000126d6051396d1f61c0c8590237d4f9233cf93d31cb6d7dc03419ff7bd3121b79c0f56f30a5353a18bee3ea8e96b5916ef910f7ca15d
(6)   State = 0xe2326e88e72377cb802c9ab647ee7905
(6)   Message-Authenticator = 0x1ab4b161ebe298aa83df8798a06cf94d
(6) Restoring &session-state
(6)   &session-state:Framed-MTU = 994
(6)   &session-state:TLS-Session-Information = "(TLS) recv TLS 1.3 Handshake, ClientHello"
(6)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, ServerHello"
(6)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, Certificate"
(6)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, ServerKeyExchange"
(6)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, ServerHelloDone"
(6)   &session-state:TLS-Session-Information = "(TLS) recv TLS 1.2 Handshake, ClientKeyExchange"
(6)   &session-state:TLS-Session-Information = "(TLS) recv TLS 1.2 Handshake, Finished"
(6)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2 ChangeCipherSpec"
(6)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, Finished"
(6)   &session-state:TLS-Session-Cipher-Suite = "ECDHE-RSA-AES256-GCM-SHA384"
(6)   &session-state:TLS-Session-Version = "TLS 1.2"
(6) # Executing section authorize from file /etc/raddb/sites-enabled/default
(6)   authorize {
(6)     policy filter_username {
(6)       if (&User-Name) {
(6)       if (&User-Name)  -> TRUE
(6)       if (&User-Name)  {
(6)         if (&User-Name =~ / /) {
(6)         if (&User-Name =~ / /)  -> FALSE
(6)         if (&User-Name =~ /@[^@]*@/ ) {
(6)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(6)         if (&User-Name =~ /\.\./ ) {
(6)         if (&User-Name =~ /\.\./ )  -> FALSE
(6)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(6)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(6)         if (&User-Name =~ /\.$/)  {
(6)         if (&User-Name =~ /\.$/)   -> FALSE
(6)         if (&User-Name =~ /@\./)  {
(6)         if (&User-Name =~ /@\./)   -> FALSE
(6)       } # if (&User-Name)  = notfound
(6)     } # policy filter_username = notfound
(6)     policy ad_computer_username {
(6)       if (&User-Name && (&User-Name =~ /^host\/([-[:alnum:]]+)(\.([-[:alnum:].]*))*$/)) {
(6)       if (&User-Name && (&User-Name =~ /^host\/([-[:alnum:]]+)(\.([-[:alnum:].]*))*$/))  -> TRUE
(6)       if (&User-Name && (&User-Name =~ /^host\/([-[:alnum:]]+)(\.([-[:alnum:].]*))*$/))  {
(6)         update request {
(6)           EXPAND %{1}$
(6)              --> SL-6S4BBS3$
(6)           &Stripped-User-Name := SL-6S4BBS3$
(6)         } # update request = noop
(6)         if ("%{3}" != '') {
(6)         EXPAND %{3}
(6)            --> MYDOMAIN.co.uk
(6)         if ("%{3}" != '')  -> TRUE
(6)         if ("%{3}" != '')  {
(6)           update request {
(6)             EXPAND %{3}
(6)                --> MYDOMAIN.co.uk
(6)             &Stripped-User-Domain = MYDOMAIN.co.uk
(6)             EXPAND %{3}
(6)                --> MYDOMAIN.co.uk
(6)             &realm := MYDOMAIN.co.uk
(6)           } # update request = noop
(6)         } # if ("%{3}" != '')  = noop
(6)         [updated] = updated
(6)       } # if (&User-Name && (&User-Name =~ /^host\/([-[:alnum:]]+)(\.([-[:alnum:].]*))*$/))  = updated
(6)       ... skipping else: Preceding "if" was taken
(6)     } # policy ad_computer_username = updated
(6)     [preprocess] = ok
(6)     [chap] = noop
(6)     [mschap] = noop
(6)     [digest] = noop
(6) suffix: Request already has destination realm set.  Ignoring
(6)     [suffix] = noop
(6) eap: Peer sent EAP Response (code 2) ID 17 length 72
(6) eap: Continuing tunnel setup
(6)     [eap] = ok
(6)   } # authorize = ok
(6) Found Auth-Type = eap
(6) # Executing group from file /etc/raddb/sites-enabled/default
(6)   authenticate {
(6) eap: Expiring EAP session with state 0xe2326e88e72377cb
(6) eap: Finished EAP session with state 0xe2326e88e72377cb
(6) eap: Previous EAP request found for state 0xe2326e88e72377cb, released from the list
(6) eap: Peer sent packet with method EAP PEAP (25)
(6) eap: Calling submodule eap_peap to process data
(6) eap_peap: (TLS) EAP Done initial handshake
(6) eap_peap: Session established.  Decoding tunneled attributes
(6) eap_peap: PEAP state WAITING FOR INNER IDENTITY
(6) eap_peap: Identity - host/SL-6S4BBS3.MYDOMAIN.co.uk
(6) eap_peap: Got inner identity 'host/SL-6S4BBS3.MYDOMAIN.co.uk'
(6) eap_peap: Setting default EAP type for tunneled EAP session
(6) eap_peap: Got tunneled request
(6) eap_peap:   EAP-Message = 0x0211002901686f73742f534c2d365334424253332e6c616d62726f6f6b7363686f6f6c2e636f2e756b
(6) eap_peap: Setting User-Name to host/SL-6S4BBS3.MYDOMAIN.co.uk
(6) eap_peap: Sending tunneled request to inner-tunnel
(6) eap_peap:   EAP-Message = 0x0211002901686f73742f534c2d365334424253332e6c616d62726f6f6b7363686f6f6c2e636f2e756b
(6) eap_peap:   FreeRADIUS-Proxied-To = 127.0.0.1
(6) eap_peap:   User-Name = "host/SL-6S4BBS3.MYDOMAIN.co.uk"
(6) Virtual server inner-tunnel received request
(6)   EAP-Message = 0x0211002901686f73742f534c2d365334424253332e6c616d62726f6f6b7363686f6f6c2e636f2e756b
(6)   FreeRADIUS-Proxied-To = 127.0.0.1
(6)   User-Name = "host/SL-6S4BBS3.MYDOMAIN.co.uk"
(6) WARNING: Outer and inner identities are the same.  User privacy is compromised.
(6) server inner-tunnel {
(6)   # Executing section authorize from file /etc/raddb/sites-enabled/inner-tunnel
(6)     authorize {
(6)       policy filter_username {
(6)         if (&User-Name) {
(6)         if (&User-Name)  -> TRUE
(6)         if (&User-Name)  {
(6)           if (&User-Name =~ / /) {
(6)           if (&User-Name =~ / /)  -> FALSE
(6)           if (&User-Name =~ /@[^@]*@/ ) {
(6)           if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(6)           if (&User-Name =~ /\.\./ ) {
(6)           if (&User-Name =~ /\.\./ )  -> FALSE
(6)           if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(6)           if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(6)           if (&User-Name =~ /\.$/)  {
(6)           if (&User-Name =~ /\.$/)   -> FALSE
(6)           if (&User-Name =~ /@\./)  {
(6)           if (&User-Name =~ /@\./)   -> FALSE
(6)         } # if (&User-Name)  = notfound
(6)       } # policy filter_username = notfound
(6)       policy ad_computer_username {
(6)         if (&User-Name && (&User-Name =~ /^host\/([-[:alnum:]]+)(\.([-[:alnum:].]*))*$/)) {
(6)         if (&User-Name && (&User-Name =~ /^host\/([-[:alnum:]]+)(\.([-[:alnum:].]*))*$/))  -> TRUE
(6)         if (&User-Name && (&User-Name =~ /^host\/([-[:alnum:]]+)(\.([-[:alnum:].]*))*$/))  {
(6)           update request {
(6)             EXPAND %{1}$
(6)                --> SL-6S4BBS3$
(6)             &Stripped-User-Name := SL-6S4BBS3$
(6)           } # update request = noop
(6)           if ("%{3}" != '') {
(6)           EXPAND %{3}
(6)              --> MYDOMAIN.co.uk
(6)           if ("%{3}" != '')  -> TRUE
(6)           if ("%{3}" != '')  {
(6)             update request {
(6)               EXPAND %{3}
(6)                  --> MYDOMAIN.co.uk
(6)               &Stripped-User-Domain = MYDOMAIN.co.uk
(6)               EXPAND %{3}
(6)                  --> MYDOMAIN.co.uk
(6)               &realm := MYDOMAIN.co.uk
(6)             } # update request = noop
(6)           } # if ("%{3}" != '')  = noop
(6)           [updated] = updated
(6)         } # if (&User-Name && (&User-Name =~ /^host\/([-[:alnum:]]+)(\.([-[:alnum:].]*))*$/))  = updated
(6)         ... skipping else: Preceding "if" was taken
(6)       } # policy ad_computer_username = updated
(6)       policy filter_inner_identity {
(6)         if (!&outer.request:User-Name || !&User-Name) {
(6)         if (!&outer.request:User-Name || !&User-Name)  -> FALSE
(6)         if (&outer.request:User-Name != &User-Name) {
(6)         if (&outer.request:User-Name != &User-Name)  -> FALSE
(6)       } # policy filter_inner_identity = updated
(6)       [chap] = noop
(6)       [mschap] = noop
(6) suffix: Request already has destination realm set.  Ignoring
(6)       [suffix] = noop
(6)       update control {
(6)         &Proxy-To-Realm := LOCAL
(6)       } # update control = noop
(6) eap: Peer sent EAP Response (code 2) ID 17 length 41
(6) eap: EAP-Identity reply, returning 'ok' so we can short-circuit the rest of authorize
(6)       [eap] = ok
(6)     } # authorize = ok
(6)   Found Auth-Type = eap
(6)   # Executing group from file /etc/raddb/sites-enabled/inner-tunnel
(6)     authenticate {
(6) eap: Peer sent packet with method EAP Identity (1)
(6) eap: Calling submodule eap_mschapv2 to process data
(6) eap_mschapv2: Issuing Challenge
(6) eap: Sending EAP Request (code 1) ID 18 length 43
(6) eap: EAP session adding &reply:State = 0xb8bb39c1b8a92367
(6)       [eap] = handled
(6)     } # authenticate = handled
(6) } # server inner-tunnel
(6) Virtual server sending reply
(6)   EAP-Message = 0x0112002b1a0112002610a51b6835d239e2b66bcf5de6ef04948e667265657261646975732d332e302e3231
(6)   Message-Authenticator = 0x00000000000000000000000000000000
(6)   State = 0xb8bb39c1b8a9236720160bf0e4655dcd
(6) eap_peap: Got tunneled reply code 11
(6) eap_peap:   EAP-Message = 0x0112002b1a0112002610a51b6835d239e2b66bcf5de6ef04948e667265657261646975732d332e302e3231
(6) eap_peap:   Message-Authenticator = 0x00000000000000000000000000000000
(6) eap_peap:   State = 0xb8bb39c1b8a9236720160bf0e4655dcd
(6) eap_peap: Got tunneled reply RADIUS code 11
(6) eap_peap:   EAP-Message = 0x0112002b1a0112002610a51b6835d239e2b66bcf5de6ef04948e667265657261646975732d332e302e3231
(6) eap_peap:   Message-Authenticator = 0x00000000000000000000000000000000
(6) eap_peap:   State = 0xb8bb39c1b8a9236720160bf0e4655dcd
(6) eap_peap: Got tunneled Access-Challenge
(6) eap: Sending EAP Request (code 1) ID 18 length 74
(6) eap: EAP session adding &reply:State = 0xe2326e88e42077cb
(6)     [eap] = handled
(6)   } # authenticate = handled
(6) Using Post-Auth-Type Challenge
(6) # Executing group from file /etc/raddb/sites-enabled/default
(6)   Challenge { ... } # empty sub-section is ignored
(6) session-state: Saving cached attributes
(6)   Framed-MTU = 994
(6)   TLS-Session-Information = "(TLS) recv TLS 1.3 Handshake, ClientHello"
(6)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, ServerHello"
(6)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, Certificate"
(6)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, ServerKeyExchange"
(6)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, ServerHelloDone"
(6)   TLS-Session-Information = "(TLS) recv TLS 1.2 Handshake, ClientKeyExchange"
(6)   TLS-Session-Information = "(TLS) recv TLS 1.2 Handshake, Finished"
(6)   TLS-Session-Information = "(TLS) send TLS 1.2 ChangeCipherSpec"
(6)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, Finished"
(6)   TLS-Session-Cipher-Suite = "ECDHE-RSA-AES256-GCM-SHA384"
(6)   TLS-Session-Version = "TLS 1.2"
(6) Sent Access-Challenge Id 212 from 192.168.15.22:1812 to 192.168.4.183:36701 length 0
(6)   EAP-Message = 0x0112004a1900170303003fca389e43cab371d6231c253df650954e78e4e4870e01f62b5efef6d01c7849ef58153fb71a11cbf495568ca4e2cfebc84e34fbfb5dba6e7add1eee73678439
(6)   Message-Authenticator = 0x00000000000000000000000000000000
(6)   State = 0xe2326e88e42077cb802c9ab647ee7905
(6) Finished request
Waking up in 4.9 seconds.
(7) Received Access-Request Id 213 from 192.168.4.183:36701 to 192.168.15.22:1812 length 353
(7)   User-Name = "host/SL-6S4BBS3.MYDOMAIN.co.uk"
(7)   Called-Station-Id = "F6-92-BF-3E-8D-EF:Lambrook"
(7)   NAS-Port-Type = Wireless-802.11
(7)   Service-Type = Framed-User
(7)   NAS-Port = 1
(7)   Calling-Station-Id = "28-6B-35-4F-46-BF"
(7)   Connect-Info = "CONNECT 54Mbps 802.11a"
(7)   Acct-Session-Id = "E6D71361B9563FDA"
(7)   WLAN-Pairwise-Cipher = 1027076
(7)   WLAN-Group-Cipher = 1027076
(7)   WLAN-AKM-Suite = 1027073
(7)   Framed-MTU = 1400
(7)   EAP-Message = 0x0212007e1900170303007300000000000000022c3281af43f060881ffc1bd2aeffed0e6b7b8f20bd5f419e976367569c868062429b81a2e3fdc42c8810dc84f0efa597218b3a3de4073c782ee547e1362a45740f9e64d0fef8208b1108efa6db2d3be310e6fafaeb5df99ea41da1b06df1303694e16c304591a6f0496991
(7)   State = 0xe2326e88e42077cb802c9ab647ee7905
(7)   Message-Authenticator = 0x14d74a3d17f6909368a1913e21de0849
(7) Restoring &session-state
(7)   &session-state:Framed-MTU = 994
(7)   &session-state:TLS-Session-Information = "(TLS) recv TLS 1.3 Handshake, ClientHello"
(7)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, ServerHello"
(7)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, Certificate"
(7)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, ServerKeyExchange"
(7)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, ServerHelloDone"
(7)   &session-state:TLS-Session-Information = "(TLS) recv TLS 1.2 Handshake, ClientKeyExchange"
(7)   &session-state:TLS-Session-Information = "(TLS) recv TLS 1.2 Handshake, Finished"
(7)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2 ChangeCipherSpec"
(7)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, Finished"
(7)   &session-state:TLS-Session-Cipher-Suite = "ECDHE-RSA-AES256-GCM-SHA384"
(7)   &session-state:TLS-Session-Version = "TLS 1.2"
(7) # Executing section authorize from file /etc/raddb/sites-enabled/default
(7)   authorize {
(7)     policy filter_username {
(7)       if (&User-Name) {
(7)       if (&User-Name)  -> TRUE
(7)       if (&User-Name)  {
(7)         if (&User-Name =~ / /) {
(7)         if (&User-Name =~ / /)  -> FALSE
(7)         if (&User-Name =~ /@[^@]*@/ ) {
(7)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(7)         if (&User-Name =~ /\.\./ ) {
(7)         if (&User-Name =~ /\.\./ )  -> FALSE
(7)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(7)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(7)         if (&User-Name =~ /\.$/)  {
(7)         if (&User-Name =~ /\.$/)   -> FALSE
(7)         if (&User-Name =~ /@\./)  {
(7)         if (&User-Name =~ /@\./)   -> FALSE
(7)       } # if (&User-Name)  = notfound
(7)     } # policy filter_username = notfound
(7)     policy ad_computer_username {
(7)       if (&User-Name && (&User-Name =~ /^host\/([-[:alnum:]]+)(\.([-[:alnum:].]*))*$/)) {
(7)       if (&User-Name && (&User-Name =~ /^host\/([-[:alnum:]]+)(\.([-[:alnum:].]*))*$/))  -> TRUE
(7)       if (&User-Name && (&User-Name =~ /^host\/([-[:alnum:]]+)(\.([-[:alnum:].]*))*$/))  {
(7)         update request {
(7)           EXPAND %{1}$
(7)              --> SL-6S4BBS3$
(7)           &Stripped-User-Name := SL-6S4BBS3$
(7)         } # update request = noop
(7)         if ("%{3}" != '') {
(7)         EXPAND %{3}
(7)            --> MYDOMAIN.co.uk
(7)         if ("%{3}" != '')  -> TRUE
(7)         if ("%{3}" != '')  {
(7)           update request {
(7)             EXPAND %{3}
(7)                --> MYDOMAIN.co.uk
(7)             &Stripped-User-Domain = MYDOMAIN.co.uk
(7)             EXPAND %{3}
(7)                --> MYDOMAIN.co.uk
(7)             &realm := MYDOMAIN.co.uk
(7)           } # update request = noop
(7)         } # if ("%{3}" != '')  = noop
(7)         [updated] = updated
(7)       } # if (&User-Name && (&User-Name =~ /^host\/([-[:alnum:]]+)(\.([-[:alnum:].]*))*$/))  = updated
(7)       ... skipping else: Preceding "if" was taken
(7)     } # policy ad_computer_username = updated
(7)     [preprocess] = ok
(7)     [chap] = noop
(7)     [mschap] = noop
(7)     [digest] = noop
(7) suffix: Request already has destination realm set.  Ignoring
(7)     [suffix] = noop
(7) eap: Peer sent EAP Response (code 2) ID 18 length 126
(7) eap: Continuing tunnel setup
(7)     [eap] = ok
(7)   } # authorize = ok
(7) Found Auth-Type = eap
(7) # Executing group from file /etc/raddb/sites-enabled/default
(7)   authenticate {
(7) eap: Expiring EAP session with state 0xb8bb39c1b8a92367
(7) eap: Finished EAP session with state 0xe2326e88e42077cb
(7) eap: Previous EAP request found for state 0xe2326e88e42077cb, released from the list
(7) eap: Peer sent packet with method EAP PEAP (25)
(7) eap: Calling submodule eap_peap to process data
(7) eap_peap: (TLS) EAP Done initial handshake
(7) eap_peap: Session established.  Decoding tunneled attributes
(7) eap_peap: PEAP state phase2
(7) eap_peap: EAP method MSCHAPv2 (26)
(7) eap_peap: Got tunneled request
(7) eap_peap:   EAP-Message = 0x0212005f1a0212005a3164d3ab6dcff2e0eee0b1e7e899bc773200000000000000006567eb3503bbd0b7af29acb1921c1bca60ef06dbbae4458a00686f73742f534c2d365334424253332e6c616d62726f6f6b7363686f6f6c2e636f2e756b
(7) eap_peap: Setting User-Name to host/SL-6S4BBS3.MYDOMAIN.co.uk
(7) eap_peap: Sending tunneled request to inner-tunnel
(7) eap_peap:   EAP-Message = 0x0212005f1a0212005a3164d3ab6dcff2e0eee0b1e7e899bc773200000000000000006567eb3503bbd0b7af29acb1921c1bca60ef06dbbae4458a00686f73742f534c2d365334424253332e6c616d62726f6f6b7363686f6f6c2e636f2e756b
(7) eap_peap:   FreeRADIUS-Proxied-To = 127.0.0.1
(7) eap_peap:   User-Name = "host/SL-6S4BBS3.MYDOMAIN.co.uk"
(7) eap_peap:   State = 0xb8bb39c1b8a9236720160bf0e4655dcd
(7) Virtual server inner-tunnel received request
(7)   EAP-Message = 0x0212005f1a0212005a3164d3ab6dcff2e0eee0b1e7e899bc773200000000000000006567eb3503bbd0b7af29acb1921c1bca60ef06dbbae4458a00686f73742f534c2d365334424253332e6c616d62726f6f6b7363686f6f6c2e636f2e756b
(7)   FreeRADIUS-Proxied-To = 127.0.0.1
(7)   User-Name = "host/SL-6S4BBS3.MYDOMAIN.co.uk"
(7)   State = 0xb8bb39c1b8a9236720160bf0e4655dcd
(7) WARNING: Outer and inner identities are the same.  User privacy is compromised.
(7) server inner-tunnel {
(7)   session-state: No cached attributes
(7)   # Executing section authorize from file /etc/raddb/sites-enabled/inner-tunnel
(7)     authorize {
(7)       policy filter_username {
(7)         if (&User-Name) {
(7)         if (&User-Name)  -> TRUE
(7)         if (&User-Name)  {
(7)           if (&User-Name =~ / /) {
(7)           if (&User-Name =~ / /)  -> FALSE
(7)           if (&User-Name =~ /@[^@]*@/ ) {
(7)           if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(7)           if (&User-Name =~ /\.\./ ) {
(7)           if (&User-Name =~ /\.\./ )  -> FALSE
(7)           if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(7)           if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(7)           if (&User-Name =~ /\.$/)  {
(7)           if (&User-Name =~ /\.$/)   -> FALSE
(7)           if (&User-Name =~ /@\./)  {
(7)           if (&User-Name =~ /@\./)   -> FALSE
(7)         } # if (&User-Name)  = notfound
(7)       } # policy filter_username = notfound
(7)       policy ad_computer_username {
(7)         if (&User-Name && (&User-Name =~ /^host\/([-[:alnum:]]+)(\.([-[:alnum:].]*))*$/)) {
(7)         if (&User-Name && (&User-Name =~ /^host\/([-[:alnum:]]+)(\.([-[:alnum:].]*))*$/))  -> TRUE
(7)         if (&User-Name && (&User-Name =~ /^host\/([-[:alnum:]]+)(\.([-[:alnum:].]*))*$/))  {
(7)           update request {
(7)             EXPAND %{1}$
(7)                --> SL-6S4BBS3$
(7)             &Stripped-User-Name := SL-6S4BBS3$
(7)           } # update request = noop
(7)           if ("%{3}" != '') {
(7)           EXPAND %{3}
(7)              --> MYDOMAIN.co.uk
(7)           if ("%{3}" != '')  -> TRUE
(7)           if ("%{3}" != '')  {
(7)             update request {
(7)               EXPAND %{3}
(7)                  --> MYDOMAIN.co.uk
(7)               &Stripped-User-Domain = MYDOMAIN.co.uk
(7)               EXPAND %{3}
(7)                  --> MYDOMAIN.co.uk
(7)               &realm := MYDOMAIN.co.uk
(7)             } # update request = noop
(7)           } # if ("%{3}" != '')  = noop
(7)           [updated] = updated
(7)         } # if (&User-Name && (&User-Name =~ /^host\/([-[:alnum:]]+)(\.([-[:alnum:].]*))*$/))  = updated
(7)         ... skipping else: Preceding "if" was taken
(7)       } # policy ad_computer_username = updated
(7)       policy filter_inner_identity {
(7)         if (!&outer.request:User-Name || !&User-Name) {
(7)         if (!&outer.request:User-Name || !&User-Name)  -> FALSE
(7)         if (&outer.request:User-Name != &User-Name) {
(7)         if (&outer.request:User-Name != &User-Name)  -> FALSE
(7)       } # policy filter_inner_identity = updated
(7)       [chap] = noop
(7)       [mschap] = noop
(7) suffix: Request already has destination realm set.  Ignoring
(7)       [suffix] = noop
(7)       update control {
(7)         &Proxy-To-Realm := LOCAL
(7)       } # update control = noop
(7) eap: Peer sent EAP Response (code 2) ID 18 length 95
(7) eap: No EAP Start, assuming it's an on-going EAP conversation
(7)       [eap] = updated
(7) files: Searching for user in group "CN=staff,CN=Users,DC=MYDOMAIN,DC=co,DC=uk"
rlm_ldap (ldap): Reserved connection (0)
(7) files: EXPAND (samaccountname=%{%{Stripped-User-Name}:-%{User-Name}})
(7) files:    --> (samaccountname=SL-6S4BBS3$)
(7) files: Performing search in "ou=machines,dc=MYDOMAIN,dc=co,dc=uk" with filter "(samaccountname=SL-6S4BBS3$)", scope "sub"
(7) files: Waiting for search result...
ber_get_next failed, errno=11.
(7) files: User object found at DN "CN=SL-6S4BBS3,OU=Machines,DC=MYDOMAIN,DC=co,DC=uk"
(7) files: Checking user object's memberOf attributes
(7) files:   Performing unfiltered search in "CN=SL-6S4BBS3,OU=Machines,DC=MYDOMAIN,DC=co,DC=uk", scope "base"
(7) files:   Waiting for search result...
(7) files: Processing memberOf value "CN=wifi_machines,CN=Users,DC=MYDOMAIN,DC=co,DC=uk" as a DN
rlm_ldap (ldap): Released connection (0)
Need 5 more connections to reach 10 spares
rlm_ldap (ldap): Opening additional connection (5), 1 of 27 pending slots used
rlm_ldap (ldap): Connecting to ldaps://dc01.MYDOMAIN.co.uk:636
rlm_ldap (ldap): Waiting for bind result...
rlm_ldap (ldap): Bind successful
(7) files: User is not a member of "CN=staff,CN=Users,DC=MYDOMAIN,DC=co,DC=uk"
(7) files: Searching for user in group "CN=students,CN=Users,DC=MYDOMAIN,DC=co,DC=uk"
rlm_ldap (ldap): Reserved connection (1)
(7) files: Using user DN from request "CN=SL-6S4BBS3,OU=Machines,DC=MYDOMAIN,DC=co,DC=uk"
(7) files: Checking user object's memberOf attributes
(7) files:   Performing unfiltered search in "CN=SL-6S4BBS3,OU=Machines,DC=MYDOMAIN,DC=co,DC=uk", scope "base"
(7) files:   Waiting for search result...
(7) files: Processing memberOf value "CN=wifi_machines,CN=Users,DC=MYDOMAIN,DC=co,DC=uk" as a DN
rlm_ldap (ldap): Released connection (1)
(7) files: User is not a member of "CN=students,CN=Users,DC=MYDOMAIN,DC=co,DC=uk"
(7) files: Searching for user in group "CN=wifi_machines,CN=Users,DC=MYDOMAIN,DC=co,DC=uk"
rlm_ldap (ldap): Reserved connection (2)
(7) files: Using user DN from request "CN=SL-6S4BBS3,OU=Machines,DC=MYDOMAIN,DC=co,DC=uk"
(7) files: Checking user object's memberOf attributes
(7) files:   Performing unfiltered search in "CN=SL-6S4BBS3,OU=Machines,DC=MYDOMAIN,DC=co,DC=uk", scope "base"
(7) files:   Waiting for search result...
(7) files: Processing memberOf value "CN=wifi_machines,CN=Users,DC=MYDOMAIN,DC=co,DC=uk" as a DN
(7) files: User found in group DN "CN=wifi_machines,CN=Users,DC=MYDOMAIN,DC=co,DC=uk". Comparison between membership: dn, check: dn
rlm_ldap (ldap): Released connection (2)
(7) files: users: Matched entry DEFAULT at line 11
(7)       [files] = ok
rlm_ldap (ldap): Reserved connection (3)
(7) ldap: EXPAND (samaccountname=%{%{Stripped-User-Name}:-%{User-Name}})
(7) ldap:    --> (samaccountname=SL-6S4BBS3$)
(7) ldap: Performing search in "ou=machines,dc=MYDOMAIN,dc=co,dc=uk" with filter "(samaccountname=SL-6S4BBS3$)", scope "sub"
(7) ldap: Waiting for search result...
(7) ldap: User object found at DN "CN=SL-6S4BBS3,OU=Machines,DC=MYDOMAIN,DC=co,DC=uk"
(7) ldap: Processing user attributes
(7) ldap: WARNING: No "known good" password added. Ensure the myadministrator user has permission to read the password attribute
(7) ldap: WARNING: PAP authentication will *NOT* work with Active Directory (if that is what you were trying to configure)
rlm_ldap (ldap): Released connection (3)
(7)       [ldap] = ok
(7)       [expiration] = noop
(7)       [logintime] = noop
(7)       [pap] = noop
(7)     } # authorize = updated
(7)   Found Auth-Type = eap
(7)   # Executing group from file /etc/raddb/sites-enabled/inner-tunnel
(7)     authenticate {
(7) eap: Expiring EAP session with state 0xb8bb39c1b8a92367
(7) eap: Finished EAP session with state 0xb8bb39c1b8a92367
(7) eap: Previous EAP request found for state 0xb8bb39c1b8a92367, released from the list
(7) eap: Peer sent packet with method EAP MSCHAPv2 (26)
(7) eap: Calling submodule eap_mschapv2 to process data
(7) eap_mschapv2: # Executing group from file /etc/raddb/sites-enabled/inner-tunnel
(7) eap_mschapv2:   authenticate {
(7) mschap: WARNING: No Cleartext-Password configured.  Cannot create NT-Password
(7) mschap: Creating challenge hash with username: host/SL-6S4BBS3.MYDOMAIN.co.uk
(7) mschap: Client is using MS-CHAPv2
(7) mschap: ERROR: FAILED: No NT-Password.  Cannot perform authentication
(7) mschap: ERROR: MS-CHAP2-Response is incorrect
(7) eap_mschapv2:     [mschap] = reject
(7) eap_mschapv2:   } # authenticate = reject
(7) eap: Sending EAP Failure (code 4) ID 18 length 4
(7) eap: Freeing handler
(7)       [eap] = reject
(7)     } # authenticate = reject
(7)   Failed to authenticate the user
(7)   Using Post-Auth-Type Reject
(7)   # Executing group from file /etc/raddb/sites-enabled/inner-tunnel
(7)     Post-Auth-Type REJECT {
(7) attr_filter.access_reject: EXPAND %{User-Name}
(7) attr_filter.access_reject:    --> host/SL-6S4BBS3.MYDOMAIN.co.uk
(7) attr_filter.access_reject: Matched entry DEFAULT at line 11
(7)       [attr_filter.access_reject] = updated
(7)       update outer.session-state {
(7)         &Module-Failure-Message := &request:Module-Failure-Message -> 'mschap: FAILED: No NT-Password.  Cannot perform authentication'
(7)       } # update outer.session-state = noop
(7)     } # Post-Auth-Type REJECT = updated
(7) } # server inner-tunnel
(7) Virtual server sending reply
(7)   MS-CHAP-Error = "\022E=691 R=1 C=aef1ceb00817ca21d8c5be6686199277 V=3 M=Authentication rejected"
(7)   EAP-Message = 0x04120004
(7)   Message-Authenticator = 0x00000000000000000000000000000000
(7) eap_peap: Got tunneled reply code 3
(7) eap_peap:   MS-CHAP-Error = "\022E=691 R=1 C=aef1ceb00817ca21d8c5be6686199277 V=3 M=Authentication rejected"
(7) eap_peap:   EAP-Message = 0x04120004
(7) eap_peap:   Message-Authenticator = 0x00000000000000000000000000000000
(7) eap_peap: Got tunneled reply RADIUS code 3
(7) eap_peap:   MS-CHAP-Error = "\022E=691 R=1 C=aef1ceb00817ca21d8c5be6686199277 V=3 M=Authentication rejected"
(7) eap_peap:   EAP-Message = 0x04120004
(7) eap_peap:   Message-Authenticator = 0x00000000000000000000000000000000
(7) eap_peap: Tunneled authentication was rejected
(7) eap_peap: FAILURE
(7) eap: Sending EAP Request (code 1) ID 19 length 46
(7) eap: EAP session adding &reply:State = 0xe2326e88e52177cb
(7)     [eap] = handled
(7)   } # authenticate = handled
(7) Using Post-Auth-Type Challenge
(7) # Executing group from file /etc/raddb/sites-enabled/default
(7)   Challenge { ... } # empty sub-section is ignored
(7) session-state: Saving cached attributes
(7)   Framed-MTU = 994
(7)   TLS-Session-Information = "(TLS) recv TLS 1.3 Handshake, ClientHello"
(7)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, ServerHello"
(7)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, Certificate"
(7)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, ServerKeyExchange"
(7)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, ServerHelloDone"
(7)   TLS-Session-Information = "(TLS) recv TLS 1.2 Handshake, ClientKeyExchange"
(7)   TLS-Session-Information = "(TLS) recv TLS 1.2 Handshake, Finished"
(7)   TLS-Session-Information = "(TLS) send TLS 1.2 ChangeCipherSpec"
(7)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, Finished"
(7)   TLS-Session-Cipher-Suite = "ECDHE-RSA-AES256-GCM-SHA384"
(7)   TLS-Session-Version = "TLS 1.2"
(7)   Module-Failure-Message := "mschap: FAILED: No NT-Password.  Cannot perform authentication"
(7) Sent Access-Challenge Id 213 from 192.168.15.22:1812 to 192.168.4.183:36701 length 0
(7)   EAP-Message = 0x0113002e19001703030023ca389e43cab371d787e7043ef6ee2fb457cbacd1a27fb0b95790c1f2686388483b458a
(7)   Message-Authenticator = 0x00000000000000000000000000000000
(7)   State = 0xe2326e88e52177cb802c9ab647ee7905
(7) Finished request
Waking up in 4.9 seconds.
(8) Received Access-Request Id 214 from 192.168.4.183:36701 to 192.168.15.22:1812 length 273
(8)   User-Name = "host/SL-6S4BBS3.MYDOMAIN.co.uk"
(8)   Called-Station-Id = "F6-92-BF-3E-8D-EF:Lambrook"
(8)   NAS-Port-Type = Wireless-802.11
(8)   Service-Type = Framed-User
(8)   NAS-Port = 1
(8)   Calling-Station-Id = "28-6B-35-4F-46-BF"
(8)   Connect-Info = "CONNECT 54Mbps 802.11a"
(8)   Acct-Session-Id = "E6D71361B9563FDA"
(8)   WLAN-Pairwise-Cipher = 1027076
(8)   WLAN-Group-Cipher = 1027076
(8)   WLAN-AKM-Suite = 1027073
(8)   Framed-MTU = 1400
(8)   EAP-Message = 0x0213002e1900170303002300000000000000032a7b070943c4e7d3b1c82693728bd70ed7682f99c785bdf64d7598
(8)   State = 0xe2326e88e52177cb802c9ab647ee7905
(8)   Message-Authenticator = 0x6104732e2de38040d61b0ca98c46b8ca
(8) Restoring &session-state
(8)   &session-state:Framed-MTU = 994
(8)   &session-state:TLS-Session-Information = "(TLS) recv TLS 1.3 Handshake, ClientHello"
(8)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, ServerHello"
(8)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, Certificate"
(8)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, ServerKeyExchange"
(8)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, ServerHelloDone"
(8)   &session-state:TLS-Session-Information = "(TLS) recv TLS 1.2 Handshake, ClientKeyExchange"
(8)   &session-state:TLS-Session-Information = "(TLS) recv TLS 1.2 Handshake, Finished"
(8)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2 ChangeCipherSpec"
(8)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, Finished"
(8)   &session-state:TLS-Session-Cipher-Suite = "ECDHE-RSA-AES256-GCM-SHA384"
(8)   &session-state:TLS-Session-Version = "TLS 1.2"
(8)   &session-state:Module-Failure-Message := "mschap: FAILED: No NT-Password.  Cannot perform authentication"
(8) # Executing section authorize from file /etc/raddb/sites-enabled/default
(8)   authorize {
(8)     policy filter_username {
(8)       if (&User-Name) {
(8)       if (&User-Name)  -> TRUE
(8)       if (&User-Name)  {
(8)         if (&User-Name =~ / /) {
(8)         if (&User-Name =~ / /)  -> FALSE
(8)         if (&User-Name =~ /@[^@]*@/ ) {
(8)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(8)         if (&User-Name =~ /\.\./ ) {
(8)         if (&User-Name =~ /\.\./ )  -> FALSE
(8)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(8)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(8)         if (&User-Name =~ /\.$/)  {
(8)         if (&User-Name =~ /\.$/)   -> FALSE
(8)         if (&User-Name =~ /@\./)  {
(8)         if (&User-Name =~ /@\./)   -> FALSE
(8)       } # if (&User-Name)  = notfound
(8)     } # policy filter_username = notfound
(8)     policy ad_computer_username {
(8)       if (&User-Name && (&User-Name =~ /^host\/([-[:alnum:]]+)(\.([-[:alnum:].]*))*$/)) {
(8)       if (&User-Name && (&User-Name =~ /^host\/([-[:alnum:]]+)(\.([-[:alnum:].]*))*$/))  -> TRUE
(8)       if (&User-Name && (&User-Name =~ /^host\/([-[:alnum:]]+)(\.([-[:alnum:].]*))*$/))  {
(8)         update request {
(8)           EXPAND %{1}$
(8)              --> SL-6S4BBS3$
(8)           &Stripped-User-Name := SL-6S4BBS3$
(8)         } # update request = noop
(8)         if ("%{3}" != '') {
(8)         EXPAND %{3}
(8)            --> MYDOMAIN.co.uk
(8)         if ("%{3}" != '')  -> TRUE
(8)         if ("%{3}" != '')  {
(8)           update request {
(8)             EXPAND %{3}
(8)                --> MYDOMAIN.co.uk
(8)             &Stripped-User-Domain = MYDOMAIN.co.uk
(8)             EXPAND %{3}
(8)                --> MYDOMAIN.co.uk
(8)             &realm := MYDOMAIN.co.uk
(8)           } # update request = noop
(8)         } # if ("%{3}" != '')  = noop
(8)         [updated] = updated
(8)       } # if (&User-Name && (&User-Name =~ /^host\/([-[:alnum:]]+)(\.([-[:alnum:].]*))*$/))  = updated
(8)       ... skipping else: Preceding "if" was taken
(8)     } # policy ad_computer_username = updated
(8)     [preprocess] = ok
(8)     [chap] = noop
(8)     [mschap] = noop
(8)     [digest] = noop
(8) suffix: Request already has destination realm set.  Ignoring
(8)     [suffix] = noop
(8) eap: Peer sent EAP Response (code 2) ID 19 length 46
(8) eap: Continuing tunnel setup
(8)     [eap] = ok
(8)   } # authorize = ok
(8) Found Auth-Type = eap
(8) # Executing group from file /etc/raddb/sites-enabled/default
(8)   authenticate {
(8) eap: Expiring EAP session with state 0xe2326e88e52177cb
(8) eap: Finished EAP session with state 0xe2326e88e52177cb
(8) eap: Previous EAP request found for state 0xe2326e88e52177cb, released from the list
(8) eap: Peer sent packet with method EAP PEAP (25)
(8) eap: Calling submodule eap_peap to process data
(8) eap_peap: (TLS) EAP Done initial handshake
(8) eap_peap: Session established.  Decoding tunneled attributes
(8) eap_peap: PEAP state send tlv failure
(8) eap_peap: Received EAP-TLV response
(8) eap_peap:   ERROR: The users session was previously rejected: returning reject (again.)
(8) eap_peap:   This means you need to read the PREVIOUS messages in the debug output
(8) eap_peap:   to find out the reason why the user was rejected
(8) eap_peap:   Look for "reject" or "fail".  Those earlier messages will tell you
(8) eap_peap:   what went wrong, and how to fix the problem
(8) eap: ERROR: Failed continuing EAP PEAP (25) session.  EAP sub-module failed
(8) eap: Sending EAP Failure (code 4) ID 19 length 4
(8) eap: Failed in EAP select
(8)     [eap] = invalid
(8)   } # authenticate = invalid
(8) Failed to authenticate the user
(8) Using Post-Auth-Type Reject
(8) # Executing group from file /etc/raddb/sites-enabled/default
(8)   Post-Auth-Type REJECT {
(8) attr_filter.access_reject: EXPAND %{User-Name}
(8) attr_filter.access_reject:    --> host/SL-6S4BBS3.MYDOMAIN.co.uk
(8) attr_filter.access_reject: Matched entry DEFAULT at line 11
(8)     [attr_filter.access_reject] = updated
(8)     [eap] = noop
(8)     policy remove_reply_message_if_eap {
(8)       if (&reply:EAP-Message && &reply:Reply-Message) {
(8)       if (&reply:EAP-Message && &reply:Reply-Message)  -> FALSE
(8)       else {
(8)         [noop] = noop
(8)       } # else = noop
(8)     } # policy remove_reply_message_if_eap = noop
(8)   } # Post-Auth-Type REJECT = updated
(8) Delaying response for 1.000000 seconds
Waking up in 0.3 seconds.
Waking up in 0.6 seconds.
(8) Sending delayed response
(8) Sent Access-Reject Id 214 from 192.168.15.22:1812 to 192.168.4.183:36701 length 44
(8)   EAP-Message = 0x04130004
(8)   Message-Authenticator = 0x00000000000000000000000000000000
Waking up in 3.9 seconds.
(0) Cleaning up request packet ID 206 with timestamp +11
(1) Cleaning up request packet ID 207 with timestamp +11
(2) Cleaning up request packet ID 208 with timestamp +11
(3) Cleaning up request packet ID 209 with timestamp +11
(4) Cleaning up request packet ID 210 with timestamp +11
(5) Cleaning up request packet ID 211 with timestamp +11
(6) Cleaning up request packet ID 212 with timestamp +11
(7) Cleaning up request packet ID 213 with timestamp +11
(8) Cleaning up request packet ID 214 with timestamp +11
Ready to process requests


More information about the Freeradius-Users mailing list