EAP-TEAP not doing 2nd inner Method

Martin B. martinbiniek at googlemail.com
Wed Dec 4 09:11:00 UTC 2024


I have spent the last few days trying to get EAP-TEAP to work, but so far
with only partial success. The goal of this configuration was to verify
both the user certificate and the machine certificate and only allow the
device access to the network if both certificates could be successfully
verified. At a later stage, I would like to be able to distinguish whether
only the machine certificate or both certificates were successfully
verified, and accordingly grant the device different access to the network.

For my tests, I created a CA which then issued the required client and
server certificates. On a Windows client, I installed a client certificate
for both the user and the machine, as well as the CA. On the RADIUS server,
I installed a server certificate and the CA certificate.

When I configure EAP-TEAP on the Windows client with only one inner EAP
method (EAP-TLS), the FreeRADIUS server sends an Access-Accept back (as
expected). However, as soon as I add a second inner EAP method in the
EAP-TEAP configuration on the laptop (regardless of whether it is EAP-TLS
or MSCHAPv2), an Access-Reject is always returned, without the second inner
EAP method even being attempted. To my untrained eye, it looks like the
client is sending an error back to the server, but unfortunately, there is
no information about what the reason might be.

I have tested this with Windows 11 and Windows 10 and tried both FreeRADIUS
3.2.4 and 3.2.6. All with the same result.

Is my FreeRADIUS configuration faulty, or is the behavior of the Windows
client the problem here?

Attached below is the debug log of the RADIUS server when EAP-TEAP with two
inner EAP methods (EAP-TLS + EAP-TLS) was configured on a Windows 11 client.

I hope someone can help me with this problem.



FreeRADIUS Version 3.2.6
Copyright (C) 1999-2023 The FreeRADIUS server project and contributors
There is NO warranty; not even for MERCHANTABILITY or FITNESS FOR A
PARTICULAR PURPOSE
You may redistribute copies of FreeRADIUS under the terms of the
GNU General Public License
For more information about these matters, see the file named COPYRIGHT
Starting - reading configuration files ...
including dictionary file /usr/share/freeradius/dictionary
including dictionary file /usr/share/freeradius/dictionary.dhcp
including dictionary file /usr/share/freeradius/dictionary.vqp
including dictionary file /etc/raddb/dictionary
including configuration file /etc/raddb/radiusd.conf
including configuration file /etc/raddb/clients.conf
including files in directory /etc/raddb/mods-enabled/
including configuration file /etc/raddb/mods-enabled/always
including configuration file /etc/raddb/mods-enabled/attr_filter
including configuration file /etc/raddb/mods-enabled/chap
including configuration file /etc/raddb/mods-enabled/date
including configuration file /etc/raddb/mods-enabled/detail
including configuration file /etc/raddb/mods-enabled/detail.log
including configuration file /etc/raddb/mods-enabled/digest
including configuration file /etc/raddb/mods-enabled/dynamic_clients
including configuration file /etc/raddb/mods-enabled/eap
including configuration file /etc/raddb/mods-enabled/echo
including configuration file /etc/raddb/mods-enabled/exec
including configuration file /etc/raddb/mods-enabled/expiration
including configuration file /etc/raddb/mods-enabled/expr
including configuration file /etc/raddb/mods-enabled/files
including configuration file /etc/raddb/mods-enabled/linelog
including configuration file /etc/raddb/mods-enabled/logintime
including configuration file /etc/raddb/mods-enabled/mschap
including configuration file /etc/raddb/mods-enabled/ntlm_auth
including configuration file /etc/raddb/mods-enabled/pap
including configuration file /etc/raddb/mods-enabled/passwd
including configuration file /etc/raddb/mods-enabled/preprocess
including configuration file /etc/raddb/mods-enabled/radutmp
including configuration file /etc/raddb/mods-enabled/realm
including configuration file /etc/raddb/mods-enabled/replicate
including configuration file /etc/raddb/mods-enabled/soh
including configuration file /etc/raddb/mods-enabled/sradutmp
including configuration file /etc/raddb/mods-enabled/totp
including configuration file /etc/raddb/mods-enabled/unix
including configuration file /etc/raddb/mods-enabled/unpack
including configuration file /etc/raddb/mods-enabled/utf8
including configuration file /etc/raddb/mods-enabled/inner-eap
including files in directory /etc/raddb/policy.d/
including configuration file /etc/raddb/policy.d/abfab-tr
including configuration file /etc/raddb/policy.d/accounting
including configuration file /etc/raddb/policy.d/canonicalization
including configuration file /etc/raddb/policy.d/control
including configuration file /etc/raddb/policy.d/cui
including configuration file /etc/raddb/policy.d/debug
including configuration file /etc/raddb/policy.d/dhcp
including configuration file /etc/raddb/policy.d/eap
including configuration file /etc/raddb/policy.d/filter
including configuration file /etc/raddb/policy.d/moonshot-targeted-ids
including configuration file /etc/raddb/policy.d/operator-name
including configuration file /etc/raddb/policy.d/rfc7542
including files in directory /etc/raddb/sites-enabled/
including configuration file /etc/raddb/sites-enabled/default
including configuration file /etc/raddb/sites-enabled/inner-tunnel
main {
 security {
        allow_core_dumps = no
 }
        name = "radiusd"
        prefix = "/usr"
        localstatedir = "/var"
        logdir = "/var/log/radius"
        run_dir = "/var/run/radiusd"
}
main {
        name = "radiusd"
        prefix = "/usr"
        localstatedir = "/var"
        sbindir = "/usr/sbin"
        logdir = "/var/log/radius"
        run_dir = "/var/run/radiusd"
        libdir = "/usr/lib64/freeradius"
        radacctdir = "/var/log/radius/radacct"
        hostname_lookups = no
        max_request_time = 30
        proxy_dedup_window = 1
        cleanup_delay = 5
        max_requests = 16384
        max_fds = 512
        postauth_client_lost = no
        pidfile = "/var/run/radiusd/radiusd.pid"
        checkrad = "/usr/sbin/checkrad"
        debug_level = 0
        proxy_requests = yes
 log {
        stripped_names = no
        auth = no
        auth_badpass = no
        auth_goodpass = no
        colourise = yes
        msg_denied = "You are already logged in - access denied"
 }
 resources {
 }
 security {
        max_attributes = 200
        reject_delay = 1.000000
        status_server = yes
        require_message_authenticator = "auto"
        limit_proxy_state = "auto"
        allow_vulnerable_openssl = "no"
 }
}
radiusd: #### Loading Realms and Home Servers ####
radiusd: #### Loading Clients ####
 client localhost {
        ipaddr = 127.0.0.1
        secret = <<< secret >>>
        nas_type = "other"
        proto = "*"
  limit {
        max_connections = 16
        lifetime = 0
        idle_timeout = 30
  }
 }
Shared secret for client localhost is short, and likely can be broken by an
attacker.
 client localhost_ipv6 {
        ipv6addr = ::1
        secret = <<< secret >>>
  limit {
        max_connections = 16
        lifetime = 0
        idle_timeout = 30
  }
 }
Shared secret for client localhost_ipv6 is short, and likely can be broken
by an attacker.
 client 0.0.0.0/0 {
        ipaddr = 0.0.0.0/0
        secret = <<< secret >>>
        proto = "*"
  limit {
        max_connections = 16
        lifetime = 0
        idle_timeout = 30
  }
 }
Shared secret for client 0.0.0.0/0 is short, and likely can be broken by an
attacker.
Debugger not attached
systemd watchdog is disabled
 # Creating Auth-Type = mschap
 # Creating Auth-Type = digest
 # Creating Auth-Type = PAP
 # Creating Auth-Type = CHAP
 # Creating Auth-Type = MS-CHAP
 # Creating Auth-Type = eap
 # Creating Autz-Type = New-TLS-Connection
 # Creating Auth-Type = inner-eap
radiusd: #### Instantiating modules ####
 modules {
  # Loaded module rlm_always
  # Loading module "reject" from file /etc/raddb/mods-enabled/always
  always reject {
        rcode = "reject"
        simulcount = 0
        mpp = no
  }
  # Loading module "fail" from file /etc/raddb/mods-enabled/always
  always fail {
        rcode = "fail"
        simulcount = 0
        mpp = no
  }
  # Loading module "ok" from file /etc/raddb/mods-enabled/always
  always ok {
        rcode = "ok"
        simulcount = 0
        mpp = no
  }
  # Loading module "handled" from file /etc/raddb/mods-enabled/always
  always handled {
        rcode = "handled"
        simulcount = 0
        mpp = no
  }
  # Loading module "invalid" from file /etc/raddb/mods-enabled/always
  always invalid {
        rcode = "invalid"
        simulcount = 0
        mpp = no
  }
  # Loading module "userlock" from file /etc/raddb/mods-enabled/always
  always userlock {
        rcode = "userlock"
        simulcount = 0
        mpp = no
  }
  # Loading module "notfound" from file /etc/raddb/mods-enabled/always
  always notfound {
        rcode = "notfound"
        simulcount = 0
        mpp = no
  }
  # Loading module "noop" from file /etc/raddb/mods-enabled/always
  always noop {
        rcode = "noop"
        simulcount = 0
        mpp = no
  }
  # Loading module "updated" from file /etc/raddb/mods-enabled/always
  always updated {
        rcode = "updated"
        simulcount = 0
        mpp = no
  }
  # Loaded module rlm_attr_filter
  # Loading module "attr_filter.post-proxy" from file
/etc/raddb/mods-enabled/attr_filter
  attr_filter attr_filter.post-proxy {
        filename = "/etc/raddb/mods-config/attr_filter/post-proxy"
        key = "%{Realm}"
        relaxed = no
  }
  # Loading module "attr_filter.pre-proxy" from file
/etc/raddb/mods-enabled/attr_filter
  attr_filter attr_filter.pre-proxy {
        filename = "/etc/raddb/mods-config/attr_filter/pre-proxy"
        key = "%{Realm}"
        relaxed = no
  }
  # Loading module "attr_filter.access_reject" from file
/etc/raddb/mods-enabled/attr_filter
  attr_filter attr_filter.access_reject {
        filename = "/etc/raddb/mods-config/attr_filter/access_reject"
        key = "%{User-Name}"
        relaxed = no
  }
  # Loading module "attr_filter.access_challenge" from file
/etc/raddb/mods-enabled/attr_filter
  attr_filter attr_filter.access_challenge {
        filename = "/etc/raddb/mods-config/attr_filter/access_challenge"
        key = "%{User-Name}"
        relaxed = no
  }
  # Loading module "attr_filter.accounting_response" from file
/etc/raddb/mods-enabled/attr_filter
  attr_filter attr_filter.accounting_response {
        filename = "/etc/raddb/mods-config/attr_filter/accounting_response"
        key = "%{User-Name}"
        relaxed = no
  }
  # Loading module "attr_filter.coa" from file
/etc/raddb/mods-enabled/attr_filter
  attr_filter attr_filter.coa {
        filename = "/etc/raddb/mods-config/attr_filter/coa"
        key = "%{User-Name}"
        relaxed = no
  }
  # Loaded module rlm_chap
  # Loading module "chap" from file /etc/raddb/mods-enabled/chap
  # Loaded module rlm_date
  # Loading module "date" from file /etc/raddb/mods-enabled/date
  date {
        format = "%b %e %Y %H:%M:%S %Z"
        utc = no
  }
  # Loading module "wispr2date" from file /etc/raddb/mods-enabled/date
  date wispr2date {
        format = "%Y-%m-%dT%H:%M:%S"
        utc = no
  }
  # Loaded module rlm_detail
  # Loading module "detail" from file /etc/raddb/mods-enabled/detail
  detail {
        filename =
"/var/log/radius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/detail-%Y%m%d"
        header = "%t"
        permissions = 384
        locking = no
        dates_as_integer = no
        escape_filenames = no
        log_packet_header = no
  }
  # Loading module "auth_log" from file /etc/raddb/mods-enabled/detail.log
  detail auth_log {
        filename =
"/var/log/radius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/auth-detail-%Y%m%d"
        header = "%t"
        permissions = 384
        locking = no
        dates_as_integer = no
        escape_filenames = no
        log_packet_header = no
  }
  # Loading module "reply_log" from file /etc/raddb/mods-enabled/detail.log
  detail reply_log {
        filename =
"/var/log/radius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/reply-detail-%Y%m%d"
        header = "%t"
        permissions = 384
        locking = no
        dates_as_integer = no
        escape_filenames = no
        log_packet_header = no
  }
  # Loading module "pre_proxy_log" from file
/etc/raddb/mods-enabled/detail.log
  detail pre_proxy_log {
        filename =
"/var/log/radius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/pre-proxy-detail-%Y%m%d"
        header = "%t"
        permissions = 384
        locking = no
        dates_as_integer = no
        escape_filenames = no
        log_packet_header = no
  }
  # Loading module "post_proxy_log" from file
/etc/raddb/mods-enabled/detail.log
  detail post_proxy_log {
        filename =
"/var/log/radius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/post-proxy-detail-%Y%m%d"
        header = "%t"
        permissions = 384
        locking = no
        dates_as_integer = no
        escape_filenames = no
        log_packet_header = no
  }
  # Loaded module rlm_digest
  # Loading module "digest" from file /etc/raddb/mods-enabled/digest
  # Loaded module rlm_dynamic_clients
  # Loading module "dynamic_clients" from file
/etc/raddb/mods-enabled/dynamic_clients
  # Loaded module rlm_eap
  # Loading module "eap" from file /etc/raddb/mods-enabled/eap
  eap {
        default_eap_type = "teap"
        timer_expire = 60
        max_eap_type = 128
        ignore_unknown_eap_types = no
        cisco_accounting_username_bug = no
        max_sessions = 16384
        dedup_key = ""
  }
  # Loaded module rlm_exec
  # Loading module "echo" from file /etc/raddb/mods-enabled/echo
  exec echo {
        wait = yes
        program = "/bin/echo %{User-Name}"
        input_pairs = "request"
        output_pairs = "reply"
        shell_escape = yes
  }
  # Loading module "exec" from file /etc/raddb/mods-enabled/exec
  exec {
        wait = no
        input_pairs = "request"
        shell_escape = yes
        timeout = 10
  }
  # Loaded module rlm_expiration
  # Loading module "expiration" from file /etc/raddb/mods-enabled/expiration
  # Loaded module rlm_expr
  # Loading module "expr" from file /etc/raddb/mods-enabled/expr
  expr {
        safe_characters =
"@abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789.-_:
/äéöüàâæçèéêëîïôœùûüaÿÄÉÖÜßÀÂÆÇÈÉÊËÎÏÔŒÙÛÜŸ"
  }
  # Loaded module rlm_files
  # Loading module "files" from file /etc/raddb/mods-enabled/files
  files {
        filename = "/etc/raddb/mods-config/files/authorize"
        acctusersfile = "/etc/raddb/mods-config/files/accounting"
        preproxy_usersfile = "/etc/raddb/mods-config/files/pre-proxy"
  }
  # Loaded module rlm_linelog
  # Loading module "linelog" from file /etc/raddb/mods-enabled/linelog
  linelog {
        filename = "/var/log/radius/linelog"
        escape_filenames = no
        syslog_severity = "info"
        permissions = 384
        format = "This is a log message for %{User-Name}"
        reference = "messages.%{%{reply:Packet-Type}:-default}"
  }
  # Loading module "log_accounting" from file
/etc/raddb/mods-enabled/linelog
  linelog log_accounting {
        filename = "/var/log/radius/linelog-accounting"
        escape_filenames = no
        syslog_severity = "info"
        permissions = 384
        format = ""
        reference = "Accounting-Request.%{%{Acct-Status-Type}:-unknown}"
  }
  # Loaded module rlm_logintime
  # Loading module "logintime" from file /etc/raddb/mods-enabled/logintime
  logintime {
        minimum_timeout = 60
  }
  # Loaded module rlm_mschap
  # Loading module "mschap" from file /etc/raddb/mods-enabled/mschap
  mschap {
        use_mppe = yes
        require_encryption = no
        require_strong = no
        with_ntdomain_hack = yes
   passchange {
   }
        allow_retry = yes
        winbind_retry_with_normalised_username = no
  }
  # Loading module "ntlm_auth" from file /etc/raddb/mods-enabled/ntlm_auth
  exec ntlm_auth {
        wait = yes
        program = "/path/to/ntlm_auth --request-nt-key --domain=MYDOMAIN
--username=%{mschap:User-Name} --password=%{User-Password}"
        shell_escape = yes
  }
  # Loaded module rlm_pap
  # Loading module "pap" from file /etc/raddb/mods-enabled/pap
  pap {
        normalise = yes
  }
  # Loaded module rlm_passwd
  # Loading module "etc_passwd" from file /etc/raddb/mods-enabled/passwd
  passwd etc_passwd {
        filename = "/etc/passwd"
        format = "*User-Name:Crypt-Password:"
        delimiter = ":"
        ignore_nislike = no
        ignore_empty = yes
        allow_multiple_keys = no
        hash_size = 100
  }
  # Loaded module rlm_preprocess
  # Loading module "preprocess" from file /etc/raddb/mods-enabled/preprocess
  preprocess {
        huntgroups = "/etc/raddb/mods-config/preprocess/huntgroups"
        hints = "/etc/raddb/mods-config/preprocess/hints"
        with_ascend_hack = no
        ascend_channels_per_line = 23
        with_ntdomain_hack = no
        with_specialix_jetstream_hack = no
        with_cisco_vsa_hack = no
        with_alvarion_vsa_hack = no
  }
  # Loaded module rlm_radutmp
  # Loading module "radutmp" from file /etc/raddb/mods-enabled/radutmp
  radutmp {
        filename = "/var/log/radius/radutmp"
        username = "%{User-Name}"
        case_sensitive = yes
        check_with_nas = yes
        permissions = 384
        caller_id = yes
  }
  # Loaded module rlm_realm
  # Loading module "IPASS" from file /etc/raddb/mods-enabled/realm
  realm IPASS {
        format = "prefix"
        delimiter = "/"
        ignore_default = no
        ignore_null = no
  }
  # Loading module "suffix" from file /etc/raddb/mods-enabled/realm
  realm suffix {
        format = "suffix"
        delimiter = "@"
        ignore_default = no
        ignore_null = no
  }
  # Loading module "bangpath" from file /etc/raddb/mods-enabled/realm
  realm bangpath {
        format = "prefix"
        delimiter = "!"
        ignore_default = no
        ignore_null = no
  }
  # Loading module "realmpercent" from file /etc/raddb/mods-enabled/realm
  realm realmpercent {
        format = "suffix"
        delimiter = "%"
        ignore_default = no
        ignore_null = no
  }
  # Loading module "ntdomain" from file /etc/raddb/mods-enabled/realm
  realm ntdomain {
        format = "prefix"
        delimiter = "\"
        ignore_default = no
        ignore_null = no
  }
  # Loaded module rlm_replicate
  # Loading module "replicate" from file /etc/raddb/mods-enabled/replicate
  # Loaded module rlm_soh
  # Loading module "soh" from file /etc/raddb/mods-enabled/soh
  soh {
        dhcp = yes
  }
  # Loading module "sradutmp" from file /etc/raddb/mods-enabled/sradutmp
  radutmp sradutmp {
        filename = "/var/log/radius/sradutmp"
        username = "%{User-Name}"
        case_sensitive = yes
        check_with_nas = yes
        permissions = 420
        caller_id = no
  }
  # Loaded module rlm_totp
  # Loading module "totp" from file /etc/raddb/mods-enabled/totp
  totp {
        time_step = 30
        otp_length = 6
        lookback_steps = 1
        lookback_interval = 30
        lookforward_steps = 0
  }
  # Loaded module rlm_unix
  # Loading module "unix" from file /etc/raddb/mods-enabled/unix
  unix {
        radwtmp = "/var/log/radius/radwtmp"
  }
Creating attribute Unix-Group
  # Loaded module rlm_unpack
  # Loading module "unpack" from file /etc/raddb/mods-enabled/unpack
  # Loaded module rlm_utf8
  # Loading module "utf8" from file /etc/raddb/mods-enabled/utf8
  # Loading module "inner-eap" from file /etc/raddb/mods-enabled/inner-eap
  eap inner-eap {
        default_eap_type = "tls"
        timer_expire = 60
        max_eap_type = 56
        ignore_unknown_eap_types = no
        cisco_accounting_username_bug = no
        max_sessions = 2048
        dedup_key = ""
  }
  instantiate {
  }
  # Instantiating module "reject" from file /etc/raddb/mods-enabled/always
  # Instantiating module "fail" from file /etc/raddb/mods-enabled/always
  # Instantiating module "ok" from file /etc/raddb/mods-enabled/always
  # Instantiating module "handled" from file /etc/raddb/mods-enabled/always
  # Instantiating module "invalid" from file /etc/raddb/mods-enabled/always
  # Instantiating module "userlock" from file /etc/raddb/mods-enabled/always
  # Instantiating module "notfound" from file /etc/raddb/mods-enabled/always
  # Instantiating module "noop" from file /etc/raddb/mods-enabled/always
  # Instantiating module "updated" from file /etc/raddb/mods-enabled/always
  # Instantiating module "attr_filter.post-proxy" from file
/etc/raddb/mods-enabled/attr_filter
reading pairlist file /etc/raddb/mods-config/attr_filter/post-proxy
  # Instantiating module "attr_filter.pre-proxy" from file
/etc/raddb/mods-enabled/attr_filter
reading pairlist file /etc/raddb/mods-config/attr_filter/pre-proxy
  # Instantiating module "attr_filter.access_reject" from file
/etc/raddb/mods-enabled/attr_filter
reading pairlist file /etc/raddb/mods-config/attr_filter/access_reject
  # Instantiating module "attr_filter.access_challenge" from file
/etc/raddb/mods-enabled/attr_filter
reading pairlist file /etc/raddb/mods-config/attr_filter/access_challenge
  # Instantiating module "attr_filter.accounting_response" from file
/etc/raddb/mods-enabled/attr_filter
reading pairlist file /etc/raddb/mods-config/attr_filter/accounting_response
  # Instantiating module "attr_filter.coa" from file
/etc/raddb/mods-enabled/attr_filter
reading pairlist file /etc/raddb/mods-config/attr_filter/coa
  # Instantiating module "detail" from file /etc/raddb/mods-enabled/detail
  # Instantiating module "auth_log" from file
/etc/raddb/mods-enabled/detail.log
rlm_detail (auth_log): 'User-Password' suppressed, will not appear in
detail output
  # Instantiating module "reply_log" from file
/etc/raddb/mods-enabled/detail.log
  # Instantiating module "pre_proxy_log" from file
/etc/raddb/mods-enabled/detail.log
  # Instantiating module "post_proxy_log" from file
/etc/raddb/mods-enabled/detail.log
  # Instantiating module "eap" from file /etc/raddb/mods-enabled/eap
   # Linked to sub-module rlm_eap_md5
   # Linked to sub-module rlm_eap_gtc
   gtc {
        challenge = "Password: "
        auth_type = "PAP"
   }
   # Linked to sub-module rlm_eap_tls
   tls {
        tls = "tls-common"
   }
   tls-config tls-common {
        verify_depth = 0
        ca_path = "/etc/raddb/certs/teap"
        pem_file_type = yes
        private_key_file = "/etc/raddb/certs/teap/server.pem"
        certificate_file = "/etc/raddb/certs/teap/server.pem"
        ca_file = "/etc/raddb/certs/teap/ca.pem"
        private_key_password = <<< secret >>>
        fragment_size = 1024
        include_length = yes
        auto_chain = yes
        check_crl = no
        check_all_crl = no
        ca_path_reload_interval = 0
        cipher_list = "DEFAULT"
        cipher_server_preference = no
        reject_unknown_intermediate_ca = no
        ecdh_curve = ""
        tls_max_version = "1.2"
        tls_min_version = "1.2"
    cache {
        enable = no
        lifetime = 24
        max_entries = 255
    }
    verify {
        skip_if_ocsp_ok = no
    }
    ocsp {
        enable = no
        override_cert_url = no
        use_nonce = yes
        timeout = 0
        softfail = no
    }
   }
   # Linked to sub-module rlm_eap_ttls
   ttls {
        tls = "tls-common"
        default_eap_type = "md5"
        copy_request_to_tunnel = no
        use_tunneled_reply = no
        virtual_server = "inner-tunnel"
        include_length = yes
        require_client_cert = no
   }
tls: Using cached TLS configuration from previous invocation
   # Linked to sub-module rlm_eap_peap
   peap {
        tls = "tls-common"
        default_eap_type = "mschapv2"
        copy_request_to_tunnel = no
        use_tunneled_reply = no
        proxy_tunneled_request_as_eap = yes
        virtual_server = "inner-tunnel"
        soh = no
        require_client_cert = no
   }
tls: Using cached TLS configuration from previous invocation
   # Linked to sub-module rlm_eap_mschapv2
   mschapv2 {
        with_ntdomain_hack = no
        send_error = no
   }
   # Linked to sub-module rlm_eap_teap
   teap {
        tls = "tls-common"
        default_eap_type = "tls"
        copy_request_to_tunnel = no
        use_tunneled_reply = no
        require_client_cert = no
        pac_lifetime = 604800
        authority_identity = "1234"
        pac_opaque_key = "0123456789abcdef0123456789ABCDEF"
        virtual_server = "inner-tunnel"
   }
tls: Using cached TLS configuration from previous invocation
  # Instantiating module "expiration" from file
/etc/raddb/mods-enabled/expiration
  # Instantiating module "files" from file /etc/raddb/mods-enabled/files
reading pairlist file /etc/raddb/mods-config/files/authorize
reading pairlist file /etc/raddb/mods-config/files/accounting
reading pairlist file /etc/raddb/mods-config/files/pre-proxy
  # Instantiating module "linelog" from file /etc/raddb/mods-enabled/linelog
  # Instantiating module "log_accounting" from file
/etc/raddb/mods-enabled/linelog
  # Instantiating module "logintime" from file
/etc/raddb/mods-enabled/logintime
  # Instantiating module "mschap" from file /etc/raddb/mods-enabled/mschap
rlm_mschap (mschap): using internal authentication
  # Instantiating module "pap" from file /etc/raddb/mods-enabled/pap
  # Instantiating module "etc_passwd" from file
/etc/raddb/mods-enabled/passwd
rlm_passwd: nfields: 3 keyfield 0(User-Name) listable: no
  # Instantiating module "preprocess" from file
/etc/raddb/mods-enabled/preprocess
reading pairlist file /etc/raddb/mods-config/preprocess/huntgroups
reading pairlist file /etc/raddb/mods-config/preprocess/hints
  # Instantiating module "IPASS" from file /etc/raddb/mods-enabled/realm
  # Instantiating module "suffix" from file /etc/raddb/mods-enabled/realm
  # Instantiating module "bangpath" from file /etc/raddb/mods-enabled/realm
  # Instantiating module "realmpercent" from file
/etc/raddb/mods-enabled/realm
  # Instantiating module "ntdomain" from file /etc/raddb/mods-enabled/realm
  # Instantiating module "totp" from file /etc/raddb/mods-enabled/totp
  # Instantiating module "inner-eap" from file
/etc/raddb/mods-enabled/inner-eap
   # Linked to sub-module rlm_eap_mschapv2
   mschapv2 {
        with_ntdomain_hack = no
        send_error = no
   }
   # Linked to sub-module rlm_eap_tls
   tls {
   }
TLS section "tls" missing, trying to use legacy configuration
   tls {
        verify_depth = 0
        pem_file_type = yes
        private_key_file = "/etc/raddb/certs/teap/inner-server.pem"
        certificate_file = "/etc/raddb/certs/teap/inner-server.pem"
        ca_file = "/etc/raddb/certs/teap/ca.pem"
        random_file = "/dev/urandom"
        fragment_size = 1024
        include_length = yes
        auto_chain = yes
        check_crl = no
        check_all_crl = no
        ca_path_reload_interval = 0
        cipher_list = "DEFAULT"
        reject_unknown_intermediate_ca = no
        ecdh_curve = "prime256v1"
        tls_min_version = "1.2"
    cache {
        enable = no
        lifetime = 24
        max_entries = 255
    }
    verify {
        skip_if_ocsp_ok = no
    }
    ocsp {
        enable = no
        override_cert_url = no
        use_nonce = yes
        timeout = 0
        softfail = no
    }
   }
 } # modules
radiusd: #### Loading Virtual Servers ####
server { # from file /etc/raddb/radiusd.conf
} # server
server default { # from file /etc/raddb/sites-enabled/default
 # Loading authenticate {...}
Compiling Auth-Type PAP for attr Auth-Type
Compiling Auth-Type CHAP for attr Auth-Type
Compiling Auth-Type MS-CHAP for attr Auth-Type
Compiling Auth-Type eap for attr Auth-Type
 # Loading authorize {...}
Ignoring "sql" (see raddb/mods-available/README.rst)
Ignoring "ldap" (see raddb/mods-available/README.rst)
Compiling Autz-Type New-TLS-Connection for attr Autz-Type
 # Loading preacct {...}
 # Loading accounting {...}
 # Loading post-proxy {...}
 # Loading post-auth {...}
Compiling Post-Auth-Type REJECT for attr Post-Auth-Type
Compiling Post-Auth-Type Challenge for attr Post-Auth-Type
Compiling Post-Auth-Type Client-Lost for attr Post-Auth-Type
} # server default
server inner-tunnel { # from file /etc/raddb/sites-enabled/inner-tunnel
 # Loading authenticate {...}
Compiling Auth-Type PAP for attr Auth-Type
Compiling Auth-Type CHAP for attr Auth-Type
Compiling Auth-Type MS-CHAP for attr Auth-Type
Compiling Auth-Type inner-eap for attr Auth-Type
 # Loading authorize {...}
 # Loading session {...}
 # Loading post-proxy {...}
 # Loading post-auth {...}
 # Skipping contents of 'if' as it is always 'false' --
/etc/raddb/sites-enabled/inner-tunnel:368
Compiling Post-Auth-Type REJECT for attr Post-Auth-Type
} # server inner-tunnel
radiusd: #### Opening IP addresses and Ports ####
listen {
        type = "auth"
        ipaddr = *
        port = 1645
   limit {
        max_connections = 16
        lifetime = 0
        idle_timeout = 30
   }
}
listen {
        type = "auth"
        ipaddr = 127.0.0.1
        port = 18120
}
Listening on auth address * port 1645 bound to server default
Listening on auth address 127.0.0.1 port 18120 bound to server inner-tunnel
Ready to process requests
(0) Received Access-Request Id 250 from 10.78.1.215:1645 to 10.78.5.223:1645
length 244
(0)   User-Name = "anon"
(0)   Service-Type = Framed-User
(0)   Cisco-AVPair = "service-type=Framed"
(0)   Framed-MTU = 1500
(0)   Called-Station-Id = "00-3C-10-AB-A2-8A"
(0)   Calling-Station-Id = "C8-F7-50-08-DD-9F"
(0)   EAP-Message = 0x0201000901616e6f6e
(0)   Message-Authenticator = 0xca304eec2a1585d04db6e3fa971b6b40
(0)   Cisco-AVPair = "audit-session-id=0A4E01D7000006B823D3132B"
(0)   Cisco-AVPair = "method=dot1x"
(0)   NAS-IP-Address = 10.78.1.215
(0)   NAS-Port-Id = "GigabitEthernet1/0/10"
(0)   NAS-Port-Type = Ethernet
(0)   NAS-Port = 50110
(0) # Executing section authorize from file /etc/raddb/sites-enabled/default
(0)   authorize {
(0)     policy filter_username {
(0)       if (&User-Name) {
(0)       if (&User-Name)  -> TRUE
(0)       if (&User-Name)  {
(0)         if (&User-Name =~ / /) {
(0)         if (&User-Name =~ / /)  -> FALSE
(0)         if (&User-Name =~ /@[^@]*@/ ) {
(0)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(0)         if (&User-Name =~ /\.\./ ) {
(0)         if (&User-Name =~ /\.\./ )  -> FALSE
(0)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(0)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   ->
FALSE
(0)         if (&User-Name =~ /\.$/)  {
(0)         if (&User-Name =~ /\.$/)   -> FALSE
(0)         if (&User-Name =~ /@\./)  {
(0)         if (&User-Name =~ /@\./)   -> FALSE
(0)       } # if (&User-Name)  = notfound
(0)     } # policy filter_username = notfound
(0)     [preprocess] = ok
(0)     [chap] = noop
(0)     [mschap] = noop
(0)     [digest] = noop
(0) suffix: Checking for suffix after "@"
(0) suffix: No '@' in User-Name = "anon", looking up realm NULL
(0) suffix: No such realm "NULL"
(0)     [suffix] = noop
(0) eap: Peer sent EAP Response (code 2) ID 1 length 9
(0) eap: EAP-Identity reply, returning 'ok' so we can short-circuit the
rest of authorize
(0)     [eap] = ok
(0)   } # authorize = ok
(0) Found Auth-Type = eap
(0) # Executing group from file /etc/raddb/sites-enabled/default
(0)   Auth-Type eap {
(0) eap: Peer sent packet with method EAP Identity (1)
(0) eap: Calling submodule eap_teap to process data
(0) eap_teap: (TLS) TEAP -Initiating new session
(0) eap: Sending EAP Request (code 1) ID 2 length 18
(0) eap: EAP session adding &reply:State = 0xc2f31397c2f12456
(0)     [eap] = handled
(0)     if (handled && (Response-Packet-Type == Access-Challenge)) {
(0)     EXPAND Response-Packet-Type
(0)        --> Access-Challenge
(0)     if (handled && (Response-Packet-Type == Access-Challenge))  -> TRUE
(0)     if (handled && (Response-Packet-Type == Access-Challenge))  {
(0) attr_filter.access_challenge: EXPAND %{User-Name}
(0) attr_filter.access_challenge:    --> anon
(0) attr_filter.access_challenge: Matched entry DEFAULT at line 12
(0)       [attr_filter.access_challenge.post-auth] = updated
(0)       [handled] = handled
(0)     } # if (handled && (Response-Packet-Type == Access-Challenge))  =
handled
(0)   } # Auth-Type eap = handled
(0) Using Post-Auth-Type Challenge
(0) # Executing group from file /etc/raddb/sites-enabled/default
(0)   Challenge { ... } # empty sub-section is ignored
(0) session-state: Saving cached attributes
(0)   Framed-MTU = 984
(0) Sent Access-Challenge Id 250 from 10.78.5.223:1645 to 10.78.1.215:1645
length 76
(0)   EAP-Message = 0x010200123731000000080001000431323334
(0)   Message-Authenticator = 0x00000000000000000000000000000000
(0)   State = 0xc2f31397c2f12456155e1115101ee725
(0) Finished request
Waking up in 4.9 seconds.
(1) Received Access-Request Id 251 from 10.78.1.215:1645 to 10.78.5.223:1645
length 415
(1)   User-Name = "anon"
(1)   Service-Type = Framed-User
(1)   Cisco-AVPair = "service-type=Framed"
(1)   Framed-MTU = 1500
(1)   Called-Station-Id = "00-3C-10-AB-A2-8A"
(1)   Calling-Station-Id = "C8-F7-50-08-DD-9F"
(1)   EAP-Message =
0x020200a237011603030097010000930303674f1c7662d8fa64f27b9e2cc0d547ad68bb771ba71506870ff8676257b63608000024c02cc02bc030c02fc024c023c028c027c00ac009c014c013009d009c003d003c0035002f01000046000500050100000000000a00080006001d00170018000b00020100000d001a00180804080508060401050102010403050302030202060106030023000000170000ff01000100
(1)   Message-Authenticator = 0xd701fed7d2c902f23b5c188c623218cb
(1)   Cisco-AVPair = "audit-session-id=0A4E01D7000006B823D3132B"
(1)   Cisco-AVPair = "method=dot1x"
(1)   NAS-IP-Address = 10.78.1.215
(1)   NAS-Port-Id = "GigabitEthernet1/0/10"
(1)   NAS-Port-Type = Ethernet
(1)   NAS-Port = 50110
(1)   State = 0xc2f31397c2f12456155e1115101ee725
(1) Restoring &session-state
(1)   &session-state:Framed-MTU = 984
(1) # Executing section authorize from file /etc/raddb/sites-enabled/default
(1)   authorize {
(1)     policy filter_username {
(1)       if (&User-Name) {
(1)       if (&User-Name)  -> TRUE
(1)       if (&User-Name)  {
(1)         if (&User-Name =~ / /) {
(1)         if (&User-Name =~ / /)  -> FALSE
(1)         if (&User-Name =~ /@[^@]*@/ ) {
(1)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(1)         if (&User-Name =~ /\.\./ ) {
(1)         if (&User-Name =~ /\.\./ )  -> FALSE
(1)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(1)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   ->
FALSE
(1)         if (&User-Name =~ /\.$/)  {
(1)         if (&User-Name =~ /\.$/)   -> FALSE
(1)         if (&User-Name =~ /@\./)  {
(1)         if (&User-Name =~ /@\./)   -> FALSE
(1)       } # if (&User-Name)  = notfound
(1)     } # policy filter_username = notfound
(1)     [preprocess] = ok
(1)     [chap] = noop
(1)     [mschap] = noop
(1)     [digest] = noop
(1) suffix: Checking for suffix after "@"
(1) suffix: No '@' in User-Name = "anon", looking up realm NULL
(1) suffix: No such realm "NULL"
(1)     [suffix] = noop
(1) eap: Peer sent EAP Response (code 2) ID 2 length 162
(1) eap: Continuing tunnel setup
(1)     [eap] = ok
(1)   } # authorize = ok
(1) Found Auth-Type = eap
(1) # Executing group from file /etc/raddb/sites-enabled/default
(1)   Auth-Type eap {
(1) eap: Removing EAP session with state 0xc2f31397c2f12456
(1) eap: Previous EAP request found for state 0xc2f31397c2f12456, released
from the list
(1) eap: Peer sent packet with method EAP TEAP (55)
(1) eap: Calling submodule eap_teap to process data
(1) eap_teap: Authenticate
(1) eap_teap: (TLS) EAP Got final fragment (156 bytes)
(1) eap_teap: WARNING: (TLS) EAP Total received record fragments (156
bytes), does not equal expected expected data length (0 bytes)
(1) eap_teap: (TLS) EAP Done initial handshake
(1) eap_teap: (TLS) TEAP - Handshake state - before SSL initialization
(1) eap_teap: (TLS) TEAP - Handshake state - Server before SSL
initialization
(1) eap_teap: (TLS) TEAP - Handshake state - Server before SSL
initialization
(1) eap_teap: (TLS) TEAP - recv TLS 1.3 Handshake, ClientHello
(1) eap_teap: (TLS) TEAP - Handshake state - Server SSLv3/TLS read client
hello
(1) eap_teap: (TLS) TEAP - send TLS 1.2 Handshake, ServerHello
(1) eap_teap: (TLS) TEAP - Handshake state - Server SSLv3/TLS write server
hello
(1) eap_teap: (TLS) TEAP - send TLS 1.2 Handshake, Certificate
(1) eap_teap: (TLS) TEAP - Handshake state - Server SSLv3/TLS write
certificate
(1) eap_teap: (TLS) TEAP - send TLS 1.2 Handshake, ServerKeyExchange
(1) eap_teap: (TLS) TEAP - Handshake state - Server SSLv3/TLS write key
exchange
(1) eap_teap: (TLS) TEAP - send TLS 1.2 Handshake, ServerHelloDone
(1) eap_teap: (TLS) TEAP - Handshake state - Server SSLv3/TLS write server
done
(1) eap_teap: (TLS) TEAP - Server : Need to read more data: SSLv3/TLS write
server done
(1) eap_teap: (TLS) TEAP - In Handshake Phase
(1) eap: Sending EAP Request (code 1) ID 3 length 994
(1) eap: EAP session adding &reply:State = 0xc2f31397c3f02456
(1)     [eap] = handled
(1)     if (handled && (Response-Packet-Type == Access-Challenge)) {
(1)     EXPAND Response-Packet-Type
(1)        --> Access-Challenge
(1)     if (handled && (Response-Packet-Type == Access-Challenge))  -> TRUE
(1)     if (handled && (Response-Packet-Type == Access-Challenge))  {
(1) attr_filter.access_challenge: EXPAND %{User-Name}
(1) attr_filter.access_challenge:    --> anon
(1) attr_filter.access_challenge: Matched entry DEFAULT at line 12
(1)       [attr_filter.access_challenge.post-auth] = updated
(1)       [handled] = handled
(1)     } # if (handled && (Response-Packet-Type == Access-Challenge))  =
handled
(1)   } # Auth-Type eap = handled
(1) Using Post-Auth-Type Challenge
(1) # Executing group from file /etc/raddb/sites-enabled/default
(1)   Challenge { ... } # empty sub-section is ignored
(1) session-state: Saving cached attributes
(1)   Framed-MTU = 984
(1)   TLS-Session-Information = "(TLS) TEAP - recv TLS 1.3 Handshake,
ClientHello"
(1)   TLS-Session-Information = "(TLS) TEAP - send TLS 1.2 Handshake,
ServerHello"
(1)   TLS-Session-Information = "(TLS) TEAP - send TLS 1.2 Handshake,
Certificate"
(1)   TLS-Session-Information = "(TLS) TEAP - send TLS 1.2 Handshake,
ServerKeyExchange"
(1)   TLS-Session-Information = "(TLS) TEAP - send TLS 1.2 Handshake,
ServerHelloDone"
(1) Sent Access-Challenge Id 251 from 10.78.5.223:1645 to 10.78.1.215:1645
length 1058
(1)   EAP-Message =
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
(1)   Message-Authenticator = 0x00000000000000000000000000000000
(1)   State = 0xc2f31397c3f02456155e1115101ee725
(1) Finished request
Waking up in 4.9 seconds.
(2) Received Access-Request Id 252 from 10.78.1.215:1645 to 10.78.5.223:1645
length 259
(2)   User-Name = "anon"
(2)   Service-Type = Framed-User
(2)   Cisco-AVPair = "service-type=Framed"
(2)   Framed-MTU = 1500
(2)   Called-Station-Id = "00-3C-10-AB-A2-8A"
(2)   Calling-Station-Id = "C8-F7-50-08-DD-9F"
(2)   EAP-Message = 0x020300063701
(2)   Message-Authenticator = 0xc08d3f4b1960dd89171d8d34e5699343
(2)   Cisco-AVPair = "audit-session-id=0A4E01D7000006B823D3132B"
(2)   Cisco-AVPair = "method=dot1x"
(2)   NAS-IP-Address = 10.78.1.215
(2)   NAS-Port-Id = "GigabitEthernet1/0/10"
(2)   NAS-Port-Type = Ethernet
(2)   NAS-Port = 50110
(2)   State = 0xc2f31397c3f02456155e1115101ee725
(2) Restoring &session-state
(2)   &session-state:Framed-MTU = 984
(2)   &session-state:TLS-Session-Information = "(TLS) TEAP - recv TLS 1.3
Handshake, ClientHello"
(2)   &session-state:TLS-Session-Information = "(TLS) TEAP - send TLS 1.2
Handshake, ServerHello"
(2)   &session-state:TLS-Session-Information = "(TLS) TEAP - send TLS 1.2
Handshake, Certificate"
(2)   &session-state:TLS-Session-Information = "(TLS) TEAP - send TLS 1.2
Handshake, ServerKeyExchange"
(2)   &session-state:TLS-Session-Information = "(TLS) TEAP - send TLS 1.2
Handshake, ServerHelloDone"
(2) # Executing section authorize from file /etc/raddb/sites-enabled/default
(2)   authorize {
(2)     policy filter_username {
(2)       if (&User-Name) {
(2)       if (&User-Name)  -> TRUE
(2)       if (&User-Name)  {
(2)         if (&User-Name =~ / /) {
(2)         if (&User-Name =~ / /)  -> FALSE
(2)         if (&User-Name =~ /@[^@]*@/ ) {
(2)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(2)         if (&User-Name =~ /\.\./ ) {
(2)         if (&User-Name =~ /\.\./ )  -> FALSE
(2)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(2)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   ->
FALSE
(2)         if (&User-Name =~ /\.$/)  {
(2)         if (&User-Name =~ /\.$/)   -> FALSE
(2)         if (&User-Name =~ /@\./)  {
(2)         if (&User-Name =~ /@\./)   -> FALSE
(2)       } # if (&User-Name)  = notfound
(2)     } # policy filter_username = notfound
(2)     [preprocess] = ok
(2)     [chap] = noop
(2)     [mschap] = noop
(2)     [digest] = noop
(2) suffix: Checking for suffix after "@"
(2) suffix: No '@' in User-Name = "anon", looking up realm NULL
(2) suffix: No such realm "NULL"
(2)     [suffix] = noop
(2) eap: Peer sent EAP Response (code 2) ID 3 length 6
(2) eap: Continuing tunnel setup
(2)     [eap] = ok
(2)   } # authorize = ok
(2) Found Auth-Type = eap
(2) # Executing group from file /etc/raddb/sites-enabled/default
(2)   Auth-Type eap {
(2) eap: Removing EAP session with state 0xc2f31397c3f02456
(2) eap: Previous EAP request found for state 0xc2f31397c3f02456, released
from the list
(2) eap: Peer sent packet with method EAP TEAP (55)
(2) eap: Calling submodule eap_teap to process data
(2) eap_teap: Authenticate
(2) eap_teap: (TLS) Peer ACKed our handshake fragment
(2) eap: Sending EAP Request (code 1) ID 4 length 990
(2) eap: EAP session adding &reply:State = 0xc2f31397c0f72456
(2)     [eap] = handled
(2)     if (handled && (Response-Packet-Type == Access-Challenge)) {
(2)     EXPAND Response-Packet-Type
(2)        --> Access-Challenge
(2)     if (handled && (Response-Packet-Type == Access-Challenge))  -> TRUE
(2)     if (handled && (Response-Packet-Type == Access-Challenge))  {
(2) attr_filter.access_challenge: EXPAND %{User-Name}
(2) attr_filter.access_challenge:    --> anon
(2) attr_filter.access_challenge: Matched entry DEFAULT at line 12
(2)       [attr_filter.access_challenge.post-auth] = updated
(2)       [handled] = handled
(2)     } # if (handled && (Response-Packet-Type == Access-Challenge))  =
handled
(2)   } # Auth-Type eap = handled
(2) Using Post-Auth-Type Challenge
(2) # Executing group from file /etc/raddb/sites-enabled/default
(2)   Challenge { ... } # empty sub-section is ignored
(2) session-state: Saving cached attributes
(2)   Framed-MTU = 984
(2)   TLS-Session-Information = "(TLS) TEAP - recv TLS 1.3 Handshake,
ClientHello"
(2)   TLS-Session-Information = "(TLS) TEAP - send TLS 1.2 Handshake,
ServerHello"
(2)   TLS-Session-Information = "(TLS) TEAP - send TLS 1.2 Handshake,
Certificate"
(2)   TLS-Session-Information = "(TLS) TEAP - send TLS 1.2 Handshake,
ServerKeyExchange"
(2)   TLS-Session-Information = "(TLS) TEAP - send TLS 1.2 Handshake,
ServerHelloDone"
(2) Sent Access-Challenge Id 252 from 10.78.5.223:1645 to 10.78.1.215:1645
length 1054
(2)   EAP-Message =
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
(2)   Message-Authenticator = 0x00000000000000000000000000000000
(2)   State = 0xc2f31397c0f72456155e1115101ee725
(2) Finished request
Waking up in 4.9 seconds.
(3) Received Access-Request Id 253 from 10.78.1.215:1645 to 10.78.5.223:1645
length 259
(3)   User-Name = "anon"
(3)   Service-Type = Framed-User
(3)   Cisco-AVPair = "service-type=Framed"
(3)   Framed-MTU = 1500
(3)   Called-Station-Id = "00-3C-10-AB-A2-8A"
(3)   Calling-Station-Id = "C8-F7-50-08-DD-9F"
(3)   EAP-Message = 0x020400063701
(3)   Message-Authenticator = 0x2d4751c8d565a5c5f245b6c2d096b795
(3)   Cisco-AVPair = "audit-session-id=0A4E01D7000006B823D3132B"
(3)   Cisco-AVPair = "method=dot1x"
(3)   NAS-IP-Address = 10.78.1.215
(3)   NAS-Port-Id = "GigabitEthernet1/0/10"
(3)   NAS-Port-Type = Ethernet
(3)   NAS-Port = 50110
(3)   State = 0xc2f31397c0f72456155e1115101ee725
(3) Restoring &session-state
(3)   &session-state:Framed-MTU = 984
(3)   &session-state:TLS-Session-Information = "(TLS) TEAP - recv TLS 1.3
Handshake, ClientHello"
(3)   &session-state:TLS-Session-Information = "(TLS) TEAP - send TLS 1.2
Handshake, ServerHello"
(3)   &session-state:TLS-Session-Information = "(TLS) TEAP - send TLS 1.2
Handshake, Certificate"
(3)   &session-state:TLS-Session-Information = "(TLS) TEAP - send TLS 1.2
Handshake, ServerKeyExchange"
(3)   &session-state:TLS-Session-Information = "(TLS) TEAP - send TLS 1.2
Handshake, ServerHelloDone"
(3) # Executing section authorize from file /etc/raddb/sites-enabled/default
(3)   authorize {
(3)     policy filter_username {
(3)       if (&User-Name) {
(3)       if (&User-Name)  -> TRUE
(3)       if (&User-Name)  {
(3)         if (&User-Name =~ / /) {
(3)         if (&User-Name =~ / /)  -> FALSE
(3)         if (&User-Name =~ /@[^@]*@/ ) {
(3)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(3)         if (&User-Name =~ /\.\./ ) {
(3)         if (&User-Name =~ /\.\./ )  -> FALSE
(3)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(3)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   ->
FALSE
(3)         if (&User-Name =~ /\.$/)  {
(3)         if (&User-Name =~ /\.$/)   -> FALSE
(3)         if (&User-Name =~ /@\./)  {
(3)         if (&User-Name =~ /@\./)   -> FALSE
(3)       } # if (&User-Name)  = notfound
(3)     } # policy filter_username = notfound
(3)     [preprocess] = ok
(3)     [chap] = noop
(3)     [mschap] = noop
(3)     [digest] = noop
(3) suffix: Checking for suffix after "@"
(3) suffix: No '@' in User-Name = "anon", looking up realm NULL
(3) suffix: No such realm "NULL"
(3)     [suffix] = noop
(3) eap: Peer sent EAP Response (code 2) ID 4 length 6
(3) eap: Continuing tunnel setup
(3)     [eap] = ok
(3)   } # authorize = ok
(3) Found Auth-Type = eap
(3) # Executing group from file /etc/raddb/sites-enabled/default
(3)   Auth-Type eap {
(3) eap: Removing EAP session with state 0xc2f31397c0f72456
(3) eap: Previous EAP request found for state 0xc2f31397c0f72456, released
from the list
(3) eap: Peer sent packet with method EAP TEAP (55)
(3) eap: Calling submodule eap_teap to process data
(3) eap_teap: Authenticate
(3) eap_teap: (TLS) Peer ACKed our handshake fragment
(3) eap: Sending EAP Request (code 1) ID 5 length 459
(3) eap: EAP session adding &reply:State = 0xc2f31397c1f62456
(3)     [eap] = handled
(3)     if (handled && (Response-Packet-Type == Access-Challenge)) {
(3)     EXPAND Response-Packet-Type
(3)        --> Access-Challenge
(3)     if (handled && (Response-Packet-Type == Access-Challenge))  -> TRUE
(3)     if (handled && (Response-Packet-Type == Access-Challenge))  {
(3) attr_filter.access_challenge: EXPAND %{User-Name}
(3) attr_filter.access_challenge:    --> anon
(3) attr_filter.access_challenge: Matched entry DEFAULT at line 12
(3)       [attr_filter.access_challenge.post-auth] = updated
(3)       [handled] = handled
(3)     } # if (handled && (Response-Packet-Type == Access-Challenge))  =
handled
(3)   } # Auth-Type eap = handled
(3) Using Post-Auth-Type Challenge
(3) # Executing group from file /etc/raddb/sites-enabled/default
(3)   Challenge { ... } # empty sub-section is ignored
(3) session-state: Saving cached attributes
(3)   Framed-MTU = 984
(3)   TLS-Session-Information = "(TLS) TEAP - recv TLS 1.3 Handshake,
ClientHello"
(3)   TLS-Session-Information = "(TLS) TEAP - send TLS 1.2 Handshake,
ServerHello"
(3)   TLS-Session-Information = "(TLS) TEAP - send TLS 1.2 Handshake,
Certificate"
(3)   TLS-Session-Information = "(TLS) TEAP - send TLS 1.2 Handshake,
ServerKeyExchange"
(3)   TLS-Session-Information = "(TLS) TEAP - send TLS 1.2 Handshake,
ServerHelloDone"
(3) Sent Access-Challenge Id 253 from 10.78.5.223:1645 to 10.78.1.215:1645
length 519
(3)   EAP-Message =
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
(3)   Message-Authenticator = 0x00000000000000000000000000000000
(3)   State = 0xc2f31397c1f62456155e1115101ee725
(3) Finished request
Waking up in 4.8 seconds.
(4) Received Access-Request Id 254 from 10.78.1.215:1645 to 10.78.5.223:1645
length 352
(4)   User-Name = "anon"
(4)   Service-Type = Framed-User
(4)   Cisco-AVPair = "service-type=Framed"
(4)   Framed-MTU = 1500
(4)   Called-Station-Id = "00-3C-10-AB-A2-8A"
(4)   Calling-Station-Id = "C8-F7-50-08-DD-9F"
(4)   EAP-Message =
0x0205006337011603030025100000212053b0801a7f676c92e3eb655f69ed76b1874c1b9b701a10d914e6c3d072424b381403030001011603030028000000000000000076a5db27353eeb43cf72dfb4a1b3ac38d94362e5b06205a04eacb335cb8cb240
(4)   Message-Authenticator = 0xf53413f9d6d7483b36ff152e6cbb77aa
(4)   Cisco-AVPair = "audit-session-id=0A4E01D7000006B823D3132B"
(4)   Cisco-AVPair = "method=dot1x"
(4)   NAS-IP-Address = 10.78.1.215
(4)   NAS-Port-Id = "GigabitEthernet1/0/10"
(4)   NAS-Port-Type = Ethernet
(4)   NAS-Port = 50110
(4)   State = 0xc2f31397c1f62456155e1115101ee725
(4) Restoring &session-state
(4)   &session-state:Framed-MTU = 984
(4)   &session-state:TLS-Session-Information = "(TLS) TEAP - recv TLS 1.3
Handshake, ClientHello"
(4)   &session-state:TLS-Session-Information = "(TLS) TEAP - send TLS 1.2
Handshake, ServerHello"
(4)   &session-state:TLS-Session-Information = "(TLS) TEAP - send TLS 1.2
Handshake, Certificate"
(4)   &session-state:TLS-Session-Information = "(TLS) TEAP - send TLS 1.2
Handshake, ServerKeyExchange"
(4)   &session-state:TLS-Session-Information = "(TLS) TEAP - send TLS 1.2
Handshake, ServerHelloDone"
(4) # Executing section authorize from file /etc/raddb/sites-enabled/default
(4)   authorize {
(4)     policy filter_username {
(4)       if (&User-Name) {
(4)       if (&User-Name)  -> TRUE
(4)       if (&User-Name)  {
(4)         if (&User-Name =~ / /) {
(4)         if (&User-Name =~ / /)  -> FALSE
(4)         if (&User-Name =~ /@[^@]*@/ ) {
(4)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(4)         if (&User-Name =~ /\.\./ ) {
(4)         if (&User-Name =~ /\.\./ )  -> FALSE
(4)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(4)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   ->
FALSE
(4)         if (&User-Name =~ /\.$/)  {
(4)         if (&User-Name =~ /\.$/)   -> FALSE
(4)         if (&User-Name =~ /@\./)  {
(4)         if (&User-Name =~ /@\./)   -> FALSE
(4)       } # if (&User-Name)  = notfound
(4)     } # policy filter_username = notfound
(4)     [preprocess] = ok
(4)     [chap] = noop
(4)     [mschap] = noop
(4)     [digest] = noop
(4) suffix: Checking for suffix after "@"
(4) suffix: No '@' in User-Name = "anon", looking up realm NULL
(4) suffix: No such realm "NULL"
(4)     [suffix] = noop
(4) eap: Peer sent EAP Response (code 2) ID 5 length 99
(4) eap: Continuing tunnel setup
(4)     [eap] = ok
(4)   } # authorize = ok
(4) Found Auth-Type = eap
(4) # Executing group from file /etc/raddb/sites-enabled/default
(4)   Auth-Type eap {
(4) eap: Removing EAP session with state 0xc2f31397c1f62456
(4) eap: Previous EAP request found for state 0xc2f31397c1f62456, released
from the list
(4) eap: Peer sent packet with method EAP TEAP (55)
(4) eap: Calling submodule eap_teap to process data
(4) eap_teap: Authenticate
(4) eap_teap: (TLS) EAP Done initial handshake
(4) eap_teap: (TLS) TEAP - Handshake state - Server SSLv3/TLS write server
done
(4) eap_teap: (TLS) TEAP - recv TLS 1.2 Handshake, ClientKeyExchange
(4) eap_teap: (TLS) TEAP - Handshake state - Server SSLv3/TLS read client
key exchange
(4) eap_teap: (TLS) TEAP - Handshake state - Server SSLv3/TLS read change
cipher spec
(4) eap_teap: (TLS) TEAP - recv TLS 1.2 Handshake, Finished
(4) eap_teap: (TLS) TEAP - Handshake state - Server SSLv3/TLS read finished
(4) eap_teap: (TLS) TEAP - send TLS 1.2 ChangeCipherSpec
(4) eap_teap: (TLS) TEAP - Handshake state - Server SSLv3/TLS write change
cipher spec
(4) eap_teap: (TLS) TEAP - send TLS 1.2 Handshake, Finished
(4) eap_teap: (TLS) TEAP - Handshake state - Server SSLv3/TLS write finished
(4) eap_teap: (TLS) TEAP - Handshake state - SSL negotiation finished
successfully
(4) eap_teap: (TLS) TEAP - Connection Established
(4) eap_teap:   TLS-Session-Cipher-Suite = "ECDHE-RSA-AES256-GCM-SHA384"
(4) eap_teap:   TLS-Session-Version = "TLS 1.2"
(4) eap: Sending EAP Request (code 1) ID 6 length 57
(4) eap: EAP session adding &reply:State = 0xc2f31397c6f52456
(4)     [eap] = handled
(4)     if (handled && (Response-Packet-Type == Access-Challenge)) {
(4)     EXPAND Response-Packet-Type
(4)        --> Access-Challenge
(4)     if (handled && (Response-Packet-Type == Access-Challenge))  -> TRUE
(4)     if (handled && (Response-Packet-Type == Access-Challenge))  {
(4) attr_filter.access_challenge: EXPAND %{User-Name}
(4) attr_filter.access_challenge:    --> anon
(4) attr_filter.access_challenge: Matched entry DEFAULT at line 12
(4)       [attr_filter.access_challenge.post-auth] = updated
(4)       [handled] = handled
(4)     } # if (handled && (Response-Packet-Type == Access-Challenge))  =
handled
(4)   } # Auth-Type eap = handled
(4) Using Post-Auth-Type Challenge
(4) # Executing group from file /etc/raddb/sites-enabled/default
(4)   Challenge { ... } # empty sub-section is ignored
(4) session-state: Saving cached attributes
(4)   Framed-MTU = 984
(4)   TLS-Session-Information = "(TLS) TEAP - recv TLS 1.3 Handshake,
ClientHello"
(4)   TLS-Session-Information = "(TLS) TEAP - send TLS 1.2 Handshake,
ServerHello"
(4)   TLS-Session-Information = "(TLS) TEAP - send TLS 1.2 Handshake,
Certificate"
(4)   TLS-Session-Information = "(TLS) TEAP - send TLS 1.2 Handshake,
ServerKeyExchange"
(4)   TLS-Session-Information = "(TLS) TEAP - send TLS 1.2 Handshake,
ServerHelloDone"
(4)   TLS-Session-Information = "(TLS) TEAP - recv TLS 1.2 Handshake,
ClientKeyExchange"
(4)   TLS-Session-Information = "(TLS) TEAP - recv TLS 1.2 Handshake,
Finished"
(4)   TLS-Session-Information = "(TLS) TEAP - send TLS 1.2 ChangeCipherSpec"
(4)   TLS-Session-Information = "(TLS) TEAP - send TLS 1.2 Handshake,
Finished"
(4)   TLS-Session-Cipher-Suite = "ECDHE-RSA-AES256-GCM-SHA384"
(4)   TLS-Session-Version = "TLS 1.2"
(4) Sent Access-Challenge Id 254 from 10.78.5.223:1645 to 10.78.1.215:1645
length 115
(4)   EAP-Message =
0x0106003937011403030001011603030028d58e097e35b6433e3eb729fb53a5947c1cf21fadf5526769e05b344ab33a4d126b8c7f21a13255bf
(4)   Message-Authenticator = 0x00000000000000000000000000000000
(4)   State = 0xc2f31397c6f52456155e1115101ee725
(4) Finished request
Waking up in 4.8 seconds.
(5) Received Access-Request Id 255 from 10.78.1.215:1645 to 10.78.5.223:1645
length 259
(5)   User-Name = "anon"
(5)   Service-Type = Framed-User
(5)   Cisco-AVPair = "service-type=Framed"
(5)   Framed-MTU = 1500
(5)   Called-Station-Id = "00-3C-10-AB-A2-8A"
(5)   Calling-Station-Id = "C8-F7-50-08-DD-9F"
(5)   EAP-Message = 0x020600063701
(5)   Message-Authenticator = 0xfa0b193d43d16e8dc2484de99e752bbe
(5)   Cisco-AVPair = "audit-session-id=0A4E01D7000006B823D3132B"
(5)   Cisco-AVPair = "method=dot1x"
(5)   NAS-IP-Address = 10.78.1.215
(5)   NAS-Port-Id = "GigabitEthernet1/0/10"
(5)   NAS-Port-Type = Ethernet
(5)   NAS-Port = 50110
(5)   State = 0xc2f31397c6f52456155e1115101ee725
(5) Restoring &session-state
(5)   &session-state:Framed-MTU = 984
(5)   &session-state:TLS-Session-Information = "(TLS) TEAP - recv TLS 1.3
Handshake, ClientHello"
(5)   &session-state:TLS-Session-Information = "(TLS) TEAP - send TLS 1.2
Handshake, ServerHello"
(5)   &session-state:TLS-Session-Information = "(TLS) TEAP - send TLS 1.2
Handshake, Certificate"
(5)   &session-state:TLS-Session-Information = "(TLS) TEAP - send TLS 1.2
Handshake, ServerKeyExchange"
(5)   &session-state:TLS-Session-Information = "(TLS) TEAP - send TLS 1.2
Handshake, ServerHelloDone"
(5)   &session-state:TLS-Session-Information = "(TLS) TEAP - recv TLS 1.2
Handshake, ClientKeyExchange"
(5)   &session-state:TLS-Session-Information = "(TLS) TEAP - recv TLS 1.2
Handshake, Finished"
(5)   &session-state:TLS-Session-Information = "(TLS) TEAP - send TLS 1.2
ChangeCipherSpec"
(5)   &session-state:TLS-Session-Information = "(TLS) TEAP - send TLS 1.2
Handshake, Finished"
(5)   &session-state:TLS-Session-Cipher-Suite =
"ECDHE-RSA-AES256-GCM-SHA384"
(5)   &session-state:TLS-Session-Version = "TLS 1.2"
(5) # Executing section authorize from file /etc/raddb/sites-enabled/default
(5)   authorize {
(5)     policy filter_username {
(5)       if (&User-Name) {
(5)       if (&User-Name)  -> TRUE
(5)       if (&User-Name)  {
(5)         if (&User-Name =~ / /) {
(5)         if (&User-Name =~ / /)  -> FALSE
(5)         if (&User-Name =~ /@[^@]*@/ ) {
(5)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(5)         if (&User-Name =~ /\.\./ ) {
(5)         if (&User-Name =~ /\.\./ )  -> FALSE
(5)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(5)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   ->
FALSE
(5)         if (&User-Name =~ /\.$/)  {
(5)         if (&User-Name =~ /\.$/)   -> FALSE
(5)         if (&User-Name =~ /@\./)  {
(5)         if (&User-Name =~ /@\./)   -> FALSE
(5)       } # if (&User-Name)  = notfound
(5)     } # policy filter_username = notfound
(5)     [preprocess] = ok
(5)     [chap] = noop
(5)     [mschap] = noop
(5)     [digest] = noop
(5) suffix: Checking for suffix after "@"
(5) suffix: No '@' in User-Name = "anon", looking up realm NULL
(5) suffix: No such realm "NULL"
(5)     [suffix] = noop
(5) eap: Peer sent EAP Response (code 2) ID 6 length 6
(5) eap: Continuing tunnel setup
(5)     [eap] = ok
(5)   } # authorize = ok
(5) Found Auth-Type = eap
(5) # Executing group from file /etc/raddb/sites-enabled/default
(5)   Auth-Type eap {
(5) eap: Removing EAP session with state 0xc2f31397c6f52456
(5) eap: Previous EAP request found for state 0xc2f31397c6f52456, released
from the list
(5) eap: Peer sent packet with method EAP TEAP (55)
(5) eap: Calling submodule eap_teap to process data
(5) eap_teap: Authenticate
(5) eap_teap: (TLS) Peer ACKed our handshake fragment.  handshake is
finished
(5) eap_teap: Session established.  Proceeding to decode tunneled attributes
(5) eap_teap: Using authenticated provisioning
(5) eap_teap: Using MAC SHA384 (673)
(5) eap_teap: Deriving EAP-TEAP keys
(5) eap_teap: S-IMCK[0] - hexdump(len=40): 0a fb ff 6d 28 ed 5f 83 f2 70 ef
d7 c5 27 b4 d9 b0 2f 9f 88 36 bf c2 ef 04 96 d4 c1 fb bb a8 59 9c 28 e0 d0
5e 3a 3d f9
(5) eap_teap: Sending EAP-Identity
(5) eap: Sending EAP Request (code 1) ID 7 length 44
(5) eap: EAP session adding &reply:State = 0xc2f31397c7f42456
(5)     [eap] = handled
(5)     if (handled && (Response-Packet-Type == Access-Challenge)) {
(5)     EXPAND Response-Packet-Type
(5)        --> Access-Challenge
(5)     if (handled && (Response-Packet-Type == Access-Challenge))  -> TRUE
(5)     if (handled && (Response-Packet-Type == Access-Challenge))  {
(5) attr_filter.access_challenge: EXPAND %{User-Name}
(5) attr_filter.access_challenge:    --> anon
(5) attr_filter.access_challenge: Matched entry DEFAULT at line 12
(5)       [attr_filter.access_challenge.post-auth] = updated
(5)       [handled] = handled
(5)     } # if (handled && (Response-Packet-Type == Access-Challenge))  =
handled
(5)   } # Auth-Type eap = handled
(5) Using Post-Auth-Type Challenge
(5) # Executing group from file /etc/raddb/sites-enabled/default
(5)   Challenge { ... } # empty sub-section is ignored
(5) session-state: Saving cached attributes
(5)   Framed-MTU = 984
(5)   TLS-Session-Information = "(TLS) TEAP - recv TLS 1.3 Handshake,
ClientHello"
(5)   TLS-Session-Information = "(TLS) TEAP - send TLS 1.2 Handshake,
ServerHello"
(5)   TLS-Session-Information = "(TLS) TEAP - send TLS 1.2 Handshake,
Certificate"
(5)   TLS-Session-Information = "(TLS) TEAP - send TLS 1.2 Handshake,
ServerKeyExchange"
(5)   TLS-Session-Information = "(TLS) TEAP - send TLS 1.2 Handshake,
ServerHelloDone"
(5)   TLS-Session-Information = "(TLS) TEAP - recv TLS 1.2 Handshake,
ClientKeyExchange"
(5)   TLS-Session-Information = "(TLS) TEAP - recv TLS 1.2 Handshake,
Finished"
(5)   TLS-Session-Information = "(TLS) TEAP - send TLS 1.2 ChangeCipherSpec"
(5)   TLS-Session-Information = "(TLS) TEAP - send TLS 1.2 Handshake,
Finished"
(5)   TLS-Session-Cipher-Suite = "ECDHE-RSA-AES256-GCM-SHA384"
(5)   TLS-Session-Version = "TLS 1.2"
(5) Sent Access-Challenge Id 255 from 10.78.5.223:1645 to 10.78.1.215:1645
length 102
(5)   EAP-Message =
0x0107002c37011703030021d58e097e35b6433f20cc6502c27d43f27f0a30ff70fe8d564eef8f2e9e2b0ded87
(5)   Message-Authenticator = 0x00000000000000000000000000000000
(5)   State = 0xc2f31397c7f42456155e1115101ee725
(5) Finished request
Waking up in 4.8 seconds.
(6) Received Access-Request Id 0 from 10.78.1.215:1645 to 10.78.5.223:1645
length 320
(6)   User-Name = "anon"
(6)   Service-Type = Framed-User
(6)   Cisco-AVPair = "service-type=Framed"
(6)   Framed-MTU = 1500
(6)   Called-Station-Id = "00-3C-10-AB-A2-8A"
(6)   Calling-Station-Id = "C8-F7-50-08-DD-9F"
(6)   EAP-Message =
0x020700433701170303003800000000000000019462c48dc921395b9b63a389f600d40431b30bb47a156b065a7d6f1cc86d797008c62ac2f7cb0c725bfe2aab9f23e0f8
(6)   Message-Authenticator = 0x6de6bf531e1be8f17d18d321c35b54ce
(6)   Cisco-AVPair = "audit-session-id=0A4E01D7000006B823D3132B"
(6)   Cisco-AVPair = "method=dot1x"
(6)   NAS-IP-Address = 10.78.1.215
(6)   NAS-Port-Id = "GigabitEthernet1/0/10"
(6)   NAS-Port-Type = Ethernet
(6)   NAS-Port = 50110
(6)   State = 0xc2f31397c7f42456155e1115101ee725
(6) Restoring &session-state
(6)   &session-state:Framed-MTU = 984
(6)   &session-state:TLS-Session-Information = "(TLS) TEAP - recv TLS 1.3
Handshake, ClientHello"
(6)   &session-state:TLS-Session-Information = "(TLS) TEAP - send TLS 1.2
Handshake, ServerHello"
(6)   &session-state:TLS-Session-Information = "(TLS) TEAP - send TLS 1.2
Handshake, Certificate"
(6)   &session-state:TLS-Session-Information = "(TLS) TEAP - send TLS 1.2
Handshake, ServerKeyExchange"
(6)   &session-state:TLS-Session-Information = "(TLS) TEAP - send TLS 1.2
Handshake, ServerHelloDone"
(6)   &session-state:TLS-Session-Information = "(TLS) TEAP - recv TLS 1.2
Handshake, ClientKeyExchange"
(6)   &session-state:TLS-Session-Information = "(TLS) TEAP - recv TLS 1.2
Handshake, Finished"
(6)   &session-state:TLS-Session-Information = "(TLS) TEAP - send TLS 1.2
ChangeCipherSpec"
(6)   &session-state:TLS-Session-Information = "(TLS) TEAP - send TLS 1.2
Handshake, Finished"
(6)   &session-state:TLS-Session-Cipher-Suite =
"ECDHE-RSA-AES256-GCM-SHA384"
(6)   &session-state:TLS-Session-Version = "TLS 1.2"
(6) # Executing section authorize from file /etc/raddb/sites-enabled/default
(6)   authorize {
(6)     policy filter_username {
(6)       if (&User-Name) {
(6)       if (&User-Name)  -> TRUE
(6)       if (&User-Name)  {
(6)         if (&User-Name =~ / /) {
(6)         if (&User-Name =~ / /)  -> FALSE
(6)         if (&User-Name =~ /@[^@]*@/ ) {
(6)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(6)         if (&User-Name =~ /\.\./ ) {
(6)         if (&User-Name =~ /\.\./ )  -> FALSE
(6)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(6)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   ->
FALSE
(6)         if (&User-Name =~ /\.$/)  {
(6)         if (&User-Name =~ /\.$/)   -> FALSE
(6)         if (&User-Name =~ /@\./)  {
(6)         if (&User-Name =~ /@\./)   -> FALSE
(6)       } # if (&User-Name)  = notfound
(6)     } # policy filter_username = notfound
(6)     [preprocess] = ok
(6)     [chap] = noop
(6)     [mschap] = noop
(6)     [digest] = noop
(6) suffix: Checking for suffix after "@"
(6) suffix: No '@' in User-Name = "anon", looking up realm NULL
(6) suffix: No such realm "NULL"
(6)     [suffix] = noop
(6) eap: Peer sent EAP Response (code 2) ID 7 length 67
(6) eap: Continuing tunnel setup
(6)     [eap] = ok
(6)   } # authorize = ok
(6) Found Auth-Type = eap
(6) # Executing group from file /etc/raddb/sites-enabled/default
(6)   Auth-Type eap {
(6) eap: Removing EAP session with state 0xc2f31397c7f42456
(6) eap: Previous EAP request found for state 0xc2f31397c7f42456, released
from the list
(6) eap: Peer sent packet with method EAP TEAP (55)
(6) eap: Calling submodule eap_teap to process data
(6) eap_teap: Authenticate
(6) eap_teap: (TLS) EAP Done initial handshake
(6) eap_teap: Session established.  Proceeding to decode tunneled attributes
(6) eap_teap: Got Tunneled TEAP TLVs
(6) eap_teap:   FreeRADIUS-EAP-TEAP-EAP-Payload =
0x0207001c016d617274696e2d746573742d636c69656e742d63657274
(6) eap_teap: Processing received EAP Payload
(6) eap_teap: Got tunneled request
(6) eap_teap:   EAP-Message =
0x0207001c016d617274696e2d746573742d636c69656e742d63657274
(6) eap_teap: Got tunneled identity of martin-test-client-cert
(6) eap_teap: AUTHENTICATION
(6) Virtual server inner-tunnel received request
(6)   EAP-Message =
0x0207001c016d617274696e2d746573742d636c69656e742d63657274
(6)   FreeRADIUS-Proxied-To = 127.0.0.1
(6)   User-Name = "martin-test-client-cert"
(6) WARNING: Outer User-Name is not anonymized.  User privacy is
compromised.
(6) server inner-tunnel {
(6)   # Executing section authorize from file
/etc/raddb/sites-enabled/inner-tunnel
(6)     authorize {
(6)       policy filter_username {
(6)         if (&User-Name) {
(6)         if (&User-Name)  -> TRUE
(6)         if (&User-Name)  {
(6)           if (&User-Name =~ / /) {
(6)           if (&User-Name =~ / /)  -> FALSE
(6)           if (&User-Name =~ /@[^@]*@/ ) {
(6)           if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(6)           if (&User-Name =~ /\.\./ ) {
(6)           if (&User-Name =~ /\.\./ )  -> FALSE
(6)           if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(6)           if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))
-> FALSE
(6)           if (&User-Name =~ /\.$/)  {
(6)           if (&User-Name =~ /\.$/)   -> FALSE
(6)           if (&User-Name =~ /@\./)  {
(6)           if (&User-Name =~ /@\./)   -> FALSE
(6)         } # if (&User-Name)  = notfound
(6)       } # policy filter_username = notfound
(6)       [chap] = noop
(6)       [mschap] = noop
(6) suffix: Checking for suffix after "@"
(6) suffix: No '@' in User-Name = "martin-test-client-cert", looking up
realm NULL
(6) suffix: No such realm "NULL"
(6)       [suffix] = noop
(6)       update control {
(6)         &Proxy-To-Realm := LOCAL
(6)       } # update control = noop
(6) inner-eap: Peer sent EAP Response (code 2) ID 7 length 28
(6) inner-eap: EAP-Identity reply, returning 'ok' so we can short-circuit
the rest of authorize
(6)       [inner-eap] = ok
(6)     } # authorize = ok
(6)   WARNING: You set Proxy-To-Realm = LOCAL, but the realm does not
exist!  Cancelling invalid proxy request.
(6)   Found Auth-Type = inner-eap
(6)   # Executing group from file /etc/raddb/sites-enabled/inner-tunnel
(6)     Auth-Type inner-eap {
(6) inner-eap: Peer sent packet with method EAP Identity (1)
(6) inner-eap: Calling submodule eap_tls to process data
(6) eap_tls: (TLS) TLS -Initiating new session
(6) eap_tls: (TLS) TLS - Setting verify mode to require certificate from
client
(6) inner-eap: Sending EAP Request (code 1) ID 8 length 10
(6) inner-eap: EAP session adding &reply:State = 0x7d82a9617d8aa413
(6)       [inner-eap] = handled
(6)     } # Auth-Type inner-eap = handled
(6)   Using Post-Auth-Type Challenge
(6)   Post-Auth-Type sub-section not found.  Ignoring.
(6)   # Executing group from file /etc/raddb/sites-enabled/inner-tunnel
(6)   session-state: Saving cached attributes
(6)     Framed-MTU = 921
(6) } # server inner-tunnel
(6) Virtual server sending reply
(6)   EAP-Message = 0x0108000a0da000000000
(6)   Message-Authenticator = 0x00000000000000000000000000000000
(6)   State = 0x7d82a9617d8aa413afebab08aa0725a8
(6) eap_teap: Got tunneled Access-Challenge
(6) eap: Sending EAP Request (code 1) ID 8 length 49
(6) eap: EAP session adding &reply:State = 0xc2f31397c4fb2456
(6)     [eap] = handled
(6)     if (handled && (Response-Packet-Type == Access-Challenge)) {
(6)     EXPAND Response-Packet-Type
(6)        --> Access-Challenge
(6)     if (handled && (Response-Packet-Type == Access-Challenge))  -> TRUE
(6)     if (handled && (Response-Packet-Type == Access-Challenge))  {
(6) attr_filter.access_challenge: EXPAND %{User-Name}
(6) attr_filter.access_challenge:    --> anon
(6) attr_filter.access_challenge: Matched entry DEFAULT at line 12
(6)       [attr_filter.access_challenge.post-auth] = updated
(6)       [handled] = handled
(6)     } # if (handled && (Response-Packet-Type == Access-Challenge))  =
handled
(6)   } # Auth-Type eap = handled
(6) Using Post-Auth-Type Challenge
(6) # Executing group from file /etc/raddb/sites-enabled/default
(6)   Challenge { ... } # empty sub-section is ignored
(6) session-state: Saving cached attributes
(6)   Framed-MTU = 984
(6)   TLS-Session-Information = "(TLS) TEAP - recv TLS 1.3 Handshake,
ClientHello"
(6)   TLS-Session-Information = "(TLS) TEAP - send TLS 1.2 Handshake,
ServerHello"
(6)   TLS-Session-Information = "(TLS) TEAP - send TLS 1.2 Handshake,
Certificate"
(6)   TLS-Session-Information = "(TLS) TEAP - send TLS 1.2 Handshake,
ServerKeyExchange"
(6)   TLS-Session-Information = "(TLS) TEAP - send TLS 1.2 Handshake,
ServerHelloDone"
(6)   TLS-Session-Information = "(TLS) TEAP - recv TLS 1.2 Handshake,
ClientKeyExchange"
(6)   TLS-Session-Information = "(TLS) TEAP - recv TLS 1.2 Handshake,
Finished"
(6)   TLS-Session-Information = "(TLS) TEAP - send TLS 1.2 ChangeCipherSpec"
(6)   TLS-Session-Information = "(TLS) TEAP - send TLS 1.2 Handshake,
Finished"
(6)   TLS-Session-Cipher-Suite = "ECDHE-RSA-AES256-GCM-SHA384"
(6)   TLS-Session-Version = "TLS 1.2"
(6) Sent Access-Challenge Id 0 from 10.78.5.223:1645 to 10.78.1.215:1645
length 107
(6)   EAP-Message =
0x0108003137011703030026d58e097e35b64340c63c7e2b1c1afb074cc6f80935636bb23216c639cb1be316fa0442220db1
(6)   Message-Authenticator = 0x00000000000000000000000000000000
(6)   State = 0xc2f31397c4fb2456155e1115101ee725
(6) Finished request
Waking up in 3.6 seconds.
(7) Received Access-Request Id 1 from 10.78.1.215:1645 to 10.78.5.223:1645
length 561
(7)   User-Name = "anon"
(7)   Service-Type = Framed-User
(7)   Cisco-AVPair = "service-type=Framed"
(7)   Framed-MTU = 1500
(7)   Called-Station-Id = "00-3C-10-AB-A2-8A"
(7)   Calling-Station-Id = "C8-F7-50-08-DD-9F"
(7)   EAP-Message =
0x0208013237011703030127000000000000000207544da8981f0ed24f876b17bd749ea0315a651d207421def6b9bd48818f8835d5438bb05952a9fe53cb9a22100ab6b6776887894903f9c98ac1fa988b119a475a1e460dc0de45ee4796a8337aad14f7a66d5d2604153807676baddb675e6f4382fd3d1a57db8575bac97ba611412c68ed5d2a53ea2f0c19edf45626fc8bbd4a2852cc737742da3fbd0735572b85079f75e130a6d517c026896db0b819e2841324df5fd62040854563a914a5bc6c433ca48344879be12c7a2ef4895cf69a019ad800db8c0bbf6f1c84f9385d11825858507decedd94f70be8698c4aac02c836b77110ae6576cfb91f51eb0d52c445bff2c9f839627a89bedd46120d611c2cc2bc716007d655125f0fe39ef7644a2f75592222c8294bd36dfc9d7efadcd3da9
(7)   Message-Authenticator = 0xf42573b74775036a509442421edcfa15
(7)   Cisco-AVPair = "audit-session-id=0A4E01D7000006B823D3132B"
(7)   Cisco-AVPair = "method=dot1x"
(7)   NAS-IP-Address = 10.78.1.215
(7)   NAS-Port-Id = "GigabitEthernet1/0/10"
(7)   NAS-Port-Type = Ethernet
(7)   NAS-Port = 50110
(7)   State = 0xc2f31397c4fb2456155e1115101ee725
(7) Restoring &session-state
(7)   &session-state:Framed-MTU = 984
(7)   &session-state:TLS-Session-Information = "(TLS) TEAP - recv TLS 1.3
Handshake, ClientHello"
(7)   &session-state:TLS-Session-Information = "(TLS) TEAP - send TLS 1.2
Handshake, ServerHello"
(7)   &session-state:TLS-Session-Information = "(TLS) TEAP - send TLS 1.2
Handshake, Certificate"
(7)   &session-state:TLS-Session-Information = "(TLS) TEAP - send TLS 1.2
Handshake, ServerKeyExchange"
(7)   &session-state:TLS-Session-Information = "(TLS) TEAP - send TLS 1.2
Handshake, ServerHelloDone"
(7)   &session-state:TLS-Session-Information = "(TLS) TEAP - recv TLS 1.2
Handshake, ClientKeyExchange"
(7)   &session-state:TLS-Session-Information = "(TLS) TEAP - recv TLS 1.2
Handshake, Finished"
(7)   &session-state:TLS-Session-Information = "(TLS) TEAP - send TLS 1.2
ChangeCipherSpec"
(7)   &session-state:TLS-Session-Information = "(TLS) TEAP - send TLS 1.2
Handshake, Finished"
(7)   &session-state:TLS-Session-Cipher-Suite =
"ECDHE-RSA-AES256-GCM-SHA384"
(7)   &session-state:TLS-Session-Version = "TLS 1.2"
(7) # Executing section authorize from file /etc/raddb/sites-enabled/default
(7)   authorize {
(7)     policy filter_username {
(7)       if (&User-Name) {
(7)       if (&User-Name)  -> TRUE
(7)       if (&User-Name)  {
(7)         if (&User-Name =~ / /) {
(7)         if (&User-Name =~ / /)  -> FALSE
(7)         if (&User-Name =~ /@[^@]*@/ ) {
(7)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(7)         if (&User-Name =~ /\.\./ ) {
(7)         if (&User-Name =~ /\.\./ )  -> FALSE
(7)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(7)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   ->
FALSE
(7)         if (&User-Name =~ /\.$/)  {
(7)         if (&User-Name =~ /\.$/)   -> FALSE
(7)         if (&User-Name =~ /@\./)  {
(7)         if (&User-Name =~ /@\./)   -> FALSE
(7)       } # if (&User-Name)  = notfound
(7)     } # policy filter_username = notfound
(7)     [preprocess] = ok
(7)     [chap] = noop
(7)     [mschap] = noop
(7)     [digest] = noop
(7) suffix: Checking for suffix after "@"
(7) suffix: No '@' in User-Name = "anon", looking up realm NULL
(7) suffix: No such realm "NULL"
(7)     [suffix] = noop
(7) eap: Peer sent EAP Response (code 2) ID 8 length 306
(7) eap: Continuing tunnel setup
(7)     [eap] = ok
(7)   } # authorize = ok
(7) Found Auth-Type = eap
(7) # Executing group from file /etc/raddb/sites-enabled/default
(7)   Auth-Type eap {
(7) eap: Removing EAP session with state 0xc2f31397c4fb2456
(7) eap: Previous EAP request found for state 0xc2f31397c4fb2456, released
from the list
(7) eap: Peer sent packet with method EAP TEAP (55)
(7) eap: Calling submodule eap_teap to process data
(7) eap_teap: Authenticate
(7) eap_teap: (TLS) EAP Done initial handshake
(7) eap_teap: Session established.  Proceeding to decode tunneled attributes
(7) eap_teap: Got Tunneled TEAP TLVs
(7) eap_teap:   FreeRADIUS-EAP-TEAP-EAP-Payload =
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
(7) eap_teap: Processing received EAP Payload
(7) eap_teap: Got tunneled request
(7) eap_teap:   EAP-Message =
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
(7) eap_teap: AUTHENTICATION
(7) Virtual server inner-tunnel received request
(7)   EAP-Message =
0x0208010b0d800000010116030100fc010000f80303894df71571b44caa45ce419e7802bc2f64696a756113459d3036ed36abbf8be820ffd8e8fd16d3ec99a12eb2565caaa1d5957d005fd5e4214d3bc872b7f3a422a6002813021301c02cc02bc030c02fc024c023c028c027c00ac009c014c013009d009c003d003c0035002f01000087000500050100000000002b0009080304030303020301000d001a001808040805080604010501020104030503020302020601060300230000000a00080006001d00170018000b00020100003300260024001d0020f47d02c057a0290501142c7da714697cfd243b353d7de5ed8e6a77694cb0ce360031000000170000ff01000100002d00020101
(7)   FreeRADIUS-Proxied-To = 127.0.0.1
(7)   User-Name = "martin-test-client-cert"
(7)   State = 0x7d82a9617d8aa413afebab08aa0725a8
(7) WARNING: Outer User-Name is not anonymized.  User privacy is
compromised.
(7) server inner-tunnel {
(7)   Restoring &session-state
(7)     &session-state:Framed-MTU = 921
(7)   # Executing section authorize from file
/etc/raddb/sites-enabled/inner-tunnel
(7)     authorize {
(7)       policy filter_username {
(7)         if (&User-Name) {
(7)         if (&User-Name)  -> TRUE
(7)         if (&User-Name)  {
(7)           if (&User-Name =~ / /) {
(7)           if (&User-Name =~ / /)  -> FALSE
(7)           if (&User-Name =~ /@[^@]*@/ ) {
(7)           if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(7)           if (&User-Name =~ /\.\./ ) {
(7)           if (&User-Name =~ /\.\./ )  -> FALSE
(7)           if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(7)           if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))
-> FALSE
(7)           if (&User-Name =~ /\.$/)  {
(7)           if (&User-Name =~ /\.$/)   -> FALSE
(7)           if (&User-Name =~ /@\./)  {
(7)           if (&User-Name =~ /@\./)   -> FALSE
(7)         } # if (&User-Name)  = notfound
(7)       } # policy filter_username = notfound
(7)       [chap] = noop
(7)       [mschap] = noop
(7) suffix: Checking for suffix after "@"
(7) suffix: No '@' in User-Name = "martin-test-client-cert", looking up
realm NULL
(7) suffix: No such realm "NULL"
(7)       [suffix] = noop
(7)       update control {
(7)         &Proxy-To-Realm := LOCAL
(7)       } # update control = noop
(7) inner-eap: Peer sent EAP Response (code 2) ID 8 length 267
(7) inner-eap: No EAP Start, assuming it's an on-going EAP conversation
(7)       [inner-eap] = updated
(7)       [files] = noop
(7)       [expiration] = noop
(7)       [logintime] = noop
(7)       [pap] = noop
(7)     } # authorize = updated
(7)   WARNING: You set Proxy-To-Realm = LOCAL, but the realm does not
exist!  Cancelling invalid proxy request.
(7)   Found Auth-Type = inner-eap
(7)   # Executing group from file /etc/raddb/sites-enabled/inner-tunnel
(7)     Auth-Type inner-eap {
(7) inner-eap: Removing EAP session with state 0x7d82a9617d8aa413
(7) inner-eap: Previous EAP request found for state 0x7d82a9617d8aa413,
released from the list
(7) inner-eap: Peer sent packet with method EAP TLS (13)
(7) inner-eap: Calling submodule eap_tls to process data
(7) eap_tls: (TLS) EAP Peer says that the final record size will be 257
bytes
(7) eap_tls: (TLS) EAP Got all data (257 bytes)
(7) eap_tls: (TLS) TLS - Handshake state - before SSL initialization
(7) eap_tls: (TLS) TLS - Handshake state - Server before SSL initialization
(7) eap_tls: (TLS) TLS - Handshake state - Server before SSL initialization
(7) eap_tls: (TLS) TLS - recv TLS 1.3 Handshake, ClientHello
(7) eap_tls: (TLS) TLS - Handshake state - Server SSLv3/TLS read client
hello
(7) eap_tls: (TLS) TLS - send TLS 1.2 Handshake, ServerHello
(7) eap_tls: (TLS) TLS - Handshake state - Server SSLv3/TLS write server
hello
(7) eap_tls: (TLS) TLS - send TLS 1.2 Handshake, Certificate
(7) eap_tls: (TLS) TLS - Handshake state - Server SSLv3/TLS write
certificate
(7) eap_tls: (TLS) TLS - send TLS 1.2 Handshake, ServerKeyExchange
(7) eap_tls: (TLS) TLS - Handshake state - Server SSLv3/TLS write key
exchange
(7) eap_tls: (TLS) TLS - send TLS 1.2 Handshake, CertificateRequest
(7) eap_tls: (TLS) TLS - Handshake state - Server SSLv3/TLS write
certificate request
(7) eap_tls: (TLS) TLS - send TLS 1.2 Handshake, ServerHelloDone
(7) eap_tls: (TLS) TLS - Handshake state - Server SSLv3/TLS write server
done
(7) eap_tls: (TLS) TLS - Server : Need to read more data: SSLv3/TLS write
server done
(7) eap_tls: (TLS) TLS - In Handshake Phase
(7) inner-eap: Sending EAP Request (code 1) ID 9 length 927
(7) inner-eap: EAP session adding &reply:State = 0x7d82a9617c8ba413
(7)       [inner-eap] = handled
(7)     } # Auth-Type inner-eap = handled
(7)   Using Post-Auth-Type Challenge
(7)   Post-Auth-Type sub-section not found.  Ignoring.
(7)   # Executing group from file /etc/raddb/sites-enabled/inner-tunnel
(7)   session-state: Saving cached attributes
(7)     Framed-MTU = 921
(7)     TLS-Session-Information = "(TLS) TLS - recv TLS 1.3 Handshake,
ClientHello"
(7)     TLS-Session-Information = "(TLS) TLS - send TLS 1.2 Handshake,
ServerHello"
(7)     TLS-Session-Information = "(TLS) TLS - send TLS 1.2 Handshake,
Certificate"
(7)     TLS-Session-Information = "(TLS) TLS - send TLS 1.2 Handshake,
ServerKeyExchange"
(7)     TLS-Session-Information = "(TLS) TLS - send TLS 1.2 Handshake,
CertificateRequest"
(7)     TLS-Session-Information = "(TLS) TLS - send TLS 1.2 Handshake,
ServerHelloDone"
(7) } # server inner-tunnel
(7) Virtual server sending reply
(7)   EAP-Message =
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
(7)   Message-Authenticator = 0x00000000000000000000000000000000
(7)   State = 0x7d82a9617c8ba413afebab08aa0725a8
(7) eap_teap: Got tunneled Access-Challenge
(7) eap: Sending EAP Request (code 1) ID 9 length 966
(7) eap: EAP session adding &reply:State = 0xc2f31397c5fa2456
(7)     [eap] = handled
(7)     if (handled && (Response-Packet-Type == Access-Challenge)) {
(7)     EXPAND Response-Packet-Type
(7)        --> Access-Challenge
(7)     if (handled && (Response-Packet-Type == Access-Challenge))  -> TRUE
(7)     if (handled && (Response-Packet-Type == Access-Challenge))  {
(7) attr_filter.access_challenge: EXPAND %{User-Name}
(7) attr_filter.access_challenge:    --> anon
(7) attr_filter.access_challenge: Matched entry DEFAULT at line 12
(7)       [attr_filter.access_challenge.post-auth] = updated
(7)       [handled] = handled
(7)     } # if (handled && (Response-Packet-Type == Access-Challenge))  =
handled
(7)   } # Auth-Type eap = handled
(7) Using Post-Auth-Type Challenge
(7) # Executing group from file /etc/raddb/sites-enabled/default
(7)   Challenge { ... } # empty sub-section is ignored
(7) session-state: Saving cached attributes
(7)   Framed-MTU = 984
(7)   TLS-Session-Information = "(TLS) TEAP - recv TLS 1.3 Handshake,
ClientHello"
(7)   TLS-Session-Information = "(TLS) TEAP - send TLS 1.2 Handshake,
ServerHello"
(7)   TLS-Session-Information = "(TLS) TEAP - send TLS 1.2 Handshake,
Certificate"
(7)   TLS-Session-Information = "(TLS) TEAP - send TLS 1.2 Handshake,
ServerKeyExchange"
(7)   TLS-Session-Information = "(TLS) TEAP - send TLS 1.2 Handshake,
ServerHelloDone"
(7)   TLS-Session-Information = "(TLS) TEAP - recv TLS 1.2 Handshake,
ClientKeyExchange"
(7)   TLS-Session-Information = "(TLS) TEAP - recv TLS 1.2 Handshake,
Finished"
(7)   TLS-Session-Information = "(TLS) TEAP - send TLS 1.2 ChangeCipherSpec"
(7)   TLS-Session-Information = "(TLS) TEAP - send TLS 1.2 Handshake,
Finished"
(7)   TLS-Session-Cipher-Suite = "ECDHE-RSA-AES256-GCM-SHA384"
(7)   TLS-Session-Version = "TLS 1.2"
(7) Sent Access-Challenge Id 1 from 10.78.5.223:1645 to 10.78.1.215:1645
length 1030
(7)   EAP-Message =
0x010903c6370117030303bbd58e097e35b643410cb18a26848891498a985a8c70345e88f19def5e1dd4d58778a0c0aff201867de918984ccbd651bd53de2657fbf3f506126cbc900c2230ebf0c6ac68ace0cc78edb39ecd2b5a931a5af9d6fd52213bd4bddc0eba2f151d782a1a4f723b0bd841c54c742ced24eaf86251045207c9cee3c7b8ab7b3116678476992521899f786af5f7046ff447dce3eb77828f7d3b21238f5a495829cafa2084e30a9793e9ef5cf7580fb617d037dfdc0c0d60dca443817ca1ade2ef6f643921c569692e9c1204076ab7a219c4de5ced278d1c6520dd61ca22fcb16868ff528cc96abaf980fdc58592dc48522fd045e6eb04e9dfddd66b937ca391774cfc17f83603b268d48a5ac174ec8f909cd7a1016bc7505ad468fb6b67ab550cd358b19415e1e99f1d7842d49866bef9f50ee0888386df8631157b9d51f3f74ef624dd7852c7a206d75b6da5ea5f4376213ba27683b430858e4023fd2ba8b2a25411aed63e30ca9f1e18167c9be1af
(7)   Message-Authenticator = 0x00000000000000000000000000000000
(7)   State = 0xc2f31397c5fa2456155e1115101ee725
(7) Finished request
Waking up in 2.0 seconds.
(8) Received Access-Request Id 2 from 10.78.1.215:1645 to 10.78.5.223:1645
length 298
(8)   User-Name = "anon"
(8)   Service-Type = Framed-User
(8)   Cisco-AVPair = "service-type=Framed"
(8)   Framed-MTU = 1500
(8)   Called-Station-Id = "00-3C-10-AB-A2-8A"
(8)   Calling-Station-Id = "C8-F7-50-08-DD-9F"
(8)   EAP-Message =
0x0209002d370117030300220000000000000003bbf800dad4b2f62f8f8f855deb83a1b84a70060a87c3ae1b13cd
(8)   Message-Authenticator = 0xd86b117f69facf309edc643a90b77b6a
(8)   Cisco-AVPair = "audit-session-id=0A4E01D7000006B823D3132B"
(8)   Cisco-AVPair = "method=dot1x"
(8)   NAS-IP-Address = 10.78.1.215
(8)   NAS-Port-Id = "GigabitEthernet1/0/10"
(8)   NAS-Port-Type = Ethernet
(8)   NAS-Port = 50110
(8)   State = 0xc2f31397c5fa2456155e1115101ee725
(8) Restoring &session-state
(8)   &session-state:Framed-MTU = 984
(8)   &session-state:TLS-Session-Information = "(TLS) TEAP - recv TLS 1.3
Handshake, ClientHello"
(8)   &session-state:TLS-Session-Information = "(TLS) TEAP - send TLS 1.2
Handshake, ServerHello"
(8)   &session-state:TLS-Session-Information = "(TLS) TEAP - send TLS 1.2
Handshake, Certificate"
(8)   &session-state:TLS-Session-Information = "(TLS) TEAP - send TLS 1.2
Handshake, ServerKeyExchange"
(8)   &session-state:TLS-Session-Information = "(TLS) TEAP - send TLS 1.2
Handshake, ServerHelloDone"
(8)   &session-state:TLS-Session-Information = "(TLS) TEAP - recv TLS 1.2
Handshake, ClientKeyExchange"
(8)   &session-state:TLS-Session-Information = "(TLS) TEAP - recv TLS 1.2
Handshake, Finished"
(8)   &session-state:TLS-Session-Information = "(TLS) TEAP - send TLS 1.2
ChangeCipherSpec"
(8)   &session-state:TLS-Session-Information = "(TLS) TEAP - send TLS 1.2
Handshake, Finished"
(8)   &session-state:TLS-Session-Cipher-Suite =
"ECDHE-RSA-AES256-GCM-SHA384"
(8)   &session-state:TLS-Session-Version = "TLS 1.2"
(8) # Executing section authorize from file /etc/raddb/sites-enabled/default
(8)   authorize {
(8)     policy filter_username {
(8)       if (&User-Name) {
(8)       if (&User-Name)  -> TRUE
(8)       if (&User-Name)  {
(8)         if (&User-Name =~ / /) {
(8)         if (&User-Name =~ / /)  -> FALSE
(8)         if (&User-Name =~ /@[^@]*@/ ) {
(8)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(8)         if (&User-Name =~ /\.\./ ) {
(8)         if (&User-Name =~ /\.\./ )  -> FALSE
(8)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(8)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   ->
FALSE
(8)         if (&User-Name =~ /\.$/)  {
(8)         if (&User-Name =~ /\.$/)   -> FALSE
(8)         if (&User-Name =~ /@\./)  {
(8)         if (&User-Name =~ /@\./)   -> FALSE
(8)       } # if (&User-Name)  = notfound
(8)     } # policy filter_username = notfound
(8)     [preprocess] = ok
(8)     [chap] = noop
(8)     [mschap] = noop
(8)     [digest] = noop
(8) suffix: Checking for suffix after "@"
(8) suffix: No '@' in User-Name = "anon", looking up realm NULL
(8) suffix: No such realm "NULL"
(8)     [suffix] = noop
(8) eap: Peer sent EAP Response (code 2) ID 9 length 45
(8) eap: Continuing tunnel setup
(8)     [eap] = ok
(8)   } # authorize = ok
(8) Found Auth-Type = eap
(8) # Executing group from file /etc/raddb/sites-enabled/default
(8)   Auth-Type eap {
(8) eap: Removing EAP session with state 0xc2f31397c5fa2456
(8) eap: Previous EAP request found for state 0xc2f31397c5fa2456, released
from the list
(8) eap: Peer sent packet with method EAP TEAP (55)
(8) eap: Calling submodule eap_teap to process data
(8) eap_teap: Authenticate
(8) eap_teap: (TLS) EAP Done initial handshake
(8) eap_teap: Session established.  Proceeding to decode tunneled attributes
(8) eap_teap: Got Tunneled TEAP TLVs
(8) eap_teap:   FreeRADIUS-EAP-TEAP-EAP-Payload = 0x020900060d00
(8) eap_teap: Processing received EAP Payload
(8) eap_teap: Got tunneled request
(8) eap_teap:   EAP-Message = 0x020900060d00
(8) eap_teap: AUTHENTICATION
(8) Virtual server inner-tunnel received request
(8)   EAP-Message = 0x020900060d00
(8)   FreeRADIUS-Proxied-To = 127.0.0.1
(8)   User-Name = "martin-test-client-cert"
(8)   State = 0x7d82a9617c8ba413afebab08aa0725a8
(8) WARNING: Outer User-Name is not anonymized.  User privacy is
compromised.
(8) server inner-tunnel {
(8)   Restoring &session-state
(8)     &session-state:Framed-MTU = 921
(8)     &session-state:TLS-Session-Information = "(TLS) TLS - recv TLS 1.3
Handshake, ClientHello"
(8)     &session-state:TLS-Session-Information = "(TLS) TLS - send TLS 1.2
Handshake, ServerHello"
(8)     &session-state:TLS-Session-Information = "(TLS) TLS - send TLS 1.2
Handshake, Certificate"
(8)     &session-state:TLS-Session-Information = "(TLS) TLS - send TLS 1.2
Handshake, ServerKeyExchange"
(8)     &session-state:TLS-Session-Information = "(TLS) TLS - send TLS 1.2
Handshake, CertificateRequest"
(8)     &session-state:TLS-Session-Information = "(TLS) TLS - send TLS 1.2
Handshake, ServerHelloDone"
(8)   # Executing section authorize from file
/etc/raddb/sites-enabled/inner-tunnel
(8)     authorize {
(8)       policy filter_username {
(8)         if (&User-Name) {
(8)         if (&User-Name)  -> TRUE
(8)         if (&User-Name)  {
(8)           if (&User-Name =~ / /) {
(8)           if (&User-Name =~ / /)  -> FALSE
(8)           if (&User-Name =~ /@[^@]*@/ ) {
(8)           if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(8)           if (&User-Name =~ /\.\./ ) {
(8)           if (&User-Name =~ /\.\./ )  -> FALSE
(8)           if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(8)           if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))
-> FALSE
(8)           if (&User-Name =~ /\.$/)  {
(8)           if (&User-Name =~ /\.$/)   -> FALSE
(8)           if (&User-Name =~ /@\./)  {
(8)           if (&User-Name =~ /@\./)   -> FALSE
(8)         } # if (&User-Name)  = notfound
(8)       } # policy filter_username = notfound
(8)       [chap] = noop
(8)       [mschap] = noop
(8) suffix: Checking for suffix after "@"
(8) suffix: No '@' in User-Name = "martin-test-client-cert", looking up
realm NULL
(8) suffix: No such realm "NULL"
(8)       [suffix] = noop
(8)       update control {
(8)         &Proxy-To-Realm := LOCAL
(8)       } # update control = noop
(8) inner-eap: Peer sent EAP Response (code 2) ID 9 length 6
(8) inner-eap: No EAP Start, assuming it's an on-going EAP conversation
(8)       [inner-eap] = updated
(8)       [files] = noop
(8)       [expiration] = noop
(8)       [logintime] = noop
(8)       [pap] = noop
(8)     } # authorize = updated
(8)   WARNING: You set Proxy-To-Realm = LOCAL, but the realm does not
exist!  Cancelling invalid proxy request.
(8)   Found Auth-Type = inner-eap
(8)   # Executing group from file /etc/raddb/sites-enabled/inner-tunnel
(8)     Auth-Type inner-eap {
(8) inner-eap: Removing EAP session with state 0x7d82a9617c8ba413
(8) inner-eap: Previous EAP request found for state 0x7d82a9617c8ba413,
released from the list
(8) inner-eap: Peer sent packet with method EAP TLS (13)
(8) inner-eap: Calling submodule eap_tls to process data
(8) eap_tls: (TLS) Peer ACKed our handshake fragment
(8) inner-eap: Sending EAP Request (code 1) ID 10 length 927
(8) inner-eap: EAP session adding &reply:State = 0x7d82a9617f88a413
(8)       [inner-eap] = handled
(8)     } # Auth-Type inner-eap = handled
(8)   Using Post-Auth-Type Challenge
(8)   Post-Auth-Type sub-section not found.  Ignoring.
(8)   # Executing group from file /etc/raddb/sites-enabled/inner-tunnel
(8)   session-state: Saving cached attributes
(8)     Framed-MTU = 921
(8)     TLS-Session-Information = "(TLS) TLS - recv TLS 1.3 Handshake,
ClientHello"
(8)     TLS-Session-Information = "(TLS) TLS - send TLS 1.2 Handshake,
ServerHello"
(8)     TLS-Session-Information = "(TLS) TLS - send TLS 1.2 Handshake,
Certificate"
(8)     TLS-Session-Information = "(TLS) TLS - send TLS 1.2 Handshake,
ServerKeyExchange"
(8)     TLS-Session-Information = "(TLS) TLS - send TLS 1.2 Handshake,
CertificateRequest"
(8)     TLS-Session-Information = "(TLS) TLS - send TLS 1.2 Handshake,
ServerHelloDone"
(8) } # server inner-tunnel
(8) Virtual server sending reply
(8)   EAP-Message =
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
(8)   Message-Authenticator = 0x00000000000000000000000000000000
(8)   State = 0x7d82a9617f88a413afebab08aa0725a8
(8) eap_teap: Got tunneled Access-Challenge
(8) eap: Sending EAP Request (code 1) ID 10 length 966
(8) eap: EAP session adding &reply:State = 0xc2f31397caf92456
(8)     [eap] = handled
(8)     if (handled && (Response-Packet-Type == Access-Challenge)) {
(8)     EXPAND Response-Packet-Type
(8)        --> Access-Challenge
(8)     if (handled && (Response-Packet-Type == Access-Challenge))  -> TRUE
(8)     if (handled && (Response-Packet-Type == Access-Challenge))  {
(8) attr_filter.access_challenge: EXPAND %{User-Name}
(8) attr_filter.access_challenge:    --> anon
(8) attr_filter.access_challenge: Matched entry DEFAULT at line 12
(8)       [attr_filter.access_challenge.post-auth] = updated
(8)       [handled] = handled
(8)     } # if (handled && (Response-Packet-Type == Access-Challenge))  =
handled
(8)   } # Auth-Type eap = handled
(8) Using Post-Auth-Type Challenge
(8) # Executing group from file /etc/raddb/sites-enabled/default
(8)   Challenge { ... } # empty sub-section is ignored
(8) session-state: Saving cached attributes
(8)   Framed-MTU = 984
(8)   TLS-Session-Information = "(TLS) TEAP - recv TLS 1.3 Handshake,
ClientHello"
(8)   TLS-Session-Information = "(TLS) TEAP - send TLS 1.2 Handshake,
ServerHello"
(8)   TLS-Session-Information = "(TLS) TEAP - send TLS 1.2 Handshake,
Certificate"
(8)   TLS-Session-Information = "(TLS) TEAP - send TLS 1.2 Handshake,
ServerKeyExchange"
(8)   TLS-Session-Information = "(TLS) TEAP - send TLS 1.2 Handshake,
ServerHelloDone"
(8)   TLS-Session-Information = "(TLS) TEAP - recv TLS 1.2 Handshake,
ClientKeyExchange"
(8)   TLS-Session-Information = "(TLS) TEAP - recv TLS 1.2 Handshake,
Finished"
(8)   TLS-Session-Information = "(TLS) TEAP - send TLS 1.2 ChangeCipherSpec"
(8)   TLS-Session-Information = "(TLS) TEAP - send TLS 1.2 Handshake,
Finished"
(8)   TLS-Session-Cipher-Suite = "ECDHE-RSA-AES256-GCM-SHA384"
(8)   TLS-Session-Version = "TLS 1.2"
(8) Sent Access-Challenge Id 2 from 10.78.5.223:1645 to 10.78.1.215:1645
length 1030
(8)   EAP-Message =
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
(8)   Message-Authenticator = 0x00000000000000000000000000000000
(8)   State = 0xc2f31397caf92456155e1115101ee725
(8) Finished request
Waking up in 0.9 seconds.
(0) Cleaning up request packet ID 250 with timestamp +67 due to
cleanup_delay was reached
(1) Cleaning up request packet ID 251 with timestamp +68 due to
cleanup_delay was reached
(2) Cleaning up request packet ID 252 with timestamp +68 due to
cleanup_delay was reached
(3) Cleaning up request packet ID 253 with timestamp +68 due to
cleanup_delay was reached
(4) Cleaning up request packet ID 254 with timestamp +68 due to
cleanup_delay was reached
(5) Cleaning up request packet ID 255 with timestamp +68 due to
cleanup_delay was reached
Waking up in 1.1 seconds.
(9) Received Access-Request Id 3 from 10.78.1.215:1645 to 10.78.5.223:1645
length 298
(9)   User-Name = "anon"
(9)   Service-Type = Framed-User
(9)   Cisco-AVPair = "service-type=Framed"
(9)   Framed-MTU = 1500
(9)   Called-Station-Id = "00-3C-10-AB-A2-8A"
(9)   Calling-Station-Id = "C8-F7-50-08-DD-9F"
(9)   EAP-Message =
0x020a002d370117030300220000000000000004f4ccf99d214d0c2fdb9a467cff7fd644578d4142606b87033ab1
(9)   Message-Authenticator = 0x2a4c406b109e7aa5f19a03b3c9aaeeff
(9)   Cisco-AVPair = "audit-session-id=0A4E01D7000006B823D3132B"
(9)   Cisco-AVPair = "method=dot1x"
(9)   NAS-IP-Address = 10.78.1.215
(9)   NAS-Port-Id = "GigabitEthernet1/0/10"
(9)   NAS-Port-Type = Ethernet
(9)   NAS-Port = 50110
(9)   State = 0xc2f31397caf92456155e1115101ee725
(9) Restoring &session-state
(9)   &session-state:Framed-MTU = 984
(9)   &session-state:TLS-Session-Information = "(TLS) TEAP - recv TLS 1.3
Handshake, ClientHello"
(9)   &session-state:TLS-Session-Information = "(TLS) TEAP - send TLS 1.2
Handshake, ServerHello"
(9)   &session-state:TLS-Session-Information = "(TLS) TEAP - send TLS 1.2
Handshake, Certificate"
(9)   &session-state:TLS-Session-Information = "(TLS) TEAP - send TLS 1.2
Handshake, ServerKeyExchange"
(9)   &session-state:TLS-Session-Information = "(TLS) TEAP - send TLS 1.2
Handshake, ServerHelloDone"
(9)   &session-state:TLS-Session-Information = "(TLS) TEAP - recv TLS 1.2
Handshake, ClientKeyExchange"
(9)   &session-state:TLS-Session-Information = "(TLS) TEAP - recv TLS 1.2
Handshake, Finished"
(9)   &session-state:TLS-Session-Information = "(TLS) TEAP - send TLS 1.2
ChangeCipherSpec"
(9)   &session-state:TLS-Session-Information = "(TLS) TEAP - send TLS 1.2
Handshake, Finished"
(9)   &session-state:TLS-Session-Cipher-Suite =
"ECDHE-RSA-AES256-GCM-SHA384"
(9)   &session-state:TLS-Session-Version = "TLS 1.2"
(9) # Executing section authorize from file /etc/raddb/sites-enabled/default
(9)   authorize {
(9)     policy filter_username {
(9)       if (&User-Name) {
(9)       if (&User-Name)  -> TRUE
(9)       if (&User-Name)  {
(9)         if (&User-Name =~ / /) {
(9)         if (&User-Name =~ / /)  -> FALSE
(9)         if (&User-Name =~ /@[^@]*@/ ) {
(9)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(9)         if (&User-Name =~ /\.\./ ) {
(9)         if (&User-Name =~ /\.\./ )  -> FALSE
(9)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(9)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   ->
FALSE
(9)         if (&User-Name =~ /\.$/)  {
(9)         if (&User-Name =~ /\.$/)   -> FALSE
(9)         if (&User-Name =~ /@\./)  {
(9)         if (&User-Name =~ /@\./)   -> FALSE
(9)       } # if (&User-Name)  = notfound
(9)     } # policy filter_username = notfound
(9)     [preprocess] = ok
(9)     [chap] = noop
(9)     [mschap] = noop
(9)     [digest] = noop
(9) suffix: Checking for suffix after "@"
(9) suffix: No '@' in User-Name = "anon", looking up realm NULL
(9) suffix: No such realm "NULL"
(9)     [suffix] = noop
(9) eap: Peer sent EAP Response (code 2) ID 10 length 45
(9) eap: Continuing tunnel setup
(9)     [eap] = ok
(9)   } # authorize = ok
(9) Found Auth-Type = eap
(9) # Executing group from file /etc/raddb/sites-enabled/default
(9)   Auth-Type eap {
(9) eap: Removing EAP session with state 0xc2f31397caf92456
(9) eap: Previous EAP request found for state 0xc2f31397caf92456, released
from the list
(9) eap: Peer sent packet with method EAP TEAP (55)
(9) eap: Calling submodule eap_teap to process data
(9) eap_teap: Authenticate
(9) eap_teap: (TLS) EAP Done initial handshake
(9) eap_teap: Session established.  Proceeding to decode tunneled attributes
(9) eap_teap: Got Tunneled TEAP TLVs
(9) eap_teap:   FreeRADIUS-EAP-TEAP-EAP-Payload = 0x020a00060d00
(9) eap_teap: Processing received EAP Payload
(9) eap_teap: Got tunneled request
(9) eap_teap:   EAP-Message = 0x020a00060d00
(9) eap_teap: AUTHENTICATION
(9) Virtual server inner-tunnel received request
(9)   EAP-Message = 0x020a00060d00
(9)   FreeRADIUS-Proxied-To = 127.0.0.1
(9)   User-Name = "martin-test-client-cert"
(9)   State = 0x7d82a9617f88a413afebab08aa0725a8
(9) WARNING: Outer User-Name is not anonymized.  User privacy is
compromised.
(9) server inner-tunnel {
(9)   Restoring &session-state
(9)     &session-state:Framed-MTU = 921
(9)     &session-state:TLS-Session-Information = "(TLS) TLS - recv TLS 1.3
Handshake, ClientHello"
(9)     &session-state:TLS-Session-Information = "(TLS) TLS - send TLS 1.2
Handshake, ServerHello"
(9)     &session-state:TLS-Session-Information = "(TLS) TLS - send TLS 1.2
Handshake, Certificate"
(9)     &session-state:TLS-Session-Information = "(TLS) TLS - send TLS 1.2
Handshake, ServerKeyExchange"
(9)     &session-state:TLS-Session-Information = "(TLS) TLS - send TLS 1.2
Handshake, CertificateRequest"
(9)     &session-state:TLS-Session-Information = "(TLS) TLS - send TLS 1.2
Handshake, ServerHelloDone"
(9)   # Executing section authorize from file
/etc/raddb/sites-enabled/inner-tunnel
(9)     authorize {
(9)       policy filter_username {
(9)         if (&User-Name) {
(9)         if (&User-Name)  -> TRUE
(9)         if (&User-Name)  {
(9)           if (&User-Name =~ / /) {
(9)           if (&User-Name =~ / /)  -> FALSE
(9)           if (&User-Name =~ /@[^@]*@/ ) {
(9)           if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(9)           if (&User-Name =~ /\.\./ ) {
(9)           if (&User-Name =~ /\.\./ )  -> FALSE
(9)           if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(9)           if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))
-> FALSE
(9)           if (&User-Name =~ /\.$/)  {
(9)           if (&User-Name =~ /\.$/)   -> FALSE
(9)           if (&User-Name =~ /@\./)  {
(9)           if (&User-Name =~ /@\./)   -> FALSE
(9)         } # if (&User-Name)  = notfound
(9)       } # policy filter_username = notfound
(9)       [chap] = noop
(9)       [mschap] = noop
(9) suffix: Checking for suffix after "@"
(9) suffix: No '@' in User-Name = "martin-test-client-cert", looking up
realm NULL
(9) suffix: No such realm "NULL"
(9)       [suffix] = noop
(9)       update control {
(9)         &Proxy-To-Realm := LOCAL
(9)       } # update control = noop
(9) inner-eap: Peer sent EAP Response (code 2) ID 10 length 6
(9) inner-eap: No EAP Start, assuming it's an on-going EAP conversation
(9)       [inner-eap] = updated
(9)       [files] = noop
(9)       [expiration] = noop
(9)       [logintime] = noop
(9)       [pap] = noop
(9)     } # authorize = updated
(9)   WARNING: You set Proxy-To-Realm = LOCAL, but the realm does not
exist!  Cancelling invalid proxy request.
(9)   Found Auth-Type = inner-eap
(9)   # Executing group from file /etc/raddb/sites-enabled/inner-tunnel
(9)     Auth-Type inner-eap {
(9) inner-eap: Removing EAP session with state 0x7d82a9617f88a413
(9) inner-eap: Previous EAP request found for state 0x7d82a9617f88a413,
released from the list
(9) inner-eap: Peer sent packet with method EAP TLS (13)
(9) inner-eap: Calling submodule eap_tls to process data
(9) eap_tls: (TLS) Peer ACKed our handshake fragment
(9) inner-eap: Sending EAP Request (code 1) ID 11 length 790
(9) inner-eap: EAP session adding &reply:State = 0x7d82a9617e89a413
(9)       [inner-eap] = handled
(9)     } # Auth-Type inner-eap = handled
(9)   Using Post-Auth-Type Challenge
(9)   Post-Auth-Type sub-section not found.  Ignoring.
(9)   # Executing group from file /etc/raddb/sites-enabled/inner-tunnel
(9)   session-state: Saving cached attributes
(9)     Framed-MTU = 921
(9)     TLS-Session-Information = "(TLS) TLS - recv TLS 1.3 Handshake,
ClientHello"
(9)     TLS-Session-Information = "(TLS) TLS - send TLS 1.2 Handshake,
ServerHello"
(9)     TLS-Session-Information = "(TLS) TLS - send TLS 1.2 Handshake,
Certificate"
(9)     TLS-Session-Information = "(TLS) TLS - send TLS 1.2 Handshake,
ServerKeyExchange"
(9)     TLS-Session-Information = "(TLS) TLS - send TLS 1.2 Handshake,
CertificateRequest"
(9)     TLS-Session-Information = "(TLS) TLS - send TLS 1.2 Handshake,
ServerHelloDone"
(9) } # server inner-tunnel
(9) Virtual server sending reply
(9)   EAP-Message =
0x010b03160d8000000a36092a864886f70d01010b05000382010100a43c58ca1352e1fc9445dd9ee39ba4a0370294fe7a392d7bde81a15eafa50faffeecfbd46a398281481534dac317909896a890db1c9bc2a92dd6643cb38884b99bf6bb9e29b89ec05a184fee40f636cffb530e6729aa18f65d4efbefc8c6f642f083d24fee5b1557e2fbbdd8db665c1ec5c7c0478e2355bf3fef88cc0908228a0b37560dd68abfba7b8e1b8bd76223b49cf84a80d90025c3ae17296c51dd9630a0f8af67b987416ee02f0ed7615ece56169a552aed5426af82497468570c9bc062edccfbac033364c1d6b55075552fe9c6f7fcb955415423fef9ba221ec3cda5939a6965aa3e49dcfda0c1a0b4712ba554c245396805304b4c14d252d9f84575160303014d0c000149030017410414ad6ba5da14562ce4205cc6b74047e0385accc56e794df1ef72eb68ee1f62af661dd2b9030086d65e34deb95e4eaa2eb667104fb00e886cd3c8d977ab104020080401001f93ff3171d72acf48e7
(9)   Message-Authenticator = 0x00000000000000000000000000000000
(9)   State = 0x7d82a9617e89a413afebab08aa0725a8
(9) eap_teap: Got tunneled Access-Challenge
(9) eap: Sending EAP Request (code 1) ID 11 length 829
(9) eap: EAP session adding &reply:State = 0xc2f31397cbf82456
(9)     [eap] = handled
(9)     if (handled && (Response-Packet-Type == Access-Challenge)) {
(9)     EXPAND Response-Packet-Type
(9)        --> Access-Challenge
(9)     if (handled && (Response-Packet-Type == Access-Challenge))  -> TRUE
(9)     if (handled && (Response-Packet-Type == Access-Challenge))  {
(9) attr_filter.access_challenge: EXPAND %{User-Name}
(9) attr_filter.access_challenge:    --> anon
(9) attr_filter.access_challenge: Matched entry DEFAULT at line 12
(9)       [attr_filter.access_challenge.post-auth] = updated
(9)       [handled] = handled
(9)     } # if (handled && (Response-Packet-Type == Access-Challenge))  =
handled
(9)   } # Auth-Type eap = handled
(9) Using Post-Auth-Type Challenge
(9) # Executing group from file /etc/raddb/sites-enabled/default
(9)   Challenge { ... } # empty sub-section is ignored
(9) session-state: Saving cached attributes
(9)   Framed-MTU = 984
(9)   TLS-Session-Information = "(TLS) TEAP - recv TLS 1.3 Handshake,
ClientHello"
(9)   TLS-Session-Information = "(TLS) TEAP - send TLS 1.2 Handshake,
ServerHello"
(9)   TLS-Session-Information = "(TLS) TEAP - send TLS 1.2 Handshake,
Certificate"
(9)   TLS-Session-Information = "(TLS) TEAP - send TLS 1.2 Handshake,
ServerKeyExchange"
(9)   TLS-Session-Information = "(TLS) TEAP - send TLS 1.2 Handshake,
ServerHelloDone"
(9)   TLS-Session-Information = "(TLS) TEAP - recv TLS 1.2 Handshake,
ClientKeyExchange"
(9)   TLS-Session-Information = "(TLS) TEAP - recv TLS 1.2 Handshake,
Finished"
(9)   TLS-Session-Information = "(TLS) TEAP - send TLS 1.2 ChangeCipherSpec"
(9)   TLS-Session-Information = "(TLS) TEAP - send TLS 1.2 Handshake,
Finished"
(9)   TLS-Session-Cipher-Suite = "ECDHE-RSA-AES256-GCM-SHA384"
(9)   TLS-Session-Version = "TLS 1.2"
(9) Sent Access-Challenge Id 3 from 10.78.5.223:1645 to 10.78.1.215:1645
length 893
(9)   EAP-Message =
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
(9)   Message-Authenticator = 0x00000000000000000000000000000000
(9)   State = 0xc2f31397cbf82456155e1115101ee725
(9) Finished request
Waking up in 0.7 seconds.
(6) Cleaning up request packet ID 0 with timestamp +69 due to cleanup_delay
was reached
Waking up in 1.5 seconds.
(10) Received Access-Request Id 4 from 10.78.1.215:1645 to 10.78.5.223:1645
length 1591
(10)   User-Name = "anon"
(10)   Service-Type = Framed-User
(10)   Cisco-AVPair = "service-type=Framed"
(10)   Framed-MTU = 1500
(10)   Called-Station-Id = "00-3C-10-AB-A2-8A"
(10)   Calling-Station-Id = "C8-F7-50-08-DD-9F"
(10)   EAP-Message =
0x020b053037011703030525000000000000000580e50b95130ccf873d96392a00cbc0ce091c5c8672b42fd04851ae9e2794cc9b4c6e31a6855a6d0bd80b6ec78ac19e8399c23d3ab7871367f745daf4383bf653b8a8d7728318098a82ff53f43b0ebf29901db10d18d9451b5dc1dfc36d89e8255411028920903bbd8615d52e2750270352e9d34be7549223db57c8540aa5eeb7d9430f82371def17495fe66deb7ab9ab396229590f0ab1eadf078344e03c47f73b406b14ca7b2518c7931cfdd086cb3367020b5b0c6511ebfef7fdef9294067dd83ee6caf88d3fff61e3f9ec9de63fd1b7eff887c46d67cfe8f7bc6848ef2e1921d64cc82d0d9c4b02ad9d21f692927f270a576789f02f717a796752829aa695881f575b6313748ce6d1ad918157b8cd45f3dab73dc96dfaa02682c73ff3834b9d9f2311b9507c7fe2dd3983de1a532ad0e998dcb65b1e083c7034f4cff82d7a552dd05a53e270fb1a2107a06b084f6cd405e5f388a2a59b405418fb2db79374aa9a0cff
(10)   Message-Authenticator = 0x5c5a3cb4dbdc83a2d2841ccff5dbf5a0
(10)   Cisco-AVPair = "audit-session-id=0A4E01D7000006B823D3132B"
(10)   Cisco-AVPair = "method=dot1x"
(10)   NAS-IP-Address = 10.78.1.215
(10)   NAS-Port-Id = "GigabitEthernet1/0/10"
(10)   NAS-Port-Type = Ethernet
(10)   NAS-Port = 50110
(10)   State = 0xc2f31397cbf82456155e1115101ee725
(10) Restoring &session-state
(10)   &session-state:Framed-MTU = 984
(10)   &session-state:TLS-Session-Information = "(TLS) TEAP - recv TLS 1.3
Handshake, ClientHello"
(10)   &session-state:TLS-Session-Information = "(TLS) TEAP - send TLS 1.2
Handshake, ServerHello"
(10)   &session-state:TLS-Session-Information = "(TLS) TEAP - send TLS 1.2
Handshake, Certificate"
(10)   &session-state:TLS-Session-Information = "(TLS) TEAP - send TLS 1.2
Handshake, ServerKeyExchange"
(10)   &session-state:TLS-Session-Information = "(TLS) TEAP - send TLS 1.2
Handshake, ServerHelloDone"
(10)   &session-state:TLS-Session-Information = "(TLS) TEAP - recv TLS 1.2
Handshake, ClientKeyExchange"
(10)   &session-state:TLS-Session-Information = "(TLS) TEAP - recv TLS 1.2
Handshake, Finished"
(10)   &session-state:TLS-Session-Information = "(TLS) TEAP - send TLS 1.2
ChangeCipherSpec"
(10)   &session-state:TLS-Session-Information = "(TLS) TEAP - send TLS 1.2
Handshake, Finished"
(10)   &session-state:TLS-Session-Cipher-Suite =
"ECDHE-RSA-AES256-GCM-SHA384"
(10)   &session-state:TLS-Session-Version = "TLS 1.2"
(10) # Executing section authorize from file
/etc/raddb/sites-enabled/default
(10)   authorize {
(10)     policy filter_username {
(10)       if (&User-Name) {
(10)       if (&User-Name)  -> TRUE
(10)       if (&User-Name)  {
(10)         if (&User-Name =~ / /) {
(10)         if (&User-Name =~ / /)  -> FALSE
(10)         if (&User-Name =~ /@[^@]*@/ ) {
(10)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(10)         if (&User-Name =~ /\.\./ ) {
(10)         if (&User-Name =~ /\.\./ )  -> FALSE
(10)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(10)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))
-> FALSE
(10)         if (&User-Name =~ /\.$/)  {
(10)         if (&User-Name =~ /\.$/)   -> FALSE
(10)         if (&User-Name =~ /@\./)  {
(10)         if (&User-Name =~ /@\./)   -> FALSE
(10)       } # if (&User-Name)  = notfound
(10)     } # policy filter_username = notfound
(10)     [preprocess] = ok
(10)     [chap] = noop
(10)     [mschap] = noop
(10)     [digest] = noop
(10) suffix: Checking for suffix after "@"
(10) suffix: No '@' in User-Name = "anon", looking up realm NULL
(10) suffix: No such realm "NULL"
(10)     [suffix] = noop
(10) eap: Peer sent EAP Response (code 2) ID 11 length 1328
(10) eap: Continuing tunnel setup
(10)     [eap] = ok
(10)   } # authorize = ok
(10) Found Auth-Type = eap
(10) # Executing group from file /etc/raddb/sites-enabled/default
(10)   Auth-Type eap {
(10) eap: Removing EAP session with state 0xc2f31397cbf82456
(10) eap: Previous EAP request found for state 0xc2f31397cbf82456, released
from the list
(10) eap: Peer sent packet with method EAP TEAP (55)
(10) eap: Calling submodule eap_teap to process data
(10) eap_teap: Authenticate
(10) eap_teap: (TLS) EAP Done initial handshake
(10) eap_teap: Session established.  Proceeding to decode tunneled
attributes
(10) eap_teap: Got Tunneled TEAP TLVs
(10) eap_teap:   FreeRADIUS-EAP-TEAP-EAP-Payload =
0x020b05090d80000004ff16030304c70b00037500037200036f3082036b30820253a003020102020102300d06092a864886f70d01010b05003068310b3009060355040613024445310f300d06035504070c06426f6368756d312f302d060355040a0c2649534c20496e7465726e65742053696368657268656974736c6f6573756e67656e20476d62483117301506035504030c0e6d617274696e2d746573742d6361301e170d3234313132313133313035305a170d3334313131393133313035305a3071310b3009060355040613024445310f300d06035504070c06426f6368756d312f302d060355040a0c2649534c20496e7465726e65742053696368657268656974736c6f6573756e67656e20476d62483120301e06035504030c176d617274696e2d746573742d636c69656e742d6365727430820122300d06092a864886f70d01010105000382010f003082010a0282010100b915fb07553ec185e591403232f7f3b944e6435cf03dc7
(10) eap_teap: Processing received EAP Payload
(10) eap_teap: Got tunneled request
(10) eap_teap:   EAP-Message =
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
(10) eap_teap: AUTHENTICATION
(10) Virtual server inner-tunnel received request
(10)   EAP-Message =
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
(10)   FreeRADIUS-Proxied-To = 127.0.0.1
(10)   User-Name = "martin-test-client-cert"
(10)   State = 0x7d82a9617e89a413afebab08aa0725a8
(10) WARNING: Outer User-Name is not anonymized.  User privacy is
compromised.
(10) server inner-tunnel {
(10)   Restoring &session-state
(10)     &session-state:Framed-MTU = 921
(10)     &session-state:TLS-Session-Information = "(TLS) TLS - recv TLS 1.3
Handshake, ClientHello"
(10)     &session-state:TLS-Session-Information = "(TLS) TLS - send TLS 1.2
Handshake, ServerHello"
(10)     &session-state:TLS-Session-Information = "(TLS) TLS - send TLS 1.2
Handshake, Certificate"
(10)     &session-state:TLS-Session-Information = "(TLS) TLS - send TLS 1.2
Handshake, ServerKeyExchange"
(10)     &session-state:TLS-Session-Information = "(TLS) TLS - send TLS 1.2
Handshake, CertificateRequest"
(10)     &session-state:TLS-Session-Information = "(TLS) TLS - send TLS 1.2
Handshake, ServerHelloDone"
(10)   # Executing section authorize from file
/etc/raddb/sites-enabled/inner-tunnel
(10)     authorize {
(10)       policy filter_username {
(10)         if (&User-Name) {
(10)         if (&User-Name)  -> TRUE
(10)         if (&User-Name)  {
(10)           if (&User-Name =~ / /) {
(10)           if (&User-Name =~ / /)  -> FALSE
(10)           if (&User-Name =~ /@[^@]*@/ ) {
(10)           if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(10)           if (&User-Name =~ /\.\./ ) {
(10)           if (&User-Name =~ /\.\./ )  -> FALSE
(10)           if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(10)           if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))
-> FALSE
(10)           if (&User-Name =~ /\.$/)  {
(10)           if (&User-Name =~ /\.$/)   -> FALSE
(10)           if (&User-Name =~ /@\./)  {
(10)           if (&User-Name =~ /@\./)   -> FALSE
(10)         } # if (&User-Name)  = notfound
(10)       } # policy filter_username = notfound
(10)       [chap] = noop
(10)       [mschap] = noop
(10) suffix: Checking for suffix after "@"
(10) suffix: No '@' in User-Name = "martin-test-client-cert", looking up
realm NULL
(10) suffix: No such realm "NULL"
(10)       [suffix] = noop
(10)       update control {
(10)         &Proxy-To-Realm := LOCAL
(10)       } # update control = noop
(10) inner-eap: Peer sent EAP Response (code 2) ID 11 length 1289
(10) inner-eap: No EAP Start, assuming it's an on-going EAP conversation
(10)       [inner-eap] = updated
(10)       [files] = noop
(10)       [expiration] = noop
(10)       [logintime] = noop
(10)       [pap] = noop
(10)     } # authorize = updated
(10)   WARNING: You set Proxy-To-Realm = LOCAL, but the realm does not
exist!  Cancelling invalid proxy request.
(10)   Found Auth-Type = inner-eap
(10)   # Executing group from file /etc/raddb/sites-enabled/inner-tunnel
(10)     Auth-Type inner-eap {
(10) inner-eap: Removing EAP session with state 0x7d82a9617e89a413
(10) inner-eap: Previous EAP request found for state 0x7d82a9617e89a413,
released from the list
(10) inner-eap: Peer sent packet with method EAP TLS (13)
(10) inner-eap: Calling submodule eap_tls to process data
(10) eap_tls: (TLS) EAP Peer says that the final record size will be 1279
bytes
(10) eap_tls: (TLS) EAP Got all data (1279 bytes)
(10) eap_tls: (TLS) TLS - Handshake state - Server SSLv3/TLS write server
done
(10) eap_tls: (TLS) TLS - recv TLS 1.2 Handshake, Certificate
(10) eap_tls: (TLS) TLS - Creating attributes from 2 certificate in chain
(10) eap_tls:   TLS-Cert-Serial :=
"6837d2898be29a5a56edbd7008ad02b855b72ecc"
(10) eap_tls:   TLS-Cert-Expiration := "341119130951Z"
(10) eap_tls:   TLS-Cert-Valid-Since := "241121130951Z"
(10) eap_tls:   TLS-Cert-Subject :=
"/C=DE/L=Bochum/O=Test/CN=martin-test-ca"
(10) eap_tls:   TLS-Cert-Issuer := "/C=DE/L=Bochum/O=Test/CN=martin-test-ca"
(10) eap_tls:   TLS-Cert-Common-Name := "martin-test-ca"
(10) eap_tls: (TLS) TLS - Creating attributes from 1 certificate in chain
(10) eap_tls:   TLS-Client-Cert-Serial := "02"
(10) eap_tls:   TLS-Client-Cert-Expiration := "341119131050Z"
(10) eap_tls:   TLS-Client-Cert-Valid-Since := "241121131050Z"
(10) eap_tls:   TLS-Client-Cert-Subject :=
"/C=DE/L=Bochum/O=Test/CN=martin-test-client-cert"
(10) eap_tls:   TLS-Client-Cert-Issuer :=
"/C=DE/L=Bochum/O=Test/CN=martin-test-ca"
(10) eap_tls:   TLS-Client-Cert-Common-Name := "martin-test-client-cert"
(10) eap_tls:   TLS-Client-Cert-X509v3-Extended-Key-Usage += "TLS Web
Client Authentication"
(10) eap_tls:   TLS-Client-Cert-X509v3-Extended-Key-Usage-OID +=
"1.3.6.1.5.5.7.3.2"
Certificate chain - 1 intermediate CA cert(s) untrusted
To forbid these certificates see 'reject_unknown_intermediate_ca'
(TLS) untrusted certificate with depth [0] subject name
/C=DE/L=Bochum/O=Test/CN=martin-test-client-cert
(10) eap_tls: (TLS) TLS - Handshake state - Server SSLv3/TLS read client
certificate
(10) eap_tls: (TLS) TLS - recv TLS 1.2 Handshake, ClientKeyExchange
(10) eap_tls: (TLS) TLS - Handshake state - Server SSLv3/TLS read client
key exchange
(10) eap_tls: (TLS) TLS - recv TLS 1.2 Handshake, CertificateVerify
(10) eap_tls: (TLS) TLS - Handshake state - Server SSLv3/TLS read
certificate verify
(10) eap_tls: (TLS) TLS - Handshake state - Server SSLv3/TLS read change
cipher spec
(10) eap_tls: (TLS) TLS - recv TLS 1.2 Handshake, Finished
(10) eap_tls: (TLS) TLS - Handshake state - Server SSLv3/TLS read finished
(10) eap_tls: (TLS) TLS - send TLS 1.2 ChangeCipherSpec
(10) eap_tls: (TLS) TLS - Handshake state - Server SSLv3/TLS write change
cipher spec
(10) eap_tls: (TLS) TLS - send TLS 1.2 Handshake, Finished
(10) eap_tls: (TLS) TLS - Handshake state - Server SSLv3/TLS write finished
(10) eap_tls: (TLS) TLS - Handshake state - SSL negotiation finished
successfully
(10) eap_tls: (TLS) TLS - Connection Established
(10) eap_tls:   TLS-Session-Cipher-Suite = "ECDHE-RSA-AES256-GCM-SHA384"
(10) eap_tls:   TLS-Session-Version = "TLS 1.2"
(10) inner-eap: Sending EAP Request (code 1) ID 12 length 61
(10) inner-eap: EAP session adding &reply:State = 0x7d82a961798ea413
(10)       [inner-eap] = handled
(10)     } # Auth-Type inner-eap = handled
(10)   Using Post-Auth-Type Challenge
(10)   Post-Auth-Type sub-section not found.  Ignoring.
(10)   # Executing group from file /etc/raddb/sites-enabled/inner-tunnel
(10)   session-state: Saving cached attributes
(10)     Framed-MTU = 921
(10)     TLS-Session-Information = "(TLS) TLS - recv TLS 1.3 Handshake,
ClientHello"
(10)     TLS-Session-Information = "(TLS) TLS - send TLS 1.2 Handshake,
ServerHello"
(10)     TLS-Session-Information = "(TLS) TLS - send TLS 1.2 Handshake,
Certificate"
(10)     TLS-Session-Information = "(TLS) TLS - send TLS 1.2 Handshake,
ServerKeyExchange"
(10)     TLS-Session-Information = "(TLS) TLS - send TLS 1.2 Handshake,
CertificateRequest"
(10)     TLS-Session-Information = "(TLS) TLS - send TLS 1.2 Handshake,
ServerHelloDone"
(10)     TLS-Session-Information = "(TLS) TLS - recv TLS 1.2 Handshake,
Certificate"
(10)     TLS-Session-Information = "(TLS) TLS - recv TLS 1.2 Handshake,
ClientKeyExchange"
(10)     TLS-Session-Information = "(TLS) TLS - recv TLS 1.2 Handshake,
CertificateVerify"
(10)     TLS-Session-Information = "(TLS) TLS - recv TLS 1.2 Handshake,
Finished"
(10)     TLS-Session-Information = "(TLS) TLS - send TLS 1.2
ChangeCipherSpec"
(10)     TLS-Session-Information = "(TLS) TLS - send TLS 1.2 Handshake,
Finished"
(10)     TLS-Session-Cipher-Suite = "ECDHE-RSA-AES256-GCM-SHA384"
(10)     TLS-Session-Version = "TLS 1.2"
(10) } # server inner-tunnel
(10) Virtual server sending reply
(10)   EAP-Message =
0x010c003d0d800000003314030300010116030300289fb24bab4d6017bbf77aeadc565aa84db1623c9874948e97b337dcd9d0c454265394a6b04c125a3e
(10)   Message-Authenticator = 0x00000000000000000000000000000000
(10)   State = 0x7d82a961798ea413afebab08aa0725a8
(10) eap_teap: Got tunneled Access-Challenge
(10) eap: Sending EAP Request (code 1) ID 12 length 100
(10) eap: EAP session adding &reply:State = 0xc2f31397c8ff2456
(10)     [eap] = handled
(10)     if (handled && (Response-Packet-Type == Access-Challenge)) {
(10)     EXPAND Response-Packet-Type
(10)        --> Access-Challenge
(10)     if (handled && (Response-Packet-Type == Access-Challenge))  -> TRUE
(10)     if (handled && (Response-Packet-Type == Access-Challenge))  {
(10) attr_filter.access_challenge: EXPAND %{User-Name}
(10) attr_filter.access_challenge:    --> anon
(10) attr_filter.access_challenge: Matched entry DEFAULT at line 12
(10)       [attr_filter.access_challenge.post-auth] = updated
(10)       [handled] = handled
(10)     } # if (handled && (Response-Packet-Type == Access-Challenge))  =
handled
(10)   } # Auth-Type eap = handled
(10) Using Post-Auth-Type Challenge
(10) # Executing group from file /etc/raddb/sites-enabled/default
(10)   Challenge { ... } # empty sub-section is ignored
(10) session-state: Saving cached attributes
(10)   Framed-MTU = 984
(10)   TLS-Session-Information = "(TLS) TEAP - recv TLS 1.3 Handshake,
ClientHello"
(10)   TLS-Session-Information = "(TLS) TEAP - send TLS 1.2 Handshake,
ServerHello"
(10)   TLS-Session-Information = "(TLS) TEAP - send TLS 1.2 Handshake,
Certificate"
(10)   TLS-Session-Information = "(TLS) TEAP - send TLS 1.2 Handshake,
ServerKeyExchange"
(10)   TLS-Session-Information = "(TLS) TEAP - send TLS 1.2 Handshake,
ServerHelloDone"
(10)   TLS-Session-Information = "(TLS) TEAP - recv TLS 1.2 Handshake,
ClientKeyExchange"
(10)   TLS-Session-Information = "(TLS) TEAP - recv TLS 1.2 Handshake,
Finished"
(10)   TLS-Session-Information = "(TLS) TEAP - send TLS 1.2
ChangeCipherSpec"
(10)   TLS-Session-Information = "(TLS) TEAP - send TLS 1.2 Handshake,
Finished"
(10)   TLS-Session-Cipher-Suite = "ECDHE-RSA-AES256-GCM-SHA384"
(10)   TLS-Session-Version = "TLS 1.2"
(10) Sent Access-Challenge Id 4 from 10.78.5.223:1645 to 10.78.1.215:1645
length 158
(10)   EAP-Message =
0x010c006437011703030059d58e097e35b64344cb8a3cbb988707670cf89a4c4601cff4b73ee9d203d19d55513749592b0a2a0aeb23eac1913c5a73cdb1c86d436a96be7a4909560d8c2b3ce12b0eaa40fa1a57a28bed7fcccfbf0f9adbe176675cc5341a
(10)   Message-Authenticator = 0x00000000000000000000000000000000
(10)   State = 0xc2f31397c8ff2456155e1115101ee725
(10) Finished request
Waking up in 0.7 seconds.
(11) Received Access-Request Id 5 from 10.78.1.215:1645 to 10.78.5.223:1645
length 298
(11)   User-Name = "anon"
(11)   Service-Type = Framed-User
(11)   Cisco-AVPair = "service-type=Framed"
(11)   Framed-MTU = 1500
(11)   Called-Station-Id = "00-3C-10-AB-A2-8A"
(11)   Calling-Station-Id = "C8-F7-50-08-DD-9F"
(11)   EAP-Message =
0x020c002d37011703030022000000000000000667eaf709b078f5f253cfe9fb4e5ed9a3e2c442516a14c3b8506b
(11)   Message-Authenticator = 0x161458dbe240cb9e668b603354de2a11
(11)   Cisco-AVPair = "audit-session-id=0A4E01D7000006B823D3132B"
(11)   Cisco-AVPair = "method=dot1x"
(11)   NAS-IP-Address = 10.78.1.215
(11)   NAS-Port-Id = "GigabitEthernet1/0/10"
(11)   NAS-Port-Type = Ethernet
(11)   NAS-Port = 50110
(11)   State = 0xc2f31397c8ff2456155e1115101ee725
(11) Restoring &session-state
(11)   &session-state:Framed-MTU = 984
(11)   &session-state:TLS-Session-Information = "(TLS) TEAP - recv TLS 1.3
Handshake, ClientHello"
(11)   &session-state:TLS-Session-Information = "(TLS) TEAP - send TLS 1.2
Handshake, ServerHello"
(11)   &session-state:TLS-Session-Information = "(TLS) TEAP - send TLS 1.2
Handshake, Certificate"
(11)   &session-state:TLS-Session-Information = "(TLS) TEAP - send TLS 1.2
Handshake, ServerKeyExchange"
(11)   &session-state:TLS-Session-Information = "(TLS) TEAP - send TLS 1.2
Handshake, ServerHelloDone"
(11)   &session-state:TLS-Session-Information = "(TLS) TEAP - recv TLS 1.2
Handshake, ClientKeyExchange"
(11)   &session-state:TLS-Session-Information = "(TLS) TEAP - recv TLS 1.2
Handshake, Finished"
(11)   &session-state:TLS-Session-Information = "(TLS) TEAP - send TLS 1.2
ChangeCipherSpec"
(11)   &session-state:TLS-Session-Information = "(TLS) TEAP - send TLS 1.2
Handshake, Finished"
(11)   &session-state:TLS-Session-Cipher-Suite =
"ECDHE-RSA-AES256-GCM-SHA384"
(11)   &session-state:TLS-Session-Version = "TLS 1.2"
(11) # Executing section authorize from file
/etc/raddb/sites-enabled/default
(11)   authorize {
(11)     policy filter_username {
(11)       if (&User-Name) {
(11)       if (&User-Name)  -> TRUE
(11)       if (&User-Name)  {
(11)         if (&User-Name =~ / /) {
(11)         if (&User-Name =~ / /)  -> FALSE
(11)         if (&User-Name =~ /@[^@]*@/ ) {
(11)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(11)         if (&User-Name =~ /\.\./ ) {
(11)         if (&User-Name =~ /\.\./ )  -> FALSE
(11)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(11)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))
-> FALSE
(11)         if (&User-Name =~ /\.$/)  {
(11)         if (&User-Name =~ /\.$/)   -> FALSE
(11)         if (&User-Name =~ /@\./)  {
(11)         if (&User-Name =~ /@\./)   -> FALSE
(11)       } # if (&User-Name)  = notfound
(11)     } # policy filter_username = notfound
(11)     [preprocess] = ok
(11)     [chap] = noop
(11)     [mschap] = noop
(11)     [digest] = noop
(11) suffix: Checking for suffix after "@"
(11) suffix: No '@' in User-Name = "anon", looking up realm NULL
(11) suffix: No such realm "NULL"
(11)     [suffix] = noop
(11) eap: Peer sent EAP Response (code 2) ID 12 length 45
(11) eap: Continuing tunnel setup
(11)     [eap] = ok
(11)   } # authorize = ok
(11) Found Auth-Type = eap
(11) # Executing group from file /etc/raddb/sites-enabled/default
(11)   Auth-Type eap {
(11) eap: Removing EAP session with state 0xc2f31397c8ff2456
(11) eap: Previous EAP request found for state 0xc2f31397c8ff2456, released
from the list
(11) eap: Peer sent packet with method EAP TEAP (55)
(11) eap: Calling submodule eap_teap to process data
(11) eap_teap: Authenticate
(11) eap_teap: (TLS) EAP Done initial handshake
(11) eap_teap: Session established.  Proceeding to decode tunneled
attributes
(11) eap_teap: Got Tunneled TEAP TLVs
(11) eap_teap:   FreeRADIUS-EAP-TEAP-EAP-Payload = 0x020c00060d00
(11) eap_teap: Processing received EAP Payload
(11) eap_teap: Got tunneled request
(11) eap_teap:   EAP-Message = 0x020c00060d00
(11) eap_teap: AUTHENTICATION
(11) Virtual server inner-tunnel received request
(11)   EAP-Message = 0x020c00060d00
(11)   FreeRADIUS-Proxied-To = 127.0.0.1
(11)   User-Name = "martin-test-client-cert"
(11)   State = 0x7d82a961798ea413afebab08aa0725a8
(11) WARNING: Outer User-Name is not anonymized.  User privacy is
compromised.
(11) server inner-tunnel {
(11)   Restoring &session-state
(11)     &session-state:Framed-MTU = 921
(11)     &session-state:TLS-Session-Information = "(TLS) TLS - recv TLS 1.3
Handshake, ClientHello"
(11)     &session-state:TLS-Session-Information = "(TLS) TLS - send TLS 1.2
Handshake, ServerHello"
(11)     &session-state:TLS-Session-Information = "(TLS) TLS - send TLS 1.2
Handshake, Certificate"
(11)     &session-state:TLS-Session-Information = "(TLS) TLS - send TLS 1.2
Handshake, ServerKeyExchange"
(11)     &session-state:TLS-Session-Information = "(TLS) TLS - send TLS 1.2
Handshake, CertificateRequest"
(11)     &session-state:TLS-Session-Information = "(TLS) TLS - send TLS 1.2
Handshake, ServerHelloDone"
(11)     &session-state:TLS-Session-Information = "(TLS) TLS - recv TLS 1.2
Handshake, Certificate"
(11)     &session-state:TLS-Session-Information = "(TLS) TLS - recv TLS 1.2
Handshake, ClientKeyExchange"
(11)     &session-state:TLS-Session-Information = "(TLS) TLS - recv TLS 1.2
Handshake, CertificateVerify"
(11)     &session-state:TLS-Session-Information = "(TLS) TLS - recv TLS 1.2
Handshake, Finished"
(11)     &session-state:TLS-Session-Information = "(TLS) TLS - send TLS 1.2
ChangeCipherSpec"
(11)     &session-state:TLS-Session-Information = "(TLS) TLS - send TLS 1.2
Handshake, Finished"
(11)     &session-state:TLS-Session-Cipher-Suite =
"ECDHE-RSA-AES256-GCM-SHA384"
(11)     &session-state:TLS-Session-Version = "TLS 1.2"
(11)   # Executing section authorize from file
/etc/raddb/sites-enabled/inner-tunnel
(11)     authorize {
(11)       policy filter_username {
(11)         if (&User-Name) {
(11)         if (&User-Name)  -> TRUE
(11)         if (&User-Name)  {
(11)           if (&User-Name =~ / /) {
(11)           if (&User-Name =~ / /)  -> FALSE
(11)           if (&User-Name =~ /@[^@]*@/ ) {
(11)           if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(11)           if (&User-Name =~ /\.\./ ) {
(11)           if (&User-Name =~ /\.\./ )  -> FALSE
(11)           if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(11)           if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))
-> FALSE
(11)           if (&User-Name =~ /\.$/)  {
(11)           if (&User-Name =~ /\.$/)   -> FALSE
(11)           if (&User-Name =~ /@\./)  {
(11)           if (&User-Name =~ /@\./)   -> FALSE
(11)         } # if (&User-Name)  = notfound
(11)       } # policy filter_username = notfound
(11)       [chap] = noop
(11)       [mschap] = noop
(11) suffix: Checking for suffix after "@"
(11) suffix: No '@' in User-Name = "martin-test-client-cert", looking up
realm NULL
(11) suffix: No such realm "NULL"
(11)       [suffix] = noop
(11)       update control {
(11)         &Proxy-To-Realm := LOCAL
(11)       } # update control = noop
(11) inner-eap: Peer sent EAP Response (code 2) ID 12 length 6
(11) inner-eap: No EAP Start, assuming it's an on-going EAP conversation
(11)       [inner-eap] = updated
(11)       [files] = noop
(11)       [expiration] = noop
(11)       [logintime] = noop
(11)       [pap] = noop
(11)     } # authorize = updated
(11)   WARNING: You set Proxy-To-Realm = LOCAL, but the realm does not
exist!  Cancelling invalid proxy request.
(11)   Found Auth-Type = inner-eap
(11)   # Executing group from file /etc/raddb/sites-enabled/inner-tunnel
(11)     Auth-Type inner-eap {
(11) inner-eap: Removing EAP session with state 0x7d82a961798ea413
(11) inner-eap: Previous EAP request found for state 0x7d82a961798ea413,
released from the list
(11) inner-eap: Peer sent packet with method EAP TLS (13)
(11) inner-eap: Calling submodule eap_tls to process data
(11) eap_tls: (TLS) Peer ACKed our handshake fragment.  handshake is
finished
(11) inner-eap: Sending EAP Success (code 3) ID 12 length 4
(11) inner-eap: Freeing handler
(11)       [inner-eap] = ok
(11)     } # Auth-Type inner-eap = ok
(11)   # Executing section post-auth from file
/etc/raddb/sites-enabled/inner-tunnel
(11)     post-auth {
(11)       if (0) {
(11)       if (0)  -> FALSE
(11)     } # post-auth = noop
(11) } # server inner-tunnel
(11) Virtual server sending reply
(11)   MS-MPPE-Recv-Key =
0x68b33fa03c2a947717ab842050d1e6eb12eded7e0feb2dd0141e02b9ba42de62
(11)   MS-MPPE-Send-Key =
0x2912104beaf44768c82898fee9792a14d76ecd2da4f8a9e8673462d4244bce4a
(11)   EAP-MSK =
0x68b33fa03c2a947717ab842050d1e6eb12eded7e0feb2dd0141e02b9ba42de622912104beaf44768c82898fee9792a14d76ecd2da4f8a9e8673462d4244bce4a
(11)   EAP-EMSK =
0x539ddd8a80123822102125690512d370f86ef93b1e4b8a258c02b92be19c3a04fd3dbd4c3bf034c244e02a117285a6576c837bf6304d59656052f9cbfb837c88
(11)   EAP-Session-Id =
0x0d894df71571b44caa45ce419e7802bc2f64696a756113459d3036ed36abbf8be85e6cb1c6fd2673e4e50a26b49d6a3157a086a7f38d6f0d55e7e3ff8b8e4a1e03
(11)   EAP-Message = 0x030c0004
(11)   Message-Authenticator = 0x00000000000000000000000000000000
(11)   User-Name = "martin-test-client-cert"
(11) eap_teap: Got tunneled Access-Accept
(11) eap_teap: MSCHAP_MPPE_RECV_KEY [high MSK] - hexdump(len=32): 68 b3 3f
a0 3c 2a 94 77 17 ab 84 20 50 d1 e6 eb 12 ed ed 7e 0f eb 2d d0 14 1e 02 b9
ba 42 de 62
(11) eap_teap: MSCHAP_MPPE_SEND_KEY [low MSK] - hexdump(len=32): 29 12 10
4b ea f4 47 68 c8 28 98 fe e9 79 2a 14 d7 6e cd 2d a4 f8 a9 e8 67 34 62 d4
24 4b ce 4a
(11) eap_teap: Sending Cryptobinding
(11) eap_teap: Updating ICMK (j = 1)
(11) eap_teap: IMSK from MSK - hexdump(len=32): 68 b3 3f a0 3c 2a 94 77 17
ab 84 20 50 d1 e6 eb 12 ed ed 7e 0f eb 2d d0 14 1e 02 b9 ba 42 de 62
(11) eap_teap: MSK S-IMCK[j] - hexdump(len=40): ea f8 3b 4e ef 4e f3 d1 5d
50 3d a6 dd a0 cf 5f dc 03 f9 12 8d aa 94 4a c8 ad 62 0f cf fe e9 5c fd a4
f6 25 af cf 19 de
(11) eap_teap: MSK CMK[j] - hexdump(len=20): 53 e0 ad f2 72 70 ee b1 76 26
01 eb 4f f5 99 56 0f 76 bb 96
(11) eap_teap: IMSK from EMSK - hexdump(len=32): 41 34 3a 53 6a 1e a1 2f 67
44 f9 50 3f 24 aa 11 45 94 24 b3 e0 9f 97 ea cb 85 da 1b d4 c2 5b 3c
(11) eap_teap: EMSK S-IMCK[j] - hexdump(len=40): e0 64 11 18 00 36 9b c0 25
10 e4 f3 00 14 ee fb 50 4e dd cf 3c ff af 52 71 bc 85 78 ad 05 c4 65 99 0e
42 87 28 68 2b a0
(11) eap_teap: EMSK CMK[j] - hexdump(len=20): cb d7 87 35 9c 35 ca f5 62 58
c4 5e 55 6c 84 10 70 d7 02 e9
(11) eap_teap: BUFFER for Compound MAC calculation - hexdump(len=89): 80 0c
00 4c 00 01 01 30 e9 5b c3 6f 1f 2d 0a 80 f8 34 3f 9c cf eb 67 e2 34 2f 95
ac bd d9 c3 ed 85 d7 61 b1 04 35 ca 16 00 00 00 00 00 00 00 00 00 00 00 00
00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
00 00 00 37 00 01 00 04 31 32 33 34
(11) eap: Sending EAP Request (code 1) ID 13 length 127
(11) eap: EAP session adding &reply:State = 0xc2f31397c9fe2456
(11)     [eap] = handled
(11)     if (handled && (Response-Packet-Type == Access-Challenge)) {
(11)     EXPAND Response-Packet-Type
(11)        --> Access-Challenge
(11)     if (handled && (Response-Packet-Type == Access-Challenge))  -> TRUE
(11)     if (handled && (Response-Packet-Type == Access-Challenge))  {
(11) attr_filter.access_challenge: EXPAND %{User-Name}
(11) attr_filter.access_challenge:    --> anon
(11) attr_filter.access_challenge: Matched entry DEFAULT at line 12
(11)       [attr_filter.access_challenge.post-auth] = updated
(11)       [handled] = handled
(11)     } # if (handled && (Response-Packet-Type == Access-Challenge))  =
handled
(11)   } # Auth-Type eap = handled
(11) Using Post-Auth-Type Challenge
(11) # Executing group from file /etc/raddb/sites-enabled/default
(11)   Challenge { ... } # empty sub-section is ignored
(11) session-state: Saving cached attributes
(11)   Framed-MTU = 984
(11)   TLS-Session-Information = "(TLS) TEAP - recv TLS 1.3 Handshake,
ClientHello"
(11)   TLS-Session-Information = "(TLS) TEAP - send TLS 1.2 Handshake,
ServerHello"
(11)   TLS-Session-Information = "(TLS) TEAP - send TLS 1.2 Handshake,
Certificate"
(11)   TLS-Session-Information = "(TLS) TEAP - send TLS 1.2 Handshake,
ServerKeyExchange"
(11)   TLS-Session-Information = "(TLS) TEAP - send TLS 1.2 Handshake,
ServerHelloDone"
(11)   TLS-Session-Information = "(TLS) TEAP - recv TLS 1.2 Handshake,
ClientKeyExchange"
(11)   TLS-Session-Information = "(TLS) TEAP - recv TLS 1.2 Handshake,
Finished"
(11)   TLS-Session-Information = "(TLS) TEAP - send TLS 1.2
ChangeCipherSpec"
(11)   TLS-Session-Information = "(TLS) TEAP - send TLS 1.2 Handshake,
Finished"
(11)   TLS-Session-Cipher-Suite = "ECDHE-RSA-AES256-GCM-SHA384"
(11)   TLS-Session-Version = "TLS 1.2"
(11) Sent Access-Challenge Id 5 from 10.78.5.223:1645 to 10.78.1.215:1645
length 185
(11)   EAP-Message =
0x010d007f37011703030074d58e097e35b643455b253d59113fda874fb020d4afe40bf47f2fd956366e3ba6e71eb6bc116180ad76ed7f9026c8acf7f8ecd0c20012b4ec9847194ee92cfde08f52ad7d26aa1d53a74cb2861183b8b63e93733eb1eaf20300fea4b99bd31ec45acaf579162bada39136723153754978f89fce9c
(11)   Message-Authenticator = 0x00000000000000000000000000000000
(11)   State = 0xc2f31397c9fe2456155e1115101ee725
(11) Finished request
Waking up in 0.5 seconds.
(7) Cleaning up request packet ID 1 with timestamp +70 due to cleanup_delay
was reached
Waking up in 1.1 seconds.
(12) Received Access-Request Id 6 from 10.78.1.215:1645 to 10.78.5.223:1645
length 388
(12)   User-Name = "anon"
(12)   Service-Type = Framed-User
(12)   Cisco-AVPair = "service-type=Framed"
(12)   Framed-MTU = 1500
(12)   Called-Station-Id = "00-3C-10-AB-A2-8A"
(12)   Calling-Station-Id = "C8-F7-50-08-DD-9F"
(12)   EAP-Message =
0x020d00873701170303007c0000000000000007a56e372d3a12917d7af3f2235b5393274dde9acb6899bb6e2b5199d025e9532406f66ab5419a9e257c275a21943f8fde814496ae136ada9525a4a90edfb639af9639bcf459f8a527a09760a991ce8a28bd0811f4cf5d397aa895d1b5ebdb8e3e95502f3da03d3707e8ba5dc462e3eca1e2809736
(12)   Message-Authenticator = 0x3ec01ead68ef624464bc172d80e35e99
(12)   Cisco-AVPair = "audit-session-id=0A4E01D7000006B823D3132B"
(12)   Cisco-AVPair = "method=dot1x"
(12)   NAS-IP-Address = 10.78.1.215
(12)   NAS-Port-Id = "GigabitEthernet1/0/10"
(12)   NAS-Port-Type = Ethernet
(12)   NAS-Port = 50110
(12)   State = 0xc2f31397c9fe2456155e1115101ee725
(12) Restoring &session-state
(12)   &session-state:Framed-MTU = 984
(12)   &session-state:TLS-Session-Information = "(TLS) TEAP - recv TLS 1.3
Handshake, ClientHello"
(12)   &session-state:TLS-Session-Information = "(TLS) TEAP - send TLS 1.2
Handshake, ServerHello"
(12)   &session-state:TLS-Session-Information = "(TLS) TEAP - send TLS 1.2
Handshake, Certificate"
(12)   &session-state:TLS-Session-Information = "(TLS) TEAP - send TLS 1.2
Handshake, ServerKeyExchange"
(12)   &session-state:TLS-Session-Information = "(TLS) TEAP - send TLS 1.2
Handshake, ServerHelloDone"
(12)   &session-state:TLS-Session-Information = "(TLS) TEAP - recv TLS 1.2
Handshake, ClientKeyExchange"
(12)   &session-state:TLS-Session-Information = "(TLS) TEAP - recv TLS 1.2
Handshake, Finished"
(12)   &session-state:TLS-Session-Information = "(TLS) TEAP - send TLS 1.2
ChangeCipherSpec"
(12)   &session-state:TLS-Session-Information = "(TLS) TEAP - send TLS 1.2
Handshake, Finished"
(12)   &session-state:TLS-Session-Cipher-Suite =
"ECDHE-RSA-AES256-GCM-SHA384"
(12)   &session-state:TLS-Session-Version = "TLS 1.2"
(12) # Executing section authorize from file
/etc/raddb/sites-enabled/default
(12)   authorize {
(12)     policy filter_username {
(12)       if (&User-Name) {
(12)       if (&User-Name)  -> TRUE
(12)       if (&User-Name)  {
(12)         if (&User-Name =~ / /) {
(12)         if (&User-Name =~ / /)  -> FALSE
(12)         if (&User-Name =~ /@[^@]*@/ ) {
(12)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(12)         if (&User-Name =~ /\.\./ ) {
(12)         if (&User-Name =~ /\.\./ )  -> FALSE
(12)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(12)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))
-> FALSE
(12)         if (&User-Name =~ /\.$/)  {
(12)         if (&User-Name =~ /\.$/)   -> FALSE
(12)         if (&User-Name =~ /@\./)  {
(12)         if (&User-Name =~ /@\./)   -> FALSE
(12)       } # if (&User-Name)  = notfound
(12)     } # policy filter_username = notfound
(12)     [preprocess] = ok
(12)     [chap] = noop
(12)     [mschap] = noop
(12)     [digest] = noop
(12) suffix: Checking for suffix after "@"
(12) suffix: No '@' in User-Name = "anon", looking up realm NULL
(12) suffix: No such realm "NULL"
(12)     [suffix] = noop
(12) eap: Peer sent EAP Response (code 2) ID 13 length 135
(12) eap: Continuing tunnel setup
(12)     [eap] = ok
(12)   } # authorize = ok
(12) Found Auth-Type = eap
(12) # Executing group from file /etc/raddb/sites-enabled/default
(12)   Auth-Type eap {
(12) eap: Removing EAP session with state 0xc2f31397c9fe2456
(12) eap: Previous EAP request found for state 0xc2f31397c9fe2456, released
from the list
(12) eap: Peer sent packet with method EAP TEAP (55)
(12) eap: Calling submodule eap_teap to process data
(12) eap_teap: Authenticate
(12) eap_teap: (TLS) EAP Done initial handshake
(12) eap_teap: Session established.  Proceeding to decode tunneled
attributes
(12) eap_teap: EAP-TEAP TLV Status indicates failure.  Rejecting request.
(12) eap: ERROR: Failed continuing EAP TEAP (55) session.  EAP sub-module
failed
(12) eap: Sending EAP Failure (code 4) ID 13 length 4
(12) eap: Failed in EAP select
(12)     [eap] = invalid
(12)   } # Auth-Type eap = invalid
(12) Failed to authenticate the user
(12) Using Post-Auth-Type Reject
(12) # Executing group from file /etc/raddb/sites-enabled/default
(12)   Post-Auth-Type REJECT {
(12) attr_filter.access_reject: EXPAND %{User-Name}
(12) attr_filter.access_reject:    --> anon
(12) attr_filter.access_reject: Matched entry DEFAULT at line 11
(12)     [attr_filter.access_reject] = updated
(12)     [eap] = noop
(12)     policy remove_reply_message_if_eap {
(12)       if (&reply:EAP-Message && &reply:Reply-Message) {
(12)       if (&reply:EAP-Message && &reply:Reply-Message)  -> FALSE
(12)       else {
(12)         [noop] = noop
(12)       } # else = noop
(12)     } # policy remove_reply_message_if_eap = noop
(12)   } # Post-Auth-Type REJECT = updated
(12) Delaying response for 1.000000 seconds
(8) Cleaning up request packet ID 2 with timestamp +72 due to cleanup_delay
was reached
Waking up in 0.2 seconds.
Waking up in 0.6 seconds.
(12) Sending delayed response
(12) Sent Access-Reject Id 6 from 10.78.5.223:1645 to 10.78.1.215:1645
length 44
(12)   EAP-Message = 0x040d0004
(12)   Message-Authenticator = 0x00000000000000000000000000000000
Waking up in 0.5 seconds.
(9) Cleaning up request packet ID 3 with timestamp +73 due to cleanup_delay
was reached
Waking up in 1.5 seconds.
(10) Cleaning up request packet ID 4 with timestamp +75 due to
cleanup_delay was reached
Waking up in 0.2 seconds.
(11) Cleaning up request packet ID 5 with timestamp +75 due to
cleanup_delay was reached
Waking up in 1.5 seconds.
(12) Cleaning up request packet ID 6 with timestamp +77 due to
cleanup_delay was reached
Ready to process requests


More information about the Freeradius-Users mailing list