Simultaneous-Use with MySQL is not working

Tania Syvodid sivodid at gmail.com
Wed Jan 31 09:49:58 UTC 2024


Hi, I'm trying to configure concurrent use to limit user sessions to access
a WiFi network. I know there are many such questions, but nothing has
helped me.
I'm using a mysql database, so all sql lines in
/etc/freeradius/3.0/sites-enabled/default are not commented out.
nas_type is set to other and I don't want to use checkrad.
simul_count_query has already been uncommented.
My user can connect to the network several times, although the
Simultaneous-Use parameter is set to 1.

What is the problem? What settings are missing? What am I doing wrong?
Please don't get mad at me, I'm a complete newbie at this and I'm desperate.
Sorry for the mistakes, English is not my native language.


mysql> select * from radcheck;
+----+----------+--------------------+----+--------------+
| id | username | attribute          | op | value        |
+----+----------+--------------------+----+--------------+
|  1 | user     | Cleartext-Password | := | passworduser |
|  4 | user     | Simultaneous-Use   | := | 1            |
|  5 | user     | Port-Limit         | := | 1            |
+----+----------+--------------------+----+--------------+
3 rows in set (0.00 sec)

mysql> select * from radusergroup;

+----+----------+-----------+----------+
| id | username | groupname | priority |
+----+----------+-----------+----------+
|  1 | user     | testgroup |        1 |
+----+----------+-----------+----------+
mysql> select * from radgroupreply ;
+----+-----------+--------------------+----+---------------------+
| id | groupname | attribute          | op | value               |
+----+-----------+--------------------+----+---------------------+
|  1 | testgroup | Service-Type       | := | Framed-User         |
|  2 | testgroup | Framed-Protocol    | := | PPP                 |
|  3 | testgroup | Framed-Compression | := | Van-Jacobsen-TCP-IP |
+----+-----------+--------------------+----+---------------------+

mysql> SELECT COUNT(*) FROM radacct WHERE username = 'user' AND
acctstoptime IS NULL;
+----------+
| COUNT(*) |
+----------+
|        2 |
+----------+

freeradius -X (debug mode when one user is connected to two devices,
although there should be only one session)
FreeRADIUS Version 3.0.26
Copyright (C) 1999-2021 The FreeRADIUS server project and contributors
There is NO warranty; not even for MERCHANTABILITY or FITNESS FOR A
PARTICULAR PURPOSE
You may redistribute copies of FreeRADIUS under the terms of the
GNU General Public License
For more information about these matters, see the file named COPYRIGHT
Starting - reading configuration files ...
including dictionary file /usr/share/freeradius/dictionary
including dictionary file /usr/share/freeradius/dictionary.dhcp
including dictionary file /usr/share/freeradius/dictionary.vqp
including dictionary file /etc/freeradius/3.0/dictionary
including configuration file /etc/freeradius/3.0/radiusd.conf
including configuration file /etc/freeradius/3.0/proxy.conf
including configuration file /etc/freeradius/3.0/clients.conf
including files in directory /etc/freeradius/3.0/mods-enabled/
including configuration file /etc/freeradius/3.0/mods-enabled/radutmp
including configuration file /etc/freeradius/3.0/mods-enabled/replicate
including configuration file /etc/freeradius/3.0/mods-enabled/always
including configuration file /etc/freeradius/3.0/mods-enabled/sradutmp
including configuration file /etc/freeradius/3.0/mods-enabled/linelog
including configuration file /etc/freeradius/3.0/mods-enabled/expiration
including configuration file /etc/freeradius/3.0/mods-enabled/detail.log
including configuration file /etc/freeradius/3.0/mods-enabled/logintime
including configuration file /etc/freeradius/3.0/mods-enabled/utf8
including configuration file /etc/freeradius/3.0/mods-enabled/chap
including configuration file /etc/freeradius/3.0/mods-enabled/digest
including configuration file /etc/freeradius/3.0/mods-enabled/attr_filter
including configuration file /etc/freeradius/3.0/mods-enabled/expr
including configuration file /etc/freeradius/3.0/mods-enabled/mschap
including configuration file /etc/freeradius/3.0/mods-enabled/echo
including configuration file /etc/freeradius/3.0/mods-enabled/unix
including configuration file /etc/freeradius/3.0/mods-enabled/dynamic_clients
including configuration file /etc/freeradius/3.0/mods-enabled/passwd
including configuration file /etc/freeradius/3.0/mods-enabled/exec
including configuration file /etc/freeradius/3.0/mods-enabled/files
including configuration file /etc/freeradius/3.0/mods-enabled/detail
including configuration file /etc/freeradius/3.0/mods-enabled/pap
including configuration file /etc/freeradius/3.0/mods-enabled/ntlm_auth
including configuration file /etc/freeradius/3.0/mods-enabled/eap
including configuration file /etc/freeradius/3.0/mods-enabled/soh
including configuration file /etc/freeradius/3.0/mods-enabled/sql
including configuration file
/etc/freeradius/3.0/mods-config/sql/main/mysql/queries.conf
including configuration file /etc/freeradius/3.0/mods-enabled/realm
including configuration file /etc/freeradius/3.0/mods-enabled/cache_eap
including configuration file /etc/freeradius/3.0/mods-enabled/unpack
including configuration file /etc/freeradius/3.0/mods-enabled/preprocess
including files in directory /etc/freeradius/3.0/policy.d/
including configuration file /etc/freeradius/3.0/policy.d/dhcp
including configuration file /etc/freeradius/3.0/policy.d/rfc7542
including configuration file /etc/freeradius/3.0/policy.d/control
including configuration file /etc/freeradius/3.0/policy.d/moonshot-targeted-ids
including configuration file /etc/freeradius/3.0/policy.d/cui
including configuration file /etc/freeradius/3.0/policy.d/operator-name
including configuration file /etc/freeradius/3.0/policy.d/debug
including configuration file /etc/freeradius/3.0/policy.d/filter
including configuration file /etc/freeradius/3.0/policy.d/accounting
including configuration file /etc/freeradius/3.0/policy.d/eap
including configuration file /etc/freeradius/3.0/policy.d/canonicalization
including configuration file /etc/freeradius/3.0/policy.d/abfab-tr
including files in directory /etc/freeradius/3.0/sites-enabled/
including configuration file /etc/freeradius/3.0/sites-enabled/inner-tunnel
including configuration file /etc/freeradius/3.0/sites-enabled/default
main {
 security {
        user = "freerad"
        group = "freerad"
        allow_core_dumps = no
 }
        name = "freeradius"
        prefix = "/usr"
        localstatedir = "/var"
        logdir = "/var/log/freeradius"
        run_dir = "/var/run/freeradius"
}
main {
        name = "freeradius"
        prefix = "/usr"
        localstatedir = "/var"
        sbindir = "/usr/sbin"
        logdir = "/var/log/freeradius"
        run_dir = "/var/run/freeradius"
        libdir = "/usr/lib/freeradius"
        radacctdir = "/var/log/freeradius/radacct"
        hostname_lookups = no
        max_request_time = 30
        cleanup_delay = 5
        max_requests = 16384
        postauth_client_lost = no
        pidfile = "/var/run/freeradius/freeradius.pid"
        checkrad = "/usr/sbin/checkrad"
        debug_level = 0
        proxy_requests = yes
 log {
        stripped_names = no
        auth = no
        auth_badpass = yes
        auth_goodpass = yes
        colourise = yes
        msg_denied = "You are already logged in - access denied"
 }
 resources {
 }
 security {
        max_attributes = 200
        reject_delay = 1.000000
        status_server = yes
 }
}
radiusd: #### Loading Realms and Home Servers ####
 proxy server {
        retry_delay = 5
        retry_count = 3
        default_fallback = no
        dead_time = 120
        wake_all_if_all_dead = no
 }
 home_server localhost {
        ipaddr = 127.0.0.1
        port = 1812
        type = "auth"
        secret = <<< secret >>>
        response_window = 20.000000
        response_timeouts = 1
        max_outstanding = 65536
        zombie_period = 40
        status_check = "status-server"
        ping_interval = 30
        check_interval = 30
        check_timeout = 4
        num_answers_to_alive = 3
        revive_interval = 120
  limit {
        max_connections = 16
        max_requests = 0
        lifetime = 0
        idle_timeout = 0
  }
  coa {
        irt = 2
        mrt = 16
        mrc = 5
        mrd = 30
  }
 }
 home_server_pool my_auth_failover {
        type = fail-over
        home_server = localhost
 }
 realm example.com {
        auth_pool = my_auth_failover
 }
 realm LOCAL {
 }
radiusd: #### Loading Clients ####
 client localhost {
        ipaddr = 127.0.0.1
        require_message_authenticator = no
        secret = <<< secret >>>
        nas_type = "other"
        proto = "*"
  limit {
        max_connections = 16
        lifetime = 0
        idle_timeout = 30
  }
 }
 client localhost_ipv6 {
        ipv6addr = ::1
        require_message_authenticator = no
        secret = <<< secret >>>
  limit {
        max_connections = 16
        lifetime = 0
        idle_timeout = 30
  }
 }
Debugger not attached
systemd watchdog is disabled
 # Creating Auth-Type = mschap
 # Creating Auth-Type = eap
 # Creating Auth-Type = PAP
 # Creating Auth-Type = CHAP
 # Creating Auth-Type = MS-CHAP
 # Creating Auth-Type = digest
 # Creating Autz-Type = New-TLS-Connection
radiusd: #### Instantiating modules ####
 modules {
  # Loaded module rlm_radutmp
  # Loading module "radutmp" from file /etc/freeradius/3.0/mods-enabled/radutmp
  radutmp {
        filename = "/var/log/freeradius/radutmp"
        username = "%{User-Name}"
        case_sensitive = yes
        check_with_nas = yes
        permissions = 384
        caller_id = yes
  }
  # Loaded module rlm_replicate
  # Loading module "replicate" from file
/etc/freeradius/3.0/mods-enabled/replicate
  # Loaded module rlm_always
  # Loading module "reject" from file /etc/freeradius/3.0/mods-enabled/always
  always reject {
        rcode = "reject"
        simulcount = 0
        mpp = no
  }
  # Loading module "fail" from file /etc/freeradius/3.0/mods-enabled/always
  always fail {
        rcode = "fail"
        simulcount = 0
        mpp = no
  }
  # Loading module "ok" from file /etc/freeradius/3.0/mods-enabled/always
  always ok {
        rcode = "ok"
        simulcount = 0
        mpp = no
  }
  # Loading module "handled" from file /etc/freeradius/3.0/mods-enabled/always
  always handled {
        rcode = "handled"
        simulcount = 0
        mpp = no
  }
  # Loading module "invalid" from file /etc/freeradius/3.0/mods-enabled/always
  always invalid {
        rcode = "invalid"
        simulcount = 0
        mpp = no
  }
  # Loading module "userlock" from file /etc/freeradius/3.0/mods-enabled/always
  always userlock {
        rcode = "userlock"
        simulcount = 0
        mpp = no
  }
  # Loading module "notfound" from file /etc/freeradius/3.0/mods-enabled/always
  always notfound {
        rcode = "notfound"
        simulcount = 0
        mpp = no
  }
  # Loading module "noop" from file /etc/freeradius/3.0/mods-enabled/always
  always noop {
        rcode = "noop"
        simulcount = 0
        mpp = no
  }
  # Loading module "updated" from file /etc/freeradius/3.0/mods-enabled/always
  always updated {
        rcode = "updated"
        simulcount = 0
        mpp = no
  }
  # Loading module "sradutmp" from file
/etc/freeradius/3.0/mods-enabled/sradutmp
  radutmp sradutmp {
        filename = "/var/log/freeradius/sradutmp"
        username = "%{User-Name}"
        case_sensitive = yes
        check_with_nas = yes
        permissions = 420
        caller_id = no
  }
  # Loaded module rlm_linelog
  # Loading module "linelog" from file /etc/freeradius/3.0/mods-enabled/linelog
  linelog {
        filename = "/var/log/freeradius/linelog"
        escape_filenames = no
        syslog_severity = "info"
        permissions = 384
        format = "This is a log message for %{User-Name}"
        reference = "messages.%{%{reply:Packet-Type}:-default}"
  }
  # Loading module "log_accounting" from file
/etc/freeradius/3.0/mods-enabled/linelog
  linelog log_accounting {
        filename = "/var/log/freeradius/linelog-accounting"
        escape_filenames = no
        syslog_severity = "info"
        permissions = 384
        format = ""
        reference = "Accounting-Request.%{%{Acct-Status-Type}:-unknown}"
  }
  # Loaded module rlm_expiration
  # Loading module "expiration" from file
/etc/freeradius/3.0/mods-enabled/expiration
  # Loaded module rlm_detail
  # Loading module "auth_log" from file
/etc/freeradius/3.0/mods-enabled/detail.log
  detail auth_log {
        filename =
"/var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/auth-detail-%Y%m%d"
        header = "%t"
        permissions = 384
        locking = no
        escape_filenames = no
        log_packet_header = no
  }
  # Loading module "reply_log" from file
/etc/freeradius/3.0/mods-enabled/detail.log
  detail reply_log {
        filename =
"/var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/reply-detail-%Y%m%d"
        header = "%t"
        permissions = 384
        locking = no
        escape_filenames = no
        log_packet_header = no
  }
  # Loading module "pre_proxy_log" from file
/etc/freeradius/3.0/mods-enabled/detail.log
  detail pre_proxy_log {
        filename =
"/var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/pre-proxy-detail-%Y%m%d"
        header = "%t"
        permissions = 384
        locking = no
        escape_filenames = no
        log_packet_header = no
  }
  # Loading module "post_proxy_log" from file
/etc/freeradius/3.0/mods-enabled/detail.log
  detail post_proxy_log {
        filename =
"/var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/post-proxy-detail-%Y%m%d"
        header = "%t"
        permissions = 384
        locking = no
        escape_filenames = no
        log_packet_header = no
  }
  # Loaded module rlm_logintime
  # Loading module "logintime" from file
/etc/freeradius/3.0/mods-enabled/logintime
  logintime {
        minimum_timeout = 60
  }
  # Loaded module rlm_utf8
  # Loading module "utf8" from file /etc/freeradius/3.0/mods-enabled/utf8
  # Loaded module rlm_chap
  # Loading module "chap" from file /etc/freeradius/3.0/mods-enabled/chap
  # Loaded module rlm_digest
  # Loading module "digest" from file /etc/freeradius/3.0/mods-enabled/digest
  # Loaded module rlm_attr_filter
  # Loading module "attr_filter.post-proxy" from file
/etc/freeradius/3.0/mods-enabled/attr_filter
  attr_filter attr_filter.post-proxy {
        filename = "/etc/freeradius/3.0/mods-config/attr_filter/post-proxy"
        key = "%{Realm}"
        relaxed = no
  }
  # Loading module "attr_filter.pre-proxy" from file
/etc/freeradius/3.0/mods-enabled/attr_filter
  attr_filter attr_filter.pre-proxy {
        filename = "/etc/freeradius/3.0/mods-config/attr_filter/pre-proxy"
        key = "%{Realm}"
        relaxed = no
  }
  # Loading module "attr_filter.access_reject" from file
/etc/freeradius/3.0/mods-enabled/attr_filter
  attr_filter attr_filter.access_reject {
        filename = "/etc/freeradius/3.0/mods-config/attr_filter/access_reject"
        key = "%{User-Name}"
        relaxed = no
  }
  # Loading module "attr_filter.access_challenge" from file
/etc/freeradius/3.0/mods-enabled/attr_filter
  attr_filter attr_filter.access_challenge {
        filename =
"/etc/freeradius/3.0/mods-config/attr_filter/access_challenge"
        key = "%{User-Name}"
        relaxed = no
  }
  # Loading module "attr_filter.accounting_response" from file
/etc/freeradius/3.0/mods-enabled/attr_filter
  attr_filter attr_filter.accounting_response {
        filename =
"/etc/freeradius/3.0/mods-config/attr_filter/accounting_response"
        key = "%{User-Name}"
        relaxed = no
  }
  # Loading module "attr_filter.coa" from file
/etc/freeradius/3.0/mods-enabled/attr_filter
  attr_filter attr_filter.coa {
        filename = "/etc/freeradius/3.0/mods-config/attr_filter/coa"
        key = "%{User-Name}"
        relaxed = no
  }
  # Loaded module rlm_expr
  # Loading module "expr" from file /etc/freeradius/3.0/mods-enabled/expr
  expr {
        safe_characters =
"@abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789.-_:
/äéöüàâæçèéêëîïôœùûüaÿÄÉÖÜßÀÂÆÇÈÉÊËÎÏÔŒÙÛÜŸ"
  }
  # Loaded module rlm_mschap
  # Loading module "mschap" from file /etc/freeradius/3.0/mods-enabled/mschap
  mschap {
        use_mppe = yes
        require_encryption = no
        require_strong = no
        with_ntdomain_hack = yes
   passchange {
   }
        allow_retry = yes
        winbind_retry_with_normalised_username = no
  }
  # Loaded module rlm_exec
  # Loading module "echo" from file /etc/freeradius/3.0/mods-enabled/echo
  exec echo {
        wait = yes
        program = "/bin/echo %{User-Name}"
        input_pairs = "request"
        output_pairs = "reply"
        shell_escape = yes
  }
  # Loaded module rlm_unix
  # Loading module "unix" from file /etc/freeradius/3.0/mods-enabled/unix
  unix {
        radwtmp = "/var/log/freeradius/radwtmp"
  }
Creating attribute Unix-Group
  # Loaded module rlm_dynamic_clients
  # Loading module "dynamic_clients" from file
/etc/freeradius/3.0/mods-enabled/dynamic_clients
  # Loaded module rlm_passwd
  # Loading module "etc_passwd" from file
/etc/freeradius/3.0/mods-enabled/passwd
  passwd etc_passwd {
        filename = "/etc/passwd"
        format = "*User-Name:Crypt-Password:"
        delimiter = ":"
        ignore_nislike = no
        ignore_empty = yes
        allow_multiple_keys = no
        hash_size = 100
  }
  # Loading module "exec" from file /etc/freeradius/3.0/mods-enabled/exec
  exec {
        wait = no
        input_pairs = "request"
        shell_escape = yes
        timeout = 10
  }
  # Loaded module rlm_files
  # Loading module "files" from file /etc/freeradius/3.0/mods-enabled/files
  files {
        filename = "/etc/freeradius/3.0/mods-config/files/authorize"
        acctusersfile = "/etc/freeradius/3.0/mods-config/files/accounting"
        preproxy_usersfile = "/etc/freeradius/3.0/mods-config/files/pre-proxy"
  }
  # Loading module "detail" from file /etc/freeradius/3.0/mods-enabled/detail
  detail {
        filename =
"/var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/detail-%Y%m%d"
        header = "%t"
        permissions = 384
        locking = no
        escape_filenames = no
        log_packet_header = no
  }
  # Loaded module rlm_pap
  # Loading module "pap" from file /etc/freeradius/3.0/mods-enabled/pap
  pap {
        normalise = yes
  }
  # Loading module "ntlm_auth" from file
/etc/freeradius/3.0/mods-enabled/ntlm_auth
  exec ntlm_auth {
        wait = yes
        program = "/path/to/ntlm_auth --request-nt-key
--domain=MYDOMAIN --username=%{mschap:User-Name}
--password=%{User-Password}"
        shell_escape = yes
  }
  # Loaded module rlm_eap
  # Loading module "eap" from file /etc/freeradius/3.0/mods-enabled/eap
  eap {
        default_eap_type = "md5"
        timer_expire = 60
        ignore_unknown_eap_types = no
        cisco_accounting_username_bug = no
        max_sessions = 16384
  }
  # Loaded module rlm_soh
  # Loading module "soh" from file /etc/freeradius/3.0/mods-enabled/soh
  soh {
        dhcp = yes
  }
  # Loaded module rlm_sql
  # Loading module "sql" from file /etc/freeradius/3.0/mods-enabled/sql
  sql {
        driver = "rlm_sql_mysql"
        server = "localhost"
        port = 3306
        login = "radius"
        password = <<< secret >>>
        radius_db = "radius"
        read_groups = yes
        read_profiles = yes
        read_clients = yes
        delete_stale_sessions = yes
        sql_user_name = "%{User-Name}"
        default_user_profile = ""
        client_query = "SELECT id, nasname, shortname, type, secret,
server FROM nas"
        authorize_check_query = "SELECT id, username, attribute,
value, op FROM radcheck WHERE username = '%{SQL-User-Name}' ORDER BY
id"
        authorize_reply_query = "SELECT id, username, attribute,
value, op FROM radreply WHERE username = '%{SQL-User-Name}' ORDER BY
id"
        authorize_group_check_query = "SELECT id, groupname,
attribute, Value, op FROM radgroupcheck WHERE groupname =
'%{SQL-Group}' ORDER BY id"
        authorize_group_reply_query = "SELECT id, groupname,
attribute, value, op FROM radgroupreply WHERE groupname =
'%{SQL-Group}' ORDER BY id"
        group_membership_query = "SELECT groupname FROM radusergroup
WHERE username = '%{SQL-User-Name}' ORDER BY priority"
        simul_count_query = "SELECT COUNT(*) FROM radacct WHERE
username = '%{SQL-User-Name}' AND acctstoptime IS NULL"
        simul_verify_query = "SELECT radacctid, acctsessionid,
username, nasipaddress, nasportid, framedipaddress, callingstationid,
framedprotocol FROM radacct WHERE username = '%{SQL-User-Name}' AND
acctstoptime IS NULL"
        safe_characters =
"@abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789.-_:
/"
        auto_escape = no
   accounting {
        reference =
"%{tolower:type.%{%{Acct-Status-Type}:-%{Request-Processing-Stage}}.query}"
    type {
     accounting-on {
        query = "UPDATE radacct SET acctstoptime =
FROM_UNIXTIME(%{%{integer:Event-Timestamp}:-%l}), acctsessiontime    =
'%{%{integer:Event-Timestamp}:-%l}' - UNIX_TIMESTAMP(acctstarttime),
acctterminatecause = '%{%{Acct-Terminate-Cause}:-NAS-Reboot}' WHERE
acctstoptime IS NULL AND nasipaddress   = '%{NAS-IP-Address}' AND
acctstarttime <= FROM_UNIXTIME(%{%{integer:Event-Timestamp}:-%l})"
     }
     accounting-off {
        query = "UPDATE radacct SET acctstoptime =
FROM_UNIXTIME(%{%{integer:Event-Timestamp}:-%l}), acctsessiontime    =
'%{%{integer:Event-Timestamp}:-%l}' - UNIX_TIMESTAMP(acctstarttime),
acctterminatecause = '%{%{Acct-Terminate-Cause}:-NAS-Reboot}' WHERE
acctstoptime IS NULL AND nasipaddress   = '%{NAS-IP-Address}' AND
acctstarttime <= FROM_UNIXTIME(%{%{integer:Event-Timestamp}:-%l})"
     }
     start {
        query = "INSERT INTO radacct (acctsessionid,
acctuniqueid,           username, realm,
nasipaddress,           nasportid, nasporttype,         acctstarttime,
              acctupdatetime, acctstoptime,           acctsessiontime,
       acctauthentic, connectinfo_start,       connectinfo_stop,
acctinputoctets, acctoutputoctets,      calledstationid,
callingstationid, acctterminatecause,   servicetype,
framedprotocol, framedipaddress,        framedipv6address,
framedipv6prefix, framedinterfaceid,    delegatedipv6prefix ) VALUES
('%{Acct-Session-Id}', '%{Acct-Unique-Session-Id}',
'%{SQL-User-Name}', '%{Realm}', '%{NAS-IP-Address}',
'%{%{NAS-Port-ID}:-%{NAS-Port}}', '%{NAS-Port-Type}',
FROM_UNIXTIME(%{%{integer:Event-Timestamp}:-%l}),
FROM_UNIXTIME(%{%{integer:Event-Timestamp}:-%l}), NULL, '0',
'%{Acct-Authentic}', '%{Connect-Info}', '', '0', '0',
'%{Called-Station-Id}', '%{Calling-Station-Id}', '',
'%{Service-Type}', '%{Framed-Protocol}', '%{Framed-IP-Address}',
'%{Framed-IPv6-Address}', '%{Framed-IPv6-Prefix}',
'%{Framed-Interface-Id}', '%{Delegated-IPv6-Prefix}' )"
     }
     interim-update {
        query = "UPDATE radacct SET acctupdatetime  =
(@acctupdatetime_old:=acctupdatetime), acctupdatetime  =
FROM_UNIXTIME(%{%{integer:Event-Timestamp}:-%l}), acctinterval    =
%{%{integer:Event-Timestamp}:-%l} -
UNIX_TIMESTAMP(@acctupdatetime_old), framedipaddress =
'%{Framed-IP-Address}', framedipv6address = '%{Framed-IPv6-Address}',
framedipv6prefix = '%{Framed-IPv6-Prefix}', framedinterfaceid =
'%{Framed-Interface-Id}', delegatedipv6prefix =
'%{Delegated-IPv6-Prefix}', acctsessiontime =
%{%{Acct-Session-Time}:-NULL}, acctinputoctets =
'%{%{Acct-Input-Gigawords}:-0}' << 32 | '%{%{Acct-Input-Octets}:-0}',
acctoutputoctets = '%{%{Acct-Output-Gigawords}:-0}' << 32 |
'%{%{Acct-Output-Octets}:-0}' WHERE AcctUniqueId =
'%{Acct-Unique-Session-Id}'"
     }
     stop {
        query = "UPDATE radacct SET acctstoptime        =
FROM_UNIXTIME(%{%{integer:Event-Timestamp}:-%l}), acctsessiontime
= %{%{Acct-Session-Time}:-NULL}, acctinputoctets        =
'%{%{Acct-Input-Gigawords}:-0}' << 32 | '%{%{Acct-Input-Octets}:-0}',
acctoutputoctets = '%{%{Acct-Output-Gigawords}:-0}' << 32 |
'%{%{Acct-Output-Octets}:-0}', acctterminatecause =
'%{Acct-Terminate-Cause}', connectinfo_stop = '%{Connect-Info}' WHERE
AcctUniqueId = '%{Acct-Unique-Session-Id}'"
     }
    }
   }
   post-auth {
        reference = ".query"
        query = "INSERT INTO radpostauth (username, pass, reply,
authdate ) VALUES ( '%{SQL-User-Name}',
'%{%{User-Password}:-%{Chap-Password}}', '%{reply:Packet-Type}',
'%S.%M' )"
   }
  }
rlm_sql (sql): Driver rlm_sql_mysql (module rlm_sql_mysql) loaded and linked
Creating attribute SQL-Group
  # Loaded module rlm_realm
  # Loading module "IPASS" from file /etc/freeradius/3.0/mods-enabled/realm
  realm IPASS {
        format = "prefix"
        delimiter = "/"
        ignore_default = no
        ignore_null = no
  }
  # Loading module "suffix" from file /etc/freeradius/3.0/mods-enabled/realm
  realm suffix {
        format = "suffix"
        delimiter = "@"
        ignore_default = no
        ignore_null = no
  }
  # Loading module "bangpath" from file /etc/freeradius/3.0/mods-enabled/realm
  realm bangpath {
        format = "prefix"
        delimiter = "!"
        ignore_default = no
        ignore_null = no
  }
  # Loading module "realmpercent" from file
/etc/freeradius/3.0/mods-enabled/realm
  realm realmpercent {
        format = "suffix"
        delimiter = "%"
        ignore_default = no
        ignore_null = no
  }
  # Loading module "ntdomain" from file /etc/freeradius/3.0/mods-enabled/realm
  realm ntdomain {
        format = "prefix"
        delimiter = "\\"
        ignore_default = no
        ignore_null = no
  }
  # Loaded module rlm_cache
  # Loading module "cache_eap" from file
/etc/freeradius/3.0/mods-enabled/cache_eap
  cache cache_eap {
        driver = "rlm_cache_rbtree"
        key = "%{%{control:State}:-%{%{reply:State}:-%{State}}}"
        ttl = 15
        max_entries = 0
        epoch = 0
        add_stats = no
  }
  # Loaded module rlm_unpack
  # Loading module "unpack" from file /etc/freeradius/3.0/mods-enabled/unpack
  # Loaded module rlm_preprocess
  # Loading module "preprocess" from file
/etc/freeradius/3.0/mods-enabled/preprocess
  preprocess {
        huntgroups = "/etc/freeradius/3.0/mods-config/preprocess/huntgroups"
        hints = "/etc/freeradius/3.0/mods-config/preprocess/hints"
        with_ascend_hack = no
        ascend_channels_per_line = 23
        with_ntdomain_hack = no
        with_specialix_jetstream_hack = no
        with_cisco_vsa_hack = no
        with_alvarion_vsa_hack = no
  }
  instantiate {
  }
  # Instantiating module "reject" from file
/etc/freeradius/3.0/mods-enabled/always
  # Instantiating module "fail" from file
/etc/freeradius/3.0/mods-enabled/always
  # Instantiating module "ok" from file /etc/freeradius/3.0/mods-enabled/always
  # Instantiating module "handled" from file
/etc/freeradius/3.0/mods-enabled/always
  # Instantiating module "invalid" from file
/etc/freeradius/3.0/mods-enabled/always
  # Instantiating module "userlock" from file
/etc/freeradius/3.0/mods-enabled/always
  # Instantiating module "notfound" from file
/etc/freeradius/3.0/mods-enabled/always
  # Instantiating module "noop" from file
/etc/freeradius/3.0/mods-enabled/always
  # Instantiating module "updated" from file
/etc/freeradius/3.0/mods-enabled/always
  # Instantiating module "linelog" from file
/etc/freeradius/3.0/mods-enabled/linelog
  # Instantiating module "log_accounting" from file
/etc/freeradius/3.0/mods-enabled/linelog
  # Instantiating module "expiration" from file
/etc/freeradius/3.0/mods-enabled/expiration
  # Instantiating module "auth_log" from file
/etc/freeradius/3.0/mods-enabled/detail.log
rlm_detail (auth_log): 'User-Password' suppressed, will not appear in
detail output
  # Instantiating module "reply_log" from file
/etc/freeradius/3.0/mods-enabled/detail.log
  # Instantiating module "pre_proxy_log" from file
/etc/freeradius/3.0/mods-enabled/detail.log
  # Instantiating module "post_proxy_log" from file
/etc/freeradius/3.0/mods-enabled/detail.log
  # Instantiating module "logintime" from file
/etc/freeradius/3.0/mods-enabled/logintime
  # Instantiating module "attr_filter.post-proxy" from file
/etc/freeradius/3.0/mods-enabled/attr_filter
reading pairlist file /etc/freeradius/3.0/mods-config/attr_filter/post-proxy
  # Instantiating module "attr_filter.pre-proxy" from file
/etc/freeradius/3.0/mods-enabled/attr_filter
reading pairlist file /etc/freeradius/3.0/mods-config/attr_filter/pre-proxy
  # Instantiating module "attr_filter.access_reject" from file
/etc/freeradius/3.0/mods-enabled/attr_filter
reading pairlist file /etc/freeradius/3.0/mods-config/attr_filter/access_reject
  # Instantiating module "attr_filter.access_challenge" from file
/etc/freeradius/3.0/mods-enabled/attr_filter
reading pairlist file
/etc/freeradius/3.0/mods-config/attr_filter/access_challenge
  # Instantiating module "attr_filter.accounting_response" from file
/etc/freeradius/3.0/mods-enabled/attr_filter
reading pairlist file
/etc/freeradius/3.0/mods-config/attr_filter/accounting_response
  # Instantiating module "attr_filter.coa" from file
/etc/freeradius/3.0/mods-enabled/attr_filter
reading pairlist file /etc/freeradius/3.0/mods-config/attr_filter/coa
  # Instantiating module "mschap" from file
/etc/freeradius/3.0/mods-enabled/mschap
rlm_mschap (mschap): using internal authentication
  # Instantiating module "etc_passwd" from file
/etc/freeradius/3.0/mods-enabled/passwd
rlm_passwd: nfields: 3 keyfield 0(User-Name) listable: no
  # Instantiating module "files" from file
/etc/freeradius/3.0/mods-enabled/files
reading pairlist file /etc/freeradius/3.0/mods-config/files/authorize
reading pairlist file /etc/freeradius/3.0/mods-config/files/accounting
reading pairlist file /etc/freeradius/3.0/mods-config/files/pre-proxy
  # Instantiating module "detail" from file
/etc/freeradius/3.0/mods-enabled/detail
  # Instantiating module "pap" from file /etc/freeradius/3.0/mods-enabled/pap
  # Instantiating module "eap" from file /etc/freeradius/3.0/mods-enabled/eap
   # Linked to sub-module rlm_eap_md5
   # Linked to sub-module rlm_eap_gtc
   gtc {
        challenge = "Password: "
        auth_type = "PAP"
   }
   # Linked to sub-module rlm_eap_tls
   tls {
        tls = "tls-common"
   }
   tls-config tls-common {
        verify_depth = 0
        ca_path = "/etc/freeradius/3.0/certs"
        pem_file_type = yes
        private_key_file = "/etc/ssl/private/ssl-cert-snakeoil.key"
        certificate_file = "/etc/ssl/certs/ssl-cert-snakeoil.pem"
        ca_file = "/etc/ssl/certs/ca-certificates.crt"
        private_key_password = <<< secret >>>
        fragment_size = 1024
        include_length = yes
        auto_chain = yes
        check_crl = no
        check_all_crl = no
        ca_path_reload_interval = 0
        cipher_list = "DEFAULT"
        cipher_server_preference = no
        reject_unknown_intermediate_ca = no
        ecdh_curve = ""
        tls_max_version = "1.2"
        tls_min_version = "1.2"
    cache {
        enable = no
        lifetime = 24
        max_entries = 255
    }
    verify {
        skip_if_ocsp_ok = no
    }
    ocsp {
        enable = no
        override_cert_url = yes
        url = "http://127.0.0.1/ocsp/"
        use_nonce = yes
        timeout = 0
        softfail = no
    }
   }
   # Linked to sub-module rlm_eap_ttls
   ttls {
        tls = "tls-common"
        default_eap_type = "md5"
        copy_request_to_tunnel = no
        use_tunneled_reply = no
        virtual_server = "inner-tunnel"
        include_length = yes
        require_client_cert = no
   }
tls: Using cached TLS configuration from previous invocation
   # Linked to sub-module rlm_eap_peap
   peap {
        tls = "tls-common"
        default_eap_type = "mschapv2"
        copy_request_to_tunnel = no
        use_tunneled_reply = no
        proxy_tunneled_request_as_eap = yes
        virtual_server = "inner-tunnel"
        soh = no
        require_client_cert = no
   }
tls: Using cached TLS configuration from previous invocation
   # Linked to sub-module rlm_eap_mschapv2
   mschapv2 {
        with_ntdomain_hack = no
        send_error = no
   }
  # Instantiating module "sql" from file /etc/freeradius/3.0/mods-enabled/sql
rlm_sql_mysql: libmysql version: 8.0.36
   mysql {
    tls {
        tls_required = no
        check_cert = no
        check_cert_cn = no
    }
        warnings = "auto"
   }
rlm_sql (sql): Attempting to connect to database "radius"
rlm_sql (sql): Initialising connection pool
   pool {
        start = 5
        min = 3
        max = 32
        spare = 10
        uses = 0
        lifetime = 0
        cleanup_interval = 30
        idle_timeout = 60
        retry_delay = 30
        spread = no
   }
rlm_sql (sql): Opening additional connection (0), 1 of 32 pending slots used
rlm_sql_mysql: Starting connect to MySQL server
WARNING: MYSQL_OPT_RECONNECT is deprecated and will be removed in a
future version.
rlm_sql_mysql: Connected to database 'radius' on Localhost via UNIX
socket, server version 8.0.36-0ubuntu0.22.04.1, protocol version 10
rlm_sql (sql): Opening additional connection (1), 1 of 31 pending slots used
rlm_sql_mysql: Starting connect to MySQL server
WARNING: MYSQL_OPT_RECONNECT is deprecated and will be removed in a
future version.
rlm_sql_mysql: Connected to database 'radius' on Localhost via UNIX
socket, server version 8.0.36-0ubuntu0.22.04.1, protocol version 10
rlm_sql (sql): Opening additional connection (2), 1 of 30 pending slots used
rlm_sql_mysql: Starting connect to MySQL server
WARNING: MYSQL_OPT_RECONNECT is deprecated and will be removed in a
future version.
rlm_sql_mysql: Connected to database 'radius' on Localhost via UNIX
socket, server version 8.0.36-0ubuntu0.22.04.1, protocol version 10
rlm_sql (sql): Opening additional connection (3), 1 of 29 pending slots used
rlm_sql_mysql: Starting connect to MySQL server
WARNING: MYSQL_OPT_RECONNECT is deprecated and will be removed in a
future version.
rlm_sql_mysql: Connected to database 'radius' on Localhost via UNIX
socket, server version 8.0.36-0ubuntu0.22.04.1, protocol version 10
rlm_sql (sql): Opening additional connection (4), 1 of 28 pending slots used
rlm_sql_mysql: Starting connect to MySQL server
WARNING: MYSQL_OPT_RECONNECT is deprecated and will be removed in a
future version.
rlm_sql_mysql: Connected to database 'radius' on Localhost via UNIX
socket, server version 8.0.36-0ubuntu0.22.04.1, protocol version 10
rlm_sql (sql): Processing generate_sql_clients
rlm_sql (sql) in generate_sql_clients: query is SELECT id, nasname,
shortname, type, secret, server FROM nas
rlm_sql (sql): Reserved connection (0)
rlm_sql (sql): Executing select query: SELECT id, nasname, shortname,
type, secret, server FROM nas
rlm_sql (sql): Adding client 192.168.0.100 (nas u6) to global clients list
rlm_sql (192.168.0.100): Client "nas u6" (sql) added
rlm_sql (sql): Released connection (0)
Need more connections to reach 10 spares
rlm_sql (sql): Opening additional connection (5), 1 of 27 pending slots used
rlm_sql_mysql: Starting connect to MySQL server
WARNING: MYSQL_OPT_RECONNECT is deprecated and will be removed in a
future version.
rlm_sql_mysql: Connected to database 'radius' on Localhost via UNIX
socket, server version 8.0.36-0ubuntu0.22.04.1, protocol version 10
  # Instantiating module "IPASS" from file
/etc/freeradius/3.0/mods-enabled/realm
  # Instantiating module "suffix" from file
/etc/freeradius/3.0/mods-enabled/realm
  # Instantiating module "bangpath" from file
/etc/freeradius/3.0/mods-enabled/realm
  # Instantiating module "realmpercent" from file
/etc/freeradius/3.0/mods-enabled/realm
  # Instantiating module "ntdomain" from file
/etc/freeradius/3.0/mods-enabled/realm
  # Instantiating module "cache_eap" from file
/etc/freeradius/3.0/mods-enabled/cache_eap
rlm_cache (cache_eap): Driver rlm_cache_rbtree (module
rlm_cache_rbtree) loaded and linked
  # Instantiating module "preprocess" from file
/etc/freeradius/3.0/mods-enabled/preprocess
reading pairlist file /etc/freeradius/3.0/mods-config/preprocess/huntgroups
reading pairlist file /etc/freeradius/3.0/mods-config/preprocess/hints
 } # modules
radiusd: #### Loading Virtual Servers ####
server { # from file /etc/freeradius/3.0/radiusd.conf
} # server
server inner-tunnel { # from file /etc/freeradius/3.0/sites-enabled/inner-tunnel
 # Loading authenticate {...}
Compiling Auth-Type PAP for attr Auth-Type
Compiling Auth-Type CHAP for attr Auth-Type
Compiling Auth-Type MS-CHAP for attr Auth-Type
 # Loading authorize {...}
Ignoring "ldap" (see raddb/mods-available/README.rst)
 # Loading session {...}
 # Loading post-proxy {...}
 # Loading post-auth {...}
 # Skipping contents of 'if' as it is always 'false' --
/etc/freeradius/3.0/sites-enabled/inner-tunnel:336
Compiling Post-Auth-Type REJECT for attr Post-Auth-Type
} # server inner-tunnel
server default { # from file /etc/freeradius/3.0/sites-enabled/default
 # Loading authenticate {...}
Compiling Auth-Type PAP for attr Auth-Type
Compiling Auth-Type CHAP for attr Auth-Type
Compiling Auth-Type MS-CHAP for attr Auth-Type
 # Loading authorize {...}
Compiling Autz-Type New-TLS-Connection for attr Autz-Type
 # Loading preacct {...}
 # Loading accounting {...}
 # Loading session {...}
 # Loading post-proxy {...}
 # Loading post-auth {...}
Compiling Post-Auth-Type REJECT for attr Post-Auth-Type
Compiling Post-Auth-Type Challenge for attr Post-Auth-Type
Compiling Post-Auth-Type Client-Lost for attr Post-Auth-Type
} # server default
radiusd: #### Opening IP addresses and Ports ####
listen {
        type = "auth"
        ipaddr = 127.0.0.1
        port = 18120
}
listen {
        type = "auth"
        ipaddr = *
        port = 0
   limit {
        max_connections = 16
        lifetime = 0
        idle_timeout = 30
   }
}
listen {
        type = "acct"
        ipaddr = *
        port = 0
   limit {
        max_connections = 16
        lifetime = 0
        idle_timeout = 30
   }
}
listen {
        type = "auth"
        ipv6addr = ::
        port = 0
   limit {
        max_connections = 16
        lifetime = 0
        idle_timeout = 30
   }
}
listen {
        type = "acct"
        ipv6addr = ::
        port = 0
   limit {
        max_connections = 16
        lifetime = 0
        idle_timeout = 30
   }
}
Listening on auth address 127.0.0.1 port 18120 bound to server inner-tunnel
Listening on auth address * port 1812 bound to server default
Listening on acct address * port 1813 bound to server default
Listening on auth address :: port 1812 bound to server default
Listening on acct address :: port 1813 bound to server default
Listening on proxy address * port 40150
Listening on proxy address :: port 46063
Ready to process requests
(0) Received Access-Request Id 73 from 192.168.0.100:51458 to
192.168.0.10:1812 length 226
(0)   User-Name = "user"
(0)   NAS-IP-Address = 192.168.0.100
(0)   NAS-Identifier = "ba8ba93c25ff"
(0)   Called-Station-Id = "BA-8B-A9-3C-25-FF:Wi_Fi"
(0)   NAS-Port-Type = Wireless-802.11
(0)   Service-Type = Framed-User
(0)   NAS-Port = 1
(0)   Calling-Station-Id = "4A-EC-0D-9D-2F-B2"
(0)   Connect-Info = "CONNECT 54Mbps 802.11a"
(0)   Acct-Session-Id = "5B3C87EBD71AB6A4"
(0)   Acct-Multi-Session-Id = "8DC0D1117CA4C913"
(0)   WLAN-Pairwise-Cipher = 1027076
(0)   WLAN-Group-Cipher = 1027076
(0)   WLAN-AKM-Suite = 1027073
(0)   Framed-MTU = 1400
(0)   EAP-Message = 0x02bc00090175736572
(0)   Message-Authenticator = 0x4861d830d90c176746872d505e30dfbe
(0) # Executing section authorize from file
/etc/freeradius/3.0/sites-enabled/default
(0)   authorize {
(0)     policy filter_username {
(0)       if (&User-Name) {
(0)       if (&User-Name)  -> TRUE
(0)       if (&User-Name)  {
(0)         if (&User-Name =~ / /) {
(0)         if (&User-Name =~ / /)  -> FALSE
(0)         if (&User-Name =~ /@[^@]*@/ ) {
(0)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(0)         if (&User-Name =~ /\.\./ ) {
(0)         if (&User-Name =~ /\.\./ )  -> FALSE
(0)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(0)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))
  -> FALSE
(0)         if (&User-Name =~ /\.$/)  {
(0)         if (&User-Name =~ /\.$/)   -> FALSE
(0)         if (&User-Name =~ /@\./)  {
(0)         if (&User-Name =~ /@\./)   -> FALSE
(0)       } # if (&User-Name)  = notfound
(0)     } # policy filter_username = notfound
(0)     [preprocess] = ok
(0)     [chap] = noop
(0)     [mschap] = noop
(0)     [digest] = noop
(0) suffix: Checking for suffix after "@"
(0) suffix: No '@' in User-Name = "user", looking up realm NULL
(0) suffix: No such realm "NULL"
(0)     [suffix] = noop
(0) eap: Peer sent EAP Response (code 2) ID 188 length 9
(0) eap: EAP-Identity reply, returning 'ok' so we can short-circuit
the rest of authorize
(0)     [eap] = ok
(0)   } # authorize = ok
(0) Found Auth-Type = eap
(0) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(0)   authenticate {
(0) eap: Peer sent packet with method EAP Identity (1)
(0) eap: Calling submodule eap_md5 to process data
(0) eap_md5: Issuing MD5 Challenge
(0) eap: Sending EAP Request (code 1) ID 189 length 22
(0) eap: EAP session adding &reply:State = 0xbe896429be3460a9
(0)     [eap] = handled
(0)   } # authenticate = handled
(0) Using Post-Auth-Type Challenge
(0) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(0)   Challenge { ... } # empty sub-section is ignored
(0) Sent Access-Challenge Id 73 from 192.168.0.10:1812 to
192.168.0.100:51458 length 80
(0)   EAP-Message = 0x01bd00160410a5e9fcc5c05360fbec88b5461d5370c7
(0)   Message-Authenticator = 0x00000000000000000000000000000000
(0)   State = 0xbe896429be3460a96037d1dc72388177
(0) Finished request
Waking up in 4.9 seconds.
(1) Received Access-Request Id 74 from 192.168.0.100:51458 to
192.168.0.10:1812 length 241
(1)   User-Name = "user"
(1)   NAS-IP-Address = 192.168.0.100
(1)   NAS-Identifier = "ba8ba93c25ff"
(1)   Called-Station-Id = "BA-8B-A9-3C-25-FF:Wi_Fi"
(1)   NAS-Port-Type = Wireless-802.11
(1)   Service-Type = Framed-User
(1)   NAS-Port = 1
(1)   Calling-Station-Id = "4A-EC-0D-9D-2F-B2"
(1)   Connect-Info = "CONNECT 54Mbps 802.11a"
(1)   Acct-Session-Id = "5B3C87EBD71AB6A4"
(1)   Acct-Multi-Session-Id = "8DC0D1117CA4C913"
(1)   WLAN-Pairwise-Cipher = 1027076
(1)   WLAN-Group-Cipher = 1027076
(1)   WLAN-AKM-Suite = 1027073
(1)   Framed-MTU = 1400
(1)   EAP-Message = 0x02bd00060319
(1)   State = 0xbe896429be3460a96037d1dc72388177
(1)   Message-Authenticator = 0x6f7696a3796d4f2dc86abd214bc6f1b6
(1) session-state: No cached attributes
(1) # Executing section authorize from file
/etc/freeradius/3.0/sites-enabled/default
(1)   authorize {
(1)     policy filter_username {
(1)       if (&User-Name) {
(1)       if (&User-Name)  -> TRUE
(1)       if (&User-Name)  {
(1)         if (&User-Name =~ / /) {
(1)         if (&User-Name =~ / /)  -> FALSE
(1)         if (&User-Name =~ /@[^@]*@/ ) {
(1)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(1)         if (&User-Name =~ /\.\./ ) {
(1)         if (&User-Name =~ /\.\./ )  -> FALSE
(1)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(1)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))
  -> FALSE
(1)         if (&User-Name =~ /\.$/)  {
(1)         if (&User-Name =~ /\.$/)   -> FALSE
(1)         if (&User-Name =~ /@\./)  {
(1)         if (&User-Name =~ /@\./)   -> FALSE
(1)       } # if (&User-Name)  = notfound
(1)     } # policy filter_username = notfound
(1)     [preprocess] = ok
(1)     [chap] = noop
(1)     [mschap] = noop
(1)     [digest] = noop
(1) suffix: Checking for suffix after "@"
(1) suffix: No '@' in User-Name = "user", looking up realm NULL
(1) suffix: No such realm "NULL"
(1)     [suffix] = noop
(1) eap: Peer sent EAP Response (code 2) ID 189 length 6
(1) eap: No EAP Start, assuming it's an on-going EAP conversation
(1)     [eap] = updated
(1) sql: EXPAND %{User-Name}
(1) sql:    --> user
(1) sql: SQL-User-Name set to 'user'
rlm_sql (sql): Reserved connection (1)
(1) sql: EXPAND SELECT id, username, attribute, value, op FROM
radcheck WHERE username = '%{SQL-User-Name}' ORDER BY id
(1) sql:    --> SELECT id, username, attribute, value, op FROM
radcheck WHERE username = 'user' ORDER BY id
(1) sql: Executing select query: SELECT id, username, attribute,
value, op FROM radcheck WHERE username = 'user' ORDER BY id
(1) sql: User found in radcheck table
(1) sql: Conditional check items matched, merging assignment check items
(1) sql:   Cleartext-Password := "passworduser"
(1) sql:   Simultaneous-Use := 1
(1) sql:   Port-Limit := 1
(1) sql: EXPAND SELECT id, username, attribute, value, op FROM
radreply WHERE username = '%{SQL-User-Name}' ORDER BY id
(1) sql:    --> SELECT id, username, attribute, value, op FROM
radreply WHERE username = 'user' ORDER BY id
(1) sql: Executing select query: SELECT id, username, attribute,
value, op FROM radreply WHERE username = 'user' ORDER BY id
(1) sql: EXPAND SELECT groupname FROM radusergroup WHERE username =
'%{SQL-User-Name}' ORDER BY priority
(1) sql:    --> SELECT groupname FROM radusergroup WHERE username =
'user' ORDER BY priority
(1) sql: Executing select query: SELECT groupname FROM radusergroup
WHERE username = 'user' ORDER BY priority
(1) sql: User found in the group table
(1) sql: EXPAND SELECT id, groupname, attribute, Value, op FROM
radgroupcheck WHERE groupname = '%{SQL-Group}' ORDER BY id
(1) sql:    --> SELECT id, groupname, attribute, Value, op FROM
radgroupcheck WHERE groupname = 'testgroup' ORDER BY id
(1) sql: Executing select query: SELECT id, groupname, attribute,
Value, op FROM radgroupcheck WHERE groupname = 'testgroup' ORDER BY id
(1) sql: Group "testgroup": Conditional check items matched
(1) sql: Group "testgroup": Merging assignment check items
(1) sql: EXPAND SELECT id, groupname, attribute, value, op FROM
radgroupreply WHERE groupname = '%{SQL-Group}' ORDER BY id
(1) sql:    --> SELECT id, groupname, attribute, value, op FROM
radgroupreply WHERE groupname = 'testgroup' ORDER BY id
(1) sql: Executing select query: SELECT id, groupname, attribute,
value, op FROM radgroupreply WHERE groupname = 'testgroup' ORDER BY id
(1) sql: Group "testgroup": Merging reply items
(1) sql:   Service-Type := Framed-User
(1) sql:   Framed-Protocol := PPP
(1) sql:   Framed-Compression := Van-Jacobson-TCP-IP
rlm_sql (sql): Released connection (1)
Need more connections to reach 10 spares
rlm_sql (sql): Opening additional connection (6), 1 of 26 pending slots used
rlm_sql_mysql: Starting connect to MySQL server
WARNING: MYSQL_OPT_RECONNECT is deprecated and will be removed in a
future version.
rlm_sql_mysql: Connected to database 'radius' on Localhost via UNIX
socket, server version 8.0.36-0ubuntu0.22.04.1, protocol version 10
(1)     [sql] = ok
(1)     [expiration] = noop
(1)     [logintime] = noop
(1) pap: WARNING: Auth-Type already set.  Not setting to PAP
(1)     [pap] = noop
(1)   } # authorize = updated
(1) Found Auth-Type = eap
(1) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(1)   authenticate {
(1) eap: Expiring EAP session with state 0xbe896429be3460a9
(1) eap: Finished EAP session with state 0xbe896429be3460a9
(1) eap: Previous EAP request found for state 0xbe896429be3460a9,
released from the list
(1) eap: Peer sent packet with method EAP NAK (3)
(1) eap: Found mutually acceptable type PEAP (25)
(1) eap: Calling submodule eap_peap to process data
(1) eap_peap: (TLS) Initiating new session
(1) eap: Sending EAP Request (code 1) ID 190 length 6
(1) eap: EAP session adding &reply:State = 0xbe896429bf377da9
(1)     [eap] = handled
(1)   } # authenticate = handled
(1) Using Post-Auth-Type Challenge
(1) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(1)   Challenge { ... } # empty sub-section is ignored
(1) session-state: Saving cached attributes
(1)   Framed-MTU = 994
(1) Sent Access-Challenge Id 74 from 192.168.0.10:1812 to
192.168.0.100:51458 length 82
(1)   Service-Type = Framed-User
(1)   Framed-Protocol = PPP
(1)   Framed-Compression = Van-Jacobson-TCP-IP
(1)   EAP-Message = 0x01be00061920
(1)   Message-Authenticator = 0x00000000000000000000000000000000
(1)   State = 0xbe896429bf377da96037d1dc72388177
(1) Finished request
Waking up in 4.9 seconds.
(2) Received Access-Request Id 75 from 192.168.0.100:51458 to
192.168.0.10:1812 length 376
(2)   User-Name = "user"
(2)   NAS-IP-Address = 192.168.0.100
(2)   NAS-Identifier = "ba8ba93c25ff"
(2)   Called-Station-Id = "BA-8B-A9-3C-25-FF:Wi_Fi"
(2)   NAS-Port-Type = Wireless-802.11
(2)   Service-Type = Framed-User
(2)   NAS-Port = 1
(2)   Calling-Station-Id = "4A-EC-0D-9D-2F-B2"
(2)   Connect-Info = "CONNECT 54Mbps 802.11a"
(2)   Acct-Session-Id = "5B3C87EBD71AB6A4"
(2)   Acct-Multi-Session-Id = "8DC0D1117CA4C913"
(2)   WLAN-Pairwise-Cipher = 1027076
(2)   WLAN-Group-Cipher = 1027076
(2)   WLAN-AKM-Suite = 1027073
(2)   Framed-MTU = 1400
(2)   EAP-Message =
0x02be008d198000000083160301007e0100007a0303b246f39992ed746fbd7a7a273595999234b407438895410ead3ac10d1d9c495000001ec02bc02fc02cc030cca9cca8c009c013c00ac014009c009d002f0035000a0100003300170000ff01000100000a00080006001d00170018000b00020100000d00140012040308040401050308050501080606010201
(2)   State = 0xbe896429bf377da96037d1dc72388177
(2)   Message-Authenticator = 0x6e1e9f3789c2cf8248646e01079fb775
(2) Restoring &session-state
(2)   &session-state:Framed-MTU = 994
(2) # Executing section authorize from file
/etc/freeradius/3.0/sites-enabled/default
(2)   authorize {
(2)     policy filter_username {
(2)       if (&User-Name) {
(2)       if (&User-Name)  -> TRUE
(2)       if (&User-Name)  {
(2)         if (&User-Name =~ / /) {
(2)         if (&User-Name =~ / /)  -> FALSE
(2)         if (&User-Name =~ /@[^@]*@/ ) {
(2)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(2)         if (&User-Name =~ /\.\./ ) {
(2)         if (&User-Name =~ /\.\./ )  -> FALSE
(2)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(2)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))
  -> FALSE
(2)         if (&User-Name =~ /\.$/)  {
(2)         if (&User-Name =~ /\.$/)   -> FALSE
(2)         if (&User-Name =~ /@\./)  {
(2)         if (&User-Name =~ /@\./)   -> FALSE
(2)       } # if (&User-Name)  = notfound
(2)     } # policy filter_username = notfound
(2)     [preprocess] = ok
(2)     [chap] = noop
(2)     [mschap] = noop
(2)     [digest] = noop
(2) suffix: Checking for suffix after "@"
(2) suffix: No '@' in User-Name = "user", looking up realm NULL
(2) suffix: No such realm "NULL"
(2)     [suffix] = noop
(2) eap: Peer sent EAP Response (code 2) ID 190 length 141
(2) eap: Continuing tunnel setup
(2)     [eap] = ok
(2)   } # authorize = ok
(2) Found Auth-Type = eap
(2) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(2)   authenticate {
(2) eap: Expiring EAP session with state 0xbe896429bf377da9
(2) eap: Finished EAP session with state 0xbe896429bf377da9
(2) eap: Previous EAP request found for state 0xbe896429bf377da9,
released from the list
(2) eap: Peer sent packet with method EAP PEAP (25)
(2) eap: Calling submodule eap_peap to process data
(2) eap_peap: (TLS) EAP Peer says that the final record size will be 131 bytes
(2) eap_peap: (TLS) EAP Got all data (131 bytes)
(2) eap_peap: (TLS) Handshake state - before SSL initialization
(2) eap_peap: (TLS) Handshake state - Server before SSL initialization
(2) eap_peap: (TLS) Handshake state - Server before SSL initialization
(2) eap_peap: (TLS) recv TLS 1.3 Handshake, ClientHello
(2) eap_peap: (TLS) Handshake state - Server SSLv3/TLS read client hello
(2) eap_peap: (TLS) send TLS 1.2 Handshake, ServerHello
(2) eap_peap: (TLS) Handshake state - Server SSLv3/TLS write server hello
(2) eap_peap: (TLS) send TLS 1.2 Handshake, Certificate
(2) eap_peap: (TLS) Handshake state - Server SSLv3/TLS write certificate
(2) eap_peap: (TLS) send TLS 1.2 Handshake, ServerKeyExchange
(2) eap_peap: (TLS) Handshake state - Server SSLv3/TLS write key exchange
(2) eap_peap: (TLS) send TLS 1.2 Handshake, ServerHelloDone
(2) eap_peap: (TLS) Handshake state - Server SSLv3/TLS write server done
(2) eap_peap: (TLS) Server : Need to read more data: SSLv3/TLS write server done
(2) eap_peap: (TLS) In Handshake Phase
(2) eap: Sending EAP Request (code 1) ID 191 length 1004
(2) eap: EAP session adding &reply:State = 0xbe896429bc367da9
(2)     [eap] = handled
(2)   } # authenticate = handled
(2) Using Post-Auth-Type Challenge
(2) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(2)   Challenge { ... } # empty sub-section is ignored
(2) session-state: Saving cached attributes
(2)   Framed-MTU = 994
(2)   TLS-Session-Information = "(TLS) recv TLS 1.3 Handshake, ClientHello"
(2)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, ServerHello"
(2)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, Certificate"
(2)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake,
ServerKeyExchange"
(2)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, ServerHelloDone"
(2) Sent Access-Challenge Id 75 from 192.168.0.10:1812 to
192.168.0.100:51458 length 1068
(2)   EAP-Message =
0x01bf03ec19c00000048d160303003d02000039030324bc0cde34d35b6012553de4b6d55d836dd23d1f2f3953366adc5159f7ad800400c02f000011ff01000100000b00040300010200170000160303030c0b000308000305000302308202fe308201e6a0030201020214543e8d981ed4ad1859cc71d8c2bd3e8c65c9bd60300d06092a864886f70d01010b050030163114301206035504030c0b465245452d524144495553301e170d3234303132343036343131305a170d3334303132313036343131305a30163114301206035504030c0b465245452d52414449555330820122300d06092a864886f70d01010105000382010f003082010a028201010096e3db3205965a7cf036044ad05685f8cfdcbac90935411dc2478c2602e082fa660c60049a413b68069f8e1555887e5e93bb31a9e82d445ccf21ddb021a06a433326cc13b49ddedcf09bba1912615714506c97864888a8fc2333ccd16f6c705a88042a0fa09d028b0be64edd386e5a9b856e9d8b1233f3b10c
(2)   Message-Authenticator = 0x00000000000000000000000000000000
(2)   State = 0xbe896429bc367da96037d1dc72388177
(2) Finished request
Waking up in 4.9 seconds.
(3) Received Access-Request Id 76 from 192.168.0.100:51458 to
192.168.0.10:1812 length 241
(3)   User-Name = "user"
(3)   NAS-IP-Address = 192.168.0.100
(3)   NAS-Identifier = "ba8ba93c25ff"
(3)   Called-Station-Id = "BA-8B-A9-3C-25-FF:Wi_Fi"
(3)   NAS-Port-Type = Wireless-802.11
(3)   Service-Type = Framed-User
(3)   NAS-Port = 1
(3)   Calling-Station-Id = "4A-EC-0D-9D-2F-B2"
(3)   Connect-Info = "CONNECT 54Mbps 802.11a"
(3)   Acct-Session-Id = "5B3C87EBD71AB6A4"
(3)   Acct-Multi-Session-Id = "8DC0D1117CA4C913"
(3)   WLAN-Pairwise-Cipher = 1027076
(3)   WLAN-Group-Cipher = 1027076
(3)   WLAN-AKM-Suite = 1027073
(3)   Framed-MTU = 1400
(3)   EAP-Message = 0x02bf00061900
(3)   State = 0xbe896429bc367da96037d1dc72388177
(3)   Message-Authenticator = 0xb5ec6cb9cb0515de8efcf7d0e07c5c97
(3) Restoring &session-state
(3)   &session-state:Framed-MTU = 994
(3)   &session-state:TLS-Session-Information = "(TLS) recv TLS 1.3
Handshake, ClientHello"
(3)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2
Handshake, ServerHello"
(3)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2
Handshake, Certificate"
(3)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2
Handshake, ServerKeyExchange"
(3)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2
Handshake, ServerHelloDone"
(3) # Executing section authorize from file
/etc/freeradius/3.0/sites-enabled/default
(3)   authorize {
(3)     policy filter_username {
(3)       if (&User-Name) {
(3)       if (&User-Name)  -> TRUE
(3)       if (&User-Name)  {
(3)         if (&User-Name =~ / /) {
(3)         if (&User-Name =~ / /)  -> FALSE
(3)         if (&User-Name =~ /@[^@]*@/ ) {
(3)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(3)         if (&User-Name =~ /\.\./ ) {
(3)         if (&User-Name =~ /\.\./ )  -> FALSE
(3)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(3)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))
  -> FALSE
(3)         if (&User-Name =~ /\.$/)  {
(3)         if (&User-Name =~ /\.$/)   -> FALSE
(3)         if (&User-Name =~ /@\./)  {
(3)         if (&User-Name =~ /@\./)   -> FALSE
(3)       } # if (&User-Name)  = notfound
(3)     } # policy filter_username = notfound
(3)     [preprocess] = ok
(3)     [chap] = noop
(3)     [mschap] = noop
(3)     [digest] = noop
(3) suffix: Checking for suffix after "@"
(3) suffix: No '@' in User-Name = "user", looking up realm NULL
(3) suffix: No such realm "NULL"
(3)     [suffix] = noop
(3) eap: Peer sent EAP Response (code 2) ID 191 length 6
(3) eap: Continuing tunnel setup
(3)     [eap] = ok
(3)   } # authorize = ok
(3) Found Auth-Type = eap
(3) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(3)   authenticate {
(3) eap: Expiring EAP session with state 0xbe896429bc367da9
(3) eap: Finished EAP session with state 0xbe896429bc367da9
(3) eap: Previous EAP request found for state 0xbe896429bc367da9,
released from the list
(3) eap: Peer sent packet with method EAP PEAP (25)
(3) eap: Calling submodule eap_peap to process data
(3) eap_peap: (TLS) Peer ACKed our handshake fragment
(3) eap: Sending EAP Request (code 1) ID 192 length 177
(3) eap: EAP session adding &reply:State = 0xbe896429bd497da9
(3)     [eap] = handled
(3)   } # authenticate = handled
(3) Using Post-Auth-Type Challenge
(3) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(3)   Challenge { ... } # empty sub-section is ignored
(3) session-state: Saving cached attributes
(3)   Framed-MTU = 994
(3)   TLS-Session-Information = "(TLS) recv TLS 1.3 Handshake, ClientHello"
(3)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, ServerHello"
(3)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, Certificate"
(3)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake,
ServerKeyExchange"
(3)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, ServerHelloDone"
(3) Sent Access-Challenge Id 76 from 192.168.0.10:1812 to
192.168.0.100:51458 length 235
(3)   EAP-Message =
0x01c000b1190020f15794fb6cb50dd69df60b549086b75b7bb427b760baa39b9c256f3f03d8fa6d9c32f25569baf8a97a6c6cc555dca76f73853b570243269746a51bda760e6cf53070fa09a63cb41d657ee18a17875d72e8241a383ff9c153487fd1ea4239549971f02aa70ad519877bd400fd0b41a7ba795a19578fe1518c2fb47cb26b3f581b0855c34d44f95638e17614c41a879d08788e5ee8564db10f38d0ad63b36c059c1e16030300040e000000
(3)   Message-Authenticator = 0x00000000000000000000000000000000
(3)   State = 0xbe896429bd497da96037d1dc72388177
(3) Finished request
Waking up in 4.9 seconds.
(4) Received Access-Request Id 77 from 192.168.0.100:51458 to
192.168.0.10:1812 length 338
(4)   User-Name = "user"
(4)   NAS-IP-Address = 192.168.0.100
(4)   NAS-Identifier = "ba8ba93c25ff"
(4)   Called-Station-Id = "BA-8B-A9-3C-25-FF:Wi_Fi"
(4)   NAS-Port-Type = Wireless-802.11
(4)   Service-Type = Framed-User
(4)   NAS-Port = 1
(4)   Calling-Station-Id = "4A-EC-0D-9D-2F-B2"
(4)   Connect-Info = "CONNECT 54Mbps 802.11a"
(4)   Acct-Session-Id = "5B3C87EBD71AB6A4"
(4)   Acct-Multi-Session-Id = "8DC0D1117CA4C913"
(4)   WLAN-Pairwise-Cipher = 1027076
(4)   WLAN-Group-Cipher = 1027076
(4)   WLAN-AKM-Suite = 1027073
(4)   Framed-MTU = 1400
(4)   EAP-Message =
0x02c0006719800000005d16030300251000002120b5b9fa1d38fb972f6263cfc14de7c0454d51b5c0926bfd287778a80112e81a191403030001011603030028000000000000000077a62b5922e7fdd083c5e8968ffe27f389400cc9697618b63621a9c3234c9aa2
(4)   State = 0xbe896429bd497da96037d1dc72388177
(4)   Message-Authenticator = 0xae7ac18f7217421afdf58c8aca1eca6f
(4) Restoring &session-state
(4)   &session-state:Framed-MTU = 994
(4)   &session-state:TLS-Session-Information = "(TLS) recv TLS 1.3
Handshake, ClientHello"
(4)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2
Handshake, ServerHello"
(4)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2
Handshake, Certificate"
(4)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2
Handshake, ServerKeyExchange"
(4)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2
Handshake, ServerHelloDone"
(4) # Executing section authorize from file
/etc/freeradius/3.0/sites-enabled/default
(4)   authorize {
(4)     policy filter_username {
(4)       if (&User-Name) {
(4)       if (&User-Name)  -> TRUE
(4)       if (&User-Name)  {
(4)         if (&User-Name =~ / /) {
(4)         if (&User-Name =~ / /)  -> FALSE
(4)         if (&User-Name =~ /@[^@]*@/ ) {
(4)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(4)         if (&User-Name =~ /\.\./ ) {
(4)         if (&User-Name =~ /\.\./ )  -> FALSE
(4)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(4)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))
  -> FALSE
(4)         if (&User-Name =~ /\.$/)  {
(4)         if (&User-Name =~ /\.$/)   -> FALSE
(4)         if (&User-Name =~ /@\./)  {
(4)         if (&User-Name =~ /@\./)   -> FALSE
(4)       } # if (&User-Name)  = notfound
(4)     } # policy filter_username = notfound
(4)     [preprocess] = ok
(4)     [chap] = noop
(4)     [mschap] = noop
(4)     [digest] = noop
(4) suffix: Checking for suffix after "@"
(4) suffix: No '@' in User-Name = "user", looking up realm NULL
(4) suffix: No such realm "NULL"
(4)     [suffix] = noop
(4) eap: Peer sent EAP Response (code 2) ID 192 length 103
(4) eap: Continuing tunnel setup
(4)     [eap] = ok
(4)   } # authorize = ok
(4) Found Auth-Type = eap
(4) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(4)   authenticate {
(4) eap: Expiring EAP session with state 0xbe896429bd497da9
(4) eap: Finished EAP session with state 0xbe896429bd497da9
(4) eap: Previous EAP request found for state 0xbe896429bd497da9,
released from the list
(4) eap: Peer sent packet with method EAP PEAP (25)
(4) eap: Calling submodule eap_peap to process data
(4) eap_peap: (TLS) EAP Peer says that the final record size will be 93 bytes
(4) eap_peap: (TLS) EAP Got all data (93 bytes)
(4) eap_peap: (TLS) Handshake state - Server SSLv3/TLS write server done
(4) eap_peap: (TLS) recv TLS 1.2 Handshake, ClientKeyExchange
(4) eap_peap: (TLS) Handshake state - Server SSLv3/TLS read client key exchange
(4) eap_peap: (TLS) Handshake state - Server SSLv3/TLS read change cipher spec
(4) eap_peap: (TLS) recv TLS 1.2 Handshake, Finished
(4) eap_peap: (TLS) Handshake state - Server SSLv3/TLS read finished
(4) eap_peap: (TLS) send TLS 1.2 ChangeCipherSpec
(4) eap_peap: (TLS) Handshake state - Server SSLv3/TLS write change cipher spec
(4) eap_peap: (TLS) send TLS 1.2 Handshake, Finished
(4) eap_peap: (TLS) Handshake state - Server SSLv3/TLS write finished
(4) eap_peap: (TLS) Handshake state - SSL negotiation finished successfully
(4) eap_peap: (TLS) Connection Established
(4) eap_peap:   TLS-Session-Cipher-Suite = "ECDHE-RSA-AES128-GCM-SHA256"
(4) eap_peap:   TLS-Session-Version = "TLS 1.2"
(4) eap: Sending EAP Request (code 1) ID 193 length 57
(4) eap: EAP session adding &reply:State = 0xbe896429ba487da9
(4)     [eap] = handled
(4)   } # authenticate = handled
(4) Using Post-Auth-Type Challenge
(4) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(4)   Challenge { ... } # empty sub-section is ignored
(4) session-state: Saving cached attributes
(4)   Framed-MTU = 994
(4)   TLS-Session-Information = "(TLS) recv TLS 1.3 Handshake, ClientHello"
(4)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, ServerHello"
(4)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, Certificate"
(4)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake,
ServerKeyExchange"
(4)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, ServerHelloDone"
(4)   TLS-Session-Information = "(TLS) recv TLS 1.2 Handshake,
ClientKeyExchange"
(4)   TLS-Session-Information = "(TLS) recv TLS 1.2 Handshake, Finished"
(4)   TLS-Session-Information = "(TLS) send TLS 1.2 ChangeCipherSpec"
(4)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, Finished"
(4)   TLS-Session-Cipher-Suite = "ECDHE-RSA-AES128-GCM-SHA256"
(4)   TLS-Session-Version = "TLS 1.2"
(4) Sent Access-Challenge Id 77 from 192.168.0.10:1812 to
192.168.0.100:51458 length 115
(4)   EAP-Message =
0x01c100391900140303000101160303002817abb5e8a04a0238a9ac62d364cb73cf0d0628ecbcbd8b580c058fa446b898991bd39e28fb34694b
(4)   Message-Authenticator = 0x00000000000000000000000000000000
(4)   State = 0xbe896429ba487da96037d1dc72388177
(4) Finished request
Waking up in 4.9 seconds.
(5) Received Access-Request Id 78 from 192.168.0.100:51458 to
192.168.0.10:1812 length 241
(5)   User-Name = "user"
(5)   NAS-IP-Address = 192.168.0.100
(5)   NAS-Identifier = "ba8ba93c25ff"
(5)   Called-Station-Id = "BA-8B-A9-3C-25-FF:Wi_Fi"
(5)   NAS-Port-Type = Wireless-802.11
(5)   Service-Type = Framed-User
(5)   NAS-Port = 1
(5)   Calling-Station-Id = "4A-EC-0D-9D-2F-B2"
(5)   Connect-Info = "CONNECT 54Mbps 802.11a"
(5)   Acct-Session-Id = "5B3C87EBD71AB6A4"
(5)   Acct-Multi-Session-Id = "8DC0D1117CA4C913"
(5)   WLAN-Pairwise-Cipher = 1027076
(5)   WLAN-Group-Cipher = 1027076
(5)   WLAN-AKM-Suite = 1027073
(5)   Framed-MTU = 1400
(5)   EAP-Message = 0x02c100061900
(5)   State = 0xbe896429ba487da96037d1dc72388177
(5)   Message-Authenticator = 0xc4a26783c7ca2a6192ff178391e9aa33
(5) Restoring &session-state
(5)   &session-state:Framed-MTU = 994
(5)   &session-state:TLS-Session-Information = "(TLS) recv TLS 1.3
Handshake, ClientHello"
(5)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2
Handshake, ServerHello"
(5)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2
Handshake, Certificate"
(5)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2
Handshake, ServerKeyExchange"
(5)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2
Handshake, ServerHelloDone"
(5)   &session-state:TLS-Session-Information = "(TLS) recv TLS 1.2
Handshake, ClientKeyExchange"
(5)   &session-state:TLS-Session-Information = "(TLS) recv TLS 1.2
Handshake, Finished"
(5)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2
ChangeCipherSpec"
(5)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2
Handshake, Finished"
(5)   &session-state:TLS-Session-Cipher-Suite = "ECDHE-RSA-AES128-GCM-SHA256"
(5)   &session-state:TLS-Session-Version = "TLS 1.2"
(5) # Executing section authorize from file
/etc/freeradius/3.0/sites-enabled/default
(5)   authorize {
(5)     policy filter_username {
(5)       if (&User-Name) {
(5)       if (&User-Name)  -> TRUE
(5)       if (&User-Name)  {
(5)         if (&User-Name =~ / /) {
(5)         if (&User-Name =~ / /)  -> FALSE
(5)         if (&User-Name =~ /@[^@]*@/ ) {
(5)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(5)         if (&User-Name =~ /\.\./ ) {
(5)         if (&User-Name =~ /\.\./ )  -> FALSE
(5)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(5)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))
  -> FALSE
(5)         if (&User-Name =~ /\.$/)  {
(5)         if (&User-Name =~ /\.$/)   -> FALSE
(5)         if (&User-Name =~ /@\./)  {
(5)         if (&User-Name =~ /@\./)   -> FALSE
(5)       } # if (&User-Name)  = notfound
(5)     } # policy filter_username = notfound
(5)     [preprocess] = ok
(5)     [chap] = noop
(5)     [mschap] = noop
(5)     [digest] = noop
(5) suffix: Checking for suffix after "@"
(5) suffix: No '@' in User-Name = "user", looking up realm NULL
(5) suffix: No such realm "NULL"
(5)     [suffix] = noop
(5) eap: Peer sent EAP Response (code 2) ID 193 length 6
(5) eap: Continuing tunnel setup
(5)     [eap] = ok
(5)   } # authorize = ok
(5) Found Auth-Type = eap
(5) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(5)   authenticate {
(5) eap: Expiring EAP session with state 0xbe896429ba487da9
(5) eap: Finished EAP session with state 0xbe896429ba487da9
(5) eap: Previous EAP request found for state 0xbe896429ba487da9,
released from the list
(5) eap: Peer sent packet with method EAP PEAP (25)
(5) eap: Calling submodule eap_peap to process data
(5) eap_peap: (TLS) Peer ACKed our handshake fragment.  handshake is finished
(5) eap_peap: Session established.  Decoding tunneled attributes
(5) eap_peap: PEAP state TUNNEL ESTABLISHED
(5) eap: Sending EAP Request (code 1) ID 194 length 40
(5) eap: EAP session adding &reply:State = 0xbe896429bb4b7da9
(5)     [eap] = handled
(5)   } # authenticate = handled
(5) Using Post-Auth-Type Challenge
(5) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(5)   Challenge { ... } # empty sub-section is ignored
(5) session-state: Saving cached attributes
(5)   Framed-MTU = 994
(5)   TLS-Session-Information = "(TLS) recv TLS 1.3 Handshake, ClientHello"
(5)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, ServerHello"
(5)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, Certificate"
(5)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake,
ServerKeyExchange"
(5)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, ServerHelloDone"
(5)   TLS-Session-Information = "(TLS) recv TLS 1.2 Handshake,
ClientKeyExchange"
(5)   TLS-Session-Information = "(TLS) recv TLS 1.2 Handshake, Finished"
(5)   TLS-Session-Information = "(TLS) send TLS 1.2 ChangeCipherSpec"
(5)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, Finished"
(5)   TLS-Session-Cipher-Suite = "ECDHE-RSA-AES128-GCM-SHA256"
(5)   TLS-Session-Version = "TLS 1.2"
(5) Sent Access-Challenge Id 78 from 192.168.0.10:1812 to
192.168.0.100:51458 length 98
(5)   EAP-Message =
0x01c200281900170303001d17abb5e8a04a02397f03545acaf9e5ba018b76e7b5e14e83952eccd5b6
(5)   Message-Authenticator = 0x00000000000000000000000000000000
(5)   State = 0xbe896429bb4b7da96037d1dc72388177
(5) Finished request
Waking up in 4.9 seconds.
(6) Received Access-Request Id 79 from 192.168.0.100:51458 to
192.168.0.10:1812 length 275
(6)   User-Name = "user"
(6)   NAS-IP-Address = 192.168.0.100
(6)   NAS-Identifier = "ba8ba93c25ff"
(6)   Called-Station-Id = "BA-8B-A9-3C-25-FF:Wi_Fi"
(6)   NAS-Port-Type = Wireless-802.11
(6)   Service-Type = Framed-User
(6)   NAS-Port = 1
(6)   Calling-Station-Id = "4A-EC-0D-9D-2F-B2"
(6)   Connect-Info = "CONNECT 54Mbps 802.11a"
(6)   Acct-Session-Id = "5B3C87EBD71AB6A4"
(6)   Acct-Multi-Session-Id = "8DC0D1117CA4C913"
(6)   WLAN-Pairwise-Cipher = 1027076
(6)   WLAN-Group-Cipher = 1027076
(6)   WLAN-AKM-Suite = 1027073
(6)   Framed-MTU = 1400
(6)   EAP-Message =
0x02c200281900170303001d0000000000000001fc3581e0789c914c6838fce38574155432abaaffc2
(6)   State = 0xbe896429bb4b7da96037d1dc72388177
(6)   Message-Authenticator = 0xe05b00aea95145fabbb0a06f61bb03be
(6) Restoring &session-state
(6)   &session-state:Framed-MTU = 994
(6)   &session-state:TLS-Session-Information = "(TLS) recv TLS 1.3
Handshake, ClientHello"
(6)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2
Handshake, ServerHello"
(6)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2
Handshake, Certificate"
(6)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2
Handshake, ServerKeyExchange"
(6)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2
Handshake, ServerHelloDone"
(6)   &session-state:TLS-Session-Information = "(TLS) recv TLS 1.2
Handshake, ClientKeyExchange"
(6)   &session-state:TLS-Session-Information = "(TLS) recv TLS 1.2
Handshake, Finished"
(6)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2
ChangeCipherSpec"
(6)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2
Handshake, Finished"
(6)   &session-state:TLS-Session-Cipher-Suite = "ECDHE-RSA-AES128-GCM-SHA256"
(6)   &session-state:TLS-Session-Version = "TLS 1.2"
(6) # Executing section authorize from file
/etc/freeradius/3.0/sites-enabled/default
(6)   authorize {
(6)     policy filter_username {
(6)       if (&User-Name) {
(6)       if (&User-Name)  -> TRUE
(6)       if (&User-Name)  {
(6)         if (&User-Name =~ / /) {
(6)         if (&User-Name =~ / /)  -> FALSE
(6)         if (&User-Name =~ /@[^@]*@/ ) {
(6)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(6)         if (&User-Name =~ /\.\./ ) {
(6)         if (&User-Name =~ /\.\./ )  -> FALSE
(6)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(6)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))
  -> FALSE
(6)         if (&User-Name =~ /\.$/)  {
(6)         if (&User-Name =~ /\.$/)   -> FALSE
(6)         if (&User-Name =~ /@\./)  {
(6)         if (&User-Name =~ /@\./)   -> FALSE
(6)       } # if (&User-Name)  = notfound
(6)     } # policy filter_username = notfound
(6)     [preprocess] = ok
(6)     [chap] = noop
(6)     [mschap] = noop
(6)     [digest] = noop
(6) suffix: Checking for suffix after "@"
(6) suffix: No '@' in User-Name = "user", looking up realm NULL
(6) suffix: No such realm "NULL"
(6)     [suffix] = noop
(6) eap: Peer sent EAP Response (code 2) ID 194 length 40
(6) eap: Continuing tunnel setup
(6)     [eap] = ok
(6)   } # authorize = ok
(6) Found Auth-Type = eap
(6) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(6)   authenticate {
(6) eap: Expiring EAP session with state 0xbe896429bb4b7da9
(6) eap: Finished EAP session with state 0xbe896429bb4b7da9
(6) eap: Previous EAP request found for state 0xbe896429bb4b7da9,
released from the list
(6) eap: Peer sent packet with method EAP PEAP (25)
(6) eap: Calling submodule eap_peap to process data
(6) eap_peap: (TLS) EAP Done initial handshake
(6) eap_peap: Session established.  Decoding tunneled attributes
(6) eap_peap: PEAP state WAITING FOR INNER IDENTITY
(6) eap_peap: Identity - user
(6) eap_peap: Got inner identity 'user'
(6) eap_peap: Setting default EAP type for tunneled EAP session
(6) eap_peap: Got tunneled request
(6) eap_peap:   EAP-Message = 0x02c200090175736572
(6) eap_peap: Setting User-Name to user
(6) eap_peap: Sending tunneled request to inner-tunnel
(6) eap_peap:   EAP-Message = 0x02c200090175736572
(6) eap_peap:   FreeRADIUS-Proxied-To = 127.0.0.1
(6) eap_peap:   User-Name = "user"
(6) Virtual server inner-tunnel received request
(6)   EAP-Message = 0x02c200090175736572
(6)   FreeRADIUS-Proxied-To = 127.0.0.1
(6)   User-Name = "user"
(6) WARNING: Outer and inner identities are the same.  User privacy is
compromised.
(6) server inner-tunnel {
(6)   # Executing section authorize from file
/etc/freeradius/3.0/sites-enabled/inner-tunnel
(6)     authorize {
(6)       policy filter_username {
(6)         if (&User-Name) {
(6)         if (&User-Name)  -> TRUE
(6)         if (&User-Name)  {
(6)           if (&User-Name =~ / /) {
(6)           if (&User-Name =~ / /)  -> FALSE
(6)           if (&User-Name =~ /@[^@]*@/ ) {
(6)           if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(6)           if (&User-Name =~ /\.\./ ) {
(6)           if (&User-Name =~ /\.\./ )  -> FALSE
(6)           if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(6)           if ((&User-Name =~ /@/) && (&User-Name !~
/@(.+)\.(.+)$/))   -> FALSE
(6)           if (&User-Name =~ /\.$/)  {
(6)           if (&User-Name =~ /\.$/)   -> FALSE
(6)           if (&User-Name =~ /@\./)  {
(6)           if (&User-Name =~ /@\./)   -> FALSE
(6)         } # if (&User-Name)  = notfound
(6)       } # policy filter_username = notfound
(6)       [chap] = noop
(6)       [mschap] = noop
(6) suffix: Checking for suffix after "@"
(6) suffix: No '@' in User-Name = "user", looking up realm NULL
(6) suffix: No such realm "NULL"
(6)       [suffix] = noop
(6)       update control {
(6)         &Proxy-To-Realm := LOCAL
(6)       } # update control = noop
(6) eap: Peer sent EAP Response (code 2) ID 194 length 9
(6) eap: EAP-Identity reply, returning 'ok' so we can short-circuit
the rest of authorize
(6)       [eap] = ok
(6)     } # authorize = ok
(6)   Found Auth-Type = eap
(6)   # Executing group from file /etc/freeradius/3.0/sites-enabled/inner-tunnel
(6)     authenticate {
(6) eap: Peer sent packet with method EAP Identity (1)
(6) eap: Calling submodule eap_mschapv2 to process data
(6) eap_mschapv2: Issuing Challenge
(6) eap: Sending EAP Request (code 1) ID 195 length 43
(6) eap: EAP session adding &reply:State = 0xf058e8d2f09bf2a5
(6)       [eap] = handled
(6)     } # authenticate = handled
(6) } # server inner-tunnel
(6) Virtual server sending reply
(6)   EAP-Message =
0x01c3002b1a01c3002610d79cbb55f09edebfb72bd2a075526df7667265657261646975732d332e302e3236
(6)   Message-Authenticator = 0x00000000000000000000000000000000
(6)   State = 0xf058e8d2f09bf2a5b226d22cfe80e8a2
(6) eap_peap: Got tunneled reply code 11
(6) eap_peap:   EAP-Message =
0x01c3002b1a01c3002610d79cbb55f09edebfb72bd2a075526df7667265657261646975732d332e302e3236
(6) eap_peap:   Message-Authenticator = 0x00000000000000000000000000000000
(6) eap_peap:   State = 0xf058e8d2f09bf2a5b226d22cfe80e8a2
(6) eap_peap: Got tunneled reply RADIUS code 11
(6) eap_peap:   EAP-Message =
0x01c3002b1a01c3002610d79cbb55f09edebfb72bd2a075526df7667265657261646975732d332e302e3236
(6) eap_peap:   Message-Authenticator = 0x00000000000000000000000000000000
(6) eap_peap:   State = 0xf058e8d2f09bf2a5b226d22cfe80e8a2
(6) eap_peap: Got tunneled Access-Challenge
(6) eap: Sending EAP Request (code 1) ID 195 length 74
(6) eap: EAP session adding &reply:State = 0xbe896429b84a7da9
(6)     [eap] = handled
(6)   } # authenticate = handled
(6) Using Post-Auth-Type Challenge
(6) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(6)   Challenge { ... } # empty sub-section is ignored
(6) session-state: Saving cached attributes
(6)   Framed-MTU = 994
(6)   TLS-Session-Information = "(TLS) recv TLS 1.3 Handshake, ClientHello"
(6)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, ServerHello"
(6)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, Certificate"
(6)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake,
ServerKeyExchange"
(6)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, ServerHelloDone"
(6)   TLS-Session-Information = "(TLS) recv TLS 1.2 Handshake,
ClientKeyExchange"
(6)   TLS-Session-Information = "(TLS) recv TLS 1.2 Handshake, Finished"
(6)   TLS-Session-Information = "(TLS) send TLS 1.2 ChangeCipherSpec"
(6)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, Finished"
(6)   TLS-Session-Cipher-Suite = "ECDHE-RSA-AES128-GCM-SHA256"
(6)   TLS-Session-Version = "TLS 1.2"
(6) Sent Access-Challenge Id 79 from 192.168.0.10:1812 to
192.168.0.100:51458 length 132
(6)   EAP-Message =
0x01c3004a1900170303003f17abb5e8a04a023addeaa326030c8c6474eb31502b4951e9f057d88ee6652c08b5da4dfb1ece2cf02f6422113fedef562193b713e28e4075ed5fbc8f2ab14c
(6)   Message-Authenticator = 0x00000000000000000000000000000000
(6)   State = 0xbe896429b84a7da96037d1dc72388177
(6) Finished request
Waking up in 4.9 seconds.
(7) Received Access-Request Id 80 from 192.168.0.100:51458 to
192.168.0.10:1812 length 329
(7)   User-Name = "user"
(7)   NAS-IP-Address = 192.168.0.100
(7)   NAS-Identifier = "ba8ba93c25ff"
(7)   Called-Station-Id = "BA-8B-A9-3C-25-FF:Wi_Fi"
(7)   NAS-Port-Type = Wireless-802.11
(7)   Service-Type = Framed-User
(7)   NAS-Port = 1
(7)   Calling-Station-Id = "4A-EC-0D-9D-2F-B2"
(7)   Connect-Info = "CONNECT 54Mbps 802.11a"
(7)   Acct-Session-Id = "5B3C87EBD71AB6A4"
(7)   Acct-Multi-Session-Id = "8DC0D1117CA4C913"
(7)   WLAN-Pairwise-Cipher = 1027076
(7)   WLAN-Group-Cipher = 1027076
(7)   WLAN-AKM-Suite = 1027073
(7)   Framed-MTU = 1400
(7)   EAP-Message =
0x02c3005e190017030300530000000000000002305650b5743dbcf699b34f664b9b8f75b72027e90f5783c3770c9c8eb6fe4f70417f0bb555543c1fc89f2bc37df1e9126f1468b5730846ff1c8379c1772dd9eab25fa7efd39d9ccc74c7bb
(7)   State = 0xbe896429b84a7da96037d1dc72388177
(7)   Message-Authenticator = 0xa2bcfe7753d45d706cb81ededf8d23e4
(7) Restoring &session-state
(7)   &session-state:Framed-MTU = 994
(7)   &session-state:TLS-Session-Information = "(TLS) recv TLS 1.3
Handshake, ClientHello"
(7)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2
Handshake, ServerHello"
(7)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2
Handshake, Certificate"
(7)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2
Handshake, ServerKeyExchange"
(7)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2
Handshake, ServerHelloDone"
(7)   &session-state:TLS-Session-Information = "(TLS) recv TLS 1.2
Handshake, ClientKeyExchange"
(7)   &session-state:TLS-Session-Information = "(TLS) recv TLS 1.2
Handshake, Finished"
(7)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2
ChangeCipherSpec"
(7)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2
Handshake, Finished"
(7)   &session-state:TLS-Session-Cipher-Suite = "ECDHE-RSA-AES128-GCM-SHA256"
(7)   &session-state:TLS-Session-Version = "TLS 1.2"
(7) # Executing section authorize from file
/etc/freeradius/3.0/sites-enabled/default
(7)   authorize {
(7)     policy filter_username {
(7)       if (&User-Name) {
(7)       if (&User-Name)  -> TRUE
(7)       if (&User-Name)  {
(7)         if (&User-Name =~ / /) {
(7)         if (&User-Name =~ / /)  -> FALSE
(7)         if (&User-Name =~ /@[^@]*@/ ) {
(7)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(7)         if (&User-Name =~ /\.\./ ) {
(7)         if (&User-Name =~ /\.\./ )  -> FALSE
(7)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(7)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))
  -> FALSE
(7)         if (&User-Name =~ /\.$/)  {
(7)         if (&User-Name =~ /\.$/)   -> FALSE
(7)         if (&User-Name =~ /@\./)  {
(7)         if (&User-Name =~ /@\./)   -> FALSE
(7)       } # if (&User-Name)  = notfound
(7)     } # policy filter_username = notfound
(7)     [preprocess] = ok
(7)     [chap] = noop
(7)     [mschap] = noop
(7)     [digest] = noop
(7) suffix: Checking for suffix after "@"
(7) suffix: No '@' in User-Name = "user", looking up realm NULL
(7) suffix: No such realm "NULL"
(7)     [suffix] = noop
(7) eap: Peer sent EAP Response (code 2) ID 195 length 94
(7) eap: Continuing tunnel setup
(7)     [eap] = ok
(7)   } # authorize = ok
(7) Found Auth-Type = eap
(7) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(7)   authenticate {
(7) eap: Expiring EAP session with state 0xf058e8d2f09bf2a5
(7) eap: Finished EAP session with state 0xbe896429b84a7da9
(7) eap: Previous EAP request found for state 0xbe896429b84a7da9,
released from the list
(7) eap: Peer sent packet with method EAP PEAP (25)
(7) eap: Calling submodule eap_peap to process data
(7) eap_peap: (TLS) EAP Done initial handshake
(7) eap_peap: Session established.  Decoding tunneled attributes
(7) eap_peap: PEAP state phase2
(7) eap_peap: EAP method MSCHAPv2 (26)
(7) eap_peap: Got tunneled request
(7) eap_peap:   EAP-Message =
0x02c3003f1a02c3003a313f78b3dfd3c8d317f01f4073f505e52300000000000000000e70b38dfc60f5aa6e6200bf18878cfce1c6030fc8ca24940075736572
(7) eap_peap: Setting User-Name to user
(7) eap_peap: Sending tunneled request to inner-tunnel
(7) eap_peap:   EAP-Message =
0x02c3003f1a02c3003a313f78b3dfd3c8d317f01f4073f505e52300000000000000000e70b38dfc60f5aa6e6200bf18878cfce1c6030fc8ca24940075736572
(7) eap_peap:   FreeRADIUS-Proxied-To = 127.0.0.1
(7) eap_peap:   User-Name = "user"
(7) eap_peap:   State = 0xf058e8d2f09bf2a5b226d22cfe80e8a2
(7) Virtual server inner-tunnel received request
(7)   EAP-Message =
0x02c3003f1a02c3003a313f78b3dfd3c8d317f01f4073f505e52300000000000000000e70b38dfc60f5aa6e6200bf18878cfce1c6030fc8ca24940075736572
(7)   FreeRADIUS-Proxied-To = 127.0.0.1
(7)   User-Name = "user"
(7)   State = 0xf058e8d2f09bf2a5b226d22cfe80e8a2
(7) WARNING: Outer and inner identities are the same.  User privacy is
compromised.
(7) server inner-tunnel {
(7)   session-state: No cached attributes
(7)   # Executing section authorize from file
/etc/freeradius/3.0/sites-enabled/inner-tunnel
(7)     authorize {
(7)       policy filter_username {
(7)         if (&User-Name) {
(7)         if (&User-Name)  -> TRUE
(7)         if (&User-Name)  {
(7)           if (&User-Name =~ / /) {
(7)           if (&User-Name =~ / /)  -> FALSE
(7)           if (&User-Name =~ /@[^@]*@/ ) {
(7)           if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(7)           if (&User-Name =~ /\.\./ ) {
(7)           if (&User-Name =~ /\.\./ )  -> FALSE
(7)           if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(7)           if ((&User-Name =~ /@/) && (&User-Name !~
/@(.+)\.(.+)$/))   -> FALSE
(7)           if (&User-Name =~ /\.$/)  {
(7)           if (&User-Name =~ /\.$/)   -> FALSE
(7)           if (&User-Name =~ /@\./)  {
(7)           if (&User-Name =~ /@\./)   -> FALSE
(7)         } # if (&User-Name)  = notfound
(7)       } # policy filter_username = notfound
(7)       [chap] = noop
(7)       [mschap] = noop
(7) suffix: Checking for suffix after "@"
(7) suffix: No '@' in User-Name = "user", looking up realm NULL
(7) suffix: No such realm "NULL"
(7)       [suffix] = noop
(7)       update control {
(7)         &Proxy-To-Realm := LOCAL
(7)       } # update control = noop
(7) eap: Peer sent EAP Response (code 2) ID 195 length 63
(7) eap: No EAP Start, assuming it's an on-going EAP conversation
(7)       [eap] = updated
(7)       [files] = noop
(7) sql: EXPAND %{User-Name}
(7) sql:    --> user
(7) sql: SQL-User-Name set to 'user'
rlm_sql (sql): Reserved connection (2)
(7) sql: EXPAND SELECT id, username, attribute, value, op FROM
radcheck WHERE username = '%{SQL-User-Name}' ORDER BY id
(7) sql:    --> SELECT id, username, attribute, value, op FROM
radcheck WHERE username = 'user' ORDER BY id
(7) sql: Executing select query: SELECT id, username, attribute,
value, op FROM radcheck WHERE username = 'user' ORDER BY id
(7) sql: User found in radcheck table
(7) sql: Conditional check items matched, merging assignment check items
(7) sql:   Cleartext-Password := "passworduser"
(7) sql:   Simultaneous-Use := 1
(7) sql:   Port-Limit := 1
(7) sql: EXPAND SELECT id, username, attribute, value, op FROM
radreply WHERE username = '%{SQL-User-Name}' ORDER BY id
(7) sql:    --> SELECT id, username, attribute, value, op FROM
radreply WHERE username = 'user' ORDER BY id
(7) sql: Executing select query: SELECT id, username, attribute,
value, op FROM radreply WHERE username = 'user' ORDER BY id
(7) sql: EXPAND SELECT groupname FROM radusergroup WHERE username =
'%{SQL-User-Name}' ORDER BY priority
(7) sql:    --> SELECT groupname FROM radusergroup WHERE username =
'user' ORDER BY priority
(7) sql: Executing select query: SELECT groupname FROM radusergroup
WHERE username = 'user' ORDER BY priority
(7) sql: User found in the group table
(7) sql: EXPAND SELECT id, groupname, attribute, Value, op FROM
radgroupcheck WHERE groupname = '%{SQL-Group}' ORDER BY id
(7) sql:    --> SELECT id, groupname, attribute, Value, op FROM
radgroupcheck WHERE groupname = 'testgroup' ORDER BY id
(7) sql: Executing select query: SELECT id, groupname, attribute,
Value, op FROM radgroupcheck WHERE groupname = 'testgroup' ORDER BY id
(7) sql: Group "testgroup": Conditional check items matched
(7) sql: Group "testgroup": Merging assignment check items
(7) sql: EXPAND SELECT id, groupname, attribute, value, op FROM
radgroupreply WHERE groupname = '%{SQL-Group}' ORDER BY id
(7) sql:    --> SELECT id, groupname, attribute, value, op FROM
radgroupreply WHERE groupname = 'testgroup' ORDER BY id
(7) sql: Executing select query: SELECT id, groupname, attribute,
value, op FROM radgroupreply WHERE groupname = 'testgroup' ORDER BY id
(7) sql: Group "testgroup": Merging reply items
(7) sql:   Service-Type := Framed-User
(7) sql:   Framed-Protocol := PPP
(7) sql:   Framed-Compression := Van-Jacobson-TCP-IP
rlm_sql (sql): Released connection (2)
(7)       [sql] = ok
(7)       [expiration] = noop
(7)       [logintime] = noop
(7) pap: WARNING: Auth-Type already set.  Not setting to PAP
(7)       [pap] = noop
(7)     } # authorize = updated
(7)   Found Auth-Type = eap
(7)   # Executing group from file /etc/freeradius/3.0/sites-enabled/inner-tunnel
(7)     authenticate {
(7) eap: Expiring EAP session with state 0xf058e8d2f09bf2a5
(7) eap: Finished EAP session with state 0xf058e8d2f09bf2a5
(7) eap: Previous EAP request found for state 0xf058e8d2f09bf2a5,
released from the list
(7) eap: Peer sent packet with method EAP MSCHAPv2 (26)
(7) eap: Calling submodule eap_mschapv2 to process data
(7) eap_mschapv2: # Executing group from file
/etc/freeradius/3.0/sites-enabled/inner-tunnel
(7) eap_mschapv2:   authenticate {
(7) mschap: Found Cleartext-Password, hashing to create NT-Password
(7) mschap: Creating challenge hash with username: user
(7) mschap: Client is using MS-CHAPv2
(7) mschap: Adding MS-CHAPv2 MPPE keys
(7) eap_mschapv2:     [mschap] = ok
(7) eap_mschapv2:   } # authenticate = ok
(7) eap_mschapv2: MSCHAP Success
(7) eap: Sending EAP Request (code 1) ID 196 length 51
(7) eap: EAP session adding &reply:State = 0xf058e8d2f19cf2a5
(7)       [eap] = handled
(7)     } # authenticate = handled
(7) } # server inner-tunnel
(7) Virtual server sending reply
(7)   Service-Type = Framed-User
(7)   Framed-Protocol = PPP
(7)   Framed-Compression = Van-Jacobson-TCP-IP
(7)   EAP-Message =
0x01c400331a03c3002e533d42443338414533333036313844303839383536343931383642324143303343333234354339453730
(7)   Message-Authenticator = 0x00000000000000000000000000000000
(7)   State = 0xf058e8d2f19cf2a5b226d22cfe80e8a2
(7) eap_peap: Got tunneled reply code 11
(7) eap_peap:   Service-Type = Framed-User
(7) eap_peap:   Framed-Protocol = PPP
(7) eap_peap:   Framed-Compression = Van-Jacobson-TCP-IP
(7) eap_peap:   EAP-Message =
0x01c400331a03c3002e533d42443338414533333036313844303839383536343931383642324143303343333234354339453730
(7) eap_peap:   Message-Authenticator = 0x00000000000000000000000000000000
(7) eap_peap:   State = 0xf058e8d2f19cf2a5b226d22cfe80e8a2
(7) eap_peap: Got tunneled reply RADIUS code 11
(7) eap_peap:   Service-Type = Framed-User
(7) eap_peap:   Framed-Protocol = PPP
(7) eap_peap:   Framed-Compression = Van-Jacobson-TCP-IP
(7) eap_peap:   EAP-Message =
0x01c400331a03c3002e533d42443338414533333036313844303839383536343931383642324143303343333234354339453730
(7) eap_peap:   Message-Authenticator = 0x00000000000000000000000000000000
(7) eap_peap:   State = 0xf058e8d2f19cf2a5b226d22cfe80e8a2
(7) eap_peap: Got tunneled Access-Challenge
(7) eap: Sending EAP Request (code 1) ID 196 length 82
(7) eap: EAP session adding &reply:State = 0xbe896429b94d7da9
(7)     [eap] = handled
(7)   } # authenticate = handled
(7) Using Post-Auth-Type Challenge
(7) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(7)   Challenge { ... } # empty sub-section is ignored
(7) session-state: Saving cached attributes
(7)   Framed-MTU = 994
(7)   TLS-Session-Information = "(TLS) recv TLS 1.3 Handshake, ClientHello"
(7)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, ServerHello"
(7)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, Certificate"
(7)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake,
ServerKeyExchange"
(7)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, ServerHelloDone"
(7)   TLS-Session-Information = "(TLS) recv TLS 1.2 Handshake,
ClientKeyExchange"
(7)   TLS-Session-Information = "(TLS) recv TLS 1.2 Handshake, Finished"
(7)   TLS-Session-Information = "(TLS) send TLS 1.2 ChangeCipherSpec"
(7)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, Finished"
(7)   TLS-Session-Cipher-Suite = "ECDHE-RSA-AES128-GCM-SHA256"
(7)   TLS-Session-Version = "TLS 1.2"
(7) Sent Access-Challenge Id 80 from 192.168.0.10:1812 to
192.168.0.100:51458 length 140
(7)   EAP-Message =
0x01c400521900170303004717abb5e8a04a023b5fce6725d20fb415e7080681c4731375e743980c1458b828db484df039b2aa394e9dc4550cfc412928c748e1dc3e6bc9a37a33f981794b6fd59ee072495af6
(7)   Message-Authenticator = 0x00000000000000000000000000000000
(7)   State = 0xbe896429b94d7da96037d1dc72388177
(7) Finished request
Waking up in 4.9 seconds.
(8) Received Access-Request Id 81 from 192.168.0.100:51458 to
192.168.0.10:1812 length 272
(8)   User-Name = "user"
(8)   NAS-IP-Address = 192.168.0.100
(8)   NAS-Identifier = "ba8ba93c25ff"
(8)   Called-Station-Id = "BA-8B-A9-3C-25-FF:Wi_Fi"
(8)   NAS-Port-Type = Wireless-802.11
(8)   Service-Type = Framed-User
(8)   NAS-Port = 1
(8)   Calling-Station-Id = "4A-EC-0D-9D-2F-B2"
(8)   Connect-Info = "CONNECT 54Mbps 802.11a"
(8)   Acct-Session-Id = "5B3C87EBD71AB6A4"
(8)   Acct-Multi-Session-Id = "8DC0D1117CA4C913"
(8)   WLAN-Pairwise-Cipher = 1027076
(8)   WLAN-Group-Cipher = 1027076
(8)   WLAN-AKM-Suite = 1027073
(8)   Framed-MTU = 1400
(8)   EAP-Message =
0x02c400251900170303001a00000000000000039e5d33c5529be3e351ef0477f08aeb8cf134
(8)   State = 0xbe896429b94d7da96037d1dc72388177
(8)   Message-Authenticator = 0x887e34798a0a15d37ddd3dcc8b39f2d1
(8) Restoring &session-state
(8)   &session-state:Framed-MTU = 994
(8)   &session-state:TLS-Session-Information = "(TLS) recv TLS 1.3
Handshake, ClientHello"
(8)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2
Handshake, ServerHello"
(8)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2
Handshake, Certificate"
(8)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2
Handshake, ServerKeyExchange"
(8)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2
Handshake, ServerHelloDone"
(8)   &session-state:TLS-Session-Information = "(TLS) recv TLS 1.2
Handshake, ClientKeyExchange"
(8)   &session-state:TLS-Session-Information = "(TLS) recv TLS 1.2
Handshake, Finished"
(8)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2
ChangeCipherSpec"
(8)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2
Handshake, Finished"
(8)   &session-state:TLS-Session-Cipher-Suite = "ECDHE-RSA-AES128-GCM-SHA256"
(8)   &session-state:TLS-Session-Version = "TLS 1.2"
(8) # Executing section authorize from file
/etc/freeradius/3.0/sites-enabled/default
(8)   authorize {
(8)     policy filter_username {
(8)       if (&User-Name) {
(8)       if (&User-Name)  -> TRUE
(8)       if (&User-Name)  {
(8)         if (&User-Name =~ / /) {
(8)         if (&User-Name =~ / /)  -> FALSE
(8)         if (&User-Name =~ /@[^@]*@/ ) {
(8)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(8)         if (&User-Name =~ /\.\./ ) {
(8)         if (&User-Name =~ /\.\./ )  -> FALSE
(8)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(8)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))
  -> FALSE
(8)         if (&User-Name =~ /\.$/)  {
(8)         if (&User-Name =~ /\.$/)   -> FALSE
(8)         if (&User-Name =~ /@\./)  {
(8)         if (&User-Name =~ /@\./)   -> FALSE
(8)       } # if (&User-Name)  = notfound
(8)     } # policy filter_username = notfound
(8)     [preprocess] = ok
(8)     [chap] = noop
(8)     [mschap] = noop
(8)     [digest] = noop
(8) suffix: Checking for suffix after "@"
(8) suffix: No '@' in User-Name = "user", looking up realm NULL
(8) suffix: No such realm "NULL"
(8)     [suffix] = noop
(8) eap: Peer sent EAP Response (code 2) ID 196 length 37
(8) eap: Continuing tunnel setup
(8)     [eap] = ok
(8)   } # authorize = ok
(8) Found Auth-Type = eap
(8) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(8)   authenticate {
(8) eap: Expiring EAP session with state 0xf058e8d2f19cf2a5
(8) eap: Finished EAP session with state 0xbe896429b94d7da9
(8) eap: Previous EAP request found for state 0xbe896429b94d7da9,
released from the list
(8) eap: Peer sent packet with method EAP PEAP (25)
(8) eap: Calling submodule eap_peap to process data
(8) eap_peap: (TLS) EAP Done initial handshake
(8) eap_peap: Session established.  Decoding tunneled attributes
(8) eap_peap: PEAP state phase2
(8) eap_peap: EAP method MSCHAPv2 (26)
(8) eap_peap: Got tunneled request
(8) eap_peap:   EAP-Message = 0x02c400061a03
(8) eap_peap: Setting User-Name to user
(8) eap_peap: Sending tunneled request to inner-tunnel
(8) eap_peap:   EAP-Message = 0x02c400061a03
(8) eap_peap:   FreeRADIUS-Proxied-To = 127.0.0.1
(8) eap_peap:   User-Name = "user"
(8) eap_peap:   State = 0xf058e8d2f19cf2a5b226d22cfe80e8a2
(8) Virtual server inner-tunnel received request
(8)   EAP-Message = 0x02c400061a03
(8)   FreeRADIUS-Proxied-To = 127.0.0.1
(8)   User-Name = "user"
(8)   State = 0xf058e8d2f19cf2a5b226d22cfe80e8a2
(8) WARNING: Outer and inner identities are the same.  User privacy is
compromised.
(8) server inner-tunnel {
(8)   session-state: No cached attributes
(8)   # Executing section authorize from file
/etc/freeradius/3.0/sites-enabled/inner-tunnel
(8)     authorize {
(8)       policy filter_username {
(8)         if (&User-Name) {
(8)         if (&User-Name)  -> TRUE
(8)         if (&User-Name)  {
(8)           if (&User-Name =~ / /) {
(8)           if (&User-Name =~ / /)  -> FALSE
(8)           if (&User-Name =~ /@[^@]*@/ ) {
(8)           if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(8)           if (&User-Name =~ /\.\./ ) {
(8)           if (&User-Name =~ /\.\./ )  -> FALSE
(8)           if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(8)           if ((&User-Name =~ /@/) && (&User-Name !~
/@(.+)\.(.+)$/))   -> FALSE
(8)           if (&User-Name =~ /\.$/)  {
(8)           if (&User-Name =~ /\.$/)   -> FALSE
(8)           if (&User-Name =~ /@\./)  {
(8)           if (&User-Name =~ /@\./)   -> FALSE
(8)         } # if (&User-Name)  = notfound
(8)       } # policy filter_username = notfound
(8)       [chap] = noop
(8)       [mschap] = noop
(8) suffix: Checking for suffix after "@"
(8) suffix: No '@' in User-Name = "user", looking up realm NULL
(8) suffix: No such realm "NULL"
(8)       [suffix] = noop
(8)       update control {
(8)         &Proxy-To-Realm := LOCAL
(8)       } # update control = noop
(8) eap: Peer sent EAP Response (code 2) ID 196 length 6
(8) eap: No EAP Start, assuming it's an on-going EAP conversation
(8)       [eap] = updated
(8)       [files] = noop
(8) sql: EXPAND %{User-Name}
(8) sql:    --> user
(8) sql: SQL-User-Name set to 'user'
rlm_sql (sql): Reserved connection (3)
(8) sql: EXPAND SELECT id, username, attribute, value, op FROM
radcheck WHERE username = '%{SQL-User-Name}' ORDER BY id
(8) sql:    --> SELECT id, username, attribute, value, op FROM
radcheck WHERE username = 'user' ORDER BY id
(8) sql: Executing select query: SELECT id, username, attribute,
value, op FROM radcheck WHERE username = 'user' ORDER BY id
(8) sql: User found in radcheck table
(8) sql: Conditional check items matched, merging assignment check items
(8) sql:   Cleartext-Password := "passworduser"
(8) sql:   Simultaneous-Use := 1
(8) sql:   Port-Limit := 1
(8) sql: EXPAND SELECT id, username, attribute, value, op FROM
radreply WHERE username = '%{SQL-User-Name}' ORDER BY id
(8) sql:    --> SELECT id, username, attribute, value, op FROM
radreply WHERE username = 'user' ORDER BY id
(8) sql: Executing select query: SELECT id, username, attribute,
value, op FROM radreply WHERE username = 'user' ORDER BY id
(8) sql: EXPAND SELECT groupname FROM radusergroup WHERE username =
'%{SQL-User-Name}' ORDER BY priority
(8) sql:    --> SELECT groupname FROM radusergroup WHERE username =
'user' ORDER BY priority
(8) sql: Executing select query: SELECT groupname FROM radusergroup
WHERE username = 'user' ORDER BY priority
(8) sql: User found in the group table
(8) sql: EXPAND SELECT id, groupname, attribute, Value, op FROM
radgroupcheck WHERE groupname = '%{SQL-Group}' ORDER BY id
(8) sql:    --> SELECT id, groupname, attribute, Value, op FROM
radgroupcheck WHERE groupname = 'testgroup' ORDER BY id
(8) sql: Executing select query: SELECT id, groupname, attribute,
Value, op FROM radgroupcheck WHERE groupname = 'testgroup' ORDER BY id
(8) sql: Group "testgroup": Conditional check items matched
(8) sql: Group "testgroup": Merging assignment check items
(8) sql: EXPAND SELECT id, groupname, attribute, value, op FROM
radgroupreply WHERE groupname = '%{SQL-Group}' ORDER BY id
(8) sql:    --> SELECT id, groupname, attribute, value, op FROM
radgroupreply WHERE groupname = 'testgroup' ORDER BY id
(8) sql: Executing select query: SELECT id, groupname, attribute,
value, op FROM radgroupreply WHERE groupname = 'testgroup' ORDER BY id
(8) sql: Group "testgroup": Merging reply items
(8) sql:   Service-Type := Framed-User
(8) sql:   Framed-Protocol := PPP
(8) sql:   Framed-Compression := Van-Jacobson-TCP-IP
rlm_sql (sql): Released connection (3)
(8)       [sql] = ok
(8)       [expiration] = noop
(8)       [logintime] = noop
(8) pap: WARNING: Auth-Type already set.  Not setting to PAP
(8)       [pap] = noop
(8)     } # authorize = updated
(8)   Found Auth-Type = eap
(8)   # Executing group from file /etc/freeradius/3.0/sites-enabled/inner-tunnel
(8)     authenticate {
(8) eap: Expiring EAP session with state 0xf058e8d2f19cf2a5
(8) eap: Finished EAP session with state 0xf058e8d2f19cf2a5
(8) eap: Previous EAP request found for state 0xf058e8d2f19cf2a5,
released from the list
(8) eap: Peer sent packet with method EAP MSCHAPv2 (26)
(8) eap: Calling submodule eap_mschapv2 to process data
(8) eap: Sending EAP Success (code 3) ID 196 length 4
(8) eap: Freeing handler
(8)       [eap] = ok
(8)     } # authenticate = ok
(8)   # Executing section session from file
/etc/freeradius/3.0/sites-enabled/inner-tunnel
(8)     session {
(8) radutmp: EXPAND /var/log/freeradius/radutmp
(8) radutmp:    --> /var/log/freeradius/radutmp
(8)       [radutmp] = ok
(8)     } # session = ok
(8)   # Executing section post-auth from file
/etc/freeradius/3.0/sites-enabled/inner-tunnel
(8)     post-auth {
(8) sql: EXPAND .query
(8) sql:    --> .query
(8) sql: Using query template 'query'
rlm_sql (sql): Reserved connection (4)
(8) sql: EXPAND %{User-Name}
(8) sql:    --> user
(8) sql: SQL-User-Name set to 'user'
(8) sql: EXPAND INSERT INTO radpostauth (username, pass, reply,
authdate ) VALUES ( '%{SQL-User-Name}',
'%{%{User-Password}:-%{Chap-Password}}', '%{reply:Packet-Type}',
'%S.%M' )
(8) sql:    --> INSERT INTO radpostauth (username, pass, reply,
authdate ) VALUES ( 'user', '', 'Access-Accept', '2024-01-31
10:17:16.953253' )
(8) sql: Executing query: INSERT INTO radpostauth (username, pass,
reply, authdate ) VALUES ( 'user', '', 'Access-Accept', '2024-01-31
10:17:16.953253' )
(8) sql: SQL query returned: success
(8) sql: 1 record(s) updated
rlm_sql (sql): Released connection (4)
(8)       [sql] = ok
(8)       if (0) {
(8)       if (0)  -> FALSE
(8)     } # post-auth = ok
(8) } # server inner-tunnel
(8) Virtual server sending reply
(8)   Service-Type = Framed-User
(8)   Framed-Protocol = PPP
(8)   Framed-Compression = Van-Jacobson-TCP-IP
(8)   MS-MPPE-Encryption-Policy = Encryption-Allowed
(8)   MS-MPPE-Encryption-Types = RC4-40or128-bit-Allowed
(8)   MS-MPPE-Send-Key = 0xc6dccf2096cd119a21ba2e8f233cd9c3
(8)   MS-MPPE-Recv-Key = 0x49fffa1665042fe3c1b8bc1fa617967c
(8)   EAP-Message = 0x03c40004
(8)   Message-Authenticator = 0x00000000000000000000000000000000
(8)   User-Name = "user"
(8) eap_peap: Got tunneled reply code 2
(8) eap_peap:   Service-Type = Framed-User
(8) eap_peap:   Framed-Protocol = PPP
(8) eap_peap:   Framed-Compression = Van-Jacobson-TCP-IP
(8) eap_peap:   MS-MPPE-Encryption-Policy = Encryption-Allowed
(8) eap_peap:   MS-MPPE-Encryption-Types = RC4-40or128-bit-Allowed
(8) eap_peap:   MS-MPPE-Send-Key = 0xc6dccf2096cd119a21ba2e8f233cd9c3
(8) eap_peap:   MS-MPPE-Recv-Key = 0x49fffa1665042fe3c1b8bc1fa617967c
(8) eap_peap:   EAP-Message = 0x03c40004
(8) eap_peap:   Message-Authenticator = 0x00000000000000000000000000000000
(8) eap_peap:   User-Name = "user"
(8) eap_peap: Got tunneled reply RADIUS code 2
(8) eap_peap:   Service-Type = Framed-User
(8) eap_peap:   Framed-Protocol = PPP
(8) eap_peap:   Framed-Compression = Van-Jacobson-TCP-IP
(8) eap_peap:   MS-MPPE-Encryption-Policy = Encryption-Allowed
(8) eap_peap:   MS-MPPE-Encryption-Types = RC4-40or128-bit-Allowed
(8) eap_peap:   MS-MPPE-Send-Key = 0xc6dccf2096cd119a21ba2e8f233cd9c3
(8) eap_peap:   MS-MPPE-Recv-Key = 0x49fffa1665042fe3c1b8bc1fa617967c
(8) eap_peap:   EAP-Message = 0x03c40004
(8) eap_peap:   Message-Authenticator = 0x00000000000000000000000000000000
(8) eap_peap:   User-Name = "user"
(8) eap_peap: Tunneled authentication was successful
(8) eap_peap: SUCCESS
(8) eap: Sending EAP Request (code 1) ID 197 length 46
(8) eap: EAP session adding &reply:State = 0xbe896429b64c7da9
(8)     [eap] = handled
(8)   } # authenticate = handled
(8) Using Post-Auth-Type Challenge
(8) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(8)   Challenge { ... } # empty sub-section is ignored
(8) session-state: Saving cached attributes
(8)   Framed-MTU = 994
(8)   TLS-Session-Information = "(TLS) recv TLS 1.3 Handshake, ClientHello"
(8)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, ServerHello"
(8)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, Certificate"
(8)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake,
ServerKeyExchange"
(8)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, ServerHelloDone"
(8)   TLS-Session-Information = "(TLS) recv TLS 1.2 Handshake,
ClientKeyExchange"
(8)   TLS-Session-Information = "(TLS) recv TLS 1.2 Handshake, Finished"
(8)   TLS-Session-Information = "(TLS) send TLS 1.2 ChangeCipherSpec"
(8)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, Finished"
(8)   TLS-Session-Cipher-Suite = "ECDHE-RSA-AES128-GCM-SHA256"
(8)   TLS-Session-Version = "TLS 1.2"
(8) Sent Access-Challenge Id 81 from 192.168.0.10:1812 to
192.168.0.100:51458 length 104
(8)   EAP-Message =
0x01c5002e1900170303002317abb5e8a04a023c7f8501b94e361fcb0bec4574a6459e29a244615d6565acba69ad7b
(8)   Message-Authenticator = 0x00000000000000000000000000000000
(8)   State = 0xbe896429b64c7da96037d1dc72388177
(8) Finished request
Waking up in 4.9 seconds.
(9) Received Access-Request Id 82 from 192.168.0.100:51458 to
192.168.0.10:1812 length 281
(9)   User-Name = "user"
(9)   NAS-IP-Address = 192.168.0.100
(9)   NAS-Identifier = "ba8ba93c25ff"
(9)   Called-Station-Id = "BA-8B-A9-3C-25-FF:Wi_Fi"
(9)   NAS-Port-Type = Wireless-802.11
(9)   Service-Type = Framed-User
(9)   NAS-Port = 1
(9)   Calling-Station-Id = "4A-EC-0D-9D-2F-B2"
(9)   Connect-Info = "CONNECT 54Mbps 802.11a"
(9)   Acct-Session-Id = "5B3C87EBD71AB6A4"
(9)   Acct-Multi-Session-Id = "8DC0D1117CA4C913"
(9)   WLAN-Pairwise-Cipher = 1027076
(9)   WLAN-Group-Cipher = 1027076
(9)   WLAN-AKM-Suite = 1027073
(9)   Framed-MTU = 1400
(9)   EAP-Message =
0x02c5002e19001703030023000000000000000471c1a9a6800dddc5fb48d84799532eef05110a5aabeb16d447331f
(9)   State = 0xbe896429b64c7da96037d1dc72388177
(9)   Message-Authenticator = 0xcca72ebaa63c1a53ea6ecfc0f9d6e411
(9) Restoring &session-state
(9)   &session-state:Framed-MTU = 994
(9)   &session-state:TLS-Session-Information = "(TLS) recv TLS 1.3
Handshake, ClientHello"
(9)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2
Handshake, ServerHello"
(9)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2
Handshake, Certificate"
(9)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2
Handshake, ServerKeyExchange"
(9)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2
Handshake, ServerHelloDone"
(9)   &session-state:TLS-Session-Information = "(TLS) recv TLS 1.2
Handshake, ClientKeyExchange"
(9)   &session-state:TLS-Session-Information = "(TLS) recv TLS 1.2
Handshake, Finished"
(9)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2
ChangeCipherSpec"
(9)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2
Handshake, Finished"
(9)   &session-state:TLS-Session-Cipher-Suite = "ECDHE-RSA-AES128-GCM-SHA256"
(9)   &session-state:TLS-Session-Version = "TLS 1.2"
(9) # Executing section authorize from file
/etc/freeradius/3.0/sites-enabled/default
(9)   authorize {
(9)     policy filter_username {
(9)       if (&User-Name) {
(9)       if (&User-Name)  -> TRUE
(9)       if (&User-Name)  {
(9)         if (&User-Name =~ / /) {
(9)         if (&User-Name =~ / /)  -> FALSE
(9)         if (&User-Name =~ /@[^@]*@/ ) {
(9)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(9)         if (&User-Name =~ /\.\./ ) {
(9)         if (&User-Name =~ /\.\./ )  -> FALSE
(9)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(9)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))
  -> FALSE
(9)         if (&User-Name =~ /\.$/)  {
(9)         if (&User-Name =~ /\.$/)   -> FALSE
(9)         if (&User-Name =~ /@\./)  {
(9)         if (&User-Name =~ /@\./)   -> FALSE
(9)       } # if (&User-Name)  = notfound
(9)     } # policy filter_username = notfound
(9)     [preprocess] = ok
(9)     [chap] = noop
(9)     [mschap] = noop
(9)     [digest] = noop
(9) suffix: Checking for suffix after "@"
(9) suffix: No '@' in User-Name = "user", looking up realm NULL
(9) suffix: No such realm "NULL"
(9)     [suffix] = noop
(9) eap: Peer sent EAP Response (code 2) ID 197 length 46
(9) eap: Continuing tunnel setup
(9)     [eap] = ok
(9)   } # authorize = ok
(9) Found Auth-Type = eap
(9) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(9)   authenticate {
(9) eap: Expiring EAP session with state 0xbe896429b64c7da9
(9) eap: Finished EAP session with state 0xbe896429b64c7da9
(9) eap: Previous EAP request found for state 0xbe896429b64c7da9,
released from the list
(9) eap: Peer sent packet with method EAP PEAP (25)
(9) eap: Calling submodule eap_peap to process data
(9) eap_peap: (TLS) EAP Done initial handshake
(9) eap_peap: Session established.  Decoding tunneled attributes
(9) eap_peap: PEAP state send tlv success
(9) eap_peap: Received EAP-TLV response
(9) eap_peap: Success
(9) eap: Sending EAP Success (code 3) ID 197 length 4
(9) eap: Freeing handler
(9)     [eap] = ok
(9)   } # authenticate = ok
(9) # Executing section post-auth from file
/etc/freeradius/3.0/sites-enabled/default
(9)   post-auth {
(9)     if (session-state:User-Name && reply:User-Name &&
request:User-Name && (reply:User-Name == request:User-Name)) {
(9)     if (session-state:User-Name && reply:User-Name &&
request:User-Name && (reply:User-Name == request:User-Name))  -> FALSE
(9)     update {
(9)       &reply::Framed-MTU += &session-state:Framed-MTU[*] -> 994
(9)       &reply::TLS-Session-Information +=
&session-state:TLS-Session-Information[*] -> '(TLS) recv TLS 1.3
Handshake, ClientHello'
(9)       &reply::TLS-Session-Information +=
&session-state:TLS-Session-Information[*] -> '(TLS) send TLS 1.2
Handshake, ServerHello'
(9)       &reply::TLS-Session-Information +=
&session-state:TLS-Session-Information[*] -> '(TLS) send TLS 1.2
Handshake, Certificate'
(9)       &reply::TLS-Session-Information +=
&session-state:TLS-Session-Information[*] -> '(TLS) send TLS 1.2
Handshake, ServerKeyExchange'
(9)       &reply::TLS-Session-Information +=
&session-state:TLS-Session-Information[*] -> '(TLS) send TLS 1.2
Handshake, ServerHelloDone'
(9)       &reply::TLS-Session-Information +=
&session-state:TLS-Session-Information[*] -> '(TLS) recv TLS 1.2
Handshake, ClientKeyExchange'
(9)       &reply::TLS-Session-Information +=
&session-state:TLS-Session-Information[*] -> '(TLS) recv TLS 1.2
Handshake, Finished'
(9)       &reply::TLS-Session-Information +=
&session-state:TLS-Session-Information[*] -> '(TLS) send TLS 1.2
ChangeCipherSpec'
(9)       &reply::TLS-Session-Information +=
&session-state:TLS-Session-Information[*] -> '(TLS) send TLS 1.2
Handshake, Finished'
(9)       &reply::TLS-Session-Cipher-Suite +=
&session-state:TLS-Session-Cipher-Suite[*] ->
'ECDHE-RSA-AES128-GCM-SHA256'
(9)       &reply::TLS-Session-Version +=
&session-state:TLS-Session-Version[*] -> 'TLS 1.2'
(9)     } # update = noop
(9) sql: EXPAND .query
(9) sql:    --> .query
(9) sql: Using query template 'query'
rlm_sql (sql): Reserved connection (0)
(9) sql: EXPAND %{User-Name}
(9) sql:    --> user
(9) sql: SQL-User-Name set to 'user'
(9) sql: EXPAND INSERT INTO radpostauth (username, pass, reply,
authdate ) VALUES ( '%{SQL-User-Name}',
'%{%{User-Password}:-%{Chap-Password}}', '%{reply:Packet-Type}',
'%S.%M' )
(9) sql:    --> INSERT INTO radpostauth (username, pass, reply,
authdate ) VALUES ( 'user', '', 'Access-Accept', '2024-01-31
10:17:16.962190' )
(9) sql: Executing query: INSERT INTO radpostauth (username, pass,
reply, authdate ) VALUES ( 'user', '', 'Access-Accept', '2024-01-31
10:17:16.962190' )
(9) sql: SQL query returned: success
(9) sql: 1 record(s) updated
rlm_sql (sql): Released connection (0)
(9)     [sql] = ok
(9)     [exec] = noop
(9)     policy remove_reply_message_if_eap {
(9)       if (&reply:EAP-Message && &reply:Reply-Message) {
(9)       if (&reply:EAP-Message && &reply:Reply-Message)  -> FALSE
(9)       else {
(9)         [noop] = noop
(9)       } # else = noop
(9)     } # policy remove_reply_message_if_eap = noop
(9)     if (EAP-Key-Name && &reply:EAP-Session-Id) {
(9)     if (EAP-Key-Name && &reply:EAP-Session-Id)  -> FALSE
(9)   } # post-auth = ok
(9) Sent Access-Accept Id 82 from 192.168.0.10:1812 to
192.168.0.100:51458 length 172
(9)   MS-MPPE-Recv-Key =
0x02f7bf1dab7b98add86842013ccd1a03c4cf710b265f1de3a0706ad5a5c6da8d
(9)   MS-MPPE-Send-Key =
0xdf749aa6ab020c67efbc82772798ee9fbee882037887948684061fd8f4018854
(9)   EAP-Message = 0x03c50004
(9)   Message-Authenticator = 0x00000000000000000000000000000000
(9)   User-Name = "user"
(9)   Framed-MTU += 994
(9) Finished request
Waking up in 4.8 seconds.
(10) Received Accounting-Request Id 83 from 192.168.0.100:55306 to
192.168.0.10:1813 length 221
(10)   Acct-Status-Type = Start
(10)   Acct-Authentic = RADIUS
(10)   User-Name = "user"
(10)   NAS-IP-Address = 192.168.0.100
(10)   Framed-IP-Address = 192.168.0.130
(10)   NAS-Identifier = "ba8ba93c25ff"
(10)   Called-Station-Id = "BA-8B-A9-3C-25-FF:Wi_Fi"
(10)   NAS-Port-Type = Wireless-802.11
(10)   Service-Type = Framed-User
(10)   NAS-Port = 1
(10)   Calling-Station-Id = "4A-EC-0D-9D-2F-B2"
(10)   Connect-Info = "CONNECT 54Mbps 802.11a"
(10)   Acct-Session-Id = "5B3C87EBD71AB6A4"
(10)   Acct-Multi-Session-Id = "8DC0D1117CA4C913"
(10)   WLAN-Pairwise-Cipher = 1027076
(10)   WLAN-Group-Cipher = 1027076
(10)   WLAN-AKM-Suite = 1027073
(10)   Event-Timestamp = "Jan 31 2024 10:17:19 EET"
(10)   Acct-Delay-Time = 0
(10) # Executing section preacct from file
/etc/freeradius/3.0/sites-enabled/default
(10)   preacct {
(10)     [preprocess] = ok
(10)     policy acct_unique {
(10)       update request {
(10)         &Tmp-String-9 := "ai:"
(10)       } # update request = noop
(10)       if (("%{hex:&Class}" =~ /^%{hex:&Tmp-String-9}/) &&
("%{string:&Class}" =~ /^ai:([0-9a-f]{32})/i)) {
(10)       EXPAND %{hex:&Class}
(10)          -->
(10)       EXPAND ^%{hex:&Tmp-String-9}
(10)          --> ^61693a
(10)       if (("%{hex:&Class}" =~ /^%{hex:&Tmp-String-9}/) &&
("%{string:&Class}" =~ /^ai:([0-9a-f]{32})/i))  -> FALSE
(10)       else {
(10)         update request {
(10)           EXPAND
%{md5:%{User-Name},%{Acct-Session-ID},%{%{NAS-IPv6-Address}:-%{NAS-IP-Address}},%{NAS-Identifier},%{NAS-Port-ID},%{NAS-Port}}
(10)              --> bac797ce5d1287ede5bf8a8270412c79
(10)           &Acct-Unique-Session-Id := bac797ce5d1287ede5bf8a8270412c79
(10)         } # update request = noop
(10)       } # else = noop
(10)       update request {
(10)         &Tmp-String-9 !* ANY
(10)       } # update request = noop
(10)     } # policy acct_unique = noop
(10) suffix: Checking for suffix after "@"
(10) suffix: No '@' in User-Name = "user", looking up realm NULL
(10) suffix: No such realm "NULL"
(10)     [suffix] = noop
(10)   } # preacct = ok
(10) # Executing section accounting from file
/etc/freeradius/3.0/sites-enabled/default
(10)   accounting {
(10) detail: EXPAND
/var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/detail-%Y%m%d
(10) detail:    --> /var/log/freeradius/radacct/192.168.0.100/detail-20240131
(10) detail: /var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/detail-%Y%m%d
expands to /var/log/freeradius/radacct/192.168.0.100/detail-20240131
(10) detail: EXPAND %t
(10) detail:    --> Wed Jan 31 10:17:17 2024
(10)     [detail] = ok
(10)     [unix] = ok
(10) sql: EXPAND
%{tolower:type.%{%{Acct-Status-Type}:-%{Request-Processing-Stage}}.query}
(10) sql:    --> type.start.query
(10) sql: Using query template 'query'
rlm_sql (sql): Reserved connection (5)
(10) sql: EXPAND %{User-Name}
(10) sql:    --> user
(10) sql: SQL-User-Name set to 'user'
(10) sql: EXPAND INSERT INTO radacct (acctsessionid,
acctuniqueid,           username, realm,
nasipaddress,           nasportid, nasporttype,         acctstarttime,
              acctupdatetime, acctstoptime,           acctsessiontime,
       acctauthentic, connectinfo_start,       connectinfo_stop,
acctinputoctets, acctoutputoctets,      calledstationid,
callingstationid, acctterminatecause,   servicetype,
framedprotocol, framedipaddress,        framedipv6address,
framedipv6prefix, framedinterfaceid,    delegatedipv6prefix ) VALUES
('%{Acct-Session-Id}', '%{Acct-Unique-Session-Id}',
'%{SQL-User-Name}', '%{Realm}', '%{NAS-IP-Address}',
'%{%{NAS-Port-ID}:-%{NAS-Port}}', '%{NAS-Port-Type}',
FROM_UNIXTIME(%{%{integer:Event-Timestamp}:-%l}),
FROM_UNIXTIME(%{%{integer:Event-Timestamp}:-%l}), NULL, '0',
'%{Acct-Authentic}', '%{Connect-Info}', '', '0', '0',
'%{Called-Station-Id}', '%{Calling-Station-Id}', '',
'%{Service-Type}', '%{Framed-Protocol}', '%{Framed-IP-Address}',
'%{Framed-IPv6-Address}', '%{Framed-IPv6-Prefix}',
'%{Framed-Interface-Id}', '%{Delegated-IPv6-Prefix}' )
(10) sql:    --> INSERT INTO radacct (acctsessionid,
acctuniqueid,           username, realm,
nasipaddress,           nasportid, nasporttype,         acctstarttime,
              acctupdatetime, acctstoptime,           acctsessiontime,
       acctauthentic, connectinfo_start,       connectinfo_stop,
acctinputoctets, acctoutputoctets,      calledstationid,
callingstationid, acctterminatecause,   servicetype,
framedprotocol, framedipaddress,        framedipv6address,
framedipv6prefix, framedinterfaceid,    delegatedipv6prefix ) VALUES
('5B3C87EBD71AB6A4', 'bac797ce5d1287ede5bf8a8270412c79', 'user', '',
'192.168.0.100', '1', 'Wireless-802.11', FROM_UNIXTIME(1706689039),
FROM_UNIXTIME(1706689039), NULL, '0', 'RADIUS', 'CONNECT 54Mbps
802.11a', '', '0', '0', 'BA-8B-A9-3C-25-FF:Wi_Fi',
'4A-EC-0D-9D-2F-B2', '', 'Framed-User', '', '192.168.0.130', '', '',
'', '' )
(10) sql: Executing query: INSERT INTO radacct (acctsessionid,
 acctuniqueid,           username, realm,
nasipaddress,           nasportid, nasporttype,         acctstarttime,
              acctupdatetime, acctstoptime,           acctsessiontime,
       acctauthentic, connectinfo_start,       connectinfo_stop,
acctinputoctets, acctoutputoctets,      calledstationid,
callingstationid, acctterminatecause,   servicetype,
framedprotocol, framedipaddress,        framedipv6address,
framedipv6prefix, framedinterfaceid,    delegatedipv6prefix  ) VALUES
('5B3C87EBD71AB6A4', 'bac797ce5d1287ede5bf8a8270412c79', 'user', '',
'192.168.0.100', '1', 'Wireless-802.11', FROM_UNIXTIME(1706689039),
FROM_UNIXTIME(1706689039), NULL, '0', 'RADIUS', 'CONNECT 54Mbps
802.11a', '', '0', '0', 'BA-8B-A9-3C-25-FF:Wi_Fi',
'4A-EC-0D-9D-2F-B2', '', 'Framed-User', '', '192.168.0.130', '', '',
'', '' )
(10) sql: SQL query returned: success
(10) sql: 1 record(s) updated
rlm_sql (sql): Released connection (5)
Need more connections to reach 10 spares
rlm_sql (sql): Opening additional connection (7), 1 of 25 pending slots used
rlm_sql_mysql: Starting connect to MySQL server
WARNING: MYSQL_OPT_RECONNECT is deprecated and will be removed in a
future version.
rlm_sql_mysql: Connected to database 'radius' on Localhost via UNIX
socket, server version 8.0.36-0ubuntu0.22.04.1, protocol version 10
(10)     [sql] = ok
(10)     [exec] = noop
(10) attr_filter.accounting_response: EXPAND %{User-Name}
(10) attr_filter.accounting_response:    --> user
(10) attr_filter.accounting_response: Matched entry DEFAULT at line 12
(10)     [attr_filter.accounting_response] = updated
(10)   } # accounting = updated
(10) Sent Accounting-Response Id 83 from 192.168.0.10:1813 to
192.168.0.100:55306 length 20
(10) Finished request
(10) Cleaning up request packet ID 83 with timestamp +49 due to done
Waking up in 4.6 seconds.
(0) Cleaning up request packet ID 73 with timestamp +48 due to
cleanup_delay was reached
(1) Cleaning up request packet ID 74 with timestamp +48 due to
cleanup_delay was reached
(2) Cleaning up request packet ID 75 with timestamp +48 due to
cleanup_delay was reached
(3) Cleaning up request packet ID 76 with timestamp +48 due to
cleanup_delay was reached
(4) Cleaning up request packet ID 77 with timestamp +48 due to
cleanup_delay was reached
(5) Cleaning up request packet ID 78 with timestamp +48 due to
cleanup_delay was reached
(6) Cleaning up request packet ID 79 with timestamp +48 due to
cleanup_delay was reached
(7) Cleaning up request packet ID 80 with timestamp +48 due to
cleanup_delay was reached
(8) Cleaning up request packet ID 81 with timestamp +48 due to
cleanup_delay was reached
(9) Cleaning up request packet ID 82 with timestamp +48 due to
cleanup_delay was reached
Ready to process requests
(11) Received Access-Request Id 84 from 192.168.0.100:51458 to
192.168.0.10:1812 length 226
(11)   User-Name = "user"
(11)   NAS-IP-Address = 192.168.0.100
(11)   NAS-Identifier = "ba8ba93c25ff"
(11)   Called-Station-Id = "BA-8B-A9-3C-25-FF:Wi_Fi"
(11)   NAS-Port-Type = Wireless-802.11
(11)   Service-Type = Framed-User
(11)   NAS-Port = 2
(11)   Calling-Station-Id = "5E-6C-5F-7D-29-26"
(11)   Connect-Info = "CONNECT 54Mbps 802.11a"
(11)   Acct-Session-Id = "E7CA401C7F980DF3"
(11)   Acct-Multi-Session-Id = "4961ADC2866FF635"
(11)   WLAN-Pairwise-Cipher = 1027076
(11)   WLAN-Group-Cipher = 1027076
(11)   WLAN-AKM-Suite = 1027073
(11)   Framed-MTU = 1400
(11)   EAP-Message = 0x02ec00090175736572
(11)   Message-Authenticator = 0x964eb70baa411fd138b17c17fac6d0d4
(11) # Executing section authorize from file
/etc/freeradius/3.0/sites-enabled/default
(11)   authorize {
(11)     policy filter_username {
(11)       if (&User-Name) {
(11)       if (&User-Name)  -> TRUE
(11)       if (&User-Name)  {
(11)         if (&User-Name =~ / /) {
(11)         if (&User-Name =~ / /)  -> FALSE
(11)         if (&User-Name =~ /@[^@]*@/ ) {
(11)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(11)         if (&User-Name =~ /\.\./ ) {
(11)         if (&User-Name =~ /\.\./ )  -> FALSE
(11)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(11)         if ((&User-Name =~ /@/) && (&User-Name !~
/@(.+)\.(.+)$/))   -> FALSE
(11)         if (&User-Name =~ /\.$/)  {
(11)         if (&User-Name =~ /\.$/)   -> FALSE
(11)         if (&User-Name =~ /@\./)  {
(11)         if (&User-Name =~ /@\./)   -> FALSE
(11)       } # if (&User-Name)  = notfound
(11)     } # policy filter_username = notfound
(11)     [preprocess] = ok
(11)     [chap] = noop
(11)     [mschap] = noop
(11)     [digest] = noop
(11) suffix: Checking for suffix after "@"
(11) suffix: No '@' in User-Name = "user", looking up realm NULL
(11) suffix: No such realm "NULL"
(11)     [suffix] = noop
(11) eap: Peer sent EAP Response (code 2) ID 236 length 9
(11) eap: EAP-Identity reply, returning 'ok' so we can short-circuit
the rest of authorize
(11)     [eap] = ok
(11)   } # authorize = ok
(11) Found Auth-Type = eap
(11) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(11)   authenticate {
(11) eap: Peer sent packet with method EAP Identity (1)
(11) eap: Calling submodule eap_md5 to process data
(11) eap_md5: Issuing MD5 Challenge
(11) eap: Sending EAP Request (code 1) ID 237 length 22
(11) eap: EAP session adding &reply:State = 0xa6b1ff5fa65cfb92
(11)     [eap] = handled
(11)   } # authenticate = handled
(11) Using Post-Auth-Type Challenge
(11) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(11)   Challenge { ... } # empty sub-section is ignored
(11) Sent Access-Challenge Id 84 from 192.168.0.10:1812 to
192.168.0.100:51458 length 80
(11)   EAP-Message = 0x01ed00160410027df3f16cd75e7ad5db60b7efcb3a60
(11)   Message-Authenticator = 0x00000000000000000000000000000000
(11)   State = 0xa6b1ff5fa65cfb92b7338e91e9f3b6dd
(11) Finished request
Waking up in 4.9 seconds.
(12) Received Access-Request Id 85 from 192.168.0.100:51458 to
192.168.0.10:1812 length 241
(12)   User-Name = "user"
(12)   NAS-IP-Address = 192.168.0.100
(12)   NAS-Identifier = "ba8ba93c25ff"
(12)   Called-Station-Id = "BA-8B-A9-3C-25-FF:Wi_Fi"
(12)   NAS-Port-Type = Wireless-802.11
(12)   Service-Type = Framed-User
(12)   NAS-Port = 2
(12)   Calling-Station-Id = "5E-6C-5F-7D-29-26"
(12)   Connect-Info = "CONNECT 54Mbps 802.11a"
(12)   Acct-Session-Id = "E7CA401C7F980DF3"
(12)   Acct-Multi-Session-Id = "4961ADC2866FF635"
(12)   WLAN-Pairwise-Cipher = 1027076
(12)   WLAN-Group-Cipher = 1027076
(12)   WLAN-AKM-Suite = 1027073
(12)   Framed-MTU = 1400
(12)   EAP-Message = 0x02ed00060319
(12)   State = 0xa6b1ff5fa65cfb92b7338e91e9f3b6dd
(12)   Message-Authenticator = 0x7eeedba1bf5154e05d408cb5c3c69664
(12) session-state: No cached attributes
(12) # Executing section authorize from file
/etc/freeradius/3.0/sites-enabled/default
(12)   authorize {
(12)     policy filter_username {
(12)       if (&User-Name) {
(12)       if (&User-Name)  -> TRUE
(12)       if (&User-Name)  {
(12)         if (&User-Name =~ / /) {
(12)         if (&User-Name =~ / /)  -> FALSE
(12)         if (&User-Name =~ /@[^@]*@/ ) {
(12)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(12)         if (&User-Name =~ /\.\./ ) {
(12)         if (&User-Name =~ /\.\./ )  -> FALSE
(12)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(12)         if ((&User-Name =~ /@/) && (&User-Name !~
/@(.+)\.(.+)$/))   -> FALSE
(12)         if (&User-Name =~ /\.$/)  {
(12)         if (&User-Name =~ /\.$/)   -> FALSE
(12)         if (&User-Name =~ /@\./)  {
(12)         if (&User-Name =~ /@\./)   -> FALSE
(12)       } # if (&User-Name)  = notfound
(12)     } # policy filter_username = notfound
(12)     [preprocess] = ok
(12)     [chap] = noop
(12)     [mschap] = noop
(12)     [digest] = noop
(12) suffix: Checking for suffix after "@"
(12) suffix: No '@' in User-Name = "user", looking up realm NULL
(12) suffix: No such realm "NULL"
(12)     [suffix] = noop
(12) eap: Peer sent EAP Response (code 2) ID 237 length 6
(12) eap: No EAP Start, assuming it's an on-going EAP conversation
(12)     [eap] = updated
(12) sql: EXPAND %{User-Name}
(12) sql:    --> user
(12) sql: SQL-User-Name set to 'user'
rlm_sql (sql): Reserved connection (1)
(12) sql: EXPAND SELECT id, username, attribute, value, op FROM
radcheck WHERE username = '%{SQL-User-Name}' ORDER BY id
(12) sql:    --> SELECT id, username, attribute, value, op FROM
radcheck WHERE username = 'user' ORDER BY id
(12) sql: Executing select query: SELECT id, username, attribute,
value, op FROM radcheck WHERE username = 'user' ORDER BY id
(12) sql: User found in radcheck table
(12) sql: Conditional check items matched, merging assignment check items
(12) sql:   Cleartext-Password := "passworduser"
(12) sql:   Simultaneous-Use := 1
(12) sql:   Port-Limit := 1
(12) sql: EXPAND SELECT id, username, attribute, value, op FROM
radreply WHERE username = '%{SQL-User-Name}' ORDER BY id
(12) sql:    --> SELECT id, username, attribute, value, op FROM
radreply WHERE username = 'user' ORDER BY id
(12) sql: Executing select query: SELECT id, username, attribute,
value, op FROM radreply WHERE username = 'user' ORDER BY id
(12) sql: EXPAND SELECT groupname FROM radusergroup WHERE username =
'%{SQL-User-Name}' ORDER BY priority
(12) sql:    --> SELECT groupname FROM radusergroup WHERE username =
'user' ORDER BY priority
(12) sql: Executing select query: SELECT groupname FROM radusergroup
WHERE username = 'user' ORDER BY priority
(12) sql: User found in the group table
(12) sql: EXPAND SELECT id, groupname, attribute, Value, op FROM
radgroupcheck WHERE groupname = '%{SQL-Group}' ORDER BY id
(12) sql:    --> SELECT id, groupname, attribute, Value, op FROM
radgroupcheck WHERE groupname = 'testgroup' ORDER BY id
(12) sql: Executing select query: SELECT id, groupname, attribute,
Value, op FROM radgroupcheck WHERE groupname = 'testgroup' ORDER BY id
(12) sql: Group "testgroup": Conditional check items matched
(12) sql: Group "testgroup": Merging assignment check items
(12) sql: EXPAND SELECT id, groupname, attribute, value, op FROM
radgroupreply WHERE groupname = '%{SQL-Group}' ORDER BY id
(12) sql:    --> SELECT id, groupname, attribute, value, op FROM
radgroupreply WHERE groupname = 'testgroup' ORDER BY id
(12) sql: Executing select query: SELECT id, groupname, attribute,
value, op FROM radgroupreply WHERE groupname = 'testgroup' ORDER BY id
(12) sql: Group "testgroup": Merging reply items
(12) sql:   Service-Type := Framed-User
(12) sql:   Framed-Protocol := PPP
(12) sql:   Framed-Compression := Van-Jacobson-TCP-IP
rlm_sql (sql): Released connection (1)
Need more connections to reach 10 spares
rlm_sql (sql): Opening additional connection (8), 1 of 24 pending slots used
rlm_sql_mysql: Starting connect to MySQL server
WARNING: MYSQL_OPT_RECONNECT is deprecated and will be removed in a
future version.
rlm_sql_mysql: Connected to database 'radius' on Localhost via UNIX
socket, server version 8.0.36-0ubuntu0.22.04.1, protocol version 10
rlm_sql (sql): Closing expired connection (7) - Hit idle_timeout limit
rlm_sql_mysql: Socket destructor called, closing socket
rlm_sql (sql): Closing expired connection (6) - Hit idle_timeout limit
rlm_sql_mysql: Socket destructor called, closing socket
rlm_sql (sql): Closing expired connection (5) - Hit idle_timeout limit
rlm_sql_mysql: Socket destructor called, closing socket
rlm_sql (sql): Closing expired connection (4) - Hit idle_timeout limit
rlm_sql_mysql: Socket destructor called, closing socket
rlm_sql (sql): Closing expired connection (3) - Hit idle_timeout limit
rlm_sql_mysql: Socket destructor called, closing socket
rlm_sql (sql): Closing expired connection (2) - Hit idle_timeout limit
rlm_sql_mysql: Socket destructor called, closing socket
rlm_sql (sql): You probably need to lower "min"
rlm_sql (sql): Closing expired connection (0) - Hit idle_timeout limit
rlm_sql_mysql: Socket destructor called, closing socket
(12)     [sql] = ok
(12)     [expiration] = noop
(12)     [logintime] = noop
(12) pap: WARNING: Auth-Type already set.  Not setting to PAP
(12)     [pap] = noop
(12)   } # authorize = updated
(12) Found Auth-Type = eap
(12) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(12)   authenticate {
(12) eap: Expiring EAP session with state 0xa6b1ff5fa65cfb92
(12) eap: Finished EAP session with state 0xa6b1ff5fa65cfb92
(12) eap: Previous EAP request found for state 0xa6b1ff5fa65cfb92,
released from the list
(12) eap: Peer sent packet with method EAP NAK (3)
(12) eap: Found mutually acceptable type PEAP (25)
(12) eap: Calling submodule eap_peap to process data
(12) eap_peap: (TLS) Initiating new session
(12) eap: Sending EAP Request (code 1) ID 238 length 6
(12) eap: EAP session adding &reply:State = 0xa6b1ff5fa75fe692
(12)     [eap] = handled
(12)   } # authenticate = handled
(12) Using Post-Auth-Type Challenge
(12) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(12)   Challenge { ... } # empty sub-section is ignored
(12) session-state: Saving cached attributes
(12)   Framed-MTU = 994
(12) Sent Access-Challenge Id 85 from 192.168.0.10:1812 to
192.168.0.100:51458 length 82
(12)   Service-Type = Framed-User
(12)   Framed-Protocol = PPP
(12)   Framed-Compression = Van-Jacobson-TCP-IP
(12)   EAP-Message = 0x01ee00061920
(12)   Message-Authenticator = 0x00000000000000000000000000000000
(12)   State = 0xa6b1ff5fa75fe692b7338e91e9f3b6dd
(12) Finished request
Waking up in 4.9 seconds.
(13) Received Access-Request Id 86 from 192.168.0.100:51458 to
192.168.0.10:1812 length 376
(13)   User-Name = "user"
(13)   NAS-IP-Address = 192.168.0.100
(13)   NAS-Identifier = "ba8ba93c25ff"
(13)   Called-Station-Id = "BA-8B-A9-3C-25-FF:Wi_Fi"
(13)   NAS-Port-Type = Wireless-802.11
(13)   Service-Type = Framed-User
(13)   NAS-Port = 2
(13)   Calling-Station-Id = "5E-6C-5F-7D-29-26"
(13)   Connect-Info = "CONNECT 54Mbps 802.11a"
(13)   Acct-Session-Id = "E7CA401C7F980DF3"
(13)   Acct-Multi-Session-Id = "4961ADC2866FF635"
(13)   WLAN-Pairwise-Cipher = 1027076
(13)   WLAN-Group-Cipher = 1027076
(13)   WLAN-AKM-Suite = 1027073
(13)   Framed-MTU = 1400
(13)   EAP-Message =
0x02ee008d198000000083160301007e0100007a030394e62c7592d5a20e0b4ad0ad9100c124716456c45be15f796bc453a74ddab25600001ec02bc02fc02cc030cca9cca8c009c013c00ac014009c009d002f0035000a0100003300170000ff01000100000a00080006001d00170018000b00020100000d00140012040308040401050308050501080606010201
(13)   State = 0xa6b1ff5fa75fe692b7338e91e9f3b6dd
(13)   Message-Authenticator = 0x951bfc653da0effbfc23c4573d70704f
(13) Restoring &session-state
(13)   &session-state:Framed-MTU = 994
(13) # Executing section authorize from file
/etc/freeradius/3.0/sites-enabled/default
(13)   authorize {
(13)     policy filter_username {
(13)       if (&User-Name) {
(13)       if (&User-Name)  -> TRUE
(13)       if (&User-Name)  {
(13)         if (&User-Name =~ / /) {
(13)         if (&User-Name =~ / /)  -> FALSE
(13)         if (&User-Name =~ /@[^@]*@/ ) {
(13)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(13)         if (&User-Name =~ /\.\./ ) {
(13)         if (&User-Name =~ /\.\./ )  -> FALSE
(13)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(13)         if ((&User-Name =~ /@/) && (&User-Name !~
/@(.+)\.(.+)$/))   -> FALSE
(13)         if (&User-Name =~ /\.$/)  {
(13)         if (&User-Name =~ /\.$/)   -> FALSE
(13)         if (&User-Name =~ /@\./)  {
(13)         if (&User-Name =~ /@\./)   -> FALSE
(13)       } # if (&User-Name)  = notfound
(13)     } # policy filter_username = notfound
(13)     [preprocess] = ok
(13)     [chap] = noop
(13)     [mschap] = noop
(13)     [digest] = noop
(13) suffix: Checking for suffix after "@"
(13) suffix: No '@' in User-Name = "user", looking up realm NULL
(13) suffix: No such realm "NULL"
(13)     [suffix] = noop
(13) eap: Peer sent EAP Response (code 2) ID 238 length 141
(13) eap: Continuing tunnel setup
(13)     [eap] = ok
(13)   } # authorize = ok
(13) Found Auth-Type = eap
(13) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(13)   authenticate {
(13) eap: Expiring EAP session with state 0xa6b1ff5fa75fe692
(13) eap: Finished EAP session with state 0xa6b1ff5fa75fe692
(13) eap: Previous EAP request found for state 0xa6b1ff5fa75fe692,
released from the list
(13) eap: Peer sent packet with method EAP PEAP (25)
(13) eap: Calling submodule eap_peap to process data
(13) eap_peap: (TLS) EAP Peer says that the final record size will be 131 bytes
(13) eap_peap: (TLS) EAP Got all data (131 bytes)
(13) eap_peap: (TLS) Handshake state - before SSL initialization
(13) eap_peap: (TLS) Handshake state - Server before SSL initialization
(13) eap_peap: (TLS) Handshake state - Server before SSL initialization
(13) eap_peap: (TLS) recv TLS 1.3 Handshake, ClientHello
(13) eap_peap: (TLS) Handshake state - Server SSLv3/TLS read client hello
(13) eap_peap: (TLS) send TLS 1.2 Handshake, ServerHello
(13) eap_peap: (TLS) Handshake state - Server SSLv3/TLS write server hello
(13) eap_peap: (TLS) send TLS 1.2 Handshake, Certificate
(13) eap_peap: (TLS) Handshake state - Server SSLv3/TLS write certificate
(13) eap_peap: (TLS) send TLS 1.2 Handshake, ServerKeyExchange
(13) eap_peap: (TLS) Handshake state - Server SSLv3/TLS write key exchange
(13) eap_peap: (TLS) send TLS 1.2 Handshake, ServerHelloDone
(13) eap_peap: (TLS) Handshake state - Server SSLv3/TLS write server done
(13) eap_peap: (TLS) Server : Need to read more data: SSLv3/TLS write
server done
(13) eap_peap: (TLS) In Handshake Phase
(13) eap: Sending EAP Request (code 1) ID 239 length 1004
(13) eap: EAP session adding &reply:State = 0xa6b1ff5fa45ee692
(13)     [eap] = handled
(13)   } # authenticate = handled
(13) Using Post-Auth-Type Challenge
(13) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(13)   Challenge { ... } # empty sub-section is ignored
(13) session-state: Saving cached attributes
(13)   Framed-MTU = 994
(13)   TLS-Session-Information = "(TLS) recv TLS 1.3 Handshake, ClientHello"
(13)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, ServerHello"
(13)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, Certificate"
(13)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake,
ServerKeyExchange"
(13)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, ServerHelloDone"
(13) Sent Access-Challenge Id 86 from 192.168.0.10:1812 to
192.168.0.100:51458 length 1068
(13)   EAP-Message =
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
(13)   Message-Authenticator = 0x00000000000000000000000000000000
(13)   State = 0xa6b1ff5fa45ee692b7338e91e9f3b6dd
(13) Finished request
Waking up in 4.9 seconds.
(14) Received Access-Request Id 87 from 192.168.0.100:51458 to
192.168.0.10:1812 length 241
(14)   User-Name = "user"
(14)   NAS-IP-Address = 192.168.0.100
(14)   NAS-Identifier = "ba8ba93c25ff"
(14)   Called-Station-Id = "BA-8B-A9-3C-25-FF:Wi_Fi"
(14)   NAS-Port-Type = Wireless-802.11
(14)   Service-Type = Framed-User
(14)   NAS-Port = 2
(14)   Calling-Station-Id = "5E-6C-5F-7D-29-26"
(14)   Connect-Info = "CONNECT 54Mbps 802.11a"
(14)   Acct-Session-Id = "E7CA401C7F980DF3"
(14)   Acct-Multi-Session-Id = "4961ADC2866FF635"
(14)   WLAN-Pairwise-Cipher = 1027076
(14)   WLAN-Group-Cipher = 1027076
(14)   WLAN-AKM-Suite = 1027073
(14)   Framed-MTU = 1400
(14)   EAP-Message = 0x02ef00061900
(14)   State = 0xa6b1ff5fa45ee692b7338e91e9f3b6dd
(14)   Message-Authenticator = 0xed10b069293c41899f3205a2caf86309
(14) Restoring &session-state
(14)   &session-state:Framed-MTU = 994
(14)   &session-state:TLS-Session-Information = "(TLS) recv TLS 1.3
Handshake, ClientHello"
(14)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2
Handshake, ServerHello"
(14)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2
Handshake, Certificate"
(14)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2
Handshake, ServerKeyExchange"
(14)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2
Handshake, ServerHelloDone"
(14) # Executing section authorize from file
/etc/freeradius/3.0/sites-enabled/default
(14)   authorize {
(14)     policy filter_username {
(14)       if (&User-Name) {
(14)       if (&User-Name)  -> TRUE
(14)       if (&User-Name)  {
(14)         if (&User-Name =~ / /) {
(14)         if (&User-Name =~ / /)  -> FALSE
(14)         if (&User-Name =~ /@[^@]*@/ ) {
(14)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(14)         if (&User-Name =~ /\.\./ ) {
(14)         if (&User-Name =~ /\.\./ )  -> FALSE
(14)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(14)         if ((&User-Name =~ /@/) && (&User-Name !~
/@(.+)\.(.+)$/))   -> FALSE
(14)         if (&User-Name =~ /\.$/)  {
(14)         if (&User-Name =~ /\.$/)   -> FALSE
(14)         if (&User-Name =~ /@\./)  {
(14)         if (&User-Name =~ /@\./)   -> FALSE
(14)       } # if (&User-Name)  = notfound
(14)     } # policy filter_username = notfound
(14)     [preprocess] = ok
(14)     [chap] = noop
(14)     [mschap] = noop
(14)     [digest] = noop
(14) suffix: Checking for suffix after "@"
(14) suffix: No '@' in User-Name = "user", looking up realm NULL
(14) suffix: No such realm "NULL"
(14)     [suffix] = noop
(14) eap: Peer sent EAP Response (code 2) ID 239 length 6
(14) eap: Continuing tunnel setup
(14)     [eap] = ok
(14)   } # authorize = ok
(14) Found Auth-Type = eap
(14) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(14)   authenticate {
(14) eap: Expiring EAP session with state 0xa6b1ff5fa45ee692
(14) eap: Finished EAP session with state 0xa6b1ff5fa45ee692
(14) eap: Previous EAP request found for state 0xa6b1ff5fa45ee692,
released from the list
(14) eap: Peer sent packet with method EAP PEAP (25)
(14) eap: Calling submodule eap_peap to process data
(14) eap_peap: (TLS) Peer ACKed our handshake fragment
(14) eap: Sending EAP Request (code 1) ID 240 length 177
(14) eap: EAP session adding &reply:State = 0xa6b1ff5fa541e692
(14)     [eap] = handled
(14)   } # authenticate = handled
(14) Using Post-Auth-Type Challenge
(14) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(14)   Challenge { ... } # empty sub-section is ignored
(14) session-state: Saving cached attributes
(14)   Framed-MTU = 994
(14)   TLS-Session-Information = "(TLS) recv TLS 1.3 Handshake, ClientHello"
(14)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, ServerHello"
(14)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, Certificate"
(14)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake,
ServerKeyExchange"
(14)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, ServerHelloDone"
(14) Sent Access-Challenge Id 87 from 192.168.0.10:1812 to
192.168.0.100:51458 length 235
(14)   EAP-Message =
0x01f000b1190033cc2695e99936fc8404b5c6124ef59eda304b0e470c9218befd9200102c7cd2fbb361e320f507c91a7208c370cdf1ca63c9e144160a0995b0b0fc28dcf310d843312949d990841f0088ef6ccf61f14e9ea35e43b4b40172800dc704a31905789fc6c95b93a1df393d824806856b273761e2bc8af460b044301652ed2dc91808f33dbe736f625a7ebaf33993a4effdc8b67b74096b44c651cd6390dface72a13106816030300040e000000
(14)   Message-Authenticator = 0x00000000000000000000000000000000
(14)   State = 0xa6b1ff5fa541e692b7338e91e9f3b6dd
(14) Finished request
Waking up in 4.9 seconds.
(15) Received Access-Request Id 88 from 192.168.0.100:51458 to
192.168.0.10:1812 length 338
(15)   User-Name = "user"
(15)   NAS-IP-Address = 192.168.0.100
(15)   NAS-Identifier = "ba8ba93c25ff"
(15)   Called-Station-Id = "BA-8B-A9-3C-25-FF:Wi_Fi"
(15)   NAS-Port-Type = Wireless-802.11
(15)   Service-Type = Framed-User
(15)   NAS-Port = 2
(15)   Calling-Station-Id = "5E-6C-5F-7D-29-26"
(15)   Connect-Info = "CONNECT 54Mbps 802.11a"
(15)   Acct-Session-Id = "E7CA401C7F980DF3"
(15)   Acct-Multi-Session-Id = "4961ADC2866FF635"
(15)   WLAN-Pairwise-Cipher = 1027076
(15)   WLAN-Group-Cipher = 1027076
(15)   WLAN-AKM-Suite = 1027073
(15)   Framed-MTU = 1400
(15)   EAP-Message =
0x02f0006719800000005d1603030025100000212065198a1dd7ee8a6592962c01e9fdc85a661ead37b8f65d8a7c58f28741cbc6041403030001011603030028000000000000000063ae2254715059d614c85966e16e01381906a45dff350d096e227ba90986132b
(15)   State = 0xa6b1ff5fa541e692b7338e91e9f3b6dd
(15)   Message-Authenticator = 0x639b15bf8ec99e9fce795474fa1ecdef
(15) Restoring &session-state
(15)   &session-state:Framed-MTU = 994
(15)   &session-state:TLS-Session-Information = "(TLS) recv TLS 1.3
Handshake, ClientHello"
(15)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2
Handshake, ServerHello"
(15)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2
Handshake, Certificate"
(15)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2
Handshake, ServerKeyExchange"
(15)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2
Handshake, ServerHelloDone"
(15) # Executing section authorize from file
/etc/freeradius/3.0/sites-enabled/default
(15)   authorize {
(15)     policy filter_username {
(15)       if (&User-Name) {
(15)       if (&User-Name)  -> TRUE
(15)       if (&User-Name)  {
(15)         if (&User-Name =~ / /) {
(15)         if (&User-Name =~ / /)  -> FALSE
(15)         if (&User-Name =~ /@[^@]*@/ ) {
(15)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(15)         if (&User-Name =~ /\.\./ ) {
(15)         if (&User-Name =~ /\.\./ )  -> FALSE
(15)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(15)         if ((&User-Name =~ /@/) && (&User-Name !~
/@(.+)\.(.+)$/))   -> FALSE
(15)         if (&User-Name =~ /\.$/)  {
(15)         if (&User-Name =~ /\.$/)   -> FALSE
(15)         if (&User-Name =~ /@\./)  {
(15)         if (&User-Name =~ /@\./)   -> FALSE
(15)       } # if (&User-Name)  = notfound
(15)     } # policy filter_username = notfound
(15)     [preprocess] = ok
(15)     [chap] = noop
(15)     [mschap] = noop
(15)     [digest] = noop
(15) suffix: Checking for suffix after "@"
(15) suffix: No '@' in User-Name = "user", looking up realm NULL
(15) suffix: No such realm "NULL"
(15)     [suffix] = noop
(15) eap: Peer sent EAP Response (code 2) ID 240 length 103
(15) eap: Continuing tunnel setup
(15)     [eap] = ok
(15)   } # authorize = ok
(15) Found Auth-Type = eap
(15) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(15)   authenticate {
(15) eap: Expiring EAP session with state 0xa6b1ff5fa541e692
(15) eap: Finished EAP session with state 0xa6b1ff5fa541e692
(15) eap: Previous EAP request found for state 0xa6b1ff5fa541e692,
released from the list
(15) eap: Peer sent packet with method EAP PEAP (25)
(15) eap: Calling submodule eap_peap to process data
(15) eap_peap: (TLS) EAP Peer says that the final record size will be 93 bytes
(15) eap_peap: (TLS) EAP Got all data (93 bytes)
(15) eap_peap: (TLS) Handshake state - Server SSLv3/TLS write server done
(15) eap_peap: (TLS) recv TLS 1.2 Handshake, ClientKeyExchange
(15) eap_peap: (TLS) Handshake state - Server SSLv3/TLS read client key exchange
(15) eap_peap: (TLS) Handshake state - Server SSLv3/TLS read change cipher spec
(15) eap_peap: (TLS) recv TLS 1.2 Handshake, Finished
(15) eap_peap: (TLS) Handshake state - Server SSLv3/TLS read finished
(15) eap_peap: (TLS) send TLS 1.2 ChangeCipherSpec
(15) eap_peap: (TLS) Handshake state - Server SSLv3/TLS write change cipher spec
(15) eap_peap: (TLS) send TLS 1.2 Handshake, Finished
(15) eap_peap: (TLS) Handshake state - Server SSLv3/TLS write finished
(15) eap_peap: (TLS) Handshake state - SSL negotiation finished successfully
(15) eap_peap: (TLS) Connection Established
(15) eap_peap:   TLS-Session-Cipher-Suite = "ECDHE-RSA-AES128-GCM-SHA256"
(15) eap_peap:   TLS-Session-Version = "TLS 1.2"
(15) eap: Sending EAP Request (code 1) ID 241 length 57
(15) eap: EAP session adding &reply:State = 0xa6b1ff5fa240e692
(15)     [eap] = handled
(15)   } # authenticate = handled
(15) Using Post-Auth-Type Challenge
(15) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(15)   Challenge { ... } # empty sub-section is ignored
(15) session-state: Saving cached attributes
(15)   Framed-MTU = 994
(15)   TLS-Session-Information = "(TLS) recv TLS 1.3 Handshake, ClientHello"
(15)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, ServerHello"
(15)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, Certificate"
(15)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake,
ServerKeyExchange"
(15)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, ServerHelloDone"
(15)   TLS-Session-Information = "(TLS) recv TLS 1.2 Handshake,
ClientKeyExchange"
(15)   TLS-Session-Information = "(TLS) recv TLS 1.2 Handshake, Finished"
(15)   TLS-Session-Information = "(TLS) send TLS 1.2 ChangeCipherSpec"
(15)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, Finished"
(15)   TLS-Session-Cipher-Suite = "ECDHE-RSA-AES128-GCM-SHA256"
(15)   TLS-Session-Version = "TLS 1.2"
(15) Sent Access-Challenge Id 88 from 192.168.0.10:1812 to
192.168.0.100:51458 length 115
(15)   EAP-Message =
0x01f10039190014030300010116030300280d857eb4fc2b7c67e1ffb47cbe57064cc07efa38cf50a5a35efe55c0b0e5dc59cb85b85e893cb389
(15)   Message-Authenticator = 0x00000000000000000000000000000000
(15)   State = 0xa6b1ff5fa240e692b7338e91e9f3b6dd
(15) Finished request
Waking up in 4.9 seconds.
(16) Received Access-Request Id 89 from 192.168.0.100:51458 to
192.168.0.10:1812 length 241
(16)   User-Name = "user"
(16)   NAS-IP-Address = 192.168.0.100
(16)   NAS-Identifier = "ba8ba93c25ff"
(16)   Called-Station-Id = "BA-8B-A9-3C-25-FF:Wi_Fi"
(16)   NAS-Port-Type = Wireless-802.11
(16)   Service-Type = Framed-User
(16)   NAS-Port = 2
(16)   Calling-Station-Id = "5E-6C-5F-7D-29-26"
(16)   Connect-Info = "CONNECT 54Mbps 802.11a"
(16)   Acct-Session-Id = "E7CA401C7F980DF3"
(16)   Acct-Multi-Session-Id = "4961ADC2866FF635"
(16)   WLAN-Pairwise-Cipher = 1027076
(16)   WLAN-Group-Cipher = 1027076
(16)   WLAN-AKM-Suite = 1027073
(16)   Framed-MTU = 1400
(16)   EAP-Message = 0x02f100061900
(16)   State = 0xa6b1ff5fa240e692b7338e91e9f3b6dd
(16)   Message-Authenticator = 0xcb093bfddd12b2349a668b32cf4b9018
(16) Restoring &session-state
(16)   &session-state:Framed-MTU = 994
(16)   &session-state:TLS-Session-Information = "(TLS) recv TLS 1.3
Handshake, ClientHello"
(16)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2
Handshake, ServerHello"
(16)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2
Handshake, Certificate"
(16)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2
Handshake, ServerKeyExchange"
(16)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2
Handshake, ServerHelloDone"
(16)   &session-state:TLS-Session-Information = "(TLS) recv TLS 1.2
Handshake, ClientKeyExchange"
(16)   &session-state:TLS-Session-Information = "(TLS) recv TLS 1.2
Handshake, Finished"
(16)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2
ChangeCipherSpec"
(16)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2
Handshake, Finished"
(16)   &session-state:TLS-Session-Cipher-Suite = "ECDHE-RSA-AES128-GCM-SHA256"
(16)   &session-state:TLS-Session-Version = "TLS 1.2"
(16) # Executing section authorize from file
/etc/freeradius/3.0/sites-enabled/default
(16)   authorize {
(16)     policy filter_username {
(16)       if (&User-Name) {
(16)       if (&User-Name)  -> TRUE
(16)       if (&User-Name)  {
(16)         if (&User-Name =~ / /) {
(16)         if (&User-Name =~ / /)  -> FALSE
(16)         if (&User-Name =~ /@[^@]*@/ ) {
(16)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(16)         if (&User-Name =~ /\.\./ ) {
(16)         if (&User-Name =~ /\.\./ )  -> FALSE
(16)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(16)         if ((&User-Name =~ /@/) && (&User-Name !~
/@(.+)\.(.+)$/))   -> FALSE
(16)         if (&User-Name =~ /\.$/)  {
(16)         if (&User-Name =~ /\.$/)   -> FALSE
(16)         if (&User-Name =~ /@\./)  {
(16)         if (&User-Name =~ /@\./)   -> FALSE
(16)       } # if (&User-Name)  = notfound
(16)     } # policy filter_username = notfound
(16)     [preprocess] = ok
(16)     [chap] = noop
(16)     [mschap] = noop
(16)     [digest] = noop
(16) suffix: Checking for suffix after "@"
(16) suffix: No '@' in User-Name = "user", looking up realm NULL
(16) suffix: No such realm "NULL"
(16)     [suffix] = noop
(16) eap: Peer sent EAP Response (code 2) ID 241 length 6
(16) eap: Continuing tunnel setup
(16)     [eap] = ok
(16)   } # authorize = ok
(16) Found Auth-Type = eap
(16) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(16)   authenticate {
(16) eap: Expiring EAP session with state 0xa6b1ff5fa240e692
(16) eap: Finished EAP session with state 0xa6b1ff5fa240e692
(16) eap: Previous EAP request found for state 0xa6b1ff5fa240e692,
released from the list
(16) eap: Peer sent packet with method EAP PEAP (25)
(16) eap: Calling submodule eap_peap to process data
(16) eap_peap: (TLS) Peer ACKed our handshake fragment.  handshake is finished
(16) eap_peap: Session established.  Decoding tunneled attributes
(16) eap_peap: PEAP state TUNNEL ESTABLISHED
(16) eap: Sending EAP Request (code 1) ID 242 length 40
(16) eap: EAP session adding &reply:State = 0xa6b1ff5fa343e692
(16)     [eap] = handled
(16)   } # authenticate = handled
(16) Using Post-Auth-Type Challenge
(16) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(16)   Challenge { ... } # empty sub-section is ignored
(16) session-state: Saving cached attributes
(16)   Framed-MTU = 994
(16)   TLS-Session-Information = "(TLS) recv TLS 1.3 Handshake, ClientHello"
(16)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, ServerHello"
(16)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, Certificate"
(16)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake,
ServerKeyExchange"
(16)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, ServerHelloDone"
(16)   TLS-Session-Information = "(TLS) recv TLS 1.2 Handshake,
ClientKeyExchange"
(16)   TLS-Session-Information = "(TLS) recv TLS 1.2 Handshake, Finished"
(16)   TLS-Session-Information = "(TLS) send TLS 1.2 ChangeCipherSpec"
(16)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, Finished"
(16)   TLS-Session-Cipher-Suite = "ECDHE-RSA-AES128-GCM-SHA256"
(16)   TLS-Session-Version = "TLS 1.2"
(16) Sent Access-Challenge Id 89 from 192.168.0.10:1812 to
192.168.0.100:51458 length 98
(16)   EAP-Message =
0x01f200281900170303001d0d857eb4fc2b7c688e3bdebca0cac6b07a1df8b3b1921f4e80901fc1f1
(16)   Message-Authenticator = 0x00000000000000000000000000000000
(16)   State = 0xa6b1ff5fa343e692b7338e91e9f3b6dd
(16) Finished request
Waking up in 4.9 seconds.
(17) Received Access-Request Id 90 from 192.168.0.100:51458 to
192.168.0.10:1812 length 275
(17)   User-Name = "user"
(17)   NAS-IP-Address = 192.168.0.100
(17)   NAS-Identifier = "ba8ba93c25ff"
(17)   Called-Station-Id = "BA-8B-A9-3C-25-FF:Wi_Fi"
(17)   NAS-Port-Type = Wireless-802.11
(17)   Service-Type = Framed-User
(17)   NAS-Port = 2
(17)   Calling-Station-Id = "5E-6C-5F-7D-29-26"
(17)   Connect-Info = "CONNECT 54Mbps 802.11a"
(17)   Acct-Session-Id = "E7CA401C7F980DF3"
(17)   Acct-Multi-Session-Id = "4961ADC2866FF635"
(17)   WLAN-Pairwise-Cipher = 1027076
(17)   WLAN-Group-Cipher = 1027076
(17)   WLAN-AKM-Suite = 1027073
(17)   Framed-MTU = 1400
(17)   EAP-Message =
0x02f200281900170303001d000000000000000146eae13cf39c8a793bd374ae3619fe20aa1848f0db
(17)   State = 0xa6b1ff5fa343e692b7338e91e9f3b6dd
(17)   Message-Authenticator = 0x3e01175040e078f9d6b41c3cb9ade19d
(17) Restoring &session-state
(17)   &session-state:Framed-MTU = 994
(17)   &session-state:TLS-Session-Information = "(TLS) recv TLS 1.3
Handshake, ClientHello"
(17)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2
Handshake, ServerHello"
(17)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2
Handshake, Certificate"
(17)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2
Handshake, ServerKeyExchange"
(17)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2
Handshake, ServerHelloDone"
(17)   &session-state:TLS-Session-Information = "(TLS) recv TLS 1.2
Handshake, ClientKeyExchange"
(17)   &session-state:TLS-Session-Information = "(TLS) recv TLS 1.2
Handshake, Finished"
(17)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2
ChangeCipherSpec"
(17)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2
Handshake, Finished"
(17)   &session-state:TLS-Session-Cipher-Suite = "ECDHE-RSA-AES128-GCM-SHA256"
(17)   &session-state:TLS-Session-Version = "TLS 1.2"
(17) # Executing section authorize from file
/etc/freeradius/3.0/sites-enabled/default
(17)   authorize {
(17)     policy filter_username {
(17)       if (&User-Name) {
(17)       if (&User-Name)  -> TRUE
(17)       if (&User-Name)  {
(17)         if (&User-Name =~ / /) {
(17)         if (&User-Name =~ / /)  -> FALSE
(17)         if (&User-Name =~ /@[^@]*@/ ) {
(17)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(17)         if (&User-Name =~ /\.\./ ) {
(17)         if (&User-Name =~ /\.\./ )  -> FALSE
(17)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(17)         if ((&User-Name =~ /@/) && (&User-Name !~
/@(.+)\.(.+)$/))   -> FALSE
(17)         if (&User-Name =~ /\.$/)  {
(17)         if (&User-Name =~ /\.$/)   -> FALSE
(17)         if (&User-Name =~ /@\./)  {
(17)         if (&User-Name =~ /@\./)   -> FALSE
(17)       } # if (&User-Name)  = notfound
(17)     } # policy filter_username = notfound
(17)     [preprocess] = ok
(17)     [chap] = noop
(17)     [mschap] = noop
(17)     [digest] = noop
(17) suffix: Checking for suffix after "@"
(17) suffix: No '@' in User-Name = "user", looking up realm NULL
(17) suffix: No such realm "NULL"
(17)     [suffix] = noop
(17) eap: Peer sent EAP Response (code 2) ID 242 length 40
(17) eap: Continuing tunnel setup
(17)     [eap] = ok
(17)   } # authorize = ok
(17) Found Auth-Type = eap
(17) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(17)   authenticate {
(17) eap: Expiring EAP session with state 0xa6b1ff5fa343e692
(17) eap: Finished EAP session with state 0xa6b1ff5fa343e692
(17) eap: Previous EAP request found for state 0xa6b1ff5fa343e692,
released from the list
(17) eap: Peer sent packet with method EAP PEAP (25)
(17) eap: Calling submodule eap_peap to process data
(17) eap_peap: (TLS) EAP Done initial handshake
(17) eap_peap: Session established.  Decoding tunneled attributes
(17) eap_peap: PEAP state WAITING FOR INNER IDENTITY
(17) eap_peap: Identity - user
(17) eap_peap: Got inner identity 'user'
(17) eap_peap: Setting default EAP type for tunneled EAP session
(17) eap_peap: Got tunneled request
(17) eap_peap:   EAP-Message = 0x02f200090175736572
(17) eap_peap: Setting User-Name to user
(17) eap_peap: Sending tunneled request to inner-tunnel
(17) eap_peap:   EAP-Message = 0x02f200090175736572
(17) eap_peap:   FreeRADIUS-Proxied-To = 127.0.0.1
(17) eap_peap:   User-Name = "user"
(17) Virtual server inner-tunnel received request
(17)   EAP-Message = 0x02f200090175736572
(17)   FreeRADIUS-Proxied-To = 127.0.0.1
(17)   User-Name = "user"
(17) WARNING: Outer and inner identities are the same.  User privacy
is compromised.
(17) server inner-tunnel {
(17)   # Executing section authorize from file
/etc/freeradius/3.0/sites-enabled/inner-tunnel
(17)     authorize {
(17)       policy filter_username {
(17)         if (&User-Name) {
(17)         if (&User-Name)  -> TRUE
(17)         if (&User-Name)  {
(17)           if (&User-Name =~ / /) {
(17)           if (&User-Name =~ / /)  -> FALSE
(17)           if (&User-Name =~ /@[^@]*@/ ) {
(17)           if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(17)           if (&User-Name =~ /\.\./ ) {
(17)           if (&User-Name =~ /\.\./ )  -> FALSE
(17)           if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(17)           if ((&User-Name =~ /@/) && (&User-Name !~
/@(.+)\.(.+)$/))   -> FALSE
(17)           if (&User-Name =~ /\.$/)  {
(17)           if (&User-Name =~ /\.$/)   -> FALSE
(17)           if (&User-Name =~ /@\./)  {
(17)           if (&User-Name =~ /@\./)   -> FALSE
(17)         } # if (&User-Name)  = notfound
(17)       } # policy filter_username = notfound
(17)       [chap] = noop
(17)       [mschap] = noop
(17) suffix: Checking for suffix after "@"
(17) suffix: No '@' in User-Name = "user", looking up realm NULL
(17) suffix: No such realm "NULL"
(17)       [suffix] = noop
(17)       update control {
(17)         &Proxy-To-Realm := LOCAL
(17)       } # update control = noop
(17) eap: Peer sent EAP Response (code 2) ID 242 length 9
(17) eap: EAP-Identity reply, returning 'ok' so we can short-circuit
the rest of authorize
(17)       [eap] = ok
(17)     } # authorize = ok
(17)   Found Auth-Type = eap
(17)   # Executing group from file
/etc/freeradius/3.0/sites-enabled/inner-tunnel
(17)     authenticate {
(17) eap: Peer sent packet with method EAP Identity (1)
(17) eap: Calling submodule eap_mschapv2 to process data
(17) eap_mschapv2: Issuing Challenge
(17) eap: Sending EAP Request (code 1) ID 243 length 43
(17) eap: EAP session adding &reply:State = 0x4909c60449fadc86
(17)       [eap] = handled
(17)     } # authenticate = handled
(17) } # server inner-tunnel
(17) Virtual server sending reply
(17)   EAP-Message =
0x01f3002b1a01f30026102baee5ba9e7c1cc361f43a68b82be991667265657261646975732d332e302e3236
(17)   Message-Authenticator = 0x00000000000000000000000000000000
(17)   State = 0x4909c60449fadc86939500b9d00dd297
(17) eap_peap: Got tunneled reply code 11
(17) eap_peap:   EAP-Message =
0x01f3002b1a01f30026102baee5ba9e7c1cc361f43a68b82be991667265657261646975732d332e302e3236
(17) eap_peap:   Message-Authenticator = 0x00000000000000000000000000000000
(17) eap_peap:   State = 0x4909c60449fadc86939500b9d00dd297
(17) eap_peap: Got tunneled reply RADIUS code 11
(17) eap_peap:   EAP-Message =
0x01f3002b1a01f30026102baee5ba9e7c1cc361f43a68b82be991667265657261646975732d332e302e3236
(17) eap_peap:   Message-Authenticator = 0x00000000000000000000000000000000
(17) eap_peap:   State = 0x4909c60449fadc86939500b9d00dd297
(17) eap_peap: Got tunneled Access-Challenge
(17) eap: Sending EAP Request (code 1) ID 243 length 74
(17) eap: EAP session adding &reply:State = 0xa6b1ff5fa042e692
(17)     [eap] = handled
(17)   } # authenticate = handled
(17) Using Post-Auth-Type Challenge
(17) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(17)   Challenge { ... } # empty sub-section is ignored
(17) session-state: Saving cached attributes
(17)   Framed-MTU = 994
(17)   TLS-Session-Information = "(TLS) recv TLS 1.3 Handshake, ClientHello"
(17)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, ServerHello"
(17)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, Certificate"
(17)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake,
ServerKeyExchange"
(17)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, ServerHelloDone"
(17)   TLS-Session-Information = "(TLS) recv TLS 1.2 Handshake,
ClientKeyExchange"
(17)   TLS-Session-Information = "(TLS) recv TLS 1.2 Handshake, Finished"
(17)   TLS-Session-Information = "(TLS) send TLS 1.2 ChangeCipherSpec"
(17)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, Finished"
(17)   TLS-Session-Cipher-Suite = "ECDHE-RSA-AES128-GCM-SHA256"
(17)   TLS-Session-Version = "TLS 1.2"
(17) Sent Access-Challenge Id 90 from 192.168.0.10:1812 to
192.168.0.100:51458 length 132
(17)   EAP-Message =
0x01f3004a1900170303003f0d857eb4fc2b7c690ca96aaed3168b5f47014bb21577505c48a43f046431d39e45ec271c2947a00d4ceae43880374ecf707b44804cec8604a96deacb0d281a
(17)   Message-Authenticator = 0x00000000000000000000000000000000
(17)   State = 0xa6b1ff5fa042e692b7338e91e9f3b6dd
(17) Finished request
Waking up in 4.9 seconds.
(18) Received Access-Request Id 91 from 192.168.0.100:51458 to
192.168.0.10:1812 length 329
(18)   User-Name = "user"
(18)   NAS-IP-Address = 192.168.0.100
(18)   NAS-Identifier = "ba8ba93c25ff"
(18)   Called-Station-Id = "BA-8B-A9-3C-25-FF:Wi_Fi"
(18)   NAS-Port-Type = Wireless-802.11
(18)   Service-Type = Framed-User
(18)   NAS-Port = 2
(18)   Calling-Station-Id = "5E-6C-5F-7D-29-26"
(18)   Connect-Info = "CONNECT 54Mbps 802.11a"
(18)   Acct-Session-Id = "E7CA401C7F980DF3"
(18)   Acct-Multi-Session-Id = "4961ADC2866FF635"
(18)   WLAN-Pairwise-Cipher = 1027076
(18)   WLAN-Group-Cipher = 1027076
(18)   WLAN-AKM-Suite = 1027073
(18)   Framed-MTU = 1400
(18)   EAP-Message =
0x02f3005e1900170303005300000000000000021a0db28aa6d2b9c69bd865c89cfd156da03b40a9d894a356e04de74896e5ab17e058530574fcf3c4269c8cb8b777c36f2db87d8eeb23b270bd5b54e702656e2f5d84fc87237bdc3f554f85
(18)   State = 0xa6b1ff5fa042e692b7338e91e9f3b6dd
(18)   Message-Authenticator = 0x40559a4632a8c7e9a651c9084f52be8f
(18) Restoring &session-state
(18)   &session-state:Framed-MTU = 994
(18)   &session-state:TLS-Session-Information = "(TLS) recv TLS 1.3
Handshake, ClientHello"
(18)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2
Handshake, ServerHello"
(18)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2
Handshake, Certificate"
(18)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2
Handshake, ServerKeyExchange"
(18)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2
Handshake, ServerHelloDone"
(18)   &session-state:TLS-Session-Information = "(TLS) recv TLS 1.2
Handshake, ClientKeyExchange"
(18)   &session-state:TLS-Session-Information = "(TLS) recv TLS 1.2
Handshake, Finished"
(18)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2
ChangeCipherSpec"
(18)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2
Handshake, Finished"
(18)   &session-state:TLS-Session-Cipher-Suite = "ECDHE-RSA-AES128-GCM-SHA256"
(18)   &session-state:TLS-Session-Version = "TLS 1.2"
(18) # Executing section authorize from file
/etc/freeradius/3.0/sites-enabled/default
(18)   authorize {
(18)     policy filter_username {
(18)       if (&User-Name) {
(18)       if (&User-Name)  -> TRUE
(18)       if (&User-Name)  {
(18)         if (&User-Name =~ / /) {
(18)         if (&User-Name =~ / /)  -> FALSE
(18)         if (&User-Name =~ /@[^@]*@/ ) {
(18)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(18)         if (&User-Name =~ /\.\./ ) {
(18)         if (&User-Name =~ /\.\./ )  -> FALSE
(18)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(18)         if ((&User-Name =~ /@/) && (&User-Name !~
/@(.+)\.(.+)$/))   -> FALSE
(18)         if (&User-Name =~ /\.$/)  {
(18)         if (&User-Name =~ /\.$/)   -> FALSE
(18)         if (&User-Name =~ /@\./)  {
(18)         if (&User-Name =~ /@\./)   -> FALSE
(18)       } # if (&User-Name)  = notfound
(18)     } # policy filter_username = notfound
(18)     [preprocess] = ok
(18)     [chap] = noop
(18)     [mschap] = noop
(18)     [digest] = noop
(18) suffix: Checking for suffix after "@"
(18) suffix: No '@' in User-Name = "user", looking up realm NULL
(18) suffix: No such realm "NULL"
(18)     [suffix] = noop
(18) eap: Peer sent EAP Response (code 2) ID 243 length 94
(18) eap: Continuing tunnel setup
(18)     [eap] = ok
(18)   } # authorize = ok
(18) Found Auth-Type = eap
(18) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(18)   authenticate {
(18) eap: Expiring EAP session with state 0x4909c60449fadc86
(18) eap: Finished EAP session with state 0xa6b1ff5fa042e692
(18) eap: Previous EAP request found for state 0xa6b1ff5fa042e692,
released from the list
(18) eap: Peer sent packet with method EAP PEAP (25)
(18) eap: Calling submodule eap_peap to process data
(18) eap_peap: (TLS) EAP Done initial handshake
(18) eap_peap: Session established.  Decoding tunneled attributes
(18) eap_peap: PEAP state phase2
(18) eap_peap: EAP method MSCHAPv2 (26)
(18) eap_peap: Got tunneled request
(18) eap_peap:   EAP-Message =
0x02f3003f1a02f3003a3172c966d600800a6696c3e71bf9a888370000000000000000c681d05dc446f69473d889bf358c99cd6822b0f4327cc0f10075736572
(18) eap_peap: Setting User-Name to user
(18) eap_peap: Sending tunneled request to inner-tunnel
(18) eap_peap:   EAP-Message =
0x02f3003f1a02f3003a3172c966d600800a6696c3e71bf9a888370000000000000000c681d05dc446f69473d889bf358c99cd6822b0f4327cc0f10075736572
(18) eap_peap:   FreeRADIUS-Proxied-To = 127.0.0.1
(18) eap_peap:   User-Name = "user"
(18) eap_peap:   State = 0x4909c60449fadc86939500b9d00dd297
(18) Virtual server inner-tunnel received request
(18)   EAP-Message =
0x02f3003f1a02f3003a3172c966d600800a6696c3e71bf9a888370000000000000000c681d05dc446f69473d889bf358c99cd6822b0f4327cc0f10075736572
(18)   FreeRADIUS-Proxied-To = 127.0.0.1
(18)   User-Name = "user"
(18)   State = 0x4909c60449fadc86939500b9d00dd297
(18) WARNING: Outer and inner identities are the same.  User privacy
is compromised.
(18) server inner-tunnel {
(18)   session-state: No cached attributes
(18)   # Executing section authorize from file
/etc/freeradius/3.0/sites-enabled/inner-tunnel
(18)     authorize {
(18)       policy filter_username {
(18)         if (&User-Name) {
(18)         if (&User-Name)  -> TRUE
(18)         if (&User-Name)  {
(18)           if (&User-Name =~ / /) {
(18)           if (&User-Name =~ / /)  -> FALSE
(18)           if (&User-Name =~ /@[^@]*@/ ) {
(18)           if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(18)           if (&User-Name =~ /\.\./ ) {
(18)           if (&User-Name =~ /\.\./ )  -> FALSE
(18)           if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(18)           if ((&User-Name =~ /@/) && (&User-Name !~
/@(.+)\.(.+)$/))   -> FALSE
(18)           if (&User-Name =~ /\.$/)  {
(18)           if (&User-Name =~ /\.$/)   -> FALSE
(18)           if (&User-Name =~ /@\./)  {
(18)           if (&User-Name =~ /@\./)   -> FALSE
(18)         } # if (&User-Name)  = notfound
(18)       } # policy filter_username = notfound
(18)       [chap] = noop
(18)       [mschap] = noop
(18) suffix: Checking for suffix after "@"
(18) suffix: No '@' in User-Name = "user", looking up realm NULL
(18) suffix: No such realm "NULL"
(18)       [suffix] = noop
(18)       update control {
(18)         &Proxy-To-Realm := LOCAL
(18)       } # update control = noop
(18) eap: Peer sent EAP Response (code 2) ID 243 length 63
(18) eap: No EAP Start, assuming it's an on-going EAP conversation
(18)       [eap] = updated
(18)       [files] = noop
(18) sql: EXPAND %{User-Name}
(18) sql:    --> user
(18) sql: SQL-User-Name set to 'user'
rlm_sql (sql): Reserved connection (1)
(18) sql: EXPAND SELECT id, username, attribute, value, op FROM
radcheck WHERE username = '%{SQL-User-Name}' ORDER BY id
(18) sql:    --> SELECT id, username, attribute, value, op FROM
radcheck WHERE username = 'user' ORDER BY id
(18) sql: Executing select query: SELECT id, username, attribute,
value, op FROM radcheck WHERE username = 'user' ORDER BY id
(18) sql: User found in radcheck table
(18) sql: Conditional check items matched, merging assignment check items
(18) sql:   Cleartext-Password := "passworduser"
(18) sql:   Simultaneous-Use := 1
(18) sql:   Port-Limit := 1
(18) sql: EXPAND SELECT id, username, attribute, value, op FROM
radreply WHERE username = '%{SQL-User-Name}' ORDER BY id
(18) sql:    --> SELECT id, username, attribute, value, op FROM
radreply WHERE username = 'user' ORDER BY id
(18) sql: Executing select query: SELECT id, username, attribute,
value, op FROM radreply WHERE username = 'user' ORDER BY id
(18) sql: EXPAND SELECT groupname FROM radusergroup WHERE username =
'%{SQL-User-Name}' ORDER BY priority
(18) sql:    --> SELECT groupname FROM radusergroup WHERE username =
'user' ORDER BY priority
(18) sql: Executing select query: SELECT groupname FROM radusergroup
WHERE username = 'user' ORDER BY priority
(18) sql: User found in the group table
(18) sql: EXPAND SELECT id, groupname, attribute, Value, op FROM
radgroupcheck WHERE groupname = '%{SQL-Group}' ORDER BY id
(18) sql:    --> SELECT id, groupname, attribute, Value, op FROM
radgroupcheck WHERE groupname = 'testgroup' ORDER BY id
(18) sql: Executing select query: SELECT id, groupname, attribute,
Value, op FROM radgroupcheck WHERE groupname = 'testgroup' ORDER BY id
(18) sql: Group "testgroup": Conditional check items matched
(18) sql: Group "testgroup": Merging assignment check items
(18) sql: EXPAND SELECT id, groupname, attribute, value, op FROM
radgroupreply WHERE groupname = '%{SQL-Group}' ORDER BY id
(18) sql:    --> SELECT id, groupname, attribute, value, op FROM
radgroupreply WHERE groupname = 'testgroup' ORDER BY id
(18) sql: Executing select query: SELECT id, groupname, attribute,
value, op FROM radgroupreply WHERE groupname = 'testgroup' ORDER BY id
(18) sql: Group "testgroup": Merging reply items
(18) sql:   Service-Type := Framed-User
(18) sql:   Framed-Protocol := PPP
(18) sql:   Framed-Compression := Van-Jacobson-TCP-IP
rlm_sql (sql): Released connection (1)
(18)       [sql] = ok
(18)       [expiration] = noop
(18)       [logintime] = noop
(18) pap: WARNING: Auth-Type already set.  Not setting to PAP
(18)       [pap] = noop
(18)     } # authorize = updated
(18)   Found Auth-Type = eap
(18)   # Executing group from file
/etc/freeradius/3.0/sites-enabled/inner-tunnel
(18)     authenticate {
(18) eap: Expiring EAP session with state 0x4909c60449fadc86
(18) eap: Finished EAP session with state 0x4909c60449fadc86
(18) eap: Previous EAP request found for state 0x4909c60449fadc86,
released from the list
(18) eap: Peer sent packet with method EAP MSCHAPv2 (26)
(18) eap: Calling submodule eap_mschapv2 to process data
(18) eap_mschapv2: # Executing group from file
/etc/freeradius/3.0/sites-enabled/inner-tunnel
(18) eap_mschapv2:   authenticate {
(18) mschap: Found Cleartext-Password, hashing to create NT-Password
(18) mschap: Creating challenge hash with username: user
(18) mschap: Client is using MS-CHAPv2
(18) mschap: Adding MS-CHAPv2 MPPE keys
(18) eap_mschapv2:     [mschap] = ok
(18) eap_mschapv2:   } # authenticate = ok
(18) eap_mschapv2: MSCHAP Success
(18) eap: Sending EAP Request (code 1) ID 244 length 51
(18) eap: EAP session adding &reply:State = 0x4909c60448fddc86
(18)       [eap] = handled
(18)     } # authenticate = handled
(18) } # server inner-tunnel
(18) Virtual server sending reply
(18)   Service-Type = Framed-User
(18)   Framed-Protocol = PPP
(18)   Framed-Compression = Van-Jacobson-TCP-IP
(18)   EAP-Message =
0x01f400331a03f3002e533d36333443324343394642463445364445323130333531363130343137303131383734424232464232
(18)   Message-Authenticator = 0x00000000000000000000000000000000
(18)   State = 0x4909c60448fddc86939500b9d00dd297
(18) eap_peap: Got tunneled reply code 11
(18) eap_peap:   Service-Type = Framed-User
(18) eap_peap:   Framed-Protocol = PPP
(18) eap_peap:   Framed-Compression = Van-Jacobson-TCP-IP
(18) eap_peap:   EAP-Message =
0x01f400331a03f3002e533d36333443324343394642463445364445323130333531363130343137303131383734424232464232
(18) eap_peap:   Message-Authenticator = 0x00000000000000000000000000000000
(18) eap_peap:   State = 0x4909c60448fddc86939500b9d00dd297
(18) eap_peap: Got tunneled reply RADIUS code 11
(18) eap_peap:   Service-Type = Framed-User
(18) eap_peap:   Framed-Protocol = PPP
(18) eap_peap:   Framed-Compression = Van-Jacobson-TCP-IP
(18) eap_peap:   EAP-Message =
0x01f400331a03f3002e533d36333443324343394642463445364445323130333531363130343137303131383734424232464232
(18) eap_peap:   Message-Authenticator = 0x00000000000000000000000000000000
(18) eap_peap:   State = 0x4909c60448fddc86939500b9d00dd297
(18) eap_peap: Got tunneled Access-Challenge
(18) eap: Sending EAP Request (code 1) ID 244 length 82
(18) eap: EAP session adding &reply:State = 0xa6b1ff5fa145e692
(18)     [eap] = handled
(18)   } # authenticate = handled
(18) Using Post-Auth-Type Challenge
(18) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(18)   Challenge { ... } # empty sub-section is ignored
(18) session-state: Saving cached attributes
(18)   Framed-MTU = 994
(18)   TLS-Session-Information = "(TLS) recv TLS 1.3 Handshake, ClientHello"
(18)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, ServerHello"
(18)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, Certificate"
(18)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake,
ServerKeyExchange"
(18)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, ServerHelloDone"
(18)   TLS-Session-Information = "(TLS) recv TLS 1.2 Handshake,
ClientKeyExchange"
(18)   TLS-Session-Information = "(TLS) recv TLS 1.2 Handshake, Finished"
(18)   TLS-Session-Information = "(TLS) send TLS 1.2 ChangeCipherSpec"
(18)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, Finished"
(18)   TLS-Session-Cipher-Suite = "ECDHE-RSA-AES128-GCM-SHA256"
(18)   TLS-Session-Version = "TLS 1.2"
(18) Sent Access-Challenge Id 91 from 192.168.0.10:1812 to
192.168.0.100:51458 length 140
(18)   EAP-Message =
0x01f40052190017030300470d857eb4fc2b7c6ad80fb03dd849d947f5679de4be2ad3dd2c0a7ee3880a83f37979d6b9f966de94ea6babfbe6fd41d1b545b5f747588f438625994bc6d919a05bfa518851cf4c
(18)   Message-Authenticator = 0x00000000000000000000000000000000
(18)   State = 0xa6b1ff5fa145e692b7338e91e9f3b6dd
(18) Finished request
Waking up in 4.9 seconds.
(19) Received Access-Request Id 92 from 192.168.0.100:51458 to
192.168.0.10:1812 length 272
(19)   User-Name = "user"
(19)   NAS-IP-Address = 192.168.0.100
(19)   NAS-Identifier = "ba8ba93c25ff"
(19)   Called-Station-Id = "BA-8B-A9-3C-25-FF:Wi_Fi"
(19)   NAS-Port-Type = Wireless-802.11
(19)   Service-Type = Framed-User
(19)   NAS-Port = 2
(19)   Calling-Station-Id = "5E-6C-5F-7D-29-26"
(19)   Connect-Info = "CONNECT 54Mbps 802.11a"
(19)   Acct-Session-Id = "E7CA401C7F980DF3"
(19)   Acct-Multi-Session-Id = "4961ADC2866FF635"
(19)   WLAN-Pairwise-Cipher = 1027076
(19)   WLAN-Group-Cipher = 1027076
(19)   WLAN-AKM-Suite = 1027073
(19)   Framed-MTU = 1400
(19)   EAP-Message =
0x02f400251900170303001a0000000000000003e200652b53ae01a5fa4824a9617bd1d03411
(19)   State = 0xa6b1ff5fa145e692b7338e91e9f3b6dd
(19)   Message-Authenticator = 0x0c4ae587af44fe8b79c8b263374915a4
(19) Restoring &session-state
(19)   &session-state:Framed-MTU = 994
(19)   &session-state:TLS-Session-Information = "(TLS) recv TLS 1.3
Handshake, ClientHello"
(19)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2
Handshake, ServerHello"
(19)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2
Handshake, Certificate"
(19)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2
Handshake, ServerKeyExchange"
(19)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2
Handshake, ServerHelloDone"
(19)   &session-state:TLS-Session-Information = "(TLS) recv TLS 1.2
Handshake, ClientKeyExchange"
(19)   &session-state:TLS-Session-Information = "(TLS) recv TLS 1.2
Handshake, Finished"
(19)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2
ChangeCipherSpec"
(19)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2
Handshake, Finished"
(19)   &session-state:TLS-Session-Cipher-Suite = "ECDHE-RSA-AES128-GCM-SHA256"
(19)   &session-state:TLS-Session-Version = "TLS 1.2"
(19) # Executing section authorize from file
/etc/freeradius/3.0/sites-enabled/default
(19)   authorize {
(19)     policy filter_username {
(19)       if (&User-Name) {
(19)       if (&User-Name)  -> TRUE
(19)       if (&User-Name)  {
(19)         if (&User-Name =~ / /) {
(19)         if (&User-Name =~ / /)  -> FALSE
(19)         if (&User-Name =~ /@[^@]*@/ ) {
(19)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(19)         if (&User-Name =~ /\.\./ ) {
(19)         if (&User-Name =~ /\.\./ )  -> FALSE
(19)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(19)         if ((&User-Name =~ /@/) && (&User-Name !~
/@(.+)\.(.+)$/))   -> FALSE
(19)         if (&User-Name =~ /\.$/)  {
(19)         if (&User-Name =~ /\.$/)   -> FALSE
(19)         if (&User-Name =~ /@\./)  {
(19)         if (&User-Name =~ /@\./)   -> FALSE
(19)       } # if (&User-Name)  = notfound
(19)     } # policy filter_username = notfound
(19)     [preprocess] = ok
(19)     [chap] = noop
(19)     [mschap] = noop
(19)     [digest] = noop
(19) suffix: Checking for suffix after "@"
(19) suffix: No '@' in User-Name = "user", looking up realm NULL
(19) suffix: No such realm "NULL"
(19)     [suffix] = noop
(19) eap: Peer sent EAP Response (code 2) ID 244 length 37
(19) eap: Continuing tunnel setup
(19)     [eap] = ok
(19)   } # authorize = ok
(19) Found Auth-Type = eap
(19) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(19)   authenticate {
(19) eap: Expiring EAP session with state 0x4909c60448fddc86
(19) eap: Finished EAP session with state 0xa6b1ff5fa145e692
(19) eap: Previous EAP request found for state 0xa6b1ff5fa145e692,
released from the list
(19) eap: Peer sent packet with method EAP PEAP (25)
(19) eap: Calling submodule eap_peap to process data
(19) eap_peap: (TLS) EAP Done initial handshake
(19) eap_peap: Session established.  Decoding tunneled attributes
(19) eap_peap: PEAP state phase2
(19) eap_peap: EAP method MSCHAPv2 (26)
(19) eap_peap: Got tunneled request
(19) eap_peap:   EAP-Message = 0x02f400061a03
(19) eap_peap: Setting User-Name to user
(19) eap_peap: Sending tunneled request to inner-tunnel
(19) eap_peap:   EAP-Message = 0x02f400061a03
(19) eap_peap:   FreeRADIUS-Proxied-To = 127.0.0.1
(19) eap_peap:   User-Name = "user"
(19) eap_peap:   State = 0x4909c60448fddc86939500b9d00dd297
(19) Virtual server inner-tunnel received request
(19)   EAP-Message = 0x02f400061a03
(19)   FreeRADIUS-Proxied-To = 127.0.0.1
(19)   User-Name = "user"
(19)   State = 0x4909c60448fddc86939500b9d00dd297
(19) WARNING: Outer and inner identities are the same.  User privacy
is compromised.
(19) server inner-tunnel {
(19)   session-state: No cached attributes
(19)   # Executing section authorize from file
/etc/freeradius/3.0/sites-enabled/inner-tunnel
(19)     authorize {
(19)       policy filter_username {
(19)         if (&User-Name) {
(19)         if (&User-Name)  -> TRUE
(19)         if (&User-Name)  {
(19)           if (&User-Name =~ / /) {
(19)           if (&User-Name =~ / /)  -> FALSE
(19)           if (&User-Name =~ /@[^@]*@/ ) {
(19)           if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(19)           if (&User-Name =~ /\.\./ ) {
(19)           if (&User-Name =~ /\.\./ )  -> FALSE
(19)           if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(19)           if ((&User-Name =~ /@/) && (&User-Name !~
/@(.+)\.(.+)$/))   -> FALSE
(19)           if (&User-Name =~ /\.$/)  {
(19)           if (&User-Name =~ /\.$/)   -> FALSE
(19)           if (&User-Name =~ /@\./)  {
(19)           if (&User-Name =~ /@\./)   -> FALSE
(19)         } # if (&User-Name)  = notfound
(19)       } # policy filter_username = notfound
(19)       [chap] = noop
(19)       [mschap] = noop
(19) suffix: Checking for suffix after "@"
(19) suffix: No '@' in User-Name = "user", looking up realm NULL
(19) suffix: No such realm "NULL"
(19)       [suffix] = noop
(19)       update control {
(19)         &Proxy-To-Realm := LOCAL
(19)       } # update control = noop
(19) eap: Peer sent EAP Response (code 2) ID 244 length 6
(19) eap: No EAP Start, assuming it's an on-going EAP conversation
(19)       [eap] = updated
(19)       [files] = noop
(19) sql: EXPAND %{User-Name}
(19) sql:    --> user
(19) sql: SQL-User-Name set to 'user'
rlm_sql (sql): Reserved connection (8)
(19) sql: EXPAND SELECT id, username, attribute, value, op FROM
radcheck WHERE username = '%{SQL-User-Name}' ORDER BY id
(19) sql:    --> SELECT id, username, attribute, value, op FROM
radcheck WHERE username = 'user' ORDER BY id
(19) sql: Executing select query: SELECT id, username, attribute,
value, op FROM radcheck WHERE username = 'user' ORDER BY id
(19) sql: User found in radcheck table
(19) sql: Conditional check items matched, merging assignment check items
(19) sql:   Cleartext-Password := "passworduser"
(19) sql:   Simultaneous-Use := 1
(19) sql:   Port-Limit := 1
(19) sql: EXPAND SELECT id, username, attribute, value, op FROM
radreply WHERE username = '%{SQL-User-Name}' ORDER BY id
(19) sql:    --> SELECT id, username, attribute, value, op FROM
radreply WHERE username = 'user' ORDER BY id
(19) sql: Executing select query: SELECT id, username, attribute,
value, op FROM radreply WHERE username = 'user' ORDER BY id
(19) sql: EXPAND SELECT groupname FROM radusergroup WHERE username =
'%{SQL-User-Name}' ORDER BY priority
(19) sql:    --> SELECT groupname FROM radusergroup WHERE username =
'user' ORDER BY priority
(19) sql: Executing select query: SELECT groupname FROM radusergroup
WHERE username = 'user' ORDER BY priority
(19) sql: User found in the group table
(19) sql: EXPAND SELECT id, groupname, attribute, Value, op FROM
radgroupcheck WHERE groupname = '%{SQL-Group}' ORDER BY id
(19) sql:    --> SELECT id, groupname, attribute, Value, op FROM
radgroupcheck WHERE groupname = 'testgroup' ORDER BY id
(19) sql: Executing select query: SELECT id, groupname, attribute,
Value, op FROM radgroupcheck WHERE groupname = 'testgroup' ORDER BY id
(19) sql: Group "testgroup": Conditional check items matched
(19) sql: Group "testgroup": Merging assignment check items
(19) sql: EXPAND SELECT id, groupname, attribute, value, op FROM
radgroupreply WHERE groupname = '%{SQL-Group}' ORDER BY id
(19) sql:    --> SELECT id, groupname, attribute, value, op FROM
radgroupreply WHERE groupname = 'testgroup' ORDER BY id
(19) sql: Executing select query: SELECT id, groupname, attribute,
value, op FROM radgroupreply WHERE groupname = 'testgroup' ORDER BY id
(19) sql: Group "testgroup": Merging reply items
(19) sql:   Service-Type := Framed-User
(19) sql:   Framed-Protocol := PPP
(19) sql:   Framed-Compression := Van-Jacobson-TCP-IP
rlm_sql (sql): Released connection (8)
(19)       [sql] = ok
(19)       [expiration] = noop
(19)       [logintime] = noop
(19) pap: WARNING: Auth-Type already set.  Not setting to PAP
(19)       [pap] = noop
(19)     } # authorize = updated
(19)   Found Auth-Type = eap
(19)   # Executing group from file
/etc/freeradius/3.0/sites-enabled/inner-tunnel
(19)     authenticate {
(19) eap: Expiring EAP session with state 0x4909c60448fddc86
(19) eap: Finished EAP session with state 0x4909c60448fddc86
(19) eap: Previous EAP request found for state 0x4909c60448fddc86,
released from the list
(19) eap: Peer sent packet with method EAP MSCHAPv2 (26)
(19) eap: Calling submodule eap_mschapv2 to process data
(19) eap: Sending EAP Success (code 3) ID 244 length 4
(19) eap: Freeing handler
(19)       [eap] = ok
(19)     } # authenticate = ok
(19)   # Executing section session from file
/etc/freeradius/3.0/sites-enabled/inner-tunnel
(19)     session {
(19) radutmp: EXPAND /var/log/freeradius/radutmp
(19) radutmp:    --> /var/log/freeradius/radutmp
(19)       [radutmp] = ok
(19)     } # session = ok
(19)   # Executing section post-auth from file
/etc/freeradius/3.0/sites-enabled/inner-tunnel
(19)     post-auth {
(19) sql: EXPAND .query
(19) sql:    --> .query
(19) sql: Using query template 'query'
rlm_sql (sql): Reserved connection (1)
(19) sql: EXPAND %{User-Name}
(19) sql:    --> user
(19) sql: SQL-User-Name set to 'user'
(19) sql: EXPAND INSERT INTO radpostauth (username, pass, reply,
authdate ) VALUES ( '%{SQL-User-Name}',
'%{%{User-Password}:-%{Chap-Password}}', '%{reply:Packet-Type}',
'%S.%M' )
(19) sql:    --> INSERT INTO radpostauth (username, pass, reply,
authdate ) VALUES ( 'user', '', 'Access-Accept', '2024-01-31
10:21:04.708731' )
(19) sql: Executing query: INSERT INTO radpostauth (username, pass,
reply, authdate ) VALUES ( 'user', '', 'Access-Accept', '2024-01-31
10:21:04.708731' )
(19) sql: SQL query returned: success
(19) sql: 1 record(s) updated
rlm_sql (sql): Released connection (1)
(19)       [sql] = ok
(19)       if (0) {
(19)       if (0)  -> FALSE
(19)     } # post-auth = ok
(19) } # server inner-tunnel
(19) Virtual server sending reply
(19)   Service-Type = Framed-User
(19)   Framed-Protocol = PPP
(19)   Framed-Compression = Van-Jacobson-TCP-IP
(19)   MS-MPPE-Encryption-Policy = Encryption-Allowed
(19)   MS-MPPE-Encryption-Types = RC4-40or128-bit-Allowed
(19)   MS-MPPE-Send-Key = 0x58d3333a15cc1420e6dd930cee281a29
(19)   MS-MPPE-Recv-Key = 0x8abb62846566cdc4d1ab4cd93ef31b13
(19)   EAP-Message = 0x03f40004
(19)   Message-Authenticator = 0x00000000000000000000000000000000
(19)   User-Name = "user"
(19) eap_peap: Got tunneled reply code 2
(19) eap_peap:   Service-Type = Framed-User
(19) eap_peap:   Framed-Protocol = PPP
(19) eap_peap:   Framed-Compression = Van-Jacobson-TCP-IP
(19) eap_peap:   MS-MPPE-Encryption-Policy = Encryption-Allowed
(19) eap_peap:   MS-MPPE-Encryption-Types = RC4-40or128-bit-Allowed
(19) eap_peap:   MS-MPPE-Send-Key = 0x58d3333a15cc1420e6dd930cee281a29
(19) eap_peap:   MS-MPPE-Recv-Key = 0x8abb62846566cdc4d1ab4cd93ef31b13
(19) eap_peap:   EAP-Message = 0x03f40004
(19) eap_peap:   Message-Authenticator = 0x00000000000000000000000000000000
(19) eap_peap:   User-Name = "user"
(19) eap_peap: Got tunneled reply RADIUS code 2
(19) eap_peap:   Service-Type = Framed-User
(19) eap_peap:   Framed-Protocol = PPP
(19) eap_peap:   Framed-Compression = Van-Jacobson-TCP-IP
(19) eap_peap:   MS-MPPE-Encryption-Policy = Encryption-Allowed
(19) eap_peap:   MS-MPPE-Encryption-Types = RC4-40or128-bit-Allowed
(19) eap_peap:   MS-MPPE-Send-Key = 0x58d3333a15cc1420e6dd930cee281a29
(19) eap_peap:   MS-MPPE-Recv-Key = 0x8abb62846566cdc4d1ab4cd93ef31b13
(19) eap_peap:   EAP-Message = 0x03f40004
(19) eap_peap:   Message-Authenticator = 0x00000000000000000000000000000000
(19) eap_peap:   User-Name = "user"
(19) eap_peap: Tunneled authentication was successful
(19) eap_peap: SUCCESS
(19) eap: Sending EAP Request (code 1) ID 245 length 46
(19) eap: EAP session adding &reply:State = 0xa6b1ff5fae44e692
(19)     [eap] = handled
(19)   } # authenticate = handled
(19) Using Post-Auth-Type Challenge
(19) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(19)   Challenge { ... } # empty sub-section is ignored
(19) session-state: Saving cached attributes
(19)   Framed-MTU = 994
(19)   TLS-Session-Information = "(TLS) recv TLS 1.3 Handshake, ClientHello"
(19)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, ServerHello"
(19)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, Certificate"
(19)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake,
ServerKeyExchange"
(19)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, ServerHelloDone"
(19)   TLS-Session-Information = "(TLS) recv TLS 1.2 Handshake,
ClientKeyExchange"
(19)   TLS-Session-Information = "(TLS) recv TLS 1.2 Handshake, Finished"
(19)   TLS-Session-Information = "(TLS) send TLS 1.2 ChangeCipherSpec"
(19)   TLS-Session-Information = "(TLS) send TLS 1.2 Handshake, Finished"
(19)   TLS-Session-Cipher-Suite = "ECDHE-RSA-AES128-GCM-SHA256"
(19)   TLS-Session-Version = "TLS 1.2"
(19) Sent Access-Challenge Id 92 from 192.168.0.10:1812 to
192.168.0.100:51458 length 104
(19)   EAP-Message =
0x01f5002e190017030300230d857eb4fc2b7c6b236ca55899fab7b9ed0258a4aa9aa8ae2e2402f11a36d718263d5a
(19)   Message-Authenticator = 0x00000000000000000000000000000000
(19)   State = 0xa6b1ff5fae44e692b7338e91e9f3b6dd
(19) Finished request
Waking up in 4.9 seconds.
(20) Received Access-Request Id 93 from 192.168.0.100:51458 to
192.168.0.10:1812 length 281
(20)   User-Name = "user"
(20)   NAS-IP-Address = 192.168.0.100
(20)   NAS-Identifier = "ba8ba93c25ff"
(20)   Called-Station-Id = "BA-8B-A9-3C-25-FF:Wi_Fi"
(20)   NAS-Port-Type = Wireless-802.11
(20)   Service-Type = Framed-User
(20)   NAS-Port = 2
(20)   Calling-Station-Id = "5E-6C-5F-7D-29-26"
(20)   Connect-Info = "CONNECT 54Mbps 802.11a"
(20)   Acct-Session-Id = "E7CA401C7F980DF3"
(20)   Acct-Multi-Session-Id = "4961ADC2866FF635"
(20)   WLAN-Pairwise-Cipher = 1027076
(20)   WLAN-Group-Cipher = 1027076
(20)   WLAN-AKM-Suite = 1027073
(20)   Framed-MTU = 1400
(20)   EAP-Message =
0x02f5002e1900170303002300000000000000041305f54354126fcbd95426518044c27281fed73d58d8c466328dc3
(20)   State = 0xa6b1ff5fae44e692b7338e91e9f3b6dd
(20)   Message-Authenticator = 0xc4f17706378892e52029e48129df97bd
(20) Restoring &session-state
(20)   &session-state:Framed-MTU = 994
(20)   &session-state:TLS-Session-Information = "(TLS) recv TLS 1.3
Handshake, ClientHello"
(20)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2
Handshake, ServerHello"
(20)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2
Handshake, Certificate"
(20)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2
Handshake, ServerKeyExchange"
(20)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2
Handshake, ServerHelloDone"
(20)   &session-state:TLS-Session-Information = "(TLS) recv TLS 1.2
Handshake, ClientKeyExchange"
(20)   &session-state:TLS-Session-Information = "(TLS) recv TLS 1.2
Handshake, Finished"
(20)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2
ChangeCipherSpec"
(20)   &session-state:TLS-Session-Information = "(TLS) send TLS 1.2
Handshake, Finished"
(20)   &session-state:TLS-Session-Cipher-Suite = "ECDHE-RSA-AES128-GCM-SHA256"
(20)   &session-state:TLS-Session-Version = "TLS 1.2"
(20) # Executing section authorize from file
/etc/freeradius/3.0/sites-enabled/default
(20)   authorize {
(20)     policy filter_username {
(20)       if (&User-Name) {
(20)       if (&User-Name)  -> TRUE
(20)       if (&User-Name)  {
(20)         if (&User-Name =~ / /) {
(20)         if (&User-Name =~ / /)  -> FALSE
(20)         if (&User-Name =~ /@[^@]*@/ ) {
(20)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(20)         if (&User-Name =~ /\.\./ ) {
(20)         if (&User-Name =~ /\.\./ )  -> FALSE
(20)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(20)         if ((&User-Name =~ /@/) && (&User-Name !~
/@(.+)\.(.+)$/))   -> FALSE
(20)         if (&User-Name =~ /\.$/)  {
(20)         if (&User-Name =~ /\.$/)   -> FALSE
(20)         if (&User-Name =~ /@\./)  {
(20)         if (&User-Name =~ /@\./)   -> FALSE
(20)       } # if (&User-Name)  = notfound
(20)     } # policy filter_username = notfound
(20)     [preprocess] = ok
(20)     [chap] = noop
(20)     [mschap] = noop
(20)     [digest] = noop
(20) suffix: Checking for suffix after "@"
(20) suffix: No '@' in User-Name = "user", looking up realm NULL
(20) suffix: No such realm "NULL"
(20)     [suffix] = noop
(20) eap: Peer sent EAP Response (code 2) ID 245 length 46
(20) eap: Continuing tunnel setup
(20)     [eap] = ok
(20)   } # authorize = ok
(20) Found Auth-Type = eap
(20) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
(20)   authenticate {
(20) eap: Expiring EAP session with state 0xa6b1ff5fae44e692
(20) eap: Finished EAP session with state 0xa6b1ff5fae44e692
(20) eap: Previous EAP request found for state 0xa6b1ff5fae44e692,
released from the list
(20) eap: Peer sent packet with method EAP PEAP (25)
(20) eap: Calling submodule eap_peap to process data
(20) eap_peap: (TLS) EAP Done initial handshake
(20) eap_peap: Session established.  Decoding tunneled attributes
(20) eap_peap: PEAP state send tlv success
(20) eap_peap: Received EAP-TLV response
(20) eap_peap: Success
(20) eap: Sending EAP Success (code 3) ID 245 length 4
(20) eap: Freeing handler
(20)     [eap] = ok
(20)   } # authenticate = ok
(20) # Executing section post-auth from file
/etc/freeradius/3.0/sites-enabled/default
(20)   post-auth {
(20)     if (session-state:User-Name && reply:User-Name &&
request:User-Name && (reply:User-Name == request:User-Name)) {
(20)     if (session-state:User-Name && reply:User-Name &&
request:User-Name && (reply:User-Name == request:User-Name))  -> FALSE
(20)     update {
(20)       &reply::Framed-MTU += &session-state:Framed-MTU[*] -> 994
(20)       &reply::TLS-Session-Information +=
&session-state:TLS-Session-Information[*] -> '(TLS) recv TLS 1.3
Handshake, ClientHello'
(20)       &reply::TLS-Session-Information +=
&session-state:TLS-Session-Information[*] -> '(TLS) send TLS 1.2
Handshake, ServerHello'
(20)       &reply::TLS-Session-Information +=
&session-state:TLS-Session-Information[*] -> '(TLS) send TLS 1.2
Handshake, Certificate'
(20)       &reply::TLS-Session-Information +=
&session-state:TLS-Session-Information[*] -> '(TLS) send TLS 1.2
Handshake, ServerKeyExchange'
(20)       &reply::TLS-Session-Information +=
&session-state:TLS-Session-Information[*] -> '(TLS) send TLS 1.2
Handshake, ServerHelloDone'
(20)       &reply::TLS-Session-Information +=
&session-state:TLS-Session-Information[*] -> '(TLS) recv TLS 1.2
Handshake, ClientKeyExchange'
(20)       &reply::TLS-Session-Information +=
&session-state:TLS-Session-Information[*] -> '(TLS) recv TLS 1.2
Handshake, Finished'
(20)       &reply::TLS-Session-Information +=
&session-state:TLS-Session-Information[*] -> '(TLS) send TLS 1.2
ChangeCipherSpec'
(20)       &reply::TLS-Session-Information +=
&session-state:TLS-Session-Information[*] -> '(TLS) send TLS 1.2
Handshake, Finished'
(20)       &reply::TLS-Session-Cipher-Suite +=
&session-state:TLS-Session-Cipher-Suite[*] ->
'ECDHE-RSA-AES128-GCM-SHA256'
(20)       &reply::TLS-Session-Version +=
&session-state:TLS-Session-Version[*] -> 'TLS 1.2'
(20)     } # update = noop
(20) sql: EXPAND .query
(20) sql:    --> .query
(20) sql: Using query template 'query'
rlm_sql (sql): Reserved connection (8)
(20) sql: EXPAND %{User-Name}
(20) sql:    --> user
(20) sql: SQL-User-Name set to 'user'
(20) sql: EXPAND INSERT INTO radpostauth (username, pass, reply,
authdate ) VALUES ( '%{SQL-User-Name}',
'%{%{User-Password}:-%{Chap-Password}}', '%{reply:Packet-Type}',
'%S.%M' )
(20) sql:    --> INSERT INTO radpostauth (username, pass, reply,
authdate ) VALUES ( 'user', '', 'Access-Accept', '2024-01-31
10:21:04.721197' )
(20) sql: Executing query: INSERT INTO radpostauth (username, pass,
reply, authdate ) VALUES ( 'user', '', 'Access-Accept', '2024-01-31
10:21:04.721197' )
(20) sql: SQL query returned: success
(20) sql: 1 record(s) updated
rlm_sql (sql): Released connection (8)
(20)     [sql] = ok
(20)     [exec] = noop
(20)     policy remove_reply_message_if_eap {
(20)       if (&reply:EAP-Message && &reply:Reply-Message) {
(20)       if (&reply:EAP-Message && &reply:Reply-Message)  -> FALSE
(20)       else {
(20)         [noop] = noop
(20)       } # else = noop
(20)     } # policy remove_reply_message_if_eap = noop
(20)     if (EAP-Key-Name && &reply:EAP-Session-Id) {
(20)     if (EAP-Key-Name && &reply:EAP-Session-Id)  -> FALSE
(20)   } # post-auth = ok
(20) Sent Access-Accept Id 93 from 192.168.0.10:1812 to
192.168.0.100:51458 length 172
(20)   MS-MPPE-Recv-Key =
0xbe16f12ab3bd361482fef6c97047a41e99473af0139475fc0c26c84ef7215d74
(20)   MS-MPPE-Send-Key =
0x3d1d05a75092cc52d3b8052b2d3ecbf04bfd0f0c17f3a2e76fa166cb9cf20106
(20)   EAP-Message = 0x03f50004
(20)   Message-Authenticator = 0x00000000000000000000000000000000
(20)   User-Name = "user"
(20)   Framed-MTU += 994
(20) Finished request
Waking up in 4.9 seconds.
(21) Received Accounting-Request Id 94 from 192.168.0.100:55306 to
192.168.0.10:1813 length 221
(21)   Acct-Status-Type = Start
(21)   Acct-Authentic = RADIUS
(21)   User-Name = "user"
(21)   NAS-IP-Address = 192.168.0.100
(21)   Framed-IP-Address = 192.168.0.131
(21)   NAS-Identifier = "ba8ba93c25ff"
(21)   Called-Station-Id = "BA-8B-A9-3C-25-FF:Wi_Fi"
(21)   NAS-Port-Type = Wireless-802.11
(21)   Service-Type = Framed-User
(21)   NAS-Port = 2
(21)   Calling-Station-Id = "5E-6C-5F-7D-29-26"
(21)   Connect-Info = "CONNECT 54Mbps 802.11a"
(21)   Acct-Session-Id = "E7CA401C7F980DF3"
(21)   Acct-Multi-Session-Id = "4961ADC2866FF635"
(21)   WLAN-Pairwise-Cipher = 1027076
(21)   WLAN-Group-Cipher = 1027076
(21)   WLAN-AKM-Suite = 1027073
(21)   Event-Timestamp = "Jan 31 2024 10:21:07 EET"
(21)   Acct-Delay-Time = 0
(21) # Executing section preacct from file
/etc/freeradius/3.0/sites-enabled/default
(21)   preacct {
(21)     [preprocess] = ok
(21)     policy acct_unique {
(21)       update request {
(21)         &Tmp-String-9 := "ai:"
(21)       } # update request = noop
(21)       if (("%{hex:&Class}" =~ /^%{hex:&Tmp-String-9}/) &&
("%{string:&Class}" =~ /^ai:([0-9a-f]{32})/i)) {
(21)       EXPAND %{hex:&Class}
(21)          -->
(21)       EXPAND ^%{hex:&Tmp-String-9}
(21)          --> ^61693a
(21)       if (("%{hex:&Class}" =~ /^%{hex:&Tmp-String-9}/) &&
("%{string:&Class}" =~ /^ai:([0-9a-f]{32})/i))  -> FALSE
(21)       else {
(21)         update request {
(21)           EXPAND
%{md5:%{User-Name},%{Acct-Session-ID},%{%{NAS-IPv6-Address}:-%{NAS-IP-Address}},%{NAS-Identifier},%{NAS-Port-ID},%{NAS-Port}}
(21)              --> 900c0ee350c0672fe9b2c85ebdbdb953
(21)           &Acct-Unique-Session-Id := 900c0ee350c0672fe9b2c85ebdbdb953
(21)         } # update request = noop
(21)       } # else = noop
(21)       update request {
(21)         &Tmp-String-9 !* ANY
(21)       } # update request = noop
(21)     } # policy acct_unique = noop
(21) suffix: Checking for suffix after "@"
(21) suffix: No '@' in User-Name = "user", looking up realm NULL
(21) suffix: No such realm "NULL"
(21)     [suffix] = noop
(21)   } # preacct = ok
(21) # Executing section accounting from file
/etc/freeradius/3.0/sites-enabled/default
(21)   accounting {
(21) detail: EXPAND
/var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/detail-%Y%m%d
(21) detail:    --> /var/log/freeradius/radacct/192.168.0.100/detail-20240131
(21) detail: /var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/detail-%Y%m%d
expands to /var/log/freeradius/radacct/192.168.0.100/detail-20240131
(21) detail: EXPAND %t
(21) detail:    --> Wed Jan 31 10:21:05 2024
(21)     [detail] = ok
(21)     [unix] = ok
(21) sql: EXPAND
%{tolower:type.%{%{Acct-Status-Type}:-%{Request-Processing-Stage}}.query}
(21) sql:    --> type.start.query
(21) sql: Using query template 'query'
rlm_sql (sql): Reserved connection (1)
(21) sql: EXPAND %{User-Name}
(21) sql:    --> user
(21) sql: SQL-User-Name set to 'user'
(21) sql: EXPAND INSERT INTO radacct (acctsessionid,
acctuniqueid,           username, realm,
nasipaddress,           nasportid, nasporttype,         acctstarttime,
              acctupdatetime, acctstoptime,           acctsessiontime,
       acctauthentic, connectinfo_start,       connectinfo_stop,
acctinputoctets, acctoutputoctets,      calledstationid,
callingstationid, acctterminatecause,   servicetype,
framedprotocol, framedipaddress,        framedipv6address,
framedipv6prefix, framedinterfaceid,    delegatedipv6prefix ) VALUES
('%{Acct-Session-Id}', '%{Acct-Unique-Session-Id}',
'%{SQL-User-Name}', '%{Realm}', '%{NAS-IP-Address}',
'%{%{NAS-Port-ID}:-%{NAS-Port}}', '%{NAS-Port-Type}',
FROM_UNIXTIME(%{%{integer:Event-Timestamp}:-%l}),
FROM_UNIXTIME(%{%{integer:Event-Timestamp}:-%l}), NULL, '0',
'%{Acct-Authentic}', '%{Connect-Info}', '', '0', '0',
'%{Called-Station-Id}', '%{Calling-Station-Id}', '',
'%{Service-Type}', '%{Framed-Protocol}', '%{Framed-IP-Address}',
'%{Framed-IPv6-Address}', '%{Framed-IPv6-Prefix}',
'%{Framed-Interface-Id}', '%{Delegated-IPv6-Prefix}' )
(21) sql:    --> INSERT INTO radacct (acctsessionid,
acctuniqueid,           username, realm,
nasipaddress,           nasportid, nasporttype,         acctstarttime,
              acctupdatetime, acctstoptime,           acctsessiontime,
       acctauthentic, connectinfo_start,       connectinfo_stop,
acctinputoctets, acctoutputoctets,      calledstationid,
callingstationid, acctterminatecause,   servicetype,
framedprotocol, framedipaddress,        framedipv6address,
framedipv6prefix, framedinterfaceid,    delegatedipv6prefix ) VALUES
('E7CA401C7F980DF3', '900c0ee350c0672fe9b2c85ebdbdb953', 'user', '',
'192.168.0.100', '2', 'Wireless-802.11', FROM_UNIXTIME(1706689267),
FROM_UNIXTIME(1706689267), NULL, '0', 'RADIUS', 'CONNECT 54Mbps
802.11a', '', '0', '0', 'BA-8B-A9-3C-25-FF:Wi_Fi',
'5E-6C-5F-7D-29-26', '', 'Framed-User', '', '192.168.0.131', '', '',
'', '' )
(21) sql: Executing query: INSERT INTO radacct (acctsessionid,
 acctuniqueid,           username, realm,
nasipaddress,           nasportid, nasporttype,         acctstarttime,
              acctupdatetime, acctstoptime,           acctsessiontime,
       acctauthentic, connectinfo_start,       connectinfo_stop,
acctinputoctets, acctoutputoctets,      calledstationid,
callingstationid, acctterminatecause,   servicetype,
framedprotocol, framedipaddress,        framedipv6address,
framedipv6prefix, framedinterfaceid,    delegatedipv6prefix  ) VALUES
('E7CA401C7F980DF3', '900c0ee350c0672fe9b2c85ebdbdb953', 'user', '',
'192.168.0.100', '2', 'Wireless-802.11', FROM_UNIXTIME(1706689267),
FROM_UNIXTIME(1706689267), NULL, '0', 'RADIUS', 'CONNECT 54Mbps
802.11a', '', '0', '0', 'BA-8B-A9-3C-25-FF:Wi_Fi',
'5E-6C-5F-7D-29-26', '', 'Framed-User', '', '192.168.0.131', '', '',
'', '' )
(21) sql: SQL query returned: success
(21) sql: 1 record(s) updated
rlm_sql (sql): Released connection (1)
Need 1 more connections to reach min connections (3)
Need more connections to reach 10 spares
rlm_sql (sql): Opening additional connection (9), 1 of 30 pending slots used
rlm_sql_mysql: Starting connect to MySQL server
WARNING: MYSQL_OPT_RECONNECT is deprecated and will be removed in a
future version.
rlm_sql_mysql: Connected to database 'radius' on Localhost via UNIX
socket, server version 8.0.36-0ubuntu0.22.04.1, protocol version 10
(21)     [sql] = ok
(21)     [exec] = noop
(21) attr_filter.accounting_response: EXPAND %{User-Name}
(21) attr_filter.accounting_response:    --> user
(21) attr_filter.accounting_response: Matched entry DEFAULT at line 12
(21)     [attr_filter.accounting_response] = updated
(21)   } # accounting = updated
(21) Sent Accounting-Response Id 94 from 192.168.0.10:1813 to
192.168.0.100:55306 length 20
(21) Finished request
(21) Cleaning up request packet ID 94 with timestamp +277 due to done
Waking up in 4.6 seconds.
(11) Cleaning up request packet ID 84 with timestamp +276 due to
cleanup_delay was reached
(12) Cleaning up request packet ID 85 with timestamp +276 due to
cleanup_delay was reached
(13) Cleaning up request packet ID 86 with timestamp +276 due to
cleanup_delay was reached
(14) Cleaning up request packet ID 87 with timestamp +276 due to
cleanup_delay was reached
(15) Cleaning up request packet ID 88 with timestamp +276 due to
cleanup_delay was reached
(16) Cleaning up request packet ID 89 with timestamp +276 due to
cleanup_delay was reached
(17) Cleaning up request packet ID 90 with timestamp +276 due to
cleanup_delay was reached
(18) Cleaning up request packet ID 91 with timestamp +276 due to
cleanup_delay was reached
(19) Cleaning up request packet ID 92 with timestamp +276 due to
cleanup_delay was reached
(20) Cleaning up request packet ID 93 with timestamp +276 due to
cleanup_delay was reached
Ready to process requests


More information about the Freeradius-Users mailing list