Not a member of Pastebin yet?
Sign Up,
it unlocks many cool features!
- login as: root
- Authenticating with public key "FBMI radius Pass Phrase" from agent
- Welcome to Ubuntu 16.04.1 LTS (GNU/Linux 4.4.0-45-generic x86_64)
- * Documentation: https://help.ubuntu.com
- * Management: https://landscape.canonical.com
- * Support: https://ubuntu.com/advantage
- Last login: Wed Nov 2 11:25:05 2016 from 10.168.108.41
- root@penguin:~# samba -V
- Version 4.3.11-Ubuntu
- root@penguin:~# radiusd -X
- FreeRADIUS Version 3.0.12
- Copyright (C) 1999-2016 The FreeRADIUS server project and contributors
- There is NO warranty; not even for MERCHANTABILITY or FITNESS FOR A
- PARTICULAR PURPOSE
- You may redistribute copies of FreeRADIUS under the terms of the
- GNU General Public License
- For more information about these matters, see the file named COPYRIGHT
- Starting - reading configuration files ...
- including dictionary file /usr/local/share/freeradius/dictionary
- including dictionary file /usr/local/share/freeradius/dictionary.dhcp
- including dictionary file /usr/local/share/freeradius/dictionary.vqp
- including dictionary file /usr/local/etc/raddb/dictionary
- including configuration file /usr/local/etc/raddb/radiusd.conf
- including configuration file /usr/local/etc/raddb/proxy.conf
- including configuration file /usr/local/etc/raddb/clients.conf
- including files in directory /usr/local/etc/raddb/mods-enabled/
- including configuration file /usr/local/etc/raddb/mods-enabled/digest
- including configuration file /usr/local/etc/raddb/mods-enabled/passwd
- including configuration file /usr/local/etc/raddb/mods-enabled/ntlm_auth
- including configuration file /usr/local/etc/raddb/mods-enabled/echo
- including configuration file /usr/local/etc/raddb/mods-enabled/replicate
- including configuration file /usr/local/etc/raddb/mods-enabled/soh
- including configuration file /usr/local/etc/raddb/mods-enabled/chap
- including configuration file /usr/local/etc/raddb/mods-enabled/files
- including configuration file /usr/local/etc/raddb/mods-enabled/detail.log
- including configuration file /usr/local/etc/raddb/mods-enabled/linelog
- including configuration file /usr/local/etc/raddb/mods-enabled/logintime
- including configuration file /usr/local/etc/raddb/mods-enabled/exec
- including configuration file /usr/local/etc/raddb/mods-enabled/dhcp
- including configuration file /usr/local/etc/raddb/mods-enabled/radutmp
- including configuration file /usr/local/etc/raddb/mods-enabled/mschap_hbs
- including configuration file /usr/local/etc/raddb/mods-enabled/unpack
- including configuration file /usr/local/etc/raddb/mods-enabled/attr_filter
- including configuration file /usr/local/etc/raddb/mods-enabled/dynamic_clients
- including configuration file /usr/local/etc/raddb/mods-enabled/eap
- including configuration file /usr/local/etc/raddb/mods-enabled/mschap_hac
- including configuration file /usr/local/etc/raddb/mods-enabled/ldap
- including configuration file /usr/local/etc/raddb/mods-enabled/unix
- including configuration file /usr/local/etc/raddb/mods-enabled/mschap_fbc
- including configuration file /usr/local/etc/raddb/mods-enabled/cache_eap
- including configuration file /usr/local/etc/raddb/mods-enabled/expiration
- including configuration file /usr/local/etc/raddb/mods-enabled/expr
- including configuration file /usr/local/etc/raddb/mods-enabled/realm
- including configuration file /usr/local/etc/raddb/mods-enabled/preprocess
- including configuration file /usr/local/etc/raddb/mods-enabled/always
- including configuration file /usr/local/etc/raddb/mods-enabled/mschap_cbs
- including configuration file /usr/local/etc/raddb/mods-enabled/date
- including configuration file /usr/local/etc/raddb/mods-enabled/utf8
- including configuration file /usr/local/etc/raddb/mods-enabled/pap
- including configuration file /usr/local/etc/raddb/mods-enabled/detail
- including configuration file /usr/local/etc/raddb/mods-enabled/sradutmp
- including files in directory /usr/local/etc/raddb/policy.d/
- including configuration file /usr/local/etc/raddb/policy.d/debug
- including configuration file /usr/local/etc/raddb/policy.d/control
- including configuration file /usr/local/etc/raddb/policy.d/filter
- including configuration file /usr/local/etc/raddb/policy.d/moonshot-targeted-ids
- including configuration file /usr/local/etc/raddb/policy.d/canonicalization
- including configuration file /usr/local/etc/raddb/policy.d/dhcp
- including configuration file /usr/local/etc/raddb/policy.d/accounting
- including configuration file /usr/local/etc/raddb/policy.d/cui
- including configuration file /usr/local/etc/raddb/policy.d/eap
- including configuration file /usr/local/etc/raddb/policy.d/operator-name
- including configuration file /usr/local/etc/raddb/policy.d/abfab-tr
- including files in directory /usr/local/etc/raddb/sites-enabled/
- including configuration file /usr/local/etc/raddb/sites-enabled/default
- including configuration file /usr/local/etc/raddb/sites-enabled/inner-tunnel
- main {
- security {
- allow_core_dumps = no
- }
- name = "radiusd"
- prefix = "/usr/local"
- localstatedir = "/usr/local/var"
- logdir = "/usr/local/var/log/radius"
- run_dir = "/usr/local/var/run/radiusd"
- }
- main {
- name = "radiusd"
- prefix = "/usr/local"
- localstatedir = "/usr/local/var"
- sbindir = "/usr/local/sbin"
- logdir = "/usr/local/var/log/radius"
- run_dir = "/usr/local/var/run/radiusd"
- libdir = "/usr/local/lib"
- radacctdir = "/usr/local/var/log/radius/radacct"
- hostname_lookups = no
- max_request_time = 30
- cleanup_delay = 5
- max_requests = 16384
- pidfile = "/usr/local/var/run/radiusd/radiusd.pid"
- checkrad = "/usr/local/sbin/checkrad"
- debug_level = 0
- proxy_requests = yes
- log {
- stripped_names = no
- auth = no
- auth_badpass = no
- auth_goodpass = no
- colourise = yes
- msg_denied = "You are already logged in - access denied"
- }
- resources {
- }
- security {
- max_attributes = 200
- reject_delay = 1.000000
- status_server = yes
- allow_vulnerable_openssl = "CVE-2016-6304"
- }
- }
- radiusd: #### Loading Realms and Home Servers ####
- proxy server {
- retry_delay = 5
- retry_count = 3
- default_fallback = no
- dead_time = 120
- wake_all_if_all_dead = no
- }
- home_server localhost {
- ipaddr = 127.0.0.1
- port = 1812
- type = "auth"
- secret = <<< secret >>>
- response_window = 20.000000
- response_timeouts = 1
- max_outstanding = 65536
- zombie_period = 40
- status_check = "status-server"
- ping_interval = 30
- check_interval = 30
- check_timeout = 4
- num_answers_to_alive = 3
- revive_interval = 120
- limit {
- max_connections = 16
- max_requests = 0
- lifetime = 0
- idle_timeout = 0
- }
- coa {
- irt = 2
- mrt = 16
- mrc = 5
- mrd = 30
- }
- }
- home_server_pool my_auth_failover {
- type = fail-over
- home_server = localhost
- }
- realm example.com {
- auth_pool = my_auth_failover
- }
- realm LOCAL {
- }
- radiusd: #### Loading Clients ####
- client Aruba {
- ipaddr = 10.168.149.99
- require_message_authenticator = no
- secret = <<< secret >>>
- limit {
- max_connections = 16
- lifetime = 0
- idle_timeout = 30
- }
- }
- client localhost {
- ipaddr = 127.0.0.1
- require_message_authenticator = no
- secret = <<< secret >>>
- nas_type = "other"
- proto = "*"
- limit {
- max_connections = 16
- lifetime = 0
- idle_timeout = 30
- }
- }
- client localhost_ipv6 {
- ipv6addr = ::1
- require_message_authenticator = no
- secret = <<< secret >>>
- limit {
- max_connections = 16
- lifetime = 0
- idle_timeout = 30
- }
- }
- Debugger not attached
- # Creating Auth-Type = digest
- # Creating Auth-Type = eap
- # Creating Auth-Type = PAP
- # Creating Auth-Type = CHAP
- # Creating Auth-Type = MS-CHAP
- # Creating Auth-Type = LDAP
- radiusd: #### Instantiating modules ####
- modules {
- # Loaded module rlm_digest
- # Loading module "digest" from file /usr/local/etc/raddb/mods-enabled/digest
- # Loaded module rlm_passwd
- # Loading module "etc_passwd" from file /usr/local/etc/raddb/mods-enabled/pass wd
- passwd etc_passwd {
- filename = "/etc/passwd"
- format = "*User-Name:Crypt-Password:"
- delimiter = ":"
- ignore_nislike = no
- ignore_empty = yes
- allow_multiple_keys = no
- hash_size = 100
- }
- # Loaded module rlm_exec
- # Loading module "ntlm_auth1" from file /usr/local/etc/raddb/mods-enabled/ntlm _auth
- exec ntlm_auth1 {
- wait = yes
- program = "/path/to/ntlm_auth --request-nt-key --domain=MYDOMAIN --usern ame=%{mschap_fbc:User-Name} --password=%{User-Password}"
- shell_escape = yes
- }
- # Loading module "echo" from file /usr/local/etc/raddb/mods-enabled/echo
- exec echo {
- wait = yes
- program = "/bin/echo %{User-Name}"
- input_pairs = "request"
- output_pairs = "reply"
- shell_escape = yes
- }
- # Loaded module rlm_replicate
- # Loading module "replicate" from file /usr/local/etc/raddb/mods-enabled/repli cate
- # Loaded module rlm_soh
- # Loading module "soh" from file /usr/local/etc/raddb/mods-enabled/soh
- soh {
- dhcp = yes
- }
- # Loaded module rlm_chap
- # Loading module "chap" from file /usr/local/etc/raddb/mods-enabled/chap
- # Loaded module rlm_files
- # Loading module "files" from file /usr/local/etc/raddb/mods-enabled/files
- files {
- filename = "/usr/local/etc/raddb/mods-config/files/authorize"
- acctusersfile = "/usr/local/etc/raddb/mods-config/files/accounting"
- preproxy_usersfile = "/usr/local/etc/raddb/mods-config/files/pre-proxy"
- }
- # Loaded module rlm_detail
- # Loading module "auth_log" from file /usr/local/etc/raddb/mods-enabled/detail .log
- detail auth_log {
- filename = "/usr/local/var/log/radius/radacct/%{%{Packet-Src-IP-Address} :-%{Packet-Src-IPv6-Address}}/auth-detail-%Y%m%d"
- header = "%t"
- permissions = 384
- locking = no
- escape_filenames = no
- log_packet_header = no
- }
- # Loading module "reply_log" from file /usr/local/etc/raddb/mods-enabled/detai l.log
- detail reply_log {
- filename = "/usr/local/var/log/radius/radacct/%{%{Packet-Src-IP-Address} :-%{Packet-Src-IPv6-Address}}/reply-detail-%Y%m%d"
- header = "%t"
- permissions = 384
- locking = no
- escape_filenames = no
- log_packet_header = no
- }
- # Loading module "pre_proxy_log" from file /usr/local/etc/raddb/mods-enabled/d etail.log
- detail pre_proxy_log {
- filename = "/usr/local/var/log/radius/radacct/%{%{Packet-Src-IP-Address} :-%{Packet-Src-IPv6-Address}}/pre-proxy-detail-%Y%m%d"
- header = "%t"
- permissions = 384
- locking = no
- escape_filenames = no
- log_packet_header = no
- }
- # Loading module "post_proxy_log" from file /usr/local/etc/raddb/mods-enabled/ detail.log
- detail post_proxy_log {
- filename = "/usr/local/var/log/radius/radacct/%{%{Packet-Src-IP-Address} :-%{Packet-Src-IPv6-Address}}/post-proxy-detail-%Y%m%d"
- header = "%t"
- permissions = 384
- locking = no
- escape_filenames = no
- log_packet_header = no
- }
- # Loaded module rlm_linelog
- # Loading module "linelog" from file /usr/local/etc/raddb/mods-enabled/linelog
- linelog {
- filename = "/usr/local/var/log/radius/linelog"
- escape_filenames = no
- syslog_severity = "info"
- permissions = 384
- format = "This is a log message for %{User-Name}"
- reference = "messages.%{%{reply:Packet-Type}:-default}"
- }
- # Loading module "log_accounting" from file /usr/local/etc/raddb/mods-enabled/ linelog
- linelog log_accounting {
- filename = "/usr/local/var/log/radius/linelog-accounting"
- escape_filenames = no
- syslog_severity = "info"
- permissions = 384
- format = ""
- reference = "Accounting-Request.%{%{Acct-Status-Type}:-unknown}"
- }
- # Loaded module rlm_logintime
- # Loading module "logintime" from file /usr/local/etc/raddb/mods-enabled/login time
- logintime {
- minimum_timeout = 60
- }
- # Loading module "exec" from file /usr/local/etc/raddb/mods-enabled/exec
- exec {
- wait = no
- input_pairs = "request"
- shell_escape = yes
- timeout = 10
- }
- # Loaded module rlm_dhcp
- # Loading module "dhcp" from file /usr/local/etc/raddb/mods-enabled/dhcp
- # Loaded module rlm_radutmp
- # Loading module "radutmp" from file /usr/local/etc/raddb/mods-enabled/radutmp
- radutmp {
- filename = "/usr/local/var/log/radius/radutmp"
- username = "%{User-Name}"
- case_sensitive = yes
- check_with_nas = yes
- permissions = 384
- caller_id = yes
- }
- # Loaded module rlm_mschap
- # Loading module "mschap_hbs" from file /usr/local/etc/raddb/mods-enabled/msch ap_hbs
- mschap mschap_hbs {
- use_mppe = yes
- require_encryption = no
- require_strong = no
- with_ntdomain_hack = yes
- ntlm_auth = "/usr/bin/ntlm_auth --request-nt-key --domain=hbs.fbcexample .com --username=%{%{Stripped-User-Name}:-%{%{User-Name}:-None}} --challenge=%{%{ mschap_hbs:Challenge}:-00} --nt-response=%{%{mschap_hbs:NT-Response}:-00} --requ ire-membership-of='fbcexample\\LDAP_WiFi'"
- passchange {
- }
- allow_retry = yes
- }
- # Loaded module rlm_unpack
- # Loading module "unpack" from file /usr/local/etc/raddb/mods-enabled/unpack
- # Loaded module rlm_attr_filter
- # Loading module "attr_filter.post-proxy" from file /usr/local/etc/raddb/mods- enabled/attr_filter
- attr_filter attr_filter.post-proxy {
- filename = "/usr/local/etc/raddb/mods-config/attr_filter/post-proxy"
- key = "%{Realm}"
- relaxed = no
- }
- # Loading module "attr_filter.pre-proxy" from file /usr/local/etc/raddb/mods-e nabled/attr_filter
- attr_filter attr_filter.pre-proxy {
- filename = "/usr/local/etc/raddb/mods-config/attr_filter/pre-proxy"
- key = "%{Realm}"
- relaxed = no
- }
- # Loading module "attr_filter.access_reject" from file /usr/local/etc/raddb/mo ds-enabled/attr_filter
- attr_filter attr_filter.access_reject {
- filename = "/usr/local/etc/raddb/mods-config/attr_filter/access_reject"
- key = "%{User-Name}"
- relaxed = no
- }
- # Loading module "attr_filter.access_challenge" from file /usr/local/etc/raddb /mods-enabled/attr_filter
- attr_filter attr_filter.access_challenge {
- filename = "/usr/local/etc/raddb/mods-config/attr_filter/access_challeng e"
- key = "%{User-Name}"
- relaxed = no
- }
- # Loading module "attr_filter.accounting_response" from file /usr/local/etc/ra ddb/mods-enabled/attr_filter
- attr_filter attr_filter.accounting_response {
- filename = "/usr/local/etc/raddb/mods-config/attr_filter/accounting_resp onse"
- key = "%{User-Name}"
- relaxed = no
- }
- # Loaded module rlm_dynamic_clients
- # Loading module "dynamic_clients" from file /usr/local/etc/raddb/mods-enabled /dynamic_clients
- # Loaded module rlm_eap
- # Loading module "eap" from file /usr/local/etc/raddb/mods-enabled/eap
- eap {
- default_eap_type = "peap"
- timer_expire = 60
- ignore_unknown_eap_types = no
- cisco_accounting_username_bug = no
- max_sessions = 16384
- }
- # Loading module "mschap_hac" from file /usr/local/etc/raddb/mods-enabled/msch ap_hac
- mschap mschap_hac {
- use_mppe = yes
- require_encryption = no
- require_strong = no
- with_ntdomain_hack = yes
- ntlm_auth = "/usr/bin/ntlm_auth --request-nt-key --domain=hac.fbcexample .com --username=%{%{Stripped-User-Name}:-%{%{User-Name}:-None}} --challenge=%{%{ mschap_hac:Challenge}:-00} --nt-response=%{%{mschap_hac:NT-Response}:-00} --req uire-membership-of=fbcexample\\LDAP_WiFi"
- passchange {
- }
- allow_retry = yes
- }
- # Loaded module rlm_ldap
- # Loading module "ldap" from file /usr/local/etc/raddb/mods-enabled/ldap
- ldap {
- server = "10.168.109.12"
- identity = "CN=free radius,OU=Service Accounts,DC=fbcexample,DC=com"
- password = <<< secret >>>
- sasl {
- }
- user {
- scope = "sub"
- access_positive = yes
- sasl {
- }
- }
- group {
- filter = "(objectClass=posixGroup)"
- scope = "sub"
- name_attribute = "cn"
- membership_attribute = "memberOf"
- cacheable_name = no
- cacheable_dn = no
- }
- client {
- filter = "(objectClass=radiusClient)"
- scope = "sub"
- base_dn = "DC=fbcexample,DC=com"
- }
- profile {
- }
- options {
- ldap_debug = 40
- chase_referrals = yes
- rebind = yes
- net_timeout = 1
- res_timeout = 10
- srv_timelimit = 3
- idle = 60
- probes = 3
- interval = 3
- }
- tls {
- start_tls = no
- }
- }
- Creating attribute LDAP-Group
- # Loaded module rlm_unix
- # Loading module "unix" from file /usr/local/etc/raddb/mods-enabled/unix
- unix {
- radwtmp = "/usr/local/var/log/radius/radwtmp"
- }
- Creating attribute Unix-Group
- # Loading module "mschap_fbc" from file /usr/local/etc/raddb/mods-enabled/msch ap_fbc
- mschap mschap_fbc {
- use_mppe = yes
- require_encryption = no
- require_strong = no
- with_ntdomain_hack = yes
- ntlm_auth = "/usr/bin/ntlm_auth --request-nt-key --domain=fbcexample --u sername=%{%{Stripped-User-Name}:-%{%{User-Name}:-None}} --challenge=%{%{mschap_f bc:Challenge}:-00} --nt-response=%{%{mschap_fbc:NT-Response}:-00} --require-mem bership-of='fbcexample\\LDAP_WiFi'"
- passchange {
- }
- allow_retry = yes
- }
- # Loaded module rlm_cache
- # Loading module "cache_eap" from file /usr/local/etc/raddb/mods-enabled/cache _eap
- cache cache_eap {
- driver = "rlm_cache_rbtree"
- key = "%{%{control:State}:-%{%{reply:State}:-%{State}}}"
- ttl = 15
- max_entries = 0
- epoch = 0
- add_stats = no
- }
- # Loaded module rlm_expiration
- # Loading module "expiration" from file /usr/local/etc/raddb/mods-enabled/expi ration
- # Loaded module rlm_expr
- # Loading module "expr" from file /usr/local/etc/raddb/mods-enabled/expr
- expr {
- safe_characters = "@abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ 0123456789.-_: /äéöüàâæçèéêëîïôœùûüaÿÄÉÖÜßÀÂÆÇÈÉÊËÎÏÔŒÙÛÜŸ"
- }
- # Loaded module rlm_realm
- # Loading module "IPASS" from file /usr/local/etc/raddb/mods-enabled/realm
- realm IPASS {
- format = "prefix"
- delimiter = "/"
- ignore_default = no
- ignore_null = no
- }
- # Loading module "suffix" from file /usr/local/etc/raddb/mods-enabled/realm
- realm suffix {
- format = "suffix"
- delimiter = "@"
- ignore_default = no
- ignore_null = no
- }
- # Loading module "realmpercent" from file /usr/local/etc/raddb/mods-enabled/re alm
- realm realmpercent {
- format = "suffix"
- delimiter = "%"
- ignore_default = no
- ignore_null = no
- }
- # Loading module "ntdomain" from file /usr/local/etc/raddb/mods-enabled/realm
- realm ntdomain {
- format = "prefix"
- delimiter = "\\"
- ignore_default = no
- ignore_null = no
- }
- # Loaded module rlm_preprocess
- # Loading module "preprocess" from file /usr/local/etc/raddb/mods-enabled/prep rocess
- preprocess {
- huntgroups = "/usr/local/etc/raddb/mods-config/preprocess/huntgroups"
- hints = "/usr/local/etc/raddb/mods-config/preprocess/hints"
- with_ascend_hack = no
- ascend_channels_per_line = 23
- with_ntdomain_hack = no
- with_specialix_jetstream_hack = no
- with_cisco_vsa_hack = no
- with_alvarion_vsa_hack = no
- }
- # Loaded module rlm_always
- # Loading module "reject" from file /usr/local/etc/raddb/mods-enabled/always
- always reject {
- rcode = "reject"
- simulcount = 0
- mpp = no
- }
- # Loading module "fail" from file /usr/local/etc/raddb/mods-enabled/always
- always fail {
- rcode = "fail"
- simulcount = 0
- mpp = no
- }
- # Loading module "ok" from file /usr/local/etc/raddb/mods-enabled/always
- always ok {
- rcode = "ok"
- simulcount = 0
- mpp = no
- }
- # Loading module "handled" from file /usr/local/etc/raddb/mods-enabled/always
- always handled {
- rcode = "handled"
- simulcount = 0
- mpp = no
- }
- # Loading module "invalid" from file /usr/local/etc/raddb/mods-enabled/always
- always invalid {
- rcode = "invalid"
- simulcount = 0
- mpp = no
- }
- # Loading module "userlock" from file /usr/local/etc/raddb/mods-enabled/always
- always userlock {
- rcode = "userlock"
- simulcount = 0
- mpp = no
- }
- # Loading module "notfound" from file /usr/local/etc/raddb/mods-enabled/always
- always notfound {
- rcode = "notfound"
- simulcount = 0
- mpp = no
- }
- # Loading module "noop" from file /usr/local/etc/raddb/mods-enabled/always
- always noop {
- rcode = "noop"
- simulcount = 0
- mpp = no
- }
- # Loading module "updated" from file /usr/local/etc/raddb/mods-enabled/always
- always updated {
- rcode = "updated"
- simulcount = 0
- mpp = no
- }
- # Loading module "mschap_cbs" from file /usr/local/etc/raddb/mods-enabled/msch ap_cbs
- mschap mschap_cbs {
- use_mppe = yes
- require_encryption = no
- require_strong = no
- with_ntdomain_hack = yes
- ntlm_auth = "/usr/bin/ntlm_auth --request-nt-key --domain=cbs.fbcexample .com --username=%{%{Stripped-User-Name}:-%{%{User-Name}:-None}} --challenge=%{%{ mschap_cbs:Challenge}:-00} --nt-response=%{%{mschap_cbs:NT-Response}:-00} --requ ire-membership-of='fbcexample\\LDAP_WiFi'"
- passchange {
- }
- allow_retry = yes
- }
- # Loaded module rlm_date
- # Loading module "date" from file /usr/local/etc/raddb/mods-enabled/date
- date {
- format = "%b %e %Y %H:%M:%S %Z"
- }
- # Loaded module rlm_utf8
- # Loading module "utf8" from file /usr/local/etc/raddb/mods-enabled/utf8
- # Loaded module rlm_pap
- # Loading module "pap" from file /usr/local/etc/raddb/mods-enabled/pap
- pap {
- normalise = yes
- }
- # Loading module "detail" from file /usr/local/etc/raddb/mods-enabled/detail
- detail {
- filename = "/usr/local/var/log/radius/radacct/%{%{Packet-Src-IP-Address} :-%{Packet-Src-IPv6-Address}}/detail-%Y%m%d"
- header = "%t"
- permissions = 384
- locking = no
- escape_filenames = no
- log_packet_header = no
- }
- # Loading module "sradutmp" from file /usr/local/etc/raddb/mods-enabled/sradut mp
- radutmp sradutmp {
- filename = "/usr/local/var/log/radius/sradutmp"
- username = "%{User-Name}"
- case_sensitive = yes
- check_with_nas = yes
- permissions = 420
- caller_id = no
- }
- instantiate {
- }
- # Instantiating module "etc_passwd" from file /usr/local/etc/raddb/mods-enable d/passwd
- rlm_passwd: nfields: 3 keyfield 0(User-Name) listable: no
- # Instantiating module "files" from file /usr/local/etc/raddb/mods-enabled/fil es
- reading pairlist file /usr/local/etc/raddb/mods-config/files/authorize
- reading pairlist file /usr/local/etc/raddb/mods-config/files/accounting
- reading pairlist file /usr/local/etc/raddb/mods-config/files/pre-proxy
- # Instantiating module "auth_log" from file /usr/local/etc/raddb/mods-enabled/ detail.log
- rlm_detail (auth_log): 'User-Password' suppressed, will not appear in detail out put
- # Instantiating module "reply_log" from file /usr/local/etc/raddb/mods-enabled /detail.log
- # Instantiating module "pre_proxy_log" from file /usr/local/etc/raddb/mods-ena bled/detail.log
- # Instantiating module "post_proxy_log" from file /usr/local/etc/raddb/mods-en abled/detail.log
- # Instantiating module "linelog" from file /usr/local/etc/raddb/mods-enabled/l inelog
- # Instantiating module "log_accounting" from file /usr/local/etc/raddb/mods-en abled/linelog
- # Instantiating module "logintime" from file /usr/local/etc/raddb/mods-enabled /logintime
- # Instantiating module "mschap_hbs" from file /usr/local/etc/raddb/mods-enable d/mschap_hbs
- rlm_mschap (mschap_hbs): authenticating by calling 'ntlm_auth'
- # Instantiating module "attr_filter.post-proxy" from file /usr/local/etc/raddb /mods-enabled/attr_filter
- reading pairlist file /usr/local/etc/raddb/mods-config/attr_filter/post-proxy
- # Instantiating module "attr_filter.pre-proxy" from file /usr/local/etc/raddb/ mods-enabled/attr_filter
- reading pairlist file /usr/local/etc/raddb/mods-config/attr_filter/pre-proxy
- # Instantiating module "attr_filter.access_reject" from file /usr/local/etc/ra ddb/mods-enabled/attr_filter
- reading pairlist file /usr/local/etc/raddb/mods-config/attr_filter/access_reject
- [/usr/local/etc/raddb/mods-config/attr_filter/access_reject]:11 Check item "Free RADIUS-Response-Delay" found in filter list for realm "DEFAULT".
- [/usr/local/etc/raddb/mods-config/attr_filter/access_reject]:11 Check item "Free RADIUS-Response-Delay-USec" found in filter list for realm "DEFAULT".
- # Instantiating module "attr_filter.access_challenge" from file /usr/local/etc /raddb/mods-enabled/attr_filter
- reading pairlist file /usr/local/etc/raddb/mods-config/attr_filter/access_challe nge
- # Instantiating module "attr_filter.accounting_response" from file /usr/local/ etc/raddb/mods-enabled/attr_filter
- reading pairlist file /usr/local/etc/raddb/mods-config/attr_filter/accounting_re sponse
- # Instantiating module "eap" from file /usr/local/etc/raddb/mods-enabled/eap
- # Linked to sub-module rlm_eap_md5
- # Linked to sub-module rlm_eap_leap
- # Linked to sub-module rlm_eap_gtc
- gtc {
- challenge = "Password: "
- auth_type = "PAP"
- }
- # Linked to sub-module rlm_eap_tls
- tls {
- tls = "tls-common"
- }
- tls-config tls-common {
- verify_depth = 0
- ca_path = "/usr/local/etc/raddb/certs"
- pem_file_type = yes
- private_key_file = "/usr/local/etc/raddb/certs/server.pem"
- certificate_file = "/usr/local/etc/raddb/certs/server.pem"
- ca_file = "/usr/local/etc/raddb/certs/ca.pem"
- private_key_password = <<< secret >>>
- dh_file = "/usr/local/etc/raddb/certs/dh"
- random_file = "/dev/urandom"
- fragment_size = 1024
- include_length = yes
- auto_chain = yes
- check_crl = no
- check_all_crl = no
- cipher_list = "DEFAULT"
- ecdh_curve = "prime256v1"
- cache {
- enable = yes
- lifetime = 24
- max_entries = 255
- }
- verify {
- skip_if_ocsp_ok = no
- }
- ocsp {
- enable = no
- override_cert_url = yes
- url = "http://127.0.0.1/ocsp/"
- use_nonce = yes
- timeout = 0
- softfail = no
- }
- }
- # Linked to sub-module rlm_eap_ttls
- ttls {
- tls = "tls-common"
- default_eap_type = "md5"
- copy_request_to_tunnel = no
- use_tunneled_reply = no
- virtual_server = "inner-tunnel"
- include_length = yes
- require_client_cert = no
- }
- tls: Using cached TLS configuration from previous invocation
- # Linked to sub-module rlm_eap_peap
- peap {
- tls = "tls-common"
- default_eap_type = "mschapv2"
- copy_request_to_tunnel = no
- use_tunneled_reply = no
- proxy_tunneled_request_as_eap = yes
- virtual_server = "inner-tunnel"
- soh = no
- require_client_cert = no
- }
- tls: Using cached TLS configuration from previous invocation
- # Linked to sub-module rlm_eap_mschapv2
- mschapv2 {
- with_ntdomain_hack = no
- send_error = no
- }
- # Instantiating module "mschap_hac" from file /usr/local/etc/raddb/mods-enable d/mschap_hac
- rlm_mschap (mschap_hac): authenticating by calling 'ntlm_auth'
- # Instantiating module "ldap" from file /usr/local/etc/raddb/mods-enabled/ldap
- rlm_ldap: libldap vendor: OpenLDAP, version: 20442
- accounting {
- reference = "%{tolower:type.%{Acct-Status-Type}}"
- }
- post-auth {
- reference = "."
- }
- rlm_ldap (ldap): Initialising connection pool
- pool {
- start = 5
- min = 3
- max = 32
- spare = 10
- uses = 0
- lifetime = 0
- cleanup_interval = 30
- idle_timeout = 60
- retry_delay = 30
- spread = no
- }
- rlm_ldap (ldap): Opening additional connection (0), 1 of 32 pending slots used
- rlm_ldap (ldap): Connecting to ldap://10.168.109.12:389
- rlm_ldap (ldap): Waiting for bind result...
- rlm_ldap (ldap): Bind successful
- rlm_ldap (ldap): Opening additional connection (1), 1 of 31 pending slots used
- rlm_ldap (ldap): Connecting to ldap://10.168.109.12:389
- rlm_ldap (ldap): Waiting for bind result...
- rlm_ldap (ldap): Bind successful
- rlm_ldap (ldap): Opening additional connection (2), 1 of 30 pending slots used
- rlm_ldap (ldap): Connecting to ldap://10.168.109.12:389
- rlm_ldap (ldap): Waiting for bind result...
- rlm_ldap (ldap): Bind successful
- rlm_ldap (ldap): Opening additional connection (3), 1 of 29 pending slots used
- rlm_ldap (ldap): Connecting to ldap://10.168.109.12:389
- rlm_ldap (ldap): Waiting for bind result...
- rlm_ldap (ldap): Bind successful
- rlm_ldap (ldap): Opening additional connection (4), 1 of 28 pending slots used
- rlm_ldap (ldap): Connecting to ldap://10.168.109.12:389
- rlm_ldap (ldap): Waiting for bind result...
- rlm_ldap (ldap): Bind successful
- # Instantiating module "mschap_fbc" from file /usr/local/etc/raddb/mods-enable d/mschap_fbc
- rlm_mschap (mschap_fbc): authenticating by calling 'ntlm_auth'
- # Instantiating module "cache_eap" from file /usr/local/etc/raddb/mods-enabled /cache_eap
- rlm_cache (cache_eap): Driver rlm_cache_rbtree (module rlm_cache_rbtree) loaded and linked
- # Instantiating module "expiration" from file /usr/local/etc/raddb/mods-enable d/expiration
- # Instantiating module "IPASS" from file /usr/local/etc/raddb/mods-enabled/rea lm
- # Instantiating module "suffix" from file /usr/local/etc/raddb/mods-enabled/re alm
- # Instantiating module "realmpercent" from file /usr/local/etc/raddb/mods-enab led/realm
- # Instantiating module "ntdomain" from file /usr/local/etc/raddb/mods-enabled/ realm
- # Instantiating module "preprocess" from file /usr/local/etc/raddb/mods-enable d/preprocess
- reading pairlist file /usr/local/etc/raddb/mods-config/preprocess/huntgroups
- reading pairlist file /usr/local/etc/raddb/mods-config/preprocess/hints
- # Instantiating module "reject" from file /usr/local/etc/raddb/mods-enabled/al ways
- # Instantiating module "fail" from file /usr/local/etc/raddb/mods-enabled/alwa ys
- # Instantiating module "ok" from file /usr/local/etc/raddb/mods-enabled/always
- # Instantiating module "handled" from file /usr/local/etc/raddb/mods-enabled/a lways
- # Instantiating module "invalid" from file /usr/local/etc/raddb/mods-enabled/a lways
- # Instantiating module "userlock" from file /usr/local/etc/raddb/mods-enabled/ always
- # Instantiating module "notfound" from file /usr/local/etc/raddb/mods-enabled/ always
- # Instantiating module "noop" from file /usr/local/etc/raddb/mods-enabled/alwa ys
- # Instantiating module "updated" from file /usr/local/etc/raddb/mods-enabled/a lways
- # Instantiating module "mschap_cbs" from file /usr/local/etc/raddb/mods-enable d/mschap_cbs
- rlm_mschap (mschap_cbs): authenticating by calling 'ntlm_auth'
- # Instantiating module "pap" from file /usr/local/etc/raddb/mods-enabled/pap
- # Instantiating module "detail" from file /usr/local/etc/raddb/mods-enabled/de tail
- } # modules
- radiusd: #### Loading Virtual Servers ####
- server { # from file /usr/local/etc/raddb/radiusd.conf
- } # server
- server default { # from file /usr/local/etc/raddb/sites-enabled/default
- # Loading authenticate {...}
- # Loading authorize {...}
- Ignoring "sql" (see raddb/mods-available/README.rst)
- # Loading preacct {...}
- # Loading accounting {...}
- # Loading post-proxy {...}
- # Loading post-auth {...}
- } # server default
- server inner-tunnel { # from file /usr/local/etc/raddb/sites-enabled/inner-tunne l
- # Loading authenticate {...}
- # Loading authorize {...}
- # Loading session {...}
- # Loading post-proxy {...}
- # Loading post-auth {...}
- } # server inner-tunnel
- radiusd: #### Opening IP addresses and Ports ####
- listen {
- type = "auth"
- ipaddr = *
- port = 0
- limit {
- max_connections = 16
- lifetime = 0
- idle_timeout = 30
- }
- }
- listen {
- type = "acct"
- ipaddr = *
- port = 0
- limit {
- max_connections = 16
- lifetime = 0
- idle_timeout = 30
- }
- }
- listen {
- type = "auth"
- ipv6addr = ::
- port = 0
- limit {
- max_connections = 16
- lifetime = 0
- idle_timeout = 30
- }
- }
- listen {
- type = "acct"
- ipv6addr = ::
- port = 0
- limit {
- max_connections = 16
- lifetime = 0
- idle_timeout = 30
- }
- }
- listen {
- type = "auth"
- ipaddr = 127.0.0.1
- port = 18120
- }
- Listening on auth address * port 1812 bound to server default
- Listening on acct address * port 1813 bound to server default
- Listening on auth address :: port 1812 bound to server default
- Listening on acct address :: port 1813 bound to server default
- Listening on auth address 127.0.0.1 port 18120 bound to server inner-tunnel
- Listening on proxy address * port 51077
- Listening on proxy address :: port 38969
- Ready to process requests
- DONE LOADING
- (0) Received Access-Request Id 111 from 10.168.149.99:33240 to 10.168.109.39:1812 length 218
- (0) User-Name = "host/FBC-2007.fbcexample.com"
- (0) NAS-IP-Address = 10.168.149.99
- (0) NAS-Port = 0
- (0) NAS-Identifier = "10.168.149.99"
- (0) NAS-Port-Type = Wireless-802.11
- (0) Calling-Station-Id = "C0335E160E17"
- (0) Called-Station-Id = "000B866DC9CC"
- (0) Service-Type = Login-User
- (0) Framed-MTU = 1100
- (0) EAP-Message = 0x0201002101686f73742f4642432d323030372e66626368616d6d6f6e642e636f6d
- (0) Aruba-Essid-Name = "Testnet"
- (0) Aruba-Location-Id = "FBC-2103"
- (0) Aruba-AP-Group = "FBC"
- (0) Message-Authenticator = 0xe8156c70f328ebe0d03721fa4d256f73
- (0) # Executing section authorize from file /usr/local/etc/raddb/sites-enabled/default
- (0) authorize {
- (0) policy filter_username {
- (0) if (&User-Name) {
- (0) if (&User-Name) -> TRUE
- (0) if (&User-Name) {
- (0) if (&User-Name =~ / /) {
- (0) if (&User-Name =~ / /) -> FALSE
- (0) if (&User-Name =~ /@[^@]*@/ ) {
- (0) if (&User-Name =~ /@[^@]*@/ ) -> FALSE
- (0) if (&User-Name =~ /\.\./ ) {
- (0) if (&User-Name =~ /\.\./ ) -> FALSE
- (0) if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/)) {
- (0) if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/)) -> FALSE
- (0) if (&User-Name =~ /\.$/) {
- (0) if (&User-Name =~ /\.$/) -> FALSE
- (0) if (&User-Name =~ /@\./) {
- (0) if (&User-Name =~ /@\./) -> FALSE
- (0) } # if (&User-Name) = notfound
- (0) } # policy filter_username = notfound
- (0) [preprocess] = ok
- (0) [chap] = noop
- (0) [mschap_fbc] = noop
- (0) [mschap_hac] = noop
- (0) [mschap_hbs] = noop
- (0) [mschap_cbs] = noop
- (0) [digest] = noop
- (0) suffix: Checking for suffix after "@"
- (0) suffix: No '@' in User-Name = "host/FBC-2007.fbcexample.com", looking up realm NULL
- (0) suffix: No such realm "NULL"
- (0) [suffix] = noop
- (0) eap: Peer sent EAP Response (code 2) ID 1 length 33
- (0) eap: EAP-Identity reply, returning 'ok' so we can short-circuit the rest of authorize
- (0) [eap] = ok
- (0) } # authorize = ok
- (0) Found Auth-Type = eap
- (0) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
- (0) authenticate {
- (0) eap: Peer sent packet with method EAP Identity (1)
- (0) eap: Calling submodule eap_peap to process data
- (0) eap_peap: Initiating new EAP-TLS session
- (0) eap_peap: Flushing SSL sessions (of #0)
- (0) eap_peap: [eaptls start] = request
- (0) eap: Sending EAP Request (code 1) ID 2 length 6
- (0) eap: EAP session adding &reply:State = 0x9c1879469c1a60a4
- (0) [eap] = handled
- (0) } # authenticate = handled
- (0) Using Post-Auth-Type Challenge
- (0) Post-Auth-Type sub-section not found. Ignoring.
- (0) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
- (0) Sent Access-Challenge Id 111 from 10.168.109.39:1812 to 10.168.149.99:33240 length 0
- (0) EAP-Message = 0x010200061920
- (0) Message-Authenticator = 0x00000000000000000000000000000000
- (0) State = 0x9c1879469c1a60a4861a78f51320a634
- (0) Finished request
- Waking up in 4.9 seconds.
- (1) Received Access-Request Id 112 from 10.168.149.99:33240 to 10.168.109.39:1812 length 385
- (1) User-Name = "host/FBC-2007.fbcexample.com"
- (1) NAS-IP-Address = 10.168.149.99
- (1) NAS-Port = 0
- (1) NAS-Identifier = "10.168.149.99"
- (1) NAS-Port-Type = Wireless-802.11
- (1) Calling-Station-Id = "C0335E160E17"
- (1) Called-Station-Id = "000B866DC9CC"
- (1) Service-Type = Login-User
- (1) Framed-MTU = 1100
- (1) EAP-Message = 0x020200b61980000000ac16030300a7010000a30303581a16368f6d2594d5faaee3731b97add7cce5976fd8c992a5699065bc384e7500003cc02cc02bc030c02f009f009ec024c023c028c027c00ac009c014c01300390033009d009c003d003c0035002f000a006a004000380032001300050004010000
- (1) State = 0x9c1879469c1a60a4861a78f51320a634
- (1) Aruba-Essid-Name = "Testnet"
- (1) Aruba-Location-Id = "FBC-2103"
- (1) Aruba-AP-Group = "FBC"
- (1) Message-Authenticator = 0x87a1aa971c96a09b6b6f939431ecea10
- (1) session-state: No cached attributes
- (1) # Executing section authorize from file /usr/local/etc/raddb/sites-enabled/default
- (1) authorize {
- (1) policy filter_username {
- (1) if (&User-Name) {
- (1) if (&User-Name) -> TRUE
- (1) if (&User-Name) {
- (1) if (&User-Name =~ / /) {
- (1) if (&User-Name =~ / /) -> FALSE
- (1) if (&User-Name =~ /@[^@]*@/ ) {
- (1) if (&User-Name =~ /@[^@]*@/ ) -> FALSE
- (1) if (&User-Name =~ /\.\./ ) {
- (1) if (&User-Name =~ /\.\./ ) -> FALSE
- (1) if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/)) {
- (1) if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/)) -> FALSE
- (1) if (&User-Name =~ /\.$/) {
- (1) if (&User-Name =~ /\.$/) -> FALSE
- (1) if (&User-Name =~ /@\./) {
- (1) if (&User-Name =~ /@\./) -> FALSE
- (1) } # if (&User-Name) = notfound
- (1) } # policy filter_username = notfound
- (1) [preprocess] = ok
- (1) [chap] = noop
- (1) [mschap_fbc] = noop
- (1) [mschap_hac] = noop
- (1) [mschap_hbs] = noop
- (1) [mschap_cbs] = noop
- (1) [digest] = noop
- (1) suffix: Checking for suffix after "@"
- (1) suffix: No '@' in User-Name = "host/FBC-2007.fbcexample.com", looking up realm NULL
- (1) suffix: No such realm "NULL"
- (1) [suffix] = noop
- (1) eap: Peer sent EAP Response (code 2) ID 2 length 182
- (1) eap: Continuing tunnel setup
- (1) [eap] = ok
- (1) } # authorize = ok
- (1) Found Auth-Type = eap
- (1) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
- (1) authenticate {
- (1) eap: Expiring EAP session with state 0x9c1879469c1a60a4
- (1) eap: Finished EAP session with state 0x9c1879469c1a60a4
- (1) eap: Previous EAP request found for state 0x9c1879469c1a60a4, released from the list
- (1) eap: Peer sent packet with method EAP PEAP (25)
- (1) eap: Calling submodule eap_peap to process data
- (1) eap_peap: Continuing EAP-TLS
- (1) eap_peap: Peer indicated complete TLS record size will be 172 bytes
- (1) eap_peap: Got complete TLS record (172 bytes)
- (1) eap_peap: [eaptls verify] = length included
- (1) eap_peap: (other): before/accept initialization
- (1) eap_peap: TLS_accept: before/accept initialization
- (1) eap_peap: <<< recv TLS 1.2 [length 00a7]
- (1) eap_peap: TLS_accept: unknown state
- (1) eap_peap: >>> send TLS 1.2 [length 0059]
- (1) eap_peap: TLS_accept: unknown state
- (1) eap_peap: >>> send TLS 1.2 [length 08be]
- (1) eap_peap: TLS_accept: unknown state
- (1) eap_peap: >>> send TLS 1.2 [length 014d]
- (1) eap_peap: TLS_accept: unknown state
- (1) eap_peap: >>> send TLS 1.2 [length 0004]
- (1) eap_peap: TLS_accept: unknown state
- (1) eap_peap: TLS_accept: unknown state
- (1) eap_peap: TLS_accept: unknown state
- (1) eap_peap: TLS_accept: Need to read more data: unknown state
- (1) eap_peap: TLS_accept: Need to read more data: unknown state
- (1) eap_peap: In SSL Handshake Phase
- (1) eap_peap: In SSL Accept mode
- (1) eap_peap: [eaptls process] = handled
- (1) eap: Sending EAP Request (code 1) ID 3 length 1004
- (1) eap: EAP session adding &reply:State = 0x9c1879469d1b60a4
- (1) [eap] = handled
- (1) } # authenticate = handled
- (1) Using Post-Auth-Type Challenge
- (1) Post-Auth-Type sub-section not found. Ignoring.
- (1) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
- (1) Sent Access-Challenge Id 112 from 10.168.109.39:1812 to 10.168.149.99:33240 length 0
- (1) EAP-Message = 0x010303ec19c000000a7c160303005902000055030316b58a86014a574803a5917a7619b9bed60f79713e4d92eb933bea51fbc14b0820942ba95fc4f50210ffaff7f1db6e4988de62b9cd67d1e582bfdfbb347c280cc7c03000000dff01000100000b00040300010216030308be0b0008ba0008b70003db
- (1) Message-Authenticator = 0x00000000000000000000000000000000
- (1) State = 0x9c1879469d1b60a4861a78f51320a634
- (1) Finished request
- Waking up in 4.9 seconds.
- (2) Received Access-Request Id 113 from 10.168.149.99:33240 to 10.168.109.39:1812 length 209
- (2) User-Name = "host/FBC-2007.fbcexample.com"
- (2) NAS-IP-Address = 10.168.149.99
- (2) NAS-Port = 0
- (2) NAS-Identifier = "10.168.149.99"
- (2) NAS-Port-Type = Wireless-802.11
- (2) Calling-Station-Id = "C0335E160E17"
- (2) Called-Station-Id = "000B866DC9CC"
- (2) Service-Type = Login-User
- (2) Framed-MTU = 1100
- (2) EAP-Message = 0x020300061900
- (2) State = 0x9c1879469d1b60a4861a78f51320a634
- (2) Aruba-Essid-Name = "Testnet"
- (2) Aruba-Location-Id = "FBC-2103"
- (2) Aruba-AP-Group = "FBC"
- (2) Message-Authenticator = 0xab6c2d611d5e6db595d5d50478d88fdc
- (2) session-state: No cached attributes
- (2) # Executing section authorize from file /usr/local/etc/raddb/sites-enabled/default
- (2) authorize {
- (2) policy filter_username {
- (2) if (&User-Name) {
- (2) if (&User-Name) -> TRUE
- (2) if (&User-Name) {
- (2) if (&User-Name =~ / /) {
- (2) if (&User-Name =~ / /) -> FALSE
- (2) if (&User-Name =~ /@[^@]*@/ ) {
- (2) if (&User-Name =~ /@[^@]*@/ ) -> FALSE
- (2) if (&User-Name =~ /\.\./ ) {
- (2) if (&User-Name =~ /\.\./ ) -> FALSE
- (2) if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/)) {
- (2) if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/)) -> FALSE
- (2) if (&User-Name =~ /\.$/) {
- (2) if (&User-Name =~ /\.$/) -> FALSE
- (2) if (&User-Name =~ /@\./) {
- (2) if (&User-Name =~ /@\./) -> FALSE
- (2) } # if (&User-Name) = notfound
- (2) } # policy filter_username = notfound
- (2) [preprocess] = ok
- (2) [chap] = noop
- (2) [mschap_fbc] = noop
- (2) [mschap_hac] = noop
- (2) [mschap_hbs] = noop
- (2) [mschap_cbs] = noop
- (2) [digest] = noop
- (2) suffix: Checking for suffix after "@"
- (2) suffix: No '@' in User-Name = "host/FBC-2007.fbcexample.com", looking up realm NULL
- (2) suffix: No such realm "NULL"
- (2) [suffix] = noop
- (2) eap: Peer sent EAP Response (code 2) ID 3 length 6
- (2) eap: Continuing tunnel setup
- (2) [eap] = ok
- (2) } # authorize = ok
- (2) Found Auth-Type = eap
- (2) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
- (2) authenticate {
- (2) eap: Expiring EAP session with state 0x9c1879469d1b60a4
- (2) eap: Finished EAP session with state 0x9c1879469d1b60a4
- (2) eap: Previous EAP request found for state 0x9c1879469d1b60a4, released from the list
- (2) eap: Peer sent packet with method EAP PEAP (25)
- (2) eap: Calling submodule eap_peap to process data
- (2) eap_peap: Continuing EAP-TLS
- (2) eap_peap: Peer ACKed our handshake fragment
- (2) eap_peap: [eaptls verify] = request
- (2) eap_peap: [eaptls process] = handled
- (2) eap: Sending EAP Request (code 1) ID 4 length 1000
- (2) eap: EAP session adding &reply:State = 0x9c1879469e1c60a4
- (2) [eap] = handled
- (2) } # authenticate = handled
- (2) Using Post-Auth-Type Challenge
- (2) Post-Auth-Type sub-section not found. Ignoring.
- (2) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
- (2) Sent Access-Challenge Id 113 from 10.168.109.39:1812 to 10.168.149.99:33240 length 0
- (2) EAP-Message = 0x010403e8194011a8e7c1e27393a346149fb1639e1304ff78a88f8fa230137fd87b47f8bc022ab208d74616992c217d84c16e609fc97c061b00a95d113885a5560268e2d5dae8e0b34facb1d8d3df51af1969d21ad174554bf3cf49642df9ebc917d33bae29018bf8778c4b3f0004d6308204d2308203ba
- (2) Message-Authenticator = 0x00000000000000000000000000000000
- (2) State = 0x9c1879469e1c60a4861a78f51320a634
- (2) Finished request
- Waking up in 4.9 seconds.
- (3) Received Access-Request Id 114 from 10.168.149.99:33240 to 10.168.109.39:1812 length 209
- (3) User-Name = "host/FBC-2007.fbcexample.com"
- (3) NAS-IP-Address = 10.168.149.99
- (3) NAS-Port = 0
- (3) NAS-Identifier = "10.168.149.99"
- (3) NAS-Port-Type = Wireless-802.11
- (3) Calling-Station-Id = "C0335E160E17"
- (3) Called-Station-Id = "000B866DC9CC"
- (3) Service-Type = Login-User
- (3) Framed-MTU = 1100
- (3) EAP-Message = 0x020400061900
- (3) State = 0x9c1879469e1c60a4861a78f51320a634
- (3) Aruba-Essid-Name = "Testnet"
- (3) Aruba-Location-Id = "FBC-2103"
- (3) Aruba-AP-Group = "FBC"
- (3) Message-Authenticator = 0x713439b95aea0acde30416f3ee81ba37
- (3) session-state: No cached attributes
- (3) # Executing section authorize from file /usr/local/etc/raddb/sites-enabled/default
- (3) authorize {
- (3) policy filter_username {
- (3) if (&User-Name) {
- (3) if (&User-Name) -> TRUE
- (3) if (&User-Name) {
- (3) if (&User-Name =~ / /) {
- (3) if (&User-Name =~ / /) -> FALSE
- (3) if (&User-Name =~ /@[^@]*@/ ) {
- (3) if (&User-Name =~ /@[^@]*@/ ) -> FALSE
- (3) if (&User-Name =~ /\.\./ ) {
- (3) if (&User-Name =~ /\.\./ ) -> FALSE
- (3) if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/)) {
- (3) if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/)) -> FALSE
- (3) if (&User-Name =~ /\.$/) {
- (3) if (&User-Name =~ /\.$/) -> FALSE
- (3) if (&User-Name =~ /@\./) {
- (3) if (&User-Name =~ /@\./) -> FALSE
- (3) } # if (&User-Name) = notfound
- (3) } # policy filter_username = notfound
- (3) [preprocess] = ok
- (3) [chap] = noop
- (3) [mschap_fbc] = noop
- (3) [mschap_hac] = noop
- (3) [mschap_hbs] = noop
- (3) [mschap_cbs] = noop
- (3) [digest] = noop
- (3) suffix: Checking for suffix after "@"
- (3) suffix: No '@' in User-Name = "host/FBC-2007.fbcexample.com", looking up realm NULL
- (3) suffix: No such realm "NULL"
- (3) [suffix] = noop
- (3) eap: Peer sent EAP Response (code 2) ID 4 length 6
- (3) eap: Continuing tunnel setup
- (3) [eap] = ok
- (3) } # authorize = ok
- (3) Found Auth-Type = eap
- (3) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
- (3) authenticate {
- (3) eap: Expiring EAP session with state 0x9c1879469e1c60a4
- (3) eap: Finished EAP session with state 0x9c1879469e1c60a4
- (3) eap: Previous EAP request found for state 0x9c1879469e1c60a4, released from the list
- (3) eap: Peer sent packet with method EAP PEAP (25)
- (3) eap: Calling submodule eap_peap to process data
- (3) eap_peap: Continuing EAP-TLS
- (3) eap_peap: Peer ACKed our handshake fragment
- (3) eap_peap: [eaptls verify] = request
- (3) eap_peap: [eaptls process] = handled
- (3) eap: Sending EAP Request (code 1) ID 5 length 702
- (3) eap: EAP session adding &reply:State = 0x9c1879469f1d60a4
- (3) [eap] = handled
- (3) } # authenticate = handled
- (3) Using Post-Auth-Type Challenge
- (3) Post-Auth-Type sub-section not found. Ignoring.
- (3) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
- (3) Sent Access-Challenge Id 114 from 10.168.109.39:1812 to 10.168.149.99:33240 length 0
- (3) EAP-Message = 0x010502be1900300f0603551d130101ff040530030101ff30360603551d1f042f302d302ba029a0278625687474703a2f2f7777772e6578616d706c652e6f72672f6578616d706c655f63612e63726c300d06092a864886f70d01010b05000382010100706bdef08ab24a28fb45ef114b73dc360c440688
- (3) Message-Authenticator = 0x00000000000000000000000000000000
- (3) State = 0x9c1879469f1d60a4861a78f51320a634
- (3) Finished request
- Waking up in 4.9 seconds.
- (4) Received Access-Request Id 115 from 10.168.149.99:33240 to 10.168.109.39:1812 length 339
- (4) User-Name = "host/FBC-2007.fbcexample.com"
- (4) NAS-IP-Address = 10.168.149.99
- (4) NAS-Port = 0
- (4) NAS-Identifier = "10.168.149.99"
- (4) NAS-Port-Type = Wireless-802.11
- (4) Calling-Station-Id = "C0335E160E17"
- (4) Called-Station-Id = "000B866DC9CC"
- (4) Service-Type = Login-User
- (4) Framed-MTU = 1100
- (4) EAP-Message = 0x0205008819800000007e1603030046100000424104ddc79e4af94da68fd8d0140f1bb076c99f95dda18b2d7ee91ee0c898ce7c88cdf6e60352beb4d030b8cef10b8e6feef92da6415eac1ce7545361c88b3d88213a140303000101160303002800000000000000007bb7865eddd8d6d6c2dd7b87d2747d
- (4) State = 0x9c1879469f1d60a4861a78f51320a634
- (4) Aruba-Essid-Name = "Testnet"
- (4) Aruba-Location-Id = "FBC-2103"
- (4) Aruba-AP-Group = "FBC"
- (4) Message-Authenticator = 0xca28c7ab123166b734f0ec922fbcfbee
- (4) session-state: No cached attributes
- (4) # Executing section authorize from file /usr/local/etc/raddb/sites-enabled/default
- (4) authorize {
- (4) policy filter_username {
- (4) if (&User-Name) {
- (4) if (&User-Name) -> TRUE
- (4) if (&User-Name) {
- (4) if (&User-Name =~ / /) {
- (4) if (&User-Name =~ / /) -> FALSE
- (4) if (&User-Name =~ /@[^@]*@/ ) {
- (4) if (&User-Name =~ /@[^@]*@/ ) -> FALSE
- (4) if (&User-Name =~ /\.\./ ) {
- (4) if (&User-Name =~ /\.\./ ) -> FALSE
- (4) if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/)) {
- (4) if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/)) -> FALSE
- (4) if (&User-Name =~ /\.$/) {
- (4) if (&User-Name =~ /\.$/) -> FALSE
- (4) if (&User-Name =~ /@\./) {
- (4) if (&User-Name =~ /@\./) -> FALSE
- (4) } # if (&User-Name) = notfound
- (4) } # policy filter_username = notfound
- (4) [preprocess] = ok
- (4) [chap] = noop
- (4) [mschap_fbc] = noop
- (4) [mschap_hac] = noop
- (4) [mschap_hbs] = noop
- (4) [mschap_cbs] = noop
- (4) [digest] = noop
- (4) suffix: Checking for suffix after "@"
- (4) suffix: No '@' in User-Name = "host/FBC-2007.fbcexample.com", looking up realm NULL
- (4) suffix: No such realm "NULL"
- (4) [suffix] = noop
- (4) eap: Peer sent EAP Response (code 2) ID 5 length 136
- (4) eap: Continuing tunnel setup
- (4) [eap] = ok
- (4) } # authorize = ok
- (4) Found Auth-Type = eap
- (4) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
- (4) authenticate {
- (4) eap: Expiring EAP session with state 0x9c1879469f1d60a4
- (4) eap: Finished EAP session with state 0x9c1879469f1d60a4
- (4) eap: Previous EAP request found for state 0x9c1879469f1d60a4, released from the list
- (4) eap: Peer sent packet with method EAP PEAP (25)
- (4) eap: Calling submodule eap_peap to process data
- (4) eap_peap: Continuing EAP-TLS
- (4) eap_peap: Peer indicated complete TLS record size will be 126 bytes
- (4) eap_peap: Got complete TLS record (126 bytes)
- (4) eap_peap: [eaptls verify] = length included
- (4) eap_peap: <<< recv TLS 1.2 [length 0046]
- (4) eap_peap: TLS_accept: unknown state
- (4) eap_peap: TLS_accept: unknown state
- (4) eap_peap: <<< recv TLS 1.2 [length 0001]
- (4) eap_peap: <<< recv TLS 1.2 [length 0010]
- (4) eap_peap: TLS_accept: unknown state
- (4) eap_peap: >>> send TLS 1.2 [length 0001]
- (4) eap_peap: TLS_accept: unknown state
- (4) eap_peap: >>> send TLS 1.2 [length 0010]
- (4) eap_peap: TLS_accept: unknown state
- (4) eap_peap: TLS_accept: unknown state
- (4) eap_peap: (other): SSL negotiation finished successfully
- (4) eap_peap: SSL Connection Established
- (4) eap_peap: [eaptls process] = handled
- (4) eap: Sending EAP Request (code 1) ID 6 length 57
- (4) eap: EAP session adding &reply:State = 0x9c187946981e60a4
- (4) [eap] = handled
- (4) } # authenticate = handled
- (4) Using Post-Auth-Type Challenge
- (4) Post-Auth-Type sub-section not found. Ignoring.
- (4) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
- (4) Sent Access-Challenge Id 115 from 10.168.109.39:1812 to 10.168.149.99:33240 length 0
- (4) EAP-Message = 0x0106003919001403030001011603030028570a86b772a74a60ce455cdf8e16bdb26598e515dddc9c0631b365981f906a8a1e10692dfee48e6f
- (4) Message-Authenticator = 0x00000000000000000000000000000000
- (4) State = 0x9c187946981e60a4861a78f51320a634
- (4) Finished request
- Waking up in 4.9 seconds.
- (5) Received Access-Request Id 116 from 10.168.149.99:33240 to 10.168.109.39:1812 length 209
- (5) User-Name = "host/FBC-2007.fbcexample.com"
- (5) NAS-IP-Address = 10.168.149.99
- (5) NAS-Port = 0
- (5) NAS-Identifier = "10.168.149.99"
- (5) NAS-Port-Type = Wireless-802.11
- (5) Calling-Station-Id = "C0335E160E17"
- (5) Called-Station-Id = "000B866DC9CC"
- (5) Service-Type = Login-User
- (5) Framed-MTU = 1100
- (5) EAP-Message = 0x020600061900
- (5) State = 0x9c187946981e60a4861a78f51320a634
- (5) Aruba-Essid-Name = "Testnet"
- (5) Aruba-Location-Id = "FBC-2103"
- (5) Aruba-AP-Group = "FBC"
- (5) Message-Authenticator = 0x7aab59fe48d064233cd413c2e97ce0ec
- (5) session-state: No cached attributes
- (5) # Executing section authorize from file /usr/local/etc/raddb/sites-enabled/default
- (5) authorize {
- (5) policy filter_username {
- (5) if (&User-Name) {
- (5) if (&User-Name) -> TRUE
- (5) if (&User-Name) {
- (5) if (&User-Name =~ / /) {
- (5) if (&User-Name =~ / /) -> FALSE
- (5) if (&User-Name =~ /@[^@]*@/ ) {
- (5) if (&User-Name =~ /@[^@]*@/ ) -> FALSE
- (5) if (&User-Name =~ /\.\./ ) {
- (5) if (&User-Name =~ /\.\./ ) -> FALSE
- (5) if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/)) {
- (5) if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/)) -> FALSE
- (5) if (&User-Name =~ /\.$/) {
- (5) if (&User-Name =~ /\.$/) -> FALSE
- (5) if (&User-Name =~ /@\./) {
- (5) if (&User-Name =~ /@\./) -> FALSE
- (5) } # if (&User-Name) = notfound
- (5) } # policy filter_username = notfound
- (5) [preprocess] = ok
- (5) [chap] = noop
- (5) [mschap_fbc] = noop
- (5) [mschap_hac] = noop
- (5) [mschap_hbs] = noop
- (5) [mschap_cbs] = noop
- (5) [digest] = noop
- (5) suffix: Checking for suffix after "@"
- (5) suffix: No '@' in User-Name = "host/FBC-2007.fbcexample.com", looking up realm NULL
- (5) suffix: No such realm "NULL"
- (5) [suffix] = noop
- (5) eap: Peer sent EAP Response (code 2) ID 6 length 6
- (5) eap: Continuing tunnel setup
- (5) [eap] = ok
- (5) } # authorize = ok
- (5) Found Auth-Type = eap
- (5) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
- (5) authenticate {
- (5) eap: Expiring EAP session with state 0x9c187946981e60a4
- (5) eap: Finished EAP session with state 0x9c187946981e60a4
- (5) eap: Previous EAP request found for state 0x9c187946981e60a4, released from the list
- (5) eap: Peer sent packet with method EAP PEAP (25)
- (5) eap: Calling submodule eap_peap to process data
- (5) eap_peap: Continuing EAP-TLS
- (5) eap_peap: Peer ACKed our handshake fragment. handshake is finished
- (5) eap_peap: [eaptls verify] = success
- (5) eap_peap: [eaptls process] = success
- (5) eap_peap: Session established. Decoding tunneled attributes
- (5) eap_peap: PEAP state TUNNEL ESTABLISHED
- (5) eap: Sending EAP Request (code 1) ID 7 length 40
- (5) eap: EAP session adding &reply:State = 0x9c187946991f60a4
- (5) [eap] = handled
- (5) } # authenticate = handled
- (5) Using Post-Auth-Type Challenge
- (5) Post-Auth-Type sub-section not found. Ignoring.
- (5) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
- (5) Sent Access-Challenge Id 116 from 10.168.109.39:1812 to 10.168.149.99:33240 length 0
- (5) EAP-Message = 0x010700281900170303001d570a86b772a74a610dd9c3e15861539e046f6c6f9c522a9a5e670e377e
- (5) Message-Authenticator = 0x00000000000000000000000000000000
- (5) State = 0x9c187946991f60a4861a78f51320a634
- (5) Finished request
- Waking up in 3.5 seconds.
- (6) Received Access-Request Id 117 from 10.168.149.99:33240 to 10.168.109.39:1812 length 267
- (6) User-Name = "host/FBC-2007.fbcexample.com"
- (6) NAS-IP-Address = 10.168.149.99
- (6) NAS-Port = 0
- (6) NAS-Identifier = "10.168.149.99"
- (6) NAS-Port-Type = Wireless-802.11
- (6) Calling-Station-Id = "C0335E160E17"
- (6) Called-Station-Id = "000B866DC9CC"
- (6) Service-Type = Login-User
- (6) Framed-MTU = 1100
- (6) EAP-Message = 0x02070040190017030300350000000000000001fb3132605d0afa6a49f41513db416674a4f6393cfd525d464423f35b16d3532725f52255969761c6860ee998ae
- (6) State = 0x9c187946991f60a4861a78f51320a634
- (6) Aruba-Essid-Name = "Testnet"
- (6) Aruba-Location-Id = "FBC-2103"
- (6) Aruba-AP-Group = "FBC"
- (6) Message-Authenticator = 0x42080da9c0b0a931c5e749a68fccdf2d
- (6) session-state: No cached attributes
- (6) # Executing section authorize from file /usr/local/etc/raddb/sites-enabled/default
- (6) authorize {
- (6) policy filter_username {
- (6) if (&User-Name) {
- (6) if (&User-Name) -> TRUE
- (6) if (&User-Name) {
- (6) if (&User-Name =~ / /) {
- (6) if (&User-Name =~ / /) -> FALSE
- (6) if (&User-Name =~ /@[^@]*@/ ) {
- (6) if (&User-Name =~ /@[^@]*@/ ) -> FALSE
- (6) if (&User-Name =~ /\.\./ ) {
- (6) if (&User-Name =~ /\.\./ ) -> FALSE
- (6) if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/)) {
- (6) if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/)) -> FALSE
- (6) if (&User-Name =~ /\.$/) {
- (6) if (&User-Name =~ /\.$/) -> FALSE
- (6) if (&User-Name =~ /@\./) {
- (6) if (&User-Name =~ /@\./) -> FALSE
- (6) } # if (&User-Name) = notfound
- (6) } # policy filter_username = notfound
- (6) [preprocess] = ok
- (6) [chap] = noop
- (6) [mschap_fbc] = noop
- (6) [mschap_hac] = noop
- (6) [mschap_hbs] = noop
- (6) [mschap_cbs] = noop
- (6) [digest] = noop
- (6) suffix: Checking for suffix after "@"
- (6) suffix: No '@' in User-Name = "host/FBC-2007.fbcexample.com", looking up realm NULL
- (6) suffix: No such realm "NULL"
- (6) [suffix] = noop
- (6) eap: Peer sent EAP Response (code 2) ID 7 length 64
- (6) eap: Continuing tunnel setup
- (6) [eap] = ok
- (6) } # authorize = ok
- (6) Found Auth-Type = eap
- (6) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
- (6) authenticate {
- (6) eap: Expiring EAP session with state 0x9c187946991f60a4
- (6) eap: Finished EAP session with state 0x9c187946991f60a4
- (6) eap: Previous EAP request found for state 0x9c187946991f60a4, released from the list
- (6) eap: Peer sent packet with method EAP PEAP (25)
- (6) eap: Calling submodule eap_peap to process data
- (6) eap_peap: Continuing EAP-TLS
- (6) eap_peap: [eaptls verify] = ok
- (6) eap_peap: Done initial handshake
- (6) eap_peap: [eaptls process] = ok
- (6) eap_peap: Session established. Decoding tunneled attributes
- (6) eap_peap: PEAP state WAITING FOR INNER IDENTITY
- (6) eap_peap: Identity - host/FBC-2007.fbcexample.com
- (6) eap_peap: Got inner identity 'host/FBC-2007.fbcexample.com'
- (6) eap_peap: Setting default EAP type for tunneled EAP session
- (6) eap_peap: Got tunneled request
- (6) eap_peap: EAP-Message = 0x0207002101686f73742f4642432d323030372e66626368616d6d6f6e642e636f6d
- (6) eap_peap: Setting User-Name to host/FBC-2007.fbcexample.com
- (6) eap_peap: Sending tunneled request to inner-tunnel
- (6) eap_peap: EAP-Message = 0x0207002101686f73742f4642432d323030372e66626368616d6d6f6e642e636f6d
- (6) eap_peap: FreeRADIUS-Proxied-To = 127.0.0.1
- (6) eap_peap: User-Name = "host/FBC-2007.fbcexample.com"
- (6) Virtual server inner-tunnel received request
- (6) EAP-Message = 0x0207002101686f73742f4642432d323030372e66626368616d6d6f6e642e636f6d
- (6) FreeRADIUS-Proxied-To = 127.0.0.1
- (6) User-Name = "host/FBC-2007.fbcexample.com"
- (6) WARNING: Outer and inner identities are the same. User privacy is compromised.
- (6) server inner-tunnel {
- (6) # Executing section authorize from file /usr/local/etc/raddb/sites-enabled/inner-tunnel
- (6) authorize {
- (6) policy filter_username {
- (6) if (&User-Name) {
- (6) if (&User-Name) -> TRUE
- (6) if (&User-Name) {
- (6) if (&User-Name =~ / /) {
- (6) if (&User-Name =~ / /) -> FALSE
- (6) if (&User-Name =~ /@[^@]*@/ ) {
- (6) if (&User-Name =~ /@[^@]*@/ ) -> FALSE
- (6) if (&User-Name =~ /\.\./ ) {
- (6) if (&User-Name =~ /\.\./ ) -> FALSE
- (6) if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/)) {
- (6) if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/)) -> FALSE
- (6) if (&User-Name =~ /\.$/) {
- (6) if (&User-Name =~ /\.$/) -> FALSE
- (6) if (&User-Name =~ /@\./) {
- (6) if (&User-Name =~ /@\./) -> FALSE
- (6) } # if (&User-Name) = notfound
- (6) } # policy filter_username = notfound
- (6) [chap] = noop
- (6) [mschap_fbc] = noop
- (6) [mschap_hac] = noop
- (6) [mschap_hbs] = noop
- (6) [mschap_cbs] = noop
- (6) suffix: Checking for suffix after "@"
- (6) suffix: No '@' in User-Name = "host/FBC-2007.fbcexample.com", looking up realm NULL
- (6) suffix: No such realm "NULL"
- (6) [suffix] = noop
- (6) update control {
- (6) &Proxy-To-Realm := LOCAL
- (6) } # update control = noop
- (6) eap: Peer sent EAP Response (code 2) ID 7 length 33
- (6) eap: EAP-Identity reply, returning 'ok' so we can short-circuit the rest of authorize
- (6) [eap] = ok
- (6) } # authorize = ok
- (6) Found Auth-Type = eap
- (6) # Executing group from file /usr/local/etc/raddb/sites-enabled/inner-tunnel
- (6) authenticate {
- (6) eap: Peer sent packet with method EAP Identity (1)
- (6) eap: Calling submodule eap_mschapv2 to process data
- (6) eap_mschapv2: Issuing Challenge
- (6) eap: Sending EAP Request (code 1) ID 8 length 43
- (6) eap: EAP session adding &reply:State = 0xd0e0a42fd0e8be1d
- (6) [eap] = handled
- (6) } # authenticate = handled
- (6) } # server inner-tunnel
- (6) Virtual server sending reply
- (6) EAP-Message = 0x0108002b1a0108002610feae9608bb379f29c05355f3125612bc667265657261646975732d332e302e3132
- (6) Message-Authenticator = 0x00000000000000000000000000000000
- (6) State = 0xd0e0a42fd0e8be1d6bcf733b96e786eb
- (6) eap_peap: Got tunneled reply code 11
- (6) eap_peap: EAP-Message = 0x0108002b1a0108002610feae9608bb379f29c05355f3125612bc667265657261646975732d332e302e3132
- (6) eap_peap: Message-Authenticator = 0x00000000000000000000000000000000
- (6) eap_peap: State = 0xd0e0a42fd0e8be1d6bcf733b96e786eb
- (6) eap_peap: Got tunneled reply RADIUS code 11
- (6) eap_peap: EAP-Message = 0x0108002b1a0108002610feae9608bb379f29c05355f3125612bc667265657261646975732d332e302e3132
- (6) eap_peap: Message-Authenticator = 0x00000000000000000000000000000000
- (6) eap_peap: State = 0xd0e0a42fd0e8be1d6bcf733b96e786eb
- (6) eap_peap: Got tunneled Access-Challenge
- (6) eap: Sending EAP Request (code 1) ID 8 length 74
- (6) eap: EAP session adding &reply:State = 0x9c1879469a1060a4
- (6) [eap] = handled
- (6) } # authenticate = handled
- (6) Using Post-Auth-Type Challenge
- (6) Post-Auth-Type sub-section not found. Ignoring.
- (6) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
- (6) Sent Access-Challenge Id 117 from 10.168.109.39:1812 to 10.168.149.99:33240 length 0
- (6) EAP-Message = 0x0108004a1900170303003f570a86b772a74a625e875c6347c75e83c2bfe4a1adc9a6597df1c3441898e6c373c522d3ac24583365399eb0bd567523dad600b3723489d853b4a12723a018
- (6) Message-Authenticator = 0x00000000000000000000000000000000
- (6) State = 0x9c1879469a1060a4861a78f51320a634
- (6) Finished request
- Waking up in 3.5 seconds.
- (7) Received Access-Request Id 118 from 10.168.149.99:33240 to 10.168.109.39:1812 length 321
- (7) User-Name = "host/FBC-2007.fbcexample.com"
- (7) NAS-IP-Address = 10.168.149.99
- (7) NAS-Port = 0
- (7) NAS-Identifier = "10.168.149.99"
- (7) NAS-Port-Type = Wireless-802.11
- (7) Calling-Station-Id = "C0335E160E17"
- (7) Called-Station-Id = "000B866DC9CC"
- (7) Service-Type = Login-User
- (7) Framed-MTU = 1100
- (7) EAP-Message = 0x020800761900170303006b0000000000000002a2cf27a1c9ead490ed4b2c96513e6ea968b34819356566077930fdfdea9c50360476e85459e894c6f66f4fda45c36d3911b93bab1196f8ec3ac8310ca77ff4b54ec81ad06ca52ffde8a3daf0bf2fbe4d8d1f6bfa91339d6e5f816415c7b386153bccaf
- (7) State = 0x9c1879469a1060a4861a78f51320a634
- (7) Aruba-Essid-Name = "Testnet"
- (7) Aruba-Location-Id = "FBC-2103"
- (7) Aruba-AP-Group = "FBC"
- (7) Message-Authenticator = 0x4cad1ffac9781c9f8baf0a3748dd5288
- (7) session-state: No cached attributes
- (7) # Executing section authorize from file /usr/local/etc/raddb/sites-enabled/default
- (7) authorize {
- (7) policy filter_username {
- (7) if (&User-Name) {
- (7) if (&User-Name) -> TRUE
- (7) if (&User-Name) {
- (7) if (&User-Name =~ / /) {
- (7) if (&User-Name =~ / /) -> FALSE
- (7) if (&User-Name =~ /@[^@]*@/ ) {
- (7) if (&User-Name =~ /@[^@]*@/ ) -> FALSE
- (7) if (&User-Name =~ /\.\./ ) {
- (7) if (&User-Name =~ /\.\./ ) -> FALSE
- (7) if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/)) {
- (7) if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/)) -> FALSE
- (7) if (&User-Name =~ /\.$/) {
- (7) if (&User-Name =~ /\.$/) -> FALSE
- (7) if (&User-Name =~ /@\./) {
- (7) if (&User-Name =~ /@\./) -> FALSE
- (7) } # if (&User-Name) = notfound
- (7) } # policy filter_username = notfound
- (7) [preprocess] = ok
- (7) [chap] = noop
- (7) [mschap_fbc] = noop
- (7) [mschap_hac] = noop
- (7) [mschap_hbs] = noop
- (7) [mschap_cbs] = noop
- (7) [digest] = noop
- (7) suffix: Checking for suffix after "@"
- (7) suffix: No '@' in User-Name = "host/FBC-2007.fbcexample.com", looking up realm NULL
- (7) suffix: No such realm "NULL"
- (7) [suffix] = noop
- (7) eap: Peer sent EAP Response (code 2) ID 8 length 118
- (7) eap: Continuing tunnel setup
- (7) [eap] = ok
- (7) } # authorize = ok
- (7) Found Auth-Type = eap
- (7) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
- (7) authenticate {
- (7) eap: Expiring EAP session with state 0xd0e0a42fd0e8be1d
- (7) eap: Finished EAP session with state 0x9c1879469a1060a4
- (7) eap: Previous EAP request found for state 0x9c1879469a1060a4, released from the list
- (7) eap: Peer sent packet with method EAP PEAP (25)
- (7) eap: Calling submodule eap_peap to process data
- (7) eap_peap: Continuing EAP-TLS
- (7) eap_peap: [eaptls verify] = ok
- (7) eap_peap: Done initial handshake
- (7) eap_peap: [eaptls process] = ok
- (7) eap_peap: Session established. Decoding tunneled attributes
- (7) eap_peap: PEAP state phase2
- (7) eap_peap: EAP method MSCHAPv2 (26)
- (7) eap_peap: Got tunneled request
- (7) eap_peap: EAP-Message = 0x020800571a0208005231ae84e182b00e66c868e19492ba489a5f0000000000000000890af10856073a5636482d4644932eaf632c1bf2e74aee6700686f73742f4642432d323030372e66626368616d6d6f6e642e636f6d
- (7) eap_peap: Setting User-Name to host/FBC-2007.fbcexample.com
- (7) eap_peap: Sending tunneled request to inner-tunnel
- (7) eap_peap: EAP-Message = 0x020800571a0208005231ae84e182b00e66c868e19492ba489a5f0000000000000000890af10856073a5636482d4644932eaf632c1bf2e74aee6700686f73742f4642432d323030372e66626368616d6d6f6e642e636f6d
- (7) eap_peap: FreeRADIUS-Proxied-To = 127.0.0.1
- (7) eap_peap: User-Name = "host/FBC-2007.fbcexample.com"
- (7) eap_peap: State = 0xd0e0a42fd0e8be1d6bcf733b96e786eb
- (7) Virtual server inner-tunnel received request
- (7) EAP-Message = 0x020800571a0208005231ae84e182b00e66c868e19492ba489a5f0000000000000000890af10856073a5636482d4644932eaf632c1bf2e74aee6700686f73742f4642432d323030372e66626368616d6d6f6e642e636f6d
- (7) FreeRADIUS-Proxied-To = 127.0.0.1
- (7) User-Name = "host/FBC-2007.fbcexample.com"
- (7) State = 0xd0e0a42fd0e8be1d6bcf733b96e786eb
- (7) WARNING: Outer and inner identities are the same. User privacy is compromised.
- (7) server inner-tunnel {
- (7) session-state: No cached attributes
- (7) # Executing section authorize from file /usr/local/etc/raddb/sites-enabled/inner-tunnel
- (7) authorize {
- (7) policy filter_username {
- (7) if (&User-Name) {
- (7) if (&User-Name) -> TRUE
- (7) if (&User-Name) {
- (7) if (&User-Name =~ / /) {
- (7) if (&User-Name =~ / /) -> FALSE
- (7) if (&User-Name =~ /@[^@]*@/ ) {
- (7) if (&User-Name =~ /@[^@]*@/ ) -> FALSE
- (7) if (&User-Name =~ /\.\./ ) {
- (7) if (&User-Name =~ /\.\./ ) -> FALSE
- (7) if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/)) {
- (7) if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/)) -> FALSE
- (7) if (&User-Name =~ /\.$/) {
- (7) if (&User-Name =~ /\.$/) -> FALSE
- (7) if (&User-Name =~ /@\./) {
- (7) if (&User-Name =~ /@\./) -> FALSE
- (7) } # if (&User-Name) = notfound
- (7) } # policy filter_username = notfound
- (7) [chap] = noop
- (7) [mschap_fbc] = noop
- (7) [mschap_hac] = noop
- (7) [mschap_hbs] = noop
- (7) [mschap_cbs] = noop
- (7) suffix: Checking for suffix after "@"
- (7) suffix: No '@' in User-Name = "host/FBC-2007.fbcexample.com", looking up realm NULL
- (7) suffix: No such realm "NULL"
- (7) [suffix] = noop
- (7) update control {
- (7) &Proxy-To-Realm := LOCAL
- (7) } # update control = noop
- (7) eap: Peer sent EAP Response (code 2) ID 8 length 87
- (7) eap: No EAP Start, assuming it's an on-going EAP conversation
- (7) [eap] = updated
- (7) [files] = noop
- rlm_ldap (ldap): Reserved connection (0)
- (7) ldap: EXPAND (sAMAccountName=%{%{Stripped-User-Name}:-%{User-Name}})
- (7) ldap: --> (sAMAccountName=host/FBC-2007.fbcexample.com)
- (7) ldap: Performing search in "DC=fbcexample,DC=com" with filter "(sAMAccountName=host/FBC-2007.fbcexample.com)", scope "sub"
- (7) ldap: Waiting for search result...
- rlm_ldap (ldap): Rebinding to URL ldap://hbs.fbcexample.com/DC=hbs,DC=fbcexample,DC=com
- rlm_ldap (ldap): Waiting for bind result...
- rlm_ldap (ldap): Rebinding to URL ldap://hac.fbcexample.com/DC=hac,DC=fbcexample,DC=com
- rlm_ldap (ldap): Waiting for bind result...
- rlm_ldap (ldap): Rebinding to URL ldap://cbs.fbcexample.com/DC=cbs,DC=fbcexample,DC=com
- rlm_ldap (ldap): Waiting for bind result...
- rlm_ldap (ldap): Rebinding to URL ldap://fbcexample.com/CN=Configuration,DC=fbcexample,DC=com
- rlm_ldap (ldap): Waiting for bind result...
- Unable to chase referral "ldap://LimitLogin.fbcexample.com/DC=LimitLogin,DC=fbcexample,DC=com" (-1: Can't contact LDAP server)
- rlm_ldap (ldap): Bind successful
- Unable to chase referral "ldap://ForestDnsZones.fbcexample.com/DC=ForestDnsZones,DC=fbcexample,DC=com" (-1: Can't contact LDAP server)
- rlm_ldap (ldap): Bind successful
- rlm_ldap (ldap): Bind successful
- rlm_ldap (ldap): Bind successful
- more than 5 referral hops (dropping)
- Unable to chase referral "ldap://DomainDnsZones.cbs.fbcexample.com/DC=DomainDnsZones,DC=cbs,DC=fbcexample,DC=com" (-1: Can't contact LDAP server)
- rlm_ldap (ldap): Rebinding to URL ldap://DomainDnsZones.hac.fbcexample.com/DC=DomainDnsZones,DC=hac,DC=fbcexample,DC=com
- rlm_ldap (ldap): Waiting for bind result...
- more than 5 referral hops (dropping)
- rlm_ldap (ldap): Bind successful
- (7) ldap: Search returned no results
- rlm_ldap (ldap): Deleting connection (0)
- rlm_ldap (ldap): Need 6 more connections to reach 10 spares
- rlm_ldap (ldap): Opening additional connection (5), 1 of 28 pending slots used
- rlm_ldap (ldap): Connecting to ldap://10.168.109.12:389
- rlm_ldap (ldap): Waiting for bind result...
- rlm_ldap (ldap): Bind successful
- (7) [ldap] = notfound
- (7) [expiration] = noop
- (7) [logintime] = noop
- (7) [pap] = noop
- (7) } # authorize = updated
- (7) Found Auth-Type = eap
- (7) # Executing group from file /usr/local/etc/raddb/sites-enabled/inner-tunnel
- (7) authenticate {
- (7) eap: Expiring EAP session with state 0xd0e0a42fd0e8be1d
- (7) eap: Finished EAP session with state 0xd0e0a42fd0e8be1d
- (7) eap: Previous EAP request found for state 0xd0e0a42fd0e8be1d, released from the list
- (7) eap: Peer sent packet with method EAP MSCHAPv2 (26)
- (7) eap: Calling submodule eap_mschapv2 to process data
- (7) eap_mschapv2: # Executing group from file /usr/local/etc/raddb/sites-enabled/inner-tunnel
- (7) eap_mschapv2: Auth-Type MS-CHAP {
- (7) mschap_fbc: Creating challenge hash with username: host/FBC-2007.fbcexample.com
- (7) mschap_fbc: Client is using MS-CHAPv2
- (7) mschap_fbc: Executing: /usr/bin/ntlm_auth --request-nt-key --domain=fbcexample --username=%{%{Stripped-User-Name}:-%{%{User-Name}:-None}} --challenge=%{%{mschap_fbc:Challenge}:-00} --nt-response=%{%{mschap_fbc:NT-Response}:-00} --require-membership-of='fbcexample\\LDAP_WiFi':
- (7) mschap_fbc: EXPAND --username=%{%{Stripped-User-Name}:-%{%{User-Name}:-None}}
- (7) mschap_fbc: --> --username=host/FBC-2007.fbcexample.com
- (7) mschap_fbc: Creating challenge hash with username: host/FBC-2007.fbcexample.com
- (7) mschap_fbc: EXPAND --challenge=%{%{mschap_fbc:Challenge}:-00}
- (7) mschap_fbc: --> --challenge=dc3f35abd8ca2037
- (7) mschap_fbc: EXPAND --nt-response=%{%{mschap_fbc:NT-Response}:-00}
- (7) mschap_fbc: --> --nt-response=890af10856073a5636482d4644932eaf632c1bf2e74aee67
- (7) mschap_fbc: ERROR: Program returned code (1) and output 'Logon failure (0xc000006d)'
- (7) mschap_fbc: External script failed
- (7) mschap_fbc: ERROR: External script says: Logon failure (0xc000006d)
- (7) mschap_fbc: ERROR: MS-CHAP2-Response is incorrect
- (7) [mschap_fbc] = reject
- (7) if (reject){
- (7) if (reject) -> TRUE
- (7) if (reject) {
- (7) mschap_hac: Creating challenge hash with username: host/FBC-2007.fbcexample.com
- (7) mschap_hac: Client is using MS-CHAPv2
- (7) mschap_hac: Executing: /usr/bin/ntlm_auth --request-nt-key --domain=hac.fbcexample.com --username=%{%{Stripped-User-Name}:-%{%{User-Name}:-None}} --challenge=%{%{mschap_hac:Challenge}:-00} --nt-response=%{%{mschap_hac:NT-Response}:-00} --require-membership-of=fbcexample\\LDAP_WiFi:
- (7) mschap_hac: EXPAND --username=%{%{Stripped-User-Name}:-%{%{User-Name}:-None}}
- (7) mschap_hac: --> --username=host/FBC-2007.fbcexample.com
- (7) mschap_hac: Creating challenge hash with username: host/FBC-2007.fbcexample.com
- (7) mschap_hac: EXPAND --challenge=%{%{mschap_hac:Challenge}:-00}
- (7) mschap_hac: --> --challenge=dc3f35abd8ca2037
- (7) mschap_hac: EXPAND --nt-response=%{%{mschap_hac:NT-Response}:-00}
- (7) mschap_hac: --> --nt-response=890af10856073a5636482d4644932eaf632c1bf2e74aee67
- (7) mschap_hac: ERROR: Program returned code (1) and output 'Logon failure (0xc000006d)'
- (7) mschap_hac: External script failed
- (7) mschap_hac: ERROR: External script says: Logon failure (0xc000006d)
- (7) mschap_hac: ERROR: MS-CHAP2-Response is incorrect
- (7) [mschap_hac] = reject
- (7) } # if (reject) = reject
- (7) if (reject){
- (7) if (reject) -> TRUE
- (7) if (reject) {
- (7) mschap_hbs: Creating challenge hash with username: host/FBC-2007.fbcexample.com
- (7) mschap_hbs: Client is using MS-CHAPv2
- (7) mschap_hbs: Executing: /usr/bin/ntlm_auth --request-nt-key --domain=hbs.fbcexample.com --username=%{%{Stripped-User-Name}:-%{%{User-Name}:-None}} --challenge=%{%{mschap_hbs:Challenge}:-00} --nt-response=%{%{mschap_hbs:NT-Response}:-00} --require-membership-of='fbcexample\\LDAP_WiFi':
- (7) mschap_hbs: EXPAND --username=%{%{Stripped-User-Name}:-%{%{User-Name}:-None}}
- (7) mschap_hbs: --> --username=host/FBC-2007.fbcexample.com
- (7) mschap_hbs: Creating challenge hash with username: host/FBC-2007.fbcexample.com
- (7) mschap_hbs: EXPAND --challenge=%{%{mschap_hbs:Challenge}:-00}
- (7) mschap_hbs: --> --challenge=dc3f35abd8ca2037
- (7) mschap_hbs: EXPAND --nt-response=%{%{mschap_hbs:NT-Response}:-00}
- (7) mschap_hbs: --> --nt-response=890af10856073a5636482d4644932eaf632c1bf2e74aee67
- (7) mschap_hbs: ERROR: Program returned code (1) and output 'Logon failure (0xc000006d)'
- (7) mschap_hbs: External script failed
- (7) mschap_hbs: ERROR: External script says: Logon failure (0xc000006d)
- (7) mschap_hbs: ERROR: MS-CHAP2-Response is incorrect
- (7) [mschap_hbs] = reject
- (7) } # if (reject) = reject
- (7) if (reject){
- (7) if (reject) -> TRUE
- (7) if (reject) {
- (7) mschap_cbs: Creating challenge hash with username: host/FBC-2007.fbcexample.com
- (7) mschap_cbs: Client is using MS-CHAPv2
- (7) mschap_cbs: Executing: /usr/bin/ntlm_auth --request-nt-key --domain=cbs.fbcexample.com --username=%{%{Stripped-User-Name}:-%{%{User-Name}:-None}} --challenge=%{%{mschap_cbs:Challenge}:-00} --nt-response=%{%{mschap_cbs:NT-Response}:-00} --require-membership-of='fbcexample\\LDAP_WiFi':
- (7) mschap_cbs: EXPAND --username=%{%{Stripped-User-Name}:-%{%{User-Name}:-None}}
- (7) mschap_cbs: --> --username=host/FBC-2007.fbcexample.com
- (7) mschap_cbs: Creating challenge hash with username: host/FBC-2007.fbcexample.com
- (7) mschap_cbs: EXPAND --challenge=%{%{mschap_cbs:Challenge}:-00}
- (7) mschap_cbs: --> --challenge=dc3f35abd8ca2037
- (7) mschap_cbs: EXPAND --nt-response=%{%{mschap_cbs:NT-Response}:-00}
- (7) mschap_cbs: --> --nt-response=890af10856073a5636482d4644932eaf632c1bf2e74aee67
- (7) mschap_cbs: ERROR: Program returned code (1) and output 'Logon failure (0xc000006d)'
- (7) mschap_cbs: External script failed
- (7) mschap_cbs: ERROR: External script says: Logon failure (0xc000006d)
- (7) mschap_cbs: ERROR: MS-CHAP2-Response is incorrect
- (7) [mschap_cbs] = reject
- (7) } # if (reject) = reject
- (7) } # Auth-Type MS-CHAP = reject
- (7) eap: Sending EAP Failure (code 4) ID 8 length 4
- (7) eap: Freeing handler
- (7) [eap] = reject
- (7) } # authenticate = reject
- (7) Failed to authenticate the user
- (7) Using Post-Auth-Type Reject
- (7) # Executing group from file /usr/local/etc/raddb/sites-enabled/inner-tunnel
- (7) Post-Auth-Type REJECT {
- (7) attr_filter.access_reject: EXPAND %{User-Name}
- (7) attr_filter.access_reject: --> host/FBC-2007.fbcexample.com
- (7) attr_filter.access_reject: Matched entry DEFAULT at line 11
- (7) [attr_filter.access_reject] = updated
- (7) update outer.session-state {
- (7) &Module-Failure-Message := &request:Module-Failure-Message -> 'mschap_fbc: Program returned code (1) and output \'Logon failure (0xc000006d)\''
- (7) } # update outer.session-state = noop
- (7) } # Post-Auth-Type REJECT = updated
- (7) } # server inner-tunnel
- (7) Virtual server sending reply
- (7) MS-CHAP-Error = "\010E=691 R=1 C=c1831391dfbef9d40ef1ec69601601d2 V=3 M=Authentication failed"
- (7) MS-CHAP-Error = "\010E=691 R=1 C=1e29c3f691a9b3cecf42f848b88183d5 V=3 M=Authentication failed"
- (7) MS-CHAP-Error = "\010E=691 R=1 C=35a55fc249ce19fa9fa51b0e5fcbc3a2 V=3 M=Authentication failed"
- (7) MS-CHAP-Error = "\010E=691 R=1 C=93f08729da2382ec7c638f308ad85718 V=3 M=Authentication failed"
- (7) EAP-Message = 0x04080004
- (7) Message-Authenticator = 0x00000000000000000000000000000000
- (7) eap_peap: Got tunneled reply code 3
- (7) eap_peap: MS-CHAP-Error = "\010E=691 R=1 C=c1831391dfbef9d40ef1ec69601601d2 V=3 M=Authentication failed"
- (7) eap_peap: MS-CHAP-Error = "\010E=691 R=1 C=1e29c3f691a9b3cecf42f848b88183d5 V=3 M=Authentication failed"
- (7) eap_peap: MS-CHAP-Error = "\010E=691 R=1 C=35a55fc249ce19fa9fa51b0e5fcbc3a2 V=3 M=Authentication failed"
- (7) eap_peap: MS-CHAP-Error = "\010E=691 R=1 C=93f08729da2382ec7c638f308ad85718 V=3 M=Authentication failed"
- (7) eap_peap: EAP-Message = 0x04080004
- (7) eap_peap: Message-Authenticator = 0x00000000000000000000000000000000
- (7) eap_peap: Got tunneled reply RADIUS code 3
- (7) eap_peap: MS-CHAP-Error = "\010E=691 R=1 C=c1831391dfbef9d40ef1ec69601601d2 V=3 M=Authentication failed"
- (7) eap_peap: MS-CHAP-Error = "\010E=691 R=1 C=1e29c3f691a9b3cecf42f848b88183d5 V=3 M=Authentication failed"
- (7) eap_peap: MS-CHAP-Error = "\010E=691 R=1 C=35a55fc249ce19fa9fa51b0e5fcbc3a2 V=3 M=Authentication failed"
- (7) eap_peap: MS-CHAP-Error = "\010E=691 R=1 C=93f08729da2382ec7c638f308ad85718 V=3 M=Authentication failed"
- (7) eap_peap: EAP-Message = 0x04080004
- (7) eap_peap: Message-Authenticator = 0x00000000000000000000000000000000
- (7) eap_peap: Tunneled authentication was rejected
- (7) eap_peap: FAILURE
- (7) eap: Sending EAP Request (code 1) ID 9 length 46
- (7) eap: EAP session adding &reply:State = 0x9c1879469b1160a4
- (7) [eap] = handled
- (7) } # authenticate = handled
- (7) Using Post-Auth-Type Challenge
- (7) Post-Auth-Type sub-section not found. Ignoring.
- (7) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
- (7) session-state: Saving cached attributes
- (7) Module-Failure-Message := "mschap_fbc: Program returned code (1) and output 'Logon failure (0xc000006d)'"
- (7) Sent Access-Challenge Id 118 from 10.168.109.39:1812 to 10.168.149.99:33240 length 0
- (7) EAP-Message = 0x0109002e19001703030023570a86b772a74a63bb878f77a33b64c3a7ee7f3ae76e306ed2de839b34b99964119227
- (7) Message-Authenticator = 0x00000000000000000000000000000000
- (7) State = 0x9c1879469b1160a4861a78f51320a634
- (7) Finished request
- Waking up in 0.2 seconds.
- (8) Received Access-Request Id 119 from 10.168.149.99:33240 to 10.168.109.39:1812 length 249
- (8) User-Name = "host/FBC-2007.fbcexample.com"
- (8) NAS-IP-Address = 10.168.149.99
- (8) NAS-Port = 0
- (8) NAS-Identifier = "10.168.149.99"
- (8) NAS-Port-Type = Wireless-802.11
- (8) Calling-Station-Id = "C0335E160E17"
- (8) Called-Station-Id = "000B866DC9CC"
- (8) Service-Type = Login-User
- (8) Framed-MTU = 1100
- (8) EAP-Message = 0x0209002e190017030300230000000000000003681e53e8ba57bc68a2e500cc24a0d3cadfe1a840827112d6c119c8
- (8) State = 0x9c1879469b1160a4861a78f51320a634
- (8) Aruba-Essid-Name = "Testnet"
- (8) Aruba-Location-Id = "FBC-2103"
- (8) Aruba-AP-Group = "FBC"
- (8) Message-Authenticator = 0xb19542437a2258435a249ea19aa4bfc6
- (8) Restoring &session-state
- (8) &session-state:Module-Failure-Message := "mschap_fbc: Program returned code (1) and output 'Logon failure (0xc000006d)'"
- (8) # Executing section authorize from file /usr/local/etc/raddb/sites-enabled/default
- (8) authorize {
- (8) policy filter_username {
- (8) if (&User-Name) {
- (8) if (&User-Name) -> TRUE
- (8) if (&User-Name) {
- (8) if (&User-Name =~ / /) {
- (8) if (&User-Name =~ / /) -> FALSE
- (8) if (&User-Name =~ /@[^@]*@/ ) {
- (8) if (&User-Name =~ /@[^@]*@/ ) -> FALSE
- (8) if (&User-Name =~ /\.\./ ) {
- (8) if (&User-Name =~ /\.\./ ) -> FALSE
- (8) if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/)) {
- (8) if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/)) -> FALSE
- (8) if (&User-Name =~ /\.$/) {
- (8) if (&User-Name =~ /\.$/) -> FALSE
- (8) if (&User-Name =~ /@\./) {
- (8) if (&User-Name =~ /@\./) -> FALSE
- (8) } # if (&User-Name) = notfound
- (8) } # policy filter_username = notfound
- (8) [preprocess] = ok
- (8) [chap] = noop
- (8) [mschap_fbc] = noop
- (8) [mschap_hac] = noop
- (8) [mschap_hbs] = noop
- (8) [mschap_cbs] = noop
- (8) [digest] = noop
- (8) suffix: Checking for suffix after "@"
- (8) suffix: No '@' in User-Name = "host/FBC-2007.fbcexample.com", looking up realm NULL
- (8) suffix: No such realm "NULL"
- (8) [suffix] = noop
- (8) eap: Peer sent EAP Response (code 2) ID 9 length 46
- (8) eap: Continuing tunnel setup
- (8) [eap] = ok
- (8) } # authorize = ok
- (8) Found Auth-Type = eap
- (8) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
- (8) authenticate {
- (8) eap: Expiring EAP session with state 0x9c1879469b1160a4
- (8) eap: Finished EAP session with state 0x9c1879469b1160a4
- (8) eap: Previous EAP request found for state 0x9c1879469b1160a4, released from the list
- (8) eap: Peer sent packet with method EAP PEAP (25)
- (8) eap: Calling submodule eap_peap to process data
- (8) eap_peap: Continuing EAP-TLS
- (8) eap_peap: [eaptls verify] = ok
- (8) eap_peap: Done initial handshake
- (8) eap_peap: [eaptls process] = ok
- (8) eap_peap: Session established. Decoding tunneled attributes
- (8) eap_peap: PEAP state send tlv failure
- (8) eap_peap: Received EAP-TLV response
- (8) eap_peap: The users session was previously rejected: returning reject (again.)
- (8) eap_peap: This means you need to read the PREVIOUS messages in the debug output
- (8) eap_peap: to find out the reason why the user was rejected
- (8) eap_peap: Look for "reject" or "fail". Those earlier messages will tell you
- (8) eap_peap: what went wrong, and how to fix the problem
- (8) eap: ERROR: Failed continuing EAP PEAP (25) session. EAP sub-module failed
- (8) eap: Sending EAP Failure (code 4) ID 9 length 4
- (8) eap: Failed in EAP select
- (8) [eap] = invalid
- (8) } # authenticate = invalid
- (8) Failed to authenticate the user
- (8) Using Post-Auth-Type Reject
- (8) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
- (8) Post-Auth-Type REJECT {
- (8) attr_filter.access_reject: EXPAND %{User-Name}
- (8) attr_filter.access_reject: --> host/FBC-2007.fbcexample.com
- (8) attr_filter.access_reject: Matched entry DEFAULT at line 11
- (8) [attr_filter.access_reject] = updated
- (8) [eap] = noop
- (8) policy remove_reply_message_if_eap {
- (8) if (&reply:EAP-Message && &reply:Reply-Message) {
- (8) if (&reply:EAP-Message && &reply:Reply-Message) -> FALSE
- (8) else {
- (8) [noop] = noop
- (8) } # else = noop
- (8) } # policy remove_reply_message_if_eap = noop
- (8) } # Post-Auth-Type REJECT = updated
- (8) Delaying response for 1.000000 seconds
- Waking up in 0.1 seconds.
- (0) Cleaning up request packet ID 111 with timestamp +16
- (1) Cleaning up request packet ID 112 with timestamp +16
- (2) Cleaning up request packet ID 113 with timestamp +16
- (3) Cleaning up request packet ID 114 with timestamp +16
- (4) Cleaning up request packet ID 115 with timestamp +16
- Waking up in 0.6 seconds.
- (8) Sending delayed response
- (8) Sent Access-Reject Id 119 from 10.168.109.39:1812 to 10.168.149.99:33240 length 44
- (8) EAP-Message = 0x04090004
- (8) Message-Authenticator = 0x00000000000000000000000000000000
- Waking up in 0.6 seconds.
- (5) Cleaning up request packet ID 116 with timestamp +18
- (6) Cleaning up request packet ID 117 with timestamp +18
- Waking up in 3.2 seconds.
- (9) Received Access-Request Id 120 from 10.168.149.99:33240 to 10.168.109.39:1812 length 208
- (9) User-Name = "FBCEXAMPLE\\daniel.radius"
- (9) NAS-IP-Address = 10.168.149.99
- (9) NAS-Port = 0
- (9) NAS-Identifier = "10.168.149.99"
- (9) NAS-Port-Type = Wireless-802.11
- (9) Calling-Station-Id = "C0335E160E17"
- (9) Called-Station-Id = "000B866DC9CC"
- (9) Service-Type = Login-User
- (9) Framed-MTU = 1100
- (9) EAP-Message = 0x0201001c0146424348414d4d4f4e445c64616e69656c2e777275636b
- (9) Aruba-Essid-Name = "Testnet"
- (9) Aruba-Location-Id = "FBC-2103"
- (9) Aruba-AP-Group = "FBC"
- (9) Message-Authenticator = 0x48660cf5e0ae605076c24f0cb4703293
- (9) # Executing section authorize from file /usr/local/etc/raddb/sites-enabled/default
- (9) authorize {
- (9) policy filter_username {
- (9) if (&User-Name) {
- (9) if (&User-Name) -> TRUE
- (9) if (&User-Name) {
- (9) if (&User-Name =~ / /) {
- (9) if (&User-Name =~ / /) -> FALSE
- (9) if (&User-Name =~ /@[^@]*@/ ) {
- (9) if (&User-Name =~ /@[^@]*@/ ) -> FALSE
- (9) if (&User-Name =~ /\.\./ ) {
- (9) if (&User-Name =~ /\.\./ ) -> FALSE
- (9) if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/)) {
- (9) if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/)) -> FALSE
- (9) if (&User-Name =~ /\.$/) {
- (9) if (&User-Name =~ /\.$/) -> FALSE
- (9) if (&User-Name =~ /@\./) {
- (9) if (&User-Name =~ /@\./) -> FALSE
- (9) } # if (&User-Name) = notfound
- (9) } # policy filter_username = notfound
- (9) [preprocess] = ok
- (9) [chap] = noop
- (9) [mschap_fbc] = noop
- (9) [mschap_hac] = noop
- (9) [mschap_hbs] = noop
- (9) [mschap_cbs] = noop
- (9) [digest] = noop
- (9) suffix: Checking for suffix after "@"
- (9) suffix: No '@' in User-Name = "FBCEXAMPLE\daniel.radius", looking up realm NULL
- (9) suffix: No such realm "NULL"
- (9) [suffix] = noop
- (9) eap: Peer sent EAP Response (code 2) ID 1 length 28
- (9) eap: EAP-Identity reply, returning 'ok' so we can short-circuit the rest of authorize
- (9) [eap] = ok
- (9) } # authorize = ok
- (9) Found Auth-Type = eap
- (9) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
- (9) authenticate {
- (9) eap: Peer sent packet with method EAP Identity (1)
- (9) eap: Calling submodule eap_peap to process data
- (9) eap_peap: Initiating new EAP-TLS session
- (9) eap_peap: [eaptls start] = request
- (9) eap: Sending EAP Request (code 1) ID 2 length 6
- (9) eap: EAP session adding &reply:State = 0x47e4fe3d47e6e7f3
- (9) [eap] = handled
- (9) } # authenticate = handled
- (9) Using Post-Auth-Type Challenge
- (9) Post-Auth-Type sub-section not found. Ignoring.
- (9) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
- (9) Sent Access-Challenge Id 120 from 10.168.109.39:1812 to 10.168.149.99:33240 length 0
- (9) EAP-Message = 0x010200061920
- (9) Message-Authenticator = 0x00000000000000000000000000000000
- (9) State = 0x47e4fe3d47e6e7f39737dc8eeb024c67
- (9) Finished request
- Waking up in 0.2 seconds.
- (10) Received Access-Request Id 121 from 10.168.149.99:33240 to 10.168.109.39:1812 length 380
- (10) User-Name = "FBCEXAMPLE\\daniel.radius"
- (10) NAS-IP-Address = 10.168.149.99
- (10) NAS-Port = 0
- (10) NAS-Identifier = "10.168.149.99"
- (10) NAS-Port-Type = Wireless-802.11
- (10) Calling-Station-Id = "C0335E160E17"
- (10) Called-Station-Id = "000B866DC9CC"
- (10) Service-Type = Login-User
- (10) Framed-MTU = 1100
- (10) EAP-Message = 0x020200b61980000000ac16030300a7010000a30303581a16408b2e56f10901eb7c0b9b45b1e335750ff20b815d84bcfc0f7f32a8d900003cc02cc02bc030c02f009f009ec024c023c028c027c00ac009c014c01300390033009d009c003d003c0035002f000a006a004000380032001300050004010000
- (10) State = 0x47e4fe3d47e6e7f39737dc8eeb024c67
- (10) Aruba-Essid-Name = "Testnet"
- (10) Aruba-Location-Id = "FBC-2103"
- (10) Aruba-AP-Group = "FBC"
- (10) Message-Authenticator = 0xa68f1dfaf700d635d39c377ee0ae99c8
- (10) session-state: No cached attributes
- (10) # Executing section authorize from file /usr/local/etc/raddb/sites-enabled/default
- (10) authorize {
- (10) policy filter_username {
- (10) if (&User-Name) {
- (10) if (&User-Name) -> TRUE
- (10) if (&User-Name) {
- (10) if (&User-Name =~ / /) {
- (10) if (&User-Name =~ / /) -> FALSE
- (10) if (&User-Name =~ /@[^@]*@/ ) {
- (10) if (&User-Name =~ /@[^@]*@/ ) -> FALSE
- (10) if (&User-Name =~ /\.\./ ) {
- (10) if (&User-Name =~ /\.\./ ) -> FALSE
- (10) if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/)) {
- (10) if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/)) -> FALSE
- (10) if (&User-Name =~ /\.$/) {
- (10) if (&User-Name =~ /\.$/) -> FALSE
- (10) if (&User-Name =~ /@\./) {
- (10) if (&User-Name =~ /@\./) -> FALSE
- (10) } # if (&User-Name) = notfound
- (10) } # policy filter_username = notfound
- (10) [preprocess] = ok
- (10) [chap] = noop
- (10) [mschap_fbc] = noop
- (10) [mschap_hac] = noop
- (10) [mschap_hbs] = noop
- (10) [mschap_cbs] = noop
- (10) [digest] = noop
- (10) suffix: Checking for suffix after "@"
- (10) suffix: No '@' in User-Name = "FBCEXAMPLE\daniel.radius", looking up realm NULL
- (10) suffix: No such realm "NULL"
- (10) [suffix] = noop
- (10) eap: Peer sent EAP Response (code 2) ID 2 length 182
- (10) eap: Continuing tunnel setup
- (10) [eap] = ok
- (10) } # authorize = ok
- (10) Found Auth-Type = eap
- (10) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
- (10) authenticate {
- (10) eap: Expiring EAP session with state 0x47e4fe3d47e6e7f3
- (10) eap: Finished EAP session with state 0x47e4fe3d47e6e7f3
- (10) eap: Previous EAP request found for state 0x47e4fe3d47e6e7f3, released from the list
- (10) eap: Peer sent packet with method EAP PEAP (25)
- (10) eap: Calling submodule eap_peap to process data
- (10) eap_peap: Continuing EAP-TLS
- (10) eap_peap: Peer indicated complete TLS record size will be 172 bytes
- (10) eap_peap: Got complete TLS record (172 bytes)
- (10) eap_peap: [eaptls verify] = length included
- (10) eap_peap: (other): before/accept initialization
- (10) eap_peap: TLS_accept: before/accept initialization
- (10) eap_peap: <<< recv TLS 1.2 [length 00a7]
- (10) eap_peap: TLS_accept: unknown state
- (10) eap_peap: >>> send TLS 1.2 [length 0059]
- (10) eap_peap: TLS_accept: unknown state
- (10) eap_peap: >>> send TLS 1.2 [length 08be]
- (10) eap_peap: TLS_accept: unknown state
- (10) eap_peap: >>> send TLS 1.2 [length 014d]
- (10) eap_peap: TLS_accept: unknown state
- (10) eap_peap: >>> send TLS 1.2 [length 0004]
- (10) eap_peap: TLS_accept: unknown state
- (10) eap_peap: TLS_accept: unknown state
- (10) eap_peap: TLS_accept: unknown state
- (10) eap_peap: TLS_accept: Need to read more data: unknown state
- (10) eap_peap: TLS_accept: Need to read more data: unknown state
- (10) eap_peap: In SSL Handshake Phase
- (10) eap_peap: In SSL Accept mode
- (10) eap_peap: [eaptls process] = handled
- (10) eap: Sending EAP Request (code 1) ID 3 length 1004
- (10) eap: EAP session adding &reply:State = 0x47e4fe3d46e7e7f3
- (10) [eap] = handled
- (10) } # authenticate = handled
- (10) Using Post-Auth-Type Challenge
- (10) Post-Auth-Type sub-section not found. Ignoring.
- (10) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
- (10) Sent Access-Challenge Id 121 from 10.168.109.39:1812 to 10.168.149.99:33240 length 0
- (10) EAP-Message = 0x010303ec19c000000a7c1603030059020000550303c217ea996f916752244dcdaf1bf0fd866f2954fc095a4ff06a89190393f79f0e20365df402a8bad811f34877ce186b5ded20adbfe8adb795394dba15d0607bd6a5c03000000dff01000100000b00040300010216030308be0b0008ba0008b70003db
- (10) Message-Authenticator = 0x00000000000000000000000000000000
- (10) State = 0x47e4fe3d46e7e7f39737dc8eeb024c67
- (10) Finished request
- Waking up in 0.2 seconds.
- (11) Received Access-Request Id 122 from 10.168.149.99:33240 to 10.168.109.39:1812 length 204
- (11) User-Name = "FBCEXAMPLE\\daniel.radius"
- (11) NAS-IP-Address = 10.168.149.99
- (11) NAS-Port = 0
- (11) NAS-Identifier = "10.168.149.99"
- (11) NAS-Port-Type = Wireless-802.11
- (11) Calling-Station-Id = "C0335E160E17"
- (11) Called-Station-Id = "000B866DC9CC"
- (11) Service-Type = Login-User
- (11) Framed-MTU = 1100
- (11) EAP-Message = 0x020300061900
- (11) State = 0x47e4fe3d46e7e7f39737dc8eeb024c67
- (11) Aruba-Essid-Name = "Testnet"
- (11) Aruba-Location-Id = "FBC-2103"
- (11) Aruba-AP-Group = "FBC"
- (11) Message-Authenticator = 0xc08a7ab0dcf2f0e5664b98b868c01ec7
- (11) session-state: No cached attributes
- (11) # Executing section authorize from file /usr/local/etc/raddb/sites-enabled/default
- (11) authorize {
- (11) policy filter_username {
- (11) if (&User-Name) {
- (11) if (&User-Name) -> TRUE
- (11) if (&User-Name) {
- (11) if (&User-Name =~ / /) {
- (11) if (&User-Name =~ / /) -> FALSE
- (11) if (&User-Name =~ /@[^@]*@/ ) {
- (11) if (&User-Name =~ /@[^@]*@/ ) -> FALSE
- (11) if (&User-Name =~ /\.\./ ) {
- (11) if (&User-Name =~ /\.\./ ) -> FALSE
- (11) if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/)) {
- (11) if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/)) -> FALSE
- (11) if (&User-Name =~ /\.$/) {
- (11) if (&User-Name =~ /\.$/) -> FALSE
- (11) if (&User-Name =~ /@\./) {
- (11) if (&User-Name =~ /@\./) -> FALSE
- (11) } # if (&User-Name) = notfound
- (11) } # policy filter_username = notfound
- (11) [preprocess] = ok
- (11) [chap] = noop
- (11) [mschap_fbc] = noop
- (11) [mschap_hac] = noop
- (11) [mschap_hbs] = noop
- (11) [mschap_cbs] = noop
- (11) [digest] = noop
- (11) suffix: Checking for suffix after "@"
- (11) suffix: No '@' in User-Name = "FBCEXAMPLE\daniel.radius", looking up realm NULL
- (11) suffix: No such realm "NULL"
- (11) [suffix] = noop
- (11) eap: Peer sent EAP Response (code 2) ID 3 length 6
- (11) eap: Continuing tunnel setup
- (11) [eap] = ok
- (11) } # authorize = ok
- (11) Found Auth-Type = eap
- (11) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
- (11) authenticate {
- (11) eap: Expiring EAP session with state 0x47e4fe3d46e7e7f3
- (11) eap: Finished EAP session with state 0x47e4fe3d46e7e7f3
- (11) eap: Previous EAP request found for state 0x47e4fe3d46e7e7f3, released from the list
- (11) eap: Peer sent packet with method EAP PEAP (25)
- (11) eap: Calling submodule eap_peap to process data
- (11) eap_peap: Continuing EAP-TLS
- (11) eap_peap: Peer ACKed our handshake fragment
- (11) eap_peap: [eaptls verify] = request
- (11) eap_peap: [eaptls process] = handled
- (11) eap: Sending EAP Request (code 1) ID 4 length 1000
- (11) eap: EAP session adding &reply:State = 0x47e4fe3d45e0e7f3
- (11) [eap] = handled
- (11) } # authenticate = handled
- (11) Using Post-Auth-Type Challenge
- (11) Post-Auth-Type sub-section not found. Ignoring.
- (11) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
- (11) Sent Access-Challenge Id 122 from 10.168.109.39:1812 to 10.168.149.99:33240 length 0
- (11) EAP-Message = 0x010403e8194011a8e7c1e27393a346149fb1639e1304ff78a88f8fa230137fd87b47f8bc022ab208d74616992c217d84c16e609fc97c061b00a95d113885a5560268e2d5dae8e0b34facb1d8d3df51af1969d21ad174554bf3cf49642df9ebc917d33bae29018bf8778c4b3f0004d6308204d2308203ba
- (11) Message-Authenticator = 0x00000000000000000000000000000000
- (11) State = 0x47e4fe3d45e0e7f39737dc8eeb024c67
- (11) Finished request
- Waking up in 0.2 seconds.
- (12) Received Access-Request Id 123 from 10.168.149.99:33240 to 10.168.109.39:1812 length 204
- (12) User-Name = "FBCEXAMPLE\\daniel.radius"
- (12) NAS-IP-Address = 10.168.149.99
- (12) NAS-Port = 0
- (12) NAS-Identifier = "10.168.149.99"
- (12) NAS-Port-Type = Wireless-802.11
- (12) Calling-Station-Id = "C0335E160E17"
- (12) Called-Station-Id = "000B866DC9CC"
- (12) Service-Type = Login-User
- (12) Framed-MTU = 1100
- (12) EAP-Message = 0x020400061900
- (12) State = 0x47e4fe3d45e0e7f39737dc8eeb024c67
- (12) Aruba-Essid-Name = "Testnet"
- (12) Aruba-Location-Id = "FBC-2103"
- (12) Aruba-AP-Group = "FBC"
- (12) Message-Authenticator = 0x4a3434989816923881c5ad0ac52801c0
- (12) session-state: No cached attributes
- (12) # Executing section authorize from file /usr/local/etc/raddb/sites-enabled/default
- (12) authorize {
- (12) policy filter_username {
- (12) if (&User-Name) {
- (12) if (&User-Name) -> TRUE
- (12) if (&User-Name) {
- (12) if (&User-Name =~ / /) {
- (12) if (&User-Name =~ / /) -> FALSE
- (12) if (&User-Name =~ /@[^@]*@/ ) {
- (12) if (&User-Name =~ /@[^@]*@/ ) -> FALSE
- (12) if (&User-Name =~ /\.\./ ) {
- (12) if (&User-Name =~ /\.\./ ) -> FALSE
- (12) if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/)) {
- (12) if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/)) -> FALSE
- (12) if (&User-Name =~ /\.$/) {
- (12) if (&User-Name =~ /\.$/) -> FALSE
- (12) if (&User-Name =~ /@\./) {
- (12) if (&User-Name =~ /@\./) -> FALSE
- (12) } # if (&User-Name) = notfound
- (12) } # policy filter_username = notfound
- (12) [preprocess] = ok
- (12) [chap] = noop
- (12) [mschap_fbc] = noop
- (12) [mschap_hac] = noop
- (12) [mschap_hbs] = noop
- (12) [mschap_cbs] = noop
- (12) [digest] = noop
- (12) suffix: Checking for suffix after "@"
- (12) suffix: No '@' in User-Name = "FBCEXAMPLE\daniel.radius", looking up realm NULL
- (12) suffix: No such realm "NULL"
- (12) [suffix] = noop
- (12) eap: Peer sent EAP Response (code 2) ID 4 length 6
- (12) eap: Continuing tunnel setup
- (12) [eap] = ok
- (12) } # authorize = ok
- (12) Found Auth-Type = eap
- (12) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
- (12) authenticate {
- (12) eap: Expiring EAP session with state 0x47e4fe3d45e0e7f3
- (12) eap: Finished EAP session with state 0x47e4fe3d45e0e7f3
- (12) eap: Previous EAP request found for state 0x47e4fe3d45e0e7f3, released from the list
- (12) eap: Peer sent packet with method EAP PEAP (25)
- (12) eap: Calling submodule eap_peap to process data
- (12) eap_peap: Continuing EAP-TLS
- (12) eap_peap: Peer ACKed our handshake fragment
- (12) eap_peap: [eaptls verify] = request
- (12) eap_peap: [eaptls process] = handled
- (12) eap: Sending EAP Request (code 1) ID 5 length 702
- (12) eap: EAP session adding &reply:State = 0x47e4fe3d44e1e7f3
- (12) [eap] = handled
- (12) } # authenticate = handled
- (12) Using Post-Auth-Type Challenge
- (12) Post-Auth-Type sub-section not found. Ignoring.
- (12) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
- (12) Sent Access-Challenge Id 123 from 10.168.109.39:1812 to 10.168.149.99:33240 length 0
- (12) EAP-Message = 0x010502be1900300f0603551d130101ff040530030101ff30360603551d1f042f302d302ba029a0278625687474703a2f2f7777772e6578616d706c652e6f72672f6578616d706c655f63612e63726c300d06092a864886f70d01010b05000382010100706bdef08ab24a28fb45ef114b73dc360c440688
- (12) Message-Authenticator = 0x00000000000000000000000000000000
- (12) State = 0x47e4fe3d44e1e7f39737dc8eeb024c67
- (12) Finished request
- Waking up in 0.2 seconds.
- (13) Received Access-Request Id 124 from 10.168.149.99:33240 to 10.168.109.39:1812 length 334
- (13) User-Name = "FBCEXAMPLE\\daniel.radius"
- (13) NAS-IP-Address = 10.168.149.99
- (13) NAS-Port = 0
- (13) NAS-Identifier = "10.168.149.99"
- (13) NAS-Port-Type = Wireless-802.11
- (13) Calling-Station-Id = "C0335E160E17"
- (13) Called-Station-Id = "000B866DC9CC"
- (13) Service-Type = Login-User
- (13) Framed-MTU = 1100
- (13) EAP-Message = 0x0205008819800000007e160303004610000042410469d02066dc1d395a83336d860bbb19c3e49d5c0486a755f05f7168b20905dc0808756bdfd2083fed58c055ae8cfc3f3b2425b6893d70ce9e82ced8a77410ec231403030001011603030028000000000000000090b38152f982b43da51e485ff31e93
- (13) State = 0x47e4fe3d44e1e7f39737dc8eeb024c67
- (13) Aruba-Essid-Name = "Testnet"
- (13) Aruba-Location-Id = "FBC-2103"
- (13) Aruba-AP-Group = "FBC"
- (13) Message-Authenticator = 0xc29b5630e38e4b1be55176ac3a9d137f
- (13) session-state: No cached attributes
- (13) # Executing section authorize from file /usr/local/etc/raddb/sites-enabled/default
- (13) authorize {
- (13) policy filter_username {
- (13) if (&User-Name) {
- (13) if (&User-Name) -> TRUE
- (13) if (&User-Name) {
- (13) if (&User-Name =~ / /) {
- (13) if (&User-Name =~ / /) -> FALSE
- (13) if (&User-Name =~ /@[^@]*@/ ) {
- (13) if (&User-Name =~ /@[^@]*@/ ) -> FALSE
- (13) if (&User-Name =~ /\.\./ ) {
- (13) if (&User-Name =~ /\.\./ ) -> FALSE
- (13) if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/)) {
- (13) if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/)) -> FALSE
- (13) if (&User-Name =~ /\.$/) {
- (13) if (&User-Name =~ /\.$/) -> FALSE
- (13) if (&User-Name =~ /@\./) {
- (13) if (&User-Name =~ /@\./) -> FALSE
- (13) } # if (&User-Name) = notfound
- (13) } # policy filter_username = notfound
- (13) [preprocess] = ok
- (13) [chap] = noop
- (13) [mschap_fbc] = noop
- (13) [mschap_hac] = noop
- (13) [mschap_hbs] = noop
- (13) [mschap_cbs] = noop
- (13) [digest] = noop
- (13) suffix: Checking for suffix after "@"
- (13) suffix: No '@' in User-Name = "FBCEXAMPLE\daniel.radius", looking up realm NULL
- (13) suffix: No such realm "NULL"
- (13) [suffix] = noop
- (13) eap: Peer sent EAP Response (code 2) ID 5 length 136
- (13) eap: Continuing tunnel setup
- (13) [eap] = ok
- (13) } # authorize = ok
- (13) Found Auth-Type = eap
- (13) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
- (13) authenticate {
- (13) eap: Expiring EAP session with state 0x47e4fe3d44e1e7f3
- (13) eap: Finished EAP session with state 0x47e4fe3d44e1e7f3
- (13) eap: Previous EAP request found for state 0x47e4fe3d44e1e7f3, released from the list
- (13) eap: Peer sent packet with method EAP PEAP (25)
- (13) eap: Calling submodule eap_peap to process data
- (13) eap_peap: Continuing EAP-TLS
- (13) eap_peap: Peer indicated complete TLS record size will be 126 bytes
- (13) eap_peap: Got complete TLS record (126 bytes)
- (13) eap_peap: [eaptls verify] = length included
- (13) eap_peap: <<< recv TLS 1.2 [length 0046]
- (13) eap_peap: TLS_accept: unknown state
- (13) eap_peap: TLS_accept: unknown state
- (13) eap_peap: <<< recv TLS 1.2 [length 0001]
- (13) eap_peap: <<< recv TLS 1.2 [length 0010]
- (13) eap_peap: TLS_accept: unknown state
- (13) eap_peap: >>> send TLS 1.2 [length 0001]
- (13) eap_peap: TLS_accept: unknown state
- (13) eap_peap: >>> send TLS 1.2 [length 0010]
- (13) eap_peap: TLS_accept: unknown state
- (13) eap_peap: TLS_accept: unknown state
- (13) eap_peap: (other): SSL negotiation finished successfully
- (13) eap_peap: SSL Connection Established
- (13) eap_peap: [eaptls process] = handled
- (13) eap: Sending EAP Request (code 1) ID 6 length 57
- (13) eap: EAP session adding &reply:State = 0x47e4fe3d43e2e7f3
- (13) [eap] = handled
- (13) } # authenticate = handled
- (13) Using Post-Auth-Type Challenge
- (13) Post-Auth-Type sub-section not found. Ignoring.
- (13) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
- (13) Sent Access-Challenge Id 124 from 10.168.109.39:1812 to 10.168.149.99:33240 length 0
- (13) EAP-Message = 0x01060039190014030300010116030300281ed9e340415001df71ba910873f0749f4a688b33d3ec3078be77f13907c7a33bbaca40862e64e026
- (13) Message-Authenticator = 0x00000000000000000000000000000000
- (13) State = 0x47e4fe3d43e2e7f39737dc8eeb024c67
- (13) Finished request
- Waking up in 0.2 seconds.
- (7) Cleaning up request packet ID 118 with timestamp +18
- (8) Cleaning up request packet ID 119 with timestamp +21
- Waking up in 4.6 seconds.
- (9) Cleaning up request packet ID 120 with timestamp +26
- (10) Cleaning up request packet ID 121 with timestamp +26
- (11) Cleaning up request packet ID 122 with timestamp +26
- (12) Cleaning up request packet ID 123 with timestamp +26
- (13) Cleaning up request packet ID 124 with timestamp +26
- Ready to process requests
- (14) Received Access-Request Id 125 from 10.168.149.99:33240 to 10.168.109.39:1812 length 204
- (14) User-Name = "FBCEXAMPLE\\daniel.radius"
- (14) NAS-IP-Address = 10.168.149.99
- (14) NAS-Port = 0
- (14) NAS-Identifier = "10.168.149.99"
- (14) NAS-Port-Type = Wireless-802.11
- (14) Calling-Station-Id = "C0335E160E17"
- (14) Called-Station-Id = "000B866DC9CC"
- (14) Service-Type = Login-User
- (14) Framed-MTU = 1100
- (14) EAP-Message = 0x020600061900
- (14) State = 0x47e4fe3d43e2e7f39737dc8eeb024c67
- (14) Aruba-Essid-Name = "Testnet"
- (14) Aruba-Location-Id = "FBC-2103"
- (14) Aruba-AP-Group = "FBC"
- (14) Message-Authenticator = 0x6621ff3b6e70bd2f7126c78498e10c67
- (14) session-state: No cached attributes
- (14) # Executing section authorize from file /usr/local/etc/raddb/sites-enabled/default
- (14) authorize {
- (14) policy filter_username {
- (14) if (&User-Name) {
- (14) if (&User-Name) -> TRUE
- (14) if (&User-Name) {
- (14) if (&User-Name =~ / /) {
- (14) if (&User-Name =~ / /) -> FALSE
- (14) if (&User-Name =~ /@[^@]*@/ ) {
- (14) if (&User-Name =~ /@[^@]*@/ ) -> FALSE
- (14) if (&User-Name =~ /\.\./ ) {
- (14) if (&User-Name =~ /\.\./ ) -> FALSE
- (14) if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/)) {
- (14) if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/)) -> FALSE
- (14) if (&User-Name =~ /\.$/) {
- (14) if (&User-Name =~ /\.$/) -> FALSE
- (14) if (&User-Name =~ /@\./) {
- (14) if (&User-Name =~ /@\./) -> FALSE
- (14) } # if (&User-Name) = notfound
- (14) } # policy filter_username = notfound
- (14) [preprocess] = ok
- (14) [chap] = noop
- (14) [mschap_fbc] = noop
- (14) [mschap_hac] = noop
- (14) [mschap_hbs] = noop
- (14) [mschap_cbs] = noop
- (14) [digest] = noop
- (14) suffix: Checking for suffix after "@"
- (14) suffix: No '@' in User-Name = "FBCEXAMPLE\daniel.radius", looking up realm NULL
- (14) suffix: No such realm "NULL"
- (14) [suffix] = noop
- (14) eap: Peer sent EAP Response (code 2) ID 6 length 6
- (14) eap: Continuing tunnel setup
- (14) [eap] = ok
- (14) } # authorize = ok
- (14) Found Auth-Type = eap
- (14) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
- (14) authenticate {
- (14) eap: Expiring EAP session with state 0x47e4fe3d43e2e7f3
- (14) eap: Finished EAP session with state 0x47e4fe3d43e2e7f3
- (14) eap: Previous EAP request found for state 0x47e4fe3d43e2e7f3, released from the list
- (14) eap: Peer sent packet with method EAP PEAP (25)
- (14) eap: Calling submodule eap_peap to process data
- (14) eap_peap: Continuing EAP-TLS
- (14) eap_peap: Peer ACKed our handshake fragment. handshake is finished
- (14) eap_peap: [eaptls verify] = success
- (14) eap_peap: [eaptls process] = success
- (14) eap_peap: Session established. Decoding tunneled attributes
- (14) eap_peap: PEAP state TUNNEL ESTABLISHED
- (14) eap: Sending EAP Request (code 1) ID 7 length 40
- (14) eap: EAP session adding &reply:State = 0x47e4fe3d42e3e7f3
- (14) [eap] = handled
- (14) } # authenticate = handled
- (14) Using Post-Auth-Type Challenge
- (14) Post-Auth-Type sub-section not found. Ignoring.
- (14) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
- (14) Sent Access-Challenge Id 125 from 10.168.109.39:1812 to 10.168.149.99:33240 length 0
- (14) EAP-Message = 0x010700281900170303001d1ed9e340415001e0e242a9354b723f3fac7f668b1cb76c3792b39659a8
- (14) Message-Authenticator = 0x00000000000000000000000000000000
- (14) State = 0x47e4fe3d42e3e7f39737dc8eeb024c67
- (14) Finished request
- Waking up in 4.9 seconds.
- (15) Received Access-Request Id 126 from 10.168.149.99:33240 to 10.168.109.39:1812 length 257
- (15) User-Name = "FBCEXAMPLE\\daniel.radius"
- (15) NAS-IP-Address = 10.168.149.99
- (15) NAS-Port = 0
- (15) NAS-Identifier = "10.168.149.99"
- (15) NAS-Port-Type = Wireless-802.11
- (15) Calling-Station-Id = "C0335E160E17"
- (15) Called-Station-Id = "000B866DC9CC"
- (15) Service-Type = Login-User
- (15) Framed-MTU = 1100
- (15) EAP-Message = 0x0207003b190017030300300000000000000001f1b223d4118db7a82d0b2b85211815ab38efb4d4aa244610d175fd411c38424dc952702c78b4f31a
- (15) State = 0x47e4fe3d42e3e7f39737dc8eeb024c67
- (15) Aruba-Essid-Name = "Testnet"
- (15) Aruba-Location-Id = "FBC-2103"
- (15) Aruba-AP-Group = "FBC"
- (15) Message-Authenticator = 0x1c66aa55f176f57b6334e12595141220
- (15) session-state: No cached attributes
- (15) # Executing section authorize from file /usr/local/etc/raddb/sites-enabled/default
- (15) authorize {
- (15) policy filter_username {
- (15) if (&User-Name) {
- (15) if (&User-Name) -> TRUE
- (15) if (&User-Name) {
- (15) if (&User-Name =~ / /) {
- (15) if (&User-Name =~ / /) -> FALSE
- (15) if (&User-Name =~ /@[^@]*@/ ) {
- (15) if (&User-Name =~ /@[^@]*@/ ) -> FALSE
- (15) if (&User-Name =~ /\.\./ ) {
- (15) if (&User-Name =~ /\.\./ ) -> FALSE
- (15) if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/)) {
- (15) if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/)) -> FALSE
- (15) if (&User-Name =~ /\.$/) {
- (15) if (&User-Name =~ /\.$/) -> FALSE
- (15) if (&User-Name =~ /@\./) {
- (15) if (&User-Name =~ /@\./) -> FALSE
- (15) } # if (&User-Name) = notfound
- (15) } # policy filter_username = notfound
- (15) [preprocess] = ok
- (15) [chap] = noop
- (15) [mschap_fbc] = noop
- (15) [mschap_hac] = noop
- (15) [mschap_hbs] = noop
- (15) [mschap_cbs] = noop
- (15) [digest] = noop
- (15) suffix: Checking for suffix after "@"
- (15) suffix: No '@' in User-Name = "FBCEXAMPLE\daniel.radius", looking up realm NULL
- (15) suffix: No such realm "NULL"
- (15) [suffix] = noop
- (15) eap: Peer sent EAP Response (code 2) ID 7 length 59
- (15) eap: Continuing tunnel setup
- (15) [eap] = ok
- (15) } # authorize = ok
- (15) Found Auth-Type = eap
- (15) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
- (15) authenticate {
- (15) eap: Expiring EAP session with state 0x47e4fe3d42e3e7f3
- (15) eap: Finished EAP session with state 0x47e4fe3d42e3e7f3
- (15) eap: Previous EAP request found for state 0x47e4fe3d42e3e7f3, released from the list
- (15) eap: Peer sent packet with method EAP PEAP (25)
- (15) eap: Calling submodule eap_peap to process data
- (15) eap_peap: Continuing EAP-TLS
- (15) eap_peap: [eaptls verify] = ok
- (15) eap_peap: Done initial handshake
- (15) eap_peap: [eaptls process] = ok
- (15) eap_peap: Session established. Decoding tunneled attributes
- (15) eap_peap: PEAP state WAITING FOR INNER IDENTITY
- (15) eap_peap: Identity - FBCEXAMPLE\daniel.radius
- (15) eap_peap: Got inner identity 'FBCEXAMPLE\daniel.radius'
- (15) eap_peap: Setting default EAP type for tunneled EAP session
- (15) eap_peap: Got tunneled request
- (15) eap_peap: EAP-Message = 0x0207001c0146424348414d4d4f4e445c64616e69656c2e777275636b
- (15) eap_peap: Setting User-Name to FBCEXAMPLE\daniel.radius
- (15) eap_peap: Sending tunneled request to inner-tunnel
- (15) eap_peap: EAP-Message = 0x0207001c0146424348414d4d4f4e445c64616e69656c2e777275636b
- (15) eap_peap: FreeRADIUS-Proxied-To = 127.0.0.1
- (15) eap_peap: User-Name = "FBCEXAMPLE\\daniel.radius"
- (15) Virtual server inner-tunnel received request
- (15) EAP-Message = 0x0207001c0146424348414d4d4f4e445c64616e69656c2e777275636b
- (15) FreeRADIUS-Proxied-To = 127.0.0.1
- (15) User-Name = "FBCEXAMPLE\\daniel.radius"
- (15) WARNING: Outer and inner identities are the same. User privacy is compromised.
- (15) server inner-tunnel {
- (15) # Executing section authorize from file /usr/local/etc/raddb/sites-enabled/inner-tunnel
- (15) authorize {
- (15) policy filter_username {
- (15) if (&User-Name) {
- (15) if (&User-Name) -> TRUE
- (15) if (&User-Name) {
- (15) if (&User-Name =~ / /) {
- (15) if (&User-Name =~ / /) -> FALSE
- (15) if (&User-Name =~ /@[^@]*@/ ) {
- (15) if (&User-Name =~ /@[^@]*@/ ) -> FALSE
- (15) if (&User-Name =~ /\.\./ ) {
- (15) if (&User-Name =~ /\.\./ ) -> FALSE
- (15) if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/)) {
- (15) if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/)) -> FALSE
- (15) if (&User-Name =~ /\.$/) {
- (15) if (&User-Name =~ /\.$/) -> FALSE
- (15) if (&User-Name =~ /@\./) {
- (15) if (&User-Name =~ /@\./) -> FALSE
- (15) } # if (&User-Name) = notfound
- (15) } # policy filter_username = notfound
- (15) [chap] = noop
- (15) [mschap_fbc] = noop
- (15) [mschap_hac] = noop
- (15) [mschap_hbs] = noop
- (15) [mschap_cbs] = noop
- (15) suffix: Checking for suffix after "@"
- (15) suffix: No '@' in User-Name = "FBCEXAMPLE\daniel.radius", looking up realm NULL
- (15) suffix: No such realm "NULL"
- (15) [suffix] = noop
- (15) update control {
- (15) &Proxy-To-Realm := LOCAL
- (15) } # update control = noop
- (15) eap: Peer sent EAP Response (code 2) ID 7 length 28
- (15) eap: EAP-Identity reply, returning 'ok' so we can short-circuit the rest of authorize
- (15) [eap] = ok
- (15) } # authorize = ok
- (15) Found Auth-Type = eap
- (15) # Executing group from file /usr/local/etc/raddb/sites-enabled/inner-tunnel
- (15) authenticate {
- (15) eap: Peer sent packet with method EAP Identity (1)
- (15) eap: Calling submodule eap_mschapv2 to process data
- (15) eap_mschapv2: Issuing Challenge
- (15) eap: Sending EAP Request (code 1) ID 8 length 43
- (15) eap: EAP session adding &reply:State = 0x2dd385462ddb9fc9
- (15) [eap] = handled
- (15) } # authenticate = handled
- (15) } # server inner-tunnel
- (15) Virtual server sending reply
- (15) EAP-Message = 0x0108002b1a0108002610a8752c82adb718e1c1baab940a11bc66667265657261646975732d332e302e3132
- (15) Message-Authenticator = 0x00000000000000000000000000000000
- (15) State = 0x2dd385462ddb9fc952bb1d757e6ccda3
- (15) eap_peap: Got tunneled reply code 11
- (15) eap_peap: EAP-Message = 0x0108002b1a0108002610a8752c82adb718e1c1baab940a11bc66667265657261646975732d332e302e3132
- (15) eap_peap: Message-Authenticator = 0x00000000000000000000000000000000
- (15) eap_peap: State = 0x2dd385462ddb9fc952bb1d757e6ccda3
- (15) eap_peap: Got tunneled reply RADIUS code 11
- (15) eap_peap: EAP-Message = 0x0108002b1a0108002610a8752c82adb718e1c1baab940a11bc66667265657261646975732d332e302e3132
- (15) eap_peap: Message-Authenticator = 0x00000000000000000000000000000000
- (15) eap_peap: State = 0x2dd385462ddb9fc952bb1d757e6ccda3
- (15) eap_peap: Got tunneled Access-Challenge
- (15) eap: Sending EAP Request (code 1) ID 8 length 74
- (15) eap: EAP session adding &reply:State = 0x47e4fe3d41ece7f3
- (15) [eap] = handled
- (15) } # authenticate = handled
- (15) Using Post-Auth-Type Challenge
- (15) Post-Auth-Type sub-section not found. Ignoring.
- (15) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
- (15) Sent Access-Challenge Id 126 from 10.168.109.39:1812 to 10.168.149.99:33240 length 0
- (15) EAP-Message = 0x0108004a1900170303003f1ed9e340415001e13e4d4223e2f6bc92de29c995c61bd9c942fb93b08a1f0b75ec5dad30c081942ce8a1fe59919bdcd259379cf0fde53eaa1046826a06f4a0
- (15) Message-Authenticator = 0x00000000000000000000000000000000
- (15) State = 0x47e4fe3d41ece7f39737dc8eeb024c67
- (15) Finished request
- Waking up in 4.9 seconds.
- (16) Received Access-Request Id 127 from 10.168.149.99:33240 to 10.168.109.39:1812 length 311
- (16) User-Name = "FBCEXAMPLE\\daniel.radius"
- (16) NAS-IP-Address = 10.168.149.99
- (16) NAS-Port = 0
- (16) NAS-Identifier = "10.168.149.99"
- (16) NAS-Port-Type = Wireless-802.11
- (16) Calling-Station-Id = "C0335E160E17"
- (16) Called-Station-Id = "000B866DC9CC"
- (16) Service-Type = Login-User
- (16) Framed-MTU = 1100
- (16) EAP-Message = 0x0208007119001703030066000000000000000253d5b1023faf0e738da4bc6dfdd1c2b1201423532101a7db35f64a5556d05c8d471e2559deebe7a0b94c8ef4373d3cf57048f449f9fedb47ae802a9590ac1625b2dff0718c31b11bf50f44baab297a5ae6de97dbc2cdf8fff01c9f8dc80a
- (16) State = 0x47e4fe3d41ece7f39737dc8eeb024c67
- (16) Aruba-Essid-Name = "Testnet"
- (16) Aruba-Location-Id = "FBC-2103"
- (16) Aruba-AP-Group = "FBC"
- (16) Message-Authenticator = 0x6e1fc246c0e114f2889cb3cabd518eef
- (16) session-state: No cached attributes
- (16) # Executing section authorize from file /usr/local/etc/raddb/sites-enabled/default
- (16) authorize {
- (16) policy filter_username {
- (16) if (&User-Name) {
- (16) if (&User-Name) -> TRUE
- (16) if (&User-Name) {
- (16) if (&User-Name =~ / /) {
- (16) if (&User-Name =~ / /) -> FALSE
- (16) if (&User-Name =~ /@[^@]*@/ ) {
- (16) if (&User-Name =~ /@[^@]*@/ ) -> FALSE
- (16) if (&User-Name =~ /\.\./ ) {
- (16) if (&User-Name =~ /\.\./ ) -> FALSE
- (16) if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/)) {
- (16) if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/)) -> FALSE
- (16) if (&User-Name =~ /\.$/) {
- (16) if (&User-Name =~ /\.$/) -> FALSE
- (16) if (&User-Name =~ /@\./) {
- (16) if (&User-Name =~ /@\./) -> FALSE
- (16) } # if (&User-Name) = notfound
- (16) } # policy filter_username = notfound
- (16) [preprocess] = ok
- (16) [chap] = noop
- (16) [mschap_fbc] = noop
- (16) [mschap_hac] = noop
- (16) [mschap_hbs] = noop
- (16) [mschap_cbs] = noop
- (16) [digest] = noop
- (16) suffix: Checking for suffix after "@"
- (16) suffix: No '@' in User-Name = "FBCEXAMPLE\daniel.radius", looking up realm NULL
- (16) suffix: No such realm "NULL"
- (16) [suffix] = noop
- (16) eap: Peer sent EAP Response (code 2) ID 8 length 113
- (16) eap: Continuing tunnel setup
- (16) [eap] = ok
- (16) } # authorize = ok
- (16) Found Auth-Type = eap
- (16) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
- (16) authenticate {
- (16) eap: Expiring EAP session with state 0x2dd385462ddb9fc9
- (16) eap: Finished EAP session with state 0x47e4fe3d41ece7f3
- (16) eap: Previous EAP request found for state 0x47e4fe3d41ece7f3, released from the list
- (16) eap: Peer sent packet with method EAP PEAP (25)
- (16) eap: Calling submodule eap_peap to process data
- (16) eap_peap: Continuing EAP-TLS
- (16) eap_peap: [eaptls verify] = ok
- (16) eap_peap: Done initial handshake
- (16) eap_peap: [eaptls process] = ok
- (16) eap_peap: Session established. Decoding tunneled attributes
- (16) eap_peap: PEAP state phase2
- (16) eap_peap: EAP method MSCHAPv2 (26)
- (16) eap_peap: Got tunneled request
- (16) eap_peap: EAP-Message = 0x020800521a0208004d3161b47129046a3204efc7e0e3ee0af94a00000000000000006bdebf5ac39680b7070c457fefacbdc1596103429c14eb640046424348414d4d4f4e445c64616e69656c2e777275636b
- (16) eap_peap: Setting User-Name to FBCEXAMPLE\daniel.radius
- (16) eap_peap: Sending tunneled request to inner-tunnel
- (16) eap_peap: EAP-Message = 0x020800521a0208004d3161b47129046a3204efc7e0e3ee0af94a00000000000000006bdebf5ac39680b7070c457fefacbdc1596103429c14eb640046424348414d4d4f4e445c64616e69656c2e777275636b
- (16) eap_peap: FreeRADIUS-Proxied-To = 127.0.0.1
- (16) eap_peap: User-Name = "FBCEXAMPLE\\daniel.radius"
- (16) eap_peap: State = 0x2dd385462ddb9fc952bb1d757e6ccda3
- (16) Virtual server inner-tunnel received request
- (16) EAP-Message = 0x020800521a0208004d3161b47129046a3204efc7e0e3ee0af94a00000000000000006bdebf5ac39680b7070c457fefacbdc1596103429c14eb640046424348414d4d4f4e445c64616e69656c2e777275636b
- (16) FreeRADIUS-Proxied-To = 127.0.0.1
- (16) User-Name = "FBCEXAMPLE\\daniel.radius"
- (16) State = 0x2dd385462ddb9fc952bb1d757e6ccda3
- (16) WARNING: Outer and inner identities are the same. User privacy is compromised.
- (16) server inner-tunnel {
- (16) session-state: No cached attributes
- (16) # Executing section authorize from file /usr/local/etc/raddb/sites-enabled/inner-tunnel
- (16) authorize {
- (16) policy filter_username {
- (16) if (&User-Name) {
- (16) if (&User-Name) -> TRUE
- (16) if (&User-Name) {
- (16) if (&User-Name =~ / /) {
- (16) if (&User-Name =~ / /) -> FALSE
- (16) if (&User-Name =~ /@[^@]*@/ ) {
- (16) if (&User-Name =~ /@[^@]*@/ ) -> FALSE
- (16) if (&User-Name =~ /\.\./ ) {
- (16) if (&User-Name =~ /\.\./ ) -> FALSE
- (16) if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/)) {
- (16) if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/)) -> FALSE
- (16) if (&User-Name =~ /\.$/) {
- (16) if (&User-Name =~ /\.$/) -> FALSE
- (16) if (&User-Name =~ /@\./) {
- (16) if (&User-Name =~ /@\./) -> FALSE
- (16) } # if (&User-Name) = notfound
- (16) } # policy filter_username = notfound
- (16) [chap] = noop
- (16) [mschap_fbc] = noop
- (16) [mschap_hac] = noop
- (16) [mschap_hbs] = noop
- (16) [mschap_cbs] = noop
- (16) suffix: Checking for suffix after "@"
- (16) suffix: No '@' in User-Name = "FBCEXAMPLE\daniel.radius", looking up realm NULL
- (16) suffix: No such realm "NULL"
- (16) [suffix] = noop
- (16) update control {
- (16) &Proxy-To-Realm := LOCAL
- (16) } # update control = noop
- (16) eap: Peer sent EAP Response (code 2) ID 8 length 82
- (16) eap: No EAP Start, assuming it's an on-going EAP conversation
- (16) [eap] = updated
- (16) [files] = noop
- rlm_ldap (ldap): Reserved connection (1)
- (16) ldap: EXPAND (sAMAccountName=%{%{Stripped-User-Name}:-%{User-Name}})
- (16) ldap: --> (sAMAccountName=FBCEXAMPLE\5c5cdaniel.radius)
- (16) ldap: Performing search in "DC=fbcexample,DC=com" with filter "(sAMAccountName=FBCEXAMPLE\5c5cdaniel.radius)", scope "sub"
- (16) ldap: Waiting for search result...
- rlm_ldap (ldap): Rebinding to URL ldap://hbs.fbcexample.com/DC=hbs,DC=fbcexample,DC=com
- rlm_ldap (ldap): Waiting for bind result...
- rlm_ldap (ldap): Rebinding to URL ldap://hac.fbcexample.com/DC=hac,DC=fbcexample,DC=com
- rlm_ldap (ldap): Waiting for bind result...
- rlm_ldap (ldap): Rebinding to URL ldap://cbs.fbcexample.com/DC=cbs,DC=fbcexample,DC=com
- rlm_ldap (ldap): Waiting for bind result...
- rlm_ldap (ldap): Rebinding to URL ldap://fbcexample.com/CN=Configuration,DC=fbcexample,DC=com
- rlm_ldap (ldap): Waiting for bind result...
- Unable to chase referral "ldap://LimitLogin.fbcexample.com/DC=LimitLogin,DC=fbcexample,DC=com" (-1: Can't contact LDAP server)
- rlm_ldap (ldap): Bind successful
- rlm_ldap (ldap): Bind successful
- rlm_ldap (ldap): Bind successful
- rlm_ldap (ldap): Bind successful
- Unable to chase referral "ldap://ForestDnsZones.fbcexample.com/DC=ForestDnsZones,DC=fbcexample,DC=com" (-1: Can't contact LDAP server)
- Unable to chase referral "ldap://DomainDnsZones.cbs.fbcexample.com/DC=DomainDnsZones,DC=cbs,DC=fbcexample,DC=com" (-1: Can't contact LDAP server)
- rlm_ldap (ldap): Rebinding to URL ldap://DomainDnsZones.hac.fbcexample.com/DC=DomainDnsZones,DC=hac,DC=fbcexample,DC=com
- rlm_ldap (ldap): Waiting for bind result...
- rlm_ldap (ldap): Rebinding to URL ldap://DomainDnsZones.hbs.fbcexample.com/DC=DomainDnsZones,DC=hbs,DC=fbcexample,DC=com
- rlm_ldap (ldap): Waiting for bind result...
- more than 5 referral hops (dropping)
- rlm_ldap (ldap): Bind successful
- rlm_ldap (ldap): Bind successful
- (16) ldap: Search returned no results
- rlm_ldap (ldap): Deleting connection (1)
- rlm_ldap (ldap): Need 6 more connections to reach 10 spares
- rlm_ldap (ldap): Opening additional connection (6), 1 of 28 pending slots used
- rlm_ldap (ldap): Connecting to ldap://10.168.109.12:389
- rlm_ldap (ldap): Waiting for bind result...
- rlm_ldap (ldap): Bind successful
- (16) [ldap] = notfound
- (16) [expiration] = noop
- (16) [logintime] = noop
- (16) [pap] = noop
- (16) } # authorize = updated
- (16) Found Auth-Type = eap
- (16) # Executing group from file /usr/local/etc/raddb/sites-enabled/inner-tunnel
- (16) authenticate {
- (16) eap: Expiring EAP session with state 0x2dd385462ddb9fc9
- (16) eap: Finished EAP session with state 0x2dd385462ddb9fc9
- (16) eap: Previous EAP request found for state 0x2dd385462ddb9fc9, released from the list
- (16) eap: Peer sent packet with method EAP MSCHAPv2 (26)
- (16) eap: Calling submodule eap_mschapv2 to process data
- (16) eap_mschapv2: # Executing group from file /usr/local/etc/raddb/sites-enabled/inner-tunnel
- (16) eap_mschapv2: Auth-Type MS-CHAP {
- (16) mschap_fbc: Creating challenge hash with username: daniel.radius
- (16) mschap_fbc: Client is using MS-CHAPv2
- (16) mschap_fbc: Executing: /usr/bin/ntlm_auth --request-nt-key --domain=fbcexample --username=%{%{Stripped-User-Name}:-%{%{User-Name}:-None}} --challenge=%{%{mschap_fbc:Challenge}:-00} --nt-response=%{%{mschap_fbc:NT-Response}:-00} --require-membership-of='fbcexample\\LDAP_WiFi':
- (16) mschap_fbc: EXPAND --username=%{%{Stripped-User-Name}:-%{%{User-Name}:-None}}
- (16) mschap_fbc: --> --username=FBCEXAMPLE\\daniel.radius
- (16) mschap_fbc: Creating challenge hash with username: daniel.radius
- (16) mschap_fbc: EXPAND --challenge=%{%{mschap_fbc:Challenge}:-00}
- (16) mschap_fbc: --> --challenge=63abafd041820bf2
- (16) mschap_fbc: EXPAND --nt-response=%{%{mschap_fbc:NT-Response}:-00}
- (16) mschap_fbc: --> --nt-response=6bdebf5ac39680b7070c457fefacbdc1596103429c14eb64
- (16) mschap_fbc: ERROR: Program returned code (1) and output 'Logon failure (0xc000006d)'
- (16) mschap_fbc: External script failed
- (16) mschap_fbc: ERROR: External script says: Logon failure (0xc000006d)
- (16) mschap_fbc: ERROR: MS-CHAP2-Response is incorrect
- (16) [mschap_fbc] = reject
- (16) if (reject){
- (16) if (reject) -> TRUE
- (16) if (reject) {
- (16) mschap_hac: Creating challenge hash with username: daniel.radius
- (16) mschap_hac: Client is using MS-CHAPv2
- (16) mschap_hac: Executing: /usr/bin/ntlm_auth --request-nt-key --domain=hac.fbcexample.com --username=%{%{Stripped-User-Name}:-%{%{User-Name}:-None}} --challenge=%{%{mschap_hac:Challenge}:-00} --nt-response=%{%{mschap_hac:NT-Response}:-00} --require-membership-of=fbcexample\\LDAP_WiFi:
- (16) mschap_hac: EXPAND --username=%{%{Stripped-User-Name}:-%{%{User-Name}:-None}}
- (16) mschap_hac: --> --username=FBCEXAMPLE\\daniel.radius
- (16) mschap_hac: Creating challenge hash with username: daniel.radius
- (16) mschap_hac: EXPAND --challenge=%{%{mschap_hac:Challenge}:-00}
- (16) mschap_hac: --> --challenge=63abafd041820bf2
- (16) mschap_hac: EXPAND --nt-response=%{%{mschap_hac:NT-Response}:-00}
- (16) mschap_hac: --> --nt-response=6bdebf5ac39680b7070c457fefacbdc1596103429c14eb64
- Domain specified in username (FBCEXAMPLE) doesn't match specified domain (hac.fbcexample.com)!
- Usage: [OPTION...]
- --helper-protocol=helper protocol to use operate as a stdio-based helper
- --username=STRING username
- --domain=STRING domain name
- --workstation=STRING workstation
- --challenge=STRING challenge (HEX encoded)
- --lm-response=STRING LM Response to the challenge (HEX encoded)
- --nt-response=STRING NT or NTLMv2 Response to the challenge (HEX encoded)
- --password=STRING User's plaintext password
- --request-lm-key Retrieve LM session key
- --request-nt-key Retrieve User (NT) session key
- --use-cached-creds Use cached credentials if no password is given
- --diagnostics Perform diagnostics on the authentication chain
- --require-membership-of=STRING Require that a user be a member of this group (either name or SID) for authentication to succeed
- --pam-winbind-conf=STRING Require that request must set WBFLAG_PAM_CONTACT_TRUSTDOM when krb5 auth is required
- --target-service=STRING Target service (eg http)
- --target-hostname=STRING Target hostname
- Help options:
- -?, --help Show this help message
- --usage Display brief usage message
- Common samba config:
- --configfile=CONFIGFILE Use alternate configuration file
- Common samba options:
- -V, --version Print version
- Common samba commandline config:
- --option=name=value Set smb.conf option from command line
- (16) mschap_hac: ERROR: Program returned code (1) and output ''
- (16) mschap_hac: External script failed
- (16) mschap_hac: ERROR: External script says:
- (16) mschap_hac: ERROR: MS-CHAP2-Response is incorrect
- (16) [mschap_hac] = reject
- (16) } # if (reject) = reject
- (16) if (reject){
- (16) if (reject) -> TRUE
- (16) if (reject) {
- (16) mschap_hbs: Creating challenge hash with username: daniel.radius
- (16) mschap_hbs: Client is using MS-CHAPv2
- (16) mschap_hbs: Executing: /usr/bin/ntlm_auth --request-nt-key --domain=hbs.fbcexample.com --username=%{%{Stripped-User-Name}:-%{%{User-Name}:-None}} --challenge=%{%{mschap_hbs:Challenge}:-00} --nt-response=%{%{mschap_hbs:NT-Response}:-00} --require-membership-of='fbcexample\\LDAP_WiFi':
- (16) mschap_hbs: EXPAND --username=%{%{Stripped-User-Name}:-%{%{User-Name}:-None}}
- (16) mschap_hbs: --> --username=FBCEXAMPLE\\daniel.radius
- (16) mschap_hbs: Creating challenge hash with username: daniel.radius
- (16) mschap_hbs: EXPAND --challenge=%{%{mschap_hbs:Challenge}:-00}
- (16) mschap_hbs: --> --challenge=63abafd041820bf2
- (16) mschap_hbs: EXPAND --nt-response=%{%{mschap_hbs:NT-Response}:-00}
- (16) mschap_hbs: --> --nt-response=6bdebf5ac39680b7070c457fefacbdc1596103429c14eb64
- Domain specified in username (FBCEXAMPLE) doesn't match specified domain (hbs.fbcexample.com)!
- Usage: [OPTION...]
- --helper-protocol=helper protocol to use operate as a stdio-based helper
- --username=STRING username
- --domain=STRING domain name
- --workstation=STRING workstation
- --challenge=STRING challenge (HEX encoded)
- --lm-response=STRING LM Response to the challenge (HEX encoded)
- --nt-response=STRING NT or NTLMv2 Response to the challenge (HEX encoded)
- --password=STRING User's plaintext password
- --request-lm-key Retrieve LM session key
- --request-nt-key Retrieve User (NT) session key
- --use-cached-creds Use cached credentials if no password is given
- --diagnostics Perform diagnostics on the authentication chain
- --require-membership-of=STRING Require that a user be a member of this group (either name or SID) for authentication to succeed
- --pam-winbind-conf=STRING Require that request must set WBFLAG_PAM_CONTACT_TRUSTDOM when krb5 auth is required
- --target-service=STRING Target service (eg http)
- --target-hostname=STRING Target hostname
- Help options:
- -?, --help Show this help message
- --usage Display brief usage message
- Common samba config:
- --configfile=CONFIGFILE Use alternate configuration file
- Common samba options:
- -V, --version Print version
- Common samba commandline config:
- --option=name=value Set smb.conf option from command line
- (16) mschap_hbs: ERROR: Program returned code (1) and output ''
- (16) mschap_hbs: External script failed
- (16) mschap_hbs: ERROR: External script says:
- (16) mschap_hbs: ERROR: MS-CHAP2-Response is incorrect
- (16) [mschap_hbs] = reject
- (16) } # if (reject) = reject
- (16) if (reject){
- (16) if (reject) -> TRUE
- (16) if (reject) {
- (16) mschap_cbs: Creating challenge hash with username: daniel.radius
- (16) mschap_cbs: Client is using MS-CHAPv2
- (16) mschap_cbs: Executing: /usr/bin/ntlm_auth --request-nt-key --domain=cbs.fbcexample.com --username=%{%{Stripped-User-Name}:-%{%{User-Name}:-None}} --challenge=%{%{mschap_cbs:Challenge}:-00} --nt-response=%{%{mschap_cbs:NT-Response}:-00} --require-membership-of='fbcexample\\LDAP_WiFi':
- (16) mschap_cbs: EXPAND --username=%{%{Stripped-User-Name}:-%{%{User-Name}:-None}}
- (16) mschap_cbs: --> --username=FBCEXAMPLE\\daniel.radius
- (16) mschap_cbs: Creating challenge hash with username: daniel.radius
- (16) mschap_cbs: EXPAND --challenge=%{%{mschap_cbs:Challenge}:-00}
- (16) mschap_cbs: --> --challenge=63abafd041820bf2
- (16) mschap_cbs: EXPAND --nt-response=%{%{mschap_cbs:NT-Response}:-00}
- (16) mschap_cbs: --> --nt-response=6bdebf5ac39680b7070c457fefacbdc1596103429c14eb64
- Domain specified in username (FBCEXAMPLE) doesn't match specified domain (cbs.fbcexample.com)!
- Usage: [OPTION...]
- --helper-protocol=helper protocol to use operate as a stdio-based helper
- --username=STRING username
- --domain=STRING domain name
- --workstation=STRING workstation
- --challenge=STRING challenge (HEX encoded)
- --lm-response=STRING LM Response to the challenge (HEX encoded)
- --nt-response=STRING NT or NTLMv2 Response to the challenge (HEX encoded)
- --password=STRING User's plaintext password
- --request-lm-key Retrieve LM session key
- --request-nt-key Retrieve User (NT) session key
- --use-cached-creds Use cached credentials if no password is given
- --diagnostics Perform diagnostics on the authentication chain
- --require-membership-of=STRING Require that a user be a member of this group (either name or SID) for authentication to succeed
- --pam-winbind-conf=STRING Require that request must set WBFLAG_PAM_CONTACT_TRUSTDOM when krb5 auth is required
- --target-service=STRING Target service (eg http)
- --target-hostname=STRING Target hostname
- Help options:
- -?, --help Show this help message
- --usage Display brief usage message
- Common samba config:
- --configfile=CONFIGFILE Use alternate configuration file
- Common samba options:
- -V, --version Print version
- Common samba commandline config:
- --option=name=value Set smb.conf option from command line
- (16) mschap_cbs: ERROR: Program returned code (1) and output ''
- (16) mschap_cbs: External script failed
- (16) mschap_cbs: ERROR: External script says:
- (16) mschap_cbs: ERROR: MS-CHAP2-Response is incorrect
- (16) [mschap_cbs] = reject
- (16) } # if (reject) = reject
- (16) } # Auth-Type MS-CHAP = reject
- (16) eap: Sending EAP Failure (code 4) ID 8 length 4
- (16) eap: Freeing handler
- (16) [eap] = reject
- (16) } # authenticate = reject
- (16) Failed to authenticate the user
- (16) Using Post-Auth-Type Reject
- (16) # Executing group from file /usr/local/etc/raddb/sites-enabled/inner-tunnel
- (16) Post-Auth-Type REJECT {
- (16) attr_filter.access_reject: EXPAND %{User-Name}
- (16) attr_filter.access_reject: --> FBCEXAMPLE\\daniel.radius
- (16) attr_filter.access_reject: Matched entry DEFAULT at line 11
- (16) [attr_filter.access_reject] = updated
- (16) update outer.session-state {
- (16) &Module-Failure-Message := &request:Module-Failure-Message -> 'mschap_fbc: Program returned code (1) and output \'Logon failure (0xc000006d)\''
- (16) } # update outer.session-state = noop
- (16) } # Post-Auth-Type REJECT = updated
- (16) } # server inner-tunnel
- (16) Virtual server sending reply
- (16) MS-CHAP-Error = "\010E=691 R=1 C=01df8d0d2186902ea16efe3b7ad97da4 V=3 M=Authentication failed"
- (16) MS-CHAP-Error = "\010E=691 R=1 C=a777d759e6e4a6a4d677a7d1d52a9c53 V=3 M=Authentication failed"
- (16) MS-CHAP-Error = "\010E=691 R=1 C=f86d0501557bbf2f50af2b3315ed1eb5 V=3 M=Authentication failed"
- (16) MS-CHAP-Error = "\010E=691 R=1 C=e8a9e81ed118c94ca3b2aad65b830b90 V=3 M=Authentication failed"
- (16) EAP-Message = 0x04080004
- (16) Message-Authenticator = 0x00000000000000000000000000000000
- (16) eap_peap: Got tunneled reply code 3
- (16) eap_peap: MS-CHAP-Error = "\010E=691 R=1 C=01df8d0d2186902ea16efe3b7ad97da4 V=3 M=Authentication failed"
- (16) eap_peap: MS-CHAP-Error = "\010E=691 R=1 C=a777d759e6e4a6a4d677a7d1d52a9c53 V=3 M=Authentication failed"
- (16) eap_peap: MS-CHAP-Error = "\010E=691 R=1 C=f86d0501557bbf2f50af2b3315ed1eb5 V=3 M=Authentication failed"
- (16) eap_peap: MS-CHAP-Error = "\010E=691 R=1 C=e8a9e81ed118c94ca3b2aad65b830b90 V=3 M=Authentication failed"
- (16) eap_peap: EAP-Message = 0x04080004
- (16) eap_peap: Message-Authenticator = 0x00000000000000000000000000000000
- (16) eap_peap: Got tunneled reply RADIUS code 3
- (16) eap_peap: MS-CHAP-Error = "\010E=691 R=1 C=01df8d0d2186902ea16efe3b7ad97da4 V=3 M=Authentication failed"
- (16) eap_peap: MS-CHAP-Error = "\010E=691 R=1 C=a777d759e6e4a6a4d677a7d1d52a9c53 V=3 M=Authentication failed"
- (16) eap_peap: MS-CHAP-Error = "\010E=691 R=1 C=f86d0501557bbf2f50af2b3315ed1eb5 V=3 M=Authentication failed"
- (16) eap_peap: MS-CHAP-Error = "\010E=691 R=1 C=e8a9e81ed118c94ca3b2aad65b830b90 V=3 M=Authentication failed"
- (16) eap_peap: EAP-Message = 0x04080004
- (16) eap_peap: Message-Authenticator = 0x00000000000000000000000000000000
- (16) eap_peap: Tunneled authentication was rejected
- (16) eap_peap: FAILURE
- (16) eap: Sending EAP Request (code 1) ID 9 length 46
- (16) eap: EAP session adding &reply:State = 0x47e4fe3d40ede7f3
- (16) [eap] = handled
- (16) } # authenticate = handled
- (16) Using Post-Auth-Type Challenge
- (16) Post-Auth-Type sub-section not found. Ignoring.
- (16) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
- (16) session-state: Saving cached attributes
- (16) Module-Failure-Message := "mschap_fbc: Program returned code (1) and output 'Logon failure (0xc000006d)'"
- (16) Sent Access-Challenge Id 127 from 10.168.109.39:1812 to 10.168.149.99:33240 length 0
- (16) EAP-Message = 0x0109002e190017030300231ed9e340415001e2293bf44f910658e92eb682a427872079e54166d9aa423879ea8ed7
- (16) Message-Authenticator = 0x00000000000000000000000000000000
- (16) State = 0x47e4fe3d40ede7f39737dc8eeb024c67
- (16) Finished request
- Waking up in 2.8 seconds.
- (17) Received Access-Request Id 128 from 10.168.149.99:33240 to 10.168.109.39:1812 length 244
- (17) User-Name = "FBCEXAMPLE\\daniel.radius"
- (17) NAS-IP-Address = 10.168.149.99
- (17) NAS-Port = 0
- (17) NAS-Identifier = "10.168.149.99"
- (17) NAS-Port-Type = Wireless-802.11
- (17) Calling-Station-Id = "C0335E160E17"
- (17) Called-Station-Id = "000B866DC9CC"
- (17) Service-Type = Login-User
- (17) Framed-MTU = 1100
- (17) EAP-Message = 0x0209002e19001703030023000000000000000318a2dcc6a1e26705c9ee920bbf852e4e3ac9b354085bc170a9bffc
- (17) State = 0x47e4fe3d40ede7f39737dc8eeb024c67
- (17) Aruba-Essid-Name = "Testnet"
- (17) Aruba-Location-Id = "FBC-2103"
- (17) Aruba-AP-Group = "FBC"
- (17) Message-Authenticator = 0x92fda2a50dfe5d0a59fc16d1717b035e
- (17) Restoring &session-state
- (17) &session-state:Module-Failure-Message := "mschap_fbc: Program returned code (1) and output 'Logon failure (0xc000006d)'"
- (17) # Executing section authorize from file /usr/local/etc/raddb/sites-enabled/default
- (17) authorize {
- (17) policy filter_username {
- (17) if (&User-Name) {
- (17) if (&User-Name) -> TRUE
- (17) if (&User-Name) {
- (17) if (&User-Name =~ / /) {
- (17) if (&User-Name =~ / /) -> FALSE
- (17) if (&User-Name =~ /@[^@]*@/ ) {
- (17) if (&User-Name =~ /@[^@]*@/ ) -> FALSE
- (17) if (&User-Name =~ /\.\./ ) {
- (17) if (&User-Name =~ /\.\./ ) -> FALSE
- (17) if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/)) {
- (17) if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/)) -> FALSE
- (17) if (&User-Name =~ /\.$/) {
- (17) if (&User-Name =~ /\.$/) -> FALSE
- (17) if (&User-Name =~ /@\./) {
- (17) if (&User-Name =~ /@\./) -> FALSE
- (17) } # if (&User-Name) = notfound
- (17) } # policy filter_username = notfound
- (17) [preprocess] = ok
- (17) [chap] = noop
- (17) [mschap_fbc] = noop
- (17) [mschap_hac] = noop
- (17) [mschap_hbs] = noop
- (17) [mschap_cbs] = noop
- (17) [digest] = noop
- (17) suffix: Checking for suffix after "@"
- (17) suffix: No '@' in User-Name = "FBCEXAMPLE\daniel.radius", looking up realm NULL
- (17) suffix: No such realm "NULL"
- (17) [suffix] = noop
- (17) eap: Peer sent EAP Response (code 2) ID 9 length 46
- (17) eap: Continuing tunnel setup
- (17) [eap] = ok
- (17) } # authorize = ok
- (17) Found Auth-Type = eap
- (17) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
- (17) authenticate {
- (17) eap: Expiring EAP session with state 0x47e4fe3d40ede7f3
- (17) eap: Finished EAP session with state 0x47e4fe3d40ede7f3
- (17) eap: Previous EAP request found for state 0x47e4fe3d40ede7f3, released from the list
- (17) eap: Peer sent packet with method EAP PEAP (25)
- (17) eap: Calling submodule eap_peap to process data
- (17) eap_peap: Continuing EAP-TLS
- (17) eap_peap: [eaptls verify] = ok
- (17) eap_peap: Done initial handshake
- (17) eap_peap: [eaptls process] = ok
- (17) eap_peap: Session established. Decoding tunneled attributes
- (17) eap_peap: PEAP state send tlv failure
- (17) eap_peap: Received EAP-TLV response
- (17) eap_peap: The users session was previously rejected: returning reject (again.)
- (17) eap_peap: This means you need to read the PREVIOUS messages in the debug output
- (17) eap_peap: to find out the reason why the user was rejected
- (17) eap_peap: Look for "reject" or "fail". Those earlier messages will tell you
- (17) eap_peap: what went wrong, and how to fix the problem
- (17) eap: ERROR: Failed continuing EAP PEAP (25) session. EAP sub-module failed
- (17) eap: Sending EAP Failure (code 4) ID 9 length 4
- (17) eap: Failed in EAP select
- (17) [eap] = invalid
- (17) } # authenticate = invalid
- (17) Failed to authenticate the user
- (17) Using Post-Auth-Type Reject
- (17) # Executing group from file /usr/local/etc/raddb/sites-enabled/default
- (17) Post-Auth-Type REJECT {
- (17) attr_filter.access_reject: EXPAND %{User-Name}
- (17) attr_filter.access_reject: --> FBCEXAMPLE\\daniel.radius
- (17) attr_filter.access_reject: Matched entry DEFAULT at line 11
- (17) [attr_filter.access_reject] = updated
- (17) [eap] = noop
- (17) policy remove_reply_message_if_eap {
- (17) if (&reply:EAP-Message && &reply:Reply-Message) {
- (17) if (&reply:EAP-Message && &reply:Reply-Message) -> FALSE
- (17) else {
- (17) [noop] = noop
- (17) } # else = noop
- (17) } # policy remove_reply_message_if_eap = noop
- (17) } # Post-Auth-Type REJECT = updated
- (17) Delaying response for 1.000000 seconds
- Waking up in 0.3 seconds.
- Waking up in 0.6 seconds.
- (17) Sending delayed response
- (17) Sent Access-Reject Id 128 from 10.168.109.39:1812 to 10.168.149.99:33240 length 44
- (17) EAP-Message = 0x04090004
- (17) Message-Authenticator = 0x00000000000000000000000000000000
- Waking up in 1.7 seconds.
- (14) Cleaning up request packet ID 125 with timestamp +32
- (15) Cleaning up request packet ID 126 with timestamp +32
- Waking up in 2.1 seconds.
- (16) Cleaning up request packet ID 127 with timestamp +32
- (17) Cleaning up request packet ID 128 with timestamp +35
- Ready to process requests
Add Comment
Please, Sign In to add comment