Guest User

freeradius-error

a guest
Mar 10th, 2022
96
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 107.36 KB | None | 0 0
  1. freeradius -Xxxxxxxxxxxxxxxxxxx
  2. Thu Mar 10 12:52:34 2022 : Debug: Server was built with:
  3. Thu Mar 10 12:52:34 2022 : Debug: accounting : yes
  4. Thu Mar 10 12:52:34 2022 : Debug: authentication : yes
  5. Thu Mar 10 12:52:34 2022 : Debug: ascend-binary-attributes : yes
  6. Thu Mar 10 12:52:34 2022 : Debug: coa : yes
  7. Thu Mar 10 12:52:34 2022 : Debug: control-socket : yes
  8. Thu Mar 10 12:52:34 2022 : Debug: detail : yes
  9. Thu Mar 10 12:52:34 2022 : Debug: dhcp : yes
  10. Thu Mar 10 12:52:34 2022 : Debug: dynamic-clients : yes
  11. Thu Mar 10 12:52:34 2022 : Debug: osfc2 : no
  12. Thu Mar 10 12:52:34 2022 : Debug: proxy : yes
  13. Thu Mar 10 12:52:34 2022 : Debug: regex-pcre : yes
  14. Thu Mar 10 12:52:34 2022 : Debug: regex-posix : no
  15. Thu Mar 10 12:52:34 2022 : Debug: regex-posix-extended : no
  16. Thu Mar 10 12:52:34 2022 : Debug: session-management : yes
  17. Thu Mar 10 12:52:34 2022 : Debug: stats : yes
  18. Thu Mar 10 12:52:34 2022 : Debug: systemd : yes
  19. Thu Mar 10 12:52:34 2022 : Debug: tcp : yes
  20. Thu Mar 10 12:52:34 2022 : Debug: threads : yes
  21. Thu Mar 10 12:52:34 2022 : Debug: tls : yes
  22. Thu Mar 10 12:52:34 2022 : Debug: unlang : yes
  23. Thu Mar 10 12:52:34 2022 : Debug: vmps : yes
  24. Thu Mar 10 12:52:34 2022 : Debug: developer : no
  25. Thu Mar 10 12:52:34 2022 : Debug: Server core libs:
  26. Thu Mar 10 12:52:34 2022 : Debug: freeradius-server : 3.0.20
  27. Thu Mar 10 12:52:34 2022 : Debug: talloc : 2.3.*
  28. Thu Mar 10 12:52:34 2022 : Debug: ssl : 1.1.1f release
  29. Thu Mar 10 12:52:34 2022 : Debug: pcre : 8.39 2016-06-14
  30. Thu Mar 10 12:52:34 2022 : Debug: Endianness:
  31. Thu Mar 10 12:52:34 2022 : Debug: little
  32. Thu Mar 10 12:52:34 2022 : Debug: Compilation flags:
  33. Thu Mar 10 12:52:34 2022 : Debug: cppflags : -Wdate-time -D_FORTIFY_SOURCE=2
  34. Thu Mar 10 12:52:34 2022 : Debug: cflags : -I. -Isrc -include src/freeradius-devel/autoconf.h -include src/freeradius-devel/build.h -include src/freeradius-devel/features.h -include src/freeradius-devel/radpaths.h -fno-strict-aliasing -Wno-date-time -g -O2 -fdebug-prefix-map=/build/freeradius-bYNMsp/freeradius-3.0.20+dfsg=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -std=c99 -D_GNU_SOURCE -D_REENTRANT -D_POSIX_PTHREAD_SEMANTICS -DOPENSSL_NO_KRB5 -DNDEBUG -DIS_MODULE=1
  35. Thu Mar 10 12:52:34 2022 : Debug: ldflags : -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now
  36. Thu Mar 10 12:52:34 2022 : Debug: libs : -lcrypto -lssl -ltalloc -latomic -lpcre -lcap -lnsl -lresolv -ldl -lpthread -lreadline
  37. Thu Mar 10 12:52:34 2022 : Debug:
  38. Thu Mar 10 12:52:34 2022 : Info: FreeRADIUS Version 3.0.20
  39. Thu Mar 10 12:52:34 2022 : Info: Copyright (C) 1999-2019 The FreeRADIUS server project and contributors
  40. Thu Mar 10 12:52:34 2022 : Info: There is NO warranty; not even for MERCHANTABILITY or FITNESS FOR A
  41. Thu Mar 10 12:52:34 2022 : Info: PARTICULAR PURPOSE
  42. Thu Mar 10 12:52:34 2022 : Info: You may redistribute copies of FreeRADIUS under the terms of the
  43. Thu Mar 10 12:52:34 2022 : Info: GNU General Public License
  44. Thu Mar 10 12:52:34 2022 : Info: For more information about these matters, see the file named COPYRIGHT
  45. Thu Mar 10 12:52:34 2022 : Info: Starting - reading configuration files ...
  46. Thu Mar 10 12:52:34 2022 : Debug: including dictionary file /usr/share/freeradius/dictionary
  47. Thu Mar 10 12:52:34 2022 : Debug: including dictionary file /usr/share/freeradius/dictionary.dhcp
  48. Thu Mar 10 12:52:34 2022 : Debug: including dictionary file /usr/share/freeradius/dictionary.vqp
  49. Thu Mar 10 12:52:34 2022 : Debug: including dictionary file /etc/freeradius/3.0/dictionary
  50. Thu Mar 10 12:52:34 2022 : Debug: including configuration file /etc/freeradius/3.0/radiusd.conf
  51. Thu Mar 10 12:52:34 2022 : Debug: including configuration file /etc/freeradius/3.0/proxy.conf
  52. Thu Mar 10 12:52:34 2022 : Debug: including configuration file /etc/freeradius/3.0/clients.conf
  53. Thu Mar 10 12:52:34 2022 : Debug: including files in directory /etc/freeradius/3.0/mods-enabled/
  54. Thu Mar 10 12:52:34 2022 : Debug: including configuration file /etc/freeradius/3.0/mods-enabled/soh
  55. Thu Mar 10 12:52:34 2022 : Debug: including configuration file /etc/freeradius/3.0/mods-enabled/exec
  56. Thu Mar 10 12:52:34 2022 : Debug: including configuration file /etc/freeradius/3.0/mods-enabled/eap
  57. Thu Mar 10 12:52:34 2022 : Debug: including configuration file /etc/freeradius/3.0/mods-enabled/radutmp
  58. Thu Mar 10 12:52:34 2022 : Debug: including configuration file /etc/freeradius/3.0/mods-enabled/pap
  59. Thu Mar 10 12:52:34 2022 : Debug: including configuration file /etc/freeradius/3.0/mods-enabled/echo
  60. Thu Mar 10 12:52:34 2022 : Debug: including configuration file /etc/freeradius/3.0/mods-enabled/sradutmp
  61. Thu Mar 10 12:52:34 2022 : Debug: including configuration file /etc/freeradius/3.0/mods-enabled/expiration
  62. Thu Mar 10 12:52:34 2022 : Debug: including configuration file /etc/freeradius/3.0/mods-enabled/digest
  63. Thu Mar 10 12:52:34 2022 : Debug: including configuration file /etc/freeradius/3.0/mods-enabled/logintime
  64. Thu Mar 10 12:52:34 2022 : Debug: including configuration file /etc/freeradius/3.0/mods-enabled/dynamic_clients
  65. Thu Mar 10 12:52:34 2022 : Debug: including configuration file /etc/freeradius/3.0/mods-enabled/passwd
  66. Thu Mar 10 12:52:34 2022 : Debug: including configuration file /etc/freeradius/3.0/mods-enabled/detail.log
  67. Thu Mar 10 12:52:34 2022 : Debug: including configuration file /etc/freeradius/3.0/mods-enabled/chap
  68. Thu Mar 10 12:52:34 2022 : Debug: including configuration file /etc/freeradius/3.0/mods-enabled/files
  69. Thu Mar 10 12:52:34 2022 : Debug: including configuration file /etc/freeradius/3.0/mods-enabled/replicate
  70. Thu Mar 10 12:52:34 2022 : Debug: including configuration file /etc/freeradius/3.0/mods-enabled/detail
  71. Thu Mar 10 12:52:34 2022 : Debug: including configuration file /etc/freeradius/3.0/mods-enabled/sql_node1_config
  72. Thu Mar 10 12:52:34 2022 : Debug: including configuration file /etc/freeradius/3.0/mods-config/sql/main/mysql/queries.conf
  73. Thu Mar 10 12:52:34 2022 : Debug: including configuration file /etc/freeradius/3.0/mods-enabled/preprocess
  74. Thu Mar 10 12:52:34 2022 : Debug: including configuration file /etc/freeradius/3.0/mods-enabled/realm
  75. Thu Mar 10 12:52:34 2022 : Debug: including configuration file /etc/freeradius/3.0/mods-enabled/dhcp
  76. Thu Mar 10 12:52:34 2022 : Debug: including configuration file /etc/freeradius/3.0/mods-enabled/linelog
  77. Thu Mar 10 12:52:34 2022 : Debug: including configuration file /etc/freeradius/3.0/mods-enabled/utf8
  78. Thu Mar 10 12:52:34 2022 : Debug: including configuration file /etc/freeradius/3.0/mods-enabled/ntlm_auth
  79. Thu Mar 10 12:52:34 2022 : Debug: including configuration file /etc/freeradius/3.0/mods-enabled/cache_eap
  80. Thu Mar 10 12:52:34 2022 : Debug: including configuration file /etc/freeradius/3.0/mods-enabled/expr
  81. Thu Mar 10 12:52:34 2022 : Debug: including configuration file /etc/freeradius/3.0/mods-enabled/unix
  82. Thu Mar 10 12:52:34 2022 : Debug: including configuration file /etc/freeradius/3.0/mods-enabled/mschap
  83. Thu Mar 10 12:52:34 2022 : Debug: including configuration file /etc/freeradius/3.0/mods-enabled/always
  84. Thu Mar 10 12:52:34 2022 : Debug: including configuration file /etc/freeradius/3.0/mods-enabled/unpack
  85. Thu Mar 10 12:52:34 2022 : Debug: including configuration file /etc/freeradius/3.0/mods-enabled/attr_filter
  86. Thu Mar 10 12:52:34 2022 : Debug: including files in directory /etc/freeradius/3.0/policy.d/
  87. Thu Mar 10 12:52:34 2022 : Debug: including configuration file /etc/freeradius/3.0/policy.d/eap
  88. Thu Mar 10 12:52:34 2022 : Debug: including configuration file /etc/freeradius/3.0/policy.d/debug
  89. Thu Mar 10 12:52:34 2022 : Debug: including configuration file /etc/freeradius/3.0/policy.d/operator-name
  90. Thu Mar 10 12:52:34 2022 : Debug: including configuration file /etc/freeradius/3.0/policy.d/control
  91. Thu Mar 10 12:52:34 2022 : Debug: including configuration file /etc/freeradius/3.0/policy.d/accounting
  92. Thu Mar 10 12:52:34 2022 : Debug: including configuration file /etc/freeradius/3.0/policy.d/cui
  93. Thu Mar 10 12:52:34 2022 : Debug: OPTIMIZING (${policy.cui_require_operator_name} == yes) --> FALSE
  94. Thu Mar 10 12:52:34 2022 : Debug: OPTIMIZING (no == yes) --> FALSE
  95. Thu Mar 10 12:52:34 2022 : Debug: OPTIMIZING (${policy.cui_require_operator_name} == yes) --> FALSE
  96. Thu Mar 10 12:52:34 2022 : Debug: OPTIMIZING (no == yes) --> FALSE
  97. Thu Mar 10 12:52:34 2022 : Debug: including configuration file /etc/freeradius/3.0/policy.d/dhcp
  98. Thu Mar 10 12:52:34 2022 : Debug: including configuration file /etc/freeradius/3.0/policy.d/filter
  99. Thu Mar 10 12:52:34 2022 : Debug: including configuration file /etc/freeradius/3.0/policy.d/canonicalization
  100. Thu Mar 10 12:52:34 2022 : Debug: including files in directory /etc/freeradius/3.0/sites-enabled/
  101. Thu Mar 10 12:52:34 2022 : Debug: including configuration file /etc/freeradius/3.0/sites-enabled/default
  102. Thu Mar 10 12:52:34 2022 : Debug: including configuration file /etc/freeradius/3.0/sites-enabled/inner-tunnel
  103. Thu Mar 10 12:52:34 2022 : Debug: main {
  104. Thu Mar 10 12:52:34 2022 : Debug: security {
  105. Thu Mar 10 12:52:34 2022 : Debug: user = "freerad"
  106. Thu Mar 10 12:52:34 2022 : Debug: group = "freerad"
  107. Thu Mar 10 12:52:34 2022 : Debug: allow_core_dumps = no
  108. Thu Mar 10 12:52:34 2022 : Warning: /etc/freeradius/3.0/radiusd.conf[530]: The item 'max_attributes' is defined, but is unused by the configuration
  109. Thu Mar 10 12:52:34 2022 : Warning: /etc/freeradius/3.0/radiusd.conf[548]: The item 'reject_delay' is defined, but is unused by the configuration
  110. Thu Mar 10 12:52:34 2022 : Warning: /etc/freeradius/3.0/radiusd.conf[568]: The item 'status_server' is defined, but is unused by the configuration
  111. Thu Mar 10 12:52:34 2022 : Debug: }
  112. Thu Mar 10 12:52:34 2022 : Debug: name = "freeradius"
  113. Thu Mar 10 12:52:34 2022 : Debug: prefix = "/usr"
  114. Thu Mar 10 12:52:34 2022 : Debug: localstatedir = "/var"
  115. Thu Mar 10 12:52:34 2022 : Debug: logdir = "/var/log/freeradius"
  116. Thu Mar 10 12:52:34 2022 : Debug: run_dir = "/var/run/freeradius"
  117. Thu Mar 10 12:52:34 2022 : Warning: /etc/freeradius/3.0/radiusd.conf[85]: The item 'sysconfdir' is defined, but is unused by the configuration
  118. Thu Mar 10 12:52:34 2022 : Warning: /etc/freeradius/3.0/radiusd.conf[97]: The item 'confdir' is defined, but is unused by the configuration
  119. Thu Mar 10 12:52:34 2022 : Warning: /etc/freeradius/3.0/radiusd.conf[104]: The item 'db_dir' is defined, but is unused by the configuration
  120. Thu Mar 10 12:52:34 2022 : Warning: /etc/freeradius/3.0/radiusd.conf[138]: The item 'libdir' is defined, but is unused by the configuration
  121. Thu Mar 10 12:52:34 2022 : Warning: /etc/freeradius/3.0/radiusd.conf[149]: The item 'pidfile' is defined, but is unused by the configuration
  122. Thu Mar 10 12:52:34 2022 : Warning: /etc/freeradius/3.0/radiusd.conf[224]: The item 'max_request_time' is defined, but is unused by the configuration
  123. Thu Mar 10 12:52:34 2022 : Warning: /etc/freeradius/3.0/radiusd.conf[243]: The item 'cleanup_delay' is defined, but is unused by the configuration
  124. Thu Mar 10 12:52:34 2022 : Warning: /etc/freeradius/3.0/radiusd.conf[280]: The item 'hostname_lookups' is defined, but is unused by the configuration
  125. Thu Mar 10 12:52:34 2022 : Warning: /etc/freeradius/3.0/radiusd.conf[386]: The item 'checkrad' is defined, but is unused by the configuration
  126. Thu Mar 10 12:52:34 2022 : Warning: /etc/freeradius/3.0/radiusd.conf[589]: The item 'proxy_requests' is defined, but is unused by the configuration
  127. Thu Mar 10 12:52:34 2022 : Debug: }
  128. Thu Mar 10 12:52:34 2022 : Debug: main {
  129. Thu Mar 10 12:52:34 2022 : Debug: name = "freeradius"
  130. Thu Mar 10 12:52:34 2022 : Debug: prefix = "/usr"
  131. Thu Mar 10 12:52:34 2022 : Debug: localstatedir = "/var"
  132. Thu Mar 10 12:52:34 2022 : Debug: sbindir = "/usr/sbin"
  133. Thu Mar 10 12:52:34 2022 : Debug: logdir = "/var/log/freeradius"
  134. Thu Mar 10 12:52:34 2022 : Debug: run_dir = "/var/run/freeradius"
  135. Thu Mar 10 12:52:34 2022 : Debug: libdir = "/usr/lib/freeradius"
  136. Thu Mar 10 12:52:34 2022 : Debug: radacctdir = "/var/log/freeradius/radacct"
  137. Thu Mar 10 12:52:34 2022 : Debug: hostname_lookups = no
  138. Thu Mar 10 12:52:34 2022 : Debug: max_request_time = 60
  139. Thu Mar 10 12:52:34 2022 : Debug: cleanup_delay = 3
  140. Thu Mar 10 12:52:34 2022 : Debug: max_requests = 1500000
  141. Thu Mar 10 12:52:34 2022 : Debug: pidfile = "/var/run/freeradius/freeradius.pid"
  142. Thu Mar 10 12:52:34 2022 : Debug: checkrad = "/usr/sbin/checkrad"
  143. Thu Mar 10 12:52:34 2022 : Debug: debug_level = 0
  144. Thu Mar 10 12:52:34 2022 : Debug: proxy_requests = no
  145. Thu Mar 10 12:52:34 2022 : Debug: log {
  146. Thu Mar 10 12:52:34 2022 : Debug: stripped_names = no
  147. Thu Mar 10 12:52:34 2022 : Debug: auth = yes
  148. Thu Mar 10 12:52:34 2022 : Debug: auth_badpass = yes
  149. Thu Mar 10 12:52:34 2022 : Debug: auth_goodpass = no
  150. Thu Mar 10 12:52:34 2022 : Debug: msg_badpass = "Error: Invalid Username/Password...!"
  151. Thu Mar 10 12:52:34 2022 : Debug: msg_goodpass = "Welcome to the System...!"
  152. Thu Mar 10 12:52:34 2022 : Debug: colourise = yes
  153. Thu Mar 10 12:52:34 2022 : Debug: msg_denied = "You are already logged in - access denied"
  154. Thu Mar 10 12:52:34 2022 : Warning: /etc/freeradius/3.0/radiusd.conf[298]: The item 'destination' is defined, but is unused by the configuration
  155. Thu Mar 10 12:52:34 2022 : Warning: /etc/freeradius/3.0/radiusd.conf[315]: The item 'file' is defined, but is unused by the configuration
  156. Thu Mar 10 12:52:34 2022 : Warning: /etc/freeradius/3.0/radiusd.conf[316]: The item 'requests' is defined, but is unused by the configuration
  157. Thu Mar 10 12:52:34 2022 : Warning: /etc/freeradius/3.0/radiusd.conf[324]: The item 'syslog_facility' is defined, but is unused by the configuration
  158. Thu Mar 10 12:52:34 2022 : Debug: }
  159. Thu Mar 10 12:52:34 2022 : Debug: resources {
  160. Thu Mar 10 12:52:34 2022 : Debug: }
  161. Thu Mar 10 12:52:34 2022 : Debug: security {
  162. Thu Mar 10 12:52:34 2022 : Debug: max_attributes = 200
  163. Thu Mar 10 12:52:34 2022 : Debug: reject_delay = 1.000000
  164. Thu Mar 10 12:52:34 2022 : Debug: status_server = yes
  165. Thu Mar 10 12:52:34 2022 : Debug: }
  166. Thu Mar 10 12:52:34 2022 : Warning: /etc/freeradius/3.0/radiusd.conf[85]: The item 'sysconfdir' is defined, but is unused by the configuration
  167. Thu Mar 10 12:52:34 2022 : Warning: /etc/freeradius/3.0/radiusd.conf[97]: The item 'confdir' is defined, but is unused by the configuration
  168. Thu Mar 10 12:52:34 2022 : Warning: /etc/freeradius/3.0/radiusd.conf[104]: The item 'db_dir' is defined, but is unused by the configuration
  169. Thu Mar 10 12:52:34 2022 : Debug: }
  170. Thu Mar 10 12:52:34 2022 : Debug: radiusd: #### Loading Realms and Home Servers ####
  171. Thu Mar 10 12:52:34 2022 : Debug: proxy server {
  172. Thu Mar 10 12:52:34 2022 : Debug: retry_delay = 5
  173. Thu Mar 10 12:52:34 2022 : Debug: retry_count = 3
  174. Thu Mar 10 12:52:34 2022 : Debug: default_fallback = no
  175. Thu Mar 10 12:52:34 2022 : Debug: dead_time = 120
  176. Thu Mar 10 12:52:34 2022 : Debug: wake_all_if_all_dead = no
  177. Thu Mar 10 12:52:34 2022 : Debug: }
  178. Thu Mar 10 12:52:34 2022 : Debug: home_server localhost {
  179. Thu Mar 10 12:52:34 2022 : Debug: ipaddr = 127.0.0.1
  180. Thu Mar 10 12:52:34 2022 : Debug: port = 1812
  181. Thu Mar 10 12:52:34 2022 : Debug: type = "auth"
  182. Thu Mar 10 12:52:34 2022 : Debug: secret = "testing123"
  183. Thu Mar 10 12:52:34 2022 : Debug: response_window = 20.000000
  184. Thu Mar 10 12:52:34 2022 : Debug: response_timeouts = 1
  185. Thu Mar 10 12:52:34 2022 : Debug: max_outstanding = 65536
  186. Thu Mar 10 12:52:34 2022 : Debug: zombie_period = 40
  187. Thu Mar 10 12:52:34 2022 : Debug: status_check = "status-server"
  188. Thu Mar 10 12:52:34 2022 : Debug: ping_interval = 30
  189. Thu Mar 10 12:52:34 2022 : Debug: check_interval = 30
  190. Thu Mar 10 12:52:34 2022 : Debug: check_timeout = 4
  191. Thu Mar 10 12:52:34 2022 : Debug: num_answers_to_alive = 3
  192. Thu Mar 10 12:52:34 2022 : Debug: revive_interval = 120
  193. Thu Mar 10 12:52:34 2022 : Debug: limit {
  194. Thu Mar 10 12:52:34 2022 : Debug: max_connections = 16
  195. Thu Mar 10 12:52:34 2022 : Debug: max_requests = 0
  196. Thu Mar 10 12:52:34 2022 : Debug: lifetime = 0
  197. Thu Mar 10 12:52:34 2022 : Debug: idle_timeout = 0
  198. Thu Mar 10 12:52:34 2022 : Debug: }
  199. Thu Mar 10 12:52:34 2022 : Debug: coa {
  200. Thu Mar 10 12:52:34 2022 : Debug: irt = 2
  201. Thu Mar 10 12:52:34 2022 : Debug: mrt = 16
  202. Thu Mar 10 12:52:34 2022 : Debug: mrc = 5
  203. Thu Mar 10 12:52:34 2022 : Debug: mrd = 30
  204. Thu Mar 10 12:52:34 2022 : Debug: }
  205. Thu Mar 10 12:52:34 2022 : Debug: }
  206. Thu Mar 10 12:52:34 2022 : Debug: home_server_pool my_auth_failover {
  207. Thu Mar 10 12:52:34 2022 : Debug: type = fail-over
  208. Thu Mar 10 12:52:34 2022 : Debug: home_server = localhost
  209. Thu Mar 10 12:52:34 2022 : Debug: }
  210. Thu Mar 10 12:52:34 2022 : Debug: realm example.com {
  211. Thu Mar 10 12:52:34 2022 : Debug: auth_pool = my_auth_failover
  212. Thu Mar 10 12:52:34 2022 : Debug: }
  213. Thu Mar 10 12:52:34 2022 : Debug: realm LOCAL {
  214. Thu Mar 10 12:52:34 2022 : Debug: }
  215. Thu Mar 10 12:52:34 2022 : Debug: radiusd: #### Loading Clients ####
  216. Thu Mar 10 12:52:34 2022 : Debug: client localhost {
  217. Thu Mar 10 12:52:34 2022 : Debug: ipaddr = 127.0.0.1
  218. Thu Mar 10 12:52:34 2022 : Debug: require_message_authenticator = no
  219. Thu Mar 10 12:52:34 2022 : Debug: secret = "testing123"
  220. Thu Mar 10 12:52:34 2022 : Debug: nas_type = "other"
  221. Thu Mar 10 12:52:34 2022 : Debug: proto = "*"
  222. Thu Mar 10 12:52:34 2022 : Debug: limit {
  223. Thu Mar 10 12:52:34 2022 : Debug: max_connections = 16
  224. Thu Mar 10 12:52:34 2022 : Debug: lifetime = 0
  225. Thu Mar 10 12:52:34 2022 : Debug: idle_timeout = 30
  226. Thu Mar 10 12:52:34 2022 : Debug: }
  227. Thu Mar 10 12:52:34 2022 : Debug: }
  228. Thu Mar 10 12:52:34 2022 : Debug: Adding client 127.0.0.1/32 (127.0.0.1) to prefix tree 32
  229. Thu Mar 10 12:52:34 2022 : Debug: client localhost_ipv6 {
  230. Thu Mar 10 12:52:34 2022 : Debug: ipv6addr = ::1
  231. Thu Mar 10 12:52:34 2022 : Debug: require_message_authenticator = no
  232. Thu Mar 10 12:52:34 2022 : Debug: secret = "testing123"
  233. Thu Mar 10 12:52:34 2022 : Debug: limit {
  234. Thu Mar 10 12:52:34 2022 : Debug: max_connections = 16
  235. Thu Mar 10 12:52:34 2022 : Debug: lifetime = 0
  236. Thu Mar 10 12:52:34 2022 : Debug: idle_timeout = 30
  237. Thu Mar 10 12:52:34 2022 : Debug: }
  238. Thu Mar 10 12:52:34 2022 : Debug: }
  239. Thu Mar 10 12:52:34 2022 : Debug: Adding client ::1/128 (::1) to prefix tree 128
  240. Thu Mar 10 12:52:34 2022 : Debug: client test {
  241. Thu Mar 10 12:52:34 2022 : Debug: ipaddr = 202.163.100.244
  242. Thu Mar 10 12:52:34 2022 : Debug: require_message_authenticator = no
  243. Thu Mar 10 12:52:34 2022 : Debug: secret = "asd124"
  244. Thu Mar 10 12:52:34 2022 : Debug: shortname = "test"
  245. Thu Mar 10 12:52:34 2022 : Debug: limit {
  246. Thu Mar 10 12:52:34 2022 : Debug: max_connections = 500
  247. Thu Mar 10 12:52:34 2022 : Debug: lifetime = 0
  248. Thu Mar 10 12:52:34 2022 : Debug: idle_timeout = 30
  249. Thu Mar 10 12:52:34 2022 : Debug: }
  250. Thu Mar 10 12:52:34 2022 : Debug: }
  251. Thu Mar 10 12:52:34 2022 : Debug: Adding client 202.163.100.244/32 (202.163.100.244) to prefix tree 32
  252. Thu Mar 10 12:52:34 2022 : Info: Debugger not attached
  253. Thu Mar 10 12:52:34 2022 : Info: systemd watchdog is disabled
  254. Thu Mar 10 12:52:34 2022 : Debug: # Creating Auth-Type = digest
  255. Thu Mar 10 12:52:34 2022 : Debug: # Creating Auth-Type = eap
  256. Thu Mar 10 12:52:34 2022 : Debug: # Creating Auth-Type = PAP
  257. Thu Mar 10 12:52:34 2022 : Debug: # Creating Auth-Type = CHAP
  258. Thu Mar 10 12:52:34 2022 : Debug: # Creating Auth-Type = MS-CHAP
  259. Thu Mar 10 12:52:34 2022 : Debug: radiusd: #### Instantiating modules ####
  260. Thu Mar 10 12:52:34 2022 : Debug: modules {
  261. Thu Mar 10 12:52:34 2022 : Debug: Loading rlm_soh with path: /usr/lib/freeradius/rlm_soh.so
  262. Thu Mar 10 12:52:34 2022 : Debug: Loaded rlm_soh, checking if it's valid
  263. Thu Mar 10 12:52:34 2022 : Debug: # Loaded module rlm_soh
  264. Thu Mar 10 12:52:34 2022 : Debug: # Loading module "soh" from file /etc/freeradius/3.0/mods-enabled/soh
  265. Thu Mar 10 12:52:34 2022 : Debug: soh {
  266. Thu Mar 10 12:52:34 2022 : Debug: dhcp = yes
  267. Thu Mar 10 12:52:34 2022 : Debug: }
  268. Thu Mar 10 12:52:34 2022 : Debug: Loading rlm_exec with path: /usr/lib/freeradius/rlm_exec.so
  269. Thu Mar 10 12:52:34 2022 : Debug: Loaded rlm_exec, checking if it's valid
  270. Thu Mar 10 12:52:34 2022 : Debug: # Loaded module rlm_exec
  271. Thu Mar 10 12:52:34 2022 : Debug: # Loading module "exec" from file /etc/freeradius/3.0/mods-enabled/exec
  272. Thu Mar 10 12:52:34 2022 : Debug: exec {
  273. Thu Mar 10 12:52:34 2022 : Debug: wait = no
  274. Thu Mar 10 12:52:34 2022 : Debug: input_pairs = "request"
  275. Thu Mar 10 12:52:34 2022 : Debug: shell_escape = yes
  276. Thu Mar 10 12:52:34 2022 : Debug: timeout = 10
  277. Thu Mar 10 12:52:34 2022 : Warning: /etc/freeradius/3.0/mods-enabled/exec[28]: The item 'output' is defined, but is unused by the configuration
  278. Thu Mar 10 12:52:34 2022 : Debug: }
  279. Thu Mar 10 12:52:34 2022 : Debug: Loading rlm_eap with path: /usr/lib/freeradius/rlm_eap.so
  280. Thu Mar 10 12:52:34 2022 : Debug: Loaded rlm_eap, checking if it's valid
  281. Thu Mar 10 12:52:34 2022 : Debug: # Loaded module rlm_eap
  282. Thu Mar 10 12:52:34 2022 : Debug: # Loading module "eap" from file /etc/freeradius/3.0/mods-enabled/eap
  283. Thu Mar 10 12:52:34 2022 : Debug: eap {
  284. Thu Mar 10 12:52:34 2022 : Debug: default_eap_type = "md5"
  285. Thu Mar 10 12:52:34 2022 : Debug: timer_expire = 60
  286. Thu Mar 10 12:52:34 2022 : Debug: ignore_unknown_eap_types = no
  287. Thu Mar 10 12:52:34 2022 : Debug: cisco_accounting_username_bug = no
  288. Thu Mar 10 12:52:34 2022 : Debug: max_sessions = 1500000
  289. Thu Mar 10 12:52:34 2022 : Debug: }
  290. Thu Mar 10 12:52:34 2022 : Debug: Loading rlm_radutmp with path: /usr/lib/freeradius/rlm_radutmp.so
  291. Thu Mar 10 12:52:34 2022 : Debug: Loaded rlm_radutmp, checking if it's valid
  292. Thu Mar 10 12:52:34 2022 : Debug: # Loaded module rlm_radutmp
  293. Thu Mar 10 12:52:34 2022 : Debug: # Loading module "radutmp" from file /etc/freeradius/3.0/mods-enabled/radutmp
  294. Thu Mar 10 12:52:34 2022 : Debug: radutmp {
  295. Thu Mar 10 12:52:34 2022 : Debug: filename = "/var/log/freeradius/radutmp"
  296. Thu Mar 10 12:52:34 2022 : Debug: username = "%{User-Name}"
  297. Thu Mar 10 12:52:34 2022 : Debug: case_sensitive = yes
  298. Thu Mar 10 12:52:34 2022 : Debug: check_with_nas = yes
  299. Thu Mar 10 12:52:34 2022 : Debug: permissions = 384
  300. Thu Mar 10 12:52:34 2022 : Debug: caller_id = yes
  301. Thu Mar 10 12:52:34 2022 : Debug: }
  302. Thu Mar 10 12:52:34 2022 : Debug: Loading rlm_pap with path: /usr/lib/freeradius/rlm_pap.so
  303. Thu Mar 10 12:52:34 2022 : Debug: Loaded rlm_pap, checking if it's valid
  304. Thu Mar 10 12:52:34 2022 : Debug: # Loaded module rlm_pap
  305. Thu Mar 10 12:52:34 2022 : Debug: # Loading module "pap" from file /etc/freeradius/3.0/mods-enabled/pap
  306. Thu Mar 10 12:52:34 2022 : Debug: pap {
  307. Thu Mar 10 12:52:34 2022 : Debug: normalise = yes
  308. Thu Mar 10 12:52:34 2022 : Debug: }
  309. Thu Mar 10 12:52:34 2022 : Debug: # Loading module "echo" from file /etc/freeradius/3.0/mods-enabled/echo
  310. Thu Mar 10 12:52:34 2022 : Debug: exec echo {
  311. Thu Mar 10 12:52:34 2022 : Debug: wait = yes
  312. Thu Mar 10 12:52:34 2022 : Debug: program = "/bin/echo %{User-Name}"
  313. Thu Mar 10 12:52:34 2022 : Debug: input_pairs = "request"
  314. Thu Mar 10 12:52:34 2022 : Debug: output_pairs = "reply"
  315. Thu Mar 10 12:52:34 2022 : Debug: shell_escape = yes
  316. Thu Mar 10 12:52:34 2022 : Debug: }
  317. Thu Mar 10 12:52:34 2022 : Debug: # Loading module "sradutmp" from file /etc/freeradius/3.0/mods-enabled/sradutmp
  318. Thu Mar 10 12:52:34 2022 : Debug: radutmp sradutmp {
  319. Thu Mar 10 12:52:34 2022 : Debug: filename = "/var/log/freeradius/sradutmp"
  320. Thu Mar 10 12:52:34 2022 : Debug: username = "%{User-Name}"
  321. Thu Mar 10 12:52:34 2022 : Debug: case_sensitive = yes
  322. Thu Mar 10 12:52:34 2022 : Debug: check_with_nas = yes
  323. Thu Mar 10 12:52:34 2022 : Debug: permissions = 420
  324. Thu Mar 10 12:52:34 2022 : Debug: caller_id = no
  325. Thu Mar 10 12:52:34 2022 : Debug: }
  326. Thu Mar 10 12:52:34 2022 : Debug: Loading rlm_expiration with path: /usr/lib/freeradius/rlm_expiration.so
  327. Thu Mar 10 12:52:34 2022 : Debug: Loaded rlm_expiration, checking if it's valid
  328. Thu Mar 10 12:52:34 2022 : Debug: # Loaded module rlm_expiration
  329. Thu Mar 10 12:52:34 2022 : Debug: # Loading module "expiration" from file /etc/freeradius/3.0/mods-enabled/expiration
  330. Thu Mar 10 12:52:34 2022 : Debug: Loading rlm_digest with path: /usr/lib/freeradius/rlm_digest.so
  331. Thu Mar 10 12:52:34 2022 : Debug: Loaded rlm_digest, checking if it's valid
  332. Thu Mar 10 12:52:34 2022 : Debug: # Loaded module rlm_digest
  333. Thu Mar 10 12:52:34 2022 : Debug: # Loading module "digest" from file /etc/freeradius/3.0/mods-enabled/digest
  334. Thu Mar 10 12:52:34 2022 : Debug: Loading rlm_logintime with path: /usr/lib/freeradius/rlm_logintime.so
  335. Thu Mar 10 12:52:34 2022 : Debug: Loaded rlm_logintime, checking if it's valid
  336. Thu Mar 10 12:52:34 2022 : Debug: # Loaded module rlm_logintime
  337. Thu Mar 10 12:52:34 2022 : Debug: # Loading module "logintime" from file /etc/freeradius/3.0/mods-enabled/logintime
  338. Thu Mar 10 12:52:34 2022 : Debug: logintime {
  339. Thu Mar 10 12:52:34 2022 : Debug: minimum_timeout = 60
  340. Thu Mar 10 12:52:34 2022 : Debug: }
  341. Thu Mar 10 12:52:34 2022 : Debug: Loading rlm_dynamic_clients with path: /usr/lib/freeradius/rlm_dynamic_clients.so
  342. Thu Mar 10 12:52:34 2022 : Debug: Loaded rlm_dynamic_clients, checking if it's valid
  343. Thu Mar 10 12:52:34 2022 : Debug: # Loaded module rlm_dynamic_clients
  344. Thu Mar 10 12:52:34 2022 : Debug: # Loading module "dynamic_clients" from file /etc/freeradius/3.0/mods-enabled/dynamic_clients
  345. Thu Mar 10 12:52:34 2022 : Debug: Loading rlm_passwd with path: /usr/lib/freeradius/rlm_passwd.so
  346. Thu Mar 10 12:52:34 2022 : Debug: Loaded rlm_passwd, checking if it's valid
  347. Thu Mar 10 12:52:34 2022 : Debug: # Loaded module rlm_passwd
  348. Thu Mar 10 12:52:34 2022 : Debug: # Loading module "etc_passwd" from file /etc/freeradius/3.0/mods-enabled/passwd
  349. Thu Mar 10 12:52:34 2022 : Debug: passwd etc_passwd {
  350. Thu Mar 10 12:52:34 2022 : Debug: filename = "/etc/passwd"
  351. Thu Mar 10 12:52:34 2022 : Debug: format = "*User-Name:Crypt-Password:"
  352. Thu Mar 10 12:52:34 2022 : Debug: delimiter = ":"
  353. Thu Mar 10 12:52:34 2022 : Debug: ignore_nislike = no
  354. Thu Mar 10 12:52:34 2022 : Debug: ignore_empty = yes
  355. Thu Mar 10 12:52:34 2022 : Debug: allow_multiple_keys = no
  356. Thu Mar 10 12:52:34 2022 : Debug: hash_size = 100
  357. Thu Mar 10 12:52:34 2022 : Debug: }
  358. Thu Mar 10 12:52:34 2022 : Debug: Loading rlm_detail with path: /usr/lib/freeradius/rlm_detail.so
  359. Thu Mar 10 12:52:34 2022 : Debug: Loaded rlm_detail, checking if it's valid
  360. Thu Mar 10 12:52:34 2022 : Debug: # Loaded module rlm_detail
  361. Thu Mar 10 12:52:34 2022 : Debug: # Loading module "auth_log" from file /etc/freeradius/3.0/mods-enabled/detail.log
  362. Thu Mar 10 12:52:34 2022 : Debug: detail auth_log {
  363. Thu Mar 10 12:52:34 2022 : Debug: filename = "/var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/auth-detail-%Y%m%d"
  364. Thu Mar 10 12:52:34 2022 : Debug: header = "%t"
  365. Thu Mar 10 12:52:34 2022 : Debug: permissions = 384
  366. Thu Mar 10 12:52:34 2022 : Debug: locking = no
  367. Thu Mar 10 12:52:34 2022 : Debug: escape_filenames = no
  368. Thu Mar 10 12:52:34 2022 : Debug: log_packet_header = no
  369. Thu Mar 10 12:52:34 2022 : Debug: }
  370. Thu Mar 10 12:52:34 2022 : Debug: # Loading module "reply_log" from file /etc/freeradius/3.0/mods-enabled/detail.log
  371. Thu Mar 10 12:52:34 2022 : Debug: detail reply_log {
  372. Thu Mar 10 12:52:34 2022 : Debug: filename = "/var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/reply-detail-%Y%m%d"
  373. Thu Mar 10 12:52:34 2022 : Debug: header = "%t"
  374. Thu Mar 10 12:52:34 2022 : Debug: permissions = 384
  375. Thu Mar 10 12:52:34 2022 : Debug: locking = no
  376. Thu Mar 10 12:52:34 2022 : Debug: escape_filenames = no
  377. Thu Mar 10 12:52:34 2022 : Debug: log_packet_header = no
  378. Thu Mar 10 12:52:34 2022 : Debug: }
  379. Thu Mar 10 12:52:34 2022 : Debug: # Loading module "pre_proxy_log" from file /etc/freeradius/3.0/mods-enabled/detail.log
  380. Thu Mar 10 12:52:34 2022 : Debug: detail pre_proxy_log {
  381. Thu Mar 10 12:52:34 2022 : Debug: filename = "/var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/pre-proxy-detail-%Y%m%d"
  382. Thu Mar 10 12:52:34 2022 : Debug: header = "%t"
  383. Thu Mar 10 12:52:34 2022 : Debug: permissions = 384
  384. Thu Mar 10 12:52:34 2022 : Debug: locking = no
  385. Thu Mar 10 12:52:34 2022 : Debug: escape_filenames = no
  386. Thu Mar 10 12:52:34 2022 : Debug: log_packet_header = no
  387. Thu Mar 10 12:52:34 2022 : Debug: }
  388. Thu Mar 10 12:52:34 2022 : Debug: # Loading module "post_proxy_log" from file /etc/freeradius/3.0/mods-enabled/detail.log
  389. Thu Mar 10 12:52:34 2022 : Debug: detail post_proxy_log {
  390. Thu Mar 10 12:52:34 2022 : Debug: filename = "/var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/post-proxy-detail-%Y%m%d"
  391. Thu Mar 10 12:52:34 2022 : Debug: header = "%t"
  392. Thu Mar 10 12:52:34 2022 : Debug: permissions = 384
  393. Thu Mar 10 12:52:34 2022 : Debug: locking = no
  394. Thu Mar 10 12:52:34 2022 : Debug: escape_filenames = no
  395. Thu Mar 10 12:52:34 2022 : Debug: log_packet_header = no
  396. Thu Mar 10 12:52:34 2022 : Debug: }
  397. Thu Mar 10 12:52:34 2022 : Debug: Loading rlm_chap with path: /usr/lib/freeradius/rlm_chap.so
  398. Thu Mar 10 12:52:34 2022 : Debug: Loaded rlm_chap, checking if it's valid
  399. Thu Mar 10 12:52:34 2022 : Debug: # Loaded module rlm_chap
  400. Thu Mar 10 12:52:34 2022 : Debug: # Loading module "chap" from file /etc/freeradius/3.0/mods-enabled/chap
  401. Thu Mar 10 12:52:34 2022 : Debug: Loading rlm_files with path: /usr/lib/freeradius/rlm_files.so
  402. Thu Mar 10 12:52:34 2022 : Debug: Loaded rlm_files, checking if it's valid
  403. Thu Mar 10 12:52:34 2022 : Debug: # Loaded module rlm_files
  404. Thu Mar 10 12:52:34 2022 : Debug: # Loading module "files" from file /etc/freeradius/3.0/mods-enabled/files
  405. Thu Mar 10 12:52:34 2022 : Debug: files {
  406. Thu Mar 10 12:52:34 2022 : Debug: filename = "/etc/freeradius/3.0/mods-config/files/authorize"
  407. Thu Mar 10 12:52:34 2022 : Debug: usersfile = "/etc/freeradius/3.0/mods-config/files/authorize"
  408. Thu Mar 10 12:52:34 2022 : Debug: acctusersfile = "/etc/freeradius/3.0/mods-config/files/accounting"
  409. Thu Mar 10 12:52:34 2022 : Debug: preproxy_usersfile = "/etc/freeradius/3.0/mods-config/files/pre-proxy"
  410. Thu Mar 10 12:52:34 2022 : Debug: }
  411. Thu Mar 10 12:52:34 2022 : Debug: Loading rlm_replicate with path: /usr/lib/freeradius/rlm_replicate.so
  412. Thu Mar 10 12:52:34 2022 : Debug: Loaded rlm_replicate, checking if it's valid
  413. Thu Mar 10 12:52:34 2022 : Debug: # Loaded module rlm_replicate
  414. Thu Mar 10 12:52:34 2022 : Debug: # Loading module "replicate" from file /etc/freeradius/3.0/mods-enabled/replicate
  415. Thu Mar 10 12:52:34 2022 : Debug: # Loading module "detail" from file /etc/freeradius/3.0/mods-enabled/detail
  416. Thu Mar 10 12:52:34 2022 : Debug: detail {
  417. Thu Mar 10 12:52:34 2022 : Debug: filename = "/var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/detail-%Y%m%d"
  418. Thu Mar 10 12:52:34 2022 : Debug: header = "%t"
  419. Thu Mar 10 12:52:34 2022 : Debug: permissions = 384
  420. Thu Mar 10 12:52:34 2022 : Debug: locking = no
  421. Thu Mar 10 12:52:34 2022 : Debug: escape_filenames = no
  422. Thu Mar 10 12:52:34 2022 : Debug: log_packet_header = no
  423. Thu Mar 10 12:52:34 2022 : Debug: }
  424. Thu Mar 10 12:52:34 2022 : Debug: Loading rlm_sql with path: /usr/lib/freeradius/rlm_sql.so
  425. Thu Mar 10 12:52:34 2022 : Debug: Loaded rlm_sql, checking if it's valid
  426. Thu Mar 10 12:52:34 2022 : Debug: # Loaded module rlm_sql
  427. Thu Mar 10 12:52:34 2022 : Debug: # Loading module "sql" from file /etc/freeradius/3.0/mods-enabled/sql_node1_config
  428. Thu Mar 10 12:52:34 2022 : Debug: sql {
  429. Thu Mar 10 12:52:34 2022 : Debug: driver = "rlm_sql_mysql"
  430. Thu Mar 10 12:52:34 2022 : Debug: server = "localhost"
  431. Thu Mar 10 12:52:34 2022 : Debug: port = 3306
  432. Thu Mar 10 12:52:34 2022 : Debug: login = "nbbdb"
  433. Thu Mar 10 12:52:34 2022 : Debug: password = "S#cur#acce55"
  434. Thu Mar 10 12:52:34 2022 : Debug: radius_db = "nbbdb_radius"
  435. Thu Mar 10 12:52:34 2022 : Debug: read_groups = yes
  436. Thu Mar 10 12:52:34 2022 : Debug: read_profiles = yes
  437. Thu Mar 10 12:52:34 2022 : Debug: read_clients = no
  438. Thu Mar 10 12:52:34 2022 : Debug: delete_stale_sessions = yes
  439. Thu Mar 10 12:52:34 2022 : Debug: sql_user_name = "%{User-Name}"
  440. Thu Mar 10 12:52:34 2022 : Debug: default_user_profile = ""
  441. Thu Mar 10 12:52:34 2022 : Debug: client_query = "SELECT id, nasname, shortname, type, secret, server FROM nas"
  442. Thu Mar 10 12:52:34 2022 : Debug: authorize_check_query = "SELECT id, username, attribute, value, op FROM radcheck WHERE username = BINARY '%{SQL-User-Name}' ORDER BY id"
  443. Thu Mar 10 12:52:34 2022 : Debug: authorize_reply_query = "SELECT id, username, attribute, value, op FROM radreply WHERE username = BINARY '%{SQL-User-Name}' ORDER BY id"
  444. Thu Mar 10 12:52:34 2022 : Debug: authorize_group_check_query = "SELECT id, groupname, attribute, Value, op FROM radgroupcheck WHERE groupname = '%{Sql-Group}' ORDER BY id"
  445. Thu Mar 10 12:52:34 2022 : Debug: authorize_group_reply_query = "SELECT id, groupname, attribute, value, op FROM radgroupreply WHERE groupname = '%{Sql-Group}' and nas_ip_addr = '%{NAS-IP-Address}' ORDER BY id"
  446. Thu Mar 10 12:52:34 2022 : Debug: group_membership_query = "SELECT groupname FROM radusergroup WHERE username = BINARY '%{SQL-User-Name}' ORDER BY priority"
  447. Thu Mar 10 12:52:34 2022 : Debug: simul_count_query = "SELECT COUNT(*) FROM radacct WHERE username = '%{SQL-User-Name}' AND acctstoptime IS NULL"
  448. Thu Mar 10 12:52:34 2022 : Debug: simul_verify_query = "SELECT radacctid, acctsessionid, username, nasipaddress, nasportid, framedipaddress, callingstationid, framedprotocol FROM radacct WHERE username = BINARY '%{SQL-User-Name}' AND acctstoptime IS NULL"
  449. Thu Mar 10 12:52:34 2022 : Debug: safe_characters = "@abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789.-_: /"
  450. Thu Mar 10 12:52:34 2022 : Debug: auto_escape = no
  451. Thu Mar 10 12:52:34 2022 : Debug: accounting {
  452. Thu Mar 10 12:52:34 2022 : Debug: reference = "%{tolower:type.%{Acct-Status-Type}.query}"
  453. Thu Mar 10 12:52:34 2022 : Debug: type {
  454. Thu Mar 10 12:52:34 2022 : Debug: accounting-on {
  455. Thu Mar 10 12:52:34 2022 : Debug: query = "UPDATE radacct SET acctstoptime = FROM_UNIXTIME(%{integer:Event-Timestamp}), acctsessiontime = '%{integer:Event-Timestamp}' - UNIX_TIMESTAMP(acctstarttime), acctterminatecause = '%{%{Acct-Terminate-Cause}:-NAS-Reboot}' WHERE acctstoptime IS NULL AND nasipaddress = '%{NAS-IP-Address}' AND acctstarttime <= FROM_UNIXTIME(%{integer:Event-Timestamp})"
  456. Thu Mar 10 12:52:34 2022 : Debug: }
  457. Thu Mar 10 12:52:34 2022 : Debug: accounting-off {
  458. Thu Mar 10 12:52:34 2022 : Debug: query = "UPDATE radacct SET acctstoptime = FROM_UNIXTIME(%{integer:Event-Timestamp}), acctsessiontime = '%{integer:Event-Timestamp}' - UNIX_TIMESTAMP(acctstarttime), acctterminatecause = '%{%{Acct-Terminate-Cause}:-NAS-Reboot}' WHERE acctstoptime IS NULL AND nasipaddress = '%{NAS-IP-Address}' AND acctstarttime <= FROM_UNIXTIME(%{integer:Event-Timestamp})"
  459. Thu Mar 10 12:52:34 2022 : Debug: }
  460. Thu Mar 10 12:52:34 2022 : Debug: start {
  461. Thu Mar 10 12:52:34 2022 : Debug: query = "INSERT INTO radacct (acctsessionid, acctuniqueid, username, realm, nasipaddress, nasportid, nasporttype, acctstarttime, acctupdatetime, acctstoptime, acctsessiontime, acctauthentic, connectinfo_start, connectinfo_stop, acctinputoctets, acctoutputoctets, calledstationid, callingstationid, acctterminatecause, servicetype, framedprotocol, framedipaddress, bras_port_no, framed_ipv6_prefix, delegated_ipv6_prefix, framed_interface_id, acctinputoctetsv6, acctoutputoctetsv6) VALUES ('%{Acct-Session-Id}', '%{Acct-Unique-Session-Id}', '%{SQL-User-Name}', '%{Realm}', '%{NAS-IP-Address}', '%{NAS-Port}', '%{NAS-Port-Type}', FROM_UNIXTIME(%{integer:Event-Timestamp}), FROM_UNIXTIME(%{integer:Event-Timestamp}), NULL, '0', '%{Acct-Authentic}', '%{Connect-Info}', '', '0', '0', '%{Called-Station-Id}', '%{Calling-Station-Id}', '', '%{Service-Type}', '%{Framed-Protocol}', '%{Framed-IP-Address}', '%{NAS-Port-Id}', '%{Framed-IPv6-Prefix}', '%{Delegated-IPv6-Prefix}', '%{Framed-Interface-Id}', '0', '0')"
  462. Thu Mar 10 12:52:34 2022 : Debug: }
  463. Thu Mar 10 12:52:34 2022 : Debug: interim-update {
  464. Thu Mar 10 12:52:34 2022 : Debug: query = "UPDATE radacct SET acctupdatetime = (@acctupdatetime_old:=acctupdatetime), acctupdatetime = FROM_UNIXTIME(%{integer:Event-Timestamp}), acctinterval = %{integer:Event-Timestamp} - UNIX_TIMESTAMP(@acctupdatetime_old), framedipaddress = '%{Framed-IP-Address}', acctsessiontime = '%{Acct-Session-Time}', acctinputoctets = '%{%{Acct-Input-Gigawords}:-0}' << 32 | '%{%{Acct-Input-Octets}:-0}', acctoutputoctets = '%{%{Acct-Output-Gigawords}:-0}' << 32 | '%{%{Acct-Output-Octets}:-0}', acctinputoctetsv6 = '%{%{ERX-IPv6-Acct-Input-Gigawords}:-0}' << 32 | '%{%{ERX-IPv6-Acct-Input-Octets}:-0}', acctoutputoctetsv6 = '%{%{ERX-IPv6-Acct-Output-Gigawords}:-0}' << 32 | '%{%{ERX-IPv6-Acct-Output-Octets}:-0}' WHERE acctsessionid = '%{Acct-Session-Id}' AND username = BINARY '%{SQL-User-Name}' AND nasipaddress = '%{NAS-IP-Address}'"
  465. Thu Mar 10 12:52:34 2022 : Debug: }
  466. Thu Mar 10 12:52:34 2022 : Debug: stop {
  467. Thu Mar 10 12:52:34 2022 : Debug: query = "UPDATE radacct SET acctstoptime = FROM_UNIXTIME(%{integer:Event-Timestamp}), acctsessiontime = '%{Acct-Session-Time}', acctinputoctets = '%{%{Acct-Input-Gigawords}:-0}' << 32 | '%{%{Acct-Input-Octets}:-0}', acctoutputoctets = '%{%{Acct-Output-Gigawords}:-0}' << 32 | '%{%{Acct-Output-Octets}:-0}', acctterminatecause = '%{Acct-Terminate-Cause}', connectinfo_stop = '%{Connect-Info}', acctinputoctetsv6 = '%{%{ERX-IPv6-Acct-Input-Gigawords}:-0}' << 32 | '%{%{ERX-IPv6-Acct-Input-Octets}:-0}', acctoutputoctetsv6 = '%{%{ERX-IPv6-Acct-Output-Gigawords}:-0}' << 32 | '%{%{ERX-IPv6-Acct-Output-Octets}:-0}' WHERE acctsessionid = '%{Acct-Session-Id}' AND username = BINARY '%{SQL-User-Name}' AND nasipaddress = '%{NAS-IP-Address}'"
  468. Thu Mar 10 12:52:34 2022 : Debug: }
  469. Thu Mar 10 12:52:34 2022 : Debug: }
  470. Thu Mar 10 12:52:34 2022 : Debug: }
  471. Thu Mar 10 12:52:34 2022 : Debug: post-auth {
  472. Thu Mar 10 12:52:34 2022 : Debug: reference = ".query"
  473. Thu Mar 10 12:52:34 2022 : Debug: query = "INSERT INTO radpostauth (username, pass, reply, authdate, CallingStationId, NASPortId, nasipaddress) VALUES ( '%{SQL-User-Name}', '%{%{User-Password}:-%{Chap-Password}}', '%{reply:Packet-Type}', '%S', '%{Calling-Station-Id}', '%{NAS-Port-Id}', '%{NAS-IP-Address}')"
  474. Thu Mar 10 12:52:34 2022 : Debug: }
  475. Thu Mar 10 12:52:34 2022 : Debug: }
  476. Thu Mar 10 12:52:34 2022 : Debug: Loading rlm_sql_mysql with path: /usr/lib/freeradius/rlm_sql_mysql.so
  477. Thu Mar 10 12:52:34 2022 : Info: rlm_sql (sql): Driver rlm_sql_mysql (module rlm_sql_mysql) loaded and linked
  478. Thu Mar 10 12:52:34 2022 : Debug: Creating attribute SQL-Group
  479. Thu Mar 10 12:52:34 2022 : Debug: Loading rlm_preprocess with path: /usr/lib/freeradius/rlm_preprocess.so
  480. Thu Mar 10 12:52:34 2022 : Debug: Loaded rlm_preprocess, checking if it's valid
  481. Thu Mar 10 12:52:34 2022 : Debug: # Loaded module rlm_preprocess
  482. Thu Mar 10 12:52:34 2022 : Debug: # Loading module "preprocess" from file /etc/freeradius/3.0/mods-enabled/preprocess
  483. Thu Mar 10 12:52:34 2022 : Debug: preprocess {
  484. Thu Mar 10 12:52:34 2022 : Debug: huntgroups = "/etc/freeradius/3.0/mods-config/preprocess/huntgroups"
  485. Thu Mar 10 12:52:34 2022 : Debug: hints = "/etc/freeradius/3.0/mods-config/preprocess/hints"
  486. Thu Mar 10 12:52:34 2022 : Debug: with_ascend_hack = no
  487. Thu Mar 10 12:52:34 2022 : Debug: ascend_channels_per_line = 23
  488. Thu Mar 10 12:52:34 2022 : Debug: with_ntdomain_hack = no
  489. Thu Mar 10 12:52:34 2022 : Debug: with_specialix_jetstream_hack = no
  490. Thu Mar 10 12:52:34 2022 : Debug: with_cisco_vsa_hack = no
  491. Thu Mar 10 12:52:34 2022 : Debug: with_alvarion_vsa_hack = no
  492. Thu Mar 10 12:52:34 2022 : Debug: }
  493. Thu Mar 10 12:52:34 2022 : Debug: Loading rlm_realm with path: /usr/lib/freeradius/rlm_realm.so
  494. Thu Mar 10 12:52:34 2022 : Debug: Loaded rlm_realm, checking if it's valid
  495. Thu Mar 10 12:52:34 2022 : Debug: # Loaded module rlm_realm
  496. Thu Mar 10 12:52:34 2022 : Debug: # Loading module "IPASS" from file /etc/freeradius/3.0/mods-enabled/realm
  497. Thu Mar 10 12:52:34 2022 : Debug: realm IPASS {
  498. Thu Mar 10 12:52:34 2022 : Debug: format = "prefix"
  499. Thu Mar 10 12:52:34 2022 : Debug: delimiter = "/"
  500. Thu Mar 10 12:52:34 2022 : Debug: ignore_default = no
  501. Thu Mar 10 12:52:34 2022 : Debug: ignore_null = no
  502. Thu Mar 10 12:52:34 2022 : Debug: }
  503. Thu Mar 10 12:52:34 2022 : Debug: # Loading module "suffix" from file /etc/freeradius/3.0/mods-enabled/realm
  504. Thu Mar 10 12:52:34 2022 : Debug: realm suffix {
  505. Thu Mar 10 12:52:34 2022 : Debug: format = "suffix"
  506. Thu Mar 10 12:52:34 2022 : Debug: delimiter = "@"
  507. Thu Mar 10 12:52:34 2022 : Debug: ignore_default = no
  508. Thu Mar 10 12:52:34 2022 : Debug: ignore_null = no
  509. Thu Mar 10 12:52:34 2022 : Debug: }
  510. Thu Mar 10 12:52:34 2022 : Debug: # Loading module "realmpercent" from file /etc/freeradius/3.0/mods-enabled/realm
  511. Thu Mar 10 12:52:34 2022 : Debug: realm realmpercent {
  512. Thu Mar 10 12:52:34 2022 : Debug: format = "suffix"
  513. Thu Mar 10 12:52:34 2022 : Debug: delimiter = "%"
  514. Thu Mar 10 12:52:34 2022 : Debug: ignore_default = no
  515. Thu Mar 10 12:52:34 2022 : Debug: ignore_null = no
  516. Thu Mar 10 12:52:34 2022 : Debug: }
  517. Thu Mar 10 12:52:34 2022 : Debug: # Loading module "ntdomain" from file /etc/freeradius/3.0/mods-enabled/realm
  518. Thu Mar 10 12:52:34 2022 : Debug: realm ntdomain {
  519. Thu Mar 10 12:52:34 2022 : Debug: format = "prefix"
  520. Thu Mar 10 12:52:34 2022 : Debug: delimiter = "\"
  521. Thu Mar 10 12:52:34 2022 : Debug: ignore_default = no
  522. Thu Mar 10 12:52:34 2022 : Debug: ignore_null = no
  523. Thu Mar 10 12:52:34 2022 : Debug: }
  524. Thu Mar 10 12:52:34 2022 : Debug: Loading rlm_linelog with path: /usr/lib/freeradius/rlm_linelog.so
  525. Thu Mar 10 12:52:34 2022 : Debug: Loaded rlm_linelog, checking if it's valid
  526. Thu Mar 10 12:52:34 2022 : Debug: # Loaded module rlm_linelog
  527. Thu Mar 10 12:52:34 2022 : Debug: # Loading module "linelog" from file /etc/freeradius/3.0/mods-enabled/linelog
  528. Thu Mar 10 12:52:34 2022 : Debug: linelog {
  529. Thu Mar 10 12:52:34 2022 : Debug: filename = "/var/log/freeradius/linelog"
  530. Thu Mar 10 12:52:34 2022 : Debug: escape_filenames = no
  531. Thu Mar 10 12:52:34 2022 : Debug: syslog_severity = "info"
  532. Thu Mar 10 12:52:34 2022 : Debug: permissions = 384
  533. Thu Mar 10 12:52:34 2022 : Debug: format = "This is a log message for %{User-Name}"
  534. Thu Mar 10 12:52:34 2022 : Debug: reference = "messages.%{%{Packet-Type}:-default}"
  535. Thu Mar 10 12:52:34 2022 : Debug: }
  536. Thu Mar 10 12:52:34 2022 : Debug: # Loading module "log_accounting" from file /etc/freeradius/3.0/mods-enabled/linelog
  537. Thu Mar 10 12:52:34 2022 : Debug: linelog log_accounting {
  538. Thu Mar 10 12:52:34 2022 : Debug: filename = "/var/log/freeradius/linelog-accounting"
  539. Thu Mar 10 12:52:34 2022 : Debug: escape_filenames = no
  540. Thu Mar 10 12:52:34 2022 : Debug: syslog_severity = "info"
  541. Thu Mar 10 12:52:34 2022 : Debug: permissions = 384
  542. Thu Mar 10 12:52:34 2022 : Debug: format = ""
  543. Thu Mar 10 12:52:34 2022 : Debug: reference = "Accounting-Request.%{%{Acct-Status-Type}:-unknown}"
  544. Thu Mar 10 12:52:34 2022 : Debug: }
  545. Thu Mar 10 12:52:34 2022 : Debug: Loading rlm_utf8 with path: /usr/lib/freeradius/rlm_utf8.so
  546. Thu Mar 10 12:52:34 2022 : Debug: Loaded rlm_utf8, checking if it's valid
  547. Thu Mar 10 12:52:34 2022 : Debug: # Loaded module rlm_utf8
  548. Thu Mar 10 12:52:34 2022 : Debug: # Loading module "utf8" from file /etc/freeradius/3.0/mods-enabled/utf8
  549. Thu Mar 10 12:52:34 2022 : Debug: # Loading module "ntlm_auth" from file /etc/freeradius/3.0/mods-enabled/ntlm_auth
  550. Thu Mar 10 12:52:34 2022 : Debug: exec ntlm_auth {
  551. Thu Mar 10 12:52:34 2022 : Debug: wait = yes
  552. Thu Mar 10 12:52:34 2022 : Debug: program = "/path/to/ntlm_auth --request-nt-key --domain=MYDOMAIN --username=%{mschap:User-Name} --password=%{User-Password}"
  553. Thu Mar 10 12:52:34 2022 : Debug: shell_escape = yes
  554. Thu Mar 10 12:52:34 2022 : Debug: }
  555. Thu Mar 10 12:52:34 2022 : Debug: Loading rlm_cache with path: /usr/lib/freeradius/rlm_cache.so
  556. Thu Mar 10 12:52:34 2022 : Debug: Loaded rlm_cache, checking if it's valid
  557. Thu Mar 10 12:52:34 2022 : Debug: # Loaded module rlm_cache
  558. Thu Mar 10 12:52:34 2022 : Debug: # Loading module "cache_eap" from file /etc/freeradius/3.0/mods-enabled/cache_eap
  559. Thu Mar 10 12:52:34 2022 : Debug: cache cache_eap {
  560. Thu Mar 10 12:52:34 2022 : Debug: driver = "rlm_cache_rbtree"
  561. Thu Mar 10 12:52:34 2022 : Debug: key = "%{%{control:State}:-%{%{reply:State}:-%{State}}}"
  562. Thu Mar 10 12:52:34 2022 : Debug: ttl = 15
  563. Thu Mar 10 12:52:34 2022 : Debug: max_entries = 0
  564. Thu Mar 10 12:52:34 2022 : Debug: epoch = 0
  565. Thu Mar 10 12:52:34 2022 : Debug: add_stats = no
  566. Thu Mar 10 12:52:34 2022 : Debug: }
  567. Thu Mar 10 12:52:34 2022 : Debug: Loading rlm_expr with path: /usr/lib/freeradius/rlm_expr.so
  568. Thu Mar 10 12:52:34 2022 : Debug: Loaded rlm_expr, checking if it's valid
  569. Thu Mar 10 12:52:34 2022 : Debug: # Loaded module rlm_expr
  570. Thu Mar 10 12:52:34 2022 : Debug: # Loading module "expr" from file /etc/freeradius/3.0/mods-enabled/expr
  571. Thu Mar 10 12:52:34 2022 : Debug: expr {
  572. Thu Mar 10 12:52:34 2022 : Debug: safe_characters = "@abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789.-_: /"
  573. Thu Mar 10 12:52:34 2022 : Debug: }
  574. Thu Mar 10 12:52:34 2022 : Debug: Loading rlm_unix with path: /usr/lib/freeradius/rlm_unix.so
  575. Thu Mar 10 12:52:34 2022 : Debug: Loaded rlm_unix, checking if it's valid
  576. Thu Mar 10 12:52:34 2022 : Debug: # Loaded module rlm_unix
  577. Thu Mar 10 12:52:34 2022 : Debug: # Loading module "unix" from file /etc/freeradius/3.0/mods-enabled/unix
  578. Thu Mar 10 12:52:34 2022 : Debug: unix {
  579. Thu Mar 10 12:52:34 2022 : Debug: radwtmp = "/var/log/freeradius/radwtmp"
  580. Thu Mar 10 12:52:34 2022 : Debug: }
  581. Thu Mar 10 12:52:34 2022 : Debug: Creating attribute Unix-Group
  582. Thu Mar 10 12:52:34 2022 : Debug: Loading rlm_mschap with path: /usr/lib/freeradius/rlm_mschap.so
  583. Thu Mar 10 12:52:34 2022 : Debug: Loaded rlm_mschap, checking if it's valid
  584. Thu Mar 10 12:52:34 2022 : Debug: # Loaded module rlm_mschap
  585. Thu Mar 10 12:52:34 2022 : Debug: # Loading module "mschap" from file /etc/freeradius/3.0/mods-enabled/mschap
  586. Thu Mar 10 12:52:34 2022 : Debug: mschap {
  587. Thu Mar 10 12:52:34 2022 : Debug: use_mppe = yes
  588. Thu Mar 10 12:52:34 2022 : Debug: require_encryption = no
  589. Thu Mar 10 12:52:34 2022 : Debug: require_strong = no
  590. Thu Mar 10 12:52:34 2022 : Debug: with_ntdomain_hack = yes
  591. Thu Mar 10 12:52:34 2022 : Debug: passchange {
  592. Thu Mar 10 12:52:34 2022 : Debug: }
  593. Thu Mar 10 12:52:34 2022 : Debug: allow_retry = yes
  594. Thu Mar 10 12:52:34 2022 : Debug: winbind_retry_with_normalised_username = no
  595. Thu Mar 10 12:52:34 2022 : Debug: }
  596. Thu Mar 10 12:52:34 2022 : Debug: Loading rlm_always with path: /usr/lib/freeradius/rlm_always.so
  597. Thu Mar 10 12:52:34 2022 : Debug: Loaded rlm_always, checking if it's valid
  598. Thu Mar 10 12:52:34 2022 : Debug: # Loaded module rlm_always
  599. Thu Mar 10 12:52:34 2022 : Debug: # Loading module "reject" from file /etc/freeradius/3.0/mods-enabled/always
  600. Thu Mar 10 12:52:34 2022 : Debug: always reject {
  601. Thu Mar 10 12:52:34 2022 : Debug: rcode = "reject"
  602. Thu Mar 10 12:52:34 2022 : Debug: simulcount = 0
  603. Thu Mar 10 12:52:34 2022 : Debug: mpp = no
  604. Thu Mar 10 12:52:34 2022 : Debug: }
  605. Thu Mar 10 12:52:34 2022 : Debug: # Loading module "fail" from file /etc/freeradius/3.0/mods-enabled/always
  606. Thu Mar 10 12:52:34 2022 : Debug: always fail {
  607. Thu Mar 10 12:52:34 2022 : Debug: rcode = "fail"
  608. Thu Mar 10 12:52:34 2022 : Debug: simulcount = 0
  609. Thu Mar 10 12:52:34 2022 : Debug: mpp = no
  610. Thu Mar 10 12:52:34 2022 : Debug: }
  611. Thu Mar 10 12:52:34 2022 : Debug: # Loading module "ok" from file /etc/freeradius/3.0/mods-enabled/always
  612. Thu Mar 10 12:52:34 2022 : Debug: always ok {
  613. Thu Mar 10 12:52:34 2022 : Debug: rcode = "ok"
  614. Thu Mar 10 12:52:34 2022 : Debug: simulcount = 0
  615. Thu Mar 10 12:52:34 2022 : Debug: mpp = no
  616. Thu Mar 10 12:52:34 2022 : Debug: }
  617. Thu Mar 10 12:52:34 2022 : Debug: # Loading module "handled" from file /etc/freeradius/3.0/mods-enabled/always
  618. Thu Mar 10 12:52:34 2022 : Debug: always handled {
  619. Thu Mar 10 12:52:34 2022 : Debug: rcode = "handled"
  620. Thu Mar 10 12:52:34 2022 : Debug: simulcount = 0
  621. Thu Mar 10 12:52:34 2022 : Debug: mpp = no
  622. Thu Mar 10 12:52:34 2022 : Debug: }
  623. Thu Mar 10 12:52:34 2022 : Debug: # Loading module "invalid" from file /etc/freeradius/3.0/mods-enabled/always
  624. Thu Mar 10 12:52:34 2022 : Debug: always invalid {
  625. Thu Mar 10 12:52:34 2022 : Debug: rcode = "invalid"
  626. Thu Mar 10 12:52:34 2022 : Debug: simulcount = 0
  627. Thu Mar 10 12:52:34 2022 : Debug: mpp = no
  628. Thu Mar 10 12:52:34 2022 : Debug: }
  629. Thu Mar 10 12:52:34 2022 : Debug: # Loading module "userlock" from file /etc/freeradius/3.0/mods-enabled/always
  630. Thu Mar 10 12:52:34 2022 : Debug: always userlock {
  631. Thu Mar 10 12:52:34 2022 : Debug: rcode = "userlock"
  632. Thu Mar 10 12:52:34 2022 : Debug: simulcount = 0
  633. Thu Mar 10 12:52:34 2022 : Debug: mpp = no
  634. Thu Mar 10 12:52:34 2022 : Debug: }
  635. Thu Mar 10 12:52:34 2022 : Debug: # Loading module "notfound" from file /etc/freeradius/3.0/mods-enabled/always
  636. Thu Mar 10 12:52:34 2022 : Debug: always notfound {
  637. Thu Mar 10 12:52:34 2022 : Debug: rcode = "notfound"
  638. Thu Mar 10 12:52:34 2022 : Debug: simulcount = 0
  639. Thu Mar 10 12:52:34 2022 : Debug: mpp = no
  640. Thu Mar 10 12:52:34 2022 : Debug: }
  641. Thu Mar 10 12:52:34 2022 : Debug: # Loading module "noop" from file /etc/freeradius/3.0/mods-enabled/always
  642. Thu Mar 10 12:52:34 2022 : Debug: always noop {
  643. Thu Mar 10 12:52:34 2022 : Debug: rcode = "noop"
  644. Thu Mar 10 12:52:34 2022 : Debug: simulcount = 0
  645. Thu Mar 10 12:52:34 2022 : Debug: mpp = no
  646. Thu Mar 10 12:52:34 2022 : Debug: }
  647. Thu Mar 10 12:52:34 2022 : Debug: # Loading module "updated" from file /etc/freeradius/3.0/mods-enabled/always
  648. Thu Mar 10 12:52:34 2022 : Debug: always updated {
  649. Thu Mar 10 12:52:34 2022 : Debug: rcode = "updated"
  650. Thu Mar 10 12:52:34 2022 : Debug: simulcount = 0
  651. Thu Mar 10 12:52:34 2022 : Debug: mpp = no
  652. Thu Mar 10 12:52:34 2022 : Debug: }
  653. Thu Mar 10 12:52:34 2022 : Debug: Loading rlm_unpack with path: /usr/lib/freeradius/rlm_unpack.so
  654. Thu Mar 10 12:52:34 2022 : Debug: Loaded rlm_unpack, checking if it's valid
  655. Thu Mar 10 12:52:34 2022 : Debug: # Loaded module rlm_unpack
  656. Thu Mar 10 12:52:34 2022 : Debug: # Loading module "unpack" from file /etc/freeradius/3.0/mods-enabled/unpack
  657. Thu Mar 10 12:52:34 2022 : Debug: Loading rlm_attr_filter with path: /usr/lib/freeradius/rlm_attr_filter.so
  658. Thu Mar 10 12:52:34 2022 : Debug: Loaded rlm_attr_filter, checking if it's valid
  659. Thu Mar 10 12:52:34 2022 : Debug: # Loaded module rlm_attr_filter
  660. Thu Mar 10 12:52:34 2022 : Debug: # Loading module "attr_filter.post-proxy" from file /etc/freeradius/3.0/mods-enabled/attr_filter
  661. Thu Mar 10 12:52:34 2022 : Debug: attr_filter attr_filter.post-proxy {
  662. Thu Mar 10 12:52:34 2022 : Debug: filename = "/etc/freeradius/3.0/mods-config/attr_filter/post-proxy"
  663. Thu Mar 10 12:52:34 2022 : Debug: key = "%{Realm}"
  664. Thu Mar 10 12:52:34 2022 : Debug: relaxed = no
  665. Thu Mar 10 12:52:34 2022 : Debug: }
  666. Thu Mar 10 12:52:34 2022 : Debug: # Loading module "attr_filter.pre-proxy" from file /etc/freeradius/3.0/mods-enabled/attr_filter
  667. Thu Mar 10 12:52:34 2022 : Debug: attr_filter attr_filter.pre-proxy {
  668. Thu Mar 10 12:52:34 2022 : Debug: filename = "/etc/freeradius/3.0/mods-config/attr_filter/pre-proxy"
  669. Thu Mar 10 12:52:34 2022 : Debug: key = "%{Realm}"
  670. Thu Mar 10 12:52:34 2022 : Debug: relaxed = no
  671. Thu Mar 10 12:52:34 2022 : Debug: }
  672. Thu Mar 10 12:52:34 2022 : Debug: # Loading module "attr_filter.access_reject" from file /etc/freeradius/3.0/mods-enabled/attr_filter
  673. Thu Mar 10 12:52:34 2022 : Debug: attr_filter attr_filter.access_reject {
  674. Thu Mar 10 12:52:34 2022 : Debug: filename = "/etc/freeradius/3.0/mods-config/attr_filter/access_reject"
  675. Thu Mar 10 12:52:34 2022 : Debug: key = "%{User-Name}"
  676. Thu Mar 10 12:52:34 2022 : Debug: relaxed = no
  677. Thu Mar 10 12:52:34 2022 : Debug: }
  678. Thu Mar 10 12:52:34 2022 : Debug: # Loading module "attr_filter.access_challenge" from file /etc/freeradius/3.0/mods-enabled/attr_filter
  679. Thu Mar 10 12:52:34 2022 : Debug: attr_filter attr_filter.access_challenge {
  680. Thu Mar 10 12:52:34 2022 : Debug: filename = "/etc/freeradius/3.0/mods-config/attr_filter/access_challenge"
  681. Thu Mar 10 12:52:34 2022 : Debug: key = "%{User-Name}"
  682. Thu Mar 10 12:52:34 2022 : Debug: relaxed = no
  683. Thu Mar 10 12:52:34 2022 : Debug: }
  684. Thu Mar 10 12:52:34 2022 : Debug: # Loading module "attr_filter.accounting_response" from file /etc/freeradius/3.0/mods-enabled/attr_filter
  685. Thu Mar 10 12:52:34 2022 : Debug: attr_filter attr_filter.accounting_response {
  686. Thu Mar 10 12:52:34 2022 : Debug: filename = "/etc/freeradius/3.0/mods-config/attr_filter/accounting_response"
  687. Thu Mar 10 12:52:34 2022 : Debug: key = "%{User-Name}"
  688. Thu Mar 10 12:52:34 2022 : Debug: relaxed = no
  689. Thu Mar 10 12:52:34 2022 : Debug: }
  690. Thu Mar 10 12:52:34 2022 : Debug: instantiate {
  691. Thu Mar 10 12:52:34 2022 : Debug: }
  692. Thu Mar 10 12:52:34 2022 : Debug: # Instantiating module "eap" from file /etc/freeradius/3.0/mods-enabled/eap
  693. Thu Mar 10 12:52:34 2022 : Debug: Loading rlm_eap_md5 with path: /usr/lib/freeradius/rlm_eap_md5.so
  694. Thu Mar 10 12:52:34 2022 : Debug: # Linked to sub-module rlm_eap_md5
  695. Thu Mar 10 12:52:34 2022 : Debug: Loading rlm_eap_leap with path: /usr/lib/freeradius/rlm_eap_leap.so
  696. Thu Mar 10 12:52:34 2022 : Debug: # Linked to sub-module rlm_eap_leap
  697. Thu Mar 10 12:52:34 2022 : Debug: Loading rlm_eap_gtc with path: /usr/lib/freeradius/rlm_eap_gtc.so
  698. Thu Mar 10 12:52:34 2022 : Debug: # Linked to sub-module rlm_eap_gtc
  699. Thu Mar 10 12:52:34 2022 : Debug: gtc {
  700. Thu Mar 10 12:52:34 2022 : Debug: challenge = "Password: "
  701. Thu Mar 10 12:52:34 2022 : Debug: auth_type = "PAP"
  702. Thu Mar 10 12:52:34 2022 : Debug: }
  703. Thu Mar 10 12:52:34 2022 : Debug: Loading rlm_eap_tls with path: /usr/lib/freeradius/rlm_eap_tls.so
  704. Thu Mar 10 12:52:34 2022 : Debug: # Linked to sub-module rlm_eap_tls
  705. Thu Mar 10 12:52:34 2022 : Debug: tls {
  706. Thu Mar 10 12:52:34 2022 : Debug: tls = "tls-common"
  707. Thu Mar 10 12:52:34 2022 : Debug: }
  708. Thu Mar 10 12:52:34 2022 : Debug: tls-config tls-common {
  709. Thu Mar 10 12:52:34 2022 : Debug: verify_depth = 0
  710. Thu Mar 10 12:52:34 2022 : Debug: ca_path = "/etc/freeradius/3.0/certs"
  711. Thu Mar 10 12:52:34 2022 : Debug: pem_file_type = yes
  712. Thu Mar 10 12:52:34 2022 : Debug: private_key_file = "/etc/freeradius/3.0/certs/server.pem"
  713. Thu Mar 10 12:52:34 2022 : Debug: certificate_file = "/etc/freeradius/3.0/certs/server.pem"
  714. Thu Mar 10 12:52:34 2022 : Debug: ca_file = "/etc/freeradius/3.0/certs/ca.pem"
  715. Thu Mar 10 12:52:34 2022 : Debug: private_key_password = "whatever"
  716. Thu Mar 10 12:52:34 2022 : Debug: dh_file = "/etc/freeradius/3.0/certs/dh"
  717. Thu Mar 10 12:52:34 2022 : Debug: fragment_size = 1024
  718. Thu Mar 10 12:52:34 2022 : Debug: include_length = yes
  719. Thu Mar 10 12:52:34 2022 : Debug: auto_chain = yes
  720. Thu Mar 10 12:52:34 2022 : Debug: check_crl = no
  721. Thu Mar 10 12:52:34 2022 : Debug: check_all_crl = no
  722. Thu Mar 10 12:52:34 2022 : Debug: cipher_list = "DEFAULT"
  723. Thu Mar 10 12:52:34 2022 : Debug: ecdh_curve = "prime256v1"
  724. Thu Mar 10 12:52:34 2022 : Debug: tls_max_version = ""
  725. Thu Mar 10 12:52:34 2022 : Debug: tls_min_version = "1.0"
  726. Thu Mar 10 12:52:34 2022 : Debug: cache {
  727. Thu Mar 10 12:52:34 2022 : Debug: enable = yes
  728. Thu Mar 10 12:52:34 2022 : Debug: lifetime = 24
  729. Thu Mar 10 12:52:34 2022 : Debug: max_entries = 255
  730. Thu Mar 10 12:52:34 2022 : Debug: }
  731. Thu Mar 10 12:52:34 2022 : Debug: verify {
  732. Thu Mar 10 12:52:34 2022 : Debug: skip_if_ocsp_ok = no
  733. Thu Mar 10 12:52:34 2022 : Debug: }
  734. Thu Mar 10 12:52:34 2022 : Debug: ocsp {
  735. Thu Mar 10 12:52:34 2022 : Debug: enable = no
  736. Thu Mar 10 12:52:34 2022 : Debug: override_cert_url = yes
  737. Thu Mar 10 12:52:34 2022 : Debug: url = "http://127.0.0.1/ocsp/"
  738. Thu Mar 10 12:52:34 2022 : Debug: use_nonce = yes
  739. Thu Mar 10 12:52:34 2022 : Debug: timeout = 0
  740. Thu Mar 10 12:52:34 2022 : Debug: softfail = no
  741. Thu Mar 10 12:52:34 2022 : Debug: }
  742. Thu Mar 10 12:52:34 2022 : Debug: }
  743. Thu Mar 10 12:52:34 2022 : Warning: The configuration allows TLS 1.0 and/or TLS 1.1. We STRONGLY recommned using only TLS 1.2 for security
  744. Thu Mar 10 12:52:34 2022 : Warning: Please set: min_tls_version = "1.2"
  745. Thu Mar 10 12:52:34 2022 : Debug: Loading rlm_eap_ttls with path: /usr/lib/freeradius/rlm_eap_ttls.so
  746. Thu Mar 10 12:52:34 2022 : Debug: # Linked to sub-module rlm_eap_ttls
  747. Thu Mar 10 12:52:34 2022 : Debug: ttls {
  748. Thu Mar 10 12:52:34 2022 : Debug: tls = "tls-common"
  749. Thu Mar 10 12:52:34 2022 : Debug: default_eap_type = "md5"
  750. Thu Mar 10 12:52:34 2022 : Debug: copy_request_to_tunnel = no
  751. Thu Mar 10 12:52:34 2022 : Debug: use_tunneled_reply = no
  752. Thu Mar 10 12:52:34 2022 : Debug: virtual_server = "inner-tunnel"
  753. Thu Mar 10 12:52:34 2022 : Debug: include_length = yes
  754. Thu Mar 10 12:52:34 2022 : Debug: require_client_cert = no
  755. Thu Mar 10 12:52:34 2022 : Debug: }
  756. Thu Mar 10 12:52:34 2022 : Debug: tls: Using cached TLS configuration from previous invocation
  757. Thu Mar 10 12:52:34 2022 : Debug: Loading rlm_eap_peap with path: /usr/lib/freeradius/rlm_eap_peap.so
  758. Thu Mar 10 12:52:34 2022 : Debug: # Linked to sub-module rlm_eap_peap
  759. Thu Mar 10 12:52:34 2022 : Debug: peap {
  760. Thu Mar 10 12:52:34 2022 : Debug: tls = "tls-common"
  761. Thu Mar 10 12:52:34 2022 : Debug: default_eap_type = "mschapv2"
  762. Thu Mar 10 12:52:34 2022 : Debug: copy_request_to_tunnel = no
  763. Thu Mar 10 12:52:34 2022 : Debug: use_tunneled_reply = no
  764. Thu Mar 10 12:52:34 2022 : Debug: proxy_tunneled_request_as_eap = yes
  765. Thu Mar 10 12:52:34 2022 : Debug: virtual_server = "inner-tunnel"
  766. Thu Mar 10 12:52:34 2022 : Debug: soh = no
  767. Thu Mar 10 12:52:34 2022 : Debug: require_client_cert = no
  768. Thu Mar 10 12:52:34 2022 : Debug: }
  769. Thu Mar 10 12:52:34 2022 : Debug: tls: Using cached TLS configuration from previous invocation
  770. Thu Mar 10 12:52:34 2022 : Debug: Loading rlm_eap_mschapv2 with path: /usr/lib/freeradius/rlm_eap_mschapv2.so
  771. Thu Mar 10 12:52:34 2022 : Debug: # Linked to sub-module rlm_eap_mschapv2
  772. Thu Mar 10 12:52:34 2022 : Debug: mschapv2 {
  773. Thu Mar 10 12:52:34 2022 : Debug: with_ntdomain_hack = no
  774. Thu Mar 10 12:52:34 2022 : Debug: send_error = no
  775. Thu Mar 10 12:52:34 2022 : Debug: }
  776. Thu Mar 10 12:52:34 2022 : Debug: # Instantiating module "pap" from file /etc/freeradius/3.0/mods-enabled/pap
  777. Thu Mar 10 12:52:34 2022 : Debug: # Instantiating module "expiration" from file /etc/freeradius/3.0/mods-enabled/expiration
  778. Thu Mar 10 12:52:34 2022 : Debug: # Instantiating module "logintime" from file /etc/freeradius/3.0/mods-enabled/logintime
  779. Thu Mar 10 12:52:34 2022 : Debug: # Instantiating module "etc_passwd" from file /etc/freeradius/3.0/mods-enabled/passwd
  780. Thu Mar 10 12:52:34 2022 : Debug: rlm_passwd: nfields: 3 keyfield 0(User-Name) listable: no
  781. Thu Mar 10 12:52:34 2022 : Debug: # Instantiating module "auth_log" from file /etc/freeradius/3.0/mods-enabled/detail.log
  782. Thu Mar 10 12:52:34 2022 : Debug: rlm_detail (auth_log): 'User-Password' suppressed, will not appear in detail output
  783. Thu Mar 10 12:52:34 2022 : Debug: # Instantiating module "reply_log" from file /etc/freeradius/3.0/mods-enabled/detail.log
  784. Thu Mar 10 12:52:34 2022 : Debug: # Instantiating module "pre_proxy_log" from file /etc/freeradius/3.0/mods-enabled/detail.log
  785. Thu Mar 10 12:52:34 2022 : Debug: # Instantiating module "post_proxy_log" from file /etc/freeradius/3.0/mods-enabled/detail.log
  786. Thu Mar 10 12:52:34 2022 : Debug: # Instantiating module "files" from file /etc/freeradius/3.0/mods-enabled/files
  787. Thu Mar 10 12:52:34 2022 : Debug: reading pairlist file /etc/freeradius/3.0/mods-config/files/authorize
  788. Thu Mar 10 12:52:34 2022 : Debug: reading pairlist file /etc/freeradius/3.0/mods-config/files/authorize
  789. Thu Mar 10 12:52:34 2022 : Debug: reading pairlist file /etc/freeradius/3.0/mods-config/files/accounting
  790. Thu Mar 10 12:52:34 2022 : Debug: reading pairlist file /etc/freeradius/3.0/mods-config/files/pre-proxy
  791. Thu Mar 10 12:52:34 2022 : Debug: # Instantiating module "detail" from file /etc/freeradius/3.0/mods-enabled/detail
  792. Thu Mar 10 12:52:34 2022 : Debug: # Instantiating module "sql" from file /etc/freeradius/3.0/mods-enabled/sql_node1_config
  793. Thu Mar 10 12:52:34 2022 : Info: rlm_sql_mysql: libmysql version: 8.0.28
  794. Thu Mar 10 12:52:34 2022 : Debug: mysql {
  795. Thu Mar 10 12:52:34 2022 : Debug: tls {
  796. Thu Mar 10 12:52:34 2022 : Debug: tls_required = no
  797. Thu Mar 10 12:52:34 2022 : Debug: check_cert = no
  798. Thu Mar 10 12:52:34 2022 : Debug: check_cert_cn = no
  799. Thu Mar 10 12:52:34 2022 : Debug: }
  800. Thu Mar 10 12:52:34 2022 : Debug: warnings = "auto"
  801. Thu Mar 10 12:52:34 2022 : Debug: }
  802. Thu Mar 10 12:52:34 2022 : Info: rlm_sql (sql): Attempting to connect to database "nbbdb_radius"
  803. Thu Mar 10 12:52:34 2022 : Debug: rlm_sql (sql): Using local pool section
  804. Thu Mar 10 12:52:34 2022 : Debug: rlm_sql (sql): No pool reference found for config item "sql.pool"
  805. Thu Mar 10 12:52:34 2022 : Debug: rlm_sql (sql): Initialising connection pool
  806. Thu Mar 10 12:52:34 2022 : Debug: pool {
  807. Thu Mar 10 12:52:34 2022 : Debug: start = 5
  808. Thu Mar 10 12:52:34 2022 : Debug: min = 3
  809. Thu Mar 10 12:52:34 2022 : Debug: max = 256
  810. Thu Mar 10 12:52:34 2022 : Debug: spare = 50
  811. Thu Mar 10 12:52:34 2022 : Debug: uses = 0
  812. Thu Mar 10 12:52:34 2022 : Debug: lifetime = 0
  813. Thu Mar 10 12:52:34 2022 : Debug: cleanup_interval = 30
  814. Thu Mar 10 12:52:34 2022 : Debug: idle_timeout = 60
  815. Thu Mar 10 12:52:34 2022 : Debug: retry_delay = 1
  816. Thu Mar 10 12:52:34 2022 : Debug: spread = no
  817. Thu Mar 10 12:52:34 2022 : Debug: }
  818. Thu Mar 10 12:52:34 2022 : Info: rlm_sql (sql): Opening additional connection (0), 1 of 256 pending slots used
  819. Thu Mar 10 12:52:34 2022 : Debug: rlm_sql_mysql: Starting connect to MySQL server
  820. Thu Mar 10 12:52:34 2022 : Debug: rlm_sql_mysql: Connected to database 'nbbdb_radius' on Localhost via UNIX socket, server version 8.0.23-14.1, protocol version 10
  821. Thu Mar 10 12:52:34 2022 : Info: rlm_sql (sql): Opening additional connection (1), 1 of 255 pending slots used
  822. Thu Mar 10 12:52:34 2022 : Debug: rlm_sql_mysql: Starting connect to MySQL server
  823. Thu Mar 10 12:52:34 2022 : Debug: rlm_sql_mysql: Connected to database 'nbbdb_radius' on Localhost via UNIX socket, server version 8.0.23-14.1, protocol version 10
  824. Thu Mar 10 12:52:34 2022 : Info: rlm_sql (sql): Opening additional connection (2), 1 of 254 pending slots used
  825. Thu Mar 10 12:52:34 2022 : Debug: rlm_sql_mysql: Starting connect to MySQL server
  826. Thu Mar 10 12:52:34 2022 : Debug: rlm_sql_mysql: Connected to database 'nbbdb_radius' on Localhost via UNIX socket, server version 8.0.23-14.1, protocol version 10
  827. Thu Mar 10 12:52:34 2022 : Info: rlm_sql (sql): Opening additional connection (3), 1 of 253 pending slots used
  828. Thu Mar 10 12:52:34 2022 : Debug: rlm_sql_mysql: Starting connect to MySQL server
  829. Thu Mar 10 12:52:34 2022 : Debug: rlm_sql_mysql: Connected to database 'nbbdb_radius' on Localhost via UNIX socket, server version 8.0.23-14.1, protocol version 10
  830. Thu Mar 10 12:52:34 2022 : Info: rlm_sql (sql): Opening additional connection (4), 1 of 252 pending slots used
  831. Thu Mar 10 12:52:34 2022 : Debug: rlm_sql_mysql: Starting connect to MySQL server
  832. Thu Mar 10 12:52:34 2022 : Debug: rlm_sql_mysql: Connected to database 'nbbdb_radius' on Localhost via UNIX socket, server version 8.0.23-14.1, protocol version 10
  833. Thu Mar 10 12:52:34 2022 : Debug: rlm_sql (sql): Adding pool reference 0x55fa37c69b70 to config item "sql.pool"
  834. Thu Mar 10 12:52:34 2022 : Debug: # Instantiating module "preprocess" from file /etc/freeradius/3.0/mods-enabled/preprocess
  835. Thu Mar 10 12:52:34 2022 : Debug: reading pairlist file /etc/freeradius/3.0/mods-config/preprocess/huntgroups
  836. Thu Mar 10 12:52:34 2022 : Debug: reading pairlist file /etc/freeradius/3.0/mods-config/preprocess/hints
  837. Thu Mar 10 12:52:34 2022 : Debug: # Instantiating module "IPASS" from file /etc/freeradius/3.0/mods-enabled/realm
  838. Thu Mar 10 12:52:34 2022 : Debug: # Instantiating module "suffix" from file /etc/freeradius/3.0/mods-enabled/realm
  839. Thu Mar 10 12:52:34 2022 : Debug: # Instantiating module "realmpercent" from file /etc/freeradius/3.0/mods-enabled/realm
  840. Thu Mar 10 12:52:34 2022 : Debug: # Instantiating module "ntdomain" from file /etc/freeradius/3.0/mods-enabled/realm
  841. Thu Mar 10 12:52:34 2022 : Debug: # Instantiating module "linelog" from file /etc/freeradius/3.0/mods-enabled/linelog
  842. Thu Mar 10 12:52:34 2022 : Debug: # Instantiating module "log_accounting" from file /etc/freeradius/3.0/mods-enabled/linelog
  843. Thu Mar 10 12:52:34 2022 : Debug: # Instantiating module "cache_eap" from file /etc/freeradius/3.0/mods-enabled/cache_eap
  844. Thu Mar 10 12:52:34 2022 : Debug: Loading rlm_cache_rbtree with path: /usr/lib/freeradius/rlm_cache_rbtree.so
  845. Thu Mar 10 12:52:34 2022 : Debug: rlm_cache (cache_eap): Driver rlm_cache_rbtree (module rlm_cache_rbtree) loaded and linked
  846. Thu Mar 10 12:52:34 2022 : Warning: /etc/freeradius/3.0/mods-enabled/cache_eap[11]: Please change attribute reference to '&control:State := ...'
  847. Thu Mar 10 12:52:34 2022 : Debug: # Instantiating module "mschap" from file /etc/freeradius/3.0/mods-enabled/mschap
  848. Thu Mar 10 12:52:34 2022 : Debug: rlm_mschap (mschap): using internal authentication
  849. Thu Mar 10 12:52:34 2022 : Debug: # Instantiating module "reject" from file /etc/freeradius/3.0/mods-enabled/always
  850. Thu Mar 10 12:52:34 2022 : Debug: # Instantiating module "fail" from file /etc/freeradius/3.0/mods-enabled/always
  851. Thu Mar 10 12:52:34 2022 : Debug: # Instantiating module "ok" from file /etc/freeradius/3.0/mods-enabled/always
  852. Thu Mar 10 12:52:34 2022 : Debug: # Instantiating module "handled" from file /etc/freeradius/3.0/mods-enabled/always
  853. Thu Mar 10 12:52:34 2022 : Debug: # Instantiating module "invalid" from file /etc/freeradius/3.0/mods-enabled/always
  854. Thu Mar 10 12:52:34 2022 : Debug: # Instantiating module "userlock" from file /etc/freeradius/3.0/mods-enabled/always
  855. Thu Mar 10 12:52:34 2022 : Debug: # Instantiating module "notfound" from file /etc/freeradius/3.0/mods-enabled/always
  856. Thu Mar 10 12:52:34 2022 : Debug: # Instantiating module "noop" from file /etc/freeradius/3.0/mods-enabled/always
  857. Thu Mar 10 12:52:34 2022 : Debug: # Instantiating module "updated" from file /etc/freeradius/3.0/mods-enabled/always
  858. Thu Mar 10 12:52:34 2022 : Debug: # Instantiating module "attr_filter.post-proxy" from file /etc/freeradius/3.0/mods-enabled/attr_filter
  859. Thu Mar 10 12:52:34 2022 : Debug: reading pairlist file /etc/freeradius/3.0/mods-config/attr_filter/post-proxy
  860. Thu Mar 10 12:52:34 2022 : Debug: # Instantiating module "attr_filter.pre-proxy" from file /etc/freeradius/3.0/mods-enabled/attr_filter
  861. Thu Mar 10 12:52:34 2022 : Debug: reading pairlist file /etc/freeradius/3.0/mods-config/attr_filter/pre-proxy
  862. Thu Mar 10 12:52:34 2022 : Debug: # Instantiating module "attr_filter.access_reject" from file /etc/freeradius/3.0/mods-enabled/attr_filter
  863. Thu Mar 10 12:52:34 2022 : Debug: reading pairlist file /etc/freeradius/3.0/mods-config/attr_filter/access_reject
  864. Thu Mar 10 12:52:34 2022 : Debug: # Instantiating module "attr_filter.access_challenge" from file /etc/freeradius/3.0/mods-enabled/attr_filter
  865. Thu Mar 10 12:52:34 2022 : Debug: reading pairlist file /etc/freeradius/3.0/mods-config/attr_filter/access_challenge
  866. Thu Mar 10 12:52:34 2022 : Debug: # Instantiating module "attr_filter.accounting_response" from file /etc/freeradius/3.0/mods-enabled/attr_filter
  867. Thu Mar 10 12:52:34 2022 : Debug: reading pairlist file /etc/freeradius/3.0/mods-config/attr_filter/accounting_response
  868. Thu Mar 10 12:52:34 2022 : Debug: } # modules
  869. Thu Mar 10 12:52:34 2022 : Debug: radiusd: #### Loading Virtual Servers ####
  870. Thu Mar 10 12:52:34 2022 : Debug: server { # from file /etc/freeradius/3.0/radiusd.conf
  871. Thu Mar 10 12:52:34 2022 : Debug: } # server
  872. Thu Mar 10 12:52:34 2022 : Debug: server default { # from file /etc/freeradius/3.0/sites-enabled/default
  873. Thu Mar 10 12:52:34 2022 : Debug: authenticate {
  874. Thu Mar 10 12:52:34 2022 : Debug: group {
  875. Thu Mar 10 12:52:34 2022 : Debug: pap
  876. Thu Mar 10 12:52:34 2022 : Debug: }
  877. Thu Mar 10 12:52:34 2022 : Debug: group {
  878. Thu Mar 10 12:52:34 2022 : Debug: chap
  879. Thu Mar 10 12:52:34 2022 : Debug: }
  880. Thu Mar 10 12:52:34 2022 : Debug: group {
  881. Thu Mar 10 12:52:34 2022 : Debug: mschap
  882. Thu Mar 10 12:52:34 2022 : Debug: }
  883. Thu Mar 10 12:52:34 2022 : Debug: digest
  884. Thu Mar 10 12:52:34 2022 : Debug: eap
  885. Thu Mar 10 12:52:34 2022 : Debug: } # authenticate
  886. Thu Mar 10 12:52:34 2022 : Debug: authorize {
  887. Thu Mar 10 12:52:34 2022 : Warning: /etc/freeradius/3.0/policy.d/filter[36]: Please change attribute reference to '&Reply-Message += ...'
  888. Thu Mar 10 12:52:34 2022 : Warning: /etc/freeradius/3.0/policy.d/filter[47]: Please change attribute reference to '&Reply-Message += ...'
  889. Thu Mar 10 12:52:34 2022 : Warning: /etc/freeradius/3.0/policy.d/filter[58]: Please change attribute reference to '&Reply-Message += ...'
  890. Thu Mar 10 12:52:34 2022 : Warning: /etc/freeradius/3.0/policy.d/filter[80]: Please change attribute reference to '&Reply-Message += ...'
  891. Thu Mar 10 12:52:34 2022 : Warning: /etc/freeradius/3.0/policy.d/filter[91]: Please change attribute reference to '&Reply-Message += ...'
  892. Thu Mar 10 12:52:34 2022 : Debug: policy filter_username {
  893. Thu Mar 10 12:52:34 2022 : Debug: if (!&User-Name) {
  894. Thu Mar 10 12:52:34 2022 : Debug: noop
  895. Thu Mar 10 12:52:34 2022 : Debug: }
  896. Thu Mar 10 12:52:34 2022 : Debug: if (&User-Name =~ / /) {
  897. Thu Mar 10 12:52:34 2022 : Debug: update {
  898. Thu Mar 10 12:52:34 2022 : Debug: &reply:Reply-Message += "Rejected: Username contains whitespace"
  899. Thu Mar 10 12:52:34 2022 : Debug: }
  900. Thu Mar 10 12:52:34 2022 : Debug: reject
  901. Thu Mar 10 12:52:34 2022 : Debug: }
  902. Thu Mar 10 12:52:34 2022 : Debug: if (&User-Name =~ /@.*@/) {
  903. Thu Mar 10 12:52:34 2022 : Debug: update {
  904. Thu Mar 10 12:52:34 2022 : Debug: &reply:Reply-Message += "Rejected: Multiple @ in username"
  905. Thu Mar 10 12:52:34 2022 : Debug: }
  906. Thu Mar 10 12:52:34 2022 : Debug: reject
  907. Thu Mar 10 12:52:34 2022 : Debug: }
  908. Thu Mar 10 12:52:34 2022 : Debug: if (&User-Name =~ /\\.\\./) {
  909. Thu Mar 10 12:52:34 2022 : Debug: update {
  910. Thu Mar 10 12:52:34 2022 : Debug: &reply:Reply-Message += "Rejected: Username contains ..s"
  911. Thu Mar 10 12:52:34 2022 : Debug: }
  912. Thu Mar 10 12:52:34 2022 : Debug: reject
  913. Thu Mar 10 12:52:34 2022 : Debug: }
  914. Thu Mar 10 12:52:34 2022 : Debug: if (&User-Name =~ /\\.$/) {
  915. Thu Mar 10 12:52:34 2022 : Debug: update {
  916. Thu Mar 10 12:52:34 2022 : Debug: &reply:Reply-Message += "Rejected: Realm ends with a dot"
  917. Thu Mar 10 12:52:34 2022 : Debug: }
  918. Thu Mar 10 12:52:34 2022 : Debug: reject
  919. Thu Mar 10 12:52:34 2022 : Debug: }
  920. Thu Mar 10 12:52:34 2022 : Debug: if (&User-Name =~ /@\\./) {
  921. Thu Mar 10 12:52:34 2022 : Debug: update {
  922. Thu Mar 10 12:52:34 2022 : Debug: &reply:Reply-Message += "Rejected: Realm begins with a dot"
  923. Thu Mar 10 12:52:34 2022 : Debug: }
  924. Thu Mar 10 12:52:34 2022 : Debug: reject
  925. Thu Mar 10 12:52:34 2022 : Debug: }
  926. Thu Mar 10 12:52:34 2022 : Debug: }
  927. Thu Mar 10 12:52:34 2022 : Debug: preprocess
  928. Thu Mar 10 12:52:34 2022 : Debug: auth_log
  929. Thu Mar 10 12:52:34 2022 : Debug: chap
  930. Thu Mar 10 12:52:34 2022 : Debug: mschap
  931. Thu Mar 10 12:52:34 2022 : Debug: digest
  932. Thu Mar 10 12:52:34 2022 : Debug: suffix
  933. Thu Mar 10 12:52:34 2022 : Debug: eap
  934. Thu Mar 10 12:52:34 2022 : Debug: files
  935. Thu Mar 10 12:52:34 2022 : Debug: sql
  936. Thu Mar 10 12:52:34 2022 : Warning: Ignoring "ldap" (see raddb/mods-available/README.rst)
  937. Thu Mar 10 12:52:34 2022 : Debug: expiration
  938. Thu Mar 10 12:52:34 2022 : Debug: logintime
  939. Thu Mar 10 12:52:34 2022 : Debug: pap
  940. Thu Mar 10 12:52:34 2022 : Debug: } # authorize
  941. Thu Mar 10 12:52:34 2022 : Debug: preacct {
  942. Thu Mar 10 12:52:34 2022 : Debug: preprocess
  943. Thu Mar 10 12:52:34 2022 : Warning: /etc/freeradius/3.0/policy.d/accounting[37]: Please change attribute reference to '&Acct-Unique-Session-Id := ...'
  944. Thu Mar 10 12:52:34 2022 : Warning: /etc/freeradius/3.0/policy.d/accounting[49]: Please change attribute reference to '&Acct-Unique-Session-Id := ...'
  945. Thu Mar 10 12:52:34 2022 : Debug: policy acct_unique {
  946. Thu Mar 10 12:52:34 2022 : Debug: if ("%{string:Class}" =~ /ai:([0-9a-f]{32})/) {
  947. Thu Mar 10 12:52:34 2022 : Debug: update {
  948. Thu Mar 10 12:52:34 2022 : Debug: &Acct-Unique-Session-Id := "%{md5:%{1},%{Acct-Session-ID}}"
  949. Thu Mar 10 12:52:34 2022 : Debug: }
  950. Thu Mar 10 12:52:34 2022 : Debug: }
  951. Thu Mar 10 12:52:34 2022 : Debug: else {
  952. Thu Mar 10 12:52:34 2022 : Debug: update {
  953. Thu Mar 10 12:52:34 2022 : Debug: &Acct-Unique-Session-Id := "%{md5:%{User-Name},%{Acct-Session-ID},%{%{NAS-IPv6-Address}:-%{NAS-IP-Address}},%{NAS-Identifier},%{NAS-Port-ID},%{NAS-Port}}"
  954. Thu Mar 10 12:52:34 2022 : Debug: }
  955. Thu Mar 10 12:52:34 2022 : Debug: }
  956. Thu Mar 10 12:52:34 2022 : Debug: }
  957. Thu Mar 10 12:52:34 2022 : Debug: suffix
  958. Thu Mar 10 12:52:34 2022 : Debug: files
  959. Thu Mar 10 12:52:34 2022 : Debug: } # preacct
  960. Thu Mar 10 12:52:34 2022 : Debug: accounting {
  961. Thu Mar 10 12:52:34 2022 : Debug: detail
  962. Thu Mar 10 12:52:34 2022 : Debug: unix
  963. Thu Mar 10 12:52:34 2022 : Debug: sql
  964. Thu Mar 10 12:52:34 2022 : Debug: exec
  965. Thu Mar 10 12:52:34 2022 : Debug: attr_filter.accounting_response
  966. Thu Mar 10 12:52:34 2022 : Debug: } # accounting
  967. Thu Mar 10 12:52:34 2022 : Debug: session {
  968. Thu Mar 10 12:52:34 2022 : Debug: sql
  969. Thu Mar 10 12:52:34 2022 : Debug: } # session
  970. Thu Mar 10 12:52:34 2022 : Debug: post-auth {
  971. Thu Mar 10 12:52:34 2022 : Debug: reply_log
  972. Thu Mar 10 12:52:34 2022 : Debug: sql
  973. Thu Mar 10 12:52:34 2022 : Debug: exec
  974. Thu Mar 10 12:52:34 2022 : Warning: /etc/freeradius/3.0/policy.d/eap[79]: Please change attribute reference to '&Reply-Message !* ...'
  975. Thu Mar 10 12:52:34 2022 : Debug: policy remove_reply_message_if_eap {
  976. Thu Mar 10 12:52:34 2022 : Debug: if (&reply:EAP-Message && &reply:Reply-Message) {
  977. Thu Mar 10 12:52:34 2022 : Debug: update {
  978. Thu Mar 10 12:52:34 2022 : Debug: &reply:Reply-Message !* ANY
  979. Thu Mar 10 12:52:34 2022 : Debug: }
  980. Thu Mar 10 12:52:34 2022 : Debug: }
  981. Thu Mar 10 12:52:34 2022 : Debug: else {
  982. Thu Mar 10 12:52:34 2022 : Debug: noop
  983. Thu Mar 10 12:52:34 2022 : Debug: }
  984. Thu Mar 10 12:52:34 2022 : Debug: }
  985. Thu Mar 10 12:52:34 2022 : Warning: /etc/freeradius/3.0/policy.d/eap[79]: Please change attribute reference to '&Reply-Message !* ...'
  986. Thu Mar 10 12:52:34 2022 : Debug: group {
  987. Thu Mar 10 12:52:34 2022 : Debug: sql
  988. Thu Mar 10 12:52:34 2022 : Debug: attr_filter.access_reject
  989. Thu Mar 10 12:52:34 2022 : Debug: eap
  990. Thu Mar 10 12:52:34 2022 : Debug: policy remove_reply_message_if_eap {
  991. Thu Mar 10 12:52:34 2022 : Debug: if (&reply:EAP-Message && &reply:Reply-Message) {
  992. Thu Mar 10 12:52:34 2022 : Debug: update {
  993. Thu Mar 10 12:52:34 2022 : Debug: &reply:Reply-Message !* ANY
  994. Thu Mar 10 12:52:34 2022 : Debug: }
  995. Thu Mar 10 12:52:34 2022 : Debug: }
  996. Thu Mar 10 12:52:34 2022 : Debug: else {
  997. Thu Mar 10 12:52:34 2022 : Debug: noop
  998. Thu Mar 10 12:52:34 2022 : Debug: }
  999. Thu Mar 10 12:52:34 2022 : Debug: }
  1000. Thu Mar 10 12:52:34 2022 : Debug: }
  1001. Thu Mar 10 12:52:34 2022 : Debug: } # post-auth
  1002. Thu Mar 10 12:52:34 2022 : Debug: } # server default
  1003. Thu Mar 10 12:52:34 2022 : Debug: server inner-tunnel { # from file /etc/freeradius/3.0/sites-enabled/inner-tunnel
  1004. Thu Mar 10 12:52:34 2022 : Debug: authenticate {
  1005. Thu Mar 10 12:52:34 2022 : Debug: group {
  1006. Thu Mar 10 12:52:34 2022 : Debug: pap
  1007. Thu Mar 10 12:52:34 2022 : Debug: }
  1008. Thu Mar 10 12:52:34 2022 : Debug: group {
  1009. Thu Mar 10 12:52:34 2022 : Debug: chap
  1010. Thu Mar 10 12:52:34 2022 : Debug: }
  1011. Thu Mar 10 12:52:34 2022 : Debug: group {
  1012. Thu Mar 10 12:52:34 2022 : Debug: mschap
  1013. Thu Mar 10 12:52:34 2022 : Debug: }
  1014. Thu Mar 10 12:52:34 2022 : Debug: eap
  1015. Thu Mar 10 12:52:34 2022 : Debug: } # authenticate
  1016. Thu Mar 10 12:52:34 2022 : Debug: authorize {
  1017. Thu Mar 10 12:52:34 2022 : Debug: chap
  1018. Thu Mar 10 12:52:34 2022 : Debug: mschap
  1019. Thu Mar 10 12:52:34 2022 : Debug: suffix
  1020. Thu Mar 10 12:52:34 2022 : Warning: /etc/freeradius/3.0/sites-enabled/inner-tunnel[106]: Please change attribute reference to '&Proxy-To-Realm := ...'
  1021. Thu Mar 10 12:52:34 2022 : Debug: update {
  1022. Thu Mar 10 12:52:34 2022 : Debug: &control:Proxy-To-Realm := LOCAL
  1023. Thu Mar 10 12:52:34 2022 : Debug: }
  1024. Thu Mar 10 12:52:34 2022 : Debug: eap
  1025. Thu Mar 10 12:52:34 2022 : Debug: files
  1026. Thu Mar 10 12:52:34 2022 : Debug: sql
  1027. Thu Mar 10 12:52:34 2022 : Debug: expiration
  1028. Thu Mar 10 12:52:34 2022 : Debug: logintime
  1029. Thu Mar 10 12:52:34 2022 : Debug: pap
  1030. Thu Mar 10 12:52:34 2022 : Debug: } # authorize
  1031. Thu Mar 10 12:52:34 2022 : Debug: session {
  1032. Thu Mar 10 12:52:34 2022 : Debug: radutmp
  1033. Thu Mar 10 12:52:34 2022 : Debug: } # session
  1034. Thu Mar 10 12:52:34 2022 : Debug: post-auth {
  1035. Thu Mar 10 12:52:34 2022 : Debug: sql
  1036. Thu Mar 10 12:52:34 2022 : Debug: group {
  1037. Thu Mar 10 12:52:34 2022 : Debug: sql
  1038. Thu Mar 10 12:52:34 2022 : Debug: attr_filter.access_reject
  1039. Thu Mar 10 12:52:34 2022 : Debug: }
  1040. Thu Mar 10 12:52:34 2022 : Debug: } # post-auth
  1041. Thu Mar 10 12:52:34 2022 : Debug: } # server inner-tunnel
  1042. Thu Mar 10 12:52:34 2022 : Debug: Created signal pipe. Read end FD 10, write end FD 11
  1043. Thu Mar 10 12:52:34 2022 : Debug: radiusd: #### Opening IP addresses and Ports ####
  1044. Thu Mar 10 12:52:34 2022 : Debug: Loading proto_auth with path: /usr/lib/freeradius/proto_auth.so
  1045. Thu Mar 10 12:52:34 2022 : Debug: Loading proto_auth failed: /usr/lib/freeradius/proto_auth.so: cannot open shared object file: No such file or directory - No such file or directory
  1046. Thu Mar 10 12:52:34 2022 : Debug: Loading library using linker search path(s)
  1047. Thu Mar 10 12:52:34 2022 : Debug: Defaults : /lib:/usr/lib
  1048. Thu Mar 10 12:52:34 2022 : Debug: Failed with error: proto_auth.so: cannot open shared object file: No such file or directory
  1049. Thu Mar 10 12:52:34 2022 : Debug: listen {
  1050. Thu Mar 10 12:52:34 2022 : Debug: type = "auth"
  1051. Thu Mar 10 12:52:34 2022 : Debug: ipv4addr = *
  1052. Thu Mar 10 12:52:34 2022 : Debug: port = 1812
  1053. Thu Mar 10 12:52:34 2022 : Debug: limit {
  1054. Thu Mar 10 12:52:34 2022 : Debug: max_connections = 16
  1055. Thu Mar 10 12:52:34 2022 : Debug: lifetime = 0
  1056. Thu Mar 10 12:52:34 2022 : Debug: idle_timeout = 30
  1057. Thu Mar 10 12:52:34 2022 : Debug: }
  1058. Thu Mar 10 12:52:34 2022 : Debug: }
  1059. Thu Mar 10 12:52:34 2022 : Debug: Loading proto_acct with path: /usr/lib/freeradius/proto_acct.so
  1060. Thu Mar 10 12:52:34 2022 : Debug: Loading proto_acct failed: /usr/lib/freeradius/proto_acct.so: cannot open shared object file: No such file or directory - No such file or directory
  1061. Thu Mar 10 12:52:34 2022 : Debug: Loading library using linker search path(s)
  1062. Thu Mar 10 12:52:34 2022 : Debug: Defaults : /lib:/usr/lib
  1063. Thu Mar 10 12:52:34 2022 : Debug: Failed with error: proto_acct.so: cannot open shared object file: No such file or directory
  1064. Thu Mar 10 12:52:34 2022 : Debug: listen {
  1065. Thu Mar 10 12:52:34 2022 : Debug: type = "acct"
  1066. Thu Mar 10 12:52:34 2022 : Debug: ipaddr = *
  1067. Thu Mar 10 12:52:34 2022 : Debug: port = 1813
  1068. Thu Mar 10 12:52:34 2022 : Debug: limit {
  1069. Thu Mar 10 12:52:34 2022 : Debug: max_pps = 0
  1070. Thu Mar 10 12:52:34 2022 : Debug: max_connections = 0
  1071. Thu Mar 10 12:52:34 2022 : Debug: lifetime = 0
  1072. Thu Mar 10 12:52:34 2022 : Debug: idle_timeout = 30
  1073. Thu Mar 10 12:52:34 2022 : Debug: }
  1074. Thu Mar 10 12:52:34 2022 : Debug: }
  1075. Thu Mar 10 12:52:34 2022 : Debug: Loading proto_auth with path: /usr/lib/freeradius/proto_auth.so
  1076. Thu Mar 10 12:52:34 2022 : Debug: Loading proto_auth failed: /usr/lib/freeradius/proto_auth.so: cannot open shared object file: No such file or directory - No such file or directory
  1077. Thu Mar 10 12:52:34 2022 : Debug: Loading library using linker search path(s)
  1078. Thu Mar 10 12:52:34 2022 : Debug: Defaults : /lib:/usr/lib
  1079. Thu Mar 10 12:52:34 2022 : Debug: Failed with error: proto_auth.so: cannot open shared object file: No such file or directory
  1080. Thu Mar 10 12:52:34 2022 : Debug: listen {
  1081. Thu Mar 10 12:52:34 2022 : Debug: type = "auth"
  1082. Thu Mar 10 12:52:34 2022 : Debug: ipaddr = *
  1083. Thu Mar 10 12:52:34 2022 : Debug: port = 18120
  1084. Thu Mar 10 12:52:34 2022 : Debug: }
  1085. Thu Mar 10 12:52:34 2022 : Debug: Listening on auth address * port 1812 bound to server default
  1086. Thu Mar 10 12:52:34 2022 : Debug: Listening on acct address * port 1813 bound to server default
  1087. Thu Mar 10 12:52:34 2022 : Debug: Listening on auth address * port 18120 bound to server inner-tunnel
  1088. Thu Mar 10 12:52:34 2022 : Info: Ready to process requests
  1089.  
  1090. Thu Mar 10 12:55:56 2022 : Debug: (0) Received Access-Request Id 239 from 202.163.100.244:64303 to 192.168.207.161:1812 length 190
  1091. Thu Mar 10 12:55:56 2022 : Debug: (0) User-Name = "noctest"
  1092. Thu Mar 10 12:55:56 2022 : Debug: (0) User-Password = "noctest"
  1093. Thu Mar 10 12:55:56 2022 : Debug: (0) Service-Type = Framed-User
  1094. Thu Mar 10 12:55:56 2022 : Debug: (0) Framed-Protocol = PPP
  1095. Thu Mar 10 12:55:56 2022 : Debug: (0) Chargeable-User-Identity = 0x00
  1096. Thu Mar 10 12:55:56 2022 : Debug: (0) Acct-Session-Id = "153399806"
  1097. Thu Mar 10 12:55:56 2022 : Debug: (0) Calling-Station-Id = "8c-16-45-de-f7-05"
  1098. Thu Mar 10 12:55:56 2022 : Debug: (0) ERX-Dhcp-Mac-Addr = "8c16.45de.f705"
  1099. Thu Mar 10 12:55:56 2022 : Debug: (0) NAS-Identifier = "202.163.100.244"
  1100. Thu Mar 10 12:55:56 2022 : Debug: (0) NAS-Port = 55
  1101. Thu Mar 10 12:55:56 2022 : Debug: (0) NAS-Port-Id = ":1301-55"
  1102. Thu Mar 10 12:55:56 2022 : Debug: (0) NAS-Port-Type = Ethernet
  1103. Thu Mar 10 12:55:56 2022 : Debug: (0) ERX-Pppoe-Description = "pppoe 8c:16:45:de:f7:05"
  1104. Thu Mar 10 12:55:56 2022 : Debug: (0) NAS-IP-Address = 202.163.100.244
  1105. Thu Mar 10 12:55:56 2022 : Debug: (0) session-state: No State attribute
  1106. Thu Mar 10 12:55:56 2022 : Debug: (0) # Executing section authorize from file /etc/freeradius/3.0/sites-enabled/default
  1107. Thu Mar 10 12:55:56 2022 : Debug: (0) authorize {
  1108. Thu Mar 10 12:55:56 2022 : Debug: (0) policy filter_username {
  1109. Thu Mar 10 12:55:56 2022 : Debug: (0) if (!&User-Name) {
  1110. Thu Mar 10 12:55:56 2022 : Debug: (0) if (!&User-Name) -> FALSE
  1111. Thu Mar 10 12:55:56 2022 : Debug: (0) if (&User-Name =~ / /) {
  1112. Thu Mar 10 12:55:56 2022 : Debug: No old matches
  1113. Thu Mar 10 12:55:56 2022 : Debug: (0) if (&User-Name =~ / /) -> FALSE
  1114. Thu Mar 10 12:55:56 2022 : Debug: (0) if (&User-Name =~ /@.*@/ ) {
  1115. Thu Mar 10 12:55:56 2022 : Debug: No old matches
  1116. Thu Mar 10 12:55:56 2022 : Debug: (0) if (&User-Name =~ /@.*@/ ) -> FALSE
  1117. Thu Mar 10 12:55:56 2022 : Debug: (0) if (&User-Name =~ /\\.\\./ ) {
  1118. Thu Mar 10 12:55:56 2022 : Debug: No old matches
  1119. Thu Mar 10 12:55:56 2022 : Debug: (0) if (&User-Name =~ /\\.\\./ ) -> FALSE
  1120. Thu Mar 10 12:55:56 2022 : Debug: (0) if (&User-Name =~ /\\.$/) {
  1121. Thu Mar 10 12:55:56 2022 : Debug: No old matches
  1122. Thu Mar 10 12:55:56 2022 : Debug: (0) if (&User-Name =~ /\\.$/) -> FALSE
  1123. Thu Mar 10 12:55:56 2022 : Debug: (0) if (&User-Name =~ /@\\./) {
  1124. Thu Mar 10 12:55:56 2022 : Debug: No old matches
  1125. Thu Mar 10 12:55:56 2022 : Debug: (0) if (&User-Name =~ /@\\./) -> FALSE
  1126. Thu Mar 10 12:55:56 2022 : Debug: (0) } # policy filter_username = notfound
  1127. Thu Mar 10 12:55:56 2022 : Debug: (0) modsingle[authorize]: calling preprocess (rlm_preprocess)
  1128. Thu Mar 10 12:55:56 2022 : Debug: (0) modsingle[authorize]: returned from preprocess (rlm_preprocess)
  1129. Thu Mar 10 12:55:56 2022 : Debug: (0) [preprocess] = ok
  1130. Thu Mar 10 12:55:56 2022 : Debug: (0) modsingle[authorize]: calling auth_log (rlm_detail)
  1131. Thu Mar 10 12:55:56 2022 : Debug: /var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/auth-detail-%Y%m%d
  1132. Thu Mar 10 12:55:56 2022 : Debug: Parsed xlat tree:
  1133. Thu Mar 10 12:55:56 2022 : Debug: literal --> /var/log/freeradius/radacct/
  1134. Thu Mar 10 12:55:56 2022 : Debug: XLAT-IF {
  1135. Thu Mar 10 12:55:56 2022 : Debug: attribute --> Packet-Src-IP-Address
  1136. Thu Mar 10 12:55:56 2022 : Debug: }
  1137. Thu Mar 10 12:55:56 2022 : Debug: XLAT-ELSE {
  1138. Thu Mar 10 12:55:56 2022 : Debug: attribute --> Packet-Src-IPv6-Address
  1139. Thu Mar 10 12:55:56 2022 : Debug: }
  1140. Thu Mar 10 12:55:56 2022 : Debug: literal --> /auth-detail-
  1141. Thu Mar 10 12:55:56 2022 : Debug: percent --> Y
  1142. Thu Mar 10 12:55:56 2022 : Debug: percent --> m
  1143. Thu Mar 10 12:55:56 2022 : Debug: percent --> d
  1144. Thu Mar 10 12:55:56 2022 : Debug: (0) auth_log: EXPAND /var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/auth-detail-%Y%m%d
  1145. Thu Mar 10 12:55:56 2022 : Debug: (0) auth_log: --> /var/log/freeradius/radacct/202.163.100.244/auth-detail-20220310
  1146. Thu Mar 10 12:55:56 2022 : Debug: (0) auth_log: /var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/auth-detail-%Y%m%d expands to /var/log/freeradius/radacct/202.163.100.244/auth-detail-20220310
  1147. Thu Mar 10 12:55:56 2022 : Debug: %t
  1148. Thu Mar 10 12:55:56 2022 : Debug: Parsed xlat tree:
  1149. Thu Mar 10 12:55:56 2022 : Debug: percent --> t
  1150. Thu Mar 10 12:55:56 2022 : Debug: (0) auth_log: EXPAND %t
  1151. Thu Mar 10 12:55:56 2022 : Debug: (0) auth_log: --> Thu Mar 10 12:55:56 2022
  1152. Thu Mar 10 12:55:56 2022 : Debug: (0) modsingle[authorize]: returned from auth_log (rlm_detail)
  1153. Thu Mar 10 12:55:56 2022 : Debug: (0) [auth_log] = ok
  1154. Thu Mar 10 12:55:56 2022 : Debug: (0) modsingle[authorize]: calling chap (rlm_chap)
  1155. Thu Mar 10 12:55:56 2022 : Debug: (0) modsingle[authorize]: returned from chap (rlm_chap)
  1156. Thu Mar 10 12:55:56 2022 : Debug: (0) [chap] = noop
  1157. Thu Mar 10 12:55:56 2022 : Debug: (0) modsingle[authorize]: calling mschap (rlm_mschap)
  1158. Thu Mar 10 12:55:56 2022 : Debug: (0) modsingle[authorize]: returned from mschap (rlm_mschap)
  1159. Thu Mar 10 12:55:56 2022 : Debug: (0) [mschap] = noop
  1160. Thu Mar 10 12:55:56 2022 : Debug: (0) modsingle[authorize]: calling digest (rlm_digest)
  1161. Thu Mar 10 12:55:56 2022 : Debug: (0) modsingle[authorize]: returned from digest (rlm_digest)
  1162. Thu Mar 10 12:55:56 2022 : Debug: (0) [digest] = noop
  1163. Thu Mar 10 12:55:56 2022 : Debug: (0) modsingle[authorize]: calling suffix (rlm_realm)
  1164. Thu Mar 10 12:55:56 2022 : Debug: (0) suffix: Checking for suffix after "@"
  1165. Thu Mar 10 12:55:56 2022 : Debug: (0) suffix: No '@' in User-Name = "noctest", looking up realm NULL
  1166. Thu Mar 10 12:55:56 2022 : Debug: (0) suffix: No such realm "NULL"
  1167. Thu Mar 10 12:55:56 2022 : Debug: (0) modsingle[authorize]: returned from suffix (rlm_realm)
  1168. Thu Mar 10 12:55:56 2022 : Debug: (0) [suffix] = noop
  1169. Thu Mar 10 12:55:56 2022 : Debug: (0) modsingle[authorize]: calling eap (rlm_eap)
  1170. Thu Mar 10 12:55:56 2022 : Debug: (0) eap: No EAP-Message, not doing EAP
  1171. Thu Mar 10 12:55:56 2022 : Debug: (0) modsingle[authorize]: returned from eap (rlm_eap)
  1172. Thu Mar 10 12:55:56 2022 : Debug: (0) [eap] = noop
  1173. Thu Mar 10 12:55:56 2022 : Debug: (0) modsingle[authorize]: calling files (rlm_files)
  1174. Thu Mar 10 12:55:56 2022 : Debug: (0) files: users: Matched entry DEFAULT at line 181
  1175. Thu Mar 10 12:55:56 2022 : Debug: (0) files: ::: FROM 2 TO 0 MAX 2
  1176. Thu Mar 10 12:55:56 2022 : Debug: (0) files: ::: Examining Framed-Protocol
  1177. Thu Mar 10 12:55:56 2022 : Debug: (0) files: ::: APPENDING Framed-Protocol FROM 0 TO 0
  1178. Thu Mar 10 12:55:56 2022 : Debug: (0) files: ::: Examining Framed-Compression
  1179. Thu Mar 10 12:55:56 2022 : Debug: (0) files: ::: APPENDING Framed-Compression FROM 1 TO 0
  1180. Thu Mar 10 12:55:56 2022 : Debug: (0) files: ::: TO in 0 out 0
  1181. Thu Mar 10 12:55:56 2022 : Debug: (0) modsingle[authorize]: returned from files (rlm_files)
  1182. Thu Mar 10 12:55:56 2022 : Debug: (0) [files] = ok
  1183. Thu Mar 10 12:55:56 2022 : Debug: (0) modsingle[authorize]: calling sql (rlm_sql)
  1184. Thu Mar 10 12:55:56 2022 : Debug: %{User-Name}
  1185. Thu Mar 10 12:55:56 2022 : Debug: Parsed xlat tree:
  1186. Thu Mar 10 12:55:56 2022 : Debug: attribute --> User-Name
  1187. Thu Mar 10 12:55:56 2022 : Debug: (0) sql: EXPAND %{User-Name}
  1188. Thu Mar 10 12:55:56 2022 : Debug: (0) sql: --> noctest
  1189. Thu Mar 10 12:55:56 2022 : Debug: (0) sql: SQL-User-Name set to 'noctest'
  1190. Thu Mar 10 12:55:56 2022 : Info: rlm_sql (sql): Closing connection (0): Hit idle_timeout, was idle for 202 seconds
  1191. Thu Mar 10 12:55:56 2022 : Debug: rlm_sql_mysql: Socket destructor called, closing socket
  1192. Thu Mar 10 12:55:56 2022 : Info: rlm_sql (sql): Closing connection (1): Hit idle_timeout, was idle for 202 seconds
  1193. Thu Mar 10 12:55:56 2022 : Debug: rlm_sql_mysql: Socket destructor called, closing socket
  1194. Thu Mar 10 12:55:56 2022 : Info: rlm_sql (sql): Closing connection (2): Hit idle_timeout, was idle for 202 seconds
  1195. Thu Mar 10 12:55:56 2022 : Debug: rlm_sql (sql): You probably need to lower "min"
  1196. Thu Mar 10 12:55:56 2022 : Debug: rlm_sql_mysql: Socket destructor called, closing socket
  1197. Thu Mar 10 12:55:56 2022 : Info: rlm_sql (sql): Closing connection (3): Hit idle_timeout, was idle for 202 seconds
  1198. Thu Mar 10 12:55:56 2022 : Debug: rlm_sql (sql): You probably need to lower "min"
  1199. Thu Mar 10 12:55:56 2022 : Debug: rlm_sql_mysql: Socket destructor called, closing socket
  1200. Thu Mar 10 12:55:56 2022 : Info: rlm_sql (sql): Closing connection (4): Hit idle_timeout, was idle for 202 seconds
  1201. Thu Mar 10 12:55:56 2022 : Debug: rlm_sql (sql): You probably need to lower "min"
  1202. Thu Mar 10 12:55:56 2022 : Debug: rlm_sql_mysql: Socket destructor called, closing socket
  1203. Thu Mar 10 12:55:56 2022 : Debug: rlm_sql (sql): 0 of 0 connections in use. You may need to increase "spare"
  1204. Thu Mar 10 12:55:56 2022 : Info: rlm_sql (sql): Opening additional connection (5), 1 of 256 pending slots used
  1205. Thu Mar 10 12:55:56 2022 : Debug: rlm_sql_mysql: Starting connect to MySQL server
  1206. Thu Mar 10 12:55:56 2022 : Debug: rlm_sql_mysql: Connected to database 'nbbdb_radius' on Localhost via UNIX socket, server version 8.0.23-14.1, protocol version 10
  1207. Thu Mar 10 12:55:56 2022 : Debug: rlm_sql (sql): Reserved connection (5)
  1208. Thu Mar 10 12:55:56 2022 : Debug: SELECT id, username, attribute, value, op FROM radcheck WHERE username = BINARY '%{SQL-User-Name}' ORDER BY id
  1209. Thu Mar 10 12:55:56 2022 : Debug: Parsed xlat tree:
  1210. Thu Mar 10 12:55:56 2022 : Debug: literal --> SELECT id, username, attribute, value, op FROM radcheck WHERE username = BINARY '
  1211. Thu Mar 10 12:55:56 2022 : Debug: attribute --> SQL-User-Name
  1212. Thu Mar 10 12:55:56 2022 : Debug: literal --> ' ORDER BY id
  1213. Thu Mar 10 12:55:56 2022 : Debug: (0) sql: EXPAND SELECT id, username, attribute, value, op FROM radcheck WHERE username = BINARY '%{SQL-User-Name}' ORDER BY id
  1214. Thu Mar 10 12:55:56 2022 : Debug: (0) sql: --> SELECT id, username, attribute, value, op FROM radcheck WHERE username = BINARY 'noctest' ORDER BY id
  1215. Thu Mar 10 12:55:56 2022 : Debug: (0) sql: Executing select query: SELECT id, username, attribute, value, op FROM radcheck WHERE username = BINARY 'noctest' ORDER BY id
  1216. Thu Mar 10 12:55:56 2022 : Debug: (0) sql: User found in radcheck table
  1217. Thu Mar 10 12:55:56 2022 : ERROR: (0) sql:
  1218. Thu Mar 10 12:55:56 2022 : ERROR: (0) sql: ^ Empty expression
  1219. Thu Mar 10 12:55:56 2022 : WARNING: (0) sql: check items do not match.
  1220. Thu Mar 10 12:55:56 2022 : Debug: (0) sql: ... falling-through to group processing
  1221. Thu Mar 10 12:55:56 2022 : Debug: SELECT groupname FROM radusergroup WHERE username = BINARY '%{SQL-User-Name}' ORDER BY priority
  1222. Thu Mar 10 12:55:56 2022 : Debug: Parsed xlat tree:
  1223. Thu Mar 10 12:55:56 2022 : Debug: literal --> SELECT groupname FROM radusergroup WHERE username = BINARY '
  1224. Thu Mar 10 12:55:56 2022 : Debug: attribute --> SQL-User-Name
  1225. Thu Mar 10 12:55:56 2022 : Debug: literal --> ' ORDER BY priority
  1226. Thu Mar 10 12:55:56 2022 : Debug: rlm_sql (sql): 1 of 1 connections in use. You may need to increase "spare"
  1227. Thu Mar 10 12:55:56 2022 : Info: rlm_sql (sql): Opening additional connection (6), 1 of 255 pending slots used
  1228. Thu Mar 10 12:55:56 2022 : Debug: rlm_sql_mysql: Starting connect to MySQL server
  1229. Thu Mar 10 12:55:56 2022 : Debug: rlm_sql_mysql: Connected to database 'nbbdb_radius' on Localhost via UNIX socket, server version 8.0.23-14.1, protocol version 10
  1230. Thu Mar 10 12:55:56 2022 : Debug: rlm_sql (sql): Reserved connection (6)
  1231. Thu Mar 10 12:55:56 2022 : Debug: rlm_sql (sql): Released connection (6)
  1232. Thu Mar 10 12:55:56 2022 : Info: Need 1 more connections to reach min connections (3)
  1233. Thu Mar 10 12:55:56 2022 : Info: rlm_sql (sql): Opening additional connection (7), 1 of 254 pending slots used
  1234. Thu Mar 10 12:55:56 2022 : Debug: rlm_sql_mysql: Starting connect to MySQL server
  1235. Thu Mar 10 12:55:56 2022 : Debug: rlm_sql_mysql: Connected to database 'nbbdb_radius' on Localhost via UNIX socket, server version 8.0.23-14.1, protocol version 10
  1236. Thu Mar 10 12:55:56 2022 : Debug: (0) sql: EXPAND SELECT groupname FROM radusergroup WHERE username = BINARY '%{SQL-User-Name}' ORDER BY priority
  1237. Thu Mar 10 12:55:56 2022 : Debug: (0) sql: --> SELECT groupname FROM radusergroup WHERE username = BINARY 'noctest' ORDER BY priority
  1238. Thu Mar 10 12:55:56 2022 : Debug: (0) sql: Executing select query: SELECT groupname FROM radusergroup WHERE username = BINARY 'noctest' ORDER BY priority
  1239. Thu Mar 10 12:55:56 2022 : Debug: (0) sql: User found in the group table
  1240. Thu Mar 10 12:55:56 2022 : Debug: SELECT id, groupname, attribute, Value, op FROM radgroupcheck WHERE groupname = '%{Sql-Group}' ORDER BY id
  1241. Thu Mar 10 12:55:56 2022 : Debug: Parsed xlat tree:
  1242. Thu Mar 10 12:55:56 2022 : Debug: literal --> SELECT id, groupname, attribute, Value, op FROM radgroupcheck WHERE groupname = '
  1243. Thu Mar 10 12:55:56 2022 : Debug: attribute --> SQL-Group
  1244. Thu Mar 10 12:55:56 2022 : Debug: literal --> ' ORDER BY id
  1245. Thu Mar 10 12:55:56 2022 : Debug: (0) sql: EXPAND SELECT id, groupname, attribute, Value, op FROM radgroupcheck WHERE groupname = '%{Sql-Group}' ORDER BY id
  1246. Thu Mar 10 12:55:56 2022 : Debug: (0) sql: --> SELECT id, groupname, attribute, Value, op FROM radgroupcheck WHERE groupname = 'Trango-20-KHI' ORDER BY id
  1247. Thu Mar 10 12:55:56 2022 : Debug: (0) sql: Executing select query: SELECT id, groupname, attribute, Value, op FROM radgroupcheck WHERE groupname = 'Trango-20-KHI' ORDER BY id
  1248. Thu Mar 10 12:55:56 2022 : Debug: (0) sql: Group "Trango-20-KHI": Conditional check items matched
  1249. Thu Mar 10 12:55:56 2022 : Debug: (0) sql: Group "Trango-20-KHI": Merging assignment check items
  1250. Thu Mar 10 12:55:56 2022 : Debug: (0) sql: Simultaneous-Use := 1
  1251. Thu Mar 10 12:55:56 2022 : Debug: (0) sql: ::: FROM 1 TO 0 MAX 1
  1252. Thu Mar 10 12:55:56 2022 : Debug: (0) sql: ::: Examining Simultaneous-Use
  1253. Thu Mar 10 12:55:56 2022 : Debug: (0) sql: ::: APPENDING Simultaneous-Use FROM 0 TO 0
  1254. Thu Mar 10 12:55:56 2022 : Debug: (0) sql: ::: TO in 0 out 0
  1255. Thu Mar 10 12:55:56 2022 : Debug: SELECT id, groupname, attribute, value, op FROM radgroupreply WHERE groupname = '%{Sql-Group}' and nas_ip_addr = '%{NAS-IP-Address}' ORDER BY id
  1256. Thu Mar 10 12:55:56 2022 : Debug: Parsed xlat tree:
  1257. Thu Mar 10 12:55:56 2022 : Debug: literal --> SELECT id, groupname, attribute, value, op FROM radgroupreply WHERE groupname = '
  1258. Thu Mar 10 12:55:56 2022 : Debug: attribute --> SQL-Group
  1259. Thu Mar 10 12:55:56 2022 : Debug: literal --> ' and nas_ip_addr = '
  1260. Thu Mar 10 12:55:56 2022 : Debug: attribute --> NAS-IP-Address
  1261. Thu Mar 10 12:55:56 2022 : Debug: literal --> ' ORDER BY id
  1262. Thu Mar 10 12:55:56 2022 : Debug: (0) sql: EXPAND SELECT id, groupname, attribute, value, op FROM radgroupreply WHERE groupname = '%{Sql-Group}' and nas_ip_addr = '%{NAS-IP-Address}' ORDER BY id
  1263. Thu Mar 10 12:55:56 2022 : Debug: (0) sql: --> SELECT id, groupname, attribute, value, op FROM radgroupreply WHERE groupname = 'Trango-20-KHI' and nas_ip_addr = '202.163.100.244' ORDER BY id
  1264. Thu Mar 10 12:55:56 2022 : Debug: (0) sql: Executing select query: SELECT id, groupname, attribute, value, op FROM radgroupreply WHERE groupname = 'Trango-20-KHI' and nas_ip_addr = '202.163.100.244' ORDER BY id
  1265. Thu Mar 10 12:55:56 2022 : Debug: (0) sql: Group "Trango-20-KHI": Merging reply items
  1266. Thu Mar 10 12:55:56 2022 : Debug: (0) sql: ERX-Service-Activate:1 = "svc_hsi6m_cdn14m"
  1267. Thu Mar 10 12:55:56 2022 : Debug: (0) sql: ERX-Ingress-Policy-Name = "flt_hsi6m_cdn14m_in"
  1268. Thu Mar 10 12:55:56 2022 : Debug: (0) sql: ERX-Egress-Policy-Name = "flt_hsi6m_cdn14m_out"
  1269. Thu Mar 10 12:55:56 2022 : Debug: (0) sql: ::: FROM 3 TO 2 MAX 5
  1270. Thu Mar 10 12:55:56 2022 : Debug: (0) sql: ::: Examining ERX-Service-Activate
  1271. Thu Mar 10 12:55:56 2022 : Debug: (0) sql: ::: APPENDING ERX-Service-Activate FROM 0 TO 2
  1272. Thu Mar 10 12:55:56 2022 : Debug: (0) sql: ::: Examining ERX-Ingress-Policy-Name
  1273. Thu Mar 10 12:55:56 2022 : Debug: (0) sql: ::: APPENDING ERX-Ingress-Policy-Name FROM 1 TO 2
  1274. Thu Mar 10 12:55:56 2022 : Debug: (0) sql: ::: Examining ERX-Egress-Policy-Name
  1275. Thu Mar 10 12:55:56 2022 : Debug: (0) sql: ::: APPENDING ERX-Egress-Policy-Name FROM 2 TO 2
  1276. Thu Mar 10 12:55:56 2022 : Debug: (0) sql: ::: TO in 2 out 2
  1277. Thu Mar 10 12:55:56 2022 : Debug: (0) sql: ::: to[0] = Framed-Protocol
  1278. Thu Mar 10 12:55:56 2022 : Debug: (0) sql: ::: to[1] = Framed-Compression
  1279. Thu Mar 10 12:55:56 2022 : Debug: (0) sql: ... falling-through to profile processing
  1280. Thu Mar 10 12:55:56 2022 : Debug: rlm_sql (sql): Released connection (5)
  1281. Thu Mar 10 12:55:56 2022 : Debug: (0) modsingle[authorize]: returned from sql (rlm_sql)
  1282. Thu Mar 10 12:55:56 2022 : Debug: (0) [sql] = ok
  1283. Thu Mar 10 12:55:56 2022 : Debug: (0) modsingle[authorize]: calling expiration (rlm_expiration)
  1284. Thu Mar 10 12:55:56 2022 : Debug: (0) modsingle[authorize]: returned from expiration (rlm_expiration)
  1285. Thu Mar 10 12:55:56 2022 : Debug: (0) [expiration] = noop
  1286. Thu Mar 10 12:55:56 2022 : Debug: (0) modsingle[authorize]: calling logintime (rlm_logintime)
  1287. Thu Mar 10 12:55:56 2022 : Debug: (0) modsingle[authorize]: returned from logintime (rlm_logintime)
  1288. Thu Mar 10 12:55:56 2022 : Debug: (0) [logintime] = noop
  1289. Thu Mar 10 12:55:56 2022 : Debug: (0) modsingle[authorize]: calling pap (rlm_pap)
  1290. Thu Mar 10 12:55:56 2022 : WARNING: (0) pap: No "known good" password found for the user. Not setting Auth-Type
  1291. Thu Mar 10 12:55:56 2022 : WARNING: (0) pap: Authentication will fail unless a "known good" password is available
  1292. Thu Mar 10 12:55:56 2022 : Debug: (0) modsingle[authorize]: returned from pap (rlm_pap)
  1293. Thu Mar 10 12:55:56 2022 : Debug: (0) [pap] = noop
  1294. Thu Mar 10 12:55:56 2022 : Debug: (0) } # authorize = ok
  1295. Thu Mar 10 12:55:56 2022 : ERROR: (0) No Auth-Type found: rejecting the user via Post-Auth-Type = Reject
  1296. Thu Mar 10 12:55:56 2022 : Debug: (0) Failed to authenticate the user
  1297. Thu Mar 10 12:55:56 2022 : Debug: (0) Using Post-Auth-Type Reject
  1298. Thu Mar 10 12:55:56 2022 : Debug: (0) # Executing group from file /etc/freeradius/3.0/sites-enabled/default
  1299. Thu Mar 10 12:55:56 2022 : Debug: (0) Post-Auth-Type REJECT {
  1300. Thu Mar 10 12:55:56 2022 : Debug: (0) modsingle[post-auth]: calling sql (rlm_sql)
  1301. Thu Mar 10 12:55:56 2022 : Debug: .query
  1302. Thu Mar 10 12:55:56 2022 : Debug: Parsed xlat tree:
  1303. Thu Mar 10 12:55:56 2022 : Debug: literal --> .query
  1304. Thu Mar 10 12:55:56 2022 : Debug: (0) sql: EXPAND .query
  1305. Thu Mar 10 12:55:56 2022 : Debug: (0) sql: --> .query
  1306. Thu Mar 10 12:55:56 2022 : Debug: (0) sql: Using query template 'query'
  1307. Thu Mar 10 12:55:56 2022 : Debug: rlm_sql (sql): Reserved connection (5)
  1308. Thu Mar 10 12:55:56 2022 : Debug: %{User-Name}
  1309. Thu Mar 10 12:55:56 2022 : Debug: Parsed xlat tree:
  1310. Thu Mar 10 12:55:56 2022 : Debug: attribute --> User-Name
  1311. Thu Mar 10 12:55:56 2022 : Debug: (0) sql: EXPAND %{User-Name}
  1312. Thu Mar 10 12:55:56 2022 : Debug: (0) sql: --> noctest
  1313. Thu Mar 10 12:55:56 2022 : Debug: (0) sql: SQL-User-Name set to 'noctest'
  1314. Thu Mar 10 12:55:56 2022 : Debug: INSERT INTO radpostauth (username, pass, reply, authdate, CallingStationId, NASPortId, nasipaddress) VALUES ( '%{SQL-User-Name}', '%{%{User-Password}:-%{Chap-Password}}', '%{reply:Packet-Type}', '%S', '%{Calling-Station-Id}', '%{NAS-Port-Id}', '%{NAS-IP-Address}')
  1315. Thu Mar 10 12:55:56 2022 : Debug: Parsed xlat tree:
  1316. Thu Mar 10 12:55:56 2022 : Debug: literal --> INSERT INTO radpostauth (username, pass, reply, authdate, CallingStationId, NASPortId, nasipaddress) VALUES ( '
  1317. Thu Mar 10 12:55:56 2022 : Debug: attribute --> SQL-User-Name
  1318. Thu Mar 10 12:55:56 2022 : Debug: literal --> ', '
  1319. Thu Mar 10 12:55:56 2022 : Debug: XLAT-IF {
  1320. Thu Mar 10 12:55:56 2022 : Debug: attribute --> User-Password
  1321. Thu Mar 10 12:55:56 2022 : Debug: }
  1322. Thu Mar 10 12:55:56 2022 : Debug: XLAT-ELSE {
  1323. Thu Mar 10 12:55:56 2022 : Debug: attribute --> CHAP-Password
  1324. Thu Mar 10 12:55:56 2022 : Debug: }
  1325. Thu Mar 10 12:55:56 2022 : Debug: literal --> ', '
  1326. Thu Mar 10 12:55:56 2022 : Debug: attribute --> Packet-Type
  1327. Thu Mar 10 12:55:56 2022 : Debug: literal --> ', '
  1328. Thu Mar 10 12:55:56 2022 : Debug: percent --> S
  1329. Thu Mar 10 12:55:56 2022 : Debug: literal --> ', '
  1330. Thu Mar 10 12:55:56 2022 : Debug: attribute --> Calling-Station-Id
  1331. Thu Mar 10 12:55:56 2022 : Debug: literal --> ', '
  1332. Thu Mar 10 12:55:56 2022 : Debug: attribute --> NAS-Port-Id
  1333. Thu Mar 10 12:55:56 2022 : Debug: literal --> ', '
  1334. Thu Mar 10 12:55:56 2022 : Debug: attribute --> NAS-IP-Address
  1335. Thu Mar 10 12:55:56 2022 : Debug: literal --> ')
  1336. Thu Mar 10 12:55:56 2022 : Debug: (0) sql: EXPAND INSERT INTO radpostauth (username, pass, reply, authdate, CallingStationId, NASPortId, nasipaddress) VALUES ( '%{SQL-User-Name}', '%{%{User-Password}:-%{Chap-Password}}', '%{reply:Packet-Type}', '%S', '%{Calling-Station-Id}', '%{NAS-Port-Id}', '%{NAS-IP-Address}')
  1337. Thu Mar 10 12:55:56 2022 : Debug: (0) sql: --> INSERT INTO radpostauth (username, pass, reply, authdate, CallingStationId, NASPortId, nasipaddress) VALUES ( 'noctest', 'noctest', 'Access-Reject', '2022-03-10 12:55:56', '8c-16-45-de-f7-05', ':1301-55', '202.163.100.244')
  1338. Thu Mar 10 12:55:56 2022 : Debug: (0) sql: Executing query: INSERT INTO radpostauth (username, pass, reply, authdate, CallingStationId, NASPortId, nasipaddress) VALUES ( 'noctest', 'noctest', 'Access-Reject', '2022-03-10 12:55:56', '8c-16-45-de-f7-05', ':1301-55', '202.163.100.244')
  1339. Thu Mar 10 12:55:56 2022 : Debug: (0) sql: SQL query returned: success
  1340. Thu Mar 10 12:55:56 2022 : Debug: (0) sql: 1 record(s) updated
  1341. Thu Mar 10 12:55:56 2022 : Debug: rlm_sql (sql): Released connection (5)
  1342. Thu Mar 10 12:55:56 2022 : Debug: (0) modsingle[post-auth]: returned from sql (rlm_sql)
  1343. Thu Mar 10 12:55:56 2022 : Debug: (0) [sql] = ok
  1344. Thu Mar 10 12:55:56 2022 : Debug: (0) modsingle[post-auth]: calling attr_filter.access_reject (rlm_attr_filter)
  1345. Thu Mar 10 12:55:56 2022 : Debug: %{User-Name}
  1346. Thu Mar 10 12:55:56 2022 : Debug: Parsed xlat tree:
  1347. Thu Mar 10 12:55:56 2022 : Debug: attribute --> User-Name
  1348. Thu Mar 10 12:55:56 2022 : Debug: (0) attr_filter.access_reject: EXPAND %{User-Name}
  1349. Thu Mar 10 12:55:56 2022 : Debug: (0) attr_filter.access_reject: --> noctest
  1350. Thu Mar 10 12:55:56 2022 : Debug: (0) attr_filter.access_reject: Matched entry DEFAULT at line 11
  1351. Thu Mar 10 12:55:56 2022 : Debug: (0) attr_filter.access_reject: Attribute "Framed-Protocol" allowed by 0 rules, disallowed by 0 rules
  1352. Thu Mar 10 12:55:56 2022 : Debug: (0) attr_filter.access_reject: Attribute "Framed-Compression" allowed by 0 rules, disallowed by 0 rules
  1353. Thu Mar 10 12:55:56 2022 : Debug: (0) attr_filter.access_reject: Attribute "ERX-Service-Activate" allowed by 0 rules, disallowed by 0 rules
  1354. Thu Mar 10 12:55:56 2022 : Debug: (0) attr_filter.access_reject: Attribute "ERX-Ingress-Policy-Name" allowed by 0 rules, disallowed by 0 rules
  1355. Thu Mar 10 12:55:56 2022 : Debug: (0) attr_filter.access_reject: Attribute "ERX-Egress-Policy-Name" allowed by 0 rules, disallowed by 0 rules
  1356. Thu Mar 10 12:55:56 2022 : Debug: (0) modsingle[post-auth]: returned from attr_filter.access_reject (rlm_attr_filter)
  1357. Thu Mar 10 12:55:56 2022 : Debug: (0) [attr_filter.access_reject] = updated
  1358. Thu Mar 10 12:55:56 2022 : Debug: (0) modsingle[post-auth]: calling eap (rlm_eap)
  1359. Thu Mar 10 12:55:56 2022 : Debug: (0) eap: Request didn't contain an EAP-Message, not inserting EAP-Failure
  1360. Thu Mar 10 12:55:56 2022 : Debug: (0) modsingle[post-auth]: returned from eap (rlm_eap)
  1361. Thu Mar 10 12:55:56 2022 : Debug: (0) [eap] = noop
  1362. Thu Mar 10 12:55:56 2022 : Debug: (0) policy remove_reply_message_if_eap {
  1363. Thu Mar 10 12:55:56 2022 : Debug: (0) if (&reply:EAP-Message && &reply:Reply-Message) {
  1364. Thu Mar 10 12:55:56 2022 : Debug: (0) if (&reply:EAP-Message && &reply:Reply-Message) -> FALSE
  1365. Thu Mar 10 12:55:56 2022 : Debug: (0) else {
  1366. Thu Mar 10 12:55:56 2022 : Debug: (0) modsingle[post-auth]: calling noop (rlm_always)
  1367. Thu Mar 10 12:55:56 2022 : Debug: (0) modsingle[post-auth]: returned from noop (rlm_always)
  1368. Thu Mar 10 12:55:56 2022 : Debug: (0) [noop] = noop
  1369. Thu Mar 10 12:55:56 2022 : Debug: (0) } # else = noop
  1370. Thu Mar 10 12:55:56 2022 : Debug: (0) } # policy remove_reply_message_if_eap = noop
  1371. Thu Mar 10 12:55:56 2022 : Debug: (0) } # Post-Auth-Type REJECT = updated
  1372. Thu Mar 10 12:55:56 2022 : Debug: Error: Invalid Username/Password...!
  1373. Thu Mar 10 12:55:56 2022 : Debug: Parsed xlat tree:
  1374. Thu Mar 10 12:55:56 2022 : Debug: literal --> Error: Invalid Username/Password...!
  1375. Thu Mar 10 12:55:56 2022 : Debug: (0) EXPAND Error: Invalid Username/Password...!
  1376. Thu Mar 10 12:55:56 2022 : Debug: (0) --> Error: Invalid Username/Password...!
  1377. Thu Mar 10 12:55:56 2022 : Auth: (0) Login incorrect (No Auth-Type found: rejecting the user via Post-Auth-Type = Reject): [noctest/noctest] (from client test port 55 cli 8c-16-45-de-f7-05) Error: Invalid Username/Password...!
  1378. Thu Mar 10 12:55:56 2022 : Debug: (0) Delaying response for 1.000000 seconds
  1379. Thu Mar 10 12:55:56 2022 : Debug: Waking up in 0.6 seconds.
  1380. Thu Mar 10 12:55:56 2022 : Debug: Waking up in 0.3 seconds.
  1381. Thu Mar 10 12:55:57 2022 : Debug: (0) Sending delayed response
  1382. Thu Mar 10 12:55:57 2022 : Debug: (0) Sent Access-Reject Id 239 from 192.168.207.161:1812 to 202.163.100.244:64303 length 20
  1383. Thu Mar 10 12:55:57 2022 : Debug: Waking up in 1.9 seconds.
  1384. Thu Mar 10 12:55:59 2022 : Debug: (0) Cleaning up request packet ID 239 with timestamp +202
  1385. Thu Mar 10 12:55:59 2022 : Info: Ready to process requests
  1386.  
Add Comment
Please, Sign In to add comment