Advertisement
Guest User

NT Domain Hack On (in mschap) / Windows 7

a guest
Jun 8th, 2014
273
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 96.43 KB | None | 0 0
  1. Sun Jun 8 22:50:19 2014 : Info: FreeRADIUS Version 2.1.12, for host x86_64-pc-linux-gnu, built on Feb 24 2014 at 15:09:01
  2. Sun Jun 8 22:50:19 2014 : Info: Copyright (C) 1999-2009 The FreeRADIUS server project and contributors.
  3. Sun Jun 8 22:50:19 2014 : Info: There is NO warranty; not even for MERCHANTABILITY or FITNESS FOR A
  4. Sun Jun 8 22:50:19 2014 : Info: PARTICULAR PURPOSE.
  5. Sun Jun 8 22:50:19 2014 : Info: You may redistribute copies of FreeRADIUS under the terms of the
  6. Sun Jun 8 22:50:19 2014 : Info: GNU General Public License v2.
  7. Sun Jun 8 22:50:19 2014 : Info: Starting - reading configuration files ...
  8. Sun Jun 8 22:50:19 2014 : Debug: including configuration file /etc/freeradius/radiusd.conf
  9. Sun Jun 8 22:50:19 2014 : Debug: including configuration file /etc/freeradius/proxy.conf
  10. Sun Jun 8 22:50:19 2014 : Debug: including configuration file /etc/freeradius/clients.conf
  11. Sun Jun 8 22:50:19 2014 : Debug: including files in directory /etc/freeradius/modules/
  12. Sun Jun 8 22:50:19 2014 : Debug: including configuration file /etc/freeradius/modules/digest
  13. Sun Jun 8 22:50:19 2014 : Debug: including configuration file /etc/freeradius/modules/detail
  14. Sun Jun 8 22:50:19 2014 : Debug: including configuration file /etc/freeradius/modules/chap
  15. Sun Jun 8 22:50:19 2014 : Debug: including configuration file /etc/freeradius/modules/ldap
  16. Sun Jun 8 22:50:19 2014 : Debug: including configuration file /etc/freeradius/modules/mac2ip
  17. Sun Jun 8 22:50:19 2014 : Debug: including configuration file /etc/freeradius/modules/detail.example.com
  18. Sun Jun 8 22:50:19 2014 : Debug: including configuration file /etc/freeradius/modules/dynamic_clients
  19. Sun Jun 8 22:50:19 2014 : Debug: including configuration file /etc/freeradius/modules/otp
  20. Sun Jun 8 22:50:19 2014 : Debug: including configuration file /etc/freeradius/modules/exec
  21. Sun Jun 8 22:50:19 2014 : Debug: including configuration file /etc/freeradius/modules/inner-eap
  22. Sun Jun 8 22:50:19 2014 : Debug: including configuration file /etc/freeradius/modules/linelog
  23. Sun Jun 8 22:50:19 2014 : Debug: including configuration file /etc/freeradius/modules/redis
  24. Sun Jun 8 22:50:19 2014 : Debug: including configuration file /etc/freeradius/modules/smbpasswd
  25. Sun Jun 8 22:50:19 2014 : Debug: including configuration file /etc/freeradius/modules/expr
  26. Sun Jun 8 22:50:19 2014 : Debug: including configuration file /etc/freeradius/modules/ntlm_auth
  27. Sun Jun 8 22:50:19 2014 : Debug: including configuration file /etc/freeradius/modules/unix
  28. Sun Jun 8 22:50:19 2014 : Debug: including configuration file /etc/freeradius/modules/etc_group
  29. Sun Jun 8 22:50:19 2014 : Debug: including configuration file /etc/freeradius/modules/soh
  30. Sun Jun 8 22:50:19 2014 : Debug: including configuration file /etc/freeradius/modules/sradutmp
  31. Sun Jun 8 22:50:19 2014 : Debug: including configuration file /etc/freeradius/modules/realm
  32. Sun Jun 8 22:50:19 2014 : Debug: including configuration file /etc/freeradius/modules/attr_filter
  33. Sun Jun 8 22:50:19 2014 : Debug: including configuration file /etc/freeradius/modules/always
  34. Sun Jun 8 22:50:19 2014 : Debug: including configuration file /etc/freeradius/modules/sql_log
  35. Sun Jun 8 22:50:19 2014 : Debug: including configuration file /etc/freeradius/modules/policy
  36. Sun Jun 8 22:50:19 2014 : Debug: including configuration file /etc/freeradius/modules/mschap
  37. Sun Jun 8 22:50:19 2014 : Debug: including configuration file /etc/freeradius/modules/counter
  38. Sun Jun 8 22:50:19 2014 : Debug: including configuration file /etc/freeradius/modules/echo
  39. Sun Jun 8 22:50:19 2014 : Debug: including configuration file /etc/freeradius/modules/passwd
  40. Sun Jun 8 22:50:19 2014 : Debug: including configuration file /etc/freeradius/modules/pam
  41. Sun Jun 8 22:50:19 2014 : Debug: including configuration file /etc/freeradius/modules/smsotp
  42. Sun Jun 8 22:50:19 2014 : Debug: including configuration file /etc/freeradius/modules/logintime
  43. Sun Jun 8 22:50:19 2014 : Debug: including configuration file /etc/freeradius/modules/cui
  44. Sun Jun 8 22:50:19 2014 : Debug: including configuration file /etc/freeradius/modules/preprocess
  45. Sun Jun 8 22:50:19 2014 : Debug: including configuration file /etc/freeradius/modules/ippool
  46. Sun Jun 8 22:50:19 2014 : Debug: including configuration file /etc/freeradius/modules/detail.log
  47. Sun Jun 8 22:50:19 2014 : Debug: including configuration file /etc/freeradius/modules/mac2vlan
  48. Sun Jun 8 22:50:19 2014 : Debug: including configuration file /etc/freeradius/modules/files
  49. Sun Jun 8 22:50:19 2014 : Debug: including configuration file /etc/freeradius/modules/krb5
  50. Sun Jun 8 22:50:19 2014 : Debug: including configuration file /etc/freeradius/modules/checkval
  51. Sun Jun 8 22:50:19 2014 : Debug: including configuration file /etc/freeradius/modules/acct_unique
  52. Sun Jun 8 22:50:19 2014 : Debug: including configuration file /etc/freeradius/modules/pap
  53. Sun Jun 8 22:50:19 2014 : Debug: including configuration file /etc/freeradius/modules/replicate
  54. Sun Jun 8 22:50:19 2014 : Debug: including configuration file /etc/freeradius/modules/rediswho
  55. Sun Jun 8 22:50:19 2014 : Debug: including configuration file /etc/freeradius/modules/attr_rewrite
  56. Sun Jun 8 22:50:19 2014 : Debug: including configuration file /etc/freeradius/modules/wimax
  57. Sun Jun 8 22:50:19 2014 : Debug: including configuration file /etc/freeradius/modules/sqlcounter_expire_on_login
  58. Sun Jun 8 22:50:19 2014 : Debug: including configuration file /etc/freeradius/modules/radutmp
  59. Sun Jun 8 22:50:19 2014 : Debug: including configuration file /etc/freeradius/modules/perl
  60. Sun Jun 8 22:50:19 2014 : Debug: including configuration file /etc/freeradius/modules/realms
  61. Sun Jun 8 22:50:19 2014 : Debug: including configuration file /etc/freeradius/modules/expiration
  62. Sun Jun 8 22:50:19 2014 : Debug: including configuration file /etc/freeradius/modules/opendirectory
  63. Sun Jun 8 22:50:19 2014 : Debug: including configuration file /etc/freeradius/eap.conf
  64. Sun Jun 8 22:50:19 2014 : Debug: including configuration file /etc/freeradius/sql.conf
  65. Sun Jun 8 22:50:19 2014 : Debug: including configuration file /etc/freeradius/sql/mysql/dialup.conf
  66. Sun Jun 8 22:50:19 2014 : Debug: including configuration file /etc/freeradius/policy.conf
  67. Sun Jun 8 22:50:19 2014 : Debug: including files in directory /etc/freeradius/sites-enabled/
  68. Sun Jun 8 22:50:19 2014 : Debug: including configuration file /etc/freeradius/sites-enabled/inner-tunnel
  69. Sun Jun 8 22:50:19 2014 : Debug: including configuration file /etc/freeradius/sites-enabled/default
  70. Sun Jun 8 22:50:19 2014 : Debug: main {
  71. Sun Jun 8 22:50:19 2014 : Debug: user = "freerad"
  72. Sun Jun 8 22:50:19 2014 : Debug: group = "freerad"
  73. Sun Jun 8 22:50:19 2014 : Debug: allow_core_dumps = no
  74. Sun Jun 8 22:50:19 2014 : Debug: }
  75. Sun Jun 8 22:50:19 2014 : Debug: including dictionary file /etc/freeradius/dictionary
  76. Sun Jun 8 22:50:19 2014 : Debug: main {
  77. Sun Jun 8 22:50:19 2014 : Debug: name = "freeradius"
  78. Sun Jun 8 22:50:19 2014 : Debug: prefix = "/usr"
  79. Sun Jun 8 22:50:19 2014 : Debug: localstatedir = "/var"
  80. Sun Jun 8 22:50:19 2014 : Debug: sbindir = "/usr/sbin"
  81. Sun Jun 8 22:50:19 2014 : Debug: logdir = "/var/log/freeradius"
  82. Sun Jun 8 22:50:19 2014 : Debug: run_dir = "/var/run/freeradius"
  83. Sun Jun 8 22:50:19 2014 : Debug: libdir = "/usr/lib/freeradius"
  84. Sun Jun 8 22:50:19 2014 : Debug: radacctdir = "/var/log/freeradius/radacct"
  85. Sun Jun 8 22:50:19 2014 : Debug: hostname_lookups = no
  86. Sun Jun 8 22:50:19 2014 : Debug: max_request_time = 30
  87. Sun Jun 8 22:50:19 2014 : Debug: cleanup_delay = 5
  88. Sun Jun 8 22:50:19 2014 : Debug: max_requests = 1024
  89. Sun Jun 8 22:50:19 2014 : Debug: pidfile = "/var/run/freeradius/freeradius.pid"
  90. Sun Jun 8 22:50:19 2014 : Debug: checkrad = "/usr/sbin/checkrad"
  91. Sun Jun 8 22:50:19 2014 : Debug: debug_level = 0
  92. Sun Jun 8 22:50:19 2014 : Debug: proxy_requests = yes
  93. Sun Jun 8 22:50:19 2014 : Debug: log {
  94. Sun Jun 8 22:50:19 2014 : Debug: stripped_names = no
  95. Sun Jun 8 22:50:19 2014 : Debug: auth = no
  96. Sun Jun 8 22:50:19 2014 : Debug: auth_badpass = no
  97. Sun Jun 8 22:50:19 2014 : Debug: auth_goodpass = no
  98. Sun Jun 8 22:50:19 2014 : Debug: }
  99. Sun Jun 8 22:50:19 2014 : Debug: security {
  100. Sun Jun 8 22:50:19 2014 : Debug: max_attributes = 200
  101. Sun Jun 8 22:50:19 2014 : Debug: reject_delay = 1
  102. Sun Jun 8 22:50:19 2014 : Debug: status_server = yes
  103. Sun Jun 8 22:50:19 2014 : Debug: }
  104. Sun Jun 8 22:50:19 2014 : Debug: }
  105. Sun Jun 8 22:50:19 2014 : Debug: radiusd: #### Loading Realms and Home Servers ####
  106. Sun Jun 8 22:50:19 2014 : Debug: proxy server {
  107. Sun Jun 8 22:50:19 2014 : Debug: retry_delay = 5
  108. Sun Jun 8 22:50:19 2014 : Debug: retry_count = 3
  109. Sun Jun 8 22:50:19 2014 : Debug: default_fallback = no
  110. Sun Jun 8 22:50:19 2014 : Debug: dead_time = 120
  111. Sun Jun 8 22:50:19 2014 : Debug: wake_all_if_all_dead = no
  112. Sun Jun 8 22:50:19 2014 : Debug: }
  113. Sun Jun 8 22:50:19 2014 : Debug: home_server localhost {
  114. Sun Jun 8 22:50:19 2014 : Debug: ipaddr = 127.0.0.1
  115. Sun Jun 8 22:50:19 2014 : Debug: port = 1812
  116. Sun Jun 8 22:50:19 2014 : Debug: type = "auth"
  117. Sun Jun 8 22:50:19 2014 : Debug: secret = "testing123"
  118. Sun Jun 8 22:50:19 2014 : Debug: response_window = 20
  119. Sun Jun 8 22:50:19 2014 : Debug: max_outstanding = 65536
  120. Sun Jun 8 22:50:19 2014 : Debug: require_message_authenticator = yes
  121. Sun Jun 8 22:50:19 2014 : Debug: zombie_period = 40
  122. Sun Jun 8 22:50:19 2014 : Debug: status_check = "status-server"
  123. Sun Jun 8 22:50:19 2014 : Debug: ping_interval = 30
  124. Sun Jun 8 22:50:19 2014 : Debug: check_interval = 30
  125. Sun Jun 8 22:50:19 2014 : Debug: num_answers_to_alive = 3
  126. Sun Jun 8 22:50:19 2014 : Debug: num_pings_to_alive = 3
  127. Sun Jun 8 22:50:19 2014 : Debug: revive_interval = 120
  128. Sun Jun 8 22:50:19 2014 : Debug: status_check_timeout = 4
  129. Sun Jun 8 22:50:19 2014 : Debug: coa {
  130. Sun Jun 8 22:50:19 2014 : Debug: irt = 2
  131. Sun Jun 8 22:50:19 2014 : Debug: mrt = 16
  132. Sun Jun 8 22:50:19 2014 : Debug: mrc = 5
  133. Sun Jun 8 22:50:19 2014 : Debug: mrd = 30
  134. Sun Jun 8 22:50:19 2014 : Debug: }
  135. Sun Jun 8 22:50:19 2014 : Debug: }
  136. Sun Jun 8 22:50:19 2014 : Debug: home_server_pool my_auth_failover {
  137. Sun Jun 8 22:50:19 2014 : Debug: type = fail-over
  138. Sun Jun 8 22:50:19 2014 : Debug: home_server = localhost
  139. Sun Jun 8 22:50:19 2014 : Debug: }
  140. Sun Jun 8 22:50:19 2014 : Debug: realm example.com {
  141. Sun Jun 8 22:50:19 2014 : Debug: auth_pool = my_auth_failover
  142. Sun Jun 8 22:50:19 2014 : Debug: }
  143. Sun Jun 8 22:50:19 2014 : Debug: realm LOCAL {
  144. Sun Jun 8 22:50:19 2014 : Debug: }
  145. Sun Jun 8 22:50:19 2014 : Debug: radiusd: #### Loading Clients ####
  146. Sun Jun 8 22:50:19 2014 : Debug: client diameter {
  147. Sun Jun 8 22:50:19 2014 : Debug: ipaddr = 192.168.1.2
  148. Sun Jun 8 22:50:19 2014 : Debug: require_message_authenticator = no
  149. Sun Jun 8 22:50:19 2014 : Debug: secret = "testing123"
  150. Sun Jun 8 22:50:19 2014 : Debug: }
  151. Sun Jun 8 22:50:19 2014 : Debug: client localhost {
  152. Sun Jun 8 22:50:19 2014 : Debug: ipaddr = 127.0.0.1
  153. Sun Jun 8 22:50:19 2014 : Debug: require_message_authenticator = no
  154. Sun Jun 8 22:50:19 2014 : Debug: secret = "testing123"
  155. Sun Jun 8 22:50:19 2014 : Debug: nastype = "other"
  156. Sun Jun 8 22:50:19 2014 : Debug: }
  157. Sun Jun 8 22:50:19 2014 : Debug: radiusd: #### Instantiating modules ####
  158. Sun Jun 8 22:50:19 2014 : Debug: instantiate {
  159. Sun Jun 8 22:50:19 2014 : Debug: (Loaded rlm_exec, checking if it's valid)
  160. Sun Jun 8 22:50:19 2014 : Debug: Module: Linked to module rlm_exec
  161. Sun Jun 8 22:50:19 2014 : Debug: Module: Instantiating module "exec" from file /etc/freeradius/modules/exec
  162. Sun Jun 8 22:50:19 2014 : Debug: exec {
  163. Sun Jun 8 22:50:19 2014 : Debug: wait = no
  164. Sun Jun 8 22:50:19 2014 : Debug: input_pairs = "request"
  165. Sun Jun 8 22:50:19 2014 : Debug: shell_escape = yes
  166. Sun Jun 8 22:50:19 2014 : Debug: }
  167. Sun Jun 8 22:50:19 2014 : Debug: (Loaded rlm_expr, checking if it's valid)
  168. Sun Jun 8 22:50:19 2014 : Debug: Module: Linked to module rlm_expr
  169. Sun Jun 8 22:50:19 2014 : Debug: Module: Instantiating module "expr" from file /etc/freeradius/modules/expr
  170. Sun Jun 8 22:50:19 2014 : Debug: (Loaded rlm_expiration, checking if it's valid)
  171. Sun Jun 8 22:50:19 2014 : Debug: Module: Linked to module rlm_expiration
  172. Sun Jun 8 22:50:19 2014 : Debug: Module: Instantiating module "expiration" from file /etc/freeradius/modules/expiration
  173. Sun Jun 8 22:50:19 2014 : Debug: expiration {
  174. Sun Jun 8 22:50:19 2014 : Debug: reply-message = "Password Has Expired "
  175. Sun Jun 8 22:50:19 2014 : Debug: }
  176. Sun Jun 8 22:50:19 2014 : Debug: (Loaded rlm_logintime, checking if it's valid)
  177. Sun Jun 8 22:50:19 2014 : Debug: Module: Linked to module rlm_logintime
  178. Sun Jun 8 22:50:19 2014 : Debug: Module: Instantiating module "logintime" from file /etc/freeradius/modules/logintime
  179. Sun Jun 8 22:50:19 2014 : Debug: logintime {
  180. Sun Jun 8 22:50:19 2014 : Debug: reply-message = "You are calling outside your allowed timespan "
  181. Sun Jun 8 22:50:19 2014 : Debug: minimum-timeout = 60
  182. Sun Jun 8 22:50:19 2014 : Debug: }
  183. Sun Jun 8 22:50:19 2014 : Debug: }
  184. Sun Jun 8 22:50:19 2014 : Debug: radiusd: #### Loading Virtual Servers ####
  185. Sun Jun 8 22:50:19 2014 : Debug: server { # from file /etc/freeradius/radiusd.conf
  186. Sun Jun 8 22:50:19 2014 : Debug: modules {
  187. Sun Jun 8 22:50:19 2014 : Debug: Module: Creating Auth-Type = digest
  188. Sun Jun 8 22:50:19 2014 : Debug: Module: Creating Post-Auth-Type = REJECT
  189. Sun Jun 8 22:50:19 2014 : Debug: Module: Checking authenticate {...} for more modules to load
  190. Sun Jun 8 22:50:19 2014 : Debug: (Loaded rlm_pap, checking if it's valid)
  191. Sun Jun 8 22:50:19 2014 : Debug: Module: Linked to module rlm_pap
  192. Sun Jun 8 22:50:19 2014 : Debug: Module: Instantiating module "pap" from file /etc/freeradius/modules/pap
  193. Sun Jun 8 22:50:19 2014 : Debug: pap {
  194. Sun Jun 8 22:50:19 2014 : Debug: encryption_scheme = "auto"
  195. Sun Jun 8 22:50:19 2014 : Debug: auto_header = no
  196. Sun Jun 8 22:50:19 2014 : Debug: }
  197. Sun Jun 8 22:50:19 2014 : Debug: (Loaded rlm_chap, checking if it's valid)
  198. Sun Jun 8 22:50:19 2014 : Debug: Module: Linked to module rlm_chap
  199. Sun Jun 8 22:50:19 2014 : Debug: Module: Instantiating module "chap" from file /etc/freeradius/modules/chap
  200. Sun Jun 8 22:50:19 2014 : Debug: (Loaded rlm_mschap, checking if it's valid)
  201. Sun Jun 8 22:50:19 2014 : Debug: Module: Linked to module rlm_mschap
  202. Sun Jun 8 22:50:19 2014 : Debug: Module: Instantiating module "mschap" from file /etc/freeradius/modules/mschap
  203. Sun Jun 8 22:50:19 2014 : Debug: mschap {
  204. Sun Jun 8 22:50:19 2014 : Debug: use_mppe = yes
  205. Sun Jun 8 22:50:19 2014 : Debug: require_encryption = no
  206. Sun Jun 8 22:50:19 2014 : Debug: require_strong = no
  207. Sun Jun 8 22:50:19 2014 : Debug: with_ntdomain_hack = yes
  208. Sun Jun 8 22:50:19 2014 : Debug: allow_retry = yes
  209. Sun Jun 8 22:50:19 2014 : Debug: }
  210. Sun Jun 8 22:50:19 2014 : Debug: (Loaded rlm_digest, checking if it's valid)
  211. Sun Jun 8 22:50:19 2014 : Debug: Module: Linked to module rlm_digest
  212. Sun Jun 8 22:50:19 2014 : Debug: Module: Instantiating module "digest" from file /etc/freeradius/modules/digest
  213. Sun Jun 8 22:50:19 2014 : Debug: (Loaded rlm_unix, checking if it's valid)
  214. Sun Jun 8 22:50:19 2014 : Debug: Module: Linked to module rlm_unix
  215. Sun Jun 8 22:50:19 2014 : Debug: Module: Instantiating module "unix" from file /etc/freeradius/modules/unix
  216. Sun Jun 8 22:50:19 2014 : Debug: unix {
  217. Sun Jun 8 22:50:19 2014 : Debug: radwtmp = "/var/log/freeradius/radwtmp"
  218. Sun Jun 8 22:50:19 2014 : Debug: }
  219. Sun Jun 8 22:50:19 2014 : Debug: (Loaded rlm_eap, checking if it's valid)
  220. Sun Jun 8 22:50:19 2014 : Debug: Module: Linked to module rlm_eap
  221. Sun Jun 8 22:50:19 2014 : Debug: Module: Instantiating module "eap" from file /etc/freeradius/eap.conf
  222. Sun Jun 8 22:50:19 2014 : Debug: eap {
  223. Sun Jun 8 22:50:19 2014 : Debug: default_eap_type = "md5"
  224. Sun Jun 8 22:50:19 2014 : Debug: timer_expire = 60
  225. Sun Jun 8 22:50:19 2014 : Debug: ignore_unknown_eap_types = no
  226. Sun Jun 8 22:50:19 2014 : Debug: cisco_accounting_username_bug = no
  227. Sun Jun 8 22:50:19 2014 : Debug: max_sessions = 4096
  228. Sun Jun 8 22:50:19 2014 : Debug: }
  229. Sun Jun 8 22:50:19 2014 : Debug: Module: Linked to sub-module rlm_eap_md5
  230. Sun Jun 8 22:50:19 2014 : Debug: Module: Instantiating eap-md5
  231. Sun Jun 8 22:50:19 2014 : Debug: Module: Linked to sub-module rlm_eap_leap
  232. Sun Jun 8 22:50:19 2014 : Debug: Module: Instantiating eap-leap
  233. Sun Jun 8 22:50:19 2014 : Debug: Module: Linked to sub-module rlm_eap_gtc
  234. Sun Jun 8 22:50:19 2014 : Debug: Module: Instantiating eap-gtc
  235. Sun Jun 8 22:50:19 2014 : Debug: gtc {
  236. Sun Jun 8 22:50:19 2014 : Debug: challenge = "Password: "
  237. Sun Jun 8 22:50:19 2014 : Debug: auth_type = "PAP"
  238. Sun Jun 8 22:50:19 2014 : Debug: }
  239. Sun Jun 8 22:50:19 2014 : Debug: Module: Linked to sub-module rlm_eap_tls
  240. Sun Jun 8 22:50:19 2014 : Debug: Module: Instantiating eap-tls
  241. Sun Jun 8 22:50:19 2014 : Debug: tls {
  242. Sun Jun 8 22:50:19 2014 : Debug: rsa_key_exchange = no
  243. Sun Jun 8 22:50:19 2014 : Debug: dh_key_exchange = yes
  244. Sun Jun 8 22:50:19 2014 : Debug: rsa_key_length = 512
  245. Sun Jun 8 22:50:19 2014 : Debug: dh_key_length = 512
  246. Sun Jun 8 22:50:19 2014 : Debug: verify_depth = 0
  247. Sun Jun 8 22:50:19 2014 : Debug: CA_path = "/etc/freeradius/certs"
  248. Sun Jun 8 22:50:19 2014 : Debug: pem_file_type = yes
  249. Sun Jun 8 22:50:19 2014 : Debug: private_key_file = "/etc/freeradius/certs/server.key"
  250. Sun Jun 8 22:50:19 2014 : Debug: certificate_file = "/etc/freeradius/certs/server.pem"
  251. Sun Jun 8 22:50:19 2014 : Debug: CA_file = "/etc/freeradius/certs/ca.pem"
  252. Sun Jun 8 22:50:19 2014 : Debug: private_key_password = "whatever"
  253. Sun Jun 8 22:50:19 2014 : Debug: dh_file = "/etc/freeradius/certs/dh"
  254. Sun Jun 8 22:50:19 2014 : Debug: random_file = "/dev/urandom"
  255. Sun Jun 8 22:50:19 2014 : Debug: fragment_size = 1024
  256. Sun Jun 8 22:50:19 2014 : Debug: include_length = yes
  257. Sun Jun 8 22:50:19 2014 : Debug: check_crl = no
  258. Sun Jun 8 22:50:19 2014 : Debug: cipher_list = "DEFAULT"
  259. Sun Jun 8 22:50:19 2014 : Debug: make_cert_command = "/etc/freeradius/certs/bootstrap"
  260. Sun Jun 8 22:50:19 2014 : Debug: ecdh_curve = "prime256v1"
  261. Sun Jun 8 22:50:19 2014 : Debug: cache {
  262. Sun Jun 8 22:50:19 2014 : Debug: enable = no
  263. Sun Jun 8 22:50:19 2014 : Debug: lifetime = 24
  264. Sun Jun 8 22:50:19 2014 : Debug: max_entries = 255
  265. Sun Jun 8 22:50:19 2014 : Debug: }
  266. Sun Jun 8 22:50:19 2014 : Debug: verify {
  267. Sun Jun 8 22:50:19 2014 : Debug: }
  268. Sun Jun 8 22:50:19 2014 : Debug: ocsp {
  269. Sun Jun 8 22:50:19 2014 : Debug: enable = no
  270. Sun Jun 8 22:50:19 2014 : Debug: override_cert_url = yes
  271. Sun Jun 8 22:50:19 2014 : Debug: url = "http://127.0.0.1/ocsp/"
  272. Sun Jun 8 22:50:19 2014 : Debug: }
  273. Sun Jun 8 22:50:19 2014 : Debug: }
  274. Sun Jun 8 22:50:19 2014 : Debug: Module: Linked to sub-module rlm_eap_ttls
  275. Sun Jun 8 22:50:19 2014 : Debug: Module: Instantiating eap-ttls
  276. Sun Jun 8 22:50:19 2014 : Debug: ttls {
  277. Sun Jun 8 22:50:19 2014 : Debug: default_eap_type = "md5"
  278. Sun Jun 8 22:50:19 2014 : Debug: copy_request_to_tunnel = no
  279. Sun Jun 8 22:50:19 2014 : Debug: use_tunneled_reply = no
  280. Sun Jun 8 22:50:19 2014 : Debug: virtual_server = "inner-tunnel"
  281. Sun Jun 8 22:50:19 2014 : Debug: include_length = yes
  282. Sun Jun 8 22:50:19 2014 : Debug: }
  283. Sun Jun 8 22:50:19 2014 : Debug: Module: Linked to sub-module rlm_eap_peap
  284. Sun Jun 8 22:50:19 2014 : Debug: Module: Instantiating eap-peap
  285. Sun Jun 8 22:50:19 2014 : Debug: peap {
  286. Sun Jun 8 22:50:19 2014 : Debug: default_eap_type = "mschapv2"
  287. Sun Jun 8 22:50:19 2014 : Debug: copy_request_to_tunnel = no
  288. Sun Jun 8 22:50:19 2014 : Debug: use_tunneled_reply = no
  289. Sun Jun 8 22:50:19 2014 : Debug: proxy_tunneled_request_as_eap = yes
  290. Sun Jun 8 22:50:19 2014 : Debug: virtual_server = "inner-tunnel"
  291. Sun Jun 8 22:50:19 2014 : Debug: soh = no
  292. Sun Jun 8 22:50:19 2014 : Debug: }
  293. Sun Jun 8 22:50:19 2014 : Debug: Module: Linked to sub-module rlm_eap_mschapv2
  294. Sun Jun 8 22:50:19 2014 : Debug: Module: Instantiating eap-mschapv2
  295. Sun Jun 8 22:50:19 2014 : Debug: mschapv2 {
  296. Sun Jun 8 22:50:19 2014 : Debug: with_ntdomain_hack = no
  297. Sun Jun 8 22:50:19 2014 : Debug: send_error = no
  298. Sun Jun 8 22:50:19 2014 : Debug: }
  299. Sun Jun 8 22:50:19 2014 : Debug: Module: Checking authorize {...} for more modules to load
  300. Sun Jun 8 22:50:19 2014 : Debug: (Loaded rlm_preprocess, checking if it's valid)
  301. Sun Jun 8 22:50:19 2014 : Debug: Module: Linked to module rlm_preprocess
  302. Sun Jun 8 22:50:19 2014 : Debug: Module: Instantiating module "preprocess" from file /etc/freeradius/modules/preprocess
  303. Sun Jun 8 22:50:19 2014 : Debug: preprocess {
  304. Sun Jun 8 22:50:19 2014 : Debug: huntgroups = "/etc/freeradius/huntgroups"
  305. Sun Jun 8 22:50:19 2014 : Debug: hints = "/etc/freeradius/hints"
  306. Sun Jun 8 22:50:19 2014 : Debug: with_ascend_hack = no
  307. Sun Jun 8 22:50:19 2014 : Debug: ascend_channels_per_line = 23
  308. Sun Jun 8 22:50:19 2014 : Debug: with_ntdomain_hack = no
  309. Sun Jun 8 22:50:19 2014 : Debug: with_specialix_jetstream_hack = no
  310. Sun Jun 8 22:50:19 2014 : Debug: with_cisco_vsa_hack = no
  311. Sun Jun 8 22:50:19 2014 : Debug: with_alvarion_vsa_hack = no
  312. Sun Jun 8 22:50:19 2014 : Debug: }
  313. Sun Jun 8 22:50:19 2014 : Debug: (Loaded rlm_realm, checking if it's valid)
  314. Sun Jun 8 22:50:19 2014 : Debug: Module: Linked to module rlm_realm
  315. Sun Jun 8 22:50:19 2014 : Debug: Module: Instantiating module "suffix" from file /etc/freeradius/modules/realm
  316. Sun Jun 8 22:50:19 2014 : Debug: realm suffix {
  317. Sun Jun 8 22:50:19 2014 : Debug: format = "suffix"
  318. Sun Jun 8 22:50:19 2014 : Debug: delimiter = "@"
  319. Sun Jun 8 22:50:19 2014 : Debug: ignore_default = no
  320. Sun Jun 8 22:50:19 2014 : Debug: ignore_null = no
  321. Sun Jun 8 22:50:19 2014 : Debug: }
  322. Sun Jun 8 22:50:19 2014 : Debug: (Loaded rlm_files, checking if it's valid)
  323. Sun Jun 8 22:50:19 2014 : Debug: Module: Linked to module rlm_files
  324. Sun Jun 8 22:50:19 2014 : Debug: Module: Instantiating module "files" from file /etc/freeradius/modules/files
  325. Sun Jun 8 22:50:19 2014 : Debug: files {
  326. Sun Jun 8 22:50:19 2014 : Debug: usersfile = "/etc/freeradius/users"
  327. Sun Jun 8 22:50:19 2014 : Debug: acctusersfile = "/etc/freeradius/acct_users"
  328. Sun Jun 8 22:50:19 2014 : Debug: preproxy_usersfile = "/etc/freeradius/preproxy_users"
  329. Sun Jun 8 22:50:19 2014 : Debug: compat = "no"
  330. Sun Jun 8 22:50:19 2014 : Debug: }
  331. Sun Jun 8 22:50:19 2014 : Debug: Module: Checking preacct {...} for more modules to load
  332. Sun Jun 8 22:50:19 2014 : Debug: (Loaded rlm_acct_unique, checking if it's valid)
  333. Sun Jun 8 22:50:19 2014 : Debug: Module: Linked to module rlm_acct_unique
  334. Sun Jun 8 22:50:19 2014 : Debug: Module: Instantiating module "acct_unique" from file /etc/freeradius/modules/acct_unique
  335. Sun Jun 8 22:50:19 2014 : Debug: acct_unique {
  336. Sun Jun 8 22:50:19 2014 : Debug: key = "User-Name, Acct-Session-Id, NAS-IP-Address, Client-IP-Address, NAS-Port"
  337. Sun Jun 8 22:50:19 2014 : Debug: }
  338. Sun Jun 8 22:50:19 2014 : Debug: Module: Checking accounting {...} for more modules to load
  339. Sun Jun 8 22:50:19 2014 : Debug: (Loaded rlm_detail, checking if it's valid)
  340. Sun Jun 8 22:50:19 2014 : Debug: Module: Linked to module rlm_detail
  341. Sun Jun 8 22:50:19 2014 : Debug: Module: Instantiating module "detail" from file /etc/freeradius/modules/detail
  342. Sun Jun 8 22:50:19 2014 : Debug: detail {
  343. Sun Jun 8 22:50:19 2014 : Debug: detailfile = "/var/log/freeradius/radacct/%{%{Packet-Src-IP-Address}:-%{Packet-Src-IPv6-Address}}/detail-%Y%m%d"
  344. Sun Jun 8 22:50:19 2014 : Debug: header = "%t"
  345. Sun Jun 8 22:50:19 2014 : Debug: detailperm = 384
  346. Sun Jun 8 22:50:19 2014 : Debug: dirperm = 493
  347. Sun Jun 8 22:50:19 2014 : Debug: locking = no
  348. Sun Jun 8 22:50:19 2014 : Debug: log_packet_header = no
  349. Sun Jun 8 22:50:19 2014 : Debug: }
  350. Sun Jun 8 22:50:19 2014 : Debug: (Loaded rlm_radutmp, checking if it's valid)
  351. Sun Jun 8 22:50:19 2014 : Debug: Module: Linked to module rlm_radutmp
  352. Sun Jun 8 22:50:19 2014 : Debug: Module: Instantiating module "radutmp" from file /etc/freeradius/modules/radutmp
  353. Sun Jun 8 22:50:19 2014 : Debug: radutmp {
  354. Sun Jun 8 22:50:19 2014 : Debug: filename = "/var/log/freeradius/radutmp"
  355. Sun Jun 8 22:50:19 2014 : Debug: username = "%{User-Name}"
  356. Sun Jun 8 22:50:19 2014 : Debug: case_sensitive = yes
  357. Sun Jun 8 22:50:19 2014 : Debug: check_with_nas = yes
  358. Sun Jun 8 22:50:19 2014 : Debug: perm = 384
  359. Sun Jun 8 22:50:19 2014 : Debug: callerid = yes
  360. Sun Jun 8 22:50:19 2014 : Debug: }
  361. Sun Jun 8 22:50:19 2014 : Debug: (Loaded rlm_attr_filter, checking if it's valid)
  362. Sun Jun 8 22:50:19 2014 : Debug: Module: Linked to module rlm_attr_filter
  363. Sun Jun 8 22:50:19 2014 : Debug: Module: Instantiating module "attr_filter.accounting_response" from file /etc/freeradius/modules/attr_filter
  364. Sun Jun 8 22:50:19 2014 : Debug: attr_filter attr_filter.accounting_response {
  365. Sun Jun 8 22:50:19 2014 : Debug: attrsfile = "/etc/freeradius/attrs.accounting_response"
  366. Sun Jun 8 22:50:19 2014 : Debug: key = "%{User-Name}"
  367. Sun Jun 8 22:50:19 2014 : Debug: relaxed = no
  368. Sun Jun 8 22:50:19 2014 : Debug: }
  369. Sun Jun 8 22:50:19 2014 : Debug: Module: Checking session {...} for more modules to load
  370. Sun Jun 8 22:50:19 2014 : Debug: Module: Checking post-proxy {...} for more modules to load
  371. Sun Jun 8 22:50:19 2014 : Debug: Module: Checking post-auth {...} for more modules to load
  372. Sun Jun 8 22:50:19 2014 : Debug: Module: Instantiating module "attr_filter.access_reject" from file /etc/freeradius/modules/attr_filter
  373. Sun Jun 8 22:50:19 2014 : Debug: attr_filter attr_filter.access_reject {
  374. Sun Jun 8 22:50:19 2014 : Debug: attrsfile = "/etc/freeradius/attrs.access_reject"
  375. Sun Jun 8 22:50:19 2014 : Debug: key = "%{User-Name}"
  376. Sun Jun 8 22:50:19 2014 : Debug: relaxed = no
  377. Sun Jun 8 22:50:19 2014 : Debug: }
  378. Sun Jun 8 22:50:19 2014 : Debug: } # modules
  379. Sun Jun 8 22:50:19 2014 : Debug: } # server
  380. Sun Jun 8 22:50:19 2014 : Debug: server inner-tunnel { # from file /etc/freeradius/sites-enabled/inner-tunnel
  381. Sun Jun 8 22:50:19 2014 : Debug: modules {
  382. Sun Jun 8 22:50:19 2014 : Debug: Module: Checking authenticate {...} for more modules to load
  383. Sun Jun 8 22:50:19 2014 : Debug: Module: Checking authorize {...} for more modules to load
  384. Sun Jun 8 22:50:19 2014 : Debug: Module: Checking session {...} for more modules to load
  385. Sun Jun 8 22:50:19 2014 : Debug: Module: Checking post-proxy {...} for more modules to load
  386. Sun Jun 8 22:50:19 2014 : Debug: Module: Checking post-auth {...} for more modules to load
  387. Sun Jun 8 22:50:19 2014 : Debug: } # modules
  388. Sun Jun 8 22:50:19 2014 : Debug: } # server
  389. Sun Jun 8 22:50:19 2014 : Debug: radiusd: #### Opening IP addresses and Ports ####
  390. Sun Jun 8 22:50:19 2014 : Debug: listen {
  391. Sun Jun 8 22:50:19 2014 : Debug: type = "auth"
  392. Sun Jun 8 22:50:19 2014 : Debug: ipaddr = *
  393. Sun Jun 8 22:50:19 2014 : Debug: port = 0
  394. Sun Jun 8 22:50:19 2014 : Debug: }
  395. Sun Jun 8 22:50:19 2014 : Debug: listen {
  396. Sun Jun 8 22:50:19 2014 : Debug: type = "acct"
  397. Sun Jun 8 22:50:19 2014 : Debug: ipaddr = *
  398. Sun Jun 8 22:50:19 2014 : Debug: port = 0
  399. Sun Jun 8 22:50:19 2014 : Debug: }
  400. Sun Jun 8 22:50:19 2014 : Debug: listen {
  401. Sun Jun 8 22:50:19 2014 : Debug: type = "auth"
  402. Sun Jun 8 22:50:19 2014 : Debug: ipaddr = 127.0.0.1
  403. Sun Jun 8 22:50:19 2014 : Debug: port = 18120
  404. Sun Jun 8 22:50:19 2014 : Debug: }
  405. Sun Jun 8 22:50:19 2014 : Info: ... adding new socket proxy address * port 33295
  406. Sun Jun 8 22:50:19 2014 : Debug: Listening on authentication address * port 1812
  407. Sun Jun 8 22:50:19 2014 : Debug: Listening on accounting address * port 1813
  408. Sun Jun 8 22:50:19 2014 : Debug: Listening on authentication address 127.0.0.1 port 18120 as server inner-tunnel
  409. Sun Jun 8 22:50:19 2014 : Debug: Listening on proxy address * port 1814
  410. Sun Jun 8 22:50:19 2014 : Info: Ready to process requests.
  411. rad_recv: Access-Request packet from host 192.168.1.2 port 50420, id=64, length=166
  412. User-Name = "HOSTNAME\\me"
  413. NAS-IP-Address = 192.168.1.2
  414. Called-Station-Id = "00-18-E7-DD-E1-3A:diameter"
  415. NAS-Port-Type = Wireless-802.11
  416. NAS-Port = 1
  417. Calling-Station-Id = "74-E5-0B-01-7F-04"
  418. Connect-Info = "CONNECT 54Mbps 802.11g"
  419. Framed-MTU = 1400
  420. EAP-Message = 0x0238001101426c756541627973735c6d65
  421. Message-Authenticator = 0xd58b0fe0819e1de7de54505ed64f7367
  422. Sun Jun 8 22:50:32 2014 : Info: # Executing section authorize from file /etc/freeradius/sites-enabled/default
  423. Sun Jun 8 22:50:32 2014 : Info: +- entering group authorize {...}
  424. Sun Jun 8 22:50:32 2014 : Info: ++[preprocess] returns ok
  425. Sun Jun 8 22:50:32 2014 : Info: ++[chap] returns noop
  426. Sun Jun 8 22:50:32 2014 : Info: ++[mschap] returns noop
  427. Sun Jun 8 22:50:32 2014 : Info: ++[digest] returns noop
  428. Sun Jun 8 22:50:32 2014 : Info: [suffix] No '@' in User-Name = "HOSTNAME\me", looking up realm NULL
  429. Sun Jun 8 22:50:32 2014 : Info: [suffix] No such realm "NULL"
  430. Sun Jun 8 22:50:32 2014 : Info: ++[suffix] returns noop
  431. Sun Jun 8 22:50:32 2014 : Info: [eap] EAP packet type response id 56 length 17
  432. Sun Jun 8 22:50:32 2014 : Info: [eap] No EAP Start, assuming it's an on-going EAP conversation
  433. Sun Jun 8 22:50:32 2014 : Info: ++[eap] returns updated
  434. Sun Jun 8 22:50:32 2014 : Info: [files] users: Matched entry HOSTNAME\me at line 93
  435. Sun Jun 8 22:50:32 2014 : Info: ++[files] returns ok
  436. Sun Jun 8 22:50:32 2014 : Info: ++[expiration] returns noop
  437. Sun Jun 8 22:50:32 2014 : Info: ++[logintime] returns noop
  438. Sun Jun 8 22:50:32 2014 : Info: [pap] WARNING: Auth-Type already set. Not setting to PAP
  439. Sun Jun 8 22:50:32 2014 : Info: ++[pap] returns noop
  440. Sun Jun 8 22:50:32 2014 : Info: Found Auth-Type = EAP
  441. Sun Jun 8 22:50:32 2014 : Info: # Executing group from file /etc/freeradius/sites-enabled/default
  442. Sun Jun 8 22:50:32 2014 : Info: +- entering group authenticate {...}
  443. Sun Jun 8 22:50:32 2014 : Info: [eap] EAP Identity
  444. Sun Jun 8 22:50:32 2014 : Info: [eap] processing type md5
  445. Sun Jun 8 22:50:32 2014 : Debug: rlm_eap_md5: Issuing Challenge
  446. Sun Jun 8 22:50:32 2014 : Info: ++[eap] returns handled
  447. Sending Access-Challenge of id 64 to 192.168.1.2 port 50420
  448. EAP-Message = 0x0139001604109a0bf586f6f53fb2ed167bd78418b6c5
  449. Message-Authenticator = 0x00000000000000000000000000000000
  450. State = 0x696869f569516d8a387575027cd6f3a2
  451. Sun Jun 8 22:50:32 2014 : Info: Finished request 0.
  452. Sun Jun 8 22:50:32 2014 : Debug: Going to the next request
  453. Sun Jun 8 22:50:32 2014 : Debug: Waking up in 4.9 seconds.
  454. rad_recv: Access-Request packet from host 192.168.1.2 port 50420, id=65, length=173
  455. User-Name = "HOSTNAME\\me"
  456. NAS-IP-Address = 192.168.1.2
  457. Called-Station-Id = "00-18-E7-DD-E1-3A:diameter"
  458. NAS-Port-Type = Wireless-802.11
  459. NAS-Port = 1
  460. Calling-Station-Id = "74-E5-0B-01-7F-04"
  461. Connect-Info = "CONNECT 54Mbps 802.11g"
  462. Framed-MTU = 1400
  463. EAP-Message = 0x023900060319
  464. State = 0x696869f569516d8a387575027cd6f3a2
  465. Message-Authenticator = 0x575f7a3b19fa0b9e58a4014b2a2b942f
  466. Sun Jun 8 22:50:32 2014 : Info: # Executing section authorize from file /etc/freeradius/sites-enabled/default
  467. Sun Jun 8 22:50:32 2014 : Info: +- entering group authorize {...}
  468. Sun Jun 8 22:50:32 2014 : Info: ++[preprocess] returns ok
  469. Sun Jun 8 22:50:32 2014 : Info: ++[chap] returns noop
  470. Sun Jun 8 22:50:32 2014 : Info: ++[mschap] returns noop
  471. Sun Jun 8 22:50:32 2014 : Info: ++[digest] returns noop
  472. Sun Jun 8 22:50:32 2014 : Info: [suffix] No '@' in User-Name = "HOSTNAME\me", looking up realm NULL
  473. Sun Jun 8 22:50:32 2014 : Info: [suffix] No such realm "NULL"
  474. Sun Jun 8 22:50:32 2014 : Info: ++[suffix] returns noop
  475. Sun Jun 8 22:50:32 2014 : Info: [eap] EAP packet type response id 57 length 6
  476. Sun Jun 8 22:50:32 2014 : Info: [eap] No EAP Start, assuming it's an on-going EAP conversation
  477. Sun Jun 8 22:50:32 2014 : Info: ++[eap] returns updated
  478. Sun Jun 8 22:50:32 2014 : Info: [files] users: Matched entry HOSTNAME\me at line 93
  479. Sun Jun 8 22:50:32 2014 : Info: ++[files] returns ok
  480. Sun Jun 8 22:50:32 2014 : Info: ++[expiration] returns noop
  481. Sun Jun 8 22:50:32 2014 : Info: ++[logintime] returns noop
  482. Sun Jun 8 22:50:32 2014 : Info: [pap] WARNING: Auth-Type already set. Not setting to PAP
  483. Sun Jun 8 22:50:32 2014 : Info: ++[pap] returns noop
  484. Sun Jun 8 22:50:32 2014 : Info: Found Auth-Type = EAP
  485. Sun Jun 8 22:50:32 2014 : Info: # Executing group from file /etc/freeradius/sites-enabled/default
  486. Sun Jun 8 22:50:32 2014 : Info: +- entering group authenticate {...}
  487. Sun Jun 8 22:50:32 2014 : Info: [eap] Request found, released from the list
  488. Sun Jun 8 22:50:32 2014 : Info: [eap] EAP NAK
  489. Sun Jun 8 22:50:32 2014 : Info: [eap] EAP-NAK asked for EAP-Type/peap
  490. Sun Jun 8 22:50:32 2014 : Info: [eap] processing type tls
  491. Sun Jun 8 22:50:32 2014 : Info: [tls] Initiate
  492. Sun Jun 8 22:50:32 2014 : Info: [tls] Start returned 1
  493. Sun Jun 8 22:50:32 2014 : Info: ++[eap] returns handled
  494. Sending Access-Challenge of id 65 to 192.168.1.2 port 50420
  495. EAP-Message = 0x013a00061920
  496. Message-Authenticator = 0x00000000000000000000000000000000
  497. State = 0x696869f56852708a387575027cd6f3a2
  498. Sun Jun 8 22:50:32 2014 : Info: Finished request 1.
  499. Sun Jun 8 22:50:32 2014 : Debug: Going to the next request
  500. Sun Jun 8 22:50:32 2014 : Debug: Waking up in 4.9 seconds.
  501. rad_recv: Access-Request packet from host 192.168.1.2 port 50420, id=66, length=272
  502. User-Name = "HOSTNAME\\me"
  503. NAS-IP-Address = 192.168.1.2
  504. Called-Station-Id = "00-18-E7-DD-E1-3A:diameter"
  505. NAS-Port-Type = Wireless-802.11
  506. NAS-Port = 1
  507. Calling-Station-Id = "74-E5-0B-01-7F-04"
  508. Connect-Info = "CONNECT 54Mbps 802.11g"
  509. Framed-MTU = 1400
  510. EAP-Message = 0x023a006919800000005f160301005a0100005603015394e892d0d309edc3512666313d5045e48e2db252ab3c33249306c5f362635a000018002f00350005000ac013c014c009c00a003200380013000401000015ff01000100000a0006000400170018000b00020100
  511. State = 0x696869f56852708a387575027cd6f3a2
  512. Message-Authenticator = 0x70d0f7a95fb99e57deeaffe18cf71de5
  513. Sun Jun 8 22:50:32 2014 : Info: # Executing section authorize from file /etc/freeradius/sites-enabled/default
  514. Sun Jun 8 22:50:32 2014 : Info: +- entering group authorize {...}
  515. Sun Jun 8 22:50:32 2014 : Info: ++[preprocess] returns ok
  516. Sun Jun 8 22:50:32 2014 : Info: ++[chap] returns noop
  517. Sun Jun 8 22:50:32 2014 : Info: ++[mschap] returns noop
  518. Sun Jun 8 22:50:32 2014 : Info: ++[digest] returns noop
  519. Sun Jun 8 22:50:32 2014 : Info: [suffix] No '@' in User-Name = "HOSTNAME\me", looking up realm NULL
  520. Sun Jun 8 22:50:32 2014 : Info: [suffix] No such realm "NULL"
  521. Sun Jun 8 22:50:32 2014 : Info: ++[suffix] returns noop
  522. Sun Jun 8 22:50:32 2014 : Info: [eap] EAP packet type response id 58 length 105
  523. Sun Jun 8 22:50:32 2014 : Info: [eap] Continuing tunnel setup.
  524. Sun Jun 8 22:50:32 2014 : Info: ++[eap] returns ok
  525. Sun Jun 8 22:50:32 2014 : Info: Found Auth-Type = EAP
  526. Sun Jun 8 22:50:32 2014 : Info: # Executing group from file /etc/freeradius/sites-enabled/default
  527. Sun Jun 8 22:50:32 2014 : Info: +- entering group authenticate {...}
  528. Sun Jun 8 22:50:32 2014 : Info: [eap] Request found, released from the list
  529. Sun Jun 8 22:50:32 2014 : Info: [eap] EAP/peap
  530. Sun Jun 8 22:50:32 2014 : Info: [eap] processing type peap
  531. Sun Jun 8 22:50:32 2014 : Info: [peap] processing EAP-TLS
  532. Sun Jun 8 22:50:32 2014 : Debug: TLS Length 95
  533. Sun Jun 8 22:50:32 2014 : Info: [peap] Length Included
  534. Sun Jun 8 22:50:32 2014 : Info: [peap] eaptls_verify returned 11
  535. Sun Jun 8 22:50:32 2014 : Info: [peap] (other): before/accept initialization
  536. Sun Jun 8 22:50:32 2014 : Info: [peap] TLS_accept: before/accept initialization
  537. Sun Jun 8 22:50:32 2014 : Info: [peap] <<< TLS 1.0 Handshake [length 005a], ClientHello
  538. Sun Jun 8 22:50:32 2014 : Info: [peap] TLS_accept: SSLv3 read client hello A
  539. Sun Jun 8 22:50:32 2014 : Info: [peap] >>> TLS 1.0 Handshake [length 0031], ServerHello
  540. Sun Jun 8 22:50:32 2014 : Info: [peap] TLS_accept: SSLv3 write server hello A
  541. Sun Jun 8 22:50:32 2014 : Info: [peap] >>> TLS 1.0 Handshake [length 02be], Certificate
  542. Sun Jun 8 22:50:32 2014 : Info: [peap] TLS_accept: SSLv3 write certificate A
  543. Sun Jun 8 22:50:32 2014 : Info: [peap] >>> TLS 1.0 Handshake [length 0004], ServerHelloDone
  544. Sun Jun 8 22:50:32 2014 : Info: [peap] TLS_accept: SSLv3 write server done A
  545. Sun Jun 8 22:50:32 2014 : Info: [peap] TLS_accept: SSLv3 flush data
  546. Sun Jun 8 22:50:32 2014 : Info: [peap] TLS_accept: Need to read more data: SSLv3 read client certificate A
  547. Sun Jun 8 22:50:32 2014 : Debug: In SSL Handshake Phase
  548. Sun Jun 8 22:50:32 2014 : Debug: In SSL Accept mode
  549. Sun Jun 8 22:50:32 2014 : Info: [peap] eaptls_process returned 13
  550. Sun Jun 8 22:50:32 2014 : Info: [peap] EAPTLS_HANDLED
  551. Sun Jun 8 22:50:32 2014 : Info: ++[eap] returns handled
  552. Sending Access-Challenge of id 66 to 192.168.1.2 port 50420
  553. EAP-Message = 0x013b0308190016030100310200002d03015394e8b8d6f6a670dd8356b0ddde52148e3077380d1ac433516ca2e0797f912500002f000005ff0100010016030102be0b0002ba0002b70002b4308202b030820198a0030201020209008adebbc397a46e5d300d06092a864886f70d01010505003010310e300c06035504031305414c504841301e170d3134303231363232323430365a170d3234303231343232323430365a3010310e300c06035504031305414c50484130820122300d06092a864886f70d01010105000382010f003082010a0282010100e95a89afebecf225f7393cd7d315b4fd6bb32d752ffa5090598ca670e3b6d18923185f41ca07
  554. EAP-Message = 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
  555. EAP-Message = 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
  556. EAP-Message = 0x9b3c0937265ff74516030100040e000000
  557. Message-Authenticator = 0x00000000000000000000000000000000
  558. State = 0x696869f56b53708a387575027cd6f3a2
  559. Sun Jun 8 22:50:32 2014 : Info: Finished request 2.
  560. Sun Jun 8 22:50:32 2014 : Debug: Going to the next request
  561. Sun Jun 8 22:50:32 2014 : Debug: Waking up in 4.9 seconds.
  562. rad_recv: Access-Request packet from host 192.168.1.2 port 50420, id=67, length=505
  563. User-Name = "HOSTNAME\\me"
  564. NAS-IP-Address = 192.168.1.2
  565. Called-Station-Id = "00-18-E7-DD-E1-3A:diameter"
  566. NAS-Port-Type = Wireless-802.11
  567. NAS-Port = 1
  568. Calling-Station-Id = "74-E5-0B-01-7F-04"
  569. Connect-Info = "CONNECT 54Mbps 802.11g"
  570. Framed-MTU = 1400
  571. EAP-Message = 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
  572. EAP-Message = 0xaf2a0afa329a67f6b6cfd3c647194d863bc9c284ee65ed441403010001011603010030985f881770a4b16c56458199c0dec3eb49f0c654341f4db879b5797e009fcaae55ef0d9070cc0b540be0d9aa850ffc77
  573. State = 0x696869f56b53708a387575027cd6f3a2
  574. Message-Authenticator = 0x88b0af72d94c4a825077b6ffab6fcf64
  575. Sun Jun 8 22:50:32 2014 : Info: # Executing section authorize from file /etc/freeradius/sites-enabled/default
  576. Sun Jun 8 22:50:32 2014 : Info: +- entering group authorize {...}
  577. Sun Jun 8 22:50:32 2014 : Info: ++[preprocess] returns ok
  578. Sun Jun 8 22:50:32 2014 : Info: ++[chap] returns noop
  579. Sun Jun 8 22:50:32 2014 : Info: ++[mschap] returns noop
  580. Sun Jun 8 22:50:32 2014 : Info: ++[digest] returns noop
  581. Sun Jun 8 22:50:32 2014 : Info: [suffix] No '@' in User-Name = "HOSTNAME\me", looking up realm NULL
  582. Sun Jun 8 22:50:32 2014 : Info: [suffix] No such realm "NULL"
  583. Sun Jun 8 22:50:32 2014 : Info: ++[suffix] returns noop
  584. Sun Jun 8 22:50:32 2014 : Info: [eap] EAP packet type response id 59 length 253
  585. Sun Jun 8 22:50:32 2014 : Info: [eap] Continuing tunnel setup.
  586. Sun Jun 8 22:50:32 2014 : Info: ++[eap] returns ok
  587. Sun Jun 8 22:50:32 2014 : Info: Found Auth-Type = EAP
  588. Sun Jun 8 22:50:32 2014 : Info: # Executing group from file /etc/freeradius/sites-enabled/default
  589. Sun Jun 8 22:50:32 2014 : Info: +- entering group authenticate {...}
  590. Sun Jun 8 22:50:32 2014 : Info: [eap] Request found, released from the list
  591. Sun Jun 8 22:50:32 2014 : Info: [eap] EAP/peap
  592. Sun Jun 8 22:50:32 2014 : Info: [eap] processing type peap
  593. Sun Jun 8 22:50:32 2014 : Info: [peap] processing EAP-TLS
  594. Sun Jun 8 22:50:32 2014 : Debug: TLS Length 326
  595. Sun Jun 8 22:50:32 2014 : Info: [peap] Length Included
  596. Sun Jun 8 22:50:32 2014 : Info: [peap] eaptls_verify returned 11
  597. Sun Jun 8 22:50:32 2014 : Info: [peap] <<< TLS 1.0 Handshake [length 0106], ClientKeyExchange
  598. Sun Jun 8 22:50:32 2014 : Info: [peap] TLS_accept: SSLv3 read client key exchange A
  599. Sun Jun 8 22:50:32 2014 : Info: [peap] <<< TLS 1.0 ChangeCipherSpec [length 0001]
  600. Sun Jun 8 22:50:32 2014 : Info: [peap] <<< TLS 1.0 Handshake [length 0010], Finished
  601. Sun Jun 8 22:50:32 2014 : Info: [peap] TLS_accept: SSLv3 read finished A
  602. Sun Jun 8 22:50:32 2014 : Info: [peap] >>> TLS 1.0 ChangeCipherSpec [length 0001]
  603. Sun Jun 8 22:50:32 2014 : Info: [peap] TLS_accept: SSLv3 write change cipher spec A
  604. Sun Jun 8 22:50:32 2014 : Info: [peap] >>> TLS 1.0 Handshake [length 0010], Finished
  605. Sun Jun 8 22:50:32 2014 : Info: [peap] TLS_accept: SSLv3 write finished A
  606. Sun Jun 8 22:50:32 2014 : Info: [peap] TLS_accept: SSLv3 flush data
  607. Sun Jun 8 22:50:32 2014 : Info: [peap] (other): SSL negotiation finished successfully
  608. Sun Jun 8 22:50:32 2014 : Debug: SSL Connection Established
  609. Sun Jun 8 22:50:32 2014 : Info: [peap] eaptls_process returned 13
  610. Sun Jun 8 22:50:32 2014 : Info: [peap] EAPTLS_HANDLED
  611. Sun Jun 8 22:50:32 2014 : Info: ++[eap] returns handled
  612. Sending Access-Challenge of id 67 to 192.168.1.2 port 50420
  613. EAP-Message = 0x013c00411900140301000101160301003014636ab018bdffce8c38f9ae6a79785a717eb865d92c9a8ed07a0de2bc04856df8bfc2e58d2d00c935a3fe48c5b246bc
  614. Message-Authenticator = 0x00000000000000000000000000000000
  615. State = 0x696869f56a54708a387575027cd6f3a2
  616. Sun Jun 8 22:50:32 2014 : Info: Finished request 3.
  617. Sun Jun 8 22:50:32 2014 : Debug: Going to the next request
  618. Sun Jun 8 22:50:32 2014 : Debug: Waking up in 4.9 seconds.
  619. rad_recv: Access-Request packet from host 192.168.1.2 port 50420, id=68, length=173
  620. User-Name = "HOSTNAME\\me"
  621. NAS-IP-Address = 192.168.1.2
  622. Called-Station-Id = "00-18-E7-DD-E1-3A:diameter"
  623. NAS-Port-Type = Wireless-802.11
  624. NAS-Port = 1
  625. Calling-Station-Id = "74-E5-0B-01-7F-04"
  626. Connect-Info = "CONNECT 54Mbps 802.11g"
  627. Framed-MTU = 1400
  628. EAP-Message = 0x023c00061900
  629. State = 0x696869f56a54708a387575027cd6f3a2
  630. Message-Authenticator = 0xe54a68bd59403dbe5c92f84f9e72fd38
  631. Sun Jun 8 22:50:32 2014 : Info: # Executing section authorize from file /etc/freeradius/sites-enabled/default
  632. Sun Jun 8 22:50:32 2014 : Info: +- entering group authorize {...}
  633. Sun Jun 8 22:50:32 2014 : Info: ++[preprocess] returns ok
  634. Sun Jun 8 22:50:32 2014 : Info: ++[chap] returns noop
  635. Sun Jun 8 22:50:32 2014 : Info: ++[mschap] returns noop
  636. Sun Jun 8 22:50:32 2014 : Info: ++[digest] returns noop
  637. Sun Jun 8 22:50:32 2014 : Info: [suffix] No '@' in User-Name = "HOSTNAME\me", looking up realm NULL
  638. Sun Jun 8 22:50:32 2014 : Info: [suffix] No such realm "NULL"
  639. Sun Jun 8 22:50:32 2014 : Info: ++[suffix] returns noop
  640. Sun Jun 8 22:50:32 2014 : Info: [eap] EAP packet type response id 60 length 6
  641. Sun Jun 8 22:50:32 2014 : Info: [eap] Continuing tunnel setup.
  642. Sun Jun 8 22:50:32 2014 : Info: ++[eap] returns ok
  643. Sun Jun 8 22:50:32 2014 : Info: Found Auth-Type = EAP
  644. Sun Jun 8 22:50:32 2014 : Info: # Executing group from file /etc/freeradius/sites-enabled/default
  645. Sun Jun 8 22:50:32 2014 : Info: +- entering group authenticate {...}
  646. Sun Jun 8 22:50:32 2014 : Info: [eap] Request found, released from the list
  647. Sun Jun 8 22:50:32 2014 : Info: [eap] EAP/peap
  648. Sun Jun 8 22:50:32 2014 : Info: [eap] processing type peap
  649. Sun Jun 8 22:50:32 2014 : Info: [peap] processing EAP-TLS
  650. Sun Jun 8 22:50:32 2014 : Info: [peap] Received TLS ACK
  651. Sun Jun 8 22:50:32 2014 : Info: [peap] ACK handshake is finished
  652. Sun Jun 8 22:50:32 2014 : Info: [peap] eaptls_verify returned 3
  653. Sun Jun 8 22:50:32 2014 : Info: [peap] eaptls_process returned 3
  654. Sun Jun 8 22:50:32 2014 : Info: [peap] EAPTLS_SUCCESS
  655. Sun Jun 8 22:50:32 2014 : Info: [peap] Session established. Decoding tunneled attributes.
  656. Sun Jun 8 22:50:32 2014 : Info: [peap] Peap state TUNNEL ESTABLISHED
  657. Sun Jun 8 22:50:32 2014 : Info: ++[eap] returns handled
  658. Sending Access-Challenge of id 68 to 192.168.1.2 port 50420
  659. EAP-Message = 0x013d002b19001703010020944d80b8f4d88836c4a7ead3893e393977f3489beea66e8d9f462b9091a1e698
  660. Message-Authenticator = 0x00000000000000000000000000000000
  661. State = 0x696869f56d55708a387575027cd6f3a2
  662. Sun Jun 8 22:50:32 2014 : Info: Finished request 4.
  663. Sun Jun 8 22:50:32 2014 : Debug: Going to the next request
  664. Sun Jun 8 22:50:32 2014 : Debug: Waking up in 4.9 seconds.
  665. rad_recv: Access-Request packet from host 192.168.1.2 port 50420, id=69, length=226
  666. User-Name = "HOSTNAME\\me"
  667. NAS-IP-Address = 192.168.1.2
  668. Called-Station-Id = "00-18-E7-DD-E1-3A:diameter"
  669. NAS-Port-Type = Wireless-802.11
  670. NAS-Port = 1
  671. Calling-Station-Id = "74-E5-0B-01-7F-04"
  672. Connect-Info = "CONNECT 54Mbps 802.11g"
  673. Framed-MTU = 1400
  674. EAP-Message = 0x023d003b19001703010030926cabf72ba4dee6f92e8123f45933c409d89ca7fa47169717b3d2bab37ceaa8fc2bb24dc1bbf86bdf3280635df1efaa
  675. State = 0x696869f56d55708a387575027cd6f3a2
  676. Message-Authenticator = 0x250b8518c042880d259126c19cfcc7f6
  677. Sun Jun 8 22:50:32 2014 : Info: # Executing section authorize from file /etc/freeradius/sites-enabled/default
  678. Sun Jun 8 22:50:32 2014 : Info: +- entering group authorize {...}
  679. Sun Jun 8 22:50:32 2014 : Info: ++[preprocess] returns ok
  680. Sun Jun 8 22:50:32 2014 : Info: ++[chap] returns noop
  681. Sun Jun 8 22:50:32 2014 : Info: ++[mschap] returns noop
  682. Sun Jun 8 22:50:32 2014 : Info: ++[digest] returns noop
  683. Sun Jun 8 22:50:32 2014 : Info: [suffix] No '@' in User-Name = "HOSTNAME\me", looking up realm NULL
  684. Sun Jun 8 22:50:32 2014 : Info: [suffix] No such realm "NULL"
  685. Sun Jun 8 22:50:32 2014 : Info: ++[suffix] returns noop
  686. Sun Jun 8 22:50:32 2014 : Info: [eap] EAP packet type response id 61 length 59
  687. Sun Jun 8 22:50:32 2014 : Info: [eap] Continuing tunnel setup.
  688. Sun Jun 8 22:50:32 2014 : Info: ++[eap] returns ok
  689. Sun Jun 8 22:50:32 2014 : Info: Found Auth-Type = EAP
  690. Sun Jun 8 22:50:32 2014 : Info: # Executing group from file /etc/freeradius/sites-enabled/default
  691. Sun Jun 8 22:50:32 2014 : Info: +- entering group authenticate {...}
  692. Sun Jun 8 22:50:32 2014 : Info: [eap] Request found, released from the list
  693. Sun Jun 8 22:50:32 2014 : Info: [eap] EAP/peap
  694. Sun Jun 8 22:50:32 2014 : Info: [eap] processing type peap
  695. Sun Jun 8 22:50:32 2014 : Info: [peap] processing EAP-TLS
  696. Sun Jun 8 22:50:32 2014 : Info: [peap] eaptls_verify returned 7
  697. Sun Jun 8 22:50:32 2014 : Info: [peap] Done initial handshake
  698. Sun Jun 8 22:50:32 2014 : Info: [peap] eaptls_process returned 7
  699. Sun Jun 8 22:50:32 2014 : Info: [peap] EAPTLS_OK
  700. Sun Jun 8 22:50:32 2014 : Info: [peap] Session established. Decoding tunneled attributes.
  701. Sun Jun 8 22:50:32 2014 : Info: [peap] Peap state WAITING FOR INNER IDENTITY
  702. Sun Jun 8 22:50:32 2014 : Info: [peap] Identity - HOSTNAME\me
  703. Sun Jun 8 22:50:32 2014 : Info: [peap] Got inner identity 'HOSTNAME\me'
  704. Sun Jun 8 22:50:32 2014 : Info: [peap] Setting default EAP type for tunneled EAP session.
  705. Sun Jun 8 22:50:32 2014 : Info: [peap] Got tunneled request
  706. EAP-Message = 0x023d001101426c756541627973735c6d65
  707. server {
  708. Sun Jun 8 22:50:32 2014 : Info: [peap] Setting User-Name to HOSTNAME\me
  709. Sending tunneled request
  710. EAP-Message = 0x023d001101426c756541627973735c6d65
  711. FreeRADIUS-Proxied-To = 127.0.0.1
  712. User-Name = "HOSTNAME\\me"
  713. server inner-tunnel {
  714. Sun Jun 8 22:50:32 2014 : Info: # Executing section authorize from file /etc/freeradius/sites-enabled/inner-tunnel
  715. Sun Jun 8 22:50:32 2014 : Info: +- entering group authorize {...}
  716. Sun Jun 8 22:50:32 2014 : Info: ++[chap] returns noop
  717. Sun Jun 8 22:50:32 2014 : Info: ++[mschap] returns noop
  718. Sun Jun 8 22:50:32 2014 : Info: [suffix] No '@' in User-Name = "HOSTNAME\me", looking up realm NULL
  719. Sun Jun 8 22:50:32 2014 : Info: [suffix] No such realm "NULL"
  720. Sun Jun 8 22:50:32 2014 : Info: ++[suffix] returns noop
  721. Sun Jun 8 22:50:32 2014 : Info: ++[control] returns noop
  722. Sun Jun 8 22:50:32 2014 : Info: [eap] EAP packet type response id 61 length 17
  723. Sun Jun 8 22:50:32 2014 : Info: [eap] No EAP Start, assuming it's an on-going EAP conversation
  724. Sun Jun 8 22:50:32 2014 : Info: ++[eap] returns updated
  725. Sun Jun 8 22:50:32 2014 : Info: [files] users: Matched entry HOSTNAME\me at line 93
  726. Sun Jun 8 22:50:32 2014 : Info: ++[files] returns ok
  727. Sun Jun 8 22:50:32 2014 : Info: ++[expiration] returns noop
  728. Sun Jun 8 22:50:32 2014 : Info: ++[logintime] returns noop
  729. Sun Jun 8 22:50:32 2014 : Info: [pap] WARNING: Auth-Type already set. Not setting to PAP
  730. Sun Jun 8 22:50:32 2014 : Info: ++[pap] returns noop
  731. Sun Jun 8 22:50:32 2014 : Info: Found Auth-Type = EAP
  732. Sun Jun 8 22:50:32 2014 : Info: # Executing group from file /etc/freeradius/sites-enabled/inner-tunnel
  733. Sun Jun 8 22:50:32 2014 : Info: +- entering group authenticate {...}
  734. Sun Jun 8 22:50:32 2014 : Info: [eap] EAP Identity
  735. Sun Jun 8 22:50:32 2014 : Info: [eap] processing type mschapv2
  736. Sun Jun 8 22:50:32 2014 : Debug: rlm_eap_mschapv2: Issuing Challenge
  737. Sun Jun 8 22:50:32 2014 : Info: ++[eap] returns handled
  738. } # server inner-tunnel
  739. Sun Jun 8 22:50:32 2014 : Info: [peap] Got tunneled reply code 11
  740. EAP-Message = 0x013e00261a013e0021108a81ea1db3fce57aa40522df28dc2f0b426c756541627973735c6d65
  741. Message-Authenticator = 0x00000000000000000000000000000000
  742. State = 0xe43b5c15e40546bcce53277f238388f6
  743. Sun Jun 8 22:50:32 2014 : Info: [peap] Got tunneled reply RADIUS code 11
  744. EAP-Message = 0x013e00261a013e0021108a81ea1db3fce57aa40522df28dc2f0b426c756541627973735c6d65
  745. Message-Authenticator = 0x00000000000000000000000000000000
  746. State = 0xe43b5c15e40546bcce53277f238388f6
  747. Sun Jun 8 22:50:32 2014 : Info: [peap] Got tunneled Access-Challenge
  748. PEAP tunnel data out 0000: 1a 01 3e 00 21 10 8a 81 ea 1d b3 fc e5 7a a4 05
  749. PEAP tunnel data out 0010: 22 df 28 dc 2f 0b 42 6c 75 65 41 62 79 73 73 5c
  750. PEAP tunnel data out 0020: 6d 65
  751. Sun Jun 8 22:50:32 2014 : Info: ++[eap] returns handled
  752. Sending Access-Challenge of id 69 to 192.168.1.2 port 50420
  753. EAP-Message = 0x013e004b190017030100403a4c96d8899b10cda645a97e4b448a3cf6b43b4e568e2f51f2f5c0624c4f22ce821e825c84d64adcd3a8b9664f18e75700f467e75ef3e1eee1640a9cb8abea10
  754. Message-Authenticator = 0x00000000000000000000000000000000
  755. State = 0x696869f56c56708a387575027cd6f3a2
  756. Sun Jun 8 22:50:32 2014 : Info: Finished request 5.
  757. Sun Jun 8 22:50:32 2014 : Debug: Going to the next request
  758. Sun Jun 8 22:50:32 2014 : Debug: Waking up in 4.9 seconds.
  759. rad_recv: Access-Request packet from host 192.168.1.2 port 50420, id=70, length=258
  760. User-Name = "HOSTNAME\\me"
  761. NAS-IP-Address = 192.168.1.2
  762. Called-Station-Id = "00-18-E7-DD-E1-3A:diameter"
  763. NAS-Port-Type = Wireless-802.11
  764. NAS-Port = 1
  765. Calling-Station-Id = "74-E5-0B-01-7F-04"
  766. Connect-Info = "CONNECT 54Mbps 802.11g"
  767. Framed-MTU = 1400
  768. EAP-Message = 0x023e005b19001703010050aa7d79d74d0b8bb3f71ef6e6d9b64a98d21887a8c4eac8f7c148bc8f0d493774517f7fc278da16f44c85e39867a060c6b71300e0713360eb7447fc87945bc5eeccc81970da3a4b1761d379e3d0243ba1
  769. State = 0x696869f56c56708a387575027cd6f3a2
  770. Message-Authenticator = 0x415b84cb78f0fab9fc9e638f15c563a0
  771. Sun Jun 8 22:50:32 2014 : Info: # Executing section authorize from file /etc/freeradius/sites-enabled/default
  772. Sun Jun 8 22:50:32 2014 : Info: +- entering group authorize {...}
  773. Sun Jun 8 22:50:32 2014 : Info: ++[preprocess] returns ok
  774. Sun Jun 8 22:50:32 2014 : Info: ++[chap] returns noop
  775. Sun Jun 8 22:50:32 2014 : Info: ++[mschap] returns noop
  776. Sun Jun 8 22:50:32 2014 : Info: ++[digest] returns noop
  777. Sun Jun 8 22:50:32 2014 : Info: [suffix] No '@' in User-Name = "HOSTNAME\me", looking up realm NULL
  778. Sun Jun 8 22:50:32 2014 : Info: [suffix] No such realm "NULL"
  779. Sun Jun 8 22:50:32 2014 : Info: ++[suffix] returns noop
  780. Sun Jun 8 22:50:32 2014 : Info: [eap] EAP packet type response id 62 length 91
  781. Sun Jun 8 22:50:32 2014 : Info: [eap] Continuing tunnel setup.
  782. Sun Jun 8 22:50:32 2014 : Info: ++[eap] returns ok
  783. Sun Jun 8 22:50:32 2014 : Info: Found Auth-Type = EAP
  784. Sun Jun 8 22:50:32 2014 : Info: # Executing group from file /etc/freeradius/sites-enabled/default
  785. Sun Jun 8 22:50:32 2014 : Info: +- entering group authenticate {...}
  786. Sun Jun 8 22:50:32 2014 : Info: [eap] Request found, released from the list
  787. Sun Jun 8 22:50:32 2014 : Info: [eap] EAP/peap
  788. Sun Jun 8 22:50:32 2014 : Info: [eap] processing type peap
  789. Sun Jun 8 22:50:32 2014 : Info: [peap] processing EAP-TLS
  790. Sun Jun 8 22:50:32 2014 : Info: [peap] eaptls_verify returned 7
  791. Sun Jun 8 22:50:32 2014 : Info: [peap] Done initial handshake
  792. Sun Jun 8 22:50:32 2014 : Info: [peap] eaptls_process returned 7
  793. Sun Jun 8 22:50:32 2014 : Info: [peap] EAPTLS_OK
  794. Sun Jun 8 22:50:32 2014 : Info: [peap] Session established. Decoding tunneled attributes.
  795. Sun Jun 8 22:50:32 2014 : Info: [peap] Peap state phase2
  796. Sun Jun 8 22:50:32 2014 : Info: [peap] EAP type mschapv2
  797. Sun Jun 8 22:50:32 2014 : Info: [peap] Got tunneled request
  798. EAP-Message = 0x023e003d1a023e003831e7b2e474307fb1a305f139a368ea23a70000000000000000890475652c1e9a8254101f2b785df01281dad31dc579345b006d65
  799. server {
  800. Sun Jun 8 22:50:32 2014 : Info: [peap] Setting User-Name to HOSTNAME\me
  801. Sending tunneled request
  802. EAP-Message = 0x023e003d1a023e003831e7b2e474307fb1a305f139a368ea23a70000000000000000890475652c1e9a8254101f2b785df01281dad31dc579345b006d65
  803. FreeRADIUS-Proxied-To = 127.0.0.1
  804. User-Name = "HOSTNAME\\me"
  805. State = 0xe43b5c15e40546bcce53277f238388f6
  806. server inner-tunnel {
  807. Sun Jun 8 22:50:32 2014 : Info: # Executing section authorize from file /etc/freeradius/sites-enabled/inner-tunnel
  808. Sun Jun 8 22:50:32 2014 : Info: +- entering group authorize {...}
  809. Sun Jun 8 22:50:32 2014 : Info: ++[chap] returns noop
  810. Sun Jun 8 22:50:32 2014 : Info: ++[mschap] returns noop
  811. Sun Jun 8 22:50:32 2014 : Info: [suffix] No '@' in User-Name = "HOSTNAME\me", looking up realm NULL
  812. Sun Jun 8 22:50:32 2014 : Info: [suffix] No such realm "NULL"
  813. Sun Jun 8 22:50:32 2014 : Info: ++[suffix] returns noop
  814. Sun Jun 8 22:50:32 2014 : Info: ++[control] returns noop
  815. Sun Jun 8 22:50:32 2014 : Info: [eap] EAP packet type response id 62 length 61
  816. Sun Jun 8 22:50:32 2014 : Info: [eap] No EAP Start, assuming it's an on-going EAP conversation
  817. Sun Jun 8 22:50:32 2014 : Info: ++[eap] returns updated
  818. Sun Jun 8 22:50:32 2014 : Info: [files] users: Matched entry HOSTNAME\me at line 93
  819. Sun Jun 8 22:50:32 2014 : Info: ++[files] returns ok
  820. Sun Jun 8 22:50:32 2014 : Info: ++[expiration] returns noop
  821. Sun Jun 8 22:50:32 2014 : Info: ++[logintime] returns noop
  822. Sun Jun 8 22:50:32 2014 : Info: [pap] WARNING: Auth-Type already set. Not setting to PAP
  823. Sun Jun 8 22:50:32 2014 : Info: ++[pap] returns noop
  824. Sun Jun 8 22:50:32 2014 : Info: Found Auth-Type = EAP
  825. Sun Jun 8 22:50:32 2014 : Info: # Executing group from file /etc/freeradius/sites-enabled/inner-tunnel
  826. Sun Jun 8 22:50:32 2014 : Info: +- entering group authenticate {...}
  827. Sun Jun 8 22:50:32 2014 : Info: [eap] Request found, released from the list
  828. Sun Jun 8 22:50:32 2014 : Info: [eap] EAP/mschapv2
  829. Sun Jun 8 22:50:32 2014 : Info: [eap] processing type mschapv2
  830. Sun Jun 8 22:50:32 2014 : Info: [mschapv2] # Executing group from file /etc/freeradius/sites-enabled/inner-tunnel
  831. Sun Jun 8 22:50:32 2014 : Info: [mschapv2] +- entering group MS-CHAP {...}
  832. Sun Jun 8 22:50:32 2014 : Info: [mschap] ERROR: User-Name (HOSTNAME\me) is not the same as MS-CHAP Name (me) from EAP-MSCHAPv2
  833. Sun Jun 8 22:50:32 2014 : Info: ++[mschap] returns reject
  834. Sun Jun 8 22:50:32 2014 : Info: [eap] Freeing handler
  835. Sun Jun 8 22:50:32 2014 : Info: ++[eap] returns reject
  836. Sun Jun 8 22:50:32 2014 : Info: Failed to authenticate the user.
  837. } # server inner-tunnel
  838. Sun Jun 8 22:50:32 2014 : Info: [peap] Got tunneled reply code 3
  839. EAP-Message = 0x043e0004
  840. Message-Authenticator = 0x00000000000000000000000000000000
  841. Sun Jun 8 22:50:32 2014 : Info: [peap] Got tunneled reply RADIUS code 3
  842. EAP-Message = 0x043e0004
  843. Message-Authenticator = 0x00000000000000000000000000000000
  844. Sun Jun 8 22:50:32 2014 : Info: [peap] Tunneled authentication was rejected.
  845. Sun Jun 8 22:50:32 2014 : Info: [peap] FAILURE
  846. Sun Jun 8 22:50:32 2014 : Info: ++[eap] returns handled
  847. Sending Access-Challenge of id 70 to 192.168.1.2 port 50420
  848. EAP-Message = 0x013f002b19001703010020db8d53bde8ee471dc7b680a5f1e2cb3a93f53edcf4c104b5fb469b2dea260707
  849. Message-Authenticator = 0x00000000000000000000000000000000
  850. State = 0x696869f56f57708a387575027cd6f3a2
  851. Sun Jun 8 22:50:32 2014 : Info: Finished request 6.
  852. Sun Jun 8 22:50:32 2014 : Debug: Going to the next request
  853. Sun Jun 8 22:50:32 2014 : Debug: Waking up in 4.9 seconds.
  854. rad_recv: Access-Request packet from host 192.168.1.2 port 50420, id=71, length=210
  855. User-Name = "HOSTNAME\\me"
  856. NAS-IP-Address = 192.168.1.2
  857. Called-Station-Id = "00-18-E7-DD-E1-3A:diameter"
  858. NAS-Port-Type = Wireless-802.11
  859. NAS-Port = 1
  860. Calling-Station-Id = "74-E5-0B-01-7F-04"
  861. Connect-Info = "CONNECT 54Mbps 802.11g"
  862. Framed-MTU = 1400
  863. EAP-Message = 0x023f002b1900170301002055f63ddb93ce5247687194cace08114a4995fecd92311c215731e90802abcecb
  864. State = 0x696869f56f57708a387575027cd6f3a2
  865. Message-Authenticator = 0xae4dd81b20f86d891fb0c0cfe2dccf5e
  866. Sun Jun 8 22:50:32 2014 : Info: # Executing section authorize from file /etc/freeradius/sites-enabled/default
  867. Sun Jun 8 22:50:32 2014 : Info: +- entering group authorize {...}
  868. Sun Jun 8 22:50:32 2014 : Info: ++[preprocess] returns ok
  869. Sun Jun 8 22:50:32 2014 : Info: ++[chap] returns noop
  870. Sun Jun 8 22:50:32 2014 : Info: ++[mschap] returns noop
  871. Sun Jun 8 22:50:32 2014 : Info: ++[digest] returns noop
  872. Sun Jun 8 22:50:32 2014 : Info: [suffix] No '@' in User-Name = "HOSTNAME\me", looking up realm NULL
  873. Sun Jun 8 22:50:32 2014 : Info: [suffix] No such realm "NULL"
  874. Sun Jun 8 22:50:32 2014 : Info: ++[suffix] returns noop
  875. Sun Jun 8 22:50:32 2014 : Info: [eap] EAP packet type response id 63 length 43
  876. Sun Jun 8 22:50:32 2014 : Info: [eap] Continuing tunnel setup.
  877. Sun Jun 8 22:50:32 2014 : Info: ++[eap] returns ok
  878. Sun Jun 8 22:50:32 2014 : Info: Found Auth-Type = EAP
  879. Sun Jun 8 22:50:32 2014 : Info: # Executing group from file /etc/freeradius/sites-enabled/default
  880. Sun Jun 8 22:50:32 2014 : Info: +- entering group authenticate {...}
  881. Sun Jun 8 22:50:32 2014 : Info: [eap] Request found, released from the list
  882. Sun Jun 8 22:50:32 2014 : Info: [eap] EAP/peap
  883. Sun Jun 8 22:50:32 2014 : Info: [eap] processing type peap
  884. Sun Jun 8 22:50:32 2014 : Info: [peap] processing EAP-TLS
  885. Sun Jun 8 22:50:32 2014 : Info: [peap] eaptls_verify returned 7
  886. Sun Jun 8 22:50:32 2014 : Info: [peap] Done initial handshake
  887. Sun Jun 8 22:50:32 2014 : Info: [peap] eaptls_process returned 7
  888. Sun Jun 8 22:50:32 2014 : Info: [peap] EAPTLS_OK
  889. Sun Jun 8 22:50:32 2014 : Info: [peap] Session established. Decoding tunneled attributes.
  890. Sun Jun 8 22:50:32 2014 : Info: [peap] Peap state send tlv failure
  891. Sun Jun 8 22:50:32 2014 : Info: [peap] Received EAP-TLV response.
  892. Sun Jun 8 22:50:32 2014 : Info: [peap] The users session was previously rejected: returning reject (again.)
  893. Sun Jun 8 22:50:32 2014 : Info: [peap] *** This means you need to read the PREVIOUS messages in the debug output
  894. Sun Jun 8 22:50:32 2014 : Info: [peap] *** to find out the reason why the user was rejected.
  895. Sun Jun 8 22:50:32 2014 : Info: [peap] *** Look for "reject" or "fail". Those earlier messages will tell you.
  896. Sun Jun 8 22:50:32 2014 : Info: [peap] *** what went wrong, and how to fix the problem.
  897. Sun Jun 8 22:50:32 2014 : Info: [eap] Handler failed in EAP/peap
  898. Sun Jun 8 22:50:32 2014 : Info: [eap] Failed in EAP select
  899. Sun Jun 8 22:50:32 2014 : Info: ++[eap] returns invalid
  900. Sun Jun 8 22:50:32 2014 : Info: Failed to authenticate the user.
  901. Sun Jun 8 22:50:32 2014 : Info: Using Post-Auth-Type Reject
  902. Sun Jun 8 22:50:32 2014 : Info: # Executing group from file /etc/freeradius/sites-enabled/default
  903. Sun Jun 8 22:50:32 2014 : Info: +- entering group REJECT {...}
  904. Sun Jun 8 22:50:32 2014 : Info: [attr_filter.access_reject] expand: %{User-Name} -> HOSTNAME\me
  905. Sun Jun 8 22:50:32 2014 : Debug: attr_filter: Matched entry DEFAULT at line 11
  906. Sun Jun 8 22:50:32 2014 : Info: ++[attr_filter.access_reject] returns updated
  907. Sun Jun 8 22:50:32 2014 : Info: Delaying reject of request 7 for 1 seconds
  908. Sun Jun 8 22:50:32 2014 : Debug: Going to the next request
  909. Sun Jun 8 22:50:32 2014 : Debug: Waking up in 0.9 seconds.
  910. Sun Jun 8 22:50:33 2014 : Info: Sending delayed reject for request 7
  911. Sending Access-Reject of id 71 to 192.168.1.2 port 50420
  912. EAP-Message = 0x043f0004
  913. Message-Authenticator = 0x00000000000000000000000000000000
  914. Sun Jun 8 22:50:33 2014 : Debug: Waking up in 3.9 seconds.
  915. rad_recv: Access-Request packet from host 192.168.1.2 port 50420, id=72, length=166
  916. User-Name = "HOSTNAME\\me"
  917. NAS-IP-Address = 192.168.1.2
  918. Called-Station-Id = "00-18-E7-DD-E1-3A:diameter"
  919. NAS-Port-Type = Wireless-802.11
  920. NAS-Port = 1
  921. Calling-Station-Id = "74-E5-0B-01-7F-04"
  922. Connect-Info = "CONNECT 54Mbps 802.11g"
  923. Framed-MTU = 1400
  924. EAP-Message = 0x0254001101426c756541627973735c6d65
  925. Message-Authenticator = 0xb82ec23453af7552dcc469af361bfa1f
  926. Sun Jun 8 22:50:35 2014 : Info: # Executing section authorize from file /etc/freeradius/sites-enabled/default
  927. Sun Jun 8 22:50:35 2014 : Info: +- entering group authorize {...}
  928. Sun Jun 8 22:50:35 2014 : Info: ++[preprocess] returns ok
  929. Sun Jun 8 22:50:35 2014 : Info: ++[chap] returns noop
  930. Sun Jun 8 22:50:35 2014 : Info: ++[mschap] returns noop
  931. Sun Jun 8 22:50:35 2014 : Info: ++[digest] returns noop
  932. Sun Jun 8 22:50:35 2014 : Info: [suffix] No '@' in User-Name = "HOSTNAME\me", looking up realm NULL
  933. Sun Jun 8 22:50:35 2014 : Info: [suffix] No such realm "NULL"
  934. Sun Jun 8 22:50:35 2014 : Info: ++[suffix] returns noop
  935. Sun Jun 8 22:50:35 2014 : Info: [eap] EAP packet type response id 84 length 17
  936. Sun Jun 8 22:50:35 2014 : Info: [eap] No EAP Start, assuming it's an on-going EAP conversation
  937. Sun Jun 8 22:50:35 2014 : Info: ++[eap] returns updated
  938. Sun Jun 8 22:50:35 2014 : Info: [files] users: Matched entry HOSTNAME\me at line 93
  939. Sun Jun 8 22:50:35 2014 : Info: ++[files] returns ok
  940. Sun Jun 8 22:50:35 2014 : Info: ++[expiration] returns noop
  941. Sun Jun 8 22:50:35 2014 : Info: ++[logintime] returns noop
  942. Sun Jun 8 22:50:35 2014 : Info: [pap] WARNING: Auth-Type already set. Not setting to PAP
  943. Sun Jun 8 22:50:35 2014 : Info: ++[pap] returns noop
  944. Sun Jun 8 22:50:35 2014 : Info: Found Auth-Type = EAP
  945. Sun Jun 8 22:50:35 2014 : Info: # Executing group from file /etc/freeradius/sites-enabled/default
  946. Sun Jun 8 22:50:35 2014 : Info: +- entering group authenticate {...}
  947. Sun Jun 8 22:50:35 2014 : Info: [eap] EAP Identity
  948. Sun Jun 8 22:50:35 2014 : Info: [eap] processing type md5
  949. Sun Jun 8 22:50:35 2014 : Debug: rlm_eap_md5: Issuing Challenge
  950. Sun Jun 8 22:50:35 2014 : Info: ++[eap] returns handled
  951. Sending Access-Challenge of id 72 to 192.168.1.2 port 50420
  952. EAP-Message = 0x015500160410015fc3a37737b45bf7d1002cf72366f9
  953. Message-Authenticator = 0x00000000000000000000000000000000
  954. State = 0x2ab2b7cc2ae7b3813a04390f96b4b560
  955. Sun Jun 8 22:50:35 2014 : Info: Finished request 8.
  956. Sun Jun 8 22:50:35 2014 : Debug: Going to the next request
  957. Sun Jun 8 22:50:35 2014 : Debug: Waking up in 2.6 seconds.
  958. rad_recv: Access-Request packet from host 192.168.1.2 port 50420, id=73, length=173
  959. User-Name = "HOSTNAME\\me"
  960. NAS-IP-Address = 192.168.1.2
  961. Called-Station-Id = "00-18-E7-DD-E1-3A:diameter"
  962. NAS-Port-Type = Wireless-802.11
  963. NAS-Port = 1
  964. Calling-Station-Id = "74-E5-0B-01-7F-04"
  965. Connect-Info = "CONNECT 54Mbps 802.11g"
  966. Framed-MTU = 1400
  967. EAP-Message = 0x025500060319
  968. State = 0x2ab2b7cc2ae7b3813a04390f96b4b560
  969. Message-Authenticator = 0x595668799fb16fbb76a3bfccf576e768
  970. Sun Jun 8 22:50:35 2014 : Info: # Executing section authorize from file /etc/freeradius/sites-enabled/default
  971. Sun Jun 8 22:50:35 2014 : Info: +- entering group authorize {...}
  972. Sun Jun 8 22:50:35 2014 : Info: ++[preprocess] returns ok
  973. Sun Jun 8 22:50:35 2014 : Info: ++[chap] returns noop
  974. Sun Jun 8 22:50:35 2014 : Info: ++[mschap] returns noop
  975. Sun Jun 8 22:50:35 2014 : Info: ++[digest] returns noop
  976. Sun Jun 8 22:50:35 2014 : Info: [suffix] No '@' in User-Name = "HOSTNAME\me", looking up realm NULL
  977. Sun Jun 8 22:50:35 2014 : Info: [suffix] No such realm "NULL"
  978. Sun Jun 8 22:50:35 2014 : Info: ++[suffix] returns noop
  979. Sun Jun 8 22:50:35 2014 : Info: [eap] EAP packet type response id 85 length 6
  980. Sun Jun 8 22:50:35 2014 : Info: [eap] No EAP Start, assuming it's an on-going EAP conversation
  981. Sun Jun 8 22:50:35 2014 : Info: ++[eap] returns updated
  982. Sun Jun 8 22:50:35 2014 : Info: [files] users: Matched entry HOSTNAME\me at line 93
  983. Sun Jun 8 22:50:35 2014 : Info: ++[files] returns ok
  984. Sun Jun 8 22:50:35 2014 : Info: ++[expiration] returns noop
  985. Sun Jun 8 22:50:35 2014 : Info: ++[logintime] returns noop
  986. Sun Jun 8 22:50:35 2014 : Info: [pap] WARNING: Auth-Type already set. Not setting to PAP
  987. Sun Jun 8 22:50:35 2014 : Info: ++[pap] returns noop
  988. Sun Jun 8 22:50:35 2014 : Info: Found Auth-Type = EAP
  989. Sun Jun 8 22:50:35 2014 : Info: # Executing group from file /etc/freeradius/sites-enabled/default
  990. Sun Jun 8 22:50:35 2014 : Info: +- entering group authenticate {...}
  991. Sun Jun 8 22:50:35 2014 : Info: [eap] Request found, released from the list
  992. Sun Jun 8 22:50:35 2014 : Info: [eap] EAP NAK
  993. Sun Jun 8 22:50:35 2014 : Info: [eap] EAP-NAK asked for EAP-Type/peap
  994. Sun Jun 8 22:50:35 2014 : Info: [eap] processing type tls
  995. Sun Jun 8 22:50:35 2014 : Info: [tls] Initiate
  996. Sun Jun 8 22:50:35 2014 : Info: [tls] Start returned 1
  997. Sun Jun 8 22:50:35 2014 : Info: ++[eap] returns handled
  998. Sending Access-Challenge of id 73 to 192.168.1.2 port 50420
  999. EAP-Message = 0x015600061920
  1000. Message-Authenticator = 0x00000000000000000000000000000000
  1001. State = 0x2ab2b7cc2be4ae813a04390f96b4b560
  1002. Sun Jun 8 22:50:35 2014 : Info: Finished request 9.
  1003. Sun Jun 8 22:50:35 2014 : Debug: Going to the next request
  1004. Sun Jun 8 22:50:35 2014 : Debug: Waking up in 2.6 seconds.
  1005. rad_recv: Access-Request packet from host 192.168.1.2 port 50420, id=74, length=272
  1006. User-Name = "HOSTNAME\\me"
  1007. NAS-IP-Address = 192.168.1.2
  1008. Called-Station-Id = "00-18-E7-DD-E1-3A:diameter"
  1009. NAS-Port-Type = Wireless-802.11
  1010. NAS-Port = 1
  1011. Calling-Station-Id = "74-E5-0B-01-7F-04"
  1012. Connect-Info = "CONNECT 54Mbps 802.11g"
  1013. Framed-MTU = 1400
  1014. EAP-Message = 0x0256006919800000005f160301005a0100005603015394e894439af161daa3195edba1889dd23e15f76828b5d91d24a7e59818cf07000018002f00350005000ac013c014c009c00a003200380013000401000015ff01000100000a0006000400170018000b00020100
  1015. State = 0x2ab2b7cc2be4ae813a04390f96b4b560
  1016. Message-Authenticator = 0xe2d5bbfccd39f3531bdcf2745cbb8cd6
  1017. Sun Jun 8 22:50:35 2014 : Info: # Executing section authorize from file /etc/freeradius/sites-enabled/default
  1018. Sun Jun 8 22:50:35 2014 : Info: +- entering group authorize {...}
  1019. Sun Jun 8 22:50:35 2014 : Info: ++[preprocess] returns ok
  1020. Sun Jun 8 22:50:35 2014 : Info: ++[chap] returns noop
  1021. Sun Jun 8 22:50:35 2014 : Info: ++[mschap] returns noop
  1022. Sun Jun 8 22:50:35 2014 : Info: ++[digest] returns noop
  1023. Sun Jun 8 22:50:35 2014 : Info: [suffix] No '@' in User-Name = "HOSTNAME\me", looking up realm NULL
  1024. Sun Jun 8 22:50:35 2014 : Info: [suffix] No such realm "NULL"
  1025. Sun Jun 8 22:50:35 2014 : Info: ++[suffix] returns noop
  1026. Sun Jun 8 22:50:35 2014 : Info: [eap] EAP packet type response id 86 length 105
  1027. Sun Jun 8 22:50:35 2014 : Info: [eap] Continuing tunnel setup.
  1028. Sun Jun 8 22:50:35 2014 : Info: ++[eap] returns ok
  1029. Sun Jun 8 22:50:35 2014 : Info: Found Auth-Type = EAP
  1030. Sun Jun 8 22:50:35 2014 : Info: # Executing group from file /etc/freeradius/sites-enabled/default
  1031. Sun Jun 8 22:50:35 2014 : Info: +- entering group authenticate {...}
  1032. Sun Jun 8 22:50:35 2014 : Info: [eap] Request found, released from the list
  1033. Sun Jun 8 22:50:35 2014 : Info: [eap] EAP/peap
  1034. Sun Jun 8 22:50:35 2014 : Info: [eap] processing type peap
  1035. Sun Jun 8 22:50:35 2014 : Info: [peap] processing EAP-TLS
  1036. Sun Jun 8 22:50:35 2014 : Debug: TLS Length 95
  1037. Sun Jun 8 22:50:35 2014 : Info: [peap] Length Included
  1038. Sun Jun 8 22:50:35 2014 : Info: [peap] eaptls_verify returned 11
  1039. Sun Jun 8 22:50:35 2014 : Info: [peap] (other): before/accept initialization
  1040. Sun Jun 8 22:50:35 2014 : Info: [peap] TLS_accept: before/accept initialization
  1041. Sun Jun 8 22:50:35 2014 : Info: [peap] <<< TLS 1.0 Handshake [length 005a], ClientHello
  1042. Sun Jun 8 22:50:35 2014 : Info: [peap] TLS_accept: SSLv3 read client hello A
  1043. Sun Jun 8 22:50:35 2014 : Info: [peap] >>> TLS 1.0 Handshake [length 0031], ServerHello
  1044. Sun Jun 8 22:50:35 2014 : Info: [peap] TLS_accept: SSLv3 write server hello A
  1045. Sun Jun 8 22:50:35 2014 : Info: [peap] >>> TLS 1.0 Handshake [length 02be], Certificate
  1046. Sun Jun 8 22:50:35 2014 : Info: [peap] TLS_accept: SSLv3 write certificate A
  1047. Sun Jun 8 22:50:35 2014 : Info: [peap] >>> TLS 1.0 Handshake [length 0004], ServerHelloDone
  1048. Sun Jun 8 22:50:35 2014 : Info: [peap] TLS_accept: SSLv3 write server done A
  1049. Sun Jun 8 22:50:35 2014 : Info: [peap] TLS_accept: SSLv3 flush data
  1050. Sun Jun 8 22:50:35 2014 : Info: [peap] TLS_accept: Need to read more data: SSLv3 read client certificate A
  1051. Sun Jun 8 22:50:35 2014 : Debug: In SSL Handshake Phase
  1052. Sun Jun 8 22:50:35 2014 : Debug: In SSL Accept mode
  1053. Sun Jun 8 22:50:35 2014 : Info: [peap] eaptls_process returned 13
  1054. Sun Jun 8 22:50:35 2014 : Info: [peap] EAPTLS_HANDLED
  1055. Sun Jun 8 22:50:35 2014 : Info: ++[eap] returns handled
  1056. Sending Access-Challenge of id 74 to 192.168.1.2 port 50420
  1057. EAP-Message = 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
  1058. EAP-Message = 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
  1059. EAP-Message = 0x038201010007238e2ba419f6b347429b4c4c8b87823b8daee24379f4df8cb2bfde27ae49a26eb479852e8fcf68287fd59494330ee463d6c1f60cc144fbbe8e43c25afba8dfba18303d0b53939ad6814dfa471bcc2f0f87b2fffe22c18c5f0aee9dd72dd368104680a24e66e9496dad7ff9e76b43ab48f4611b9b362ed849386834fd18feccd08f05ca014ee53b9d7f0e3cbd5b42c6055d0d3ef57c671b82f4e20699172e4a9fed62d09aada551f5ee91a585a95d0c7ae5eefd8cc8f3ce959d557115cbbfc0fb64116d60f021197f59275116ce7e58c2ee5b08943a8af1f6b92244f068616d1df6dec792c37243beb3b8c325f71ffe45e465bc2a68ffb8
  1060. EAP-Message = 0x9b3c0937265ff74516030100040e000000
  1061. Message-Authenticator = 0x00000000000000000000000000000000
  1062. State = 0x2ab2b7cc28e5ae813a04390f96b4b560
  1063. Sun Jun 8 22:50:35 2014 : Info: Finished request 10.
  1064. Sun Jun 8 22:50:35 2014 : Debug: Going to the next request
  1065. Sun Jun 8 22:50:35 2014 : Debug: Waking up in 2.5 seconds.
  1066. rad_recv: Access-Request packet from host 192.168.1.2 port 50420, id=75, length=505
  1067. User-Name = "HOSTNAME\\me"
  1068. NAS-IP-Address = 192.168.1.2
  1069. Called-Station-Id = "00-18-E7-DD-E1-3A:diameter"
  1070. NAS-Port-Type = Wireless-802.11
  1071. NAS-Port = 1
  1072. Calling-Station-Id = "74-E5-0B-01-7F-04"
  1073. Connect-Info = "CONNECT 54Mbps 802.11g"
  1074. Framed-MTU = 1400
  1075. EAP-Message = 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
  1076. EAP-Message = 0x170a844b882ce9b2b8388686b5966bf1f03db22e7fac3c8d140301000101160301003051ad31196bed8502ba421dbfe6a7cbf21df63fd922c9f555bdefed456243189d88eb56de1da9d0d01f3408cbae599ae9
  1077. State = 0x2ab2b7cc28e5ae813a04390f96b4b560
  1078. Message-Authenticator = 0x90f426b52473c0139f640d7e72738049
  1079. Sun Jun 8 22:50:35 2014 : Info: # Executing section authorize from file /etc/freeradius/sites-enabled/default
  1080. Sun Jun 8 22:50:35 2014 : Info: +- entering group authorize {...}
  1081. Sun Jun 8 22:50:35 2014 : Info: ++[preprocess] returns ok
  1082. Sun Jun 8 22:50:35 2014 : Info: ++[chap] returns noop
  1083. Sun Jun 8 22:50:35 2014 : Info: ++[mschap] returns noop
  1084. Sun Jun 8 22:50:35 2014 : Info: ++[digest] returns noop
  1085. Sun Jun 8 22:50:35 2014 : Info: [suffix] No '@' in User-Name = "HOSTNAME\me", looking up realm NULL
  1086. Sun Jun 8 22:50:35 2014 : Info: [suffix] No such realm "NULL"
  1087. Sun Jun 8 22:50:35 2014 : Info: ++[suffix] returns noop
  1088. Sun Jun 8 22:50:35 2014 : Info: [eap] EAP packet type response id 87 length 253
  1089. Sun Jun 8 22:50:35 2014 : Info: [eap] Continuing tunnel setup.
  1090. Sun Jun 8 22:50:35 2014 : Info: ++[eap] returns ok
  1091. Sun Jun 8 22:50:35 2014 : Info: Found Auth-Type = EAP
  1092. Sun Jun 8 22:50:35 2014 : Info: # Executing group from file /etc/freeradius/sites-enabled/default
  1093. Sun Jun 8 22:50:35 2014 : Info: +- entering group authenticate {...}
  1094. Sun Jun 8 22:50:35 2014 : Info: [eap] Request found, released from the list
  1095. Sun Jun 8 22:50:35 2014 : Info: [eap] EAP/peap
  1096. Sun Jun 8 22:50:35 2014 : Info: [eap] processing type peap
  1097. Sun Jun 8 22:50:35 2014 : Info: [peap] processing EAP-TLS
  1098. Sun Jun 8 22:50:35 2014 : Debug: TLS Length 326
  1099. Sun Jun 8 22:50:35 2014 : Info: [peap] Length Included
  1100. Sun Jun 8 22:50:35 2014 : Info: [peap] eaptls_verify returned 11
  1101. Sun Jun 8 22:50:35 2014 : Info: [peap] <<< TLS 1.0 Handshake [length 0106], ClientKeyExchange
  1102. Sun Jun 8 22:50:35 2014 : Info: [peap] TLS_accept: SSLv3 read client key exchange A
  1103. Sun Jun 8 22:50:35 2014 : Info: [peap] <<< TLS 1.0 ChangeCipherSpec [length 0001]
  1104. Sun Jun 8 22:50:35 2014 : Info: [peap] <<< TLS 1.0 Handshake [length 0010], Finished
  1105. Sun Jun 8 22:50:35 2014 : Info: [peap] TLS_accept: SSLv3 read finished A
  1106. Sun Jun 8 22:50:35 2014 : Info: [peap] >>> TLS 1.0 ChangeCipherSpec [length 0001]
  1107. Sun Jun 8 22:50:35 2014 : Info: [peap] TLS_accept: SSLv3 write change cipher spec A
  1108. Sun Jun 8 22:50:35 2014 : Info: [peap] >>> TLS 1.0 Handshake [length 0010], Finished
  1109. Sun Jun 8 22:50:35 2014 : Info: [peap] TLS_accept: SSLv3 write finished A
  1110. Sun Jun 8 22:50:35 2014 : Info: [peap] TLS_accept: SSLv3 flush data
  1111. Sun Jun 8 22:50:35 2014 : Info: [peap] (other): SSL negotiation finished successfully
  1112. Sun Jun 8 22:50:35 2014 : Debug: SSL Connection Established
  1113. Sun Jun 8 22:50:35 2014 : Info: [peap] eaptls_process returned 13
  1114. Sun Jun 8 22:50:35 2014 : Info: [peap] EAPTLS_HANDLED
  1115. Sun Jun 8 22:50:35 2014 : Info: ++[eap] returns handled
  1116. Sending Access-Challenge of id 75 to 192.168.1.2 port 50420
  1117. EAP-Message = 0x0158004119001403010001011603010030fe888065e0f77eec62cd8c90f76261a40d2a8b32ada2313eb7ba7d3b1ebb0ff4e19bfac7ffe885f23bd35ba0b528ac3b
  1118. Message-Authenticator = 0x00000000000000000000000000000000
  1119. State = 0x2ab2b7cc29eaae813a04390f96b4b560
  1120. Sun Jun 8 22:50:35 2014 : Info: Finished request 11.
  1121. Sun Jun 8 22:50:35 2014 : Debug: Going to the next request
  1122. Sun Jun 8 22:50:35 2014 : Debug: Waking up in 2.5 seconds.
  1123. rad_recv: Access-Request packet from host 192.168.1.2 port 50420, id=76, length=173
  1124. User-Name = "HOSTNAME\\me"
  1125. NAS-IP-Address = 192.168.1.2
  1126. Called-Station-Id = "00-18-E7-DD-E1-3A:diameter"
  1127. NAS-Port-Type = Wireless-802.11
  1128. NAS-Port = 1
  1129. Calling-Station-Id = "74-E5-0B-01-7F-04"
  1130. Connect-Info = "CONNECT 54Mbps 802.11g"
  1131. Framed-MTU = 1400
  1132. EAP-Message = 0x025800061900
  1133. State = 0x2ab2b7cc29eaae813a04390f96b4b560
  1134. Message-Authenticator = 0x9b47deb69fb459c8335f04298059e99c
  1135. Sun Jun 8 22:50:35 2014 : Info: # Executing section authorize from file /etc/freeradius/sites-enabled/default
  1136. Sun Jun 8 22:50:35 2014 : Info: +- entering group authorize {...}
  1137. Sun Jun 8 22:50:35 2014 : Info: ++[preprocess] returns ok
  1138. Sun Jun 8 22:50:35 2014 : Info: ++[chap] returns noop
  1139. Sun Jun 8 22:50:35 2014 : Info: ++[mschap] returns noop
  1140. Sun Jun 8 22:50:35 2014 : Info: ++[digest] returns noop
  1141. Sun Jun 8 22:50:35 2014 : Info: [suffix] No '@' in User-Name = "HOSTNAME\me", looking up realm NULL
  1142. Sun Jun 8 22:50:35 2014 : Info: [suffix] No such realm "NULL"
  1143. Sun Jun 8 22:50:35 2014 : Info: ++[suffix] returns noop
  1144. Sun Jun 8 22:50:35 2014 : Info: [eap] EAP packet type response id 88 length 6
  1145. Sun Jun 8 22:50:35 2014 : Info: [eap] Continuing tunnel setup.
  1146. Sun Jun 8 22:50:35 2014 : Info: ++[eap] returns ok
  1147. Sun Jun 8 22:50:35 2014 : Info: Found Auth-Type = EAP
  1148. Sun Jun 8 22:50:35 2014 : Info: # Executing group from file /etc/freeradius/sites-enabled/default
  1149. Sun Jun 8 22:50:35 2014 : Info: +- entering group authenticate {...}
  1150. Sun Jun 8 22:50:35 2014 : Info: [eap] Request found, released from the list
  1151. Sun Jun 8 22:50:35 2014 : Info: [eap] EAP/peap
  1152. Sun Jun 8 22:50:35 2014 : Info: [eap] processing type peap
  1153. Sun Jun 8 22:50:35 2014 : Info: [peap] processing EAP-TLS
  1154. Sun Jun 8 22:50:35 2014 : Info: [peap] Received TLS ACK
  1155. Sun Jun 8 22:50:35 2014 : Info: [peap] ACK handshake is finished
  1156. Sun Jun 8 22:50:35 2014 : Info: [peap] eaptls_verify returned 3
  1157. Sun Jun 8 22:50:35 2014 : Info: [peap] eaptls_process returned 3
  1158. Sun Jun 8 22:50:35 2014 : Info: [peap] EAPTLS_SUCCESS
  1159. Sun Jun 8 22:50:35 2014 : Info: [peap] Session established. Decoding tunneled attributes.
  1160. Sun Jun 8 22:50:35 2014 : Info: [peap] Peap state TUNNEL ESTABLISHED
  1161. Sun Jun 8 22:50:35 2014 : Info: ++[eap] returns handled
  1162. Sending Access-Challenge of id 76 to 192.168.1.2 port 50420
  1163. EAP-Message = 0x0159002b190017030100201899959cfd5dc29219c9e922c34fdbb5b452cb07adad712783d3f255014f1fb6
  1164. Message-Authenticator = 0x00000000000000000000000000000000
  1165. State = 0x2ab2b7cc2eebae813a04390f96b4b560
  1166. Sun Jun 8 22:50:35 2014 : Info: Finished request 12.
  1167. Sun Jun 8 22:50:35 2014 : Debug: Going to the next request
  1168. Sun Jun 8 22:50:35 2014 : Debug: Waking up in 2.5 seconds.
  1169. rad_recv: Access-Request packet from host 192.168.1.2 port 50420, id=77, length=226
  1170. User-Name = "HOSTNAME\\me"
  1171. NAS-IP-Address = 192.168.1.2
  1172. Called-Station-Id = "00-18-E7-DD-E1-3A:diameter"
  1173. NAS-Port-Type = Wireless-802.11
  1174. NAS-Port = 1
  1175. Calling-Station-Id = "74-E5-0B-01-7F-04"
  1176. Connect-Info = "CONNECT 54Mbps 802.11g"
  1177. Framed-MTU = 1400
  1178. EAP-Message = 0x0259003b190017030100309f10e4983508a1f53e595cef1e2a233d4f2bf5a37c5cdcc427a125084d10ec427a4991fbd87649aada7b163b22977c9b
  1179. State = 0x2ab2b7cc2eebae813a04390f96b4b560
  1180. Message-Authenticator = 0x788aff7b5bbec6d3921068555c449c6d
  1181. Sun Jun 8 22:50:35 2014 : Info: # Executing section authorize from file /etc/freeradius/sites-enabled/default
  1182. Sun Jun 8 22:50:35 2014 : Info: +- entering group authorize {...}
  1183. Sun Jun 8 22:50:35 2014 : Info: ++[preprocess] returns ok
  1184. Sun Jun 8 22:50:35 2014 : Info: ++[chap] returns noop
  1185. Sun Jun 8 22:50:35 2014 : Info: ++[mschap] returns noop
  1186. Sun Jun 8 22:50:35 2014 : Info: ++[digest] returns noop
  1187. Sun Jun 8 22:50:35 2014 : Info: [suffix] No '@' in User-Name = "HOSTNAME\me", looking up realm NULL
  1188. Sun Jun 8 22:50:35 2014 : Info: [suffix] No such realm "NULL"
  1189. Sun Jun 8 22:50:35 2014 : Info: ++[suffix] returns noop
  1190. Sun Jun 8 22:50:35 2014 : Info: [eap] EAP packet type response id 89 length 59
  1191. Sun Jun 8 22:50:35 2014 : Info: [eap] Continuing tunnel setup.
  1192. Sun Jun 8 22:50:35 2014 : Info: ++[eap] returns ok
  1193. Sun Jun 8 22:50:35 2014 : Info: Found Auth-Type = EAP
  1194. Sun Jun 8 22:50:35 2014 : Info: # Executing group from file /etc/freeradius/sites-enabled/default
  1195. Sun Jun 8 22:50:35 2014 : Info: +- entering group authenticate {...}
  1196. Sun Jun 8 22:50:35 2014 : Info: [eap] Request found, released from the list
  1197. Sun Jun 8 22:50:35 2014 : Info: [eap] EAP/peap
  1198. Sun Jun 8 22:50:35 2014 : Info: [eap] processing type peap
  1199. Sun Jun 8 22:50:35 2014 : Info: [peap] processing EAP-TLS
  1200. Sun Jun 8 22:50:35 2014 : Info: [peap] eaptls_verify returned 7
  1201. Sun Jun 8 22:50:35 2014 : Info: [peap] Done initial handshake
  1202. Sun Jun 8 22:50:35 2014 : Info: [peap] eaptls_process returned 7
  1203. Sun Jun 8 22:50:35 2014 : Info: [peap] EAPTLS_OK
  1204. Sun Jun 8 22:50:35 2014 : Info: [peap] Session established. Decoding tunneled attributes.
  1205. Sun Jun 8 22:50:35 2014 : Info: [peap] Peap state WAITING FOR INNER IDENTITY
  1206. Sun Jun 8 22:50:35 2014 : Info: [peap] Identity - HOSTNAME\me
  1207. Sun Jun 8 22:50:35 2014 : Info: [peap] Got inner identity 'HOSTNAME\me'
  1208. Sun Jun 8 22:50:35 2014 : Info: [peap] Setting default EAP type for tunneled EAP session.
  1209. Sun Jun 8 22:50:35 2014 : Info: [peap] Got tunneled request
  1210. EAP-Message = 0x0259001101426c756541627973735c6d65
  1211. server {
  1212. Sun Jun 8 22:50:35 2014 : Info: [peap] Setting User-Name to HOSTNAME\me
  1213. Sending tunneled request
  1214. EAP-Message = 0x0259001101426c756541627973735c6d65
  1215. FreeRADIUS-Proxied-To = 127.0.0.1
  1216. User-Name = "HOSTNAME\\me"
  1217. server inner-tunnel {
  1218. Sun Jun 8 22:50:35 2014 : Info: # Executing section authorize from file /etc/freeradius/sites-enabled/inner-tunnel
  1219. Sun Jun 8 22:50:35 2014 : Info: +- entering group authorize {...}
  1220. Sun Jun 8 22:50:35 2014 : Info: ++[chap] returns noop
  1221. Sun Jun 8 22:50:35 2014 : Info: ++[mschap] returns noop
  1222. Sun Jun 8 22:50:35 2014 : Info: [suffix] No '@' in User-Name = "HOSTNAME\me", looking up realm NULL
  1223. Sun Jun 8 22:50:35 2014 : Info: [suffix] No such realm "NULL"
  1224. Sun Jun 8 22:50:35 2014 : Info: ++[suffix] returns noop
  1225. Sun Jun 8 22:50:35 2014 : Info: ++[control] returns noop
  1226. Sun Jun 8 22:50:35 2014 : Info: [eap] EAP packet type response id 89 length 17
  1227. Sun Jun 8 22:50:35 2014 : Info: [eap] No EAP Start, assuming it's an on-going EAP conversation
  1228. Sun Jun 8 22:50:35 2014 : Info: ++[eap] returns updated
  1229. Sun Jun 8 22:50:35 2014 : Info: [files] users: Matched entry HOSTNAME\me at line 93
  1230. Sun Jun 8 22:50:35 2014 : Info: ++[files] returns ok
  1231. Sun Jun 8 22:50:35 2014 : Info: ++[expiration] returns noop
  1232. Sun Jun 8 22:50:35 2014 : Info: ++[logintime] returns noop
  1233. Sun Jun 8 22:50:35 2014 : Info: [pap] WARNING: Auth-Type already set. Not setting to PAP
  1234. Sun Jun 8 22:50:35 2014 : Info: ++[pap] returns noop
  1235. Sun Jun 8 22:50:35 2014 : Info: Found Auth-Type = EAP
  1236. Sun Jun 8 22:50:35 2014 : Info: # Executing group from file /etc/freeradius/sites-enabled/inner-tunnel
  1237. Sun Jun 8 22:50:35 2014 : Info: +- entering group authenticate {...}
  1238. Sun Jun 8 22:50:35 2014 : Info: [eap] EAP Identity
  1239. Sun Jun 8 22:50:35 2014 : Info: [eap] processing type mschapv2
  1240. Sun Jun 8 22:50:35 2014 : Debug: rlm_eap_mschapv2: Issuing Challenge
  1241. Sun Jun 8 22:50:35 2014 : Info: ++[eap] returns handled
  1242. } # server inner-tunnel
  1243. Sun Jun 8 22:50:35 2014 : Info: [peap] Got tunneled reply code 11
  1244. EAP-Message = 0x015a00261a015a002110efb2f14f7c547b5401d55bd83b9d425e426c756541627973735c6d65
  1245. Message-Authenticator = 0x00000000000000000000000000000000
  1246. State = 0xd18946bcd1d35c59cd1a95811ab1279b
  1247. Sun Jun 8 22:50:35 2014 : Info: [peap] Got tunneled reply RADIUS code 11
  1248. EAP-Message = 0x015a00261a015a002110efb2f14f7c547b5401d55bd83b9d425e426c756541627973735c6d65
  1249. Message-Authenticator = 0x00000000000000000000000000000000
  1250. State = 0xd18946bcd1d35c59cd1a95811ab1279b
  1251. Sun Jun 8 22:50:35 2014 : Info: [peap] Got tunneled Access-Challenge
  1252. PEAP tunnel data out 0000: 1a 01 5a 00 21 10 ef b2 f1 4f 7c 54 7b 54 01 d5
  1253. PEAP tunnel data out 0010: 5b d8 3b 9d 42 5e 42 6c 75 65 41 62 79 73 73 5c
  1254. PEAP tunnel data out 0020: 6d 65
  1255. Sun Jun 8 22:50:35 2014 : Info: ++[eap] returns handled
  1256. Sending Access-Challenge of id 77 to 192.168.1.2 port 50420
  1257. EAP-Message = 0x015a004b190017030100402f17423a1fcb8193e5150b47173bf7494e26209be3eb13393745c9a7a50fedc1c52cba63721bf8e20af217fbaaedc34f661673b8269b0681c00a5ca96a90c4e6
  1258. Message-Authenticator = 0x00000000000000000000000000000000
  1259. State = 0x2ab2b7cc2fe8ae813a04390f96b4b560
  1260. Sun Jun 8 22:50:35 2014 : Info: Finished request 13.
  1261. Sun Jun 8 22:50:35 2014 : Debug: Going to the next request
  1262. Sun Jun 8 22:50:35 2014 : Debug: Waking up in 2.5 seconds.
  1263. rad_recv: Access-Request packet from host 192.168.1.2 port 50420, id=78, length=258
  1264. User-Name = "HOSTNAME\\me"
  1265. NAS-IP-Address = 192.168.1.2
  1266. Called-Station-Id = "00-18-E7-DD-E1-3A:diameter"
  1267. NAS-Port-Type = Wireless-802.11
  1268. NAS-Port = 1
  1269. Calling-Station-Id = "74-E5-0B-01-7F-04"
  1270. Connect-Info = "CONNECT 54Mbps 802.11g"
  1271. Framed-MTU = 1400
  1272. EAP-Message = 0x025a005b19001703010050d886464a4fe045fe41a96ba1572190f247e5c2ddce4399486cfcb986093db0794e1075ac1e629db87339fbada80a25c564db864ad82c4126264302985d6838cc38a2890e2bc9ef5bcfd6b2f138168993
  1273. State = 0x2ab2b7cc2fe8ae813a04390f96b4b560
  1274. Message-Authenticator = 0xd8f2bb381e82e0c0e46e94b1166c4884
  1275. Sun Jun 8 22:50:35 2014 : Info: # Executing section authorize from file /etc/freeradius/sites-enabled/default
  1276. Sun Jun 8 22:50:35 2014 : Info: +- entering group authorize {...}
  1277. Sun Jun 8 22:50:35 2014 : Info: ++[preprocess] returns ok
  1278. Sun Jun 8 22:50:35 2014 : Info: ++[chap] returns noop
  1279. Sun Jun 8 22:50:35 2014 : Info: ++[mschap] returns noop
  1280. Sun Jun 8 22:50:35 2014 : Info: ++[digest] returns noop
  1281. Sun Jun 8 22:50:35 2014 : Info: [suffix] No '@' in User-Name = "HOSTNAME\me", looking up realm NULL
  1282. Sun Jun 8 22:50:35 2014 : Info: [suffix] No such realm "NULL"
  1283. Sun Jun 8 22:50:35 2014 : Info: ++[suffix] returns noop
  1284. Sun Jun 8 22:50:35 2014 : Info: [eap] EAP packet type response id 90 length 91
  1285. Sun Jun 8 22:50:35 2014 : Info: [eap] Continuing tunnel setup.
  1286. Sun Jun 8 22:50:35 2014 : Info: ++[eap] returns ok
  1287. Sun Jun 8 22:50:35 2014 : Info: Found Auth-Type = EAP
  1288. Sun Jun 8 22:50:35 2014 : Info: # Executing group from file /etc/freeradius/sites-enabled/default
  1289. Sun Jun 8 22:50:35 2014 : Info: +- entering group authenticate {...}
  1290. Sun Jun 8 22:50:35 2014 : Info: [eap] Request found, released from the list
  1291. Sun Jun 8 22:50:35 2014 : Info: [eap] EAP/peap
  1292. Sun Jun 8 22:50:35 2014 : Info: [eap] processing type peap
  1293. Sun Jun 8 22:50:35 2014 : Info: [peap] processing EAP-TLS
  1294. Sun Jun 8 22:50:35 2014 : Info: [peap] eaptls_verify returned 7
  1295. Sun Jun 8 22:50:35 2014 : Info: [peap] Done initial handshake
  1296. Sun Jun 8 22:50:35 2014 : Info: [peap] eaptls_process returned 7
  1297. Sun Jun 8 22:50:35 2014 : Info: [peap] EAPTLS_OK
  1298. Sun Jun 8 22:50:35 2014 : Info: [peap] Session established. Decoding tunneled attributes.
  1299. Sun Jun 8 22:50:35 2014 : Info: [peap] Peap state phase2
  1300. Sun Jun 8 22:50:35 2014 : Info: [peap] EAP type mschapv2
  1301. Sun Jun 8 22:50:35 2014 : Info: [peap] Got tunneled request
  1302. EAP-Message = 0x025a003d1a025a00383114798e380e7edc7cfc9ed1ed2a6b6fbe0000000000000000819e72ce47fed7fa1f54769eef0559192f44af54e4bc7dc7006d65
  1303. server {
  1304. Sun Jun 8 22:50:35 2014 : Info: [peap] Setting User-Name to HOSTNAME\me
  1305. Sending tunneled request
  1306. EAP-Message = 0x025a003d1a025a00383114798e380e7edc7cfc9ed1ed2a6b6fbe0000000000000000819e72ce47fed7fa1f54769eef0559192f44af54e4bc7dc7006d65
  1307. FreeRADIUS-Proxied-To = 127.0.0.1
  1308. User-Name = "HOSTNAME\\me"
  1309. State = 0xd18946bcd1d35c59cd1a95811ab1279b
  1310. server inner-tunnel {
  1311. Sun Jun 8 22:50:35 2014 : Info: # Executing section authorize from file /etc/freeradius/sites-enabled/inner-tunnel
  1312. Sun Jun 8 22:50:35 2014 : Info: +- entering group authorize {...}
  1313. Sun Jun 8 22:50:35 2014 : Info: ++[chap] returns noop
  1314. Sun Jun 8 22:50:35 2014 : Info: ++[mschap] returns noop
  1315. Sun Jun 8 22:50:35 2014 : Info: [suffix] No '@' in User-Name = "HOSTNAME\me", looking up realm NULL
  1316. Sun Jun 8 22:50:35 2014 : Info: [suffix] No such realm "NULL"
  1317. Sun Jun 8 22:50:35 2014 : Info: ++[suffix] returns noop
  1318. Sun Jun 8 22:50:35 2014 : Info: ++[control] returns noop
  1319. Sun Jun 8 22:50:35 2014 : Info: [eap] EAP packet type response id 90 length 61
  1320. Sun Jun 8 22:50:35 2014 : Info: [eap] No EAP Start, assuming it's an on-going EAP conversation
  1321. Sun Jun 8 22:50:35 2014 : Info: ++[eap] returns updated
  1322. Sun Jun 8 22:50:35 2014 : Info: [files] users: Matched entry HOSTNAME\me at line 93
  1323. Sun Jun 8 22:50:35 2014 : Info: ++[files] returns ok
  1324. Sun Jun 8 22:50:35 2014 : Info: ++[expiration] returns noop
  1325. Sun Jun 8 22:50:35 2014 : Info: ++[logintime] returns noop
  1326. Sun Jun 8 22:50:35 2014 : Info: [pap] WARNING: Auth-Type already set. Not setting to PAP
  1327. Sun Jun 8 22:50:35 2014 : Info: ++[pap] returns noop
  1328. Sun Jun 8 22:50:35 2014 : Info: Found Auth-Type = EAP
  1329. Sun Jun 8 22:50:35 2014 : Info: # Executing group from file /etc/freeradius/sites-enabled/inner-tunnel
  1330. Sun Jun 8 22:50:35 2014 : Info: +- entering group authenticate {...}
  1331. Sun Jun 8 22:50:35 2014 : Info: [eap] Request found, released from the list
  1332. Sun Jun 8 22:50:35 2014 : Info: [eap] EAP/mschapv2
  1333. Sun Jun 8 22:50:35 2014 : Info: [eap] processing type mschapv2
  1334. Sun Jun 8 22:50:35 2014 : Info: [mschapv2] # Executing group from file /etc/freeradius/sites-enabled/inner-tunnel
  1335. Sun Jun 8 22:50:35 2014 : Info: [mschapv2] +- entering group MS-CHAP {...}
  1336. Sun Jun 8 22:50:35 2014 : Info: [mschap] ERROR: User-Name (HOSTNAME\me) is not the same as MS-CHAP Name (me) from EAP-MSCHAPv2
  1337. Sun Jun 8 22:50:35 2014 : Info: ++[mschap] returns reject
  1338. Sun Jun 8 22:50:35 2014 : Info: [eap] Freeing handler
  1339. Sun Jun 8 22:50:35 2014 : Info: ++[eap] returns reject
  1340. Sun Jun 8 22:50:35 2014 : Info: Failed to authenticate the user.
  1341. } # server inner-tunnel
  1342. Sun Jun 8 22:50:35 2014 : Info: [peap] Got tunneled reply code 3
  1343. EAP-Message = 0x045a0004
  1344. Message-Authenticator = 0x00000000000000000000000000000000
  1345. Sun Jun 8 22:50:35 2014 : Info: [peap] Got tunneled reply RADIUS code 3
  1346. EAP-Message = 0x045a0004
  1347. Message-Authenticator = 0x00000000000000000000000000000000
  1348. Sun Jun 8 22:50:35 2014 : Info: [peap] Tunneled authentication was rejected.
  1349. Sun Jun 8 22:50:35 2014 : Info: [peap] FAILURE
  1350. Sun Jun 8 22:50:35 2014 : Info: ++[eap] returns handled
  1351. Sending Access-Challenge of id 78 to 192.168.1.2 port 50420
  1352. EAP-Message = 0x015b002b190017030100202ad11a5cd77348062513b94574031c9fa9d42b30e409365b31421804cfb9e644
  1353. Message-Authenticator = 0x00000000000000000000000000000000
  1354. State = 0x2ab2b7cc2ce9ae813a04390f96b4b560
  1355. Sun Jun 8 22:50:35 2014 : Info: Finished request 14.
  1356. Sun Jun 8 22:50:35 2014 : Debug: Going to the next request
  1357. Sun Jun 8 22:50:35 2014 : Debug: Waking up in 2.5 seconds.
  1358. rad_recv: Access-Request packet from host 192.168.1.2 port 50420, id=79, length=210
  1359. User-Name = "HOSTNAME\\me"
  1360. NAS-IP-Address = 192.168.1.2
  1361. Called-Station-Id = "00-18-E7-DD-E1-3A:diameter"
  1362. NAS-Port-Type = Wireless-802.11
  1363. NAS-Port = 1
  1364. Calling-Station-Id = "74-E5-0B-01-7F-04"
  1365. Connect-Info = "CONNECT 54Mbps 802.11g"
  1366. Framed-MTU = 1400
  1367. EAP-Message = 0x025b002b19001703010020185a87ceef55ff281d9d4878eac3c1d3efd29b906702f49ec42b5e53b0cde608
  1368. State = 0x2ab2b7cc2ce9ae813a04390f96b4b560
  1369. Message-Authenticator = 0xe0a9f4edad69bd00542de5409e218081
  1370. Sun Jun 8 22:50:35 2014 : Info: # Executing section authorize from file /etc/freeradius/sites-enabled/default
  1371. Sun Jun 8 22:50:35 2014 : Info: +- entering group authorize {...}
  1372. Sun Jun 8 22:50:35 2014 : Info: ++[preprocess] returns ok
  1373. Sun Jun 8 22:50:35 2014 : Info: ++[chap] returns noop
  1374. Sun Jun 8 22:50:35 2014 : Info: ++[mschap] returns noop
  1375. Sun Jun 8 22:50:35 2014 : Info: ++[digest] returns noop
  1376. Sun Jun 8 22:50:35 2014 : Info: [suffix] No '@' in User-Name = "HOSTNAME\me", looking up realm NULL
  1377. Sun Jun 8 22:50:35 2014 : Info: [suffix] No such realm "NULL"
  1378. Sun Jun 8 22:50:35 2014 : Info: ++[suffix] returns noop
  1379. Sun Jun 8 22:50:35 2014 : Info: [eap] EAP packet type response id 91 length 43
  1380. Sun Jun 8 22:50:35 2014 : Info: [eap] Continuing tunnel setup.
  1381. Sun Jun 8 22:50:35 2014 : Info: ++[eap] returns ok
  1382. Sun Jun 8 22:50:35 2014 : Info: Found Auth-Type = EAP
  1383. Sun Jun 8 22:50:35 2014 : Info: # Executing group from file /etc/freeradius/sites-enabled/default
  1384. Sun Jun 8 22:50:35 2014 : Info: +- entering group authenticate {...}
  1385. Sun Jun 8 22:50:35 2014 : Info: [eap] Request found, released from the list
  1386. Sun Jun 8 22:50:35 2014 : Info: [eap] EAP/peap
  1387. Sun Jun 8 22:50:35 2014 : Info: [eap] processing type peap
  1388. Sun Jun 8 22:50:35 2014 : Info: [peap] processing EAP-TLS
  1389. Sun Jun 8 22:50:35 2014 : Info: [peap] eaptls_verify returned 7
  1390. Sun Jun 8 22:50:35 2014 : Info: [peap] Done initial handshake
  1391. Sun Jun 8 22:50:35 2014 : Info: [peap] eaptls_process returned 7
  1392. Sun Jun 8 22:50:35 2014 : Info: [peap] EAPTLS_OK
  1393. Sun Jun 8 22:50:35 2014 : Info: [peap] Session established. Decoding tunneled attributes.
  1394. Sun Jun 8 22:50:35 2014 : Info: [peap] Peap state send tlv failure
  1395. Sun Jun 8 22:50:35 2014 : Info: [peap] Received EAP-TLV response.
  1396. Sun Jun 8 22:50:35 2014 : Info: [peap] The users session was previously rejected: returning reject (again.)
  1397. Sun Jun 8 22:50:35 2014 : Info: [peap] *** This means you need to read the PREVIOUS messages in the debug output
  1398. Sun Jun 8 22:50:35 2014 : Info: [peap] *** to find out the reason why the user was rejected.
  1399. Sun Jun 8 22:50:35 2014 : Info: [peap] *** Look for "reject" or "fail". Those earlier messages will tell you.
  1400. Sun Jun 8 22:50:35 2014 : Info: [peap] *** what went wrong, and how to fix the problem.
  1401. Sun Jun 8 22:50:35 2014 : Info: [eap] Handler failed in EAP/peap
  1402. Sun Jun 8 22:50:35 2014 : Info: [eap] Failed in EAP select
  1403. Sun Jun 8 22:50:35 2014 : Info: ++[eap] returns invalid
  1404. Sun Jun 8 22:50:35 2014 : Info: Failed to authenticate the user.
  1405. Sun Jun 8 22:50:35 2014 : Info: Using Post-Auth-Type Reject
  1406. Sun Jun 8 22:50:35 2014 : Info: # Executing group from file /etc/freeradius/sites-enabled/default
  1407. Sun Jun 8 22:50:35 2014 : Info: +- entering group REJECT {...}
  1408. Sun Jun 8 22:50:35 2014 : Info: [attr_filter.access_reject] expand: %{User-Name} -> HOSTNAME\me
  1409. Sun Jun 8 22:50:35 2014 : Debug: attr_filter: Matched entry DEFAULT at line 11
  1410. Sun Jun 8 22:50:35 2014 : Info: ++[attr_filter.access_reject] returns updated
  1411. Sun Jun 8 22:50:35 2014 : Info: Delaying reject of request 15 for 1 seconds
  1412. Sun Jun 8 22:50:35 2014 : Debug: Going to the next request
  1413. Sun Jun 8 22:50:35 2014 : Debug: Waking up in 0.9 seconds.
  1414. Sun Jun 8 22:50:36 2014 : Info: Sending delayed reject for request 15
  1415. Sending Access-Reject of id 79 to 192.168.1.2 port 50420
  1416. EAP-Message = 0x045b0004
  1417. Message-Authenticator = 0x00000000000000000000000000000000
  1418. Sun Jun 8 22:50:36 2014 : Debug: Waking up in 1.5 seconds.
  1419. Sun Jun 8 22:50:37 2014 : Info: Cleaning up request 0 ID 64 with timestamp +13
  1420. Sun Jun 8 22:50:37 2014 : Info: Cleaning up request 1 ID 65 with timestamp +13
  1421. Sun Jun 8 22:50:37 2014 : Info: Cleaning up request 2 ID 66 with timestamp +13
  1422. Sun Jun 8 22:50:37 2014 : Info: Cleaning up request 3 ID 67 with timestamp +13
  1423. Sun Jun 8 22:50:37 2014 : Info: Cleaning up request 4 ID 68 with timestamp +13
  1424. Sun Jun 8 22:50:37 2014 : Info: Cleaning up request 5 ID 69 with timestamp +13
  1425. Sun Jun 8 22:50:37 2014 : Info: Cleaning up request 6 ID 70 with timestamp +13
  1426. Sun Jun 8 22:50:37 2014 : Debug: Waking up in 1.0 seconds.
  1427. Sun Jun 8 22:50:38 2014 : Info: Cleaning up request 7 ID 71 with timestamp +13
  1428. Sun Jun 8 22:50:38 2014 : Debug: Waking up in 1.2 seconds.
  1429. Sun Jun 8 22:50:40 2014 : Info: Cleaning up request 8 ID 72 with timestamp +16
  1430. Sun Jun 8 22:50:40 2014 : Info: Cleaning up request 9 ID 73 with timestamp +16
  1431. Sun Jun 8 22:50:40 2014 : Info: Cleaning up request 10 ID 74 with timestamp +16
  1432. Sun Jun 8 22:50:40 2014 : Info: Cleaning up request 11 ID 75 with timestamp +16
  1433. Sun Jun 8 22:50:40 2014 : Info: Cleaning up request 12 ID 76 with timestamp +16
  1434. Sun Jun 8 22:50:40 2014 : Info: Cleaning up request 13 ID 77 with timestamp +16
  1435. Sun Jun 8 22:50:40 2014 : Info: Cleaning up request 14 ID 78 with timestamp +16
  1436. Sun Jun 8 22:50:40 2014 : Debug: Waking up in 1.0 seconds.
  1437. Sun Jun 8 22:50:41 2014 : Info: Cleaning up request 15 ID 79 with timestamp +16
  1438. Sun Jun 8 22:50:41 2014 : Info: Ready to process requests.
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement