Advertisement
Guest User

Untitled

a guest
May 10th, 2017
284
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 91.92 KB | None | 0 0
  1. Sun Oct 18 19:18:46 2009 : Info: FreeRADIUS Version 2.1.7, for host i686-pc-linux-gnu, built on Oct 12 2009 at 10:36:26
  2. Sun Oct 18 19:18:46 2009 : Info: Copyright (C) 1999-2009 The FreeRADIUS server project and contributors.
  3. Sun Oct 18 19:18:46 2009 : Info: There is NO warranty; not even for MERCHANTABILITY or FITNESS FOR A
  4. Sun Oct 18 19:18:46 2009 : Info: PARTICULAR PURPOSE.
  5. Sun Oct 18 19:18:46 2009 : Info: You may redistribute copies of FreeRADIUS under the terms of the
  6. Sun Oct 18 19:18:46 2009 : Info: GNU General Public License v2.
  7. Sun Oct 18 19:18:46 2009 : Info: Starting - reading configuration files ...
  8. Sun Oct 18 19:18:46 2009 : Debug: including configuration file /usr/local/etc/raddb/radiusd.conf
  9. Sun Oct 18 19:18:46 2009 : Debug: including configuration file /usr/local/etc/raddb/clients.conf
  10. Sun Oct 18 19:18:46 2009 : Debug: including files in directory /usr/local/etc/raddb/modules/
  11. Sun Oct 18 19:18:46 2009 : Debug: including configuration file /usr/local/etc/raddb/modules/attr_filter
  12. Sun Oct 18 19:18:46 2009 : Debug: including configuration file /usr/local/etc/raddb/modules/sradutmp
  13. Sun Oct 18 19:18:46 2009 : Debug: including configuration file /usr/local/etc/raddb/modules/etc_group
  14. Sun Oct 18 19:18:46 2009 : Debug: including configuration file /usr/local/etc/raddb/modules/realm
  15. Sun Oct 18 19:18:46 2009 : Debug: including configuration file /usr/local/etc/raddb/modules/detail.log
  16. Sun Oct 18 19:18:46 2009 : Debug: including configuration file /usr/local/etc/raddb/modules/smsotp
  17. Sun Oct 18 19:18:46 2009 : Debug: including configuration file /usr/local/etc/raddb/modules/wimax
  18. Sun Oct 18 19:18:46 2009 : Debug: including configuration file /usr/local/etc/raddb/modules/acct_unique
  19. Sun Oct 18 19:18:46 2009 : Debug: including configuration file /usr/local/etc/raddb/modules/passwd
  20. Sun Oct 18 19:18:46 2009 : Debug: including configuration file /usr/local/etc/raddb/modules/perl
  21. Sun Oct 18 19:18:46 2009 : Debug: including configuration file /usr/local/etc/raddb/modules/chap
  22. Sun Oct 18 19:18:46 2009 : Debug: including configuration file /usr/local/etc/raddb/modules/pam
  23. Sun Oct 18 19:18:46 2009 : Debug: including configuration file /usr/local/etc/raddb/modules/sqlcounter_expire_on_login
  24. Sun Oct 18 19:18:46 2009 : Debug: including configuration file /usr/local/etc/raddb/modules/ldap
  25. Sun Oct 18 19:18:46 2009 : Debug: including configuration file /usr/local/etc/raddb/modules/logintime
  26. Sun Oct 18 19:18:46 2009 : Debug: including configuration file /usr/local/etc/raddb/modules/detail.example.com
  27. Sun Oct 18 19:18:46 2009 : Debug: including configuration file /usr/local/etc/raddb/modules/smbpasswd
  28. Sun Oct 18 19:18:46 2009 : Debug: including configuration file /usr/local/etc/raddb/modules/mschap
  29. Sun Oct 18 19:18:46 2009 : Debug: including configuration file /usr/local/etc/raddb/modules/policy
  30. Sun Oct 18 19:18:46 2009 : Debug: including configuration file /usr/local/etc/raddb/modules/inner-eap
  31. Sun Oct 18 19:18:46 2009 : Debug: including configuration file /usr/local/etc/raddb/modules/mac2vlan
  32. Sun Oct 18 19:18:46 2009 : Debug: including configuration file /usr/local/etc/raddb/modules/always
  33. Sun Oct 18 19:18:46 2009 : Debug: including configuration file /usr/local/etc/raddb/modules/ippool
  34. Sun Oct 18 19:18:46 2009 : Debug: including configuration file /usr/local/etc/raddb/modules/expiration
  35. Sun Oct 18 19:18:46 2009 : Debug: including configuration file /usr/local/etc/raddb/modules/sql_log
  36. Sun Oct 18 19:18:46 2009 : Debug: including configuration file /usr/local/etc/raddb/modules/radutmp
  37. Sun Oct 18 19:18:46 2009 : Debug: including configuration file /usr/local/etc/raddb/modules/preprocess
  38. Sun Oct 18 19:18:46 2009 : Debug: including configuration file /usr/local/etc/raddb/modules/cui
  39. Sun Oct 18 19:18:46 2009 : Debug: including configuration file /usr/local/etc/raddb/modules/linelog
  40. Sun Oct 18 19:18:46 2009 : Debug: including configuration file /usr/local/etc/raddb/modules/echo
  41. Sun Oct 18 19:18:46 2009 : Debug: including configuration file /usr/local/etc/raddb/modules/attr_rewrite
  42. Sun Oct 18 19:18:46 2009 : Debug: including configuration file /usr/local/etc/raddb/modules/otp
  43. Sun Oct 18 19:18:46 2009 : Debug: including configuration file /usr/local/etc/raddb/modules/mac2ip
  44. Sun Oct 18 19:18:46 2009 : Debug: including configuration file /usr/local/etc/raddb/modules/exec
  45. Sun Oct 18 19:18:46 2009 : Debug: including configuration file /usr/local/etc/raddb/modules/digest
  46. Sun Oct 18 19:18:46 2009 : Debug: including configuration file /usr/local/etc/raddb/modules/counter
  47. Sun Oct 18 19:18:46 2009 : Debug: including configuration file /usr/local/etc/raddb/modules/detail
  48. Sun Oct 18 19:18:46 2009 : Debug: including configuration file /usr/local/etc/raddb/modules/expr
  49. Sun Oct 18 19:18:46 2009 : Debug: including configuration file /usr/local/etc/raddb/modules/files
  50. Sun Oct 18 19:18:46 2009 : Debug: including configuration file /usr/local/etc/raddb/modules/krb5
  51. Sun Oct 18 19:18:46 2009 : Debug: including configuration file /usr/local/etc/raddb/modules/checkval
  52. Sun Oct 18 19:18:46 2009 : Debug: including configuration file /usr/local/etc/raddb/modules/pap
  53. Sun Oct 18 19:18:46 2009 : Debug: including configuration file /usr/local/etc/raddb/modules/unix
  54. Sun Oct 18 19:18:46 2009 : Debug: including configuration file /usr/local/etc/raddb/eap.conf
  55. Sun Oct 18 19:18:46 2009 : Debug: including configuration file /usr/local/etc/raddb/policy.conf
  56. Sun Oct 18 19:18:46 2009 : Debug: including files in directory /usr/local/etc/raddb/sites-enabled/
  57. Sun Oct 18 19:18:46 2009 : Debug: including configuration file /usr/local/etc/raddb/sites-enabled/default
  58. Sun Oct 18 19:18:46 2009 : Debug: including configuration file /usr/local/etc/raddb/sites-enabled/inner-tunnel
  59. Sun Oct 18 19:18:46 2009 : Debug: including configuration file /usr/local/etc/raddb/sites-enabled/control-socket
  60. Sun Oct 18 19:18:46 2009 : Debug: group = shadow
  61. Sun Oct 18 19:18:46 2009 : Debug: user = radius
  62. Sun Oct 18 19:18:46 2009 : Debug: including dictionary file /usr/local/etc/raddb/dictionary
  63. Sun Oct 18 19:18:46 2009 : Debug: main {
  64. Sun Oct 18 19:18:46 2009 : Debug: prefix = "/usr/local"
  65. Sun Oct 18 19:18:46 2009 : Debug: localstatedir = "/usr/local/var"
  66. Sun Oct 18 19:18:46 2009 : Debug: logdir = "/usr/local/var/log/radius"
  67. Sun Oct 18 19:18:46 2009 : Debug: libdir = "/usr/local/lib"
  68. Sun Oct 18 19:18:46 2009 : Debug: radacctdir = "/usr/local/var/log/radius/radacct"
  69. Sun Oct 18 19:18:46 2009 : Debug: hostname_lookups = no
  70. Sun Oct 18 19:18:46 2009 : Debug: max_request_time = 30
  71. Sun Oct 18 19:18:46 2009 : Debug: cleanup_delay = 5
  72. Sun Oct 18 19:18:46 2009 : Debug: max_requests = 2560
  73. Sun Oct 18 19:18:46 2009 : Debug: allow_core_dumps = no
  74. Sun Oct 18 19:18:46 2009 : Debug: pidfile = "/usr/local/var/run/radiusd/radiusd.pid"
  75. Sun Oct 18 19:18:46 2009 : Debug: checkrad = "/usr/local/sbin/checkrad"
  76. Sun Oct 18 19:18:46 2009 : Debug: debug_level = 0
  77. Sun Oct 18 19:18:46 2009 : Debug: proxy_requests = no
  78. Sun Oct 18 19:18:46 2009 : Debug: log {
  79. Sun Oct 18 19:18:46 2009 : Debug: stripped_names = no
  80. Sun Oct 18 19:18:46 2009 : Debug: auth = yes
  81. Sun Oct 18 19:18:46 2009 : Debug: auth_badpass = no
  82. Sun Oct 18 19:18:46 2009 : Debug: auth_goodpass = no
  83. Sun Oct 18 19:18:46 2009 : Debug: }
  84. Sun Oct 18 19:18:46 2009 : Debug: security {
  85. Sun Oct 18 19:18:46 2009 : Debug: max_attributes = 200
  86. Sun Oct 18 19:18:46 2009 : Debug: reject_delay = 1
  87. Sun Oct 18 19:18:46 2009 : Debug: status_server = yes
  88. Sun Oct 18 19:18:46 2009 : Debug: }
  89. Sun Oct 18 19:18:46 2009 : Debug: }
  90. Sun Oct 18 19:18:46 2009 : Debug: radiusd: #### Loading Realms and Home Servers ####
  91. Sun Oct 18 19:18:46 2009 : Debug: radiusd: #### Loading Clients ####
  92. Sun Oct 18 19:18:46 2009 : Debug: client localhost {
  93. Sun Oct 18 19:18:46 2009 : Debug: ipaddr = 127.0.0.1
  94. Sun Oct 18 19:18:46 2009 : Debug: require_message_authenticator = no
  95. Sun Oct 18 19:18:46 2009 : Debug: secret = "testing123"
  96. Sun Oct 18 19:18:46 2009 : Debug: nastype = "other"
  97. Sun Oct 18 19:18:46 2009 : Debug: }
  98. Sun Oct 18 19:18:46 2009 : Debug: client 192.168.2.0/24 {
  99. Sun Oct 18 19:18:46 2009 : Debug: require_message_authenticator = no
  100. Sun Oct 18 19:18:46 2009 : Debug: secret = "testing123"
  101. Sun Oct 18 19:18:46 2009 : Debug: shortname = "wlan-alves-private-network"
  102. Sun Oct 18 19:18:46 2009 : Debug: }
  103. Sun Oct 18 19:18:46 2009 : Debug: radiusd: #### Instantiating modules ####
  104. Sun Oct 18 19:18:46 2009 : Debug: instantiate {
  105. Sun Oct 18 19:18:46 2009 : Debug: (Loaded rlm_exec, checking if it's valid)
  106. Sun Oct 18 19:18:46 2009 : Debug: Module: Linked to module rlm_exec
  107. Sun Oct 18 19:18:46 2009 : Debug: Module: Instantiating exec
  108. Sun Oct 18 19:18:46 2009 : Debug: exec {
  109. Sun Oct 18 19:18:46 2009 : Debug: wait = no
  110. Sun Oct 18 19:18:46 2009 : Debug: input_pairs = "request"
  111. Sun Oct 18 19:18:46 2009 : Debug: shell_escape = yes
  112. Sun Oct 18 19:18:46 2009 : Debug: }
  113. Sun Oct 18 19:18:46 2009 : Debug: (Loaded rlm_expr, checking if it's valid)
  114. Sun Oct 18 19:18:46 2009 : Debug: Module: Linked to module rlm_expr
  115. Sun Oct 18 19:18:46 2009 : Debug: Module: Instantiating expr
  116. Sun Oct 18 19:18:46 2009 : Debug: (Loaded rlm_expiration, checking if it's valid)
  117. Sun Oct 18 19:18:46 2009 : Debug: Module: Linked to module rlm_expiration
  118. Sun Oct 18 19:18:46 2009 : Debug: Module: Instantiating expiration
  119. Sun Oct 18 19:18:46 2009 : Debug: expiration {
  120. Sun Oct 18 19:18:46 2009 : Debug: reply-message = "Password Has Expired "
  121. Sun Oct 18 19:18:46 2009 : Debug: }
  122. Sun Oct 18 19:18:46 2009 : Debug: (Loaded rlm_logintime, checking if it's valid)
  123. Sun Oct 18 19:18:46 2009 : Debug: Module: Linked to module rlm_logintime
  124. Sun Oct 18 19:18:46 2009 : Debug: Module: Instantiating logintime
  125. Sun Oct 18 19:18:46 2009 : Debug: logintime {
  126. Sun Oct 18 19:18:46 2009 : Debug: reply-message = "You are calling outside your allowed timespan "
  127. Sun Oct 18 19:18:46 2009 : Debug: minimum-timeout = 60
  128. Sun Oct 18 19:18:46 2009 : Debug: }
  129. Sun Oct 18 19:18:46 2009 : Debug: }
  130. Sun Oct 18 19:18:46 2009 : Debug: radiusd: #### Loading Virtual Servers ####
  131. Sun Oct 18 19:18:46 2009 : Debug: server inner-tunnel {
  132. Sun Oct 18 19:18:46 2009 : Debug: modules {
  133. Sun Oct 18 19:18:46 2009 : Debug: Module: Checking authenticate {...} for more modules to load
  134. Sun Oct 18 19:18:46 2009 : Debug: (Loaded rlm_pap, checking if it's valid)
  135. Sun Oct 18 19:18:46 2009 : Debug: Module: Linked to module rlm_pap
  136. Sun Oct 18 19:18:46 2009 : Debug: Module: Instantiating pap
  137. Sun Oct 18 19:18:46 2009 : Debug: pap {
  138. Sun Oct 18 19:18:46 2009 : Debug: encryption_scheme = "auto"
  139. Sun Oct 18 19:18:46 2009 : Debug: auto_header = no
  140. Sun Oct 18 19:18:46 2009 : Debug: }
  141. Sun Oct 18 19:18:46 2009 : Debug: (Loaded rlm_chap, checking if it's valid)
  142. Sun Oct 18 19:18:46 2009 : Debug: Module: Linked to module rlm_chap
  143. Sun Oct 18 19:18:46 2009 : Debug: Module: Instantiating chap
  144. Sun Oct 18 19:18:46 2009 : Debug: (Loaded rlm_mschap, checking if it's valid)
  145. Sun Oct 18 19:18:46 2009 : Debug: Module: Linked to module rlm_mschap
  146. Sun Oct 18 19:18:46 2009 : Debug: Module: Instantiating mschap
  147. Sun Oct 18 19:18:46 2009 : Debug: mschap {
  148. Sun Oct 18 19:18:46 2009 : Debug: use_mppe = yes
  149. Sun Oct 18 19:18:46 2009 : Debug: require_encryption = no
  150. Sun Oct 18 19:18:46 2009 : Debug: require_strong = no
  151. Sun Oct 18 19:18:46 2009 : Debug: with_ntdomain_hack = no
  152. Sun Oct 18 19:18:46 2009 : Debug: }
  153. Sun Oct 18 19:18:46 2009 : Debug: (Loaded rlm_unix, checking if it's valid)
  154. Sun Oct 18 19:18:46 2009 : Debug: Module: Linked to module rlm_unix
  155. Sun Oct 18 19:18:46 2009 : Debug: Module: Instantiating unix
  156. Sun Oct 18 19:18:46 2009 : Debug: unix {
  157. Sun Oct 18 19:18:46 2009 : Debug: radwtmp = "/usr/local/var/log/radius/radwtmp"
  158. Sun Oct 18 19:18:46 2009 : Debug: }
  159. Sun Oct 18 19:18:46 2009 : Debug: (Loaded rlm_eap, checking if it's valid)
  160. Sun Oct 18 19:18:46 2009 : Debug: Module: Linked to module rlm_eap
  161. Sun Oct 18 19:18:46 2009 : Debug: Module: Instantiating eap
  162. Sun Oct 18 19:18:46 2009 : Debug: eap {
  163. Sun Oct 18 19:18:46 2009 : Debug: default_eap_type = "ttls"
  164. Sun Oct 18 19:18:46 2009 : Debug: timer_expire = 60
  165. Sun Oct 18 19:18:46 2009 : Debug: ignore_unknown_eap_types = no
  166. Sun Oct 18 19:18:46 2009 : Debug: cisco_accounting_username_bug = no
  167. Sun Oct 18 19:18:46 2009 : Debug: max_sessions = 2048
  168. Sun Oct 18 19:18:46 2009 : Debug: }
  169. Sun Oct 18 19:18:46 2009 : Debug: Module: Linked to sub-module rlm_eap_md5
  170. Sun Oct 18 19:18:46 2009 : Debug: Module: Instantiating eap-md5
  171. Sun Oct 18 19:18:46 2009 : Debug: Module: Linked to sub-module rlm_eap_leap
  172. Sun Oct 18 19:18:46 2009 : Debug: Module: Instantiating eap-leap
  173. Sun Oct 18 19:18:46 2009 : Debug: Module: Linked to sub-module rlm_eap_gtc
  174. Sun Oct 18 19:18:46 2009 : Debug: Module: Instantiating eap-gtc
  175. Sun Oct 18 19:18:46 2009 : Debug: gtc {
  176. Sun Oct 18 19:18:46 2009 : Debug: challenge = "Password: "
  177. Sun Oct 18 19:18:46 2009 : Debug: auth_type = "PAP"
  178. Sun Oct 18 19:18:46 2009 : Debug: }
  179. Sun Oct 18 19:18:46 2009 : Debug: Module: Linked to sub-module rlm_eap_tls
  180. Sun Oct 18 19:18:46 2009 : Debug: Module: Instantiating eap-tls
  181. Sun Oct 18 19:18:46 2009 : Debug: tls {
  182. Sun Oct 18 19:18:46 2009 : Debug: rsa_key_exchange = no
  183. Sun Oct 18 19:18:46 2009 : Debug: dh_key_exchange = yes
  184. Sun Oct 18 19:18:46 2009 : Debug: rsa_key_length = 512
  185. Sun Oct 18 19:18:46 2009 : Debug: dh_key_length = 512
  186. Sun Oct 18 19:18:46 2009 : Debug: verify_depth = 0
  187. Sun Oct 18 19:18:46 2009 : Debug: pem_file_type = yes
  188. Sun Oct 18 19:18:46 2009 : Debug: private_key_file = "/usr/local/etc/raddb/certs/server.pem"
  189. Sun Oct 18 19:18:46 2009 : Debug: certificate_file = "/usr/local/etc/raddb/certs/server.pem"
  190. Sun Oct 18 19:18:46 2009 : Debug: CA_file = "/usr/local/etc/raddb/certs/ca.pem"
  191. Sun Oct 18 19:18:46 2009 : Debug: private_key_password = "whatever"
  192. Sun Oct 18 19:18:46 2009 : Debug: dh_file = "/usr/local/etc/raddb/certs/dh"
  193. Sun Oct 18 19:18:46 2009 : Debug: random_file = "/usr/local/etc/raddb/certs/random"
  194. Sun Oct 18 19:18:46 2009 : Debug: fragment_size = 1024
  195. Sun Oct 18 19:18:46 2009 : Debug: include_length = yes
  196. Sun Oct 18 19:18:46 2009 : Debug: check_crl = no
  197. Sun Oct 18 19:18:46 2009 : Debug: cipher_list = "DEFAULT"
  198. Sun Oct 18 19:18:46 2009 : Debug: make_cert_command = "/usr/local/etc/raddb/certs/bootstrap"
  199. Sun Oct 18 19:18:46 2009 : Debug: cache {
  200. Sun Oct 18 19:18:46 2009 : Debug: enable = no
  201. Sun Oct 18 19:18:46 2009 : Debug: lifetime = 24
  202. Sun Oct 18 19:18:46 2009 : Debug: max_entries = 255
  203. Sun Oct 18 19:18:46 2009 : Debug: }
  204. Sun Oct 18 19:18:46 2009 : Debug: }
  205. Sun Oct 18 19:18:47 2009 : Debug: Module: Linked to sub-module rlm_eap_ttls
  206. Sun Oct 18 19:18:47 2009 : Debug: Module: Instantiating eap-ttls
  207. Sun Oct 18 19:18:47 2009 : Debug: ttls {
  208. Sun Oct 18 19:18:47 2009 : Debug: default_eap_type = "md5"
  209. Sun Oct 18 19:18:47 2009 : Debug: copy_request_to_tunnel = no
  210. Sun Oct 18 19:18:47 2009 : Debug: use_tunneled_reply = no
  211. Sun Oct 18 19:18:47 2009 : Debug: virtual_server = "inner-tunnel"
  212. Sun Oct 18 19:18:47 2009 : Debug: include_length = yes
  213. Sun Oct 18 19:18:47 2009 : Debug: }
  214. Sun Oct 18 19:18:47 2009 : Debug: Module: Linked to sub-module rlm_eap_peap
  215. Sun Oct 18 19:18:47 2009 : Debug: Module: Instantiating eap-peap
  216. Sun Oct 18 19:18:47 2009 : Debug: peap {
  217. Sun Oct 18 19:18:47 2009 : Debug: default_eap_type = "mschapv2"
  218. Sun Oct 18 19:18:47 2009 : Debug: copy_request_to_tunnel = no
  219. Sun Oct 18 19:18:47 2009 : Debug: use_tunneled_reply = no
  220. Sun Oct 18 19:18:47 2009 : Debug: proxy_tunneled_request_as_eap = yes
  221. Sun Oct 18 19:18:47 2009 : Debug: virtual_server = "inner-tunnel"
  222. Sun Oct 18 19:18:47 2009 : Debug: }
  223. Sun Oct 18 19:18:47 2009 : Debug: Module: Linked to sub-module rlm_eap_mschapv2
  224. Sun Oct 18 19:18:47 2009 : Debug: Module: Instantiating eap-mschapv2
  225. Sun Oct 18 19:18:47 2009 : Debug: mschapv2 {
  226. Sun Oct 18 19:18:47 2009 : Debug: with_ntdomain_hack = no
  227. Sun Oct 18 19:18:47 2009 : Debug: }
  228. Sun Oct 18 19:18:47 2009 : Debug: Module: Checking authorize {...} for more modules to load
  229. Sun Oct 18 19:18:47 2009 : Debug: (Loaded rlm_realm, checking if it's valid)
  230. Sun Oct 18 19:18:47 2009 : Debug: Module: Linked to module rlm_realm
  231. Sun Oct 18 19:18:47 2009 : Debug: Module: Instantiating suffix
  232. Sun Oct 18 19:18:47 2009 : Debug: realm suffix {
  233. Sun Oct 18 19:18:47 2009 : Debug: format = "suffix"
  234. Sun Oct 18 19:18:47 2009 : Debug: delimiter = "@"
  235. Sun Oct 18 19:18:47 2009 : Debug: ignore_default = no
  236. Sun Oct 18 19:18:47 2009 : Debug: ignore_null = no
  237. Sun Oct 18 19:18:47 2009 : Debug: }
  238. Sun Oct 18 19:18:47 2009 : Debug: (Loaded rlm_files, checking if it's valid)
  239. Sun Oct 18 19:18:47 2009 : Debug: Module: Linked to module rlm_files
  240. Sun Oct 18 19:18:47 2009 : Debug: Module: Instantiating files
  241. Sun Oct 18 19:18:47 2009 : Debug: files {
  242. Sun Oct 18 19:18:47 2009 : Debug: usersfile = "/usr/local/etc/raddb/users"
  243. Sun Oct 18 19:18:47 2009 : Debug: acctusersfile = "/usr/local/etc/raddb/acct_users"
  244. Sun Oct 18 19:18:47 2009 : Debug: preproxy_usersfile = "/usr/local/etc/raddb/preproxy_users"
  245. Sun Oct 18 19:18:47 2009 : Debug: compat = "no"
  246. Sun Oct 18 19:18:47 2009 : Debug: }
  247. Sun Oct 18 19:18:47 2009 : Debug: Module: Checking session {...} for more modules to load
  248. Sun Oct 18 19:18:47 2009 : Debug: (Loaded rlm_radutmp, checking if it's valid)
  249. Sun Oct 18 19:18:47 2009 : Debug: Module: Linked to module rlm_radutmp
  250. Sun Oct 18 19:18:47 2009 : Debug: Module: Instantiating radutmp
  251. Sun Oct 18 19:18:47 2009 : Debug: radutmp {
  252. Sun Oct 18 19:18:47 2009 : Debug: filename = "/usr/local/var/log/radius/radutmp"
  253. Sun Oct 18 19:18:47 2009 : Debug: username = "%{User-Name}"
  254. Sun Oct 18 19:18:47 2009 : Debug: case_sensitive = yes
  255. Sun Oct 18 19:18:47 2009 : Debug: check_with_nas = yes
  256. Sun Oct 18 19:18:47 2009 : Debug: perm = 384
  257. Sun Oct 18 19:18:47 2009 : Debug: callerid = yes
  258. Sun Oct 18 19:18:47 2009 : Debug: }
  259. Sun Oct 18 19:18:47 2009 : Debug: Module: Checking post-proxy {...} for more modules to load
  260. Sun Oct 18 19:18:47 2009 : Debug: Module: Checking post-auth {...} for more modules to load
  261. Sun Oct 18 19:18:47 2009 : Debug: (Loaded rlm_attr_filter, checking if it's valid)
  262. Sun Oct 18 19:18:47 2009 : Debug: Module: Linked to module rlm_attr_filter
  263. Sun Oct 18 19:18:47 2009 : Debug: Module: Instantiating attr_filter.access_reject
  264. Sun Oct 18 19:18:47 2009 : Debug: attr_filter attr_filter.access_reject {
  265. Sun Oct 18 19:18:47 2009 : Debug: attrsfile = "/usr/local/etc/raddb/attrs.access_reject"
  266. Sun Oct 18 19:18:47 2009 : Debug: key = "%{User-Name}"
  267. Sun Oct 18 19:18:47 2009 : Debug: }
  268. Sun Oct 18 19:18:47 2009 : Debug: } # modules
  269. Sun Oct 18 19:18:47 2009 : Debug: } # server
  270. Sun Oct 18 19:18:47 2009 : Debug: server {
  271. Sun Oct 18 19:18:47 2009 : Debug: modules {
  272. Sun Oct 18 19:18:47 2009 : Debug: Module: Checking authenticate {...} for more modules to load
  273. Sun Oct 18 19:18:47 2009 : Debug: Module: Checking authorize {...} for more modules to load
  274. Sun Oct 18 19:18:47 2009 : Debug: (Loaded rlm_preprocess, checking if it's valid)
  275. Sun Oct 18 19:18:47 2009 : Debug: Module: Linked to module rlm_preprocess
  276. Sun Oct 18 19:18:47 2009 : Debug: Module: Instantiating preprocess
  277. Sun Oct 18 19:18:47 2009 : Debug: preprocess {
  278. Sun Oct 18 19:18:47 2009 : Debug: huntgroups = "/usr/local/etc/raddb/huntgroups"
  279. Sun Oct 18 19:18:47 2009 : Debug: hints = "/usr/local/etc/raddb/hints"
  280. Sun Oct 18 19:18:47 2009 : Debug: with_ascend_hack = no
  281. Sun Oct 18 19:18:47 2009 : Debug: ascend_channels_per_line = 23
  282. Sun Oct 18 19:18:47 2009 : Debug: with_ntdomain_hack = no
  283. Sun Oct 18 19:18:47 2009 : Debug: with_specialix_jetstream_hack = no
  284. Sun Oct 18 19:18:47 2009 : Debug: with_cisco_vsa_hack = no
  285. Sun Oct 18 19:18:47 2009 : Debug: with_alvarion_vsa_hack = no
  286. Sun Oct 18 19:18:47 2009 : Debug: }
  287. Sun Oct 18 19:18:47 2009 : Debug: Module: Checking preacct {...} for more modules to load
  288. Sun Oct 18 19:18:47 2009 : Debug: (Loaded rlm_acct_unique, checking if it's valid)
  289. Sun Oct 18 19:18:47 2009 : Debug: Module: Linked to module rlm_acct_unique
  290. Sun Oct 18 19:18:47 2009 : Debug: Module: Instantiating acct_unique
  291. Sun Oct 18 19:18:47 2009 : Debug: acct_unique {
  292. Sun Oct 18 19:18:47 2009 : Debug: key = "User-Name, Acct-Session-Id, NAS-IP-Address, Client-IP-Address, NAS-Port"
  293. Sun Oct 18 19:18:47 2009 : Debug: }
  294. Sun Oct 18 19:18:47 2009 : Debug: Module: Checking accounting {...} for more modules to load
  295. Sun Oct 18 19:18:47 2009 : Debug: (Loaded rlm_detail, checking if it's valid)
  296. Sun Oct 18 19:18:47 2009 : Debug: Module: Linked to module rlm_detail
  297. Sun Oct 18 19:18:47 2009 : Debug: Module: Instantiating detail
  298. Sun Oct 18 19:18:47 2009 : Debug: detail {
  299. Sun Oct 18 19:18:47 2009 : Debug: detailfile = "/usr/local/var/log/radius/radacct/%{Client-IP-Address}/detail-%Y%m%d"
  300. Sun Oct 18 19:18:47 2009 : Debug: header = "%t"
  301. Sun Oct 18 19:18:47 2009 : Debug: detailperm = 384
  302. Sun Oct 18 19:18:47 2009 : Debug: dirperm = 493
  303. Sun Oct 18 19:18:47 2009 : Debug: locking = no
  304. Sun Oct 18 19:18:47 2009 : Debug: log_packet_header = no
  305. Sun Oct 18 19:18:47 2009 : Debug: }
  306. Sun Oct 18 19:18:47 2009 : Debug: Module: Instantiating attr_filter.accounting_response
  307. Sun Oct 18 19:18:47 2009 : Debug: attr_filter attr_filter.accounting_response {
  308. Sun Oct 18 19:18:47 2009 : Debug: attrsfile = "/usr/local/etc/raddb/attrs.accounting_response"
  309. Sun Oct 18 19:18:47 2009 : Debug: key = "%{User-Name}"
  310. Sun Oct 18 19:18:47 2009 : Debug: }
  311. Sun Oct 18 19:18:47 2009 : Debug: Module: Checking session {...} for more modules to load
  312. Sun Oct 18 19:18:47 2009 : Debug: Module: Checking post-proxy {...} for more modules to load
  313. Sun Oct 18 19:18:47 2009 : Debug: Module: Checking post-auth {...} for more modules to load
  314. Sun Oct 18 19:18:47 2009 : Debug: } # modules
  315. Sun Oct 18 19:18:47 2009 : Debug: } # server
  316. Sun Oct 18 19:18:47 2009 : Debug: radiusd: #### Opening IP addresses and Ports ####
  317. Sun Oct 18 19:18:47 2009 : Debug: listen {
  318. Sun Oct 18 19:18:47 2009 : Debug: type = "auth"
  319. Sun Oct 18 19:18:47 2009 : Debug: ipaddr = *
  320. Sun Oct 18 19:18:47 2009 : Debug: port = 0
  321. Sun Oct 18 19:18:47 2009 : Debug: }
  322. Sun Oct 18 19:18:47 2009 : Debug: listen {
  323. Sun Oct 18 19:18:47 2009 : Debug: type = "acct"
  324. Sun Oct 18 19:18:47 2009 : Debug: ipaddr = *
  325. Sun Oct 18 19:18:47 2009 : Debug: port = 0
  326. Sun Oct 18 19:18:47 2009 : Debug: }
  327. Sun Oct 18 19:18:47 2009 : Debug: listen {
  328. Sun Oct 18 19:18:47 2009 : Debug: type = "control"
  329. Sun Oct 18 19:18:47 2009 : Debug: listen {
  330. Sun Oct 18 19:18:47 2009 : Debug: socket = "/usr/local/var/run/radiusd/radiusd.sock"
  331. Sun Oct 18 19:18:47 2009 : Debug: }
  332. Sun Oct 18 19:18:47 2009 : Debug: }
  333. Sun Oct 18 19:18:47 2009 : Debug: Listening on authentication address * port 1812
  334. Sun Oct 18 19:18:47 2009 : Debug: Listening on accounting address * port 1813
  335. Sun Oct 18 19:18:47 2009 : Debug: Listening on command file /usr/local/var/run/radiusd/radiusd.sock
  336. Sun Oct 18 19:18:47 2009 : Debug: Ready to process requests.
  337. rad_recv: Access-Request packet from host 192.168.2.1 port 2048, id=239, length=165
  338. User-Name = "user"
  339. NAS-IP-Address = 192.168.2.1
  340. NAS-Port = 0
  341. Called-Station-Id = "00120e4871cc"
  342. Calling-Station-Id = "00c0a8f9dc01"
  343. NAS-Identifier = "Realtek Access Point. 8181"
  344. Framed-MTU = 1400
  345. NAS-Port-Type = Wireless-802.11
  346. Service-Type = Framed-User
  347. Connect-Info = "CONNECT 11Mbps 802.11b"
  348. EAP-Message = 0x020000090175736572
  349. Message-Authenticator = 0x932632c083c564253e29c3590b2d7b5c
  350. Sun Oct 18 19:20:54 2009 : Info: +- entering group authorize {...}
  351. Sun Oct 18 19:20:54 2009 : Info: ++[preprocess] returns ok
  352. Sun Oct 18 19:20:54 2009 : Info: ++[chap] returns noop
  353. Sun Oct 18 19:20:54 2009 : Info: ++[mschap] returns noop
  354. Sun Oct 18 19:20:54 2009 : Info: [suffix] No '@' in User-Name = "user", looking up realm NULL
  355. Sun Oct 18 19:20:54 2009 : Info: [suffix] No such realm "NULL"
  356. Sun Oct 18 19:20:54 2009 : Info: ++[suffix] returns noop
  357. Sun Oct 18 19:20:54 2009 : Info: [eap] EAP packet type response id 0 length 9
  358. Sun Oct 18 19:20:54 2009 : Info: [eap] No EAP Start, assuming it's an on-going EAP conversation
  359. Sun Oct 18 19:20:54 2009 : Info: ++[eap] returns updated
  360. Sun Oct 18 19:20:54 2009 : Info: ++[unix] returns notfound
  361. Sun Oct 18 19:20:54 2009 : Info: [files] users: Matched entry user at line 87
  362. Sun Oct 18 19:20:54 2009 : Info: [files] expand: Hello, %{User-Name} -> Hello, user
  363. Sun Oct 18 19:20:54 2009 : Info: ++[files] returns ok
  364. Sun Oct 18 19:20:54 2009 : Info: ++[expiration] returns noop
  365. Sun Oct 18 19:20:54 2009 : Info: ++[logintime] returns noop
  366. Sun Oct 18 19:20:54 2009 : Info: [pap] Found existing Auth-Type, not changing it.
  367. Sun Oct 18 19:20:54 2009 : Info: ++[pap] returns noop
  368. Sun Oct 18 19:20:54 2009 : Info: Found Auth-Type = EAP
  369. Sun Oct 18 19:20:54 2009 : Info: +- entering group authenticate {...}
  370. Sun Oct 18 19:20:54 2009 : Info: [eap] EAP Identity
  371. Sun Oct 18 19:20:54 2009 : Info: [eap] processing type tls
  372. Sun Oct 18 19:20:54 2009 : Info: [tls] Initiate
  373. Sun Oct 18 19:20:54 2009 : Info: [tls] Start returned 1
  374. Sun Oct 18 19:20:54 2009 : Info: ++[eap] returns handled
  375. Sending Access-Challenge of id 239 to 192.168.2.1 port 2048
  376. Reply-Message = "Hello, user"
  377. Service-Type = Framed-User
  378. Framed-Protocol = PPP
  379. Framed-IP-Address := 192.168.2.253
  380. Framed-IP-Netmask = 255.255.255.0
  381. Framed-Routing = Broadcast-Listen
  382. Framed-Filter-Id = "std.ppp"
  383. Framed-MTU = 1500
  384. Framed-Compression = Van-Jacobson-TCP-IP
  385. EAP-Message = 0x010100061520
  386. Message-Authenticator = 0x00000000000000000000000000000000
  387. State = 0x9a10df579a11ca93d8aafbf1e041dc42
  388. Sun Oct 18 19:20:54 2009 : Info: Finished request 0.
  389. Sun Oct 18 19:20:54 2009 : Debug: Going to the next request
  390. Sun Oct 18 19:20:54 2009 : Debug: Waking up in 4.9 seconds.
  391. rad_recv: Access-Request packet from host 192.168.2.1 port 2048, id=240, length=174
  392. User-Name = "user"
  393. NAS-IP-Address = 192.168.2.1
  394. NAS-Port = 0
  395. Called-Station-Id = "00120e4871cc"
  396. Calling-Station-Id = "00c0a8f9dc01"
  397. NAS-Identifier = "Realtek Access Point. 8181"
  398. NAS-Port-Type = Wireless-802.11
  399. Service-Type = Framed-User
  400. Connect-Info = "CONNECT 11Mbps 802.11b"
  401. EAP-Message = 0x020100060319
  402. State = 0x9a10df579a11ca93d8aafbf1e041dc42
  403. Message-Authenticator = 0x3eb569210ff993e6922a0d4f10eea5c3
  404. Sun Oct 18 19:20:54 2009 : Info: +- entering group authorize {...}
  405. Sun Oct 18 19:20:54 2009 : Info: ++[preprocess] returns ok
  406. Sun Oct 18 19:20:54 2009 : Info: ++[chap] returns noop
  407. Sun Oct 18 19:20:54 2009 : Info: ++[mschap] returns noop
  408. Sun Oct 18 19:20:54 2009 : Info: [suffix] No '@' in User-Name = "user", looking up realm NULL
  409. Sun Oct 18 19:20:54 2009 : Info: [suffix] No such realm "NULL"
  410. Sun Oct 18 19:20:54 2009 : Info: ++[suffix] returns noop
  411. Sun Oct 18 19:20:54 2009 : Info: [eap] EAP packet type response id 1 length 6
  412. Sun Oct 18 19:20:54 2009 : Info: [eap] No EAP Start, assuming it's an on-going EAP conversation
  413. Sun Oct 18 19:20:54 2009 : Info: ++[eap] returns updated
  414. Sun Oct 18 19:20:54 2009 : Info: ++[unix] returns notfound
  415. Sun Oct 18 19:20:54 2009 : Info: [files] users: Matched entry user at line 87
  416. Sun Oct 18 19:20:54 2009 : Info: [files] expand: Hello, %{User-Name} -> Hello, user
  417. Sun Oct 18 19:20:54 2009 : Info: ++[files] returns ok
  418. Sun Oct 18 19:20:54 2009 : Info: ++[expiration] returns noop
  419. Sun Oct 18 19:20:54 2009 : Info: ++[logintime] returns noop
  420. Sun Oct 18 19:20:54 2009 : Info: [pap] Found existing Auth-Type, not changing it.
  421. Sun Oct 18 19:20:54 2009 : Info: ++[pap] returns noop
  422. Sun Oct 18 19:20:54 2009 : Info: Found Auth-Type = EAP
  423. Sun Oct 18 19:20:54 2009 : Info: +- entering group authenticate {...}
  424. Sun Oct 18 19:20:54 2009 : Info: [eap] Request found, released from the list
  425. Sun Oct 18 19:20:54 2009 : Info: [eap] EAP NAK
  426. Sun Oct 18 19:20:54 2009 : Info: [eap] EAP-NAK asked for EAP-Type/peap
  427. Sun Oct 18 19:20:54 2009 : Info: [eap] processing type tls
  428. Sun Oct 18 19:20:54 2009 : Info: [tls] Initiate
  429. Sun Oct 18 19:20:54 2009 : Info: [tls] Start returned 1
  430. Sun Oct 18 19:20:54 2009 : Info: ++[eap] returns handled
  431. Sending Access-Challenge of id 240 to 192.168.2.1 port 2048
  432. Reply-Message = "Hello, user"
  433. Service-Type = Framed-User
  434. Framed-Protocol = PPP
  435. Framed-IP-Address := 192.168.2.253
  436. Framed-IP-Netmask = 255.255.255.0
  437. Framed-Routing = Broadcast-Listen
  438. Framed-Filter-Id = "std.ppp"
  439. Framed-MTU = 1500
  440. Framed-Compression = Van-Jacobson-TCP-IP
  441. EAP-Message = 0x010200061920
  442. Message-Authenticator = 0x00000000000000000000000000000000
  443. State = 0x9a10df579b12c693d8aafbf1e041dc42
  444. Sun Oct 18 19:20:54 2009 : Info: Finished request 1.
  445. Sun Oct 18 19:20:54 2009 : Debug: Going to the next request
  446. Sun Oct 18 19:20:54 2009 : Debug: Waking up in 4.9 seconds.
  447. rad_recv: Access-Request packet from host 192.168.2.1 port 2048, id=241, length=248
  448. User-Name = "user"
  449. NAS-IP-Address = 192.168.2.1
  450. NAS-Port = 0
  451. Called-Station-Id = "00120e4871cc"
  452. Calling-Station-Id = "00c0a8f9dc01"
  453. NAS-Identifier = "Realtek Access Point. 8181"
  454. NAS-Port-Type = Wireless-802.11
  455. Service-Type = Framed-User
  456. Connect-Info = "CONNECT 11Mbps 802.11b"
  457. EAP-Message = 0x0202005019800000004616030100410100003d03014adb94cb9f4b73224b4f3360dca9e26ccdb71b8c7478e2f115c886edad817e0200001600040005000a000900640062000300060013001200630100
  458. State = 0x9a10df579b12c693d8aafbf1e041dc42
  459. Message-Authenticator = 0x5dd0ba13f261f28611ca6d588bc1a4d1
  460. Sun Oct 18 19:20:54 2009 : Info: +- entering group authorize {...}
  461. Sun Oct 18 19:20:54 2009 : Info: ++[preprocess] returns ok
  462. Sun Oct 18 19:20:54 2009 : Info: ++[chap] returns noop
  463. Sun Oct 18 19:20:54 2009 : Info: ++[mschap] returns noop
  464. Sun Oct 18 19:20:54 2009 : Info: [suffix] No '@' in User-Name = "user", looking up realm NULL
  465. Sun Oct 18 19:20:54 2009 : Info: [suffix] No such realm "NULL"
  466. Sun Oct 18 19:20:54 2009 : Info: ++[suffix] returns noop
  467. Sun Oct 18 19:20:54 2009 : Info: [eap] EAP packet type response id 2 length 80
  468. Sun Oct 18 19:20:54 2009 : Info: [eap] Continuing tunnel setup.
  469. Sun Oct 18 19:20:54 2009 : Info: ++[eap] returns ok
  470. Sun Oct 18 19:20:54 2009 : Info: Found Auth-Type = EAP
  471. Sun Oct 18 19:20:54 2009 : Info: +- entering group authenticate {...}
  472. Sun Oct 18 19:20:54 2009 : Info: [eap] Request found, released from the list
  473. Sun Oct 18 19:20:54 2009 : Info: [eap] EAP/peap
  474. Sun Oct 18 19:20:54 2009 : Info: [eap] processing type peap
  475. Sun Oct 18 19:20:54 2009 : Info: [peap] processing EAP-TLS
  476. Sun Oct 18 19:20:54 2009 : Debug: TLS Length 70
  477. Sun Oct 18 19:20:54 2009 : Info: [peap] Length Included
  478. Sun Oct 18 19:20:54 2009 : Info: [peap] eaptls_verify returned 11
  479. Sun Oct 18 19:20:54 2009 : Info: [peap] (other): before/accept initialization
  480. Sun Oct 18 19:20:54 2009 : Info: [peap] TLS_accept: before/accept initialization
  481. Sun Oct 18 19:20:54 2009 : Info: [peap] <<< TLS 1.0 Handshake [length 0041], ClientHello
  482. Sun Oct 18 19:20:54 2009 : Info: [peap] TLS_accept: SSLv3 read client hello A
  483. Sun Oct 18 19:20:54 2009 : Info: [peap] >>> TLS 1.0 Handshake [length 002a], ServerHello
  484. Sun Oct 18 19:20:54 2009 : Info: [peap] TLS_accept: SSLv3 write server hello A
  485. Sun Oct 18 19:20:54 2009 : Info: [peap] >>> TLS 1.0 Handshake [length 085e], Certificate
  486. Sun Oct 18 19:20:54 2009 : Info: [peap] TLS_accept: SSLv3 write certificate A
  487. Sun Oct 18 19:20:54 2009 : Info: [peap] >>> TLS 1.0 Handshake [length 0004], ServerHelloDone
  488. Sun Oct 18 19:20:54 2009 : Info: [peap] TLS_accept: SSLv3 write server done A
  489. Sun Oct 18 19:20:54 2009 : Info: [peap] TLS_accept: SSLv3 flush data
  490. Sun Oct 18 19:20:54 2009 : Info: [peap] TLS_accept: Need to read more data: SSLv3 read client certificate A
  491. Sun Oct 18 19:20:54 2009 : Debug: In SSL Handshake Phase
  492. Sun Oct 18 19:20:54 2009 : Debug: In SSL Accept mode
  493. Sun Oct 18 19:20:54 2009 : Info: [peap] eaptls_process returned 13
  494. Sun Oct 18 19:20:54 2009 : Info: [peap] EAPTLS_HANDLED
  495. Sun Oct 18 19:20:54 2009 : Info: ++[eap] returns handled
  496. Sending Access-Challenge of id 241 to 192.168.2.1 port 2048
  497. EAP-Message = 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
  498. EAP-Message = 0x301e170d3039313031323133343132345a170d3130313031323133343132345a307c310b3009060355040613024652310f300d0603550408130652616469757331153013060355040a130c4578616d706c6520496e632e312330210603550403131a4578616d706c65205365727665722043657274696669636174653120301e06092a864886f70d010901161161646d696e406578616d706c652e636f6d30820122300d06092a864886f70d01010105000382010f003082010a0282010100ba1430ef4c11934c6532059e9ac5cbb5ef65a0274aeffb1451a9eeeb606ec19198febd8daf0ed18a289c700f768ba8660ec4412705ce42da6a3bf9eec466
  499. EAP-Message = 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
  500. EAP-Message = 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
  501. EAP-Message = 0xa73082038fa0030201020209
  502. Message-Authenticator = 0x00000000000000000000000000000000
  503. State = 0x9a10df579813c693d8aafbf1e041dc42
  504. Sun Oct 18 19:20:54 2009 : Info: Finished request 2.
  505. Sun Oct 18 19:20:54 2009 : Debug: Going to the next request
  506. Sun Oct 18 19:20:54 2009 : Debug: Waking up in 4.9 seconds.
  507. rad_recv: Access-Request packet from host 192.168.2.1 port 2048, id=242, length=174
  508. User-Name = "user"
  509. NAS-IP-Address = 192.168.2.1
  510. NAS-Port = 0
  511. Called-Station-Id = "00120e4871cc"
  512. Calling-Station-Id = "00c0a8f9dc01"
  513. NAS-Identifier = "Realtek Access Point. 8181"
  514. NAS-Port-Type = Wireless-802.11
  515. Service-Type = Framed-User
  516. Connect-Info = "CONNECT 11Mbps 802.11b"
  517. EAP-Message = 0x020300061900
  518. State = 0x9a10df579813c693d8aafbf1e041dc42
  519. Message-Authenticator = 0x361a095322088390dd30307cab9c993b
  520. Sun Oct 18 19:20:54 2009 : Info: +- entering group authorize {...}
  521. Sun Oct 18 19:20:54 2009 : Info: ++[preprocess] returns ok
  522. Sun Oct 18 19:20:54 2009 : Info: ++[chap] returns noop
  523. Sun Oct 18 19:20:54 2009 : Info: ++[mschap] returns noop
  524. Sun Oct 18 19:20:54 2009 : Info: [suffix] No '@' in User-Name = "user", looking up realm NULL
  525. Sun Oct 18 19:20:54 2009 : Info: [suffix] No such realm "NULL"
  526. Sun Oct 18 19:20:54 2009 : Info: ++[suffix] returns noop
  527. Sun Oct 18 19:20:54 2009 : Info: [eap] EAP packet type response id 3 length 6
  528. Sun Oct 18 19:20:54 2009 : Info: [eap] Continuing tunnel setup.
  529. Sun Oct 18 19:20:54 2009 : Info: ++[eap] returns ok
  530. Sun Oct 18 19:20:54 2009 : Info: Found Auth-Type = EAP
  531. Sun Oct 18 19:20:54 2009 : Info: +- entering group authenticate {...}
  532. Sun Oct 18 19:20:54 2009 : Info: [eap] Request found, released from the list
  533. Sun Oct 18 19:20:54 2009 : Info: [eap] EAP/peap
  534. Sun Oct 18 19:20:54 2009 : Info: [eap] processing type peap
  535. Sun Oct 18 19:20:54 2009 : Info: [peap] processing EAP-TLS
  536. Sun Oct 18 19:20:54 2009 : Info: [peap] Received TLS ACK
  537. Sun Oct 18 19:20:54 2009 : Info: [peap] ACK handshake fragment handler
  538. Sun Oct 18 19:20:54 2009 : Info: [peap] eaptls_verify returned 1
  539. Sun Oct 18 19:20:54 2009 : Info: [peap] eaptls_process returned 13
  540. Sun Oct 18 19:20:54 2009 : Info: [peap] EAPTLS_HANDLED
  541. Sun Oct 18 19:20:54 2009 : Info: ++[eap] returns handled
  542. Sending Access-Challenge of id 242 to 192.168.2.1 port 2048
  543. EAP-Message = 0x010403fc194000b499bde8868eeab2300d06092a864886f70d0101050500308193310b3009060355040613024652310f300d060355040813065261646975733112301006035504071309536f6d65776865726531153013060355040a130c4578616d706c6520496e632e3120301e06092a864886f70d010901161161646d696e406578616d706c652e636f6d312630240603550403131d4578616d706c6520436572746966696361746520417574686f72697479301e170d3039313031323133343132345a170d3130313031323133343132345a308193310b3009060355040613024652310f300d060355040813065261646975733112301006035504
  544. EAP-Message = 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
  545. EAP-Message = 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
  546. EAP-Message = 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
  547. EAP-Message = 0x533d0ffd6c12e97e
  548. Message-Authenticator = 0x00000000000000000000000000000000
  549. State = 0x9a10df579914c693d8aafbf1e041dc42
  550. Sun Oct 18 19:20:54 2009 : Info: Finished request 3.
  551. Sun Oct 18 19:20:54 2009 : Debug: Going to the next request
  552. Sun Oct 18 19:20:54 2009 : Debug: Waking up in 4.9 seconds.
  553. rad_recv: Access-Request packet from host 192.168.2.1 port 2048, id=243, length=174
  554. User-Name = "user"
  555. NAS-IP-Address = 192.168.2.1
  556. NAS-Port = 0
  557. Called-Station-Id = "00120e4871cc"
  558. Calling-Station-Id = "00c0a8f9dc01"
  559. NAS-Identifier = "Realtek Access Point. 8181"
  560. NAS-Port-Type = Wireless-802.11
  561. Service-Type = Framed-User
  562. Connect-Info = "CONNECT 11Mbps 802.11b"
  563. EAP-Message = 0x020400061900
  564. State = 0x9a10df579914c693d8aafbf1e041dc42
  565. Message-Authenticator = 0x36a39dce88d410e35fc8d71b4da50acc
  566. Sun Oct 18 19:20:54 2009 : Info: +- entering group authorize {...}
  567. Sun Oct 18 19:20:54 2009 : Info: ++[preprocess] returns ok
  568. Sun Oct 18 19:20:54 2009 : Info: ++[chap] returns noop
  569. Sun Oct 18 19:20:54 2009 : Info: ++[mschap] returns noop
  570. Sun Oct 18 19:20:54 2009 : Info: [suffix] No '@' in User-Name = "user", looking up realm NULL
  571. Sun Oct 18 19:20:54 2009 : Info: [suffix] No such realm "NULL"
  572. Sun Oct 18 19:20:54 2009 : Info: ++[suffix] returns noop
  573. Sun Oct 18 19:20:54 2009 : Info: [eap] EAP packet type response id 4 length 6
  574. Sun Oct 18 19:20:54 2009 : Info: [eap] Continuing tunnel setup.
  575. Sun Oct 18 19:20:54 2009 : Info: ++[eap] returns ok
  576. Sun Oct 18 19:20:54 2009 : Info: Found Auth-Type = EAP
  577. Sun Oct 18 19:20:54 2009 : Info: +- entering group authenticate {...}
  578. Sun Oct 18 19:20:54 2009 : Info: [eap] Request found, released from the list
  579. Sun Oct 18 19:20:54 2009 : Info: [eap] EAP/peap
  580. Sun Oct 18 19:20:54 2009 : Info: [eap] processing type peap
  581. Sun Oct 18 19:20:54 2009 : Info: [peap] processing EAP-TLS
  582. Sun Oct 18 19:20:54 2009 : Info: [peap] Received TLS ACK
  583. Sun Oct 18 19:20:54 2009 : Info: [peap] ACK handshake fragment handler
  584. Sun Oct 18 19:20:54 2009 : Info: [peap] eaptls_verify returned 1
  585. Sun Oct 18 19:20:54 2009 : Info: [peap] eaptls_process returned 13
  586. Sun Oct 18 19:20:54 2009 : Info: [peap] EAPTLS_HANDLED
  587. Sun Oct 18 19:20:54 2009 : Info: ++[eap] returns handled
  588. Sending Access-Challenge of id 243 to 192.168.2.1 port 2048
  589. EAP-Message = 0x010500b519009f02d545abb91266a81da57cadf35f4426ad7da361890683ecbda0f88157b428c498aa95d8b0a8be56cb96b3bb16116dd60fed39f877cbead757facea666cde5865180aac2fddbbca1c33d9b1a0eed2a295a87497fb8a0c7718138a16c4d6e0add599e7dda7f20b1f3dad8830918b60131e3a2d68ea405f45b4cb8df51279f8718a4b71cee0fab91e506b50978a95efad696d26783a97849eb1043be6306802634e61d607dd116030100040e000000
  590. Message-Authenticator = 0x00000000000000000000000000000000
  591. State = 0x9a10df579e15c693d8aafbf1e041dc42
  592. Sun Oct 18 19:20:54 2009 : Info: Finished request 4.
  593. Sun Oct 18 19:20:54 2009 : Debug: Going to the next request
  594. Sun Oct 18 19:20:54 2009 : Debug: Waking up in 4.9 seconds.
  595. rad_recv: Access-Request packet from host 192.168.2.1 port 2048, id=244, length=490
  596. User-Name = "user"
  597. NAS-IP-Address = 192.168.2.1
  598. NAS-Port = 0
  599. Called-Station-Id = "00120e4871cc"
  600. Calling-Station-Id = "00c0a8f9dc01"
  601. NAS-Identifier = "Realtek Access Point. 8181"
  602. NAS-Port-Type = Wireless-802.11
  603. Service-Type = Framed-User
  604. Connect-Info = "CONNECT 11Mbps 802.11b"
  605. EAP-Message = 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
  606. EAP-Message = 0x2eb25b5385396001770ab7bdb2b1a6230d318b6e03262fe01403010001011603010020b51a8a388b8380218f56dbf8a8c36261f87c3f103cdefd97583394a05e854a40
  607. State = 0x9a10df579e15c693d8aafbf1e041dc42
  608. Message-Authenticator = 0x4f2601f60289e6812ceb0b7709af5568
  609. Sun Oct 18 19:20:54 2009 : Info: +- entering group authorize {...}
  610. Sun Oct 18 19:20:54 2009 : Info: ++[preprocess] returns ok
  611. Sun Oct 18 19:20:54 2009 : Info: ++[chap] returns noop
  612. Sun Oct 18 19:20:54 2009 : Info: ++[mschap] returns noop
  613. Sun Oct 18 19:20:54 2009 : Info: [suffix] No '@' in User-Name = "user", looking up realm NULL
  614. Sun Oct 18 19:20:54 2009 : Info: [suffix] No such realm "NULL"
  615. Sun Oct 18 19:20:54 2009 : Info: ++[suffix] returns noop
  616. Sun Oct 18 19:20:54 2009 : Info: [eap] EAP packet type response id 5 length 253
  617. Sun Oct 18 19:20:54 2009 : Info: [eap] Continuing tunnel setup.
  618. Sun Oct 18 19:20:54 2009 : Info: ++[eap] returns ok
  619. Sun Oct 18 19:20:54 2009 : Info: Found Auth-Type = EAP
  620. Sun Oct 18 19:20:54 2009 : Info: +- entering group authenticate {...}
  621. Sun Oct 18 19:20:54 2009 : Info: [eap] Request found, released from the list
  622. Sun Oct 18 19:20:54 2009 : Info: [eap] EAP/peap
  623. Sun Oct 18 19:20:54 2009 : Info: [eap] processing type peap
  624. Sun Oct 18 19:20:54 2009 : Info: [peap] processing EAP-TLS
  625. Sun Oct 18 19:20:54 2009 : Debug: TLS Length 310
  626. Sun Oct 18 19:20:54 2009 : Info: [peap] Length Included
  627. Sun Oct 18 19:20:54 2009 : Info: [peap] eaptls_verify returned 11
  628. Sun Oct 18 19:20:54 2009 : Info: [peap] <<< TLS 1.0 Handshake [length 0106], ClientKeyExchange
  629. Sun Oct 18 19:20:54 2009 : Info: [peap] TLS_accept: SSLv3 read client key exchange A
  630. Sun Oct 18 19:20:54 2009 : Info: [peap] <<< TLS 1.0 ChangeCipherSpec [length 0001]
  631. Sun Oct 18 19:20:54 2009 : Info: [peap] <<< TLS 1.0 Handshake [length 0010], Finished
  632. Sun Oct 18 19:20:54 2009 : Info: [peap] TLS_accept: SSLv3 read finished A
  633. Sun Oct 18 19:20:54 2009 : Info: [peap] >>> TLS 1.0 ChangeCipherSpec [length 0001]
  634. Sun Oct 18 19:20:54 2009 : Info: [peap] TLS_accept: SSLv3 write change cipher spec A
  635. Sun Oct 18 19:20:54 2009 : Info: [peap] >>> TLS 1.0 Handshake [length 0010], Finished
  636. Sun Oct 18 19:20:54 2009 : Info: [peap] TLS_accept: SSLv3 write finished A
  637. Sun Oct 18 19:20:54 2009 : Info: [peap] TLS_accept: SSLv3 flush data
  638. Sun Oct 18 19:20:54 2009 : Info: [peap] (other): SSL negotiation finished successfully
  639. Sun Oct 18 19:20:54 2009 : Debug: SSL Connection Established
  640. Sun Oct 18 19:20:54 2009 : Info: [peap] eaptls_process returned 13
  641. Sun Oct 18 19:20:54 2009 : Info: [peap] EAPTLS_HANDLED
  642. Sun Oct 18 19:20:54 2009 : Info: ++[eap] returns handled
  643. Sending Access-Challenge of id 244 to 192.168.2.1 port 2048
  644. EAP-Message = 0x0106003119001403010001011603010020c65bf8ee7a433e972f76f0819bb5034cc77452a99e39cfecb99dd10cad711724
  645. Message-Authenticator = 0x00000000000000000000000000000000
  646. State = 0x9a10df579f16c693d8aafbf1e041dc42
  647. Sun Oct 18 19:20:54 2009 : Info: Finished request 5.
  648. Sun Oct 18 19:20:54 2009 : Debug: Going to the next request
  649. Sun Oct 18 19:20:54 2009 : Debug: Waking up in 4.8 seconds.
  650. rad_recv: Access-Request packet from host 192.168.2.1 port 2048, id=245, length=174
  651. User-Name = "user"
  652. NAS-IP-Address = 192.168.2.1
  653. NAS-Port = 0
  654. Called-Station-Id = "00120e4871cc"
  655. Calling-Station-Id = "00c0a8f9dc01"
  656. NAS-Identifier = "Realtek Access Point. 8181"
  657. NAS-Port-Type = Wireless-802.11
  658. Service-Type = Framed-User
  659. Connect-Info = "CONNECT 11Mbps 802.11b"
  660. EAP-Message = 0x020600061900
  661. State = 0x9a10df579f16c693d8aafbf1e041dc42
  662. Message-Authenticator = 0x7676693fd9d93c49a55e3aa390f76828
  663. Sun Oct 18 19:20:54 2009 : Info: +- entering group authorize {...}
  664. Sun Oct 18 19:20:54 2009 : Info: ++[preprocess] returns ok
  665. Sun Oct 18 19:20:54 2009 : Info: ++[chap] returns noop
  666. Sun Oct 18 19:20:54 2009 : Info: ++[mschap] returns noop
  667. Sun Oct 18 19:20:54 2009 : Info: [suffix] No '@' in User-Name = "user", looking up realm NULL
  668. Sun Oct 18 19:20:54 2009 : Info: [suffix] No such realm "NULL"
  669. Sun Oct 18 19:20:54 2009 : Info: ++[suffix] returns noop
  670. Sun Oct 18 19:20:54 2009 : Info: [eap] EAP packet type response id 6 length 6
  671. Sun Oct 18 19:20:54 2009 : Info: [eap] Continuing tunnel setup.
  672. Sun Oct 18 19:20:54 2009 : Info: ++[eap] returns ok
  673. Sun Oct 18 19:20:54 2009 : Info: Found Auth-Type = EAP
  674. Sun Oct 18 19:20:54 2009 : Info: +- entering group authenticate {...}
  675. Sun Oct 18 19:20:54 2009 : Info: [eap] Request found, released from the list
  676. Sun Oct 18 19:20:54 2009 : Info: [eap] EAP/peap
  677. Sun Oct 18 19:20:54 2009 : Info: [eap] processing type peap
  678. Sun Oct 18 19:20:54 2009 : Info: [peap] processing EAP-TLS
  679. Sun Oct 18 19:20:54 2009 : Info: [peap] Received TLS ACK
  680. Sun Oct 18 19:20:54 2009 : Info: [peap] ACK handshake is finished
  681. Sun Oct 18 19:20:54 2009 : Info: [peap] eaptls_verify returned 3
  682. Sun Oct 18 19:20:54 2009 : Info: [peap] eaptls_process returned 3
  683. Sun Oct 18 19:20:54 2009 : Info: [peap] EAPTLS_SUCCESS
  684. Sun Oct 18 19:20:54 2009 : Info: ++[eap] returns handled
  685. Sending Access-Challenge of id 245 to 192.168.2.1 port 2048
  686. EAP-Message = 0x01070020190017030100155234b0fe1f66caaac0f0e9a2e133f389f44f3bcab7
  687. Message-Authenticator = 0x00000000000000000000000000000000
  688. State = 0x9a10df579c17c693d8aafbf1e041dc42
  689. Sun Oct 18 19:20:54 2009 : Info: Finished request 6.
  690. Sun Oct 18 19:20:54 2009 : Debug: Going to the next request
  691. Sun Oct 18 19:20:54 2009 : Debug: Waking up in 4.8 seconds.
  692. rad_recv: Access-Request packet from host 192.168.2.1 port 2048, id=246, length=200
  693. User-Name = "user"
  694. NAS-IP-Address = 192.168.2.1
  695. NAS-Port = 0
  696. Called-Station-Id = "00120e4871cc"
  697. Calling-Station-Id = "00c0a8f9dc01"
  698. NAS-Identifier = "Realtek Access Point. 8181"
  699. NAS-Port-Type = Wireless-802.11
  700. Service-Type = Framed-User
  701. Connect-Info = "CONNECT 11Mbps 802.11b"
  702. EAP-Message = 0x0207002019001703010015ce04954acdc3fc305a7575ffb39a842d2b3b8beb4b
  703. State = 0x9a10df579c17c693d8aafbf1e041dc42
  704. Message-Authenticator = 0x8d26a095f9784088345c8789774e2f7a
  705. Sun Oct 18 19:20:54 2009 : Info: +- entering group authorize {...}
  706. Sun Oct 18 19:20:54 2009 : Info: ++[preprocess] returns ok
  707. Sun Oct 18 19:20:54 2009 : Info: ++[chap] returns noop
  708. Sun Oct 18 19:20:54 2009 : Info: ++[mschap] returns noop
  709. Sun Oct 18 19:20:54 2009 : Info: [suffix] No '@' in User-Name = "user", looking up realm NULL
  710. Sun Oct 18 19:20:54 2009 : Info: [suffix] No such realm "NULL"
  711. Sun Oct 18 19:20:54 2009 : Info: ++[suffix] returns noop
  712. Sun Oct 18 19:20:54 2009 : Info: [eap] EAP packet type response id 7 length 32
  713. Sun Oct 18 19:20:54 2009 : Info: [eap] Continuing tunnel setup.
  714. Sun Oct 18 19:20:54 2009 : Info: ++[eap] returns ok
  715. Sun Oct 18 19:20:54 2009 : Info: Found Auth-Type = EAP
  716. Sun Oct 18 19:20:54 2009 : Info: +- entering group authenticate {...}
  717. Sun Oct 18 19:20:54 2009 : Info: [eap] Request found, released from the list
  718. Sun Oct 18 19:20:54 2009 : Info: [eap] EAP/peap
  719. Sun Oct 18 19:20:54 2009 : Info: [eap] processing type peap
  720. Sun Oct 18 19:20:54 2009 : Info: [peap] processing EAP-TLS
  721. Sun Oct 18 19:20:54 2009 : Info: [peap] eaptls_verify returned 7
  722. Sun Oct 18 19:20:54 2009 : Info: [peap] Done initial handshake
  723. Sun Oct 18 19:20:54 2009 : Info: [peap] eaptls_process returned 7
  724. Sun Oct 18 19:20:54 2009 : Info: [peap] EAPTLS_OK
  725. Sun Oct 18 19:20:54 2009 : Info: [peap] Session established. Decoding tunneled attributes.
  726. Sun Oct 18 19:20:54 2009 : Info: [peap] Identity - user
  727. Sun Oct 18 19:20:54 2009 : Info: [peap] Got tunneled request
  728. EAP-Message = 0x020700090175736572
  729. server {
  730. Sun Oct 18 19:20:54 2009 : Debug: PEAP: Got tunneled identity of user
  731. Sun Oct 18 19:20:54 2009 : Debug: PEAP: Setting default EAP type for tunneled EAP session.
  732. Sun Oct 18 19:20:54 2009 : Debug: PEAP: Setting User-Name to user
  733. Sending tunneled request
  734. EAP-Message = 0x020700090175736572
  735. FreeRADIUS-Proxied-To = 127.0.0.1
  736. User-Name = "user"
  737. server inner-tunnel {
  738. Sun Oct 18 19:20:54 2009 : Info: +- entering group authorize {...}
  739. Sun Oct 18 19:20:54 2009 : Info: ++[chap] returns noop
  740. Sun Oct 18 19:20:54 2009 : Info: ++[mschap] returns noop
  741. Sun Oct 18 19:20:54 2009 : Info: ++[unix] returns notfound
  742. Sun Oct 18 19:20:54 2009 : Info: [suffix] No '@' in User-Name = "user", looking up realm NULL
  743. Sun Oct 18 19:20:54 2009 : Info: [suffix] No such realm "NULL"
  744. Sun Oct 18 19:20:54 2009 : Info: ++[suffix] returns noop
  745. Sun Oct 18 19:20:54 2009 : Info: ++[control] returns noop
  746. Sun Oct 18 19:20:54 2009 : Info: [eap] Request is supposed to be proxied to Realm LOCAL. Not doing EAP.
  747. Sun Oct 18 19:20:54 2009 : Info: ++[eap] returns noop
  748. Sun Oct 18 19:20:54 2009 : Info: [files] users: Matched entry user at line 87
  749. Sun Oct 18 19:20:54 2009 : Info: [files] expand: Hello, %{User-Name} -> Hello, user
  750. Sun Oct 18 19:20:54 2009 : Info: ++[files] returns ok
  751. Sun Oct 18 19:20:54 2009 : Info: ++[expiration] returns noop
  752. Sun Oct 18 19:20:54 2009 : Info: ++[logintime] returns noop
  753. Sun Oct 18 19:20:54 2009 : Info: [pap] No clear-text password in the request. Not performing PAP.
  754. Sun Oct 18 19:20:54 2009 : Info: ++[pap] returns noop
  755. Sun Oct 18 19:20:54 2009 : Info: WARNING: You set Proxy-To-Realm = LOCAL, but the realm does not exist! Cancelling invalid proxy request.
  756. Sun Oct 18 19:20:54 2009 : Info: WARNING: Please update your configuration, and remove 'Auth-Type = Local'
  757. Sun Oct 18 19:20:54 2009 : Info: WARNING: Use the PAP or CHAP modules instead.
  758. Sun Oct 18 19:20:54 2009 : Info: No User-Password or CHAP-Password attribute in the request.
  759. Sun Oct 18 19:20:54 2009 : Info: Cannot perform authentication.
  760. Sun Oct 18 19:20:54 2009 : Info: Failed to authenticate the user.
  761. Sun Oct 18 19:20:54 2009 : Auth: Login incorrect: [user] (from client wlan-alves-private-network port 0 via TLS tunnel)
  762. } # server inner-tunnel
  763. Sun Oct 18 19:20:54 2009 : Info: [peap] Got tunneled reply code 3
  764. Reply-Message = "Hello, user"
  765. Service-Type = Framed-User
  766. Framed-Protocol = PPP
  767. Framed-IP-Address := 192.168.2.253
  768. Framed-IP-Netmask = 255.255.255.0
  769. Framed-Routing = Broadcast-Listen
  770. Framed-Filter-Id = "std.ppp"
  771. Framed-MTU = 1500
  772. Framed-Compression = Van-Jacobson-TCP-IP
  773. Sun Oct 18 19:20:54 2009 : Info: [peap] Got tunneled reply RADIUS code 3
  774. Reply-Message = "Hello, user"
  775. Service-Type = Framed-User
  776. Framed-Protocol = PPP
  777. Framed-IP-Address := 192.168.2.253
  778. Framed-IP-Netmask = 255.255.255.0
  779. Framed-Routing = Broadcast-Listen
  780. Framed-Filter-Id = "std.ppp"
  781. Framed-MTU = 1500
  782. Framed-Compression = Van-Jacobson-TCP-IP
  783. Sun Oct 18 19:20:54 2009 : Info: [peap] Tunneled authentication was rejected.
  784. Sun Oct 18 19:20:54 2009 : Info: [peap] FAILURE
  785. Sun Oct 18 19:20:54 2009 : Info: ++[eap] returns handled
  786. Sending Access-Challenge of id 246 to 192.168.2.1 port 2048
  787. EAP-Message = 0x010800261900170301001b50b23b621d2953678340272f096dbe25574e84bb6fb55e1924b8f2
  788. Message-Authenticator = 0x00000000000000000000000000000000
  789. State = 0x9a10df579d18c693d8aafbf1e041dc42
  790. Sun Oct 18 19:20:54 2009 : Info: Finished request 7.
  791. Sun Oct 18 19:20:54 2009 : Debug: Going to the next request
  792. Sun Oct 18 19:20:54 2009 : Debug: Waking up in 4.8 seconds.
  793. rad_recv: Access-Request packet from host 192.168.2.1 port 2048, id=247, length=206
  794. User-Name = "user"
  795. NAS-IP-Address = 192.168.2.1
  796. NAS-Port = 0
  797. Called-Station-Id = "00120e4871cc"
  798. Calling-Station-Id = "00c0a8f9dc01"
  799. NAS-Identifier = "Realtek Access Point. 8181"
  800. NAS-Port-Type = Wireless-802.11
  801. Service-Type = Framed-User
  802. Connect-Info = "CONNECT 11Mbps 802.11b"
  803. EAP-Message = 0x020800261900170301001b84e2911c411209bd2ad2209c142dc143cc8b296c5134a5d3ada0e7
  804. State = 0x9a10df579d18c693d8aafbf1e041dc42
  805. Message-Authenticator = 0x76c4b146ebc110ecbcdff31ebd24cb1b
  806. Sun Oct 18 19:20:54 2009 : Info: +- entering group authorize {...}
  807. Sun Oct 18 19:20:54 2009 : Info: ++[preprocess] returns ok
  808. Sun Oct 18 19:20:54 2009 : Info: ++[chap] returns noop
  809. Sun Oct 18 19:20:54 2009 : Info: ++[mschap] returns noop
  810. Sun Oct 18 19:20:54 2009 : Info: [suffix] No '@' in User-Name = "user", looking up realm NULL
  811. Sun Oct 18 19:20:54 2009 : Info: [suffix] No such realm "NULL"
  812. Sun Oct 18 19:20:54 2009 : Info: ++[suffix] returns noop
  813. Sun Oct 18 19:20:54 2009 : Info: [eap] EAP packet type response id 8 length 38
  814. Sun Oct 18 19:20:54 2009 : Info: [eap] Continuing tunnel setup.
  815. Sun Oct 18 19:20:54 2009 : Info: ++[eap] returns ok
  816. Sun Oct 18 19:20:54 2009 : Info: Found Auth-Type = EAP
  817. Sun Oct 18 19:20:54 2009 : Info: +- entering group authenticate {...}
  818. Sun Oct 18 19:20:54 2009 : Info: [eap] Request found, released from the list
  819. Sun Oct 18 19:20:54 2009 : Info: [eap] EAP/peap
  820. Sun Oct 18 19:20:54 2009 : Info: [eap] processing type peap
  821. Sun Oct 18 19:20:54 2009 : Info: [peap] processing EAP-TLS
  822. Sun Oct 18 19:20:54 2009 : Info: [peap] eaptls_verify returned 7
  823. Sun Oct 18 19:20:54 2009 : Info: [peap] Done initial handshake
  824. Sun Oct 18 19:20:54 2009 : Info: [peap] eaptls_process returned 7
  825. Sun Oct 18 19:20:54 2009 : Info: [peap] EAPTLS_OK
  826. Sun Oct 18 19:20:54 2009 : Info: [peap] Session established. Decoding tunneled attributes.
  827. Sun Oct 18 19:20:54 2009 : Info: [peap] Received EAP-TLV response.
  828. Sun Oct 18 19:20:54 2009 : Info: [peap] Had sent TLV failure. User was rejected earlier in this session.
  829. Sun Oct 18 19:20:54 2009 : Info: [eap] Handler failed in EAP/peap
  830. Sun Oct 18 19:20:54 2009 : Info: [eap] Failed in EAP select
  831. Sun Oct 18 19:20:54 2009 : Info: ++[eap] returns invalid
  832. Sun Oct 18 19:20:54 2009 : Info: Failed to authenticate the user.
  833. Sun Oct 18 19:20:54 2009 : Auth: Login incorrect: [user] (from client wlan-alves-private-network port 0 cli 00c0a8f9dc01)
  834. Sun Oct 18 19:20:54 2009 : Info: Using Post-Auth-Type Reject
  835. Sun Oct 18 19:20:54 2009 : Info: +- entering group REJECT {...}
  836. Sun Oct 18 19:20:54 2009 : Info: [attr_filter.access_reject] expand: %{User-Name} -> user
  837. Sun Oct 18 19:20:54 2009 : Debug: attr_filter: Matched entry DEFAULT at line 11
  838. Sun Oct 18 19:20:54 2009 : Info: ++[attr_filter.access_reject] returns updated
  839. Sun Oct 18 19:20:54 2009 : Info: Delaying reject of request 8 for 1 seconds
  840. Sun Oct 18 19:20:54 2009 : Debug: Going to the next request
  841. Sun Oct 18 19:20:54 2009 : Debug: Waking up in 0.9 seconds.
  842. Sun Oct 18 19:20:55 2009 : Info: Sending delayed reject for request 8
  843. Sending Access-Reject of id 247 to 192.168.2.1 port 2048
  844. EAP-Message = 0x04080004
  845. Message-Authenticator = 0x00000000000000000000000000000000
  846. Sun Oct 18 19:20:55 2009 : Debug: Waking up in 3.8 seconds.
  847. rad_recv: Access-Request packet from host 192.168.2.1 port 2048, id=248, length=165
  848. User-Name = "user"
  849. NAS-IP-Address = 192.168.2.1
  850. NAS-Port = 0
  851. Called-Station-Id = "00120e4871cc"
  852. Calling-Station-Id = "00c0a8f9dc01"
  853. NAS-Identifier = "Realtek Access Point. 8181"
  854. Framed-MTU = 1400
  855. NAS-Port-Type = Wireless-802.11
  856. Service-Type = Framed-User
  857. Connect-Info = "CONNECT 11Mbps 802.11b"
  858. EAP-Message = 0x020000090175736572
  859. Message-Authenticator = 0x3cbd4a13e9fbd21aa959f71857df7561
  860. Sun Oct 18 19:20:56 2009 : Info: +- entering group authorize {...}
  861. Sun Oct 18 19:20:56 2009 : Info: ++[preprocess] returns ok
  862. Sun Oct 18 19:20:56 2009 : Info: ++[chap] returns noop
  863. Sun Oct 18 19:20:56 2009 : Info: ++[mschap] returns noop
  864. Sun Oct 18 19:20:56 2009 : Info: [suffix] No '@' in User-Name = "user", looking up realm NULL
  865. Sun Oct 18 19:20:56 2009 : Info: [suffix] No such realm "NULL"
  866. Sun Oct 18 19:20:56 2009 : Info: ++[suffix] returns noop
  867. Sun Oct 18 19:20:56 2009 : Info: [eap] EAP packet type response id 0 length 9
  868. Sun Oct 18 19:20:56 2009 : Info: [eap] No EAP Start, assuming it's an on-going EAP conversation
  869. Sun Oct 18 19:20:56 2009 : Info: ++[eap] returns updated
  870. Sun Oct 18 19:20:56 2009 : Info: ++[unix] returns notfound
  871. Sun Oct 18 19:20:56 2009 : Info: [files] users: Matched entry user at line 87
  872. Sun Oct 18 19:20:56 2009 : Info: [files] expand: Hello, %{User-Name} -> Hello, user
  873. Sun Oct 18 19:20:56 2009 : Info: ++[files] returns ok
  874. Sun Oct 18 19:20:56 2009 : Info: ++[expiration] returns noop
  875. Sun Oct 18 19:20:56 2009 : Info: ++[logintime] returns noop
  876. Sun Oct 18 19:20:56 2009 : Info: [pap] Found existing Auth-Type, not changing it.
  877. Sun Oct 18 19:20:56 2009 : Info: ++[pap] returns noop
  878. Sun Oct 18 19:20:56 2009 : Info: Found Auth-Type = EAP
  879. Sun Oct 18 19:20:56 2009 : Info: +- entering group authenticate {...}
  880. Sun Oct 18 19:20:56 2009 : Info: [eap] EAP Identity
  881. Sun Oct 18 19:20:56 2009 : Info: [eap] processing type tls
  882. Sun Oct 18 19:20:56 2009 : Info: [tls] Initiate
  883. Sun Oct 18 19:20:56 2009 : Info: [tls] Start returned 1
  884. Sun Oct 18 19:20:56 2009 : Info: ++[eap] returns handled
  885. Sending Access-Challenge of id 248 to 192.168.2.1 port 2048
  886. Reply-Message = "Hello, user"
  887. Service-Type = Framed-User
  888. Framed-Protocol = PPP
  889. Framed-IP-Address := 192.168.2.253
  890. Framed-IP-Netmask = 255.255.255.0
  891. Framed-Routing = Broadcast-Listen
  892. Framed-Filter-Id = "std.ppp"
  893. Framed-MTU = 1500
  894. Framed-Compression = Van-Jacobson-TCP-IP
  895. EAP-Message = 0x010100061520
  896. Message-Authenticator = 0x00000000000000000000000000000000
  897. State = 0x1afb15d61afa00f92190ec360c071066
  898. Sun Oct 18 19:20:56 2009 : Info: Finished request 9.
  899. Sun Oct 18 19:20:56 2009 : Debug: Going to the next request
  900. Sun Oct 18 19:20:56 2009 : Debug: Waking up in 2.6 seconds.
  901. rad_recv: Access-Request packet from host 192.168.2.1 port 2048, id=249, length=174
  902. User-Name = "user"
  903. NAS-IP-Address = 192.168.2.1
  904. NAS-Port = 0
  905. Called-Station-Id = "00120e4871cc"
  906. Calling-Station-Id = "00c0a8f9dc01"
  907. NAS-Identifier = "Realtek Access Point. 8181"
  908. NAS-Port-Type = Wireless-802.11
  909. Service-Type = Framed-User
  910. Connect-Info = "CONNECT 11Mbps 802.11b"
  911. EAP-Message = 0x020100060319
  912. State = 0x1afb15d61afa00f92190ec360c071066
  913. Message-Authenticator = 0x925f2124b67e104950630d0a2630f023
  914. Sun Oct 18 19:20:56 2009 : Info: +- entering group authorize {...}
  915. Sun Oct 18 19:20:56 2009 : Info: ++[preprocess] returns ok
  916. Sun Oct 18 19:20:56 2009 : Info: ++[chap] returns noop
  917. Sun Oct 18 19:20:56 2009 : Info: ++[mschap] returns noop
  918. Sun Oct 18 19:20:56 2009 : Info: [suffix] No '@' in User-Name = "user", looking up realm NULL
  919. Sun Oct 18 19:20:56 2009 : Info: [suffix] No such realm "NULL"
  920. Sun Oct 18 19:20:56 2009 : Info: ++[suffix] returns noop
  921. Sun Oct 18 19:20:56 2009 : Info: [eap] EAP packet type response id 1 length 6
  922. Sun Oct 18 19:20:56 2009 : Info: [eap] No EAP Start, assuming it's an on-going EAP conversation
  923. Sun Oct 18 19:20:56 2009 : Info: ++[eap] returns updated
  924. Sun Oct 18 19:20:56 2009 : Info: ++[unix] returns notfound
  925. Sun Oct 18 19:20:56 2009 : Info: [files] users: Matched entry user at line 87
  926. Sun Oct 18 19:20:56 2009 : Info: [files] expand: Hello, %{User-Name} -> Hello, user
  927. Sun Oct 18 19:20:56 2009 : Info: ++[files] returns ok
  928. Sun Oct 18 19:20:56 2009 : Info: ++[expiration] returns noop
  929. Sun Oct 18 19:20:56 2009 : Info: ++[logintime] returns noop
  930. Sun Oct 18 19:20:56 2009 : Info: [pap] Found existing Auth-Type, not changing it.
  931. Sun Oct 18 19:20:56 2009 : Info: ++[pap] returns noop
  932. Sun Oct 18 19:20:56 2009 : Info: Found Auth-Type = EAP
  933. Sun Oct 18 19:20:56 2009 : Info: +- entering group authenticate {...}
  934. Sun Oct 18 19:20:56 2009 : Info: [eap] Request found, released from the list
  935. Sun Oct 18 19:20:56 2009 : Info: [eap] EAP NAK
  936. Sun Oct 18 19:20:56 2009 : Info: [eap] EAP-NAK asked for EAP-Type/peap
  937. Sun Oct 18 19:20:56 2009 : Info: [eap] processing type tls
  938. Sun Oct 18 19:20:56 2009 : Info: [tls] Initiate
  939. Sun Oct 18 19:20:56 2009 : Info: [tls] Start returned 1
  940. Sun Oct 18 19:20:56 2009 : Info: ++[eap] returns handled
  941. Sending Access-Challenge of id 249 to 192.168.2.1 port 2048
  942. Reply-Message = "Hello, user"
  943. Service-Type = Framed-User
  944. Framed-Protocol = PPP
  945. Framed-IP-Address := 192.168.2.253
  946. Framed-IP-Netmask = 255.255.255.0
  947. Framed-Routing = Broadcast-Listen
  948. Framed-Filter-Id = "std.ppp"
  949. Framed-MTU = 1500
  950. Framed-Compression = Van-Jacobson-TCP-IP
  951. EAP-Message = 0x010200061920
  952. Message-Authenticator = 0x00000000000000000000000000000000
  953. State = 0x1afb15d61bf90cf92190ec360c071066
  954. Sun Oct 18 19:20:56 2009 : Info: Finished request 10.
  955. Sun Oct 18 19:20:56 2009 : Debug: Going to the next request
  956. Sun Oct 18 19:20:56 2009 : Debug: Waking up in 2.6 seconds.
  957. rad_recv: Access-Request packet from host 192.168.2.1 port 2048, id=250, length=248
  958. User-Name = "user"
  959. NAS-IP-Address = 192.168.2.1
  960. NAS-Port = 0
  961. Called-Station-Id = "00120e4871cc"
  962. Calling-Station-Id = "00c0a8f9dc01"
  963. NAS-Identifier = "Realtek Access Point. 8181"
  964. NAS-Port-Type = Wireless-802.11
  965. Service-Type = Framed-User
  966. Connect-Info = "CONNECT 11Mbps 802.11b"
  967. EAP-Message = 0x0202005019800000004616030100410100003d03014adb94cd2c943c3e84f3de754997cbaa2a63ca1aa1c9dbd912a3f31167bb23ef00001600040005000a000900640062000300060013001200630100
  968. State = 0x1afb15d61bf90cf92190ec360c071066
  969. Message-Authenticator = 0x48db438f51f60362d70397d92cc490c5
  970. Sun Oct 18 19:20:56 2009 : Info: +- entering group authorize {...}
  971. Sun Oct 18 19:20:56 2009 : Info: ++[preprocess] returns ok
  972. Sun Oct 18 19:20:56 2009 : Info: ++[chap] returns noop
  973. Sun Oct 18 19:20:56 2009 : Info: ++[mschap] returns noop
  974. Sun Oct 18 19:20:56 2009 : Info: [suffix] No '@' in User-Name = "user", looking up realm NULL
  975. Sun Oct 18 19:20:56 2009 : Info: [suffix] No such realm "NULL"
  976. Sun Oct 18 19:20:56 2009 : Info: ++[suffix] returns noop
  977. Sun Oct 18 19:20:56 2009 : Info: [eap] EAP packet type response id 2 length 80
  978. Sun Oct 18 19:20:56 2009 : Info: [eap] Continuing tunnel setup.
  979. Sun Oct 18 19:20:56 2009 : Info: ++[eap] returns ok
  980. Sun Oct 18 19:20:56 2009 : Info: Found Auth-Type = EAP
  981. Sun Oct 18 19:20:56 2009 : Info: +- entering group authenticate {...}
  982. Sun Oct 18 19:20:56 2009 : Info: [eap] Request found, released from the list
  983. Sun Oct 18 19:20:56 2009 : Info: [eap] EAP/peap
  984. Sun Oct 18 19:20:56 2009 : Info: [eap] processing type peap
  985. Sun Oct 18 19:20:56 2009 : Info: [peap] processing EAP-TLS
  986. Sun Oct 18 19:20:56 2009 : Debug: TLS Length 70
  987. Sun Oct 18 19:20:56 2009 : Info: [peap] Length Included
  988. Sun Oct 18 19:20:56 2009 : Info: [peap] eaptls_verify returned 11
  989. Sun Oct 18 19:20:56 2009 : Info: [peap] (other): before/accept initialization
  990. Sun Oct 18 19:20:56 2009 : Info: [peap] TLS_accept: before/accept initialization
  991. Sun Oct 18 19:20:56 2009 : Info: [peap] <<< TLS 1.0 Handshake [length 0041], ClientHello
  992. Sun Oct 18 19:20:56 2009 : Info: [peap] TLS_accept: SSLv3 read client hello A
  993. Sun Oct 18 19:20:56 2009 : Info: [peap] >>> TLS 1.0 Handshake [length 002a], ServerHello
  994. Sun Oct 18 19:20:56 2009 : Info: [peap] TLS_accept: SSLv3 write server hello A
  995. Sun Oct 18 19:20:56 2009 : Info: [peap] >>> TLS 1.0 Handshake [length 085e], Certificate
  996. Sun Oct 18 19:20:56 2009 : Info: [peap] TLS_accept: SSLv3 write certificate A
  997. Sun Oct 18 19:20:56 2009 : Info: [peap] >>> TLS 1.0 Handshake [length 0004], ServerHelloDone
  998. Sun Oct 18 19:20:56 2009 : Info: [peap] TLS_accept: SSLv3 write server done A
  999. Sun Oct 18 19:20:56 2009 : Info: [peap] TLS_accept: SSLv3 flush data
  1000. Sun Oct 18 19:20:56 2009 : Info: [peap] TLS_accept: Need to read more data: SSLv3 read client certificate A
  1001. Sun Oct 18 19:20:56 2009 : Debug: In SSL Handshake Phase
  1002. Sun Oct 18 19:20:56 2009 : Debug: In SSL Accept mode
  1003. Sun Oct 18 19:20:56 2009 : Info: [peap] eaptls_process returned 13
  1004. Sun Oct 18 19:20:56 2009 : Info: [peap] EAPTLS_HANDLED
  1005. Sun Oct 18 19:20:56 2009 : Info: ++[eap] returns handled
  1006. Sending Access-Challenge of id 250 to 192.168.2.1 port 2048
  1007. EAP-Message = 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
  1008. EAP-Message = 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
  1009. EAP-Message = 0x2efc111c7cef72dcb628702e48b2eb8fa920ec848ed21394b557ac03b96b2429f036ca6e2ff483985d5bb03397602a26f03834bb787e63458cd0c420419c7c048ceba139562438144d935b1a12a145b85bf56534887ba8e7cea8059ce928979dcf5d254bc661835c0863c14f03902508bad03ba97a64f35fe9bff72b0c20811d9235b1408ee341cdb90bbc28d03813b4f31222c2008338b1bd670b5259f78990e0c116df9a016d6ac23518d6b12ddeb1af4a127326a81819845b44f4f2250d2a13f50203010001a317301530130603551d25040c300a06082b06010505070301300d06092a864886f70d010104050003820101009002c2b7b820c1ab2c
  1010. EAP-Message = 0xcd4debcfabe722bd7c0d942ea01fa0a5daf63752d6610539d03f6891271f592af42713f6a2fa713f8d662c03e847cecfcd7b3090a439a89cbc8ea410cbb3d4cdcfce588b460d32e5041831afd52973d13c8990270086d4779987ff95c3761079bdc45308cfc11a2c2edeae57241590845dd04b3d49ecd3f25f7ce3ffd7030c7a27c84ec4334b921a272f3865ca96e739bc5b739135a1dce430e2f1170534ff3cd2e464b4a108de48da6b227e5b87ea4c3dd9f8c1e30f149460aa57b1cacc3148782e3dc3c46f007b9dd6aff13ef5b480c2763d8b82b354b2319a56b85f795393e03d312b8c59859b027b38cc559002db6eabad0ba5bb3b0004ab308204
  1011. EAP-Message = 0xa73082038fa0030201020209
  1012. Message-Authenticator = 0x00000000000000000000000000000000
  1013. State = 0x1afb15d618f80cf92190ec360c071066
  1014. Sun Oct 18 19:20:56 2009 : Info: Finished request 11.
  1015. Sun Oct 18 19:20:56 2009 : Debug: Going to the next request
  1016. Sun Oct 18 19:20:56 2009 : Debug: Waking up in 2.6 seconds.
  1017. rad_recv: Access-Request packet from host 192.168.2.1 port 2048, id=251, length=174
  1018. User-Name = "user"
  1019. NAS-IP-Address = 192.168.2.1
  1020. NAS-Port = 0
  1021. Called-Station-Id = "00120e4871cc"
  1022. Calling-Station-Id = "00c0a8f9dc01"
  1023. NAS-Identifier = "Realtek Access Point. 8181"
  1024. NAS-Port-Type = Wireless-802.11
  1025. Service-Type = Framed-User
  1026. Connect-Info = "CONNECT 11Mbps 802.11b"
  1027. EAP-Message = 0x020300061900
  1028. State = 0x1afb15d618f80cf92190ec360c071066
  1029. Message-Authenticator = 0x5c6bd73d766ffb7f49d91dcbbdfdb0ea
  1030. Sun Oct 18 19:20:56 2009 : Info: +- entering group authorize {...}
  1031. Sun Oct 18 19:20:56 2009 : Info: ++[preprocess] returns ok
  1032. Sun Oct 18 19:20:56 2009 : Info: ++[chap] returns noop
  1033. Sun Oct 18 19:20:56 2009 : Info: ++[mschap] returns noop
  1034. Sun Oct 18 19:20:56 2009 : Info: [suffix] No '@' in User-Name = "user", looking up realm NULL
  1035. Sun Oct 18 19:20:56 2009 : Info: [suffix] No such realm "NULL"
  1036. Sun Oct 18 19:20:56 2009 : Info: ++[suffix] returns noop
  1037. Sun Oct 18 19:20:56 2009 : Info: [eap] EAP packet type response id 3 length 6
  1038. Sun Oct 18 19:20:56 2009 : Info: [eap] Continuing tunnel setup.
  1039. Sun Oct 18 19:20:56 2009 : Info: ++[eap] returns ok
  1040. Sun Oct 18 19:20:56 2009 : Info: Found Auth-Type = EAP
  1041. Sun Oct 18 19:20:56 2009 : Info: +- entering group authenticate {...}
  1042. Sun Oct 18 19:20:56 2009 : Info: [eap] Request found, released from the list
  1043. Sun Oct 18 19:20:56 2009 : Info: [eap] EAP/peap
  1044. Sun Oct 18 19:20:56 2009 : Info: [eap] processing type peap
  1045. Sun Oct 18 19:20:56 2009 : Info: [peap] processing EAP-TLS
  1046. Sun Oct 18 19:20:56 2009 : Info: [peap] Received TLS ACK
  1047. Sun Oct 18 19:20:56 2009 : Info: [peap] ACK handshake fragment handler
  1048. Sun Oct 18 19:20:56 2009 : Info: [peap] eaptls_verify returned 1
  1049. Sun Oct 18 19:20:56 2009 : Info: [peap] eaptls_process returned 13
  1050. Sun Oct 18 19:20:56 2009 : Info: [peap] EAPTLS_HANDLED
  1051. Sun Oct 18 19:20:56 2009 : Info: ++[eap] returns handled
  1052. Sending Access-Challenge of id 251 to 192.168.2.1 port 2048
  1053. EAP-Message = 0x010403fc194000b499bde8868eeab2300d06092a864886f70d0101050500308193310b3009060355040613024652310f300d060355040813065261646975733112301006035504071309536f6d65776865726531153013060355040a130c4578616d706c6520496e632e3120301e06092a864886f70d010901161161646d696e406578616d706c652e636f6d312630240603550403131d4578616d706c6520436572746966696361746520417574686f72697479301e170d3039313031323133343132345a170d3130313031323133343132345a308193310b3009060355040613024652310f300d060355040813065261646975733112301006035504
  1054. EAP-Message = 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
  1055. EAP-Message = 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
  1056. EAP-Message = 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
  1057. EAP-Message = 0x533d0ffd6c12e97e
  1058. Message-Authenticator = 0x00000000000000000000000000000000
  1059. State = 0x1afb15d619ff0cf92190ec360c071066
  1060. Sun Oct 18 19:20:56 2009 : Info: Finished request 12.
  1061. Sun Oct 18 19:20:56 2009 : Debug: Going to the next request
  1062. Sun Oct 18 19:20:56 2009 : Debug: Waking up in 2.6 seconds.
  1063. rad_recv: Access-Request packet from host 192.168.2.1 port 2048, id=252, length=174
  1064. User-Name = "user"
  1065. NAS-IP-Address = 192.168.2.1
  1066. NAS-Port = 0
  1067. Called-Station-Id = "00120e4871cc"
  1068. Calling-Station-Id = "00c0a8f9dc01"
  1069. NAS-Identifier = "Realtek Access Point. 8181"
  1070. NAS-Port-Type = Wireless-802.11
  1071. Service-Type = Framed-User
  1072. Connect-Info = "CONNECT 11Mbps 802.11b"
  1073. EAP-Message = 0x020400061900
  1074. State = 0x1afb15d619ff0cf92190ec360c071066
  1075. Message-Authenticator = 0x9c8bd4ab3c09dee40f1c553235052dda
  1076. Sun Oct 18 19:20:56 2009 : Info: +- entering group authorize {...}
  1077. Sun Oct 18 19:20:56 2009 : Info: ++[preprocess] returns ok
  1078. Sun Oct 18 19:20:56 2009 : Info: ++[chap] returns noop
  1079. Sun Oct 18 19:20:56 2009 : Info: ++[mschap] returns noop
  1080. Sun Oct 18 19:20:56 2009 : Info: [suffix] No '@' in User-Name = "user", looking up realm NULL
  1081. Sun Oct 18 19:20:56 2009 : Info: [suffix] No such realm "NULL"
  1082. Sun Oct 18 19:20:56 2009 : Info: ++[suffix] returns noop
  1083. Sun Oct 18 19:20:56 2009 : Info: [eap] EAP packet type response id 4 length 6
  1084. Sun Oct 18 19:20:56 2009 : Info: [eap] Continuing tunnel setup.
  1085. Sun Oct 18 19:20:56 2009 : Info: ++[eap] returns ok
  1086. Sun Oct 18 19:20:56 2009 : Info: Found Auth-Type = EAP
  1087. Sun Oct 18 19:20:56 2009 : Info: +- entering group authenticate {...}
  1088. Sun Oct 18 19:20:56 2009 : Info: [eap] Request found, released from the list
  1089. Sun Oct 18 19:20:56 2009 : Info: [eap] EAP/peap
  1090. Sun Oct 18 19:20:56 2009 : Info: [eap] processing type peap
  1091. Sun Oct 18 19:20:56 2009 : Info: [peap] processing EAP-TLS
  1092. Sun Oct 18 19:20:56 2009 : Info: [peap] Received TLS ACK
  1093. Sun Oct 18 19:20:56 2009 : Info: [peap] ACK handshake fragment handler
  1094. Sun Oct 18 19:20:56 2009 : Info: [peap] eaptls_verify returned 1
  1095. Sun Oct 18 19:20:56 2009 : Info: [peap] eaptls_process returned 13
  1096. Sun Oct 18 19:20:56 2009 : Info: [peap] EAPTLS_HANDLED
  1097. Sun Oct 18 19:20:56 2009 : Info: ++[eap] returns handled
  1098. Sending Access-Challenge of id 252 to 192.168.2.1 port 2048
  1099. EAP-Message = 0x010500b519009f02d545abb91266a81da57cadf35f4426ad7da361890683ecbda0f88157b428c498aa95d8b0a8be56cb96b3bb16116dd60fed39f877cbead757facea666cde5865180aac2fddbbca1c33d9b1a0eed2a295a87497fb8a0c7718138a16c4d6e0add599e7dda7f20b1f3dad8830918b60131e3a2d68ea405f45b4cb8df51279f8718a4b71cee0fab91e506b50978a95efad696d26783a97849eb1043be6306802634e61d607dd116030100040e000000
  1100. Message-Authenticator = 0x00000000000000000000000000000000
  1101. State = 0x1afb15d61efe0cf92190ec360c071066
  1102. Sun Oct 18 19:20:56 2009 : Info: Finished request 13.
  1103. Sun Oct 18 19:20:56 2009 : Debug: Going to the next request
  1104. Sun Oct 18 19:20:56 2009 : Debug: Waking up in 2.6 seconds.
  1105. rad_recv: Access-Request packet from host 192.168.2.1 port 2048, id=253, length=490
  1106. User-Name = "user"
  1107. NAS-IP-Address = 192.168.2.1
  1108. NAS-Port = 0
  1109. Called-Station-Id = "00120e4871cc"
  1110. Calling-Station-Id = "00c0a8f9dc01"
  1111. NAS-Identifier = "Realtek Access Point. 8181"
  1112. NAS-Port-Type = Wireless-802.11
  1113. Service-Type = Framed-User
  1114. Connect-Info = "CONNECT 11Mbps 802.11b"
  1115. EAP-Message = 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
  1116. EAP-Message = 0x20b91cdf0a65d97a9862dece5acf83e5c21dfe3f9eb113d114030100010116030100203b0fd96f839ae11393dcb0aaf96775763169669e82d26f439e521c5369b37a60
  1117. State = 0x1afb15d61efe0cf92190ec360c071066
  1118. Message-Authenticator = 0x96ba2560723db9ce31df2dffff462992
  1119. Sun Oct 18 19:20:56 2009 : Info: +- entering group authorize {...}
  1120. Sun Oct 18 19:20:56 2009 : Info: ++[preprocess] returns ok
  1121. Sun Oct 18 19:20:56 2009 : Info: ++[chap] returns noop
  1122. Sun Oct 18 19:20:56 2009 : Info: ++[mschap] returns noop
  1123. Sun Oct 18 19:20:56 2009 : Info: [suffix] No '@' in User-Name = "user", looking up realm NULL
  1124. Sun Oct 18 19:20:56 2009 : Info: [suffix] No such realm "NULL"
  1125. Sun Oct 18 19:20:56 2009 : Info: ++[suffix] returns noop
  1126. Sun Oct 18 19:20:56 2009 : Info: [eap] EAP packet type response id 5 length 253
  1127. Sun Oct 18 19:20:56 2009 : Info: [eap] Continuing tunnel setup.
  1128. Sun Oct 18 19:20:56 2009 : Info: ++[eap] returns ok
  1129. Sun Oct 18 19:20:56 2009 : Info: Found Auth-Type = EAP
  1130. Sun Oct 18 19:20:56 2009 : Info: +- entering group authenticate {...}
  1131. Sun Oct 18 19:20:56 2009 : Info: [eap] Request found, released from the list
  1132. Sun Oct 18 19:20:56 2009 : Info: [eap] EAP/peap
  1133. Sun Oct 18 19:20:56 2009 : Info: [eap] processing type peap
  1134. Sun Oct 18 19:20:56 2009 : Info: [peap] processing EAP-TLS
  1135. Sun Oct 18 19:20:56 2009 : Debug: TLS Length 310
  1136. Sun Oct 18 19:20:56 2009 : Info: [peap] Length Included
  1137. Sun Oct 18 19:20:56 2009 : Info: [peap] eaptls_verify returned 11
  1138. Sun Oct 18 19:20:56 2009 : Info: [peap] <<< TLS 1.0 Handshake [length 0106], ClientKeyExchange
  1139. Sun Oct 18 19:20:56 2009 : Info: [peap] TLS_accept: SSLv3 read client key exchange A
  1140. Sun Oct 18 19:20:56 2009 : Info: [peap] <<< TLS 1.0 ChangeCipherSpec [length 0001]
  1141. Sun Oct 18 19:20:56 2009 : Info: [peap] <<< TLS 1.0 Handshake [length 0010], Finished
  1142. Sun Oct 18 19:20:56 2009 : Info: [peap] TLS_accept: SSLv3 read finished A
  1143. Sun Oct 18 19:20:56 2009 : Info: [peap] >>> TLS 1.0 ChangeCipherSpec [length 0001]
  1144. Sun Oct 18 19:20:56 2009 : Info: [peap] TLS_accept: SSLv3 write change cipher spec A
  1145. Sun Oct 18 19:20:56 2009 : Info: [peap] >>> TLS 1.0 Handshake [length 0010], Finished
  1146. Sun Oct 18 19:20:56 2009 : Info: [peap] TLS_accept: SSLv3 write finished A
  1147. Sun Oct 18 19:20:56 2009 : Info: [peap] TLS_accept: SSLv3 flush data
  1148. Sun Oct 18 19:20:56 2009 : Info: [peap] (other): SSL negotiation finished successfully
  1149. Sun Oct 18 19:20:56 2009 : Debug: SSL Connection Established
  1150. Sun Oct 18 19:20:56 2009 : Info: [peap] eaptls_process returned 13
  1151. Sun Oct 18 19:20:56 2009 : Info: [peap] EAPTLS_HANDLED
  1152. Sun Oct 18 19:20:56 2009 : Info: ++[eap] returns handled
  1153. Sending Access-Challenge of id 253 to 192.168.2.1 port 2048
  1154. EAP-Message = 0x0106003119001403010001011603010020c87f6b1cf4fae683e54ec2b9ad0bdcc793712b1e5ffaa1f3124995ca6adfb78e
  1155. Message-Authenticator = 0x00000000000000000000000000000000
  1156. State = 0x1afb15d61ffd0cf92190ec360c071066
  1157. Sun Oct 18 19:20:56 2009 : Info: Finished request 14.
  1158. Sun Oct 18 19:20:56 2009 : Debug: Going to the next request
  1159. Sun Oct 18 19:20:56 2009 : Debug: Waking up in 2.6 seconds.
  1160. rad_recv: Access-Request packet from host 192.168.2.1 port 2048, id=254, length=174
  1161. User-Name = "user"
  1162. NAS-IP-Address = 192.168.2.1
  1163. NAS-Port = 0
  1164. Called-Station-Id = "00120e4871cc"
  1165. Calling-Station-Id = "00c0a8f9dc01"
  1166. NAS-Identifier = "Realtek Access Point. 8181"
  1167. NAS-Port-Type = Wireless-802.11
  1168. Service-Type = Framed-User
  1169. Connect-Info = "CONNECT 11Mbps 802.11b"
  1170. EAP-Message = 0x020600061900
  1171. State = 0x1afb15d61ffd0cf92190ec360c071066
  1172. Message-Authenticator = 0x7faa1f9cc0f6b6c38805b150d107eb9d
  1173. Sun Oct 18 19:20:56 2009 : Info: +- entering group authorize {...}
  1174. Sun Oct 18 19:20:56 2009 : Info: ++[preprocess] returns ok
  1175. Sun Oct 18 19:20:56 2009 : Info: ++[chap] returns noop
  1176. Sun Oct 18 19:20:56 2009 : Info: ++[mschap] returns noop
  1177. Sun Oct 18 19:20:56 2009 : Info: [suffix] No '@' in User-Name = "user", looking up realm NULL
  1178. Sun Oct 18 19:20:56 2009 : Info: [suffix] No such realm "NULL"
  1179. Sun Oct 18 19:20:56 2009 : Info: ++[suffix] returns noop
  1180. Sun Oct 18 19:20:56 2009 : Info: [eap] EAP packet type response id 6 length 6
  1181. Sun Oct 18 19:20:56 2009 : Info: [eap] Continuing tunnel setup.
  1182. Sun Oct 18 19:20:56 2009 : Info: ++[eap] returns ok
  1183. Sun Oct 18 19:20:56 2009 : Info: Found Auth-Type = EAP
  1184. Sun Oct 18 19:20:56 2009 : Info: +- entering group authenticate {...}
  1185. Sun Oct 18 19:20:56 2009 : Info: [eap] Request found, released from the list
  1186. Sun Oct 18 19:20:56 2009 : Info: [eap] EAP/peap
  1187. Sun Oct 18 19:20:56 2009 : Info: [eap] processing type peap
  1188. Sun Oct 18 19:20:56 2009 : Info: [peap] processing EAP-TLS
  1189. Sun Oct 18 19:20:56 2009 : Info: [peap] Received TLS ACK
  1190. Sun Oct 18 19:20:56 2009 : Info: [peap] ACK handshake is finished
  1191. Sun Oct 18 19:20:56 2009 : Info: [peap] eaptls_verify returned 3
  1192. Sun Oct 18 19:20:56 2009 : Info: [peap] eaptls_process returned 3
  1193. Sun Oct 18 19:20:56 2009 : Info: [peap] EAPTLS_SUCCESS
  1194. Sun Oct 18 19:20:56 2009 : Info: ++[eap] returns handled
  1195. Sending Access-Challenge of id 254 to 192.168.2.1 port 2048
  1196. EAP-Message = 0x0107002019001703010015f6af830e846d0f54352623a1d1d28f583b719ce922
  1197. Message-Authenticator = 0x00000000000000000000000000000000
  1198. State = 0x1afb15d61cfc0cf92190ec360c071066
  1199. Sun Oct 18 19:20:56 2009 : Info: Finished request 15.
  1200. Sun Oct 18 19:20:56 2009 : Debug: Going to the next request
  1201. Sun Oct 18 19:20:56 2009 : Debug: Waking up in 2.6 seconds.
  1202. rad_recv: Access-Request packet from host 192.168.2.1 port 2048, id=255, length=200
  1203. User-Name = "user"
  1204. NAS-IP-Address = 192.168.2.1
  1205. NAS-Port = 0
  1206. Called-Station-Id = "00120e4871cc"
  1207. Calling-Station-Id = "00c0a8f9dc01"
  1208. NAS-Identifier = "Realtek Access Point. 8181"
  1209. NAS-Port-Type = Wireless-802.11
  1210. Service-Type = Framed-User
  1211. Connect-Info = "CONNECT 11Mbps 802.11b"
  1212. EAP-Message = 0x020700201900170301001583de5f07be2c4c54f848dbea5daa09e2efe33c9dcc
  1213. State = 0x1afb15d61cfc0cf92190ec360c071066
  1214. Message-Authenticator = 0x316716370058d403c0dc7a6507c601e4
  1215. Sun Oct 18 19:20:56 2009 : Info: +- entering group authorize {...}
  1216. Sun Oct 18 19:20:56 2009 : Info: ++[preprocess] returns ok
  1217. Sun Oct 18 19:20:56 2009 : Info: ++[chap] returns noop
  1218. Sun Oct 18 19:20:56 2009 : Info: ++[mschap] returns noop
  1219. Sun Oct 18 19:20:56 2009 : Info: [suffix] No '@' in User-Name = "user", looking up realm NULL
  1220. Sun Oct 18 19:20:56 2009 : Info: [suffix] No such realm "NULL"
  1221. Sun Oct 18 19:20:56 2009 : Info: ++[suffix] returns noop
  1222. Sun Oct 18 19:20:56 2009 : Info: [eap] EAP packet type response id 7 length 32
  1223. Sun Oct 18 19:20:56 2009 : Info: [eap] Continuing tunnel setup.
  1224. Sun Oct 18 19:20:56 2009 : Info: ++[eap] returns ok
  1225. Sun Oct 18 19:20:56 2009 : Info: Found Auth-Type = EAP
  1226. Sun Oct 18 19:20:56 2009 : Info: +- entering group authenticate {...}
  1227. Sun Oct 18 19:20:56 2009 : Info: [eap] Request found, released from the list
  1228. Sun Oct 18 19:20:56 2009 : Info: [eap] EAP/peap
  1229. Sun Oct 18 19:20:56 2009 : Info: [eap] processing type peap
  1230. Sun Oct 18 19:20:56 2009 : Info: [peap] processing EAP-TLS
  1231. Sun Oct 18 19:20:56 2009 : Info: [peap] eaptls_verify returned 7
  1232. Sun Oct 18 19:20:56 2009 : Info: [peap] Done initial handshake
  1233. Sun Oct 18 19:20:56 2009 : Info: [peap] eaptls_process returned 7
  1234. Sun Oct 18 19:20:56 2009 : Info: [peap] EAPTLS_OK
  1235. Sun Oct 18 19:20:56 2009 : Info: [peap] Session established. Decoding tunneled attributes.
  1236. Sun Oct 18 19:20:56 2009 : Info: [peap] Identity - user
  1237. Sun Oct 18 19:20:56 2009 : Info: [peap] Got tunneled request
  1238. EAP-Message = 0x020700090175736572
  1239. server {
  1240. Sun Oct 18 19:20:56 2009 : Debug: PEAP: Got tunneled identity of user
  1241. Sun Oct 18 19:20:56 2009 : Debug: PEAP: Setting default EAP type for tunneled EAP session.
  1242. Sun Oct 18 19:20:56 2009 : Debug: PEAP: Setting User-Name to user
  1243. Sending tunneled request
  1244. EAP-Message = 0x020700090175736572
  1245. FreeRADIUS-Proxied-To = 127.0.0.1
  1246. User-Name = "user"
  1247. server inner-tunnel {
  1248. Sun Oct 18 19:20:56 2009 : Info: +- entering group authorize {...}
  1249. Sun Oct 18 19:20:56 2009 : Info: ++[chap] returns noop
  1250. Sun Oct 18 19:20:56 2009 : Info: ++[mschap] returns noop
  1251. Sun Oct 18 19:20:56 2009 : Info: ++[unix] returns notfound
  1252. Sun Oct 18 19:20:56 2009 : Info: [suffix] No '@' in User-Name = "user", looking up realm NULL
  1253. Sun Oct 18 19:20:56 2009 : Info: [suffix] No such realm "NULL"
  1254. Sun Oct 18 19:20:56 2009 : Info: ++[suffix] returns noop
  1255. Sun Oct 18 19:20:56 2009 : Info: ++[control] returns noop
  1256. Sun Oct 18 19:20:56 2009 : Info: [eap] Request is supposed to be proxied to Realm LOCAL. Not doing EAP.
  1257. Sun Oct 18 19:20:56 2009 : Info: ++[eap] returns noop
  1258. Sun Oct 18 19:20:56 2009 : Info: [files] users: Matched entry user at line 87
  1259. Sun Oct 18 19:20:56 2009 : Info: [files] expand: Hello, %{User-Name} -> Hello, user
  1260. Sun Oct 18 19:20:56 2009 : Info: ++[files] returns ok
  1261. Sun Oct 18 19:20:56 2009 : Info: ++[expiration] returns noop
  1262. Sun Oct 18 19:20:56 2009 : Info: ++[logintime] returns noop
  1263. Sun Oct 18 19:20:56 2009 : Info: [pap] No clear-text password in the request. Not performing PAP.
  1264. Sun Oct 18 19:20:56 2009 : Info: ++[pap] returns noop
  1265. Sun Oct 18 19:20:56 2009 : Info: WARNING: You set Proxy-To-Realm = LOCAL, but the realm does not exist! Cancelling invalid proxy request.
  1266. Sun Oct 18 19:20:56 2009 : Info: WARNING: Please update your configuration, and remove 'Auth-Type = Local'
  1267. Sun Oct 18 19:20:56 2009 : Info: WARNING: Use the PAP or CHAP modules instead.
  1268. Sun Oct 18 19:20:56 2009 : Info: No User-Password or CHAP-Password attribute in the request.
  1269. Sun Oct 18 19:20:56 2009 : Info: Cannot perform authentication.
  1270. Sun Oct 18 19:20:56 2009 : Info: Failed to authenticate the user.
  1271. Sun Oct 18 19:20:56 2009 : Auth: Login incorrect: [user] (from client wlan-alves-private-network port 0 via TLS tunnel)
  1272. } # server inner-tunnel
  1273. Sun Oct 18 19:20:56 2009 : Info: [peap] Got tunneled reply code 3
  1274. Reply-Message = "Hello, user"
  1275. Service-Type = Framed-User
  1276. Framed-Protocol = PPP
  1277. Framed-IP-Address := 192.168.2.253
  1278. Framed-IP-Netmask = 255.255.255.0
  1279. Framed-Routing = Broadcast-Listen
  1280. Framed-Filter-Id = "std.ppp"
  1281. Framed-MTU = 1500
  1282. Framed-Compression = Van-Jacobson-TCP-IP
  1283. Sun Oct 18 19:20:56 2009 : Info: [peap] Got tunneled reply RADIUS code 3
  1284. Reply-Message = "Hello, user"
  1285. Service-Type = Framed-User
  1286. Framed-Protocol = PPP
  1287. Framed-IP-Address := 192.168.2.253
  1288. Framed-IP-Netmask = 255.255.255.0
  1289. Framed-Routing = Broadcast-Listen
  1290. Framed-Filter-Id = "std.ppp"
  1291. Framed-MTU = 1500
  1292. Framed-Compression = Van-Jacobson-TCP-IP
  1293. Sun Oct 18 19:20:56 2009 : Info: [peap] Tunneled authentication was rejected.
  1294. Sun Oct 18 19:20:56 2009 : Info: [peap] FAILURE
  1295. Sun Oct 18 19:20:56 2009 : Info: ++[eap] returns handled
  1296. Sending Access-Challenge of id 255 to 192.168.2.1 port 2048
  1297. EAP-Message = 0x010800261900170301001b6e3ef918f27c672bc01de51b7485d4b6a56e491201d45c036b82ad
  1298. Message-Authenticator = 0x00000000000000000000000000000000
  1299. State = 0x1afb15d61df30cf92190ec360c071066
  1300. Sun Oct 18 19:20:56 2009 : Info: Finished request 16.
  1301. Sun Oct 18 19:20:56 2009 : Debug: Going to the next request
  1302. Sun Oct 18 19:20:56 2009 : Debug: Waking up in 2.6 seconds.
  1303. rad_recv: Access-Request packet from host 192.168.2.1 port 2048, id=0, length=206
  1304. User-Name = "user"
  1305. NAS-IP-Address = 192.168.2.1
  1306. NAS-Port = 0
  1307. Called-Station-Id = "00120e4871cc"
  1308. Calling-Station-Id = "00c0a8f9dc01"
  1309. NAS-Identifier = "Realtek Access Point. 8181"
  1310. NAS-Port-Type = Wireless-802.11
  1311. Service-Type = Framed-User
  1312. Connect-Info = "CONNECT 11Mbps 802.11b"
  1313. EAP-Message = 0x020800261900170301001be65c2c156bec838c3c10b8fa633d4e066d5c24d3b75ed90680cad1
  1314. State = 0x1afb15d61df30cf92190ec360c071066
  1315. Message-Authenticator = 0xb7ce9a1aafb329a39e5cac6d269b8c2b
  1316. Sun Oct 18 19:20:56 2009 : Info: +- entering group authorize {...}
  1317. Sun Oct 18 19:20:56 2009 : Info: ++[preprocess] returns ok
  1318. Sun Oct 18 19:20:56 2009 : Info: ++[chap] returns noop
  1319. Sun Oct 18 19:20:56 2009 : Info: ++[mschap] returns noop
  1320. Sun Oct 18 19:20:56 2009 : Info: [suffix] No '@' in User-Name = "user", looking up realm NULL
  1321. Sun Oct 18 19:20:56 2009 : Info: [suffix] No such realm "NULL"
  1322. Sun Oct 18 19:20:56 2009 : Info: ++[suffix] returns noop
  1323. Sun Oct 18 19:20:56 2009 : Info: [eap] EAP packet type response id 8 length 38
  1324. Sun Oct 18 19:20:56 2009 : Info: [eap] Continuing tunnel setup.
  1325. Sun Oct 18 19:20:56 2009 : Info: ++[eap] returns ok
  1326. Sun Oct 18 19:20:56 2009 : Info: Found Auth-Type = EAP
  1327. Sun Oct 18 19:20:56 2009 : Info: +- entering group authenticate {...}
  1328. Sun Oct 18 19:20:56 2009 : Info: [eap] Request found, released from the list
  1329. Sun Oct 18 19:20:56 2009 : Info: [eap] EAP/peap
  1330. Sun Oct 18 19:20:56 2009 : Info: [eap] processing type peap
  1331. Sun Oct 18 19:20:56 2009 : Info: [peap] processing EAP-TLS
  1332. Sun Oct 18 19:20:56 2009 : Info: [peap] eaptls_verify returned 7
  1333. Sun Oct 18 19:20:56 2009 : Info: [peap] Done initial handshake
  1334. Sun Oct 18 19:20:56 2009 : Info: [peap] eaptls_process returned 7
  1335. Sun Oct 18 19:20:56 2009 : Info: [peap] EAPTLS_OK
  1336. Sun Oct 18 19:20:56 2009 : Info: [peap] Session established. Decoding tunneled attributes.
  1337. Sun Oct 18 19:20:56 2009 : Info: [peap] Received EAP-TLV response.
  1338. Sun Oct 18 19:20:56 2009 : Info: [peap] Had sent TLV failure. User was rejected earlier in this session.
  1339. Sun Oct 18 19:20:56 2009 : Info: [eap] Handler failed in EAP/peap
  1340. Sun Oct 18 19:20:56 2009 : Info: [eap] Failed in EAP select
  1341. Sun Oct 18 19:20:56 2009 : Info: ++[eap] returns invalid
  1342. Sun Oct 18 19:20:56 2009 : Info: Failed to authenticate the user.
  1343. Sun Oct 18 19:20:56 2009 : Auth: Login incorrect: [user] (from client wlan-alves-private-network port 0 cli 00c0a8f9dc01)
  1344. Sun Oct 18 19:20:56 2009 : Info: Using Post-Auth-Type Reject
  1345. Sun Oct 18 19:20:56 2009 : Info: +- entering group REJECT {...}
  1346. Sun Oct 18 19:20:56 2009 : Info: [attr_filter.access_reject] expand: %{User-Name} -> user
  1347. Sun Oct 18 19:20:56 2009 : Debug: attr_filter: Matched entry DEFAULT at line 11
  1348. Sun Oct 18 19:20:56 2009 : Info: ++[attr_filter.access_reject] returns updated
  1349. Sun Oct 18 19:20:56 2009 : Info: Delaying reject of request 17 for 1 seconds
  1350. Sun Oct 18 19:20:56 2009 : Debug: Going to the next request
  1351. Sun Oct 18 19:20:56 2009 : Debug: Waking up in 0.9 seconds.
  1352. Sun Oct 18 19:20:57 2009 : Info: Sending delayed reject for request 17
  1353. Sending Access-Reject of id 0 to 192.168.2.1 port 2048
  1354. EAP-Message = 0x04080004
  1355. Message-Authenticator = 0x00000000000000000000000000000000
  1356. Sun Oct 18 19:20:57 2009 : Debug: Waking up in 1.6 seconds.
  1357. rad_recv: Access-Request packet from host 192.168.2.1 port 2048, id=1, length=165
  1358. User-Name = "user"
  1359. NAS-IP-Address = 192.168.2.1
  1360. NAS-Port = 0
  1361. Called-Station-Id = "00120e4871cc"
  1362. Calling-Station-Id = "00c0a8f9dc01"
  1363. NAS-Identifier = "Realtek Access Point. 8181"
  1364. Framed-MTU = 1400
  1365. NAS-Port-Type = Wireless-802.11
  1366. Service-Type = Framed-User
  1367. Connect-Info = "CONNECT 11Mbps 802.11b"
  1368. EAP-Message = 0x020000090175736572
  1369. Message-Authenticator = 0xdafafbb3c128dc44dd6659c5ca770cc5
  1370. Sun Oct 18 19:20:58 2009 : Info: +- entering group authorize {...}
  1371. Sun Oct 18 19:20:58 2009 : Info: ++[preprocess] returns ok
  1372. Sun Oct 18 19:20:58 2009 : Info: ++[chap] returns noop
  1373. Sun Oct 18 19:20:58 2009 : Info: ++[mschap] returns noop
  1374. Sun Oct 18 19:20:58 2009 : Info: [suffix] No '@' in User-Name = "user", looking up realm NULL
  1375. Sun Oct 18 19:20:58 2009 : Info: [suffix] No such realm "NULL"
  1376. Sun Oct 18 19:20:58 2009 : Info: ++[suffix] returns noop
  1377. Sun Oct 18 19:20:58 2009 : Info: [eap] EAP packet type response id 0 length 9
  1378. Sun Oct 18 19:20:58 2009 : Info: [eap] No EAP Start, assuming it's an on-going EAP conversation
  1379. Sun Oct 18 19:20:58 2009 : Info: ++[eap] returns updated
  1380. Sun Oct 18 19:20:58 2009 : Info: ++[unix] returns notfound
  1381. Sun Oct 18 19:20:58 2009 : Info: [files] users: Matched entry user at line 87
  1382. Sun Oct 18 19:20:58 2009 : Info: [files] expand: Hello, %{User-Name} -> Hello, user
  1383. Sun Oct 18 19:20:58 2009 : Info: ++[files] returns ok
  1384. Sun Oct 18 19:20:58 2009 : Info: ++[expiration] returns noop
  1385. Sun Oct 18 19:20:58 2009 : Info: ++[logintime] returns noop
  1386. Sun Oct 18 19:20:58 2009 : Info: [pap] Found existing Auth-Type, not changing it.
  1387. Sun Oct 18 19:20:58 2009 : Info: ++[pap] returns noop
  1388. Sun Oct 18 19:20:58 2009 : Info: Found Auth-Type = EAP
  1389. Sun Oct 18 19:20:58 2009 : Info: +- entering group authenticate {...}
  1390. Sun Oct 18 19:20:58 2009 : Info: [eap] EAP Identity
  1391. Sun Oct 18 19:20:58 2009 : Info: [eap] processing type tls
  1392. Sun Oct 18 19:20:58 2009 : Info: [tls] Initiate
  1393. Sun Oct 18 19:20:58 2009 : Info: [tls] Start returned 1
  1394. Sun Oct 18 19:20:58 2009 : Info: ++[eap] returns handled
  1395. Sending Access-Challenge of id 1 to 192.168.2.1 port 2048
  1396. Reply-Message = "Hello, user"
  1397. Service-Type = Framed-User
  1398. Framed-Protocol = PPP
  1399. Framed-IP-Address := 192.168.2.253
  1400. Framed-IP-Netmask = 255.255.255.0
  1401. Framed-Routing = Broadcast-Listen
  1402. Framed-Filter-Id = "std.ppp"
  1403. Framed-MTU = 1500
  1404. Framed-Compression = Van-Jacobson-TCP-IP
  1405. EAP-Message = 0x010100061520
  1406. Message-Authenticator = 0x00000000000000000000000000000000
  1407. State = 0x1a9514871a94012ade5c77e2a8704036
  1408. Sun Oct 18 19:20:58 2009 : Info: Finished request 18.
  1409. Sun Oct 18 19:20:58 2009 : Debug: Going to the next request
  1410. Sun Oct 18 19:20:58 2009 : Debug: Waking up in 0.4 seconds.
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement