Issues getting SLES11 FreeRadius working with eDirectory

Brian Boere brian.boere at netwize.ca
Thu Apr 9 03:49:16 CEST 2015


We have a SLES10 SP4 server with freeradius (version 1.1.7-21.8.39 according to YAST2) working with eDirectory.  We have it set so that if a user is not a member of an eDirectory group, they cannot get connected to the wireless AP.  We are wanting to add a second wireless network and have authentication work if the NAS-ID and eDirectory groups are a specific match.  We have done some reading and found that it is supposed to be easier to accomplish this using FreeRadius version 2.  So we now have a SLES11SP3 server configured with Freeradius (version 2.1.1-7.18.1 according to YAST2).  When using radtest, the LDAP requests all seem to go through properly.  (if not a member of the edir group, get a message that the user is not allowed to connect, if member of the edir group, get a successful connection message).  When we try to connect with a wireless device, we get prompted for the username/password and get the option to accept the security certificates.  The device will not connect.  We have rebuilt the freeradius on the SLES10 server several times and can get it to work each time without issues.  We have made the same configuration changes on the SLES11 server, and cannot get it to connect.  (we are obviously missing something, but cannot find it) 

This is the radiusd -X log: 

FreeRADIUS Version 2.1.1, for host x86_64-suse-linux-gnu, built on Feb 28 2014 at 23:17:30 
Copyright (C) 1999-2008 The FreeRADIUS server project and contributors.  
There is NO warranty; not even for MERCHANTABILITY or FITNESS FOR A  
PARTICULAR PURPOSE.  
You may redistribute copies of FreeRADIUS under the terms of the  
GNU General Public License v2.  
Starting - reading configuration files ... 
including configuration file /etc/raddb/radiusd.conf 
including configuration file /etc/raddb/proxy.conf 
including configuration file /etc/raddb/clients.conf 
including files in directory /etc/raddb/modules/ 
including configuration file /etc/raddb/modules/detail.log 
including configuration file /etc/raddb/modules/krb5 
including configuration file /etc/raddb/modules/passwd 
including configuration file /etc/raddb/modules/digest 
including configuration file /etc/raddb/modules/policy 
including configuration file /etc/raddb/modules/attr_filter 
including configuration file /etc/raddb/modules/echo 
including configuration file /etc/raddb/modules/radutmp 
including configuration file /etc/raddb/modules/ldap 
including configuration file /etc/raddb/modules/counter 
including configuration file /etc/raddb/modules/pam 
including configuration file /etc/raddb/modules/realm 
including configuration file /etc/raddb/modules/preprocess 
including configuration file /etc/raddb/modules/always 
including configuration file /etc/raddb/modules/expr 
including configuration file /etc/raddb/modules/unix 
including configuration file /etc/raddb/modules/attr_rewrite 
including configuration file /etc/raddb/modules/expiration 
including configuration file /etc/raddb/modules/mac2vlan 
including configuration file /etc/raddb/modules/mac2ip 
including configuration file /etc/raddb/modules/etc_group 
including configuration file /etc/raddb/modules/pap 
including configuration file /etc/raddb/modules/chap 
including configuration file /etc/raddb/modules/sql_log 
including configuration file /etc/raddb/modules/smbpasswd 
including configuration file /etc/raddb/modules/exec 
including configuration file /etc/raddb/modules/logintime 
including configuration file /etc/raddb/modules/linelog 
including configuration file /etc/raddb/modules/mschap 
including configuration file /etc/raddb/modules/acct_unique 
including configuration file /etc/raddb/modules/inner-eap 
including configuration file /etc/raddb/modules/detail 
including configuration file /etc/raddb/modules/wimax 
including configuration file /etc/raddb/modules/files 
including configuration file /etc/raddb/modules/detail.example.com 
including configuration file /etc/raddb/modules/ippool 
including configuration file /etc/raddb/modules/sradutmp 
including configuration file /etc/raddb/modules/checkval 
including configuration file /etc/raddb/eap.conf 
including configuration file /etc/raddb/sql.conf 
including configuration file /etc/raddb/sql/mysql/dialup.conf 
including configuration file /etc/raddb/sql/mysql/counter.conf 
including configuration file /etc/raddb/policy.conf 
including files in directory /etc/raddb/sites-enabled/ 
including configuration file /etc/raddb/sites-enabled/default 
including configuration file /etc/raddb/sites-enabled/inner-tunnel 
group = radiusd 
user = radiusd 
including dictionary file /etc/raddb/dictionary 
main { 
prefix = "/usr" 
localstatedir = "/var" 
logdir = "/var/log/radius" 
libdir = "/usr/lib64/freeradius" 
radacctdir = "/var/log/radius/radacct" 
hostname_lookups = no 
max_request_time = 30 
cleanup_delay = 5 
max_requests = 1024 
allow_core_dumps = no 
pidfile = "/var/run/radiusd/radiusd.pid" 
checkrad = "/usr/sbin/checkrad" 
debug_level = 0 
proxy_requests = yes 
 log { 
stripped_names = no 
auth = no 
auth_badpass = no 
auth_goodpass = no 
 } 
 security { 
max_attributes = 200 
reject_delay = 1 
status_server = yes 
 } 
} 
 client localhost { 
ipaddr = 127.0.0.1 
require_message_authenticator = no 
secret = "testing123" 
nastype = "other" 
 } 
 client 192.168.1.53 { 
require_message_authenticator = no 
secret = "sophos123" 
shortname = "RadiusServer" 
 } 
 client 192.168.1.1 { 
require_message_authenticator = no 
secret = "sophos123" 
shortname = "SophosAppliance" 
 } 
radiusd: #### Loading Realms and Home Servers #### 
 proxy server { 
retry_delay = 5 
retry_count = 3 
default_fallback = no 
dead_time = 120 
wake_all_if_all_dead = no 
 } 
 home_server localhost { 
ipaddr = 127.0.0.1 
port = 1812 
type = "auth" 
secret = "testing123" 
response_window = 20 
max_outstanding = 65536 
zombie_period = 40 
status_check = "status-server" 
ping_interval = 30 
check_interval = 30 
num_answers_to_alive = 3 
num_pings_to_alive = 3 
revive_interval = 120 
status_check_timeout = 4 
 } 
 home_server_pool my_auth_failover { 
type = fail-over 
home_server = localhost 
 } 
 realm example.com { 
auth_pool = my_auth_failover 
 } 
 realm LOCAL { 
 } 
radiusd: #### Instantiating modules #### 
 instantiate { 
 Module: Linked to module rlm_exec 
 Module: Instantiating exec 
  exec { 
wait = no 
input_pairs = "request" 
shell_escape = yes 
  } 
 Module: Linked to module rlm_expr 
 Module: Instantiating expr 
 Module: Linked to module rlm_expiration 
 Module: Instantiating expiration 
  expiration { 
reply-message = "Password Has Expired  " 
  } 
 Module: Linked to module rlm_logintime 
 Module: Instantiating logintime 
  logintime { 
reply-message = "You are calling outside your allowed timespan  " 
minimum-timeout = 60 
  } 
 } 
radiusd: #### Loading Virtual Servers #### 
server inner-tunnel { 
 modules { 
 Module: Checking authenticate {...} for more modules to load 
 Module: Linked to module rlm_pap 
 Module: Instantiating pap 
  pap { 
encryption_scheme = "auto" 
auto_header = no 
  } 
 Module: Linked to module rlm_chap 
 Module: Instantiating chap 
 Module: Linked to module rlm_mschap 
 Module: Instantiating mschap 
  mschap { 
use_mppe = yes 
require_encryption = no 
require_strong = no 
with_ntdomain_hack = no 
  } 
 Module: Linked to module rlm_unix 
 Module: Instantiating unix 
  unix { 
radwtmp = "/var/log/radius/radwtmp" 
  } 
 Module: Linked to module rlm_eap 
 Module: Instantiating eap 
  eap { 
default_eap_type = "peap" 
timer_expire = 60 
ignore_unknown_eap_types = no 
cisco_accounting_username_bug = no 
max_sessions = 2048 
  } 
 Module: Linked to sub-module rlm_eap_md5 
 Module: Instantiating eap-md5 
 Module: Linked to sub-module rlm_eap_leap 
 Module: Instantiating eap-leap 
 Module: Linked to sub-module rlm_eap_gtc 
 Module: Instantiating eap-gtc 
   gtc { 
challenge = "Password: " 
auth_type = "PAP" 
   } 
 Module: Linked to sub-module rlm_eap_tls 
 Module: Instantiating eap-tls 
   tls { 
rsa_key_exchange = no 
dh_key_exchange = yes 
rsa_key_length = 512 
dh_key_length = 512 
verify_depth = 0 
pem_file_type = yes 
private_key_file = "/etc/raddb/certs/servercert.pem" 
certificate_file = "/etc/raddb/certs/servercert.pem" 
CA_file = "/etc/raddb/certs/rootcert.pem" 
private_key_password = "Donkey01" 
dh_file = "/etc/raddb/certs/dh" 
random_file = "/etc/raddb/certs/random" 
fragment_size = 1024 
include_length = yes 
check_crl = no 
cipher_list = "DEFAULT" 
make_cert_command = "/etc/raddb/certs/bootstrap" 
    cache { 
enable = no 
lifetime = 24 
max_entries = 255 
    } 
   } 
 Module: Linked to sub-module rlm_eap_ttls 
 Module: Instantiating eap-ttls 
   ttls { 
default_eap_type = "md5" 
copy_request_to_tunnel = no 
use_tunneled_reply = no 
virtual_server = "inner-tunnel" 
   } 
 Module: Linked to sub-module rlm_eap_peap 
 Module: Instantiating eap-peap 
   peap { 
default_eap_type = "mschapv2" 
copy_request_to_tunnel = no 
use_tunneled_reply = no 
proxy_tunneled_request_as_eap = yes 
virtual_server = "inner-tunnel" 
   } 
 Module: Linked to sub-module rlm_eap_mschapv2 
 Module: Instantiating eap-mschapv2 
   mschapv2 { 
with_ntdomain_hack = no 
   } 
 Module: Checking authorize {...} for more modules to load 
 Module: Linked to module rlm_realm 
 Module: Instantiating suffix 
  realm suffix { 
format = "suffix" 
delimiter = "@" 
ignore_default = no 
ignore_null = no 
  } 
 Module: Linked to module rlm_files 
 Module: Instantiating files 
  files { 
usersfile = "/etc/raddb/users" 
acctusersfile = "/etc/raddb/acct_users" 
preproxy_usersfile = "/etc/raddb/preproxy_users" 
compat = "no" 
  } 
 Module: Checking session {...} for more modules to load 
 Module: Linked to module rlm_radutmp 
 Module: Instantiating radutmp 
  radutmp { 
filename = "/var/log/radius/radutmp" 
username = "%{User-Name}" 
case_sensitive = yes 
check_with_nas = yes 
perm = 384 
callerid = yes 
  } 
 Module: Checking post-proxy {...} for more modules to load 
 Module: Checking post-auth {...} for more modules to load 
 Module: Linked to module rlm_attr_filter 
 Module: Instantiating attr_filter.access_reject 
  attr_filter attr_filter.access_reject { 
attrsfile = "/etc/raddb/attrs.access_reject" 
key = "%{User-Name}" 
  } 
 } 
} 
 modules { 
 Module: Checking authenticate {...} for more modules to load 
 Module: Linked to module rlm_ldap 
 Module: Instantiating ldap 
  ldap { 
server = "192.168.1.14" 
port = 389 
password = "chevy01" 
identity = "cn=brian,ou=ou,o=org" 
net_timeout = 1 
timeout = 4 
timelimit = 3 
tls_mode = no 
start_tls = no 
tls_require_cert = "allow" 
   tls { 
start_tls = no 
require_cert = "allow" 
   } 
basedn = "ou=ou,o=org" 
filter = "(uid=%{Stripped-User-Name:-%{User-Name}})" 
base_filter = "(objectclass=radiusprofile)" 
password_attribute = "npsmPassword" 
auto_header = no 
access_attr_used_for_allow = no 
groupname_attribute = "cn" 
groupmembership_filter = "(|(&(objectClass=GroupOfNames)(member=%{check:Ldap-UserDn}))(&(objectClass=GroupOfUniqueNames)(uniquemember=%{Ldap-UserDn})))" 
dictionary_mapping = "/etc/raddb/ldap.attrmap" 
ldap_debug = 0 
ldap_connections_number = 5 
compare_check_items = no 
do_xlat = yes 
edir_account_policy_check = no 
set_auth_type = yes 
  } 
rlm_ldap: Registering ldap_groupcmp for Ldap-Group 
rlm_ldap: Registering ldap_xlat with xlat_name ldap 
rlm_ldap: reading ldap<->radius mappings from file /etc/raddb/ldap.attrmap 
rlm_ldap: LDAP radiusCheckItem mapped to RADIUS $GENERIC$ 
rlm_ldap: LDAP radiusReplyItem mapped to RADIUS $GENERIC$ 
rlm_ldap: LDAP radiusAuthType mapped to RADIUS Auth-Type 
rlm_ldap: LDAP radiusSimultaneousUse mapped to RADIUS Simultaneous-Use 
rlm_ldap: LDAP radiusCalledStationId mapped to RADIUS Called-Station-Id 
rlm_ldap: LDAP radiusCallingStationId mapped to RADIUS Calling-Station-Id 
rlm_ldap: LDAP lmPassword mapped to RADIUS LM-Password 
rlm_ldap: LDAP ntPassword mapped to RADIUS NT-Password 
rlm_ldap: LDAP sambaLmPassword mapped to RADIUS LM-Password 
rlm_ldap: LDAP sambaNtPassword mapped to RADIUS NT-Password 
rlm_ldap: LDAP dBCSPwd mapped to RADIUS LM-Password 
rlm_ldap: LDAP acctFlags mapped to RADIUS SMB-Account-CTRL-TEXT 
rlm_ldap: LDAP radiusExpiration mapped to RADIUS Expiration 
rlm_ldap: LDAP radiusNASIpAddress mapped to RADIUS NAS-IP-Address 
rlm_ldap: LDAP radiusServiceType mapped to RADIUS Service-Type 
rlm_ldap: LDAP radiusFramedProtocol mapped to RADIUS Framed-Protocol 
rlm_ldap: LDAP radiusFramedIPAddress mapped to RADIUS Framed-IP-Address 
rlm_ldap: LDAP radiusFramedIPNetmask mapped to RADIUS Framed-IP-Netmask 
rlm_ldap: LDAP radiusFramedRoute mapped to RADIUS Framed-Route 
rlm_ldap: LDAP radiusFramedRouting mapped to RADIUS Framed-Routing 
rlm_ldap: LDAP radiusFilterId mapped to RADIUS Filter-Id 
rlm_ldap: LDAP radiusFramedMTU mapped to RADIUS Framed-MTU 
rlm_ldap: LDAP radiusFramedCompression mapped to RADIUS Framed-Compression 
rlm_ldap: LDAP radiusLoginIPHost mapped to RADIUS Login-IP-Host 
rlm_ldap: LDAP radiusLoginService mapped to RADIUS Login-Service 
rlm_ldap: LDAP radiusLoginTCPPort mapped to RADIUS Login-TCP-Port 
rlm_ldap: LDAP radiusCallbackNumber mapped to RADIUS Callback-Number 
rlm_ldap: LDAP radiusCallbackId mapped to RADIUS Callback-Id 
rlm_ldap: LDAP radiusFramedIPXNetwork mapped to RADIUS Framed-IPX-Network 
rlm_ldap: LDAP radiusClass mapped to RADIUS Class 
rlm_ldap: LDAP radiusSessionTimeout mapped to RADIUS Session-Timeout 
rlm_ldap: LDAP radiusIdleTimeout mapped to RADIUS Idle-Timeout 
rlm_ldap: LDAP radiusTerminationAction mapped to RADIUS Termination-Action 
rlm_ldap: LDAP radiusLoginLATService mapped to RADIUS Login-LAT-Service 
rlm_ldap: LDAP radiusLoginLATNode mapped to RADIUS Login-LAT-Node 
rlm_ldap: LDAP radiusLoginLATGroup mapped to RADIUS Login-LAT-Group 
rlm_ldap: LDAP radiusFramedAppleTalkLink mapped to RADIUS Framed-AppleTalk-Link 
rlm_ldap: LDAP radiusFramedAppleTalkNetwork mapped to RADIUS Framed-AppleTalk-Network 
rlm_ldap: LDAP radiusFramedAppleTalkZone mapped to RADIUS Framed-AppleTalk-Zone 
rlm_ldap: LDAP radiusPortLimit mapped to RADIUS Port-Limit 
rlm_ldap: LDAP radiusLoginLATPort mapped to RADIUS Login-LAT-Port 
rlm_ldap: LDAP radiusReplyMessage mapped to RADIUS Reply-Message 
conns: 0x7f249ba1b300 
 Module: Checking authorize {...} for more modules to load 
 Module: Linked to module rlm_preprocess 
 Module: Instantiating preprocess 
  preprocess { 
huntgroups = "/etc/raddb/huntgroups" 
hints = "/etc/raddb/hints" 
with_ascend_hack = no 
ascend_channels_per_line = 23 
with_ntdomain_hack = no 
with_specialix_jetstream_hack = no 
with_cisco_vsa_hack = no 
with_alvarion_vsa_hack = no 
  } 
 Module: Checking preacct {...} for more modules to load 
 Module: Linked to module rlm_acct_unique 
 Module: Instantiating acct_unique 
  acct_unique { 
key = "User-Name, Acct-Session-Id, NAS-IP-Address, Client-IP-Address, NAS-Port" 
  } 
 Module: Checking accounting {...} for more modules to load 
 Module: Linked to module rlm_detail 
 Module: Instantiating detail 
  detail { 
detailfile = "/var/log/radius/radacct/%{Client-IP-Address}/detail-%Y%m%d" 
header = "%t" 
detailperm = 384 
dirperm = 493 
locking = no 
log_packet_header = no 
  } 
 Module: Instantiating attr_filter.accounting_response 
  attr_filter attr_filter.accounting_response { 
attrsfile = "/etc/raddb/attrs.accounting_response" 
key = "%{User-Name}" 
  } 
 Module: Checking session {...} for more modules to load 
 Module: Checking post-proxy {...} for more modules to load 
 Module: Checking post-auth {...} for more modules to load 
 } 
radiusd: #### Opening IP addresses and Ports #### 
listen { 
type = "auth" 
ipaddr = * 
port = 0 
} 
listen { 
type = "acct" 
ipaddr = * 
port = 0 
} 
Listening on authentication address * port 1812 
Listening on accounting address * port 1813 
Listening on proxy address * port 1814 
Ready to process requests. 
rad_recv: Access-Request packet from host 192.168.1.1 port 44783, id=84, length=162 
User-Name = "marissa" 
NAS-Identifier = "Rad_test2" 
Called-Station-Id = "00-1A-8C-29-A2-C2:Rad_test2" 
NAS-Port-Type = Wireless-802.11 
NAS-Port = 1 
Calling-Station-Id = "E4-CE-8F-92-53-B8" 
Connect-Info = "CONNECT 54Mbps 802.11g" 
Framed-MTU = 1400 
EAP-Message = 0x0201000c016d617269737361 
Message-Authenticator = 0x2d290123d7e9601ba913c48682a80b59 
+- entering group authorize {...} 
++[preprocess] returns ok 
++[chap] returns noop 
++[mschap] returns noop 
[suffix] No '@' in User-Name = "marissa", looking up realm NULL 
[suffix] No such realm "NULL" 
++[suffix] returns noop 
[eap] EAP packet type response id 1 length 12 
[eap] No EAP Start, assuming it's an on-going EAP conversation 
++[eap] returns updated 
++[unix] returns notfound 
rlm_ldap: Entering ldap_groupcmp() 
[files] expand: ou=ou,o=org -> ou=ou,o=org 
[files] WARNING: Deprecated conditional expansion ":-".  See "man unlang" for details 
[files] expand: (uid=%{Stripped-User-Name:-%{User-Name}}) -> (uid=marissa) 
rlm_ldap: ldap_get_conn: Checking Id: 0 
rlm_ldap: ldap_get_conn: Got Id: 0 
rlm_ldap: attempting LDAP reconnection 
rlm_ldap: (re)connect to 192.168.1.14:389, authentication 0 
rlm_ldap: bind as cn=brian,ou=ou,o=org/chevy01 to 192.168.1.14:389 
rlm_ldap: waiting for bind result ... 
rlm_ldap: Bind was successful 
rlm_ldap: performing search in ou=ou,o=org, with filter (uid=marissa) 
rlm_ldap: ldap_release_conn: Release Id: 0 
[files] expand: (|(&(objectClass=GroupOfNames)(member=%{check:Ldap-UserDn}))(&(objectClass=GroupOfUniqueNames)(uniquemember=%{Ldap-UserDn}))) -> (|(&(objectClass=GroupOfNames)(member=cn\3dMarissa\2cou\3dou\2co\3dorg))(&(objectClass=GroupOfUniqueNames)(uniquemember=))) 
rlm_ldap: ldap_get_conn: Checking Id: 0 
rlm_ldap: ldap_get_conn: Got Id: 0 
rlm_ldap: performing search in cn=Corporate Wireless Network,ou=ou,o=org, with filter (|(&(objectClass=GroupOfNames)(member=cn\3dMarissa\2cou\3dou\2co\3dorg))(&(objectClass=GroupOfUniqueNames)(uniquemember=))) 
rlm_ldap::ldap_groupcmp: User found in group cn=Corporate Wireless Network,ou=ou,o=org 
rlm_ldap: ldap_release_conn: Release Id: 0 
[files] users: Matched entry DEFAULT at line 3 
++[files] returns ok 
[ldap] performing user authorization for marissa 
[ldap] WARNING: Deprecated conditional expansion ":-".  See "man unlang" for details 
[ldap] expand: (uid=%{Stripped-User-Name:-%{User-Name}}) -> (uid=marissa) 
[ldap] expand: ou=ou,o=org -> ou=ou,o=org 
rlm_ldap: ldap_get_conn: Checking Id: 0 
rlm_ldap: ldap_get_conn: Got Id: 0 
rlm_ldap: performing search in ou=ou,o=org, with filter (uid=marissa) 
[ldap] No default NMAS login sequence 
[ldap] looking for check items in directory... 
[ldap] looking for reply items in directory... 
WARNING: No "known good" password was found in LDAP.  Are you sure that the user is configured correctly? 
[ldap] user marissa authorized to use remote access 
rlm_ldap: ldap_release_conn: Release Id: 0 
++[ldap] returns ok 
++[expiration] returns noop 
++[logintime] returns noop 
[pap] WARNING! No "known good" password found for the user.  Authentication may fail because of this. 
++[pap] returns noop 
Found Auth-Type = EAP 
+- entering group authenticate {...} 
[eap] EAP Identity 
[eap] processing type tls 
[tls] Initiate 
[tls] Start returned 1 
++[eap] returns handled 
Sending Access-Challenge of id 84 to 192.168.1.1 port 44783 
Reply-Message = "You have been authenticated" 
EAP-Message = 0x010200061920 
Message-Authenticator = 0x00000000000000000000000000000000 
State = 0xd9001cbcd902052adaeb377365c8c185 
Finished request 0. 
Going to the next request 
Waking up in 4.9 seconds. 
rad_recv: Access-Request packet from host 192.168.1.1 port 44783, id=85, length=320 
User-Name = "marissa" 
NAS-Identifier = "Rad_test2" 
Called-Station-Id = "00-1A-8C-29-A2-C2:Rad_test2" 
NAS-Port-Type = Wireless-802.11 
NAS-Port = 1 
Calling-Station-Id = "E4-CE-8F-92-53-B8" 
Connect-Info = "CONNECT 54Mbps 802.11g" 
Framed-MTU = 1400 
EAP-Message = 0x0202009819800000008e16030100890100008503015525d4b72ee5a48517ff521fd6cf39ee30e6874ec5f58dda752e7aadedfe2fcc00004a00ffc024c023c00ac009c007c008c028c027c014c013c011c012c026c025c02ac029c005c004c002c003c00fc00ec00cc00d003d003c002f000500040035000a0067006b00330039001601000012000a00080006001700180019000b00020100 
State = 0xd9001cbcd902052adaeb377365c8c185 
Message-Authenticator = 0x758edab72cfda72bd82f0c28d4259c98 
+- entering group authorize {...} 
++[preprocess] returns ok 
++[chap] returns noop 
++[mschap] returns noop 
[suffix] No '@' in User-Name = "marissa", looking up realm NULL 
[suffix] No such realm "NULL" 
++[suffix] returns noop 
[eap] EAP packet type response id 2 length 152 
[eap] Continuing tunnel setup. 
++[eap] returns ok 
Found Auth-Type = EAP 
+- entering group authenticate {...} 
[eap] Request found, released from the list 
[eap] EAP/peap 
[eap] processing type peap 
[peap] processing EAP-TLS 
  TLS Length 142 
[peap] Length Included 
[peap] eaptls_verify returned 11  
[peap]     (other): before/accept initialization  
[peap]     TLS_accept: before/accept initialization  
[peap] <<< TLS 1.0 Handshake [length 0089], ClientHello   
[peap]     TLS_accept: SSLv3 read client hello A  
[peap] >>> TLS 1.0 Handshake [length 0031], ServerHello   
[peap]     TLS_accept: SSLv3 write server hello A  
[peap] >>> TLS 1.0 Handshake [length 08e7], Certificate   
[peap]     TLS_accept: SSLv3 write certificate A  
[peap] >>> TLS 1.0 Handshake [length 0004], ServerHelloDone   
[peap]     TLS_accept: SSLv3 write server done A  
[peap]     TLS_accept: SSLv3 flush data  
[peap]     TLS_accept: Need to read more data: SSLv3 read client certificate A 
In SSL Handshake Phase  
In SSL Accept mode   
[peap] eaptls_process returned 13  
[peap] EAPTLS_HANDLED 
++[eap] returns handled 
Sending Access-Challenge of id 85 to 192.168.1.1 port 44783 
EAP-Message = 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 
EAP-Message = 0x39322e3136382e312e31343125302306092a864886f70d0109011616627269616e2e626f657265406e657477697a652e636130820122300d06092a864886f70d01010105000382010f003082010a0282010100b45fca756783b50bbfe192db5605f61d380516c1de497e826fd3a2daf955704b178bc3a460e3ccfce49bccbcea14311dbfd09ca5a4e23ebbde8c403dc4fe319f67e230e18c76e1c654ded7117dc92982af9b130aa16e142c57b79c90b42033cd74fbe9b8441600f3498e5b27806a4c28eb73b2581dc971114144aaa902d317f4ac15686aa5437b0e339eee9421c20179fcc4fa33bf8774ffb5db47c820b891e9625c2592f2be9e71feb5 
EAP-Message = 0x4a89ff06510eb3a61579daa51418fca49d0bc5d9ead89ba9b28fb448d66f474d0f4c8ab04fd61b47ce342f28bbb26f9d1314cc5bdb570d005c7ea818943c5368802b6763676e1368bff341d496b67ebd1def0d7de98b0203010001a38201483082014430090603551d1304023000303006096086480186f842010d04231621596153542047656e65726174656420536572766572204365727469666963617465301106096086480186f8420101040403020640300b0603551d0f0404030205a0301d0603551d0e04160414ed9ac3210a8c1e94ddb3e3ba2c39b8b695a7ef583081820603551d23047b307980147222ffc4de589f8cfa5333912c723d41 
EAP-Message = 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 
EAP-Message = 0xc58044f3ddec6c0e7f82e084 
Message-Authenticator = 0x00000000000000000000000000000000 
State = 0xd9001cbcd803052adaeb377365c8c185 
Finished request 1. 
Going to the next request 
Waking up in 4.9 seconds. 
rad_recv: Access-Request packet from host 192.168.1.1 port 44783, id=86, length=174 
User-Name = "marissa" 
NAS-Identifier = "Rad_test2" 
Called-Station-Id = "00-1A-8C-29-A2-C2:Rad_test2" 
NAS-Port-Type = Wireless-802.11 
NAS-Port = 1 
Calling-Station-Id = "E4-CE-8F-92-53-B8" 
Connect-Info = "CONNECT 54Mbps 802.11g" 
Framed-MTU = 1400 
EAP-Message = 0x020300061900 
State = 0xd9001cbcd803052adaeb377365c8c185 
Message-Authenticator = 0x3a716f65614e706af1f54a3a8174f9cc 
+- entering group authorize {...} 
++[preprocess] returns ok 
++[chap] returns noop 
++[mschap] returns noop 
[suffix] No '@' in User-Name = "marissa", looking up realm NULL 
[suffix] No such realm "NULL" 
++[suffix] returns noop 
[eap] EAP packet type response id 3 length 6 
[eap] Continuing tunnel setup. 
++[eap] returns ok 
Found Auth-Type = EAP 
+- entering group authenticate {...} 
[eap] Request found, released from the list 
[eap] EAP/peap 
[eap] processing type peap 
[peap] processing EAP-TLS 
[peap] Received TLS ACK 
[peap] ACK handshake fragment handler 
[peap] eaptls_verify returned 1  
[peap] eaptls_process returned 13  
[peap] EAPTLS_HANDLED 
++[eap] returns handled 
Sending Access-Challenge of id 86 to 192.168.1.1 port 44783 
EAP-Message = 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 
EAP-Message = 0x1316596153542044656661756c7420434120286d657461293122302006092a864886f70d0109011613706f73746d617374657240626f6572652e6361301e170d3134303831323030303833345a170d3234303830393030303833345a3052310b3009060355040613025553311f301d06035504031316596153542044656661756c7420434120286d657461293122302006092a864886f70d0109011613706f73746d617374657240626f6572652e636130820122300d06092a864886f70d01010105000382010f003082010a0282010100decfc2ba9abe825287e331db7490e97d8bc3ef11d735946e2748afd6e46908fdbe81ede570ee358445911d1f 
EAP-Message = 0xb0357442f27c4c8f2814c431ec73c113495df8d45b02e5b7f85fad4a7002c7b0b0af231aeac352ca77523e7584d1e9ec054922f7832028a1495d7fe8da706acd02cb1b895809c66694ea348791ee02df574c6f8766cf4e7013621d2807f5c817c214322b0ff9a7b890198a5e75251a7b48ac45091bcd7d38a6909fc80aa1113c112652c2bcc6f5076ab36fdf10a1bd421096f1b287e85aa6d7de478b8d87367cb3c7d0597d0536ec0022cda8827faada475509e341b2ef7013d7b4cf0fd9f314072c2ea60a339281c374853c84b2cdb7360c2f3d0203010001a382014730820143300f0603551d130101ff040530030101ff302c06096086480186f842 
EAP-Message = 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 
EAP-Message = 0x7240626f6572652e 
Message-Authenticator = 0x00000000000000000000000000000000 
State = 0xd9001cbcdb04052adaeb377365c8c185 
Finished request 2. 
Going to the next request 
Waking up in 4.9 seconds. 
rad_recv: Access-Request packet from host 192.168.1.1 port 44783, id=87, length=174 
User-Name = "marissa" 
NAS-Identifier = "Rad_test2" 
Called-Station-Id = "00-1A-8C-29-A2-C2:Rad_test2" 
NAS-Port-Type = Wireless-802.11 
NAS-Port = 1 
Calling-Station-Id = "E4-CE-8F-92-53-B8" 
Connect-Info = "CONNECT 54Mbps 802.11g" 
Framed-MTU = 1400 
EAP-Message = 0x020400061900 
State = 0xd9001cbcdb04052adaeb377365c8c185 
Message-Authenticator = 0x44e85cf35b2652aeff56bfcd1b16c5cd 
+- entering group authorize {...} 
++[preprocess] returns ok 
++[chap] returns noop 
++[mschap] returns noop 
[suffix] No '@' in User-Name = "marissa", looking up realm NULL 
[suffix] No such realm "NULL" 
++[suffix] returns noop 
[eap] EAP packet type response id 4 length 6 
[eap] Continuing tunnel setup. 
++[eap] returns ok 
Found Auth-Type = EAP 
+- entering group authenticate {...} 
[eap] Request found, released from the list 
[eap] EAP/peap 
[eap] processing type peap 
[peap] processing EAP-TLS 
[peap] Received TLS ACK 
[peap] ACK handshake fragment handler 
[peap] eaptls_verify returned 1  
[peap] eaptls_process returned 13  
[peap] EAPTLS_HANDLED 
++[eap] returns handled 
Sending Access-Challenge of id 87 to 192.168.1.1 port 44783 
EAP-Message = 0x0105014519006361301e0603551d12041730158113706f73746d617374657240626f6572652e6361300d06092a864886f70d010105050003820101003f8846fd2656585437bbe19991b14bb89e93183533c9cc4671066f20001281b1a54fcb587da620dd5a11b59e865c261a29a66c593a225d8f4dd4888cfc954b44da8735ee7cb925fc2759a0c104975325b8bdc025dc9214060d368eabb189c577fd21798dbeac2c9be107533d42a701a36dc2420dcff118e240866033ffc2c35ddb4d952e53ed41cd3209ad051f41e948654edc493cbe4824fed854f7672b7b9d0aca094bffd4eaea7fb3a5a1f81c9feef35d0e277126fbf6f72f0d4a5a66df9cf0 
EAP-Message = 0xb0c10bdf7d58306a9b62f457869be27e0500f12bb5bdbf451afcd037f43bd26db19169f9fd88a6ab8f49783d3718a97908838502011a8b6cfea38002e6929816030100040e000000 
Message-Authenticator = 0x00000000000000000000000000000000 
State = 0xd9001cbcda05052adaeb377365c8c185 
Finished request 3. 
Going to the next request 
Waking up in 4.9 seconds. 
rad_recv: Access-Request packet from host 192.168.1.1 port 44783, id=88, length=506 
User-Name = "marissa" 
NAS-Identifier = "Rad_test2" 
Called-Station-Id = "00-1A-8C-29-A2-C2:Rad_test2" 
NAS-Port-Type = Wireless-802.11 
NAS-Port = 1 
Calling-Station-Id = "E4-CE-8F-92-53-B8" 
Connect-Info = "CONNECT 54Mbps 802.11g" 
Framed-MTU = 1400 
EAP-Message = 0x0205015019800000014616030101061000010201006efbe36f363d6c29acdc74141ad9113b207e7b30ca45787a59d9854d55225648ef7afae8792a7d3b41511f27c6cd7764e15d6c0a28be436e6052ab5e9e2e6a4ce18012b3c4f9569ba70e67970b8b22d33d77e0c926ad8d75e79e9ea223f376a77c073cc78253ebb7fcef15f6c759b992b7754367a62aec705ca1895c3a8c6cf2c9ff00947b814c95153a462ccf82afb02dc8d65d3ee9ff663c57ee9829625b0688195440550e079fb69999ed94826213871c20127ecde17d62758947cf810cd0133523a7d2aafdd9f05ee1fad471ae7dcc0d07ad02fffe942d693c5825695c457712f88a69dd91b1 
EAP-Message = 0x14b7bbb48647fb9fdc5fd14e51c44d615ec192713ae3fb021403010001011603010030b5f1af276c5e2fc65e0d3cf690ac2b86b52c39a92aad5202f9eca964e1dcacd02856d7628617f4b10e7f4e68175e3599 
State = 0xd9001cbcda05052adaeb377365c8c185 
Message-Authenticator = 0x073c9d8ac8cc325748672451ed420003 
+- entering group authorize {...} 
++[preprocess] returns ok 
++[chap] returns noop 
++[mschap] returns noop 
[suffix] No '@' in User-Name = "marissa", looking up realm NULL 
[suffix] No such realm "NULL" 
++[suffix] returns noop 
[eap] EAP packet type response id 5 length 253 
[eap] Continuing tunnel setup. 
++[eap] returns ok 
Found Auth-Type = EAP 
+- entering group authenticate {...} 
[eap] Request found, released from the list 
[eap] EAP/peap 
[eap] processing type peap 
[peap] processing EAP-TLS 
  TLS Length 326 
[peap] Length Included 
[peap] eaptls_verify returned 11  
[peap] <<< TLS 1.0 Handshake [length 0106], ClientKeyExchange   
[peap]     TLS_accept: SSLv3 read client key exchange A  
[peap] <<< TLS 1.0 ChangeCipherSpec [length 0001]   
[peap] <<< TLS 1.0 Handshake [length 0010], Finished   
[peap]     TLS_accept: SSLv3 read finished A  
[peap] >>> TLS 1.0 ChangeCipherSpec [length 0001]   
[peap]     TLS_accept: SSLv3 write change cipher spec A  
[peap] >>> TLS 1.0 Handshake [length 0010], Finished   
[peap]     TLS_accept: SSLv3 write finished A  
[peap]     TLS_accept: SSLv3 flush data  
[peap]     (other): SSL negotiation finished successfully  
SSL Connection Established  
[peap] eaptls_process returned 13  
[peap] EAPTLS_HANDLED 
++[eap] returns handled 
Sending Access-Challenge of id 88 to 192.168.1.1 port 44783 
EAP-Message = 0x01060041190014030100010116030100304fb3adbe14355ec984ad62752e83470eff341ddf8cd09b7f24f9af73977020a400b89fd96b88d3cebe11c4e853c8d67a 
Message-Authenticator = 0x00000000000000000000000000000000 
State = 0xd9001cbcdd06052adaeb377365c8c185 
Finished request 4. 
Going to the next request 
Waking up in 4.8 seconds. 
rad_recv: Access-Request packet from host 192.168.1.1 port 44783, id=89, length=174 
User-Name = "marissa" 
NAS-Identifier = "Rad_test2" 
Called-Station-Id = "00-1A-8C-29-A2-C2:Rad_test2" 
NAS-Port-Type = Wireless-802.11 
NAS-Port = 1 
Calling-Station-Id = "E4-CE-8F-92-53-B8" 
Connect-Info = "CONNECT 54Mbps 802.11g" 
Framed-MTU = 1400 
EAP-Message = 0x020600061900 
State = 0xd9001cbcdd06052adaeb377365c8c185 
Message-Authenticator = 0x4887f74174bf5b3756f3a3d023191da0 
+- entering group authorize {...} 
++[preprocess] returns ok 
++[chap] returns noop 
++[mschap] returns noop 
[suffix] No '@' in User-Name = "marissa", looking up realm NULL 
[suffix] No such realm "NULL" 
++[suffix] returns noop 
[eap] EAP packet type response id 6 length 6 
[eap] Continuing tunnel setup. 
++[eap] returns ok 
Found Auth-Type = EAP 
+- entering group authenticate {...} 
[eap] Request found, released from the list 
[eap] EAP/peap 
[eap] processing type peap 
[peap] processing EAP-TLS 
[peap] Received TLS ACK 
[peap] ACK handshake is finished 
[peap] eaptls_verify returned 3  
[peap] eaptls_process returned 3  
[peap] EAPTLS_SUCCESS 
++[eap] returns handled 
Sending Access-Challenge of id 89 to 192.168.1.1 port 44783 
EAP-Message = 0x0107002b190017030100206b27502b3a646f9fdb694ce16590e60c23995ea191e5a23adcb4b2659fdf3cf6 
Message-Authenticator = 0x00000000000000000000000000000000 
State = 0xd9001cbcdc07052adaeb377365c8c185 
Finished request 5. 
Going to the next request 
Waking up in 4.8 seconds. 
rad_recv: Access-Request packet from host 192.168.1.1 port 44783, id=90, length=211 
User-Name = "marissa" 
NAS-Identifier = "Rad_test2" 
Called-Station-Id = "00-1A-8C-29-A2-C2:Rad_test2" 
NAS-Port-Type = Wireless-802.11 
NAS-Port = 1 
Calling-Station-Id = "E4-CE-8F-92-53-B8" 
Connect-Info = "CONNECT 54Mbps 802.11g" 
Framed-MTU = 1400 
EAP-Message = 0x0207002b19001703010020d55d342c1b1bd4c455b0062ad55ff3f7ae5ad1db215f7e324ea3d8ed7ed58daa 
State = 0xd9001cbcdc07052adaeb377365c8c185 
Message-Authenticator = 0x10d5b34de8fb14107b2dccab6e94272e 
+- entering group authorize {...} 
++[preprocess] returns ok 
++[chap] returns noop 
++[mschap] returns noop 
[suffix] No '@' in User-Name = "marissa", looking up realm NULL 
[suffix] No such realm "NULL" 
++[suffix] returns noop 
[eap] EAP packet type response id 7 length 43 
[eap] Continuing tunnel setup. 
++[eap] returns ok 
Found Auth-Type = EAP 
+- entering group authenticate {...} 
[eap] Request found, released from the list 
[eap] EAP/peap 
[eap] processing type peap 
[peap] processing EAP-TLS 
[peap] eaptls_verify returned 7  
[peap] Done initial handshake 
[peap] eaptls_process returned 7  
[peap] EAPTLS_OK 
[peap] Session established.  Decoding tunneled attributes. 
[peap] Identity - marissa 
[peap] Got tunnled request 
EAP-Message = 0x0207000c016d617269737361 
server (null) { 
  PEAP: Got tunneled identity of marissa 
  PEAP: Setting default EAP type for tunneled EAP session. 
  PEAP: Setting User-Name to marissa 
Sending tunneled request 
EAP-Message = 0x0207000c016d617269737361 
FreeRADIUS-Proxied-To = 127.0.0.1 
User-Name = "marissa" 
server inner-tunnel { 
+- entering group authorize {...} 
++[chap] returns noop 
++[mschap] returns noop 
++[unix] returns notfound 
[suffix] No '@' in User-Name = "marissa", looking up realm NULL 
[suffix] No such realm "NULL" 
++[suffix] returns noop 
++[control] returns noop 
[eap] EAP packet type response id 7 length 12 
[eap] No EAP Start, assuming it's an on-going EAP conversation 
++[eap] returns updated 
rlm_ldap: Entering ldap_groupcmp() 
[files] expand: ou=ou,o=org -> ou=ou,o=org 
[files] WARNING: Deprecated conditional expansion ":-".  See "man unlang" for details 
[files] expand: (uid=%{Stripped-User-Name:-%{User-Name}}) -> (uid=marissa) 
rlm_ldap: ldap_get_conn: Checking Id: 0 
rlm_ldap: ldap_get_conn: Got Id: 0 
rlm_ldap: performing search in ou=ou,o=org, with filter (uid=marissa) 
rlm_ldap: ldap_release_conn: Release Id: 0 
[files] expand: (|(&(objectClass=GroupOfNames)(member=%{check:Ldap-UserDn}))(&(objectClass=GroupOfUniqueNames)(uniquemember=%{Ldap-UserDn}))) -> (|(&(objectClass=GroupOfNames)(member=cn\3dMarissa\2cou\3dou\2co\3dorg))(&(objectClass=GroupOfUniqueNames)(uniquemember=))) 
rlm_ldap: ldap_get_conn: Checking Id: 0 
rlm_ldap: ldap_get_conn: Got Id: 0 
rlm_ldap: performing search in cn=Corporate Wireless Network,ou=ou,o=org, with filter (|(&(objectClass=GroupOfNames)(member=cn\3dMarissa\2cou\3dou\2co\3dorg))(&(objectClass=GroupOfUniqueNames)(uniquemember=))) 
rlm_ldap::ldap_groupcmp: User found in group cn=Corporate Wireless Network,ou=ou,o=org 
rlm_ldap: ldap_release_conn: Release Id: 0 
[files] users: Matched entry DEFAULT at line 3 
++[files] returns ok 
++[expiration] returns noop 
++[logintime] returns noop 
++[pap] returns noop 
Found Auth-Type = EAP 
+- entering group authenticate {...} 
[eap] EAP Identity 
[eap] processing type mschapv2 
rlm_eap_mschapv2: Issuing Challenge 
++[eap] returns handled 
} # server inner-tunnel 
[peap] Got tunneled reply code 11 
Auth-Type := Accept 
Reply-Message = "You have been authenticated" 
EAP-Message = 0x010800211a0108001c104c7d6d16e4d3682db039701272ef79586d617269737361 
Message-Authenticator = 0x00000000000000000000000000000000 
State = 0x27b4133127bc09524480fddc531df9e5 
[peap] Got tunneled reply RADIUS code 11 
Auth-Type := Accept 
Reply-Message = "You have been authenticated" 
EAP-Message = 0x010800211a0108001c104c7d6d16e4d3682db039701272ef79586d617269737361 
Message-Authenticator = 0x00000000000000000000000000000000 
State = 0x27b4133127bc09524480fddc531df9e5 
[peap] Got tunneled Access-Challenge 
++[eap] returns handled 
Sending Access-Challenge of id 90 to 192.168.1.1 port 44783 
EAP-Message = 0x0108004b19001703010040427a79bc52032f8dd9260e9b8fae5b50244fcf98c6d97c541103fd3249fb44c1cd8abec69572b2df56644dcba630c48d050b553de594c04b9aa47148186a2115 
Message-Authenticator = 0x00000000000000000000000000000000 
State = 0xd9001cbcdf08052adaeb377365c8c185 
Finished request 6. 
Going to the next request 
Waking up in 4.8 seconds. 
rad_recv: Access-Request packet from host 192.168.1.1 port 44783, id=91, length=275 
User-Name = "marissa" 
NAS-Identifier = "Rad_test2" 
Called-Station-Id = "00-1A-8C-29-A2-C2:Rad_test2" 
NAS-Port-Type = Wireless-802.11 
NAS-Port = 1 
Calling-Station-Id = "E4-CE-8F-92-53-B8" 
Connect-Info = "CONNECT 54Mbps 802.11g" 
Framed-MTU = 1400 
EAP-Message = 0x0208006b19001703010060d05f0b2f7e1f68309679d43d8cf9d1ceaed585bc13d0f63327ce85dac120ae511c1262a39b1fb943d74aecae5bd9d9e142c2aa07d7f797097d69ff84594adedff500bdfdf178fbf63ba0e36aa9b9ed184f62a489f942c9f4a4ac7a9f572c591b 
State = 0xd9001cbcdf08052adaeb377365c8c185 
Message-Authenticator = 0x8cc456db98d3e8de5e271ac3582ceec3 
+- entering group authorize {...} 
++[preprocess] returns ok 
++[chap] returns noop 
++[mschap] returns noop 
[suffix] No '@' in User-Name = "marissa", looking up realm NULL 
[suffix] No such realm "NULL" 
++[suffix] returns noop 
[eap] EAP packet type response id 8 length 107 
[eap] Continuing tunnel setup. 
++[eap] returns ok 
Found Auth-Type = EAP 
+- entering group authenticate {...} 
[eap] Request found, released from the list 
[eap] EAP/peap 
[eap] processing type peap 
[peap] processing EAP-TLS 
[peap] eaptls_verify returned 7  
[peap] Done initial handshake 
[peap] eaptls_process returned 7  
[peap] EAPTLS_OK 
[peap] Session established.  Decoding tunneled attributes. 
[peap] EAP type mschapv2 
[peap] Got tunnled request 
EAP-Message = 0x020800421a0208003d31bdd42b430d7fae3f0e51831ffaa272510000000000000000f62747d73832a3ebd653e6f008a1b58c0c6b0c64ceb8c78a006d617269737361 
server (null) { 
  PEAP: Setting User-Name to marissa 
Sending tunneled request 
EAP-Message = 0x020800421a0208003d31bdd42b430d7fae3f0e51831ffaa272510000000000000000f62747d73832a3ebd653e6f008a1b58c0c6b0c64ceb8c78a006d617269737361 
FreeRADIUS-Proxied-To = 127.0.0.1 
User-Name = "marissa" 
State = 0x27b4133127bc09524480fddc531df9e5 
server inner-tunnel { 
+- entering group authorize {...} 
++[chap] returns noop 
++[mschap] returns noop 
++[unix] returns notfound 
[suffix] No '@' in User-Name = "marissa", looking up realm NULL 
[suffix] No such realm "NULL" 
++[suffix] returns noop 
++[control] returns noop 
[eap] EAP packet type response id 8 length 66 
[eap] No EAP Start, assuming it's an on-going EAP conversation 
++[eap] returns updated 
rlm_ldap: Entering ldap_groupcmp() 
[files] expand: ou=ou,o=org -> ou=ou,o=org 
[files] WARNING: Deprecated conditional expansion ":-".  See "man unlang" for details 
[files] expand: (uid=%{Stripped-User-Name:-%{User-Name}}) -> (uid=marissa) 
rlm_ldap: ldap_get_conn: Checking Id: 0 
rlm_ldap: ldap_get_conn: Got Id: 0 
rlm_ldap: performing search in ou=ou,o=org, with filter (uid=marissa) 
rlm_ldap: ldap_release_conn: Release Id: 0 
[files] expand: (|(&(objectClass=GroupOfNames)(member=%{check:Ldap-UserDn}))(&(objectClass=GroupOfUniqueNames)(uniquemember=%{Ldap-UserDn}))) -> (|(&(objectClass=GroupOfNames)(member=cn\3dMarissa\2cou\3dou\2co\3dorg))(&(objectClass=GroupOfUniqueNames)(uniquemember=))) 
rlm_ldap: ldap_get_conn: Checking Id: 0 
rlm_ldap: ldap_get_conn: Got Id: 0 
rlm_ldap: performing search in cn=Corporate Wireless Network,ou=ou,o=org, with filter (|(&(objectClass=GroupOfNames)(member=cn\3dMarissa\2cou\3dou\2co\3dorg))(&(objectClass=GroupOfUniqueNames)(uniquemember=))) 
rlm_ldap::ldap_groupcmp: User found in group cn=Corporate Wireless Network,ou=ou,o=org 
rlm_ldap: ldap_release_conn: Release Id: 0 
[files] users: Matched entry DEFAULT at line 3 
++[files] returns ok 
++[expiration] returns noop 
++[logintime] returns noop 
++[pap] returns noop 
Found Auth-Type = EAP 
+- entering group authenticate {...} 
[eap] Request found, released from the list 
[eap] EAP/mschapv2 
[eap] processing type mschapv2 
[mschapv2] +- entering group MS-CHAP {...} 
[mschap] No Cleartext-Password configured.  Cannot create LM-Password. 
[mschap] No Cleartext-Password configured.  Cannot create NT-Password. 
[mschap] Told to do MS-CHAPv2 for marissa with NT-Password 
[mschap] FAILED: No NT/LM-Password.  Cannot perform authentication. 
[mschap] FAILED: MS-CHAP2-Response is incorrect 
++[mschap] returns reject 
[eap] Freeing handler 
++[eap] returns reject 
Failed to authenticate the user. 
} # server inner-tunnel 
[peap] Got tunneled reply code 3 
Auth-Type := Accept 
Reply-Message = "You have been authenticated" 
MS-CHAP-Error = "\010E=691 R=1" 
EAP-Message = 0x04080004 
Message-Authenticator = 0x00000000000000000000000000000000 
[peap] Got tunneled reply RADIUS code 3 
Auth-Type := Accept 
Reply-Message = "You have been authenticated" 
MS-CHAP-Error = "\010E=691 R=1" 
EAP-Message = 0x04080004 
Message-Authenticator = 0x00000000000000000000000000000000 
[peap] Tunneled authentication was rejected. 
[peap] FAILURE 
++[eap] returns handled 
Sending Access-Challenge of id 91 to 192.168.1.1 port 44783 
EAP-Message = 0x0109002b190017030100202666e0fc4864bb1b4246ae2666c3c8a332996c8be347fc9e75497ad0ac439649 
Message-Authenticator = 0x00000000000000000000000000000000 
State = 0xd9001cbcde09052adaeb377365c8c185 
Finished request 7. 
Going to the next request 
Waking up in 4.8 seconds. 
rad_recv: Access-Request packet from host 192.168.1.1 port 44783, id=92, length=211 
User-Name = "marissa" 
NAS-Identifier = "Rad_test2" 
Called-Station-Id = "00-1A-8C-29-A2-C2:Rad_test2" 
NAS-Port-Type = Wireless-802.11 
NAS-Port = 1 
Calling-Station-Id = "E4-CE-8F-92-53-B8" 
Connect-Info = "CONNECT 54Mbps 802.11g" 
Framed-MTU = 1400 
EAP-Message = 0x0209002b19001703010020c1e2322db45a1fb3a71d66f3753f631f70928867ac73dd0e81236fb5a29d98cd 
State = 0xd9001cbcde09052adaeb377365c8c185 
Message-Authenticator = 0xac4310fef08997338b69f8b5899758ec 
+- entering group authorize {...} 
++[preprocess] returns ok 
++[chap] returns noop 
++[mschap] returns noop 
[suffix] No '@' in User-Name = "marissa", looking up realm NULL 
[suffix] No such realm "NULL" 
++[suffix] returns noop 
[eap] EAP packet type response id 9 length 43 
[eap] Continuing tunnel setup. 
++[eap] returns ok 
Found Auth-Type = EAP 
+- entering group authenticate {...} 
[eap] Request found, released from the list 
[eap] EAP/peap 
[eap] processing type peap 
[peap] processing EAP-TLS 
[peap] eaptls_verify returned 7  
[peap] Done initial handshake 
[peap] eaptls_process returned 7  
[peap] EAPTLS_OK 
[peap] Session established.  Decoding tunneled attributes. 
[peap] Received EAP-TLV response. 
[peap]  Had sent TLV failure.  User was rejected earlier in this session. 
[eap] Handler failed in EAP/peap 
[eap] Failed in EAP select 
++[eap] returns invalid 
Failed to authenticate the user. 
Using Post-Auth-Type Reject 
+- entering group REJECT {...} 
++[ldap] returns noop 
Delaying reject of request 8 for 1 seconds 
Going to the next request 
Waking up in 0.9 seconds. 
Sending delayed reject for request 8 
Sending Access-Reject of id 92 to 192.168.1.1 port 44783 
EAP-Message = 0x04090004 
Message-Authenticator = 0x00000000000000000000000000000000 
Waking up in 3.8 seconds. 
rad_recv: Access-Request packet from host 192.168.1.1 port 44783, id=93, length=162 
User-Name = "marissa" 
NAS-Identifier = "Rad_test2" 
Called-Station-Id = "00-1A-8C-29-A2-C2:Rad_test2" 
NAS-Port-Type = Wireless-802.11 
NAS-Port = 1 
Calling-Station-Id = "E4-CE-8F-92-53-B8" 
Connect-Info = "CONNECT 54Mbps 802.11g" 
Framed-MTU = 1400 
EAP-Message = 0x02d4000c016d617269737361 
Message-Authenticator = 0x5f3439e62d108fe4ec3453c944345f1d 
+- entering group authorize {...} 
++[preprocess] returns ok 
++[chap] returns noop 
++[mschap] returns noop 
[suffix] No '@' in User-Name = "marissa", looking up realm NULL 
[suffix] No such realm "NULL" 
++[suffix] returns noop 
[eap] EAP packet type response id 212 length 12 
[eap] No EAP Start, assuming it's an on-going EAP conversation 
++[eap] returns updated 
++[unix] returns notfound 
rlm_ldap: Entering ldap_groupcmp() 
[files] expand: ou=ou,o=org -> ou=ou,o=org 
[files] WARNING: Deprecated conditional expansion ":-".  See "man unlang" for details 
[files] expand: (uid=%{Stripped-User-Name:-%{User-Name}}) -> (uid=marissa) 
rlm_ldap: ldap_get_conn: Checking Id: 0 
rlm_ldap: ldap_get_conn: Got Id: 0 
rlm_ldap: performing search in ou=ou,o=org, with filter (uid=marissa) 
rlm_ldap: ldap_release_conn: Release Id: 0 
[files] expand: (|(&(objectClass=GroupOfNames)(member=%{check:Ldap-UserDn}))(&(objectClass=GroupOfUniqueNames)(uniquemember=%{Ldap-UserDn}))) -> (|(&(objectClass=GroupOfNames)(member=cn\3dMarissa\2cou\3dou\2co\3dorg))(&(objectClass=GroupOfUniqueNames)(uniquemember=))) 
rlm_ldap: ldap_get_conn: Checking Id: 0 
rlm_ldap: ldap_get_conn: Got Id: 0 
rlm_ldap: performing search in cn=Corporate Wireless Network,ou=ou,o=org, with filter (|(&(objectClass=GroupOfNames)(member=cn\3dMarissa\2cou\3dou\2co\3dorg))(&(objectClass=GroupOfUniqueNames)(uniquemember=))) 
rlm_ldap::ldap_groupcmp: User found in group cn=Corporate Wireless Network,ou=ou,o=org 
rlm_ldap: ldap_release_conn: Release Id: 0 
[files] users: Matched entry DEFAULT at line 3 
++[files] returns ok 
[ldap] performing user authorization for marissa 
[ldap] WARNING: Deprecated conditional expansion ":-".  See "man unlang" for details 
[ldap] expand: (uid=%{Stripped-User-Name:-%{User-Name}}) -> (uid=marissa) 
[ldap] expand: ou=ou,o=org -> ou=ou,o=org 
rlm_ldap: ldap_get_conn: Checking Id: 0 
rlm_ldap: ldap_get_conn: Got Id: 0 
rlm_ldap: performing search in ou=ou,o=org, with filter (uid=marissa) 
[ldap] No default NMAS login sequence 
[ldap] looking for check items in directory... 
[ldap] looking for reply items in directory... 
WARNING: No "known good" password was found in LDAP.  Are you sure that the user is configured correctly? 
[ldap] user marissa authorized to use remote access 
rlm_ldap: ldap_release_conn: Release Id: 0 
++[ldap] returns ok 
++[expiration] returns noop 
++[logintime] returns noop 
[pap] WARNING! No "known good" password found for the user.  Authentication may fail because of this. 
++[pap] returns noop 
Found Auth-Type = EAP 
+- entering group authenticate {...} 
[eap] EAP Identity 
[eap] processing type tls 
[tls] Initiate 
[tls] Start returned 1 
++[eap] returns handled 
Sending Access-Challenge of id 93 to 192.168.1.1 port 44783 
Reply-Message = "You have been authenticated" 
EAP-Message = 0x01d500061920 
Message-Authenticator = 0x00000000000000000000000000000000 
State = 0x4c79eeeb4cacf7adde98b3784d2ef1bf 
Finished request 9. 
Going to the next request 
Waking up in 3.2 seconds. 
rad_recv: Access-Request packet from host 192.168.1.1 port 44783, id=94, length=320 
User-Name = "marissa" 
NAS-Identifier = "Rad_test2" 
Called-Station-Id = "00-1A-8C-29-A2-C2:Rad_test2" 
NAS-Port-Type = Wireless-802.11 
NAS-Port = 1 
Calling-Station-Id = "E4-CE-8F-92-53-B8" 
Connect-Info = "CONNECT 54Mbps 802.11g" 
Framed-MTU = 1400 
EAP-Message = 0x02d5009819800000008e16030100890100008503015525d4b816975f51351d97cfa37244f07191e59fa5ed1467144801e94b0f1d1c00004a00ffc024c023c00ac009c007c008c028c027c014c013c011c012c026c025c02ac029c005c004c002c003c00fc00ec00cc00d003d003c002f000500040035000a0067006b00330039001601000012000a00080006001700180019000b00020100 
State = 0x4c79eeeb4cacf7adde98b3784d2ef1bf 
Message-Authenticator = 0x23f7a8e56a5b168597d8521d99cff1ba 
+- entering group authorize {...} 
++[preprocess] returns ok 
++[chap] returns noop 
++[mschap] returns noop 
[suffix] No '@' in User-Name = "marissa", looking up realm NULL 
[suffix] No such realm "NULL" 
++[suffix] returns noop 
[eap] EAP packet type response id 213 length 152 
[eap] Continuing tunnel setup. 
++[eap] returns ok 
Found Auth-Type = EAP 
+- entering group authenticate {...} 
[eap] Request found, released from the list 
[eap] EAP/peap 
[eap] processing type peap 
[peap] processing EAP-TLS 
  TLS Length 142 
[peap] Length Included 
[peap] eaptls_verify returned 11  
[peap]     (other): before/accept initialization  
[peap]     TLS_accept: before/accept initialization  
[peap] <<< TLS 1.0 Handshake [length 0089], ClientHello   
[peap]     TLS_accept: SSLv3 read client hello A  
[peap] >>> TLS 1.0 Handshake [length 0031], ServerHello   
[peap]     TLS_accept: SSLv3 write server hello A  
[peap] >>> TLS 1.0 Handshake [length 08e7], Certificate   
[peap]     TLS_accept: SSLv3 write certificate A  
[peap] >>> TLS 1.0 Handshake [length 0004], ServerHelloDone   
[peap]     TLS_accept: SSLv3 write server done A  
[peap]     TLS_accept: SSLv3 flush data  
[peap]     TLS_accept: Need to read more data: SSLv3 read client certificate A 
In SSL Handshake Phase  
In SSL Accept mode   
[peap] eaptls_process returned 13  
[peap] EAPTLS_HANDLED 
++[eap] returns handled 
Sending Access-Challenge of id 94 to 192.168.1.1 port 44783 
EAP-Message = 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 
EAP-Message = 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 
EAP-Message = 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 
EAP-Message = 0xd4a2661ca156a4543052310b3009060355040613025553311f301d06035504031316596153542044656661756c7420434120286d657461293122302006092a864886f70d0109011613706f73746d617374657240626f6572652e6361820900e50dd4f472f2f48730210603551d11041a30188116627269616e2e626f657265406e657477697a652e6361301e0603551d12041730158113706f73746d617374657240626f6572652e6361300d06092a864886f70d01010505000382010100c7ba58711c8eea196acfca564db95105ead4310ad9c37af7344fb9654f61e163f8dd40c0a7ea491cff85494dc8ef5d2c92c4f7b72415018169d8d3ce56037a 
EAP-Message = 0xc58044f3ddec6c0e7f82e084 
Message-Authenticator = 0x00000000000000000000000000000000 
State = 0x4c79eeeb4daff7adde98b3784d2ef1bf 
Finished request 10. 
Going to the next request 
Waking up in 3.1 seconds. 
rad_recv: Access-Request packet from host 192.168.1.1 port 44783, id=95, length=174 
User-Name = "marissa" 
NAS-Identifier = "Rad_test2" 
Called-Station-Id = "00-1A-8C-29-A2-C2:Rad_test2" 
NAS-Port-Type = Wireless-802.11 
NAS-Port = 1 
Calling-Station-Id = "E4-CE-8F-92-53-B8" 
Connect-Info = "CONNECT 54Mbps 802.11g" 
Framed-MTU = 1400 
EAP-Message = 0x02d600061900 
State = 0x4c79eeeb4daff7adde98b3784d2ef1bf 
Message-Authenticator = 0xdf1a34fc2b331ab8223f0914e5a375d9 
+- entering group authorize {...} 
++[preprocess] returns ok 
++[chap] returns noop 
++[mschap] returns noop 
[suffix] No '@' in User-Name = "marissa", looking up realm NULL 
[suffix] No such realm "NULL" 
++[suffix] returns noop 
[eap] EAP packet type response id 214 length 6 
[eap] Continuing tunnel setup. 
++[eap] returns ok 
Found Auth-Type = EAP 
+- entering group authenticate {...} 
[eap] Request found, released from the list 
[eap] EAP/peap 
[eap] processing type peap 
[peap] processing EAP-TLS 
[peap] Received TLS ACK 
[peap] ACK handshake fragment handler 
[peap] eaptls_verify returned 1  
[peap] eaptls_process returned 13  
[peap] EAPTLS_HANDLED 
++[eap] returns handled 
Sending Access-Challenge of id 95 to 192.168.1.1 port 44783 
EAP-Message = 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 
EAP-Message = 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 
EAP-Message = 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 
EAP-Message = 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 
EAP-Message = 0x7240626f6572652e 
Message-Authenticator = 0x00000000000000000000000000000000 
State = 0x4c79eeeb4eaef7adde98b3784d2ef1bf 
Finished request 11. 
Going to the next request 
Waking up in 3.1 seconds. 
rad_recv: Access-Request packet from host 192.168.1.1 port 44783, id=96, length=174 
User-Name = "marissa" 
NAS-Identifier = "Rad_test2" 
Called-Station-Id = "00-1A-8C-29-A2-C2:Rad_test2" 
NAS-Port-Type = Wireless-802.11 
NAS-Port = 1 
Calling-Station-Id = "E4-CE-8F-92-53-B8" 
Connect-Info = "CONNECT 54Mbps 802.11g" 
Framed-MTU = 1400 
EAP-Message = 0x02d700061900 
State = 0x4c79eeeb4eaef7adde98b3784d2ef1bf 
Message-Authenticator = 0x9a063525d73ce28faa24e08ebe285454 
+- entering group authorize {...} 
++[preprocess] returns ok 
++[chap] returns noop 
++[mschap] returns noop 
[suffix] No '@' in User-Name = "marissa", looking up realm NULL 
[suffix] No such realm "NULL" 
++[suffix] returns noop 
[eap] EAP packet type response id 215 length 6 
[eap] Continuing tunnel setup. 
++[eap] returns ok 
Found Auth-Type = EAP 
+- entering group authenticate {...} 
[eap] Request found, released from the list 
[eap] EAP/peap 
[eap] processing type peap 
[peap] processing EAP-TLS 
[peap] Received TLS ACK 
[peap] ACK handshake fragment handler 
[peap] eaptls_verify returned 1  
[peap] eaptls_process returned 13  
[peap] EAPTLS_HANDLED 
++[eap] returns handled 
Sending Access-Challenge of id 96 to 192.168.1.1 port 44783 
EAP-Message = 0x01d8014519006361301e0603551d12041730158113706f73746d617374657240626f6572652e6361300d06092a864886f70d010105050003820101003f8846fd2656585437bbe19991b14bb89e93183533c9cc4671066f20001281b1a54fcb587da620dd5a11b59e865c261a29a66c593a225d8f4dd4888cfc954b44da8735ee7cb925fc2759a0c104975325b8bdc025dc9214060d368eabb189c577fd21798dbeac2c9be107533d42a701a36dc2420dcff118e240866033ffc2c35ddb4d952e53ed41cd3209ad051f41e948654edc493cbe4824fed854f7672b7b9d0aca094bffd4eaea7fb3a5a1f81c9feef35d0e277126fbf6f72f0d4a5a66df9cf0 
EAP-Message = 0xb0c10bdf7d58306a9b62f457869be27e0500f12bb5bdbf451afcd037f43bd26db19169f9fd88a6ab8f49783d3718a97908838502011a8b6cfea38002e6929816030100040e000000 
Message-Authenticator = 0x00000000000000000000000000000000 
State = 0x4c79eeeb4fa1f7adde98b3784d2ef1bf 
Finished request 12. 
Going to the next request 
Waking up in 3.0 seconds. 
rad_recv: Access-Request packet from host 192.168.1.1 port 44783, id=97, length=506 
User-Name = "marissa" 
NAS-Identifier = "Rad_test2" 
Called-Station-Id = "00-1A-8C-29-A2-C2:Rad_test2" 
NAS-Port-Type = Wireless-802.11 
NAS-Port = 1 
Calling-Station-Id = "E4-CE-8F-92-53-B8" 
Connect-Info = "CONNECT 54Mbps 802.11g" 
Framed-MTU = 1400 
EAP-Message = 0x02d801501980000001461603010106100001020100954b016a85f4ab81f8c1e6ea294b26212d2fc133ce4d660706ab59e26a30b3a8615f842cb5f0ade4d2c2fc68f07cb17631361780407bade6ed210c9d7b0033c96c3ac9cd6a67d383c874f61a67c325b2082c71c6b842adea38ddb1318bef210451653a946eab7a3d18864814cbca626ed8fbedad4d60afea49fba80fd5aab6cf73fd9f8372de0703cf93f143b5c5c2be9eb4f3e00711d99cb32f449af945b56305a13706f12c16a44709c71d2cdfe683904cdb6015b365023b3b1d7d898486ceb99a63ff51b459051d5c84c4f4ccd70d0043ded45817d15501d1fbfbe20bd9a91dea54767ced7b43 
EAP-Message = 0xef0c4af27d967df6c3f56b6f5f475f30e7cff3eac9bed619140301000101160301003086a05537342a365768b7f6212c3ce5ae62ce6e98479b102d725020f94a3642a5165ac932c6db50f6af86ea4da31b42c2 
State = 0x4c79eeeb4fa1f7adde98b3784d2ef1bf 
Message-Authenticator = 0xf9074324e9c31069cf37be2a2c38922d 
+- entering group authorize {...} 
++[preprocess] returns ok 
++[chap] returns noop 
++[mschap] returns noop 
[suffix] No '@' in User-Name = "marissa", looking up realm NULL 
[suffix] No such realm "NULL" 
++[suffix] returns noop 
[eap] EAP packet type response id 216 length 253 
[eap] Continuing tunnel setup. 
++[eap] returns ok 
Found Auth-Type = EAP 
+- entering group authenticate {...} 
[eap] Request found, released from the list 
[eap] EAP/peap 
[eap] processing type peap 
[peap] processing EAP-TLS 
  TLS Length 326 
[peap] Length Included 
[peap] eaptls_verify returned 11  
[peap] <<< TLS 1.0 Handshake [length 0106], ClientKeyExchange   
[peap]     TLS_accept: SSLv3 read client key exchange A  
[peap] <<< TLS 1.0 ChangeCipherSpec [length 0001]   
[peap] <<< TLS 1.0 Handshake [length 0010], Finished   
[peap]     TLS_accept: SSLv3 read finished A  
[peap] >>> TLS 1.0 ChangeCipherSpec [length 0001]   
[peap]     TLS_accept: SSLv3 write change cipher spec A  
[peap] >>> TLS 1.0 Handshake [length 0010], Finished   
[peap]     TLS_accept: SSLv3 write finished A  
[peap]     TLS_accept: SSLv3 flush data  
[peap]     (other): SSL negotiation finished successfully  
SSL Connection Established  
[peap] eaptls_process returned 13  
[peap] EAPTLS_HANDLED 
++[eap] returns handled 
Sending Access-Challenge of id 97 to 192.168.1.1 port 44783 
EAP-Message = 0x01d9004119001403010001011603010030ec4119debae3083cdaccc8610558ce4a65aeced17553eee9c1ad079e3218daf575314615ea75d1dbb7b837aae7869dc3 
Message-Authenticator = 0x00000000000000000000000000000000 
State = 0x4c79eeeb48a0f7adde98b3784d2ef1bf 
Finished request 13. 
Going to the next request 
Waking up in 3.0 seconds. 
rad_recv: Access-Request packet from host 192.168.1.1 port 44783, id=98, length=174 
User-Name = "marissa" 
NAS-Identifier = "Rad_test2" 
Called-Station-Id = "00-1A-8C-29-A2-C2:Rad_test2" 
NAS-Port-Type = Wireless-802.11 
NAS-Port = 1 
Calling-Station-Id = "E4-CE-8F-92-53-B8" 
Connect-Info = "CONNECT 54Mbps 802.11g" 
Framed-MTU = 1400 
EAP-Message = 0x02d900061900 
State = 0x4c79eeeb48a0f7adde98b3784d2ef1bf 
Message-Authenticator = 0x5ff41ba10c61525f1d5cffba92e0c93f 
+- entering group authorize {...} 
++[preprocess] returns ok 
++[chap] returns noop 
++[mschap] returns noop 
[suffix] No '@' in User-Name = "marissa", looking up realm NULL 
[suffix] No such realm "NULL" 
++[suffix] returns noop 
[eap] EAP packet type response id 217 length 6 
[eap] Continuing tunnel setup. 
++[eap] returns ok 
Found Auth-Type = EAP 
+- entering group authenticate {...} 
[eap] Request found, released from the list 
[eap] EAP/peap 
[eap] processing type peap 
[peap] processing EAP-TLS 
[peap] Received TLS ACK 
[peap] ACK handshake is finished 
[peap] eaptls_verify returned 3  
[peap] eaptls_process returned 3  
[peap] EAPTLS_SUCCESS 
++[eap] returns handled 
Sending Access-Challenge of id 98 to 192.168.1.1 port 44783 
EAP-Message = 0x01da002b19001703010020dd5077e04204e1677d2f4683939405977f9cd8bc67ef336b4f8a4cbdf987b309 
Message-Authenticator = 0x00000000000000000000000000000000 
State = 0x4c79eeeb49a3f7adde98b3784d2ef1bf 
Finished request 14. 
Going to the next request 
Waking up in 3.0 seconds. 
rad_recv: Access-Request packet from host 192.168.1.1 port 44783, id=99, length=211 
User-Name = "marissa" 
NAS-Identifier = "Rad_test2" 
Called-Station-Id = "00-1A-8C-29-A2-C2:Rad_test2" 
NAS-Port-Type = Wireless-802.11 
NAS-Port = 1 
Calling-Station-Id = "E4-CE-8F-92-53-B8" 
Connect-Info = "CONNECT 54Mbps 802.11g" 
Framed-MTU = 1400 
EAP-Message = 0x02da002b19001703010020b89f05c9c405c9e43821efc0ff9e872313ecb72139c46527981f9052aea96d0b 
State = 0x4c79eeeb49a3f7adde98b3784d2ef1bf 
Message-Authenticator = 0x090dd6c63c6d91d836dd845721cc7dd8 
+- entering group authorize {...} 
++[preprocess] returns ok 
++[chap] returns noop 
++[mschap] returns noop 
[suffix] No '@' in User-Name = "marissa", looking up realm NULL 
[suffix] No such realm "NULL" 
++[suffix] returns noop 
[eap] EAP packet type response id 218 length 43 
[eap] Continuing tunnel setup. 
++[eap] returns ok 
Found Auth-Type = EAP 
+- entering group authenticate {...} 
[eap] Request found, released from the list 
[eap] EAP/peap 
[eap] processing type peap 
[peap] processing EAP-TLS 
[peap] eaptls_verify returned 7  
[peap] Done initial handshake 
[peap] eaptls_process returned 7  
[peap] EAPTLS_OK 
[peap] Session established.  Decoding tunneled attributes. 
[peap] Identity - marissa 
[peap] Got tunnled request 
EAP-Message = 0x02da000c016d617269737361 
server (null) { 
  PEAP: Got tunneled identity of marissa 
  PEAP: Setting default EAP type for tunneled EAP session. 
  PEAP: Setting User-Name to marissa 
Sending tunneled request 
EAP-Message = 0x02da000c016d617269737361 
FreeRADIUS-Proxied-To = 127.0.0.1 
User-Name = "marissa" 
server inner-tunnel { 
+- entering group authorize {...} 
++[chap] returns noop 
++[mschap] returns noop 
++[unix] returns notfound 
[suffix] No '@' in User-Name = "marissa", looking up realm NULL 
[suffix] No such realm "NULL" 
++[suffix] returns noop 
++[control] returns noop 
[eap] EAP packet type response id 218 length 12 
[eap] No EAP Start, assuming it's an on-going EAP conversation 
++[eap] returns updated 
rlm_ldap: Entering ldap_groupcmp() 
[files] expand: ou=ou,o=org -> ou=ou,o=org 
[files] WARNING: Deprecated conditional expansion ":-".  See "man unlang" for details 
[files] expand: (uid=%{Stripped-User-Name:-%{User-Name}}) -> (uid=marissa) 
rlm_ldap: ldap_get_conn: Checking Id: 0 
rlm_ldap: ldap_get_conn: Got Id: 0 
rlm_ldap: performing search in ou=ou,o=org, with filter (uid=marissa) 
rlm_ldap: ldap_release_conn: Release Id: 0 
[files] expand: (|(&(objectClass=GroupOfNames)(member=%{check:Ldap-UserDn}))(&(objectClass=GroupOfUniqueNames)(uniquemember=%{Ldap-UserDn}))) -> (|(&(objectClass=GroupOfNames)(member=cn\3dMarissa\2cou\3dou\2co\3dorg))(&(objectClass=GroupOfUniqueNames)(uniquemember=))) 
rlm_ldap: ldap_get_conn: Checking Id: 0 
rlm_ldap: ldap_get_conn: Got Id: 0 
rlm_ldap: performing search in cn=Corporate Wireless Network,ou=ou,o=org, with filter (|(&(objectClass=GroupOfNames)(member=cn\3dMarissa\2cou\3dou\2co\3dorg))(&(objectClass=GroupOfUniqueNames)(uniquemember=))) 
rlm_ldap::ldap_groupcmp: User found in group cn=Corporate Wireless Network,ou=ou,o=org 
rlm_ldap: ldap_release_conn: Release Id: 0 
[files] users: Matched entry DEFAULT at line 3 
++[files] returns ok 
++[expiration] returns noop 
++[logintime] returns noop 
++[pap] returns noop 
Found Auth-Type = EAP 
+- entering group authenticate {...} 
[eap] EAP Identity 
[eap] processing type mschapv2 
rlm_eap_mschapv2: Issuing Challenge 
++[eap] returns handled 
} # server inner-tunnel 
[peap] Got tunneled reply code 11 
Auth-Type := Accept 
Reply-Message = "You have been authenticated" 
EAP-Message = 0x01db00211a01db001c1006f44211bbf1dba43133529c64c2fa9b6d617269737361 
Message-Authenticator = 0x00000000000000000000000000000000 
State = 0x8a77cf098aacd550855fedefe5b907b1 
[peap] Got tunneled reply RADIUS code 11 
Auth-Type := Accept 
Reply-Message = "You have been authenticated" 
EAP-Message = 0x01db00211a01db001c1006f44211bbf1dba43133529c64c2fa9b6d617269737361 
Message-Authenticator = 0x00000000000000000000000000000000 
State = 0x8a77cf098aacd550855fedefe5b907b1 
[peap] Got tunneled Access-Challenge 
++[eap] returns handled 
Sending Access-Challenge of id 99 to 192.168.1.1 port 44783 
EAP-Message = 0x01db004b1900170301004003353bd1e64ee9f527af5b929a2808f15b2dbcc80600b775c63995e0e3ae800f7d1a1a9f15c17f84d2fc249acfc870e313e8d3f46d4ee423e84d4cc6fd07372d 
Message-Authenticator = 0x00000000000000000000000000000000 
State = 0x4c79eeeb4aa2f7adde98b3784d2ef1bf 
Finished request 15. 
Going to the next request 
Waking up in 3.0 seconds. 
rad_recv: Access-Request packet from host 192.168.1.1 port 44783, id=100, length=275 
User-Name = "marissa" 
NAS-Identifier = "Rad_test2" 
Called-Station-Id = "00-1A-8C-29-A2-C2:Rad_test2" 
NAS-Port-Type = Wireless-802.11 
NAS-Port = 1 
Calling-Station-Id = "E4-CE-8F-92-53-B8" 
Connect-Info = "CONNECT 54Mbps 802.11g" 
Framed-MTU = 1400 
EAP-Message = 0x02db006b19001703010060ffa9aac740c65dc12e7a959f296bf340e055a4603f4cbcbde091a2d0820529a0ce5244adcd5122e0ccbbbde47834139aa91365b6105dc989444ca730cd264c9e2366d317f205c5d4bcfcbd7827f73c9ee0f9bb220f69f470f63bfb7c17f42b5d 
State = 0x4c79eeeb4aa2f7adde98b3784d2ef1bf 
Message-Authenticator = 0x39b6d35b79cb30bbd8ce5cd98c68bdea 
+- entering group authorize {...} 
++[preprocess] returns ok 
++[chap] returns noop 
++[mschap] returns noop 
[suffix] No '@' in User-Name = "marissa", looking up realm NULL 
[suffix] No such realm "NULL" 
++[suffix] returns noop 
[eap] EAP packet type response id 219 length 107 
[eap] Continuing tunnel setup. 
++[eap] returns ok 
Found Auth-Type = EAP 
+- entering group authenticate {...} 
[eap] Request found, released from the list 
[eap] EAP/peap 
[eap] processing type peap 
[peap] processing EAP-TLS 
[peap] eaptls_verify returned 7  
[peap] Done initial handshake 
[peap] eaptls_process returned 7  
[peap] EAPTLS_OK 
[peap] Session established.  Decoding tunneled attributes. 
[peap] EAP type mschapv2 
[peap] Got tunnled request 
EAP-Message = 0x02db00421a02db003d31098aaae470987c845a9a81acf3bfa4a9000000000000000060997998dc92fde1a889706b2df5c8aea37a97d63644286f006d617269737361 
server (null) { 
  PEAP: Setting User-Name to marissa 
Sending tunneled request 
EAP-Message = 0x02db00421a02db003d31098aaae470987c845a9a81acf3bfa4a9000000000000000060997998dc92fde1a889706b2df5c8aea37a97d63644286f006d617269737361 
FreeRADIUS-Proxied-To = 127.0.0.1 
User-Name = "marissa" 
State = 0x8a77cf098aacd550855fedefe5b907b1 
server inner-tunnel { 
+- entering group authorize {...} 
++[chap] returns noop 
++[mschap] returns noop 
++[unix] returns notfound 
[suffix] No '@' in User-Name = "marissa", looking up realm NULL 
[suffix] No such realm "NULL" 
++[suffix] returns noop 
++[control] returns noop 
[eap] EAP packet type response id 219 length 66 
[eap] No EAP Start, assuming it's an on-going EAP conversation 
++[eap] returns updated 
rlm_ldap: Entering ldap_groupcmp() 
[files] expand: ou=ou,o=org -> ou=ou,o=org 
[files] WARNING: Deprecated conditional expansion ":-".  See "man unlang" for details 
[files] expand: (uid=%{Stripped-User-Name:-%{User-Name}}) -> (uid=marissa) 
rlm_ldap: ldap_get_conn: Checking Id: 0 
rlm_ldap: ldap_get_conn: Got Id: 0 
rlm_ldap: performing search in ou=ou,o=org, with filter (uid=marissa) 
rlm_ldap: ldap_release_conn: Release Id: 0 
[files] expand: (|(&(objectClass=GroupOfNames)(member=%{check:Ldap-UserDn}))(&(objectClass=GroupOfUniqueNames)(uniquemember=%{Ldap-UserDn}))) -> (|(&(objectClass=GroupOfNames)(member=cn\3dMarissa\2cou\3dou\2co\3dorg))(&(objectClass=GroupOfUniqueNames)(uniquemember=))) 
rlm_ldap: ldap_get_conn: Checking Id: 0 
rlm_ldap: ldap_get_conn: Got Id: 0 
rlm_ldap: performing search in cn=Corporate Wireless Network,ou=ou,o=org, with filter (|(&(objectClass=GroupOfNames)(member=cn\3dMarissa\2cou\3dou\2co\3dorg))(&(objectClass=GroupOfUniqueNames)(uniquemember=))) 
rlm_ldap::ldap_groupcmp: User found in group cn=Corporate Wireless Network,ou=ou,o=org 
rlm_ldap: ldap_release_conn: Release Id: 0 
[files] users: Matched entry DEFAULT at line 3 
++[files] returns ok 
++[expiration] returns noop 
++[logintime] returns noop 
++[pap] returns noop 
Found Auth-Type = EAP 
+- entering group authenticate {...} 
[eap] Request found, released from the list 
[eap] EAP/mschapv2 
[eap] processing type mschapv2 
[mschapv2] +- entering group MS-CHAP {...} 
[mschap] No Cleartext-Password configured.  Cannot create LM-Password. 
[mschap] No Cleartext-Password configured.  Cannot create NT-Password. 
[mschap] Told to do MS-CHAPv2 for marissa with NT-Password 
[mschap] FAILED: No NT/LM-Password.  Cannot perform authentication. 
[mschap] FAILED: MS-CHAP2-Response is incorrect 
++[mschap] returns reject 
[eap] Freeing handler 
++[eap] returns reject 
Failed to authenticate the user. 
} # server inner-tunnel 
[peap] Got tunneled reply code 3 
Auth-Type := Accept 
Reply-Message = "You have been authenticated" 
MS-CHAP-Error = "\333E=691 R=1" 
EAP-Message = 0x04db0004 
Message-Authenticator = 0x00000000000000000000000000000000 
[peap] Got tunneled reply RADIUS code 3 
Auth-Type := Accept 
Reply-Message = "You have been authenticated" 
MS-CHAP-Error = "\333E=691 R=1" 
EAP-Message = 0x04db0004 
Message-Authenticator = 0x00000000000000000000000000000000 
[peap] Tunneled authentication was rejected. 
[peap] FAILURE 
++[eap] returns handled 
Sending Access-Challenge of id 100 to 192.168.1.1 port 44783 
EAP-Message = 0x01dc002b19001703010020234c8b70f2d7586fee9428c53f96cee4363089b244c5ee64c6d723b5a2dd5ecf 
Message-Authenticator = 0x00000000000000000000000000000000 
State = 0x4c79eeeb4ba5f7adde98b3784d2ef1bf 
Finished request 16. 
Going to the next request 
Waking up in 3.0 seconds. 
rad_recv: Access-Request packet from host 192.168.1.1 port 44783, id=101, length=211 
User-Name = "marissa" 
NAS-Identifier = "Rad_test2" 
Called-Station-Id = "00-1A-8C-29-A2-C2:Rad_test2" 
NAS-Port-Type = Wireless-802.11 
NAS-Port = 1 
Calling-Station-Id = "E4-CE-8F-92-53-B8" 
Connect-Info = "CONNECT 54Mbps 802.11g" 
Framed-MTU = 1400 
EAP-Message = 0x02dc002b190017030100202f8b97f87bcb382c1712e9e0890ad643a45a137be8301c0625a0d28ceaabe601 
State = 0x4c79eeeb4ba5f7adde98b3784d2ef1bf 
Message-Authenticator = 0xfa1f12d313eb1b4de35053eacef7da9c 
+- entering group authorize {...} 
++[preprocess] returns ok 
++[chap] returns noop 
++[mschap] returns noop 
[suffix] No '@' in User-Name = "marissa", looking up realm NULL 
[suffix] No such realm "NULL" 
++[suffix] returns noop 
[eap] EAP packet type response id 220 length 43 
[eap] Continuing tunnel setup. 
++[eap] returns ok 
Found Auth-Type = EAP 
+- entering group authenticate {...} 
[eap] Request found, released from the list 
[eap] EAP/peap 
[eap] processing type peap 
[peap] processing EAP-TLS 
[peap] eaptls_verify returned 7  
[peap] Done initial handshake 
[peap] eaptls_process returned 7  
[peap] EAPTLS_OK 
[peap] Session established.  Decoding tunneled attributes. 
[peap] Received EAP-TLV response. 
[peap]  Had sent TLV failure.  User was rejected earlier in this session. 
[eap] Handler failed in EAP/peap 
[eap] Failed in EAP select 
++[eap] returns invalid 
Failed to authenticate the user. 
Using Post-Auth-Type Reject 
+- entering group REJECT {...} 
++[ldap] returns noop 
Delaying reject of request 17 for 1 seconds 
Going to the next request 
Waking up in 0.9 seconds. 
Sending delayed reject for request 17 
Sending Access-Reject of id 101 to 192.168.1.1 port 44783 
EAP-Message = 0x04dc0004 
Message-Authenticator = 0x00000000000000000000000000000000 
Waking up in 1.9 seconds. 
rad_recv: Access-Request packet from host 192.168.1.1 port 44783, id=102, length=162 
User-Name = "marissa" 
NAS-Identifier = "Rad_test2" 
Called-Station-Id = "00-1A-8C-29-A2-C2:Rad_test2" 
NAS-Port-Type = Wireless-802.11 
NAS-Port = 1 
Calling-Station-Id = "E4-CE-8F-92-53-B8" 
Connect-Info = "CONNECT 54Mbps 802.11g" 
Framed-MTU = 1400 
EAP-Message = 0x02ca000c016d617269737361 
Message-Authenticator = 0x17a397da00b824abf91a03c74dd89038 
+- entering group authorize {...} 
++[preprocess] returns ok 
++[chap] returns noop 
++[mschap] returns noop 
[suffix] No '@' in User-Name = "marissa", looking up realm NULL 
[suffix] No such realm "NULL" 
++[suffix] returns noop 
[eap] EAP packet type response id 202 length 12 
[eap] No EAP Start, assuming it's an on-going EAP conversation 
++[eap] returns updated 
++[unix] returns notfound 
rlm_ldap: Entering ldap_groupcmp() 
[files] expand: ou=ou,o=org -> ou=ou,o=org 
[files] WARNING: Deprecated conditional expansion ":-".  See "man unlang" for details 
[files] expand: (uid=%{Stripped-User-Name:-%{User-Name}}) -> (uid=marissa) 
rlm_ldap: ldap_get_conn: Checking Id: 0 
rlm_ldap: ldap_get_conn: Got Id: 0 
rlm_ldap: performing search in ou=ou,o=org, with filter (uid=marissa) 
rlm_ldap: ldap_release_conn: Release Id: 0 
[files] expand: (|(&(objectClass=GroupOfNames)(member=%{check:Ldap-UserDn}))(&(objectClass=GroupOfUniqueNames)(uniquemember=%{Ldap-UserDn}))) -> (|(&(objectClass=GroupOfNames)(member=cn\3dMarissa\2cou\3dou\2co\3dorg))(&(objectClass=GroupOfUniqueNames)(uniquemember=))) 
rlm_ldap: ldap_get_conn: Checking Id: 0 
rlm_ldap: ldap_get_conn: Got Id: 0 
rlm_ldap: performing search in cn=Corporate Wireless Network,ou=ou,o=org, with filter (|(&(objectClass=GroupOfNames)(member=cn\3dMarissa\2cou\3dou\2co\3dorg))(&(objectClass=GroupOfUniqueNames)(uniquemember=))) 
rlm_ldap::ldap_groupcmp: User found in group cn=Corporate Wireless Network,ou=ou,o=org 
rlm_ldap: ldap_release_conn: Release Id: 0 
[files] users: Matched entry DEFAULT at line 3 
++[files] returns ok 
[ldap] performing user authorization for marissa 
[ldap] WARNING: Deprecated conditional expansion ":-".  See "man unlang" for details 
[ldap] expand: (uid=%{Stripped-User-Name:-%{User-Name}}) -> (uid=marissa) 
[ldap] expand: ou=ou,o=org -> ou=ou,o=org 
rlm_ldap: ldap_get_conn: Checking Id: 0 
rlm_ldap: ldap_get_conn: Got Id: 0 
rlm_ldap: performing search in ou=ou,o=org, with filter (uid=marissa) 
[ldap] No default NMAS login sequence 
[ldap] looking for check items in directory... 
[ldap] looking for reply items in directory... 
WARNING: No "known good" password was found in LDAP.  Are you sure that the user is configured correctly? 
[ldap] user marissa authorized to use remote access 
rlm_ldap: ldap_release_conn: Release Id: 0 
++[ldap] returns ok 
++[expiration] returns noop 
++[logintime] returns noop 
[pap] WARNING! No "known good" password found for the user.  Authentication may fail because of this. 
++[pap] returns noop 
Found Auth-Type = EAP 
+- entering group authenticate {...} 
[eap] EAP Identity 
[eap] processing type tls 
[tls] Initiate 
[tls] Start returned 1 
++[eap] returns handled 
Sending Access-Challenge of id 102 to 192.168.1.1 port 44783 
Reply-Message = "You have been authenticated" 
EAP-Message = 0x01cb00061920 
Message-Authenticator = 0x00000000000000000000000000000000 
State = 0xce01e300cecafa33f34fb10b4809c83e 
Finished request 18. 
Going to the next request 
Waking up in 1.3 seconds. 
rad_recv: Access-Request packet from host 192.168.1.1 port 44783, id=103, length=320 
User-Name = "marissa" 
NAS-Identifier = "Rad_test2" 
Called-Station-Id = "00-1A-8C-29-A2-C2:Rad_test2" 
NAS-Port-Type = Wireless-802.11 
NAS-Port = 1 
Calling-Station-Id = "E4-CE-8F-92-53-B8" 
Connect-Info = "CONNECT 54Mbps 802.11g" 
Framed-MTU = 1400 
EAP-Message = 0x02cb009819800000008e16030100890100008503015525d4bac1cbb767303f654b33b6628f5e1d6f9da3feec6901403f8ac797492200004a00ffc024c023c00ac009c007c008c028c027c014c013c011c012c026c025c02ac029c005c004c002c003c00fc00ec00cc00d003d003c002f000500040035000a0067006b00330039001601000012000a00080006001700180019000b00020100 
State = 0xce01e300cecafa33f34fb10b4809c83e 
Message-Authenticator = 0x83d4a6de2f42960ab429de7f4d5f37f0 
+- entering group authorize {...} 
++[preprocess] returns ok 
++[chap] returns noop 
++[mschap] returns noop 
[suffix] No '@' in User-Name = "marissa", looking up realm NULL 
[suffix] No such realm "NULL" 
++[suffix] returns noop 
[eap] EAP packet type response id 203 length 152 
[eap] Continuing tunnel setup. 
++[eap] returns ok 
Found Auth-Type = EAP 
+- entering group authenticate {...} 
[eap] Request found, released from the list 
[eap] EAP/peap 
[eap] processing type peap 
[peap] processing EAP-TLS 
  TLS Length 142 
[peap] Length Included 
[peap] eaptls_verify returned 11  
[peap]     (other): before/accept initialization  
[peap]     TLS_accept: before/accept initialization  
[peap] <<< TLS 1.0 Handshake [length 0089], ClientHello   
[peap]     TLS_accept: SSLv3 read client hello A  
[peap] >>> TLS 1.0 Handshake [length 0031], ServerHello   
[peap]     TLS_accept: SSLv3 write server hello A  
[peap] >>> TLS 1.0 Handshake [length 08e7], Certificate   
[peap]     TLS_accept: SSLv3 write certificate A  
[peap] >>> TLS 1.0 Handshake [length 0004], ServerHelloDone   
[peap]     TLS_accept: SSLv3 write server done A  
[peap]     TLS_accept: SSLv3 flush data  
[peap]     TLS_accept: Need to read more data: SSLv3 read client certificate A 
In SSL Handshake Phase  
In SSL Accept mode   
[peap] eaptls_process returned 13  
[peap] EAPTLS_HANDLED 
++[eap] returns handled 
Sending Access-Challenge of id 103 to 192.168.1.1 port 44783 
EAP-Message = 0x01cc040019c00000092b16030100310200002d03015525d4c45d0a95317676742e69a55bb16518e3ee89ee5df06b978079bcc1e82d00002f000005ff0100010016030108e70b0008e30008e0000466308204623082034aa003020102020102300d06092a864886f70d01010505003052310b3009060355040613025553311f301d06035504031316596153542044656661756c7420434120286d657461293122302006092a864886f70d0109011613706f73746d617374657240626f6572652e6361301e170d3135303332363137303634365a170d3138303332353137303634365a304b310b3009060355040613024341311530130603550403130c31 
EAP-Message = 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 
EAP-Message = 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 
EAP-Message = 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 
EAP-Message = 0xc58044f3ddec6c0e7f82e084 
Message-Authenticator = 0x00000000000000000000000000000000 
State = 0xce01e300cfcdfa33f34fb10b4809c83e 
Finished request 19. 
Going to the next request 
Waking up in 1.2 seconds. 
rad_recv: Access-Request packet from host 192.168.1.1 port 44783, id=104, length=174 
User-Name = "marissa" 
NAS-Identifier = "Rad_test2" 
Called-Station-Id = "00-1A-8C-29-A2-C2:Rad_test2" 
NAS-Port-Type = Wireless-802.11 
NAS-Port = 1 
Calling-Station-Id = "E4-CE-8F-92-53-B8" 
Connect-Info = "CONNECT 54Mbps 802.11g" 
Framed-MTU = 1400 
EAP-Message = 0x02cc00061900 
State = 0xce01e300cfcdfa33f34fb10b4809c83e 
Message-Authenticator = 0x0b3eb60b88e4d1d362aec3f7a641de5b 
+- entering group authorize {...} 
++[preprocess] returns ok 
++[chap] returns noop 
++[mschap] returns noop 
[suffix] No '@' in User-Name = "marissa", looking up realm NULL 
[suffix] No such realm "NULL" 
++[suffix] returns noop 
[eap] EAP packet type response id 204 length 6 
[eap] Continuing tunnel setup. 
++[eap] returns ok 
Found Auth-Type = EAP 
+- entering group authenticate {...} 
[eap] Request found, released from the list 
[eap] EAP/peap 
[eap] processing type peap 
[peap] processing EAP-TLS 
[peap] Received TLS ACK 
[peap] ACK handshake fragment handler 
[peap] eaptls_verify returned 1  
[peap] eaptls_process returned 13  
[peap] EAPTLS_HANDLED 
++[eap] returns handled 
Sending Access-Challenge of id 104 to 192.168.1.1 port 44783 
EAP-Message = 0x01cd03fc1940a956cdf4a9cd24705f92ea8f1686199f3868bd6e177c8dadcd5b3a7079fd518c87a670431dd50c569a948b9a1c0f02986a7c0c883aafad12cdc2f1f139a98ab551b9249d2f63c53081a6285dc1e4635e4b7b640cbe28cf6cdd5621acc69cddcc62c3e40c956e1bcadac368d4841c82f4ae44a5b4848a61d6dab7edfb9a4e2c9815763f67050f0630db6c25c14e99fa98747c70e53cdfbcef8f92027b7d0ac28782b2bd61b60c98510e0945a193bdd6775a59b205500004743082047030820358a003020102020900e50dd4f472f2f487300d06092a864886f70d01010505003052310b3009060355040613025553311f301d0603550403 
EAP-Message = 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 
EAP-Message = 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 
EAP-Message = 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 
EAP-Message = 0x7240626f6572652e 
Message-Authenticator = 0x00000000000000000000000000000000 
State = 0xce01e300ccccfa33f34fb10b4809c83e 
Finished request 20. 
Going to the next request 
Waking up in 1.2 seconds. 
rad_recv: Access-Request packet from host 192.168.1.1 port 44783, id=105, length=174 
User-Name = "marissa" 
NAS-Identifier = "Rad_test2" 
Called-Station-Id = "00-1A-8C-29-A2-C2:Rad_test2" 
NAS-Port-Type = Wireless-802.11 
NAS-Port = 1 
Calling-Station-Id = "E4-CE-8F-92-53-B8" 
Connect-Info = "CONNECT 54Mbps 802.11g" 
Framed-MTU = 1400 
EAP-Message = 0x02cd00061900 
State = 0xce01e300ccccfa33f34fb10b4809c83e 
Message-Authenticator = 0xa43397ec7d12fe2a77126ad2442ed7e6 
+- entering group authorize {...} 
++[preprocess] returns ok 
++[chap] returns noop 
++[mschap] returns noop 
[suffix] No '@' in User-Name = "marissa", looking up realm NULL 
[suffix] No such realm "NULL" 
++[suffix] returns noop 
[eap] EAP packet type response id 205 length 6 
[eap] Continuing tunnel setup. 
++[eap] returns ok 
Found Auth-Type = EAP 
+- entering group authenticate {...} 
[eap] Request found, released from the list 
[eap] EAP/peap 
[eap] processing type peap 
[peap] processing EAP-TLS 
[peap] Received TLS ACK 
[peap] ACK handshake fragment handler 
[peap] eaptls_verify returned 1  
[peap] eaptls_process returned 13  
[peap] EAPTLS_HANDLED 
++[eap] returns handled 
Sending Access-Challenge of id 105 to 192.168.1.1 port 44783 
EAP-Message = 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 
EAP-Message = 0xb0c10bdf7d58306a9b62f457869be27e0500f12bb5bdbf451afcd037f43bd26db19169f9fd88a6ab8f49783d3718a97908838502011a8b6cfea38002e6929816030100040e000000 
Message-Authenticator = 0x00000000000000000000000000000000 
State = 0xce01e300cdcffa33f34fb10b4809c83e 
Finished request 21. 
Going to the next request 
Waking up in 1.2 seconds. 
rad_recv: Access-Request packet from host 192.168.1.1 port 44783, id=106, length=506 
User-Name = "marissa" 
NAS-Identifier = "Rad_test2" 
Called-Station-Id = "00-1A-8C-29-A2-C2:Rad_test2" 
NAS-Port-Type = Wireless-802.11 
NAS-Port = 1 
Calling-Station-Id = "E4-CE-8F-92-53-B8" 
Connect-Info = "CONNECT 54Mbps 802.11g" 
Framed-MTU = 1400 
EAP-Message = 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 
EAP-Message = 0x62bd37a94346cb02cf58db7ea00775cf22ac9c331dd4c5ee14030100010116030100305eadf915572979dcefd54005f2ea04446726c3694c1a6be20388a55f136d672c0c1ff3968d428a054c0d3aa6e069c437 
State = 0xce01e300cdcffa33f34fb10b4809c83e 
Message-Authenticator = 0xc07f3a03ca86b7c21c832cde6ca90e8d 
+- entering group authorize {...} 
++[preprocess] returns ok 
++[chap] returns noop 
++[mschap] returns noop 
[suffix] No '@' in User-Name = "marissa", looking up realm NULL 
[suffix] No such realm "NULL" 
++[suffix] returns noop 
[eap] EAP packet type response id 206 length 253 
[eap] Continuing tunnel setup. 
++[eap] returns ok 
Found Auth-Type = EAP 
+- entering group authenticate {...} 
[eap] Request found, released from the list 
[eap] EAP/peap 
[eap] processing type peap 
[peap] processing EAP-TLS 
  TLS Length 326 
[peap] Length Included 
[peap] eaptls_verify returned 11  
[peap] <<< TLS 1.0 Handshake [length 0106], ClientKeyExchange   
[peap]     TLS_accept: SSLv3 read client key exchange A  
[peap] <<< TLS 1.0 ChangeCipherSpec [length 0001]   
[peap] <<< TLS 1.0 Handshake [length 0010], Finished   
[peap]     TLS_accept: SSLv3 read finished A  
[peap] >>> TLS 1.0 ChangeCipherSpec [length 0001]   
[peap]     TLS_accept: SSLv3 write change cipher spec A  
[peap] >>> TLS 1.0 Handshake [length 0010], Finished   
[peap]     TLS_accept: SSLv3 write finished A  
[peap]     TLS_accept: SSLv3 flush data  
[peap]     (other): SSL negotiation finished successfully  
SSL Connection Established  
[peap] eaptls_process returned 13  
[peap] EAPTLS_HANDLED 
++[eap] returns handled 
Sending Access-Challenge of id 106 to 192.168.1.1 port 44783 
EAP-Message = 0x01cf0041190014030100010116030100304829c62351e52bd5b670e2e03a108171f2c5bdc558cad7a56725a29123a7a78d42b88dbfe07cdabd7d35c55877119632 
Message-Authenticator = 0x00000000000000000000000000000000 
State = 0xce01e300cacefa33f34fb10b4809c83e 
Finished request 22. 
Going to the next request 
Waking up in 1.1 seconds. 
rad_recv: Access-Request packet from host 192.168.1.1 port 44783, id=107, length=174 
User-Name = "marissa" 
NAS-Identifier = "Rad_test2" 
Called-Station-Id = "00-1A-8C-29-A2-C2:Rad_test2" 
NAS-Port-Type = Wireless-802.11 
NAS-Port = 1 
Calling-Station-Id = "E4-CE-8F-92-53-B8" 
Connect-Info = "CONNECT 54Mbps 802.11g" 
Framed-MTU = 1400 
EAP-Message = 0x02cf00061900 
State = 0xce01e300cacefa33f34fb10b4809c83e 
Message-Authenticator = 0x5fb219c59a70c0761ef3a113ad774769 
+- entering group authorize {...} 
++[preprocess] returns ok 
++[chap] returns noop 
++[mschap] returns noop 
[suffix] No '@' in User-Name = "marissa", looking up realm NULL 
[suffix] No such realm "NULL" 
++[suffix] returns noop 
[eap] EAP packet type response id 207 length 6 
[eap] Continuing tunnel setup. 
++[eap] returns ok 
Found Auth-Type = EAP 
+- entering group authenticate {...} 
[eap] Request found, released from the list 
[eap] EAP/peap 
[eap] processing type peap 
[peap] processing EAP-TLS 
[peap] Received TLS ACK 
[peap] ACK handshake is finished 
[peap] eaptls_verify returned 3  
[peap] eaptls_process returned 3  
[peap] EAPTLS_SUCCESS 
++[eap] returns handled 
Sending Access-Challenge of id 107 to 192.168.1.1 port 44783 
EAP-Message = 0x01d0002b190017030100205acfab8e6c9de1d4cf1483baa3a17ae2b91fc3fd594b975d8652c887f20e2781 
Message-Authenticator = 0x00000000000000000000000000000000 
State = 0xce01e300cbd1fa33f34fb10b4809c83e 
Finished request 23. 
Going to the next request 
Waking up in 1.1 seconds. 
rad_recv: Access-Request packet from host 192.168.1.1 port 44783, id=108, length=211 
User-Name = "marissa" 
NAS-Identifier = "Rad_test2" 
Called-Station-Id = "00-1A-8C-29-A2-C2:Rad_test2" 
NAS-Port-Type = Wireless-802.11 
NAS-Port = 1 
Calling-Station-Id = "E4-CE-8F-92-53-B8" 
Connect-Info = "CONNECT 54Mbps 802.11g" 
Framed-MTU = 1400 
EAP-Message = 0x02d0002b19001703010020fd32a4e904d2d88881091407ce432248a586e6ead8e8560d9ce6fb4b97c772b8 
State = 0xce01e300cbd1fa33f34fb10b4809c83e 
Message-Authenticator = 0xa1a3ed181082aa170dad26734174fab8 
+- entering group authorize {...} 
++[preprocess] returns ok 
++[chap] returns noop 
++[mschap] returns noop 
[suffix] No '@' in User-Name = "marissa", looking up realm NULL 
[suffix] No such realm "NULL" 
++[suffix] returns noop 
[eap] EAP packet type response id 208 length 43 
[eap] Continuing tunnel setup. 
++[eap] returns ok 
Found Auth-Type = EAP 
+- entering group authenticate {...} 
[eap] Request found, released from the list 
[eap] EAP/peap 
[eap] processing type peap 
[peap] processing EAP-TLS 
[peap] eaptls_verify returned 7  
[peap] Done initial handshake 
[peap] eaptls_process returned 7  
[peap] EAPTLS_OK 
[peap] Session established.  Decoding tunneled attributes. 
[peap] Identity - marissa 
[peap] Got tunnled request 
EAP-Message = 0x02d0000c016d617269737361 
server (null) { 
  PEAP: Got tunneled identity of marissa 
  PEAP: Setting default EAP type for tunneled EAP session. 
  PEAP: Setting User-Name to marissa 
Sending tunneled request 
EAP-Message = 0x02d0000c016d617269737361 
FreeRADIUS-Proxied-To = 127.0.0.1 
User-Name = "marissa" 
server inner-tunnel { 
+- entering group authorize {...} 
++[chap] returns noop 
++[mschap] returns noop 
++[unix] returns notfound 
[suffix] No '@' in User-Name = "marissa", looking up realm NULL 
[suffix] No such realm "NULL" 
++[suffix] returns noop 
++[control] returns noop 
[eap] EAP packet type response id 208 length 12 
[eap] No EAP Start, assuming it's an on-going EAP conversation 
++[eap] returns updated 
rlm_ldap: Entering ldap_groupcmp() 
[files] expand: ou=ou,o=org -> ou=ou,o=org 
[files] WARNING: Deprecated conditional expansion ":-".  See "man unlang" for details 
[files] expand: (uid=%{Stripped-User-Name:-%{User-Name}}) -> (uid=marissa) 
rlm_ldap: ldap_get_conn: Checking Id: 0 
rlm_ldap: ldap_get_conn: Got Id: 0 
rlm_ldap: performing search in ou=ou,o=org, with filter (uid=marissa) 
rlm_ldap: ldap_release_conn: Release Id: 0 
[files] expand: (|(&(objectClass=GroupOfNames)(member=%{check:Ldap-UserDn}))(&(objectClass=GroupOfUniqueNames)(uniquemember=%{Ldap-UserDn}))) -> (|(&(objectClass=GroupOfNames)(member=cn\3dMarissa\2cou\3dou\2co\3dorg))(&(objectClass=GroupOfUniqueNames)(uniquemember=))) 
rlm_ldap: ldap_get_conn: Checking Id: 0 
rlm_ldap: ldap_get_conn: Got Id: 0 
rlm_ldap: performing search in cn=Corporate Wireless Network,ou=ou,o=org, with filter (|(&(objectClass=GroupOfNames)(member=cn\3dMarissa\2cou\3dou\2co\3dorg))(&(objectClass=GroupOfUniqueNames)(uniquemember=))) 
rlm_ldap::ldap_groupcmp: User found in group cn=Corporate Wireless Network,ou=ou,o=org 
rlm_ldap: ldap_release_conn: Release Id: 0 
[files] users: Matched entry DEFAULT at line 3 
++[files] returns ok 
++[expiration] returns noop 
++[logintime] returns noop 
++[pap] returns noop 
Found Auth-Type = EAP 
+- entering group authenticate {...} 
[eap] EAP Identity 
[eap] processing type mschapv2 
rlm_eap_mschapv2: Issuing Challenge 
++[eap] returns handled 
} # server inner-tunnel 
[peap] Got tunneled reply code 11 
Auth-Type := Accept 
Reply-Message = "You have been authenticated" 
EAP-Message = 0x01d100211a01d1001c1023c4e56ce6cc92f8aceaf35ee03427d86d617269737361 
Message-Authenticator = 0x00000000000000000000000000000000 
State = 0x745bf08c748aeaf7fc586b32e6203876 
[peap] Got tunneled reply RADIUS code 11 
Auth-Type := Accept 
Reply-Message = "You have been authenticated" 
EAP-Message = 0x01d100211a01d1001c1023c4e56ce6cc92f8aceaf35ee03427d86d617269737361 
Message-Authenticator = 0x00000000000000000000000000000000 
State = 0x745bf08c748aeaf7fc586b32e6203876 
[peap] Got tunneled Access-Challenge 
++[eap] returns handled 
Sending Access-Challenge of id 108 to 192.168.1.1 port 44783 
EAP-Message = 0x01d1004b19001703010040cd91b35cfabec35d0462d201122bb2e93741775304b16d9a1d6dac65ec3a029c5be6f0b29dd0e86ca14c8c9aa741cd34b623044ca95c629aaab8816b1dbc5852 
Message-Authenticator = 0x00000000000000000000000000000000 
State = 0xce01e300c8d0fa33f34fb10b4809c83e 
Finished request 24. 
Going to the next request 
Waking up in 1.1 seconds. 
rad_recv: Access-Request packet from host 192.168.1.1 port 44783, id=109, length=275 
User-Name = "marissa" 
NAS-Identifier = "Rad_test2" 
Called-Station-Id = "00-1A-8C-29-A2-C2:Rad_test2" 
NAS-Port-Type = Wireless-802.11 
NAS-Port = 1 
Calling-Station-Id = "E4-CE-8F-92-53-B8" 
Connect-Info = "CONNECT 54Mbps 802.11g" 
Framed-MTU = 1400 
EAP-Message = 0x02d1006b190017030100609a897b8987754b09e81aca14dc9a9098640b9a05cbe31d4b99129bb7fb016b9a816db212d1d9800a1a525c01ab6ef3966e1b38f67ca89b1aa9f89412098a8616c6b3cb940148033cc11a17f48a55ebbca06bf3e7f26c33da48eb0279388697ed 
State = 0xce01e300c8d0fa33f34fb10b4809c83e 
Message-Authenticator = 0xc8f3bd2fdbda518d59ba9c1f7d7ccd67 
+- entering group authorize {...} 
++[preprocess] returns ok 
++[chap] returns noop 
++[mschap] returns noop 
[suffix] No '@' in User-Name = "marissa", looking up realm NULL 
[suffix] No such realm "NULL" 
++[suffix] returns noop 
[eap] EAP packet type response id 209 length 107 
[eap] Continuing tunnel setup. 
++[eap] returns ok 
Found Auth-Type = EAP 
+- entering group authenticate {...} 
[eap] Request found, released from the list 
[eap] EAP/peap 
[eap] processing type peap 
[peap] processing EAP-TLS 
[peap] eaptls_verify returned 7  
[peap] Done initial handshake 
[peap] eaptls_process returned 7  
[peap] EAPTLS_OK 
[peap] Session established.  Decoding tunneled attributes. 
[peap] EAP type mschapv2 
[peap] Got tunnled request 
EAP-Message = 0x02d100421a02d1003d3154c095501f5720d0dae982b518982a9a000000000000000085b48dcd56edca08a085b3fd1dfb05d6a544625d5db0ee00006d617269737361 
server (null) { 
  PEAP: Setting User-Name to marissa 
Sending tunneled request 
EAP-Message = 0x02d100421a02d1003d3154c095501f5720d0dae982b518982a9a000000000000000085b48dcd56edca08a085b3fd1dfb05d6a544625d5db0ee00006d617269737361 
FreeRADIUS-Proxied-To = 127.0.0.1 
User-Name = "marissa" 
State = 0x745bf08c748aeaf7fc586b32e6203876 
server inner-tunnel { 
+- entering group authorize {...} 
++[chap] returns noop 
++[mschap] returns noop 
++[unix] returns notfound 
[suffix] No '@' in User-Name = "marissa", looking up realm NULL 
[suffix] No such realm "NULL" 
++[suffix] returns noop 
++[control] returns noop 
[eap] EAP packet type response id 209 length 66 
[eap] No EAP Start, assuming it's an on-going EAP conversation 
++[eap] returns updated 
rlm_ldap: Entering ldap_groupcmp() 
[files] expand: ou=ou,o=org -> ou=ou,o=org 
[files] WARNING: Deprecated conditional expansion ":-".  See "man unlang" for details 
[files] expand: (uid=%{Stripped-User-Name:-%{User-Name}}) -> (uid=marissa) 
rlm_ldap: ldap_get_conn: Checking Id: 0 
rlm_ldap: ldap_get_conn: Got Id: 0 
rlm_ldap: performing search in ou=ou,o=org, with filter (uid=marissa) 
rlm_ldap: ldap_release_conn: Release Id: 0 
[files] expand: (|(&(objectClass=GroupOfNames)(member=%{check:Ldap-UserDn}))(&(objectClass=GroupOfUniqueNames)(uniquemember=%{Ldap-UserDn}))) -> (|(&(objectClass=GroupOfNames)(member=cn\3dMarissa\2cou\3dou\2co\3dorg))(&(objectClass=GroupOfUniqueNames)(uniquemember=))) 
rlm_ldap: ldap_get_conn: Checking Id: 0 
rlm_ldap: ldap_get_conn: Got Id: 0 
rlm_ldap: performing search in cn=Corporate Wireless Network,ou=ou,o=org, with filter (|(&(objectClass=GroupOfNames)(member=cn\3dMarissa\2cou\3dou\2co\3dorg))(&(objectClass=GroupOfUniqueNames)(uniquemember=))) 
rlm_ldap::ldap_groupcmp: User found in group cn=Corporate Wireless Network,ou=ou,o=org 
rlm_ldap: ldap_release_conn: Release Id: 0 
[files] users: Matched entry DEFAULT at line 3 
++[files] returns ok 
++[expiration] returns noop 
++[logintime] returns noop 
++[pap] returns noop 
Found Auth-Type = EAP 
+- entering group authenticate {...} 
[eap] Request found, released from the list 
[eap] EAP/mschapv2 
[eap] processing type mschapv2 
[mschapv2] +- entering group MS-CHAP {...} 
[mschap] No Cleartext-Password configured.  Cannot create LM-Password. 
[mschap] No Cleartext-Password configured.  Cannot create NT-Password. 
[mschap] Told to do MS-CHAPv2 for marissa with NT-Password 
[mschap] FAILED: No NT/LM-Password.  Cannot perform authentication. 
[mschap] FAILED: MS-CHAP2-Response is incorrect 
++[mschap] returns reject 
[eap] Freeing handler 
++[eap] returns reject 
Failed to authenticate the user. 
} # server inner-tunnel 
[peap] Got tunneled reply code 3 
Auth-Type := Accept 
Reply-Message = "You have been authenticated" 
MS-CHAP-Error = "\321E=691 R=1" 
EAP-Message = 0x04d10004 
Message-Authenticator = 0x00000000000000000000000000000000 
[peap] Got tunneled reply RADIUS code 3 
Auth-Type := Accept 
Reply-Message = "You have been authenticated" 
MS-CHAP-Error = "\321E=691 R=1" 
EAP-Message = 0x04d10004 
Message-Authenticator = 0x00000000000000000000000000000000 
[peap] Tunneled authentication was rejected. 
[peap] FAILURE 
++[eap] returns handled 
Sending Access-Challenge of id 109 to 192.168.1.1 port 44783 
EAP-Message = 0x01d2002b190017030100206c6a2815e2226ebc4ebadbe29ef167db65e402ebc8a15e98d10e97c210ae81d7 
Message-Authenticator = 0x00000000000000000000000000000000 
State = 0xce01e300c9d3fa33f34fb10b4809c83e 
Finished request 25. 
Going to the next request 
Waking up in 1.1 seconds. 
rad_recv: Access-Request packet from host 192.168.1.1 port 44783, id=110, length=211 
User-Name = "marissa" 
NAS-Identifier = "Rad_test2" 
Called-Station-Id = "00-1A-8C-29-A2-C2:Rad_test2" 
NAS-Port-Type = Wireless-802.11 
NAS-Port = 1 
Calling-Station-Id = "E4-CE-8F-92-53-B8" 
Connect-Info = "CONNECT 54Mbps 802.11g" 
Framed-MTU = 1400 
EAP-Message = 0x02d2002b19001703010020c9efb59fe5d4d3a00154aec0e02e65b128eaa9c11083a1fa3002834c82280894 
State = 0xce01e300c9d3fa33f34fb10b4809c83e 
Message-Authenticator = 0xcbde3df03b9879f30cb1eec56354b553 
+- entering group authorize {...} 
++[preprocess] returns ok 
++[chap] returns noop 
++[mschap] returns noop 
[suffix] No '@' in User-Name = "marissa", looking up realm NULL 
[suffix] No such realm "NULL" 
++[suffix] returns noop 
[eap] EAP packet type response id 210 length 43 
[eap] Continuing tunnel setup. 
++[eap] returns ok 
Found Auth-Type = EAP 
+- entering group authenticate {...} 
[eap] Request found, released from the list 
[eap] EAP/peap 
[eap] processing type peap 
[peap] processing EAP-TLS 
[peap] eaptls_verify returned 7  
[peap] Done initial handshake 
[peap] eaptls_process returned 7  
[peap] EAPTLS_OK 
[peap] Session established.  Decoding tunneled attributes. 
[peap] Received EAP-TLV response. 
[peap]  Had sent TLV failure.  User was rejected earlier in this session. 
[eap] Handler failed in EAP/peap 
[eap] Failed in EAP select 
++[eap] returns invalid 
Failed to authenticate the user. 
Using Post-Auth-Type Reject 
+- entering group REJECT {...} 
++[ldap] returns noop 
Delaying reject of request 26 for 1 seconds 
Going to the next request 
Waking up in 0.9 seconds. 
Sending delayed reject for request 26 
Sending Access-Reject of id 110 to 192.168.1.1 port 44783 
EAP-Message = 0x04d20004 
Message-Authenticator = 0x00000000000000000000000000000000 
Waking up in 0.1 seconds. 
Cleaning up request 0 ID 84 with timestamp +11 
Cleaning up request 1 ID 85 with timestamp +12 
Cleaning up request 2 ID 86 with timestamp +12 
Cleaning up request 3 ID 87 with timestamp +12 
Cleaning up request 4 ID 88 with timestamp +12 
Cleaning up request 5 ID 89 with timestamp +12 
Cleaning up request 6 ID 90 with timestamp +12 
Cleaning up request 7 ID 91 with timestamp +12 
Waking up in 1.0 seconds. 
Cleaning up request 8 ID 92 with timestamp +12 
Waking up in 0.5 seconds. 
Cleaning up request 9 ID 93 with timestamp +13 
Cleaning up request 10 ID 94 with timestamp +13 
Cleaning up request 11 ID 95 with timestamp +13 
Cleaning up request 12 ID 96 with timestamp +13 
Cleaning up request 13 ID 97 with timestamp +13 
Cleaning up request 14 ID 98 with timestamp +13 
Cleaning up request 15 ID 99 with timestamp +13 
Cleaning up request 16 ID 100 with timestamp +13 
Waking up in 1.0 seconds. 
Cleaning up request 17 ID 101 with timestamp +13 
Waking up in 0.6 seconds. 
Cleaning up request 18 ID 102 with timestamp +15 
Cleaning up request 19 ID 103 with timestamp +15 
Cleaning up request 20 ID 104 with timestamp +15 
Cleaning up request 21 ID 105 with timestamp +15 
Cleaning up request 22 ID 106 with timestamp +15 
Cleaning up request 23 ID 107 with timestamp +15 
Cleaning up request 24 ID 108 with timestamp +15 
Cleaning up request 25 ID 109 with timestamp +15 
Waking up in 1.0 seconds. 
Cleaning up request 26 ID 110 with timestamp +15 
Ready to process requests. 

To me, it looks like the edirectory password is not getting prompted for properly, but I don't know where to fix that. 

Any guidance to what we have missed will be greatly appreciated. 
(if the config files are needed, please let me know and I will post) 

Thanks in advance. 

Brian 


More information about the Freeradius-Users mailing list