Starting - reading configuration files ... reread_config: reading radiusd.conf Config: including file: /home/soft-local/freeradius-1.1.3/etc/raddb/proxy.conf Config: including file: /home/soft-local/freeradius-1.1.3/etc/raddb/clients.conf Config: including file: /home/soft-local/freeradius-1.1.3/etc/raddb/snmp.conf Config: including file: /home/soft-local/freeradius-1.1.3/etc/raddb/eap.conf Config: including file: /home/soft-local/freeradius-1.1.3/etc/raddb/sql.conf main: prefix = "/home/soft-local/freeradius-1.1.3" main: localstatedir = "/home/soft-local/freeradius-1.1.3/var" main: logdir = "/home/soft-local/freeradius-1.1.3/var/log/radius" main: libdir = "/home/soft-local/freeradius-1.1.3/lib" main: radacctdir = "/home/soft-local/freeradius-1.1.3/var/log/radius/radacct" main: hostname_lookups = no main: max_request_time = 30 main: cleanup_delay = 5 main: max_requests = 1024 main: delete_blocked_requests = 0 main: port = 20000 main: allow_core_dumps = no main: log_stripped_names = no main: log_file = "/home/soft-local/freeradius-1.1.3/var/log/radius/radius.log" main: log_auth = no main: log_auth_badpass = no main: log_auth_goodpass = no main: pidfile = "/home/soft-local/freeradius-1.1.3/var/run/radiusd/radiusd.pid" main: user = "radius" main: group = "radius" main: usercollide = no main: lower_user = "no" main: lower_pass = "no" main: nospace_user = "no" main: nospace_pass = "no" main: checkrad = "/home/soft-local/freeradius-1.1.3/sbin/checkrad" main: proxy_requests = yes proxy: retry_delay = 5 proxy: retry_count = 3 proxy: synchronous = no proxy: default_fallback = yes proxy: dead_time = 120 proxy: post_proxy_authorize = no proxy: wake_all_if_all_dead = no security: max_attributes = 200 security: reject_delay = 1 security: status_server = no main: debug_level = 0 read_config_files: reading dictionary read_config_files: reading naslist Using deprecated naslist file. Support for this will go away soon. read_config_files: reading clients read_config_files: reading realms radiusd: entering modules setup Module: Library search path is /home/soft-local/freeradius-1.1.3/lib Module: Loaded exec exec: wait = yes exec: program = "(null)" exec: input_pairs = "request" exec: output_pairs = "(null)" exec: packet_type = "(null)" rlm_exec: Wait=yes but no output defined. Did you mean output=none? Module: Instantiated exec (exec) Module: Loaded expr Module: Instantiated expr (expr) Module: Loaded PAP pap: encryption_scheme = "crypt" Module: Instantiated pap (pap) Module: Loaded CHAP Module: Instantiated chap (chap) Module: Loaded MS-CHAP mschap: use_mppe = yes mschap: require_encryption = no mschap: require_strong = no mschap: with_ntdomain_hack = no mschap: passwd = "(null)" mschap: ntlm_auth = "(null)" Module: Instantiated mschap (mschap) Module: Loaded System unix: cache = no unix: passwd = "(null)" unix: shadow = "(null)" unix: group = "(null)" unix: radwtmp = "/home/soft-local/freeradius-1.1.3/var/log/radius/radwtmp" unix: usegroup = no unix: cache_reload = 600 Module: Instantiated unix (unix) Module: Loaded eap eap: default_eap_type = "tls" eap: timer_expire = 60 eap: ignore_unknown_eap_types = no eap: cisco_accounting_username_bug = no tls: rsa_key_exchange = no tls: dh_key_exchange = yes tls: rsa_key_length = 512 tls: dh_key_length = 512 tls: verify_depth = 0 tls: CA_path = "(null)" tls: pem_file_type = yes tls: private_key_file = "/home/soft-local/freeradius-1.1.3/etc/raddb/certs/cert-srv.pem" tls: certificate_file = "/home/soft-local/freeradius-1.1.3/etc/raddb/certs/cert-srv.pem" tls: CA_file = "/home/soft-local/freeradius-1.1.3/etc/raddb/certs/demoCA/cacert.pem" tls: private_key_password = "XXXXXXXXXXXXXXXXXXXXX" tls: dh_file = "/home/soft-local/freeradius-1.1.3/etc/raddb/certs/dh" tls: random_file = "/dev/urandom" tls: fragment_size = 1024 tls: include_length = yes tls: check_crl = no tls: check_cert_cn = "(null)" tls: cipher_list = "(null)" tls: check_cert_issuer = "(null)" rlm_eap_tls: Loading the certificate file as a chain rlm_eap: Loaded and initialized type tls peap: default_eap_type = "mschapv2" peap: copy_request_to_tunnel = no peap: use_tunneled_reply = no peap: proxy_tunneled_request_as_eap = yes rlm_eap: Loaded and initialized type peap mschapv2: with_ntdomain_hack = no rlm_eap: Loaded and initialized type mschapv2 Module: Instantiated eap (eap) Module: Loaded preprocess preprocess: huntgroups = "/home/soft-local/freeradius-1.1.3/etc/raddb/huntgroups" preprocess: hints = "/home/soft-local/freeradius-1.1.3/etc/raddb/hints" preprocess: with_ascend_hack = no preprocess: ascend_channels_per_line = 23 preprocess: with_ntdomain_hack = no preprocess: with_specialix_jetstream_hack = no preprocess: with_cisco_vsa_hack = no preprocess: with_alvarion_vsa_hack = no Module: Instantiated preprocess (preprocess) Module: Loaded realm realm: format = "suffix" realm: delimiter = "@" realm: ignore_default = no realm: ignore_null = no Module: Instantiated realm (suffix) Module: Loaded files files: usersfile = "/home/soft-local/freeradius-1.1.3/etc/raddb/users" files: acctusersfile = "/home/soft-local/freeradius-1.1.3/etc/raddb/acct_users" files: preproxy_usersfile = "/home/soft-local/freeradius-1.1.3/etc/raddb/preproxy_users" files: compat = "no" Module: Instantiated files (files) Module: Loaded Acct-Unique-Session-Id acct_unique: key = "User-Name, Acct-Session-Id, NAS-IP-Address, Client-IP-Address, NAS-Port" Module: Instantiated acct_unique (acct_unique) Module: Loaded detail detail: detailfile = "/home/soft-local/freeradius-1.1.3/var/log/radius/radacct/%{Client-IP-Address}/detail-%Y%m%d" detail: detailperm = 384 detail: dirperm = 493 detail: locking = no Module: Instantiated detail (detail) Module: Loaded radutmp radutmp: filename = "/home/soft-local/freeradius-1.1.3/var/log/radius/radutmp" radutmp: username = "%{User-Name}" radutmp: case_sensitive = yes radutmp: check_with_nas = yes radutmp: perm = 384 radutmp: callerid = yes Module: Instantiated radutmp (radutmp) Listening on authentication *:20000 Listening on accounting *:20001 Ready to process requests. rad_recv: Access-Request packet from host 192.168.100.100:1645, id=184, length=129 User-Name = "marcos" Framed-MTU = 1400 Called-Station-Id = "0011.5cc3.9570" Calling-Station-Id = "0013.0299.280d" Service-Type = Login-User Message-Authenticator = 0x0564d63e0f963ac6c1af6d7fe46787bb EAP-Message = 0x0202000b016d6172636f73 NAS-Port-Type = Wireless-802.11 NAS-Port = 1548 NAS-IP-Address = 192.168.100.100 NAS-Identifier = "wlpb01" Processing the authorize section of radiusd.conf modcall: entering group authorize for request 0 modcall[authorize]: module "preprocess" returns ok for request 0 modcall[authorize]: module "chap" returns noop for request 0 modcall[authorize]: module "mschap" returns noop for request 0 rlm_realm: No '@' in User-Name = "marcos", looking up realm NULL rlm_realm: No such realm "NULL" modcall[authorize]: module "suffix" returns noop for request 0 rlm_eap: EAP packet type response id 2 length 11 rlm_eap: No EAP Start, assuming it's an on-going EAP conversation modcall[authorize]: module "eap" returns updated for request 0 users: Matched entry DEFAULT at line 152 modcall[authorize]: module "files" returns ok for request 0 modcall: leaving group authorize (returns updated) for request 0 rad_check_password: Found Auth-Type EAP auth: type "EAP" Processing the authenticate section of radiusd.conf modcall: entering group authenticate for request 0 rlm_eap: EAP Identity rlm_eap: processing type tls rlm_eap_tls: Requiring client certificate rlm_eap_tls: Initiate rlm_eap_tls: Start returned 1 modcall[authenticate]: module "eap" returns handled for request 0 modcall: leaving group authenticate (returns handled) for request 0 Sending Access-Challenge of id 184 to 192.168.100.100 port 1645 EAP-Message = 0x010300060d20 Message-Authenticator = 0x00000000000000000000000000000000 State = 0xe027a762e13f2b7c6147d66a8d354ea0 Finished request 0 Going to the next request --- Walking the entire request list --- Waking up in 6 seconds... rad_recv: Access-Request packet from host 192.168.100.100:1645, id=185, length=129 User-Name = "marcos" Framed-MTU = 1400 Called-Station-Id = "0011.5cc3.9570" Calling-Station-Id = "0013.0299.280d" Service-Type = Login-User Message-Authenticator = 0xb1d9e7de0a5c49b1b1c2ee07ce0bb3ba EAP-Message = 0x0201000b016d6172636f73 NAS-Port-Type = Wireless-802.11 NAS-Port = 1549 NAS-IP-Address = 192.168.100.100 NAS-Identifier = "wlpb01" Processing the authorize section of radiusd.conf modcall: entering group authorize for request 1 modcall[authorize]: module "preprocess" returns ok for request 1 modcall[authorize]: module "chap" returns noop for request 1 modcall[authorize]: module "mschap" returns noop for request 1 rlm_realm: No '@' in User-Name = "marcos", looking up realm NULL rlm_realm: No such realm "NULL" modcall[authorize]: module "suffix" returns noop for request 1 rlm_eap: EAP packet type response id 1 length 11 rlm_eap: No EAP Start, assuming it's an on-going EAP conversation modcall[authorize]: module "eap" returns updated for request 1 users: Matched entry DEFAULT at line 152 modcall[authorize]: module "files" returns ok for request 1 modcall: leaving group authorize (returns updated) for request 1 rad_check_password: Found Auth-Type EAP auth: type "EAP" Processing the authenticate section of radiusd.conf modcall: entering group authenticate for request 1 rlm_eap: EAP Identity rlm_eap: processing type tls rlm_eap_tls: Requiring client certificate rlm_eap_tls: Initiate rlm_eap_tls: Start returned 1 modcall[authenticate]: module "eap" returns handled for request 1 modcall: leaving group authenticate (returns handled) for request 1 Sending Access-Challenge of id 185 to 192.168.100.100 port 1645 EAP-Message = 0x010200060d20 Message-Authenticator = 0x00000000000000000000000000000000 State = 0x8914e8d4f3997e2e06b85c60e15f9f7d Finished request 1 Going to the next request --- Walking the entire request list --- Waking up in 1 seconds... rad_recv: Access-Request packet from host 192.168.100.100:1645, id=186, length=147 User-Name = "marcos" Framed-MTU = 1400 Called-Station-Id = "0011.5cc3.9570" Calling-Station-Id = "0013.0299.280d" Service-Type = Login-User Message-Authenticator = 0x441325349b730706f12d255fdf613eb9 EAP-Message = 0x0203000b016d6172636f73 NAS-Port-Type = Wireless-802.11 NAS-Port = 1549 State = 0x8914e8d4f3997e2e06b85c60e15f9f7d NAS-IP-Address = 192.168.100.100 NAS-Identifier = "wlpb01" Processing the authorize section of radiusd.conf modcall: entering group authorize for request 2 modcall[authorize]: module "preprocess" returns ok for request 2 modcall[authorize]: module "chap" returns noop for request 2 modcall[authorize]: module "mschap" returns noop for request 2 rlm_realm: No '@' in User-Name = "marcos", looking up realm NULL rlm_realm: No such realm "NULL" modcall[authorize]: module "suffix" returns noop for request 2 rlm_eap: EAP packet type response id 3 length 11 rlm_eap: No EAP Start, assuming it's an on-going EAP conversation modcall[authorize]: module "eap" returns updated for request 2 users: Matched entry DEFAULT at line 152 modcall[authorize]: module "files" returns ok for request 2 modcall: leaving group authorize (returns updated) for request 2 rad_check_password: Found Auth-Type EAP auth: type "EAP" Processing the authenticate section of radiusd.conf modcall: entering group authenticate for request 2 rlm_eap: EAP Identity rlm_eap: processing type tls rlm_eap_tls: Requiring client certificate rlm_eap_tls: Initiate rlm_eap_tls: Start returned 1 modcall[authenticate]: module "eap" returns handled for request 2 modcall: leaving group authenticate (returns handled) for request 2 Sending Access-Challenge of id 186 to 192.168.100.100 port 1645 EAP-Message = 0x010400060d20 Message-Authenticator = 0x00000000000000000000000000000000 State = 0x66aff374546acd3839ae99740b3878bf Finished request 2 Going to the next request Cleaning up request 0 ID 184 with timestamp 4506e267 Waking up in 1 seconds... rad_recv: Access-Request packet from host 192.168.100.100:1645, id=187, length=216 User-Name = "marcos" Framed-MTU = 1400 Called-Station-Id = "0011.5cc3.9570" Calling-Station-Id = "0013.0299.280d" Service-Type = Login-User Message-Authenticator = 0x4ee6cc4f5f37b540446f3052de66d876 EAP-Message = 0x020400500d800000004616030100410100003d03014506e27528e37859e94cef828927071a80ec2b345f419ce2aa8d3a77a0d58a7c00001600040005000a000900640062000300060013001200630100 NAS-Port-Type = Wireless-802.11 NAS-Port = 1549 State = 0x66aff374546acd3839ae99740b3878bf NAS-IP-Address = 192.168.100.100 NAS-Identifier = "wlpb01" Processing the authorize section of radiusd.conf modcall: entering group authorize for request 3 modcall[authorize]: module "preprocess" returns ok for request 3 modcall[authorize]: module "chap" returns noop for request 3 modcall[authorize]: module "mschap" returns noop for request 3 rlm_realm: No '@' in User-Name = "marcos", looking up realm NULL rlm_realm: No such realm "NULL" modcall[authorize]: module "suffix" returns noop for request 3 rlm_eap: EAP packet type response id 4 length 80 rlm_eap: No EAP Start, assuming it's an on-going EAP conversation modcall[authorize]: module "eap" returns updated for request 3 users: Matched entry DEFAULT at line 152 modcall[authorize]: module "files" returns ok for request 3 modcall: leaving group authorize (returns updated) for request 3 rad_check_password: Found Auth-Type EAP auth: type "EAP" Processing the authenticate section of radiusd.conf modcall: entering group authenticate for request 3 rlm_eap: Request found, released from the list rlm_eap: EAP/tls rlm_eap: processing type tls rlm_eap_tls: Authenticate rlm_eap_tls: processing TLS rlm_eap_tls: Length Included eaptls_verify returned 11 (other): before/accept initialization TLS_accept: before/accept initialization rlm_eap_tls: <<< TLS 1.0 Handshake [length 0041], ClientHello TLS_accept: SSLv3 read client hello A rlm_eap_tls: >>> TLS 1.0 Handshake [length 004a], ServerHello TLS_accept: SSLv3 write server hello A rlm_eap_tls: >>> TLS 1.0 Handshake [length 0800], Certificate TLS_accept: SSLv3 write certificate A rlm_eap_tls: >>> TLS 1.0 Handshake [length 00fb], CertificateRequest TLS_accept: SSLv3 write certificate request A TLS_accept: SSLv3 flush data TLS_accept:error in SSLv3 read client certificate A rlm_eap: SSL error error:00000000:lib(0):func(0):reason(0) In SSL Handshake Phase In SSL Accept mode eaptls_process returned 13 modcall[authenticate]: module "eap" returns handled for request 3 modcall: leaving group authenticate (returns handled) for request 3 Sending Access-Challenge of id 187 to 192.168.100.100 port 1645 EAP-Message = 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 EAP-Message = 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 EAP-Message = 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 EAP-Message = 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 EAP-Message = 0x1230100603550408130942617263656c6f6e61311230 Message-Authenticator = 0x00000000000000000000000000000000 State = 0xcb918565314aa7eab0b29a394856c2a0 Finished request 3 Going to the next request Waking up in 1 seconds... rad_recv: Access-Request packet from host 192.168.100.100:1645, id=188, length=142 User-Name = "marcos" Framed-MTU = 1400 Called-Station-Id = "0011.5cc3.9570" Calling-Station-Id = "0013.0299.280d" Service-Type = Login-User Message-Authenticator = 0x4b8d1457080f6f9e4386f8f12095a57e EAP-Message = 0x020500060d00 NAS-Port-Type = Wireless-802.11 NAS-Port = 1549 State = 0xcb918565314aa7eab0b29a394856c2a0 NAS-IP-Address = 192.168.100.100 NAS-Identifier = "wlpb01" Processing the authorize section of radiusd.conf modcall: entering group authorize for request 4 modcall[authorize]: module "preprocess" returns ok for request 4 modcall[authorize]: module "chap" returns noop for request 4 modcall[authorize]: module "mschap" returns noop for request 4 rlm_realm: No '@' in User-Name = "marcos", looking up realm NULL rlm_realm: No such realm "NULL" modcall[authorize]: module "suffix" returns noop for request 4 rlm_eap: EAP packet type response id 5 length 6 rlm_eap: No EAP Start, assuming it's an on-going EAP conversation modcall[authorize]: module "eap" returns updated for request 4 users: Matched entry DEFAULT at line 152 modcall[authorize]: module "files" returns ok for request 4 modcall: leaving group authorize (returns updated) for request 4 rad_check_password: Found Auth-Type EAP auth: type "EAP" Processing the authenticate section of radiusd.conf modcall: entering group authenticate for request 4 rlm_eap: Request found, released from the list rlm_eap: EAP/tls rlm_eap: processing type tls rlm_eap_tls: Authenticate rlm_eap_tls: processing TLS rlm_eap_tls: Received EAP-TLS ACK message rlm_eap_tls: ack handshake fragment handler eaptls_verify returned 1 eaptls_process returned 13 modcall[authenticate]: module "eap" returns handled for request 4 modcall: leaving group authenticate (returns handled) for request 4 Sending Access-Challenge of id 188 to 192.168.100.100 port 1645 EAP-Message = 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 EAP-Message = 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 EAP-Message = 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 EAP-Message = 0x0603550407130942617263656c6f6e61312d302b060355040a1324556e69766572736974617420506f6c697465636e69636120646520436174616c756e7961313a3038060355040b1331446570617274616d656e74206465204c6c656e6775617467657320692053697374656d657320496e666f726d6174696373312430220603550403131b4c61626f7261746f72692064652043616c63756c206465204c53493120301e06092a864886f70d01090116116c636c7369406c73692e7570632e656475820100300c0603551d13040530030101ff300d06092a864886f70d01010405000381810081b0b846c3e25483a04a623aec462f7bf4ca50018693 EAP-Message = 0xabd072b23cfbe07324a11376114a55c747c332408f2a Message-Authenticator = 0x00000000000000000000000000000000 State = 0x7e33975f58c74d337347f8bb3be61ef5 Finished request 4 Going to the next request Waking up in 1 seconds... rad_recv: Access-Request packet from host 192.168.100.100:1645, id=189, length=142 User-Name = "marcos" Framed-MTU = 1400 Called-Station-Id = "0011.5cc3.9570" Calling-Station-Id = "0013.0299.280d" Service-Type = Login-User Message-Authenticator = 0xb647e3d9ffee4d812ba342f4a3802044 EAP-Message = 0x020600060d00 NAS-Port-Type = Wireless-802.11 NAS-Port = 1549 State = 0x7e33975f58c74d337347f8bb3be61ef5 NAS-IP-Address = 192.168.100.100 NAS-Identifier = "wlpb01" Processing the authorize section of radiusd.conf modcall: entering group authorize for request 5 modcall[authorize]: module "preprocess" returns ok for request 5 modcall[authorize]: module "chap" returns noop for request 5 modcall[authorize]: module "mschap" returns noop for request 5 rlm_realm: No '@' in User-Name = "marcos", looking up realm NULL rlm_realm: No such realm "NULL" modcall[authorize]: module "suffix" returns noop for request 5 rlm_eap: EAP packet type response id 6 length 6 rlm_eap: No EAP Start, assuming it's an on-going EAP conversation modcall[authorize]: module "eap" returns updated for request 5 users: Matched entry DEFAULT at line 152 modcall[authorize]: module "files" returns ok for request 5 modcall: leaving group authorize (returns updated) for request 5 rad_check_password: Found Auth-Type EAP auth: type "EAP" Processing the authenticate section of radiusd.conf modcall: entering group authenticate for request 5 rlm_eap: Request found, released from the list rlm_eap: EAP/tls rlm_eap: processing type tls rlm_eap_tls: Authenticate rlm_eap_tls: processing TLS rlm_eap_tls: Received EAP-TLS ACK message rlm_eap_tls: ack handshake fragment handler eaptls_verify returned 1 eaptls_process returned 13 modcall[authenticate]: module "eap" returns handled for request 5 modcall: leaving group authenticate (returns handled) for request 5 Sending Access-Challenge of id 189 to 192.168.100.100 port 1645 EAP-Message = 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 EAP-Message = 0x2053697374656d657320496e666f726d6174696373312430220603550403131b4c61626f7261746f72692064652043616c63756c206465204c53493120301e06092a864886f70d01090116116c636c7369406c73692e7570632e6564750e000000 Message-Authenticator = 0x00000000000000000000000000000000 State = 0x07ca701febf2665d7c11c6b0e2eb2832 Finished request 5 Going to the next request Waking up in 1 seconds... rad_recv: Access-Request packet from host 192.168.100.100:1645, id=190, length=1253 User-Name = "marcos" Framed-MTU = 1400 Called-Station-Id = "0011.5cc3.9570" Calling-Station-Id = "0013.0299.280d" Service-Type = Login-User Message-Authenticator = 0xdec8c07a5e940f543e7e0f53b0f82afa EAP-Message = 0x020704550d800000044b160301041b0b00030b000308000305308203013082026aa003020102020200ce300d06092a864886f70d01010405003081e8310b3009060355040613024553311230100603550408130942617263656c6f6e61311230100603550407130942617263656c6f6e61312d302b060355040a1324556e69766572736974617420506f6c697465636e69636120646520436174616c756e7961313a3038060355040b1331446570617274616d656e74206465204c6c656e6775617467657320692053697374656d657320496e666f726d6174696373312430220603550403131b4c61626f7261746f72692064652043616c63756c2064 EAP-Message = 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 EAP-Message = 0xcd081a743ee4f1e1ed007e8c761cd0437b1e32c03fada5daea3896c969a24dcccba46224340fa9bcca9f38d984c3d9bd4d98d9ad928282592c0c64179700d4c4f3b103f48805de1e1b22ea471c16b5f7650f176fa9e1e4ce9996e5eb407c28d8e6b3be713ee0e91a56d3e244f73d286ed3293d0203010001a317301530130603551d25040c300a06082b06010505070302300d06092a864886f70d010104050003818100a126ae7b43333e40872068240013e2372caef9e4171f113253b2143e11f4d91ac5b72e373b415d7513c70dbebc5197b8064807de5f028f275bc97d33bf848cdb9f743c2e42f6961b6ac447b762538d226f14329a675e9d8fd8 EAP-Message = 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 EAP-Message = 0xa00f420ccbeaf56df0a02412f4bcc8d2c778c4b67b5d37b187aadcd5c062ed82277f240b42a608ecdcded4c4d03c474bf59b1b58b46b14030100010116030100204ca8830ceeb2dff7b54f028bf8e7c81d5efd39a6d16e765b1d0f1c66911c670c NAS-Port-Type = Wireless-802.11 NAS-Port = 1549 State = 0x07ca701febf2665d7c11c6b0e2eb2832 NAS-IP-Address = 192.168.100.100 NAS-Identifier = "wlpb01" Processing the authorize section of radiusd.conf modcall: entering group authorize for request 6 modcall[authorize]: module "preprocess" returns ok for request 6 modcall[authorize]: module "chap" returns noop for request 6 modcall[authorize]: module "mschap" returns noop for request 6 rlm_realm: No '@' in User-Name = "marcos", looking up realm NULL rlm_realm: No such realm "NULL" modcall[authorize]: module "suffix" returns noop for request 6 rlm_eap: EAP packet type response id 7 length 253 rlm_eap: No EAP Start, assuming it's an on-going EAP conversation modcall[authorize]: module "eap" returns updated for request 6 users: Matched entry DEFAULT at line 152 modcall[authorize]: module "files" returns ok for request 6 modcall: leaving group authorize (returns updated) for request 6 rad_check_password: Found Auth-Type EAP auth: type "EAP" Processing the authenticate section of radiusd.conf modcall: entering group authenticate for request 6 rlm_eap: Request found, released from the list rlm_eap: EAP/tls rlm_eap: processing type tls rlm_eap_tls: Authenticate rlm_eap_tls: processing TLS rlm_eap_tls: Length Included eaptls_verify returned 11 rlm_eap_tls: <<< TLS 1.0 Handshake [length 030f], Certificate chain-depth=1, error=0 --> User-Name = marcos --> BUF-Name = Laboratori de Calcul de LSI --> subject = /C=ES/ST=Barcelona/L=Barcelona/O=Universitat Politecnica de Catalunya/OU=Departament de Llenguatges i Sistemes Informatics/CN=Laboratori de Calcul de LSI/emailAddress=lclsi@lsi.upc.edu --> issuer = /C=ES/ST=Barcelona/L=Barcelona/O=Universitat Politecnica de Catalunya/OU=Departament de Llenguatges i Sistemes Informatics/CN=Laboratori de Calcul de LSI/emailAddress=lclsi@lsi.upc.edu --> verify return:1 chain-depth=0, error=0 --> User-Name = marcos --> BUF-Name = marcos --> subject = /C=ES/ST=Barcelona/L=Barcelona/O=UPC/OU=LSI/CN=marcos/emailAddress=marcos@lsi.upc.edu --> issuer = /C=ES/ST=Barcelona/L=Barcelona/O=Universitat Politecnica de Catalunya/OU=Departament de Llenguatges i Sistemes Informatics/CN=Laboratori de Calcul de LSI/emailAddress=lclsi@lsi.upc.edu --> verify return:1 TLS_accept: SSLv3 read client certificate A rlm_eap_tls: <<< TLS 1.0 Handshake [length 0086], ClientKeyExchange TLS_accept: SSLv3 read client key exchange A rlm_eap_tls: <<< TLS 1.0 Handshake [length 0086], CertificateVerify TLS_accept: SSLv3 read certificate verify A rlm_eap_tls: <<< TLS 1.0 ChangeCipherSpec [length 0001] rlm_eap_tls: <<< TLS 1.0 Handshake [length 0010], Finished TLS_accept: SSLv3 read finished A rlm_eap_tls: >>> TLS 1.0 ChangeCipherSpec [length 0001] TLS_accept: SSLv3 write change cipher spec A rlm_eap_tls: >>> TLS 1.0 Handshake [length 0010], Finished TLS_accept: SSLv3 write finished A TLS_accept: SSLv3 flush data (other): SSL negotiation finished successfully rlm_eap: SSL error error:00000000:lib(0):func(0):reason(0) SSL Connection Established eaptls_process returned 13 modcall[authenticate]: module "eap" returns handled for request 6 modcall: leaving group authenticate (returns handled) for request 6 Sending Access-Challenge of id 190 to 192.168.100.100 port 1645 EAP-Message = 0x010800350d800000002b1403010001011603010020a9f104b0633afe1ded1aca880dbaefb539acbcbc70f712e05639e00dc644b13b Message-Authenticator = 0x00000000000000000000000000000000 State = 0x3b3b910fa26eddfbb044fbe9fe286760 Finished request 6 Going to the next request Waking up in 1 seconds... --- Walking the entire request list --- Waking up in 5 seconds... rad_recv: Access-Request packet from host 192.168.100.100:1645, id=191, length=129 User-Name = "marcos" Framed-MTU = 1400 Called-Station-Id = "0011.5cc3.9570" Calling-Station-Id = "0013.0299.280d" Service-Type = Login-User Message-Authenticator = 0x15327f25e2d90b21aa42016d44687498 EAP-Message = 0x0201000b016d6172636f73 NAS-Port-Type = Wireless-802.11 NAS-Port = 1550 NAS-IP-Address = 192.168.100.100 NAS-Identifier = "wlpb01" Processing the authorize section of radiusd.conf modcall: entering group authorize for request 7 modcall[authorize]: module "preprocess" returns ok for request 7 modcall[authorize]: module "chap" returns noop for request 7 modcall[authorize]: module "mschap" returns noop for request 7 rlm_realm: No '@' in User-Name = "marcos", looking up realm NULL rlm_realm: No such realm "NULL" modcall[authorize]: module "suffix" returns noop for request 7 rlm_eap: EAP packet type response id 1 length 11 rlm_eap: No EAP Start, assuming it's an on-going EAP conversation modcall[authorize]: module "eap" returns updated for request 7 users: Matched entry DEFAULT at line 152 modcall[authorize]: module "files" returns ok for request 7 modcall: leaving group authorize (returns updated) for request 7 rad_check_password: Found Auth-Type EAP auth: type "EAP" Processing the authenticate section of radiusd.conf modcall: entering group authenticate for request 7 rlm_eap: EAP Identity rlm_eap: processing type tls rlm_eap_tls: Requiring client certificate rlm_eap_tls: Initiate rlm_eap_tls: Start returned 1 modcall[authenticate]: module "eap" returns handled for request 7 modcall: leaving group authenticate (returns handled) for request 7 Sending Access-Challenge of id 191 to 192.168.100.100 port 1645 EAP-Message = 0x010200060d20 Message-Authenticator = 0x00000000000000000000000000000000 State = 0x64224cd6609ef8c5b4ed94493de6480d Finished request 7 Going to the next request --- Walking the entire request list --- Waking up in 1 seconds... rad_recv: Access-Request packet from host 192.168.100.100:1645, id=192, length=147 User-Name = "marcos" Framed-MTU = 1400 Called-Station-Id = "0011.5cc3.9570" Calling-Station-Id = "0013.0299.280d" Service-Type = Login-User Message-Authenticator = 0x19daa9e11bb8ffef1562f9db6df3530c EAP-Message = 0x0203000b016d6172636f73 NAS-Port-Type = Wireless-802.11 NAS-Port = 1550 State = 0x64224cd6609ef8c5b4ed94493de6480d NAS-IP-Address = 192.168.100.100 NAS-Identifier = "wlpb01" Processing the authorize section of radiusd.conf modcall: entering group authorize for request 8 modcall[authorize]: module "preprocess" returns ok for request 8 modcall[authorize]: module "chap" returns noop for request 8 modcall[authorize]: module "mschap" returns noop for request 8 rlm_realm: No '@' in User-Name = "marcos", looking up realm NULL rlm_realm: No such realm "NULL" modcall[authorize]: module "suffix" returns noop for request 8 rlm_eap: EAP packet type response id 3 length 11 rlm_eap: No EAP Start, assuming it's an on-going EAP conversation modcall[authorize]: module "eap" returns updated for request 8 users: Matched entry DEFAULT at line 152 modcall[authorize]: module "files" returns ok for request 8 modcall: leaving group authorize (returns updated) for request 8 rad_check_password: Found Auth-Type EAP auth: type "EAP" Processing the authenticate section of radiusd.conf modcall: entering group authenticate for request 8 rlm_eap: EAP Identity rlm_eap: processing type tls rlm_eap_tls: Requiring client certificate rlm_eap_tls: Initiate rlm_eap_tls: Start returned 1 modcall[authenticate]: module "eap" returns handled for request 8 modcall: leaving group authenticate (returns handled) for request 8 Sending Access-Challenge of id 192 to 192.168.100.100 port 1645 EAP-Message = 0x010400060d20 Message-Authenticator = 0x00000000000000000000000000000000 State = 0x67138fe394b8be854860ce223adbdec6 Finished request 8 Going to the next request Cleaning up request 1 ID 185 with timestamp 4506e26c Cleaning up request 2 ID 186 with timestamp 4506e26c Cleaning up request 3 ID 187 with timestamp 4506e26c Cleaning up request 4 ID 188 with timestamp 4506e26c Cleaning up request 5 ID 189 with timestamp 4506e26c Waking up in 1 seconds... rad_recv: Access-Request packet from host 192.168.100.100:1645, id=193, length=216 User-Name = "marcos" Framed-MTU = 1400 Called-Station-Id = "0011.5cc3.9570" Calling-Station-Id = "0013.0299.280d" Service-Type = Login-User Message-Authenticator = 0xb9e768a65768f42c5120a438dbc9dae7 EAP-Message = 0x020400500d800000004616030100410100003d03014506e27a5418f19dd88fa943c1f7e0ae15366b24e6afd76137d31eee48b1bd2000001600040005000a000900640062000300060013001200630100 NAS-Port-Type = Wireless-802.11 NAS-Port = 1550 State = 0x67138fe394b8be854860ce223adbdec6 NAS-IP-Address = 192.168.100.100 NAS-Identifier = "wlpb01" Processing the authorize section of radiusd.conf modcall: entering group authorize for request 9 modcall[authorize]: module "preprocess" returns ok for request 9 modcall[authorize]: module "chap" returns noop for request 9 modcall[authorize]: module "mschap" returns noop for request 9 rlm_realm: No '@' in User-Name = "marcos", looking up realm NULL rlm_realm: No such realm "NULL" modcall[authorize]: module "suffix" returns noop for request 9 rlm_eap: EAP packet type response id 4 length 80 rlm_eap: No EAP Start, assuming it's an on-going EAP conversation modcall[authorize]: module "eap" returns updated for request 9 users: Matched entry DEFAULT at line 152 modcall[authorize]: module "files" returns ok for request 9 modcall: leaving group authorize (returns updated) for request 9 rad_check_password: Found Auth-Type EAP auth: type "EAP" Processing the authenticate section of radiusd.conf modcall: entering group authenticate for request 9 rlm_eap: Request found, released from the list rlm_eap: EAP/tls rlm_eap: processing type tls rlm_eap_tls: Authenticate rlm_eap_tls: processing TLS rlm_eap_tls: Length Included eaptls_verify returned 11 (other): before/accept initialization TLS_accept: before/accept initialization rlm_eap_tls: <<< TLS 1.0 Handshake [length 0041], ClientHello TLS_accept: SSLv3 read client hello A rlm_eap_tls: >>> TLS 1.0 Handshake [length 004a], ServerHello TLS_accept: SSLv3 write server hello A rlm_eap_tls: >>> TLS 1.0 Handshake [length 0800], Certificate TLS_accept: SSLv3 write certificate A rlm_eap_tls: >>> TLS 1.0 Handshake [length 00fb], CertificateRequest TLS_accept: SSLv3 write certificate request A TLS_accept: SSLv3 flush data TLS_accept:error in SSLv3 read client certificate A rlm_eap: SSL error error:00000000:lib(0):func(0):reason(0) In SSL Handshake Phase In SSL Accept mode eaptls_process returned 13 modcall[authenticate]: module "eap" returns handled for request 9 modcall: leaving group authenticate (returns handled) for request 9 Sending Access-Challenge of id 193 to 192.168.100.100 port 1645 EAP-Message = 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 EAP-Message = 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 EAP-Message = 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 EAP-Message = 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 EAP-Message = 0x1230100603550408130942617263656c6f6e61311230 Message-Authenticator = 0x00000000000000000000000000000000 State = 0xf21c63358e1e703f89ee846a190f55b9 Finished request 9 Going to the next request Cleaning up request 6 ID 190 with timestamp 4506e26c Waking up in 1 seconds... rad_recv: Access-Request packet from host 192.168.100.100:1645, id=194, length=142 User-Name = "marcos" Framed-MTU = 1400 Called-Station-Id = "0011.5cc3.9570" Calling-Station-Id = "0013.0299.280d" Service-Type = Login-User Message-Authenticator = 0x58c943ac75fdc1fc2b31316cb0482fa0 EAP-Message = 0x020500060d00 NAS-Port-Type = Wireless-802.11 NAS-Port = 1550 State = 0xf21c63358e1e703f89ee846a190f55b9 NAS-IP-Address = 192.168.100.100 NAS-Identifier = "wlpb01" Processing the authorize section of radiusd.conf modcall: entering group authorize for request 10 modcall[authorize]: module "preprocess" returns ok for request 10 modcall[authorize]: module "chap" returns noop for request 10 modcall[authorize]: module "mschap" returns noop for request 10 rlm_realm: No '@' in User-Name = "marcos", looking up realm NULL rlm_realm: No such realm "NULL" modcall[authorize]: module "suffix" returns noop for request 10 rlm_eap: EAP packet type response id 5 length 6 rlm_eap: No EAP Start, assuming it's an on-going EAP conversation modcall[authorize]: module "eap" returns updated for request 10 users: Matched entry DEFAULT at line 152 modcall[authorize]: module "files" returns ok for request 10 modcall: leaving group authorize (returns updated) for request 10 rad_check_password: Found Auth-Type EAP auth: type "EAP" Processing the authenticate section of radiusd.conf modcall: entering group authenticate for request 10 rlm_eap: Request found, released from the list rlm_eap: EAP/tls rlm_eap: processing type tls rlm_eap_tls: Authenticate rlm_eap_tls: processing TLS rlm_eap_tls: Received EAP-TLS ACK message rlm_eap_tls: ack handshake fragment handler eaptls_verify returned 1 eaptls_process returned 13 modcall[authenticate]: module "eap" returns handled for request 10 modcall: leaving group authenticate (returns handled) for request 10 Sending Access-Challenge of id 194 to 192.168.100.100 port 1645 EAP-Message = 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 EAP-Message = 0x53311230100603550408130942617263656c6f6e61311230100603550407130942617263656c6f6e61312d302b060355040a1324556e69766572736974617420506f6c697465636e69636120646520436174616c756e7961313a3038060355040b1331446570617274616d656e74206465204c6c656e6775617467657320692053697374656d657320496e666f726d6174696373312430220603550403131b4c61626f7261746f72692064652043616c63756c206465204c53493120301e06092a864886f70d01090116116c636c7369406c73692e7570632e65647530819f300d06092a864886f70d010101050003818d0030818902818100ccc8b3f0 EAP-Message = 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 EAP-Message = 0x0603550407130942617263656c6f6e61312d302b060355040a1324556e69766572736974617420506f6c697465636e69636120646520436174616c756e7961313a3038060355040b1331446570617274616d656e74206465204c6c656e6775617467657320692053697374656d657320496e666f726d6174696373312430220603550403131b4c61626f7261746f72692064652043616c63756c206465204c53493120301e06092a864886f70d01090116116c636c7369406c73692e7570632e656475820100300c0603551d13040530030101ff300d06092a864886f70d01010405000381810081b0b846c3e25483a04a623aec462f7bf4ca50018693 EAP-Message = 0xabd072b23cfbe07324a11376114a55c747c332408f2a Message-Authenticator = 0x00000000000000000000000000000000 State = 0x38bd0a13d22477750f5b9e60444b2e6d Finished request 10 Going to the next request Waking up in 1 seconds... rad_recv: Access-Request packet from host 192.168.100.100:1645, id=195, length=142 User-Name = "marcos" Framed-MTU = 1400 Called-Station-Id = "0011.5cc3.9570" Calling-Station-Id = "0013.0299.280d" Service-Type = Login-User Message-Authenticator = 0xfc5a925555d3dd8422379ddeb490bd62 EAP-Message = 0x020600060d00 NAS-Port-Type = Wireless-802.11 NAS-Port = 1550 State = 0x38bd0a13d22477750f5b9e60444b2e6d NAS-IP-Address = 192.168.100.100 NAS-Identifier = "wlpb01" Processing the authorize section of radiusd.conf modcall: entering group authorize for request 11 modcall[authorize]: module "preprocess" returns ok for request 11 modcall[authorize]: module "chap" returns noop for request 11 modcall[authorize]: module "mschap" returns noop for request 11 rlm_realm: No '@' in User-Name = "marcos", looking up realm NULL rlm_realm: No such realm "NULL" modcall[authorize]: module "suffix" returns noop for request 11 rlm_eap: EAP packet type response id 6 length 6 rlm_eap: No EAP Start, assuming it's an on-going EAP conversation modcall[authorize]: module "eap" returns updated for request 11 users: Matched entry DEFAULT at line 152 modcall[authorize]: module "files" returns ok for request 11 modcall: leaving group authorize (returns updated) for request 11 rad_check_password: Found Auth-Type EAP auth: type "EAP" Processing the authenticate section of radiusd.conf modcall: entering group authenticate for request 11 rlm_eap: Request found, released from the list rlm_eap: EAP/tls rlm_eap: processing type tls rlm_eap_tls: Authenticate rlm_eap_tls: processing TLS rlm_eap_tls: Received EAP-TLS ACK message rlm_eap_tls: ack handshake fragment handler eaptls_verify returned 1 eaptls_process returned 13 modcall[authenticate]: module "eap" returns handled for request 11 modcall: leaving group authenticate (returns handled) for request 11 Sending Access-Challenge of id 195 to 192.168.100.100 port 1645 EAP-Message = 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 EAP-Message = 0x2053697374656d657320496e666f726d6174696373312430220603550403131b4c61626f7261746f72692064652043616c63756c206465204c53493120301e06092a864886f70d01090116116c636c7369406c73692e7570632e6564750e000000 Message-Authenticator = 0x00000000000000000000000000000000 State = 0xb4c19f134afbea9d7fd37ac30d02684b Finished request 11 Going to the next request Waking up in 1 seconds... rad_recv: Access-Request packet from host 192.168.100.100:1645, id=196, length=1253 User-Name = "marcos" Framed-MTU = 1400 Called-Station-Id = "0011.5cc3.9570" Calling-Station-Id = "0013.0299.280d" Service-Type = Login-User Message-Authenticator = 0x13183f41edb6cfb73e71d8253c238078 EAP-Message = 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 EAP-Message = 0x65204c53493120301e06092a864886f70d01090116116c636c7369406c73692e7570632e6564753022170d3036303930353130313531355a17113036313230313038303030302b30313030308185310b3009060355040613024553311230100603550408130942617263656c6f6e61311230100603550407130942617263656c6f6e61310c300a060355040a1303555043310c300a060355040b13034c5349310f300d060355040313066d6172636f733121301f06092a864886f70d01090116126d6172636f73406c73692e7570632e65647530819f300d06092a864886f70d010101050003818d0030818902818100d7f7baf3d069cabfc9332871a6 EAP-Message = 0xcd081a743ee4f1e1ed007e8c761cd0437b1e32c03fada5daea3896c969a24dcccba46224340fa9bcca9f38d984c3d9bd4d98d9ad928282592c0c64179700d4c4f3b103f48805de1e1b22ea471c16b5f7650f176fa9e1e4ce9996e5eb407c28d8e6b3be713ee0e91a56d3e244f73d286ed3293d0203010001a317301530130603551d25040c300a06082b06010505070302300d06092a864886f70d010104050003818100a126ae7b43333e40872068240013e2372caef9e4171f113253b2143e11f4d91ac5b72e373b415d7513c70dbebc5197b8064807de5f028f275bc97d33bf848cdb9f743c2e42f6961b6ac447b762538d226f14329a675e9d8fd8 EAP-Message = 0xb4cafce9abfd164fc7f9919b6543e7b2356aa29c0b0f3a1dd975ea3b4a689822debaf23ef7a4a81000008200807ea6ee8a1b6137de3fdf8534cf4ad2017bdfd1622a7305bda28a56f7c1138baf9140e9e563ab2704cc796ac441145f7774640dd9e4f8a9e7ecee2d300e44f0991aed418f8e195cfb420255b62ccdb9ded10beb64c11ba26ce43916058e635ac83ff7ea4acd995026083643b9a6c54badb3ff1cff5a6f4d6979a0186fe0e25acf0f0000820080c536870f1b825513d417f1ec9d6c731a3e3eab66fc87da14ba4a9323c40421345f8bf67656468fcbe5fbe2ce81bf7bf7695a1ff4665e347ea9c188f0790cf00571a1b66f1ed6dec27947 EAP-Message = 0xb36f4340fd97f0e66cf0ea6e230e42f741b3764962a8820df22e790b393a1dd62486140fda45ad2b9cdeaefb40c30793e50b19863f371403010001011603010020d5fdb47606ae1fe36ab0061c5d71c87d45be6d9a785ee3e11e986c3343a432ee NAS-Port-Type = Wireless-802.11 NAS-Port = 1550 State = 0xb4c19f134afbea9d7fd37ac30d02684b NAS-IP-Address = 192.168.100.100 NAS-Identifier = "wlpb01" Processing the authorize section of radiusd.conf modcall: entering group authorize for request 12 modcall[authorize]: module "preprocess" returns ok for request 12 modcall[authorize]: module "chap" returns noop for request 12 modcall[authorize]: module "mschap" returns noop for request 12 rlm_realm: No '@' in User-Name = "marcos", looking up realm NULL rlm_realm: No such realm "NULL" modcall[authorize]: module "suffix" returns noop for request 12 rlm_eap: EAP packet type response id 7 length 253 rlm_eap: No EAP Start, assuming it's an on-going EAP conversation modcall[authorize]: module "eap" returns updated for request 12 users: Matched entry DEFAULT at line 152 modcall[authorize]: module "files" returns ok for request 12 modcall: leaving group authorize (returns updated) for request 12 rad_check_password: Found Auth-Type EAP auth: type "EAP" Processing the authenticate section of radiusd.conf modcall: entering group authenticate for request 12 rlm_eap: Request found, released from the list rlm_eap: EAP/tls rlm_eap: processing type tls rlm_eap_tls: Authenticate rlm_eap_tls: processing TLS rlm_eap_tls: Length Included eaptls_verify returned 11 rlm_eap_tls: <<< TLS 1.0 Handshake [length 030f], Certificate chain-depth=1, error=0 --> User-Name = marcos --> BUF-Name = Laboratori de Calcul de LSI --> subject = /C=ES/ST=Barcelona/L=Barcelona/O=Universitat Politecnica de Catalunya/OU=Departament de Llenguatges i Sistemes Informatics/CN=Laboratori de Calcul de LSI/emailAddress=lclsi@lsi.upc.edu --> issuer = /C=ES/ST=Barcelona/L=Barcelona/O=Universitat Politecnica de Catalunya/OU=Departament de Llenguatges i Sistemes Informatics/CN=Laboratori de Calcul de LSI/emailAddress=lclsi@lsi.upc.edu --> verify return:1 chain-depth=0, error=0 --> User-Name = marcos --> BUF-Name = marcos --> subject = /C=ES/ST=Barcelona/L=Barcelona/O=UPC/OU=LSI/CN=marcos/emailAddress=marcos@lsi.upc.edu --> issuer = /C=ES/ST=Barcelona/L=Barcelona/O=Universitat Politecnica de Catalunya/OU=Departament de Llenguatges i Sistemes Informatics/CN=Laboratori de Calcul de LSI/emailAddress=lclsi@lsi.upc.edu --> verify return:1 TLS_accept: SSLv3 read client certificate A rlm_eap_tls: <<< TLS 1.0 Handshake [length 0086], ClientKeyExchange TLS_accept: SSLv3 read client key exchange A rlm_eap_tls: <<< TLS 1.0 Handshake [length 0086], CertificateVerify TLS_accept: SSLv3 read certificate verify A rlm_eap_tls: <<< TLS 1.0 ChangeCipherSpec [length 0001] rlm_eap_tls: <<< TLS 1.0 Handshake [length 0010], Finished TLS_accept: SSLv3 read finished A rlm_eap_tls: >>> TLS 1.0 ChangeCipherSpec [length 0001] TLS_accept: SSLv3 write change cipher spec A rlm_eap_tls: >>> TLS 1.0 Handshake [length 0010], Finished TLS_accept: SSLv3 write finished A TLS_accept: SSLv3 flush data (other): SSL negotiation finished successfully rlm_eap: SSL error error:00000000:lib(0):func(0):reason(0) SSL Connection Established eaptls_process returned 13 modcall[authenticate]: module "eap" returns handled for request 12 modcall: leaving group authenticate (returns handled) for request 12 Sending Access-Challenge of id 196 to 192.168.100.100 port 1645 EAP-Message = 0x010800350d800000002b1403010001011603010020b22864b9663afae9462511e97eb61d07c4c40ab4f34fed7b65e279d65a4ad036 Message-Authenticator = 0x00000000000000000000000000000000 State = 0x4bca2bda3f506bd0feb05cbf1ab91dc3 Finished request 12 Going to the next request Waking up in 1 seconds... --- Walking the entire request list --- Waking up in 5 seconds... rad_recv: Access-Request packet from host 192.168.100.100:1645, id=197, length=129 User-Name = "marcos" Framed-MTU = 1400 Called-Station-Id = "0011.5cc3.9570" Calling-Station-Id = "0013.0299.280d" Service-Type = Login-User Message-Authenticator = 0x688999f4ea7b65ff08e400224325a7bc EAP-Message = 0x0201000b016d6172636f73 NAS-Port-Type = Wireless-802.11 NAS-Port = 1551 NAS-IP-Address = 192.168.100.100 NAS-Identifier = "wlpb01" Processing the authorize section of radiusd.conf modcall: entering group authorize for request 13 modcall[authorize]: module "preprocess" returns ok for request 13 modcall[authorize]: module "chap" returns noop for request 13 modcall[authorize]: module "mschap" returns noop for request 13 rlm_realm: No '@' in User-Name = "marcos", looking up realm NULL rlm_realm: No such realm "NULL" modcall[authorize]: module "suffix" returns noop for request 13 rlm_eap: EAP packet type response id 1 length 11 rlm_eap: No EAP Start, assuming it's an on-going EAP conversation modcall[authorize]: module "eap" returns updated for request 13 users: Matched entry DEFAULT at line 152 modcall[authorize]: module "files" returns ok for request 13 modcall: leaving group authorize (returns updated) for request 13 rad_check_password: Found Auth-Type EAP auth: type "EAP" Processing the authenticate section of radiusd.conf modcall: entering group authenticate for request 13 rlm_eap: EAP Identity rlm_eap: processing type tls rlm_eap_tls: Requiring client certificate rlm_eap_tls: Initiate rlm_eap_tls: Start returned 1 modcall[authenticate]: module "eap" returns handled for request 13 modcall: leaving group authenticate (returns handled) for request 13 Sending Access-Challenge of id 197 to 192.168.100.100 port 1645 EAP-Message = 0x010200060d20 Message-Authenticator = 0x00000000000000000000000000000000 State = 0x93cba7287b1f6f35d0072bf3d7a91b15 Finished request 13 Going to the next request --- Walking the entire request list --- Waking up in 1 seconds... rad_recv: Access-Request packet from host 192.168.100.100:1645, id=198, length=147 User-Name = "marcos" Framed-MTU = 1400 Called-Station-Id = "0011.5cc3.9570" Calling-Station-Id = "0013.0299.280d" Service-Type = Login-User Message-Authenticator = 0x22d80e9f0fec60e0dbd42881357c790a EAP-Message = 0x0203000b016d6172636f73 NAS-Port-Type = Wireless-802.11 NAS-Port = 1551 State = 0x93cba7287b1f6f35d0072bf3d7a91b15 NAS-IP-Address = 192.168.100.100 NAS-Identifier = "wlpb01" Processing the authorize section of radiusd.conf modcall: entering group authorize for request 14 modcall[authorize]: module "preprocess" returns ok for request 14 modcall[authorize]: module "chap" returns noop for request 14 modcall[authorize]: module "mschap" returns noop for request 14 rlm_realm: No '@' in User-Name = "marcos", looking up realm NULL rlm_realm: No such realm "NULL" modcall[authorize]: module "suffix" returns noop for request 14 rlm_eap: EAP packet type response id 3 length 11 rlm_eap: No EAP Start, assuming it's an on-going EAP conversation modcall[authorize]: module "eap" returns updated for request 14 users: Matched entry DEFAULT at line 152 modcall[authorize]: module "files" returns ok for request 14 modcall: leaving group authorize (returns updated) for request 14 rad_check_password: Found Auth-Type EAP auth: type "EAP" Processing the authenticate section of radiusd.conf modcall: entering group authenticate for request 14 rlm_eap: EAP Identity rlm_eap: processing type tls rlm_eap_tls: Requiring client certificate rlm_eap_tls: Initiate rlm_eap_tls: Start returned 1 modcall[authenticate]: module "eap" returns handled for request 14 modcall: leaving group authenticate (returns handled) for request 14 Sending Access-Challenge of id 198 to 192.168.100.100 port 1645 EAP-Message = 0x010400060d20 Message-Authenticator = 0x00000000000000000000000000000000 State = 0x9e7c8230bf18fa3b0513c497c5993cfe Finished request 14 Going to the next request Cleaning up request 7 ID 191 with timestamp 4506e271 Cleaning up request 8 ID 192 with timestamp 4506e271 Cleaning up request 9 ID 193 with timestamp 4506e271 Cleaning up request 10 ID 194 with timestamp 4506e271 Cleaning up request 11 ID 195 with timestamp 4506e271 Waking up in 1 seconds... rad_recv: Access-Request packet from host 192.168.100.100:1645, id=199, length=216 User-Name = "marcos" Framed-MTU = 1400 Called-Station-Id = "0011.5cc3.9570" Calling-Station-Id = "0013.0299.280d" Service-Type = Login-User Message-Authenticator = 0xec017748e7cedf41658540446f08e548 EAP-Message = 0x020400500d800000004616030100410100003d03014506e27fa6f4000138ae275d8eb8bc1f8e5645af4a57183bf129cd1dc88fa3c500001600040005000a000900640062000300060013001200630100 NAS-Port-Type = Wireless-802.11 NAS-Port = 1551 State = 0x9e7c8230bf18fa3b0513c497c5993cfe NAS-IP-Address = 192.168.100.100 NAS-Identifier = "wlpb01" Processing the authorize section of radiusd.conf modcall: entering group authorize for request 15 modcall[authorize]: module "preprocess" returns ok for request 15 modcall[authorize]: module "chap" returns noop for request 15 modcall[authorize]: module "mschap" returns noop for request 15 rlm_realm: No '@' in User-Name = "marcos", looking up realm NULL rlm_realm: No such realm "NULL" modcall[authorize]: module "suffix" returns noop for request 15 rlm_eap: EAP packet type response id 4 length 80 rlm_eap: No EAP Start, assuming it's an on-going EAP conversation modcall[authorize]: module "eap" returns updated for request 15 users: Matched entry DEFAULT at line 152 modcall[authorize]: module "files" returns ok for request 15 modcall: leaving group authorize (returns updated) for request 15 rad_check_password: Found Auth-Type EAP auth: type "EAP" Processing the authenticate section of radiusd.conf modcall: entering group authenticate for request 15 rlm_eap: Request found, released from the list rlm_eap: EAP/tls rlm_eap: processing type tls rlm_eap_tls: Authenticate rlm_eap_tls: processing TLS rlm_eap_tls: Length Included eaptls_verify returned 11 (other): before/accept initialization TLS_accept: before/accept initialization rlm_eap_tls: <<< TLS 1.0 Handshake [length 0041], ClientHello TLS_accept: SSLv3 read client hello A rlm_eap_tls: >>> TLS 1.0 Handshake [length 004a], ServerHello TLS_accept: SSLv3 write server hello A rlm_eap_tls: >>> TLS 1.0 Handshake [length 0800], Certificate TLS_accept: SSLv3 write certificate A rlm_eap_tls: >>> TLS 1.0 Handshake [length 00fb], CertificateRequest TLS_accept: SSLv3 write certificate request A TLS_accept: SSLv3 flush data TLS_accept:error in SSLv3 read client certificate A rlm_eap: SSL error error:00000000:lib(0):func(0):reason(0) In SSL Handshake Phase In SSL Accept mode eaptls_process returned 13 modcall[authenticate]: module "eap" returns handled for request 15 modcall: leaving group authenticate (returns handled) for request 15 Sending Access-Challenge of id 199 to 192.168.100.100 port 1645 EAP-Message = 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 EAP-Message = 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 EAP-Message = 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 EAP-Message = 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 EAP-Message = 0x1230100603550408130942617263656c6f6e61311230 Message-Authenticator = 0x00000000000000000000000000000000 State = 0x6bb644a6678cb3aabe9216beeb84c407 Finished request 15 Going to the next request Cleaning up request 12 ID 196 with timestamp 4506e271 Waking up in 1 seconds... rad_recv: Access-Request packet from host 192.168.100.100:1645, id=200, length=142 User-Name = "marcos" Framed-MTU = 1400 Called-Station-Id = "0011.5cc3.9570" Calling-Station-Id = "0013.0299.280d" Service-Type = Login-User Message-Authenticator = 0x3c3593305ff426a47419c10634185dc5 EAP-Message = 0x020500060d00 NAS-Port-Type = Wireless-802.11 NAS-Port = 1551 State = 0x6bb644a6678cb3aabe9216beeb84c407 NAS-IP-Address = 192.168.100.100 NAS-Identifier = "wlpb01" Processing the authorize section of radiusd.conf modcall: entering group authorize for request 16 modcall[authorize]: module "preprocess" returns ok for request 16 modcall[authorize]: module "chap" returns noop for request 16 modcall[authorize]: module "mschap" returns noop for request 16 rlm_realm: No '@' in User-Name = "marcos", looking up realm NULL rlm_realm: No such realm "NULL" modcall[authorize]: module "suffix" returns noop for request 16 rlm_eap: EAP packet type response id 5 length 6 rlm_eap: No EAP Start, assuming it's an on-going EAP conversation modcall[authorize]: module "eap" returns updated for request 16 users: Matched entry DEFAULT at line 152 modcall[authorize]: module "files" returns ok for request 16 modcall: leaving group authorize (returns updated) for request 16 rad_check_password: Found Auth-Type EAP auth: type "EAP" Processing the authenticate section of radiusd.conf modcall: entering group authenticate for request 16 rlm_eap: Request found, released from the list rlm_eap: EAP/tls rlm_eap: processing type tls rlm_eap_tls: Authenticate rlm_eap_tls: processing TLS rlm_eap_tls: Received EAP-TLS ACK message rlm_eap_tls: ack handshake fragment handler eaptls_verify returned 1 eaptls_process returned 13 modcall[authenticate]: module "eap" returns handled for request 16 modcall: leaving group authenticate (returns handled) for request 16 Sending Access-Challenge of id 200 to 192.168.100.100 port 1645 EAP-Message = 0x0106040a0dc000000954100603550407130942617263656c6f6e61312d302b060355040a1324556e69766572736974617420506f6c697465636e69636120646520436174616c756e7961313a3038060355040b1331446570617274616d656e74206465204c6c656e6775617467657320692053697374656d657320496e666f726d6174696373312430220603550403131b4c61626f7261746f72692064652043616c63756c206465204c53493120301e06092a864886f70d01090116116c636c7369406c73692e7570632e656475301e170d3035303331343137353132345a170d3037303331343137353132345a3081e8310b30090603550406130245 EAP-Message = 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 EAP-Message = 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 EAP-Message = 0x0603550407130942617263656c6f6e61312d302b060355040a1324556e69766572736974617420506f6c697465636e69636120646520436174616c756e7961313a3038060355040b1331446570617274616d656e74206465204c6c656e6775617467657320692053697374656d657320496e666f726d6174696373312430220603550403131b4c61626f7261746f72692064652043616c63756c206465204c53493120301e06092a864886f70d01090116116c636c7369406c73692e7570632e656475820100300c0603551d13040530030101ff300d06092a864886f70d01010405000381810081b0b846c3e25483a04a623aec462f7bf4ca50018693 EAP-Message = 0xabd072b23cfbe07324a11376114a55c747c332408f2a Message-Authenticator = 0x00000000000000000000000000000000 State = 0x58f25e236caaee39f731a4854cf84494 Finished request 16 Going to the next request Waking up in 1 seconds... rad_recv: Access-Request packet from host 192.168.100.100:1645, id=201, length=142 User-Name = "marcos" Framed-MTU = 1400 Called-Station-Id = "0011.5cc3.9570" Calling-Station-Id = "0013.0299.280d" Service-Type = Login-User Message-Authenticator = 0x0f81b87c9e7dd6792970514f200b475c EAP-Message = 0x020600060d00 NAS-Port-Type = Wireless-802.11 NAS-Port = 1551 State = 0x58f25e236caaee39f731a4854cf84494 NAS-IP-Address = 192.168.100.100 NAS-Identifier = "wlpb01" Processing the authorize section of radiusd.conf modcall: entering group authorize for request 17 modcall[authorize]: module "preprocess" returns ok for request 17 modcall[authorize]: module "chap" returns noop for request 17 modcall[authorize]: module "mschap" returns noop for request 17 rlm_realm: No '@' in User-Name = "marcos", looking up realm NULL rlm_realm: No such realm "NULL" modcall[authorize]: module "suffix" returns noop for request 17 rlm_eap: EAP packet type response id 6 length 6 rlm_eap: No EAP Start, assuming it's an on-going EAP conversation modcall[authorize]: module "eap" returns updated for request 17 users: Matched entry DEFAULT at line 152 modcall[authorize]: module "files" returns ok for request 17 modcall: leaving group authorize (returns updated) for request 17 rad_check_password: Found Auth-Type EAP auth: type "EAP" Processing the authenticate section of radiusd.conf modcall: entering group authenticate for request 17 rlm_eap: Request found, released from the list rlm_eap: EAP/tls rlm_eap: processing type tls rlm_eap_tls: Authenticate rlm_eap_tls: processing TLS rlm_eap_tls: Received EAP-TLS ACK message rlm_eap_tls: ack handshake fragment handler eaptls_verify returned 1 eaptls_process returned 13 modcall[authenticate]: module "eap" returns handled for request 17 modcall: leaving group authenticate (returns handled) for request 17 Sending Access-Challenge of id 201 to 192.168.100.100 port 1645 EAP-Message = 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 EAP-Message = 0x2053697374656d657320496e666f726d6174696373312430220603550403131b4c61626f7261746f72692064652043616c63756c206465204c53493120301e06092a864886f70d01090116116c636c7369406c73692e7570632e6564750e000000 Message-Authenticator = 0x00000000000000000000000000000000 State = 0xc6ac7f50ead6e79ed8128fa871f264e0 Finished request 17 Going to the next request Waking up in 1 seconds... rad_recv: Access-Request packet from host 192.168.100.100:1645, id=202, length=1253 User-Name = "marcos" Framed-MTU = 1400 Called-Station-Id = "0011.5cc3.9570" Calling-Station-Id = "0013.0299.280d" Service-Type = Login-User Message-Authenticator = 0x41df71542fc17dd53949f79c0a47641d EAP-Message = 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 EAP-Message = 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 EAP-Message = 0xcd081a743ee4f1e1ed007e8c761cd0437b1e32c03fada5daea3896c969a24dcccba46224340fa9bcca9f38d984c3d9bd4d98d9ad928282592c0c64179700d4c4f3b103f48805de1e1b22ea471c16b5f7650f176fa9e1e4ce9996e5eb407c28d8e6b3be713ee0e91a56d3e244f73d286ed3293d0203010001a317301530130603551d25040c300a06082b06010505070302300d06092a864886f70d010104050003818100a126ae7b43333e40872068240013e2372caef9e4171f113253b2143e11f4d91ac5b72e373b415d7513c70dbebc5197b8064807de5f028f275bc97d33bf848cdb9f743c2e42f6961b6ac447b762538d226f14329a675e9d8fd8 EAP-Message = 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 EAP-Message = 0x56faf0d6dffca0b02872c4ebf58aae4e782fb070c692aa989ad5cd021072907ce9911a0cbced0d5dfd7be0c4f77df779f16ca0af4780140301000101160301002067e87aa571cfa0635db8e027858a782a9f4f6243a51df95f565ea16f42fd2e82 NAS-Port-Type = Wireless-802.11 NAS-Port = 1551 State = 0xc6ac7f50ead6e79ed8128fa871f264e0 NAS-IP-Address = 192.168.100.100 NAS-Identifier = "wlpb01" Processing the authorize section of radiusd.conf modcall: entering group authorize for request 18 modcall[authorize]: module "preprocess" returns ok for request 18 modcall[authorize]: module "chap" returns noop for request 18 modcall[authorize]: module "mschap" returns noop for request 18 rlm_realm: No '@' in User-Name = "marcos", looking up realm NULL rlm_realm: No such realm "NULL" modcall[authorize]: module "suffix" returns noop for request 18 rlm_eap: EAP packet type response id 7 length 253 rlm_eap: No EAP Start, assuming it's an on-going EAP conversation modcall[authorize]: module "eap" returns updated for request 18 users: Matched entry DEFAULT at line 152 modcall[authorize]: module "files" returns ok for request 18 modcall: leaving group authorize (returns updated) for request 18 rad_check_password: Found Auth-Type EAP auth: type "EAP" Processing the authenticate section of radiusd.conf modcall: entering group authenticate for request 18 rlm_eap: Request found, released from the list rlm_eap: EAP/tls rlm_eap: processing type tls rlm_eap_tls: Authenticate rlm_eap_tls: processing TLS rlm_eap_tls: Length Included eaptls_verify returned 11 rlm_eap_tls: <<< TLS 1.0 Handshake [length 030f], Certificate chain-depth=1, error=0 --> User-Name = marcos --> BUF-Name = Laboratori de Calcul de LSI --> subject = /C=ES/ST=Barcelona/L=Barcelona/O=Universitat Politecnica de Catalunya/OU=Departament de Llenguatges i Sistemes Informatics/CN=Laboratori de Calcul de LSI/emailAddress=lclsi@lsi.upc.edu --> issuer = /C=ES/ST=Barcelona/L=Barcelona/O=Universitat Politecnica de Catalunya/OU=Departament de Llenguatges i Sistemes Informatics/CN=Laboratori de Calcul de LSI/emailAddress=lclsi@lsi.upc.edu --> verify return:1 chain-depth=0, error=0 --> User-Name = marcos --> BUF-Name = marcos --> subject = /C=ES/ST=Barcelona/L=Barcelona/O=UPC/OU=LSI/CN=marcos/emailAddress=marcos@lsi.upc.edu --> issuer = /C=ES/ST=Barcelona/L=Barcelona/O=Universitat Politecnica de Catalunya/OU=Departament de Llenguatges i Sistemes Informatics/CN=Laboratori de Calcul de LSI/emailAddress=lclsi@lsi.upc.edu --> verify return:1 TLS_accept: SSLv3 read client certificate A rlm_eap_tls: <<< TLS 1.0 Handshake [length 0086], ClientKeyExchange TLS_accept: SSLv3 read client key exchange A rlm_eap_tls: <<< TLS 1.0 Handshake [length 0086], CertificateVerify TLS_accept: SSLv3 read certificate verify A rlm_eap_tls: <<< TLS 1.0 ChangeCipherSpec [length 0001] rlm_eap_tls: <<< TLS 1.0 Handshake [length 0010], Finished TLS_accept: SSLv3 read finished A rlm_eap_tls: >>> TLS 1.0 ChangeCipherSpec [length 0001] TLS_accept: SSLv3 write change cipher spec A rlm_eap_tls: >>> TLS 1.0 Handshake [length 0010], Finished TLS_accept: SSLv3 write finished A TLS_accept: SSLv3 flush data (other): SSL negotiation finished successfully rlm_eap: SSL error error:00000000:lib(0):func(0):reason(0) SSL Connection Established eaptls_process returned 13 modcall[authenticate]: module "eap" returns handled for request 18 modcall: leaving group authenticate (returns handled) for request 18 Sending Access-Challenge of id 202 to 192.168.100.100 port 1645 EAP-Message = 0x010800350d800000002b1403010001011603010020e5bb46a72f67c2ebaa326088e3b2d2c33785bc016a16ebfe07b38c70d6602f6e Message-Authenticator = 0x00000000000000000000000000000000 State = 0x65e5623b9851cfe8619408ae76740027 Finished request 18 Going to the next request Waking up in 1 seconds... --- Walking the entire request list --- Waking up in 5 seconds... rad_recv: Access-Request packet from host 192.168.100.100:1645, id=203, length=129 User-Name = "marcos" Framed-MTU = 1400 Called-Station-Id = "0011.5cc3.9570" Calling-Station-Id = "0013.0299.280d" Service-Type = Login-User Message-Authenticator = 0xfdc798558117388f5a2f79bc892d4c19 EAP-Message = 0x0201000b016d6172636f73 NAS-Port-Type = Wireless-802.11 NAS-Port = 1552 NAS-IP-Address = 192.168.100.100 NAS-Identifier = "wlpb01" Processing the authorize section of radiusd.conf modcall: entering group authorize for request 19 modcall[authorize]: module "preprocess" returns ok for request 19 modcall[authorize]: module "chap" returns noop for request 19 modcall[authorize]: module "mschap" returns noop for request 19 rlm_realm: No '@' in User-Name = "marcos", looking up realm NULL rlm_realm: No such realm "NULL" modcall[authorize]: module "suffix" returns noop for request 19 rlm_eap: EAP packet type response id 1 length 11 rlm_eap: No EAP Start, assuming it's an on-going EAP conversation modcall[authorize]: module "eap" returns updated for request 19 users: Matched entry DEFAULT at line 152 modcall[authorize]: module "files" returns ok for request 19 modcall: leaving group authorize (returns updated) for request 19 rad_check_password: Found Auth-Type EAP auth: type "EAP" Processing the authenticate section of radiusd.conf modcall: entering group authenticate for request 19 rlm_eap: EAP Identity rlm_eap: processing type tls rlm_eap_tls: Requiring client certificate rlm_eap_tls: Initiate rlm_eap_tls: Start returned 1 modcall[authenticate]: module "eap" returns handled for request 19 modcall: leaving group authenticate (returns handled) for request 19 Sending Access-Challenge of id 203 to 192.168.100.100 port 1645 EAP-Message = 0x010200060d20 Message-Authenticator = 0x00000000000000000000000000000000 State = 0xb8f0f5cb41ca20fa8183a572b7bf2e9f Finished request 19 Going to the next request --- Walking the entire request list --- Waking up in 1 seconds... rad_recv: Access-Request packet from host 192.168.100.100:1645, id=204, length=147 User-Name = "marcos" Framed-MTU = 1400 Called-Station-Id = "0011.5cc3.9570" Calling-Station-Id = "0013.0299.280d" Service-Type = Login-User Message-Authenticator = 0xe8ccbc2b7a2ef5ad1643304683fbcba8 EAP-Message = 0x0203000b016d6172636f73 NAS-Port-Type = Wireless-802.11 NAS-Port = 1552 State = 0xb8f0f5cb41ca20fa8183a572b7bf2e9f NAS-IP-Address = 192.168.100.100 NAS-Identifier = "wlpb01" Processing the authorize section of radiusd.conf modcall: entering group authorize for request 20 modcall[authorize]: module "preprocess" returns ok for request 20 modcall[authorize]: module "chap" returns noop for request 20 modcall[authorize]: module "mschap" returns noop for request 20 rlm_realm: No '@' in User-Name = "marcos", looking up realm NULL rlm_realm: No such realm "NULL" modcall[authorize]: module "suffix" returns noop for request 20 rlm_eap: EAP packet type response id 3 length 11 rlm_eap: No EAP Start, assuming it's an on-going EAP conversation modcall[authorize]: module "eap" returns updated for request 20 users: Matched entry DEFAULT at line 152 modcall[authorize]: module "files" returns ok for request 20 modcall: leaving group authorize (returns updated) for request 20 rad_check_password: Found Auth-Type EAP auth: type "EAP" Processing the authenticate section of radiusd.conf modcall: entering group authenticate for request 20 rlm_eap: EAP Identity rlm_eap: processing type tls rlm_eap_tls: Requiring client certificate rlm_eap_tls: Initiate rlm_eap_tls: Start returned 1 modcall[authenticate]: module "eap" returns handled for request 20 modcall: leaving group authenticate (returns handled) for request 20 Sending Access-Challenge of id 204 to 192.168.100.100 port 1645 EAP-Message = 0x010400060d20 Message-Authenticator = 0x00000000000000000000000000000000 State = 0xc339194875f2e22c7a1b51c3a8f9ab6b Finished request 20 Going to the next request Cleaning up request 13 ID 197 with timestamp 4506e276 Cleaning up request 14 ID 198 with timestamp 4506e276 Cleaning up request 15 ID 199 with timestamp 4506e276 Cleaning up request 16 ID 200 with timestamp 4506e276 Cleaning up request 17 ID 201 with timestamp 4506e276 Waking up in 1 seconds... rad_recv: Access-Request packet from host 192.168.100.100:1645, id=205, length=216 User-Name = "marcos" Framed-MTU = 1400 Called-Station-Id = "0011.5cc3.9570" Calling-Station-Id = "0013.0299.280d" Service-Type = Login-User Message-Authenticator = 0x5fdef0ba3fb9d457d6ad5d9040513ee0 EAP-Message = 0x020400500d800000004616030100410100003d03014506e28435257814623f2d320edc586d5f80d6f4668e23401a9ef4a9b8d1643100001600040005000a000900640062000300060013001200630100 NAS-Port-Type = Wireless-802.11 NAS-Port = 1552 State = 0xc339194875f2e22c7a1b51c3a8f9ab6b NAS-IP-Address = 192.168.100.100 NAS-Identifier = "wlpb01" Processing the authorize section of radiusd.conf modcall: entering group authorize for request 21 modcall[authorize]: module "preprocess" returns ok for request 21 modcall[authorize]: module "chap" returns noop for request 21 modcall[authorize]: module "mschap" returns noop for request 21 rlm_realm: No '@' in User-Name = "marcos", looking up realm NULL rlm_realm: No such realm "NULL" modcall[authorize]: module "suffix" returns noop for request 21 rlm_eap: EAP packet type response id 4 length 80 rlm_eap: No EAP Start, assuming it's an on-going EAP conversation modcall[authorize]: module "eap" returns updated for request 21 users: Matched entry DEFAULT at line 152 modcall[authorize]: module "files" returns ok for request 21 modcall: leaving group authorize (returns updated) for request 21 rad_check_password: Found Auth-Type EAP auth: type "EAP" Processing the authenticate section of radiusd.conf modcall: entering group authenticate for request 21 rlm_eap: Request found, released from the list rlm_eap: EAP/tls rlm_eap: processing type tls rlm_eap_tls: Authenticate rlm_eap_tls: processing TLS rlm_eap_tls: Length Included eaptls_verify returned 11 (other): before/accept initialization TLS_accept: before/accept initialization rlm_eap_tls: <<< TLS 1.0 Handshake [length 0041], ClientHello TLS_accept: SSLv3 read client hello A rlm_eap_tls: >>> TLS 1.0 Handshake [length 004a], ServerHello TLS_accept: SSLv3 write server hello A rlm_eap_tls: >>> TLS 1.0 Handshake [length 0800], Certificate TLS_accept: SSLv3 write certificate A rlm_eap_tls: >>> TLS 1.0 Handshake [length 00fb], CertificateRequest TLS_accept: SSLv3 write certificate request A TLS_accept: SSLv3 flush data TLS_accept:error in SSLv3 read client certificate A rlm_eap: SSL error error:00000000:lib(0):func(0):reason(0) In SSL Handshake Phase In SSL Accept mode eaptls_process returned 13 modcall[authenticate]: module "eap" returns handled for request 21 modcall: leaving group authenticate (returns handled) for request 21 Sending Access-Challenge of id 205 to 192.168.100.100 port 1645 EAP-Message = 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 EAP-Message = 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 EAP-Message = 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 EAP-Message = 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 EAP-Message = 0x1230100603550408130942617263656c6f6e61311230 Message-Authenticator = 0x00000000000000000000000000000000 State = 0x9a48f84bd29fbfca1d389d326bad3c61 Finished request 21 Going to the next request Cleaning up request 18 ID 202 with timestamp 4506e276 Waking up in 1 seconds... rad_recv: Access-Request packet from host 192.168.100.100:1645, id=206, length=142 User-Name = "marcos" Framed-MTU = 1400 Called-Station-Id = "0011.5cc3.9570" Calling-Station-Id = "0013.0299.280d" Service-Type = Login-User Message-Authenticator = 0xa73ff8e72879b8019c2f70513c068315 EAP-Message = 0x020500060d00 NAS-Port-Type = Wireless-802.11 NAS-Port = 1552 State = 0x9a48f84bd29fbfca1d389d326bad3c61 NAS-IP-Address = 192.168.100.100 NAS-Identifier = "wlpb01" Processing the authorize section of radiusd.conf modcall: entering group authorize for request 22 modcall[authorize]: module "preprocess" returns ok for request 22 modcall[authorize]: module "chap" returns noop for request 22 modcall[authorize]: module "mschap" returns noop for request 22 rlm_realm: No '@' in User-Name = "marcos", looking up realm NULL rlm_realm: No such realm "NULL" modcall[authorize]: module "suffix" returns noop for request 22 rlm_eap: EAP packet type response id 5 length 6 rlm_eap: No EAP Start, assuming it's an on-going EAP conversation modcall[authorize]: module "eap" returns updated for request 22 users: Matched entry DEFAULT at line 152 modcall[authorize]: module "files" returns ok for request 22 modcall: leaving group authorize (returns updated) for request 22 rad_check_password: Found Auth-Type EAP auth: type "EAP" Processing the authenticate section of radiusd.conf modcall: entering group authenticate for request 22 rlm_eap: Request found, released from the list rlm_eap: EAP/tls rlm_eap: processing type tls rlm_eap_tls: Authenticate rlm_eap_tls: processing TLS rlm_eap_tls: Received EAP-TLS ACK message rlm_eap_tls: ack handshake fragment handler eaptls_verify returned 1 eaptls_process returned 13 modcall[authenticate]: module "eap" returns handled for request 22 modcall: leaving group authenticate (returns handled) for request 22 Sending Access-Challenge of id 206 to 192.168.100.100 port 1645 EAP-Message = 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 EAP-Message = 0x53311230100603550408130942617263656c6f6e61311230100603550407130942617263656c6f6e61312d302b060355040a1324556e69766572736974617420506f6c697465636e69636120646520436174616c756e7961313a3038060355040b1331446570617274616d656e74206465204c6c656e6775617467657320692053697374656d657320496e666f726d6174696373312430220603550403131b4c61626f7261746f72692064652043616c63756c206465204c53493120301e06092a864886f70d01090116116c636c7369406c73692e7570632e65647530819f300d06092a864886f70d010101050003818d0030818902818100ccc8b3f0 EAP-Message = 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 EAP-Message = 0x0603550407130942617263656c6f6e61312d302b060355040a1324556e69766572736974617420506f6c697465636e69636120646520436174616c756e7961313a3038060355040b1331446570617274616d656e74206465204c6c656e6775617467657320692053697374656d657320496e666f726d6174696373312430220603550403131b4c61626f7261746f72692064652043616c63756c206465204c53493120301e06092a864886f70d01090116116c636c7369406c73692e7570632e656475820100300c0603551d13040530030101ff300d06092a864886f70d01010405000381810081b0b846c3e25483a04a623aec462f7bf4ca50018693 EAP-Message = 0xabd072b23cfbe07324a11376114a55c747c332408f2a Message-Authenticator = 0x00000000000000000000000000000000 State = 0x635f64f8f738536321c1f0d36c460313 Finished request 22 Going to the next request Waking up in 1 seconds... rad_recv: Access-Request packet from host 192.168.100.100:1645, id=207, length=142 User-Name = "marcos" Framed-MTU = 1400 Called-Station-Id = "0011.5cc3.9570" Calling-Station-Id = "0013.0299.280d" Service-Type = Login-User Message-Authenticator = 0x83a134d051b25f7dca53baaf9299d6bc EAP-Message = 0x020600060d00 NAS-Port-Type = Wireless-802.11 NAS-Port = 1552 State = 0x635f64f8f738536321c1f0d36c460313 NAS-IP-Address = 192.168.100.100 NAS-Identifier = "wlpb01" Processing the authorize section of radiusd.conf modcall: entering group authorize for request 23 modcall[authorize]: module "preprocess" returns ok for request 23 modcall[authorize]: module "chap" returns noop for request 23 modcall[authorize]: module "mschap" returns noop for request 23 rlm_realm: No '@' in User-Name = "marcos", looking up realm NULL rlm_realm: No such realm "NULL" modcall[authorize]: module "suffix" returns noop for request 23 rlm_eap: EAP packet type response id 6 length 6 rlm_eap: No EAP Start, assuming it's an on-going EAP conversation modcall[authorize]: module "eap" returns updated for request 23 users: Matched entry DEFAULT at line 152 modcall[authorize]: module "files" returns ok for request 23 modcall: leaving group authorize (returns updated) for request 23 rad_check_password: Found Auth-Type EAP auth: type "EAP" Processing the authenticate section of radiusd.conf modcall: entering group authenticate for request 23 rlm_eap: Request found, released from the list rlm_eap: EAP/tls rlm_eap: processing type tls rlm_eap_tls: Authenticate rlm_eap_tls: processing TLS rlm_eap_tls: Received EAP-TLS ACK message rlm_eap_tls: ack handshake fragment handler eaptls_verify returned 1 eaptls_process returned 13 modcall[authenticate]: module "eap" returns handled for request 23 modcall: leaving group authenticate (returns handled) for request 23 Sending Access-Challenge of id 207 to 192.168.100.100 port 1645 EAP-Message = 0x0107015e0d800000095455d45d4215df6bdc4f46d9edbb871a16ffc6698918e9eb06b18f0a13e423771200242a84aafe81723213687aa103e2cfe07b0f10868f1ea9159cd62478879e30d9bb5ffbf40bbf519c057cca5319e8712901c3de16030100fb0d0000f30301024000ed00eb3081e8310b3009060355040613024553311230100603550408130942617263656c6f6e61311230100603550407130942617263656c6f6e61312d302b060355040a1324556e69766572736974617420506f6c697465636e69636120646520436174616c756e7961313a3038060355040b1331446570617274616d656e74206465204c6c656e677561746765732069 EAP-Message = 0x2053697374656d657320496e666f726d6174696373312430220603550403131b4c61626f7261746f72692064652043616c63756c206465204c53493120301e06092a864886f70d01090116116c636c7369406c73692e7570632e6564750e000000 Message-Authenticator = 0x00000000000000000000000000000000 State = 0x8db14faf29f09f850f80d981e1bfc60d Finished request 23 Going to the next request Waking up in 1 seconds... rad_recv: Access-Request packet from host 192.168.100.100:1645, id=208, length=1253 User-Name = "marcos" Framed-MTU = 1400 Called-Station-Id = "0011.5cc3.9570" Calling-Station-Id = "0013.0299.280d" Service-Type = Login-User Message-Authenticator = 0x17e8e190bcb63f39bd9b1f9b79e0b4e2 EAP-Message = 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 EAP-Message = 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 EAP-Message = 0xcd081a743ee4f1e1ed007e8c761cd0437b1e32c03fada5daea3896c969a24dcccba46224340fa9bcca9f38d984c3d9bd4d98d9ad928282592c0c64179700d4c4f3b103f48805de1e1b22ea471c16b5f7650f176fa9e1e4ce9996e5eb407c28d8e6b3be713ee0e91a56d3e244f73d286ed3293d0203010001a317301530130603551d25040c300a06082b06010505070302300d06092a864886f70d010104050003818100a126ae7b43333e40872068240013e2372caef9e4171f113253b2143e11f4d91ac5b72e373b415d7513c70dbebc5197b8064807de5f028f275bc97d33bf848cdb9f743c2e42f6961b6ac447b762538d226f14329a675e9d8fd8 EAP-Message = 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 EAP-Message = 0x29bb1006185ae92a91498f0846ea2b86f5ced8c027b044070ad8e4f78937d59e774372366c3a96614afac9b1e9529668380687429f3a1403010001011603010020db6ffab355b2e11148d47bd6d83ee0318faa240c68b5fb08f9f0372c667e7c1b NAS-Port-Type = Wireless-802.11 NAS-Port = 1552 State = 0x8db14faf29f09f850f80d981e1bfc60d NAS-IP-Address = 192.168.100.100 NAS-Identifier = "wlpb01" Processing the authorize section of radiusd.conf modcall: entering group authorize for request 24 modcall[authorize]: module "preprocess" returns ok for request 24 modcall[authorize]: module "chap" returns noop for request 24 modcall[authorize]: module "mschap" returns noop for request 24 rlm_realm: No '@' in User-Name = "marcos", looking up realm NULL rlm_realm: No such realm "NULL" modcall[authorize]: module "suffix" returns noop for request 24 rlm_eap: EAP packet type response id 7 length 253 rlm_eap: No EAP Start, assuming it's an on-going EAP conversation modcall[authorize]: module "eap" returns updated for request 24 users: Matched entry DEFAULT at line 152 modcall[authorize]: module "files" returns ok for request 24 modcall: leaving group authorize (returns updated) for request 24 rad_check_password: Found Auth-Type EAP auth: type "EAP" Processing the authenticate section of radiusd.conf modcall: entering group authenticate for request 24 rlm_eap: Request found, released from the list rlm_eap: EAP/tls rlm_eap: processing type tls rlm_eap_tls: Authenticate rlm_eap_tls: processing TLS rlm_eap_tls: Length Included eaptls_verify returned 11 rlm_eap_tls: <<< TLS 1.0 Handshake [length 030f], Certificate chain-depth=1, error=0 --> User-Name = marcos --> BUF-Name = Laboratori de Calcul de LSI --> subject = /C=ES/ST=Barcelona/L=Barcelona/O=Universitat Politecnica de Catalunya/OU=Departament de Llenguatges i Sistemes Informatics/CN=Laboratori de Calcul de LSI/emailAddress=lclsi@lsi.upc.edu --> issuer = /C=ES/ST=Barcelona/L=Barcelona/O=Universitat Politecnica de Catalunya/OU=Departament de Llenguatges i Sistemes Informatics/CN=Laboratori de Calcul de LSI/emailAddress=lclsi@lsi.upc.edu --> verify return:1 chain-depth=0, error=0 --> User-Name = marcos --> BUF-Name = marcos --> subject = /C=ES/ST=Barcelona/L=Barcelona/O=UPC/OU=LSI/CN=marcos/emailAddress=marcos@lsi.upc.edu --> issuer = /C=ES/ST=Barcelona/L=Barcelona/O=Universitat Politecnica de Catalunya/OU=Departament de Llenguatges i Sistemes Informatics/CN=Laboratori de Calcul de LSI/emailAddress=lclsi@lsi.upc.edu --> verify return:1 TLS_accept: SSLv3 read client certificate A rlm_eap_tls: <<< TLS 1.0 Handshake [length 0086], ClientKeyExchange TLS_accept: SSLv3 read client key exchange A rlm_eap_tls: <<< TLS 1.0 Handshake [length 0086], CertificateVerify TLS_accept: SSLv3 read certificate verify A rlm_eap_tls: <<< TLS 1.0 ChangeCipherSpec [length 0001] rlm_eap_tls: <<< TLS 1.0 Handshake [length 0010], Finished TLS_accept: SSLv3 read finished A rlm_eap_tls: >>> TLS 1.0 ChangeCipherSpec [length 0001] TLS_accept: SSLv3 write change cipher spec A rlm_eap_tls: >>> TLS 1.0 Handshake [length 0010], Finished TLS_accept: SSLv3 write finished A TLS_accept: SSLv3 flush data (other): SSL negotiation finished successfully rlm_eap: SSL error error:00000000:lib(0):func(0):reason(0) SSL Connection Established eaptls_process returned 13 modcall[authenticate]: module "eap" returns handled for request 24 modcall: leaving group authenticate (returns handled) for request 24 Sending Access-Challenge of id 208 to 192.168.100.100 port 1645 EAP-Message = 0x010800350d800000002b140301000101160301002093b6351c5ae1f0031ad976756dbd19400211b0720d4759e5205380111a2d6096 Message-Authenticator = 0x00000000000000000000000000000000 State = 0x44b36e66362fc477a3f4c4de49fb761c Finished request 24 Going to the next request Waking up in 1 seconds... --- Walking the entire request list --- Waking up in 5 seconds... rad_recv: Access-Request packet from host 192.168.100.100:1645, id=209, length=129 User-Name = "marcos" Framed-MTU = 1400 Called-Station-Id = "0011.5cc3.9570" Calling-Station-Id = "0013.0299.280d" Service-Type = Login-User Message-Authenticator = 0xd49d0f38e34f1f41873e62be17000790 EAP-Message = 0x0201000b016d6172636f73 NAS-Port-Type = Wireless-802.11 NAS-Port = 1553 NAS-IP-Address = 192.168.100.100 NAS-Identifier = "wlpb01" Processing the authorize section of radiusd.conf modcall: entering group authorize for request 25 modcall[authorize]: module "preprocess" returns ok for request 25 modcall[authorize]: module "chap" returns noop for request 25 modcall[authorize]: module "mschap" returns noop for request 25 rlm_realm: No '@' in User-Name = "marcos", looking up realm NULL rlm_realm: No such realm "NULL" modcall[authorize]: module "suffix" returns noop for request 25 rlm_eap: EAP packet type response id 1 length 11 rlm_eap: No EAP Start, assuming it's an on-going EAP conversation modcall[authorize]: module "eap" returns updated for request 25 users: Matched entry DEFAULT at line 152 modcall[authorize]: module "files" returns ok for request 25 modcall: leaving group authorize (returns updated) for request 25 rad_check_password: Found Auth-Type EAP auth: type "EAP" Processing the authenticate section of radiusd.conf modcall: entering group authenticate for request 25 rlm_eap: EAP Identity rlm_eap: processing type tls rlm_eap_tls: Requiring client certificate rlm_eap_tls: Initiate rlm_eap_tls: Start returned 1 modcall[authenticate]: module "eap" returns handled for request 25 modcall: leaving group authenticate (returns handled) for request 25 Sending Access-Challenge of id 209 to 192.168.100.100 port 1645 EAP-Message = 0x010200060d20 Message-Authenticator = 0x00000000000000000000000000000000 State = 0x093ef0276977e02701bb67103df3d012 Finished request 25 Going to the next request --- Walking the entire request list --- Waking up in 1 seconds... rad_recv: Access-Request packet from host 192.168.100.100:1645, id=210, length=147 User-Name = "marcos" Framed-MTU = 1400 Called-Station-Id = "0011.5cc3.9570" Calling-Station-Id = "0013.0299.280d" Service-Type = Login-User Message-Authenticator = 0x91aa3ab7c3e40a71f0b4c5a9652a697f EAP-Message = 0x0203000b016d6172636f73 NAS-Port-Type = Wireless-802.11 NAS-Port = 1553 State = 0x093ef0276977e02701bb67103df3d012 NAS-IP-Address = 192.168.100.100 NAS-Identifier = "wlpb01" Processing the authorize section of radiusd.conf modcall: entering group authorize for request 26 modcall[authorize]: module "preprocess" returns ok for request 26 modcall[authorize]: module "chap" returns noop for request 26 modcall[authorize]: module "mschap" returns noop for request 26 rlm_realm: No '@' in User-Name = "marcos", looking up realm NULL rlm_realm: No such realm "NULL" modcall[authorize]: module "suffix" returns noop for request 26 rlm_eap: EAP packet type response id 3 length 11 rlm_eap: No EAP Start, assuming it's an on-going EAP conversation modcall[authorize]: module "eap" returns updated for request 26 users: Matched entry DEFAULT at line 152 modcall[authorize]: module "files" returns ok for request 26 modcall: leaving group authorize (returns updated) for request 26 rad_check_password: Found Auth-Type EAP auth: type "EAP" Processing the authenticate section of radiusd.conf modcall: entering group authenticate for request 26 rlm_eap: EAP Identity rlm_eap: processing type tls rlm_eap_tls: Requiring client certificate rlm_eap_tls: Initiate rlm_eap_tls: Start returned 1 modcall[authenticate]: module "eap" returns handled for request 26 modcall: leaving group authenticate (returns handled) for request 26 Sending Access-Challenge of id 210 to 192.168.100.100 port 1645 EAP-Message = 0x010400060d20 Message-Authenticator = 0x00000000000000000000000000000000 State = 0xe13f2b7c81c789145283db0911d3056c Finished request 26 Going to the next request Cleaning up request 19 ID 203 with timestamp 4506e27b Cleaning up request 20 ID 204 with timestamp 4506e27b Cleaning up request 21 ID 205 with timestamp 4506e27b Cleaning up request 22 ID 206 with timestamp 4506e27b Cleaning up request 23 ID 207 with timestamp 4506e27b Waking up in 1 seconds... rad_recv: Access-Request packet from host 192.168.100.100:1645, id=211, length=216 User-Name = "marcos" Framed-MTU = 1400 Called-Station-Id = "0011.5cc3.9570" Calling-Station-Id = "0013.0299.280d" Service-Type = Login-User Message-Authenticator = 0xe62f204ba79703069819ca1c341c2165 EAP-Message = 0x020400500d800000004616030100410100003d03014506e2893636e2e931e8fe6f8a1ce83840207f262aa12d13259fc3bc18d1fdb700001600040005000a000900640062000300060013001200630100 NAS-Port-Type = Wireless-802.11 NAS-Port = 1553 State = 0xe13f2b7c81c789145283db0911d3056c NAS-IP-Address = 192.168.100.100 NAS-Identifier = "wlpb01" Processing the authorize section of radiusd.conf modcall: entering group authorize for request 27 modcall[authorize]: module "preprocess" returns ok for request 27 modcall[authorize]: module "chap" returns noop for request 27 modcall[authorize]: module "mschap" returns noop for request 27 rlm_realm: No '@' in User-Name = "marcos", looking up realm NULL rlm_realm: No such realm "NULL" modcall[authorize]: module "suffix" returns noop for request 27 rlm_eap: EAP packet type response id 4 length 80 rlm_eap: No EAP Start, assuming it's an on-going EAP conversation modcall[authorize]: module "eap" returns updated for request 27 users: Matched entry DEFAULT at line 152 modcall[authorize]: module "files" returns ok for request 27 modcall: leaving group authorize (returns updated) for request 27 rad_check_password: Found Auth-Type EAP auth: type "EAP" Processing the authenticate section of radiusd.conf modcall: entering group authenticate for request 27 rlm_eap: Request found, released from the list rlm_eap: EAP/tls rlm_eap: processing type tls rlm_eap_tls: Authenticate rlm_eap_tls: processing TLS rlm_eap_tls: Length Included eaptls_verify returned 11 (other): before/accept initialization TLS_accept: before/accept initialization rlm_eap_tls: <<< TLS 1.0 Handshake [length 0041], ClientHello TLS_accept: SSLv3 read client hello A rlm_eap_tls: >>> TLS 1.0 Handshake [length 004a], ServerHello TLS_accept: SSLv3 write server hello A rlm_eap_tls: >>> TLS 1.0 Handshake [length 0800], Certificate TLS_accept: SSLv3 write certificate A rlm_eap_tls: >>> TLS 1.0 Handshake [length 00fb], CertificateRequest TLS_accept: SSLv3 write certificate request A TLS_accept: SSLv3 flush data TLS_accept:error in SSLv3 read client certificate A rlm_eap: SSL error error:00000000:lib(0):func(0):reason(0) In SSL Handshake Phase In SSL Accept mode eaptls_process returned 13 modcall[authenticate]: module "eap" returns handled for request 27 modcall: leaving group authenticate (returns handled) for request 27 Sending Access-Challenge of id 211 to 192.168.100.100 port 1645 EAP-Message = 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 EAP-Message = 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 EAP-Message = 0x7320496e666f726d617469637331253023060355040b131c4c61626f7261746f7269206465204361756c63756c206465204c53493121301f0603550403131853657276656920576972656c657373206465204c434c53493120301e06092a864886f70d01090116116c636c7369406c73692e7570632e65647530819f300d06092a864886f70d010101050003818d0030818902818100aaebd5193d634beeb2aec2732469cd610a446645fee92ec090be1ac5392a959e53ee0f290128436ee61144091ce7aeb872229d0360266f9092cfbb2266613fba5a8962c0aa09aa9c2f05b967c1b20ead5e9dabc445795197fd15daba29065ffb4ad07d802e7db9 EAP-Message = 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 EAP-Message = 0x1230100603550408130942617263656c6f6e61311230 Message-Authenticator = 0x00000000000000000000000000000000 State = 0xf3997e2e2cdd66afc2dfcb9591f4d384 Finished request 27 Going to the next request Cleaning up request 24 ID 208 with timestamp 4506e27b Waking up in 1 seconds... rad_recv: Access-Request packet from host 192.168.100.100:1645, id=212, length=142 User-Name = "marcos" Framed-MTU = 1400 Called-Station-Id = "0011.5cc3.9570" Calling-Station-Id = "0013.0299.280d" Service-Type = Login-User Message-Authenticator = 0x18d3c8a06db33623b4b93cec332615dd EAP-Message = 0x020500060d00 NAS-Port-Type = Wireless-802.11 NAS-Port = 1553 State = 0xf3997e2e2cdd66afc2dfcb9591f4d384 NAS-IP-Address = 192.168.100.100 NAS-Identifier = "wlpb01" Processing the authorize section of radiusd.conf modcall: entering group authorize for request 28 modcall[authorize]: module "preprocess" returns ok for request 28 modcall[authorize]: module "chap" returns noop for request 28 modcall[authorize]: module "mschap" returns noop for request 28 rlm_realm: No '@' in User-Name = "marcos", looking up realm NULL rlm_realm: No such realm "NULL" modcall[authorize]: module "suffix" returns noop for request 28 rlm_eap: EAP packet type response id 5 length 6 rlm_eap: No EAP Start, assuming it's an on-going EAP conversation modcall[authorize]: module "eap" returns updated for request 28 users: Matched entry DEFAULT at line 152 modcall[authorize]: module "files" returns ok for request 28 modcall: leaving group authorize (returns updated) for request 28 rad_check_password: Found Auth-Type EAP auth: type "EAP" Processing the authenticate section of radiusd.conf modcall: entering group authenticate for request 28 rlm_eap: Request found, released from the list rlm_eap: EAP/tls rlm_eap: processing type tls rlm_eap_tls: Authenticate rlm_eap_tls: processing TLS rlm_eap_tls: Received EAP-TLS ACK message rlm_eap_tls: ack handshake fragment handler eaptls_verify returned 1 eaptls_process returned 13 modcall[authenticate]: module "eap" returns handled for request 28 modcall: leaving group authenticate (returns handled) for request 28 Sending Access-Challenge of id 212 to 192.168.100.100 port 1645 EAP-Message = 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 EAP-Message = 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 EAP-Message = 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 EAP-Message = 0x0603550407130942617263656c6f6e61312d302b060355040a1324556e69766572736974617420506f6c697465636e69636120646520436174616c756e7961313a3038060355040b1331446570617274616d656e74206465204c6c656e6775617467657320692053697374656d657320496e666f726d6174696373312430220603550403131b4c61626f7261746f72692064652043616c63756c206465204c53493120301e06092a864886f70d01090116116c636c7369406c73692e7570632e656475820100300c0603551d13040530030101ff300d06092a864886f70d01010405000381810081b0b846c3e25483a04a623aec462f7bf4ca50018693 EAP-Message = 0xabd072b23cfbe07324a11376114a55c747c332408f2a Message-Authenticator = 0x00000000000000000000000000000000 State = 0x546acd38b154cb914f81f43f5d17a5c4 Finished request 28 Going to the next request Waking up in 1 seconds... rad_recv: Access-Request packet from host 192.168.100.100:1645, id=213, length=142 User-Name = "marcos" Framed-MTU = 1400 Called-Station-Id = "0011.5cc3.9570" Calling-Station-Id = "0013.0299.280d" Service-Type = Login-User Message-Authenticator = 0x7ca64340027547f22d3f15b90666d9ed EAP-Message = 0x020600060d00 NAS-Port-Type = Wireless-802.11 NAS-Port = 1553 State = 0x546acd38b154cb914f81f43f5d17a5c4 NAS-IP-Address = 192.168.100.100 NAS-Identifier = "wlpb01" Processing the authorize section of radiusd.conf modcall: entering group authorize for request 29 modcall[authorize]: module "preprocess" returns ok for request 29 modcall[authorize]: module "chap" returns noop for request 29 modcall[authorize]: module "mschap" returns noop for request 29 rlm_realm: No '@' in User-Name = "marcos", looking up realm NULL rlm_realm: No such realm "NULL" modcall[authorize]: module "suffix" returns noop for request 29 rlm_eap: EAP packet type response id 6 length 6 rlm_eap: No EAP Start, assuming it's an on-going EAP conversation modcall[authorize]: module "eap" returns updated for request 29 users: Matched entry DEFAULT at line 152 modcall[authorize]: module "files" returns ok for request 29 modcall: leaving group authorize (returns updated) for request 29 rad_check_password: Found Auth-Type EAP auth: type "EAP" Processing the authenticate section of radiusd.conf modcall: entering group authenticate for request 29 rlm_eap: Request found, released from the list rlm_eap: EAP/tls rlm_eap: processing type tls rlm_eap_tls: Authenticate rlm_eap_tls: processing TLS rlm_eap_tls: Received EAP-TLS ACK message rlm_eap_tls: ack handshake fragment handler eaptls_verify returned 1 eaptls_process returned 13 modcall[authenticate]: module "eap" returns handled for request 29 modcall: leaving group authenticate (returns handled) for request 29 Sending Access-Challenge of id 213 to 192.168.100.100 port 1645 EAP-Message = 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 EAP-Message = 0x2053697374656d657320496e666f726d6174696373312430220603550403131b4c61626f7261746f72692064652043616c63756c206465204c53493120301e06092a864886f70d01090116116c636c7369406c73692e7570632e6564750e000000 Message-Authenticator = 0x00000000000000000000000000000000 State = 0x314aa7ea9a5d7e33591b0291feb3139c Finished request 29 Going to the next request Waking up in 1 seconds... rad_recv: Access-Request packet from host 192.168.100.100:1645, id=214, length=1253 User-Name = "marcos" Framed-MTU = 1400 Called-Station-Id = "0011.5cc3.9570" Calling-Station-Id = "0013.0299.280d" Service-Type = Login-User Message-Authenticator = 0x66b0e08924432e3bae701f0f2c285d79 EAP-Message = 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 EAP-Message = 0x65204c53493120301e06092a864886f70d01090116116c636c7369406c73692e7570632e6564753022170d3036303930353130313531355a17113036313230313038303030302b30313030308185310b3009060355040613024553311230100603550408130942617263656c6f6e61311230100603550407130942617263656c6f6e61310c300a060355040a1303555043310c300a060355040b13034c5349310f300d060355040313066d6172636f733121301f06092a864886f70d01090116126d6172636f73406c73692e7570632e65647530819f300d06092a864886f70d010101050003818d0030818902818100d7f7baf3d069cabfc9332871a6 EAP-Message = 0xcd081a743ee4f1e1ed007e8c761cd0437b1e32c03fada5daea3896c969a24dcccba46224340fa9bcca9f38d984c3d9bd4d98d9ad928282592c0c64179700d4c4f3b103f48805de1e1b22ea471c16b5f7650f176fa9e1e4ce9996e5eb407c28d8e6b3be713ee0e91a56d3e244f73d286ed3293d0203010001a317301530130603551d25040c300a06082b06010505070302300d06092a864886f70d010104050003818100a126ae7b43333e40872068240013e2372caef9e4171f113253b2143e11f4d91ac5b72e373b415d7513c70dbebc5197b8064807de5f028f275bc97d33bf848cdb9f743c2e42f6961b6ac447b762538d226f14329a675e9d8fd8 EAP-Message = 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 EAP-Message = 0xd11aca71bfec41e02a35b255591e7337d5e1e2eaf60dd70ae9cebc382d33161cdb4072493cf7b401c4af93a6783150f14f2133ec5bdd1403010001011603010020b420c05d8de0aa6258b73309d799fd23f66316b13bea871ee49317162080cbd3 NAS-Port-Type = Wireless-802.11 NAS-Port = 1553 State = 0x314aa7ea9a5d7e33591b0291feb3139c NAS-IP-Address = 192.168.100.100 NAS-Identifier = "wlpb01" Processing the authorize section of radiusd.conf modcall: entering group authorize for request 30 modcall[authorize]: module "preprocess" returns ok for request 30 modcall[authorize]: module "chap" returns noop for request 30 modcall[authorize]: module "mschap" returns noop for request 30 rlm_realm: No '@' in User-Name = "marcos", looking up realm NULL rlm_realm: No such realm "NULL" modcall[authorize]: module "suffix" returns noop for request 30 rlm_eap: EAP packet type response id 7 length 253 rlm_eap: No EAP Start, assuming it's an on-going EAP conversation modcall[authorize]: module "eap" returns updated for request 30 users: Matched entry DEFAULT at line 152 modcall[authorize]: module "files" returns ok for request 30 modcall: leaving group authorize (returns updated) for request 30 rad_check_password: Found Auth-Type EAP auth: type "EAP" Processing the authenticate section of radiusd.conf modcall: entering group authenticate for request 30 rlm_eap: Request found, released from the list rlm_eap: EAP/tls rlm_eap: processing type tls rlm_eap_tls: Authenticate rlm_eap_tls: processing TLS rlm_eap_tls: Length Included eaptls_verify returned 11 rlm_eap_tls: <<< TLS 1.0 Handshake [length 030f], Certificate chain-depth=1, error=0 --> User-Name = marcos --> BUF-Name = Laboratori de Calcul de LSI --> subject = /C=ES/ST=Barcelona/L=Barcelona/O=Universitat Politecnica de Catalunya/OU=Departament de Llenguatges i Sistemes Informatics/CN=Laboratori de Calcul de LSI/emailAddress=lclsi@lsi.upc.edu --> issuer = /C=ES/ST=Barcelona/L=Barcelona/O=Universitat Politecnica de Catalunya/OU=Departament de Llenguatges i Sistemes Informatics/CN=Laboratori de Calcul de LSI/emailAddress=lclsi@lsi.upc.edu --> verify return:1 chain-depth=0, error=0 --> User-Name = marcos --> BUF-Name = marcos --> subject = /C=ES/ST=Barcelona/L=Barcelona/O=UPC/OU=LSI/CN=marcos/emailAddress=marcos@lsi.upc.edu --> issuer = /C=ES/ST=Barcelona/L=Barcelona/O=Universitat Politecnica de Catalunya/OU=Departament de Llenguatges i Sistemes Informatics/CN=Laboratori de Calcul de LSI/emailAddress=lclsi@lsi.upc.edu --> verify return:1 TLS_accept: SSLv3 read client certificate A rlm_eap_tls: <<< TLS 1.0 Handshake [length 0086], ClientKeyExchange TLS_accept: SSLv3 read client key exchange A rlm_eap_tls: <<< TLS 1.0 Handshake [length 0086], CertificateVerify TLS_accept: SSLv3 read certificate verify A rlm_eap_tls: <<< TLS 1.0 ChangeCipherSpec [length 0001] rlm_eap_tls: <<< TLS 1.0 Handshake [length 0010], Finished TLS_accept: SSLv3 read finished A rlm_eap_tls: >>> TLS 1.0 ChangeCipherSpec [length 0001] TLS_accept: SSLv3 write change cipher spec A rlm_eap_tls: >>> TLS 1.0 Handshake [length 0010], Finished TLS_accept: SSLv3 write finished A TLS_accept: SSLv3 flush data (other): SSL negotiation finished successfully rlm_eap: SSL error error:00000000:lib(0):func(0):reason(0) SSL Connection Established eaptls_process returned 13 modcall[authenticate]: module "eap" returns handled for request 30 modcall: leaving group authenticate (returns handled) for request 30 Sending Access-Challenge of id 214 to 192.168.100.100 port 1645 EAP-Message = 0x010800350d800000002b14030100010116030100200d4eb5175c7d085ac2f12c7673fd66d1881005bcfcf0ebbe065494824fa12822 Message-Authenticator = 0x00000000000000000000000000000000 State = 0x58c74d3359a607cad64625210d7245af Finished request 30 Going to the next request Waking up in 1 seconds... --- Walking the entire request list --- Waking up in 5 seconds... rad_recv: Access-Request packet from host 192.168.100.100:1645, id=215, length=129 User-Name = "marcos" Framed-MTU = 1400 Called-Station-Id = "0011.5cc3.9570" Calling-Station-Id = "0013.0299.280d" Service-Type = Login-User Message-Authenticator = 0x7a48c08aca2b8902acaba82d4fadef02 EAP-Message = 0x0201000b016d6172636f73 NAS-Port-Type = Wireless-802.11 NAS-Port = 1554 NAS-IP-Address = 192.168.100.100 NAS-Identifier = "wlpb01" Processing the authorize section of radiusd.conf modcall: entering group authorize for request 31 modcall[authorize]: module "preprocess" returns ok for request 31 modcall[authorize]: module "chap" returns noop for request 31 modcall[authorize]: module "mschap" returns noop for request 31 rlm_realm: No '@' in User-Name = "marcos", looking up realm NULL rlm_realm: No such realm "NULL" modcall[authorize]: module "suffix" returns noop for request 31 rlm_eap: EAP packet type response id 1 length 11 rlm_eap: No EAP Start, assuming it's an on-going EAP conversation modcall[authorize]: module "eap" returns updated for request 31 users: Matched entry DEFAULT at line 152 modcall[authorize]: module "files" returns ok for request 31 modcall: leaving group authorize (returns updated) for request 31 rad_check_password: Found Auth-Type EAP auth: type "EAP" Processing the authenticate section of radiusd.conf modcall: entering group authenticate for request 31 rlm_eap: EAP Identity rlm_eap: processing type tls rlm_eap_tls: Requiring client certificate rlm_eap_tls: Initiate rlm_eap_tls: Start returned 1 modcall[authenticate]: module "eap" returns handled for request 31 modcall: leaving group authenticate (returns handled) for request 31 Sending Access-Challenge of id 215 to 192.168.100.100 port 1645 EAP-Message = 0x010200060d20 Message-Authenticator = 0x00000000000000000000000000000000 State = 0xebf2665d95b13b3bb869811f9545ef18 Finished request 31 Going to the next request --- Walking the entire request list --- Waking up in 1 seconds... rad_recv: Access-Request packet from host 192.168.100.100:1645, id=216, length=147 User-Name = "marcos" Framed-MTU = 1400 Called-Station-Id = "0011.5cc3.9570" Calling-Station-Id = "0013.0299.280d" Service-Type = Login-User Message-Authenticator = 0xf8bb29d959b4765240b01eb496086738 EAP-Message = 0x0203000b016d6172636f73 NAS-Port-Type = Wireless-802.11 NAS-Port = 1554 State = 0xebf2665d95b13b3bb869811f9545ef18 NAS-IP-Address = 192.168.100.100 NAS-Identifier = "wlpb01" Processing the authorize section of radiusd.conf modcall: entering group authorize for request 32 modcall[authorize]: module "preprocess" returns ok for request 32 modcall[authorize]: module "chap" returns noop for request 32 modcall[authorize]: module "mschap" returns noop for request 32 rlm_realm: No '@' in User-Name = "marcos", looking up realm NULL rlm_realm: No such realm "NULL" modcall[authorize]: module "suffix" returns noop for request 32 rlm_eap: EAP packet type response id 3 length 11 rlm_eap: No EAP Start, assuming it's an on-going EAP conversation modcall[authorize]: module "eap" returns updated for request 32 users: Matched entry DEFAULT at line 152 modcall[authorize]: module "files" returns ok for request 32 modcall: leaving group authorize (returns updated) for request 32 rad_check_password: Found Auth-Type EAP auth: type "EAP" Processing the authenticate section of radiusd.conf modcall: entering group authenticate for request 32 rlm_eap: EAP Identity rlm_eap: processing type tls rlm_eap_tls: Requiring client certificate rlm_eap_tls: Initiate rlm_eap_tls: Start returned 1 modcall[authenticate]: module "eap" returns handled for request 32 modcall: leaving group authenticate (returns handled) for request 32 Sending Access-Challenge of id 216 to 192.168.100.100 port 1645 EAP-Message = 0x010400060d20 Message-Authenticator = 0x00000000000000000000000000000000 State = 0xa26eddfb1c1a6422ed3ad32193edef12 Finished request 32 Going to the next request Cleaning up request 25 ID 209 with timestamp 4506e280 Cleaning up request 26 ID 210 with timestamp 4506e280 Cleaning up request 27 ID 211 with timestamp 4506e280 Cleaning up request 28 ID 212 with timestamp 4506e280 Cleaning up request 29 ID 213 with timestamp 4506e280 Waking up in 1 seconds... rad_recv: Access-Request packet from host 192.168.100.100:1645, id=217, length=216 User-Name = "marcos" Framed-MTU = 1400 Called-Station-Id = "0011.5cc3.9570" Calling-Station-Id = "0013.0299.280d" Service-Type = Login-User Message-Authenticator = 0x8092d70391fcccec2c6f2d9a84e42746 EAP-Message = 0x020400500d800000004616030100410100003d03014506e28e78c28bd1291ad15aa58aca6e4d1bb85f6db3f557140d0198c3e7f49600001600040005000a000900640062000300060013001200630100 NAS-Port-Type = Wireless-802.11 NAS-Port = 1554 State = 0xa26eddfb1c1a6422ed3ad32193edef12 NAS-IP-Address = 192.168.100.100 NAS-Identifier = "wlpb01" Processing the authorize section of radiusd.conf modcall: entering group authorize for request 33 modcall[authorize]: module "preprocess" returns ok for request 33 modcall[authorize]: module "chap" returns noop for request 33 modcall[authorize]: module "mschap" returns noop for request 33 rlm_realm: No '@' in User-Name = "marcos", looking up realm NULL rlm_realm: No such realm "NULL" modcall[authorize]: module "suffix" returns noop for request 33 rlm_eap: EAP packet type response id 4 length 80 rlm_eap: No EAP Start, assuming it's an on-going EAP conversation modcall[authorize]: module "eap" returns updated for request 33 users: Matched entry DEFAULT at line 152 modcall[authorize]: module "files" returns ok for request 33 modcall: leaving group authorize (returns updated) for request 33 rad_check_password: Found Auth-Type EAP auth: type "EAP" Processing the authenticate section of radiusd.conf modcall: entering group authenticate for request 33 rlm_eap: Request found, released from the list rlm_eap: EAP/tls rlm_eap: processing type tls rlm_eap_tls: Authenticate rlm_eap_tls: processing TLS rlm_eap_tls: Length Included eaptls_verify returned 11 (other): before/accept initialization TLS_accept: before/accept initialization rlm_eap_tls: <<< TLS 1.0 Handshake [length 0041], ClientHello TLS_accept: SSLv3 read client hello A rlm_eap_tls: >>> TLS 1.0 Handshake [length 004a], ServerHello TLS_accept: SSLv3 write server hello A rlm_eap_tls: >>> TLS 1.0 Handshake [length 0800], Certificate TLS_accept: SSLv3 write certificate A rlm_eap_tls: >>> TLS 1.0 Handshake [length 00fb], CertificateRequest TLS_accept: SSLv3 write certificate request A TLS_accept: SSLv3 flush data TLS_accept:error in SSLv3 read client certificate A rlm_eap: SSL error error:00000000:lib(0):func(0):reason(0) In SSL Handshake Phase In SSL Accept mode eaptls_process returned 13 modcall[authenticate]: module "eap" returns handled for request 33 modcall: leaving group authenticate (returns handled) for request 33 Sending Access-Challenge of id 217 to 192.168.100.100 port 1645 EAP-Message = 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 EAP-Message = 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 EAP-Message = 0x7320496e666f726d617469637331253023060355040b131c4c61626f7261746f7269206465204361756c63756c206465204c53493121301f0603550403131853657276656920576972656c657373206465204c434c53493120301e06092a864886f70d01090116116c636c7369406c73692e7570632e65647530819f300d06092a864886f70d010101050003818d0030818902818100aaebd5193d634beeb2aec2732469cd610a446645fee92ec090be1ac5392a959e53ee0f290128436ee61144091ce7aeb872229d0360266f9092cfbb2266613fba5a8962c0aa09aa9c2f05b967c1b20ead5e9dabc445795197fd15daba29065ffb4ad07d802e7db9 EAP-Message = 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 EAP-Message = 0x1230100603550408130942617263656c6f6e61311230 Message-Authenticator = 0x00000000000000000000000000000000 State = 0x609ef8c543be6713f8ae944df8d9cf15 Finished request 33 Going to the next request Cleaning up request 30 ID 214 with timestamp 4506e280 Waking up in 1 seconds... rad_recv: Access-Request packet from host 192.168.100.100:1645, id=218, length=142 User-Name = "marcos" Framed-MTU = 1400 Called-Station-Id = "0011.5cc3.9570" Calling-Station-Id = "0013.0299.280d" Service-Type = Login-User Message-Authenticator = 0x922e68136c9c4d79d5d1069758e37438 EAP-Message = 0x020500060d00 NAS-Port-Type = Wireless-802.11 NAS-Port = 1554 State = 0x609ef8c543be6713f8ae944df8d9cf15 NAS-IP-Address = 192.168.100.100 NAS-Identifier = "wlpb01" Processing the authorize section of radiusd.conf modcall: entering group authorize for request 34 modcall[authorize]: module "preprocess" returns ok for request 34 modcall[authorize]: module "chap" returns noop for request 34 modcall[authorize]: module "mschap" returns noop for request 34 rlm_realm: No '@' in User-Name = "marcos", looking up realm NULL rlm_realm: No such realm "NULL" modcall[authorize]: module "suffix" returns noop for request 34 rlm_eap: EAP packet type response id 5 length 6 rlm_eap: No EAP Start, assuming it's an on-going EAP conversation modcall[authorize]: module "eap" returns updated for request 34 users: Matched entry DEFAULT at line 152 modcall[authorize]: module "files" returns ok for request 34 modcall: leaving group authorize (returns updated) for request 34 rad_check_password: Found Auth-Type EAP auth: type "EAP" Processing the authenticate section of radiusd.conf modcall: entering group authenticate for request 34 rlm_eap: Request found, released from the list rlm_eap: EAP/tls rlm_eap: processing type tls rlm_eap_tls: Authenticate rlm_eap_tls: processing TLS rlm_eap_tls: Received EAP-TLS ACK message rlm_eap_tls: ack handshake fragment handler eaptls_verify returned 1 eaptls_process returned 13 modcall[authenticate]: module "eap" returns handled for request 34 modcall: leaving group authenticate (returns handled) for request 34 Sending Access-Challenge of id 218 to 192.168.100.100 port 1645 EAP-Message = 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 EAP-Message = 0x53311230100603550408130942617263656c6f6e61311230100603550407130942617263656c6f6e61312d302b060355040a1324556e69766572736974617420506f6c697465636e69636120646520436174616c756e7961313a3038060355040b1331446570617274616d656e74206465204c6c656e6775617467657320692053697374656d657320496e666f726d6174696373312430220603550403131b4c61626f7261746f72692064652043616c63756c206465204c53493120301e06092a864886f70d01090116116c636c7369406c73692e7570632e65647530819f300d06092a864886f70d010101050003818d0030818902818100ccc8b3f0 EAP-Message = 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 EAP-Message = 0x0603550407130942617263656c6f6e61312d302b060355040a1324556e69766572736974617420506f6c697465636e69636120646520436174616c756e7961313a3038060355040b1331446570617274616d656e74206465204c6c656e6775617467657320692053697374656d657320496e666f726d6174696373312430220603550403131b4c61626f7261746f72692064652043616c63756c206465204c53493120301e06092a864886f70d01090116116c636c7369406c73692e7570632e656475820100300c0603551d13040530030101ff300d06092a864886f70d01010405000381810081b0b846c3e25483a04a623aec462f7bf4ca50018693 EAP-Message = 0xabd072b23cfbe07324a11376114a55c747c332408f2a Message-Authenticator = 0x00000000000000000000000000000000 State = 0x94b8be853019f21c4a6b9908b04f4935 Finished request 34 Going to the next request Waking up in 1 seconds... rad_recv: Access-Request packet from host 192.168.100.100:1645, id=219, length=142 User-Name = "marcos" Framed-MTU = 1400 Called-Station-Id = "0011.5cc3.9570" Calling-Station-Id = "0013.0299.280d" Service-Type = Login-User Message-Authenticator = 0x4fa38d651c4216f999e311607a37fc97 EAP-Message = 0x020600060d00 NAS-Port-Type = Wireless-802.11 NAS-Port = 1554 State = 0x94b8be853019f21c4a6b9908b04f4935 NAS-IP-Address = 192.168.100.100 NAS-Identifier = "wlpb01" Processing the authorize section of radiusd.conf modcall: entering group authorize for request 35 modcall[authorize]: module "preprocess" returns ok for request 35 modcall[authorize]: module "chap" returns noop for request 35 modcall[authorize]: module "mschap" returns noop for request 35 rlm_realm: No '@' in User-Name = "marcos", looking up realm NULL rlm_realm: No such realm "NULL" modcall[authorize]: module "suffix" returns noop for request 35 rlm_eap: EAP packet type response id 6 length 6 rlm_eap: No EAP Start, assuming it's an on-going EAP conversation modcall[authorize]: module "eap" returns updated for request 35 users: Matched entry DEFAULT at line 152 modcall[authorize]: module "files" returns ok for request 35 modcall: leaving group authorize (returns updated) for request 35 rad_check_password: Found Auth-Type EAP auth: type "EAP" Processing the authenticate section of radiusd.conf modcall: entering group authenticate for request 35 rlm_eap: Request found, released from the list rlm_eap: EAP/tls rlm_eap: processing type tls rlm_eap_tls: Authenticate rlm_eap_tls: processing TLS rlm_eap_tls: Received EAP-TLS ACK message rlm_eap_tls: ack handshake fragment handler eaptls_verify returned 1 eaptls_process returned 13 modcall[authenticate]: module "eap" returns handled for request 35 modcall: leaving group authenticate (returns handled) for request 35 Sending Access-Challenge of id 219 to 192.168.100.100 port 1645 EAP-Message = 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 EAP-Message = 0x2053697374656d657320496e666f726d6174696373312430220603550403131b4c61626f7261746f72692064652043616c63756c206465204c53493120301e06092a864886f70d01090116116c636c7369406c73692e7570632e6564750e000000 Message-Authenticator = 0x00000000000000000000000000000000 State = 0x8e1e703fe7a638bdf98ddccbe8a02e4f Finished request 35 Going to the next request Waking up in 1 seconds... rad_recv: Access-Request packet from host 192.168.100.100:1645, id=220, length=1253 User-Name = "marcos" Framed-MTU = 1400 Called-Station-Id = "0011.5cc3.9570" Calling-Station-Id = "0013.0299.280d" Service-Type = Login-User Message-Authenticator = 0xd6242c03100802905d6d6760d0b3aa4b EAP-Message = 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 EAP-Message = 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 EAP-Message = 0xcd081a743ee4f1e1ed007e8c761cd0437b1e32c03fada5daea3896c969a24dcccba46224340fa9bcca9f38d984c3d9bd4d98d9ad928282592c0c64179700d4c4f3b103f48805de1e1b22ea471c16b5f7650f176fa9e1e4ce9996e5eb407c28d8e6b3be713ee0e91a56d3e244f73d286ed3293d0203010001a317301530130603551d25040c300a06082b06010505070302300d06092a864886f70d010104050003818100a126ae7b43333e40872068240013e2372caef9e4171f113253b2143e11f4d91ac5b72e373b415d7513c70dbebc5197b8064807de5f028f275bc97d33bf848cdb9f743c2e42f6961b6ac447b762538d226f14329a675e9d8fd8 EAP-Message = 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 EAP-Message = 0x0e3c0b08bca7e11dd6d5277bfb1eda856f446e29e827b0d2eec45cd8bfe27f7be63c5e1b929c06a56e2eab9131e5248c29c686f96f221403010001011603010020adcf36f05250fa198d225fb088984fae670caedefa81b9df70cb4240c13bfc36 NAS-Port-Type = Wireless-802.11 NAS-Port = 1554 State = 0x8e1e703fe7a638bdf98ddccbe8a02e4f NAS-IP-Address = 192.168.100.100 NAS-Identifier = "wlpb01" Processing the authorize section of radiusd.conf modcall: entering group authorize for request 36 modcall[authorize]: module "preprocess" returns ok for request 36 modcall[authorize]: module "chap" returns noop for request 36 modcall[authorize]: module "mschap" returns noop for request 36 rlm_realm: No '@' in User-Name = "marcos", looking up realm NULL rlm_realm: No such realm "NULL" modcall[authorize]: module "suffix" returns noop for request 36 rlm_eap: EAP packet type response id 7 length 253 rlm_eap: No EAP Start, assuming it's an on-going EAP conversation modcall[authorize]: module "eap" returns updated for request 36 users: Matched entry DEFAULT at line 152 modcall[authorize]: module "files" returns ok for request 36 modcall: leaving group authorize (returns updated) for request 36 rad_check_password: Found Auth-Type EAP auth: type "EAP" Processing the authenticate section of radiusd.conf modcall: entering group authenticate for request 36 rlm_eap: Request found, released from the list rlm_eap: EAP/tls rlm_eap: processing type tls rlm_eap_tls: Authenticate rlm_eap_tls: processing TLS rlm_eap_tls: Length Included eaptls_verify returned 11 rlm_eap_tls: <<< TLS 1.0 Handshake [length 030f], Certificate chain-depth=1, error=0 --> User-Name = marcos --> BUF-Name = Laboratori de Calcul de LSI --> subject = /C=ES/ST=Barcelona/L=Barcelona/O=Universitat Politecnica de Catalunya/OU=Departament de Llenguatges i Sistemes Informatics/CN=Laboratori de Calcul de LSI/emailAddress=lclsi@lsi.upc.edu --> issuer = /C=ES/ST=Barcelona/L=Barcelona/O=Universitat Politecnica de Catalunya/OU=Departament de Llenguatges i Sistemes Informatics/CN=Laboratori de Calcul de LSI/emailAddress=lclsi@lsi.upc.edu --> verify return:1 chain-depth=0, error=0 --> User-Name = marcos --> BUF-Name = marcos --> subject = /C=ES/ST=Barcelona/L=Barcelona/O=UPC/OU=LSI/CN=marcos/emailAddress=marcos@lsi.upc.edu --> issuer = /C=ES/ST=Barcelona/L=Barcelona/O=Universitat Politecnica de Catalunya/OU=Departament de Llenguatges i Sistemes Informatics/CN=Laboratori de Calcul de LSI/emailAddress=lclsi@lsi.upc.edu --> verify return:1 TLS_accept: SSLv3 read client certificate A rlm_eap_tls: <<< TLS 1.0 Handshake [length 0086], ClientKeyExchange TLS_accept: SSLv3 read client key exchange A rlm_eap_tls: <<< TLS 1.0 Handshake [length 0086], CertificateVerify TLS_accept: SSLv3 read certificate verify A rlm_eap_tls: <<< TLS 1.0 ChangeCipherSpec [length 0001] rlm_eap_tls: <<< TLS 1.0 Handshake [length 0010], Finished TLS_accept: SSLv3 read finished A rlm_eap_tls: >>> TLS 1.0 ChangeCipherSpec [length 0001] TLS_accept: SSLv3 write change cipher spec A rlm_eap_tls: >>> TLS 1.0 Handshake [length 0010], Finished TLS_accept: SSLv3 write finished A TLS_accept: SSLv3 flush data (other): SSL negotiation finished successfully rlm_eap: SSL error error:00000000:lib(0):func(0):reason(0) SSL Connection Established eaptls_process returned 13 modcall[authenticate]: module "eap" returns handled for request 36 modcall: leaving group authenticate (returns handled) for request 36 Sending Access-Challenge of id 220 to 192.168.100.100 port 1645 EAP-Message = 0x010800350d800000002b1403010001011603010020156993289d436714190a0bd4833bc5cbb7271525e7af458ba2d24556ba48d6ca Message-Authenticator = 0x00000000000000000000000000000000 State = 0xd2247775ef2fb4c18609c89d56581479 Finished request 36 Going to the next request Waking up in 1 seconds... --- Walking the entire request list --- Waking up in 5 seconds... rad_recv: Access-Request packet from host 192.168.100.100:1645, id=221, length=129 User-Name = "marcos" Framed-MTU = 1400 Called-Station-Id = "0011.5cc3.9570" Calling-Station-Id = "0013.0299.280d" Service-Type = Login-User Message-Authenticator = 0x98d50ce26d1ae680867c9837ea2dca1d EAP-Message = 0x0201000b016d6172636f73 NAS-Port-Type = Wireless-802.11 NAS-Port = 1555 NAS-IP-Address = 192.168.100.100 NAS-Identifier = "wlpb01" Processing the authorize section of radiusd.conf modcall: entering group authorize for request 37 modcall[authorize]: module "preprocess" returns ok for request 37 modcall[authorize]: module "chap" returns noop for request 37 modcall[authorize]: module "mschap" returns noop for request 37 rlm_realm: No '@' in User-Name = "marcos", looking up realm NULL rlm_realm: No such realm "NULL" modcall[authorize]: module "suffix" returns noop for request 37 rlm_eap: EAP packet type response id 1 length 11 rlm_eap: No EAP Start, assuming it's an on-going EAP conversation modcall[authorize]: module "eap" returns updated for request 37 users: Matched entry DEFAULT at line 152 modcall[authorize]: module "files" returns ok for request 37 modcall: leaving group authorize (returns updated) for request 37 rad_check_password: Found Auth-Type EAP auth: type "EAP" Processing the authenticate section of radiusd.conf modcall: entering group authenticate for request 37 rlm_eap: EAP Identity rlm_eap: processing type tls rlm_eap_tls: Requiring client certificate rlm_eap_tls: Initiate rlm_eap_tls: Start returned 1 modcall[authenticate]: module "eap" returns handled for request 37 modcall: leaving group authenticate (returns handled) for request 37 Sending Access-Challenge of id 221 to 192.168.100.100 port 1645 EAP-Message = 0x010200060d20 Message-Authenticator = 0x00000000000000000000000000000000 State = 0x4afbea9dd4144bca70e44c3cd8c63420 Finished request 37 Going to the next request --- Walking the entire request list --- Cleaning up request 31 ID 215 with timestamp 4506e285 Cleaning up request 32 ID 216 with timestamp 4506e285 Cleaning up request 33 ID 217 with timestamp 4506e285 Cleaning up request 34 ID 218 with timestamp 4506e285 Cleaning up request 35 ID 219 with timestamp 4506e285 Cleaning up request 36 ID 220 with timestamp 4506e285 Waking up in 6 seconds... rad_recv: Access-Request packet from host 192.168.100.100:1645, id=222, length=147 User-Name = "marcos" Framed-MTU = 1400 Called-Station-Id = "0011.5cc3.9570" Calling-Station-Id = "0013.0299.280d" Service-Type = Login-User Message-Authenticator = 0xe2694e362754f62eab061cb5a4536d23 EAP-Message = 0x0203000b016d6172636f73 NAS-Port-Type = Wireless-802.11 NAS-Port = 1555 State = 0x4afbea9dd4144bca70e44c3cd8c63420 NAS-IP-Address = 192.168.100.100 NAS-Identifier = "wlpb01" Processing the authorize section of radiusd.conf modcall: entering group authorize for request 38 modcall[authorize]: module "preprocess" returns ok for request 38 modcall[authorize]: module "chap" returns noop for request 38 modcall[authorize]: module "mschap" returns noop for request 38 rlm_realm: No '@' in User-Name = "marcos", looking up realm NULL rlm_realm: No such realm "NULL" modcall[authorize]: module "suffix" returns noop for request 38 rlm_eap: EAP packet type response id 3 length 11 rlm_eap: No EAP Start, assuming it's an on-going EAP conversation modcall[authorize]: module "eap" returns updated for request 38 users: Matched entry DEFAULT at line 152 modcall[authorize]: module "files" returns ok for request 38 modcall: leaving group authorize (returns updated) for request 38 rad_check_password: Found Auth-Type EAP auth: type "EAP" Processing the authenticate section of radiusd.conf modcall: entering group authenticate for request 38 rlm_eap: EAP Identity rlm_eap: processing type tls rlm_eap_tls: Requiring client certificate rlm_eap_tls: Initiate rlm_eap_tls: Start returned 1 modcall[authenticate]: module "eap" returns handled for request 38 modcall: leaving group authenticate (returns handled) for request 38 Sending Access-Challenge of id 222 to 192.168.100.100 port 1645 EAP-Message = 0x010400060d20 Message-Authenticator = 0x00000000000000000000000000000000 State = 0x3f506bd0b7bd93cb630f8a9fddcd67c4 Finished request 38 Going to the next request Waking up in 6 seconds... rad_recv: Access-Request packet from host 192.168.100.100:1645, id=223, length=216 User-Name = "marcos" Framed-MTU = 1400 Called-Station-Id = "0011.5cc3.9570" Calling-Station-Id = "0013.0299.280d" Service-Type = Login-User Message-Authenticator = 0x2b619a95758ff53a4867002ebffb91f4 EAP-Message = 0x020400500d800000004616030100410100003d03014506e293879315e69bf9400afcb49af843c84fe16d5032a6121c6396ea44083e00001600040005000a000900640062000300060013001200630100 NAS-Port-Type = Wireless-802.11 NAS-Port = 1555 State = 0x3f506bd0b7bd93cb630f8a9fddcd67c4 NAS-IP-Address = 192.168.100.100 NAS-Identifier = "wlpb01" Processing the authorize section of radiusd.conf modcall: entering group authorize for request 39 modcall[authorize]: module "preprocess" returns ok for request 39 modcall[authorize]: module "chap" returns noop for request 39 modcall[authorize]: module "mschap" returns noop for request 39 rlm_realm: No '@' in User-Name = "marcos", looking up realm NULL rlm_realm: No such realm "NULL" modcall[authorize]: module "suffix" returns noop for request 39 rlm_eap: EAP packet type response id 4 length 80 rlm_eap: No EAP Start, assuming it's an on-going EAP conversation modcall[authorize]: module "eap" returns updated for request 39 users: Matched entry DEFAULT at line 152 modcall[authorize]: module "files" returns ok for request 39 modcall: leaving group authorize (returns updated) for request 39 rad_check_password: Found Auth-Type EAP auth: type "EAP" Processing the authenticate section of radiusd.conf modcall: entering group authenticate for request 39 rlm_eap: Request found, released from the list rlm_eap: EAP/tls rlm_eap: processing type tls rlm_eap_tls: Authenticate rlm_eap_tls: processing TLS rlm_eap_tls: Length Included eaptls_verify returned 11 (other): before/accept initialization TLS_accept: before/accept initialization rlm_eap_tls: <<< TLS 1.0 Handshake [length 0041], ClientHello TLS_accept: SSLv3 read client hello A rlm_eap_tls: >>> TLS 1.0 Handshake [length 004a], ServerHello TLS_accept: SSLv3 write server hello A rlm_eap_tls: >>> TLS 1.0 Handshake [length 0800], Certificate TLS_accept: SSLv3 write certificate A rlm_eap_tls: >>> TLS 1.0 Handshake [length 00fb], CertificateRequest TLS_accept: SSLv3 write certificate request A TLS_accept: SSLv3 flush data TLS_accept:error in SSLv3 read client certificate A rlm_eap: SSL error error:00000000:lib(0):func(0):reason(0) In SSL Handshake Phase In SSL Accept mode eaptls_process returned 13 modcall[authenticate]: module "eap" returns handled for request 39 modcall: leaving group authenticate (returns handled) for request 39 Sending Access-Challenge of id 223 to 192.168.100.100 port 1645 EAP-Message = 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 EAP-Message = 0x617274616d656e74206465204c6c656e6775617467657320692053697374656d657320496e666f726d6174696373312430220603550403131b4c61626f7261746f72692064652043616c63756c206465204c53493120301e06092a864886f70d01090116116c636c7369406c73692e7570632e656475301e170d3036303331353131313332375a170d3037303331353131313332375a3081dd310b3009060355040613024553311230100603550408130942617263656c6f6e61311230100603550407130942617263656c6f6e61313a3038060355040a1331446570617274616d656e74206465204c6c656e6775617467657320692053697374656d65 EAP-Message = 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 EAP-Message = 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 EAP-Message = 0x1230100603550408130942617263656c6f6e61311230 Message-Authenticator = 0x00000000000000000000000000000000 State = 0x7b1f6f358ba69e7ca2ea04e3c722bf10 Finished request 39 Going to the next request Waking up in 6 seconds... rad_recv: Access-Request packet from host 192.168.100.100:1645, id=224, length=142 User-Name = "marcos" Framed-MTU = 1400 Called-Station-Id = "0011.5cc3.9570" Calling-Station-Id = "0013.0299.280d" Service-Type = Login-User Message-Authenticator = 0x2c317cd79ceec860d6b75798bc5770fd EAP-Message = 0x020500060d00 NAS-Port-Type = Wireless-802.11 NAS-Port = 1555 State = 0x7b1f6f358ba69e7ca2ea04e3c722bf10 NAS-IP-Address = 192.168.100.100 NAS-Identifier = "wlpb01" Processing the authorize section of radiusd.conf modcall: entering group authorize for request 40 modcall[authorize]: module "preprocess" returns ok for request 40 modcall[authorize]: module "chap" returns noop for request 40 modcall[authorize]: module "mschap" returns noop for request 40 rlm_realm: No '@' in User-Name = "marcos", looking up realm NULL rlm_realm: No such realm "NULL" modcall[authorize]: module "suffix" returns noop for request 40 rlm_eap: EAP packet type response id 5 length 6 rlm_eap: No EAP Start, assuming it's an on-going EAP conversation modcall[authorize]: module "eap" returns updated for request 40 users: Matched entry DEFAULT at line 152 modcall[authorize]: module "files" returns ok for request 40 modcall: leaving group authorize (returns updated) for request 40 rad_check_password: Found Auth-Type EAP auth: type "EAP" Processing the authenticate section of radiusd.conf modcall: entering group authenticate for request 40 rlm_eap: Request found, released from the list rlm_eap: EAP/tls rlm_eap: processing type tls rlm_eap_tls: Authenticate rlm_eap_tls: processing TLS rlm_eap_tls: Received EAP-TLS ACK message rlm_eap_tls: ack handshake fragment handler eaptls_verify returned 1 eaptls_process returned 13 modcall[authenticate]: module "eap" returns handled for request 40 modcall: leaving group authenticate (returns handled) for request 40 Sending Access-Challenge of id 224 to 192.168.100.100 port 1645 EAP-Message = 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 EAP-Message = 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 EAP-Message = 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 EAP-Message = 0x0603550407130942617263656c6f6e61312d302b060355040a1324556e69766572736974617420506f6c697465636e69636120646520436174616c756e7961313a3038060355040b1331446570617274616d656e74206465204c6c656e6775617467657320692053697374656d657320496e666f726d6174696373312430220603550403131b4c61626f7261746f72692064652043616c63756c206465204c53493120301e06092a864886f70d01090116116c636c7369406c73692e7570632e656475820100300c0603551d13040530030101ff300d06092a864886f70d01010405000381810081b0b846c3e25483a04a623aec462f7bf4ca50018693 EAP-Message = 0xabd072b23cfbe07324a11376114a55c747c332408f2a Message-Authenticator = 0x00000000000000000000000000000000 State = 0xbf18fa3b3a116bb6632fd6bb54ebbe79 Finished request 40 Going to the next request Waking up in 6 seconds... rad_recv: Access-Request packet from host 192.168.100.100:1645, id=225, length=142 User-Name = "marcos" Framed-MTU = 1400 Called-Station-Id = "0011.5cc3.9570" Calling-Station-Id = "0013.0299.280d" Service-Type = Login-User Message-Authenticator = 0x5f5fc2526a9226f31105456f34f2dc94 EAP-Message = 0x020600060d00 NAS-Port-Type = Wireless-802.11 NAS-Port = 1555 State = 0xbf18fa3b3a116bb6632fd6bb54ebbe79 NAS-IP-Address = 192.168.100.100 NAS-Identifier = "wlpb01" Processing the authorize section of radiusd.conf modcall: entering group authorize for request 41 modcall[authorize]: module "preprocess" returns ok for request 41 modcall[authorize]: module "chap" returns noop for request 41 modcall[authorize]: module "mschap" returns noop for request 41 rlm_realm: No '@' in User-Name = "marcos", looking up realm NULL rlm_realm: No such realm "NULL" modcall[authorize]: module "suffix" returns noop for request 41 rlm_eap: EAP packet type response id 6 length 6 rlm_eap: No EAP Start, assuming it's an on-going EAP conversation modcall[authorize]: module "eap" returns updated for request 41 users: Matched entry DEFAULT at line 152 modcall[authorize]: module "files" returns ok for request 41 modcall: leaving group authorize (returns updated) for request 41 rad_check_password: Found Auth-Type EAP auth: type "EAP" Processing the authenticate section of radiusd.conf modcall: entering group authenticate for request 41 rlm_eap: Request found, released from the list rlm_eap: EAP/tls rlm_eap: processing type tls rlm_eap_tls: Authenticate rlm_eap_tls: processing TLS rlm_eap_tls: Received EAP-TLS ACK message rlm_eap_tls: ack handshake fragment handler eaptls_verify returned 1 eaptls_process returned 13 modcall[authenticate]: module "eap" returns handled for request 41 modcall: leaving group authenticate (returns handled) for request 41 Sending Access-Challenge of id 225 to 192.168.100.100 port 1645 EAP-Message = 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 EAP-Message = 0x2053697374656d657320496e666f726d6174696373312430220603550403131b4c61626f7261746f72692064652043616c63756c206465204c53493120301e06092a864886f70d01090116116c636c7369406c73692e7570632e6564750e000000 Message-Authenticator = 0x00000000000000000000000000000000 State = 0x678cb3aa0b6d58f23a67da35ccfdef11 Finished request 41 Going to the next request Waking up in 6 seconds... rad_recv: Access-Request packet from host 192.168.100.100:1645, id=226, length=1253 User-Name = "marcos" Framed-MTU = 1400 Called-Station-Id = "0011.5cc3.9570" Calling-Station-Id = "0013.0299.280d" Service-Type = Login-User Message-Authenticator = 0x9c1c2533e38e6dda30e248f3c18b26a7 EAP-Message = 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 EAP-Message = 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 EAP-Message = 0xcd081a743ee4f1e1ed007e8c761cd0437b1e32c03fada5daea3896c969a24dcccba46224340fa9bcca9f38d984c3d9bd4d98d9ad928282592c0c64179700d4c4f3b103f48805de1e1b22ea471c16b5f7650f176fa9e1e4ce9996e5eb407c28d8e6b3be713ee0e91a56d3e244f73d286ed3293d0203010001a317301530130603551d25040c300a06082b06010505070302300d06092a864886f70d010104050003818100a126ae7b43333e40872068240013e2372caef9e4171f113253b2143e11f4d91ac5b72e373b415d7513c70dbebc5197b8064807de5f028f275bc97d33bf848cdb9f743c2e42f6961b6ac447b762538d226f14329a675e9d8fd8 EAP-Message = 0xb4cafce9abfd164fc7f9919b6543e7b2356aa29c0b0f3a1dd975ea3b4a689822debaf23ef7a4a8100000820080599f763b294f04a4b6c25be725ce2fcc3666f57c9026bbc969dacd80a155d7b179240c13102d5cf77477f5b23da408326b3f1ee79b25763fe9dd7f918cbfada467b9417b3ac0d1d5b51851e2e76e91037d729b48e69b0a6ec8723b71c51051b2bb00fa225b01f858f5134be7a8820c352d4c8a8ea19cec00fd7ced49e24f06840f000082008089df27c0932f8a384db2577f00b83fbca830ecf184ac2d2bbf9136a44c89376980777c68d32010913b6284b473201842ff57162f96ee64ca6df0e21be0d3c99b02d3ee8be65a0e48aab9 EAP-Message = 0xe9f3989f3054fb4e6719acd1f3e7b5d7b8885976ea840057a2e62e699aa0cb19073841df95baded46c5b0fd43602899e9c0e022da27114030100010116030100208399773828abbf193eb8654b2732e02b4e2f8520c05021b3b38d177fe4533a00 NAS-Port-Type = Wireless-802.11 NAS-Port = 1555 State = 0x678cb3aa0b6d58f23a67da35ccfdef11 NAS-IP-Address = 192.168.100.100 NAS-Identifier = "wlpb01" Processing the authorize section of radiusd.conf modcall: entering group authorize for request 42 modcall[authorize]: module "preprocess" returns ok for request 42 modcall[authorize]: module "chap" returns noop for request 42 modcall[authorize]: module "mschap" returns noop for request 42 rlm_realm: No '@' in User-Name = "marcos", looking up realm NULL rlm_realm: No such realm "NULL" modcall[authorize]: module "suffix" returns noop for request 42 rlm_eap: EAP packet type response id 7 length 253 rlm_eap: No EAP Start, assuming it's an on-going EAP conversation modcall[authorize]: module "eap" returns updated for request 42 users: Matched entry DEFAULT at line 152 modcall[authorize]: module "files" returns ok for request 42 modcall: leaving group authorize (returns updated) for request 42 rad_check_password: Found Auth-Type EAP auth: type "EAP" Processing the authenticate section of radiusd.conf modcall: entering group authenticate for request 42 rlm_eap: Request found, released from the list rlm_eap: EAP/tls rlm_eap: processing type tls rlm_eap_tls: Authenticate rlm_eap_tls: processing TLS rlm_eap_tls: Length Included eaptls_verify returned 11 rlm_eap_tls: <<< TLS 1.0 Handshake [length 030f], Certificate chain-depth=1, error=0 --> User-Name = marcos --> BUF-Name = Laboratori de Calcul de LSI --> subject = /C=ES/ST=Barcelona/L=Barcelona/O=Universitat Politecnica de Catalunya/OU=Departament de Llenguatges i Sistemes Informatics/CN=Laboratori de Calcul de LSI/emailAddress=lclsi@lsi.upc.edu --> issuer = /C=ES/ST=Barcelona/L=Barcelona/O=Universitat Politecnica de Catalunya/OU=Departament de Llenguatges i Sistemes Informatics/CN=Laboratori de Calcul de LSI/emailAddress=lclsi@lsi.upc.edu --> verify return:1 chain-depth=0, error=0 --> User-Name = marcos --> BUF-Name = marcos --> subject = /C=ES/ST=Barcelona/L=Barcelona/O=UPC/OU=LSI/CN=marcos/emailAddress=marcos@lsi.upc.edu --> issuer = /C=ES/ST=Barcelona/L=Barcelona/O=Universitat Politecnica de Catalunya/OU=Departament de Llenguatges i Sistemes Informatics/CN=Laboratori de Calcul de LSI/emailAddress=lclsi@lsi.upc.edu --> verify return:1 TLS_accept: SSLv3 read client certificate A rlm_eap_tls: <<< TLS 1.0 Handshake [length 0086], ClientKeyExchange TLS_accept: SSLv3 read client key exchange A rlm_eap_tls: <<< TLS 1.0 Handshake [length 0086], CertificateVerify TLS_accept: SSLv3 read certificate verify A rlm_eap_tls: <<< TLS 1.0 ChangeCipherSpec [length 0001] rlm_eap_tls: <<< TLS 1.0 Handshake [length 0010], Finished TLS_accept: SSLv3 read finished A rlm_eap_tls: >>> TLS 1.0 ChangeCipherSpec [length 0001] TLS_accept: SSLv3 write change cipher spec A rlm_eap_tls: >>> TLS 1.0 Handshake [length 0010], Finished TLS_accept: SSLv3 write finished A TLS_accept: SSLv3 flush data (other): SSL negotiation finished successfully rlm_eap: SSL error error:00000000:lib(0):func(0):reason(0) SSL Connection Established eaptls_process returned 13 modcall[authenticate]: module "eap" returns handled for request 42 modcall: leaving group authenticate (returns handled) for request 42 Sending Access-Challenge of id 226 to 192.168.100.100 port 1645 EAP-Message = 0x010800350d800000002b1403010001011603010020746e1322a3d737ae341cc7949b1613d6f376a381a48231e916933cb529c4e4b0 Message-Authenticator = 0x00000000000000000000000000000000 State = 0x6caaee394188c6aca61d9534cde8798f Finished request 42 Going to the next request Waking up in 6 seconds... rad_recv: Access-Request packet from host 192.168.100.100:1645, id=227, length=129 User-Name = "marcos" Framed-MTU = 1400 Called-Station-Id = "0011.5cc3.9570" Calling-Station-Id = "0013.0299.280d" Service-Type = Login-User Message-Authenticator = 0x33de976b1dc9a88001192cadc0878690 EAP-Message = 0x0201000b016d6172636f73 NAS-Port-Type = Wireless-802.11 NAS-Port = 1556 NAS-IP-Address = 192.168.100.100 NAS-Identifier = "wlpb01" Processing the authorize section of radiusd.conf modcall: entering group authorize for request 43 modcall[authorize]: module "preprocess" returns ok for request 43 modcall[authorize]: module "chap" returns noop for request 43 modcall[authorize]: module "mschap" returns noop for request 43 rlm_realm: No '@' in User-Name = "marcos", looking up realm NULL rlm_realm: No such realm "NULL" modcall[authorize]: module "suffix" returns noop for request 43 rlm_eap: EAP packet type response id 1 length 11 rlm_eap: No EAP Start, assuming it's an on-going EAP conversation modcall[authorize]: module "eap" returns updated for request 43 users: Matched entry DEFAULT at line 152 modcall[authorize]: module "files" returns ok for request 43 modcall: leaving group authorize (returns updated) for request 43 rad_check_password: Found Auth-Type EAP auth: type "EAP" Processing the authenticate section of radiusd.conf modcall: entering group authenticate for request 43 rlm_eap: EAP Identity rlm_eap: processing type tls rlm_eap_tls: Requiring client certificate rlm_eap_tls: Initiate rlm_eap_tls: Start returned 1 modcall[authenticate]: module "eap" returns handled for request 43 modcall: leaving group authenticate (returns handled) for request 43 Sending Access-Challenge of id 227 to 192.168.100.100 port 1645 EAP-Message = 0x010200060d20 Message-Authenticator = 0x00000000000000000000000000000000 State = 0xead6e79e428165e5804cad3342884b23 Finished request 43 Going to the next request --- Walking the entire request list --- Waking up in 1 seconds... rad_recv: Access-Request packet from host 192.168.100.100:1645, id=228, length=147 User-Name = "marcos" Framed-MTU = 1400 Called-Station-Id = "0011.5cc3.9570" Calling-Station-Id = "0013.0299.280d" Service-Type = Login-User Message-Authenticator = 0x51cffa4739e111aa993a5e1e1848ae21 EAP-Message = 0x0203000b016d6172636f73 NAS-Port-Type = Wireless-802.11 NAS-Port = 1556 State = 0xead6e79e428165e5804cad3342884b23 NAS-IP-Address = 192.168.100.100 NAS-Identifier = "wlpb01" Processing the authorize section of radiusd.conf modcall: entering group authorize for request 44 modcall[authorize]: module "preprocess" returns ok for request 44 modcall[authorize]: module "chap" returns noop for request 44 modcall[authorize]: module "mschap" returns noop for request 44 rlm_realm: No '@' in User-Name = "marcos", looking up realm NULL rlm_realm: No such realm "NULL" modcall[authorize]: module "suffix" returns noop for request 44 rlm_eap: EAP packet type response id 3 length 11 rlm_eap: No EAP Start, assuming it's an on-going EAP conversation modcall[authorize]: module "eap" returns updated for request 44 users: Matched entry DEFAULT at line 152 modcall[authorize]: module "files" returns ok for request 44 modcall: leaving group authorize (returns updated) for request 44 rad_check_password: Found Auth-Type EAP auth: type "EAP" Processing the authenticate section of radiusd.conf modcall: entering group authenticate for request 44 rlm_eap: EAP Identity rlm_eap: processing type tls rlm_eap_tls: Requiring client certificate rlm_eap_tls: Initiate rlm_eap_tls: Start returned 1 modcall[authenticate]: module "eap" returns handled for request 44 modcall: leaving group authenticate (returns handled) for request 44 Sending Access-Challenge of id 228 to 192.168.100.100 port 1645 EAP-Message = 0x010400060d20 Message-Authenticator = 0x00000000000000000000000000000000 State = 0x9851cfe8916eb8f09e4754bafa676b9a Finished request 44 Going to the next request Cleaning up request 37 ID 221 with timestamp 4506e28b Cleaning up request 38 ID 222 with timestamp 4506e28b Cleaning up request 39 ID 223 with timestamp 4506e28b Cleaning up request 40 ID 224 with timestamp 4506e28b Cleaning up request 41 ID 225 with timestamp 4506e28b Waking up in 1 seconds... rad_recv: Access-Request packet from host 192.168.100.100:1645, id=229, length=216 User-Name = "marcos" Framed-MTU = 1400 Called-Station-Id = "0011.5cc3.9570" Calling-Station-Id = "0013.0299.280d" Service-Type = Login-User Message-Authenticator = 0x852b03bd64f02bec4653be4bd4e2f346 EAP-Message = 0x020400500d800000004616030100410100003d03014506e299ed1ea9869a0d3b4a834c04068adf6c9c802c3f3786acc9670f66a01500001600040005000a000900640062000300060013001200630100 NAS-Port-Type = Wireless-802.11 NAS-Port = 1556 State = 0x9851cfe8916eb8f09e4754bafa676b9a NAS-IP-Address = 192.168.100.100 NAS-Identifier = "wlpb01" Processing the authorize section of radiusd.conf modcall: entering group authorize for request 45 modcall[authorize]: module "preprocess" returns ok for request 45 modcall[authorize]: module "chap" returns noop for request 45 modcall[authorize]: module "mschap" returns noop for request 45 rlm_realm: No '@' in User-Name = "marcos", looking up realm NULL rlm_realm: No such realm "NULL" modcall[authorize]: module "suffix" returns noop for request 45 rlm_eap: EAP packet type response id 4 length 80 rlm_eap: No EAP Start, assuming it's an on-going EAP conversation modcall[authorize]: module "eap" returns updated for request 45 users: Matched entry DEFAULT at line 152 modcall[authorize]: module "files" returns ok for request 45 modcall: leaving group authorize (returns updated) for request 45 rad_check_password: Found Auth-Type EAP auth: type "EAP" Processing the authenticate section of radiusd.conf modcall: entering group authenticate for request 45 rlm_eap: Request found, released from the list rlm_eap: EAP/tls rlm_eap: processing type tls rlm_eap_tls: Authenticate rlm_eap_tls: processing TLS rlm_eap_tls: Length Included eaptls_verify returned 11 (other): before/accept initialization TLS_accept: before/accept initialization rlm_eap_tls: <<< TLS 1.0 Handshake [length 0041], ClientHello TLS_accept: SSLv3 read client hello A rlm_eap_tls: >>> TLS 1.0 Handshake [length 004a], ServerHello TLS_accept: SSLv3 write server hello A rlm_eap_tls: >>> TLS 1.0 Handshake [length 0800], Certificate TLS_accept: SSLv3 write certificate A rlm_eap_tls: >>> TLS 1.0 Handshake [length 00fb], CertificateRequest TLS_accept: SSLv3 write certificate request A TLS_accept: SSLv3 flush data TLS_accept:error in SSLv3 read client certificate A rlm_eap: SSL error error:00000000:lib(0):func(0):reason(0) In SSL Handshake Phase In SSL Accept mode eaptls_process returned 13 modcall[authenticate]: module "eap" returns handled for request 45 modcall: leaving group authenticate (returns handled) for request 45 Sending Access-Challenge of id 229 to 192.168.100.100 port 1645 EAP-Message = 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 EAP-Message = 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 EAP-Message = 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 EAP-Message = 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 EAP-Message = 0x1230100603550408130942617263656c6f6e61311230 Message-Authenticator = 0x00000000000000000000000000000000 State = 0x41ca20fa3b78c3397498e6f8740b0109 Finished request 45 Going to the next request Cleaning up request 42 ID 226 with timestamp 4506e28b Waking up in 1 seconds... rad_recv: Access-Request packet from host 192.168.100.100:1645, id=230, length=142 User-Name = "marcos" Framed-MTU = 1400 Called-Station-Id = "0011.5cc3.9570" Calling-Station-Id = "0013.0299.280d" Service-Type = Login-User Message-Authenticator = 0x3a191f607cae98608432db89cc1bb3ab EAP-Message = 0x020500060d00 NAS-Port-Type = Wireless-802.11 NAS-Port = 1556 State = 0x41ca20fa3b78c3397498e6f8740b0109 NAS-IP-Address = 192.168.100.100 NAS-Identifier = "wlpb01" Processing the authorize section of radiusd.conf modcall: entering group authorize for request 46 modcall[authorize]: module "preprocess" returns ok for request 46 modcall[authorize]: module "chap" returns noop for request 46 modcall[authorize]: module "mschap" returns noop for request 46 rlm_realm: No '@' in User-Name = "marcos", looking up realm NULL rlm_realm: No such realm "NULL" modcall[authorize]: module "suffix" returns noop for request 46 rlm_eap: EAP packet type response id 5 length 6 rlm_eap: No EAP Start, assuming it's an on-going EAP conversation modcall[authorize]: module "eap" returns updated for request 46 users: Matched entry DEFAULT at line 152 modcall[authorize]: module "files" returns ok for request 46 modcall: leaving group authorize (returns updated) for request 46 rad_check_password: Found Auth-Type EAP auth: type "EAP" Processing the authenticate section of radiusd.conf modcall: entering group authenticate for request 46 rlm_eap: Request found, released from the list rlm_eap: EAP/tls rlm_eap: processing type tls rlm_eap_tls: Authenticate rlm_eap_tls: processing TLS rlm_eap_tls: Received EAP-TLS ACK message rlm_eap_tls: ack handshake fragment handler eaptls_verify returned 1 eaptls_process returned 13 modcall[authenticate]: module "eap" returns handled for request 46 modcall: leaving group authenticate (returns handled) for request 46 Sending Access-Challenge of id 230 to 192.168.100.100 port 1645 EAP-Message = 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 EAP-Message = 0x53311230100603550408130942617263656c6f6e61311230100603550407130942617263656c6f6e61312d302b060355040a1324556e69766572736974617420506f6c697465636e69636120646520436174616c756e7961313a3038060355040b1331446570617274616d656e74206465204c6c656e6775617467657320692053697374656d657320496e666f726d6174696373312430220603550403131b4c61626f7261746f72692064652043616c63756c206465204c53493120301e06092a864886f70d01090116116c636c7369406c73692e7570632e65647530819f300d06092a864886f70d010101050003818d0030818902818100ccc8b3f0 EAP-Message = 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 EAP-Message = 0x0603550407130942617263656c6f6e61312d302b060355040a1324556e69766572736974617420506f6c697465636e69636120646520436174616c756e7961313a3038060355040b1331446570617274616d656e74206465204c6c656e6775617467657320692053697374656d657320496e666f726d6174696373312430220603550403131b4c61626f7261746f72692064652043616c63756c206465204c53493120301e06092a864886f70d01090116116c636c7369406c73692e7570632e656475820100300c0603551d13040530030101ff300d06092a864886f70d01010405000381810081b0b846c3e25483a04a623aec462f7bf4ca50018693 EAP-Message = 0xabd072b23cfbe07324a11376114a55c747c332408f2a Message-Authenticator = 0x00000000000000000000000000000000 State = 0x75f2e22c90039a48258ba25f872927cd Finished request 46 Going to the next request Waking up in 1 seconds... rad_recv: Access-Request packet from host 192.168.100.100:1645, id=231, length=142 User-Name = "marcos" Framed-MTU = 1400 Called-Station-Id = "0011.5cc3.9570" Calling-Station-Id = "0013.0299.280d" Service-Type = Login-User Message-Authenticator = 0xa40a084b9cc6788d1350e04b6987aef4 EAP-Message = 0x020600060d00 NAS-Port-Type = Wireless-802.11 NAS-Port = 1556 State = 0x75f2e22c90039a48258ba25f872927cd NAS-IP-Address = 192.168.100.100 NAS-Identifier = "wlpb01" Processing the authorize section of radiusd.conf modcall: entering group authorize for request 47 modcall[authorize]: module "preprocess" returns ok for request 47 modcall[authorize]: module "chap" returns noop for request 47 modcall[authorize]: module "mschap" returns noop for request 47 rlm_realm: No '@' in User-Name = "marcos", looking up realm NULL rlm_realm: No such realm "NULL" modcall[authorize]: module "suffix" returns noop for request 47 rlm_eap: EAP packet type response id 6 length 6 rlm_eap: No EAP Start, assuming it's an on-going EAP conversation modcall[authorize]: module "eap" returns updated for request 47 users: Matched entry DEFAULT at line 152 modcall[authorize]: module "files" returns ok for request 47 modcall: leaving group authorize (returns updated) for request 47 rad_check_password: Found Auth-Type EAP auth: type "EAP" Processing the authenticate section of radiusd.conf modcall: entering group authenticate for request 47 rlm_eap: Request found, released from the list rlm_eap: EAP/tls rlm_eap: processing type tls rlm_eap_tls: Authenticate rlm_eap_tls: processing TLS rlm_eap_tls: Received EAP-TLS ACK message rlm_eap_tls: ack handshake fragment handler eaptls_verify returned 1 eaptls_process returned 13 modcall[authenticate]: module "eap" returns handled for request 47 modcall: leaving group authenticate (returns handled) for request 47 Sending Access-Challenge of id 231 to 192.168.100.100 port 1645 EAP-Message = 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 EAP-Message = 0x2053697374656d657320496e666f726d6174696373312430220603550403131b4c61626f7261746f72692064652043616c63756c206465204c53493120301e06092a864886f70d01090116116c636c7369406c73692e7570632e6564750e000000 Message-Authenticator = 0x00000000000000000000000000000000 State = 0xd29fbfca3937635f77f0d2f4e110a679 Finished request 47 Going to the next request Waking up in 1 seconds... rad_recv: Access-Request packet from host 192.168.100.100:1645, id=232, length=1253 User-Name = "marcos" Framed-MTU = 1400 Called-Station-Id = "0011.5cc3.9570" Calling-Station-Id = "0013.0299.280d" Service-Type = Login-User Message-Authenticator = 0x505d92968a24fc2a309a1fa27d58f8e3 EAP-Message = 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 EAP-Message = 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 EAP-Message = 0xcd081a743ee4f1e1ed007e8c761cd0437b1e32c03fada5daea3896c969a24dcccba46224340fa9bcca9f38d984c3d9bd4d98d9ad928282592c0c64179700d4c4f3b103f48805de1e1b22ea471c16b5f7650f176fa9e1e4ce9996e5eb407c28d8e6b3be713ee0e91a56d3e244f73d286ed3293d0203010001a317301530130603551d25040c300a06082b06010505070302300d06092a864886f70d010104050003818100a126ae7b43333e40872068240013e2372caef9e4171f113253b2143e11f4d91ac5b72e373b415d7513c70dbebc5197b8064807de5f028f275bc97d33bf848cdb9f743c2e42f6961b6ac447b762538d226f14329a675e9d8fd8 EAP-Message = 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 EAP-Message = 0x21f77aa17823d897fe9585d381253f7a230ec382cba2561aad735c2d5e18d6b169cc7fe2336e6ca66cb86da145e8b654e880059b6dba1403010001011603010020ca86d51a74f1b3ee95a5dda4718b5cd3d1b361065db74adbf68ef0952e5be27e NAS-Port-Type = Wireless-802.11 NAS-Port = 1556 State = 0xd29fbfca3937635f77f0d2f4e110a679 NAS-IP-Address = 192.168.100.100 NAS-Identifier = "wlpb01" Processing the authorize section of radiusd.conf modcall: entering group authorize for request 48 modcall[authorize]: module "preprocess" returns ok for request 48 modcall[authorize]: module "chap" returns noop for request 48 modcall[authorize]: module "mschap" returns noop for request 48 rlm_realm: No '@' in User-Name = "marcos", looking up realm NULL rlm_realm: No such realm "NULL" modcall[authorize]: module "suffix" returns noop for request 48 rlm_eap: EAP packet type response id 7 length 253 rlm_eap: No EAP Start, assuming it's an on-going EAP conversation modcall[authorize]: module "eap" returns updated for request 48 users: Matched entry DEFAULT at line 152 modcall[authorize]: module "files" returns ok for request 48 modcall: leaving group authorize (returns updated) for request 48 rad_check_password: Found Auth-Type EAP auth: type "EAP" Processing the authenticate section of radiusd.conf modcall: entering group authenticate for request 48 rlm_eap: Request found, released from the list rlm_eap: EAP/tls rlm_eap: processing type tls rlm_eap_tls: Authenticate rlm_eap_tls: processing TLS rlm_eap_tls: Length Included eaptls_verify returned 11 rlm_eap_tls: <<< TLS 1.0 Handshake [length 030f], Certificate chain-depth=1, error=0 --> User-Name = marcos --> BUF-Name = Laboratori de Calcul de LSI --> subject = /C=ES/ST=Barcelona/L=Barcelona/O=Universitat Politecnica de Catalunya/OU=Departament de Llenguatges i Sistemes Informatics/CN=Laboratori de Calcul de LSI/emailAddress=lclsi@lsi.upc.edu --> issuer = /C=ES/ST=Barcelona/L=Barcelona/O=Universitat Politecnica de Catalunya/OU=Departament de Llenguatges i Sistemes Informatics/CN=Laboratori de Calcul de LSI/emailAddress=lclsi@lsi.upc.edu --> verify return:1 chain-depth=0, error=0 --> User-Name = marcos --> BUF-Name = marcos --> subject = /C=ES/ST=Barcelona/L=Barcelona/O=UPC/OU=LSI/CN=marcos/emailAddress=marcos@lsi.upc.edu --> issuer = /C=ES/ST=Barcelona/L=Barcelona/O=Universitat Politecnica de Catalunya/OU=Departament de Llenguatges i Sistemes Informatics/CN=Laboratori de Calcul de LSI/emailAddress=lclsi@lsi.upc.edu --> verify return:1 TLS_accept: SSLv3 read client certificate A rlm_eap_tls: <<< TLS 1.0 Handshake [length 0086], ClientKeyExchange TLS_accept: SSLv3 read client key exchange A rlm_eap_tls: <<< TLS 1.0 Handshake [length 0086], CertificateVerify TLS_accept: SSLv3 read certificate verify A rlm_eap_tls: <<< TLS 1.0 ChangeCipherSpec [length 0001] rlm_eap_tls: <<< TLS 1.0 Handshake [length 0010], Finished TLS_accept: SSLv3 read finished A rlm_eap_tls: >>> TLS 1.0 ChangeCipherSpec [length 0001] TLS_accept: SSLv3 write change cipher spec A rlm_eap_tls: >>> TLS 1.0 Handshake [length 0010], Finished TLS_accept: SSLv3 write finished A TLS_accept: SSLv3 flush data (other): SSL negotiation finished successfully rlm_eap: SSL error error:00000000:lib(0):func(0):reason(0) SSL Connection Established eaptls_process returned 13 modcall[authenticate]: module "eap" returns handled for request 48 modcall: leaving group authenticate (returns handled) for request 48 Sending Access-Challenge of id 232 to 192.168.100.100 port 1645 EAP-Message = 0x010800350d800000002b1403010001011603010020e556fe19ddf7b3f6ae760061f46de5e15d90f1dccc8ecf5d7bbd9e9c898f88ae Message-Authenticator = 0x00000000000000000000000000000000 State = 0xf7385363e5df8db10774e32337daf187 Finished request 48 Going to the next request Waking up in 1 seconds... --- Walking the entire request list --- Waking up in 5 seconds... rad_recv: Access-Request packet from host 192.168.100.100:1645, id=233, length=129 User-Name = "marcos" Framed-MTU = 1400 Called-Station-Id = "0011.5cc3.9570" Calling-Station-Id = "0013.0299.280d" Service-Type = Login-User Message-Authenticator = 0x1f72f6df8e01fa70fb7811100a0ffd93 EAP-Message = 0x0201000b016d6172636f73 NAS-Port-Type = Wireless-802.11 NAS-Port = 1557 NAS-IP-Address = 192.168.100.100 NAS-Identifier = "wlpb01" Processing the authorize section of radiusd.conf modcall: entering group authorize for request 49 modcall[authorize]: module "preprocess" returns ok for request 49 modcall[authorize]: module "chap" returns noop for request 49 modcall[authorize]: module "mschap" returns noop for request 49 rlm_realm: No '@' in User-Name = "marcos", looking up realm NULL rlm_realm: No such realm "NULL" modcall[authorize]: module "suffix" returns noop for request 49 rlm_eap: EAP packet type response id 1 length 11 rlm_eap: No EAP Start, assuming it's an on-going EAP conversation modcall[authorize]: module "eap" returns updated for request 49 users: Matched entry DEFAULT at line 152 modcall[authorize]: module "files" returns ok for request 49 modcall: leaving group authorize (returns updated) for request 49 rad_check_password: Found Auth-Type EAP auth: type "EAP" Processing the authenticate section of radiusd.conf modcall: entering group authenticate for request 49 rlm_eap: EAP Identity rlm_eap: processing type tls rlm_eap_tls: Requiring client certificate rlm_eap_tls: Initiate rlm_eap_tls: Start returned 1 modcall[authenticate]: module "eap" returns handled for request 49 modcall: leaving group authenticate (returns handled) for request 49 Sending Access-Challenge of id 233 to 192.168.100.100 port 1645 EAP-Message = 0x010200060d20 Message-Authenticator = 0x00000000000000000000000000000000 State = 0x29f09f85df2e44b3161130fa2a4f23f4 Finished request 49 Going to the next request --- Walking the entire request list --- Waking up in 1 seconds... rad_recv: Access-Request packet from host 192.168.100.100:1645, id=234, length=147 User-Name = "marcos" Framed-MTU = 1400 Called-Station-Id = "0011.5cc3.9570" Calling-Station-Id = "0013.0299.280d" Service-Type = Login-User Message-Authenticator = 0x3edeb0344aebaccb346c532db1c695a4 EAP-Message = 0x0203000b016d6172636f73 NAS-Port-Type = Wireless-802.11 NAS-Port = 1557 State = 0x29f09f85df2e44b3161130fa2a4f23f4 NAS-IP-Address = 192.168.100.100 NAS-Identifier = "wlpb01" Processing the authorize section of radiusd.conf modcall: entering group authorize for request 50 modcall[authorize]: module "preprocess" returns ok for request 50 modcall[authorize]: module "chap" returns noop for request 50 modcall[authorize]: module "mschap" returns noop for request 50 rlm_realm: No '@' in User-Name = "marcos", looking up realm NULL rlm_realm: No such realm "NULL" modcall[authorize]: module "suffix" returns noop for request 50 rlm_eap: EAP packet type response id 3 length 11 rlm_eap: No EAP Start, assuming it's an on-going EAP conversation modcall[authorize]: module "eap" returns updated for request 50 users: Matched entry DEFAULT at line 152 modcall[authorize]: module "files" returns ok for request 50 modcall: leaving group authorize (returns updated) for request 50 rad_check_password: Found Auth-Type EAP auth: type "EAP" Processing the authenticate section of radiusd.conf modcall: entering group authenticate for request 50 rlm_eap: EAP Identity rlm_eap: processing type tls rlm_eap_tls: Requiring client certificate rlm_eap_tls: Initiate rlm_eap_tls: Start returned 1 modcall[authenticate]: module "eap" returns handled for request 50 modcall: leaving group authenticate (returns handled) for request 50 Sending Access-Challenge of id 234 to 192.168.100.100 port 1645 EAP-Message = 0x010400060d20 Message-Authenticator = 0x00000000000000000000000000000000 State = 0x362fc4775b08093e7db585a417a3a551 Finished request 50 Going to the next request Cleaning up request 43 ID 227 with timestamp 4506e290 Cleaning up request 44 ID 228 with timestamp 4506e290 Cleaning up request 45 ID 229 with timestamp 4506e290 Cleaning up request 46 ID 230 with timestamp 4506e290 Cleaning up request 47 ID 231 with timestamp 4506e290 Waking up in 1 seconds... rad_recv: Access-Request packet from host 192.168.100.100:1645, id=235, length=216 User-Name = "marcos" Framed-MTU = 1400 Called-Station-Id = "0011.5cc3.9570" Calling-Station-Id = "0013.0299.280d" Service-Type = Login-User Message-Authenticator = 0x01d9f9685638f0243b49b855a98bab49 EAP-Message = 0x020400500d800000004616030100410100003d03014506e29e4bfcabb2d61a156bbb03fa311b01dc9ad38d9fe68a3be7b05548faa500001600040005000a000900640062000300060013001200630100 NAS-Port-Type = Wireless-802.11 NAS-Port = 1557 State = 0x362fc4775b08093e7db585a417a3a551 NAS-IP-Address = 192.168.100.100 NAS-Identifier = "wlpb01" Processing the authorize section of radiusd.conf modcall: entering group authorize for request 51 modcall[authorize]: module "preprocess" returns ok for request 51 modcall[authorize]: module "chap" returns noop for request 51 modcall[authorize]: module "mschap" returns noop for request 51 rlm_realm: No '@' in User-Name = "marcos", looking up realm NULL rlm_realm: No such realm "NULL" modcall[authorize]: module "suffix" returns noop for request 51 rlm_eap: EAP packet type response id 4 length 80 rlm_eap: No EAP Start, assuming it's an on-going EAP conversation modcall[authorize]: module "eap" returns updated for request 51 users: Matched entry DEFAULT at line 152 modcall[authorize]: module "files" returns ok for request 51 modcall: leaving group authorize (returns updated) for request 51 rad_check_password: Found Auth-Type EAP auth: type "EAP" Processing the authenticate section of radiusd.conf modcall: entering group authenticate for request 51 rlm_eap: Request found, released from the list rlm_eap: EAP/tls rlm_eap: processing type tls rlm_eap_tls: Authenticate rlm_eap_tls: processing TLS rlm_eap_tls: Length Included eaptls_verify returned 11 (other): before/accept initialization TLS_accept: before/accept initialization rlm_eap_tls: <<< TLS 1.0 Handshake [length 0041], ClientHello TLS_accept: SSLv3 read client hello A rlm_eap_tls: >>> TLS 1.0 Handshake [length 004a], ServerHello TLS_accept: SSLv3 write server hello A rlm_eap_tls: >>> TLS 1.0 Handshake [length 0800], Certificate TLS_accept: SSLv3 write certificate A rlm_eap_tls: >>> TLS 1.0 Handshake [length 00fb], CertificateRequest TLS_accept: SSLv3 write certificate request A TLS_accept: SSLv3 flush data TLS_accept:error in SSLv3 read client certificate A rlm_eap: SSL error error:00000000:lib(0):func(0):reason(0) In SSL Handshake Phase In SSL Accept mode eaptls_process returned 13 modcall[authenticate]: module "eap" returns handled for request 51 modcall: leaving group authenticate (returns handled) for request 51 Sending Access-Challenge of id 235 to 192.168.100.100 port 1645 EAP-Message = 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 EAP-Message = 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 EAP-Message = 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 EAP-Message = 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 EAP-Message = 0x1230100603550408130942617263656c6f6e61311230 Message-Authenticator = 0x00000000000000000000000000000000 State = 0x6977e027a75ee13f68d26b12e8480eec Finished request 51 Going to the next request Cleaning up request 48 ID 232 with timestamp 4506e290 Waking up in 1 seconds... rad_recv: Access-Request packet from host 192.168.100.100:1645, id=236, length=142 User-Name = "marcos" Framed-MTU = 1400 Called-Station-Id = "0011.5cc3.9570" Calling-Station-Id = "0013.0299.280d" Service-Type = Login-User Message-Authenticator = 0x275732836904121d52908a9a62236b9d EAP-Message = 0x020500060d00 NAS-Port-Type = Wireless-802.11 NAS-Port = 1557 State = 0x6977e027a75ee13f68d26b12e8480eec NAS-IP-Address = 192.168.100.100 NAS-Identifier = "wlpb01" Processing the authorize section of radiusd.conf modcall: entering group authorize for request 52 modcall[authorize]: module "preprocess" returns ok for request 52 modcall[authorize]: module "chap" returns noop for request 52 modcall[authorize]: module "mschap" returns noop for request 52 rlm_realm: No '@' in User-Name = "marcos", looking up realm NULL rlm_realm: No such realm "NULL" modcall[authorize]: module "suffix" returns noop for request 52 rlm_eap: EAP packet type response id 5 length 6 rlm_eap: No EAP Start, assuming it's an on-going EAP conversation modcall[authorize]: module "eap" returns updated for request 52 users: Matched entry DEFAULT at line 152 modcall[authorize]: module "files" returns ok for request 52 modcall: leaving group authorize (returns updated) for request 52 rad_check_password: Found Auth-Type EAP auth: type "EAP" Processing the authenticate section of radiusd.conf modcall: entering group authenticate for request 52 rlm_eap: Request found, released from the list rlm_eap: EAP/tls rlm_eap: processing type tls rlm_eap_tls: Authenticate rlm_eap_tls: processing TLS rlm_eap_tls: Received EAP-TLS ACK message rlm_eap_tls: ack handshake fragment handler eaptls_verify returned 1 eaptls_process returned 13 modcall[authenticate]: module "eap" returns handled for request 52 modcall: leaving group authenticate (returns handled) for request 52 Sending Access-Challenge of id 236 to 192.168.100.100 port 1645 EAP-Message = 0x0106040a0dc000000954100603550407130942617263656c6f6e61312d302b060355040a1324556e69766572736974617420506f6c697465636e69636120646520436174616c756e7961313a3038060355040b1331446570617274616d656e74206465204c6c656e6775617467657320692053697374656d657320496e666f726d6174696373312430220603550403131b4c61626f7261746f72692064652043616c63756c206465204c53493120301e06092a864886f70d01090116116c636c7369406c73692e7570632e656475301e170d3035303331343137353132345a170d3037303331343137353132345a3081e8310b30090603550406130245 EAP-Message = 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 EAP-Message = 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 EAP-Message = 0x0603550407130942617263656c6f6e61312d302b060355040a1324556e69766572736974617420506f6c697465636e69636120646520436174616c756e7961313a3038060355040b1331446570617274616d656e74206465204c6c656e6775617467657320692053697374656d657320496e666f726d6174696373312430220603550403131b4c61626f7261746f72692064652043616c63756c206465204c53493120301e06092a864886f70d01090116116c636c7369406c73692e7570632e656475820100300c0603551d13040530030101ff300d06092a864886f70d01010405000381810081b0b846c3e25483a04a623aec462f7bf4ca50018693 EAP-Message = 0xabd072b23cfbe07324a11376114a55c747c332408f2a Message-Authenticator = 0x00000000000000000000000000000000 State = 0x81c78914e8f2f39921a22ee5378ed905 Finished request 52 Going to the next request Waking up in 1 seconds... rad_recv: Access-Request packet from host 192.168.100.100:1645, id=237, length=142 User-Name = "marcos" Framed-MTU = 1400 Called-Station-Id = "0011.5cc3.9570" Calling-Station-Id = "0013.0299.280d" Service-Type = Login-User Message-Authenticator = 0x7ec4de24843b5f63eaa1e3f2a5df012f EAP-Message = 0x020600060d00 NAS-Port-Type = Wireless-802.11 NAS-Port = 1557 State = 0x81c78914e8f2f39921a22ee5378ed905 NAS-IP-Address = 192.168.100.100 NAS-Identifier = "wlpb01" Processing the authorize section of radiusd.conf modcall: entering group authorize for request 53 modcall[authorize]: module "preprocess" returns ok for request 53 modcall[authorize]: module "chap" returns noop for request 53 modcall[authorize]: module "mschap" returns noop for request 53 rlm_realm: No '@' in User-Name = "marcos", looking up realm NULL rlm_realm: No such realm "NULL" modcall[authorize]: module "suffix" returns noop for request 53 rlm_eap: EAP packet type response id 6 length 6 rlm_eap: No EAP Start, assuming it's an on-going EAP conversation modcall[authorize]: module "eap" returns updated for request 53 users: Matched entry DEFAULT at line 152 modcall[authorize]: module "files" returns ok for request 53 modcall: leaving group authorize (returns updated) for request 53 rad_check_password: Found Auth-Type EAP auth: type "EAP" Processing the authenticate section of radiusd.conf modcall: entering group authenticate for request 53 rlm_eap: Request found, released from the list rlm_eap: EAP/tls rlm_eap: processing type tls rlm_eap_tls: Authenticate rlm_eap_tls: processing TLS rlm_eap_tls: Received EAP-TLS ACK message rlm_eap_tls: ack handshake fragment handler eaptls_verify returned 1 eaptls_process returned 13 modcall[authenticate]: module "eap" returns handled for request 53 modcall: leaving group authenticate (returns handled) for request 53 Sending Access-Challenge of id 237 to 192.168.100.100 port 1645 EAP-Message = 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 EAP-Message = 0x2053697374656d657320496e666f726d6174696373312430220603550403131b4c61626f7261746f72692064652043616c63756c206465204c53493120301e06092a864886f70d01090116116c636c7369406c73692e7570632e6564750e000000 Message-Authenticator = 0x00000000000000000000000000000000 State = 0x2cdd66aff3b0546afeca5af29eb642b7 Finished request 53 Going to the next request Waking up in 1 seconds... rad_recv: Access-Request packet from host 192.168.100.100:1645, id=238, length=1253 User-Name = "marcos" Framed-MTU = 1400 Called-Station-Id = "0011.5cc3.9570" Calling-Station-Id = "0013.0299.280d" Service-Type = Login-User Message-Authenticator = 0xb23fb75c78e1e3604a4943bfe6f6c055 EAP-Message = 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 EAP-Message = 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 EAP-Message = 0xcd081a743ee4f1e1ed007e8c761cd0437b1e32c03fada5daea3896c969a24dcccba46224340fa9bcca9f38d984c3d9bd4d98d9ad928282592c0c64179700d4c4f3b103f48805de1e1b22ea471c16b5f7650f176fa9e1e4ce9996e5eb407c28d8e6b3be713ee0e91a56d3e244f73d286ed3293d0203010001a317301530130603551d25040c300a06082b06010505070302300d06092a864886f70d010104050003818100a126ae7b43333e40872068240013e2372caef9e4171f113253b2143e11f4d91ac5b72e373b415d7513c70dbebc5197b8064807de5f028f275bc97d33bf848cdb9f743c2e42f6961b6ac447b762538d226f14329a675e9d8fd8 EAP-Message = 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 EAP-Message = 0x8dffbb696f5d48244fe371d2f54dc9067fd5d9fb2bc033bf9474aa709f09ddda04dd39753ae3e33fc781d56ef75456b0b452839723b41403010001011603010020c6872d6599406548460e7fa4138a7e2489bdc3babdac58d5e4ececa66906a508 NAS-Port-Type = Wireless-802.11 NAS-Port = 1557 State = 0x2cdd66aff3b0546afeca5af29eb642b7 NAS-IP-Address = 192.168.100.100 NAS-Identifier = "wlpb01" Processing the authorize section of radiusd.conf modcall: entering group authorize for request 54 modcall[authorize]: module "preprocess" returns ok for request 54 modcall[authorize]: module "chap" returns noop for request 54 modcall[authorize]: module "mschap" returns noop for request 54 rlm_realm: No '@' in User-Name = "marcos", looking up realm NULL rlm_realm: No such realm "NULL" modcall[authorize]: module "suffix" returns noop for request 54 rlm_eap: EAP packet type response id 7 length 253 rlm_eap: No EAP Start, assuming it's an on-going EAP conversation modcall[authorize]: module "eap" returns updated for request 54 users: Matched entry DEFAULT at line 152 modcall[authorize]: module "files" returns ok for request 54 modcall: leaving group authorize (returns updated) for request 54 rad_check_password: Found Auth-Type EAP auth: type "EAP" Processing the authenticate section of radiusd.conf modcall: entering group authenticate for request 54 rlm_eap: Request found, released from the list rlm_eap: EAP/tls rlm_eap: processing type tls rlm_eap_tls: Authenticate rlm_eap_tls: processing TLS rlm_eap_tls: Length Included eaptls_verify returned 11 rlm_eap_tls: <<< TLS 1.0 Handshake [length 030f], Certificate chain-depth=1, error=0 --> User-Name = marcos --> BUF-Name = Laboratori de Calcul de LSI --> subject = /C=ES/ST=Barcelona/L=Barcelona/O=Universitat Politecnica de Catalunya/OU=Departament de Llenguatges i Sistemes Informatics/CN=Laboratori de Calcul de LSI/emailAddress=lclsi@lsi.upc.edu --> issuer = /C=ES/ST=Barcelona/L=Barcelona/O=Universitat Politecnica de Catalunya/OU=Departament de Llenguatges i Sistemes Informatics/CN=Laboratori de Calcul de LSI/emailAddress=lclsi@lsi.upc.edu --> verify return:1 chain-depth=0, error=0 --> User-Name = marcos --> BUF-Name = marcos --> subject = /C=ES/ST=Barcelona/L=Barcelona/O=UPC/OU=LSI/CN=marcos/emailAddress=marcos@lsi.upc.edu --> issuer = /C=ES/ST=Barcelona/L=Barcelona/O=Universitat Politecnica de Catalunya/OU=Departament de Llenguatges i Sistemes Informatics/CN=Laboratori de Calcul de LSI/emailAddress=lclsi@lsi.upc.edu --> verify return:1 TLS_accept: SSLv3 read client certificate A rlm_eap_tls: <<< TLS 1.0 Handshake [length 0086], ClientKeyExchange TLS_accept: SSLv3 read client key exchange A rlm_eap_tls: <<< TLS 1.0 Handshake [length 0086], CertificateVerify TLS_accept: SSLv3 read certificate verify A rlm_eap_tls: <<< TLS 1.0 ChangeCipherSpec [length 0001] rlm_eap_tls: <<< TLS 1.0 Handshake [length 0010], Finished TLS_accept: SSLv3 read finished A rlm_eap_tls: >>> TLS 1.0 ChangeCipherSpec [length 0001] TLS_accept: SSLv3 write change cipher spec A rlm_eap_tls: >>> TLS 1.0 Handshake [length 0010], Finished TLS_accept: SSLv3 write finished A TLS_accept: SSLv3 flush data (other): SSL negotiation finished successfully rlm_eap: SSL error error:00000000:lib(0):func(0):reason(0) SSL Connection Established eaptls_process returned 13 modcall[authenticate]: module "eap" returns handled for request 54 modcall: leaving group authenticate (returns handled) for request 54 Sending Access-Challenge of id 238 to 192.168.100.100 port 1645 EAP-Message = 0x010800350d800000002b14030100010116030100203827902ad9d7bc08d15601b41a2609463bc39c016b3903b916c59bf3bca3a189 Message-Authenticator = 0x00000000000000000000000000000000 State = 0xb154cb918521314a206564ad5907bae7 Finished request 54 Going to the next request Waking up in 1 seconds...