(RADIATOR) Problem with TTLS and AEGIS client

Roy Badami roy.badami at globalgraphics.com
Mon Aug 23 14:12:23 CDT 2004


>>>>> "Hugh" == Hugh Irvine <hugh at open.com.au> writes:
    Hugh> We will need to see a copy of your configuration file (no
    Hugh> secrets) together with a more complete trace 4 debug showing
    Hugh> the complete sequence of radius requests and the associated
    Hugh> request processing.

Hmmm, OK, reinstalling the AEGIS client seems to have fixed the
problem of it not authenticating, however the severe slowness is still
there.

Just to give you a bit more background information.

I'm using TTLS/PAP, and I am using tokens.  The inner PAP request is
being proxied to a RADIUS server that validates the tokencodes.

Since I'm using tokens, I have AEGIS client configured to prompt for
login credentials, and this seems to be the cause of the problem.  (If
I configure the username and tokencode in the AEGIS client, then
authentication is instant.  This of course is pointless, since it
gives me a AEGIS configuration that is valid for about a minute).

What seems to happen (see the attached trace of a successful but slow
authentication) is that when the TLS handshake completes but AEGIS
client still needs to prompt the user for credentials, the client
nonetheless immediately ACKs the final message of the TLS handshake by
sending an empty EAP-TTLS response.

I presume that AEGIS client expects the server to send another
(presumably empty?) EAP request after a short timeout period, to which
it will then be able to respond.

It's noteable that AEGIS client sends absolutely nothing at the point
where I click OK after entering my credentials, so it's obviously
waiting for something from the server.  Instead, AEGIS client
eventually times out and starts a new EAP conversation.  Once AEGIS
has cached my login credentials, it then authenticates successfully.

	     -roy



Mon Aug 23 20:07:26 2004: DEBUG: Reading users file /u/ldisk/roy/config/users
Mon Aug 23 20:07:26 2004: DEBUG: Finished reading configuration file 'radius.cfg'
This Radiator license will expire on 2005-02-01
This Radiator license will stop operating after 1000 requests
To purchase an unlimited full source version of Radiator, see
http://www.open.com.au/ordering.html
To extend your evaluation period, contact admin at open.com.au

Mon Aug 23 20:07:26 2004: DEBUG: Reading dictionary file './dictionary'
Mon Aug 23 20:07:26 2004: DEBUG: Creating authentication port 0.0.0.0:1645
Mon Aug 23 20:07:26 2004: DEBUG: Creating accounting port 0.0.0.0:1646
Mon Aug 23 20:07:26 2004: NOTICE: Server started: Radiator 3.9 on watson (LOCKED)
Mon Aug 23 20:07:32 2004: DEBUG: Packet dump:
*** Received from 172.16.19.117 port 21650 ....
Code:       Access-Request
Identifier: 46
Authentic:  e(<189><204>*<237><246><153>o|<180><176><190><177><212><245>
Attributes:
	User-Name = "anonymous"
	Framed-MTU = 1400
	Called-Station-Id = "0011.21ed.e150"
	Calling-Station-Id = "000c.41c7.7bee"
	Service-Type = Login-User
	Message-Authenticator = <10><176>qH<164>><206><163>z<180>.<203>O<215><0>B
	EAP-Message = <2><2><0><14><1>anonymous
	NAS-Port-Type = Wireless-IEEE-802-11
	NAS-Port = 211
	NAS-IP-Address = 172.16.19.117
	NAS-Identifier = "ap"

Mon Aug 23 20:07:32 2004: DEBUG: Handling request with Handler ''
Mon Aug 23 20:07:32 2004: DEBUG:  Deleting session for anonymous, 172.16.19.117, 211
Mon Aug 23 20:07:32 2004: DEBUG: Handling with Radius::AuthFILE: 
Mon Aug 23 20:07:32 2004: DEBUG: Handling with EAP: code 2, 2, 14
Mon Aug 23 20:07:32 2004: DEBUG: Response type 1
Mon Aug 23 20:07:32 2004: DEBUG: EAP result: 3, EAP TTLS Challenge
Mon Aug 23 20:07:32 2004: DEBUG: Access challenged for anonymous: EAP TTLS Challenge
Mon Aug 23 20:07:32 2004: DEBUG: Packet dump:
*** Sending to 172.16.19.117 port 21650 ....
Code:       Access-Challenge
Identifier: 46
Authentic:  e(<189><204>*<237><246><153>o|<180><176><190><177><212><245>
Attributes:
	EAP-Message = <1><3><0><6><21> 
	Message-Authenticator = <0><0><0><0><0><0><0><0><0><0><0><0><0><0><0><0>

Mon Aug 23 20:07:32 2004: DEBUG: Packet dump:
*** Received from 172.16.19.117 port 21650 ....
Code:       Access-Request
Identifier: 47
Authentic:  <200>qg<239><179>u<133>9<130><20><217>N(<191>]r
Attributes:
	User-Name = "anonymous"
	Framed-MTU = 1400
	Called-Station-Id = "0011.21ed.e150"
	Calling-Station-Id = "000c.41c7.7bee"
	Service-Type = Login-User
	Message-Authenticator = x<225>i<19>g<129>i<234><168><227><224>t@<237><136><161>
	EAP-Message = <2><3><0>j<21><128><0><0><0>`<22><3><1><0>[<1><0><0>W<3><1>A*?<187>y5#<212><190>Q<21><142>8<255> <135><184>1<234>3<223><129>{<213>8<209>r<172>e<212><217><219><0><0>0<0>9<0>8<0>5<0><22><0><19><0><10><0>3<0>2<0>/<0>f<0><5><0><4><0>e<0>d<0>c<0>b<0>`<0><21><0><18><0><9><0><20><0><17><0><8><0><3><1><0>
	NAS-Port-Type = Wireless-IEEE-802-11
	NAS-Port = 211
	NAS-IP-Address = 172.16.19.117
	NAS-Identifier = "ap"

Mon Aug 23 20:07:32 2004: DEBUG: Handling request with Handler ''
Mon Aug 23 20:07:32 2004: DEBUG:  Deleting session for anonymous, 172.16.19.117, 211
Mon Aug 23 20:07:32 2004: DEBUG: Handling with Radius::AuthFILE: 
Mon Aug 23 20:07:32 2004: DEBUG: Handling with EAP: code 2, 3, 106
Mon Aug 23 20:07:32 2004: DEBUG: Response type 21
Mon Aug 23 20:07:32 2004: DEBUG: EAP TTLS data, 24576, 3, -1
Mon Aug 23 20:07:32 2004: DEBUG: EAP TLS SSL_accept result: -1, 2, 8576
Mon Aug 23 20:07:32 2004: DEBUG: EAP result: 3, EAP TTLS Challenge
Mon Aug 23 20:07:32 2004: DEBUG: Access challenged for anonymous: EAP TTLS Challenge
Mon Aug 23 20:07:32 2004: DEBUG: Packet dump:
*** Sending to 172.16.19.117 port 21650 ....
Code:       Access-Challenge
Identifier: 47
Authentic:  <200>qg<239><179>u<133>9<130><20><217>N(<191>]r
Attributes:
	EAP-Message = <1><4><3><242><21><192><0><0><13><205><22><3><1><0>J<2><0><0>F<3><1>A*@t<226><0><133>_<21><230><157><144>&9<170>a<163><198><169><221>M{<20><160><218><161><196><14>GpG<233> l;R<149>ms<211><250><133>Z<237><226><13><166><220>R<198><232><253><135><187><8><11><143>3(<214>#<158><11><167><173><0>9<0><22><3><1><9><209><11><0><9><205><0><9><202><0><5><3>0<130><4><255>0<130><3><231><160><3><2><1><2><2><1><1>0<13><6><9>*<134>H<134><247><13><1><1><5><5><0>0~1<11>0<9><6><3>U<4><6><19><2>GB1<14>0<12><6><3>U<4><8><19><5>Cambs1<18>0<16><6><3>U<4><7><19><9>Cambridge1%0#<6><3>U<4><10><19><28>Global Graphics Software Ltd1$0"<6><3>U<4><3><19><27>Global Graphics S
	EAP-Message = oftware CA0<30><23><13>040811181844Z<23><13>050811181844Z0<129><175>1<11>0<9><6><3>U<4><6><19><2>GB1<14>0<12><6><3>U<4><8><19><5>Cambs1<18>0<16><6><3>U<4><7><19><9>Cambridge1%0#<6><3>U<4><10><19><28>Global Graphics Software Ltd1#0!<6><3>U<4><3><19><26>watson.cam.harlequin.co.uk100.<6><9>*<134>H<134><247><13><1><9><1><22>!sysadmins-team at globalgraphics.com0<130><1>"0<13><6><9>*<134>H<134><247><13><1><1><1><5><0><3><130><1><15><0>0<130><1><10><2><130><1><1><0>
	EAP-Message = <198><223><215>(<241><153>2<135>8<162>?<223>t<149>G"<143><230><160>JI<133>J<131>'<186><229><224>d<171><206><247><11><138><201><243>:<176><14><214><11><187><193>z<15>}<2>7P<233><165><245><222>D<165><154>&<144>'<131>b<242>X`<240><181><173><20>,<19><191><10>("<29>E<232><142>~x2&<154><221><215><215><212>(g<132><1><214><152>D~<171>4^<170><140><29><129>z<216><207><31><151>T<136>#<9><207>E0<246><22>`<197>!<243>/<227>y<231>:<236><217>j[<14><215>N<187>$<128>]<5><141><209><+<233><27><22><212><23><216><240>s<203><191>k<153>l<226><137><206><239><253>@M<167>1Ty)<203><8><157>&y<145>J5<186>(g<2>D<240>F<207><179><147>\<168><249><162><169>+><221>X+<197><20><223><207><223><167>Vu<139><15><223><4><238><129><132><239><11>R<252>!b,<193><22>"<240>p<228><217><142><20><174>F<171><24><150><18>}gR<25><195><13><231>I<143><156>B7^*]<9>~<241><28><27><149><240>
	EAP-Message = '<12><17><2><3><1><0><1><163><130><1>T0<130><1>P0<9><6><3>U<29><19><4><2>0<0>0<17><6><9>`<134>H<1><134><248>B<1><1><4><4><3><2><6>@0+<6><9>`<134>H<1><134><248>B<1><13><4><30><22><28>TinyCA Generated Certificate0<29><6><3>U<29><14><4><22><4><20>X<189><155>^|~<138>4y<206><1>X<16>R!m<192><168><24><193>0<129><170><6><3>U<29>#<4><129><162>0<129><159><128><20>`<159><175><4><137><172><183>D<133>b<159><211><131>y<203>1r&U<232><161><129><131><164><129><128>0~1<11>0<9><6><3>U<4><6><19><2>GB1<14>0<12><6><3>U<4><8><19><5>Cambs1<18>0<16><6><3>U<4><7><19><9>Cambridge1%0#<6><3>U<4><10><19><28>Global Graphics Software 
	Message-Authenticator = <0><0><0><0><0><0><0><0><0><0><0><0><0><0><0><0>

Mon Aug 23 20:07:32 2004: DEBUG: Packet dump:
*** Received from 172.16.19.117 port 21650 ....
Code:       Access-Request
Identifier: 48
Authentic:  <7>z<156>p<27>]uL<173> xO<10><208><24>V
Attributes:
	User-Name = "anonymous"
	Framed-MTU = 1400
	Called-Station-Id = "0011.21ed.e150"
	Calling-Station-Id = "000c.41c7.7bee"
	Service-Type = Login-User
	Message-Authenticator = <161><20>t<29><218><222>d<20><141>i<244>S<252><236><196><190>
	EAP-Message = <2><4><0><6><21><0>
	NAS-Port-Type = Wireless-IEEE-802-11
	NAS-Port = 211
	NAS-IP-Address = 172.16.19.117
	NAS-Identifier = "ap"

Mon Aug 23 20:07:32 2004: DEBUG: Handling request with Handler ''
Mon Aug 23 20:07:32 2004: DEBUG:  Deleting session for anonymous, 172.16.19.117, 211
Mon Aug 23 20:07:32 2004: DEBUG: Handling with Radius::AuthFILE: 
Mon Aug 23 20:07:32 2004: DEBUG: Handling with EAP: code 2, 4, 6
Mon Aug 23 20:07:32 2004: DEBUG: Response type 21
Mon Aug 23 20:07:32 2004: DEBUG: EAP result: 3, EAP TTLS Challenge
Mon Aug 23 20:07:32 2004: DEBUG: Access challenged for anonymous: EAP TTLS Challenge
Mon Aug 23 20:07:33 2004: DEBUG: Packet dump:
*** Sending to 172.16.19.117 port 21650 ....
Code:       Access-Challenge
Identifier: 48
Authentic:  <7>z<156>p<27>]uL<173> xO<10><208><24>V
Attributes:
	EAP-Message = <1><5><3><238><21>@Ltd1$0"<6><3>U<4><3><19><27>Global Graphics Software CA<130><1><0>0<9><6><3>U<29><18><4><2>0<0>0,<6><3>U<29><17><4>%0#<129>!sysadmins-team at globalgraphics.com0<13><6><9>*<134>H<134><247><13><1><1><5><5><0><3><130><1><1><0><139><245>^<24>.<134><2><226><215>l~<239>,<4>mb<17><170><151><198><141>N>@<223><196><251><14>|<156><210><237>+<229>B8]<223><163>e<141><191><159><224><202>C<217><231>?<231><252><208><145>Zc<226><214><205>QK<138><250><133><233>J<183><177>&'<178>:#<250>\<15><196><16>XD*&<147><127>+w<254><197><23><189><130> r<213>M)<152><187><139><23><31><27><157>u]8f<139>9<27>-<214><235><247><140>'<135><155><218>4.tuK<188>Gm
	EAP-Message = j<134>e<183><216>J<222><175>q%UA<177><185><141><<206><166><219><146><230><201><195>3P<132><19><252><127><214><25><127><175><254><166>$c<140><218>t<187>2<183>5<248><20>e<223><148><159><11><13><145><4>L<185>Z<151>v<127><132><208><18><242>:<184>7<151>l\<13>om<178>KT<159>"R<153><241>PURc<240><214>|r<28><138>0T<9><152><220>o<160><161>)E<188>Z<216>T&;x<229>D<11><238>&<245><188><175><167>w?;E2<<255>_.<12>v]<183><0><4><193>0<130><4><189>0<130><3><165><160><3><2><1><2><2><1><0>0<13><6><9>*<134>H<134><247><13><1><1><5><5><0>0~1<11>0<9><6><3>U<4><6><19><2>GB1<14>0<12><6><3>U<4><8><19><5>Cambs1<18>0<16><6><3>U<4><7><19><9>Cambridge1%0#<6><3>U<4><10><19><28>Global Graphics Software Lt
	EAP-Message = d1$0"<6><3>U<4><3><19><27>Global Graphics Software CA0<30><23><13>040811181544Z<23><13>140809181544Z0~1<11>0<9><6><3>U<4><6><19><2>GB1<14>0<12><6><3>U<4><8><19><5>Cambs1<18>0<16><6><3>U<4><7><19><9>Cambridge1%0#<6><3>U<4><10><19><28>Global Graphics Software Ltd1$0"<6><3>U<4><3><19><27>Global Graphics Software CA0<130><1>"0<13><6><9>*<134>H<134><247><13><1><1><1><5><0><3><130><1><15><0>0<130><1><10><2><130><1><1><0><165><247><151>,<240>h<3>)<216><21><196><9><224><13>s<199>6<164><27>)<188>
	EAP-Message = <246><135>*f<140>K<10>M`u<25>(X<202><218>#<24>5fU1<181><140><140>9<237><151><153>x<204><143>E<3>y<153><2><182><245><198><156><147><170>f<13><141>2<17><209><203><181><160>z<199><20>1<7><197>V }<19>TR<4>{B<9>8<184><230>:K)<233>r<150><227>?<236>w<191><168>zC<239><164>jR<226><22><9><25><191><141><135>u<245><217><127><0><159><205><184><24><26><204><175><235>;t<14><225><161><233><133>G<176>/<157>-,<15><169><228><4><179><196><15><202><128><129><237><235><187><11><189>_<10>zQ<153><128><226><135><28><155><220><171><140><133><231><236><219><152>N<242><222><16>]CI<163><131><175>hI.<175><206><137>j&<222>4<190>I-<27><220>;<21>y<222><155>u+wT<130><166><240>Z<177>5`<227>`<190>b<190><141>e<188><168><200>v<147><217><246><215><3>NE<183><231>6<254>j<151>:<169>x<5><134><149><205><19><2><164><229><225><209><155><142><141><2><3><1><0><1><163><130><1>D0<130><1>
	Message-Authenticator = <0><0><0><0><0><0><0><0><0><0><0><0><0><0><0><0>

Mon Aug 23 20:07:33 2004: DEBUG: Packet dump:
*** Received from 172.16.19.117 port 21650 ....
Code:       Access-Request
Identifier: 49
Authentic:  QCFT<193>#<200><21><5><215>qmI<230><206><212>
Attributes:
	User-Name = "anonymous"
	Framed-MTU = 1400
	Called-Station-Id = "0011.21ed.e150"
	Calling-Station-Id = "000c.41c7.7bee"
	Service-Type = Login-User
	Message-Authenticator = <190><232>z<171>N_<239><20>a<235><201><247><208><237><236>/
	EAP-Message = <2><5><0><6><21><0>
	NAS-Port-Type = Wireless-IEEE-802-11
	NAS-Port = 211
	NAS-IP-Address = 172.16.19.117
	NAS-Identifier = "ap"

Mon Aug 23 20:07:33 2004: DEBUG: Handling request with Handler ''
Mon Aug 23 20:07:33 2004: DEBUG:  Deleting session for anonymous, 172.16.19.117, 211
Mon Aug 23 20:07:33 2004: DEBUG: Handling with Radius::AuthFILE: 
Mon Aug 23 20:07:33 2004: DEBUG: Handling with EAP: code 2, 5, 6
Mon Aug 23 20:07:33 2004: DEBUG: Response type 21
Mon Aug 23 20:07:33 2004: DEBUG: EAP result: 3, EAP TTLS Challenge
Mon Aug 23 20:07:33 2004: DEBUG: Access challenged for anonymous: EAP TTLS Challenge
Mon Aug 23 20:07:33 2004: DEBUG: Packet dump:
*** Sending to 172.16.19.117 port 21650 ....
Code:       Access-Challenge
Identifier: 49
Authentic:  QCFT<193>#<200><21><5><215>qmI<230><206><212>
Attributes:
	EAP-Message = <1><6><3><238><21>@@0<29><6><3>U<29><14><4><22><4><20>`<159><175><4><137><172><183>D<133>b<159><211><131>y<203>1r&U<232>0<129><170><6><3>U<29>#<4><129><162>0<129><159><128><20>`<159><175><4><137><172><183>D<133>b<159><211><131>y<203>1r&U<232><161><129><131><164><129><128>0~1<11>0<9><6><3>U<4><6><19><2>GB1<14>0<12><6><3>U<4><8><19><5>Cambs1<18>0<16><6><3>U<4><7><19><9>Cambridge1%0#<6><3>U<4><10><19><28>Global Graphics Software Ltd1$0"<6><3>U<4><3><19><27>Global Graphics Software CA<130><1><0>0<15><6><3>U<29><19><1><1><255><4><5>0<3><1><1><255>0<17><6><9>`<134>H<1><134><248>B<1><1><4><4><3><2><1><6>0<9><6><3>U<29>
	EAP-Message = <18><4><2>0<0>0+<6><9>`<134>H<1><134><248>B<1><13><4><30><22><28>TinyCA Generated Certificate0<9><6><3>U<29><17><4><2>0<0>0<11><6><3>U<29><15><4><4><3><2><1><6>0<13><6><9>*<134>H<134><247><13><1><1><5><5><0><3><130><1><1><0><26><206><132><149><247><16><25><172><19>i[<150>YK<235>{<11>V-<19>'<140><175><164><127>l<184><175><233><163>%<182><16>X<211><132>.<13><193>*z<147><255><174><160><189>Y<224><191>iz<237>h0<252><186><216><30>{<185>;<181><17>vR<210>oU<157>KS<127>B<31>S~m<187>)<<135><152><13><168><17><177><17><174><141>:7<165>bQb<156>T<229>W<164>&<241>L<224><138><255>2<2>(<203><215><133>f <8><237>FY<204><246> x&Jx6<218>5,<162><227>I<21>L<235>P{<6><133><18><9><4><222><173>E<204><167><210><130>n<195><0>rN<215><230><247><167>y
	EAP-Message = <166><179><172>\<236>H<158> <171><144><191><203><129><173><213><3>KJ<155><141><22><203>R<185>=<134>`<20><252><200><19><19>4<163><216><236><176>w53g<244><201><172><182><207>2<241><208><223><2> <191>n<255><25>~<245>+<228><200>F<188><211><232>3<6><169><200><241><11><211><161><180>>:<229>e<148>gE%<166>~=G<20><142><225><129>d<142><167>a<247>,b<22><3><1><3><13><12><0><3><9><1><0><237><146><137>5<130>EU<203>;<251><162>vZi<4>a<191>!<243><171>S<210><205>!<218><255>x<25><17>R<241><14><193><226>U<189>hoh<0>S<185>"j/<228><154>4<31>e<204>Y2<138><189><177><219>I<237><223><167><18>f<195><253>!<4>p<24><240><127><214><247>XQ<25>r<130>{"<169>4<24><29>/<203>!<207>m<146><174>C<182><168>)<199>'<163><203><0><197><242><229><251><10><164>Y<133><162><189><173>E<240><179><173><249><224><129>5<238><217><131><179><204><174><234><235>f<230><169>Wf<185><241>(<165>?"<128><215><11><166><246>q<147>
	EAP-Message = <155><129><14><248>Z<144><230><204><202>of_z<192><16><26><30><240><252>-<182><8><12>b(<176><236><219><137>(<238><12><168>=e<148>i<22>iS<S`<19><176>+<167><212><130><135><173><28>r<158>A5<252><194>|<233>Q<222>a<133><252><25><155>v`<15>3<248>k<179><202>R<14>)<195><7><232><144><22><204><204><0><25><182><173><195><164>0<139>3<161><175><216><140><141><157><1><219><164><196><221><127><11><189>o8<195><0><1><2><1><0><166><200><163><171>J<141><19><176><5><248><147><204><230><244>a<224>M<161><179><28><156>n<241><182><191><170><254><12>|<136>x<171><20><0><176><223><221><13><231><178><2><239>S<4>-<31><11>YO<26>j<214><0><209>=<172><215><170><189><14><24>$<17>LW<235>@c;D<175>45i<186>'<12><2>.]'0<152><31><10><210><245><217><175><241><237>K<31><217><179><226><196><131><211><31>,<224>aO<28><18>?D<206><208>g<153>M<160><156>,<174><255><221><5><4>dE`<136><167>AC`<24><201>
	Message-Authenticator = <0><0><0><0><0><0><0><0><0><0><0><0><0><0><0><0>

Mon Aug 23 20:07:33 2004: DEBUG: Packet dump:
*** Received from 172.16.19.117 port 21650 ....
Code:       Access-Request
Identifier: 50
Authentic:  <249><<235><178>fq<226><19><14><195><144>x<172>S<240><8>
Attributes:
	User-Name = "anonymous"
	Framed-MTU = 1400
	Called-Station-Id = "0011.21ed.e150"
	Calling-Station-Id = "000c.41c7.7bee"
	Service-Type = Login-User
	Message-Authenticator = <182><131>H<5><205><153>0<160><255><175><237>u<13>9&f
	EAP-Message = <2><6><0><6><21><0>
	NAS-Port-Type = Wireless-IEEE-802-11
	NAS-Port = 211
	NAS-IP-Address = 172.16.19.117
	NAS-Identifier = "ap"

Mon Aug 23 20:07:33 2004: DEBUG: Handling request with Handler ''
Mon Aug 23 20:07:33 2004: DEBUG:  Deleting session for anonymous, 172.16.19.117, 211
Mon Aug 23 20:07:33 2004: DEBUG: Handling with Radius::AuthFILE: 
Mon Aug 23 20:07:33 2004: DEBUG: Handling with EAP: code 2, 6, 6
Mon Aug 23 20:07:33 2004: DEBUG: Response type 21
Mon Aug 23 20:07:33 2004: DEBUG: EAP result: 3, EAP TTLS Challenge
Mon Aug 23 20:07:33 2004: DEBUG: Access challenged for anonymous: EAP TTLS Challenge
Mon Aug 23 20:07:33 2004: DEBUG: Packet dump:
*** Sending to 172.16.19.117 port 21650 ....
Code:       Access-Challenge
Identifier: 50
Authentic:  <249><<235><178>fq<226><19><14><195><144>x<172>S<240><8>
Attributes:
	EAP-Message = <1><7><2><27><21><0><144>nA<146>E<227>C[b<16>)<166>Ub<170><129>m<25>O6<162><164>2<130><31>ZOC?<187><189><<236><17>n3@<17>#<170>:<170><184><185>:<128>2Jj<226><170>_1M*<203>t<143><173><20><249><172>&*m<154>z<24><254><192>W'pN2<211><11><163>U4<202><199>mo<250><163><244><139><183><239>5.R<205><151><139><224><210><183><161><22><172><203>,FZ<149><17>Do=6%<127>Fw<193><138>AW<139><251><190><219>*<1><0><1><207><28>qR<231><188>W,<214><228>8C<199><13><175>v<20><3>l<168><214><234><18>EUD<250>~<238>B<235><180><165>@<216>;<192><244>5<219><158><30>{<199><183><206>!<176>j<155>c<215><17><222><192><7><12><133>%=<160><153>)<140>:<155><226>j<187>}<31><196><10><23><194><12><141>LNI<0>[<200><24><157>aP<185>(<128><169><225><235><4><224>"<153><168>&<15><229>m<198><14>g<5>@<30><197><143><222>rv<197><232>M<31><224>q
	EAP-Message = [3<243><210><236><154>!f<222><147><127><182><188>`<237><164><134>z&<8>(<178><184><144>PZ<246>G_<192><6>D<195><208>a_|}<195><175><177><127><221><0>'<248><236>F<191><156>0j<187>?<158><196><157><168><28>,<31>7<223><130><233><249><9><25><201><234><179> <203><18>U#<22>"[><31>s=.w<136>6}<130><180><245><17><234>R<187><222><131>a<227><17><12><135> <134><194><254><30>$v<209><215><173>2<167>)<255><250>n<180><145><198><213>\.1<187><137><198>x<203><30><198><18><169><154><144><22><3><1><0><145><13><0><0><137><4><3><4><1><2><0><130><0><128>0~1<11>0<9><6><3>U<4><6><19><2>GB1<14>0<12><6><3>U<4><8><19><5>Cambs1<18>0<16><6><3>U<4><7><19><9>Cambridge1%0#<6><3>U<4><10><19><28>Global Graphics Software Ltd1$0"<6><3>U<4><3>
	EAP-Message = <19><27>Global Graphics Software CA<14><0><0><0>
	Message-Authenticator = <0><0><0><0><0><0><0><0><0><0><0><0><0><0><0><0>

Mon Aug 23 20:07:33 2004: DEBUG: Packet dump:
*** Received from 172.16.19.117 port 21650 ....
Code:       Access-Request
Identifier: 51
Authentic:  <6><201><2><225><149><244><192>n<146><159><216><190>K<127><222>I
Attributes:
	User-Name = "anonymous"
	Framed-MTU = 1400
	Called-Station-Id = "0011.21ed.e150"
	Calling-Station-Id = "000c.41c7.7bee"
	Service-Type = Login-User
	Message-Authenticator = <169>6<21>{B<13>@<188>M<129>l<247><189><228><221><220>
	EAP-Message = <2><7><1>\<21><128><0><0><1>R<22><3><1><0><7><11><0><0><3><0><0><0><22><3><1><1><6><16><0><1><2><1><0><159>j-<227><250><225><227>Z<142><196>~<208>)k<19><244>b<229>u<151><189>o<10><136><25><134>4e5r"<211><232><133><242>G<222><232><22>9<145><157><132>6<178>$<223><158><155><249><249><<179>#<19><169> <240><218>W<224><144><178><198>A<140><179><166><164>@:<240>ny<133><181>i<209><151>`EC<7>k<239>9<4><194><150><239>R<193><133><244><234><156><18>!<146>;Z5P<13><171><233>Ff<208><Tvp[<191>C<142><177><128><172>3-<201>_0S'h<213><165>@<141>Fm<26><223>e at i<14><236>t<235><236>R<149><18><11>Z<26><152>B<152>y<241><22><127><248><137>Z<30><142>7[<136>C<209>f<188><6><216><128><10><6><22>/i<254><180><247><253><22>*<220><180>Q<171>B<253>L9<5><192><168>;V<166><1><5>I<<254>\<26>7}<183>x;X7<246><12>m<207>><252>d<157><205>
	EAP-Message = <135><130><248><143><150><142>^<217>+h'<151>8<169>Y<158><185><24>^<234>U<22>w<128><1>#<201>|<195><187><172><225>#<16><178><218><20><3><1><0><1><1><22><3><1><0>0<152><243>}'<175>*<216><249><249><21><235>Y<135><231>f`<246><229><166>0<217>8Y<244><249><253>6<203>F[<11><233>d7<183><247><210>R<244>-<4>}?<161><153><168><131><163>
	NAS-Port-Type = Wireless-IEEE-802-11
	NAS-Port = 211
	NAS-IP-Address = 172.16.19.117
	NAS-Identifier = "ap"

Mon Aug 23 20:07:33 2004: DEBUG: Handling request with Handler ''
Mon Aug 23 20:07:33 2004: DEBUG:  Deleting session for anonymous, 172.16.19.117, 211
Mon Aug 23 20:07:33 2004: DEBUG: Handling with Radius::AuthFILE: 
Mon Aug 23 20:07:33 2004: DEBUG: Handling with EAP: code 2, 7, 348
Mon Aug 23 20:07:33 2004: DEBUG: Response type 21
Mon Aug 23 20:07:33 2004: DEBUG: EAP TTLS data, 8576, 7, 3
Mon Aug 23 20:07:33 2004: DEBUG: EAP TLS SSL_accept result: 1, 0, 3
Mon Aug 23 20:07:33 2004: DEBUG: EAP result: 3, EAP TTLS Challenge
Mon Aug 23 20:07:33 2004: DEBUG: Access challenged for anonymous: EAP TTLS Challenge
Mon Aug 23 20:07:33 2004: DEBUG: Packet dump:
*** Sending to 172.16.19.117 port 21650 ....
Code:       Access-Challenge
Identifier: 51
Authentic:  <6><201><2><225><149><244><192>n<146><159><216><190>K<127><222>I
Attributes:
	EAP-Message = <1><8><0>E<21><128><0><0><0>;<20><3><1><0><1><1><22><3><1><0>0<239><226><187><17><179><147>Y9d$<192>15aj_<137><186>)<14>OH1<230><204><237><128>r<150>R<153>@N*[<187><167>g"<179><211>^#<MNj&
	Message-Authenticator = <0><0><0><0><0><0><0><0><0><0><0><0><0><0><0><0>

Mon Aug 23 20:07:34 2004: DEBUG: Packet dump:
*** Received from 172.16.19.117 port 21650 ....
Code:       Access-Request
Identifier: 52
Authentic:  <249><248><152><169><216>,<206><162><248><211><246>Y<132><24>{<169>
Attributes:
	User-Name = "anonymous"
	Framed-MTU = 1400
	Called-Station-Id = "0011.21ed.e150"
	Calling-Station-Id = "000c.41c7.7bee"
	Service-Type = Login-User
	Message-Authenticator = <140><185>d<177><172><231><11><29>#<238><204><173><138><194><143><149>
	EAP-Message = <2><8><0><6><21><0>
	NAS-Port-Type = Wireless-IEEE-802-11
	NAS-Port = 211
	NAS-IP-Address = 172.16.19.117
	NAS-Identifier = "ap"

Mon Aug 23 20:07:34 2004: DEBUG: Handling request with Handler ''
Mon Aug 23 20:07:34 2004: DEBUG:  Deleting session for anonymous, 172.16.19.117, 211
Mon Aug 23 20:07:34 2004: DEBUG: Handling with Radius::AuthFILE: 
Mon Aug 23 20:07:34 2004: DEBUG: Handling with EAP: code 2, 8, 6
Mon Aug 23 20:07:34 2004: DEBUG: Response type 21
Mon Aug 23 20:07:34 2004: DEBUG: EAP result: 2, EAP TTLS Nothing to read or write
Mon Aug 23 20:07:39 2004: DEBUG: Packet dump:
*** Received from 172.16.19.117 port 21650 ....
Code:       Access-Request
Identifier: 52
Authentic:  <249><248><152><169><216>,<206><162><248><211><246>Y<132><24>{<169>
Attributes:
	User-Name = "anonymous"
	Framed-MTU = 1400
	Called-Station-Id = "0011.21ed.e150"
	Calling-Station-Id = "000c.41c7.7bee"
	Service-Type = Login-User
	Message-Authenticator = <140><185>d<177><172><231><11><29>#<238><204><173><138><194><143><149>
	EAP-Message = <2><8><0><6><21><0>
	NAS-Port-Type = Wireless-IEEE-802-11
	NAS-Port = 211
	NAS-IP-Address = 172.16.19.117
	NAS-Identifier = "ap"

Mon Aug 23 20:07:39 2004: DEBUG: Handling request with Handler ''
Mon Aug 23 20:07:39 2004: DEBUG:  Deleting session for anonymous, 172.16.19.117, 211
Mon Aug 23 20:07:39 2004: DEBUG: Handling with Radius::AuthFILE: 
Mon Aug 23 20:07:39 2004: DEBUG: Handling with EAP: code 2, 8, 6
Mon Aug 23 20:07:39 2004: DEBUG: Response type 21
Mon Aug 23 20:07:39 2004: DEBUG: EAP result: 2, EAP TTLS Nothing to read or write
Mon Aug 23 20:07:44 2004: DEBUG: Packet dump:
*** Received from 172.16.19.117 port 21650 ....
Code:       Access-Request
Identifier: 52
Authentic:  <249><248><152><169><216>,<206><162><248><211><246>Y<132><24>{<169>
Attributes:
	User-Name = "anonymous"
	Framed-MTU = 1400
	Called-Station-Id = "0011.21ed.e150"
	Calling-Station-Id = "000c.41c7.7bee"
	Service-Type = Login-User
	Message-Authenticator = <140><185>d<177><172><231><11><29>#<238><204><173><138><194><143><149>
	EAP-Message = <2><8><0><6><21><0>
	NAS-Port-Type = Wireless-IEEE-802-11
	NAS-Port = 211
	NAS-IP-Address = 172.16.19.117
	NAS-Identifier = "ap"

Mon Aug 23 20:07:44 2004: DEBUG: Handling request with Handler ''
Mon Aug 23 20:07:44 2004: DEBUG:  Deleting session for anonymous, 172.16.19.117, 211
Mon Aug 23 20:07:44 2004: DEBUG: Handling with Radius::AuthFILE: 
Mon Aug 23 20:07:44 2004: DEBUG: Handling with EAP: code 2, 8, 6
Mon Aug 23 20:07:44 2004: DEBUG: Response type 21
Mon Aug 23 20:07:44 2004: DEBUG: EAP result: 2, EAP TTLS Nothing to read or write
Mon Aug 23 20:07:49 2004: DEBUG: Packet dump:
*** Received from 172.16.19.117 port 21650 ....
Code:       Access-Request
Identifier: 52
Authentic:  <249><248><152><169><216>,<206><162><248><211><246>Y<132><24>{<169>
Attributes:
	User-Name = "anonymous"
	Framed-MTU = 1400
	Called-Station-Id = "0011.21ed.e150"
	Calling-Station-Id = "000c.41c7.7bee"
	Service-Type = Login-User
	Message-Authenticator = <140><185>d<177><172><231><11><29>#<238><204><173><138><194><143><149>
	EAP-Message = <2><8><0><6><21><0>
	NAS-Port-Type = Wireless-IEEE-802-11
	NAS-Port = 211
	NAS-IP-Address = 172.16.19.117
	NAS-Identifier = "ap"

Mon Aug 23 20:07:49 2004: DEBUG: Handling request with Handler ''
Mon Aug 23 20:07:49 2004: DEBUG:  Deleting session for anonymous, 172.16.19.117, 211
Mon Aug 23 20:07:49 2004: DEBUG: Handling with Radius::AuthFILE: 
Mon Aug 23 20:07:49 2004: DEBUG: Handling with EAP: code 2, 8, 6
Mon Aug 23 20:07:49 2004: DEBUG: Response type 21
Mon Aug 23 20:07:49 2004: DEBUG: EAP result: 2, EAP TTLS Nothing to read or write
Mon Aug 23 20:07:54 2004: DEBUG: Packet dump:
*** Received from 172.16.19.117 port 21650 ....
Code:       Access-Request
Identifier: 52
Authentic:  <249><248><152><169><216>,<206><162><248><211><246>Y<132><24>{<169>
Attributes:
	User-Name = "anonymous"
	Framed-MTU = 1400
	Called-Station-Id = "0011.21ed.e150"
	Calling-Station-Id = "000c.41c7.7bee"
	Service-Type = Login-User
	Message-Authenticator = <140><185>d<177><172><231><11><29>#<238><204><173><138><194><143><149>
	EAP-Message = <2><8><0><6><21><0>
	NAS-Port-Type = Wireless-IEEE-802-11
	NAS-Port = 211
	NAS-IP-Address = 172.16.19.117
	NAS-Identifier = "ap"

Mon Aug 23 20:07:54 2004: DEBUG: Handling request with Handler ''
Mon Aug 23 20:07:54 2004: DEBUG:  Deleting session for anonymous, 172.16.19.117, 211
Mon Aug 23 20:07:54 2004: DEBUG: Handling with Radius::AuthFILE: 
Mon Aug 23 20:07:54 2004: DEBUG: Handling with EAP: code 2, 8, 6
Mon Aug 23 20:07:54 2004: DEBUG: Response type 21
Mon Aug 23 20:07:54 2004: DEBUG: EAP result: 2, EAP TTLS Nothing to read or write
Mon Aug 23 20:08:01 2004: DEBUG: Packet dump:
*** Received from 172.16.19.117 port 21650 ....
Code:       Access-Request
Identifier: 53
Authentic:  <145><142><17><147><147><205><254>0<173><0><185><5>6L<207>W
Attributes:
	User-Name = "anonymous"
	Framed-MTU = 1400
	Called-Station-Id = "0011.21ed.e150"
	Calling-Station-Id = "000c.41c7.7bee"
	Service-Type = Login-User
	Message-Authenticator = <31><169><132><196><212>[<180><255>U<133>^<213><234><204>qr
	EAP-Message = <2><2><0><14><1>anonymous
	NAS-Port-Type = Wireless-IEEE-802-11
	NAS-Port = 212
	NAS-IP-Address = 172.16.19.117
	NAS-Identifier = "ap"

Mon Aug 23 20:08:01 2004: DEBUG: Handling request with Handler ''
Mon Aug 23 20:08:01 2004: DEBUG:  Deleting session for anonymous, 172.16.19.117, 212
Mon Aug 23 20:08:01 2004: DEBUG: Handling with Radius::AuthFILE: 
Mon Aug 23 20:08:01 2004: DEBUG: Handling with EAP: code 2, 2, 14
Mon Aug 23 20:08:01 2004: DEBUG: Response type 1
Mon Aug 23 20:08:01 2004: DEBUG: EAP result: 3, EAP TTLS Challenge
Mon Aug 23 20:08:01 2004: DEBUG: Access challenged for anonymous: EAP TTLS Challenge
Mon Aug 23 20:08:01 2004: DEBUG: Packet dump:
*** Sending to 172.16.19.117 port 21650 ....
Code:       Access-Challenge
Identifier: 53
Authentic:  <145><142><17><147><147><205><254>0<173><0><185><5>6L<207>W
Attributes:
	EAP-Message = <1><3><0><6><21> 
	Message-Authenticator = <0><0><0><0><0><0><0><0><0><0><0><0><0><0><0><0>

Mon Aug 23 20:08:01 2004: DEBUG: Packet dump:
*** Received from 172.16.19.117 port 21650 ....
Code:       Access-Request
Identifier: 54
Authentic:  57<215>T<227>A<249><239><229><213><159>Rs<218>v<135>
Attributes:
	User-Name = "anonymous"
	Framed-MTU = 1400
	Called-Station-Id = "0011.21ed.e150"
	Calling-Station-Id = "000c.41c7.7bee"
	Service-Type = Login-User
	Message-Authenticator = <255><145>q<157><8><17>o&0<177><10>{cY<141><185>
	EAP-Message = <2><3><0>j<21><128><0><0><0>`<22><3><1><0>[<1><0><0>W<3><1>A*?<216><213>bE6<184>c|<197><151>h<179>Jem<193><204>*<4><154><206>7<219><240>IT<196>d<13><0><0>0<0>9<0>8<0>5<0><22><0><19><0><10><0>3<0>2<0>/<0>f<0><5><0><4><0>e<0>d<0>c<0>b<0>`<0><21><0><18><0><9><0><20><0><17><0><8><0><3><1><0>
	NAS-Port-Type = Wireless-IEEE-802-11
	NAS-Port = 212
	NAS-IP-Address = 172.16.19.117
	NAS-Identifier = "ap"

Mon Aug 23 20:08:01 2004: DEBUG: Handling request with Handler ''
Mon Aug 23 20:08:01 2004: DEBUG:  Deleting session for anonymous, 172.16.19.117, 212
Mon Aug 23 20:08:01 2004: DEBUG: Handling with Radius::AuthFILE: 
Mon Aug 23 20:08:01 2004: DEBUG: Handling with EAP: code 2, 3, 106
Mon Aug 23 20:08:01 2004: DEBUG: Response type 21
Mon Aug 23 20:08:01 2004: DEBUG: EAP TTLS data, 24576, 3, -1
Mon Aug 23 20:08:01 2004: DEBUG: EAP TLS SSL_accept result: -1, 2, 8576
Mon Aug 23 20:08:01 2004: DEBUG: EAP result: 3, EAP TTLS Challenge
Mon Aug 23 20:08:01 2004: DEBUG: Access challenged for anonymous: EAP TTLS Challenge
Mon Aug 23 20:08:01 2004: DEBUG: Packet dump:
*** Sending to 172.16.19.117 port 21650 ....
Code:       Access-Challenge
Identifier: 54
Authentic:  57<215>T<227>A<249><239><229><213><159>Rs<218>v<135>
Attributes:
	EAP-Message = <1><4><3><242><21><192><0><0><13><205><22><3><1><0>J<2><0><0>F<3><1>A*@<145><162><175><229><252><169><166>0'P<143>;<134>."i<169>)!M<26><162><10>WR<25>\<193><203> 4)0FT<162>i<<137><242><151><127><169><152>V[<169>rl<22>m<229><8>$<196><163><146>Q(<157><206><222><0>9<0><22><3><1><9><209><11><0><9><205><0><9><202><0><5><3>0<130><4><255>0<130><3><231><160><3><2><1><2><2><1><1>0<13><6><9>*<134>H<134><247><13><1><1><5><5><0>0~1<11>0<9><6><3>U<4><6><19><2>GB1<14>0<12><6><3>U<4><8><19><5>Cambs1<18>0<16><6><3>U<4><7><19><9>Cambridge1%0#<6><3>U<4><10><19><28>Global Graphics Software Ltd1$0"<6><3>U<4><3><19><27>Global Graphics S
	EAP-Message = oftware CA0<30><23><13>040811181844Z<23><13>050811181844Z0<129><175>1<11>0<9><6><3>U<4><6><19><2>GB1<14>0<12><6><3>U<4><8><19><5>Cambs1<18>0<16><6><3>U<4><7><19><9>Cambridge1%0#<6><3>U<4><10><19><28>Global Graphics Software Ltd1#0!<6><3>U<4><3><19><26>watson.cam.harlequin.co.uk100.<6><9>*<134>H<134><247><13><1><9><1><22>!sysadmins-team at globalgraphics.com0<130><1>"0<13><6><9>*<134>H<134><247><13><1><1><1><5><0><3><130><1><15><0>0<130><1><10><2><130><1><1><0>
	EAP-Message = <198><223><215>(<241><153>2<135>8<162>?<223>t<149>G"<143><230><160>JI<133>J<131>'<186><229><224>d<171><206><247><11><138><201><243>:<176><14><214><11><187><193>z<15>}<2>7P<233><165><245><222>D<165><154>&<144>'<131>b<242>X`<240><181><173><20>,<19><191><10>("<29>E<232><142>~x2&<154><221><215><215><212>(g<132><1><214><152>D~<171>4^<170><140><29><129>z<216><207><31><151>T<136>#<9><207>E0<246><22>`<197>!<243>/<227>y<231>:<236><217>j[<14><215>N<187>$<128>]<5><141><209><+<233><27><22><212><23><216><240>s<203><191>k<153>l<226><137><206><239><253>@M<167>1Ty)<203><8><157>&y<145>J5<186>(g<2>D<240>F<207><179><147>\<168><249><162><169>+><221>X+<197><20><223><207><223><167>Vu<139><15><223><4><238><129><132><239><11>R<252>!b,<193><22>"<240>p<228><217><142><20><174>F<171><24><150><18>}gR<25><195><13><231>I<143><156>B7^*]<9>~<241><28><27><149><240>
	EAP-Message = '<12><17><2><3><1><0><1><163><130><1>T0<130><1>P0<9><6><3>U<29><19><4><2>0<0>0<17><6><9>`<134>H<1><134><248>B<1><1><4><4><3><2><6>@0+<6><9>`<134>H<1><134><248>B<1><13><4><30><22><28>TinyCA Generated Certificate0<29><6><3>U<29><14><4><22><4><20>X<189><155>^|~<138>4y<206><1>X<16>R!m<192><168><24><193>0<129><170><6><3>U<29>#<4><129><162>0<129><159><128><20>`<159><175><4><137><172><183>D<133>b<159><211><131>y<203>1r&U<232><161><129><131><164><129><128>0~1<11>0<9><6><3>U<4><6><19><2>GB1<14>0<12><6><3>U<4><8><19><5>Cambs1<18>0<16><6><3>U<4><7><19><9>Cambridge1%0#<6><3>U<4><10><19><28>Global Graphics Software 
	Message-Authenticator = <0><0><0><0><0><0><0><0><0><0><0><0><0><0><0><0>

Mon Aug 23 20:08:02 2004: DEBUG: Packet dump:
*** Received from 172.16.19.117 port 21650 ....
Code:       Access-Request
Identifier: 55
Authentic:  <160><23>3<168>S<220>$<141><30><133><30><194>4<230><176><147>
Attributes:
	User-Name = "anonymous"
	Framed-MTU = 1400
	Called-Station-Id = "0011.21ed.e150"
	Calling-Station-Id = "000c.41c7.7bee"
	Service-Type = Login-User
	Message-Authenticator = L<241><241>`<164><205><222><150>O<172>pfAt<182><255>
	EAP-Message = <2><4><0><6><21><0>
	NAS-Port-Type = Wireless-IEEE-802-11
	NAS-Port = 212
	NAS-IP-Address = 172.16.19.117
	NAS-Identifier = "ap"

Mon Aug 23 20:08:02 2004: DEBUG: Handling request with Handler ''
Mon Aug 23 20:08:02 2004: DEBUG:  Deleting session for anonymous, 172.16.19.117, 212
Mon Aug 23 20:08:02 2004: DEBUG: Handling with Radius::AuthFILE: 
Mon Aug 23 20:08:02 2004: DEBUG: Handling with EAP: code 2, 4, 6
Mon Aug 23 20:08:02 2004: DEBUG: Response type 21
Mon Aug 23 20:08:02 2004: DEBUG: EAP result: 3, EAP TTLS Challenge
Mon Aug 23 20:08:02 2004: DEBUG: Access challenged for anonymous: EAP TTLS Challenge
Mon Aug 23 20:08:02 2004: DEBUG: Packet dump:
*** Sending to 172.16.19.117 port 21650 ....
Code:       Access-Challenge
Identifier: 55
Authentic:  <160><23>3<168>S<220>$<141><30><133><30><194>4<230><176><147>
Attributes:
	EAP-Message = <1><5><3><238><21>@Ltd1$0"<6><3>U<4><3><19><27>Global Graphics Software CA<130><1><0>0<9><6><3>U<29><18><4><2>0<0>0,<6><3>U<29><17><4>%0#<129>!sysadmins-team at globalgraphics.com0<13><6><9>*<134>H<134><247><13><1><1><5><5><0><3><130><1><1><0><139><245>^<24>.<134><2><226><215>l~<239>,<4>mb<17><170><151><198><141>N>@<223><196><251><14>|<156><210><237>+<229>B8]<223><163>e<141><191><159><224><202>C<217><231>?<231><252><208><145>Zc<226><214><205>QK<138><250><133><233>J<183><177>&'<178>:#<250>\<15><196><16>XD*&<147><127>+w<254><197><23><189><130> r<213>M)<152><187><139><23><31><27><157>u]8f<139>9<27>-<214><235><247><140>'<135><155><218>4.tuK<188>Gm
	EAP-Message = j<134>e<183><216>J<222><175>q%UA<177><185><141><<206><166><219><146><230><201><195>3P<132><19><252><127><214><25><127><175><254><166>$c<140><218>t<187>2<183>5<248><20>e<223><148><159><11><13><145><4>L<185>Z<151>v<127><132><208><18><242>:<184>7<151>l\<13>om<178>KT<159>"R<153><241>PURc<240><214>|r<28><138>0T<9><152><220>o<160><161>)E<188>Z<216>T&;x<229>D<11><238>&<245><188><175><167>w?;E2<<255>_.<12>v]<183><0><4><193>0<130><4><189>0<130><3><165><160><3><2><1><2><2><1><0>0<13><6><9>*<134>H<134><247><13><1><1><5><5><0>0~1<11>0<9><6><3>U<4><6><19><2>GB1<14>0<12><6><3>U<4><8><19><5>Cambs1<18>0<16><6><3>U<4><7><19><9>Cambridge1%0#<6><3>U<4><10><19><28>Global Graphics Software Lt
	EAP-Message = d1$0"<6><3>U<4><3><19><27>Global Graphics Software CA0<30><23><13>040811181544Z<23><13>140809181544Z0~1<11>0<9><6><3>U<4><6><19><2>GB1<14>0<12><6><3>U<4><8><19><5>Cambs1<18>0<16><6><3>U<4><7><19><9>Cambridge1%0#<6><3>U<4><10><19><28>Global Graphics Software Ltd1$0"<6><3>U<4><3><19><27>Global Graphics Software CA0<130><1>"0<13><6><9>*<134>H<134><247><13><1><1><1><5><0><3><130><1><15><0>0<130><1><10><2><130><1><1><0><165><247><151>,<240>h<3>)<216><21><196><9><224><13>s<199>6<164><27>)<188>
	EAP-Message = <246><135>*f<140>K<10>M`u<25>(X<202><218>#<24>5fU1<181><140><140>9<237><151><153>x<204><143>E<3>y<153><2><182><245><198><156><147><170>f<13><141>2<17><209><203><181><160>z<199><20>1<7><197>V }<19>TR<4>{B<9>8<184><230>:K)<233>r<150><227>?<236>w<191><168>zC<239><164>jR<226><22><9><25><191><141><135>u<245><217><127><0><159><205><184><24><26><204><175><235>;t<14><225><161><233><133>G<176>/<157>-,<15><169><228><4><179><196><15><202><128><129><237><235><187><11><189>_<10>zQ<153><128><226><135><28><155><220><171><140><133><231><236><219><152>N<242><222><16>]CI<163><131><175>hI.<175><206><137>j&<222>4<190>I-<27><220>;<21>y<222><155>u+wT<130><166><240>Z<177>5`<227>`<190>b<190><141>e<188><168><200>v<147><217><246><215><3>NE<183><231>6<254>j<151>:<169>x<5><134><149><205><19><2><164><229><225><209><155><142><141><2><3><1><0><1><163><130><1>D0<130><1>
	Message-Authenticator = <0><0><0><0><0><0><0><0><0><0><0><0><0><0><0><0>

Mon Aug 23 20:08:02 2004: DEBUG: Packet dump:
*** Received from 172.16.19.117 port 21650 ....
Code:       Access-Request
Identifier: 56
Authentic:  <156>}<143><13><163>R<10>q<155>1<10><148><244>v<162>>
Attributes:
	User-Name = "anonymous"
	Framed-MTU = 1400
	Called-Station-Id = "0011.21ed.e150"
	Calling-Station-Id = "000c.41c7.7bee"
	Service-Type = Login-User
	Message-Authenticator = ]{}<165><131><174><138><9><127>\<19>B6o<15><152>
	EAP-Message = <2><5><0><6><21><0>
	NAS-Port-Type = Wireless-IEEE-802-11
	NAS-Port = 212
	NAS-IP-Address = 172.16.19.117
	NAS-Identifier = "ap"

Mon Aug 23 20:08:02 2004: DEBUG: Handling request with Handler ''
Mon Aug 23 20:08:02 2004: DEBUG:  Deleting session for anonymous, 172.16.19.117, 212
Mon Aug 23 20:08:02 2004: DEBUG: Handling with Radius::AuthFILE: 
Mon Aug 23 20:08:02 2004: DEBUG: Handling with EAP: code 2, 5, 6
Mon Aug 23 20:08:02 2004: DEBUG: Response type 21
Mon Aug 23 20:08:02 2004: DEBUG: EAP result: 3, EAP TTLS Challenge
Mon Aug 23 20:08:02 2004: DEBUG: Access challenged for anonymous: EAP TTLS Challenge
Mon Aug 23 20:08:02 2004: DEBUG: Packet dump:
*** Sending to 172.16.19.117 port 21650 ....
Code:       Access-Challenge
Identifier: 56
Authentic:  <156>}<143><13><163>R<10>q<155>1<10><148><244>v<162>>
Attributes:
	EAP-Message = <1><6><3><238><21>@@0<29><6><3>U<29><14><4><22><4><20>`<159><175><4><137><172><183>D<133>b<159><211><131>y<203>1r&U<232>0<129><170><6><3>U<29>#<4><129><162>0<129><159><128><20>`<159><175><4><137><172><183>D<133>b<159><211><131>y<203>1r&U<232><161><129><131><164><129><128>0~1<11>0<9><6><3>U<4><6><19><2>GB1<14>0<12><6><3>U<4><8><19><5>Cambs1<18>0<16><6><3>U<4><7><19><9>Cambridge1%0#<6><3>U<4><10><19><28>Global Graphics Software Ltd1$0"<6><3>U<4><3><19><27>Global Graphics Software CA<130><1><0>0<15><6><3>U<29><19><1><1><255><4><5>0<3><1><1><255>0<17><6><9>`<134>H<1><134><248>B<1><1><4><4><3><2><1><6>0<9><6><3>U<29>
	EAP-Message = <18><4><2>0<0>0+<6><9>`<134>H<1><134><248>B<1><13><4><30><22><28>TinyCA Generated Certificate0<9><6><3>U<29><17><4><2>0<0>0<11><6><3>U<29><15><4><4><3><2><1><6>0<13><6><9>*<134>H<134><247><13><1><1><5><5><0><3><130><1><1><0><26><206><132><149><247><16><25><172><19>i[<150>YK<235>{<11>V-<19>'<140><175><164><127>l<184><175><233><163>%<182><16>X<211><132>.<13><193>*z<147><255><174><160><189>Y<224><191>iz<237>h0<252><186><216><30>{<185>;<181><17>vR<210>oU<157>KS<127>B<31>S~m<187>)<<135><152><13><168><17><177><17><174><141>:7<165>bQb<156>T<229>W<164>&<241>L<224><138><255>2<2>(<203><215><133>f <8><237>FY<204><246> x&Jx6<218>5,<162><227>I<21>L<235>P{<6><133><18><9><4><222><173>E<204><167><210><130>n<195><0>rN<215><230><247><167>y
	EAP-Message = <166><179><172>\<236>H<158> <171><144><191><203><129><173><213><3>KJ<155><141><22><203>R<185>=<134>`<20><252><200><19><19>4<163><216><236><176>w53g<244><201><172><182><207>2<241><208><223><2> <191>n<255><25>~<245>+<228><200>F<188><211><232>3<6><169><200><241><11><211><161><180>>:<229>e<148>gE%<166>~=G<20><142><225><129>d<142><167>a<247>,b<22><3><1><3><13><12><0><3><9><1><0><237><146><137>5<130>EU<203>;<251><162>vZi<4>a<191>!<243><171>S<210><205>!<218><255>x<25><17>R<241><14><193><226>U<189>hoh<0>S<185>"j/<228><154>4<31>e<204>Y2<138><189><177><219>I<237><223><167><18>f<195><253>!<4>p<24><240><127><214><247>XQ<25>r<130>{"<169>4<24><29>/<203>!<207>m<146><174>C<182><168>)<199>'<163><203><0><197><242><229><251><10><164>Y<133><162><189><173>E<240><179><173><249><224><129>5<238><217><131><179><204><174><234><235>f<230><169>Wf<185><241>(<165>?"<128><215><11><166><246>q<147>
	EAP-Message = <155><129><14><248>Z<144><230><204><202>of_z<192><16><26><30><240><252>-<182><8><12>b(<176><236><219><137>(<238><12><168>=e<148>i<22>iS<S`<19><176>+<167><212><130><135><173><28>r<158>A5<252><194>|<233>Q<222>a<133><252><25><155>v`<15>3<248>k<179><202>R<14>)<195><7><232><144><22><204><204><0><25><182><173><195><164>0<139>3<161><175><216><140><141><157><1><219><164><196><221><127><11><189>o8<195><0><1><2><1><0>%,<9><24>4<184><185><178><244><165>'k<191>;.9<15><217><151><180><235>BL<252>3ua<196>#t<246><140>s!<150>ou<208><0>=^<187><190>FDZTIV<128><130><134><216>k.A<129>%S;k<228><164>3ch-<251><247><131><161><233><140><245><8><219><213><229>(<169><182><22><1><134>X<24><4><140><153>a<193><208><209><240><197><233>&<231><179>(z<185>Wg<132><30>V$<153>T<240>+<208>$+<225><2>z<8><202>D<136><19><130><247><138><162><211>;<201>?
	Message-Authenticator = <0><0><0><0><0><0><0><0><0><0><0><0><0><0><0><0>

Mon Aug 23 20:08:02 2004: DEBUG: Packet dump:
*** Received from 172.16.19.117 port 21650 ....
Code:       Access-Request
Identifier: 57
Authentic:  `<159>V<143><167>1<197><145>(<144><26><228><248><224><130>H
Attributes:
	User-Name = "anonymous"
	Framed-MTU = 1400
	Called-Station-Id = "0011.21ed.e150"
	Calling-Station-Id = "000c.41c7.7bee"
	Service-Type = Login-User
	Message-Authenticator = <132><227><213>b<27>"<139><180><199><4><195><12><191><170><21>`
	EAP-Message = <2><6><0><6><21><0>
	NAS-Port-Type = Wireless-IEEE-802-11
	NAS-Port = 212
	NAS-IP-Address = 172.16.19.117
	NAS-Identifier = "ap"

Mon Aug 23 20:08:02 2004: DEBUG: Handling request with Handler ''
Mon Aug 23 20:08:02 2004: DEBUG:  Deleting session for anonymous, 172.16.19.117, 212
Mon Aug 23 20:08:02 2004: DEBUG: Handling with Radius::AuthFILE: 
Mon Aug 23 20:08:02 2004: DEBUG: Handling with EAP: code 2, 6, 6
Mon Aug 23 20:08:02 2004: DEBUG: Response type 21
Mon Aug 23 20:08:02 2004: DEBUG: EAP result: 3, EAP TTLS Challenge
Mon Aug 23 20:08:02 2004: DEBUG: Access challenged for anonymous: EAP TTLS Challenge
Mon Aug 23 20:08:02 2004: DEBUG: Packet dump:
*** Sending to 172.16.19.117 port 21650 ....
Code:       Access-Challenge
Identifier: 57
Authentic:  `<159>V<143><167>1<197><145>(<144><26><228><248><224><130>H
Attributes:
	EAP-Message = <1><7><2><27><21><0><216><152><14><31><2><30><162><172>[X<232>z<177>V]r<187><230><196>I<20><219><4>p<12><137><133>5<206><<188>C<242><232><17>t!~<234><142><246><169><250><185>w<255>W<217><147>FN<157>Y<253><151><155><250><190><145>x<128><8><184><7>0<192><226><133><146><160><230>\<165>DA<19>*<195>(<22>0Q<172>G<142><204><200>|<175>a<223><211><144>j<229><217><179>><223>-`<127><197><134>2<205>~<255>}<238><174><195>t5<196>]<243><218><192><166><11><212><18><156>w<1><0>w<219><13>F<170><186><5><142>a[<23><20><181><202><30><23>W<13>9c<142>-<255><202>M<197>h<23><206><UHS<181>K<172>bg{<249>^<163><184><20><150>d<6>U<139><5><192><28>z<0>j3E<251>u9<237><170><170>q<241><29><249><208><200><174>P<244><227>n<132><223><252>U<19>x<190>r<213><5><138><194><178><178><248><208><136><195>e<196><7><207><137>@<211>*<243><202><209><141>_[<223>$<163><183>%6w<245><242>g`<22>A<204>
	EAP-Message = <8>`<159>{<160>><178>S<228>A<166><12><185>!<152><227><230>~<150><207><229>x<154><186><174>=5<155><194><8><170><153><223><248><209>`<228><223><171><5><161>9<145>mN<130>~=<151><16><184><135><148><231><238>;<186><164><248><233><10><1><15><189>i<140>S_<133>V<197><156><136>G<159><242><136><150><247>[<208>P<127><226><230><31><25><1><184>!O`<247><141><193>u<130><243><169><220>b<156><239><172>w<214>U<207><209><202>N<220><210><169><170><20><231>JuM<213><203><28><5><209>?<137><184>W4<139><0><250><135><189><201><22><3><1><0><145><13><0><0><137><4><3><4><1><2><0><130><0><128>0~1<11>0<9><6><3>U<4><6><19><2>GB1<14>0<12><6><3>U<4><8><19><5>Cambs1<18>0<16><6><3>U<4><7><19><9>Cambridge1%0#<6><3>U<4><10><19><28>Global Graphics Software Ltd1$0"<6><3>U<4><3>
	EAP-Message = <19><27>Global Graphics Software CA<14><0><0><0>
	Message-Authenticator = <0><0><0><0><0><0><0><0><0><0><0><0><0><0><0><0>

Mon Aug 23 20:08:02 2004: DEBUG: Packet dump:
*** Received from 172.16.19.117 port 21650 ....
Code:       Access-Request
Identifier: 58
Authentic:  k<176>)<254><185><193><225>/i<130>9eQ<255><25><4>
Attributes:
	User-Name = "anonymous"
	Framed-MTU = 1400
	Called-Station-Id = "0011.21ed.e150"
	Calling-Station-Id = "000c.41c7.7bee"
	Service-Type = Login-User
	Message-Authenticator = <175>^<218>{5[<139>g<171>C<153>~1<7>N<127>
	EAP-Message = <2><7><1>\<21><128><0><0><1>R<22><3><1><0><7><11><0><0><3><0><0><0><22><3><1><1><6><16><0><1><2><1><0><164><200>{<21><192><169>u<16>b<186><185><u<233><5>i<130><168><189><196><191>s<216><31>N<20>S<144><211><147><207><5><184><220>s[<137><211>CG<156><214><24><164>N<189>m<190><253><14>w!<162>y2h<15><151><175><171><166><168><140>`w<28>4<156><25>t<237>g<178><214><130><210><7>?Ahu<232><226><164>1<205><196><21><1>.K^T<206><134>y<170><136><255><24><173><17><199>o<200>\T<182><253><158>(<231><250><211><160><183>b<164>"<168><244><239><222><206>I<1><212><129><194><4><142>]<142><235><214><8>j<248><150>v<5><176>r<161>2<181><28>h<158>v$<212>"<24><212><20>y<134><8><239>g<241><137>gxm<142>H<240><234><145><198><169>e<20><179><189>K<185><197>@)<162><154><250>j<168><140><199><193>?<3>5<127><222>z<222>/<254>8S<224><188><211>h<220><228>wV<216><243><231>#<254>[<189><233><248><247><164>
	EAP-Message = <158><205>&H9A<201><142><207>}<162>Y<136><145>`Y<212><176><216><21>T<143>L<184><212><171><134><0><14>'y~Rz<200><20><20><3><1><0><1><1><22><3><1><0>0"\b0<131>y<25><138>b<187><150><13><8>Q<169><235>8}<171>'CX<174><254><242>s<9><193><195><243><138>~<187><216><198><244><227><30><130><250><138><146><191><3><142><211><189><5>
	NAS-Port-Type = Wireless-IEEE-802-11
	NAS-Port = 212
	NAS-IP-Address = 172.16.19.117
	NAS-Identifier = "ap"

Mon Aug 23 20:08:02 2004: DEBUG: Handling request with Handler ''
Mon Aug 23 20:08:02 2004: DEBUG:  Deleting session for anonymous, 172.16.19.117, 212
Mon Aug 23 20:08:02 2004: DEBUG: Handling with Radius::AuthFILE: 
Mon Aug 23 20:08:02 2004: DEBUG: Handling with EAP: code 2, 7, 348
Mon Aug 23 20:08:02 2004: DEBUG: Response type 21
Mon Aug 23 20:08:02 2004: DEBUG: EAP TTLS data, 8576, 7, 3
Mon Aug 23 20:08:03 2004: DEBUG: EAP TLS SSL_accept result: 1, 0, 3
Mon Aug 23 20:08:03 2004: DEBUG: EAP result: 3, EAP TTLS Challenge
Mon Aug 23 20:08:03 2004: DEBUG: Access challenged for anonymous: EAP TTLS Challenge
Mon Aug 23 20:08:03 2004: DEBUG: Packet dump:
*** Sending to 172.16.19.117 port 21650 ....
Code:       Access-Challenge
Identifier: 58
Authentic:  k<176>)<254><185><193><225>/i<130>9eQ<255><25><4>
Attributes:
	EAP-Message = <1><8><0>E<21><128><0><0><0>;<20><3><1><0><1><1><22><3><1><0>0<29>|Fz<15><15><140><247><141><162><210><203><254><215><180><9>~q<29>B<205>3<181><216><164>k<173><187><135><242><187><216><233><187><201><>E<197><168>]<139>c]j<230><139>r
	Message-Authenticator = <0><0><0><0><0><0><0><0><0><0><0><0><0><0><0><0>

Mon Aug 23 20:08:03 2004: DEBUG: Packet dump:
*** Received from 172.16.19.117 port 21650 ....
Code:       Access-Request
Identifier: 59
Authentic:  D<209><207><188><13>cQ=<224>h:*<251><1>|+
Attributes:
	User-Name = "anonymous"
	Framed-MTU = 1400
	Called-Station-Id = "0011.21ed.e150"
	Calling-Station-Id = "000c.41c7.7bee"
	Service-Type = Login-User
	Message-Authenticator = <16><6>f><181><133><22>S<243>/<223>':o<19><175>
	EAP-Message = <2><8><0><6><21><0>
	NAS-Port-Type = Wireless-IEEE-802-11
	NAS-Port = 212
	NAS-IP-Address = 172.16.19.117
	NAS-Identifier = "ap"

Mon Aug 23 20:08:03 2004: DEBUG: Handling request with Handler ''
Mon Aug 23 20:08:03 2004: DEBUG:  Deleting session for anonymous, 172.16.19.117, 212
Mon Aug 23 20:08:03 2004: DEBUG: Handling with Radius::AuthFILE: 
Mon Aug 23 20:08:03 2004: DEBUG: Handling with EAP: code 2, 8, 6
Mon Aug 23 20:08:03 2004: DEBUG: Response type 21
Mon Aug 23 20:08:03 2004: DEBUG: EAP result: 2, EAP TTLS Nothing to read or write
Mon Aug 23 20:08:08 2004: DEBUG: Packet dump:
*** Received from 172.16.19.117 port 21650 ....
Code:       Access-Request
Identifier: 59
Authentic:  D<209><207><188><13>cQ=<224>h:*<251><1>|+
Attributes:
	User-Name = "anonymous"
	Framed-MTU = 1400
	Called-Station-Id = "0011.21ed.e150"
	Calling-Station-Id = "000c.41c7.7bee"
	Service-Type = Login-User
	Message-Authenticator = <16><6>f><181><133><22>S<243>/<223>':o<19><175>
	EAP-Message = <2><8><0><6><21><0>
	NAS-Port-Type = Wireless-IEEE-802-11
	NAS-Port = 212
	NAS-IP-Address = 172.16.19.117
	NAS-Identifier = "ap"

Mon Aug 23 20:08:08 2004: DEBUG: Handling request with Handler ''
Mon Aug 23 20:08:08 2004: DEBUG:  Deleting session for anonymous, 172.16.19.117, 212
Mon Aug 23 20:08:08 2004: DEBUG: Handling with Radius::AuthFILE: 
Mon Aug 23 20:08:08 2004: DEBUG: Handling with EAP: code 2, 8, 6
Mon Aug 23 20:08:08 2004: DEBUG: Response type 21
Mon Aug 23 20:08:08 2004: DEBUG: EAP result: 2, EAP TTLS Nothing to read or write
Mon Aug 23 20:08:13 2004: DEBUG: Packet dump:
*** Received from 172.16.19.117 port 21650 ....
Code:       Access-Request
Identifier: 59
Authentic:  D<209><207><188><13>cQ=<224>h:*<251><1>|+
Attributes:
	User-Name = "anonymous"
	Framed-MTU = 1400
	Called-Station-Id = "0011.21ed.e150"
	Calling-Station-Id = "000c.41c7.7bee"
	Service-Type = Login-User
	Message-Authenticator = <16><6>f><181><133><22>S<243>/<223>':o<19><175>
	EAP-Message = <2><8><0><6><21><0>
	NAS-Port-Type = Wireless-IEEE-802-11
	NAS-Port = 212
	NAS-IP-Address = 172.16.19.117
	NAS-Identifier = "ap"

Mon Aug 23 20:08:13 2004: DEBUG: Handling request with Handler ''
Mon Aug 23 20:08:13 2004: DEBUG:  Deleting session for anonymous, 172.16.19.117, 212
Mon Aug 23 20:08:13 2004: DEBUG: Handling with Radius::AuthFILE: 
Mon Aug 23 20:08:13 2004: DEBUG: Handling with EAP: code 2, 8, 6
Mon Aug 23 20:08:13 2004: DEBUG: Response type 21
Mon Aug 23 20:08:13 2004: DEBUG: EAP result: 2, EAP TTLS Nothing to read or write
Mon Aug 23 20:08:18 2004: DEBUG: Packet dump:
*** Received from 172.16.19.117 port 21650 ....
Code:       Access-Request
Identifier: 59
Authentic:  D<209><207><188><13>cQ=<224>h:*<251><1>|+
Attributes:
	User-Name = "anonymous"
	Framed-MTU = 1400
	Called-Station-Id = "0011.21ed.e150"
	Calling-Station-Id = "000c.41c7.7bee"
	Service-Type = Login-User
	Message-Authenticator = <16><6>f><181><133><22>S<243>/<223>':o<19><175>
	EAP-Message = <2><8><0><6><21><0>
	NAS-Port-Type = Wireless-IEEE-802-11
	NAS-Port = 212
	NAS-IP-Address = 172.16.19.117
	NAS-Identifier = "ap"

Mon Aug 23 20:08:18 2004: DEBUG: Handling request with Handler ''
Mon Aug 23 20:08:18 2004: DEBUG:  Deleting session for anonymous, 172.16.19.117, 212
Mon Aug 23 20:08:18 2004: DEBUG: Handling with Radius::AuthFILE: 
Mon Aug 23 20:08:18 2004: DEBUG: Handling with EAP: code 2, 8, 6
Mon Aug 23 20:08:18 2004: DEBUG: Response type 21
Mon Aug 23 20:08:18 2004: DEBUG: EAP result: 2, EAP TTLS Nothing to read or write
Mon Aug 23 20:08:23 2004: DEBUG: Packet dump:
*** Received from 172.16.19.117 port 21650 ....
Code:       Access-Request
Identifier: 59
Authentic:  D<209><207><188><13>cQ=<224>h:*<251><1>|+
Attributes:
	User-Name = "anonymous"
	Framed-MTU = 1400
	Called-Station-Id = "0011.21ed.e150"
	Calling-Station-Id = "000c.41c7.7bee"
	Service-Type = Login-User
	Message-Authenticator = <16><6>f><181><133><22>S<243>/<223>':o<19><175>
	EAP-Message = <2><8><0><6><21><0>
	NAS-Port-Type = Wireless-IEEE-802-11
	NAS-Port = 212
	NAS-IP-Address = 172.16.19.117
	NAS-Identifier = "ap"

Mon Aug 23 20:08:23 2004: DEBUG: Handling request with Handler ''
Mon Aug 23 20:08:23 2004: DEBUG:  Deleting session for anonymous, 172.16.19.117, 212
Mon Aug 23 20:08:23 2004: DEBUG: Handling with Radius::AuthFILE: 
Mon Aug 23 20:08:23 2004: DEBUG: Handling with EAP: code 2, 8, 6
Mon Aug 23 20:08:23 2004: DEBUG: Response type 21
Mon Aug 23 20:08:23 2004: DEBUG: EAP result: 2, EAP TTLS Nothing to read or write
Mon Aug 23 20:08:30 2004: DEBUG: Packet dump:
*** Received from 172.16.19.117 port 21650 ....
Code:       Access-Request
Identifier: 60
Authentic:  <233>;<199><20><173><253><248><177>5!ii<165>~<184><240>
Attributes:
	User-Name = "anonymous"
	Framed-MTU = 1400
	Called-Station-Id = "0011.21ed.e150"
	Calling-Station-Id = "000c.41c7.7bee"
	Service-Type = Login-User
	Message-Authenticator = <153><163><171>e<166><143><147><253><8><173><145>;4<221><31><152>
	EAP-Message = <2><2><0><14><1>anonymous
	NAS-Port-Type = Wireless-IEEE-802-11
	NAS-Port = 213
	NAS-IP-Address = 172.16.19.117
	NAS-Identifier = "ap"

Mon Aug 23 20:08:30 2004: DEBUG: Handling request with Handler ''
Mon Aug 23 20:08:30 2004: DEBUG:  Deleting session for anonymous, 172.16.19.117, 213
Mon Aug 23 20:08:30 2004: DEBUG: Handling with Radius::AuthFILE: 
Mon Aug 23 20:08:30 2004: DEBUG: Handling with EAP: code 2, 2, 14
Mon Aug 23 20:08:30 2004: DEBUG: Response type 1
Mon Aug 23 20:08:30 2004: DEBUG: EAP result: 3, EAP TTLS Challenge
Mon Aug 23 20:08:30 2004: DEBUG: Access challenged for anonymous: EAP TTLS Challenge
Mon Aug 23 20:08:30 2004: DEBUG: Packet dump:
*** Sending to 172.16.19.117 port 21650 ....
Code:       Access-Challenge
Identifier: 60
Authentic:  <233>;<199><20><173><253><248><177>5!ii<165>~<184><240>
Attributes:
	EAP-Message = <1><3><0><6><21> 
	Message-Authenticator = <0><0><0><0><0><0><0><0><0><0><0><0><0><0><0><0>

Mon Aug 23 20:08:30 2004: DEBUG: Packet dump:
*** Received from 172.16.19.117 port 21650 ....
Code:       Access-Request
Identifier: 61
Authentic:  <2><252><178>.<127><190><194><14><5><249><165>L<149><253><209><23>
Attributes:
	User-Name = "anonymous"
	Framed-MTU = 1400
	Called-Station-Id = "0011.21ed.e150"
	Calling-Station-Id = "000c.41c7.7bee"
	Service-Type = Login-User
	Message-Authenticator = M<151>P<214>~<228>r<15><13>#D<180>R<246>i`
	EAP-Message = <2><3><0>j<21><128><0><0><0>`<22><3><1><0>[<1><0><0>W<3><1>A*?<245><217><200><203><236>N_<30><151><145><237>.qW<198><151>b<140>5<139><11>U<192>;<19>/GX<210><0><0>0<0>9<0>8<0>5<0><22><0><19><0><10><0>3<0>2<0>/<0>f<0><5><0><4><0>e<0>d<0>c<0>b<0>`<0><21><0><18><0><9><0><20><0><17><0><8><0><3><1><0>
	NAS-Port-Type = Wireless-IEEE-802-11
	NAS-Port = 213
	NAS-IP-Address = 172.16.19.117
	NAS-Identifier = "ap"

Mon Aug 23 20:08:30 2004: DEBUG: Handling request with Handler ''
Mon Aug 23 20:08:30 2004: DEBUG:  Deleting session for anonymous, 172.16.19.117, 213
Mon Aug 23 20:08:30 2004: DEBUG: Handling with Radius::AuthFILE: 
Mon Aug 23 20:08:30 2004: DEBUG: Handling with EAP: code 2, 3, 106
Mon Aug 23 20:08:30 2004: DEBUG: Response type 21
Mon Aug 23 20:08:30 2004: DEBUG: EAP TTLS data, 24576, 3, -1
Mon Aug 23 20:08:30 2004: DEBUG: EAP TLS SSL_accept result: -1, 2, 8576
Mon Aug 23 20:08:30 2004: DEBUG: EAP result: 3, EAP TTLS Challenge
Mon Aug 23 20:08:30 2004: DEBUG: Access challenged for anonymous: EAP TTLS Challenge
Mon Aug 23 20:08:30 2004: DEBUG: Packet dump:
*** Sending to 172.16.19.117 port 21650 ....
Code:       Access-Challenge
Identifier: 61
Authentic:  <2><252><178>.<127><190><194><14><5><249><165>L<149><253><209><23>
Attributes:
	EAP-Message = <1><4><3><242><21><192><0><0><13><205><22><3><1><0>J<2><0><0>F<3><1>A*@<174><137><165><14><210><254><26><221>3G0<24><7><223><11><210><161>Vf<142><13> <229><208><218><7><144><28><4> ,<139>-<147>T;<21>a<159><213><2><224><163><250><181>1Ec<198><27><21><200>L;<193><143><236>q<189>(<162>[<0>9<0><22><3><1><9><209><11><0><9><205><0><9><202><0><5><3>0<130><4><255>0<130><3><231><160><3><2><1><2><2><1><1>0<13><6><9>*<134>H<134><247><13><1><1><5><5><0>0~1<11>0<9><6><3>U<4><6><19><2>GB1<14>0<12><6><3>U<4><8><19><5>Cambs1<18>0<16><6><3>U<4><7><19><9>Cambridge1%0#<6><3>U<4><10><19><28>Global Graphics Software Ltd1$0"<6><3>U<4><3><19><27>Global Graphics S
	EAP-Message = oftware CA0<30><23><13>040811181844Z<23><13>050811181844Z0<129><175>1<11>0<9><6><3>U<4><6><19><2>GB1<14>0<12><6><3>U<4><8><19><5>Cambs1<18>0<16><6><3>U<4><7><19><9>Cambridge1%0#<6><3>U<4><10><19><28>Global Graphics Software Ltd1#0!<6><3>U<4><3><19><26>watson.cam.harlequin.co.uk100.<6><9>*<134>H<134><247><13><1><9><1><22>!sysadmins-team at globalgraphics.com0<130><1>"0<13><6><9>*<134>H<134><247><13><1><1><1><5><0><3><130><1><15><0>0<130><1><10><2><130><1><1><0>
	EAP-Message = <198><223><215>(<241><153>2<135>8<162>?<223>t<149>G"<143><230><160>JI<133>J<131>'<186><229><224>d<171><206><247><11><138><201><243>:<176><14><214><11><187><193>z<15>}<2>7P<233><165><245><222>D<165><154>&<144>'<131>b<242>X`<240><181><173><20>,<19><191><10>("<29>E<232><142>~x2&<154><221><215><215><212>(g<132><1><214><152>D~<171>4^<170><140><29><129>z<216><207><31><151>T<136>#<9><207>E0<246><22>`<197>!<243>/<227>y<231>:<236><217>j[<14><215>N<187>$<128>]<5><141><209><+<233><27><22><212><23><216><240>s<203><191>k<153>l<226><137><206><239><253>@M<167>1Ty)<203><8><157>&y<145>J5<186>(g<2>D<240>F<207><179><147>\<168><249><162><169>+><221>X+<197><20><223><207><223><167>Vu<139><15><223><4><238><129><132><239><11>R<252>!b,<193><22>"<240>p<228><217><142><20><174>F<171><24><150><18>}gR<25><195><13><231>I<143><156>B7^*]<9>~<241><28><27><149><240>
	EAP-Message = '<12><17><2><3><1><0><1><163><130><1>T0<130><1>P0<9><6><3>U<29><19><4><2>0<0>0<17><6><9>`<134>H<1><134><248>B<1><1><4><4><3><2><6>@0+<6><9>`<134>H<1><134><248>B<1><13><4><30><22><28>TinyCA Generated Certificate0<29><6><3>U<29><14><4><22><4><20>X<189><155>^|~<138>4y<206><1>X<16>R!m<192><168><24><193>0<129><170><6><3>U<29>#<4><129><162>0<129><159><128><20>`<159><175><4><137><172><183>D<133>b<159><211><131>y<203>1r&U<232><161><129><131><164><129><128>0~1<11>0<9><6><3>U<4><6><19><2>GB1<14>0<12><6><3>U<4><8><19><5>Cambs1<18>0<16><6><3>U<4><7><19><9>Cambridge1%0#<6><3>U<4><10><19><28>Global Graphics Software 
	Message-Authenticator = <0><0><0><0><0><0><0><0><0><0><0><0><0><0><0><0>

Mon Aug 23 20:08:30 2004: DEBUG: Packet dump:
*** Received from 172.16.19.117 port 21650 ....
Code:       Access-Request
Identifier: 62
Authentic:  <152>bu&<247><135><22><242><251><153><232>e<245><1>EZ
Attributes:
	User-Name = "anonymous"
	Framed-MTU = 1400
	Called-Station-Id = "0011.21ed.e150"
	Calling-Station-Id = "000c.41c7.7bee"
	Service-Type = Login-User
	Message-Authenticator = <190>D<170><182>#(<21><31><245>3<236><162>x5vK
	EAP-Message = <2><4><0><6><21><0>
	NAS-Port-Type = Wireless-IEEE-802-11
	NAS-Port = 213
	NAS-IP-Address = 172.16.19.117
	NAS-Identifier = "ap"

Mon Aug 23 20:08:31 2004: DEBUG: Handling request with Handler ''
Mon Aug 23 20:08:31 2004: DEBUG:  Deleting session for anonymous, 172.16.19.117, 213
Mon Aug 23 20:08:31 2004: DEBUG: Handling with Radius::AuthFILE: 
Mon Aug 23 20:08:31 2004: DEBUG: Handling with EAP: code 2, 4, 6
Mon Aug 23 20:08:31 2004: DEBUG: Response type 21
Mon Aug 23 20:08:31 2004: DEBUG: EAP result: 3, EAP TTLS Challenge
Mon Aug 23 20:08:31 2004: DEBUG: Access challenged for anonymous: EAP TTLS Challenge
Mon Aug 23 20:08:31 2004: DEBUG: Packet dump:
*** Sending to 172.16.19.117 port 21650 ....
Code:       Access-Challenge
Identifier: 62
Authentic:  <152>bu&<247><135><22><242><251><153><232>e<245><1>EZ
Attributes:
	EAP-Message = <1><5><3><238><21>@Ltd1$0"<6><3>U<4><3><19><27>Global Graphics Software CA<130><1><0>0<9><6><3>U<29><18><4><2>0<0>0,<6><3>U<29><17><4>%0#<129>!sysadmins-team at globalgraphics.com0<13><6><9>*<134>H<134><247><13><1><1><5><5><0><3><130><1><1><0><139><245>^<24>.<134><2><226><215>l~<239>,<4>mb<17><170><151><198><141>N>@<223><196><251><14>|<156><210><237>+<229>B8]<223><163>e<141><191><159><224><202>C<217><231>?<231><252><208><145>Zc<226><214><205>QK<138><250><133><233>J<183><177>&'<178>:#<250>\<15><196><16>XD*&<147><127>+w<254><197><23><189><130> r<213>M)<152><187><139><23><31><27><157>u]8f<139>9<27>-<214><235><247><140>'<135><155><218>4.tuK<188>Gm
	EAP-Message = j<134>e<183><216>J<222><175>q%UA<177><185><141><<206><166><219><146><230><201><195>3P<132><19><252><127><214><25><127><175><254><166>$c<140><218>t<187>2<183>5<248><20>e<223><148><159><11><13><145><4>L<185>Z<151>v<127><132><208><18><242>:<184>7<151>l\<13>om<178>KT<159>"R<153><241>PURc<240><214>|r<28><138>0T<9><152><220>o<160><161>)E<188>Z<216>T&;x<229>D<11><238>&<245><188><175><167>w?;E2<<255>_.<12>v]<183><0><4><193>0<130><4><189>0<130><3><165><160><3><2><1><2><2><1><0>0<13><6><9>*<134>H<134><247><13><1><1><5><5><0>0~1<11>0<9><6><3>U<4><6><19><2>GB1<14>0<12><6><3>U<4><8><19><5>Cambs1<18>0<16><6><3>U<4><7><19><9>Cambridge1%0#<6><3>U<4><10><19><28>Global Graphics Software Lt
	EAP-Message = d1$0"<6><3>U<4><3><19><27>Global Graphics Software CA0<30><23><13>040811181544Z<23><13>140809181544Z0~1<11>0<9><6><3>U<4><6><19><2>GB1<14>0<12><6><3>U<4><8><19><5>Cambs1<18>0<16><6><3>U<4><7><19><9>Cambridge1%0#<6><3>U<4><10><19><28>Global Graphics Software Ltd1$0"<6><3>U<4><3><19><27>Global Graphics Software CA0<130><1>"0<13><6><9>*<134>H<134><247><13><1><1><1><5><0><3><130><1><15><0>0<130><1><10><2><130><1><1><0><165><247><151>,<240>h<3>)<216><21><196><9><224><13>s<199>6<164><27>)<188>
	EAP-Message = <246><135>*f<140>K<10>M`u<25>(X<202><218>#<24>5fU1<181><140><140>9<237><151><153>x<204><143>E<3>y<153><2><182><245><198><156><147><170>f<13><141>2<17><209><203><181><160>z<199><20>1<7><197>V }<19>TR<4>{B<9>8<184><230>:K)<233>r<150><227>?<236>w<191><168>zC<239><164>jR<226><22><9><25><191><141><135>u<245><217><127><0><159><205><184><24><26><204><175><235>;t<14><225><161><233><133>G<176>/<157>-,<15><169><228><4><179><196><15><202><128><129><237><235><187><11><189>_<10>zQ<153><128><226><135><28><155><220><171><140><133><231><236><219><152>N<242><222><16>]CI<163><131><175>hI.<175><206><137>j&<222>4<190>I-<27><220>;<21>y<222><155>u+wT<130><166><240>Z<177>5`<227>`<190>b<190><141>e<188><168><200>v<147><217><246><215><3>NE<183><231>6<254>j<151>:<169>x<5><134><149><205><19><2><164><229><225><209><155><142><141><2><3><1><0><1><163><130><1>D0<130><1>
	Message-Authenticator = <0><0><0><0><0><0><0><0><0><0><0><0><0><0><0><0>

Mon Aug 23 20:08:31 2004: DEBUG: Packet dump:
*** Received from 172.16.19.117 port 21650 ....
Code:       Access-Request
Identifier: 63
Authentic:  <7><131><159>&<151><161><3><21><19>\<244><227>h\<135><137>
Attributes:
	User-Name = "anonymous"
	Framed-MTU = 1400
	Called-Station-Id = "0011.21ed.e150"
	Calling-Station-Id = "000c.41c7.7bee"
	Service-Type = Login-User
	Message-Authenticator = <214><201><255>p<184>{V<6><239><0><148><140>4;&R
	EAP-Message = <2><5><0><6><21><0>
	NAS-Port-Type = Wireless-IEEE-802-11
	NAS-Port = 213
	NAS-IP-Address = 172.16.19.117
	NAS-Identifier = "ap"

Mon Aug 23 20:08:31 2004: DEBUG: Handling request with Handler ''
Mon Aug 23 20:08:31 2004: DEBUG:  Deleting session for anonymous, 172.16.19.117, 213
Mon Aug 23 20:08:31 2004: DEBUG: Handling with Radius::AuthFILE: 
Mon Aug 23 20:08:31 2004: DEBUG: Handling with EAP: code 2, 5, 6
Mon Aug 23 20:08:31 2004: DEBUG: Response type 21
Mon Aug 23 20:08:31 2004: DEBUG: EAP result: 3, EAP TTLS Challenge
Mon Aug 23 20:08:31 2004: DEBUG: Access challenged for anonymous: EAP TTLS Challenge
Mon Aug 23 20:08:31 2004: DEBUG: Packet dump:
*** Sending to 172.16.19.117 port 21650 ....
Code:       Access-Challenge
Identifier: 63
Authentic:  <7><131><159>&<151><161><3><21><19>\<244><227>h\<135><137>
Attributes:
	EAP-Message = <1><6><3><238><21>@@0<29><6><3>U<29><14><4><22><4><20>`<159><175><4><137><172><183>D<133>b<159><211><131>y<203>1r&U<232>0<129><170><6><3>U<29>#<4><129><162>0<129><159><128><20>`<159><175><4><137><172><183>D<133>b<159><211><131>y<203>1r&U<232><161><129><131><164><129><128>0~1<11>0<9><6><3>U<4><6><19><2>GB1<14>0<12><6><3>U<4><8><19><5>Cambs1<18>0<16><6><3>U<4><7><19><9>Cambridge1%0#<6><3>U<4><10><19><28>Global Graphics Software Ltd1$0"<6><3>U<4><3><19><27>Global Graphics Software CA<130><1><0>0<15><6><3>U<29><19><1><1><255><4><5>0<3><1><1><255>0<17><6><9>`<134>H<1><134><248>B<1><1><4><4><3><2><1><6>0<9><6><3>U<29>
	EAP-Message = <18><4><2>0<0>0+<6><9>`<134>H<1><134><248>B<1><13><4><30><22><28>TinyCA Generated Certificate0<9><6><3>U<29><17><4><2>0<0>0<11><6><3>U<29><15><4><4><3><2><1><6>0<13><6><9>*<134>H<134><247><13><1><1><5><5><0><3><130><1><1><0><26><206><132><149><247><16><25><172><19>i[<150>YK<235>{<11>V-<19>'<140><175><164><127>l<184><175><233><163>%<182><16>X<211><132>.<13><193>*z<147><255><174><160><189>Y<224><191>iz<237>h0<252><186><216><30>{<185>;<181><17>vR<210>oU<157>KS<127>B<31>S~m<187>)<<135><152><13><168><17><177><17><174><141>:7<165>bQb<156>T<229>W<164>&<241>L<224><138><255>2<2>(<203><215><133>f <8><237>FY<204><246> x&Jx6<218>5,<162><227>I<21>L<235>P{<6><133><18><9><4><222><173>E<204><167><210><130>n<195><0>rN<215><230><247><167>y
	EAP-Message = <166><179><172>\<236>H<158> <171><144><191><203><129><173><213><3>KJ<155><141><22><203>R<185>=<134>`<20><252><200><19><19>4<163><216><236><176>w53g<244><201><172><182><207>2<241><208><223><2> <191>n<255><25>~<245>+<228><200>F<188><211><232>3<6><169><200><241><11><211><161><180>>:<229>e<148>gE%<166>~=G<20><142><225><129>d<142><167>a<247>,b<22><3><1><3><13><12><0><3><9><1><0><237><146><137>5<130>EU<203>;<251><162>vZi<4>a<191>!<243><171>S<210><205>!<218><255>x<25><17>R<241><14><193><226>U<189>hoh<0>S<185>"j/<228><154>4<31>e<204>Y2<138><189><177><219>I<237><223><167><18>f<195><253>!<4>p<24><240><127><214><247>XQ<25>r<130>{"<169>4<24><29>/<203>!<207>m<146><174>C<182><168>)<199>'<163><203><0><197><242><229><251><10><164>Y<133><162><189><173>E<240><179><173><249><224><129>5<238><217><131><179><204><174><234><235>f<230><169>Wf<185><241>(<165>?"<128><215><11><166><246>q<147>
	EAP-Message = <155><129><14><248>Z<144><230><204><202>of_z<192><16><26><30><240><252>-<182><8><12>b(<176><236><219><137>(<238><12><168>=e<148>i<22>iS<S`<19><176>+<167><212><130><135><173><28>r<158>A5<252><194>|<233>Q<222>a<133><252><25><155>v`<15>3<248>k<179><202>R<14>)<195><7><232><144><22><204><204><0><25><182><173><195><164>0<139>3<161><175><216><140><141><157><1><219><164><196><221><127><11><189>o8<195><0><1><2><1><0><143><184><172><255><188><188>j<141><181><209>@<163><19>_<250>$y<252><226>#<202><162>"/<209><7><238>y<30><216><229><169><131><136>gTp<13><184>9<131><151><227><17><127>'<242><18>a<31>><190>f<153><243>U+&<199><166><134>^<10><173>y4<142><249>E<139><24>r<27>1<16>Y<174>=<139><158><16><25><158><138><172><128>*=<175>.<189><242><197>]<180><199><236><186><147><176><205><217>m<30>H<148>J<136>,<240><241>,{<221>o<5>$(<234><148><218>^<221><247><222><9><217><222><169><3><7>
	Message-Authenticator = <0><0><0><0><0><0><0><0><0><0><0><0><0><0><0><0>

Mon Aug 23 20:08:31 2004: DEBUG: Packet dump:
*** Received from 172.16.19.117 port 21650 ....
Code:       Access-Request
Identifier: 64
Authentic:  mE<243>KI<226><11>i<235>s<253>C<12><190>F<213>
Attributes:
	User-Name = "anonymous"
	Framed-MTU = 1400
	Called-Station-Id = "0011.21ed.e150"
	Calling-Station-Id = "000c.41c7.7bee"
	Service-Type = Login-User
	Message-Authenticator = <<152><225>y<177><213>u<236><247>+<185><0><6>d<152>J
	EAP-Message = <2><6><0><6><21><0>
	NAS-Port-Type = Wireless-IEEE-802-11
	NAS-Port = 213
	NAS-IP-Address = 172.16.19.117
	NAS-Identifier = "ap"

Mon Aug 23 20:08:31 2004: DEBUG: Handling request with Handler ''
Mon Aug 23 20:08:31 2004: DEBUG:  Deleting session for anonymous, 172.16.19.117, 213
Mon Aug 23 20:08:31 2004: DEBUG: Handling with Radius::AuthFILE: 
Mon Aug 23 20:08:31 2004: DEBUG: Handling with EAP: code 2, 6, 6
Mon Aug 23 20:08:31 2004: DEBUG: Response type 21
Mon Aug 23 20:08:31 2004: DEBUG: EAP result: 3, EAP TTLS Challenge
Mon Aug 23 20:08:31 2004: DEBUG: Access challenged for anonymous: EAP TTLS Challenge
Mon Aug 23 20:08:31 2004: DEBUG: Packet dump:
*** Sending to 172.16.19.117 port 21650 ....
Code:       Access-Challenge
Identifier: 64
Authentic:  mE<243>KI<226><11>i<235>s<253>C<12><190>F<213>
Attributes:
	EAP-Message = <1><7><2><27><21><0>wN<162><0>'1Z<14>/<221><145>cU<212><175>D^t<169><245><239><162><153><135><8><176><30>0<179>~<238><212><203>CG8<29><165><152>vqR<191>_<225><135><188>m<209><192><14><242>L<219><189>J<201><189><0><17>Mw<20><215><20>g<172><239><131>@<173><217><10>S<201>G<227>&%m<251>R<11><132>C<177><209><194><217><213>q<240><218><178><223><199>.O<210>8<143><212>Ajl<13><180><142><213><221><31><246><9>j.:<158>s<227><198><235><23><149><175>Y<1><0><149>?<140><184>h<170><231><162><140><220><193><201><144>6<9><171><208><15>D<178>V<203><224><181><24><143>!<156>lt<184><175>~<27><1>t<204>1<241><222><200>G(@\e.<12>3<211>><156><151><9><231><245>1D at i<148>P<184><240><172><129>W<205>Q<235><165><137>6<219>]b<231>!<222><179><188>5<246><222><172>q<31><19><223><198><21>V<185>mrG<227>.<135><140><208><162><187><11><213><132><24><252><164><131>V=<221>7<6><188><148><230>p0
	EAP-Message = &<171><141><244>i <1>&<255>z:<138><30><164>c<5><30><182><156><255><225><230><31><131><147><157><<173>U<2><16>r<16>U<220>A<9><182><209>R<184>4<238>Z<181><148><254>`a<244><255><183><132>4<183><19>(<198>k<178><31><162><190><204>L<202><181><202><205>9<156>L<26><149>oBS<230><168><127><252>.[<157>$<223>kvv<225><206><246>^D<185><235><138>\<29>r<181><14><210>r<165>,<232><179>OW<27><151><0><250><236>$<131><23><196><26>?h%<9>u<187>]<28>;<193><169> Ou<11>'<22><3><1><0><145><13><0><0><137><4><3><4><1><2><0><130><0><128>0~1<11>0<9><6><3>U<4><6><19><2>GB1<14>0<12><6><3>U<4><8><19><5>Cambs1<18>0<16><6><3>U<4><7><19><9>Cambridge1%0#<6><3>U<4><10><19><28>Global Graphics Software Ltd1$0"<6><3>U<4><3>
	EAP-Message = <19><27>Global Graphics Software CA<14><0><0><0>
	Message-Authenticator = <0><0><0><0><0><0><0><0><0><0><0><0><0><0><0><0>

Mon Aug 23 20:08:31 2004: DEBUG: Packet dump:
*** Received from 172.16.19.117 port 21650 ....
Code:       Access-Request
Identifier: 65
Authentic:  <204>q<156>6<209><141>ms<229><207><167>yf`P<244>
Attributes:
	User-Name = "anonymous"
	Framed-MTU = 1400
	Called-Station-Id = "0011.21ed.e150"
	Calling-Station-Id = "000c.41c7.7bee"
	Service-Type = Login-User
	Message-Authenticator = <205><150><228><211>$<242><18><220><11><4><234><223><28><161><252><193>
	EAP-Message = <2><7><1>\<21><128><0><0><1>R<22><3><1><0><7><11><0><0><3><0><0><0><22><3><1><1><6><16><0><1><2><1><0><220><255><197>=<6><188><191><220>_<188><224>+u<200><206><223>F9<159><251><168><148><136>J<158><132>sn-<218><2><233>&(<136><218>p<228><186><237>s<205><139><9>[<165>^<142>8<162><15>6<179><241>6<233><158>~v<247><229>D<153><8>><11>c<203>/I<29>U<163><229><203>t<223><144>n<240><183><168><23>e<190><10>><255>B<152>M<28>b<173><222>`<152>T:<145>q<191><245>=<0><136><135><210><149><165><189><233><253><136>1<212>r1<188><139><28><241><179>l<188><26><214>|p<231><9><214><25>t[<149>_<229><210>{"l<27><206>2O,<237><166><232>[]<206>`<252><216><133><159><209><24>E<195><127>Oc<186>><148><141>g<165><135><150>{Q<167><182><25>V3<175><251><223>S<231>s<157><227><8><224><174>Q<153>d<131>OBp<144><28><241>-<151><217><185>v<154>]<202><241>&7<135>b<183><233><130><225>cO
	EAP-Message = <131><134><238><255>Pb{t<10><153><214>X<202><253><22><24><244><229>5<162>*<154>8<203><229>(E<227><156>}<131><19><247><189><255><7><20><3><1><0><1><1><22><3><1><0>0m<164><149><147>-<143>`L<171><139><250>i<194><223><9><211><19><197><164><208>9Z<210><31><129><3><184>^_<131><160><230><243><3><247>9,<221><150><220><142><247><237>{j<214><217>}
	NAS-Port-Type = Wireless-IEEE-802-11
	NAS-Port = 213
	NAS-IP-Address = 172.16.19.117
	NAS-Identifier = "ap"

Mon Aug 23 20:08:32 2004: DEBUG: Handling request with Handler ''
Mon Aug 23 20:08:32 2004: DEBUG:  Deleting session for anonymous, 172.16.19.117, 213
Mon Aug 23 20:08:32 2004: DEBUG: Handling with Radius::AuthFILE: 
Mon Aug 23 20:08:32 2004: DEBUG: Handling with EAP: code 2, 7, 348
Mon Aug 23 20:08:32 2004: DEBUG: Response type 21
Mon Aug 23 20:08:32 2004: DEBUG: EAP TTLS data, 8576, 7, 3
Mon Aug 23 20:08:32 2004: DEBUG: EAP TLS SSL_accept result: 1, 0, 3
Mon Aug 23 20:08:32 2004: DEBUG: EAP result: 3, EAP TTLS Challenge
Mon Aug 23 20:08:32 2004: DEBUG: Access challenged for anonymous: EAP TTLS Challenge
Mon Aug 23 20:08:32 2004: DEBUG: Packet dump:
*** Sending to 172.16.19.117 port 21650 ....
Code:       Access-Challenge
Identifier: 65
Authentic:  <204>q<156>6<209><141>ms<229><207><167>yf`P<244>
Attributes:
	EAP-Message = <1><8><0>E<21><128><0><0><0>;<20><3><1><0><1><1><22><3><1><0>0<148>K<164><17><235><150><131><145>{h<229>i<151><240><227><242>$9<166>E at b<251><164><28><0>e<134><24><209>g<143><148><2><189><183>fs<136><176><224><142><141><226><29><186><195><198>
	Message-Authenticator = <0><0><0><0><0><0><0><0><0><0><0><0><0><0><0><0>

Mon Aug 23 20:08:32 2004: DEBUG: Packet dump:
*** Received from 172.16.19.117 port 21650 ....
Code:       Access-Request
Identifier: 66
Authentic:  <159><20><153><18><150>/0X<158><237><9><200><193><227><224>3
Attributes:
	User-Name = "anonymous"
	Framed-MTU = 1400
	Called-Station-Id = "0011.21ed.e150"
	Calling-Station-Id = "000c.41c7.7bee"
	Service-Type = Login-User
	Message-Authenticator = t<<6><163><148><187>N<130><130>x<252><28><218><173><236><128>
	EAP-Message = <2><8><0>t<21><128><0><0><0>j<23><3><1><0> <131>m<131>t<226><244><198><187><242>q<193><166>x<226>9<178>>4<30>4+<183><132><172><245><25><181><29>H<149><140><166><23><3><1><0>@O`<235><133><238>c<0>*<131>=T<189>a<198><226><21><2><159><230>K9<211>Z_#<163><1><195><14><188><205>CEm<186>!<187>h<127><195>/|<242><248>v<134><226><177><244>*2]<142><136>F*<30><163><165><4><191><17><228><163>
	NAS-Port-Type = Wireless-IEEE-802-11
	NAS-Port = 213
	NAS-IP-Address = 172.16.19.117
	NAS-Identifier = "ap"

Mon Aug 23 20:08:32 2004: DEBUG: Handling request with Handler ''
Mon Aug 23 20:08:32 2004: DEBUG:  Deleting session for anonymous, 172.16.19.117, 213
Mon Aug 23 20:08:32 2004: DEBUG: Handling with Radius::AuthFILE: 
Mon Aug 23 20:08:32 2004: DEBUG: Handling with EAP: code 2, 8, 116
Mon Aug 23 20:08:32 2004: DEBUG: Response type 21
Mon Aug 23 20:08:32 2004: DEBUG: EAP TTLS data, 3, 8, 7
Mon Aug 23 20:08:32 2004: DEBUG: EAP TTLS inner authentication request for roy
Mon Aug 23 20:08:32 2004: DEBUG: TTLS Tunnelled Diameter Packet dump:
Code:       Access-Request
Identifier: UNDEF
Authentic:  o<239><180><194>bi<139><209><147><224><150>H<154>~3<233>
Attributes:
	User-Name = "roy"
	User-Password = "p742297"

Mon Aug 23 20:08:32 2004: DEBUG: Handling request with Handler 'TunnelledByTTLS=1'
Mon Aug 23 20:08:32 2004: DEBUG:  Deleting session for roy, 172.16.19.117, 
Mon Aug 23 20:08:32 2004: DEBUG: Handling with Radius::AuthRADIUS
Mon Aug 23 20:08:32 2004: DEBUG: AuthBy RADIUS creates new local socket '0.0.0.0' for sending requests
Mon Aug 23 20:08:32 2004: DEBUG: Packet dump:
*** Sending to 172.16.16.137 port 1645 ....
Code:       Access-Request
Identifier: 1
Authentic:  o<239><180><194>bi<139><209><147><224><150>H<154>~3<233>
Attributes:
	User-Name = "roy"
	User-Password = "5:G7<211><139><236><11><170>wI<130>J<10><178><137>"

Mon Aug 23 20:08:32 2004: DEBUG: EAP result: 2, EAP TTLS inner authentication redespatched to a Handler
Mon Aug 23 20:08:32 2004: DEBUG: Packet dump:
*** Received from 172.16.16.137 port 1645 ....
Code:       Access-Accept
Identifier: 1
Authentic:  <217><179>HD<248>!<23><10>.yec;<130><244>F
Attributes:
	Filter-Id = "netops"

Mon Aug 23 20:08:32 2004: DEBUG: Received reply in AuthRADIUS for req 1 from 172.16.16.137:1645
Mon Aug 23 20:08:32 2004: DEBUG: Access accepted for roy
Mon Aug 23 20:08:32 2004: DEBUG: Access accepted for anonymous
Mon Aug 23 20:08:32 2004: DEBUG: Packet dump:
*** Sending to 172.16.19.117 port 21650 ....
Code:       Access-Accept
Identifier: 66
Authentic:  <159><20><153><18><150>/0X<158><237><9><200><193><227><224>3
Attributes:
	MS-MPPE-Send-Key = "<185><175>"<130><218><161><155>]DZ<29>9<192><189>6k/<205><188><230><161>I,{y<217>A<152><29><10>v<29><189>[<1>h<19>8<153><236><149><193><183>g3E}<8>,<145>"
	MS-MPPE-Recv-Key = "<138><181>Q<14>=<7><252><199><27><5><208>h<196><241><222><204>+<182><251>U<15>(<197><27>{+<160><206><194><193><224><165>=<227>F<241><130>><212>c<3><200><143>MQ<220><146>Z<190><252>"
	EAP-Message = <3><8><0><4>
	Message-Authenticator = <0><0><0><0><0><0><0><0><0><0><0><0><0><0><0><0>








--
Archive at http://www.open.com.au/archives/radiator/
Announcements on radiator-announce at open.com.au
To unsubscribe, email 'majordomo at open.com.au' with
'unsubscribe radiator' in the body of the message.


More information about the radiator mailing list