[RADIATOR] PEAP-MSCHAPv2 + LDAP problem

William Ulrich bulrich at haverford.edu
Mon Oct 6 11:39:22 CDT 2008


Hello again,

Thanks for your time in looking at this.

> Can you please tell me what version of Radiator you are using?
> The latest version is Radiator 4.3.1 (plus patches).

We're on the latest/greatest with patches. It was installed fresh just
last week.

> I would also like to see a more complete trace 4 debug showing the
> complete packet exchange sequence for both cases.

I've inserted the full trace 4 debug of both cases at the end of this
message. I was reluctant to put the whole thing inline, as it is quite
long, but I figure the MLM will strip zipped attachments. Please let me
know if there's a better option.

FWIW, the configuration is unchanged from my original post.

Again, thanks for checking this out. Short of plowing into the source,
I'm not sure what else to do.

Cheers,

Bill Ulrich


> On 3 Oct 2008, at 23:42, William Ulrich wrote:
> 
>> Hello all,
>>
>> I'm currently attempting to use a combination of Radiator and Sun's LDAP
>> to provide authentication for our wireless network. The wireless
>> controller uses PEAP/MSCHAPv2. If anyone has a suggestion on getting
>> this to work, I'd be most grateful.
>>
>> I've successfully authenticated the ubiquitous 'mikem' user using a
>> stripped down user file (/etc/radiator/users) containing only this entry:
>>
>>     mikem     User-Password = {nthash}DCB8E94AC7D0AADC8A81D9C895ACE5F4
>>         Service-Type=Framed-User
>>
>>  and the following radius.cfg file, shamelessly cribbed from a mailing
>> list posting back in May:
>>
>>     <Handler TunnelledByPEAP=1>
>>         <AuthBy FILE>
>>             Filename    /etc/radiator/users
>>             EAPType     MSCHAP-V2
>>         </AuthBy>
>>     </Handler>
>>     <Handler>
>>         <AuthBy FILE>
>>             EAPType PEAP
>>             EAPTLS_CAFile         .../CA_cert_file.crt
>>             EAPTLS_CertificateFile     .../server.crt
>>             EAPTLS_PrivateKeyFile     .../server.key
>>             EAPTLS_CertificateType     PEM
>>             EAPTLS_MaxFragmentSize     1000
>>             AutoMPPEKeys
>>         </AuthBy>
>>     </Handler>
>>
>> This works. Now if I swap the TunnelledByPEAP handler's <AuthBy FILE>
>> section with an analogous <AuthBy LDAP2>:
>>
>>     <AuthBy LDAP2>
>>         Host                *******************
>>         Port                389
>>         AuthDN              cn=*************
>>         AuthPassword        ***********
>>         BaseDN              ou=people,dc=test,***********
>>         UsernameAttr        uid
>>         PasswordAttr        ntPassword
>>         EAPType MSCHAP-V2
>>         EAPTLS_CAFile         .../CA_cert_file.crt
>>         EAPTLS_CertificateFile     .../server.crt
>>         EAPTLS_PrivateKeyFile     .../server.key
>>         EAPTLS_CertificateType     PEM
>>         EAPTLS_MaxFragmentSize     1000
>>         AutoMPPEKeys
>>     </AuthBy>
>>
>> Authentication fails, with the following log entry (apologies for the
>> awkward wrapping):
>>
>> Thu Oct  2 15:32:28 2008: INFO: Connecting to ***********:389
>> Thu Oct  2 15:32:28 2008: INFO: Attempting to bind to LDAP server
>> *************:389
>> Thu Oct  2 15:32:28 2008: DEBUG: LDAP got result for
>> uid=fuser,ou=people,*************
>> Thu Oct  2 15:32:28 2008: DEBUG: LDAP got ntPassword:
>> {nthash}6DB1E3552E2ED738ED10FA3ED91C3768
>> Thu Oct  2 15:32:28 2008: DEBUG: Radius::AuthLDAP2 looks for match with
>> fuser [anonymous]
>> Thu Oct  2 15:32:28 2008: DEBUG: Radius::AuthLDAP2 ACCEPT: : fuser
>> [anonymous]
>> Thu Oct  2 15:32:28 2008: DEBUG: EAP result: 1, EAP MSCHAP-V2
>> Authentication failure
>> Thu Oct  2 15:32:28 2008: DEBUG: AuthBy LDAP2 result: REJECT, EAP
>> MSCHAP-V2 Authentication failure
>> Thu Oct  2 15:32:28 2008: INFO: Access rejected for anonymous: EAP
>> MSCHAP-V2 Authentication failure
>> Thu Oct  2 15:32:28 2008: DEBUG: Returned PEAP tunnelled packet dump:
>>
>>> From what I can see in the log, it gets the right attribute (ntPassword)
>> in the right form ({nthash}... a la the users file) an I've verified
>> that the nthash is correct for the test user account.
>>
>> So - what's going wrong? I'm a little stymied, so if anyone has an idea,
>> I'd love to hear it.
>>
>> Thanks in Advance,
>>
>> Bill Ulrich
>>
>> _______________________________________________
>> radiator mailing list
>> radiator at open.com.au
>> http://www.open.com.au/mailman/listinfo/radiator

========================================================================
===================== FAILED ATTEMPT ===================================
========================================================================

Mon Oct  6 10:32:03 2008: NOTICE: SIGTERM received: stopping
Mon Oct  6 10:32:05 2008: DEBUG: Finished reading configuration file
'/etc/radiator/radiusd.cfg'
Mon Oct  6 10:32:05 2008: DEBUG: Reading dictionary file
'/etc/radiator/dictionary'
Mon Oct  6 10:32:06 2008: DEBUG: Creating authentication port 0.0.0.0:1645
Mon Oct  6 10:32:06 2008: DEBUG: Creating authentication port 0.0.0.0:1812
Mon Oct  6 10:32:06 2008: DEBUG: Creating accounting port 0.0.0.0:1646
Mon Oct  6 10:32:06 2008: DEBUG: Creating accounting port 0.0.0.0:1813
Mon Oct  6 10:32:06 2008: NOTICE: Server started: Radiator 4.3.1 on a2
Mon Oct  6 12:04:39 2008: DEBUG: Packet dump:
*** Received from 165.82.144.5 port 32822 ....
Code:       Access-Request
Identifier: 152
Authentic:  A|<202><20>ab<23><177><127><209><216>m<9>-O<183>
Attributes:
	User-Name = "fuser"
	NAS-IP-Address = 165.82.1.101
	NAS-Port = 1
	NAS-Identifier = "a2.haverford.edu"
	NAS-Port-Type = Wireless-IEEE-802-11
	Calling-Station-Id = "001B63CAD81E"
	Called-Station-Id = "000B86612670"
	Service-Type = Login-User
	Framed-MTU = 1100
	EAP-Message = <2><2><0><10><1>fuser
	Aruba-Essid-Name = "Aruba-Dot1x"
	Aruba-Location-Id = "00:1a:1e:c0:4a:30"
	Message-Authenticator =
<159><235><143><179><199><253>%<193><140><149><23><225>a<136><138><186>

Mon Oct  6 12:04:39 2008: DEBUG: Handling request with Handler ''
Mon Oct  6 12:04:39 2008: DEBUG:  Deleting session for fuser,
165.82.1.101, 1
Mon Oct  6 12:04:39 2008: DEBUG: Handling with Radius::AuthFILE:
Mon Oct  6 12:04:39 2008: DEBUG: Handling with EAP: code 2, 2, 10, 1
Mon Oct  6 12:04:39 2008: DEBUG: Response type 1
Mon Oct  6 12:04:40 2008: DEBUG: EAP result: 3, EAP PEAP Challenge
Mon Oct  6 12:04:40 2008: DEBUG: AuthBy FILE result: CHALLENGE, EAP PEAP
Challenge
Mon Oct  6 12:04:40 2008: DEBUG: Access challenged for fuser: EAP PEAP
Challenge
Mon Oct  6 12:04:40 2008: DEBUG: Packet dump:
*** Sending to 165.82.144.5 port 32822 ....
Code:       Access-Challenge
Identifier: 152
Authentic:  <133>@<221><145><215>\<10>6<154>k<200>wV0<17><236>
Attributes:
	EAP-Message = <1><3><0><6><25>!
	Message-Authenticator = <0><0><0><0><0><0><0><0><0><0><0><0><0><0><0><0>

Mon Oct  6 12:04:40 2008: DEBUG: Packet dump:
*** Received from 165.82.144.5 port 32822 ....
Code:       Access-Request
Identifier: 153
Authentic:  GMf<7><3><1><248>]<15>*<140>?/V<137>R
Attributes:
	User-Name = "fuser"
	NAS-IP-Address = 165.82.1.101
	NAS-Port = 1
	NAS-Identifier = "a2.haverford.edu"
	NAS-Port-Type = Wireless-IEEE-802-11
	Calling-Station-Id = "001B63CAD81E"
	Called-Station-Id = "000B86612670"
	Service-Type = Login-User
	Framed-MTU = 1100
	EAP-Message =
<2><3><0>p<25><129><0><0><0>f<22><3><1><0>a<1><0><0>]<3><1>H<234>7<24>f><199><135><28><243>:<199><212><6><163><195><233><223>+0<185><159><161>A<222>od<134>CP&<204><0><0>6<0>/<0><5><0><4><0>5<0><10><0><9><0><3><0><8><0><6><0>2<0>3<0>8<0>9<0><22><0><21><0><20><0><19><0><18><0><17><0>4<0>:<0><24><0><27><0><26><0><23><0><25><0><1><1><0>
	Aruba-Essid-Name = "Aruba-Dot1x"
	Aruba-Location-Id = "00:1a:1e:c0:4a:30"
	Message-Authenticator = UDB|<226>"I<144><193>{K<255><3><224><144>C

Mon Oct  6 12:04:40 2008: DEBUG: Handling request with Handler ''
Mon Oct  6 12:04:40 2008: DEBUG:  Deleting session for fuser,
165.82.1.101, 1
Mon Oct  6 12:04:40 2008: DEBUG: Handling with Radius::AuthFILE:
Mon Oct  6 12:04:40 2008: DEBUG: Handling with EAP: code 2, 3, 112, 25
Mon Oct  6 12:04:40 2008: DEBUG: Response type 25
Mon Oct  6 12:04:40 2008: DEBUG: EAP TLS SSL_accept result: -1, 2, 8576
Mon Oct  6 12:04:40 2008: DEBUG: EAP result: 3, EAP PEAP Challenge
Mon Oct  6 12:04:40 2008: DEBUG: AuthBy FILE result: CHALLENGE, EAP PEAP
Challenge
Mon Oct  6 12:04:40 2008: DEBUG: Access challenged for fuser: EAP PEAP
Challenge
Mon Oct  6 12:04:40 2008: DEBUG: Packet dump:
*** Sending to 165.82.144.5 port 32822 ....
Code:       Access-Challenge
Identifier: 153
Authentic:  <244>:<141><174>`<169><21><236><216>Jqj<31><144><242><153>
Attributes:
	EAP-Message =
<1><4><3><242><25><193><0><0><16><5><22><3><1><0>J<2><0><0>F<3><1>H<234>7<24>!<131>@<255><6>7[<249><176><2><184>\~<166><187><166><217><25><152><141>-d<159><244><12><193><146>*
<164><177><156><181>K<245><145>@&Y<201>/3pD<0><24><167>I<170><236><181><200><155>>m<28><212><254><199>f<16><0>/<0><22><3><1><15><168><11><0><15><164><0><15><161><0><6><243>0<130><6><239>0<130><6>X<160><3><2><1><2><2><3><0><181>G0<13><6><9>*<134>H<134><247><13><1><1><5><5><0>0<130><1><18>1<11>0<9><6><3>U<4><6><19><2>ES1<18>0<16><6><3>U<4><8><19><9>Barcelona1<18>0<16><6><3>U<4><7><19><9>Barcelona1)0'<6><3>U<4><10><19>
IPS Certification Authority s.l.1.0,<6><3>U<4><10><20>%gener
	EAP-Message = al at ipsca.com C.I.F.
B-B622106951.0,<6><3>U<4><11><19>%ipsCA CLASEA1 Certification
Authority1.0,<6><3>U<4><3><19>%ipsCA CLASEA1 Certification Authority1
0<30><6><9>*<134>H<134><247><13><1><9><1><22><17>general at ipsca.com0<30><23><13>070815165629Z<23><13>090814165629Z0<129><163>1<11>0<9><6><3>U<4><6><19><2>US1<21>0<19><6><3>U<4><8><19><12>Pennsylvania1<18>0<16><6><3>U<4><7><19><9>Haverford
	EAP-Message = 1<26>0<24><6><3>U<4><10><19><17>Haverford
College1<12>0<10><6><3>U<4><11><19><3>CIR1<24>0<22><6><3>U<4><3><20><15>*.haverford.edu1%0#<6><9>*<134>H<134><247><13><1><9><1><22><22>mnocifor at haverford.edu0<130><1>"0<13><6><9>*<134>H<134><247><13><1><1><1><5><0><3><130><1><15><0>0<130><1><10><2><130><1><1><0><171>~<1><163>~Z7<243>]<135><225><128><<200><148><220><245><206><24>{<248>x<240>5<188>F<187><128>u<197><218><210><172><169><218>T<198><162><212><143><143><15>h&O<144><230><30>h<2><143><206><135><<16><184><155>(<230>@U2(<171><19><166><135><165><15><247><219><18><232><224><167><158>+A<1>N<166><187><191><15><142><234><224><180><3><132><137>C(<181><164><190><170><137><165>*<187><150><1>^<191><142><141><17><207><132><162>|9
	EAP-Message =
'NW<4><184><234><24>V<132>o<250>qM<251>G<167><29><251>e<171>7rs<20>G<249>{<173><197><194><241>"^<13>m0n<18><177><153><183><165><236>i<253><157>w<254><240><0>V<222>DM<130><145><197>d<198><252><230>1<213>}E<165>t}<144>3<148><7>.5Cv<246><188><31><31><212>2]<183><239>/<189>X<240>1<179><132><239>i<224><189>pI<151>\<161><145><147><30><151>NF<139>r<243><201><3>N<204><2><219><177>)<18>n<169><148><22>i<141>8<216>O<248>@<147><219><224><152>^s<190><31>A<140>tO<29><2><3><1><0><1><163><130><3>90<130><3>50<9><6><3>U<29><19><4><2>0<0>0<17><6><9>`<134>H<1><134><248>B<1><1><4><4><3><2><6>@0<11><6><3>U<29><15><4><4><3><2><3><248>0<19><6><3>U<29>%<4><12>0<10><6><8>+<6><1><5><5><7><3><1>0<29><6><3>U<29><14><4><22><4><20><171><187>(<15>H<192>N<132><219><235>#<173><199>4<170><192><177>X<184><196>
	Message-Authenticator = <0><0><0><0><0><0><0><0><0><0><0><0><0><0><0><0>

Mon Oct  6 12:04:40 2008: DEBUG: Packet dump:
*** Received from 165.82.144.5 port 32822 ....
Code:       Access-Request
Identifier: 154
Authentic:  6<179><18>a_!<154><177>?<136>@<197>e<243><183><249>
Attributes:
	User-Name = "fuser"
	NAS-IP-Address = 165.82.1.101
	NAS-Port = 1
	NAS-Identifier = "a2.haverford.edu"
	NAS-Port-Type = Wireless-IEEE-802-11
	Calling-Station-Id = "001B63CAD81E"
	Called-Station-Id = "000B86612670"
	Service-Type = Login-User
	Framed-MTU = 1100
	EAP-Message = <2><4><0><6><25><1>
	Aruba-Essid-Name = "Aruba-Dot1x"
	Aruba-Location-Id = "00:1a:1e:c0:4a:30"
	Message-Authenticator =
<189><253><191><203><220>N"<155><220><160><255>=<251>p<190><239>

Mon Oct  6 12:04:40 2008: DEBUG: Handling request with Handler ''
Mon Oct  6 12:04:40 2008: DEBUG:  Deleting session for fuser,
165.82.1.101, 1
Mon Oct  6 12:04:40 2008: DEBUG: Handling with Radius::AuthFILE:
Mon Oct  6 12:04:40 2008: DEBUG: Handling with EAP: code 2, 4, 6, 25
Mon Oct  6 12:04:40 2008: DEBUG: Response type 25
Mon Oct  6 12:04:40 2008: DEBUG: EAP result: 3, EAP PEAP Challenge
Mon Oct  6 12:04:40 2008: DEBUG: AuthBy FILE result: CHALLENGE, EAP PEAP
Challenge
Mon Oct  6 12:04:40 2008: DEBUG: Access challenged for fuser: EAP PEAP
Challenge
Mon Oct  6 12:04:40 2008: DEBUG: Packet dump:
*** Sending to 165.82.144.5 port 32822 ....
Code:       Access-Challenge
Identifier: 154
Authentic:  <17><252><3><219><165>D<235><232><178><184>1<4><227><241>4f
Attributes:
	EAP-Message =
<1><5><3><238><25>A0<31><6><3>U<29>#<4><24>0<22><128><20><14><7>`<212>9<201><27>[]<144>{#<200><210>4<157>J<154>F90!<6><3>U<29><17><4><26>0<24><129><22>mnocifor at haverford.edu0<28><6><3>U<29><18><4><21>0<19><129><17>general at ipsca.com0r<6><9>`<134>H<1><134><248>B<1><13><4>e<22>cOrganization
Information NOT VALIDATED. CLASEA1 Server Certificate issued by
https://www.ipsca.com/0/<6><9>`<134>H<1><134><248>B<1><2><4>"<22>
https://www.ipsc
	EAP-Message =
a.com/ipsca2002/0C<6><9>`<134>H<1><134><248>B<1><4><4>6<22>4https://www.ipsca.com/ipsca2002/ipsca2002CLASEA1.crl0F<6><9>`<134>H<1><134><248>B<1><3><4>9<22>7https://www.ipsca.com/ipsca2002/revocationCLASEA1.html?0C<6><9>`<134>H<1><134><248>B<1><7><4>6<22>4https://www.ipsca.com/ipsca2002/renewalCLASEA1.html?0A<6><9>`<134>H<1><134><248>B<1><8><4>4<22>2https://ww
	EAP-Message =
w.ipsca.com/ipsca2002/policyCLASEA1.html0<129><131><6><3>U<29><31><4>|0z09<160>7<160>5<134>3http://www.ipsca.com/ipsca2002/ipsca2002CLASEA1.crl0=<160>;<160>9<134>7http://wwwback.ipsca.com/ipsca2002/ipsca2002CLASEA1.crl02<6><8>+<6><1><5><5><7><1><1><4>&0$0"<6><8>+<6><1><5><5><7>0<1><134><22>http://ocsp.ipsca.com/0<13><6><9>*<134>H<134><247><13><1><1><5><5><0><3><129><129><0><26><216><199><179><206><0><142>n
	EAP-Message =
o<162><178>+<6>Y<222><247><190>>*<167><218>"<20><247><185><218><244><177><178><221><179><9><158><161>D<162><142><190>|<178><231><242><17><153><195><173><245>gV3a<11>1<237><220>(3<207>#n<129>j3><253><227>I<2><220><252><132><148><132><151><23>e<130>z<161><169><143><251>V<239><145>W<215><16><10>a<155>o<206><224><240>e"!<14><172><203><24>[\t<15><221><18>h<157><204><240><241><6><219><199>H&<223>U<230><145><246>k<185><194><201>5<0><5><234>0<130><5><230>0<130><5>O<160><3><2><1><2><2><3><0><144><24>0<13><6><9>*<134>H<134><247><13><1><1><5><5><0>0<129><163>1<11>0<9><6><3>U<4><6><19><2>ES1<18>0<16><6><3>U<4><8><19><9>BARCELONA1<18>0<16><6><3>U<4><7><19><9>BARCELONA1<25>0<23><6><3>U<4><10><19><16>IPS
Seguridad CA1<24>0<22><6><3>U<4>
	Message-Authenticator = <0><0><0><0><0><0><0><0><0><0><0><0><0><0><0><0>

Mon Oct  6 12:04:40 2008: DEBUG: Packet dump:
*** Received from 165.82.144.5 port 32822 ....
Code:       Access-Request
Identifier: 155
Authentic:  <21><219>x'j<29><231><145>M<227>M<164>Jt<17><145>
Attributes:
	User-Name = "fuser"
	NAS-IP-Address = 165.82.1.101
	NAS-Port = 1
	NAS-Identifier = "a2.haverford.edu"
	NAS-Port-Type = Wireless-IEEE-802-11
	Calling-Station-Id = "001B63CAD81E"
	Called-Station-Id = "000B86612670"
	Service-Type = Login-User
	Framed-MTU = 1100
	EAP-Message = <2><5><0><6><25><1>
	Aruba-Essid-Name = "Aruba-Dot1x"
	Aruba-Location-Id = "00:1a:1e:c0:4a:30"
	Message-Authenticator =
<180>\@<25>kCo<249><148><13><159>}<156><218><17><228>

Mon Oct  6 12:04:40 2008: DEBUG: Handling request with Handler ''
Mon Oct  6 12:04:40 2008: DEBUG:  Deleting session for fuser,
165.82.1.101, 1
Mon Oct  6 12:04:40 2008: DEBUG: Handling with Radius::AuthFILE:
Mon Oct  6 12:04:40 2008: DEBUG: Handling with EAP: code 2, 5, 6, 25
Mon Oct  6 12:04:40 2008: DEBUG: Response type 25
Mon Oct  6 12:04:40 2008: DEBUG: EAP result: 3, EAP PEAP Challenge
Mon Oct  6 12:04:40 2008: DEBUG: AuthBy FILE result: CHALLENGE, EAP PEAP
Challenge
Mon Oct  6 12:04:40 2008: DEBUG: Access challenged for fuser: EAP PEAP
Challenge
Mon Oct  6 12:04:40 2008: DEBUG: Packet dump:
*** Sending to 165.82.144.5 port 32822 ....
Code:       Access-Challenge
Identifier: 155
Authentic:  =<176><211>}<162><15><160>-<138><27><136>=-<186>!-
Attributes:
	EAP-Message =
<1><6><3><238><25>A<11><19><15>Certificaciones1<23>0<21><6><3>U<4><3><19><14>IPS
SERVIDORES1<30>0<28><6><9>*<134>H<134><247><13><1><9><1><22><15>ips at mail.ips.es0<30><23><13>011230133611Z<23><13>251229133611Z0<130><1><18>1<11>0<9><6><3>U<4><6><19><2>ES1<18>0<16><6><3>U<4><8><19><9>Barcelona1<18>0<16><6><3>U<4><7><19><9>Barcelona1)0'<6><3>U<4><10><19>
IPS Certification Authority s.l.1.0,<6><3>U<4><10><20>%general at ipsca.com
C.I.F.  B-B
	EAP-Message = 622106951.0,<6><3>U<4><11><19>%ipsCA CLASEA1
Certification Authority1.0,<6><3>U<4><3><19>%ipsCA CLASEA1 Certification
Authority1
0<30><6><9>*<134>H<134><247><13><1><9><1><22><17>general at ipsca.com0<129><159>0<13><6><9>*<134>H<134><247><13><1><1><1><5><0><3><129><141><0>0<129><137><2><129><129><0><166><245>sf6<29><163>/O<173>*<216><239><12><166>K<239><167><27><172><247><242>F<23><27><178><2><171>><17><137><140>j<168><15><216>c<20><153><215><31><188><178>'h<2>n<244>0<137><235><173><235>A<220><180>B<6><250>H<31><19><140>d<223><135>-<199><20><212><167><131><228>r;2<234><211>My1e<5><9>3<129>
	EAP-Message =
+n<230>6<173>!<17>36+h<202><190>C,7<183>=i<22>;<229><157><190>2<167><213><223>J<128><252><218>sp<170><217>(<130>/h<187><177><2><3><1><0><1><163><130><2><180>0<130><2><176>0<12><6><3>U<29><19><4><5>0<3><1><1><255>0<17><6><9>`<134>H<1><134><248>B<1><1><4><4><3><2><0><7>0<12><6><3>U<29><15><4><5><3><3><7><255><128>0k<6><3>U<29>%<4>d0b<6><8>+<6><1><5><5><7><3><1><6><8>+<6><1><5><5><7><3><2><6><8>+<6><1><5><5><7><3><3><6><8>+<6><1><5><5><7><3><4><6><8>+<6><1><5><5><7><3><8><6><10>+<6><1><4><1><130>7<2><1><21><6><10>+<6><1><4><1><130>7<2><1><22><6><10>+<6><1><4><1><130>7<10><3><1><6><10>+<6><1><4><1><130>7<10><3><4>0<29><6><3>U<29><14><4><22><4><20><14><7>`<212>9<201><27>[]<144>{#<200><210>4<157>J<154>F90<129><186><6><3>U<29>#<4><129><178>
	EAP-Message =
0<129><175><161><129><169><164><129><166>0<129><163>1<11>0<9><6><3>U<4><6><19><2>ES1<18>0<16><6><3>U<4><8><19><9>BARCELONA1<18>0<16><6><3>U<4><7><19><9>BARCELONA1<25>0<23><6><3>U<4><10><19><16>IPS
Seguridad
CA1<24>0<22><6><3>U<4><11><19><15>Certificaciones1<23>0<21><6><3>U<4><3><19><14>IPS
SERVIDORES1<30>0<28><6><9>*<134>H<134><247><13><1><9><1><22><15>ips at mail.ips.es<130><1><0>0<28><6><3>U<29><17><4><21>0<19><129><17>general at ipsca.com0<9><6><3>U<29><18><4><2>0<0>0C<6><9>`<134>H<1><134><248>B<1><13><4>6<22>4CLASEA1
CA
	Message-Authenticator = <0><0><0><0><0><0><0><0><0><0><0><0><0><0><0><0>

Mon Oct  6 12:04:40 2008: DEBUG: Packet dump:
*** Received from 165.82.144.5 port 32822 ....
Code:       Access-Request
Identifier: 156
Authentic:  ><201><134><229>%<8><153>,sR<162><202>p<L5
Attributes:
	User-Name = "fuser"
	NAS-IP-Address = 165.82.1.101
	NAS-Port = 1
	NAS-Identifier = "a2.haverford.edu"
	NAS-Port-Type = Wireless-IEEE-802-11
	Calling-Station-Id = "001B63CAD81E"
	Called-Station-Id = "000B86612670"
	Service-Type = Login-User
	Framed-MTU = 1100
	EAP-Message = <2><6><0><6><25><1>
	Aruba-Essid-Name = "Aruba-Dot1x"
	Aruba-Location-Id = "00:1a:1e:c0:4a:30"
	Message-Authenticator =
<<134><243>S<20><3><143>Q<152>O<246><133><246>&<29>9

Mon Oct  6 12:04:40 2008: DEBUG: Handling request with Handler ''
Mon Oct  6 12:04:40 2008: DEBUG:  Deleting session for fuser,
165.82.1.101, 1
Mon Oct  6 12:04:40 2008: DEBUG: Handling with Radius::AuthFILE:
Mon Oct  6 12:04:40 2008: DEBUG: Handling with EAP: code 2, 6, 6, 25
Mon Oct  6 12:04:40 2008: DEBUG: Response type 25
Mon Oct  6 12:04:40 2008: DEBUG: EAP result: 3, EAP PEAP Challenge
Mon Oct  6 12:04:40 2008: DEBUG: AuthBy FILE result: CHALLENGE, EAP PEAP
Challenge
Mon Oct  6 12:04:40 2008: DEBUG: Access challenged for fuser: EAP PEAP
Challenge
Mon Oct  6 12:04:40 2008: DEBUG: Packet dump:
*** Sending to 165.82.144.5 port 32822 ....
Code:       Access-Challenge
Identifier: 156
Authentic:  <161>J<251>MP<198>z<144>z_x<134>Q<194><168><235>
Attributes:
	EAP-Message = <1><7><3><238><25>ACertificate issued by
https://www.ips.es/0"<6><9>`<134>H<1><134><248>B<1><2><4><21><22><19>https://www.ips.es/0s<6><3>U<29><31><4>l0j01<160>/<160>-<134>+https://www.ips.es/crl/ipsSERVIDOREScrl.crl05<160>3<160>1<134>/https://wwwback.ips.es/crl/ipsSERVIDOREScrl.crl0/<6><8>+<6><1><5><5><7><1><1><4>#0!0<31><6><8>+<6><1><5><5><7>0<1><134><19>http://ocsp.ips.ES/0<13><6><9>
	EAP-Message =
*<134>H<134><247><13><1><1><5><5><0><3><129><129><0>'<5>J<12>t<201><20>]<200>u<200><222><238><137><12>c<30><31><1><132><199><2><203><25><215><145><200><221>><207><176><200><243><245><146><181>T<130>Tb<31>2<235><128><161>}V<241><228><231>(Y&<164>}<240><202>-1<198><201><243>p<157><193><207>^&<164><239><178><18><231><136><232><25><133><237><128><228>9<2>h<135>c<169><19><l<245>Ej"<206><150>V<7>_<166><163><238>7<10>n<146><139><158>@<222><20>0<25>(<147><144><183><243><252><181>N<242><247><150><14><187><16><148><212><0><2><187>0<130><2><183>0<130><2>
<2><1><0>0<13><6><9>*<134>H<134><247><13><1><1><4><5><0>0<129><163>1<11>0<9><6><3>U<4><6><19><2>ES1<18>0<16><6><3>U<4><8><19><9>BARCELONA1<18>0<16><6><3>U<4><7><19><9>BARCELONA1<25>0<23><6><3>U<4><10><19><16>IPS
Seguridad
	EAP-Message =
CA1<24>0<22><6><3>U<4><11><19><15>Certificaciones1<23>0<21><6><3>U<4><3><19><14>IPS
SERVIDORES1<30>0<28><6><9>*<134>H<134><247><13><1><9><1><22><15>ips at mail.ips.es0<30><23><13>980101232107Z<23><13>091229232107Z0<129><163>1<11>0<9><6><3>U<4><6><19><2>ES1<18>0<16><6><3>U<4><8><19><9>BARCELONA1<18>0<16><6><3>U<4><7><19><9>BARCELONA1<25>0<23><6><3>U<4><10><19><16>IPS
Seguridad
CA1<24>0<22><6><3>U<4><11><19><15>Certificaciones1<23>0<21><6><3>U<4><3><19><14>IPS
SERVIDORES1<30>
	EAP-Message =
0<28><6><9>*<134>H<134><247><13><1><9><1><22><15>ips at mail.ips.es0<129><159>0<13><6><9>*<134>H<134><247><13><1><1><1><5><0><3><129><141><0>0<129><137><2><129><129><0><172>ORt<159>9<234><142><220>%<196><188><152>]<152>d$<9><!<179><204><25><181><142><148><142><135><209><248>7><161><200>-X<164><128>5[<161>ul<29>E<12><31>acj^o<155><10>L<193><200><184>a#5<129><255><254><172>xp-h<225>:<7><152><149><2>T<221><205>#<183><128>S<215><200>7Er<6>$<18><186><19>a!<138>nu(<224><197><15>4<253>6<216>E<127><225><184>6<239><179><225><198>
<142><232><180>8<188><225>><246><17><222><140><157><1><2><3><1><0><1>0<13><6><9>*<134>H<134><247><13><1><1><4><5><0><3><129><129><0>,<243><195>yX$<222><198>;<209><224>Bi<184><238>d<179>=b<1><185><179><132><223>#}<221><152><207><16><169><254><0><216>"<150>
	Message-Authenticator = <0><0><0><0><0><0><0><0><0><0><0><0><0><0><0><0>

Mon Oct  6 12:04:40 2008: DEBUG: Packet dump:
*** Received from 165.82.144.5 port 32822 ....
Code:       Access-Request
Identifier: 157
Authentic:  <9><3><0>!<21><155>Y<139>A<160><186>4;<201>g<159>
Attributes:
	User-Name = "fuser"
	NAS-IP-Address = 165.82.1.101
	NAS-Port = 1
	NAS-Identifier = "a2.haverford.edu"
	NAS-Port-Type = Wireless-IEEE-802-11
	Calling-Station-Id = "001B63CAD81E"
	Called-Station-Id = "000B86612670"
	Service-Type = Login-User
	Framed-MTU = 1100
	EAP-Message = <2><7><0><6><25><1>
	Aruba-Essid-Name = "Aruba-Dot1x"
	Aruba-Location-Id = "00:1a:1e:c0:4a:30"
	Message-Authenticator =
v><197>N<147><13>+2<164><253>M<219><143><242><168><211>

Mon Oct  6 12:04:40 2008: DEBUG: Handling request with Handler ''
Mon Oct  6 12:04:40 2008: DEBUG:  Deleting session for fuser,
165.82.1.101, 1
Mon Oct  6 12:04:40 2008: DEBUG: Handling with Radius::AuthFILE:
Mon Oct  6 12:04:40 2008: DEBUG: Handling with EAP: code 2, 7, 6, 25
Mon Oct  6 12:04:40 2008: DEBUG: Response type 25
Mon Oct  6 12:04:40 2008: DEBUG: EAP result: 3, EAP PEAP Challenge
Mon Oct  6 12:04:40 2008: DEBUG: AuthBy FILE result: CHALLENGE, EAP PEAP
Challenge
Mon Oct  6 12:04:40 2008: DEBUG: Access challenged for fuser: EAP PEAP
Challenge
Mon Oct  6 12:04:40 2008: DEBUG: Packet dump:
*** Sending to 165.82.144.5 port 32822 ....
Code:       Access-Challenge
Identifier: 157
Authentic:  <227><137><204><237><247>:C_rN<198>jQ<200><231>e
Attributes:
	EAP-Message =
<1><8><0>k<25><1><5><19><7>TW<197><167><222><203><217><184><136>B<246><153><219><20>w<31><182><254>%=<225><162>><3><169><129><210>-lG<245><150>F<140>"<171><200><204><13><14><151>^<139>A<180>;<196><10><6>@<29><221>F<244><1><221><186><130>.<=xp<158>|<24><208><171><248><184>w<7>Fq<241><202><11>c\j<249>r<148><213><1>O<160><219>B<22><3><1><0><4><14><0><0><0>
	Message-Authenticator = <0><0><0><0><0><0><0><0><0><0><0><0><0><0><0><0>

Mon Oct  6 12:04:40 2008: DEBUG: Packet dump:
*** Received from 165.82.144.5 port 32822 ....
Code:       Access-Request
Identifier: 158
Authentic:  #c<164><22>P<140>dVms<227><145>=<253><175><17>
Attributes:
	User-Name = "fuser"
	NAS-IP-Address = 165.82.1.101
	NAS-Port = 1
	NAS-Identifier = "a2.haverford.edu"
	NAS-Port-Type = Wireless-IEEE-802-11
	Calling-Station-Id = "001B63CAD81E"
	Called-Station-Id = "000B86612670"
	Service-Type = Login-User
	Framed-MTU = 1100
	EAP-Message =
<2><8><1>P<25><129><0><0><1>F<22><3><1><1><6><16><0><1><2><1><0>><179>{<242>v1~%<240>W>x<188><240>?<175><222><194><191>U<7>DiQ=<179><177>;<155><241>0p<238><134><203>|<220><3><187>zW<6>g<205>"<17><231><167><197><131><201>@<188>j<138>:<161><26><170><147><185><197><183>Kc<214>:im<161>'n<20>d<148><188>S<166>V<4><196><248><210>B<3><248><175><170><169>Z<19><12>P\<251><237><174><233>Rp<170><172><24><203><2><145><200><238>@<141><192>0<10><3>m<146><180>R%v<30>{<144><180><148><27><153><237><133>M<0>zV<244><170><162>r<22><144><128><216>6t<146><158><131><217>5<214>7<196>9k<229>,<196>l<22><253><197>[x<155><228><149><200><134><160>zO|I'<5>z<217>n~<134><191><128><240><243><170>#<173>e<249>V<203><176>*<203>;<177><185>Wv<204>Z<176><141><178>h<5>k<18>qk<211><250><183>:<204><241><217>:<178><222><<<141><21>}<199><164><160><255>u<140><17><22>
	EAP-Message =
<162>_Z<180>ER<148><136><127><6><206><190><23>Y<9><135>V0:<240>F<20>;<228><20><3><1><0><1><1><22><3><1><0>0d<190><192><255>#t<13><4><241><204><137>jO<30><5><<252><148>Z<172><225>M<179><196><248>4<207>(<10><229><180><172><253><218><194><253><168><208><5><152>N2<26><234><139><150><247><143>
	Aruba-Essid-Name = "Aruba-Dot1x"
	Aruba-Location-Id = "00:1a:1e:c0:4a:30"
	Message-Authenticator = lM<193><210>}<1><246><196>N("|3<<231><209>

Mon Oct  6 12:04:40 2008: DEBUG: Handling request with Handler ''
Mon Oct  6 12:04:40 2008: DEBUG:  Deleting session for fuser,
165.82.1.101, 1
Mon Oct  6 12:04:40 2008: DEBUG: Handling with Radius::AuthFILE:
Mon Oct  6 12:04:40 2008: DEBUG: Handling with EAP: code 2, 8, 336, 25
Mon Oct  6 12:04:40 2008: DEBUG: Response type 25
Mon Oct  6 12:04:41 2008: DEBUG: EAP TLS SSL_accept result: 1, 0, 3
Mon Oct  6 12:04:41 2008: DEBUG: EAP result: 3, EAP PEAP Challenge
Mon Oct  6 12:04:41 2008: DEBUG: AuthBy FILE result: CHALLENGE, EAP PEAP
Challenge
Mon Oct  6 12:04:41 2008: DEBUG: Access challenged for fuser: EAP PEAP
Challenge
Mon Oct  6 12:04:41 2008: DEBUG: Packet dump:
*** Sending to 165.82.144.5 port 32822 ....
Code:       Access-Challenge
Identifier: 158
Authentic:  <198><13><251><232><30><0><176>;<241><254><220><153>^cR<149>
Attributes:
	EAP-Message =
<1><9><0>E<25><129><0><0><0>;<20><3><1><0><1><1><22><3><1><0>00<240><29>4<30><230><144><209><165><137><22><207><15>gD<147>H<8><13><130>Ia3<253><179><163><128>E<240>0kG<31>{<202>#<13>._b<0><170>F<160><153><166><235><213>
	Message-Authenticator = <0><0><0><0><0><0><0><0><0><0><0><0><0><0><0><0>

Mon Oct  6 12:04:46 2008: DEBUG: Packet dump:
*** Received from 165.82.144.5 port 32822 ....
Code:       Access-Request
Identifier: 159
Authentic:  q<22><185><240>|<140><249><166>]w<178><249>2<147><132><5>
Attributes:
	User-Name = "fuser"
	NAS-IP-Address = 165.82.1.101
	NAS-Port = 1
	NAS-Identifier = "a2.haverford.edu"
	NAS-Port-Type = Wireless-IEEE-802-11
	Calling-Station-Id = "001B63CAD81E"
	Called-Station-Id = "000B86612670"
	Service-Type = Login-User
	Framed-MTU = 1100
	EAP-Message = <2><2><0><10><1>fuser
	Aruba-Essid-Name = "Aruba-Dot1x"
	Aruba-Location-Id = "00:1a:1e:c0:4a:30"
	Message-Authenticator = c[<14><160><138><239><164><223><8>><8><149>L~+<238>

Mon Oct  6 12:04:46 2008: DEBUG: Handling request with Handler ''
Mon Oct  6 12:04:46 2008: DEBUG:  Deleting session for fuser,
165.82.1.101, 1
Mon Oct  6 12:04:46 2008: DEBUG: Handling with Radius::AuthFILE:
Mon Oct  6 12:04:46 2008: DEBUG: Handling with EAP: code 2, 2, 10, 1
Mon Oct  6 12:04:46 2008: DEBUG: Response type 1
Mon Oct  6 12:04:46 2008: DEBUG: EAP result: 3, EAP PEAP Challenge
Mon Oct  6 12:04:46 2008: DEBUG: AuthBy FILE result: CHALLENGE, EAP PEAP
Challenge
Mon Oct  6 12:04:46 2008: DEBUG: Access challenged for fuser: EAP PEAP
Challenge
Mon Oct  6 12:04:46 2008: DEBUG: Packet dump:
*** Sending to 165.82.144.5 port 32822 ....
Code:       Access-Challenge
Identifier: 159
Authentic:  <145><128><137>gq$b<196>3<247>%<0><152><128><17><146>
Attributes:
	EAP-Message = <1><3><0><6><25>!
	Message-Authenticator = <0><0><0><0><0><0><0><0><0><0><0><0><0><0><0><0>

Mon Oct  6 12:04:46 2008: DEBUG: Packet dump:
*** Received from 165.82.144.5 port 32822 ....
Code:       Access-Request
Identifier: 160
Authentic:  ]<239><17>W]I<139>g;<192><211><188>%<w^
Attributes:
	User-Name = "fuser"
	NAS-IP-Address = 165.82.1.101
	NAS-Port = 1
	NAS-Identifier = "a2.haverford.edu"
	NAS-Port-Type = Wireless-IEEE-802-11
	Calling-Station-Id = "001B63CAD81E"
	Called-Station-Id = "000B86612670"
	Service-Type = Login-User
	Framed-MTU = 1100
	EAP-Message =
<2><3><0><144><25><129><0><0><0><134><22><3><1><0><129><1><0><0>}<3><1>H<234>7<30><24><171><243>d'k<184>_<29><167><224><131>-n<198>
<154>`6<226><238><<134><179><139>E<128><24>
<164><177><156><181>K<245><145>@&Y<201>/3pD<0><24><167>I<170><236><181><200><155>>m<28><212><254><199>f<16><0>6<0>/<0><5><0><4><0>5<0><10><0><9><0><3><0><8><0><6><0>2<0>3<0>8<0>9<0><22><0><21><0><20><0><19><0><18><0><17><0>4<0>:<0><24><0><27><0><26><0><23><0><25><0><1><1><0>
	Aruba-Essid-Name = "Aruba-Dot1x"
	Aruba-Location-Id = "00:1a:1e:c0:4a:30"
	Message-Authenticator = <255><142><142>c<232>RzC<27>} ws<166><23><19>

Mon Oct  6 12:04:46 2008: DEBUG: Handling request with Handler ''
Mon Oct  6 12:04:46 2008: DEBUG:  Deleting session for fuser,
165.82.1.101, 1
Mon Oct  6 12:04:46 2008: DEBUG: Handling with Radius::AuthFILE:
Mon Oct  6 12:04:46 2008: DEBUG: Handling with EAP: code 2, 3, 144, 25
Mon Oct  6 12:04:46 2008: DEBUG: Response type 25
Mon Oct  6 12:04:46 2008: DEBUG: EAP TLS SSL_accept result: -1, 2, 8576
Mon Oct  6 12:04:46 2008: DEBUG: EAP result: 3, EAP PEAP Challenge
Mon Oct  6 12:04:46 2008: DEBUG: AuthBy FILE result: CHALLENGE, EAP PEAP
Challenge
Mon Oct  6 12:04:46 2008: DEBUG: Access challenged for fuser: EAP PEAP
Challenge
Mon Oct  6 12:04:46 2008: DEBUG: Packet dump:
*** Sending to 165.82.144.5 port 32822 ....
Code:       Access-Challenge
Identifier: 160
Authentic:  <173><4>k<16><225>><28><155><18><207><16><16><205>9<253><161>
Attributes:
	EAP-Message =
<1><4><3><242><25><193><0><0><16><5><22><3><1><0>J<2><0><0>F<3><1>H<234>7<30><225><176><7><254><135><246><15><225><141>`<187><196><196><225>6<192><196><216><191><231>5zv+<151>/<166><254>
<194><161>b<166><158>L<142><9><209><203>|<20><167><153><171><26><226>}8E_<0><130><136><160><174><200><184><202>+<5>v<0>/<0><22><3><1><15><168><11><0><15><164><0><15><161><0><6><243>0<130><6><239>0<130><6>X<160><3><2><1><2><2><3><0><181>G0<13><6><9>*<134>H<134><247><13><1><1><5><5><0>0<130><1><18>1<11>0<9><6><3>U<4><6><19><2>ES1<18>0<16><6><3>U<4><8><19><9>Barcelona1<18>0<16><6><3>U<4><7><19><9>Barcelona1)0'<6><3>U<4><10><19>
IPS Certification Authority s.l.1.0,<6><3>U<4><10><20>%gener
	EAP-Message = al at ipsca.com C.I.F.
B-B622106951.0,<6><3>U<4><11><19>%ipsCA CLASEA1 Certification
Authority1.0,<6><3>U<4><3><19>%ipsCA CLASEA1 Certification Authority1
0<30><6><9>*<134>H<134><247><13><1><9><1><22><17>general at ipsca.com0<30><23><13>070815165629Z<23><13>090814165629Z0<129><163>1<11>0<9><6><3>U<4><6><19><2>US1<21>0<19><6><3>U<4><8><19><12>Pennsylvania1<18>0<16><6><3>U<4><7><19><9>Haverford
	EAP-Message = 1<26>0<24><6><3>U<4><10><19><17>Haverford
College1<12>0<10><6><3>U<4><11><19><3>CIR1<24>0<22><6><3>U<4><3><20><15>*.haverford.edu1%0#<6><9>*<134>H<134><247><13><1><9><1><22><22>mnocifor at haverford.edu0<130><1>"0<13><6><9>*<134>H<134><247><13><1><1><1><5><0><3><130><1><15><0>0<130><1><10><2><130><1><1><0><171>~<1><163>~Z7<243>]<135><225><128><<200><148><220><245><206><24>{<248>x<240>5<188>F<187><128>u<197><218><210><172><169><218>T<198><162><212><143><143><15>h&O<144><230><30>h<2><143><206><135><<16><184><155>(<230>@U2(<171><19><166><135><165><15><247><219><18><232><224><167><158>+A<1>N<166><187><191><15><142><234><224><180><3><132><137>C(<181><164><190><170><137><165>*<187><150><1>^<191><142><141><17><207><132><162>|9
	EAP-Message =
'NW<4><184><234><24>V<132>o<250>qM<251>G<167><29><251>e<171>7rs<20>G<249>{<173><197><194><241>"^<13>m0n<18><177><153><183><165><236>i<253><157>w<254><240><0>V<222>DM<130><145><197>d<198><252><230>1<213>}E<165>t}<144>3<148><7>.5Cv<246><188><31><31><212>2]<183><239>/<189>X<240>1<179><132><239>i<224><189>pI<151>\<161><145><147><30><151>NF<139>r<243><201><3>N<204><2><219><177>)<18>n<169><148><22>i<141>8<216>O<248>@<147><219><224><152>^s<190><31>A<140>tO<29><2><3><1><0><1><163><130><3>90<130><3>50<9><6><3>U<29><19><4><2>0<0>0<17><6><9>`<134>H<1><134><248>B<1><1><4><4><3><2><6>@0<11><6><3>U<29><15><4><4><3><2><3><248>0<19><6><3>U<29>%<4><12>0<10><6><8>+<6><1><5><5><7><3><1>0<29><6><3>U<29><14><4><22><4><20><171><187>(<15>H<192>N<132><219><235>#<173><199>4<170><192><177>X<184><196>
	Message-Authenticator = <0><0><0><0><0><0><0><0><0><0><0><0><0><0><0><0>

Mon Oct  6 12:04:46 2008: DEBUG: Packet dump:
*** Received from 165.82.144.5 port 32822 ....
Code:       Access-Request
Identifier: 161
Authentic:  `K<131><196>J<235>_<251>T<147><0><177><22><254><150>&
Attributes:
	User-Name = "fuser"
	NAS-IP-Address = 165.82.1.101
	NAS-Port = 1
	NAS-Identifier = "a2.haverford.edu"
	NAS-Port-Type = Wireless-IEEE-802-11
	Calling-Station-Id = "001B63CAD81E"
	Called-Station-Id = "000B86612670"
	Service-Type = Login-User
	Framed-MTU = 1100
	EAP-Message = <2><4><0><6><25><1>
	Aruba-Essid-Name = "Aruba-Dot1x"
	Aruba-Location-Id = "00:1a:1e:c0:4a:30"
	Message-Authenticator = "~of<24><133><183><23><127><18><207>P!<127><246>`

Mon Oct  6 12:04:46 2008: DEBUG: Handling request with Handler ''
Mon Oct  6 12:04:46 2008: DEBUG:  Deleting session for fuser,
165.82.1.101, 1
Mon Oct  6 12:04:46 2008: DEBUG: Handling with Radius::AuthFILE:
Mon Oct  6 12:04:46 2008: DEBUG: Handling with EAP: code 2, 4, 6, 25
Mon Oct  6 12:04:46 2008: DEBUG: Response type 25
Mon Oct  6 12:04:46 2008: DEBUG: EAP result: 3, EAP PEAP Challenge
Mon Oct  6 12:04:46 2008: DEBUG: AuthBy FILE result: CHALLENGE, EAP PEAP
Challenge
Mon Oct  6 12:04:46 2008: DEBUG: Access challenged for fuser: EAP PEAP
Challenge
Mon Oct  6 12:04:46 2008: DEBUG: Packet dump:
*** Sending to 165.82.144.5 port 32822 ....
Code:       Access-Challenge
Identifier: 161
Authentic:  <30>R<231>:<137><5><228>w<134>lH<250>u<140><149>F
Attributes:
	EAP-Message =
<1><5><3><238><25>A0<31><6><3>U<29>#<4><24>0<22><128><20><14><7>`<212>9<201><27>[]<144>{#<200><210>4<157>J<154>F90!<6><3>U<29><17><4><26>0<24><129><22>mnocifor at haverford.edu0<28><6><3>U<29><18><4><21>0<19><129><17>general at ipsca.com0r<6><9>`<134>H<1><134><248>B<1><13><4>e<22>cOrganization
Information NOT VALIDATED. CLASEA1 Server Certificate issued by
https://www.ipsca.com/0/<6><9>`<134>H<1><134><248>B<1><2><4>"<22>
https://www.ipsc
	EAP-Message =
a.com/ipsca2002/0C<6><9>`<134>H<1><134><248>B<1><4><4>6<22>4https://www.ipsca.com/ipsca2002/ipsca2002CLASEA1.crl0F<6><9>`<134>H<1><134><248>B<1><3><4>9<22>7https://www.ipsca.com/ipsca2002/revocationCLASEA1.html?0C<6><9>`<134>H<1><134><248>B<1><7><4>6<22>4https://www.ipsca.com/ipsca2002/renewalCLASEA1.html?0A<6><9>`<134>H<1><134><248>B<1><8><4>4<22>2https://ww
	EAP-Message =
w.ipsca.com/ipsca2002/policyCLASEA1.html0<129><131><6><3>U<29><31><4>|0z09<160>7<160>5<134>3http://www.ipsca.com/ipsca2002/ipsca2002CLASEA1.crl0=<160>;<160>9<134>7http://wwwback.ipsca.com/ipsca2002/ipsca2002CLASEA1.crl02<6><8>+<6><1><5><5><7><1><1><4>&0$0"<6><8>+<6><1><5><5><7>0<1><134><22>http://ocsp.ipsca.com/0<13><6><9>*<134>H<134><247><13><1><1><5><5><0><3><129><129><0><26><216><199><179><206><0><142>n
	EAP-Message =
o<162><178>+<6>Y<222><247><190>>*<167><218>"<20><247><185><218><244><177><178><221><179><9><158><161>D<162><142><190>|<178><231><242><17><153><195><173><245>gV3a<11>1<237><220>(3<207>#n<129>j3><253><227>I<2><220><252><132><148><132><151><23>e<130>z<161><169><143><251>V<239><145>W<215><16><10>a<155>o<206><224><240>e"!<14><172><203><24>[\t<15><221><18>h<157><204><240><241><6><219><199>H&<223>U<230><145><246>k<185><194><201>5<0><5><234>0<130><5><230>0<130><5>O<160><3><2><1><2><2><3><0><144><24>0<13><6><9>*<134>H<134><247><13><1><1><5><5><0>0<129><163>1<11>0<9><6><3>U<4><6><19><2>ES1<18>0<16><6><3>U<4><8><19><9>BARCELONA1<18>0<16><6><3>U<4><7><19><9>BARCELONA1<25>0<23><6><3>U<4><10><19><16>IPS
Seguridad CA1<24>0<22><6><3>U<4>
	Message-Authenticator = <0><0><0><0><0><0><0><0><0><0><0><0><0><0><0><0>

Mon Oct  6 12:04:46 2008: DEBUG: Packet dump:
*** Received from 165.82.144.5 port 32822 ....
Code:       Access-Request
Identifier: 162
Authentic:  *<12><250><172><20><27>Av|<242>N<31>?<232>r<211>
Attributes:
	User-Name = "fuser"
	NAS-IP-Address = 165.82.1.101
	NAS-Port = 1
	NAS-Identifier = "a2.haverford.edu"
	NAS-Port-Type = Wireless-IEEE-802-11
	Calling-Station-Id = "001B63CAD81E"
	Called-Station-Id = "000B86612670"
	Service-Type = Login-User
	Framed-MTU = 1100
	EAP-Message = <2><5><0><6><25><1>
	Aruba-Essid-Name = "Aruba-Dot1x"
	Aruba-Location-Id = "00:1a:1e:c0:4a:30"
	Message-Authenticator =
D<197><30><136><182><196>/=<4><221>;M<175>^<172><244>

Mon Oct  6 12:04:46 2008: DEBUG: Handling request with Handler ''
Mon Oct  6 12:04:46 2008: DEBUG:  Deleting session for fuser,
165.82.1.101, 1
Mon Oct  6 12:04:46 2008: DEBUG: Handling with Radius::AuthFILE:
Mon Oct  6 12:04:46 2008: DEBUG: Handling with EAP: code 2, 5, 6, 25
Mon Oct  6 12:04:46 2008: DEBUG: Response type 25
Mon Oct  6 12:04:46 2008: DEBUG: EAP result: 3, EAP PEAP Challenge
Mon Oct  6 12:04:46 2008: DEBUG: AuthBy FILE result: CHALLENGE, EAP PEAP
Challenge
Mon Oct  6 12:04:46 2008: DEBUG: Access challenged for fuser: EAP PEAP
Challenge
Mon Oct  6 12:04:46 2008: DEBUG: Packet dump:
*** Sending to 165.82.144.5 port 32822 ....
Code:       Access-Challenge
Identifier: 162
Authentic:  <243>2<255><4><198><16><188>F|<158><29><198>J<179>7<173>
Attributes:
	EAP-Message =
<1><6><3><238><25>A<11><19><15>Certificaciones1<23>0<21><6><3>U<4><3><19><14>IPS
SERVIDORES1<30>0<28><6><9>*<134>H<134><247><13><1><9><1><22><15>ips at mail.ips.es0<30><23><13>011230133611Z<23><13>251229133611Z0<130><1><18>1<11>0<9><6><3>U<4><6><19><2>ES1<18>0<16><6><3>U<4><8><19><9>Barcelona1<18>0<16><6><3>U<4><7><19><9>Barcelona1)0'<6><3>U<4><10><19>
IPS Certification Authority s.l.1.0,<6><3>U<4><10><20>%general at ipsca.com
C.I.F.  B-B
	EAP-Message = 622106951.0,<6><3>U<4><11><19>%ipsCA CLASEA1
Certification Authority1.0,<6><3>U<4><3><19>%ipsCA CLASEA1 Certification
Authority1
0<30><6><9>*<134>H<134><247><13><1><9><1><22><17>general at ipsca.com0<129><159>0<13><6><9>*<134>H<134><247><13><1><1><1><5><0><3><129><141><0>0<129><137><2><129><129><0><166><245>sf6<29><163>/O<173>*<216><239><12><166>K<239><167><27><172><247><242>F<23><27><178><2><171>><17><137><140>j<168><15><216>c<20><153><215><31><188><178>'h<2>n<244>0<137><235><173><235>A<220><180>B<6><250>H<31><19><140>d<223><135>-<199><20><212><167><131><228>r;2<234><211>My1e<5><9>3<129>
	EAP-Message =
+n<230>6<173>!<17>36+h<202><190>C,7<183>=i<22>;<229><157><190>2<167><213><223>J<128><252><218>sp<170><217>(<130>/h<187><177><2><3><1><0><1><163><130><2><180>0<130><2><176>0<12><6><3>U<29><19><4><5>0<3><1><1><255>0<17><6><9>`<134>H<1><134><248>B<1><1><4><4><3><2><0><7>0<12><6><3>U<29><15><4><5><3><3><7><255><128>0k<6><3>U<29>%<4>d0b<6><8>+<6><1><5><5><7><3><1><6><8>+<6><1><5><5><7><3><2><6><8>+<6><1><5><5><7><3><3><6><8>+<6><1><5><5><7><3><4><6><8>+<6><1><5><5><7><3><8><6><10>+<6><1><4><1><130>7<2><1><21><6><10>+<6><1><4><1><130>7<2><1><22><6><10>+<6><1><4><1><130>7<10><3><1><6><10>+<6><1><4><1><130>7<10><3><4>0<29><6><3>U<29><14><4><22><4><20><14><7>`<212>9<201><27>[]<144>{#<200><210>4<157>J<154>F90<129><186><6><3>U<29>#<4><129><178>
	EAP-Message =
0<129><175><161><129><169><164><129><166>0<129><163>1<11>0<9><6><3>U<4><6><19><2>ES1<18>0<16><6><3>U<4><8><19><9>BARCELONA1<18>0<16><6><3>U<4><7><19><9>BARCELONA1<25>0<23><6><3>U<4><10><19><16>IPS
Seguridad
CA1<24>0<22><6><3>U<4><11><19><15>Certificaciones1<23>0<21><6><3>U<4><3><19><14>IPS
SERVIDORES1<30>0<28><6><9>*<134>H<134><247><13><1><9><1><22><15>ips at mail.ips.es<130><1><0>0<28><6><3>U<29><17><4><21>0<19><129><17>general at ipsca.com0<9><6><3>U<29><18><4><2>0<0>0C<6><9>`<134>H<1><134><248>B<1><13><4>6<22>4CLASEA1
CA
	Message-Authenticator = <0><0><0><0><0><0><0><0><0><0><0><0><0><0><0><0>

Mon Oct  6 12:04:46 2008: DEBUG: Packet dump:
*** Received from 165.82.144.5 port 32822 ....
Code:       Access-Request
Identifier: 163
Authentic:  ~9)<8>J<213><155><195><10>\<132>d=<2><175><237>
Attributes:
	User-Name = "fuser"
	NAS-IP-Address = 165.82.1.101
	NAS-Port = 1
	NAS-Identifier = "a2.haverford.edu"
	NAS-Port-Type = Wireless-IEEE-802-11
	Calling-Station-Id = "001B63CAD81E"
	Called-Station-Id = "000B86612670"
	Service-Type = Login-User
	Framed-MTU = 1100
	EAP-Message = <2><6><0><6><25><1>
	Aruba-Essid-Name = "Aruba-Dot1x"
	Aruba-Location-Id = "00:1a:1e:c0:4a:30"
	Message-Authenticator =
<160><4>U<130><200><215>21<205><238><169><7><181><31><193>T

Mon Oct  6 12:04:46 2008: DEBUG: Handling request with Handler ''
Mon Oct  6 12:04:46 2008: DEBUG:  Deleting session for fuser,
165.82.1.101, 1
Mon Oct  6 12:04:46 2008: DEBUG: Handling with Radius::AuthFILE:
Mon Oct  6 12:04:46 2008: DEBUG: Handling with EAP: code 2, 6, 6, 25
Mon Oct  6 12:04:46 2008: DEBUG: Response type 25
Mon Oct  6 12:04:46 2008: DEBUG: EAP result: 3, EAP PEAP Challenge
Mon Oct  6 12:04:46 2008: DEBUG: AuthBy FILE result: CHALLENGE, EAP PEAP
Challenge
Mon Oct  6 12:04:46 2008: DEBUG: Access challenged for fuser: EAP PEAP
Challenge
Mon Oct  6 12:04:46 2008: DEBUG: Packet dump:
*** Sending to 165.82.144.5 port 32822 ....
Code:       Access-Challenge
Identifier: 163
Authentic:  <198>#1<153><216><27><157><19><255>T<182><185><239>o<160><184>
Attributes:
	EAP-Message = <1><7><3><238><25>ACertificate issued by
https://www.ips.es/0"<6><9>`<134>H<1><134><248>B<1><2><4><21><22><19>https://www.ips.es/0s<6><3>U<29><31><4>l0j01<160>/<160>-<134>+https://www.ips.es/crl/ipsSERVIDOREScrl.crl05<160>3<160>1<134>/https://wwwback.ips.es/crl/ipsSERVIDOREScrl.crl0/<6><8>+<6><1><5><5><7><1><1><4>#0!0<31><6><8>+<6><1><5><5><7>0<1><134><19>http://ocsp.ips.ES/0<13><6><9>
	EAP-Message =
*<134>H<134><247><13><1><1><5><5><0><3><129><129><0>'<5>J<12>t<201><20>]<200>u<200><222><238><137><12>c<30><31><1><132><199><2><203><25><215><145><200><221>><207><176><200><243><245><146><181>T<130>Tb<31>2<235><128><161>}V<241><228><231>(Y&<164>}<240><202>-1<198><201><243>p<157><193><207>^&<164><239><178><18><231><136><232><25><133><237><128><228>9<2>h<135>c<169><19><l<245>Ej"<206><150>V<7>_<166><163><238>7<10>n<146><139><158>@<222><20>0<25>(<147><144><183><243><252><181>N<242><247><150><14><187><16><148><212><0><2><187>0<130><2><183>0<130><2>
<2><1><0>0<13><6><9>*<134>H<134><247><13><1><1><4><5><0>0<129><163>1<11>0<9><6><3>U<4><6><19><2>ES1<18>0<16><6><3>U<4><8><19><9>BARCELONA1<18>0<16><6><3>U<4><7><19><9>BARCELONA1<25>0<23><6><3>U<4><10><19><16>IPS
Seguridad
	EAP-Message =
CA1<24>0<22><6><3>U<4><11><19><15>Certificaciones1<23>0<21><6><3>U<4><3><19><14>IPS
SERVIDORES1<30>0<28><6><9>*<134>H<134><247><13><1><9><1><22><15>ips at mail.ips.es0<30><23><13>980101232107Z<23><13>091229232107Z0<129><163>1<11>0<9><6><3>U<4><6><19><2>ES1<18>0<16><6><3>U<4><8><19><9>BARCELONA1<18>0<16><6><3>U<4><7><19><9>BARCELONA1<25>0<23><6><3>U<4><10><19><16>IPS
Seguridad
CA1<24>0<22><6><3>U<4><11><19><15>Certificaciones1<23>0<21><6><3>U<4><3><19><14>IPS
SERVIDORES1<30>
	EAP-Message =
0<28><6><9>*<134>H<134><247><13><1><9><1><22><15>ips at mail.ips.es0<129><159>0<13><6><9>*<134>H<134><247><13><1><1><1><5><0><3><129><141><0>0<129><137><2><129><129><0><172>ORt<159>9<234><142><220>%<196><188><152>]<152>d$<9><!<179><204><25><181><142><148><142><135><209><248>7><161><200>-X<164><128>5[<161>ul<29>E<12><31>acj^o<155><10>L<193><200><184>a#5<129><255><254><172>xp-h<225>:<7><152><149><2>T<221><205>#<183><128>S<215><200>7Er<6>$<18><186><19>a!<138>nu(<224><197><15>4<253>6<216>E<127><225><184>6<239><179><225><198>
<142><232><180>8<188><225>><246><17><222><140><157><1><2><3><1><0><1>0<13><6><9>*<134>H<134><247><13><1><1><4><5><0><3><129><129><0>,<243><195>yX$<222><198>;<209><224>Bi<184><238>d<179>=b<1><185><179><132><223>#}<221><152><207><16><169><254><0><216>"<150>
	Message-Authenticator = <0><0><0><0><0><0><0><0><0><0><0><0><0><0><0><0>

Mon Oct  6 12:04:46 2008: DEBUG: Packet dump:
*** Received from 165.82.144.5 port 32822 ....
Code:       Access-Request
Identifier: 164
Authentic:  o<222>4<239>}<175>'.-><252>"x<225>5<16>
Attributes:
	User-Name = "fuser"
	NAS-IP-Address = 165.82.1.101
	NAS-Port = 1
	NAS-Identifier = "a2.haverford.edu"
	NAS-Port-Type = Wireless-IEEE-802-11
	Calling-Station-Id = "001B63CAD81E"
	Called-Station-Id = "000B86612670"
	Service-Type = Login-User
	Framed-MTU = 1100
	EAP-Message = <2><7><0><6><25><1>
	Aruba-Essid-Name = "Aruba-Dot1x"
	Aruba-Location-Id = "00:1a:1e:c0:4a:30"
	Message-Authenticator = <217>)@?^<196>e<141><194><209><6><145>}<199><12>9

Mon Oct  6 12:04:46 2008: DEBUG: Handling request with Handler ''
Mon Oct  6 12:04:46 2008: DEBUG:  Deleting session for fuser,
165.82.1.101, 1
Mon Oct  6 12:04:46 2008: DEBUG: Handling with Radius::AuthFILE:
Mon Oct  6 12:04:46 2008: DEBUG: Handling with EAP: code 2, 7, 6, 25
Mon Oct  6 12:04:46 2008: DEBUG: Response type 25
Mon Oct  6 12:04:46 2008: DEBUG: EAP result: 3, EAP PEAP Challenge
Mon Oct  6 12:04:46 2008: DEBUG: AuthBy FILE result: CHALLENGE, EAP PEAP
Challenge
Mon Oct  6 12:04:46 2008: DEBUG: Access challenged for fuser: EAP PEAP
Challenge
Mon Oct  6 12:04:46 2008: DEBUG: Packet dump:
*** Sending to 165.82.144.5 port 32822 ....
Code:       Access-Challenge
Identifier: 164
Authentic:  <233>Rn<210>*<27><194>^}edA<254><128>h<234>
Attributes:
	EAP-Message =
<1><8><0>k<25><1><5><19><7>TW<197><167><222><203><217><184><136>B<246><153><219><20>w<31><182><254>%=<225><162>><3><169><129><210>-lG<245><150>F<140>"<171><200><204><13><14><151>^<139>A<180>;<196><10><6>@<29><221>F<244><1><221><186><130>.<=xp<158>|<24><208><171><248><184>w<7>Fq<241><202><11>c\j<249>r<148><213><1>O<160><219>B<22><3><1><0><4><14><0><0><0>
	Message-Authenticator = <0><0><0><0><0><0><0><0><0><0><0><0><0><0><0><0>

Mon Oct  6 12:04:46 2008: DEBUG: Packet dump:
*** Received from 165.82.144.5 port 32822 ....
Code:       Access-Request
Identifier: 165
Authentic:  <19>J<128><186>n<223><182>W4<170><156><175>6<174>$<208>
Attributes:
	User-Name = "fuser"
	NAS-IP-Address = 165.82.1.101
	NAS-Port = 1
	NAS-Identifier = "a2.haverford.edu"
	NAS-Port-Type = Wireless-IEEE-802-11
	Calling-Station-Id = "001B63CAD81E"
	Called-Station-Id = "000B86612670"
	Service-Type = Login-User
	Framed-MTU = 1100
	EAP-Message =
<2><8><1>P<25><129><0><0><1>F<22><3><1><1><6><16><0><1><2><1><0><150>?<252><230>cs<228><142><167><10><199><170>$<243><196><174><133><178>L<208>)<172><206>6+<182>nV>t<163><149>N<228>J<222>W_L<7>FT*<246><180>uD8`<140><152>`<133><139><192>?b<244><220><217><177><136><143><253><211><157>Y<237><195><243>D<229><132><138><159><159><146>Z9<4><179>N<243>7<228><223><153><238>Z<234><159><168>!<251><181><223>og<171>M\)<241><205><207>6<182><204>_3<3><179><165><138><209>1U<148><13><157><13>^<155><135><187>t<224>5<31><185><224><139><235><237>-<225><239><202><214>n<12>O<205><236><220><5><0>H<246><218><196><143><170><248>8<0><157><160>\p<167>R<220><203><11><220>}<238>:M<144><6><222>O<210><3>K<180><19>r/`i<172><224><239>&<18><3><198><250>C<165><160><152><233><194><197>c<250><241><248><237><249><23>|<204>f_<185><25>vyd<192>h<209>"<152>^
;4<134><25><207><222><205><129><14>p<205>
	EAP-Message =
<164><255><228><240>&[<234>/<192>:<187><173><160><142><214><252><255><14><231>
<168><174><207>5<20><3><1><0><1><1><22><3><1><0>0<242><137>f{<13><248><16><204><180><178><163><185><138>[<219><191><159>D<137>?idw/,<245>-<14><128><250>~<196>Vzb<239><205><183><230><190>r<18>*<145>A;J<197>
	Aruba-Essid-Name = "Aruba-Dot1x"
	Aruba-Location-Id = "00:1a:1e:c0:4a:30"
	Message-Authenticator =
<174><136><13><164><253><235><145><27><201><164><185>D<13>=L<23>

Mon Oct  6 12:04:46 2008: DEBUG: Handling request with Handler ''
Mon Oct  6 12:04:46 2008: DEBUG:  Deleting session for fuser,
165.82.1.101, 1
Mon Oct  6 12:04:46 2008: DEBUG: Handling with Radius::AuthFILE:
Mon Oct  6 12:04:46 2008: DEBUG: Handling with EAP: code 2, 8, 336, 25
Mon Oct  6 12:04:46 2008: DEBUG: Response type 25
Mon Oct  6 12:04:48 2008: DEBUG: EAP TLS SSL_accept result: 1, 0, 3
Mon Oct  6 12:04:48 2008: DEBUG: EAP result: 3, EAP PEAP Challenge
Mon Oct  6 12:04:48 2008: DEBUG: AuthBy FILE result: CHALLENGE, EAP PEAP
Challenge
Mon Oct  6 12:04:48 2008: DEBUG: Access challenged for fuser: EAP PEAP
Challenge
Mon Oct  6 12:04:48 2008: DEBUG: Packet dump:
*** Sending to 165.82.144.5 port 32822 ....
Code:       Access-Challenge
Identifier: 165
Authentic:  YB<196><195><241>z<169><169>l<220><189>_A<165><204><222>
Attributes:
	EAP-Message =
<1><9><0>E<25><129><0><0><0>;<20><3><1><0><1><1><22><3><1><0>0b<135><170>`z<8><141><187>N<24><136><0>oYo<159><161>G.8y<168>b<181>8<150><214>,<7><248><a<175><31>*=<128><192><214><251><134>58<241>8<235><10>7
	Message-Authenticator = <0><0><0><0><0><0><0><0><0><0><0><0><0><0><0><0>

Mon Oct  6 12:04:48 2008: DEBUG: Packet dump:
*** Received from 165.82.144.5 port 32822 ....
Code:       Access-Request
Identifier: 166
Authentic:  ?l<26><173>"<30><128>@t<171><211><225>0<130><212><158>
Attributes:
	User-Name = "fuser"
	NAS-IP-Address = 165.82.1.101
	NAS-Port = 1
	NAS-Identifier = "a2.haverford.edu"
	NAS-Port-Type = Wireless-IEEE-802-11
	Calling-Station-Id = "001B63CAD81E"
	Called-Station-Id = "000B86612670"
	Service-Type = Login-User
	Framed-MTU = 1100
	EAP-Message = <2><9><0><6><25><1>
	Aruba-Essid-Name = "Aruba-Dot1x"
	Aruba-Location-Id = "00:1a:1e:c0:4a:30"
	Message-Authenticator =
X<141><188><220><168>|<131>@<226><181><238><155><215>'X<233>

Mon Oct  6 12:04:48 2008: DEBUG: Handling request with Handler ''
Mon Oct  6 12:04:48 2008: DEBUG:  Deleting session for fuser,
165.82.1.101, 1
Mon Oct  6 12:04:48 2008: DEBUG: Handling with Radius::AuthFILE:
Mon Oct  6 12:04:48 2008: DEBUG: Handling with EAP: code 2, 9, 6, 25
Mon Oct  6 12:04:48 2008: DEBUG: Response type 25
Mon Oct  6 12:04:48 2008: DEBUG: EAP result: 3, EAP PEAP Challenge
Mon Oct  6 12:04:48 2008: DEBUG: AuthBy FILE result: CHALLENGE, EAP PEAP
Challenge
Mon Oct  6 12:04:48 2008: DEBUG: Access challenged for fuser: EAP PEAP
Challenge
Mon Oct  6 12:04:48 2008: DEBUG: Packet dump:
*** Sending to 165.82.144.5 port 32822 ....
Code:       Access-Challenge
Identifier: 166
Authentic:  [<225>;o<138><138><142>t<16>Q<182><173><20><150><136><26>
Attributes:
	EAP-Message = <1><10><0>+<25><1><23><3><1><0>
F<3><145>/<133>`<8><204><219><214><209><236>z<18><216><229><14>+<216><226>'wR<175>6<162><219><215><236><14><11><198>
	Message-Authenticator = <0><0><0><0><0><0><0><0><0><0><0><0><0><0><0><0>

Mon Oct  6 12:04:48 2008: DEBUG: Packet dump:
*** Received from 165.82.144.5 port 32822 ....
Code:       Access-Request
Identifier: 167
Authentic:  <30><171>y<230>R#<134><219>c<22>X<163>|<154><139>>
Attributes:
	User-Name = "fuser"
	NAS-IP-Address = 165.82.1.101
	NAS-Port = 1
	NAS-Identifier = "a2.haverford.edu"
	NAS-Port-Type = Wireless-IEEE-802-11
	Calling-Station-Id = "001B63CAD81E"
	Called-Station-Id = "000B86612670"
	Service-Type = Login-User
	Framed-MTU = 1100
	EAP-Message = <2><10><0>+<25><1><23><3><1><0>
<205>Igu<8><167><216>X-<167><167>:<130><235><24>R><7>d<31>S<132><192><28><142>9<26><192>h<11><171><142>
	Aruba-Essid-Name = "Aruba-Dot1x"
	Aruba-Location-Id = "00:1a:1e:c0:4a:30"
	Message-Authenticator = Cj!B<206><239>1N1p<177><248>.<164>f<12>

Mon Oct  6 12:04:48 2008: DEBUG: Handling request with Handler ''
Mon Oct  6 12:04:48 2008: DEBUG:  Deleting session for fuser,
165.82.1.101, 1
Mon Oct  6 12:04:48 2008: DEBUG: Handling with Radius::AuthFILE:
Mon Oct  6 12:04:48 2008: DEBUG: Handling with EAP: code 2, 10, 43, 25
Mon Oct  6 12:04:48 2008: DEBUG: Response type 25
Mon Oct  6 12:04:48 2008: DEBUG: EAP PEAP inner authentication request
for anonymous
Mon Oct  6 12:04:48 2008: DEBUG: PEAP Tunnelled request Packet dump:
Code:       Access-Request
Identifier: UNDEF
Authentic:  <176>{<175><154>Ay<250><193><235><9><198><201>1u<144><239>
Attributes:
	EAP-Message = <2><0><0><10><1>fuser
	Message-Authenticator = <0><0><0><0><0><0><0><0><0><0><0><0><0><0><0><0>
	User-Name = "anonymous"
	NAS-IP-Address = 165.82.1.101
	NAS-Identifier = "a2.haverford.edu"
	NAS-Port = 1
	Calling-Station-Id = "001B63CAD81E"

Mon Oct  6 12:04:48 2008: DEBUG: Handling request with Handler
'TunnelledByPEAP=1'
Mon Oct  6 12:04:48 2008: DEBUG:  Deleting session for anonymous,
165.82.1.101, 1
Mon Oct  6 12:04:48 2008: DEBUG: Handling with Radius::AuthFILE:
Mon Oct  6 12:04:48 2008: DEBUG: Handling with EAP: code 2, 0, 10, 1
Mon Oct  6 12:04:48 2008: DEBUG: Response type 1
Mon Oct  6 12:04:48 2008: DEBUG: EAP result: 3, EAP MSCHAP-V2 Challenge
Mon Oct  6 12:04:48 2008: DEBUG: AuthBy FILE result: CHALLENGE, EAP
MSCHAP-V2 Challenge
Mon Oct  6 12:04:48 2008: DEBUG: Access challenged for anonymous: EAP
MSCHAP-V2 Challenge
Mon Oct  6 12:04:48 2008: DEBUG: Returned PEAP tunnelled packet dump:
Code:       Access-Challenge
Identifier: UNDEF
Authentic:  <176>{<175><154>Ay<250><193><235><9><198><201>1u<144><239>
Attributes:
	EAP-Message =
<1><1><0><28><26><1><1><0><23><16>~<135>q<187>%<5>\<237><176><174><15><206>^<27>[<204>a2
	Message-Authenticator = <0><0><0><0><0><0><0><0><0><0><0><0><0><0><0><0>

Mon Oct  6 12:04:48 2008: DEBUG: EAP result: 3, EAP PEAP inner
authentication redespatched to a Handler
Mon Oct  6 12:04:48 2008: DEBUG: AuthBy FILE result: CHALLENGE, EAP PEAP
inner authentication redespatched to a Handler
Mon Oct  6 12:04:48 2008: DEBUG: Access challenged for fuser: EAP PEAP
inner authentication redespatched to a Handler
Mon Oct  6 12:04:48 2008: DEBUG: Packet dump:
*** Sending to 165.82.144.5 port 32822 ....
Code:       Access-Challenge
Identifier: 167
Authentic:  <143>%u<205>J1<23>*1R<236>'<28><182><215>|
Attributes:
	EAP-Message =
<1><11><0>K<25><1><23><3><1><0>@U/6<29>4<139><144>A<197>h<27><25><252><165>E<24><225>,<13>Q<8>Q<207><216><26>g<140>,Ca^<238><223>x<234>)<3><245><238>D<196>5}<171><184>'<232>*<158><133>0<173><201>~<179><29><<215><211>j<187><174><18>v
	Message-Authenticator = <0><0><0><0><0><0><0><0><0><0><0><0><0><0><0><0>

Mon Oct  6 12:04:48 2008: DEBUG: Packet dump:
*** Received from 165.82.144.5 port 32822 ....
Code:       Access-Request
Identifier: 168
Authentic:  /m<18>B<30><215>,_!<215><2><156><15><184><150><6>
Attributes:
	User-Name = "fuser"
	NAS-IP-Address = 165.82.1.101
	NAS-Port = 1
	NAS-Identifier = "a2.haverford.edu"
	NAS-Port-Type = Wireless-IEEE-802-11
	Calling-Station-Id = "001B63CAD81E"
	Called-Station-Id = "000B86612670"
	Service-Type = Login-User
	Framed-MTU = 1100
	EAP-Message =
<2><11><0>k<25><1><23><3><1><0>`<194>DB<187><237>o<7><146><17>N<204><19><214><202><219>T<23>EKD<193><22>b<7><236><148><169>9\?<190><145><150>w<254><171><10><198><229><180><197><203>(<19><181><9><140><20><167><214><148>n<251><19>OB<232><195><17><154>4<3><209><8><236><7>})<165><18><199>l<162>-<234>~<24>r<186><0>W<20><154><211><210><147>X<5><209><195><230><135><203><218><144><25>
	Aruba-Essid-Name = "Aruba-Dot1x"
	Aruba-Location-Id = "00:1a:1e:c0:4a:30"
	Message-Authenticator =
<220><12><189><145><217><156><134><201>z<202>^<199><232><145><145><16>

Mon Oct  6 12:04:48 2008: DEBUG: Handling request with Handler ''
Mon Oct  6 12:04:48 2008: DEBUG:  Deleting session for fuser,
165.82.1.101, 1
Mon Oct  6 12:04:48 2008: DEBUG: Handling with Radius::AuthFILE:
Mon Oct  6 12:04:48 2008: DEBUG: Handling with EAP: code 2, 11, 107, 25
Mon Oct  6 12:04:48 2008: DEBUG: Response type 25
Mon Oct  6 12:04:48 2008: DEBUG: EAP PEAP inner authentication request
for anonymous
Mon Oct  6 12:04:48 2008: DEBUG: PEAP Tunnelled request Packet dump:
Code:       Access-Request
Identifier: UNDEF
Authentic:  <176>#<174><138><1><223>jw<171><203><173><218>P7<185><176>
Attributes:
	EAP-Message =
<2><1><0>@<26><2><1><0>;1{l<207>%<150><1>)S<248>g<158>h<<199>`<12><0><0><0><0><0><0><0><0><235><170><132><4>=r<135><213><154><21><131>\s<206>"<254><2>/<161><194><139><27><233><156><0>fuser
	Message-Authenticator = <0><0><0><0><0><0><0><0><0><0><0><0><0><0><0><0>
	User-Name = "anonymous"
	NAS-IP-Address = 165.82.1.101
	NAS-Identifier = "a2.haverford.edu"
	NAS-Port = 1
	Calling-Station-Id = "001B63CAD81E"

Mon Oct  6 12:04:48 2008: DEBUG: Handling request with Handler
'TunnelledByPEAP=1'
Mon Oct  6 12:04:48 2008: DEBUG:  Deleting session for anonymous,
165.82.1.101, 1
Mon Oct  6 12:04:48 2008: DEBUG: Handling with Radius::AuthFILE:
Mon Oct  6 12:04:48 2008: DEBUG: Handling with EAP: code 2, 1, 64, 26
Mon Oct  6 12:04:48 2008: DEBUG: Response type 26
Mon Oct  6 12:04:48 2008: DEBUG: Reading users file /etc/radiator/users
Mon Oct  6 12:04:48 2008: DEBUG: Radius::AuthFILE looks for match with
fuser [anonymous]
Mon Oct  6 12:04:48 2008: DEBUG: Radius::AuthFILE REJECT: No such user:
fuser [anonymous]
Mon Oct  6 12:04:48 2008: DEBUG: EAP result: 1, EAP MSCHAP V2 failed: no
such user fuser
Mon Oct  6 12:04:48 2008: DEBUG: AuthBy FILE result: REJECT, EAP MSCHAP
V2 failed: no such user fuser
Mon Oct  6 12:04:48 2008: DEBUG: Handling with Radius::AuthLDAP2:
Mon Oct  6 12:04:48 2008: DEBUG: Handling with EAP: code 2, 1, 64, 26
Mon Oct  6 12:04:48 2008: DEBUG: Response type 26
Mon Oct  6 12:04:48 2008: INFO: Connecting to wwwdev.haverford.edu:389
Mon Oct  6 12:04:48 2008: INFO: Attempting to bind to LDAP server
wwwdev.haverford.edu:389
Mon Oct  6 12:04:48 2008: DEBUG: LDAP got result for
uid=fuser,ou=people,dc=test,dc=haverford,dc=edu
Mon Oct  6 12:04:48 2008: DEBUG: LDAP got ntPassword:
{nthash}6DB1E3552E2ED738ED10FA3ED91C3768
Mon Oct  6 12:04:48 2008: DEBUG: Radius::AuthLDAP2 looks for match with
fuser [anonymous]
Mon Oct  6 12:04:48 2008: DEBUG: Radius::AuthLDAP2 ACCEPT: : fuser
[anonymous]
Mon Oct  6 12:04:48 2008: DEBUG: EAP result: 1, EAP MSCHAP-V2
Authentication failure
Mon Oct  6 12:04:48 2008: DEBUG: AuthBy LDAP2 result: REJECT, EAP
MSCHAP-V2 Authentication failure
Mon Oct  6 12:04:48 2008: INFO: Access rejected for anonymous: EAP
MSCHAP-V2 Authentication failure
Mon Oct  6 12:04:48 2008: DEBUG: Returned PEAP tunnelled packet dump:
Code:       Access-Reject
Identifier: UNDEF
Authentic:  <176>#<174><138><1><223>jw<171><203><173><218>P7<185><176>
Attributes:
	EAP-Message = <4><1><0><4>
	Message-Authenticator = <0><0><0><0><0><0><0><0><0><0><0><0><0><0><0><0>
	Reply-Message = "Request Denied"

Mon Oct  6 12:04:48 2008: DEBUG: EAP result: 3, EAP PEAP inner
authentication redespatched to a Handler
Mon Oct  6 12:04:48 2008: DEBUG: AuthBy FILE result: CHALLENGE, EAP PEAP
inner authentication redespatched to a Handler
Mon Oct  6 12:04:48 2008: DEBUG: Access challenged for fuser: EAP PEAP
inner authentication redespatched to a Handler
Mon Oct  6 12:04:48 2008: DEBUG: Packet dump:
*** Sending to 165.82.144.5 port 32822 ....
Code:       Access-Challenge
Identifier: 168
Authentic:  <175>Q,<3>)<152><228>]<247><152><205><137><25><132><200><235>
Attributes:
	EAP-Message = <1><12><0>+<25><1><23><3><1><0>
<215>yO<242><213>B<2>h<142><14>S<8><254>d<155>i<191><151>v<206><226><239><31><131><158><175>iB<234><244><194><170>
	Message-Authenticator = <0><0><0><0><0><0><0><0><0><0><0><0><0><0><0><0>

Mon Oct  6 12:04:48 2008: DEBUG: Packet dump:
*** Received from 165.82.144.5 port 32822 ....
Code:       Access-Request
Identifier: 169
Authentic:  i<194><140>Zvj<3>M&<183>,,<19><207><135><6>
Attributes:
	User-Name = "fuser"
	NAS-IP-Address = 165.82.1.101
	NAS-Port = 1
	NAS-Identifier = "a2.haverford.edu"
	NAS-Port-Type = Wireless-IEEE-802-11
	Calling-Station-Id = "001B63CAD81E"
	Called-Station-Id = "000B86612670"
	Service-Type = Login-User
	Framed-MTU = 1100
	EAP-Message = <2><12><0>+<25><1><23><3><1><0>
<3><236><242><227><212>7<249><231><240><3><183><175><147><164>E<191><30>m<25>7u=<205>$Kp<141>w<187><5><236>O
	Aruba-Essid-Name = "Aruba-Dot1x"
	Aruba-Location-Id = "00:1a:1e:c0:4a:30"
	Message-Authenticator = o%<238><234><247>T<198>k<9>St<160>]y|<142>

Mon Oct  6 12:04:48 2008: DEBUG: Handling request with Handler ''
Mon Oct  6 12:04:48 2008: DEBUG:  Deleting session for fuser,
165.82.1.101, 1
Mon Oct  6 12:04:48 2008: DEBUG: Handling with Radius::AuthFILE:
Mon Oct  6 12:04:48 2008: DEBUG: Handling with EAP: code 2, 12, 43, 25
Mon Oct  6 12:04:48 2008: DEBUG: Response type 25
Mon Oct  6 12:04:48 2008: DEBUG: EAP result: 1, PEAP Authentication Failure
Mon Oct  6 12:04:48 2008: DEBUG: AuthBy FILE result: REJECT, PEAP
Authentication Failure
Mon Oct  6 12:04:48 2008: INFO: Access rejected for fuser: PEAP
Authentication Failure
Mon Oct  6 12:04:48 2008: DEBUG: Packet dump:
*** Sending to 165.82.144.5 port 32822 ....
Code:       Access-Reject
Identifier: 169
Authentic:  p<187><191><203>t9w<7><133>"<170>J3s<215>S
Attributes:
	EAP-Message = <4><12><0><4>
	Message-Authenticator = <0><0><0><0><0><0><0><0><0><0><0><0><0><0><0><0>
	Reply-Message = "Request Denied"


========================================================================
===================== SUCCESSFUL ATTEMPT ===============================
========================================================================
*** Received from 165.82.144.5 port 32822 ....
Code:       Access-Request
Identifier: 140
Authentic:  8<174><240><19>}<222><187><243>*<21><248><136>o5<181><221>
Attributes:
	User-Name = "mikem"
	NAS-IP-Address = 165.82.1.101
	NAS-Port = 1
	NAS-Identifier = "a2.haverford.edu"
	NAS-Port-Type = Wireless-IEEE-802-11
	Calling-Station-Id = "001B63CAD81E"
	Called-Station-Id = "000B86612670"
	Service-Type = Login-User
	Framed-MTU = 1100
	EAP-Message = <2><2><0><10><1>mikem
	Aruba-Essid-Name = "Aruba-Dot1x"
	Aruba-Location-Id = "00:1a:1e:c0:4a:30"
	Message-Authenticator =
<130><171><228><145><204><156><219><228><144>i<223><237><144><5>>i

Mon Oct  6 09:34:39 2008: DEBUG: Handling request with Handler ''
Mon Oct  6 09:34:39 2008: DEBUG:  Deleting session for mikem,
165.82.1.101, 1
Mon Oct  6 09:34:39 2008: DEBUG: Handling with Radius::AuthFILE:
Mon Oct  6 09:34:39 2008: DEBUG: Handling with EAP: code 2, 2, 10, 1
Mon Oct  6 09:34:39 2008: DEBUG: Response type 1
Mon Oct  6 09:34:39 2008: DEBUG: EAP result: 3, EAP PEAP Challenge
Mon Oct  6 09:34:39 2008: DEBUG: AuthBy FILE result: CHALLENGE, EAP PEAP
Challenge
Mon Oct  6 09:34:39 2008: DEBUG: Access challenged for mikem: EAP PEAP
Challenge
Mon Oct  6 09:34:39 2008: DEBUG: Packet dump:
*** Sending to 165.82.144.5 port 32822 ....
Code:       Access-Challenge
Identifier: 140
Authentic:  <215>1<176><245><204><132>t<193><161>s<161>E<234><198><11><2>
Attributes:
	EAP-Message = <1><3><0><6><25>!
	Message-Authenticator = <0><0><0><0><0><0><0><0><0><0><0><0><0><0><0><0>

Mon Oct  6 09:34:42 2008: DEBUG: Packet dump:
*** Received from 165.82.144.5 port 32822 ....
Code:       Access-Request
Identifier: 141
Authentic:  tE<247><207>\<199>%<251><12><213><27>myj%<136>
Attributes:
	User-Name = "mikem"
	NAS-IP-Address = 165.82.1.101
	NAS-Port = 1
	NAS-Identifier = "a2.haverford.edu"
	NAS-Port-Type = Wireless-IEEE-802-11
	Calling-Station-Id = "001B63CAD81E"
	Called-Station-Id = "000B86612670"
	Service-Type = Login-User
	Framed-MTU = 1100
	EAP-Message =
<2><3><0>p<25><129><0><0><0>f<22><3><1><0>a<1><0><0>]<3><1>H<234><19><243>B<175><250><147>w<248><241><4>,<22><244>>e?m<195><182><9><171>T;T<163>@<194><173><238><225><0><0>6<0>/<0><5><0><4><0>5<0><10><0><9><0><3><0><8><0><6><0>2<0>3<0>8<0>9<0><22><0><21><0><20><0><19><0><18><0><17><0>4<0>:<0><24><0><27><0><26><0><23><0><25><0><1><1><0>
	Aruba-Essid-Name = "Aruba-Dot1x"
	Aruba-Location-Id = "00:1a:1e:c0:4a:30"
	Message-Authenticator =
<208>D<216><197><248><185>B<4><138><132><186><139><132><184><252><172>

Mon Oct  6 09:34:42 2008: DEBUG: Handling request with Handler ''
Mon Oct  6 09:34:42 2008: DEBUG:  Deleting session for mikem,
165.82.1.101, 1
Mon Oct  6 09:34:42 2008: DEBUG: Handling with Radius::AuthFILE:
Mon Oct  6 09:34:42 2008: DEBUG: Handling with EAP: code 2, 3, 112, 25
Mon Oct  6 09:34:42 2008: DEBUG: Response type 25
Mon Oct  6 09:34:42 2008: DEBUG: EAP TLS SSL_accept result: -1, 2, 8576
Mon Oct  6 09:34:42 2008: DEBUG: EAP result: 3, EAP PEAP Challenge
Mon Oct  6 09:34:42 2008: DEBUG: AuthBy FILE result: CHALLENGE, EAP PEAP
Challenge
Mon Oct  6 09:34:42 2008: DEBUG: Access challenged for mikem: EAP PEAP
Challenge
Mon Oct  6 09:34:42 2008: DEBUG: Packet dump:
*** Sending to 165.82.144.5 port 32822 ....
Code:       Access-Challenge
Identifier: 141
Authentic:  <219><154><174><237><227>t<162><202><242>G<226><214><31>p/<216>
Attributes:
	EAP-Message =
<1><4><3><242><25><193><0><0><16><5><22><3><1><0>J<2><0><0>F<3><1>H<234><19><242><11><222>B<240>#[f<240><134>n<188>N<204><234><232>T<233><26>
<27>^<253><3>:<185><24><2>D
<152><251>J<22><225><176><140><22><26><6>v<218><160><230><135><203>P(<161><177>V{!@u<197><203>:<18><226><180>K<0>/<0><22><3><1><15><168><11><0><15><164><0><15><161><0><6><243>0<130><6><239>0<130><6>X<160><3><2><1><2><2><3><0><181>G0<13><6><9>*<134>H<134><247><13><1><1><5><5><0>0<130><1><18>1<11>0<9><6><3>U<4><6><19><2>ES1<18>0<16><6><3>U<4><8><19><9>Barcelona1<18>0<16><6><3>U<4><7><19><9>Barcelona1)0'<6><3>U<4><10><19>
IPS Certification Authority s.l.1.0,<6><3>U<4><10><20>%gener
	EAP-Message = al at ipsca.com C.I.F.
B-B622106951.0,<6><3>U<4><11><19>%ipsCA CLASEA1 Certification
Authority1.0,<6><3>U<4><3><19>%ipsCA CLASEA1 Certification Authority1
0<30><6><9>*<134>H<134><247><13><1><9><1><22><17>general at ipsca.com0<30><23><13>070815165629Z<23><13>090814165629Z0<129><163>1<11>0<9><6><3>U<4><6><19><2>US1<21>0<19><6><3>U<4><8><19><12>Pennsylvania1<18>0<16><6><3>U<4><7><19><9>Haverford
	EAP-Message = 1<26>0<24><6><3>U<4><10><19><17>Haverford
College1<12>0<10><6><3>U<4><11><19><3>CIR1<24>0<22><6><3>U<4><3><20><15>*.haverford.edu1%0#<6><9>*<134>H<134><247><13><1><9><1><22><22>mnocifor at haverford.edu0<130><1>"0<13><6><9>*<134>H<134><247><13><1><1><1><5><0><3><130><1><15><0>0<130><1><10><2><130><1><1><0><171>~<1><163>~Z7<243>]<135><225><128><<200><148><220><245><206><24>{<248>x<240>5<188>F<187><128>u<197><218><210><172><169><218>T<198><162><212><143><143><15>h&O<144><230><30>h<2><143><206><135><<16><184><155>(<230>@U2(<171><19><166><135><165><15><247><219><18><232><224><167><158>+A<1>N<166><187><191><15><142><234><224><180><3><132><137>C(<181><164><190><170><137><165>*<187><150><1>^<191><142><141><17><207><132><162>|9
	EAP-Message =
'NW<4><184><234><24>V<132>o<250>qM<251>G<167><29><251>e<171>7rs<20>G<249>{<173><197><194><241>"^<13>m0n<18><177><153><183><165><236>i<253><157>w<254><240><0>V<222>DM<130><145><197>d<198><252><230>1<213>}E<165>t}<144>3<148><7>.5Cv<246><188><31><31><212>2]<183><239>/<189>X<240>1<179><132><239>i<224><189>pI<151>\<161><145><147><30><151>NF<139>r<243><201><3>N<204><2><219><177>)<18>n<169><148><22>i<141>8<216>O<248>@<147><219><224><152>^s<190><31>A<140>tO<29><2><3><1><0><1><163><130><3>90<130><3>50<9><6><3>U<29><19><4><2>0<0>0<17><6><9>`<134>H<1><134><248>B<1><1><4><4><3><2><6>@0<11><6><3>U<29><15><4><4><3><2><3><248>0<19><6><3>U<29>%<4><12>0<10><6><8>+<6><1><5><5><7><3><1>0<29><6><3>U<29><14><4><22><4><20><171><187>(<15>H<192>N<132><219><235>#<173><199>4<170><192><177>X<184><196>
	Message-Authenticator = <0><0><0><0><0><0><0><0><0><0><0><0><0><0><0><0>

Mon Oct  6 09:34:42 2008: DEBUG: Packet dump:
*** Received from 165.82.144.5 port 32822 ....
Code:       Access-Request
Identifier: 142
Authentic:  <31><241><168><176>N<204><0><137>k<127><147><201>=<135><"
Attributes:
	User-Name = "mikem"
	NAS-IP-Address = 165.82.1.101
	NAS-Port = 1
	NAS-Identifier = "a2.haverford.edu"
	NAS-Port-Type = Wireless-IEEE-802-11
	Calling-Station-Id = "001B63CAD81E"
	Called-Station-Id = "000B86612670"
	Service-Type = Login-User
	Framed-MTU = 1100
	EAP-Message = <2><4><0><6><25><1>
	Aruba-Essid-Name = "Aruba-Dot1x"
	Aruba-Location-Id = "00:1a:1e:c0:4a:30"
	Message-Authenticator = <182>O<127>%<31><155>YZ<7>
<207><155><249>{<30><158>

Mon Oct  6 09:34:42 2008: DEBUG: Handling request with Handler ''
Mon Oct  6 09:34:42 2008: DEBUG:  Deleting session for mikem,
165.82.1.101, 1
Mon Oct  6 09:34:42 2008: DEBUG: Handling with Radius::AuthFILE:
Mon Oct  6 09:34:42 2008: DEBUG: Handling with EAP: code 2, 4, 6, 25
Mon Oct  6 09:34:42 2008: DEBUG: Response type 25
Mon Oct  6 09:34:42 2008: DEBUG: EAP result: 3, EAP PEAP Challenge
Mon Oct  6 09:34:42 2008: DEBUG: AuthBy FILE result: CHALLENGE, EAP PEAP
Challenge
Mon Oct  6 09:34:42 2008: DEBUG: Access challenged for mikem: EAP PEAP
Challenge
Mon Oct  6 09:34:42 2008: DEBUG: Packet dump:
*** Sending to 165.82.144.5 port 32822 ....
Code:       Access-Challenge
Identifier: 142
Authentic:  T<194><181><252>%<160>s=<177><152>F<241><171><232>W0
Attributes:
	EAP-Message =
<1><5><3><238><25>A0<31><6><3>U<29>#<4><24>0<22><128><20><14><7>`<212>9<201><27>[]<144>{#<200><210>4<157>J<154>F90!<6><3>U<29><17><4><26>0<24><129><22>mnocifor at haverford.edu0<28><6><3>U<29><18><4><21>0<19><129><17>general at ipsca.com0r<6><9>`<134>H<1><134><248>B<1><13><4>e<22>cOrganization
Information NOT VALIDATED. CLASEA1 Server Certificate issued by
https://www.ipsca.com/0/<6><9>`<134>H<1><134><248>B<1><2><4>"<22>
https://www.ipsc
	EAP-Message =
a.com/ipsca2002/0C<6><9>`<134>H<1><134><248>B<1><4><4>6<22>4https://www.ipsca.com/ipsca2002/ipsca2002CLASEA1.crl0F<6><9>`<134>H<1><134><248>B<1><3><4>9<22>7https://www.ipsca.com/ipsca2002/revocationCLASEA1.html?0C<6><9>`<134>H<1><134><248>B<1><7><4>6<22>4https://www.ipsca.com/ipsca2002/renewalCLASEA1.html?0A<6><9>`<134>H<1><134><248>B<1><8><4>4<22>2https://ww
	EAP-Message =
w.ipsca.com/ipsca2002/policyCLASEA1.html0<129><131><6><3>U<29><31><4>|0z09<160>7<160>5<134>3http://www.ipsca.com/ipsca2002/ipsca2002CLASEA1.crl0=<160>;<160>9<134>7http://wwwback.ipsca.com/ipsca2002/ipsca2002CLASEA1.crl02<6><8>+<6><1><5><5><7><1><1><4>&0$0"<6><8>+<6><1><5><5><7>0<1><134><22>http://ocsp.ipsca.com/0<13><6><9>*<134>H<134><247><13><1><1><5><5><0><3><129><129><0><26><216><199><179><206><0><142>n
	EAP-Message =
o<162><178>+<6>Y<222><247><190>>*<167><218>"<20><247><185><218><244><177><178><221><179><9><158><161>D<162><142><190>|<178><231><242><17><153><195><173><245>gV3a<11>1<237><220>(3<207>#n<129>j3><253><227>I<2><220><252><132><148><132><151><23>e<130>z<161><169><143><251>V<239><145>W<215><16><10>a<155>o<206><224><240>e"!<14><172><203><24>[\t<15><221><18>h<157><204><240><241><6><219><199>H&<223>U<230><145><246>k<185><194><201>5<0><5><234>0<130><5><230>0<130><5>O<160><3><2><1><2><2><3><0><144><24>0<13><6><9>*<134>H<134><247><13><1><1><5><5><0>0<129><163>1<11>0<9><6><3>U<4><6><19><2>ES1<18>0<16><6><3>U<4><8><19><9>BARCELONA1<18>0<16><6><3>U<4><7><19><9>BARCELONA1<25>0<23><6><3>U<4><10><19><16>IPS
Seguridad CA1<24>0<22><6><3>U<4>
	Message-Authenticator = <0><0><0><0><0><0><0><0><0><0><0><0><0><0><0><0>

Mon Oct  6 09:34:42 2008: DEBUG: Packet dump:
*** Received from 165.82.144.5 port 32822 ....
Code:       Access-Request
Identifier: 143
Authentic:  ~<228><20>s<12><209><192>o<17><158><171>x]n<154>#
Attributes:
	User-Name = "mikem"
	NAS-IP-Address = 165.82.1.101
	NAS-Port = 1
	NAS-Identifier = "a2.haverford.edu"
	NAS-Port-Type = Wireless-IEEE-802-11
	Calling-Station-Id = "001B63CAD81E"
	Called-Station-Id = "000B86612670"
	Service-Type = Login-User
	Framed-MTU = 1100
	EAP-Message = <2><5><0><6><25><1>
	Aruba-Essid-Name = "Aruba-Dot1x"
	Aruba-Location-Id = "00:1a:1e:c0:4a:30"
	Message-Authenticator = <2><13><176><187><173><233>i7<247>I<156>(!<19>m<16>

Mon Oct  6 09:34:42 2008: DEBUG: Handling request with Handler ''
Mon Oct  6 09:34:42 2008: DEBUG:  Deleting session for mikem,
165.82.1.101, 1
Mon Oct  6 09:34:42 2008: DEBUG: Handling with Radius::AuthFILE:
Mon Oct  6 09:34:42 2008: DEBUG: Handling with EAP: code 2, 5, 6, 25
Mon Oct  6 09:34:42 2008: DEBUG: Response type 25
Mon Oct  6 09:34:42 2008: DEBUG: EAP result: 3, EAP PEAP Challenge
Mon Oct  6 09:34:42 2008: DEBUG: AuthBy FILE result: CHALLENGE, EAP PEAP
Challenge
Mon Oct  6 09:34:42 2008: DEBUG: Access challenged for mikem: EAP PEAP
Challenge
Mon Oct  6 09:34:42 2008: DEBUG: Packet dump:
*** Sending to 165.82.144.5 port 32822 ....
Code:       Access-Challenge
Identifier: 143
Authentic:  ?<199>3eb<169><255><208>^b<18>s!<7>'<218>
Attributes:
	EAP-Message =
<1><6><3><238><25>A<11><19><15>Certificaciones1<23>0<21><6><3>U<4><3><19><14>IPS
SERVIDORES1<30>0<28><6><9>*<134>H<134><247><13><1><9><1><22><15>ips at mail.ips.es0<30><23><13>011230133611Z<23><13>251229133611Z0<130><1><18>1<11>0<9><6><3>U<4><6><19><2>ES1<18>0<16><6><3>U<4><8><19><9>Barcelona1<18>0<16><6><3>U<4><7><19><9>Barcelona1)0'<6><3>U<4><10><19>
IPS Certification Authority s.l.1.0,<6><3>U<4><10><20>%general at ipsca.com
C.I.F.  B-B
	EAP-Message = 622106951.0,<6><3>U<4><11><19>%ipsCA CLASEA1
Certification Authority1.0,<6><3>U<4><3><19>%ipsCA CLASEA1 Certification
Authority1
0<30><6><9>*<134>H<134><247><13><1><9><1><22><17>general at ipsca.com0<129><159>0<13><6><9>*<134>H<134><247><13><1><1><1><5><0><3><129><141><0>0<129><137><2><129><129><0><166><245>sf6<29><163>/O<173>*<216><239><12><166>K<239><167><27><172><247><242>F<23><27><178><2><171>><17><137><140>j<168><15><216>c<20><153><215><31><188><178>'h<2>n<244>0<137><235><173><235>A<220><180>B<6><250>H<31><19><140>d<223><135>-<199><20><212><167><131><228>r;2<234><211>My1e<5><9>3<129>
	EAP-Message =
+n<230>6<173>!<17>36+h<202><190>C,7<183>=i<22>;<229><157><190>2<167><213><223>J<128><252><218>sp<170><217>(<130>/h<187><177><2><3><1><0><1><163><130><2><180>0<130><2><176>0<12><6><3>U<29><19><4><5>0<3><1><1><255>0<17><6><9>`<134>H<1><134><248>B<1><1><4><4><3><2><0><7>0<12><6><3>U<29><15><4><5><3><3><7><255><128>0k<6><3>U<29>%<4>d0b<6><8>+<6><1><5><5><7><3><1><6><8>+<6><1><5><5><7><3><2><6><8>+<6><1><5><5><7><3><3><6><8>+<6><1><5><5><7><3><4><6><8>+<6><1><5><5><7><3><8><6><10>+<6><1><4><1><130>7<2><1><21><6><10>+<6><1><4><1><130>7<2><1><22><6><10>+<6><1><4><1><130>7<10><3><1><6><10>+<6><1><4><1><130>7<10><3><4>0<29><6><3>U<29><14><4><22><4><20><14><7>`<212>9<201><27>[]<144>{#<200><210>4<157>J<154>F90<129><186><6><3>U<29>#<4><129><178>
	EAP-Message =
0<129><175><161><129><169><164><129><166>0<129><163>1<11>0<9><6><3>U<4><6><19><2>ES1<18>0<16><6><3>U<4><8><19><9>BARCELONA1<18>0<16><6><3>U<4><7><19><9>BARCELONA1<25>0<23><6><3>U<4><10><19><16>IPS
Seguridad
CA1<24>0<22><6><3>U<4><11><19><15>Certificaciones1<23>0<21><6><3>U<4><3><19><14>IPS
SERVIDORES1<30>0<28><6><9>*<134>H<134><247><13><1><9><1><22><15>ips at mail.ips.es<130><1><0>0<28><6><3>U<29><17><4><21>0<19><129><17>general at ipsca.com0<9><6><3>U<29><18><4><2>0<0>0C<6><9>`<134>H<1><134><248>B<1><13><4>6<22>4CLASEA1
CA
	Message-Authenticator = <0><0><0><0><0><0><0><0><0><0><0><0><0><0><0><0>

Mon Oct  6 09:34:42 2008: DEBUG: Packet dump:
*** Received from 165.82.144.5 port 32822 ....
Code:       Access-Request
Identifier: 144
Authentic:  <4><223><248><238> <242>tzRI<1><156>`W<212><133>
Attributes:
	User-Name = "mikem"
	NAS-IP-Address = 165.82.1.101
	NAS-Port = 1
	NAS-Identifier = "a2.haverford.edu"
	NAS-Port-Type = Wireless-IEEE-802-11
	Calling-Station-Id = "001B63CAD81E"
	Called-Station-Id = "000B86612670"
	Service-Type = Login-User
	Framed-MTU = 1100
	EAP-Message = <2><6><0><6><25><1>
	Aruba-Essid-Name = "Aruba-Dot1x"
	Aruba-Location-Id = "00:1a:1e:c0:4a:30"
	Message-Authenticator = <196><199>gr<244>j<19>D<189>*<188><4><28>J<129>$

Mon Oct  6 09:34:42 2008: DEBUG: Handling request with Handler ''
Mon Oct  6 09:34:42 2008: DEBUG:  Deleting session for mikem,
165.82.1.101, 1
Mon Oct  6 09:34:42 2008: DEBUG: Handling with Radius::AuthFILE:
Mon Oct  6 09:34:42 2008: DEBUG: Handling with EAP: code 2, 6, 6, 25
Mon Oct  6 09:34:42 2008: DEBUG: Response type 25
Mon Oct  6 09:34:42 2008: DEBUG: EAP result: 3, EAP PEAP Challenge
Mon Oct  6 09:34:42 2008: DEBUG: AuthBy FILE result: CHALLENGE, EAP PEAP
Challenge
Mon Oct  6 09:34:42 2008: DEBUG: Access challenged for mikem: EAP PEAP
Challenge
Mon Oct  6 09:34:42 2008: DEBUG: Packet dump:
*** Sending to 165.82.144.5 port 32822 ....
Code:       Access-Challenge
Identifier: 144
Authentic:  X<138>PiBd<242><196><157>}<201>X4v<163><168>
Attributes:
	EAP-Message = <1><7><3><238><25>ACertificate issued by
https://www.ips.es/0"<6><9>`<134>H<1><134><248>B<1><2><4><21><22><19>https://www.ips.es/0s<6><3>U<29><31><4>l0j01<160>/<160>-<134>+https://www.ips.es/crl/ipsSERVIDOREScrl.crl05<160>3<160>1<134>/https://wwwback.ips.es/crl/ipsSERVIDOREScrl.crl0/<6><8>+<6><1><5><5><7><1><1><4>#0!0<31><6><8>+<6><1><5><5><7>0<1><134><19>http://ocsp.ips.ES/0<13><6><9>
	EAP-Message =
*<134>H<134><247><13><1><1><5><5><0><3><129><129><0>'<5>J<12>t<201><20>]<200>u<200><222><238><137><12>c<30><31><1><132><199><2><203><25><215><145><200><221>><207><176><200><243><245><146><181>T<130>Tb<31>2<235><128><161>}V<241><228><231>(Y&<164>}<240><202>-1<198><201><243>p<157><193><207>^&<164><239><178><18><231><136><232><25><133><237><128><228>9<2>h<135>c<169><19><l<245>Ej"<206><150>V<7>_<166><163><238>7<10>n<146><139><158>@<222><20>0<25>(<147><144><183><243><252><181>N<242><247><150><14><187><16><148><212><0><2><187>0<130><2><183>0<130><2>
<2><1><0>0<13><6><9>*<134>H<134><247><13><1><1><4><5><0>0<129><163>1<11>0<9><6><3>U<4><6><19><2>ES1<18>0<16><6><3>U<4><8><19><9>BARCELONA1<18>0<16><6><3>U<4><7><19><9>BARCELONA1<25>0<23><6><3>U<4><10><19><16>IPS
Seguridad
	EAP-Message =
CA1<24>0<22><6><3>U<4><11><19><15>Certificaciones1<23>0<21><6><3>U<4><3><19><14>IPS
SERVIDORES1<30>0<28><6><9>*<134>H<134><247><13><1><9><1><22><15>ips at mail.ips.es0<30><23><13>980101232107Z<23><13>091229232107Z0<129><163>1<11>0<9><6><3>U<4><6><19><2>ES1<18>0<16><6><3>U<4><8><19><9>BARCELONA1<18>0<16><6><3>U<4><7><19><9>BARCELONA1<25>0<23><6><3>U<4><10><19><16>IPS
Seguridad
CA1<24>0<22><6><3>U<4><11><19><15>Certificaciones1<23>0<21><6><3>U<4><3><19><14>IPS
SERVIDORES1<30>
	EAP-Message =
0<28><6><9>*<134>H<134><247><13><1><9><1><22><15>ips at mail.ips.es0<129><159>0<13><6><9>*<134>H<134><247><13><1><1><1><5><0><3><129><141><0>0<129><137><2><129><129><0><172>ORt<159>9<234><142><220>%<196><188><152>]<152>d$<9><!<179><204><25><181><142><148><142><135><209><248>7><161><200>-X<164><128>5[<161>ul<29>E<12><31>acj^o<155><10>L<193><200><184>a#5<129><255><254><172>xp-h<225>:<7><152><149><2>T<221><205>#<183><128>S<215><200>7Er<6>$<18><186><19>a!<138>nu(<224><197><15>4<253>6<216>E<127><225><184>6<239><179><225><198>
<142><232><180>8<188><225>><246><17><222><140><157><1><2><3><1><0><1>0<13><6><9>*<134>H<134><247><13><1><1><4><5><0><3><129><129><0>,<243><195>yX$<222><198>;<209><224>Bi<184><238>d<179>=b<1><185><179><132><223>#}<221><152><207><16><169><254><0><216>"<150>
	Message-Authenticator = <0><0><0><0><0><0><0><0><0><0><0><0><0><0><0><0>

Mon Oct  6 09:34:42 2008: DEBUG: Packet dump:
*** Received from 165.82.144.5 port 32822 ....
Code:       Access-Request
Identifier: 145
Authentic:  G<176><133><162>e<235>NU<3>0<31><240><5><253><<136>
Attributes:
	User-Name = "mikem"
	NAS-IP-Address = 165.82.1.101
	NAS-Port = 1
	NAS-Identifier = "a2.haverford.edu"
	NAS-Port-Type = Wireless-IEEE-802-11
	Calling-Station-Id = "001B63CAD81E"
	Called-Station-Id = "000B86612670"
	Service-Type = Login-User
	Framed-MTU = 1100
	EAP-Message = <2><7><0><6><25><1>
	Aruba-Essid-Name = "Aruba-Dot1x"
	Aruba-Location-Id = "00:1a:1e:c0:4a:30"
	Message-Authenticator =
<183><14>'<30>s<134><249><8>%<139><154><9><143><164>`<0>

Mon Oct  6 09:34:42 2008: DEBUG: Handling request with Handler ''
Mon Oct  6 09:34:42 2008: DEBUG:  Deleting session for mikem,
165.82.1.101, 1
Mon Oct  6 09:34:42 2008: DEBUG: Handling with Radius::AuthFILE:
Mon Oct  6 09:34:42 2008: DEBUG: Handling with EAP: code 2, 7, 6, 25
Mon Oct  6 09:34:42 2008: DEBUG: Response type 25
Mon Oct  6 09:34:42 2008: DEBUG: EAP result: 3, EAP PEAP Challenge
Mon Oct  6 09:34:42 2008: DEBUG: AuthBy FILE result: CHALLENGE, EAP PEAP
Challenge
Mon Oct  6 09:34:42 2008: DEBUG: Access challenged for mikem: EAP PEAP
Challenge
Mon Oct  6 09:34:42 2008: DEBUG: Packet dump:
*** Sending to 165.82.144.5 port 32822 ....
Code:       Access-Challenge
Identifier: 145
Authentic:  <23>h!<201><28>C<192><130><210><136><16><7><205><172>U<209>
Attributes:
	EAP-Message =
<1><8><0>k<25><1><5><19><7>TW<197><167><222><203><217><184><136>B<246><153><219><20>w<31><182><254>%=<225><162>><3><169><129><210>-lG<245><150>F<140>"<171><200><204><13><14><151>^<139>A<180>;<196><10><6>@<29><221>F<244><1><221><186><130>.<=xp<158>|<24><208><171><248><184>w<7>Fq<241><202><11>c\j<249>r<148><213><1>O<160><219>B<22><3><1><0><4><14><0><0><0>
	Message-Authenticator = <0><0><0><0><0><0><0><0><0><0><0><0><0><0><0><0>

Mon Oct  6 09:34:42 2008: DEBUG: Packet dump:
*** Received from 165.82.144.5 port 32822 ....
Code:       Access-Request
Identifier: 146
Authentic:  h<9>#K3<177><26><4>O<247><14>r<16>1<183>s
Attributes:
	User-Name = "mikem"
	NAS-IP-Address = 165.82.1.101
	NAS-Port = 1
	NAS-Identifier = "a2.haverford.edu"
	NAS-Port-Type = Wireless-IEEE-802-11
	Calling-Station-Id = "001B63CAD81E"
	Called-Station-Id = "000B86612670"
	Service-Type = Login-User
	Framed-MTU = 1100
	EAP-Message =
<2><8><1>P<25><129><0><0><1>F<22><3><1><1><6><16><0><1><2><1><0><130><26><237><12><196><225>+#<222>5=x<147>'<249><196>G\<246>x6#<250><234><9><180>5X<200><150><212>!<211>q<135>xu<188>0}a<232><218><177><238><3><17>Y<236>'s<195><8><226>><146><210>Z<128>4:<135><168><191>6<248>7<187>w<247><192><147><135><226>HGi<178><141><198>J]<167><30><9>V<226><183>~<136><186><190><179><18><177><146><163>26<201>UI<132><132>u<140>HfTKpMVX<182>`<21><31><5>4"PL<226>,<244><189><209>&<230>3}<180>V<19><185>h<8><246><222>2<183><14><209>:<244>2/<192><157><15>kX<144>/<218>f<183>j<207><165>'<210><25><241>]T<23>y/<17><245><240><9>4<7><231>tW<133><8>W<156><174>6<213><152><205>\<214><0><199>q<231><2>J+<174><139><]<149>1<226><183>R<226>U<201><164><4><133><19><242>+<232><243><147><146>A<253>:<170><3><165>a<16><230>{<25>u+
	EAP-Message =
<154>,w<1>*<129><190>_<15><247>1<28><21><206>@kD<14><217><244><252><6><200><236><20><3><1><0><1><1><22><3><1><0>0<207><251><4><240>WeW<164>|},<198>'DO<255>)|"<130><2><146>_4.<20><240><154>k<181><224><159><146><217><193><168><131><128><194>1<218>f<229><176>]<185><226>x
	Aruba-Essid-Name = "Aruba-Dot1x"
	Aruba-Location-Id = "00:1a:1e:c0:4a:30"
	Message-Authenticator =
<178><166><159><25><158>Ca<238><30><241>x<28><128><237><206><185>

Mon Oct  6 09:34:42 2008: DEBUG: Handling request with Handler ''
Mon Oct  6 09:34:42 2008: DEBUG:  Deleting session for mikem,
165.82.1.101, 1
Mon Oct  6 09:34:42 2008: DEBUG: Handling with Radius::AuthFILE:
Mon Oct  6 09:34:42 2008: DEBUG: Handling with EAP: code 2, 8, 336, 25
Mon Oct  6 09:34:42 2008: DEBUG: Response type 25
Mon Oct  6 09:34:43 2008: DEBUG: EAP TLS SSL_accept result: 1, 0, 3
Mon Oct  6 09:34:43 2008: DEBUG: EAP result: 3, EAP PEAP Challenge
Mon Oct  6 09:34:43 2008: DEBUG: AuthBy FILE result: CHALLENGE, EAP PEAP
Challenge
Mon Oct  6 09:34:43 2008: DEBUG: Access challenged for mikem: EAP PEAP
Challenge
Mon Oct  6 09:34:43 2008: DEBUG: Packet dump:
*** Sending to 165.82.144.5 port 32822 ....
Code:       Access-Challenge
Identifier: 146
Authentic:  <245><241><11>y<18><217>K~<208><201><215>l<<197><135>m
Attributes:
	EAP-Message =
<1><9><0>E<25><129><0><0><0>;<20><3><1><0><1><1><22><3><1><0>0+c<q<13>a<18><136><7><138><152><160><238><221><144><139>\<0><251><139><19><215><175>0\<134>e<204>|<160>(<168><145><136><171>I<200>V<194><205>!c9BQ<175>B<204>
	Message-Authenticator = <0><0><0><0><0><0><0><0><0><0><0><0><0><0><0><0>

Mon Oct  6 09:34:43 2008: DEBUG: Packet dump:
*** Received from 165.82.144.5 port 32822 ....
Code:       Access-Request
Identifier: 147
Authentic:  /@<165><151>6<185><221>v*<149><166><204>g<239><149><171>
Attributes:
	User-Name = "mikem"
	NAS-IP-Address = 165.82.1.101
	NAS-Port = 1
	NAS-Identifier = "a2.haverford.edu"
	NAS-Port-Type = Wireless-IEEE-802-11
	Calling-Station-Id = "001B63CAD81E"
	Called-Station-Id = "000B86612670"
	Service-Type = Login-User
	Framed-MTU = 1100
	EAP-Message = <2><9><0><6><25><1>
	Aruba-Essid-Name = "Aruba-Dot1x"
	Aruba-Location-Id = "00:1a:1e:c0:4a:30"
	Message-Authenticator =
<215>0<17><240><162>(<197><181>jz<246><145><231><11><30>K

Mon Oct  6 09:34:43 2008: DEBUG: Handling request with Handler ''
Mon Oct  6 09:34:43 2008: DEBUG:  Deleting session for mikem,
165.82.1.101, 1
Mon Oct  6 09:34:43 2008: DEBUG: Handling with Radius::AuthFILE:
Mon Oct  6 09:34:43 2008: DEBUG: Handling with EAP: code 2, 9, 6, 25
Mon Oct  6 09:34:43 2008: DEBUG: Response type 25
Mon Oct  6 09:34:43 2008: DEBUG: EAP result: 3, EAP PEAP Challenge
Mon Oct  6 09:34:43 2008: DEBUG: AuthBy FILE result: CHALLENGE, EAP PEAP
Challenge
Mon Oct  6 09:34:43 2008: DEBUG: Access challenged for mikem: EAP PEAP
Challenge
Mon Oct  6 09:34:43 2008: DEBUG: Packet dump:
*** Sending to 165.82.144.5 port 32822 ....
Code:       Access-Challenge
Identifier: 147
Authentic:  5[<246><198>X<131>"<154><146><156><136>kg<181><21><28>
Attributes:
	EAP-Message = <1><10><0>+<25><1><23><3><1><0>
<176><236>`oP<7><134><234><223><158><248>X<0><236>3
<186>U<152><250><130><188><244>0<186><149><164><155>h<198><13>b
	Message-Authenticator = <0><0><0><0><0><0><0><0><0><0><0><0><0><0><0><0>

Mon Oct  6 09:34:43 2008: DEBUG: Packet dump:
*** Received from 165.82.144.5 port 32822 ....
Code:       Access-Request
Identifier: 148
Authentic:  4<152><153>iT<171><159>TW%K<136>(<222><145>9
Attributes:
	User-Name = "mikem"
	NAS-IP-Address = 165.82.1.101
	NAS-Port = 1
	NAS-Identifier = "a2.haverford.edu"
	NAS-Port-Type = Wireless-IEEE-802-11
	Calling-Station-Id = "001B63CAD81E"
	Called-Station-Id = "000B86612670"
	Service-Type = Login-User
	Framed-MTU = 1100
	EAP-Message = <2><10><0>+<25><1><23><3><1><0>
<139>-<235><134><183><178><134>P:<161><165><13><246>'<238><252><208><255><168><143><11><131>6<211>,N<12><199><160>f4<251>
	Aruba-Essid-Name = "Aruba-Dot1x"
	Aruba-Location-Id = "00:1a:1e:c0:4a:30"
	Message-Authenticator = 1<198><196>zbtV7<0>Wk<22>4<19><185><215>

Mon Oct  6 09:34:43 2008: DEBUG: Handling request with Handler ''
Mon Oct  6 09:34:43 2008: DEBUG:  Deleting session for mikem,
165.82.1.101, 1
Mon Oct  6 09:34:43 2008: DEBUG: Handling with Radius::AuthFILE:
Mon Oct  6 09:34:43 2008: DEBUG: Handling with EAP: code 2, 10, 43, 25
Mon Oct  6 09:34:43 2008: DEBUG: Response type 25
Mon Oct  6 09:34:43 2008: DEBUG: EAP PEAP inner authentication request
for anonymous
Mon Oct  6 09:34:43 2008: DEBUG: PEAP Tunnelled request Packet dump:
Code:       Access-Request
Identifier: UNDEF
Authentic:
<246><140><191>}<1><25><221><194><30><150><243><224>&<162><219><252>
Attributes:
	EAP-Message = <2><0><0><10><1>mikem
	Message-Authenticator = <0><0><0><0><0><0><0><0><0><0><0><0><0><0><0><0>
	User-Name = "anonymous"
	NAS-IP-Address = 165.82.1.101
	NAS-Identifier = "a2.haverford.edu"
	NAS-Port = 1
	Calling-Station-Id = "001B63CAD81E"

Mon Oct  6 09:34:43 2008: DEBUG: Handling request with Handler
'TunnelledByPEAP=1'
Mon Oct  6 09:34:43 2008: DEBUG:  Deleting session for anonymous,
165.82.1.101, 1
Mon Oct  6 09:34:43 2008: DEBUG: Handling with Radius::AuthFILE:
Mon Oct  6 09:34:43 2008: DEBUG: Handling with EAP: code 2, 0, 10, 1
Mon Oct  6 09:34:43 2008: DEBUG: Response type 1
Mon Oct  6 09:34:43 2008: DEBUG: EAP result: 3, EAP MSCHAP-V2 Challenge
Mon Oct  6 09:34:43 2008: DEBUG: AuthBy FILE result: CHALLENGE, EAP
MSCHAP-V2 Challenge
Mon Oct  6 09:34:43 2008: DEBUG: Access challenged for anonymous: EAP
MSCHAP-V2 Challenge
Mon Oct  6 09:34:43 2008: DEBUG: Returned PEAP tunnelled packet dump:
Code:       Access-Challenge
Identifier: UNDEF
Authentic:
<246><140><191>}<1><25><221><194><30><150><243><224>&<162><219><252>
Attributes:
	EAP-Message =
<1><1><0><28><26><1><1><0><23><16><193><255>(<190><7><255><20><173><133>{<137>h?Q<131><214>a2
	Message-Authenticator = <0><0><0><0><0><0><0><0><0><0><0><0><0><0><0><0>

Mon Oct  6 09:34:43 2008: DEBUG: EAP result: 3, EAP PEAP inner
authentication redespatched to a Handler
Mon Oct  6 09:34:43 2008: DEBUG: AuthBy FILE result: CHALLENGE, EAP PEAP
inner authentication redespatched to a Handler
Mon Oct  6 09:34:43 2008: DEBUG: Access challenged for mikem: EAP PEAP
inner authentication redespatched to a Handler
Mon Oct  6 09:34:43 2008: DEBUG: Packet dump:
*** Sending to 165.82.144.5 port 32822 ....
Code:       Access-Challenge
Identifier: 148
Authentic:
<155><250><243>k<211><241><214><131>Z<198><156><222>O<209><242><226>
Attributes:
	EAP-Message =
<1><11><0>K<25><1><23><3><1><0>@<239><204><245><232>d<128><150><14>G<229><228><231><223><165>io<195><182><219><199><206><7><30><190><28><6><175>/<20><175><224>c<30>W{<175><224><200><156>AH<166><231><178><146>{"#<218>_<241><243><147>!<170>=<19><168>)<237>l<203><188><
	Message-Authenticator = <0><0><0><0><0><0><0><0><0><0><0><0><0><0><0><0>

Mon Oct  6 09:34:43 2008: DEBUG: Packet dump:
*** Received from 165.82.144.5 port 32822 ....
Code:       Access-Request
Identifier: 149
Authentic:  1r<197>Oc<250>f<245>"H<182><193>Qdm<255>
Attributes:
	User-Name = "mikem"
	NAS-IP-Address = 165.82.1.101
	NAS-Port = 1
	NAS-Identifier = "a2.haverford.edu"
	NAS-Port-Type = Wireless-IEEE-802-11
	Calling-Station-Id = "001B63CAD81E"
	Called-Station-Id = "000B86612670"
	Service-Type = Login-User
	Framed-MTU = 1100
	EAP-Message =
<2><11><0>k<25><1><23><3><1><0>`v<169>|<139><161><140><248><30>Q<236><30><226><10>5<144><240>bL:9<236>/<202>~%<137>8
<170>/r<181><18><19><250><140><253><142>h<246><183><194>5<236><159>Z<237>T<128><233>5<176>-<164>G|<246>rr
<233>Eh<159><192>>js<19><188>O<252><21><167><4>3<183>K<30>J<147>)<226><167><174>'<181><14><164>Z#Drdy<165>
	Aruba-Essid-Name = "Aruba-Dot1x"
	Aruba-Location-Id = "00:1a:1e:c0:4a:30"
	Message-Authenticator =
<231><128><214><1><128><140>Ep<216>,*<152><251><216>S<130>

Mon Oct  6 09:34:43 2008: DEBUG: Handling request with Handler ''
Mon Oct  6 09:34:43 2008: DEBUG:  Deleting session for mikem,
165.82.1.101, 1
Mon Oct  6 09:34:43 2008: DEBUG: Handling with Radius::AuthFILE:
Mon Oct  6 09:34:43 2008: DEBUG: Handling with EAP: code 2, 11, 107, 25
Mon Oct  6 09:34:43 2008: DEBUG: Response type 25
Mon Oct  6 09:34:43 2008: DEBUG: EAP PEAP inner authentication request
for anonymous
Mon Oct  6 09:34:43 2008: DEBUG: PEAP Tunnelled request Packet dump:
Code:       Access-Request
Identifier: UNDEF
Authentic:  <252><218><172>r|<185><151>g<193>Oq<225>n<238><173>y
Attributes:
	EAP-Message =
<2><1><0>@<26><2><1><0>;1-<2><218>$<203>R<189>=<244><20><159>X<247><130>/6<0><0><0><0><0><0><0><0>r{<137><224><6><199><29>j<210><20>@<4><11>c<217><164><18><150>Q`<181><144>w<129><0>mikem
	Message-Authenticator = <0><0><0><0><0><0><0><0><0><0><0><0><0><0><0><0>
	User-Name = "anonymous"
	NAS-IP-Address = 165.82.1.101
	NAS-Identifier = "a2.haverford.edu"
	NAS-Port = 1
	Calling-Station-Id = "001B63CAD81E"

Mon Oct  6 09:34:43 2008: DEBUG: Handling request with Handler
'TunnelledByPEAP=1'
Mon Oct  6 09:34:43 2008: DEBUG:  Deleting session for anonymous,
165.82.1.101, 1
Mon Oct  6 09:34:43 2008: DEBUG: Handling with Radius::AuthFILE:
Mon Oct  6 09:34:43 2008: DEBUG: Handling with EAP: code 2, 1, 64, 26
Mon Oct  6 09:34:43 2008: DEBUG: Response type 26
Mon Oct  6 09:34:43 2008: DEBUG: Radius::AuthFILE looks for match with
mikem [anonymous]
Mon Oct  6 09:34:43 2008: DEBUG: Radius::AuthFILE ACCEPT: : mikem
[anonymous]
Mon Oct  6 09:34:43 2008: DEBUG: EAP result: 3, EAP MSCHAP V2 Challenge:
Success
Mon Oct  6 09:34:43 2008: DEBUG: AuthBy FILE result: CHALLENGE, EAP
MSCHAP V2 Challenge: Success
Mon Oct  6 09:34:43 2008: DEBUG: Access challenged for anonymous: EAP
MSCHAP V2 Challenge: Success
Mon Oct  6 09:34:43 2008: DEBUG: Returned PEAP tunnelled packet dump:
Code:       Access-Challenge
Identifier: UNDEF
Authentic:  <252><218><172>r|<185><151>g<193>Oq<225>n<238><173>y
Attributes:
	EAP-Message =
<1><2><0>=<26><3><1><0>8S=244349F6446C521014746B9DBD40ECA2C8F08685 M=success
	Message-Authenticator = <0><0><0><0><0><0><0><0><0><0><0><0><0><0><0><0>

Mon Oct  6 09:34:43 2008: DEBUG: EAP result: 3, EAP PEAP inner
authentication redespatched to a Handler
Mon Oct  6 09:34:43 2008: DEBUG: AuthBy FILE result: CHALLENGE, EAP PEAP
inner authentication redespatched to a Handler
Mon Oct  6 09:34:43 2008: DEBUG: Access challenged for mikem: EAP PEAP
inner authentication redespatched to a Handler
Mon Oct  6 09:34:43 2008: DEBUG: Packet dump:
*** Sending to 165.82.144.5 port 32822 ....
Code:       Access-Challenge
Identifier: 149
Authentic:  <211><186>Qm^<238>e<162><215>'b<24><235>O<127><166>
Attributes:
	EAP-Message =
<1><12><0>k<25><1><23><3><1><0>`<128>}<194><210><239>Yr3<210><134><170><191><142><150><138><21>%<252><17>m<19><147><211>3FA<153>%V<195><143>O<0><216><160><29><242>9<163>4}0C<182><222><158>e<181>><129><10><208><255><224><237><231><28><134><27>zlz<219><5><205>+<153>/%)<5>fe<25><<244>WG<140><235><143><170><240>+-OM8m<179><215>p<197><236><221><188>
	Message-Authenticator = <0><0><0><0><0><0><0><0><0><0><0><0><0><0><0><0>

Mon Oct  6 09:34:43 2008: DEBUG: Packet dump:
*** Received from 165.82.144.5 port 32822 ....
Code:       Access-Request
Identifier: 150
Authentic:  2<198>g~<13><200>J<139><14><235><170>"1<170>{<241>
Attributes:
	User-Name = "mikem"
	NAS-IP-Address = 165.82.1.101
	NAS-Port = 1
	NAS-Identifier = "a2.haverford.edu"
	NAS-Port-Type = Wireless-IEEE-802-11
	Calling-Station-Id = "001B63CAD81E"
	Called-Station-Id = "000B86612670"
	Service-Type = Login-User
	Framed-MTU = 1100
	EAP-Message = <2><12><0>+<25><1><23><3><1><0>
<197><205>A<26>U<9><206><232><14><30><212><231><27><213><224>:<229><145><24>g<183><150>M&<5><3><176>
<187>b<203><169>
	Aruba-Essid-Name = "Aruba-Dot1x"
	Aruba-Location-Id = "00:1a:1e:c0:4a:30"
	Message-Authenticator = <11>#<240><149><168><28>|8_!y<149><208><219>?b

Mon Oct  6 09:34:43 2008: DEBUG: Handling request with Handler ''
Mon Oct  6 09:34:43 2008: DEBUG:  Deleting session for mikem,
165.82.1.101, 1
Mon Oct  6 09:34:43 2008: DEBUG: Handling with Radius::AuthFILE:
Mon Oct  6 09:34:43 2008: DEBUG: Handling with EAP: code 2, 12, 43, 25
Mon Oct  6 09:34:43 2008: DEBUG: Response type 25
Mon Oct  6 09:34:43 2008: DEBUG: EAP PEAP inner authentication request
for anonymous
Mon Oct  6 09:34:43 2008: DEBUG: PEAP Tunnelled request Packet dump:
Code:       Access-Request
Identifier: UNDEF
Authentic:  n<186><10>R.<239>@<28>0<31><182><211>C]<10><233>
Attributes:
	EAP-Message = <2><2><0><6><26><3>
	Message-Authenticator = <0><0><0><0><0><0><0><0><0><0><0><0><0><0><0><0>
	User-Name = "anonymous"
	NAS-IP-Address = 165.82.1.101
	NAS-Identifier = "a2.haverford.edu"
	NAS-Port = 1
	Calling-Station-Id = "001B63CAD81E"

Mon Oct  6 09:34:43 2008: DEBUG: Handling request with Handler
'TunnelledByPEAP=1'
Mon Oct  6 09:34:44 2008: DEBUG:  Deleting session for anonymous,
165.82.1.101, 1
Mon Oct  6 09:34:44 2008: DEBUG: Handling with Radius::AuthFILE:
Mon Oct  6 09:34:44 2008: DEBUG: Handling with EAP: code 2, 2, 6, 26
Mon Oct  6 09:34:44 2008: DEBUG: Response type 26
Mon Oct  6 09:34:44 2008: DEBUG: EAP result: 0,
Mon Oct  6 09:34:44 2008: DEBUG: AuthBy FILE result: ACCEPT,
Mon Oct  6 09:34:44 2008: DEBUG: Access accepted for anonymous
Mon Oct  6 09:34:44 2008: DEBUG: Returned PEAP tunnelled packet dump:
Code:       Access-Accept
Identifier: UNDEF
Authentic:  n<186><10>R.<239>@<28>0<31><182><211>C]<10><233>
Attributes:
	Service-Type = Framed-User
	EAP-Message = <3><2><0><4>
	Message-Authenticator = <0><0><0><0><0><0><0><0><0><0><0><0><0><0><0><0>

Mon Oct  6 09:34:44 2008: DEBUG: EAP result: 3, EAP PEAP inner
authentication redespatched to a Handler
Mon Oct  6 09:34:44 2008: DEBUG: AuthBy FILE result: CHALLENGE, EAP PEAP
inner authentication redespatched to a Handler
Mon Oct  6 09:34:44 2008: DEBUG: Access challenged for mikem: EAP PEAP
inner authentication redespatched to a Handler
Mon Oct  6 09:34:44 2008: DEBUG: Packet dump:
*** Sending to 165.82.144.5 port 32822 ....
Code:       Access-Challenge
Identifier: 150
Authentic:  <243><207><214><150><207><232>cG<15>I\<17>A0<138><165>
Attributes:
	EAP-Message = <1><13><0>+<25><1><23><3><1><0>
<17>si<157><31>A<226><153>R<238>W\+z2'<229>
<149><198>:]<143><132><222><222><203>VP<193><231><149>
	Message-Authenticator = <0><0><0><0><0><0><0><0><0><0><0><0><0><0><0><0>

Mon Oct  6 09:34:44 2008: DEBUG: Packet dump:
*** Received from 165.82.144.5 port 32822 ....
Code:       Access-Request
Identifier: 151
Authentic:  <26><154><10><250> <138>U<154><15><25><22><21><31>z<3><232>
Attributes:
	User-Name = "mikem"
	NAS-IP-Address = 165.82.1.101
	NAS-Port = 1
	NAS-Identifier = "a2.haverford.edu"
	NAS-Port-Type = Wireless-IEEE-802-11
	Calling-Station-Id = "001B63CAD81E"
	Called-Station-Id = "000B86612670"
	Service-Type = Login-User
	Framed-MTU = 1100
	EAP-Message = <2><13><0>+<25><1><23><3><1><0>
<210>T<170><8><222><162><205><182>ab<211>c<235>R<134><129>
<184><224><219><20>@<139>r<236>w<202>^]<172><151><200>
	Aruba-Essid-Name = "Aruba-Dot1x"
	Aruba-Location-Id = "00:1a:1e:c0:4a:30"
	Message-Authenticator =
<193><199>Y<232><212><129><231><168>TZM<177>Z<209><226><139>

Mon Oct  6 09:34:44 2008: DEBUG: Handling request with Handler ''
Mon Oct  6 09:34:44 2008: DEBUG:  Deleting session for mikem,
165.82.1.101, 1
Mon Oct  6 09:34:44 2008: DEBUG: Handling with Radius::AuthFILE:
Mon Oct  6 09:34:44 2008: DEBUG: Handling with EAP: code 2, 13, 43, 25
Mon Oct  6 09:34:44 2008: DEBUG: Response type 25
Mon Oct  6 09:34:44 2008: DEBUG: EAP result: 0,
Mon Oct  6 09:34:44 2008: DEBUG: AuthBy FILE result: ACCEPT,
Mon Oct  6 09:34:44 2008: DEBUG: Access accepted for mikem
Mon Oct  6 09:34:44 2008: DEBUG: Packet dump:
*** Sending to 165.82.144.5 port 32822 ....
Code:       Access-Accept
Identifier: 151
Authentic:  <177><143>}<139><210>5/<27>a<232>8<140><255><158><240><188>
Attributes:
	Service-Type = Framed-User
	EAP-Message = <3><13><0><4>
	Message-Authenticator = <0><0><0><0><0><0><0><0><0><0><0><0><0><0><0><0>
	MS-MPPE-Send-Key =
<184><3><192><214><27>M4<201><167><227><182><200><135><227>5<229><147><132><228>66ME<160>c<184>5<3>B~<187><202>
	MS-MPPE-Recv-Key =
<174><4><131><153><138><137>'<249><16><25>O<165><132>d<161><198>'<205><238>"<216>TX<252><189>`G<173>F2<255>8



More information about the radiator mailing list