[RADIATOR] PEAP/EAP MSCHAPV2 with WPA configuration

Khurram Masood khurram.groups at gmail.com
Wed Jul 15 04:56:22 CDT 2009


High Hugh

Once again thanks for your earlier responses. Regarding your suggestion
I have upgraded my radiator to version 4.4 with all patches

My configurations now are
- Radiator ver 4.4
- Winodws XP SP3 client
- Authenticator AP  -   Alcon

But the result are same. Have a look

-------------------------
My conf file is
-------------------------

Trace 4
AuthPort 1645
AcctPort 1646
# You will probably want to change this to suit your site.
<Client 192.168.1.101>
	Secret	abc
	DupInterval 4
#	IgnoreAcctSignature
</Client>
<Client DEFAULT>
	Secret xyz
	DupInterval 4
</Client>

# You can put client details in a database table
# and get their details from there with something like this:

# This will authenticate users from SUBSCRIBERS
<Handler TunnelledByPEAP=1>
        <AuthBy FILE>
                Filename /etc/radiator/users
                # This tells the PEAP client what types of inner EAP requests
                # we will honour
                EAPType PEAP,TTLS,TLS,MSCHAP-V2,MD5,MD5-Challenge
        </AuthBy>
</Handler>

<Handler>
	<AuthBy FILE>
		Filename /etc/radiator/users
		EAPType PEAP,TTLS,TLS,MSCHAP-V2,MD5,MD5-Challenge
		EAPTLS_CAFile /certificates/demoCA/cacert.pem
		EAPTLS_CAPath
		EAPTLS_CertificateFile /certificates/cert-srv.pem
		EAPTLS_CertificateType PEM
		EAPTLS_PrivateKeyFile  /certificates/cert-srv.pem
		EAPTLS_PrivateKeyPassword whatever
		AutoMPPEKeys
		EAPTLS_PEAPVersion 0
</AuthBy>
</Handler>

------------------
Debug is
------------------

Wed Jul 15 13:51:51 2009: NOTICE: SIGTERM received: stopping
Wed Jul 15 13:51:51 2009: DEBUG: Finished reading configuration file
'/etc/radiator/radius.cfg'
Wed Jul 15 13:51:51 2009: DEBUG: Reading dictionary file
'/etc/radiator/dictionary'
Wed Jul 15 13:51:52 2009: DEBUG: Creating authentication port 0.0.0.0:1645
Wed Jul 15 13:51:52 2009: DEBUG: Creating accounting port 0.0.0.0:1646
Wed Jul 15 13:51:52 2009: NOTICE: Server started: Radiator 4.4 on
itm-noc.neduet.edu.pk
Wed Jul 15 13:52:24 2009: DEBUG: Packet dump:
*** Received from 192.168.1.101 port 1206 ....
Code:       Access-Request
Identifier: 0
Authentic:  K<181><127>R,<132><12>VxW<15><200>Z<233>E<156>
Attributes:
	Message-Authenticator = f1i<166>0<226><187><195>|<187>,<203><181>:<191><192>
	Service-Type = Framed-User
	User-Name = "mikem"
	Framed-MTU = 1488
	Called-Station-Id = "00-1E-C1-44-3D-43:NEDUET-WiFi Network"
	Calling-Station-Id = "00-18-F8-2E-5E-D9"
	NAS-Identifier = "NEDUET-AP-12"
	NAS-Port-Type = Wireless-IEEE-802-11
	Connect-Info = "CONNECT 54Mbps 802.11g"
	EAP-Message = <2><0><0><10><1>mikem
	NAS-IP-Address = 192.168.1.101
	NAS-Port = 2
	NAS-Port-Id = "STA port # 2"

Wed Jul 15 13:52:24 2009: DEBUG: Handling request with Handler ''
Wed Jul 15 13:52:24 2009: DEBUG:  Deleting session for mikem, 192.168.1.101, 2
Wed Jul 15 13:52:24 2009: DEBUG: Handling with Radius::AuthFILE:
Wed Jul 15 13:52:24 2009: DEBUG: Handling with EAP: code 2, 0, 10, 1
Wed Jul 15 13:52:24 2009: DEBUG: Response type 1
Wed Jul 15 13:52:24 2009: DEBUG: EAP result: 3, EAP PEAP Challenge
Wed Jul 15 13:52:24 2009: DEBUG: AuthBy FILE result: CHALLENGE, EAP
PEAP Challenge
Wed Jul 15 13:52:24 2009: DEBUG: Access challenged for mikem: EAP PEAP Challenge
Wed Jul 15 13:52:24 2009: DEBUG: Packet dump:
*** Sending to 192.168.1.101 port 1206 ....
Code:       Access-Challenge
Identifier: 0
Authentic:  o<179>bI<13><180>`<195><197><19><147><6><23><168><133>E
Attributes:
	EAP-Message = <1><1><0><6><25>
	Message-Authenticator = <0><0><0><0><0><0><0><0><0><0><0><0><0><0><0><0>

Wed Jul 15 13:52:24 2009: DEBUG: Packet dump:
*** Received from 192.168.1.101 port 1206 ....
Code:       Access-Request
Identifier: 1
Authentic:  l<157>i.tc(<189>7}DD<18><26><29>r
Attributes:
	Message-Authenticator = <187>*<21><0>^Q<216>p(<140>q<202><217>E<167>2
	Service-Type = Framed-User
	User-Name = "mikem"
	Framed-MTU = 1488
	Called-Station-Id = "00-1E-C1-44-3D-43:NEDUET-WiFi Network"
	Calling-Station-Id = "00-18-F8-2E-5E-D9"
	NAS-Identifier = "NEDUET-AP-12"
	NAS-Port-Type = Wireless-IEEE-802-11
	Connect-Info = "CONNECT 54Mbps 802.11g"
	EAP-Message = <2><1><0>P<25><128><0><0><0>F<22><3><1><0>A<1><0><0>=<3><1>J]<138><140><203><138><4><241>Q<192><232><253><163><167>+<234><231>A<202><161><151>{<190><19><148>$<26>^<251><131><7>X<0><0><22><0><4><0><5><0><10><0><9><0>d<0>b<0><3><0><6><0><19><0><18><0>c<1><0>
	NAS-IP-Address = 192.168.1.101
	NAS-Port = 2
	NAS-Port-Id = "STA port # 2"

Wed Jul 15 13:52:24 2009: DEBUG: Handling request with Handler ''
Wed Jul 15 13:52:24 2009: DEBUG:  Deleting session for mikem, 192.168.1.101, 2
Wed Jul 15 13:52:24 2009: DEBUG: Handling with Radius::AuthFILE:
Wed Jul 15 13:52:24 2009: DEBUG: Handling with EAP: code 2, 1, 80, 25
Wed Jul 15 13:52:24 2009: DEBUG: Response type 25
Wed Jul 15 13:52:24 2009: DEBUG: EAP TLS SSL_accept result: -1, 2, 8576
Wed Jul 15 13:52:24 2009: DEBUG: EAP result: 3, EAP PEAP Challenge
Wed Jul 15 13:52:24 2009: DEBUG: AuthBy FILE result: CHALLENGE, EAP
PEAP Challenge
Wed Jul 15 13:52:24 2009: DEBUG: Access challenged for mikem: EAP PEAP Challenge
Wed Jul 15 13:52:24 2009: DEBUG: Packet dump:
*** Sending to 192.168.1.101 port 1206 ....
Code:       Access-Challenge
Identifier: 1
Authentic:  A/!<180>,E<241>dM<154><29><153><230>}<232><179>
Attributes:
	EAP-Message = <1><2><5><218><25><192><0><0><7><178><22><3><1><0>J<2><0><0>F<3><1>J]<152><200><214><204><25><235><183>s<142><241>E<225><239>x<145><219><237>;m<194><254><214><219>T1<9>J<250><239><232>
<171>M<219><15>8<151>]`<31>G+7m<133><228><222><226>gt<21><151><30><138><223>I<242>l<241><165><241>;<166><0><4><0><22><3><1><7>U<11><0><7>Q<0><7>N<0><2><251>0<130><2><247>0<130><2>`<160><3><2><1><2><2><1><2>0<13><6><9>*<134>H<134><247><13><1><1><5><5><0>0<129><202>1<11>0<9><6><3>U<4><6><19><2>AU1<17>0<15><6><3>U<4><8><12><8>Victoria1<18>0<16><6><3>U<4><7><12><9>Melbourne1<30>0<28><6><3>U<4><10><12><21>OSC
Demo Certificates1!0<31><6><3>U<4><11><12><24>Test Certificate Sec
	EAP-Message = tion1/0-<6><3>U<4><3><12>&OSC Test CA (do not use in
production)1 0<30><6><9>*<134>H<134><247><13><1><9><1><22><17>mikem at open.com.au0<30><23><13>080114034256Z<23><13>100113034256Z0<129><158>1<11>0<9><6><3>U<4><6><19><2>AU1<17>0<15><6><3>U<4><8><12><8>Victoria1<18>0<16><6><3>U<4><7><12><9>Melbourne1<30>0<28><6><3>U<4><10><12><21>OSC
Demo Certificates1!0<31><6><3>U<4><11><12><24>Test Certificate
Section1%0#<6><3>U<4><3><12><28>t
	EAP-Message = est.server.some.company.com0<129><159>0<13><6><9>*<134>H<134><247><13><1><1><1><5><0><3><129><141><0>0<129><137><2><129><129><0><205><161><30><136><181><243>B|<133>A~<193>E<170><159><190><231><179><25><207><203>
I<218><28>%<217>/<11>b<242><185><255><202><178><235>Ok<229><13><219><240>v<13><10><174>F<243>e<222>q;<206><161><166>c<201>n<246>Y<168>AbKCM<165><150><134>;<13><176>9Y<171><30><18>=+c<151>]<218><145>):?<157><250><26><242><187>0?<31>1<31>G<3><176><181><152><166><207>@<167>B<155>I_<220>&]|
<11>6<7><193>p<16><238>^,<242>d<200><235><2><3><1><0><1><163><23>0<21>0<19><6><3>U<29>%<4><12>0<10><6><8>+<6><1><5><5><7><3><1>0<13><6><9>*<134>H<134><247><13><1><1><5><5><0><3><129><129><0><29>%<151><218>|$x
<127><16><7>e<167>)<240><209>d<246>?"
	EAP-Message = or7<166><151><240><143><157><154>3`[<200><12><180><17>r<139><180><243><148><7>4<194><141>e:<173><183>w<142><147><140><144>?!<253>b}<176><201><243>#j<254><188><28>
s<214>U<143><17><1><209>KE<255><19><150>.<177>B+b<226><164><250><179><155><229>'<250>!3<223>?W<129><5><253><200>hO<145><179>@<184><164>~<133><158>)<237>"<246>@<206><234><25><239><3><224>O<232>t<147><235><0><4>M0<130><4>I0<130><3><178><160><3><2><1><2><2><9><0><190>J<223><236><255><245>@l0<13><6><9>*<134>H<134><247><13><1><1><5><5><0>0<129><202>1<11>0<9><6><3>U<4><6><19><2>AU1<17>0<15><6><3>U<4><8><12><8>Victoria1<18>0<16><6><3>U<4><7><12><9>Melbourne1<30>0<28><6><3>U<4><10><12><21>OSC
Demo Certificates1!0<31><6><3>U<4><11><12><24>Test
	EAP-Message = Certificate Section1/0-<6><3>U<4><3><12>&OSC Test CA
(do not use in production)1
0<30><6><9>*<134>H<134><247><13><1><9><1><22><17>mikem at open.com.au0<30><23><13>080114034247Z<23><13>100113034247Z0<129><202>1<11>0<9><6><3>U<4><6><19><2>AU1<17>0<15><6><3>U<4><8><12><8>Victoria1<18>0<16><6><3>U<4><7><12><9>Melbourne1<30>0<28><6><3>U<4><10><12><21>OSC
Demo Certificates1!0<31><6><3>U<4><11><12><24>Test Certificate Sect
	EAP-Message = ion1/0-<6><3>U<4><3><12>&OSC Test CA (do not use in
production)1 0<30><6><9>*<134>H<134><247><13><1><9><1><22><17>mikem at open.com.au0<129><159>0<13><6><9>*<134>H<134><247><13><1><1><1><5><0><3><129><141><0>0<129><137><2><129><129><0><221>F<219><167><208><171>f<250>+<156>[<26><25>Q9B<212><185><25><249><6><210><185><216><171>6<29>{..<24><198><152>$<180><138><238><216>m<238>X<191><169><249><149><207>"<224><212><240><176><204><172><230>$3&Yl<186><164>mT<21><129>'gQ<139><193><235>3<230><203>0<174><237><254><28>_<171>q<186>f<143><221><178><144><167>@<176><16><205><223><205>Z<235>)^+"<140><167><150><189>kQ.i<213>n<17>|H<248>jA!
	Message-Authenticator = <0><0><0><0><0><0><0><0><0><0><0><0><0><0><0><0>

Wed Jul 15 13:52:27 2009: DEBUG: Packet dump:
*** Received from 192.168.1.101 port 1206 ....
Code:       UNDEF
Identifier: 33
Authentic:  l<157>i.tc(<189>7}DD<18><26><29>r
Attributes:
	EAP-Message = <1><2><5><218><25><192><0><0><7><178><22><3><1><0>J<2><0><0>F<3><1>J]<152><200><214><204><25><235><183>s<142><241>E<225><239>x<145><219><237>;m<194><254><214><219>T1<9>J<250><239><232>
<171>M<219><15>8<151>]`<31>G+7m<133><228><222><226>gt<21><151><30><138><223>I<242>l<241><165><241>;<166><0><4><0><22><3><1><7>U<11><0><7>Q<0><7>N<0><2><251>0<130><2><247>0<130><2>`<160><3><2><1><2><2><1><2>0<13><6><9>*<134>H<134><247><13><1><1><5><5><0>0<129><202>1<11>0<9><6><3>U<4><6><19><2>AU1<17>0<15><6><3>U<4><8><12><8>Victoria1<18>0<16><6><3>U<4><7><12><9>Melbourne1<30>0<28><6><3>U<4><10><12><21>OSC
Demo Certificates1!0<31><6><3>U<4><11><12><24>Test Certificate Sec
	EAP-Message = tion1/0-<6><3>U<4><3><12>&OSC Test CA (do not use in
production)1 0<30><6><9>*<134>H<134><247><13><1><9><1><22><17>mikem at open.com.au0<30><23><13>080114034256Z<23><13>100113034256Z0<129><158>1<11>0<9><6><3>U<4><6><19><2>AU1<17>0<15><6><3>U<4><8><12><8>Victoria1<18>0<16><6><3>U<4><7><12><9>Melbourne1<30>0<28><6><3>U<4><10><12><21>OSC
Demo Certificates1!0<31><6><3>U<4><11><12><24>Test Certificate
Section1%0#<6><3>U<4><3><12><28>t
	EAP-Message = est.server.some.company.com0<129><159>0<13><6><9>*<134>H<134><247><13><1><1><1><5><0><3><129><141><0>0<129><137><2><129><129><0><205><161><30><136><181><243>B|<133>A~<193>E<170><159><190><231><179><25><207><203>
I<218><28>%<217>/<11>b<242><185><255><202><178><235>Ok<229><13><219><240>v<13><10><174>F<243>e<222>q;<206><161><166>c<201>n<246>Y<168>AbKCM<165><150><134>;<13><176>9Y<171><30><18>=+c<151>]<218><145>):?<157><250><26><242><187>0?<31>1<31>G<3><176><181><152><166><207>@<167>B<155>I_<220>&]|
<11>6<7><193>p<16><238>^,<242>d<200><235><2><3><1><0><1><163><23>0<21>0<19><6><3>U<29>%<4><12>0<10><6><8>+<6><1><5><5><7><3><1>0<13><6><9>*<134>H<134><247><13><1><1><5><5><0><3><129><129><0><29>%<151><218>|$x
<127><16><7>e<167>)<240><209>d<246>?"
	EAP-Message = or7<166><151><240><143><157><154>3`[<200><12><180><17>r<139><180><243><148><7>4<194><141>e:<173><183>w<142><147><140><144>?!<253>b}<176><201><243>#j<254><188><28>
s<214>U<143><17><1><209>KE<255><19><150>.<177>B+b<226><164><250><179><155><229>'<250>!3<223>?W<129><5><253><200>hO<145><179>@<184><164>~<133><158>)<237>"<246>@<206><234><25><239><3><224>O<232>t<147><235><0><4>M0<130><4>I0<130><3><178><160><3><2><1><2><2><9><0><190>J<223><236><255><245>@l0<13><6><9>*<134>H<134><247><13><1><1><5><5><0>0<129><202>1<11>0<9><6><3>U<4><6><19><2>AU1<17>0<15><6><3>U<4><8><12><8>Victoria1<18>0<16><6><3>U<4><7><12><9>Melbourne1<30>0<28><6><3>U<4><10><12><21>OSC
Demo Certificates1!0<31><6><3>U<4><11><12><24>Test
	EAP-Message = Certificate Section1/0-<6><3>U<4><3><12>&OSC Test CA
(do not use in production)1
0<30><6><9>*<134>H<134><247><13><1><9><1><22><17>mikem at open.com.au0<30><23><13>080114034247Z<23><13>100113034247Z0<129><202>1<11>0<9><6><3>U<4><6><19><2>AU1<17>0<15><6><3>U<4><8><12><8>Victoria1<18>0<16><6><3>U<4><7><12><9>Melbourne1<30>0<28><6><3>U<4><10><12><21>OSC
Demo Certificates1!0<31><6><3>U<4><11><12><24>Test Certificate Sect
	EAP-Message = ion1/0-<6><3>U<4><3><12>&OSC Test CA (do not use in
production)1 0<30><6><9>*<134>H<134><247><13><1><9><1><22><17>mikem at open.com.au0<129><159>0<13><6><9>*<134>H<134><247><13><1><1><1><5><0><3><129><141><0>0<129><137><2><129><129><0><221>F<219><167><208><171>f<250>+<156>[<26><25>Q9B<212><185><25><249><6><210><185><216><171>6<29>{..<24><198><152>$<180><138><238><216>m<238>X<191><169><249><149><207>"<224><212><240><176><204><172><230>$3&Yl<186><164>mT<21><129>'gQ<139><193><235>3<230><203>0<174><237><254><28>_<171>q<186>f<143><221><178><144><167>@<176><16><205><223><205>Z<235>)^+"<140><167><150><189>kQ.i<213>n<17>|H<248>jA!
	Message-Authenticator =
<151><153>'<210>t<4>,<163><2><197>}<244><154><194><185><158>

Wed Jul 15 13:52:27 2009: WARNING: Bad EAP Message-Authenticator
Wed Jul 15 13:52:27 2009: WARNING: Bad authenticator in request from
192.168.1.101 (192.168.1.101)
Wed Jul 15 13:52:30 2009: DEBUG: Packet dump:
*** Received from 192.168.1.101 port 1207 ....
Code:       Access-Request
Identifier: 0
Authentic:  ? 7R<18>?}<13><25>q$<153>8<20>H<177>
Attributes:
	Message-Authenticator = ?<146><187>)<159><222>T<28><133><180>n<212>Y<138>=<190>
	Service-Type = Framed-User
	User-Name = "mikem"
	Framed-MTU = 1488
	Called-Station-Id = "00-1E-C1-44-3D-43:NEDUET-WiFi Network"
	Calling-Station-Id = "00-18-F8-2E-5E-D9"
	NAS-Identifier = "NEDUET-AP-12"
	NAS-Port-Type = Wireless-IEEE-802-11
	Connect-Info = "CONNECT 54Mbps 802.11g"
	EAP-Message = <2><0><0><10><1>mikem
	NAS-IP-Address = 192.168.1.101
	NAS-Port = 2
	NAS-Port-Id = "STA port # 2"

Wed Jul 15 13:52:30 2009: DEBUG: Handling request with Handler ''
Wed Jul 15 13:52:30 2009: DEBUG:  Deleting session for mikem, 192.168.1.101, 2
Wed Jul 15 13:52:30 2009: DEBUG: Handling with Radius::AuthFILE:
Wed Jul 15 13:52:30 2009: DEBUG: Handling with EAP: code 2, 0, 10, 1
Wed Jul 15 13:52:30 2009: DEBUG: Response type 1
Wed Jul 15 13:52:30 2009: DEBUG: EAP result: 3, EAP PEAP Challenge
Wed Jul 15 13:52:30 2009: DEBUG: AuthBy FILE result: CHALLENGE, EAP
PEAP Challenge
Wed Jul 15 13:52:30 2009: DEBUG: Access challenged for mikem: EAP PEAP Challenge
Wed Jul 15 13:52:30 2009: DEBUG: Packet dump:
*** Sending to 192.168.1.101 port 1207 ....
Code:       Access-Challenge
Identifier: 0
Authentic:  <194><240><173>p<133>|<<9><129>><134>,<220>Hql
Attributes:
	EAP-Message = <1><1><0><6><25>
	Message-Authenticator = <0><0><0><0><0><0><0><0><0><0><0><0><0><0><0><0>

Wed Jul 15 13:52:30 2009: DEBUG: Packet dump:
*** Received from 192.168.1.101 port 1207 ....
Code:       Access-Request
Identifier: 1
Authentic:  x<23>S<206>ymi<232><127><153><11><3>{<24>A<178>
Attributes:
	Message-Authenticator =
q<145><2>:<202><199><207><131><251><195><158><14><212><254>7<212>
	Service-Type = Framed-User
	User-Name = "mikem"
	Framed-MTU = 1488
	Called-Station-Id = "00-1E-C1-44-3D-43:NEDUET-WiFi Network"
	Calling-Station-Id = "00-18-F8-2E-5E-D9"
	NAS-Identifier = "NEDUET-AP-12"
	NAS-Port-Type = Wireless-IEEE-802-11
	Connect-Info = "CONNECT 54Mbps 802.11g"
	EAP-Message = <2><1><0>P<25><128><0><0><0>F<22><3><1><0>A<1><0><0>=<3><1>J]<138><147>Q<229>m'<232>km<212>-<248><251><146>#<255>+<253>P<220>6<211><194><168>C<247><200><253><29><224><0><0><22><0><4><0><5><0><10><0><9><0>d<0>b<0><3><0><6><0><19><0><18><0>c<1><0>
	NAS-IP-Address = 192.168.1.101
	NAS-Port = 2
	NAS-Port-Id = "STA port # 2"

Wed Jul 15 13:52:30 2009: DEBUG: Handling request with Handler ''
Wed Jul 15 13:52:30 2009: DEBUG:  Deleting session for mikem, 192.168.1.101, 2
Wed Jul 15 13:52:30 2009: DEBUG: Handling with Radius::AuthFILE:
Wed Jul 15 13:52:30 2009: DEBUG: Handling with EAP: code 2, 1, 80, 25
Wed Jul 15 13:52:30 2009: DEBUG: Response type 25
Wed Jul 15 13:52:30 2009: DEBUG: EAP TLS SSL_accept result: -1, 2, 8576
Wed Jul 15 13:52:30 2009: DEBUG: EAP result: 3, EAP PEAP Challenge
Wed Jul 15 13:52:30 2009: DEBUG: AuthBy FILE result: CHALLENGE, EAP
PEAP Challenge
Wed Jul 15 13:52:30 2009: DEBUG: Access challenged for mikem: EAP PEAP Challenge
Wed Jul 15 13:52:30 2009: DEBUG: Packet dump:
*** Sending to 192.168.1.101 port 1207 ....
Code:       Access-Challenge
Identifier: 1
Authentic:  d<209>I<141>u'<236><225>|<148><6><14><168><166><247>:
Attributes:
	EAP-Message = <1><2><5><218><25><192><0><0><7><178><22><3><1><0>J<2><0><0>F<3><1>J]<152><206><135><248><178><213><196>Q<228><204>
<194><3>AU<19><129>E%<31><20>^_m<130><156>iI<188><218>
<30>;<25>?<217><179>7\A<206><144>rgg<227><197><233>E<168>J<163><17><249>r<204>YQi<132><159><202><233><0><4><0><22><3><1><7>U<11><0><7>Q<0><7>N<0><2><251>0<130><2><247>0<130><2>`<160><3><2><1><2><2><1><2>0<13><6><9>*<134>H<134><247><13><1><1><5><5><0>0<129><202>1<11>0<9><6><3>U<4><6><19><2>AU1<17>0<15><6><3>U<4><8><12><8>Victoria1<18>0<16><6><3>U<4><7><12><9>Melbourne1<30>0<28><6><3>U<4><10><12><21>OSC
Demo Certificates1!0<31><6><3>U<4><11><12><24>Test Certificate Sec
	EAP-Message = tion1/0-<6><3>U<4><3><12>&OSC Test CA (do not use in
production)1 0<30><6><9>*<134>H<134><247><13><1><9><1><22><17>mikem at open.com.au0<30><23><13>080114034256Z<23><13>100113034256Z0<129><158>1<11>0<9><6><3>U<4><6><19><2>AU1<17>0<15><6><3>U<4><8><12><8>Victoria1<18>0<16><6><3>U<4><7><12><9>Melbourne1<30>0<28><6><3>U<4><10><12><21>OSC
Demo Certificates1!0<31><6><3>U<4><11><12><24>Test Certificate
Section1%0#<6><3>U<4><3><12><28>t
	EAP-Message = est.server.some.company.com0<129><159>0<13><6><9>*<134>H<134><247><13><1><1><1><5><0><3><129><141><0>0<129><137><2><129><129><0><205><161><30><136><181><243>B|<133>A~<193>E<170><159><190><231><179><25><207><203>
I<218><28>%<217>/<11>b<242><185><255><202><178><235>Ok<229><13><219><240>v<13><10><174>F<243>e<222>q;<206><161><166>c<201>n<246>Y<168>AbKCM<165><150><134>;<13><176>9Y<171><30><18>=+c<151>]<218><145>):?<157><250><26><242><187>0?<31>1<31>G<3><176><181><152><166><207>@<167>B<155>I_<220>&]|
<11>6<7><193>p<16><238>^,<242>d<200><235><2><3><1><0><1><163><23>0<21>0<19><6><3>U<29>%<4><12>0<10><6><8>+<6><1><5><5><7><3><1>0<13><6><9>*<134>H<134><247><13><1><1><5><5><0><3><129><129><0><29>%<151><218>|$x
<127><16><7>e<167>)<240><209>d<246>?"
	EAP-Message = or7<166><151><240><143><157><154>3`[<200><12><180><17>r<139><180><243><148><7>4<194><141>e:<173><183>w<142><147><140><144>?!<253>b}<176><201><243>#j<254><188><28>
s<214>U<143><17><1><209>KE<255><19><150>.<177>B+b<226><164><250><179><155><229>'<250>!3<223>?W<129><5><253><200>hO<145><179>@<184><164>~<133><158>)<237>"<246>@<206><234><25><239><3><224>O<232>t<147><235><0><4>M0<130><4>I0<130><3><178><160><3><2><1><2><2><9><0><190>J<223><236><255><245>@l0<13><6><9>*<134>H<134><247><13><1><1><5><5><0>0<129><202>1<11>0<9><6><3>U<4><6><19><2>AU1<17>0<15><6><3>U<4><8><12><8>Victoria1<18>0<16><6><3>U<4><7><12><9>Melbourne1<30>0<28><6><3>U<4><10><12><21>OSC
Demo Certificates1!0<31><6><3>U<4><11><12><24>Test
	EAP-Message = Certificate Section1/0-<6><3>U<4><3><12>&OSC Test CA
(do not use in production)1
0<30><6><9>*<134>H<134><247><13><1><9><1><22><17>mikem at open.com.au0<30><23><13>080114034247Z<23><13>100113034247Z0<129><202>1<11>0<9><6><3>U<4><6><19><2>AU1<17>0<15><6><3>U<4><8><12><8>Victoria1<18>0<16><6><3>U<4><7><12><9>Melbourne1<30>0<28><6><3>U<4><10><12><21>OSC
Demo Certificates1!0<31><6><3>U<4><11><12><24>Test Certificate Sect
	EAP-Message = ion1/0-<6><3>U<4><3><12>&OSC Test CA (do not use in
production)1 0<30><6><9>*<134>H<134><247><13><1><9><1><22><17>mikem at open.com.au0<129><159>0<13><6><9>*<134>H<134><247><13><1><1><1><5><0><3><129><141><0>0<129><137><2><129><129><0><221>F<219><167><208><171>f<250>+<156>[<26><25>Q9B<212><185><25><249><6><210><185><216><171>6<29>{..<24><198><152>$<180><138><238><216>m<238>X<191><169><249><149><207>"<224><212><240><176><204><172><230>$3&Yl<186><164>mT<21><129>'gQ<139><193><235>3<230><203>0<174><237><254><28>_<171>q<186>f<143><221><178><144><167>@<176><16><205><223><205>Z<235>)^+"<140><167><150><189>kQ.i<213>n<17>|H<248>jA!
	Message-Authenticator = <0><0><0><0><0><0><0><0><0><0><0><0><0><0><0><0>

Wed Jul 15 13:52:33 2009: DEBUG: Packet dump:
*** Received from 192.168.1.101 port 1207 ....
Code:       UNDEF
Identifier: 33
Authentic:  x<23>S<206>ymi<232><127><153><11><3>{<24>A<178>
Attributes:
	EAP-Message = <1><2><5><218><25><192><0><0><7><178><22><3><1><0>J<2><0><0>F<3><1>J]<152><206><135><248><178><213><196>Q<228><204>
<194><3>AU<19><129>E%<31><20>^_m<130><156>iI<188><218>
<30>;<25>?<217><179>7\A<206><144>rgg<227><197><233>E<168>J<163><17><249>r<204>YQi<132><159><202><233><0><4><0><22><3><1><7>U<11><0><7>Q<0><7>N<0><2><251>0<130><2><247>0<130><2>`<160><3><2><1><2><2><1><2>0<13><6><9>*<134>H<134><247><13><1><1><5><5><0>0<129><202>1<11>0<9><6><3>U<4><6><19><2>AU1<17>0<15><6><3>U<4><8><12><8>Victoria1<18>0<16><6><3>U<4><7><12><9>Melbourne1<30>0<28><6><3>U<4><10><12><21>OSC
Demo Certificates1!0<31><6><3>U<4><11><12><24>Test Certificate Sec
	EAP-Message = tion1/0-<6><3>U<4><3><12>&OSC Test CA (do not use in
production)1 0<30><6><9>*<134>H<134><247><13><1><9><1><22><17>mikem at open.com.au0<30><23><13>080114034256Z<23><13>100113034256Z0<129><158>1<11>0<9><6><3>U<4><6><19><2>AU1<17>0<15><6><3>U<4><8><12><8>Victoria1<18>0<16><6><3>U<4><7><12><9>Melbourne1<30>0<28><6><3>U<4><10><12><21>OSC
Demo Certificates1!0<31><6><3>U<4><11><12><24>Test Certificate
Section1%0#<6><3>U<4><3><12><28>t
	EAP-Message = est.server.some.company.com0<129><159>0<13><6><9>*<134>H<134><247><13><1><1><1><5><0><3><129><141><0>0<129><137><2><129><129><0><205><161><30><136><181><243>B|<133>A~<193>E<170><159><190><231><179><25><207><203>
I<218><28>%<217>/<11>b<242><185><255><202><178><235>Ok<229><13><219><240>v<13><10><174>F<243>e<222>q;<206><161><166>c<201>n<246>Y<168>AbKCM<165><150><134>;<13><176>9Y<171><30><18>=+c<151>]<218><145>):?<157><250><26><242><187>0?<31>1<31>G<3><176><181><152><166><207>@<167>B<155>I_<220>&]|
<11>6<7><193>p<16><238>^,<242>d<200><235><2><3><1><0><1><163><23>0<21>0<19><6><3>U<29>%<4><12>0<10><6><8>+<6><1><5><5><7><3><1>0<13><6><9>*<134>H<134><247><13><1><1><5><5><0><3><129><129><0><29>%<151><218>|$x
<127><16><7>e<167>)<240><209>d<246>?"
	EAP-Message = or7<166><151><240><143><157><154>3`[<200><12><180><17>r<139><180><243><148><7>4<194><141>e:<173><183>w<142><147><140><144>?!<253>b}<176><201><243>#j<254><188><28>
s<214>U<143><17><1><209>KE<255><19><150>.<177>B+b<226><164><250><179><155><229>'<250>!3<223>?W<129><5><253><200>hO<145><179>@<184><164>~<133><158>)<237>"<246>@<206><234><25><239><3><224>O<232>t<147><235><0><4>M0<130><4>I0<130><3><178><160><3><2><1><2><2><9><0><190>J<223><236><255><245>@l0<13><6><9>*<134>H<134><247><13><1><1><5><5><0>0<129><202>1<11>0<9><6><3>U<4><6><19><2>AU1<17>0<15><6><3>U<4><8><12><8>Victoria1<18>0<16><6><3>U<4><7><12><9>Melbourne1<30>0<28><6><3>U<4><10><12><21>OSC
Demo Certificates1!0<31><6><3>U<4><11><12><24>Test
	EAP-Message = Certificate Section1/0-<6><3>U<4><3><12>&OSC Test CA
(do not use in production)1
0<30><6><9>*<134>H<134><247><13><1><9><1><22><17>mikem at open.com.au0<30><23><13>080114034247Z<23><13>100113034247Z0<129><202>1<11>0<9><6><3>U<4><6><19><2>AU1<17>0<15><6><3>U<4><8><12><8>Victoria1<18>0<16><6><3>U<4><7><12><9>Melbourne1<30>0<28><6><3>U<4><10><12><21>OSC
Demo Certificates1!0<31><6><3>U<4><11><12><24>Test Certificate Sect
	EAP-Message = ion1/0-<6><3>U<4><3><12>&OSC Test CA (do not use in
production)1 0<30><6><9>*<134>H<134><247><13><1><9><1><22><17>mikem at open.com.au0<129><159>0<13><6><9>*<134>H<134><247><13><1><1><1><5><0><3><129><141><0>0<129><137><2><129><129><0><221>F<219><167><208><171>f<250>+<156>[<26><25>Q9B<212><185><25><249><6><210><185><216><171>6<29>{..<24><198><152>$<180><138><238><216>m<238>X<191><169><249><149><207>"<224><212><240><176><204><172><230>$3&Yl<186><164>mT<21><129>'gQ<139><193><235>3<230><203>0<174><237><254><28>_<171>q<186>f<143><221><178><144><167>@<176><16><205><223><205>Z<235>)^+"<140><167><150><189>kQ.i<213>n<17>|H<248>jA!
	Message-Authenticator = <140><164>at<196>1<210><7><142>><215><a)<235>8

Wed Jul 15 13:52:33 2009: WARNING: Bad EAP Message-Authenticator
Wed Jul 15 13:52:33 2009: WARNING: Bad authenticator in request from
192.168.1.101 (192.168.1.101)
Wed Jul 15 13:52:37 2009: DEBUG: Packet dump:
*** Received from 192.168.1.101 port 1208 ....
Code:       Access-Request
Identifier: 0
Authentic:  E<188>Pqv<219>p<221>q<30>h<147>j<134>$<183>
Attributes:
	Message-Authenticator = r<31><14><154>x<4>.<212><214>j<205> <221>+$<248>
	Service-Type = Framed-User
	User-Name = "mikem"
	Framed-MTU = 1488
	Called-Station-Id = "00-1E-C1-44-3D-43:NEDUET-WiFi Network"
	Calling-Station-Id = "00-18-F8-2E-5E-D9"
	NAS-Identifier = "NEDUET-AP-12"
	NAS-Port-Type = Wireless-IEEE-802-11
	Connect-Info = "CONNECT 54Mbps 802.11g"
	EAP-Message = <2><0><0><10><1>mikem
	NAS-IP-Address = 192.168.1.101
	NAS-Port = 2
	NAS-Port-Id = "STA port # 2"

Wed Jul 15 13:52:37 2009: DEBUG: Handling request with Handler ''
Wed Jul 15 13:52:37 2009: DEBUG:  Deleting session for mikem, 192.168.1.101, 2
Wed Jul 15 13:52:37 2009: DEBUG: Handling with Radius::AuthFILE:
Wed Jul 15 13:52:37 2009: DEBUG: Handling with EAP: code 2, 0, 10, 1
Wed Jul 15 13:52:37 2009: DEBUG: Response type 1
Wed Jul 15 13:52:37 2009: DEBUG: EAP result: 3, EAP PEAP Challenge
Wed Jul 15 13:52:37 2009: DEBUG: AuthBy FILE result: CHALLENGE, EAP
PEAP Challenge
Wed Jul 15 13:52:37 2009: DEBUG: Access challenged for mikem: EAP PEAP Challenge
Wed Jul 15 13:52:37 2009: DEBUG: Packet dump:
*** Sending to 192.168.1.101 port 1208 ....
Code:       Access-Challenge
Identifier: 0
Authentic:  D<8>j'<193>!Y9<208>]<200><250><147>/F/
Attributes:
	EAP-Message = <1><1><0><6><25>
	Message-Authenticator = <0><0><0><0><0><0><0><0><0><0><0><0><0><0><0><0>

Wed Jul 15 13:52:37 2009: DEBUG: Packet dump:
*** Received from 192.168.1.101 port 1208 ....
Code:       Access-Request
Identifier: 2
Authentic:  H<13>c<140>]<202>D<199>q<7>?<236>D<143>-<197>
Attributes:
	Message-Authenticator = <236>qsU<144>$!,<164>#<231>`<148><244><18>5
	Service-Type = Framed-User
	User-Name = "mikem"
	Framed-MTU = 1488
	Called-Station-Id = "00-1E-C1-44-3D-43:NEDUET-WiFi Network"
	Calling-Station-Id = "00-18-F8-2E-5E-D9"
	NAS-Identifier = "NEDUET-AP-12"
	NAS-Port-Type = Wireless-IEEE-802-11
	Connect-Info = "CONNECT 54Mbps 802.11g"
	EAP-Message = <2><2><0><10><1>mikem
	NAS-IP-Address = 192.168.1.101
	NAS-Port = 2
	NAS-Port-Id = "STA port # 2"

Wed Jul 15 13:52:37 2009: DEBUG: Handling request with Handler ''
Wed Jul 15 13:52:37 2009: DEBUG:  Deleting session for mikem, 192.168.1.101, 2
Wed Jul 15 13:52:37 2009: DEBUG: Handling with Radius::AuthFILE:
Wed Jul 15 13:52:37 2009: DEBUG: Handling with EAP: code 2, 2, 10, 1
Wed Jul 15 13:52:37 2009: DEBUG: Response type 1
Wed Jul 15 13:52:37 2009: DEBUG: EAP result: 3, EAP PEAP Challenge
Wed Jul 15 13:52:37 2009: DEBUG: AuthBy FILE result: CHALLENGE, EAP
PEAP Challenge
Wed Jul 15 13:52:37 2009: DEBUG: Access challenged for mikem: EAP PEAP Challenge
Wed Jul 15 13:52:37 2009: DEBUG: Packet dump:
*** Sending to 192.168.1.101 port 1208 ....
Code:       Access-Challenge
Identifier: 2
Authentic:  <25><227>]<26><133><148>\<225><31><21><128><198><230>V?<183>
Attributes:
	EAP-Message = <1><3><0><6><25>
	Message-Authenticator = <0><0><0><0><0><0><0><0><0><0><0><0><0><0><0><0>

Wed Jul 15 13:52:37 2009: DEBUG: Packet dump:
*** Received from 192.168.1.101 port 1208 ....
Code:       Access-Request
Identifier: 3
Authentic:  &.;ub<0>+<27><15><211>R:b<148><11>>
Attributes:
	Message-Authenticator = <227>E<131><171><174>i54<169><1><3><239>J<249>><250>
	Service-Type = Framed-User
	User-Name = "mikem"
	Framed-MTU = 1488
	Called-Station-Id = "00-1E-C1-44-3D-43:NEDUET-WiFi Network"
	Calling-Station-Id = "00-18-F8-2E-5E-D9"
	NAS-Identifier = "NEDUET-AP-12"
	NAS-Port-Type = Wireless-IEEE-802-11
	Connect-Info = "CONNECT 54Mbps 802.11g"
	EAP-Message = <2><3><0>P<25><128><0><0><0>F<22><3><1><0>A<1><0><0>=<3><1>J]<138><153><2><220><243><171><237><241><193><238>M<200>Cy.<28><14>*!R.<4><244><204>b<194>|<250><240>v<0><0><22><0><4><0><5><0><10><0><9><0>d<0>b<0><3><0><6><0><19><0><18><0>c<1><0>
	NAS-IP-Address = 192.168.1.101
	NAS-Port = 2
	NAS-Port-Id = "STA port # 2"

Wed Jul 15 13:52:37 2009: DEBUG: Handling request with Handler ''
Wed Jul 15 13:52:37 2009: DEBUG:  Deleting session for mikem, 192.168.1.101, 2
Wed Jul 15 13:52:37 2009: DEBUG: Handling with Radius::AuthFILE:
Wed Jul 15 13:52:37 2009: DEBUG: Handling with EAP: code 2, 3, 80, 25
Wed Jul 15 13:52:37 2009: DEBUG: Response type 25
Wed Jul 15 13:52:37 2009: DEBUG: EAP TLS SSL_accept result: -1, 2, 8576
Wed Jul 15 13:52:37 2009: DEBUG: EAP result: 3, EAP PEAP Challenge
Wed Jul 15 13:52:37 2009: DEBUG: AuthBy FILE result: CHALLENGE, EAP
PEAP Challenge
Wed Jul 15 13:52:37 2009: DEBUG: Access challenged for mikem: EAP PEAP Challenge
Wed Jul 15 13:52:37 2009: DEBUG: Packet dump:
*** Sending to 192.168.1.101 port 1208 ....
Code:       Access-Challenge
Identifier: 3
Authentic:  U<140>}<137><197>IM<147><200><4><147><236><25>B<147><223>
Attributes:
	EAP-Message = <1><4><5><218><25><192><0><0><7><178><22><3><1><0>J<2><0><0>F<3><1>J]<152><213><19>k<239><13><227>@<255>`<25><246><222><245><235><249><166>Z&h7<180><158><5><30>iM<153><156>K
<172><141><136><127>3<31>i1<235><147>=8<238><192>.?<130><204><<148>\w<241><8>r|<<156>v<15>l&<0><4><0><22><3><1><7>U<11><0><7>Q<0><7>N<0><2><251>0<130><2><247>0<130><2>`<160><3><2><1><2><2><1><2>0<13><6><9>*<134>H<134><247><13><1><1><5><5><0>0<129><202>1<11>0<9><6><3>U<4><6><19><2>AU1<17>0<15><6><3>U<4><8><12><8>Victoria1<18>0<16><6><3>U<4><7><12><9>Melbourne1<30>0<28><6><3>U<4><10><12><21>OSC
Demo Certificates1!0<31><6><3>U<4><11><12><24>Test Certificate Sec
	EAP-Message = tion1/0-<6><3>U<4><3><12>&OSC Test CA (do not use in
production)1 0<30><6><9>*<134>H<134><247><13><1><9><1><22><17>mikem at open.com.au0<30><23><13>080114034256Z<23><13>100113034256Z0<129><158>1<11>0<9><6><3>U<4><6><19><2>AU1<17>0<15><6><3>U<4><8><12><8>Victoria1<18>0<16><6><3>U<4><7><12><9>Melbourne1<30>0<28><6><3>U<4><10><12><21>OSC
Demo Certificates1!0<31><6><3>U<4><11><12><24>Test Certificate
Section1%0#<6><3>U<4><3><12><28>t
	EAP-Message = est.server.some.company.com0<129><159>0<13><6><9>*<134>H<134><247><13><1><1><1><5><0><3><129><141><0>0<129><137><2><129><129><0><205><161><30><136><181><243>B|<133>A~<193>E<170><159><190><231><179><25><207><203>
I<218><28>%<217>/<11>b<242><185><255><202><178><235>Ok<229><13><219><240>v<13><10><174>F<243>e<222>q;<206><161><166>c<201>n<246>Y<168>AbKCM<165><150><134>;<13><176>9Y<171><30><18>=+c<151>]<218><145>):?<157><250><26><242><187>0?<31>1<31>G<3><176><181><152><166><207>@<167>B<155>I_<220>&]|
<11>6<7><193>p<16><238>^,<242>d<200><235><2><3><1><0><1><163><23>0<21>0<19><6><3>U<29>%<4><12>0<10><6><8>+<6><1><5><5><7><3><1>0<13><6><9>*<134>H<134><247><13><1><1><5><5><0><3><129><129><0><29>%<151><218>|$x
<127><16><7>e<167>)<240><209>d<246>?"
	EAP-Message = or7<166><151><240><143><157><154>3`[<200><12><180><17>r<139><180><243><148><7>4<194><141>e:<173><183>w<142><147><140><144>?!<253>b}<176><201><243>#j<254><188><28>
s<214>U<143><17><1><209>KE<255><19><150>.<177>B+b<226><164><250><179><155><229>'<250>!3<223>?W<129><5><253><200>hO<145><179>@<184><164>~<133><158>)<237>"<246>@<206><234><25><239><3><224>O<232>t<147><235><0><4>M0<130><4>I0<130><3><178><160><3><2><1><2><2><9><0><190>J<223><236><255><245>@l0<13><6><9>*<134>H<134><247><13><1><1><5><5><0>0<129><202>1<11>0<9><6><3>U<4><6><19><2>AU1<17>0<15><6><3>U<4><8><12><8>Victoria1<18>0<16><6><3>U<4><7><12><9>Melbourne1<30>0<28><6><3>U<4><10><12><21>OSC
Demo Certificates1!0<31><6><3>U<4><11><12><24>Test
	EAP-Message = Certificate Section1/0-<6><3>U<4><3><12>&OSC Test CA
(do not use in production)1
0<30><6><9>*<134>H<134><247><13><1><9><1><22><17>mikem at open.com.au0<30><23><13>080114034247Z<23><13>100113034247Z0<129><202>1<11>0<9><6><3>U<4><6><19><2>AU1<17>0<15><6><3>U<4><8><12><8>Victoria1<18>0<16><6><3>U<4><7><12><9>Melbourne1<30>0<28><6><3>U<4><10><12><21>OSC
Demo Certificates1!0<31><6><3>U<4><11><12><24>Test Certificate Sect
	EAP-Message = ion1/0-<6><3>U<4><3><12>&OSC Test CA (do not use in
production)1 0<30><6><9>*<134>H<134><247><13><1><9><1><22><17>mikem at open.com.au0<129><159>0<13><6><9>*<134>H<134><247><13><1><1><1><5><0><3><129><141><0>0<129><137><2><129><129><0><221>F<219><167><208><171>f<250>+<156>[<26><25>Q9B<212><185><25><249><6><210><185><216><171>6<29>{..<24><198><152>$<180><138><238><216>m<238>X<191><169><249><149><207>"<224><212><240><176><204><172><230>$3&Yl<186><164>mT<21><129>'gQ<139><193><235>3<230><203>0<174><237><254><28>_<171>q<186>f<143><221><178><144><167>@<176><16><205><223><205>Z<235>)^+"<140><167><150><189>kQ.i<213>n<17>|H<248>jA!
	Message-Authenticator = <0><0><0><0><0><0><0><0><0><0><0><0><0><0><0><0>

Wed Jul 15 13:52:40 2009: DEBUG: Packet dump:
*** Received from 192.168.1.101 port 1208 ....
Code:       UNDEF
Identifier: 33
Authentic:  &.;ub<0>+<27><15><211>R:b<148><11>>
Attributes:
	EAP-Message = <1><4><5><218><25><192><0><0><7><178><22><3><1><0>J<2><0><0>F<3><1>J]<152><213><19>k<239><13><227>@<255>`<25><246><222><245><235><249><166>Z&h7<180><158><5><30>iM<153><156>K
<172><141><136><127>3<31>i1<235><147>=8<238><192>.?<130><204><<148>\w<241><8>r|<<156>v<15>l&<0><4><0><22><3><1><7>U<11><0><7>Q<0><7>N<0><2><251>0<130><2><247>0<130><2>`<160><3><2><1><2><2><1><2>0<13><6><9>*<134>H<134><247><13><1><1><5><5><0>0<129><202>1<11>0<9><6><3>U<4><6><19><2>AU1<17>0<15><6><3>U<4><8><12><8>Victoria1<18>0<16><6><3>U<4><7><12><9>Melbourne1<30>0<28><6><3>U<4><10><12><21>OSC
Demo Certificates1!0<31><6><3>U<4><11><12><24>Test Certificate Sec
	EAP-Message = tion1/0-<6><3>U<4><3><12>&OSC Test CA (do not use in
production)1 0<30><6><9>*<134>H<134><247><13><1><9><1><22><17>mikem at open.com.au0<30><23><13>080114034256Z<23><13>100113034256Z0<129><158>1<11>0<9><6><3>U<4><6><19><2>AU1<17>0<15><6><3>U<4><8><12><8>Victoria1<18>0<16><6><3>U<4><7><12><9>Melbourne1<30>0<28><6><3>U<4><10><12><21>OSC
Demo Certificates1!0<31><6><3>U<4><11><12><24>Test Certificate
Section1%0#<6><3>U<4><3><12><28>t
	EAP-Message = est.server.some.company.com0<129><159>0<13><6><9>*<134>H<134><247><13><1><1><1><5><0><3><129><141><0>0<129><137><2><129><129><0><205><161><30><136><181><243>B|<133>A~<193>E<170><159><190><231><179><25><207><203>
I<218><28>%<217>/<11>b<242><185><255><202><178><235>Ok<229><13><219><240>v<13><10><174>F<243>e<222>q;<206><161><166>c<201>n<246>Y<168>AbKCM<165><150><134>;<13><176>9Y<171><30><18>=+c<151>]<218><145>):?<157><250><26><242><187>0?<31>1<31>G<3><176><181><152><166><207>@<167>B<155>I_<220>&]|
<11>6<7><193>p<16><238>^,<242>d<200><235><2><3><1><0><1><163><23>0<21>0<19><6><3>U<29>%<4><12>0<10><6><8>+<6><1><5><5><7><3><1>0<13><6><9>*<134>H<134><247><13><1><1><5><5><0><3><129><129><0><29>%<151><218>|$x
<127><16><7>e<167>)<240><209>d<246>?"
	EAP-Message = or7<166><151><240><143><157><154>3`[<200><12><180><17>r<139><180><243><148><7>4<194><141>e:<173><183>w<142><147><140><144>?!<253>b}<176><201><243>#j<254><188><28>
s<214>U<143><17><1><209>KE<255><19><150>.<177>B+b<226><164><250><179><155><229>'<250>!3<223>?W<129><5><253><200>hO<145><179>@<184><164>~<133><158>)<237>"<246>@<206><234><25><239><3><224>O<232>t<147><235><0><4>M0<130><4>I0<130><3><178><160><3><2><1><2><2><9><0><190>J<223><236><255><245>@l0<13><6><9>*<134>H<134><247><13><1><1><5><5><0>0<129><202>1<11>0<9><6><3>U<4><6><19><2>AU1<17>0<15><6><3>U<4><8><12><8>Victoria1<18>0<16><6><3>U<4><7><12><9>Melbourne1<30>0<28><6><3>U<4><10><12><21>OSC
Demo Certificates1!0<31><6><3>U<4><11><12><24>Test
	EAP-Message = Certificate Section1/0-<6><3>U<4><3><12>&OSC Test CA
(do not use in production)1
0<30><6><9>*<134>H<134><247><13><1><9><1><22><17>mikem at open.com.au0<30><23><13>080114034247Z<23><13>100113034247Z0<129><202>1<11>0<9><6><3>U<4><6><19><2>AU1<17>0<15><6><3>U<4><8><12><8>Victoria1<18>0<16><6><3>U<4><7><12><9>Melbourne1<30>0<28><6><3>U<4><10><12><21>OSC
Demo Certificates1!0<31><6><3>U<4><11><12><24>Test Certificate Sect
	EAP-Message = ion1/0-<6><3>U<4><3><12>&OSC Test CA (do not use in
production)1 0<30><6><9>*<134>H<134><247><13><1><9><1><22><17>mikem at open.com.au0<129><159>0<13><6><9>*<134>H<134><247><13><1><1><1><5><0><3><129><141><0>0<129><137><2><129><129><0><221>F<219><167><208><171>f<250>+<156>[<26><25>Q9B<212><185><25><249><6><210><185><216><171>6<29>{..<24><198><152>$<180><138><238><216>m<238>X<191><169><249><149><207>"<224><212><240><176><204><172><230>$3&Yl<186><164>mT<21><129>'gQ<139><193><235>3<230><203>0<174><237><254><28>_<171>q<186>f<143><221><178><144><167>@<176><16><205><223><205>Z<235>)^+"<140><167><150><189>kQ.i<213>n<17>|H<248>jA!
	Message-Authenticator = z<7><192><144>mhd<133>b<215><181><22>T<139><195><254>

Wed Jul 15 13:52:40 2009: WARNING: Bad EAP Message-Authenticator
Wed Jul 15 13:52:40 2009: WARNING: Bad authenticator in request from
192.168.1.101 (192.168.1.101)

Regards


Khurram Masood


More information about the radiator mailing list