[RADIATOR] Stripping out Domain

Hugh Irvine hugh at open.com.au
Wed Nov 18 01:38:47 CST 2009


Hello Zod -

The RewriteUsername can be either global, per Client, or per Handler.

RewriteUsername is not supported in the AuthBy clause.

So you should have this:


<Handler Client-Identifier=LDAPCLIENT>
	RewriteUsername s/(.*)\\(.*)/$2/
	<AuthBy LDAP2>
		.....
</Handler>


regards

Hugh


On 18 Nov 2009, at 06:28, Zod Mansour wrote:

> Radiator 4.5
> I am trying to strip out the Active Directory domain from the ldap  
> authentication but I am not succeeding.
> How can I remove this RLCORP\ ?
> Attributes:
> 	User-Name = "RLCORP\hilla.shprung"
> I am using:
>    RewriteUsername s/(.*)\\(.*)/$2/
> 
> 
> 
> radius.cfg:
> 
> # $Id: linux-radius.cfg,v 1.3 2002/03/24 23:07:49 mikem Exp $
> 
> #Foreground
> #LogStdout
> LogDir		/var/log/radius
> DbDir		/etc/radiator
> # Use a low trace level in production systems. Increase
> # it to 4 or 5 for debugging, or use the -trace flag to radiusd
> Trace 		3
> 
> #RewriteUsername s/(.*)\\(.*)/$1/
> # You will probably want to add other Clients to suit your site,
> # one for each NAS you want to work with
> <Client DEFAULT>
> 	Secret	testing123
> 	DupInterval 0
> 	Identifier LDAPCLIENT
> </Client>
> 
> #	<AuthBy FILE>
> #		Filename %D/users
> #		EAPType PEAP,TTLS,TLS,MD5,Generic-Token,LEAP,MSCHAP-V2,FAST
> #	</AuthBy>
> #	# Log accounting to a detail file
> #	AcctLogFileName	%L/detail
> <Handler Client-Identifier=LDAPCLIENT>
> 	<AuthBy LDAP2>
> 		RewriteUsername s/(.*)\\(.*)/$2/
> 		Debug 255
> 		EAPType PEAP,TTLS,TLS,MD5,Generic-Token,LEAP,MSCHAP-V2,FAST
> 		EAPTLS_CAFile %D/cert/cacert.pem
> 		EAPTLS_CertificateFile /etc/radiator/cert/server.key.pem
> 		EAPTLS_PrivateKeyFile %D/cert/radius.key
> 		EAPTLS_CertificateType PEM
> 		ServerChecksPassword
> 		NoDefault
> 		Host localhost
> 		Port 389
> 		BaseDN dc=reachlocal,dc=com
>              # see /etc/openldap/slapd.conf
> 		AuthDN          cn=Manager, dc=reachlocal, dc=com
> 		AuthPassword    mypass
> 		UsernameAttr uid
> 		#EncryptedPasswordAttr cryptpw
> 		PasswordAttr userPassword
> 		#PasswordAttr passwd
> 		#SearchFilter
> 		#EAPType LEAP
> 		#NoEAP
> 		AutoMPPEKeys
> 		StripFromReply Tunnel-Type, Tunnel-Medium-Type, Tunnel-Private- 
> Group- ID, Filter-Id, cisco-avpair
> 		#AddToReply Tunnel-Medium-Type=802,Tunnel-Pvt-Group-ID=28,Tunnel-  
> Type=VLAN
> 		AddToReply Service-Type = Framed-User, Framed-Protocol =  
> PPP,TUNNEL_TYPE=VLAN,TUNNEL_MEDIUM_TYPE=802,TUNNEL_GROUP_ID=28
> 	</AuthBy>
> </Handler>
> 
> 
> 
> 
> Debug output:
> 
> 
> Tue Nov 17 11:22:24 2009: DEBUG: Packet dump:
> *** Received from 10.10.19.35 port 32769 ....
> Code:       Access-Request
> Identifier: 7
> Authentic:  <197>S<187>gL<1><28><8>8<187>[x<192>)8^
> Attributes:
> 	User-Name = "RLCORP\hilla.shprung"
> 	Calling-Station-Id = "00-22-fb-4d-cd-4c"
> 	Called-Station-Id = "00-26-cb-11-1c-00:rlwireless"
> 	NAS-Port = 6
> 	NAS-IP-Address = 10.10.19.35
> 	NAS-Identifier = "rlwlc1"
> 	Airespace-WLAN-Id = 2
> 	Service-Type = Framed-User
> 	Framed-MTU = 1300
> 	NAS-Port-Type = Wireless-IEEE-802-11
> 	Tunnel-Type = 0:VLAN
> 	Tunnel-Medium-Type = 0:802
> 	Tunnel-Private-Group-ID = 28
> 	EAP-Message = <2><1><0><25><1>RLCORP\hilla.shprung
> 	Message-Authenticator = <169> 
> %<245><30><219><233>y<155>T<179><128>ViO<214><250>
> 
> Tue Nov 17 11:22:24 2009: DEBUG: Handling request with Handler 'Client- 
> Identifier=LDAPCLIENT'
> Tue Nov 17 11:22:24 2009: DEBUG:  Deleting session for RLCORP 
> \hilla.shprung, 10.10.19.35, 6
> Tue Nov 17 11:22:24 2009: DEBUG: Handling with Radius::AuthLDAP2:
> Tue Nov 17 11:22:24 2009: DEBUG: Handling with EAP: code 2, 1, 25, 1
> Tue Nov 17 11:22:24 2009: DEBUG: Response type 1
> Tue Nov 17 11:22:24 2009: DEBUG: EAP result: 3, EAP PEAP Challenge
> Tue Nov 17 11:22:24 2009: DEBUG: AuthBy LDAP2 result: CHALLENGE, EAP  
> PEAP Challenge
> Tue Nov 17 11:22:24 2009: DEBUG: Access challenged for RLCORP 
> \hilla.shprung: EAP PEAP Challenge
> Tue Nov 17 11:22:24 2009: DEBUG: Packet dump:
> *** Sending to 10.10.19.35 port 32769 ....
> Code:       Access-Challenge
> Identifier: 7
> Authentic:  <244><25><230><228>f1<135><173><250><183><13>N#<238><3><203>
> Attributes:
> 	EAP-Message = <1><2><0><6><25>!
> 	Message-Authenticator =  
> <0><0><0><0><0><0><0><0><0><0><0><0><0><0><0><0>
> 
> Tue Nov 17 11:22:24 2009: DEBUG: Packet dump:
> *** Received from 10.10.19.35 port 32769 ....
> Code:       Access-Request
> Identifier: 8
> Authentic:  <192><151>,D|<161><150><209><29><169><201><202>b<15>O<128>
> Attributes:
> 	User-Name = "RLCORP\hilla.shprung"
> 	Calling-Station-Id = "00-22-fb-4d-cd-4c"
> 	Called-Station-Id = "00-26-cb-11-1c-00:rlwireless"
> 	NAS-Port = 6
> 	NAS-IP-Address = 10.10.19.35
> 	NAS-Identifier = "rlwlc1"
> 	Airespace-WLAN-Id = 2
> 	Service-Type = Framed-User
> 	Framed-MTU = 1300
> 	NAS-Port-Type = Wireless-IEEE-802-11
> 	Tunnel-Type = 0:VLAN
> 	Tunnel-Medium-Type = 0:802
> 	Tunnel-Private-Group-ID = 28
> 	EAP-Message =  
> <2><2><0>l<25><1><22><3><1><0>a<1><0><0>]<3><1>K<2><248><29><12>t@*[<237>yN<155>/<217>Z<154><157><145>v_<243><233><200>-<22><168><8><167>3<140>h<0><0>6<0>9<0>8<0>5<0><22><0><19><0><10><0>3<0>2<0>/<0><7><0>f<0><5><0><4><0>c<0>b<0>a<0><21><0><18><0><9><0>e<0>d<0>`<0><20><0><17><0><8><0><6><0><3><1><0>
> 	Message-Authenticator =  
> <18><203>iz<194>(<241><205>HHZ<219>]<24><223><178>
> 
> Tue Nov 17 11:22:24 2009: DEBUG: Handling request with Handler 'Client- 
> Identifier=LDAPCLIENT'
> Tue Nov 17 11:22:24 2009: DEBUG:  Deleting session for RLCORP 
> \hilla.shprung, 10.10.19.35, 6
> Tue Nov 17 11:22:24 2009: DEBUG: Handling with Radius::AuthLDAP2:
> Tue Nov 17 11:22:24 2009: DEBUG: Handling with EAP: code 2, 2, 108, 25
> Tue Nov 17 11:22:24 2009: DEBUG: Response type 25
> Tue Nov 17 11:22:24 2009: DEBUG: EAP TLS SSL_accept result: -1, 2, 8576
> Tue Nov 17 11:22:24 2009: DEBUG: EAP result: 3, EAP PEAP Challenge
> Tue Nov 17 11:22:24 2009: DEBUG: AuthBy LDAP2 result: CHALLENGE, EAP  
> PEAP Challenge
> Tue Nov 17 11:22:24 2009: DEBUG: Access challenged for RLCORP 
> \hilla.shprung: EAP PEAP Challenge
> Tue Nov 17 11:22:24 2009: DEBUG: Packet dump:
> *** Sending to 10.10.19.35 port 32769 ....
> Code:       Access-Challenge
> Identifier: 8
> Authentic:  <191><isn<248><239><221>GTk<181><183>fG<234>
> Attributes:
> 	EAP-Message =  
> < 
> 1 
>> 
> < 
> 3 
>> 
> < 
> 5 
>> 
> < 
> 30 
>> <25><193><0><0><12><131><22><3><1><0>J<2><0><0>F<3><1>K<2><247><240>/ 
> <239> 
> $ 
> < 
> 5>C<162><222>n4D<140>j<162><129>r<138><188><186>3<246>2qx<212>l<144>Uu  
> < 
> 223 
>> 
> < 
> 232 
>> 
> < 
> 5 
>> 
> < 
> 8 
>> 
> '< 
> 180 
>> 
> P_ 
> < 
> 4 
>> 
> < 
> 208 
>> 
> = 
> O 
> < 
> 233 
>> 
> < 
> 240 
>> 
> < 
> 145 
>> 
> < 
> 170 
>> 
> < 
> 245 
>> 
> < 
> 18 
>> 
> < 
> 210 
>> 
> Ve 
> < 
> 140 
>> 
> D 
> < 
> 151 
>> 
> V 
> < 
> 31 
>> 
> < 
> 248 
>> 
> < 
> 6 
>> 
> < 
> 147 
>> 
> < 
> 251 
>> 
> < 
> 23 
>> 
> < 
> 10 
>> 
> < 
> 0 
>> 
> 5 
> < 
> 0 
>> 
> < 
> 22 
>> 
> < 
> 3 
>> 
> < 
> 1 
>> 
> < 
> 12 
>> 
> &< 
> 11 
>> 
> < 
> 0 
>> 
> < 
> 12 
>> 
> "< 
> 0 
>> 
> < 
> 12 
>> 
> < 
> 31 
>> 
> < 
> 0 
>> 
> < 
> 6 
>> 
> P0 
> < 
> 130 
>> 
> < 
> 6 
>> 
> L0 
> < 
> 130 
>> 
> < 
> 4 
>> 
> 4 
> < 
> 160 
>> 
> < 
> 3 
>> 
> < 
> 2 
>> 
> < 
> 1 
>> 
> < 
> 2 
>> 
> < 
> 2 
>> 
> < 
> 1 
>> 
> < 
> 15 
>> 
> 0 
> < 
> 13 
>> 
> < 
> 6 
>> 
> < 
> 9 
>> 
> *< 
> 134 
>> 
> H 
> < 
> 134 
>> 
> < 
> 247><13><1><1><4><5><0>0<129><152>1<26>0<24><6><3>U<4><3><19><17>Reach  
> Local, Inc.1<30>0<28><6><3>U<4><10><19><21>Certificate  
> Authority1 
> < 
> 11 
>> 
> 0 
> < 
> 9 
>> 
> < 
> 6 
>> 
> < 
> 3 
>> 
> U 
> < 
> 4 
>> 
> < 
> 6 
>> 
> < 
> 19 
>> 
> < 
> 2 
>> 
> US1 
> < 
> 19 
>> 
> 0<17><6><3>U<4><8><19><10>California1<20>0<18><6><3>U<4><7><19><11>Los  
> Angele
> 	EAP-Message = s1"0 <6><9>*<134>H<134><247><13><1><9><1><22><19>root at reachlocal.com0 
> <30><23><13>091103190303Z<23><13>101103190303Z0<129><162>1! 
> 0 
> < 
> 31 
>> 
> < 
> 6 
>> 
> < 
> 3 
>> 
> U 
> < 
> 4 
>> 
> < 
> 3 
>> 
> <19><24>admin2.wh.reachlocal.com1<26>0<24><6><3>U<4><10><19><17>Reach  
> Local, Inc. 
> 1 
> < 
> 11 
>> 
> 0 
> < 
> 9 
>> 
> < 
> 6 
>> 
> < 
> 3 
>> 
> U 
> < 
> 4 
>> 
> < 
> 6 
>> 
> < 
> 19 
>> 
> < 
> 2 
>> 
> US1 
> < 
> 19 
>> 
> 0<17><6><3>U<4><8><19><10>California1<20>0<18><6><3>U<4><7><19><11>Los  
> Angeles1)0'<6><9>*<134>H<134><247><13><1><9><1><22><26>servicedesk at reachlocal.com0 
> <130><2>"0<13><6><9>*<134>H<134><247><13><1><1><1><5><0>
> 	EAP-Message =  
> <3><130><2><15><0>0<130><2><10><2><130><2><1><0><206><158><139><253><221>l<221>82*<26><149>1(<20><184>N<254>g<129>N<147>(<152>$<244><150><227>4<217><215><205><228><239>zL<229>K6<174>r<1>&<173>1i<25><162>Yb<215><27><221><216>F'E<187><221><149><159><254><211>p<28>=\<132><230><185><151>_<219>cN<168><235>5<131><196><143>]<217><209><173>{<162><200>Y<137>/<221>0<178><194><253><31>N<240><243><188><6><140><199><24>,<198><228>V<171><217><165><197>%<203><182>*<172><210><129><204>X<6>^<205>QP<225><192><9><202><167>C<5><132><239><195><223>[M<8><141><9><236>R$<183><180><237><217><10><5>hL<235>Q<242><232>9<14><159><19><135><232><216><146>d<15><150><185><214>D<10>/"Lac<182><3><210><178><255>H<20>TV<203>H<153><29>F<220><212><23><z<217><203><1><10>k<170>IQ<175><208>F.<127><135><240><6><226><214><169><233>g<23>~<240><188>=<202><173><244><30><248><246>NBM<254><165>%<246>A%h
> 	EAP-Message =  
> < 
> 20 
>> 
> < 
> 127 
>> 
> < 
> 238 
>> 
> < 
> 230 
>> 
> < 
> 207 
>> 
> < 
> 2 
>> 
> < 
> 210 
>> 
> 4 
> < 
> 156 
>> 
> < 
> 127 
>> 
> < 
> 187 
>> 
> X 
> < 
> 16 
>> 
> < 
> 178 
>> 
> }< 
> 229 
>> 
> < 
> 192 
>> 
> < 
> 23 
>> 
> ]U 
> < 
> 148 
>> 
> < 
> 163 
>> 
> < 
> 230 
>> 
> < 
> 218 
>> 
> < 
> 219 
>> 
>> 
> < 
> 199><245>t(r<14>Ai<236>h<145>?:<143><195><200><211><255><181>D<155><9>  
> <172><198>E<4>_\<142>{*<<131>'<172><23><5><172>`<141><145>| 
> <175><27><249><9>J]:<0><14>N<232><154><219>6<181><207>E<242><22>=TQ<136><161>F!<157><8>cc<227><217><13><11><151><211><237><234>r<160><165>/<201><183><223><17><238>I=<136>{<251><138>]<175><225><148>N<130>0p<7>OP.g[<204>b<207>"<16><199>V<215><205><185>z<127>3o6&b<186>)f<182><13><171><226>75{r at u<242><238><245>FbZFC<136><203><249><184><248>:-<244>V<163>\<183>^<210>+8O<29><198>%<231>yd<187><0>6<228><25>@<234><216>?Q<227><150>Q<27><6><4>=<6>3<227><146>2<149><2>A<253><31><195><149>2o<1>IZ<254>%<27>tM<180>f|h<25><7>*<138><245><231><0><213><144><178><207><171><146>
> 	EAP-Message = <235>CM=<245><130>O<165>L? 
> <24><132><146><145><153>aW<134><217>- 
> <2><3><1><0><1><163><129><148>0<129><145>0<9><6><3>U<29><19><4><2>0<0>0<11><6><3>U<29><15><4><4><3><2><5><160>0w<6><3>U<29><17><4>p0n<130><6>admin2<130><9>admin2.wh<130><21>admin2.reachlocal.com<130><6>radius<130><24>radius.wh.reachlocal.com<130><21>radius.reachlocal.com<130><9>radius.wh0<13><6><9>*<134>H<134><247><13><1><1><4><5><0><3><130><2><1><0><187>ThMI}<28><26><149><199><211><1><0><211>(N<153>`<197><143>0<228><181>H<215><212><165>CQ<9><140>V<234><199><198>c4<155>W$-<213>UXV<191><183><194><212><179><180><187><165>"<173><215>r
> 	EAP-Message =  
> < 
> 182 
>> 
> < 
> 146 
>> 
> ^ 
> < 
> 196 
>> 
> < 
> 163 
>> 
> < 
> 163 
>> 
> < 
> 29 
>> 
> < 
> 18 
>> 
> < 
> 210 
>> 
> < 
> 133 
>> 
> < 
> 20 
>> 
> 9 
> < 
> 243 
>> 
> < 
> 232 
>> 
> < 
> 147 
>> 
> < 
> 29 
>> 
> P 
> < 
> 19 
>> 
> < 
> 189 
>> 
> < 
> 13 
>> 
> hh 
> < 
> 223 
>> 
> < 
> 3 
>> 
> < 
> 200 
>> 
> < 
> 210 
>> 
> < 
> 238 
>> 
> M<225>V<160><6><127><180><187><199><225><137>2<26>F<239><190><216><170>
> 	Message-Authenticator =  
> <0><0><0><0><0><0><0><0><0><0><0><0><0><0><0><0>
> 
> Tue Nov 17 11:22:27 2009: DEBUG: Packet dump:
> *** Received from 10.10.19.35 port 32769 ....
> Code:       Access-Request
> Identifier: 9
> Authentic:  <8>h<164>eME^<237><164><21><165>A<218><23><154>f
> Attributes:
> 	User-Name = "RLCORP\hilla.shprung"
> 	Calling-Station-Id = "00-22-fb-4d-cd-4c"
> 	Called-Station-Id = "00-26-cb-10-e1-80:rlwireless"
> 	NAS-Port = 7
> 	NAS-IP-Address = 10.10.19.35
> 	NAS-Identifier = "rlwlc1"
> 	Airespace-WLAN-Id = 2
> 	Service-Type = Framed-User
> 	Framed-MTU = 1300
> 	NAS-Port-Type = Wireless-IEEE-802-11
> 	Tunnel-Type = 0:VLAN
> 	Tunnel-Medium-Type = 0:802
> 	Tunnel-Private-Group-ID = 28
> 	EAP-Message = <2><1><0><25><1>RLCORP\hilla.shprung
> 	Message-Authenticator = <2><233>q<203>  
> <241>v<202>E<11><219>31<212><212>c
> 
> Tue Nov 17 11:22:27 2009: DEBUG: Handling request with Handler 'Client- 
> Identifier=LDAPCLIENT'
> Tue Nov 17 11:22:27 2009: DEBUG:  Deleting session for RLCORP 
> \hilla.shprung, 10.10.19.35, 7
> Tue Nov 17 11:22:27 2009: DEBUG: Handling with Radius::AuthLDAP2:
> Tue Nov 17 11:22:27 2009: DEBUG: Handling with EAP: code 2, 1, 25, 1
> Tue Nov 17 11:22:27 2009: DEBUG: Response type 1
> Tue Nov 17 11:22:27 2009: DEBUG: EAP result: 3, EAP PEAP Challenge
> Tue Nov 17 11:22:27 2009: DEBUG: AuthBy LDAP2 result: CHALLENGE, EAP  
> PEAP Challenge
> Tue Nov 17 11:22:27 2009: DEBUG: Access challenged for RLCORP 
> \hilla.shprung: EAP PEAP Challenge
> Tue Nov 17 11:22:27 2009: DEBUG: Packet dump:
> *** Sending to 10.10.19.35 port 32769 ....
> Code:       Access-Challenge
> Identifier: 9
> Authentic:  ^<182><241><205><253><187><138>%<135>2<12>Y<29><222>X<239>
> Attributes:
> 	EAP-Message = <1><2><0><6><25>!
> 	Message-Authenticator =  
> <0><0><0><0><0><0><0><0><0><0><0><0><0><0><0><0>
> 
> Tue Nov 17 11:22:27 2009: DEBUG: Packet dump:
> *** Received from 10.10.19.35 port 32769 ....
> Code:       Access-Request
> Identifier: 10
> Authentic:  A<212>>B*<219><141>.<14><9><17><185><197>4<223><155>
> Attributes:
> 	User-Name = "RLCORP\hilla.shprung"
> 	Calling-Station-Id = "00-22-fb-4d-cd-4c"
> 	Called-Station-Id = "00-26-cb-10-e1-80:rlwireless"
> 	NAS-Port = 7
> 	NAS-IP-Address = 10.10.19.35
> 	NAS-Identifier = "rlwlc1"
> 	Airespace-WLAN-Id = 2
> 	Service-Type = Framed-User
> 	Framed-MTU = 1300
> 	NAS-Port-Type = Wireless-IEEE-802-11
> 	Tunnel-Type = 0:VLAN
> 	Tunnel-Medium-Type = 0:802
> 	Tunnel-Private-Group-ID = 28
> 	EAP-Message =  
> <2><2><0>l<25><1><22><3><1><0>a<1><0><0>]<3><1>K<2><248>! 
> h 
> < 
> 231 
>> 
> < 
> 226 
>> 
> < 
> 204 
>> 
> BR 
> < 
> 139 
>> 
> < 
> 19 
>> 
> < 
> 184 
>> 
> < 
> 206 
>> 
> < 
> 254 
>> 
> < 
> 134 
>> 
> < 
> 195 
>> 
> < 
> 155 
>> 
> l3Te 
> < 
> 154 
>> 
> x 
> = 
> < 
> 182 
>> 
> &w<147><205><164>}<0><0>6<0>9<0>8<0>5<0><22><0><19><0><10><0>3<0>2<0>/ 
> < 
> 0 
>> 
> < 
> 7 
>> 
> < 
> 0 
>> 
> f 
> < 
> 0 
>> 
> < 
> 5 
>> 
> < 
> 0 
>> 
> < 
> 4 
>> 
> < 
> 0 
>> 
> c 
> < 
> 0 
>> 
> b 
> < 
> 0 
>> 
> a<0><21><0><18><0><9><0>e<0>d<0>`<0><20><0><17><0><8><0><6><0><3><1><0>
> 	Message-Authenticator =  
> X<30>&<133>{<209><247><207><228><5>(<188>I<243>51
> 
> Tue Nov 17 11:22:27 2009: DEBUG: Handling request with Handler 'Client- 
> Identifier=LDAPCLIENT'
> Tue Nov 17 11:22:27 2009: DEBUG:  Deleting session for RLCORP 
> \hilla.shprung, 10.10.19.35, 7
> Tue Nov 17 11:22:27 2009: DEBUG: Handling with Radius::AuthLDAP2:
> Tue Nov 17 11:22:27 2009: DEBUG: Handling with EAP: code 2, 2, 108, 25
> Tue Nov 17 11:22:27 2009: DEBUG: Response type 25
> Tue Nov 17 11:22:27 2009: DEBUG: EAP TLS SSL_accept result: -1, 2, 8576
> Tue Nov 17 11:22:27 2009: DEBUG: EAP result: 3, EAP PEAP Challenge
> Tue Nov 17 11:22:27 2009: DEBUG: AuthBy LDAP2 result: CHALLENGE, EAP  
> PEAP Challenge
> Tue Nov 17 11:22:27 2009: DEBUG: Access challenged for RLCORP 
> \hilla.shprung: EAP PEAP Challenge
> Tue Nov 17 11:22:27 2009: DEBUG: Packet dump:
> *** Sending to 10.10.19.35 port 32769 ....
> Code:       Access-Challenge
> Identifier: 10
> Authentic:  <227><192><185><178><26>2<17><1>o<207>@<6><9><132><221><174>
> Attributes:
> 	EAP-Message =  
> < 
> 1 
>> 
> < 
> 3 
>> 
> < 
> 5 
>> 
> < 
> 30><25><193><0><0><12><131><22><3><1><0>J<2><0><0>F<3><1>K<2><247><243> 
> + 
> < 
> 152 
>> 
> < 
> 249 
>> 
> U 
> < 
> 231 
>> 
> < 
> 230><247>9KWk<138>@<178>'[<254><131>h<221><198><223>3<170><209>:N<140>  
> <248><167><208><160><229><139><205>! 
> <198><144><195><24>k<19><173><127><149><209>b! 
> < 
> 247 
>> 
> X9 
> < 
> 186 
>> 
> < 
> 166 
>> 
> < 
> 237 
>> 
> U 
> }< 
> 221 
>> 
> < 
> 0 
>> 
> < 
> 219 
>> 
> < 
> 162 
>> 
> < 
> 0 
>> 
> 5 
> < 
> 0 
>> 
> < 
> 22 
>> 
> < 
> 3 
>> 
> < 
> 1 
>> 
> < 
> 12 
>> 
> &< 
> 11 
>> 
> < 
> 0 
>> 
> < 
> 12 
>> 
> "< 
> 0 
>> 
> < 
> 12 
>> 
> < 
> 31 
>> 
> < 
> 0 
>> 
> < 
> 6 
>> 
> P0 
> < 
> 130 
>> 
> < 
> 6 
>> 
> L0 
> < 
> 130 
>> 
> < 
> 4 
>> 
> 4 
> < 
> 160 
>> 
> < 
> 3 
>> 
> < 
> 2 
>> 
> < 
> 1 
>> 
> < 
> 2 
>> 
> < 
> 2 
>> 
> < 
> 1 
>> 
> < 
> 15 
>> 
> 0 
> < 
> 13 
>> 
> < 
> 6 
>> 
> < 
> 9 
>> 
> *< 
> 134 
>> 
> H 
> < 
> 134 
>> 
> < 
> 247><13><1><1><4><5><0>0<129><152>1<26>0<24><6><3>U<4><3><19><17>Reach  
> Local, Inc.1<30>0<28><6><3>U<4><10><19><21>Certificate  
> Authority1 
> < 
> 11 
>> 
> 0 
> < 
> 9 
>> 
> < 
> 6 
>> 
> < 
> 3 
>> 
> U 
> < 
> 4 
>> 
> < 
> 6 
>> 
> < 
> 19 
>> 
> < 
> 2 
>> 
> US1 
> < 
> 19 
>> 
> 0<17><6><3>U<4><8><19><10>California1<20>0<18><6><3>U<4><7><19><11>Los  
> Angele
> 	EAP-Message = s1"0 <6><9>*<134>H<134><247><13><1><9><1><22><19>root at reachlocal.com0 
> <30><23><13>091103190303Z<23><13>101103190303Z0<129><162>1! 
> 0 
> < 
> 31 
>> 
> < 
> 6 
>> 
> < 
> 3 
>> 
> U 
> < 
> 4 
>> 
> < 
> 3 
>> 
> <19><24>admin2.wh.reachlocal.com1<26>0<24><6><3>U<4><10><19><17>Reach  
> Local, Inc. 
> 1 
> < 
> 11 
>> 
> 0 
> < 
> 9 
>> 
> < 
> 6 
>> 
> < 
> 3 
>> 
> U 
> < 
> 4 
>> 
> < 
> 6 
>> 
> < 
> 19 
>> 
> < 
> 2 
>> 
> US1 
> < 
> 19 
>> 
> 0<17><6><3>U<4><8><19><10>California1<20>0<18><6><3>U<4><7><19><11>Los  
> Angeles1)0'<6><9>*<134>H<134><247><13><1><9><1><22><26>servicedesk at reachlocal.com0 
> <130><2>"0<13><6><9>*<134>H<134><247><13><1><1><1><5><0>
> 	EAP-Message =  
> <3><130><2><15><0>0<130><2><10><2><130><2><1><0><206><158><139><253><221>l<221>82*<26><149>1(<20><184>N<254>g<129>N<147>(<152>$<244><150><227>4<217><215><205><228><239>zL<229>K6<174>r<1>&<173>1i<25><162>Yb<215><27><221><216>F'E<187><221><149><159><254><211>p<28>=\<132><230><185><151>_<219>cN<168><235>5<131><196><143>]<217><209><173>{<162><200>Y<137>/<221>0<178><194><253><31>N<240><243><188><6><140><199><24>,<198><228>V<171><217><165><197>%<203><182>*<172><210><129><204>X<6>^<205>QP<225><192><9><202><167>C<5><132><239><195><223>[M<8><141><9><236>R$<183><180><237><217><10><5>hL<235>Q<242><232>9<14><159><19><135><232><216><146>d<15><150><185><214>D<10>/"Lac<182><3><210><178><255>H<20>TV<203>H<153><29>F<220><212><23><z<217><203><1><10>k<170>IQ<175><208>F.<127><135><240><6><226><214><169><233>g<23>~<240><188>=<202><173><244><30><248><246>NBM<254><165>%<246>A%h
> 	EAP-Message =  
> < 
> 20 
>> 
> < 
> 127 
>> 
> < 
> 238 
>> 
> < 
> 230 
>> 
> < 
> 207 
>> 
> < 
> 2 
>> 
> < 
> 210 
>> 
> 4 
> < 
> 156 
>> 
> < 
> 127 
>> 
> < 
> 187 
>> 
> X 
> < 
> 16 
>> 
> < 
> 178 
>> 
> }< 
> 229 
>> 
> < 
> 192 
>> 
> < 
> 23 
>> 
> ]U 
> < 
> 148 
>> 
> < 
> 163 
>> 
> < 
> 230 
>> 
> < 
> 218 
>> 
> < 
> 219 
>> 
>> 
> < 
> 199><245>t(r<14>Ai<236>h<145>?:<143><195><200><211><255><181>D<155><9>  
> <172><198>E<4>_\<142>{*<<131>'<172><23><5><172>`<141><145>| 
> <175><27><249><9>J]:<0><14>N<232><154><219>6<181><207>E<242><22>=TQ<136><161>F!<157><8>cc<227><217><13><11><151><211><237><234>r<160><165>/<201><183><223><17><238>I=<136>{<251><138>]<175><225><148>N<130>0p<7>OP.g[<204>b<207>"<16><199>V<215><205><185>z<127>3o6&b<186>)f<182><13><171><226>75{r at u<242><238><245>FbZFC<136><203><249><184><248>:-<244>V<163>\<183>^<210>+8O<29><198>%<231>yd<187><0>6<228><25>@<234><216>?Q<227><150>Q<27><6><4>=<6>3<227><146>2<149><2>A<253><31><195><149>2o<1>IZ<254>%<27>tM<180>f|h<25><7>*<138><245><231><0><213><144><178><207><171><146>
> 	EAP-Message = <235>CM=<245><130>O<165>L? 
> <24><132><146><145><153>aW<134><217>- 
> <2><3><1><0><1><163><129><148>0<129><145>0<9><6><3>U<29><19><4><2>0<0>0<11><6><3>U<29><15><4><4><3><2><5><160>0w<6><3>U<29><17><4>p0n<130><6>admin2<130><9>admin2.wh<130><21>admin2.reachlocal.com<130><6>radius<130><24>radius.wh.reachlocal.com<130><21>radius.reachlocal.com<130><9>radius.wh0<13><6><9>*<134>H<134><247><13><1><1><4><5><0><3><130><2><1><0><187>ThMI}<28><26><149><199><211><1><0><211>(N<153>`<197><143>0<228><181>H<215><212><165>CQ<9><140>V<234><199><198>c4<155>W$-<213>UXV<191><183><194><212><179><180><187><165>"<173><215>r
> 	EAP-Message =  
> < 
> 182 
>> 
> < 
> 146 
>> 
> ^ 
> < 
> 196 
>> 
> < 
> 163 
>> 
> < 
> 163 
>> 
> < 
> 29 
>> 
> < 
> 18 
>> 
> < 
> 210 
>> 
> < 
> 133 
>> 
> < 
> 20 
>> 
> 9 
> < 
> 243 
>> 
> < 
> 232 
>> 
> < 
> 147 
>> 
> < 
> 29 
>> 
> P 
> < 
> 19 
>> 
> < 
> 189 
>> 
> < 
> 13 
>> 
> hh 
> < 
> 223 
>> 
> < 
> 3 
>> 
> < 
> 200 
>> 
> < 
> 210 
>> 
> < 
> 238 
>> 
> M<225>V<160><6><127><180><187><199><225><137>2<26>F<239><190><216><170>
> 	Message-Authenticator =  
> <0><0><0><0><0><0><0><0><0><0><0><0><0><0><0><0>
> 
> Tue Nov 17 11:22:27 2009: DEBUG: Packet dump:
> *** Received from 10.10.19.35 port 32769 ....
> Code:       Access-Request
> Identifier: 11
> Authentic:  <167>5#<203>S<140><190><12><30><131><173>tA<152><222>R
> Attributes:
> 	User-Name = "RLCORP\hilla.shprung"
> 	Calling-Station-Id = "00-22-fb-4d-cd-4c"
> 	Called-Station-Id = "00-26-cb-10-e1-80:rlwireless"
> 	NAS-Port = 7
> 	NAS-IP-Address = 10.10.19.35
> 	NAS-Identifier = "rlwlc1"
> 	Airespace-WLAN-Id = 2
> 	Service-Type = Framed-User
> 	Framed-MTU = 1300
> 	NAS-Port-Type = Wireless-IEEE-802-11
> 	Tunnel-Type = 0:VLAN
> 	Tunnel-Medium-Type = 0:802
> 	Tunnel-Private-Group-ID = 28
> 	EAP-Message = <2><3><0><6><25><1>
> 	Message-Authenticator = %<11>4U<22>w<153>7f<240>{#<183><246><1>d
> 
> Tue Nov 17 11:22:27 2009: DEBUG: Handling request with Handler 'Client- 
> Identifier=LDAPCLIENT'
> Tue Nov 17 11:22:27 2009: DEBUG:  Deleting session for RLCORP 
> \hilla.shprung, 10.10.19.35, 7
> Tue Nov 17 11:22:27 2009: DEBUG: Handling with Radius::AuthLDAP2:
> Tue Nov 17 11:22:27 2009: DEBUG: Handling with EAP: code 2, 3, 6, 25
> Tue Nov 17 11:22:27 2009: DEBUG: Response type 25
> Tue Nov 17 11:22:27 2009: DEBUG: EAP result: 3, EAP PEAP Challenge
> Tue Nov 17 11:22:27 2009: DEBUG: AuthBy LDAP2 result: CHALLENGE, EAP  
> PEAP Challenge
> Tue Nov 17 11:22:27 2009: DEBUG: Access challenged for RLCORP 
> \hilla.shprung: EAP PEAP Challenge
> Tue Nov 17 11:22:27 2009: DEBUG: Packet dump:
> *** Sending to 10.10.19.35 port 32769 ....
> Code:       Access-Challenge
> Identifier: 11
> Authentic:  <151>\<6><237><236>o$<244><21>BF<0><130>!<26>H
> Attributes:
> 	EAP-Message =  
> <1><4><5><26><25>AbJAV<173><253><16><141><196>=6<231>Gd<220>B<204><214><192>o<212><246>NM<183><138><228>d<155><22>C{<18>#<202><220><200><218>.u<180>=<228><187><237><<30><248><245>p<228><180>eP<219><26><187>AQ<10><150>4<228><188>@<19><7><160>n<30>!<136>`<20><19>G$-<24><239><204><163><197><234><30>e<163><223><198>iN<195><249><254>T<186><146><30>r<175><239>iK<191><196><166><195><200><154>7<172><206><216><216><135><227><212><1><27><160>TZ<239>:<182><141><131><0><132><189><145><220>!<24><27><28>Hz<228>@<203><192>p<1><243><189>eQ<5>y<171><197>[<15>u/<156>N<14><205><200><185>c<213>_vs`n<30><165><159>N<173><184><142><188>|SPLi<239><197><186><200>T'L<154><153>u<165><136><159>/G<152><188>-6<221><17><0>_<241>r<219><18><21><251><205><25>@<196><1><234><211><130><193>@\<198><145><152><159><147><244><194><160>+nLS<3><202>2&<169>Z<158>F<223>!3<136><15>
> 	EAP-Message =  
> <253>m<226>N0<25>Ggvq<3>}0<198><178><139><227><182><175>)w,<3>E/ 
> < 
> 147 
>> 
> < 
> 180 
>> 
> < 
> 8 
>> 
> < 
> 204 
>> 
> < 
> 250 
>> 
> 3 
> < 
> 183 
>> 
> < 
> 238 
>> 
> < 
> 135 
>> 
> S 
> < 
> 216 
>> <22><139><209><136>l<187><151>qlK<134><208><247><225><180><157><202>f 
> %< 
> 153 
>> 
> < 
> 184 
>> 
> E 
> < 
> 176 
>> 
> < 
> 167 
>> 
> N 
> < 
> 9 
>> 
> < 
> 240 
>> 
> < 
> 142 
>> 
> < 
> 212 
>> 
> <189><195><29><130><140><139>#M<0><188>)ow<164><6><232><194><21><228>/ 
> < 
> 1 
>> 
> < 
> 174 
>> 
> 4 
> < 
> 145 
>> 
> < 
> 228 
>> 
> < 
> 248 
>> 
> y 
> < 
> 237 
>> 
> g 
> < 
> 154 
>> 
> s 
> .,< 
> 162 
>> 
> 6 
> #< 
> 156 
>> 
> < 
> 228 
>> 
> <179><177>s0<131><195>c=<236>@<197>^Rn3<235>p<201><1><22><6><20><208>/ 
> <2><252><18>7<204><26><207><217><176><156><188><30><246>! 
> < 
> 154 
>> 
> {< 
> 130 
>> 
> < 
> 174 
>> 
> ZS 
> < 
> 23 
>> 
> < 
> 165 
>> 
> 6 
> ^ 
> v 
> < 
> 28 
>> 
> jD 
> }< 
> 212 
>> 
> ;< 
> 230 
>> 
> ^ 
> r 
> < 
> 209 
>> 
> < 
> 18 
>> 
> < 
> 0 
>> 
> < 
> 5 
>> 
> < 
> 201 
>> 
> 0 
> < 
> 130 
>> 
> < 
> 5 
>> 
> < 
> 197 
>> 
> 0 
> < 
> 130 
>> 
> < 
> 3 
>> 
> < 
> 173 
>> 
> < 
> 160 
>> 
> < 
> 3 
>> 
> < 
> 2 
>> 
> < 
> 1 
>> 
> < 
> 2 
>> 
> < 
> 2 
>> 
> < 
> 9 
>> 
> < 
> 0 
>> 
> < 
> 221 
>> 
> < 
> 177 
>> 
> < 
> 152 
>> 
> < 
> 150 
>> 
> < 
> 226 
>> 
> < 
> 29 
>> 
> 8 
> [0 
> < 
> 13 
>> 
> < 
> 6 
>> 
> < 
> 9 
>> 
> *< 
> 134 
>> 
> H 
> < 
> 134 
>> 
> < 
> 247><13><1><1><4><5><0>0<129><152>1<26>0<24><6><3>U<4><3><19><17>Reach  
> Local, Inc.1<30>0<28><6><3>U<4><10><19><21>Certif
> 	EAP-Message = icate  
> Authority1 
> < 
> 11 
>> 
> 0 
> < 
> 9 
>> 
> < 
> 6 
>> 
> < 
> 3 
>> 
> U 
> < 
> 4 
>> 
> < 
> 6 
>> 
> < 
> 19 
>> 
> < 
> 2 
>> 
> US1 
> < 
> 19 
>> 
> 0<17><6><3>U<4><8><19><10>California1<20>0<18><6><3>U<4><7><19><11>Los  
> Angeles1"0 <6><9>*<134>H<134><247><13><1><9><1><22><19>root at reachlocal.com0 
> < 
> 30 
>> 
> < 
> 23 
>> 
> < 
> 13 
>> 
> 090205195741Z 
> <23><13>380622195741Z0<129><152>1<26>0<24><6><3>U<4><3><19><17>Reach  
> Local, Inc.1<30>0<28><6><3>U<4><10><19><21>Certificate  
> Authority1 
> < 
> 11 
>> 
> 0 
> < 
> 9 
>> 
> < 
> 6 
>> 
> < 
> 3 
>> 
> U 
> < 
> 4 
>> 
> < 
> 6 
>> 
> < 
> 19 
>> 
> < 
> 2 
>> 
> US1 
> < 
> 19 
>> 
> 0<17><6><3>U<4><8><19><10>California1<20>0<18><6><3>U<4><7><19><11>Los  
> An
> 	EAP-Message = geles1"0 <6><9>*<134>H<134><247><13><1><9><1><22><19>root at reachlocal.com0 
> < 
> 130 
>> 
> < 
> 2 
>> 
> "0 
> < 
> 13 
>> 
> < 
> 6 
>> 
> < 
> 9 
>> 
> *< 
> 134 
>> 
> H 
> < 
> 134 
>> 
> < 
> 247><13><1><1><1><5><0><3><130><2><15><0>0<130><2><10><2><130><2><1><0><201><205><205><229><163><254><192>#<26>2q)<127>A<147><148><251>jF<16><151><215><145>O<155><186><172><253><176><151>o(<202><243>U<213>3gr<205><210>80<157>i<207><29>o<20>))$"<J<176><252><175>j<172><217><13><183><9><11><148>k<228><187>^S<166><127><191>'<127><205><192><201>m<211>]<233>W<148>s<156><158><190><208>}<208><231>9<232><127><186>~<24><156>,<142>G$<165>Ao<190>~<193>J<183><218>\<168><201><204><200><14><199>`<173>A<8><168><192><203>bM <22><164><159><221><255><15><237>`&<150><150><24><5><166><145><230><5><185><214><187><160><176><158><198><202><251><146><250><221><215>U>{W<189><255>R<201><134><17>2x<149>s<26><134>j'q
> 	EAP-Message =  
> <177><18><185><31>&2<237><170><206><231><144><<138><195>{:=<21><149><199>w<11>mi80<3><23><184><27>5<176><194>{)<254>war><5><8>(<235><172><250><25>i<246>Kq<28><233>|<144><252>k{4<248>5<158><233>P<197><3>`<179><154>F#<178>h~<245>K:1_~.g<147>jL<30>:<212>aO<168><137><207>s<228>)<14><135><161><165>H<155>]<213>O<132>Q+<165><229>sl<247><217><218><205>(<246>J<128>s&%<149>9<245>$fy<249>Ys<222><139>;~<173><226>eW<12>)<250><197><201>l<224>S<250><25><159>eQx<167><6><149><187>U<179><240><9>><173><0>f<185><194><234>7<194>B<160><146>}<153><250><135><216><187>P<230><142><209><14>7]Y2<240>4<185>ua&<253><132><192><171>H<244><9>#7<137><220><237><163>&3<249><12><213>.<186>"w<190><139><154><7>h;0L<23><254>C~<21><19><211><240><5>(~t<190><198>y{g0hU<222>X<246><178><202><195><11><234>
> 	EAP-Message = <237><160>q<227>:8<173><143><0><160><206>}e! 
> < 
> 132 
>> 
> < 
> 232 
>> 
> l 
> < 
> 222 
>> 
> < 
> 135>&<130><7><188><249><168><145><168>>;jP<166><196>&(C*<163>O<141><157>
> 	Message-Authenticator =  
> <0><0><0><0><0><0><0><0><0><0><0><0><0><0><0><0>
> 
> Tue Nov 17 11:22:27 2009: DEBUG: Packet dump:
> *** Received from 10.10.19.35 port 32769 ....
> Code:       Access-Request
> Identifier: 12
> Authentic:  <208>g<214><137><136><202>+<128><13>K<203>E<3><143>vS
> Attributes:
> 	User-Name = "RLCORP\hilla.shprung"
> 	Calling-Station-Id = "00-22-fb-4d-cd-4c"
> 	Called-Station-Id = "00-26-cb-10-e1-80:rlwireless"
> 	NAS-Port = 7
> 	NAS-IP-Address = 10.10.19.35
> 	NAS-Identifier = "rlwlc1"
> 	Airespace-WLAN-Id = 2
> 	Service-Type = Framed-User
> 	Framed-MTU = 1300
> 	NAS-Port-Type = Wireless-IEEE-802-11
> 	Tunnel-Type = 0:VLAN
> 	Tunnel-Medium-Type = 0:802
> 	Tunnel-Private-Group-ID = 28
> 	EAP-Message = <2><4><0><6><25><1>
> 	Message-Authenticator =  
> <243>C<212><149><24><11><162><158>k<184>s<169><218><184><180>h
> 
> Tue Nov 17 11:22:27 2009: DEBUG: Handling request with Handler 'Client- 
> Identifier=LDAPCLIENT'
> Tue Nov 17 11:22:27 2009: DEBUG:  Deleting session for RLCORP 
> \hilla.shprung, 10.10.19.35, 7
> Tue Nov 17 11:22:27 2009: DEBUG: Handling with Radius::AuthLDAP2:
> Tue Nov 17 11:22:27 2009: DEBUG: Handling with EAP: code 2, 4, 6, 25
> Tue Nov 17 11:22:27 2009: DEBUG: Response type 25
> Tue Nov 17 11:22:27 2009: DEBUG: EAP result: 3, EAP PEAP Challenge
> Tue Nov 17 11:22:27 2009: DEBUG: AuthBy LDAP2 result: CHALLENGE, EAP  
> PEAP Challenge
> Tue Nov 17 11:22:27 2009: DEBUG: Access challenged for RLCORP 
> \hilla.shprung: EAP PEAP Challenge
> Tue Nov 17 11:22:27 2009: DEBUG: Packet dump:
> *** Sending to 10.10.19.35 port 32769 ....
> Code:       Access-Challenge
> Identifier: 12
> Authentic:  <192><16>x<31><202><224><207><227><177>H<198><235>J<204>b]
> Attributes:
> 	EAP-Message =  
> <1><5><2>a<25><1><205>S<1><220><4><208>X<227><240>i<135><161>  
> <167>D8<0>uP<191><193>y<189><24><177>T3<234><164><208><255>4M<143><138><155><129><236><255><2><3><1><0><1><163><16>0<14>0<12><6><3>U<29><19><4><5>0<3><1><1><255>0<13><6><9>*<134>H<134><247><13><1><1><4><5><0><3><130><2><1><0><198>"<187><198>;<221><181><134>lN<170><11>M<<207><247><213>:/syC<237><197><133><161>s<152><14><151><1>R<218>"<223><206><221>"H<219>8<170><14>K<227><253>j<251><171>`<17><190><136><229>TIq<221>0A<9><219><183><166>=<12><135><20>\<160>]<179><17>X<238>]<251><195><211><187><30>5!<240><157><2><18><131>jZ<172>|<6><183>i<181><230><245><191>Q<215>3<197><136>t<140>-<24><223><129>#<204>6<241><199><133>><23>W<236><143>x<157>f<176>G<155><166><158>#<222><183><153>@I`<205><145><158><184>r<218><197><246><17><237><223><16><187><132>d<149>+]<214><236><202>o<9><15><184><139>k}&
> 	EAP-Message =  
> < 
> 195 
>> 
> < 
> 174 
>> 
> < 
> 144 
>> 
> _ 
> < 
> 28 
>> 
> 1 
> < 
> 248 
>> 
> i 
> < 
> 189 
>> 
> < 
> 235 
>> 
> <229>X9<8><203>}}z<248><28><155><7><255><192><253><252>s<183><145><239> 
> + 
> #< 
> 178 
>> 
> < 
> 177 
>> 
> < 
> 26 
>> 
> < 
> 20 
>> 
> r 
> < 
> 186 
>> 
> p 
> < 
> 230 
>> 
> )< 
> 189 
>> 
> gG 
> < 
> 205 
>> 
> < 
> 190 
>> 
> #< 
> 226 
>> 
> h 
> < 
> 219 
>> 
> xe 
> < 
> 235 
>> 
> < 
> 161 
>> 
> < 
> 190 
>> 
> 7 
> < 
> 145 
>> 
> < 
> 145 
>> 
> <151>Q<133><199><158><193><197><172>@<16><165><191>DE9<222><171><199>- 
> <6><224><132>\<18>! 
> <134><7><184>-.<241>4<210><162><29><207>0<177>N<24>rp<171><163><10><10> 
> $<134>u"<133>- 
> < 
> 4 
>> 
> < 
> 157 
>> 
> < 
> 240 
>> 
> < 
> 210 
>> 
> 2 
> < 
> 30 
>> 
> < 
> 163 
>> 
> < 
> 18 
>> 
> < 
> 161 
>> 
> <246>4nnbI<11><164><197><216><253>Gd<171>;<185><229><237><242>7E<182>- 
> Q.<194><179>%<163>o\<143><186>a<199>hO; 
> [b<202><172><132>"<17><197><25><5>^! 
> w<227><228><148><12><16><230>M<231>! 
> < 
> 255 
>> T<236>R<17><145><171>wj<188>S<163><240><24><202><239><167>I~<22><243> 
> \f 
> #< 
> 234 
>> 
> ~ 
> #< 
> 231 
>> 
> < 
> 208 
>> 
> < 
> 214 
>> 
> < 
> 130 
>> 
> < 
> 158 
>> 
> k 
> < 
> 212 
>> 
> < 
> 248 
>> 
> g 
> < 
> 151 
>> 
> < 
> 198 
>> 
> <181>3<196>*n<195><7>t<232><18>><151><254>R<27>'<191><134>DZ<217><132>  
> <8><184><31><223>8<254><195><232><203>o<195><134><16>
> 	EAP-Message =  
> < 
> 161 
>> 
> < 
> 159 
>> 
> < 
> 11 
>> 
> ^ 
> < 
> 239 
>> 
> < 
> 162 
>> 
> < 
> 166 
>> 
> < 
> 131 
>> 
> < 
> 209 
>> 
> < 
> 199 
>> 
> < 
> 252 
>> 
> < 
> 252 
>> 
> < 
> 236 
>> 
> S 
> < 
> 201 
>> 
> ,< 
> 3 
>> 
> < 
> 203 
>> 
> < 
> 1 
>> 
> < 
> 212 
>> 
> < 
> 148 
>> 
> r 
> < 
> 208 
>> 
> 7 
> < 
> 166 
>> 
> d 
> < 
> 170 
>> 
> < 
> 169 
>> 
> j 
> < 
> 252 
>> 
> < 
> 191 
>> 
> < 
> 171 
>> 
> < 
> 208 
>> 
> v 
> @< 
> 208 
>> 
> < 
> 139>A<170><176><224><238><187>@_<155><3><167><205><232><159><14><241>=  
> <2><167><232> 
> %,< 
> 224 
>> 
> H 
> < 
> 151 
>> 
> < 
> 221 
>> 
> < 
> 14 
>> 
> < 
> 183 
>> 
> < 
> 213 
>> 
> < 
> 131 
>> 
> Vk 
> < 
> 26 
>> 
> < 
> 248 
>> 
> Ys 
> < 
> 167 
>> 
> < 
> 173 
>> 
> < 
> 8 
>> 
> < 
> 136 
>> 
> ,< 
> 177 
>> 
> < 
> 162 
>> 
> < 
> 179 
>> <180>D{<244><224><15><170>t<215><1><26><<22><3><1><0><4><14><0><0><0>
> 	Message-Authenticator =  
> <0><0><0><0><0><0><0><0><0><0><0><0><0><0><0><0>
> 
> Tue Nov 17 11:22:27 2009: DEBUG: Packet dump:
> *** Received from 10.10.19.35 port 32769 ....
> Code:       Access-Request
> Identifier: 13
> Authentic:  x<162><169><207><13>9<151><223><139><228>4-'<194><250><8>
> Attributes:
> 	User-Name = "RLCORP\hilla.shprung"
> 	Calling-Station-Id = "00-22-fb-4d-cd-4c"
> 	Called-Station-Id = "00-26-cb-10-e1-80:rlwireless"
> 	NAS-Port = 7
> 	NAS-IP-Address = 10.10.19.35
> 	NAS-Identifier = "rlwlc1"
> 	Airespace-WLAN-Id = 2
> 	Service-Type = Framed-User
> 	Framed-MTU = 1300
> 	NAS-Port-Type = Wireless-IEEE-802-11
> 	Tunnel-Type = 0:VLAN
> 	Tunnel-Medium-Type = 0:802
> 	Tunnel-Private-Group-ID = 28
> 	EAP-Message = <2><5><0><13><25><1><21><3><1><0><2><2>0
> 	Message-Authenticator =  
> <159><204><28><212><211>~<230>'<239>u<175><255>*0T<253>
> 
> Tue Nov 17 11:22:27 2009: DEBUG: Handling request with Handler 'Client- 
> Identifier=LDAPCLIENT'
> Tue Nov 17 11:22:27 2009: DEBUG:  Deleting session for RLCORP 
> \hilla.shprung, 10.10.19.35, 7
> Tue Nov 17 11:22:27 2009: DEBUG: Handling with Radius::AuthLDAP2:
> Tue Nov 17 11:22:27 2009: DEBUG: Handling with EAP: code 2, 5, 13, 25
> Tue Nov 17 11:22:27 2009: DEBUG: Response type 25
> Tue Nov 17 11:22:27 2009: DEBUG: EAP TLS SSL_accept result: 0, 1, 8576
> Tue Nov 17 11:22:27 2009: ERR: EAP PEAP TLS Handshake unsuccessful:   
> 4942: 1 - error:14094418:SSL routines:SSL3_READ_BYTES:tlsv1 alert  
> unknown ca
> 
> Tue Nov 17 11:22:27 2009: DEBUG: EAP result: 1, EAP PEAP TLS Handshake  
> unsuccessful
> Tue Nov 17 11:22:27 2009: DEBUG: AuthBy LDAP2 result: REJECT, EAP PEAP  
> TLS Handshake unsuccessful
> Tue Nov 17 11:22:27 2009: INFO: Access rejected for RLCORP 
> \hilla.shprung: EAP PEAP TLS Handshake unsuccessful
> Tue Nov 17 11:22:27 2009: DEBUG: Packet dump:
> *** Sending to 10.10.19.35 port 32769 ....
> Code:       Access-Reject
> Identifier: 13
> Authentic:  <154>^<16><168><155>d<146><16><196>yucL<132><209><171>
> Attributes:
> 	Reply-Message = "Request Denied"
> 
> 
> _______________________________________________
> radiator mailing list
> radiator at open.com.au
> http://www.open.com.au/mailman/listinfo/radiator



NB: 

Have you read the reference manual ("doc/ref.html")?
Have you searched the mailing list archive (www.open.com.au/archives/radiator)?
Have you had a quick look on Google (www.google.com)?
Have you included a copy of your configuration file (no secrets), 
together with a trace 4 debug showing what is happening?

-- 
Radiator: the most portable, flexible and configurable RADIUS server
anywhere. Available on *NIX, *BSD, Windows, MacOS X.
Includes support for reliable RADIUS transport (RadSec),
and DIAMETER translation agent.
-
Nets: internetwork inventory and management - graphical, extensible,
flexible with hardware, software, platform and database independence.
-
CATool: Private Certificate Authority for Unix and Unix-like systems.





More information about the radiator mailing list