[RADIATOR] Radiator on Linux using LDAP2, MS Active Directory, MSCHAP-V2

Sevilla, Norman A nsevilla at fhcrc.org
Tue Oct 15 14:41:55 CDT 2013


Hi folks,

We are in the process of migrating our current Radiator server which is Windows-based, to a Linux-based installation.  We were able to successfully query Active Directory using LDAP2 and most of the authentication is working properly.

The only function that we are unable to migrate successfully is 8021.x wireless authentication.  The Windows-based version used Authby LSA so the MSCHAP-V2 challenge worked successfully.  On the Linux-based system, Authby LDAP2 is finding my user account in AD but is failing with MSCHAP-V2 authentication failure.  I've tried using the nt-hash conversion script in the goodies directory but I am not seeing 'User-Password' anywhere to be converted.  I've seen several threads stating that my best bet is to just stick to a Windows-based system but I'm hoping someone can help me figure out how to get this to work with on a Linux platform.

Active Directory 2008
Cisco Wireless Controller 5508



Radius Config File:

#LicenseMaxRequests 0
#LicenseExpires *****
#LicenseOwner Fred Hutchinson Cancer Research Center
#LicenseKey *****

# This file supports WiFi access to most of our SSIDs (except for SCHARP)

########## GLOBAL PARAMETERS ############

# Misc
PidFile                   /var/log/radius/radius-wifi.pid
DbDir           /etc/radiator

# Logging
<Log SYSLOG>
                Facility radius
                Trace 4
</Log>

# Specify UDP ports
AuthPort 7645
AcctPort 7646


########## Log Authentication Success/Failure ##########
<AuthLog SYSLOG>
                Facility radius
                Identifier             wifi-authlog
        LogSuccess 1
        SuccessFormat   %l: wifi: OK: %U: %n: %c: %{NAS-Identifier}: %T: %{Calling-Station-Id}: %{Called-Station-Id}
        LogFailure 1
        FailureFormat   %l: wifi: FAIL: %U: %n: %c: %{NAS-Identifier}: %T: %{Calling-Station-Id}: %{Called-Station-Id}
</AuthLog>


########## CLIENT DEFINITIONS ############

# Wireless access points
# Supports WiFi:
<Client *****.fhcrc.org>
                Secret *****
                IdenticalClients
</Client>

########## AUTHENTICATION HANDLERS ############
#
# For 'SearchFilter', use the following to query multiple groups:  SearchFilter (&(%0=%1)(|
# Otherwise, use this for a single group:  SearchFilter (&(%0=%1)

#### Wireless Clients using PEAP #####
# The most popular method, suported by default by Windows.  Does not require a client-side cert and is thus considered less secure
# than EAP-TLS
<Handler TunnelledByPEAP=1>
                RejectHasReason

                AuthLog wifi-authlog
        <AuthBy LDAP2>
                Host *****.fhcrc.org, *****.fhcrc.org
                SSLVerify none
                SSLCAClientCert /etc/pki/tls/certs/fhcrc.pem
                SSLCAClientKey  /etc/pki/tls/private/fhcrc.org.key
                SSLCAFile       /etc/pki/tls/certs/gd-class2-root.pem
                UseSSL
                Port 3269
                AuthDN CN=***** LDAP,OU=*****,OU=*****,DC=*****,DC=*****
                AuthPassword *****
                CachePasswords
                BaseDN DC=*****,DC=*****
                UsernameAttr sAMAccountName
                ServerChecksPassword
                HoldServerConnection
                                EAPType MSCHAP-V2
                </AuthBy>
</Handler>


#### Outer Handler #####
# When clients check the 'Validate Server Certificate' (or equivalent), then this stanza plays a key role
<Handler>
                AuthByPolicy     ContinueUntilAccept

                AuthLog wifi-authlog
                RejectHasReason
               <AuthBy FILE>
                                Filename %D/users.anonymous
                                EAPType PEAP,TTLS
                                EAPTLS_PEAPVersion 0
                                EAPTLS_CAFile                  /etc/pki/tls/certs/gd_bundle.pem
                                EAPTLS_CertificateFile   /etc/pki/tls/certs/scooby.fhcrc.org.pem
                                EAPTLS_CertificateType PEM
                                EAPTLS_PrivateKeyFile  /etc/pki/tls/private/scooby.fhcrc.org.key
                                EAPTLS_PrivateKeyPassword *****
                                EAPTLS_MaxFragmentSize 1024
                                EAPAnonymous %0
                                AutoMPPEKeys
                                SSLeayTrace 4
               </AuthBy>
</Handler>


Logs:


=~=~=~=~=~=~=~=~=~=~=~= PuTTY log 2013.10.15 12:09:23 =~=~=~=~=~=~=~=~=~=~=~=
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: Packet dump:#012*** Received from 140.107.6.15 port 32770 ....#012Code:       Access-Request#012Identifier: 154#012Authentic:  <179><143>e<6>AQ<224>`T<6><19>B<179>#<215><157>#012Attributes:#012#011User-Name = "nsevilla"#012#011Calling-Station-Id = "10-40-f3-98-28-e4"#012#011Called-Station-Id = "00-14-69-13-9c-40:Marconi-Test"#012#011NAS-Port = 13#012#011cisco-avpair = "audit-session-id=8c6b060f000442af525d9246"#012#011NAS-IP-Address = 140.107.6.15#012#011NAS-Identifier = "core-a-wlc"#012#011Airespace-WLAN-Id = 7#012#011Service-Type = Framed-User#012#011Framed-MTU = 1300#012#011NAS-Port-Type = Wireless-IEEE-802-11#012#011Tunnel-Type = 0:VLAN#012#011Tunnel-Medium-Type = 0:802#012#011Tunnel-Private-Group-ID = 176#012#011EAP-Message = <2><2><0><13><1>nsevilla#012#011Message-Authenticator = <208>r<176><192><196>3<241>X<185>x3<176>6KL2
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: Handling request with Handler '', Identifier ''
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]:  Deleting session for nsevilla, 140.107.6.15, 13
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: Handling with Radius::AuthFILE:
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: Handling with EAP: code 2, 2, 13, 1
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: Response type 1
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: EAP result: 3, EAP PEAP Challenge
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: AuthBy FILE result: CHALLENGE, EAP PEAP Challenge
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: Access challenged for nsevilla: EAP PEAP Challenge
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: Packet dump:#012*** Sending to 140.107.6.15 port 32770 ....#012Code:       Access-Challenge#012Identifier: 154#012Authentic:  v<127>Sa<30><251><208><205><236><216>^<206><231><227><204>l#012Attributes:#012#011EAP-Message = <1><3><0><6><25> #012#011Message-Authenticator = <0><0><0><0><0><0><0><0><0><0><0><0><0><0><0><0>
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: Packet dump:#012*** Received from 140.107.6.15 port 32770 ....#012Code:       Access-Request#012Identifier: 155#012Authentic:  <209><142>^<194><4>V<233><185><144>8<227><129>+<23><153><250>#012Attributes:#012#011User-Name = "nsevilla"#012#011Calling-Station-Id = "10-40-f3-98-28-e4"#012#011Called-Station-Id = "00-14-69-13-9c-40:Marconi-Test"#012#011NAS-Port = 13#012#011cisco-avpair = "audit-session-id=8c6b060f000442af525d9246"#012#011NAS-IP-Address = 140.107.6.15#012#011NAS-Identifier = "core-a-wlc"#012#011Airespace-WLAN-Id = 7#012#011Service-Type = Framed-User#012#011Framed-MTU = 1300#012#011NAS-Port-Type = Wireless-IEEE-802-11#012#011Tunnel-Type = 0:VLAN#012#011Tunnel-Medium-Type = 0:802#012#011Tunnel-Private-Group-ID = 176#012#011EAP-Message = <2><3><0><164><25><128><0><0><0><154><22><3><1><0><149><1><0><0><145><3><1>R]<146><232><127><1>z<229>`<201><20><224><255>_<207><184><224><5><179>`y<240>i<3><24><24><155>N$A<170><157> $&X'6<5>_<196>X<183>,<18><194><172>JO/<212>k<19><140><223><248><8><210><10><148><224><247>2|<186><0>6<192><10><192><9><192><7><192><8><192><19><192><20><192><17><192><18><192><4><192><5><192><2><192><3><192><14><192><15><192><12><192><13><0>/<0><5><0><4><0>5<0><10><0>2<0>3<0>8<0>9<0><22><0><19><1><0><0><18><0><10><0><8><0><6><0><23><0><24><0><25><0><11><0><2><1><0>#012#011Message-Authenticator = `Ky'KC<1>X<209>y`<127><249>4<1>%%
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: Handling request with Handler '', Identifier ''
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]:  Deleting session for nsevilla, 140.107.6.15, 13
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: Handling with Radius::AuthFILE:
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: Handling with EAP: code 2, 3, 164, 25
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: Response type 25
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: EAP TLS SSL_accept result: -1, 2, 8576
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: EAP result: 3, EAP PEAP Challenge
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: AuthBy FILE result: CHALLENGE, EAP PEAP Challenge
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: Access challenged for nsevilla: EAP PEAP Challenge
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: Packet dump:#012*** Sending to 140.107.6.15 port 32770 ....#012Code:       Access-Challenge#012Identifier: 155#012Authentic:  <21>[3<227><139><197>G?<150><235><145><209>~*p<186>#012Attributes:#012#011EAP-Message = <1><4><4><10><25><192><0><0><14><168><22><3><1><0>J<2><0><0>F<3><1>R]<146><230><21>><247><213><164><194>R<236><252><241><160>I<130><237><167><170><253><213><10><191><228>>g<227>+<198><132>& L<25><239><231><222><244><4><215><223><205><221>5h<151>J<229><203>"<187><248><165>!<16><143><24><200>}<147>e[\<254><0>/<0><22><3><1><14>K<11><0><14>G<0><14>D<0><5>U0<130><5>Q0<130><4>9<160><3><2><1><2><2><7>(<10>F<187>1<189><181>0<13><6><9>*<134>H<134><247><13><1><1><5><5><0>0<129><202>1<11>0<9><6><3>U<4><6><19><2>US1<16>0<14><6><3>U<4><8><19><7>Arizona1<19>0<17><6><3>U<4><7><19><10>Scottsdale1<26>0<24><6><3>U<4><10><19><17>GoDaddy.com, Inc.1301<6><3>U<4><11><19>*http://certificate#012#011EAP-Message = s.godaddy.com/repository100.<6><3>U<4><3><19>'Go Daddy Secure Certification Authority1<17>0<15><6><3>U<4><5><19><8>079692870<30><23><13>131009170115Z<23><13>181009170115Z0>1!0<31><6><3>U<4><11><19><24>Domain Control Validated1<25>0<23><6><3>U<4><3><19><16>scooby.fhcrc.org0<130><1>"0<13><6><9>*<134>H<134><247><13><1><1><1><5><0><3><130><1><15><0>0<130><1><10><2><130><1><1><0><154>ZD<172><132>/<206>L<194><222><136>9<237><188>+<254><230>s<175>"<223><15><216><153>z<214>2+<211>AL#012#011EAP-Message = $<170><8>m<12><155><217><230><213>C<132><151>&<6>@A~<31><162>X<252>g<254><10><244>o<202><206><239><205>aX<127><172><217>)<234><17><198>v<10><22><149><172><133>%%<225><162><30><174>rRl<210><19><219><242><228><196>y<2>\<171>Bk)t~2<191><188><132>S<187>c<247><27>{~<160><151><24><203>0<217>6<191>$'<251><20><161>X8<214>M<224><22><235><238><149>/<193><170><127>*<5>4+5<251><204><6>px<157>Z<24><145><1>h<134><219>T<22>]*R0<241><205><15><231><172><0>t7}<159>1q<235><19><136>&O<176>=<138><134>B<199>|<137><164><5><170>o<0>#<127>}_<15>K<142>I<212>&<149><199><188><255><127><208><216><167><219>Z<1
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: Packet dump:#012*** Received from 140.107.6.15 port 32770 ....#012Code:       Access-Request#012Identifier: 156#012Authentic:  <177><149><147>Z<250><184><202><189>[I<254><251><192><205><243><162>#012Attributes:#012#011User-Name = "nsevilla"#012#011Calling-Station-Id = "10-40-f3-98-28-e4"#012#011Called-Station-Id = "00-14-69-13-9c-40:Marconi-Test"#012#011NAS-Port = 13#012#011cisco-avpair = "audit-session-id=8c6b060f000442af525d9246"#012#011NAS-IP-Address = 140.107.6.15#012#011NAS-Identifier = "core-a-wlc"#012#011Airespace-WLAN-Id = 7#012#011Service-Type = Framed-User#012#011Framed-MTU = 1300#012#011NAS-Port-Type = Wireless-IEEE-802-11#012#011Tunnel-Type = 0:VLAN#012#011Tunnel-Medium-Type = 0:802#012#011Tunnel-Private-Group-ID = 176#012#011EAP-Message = <2><4><0><6><25><0>#012#011Message-Authenticator = <144>-@<135><150><206><129><2><187><215>,<200><31><127>B<223>
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: Handling request with Handler '', Identifier ''
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]:  Deleting session for nsevilla, 140.107.6.15, 13
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: Handling with Radius::AuthFILE:
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: Handling with EAP: code 2, 4, 6, 25
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: Response type 25
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: EAP result: 3, EAP PEAP Challenge
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: AuthBy FILE result: CHALLENGE, EAP PEAP Challenge
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: Access challenged for nsevilla: EAP PEAP Challenge
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: Packet dump:#012*** Sending to 140.107.6.15 port 32770 ....#012Code:       Access-Challenge#012Identifier: 156#012Authentic:  <181>9<218><223><150>L($<145>BU<246><174><22><211><12>#012Attributes:#012#011EAP-Message = <1><5><4><6><25>@s.godaddy.com/repository/gd_intermediate.crt0<31><6><3>U<29>#<4><24>0<22><128><20><253><172>a2<147>lE<214><226><238><133>_<154><186><231>v<153>h<204><231>01<6><3>U<29><17><4>*0(<130><16>scooby.fhcrc.org<130><20>www.scooby.fhcrc.org0<29><6><3>U<29><14><4><22><4><20>wC<245><204>:<197>Fk`<135><148>(^<29><246><0>t<209>@<202>0<13><6><9>*<134>H<134><247><13><1><1><5><5><0><3><130><1><1><0>t<29><175>h<254>]f(f#$<210><16><18>]<239><2>,<8><152>T<29><19>!<181>@<177>HEg<187><164>f<255><2><150>n<22><179><229><159>\<139>kM<224><130><27>"<200><26><144><133>W<254><30>L1<221><15><192><234>S<24>7<199><228><163>#012#011EAP-Message = j<244>-<187><137><128><199><247><145>k<28><228><137>^<127><215><156>7i<133><154>Xy<208><20><207><18><232>$53<170>9<163><21>\~<225><161>P<229><237><130>7<200>U<213><150><143><158><192><21><181><25>(<221>A<6>Y<168><14><27>#<211>=<215><227>d<191>h<128>/<25>$<255>d<25><196>+<190><226><128>u?<179>Z<221><164><213><185><151>hL<247>Q1l<234>~<248><254><201>6<152>Y<223>c-v<26><184><21>P<210><132><16><4>O<23><132><198>8<205>5r<236>C<215><6><140><238>A<31>-<144><206><191><143><5>\uCw<4>?<189>0GJ<15>Cs<238><140><250><18><147>`<8>7^QVD>i&<133><8><220>%%<176>l<149><157><228>q<228>7o<13><3>2<208><173><159><202>9<0><4><226>0<130><4><222>0<130><3><198><160><3><2><1><2><2><2><3><1>0<13><6><9>*<134>H<134><247><13><1><1><5><5><0>0c1<11>0<9><6><3>U<4><6><19><2>US1!0<31><6><3>U<4><10><19><24>The #012#011EAP-Message = Go Daddy Group, Inc.110/<6><3>U<4><11><19>(Go Daddy Class 2 Certification Authority0<30><23><13>061116015437Z<23><13>261116015437Z0<129><202>1<11>0<9><6><3>U<4><6><19><2>US1<16>0<14><6><3>U<4><8><19><7>Arizona1<19>0<17><6><3>U<4><7><19><10>Scottsdale1<26>0<24><6><3>U<4><10><19><17>GoDaddy.com, Inc.1301<6><3>U<4><11><19>*http://certific
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: Packet dump:#012*** Received from 140.107.6.15 port 32770 ....#012Code:       Access-Request#012Identifier: 157#012Authentic:  <165><211><14>G<157><150><193>c<174>;<146><254><149><131>"<212>#012Attributes:#012#011User-Name = "nsevilla"#012#011Calling-Station-Id = "10-40-f3-98-28-e4"#012#011Called-Station-Id = "00-14-69-13-9c-40:Marconi-Test"#012#011NAS-Port = 13#012#011cisco-avpair = "audit-session-id=8c6b060f000442af525d9246"#012#011NAS-IP-Address = 140.107.6.15#012#011NAS-Identifier = "core-a-wlc"#012#011Airespace-WLAN-Id = 7#012#011Service-Type = Framed-User#012#011Framed-MTU = 1300#012#011NAS-Port-Type = Wireless-IEEE-802-11#012#011Tunnel-Type = 0:VLAN#012#011Tunnel-Medium-Type = 0:802#012#011Tunnel-Private-Group-ID = 176#012#011EAP-Message = <2><5><0><6><25><0>#012#011Message-Authenticator = <8>}<28>-:}<182><198><184><223>N<26><160><149><127><234>
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: Handling request with Handler '', Identifier ''
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]:  Deleting session for nsevilla, 140.107.6.15, 13
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: Handling with Radius::AuthFILE:
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: Handling with EAP: code 2, 5, 6, 25
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: Response type 25
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: EAP result: 3, EAP PEAP Challenge
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: AuthBy FILE result: CHALLENGE, EAP PEAP Challenge
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: Access challenged for nsevilla: EAP PEAP Challenge
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: Packet dump:#012*** Sending to 140.107.6.15 port 32770 ....#012Code:       Access-Challenge#012Identifier: 157#012Authentic:  <11>n<31><219><165><212><218><145><30><175><25><199><15>17:#012Attributes:#012#011EAP-Message = <1><6><4><6><25>@tJ<242><190>Q<176><191><135><208>L'Xk<181>5<197><157><175><23>1<248><11><143><238><173><129>6<5><137><8><152><207>:<175>%%<135><192>I<234><167><253>g<247>E<142><151><204><20>9<226>6<133><181>~<26>7<253><22><246>q<17><154>t0<22><254><19><148><163>?<132><13>O<2><3><1><0><1><163><130><1>20<130><1>.0<29><6><3>U<29><14><4><22><4><20><253><172>a2<147>lE<214><226><238><133>_<154><186><231>v<153>h<204><231>0<31><6><3>U<29>#<4><24>0<22><128><20><210><196><176><210><145><212>L<17>q<179>a<203>=<161><254><221><168>j<212><227>0<18><6><3>U<29><19><1><1><255><4><8>0<6><1><1><255><2><1><0>03<6><8>+<6><1><5><5><7><1><1><4>'0%%0#<6><8>+<6><1><5><5><7>0<1><134><23>http://ocsp.godaddy.com0F<6><3>U<29><31><4>?0=0;<160>9<160>7<134>5http:#012#011EAP-Message = //certificates.godaddy.com/repository/gdroot.crl0K<6><3>U<29> <4>D0B0@<6><4>U<29> <0>0806<6><8>+<6><1><5><5><7><2><1><22>*http://certificates.godaddy.com/repository0<14><6><3>U<29><15><1><1><255><4><4><3><2><1><6>0<13><6><9>*<134>H<134><247><13><1><1><5><5><0><3><130><1><1><0><210><134><192><236><189><249><161><182>g<238>f<11><162><6>:<4>P<142><21>r<172>Jt<149>S<203>7<203>DI<239><7><144>k3<217><150><240><148>V<165><19>0<5><<133>2!{<201><199><10><168>$<164><144><222>F<211>%%#<20><3>g<194><16><214>o<15>]{z<204><159><197>X*<193><196><158>!<168>Z<243><172><164>F<243><158><228>c<203>#012#011EAP-Message = /<144><164>))<1><217>r,)<223>7<1>'<188>O<238>h<211>!<143><192><179><228><245><9><237><210><16><170>S<180><190><240><204>Y<11><214>;<150><28><149>$I<223><206><236><253><167>H<145><20>E<14>:6o<218>E<179>E<162>A<201><212><215>DN><185>tv<213><162><19>U,<198><135><163><181><153><172><6><132><135><127>u<6><252><191><20>L<14><204>n<196><223>=<183><18>q<244><232><241>Q@"(I<224><29>K<135><168>4<204><6><162><221><
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: Packet dump:#012*** Received from 140.107.6.15 port 32770 ....#012Code:       Access-Request#012Identifier: 158#012Authentic:  <1><216>7<175>/f{R<4>Q<250><12>|<154><242><219>#012Attributes:#012#011User-Name = "nsevilla"#012#011Calling-Station-Id = "10-40-f3-98-28-e4"#012#011Called-Station-Id = "00-14-69-13-9c-40:Marconi-Test"#012#011NAS-Port = 13#012#011cisco-avpair = "audit-session-id=8c6b060f000442af525d9246"#012#011NAS-IP-Address = 140.107.6.15#012#011NAS-Identifier = "core-a-wlc"#012#011Airespace-WLAN-Id = 7#012#011Service-Type = Framed-User#012#011Framed-MTU = 1300#012#011NAS-Port-Type = Wireless-IEEE-802-11#012#011Tunnel-Type = 0:VLAN#012#011Tunnel-Medium-Type = 0:802#012#011Tunnel-Private-Group-ID = 176#012#011EAP-Message = <2><6><0><6><25><0>#012#011Message-Authenticator = Z{E<198><14>><150><220><175><159>a<229>?<<6><174>
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: Handling request with Handler '', Identifier ''
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]:  Deleting session for nsevilla, 140.107.6.15, 13
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: Handling with Radius::AuthFILE:
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: Handling with EAP: code 2, 6, 6, 25
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: Response type 25
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: EAP result: 3, EAP PEAP Challenge
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: AuthBy FILE result: CHALLENGE, EAP PEAP Challenge
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: Access challenged for nsevilla: EAP PEAP Challenge
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: Packet dump:#012*** Sending to 140.107.6.15 port 32770 ....#012Code:       Access-Challenge#012Identifier: 158#012Authentic:  <150><16>V9<209>g7<215><129>y<12><176><23><24><253><158>#012Attributes:#012#011EAP-Message = <1><7><2><174><25><0><192>u=K<127><199>w<195>>x<171><26><3><181> k/j+<177><197><136>~<196><187><30><176><193><216>E'o<170>7X<247><135>&<215><216>-<246><169><23><183><31>r6N<166><23>?e<152><146><219>*n]<162><254><136><224><11><222><127><229><141><21><225><235><203>:<213><226><18><162><19>-<216><142><175>_<18>=<160><8><5><8><182>\<165>e8<4>E<153><30><163>``t<197>A<165>rb<27>b<197><31>o_<26>B<190><2>Qe<168><174>#<24>j<252>x<3><169>M<127><128><195><250><171>Z<252><161>@<164><202><25><22><254><178><200><239>^s<13><238>w<189><154><246>y<152><188><177><7>g<162><21><13><221><160>X<198>D{<10>>b(_<186>A<7>SX<207><17>~8t<197><248><255><181>i<144><143><132>t<234><151><27><175><2><1><3><163><129><192>0<129><189>0<29><6><3>U<29><14><4><22><4><20><210><196><176><210><145><212>L<17>q<179>a<203>=<161><254><221><168>j<212><227>0<129><141><6><3>U<29>#<4><129>#012#011EAP-Message = <133>0<129><130><128><20><210><196><176><210><145><212>L<17>q<179>a<203>=<161><254><221><168>j<212><227><161>g<164>e0c1<11>0<9><6><3>U<4><6><19><2>US1!0<31><6><3>U<4><10><19><24>The Go Daddy Group, Inc.110/<6><3>U<4><11><19>(Go Daddy Class 2 Certification Authority<130><1><0>0<12><6><3>U<29><19><4><5>0<3><1><1><255>0<13><6><9>*<134>H<134><247><13><1><1><5><5><0><3><130><1><1><0>2K<243><178><202>><145><252><18><198><161><7><140><142>w<160>3<6><20>\<144><30><24><247><8><166>=<10><25><249><135><128><17>ni<228><150><23>0<255>4<145>cr8<238><204><28><1><163><29><148>(<164>1<246>z<196>T<215><246><229>1X<3><162><204><206>b<219><148>Es<181><191>E<201>$<181><213><130><2><173>#y#012#011EAP-Message = i<141><184><182>M<206><207>L<202>3#<232><28><136><170><157><139>An<22><201> <229><137><158><205>;<218>p<247>~<153>& <20>T%%<171>ns<133><230><155>!<157><10>l<130><14><168><248><194><12><250><16><30>l<150><239><
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: Packet dump:#012*** Received from 140.107.6.15 port 32770 ....#012Code:       Access-Request#012Identifier: 159#012Authentic:  .$<151><3><210><128>.<127><184><214><144><240>Yp<151><146>#012Attributes:#012#011User-Name = "nsevilla"#012#011Calling-Station-Id = "10-40-f3-98-28-e4"#012#011Called-Station-Id = "00-14-69-13-9c-40:Marconi-Test"#012#011NAS-Port = 13#012#011cisco-avpair = "audit-session-id=8c6b060f000442af525d9246"#012#011NAS-IP-Address = 140.107.6.15#012#011NAS-Identifier = "core-a-wlc"#012#011Airespace-WLAN-Id = 7#012#011Service-Type = Framed-User#012#011Framed-MTU = 1300#012#011NAS-Port-Type = Wireless-IEEE-802-11#012#011Tunnel-Type = 0:VLAN#012#011Tunnel-Medium-Type = 0:802#012#011Tunnel-Private-Group-ID = 176#012#011EAP-Message = <2><7><1>P<25><128><0><0><1>F<22><3><1><1><6><16><0><1><2><1><0>+@<242>J<201><185><199>:<145><155><149><200>K<250><132>{<156><175><221>K`OO<133><185><231><165><156>*<182><232><230><255>Ua<141><185>;<232><236><4><191><252>1<23><170><150><128><202><179><17><215><189>MQVi"v<247>153!;V<11>p<128>%%<155><9>F<251><141>%%<19><147><176><144><133>K<156><253>J2<157><16><232><144><237>)e<161><242><213>U<249>;<27>q<244><192><198><198><131>a<3>'yH<133><29>MQ<164><235><208><167><4><25><194>S<207>%%I<136><151><149><180><191>GQ<163><252>6<11><155><163><128><195><138><14><203>H<163><15>Y<150>!f<250>G<170><241>(<240>&<211><229>^y<225>Q<210><155><228><205><195><188>z<136>M{@<5>#T<200>J<238><196><171>8<182><20>e<7>G<194>E<164><130> |]:<218>c#%%x@<226>];"<4><252>;<14><169><211><185>6<167><158><254><228>'<14><244>iR<214>t<147>#<219>2<137>/#012#011EAP-Message = <245>]<145><217><211><251><216><198>0<220><185><237><144><149>Pl &c<238><5><238>AO<20><3><1><0><1><1><22><3><1><0>0<135><181>L<228><220>]<199>GT<201><134>,<211><177><30><245><174><130><142><30><21>q<131><141>z<223><1>+q<255><250><199><18>;M<127>X<189><139>Q[h h<177>P(j#012#011Message-Authenticator = <205><7>R<235><249><10><131><23>t<162><225><158><186><236><221><15>
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: Handling request with Handler '', Identifier ''
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]:  Deleting session for nsevilla, 140.107.6.15, 13
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: Handling with Radius::AuthFILE:
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: Handling with EAP: code 2, 7, 336, 25
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: Response type 25
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: EAP TLS SSL_accept result: 1, 0, 3
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: EAP result: 3, EAP PEAP Challenge
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: AuthBy FILE result: CHALLENGE, EAP PEAP Challenge
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: Access challenged for nsevilla: EAP PEAP Challenge
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: Packet dump:#012*** Sending to 140.107.6.15 port 32770 ....#012Code:       Access-Challenge#012Identifier: 159#012Authentic:  "<128><131><160>_~KS<232>Mpe<241><255><160><178>#012Attributes:#012#011EAP-Message = <1><8><0>E<25><128><0><0><0>;<20><3><1><0><1><1><22><3><1><0>0<151><193>m<233><18><174><232><242><252>&<219><144><250>iWz<129>:<238><255><6>I<241><0><16>t<134>S2t<226><248><187><210>i<143>)<9>q<250><11><140><24><141><248><190>eP#012#011Message-Authenticator = <0><0><0><0><0><0><0><0><0><0><0><0><0><0><0><0>
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: Packet dump:#012*** Received from 140.107.6.15 port 32770 ....#012Code:       Access-Request#012Identifier: 160#012Authentic:  <173><172><157><219>]<223><215><218><245><237><199><142>w<161>sg#012Attributes:#012#011User-Name = "nsevilla"#012#011Calling-Station-Id = "10-40-f3-98-28-e4"#012#011Called-Station-Id = "00-14-69-13-9c-40:Marconi-Test"#012#011NAS-Port = 13#012#011cisco-avpair = "audit-session-id=8c6b060f000442af525d9246"#012#011NAS-IP-Address = 140.107.6.15#012#011NAS-Identifier = "core-a-wlc"#012#011Airespace-WLAN-Id = 7#012#011Service-Type = Framed-User#012#011Framed-MTU = 1300#012#011NAS-Port-Type = Wireless-IEEE-802-11#012#011Tunnel-Type = 0:VLAN#012#011Tunnel-Medium-Type = 0:802#012#011Tunnel-Private-Group-ID = 176#012#011EAP-Message = <2><8><0><6><25><0>#012#011Message-Authenticator = <200>?<186><189>?D<210>_@<199><31><166><168><235><150><158>
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: Handling request with Handler '', Identifier ''
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]:  Deleting session for nsevilla, 140.107.6.15, 13
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: Handling with Radius::AuthFILE:
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: Handling with EAP: code 2, 8, 6, 25
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: Response type 25
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: EAP result: 3, EAP PEAP Challenge
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: AuthBy FILE result: CHALLENGE, EAP PEAP Challenge
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: Access challenged for nsevilla: EAP PEAP Challenge
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: Packet dump:#012*** Sending to 140.107.6.15 port 32770 ....#012Code:       Access-Challenge#012Identifier: 160#012Authentic:  uV?<234><205><188><149>i<172>[<203>'Y<250><182><145>#012Attributes:#012#011EAP-Message = <1><9><0>+<25><0><23><3><1><0> R<247><168><216><127><214><150>"A<210><169><150>_<30>.8<219>$<255><244>7<207>><5><233><224><171><237><137><255><191><187>#012#011Message-Authenticator = <0><0><0><0><0><0><0><0><0><0><0><0><0><0><0><0>
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: Packet dump:#012*** Received from 140.107.6.15 port 32770 ....#012Code:       Access-Request#012Identifier: 161#012Authentic:  Mp<16>:<1><182><8><191>5<201>w<167><28><212><160><172>#012Attributes:#012#011User-Name = "nsevilla"#012#011Calling-Station-Id = "10-40-f3-98-28-e4"#012#011Called-Station-Id = "00-14-69-13-9c-40:Marconi-Test"#012#011NAS-Port = 13#012#011cisco-avpair = "audit-session-id=8c6b060f000442af525d9246"#012#011NAS-IP-Address = 140.107.6.15#012#011NAS-Identifier = "core-a-wlc"#012#011Airespace-WLAN-Id = 7#012#011Service-Type = Framed-User#012#011Framed-MTU = 1300#012#011NAS-Port-Type = Wireless-IEEE-802-11#012#011Tunnel-Type = 0:VLAN#012#011Tunnel-Medium-Type = 0:802#012#011Tunnel-Private-Group-ID = 176#012#011EAP-Message = <2><9><0>+<25><0><23><3><1><0> <254>l<238><204>&<138><217>4@<224><254>9<9><191><180><143><229>sp<229><215><249>7<255><174><219>c ,6<221>i#012#011Message-Authenticator = KM<230><18><12><182><159>6<5>l<183>O<150>5={
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: Handling request with Handler '', Identifier ''
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]:  Deleting session for nsevilla, 140.107.6.15, 13
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: Handling with Radius::AuthFILE:
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: Handling with EAP: code 2, 9, 43, 25
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: Response type 25
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: EAP PEAP inner authentication request for
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: PEAP Tunnelled request Packet dump:#012Code:       Access-Request#012Identifier: UNDEF#012Authentic:  a<173>w<182><13>,<199>]pT<24>Oyw<155><168>#012Attributes:#012#011EAP-Message = <2><9><0><9><1>nsevilla#012#011Message-Authenticator = <0><0><0><0><0><0><0><0><0><0><0><0><0><0><0><0>#012#011NAS-IP-Address = 140.107.6.15#012#011NAS-Identifier = "core-a-wlc"#012#011NAS-Port = 13#012#011Calling-Station-Id = "10-40-f3-98-28-e4"#012#011User-Name = ""
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: Handling request with Handler 'TunnelledByPEAP=1', Identifier ''
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]:  Deleting session for , 140.107.6.15, 13
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: Handling with Radius::AuthLDAP2:
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: Handling with EAP: code 2, 9, 9, 1
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: Response type 1
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: EAP result: 3, EAP MSCHAP-V2 Challenge
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: AuthBy LDAP2 result: CHALLENGE, EAP MSCHAP-V2 Challenge
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: Access challenged for : EAP MSCHAP-V2 Challenge
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: Returned PEAP tunnelled packet dump:#012Code:       Access-Challenge#012Identifier: UNDEF#012Authentic:  a<173>w<182><13>,<199>]pT<24>Oyw<155><168>#012Attributes:#012#011EAP-Message = <1><10><0>*<26><1><10><0>%%<16>~<183>dh<249>Q<15><3>['<144><251><204>;<196><200>scooby.fhcrc.org#012#011Message-Authenticator = <0><0><0><0><0><0><0><0><0><0><0><0><0><0><0><0>
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: EAP result: 3, EAP PEAP inner authentication redispatched to a Handler
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: AuthBy FILE result: CHALLENGE, EAP PEAP inner authentication redispatched to a Handler
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: Access challenged for nsevilla: EAP PEAP inner authentication redispatched to a Handler
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: Packet dump:#012*** Sending to 140.107.6.15 port 32770 ....#012Code:       Access-Challenge#012Identifier: 161#012Authentic:  <163><238>/'A<21><6>?<198>H<9><212>Z<204><21><158>#012Attributes:#012#011EAP-Message = <1><10><0>K<25><0><23><3><1><0>@<170><190>i<7>Na<237><188><234><169><11><204><233><133><146>Z<232><205><138><227><17><133><148><175><143><170>[<191>O<1><29><254><250><146>.<174><132>;<190>Z"<134><141><184><205>w&`<213><239><219>9L<151>s<221>;<221>z<16>@j<135>z#012#011Message-Authenticator = <0><0><0><0><0><0><0><0><0><0><0><0><0><0><0><0>
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: Packet dump:#012*** Received from 140.107.6.15 port 32770 ....#012Code:       Access-Request#012Identifier: 162#012Authentic:  <148><221><155><206>_1X<245>{<198><6><131><166><188><194><144>#012Attributes:#012#011User-Name = "nsevilla"#012#011Calling-Station-Id = "10-40-f3-98-28-e4"#012#011Called-Station-Id = "00-14-69-13-9c-40:Marconi-Test"#012#011NAS-Port = 13#012#011cisco-avpair = "audit-session-id=8c6b060f000442af525d9246"#012#011NAS-IP-Address = 140.107.6.15#012#011NAS-Identifier = "core-a-wlc"#012#011Airespace-WLAN-Id = 7#012#011Service-Type = Framed-User#012#011Framed-MTU = 1300#012#011NAS-Port-Type = Wireless-IEEE-802-11#012#011Tunnel-Type = 0:VLAN#012#011Tunnel-Medium-Type = 0:802#012#011Tunnel-Private-Group-ID = 176#012#011EAP-Message = <2><10><0>k<25><0><23><3><1><0>`<247><188><20><147><160>LJ<10>N<179>q h<215>_}E<18><209><245><155><17><173><247><164><189>0"g<147>RQ<187><163><156>X<167><208><146><166>'<10><132><133>B<150>!+<178><184><26>X<238>D<18><186><5><152>V<162><171>x)<170><136><27><3>O<0>B<203><224>x<250><199><190>@@v<28>*<215><17><254><131><197><130>x<127>[t<213><21><219><196><30>#012#011Message-Authenticator = hhH<207>C<231>*Tj<246><27><211>v<227><143><31>
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: Handling request with Handler '', Identifier ''
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]:  Deleting session for nsevilla, 140.107.6.15, 13
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: Handling with Radius::AuthFILE:
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: Handling with EAP: code 2, 10, 107, 25
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: Response type 25
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: EAP PEAP inner authentication request for nsevilla
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: PEAP Tunnelled request Packet dump:#012Code:       Access-Request#012Identifier: UNDEF#012Authentic:  q&q<150>@<8>FX<157><196>6rY-`<186>#012Attributes:#012#011EAP-Message = <2><10><0>?<26><2><10><0>>1*<148><220><9>=x<219>:q<12>>n<150>d<15>f<0><0><0><0><0><0><0><0><152><205><145><240>]<138><20>J`b<148><25><228><195>K]<210>g<195><167><223>)<213><152><0>nsevilla#012#011Message-Authenticator = <0><0><0><0><0><0><0><0><0><0><0><0><0><0><0><0>#012#011NAS-IP-Address = 140.107.6.15#012#011NAS-Identifier = "core-a-wlc"#012#011NAS-Port = 13#012#011Calling-Station-Id = "10-40-f3-98-28-e4"#012#011User-Name = "nsevilla"
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: Handling request with Handler 'TunnelledByPEAP=1', Identifier ''
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]:  Deleting session for nsevilla, 140.107.6.15, 13
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: Handling with Radius::AuthLDAP2:
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: Handling with EAP: code 2, 10, 63, 26
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: Response type 26
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: Connecting to *****.fhcrc.org,:3269 *****.fhcrc.org:3269
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: Connected to *****.fhcrc.org:3269
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: Attempting to bind to LDAP server *****.fhcrc.org:3269
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: LDAP got result for CN=nsevilla
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: LDAP got objectClass: top person organizationalPerson user
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: LDAP got cn: nsevilla
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: LDAP got sn:
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: LDAP got c:
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: LDAP got l:
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: LDAP got st:
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: LDAP got title: Network Engineer
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: LDAP got description: Infrastructure Operations
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: LDAP got postalCode:
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: LDAP got postOfficeBox:
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: LDAP got physicalDeliveryOfficeName:
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: LDAP got telephoneNumber:
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: LDAP got givenName:
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: LDAP got initials:
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: LDAP got distinguishedName:
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: LDAP got instanceType:
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: LDAP got whenCreated:
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: LDAP got whenChanged:
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: LDAP got displayName: Sevilla, Norman A
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: LDAP got uSNCreated:
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: LDAP got memberOf:
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: LDAP got uSNChanged:
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: LDAP got co: United States
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: LDAP got department: Infrastructure Operations
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: LDAP got company: Fred Hutchinson CRC
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: LDAP got homeMTA:
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: LDAP got proxyAddresses:
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: LDAP got homeMDB:
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: LDAP got streetAddress:
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: LDAP got mDBUseDefaults: TRUE
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: LDAP got mAPIRecipient: TRUE
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: LDAP got extensionAttribute9:
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: LDAP got directReports:
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: LDAP got mailNickname: nsevilla
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: LDAP got name: nsevilla
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: LDAP got objectGUID:
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: LDAP got userAccountControl:
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: LDAP got pwdLastSet:
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: LDAP got primaryGroupID:
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: LDAP got objectSid:
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: LDAP got sAMAccountName: nsevilla
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: LDAP got sAMAccountType:
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: LDAP got showInAddressBook:
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: LDAP got legacyExchangeDN:
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: LDAP got userPrincipalName: nsevilla at fhcrc.org
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: LDAP got ipPhone:
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: LDAP got objectCategory:
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: LDAP got mSMQSignCertificates:
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: LDAP got mSMQDigests:
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: LDAP got dSCorePropagationData:
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: LDAP got lastLogonTimestamp:
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: LDAP got uid: nsevilla
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: LDAP got textEncodedORAddress:
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: LDAP got mail: nsevilla at fhcrc.org
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: LDAP got manager:
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: LDAP got pager:
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: LDAP got uidNumber:
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: LDAP got msExchHomeServerName:
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: LDAP got msExchHideFromAddressLists:
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: LDAP got msExchMailboxSecurityDescriptor:
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: LDAP got msExchUserAccountControl: 0
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: LDAP got msExchMailboxGuid:
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: LDAP got msExchPoliciesIncluded:
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: LDAP got msExchOmaAdminWirelessEnable:
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: LDAP got msExchUMDtmfMap: reversedPhone:0
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: LDAP got msExchRecipientTypeDetails: 1
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: LDAP got msExchBlockedSendersHash:
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: LDAP got msExchSafeSendersHash:
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: LDAP got msExchTextMessagingState:
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: LDAP got msExchUserCulture: en-US
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: LDAP got msExchVersion:
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: LDAP got msExchMobileMailboxFlags:
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: LDAP got msExchRBACPolicyLink:
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: LDAP got msExchWhenMailboxCreated:
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: LDAP got msExchRecipientDisplayType:
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: Radius::AuthLDAP2 looks for match with nsevilla [nsevilla]
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: Radius::AuthLDAP2 ACCEPT: : nsevilla [nsevilla]
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: EAP Failure, elapsed time 0.13956
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: EAP result: 1, EAP MSCHAP-V2 Authentication failure
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: AuthBy LDAP2 result: REJECT, EAP MSCHAP-V2 Authentication failure
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: Access rejected for nsevilla: EAP MSCHAP-V2 Authentication failure
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: Tue Oct 15 12:09:26 2013: wifi: FAIL: nsevilla: nsevilla: : core-a-wlc: Access-Request: 10-40-f3-98-28-e4:
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: Returned PEAP tunnelled packet dump:#012Code:       Access-Reject#012Identifier: UNDEF#012Authentic:  q&q<150>@<8>FX<157><196>6rY-`<186>#012Attributes:#012#011EAP-Message = <4><10><0><4>#012#011Message-Authenticator = <0><0><0><0><0><0><0><0><0><0><0><0><0><0><0><0>#012#011Reply-Message = "EAP MSCHAP-V2 Authentication failure"
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: EAP result: 3, EAP PEAP inner authentication redispatched to a Handler
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: AuthBy FILE result: CHALLENGE, EAP PEAP inner authentication redispatched to a Handler
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: Access challenged for nsevilla: EAP PEAP inner authentication redispatched to a Handler
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: Packet dump:#012*** Sending to 140.107.6.15 port 32770 ....#012Code:       Access-Challenge#012Identifier: 162#012Authentic:  <223>;NW<254><234>*$<14><224><172><160><156>jIR#012Attributes:#012#011EAP-Message = <1><11><0>+<25><0><23><3><1><0> <M<193>(<218><195><156><166><5>pw<139><168><161><27><201>?<132><24>&<181><177>c<176><27><186>B<219><167><7><26><227>#012#011Message-Authenticator = <0><0><0><0><0><0><0><0><0><0><0><0><0><0><0><0>
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: Packet dump:#012*** Received from 140.107.6.15 port 32770 ....#012Code:       Access-Request#012Identifier: 163#012Authentic:  <5><159>ud<206><136><132><195><222><224><209><163>6<220><254>j#012Attributes:#012#011User-Name = "nsevilla"#012#011Calling-Station-Id = "10-40-f3-98-28-e4"#012#011Called-Station-Id = "00-14-69-13-9c-40:Marconi-Test"#012#011NAS-Port = 13#012#011cisco-avpair = "audit-session-id=8c6b060f000442af525d9246"#012#011NAS-IP-Address = 140.107.6.15#012#011NAS-Identifier = "core-a-wlc"#012#011Airespace-WLAN-Id = 7#012#011Service-Type = Framed-User#012#011Framed-MTU = 1300#012#011NAS-Port-Type = Wireless-IEEE-802-11#012#011Tunnel-Type = 0:VLAN#012#011Tunnel-Medium-Type = 0:802#012#011Tunnel-Private-Group-ID = 176#012#011EAP-Message = <2><11><0>+<25><0><23><3><1><0> j<138><175><127>^p'CU_<145><23><184>9<175><226>Nh<187>P<251><146>SH<236>C<5>*z<190>"d#012#011Message-Authenticator = <232>Z<2>Z<253><247>s<164><208>_?<148>|<17><129><239>
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]: Handling request with Handler '', Identifier ''
Oct 15 12:09:26 scooby /usr/bin/radiusd[12340]:  Deleting session for nsevilla, 140.107.6.15, 13
Oct 15 12:09:26 scooby rsyslogd-2177: imuxsock begins to drop messages from pid 12340 due to rate-limiting


Norm Sevilla
Fred Hutchinson Cancer Research Center
IT - Infrastructure Operations
nsevilla at fhcrc.org<mailto:nsevilla at fhcrc.org> | 206.667.3020

-------------- next part --------------
An HTML attachment was scrubbed...
URL: http://www.open.com.au/pipermail/radiator/attachments/20131015/e6af3941/attachment-0001.html 


More information about the radiator mailing list