Discussion:
[PacketFence-users] ActiveDirectory Auth
Tobias Friede
2016-03-22 12:56:01 UTC
Permalink
Hi,

yesterday I successfully included our own CA Certificates on PacketFence
(thank you very much for helping me so fast :) )

Know I stuck at the Active Directory Auth (user and machine account)


What I have done:

1) Added an AD Source (sAMAccountName as Username, I also
tried ServicePrincipalName for machine accounts)
2) Added Radios Domain (join was Successfully)
3) Check Bind: "chroot /chroots/BS/ ntlm_auth --username=fritob" this works
as expected
4) added to realm: BS.firma.de and BS and as Source my user source and when
I tried to auth machine accounts my machine account source (configured like
in the documentation)
5) Configured 802.1x PEAP on Windows 7
6) Try to authenticate against Packetfence


As radius result I got the following error message (AD-User auth) :
chrooted_mschap: External script says NT_KEY:
B002F4642C1050FB999F6AF5B3502F9F

For debugging I startet raddebug -f /usr/local/pf/var/run/radiusd.sock and
got the following error:

+group authenticate {

Tue Mar 22 12:41:05 2016 : Debug: [eap] Request found, released from the
list

Tue Mar 22 12:41:05 2016 : Debug: [eap] EAP/mschapv2

Tue Mar 22 12:41:05 2016 : Debug: [eap] processing type mschapv2

Tue Mar 22 12:41:05 2016 : Debug: [mschapv2] # Executing group from file
/usr/local/pf/raddb//sites-enabled/packetfence-tunnel

Tue Mar 22 12:41:05 2016 : Debug: [mschapv2] +group MS-CHAP {

Tue Mar 22 12:41:05 2016 : Debug: ++[packetfence] = noop

Tue Mar 22 12:41:05 2016 : Debug: ++? if (PacketFence-Domain)

Tue Mar 22 12:41:05 2016 : Debug: ? Evaluating (PacketFence-Domain) -> TRUE

Tue Mar 22 12:41:05 2016 : Debug: ++? if (PacketFence-Domain) -> TRUE

Tue Mar 22 12:41:05 2016 : Debug: ++if (PacketFence-Domain) {

Tue Mar 22 12:41:05 2016 : Debug: [chrooted_mschap] Creating challenge hash
with username: fritob

Tue Mar 22 12:41:05 2016 : Debug: [chrooted_mschap] Client is using
MS-CHAPv2 for fritob, we need NT-Password

Tue Mar 22 12:41:05 2016 : Debug: [chrooted_mschap] expand:
/chroots/%{PacketFence-Domain} -> /chroots/BS

Tue Mar 22 12:41:05 2016 : Debug: [chrooted_mschap] expand:
--username=%{mschap:User-Name:-None} -> --username=fritob

Tue Mar 22 12:41:05 2016 : Debug: [chrooted_mschap] Creating challenge hash
with username: fritob

Tue Mar 22 12:41:05 2016 : Debug: [chrooted_mschap] expand:
--challenge=%{mschap:Challenge:-00} -> --challenge=14324b2eb43c63a4

Tue Mar 22 12:41:05 2016 : Debug: [chrooted_mschap] expand:
--nt-response=%{mschap:NT-Response:-00} ->
--nt-response=3887c019f4e3f2e3c00262aa73060926bbff08f8bce2e2b1

Tue Mar 22 12:41:05 2016 : Debug: [chrooted_mschap] Exec: program returned:
139

Tue Mar 22 12:41:05 2016 : Debug: [chrooted_mschap] External script failed.

Tue Mar 22 12:41:05 2016 : Debug: [chrooted_mschap] FAILED:
MS-CHAP2-Response is incorrect

Tue Mar 22 12:41:05 2016 : Debug: +++[chrooted_mschap] = reject


When I tried to auth against the machine account, I got the error message
that realm null is not found on the Server, so I created a third realm with
identifier NULL and as source my AD and as Domain my Domain. After that i
got the same error message like if i try to auth with an user account:

Tue Mar 22 13:27:55 2016 : Debug: [chrooted_mschap] Creating challenge hash
with username: host/50-054.bs.firma.de

Tue Mar 22 13:27:55 2016 : Debug: [chrooted_mschap] Client is using
MS-CHAPv2 for host/50-054.bs.firma.de, we need NT-Password

Tue Mar 22 13:27:55 2016 : Debug: [chrooted_mschap] expand:
/chroots/%{PacketFence-Domain} -> /chroots/BS

Tue Mar 22 13:27:55 2016 : Debug: [chrooted_mschap] expand:
--username=%{mschap:User-Name:-None} -> --username=50-054$

Tue Mar 22 13:27:55 2016 : Debug: [chrooted_mschap] Creating challenge hash
with username: host/50-054.bs.firma.de

Tue Mar 22 13:27:55 2016 : Debug: [chrooted_mschap] expand:
--challenge=%{mschap:Challenge:-00} -> --challenge=bdc5c224cf471a88

Tue Mar 22 13:27:55 2016 : Debug: [chrooted_mschap] expand:
--nt-response=%{mschap:NT-Response:-00} ->
--nt-response=b40a7d6be6d0d05292de52356df5e5590238293b3acba4cc

Tue Mar 22 13:27:55 2016 : Debug: [chrooted_mschap] Exec: program returned:
139

Tue Mar 22 13:27:55 2016 : Debug: [chrooted_mschap] External script failed.

Tue Mar 22 13:27:55 2016 : Debug: [chrooted_mschap] FAILED:
MS-CHAP2-Response is incorrect


What's going wrong there :/ I would be very thankful if someone can give me
a hint :)

If you need the full log, I can send it but it's very very long (1303 rows)
:D



Greeting,

Tobias
Louis Munro
2016-03-22 13:58:56 UTC
Permalink
Tobias,
Are you still trying to authenticate using certificates (i.e. EAP-TLS)?

What you sent below is a PEAP authentication, not EAP-TLS.

There is no way to help you without seeing more though.
Post the full output of the authentication, that is the price to pay.
We don’t necessarily need the output for every packet in the PEAP exchange but we do need the ones where the actual ntlm_authentication happens.
It’s better to post too much than too little.

Please post the contents of your raddb/proxy.conf and raddb/proxy.conf.inc.

Don’t mess with the NULL realm unless you know why you are doing that.
It’s not necessarily an error if it’s not found.

As far as the messages below indicate, you are using and incorrect username or password.
That is all I can tell from what you sent.

Regards,
--
Louis Munro
***@inverse.ca :: www.inverse.ca
+1.514.447.4918 x125 :: +1 (866) 353-6153 x125
Inverse inc. :: Leaders behind SOGo (www.sogo.nu) and PacketFence (www.packetfence.org)
Hi,
yesterday I successfully included our own CA Certificates on PacketFence (thank you very much for helping me so fast :) )
Know I stuck at the Active Directory Auth (user and machine account)
1) Added an AD Source (sAMAccountName as Username, I also tried ServicePrincipalName for machine accounts)
2) Added Radios Domain (join was Successfully)
3) Check Bind: "chroot /chroots/BS/ ntlm_auth --username=fritob" this works as expected
4) added to realm: BS.firma.de <http://bs.firma.de/> and BS and as Source my user source and when I tried to auth machine accounts my machine account source (configured like in the documentation)
5) Configured 802.1x PEAP on Windows 7
6) Try to authenticate against Packetfence
chrooted_mschap: External script says NT_KEY: B002F4642C1050FB999F6AF5B3502F9F
+group authenticate {
Tue Mar 22 12:41:05 2016 : Debug: [eap] Request found, released from the list
Tue Mar 22 12:41:05 2016 : Debug: [eap] EAP/mschapv2
Tue Mar 22 12:41:05 2016 : Debug: [eap] processing type mschapv2
Tue Mar 22 12:41:05 2016 : Debug: [mschapv2] # Executing group from file /usr/local/pf/raddb//sites-enabled/packetfence-tunnel
Tue Mar 22 12:41:05 2016 : Debug: [mschapv2] +group MS-CHAP {
Tue Mar 22 12:41:05 2016 : Debug: ++[packetfence] = noop
Tue Mar 22 12:41:05 2016 : Debug: ++? if (PacketFence-Domain)
Tue Mar 22 12:41:05 2016 : Debug: ? Evaluating (PacketFence-Domain) -> TRUE
Tue Mar 22 12:41:05 2016 : Debug: ++? if (PacketFence-Domain) -> TRUE
Tue Mar 22 12:41:05 2016 : Debug: ++if (PacketFence-Domain) {
Tue Mar 22 12:41:05 2016 : Debug: [chrooted_mschap] Creating challenge hash with username: fritob
Tue Mar 22 12:41:05 2016 : Debug: [chrooted_mschap] Client is using MS-CHAPv2 for fritob, we need NT-Password
Tue Mar 22 12:41:05 2016 : Debug: [chrooted_mschap] expand: /chroots/%{PacketFence-Domain} -> /chroots/BS
Tue Mar 22 12:41:05 2016 : Debug: [chrooted_mschap] expand: --username=%{mschap:User-Name:-None} -> --username=fritob
Tue Mar 22 12:41:05 2016 : Debug: [chrooted_mschap] Creating challenge hash with username: fritob
Tue Mar 22 12:41:05 2016 : Debug: [chrooted_mschap] expand: --challenge=%{mschap:Challenge:-00} -> --challenge=14324b2eb43c63a4
Tue Mar 22 12:41:05 2016 : Debug: [chrooted_mschap] expand: --nt-response=%{mschap:NT-Response:-00} -> --nt-response=3887c019f4e3f2e3c00262aa73060926bbff08f8bce2e2b1
Tue Mar 22 12:41:05 2016 : Debug: [chrooted_mschap] Exec: program returned: 139
Tue Mar 22 12:41:05 2016 : Debug: [chrooted_mschap] External script failed.
Tue Mar 22 12:41:05 2016 : Debug: [chrooted_mschap] FAILED: MS-CHAP2-Response is incorrect
Tue Mar 22 12:41:05 2016 : Debug: +++[chrooted_mschap] = reject
Tue Mar 22 13:27:55 2016 : Debug: [chrooted_mschap] Creating challenge hash with username: host/50-054.bs.firma.de <http://50-054.bs.firma.de/>
Tue Mar 22 13:27:55 2016 : Debug: [chrooted_mschap] Client is using MS-CHAPv2 for host/50-054.bs.firma.de <http://50-054.bs.firma.de/>, we need NT-Password
Tue Mar 22 13:27:55 2016 : Debug: [chrooted_mschap] expand: /chroots/%{PacketFence-Domain} -> /chroots/BS
Tue Mar 22 13:27:55 2016 : Debug: [chrooted_mschap] expand: --username=%{mschap:User-Name:-None} -> --username=50-054$
Tue Mar 22 13:27:55 2016 : Debug: [chrooted_mschap] Creating challenge hash with username: host/50-054.bs.firma.de <http://50-054.bs.firma.de/>
Tue Mar 22 13:27:55 2016 : Debug: [chrooted_mschap] expand: --challenge=%{mschap:Challenge:-00} -> --challenge=bdc5c224cf471a88
Tue Mar 22 13:27:55 2016 : Debug: [chrooted_mschap] expand: --nt-response=%{mschap:NT-Response:-00} -> --nt-response=b40a7d6be6d0d05292de52356df5e5590238293b3acba4cc
Tue Mar 22 13:27:55 2016 : Debug: [chrooted_mschap] Exec: program returned: 139
Tue Mar 22 13:27:55 2016 : Debug: [chrooted_mschap] External script failed.
Tue Mar 22 13:27:55 2016 : Debug: [chrooted_mschap] FAILED: MS-CHAP2-Response is incorrect
What's going wrong there :/ I would be very thankful if someone can give me a hint :)
If you need the full log, I can send it but it's very very long (1303 rows) :D
Greeting,
Tobias
------------------------------------------------------------------------------
Transform Data into Opportunity.
Accelerate data analysis in your applications with
Intel Data Analytics Acceleration Library.
Click to learn more.
http://pubads.g.doubleclick.net/gampad/clk?id=278785351&iu=/4140_______________________________________________
PacketFence-users mailing list
https://lists.sourceforge.net/lists/listinfo/packetfence-users
Tobias Friede
2016-03-22 14:52:39 UTC
Permalink
Hi,

I try both, I have a few clients which I want to Authenticate via EAP-TLS
and a many Clients which I want to auth via PEAP with Active Directory.

Today I am playing with PEAP with machine accounts and user accounts
because it's more important for me :)
EAP-TLS is used for our Mobile Devices (iPhones for example)


if I do a radtest the authentification works, so maybe it's a
misconfiguration on the switch or on my Windows 7 client?

*radtest -t mschap -x fritob <password> 127.0.0.1:18120
<http://127.0.0.1:18120> 12 testing123*

Sending Access-Request of id 95 to 127.0.0.1 port 1812

User-Name = "fritob"

NAS-IP-Address = 127.0.0.1

NAS-Port = 12

Message-Authenticator = 0x00000000000000000000000000000000

MS-CHAP-Challenge = 0x14011e295903c91d

MS-CHAP-Response =
0x00010000000000000000000000000000000000000000000000007f1cf8f0751c4b4138cd12138d1da4425011806de60a56b1

rad_recv: Access-Accept packet from host 127.0.0.1 port 18120, id=95,
length=20

*So here are the config files:*

*cat /usr/local/pf/raddb/proxy.conf*

# -*- text -*-

##

## proxy.conf -- proxy radius and realm configuration directives

##

## $Id$


#######################################################################

#

# Proxy server configuration

#

# This entry controls the servers behaviour towards ALL other servers

# to which it sends proxy requests.

#

proxy server {

#

# Note that as of 2.0, the "synchronous", "retry_delay",

# "retry_count", and "dead_time" have all been deprecated.

# For backwards compatibility, they are are still accepted

# by the server, but they ONLY apply to the old-style realm

# configuration. i.e. realms with "authhost" and/or "accthost"

# entries.

#

# i.e. "retry_delay" and "retry_count" have been replaced

# with per-home-server configuration. See the "home_server"

# example below for details.

#

# i.e. "dead_time" has been replaced with a per-home-server

# "revive_interval". We strongly recommend that this not

# be used, however. The new method is much better.


#

# In 2.0, the server is always "synchronous", and setting

# "synchronous = no" is impossible. This simplifies the

# server and increases the stability of the network.

# However, it means that the server (i.e. proxy) NEVER

# originates packets. It proxies packets ONLY when it receives

# a packet or a re-transmission from the NAS. If the NAS never

# re-transmits, the proxy never re-transmits, either. This can

# affect fail-over, where a packet does *not* fail over to a

# second home server.. because the NAS never retransmits the

# packet.

#

# If you need to set "synchronous = no", please send a

# message to the list <freeradius-***@lists.freeradius.org>

# explaining why this feature is vital for your network.


#

# If a realm exists, but there are no live home servers for

# it, we can fall back to using the "DEFAULT" realm. This is

# most useful for accounting, where the server can proxy

# accounting requests to home servers, but if they're down,

# use a DEFAULT realm that is LOCAL (i.e. accthost = LOCAL),

# and then store the packets in the "detail" file. That data

# can be later proxied to the home servers by radrelay, when

# those home servers come back up again.


# Setting this to "yes" may have issues for authentication.

# i.e. If you are proxying for two different ISP's, and then

# act as a general dial-up for Gric. If one of the first two

# ISP's has their RADIUS server go down, you do NOT want to

# proxy those requests to GRIC. Instead, you probably want

# to just drop the requests on the floor. In that case, set

# this value to 'no'.

#

# allowed values: {yes, no}

#

default_fallback = no


}


#######################################################################

#

# Configuration for the proxy realms.

#

# As of 2.0. the old-style "realms" file is deprecated, and is not

# used by FreeRADIUS.

#

# As of 2.0, the "realm" configuration has changed. Instead of

# specifying "authhost" and "accthost" in a realm section, the home

# servers are specified seperately in a "home_server" section. For

# backwards compatibility, you can still use the "authhost" and

# "accthost" directives. If you only have one home server for a

# realm, it is easier to use the old-style configuration.

#

# However, if you have multiple servers for a realm, we STRONGLY

# suggest moving to the new-style configuration.

#

#

# Load-balancing and failover between home servers is handled via

# a "home_server_pool" section.

#

# Finally, The "realm" section defines the realm, some options, and

# indicates which server pool should be used for the realm.

#

# This change means that simple configurations now require multiple

# sections to define a realm. However, complex configurations

# are much simpler than before, as multiple realms can share the same

# server pool.

#

# That is, realms point to server pools, and server pools point to

# home servers. Multiple realms can point to one server pool. One

# server pool can point to multiple home servers. Each home server

# can appear in one or more pools.

#


######################################################################

#

# This section defines a "Home Server" which is another RADIUS

# server that gets sent proxied requests. In earlier versions

# of FreeRADIUS, home servers were defined in "realm" sections,

# which was awkward. In 2.0, they have been made independent

# from realms, which is better for a number of reasons.

#

home_server localhost {

#

# Home servers can be sent Access-Request packets

# or Accounting-Request packets.

#

# Allowed values are:

# auth - Handles Access-Request packets

# acct - Handles Accounting-Request packets

# auth+acct - Handles Access-Request packets at "port",

# and Accounting-Request packets at "port + 1"

# coa - Handles CoA-Request and Disconnect-Request packets.

# See also raddb/sites-available/originate-coa

type = auth


#

# Configure ONE OF the following entries:

#

# IPv4 address

#

ipaddr = 127.0.0.1


# OR IPv6 address

# ipv6addr = ::1


# OR virtual server

# virtual_server = foo


# Note that while both ipaddr and ipv6addr will accept

# both addresses and host names, we do NOT recommend

# using host names. When you specify a host name, the

# server has to do a DNS lookup to find the IP address

# of the home server. If the DNS server is slow or

# unresponsive, it means that FreeRADIUS will NOT be

# able to determine the address, and will therefore NOT

# start.

#

# Also, the mapping of host name to address is done ONCE

# when the server starts. If DNS is later updated to

# change the address, FreeRADIUS will NOT discover that

# until after a re-start, or a HUP.

#

# If you specify a virtual_server here, then requests

# will be proxied internally to that virtual server.

# These requests CANNOT be proxied again, however. The

# intent is to have the local server handle packets

# when all home servers are dead.

#

# Requests proxied to a virtual server will be passed

# through the pre-proxy and post-proxy sections, just

# like any other request. See also the sample "realm"

# configuration, below.

#

# None of the rest of the home_server configuration is used

# for the "virtual_server" configuration.


#

# The port to which packets are sent.

#

# Usually 1812 for type "auth", and 1813 for type "acct".

# Older servers may use 1645 and 1646.

# Use 3799 for type "coa"

#

port = 1812


#

# The shared secret use to "encrypt" and "sign" packets between

# FreeRADIUS and the home server.

#

# The secret can be any string, up to 8k characters in length.

#

# Control codes can be entered vi octal encoding,

# e.g. "\101\102" == "AB"

# Quotation marks can be entered by escaping them,

# e.g. "foo\"bar"

# Spaces or other "special" characters can be entered

# by putting quotes around the string.

# e.g. "foo bar"

# "foo;bar"

#

secret = testing123


############################################################

#

# The rest of the configuration items listed here are optional,

# and do not have to appear in every home server definition.

#

############################################################


#

# You can optionally specify the source IP address used when

# proxying requests to this home server. When the src_ipaddr

# it set, the server will automatically create a proxy

# listener for that IP address.

#

# If you specify this field for one home server, you will

# likely need to specify it for ALL home servers.

#

# If you don't care about the source IP address, leave this

# entry commented.

#

# src_ipaddr = 127.0.0.1


# RFC 5080 suggests that all clients SHOULD include it in an

# Access-Request. The configuration item below tells the

# proxying server (i.e. this one) whether or not the home

# server requires a Message-Authenticator attribute. If it

# is required (value set to "yes"), then all Access-Request

# packets sent to that home server will have a

# Message-Authenticator attribute.

#

# We STRONGLY recommend that this flag be set to "yes"

# for ALL home servers. Doing so will have no performance

# impact on the proxy or on the home servers. It will,

# however, allow administrators to detect problems earlier.

#

# allowed values: yes, no

require_message_authenticator = yes


#

# If the home server does not respond to a request within

# this time, this server will initiate "zombie_period".

#

# The response window is large because responses MAY be slow,

# especially when proxying across the Internet.

#

# Useful range of values: 5 to 60

response_window = 20


#

# If you want the old behavior of the server rejecting

# proxied requests after "response_window" timeout, set

# the following configuration item to "yes".

#

# This configuration WILL be removed in a future release

# If you believe you need it, email the freeradius-users

# list, and explain why it should stay in the server.

#

# no_response_fail = no


#

# If the home server does not respond to ANY packets during

# the "zombie period", it will be considered to be dead.

#

# A home server that is marked "zombie" will be used for

# proxying as a low priority. If there are live servers,

# they will always be preferred to a zombie. Requests will

# be proxied to a zombie server ONLY when there are no

# live servers.

#

# Any request that is proxied to a home server will continue

# to be sent to that home server until the home server is

# marked dead. At that point, it will fail over to another

# server, if a live server is available. If none is available,

# then the "post-proxy-type fail" handler will be called.

#

# If "status_check" below is something other than "none", then

# the server will start sending status checks at the start of

# the zombie period. It will continue sending status checks

# until the home server is marked "alive".

#

# Useful range of values: 20 to 120

zombie_period = 40


############################################################

#

# As of 2.0, FreeRADIUS supports RADIUS layer "status

# checks". These are used by a proxy server to see if a home

# server is alive.

#

# These status packets are sent ONLY if the proxying server

# believes that the home server is dead. They are NOT sent

# if the proxying server believes that the home server is

# alive. They are NOT sent if the proxying server is not

# proxying packets.

#

# If the home server responds to the status check packet,

# then it is marked alive again, and is returned to use.

#

############################################################


#

# Some home servers do not support status checks via the

# Status-Server packet. Others may not have a "test" user

# configured that can be used to query the server, to see if

# it is alive. For those servers, we have NO WAY of knowing

# when it becomes alive again. Therefore, after the server

# has been marked dead, we wait a period of time, and mark

# it alive again, in the hope that it has come back to

# life.

#

# If it has NOT come back to life, then FreeRADIUS will wait

# for "zombie_period" before marking it dead again. During

# the "zombie_period", ALL AUTHENTICATIONS WILL FAIL, because

# the home server is still dead. There is NOTHING that can

# be done about this, other than to enable the status checks,

# as documented below.

#

# e.g. if "zombie_period" is 40 seconds, and "revive_interval"

# is 300 seconds, the for 40 seconds out of every 340, or about

# 10% of the time, all authentications will fail.

#

# If the "zombie_period" and "revive_interval" configurations

# are set smaller, than it is possible for up to 50% of

# authentications to fail.

#

# As a result, we recommend enabling status checks, and

# we do NOT recommend using "revive_interval".

#

# The "revive_interval" is used ONLY if the "status_check"

# entry below is "none". Otherwise, it will not be used,

# and should be deleted.

#

# Useful range of values: 60 to 3600

revive_interval = 120


#

# The proxying server (i.e. this one) can do periodic status

# checks to see if a dead home server has come back alive.

#

# If set to "none", then the other configuration items listed

# below are not used, and the "revive_interval" time is used

# instead.

#

# If set to "status-server", the Status-Server packets are

# sent. Many RADIUS servers support Status-Server. If a

# server does not support it, please contact the server

# vendor and request that they add it.

#

# If set to "request", then Access-Request, or Accounting-Request

# packets are sent, depending on the "type" entry above (auth/acct).

#

# Allowed values: none, status-server, request

status_check = status-server


#

# If the home server does not support Status-Server packets,

# then the server can still send Access-Request or

# Accounting-Request packets, with a pre-defined user name.

#

# This practice is NOT recommended, as it may potentially let

# users gain network access by using these "test" accounts!

#

# If it is used, we recommend that the home server ALWAYS

# respond to these Access-Request status checks with

# Access-Reject. The status check just needs an answer, it

# does not need an Access-Accept.

#

# For Accounting-Request status checks, only the username

# needs to be set. The rest of the accounting attribute are

# set to default values. The home server that receives these

# accounting packets SHOULD NOT treat them like normal user

# accounting packets. i.e It should probably NOT log them to

# a database.

#

# username = "test_user_please_reject_me"

# password = "this is really secret"


#

# Configure the interval between sending status check packets.

#

# Setting it too low increases the probability of spurious

# fail-over and fallback attempts.

#

# Useful range of values: 6 to 120

check_interval = 30


#

# Configure the number of status checks in a row that the

# home server needs to respond to before it is marked alive.

#

# If you want to mark a home server as alive after a short

# time period of being responsive, it is best to use a small

# "check_interval", and a large value for

# "num_answers_to_alive". Using a long "check_interval" and

# a small number for "num_answers_to_alive" increases the

# probability of spurious fail-over and fallback attempts.

#

# Useful range of values: 3 to 10

num_answers_to_alive = 3


#

# Limit the total number of outstanding packets to the home

# server.

#

# if ((#request sent) - (#requests received)) > max_outstanding

# then stop sending more packets to the home server

#

# This lets us gracefully fall over when the home server

# is overloaded.

max_outstanding = 65536


#

# The configuration items in the next sub-section are used ONLY

# when "type = coa". It is ignored for all other type of home

# servers.

#

# See RFC 5080 for the definitions of the following terms.

# RAND is a function (internal to FreeRADIUS) returning

# random numbers between -0.1 and +0.1

#

# First Re-transmit occurs after:

#

# RT = IRT + RAND*IRT

#

# Subsequent Re-transmits occur after:

#

# RT = 2 * RTprev + RAND * RTprev

#

# Re-trasnmits are capped at:

#

# if (MRT && (RT > MRT)) RT = MRT + RAND * MRT

#

# For a maximum number of attempts: MRC

#

# For a maximum (total) period of time: MRD.

#

coa {

# Initial retransmit interval: 1..5

irt = 2


# Maximum Retransmit Timeout: 1..30 (0 == no maximum)

mrt = 16


# Maximum Retransmit Count: 1..20 (0 == retransmit forever)

mrc = 5


# Maximum Retransmit Duration: 5..60

mrd = 30

}

}


# Sample virtual home server.

#

#

#home_server virtual.example.com {

# virtual_server = virtual.example.com

#}


######################################################################

#

# This section defines a pool of home servers that is used

# for fail-over and load-balancing. In earlier versions of

# FreeRADIUS, fail-over and load-balancing were defined per-realm.

# As a result, if a server had 5 home servers, each of which served

# the same 10 realms, you would need 50 "realm" entries.

#

# In version 2.0, you would need 5 "home_server" sections,

# 10 'realm" sections, and one "home_server_pool" section to tie the

# two together.

#

home_server_pool my_auth_failover {

#

# The type of this pool controls how home servers are chosen.

#

# fail-over - the request is sent to the first live

# home server in the list. i.e. If the first home server

# is marked "dead", the second one is chosen, etc.

#

# load-balance - the least busy home server is chosen,

# where "least busy" is counted by taking the number of

# requests sent to that home server, and subtracting the

# number of responses received from that home server.

#

# If there are two or more servers with the same low

# load, then one of those servers is chosen at random.

# This configuration is most similar to the old

# "round-robin" method, though it is not exactly the same.

#

# Note that load balancing does not work well with EAP,

# as EAP requires packets for an EAP conversation to be

# sent to the same home server. The load balancing method

# does not keep state in between packets, meaning that

# EAP packets for the same conversation may be sent to

# different home servers. This will prevent EAP from

# working.

#

# For non-EAP authentication methods, and for accounting

# packets, we recommend using "load-balance". It will

# ensure the highest availability for your network.

#

# client-balance - the home server is chosen by hashing the

# source IP address of the packet. If that home server

# is down, the next one in the list is used, just as

# with "fail-over".

#

# There is no way of predicting which source IP will map

# to which home server.

#

# This configuration is most useful to do simple load

# balancing for EAP sessions, as the EAP session will

# always be sent to the same home server.

#

# client-port-balance - the home server is chosen by hashing

# the source IP address and source port of the packet.

# If that home server is down, the next one in the list

# is used, just as with "fail-over".

#

# This method provides slightly better load balancing

# for EAP sessions than "client-balance". However, it

# also means that authentication and accounting packets

# for the same session MAY go to different home servers.

#

# keyed-balance - the home server is chosen by hashing (FNV)

# the contents of the Load-Balance-Key attribute from the

# control items. The request is then sent to home server

# chosen by taking:

#

# server = (hash % num_servers_in_pool).

#

# If there is no Load-Balance-Key in the control items,

# the load balancing method is identical to "load-balance".

#

# For most non-EAP authentication methods, The User-Name

# attribute provides a good key. An "unlang" policy can

# be used to copy the User-Name to the Load-Balance-Key

# attribute. This method may not work for EAP sessions,

# as the User-Name outside of the TLS tunnel is often

# static, e.g. "***@realm".

#

#

# The default type is fail-over.

type = fail-over


#

# A virtual_server may be specified here. If so, the

# "pre-proxy" and "post-proxy" sections are called when

# the request is proxied, and when a response is received.

#

# This lets you have one policy for all requests that are proxied

# to a home server. This policy is completely independent of

# any policies used to receive, or process the request.

#

#virtual_server = pre_post_proxy_for_pool


#

# Next, a list of one or more home servers. The names

# of the home servers are NOT the hostnames, but the names

# of the sections. (e.g. home_server foo {...} has name "foo".

#

# Note that ALL home servers listed here have to be of the same

# type. i.e. they all have to be "auth", or they all have to

# be "acct", or the all have to be "auth+acct".

#

home_server = localhost


# Additional home servers can be listed.

# There is NO LIMIT to the number of home servers that can

# be listed, though using more than 10 or so will become

# difficult to manage.

#

# home_server = foo.example.com

# home_server = bar.example.com

# home_server = baz.example.com

# home_server = ...



#

# If ALL home servers are dead, then this "fallback" home server

# is used. If set, it takes precedence over any realm-based

# fallback, such as the DEFAULT realm.

#

# For reasons of stability, this home server SHOULD be a virtual

# server. Otherwise, the fallback may itself be dead!

#

#fallback = virtual.example.com

}


######################################################################

#

#

# This section defines a new-style "realm". Note the in version 2.0,

# there are many fewer configuration items than in 1.x for a realm.

#

# Automatic proxying is done via the "realms" module (see "man

# rlm_realm"). To manually proxy the request put this entry in the

# "users" file:


#

#

#DEFAULT Proxy-To-Realm := "realm_name"

#

#

realm example.com {

#

# Realms point to pools of home servers.

#

# For authentication, the "auth_pool" configuration item

# should point to a "home_server_pool" that was previously

# defined. All of the home servers in the "auth_pool" must

# be of type "auth".

#

# For accounting, the "acct_pool" configuration item

# should point to a "home_server_pool" that was previously

# defined. All of the home servers in the "acct_pool" must

# be of type "acct".

#

# If you have a "home_server_pool" where all of the home servers

# are of type "auth+acct", you can just use the "pool"

# configuration item, instead of specifying both "auth_pool"

# and "acct_pool".


auth_pool = my_auth_failover

# acct_pool = acct


#

# Normally, when an incoming User-Name is matched against the

# realm, the realm name is "stripped" off, and the "stripped"

# user name is used to perform matches.

#

# e.g. User-Name = "***@example.com" will result in two new

# attributes being created by the "realms" module:

#

# Stripped-User-Name = "bob"

# Realm = "example.com"

#

# The Stripped-User-Name is then used as a key in the "users"

# file, for example.

#

# If you do not want this to happen, uncomment "nostrip" below.

#

# nostrip


# There are no more configuration entries for a realm.

}



#

# This is a sample entry for iPass.

# Note that you have to define "ipass_auth_pool" and

# "ipass_acct_pool", along with home_servers for them, too.

#

#realm IPASS {

# nostrip

#

# auth_pool = ipass_auth_pool

# acct_pool = ipass_acct_pool

#}


#

# This realm is used mainly to cancel proxying. You can have

# the "realm suffix" module configured to proxy all requests for

# a realm, and then later cancel the proxying, based on other

# configuration.

#

# For example, you want to terminate PEAP or EAP-TTLS locally,

# you can add the following to the "users" file:

#

# DEFAULT EAP-Type == PEAP, Proxy-To-Realm := LOCAL

#

realm LOCAL {

# If we do not specify a server pool, the realm is LOCAL, and

# requests are not proxied to it.

}


#

# This realm is for requests which don't have an explicit realm

# prefix or suffix. User names like "bob" will match this one.

#

#realm NULL {

# authhost = radius.company.com:1600

# accthost = radius.company.com:1601

# secret = testing123

#}


#

# This realm is for ALL OTHER requests.

#

#realm DEFAULT {

# authhost = radius.company.com:1600

# accthost = radius.company.com:1601

# secret = testing123

#}



# This realm "proxies" requests internally to a virtual server.

# The pre-proxy and post-proxy sections are run just as with any

# other kind of home server. The virtual server then receives

# the request, and replies, just as with any other packet.

#

# Once proxied internally like this, the request CANNOT be proxied

# internally or externally.

#

#realm virtual.example.com {

# virtual_server = virtual.example.com

#}

#


#

# Regular expressions may also be used as realm names. If these are used,

# then the "find matching realm" process is as follows:

#

# 1) Look for a non-regex realm with an *exact* match for the name.

# If found, it is used in preference to any regex matching realm.

#

# 2) Look for a regex realm, in the order that they are listed

# in the configuration files. Any regex match is performed in

# a case-insensitive fashion.

#

# 3) If no realm is found, return the DEFAULT realm, if any.

#

# The order of the realms matters in step (2). For example, defining

# two realms ".*\.example.net$" and ".*\.test\.example\.net$" will result
in

# the second realm NEVER matching. This is because all of the realms

# which match the second regex also match the first one. Since the

# first regex matches, it is returned.

#

# The solution is to list the realms in the opposite order,. e.g.

# ".*\.test\.example.net$", followed by ".*\.example\.net$".

#

#

# Some helpful rules:

#

# - always place a '~' character at the start of the realm name.

# This signifies that it is a regex match, and not an exact match

# for the realm.

#

# - place the regex in double quotes. This helps the configuration

# file parser ignore any "special" characters in the regex.

# Yes, this rule is different than the normal "unlang" rules for

# regular expressions. That may be fixed in a future release.

#

# - use two back-slashes '\\' whenever you need one backslash in the

# regex. e.g. "~.*\\.example\\.net$", and not "~\.example\.net$".

# This is because the regex is in a double-quoted string, and normal

# rules apply for double-quoted strings.

#

# - If you are matching domain names, use two backslashes in front of

# every '.' (dot or period). This is because '.' has special meaning

# in a regular expression: match any character. If you do not do this,

# then "~.*.example.net$" will match "fooXexampleYnet", which is likely

# not what you want

#

# - If you are matching domain names, put a '$' at the end of the regex

# that matches the domain name. This tells the regex matching code

# that the realm ENDS with the domain name, so it does not match

# realms with the domain name in the middle. e.g. "~.*\\.example\\.net"

# will match "test.example.netFOO", which is likely not what you want.

# Using "~(.*\\.)example\\.net$" is better.

#

# The more regex realms that are defined, the more time it takes to

# process them. You should define as few regex realms as possible

# in order to maximize server performance.

#

#realm "~(.*\\.)*example\\.net$" {

# auth_pool = my_auth_failover

#}


$INCLUDE proxy.conf.inc



*cat /usr/local/pf/raddb/proxy.conf.inc *

# This file is generated from a template at
/usr/local/pf/conf/radiusd/proxy.conf.inc

# Any changes made to this file will be lost on restart


realm BS {

strip

}

realm bs.firma.de {

strip

}



*and my logfile:*

*raddebug -f /usr/local/pf/var/run/radiusd.sock*

Tue Mar 22 15:46:41 2016 : Debug: Received Access-Request packet from host
10.130.1.15 port 1645, id=224, length=270

Tue Mar 22 15:46:41 2016 : Debug: User-Name = "host/50-054.bs.firma.de"

Tue Mar 22 15:46:41 2016 : Debug: Service-Type = Framed-User

Tue Mar 22 15:46:41 2016 : Debug: Cisco-AVPair = "service-type=Framed"

Tue Mar 22 15:46:41 2016 : Debug: Framed-MTU = 1500

Tue Mar 22 15:46:41 2016 : Debug: Called-Station-Id = "00-1F-27-D1-E3-0D"

Tue Mar 22 15:46:41 2016 : Debug: Calling-Station-Id = "EC-F4-BB-42-A1-64"

Tue Mar 22 15:46:41 2016 : Debug: EAP-Message =
0x0201002101686f73742f35302d3035342e62732e667261756e686f6665722e6465

Tue Mar 22 15:46:41 2016 : Debug: Message-Authenticator =
0x29be7811f63988eca058a8f510b23103

Tue Mar 22 15:46:41 2016 : Debug: Cisco-AVPair =
"audit-session-id=0A82010F000000BB0D10F206"

Tue Mar 22 15:46:41 2016 : Debug: NAS-Port-Type = Ethernet

Tue Mar 22 15:46:41 2016 : Debug: NAS-Port = 50013

Tue Mar 22 15:46:41 2016 : Debug: NAS-Port-Id = "GigabitEthernet0/13"

Tue Mar 22 15:46:41 2016 : Debug: NAS-IP-Address = 10.130.1.15

Tue Mar 22 15:46:41 2016 : Debug: server packetfence {

Tue Mar 22 15:46:41 2016 : Debug: # Executing section authorize from file
/usr/local/pf/raddb//sites-enabled/packetfence

Tue Mar 22 15:46:41 2016 : Debug: +group authorize {

Tue Mar 22 15:46:41 2016 : Debug: ++policy rewrite.calling_station_id {

Tue Mar 22 15:46:41 2016 : Debug: +++? if ((Calling-Station-Id) &&
"%{Calling-Station-Id}" =~ /^%{config:policy.mac-addr}$/i)

Tue Mar 22 15:46:41 2016 : Debug: ?? Evaluating (Calling-Station-Id) -> TRUE

Tue Mar 22 15:46:41 2016 : Debug: expand: %{Calling-Station-Id} ->
EC-F4-BB-42-A1-64

Tue Mar 22 15:46:41 2016 : Debug: expand: policy.mac-addr -> policy.mac-addr

Tue Mar 22 15:46:41 2016 : Debug: expand: ^%{config:policy.mac-addr}$ ->
^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})$

Tue Mar 22 15:46:41 2016 : Debug: ? Evaluating ("%{Calling-Station-Id}" =~
/^%{config:policy.mac-addr}$/i) -> TRUE

Tue Mar 22 15:46:41 2016 : Debug: +++? if ((Calling-Station-Id) &&
"%{Calling-Station-Id}" =~ /^%{config:policy.mac-addr}$/i) -> TRUE

Tue Mar 22 15:46:41 2016 : Debug: +++if ((Calling-Station-Id) &&
"%{Calling-Station-Id}" =~ /^%{config:policy.mac-addr}$/i) {

Tue Mar 22 15:46:41 2016 : Debug: ++++update request {

Tue Mar 22 15:46:41 2016 : Debug: expand: %{1}:%{2}:%{3}:%{4}:%{5}:%{6} ->
EC:F4:BB:42:A1:64

Tue Mar 22 15:46:41 2016 : Debug: expand:
%{tolower:%{1}:%{2}:%{3}:%{4}:%{5}:%{6}} -> ec:f4:bb:42:a1:64

Tue Mar 22 15:46:41 2016 : Debug: ++++} # update request = noop

Tue Mar 22 15:46:41 2016 : Debug: ++++[updated] = updated

Tue Mar 22 15:46:41 2016 : Debug: +++} # if ((Calling-Station-Id) &&
"%{Calling-Station-Id}" =~ /^%{config:policy.mac-addr}$/i) = updated

Tue Mar 22 15:46:41 2016 : Debug: +++ ... skipping else for request 0:
Preceding "if" was taken

Tue Mar 22 15:46:41 2016 : Debug: ++} # policy rewrite.calling_station_id =
updated

Tue Mar 22 15:46:41 2016 : Debug: ++policy set.called_station_ssid {

Tue Mar 22 15:46:41 2016 : Debug: +++? if ((Called-Station-Id) &&
"%{Called-Station-Id}" =~ /^%{config:policy.mac-addr}(:(.+))?$/i)

Tue Mar 22 15:46:41 2016 : Debug: ?? Evaluating (Called-Station-Id) -> TRUE

Tue Mar 22 15:46:41 2016 : Debug: expand: %{Called-Station-Id} ->
00-1F-27-D1-E3-0D

Tue Mar 22 15:46:41 2016 : Debug: expand: policy.mac-addr -> policy.mac-addr

Tue Mar 22 15:46:41 2016 : Debug: expand:
^%{config:policy.mac-addr}(:(.+))?$ ->
^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})(:(.+))?$

Tue Mar 22 15:46:41 2016 : Debug: ? Evaluating ("%{Called-Station-Id}" =~
/^%{config:policy.mac-addr}(:(.+))?$/i) -> TRUE

Tue Mar 22 15:46:41 2016 : Debug: +++? if ((Called-Station-Id) &&
"%{Called-Station-Id}" =~ /^%{config:policy.mac-addr}(:(.+))?$/i) -> TRUE

Tue Mar 22 15:46:41 2016 : Debug: +++if ((Called-Station-Id) &&
"%{Called-Station-Id}" =~ /^%{config:policy.mac-addr}(:(.+))?$/i) {

Tue Mar 22 15:46:41 2016 : Debug: ++++update request {

Tue Mar 22 15:46:41 2016 : Debug: expand: %{1}:%{2}:%{3}:%{4}:%{5}:%{6} ->
00:1F:27:D1:E3:0D

Tue Mar 22 15:46:41 2016 : Debug: expand:
%{tolower:%{1}:%{2}:%{3}:%{4}:%{5}:%{6}} -> 00:1f:27:d1:e3:0d

Tue Mar 22 15:46:41 2016 : Debug: ++++} # update request = noop

Tue Mar 22 15:46:41 2016 : Debug: ++++? if ("%{8}")

Tue Mar 22 15:46:41 2016 : Debug: expand: %{8} ->

Tue Mar 22 15:46:41 2016 : Debug: ? Evaluating ("%{8}") -> FALSE

Tue Mar 22 15:46:41 2016 : Debug: ++++? if ("%{8}") -> FALSE

Tue Mar 22 15:46:41 2016 : Debug: ++++? elsif ((Colubris-AVPair) &&
"%{Colubris-AVPair}" =~ /^ssid=(.*)$/i)

Tue Mar 22 15:46:41 2016 : Debug: ?? Evaluating (Colubris-AVPair) -> FALSE

Tue Mar 22 15:46:41 2016 : Debug: ? Skipping ("%{Colubris-AVPair}" =~
/^ssid=(.*)$/i)

Tue Mar 22 15:46:41 2016 : Debug: ++++? elsif ((Colubris-AVPair) &&
"%{Colubris-AVPair}" =~ /^ssid=(.*)$/i) -> FALSE

Tue Mar 22 15:46:41 2016 : Debug: ++++? elsif (Aruba-Essid-Name)

Tue Mar 22 15:46:41 2016 : Debug: ? Evaluating (Aruba-Essid-Name) -> FALSE

Tue Mar 22 15:46:41 2016 : Debug: ++++? elsif (Aruba-Essid-Name) -> FALSE

Tue Mar 22 15:46:41 2016 : Debug: ++++? elsif ((Cisco-AVPair) &&
"%{Cisco-AVPair}" =~ /^ssid=(.*)$/i)

Tue Mar 22 15:46:41 2016 : Debug: ?? Evaluating (Cisco-AVPair) -> TRUE

Tue Mar 22 15:46:41 2016 : Debug: expand: %{Cisco-AVPair} ->
service-type=Framed

Tue Mar 22 15:46:41 2016 : Debug: ? Evaluating ("%{Cisco-AVPair}" =~
/^ssid=(.*)$/i) -> FALSE

Tue Mar 22 15:46:41 2016 : Debug: ++++? elsif ((Cisco-AVPair) &&
"%{Cisco-AVPair}" =~ /^ssid=(.*)$/i) -> FALSE

Tue Mar 22 15:46:41 2016 : Debug: ++++[updated] = updated

Tue Mar 22 15:46:41 2016 : Debug: +++} # if ((Called-Station-Id) &&
"%{Called-Station-Id}" =~ /^%{config:policy.mac-addr}(:(.+))?$/i) = updated

Tue Mar 22 15:46:41 2016 : Debug: +++ ... skipping else for request 0:
Preceding "if" was taken

Tue Mar 22 15:46:41 2016 : Debug: ++} # policy set.called_station_ssid =
updated

Tue Mar 22 15:46:41 2016 : Debug: [suffix] No '@' in User-Name = "host/
50-054.bs.firma.de", skipping NULL due to config.

Tue Mar 22 15:46:41 2016 : Debug: ++[suffix] = noop

Tue Mar 22 15:46:41 2016 : Debug: [ntdomain] No '\' in User-Name = "host/
50-054.bs.firma.de", looking up realm NULL

Tue Mar 22 15:46:41 2016 : Debug: [ntdomain] No such realm "NULL"

Tue Mar 22 15:46:41 2016 : Debug: ++[ntdomain] = noop

Tue Mar 22 15:46:41 2016 : Debug: ++[preprocess] = ok

Tue Mar 22 15:46:41 2016 : Debug: [eap] EAP packet type response id 1
length 33

Tue Mar 22 15:46:41 2016 : Debug: [eap] No EAP Start, assuming it's an
on-going EAP conversation

Tue Mar 22 15:46:41 2016 : Debug: ++[eap] = updated

Tue Mar 22 15:46:41 2016 : Debug: ++[files] = noop

Tue Mar 22 15:46:41 2016 : Debug: ++[expiration] = noop

Tue Mar 22 15:46:41 2016 : Debug: ++[logintime] = noop

Tue Mar 22 15:46:41 2016 : Debug: ++update request {

Tue Mar 22 15:46:41 2016 : Debug: expand: %{Packet-Src-IP-Address} ->
10.130.1.15

Tue Mar 22 15:46:41 2016 : Debug: ++} # update request = noop

Tue Mar 22 15:46:41 2016 : Debug: ++update control {

Tue Mar 22 15:46:41 2016 : Debug: ++} # update control = noop

Tue Mar 22 15:46:41 2016 : Debug: ++[packetfence] = noop

Tue Mar 22 15:46:41 2016 : Debug: +} # group authorize = updated

Tue Mar 22 15:46:41 2016 : Debug: Found Auth-Type = EAP

Tue Mar 22 15:46:41 2016 : Debug: # Executing group from file
/usr/local/pf/raddb//sites-enabled/packetfence

Tue Mar 22 15:46:41 2016 : Debug: +group authenticate {

Tue Mar 22 15:46:41 2016 : Debug: [eap] EAP Identity

Tue Mar 22 15:46:41 2016 : Debug: [eap] processing type tls

Tue Mar 22 15:46:41 2016 : Debug: [tls] Initiate

Tue Mar 22 15:46:41 2016 : Debug: [tls] Start returned 1

Tue Mar 22 15:46:41 2016 : Debug: ++[eap] = handled

Tue Mar 22 15:46:41 2016 : Debug: +} # group authenticate = handled

Tue Mar 22 15:46:41 2016 : Debug: } # server packetfence

Tue Mar 22 15:46:41 2016 : Debug: Sending Access-Challenge packet to host
10.130.1.15 port 1645, id=224, length=0

Tue Mar 22 15:46:41 2016 : Debug: EAP-Message = 0x010200061920

Tue Mar 22 15:46:41 2016 : Debug: Message-Authenticator =
0x00000000000000000000000000000000

Tue Mar 22 15:46:41 2016 : Debug: State = 0xa22253f5a2204a6a4076fa9399b28ee2

Tue Mar 22 15:46:41 2016 : Debug: Finished request 0.

Tue Mar 22 15:46:41 2016 : Debug: Received Access-Request packet from host
10.130.1.15 port 1645, id=225, length=364

Tue Mar 22 15:46:41 2016 : Debug: User-Name = "host/50-054.bs.firma.de"

Tue Mar 22 15:46:41 2016 : Debug: Service-Type = Framed-User

Tue Mar 22 15:46:41 2016 : Debug: Cisco-AVPair = "service-type=Framed"

Tue Mar 22 15:46:41 2016 : Debug: Framed-MTU = 1500

Tue Mar 22 15:46:41 2016 : Debug: Called-Station-Id = "00-1F-27-D1-E3-0D"

Tue Mar 22 15:46:41 2016 : Debug: Calling-Station-Id = "EC-F4-BB-42-A1-64"

Tue Mar 22 15:46:41 2016 : Debug: EAP-Message =
0x0202006d198000000063160301005e0100005a030156f15ad08bacf2f992ca21fdd8798f05db603003ce8a71db857a6e6718f62b17000018c014c0130035002fc00ac00900380032000a00130005000401000019000a0006000400170018000b0002010000170000ff01000100

Tue Mar 22 15:46:41 2016 : Debug: Message-Authenticator =
0x84c3e622417ad4c05dc9c7c4512d6702

Tue Mar 22 15:46:41 2016 : Debug: Cisco-AVPair =
"audit-session-id=0A82010F000000BB0D10F206"

Tue Mar 22 15:46:41 2016 : Debug: NAS-Port-Type = Ethernet

Tue Mar 22 15:46:41 2016 : Debug: NAS-Port = 50013

Tue Mar 22 15:46:41 2016 : Debug: NAS-Port-Id = "GigabitEthernet0/13"

Tue Mar 22 15:46:41 2016 : Debug: State = 0xa22253f5a2204a6a4076fa9399b28ee2

Tue Mar 22 15:46:41 2016 : Debug: NAS-IP-Address = 10.130.1.15

Tue Mar 22 15:46:41 2016 : Debug: server packetfence {

Tue Mar 22 15:46:41 2016 : Debug: # Executing section authorize from file
/usr/local/pf/raddb//sites-enabled/packetfence

Tue Mar 22 15:46:41 2016 : Debug: +group authorize {

Tue Mar 22 15:46:41 2016 : Debug: ++policy rewrite.calling_station_id {

Tue Mar 22 15:46:41 2016 : Debug: +++? if ((Calling-Station-Id) &&
"%{Calling-Station-Id}" =~ /^%{config:policy.mac-addr}$/i)

Tue Mar 22 15:46:41 2016 : Debug: ?? Evaluating (Calling-Station-Id) -> TRUE

Tue Mar 22 15:46:41 2016 : Debug: expand: %{Calling-Station-Id} ->
EC-F4-BB-42-A1-64

Tue Mar 22 15:46:41 2016 : Debug: expand: policy.mac-addr -> policy.mac-addr

Tue Mar 22 15:46:41 2016 : Debug: expand: ^%{config:policy.mac-addr}$ ->
^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})$

Tue Mar 22 15:46:41 2016 : Debug: ? Evaluating ("%{Calling-Station-Id}" =~
/^%{config:policy.mac-addr}$/i) -> TRUE

Tue Mar 22 15:46:41 2016 : Debug: +++? if ((Calling-Station-Id) &&
"%{Calling-Station-Id}" =~ /^%{config:policy.mac-addr}$/i) -> TRUE

Tue Mar 22 15:46:41 2016 : Debug: +++if ((Calling-Station-Id) &&
"%{Calling-Station-Id}" =~ /^%{config:policy.mac-addr}$/i) {

Tue Mar 22 15:46:41 2016 : Debug: ++++update request {

Tue Mar 22 15:46:41 2016 : Debug: expand: %{1}:%{2}:%{3}:%{4}:%{5}:%{6} ->
EC:F4:BB:42:A1:64

Tue Mar 22 15:46:41 2016 : Debug: expand:
%{tolower:%{1}:%{2}:%{3}:%{4}:%{5}:%{6}} -> ec:f4:bb:42:a1:64

Tue Mar 22 15:46:41 2016 : Debug: ++++} # update request = noop

Tue Mar 22 15:46:41 2016 : Debug: ++++[updated] = updated

Tue Mar 22 15:46:41 2016 : Debug: +++} # if ((Calling-Station-Id) &&
"%{Calling-Station-Id}" =~ /^%{config:policy.mac-addr}$/i) = updated

Tue Mar 22 15:46:41 2016 : Debug: +++ ... skipping else for request 1:
Preceding "if" was taken

Tue Mar 22 15:46:41 2016 : Debug: ++} # policy rewrite.calling_station_id =
updated

Tue Mar 22 15:46:41 2016 : Debug: ++policy set.called_station_ssid {

Tue Mar 22 15:46:41 2016 : Debug: +++? if ((Called-Station-Id) &&
"%{Called-Station-Id}" =~ /^%{config:policy.mac-addr}(:(.+))?$/i)

Tue Mar 22 15:46:41 2016 : Debug: ?? Evaluating (Called-Station-Id) -> TRUE

Tue Mar 22 15:46:41 2016 : Debug: expand: %{Called-Station-Id} ->
00-1F-27-D1-E3-0D

Tue Mar 22 15:46:41 2016 : Debug: expand: policy.mac-addr -> policy.mac-addr

Tue Mar 22 15:46:41 2016 : Debug: expand:
^%{config:policy.mac-addr}(:(.+))?$ ->
^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})(:(.+))?$

Tue Mar 22 15:46:41 2016 : Debug: ? Evaluating ("%{Called-Station-Id}" =~
/^%{config:policy.mac-addr}(:(.+))?$/i) -> TRUE

Tue Mar 22 15:46:41 2016 : Debug: +++? if ((Called-Station-Id) &&
"%{Called-Station-Id}" =~ /^%{config:policy.mac-addr}(:(.+))?$/i) -> TRUE

Tue Mar 22 15:46:41 2016 : Debug: +++if ((Called-Station-Id) &&
"%{Called-Station-Id}" =~ /^%{config:policy.mac-addr}(:(.+))?$/i) {

Tue Mar 22 15:46:41 2016 : Debug: ++++update request {

Tue Mar 22 15:46:41 2016 : Debug: expand: %{1}:%{2}:%{3}:%{4}:%{5}:%{6} ->
00:1F:27:D1:E3:0D

Tue Mar 22 15:46:41 2016 : Debug: expand:
%{tolower:%{1}:%{2}:%{3}:%{4}:%{5}:%{6}} -> 00:1f:27:d1:e3:0d

Tue Mar 22 15:46:41 2016 : Debug: ++++} # update request = noop

Tue Mar 22 15:46:41 2016 : Debug: ++++? if ("%{8}")

Tue Mar 22 15:46:41 2016 : Debug: expand: %{8} ->

Tue Mar 22 15:46:41 2016 : Debug: ? Evaluating ("%{8}") -> FALSE

Tue Mar 22 15:46:41 2016 : Debug: ++++? if ("%{8}") -> FALSE

Tue Mar 22 15:46:41 2016 : Debug: ++++? elsif ((Colubris-AVPair) &&
"%{Colubris-AVPair}" =~ /^ssid=(.*)$/i)

Tue Mar 22 15:46:41 2016 : Debug: ?? Evaluating (Colubris-AVPair) -> FALSE

Tue Mar 22 15:46:41 2016 : Debug: ? Skipping ("%{Colubris-AVPair}" =~
/^ssid=(.*)$/i)

Tue Mar 22 15:46:41 2016 : Debug: ++++? elsif ((Colubris-AVPair) &&
"%{Colubris-AVPair}" =~ /^ssid=(.*)$/i) -> FALSE

Tue Mar 22 15:46:41 2016 : Debug: ++++? elsif (Aruba-Essid-Name)

Tue Mar 22 15:46:41 2016 : Debug: ? Evaluating (Aruba-Essid-Name) -> FALSE

Tue Mar 22 15:46:41 2016 : Debug: ++++? elsif (Aruba-Essid-Name) -> FALSE

Tue Mar 22 15:46:41 2016 : Debug: ++++? elsif ((Cisco-AVPair) &&
"%{Cisco-AVPair}" =~ /^ssid=(.*)$/i)

Tue Mar 22 15:46:41 2016 : Debug: ?? Evaluating (Cisco-AVPair) -> TRUE

Tue Mar 22 15:46:41 2016 : Debug: expand: %{Cisco-AVPair} ->
service-type=Framed

Tue Mar 22 15:46:41 2016 : Debug: ? Evaluating ("%{Cisco-AVPair}" =~
/^ssid=(.*)$/i) -> FALSE

Tue Mar 22 15:46:41 2016 : Debug: ++++? elsif ((Cisco-AVPair) &&
"%{Cisco-AVPair}" =~ /^ssid=(.*)$/i) -> FALSE

Tue Mar 22 15:46:41 2016 : Debug: ++++[updated] = updated

Tue Mar 22 15:46:41 2016 : Debug: +++} # if ((Called-Station-Id) &&
"%{Called-Station-Id}" =~ /^%{config:policy.mac-addr}(:(.+))?$/i) = updated

Tue Mar 22 15:46:41 2016 : Debug: +++ ... skipping else for request 1:
Preceding "if" was taken

Tue Mar 22 15:46:41 2016 : Debug: ++} # policy set.called_station_ssid =
updated

Tue Mar 22 15:46:41 2016 : Debug: [suffix] No '@' in User-Name = "host/
50-054.bs.firma.de", skipping NULL due to config.

Tue Mar 22 15:46:41 2016 : Debug: ++[suffix] = noop

Tue Mar 22 15:46:41 2016 : Debug: [ntdomain] No '\' in User-Name = "host/
50-054.bs.firma.de", looking up realm NULL

Tue Mar 22 15:46:41 2016 : Debug: [ntdomain] No such realm "NULL"

Tue Mar 22 15:46:41 2016 : Debug: ++[ntdomain] = noop

Tue Mar 22 15:46:41 2016 : Debug: ++[preprocess] = ok

Tue Mar 22 15:46:41 2016 : Debug: [eap] EAP packet type response id 2
length 109

Tue Mar 22 15:46:41 2016 : Debug: [eap] Continuing tunnel setup.

Tue Mar 22 15:46:41 2016 : Debug: ++[eap] = ok

Tue Mar 22 15:46:41 2016 : Debug: +} # group authorize = ok

Tue Mar 22 15:46:41 2016 : Debug: Found Auth-Type = EAP

Tue Mar 22 15:46:41 2016 : Debug: # Executing group from file
/usr/local/pf/raddb//sites-enabled/packetfence

Tue Mar 22 15:46:41 2016 : Debug: +group authenticate {

Tue Mar 22 15:46:41 2016 : Debug: [eap] Request found, released from the
list

Tue Mar 22 15:46:41 2016 : Debug: [eap] EAP/peap

Tue Mar 22 15:46:41 2016 : Debug: [eap] processing type peap

Tue Mar 22 15:46:41 2016 : Debug: [peap] processing EAP-TLS

Tue Mar 22 15:46:41 2016 : Debug: [peap] Length Included

Tue Mar 22 15:46:41 2016 : Debug: [peap] eaptls_verify returned 11


Tue Mar 22 15:46:41 2016 : Debug: [peap] (other): before/accept
initialization

Tue Mar 22 15:46:41 2016 : Debug: [peap] TLS_accept: before/accept
initialization

Tue Mar 22 15:46:41 2016 : Debug: [peap] TLS_accept: SSLv3 read client
hello A

Tue Mar 22 15:46:41 2016 : Debug: [peap] TLS_accept: SSLv3 write server
hello A

Tue Mar 22 15:46:41 2016 : Debug: [peap] TLS_accept: SSLv3 write
certificate A

Tue Mar 22 15:46:41 2016 : Debug: [peap] TLS_accept: SSLv3 write key
exchange A

Tue Mar 22 15:46:41 2016 : Debug: [peap] TLS_accept: SSLv3 write server
done A

Tue Mar 22 15:46:41 2016 : Debug: [peap] TLS_accept: SSLv3 flush data

Tue Mar 22 15:46:41 2016 : Debug: [peap] TLS_accept: Need to read more
data: SSLv3 read client certificate A

Tue Mar 22 15:46:41 2016 : Debug: [peap] TLS_accept: Need to read more
data: SSLv3 read client certificate A

Tue Mar 22 15:46:41 2016 : Debug: [peap] eaptls_process returned 13


Tue Mar 22 15:46:41 2016 : Debug: [peap] EAPTLS_HANDLED

Tue Mar 22 15:46:41 2016 : Debug: ++[eap] = handled

Tue Mar 22 15:46:41 2016 : Debug: +} # group authenticate = handled

Tue Mar 22 15:46:41 2016 : Debug: } # server packetfence

Tue Mar 22 15:46:41 2016 : Debug: Sending Access-Challenge packet to host
10.130.1.15 port 1645, id=225, length=0

Tue Mar 22 15:46:41 2016 : Debug: EAP-Message =
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

Tue Mar 22 15:46:41 2016 : Debug: EAP-Message =
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

Tue Mar 22 15:46:41 2016 : Debug: EAP-Message =
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

Tue Mar 22 15:46:41 2016 : Debug: EAP-Message =
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

Tue Mar 22 15:46:41 2016 : Debug: EAP-Message = 0x627574696f6e506f696e7486

Tue Mar 22 15:46:41 2016 : Debug: Message-Authenticator =
0x00000000000000000000000000000000

Tue Mar 22 15:46:41 2016 : Debug: State = 0xa22253f5a3214a6a4076fa9399b28ee2

Tue Mar 22 15:46:41 2016 : Debug: Finished request 1.

Tue Mar 22 15:46:41 2016 : Debug: Received Access-Request packet from host
10.130.1.15 port 1645, id=226, length=261

Tue Mar 22 15:46:41 2016 : Debug: User-Name = "host/50-054.bs.firma.de"

Tue Mar 22 15:46:41 2016 : Debug: Service-Type = Framed-User

Tue Mar 22 15:46:41 2016 : Debug: Cisco-AVPair = "service-type=Framed"

Tue Mar 22 15:46:41 2016 : Debug: Framed-MTU = 1500

Tue Mar 22 15:46:41 2016 : Debug: Called-Station-Id = "00-1F-27-D1-E3-0D"

Tue Mar 22 15:46:41 2016 : Debug: Calling-Station-Id = "EC-F4-BB-42-A1-64"

Tue Mar 22 15:46:41 2016 : Debug: EAP-Message = 0x020300061900

Tue Mar 22 15:46:41 2016 : Debug: Message-Authenticator =
0xba34febafa6c7b27723bbfd719cbbd21

Tue Mar 22 15:46:41 2016 : Debug: Cisco-AVPair =
"audit-session-id=0A82010F000000BB0D10F206"

Tue Mar 22 15:46:41 2016 : Debug: NAS-Port-Type = Ethernet

Tue Mar 22 15:46:41 2016 : Debug: NAS-Port = 50013

Tue Mar 22 15:46:41 2016 : Debug: NAS-Port-Id = "GigabitEthernet0/13"

Tue Mar 22 15:46:41 2016 : Debug: State = 0xa22253f5a3214a6a4076fa9399b28ee2

Tue Mar 22 15:46:41 2016 : Debug: NAS-IP-Address = 10.130.1.15

Tue Mar 22 15:46:41 2016 : Debug: server packetfence {

Tue Mar 22 15:46:41 2016 : Debug: # Executing section authorize from file
/usr/local/pf/raddb//sites-enabled/packetfence

Tue Mar 22 15:46:41 2016 : Debug: +group authorize {

Tue Mar 22 15:46:41 2016 : Debug: ++policy rewrite.calling_station_id {

Tue Mar 22 15:46:41 2016 : Debug: +++? if ((Calling-Station-Id) &&
"%{Calling-Station-Id}" =~ /^%{config:policy.mac-addr}$/i)

Tue Mar 22 15:46:41 2016 : Debug: ?? Evaluating (Calling-Station-Id) -> TRUE

Tue Mar 22 15:46:41 2016 : Debug: expand: %{Calling-Station-Id} ->
EC-F4-BB-42-A1-64

Tue Mar 22 15:46:41 2016 : Debug: expand: policy.mac-addr -> policy.mac-addr

Tue Mar 22 15:46:41 2016 : Debug: expand: ^%{config:policy.mac-addr}$ ->
^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})$

Tue Mar 22 15:46:41 2016 : Debug: ? Evaluating ("%{Calling-Station-Id}" =~
/^%{config:policy.mac-addr}$/i) -> TRUE

Tue Mar 22 15:46:41 2016 : Debug: +++? if ((Calling-Station-Id) &&
"%{Calling-Station-Id}" =~ /^%{config:policy.mac-addr}$/i) -> TRUE

Tue Mar 22 15:46:41 2016 : Debug: +++if ((Calling-Station-Id) &&
"%{Calling-Station-Id}" =~ /^%{config:policy.mac-addr}$/i) {

Tue Mar 22 15:46:41 2016 : Debug: ++++update request {

Tue Mar 22 15:46:41 2016 : Debug: expand: %{1}:%{2}:%{3}:%{4}:%{5}:%{6} ->
EC:F4:BB:42:A1:64

Tue Mar 22 15:46:41 2016 : Debug: expand:
%{tolower:%{1}:%{2}:%{3}:%{4}:%{5}:%{6}} -> ec:f4:bb:42:a1:64

Tue Mar 22 15:46:41 2016 : Debug: ++++} # update request = noop

Tue Mar 22 15:46:41 2016 : Debug: ++++[updated] = updated

Tue Mar 22 15:46:41 2016 : Debug: +++} # if ((Calling-Station-Id) &&
"%{Calling-Station-Id}" =~ /^%{config:policy.mac-addr}$/i) = updated

Tue Mar 22 15:46:41 2016 : Debug: +++ ... skipping else for request 2:
Preceding "if" was taken

Tue Mar 22 15:46:41 2016 : Debug: ++} # policy rewrite.calling_station_id =
updated

Tue Mar 22 15:46:41 2016 : Debug: ++policy set.called_station_ssid {

Tue Mar 22 15:46:41 2016 : Debug: +++? if ((Called-Station-Id) &&
"%{Called-Station-Id}" =~ /^%{config:policy.mac-addr}(:(.+))?$/i)

Tue Mar 22 15:46:41 2016 : Debug: ?? Evaluating (Called-Station-Id) -> TRUE

Tue Mar 22 15:46:41 2016 : Debug: expand: %{Called-Station-Id} ->
00-1F-27-D1-E3-0D

Tue Mar 22 15:46:41 2016 : Debug: expand: policy.mac-addr -> policy.mac-addr

Tue Mar 22 15:46:41 2016 : Debug: expand:
^%{config:policy.mac-addr}(:(.+))?$ ->
^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})(:(.+))?$

Tue Mar 22 15:46:41 2016 : Debug: ? Evaluating ("%{Called-Station-Id}" =~
/^%{config:policy.mac-addr}(:(.+))?$/i) -> TRUE

Tue Mar 22 15:46:41 2016 : Debug: +++? if ((Called-Station-Id) &&
"%{Called-Station-Id}" =~ /^%{config:policy.mac-addr}(:(.+))?$/i) -> TRUE

Tue Mar 22 15:46:41 2016 : Debug: +++if ((Called-Station-Id) &&
"%{Called-Station-Id}" =~ /^%{config:policy.mac-addr}(:(.+))?$/i) {

Tue Mar 22 15:46:41 2016 : Debug: ++++update request {

Tue Mar 22 15:46:41 2016 : Debug: expand: %{1}:%{2}:%{3}:%{4}:%{5}:%{6} ->
00:1F:27:D1:E3:0D

Tue Mar 22 15:46:41 2016 : Debug: expand:
%{tolower:%{1}:%{2}:%{3}:%{4}:%{5}:%{6}} -> 00:1f:27:d1:e3:0d

Tue Mar 22 15:46:41 2016 : Debug: ++++} # update request = noop

Tue Mar 22 15:46:41 2016 : Debug: ++++? if ("%{8}")

Tue Mar 22 15:46:41 2016 : Debug: expand: %{8} ->

Tue Mar 22 15:46:41 2016 : Debug: ? Evaluating ("%{8}") -> FALSE

Tue Mar 22 15:46:41 2016 : Debug: ++++? if ("%{8}") -> FALSE

Tue Mar 22 15:46:41 2016 : Debug: ++++? elsif ((Colubris-AVPair) &&
"%{Colubris-AVPair}" =~ /^ssid=(.*)$/i)

Tue Mar 22 15:46:41 2016 : Debug: ?? Evaluating (Colubris-AVPair) -> FALSE

Tue Mar 22 15:46:41 2016 : Debug: ? Skipping ("%{Colubris-AVPair}" =~
/^ssid=(.*)$/i)

Tue Mar 22 15:46:41 2016 : Debug: ++++? elsif ((Colubris-AVPair) &&
"%{Colubris-AVPair}" =~ /^ssid=(.*)$/i) -> FALSE

Tue Mar 22 15:46:41 2016 : Debug: ++++? elsif (Aruba-Essid-Name)

Tue Mar 22 15:46:41 2016 : Debug: ? Evaluating (Aruba-Essid-Name) -> FALSE

Tue Mar 22 15:46:41 2016 : Debug: ++++? elsif (Aruba-Essid-Name) -> FALSE

Tue Mar 22 15:46:41 2016 : Debug: ++++? elsif ((Cisco-AVPair) &&
"%{Cisco-AVPair}" =~ /^ssid=(.*)$/i)

Tue Mar 22 15:46:41 2016 : Debug: ?? Evaluating (Cisco-AVPair) -> TRUE

Tue Mar 22 15:46:41 2016 : Debug: expand: %{Cisco-AVPair} ->
service-type=Framed

Tue Mar 22 15:46:41 2016 : Debug: ? Evaluating ("%{Cisco-AVPair}" =~
/^ssid=(.*)$/i) -> FALSE

Tue Mar 22 15:46:41 2016 : Debug: ++++? elsif ((Cisco-AVPair) &&
"%{Cisco-AVPair}" =~ /^ssid=(.*)$/i) -> FALSE

Tue Mar 22 15:46:41 2016 : Debug: ++++[updated] = updated

Tue Mar 22 15:46:41 2016 : Debug: +++} # if ((Called-Station-Id) &&
"%{Called-Station-Id}" =~ /^%{config:policy.mac-addr}(:(.+))?$/i) = updated

Tue Mar 22 15:46:41 2016 : Debug: +++ ... skipping else for request 2:
Preceding "if" was taken

Tue Mar 22 15:46:41 2016 : Debug: ++} # policy set.called_station_ssid =
updated

Tue Mar 22 15:46:41 2016 : Debug: [suffix] No '@' in User-Name = "host/
50-054.bs.firma.de", skipping NULL due to config.

Tue Mar 22 15:46:41 2016 : Debug: ++[suffix] = noop

Tue Mar 22 15:46:41 2016 : Debug: [ntdomain] No '\' in User-Name = "host/
50-054.bs.firma.de", looking up realm NULL

Tue Mar 22 15:46:41 2016 : Debug: [ntdomain] No such realm "NULL"

Tue Mar 22 15:46:41 2016 : Debug: ++[ntdomain] = noop

Tue Mar 22 15:46:41 2016 : Debug: ++[preprocess] = ok

Tue Mar 22 15:46:41 2016 : Debug: [eap] EAP packet type response id 3
length 6

Tue Mar 22 15:46:41 2016 : Debug: [eap] Continuing tunnel setup.

Tue Mar 22 15:46:41 2016 : Debug: ++[eap] = ok

Tue Mar 22 15:46:41 2016 : Debug: +} # group authorize = ok

Tue Mar 22 15:46:41 2016 : Debug: Found Auth-Type = EAP

Tue Mar 22 15:46:41 2016 : Debug: # Executing group from file
/usr/local/pf/raddb//sites-enabled/packetfence

Tue Mar 22 15:46:41 2016 : Debug: +group authenticate {

Tue Mar 22 15:46:41 2016 : Debug: [eap] Request found, released from the
list

Tue Mar 22 15:46:41 2016 : Debug: [eap] EAP/peap

Tue Mar 22 15:46:41 2016 : Debug: [eap] processing type peap

Tue Mar 22 15:46:41 2016 : Debug: [peap] processing EAP-TLS

Tue Mar 22 15:46:41 2016 : Debug: [peap] Received TLS ACK

Tue Mar 22 15:46:41 2016 : Debug: [peap] ACK handshake fragment handler

Tue Mar 22 15:46:41 2016 : Debug: [peap] eaptls_verify returned 1


Tue Mar 22 15:46:41 2016 : Debug: [peap] eaptls_process returned 13


Tue Mar 22 15:46:41 2016 : Debug: [peap] EAPTLS_HANDLED

Tue Mar 22 15:46:41 2016 : Debug: ++[eap] = handled

Tue Mar 22 15:46:41 2016 : Debug: +} # group authenticate = handled

Tue Mar 22 15:46:41 2016 : Debug: } # server packetfence

Tue Mar 22 15:46:41 2016 : Debug: Sending Access-Challenge packet to host
10.130.1.15 port 1645, id=226, length=0

Tue Mar 22 15:46:41 2016 : Debug: EAP-Message =
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

Tue Mar 22 15:46:41 2016 : Debug: EAP-Message =
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

Tue Mar 22 15:46:41 2016 : Debug: EAP-Message =
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

Tue Mar 22 15:46:41 2016 : Debug: EAP-Message =
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

Tue Mar 22 15:46:41 2016 : Debug: EAP-Message = 0x8ae9ecc78c335e48

Tue Mar 22 15:46:41 2016 : Debug: Message-Authenticator =
0x00000000000000000000000000000000

Tue Mar 22 15:46:41 2016 : Debug: State = 0xa22253f5a0264a6a4076fa9399b28ee2

Tue Mar 22 15:46:41 2016 : Debug: Finished request 2.

Tue Mar 22 15:46:41 2016 : Debug: Received Access-Request packet from host
10.130.1.15 port 1645, id=227, length=261

Tue Mar 22 15:46:41 2016 : Debug: User-Name = "host/50-054.bs.firma.de"

Tue Mar 22 15:46:41 2016 : Debug: Service-Type = Framed-User

Tue Mar 22 15:46:41 2016 : Debug: Cisco-AVPair = "service-type=Framed"

Tue Mar 22 15:46:41 2016 : Debug: Framed-MTU = 1500

Tue Mar 22 15:46:41 2016 : Debug: Called-Station-Id = "00-1F-27-D1-E3-0D"

Tue Mar 22 15:46:41 2016 : Debug: Calling-Station-Id = "EC-F4-BB-42-A1-64"

Tue Mar 22 15:46:41 2016 : Debug: EAP-Message = 0x020400061900

Tue Mar 22 15:46:41 2016 : Debug: Message-Authenticator =
0x1dbb0fb5343ee865f2548b12995b5412

Tue Mar 22 15:46:41 2016 : Debug: Cisco-AVPair =
"audit-session-id=0A82010F000000BB0D10F206"

Tue Mar 22 15:46:41 2016 : Debug: NAS-Port-Type = Ethernet

Tue Mar 22 15:46:41 2016 : Debug: NAS-Port = 50013

Tue Mar 22 15:46:41 2016 : Debug: NAS-Port-Id = "GigabitEthernet0/13"

Tue Mar 22 15:46:41 2016 : Debug: State = 0xa22253f5a0264a6a4076fa9399b28ee2

Tue Mar 22 15:46:41 2016 : Debug: NAS-IP-Address = 10.130.1.15

Tue Mar 22 15:46:41 2016 : Debug: server packetfence {

Tue Mar 22 15:46:41 2016 : Debug: # Executing section authorize from file
/usr/local/pf/raddb//sites-enabled/packetfence

Tue Mar 22 15:46:41 2016 : Debug: +group authorize {

Tue Mar 22 15:46:41 2016 : Debug: ++policy rewrite.calling_station_id {

Tue Mar 22 15:46:41 2016 : Debug: +++? if ((Calling-Station-Id) &&
"%{Calling-Station-Id}" =~ /^%{config:policy.mac-addr}$/i)

Tue Mar 22 15:46:41 2016 : Debug: ?? Evaluating (Calling-Station-Id) -> TRUE

Tue Mar 22 15:46:41 2016 : Debug: expand: %{Calling-Station-Id} ->
EC-F4-BB-42-A1-64

Tue Mar 22 15:46:41 2016 : Debug: expand: policy.mac-addr -> policy.mac-addr

Tue Mar 22 15:46:41 2016 : Debug: expand: ^%{config:policy.mac-addr}$ ->
^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})$

Tue Mar 22 15:46:41 2016 : Debug: ? Evaluating ("%{Calling-Station-Id}" =~
/^%{config:policy.mac-addr}$/i) -> TRUE

Tue Mar 22 15:46:41 2016 : Debug: +++? if ((Calling-Station-Id) &&
"%{Calling-Station-Id}" =~ /^%{config:policy.mac-addr}$/i) -> TRUE

Tue Mar 22 15:46:41 2016 : Debug: +++if ((Calling-Station-Id) &&
"%{Calling-Station-Id}" =~ /^%{config:policy.mac-addr}$/i) {

Tue Mar 22 15:46:41 2016 : Debug: ++++update request {

Tue Mar 22 15:46:41 2016 : Debug: expand: %{1}:%{2}:%{3}:%{4}:%{5}:%{6} ->
EC:F4:BB:42:A1:64

Tue Mar 22 15:46:41 2016 : Debug: expand:
%{tolower:%{1}:%{2}:%{3}:%{4}:%{5}:%{6}} -> ec:f4:bb:42:a1:64

Tue Mar 22 15:46:41 2016 : Debug: ++++} # update request = noop

Tue Mar 22 15:46:41 2016 : Debug: ++++[updated] = updated

Tue Mar 22 15:46:41 2016 : Debug: +++} # if ((Calling-Station-Id) &&
"%{Calling-Station-Id}" =~ /^%{config:policy.mac-addr}$/i) = updated

Tue Mar 22 15:46:41 2016 : Debug: +++ ... skipping else for request 3:
Preceding "if" was taken

Tue Mar 22 15:46:41 2016 : Debug: ++} # policy rewrite.calling_station_id =
updated

Tue Mar 22 15:46:41 2016 : Debug: ++policy set.called_station_ssid {

Tue Mar 22 15:46:41 2016 : Debug: +++? if ((Called-Station-Id) &&
"%{Called-Station-Id}" =~ /^%{config:policy.mac-addr}(:(.+))?$/i)

Tue Mar 22 15:46:41 2016 : Debug: ?? Evaluating (Called-Station-Id) -> TRUE

Tue Mar 22 15:46:41 2016 : Debug: expand: %{Called-Station-Id} ->
00-1F-27-D1-E3-0D

Tue Mar 22 15:46:41 2016 : Debug: expand: policy.mac-addr -> policy.mac-addr

Tue Mar 22 15:46:41 2016 : Debug: expand:
^%{config:policy.mac-addr}(:(.+))?$ ->
^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})(:(.+))?$

Tue Mar 22 15:46:41 2016 : Debug: ? Evaluating ("%{Called-Station-Id}" =~
/^%{config:policy.mac-addr}(:(.+))?$/i) -> TRUE

Tue Mar 22 15:46:41 2016 : Debug: +++? if ((Called-Station-Id) &&
"%{Called-Station-Id}" =~ /^%{config:policy.mac-addr}(:(.+))?$/i) -> TRUE

Tue Mar 22 15:46:41 2016 : Debug: +++if ((Called-Station-Id) &&
"%{Called-Station-Id}" =~ /^%{config:policy.mac-addr}(:(.+))?$/i) {

Tue Mar 22 15:46:41 2016 : Debug: ++++update request {

Tue Mar 22 15:46:41 2016 : Debug: expand: %{1}:%{2}:%{3}:%{4}:%{5}:%{6} ->
00:1F:27:D1:E3:0D

Tue Mar 22 15:46:41 2016 : Debug: expand:
%{tolower:%{1}:%{2}:%{3}:%{4}:%{5}:%{6}} -> 00:1f:27:d1:e3:0d

Tue Mar 22 15:46:41 2016 : Debug: ++++} # update request = noop

Tue Mar 22 15:46:41 2016 : Debug: ++++? if ("%{8}")

Tue Mar 22 15:46:41 2016 : Debug: expand: %{8} ->

Tue Mar 22 15:46:41 2016 : Debug: ? Evaluating ("%{8}") -> FALSE

Tue Mar 22 15:46:41 2016 : Debug: ++++? if ("%{8}") -> FALSE

Tue Mar 22 15:46:41 2016 : Debug: ++++? elsif ((Colubris-AVPair) &&
"%{Colubris-AVPair}" =~ /^ssid=(.*)$/i)

Tue Mar 22 15:46:41 2016 : Debug: ?? Evaluating (Colubris-AVPair) -> FALSE

Tue Mar 22 15:46:41 2016 : Debug: ? Skipping ("%{Colubris-AVPair}" =~
/^ssid=(.*)$/i)

Tue Mar 22 15:46:41 2016 : Debug: ++++? elsif ((Colubris-AVPair) &&
"%{Colubris-AVPair}" =~ /^ssid=(.*)$/i) -> FALSE

Tue Mar 22 15:46:41 2016 : Debug: ++++? elsif (Aruba-Essid-Name)

Tue Mar 22 15:46:41 2016 : Debug: ? Evaluating (Aruba-Essid-Name) -> FALSE

Tue Mar 22 15:46:41 2016 : Debug: ++++? elsif (Aruba-Essid-Name) -> FALSE

Tue Mar 22 15:46:41 2016 : Debug: ++++? elsif ((Cisco-AVPair) &&
"%{Cisco-AVPair}" =~ /^ssid=(.*)$/i)

Tue Mar 22 15:46:41 2016 : Debug: ?? Evaluating (Cisco-AVPair) -> TRUE

Tue Mar 22 15:46:41 2016 : Debug: expand: %{Cisco-AVPair} ->
service-type=Framed

Tue Mar 22 15:46:41 2016 : Debug: ? Evaluating ("%{Cisco-AVPair}" =~
/^ssid=(.*)$/i) -> FALSE

Tue Mar 22 15:46:41 2016 : Debug: ++++? elsif ((Cisco-AVPair) &&
"%{Cisco-AVPair}" =~ /^ssid=(.*)$/i) -> FALSE

Tue Mar 22 15:46:41 2016 : Debug: ++++[updated] = updated

Tue Mar 22 15:46:41 2016 : Debug: +++} # if ((Called-Station-Id) &&
"%{Called-Station-Id}" =~ /^%{config:policy.mac-addr}(:(.+))?$/i) = updated

Tue Mar 22 15:46:41 2016 : Debug: +++ ... skipping else for request 3:
Preceding "if" was taken

Tue Mar 22 15:46:41 2016 : Debug: ++} # policy set.called_station_ssid =
updated

Tue Mar 22 15:46:41 2016 : Debug: [suffix] No '@' in User-Name = "host/
50-054.bs.firma.de", skipping NULL due to config.

Tue Mar 22 15:46:41 2016 : Debug: ++[suffix] = noop

Tue Mar 22 15:46:41 2016 : Debug: [ntdomain] No '\' in User-Name = "host/
50-054.bs.firma.de", looking up realm NULL

Tue Mar 22 15:46:41 2016 : Debug: [ntdomain] No such realm "NULL"

Tue Mar 22 15:46:41 2016 : Debug: ++[ntdomain] = noop

Tue Mar 22 15:46:41 2016 : Debug: ++[preprocess] = ok

Tue Mar 22 15:46:41 2016 : Debug: [eap] EAP packet type response id 4
length 6

Tue Mar 22 15:46:41 2016 : Debug: [eap] Continuing tunnel setup.

Tue Mar 22 15:46:41 2016 : Debug: ++[eap] = ok

Tue Mar 22 15:46:41 2016 : Debug: +} # group authorize = ok

Tue Mar 22 15:46:41 2016 : Debug: Found Auth-Type = EAP

Tue Mar 22 15:46:41 2016 : Debug: # Executing group from file
/usr/local/pf/raddb//sites-enabled/packetfence

Tue Mar 22 15:46:41 2016 : Debug: +group authenticate {

Tue Mar 22 15:46:41 2016 : Debug: [eap] Request found, released from the
list

Tue Mar 22 15:46:41 2016 : Debug: [eap] EAP/peap

Tue Mar 22 15:46:41 2016 : Debug: [eap] processing type peap

Tue Mar 22 15:46:41 2016 : Debug: [peap] processing EAP-TLS

Tue Mar 22 15:46:41 2016 : Debug: [peap] Received TLS ACK

Tue Mar 22 15:46:41 2016 : Debug: [peap] ACK handshake fragment handler

Tue Mar 22 15:46:41 2016 : Debug: [peap] eaptls_verify returned 1


Tue Mar 22 15:46:41 2016 : Debug: [peap] eaptls_process returned 13


Tue Mar 22 15:46:41 2016 : Debug: [peap] EAPTLS_HANDLED

Tue Mar 22 15:46:41 2016 : Debug: ++[eap] = handled

Tue Mar 22 15:46:41 2016 : Debug: +} # group authenticate = handled

Tue Mar 22 15:46:41 2016 : Debug: } # server packetfence

Tue Mar 22 15:46:41 2016 : Debug: Sending Access-Challenge packet to host
10.130.1.15 port 1645, id=227, length=0

Tue Mar 22 15:46:41 2016 : Debug: EAP-Message =
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

Tue Mar 22 15:46:41 2016 : Debug: EAP-Message =
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

Tue Mar 22 15:46:41 2016 : Debug: EAP-Message =
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

Tue Mar 22 15:46:41 2016 : Debug: EAP-Message =
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

Tue Mar 22 15:46:41 2016 : Debug: EAP-Message = 0xb66307790b8fcbbf

Tue Mar 22 15:46:41 2016 : Debug: Message-Authenticator =
0x00000000000000000000000000000000

Tue Mar 22 15:46:41 2016 : Debug: State = 0xa22253f5a1274a6a4076fa9399b28ee2

Tue Mar 22 15:46:41 2016 : Debug: Finished request 3.

Tue Mar 22 15:46:41 2016 : Debug: Received Access-Request packet from host
10.130.1.15 port 1645, id=228, length=261

Tue Mar 22 15:46:41 2016 : Debug: User-Name = "host/50-054.bs.firma.de"

Tue Mar 22 15:46:41 2016 : Debug: Service-Type = Framed-User

Tue Mar 22 15:46:41 2016 : Debug: Cisco-AVPair = "service-type=Framed"

Tue Mar 22 15:46:41 2016 : Debug: Framed-MTU = 1500

Tue Mar 22 15:46:41 2016 : Debug: Called-Station-Id = "00-1F-27-D1-E3-0D"

Tue Mar 22 15:46:41 2016 : Debug: Calling-Station-Id = "EC-F4-BB-42-A1-64"

Tue Mar 22 15:46:41 2016 : Debug: EAP-Message = 0x020500061900

Tue Mar 22 15:46:41 2016 : Debug: Message-Authenticator =
0xf2bc1df613ac51c736eb2b3134119b3d

Tue Mar 22 15:46:41 2016 : Debug: Cisco-AVPair =
"audit-session-id=0A82010F000000BB0D10F206"

Tue Mar 22 15:46:41 2016 : Debug: NAS-Port-Type = Ethernet

Tue Mar 22 15:46:41 2016 : Debug: NAS-Port = 50013

Tue Mar 22 15:46:41 2016 : Debug: NAS-Port-Id = "GigabitEthernet0/13"

Tue Mar 22 15:46:41 2016 : Debug: State = 0xa22253f5a1274a6a4076fa9399b28ee2

Tue Mar 22 15:46:41 2016 : Debug: NAS-IP-Address = 10.130.1.15

Tue Mar 22 15:46:41 2016 : Debug: server packetfence {

Tue Mar 22 15:46:41 2016 : Debug: # Executing section authorize from file
/usr/local/pf/raddb//sites-enabled/packetfence

Tue Mar 22 15:46:41 2016 : Debug: +group authorize {

Tue Mar 22 15:46:41 2016 : Debug: ++policy rewrite.calling_station_id {

Tue Mar 22 15:46:41 2016 : Debug: +++? if ((Calling-Station-Id) &&
"%{Calling-Station-Id}" =~ /^%{config:policy.mac-addr}$/i)

Tue Mar 22 15:46:41 2016 : Debug: ?? Evaluating (Calling-Station-Id) -> TRUE

Tue Mar 22 15:46:41 2016 : Debug: expand: %{Calling-Station-Id} ->
EC-F4-BB-42-A1-64

Tue Mar 22 15:46:41 2016 : Debug: expand: policy.mac-addr -> policy.mac-addr

Tue Mar 22 15:46:41 2016 : Debug: expand: ^%{config:policy.mac-addr}$ ->
^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})$

Tue Mar 22 15:46:41 2016 : Debug: ? Evaluating ("%{Calling-Station-Id}" =~
/^%{config:policy.mac-addr}$/i) -> TRUE

Tue Mar 22 15:46:41 2016 : Debug: +++? if ((Calling-Station-Id) &&
"%{Calling-Station-Id}" =~ /^%{config:policy.mac-addr}$/i) -> TRUE

Tue Mar 22 15:46:41 2016 : Debug: +++if ((Calling-Station-Id) &&
"%{Calling-Station-Id}" =~ /^%{config:policy.mac-addr}$/i) {

Tue Mar 22 15:46:41 2016 : Debug: ++++update request {

Tue Mar 22 15:46:41 2016 : Debug: expand: %{1}:%{2}:%{3}:%{4}:%{5}:%{6} ->
EC:F4:BB:42:A1:64

Tue Mar 22 15:46:41 2016 : Debug: expand:
%{tolower:%{1}:%{2}:%{3}:%{4}:%{5}:%{6}} -> ec:f4:bb:42:a1:64

Tue Mar 22 15:46:41 2016 : Debug: ++++} # update request = noop

Tue Mar 22 15:46:41 2016 : Debug: ++++[updated] = updated

Tue Mar 22 15:46:41 2016 : Debug: +++} # if ((Calling-Station-Id) &&
"%{Calling-Station-Id}" =~ /^%{config:policy.mac-addr}$/i) = updated

Tue Mar 22 15:46:41 2016 : Debug: +++ ... skipping else for request 4:
Preceding "if" was taken

Tue Mar 22 15:46:41 2016 : Debug: ++} # policy rewrite.calling_station_id =
updated

Tue Mar 22 15:46:41 2016 : Debug: ++policy set.called_station_ssid {

Tue Mar 22 15:46:41 2016 : Debug: +++? if ((Called-Station-Id) &&
"%{Called-Station-Id}" =~ /^%{config:policy.mac-addr}(:(.+))?$/i)

Tue Mar 22 15:46:41 2016 : Debug: ?? Evaluating (Called-Station-Id) -> TRUE

Tue Mar 22 15:46:41 2016 : Debug: expand: %{Called-Station-Id} ->
00-1F-27-D1-E3-0D

Tue Mar 22 15:46:41 2016 : Debug: expand: policy.mac-addr -> policy.mac-addr

Tue Mar 22 15:46:41 2016 : Debug: expand:
^%{config:policy.mac-addr}(:(.+))?$ ->
^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})(:(.+))?$

Tue Mar 22 15:46:41 2016 : Debug: ? Evaluating ("%{Called-Station-Id}" =~
/^%{config:policy.mac-addr}(:(.+))?$/i) -> TRUE

Tue Mar 22 15:46:41 2016 : Debug: +++? if ((Called-Station-Id) &&
"%{Called-Station-Id}" =~ /^%{config:policy.mac-addr}(:(.+))?$/i) -> TRUE

Tue Mar 22 15:46:41 2016 : Debug: +++if ((Called-Station-Id) &&
"%{Called-Station-Id}" =~ /^%{config:policy.mac-addr}(:(.+))?$/i) {

Tue Mar 22 15:46:41 2016 : Debug: ++++update request {

Tue Mar 22 15:46:41 2016 : Debug: expand: %{1}:%{2}:%{3}:%{4}:%{5}:%{6} ->
00:1F:27:D1:E3:0D

Tue Mar 22 15:46:41 2016 : Debug: expand:
%{tolower:%{1}:%{2}:%{3}:%{4}:%{5}:%{6}} -> 00:1f:27:d1:e3:0d

Tue Mar 22 15:46:41 2016 : Debug: ++++} # update request = noop

Tue Mar 22 15:46:41 2016 : Debug: ++++? if ("%{8}")

Tue Mar 22 15:46:41 2016 : Debug: expand: %{8} ->

Tue Mar 22 15:46:41 2016 : Debug: ? Evaluating ("%{8}") -> FALSE

Tue Mar 22 15:46:41 2016 : Debug: ++++? if ("%{8}") -> FALSE

Tue Mar 22 15:46:41 2016 : Debug: ++++? elsif ((Colubris-AVPair) &&
"%{Colubris-AVPair}" =~ /^ssid=(.*)$/i)

Tue Mar 22 15:46:41 2016 : Debug: ?? Evaluating (Colubris-AVPair) -> FALSE

Tue Mar 22 15:46:41 2016 : Debug: ? Skipping ("%{Colubris-AVPair}" =~
/^ssid=(.*)$/i)

Tue Mar 22 15:46:41 2016 : Debug: ++++? elsif ((Colubris-AVPair) &&
"%{Colubris-AVPair}" =~ /^ssid=(.*)$/i) -> FALSE

Tue Mar 22 15:46:41 2016 : Debug: ++++? elsif (Aruba-Essid-Name)

Tue Mar 22 15:46:41 2016 : Debug: ? Evaluating (Aruba-Essid-Name) -> FALSE

Tue Mar 22 15:46:41 2016 : Debug: ++++? elsif (Aruba-Essid-Name) -> FALSE

Tue Mar 22 15:46:41 2016 : Debug: ++++? elsif ((Cisco-AVPair) &&
"%{Cisco-AVPair}" =~ /^ssid=(.*)$/i)

Tue Mar 22 15:46:41 2016 : Debug: ?? Evaluating (Cisco-AVPair) -> TRUE

Tue Mar 22 15:46:41 2016 : Debug: expand: %{Cisco-AVPair} ->
service-type=Framed

Tue Mar 22 15:46:41 2016 : Debug: ? Evaluating ("%{Cisco-AVPair}" =~
/^ssid=(.*)$/i) -> FALSE

Tue Mar 22 15:46:41 2016 : Debug: ++++? elsif ((Cisco-AVPair) &&
"%{Cisco-AVPair}" =~ /^ssid=(.*)$/i) -> FALSE

Tue Mar 22 15:46:41 2016 : Debug: ++++[updated] = updated

Tue Mar 22 15:46:41 2016 : Debug: +++} # if ((Called-Station-Id) &&
"%{Called-Station-Id}" =~ /^%{config:policy.mac-addr}(:(.+))?$/i) = updated

Tue Mar 22 15:46:41 2016 : Debug: +++ ... skipping else for request 4:
Preceding "if" was taken

Tue Mar 22 15:46:41 2016 : Debug: ++} # policy set.called_station_ssid =
updated

Tue Mar 22 15:46:41 2016 : Debug: [suffix] No '@' in User-Name = "host/
50-054.bs.firma.de", skipping NULL due to config.

Tue Mar 22 15:46:41 2016 : Debug: ++[suffix] = noop

Tue Mar 22 15:46:41 2016 : Debug: [ntdomain] No '\' in User-Name = "host/
50-054.bs.firma.de", looking up realm NULL

Tue Mar 22 15:46:41 2016 : Debug: [ntdomain] No such realm "NULL"

Tue Mar 22 15:46:41 2016 : Debug: ++[ntdomain] = noop

Tue Mar 22 15:46:41 2016 : Debug: ++[preprocess] = ok

Tue Mar 22 15:46:41 2016 : Debug: [eap] EAP packet type response id 5
length 6

Tue Mar 22 15:46:41 2016 : Debug: [eap] Continuing tunnel setup.

Tue Mar 22 15:46:41 2016 : Debug: ++[eap] = ok

Tue Mar 22 15:46:41 2016 : Debug: +} # group authorize = ok

Tue Mar 22 15:46:41 2016 : Debug: Found Auth-Type = EAP

Tue Mar 22 15:46:41 2016 : Debug: # Executing group from file
/usr/local/pf/raddb//sites-enabled/packetfence

Tue Mar 22 15:46:41 2016 : Debug: +group authenticate {

Tue Mar 22 15:46:41 2016 : Debug: [eap] Request found, released from the
list

Tue Mar 22 15:46:41 2016 : Debug: [eap] EAP/peap

Tue Mar 22 15:46:41 2016 : Debug: [eap] processing type peap

Tue Mar 22 15:46:41 2016 : Debug: [peap] processing EAP-TLS

Tue Mar 22 15:46:41 2016 : Debug: [peap] Received TLS ACK

Tue Mar 22 15:46:41 2016 : Debug: [peap] ACK handshake fragment handler

Tue Mar 22 15:46:41 2016 : Debug: [peap] eaptls_verify returned 1


Tue Mar 22 15:46:41 2016 : Debug: [peap] eaptls_process returned 13


Tue Mar 22 15:46:41 2016 : Debug: [peap] EAPTLS_HANDLED

Tue Mar 22 15:46:41 2016 : Debug: ++[eap] = handled

Tue Mar 22 15:46:41 2016 : Debug: +} # group authenticate = handled

Tue Mar 22 15:46:41 2016 : Debug: } # server packetfence

Tue Mar 22 15:46:41 2016 : Debug: Sending Access-Challenge packet to host
10.130.1.15 port 1645, id=228, length=0

Tue Mar 22 15:46:41 2016 : Debug: EAP-Message =
0x0106023719000e3c4fddd95c2f71a82e46feee5173b1809de12c6eaab3370993c6bd872938d4f2f8d7c44a2acad288c004661c4c689d5ff2b8215da77ccb918bffba93348c05411c8686c7e81c7f568f194c56fe3b0a528f0a14ede9b22633f6253c226a635cdae2c5138f7502da5cb22eb1f1b2afe29c6d216e24aee3849783bc94c16159e5047d531c8252c94e56abe31eeb77513fe7e32f063f144816cf17fbc5e73ee25378b76709d03bf88c136a71681d4aab7a818be20459bc3be1055adb87027eac9b68716a993e4d4859609e7610312b811014bde6be62e80a54160301014b0c0001470300174104b4d8bfd6b0ba56fa301919feff784cdf89

Tue Mar 22 15:46:41 2016 : Debug: EAP-Message =
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

Tue Mar 22 15:46:41 2016 : Debug: EAP-Message =
0xb4a3da0b6d160ef12cc5c4c6d9a698117fa7359c727223164a543d73dea1b9fa52d94386d9d46813a295427a1b9b18bef765f6ec16030100040e000000

Tue Mar 22 15:46:41 2016 : Debug: Message-Authenticator =
0x00000000000000000000000000000000

Tue Mar 22 15:46:41 2016 : Debug: State = 0xa22253f5a6244a6a4076fa9399b28ee2

Tue Mar 22 15:46:41 2016 : Debug: Finished request 4.

Tue Mar 22 15:46:42 2016 : Debug: Received Access-Request packet from host
10.130.1.15 port 1645, id=229, length=399

Tue Mar 22 15:46:42 2016 : Debug: User-Name = "host/50-054.bs.firma.de"

Tue Mar 22 15:46:42 2016 : Debug: Service-Type = Framed-User

Tue Mar 22 15:46:42 2016 : Debug: Cisco-AVPair = "service-type=Framed"

Tue Mar 22 15:46:42 2016 : Debug: Framed-MTU = 1500

Tue Mar 22 15:46:42 2016 : Debug: Called-Station-Id = "00-1F-27-D1-E3-0D"

Tue Mar 22 15:46:42 2016 : Debug: Calling-Station-Id = "EC-F4-BB-42-A1-64"

Tue Mar 22 15:46:42 2016 : Debug: EAP-Message =
0x020600901980000000861603010046100000424104d72232fa3e9efb481d847b1a9cd85e453f92f0cae3713e08bb27ec90ad9db7055be968bb127f5aab00536fa7e935f6cb3d12778bfeaf3ddcb22e26a8df2804771403010001011603010030b67fc67a93442ecc26d157e233db313601b1622c6b11e3ede3d79eac4a5625e8f8dc43a839bc706efa70cf598a6dcd80

Tue Mar 22 15:46:42 2016 : Debug: Message-Authenticator =
0x21284d7e13d4261f9b3466e8f307ec52

Tue Mar 22 15:46:42 2016 : Debug: Cisco-AVPair =
"audit-session-id=0A82010F000000BB0D10F206"

Tue Mar 22 15:46:42 2016 : Debug: NAS-Port-Type = Ethernet

Tue Mar 22 15:46:42 2016 : Debug: NAS-Port = 50013

Tue Mar 22 15:46:42 2016 : Debug: NAS-Port-Id = "GigabitEthernet0/13"

Tue Mar 22 15:46:42 2016 : Debug: State = 0xa22253f5a6244a6a4076fa9399b28ee2

Tue Mar 22 15:46:42 2016 : Debug: NAS-IP-Address = 10.130.1.15

Tue Mar 22 15:46:42 2016 : Debug: server packetfence {

Tue Mar 22 15:46:42 2016 : Debug: # Executing section authorize from file
/usr/local/pf/raddb//sites-enabled/packetfence

Tue Mar 22 15:46:42 2016 : Debug: +group authorize {

Tue Mar 22 15:46:42 2016 : Debug: ++policy rewrite.calling_station_id {

Tue Mar 22 15:46:42 2016 : Debug: +++? if ((Calling-Station-Id) &&
"%{Calling-Station-Id}" =~ /^%{config:policy.mac-addr}$/i)

Tue Mar 22 15:46:42 2016 : Debug: ?? Evaluating (Calling-Station-Id) -> TRUE

Tue Mar 22 15:46:42 2016 : Debug: expand: %{Calling-Station-Id} ->
EC-F4-BB-42-A1-64

Tue Mar 22 15:46:42 2016 : Debug: expand: policy.mac-addr -> policy.mac-addr

Tue Mar 22 15:46:42 2016 : Debug: expand: ^%{config:policy.mac-addr}$ ->
^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})$

Tue Mar 22 15:46:42 2016 : Debug: ? Evaluating ("%{Calling-Station-Id}" =~
/^%{config:policy.mac-addr}$/i) -> TRUE

Tue Mar 22 15:46:42 2016 : Debug: +++? if ((Calling-Station-Id) &&
"%{Calling-Station-Id}" =~ /^%{config:policy.mac-addr}$/i) -> TRUE

Tue Mar 22 15:46:42 2016 : Debug: +++if ((Calling-Station-Id) &&
"%{Calling-Station-Id}" =~ /^%{config:policy.mac-addr}$/i) {

Tue Mar 22 15:46:42 2016 : Debug: ++++update request {

Tue Mar 22 15:46:42 2016 : Debug: expand: %{1}:%{2}:%{3}:%{4}:%{5}:%{6} ->
EC:F4:BB:42:A1:64

Tue Mar 22 15:46:42 2016 : Debug: expand:
%{tolower:%{1}:%{2}:%{3}:%{4}:%{5}:%{6}} -> ec:f4:bb:42:a1:64

Tue Mar 22 15:46:42 2016 : Debug: ++++} # update request = noop

Tue Mar 22 15:46:42 2016 : Debug: ++++[updated] = updated

Tue Mar 22 15:46:42 2016 : Debug: +++} # if ((Calling-Station-Id) &&
"%{Calling-Station-Id}" =~ /^%{config:policy.mac-addr}$/i) = updated

Tue Mar 22 15:46:42 2016 : Debug: +++ ... skipping else for request 5:
Preceding "if" was taken

Tue Mar 22 15:46:42 2016 : Debug: ++} # policy rewrite.calling_station_id =
updated

Tue Mar 22 15:46:42 2016 : Debug: ++policy set.called_station_ssid {

Tue Mar 22 15:46:42 2016 : Debug: +++? if ((Called-Station-Id) &&
"%{Called-Station-Id}" =~ /^%{config:policy.mac-addr}(:(.+))?$/i)

Tue Mar 22 15:46:42 2016 : Debug: ?? Evaluating (Called-Station-Id) -> TRUE

Tue Mar 22 15:46:42 2016 : Debug: expand: %{Called-Station-Id} ->
00-1F-27-D1-E3-0D

Tue Mar 22 15:46:42 2016 : Debug: expand: policy.mac-addr -> policy.mac-addr

Tue Mar 22 15:46:42 2016 : Debug: expand:
^%{config:policy.mac-addr}(:(.+))?$ ->
^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})(:(.+))?$

Tue Mar 22 15:46:42 2016 : Debug: ? Evaluating ("%{Called-Station-Id}" =~
/^%{config:policy.mac-addr}(:(.+))?$/i) -> TRUE

Tue Mar 22 15:46:42 2016 : Debug: +++? if ((Called-Station-Id) &&
"%{Called-Station-Id}" =~ /^%{config:policy.mac-addr}(:(.+))?$/i) -> TRUE

Tue Mar 22 15:46:42 2016 : Debug: +++if ((Called-Station-Id) &&
"%{Called-Station-Id}" =~ /^%{config:policy.mac-addr}(:(.+))?$/i) {

Tue Mar 22 15:46:42 2016 : Debug: ++++update request {

Tue Mar 22 15:46:42 2016 : Debug: expand: %{1}:%{2}:%{3}:%{4}:%{5}:%{6} ->
00:1F:27:D1:E3:0D

Tue Mar 22 15:46:42 2016 : Debug: expand:
%{tolower:%{1}:%{2}:%{3}:%{4}:%{5}:%{6}} -> 00:1f:27:d1:e3:0d

Tue Mar 22 15:46:42 2016 : Debug: ++++} # update request = noop

Tue Mar 22 15:46:42 2016 : Debug: ++++? if ("%{8}")

Tue Mar 22 15:46:42 2016 : Debug: expand: %{8} ->

Tue Mar 22 15:46:42 2016 : Debug: ? Evaluating ("%{8}") -> FALSE

Tue Mar 22 15:46:42 2016 : Debug: ++++? if ("%{8}") -> FALSE

Tue Mar 22 15:46:42 2016 : Debug: ++++? elsif ((Colubris-AVPair) &&
"%{Colubris-AVPair}" =~ /^ssid=(.*)$/i)

Tue Mar 22 15:46:42 2016 : Debug: ?? Evaluating (Colubris-AVPair) -> FALSE

Tue Mar 22 15:46:42 2016 : Debug: ? Skipping ("%{Colubris-AVPair}" =~
/^ssid=(.*)$/i)

Tue Mar 22 15:46:42 2016 : Debug: ++++? elsif ((Colubris-AVPair) &&
"%{Colubris-AVPair}" =~ /^ssid=(.*)$/i) -> FALSE

Tue Mar 22 15:46:42 2016 : Debug: ++++? elsif (Aruba-Essid-Name)

Tue Mar 22 15:46:42 2016 : Debug: ? Evaluating (Aruba-Essid-Name) -> FALSE

Tue Mar 22 15:46:42 2016 : Debug: ++++? elsif (Aruba-Essid-Name) -> FALSE

Tue Mar 22 15:46:42 2016 : Debug: ++++? elsif ((Cisco-AVPair) &&
"%{Cisco-AVPair}" =~ /^ssid=(.*)$/i)

Tue Mar 22 15:46:42 2016 : Debug: ?? Evaluating (Cisco-AVPair) -> TRUE

Tue Mar 22 15:46:42 2016 : Debug: expand: %{Cisco-AVPair} ->
service-type=Framed

Tue Mar 22 15:46:42 2016 : Debug: ? Evaluating ("%{Cisco-AVPair}" =~
/^ssid=(.*)$/i) -> FALSE

Tue Mar 22 15:46:42 2016 : Debug: ++++? elsif ((Cisco-AVPair) &&
"%{Cisco-AVPair}" =~ /^ssid=(.*)$/i) -> FALSE

Tue Mar 22 15:46:42 2016 : Debug: ++++[updated] = updated

Tue Mar 22 15:46:42 2016 : Debug: +++} # if ((Called-Station-Id) &&
"%{Called-Station-Id}" =~ /^%{config:policy.mac-addr}(:(.+))?$/i) = updated

Tue Mar 22 15:46:42 2016 : Debug: +++ ... skipping else for request 5:
Preceding "if" was taken

Tue Mar 22 15:46:42 2016 : Debug: ++} # policy set.called_station_ssid =
updated

Tue Mar 22 15:46:42 2016 : Debug: [suffix] No '@' in User-Name = "host/
50-054.bs.firma.de", skipping NULL due to config.

Tue Mar 22 15:46:42 2016 : Debug: ++[suffix] = noop

Tue Mar 22 15:46:42 2016 : Debug: [ntdomain] No '\' in User-Name = "host/
50-054.bs.firma.de", looking up realm NULL

Tue Mar 22 15:46:42 2016 : Debug: [ntdomain] No such realm "NULL"

Tue Mar 22 15:46:42 2016 : Debug: ++[ntdomain] = noop

Tue Mar 22 15:46:42 2016 : Debug: ++[preprocess] = ok

Tue Mar 22 15:46:42 2016 : Debug: [eap] EAP packet type response id 6
length 144

Tue Mar 22 15:46:42 2016 : Debug: [eap] Continuing tunnel setup.

Tue Mar 22 15:46:42 2016 : Debug: ++[eap] = ok

Tue Mar 22 15:46:42 2016 : Debug: +} # group authorize = ok

Tue Mar 22 15:46:42 2016 : Debug: Found Auth-Type = EAP

Tue Mar 22 15:46:42 2016 : Debug: # Executing group from file
/usr/local/pf/raddb//sites-enabled/packetfence

Tue Mar 22 15:46:42 2016 : Debug: +group authenticate {

Tue Mar 22 15:46:42 2016 : Debug: [eap] Request found, released from the
list

Tue Mar 22 15:46:42 2016 : Debug: [eap] EAP/peap

Tue Mar 22 15:46:42 2016 : Debug: [eap] processing type peap

Tue Mar 22 15:46:42 2016 : Debug: [peap] processing EAP-TLS

Tue Mar 22 15:46:42 2016 : Debug: [peap] Length Included

Tue Mar 22 15:46:42 2016 : Debug: [peap] eaptls_verify returned 11


Tue Mar 22 15:46:42 2016 : Debug: [peap] TLS_accept: SSLv3 read client
key exchange A

Tue Mar 22 15:46:42 2016 : Debug: [peap] TLS_accept: SSLv3 read
finished A

Tue Mar 22 15:46:42 2016 : Debug: [peap] TLS_accept: SSLv3 write change
cipher spec A

Tue Mar 22 15:46:42 2016 : Debug: [peap] TLS_accept: SSLv3 write
finished A

Tue Mar 22 15:46:42 2016 : Debug: [peap] TLS_accept: SSLv3 flush data

Tue Mar 22 15:46:42 2016 : Debug: [peap] (other): SSL negotiation
finished successfully

Tue Mar 22 15:46:42 2016 : Debug: [peap] eaptls_process returned 13


Tue Mar 22 15:46:42 2016 : Debug: [peap] EAPTLS_HANDLED

Tue Mar 22 15:46:42 2016 : Debug: ++[eap] = handled

Tue Mar 22 15:46:42 2016 : Debug: +} # group authenticate = handled

Tue Mar 22 15:46:42 2016 : Debug: } # server packetfence

Tue Mar 22 15:46:42 2016 : Debug: Sending Access-Challenge packet to host
10.130.1.15 port 1645, id=229, length=0

Tue Mar 22 15:46:42 2016 : Debug: EAP-Message =
0x0107004119001403010001011603010030f610139ba0a53f5cd5d3d6b2b5d27aa06310dd0b71c416b9e2463a709ac6e8ba177592c0486fe297ed1d87431cf3a9fc

Tue Mar 22 15:46:42 2016 : Debug: Message-Authenticator =
0x00000000000000000000000000000000

Tue Mar 22 15:46:42 2016 : Debug: State = 0xa22253f5a7254a6a4076fa9399b28ee2

Tue Mar 22 15:46:42 2016 : Debug: Finished request 5.

Tue Mar 22 15:46:42 2016 : Debug: Received Access-Request packet from host
10.130.1.15 port 1645, id=230, length=261

Tue Mar 22 15:46:42 2016 : Debug: User-Name = "host/50-054.bs.firma.de"

Tue Mar 22 15:46:42 2016 : Debug: Service-Type = Framed-User

Tue Mar 22 15:46:42 2016 : Debug: Cisco-AVPair = "service-type=Framed"

Tue Mar 22 15:46:42 2016 : Debug: Framed-MTU = 1500

Tue Mar 22 15:46:42 2016 : Debug: Called-Station-Id = "00-1F-27-D1-E3-0D"

Tue Mar 22 15:46:42 2016 : Debug: Calling-Station-Id = "EC-F4-BB-42-A1-64"

Tue Mar 22 15:46:42 2016 : Debug: EAP-Message = 0x020700061900

Tue Mar 22 15:46:42 2016 : Debug: Message-Authenticator =
0x5cef8d6322d33121f203cd7d82f2885d

Tue Mar 22 15:46:42 2016 : Debug: Cisco-AVPair =
"audit-session-id=0A82010F000000BB0D10F206"

Tue Mar 22 15:46:42 2016 : Debug: NAS-Port-Type = Ethernet

Tue Mar 22 15:46:42 2016 : Debug: NAS-Port = 50013

Tue Mar 22 15:46:42 2016 : Debug: NAS-Port-Id = "GigabitEthernet0/13"

Tue Mar 22 15:46:42 2016 : Debug: State = 0xa22253f5a7254a6a4076fa9399b28ee2

Tue Mar 22 15:46:42 2016 : Debug: NAS-IP-Address = 10.130.1.15

Tue Mar 22 15:46:42 2016 : Debug: server packetfence {

Tue Mar 22 15:46:42 2016 : Debug: # Executing section authorize from file
/usr/local/pf/raddb//sites-enabled/packetfence

Tue Mar 22 15:46:42 2016 : Debug: +group authorize {

Tue Mar 22 15:46:42 2016 : Debug: ++policy rewrite.calling_station_id {

Tue Mar 22 15:46:42 2016 : Debug: +++? if ((Calling-Station-Id) &&
"%{Calling-Station-Id}" =~ /^%{config:policy.mac-addr}$/i)

Tue Mar 22 15:46:42 2016 : Debug: ?? Evaluating (Calling-Station-Id) -> TRUE

Tue Mar 22 15:46:42 2016 : Debug: expand: %{Calling-Station-Id} ->
EC-F4-BB-42-A1-64

Tue Mar 22 15:46:42 2016 : Debug: expand: policy.mac-addr -> policy.mac-addr

Tue Mar 22 15:46:42 2016 : Debug: expand: ^%{config:policy.mac-addr}$ ->
^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})$

Tue Mar 22 15:46:42 2016 : Debug: ? Evaluating ("%{Calling-Station-Id}" =~
/^%{config:policy.mac-addr}$/i) -> TRUE

Tue Mar 22 15:46:42 2016 : Debug: +++? if ((Calling-Station-Id) &&
"%{Calling-Station-Id}" =~ /^%{config:policy.mac-addr}$/i) -> TRUE

Tue Mar 22 15:46:42 2016 : Debug: +++if ((Calling-Station-Id) &&
"%{Calling-Station-Id}" =~ /^%{config:policy.mac-addr}$/i) {

Tue Mar 22 15:46:42 2016 : Debug: ++++update request {

Tue Mar 22 15:46:42 2016 : Debug: expand: %{1}:%{2}:%{3}:%{4}:%{5}:%{6} ->
EC:F4:BB:42:A1:64

Tue Mar 22 15:46:42 2016 : Debug: expand:
%{tolower:%{1}:%{2}:%{3}:%{4}:%{5}:%{6}} -> ec:f4:bb:42:a1:64

Tue Mar 22 15:46:42 2016 : Debug: ++++} # update request = noop

Tue Mar 22 15:46:42 2016 : Debug: ++++[updated] = updated

Tue Mar 22 15:46:42 2016 : Debug: +++} # if ((Calling-Station-Id) &&
"%{Calling-Station-Id}" =~ /^%{config:policy.mac-addr}$/i) = updated

Tue Mar 22 15:46:42 2016 : Debug: +++ ... skipping else for request 6:
Preceding "if" was taken

Tue Mar 22 15:46:42 2016 : Debug: ++} # policy rewrite.calling_station_id =
updated

Tue Mar 22 15:46:42 2016 : Debug: ++policy set.called_station_ssid {

Tue Mar 22 15:46:42 2016 : Debug: +++? if ((Called-Station-Id) &&
"%{Called-Station-Id}" =~ /^%{config:policy.mac-addr}(:(.+))?$/i)

Tue Mar 22 15:46:42 2016 : Debug: ?? Evaluating (Called-Station-Id) -> TRUE

Tue Mar 22 15:46:42 2016 : Debug: expand: %{Called-Station-Id} ->
00-1F-27-D1-E3-0D

Tue Mar 22 15:46:42 2016 : Debug: expand: policy.mac-addr -> policy.mac-addr

Tue Mar 22 15:46:42 2016 : Debug: expand:
^%{config:policy.mac-addr}(:(.+))?$ ->
^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})(:(.+))?$

Tue Mar 22 15:46:42 2016 : Debug: ? Evaluating ("%{Called-Station-Id}" =~
/^%{config:policy.mac-addr}(:(.+))?$/i) -> TRUE

Tue Mar 22 15:46:42 2016 : Debug: +++? if ((Called-Station-Id) &&
"%{Called-Station-Id}" =~ /^%{config:policy.mac-addr}(:(.+))?$/i) -> TRUE

Tue Mar 22 15:46:42 2016 : Debug: +++if ((Called-Station-Id) &&
"%{Called-Station-Id}" =~ /^%{config:policy.mac-addr}(:(.+))?$/i) {

Tue Mar 22 15:46:42 2016 : Debug: ++++update request {

Tue Mar 22 15:46:42 2016 : Debug: expand: %{1}:%{2}:%{3}:%{4}:%{5}:%{6} ->
00:1F:27:D1:E3:0D

Tue Mar 22 15:46:42 2016 : Debug: expand:
%{tolower:%{1}:%{2}:%{3}:%{4}:%{5}:%{6}} -> 00:1f:27:d1:e3:0d

Tue Mar 22 15:46:42 2016 : Debug: ++++} # update request = noop

Tue Mar 22 15:46:42 2016 : Debug: ++++? if ("%{8}")

Tue Mar 22 15:46:42 2016 : Debug: expand: %{8} ->

Tue Mar 22 15:46:42 2016 : Debug: ? Evaluating ("%{8}") -> FALSE

Tue Mar 22 15:46:42 2016 : Debug: ++++? if ("%{8}") -> FALSE

Tue Mar 22 15:46:42 2016 : Debug: ++++? elsif ((Colubris-AVPair) &&
"%{Colubris-AVPair}" =~ /^ssid=(.*)$/i)

Tue Mar 22 15:46:42 2016 : Debug: ?? Evaluating (Colubris-AVPair) -> FALSE

Tue Mar 22 15:46:42 2016 : Debug: ? Skipping ("%{Colubris-AVPair}" =~
/^ssid=(.*)$/i)

Tue Mar 22 15:46:42 2016 : Debug: ++++? elsif ((Colubris-AVPair) &&
"%{Colubris-AVPair}" =~ /^ssid=(.*)$/i) -> FALSE

Tue Mar 22 15:46:42 2016 : Debug: ++++? elsif (Aruba-Essid-Name)

Tue Mar 22 15:46:42 2016 : Debug: ? Evaluating (Aruba-Essid-Name) -> FALSE

Tue Mar 22 15:46:42 2016 : Debug: ++++? elsif (Aruba-Essid-Name) -> FALSE

Tue Mar 22 15:46:42 2016 : Debug: ++++? elsif ((Cisco-AVPair) &&
"%{Cisco-AVPair}" =~ /^ssid=(.*)$/i)

Tue Mar 22 15:46:42 2016 : Debug: ?? Evaluating (Cisco-AVPair) -> TRUE

Tue Mar 22 15:46:42 2016 : Debug: expand: %{Cisco-AVPair} ->
service-type=Framed

Tue Mar 22 15:46:42 2016 : Debug: ? Evaluating ("%{Cisco-AVPair}" =~
/^ssid=(.*)$/i) -> FALSE

Tue Mar 22 15:46:42 2016 : Debug: ++++? elsif ((Cisco-AVPair) &&
"%{Cisco-AVPair}" =~ /^ssid=(.*)$/i) -> FALSE

Tue Mar 22 15:46:42 2016 : Debug: ++++[updated] = updated

Tue Mar 22 15:46:42 2016 : Debug: +++} # if ((Called-Station-Id) &&
"%{Called-Station-Id}" =~ /^%{config:policy.mac-addr}(:(.+))?$/i) = updated

Tue Mar 22 15:46:42 2016 : Debug: +++ ... skipping else for request 6:
Preceding "if" was taken

Tue Mar 22 15:46:42 2016 : Debug: ++} # policy set.called_station_ssid =
updated

Tue Mar 22 15:46:42 2016 : Debug: [suffix] No '@' in User-Name = "host/
50-054.bs.firma.de", skipping NULL due to config.

Tue Mar 22 15:46:42 2016 : Debug: ++[suffix] = noop

Tue Mar 22 15:46:42 2016 : Debug: [ntdomain] No '\' in User-Name = "host/
50-054.bs.firma.de", looking up realm NULL

Tue Mar 22 15:46:42 2016 : Debug: [ntdomain] No such realm "NULL"

Tue Mar 22 15:46:42 2016 : Debug: ++[ntdomain] = noop

Tue Mar 22 15:46:42 2016 : Debug: ++[preprocess] = ok

Tue Mar 22 15:46:42 2016 : Debug: [eap] EAP packet type response id 7
length 6

Tue Mar 22 15:46:42 2016 : Debug: [eap] Continuing tunnel setup.

Tue Mar 22 15:46:42 2016 : Debug: ++[eap] = ok

Tue Mar 22 15:46:42 2016 : Debug: +} # group authorize = ok

Tue Mar 22 15:46:42 2016 : Debug: Found Auth-Type = EAP

Tue Mar 22 15:46:42 2016 : Debug: # Executing group from file
/usr/local/pf/raddb//sites-enabled/packetfence

Tue Mar 22 15:46:42 2016 : Debug: +group authenticate {

Tue Mar 22 15:46:42 2016 : Debug: [eap] Request found, released from the
list

Tue Mar 22 15:46:42 2016 : Debug: [eap] EAP/peap

Tue Mar 22 15:46:42 2016 : Debug: [eap] processing type peap

Tue Mar 22 15:46:42 2016 : Debug: [peap] processing EAP-TLS

Tue Mar 22 15:46:42 2016 : Debug: [peap] Received TLS ACK

Tue Mar 22 15:46:42 2016 : Debug: [peap] ACK handshake is finished

Tue Mar 22 15:46:42 2016 : Debug: [peap] eaptls_verify returned 3


Tue Mar 22 15:46:42 2016 : Debug: [peap] eaptls_process returned 3


Tue Mar 22 15:46:42 2016 : Debug: [peap] EAPTLS_SUCCESS

Tue Mar 22 15:46:42 2016 : Debug: [peap] Session established. Decoding
tunneled attributes.

Tue Mar 22 15:46:42 2016 : Debug: [peap] Peap state TUNNEL ESTABLISHED

Tue Mar 22 15:46:42 2016 : Debug: ++[eap] = handled

Tue Mar 22 15:46:42 2016 : Debug: +} # group authenticate = handled

Tue Mar 22 15:46:42 2016 : Debug: } # server packetfence

Tue Mar 22 15:46:42 2016 : Debug: Sending Access-Challenge packet to host
10.130.1.15 port 1645, id=230, length=0

Tue Mar 22 15:46:42 2016 : Debug: EAP-Message =
0x0108002b19001703010020183249d82de7dcc3bc1cb5a65bbaec2c40f2d9d48acf0f027c54600421b87377

Tue Mar 22 15:46:42 2016 : Debug: Message-Authenticator =
0x00000000000000000000000000000000

Tue Mar 22 15:46:42 2016 : Debug: State = 0xa22253f5a42a4a6a4076fa9399b28ee2

Tue Mar 22 15:46:42 2016 : Debug: Finished request 6.

Tue Mar 22 15:46:43 2016 : Debug: Received Access-Request packet from host
10.130.1.15 port 1645, id=231, length=330

Tue Mar 22 15:46:43 2016 : Debug: User-Name = "host/50-054.bs.firma.de"

Tue Mar 22 15:46:43 2016 : Debug: Service-Type = Framed-User

Tue Mar 22 15:46:43 2016 : Debug: Cisco-AVPair = "service-type=Framed"

Tue Mar 22 15:46:43 2016 : Debug: Framed-MTU = 1500

Tue Mar 22 15:46:43 2016 : Debug: Called-Station-Id = "00-1F-27-D1-E3-0D"

Tue Mar 22 15:46:43 2016 : Debug: Calling-Station-Id = "EC-F4-BB-42-A1-64"

Tue Mar 22 15:46:43 2016 : Debug: EAP-Message =
0x0208004b19001703010040e5752b6fa34d1b423a2afb1d4e170d52e7a2cb04f74ecb7555d802fa8d9c895bf758eb966af98498aaa0d504440d61493f38014fb44aaadb72f6e31d5a2b87d1

Tue Mar 22 15:46:43 2016 : Debug: Message-Authenticator =
0x17fdb520eb233478d02bd49a936cf137

Tue Mar 22 15:46:43 2016 : Debug: Cisco-AVPair =
"audit-session-id=0A82010F000000BB0D10F206"

Tue Mar 22 15:46:43 2016 : Debug: NAS-Port-Type = Ethernet

Tue Mar 22 15:46:43 2016 : Debug: NAS-Port = 50013

Tue Mar 22 15:46:43 2016 : Debug: NAS-Port-Id = "GigabitEthernet0/13"

Tue Mar 22 15:46:43 2016 : Debug: State = 0xa22253f5a42a4a6a4076fa9399b28ee2

Tue Mar 22 15:46:43 2016 : Debug: NAS-IP-Address = 10.130.1.15

Tue Mar 22 15:46:43 2016 : Debug: server packetfence {

Tue Mar 22 15:46:43 2016 : Debug: # Executing section authorize from file
/usr/local/pf/raddb//sites-enabled/packetfence

Tue Mar 22 15:46:43 2016 : Debug: +group authorize {

Tue Mar 22 15:46:43 2016 : Debug: ++policy rewrite.calling_station_id {

Tue Mar 22 15:46:43 2016 : Debug: +++? if ((Calling-Station-Id) &&
"%{Calling-Station-Id}" =~ /^%{config:policy.mac-addr}$/i)

Tue Mar 22 15:46:43 2016 : Debug: ?? Evaluating (Calling-Station-Id) -> TRUE

Tue Mar 22 15:46:43 2016 : Debug: expand: %{Calling-Station-Id} ->
EC-F4-BB-42-A1-64

Tue Mar 22 15:46:43 2016 : Debug: expand: policy.mac-addr -> policy.mac-addr

Tue Mar 22 15:46:43 2016 : Debug: expand: ^%{config:policy.mac-addr}$ ->
^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})$

Tue Mar 22 15:46:43 2016 : Debug: ? Evaluating ("%{Calling-Station-Id}" =~
/^%{config:policy.mac-addr}$/i) -> TRUE

Tue Mar 22 15:46:43 2016 : Debug: +++? if ((Calling-Station-Id) &&
"%{Calling-Station-Id}" =~ /^%{config:policy.mac-addr}$/i) -> TRUE

Tue Mar 22 15:46:43 2016 : Debug: +++if ((Calling-Station-Id) &&
"%{Calling-Station-Id}" =~ /^%{config:policy.mac-addr}$/i) {

Tue Mar 22 15:46:43 2016 : Debug: ++++update request {

Tue Mar 22 15:46:43 2016 : Debug: expand: %{1}:%{2}:%{3}:%{4}:%{5}:%{6} ->
EC:F4:BB:42:A1:64

Tue Mar 22 15:46:43 2016 : Debug: expand:
%{tolower:%{1}:%{2}:%{3}:%{4}:%{5}:%{6}} -> ec:f4:bb:42:a1:64

Tue Mar 22 15:46:43 2016 : Debug: ++++} # update request = noop

Tue Mar 22 15:46:43 2016 : Debug: ++++[updated] = updated

Tue Mar 22 15:46:43 2016 : Debug: +++} # if ((Calling-Station-Id) &&
"%{Calling-Station-Id}" =~ /^%{config:policy.mac-addr}$/i) = updated

Tue Mar 22 15:46:43 2016 : Debug: +++ ... skipping else for request 7:
Preceding "if" was taken

Tue Mar 22 15:46:43 2016 : Debug: ++} # policy rewrite.calling_station_id =
updated

Tue Mar 22 15:46:43 2016 : Debug: ++policy set.called_station_ssid {

Tue Mar 22 15:46:43 2016 : Debug: +++? if ((Called-Station-Id) &&
"%{Called-Station-Id}" =~ /^%{config:policy.mac-addr}(:(.+))?$/i)

Tue Mar 22 15:46:43 2016 : Debug: ?? Evaluating (Called-Station-Id) -> TRUE

Tue Mar 22 15:46:43 2016 : Debug: expand: %{Called-Station-Id} ->
00-1F-27-D1-E3-0D

Tue Mar 22 15:46:43 2016 : Debug: expand: policy.mac-addr -> policy.mac-addr

Tue Mar 22 15:46:43 2016 : Debug: expand:
^%{config:policy.mac-addr}(:(.+))?$ ->
^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})(:(.+))?$

Tue Mar 22 15:46:43 2016 : Debug: ? Evaluating ("%{Called-Station-Id}" =~
/^%{config:policy.mac-addr}(:(.+))?$/i) -> TRUE

Tue Mar 22 15:46:43 2016 : Debug: +++? if ((Called-Station-Id) &&
"%{Called-Station-Id}" =~ /^%{config:policy.mac-addr}(:(.+))?$/i) -> TRUE

Tue Mar 22 15:46:43 2016 : Debug: +++if ((Called-Station-Id) &&
"%{Called-Station-Id}" =~ /^%{config:policy.mac-addr}(:(.+))?$/i) {

Tue Mar 22 15:46:43 2016 : Debug: ++++update request {

Tue Mar 22 15:46:43 2016 : Debug: expand: %{1}:%{2}:%{3}:%{4}:%{5}:%{6} ->
00:1F:27:D1:E3:0D

Tue Mar 22 15:46:43 2016 : Debug: expand:
%{tolower:%{1}:%{2}:%{3}:%{4}:%{5}:%{6}} -> 00:1f:27:d1:e3:0d

Tue Mar 22 15:46:43 2016 : Debug: ++++} # update request = noop

Tue Mar 22 15:46:43 2016 : Debug: ++++? if ("%{8}")

Tue Mar 22 15:46:43 2016 : Debug: expand: %{8} ->

Tue Mar 22 15:46:43 2016 : Debug: ? Evaluating ("%{8}") -> FALSE

Tue Mar 22 15:46:43 2016 : Debug: ++++? if ("%{8}") -> FALSE

Tue Mar 22 15:46:43 2016 : Debug: ++++? elsif ((Colubris-AVPair) &&
"%{Colubris-AVPair}" =~ /^ssid=(.*)$/i)

Tue Mar 22 15:46:43 2016 : Debug: ?? Evaluating (Colubris-AVPair) -> FALSE

Tue Mar 22 15:46:43 2016 : Debug: ? Skipping ("%{Colubris-AVPair}" =~
/^ssid=(.*)$/i)

Tue Mar 22 15:46:43 2016 : Debug: ++++? elsif ((Colubris-AVPair) &&
"%{Colubris-AVPair}" =~ /^ssid=(.*)$/i) -> FALSE

Tue Mar 22 15:46:43 2016 : Debug: ++++? elsif (Aruba-Essid-Name)

Tue Mar 22 15:46:43 2016 : Debug: ? Evaluating (Aruba-Essid-Name) -> FALSE

Tue Mar 22 15:46:43 2016 : Debug: ++++? elsif (Aruba-Essid-Name) -> FALSE

Tue Mar 22 15:46:43 2016 : Debug: ++++? elsif ((Cisco-AVPair) &&
"%{Cisco-AVPair}" =~ /^ssid=(.*)$/i)

Tue Mar 22 15:46:43 2016 : Debug: ?? Evaluating (Cisco-AVPair) -> TRUE

Tue Mar 22 15:46:43 2016 : Debug: expand: %{Cisco-AVPair} ->
service-type=Framed

Tue Mar 22 15:46:43 2016 : Debug: ? Evaluating ("%{Cisco-AVPair}" =~
/^ssid=(.*)$/i) -> FALSE

Tue Mar 22 15:46:43 2016 : Debug: ++++? elsif ((Cisco-AVPair) &&
"%{Cisco-AVPair}" =~ /^ssid=(.*)$/i) -> FALSE

Tue Mar 22 15:46:43 2016 : Debug: ++++[updated] = updated

Tue Mar 22 15:46:43 2016 : Debug: +++} # if ((Called-Station-Id) &&
"%{Called-Station-Id}" =~ /^%{config:policy.mac-addr}(:(.+))?$/i) = updated

Tue Mar 22 15:46:43 2016 : Debug: +++ ... skipping else for request 7:
Preceding "if" was taken

Tue Mar 22 15:46:43 2016 : Debug: ++} # policy set.called_station_ssid =
updated

Tue Mar 22 15:46:43 2016 : Debug: [suffix] No '@' in User-Name = "host/
50-054.bs.firma.de", skipping NULL due to config.

Tue Mar 22 15:46:43 2016 : Debug: ++[suffix] = noop

Tue Mar 22 15:46:43 2016 : Debug: [ntdomain] No '\' in User-Name = "host/
50-054.bs.firma.de", looking up realm NULL

Tue Mar 22 15:46:43 2016 : Debug: [ntdomain] No such realm "NULL"

Tue Mar 22 15:46:43 2016 : Debug: ++[ntdomain] = noop

Tue Mar 22 15:46:43 2016 : Debug: ++[preprocess] = ok

Tue Mar 22 15:46:43 2016 : Debug: [eap] EAP packet type response id 8
length 75

Tue Mar 22 15:46:43 2016 : Debug: [eap] Continuing tunnel setup.

Tue Mar 22 15:46:43 2016 : Debug: ++[eap] = ok

Tue Mar 22 15:46:43 2016 : Debug: +} # group authorize = ok

Tue Mar 22 15:46:43 2016 : Debug: Found Auth-Type = EAP

Tue Mar 22 15:46:43 2016 : Debug: # Executing group from file
/usr/local/pf/raddb//sites-enabled/packetfence

Tue Mar 22 15:46:43 2016 : Debug: +group authenticate {

Tue Mar 22 15:46:43 2016 : Debug: [eap] Request found, released from the
list

Tue Mar 22 15:46:43 2016 : Debug: [eap] EAP/peap

Tue Mar 22 15:46:43 2016 : Debug: [eap] processing type peap

Tue Mar 22 15:46:43 2016 : Debug: [peap] processing EAP-TLS

Tue Mar 22 15:46:43 2016 : Debug: [peap] eaptls_verify returned 7


Tue Mar 22 15:46:43 2016 : Debug: [peap] Done initial handshake

Tue Mar 22 15:46:43 2016 : Debug: [peap] eaptls_process returned 7


Tue Mar 22 15:46:43 2016 : Debug: [peap] EAPTLS_OK

Tue Mar 22 15:46:43 2016 : Debug: [peap] Session established. Decoding
tunneled attributes.

Tue Mar 22 15:46:43 2016 : Debug: [peap] Peap state WAITING FOR INNER
IDENTITY

Tue Mar 22 15:46:43 2016 : Debug: [peap] Identity - host/50-054.bs.firma.de

Tue Mar 22 15:46:43 2016 : Debug: [peap] Got inner identity 'host/
50-054.bs.firma.de'

Tue Mar 22 15:46:43 2016 : Debug: [peap] Setting default EAP type for
tunneled EAP session.

Tue Mar 22 15:46:43 2016 : Debug: [peap] Setting User-Name to host/
50-054.bs.firma.de

Tue Mar 22 15:46:43 2016 : Debug: # Executing section authorize from file
/usr/local/pf/raddb//sites-enabled/packetfence-tunnel

Tue Mar 22 15:46:43 2016 : Debug: +group authorize {

Tue Mar 22 15:46:43 2016 : Debug: [suffix] No '@' in User-Name = "host/
50-054.bs.firma.de", skipping NULL due to config.

Tue Mar 22 15:46:43 2016 : Debug: ++[suffix] = noop

Tue Mar 22 15:46:43 2016 : Debug: [ntdomain] No '\' in User-Name = "host/
50-054.bs.firma.de", looking up realm NULL

Tue Mar 22 15:46:43 2016 : Debug: [ntdomain] No such realm "NULL"

Tue Mar 22 15:46:43 2016 : Debug: ++[ntdomain] = noop

Tue Mar 22 15:46:43 2016 : Debug: ++[packetfence-multi-domain] = updated

Tue Mar 22 15:46:43 2016 : Debug: [eap] EAP packet type response id 8
length 33

Tue Mar 22 15:46:43 2016 : Debug: [eap] No EAP Start, assuming it's an
on-going EAP conversation

Tue Mar 22 15:46:43 2016 : Debug: ++[eap] = updated

Tue Mar 22 15:46:43 2016 : Debug: ++[files] = noop

Tue Mar 22 15:46:43 2016 : Debug: ++[expiration] = noop

Tue Mar 22 15:46:43 2016 : Debug: ++[logintime] = noop

Tue Mar 22 15:46:43 2016 : Debug: +} # group authorize = updated

Tue Mar 22 15:46:43 2016 : Debug: Found Auth-Type = EAP

Tue Mar 22 15:46:43 2016 : Debug: # Executing group from file
/usr/local/pf/raddb//sites-enabled/packetfence-tunnel

Tue Mar 22 15:46:43 2016 : Debug: +group authenticate {

Tue Mar 22 15:46:43 2016 : Debug: [eap] EAP Identity

Tue Mar 22 15:46:43 2016 : Debug: [eap] processing type mschapv2

Tue Mar 22 15:46:43 2016 : Debug: ++[eap] = handled

Tue Mar 22 15:46:43 2016 : Debug: +} # group authenticate = handled

Tue Mar 22 15:46:43 2016 : Debug: [peap] Got tunneled Access-Challenge

Tue Mar 22 15:46:43 2016 : Debug: ++[eap] = handled

Tue Mar 22 15:46:43 2016 : Debug: +} # group authenticate = handled

Tue Mar 22 15:46:43 2016 : Debug: } # server packetfence

Tue Mar 22 15:46:43 2016 : Debug: Sending Access-Challenge packet to host
10.130.1.15 port 1645, id=231, length=0

Tue Mar 22 15:46:43 2016 : Debug: EAP-Message =
0x0109005b19001703010050776a63f6394c393e7c0ebf49f12352beab1c1b0f3af1fbf77026b220ab3139d2231153d1415a7fe04ab375285ad7a948647fad99ad96b862141bb2e9789f23c7366947f9dca073b86ccf5d396917adb9

Tue Mar 22 15:46:43 2016 : Debug: Message-Authenticator =
0x00000000000000000000000000000000

Tue Mar 22 15:46:43 2016 : Debug: State = 0xa22253f5a52b4a6a4076fa9399b28ee2

Tue Mar 22 15:46:43 2016 : Debug: Finished request 7.

Tue Mar 22 15:46:45 2016 : Debug: Received Access-Request packet from host
10.130.1.15 port 1645, id=232, length=378

Tue Mar 22 15:46:45 2016 : Debug: User-Name = "host/50-054.bs.firma.de"

Tue Mar 22 15:46:45 2016 : Debug: Service-Type = Framed-User

Tue Mar 22 15:46:45 2016 : Debug: Cisco-AVPair = "service-type=Framed"

Tue Mar 22 15:46:45 2016 : Debug: Framed-MTU = 1500

Tue Mar 22 15:46:45 2016 : Debug: Called-Station-Id = "00-1F-27-D1-E3-0D"

Tue Mar 22 15:46:45 2016 : Debug: Calling-Station-Id = "EC-F4-BB-42-A1-64"

Tue Mar 22 15:46:45 2016 : Debug: EAP-Message =
0x0209007b19001703010070dd95888c050e5f7955bd509cd67f565dd3f5f05ae99225f7929a9e3b7aa6b2bd4512167191b7a4c264725b4fdf794a4dede6a86e066a533d8919ea96a50a8a3630f7c513694c1ff7d128096be568cb76568a1387511a9205fd3746569d06d81ed3b0fb32dc991e00cca6da9c515d6b69

Tue Mar 22 15:46:45 2016 : Debug: Message-Authenticator =
0xc0feeebd0a57cc15cddd1d7400d8f833

Tue Mar 22 15:46:45 2016 : Debug: Cisco-AVPair =
"audit-session-id=0A82010F000000BB0D10F206"

Tue Mar 22 15:46:45 2016 : Debug: NAS-Port-Type = Ethernet

Tue Mar 22 15:46:45 2016 : Debug: NAS-Port = 50013

Tue Mar 22 15:46:45 2016 : Debug: NAS-Port-Id = "GigabitEthernet0/13"

Tue Mar 22 15:46:45 2016 : Debug: State = 0xa22253f5a52b4a6a4076fa9399b28ee2

Tue Mar 22 15:46:45 2016 : Debug: NAS-IP-Address = 10.130.1.15

Tue Mar 22 15:46:45 2016 : Debug: server packetfence {

Tue Mar 22 15:46:45 2016 : Debug: # Executing section authorize from file
/usr/local/pf/raddb//sites-enabled/packetfence

Tue Mar 22 15:46:45 2016 : Debug: +group authorize {

Tue Mar 22 15:46:45 2016 : Debug: ++policy rewrite.calling_station_id {

Tue Mar 22 15:46:45 2016 : Debug: +++? if ((Calling-Station-Id) &&
"%{Calling-Station-Id}" =~ /^%{config:policy.mac-addr}$/i)

Tue Mar 22 15:46:45 2016 : Debug: ?? Evaluating (Calling-Station-Id) -> TRUE

Tue Mar 22 15:46:45 2016 : Debug: expand: %{Calling-Station-Id} ->
EC-F4-BB-42-A1-64

Tue Mar 22 15:46:45 2016 : Debug: expand: policy.mac-addr -> policy.mac-addr

Tue Mar 22 15:46:45 2016 : Debug: expand: ^%{config:policy.mac-addr}$ ->
^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})$

Tue Mar 22 15:46:45 2016 : Debug: ? Evaluating ("%{Calling-Station-Id}" =~
/^%{config:policy.mac-addr}$/i) -> TRUE

Tue Mar 22 15:46:45 2016 : Debug: +++? if ((Calling-Station-Id) &&
"%{Calling-Station-Id}" =~ /^%{config:policy.mac-addr}$/i) -> TRUE

Tue Mar 22 15:46:45 2016 : Debug: +++if ((Calling-Station-Id) &&
"%{Calling-Station-Id}" =~ /^%{config:policy.mac-addr}$/i) {

Tue Mar 22 15:46:45 2016 : Debug: ++++update request {

Tue Mar 22 15:46:45 2016 : Debug: expand: %{1}:%{2}:%{3}:%{4}:%{5}:%{6} ->
EC:F4:BB:42:A1:64

Tue Mar 22 15:46:45 2016 : Debug: expand:
%{tolower:%{1}:%{2}:%{3}:%{4}:%{5}:%{6}} -> ec:f4:bb:42:a1:64

Tue Mar 22 15:46:45 2016 : Debug: ++++} # update request = noop

Tue Mar 22 15:46:45 2016 : Debug: ++++[updated] = updated

Tue Mar 22 15:46:45 2016 : Debug: +++} # if ((Calling-Station-Id) &&
"%{Calling-Station-Id}" =~ /^%{config:policy.mac-addr}$/i) = updated

Tue Mar 22 15:46:45 2016 : Debug: +++ ... skipping else for request 8:
Preceding "if" was taken

Tue Mar 22 15:46:45 2016 : Debug: ++} # policy rewrite.calling_station_id =
updated

Tue Mar 22 15:46:45 2016 : Debug: ++policy set.called_station_ssid {

Tue Mar 22 15:46:45 2016 : Debug: +++? if ((Called-Station-Id) &&
"%{Called-Station-Id}" =~ /^%{config:policy.mac-addr}(:(.+))?$/i)

Tue Mar 22 15:46:45 2016 : Debug: ?? Evaluating (Called-Station-Id) -> TRUE

Tue Mar 22 15:46:45 2016 : Debug: expand: %{Called-Station-Id} ->
00-1F-27-D1-E3-0D

Tue Mar 22 15:46:45 2016 : Debug: expand: policy.mac-addr -> policy.mac-addr

Tue Mar 22 15:46:45 2016 : Debug: expand:
^%{config:policy.mac-addr}(:(.+))?$ ->
^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})(:(.+))?$

Tue Mar 22 15:46:45 2016 : Debug: ? Evaluating ("%{Called-Station-Id}" =~
/^%{config:policy.mac-addr}(:(.+))?$/i) -> TRUE

Tue Mar 22 15:46:45 2016 : Debug: +++? if ((Called-Station-Id) &&
"%{Called-Station-Id}" =~ /^%{config:policy.mac-addr}(:(.+))?$/i) -> TRUE

Tue Mar 22 15:46:45 2016 : Debug: +++if ((Called-Station-Id) &&
"%{Called-Station-Id}" =~ /^%{config:policy.mac-addr}(:(.+))?$/i) {

Tue Mar 22 15:46:45 2016 : Debug: ++++update request {

Tue Mar 22 15:46:45 2016 : Debug: expand: %{1}:%{2}:%{3}:%{4}:%{5}:%{6} ->
00:1F:27:D1:E3:0D

Tue Mar 22 15:46:45 2016 : Debug: expand:
%{tolower:%{1}:%{2}:%{3}:%{4}:%{5}:%{6}} -> 00:1f:27:d1:e3:0d

Tue Mar 22 15:46:45 2016 : Debug: ++++} # update request = noop

Tue Mar 22 15:46:45 2016 : Debug: ++++? if ("%{8}")

Tue Mar 22 15:46:45 2016 : Debug: expand: %{8} ->

Tue Mar 22 15:46:45 2016 : Debug: ? Evaluating ("%{8}") -> FALSE

Tue Mar 22 15:46:45 2016 : Debug: ++++? if ("%{8}") -> FALSE

Tue Mar 22 15:46:45 2016 : Debug: ++++? elsif ((Colubris-AVPair) &&
"%{Colubris-AVPair}" =~ /^ssid=(.*)$/i)

Tue Mar 22 15:46:45 2016 : Debug: ?? Evaluating (Colubris-AVPair) -> FALSE

Tue Mar 22 15:46:45 2016 : Debug: ? Skipping ("%{Colubris-AVPair}" =~
/^ssid=(.*)$/i)

Tue Mar 22 15:46:45 2016 : Debug: ++++? elsif ((Colubris-AVPair) &&
"%{Colubris-AVPair}" =~ /^ssid=(.*)$/i) -> FALSE

Tue Mar 22 15:46:45 2016 : Debug: ++++? elsif (Aruba-Essid-Name)

Tue Mar 22 15:46:45 2016 : Debug: ? Evaluating (Aruba-Essid-Name) -> FALSE

Tue Mar 22 15:46:45 2016 : Debug: ++++? elsif (Aruba-Essid-Name) -> FALSE

Tue Mar 22 15:46:45 2016 : Debug: ++++? elsif ((Cisco-AVPair) &&
"%{Cisco-AVPair}" =~ /^ssid=(.*)$/i)

Tue Mar 22 15:46:45 2016 : Debug: ?? Evaluating (Cisco-AVPair) -> TRUE

Tue Mar 22 15:46:45 2016 : Debug: expand: %{Cisco-AVPair} ->
service-type=Framed

Tue Mar 22 15:46:45 2016 : Debug: ? Evaluating ("%{Cisco-AVPair}" =~
/^ssid=(.*)$/i) -> FALSE

Tue Mar 22 15:46:45 2016 : Debug: ++++? elsif ((Cisco-AVPair) &&
"%{Cisco-AVPair}" =~ /^ssid=(.*)$/i) -> FALSE

Tue Mar 22 15:46:45 2016 : Debug: ++++[updated] = updated

Tue Mar 22 15:46:45 2016 : Debug: +++} # if ((Called-Station-Id) &&
"%{Called-Station-Id}" =~ /^%{config:policy.mac-addr}(:(.+))?$/i) = updated

Tue Mar 22 15:46:45 2016 : Debug: +++ ... skipping else for request 8:
Preceding "if" was taken

Tue Mar 22 15:46:45 2016 : Debug: ++} # policy set.called_station_ssid =
updated

Tue Mar 22 15:46:45 2016 : Debug: [suffix] No '@' in User-Name = "host/
50-054.bs.firma.de", skipping NULL due to config.

Tue Mar 22 15:46:45 2016 : Debug: ++[suffix] = noop

Tue Mar 22 15:46:45 2016 : Debug: [ntdomain] No '\' in User-Name = "host/
50-054.bs.firma.de", looking up realm NULL

Tue Mar 22 15:46:45 2016 : Debug: [ntdomain] No such realm "NULL"

Tue Mar 22 15:46:45 2016 : Debug: ++[ntdomain] = noop

Tue Mar 22 15:46:45 2016 : Debug: ++[preprocess] = ok

Tue Mar 22 15:46:45 2016 : Debug: [eap] EAP packet type response id 9
length 123

Tue Mar 22 15:46:45 2016 : Debug: [eap] Continuing tunnel setup.

Tue Mar 22 15:46:45 2016 : Debug: ++[eap] = ok

Tue Mar 22 15:46:45 2016 : Debug: +} # group authorize = ok

Tue Mar 22 15:46:45 2016 : Debug: Found Auth-Type = EAP

Tue Mar 22 15:46:45 2016 : Debug: # Executing group from file
/usr/local/pf/raddb//sites-enabled/packetfence

Tue Mar 22 15:46:45 2016 : Debug: +group authenticate {

Tue Mar 22 15:46:45 2016 : Debug: [eap] Request found, released from the
list

Tue Mar 22 15:46:45 2016 : Debug: [eap] EAP/peap

Tue Mar 22 15:46:45 2016 : Debug: [eap] processing type peap

Tue Mar 22 15:46:45 2016 : Debug: [peap] processing EAP-TLS

Tue Mar 22 15:46:45 2016 : Debug: [peap] eaptls_verify returned 7


Tue Mar 22 15:46:45 2016 : Debug: [peap] Done initial handshake

Tue Mar 22 15:46:45 2016 : Debug: [peap] eaptls_process returned 7


Tue Mar 22 15:46:45 2016 : Debug: [peap] EAPTLS_OK

Tue Mar 22 15:46:45 2016 : Debug: [peap] Session established. Decoding
tunneled attributes.

Tue Mar 22 15:46:45 2016 : Debug: [peap] Peap state phase2

Tue Mar 22 15:46:45 2016 : Debug: [peap] EAP type mschapv2

Tue Mar 22 15:46:45 2016 : Debug: [peap] Setting User-Name to host/
50-054.bs.firma.de

Tue Mar 22 15:46:45 2016 : Debug: # Executing section authorize from file
/usr/local/pf/raddb//sites-enabled/packetfence-tunnel

Tue Mar 22 15:46:45 2016 : Debug: +group authorize {

Tue Mar 22 15:46:45 2016 : Debug: [suffix] No '@' in User-Name = "host/
50-054.bs.firma.de", skipping NULL due to config.

Tue Mar 22 15:46:45 2016 : Debug: ++[suffix] = noop

Tue Mar 22 15:46:45 2016 : Debug: [ntdomain] No '\' in User-Name = "host/
50-054.bs.firma.de", looking up realm NULL

Tue Mar 22 15:46:45 2016 : Debug: [ntdomain] No such realm "NULL"

Tue Mar 22 15:46:45 2016 : Debug: ++[ntdomain] = noop

Tue Mar 22 15:46:45 2016 : Debug: ++[packetfence-multi-domain] = updated

Tue Mar 22 15:46:45 2016 : Debug: [eap] EAP packet type response id 9
length 87

Tue Mar 22 15:46:45 2016 : Debug: [eap] No EAP Start, assuming it's an
on-going EAP conversation

Tue Mar 22 15:46:45 2016 : Debug: ++[eap] = updated

Tue Mar 22 15:46:45 2016 : Debug: ++[files] = noop

Tue Mar 22 15:46:45 2016 : Debug: ++[expiration] = noop

Tue Mar 22 15:46:45 2016 : Debug: ++[logintime] = noop

Tue Mar 22 15:46:45 2016 : Debug: +} # group authorize = updated

Tue Mar 22 15:46:45 2016 : Debug: Found Auth-Type = EAP

Tue Mar 22 15:46:45 2016 : Debug: # Executing group from file
/usr/local/pf/raddb//sites-enabled/packetfence-tunnel

Tue Mar 22 15:46:45 2016 : Debug: +group authenticate {

Tue Mar 22 15:46:45 2016 : Debug: [eap] Request found, released from the
list

Tue Mar 22 15:46:45 2016 : Debug: [eap] EAP/mschapv2

Tue Mar 22 15:46:45 2016 : Debug: [eap] processing type mschapv2

Tue Mar 22 15:46:45 2016 : Debug: [mschapv2] # Executing group from file
/usr/local/pf/raddb//sites-enabled/packetfence-tunnel

Tue Mar 22 15:46:45 2016 : Debug: [mschapv2] +group MS-CHAP {

Tue Mar 22 15:46:45 2016 : Debug: ++[packetfence] = noop

Tue Mar 22 15:46:45 2016 : Debug: ++? if (PacketFence-Domain)

Tue Mar 22 15:46:45 2016 : Debug: ? Evaluating (PacketFence-Domain) -> TRUE

Tue Mar 22 15:46:45 2016 : Debug: ++? if (PacketFence-Domain) -> TRUE

Tue Mar 22 15:46:45 2016 : Debug: ++if (PacketFence-Domain) {

Tue Mar 22 15:46:45 2016 : Debug: [chrooted_mschap] Creating challenge hash
with username: host/50-054.bs.firma.de

Tue Mar 22 15:46:45 2016 : Debug: [chrooted_mschap] Client is using
MS-CHAPv2 for host/50-054.bs.firma.de, we need NT-Password

Tue Mar 22 15:46:45 2016 : Debug: [chrooted_mschap] expand:
/chroots/%{PacketFence-Domain} -> /chroots/BS

Tue Mar 22 15:46:45 2016 : Debug: [chrooted_mschap] expand:
--username=%{mschap:User-Name:-None} -> --username=50-054$

Tue Mar 22 15:46:45 2016 : Debug: [chrooted_mschap] Creating challenge hash
with username: host/50-054.bs.firma.de

Tue Mar 22 15:46:45 2016 : Debug: [chrooted_mschap] expand:
--challenge=%{mschap:Challenge:-00} -> --challenge=f201acf99bf602b7

Tue Mar 22 15:46:45 2016 : Debug: [chrooted_mschap] expand:
--nt-response=%{mschap:NT-Response:-00} ->
--nt-response=2190023828c29bd54696acd0779d2e80fde27ac72532c9e0

Tue Mar 22 15:46:45 2016 : Debug: [chrooted_mschap] Exec: program returned:
139

Tue Mar 22 15:46:45 2016 : Debug: [chrooted_mschap] External script failed.

Tue Mar 22 15:46:45 2016 : Debug: [chrooted_mschap] FAILED:
MS-CHAP2-Response is incorrect

Tue Mar 22 15:46:45 2016 : Debug: +++[chrooted_mschap] = reject

Tue Mar 22 15:46:45 2016 : Debug: ++} # if (PacketFence-Domain) = reject

Tue Mar 22 15:46:45 2016 : Debug: +} # group MS-CHAP = reject

Tue Mar 22 15:46:45 2016 : Debug: [eap] Freeing handler

Tue Mar 22 15:46:45 2016 : Debug: ++[eap] = reject

Tue Mar 22 15:46:45 2016 : Debug: +} # group authenticate = reject

Tue Mar 22 15:46:45 2016 : Debug: Failed to authenticate the user.

Tue Mar 22 15:46:45 2016 : Debug: Using Post-Auth-Type Reject

Tue Mar 22 15:46:45 2016 : Debug: # Executing group from file
/usr/local/pf/raddb//sites-enabled/packetfence-tunnel

Tue Mar 22 15:46:45 2016 : Debug: +group REJECT {

Tue Mar 22 15:46:45 2016 : Debug: [sql] expand: %{User-Name} -> host/
50-054.bs.firma.de

Tue Mar 22 15:46:45 2016 : Debug: [sql] sql_set_user escaped user --> 'host/
50-054.bs.firma.de'

Tue Mar 22 15:46:45 2016 : Debug: [sql] expand: %{check:Post-Auth-Type} ->
Reject

Tue Mar 22 15:46:45 2016 : Debug: [sql] expand: INSERT INTO
radius_audit_log ( mac, ip, computer_name, user_name,
stripped_user_name, realm, event_type, switch_id, switch_mac,
switch_ip_address, radius_source_ip_address, called_station_id,
calling_station_id, nas_port_type, ssid, nas_port_id,
ifindex, nas_port, connection_type, nas_ip_address, nas_identifier,
auth_status, reason, auth_type, eap_type, role, node_status,
profile, source, auto_reg, is_phone, pf_domain, uuid,
radius_request, radius_reply) VALUES (
'%{request:Calling-Station-Id}', '%{request:Framed-IP-Address}',
'%{control:PacketFence-Computer-Name}', '%{request:User-Name}',
'%{request:Stripped-User-Name}', '%{request:Realm}',
'Radius-Access-Request', '%{control:PacketFence-Switch-Id}',
'%{control:PacketFence-Switch-Mac}',
'%{control:PacketFence-Switch-Ip-Address}',
'%{Packet-Src-IP-Address}', '%{request:Called-Station-Id}', '%{req

`#Tue Mar 22 15:46:45 2016 : Debug: ++[sql] = ok

Tue Mar 22 15:46:45 2016 : Debug: [attr_filter.access_reject] expand:
%{User-Name} -> host/50-054.bs.firma.de

Tue Mar 22 15:46:45 2016 : Debug: ++[attr_filter.access_reject] = updated

Tue Mar 22 15:46:45 2016 : Debug: +} # group REJECT = updated

Tue Mar 22 15:46:45 2016 : Debug: [peap] Tunneled authentication was
rejected.

Tue Mar 22 15:46:45 2016 : Debug: [peap] FAILURE

Tue Mar 22 15:46:45 2016 : Debug: ++[eap] = handled

Tue Mar 22 15:46:45 2016 : Debug: +} # group authenticate = handled

Tue Mar 22 15:46:45 2016 : Debug: } # server packetfence

Tue Mar 22 15:46:45 2016 : Debug: Sending Access-Challenge packet to host
10.130.1.15 port 1645, id=232, length=0

Tue Mar 22 15:46:45 2016 : Debug: EAP-Message =
0x010a002b1900170301002025a2f60d2efaa13301e9621fc6b2b1a4fc062331b77b867b61403e376d146234

Tue Mar 22 15:46:45 2016 : Debug: Message-Authenticator =
0x00000000000000000000000000000000

Tue Mar 22 15:46:45 2016 : Debug: State = 0xa22253f5aa284a6a4076fa9399b28ee2

Tue Mar 22 15:46:45 2016 : Debug: Finished request 8.

Tue Mar 22 15:46:46 2016 : Debug: Cleaning up request 0 ID 224 with
timestamp +78

Tue Mar 22 15:46:46 2016 : Debug: Cleaning up request 1 ID 225 with
timestamp +78

Tue Mar 22 15:46:46 2016 : Debug: Cleaning up request 2 ID 226 with
timestamp +78

Tue Mar 22 15:46:46 2016 : Debug: Cleaning up request 3 ID 227 with
timestamp +78

Tue Mar 22 15:46:46 2016 : Debug: Cleaning up request 4 ID 228 with
timestamp +78

Tue Mar 22 15:46:46 2016 : Debug: Received Access-Request packet from host
10.130.1.15 port 1645, id=233, length=298

Tue Mar 22 15:46:46 2016 : Debug: User-Name = "host/50-054.bs.firma.de"

Tue Mar 22 15:46:46 2016 : Debug: Service-Type = Framed-User

Tue Mar 22 15:46:46 2016 : Debug: Cisco-AVPair = "service-type=Framed"

Tue Mar 22 15:46:46 2016 : Debug: Framed-MTU = 1500

Tue Mar 22 15:46:46 2016 : Debug: Called-Station-Id = "00-1F-27-D1-E3-0D"

Tue Mar 22 15:46:46 2016 : Debug: Calling-Station-Id = "EC-F4-BB-42-A1-64"

Tue Mar 22 15:46:46 2016 : Debug: EAP-Message =
0x020a002b19001703010020075a5b9a84d4e91954b3dceda8b0798280f97e2c13eb2b243801ff9bc484935e

Tue Mar 22 15:46:46 2016 : Debug: Message-Authenticator =
0xd662585844325234572c6af1abedec4b

Tue Mar 22 15:46:46 2016 : Debug: Cisco-AVPair =
"audit-session-id=0A82010F000000BB0D10F206"

Tue Mar 22 15:46:46 2016 : Debug: NAS-Port-Type = Ethernet

Tue Mar 22 15:46:46 2016 : Debug: NAS-Port = 50013

Tue Mar 22 15:46:46 2016 : Debug: NAS-Port-Id = "GigabitEthernet0/13"

Tue Mar 22 15:46:46 2016 : Debug: State = 0xa22253f5aa284a6a4076fa9399b28ee2

Tue Mar 22 15:46:46 2016 : Debug: NAS-IP-Address = 10.130.1.15

Tue Mar 22 15:46:46 2016 : Debug: server packetfence {

Tue Mar 22 15:46:46 2016 : Debug: # Executing section authorize from file
/usr/local/pf/raddb//sites-enabled/packetfence

Tue Mar 22 15:46:46 2016 : Debug: +group authorize {

Tue Mar 22 15:46:46 2016 : Debug: ++policy rewrite.calling_station_id {

Tue Mar 22 15:46:46 2016 : Debug: +++? if ((Calling-Station-Id) &&
"%{Calling-Station-Id}" =~ /^%{config:policy.mac-addr}$/i)

Tue Mar 22 15:46:46 2016 : Debug: ?? Evaluating (Calling-Station-Id) -> TRUE

Tue Mar 22 15:46:46 2016 : Debug: expand: %{Calling-Station-Id} ->
EC-F4-BB-42-A1-64

Tue Mar 22 15:46:46 2016 : Debug: expand: policy.mac-addr -> policy.mac-addr

Tue Mar 22 15:46:46 2016 : Debug: expand: ^%{config:policy.mac-addr}$ ->
^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})$

Tue Mar 22 15:46:46 2016 : Debug: ? Evaluating ("%{Calling-Station-Id}" =~
/^%{config:policy.mac-addr}$/i) -> TRUE

Tue Mar 22 15:46:46 2016 : Debug: +++? if ((Calling-Station-Id) &&
"%{Calling-Station-Id}" =~ /^%{config:policy.mac-addr}$/i) -> TRUE

Tue Mar 22 15:46:46 2016 : Debug: +++if ((Calling-Station-Id) &&
"%{Calling-Station-Id}" =~ /^%{config:policy.mac-addr}$/i) {

Tue Mar 22 15:46:46 2016 : Debug: ++++update request {

Tue Mar 22 15:46:46 2016 : Debug: expand: %{1}:%{2}:%{3}:%{4}:%{5}:%{6} ->
EC:F4:BB:42:A1:64

Tue Mar 22 15:46:46 2016 : Debug: expand:
%{tolower:%{1}:%{2}:%{3}:%{4}:%{5}:%{6}} -> ec:f4:bb:42:a1:64

Tue Mar 22 15:46:46 2016 : Debug: ++++} # update request = noop

Tue Mar 22 15:46:46 2016 : Debug: ++++[updated] = updated

Tue Mar 22 15:46:46 2016 : Debug: +++} # if ((Calling-Station-Id) &&
"%{Calling-Station-Id}" =~ /^%{config:policy.mac-addr}$/i) = updated

Tue Mar 22 15:46:46 2016 : Debug: +++ ... skipping else for request 9:
Preceding "if" was taken

Tue Mar 22 15:46:46 2016 : Debug: ++} # policy rewrite.calling_station_id =
updated

Tue Mar 22 15:46:46 2016 : Debug: ++policy set.called_station_ssid {

Tue Mar 22 15:46:46 2016 : Debug: +++? if ((Called-Station-Id) &&
"%{Called-Station-Id}" =~ /^%{config:policy.mac-addr}(:(.+))?$/i)

Tue Mar 22 15:46:46 2016 : Debug: ?? Evaluating (Called-Station-Id) -> TRUE

Tue Mar 22 15:46:46 2016 : Debug: expand: %{Called-Station-Id} ->
00-1F-27-D1-E3-0D

Tue Mar 22 15:46:46 2016 : Debug: expand: policy.mac-addr -> policy.mac-addr

Tue Mar 22 15:46:46 2016 : Debug: expand:
^%{config:policy.mac-addr}(:(.+))?$ ->
^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})(:(.+))?$

Tue Mar 22 15:46:46 2016 : Debug: ? Evaluating ("%{Called-Station-Id}" =~
/^%{config:policy.mac-addr}(:(.+))?$/i) -> TRUE

Tue Mar 22 15:46:46 2016 : Debug: +++? if ((Called-Station-Id) &&
"%{Called-Station-Id}" =~ /^%{config:policy.mac-addr}(:(.+))?$/i) -> TRUE

Tue Mar 22 15:46:46 2016 : Debug: +++if ((Called-Station-Id) &&
"%{Called-Station-Id}" =~ /^%{config:policy.mac-addr}(:(.+))?$/i) {

Tue Mar 22 15:46:46 2016 : Debug: ++++update request {

Tue Mar 22 15:46:46 2016 : Debug: expand: %{1}:%{2}:%{3}:%{4}:%{5}:%{6} ->
00:1F:27:D1:E3:0D

Tue Mar 22 15:46:46 2016 : Debug: expand:
%{tolower:%{1}:%{2}:%{3}:%{4}:%{5}:%{6}} -> 00:1f:27:d1:e3:0d

Tue Mar 22 15:46:46 2016 : Debug: ++++} # update request = noop

Tue Mar 22 15:46:46 2016 : Debug: ++++? if ("%{8}")

Tue Mar 22 15:46:46 2016 : Debug: expand: %{8} ->

Tue Mar 22 15:46:46 2016 : Debug: ? Evaluating ("%{8}") -> FALSE

Tue Mar 22 15:46:46 2016 : Debug: ++++? if ("%{8}") -> FALSE

Tue Mar 22 15:46:46 2016 : Debug: ++++? elsif ((Colubris-AVPair) &&
"%{Colubris-AVPair}" =~ /^ssid=(.*)$/i)

Tue Mar 22 15:46:46 2016 : Debug: ?? Evaluating (Colubris-AVPair) -> FALSE

Tue Mar 22 15:46:46 2016 : Debug: ? Skipping ("%{Colubris-AVPair}" =~
/^ssid=(.*)$/i)

Tue Mar 22 15:46:46 2016 : Debug: ++++? elsif ((Colubris-AVPair) &&
"%{Colubris-AVPair}" =~ /^ssid=(.*)$/i) -> FALSE

Tue Mar 22 15:46:46 2016 : Debug: ++++? elsif (Aruba-Essid-Name)

Tue Mar 22 15:46:46 2016 : Debug: ? Evaluating (Aruba-Essid-Name) -> FALSE

Tue Mar 22 15:46:46 2016 : Debug: ++++? elsif (Aruba-Essid-Name) -> FALSE

Tue Mar 22 15:46:46 2016 : Debug: ++++? elsif ((Cisco-AVPair) &&
"%{Cisco-AVPair}" =~ /^ssid=(.*)$/i)

Tue Mar 22 15:46:46 2016 : Debug: ?? Evaluating (Cisco-AVPair) -> TRUE

Tue Mar 22 15:46:46 2016 : Debug: expand: %{Cisco-AVPair} ->
service-type=Framed

Tue Mar 22 15:46:46 2016 : Debug: ? Evaluating ("%{Cisco-AVPair}" =~
/^ssid=(.*)$/i) -> FALSE

Tue Mar 22 15:46:46 2016 : Debug: ++++? elsif ((Cisco-AVPair) &&
"%{Cisco-AVPair}" =~ /^ssid=(.*)$/i) -> FALSE

Tue Mar 22 15:46:46 2016 : Debug: ++++[updated] = updated

Tue Mar 22 15:46:46 2016 : Debug: +++} # if ((Called-Station-Id) &&
"%{Called-Station-Id}" =~ /^%{config:policy.mac-addr}(:(.+))?$/i) = updated

Tue Mar 22 15:46:46 2016 : Debug: +++ ... skipping else for request 9:
Preceding "if" was taken

Tue Mar 22 15:46:46 2016 : Debug: ++} # policy set.called_station_ssid =
updated

Tue Mar 22 15:46:46 2016 : Debug: [suffix] No '@' in User-Name = "host/
50-054.bs.firma.de", skipping NULL due to config.

Tue Mar 22 15:46:46 2016 : Debug: ++[suffix] = noop

Tue Mar 22 15:46:46 2016 : Debug: [ntdomain] No '\' in User-Name = "host/
50-054.bs.firma.de", looking up realm NULL

Tue Mar 22 15:46:46 2016 : Debug: [ntdomain] No such realm "NULL"

Tue Mar 22 15:46:46 2016 : Debug: ++[ntdomain] = noop

Tue Mar 22 15:46:46 2016 : Debug: ++[preprocess] = ok

Tue Mar 22 15:46:46 2016 : Debug: [eap] EAP packet type response id 10
length 43

Tue Mar 22 15:46:46 2016 : Debug: [eap] Continuing tunnel setup.

Tue Mar 22 15:46:46 2016 : Debug: ++[eap] = ok

Tue Mar 22 15:46:46 2016 : Debug: +} # group authorize = ok

Tue Mar 22 15:46:46 2016 : Debug: Found Auth-Type = EAP

Tue Mar 22 15:46:46 2016 : Debug: # Executing group from file
/usr/local/pf/raddb//sites-enabled/packetfence

Tue Mar 22 15:46:46 2016 : Debug: +group authenticate {

Tue Mar 22 15:46:46 2016 : Debug: [eap] Request found, released from the
list

Tue Mar 22 15:46:46 2016 : Debug: [eap] EAP/peap

Tue Mar 22 15:46:46 2016 : Debug: [eap] processing type peap

Tue Mar 22 15:46:46 2016 : Debug: [peap] processing EAP-TLS

Tue Mar 22 15:46:46 2016 : Debug: [peap] eaptls_verify returned 7


Tue Mar 22 15:46:46 2016 : Debug: [peap] Done initial handshake

Tue Mar 22 15:46:46 2016 : Debug: [peap] eaptls_process returned 7


Tue Mar 22 15:46:46 2016 : Debug: [peap] EAPTLS_OK

Tue Mar 22 15:46:46 2016 : Debug: [peap] Session established. Decoding
tunneled attributes.

Tue Mar 22 15:46:46 2016 : Debug: [peap] Peap state send tlv failure

Tue Mar 22 15:46:46 2016 : Debug: [peap] Received EAP-TLV response.

Tue Mar 22 15:46:46 2016 : Debug: [peap] The users session was previously
rejected: returning reject (again.)

Tue Mar 22 15:46:46 2016 : Debug: [peap] *** This means you need to read
the PREVIOUS messages in the debug output

Tue Mar 22 15:46:46 2016 : Debug: [peap] *** to find out the reason why
the user was rejected.

Tue Mar 22 15:46:46 2016 : Debug: [peap] *** Look for "reject" or "fail".
Those earlier messages will tell you.

Tue Mar 22 15:46:46 2016 : Debug: [peap] *** what went wrong, and how to
fix the problem.

Tue Mar 22 15:46:46 2016 : Debug: [eap] Handler failed in EAP/peap

Tue Mar 22 15:46:46 2016 : Debug: [eap] Failed in EAP select

Tue Mar 22 15:46:46 2016 : Debug: ++[eap] = invalid

Tue Mar 22 15:46:46 2016 : Debug: +} # group authenticate = invalid

Tue Mar 22 15:46:46 2016 : Debug: Failed to authenticate the user.

Tue Mar 22 15:46:46 2016 : Debug: } # server packetfence

Tue Mar 22 15:46:46 2016 : Debug: Using Post-Auth-Type Reject

Tue Mar 22 15:46:46 2016 : Debug: # Executing group from file
/usr/local/pf/raddb//sites-enabled/packetfence

Tue Mar 22 15:46:46 2016 : Debug: +group REJECT {

Tue Mar 22 15:46:46 2016 : Debug: ++? if (!EAP-Type || (EAP-Type !=
EAP-TTLS && EAP-Type != PEAP))

Tue Mar 22 15:46:46 2016 : Debug: ? Evaluating !(EAP-Type ) -> FALSE

Tue Mar 22 15:46:46 2016 : Debug: ?? Evaluating (EAP-Type != EAP-TTLS ) ->
TRUE

Tue Mar 22 15:46:46 2016 : Debug: ?? Evaluating (EAP-Type != PEAP) -> FALSE

Tue Mar 22 15:46:46 2016 : Debug: ++? if (!EAP-Type || (EAP-Type !=
EAP-TTLS && EAP-Type != PEAP)) -> FALSE

Tue Mar 22 15:46:46 2016 : Debug: [attr_filter.access_reject] expand:
%{User-Name} -> host/50-054.bs.firma.de

Tue Mar 22 15:46:46 2016 : Debug: ++[attr_filter.access_reject] = updated

Tue Mar 22 15:46:46 2016 : Debug: +} # group REJECT = updated

Tue Mar 22 15:46:46 2016 : Debug: Delaying reject of request 9 for 1 seconds

Tue Mar 22 15:46:47 2016 : Debug: Cleaning up request 5 ID 229 with
timestamp +79

Tue Mar 22 15:46:47 2016 : Debug: Cleaning up request 6 ID 230 with
timestamp +79

Tue Mar 22 15:46:47 2016 : Debug: Sending delayed reject for request 9

Tue Mar 22 15:46:47 2016 : Debug: Sending Access-Reject packet to host
10.130.1.15 port 1645, id=233, length=0

Tue Mar 22 15:46:47 2016 : Debug: EAP-Message = 0x040a0004

Tue Mar 22 15:46:47 2016 : Debug: Message-Authenticator =
0x00000000000000000000000000000000

Tue Mar 22 15:46:48 2016 : Debug: Cleaning up request 7 ID 231 with
timestamp +80

Tue Mar 22 15:46:50 2016 : Debug: Cleaning up request 8 ID 232 with
timestamp +82

Tue Mar 22 15:46:52 2016 : Debug: Cleaning up request 9 ID 233 with
timestamp +83

Tue Mar 22 15:47:00 2016 : Debug: Received Access-Request packet from host
10.130.1.15 port 1645, id=234, length=241

Tue Mar 22 15:47:00 2016 : Debug: User-Name = "ecf4bb42a164"

Tue Mar 22 15:47:00 2016 : Debug: User-Password = "ecf4bb42a164"

Tue Mar 22 15:47:00 2016 : Debug: Service-Type = Call-Check

Tue Mar 22 15:47:00 2016 : Debug: Cisco-AVPair = "service-type=Call Check"

Tue Mar 22 15:47:00 2016 : Debug: Framed-MTU = 1500

Tue Mar 22 15:47:00 2016 : Debug: Called-Station-Id = "00-1F-27-D1-E3-0D"

Tue Mar 22 15:47:00 2016 : Debug: Calling-Station-Id = "EC-F4-BB-42-A1-64"

Tue Mar 22 15:47:00 2016 : Debug: Message-Authenticator =
0x0d736a48019f3d6bb6d7085e2f43df05

Tue Mar 22 15:47:00 2016 : Debug: Cisco-AVPair =
"audit-session-id=0A82010F000000BC0D1127C3"

Tue Mar 22 15:47:00 2016 : Debug: NAS-Port-Type = Ethernet

Tue Mar 22 15:47:00 2016 : Debug: NAS-Port = 50013

Tue Mar 22 15:47:00 2016 : Debug: NAS-Port-Id = "GigabitEthernet0/13"

Tue Mar 22 15:47:00 2016 : Debug: NAS-IP-Address = 10.130.1.15

Tue Mar 22 15:47:00 2016 : Debug: server packetfence {

Tue Mar 22 15:47:00 2016 : Debug: # Executing section authorize from file
/usr/local/pf/raddb//sites-enabled/packetfence

Tue Mar 22 15:47:00 2016 : Debug: +group authorize {

Tue Mar 22 15:47:00 2016 : Debug: ++policy rewrite.calling_station_id {

Tue Mar 22 15:47:00 2016 : Debug: +++? if ((Calling-Station-Id) &&
"%{Calling-Station-Id}" =~ /^%{config:policy.mac-addr}$/i)

Tue Mar 22 15:47:00 2016 : Debug: ?? Evaluating (Calling-Station-Id) -> TRUE

Tue Mar 22 15:47:00 2016 : Debug: expand: %{Calling-Station-Id} ->
EC-F4-BB-42-A1-64

Tue Mar 22 15:47:00 2016 : Debug: expand: policy.mac-addr -> policy.mac-addr

Tue Mar 22 15:47:00 2016 : Debug: expand: ^%{config:policy.mac-addr}$ ->
^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})$

Tue Mar 22 15:47:00 2016 : Debug: ? Evaluating ("%{Calling-Station-Id}" =~
/^%{config:policy.mac-addr}$/i) -> TRUE

Tue Mar 22 15:47:00 2016 : Debug: +++? if ((Calling-Station-Id) &&
"%{Calling-Station-Id}" =~ /^%{config:policy.mac-addr}$/i) -> TRUE

Tue Mar 22 15:47:00 2016 : Debug: +++if ((Calling-Station-Id) &&
"%{Calling-Station-Id}" =~ /^%{config:policy.mac-addr}$/i) {

Tue Mar 22 15:47:00 2016 : Debug: ++++update request {

Tue Mar 22 15:47:00 2016 : Debug: expand: %{1}:%{2}:%{3}:%{4}:%{5}:%{6} ->
EC:F4:BB:42:A1:64

Tue Mar 22 15:47:00 2016 : Debug: expand:
%{tolower:%{1}:%{2}:%{3}:%{4}:%{5}:%{6}} -> ec:f4:bb:42:a1:64

Tue Mar 22 15:47:00 2016 : Debug: ++++} # update request = noop

Tue Mar 22 15:47:00 2016 : Debug: ++++[updated] = updated

Tue Mar 22 15:47:00 2016 : Debug: +++} # if ((Calling-Station-Id) &&
"%{Calling-Station-Id}" =~ /^%{config:policy.mac-addr}$/i) = updated

Tue Mar 22 15:47:00 2016 : Debug: +++ ... skipping else for request 10:
Preceding "if" was taken

Tue Mar 22 15:47:00 2016 : Debug: ++} # policy rewrite.calling_station_id =
updated

Tue Mar 22 15:47:00 2016 : Debug: ++policy set.called_station_ssid {

Tue Mar 22 15:47:00 2016 : Debug: +++? if ((Called-Station-Id) &&
"%{Called-Station-Id}" =~ /^%{config:policy.mac-addr}(:(.+))?$/i)

Tue Mar 22 15:47:00 2016 : Debug: ?? Evaluating (Called-Station-Id) -> TRUE

Tue Mar 22 15:47:00 2016 : Debug: expand: %{Called-Station-Id} ->
00-1F-27-D1-E3-0D

Tue Mar 22 15:47:00 2016 : Debug: expand: policy.mac-addr -> policy.mac-addr

Tue Mar 22 15:47:00 2016 : Debug: expand:
^%{config:policy.mac-addr}(:(.+))?$ ->
^([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})[^0-9a-f]?([0-9a-f]{2})(:(.+))?$

Tue Mar 22 15:47:00 2016 : Debug: ? Evaluating ("%{Called-Station-Id}" =~
/^%{config:policy.mac-addr}(:(.+))?$/i) -> TRUE

Tue Mar 22 15:47:00 2016 : Debug: +++? if ((Called-Station-Id) &&
"%{Called-Station-Id}" =~ /^%{config:policy.mac-addr}(:(.+))?$/i) -> TRUE

Tue Mar 22 15:47:00 2016 : Debug: +++if ((Called-Station-Id) &&
"%{Called-Station-Id}" =~ /^%{config:policy.mac-addr}(:(.+))?$/i) {

Tue Mar 22 15:47:00 2016 : Debug: ++++update request {

Tue Mar 22 15:47:00 2016 : Debug: expand: %{1}:%{2}:%{3}:%{4}:%{5}:%{6} ->
00:1F:27:D1:E3:0D

Tue Mar 22 15:47:00 2016 : Debug: expand:
%{tolower:%{1}:%{2}:%{3}:%{4}:%{5}:%{6}} -> 00:1f:27:d1:e3:0d

Tue Mar 22 15:47:00 2016 : Debug: ++++} # update request = noop

Tue Mar 22 15:47:00 2016 : Debug: ++++? if ("%{8}")

Tue Mar 22 15:47:00 2016 : Debug: expand: %{8} ->

Tue Mar 22 15:47:00 2016 : Debug: ? Evaluating ("%{8}") -> FALSE

Tue Mar 22 15:47:00 2016 : Debug: ++++? if ("%{8}") -> FALSE

Tue Mar 22 15:47:00 2016 : Debug: ++++? elsif ((Colubris-AVPair) &&
"%{Colubris-AVPair}" =~ /^ssid=(.*)$/i)

Tue Mar 22 15:47:00 2016 : Debug: ?? Evaluating (Colubris-AVPair) -> FALSE

Tue Mar 22 15:47:00 2016 : Debug: ? Skipping ("%{Colubris-AVPair}" =~
/^ssid=(.*)$/i)

Tue Mar 22 15:47:00 2016 : Debug: ++++? elsif ((Colubris-AVPair) &&
"%{Colubris-AVPair}" =~ /^ssid=(.*)$/i) -> FALSE

Tue Mar 22 15:47:00 2016 : Debug: ++++? elsif (Aruba-Essid-Name)

Tue Mar 22 15:47:00 2016 : Debug: ? Evaluating (Aruba-Essid-Name) -> FALSE

Tue Mar 22 15:47:00 2016 : Debug: ++++? elsif (Aruba-Essid-Name) -> FALSE

Tue Mar 22 15:47:00 2016 : Debug: ++++? elsif ((Cisco-AVPair) &&
"%{Cisco-AVPair}" =~ /^ssid=(.*)$/i)

Tue Mar 22 15:47:00 2016 : Debug: ?? Evaluating (Cisco-AVPair) -> TRUE

Tue Mar 22 15:47:00 2016 : Debug: expand: %{Cisco-AVPair} ->
service-type=Call Check

Tue Mar 22 15:47:00 2016 : Debug: ? Evaluating ("%{Cisco-AVPair}" =~
/^ssid=(.*)$/i) -> FALSE

Tue Mar 22 15:47:00 2016 : Debug: ++++? elsif ((Cisco-AVPair) &&
"%{Cisco-AVPair}" =~ /^ssid=(.*)$/i) -> FALSE

Tue Mar 22 15:47:00 2016 : Debug: ++++[updated] = updated

Tue Mar 22 15:47:00 2016 : Debug: +++} # if ((Called-Station-Id) &&
"%{Called-Station-Id}" =~ /^%{config:policy.mac-addr}(:(.+))?$/i) = updated

Tue Mar 22 15:47:00 2016 : Debug: +++ ... skipping else for request 10:
Preceding "if" was taken

Tue Mar 22 15:47:00 2016 : Debug: ++} # policy set.called_station_ssid =
updated

Tue Mar 22 15:47:00 2016 : Debug: [suffix] No '@' in User-Name =
"ecf4bb42a164", skipping NULL due to config.

Tue Mar 22 15:47:00 2016 : Debug: ++[suffix] = noop

Tue Mar 22 15:47:00 2016 : Debug: [ntdomain] No '\' in User-Name =
"ecf4bb42a164", looking up realm NULL

Tue Mar 22 15:47:00 2016 : Debug: [ntdomain] No such realm "NULL"

Tue Mar 22 15:47:00 2016 : Debug: ++[ntdomain] = noop

Tue Mar 22 15:47:00 2016 : Debug: ++[preprocess] = ok

Tue Mar 22 15:47:00 2016 : Debug: [eap] No EAP-Message, not doing EAP

Tue Mar 22 15:47:00 2016 : Debug: ++[eap] = noop

Tue Mar 22 15:47:00 2016 : Debug: [files] users: Matched entry DEFAULT at
line 2

Tue Mar 22 15:47:00 2016 : Debug: ++[files] = ok

Tue Mar 22 15:47:00 2016 : Debug: ++[expiration] = noop

Tue Mar 22 15:47:00 2016 : Debug: ++[logintime] = noop

Tue Mar 22 15:47:00 2016 : Debug: ++update request {

Tue Mar 22 15:47:00 2016 : Debug: expand: %{Packet-Src-IP-Address} ->
10.130.1.15

Tue Mar 22 15:47:00 2016 : Debug: ++} # update request = noop

Tue Mar 22 15:47:00 2016 : Debug: ++update control {

Tue Mar 22 15:47:00 2016 : Debug: ++} # update control = noop

Tue Mar 22 15:47:00 2016 : Debug: ++[packetfence] = noop

Tue Mar 22 15:47:00 2016 : Debug: +} # group authorize = updated

Tue Mar 22 15:47:00 2016 : Debug: Found Auth-Type = Accept

Tue Mar 22 15:47:00 2016 : Debug: Auth-Type = Accept, accepting the user

Tue Mar 22 15:47:00 2016 : Debug: } # server packetfence

Tue Mar 22 15:47:00 2016 : Debug: # Executing section post-auth from file
/usr/local/pf/raddb//sites-enabled/packetfence

Tue Mar 22 15:47:00 2016 : Debug: +group post-auth {

Tue Mar 22 15:47:00 2016 : Debug: ++[exec] = noop

Tue Mar 22 15:47:00 2016 : Debug: ++? if (!EAP-Type || (EAP-Type !=
EAP-TTLS && EAP-Type != PEAP))

Tue Mar 22 15:47:00 2016 : Debug: ? Evaluating !(EAP-Type ) -> TRUE

Tue Mar 22 15:47:00 2016 : Debug: ?? Skipping (EAP-Type != EAP-TTLS )

Tue Mar 22 15:47:00 2016 : Debug: ?? Skipping (EAP-Type != PEAP)

Tue Mar 22 15:47:00 2016 : Debug: ++? if (!EAP-Type || (EAP-Type !=
EAP-TTLS && EAP-Type != PEAP)) -> TRUE

Tue Mar 22 15:47:00 2016 : Debug: ++if (!EAP-Type || (EAP-Type != EAP-TTLS
&& EAP-Type != PEAP)) {

Tue Mar 22 15:47:00 2016 : Debug: +++update control {

Tue Mar 22 15:47:00 2016 : Debug: +++} # update control = noop

Tue Mar 22 15:47:15 2016 : Debug: +++[packetfence] = ok

Tue Mar 22 15:47:15 2016 : Debug: [sql] expand: %{User-Name} -> ecf4bb42a164

Tue Mar 22 15:47:15 2016 : Debug: [sql] sql_set_user escaped user -->
'ecf4bb42a164'

Tue Mar 22 15:47:15 2016 : Debug: [sql] expand: %{check:Post-Auth-Type} ->

Tue Mar 22 15:47:15 2016 : Debug: [sql] ... expanding second conditional

Tue Mar 22 15:47:15 2016 : Debug: [sql] expand: INSERT INTO
radius_audit_log ( mac, ip, computer_name, user_name,
stripped_user_name, realm, event_type, switch_id, switch_mac,
switch_ip_address, radius_source_ip_address, called_station_id,
calling_station_id, nas_port_type, ssid, nas_port_id,
ifindex, nas_port, connection_type, nas_ip_address, nas_identifier,
auth_status, reason, auth_type, eap_type, role, node_status,
profile, source, auto_reg, is_phone, pf_domain, uuid,
radius_request, radius_reply) VALUES (
'%{request:Calling-Station-Id}', '%{request:Framed-IP-Address}',
'%{control:PacketFence-Computer-Name}', '%{request:User-Name}',
'%{request:Stripped-User-Name}', '%{request:Realm}',
'Radius-Access-Request', '%{control:PacketFence-Switch-Id}',
'%{control:PacketFence-Switch-Mac}',
'%{control:PacketFence-Switch-Ip-Address}',
'%{Packet-Src-IP-Address}', '%{request:Called-Station-Id}', '%{req

8J??Tue Mar 22 15:47:15 2016 : Debug: +++[sql] = ok

Tue Mar 22 15:47:15 2016 : Debug: ++} # if (!EAP-Type || (EAP-Type !=
EAP-TTLS && EAP-Type != PEAP)) = ok

Tue Mar 22 15:47:15 2016 : Debug: +} # group post-auth = ok

Tue Mar 22 15:47:15 2016 : Debug: Sending Access-Accept packet to host
10.130.1.15 port 1645, id=234, length=0

Tue Mar 22 15:47:15 2016 : Debug: Tunnel-Private-Group-Id:0 = "7"

Tue Mar 22 15:47:15 2016 : Debug: Tunnel-Medium-Type:0 = IEEE-802

Tue Mar 22 15:47:15 2016 : Debug: Tunnel-Type:0 = VLAN

Tue Mar 22 15:47:15 2016 : Debug: Finished request 10.

Tue Mar 22 15:47:16 2016 : Debug: Child is finally responsive for request 10
Post by Louis Munro
Tobias,
Are you still trying to authenticate using certificates (i.e. EAP-TLS)?
What you sent below is a PEAP authentication, not EAP-TLS.
There is no way to help you without seeing more though.
Post the full output of the authentication, that is the price to pay.
We don’t necessarily need the output for every packet in the PEAP exchange
but we do need the ones where the actual ntlm_authentication happens.
It’s better to post too much than too little.
Please post the contents of your raddb/proxy.conf and raddb/proxy.conf.inc.
Don’t mess with the NULL realm unless you know why you are doing that.
It’s not necessarily an error if it’s not found.
As far as the messages below indicate, you are using and incorrect username or password.
That is all I can tell from what you sent.
Regards,
--
Louis Munro
+1.514.447.4918 x125 :: +1 (866) 353-6153 x125
Inverse inc. :: Leaders behind SOGo (www.sogo.nu) and PacketFence (
www.packetfence.org)
Hi,
yesterday I successfully included our own CA Certificates on PacketFence
(thank you very much for helping me so fast :) )
Know I stuck at the Active Directory Auth (user and machine account)
1) Added an AD Source (sAMAccountName as Username, I also
tried ServicePrincipalName for machine accounts)
2) Added Radios Domain (join was Successfully)
3) Check Bind: "chroot /chroots/BS/ ntlm_auth --username=fritob" this works as expected
4) added to realm: BS.firma.de <http://bs.firma.de/> and BS and as Source
my user source and when I tried to auth machine accounts my machine account
source (configured like in the documentation)
5) Configured 802.1x PEAP on Windows 7
6) Try to authenticate against Packetfence
B002F4642C1050FB999F6AF5B3502F9F
For debugging I startet raddebug -f /usr/local/pf/var/run/radiusd.sock
+group authenticate {
Tue Mar 22 12:41:05 2016 : Debug: [eap] Request found, released from the list
Tue Mar 22 12:41:05 2016 : Debug: [eap] EAP/mschapv2
Tue Mar 22 12:41:05 2016 : Debug: [eap] processing type mschapv2
Tue Mar 22 12:41:05 2016 : Debug: [mschapv2] # Executing group from file
/usr/local/pf/raddb//sites-enabled/packetfence-tunnel
Tue Mar 22 12:41:05 2016 : Debug: [mschapv2] +group MS-CHAP {
Tue Mar 22 12:41:05 2016 : Debug: ++[packetfence] = noop
Tue Mar 22 12:41:05 2016 : Debug: ++? if (PacketFence-Domain)
Tue Mar 22 12:41:05 2016 : Debug: ? Evaluating (PacketFence-Domain) -> TRUE
Tue Mar 22 12:41:05 2016 : Debug: ++? if (PacketFence-Domain) -> TRUE
Tue Mar 22 12:41:05 2016 : Debug: ++if (PacketFence-Domain) {
Tue Mar 22 12:41:05 2016 : Debug: [chrooted_mschap] Creating challenge
hash with username: fritob
Tue Mar 22 12:41:05 2016 : Debug: [chrooted_mschap] Client is using
MS-CHAPv2 for fritob, we need NT-Password
/chroots/%{PacketFence-Domain} -> /chroots/BS
--username=%{mschap:User-Name:-None} -> --username=fritob
Tue Mar 22 12:41:05 2016 : Debug: [chrooted_mschap] Creating challenge
hash with username: fritob
--challenge=%{mschap:Challenge:-00} -> --challenge=14324b2eb43c63a4
--nt-response=%{mschap:NT-Response:-00} ->
--nt-response=3887c019f4e3f2e3c00262aa73060926bbff08f8bce2e2b1
Tue Mar 22 12:41:05 2016 : Debug: [chrooted_mschap] Exec: program returned: 139
Tue Mar 22 12:41:05 2016 : Debug: [chrooted_mschap] External script failed.
MS-CHAP2-Response is incorrect
Tue Mar 22 12:41:05 2016 : Debug: +++[chrooted_mschap] = reject
When I tried to auth against the machine account, I got the error message
that realm null is not found on the Server, so I created a third realm with
identifier NULL and as source my AD and as Domain my Domain. After that i
Tue Mar 22 13:27:55 2016 : Debug: [chrooted_mschap] Creating challenge
hash with username: host/50-054.bs.firma.de
Tue Mar 22 13:27:55 2016 : Debug: [chrooted_mschap] Client is using
MS-CHAPv2 for host/50-054.bs.firma.de, we need NT-Password
/chroots/%{PacketFence-Domain} -> /chroots/BS
--username=%{mschap:User-Name:-None} -> --username=50-054$
Tue Mar 22 13:27:55 2016 : Debug: [chrooted_mschap] Creating challenge
hash with username: host/50-054.bs.firma.de
--challenge=%{mschap:Challenge:-00} -> --challenge=bdc5c224cf471a88
--nt-response=%{mschap:NT-Response:-00} ->
--nt-response=b40a7d6be6d0d05292de52356df5e5590238293b3acba4cc
Tue Mar 22 13:27:55 2016 : Debug: [chrooted_mschap] Exec: program returned: 139
Tue Mar 22 13:27:55 2016 : Debug: [chrooted_mschap] External script failed.
MS-CHAP2-Response is incorrect
What's going wrong there :/ I would be very thankful if someone can give me a hint :)
If you need the full log, I can send it but it's very very long (1303 rows) :D
Greeting,
Tobias
------------------------------------------------------------------------------
Transform Data into Opportunity.
Accelerate data analysis in your applications with
Intel Data Analytics Acceleration Library.
Click to learn more.
http://pubads.g.doubleclick.net/gampad/clk?id=278785351&iu=/4140_______________________________________________
PacketFence-users mailing list
https://lists.sourceforge.net/lists/listinfo/packetfence-users
------------------------------------------------------------------------------
Transform Data into Opportunity.
Accelerate data analysis in your applications with
Intel Data Analytics Acceleration Library.
Click to learn more.
http://pubads.g.doubleclick.net/gampad/clk?id=278785351&iu=/4140
_______________________________________________
PacketFence-users mailing list
https://lists.sourceforge.net/lists/listinfo/packetfence-users
Louis Munro
2016-03-22 16:49:57 UTC
Permalink
if I do a radtest the authentification works, so maybe it's a misconfiguration on the switch or on my Windows 7 client?
Radtest is useless to test PEAP.

The only command line tool that can help you with that is eapol_test.
See http://deployingradius.com/scripts/eapol_test/ <http://deployingradius.com/scripts/eapol_test/> for some details.

Start with user authentication.
Don’t try computer auth until you get that working.
It’s hard to know if you have the wrong password when trying computer auth.


Make absolutely sure that ntlm_auth succeeds for a known user in the /chroot.
Then try to authenticate using the same user and send us the output if it fails.

Regards,
--
Louis Munro
***@inverse.ca :: www.inverse.ca
+1.514.447.4918 x125 :: +1 (866) 353-6153 x125
Inverse inc. :: Leaders behind SOGo (www.sogo.nu) and PacketFence (www.packetfence.org)
Tobias Friede
2016-03-22 18:45:35 UTC
Permalink
Hi,

it's very strange, I get different error messages for auth with the correct
password an with a wrong password.
With correct password (ntlm_auth in chroot is working), I get this fail
reason: chrooted_mschap: External script says NT_KEY:
B002F4642C1050FB999F6AF5B3502F9F
With wrong password I get this: chrooted_mschap: External script says Logon
failure (0xc000006d)

*This is a log with correct credentials from eapol_test:*

[***@NAC adminuser]# eapol_test -c peap-mschapv2.conf -s testing123 -A
127.0.0.1 -a 10.130.104.102
Reading configuration file 'peap-mschapv2.conf'
Line: 4 - start of a new network block
ssid - hexdump_ascii(len=7):
65 78 61 6d 70 6c 65 example
key_mgmt: 0x1
eap methods - hexdump(len=16): 00 00 00 00 19 00 00 00 00 00 00 00 00 00 00
00
identity - hexdump_ascii(len=9):
62 73 5c 66 72 69 74 6f 62 bs\fritob
anonymous_identity - hexdump_ascii(len=9):
61 6e 6f 6e 79 6d 6f 75 73 anonymous
password - hexdump_ascii(len=15):
4f 62 65 72 24 74 64 6f 72 66 32 30 31 35 2b MySecretPassword
phase2 - hexdump_ascii(len=16):
61 75 74 68 65 61 70 3d 4d 53 43 48 41 50 56 32 autheap=MSCHAPV2
Priority group 0
id=0 ssid='example'
Authentication server 10.130.104.102:1812
RADIUS local address: 127.0.0.1:58943
ENGINE: Loading dynamic engine
ENGINE: Loading dynamic engine
EAPOL: SUPP_PAE entering state DISCONNECTED
EAPOL: KEY_RX entering state NO_KEY_RECEIVE
EAPOL: SUPP_BE entering state INITIALIZE
EAP: EAP entering state DISABLED
EAPOL: External notification - portValid=0
EAPOL: External notification - portEnabled=1
EAPOL: SUPP_PAE entering state CONNECTING
EAPOL: SUPP_BE entering state IDLE
EAP: EAP entering state INITIALIZE
EAP: EAP entering state IDLE
Sending fake EAP-Request-Identity
EAPOL: Received EAP-Packet frame
EAPOL: SUPP_PAE entering state RESTART
EAP: EAP entering state INITIALIZE
EAP: EAP entering state IDLE
EAPOL: SUPP_PAE entering state AUTHENTICATING
EAPOL: SUPP_BE entering state REQUEST
EAPOL: getSuppRsp
EAP: EAP entering state RECEIVED
EAP: Received EAP-Request id=0 method=1 vendor=0 vendorMethod=0
EAP: EAP entering state IDENTITY
CTRL-EVENT-EAP-STARTED EAP authentication started
EAP: Status notification: started (param=)
EAP: EAP-Request Identity data - hexdump_ascii(len=0):
EAP: using anonymous identity - hexdump_ascii(len=9):
61 6e 6f 6e 79 6d 6f 75 73 anonymous
EAP: EAP entering state SEND_RESPONSE
EAP: EAP entering state IDLE
EAPOL: SUPP_BE entering state RESPONSE
EAPOL: txSuppRsp
WPA: eapol_test_eapol_send(type=0 len=14)
TX EAP -> RADIUS - hexdump(len=14): 02 00 00 0e 01 61 6e 6f 6e 79 6d 6f 75
73
Encapsulating EAP message into a RADIUS packet
Learned identity from EAP-Response-Identity - hexdump(len=9): 61 6e 6f 6e
79 6d 6f 75 73
Sending RADIUS message to authentication server
RADIUS message: code=1 (Access-Request) identifier=0 length=126
Attribute 1 (User-Name) length=11
Value: 'anonymous'
Attribute 4 (NAS-IP-Address) length=6
Value: 127.0.0.1
Attribute 31 (Calling-Station-Id) length=19
Value: '02-00-00-00-00-01'
Attribute 12 (Framed-MTU) length=6
Value: 1400
Attribute 61 (NAS-Port-Type) length=6
Value: 19
Attribute 77 (Connect-Info) length=24
Value: 'CONNECT 11Mbps 802.11b'
Attribute 79 (EAP-Message) length=16
Value: 0200000e01616e6f6e796d6f7573
Attribute 80 (Message-Authenticator) length=18
Value: d1108063a6d2c3fa9a1cb43fd06ab832
Next RADIUS client retransmit in 3 seconds
EAPOL: SUPP_BE entering state RECEIVE
Received 64 bytes from RADIUS server
Received RADIUS message
RADIUS message: code=11 (Access-Challenge) identifier=0 length=64
Attribute 79 (EAP-Message) length=8
Value: 010100061920
Attribute 80 (Message-Authenticator) length=18
Value: 0202185da2baaa7675a22be74cc3f44c
Attribute 24 (State) length=18
Value: 6b173feb6b1626a1a13131fc981eae6d
STA 02:00:00:00:00:01: Received RADIUS packet matched with a pending
request, round trip time 0.00 sec

RADIUS packet matching with station
decapsulated EAP packet (code=1 id=1 len=6) from RADIUS server:
EAP-Request-PEAP (25)
EAPOL: Received EAP-Packet frame
EAPOL: SUPP_BE entering state REQUEST
EAPOL: getSuppRsp
EAP: EAP entering state RECEIVED
EAP: Received EAP-Request id=1 method=25 vendor=0 vendorMethod=0
EAP: EAP entering state GET_METHOD
CTRL-EVENT-EAP-PROPOSED-METHOD vendor=0 method=25
EAP: Status notification: accept proposed method (param=PEAP)
EAP: Initialize selected EAP method: vendor 0 method 25 (PEAP)
TLS: Phase2 EAP types - hexdump(len=40): 00 00 00 00 04 00 00 00 00 00 00
00 1a 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00
11 00 00 00
TLS: using phase1 config options
CTRL-EVENT-EAP-METHOD EAP vendor 0 method 25 (PEAP) selected
EAP: EAP entering state METHOD
SSL: Received packet(len=6) - Flags 0x20
EAP-PEAP: Start (server ver=0, own ver=1)
EAP-PEAP: Using PEAP version 0
SSL: (where=0x10 ret=0x1)
SSL: (where=0x1001 ret=0x1)
SSL: SSL_connect:before/connect initialization
OpenSSL: TX ver=0x303 content_type=22
OpenSSL: Message - hexdump(len=238): 01 00 00 ea 03 03 56 f1 90 f6 4e e7 72
a0 87 4c 39 0b 34 63 b3 e2 8f 9a cb 28 8c 8d d9 6e 6d 9c 8b 5e a6 69 89 15
00 00 84 c0 30 c0 2c c0 28 c0 24 c0 14 c0 0a 00 a3 00 9f 00 6b 00 6a 00 39
00 38 00 88 00 87 c0 32 c0 2e c0 2a c0 26 c0 0f c0 05 00 9d 00 3d 00 35 00
84 c0 2f c0 2b c0 27 c0 23 c0 13 c0 09 00 a2 00 9e 00 67 00 40 00 33 00 32
c0 12 c0 08 00 9a 00 99 00 45 00 44 00 16 00 13 c0 31 c0 2d c0 29 c0 25 c0
0e c0 04 c0 0d c0 03 00 9c 00 3c 00 2f 00 96 00 41 00 0a 00 07 c0 11 c0 07
c0 0c c0 02 00 05 00 04 00 ff 01 00 00 3d 00 0b 00 04 03 00 01 02 00 0a 00
08 00 06 00 19 00 18 00 17 00 0d 00 20 00 1e 06 01 06 02 06 03 05 01 05 02
05 03 04 01 04 02 04 03 03 01 03 02 03 03 02 01 02 02 02 03 00 0f 00 01 01
SSL: (where=0x1001 ret=0x1)
SSL: SSL_connect:SSLv2/v3 write client hello A
SSL: (where=0x1002 ret=0xffffffff)
SSL: SSL_connect:error in SSLv2/v3 read server hello A
SSL: SSL_connect - want more data
SSL: 243 bytes pending from ssl_out
SSL: 243 bytes left to be sent out (of total 243 bytes)
EAP: method process -> ignore=FALSE methodState=MAY_CONT decision=FAIL
eapRespData=0x1062390
EAP: EAP entering state SEND_RESPONSE
EAP: EAP entering state IDLE
EAPOL: SUPP_BE entering state RESPONSE
EAPOL: txSuppRsp
WPA: eapol_test_eapol_send(type=0 len=253)
TX EAP -> RADIUS - hexdump(len=253): 02 01 00 fd 19 80 00 00 00 f3 16 03 01
00 ee 01 00 00 ea 03 03 56 f1 90 f6 4e e7 72 a0 87 4c 39 0b 34 63 b3 e2 8f
9a cb 28 8c 8d d9 6e 6d 9c 8b 5e a6 69 89 15 00 00 84 c0 30 c0 2c c0 28 c0
24 c0 14 c0 0a 00 a3 00 9f 00 6b 00 6a 00 39 00 38 00 88 00 87 c0 32 c0 2e
c0 2a c0 26 c0 0f c0 05 00 9d 00 3d 00 35 00 84 c0 2f c0 2b c0 27 c0 23 c0
13 c0 09 00 a2 00 9e 00 67 00 40 00 33 00 32 c0 12 c0 08 00 9a 00 99 00 45
00 44 00 16 00 13 c0 31 c0 2d c0 29 c0 25 c0 0e c0 04 c0 0d c0 03 00 9c 00
3c 00 2f 00 96 00 41 00 0a 00 07 c0 11 c0 07 c0 0c c0 02 00 05 00 04 00 ff
01 00 00 3d 00 0b 00 04 03 00 01 02 00 0a 00 08 00 06 00 19 00 18 00 17 00
0d 00 20 00 1e 06 01 06 02 06 03 05 01 05 02 05 03 04 01 04 02 04 03 03 01
03 02 03 03 02 01 02 02 02 03 00 0f 00 01 01
Encapsulating EAP message into a RADIUS packet
Copied RADIUS State Attribute
Sending RADIUS message to authentication server
RADIUS message: code=1 (Access-Request) identifier=1 length=383
Attribute 1 (User-Name) length=11
Value: 'anonymous'
Attribute 4 (NAS-IP-Address) length=6
Value: 127.0.0.1
Attribute 31 (Calling-Station-Id) length=19
Value: '02-00-00-00-00-01'
Attribute 12 (Framed-MTU) length=6
Value: 1400
Attribute 61 (NAS-Port-Type) length=6
Value: 19
Attribute 77 (Connect-Info) length=24
Value: 'CONNECT 11Mbps 802.11b'
Attribute 79 (EAP-Message) length=255
Value:
020100fd1980000000f316030100ee010000ea030356f190f64ee772a0874c390b3463b3e28f9acb288c8dd96e6d9c8b5ea6698915000084c030c02cc028c024c014c00a00a3009f006b006a0039003800880087c032c02ec02ac026c00fc005009d003d00350084c02fc02bc027c023c013c00900a2009e0067004000330032c012c008009a00990045004400160013c031c02dc029c025c00ec004c00dc003009c003c002f00960041000a0007c011c007c00cc0020005000400ff0100003d000b000403000102000a00080006001900180017000d0020001e060106020603050105020503040104020403030103020303020102020203000f000101
Attribute 24 (State) length=18
Value: 6b173feb6b1626a1a13131fc981eae6d
Attribute 80 (Message-Authenticator) length=18
Value: b7cd0dece95bd7dbbe06399bbac93172
Next RADIUS client retransmit in 3 seconds
EAPOL: SUPP_BE entering state RECEIVE
Received 1090 bytes from RADIUS server
Received RADIUS message
RADIUS message: code=11 (Access-Challenge) identifier=1 length=1090
Attribute 79 (EAP-Message) length=255
Value:
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
Attribute 79 (EAP-Message) length=255
Value:
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
Attribute 79 (EAP-Message) length=255
Value:
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
Attribute 79 (EAP-Message) length=255
Value:
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
Attribute 79 (EAP-Message) length=14
Value: 6973747269627574696f6e50
Attribute 80 (Message-Authenticator) length=18
Value: 6cf47c6b0f71a427e2ca539cf7ffc802
Attribute 24 (State) length=18
Value: 6b173feb6a1526a1a13131fc981eae6d
STA 02:00:00:00:00:01: Received RADIUS packet matched with a pending
request, round trip time 0.00 sec

RADIUS packet matching with station
decapsulated EAP packet (code=1 id=2 len=1024) from RADIUS server:
EAP-Request-PEAP (25)
EAPOL: Received EAP-Packet frame
EAPOL: SUPP_BE entering state REQUEST
EAPOL: getSuppRsp
EAP: EAP entering state RECEIVED
EAP: Received EAP-Request id=2 method=25 vendor=0 vendorMethod=0
EAP: EAP entering state METHOD
SSL: Received packet(len=1024) - Flags 0xc0
SSL: TLS Message Length: 3610
SSL: Need 2596 bytes more input data
SSL: Building ACK (type=25 id=2 ver=0)
EAP: method process -> ignore=FALSE methodState=MAY_CONT decision=FAIL
eapRespData=0x1052720
EAP: EAP entering state SEND_RESPONSE
EAP: EAP entering state IDLE
EAPOL: SUPP_BE entering state RESPONSE
EAPOL: txSuppRsp
WPA: eapol_test_eapol_send(type=0 len=6)
TX EAP -> RADIUS - hexdump(len=6): 02 02 00 06 19 00
Encapsulating EAP message into a RADIUS packet
Copied RADIUS State Attribute
Sending RADIUS message to authentication server
RADIUS message: code=1 (Access-Request) identifier=2 length=136
Attribute 1 (User-Name) length=11
Value: 'anonymous'
Attribute 4 (NAS-IP-Address) length=6
Value: 127.0.0.1
Attribute 31 (Calling-Station-Id) length=19
Value: '02-00-00-00-00-01'
Attribute 12 (Framed-MTU) length=6
Value: 1400
Attribute 61 (NAS-Port-Type) length=6
Value: 19
Attribute 77 (Connect-Info) length=24
Value: 'CONNECT 11Mbps 802.11b'
Attribute 79 (EAP-Message) length=8
Value: 020200061900
Attribute 24 (State) length=18
Value: 6b173feb6a1526a1a13131fc981eae6d
Attribute 80 (Message-Authenticator) length=18
Value: deb1c7b7feb51e5a7bb3b7ffa0cf818b
Next RADIUS client retransmit in 3 seconds
EAPOL: SUPP_BE entering state RECEIVE
Received 1086 bytes from RADIUS server
Received RADIUS message
RADIUS message: code=11 (Access-Challenge) identifier=2 length=1086
Attribute 79 (EAP-Message) length=255
Value:
010303fc19406f696e74862f687474703a2f2f63726c2e62732e667261756e686f6665722e64652f63726c642f42532d555345522d43412e63726c3081c406082b060105050701010481b73081b43081b106082b060105050730028681a46c6461703a2f2f2f434e3d42532d555345522d43412c434e3d4149412c434e3d5075626c69632532304b657925323053657276696365732c434e3d53657276696365732c434e3d436f6e66696775726174696f6e2c44433d62732c44433d667261756e686f6665722c44433d64653f634143657274696669636174653f626173653f6f626a656374436c6173733d63657274696669636174696f6e41757468
Attribute 79 (EAP-Message) length=255
Value:
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
Attribute 79 (EAP-Message) length=255
Value:
ec7af24ea570554d7032eb6d2618f02964b0dd336898b7c92a682355dc5d6b6005701e5531911cc442009f4a53f9234abb363c35d9005a58d74d0489098b5dda89953ead25ce4bf6f9fd97bfd7ec13fec3e87ae72ccaf38a6d987348fe09094c9f32435400066e3082066a30820452a00302010202131600000002a2530b77dfe94e1a000000000002300d06092a864886f70d0101050500305931123010060a0992268993f22c64011916026465311a3018060a0992268993f22c640119160a667261756e686f66657231123010060a0992268993f22c64011916026273311330110603550403130a42532d524f4f542d4341301e170d313530373232
Attribute 79 (EAP-Message) length=255
Value:
3038323631365a170d3136303732323038333631365a305931123010060a0992268993f22c64011916026465311a3018060a0992268993f22c640119160a667261756e686f66657231123010060a0992268993f22c64011916026273311330110603550403130a42532d555345522d434130820122300d06092a864886f70d01010105000382010f003082010a0282010100b9412186cae8e5ce9a45e2698602870c2d0e4acde17e6db24f3ac01793708bdb9e850627a1cb2e8ca8b841d0abb55e983018a321017e7be35e15d9186d9574ccbd09a8883d7bb38a046a2e969ff22e5c570365c9d101c74e2fdfe8d6088d589dfe11911f9d69bd194d5742
Attribute 79 (EAP-Message) length=10
Value: 681ee9c1538ae9ec
Attribute 80 (Message-Authenticator) length=18
Value: 55885f5ada84ed7668da4f9a3636e0b0
Attribute 24 (State) length=18
Value: 6b173feb691426a1a13131fc981eae6d
STA 02:00:00:00:00:01: Received RADIUS packet matched with a pending
request, round trip time 0.00 sec

RADIUS packet matching with station
decapsulated EAP packet (code=1 id=3 len=1020) from RADIUS server:
EAP-Request-PEAP (25)
EAPOL: Received EAP-Packet frame
EAPOL: SUPP_BE entering state REQUEST
EAPOL: getSuppRsp
EAP: EAP entering state RECEIVED
EAP: Received EAP-Request id=3 method=25 vendor=0 vendorMethod=0
EAP: EAP entering state METHOD
SSL: Received packet(len=1020) - Flags 0x40
SSL: Need 1582 bytes more input data
SSL: Building ACK (type=25 id=3 ver=0)
EAP: method process -> ignore=FALSE methodState=MAY_CONT decision=FAIL
eapRespData=0x1052720
EAP: EAP entering state SEND_RESPONSE
EAP: EAP entering state IDLE
EAPOL: SUPP_BE entering state RESPONSE
EAPOL: txSuppRsp
WPA: eapol_test_eapol_send(type=0 len=6)
TX EAP -> RADIUS - hexdump(len=6): 02 03 00 06 19 00
Encapsulating EAP message into a RADIUS packet
Copied RADIUS State Attribute
Sending RADIUS message to authentication server
RADIUS message: code=1 (Access-Request) identifier=3 length=136
Attribute 1 (User-Name) length=11
Value: 'anonymous'
Attribute 4 (NAS-IP-Address) length=6
Value: 127.0.0.1
Attribute 31 (Calling-Station-Id) length=19
Value: '02-00-00-00-00-01'
Attribute 12 (Framed-MTU) length=6
Value: 1400
Attribute 61 (NAS-Port-Type) length=6
Value: 19
Attribute 77 (Connect-Info) length=24
Value: 'CONNECT 11Mbps 802.11b'
Attribute 79 (EAP-Message) length=8
Value: 020300061900
Attribute 24 (State) length=18
Value: 6b173feb691426a1a13131fc981eae6d
Attribute 80 (Message-Authenticator) length=18
Value: 066c734eee2771e4d43e593f7142f798
Next RADIUS client retransmit in 3 seconds
EAPOL: SUPP_BE entering state RECEIVE
Received 1086 bytes from RADIUS server
Received RADIUS message
RADIUS message: code=11 (Access-Challenge) identifier=3 length=1086
Attribute 79 (EAP-Message) length=255
Value:
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
Attribute 79 (EAP-Message) length=255
Value:
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
Attribute 79 (EAP-Message) length=255
Value:
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
Attribute 79 (EAP-Message) length=255
Value:
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
Attribute 79 (EAP-Message) length=10
Value: 0d1f92fb7eb66307
Attribute 80 (Message-Authenticator) length=18
Value: 505845303dc4c0a9248e194380be9fae
Attribute 24 (State) length=18
Value: 6b173feb681326a1a13131fc981eae6d
STA 02:00:00:00:00:01: Received RADIUS packet matched with a pending
request, round trip time 0.00 sec

RADIUS packet matching with station
decapsulated EAP packet (code=1 id=4 len=1020) from RADIUS server:
EAP-Request-PEAP (25)
EAPOL: Received EAP-Packet frame
EAPOL: SUPP_BE entering state REQUEST
EAPOL: getSuppRsp
EAP: EAP entering state RECEIVED
EAP: Received EAP-Request id=4 method=25 vendor=0 vendorMethod=0
EAP: EAP entering state METHOD
SSL: Received packet(len=1020) - Flags 0x40
SSL: Need 568 bytes more input data
SSL: Building ACK (type=25 id=4 ver=0)
EAP: method process -> ignore=FALSE methodState=MAY_CONT decision=FAIL
eapRespData=0x1052720
EAP: EAP entering state SEND_RESPONSE
EAP: EAP entering state IDLE
EAPOL: SUPP_BE entering state RESPONSE
EAPOL: txSuppRsp
WPA: eapol_test_eapol_send(type=0 len=6)
TX EAP -> RADIUS - hexdump(len=6): 02 04 00 06 19 00
Encapsulating EAP message into a RADIUS packet
Copied RADIUS State Attribute
Sending RADIUS message to authentication server
RADIUS message: code=1 (Access-Request) identifier=4 length=136
Attribute 1 (User-Name) length=11
Value: 'anonymous'
Attribute 4 (NAS-IP-Address) length=6
Value: 127.0.0.1
Attribute 31 (Calling-Station-Id) length=19
Value: '02-00-00-00-00-01'
Attribute 12 (Framed-MTU) length=6
Value: 1400
Attribute 61 (NAS-Port-Type) length=6
Value: 19
Attribute 77 (Connect-Info) length=24
Value: 'CONNECT 11Mbps 802.11b'
Attribute 79 (EAP-Message) length=8
Value: 020400061900
Attribute 24 (State) length=18
Value: 6b173feb681326a1a13131fc981eae6d
Attribute 80 (Message-Authenticator) length=18
Value: 33e89a8506389cd28daf93182c244c9f
Next RADIUS client retransmit in 3 seconds
EAPOL: SUPP_BE entering state RECEIVE
Received 636 bytes from RADIUS server
Received RADIUS message
RADIUS message: code=11 (Access-Challenge) identifier=4 length=636
Attribute 79 (EAP-Message) length=255
Value:
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
Attribute 79 (EAP-Message) length=255
Value:
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
Attribute 79 (EAP-Message) length=70
Value:
19a8bf88b9acf0304e5afc6d4b4105de4fb0d112ad0b5097a76fdded1da86dc634d8715811bdbcc8c4c15e93954c9853f85cc6ea09a7ebb4e10c4616030300040e000000
Attribute 80 (Message-Authenticator) length=18
Value: 333b1733e7c1f232141722d5b5052b95
Attribute 24 (State) length=18
Value: 6b173feb6f1226a1a13131fc981eae6d
STA 02:00:00:00:00:01: Received RADIUS packet matched with a pending
request, round trip time 0.00 sec

RADIUS packet matching with station
decapsulated EAP packet (code=1 id=5 len=574) from RADIUS server:
EAP-Request-PEAP (25)
EAPOL: Received EAP-Packet frame
EAPOL: SUPP_BE entering state REQUEST
EAPOL: getSuppRsp
EAP: EAP entering state RECEIVED
EAP: Received EAP-Request id=5 method=25 vendor=0 vendorMethod=0
EAP: EAP entering state METHOD
SSL: Received packet(len=574) - Flags 0x00
OpenSSL: RX ver=0x303 content_type=22
OpenSSL: Message - hexdump(len=62): 02 00 00 3a 03 03 56 f1 90 f6 5f 67 80
b3 0d f5 f0 25 7a 0f f4 a4 5a d1 a8 76 3f d3 37 94 95 15 08 ab 24 38 fc 4f
00 c0 30 00 00 12 ff 01 00 01 00 00 0b 00 04 03 00 01 02 00 0f 00 01 01
SSL: (where=0x1001 ret=0x1)
SSL: SSL_connect:SSLv3 read server hello A
OpenSSL: RX ver=0x303 content_type=22
OpenSSL: Message - hexdump(len=3191): 0b 00 0c 73 00 0c 70 00 05 fc 30 82
05 f8 30 82 04 e0 a0 03 02 01 02 02 13 1d 00 00 0a db a1 ef 04 e1 0d 7a 48
ef 00 00 00 00 0a db 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 30 59 31
12 30 10 06 0a 09 92 26 89 93 f2 2c 64 01 19 16 02 64 65 31 1a 30 18 06 0a
09 92 26 89 93 f2 2c 64 01 19 16 0a 66 72 61 75 6e 68 6f 66 65 72 31 12 30
10 06 0a 09 92 26 89 93 f2 2c 64 01 19 16 02 62 73 31 13 30 11 06 03 55 04
03 13 0a 42 53 2d 55 53 45 52 2d 43 41 30 1e 17 0d 31 36 30 33 32 31 31 34
34 39 31 31 5a 17 0d 31 36 30 37 32 32 30 38 33 36 31 36 5a 30 81 b8 31 0b
30 09 06 03 55 04 06 13 02 44 45 31 15 30 13 06 03 55 04 08 13 0c 42 72 61
75 6e 73 63 68 77 65 69 67 31 15 30 13 06 03 55 04 07 13 0c 42 72 61 75 6e
73 63 68 77 65 69 67 31 16 30 14 06 03 55 04 0a 13 0d 46 72 61 75 6e 68 6f
66 65 72 20 42 53 31 14 30 12 06 03 55 04 0b 13 0b 49 54 2d 48 65 6c 70 64
65 73 6b 31 1d 30 1b 06 03 55 04 03 13 14 6e 61 63 2e 62 73 2e 66 72 61 75
6e 68 6f 66 65 72 2e 64 65 31 2e 30 2c 06 09 2a 86 48 86 f7 0d 01 09 01 16
1f 74 6f 62 69 61 73 2e 66 72 69 65 64 65 40 77 6b 69 2e 66 72 61 75 6e 68
6f 66 65 72 2e 64 65 30 82 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05
00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 00 bd a4 28 79 d0 d2 a2 d0 85 24
de 05 fb 42 a1 e7 3d ae 71 a3 34 39 3a 21 63 fb 5f 00 ec bd a4 40 98 fa 03
e4 5e 40 99 c7 7d 34 7c 80 9c 01 b9 5f 19 4f 86 67 27 4e 7e db f1 26 5f ac
82 88 fa 25 08 44 48 30 1d 45 e4 eb bd d0 8d cc 6b f2 a5 a6 2e ba 15 c3 02
15 f0 5d 7b 44 65 53 65 ff 19 24 5a 01 b9 05 47 55 bf 8a ad f4 52 15 8e 28
6e cf a2 d8 50 79 88 99 91 b7 c6 76 1f 84 ae d9 49 da 2a 46 86 3d 92 3a d8
52 34 19 03 78 c0 5c ae da 71 3e df 45 7e 18 77 aa cb 34 b3 d8 29 55 ef c6
fc 61 01 3a 0b e8 6d 47 b2 35 96 d6 27 a8 ba f2 35 d0 bf b6 5a eb ca a5 31
4b ab c8 64 ad d8 a6 12 a9 41 e7 9a 8d 1b f5 4b 56 48 d3 87 59 40 94 0e f9
db 87 2e 93 0c 56 86 9e 36 d5 d2 42 3a 2f 69 51 28 02 54 5c 0d 7f 20 18 02
b6 39 06 f0 a5 d3 84 f6 e4 6e 35 ce 47 91 0e 18 fd de 21 da 97 02 03 01 00
01 a3 82 02 57 30 82 02 53 30 1d 06 03 55 1d 0e 04 16 04 14 19 62 97 c4 f9
98 dd 6a 7c ae d3 af 43 66 3c 5c 0f cd 70 78 30 1f 06 03 55 1d 23 04 18 30
16 80 14 5a 5c f4 0f 8e 5b 58 a7 12 c1 4f 3a 1a 7b fe 9f 03 eb 6b 77 30 82
01 00 06 03 55 1d 1f 04 81 f8 30 81 f5 30 81 f2 a0 81 ef a0 81 ec 86 81 b8
6c 64 61 70 3a 2f 2f 2f 43 4e 3d 42 53 2d 55 53 45 52 2d 43 41 2c 43 4e 3d
53 55 42 2d 43 41 2c 43 4e 3d 43 44 50 2c 43 4e 3d 50 75 62 6c 69 63 25 32
30 4b 65 79 25 32 30 53 65 72 76 69 63 65 73 2c 43 4e 3d 53 65 72 76 69 63
65 73 2c 43 4e 3d 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 44 43 3d 62 73
2c 44 43 3d 66 72 61 75 6e 68 6f 66 65 72 2c 44 43 3d 64 65 3f 63 65 72 74
69 66 69 63 61 74 65 52 65 76 6f 63 61 74 69 6f 6e 4c 69 73 74 3f 62 61 73
65 3f 6f 62 6a 65 63 74 43 6c 61 73 73 3d 63 52 4c 44 69 73 74 72 69 62 75
74 69 6f 6e 50 6f 69 6e 74 86 2f 68 74 74 70 3a 2f 2f 63 72 6c 2e 62 73 2e
66 72 61 75 6e 68 6f 66 65 72 2e 64 65 2f 63 72 6c 64 2f 42 53 2d 55 53 45
52 2d 43 41 2e 63 72 6c 30 81 c4 06 08 2b 06 01 05 05 07 01 01 04 81 b7 30
81 b4 30 81 b1 06 08 2b 06 01 05 05 07 30 02 86 81 a4 6c 64 61 70 3a 2f 2f
2f 43 4e 3d 42 53 2d 55 53 45 52 2d 43 41 2c 43 4e 3d 41 49 41 2c 43 4e 3d
50 75 62 6c 69 63 25 32 30 4b 65 79 25 32 30 53 65 72 76 69 63 65 73 2c 43
4e 3d 53 65 72 76 69 63 65 73 2c 43 4e 3d 43 6f 6e 66 69 67 75 72 61 74 69
6f 6e 2c 44 43 3d 62 73 2c 44 43 3d 66 72 61 75 6e 68 6f 66 65 72 2c 44 43
3d 64 65 3f 63 41 43 65 72 74 69 66 69 63 61 74 65 3f 62 61 73 65 3f 6f 62
6a 65 63 74 43 6c 61 73 73 3d 63 65 72 74 69 66 69 63 61 74 69 6f 6e 41 75
74 68 6f 72 69 74 79 30 21 06 09 2b 06 01 04 01 82 37 14 02 04 14 1e 12 00
57 00 65 00 62 00 53 00 65 00 72 00 76 00 65 00 72 30 0e 06 03 55 1d 0f 01
01 ff 04 04 03 02 05 a0 30 13 06 03 55 1d 25 04 0c 30 0a 06 08 2b 06 01 05
05 07 03 01 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 82 01 01 00 5c
35 3f c1 89 4e 93 f4 9a a3 c9 7b 2d b0 9f 14 c3 4d 92 61 6e f0 bc da 12 cf
5f ee 5b e8 88 5e 4f d5 2e 6f 95 21 84 29 07 8d 0b 7f 21 04 c5 57 be 03 90
0c bd 92 0d 58 91 18 b8 a9 d2 c4 6f b0 33 6e f6 bf ff d3 4e ed e4 cc c5 31
f5 f2 34 1c a3 c1 1e 63 8e f6 f2 0e f9 ab 7c 58 75 e1 b3 55 84 bd cb 0e a1
a1 ca a8 fb 11 8b 2b f5 0b 43 42 3d f1 87 d9 6a 85 ef dc 92 79 2e 5f bd c8
92 24 c1 bd 90 2a b6 83 91 5d 03 2b 61 a6 8a 30 a1 03 e3 2b ee c7 90 09 9a
35 d5 a8 b1 02 ec 7a f2 4e a5 70 55 4d 70 32 eb 6d 26 18 f0 29 64 b0 dd 33
68 98 b7 c9 2a 68 23 55 dc 5d 6b 60 05 70 1e 55 31 91 1c c4 42 00 9f 4a 53
f9 23 4a bb 36 3c 35 d9 00 5a 58 d7 4d 04 89 09 8b 5d da 89 95 3e ad 25 ce
4b f6 f9 fd 97 bf d7 ec 13 fe c3 e8 7a e7 2c ca f3 8a 6d 98 73 48 fe 09 09
4c 9f 32 43 54 00 06 6e 30 82 06 6a 30 82 04 52 a0 03 02 01 02 02 13 16 00
00 00 02 a2 53 0b 77 df e9 4e 1a 00 00 00 00 00 02 30 0d 06 09 2a 86 48 86
f7 0d 01 01 05 05 00 30 59 31 12 30 10 06 0a 09 92 26 89 93 f2 2c 64 01 19
16 02 64 65 31 1a 30 18 06 0a 09 92 26 89 93 f2 2c 64 01 19 16 0a 66 72 61
75 6e 68 6f 66 65 72 31 12 30 10 06 0a 09 92 26 89 93 f2 2c 64 01 19 16 02
62 73 31 13 30 11 06 03 55 04 03 13 0a 42 53 2d 52 4f 4f 54 2d 43 41 30 1e
17 0d 31 35 30 37 32 32 30 38 32 36 31 36 5a 17 0d 31 36 30 37 32 32 30 38
33 36 31 36 5a 30 59 31 12 30 10 06 0a 09 92 26 89 93 f2 2c 64 01 19 16 02
64 65 31 1a 30 18 06 0a 09 92 26 89 93 f2 2c 64 01 19 16 0a 66 72 61 75 6e
68 6f 66 65 72 31 12 30 10 06 0a 09 92 26 89 93 f2 2c 64 01 19 16 02 62 73
31 13 30 11 06 03 55 04 03 13 0a 42 53 2d 55 53 45 52 2d 43 41 30 82 01 22
30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 01 0f 00 30 82 01 0a 02
82 01 01 00 b9 41 21 86 ca e8 e5 ce 9a 45 e2 69 86 02 87 0c 2d 0e 4a cd e1
7e 6d b2 4f 3a c0 17 93 70 8b db 9e 85 06 27 a1 cb 2e 8c a8 b8 41 d0 ab b5
5e 98 30 18 a3 21 01 7e 7b e3 5e 15 d9 18 6d 95 74 cc bd 09 a8 88 3d 7b b3
8a 04 6a 2e 96 9f f2 2e 5c 57 03 65 c9 d1 01 c7 4e 2f df e8 d6 08 8d 58 9d
fe 11 91 1f 9d 69 bd 19 4d 57 42 68 1e e9 c1 53 8a e9 ec c7 8c 33 5e 48 c0
62 66 bc 65 8b b6 f6 ed 54 0b 30 ab 6f 25 1e 55 b2 46 9a 48 5d b3 f2 b2 ea
8d 4f d5 cf 28 d0 a8 ab b4 b6 d7 96 4a d5 eb c2 9c 7f a7 58 cd 2e 4d eb 71
c0 ac 27 c1 6c 3d f6 59 ff 3e 4f 4c f4 ac 59 34 4a 6e 01 d2 71 14 e6 82 21
7a 38 93 0a 57 a0 e6 ec 70 18 35 05 09 35 2a 6a 25 69 10 bf 0a 41 da 1f 97
8a 7b 91 05 b2 b5 ef ae 03 e5 db 67 a9 a9 ca 9e e6 f4 a7 0a 37 22 51 9d 68
fe 8d af 9d 66 99 86 b1 bd 09 02 03 01 00 01 a3 82 02 29 30 82 02 25 30 10
06 09 2b 06 01 04 01 82 37 15 01 04 03 02 01 00 30 1d 06 03 55 1d 0e 04 16
04 14 5a 5c f4 0f 8e 5b 58 a7 12 c1 4f 3a 1a 7b fe 9f 03 eb 6b 77 30 19 06
09 2b 06 01 04 01 82 37 14 02 04 0c 1e 0a 00 53 00 75 00 62 00 43 00 41 30
0b 06 03 55 1d 0f 04 04 03 02 01 86 30 0f 06 03 55 1d 13 01 01 ff 04 05 30
03 01 01 ff 30 1f 06 03 55 1d 23 04 18 30 16 80 14 58 90 38 7e 92 96 c2 6e
b5 2b 7f 17 c9 7f 2a d9 0e de d9 08 30 81 d0 06 03 55 1d 1f 04 81 c8 30 81
c5 30 81 c2 a0 81 bf a0 81 bc 86 81 b9 6c 64 61 70 3a 2f 2f 2f 43 4e 3d 42
53 2d 52 4f 4f 54 2d 43 41 2c 43 4e 3d 52 6f 6f 74 2d 43 41 2c 43 4e 3d 43
44 50 2c 43 4e 3d 50 75 62 6c 69 63 25 32 30 4b 65 79 25 32 30 53 65 72 76
69 63 65 73 2c 43 4e 3d 53 65 72 76 69 63 65 73 2c 43 4e 3d 43 6f 6e 66 69
67 75 72 61 74 69 6f 6e 2c 44 43 3d 62 73 2c 44 43 3d 66 72 61 75 6e 68 6f
66 65 72 2c 44 43 3d 64 65 3f 63 65 72 74 69 66 69 63 61 74 65 52 65 76 6f
63 61 74 69 6f 6e 4c 69 73 74 3f 62 61 73 65 3f 6f 62 6a 65 63 74 43 6c 61
73 73 3d 63 52 4c 44 69 73 74 72 69 62 75 74 69 6f 6e 50 6f 69 6e 74 30 81
c4 06 08 2b 06 01 05 05 07 01 01 04 81 b7 30 81 b4 30 81 b1 06 08 2b 06 01
05 05 07 30 02 86 81 a4 6c 64 61 70 3a 2f 2f 2f 43 4e 3d 42 53 2d 52 4f 4f
54 2d 43 41 2c 43 4e 3d 41 49 41 2c 43 4e 3d 50 75 62 6c 69 63 25 32 30 4b
65 79 25 32 30 53 65 72 76 69 63 65 73 2c 43 4e 3d 53 65 72 76 69 63 65 73
2c 43 4e 3d 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 44 43 3d 62 73 2c 44
43 3d 66 72 61 75 6e 68 6f 66 65 72 2c 44 43 3d 64 65 3f 63 41 43 65 72 74
69 66 69 63 61 74 65 3f 62 61 73 65 3f 6f 62 6a 65 63 74 43 6c 61 73 73 3d
63 65 72 74 69 66 69 63 61 74 69 6f 6e 41 75 74 68 6f 72 69 74 79 30 0d 06
09 2a 86 48 86 f7 0d 01 01 05 05 00 03 82 02 01 00 a4 47 3e bb 78 4e ba a3
77 86 3e 90 a7 42 03 77 01 dc 63 6f 99 0a 5e 11 54 ac cd 87 27 49 a3 b1 6b
6d a2 d2 3c bf 39 b0 48 2f 09 e8 32 1c a8 f6 05 d5 99 e3 06 5c 0f e9 d9 fb
de 21 97 16 c1 6e 9f fd 8d 29 16 8e 19 8d 04 36 7b 74 80 73 a9 4b 6f 62 6f
a8 f4 36 b1 49 f1 53 f9 94 c4 82 46 4c e8 19 45 59 50 55 40 28 a1 55 e2 3d
56 9b ba 5b 78 b8 39 4d 0f a6 ee aa 55 e8 37 79 8e d0 ad b3 d8 d0 8b fc 5e
b0 41 fa 05 a0 d5 93 bb 64 ee c6 2a f0 8e 86 28 73 37 f3 d9 83 53 50 02 cb
e1 67 47 bf 6b 79 d0 ba a2 b7 cd bd 8e ba 28 40 f8 5d 58 32 b2 06 76 3c 15
c4 02 c6 04 bf 20 79 8c da 13 eb 57 80 7c 7c da e6 0f ce 27 ae a8 ab 4d 4f
49 1f 19 f6 36 04 09 92 7b e5 43 f0 94 cf a0 fe 9c 53 5c f2 ae 7c cb f5 d0
90 5c d3 5a 9f 82 92 3a 7e 92 4d dd f2 87 a9 6e e1 5a 8c 5e 56 84 8e d8 6a
70 ba 4c b6 ca 19 26 11 c9 88 25 91 84 2e 76 fb c4 27 29 e5 13 64 39 4f b1
0d 1f 92 fb 7e b6 63 07 79 0b 8f cb bf 0e 3c 4f dd d9 5c 2f 71 a8 2e 46 fe
ee 51 73 b1 80 9d e1 2c 6e aa b3 37 09 93 c6 bd 87 29 38 d4 f2 f8 d7 c4 4a
2a ca d2 88 c0 04 66 1c 4c 68 9d 5f f2 b8 21 5d a7 7c cb 91 8b ff ba 93 34
8c 05 41 1c 86 86 c7 e8 1c 7f 56 8f 19 4c 56 fe 3b 0a 52 8f 0a 14 ed e9 b2
26 33 f6 25 3c 22 6a 63 5c da e2 c5 13 8f 75 02 da 5c b2 2e b1 f1 b2 af e2
9c 6d 21 6e 24 ae e3 84 97 83 bc 94 c1 61 59 e5 04 7d 53 1c 82 52 c9 4e 56
ab e3 1e eb 77 51 3f e7 e3 2f 06 3f 14 48 16 cf 17 fb c5 e7 3e e2 53 78 b7
67 09 d0 3b f8 8c 13 6a 71 68 1d 4a ab 7a 81 8b e2 04 59 bc 3b e1 05 5a db
87 02 7e ac 9b 68 71 6a 99 3e 4d 48 59 60 9e 76 10 31 2b 81 10 14 bd e6 be
62 e8 0a 54
TLS: tls_verify_cb - preverify_ok=1 err=20 (unable to get local issuer
certificate) ca_cert_verify=0 depth=1
buf='/DC=de/DC=firma/DC=bs/CN=BS-USER-CA'
CTRL-EVENT-EAP-PEER-CERT depth=1
subject='/DC=de/DC=firma/DC=bs/CN=BS-USER-CA'
hash=57f7bd83c4725645ccefe2d1e910f4a572cfba0c2ba4c241e97b05ad8c9d95f0
EAP: Status notification: remote certificate verification (param=success)
TLS: tls_verify_cb - preverify_ok=1 err=27 (certificate not trusted)
ca_cert_verify=0 depth=1 buf='/DC=de/DC=firma/DC=bs/CN=BS-USER-CA'
CTRL-EVENT-EAP-PEER-CERT depth=1
subject='/DC=de/DC=firma/DC=bs/CN=BS-USER-CA'
hash=57f7bd83c4725645ccefe2d1e910f4a572cfba0c2ba4c241e97b05ad8c9d95f0
EAP: Status notification: remote certificate verification (param=success)
TLS: tls_verify_cb - preverify_ok=1 err=27 (certificate not trusted)
ca_cert_verify=0 depth=0 buf='/C=DE/ST=stadt/L=stadt/O=firma
BS/OU=IT-Helpdesk/CN=nac.bs.firma.de/emailAddress=***@wki.firma.de
'
CTRL-EVENT-EAP-PEER-CERT depth=0 subject='/C=DE/ST=stadt/L=stadt/O=firma
BS/OU=IT-Helpdesk/CN=nac.bs.firma.de/emailAddress=***@wki.firma.de'
hash=b75edfcee39987f4b611643c6f1ca618dc2bedbcefad758539b9c74043e1fe2a
EAP: Status notification: remote certificate verification (param=success)
SSL: (where=0x1001 ret=0x1)
SSL: SSL_connect:SSLv3 read server certificate A
OpenSSL: RX ver=0x303 content_type=22
OpenSSL: Message - hexdump(len=333): 0c 00 01 49 03 00 17 41 04 fc cb 5d 0d
10 c7 72 2f 60 5c 56 25 7b 0b 02 8f 2c 03 43 8d 07 0f b8 3f 23 c2 21 d7 c3
4e 51 9a 36 c5 91 7f 7c 2b 9b 33 b5 36 fa 9c 66 7d 0f c5 c7 b8 ba 70 d0 3f
f7 d2 34 9d 8c 66 ae 96 b9 9f 06 01 01 00 8d 5b 26 8b 75 84 67 73 91 35 91
5a 00 11 ad a8 4b e7 91 a1 54 83 e4 78 cd 7a 00 fe 76 1e 79 18 d3 5e 8b d9
ee cd a6 ea 84 4d f8 8a 3a 55 81 91 70 e7 a6 66 6f 72 1f 8d b1 8b aa ec 00
11 79 61 fd 40 85 ac 1d b7 4a 4a 2e 9b 63 ca b1 a1 2b 5b 21 18 ee a1 d3 ca
80 2d 44 37 8a 9e 1b 9b 5a 0a 11 5e b1 49 2d e7 65 bd 0c b5 99 b4 8f e8 d7
fd 19 fd 3d e8 06 f5 ee 6b 78 bd d4 2f c5 67 51 c6 44 97 d7 42 90 f1 d3 73
d7 15 f8 8f 85 5d 4f f5 f7 af 43 cf 29 1b e1 91 2e cb 96 14 45 a8 0f 8a 2e
4e 3c 9f 4f 1d ca bc bc 49 b4 ed b4 e3 e4 a6 3f d6 7b 5d 17 8e 58 bb a3 87
d1 b6 b6 26 77 6f e0 69 0c c5 8a 19 a8 bf 88 b9 ac f0 30 4e 5a fc 6d 4b 41
05 de 4f b0 d1 12 ad 0b 50 97 a7 6f dd ed 1d a8 6d c6 34 d8 71 58 11 bd bc
c8 c4 c1 5e 93 95 4c 98 53 f8 5c c6 ea 09 a7 eb b4 e1 0c 46
SSL: (where=0x1001 ret=0x1)
SSL: SSL_connect:SSLv3 read server key exchange A
OpenSSL: RX ver=0x303 content_type=22
OpenSSL: Message - hexdump(len=4): 0e 00 00 00
SSL: (where=0x1001 ret=0x1)
SSL: SSL_connect:SSLv3 read server done A
OpenSSL: TX ver=0x303 content_type=22
OpenSSL: Message - hexdump(len=70): 10 00 00 42 41 04 51 41 ad ff 3d c3 98
81 d6 4b 95 62 eb 1c 80 c9 41 77 1c 88 ee a0 d8 a7 65 ad 34 76 64 f7 7a 1d
0b 89 c8 2c 55 62 85 19 6c a4 4b 31 e1 b8 38 7e 3b 1c 4e 0f 96 95 28 f8 81
37 63 d1 aa 75 04 ca
SSL: (where=0x1001 ret=0x1)
SSL: SSL_connect:SSLv3 write client key exchange A
OpenSSL: TX ver=0x303 content_type=20
OpenSSL: Message - hexdump(len=1): 01
SSL: (where=0x1001 ret=0x1)
SSL: SSL_connect:SSLv3 write change cipher spec A
OpenSSL: TX ver=0x303 content_type=22
OpenSSL: Message - hexdump(len=16): 14 00 00 0c e3 6f be 7c 81 da 59 79 40
aa 1b 66
SSL: (where=0x1001 ret=0x1)
SSL: SSL_connect:SSLv3 write finished A
SSL: (where=0x1001 ret=0x1)
SSL: SSL_connect:SSLv3 flush data
SSL: (where=0x1002 ret=0xffffffff)
SSL: SSL_connect:error in SSLv3 read finished A
SSL: (where=0x1002 ret=0xffffffff)
SSL: SSL_connect:error in SSLv3 read finished A
SSL: SSL_connect - want more data
SSL: 126 bytes pending from ssl_out
SSL: 126 bytes left to be sent out (of total 126 bytes)
EAP: method process -> ignore=FALSE methodState=MAY_CONT decision=FAIL
eapRespData=0x1068c80
EAP: EAP entering state SEND_RESPONSE
EAP: EAP entering state IDLE
EAPOL: SUPP_BE entering state RESPONSE
EAPOL: txSuppRsp
WPA: eapol_test_eapol_send(type=0 len=136)
TX EAP -> RADIUS - hexdump(len=136): 02 05 00 88 19 80 00 00 00 7e 16 03 03
00 46 10 00 00 42 41 04 51 41 ad ff 3d c3 98 81 d6 4b 95 62 eb 1c 80 c9 41
77 1c 88 ee a0 d8 a7 65 ad 34 76 64 f7 7a 1d 0b 89 c8 2c 55 62 85 19 6c a4
4b 31 e1 b8 38 7e 3b 1c 4e 0f 96 95 28 f8 81 37 63 d1 aa 75 04 ca 14 03 03
00 01 01 16 03 03 00 28 69 0a e3 74 02 59 19 88 13 f3 ac ad 62 8b 73 74 12
ee b9 9b 05 66 82 99 62 fc 50 5f 2c cc 85 f7 0c 7a 0e 10 af 33 f7 d1
Encapsulating EAP message into a RADIUS packet
Copied RADIUS State Attribute
Sending RADIUS message to authentication server
RADIUS message: code=1 (Access-Request) identifier=5 length=266
Attribute 1 (User-Name) length=11
Value: 'anonymous'
Attribute 4 (NAS-IP-Address) length=6
Value: 127.0.0.1
Attribute 31 (Calling-Station-Id) length=19
Value: '02-00-00-00-00-01'
Attribute 12 (Framed-MTU) length=6
Value: 1400
Attribute 61 (NAS-Port-Type) length=6
Value: 19
Attribute 77 (Connect-Info) length=24
Value: 'CONNECT 11Mbps 802.11b'
Attribute 79 (EAP-Message) length=138
Value:
0205008819800000007e16030300461000004241045141adff3dc39881d64b9562eb1c80c941771c88eea0d8a765ad347664f77a1d0b89c82c556285196ca44b31e1b8387e3b1c4e0f969528f8813763d1aa7504ca1403030001011603030028690ae3740259198813f3acad628b737412eeb99b0566829962fc505f2ccc85f70c7a0e10af33f7d1
Attribute 24 (State) length=18
Value: 6b173feb6f1226a1a13131fc981eae6d
Attribute 80 (Message-Authenticator) length=18
Value: 9b2c6f37f83a42a6394aeb3226a8d3ae
Next RADIUS client retransmit in 3 seconds
EAPOL: SUPP_BE entering state RECEIVE
Received 115 bytes from RADIUS server
Received RADIUS message
RADIUS message: code=11 (Access-Challenge) identifier=5 length=115
Attribute 79 (EAP-Message) length=59
Value:
0106003919001403030001011603030028a81df6995da923b790baaff3c468705ee071b64cb718d42af4b3e10897e6260c174870d1ada2cc8c
Attribute 80 (Message-Authenticator) length=18
Value: 5b008298d29c142acd6466207660c230
Attribute 24 (State) length=18
Value: 6b173feb6e1126a1a13131fc981eae6d
STA 02:00:00:00:00:01: Received RADIUS packet matched with a pending
request, round trip time 0.00 sec

RADIUS packet matching with station
decapsulated EAP packet (code=1 id=6 len=57) from RADIUS server:
EAP-Request-PEAP (25)
EAPOL: Received EAP-Packet frame
EAPOL: SUPP_BE entering state REQUEST
EAPOL: getSuppRsp
EAP: EAP entering state RECEIVED
EAP: Received EAP-Request id=6 method=25 vendor=0 vendorMethod=0
EAP: EAP entering state METHOD
SSL: Received packet(len=57) - Flags 0x00
OpenSSL: RX ver=0x303 content_type=20
OpenSSL: Message - hexdump(len=1): 01
OpenSSL: RX ver=0x303 content_type=22
OpenSSL: Message - hexdump(len=16): 14 00 00 0c 2e 57 24 4a 4a e7 a3 ef 43
ab 5d 27
SSL: (where=0x1001 ret=0x1)
SSL: SSL_connect:SSLv3 read finished A
SSL: (where=0x20 ret=0x1)
SSL: (where=0x1002 ret=0x1)
SSL: 0 bytes pending from ssl_out
OpenSSL: Handshake finished - resumed=0
SSL: No Application Data included
SSL: No data to be sent out
EAP-PEAP: TLS done, proceed to Phase 2
EAP-PEAP: using label 'client EAP encryption' in key derivation
OpenSSL: Using internal PRF
EAP-PEAP: Derived key - hexdump(len=64): f9 a5 99 69 21 21 b0 c0 70 60 80
10 e9 e3 44 81 ff d9 9d 0d 9b a3 b2 c5 0f 42 c3 84 60 97 91 12 7b 71 ff 5e
b3 48 16 4f 6b 08 c7 7a eb f4 17 7c 21 e7 c4 cd 76 d9 70 19 17 0d 92 f0 d6
b5 2c 0e
EAP-PEAP: Derived Session-Id - hexdump(len=65): 19 56 f1 90 f6 4e e7 72 a0
87 4c 39 0b 34 63 b3 e2 8f 9a cb 28 8c 8d d9 6e 6d 9c 8b 5e a6 69 89 15 56
f1 90 f6 5f 67 80 b3 0d f5 f0 25 7a 0f f4 a4 5a d1 a8 76 3f d3 37 94 95 15
08 ab 24 38 fc 4f
SSL: Building ACK (type=25 id=6 ver=0)
EAP: method process -> ignore=FALSE methodState=MAY_CONT decision=FAIL
eapRespData=0x1051aa0
EAP: EAP entering state SEND_RESPONSE
EAP: EAP entering state IDLE
EAPOL: SUPP_BE entering state RESPONSE
EAPOL: txSuppRsp
WPA: eapol_test_eapol_send(type=0 len=6)
TX EAP -> RADIUS - hexdump(len=6): 02 06 00 06 19 00
Encapsulating EAP message into a RADIUS packet
Copied RADIUS State Attribute
Sending RADIUS message to authentication server
RADIUS message: code=1 (Access-Request) identifier=6 length=136
Attribute 1 (User-Name) length=11
Value: 'anonymous'
Attribute 4 (NAS-IP-Address) length=6
Value: 127.0.0.1
Attribute 31 (Calling-Station-Id) length=19
Value: '02-00-00-00-00-01'
Attribute 12 (Framed-MTU) length=6
Value: 1400
Attribute 61 (NAS-Port-Type) length=6
Value: 19
Attribute 77 (Connect-Info) length=24
Value: 'CONNECT 11Mbps 802.11b'
Attribute 79 (EAP-Message) length=8
Value: 020600061900
Attribute 24 (State) length=18
Value: 6b173feb6e1126a1a13131fc981eae6d
Attribute 80 (Message-Authenticator) length=18
Value: 4c33105f5bc631ba3d712f33d7c21b53
Next RADIUS client retransmit in 3 seconds
EAPOL: SUPP_BE entering state RECEIVE
Received 98 bytes from RADIUS server
Received RADIUS message
RADIUS message: code=11 (Access-Challenge) identifier=6 length=98
Attribute 79 (EAP-Message) length=42
Value:
010700281900170303001da81df6995da923b86ed6cf3ec397838e9e1b205e8c12c226d12ad4310a
Attribute 80 (Message-Authenticator) length=18
Value: a4b6046d91618c52183720e5682d7133
Attribute 24 (State) length=18
Value: 6b173feb6d1026a1a13131fc981eae6d
STA 02:00:00:00:00:01: Received RADIUS packet matched with a pending
request, round trip time 0.00 sec

RADIUS packet matching with station
decapsulated EAP packet (code=1 id=7 len=40) from RADIUS server:
EAP-Request-PEAP (25)
EAPOL: Received EAP-Packet frame
EAPOL: SUPP_BE entering state REQUEST
EAPOL: getSuppRsp
EAP: EAP entering state RECEIVED
EAP: Received EAP-Request id=7 method=25 vendor=0 vendorMethod=0
EAP: EAP entering state METHOD
SSL: Received packet(len=40) - Flags 0x00
EAP-PEAP: received 34 bytes encrypted data for Phase 2
EAP-PEAP: Decrypted Phase 2 EAP - hexdump(len=5): 01 07 00 05 01
EAP-PEAP: received Phase 2: code=1 identifier=7 length=5
EAP-PEAP: Phase 2 Request: type=1
EAP: using real identity - hexdump_ascii(len=9):
62 73 5c 66 72 69 74 6f 62 bs\fritob
EAP-PEAP: Encrypting Phase 2 data - hexdump(len=14): 02 07 00 0e 01 62 73
5c 66 72 69 74 6f 62
SSL: 39 bytes left to be sent out (of total 39 bytes)
EAP: method process -> ignore=FALSE methodState=MAY_CONT decision=FAIL
eapRespData=0x1068680
EAP: EAP entering state SEND_RESPONSE
EAP: EAP entering state IDLE
EAPOL: SUPP_BE entering state RESPONSE
EAPOL: txSuppRsp
WPA: eapol_test_eapol_send(type=0 len=45)
TX EAP -> RADIUS - hexdump(len=45): 02 07 00 2d 19 00 17 03 03 00 22 69 0a
e3 74 02 59 19 89 e8 17 97 a2 6a 46 ac 50 c6 39 e1 ff 4e e3 44 37 f8 0b 8e
a8 e4 6f 17 06 f8 0f
Encapsulating EAP message into a RADIUS packet
Copied RADIUS State Attribute
Sending RADIUS message to authentication server
RADIUS message: code=1 (Access-Request) identifier=7 length=175
Attribute 1 (User-Name) length=11
Value: 'anonymous'
Attribute 4 (NAS-IP-Address) length=6
Value: 127.0.0.1
Attribute 31 (Calling-Station-Id) length=19
Value: '02-00-00-00-00-01'
Attribute 12 (Framed-MTU) length=6
Value: 1400
Attribute 61 (NAS-Port-Type) length=6
Value: 19
Attribute 77 (Connect-Info) length=24
Value: 'CONNECT 11Mbps 802.11b'
Attribute 79 (EAP-Message) length=47
Value:
0207002d19001703030022690ae37402591989e81797a26a46ac50c639e1ff4ee34437f80b8ea8e46f1706f80f
Attribute 24 (State) length=18
Value: 6b173feb6d1026a1a13131fc981eae6d
Attribute 80 (Message-Authenticator) length=18
Value: 01dde90c273c9155fe44d6ad02ac9861
Next RADIUS client retransmit in 3 seconds
EAPOL: SUPP_BE entering state RECEIVE
Received 124 bytes from RADIUS server
Received RADIUS message
RADIUS message: code=11 (Access-Challenge) identifier=7 length=124
Attribute 79 (EAP-Message) length=68
Value:
0108004219001703030037a81df6995da923b904f0fbefd31e0602fc88ab25acca9b1917ef8140d652bc804548c41fe1792f83c647f917adf3a6dcc1e890599dbb20
Attribute 80 (Message-Authenticator) length=18
Value: 5637cc6cfeb3fef86b97fa969b56dff3
Attribute 24 (State) length=18
Value: 6b173feb6c1f26a1a13131fc981eae6d
STA 02:00:00:00:00:01: Received RADIUS packet matched with a pending
request, round trip time 0.00 sec

RADIUS packet matching with station
decapsulated EAP packet (code=1 id=8 len=66) from RADIUS server:
EAP-Request-PEAP (25)
EAPOL: Received EAP-Packet frame
EAPOL: SUPP_BE entering state REQUEST
EAPOL: getSuppRsp
EAP: EAP entering state RECEIVED
EAP: Received EAP-Request id=8 method=25 vendor=0 vendorMethod=0
EAP: EAP entering state METHOD
SSL: Received packet(len=66) - Flags 0x00
EAP-PEAP: received 60 bytes encrypted data for Phase 2
EAP-PEAP: Decrypted Phase 2 EAP - hexdump(len=31): 1a 01 08 00 1e 10 98 c1
e6 20 b0 8c 3a e8 97 37 5c 7a d0 42 8f 7e 62 73 5c 66 72 69 74 6f 62
EAP-PEAP: received Phase 2: code=1 identifier=8 length=35
EAP-PEAP: Phase 2 Request: type=26
EAP-PEAP: Selected Phase 2 EAP vendor 0 method 26
EAP-MSCHAPV2: RX identifier 8 mschapv2_id 8
EAP-MSCHAPV2: Received challenge
EAP-MSCHAPV2: Authentication Servername - hexdump_ascii(len=9):
62 73 5c 66 72 69 74 6f 62 bs\fritob
EAP-MSCHAPV2: Generating Challenge Response
Get randomness: len=16 entropy=0
random from os_get_random - hexdump(len=16): 0b d8 7c a7 e0 fb af c6 32 68
bb 1d 8c a9 72 f2
random_mix_pool - hexdump(len=20): 0d b9 b1 bf 70 7c bd fa 8b 8c 0a 46 d8
96 87 a4 8e 89 0d 7d
random from internal pool - hexdump(len=16): 52 c7 66 0a bf 85 ed d3 d8 c1
5b 8c 5d 36 f0 8e
mixed random - hexdump(len=16): 59 1f 1a ad 5f 7e 42 15 ea a9 e0 91 d1 9f
82 7c
MSCHAPV2: Identity - hexdump_ascii(len=9):
62 73 5c 66 72 69 74 6f 62 bs\fritob
MSCHAPV2: Username - hexdump_ascii(len=6):
66 72 69 74 6f 62 fritob
MSCHAPV2: auth_challenge - hexdump(len=16): 98 c1 e6 20 b0 8c 3a e8 97 37
5c 7a d0 42 8f 7e
MSCHAPV2: peer_challenge - hexdump(len=16): 59 1f 1a ad 5f 7e 42 15 ea a9
e0 91 d1 9f 82 7c
MSCHAPV2: username - hexdump_ascii(len=6):
66 72 69 74 6f 62 fritob
MSCHAPV2: password - hexdump_ascii(len=15):
4f 62 65 72 24 74 64 6f 72 66 32 30 31 35 2b MySecretPassword
MSCHAPV2: NT Response - hexdump(len=24): 9e 98 b3 4e e8 f6 02 03 e2 6f 72
47 89 80 31 22 2a fd b1 8c 88 11 72 05
MSCHAPV2: Auth Response - hexdump(len=20): 29 c8 55 73 a3 ae c0 5c 25 09 e8
d1 69 66 d0 0b 42 7d 05 74
MSCHAPV2: Master Key - hexdump(len=16): 6b 29 bd a2 3b 7a cf 76 d8 72 28 f7
e2 5d 6d e0
EAP-MSCHAPV2: TX identifier 8 mschapv2_id 8 (response)
EAP-PEAP: Encrypting Phase 2 data - hexdump(len=68): 02 08 00 44 1a 02 08
00 3f 31 59 1f 1a ad 5f 7e 42 15 ea a9 e0 91 d1 9f 82 7c 00 00 00 00 00 00
00 00 9e 98 b3 4e e8 f6 02 03 e2 6f 72 47 89 80 31 22 2a fd b1 8c 88 11 72
05 00 62 73 5c 66 72 69 74 6f 62
SSL: 93 bytes left to be sent out (of total 93 bytes)
EAP: method process -> ignore=FALSE methodState=MAY_CONT decision=FAIL
eapRespData=0x1063d50
EAP: EAP entering state SEND_RESPONSE
EAP: EAP entering state IDLE
EAPOL: SUPP_BE entering state RESPONSE
EAPOL: txSuppRsp
WPA: eapol_test_eapol_send(type=0 len=99)
TX EAP -> RADIUS - hexdump(len=99): 02 08 00 63 19 00 17 03 03 00 58 69 0a
e3 74 02 59 19 8a 03 86 0f 50 60 85 1f 8d 70 7f ed 0c 42 3b 3e 60 c9 18 18
d0 21 48 7f 34 3d 25 d5 24 e7 3a bd 16 c4 22 9b ad d2 54 06 db 5c a7 0c 8c
06 35 01 77 dc ad c2 49 be ba cb 41 8a dd 73 92 ce e1 74 4f 7a 7a 7c 1c ef
71 89 4f b8 93 0b 4e 41 7b 04 ef
Encapsulating EAP message into a RADIUS packet
Copied RADIUS State Attribute
Sending RADIUS message to authentication server
RADIUS message: code=1 (Access-Request) identifier=8 length=229
Attribute 1 (User-Name) length=11
Value: 'anonymous'
Attribute 4 (NAS-IP-Address) length=6
Value: 127.0.0.1
Attribute 31 (Calling-Station-Id) length=19
Value: '02-00-00-00-00-01'
Attribute 12 (Framed-MTU) length=6
Value: 1400
Attribute 61 (NAS-Port-Type) length=6
Value: 19
Attribute 77 (Connect-Info) length=24
Value: 'CONNECT 11Mbps 802.11b'
Attribute 79 (EAP-Message) length=101
Value:
0208006319001703030058690ae3740259198a03860f5060851f8d707fed0c423b3e60c91818d021487f343d25d524e73abd16c4229badd25406db5ca70c8c06350177dcadc249bebacb418add7392cee1744f7a7a7c1cef71894fb8930b4e417b04ef
Attribute 24 (State) length=18
Value: 6b173feb6c1f26a1a13131fc981eae6d
Attribute 80 (Message-Authenticator) length=18
Value: 16fffc09a82f606861e4afab777a88f4
Next RADIUS client retransmit in 3 seconds
EAPOL: SUPP_BE entering state RECEIVE
Received 104 bytes from RADIUS server
Received RADIUS message
RADIUS message: code=11 (Access-Challenge) identifier=8 length=104
Attribute 79 (EAP-Message) length=48
Value:
0109002e19001703030023a81df6995da923bafc725ed85ae179374a6f53e05a4f3bd102760cf2e0180c735ebfea
Attribute 80 (Message-Authenticator) length=18
Value: 749fcdf84d98fbf6953a6db8a036f3ca
Attribute 24 (State) length=18
Value: 6b173feb631e26a1a13131fc981eae6d
STA 02:00:00:00:00:01: Received RADIUS packet matched with a pending
request, round trip time 0.04 sec

RADIUS packet matching with station
decapsulated EAP packet (code=1 id=9 len=46) from RADIUS server:
EAP-Request-PEAP (25)
EAPOL: Received EAP-Packet frame
EAPOL: SUPP_BE entering state REQUEST
EAPOL: getSuppRsp
EAP: EAP entering state RECEIVED
EAP: Received EAP-Request id=9 method=25 vendor=0 vendorMethod=0
EAP: EAP entering state METHOD
SSL: Received packet(len=46) - Flags 0x00
EAP-PEAP: received 40 bytes encrypted data for Phase 2
EAP-PEAP: Decrypted Phase 2 EAP - hexdump(len=11): 01 09 00 0b 21 80 03 00
02 00 02
EAP-PEAP: received Phase 2: code=1 identifier=9 length=11
EAP-PEAP: Phase 2 Request: type=33
EAP-TLV: Received TLVs - hexdump(len=6): 80 03 00 02 00 02
EAP-TLV: Result TLV - hexdump(len=2): 00 02
EAP-TLV: TLV Result - Failure
EAP-PEAP: Encrypting Phase 2 data - hexdump(len=11): 02 09 00 0b 21 80 03
00 02 00 02
SSL: 40 bytes left to be sent out (of total 40 bytes)
EAP: method process -> ignore=FALSE methodState=DONE decision=FAIL
eapRespData=0x106e0a0
EAP: Session-Id - hexdump(len=65): 19 56 f1 90 f6 4e e7 72 a0 87 4c 39 0b
34 63 b3 e2 8f 9a cb 28 8c 8d d9 6e 6d 9c 8b 5e a6 69 89 15 56 f1 90 f6 5f
67 80 b3 0d f5 f0 25 7a 0f f4 a4 5a d1 a8 76 3f d3 37 94 95 15 08 ab 24 38
fc 4f
EAP: EAP entering state SEND_RESPONSE
EAP: EAP entering state IDLE
EAPOL: SUPP_BE entering state RESPONSE
EAPOL: txSuppRsp
WPA: eapol_test_eapol_send(type=0 len=46)
TX EAP -> RADIUS - hexdump(len=46): 02 09 00 2e 19 00 17 03 03 00 23 69 0a
e3 74 02 59 19 8b 3f 66 7c 26 6f 4a ba bc 68 36 9b 20 7b 8e 3d 13 a2 d6 e5
56 6f 67 f3 a9 2b c2 9e
Encapsulating EAP message into a RADIUS packet
Copied RADIUS State Attribute
Sending RADIUS message to authentication server
RADIUS message: code=1 (Access-Request) identifier=9 length=176
Attribute 1 (User-Name) length=11
Value: 'anonymous'
Attribute 4 (NAS-IP-Address) length=6
Value: 127.0.0.1
Attribute 31 (Calling-Station-Id) length=19
Value: '02-00-00-00-00-01'
Attribute 12 (Framed-MTU) length=6
Value: 1400
Attribute 61 (NAS-Port-Type) length=6
Value: 19
Attribute 77 (Connect-Info) length=24
Value: 'CONNECT 11Mbps 802.11b'
Attribute 79 (EAP-Message) length=48
Value:
0209002e19001703030023690ae3740259198b3f667c266f4ababc68369b207b8e3d13a2d6e5566f67f3a92bc29e
Attribute 24 (State) length=18
Value: 6b173feb631e26a1a13131fc981eae6d
Attribute 80 (Message-Authenticator) length=18
Value: 20eb634fcc0eac0d3f88913ace3e7d1f
Next RADIUS client retransmit in 3 seconds
EAPOL: SUPP_BE entering state RECEIVE
Received 44 bytes from RADIUS server
Received RADIUS message
RADIUS message: code=3 (Access-Reject) identifier=9 length=44
Attribute 79 (EAP-Message) length=6
Value: 04090004
Attribute 80 (Message-Authenticator) length=18
Value: 54850a0a25c54a76e89cec9ca7264d66
STA 02:00:00:00:00:01: Received RADIUS packet matched with a pending
request, round trip time 1.00 sec

RADIUS packet matching with station
decapsulated EAP packet (code=4 id=9 len=4) from RADIUS server: EAP Failure
EAPOL: Received EAP-Packet frame
EAPOL: SUPP_BE entering state REQUEST
EAPOL: getSuppRsp
EAP: EAP entering state RECEIVED
EAP: Received EAP-Failure
EAP: Status notification: completion (param=failure)
EAP: EAP entering state FAILURE
CTRL-EVENT-EAP-FAILURE EAP authentication failed
EAPOL: SUPP_PAE entering state HELD
EAPOL: SUPP_BE entering state RECEIVE
EAPOL: SUPP_BE entering state FAIL
EAPOL: SUPP_BE entering state IDLE
eapol_sm_cb: result=0
EAPOL: EAP key not available
EAPOL: EAP Session-Id not available
WPA: Clear old PMK and PTK
EAP: deinitialize previously used EAP method (25, PEAP) at EAP deinit
ENGINE: engine deinit
MPPE keys OK: 0 mismatch: 1
FAILURE
Post by Tobias Friede
if I do a radtest the authentification works, so maybe it's a
misconfiguration on the switch or on my Windows 7 client?
Radtest is useless to test PEAP.
The only command line tool that can help you with that is eapol_test.
See http://deployingradius.com/scripts/eapol_test/ for some details.
Start with user authentication.
Don’t try computer auth until you get that working.
It’s hard to know if you have the wrong password when trying computer auth.
Make absolutely sure that ntlm_auth succeeds for a known user in the /chroot.
Then try to authenticate using the same user and send us the output if it fails.
Regards,
--
Louis Munro
+1.514.447.4918 x125 :: +1 (866) 353-6153 x125
Inverse inc. :: Leaders behind SOGo (www.sogo.nu) and PacketFence (
www.packetfence.org)
------------------------------------------------------------------------------
Transform Data into Opportunity.
Accelerate data analysis in your applications with
Intel Data Analytics Acceleration Library.
Click to learn more.
http://pubads.g.doubleclick.net/gampad/clk?id=278785351&iu=/4140
_______________________________________________
PacketFence-users mailing list
https://lists.sourceforge.net/lists/listinfo/packetfence-users
Louis Munro
2016-03-23 14:37:00 UTC
Permalink
it's very strange, I get different error messages for auth with the correct password an with a wrong password.
With correct password (ntlm_auth in chroot is working), I get this fail reason: chrooted_mschap: External script says NT_KEY: B002F4642C1050FB999F6AF5B3502F9F
With wrong password I get this: chrooted_mschap: External script says Logon failure (0xc000006d)
That is the expected behaviour.
ntlm_auth is supposed to return the NT_KEY upon successful authentication.
Any return code other than 0 means that the authentication failed.

Unfortunately the eapol_test output is not going to show us anything interesting in this case.
The problem is between the PacketFence server and (possibly) the Active Directory.
All the eapol_test output proves is that it really uses the password you expect it to.

I would be more interested in seeing first the output from the ntlm_auth calls done manually, and then through FreeRADIUS.
That is to say you should try something like the following:

# chroot /chroots/BS ntlm_auth —username ‘fritob’ —password MYSECRETPASSWORD --request-nt-key

If that works, then compare it with the debugging output of FreeRADIUS.

FreeRADIUS isn’t doing anything fancier than calling ntlm_auth itself and then checking the return code.
If it’s 0 then the request is authenticated, anything else is rejected.

You can also try to manually call ntlm_auth with the same parameters as what FreeRADIUS does.
FreeRADIUS will print out those parameters when running in debug mode (or under raddebug).
So you could copy them and try something like:

# chroot /chroots/BS ntlm_auth —username {whatever FR sees as username} —challenge {FR challenge} —nt-response —request-nt-key

If that does not work, it could indicate that either the username or password sent to FR is incorrect (or the account is locked out etc.)

FreeRADIUS will never actually see your password.
It’s not sent in a PEAP request.
Only a challenge is sent.

Regards,
--
Louis Munro
***@inverse.ca :: www.inverse.ca
+1.514.447.4918 x125 :: +1 (866) 353-6153 x125
Inverse inc. :: Leaders behind SOGo (www.sogo.nu) and PacketFence (www.packetfence.org)
Tobias Friede
2016-03-23 15:29:46 UTC
Permalink
Hi,

I have no Idea where the problem is, today I recreated the Domain config,
enabled NTLM logging on my DC, sniffed the traffic with Wireshark, tried
different SAMBA version.... but no Idea where the problem is :(

*so here are my logs (created a new user for that to):*

[***@NAC adminuser]# chroot /chroots/BS-3/ ntlm_auth --username=radtest
--password=radtest123 --request-nt-key

NT_STATUS_OK: Success (0x0)

*Seems to be OK, now I try to auth via PEAP:*
*In the RADIUS Debugging log i see the same error message like before:*

Wed Mar 23 16:18:25 2016 : Debug: [chrooted_mschap] Creating challenge hash
with username: radtest

Wed Mar 23 16:18:25 2016 : Debug: [chrooted_mschap] Client is using
MS-CHAPv2 for radtest, we need NT-Password

Wed Mar 23 16:18:25 2016 : Debug: [chrooted_mschap] expand:
/chroots/%{PacketFence-Domain} -> /chroots/BS-3

Wed Mar 23 16:18:25 2016 : Debug: [chrooted_mschap] expand:
--username=%{mschap:User-Name:-None} -> --username=radtest

Wed Mar 23 16:18:25 2016 : Debug: [chrooted_mschap] Creating challenge hash
with username: radtest

Wed Mar 23 16:18:25 2016 : Debug: [chrooted_mschap] expand:
--challenge=%{mschap:Challenge:-00} -> --challenge=7a25a654d3f14436

Wed Mar 23 16:18:25 2016 : Debug: [chrooted_mschap] expand:
--nt-response=%{mschap:NT-Response:-00} ->
--nt-response=c5c1e007118215e18d61bd9f377a49a9a355cd1cdc52926a

Wed Mar 23 16:18:25 2016 : Debug: [chrooted_mschap] Exec: program returned:
139

Wed Mar 23 16:18:25 2016 : Debug: [chrooted_mschap] External script failed.

Wed Mar 23 16:18:25 2016 : Debug: [chrooted_mschap] FAILED:
MS-CHAP2-Response is incorrect

Wed Mar 23 16:18:25 2016 : Debug: +++[chrooted_mschap] = reject


*The Radius log on the PF WebIf shows this:*
chrooted_mschap: External script says NT_KEY:
6B6C9DD14B1F277EE02E7515E6065298

*Auth with Challange:*
[***@NAC adminuser]# chroot /chroots/BS-3/ ntlm_auth --username=radtest
--challenge=7a25a654d3f14436
--nt-response=c5c1e007118215e18d61bd9f377a49a9a355cd1cdc52926a
--request-nt-key

NT_KEY: 6B6C9DD14B1F277EE02E7515E6065298

Tanks for your patience with me :)

Greetings
Tobias
Post by Tobias Friede
it's very strange, I get different error messages for auth with the
correct password an with a wrong password.
With correct password (ntlm_auth in chroot is working), I get this fail
B002F4642C1050FB999F6AF5B3502F9F
With wrong password I get this: chrooted_mschap: External script says
Logon failure (0xc000006d)
That is the expected behaviour.
ntlm_auth is supposed to return the NT_KEY upon successful authentication.
Any return code other than 0 means that the authentication failed.
Unfortunately the eapol_test output is not going to show us anything
interesting in this case.
The problem is between the PacketFence server and (possibly) the Active Directory.
All the eapol_test output proves is that it really uses the password you expect it to.
I would be more interested in seeing first the output from the ntlm_auth
calls done manually, and then through FreeRADIUS.
# chroot /chroots/BS ntlm_auth —username ‘fritob’ —password
MYSECRETPASSWORD --request-nt-key
If that works, then compare it with the debugging output of FreeRADIUS.
FreeRADIUS isn’t doing anything fancier than calling ntlm_auth itself and
then checking the return code.
If it’s 0 then the request is authenticated, anything else is rejected.
You can also try to manually call ntlm_auth with the same parameters as
what FreeRADIUS does.
FreeRADIUS will print out those parameters when running in debug mode (or under raddebug).
# chroot /chroots/BS ntlm_auth —username {whatever FR sees as username}
—challenge {FR challenge} —nt-response —request-nt-key
If that does not work, it could indicate that either the username or
password sent to FR is incorrect (or the account is locked out etc.)
FreeRADIUS will never actually see your password.
It’s not sent in a PEAP request.
Only a challenge is sent.
Regards,
--
Louis Munro
+1.514.447.4918 x125 :: +1 (866) 353-6153 x125
Inverse inc. :: Leaders behind SOGo (www.sogo.nu) and PacketFence (
www.packetfence.org)
------------------------------------------------------------------------------
Transform Data into Opportunity.
Accelerate data analysis in your applications with
Intel Data Analytics Acceleration Library.
Click to learn more.
http://pubads.g.doubleclick.net/gampad/clk?id=278785351&iu=/4140
_______________________________________________
PacketFence-users mailing list
https://lists.sourceforge.net/lists/listinfo/packetfence-users
Tobias Friede
2016-03-29 07:45:25 UTC
Permalink
Hi,

now I have reinstalled the PF server and configured the AD Auth like
described in the documentation but with no success.
I get the same error message like before.

I have no idea where the mistake is. Maybe there is a bug?


Greetings
Tobias
Post by Tobias Friede
Hi,
I have no Idea where the problem is, today I recreated the Domain config,
enabled NTLM logging on my DC, sniffed the traffic with Wireshark, tried
different SAMBA version.... but no Idea where the problem is :(
*so here are my logs (created a new user for that to):*
--password=radtest123 --request-nt-key
NT_STATUS_OK: Success (0x0)
*Seems to be OK, now I try to auth via PEAP:*
*In the RADIUS Debugging log i see the same error message like before:*
Wed Mar 23 16:18:25 2016 : Debug: [chrooted_mschap] Creating challenge
hash with username: radtest
Wed Mar 23 16:18:25 2016 : Debug: [chrooted_mschap] Client is using
MS-CHAPv2 for radtest, we need NT-Password
/chroots/%{PacketFence-Domain} -> /chroots/BS-3
--username=%{mschap:User-Name:-None} -> --username=radtest
Wed Mar 23 16:18:25 2016 : Debug: [chrooted_mschap] Creating challenge
hash with username: radtest
--challenge=%{mschap:Challenge:-00} -> --challenge=7a25a654d3f14436
--nt-response=%{mschap:NT-Response:-00} ->
--nt-response=c5c1e007118215e18d61bd9f377a49a9a355cd1cdc52926a
Wed Mar 23 16:18:25 2016 : Debug: [chrooted_mschap] Exec: program
returned: 139
Wed Mar 23 16:18:25 2016 : Debug: [chrooted_mschap] External script failed.
MS-CHAP2-Response is incorrect
Wed Mar 23 16:18:25 2016 : Debug: +++[chrooted_mschap] = reject
*The Radius log on the PF WebIf shows this:*
6B6C9DD14B1F277EE02E7515E6065298
*Auth with Challange:*
--challenge=7a25a654d3f14436
--nt-response=c5c1e007118215e18d61bd9f377a49a9a355cd1cdc52926a
--request-nt-key
NT_KEY: 6B6C9DD14B1F277EE02E7515E6065298
Tanks for your patience with me :)
Greetings
Tobias
Post by Tobias Friede
it's very strange, I get different error messages for auth with the
correct password an with a wrong password.
With correct password (ntlm_auth in chroot is working), I get this fail
B002F4642C1050FB999F6AF5B3502F9F
With wrong password I get this: chrooted_mschap: External script says
Logon failure (0xc000006d)
That is the expected behaviour.
ntlm_auth is supposed to return the NT_KEY upon successful authentication.
Any return code other than 0 means that the authentication failed.
Unfortunately the eapol_test output is not going to show us anything
interesting in this case.
The problem is between the PacketFence server and (possibly) the Active Directory.
All the eapol_test output proves is that it really uses the password you expect it to.
I would be more interested in seeing first the output from the ntlm_auth
calls done manually, and then through FreeRADIUS.
# chroot /chroots/BS ntlm_auth —username ‘fritob’ —password
MYSECRETPASSWORD --request-nt-key
If that works, then compare it with the debugging output of FreeRADIUS.
FreeRADIUS isn’t doing anything fancier than calling ntlm_auth itself and
then checking the return code.
If it’s 0 then the request is authenticated, anything else is rejected.
You can also try to manually call ntlm_auth with the same parameters as
what FreeRADIUS does.
FreeRADIUS will print out those parameters when running in debug mode (or
under raddebug).
# chroot /chroots/BS ntlm_auth —username {whatever FR sees as username}
—challenge {FR challenge} —nt-response —request-nt-key
If that does not work, it could indicate that either the username or
password sent to FR is incorrect (or the account is locked out etc.)
FreeRADIUS will never actually see your password.
It’s not sent in a PEAP request.
Only a challenge is sent.
Regards,
--
Louis Munro
+1.514.447.4918 x125 :: +1 (866) 353-6153 x125
Inverse inc. :: Leaders behind SOGo (www.sogo.nu) and PacketFence (
www.packetfence.org)
------------------------------------------------------------------------------
Transform Data into Opportunity.
Accelerate data analysis in your applications with
Intel Data Analytics Acceleration Library.
Click to learn more.
http://pubads.g.doubleclick.net/gampad/clk?id=278785351&iu=/4140
_______________________________________________
PacketFence-users mailing list
https://lists.sourceforge.net/lists/listinfo/packetfence-users
Louis Munro
2016-03-29 14:48:59 UTC
Permalink
Hi,
now I have reinstalled the PF server and configured the AD Auth like described in the documentation but with no success.
I get the same error message like before.
I have no idea where the mistake is. Maybe there is a bug?
Anything is possible.

Can you please post the contents of your raddb/modules/mschap?

Regards,
--
Louis Munro
***@inverse.ca :: www.inverse.ca
+1.514.447.4918 x125 :: +1 (866) 353-6153 x125
Inverse inc. :: Leaders behind SOGo (www.sogo.nu) and PacketFence (www.packetfence.org)
Tobias Friede
2016-03-29 16:42:39 UTC
Permalink
Hi,

Here is my mscap file.
I played a little bit with the ntlm_auth options there for enable debugging
(--debuglevel=10) but without success.


# -*- text -*-

#

# $Id$


# Microsoft CHAP authentication

#

# This module supports MS-CHAP and MS-CHAPv2 authentication.

# It also enforces the SMB-Account-Ctrl attribute.

#

mschap {

#

# If you are using /etc/smbpasswd, see the 'passwd'

# module for an example of how to use /etc/smbpasswd


# if use_mppe is not set to no mschap will

# add MS-CHAP-MPPE-Keys for MS-CHAPv1 and

# MS-MPPE-Recv-Key/MS-MPPE-Send-Key for MS-CHAPv2

#

use_mppe = yes


# if mppe is enabled require_encryption makes

# encryption moderate

#

require_encryption = yes


# require_strong always requires 128 bit key

# encryption

#

require_strong = yes


# Windows sends us a username in the form of

# DOMAIN\user, but sends the challenge response

# based on only the user portion. This hack

# corrects for that incorrect behavior.

#

with_ntdomain_hack = yes


# The module can perform authentication itself, OR

# use a Windows Domain Controller. This configuration

# directive tells the module to call the ntlm_auth

# program, which will do the authentication, and return

# the NT-Key. Note that you MUST have "winbindd" and

# "nmbd" running on the local machine for ntlm_auth

# to work. See the ntlm_auth program documentation

# for details.

#

# If ntlm_auth is configured below, then the mschap

# module will call ntlm_auth for every MS-CHAP

# authentication request. If there is a cleartext

# or NT hashed password available, you can set

# "MS-CHAP-Use-NTLM-Auth := No" in the control items,

# and the mschap module will do the authentication itself,

# without calling ntlm_auth.

#

# Be VERY careful when editing the following line!

#

# You can also try setting the user name as:

#

# ... --username=%{mschap:User-Name} ...

#

# In that case, the mschap module will look at the User-Name

# attribute, and do prefix/suffix checks in order to obtain

# the "best" user name for the request.

#

# Call ntlm_auth through the logging wrapper. Make sure to preserve the
-- separator to distinguish between

# the args to the wrapper and those to the ntlm_auth executable itself

ntlm_auth = "/usr/local/pf/bin/ntlm_auth_wrapper -- \

--request-nt-key --username=%{mschap:User-Name:-None}
--challenge=%{mschap:Challenge:-00} --nt-response=%{mschap:NT-Response:-00}"


# ntlm_auth should take less than three seconds.

# If it takes longer than that, something is probably wrong.

#

ntlm_auth_timeout = 3


# For Apple Server, when running on the same machine as

# Open Directory. It has no effect on other systems.

#

#use_open_directory = yes


# On failure, set (or not) the MS-CHAP error code saying

# "retries allowed".

# Be careful setting this to yes. It could allow a device to hog the thread
by never replying.

#

allow_retry = no


# An optional retry message.

#

#retry_msg = "Re-enter (or reset) the password"

}


mschap chrooted_mschap {

#

# If you are using /etc/smbpasswd, see the 'passwd'

# module for an example of how to use /etc/smbpasswd


# if use_mppe is not set to no mschap will

# add MS-CHAP-MPPE-Keys for MS-CHAPv1 and

# MS-MPPE-Recv-Key/MS-MPPE-Send-Key for MS-CHAPv2

#

use_mppe = yes


# if mppe is enabled require_encryption makes

# encryption moderate

#

require_encryption = yes


# require_strong always requires 128 bit key

# encryption

#

require_strong = yes


# Windows sends us a username in the form of

# DOMAIN\user, but sends the challenge response

# based on only the user portion. This hack

# corrects for that incorrect behavior.

#

with_ntdomain_hack = yes


# The module can perform authentication itself, OR

# use a Windows Domain Controller. This configuration

# directive tells the module to call the ntlm_auth

# program, which will do the authentication, and return

# the NT-Key. Note that you MUST have "winbindd" and

# "nmbd" running on the local machine for ntlm_auth

# to work. See the ntlm_auth program documentation

# for details.

#

# If ntlm_auth is configured below, then the mschap

# module will call ntlm_auth for every MS-CHAP

# authentication request. If there is a cleartext

# or NT hashed password available, you can set

# "MS-CHAP-Use-NTLM-Auth := No" in the control items,

# and the mschap module will do the authentication itself,

# without calling ntlm_auth.

#

# Be VERY careful when editing the following line!

#

# You can also try setting the user name as:

#

# ... --username=%{mschap:User-Name} ...

#

# In that case, the mschap module will look at the User-Name

# attribute, and do prefix/suffix checks in order to obtain

# the "best" user name for the request.

#

# Call ntlm_auth through the logging wrapper. Make sure to preserve the
-- separator to distinguish between

# the args to the wrapper and those to the ntlm_auth executable itself

ntlm_auth = "/usr/bin/sudo /usr/sbin/chroot
/chroots/%{PacketFence-Domain} /usr/local/pf/bin/ntlm_auth_wrapper -- \

--request-nt-key --username=%{mschap:User-Name:-None}
--challenge=%{mschap:Challenge:-00} --nt-response=%{mschap:NT-Response:-00}"

# ntlm_auth should take less than three seconds.

# If it takes longer than that, something is probably wrong.

#

ntlm_auth_timeout = 3


# For Apple Server, when running on the same machine as

# Open Directory. It has no effect on other systems.

#

#use_open_directory = yes


# On failure, set (or not) the MS-CHAP error code saying

# "retries allowed".

# Be careful setting this to yes. It could allow a device to hog the thread
by never replying.

#

allow_retry = no


# An optional retry message.

#

#retry_msg = "Re-enter (or reset) the password"

}
Post by Tobias Friede
Hi,
now I have reinstalled the PF server and configured the AD Auth like
described in the documentation but with no success.
I get the same error message like before.
I have no idea where the mistake is. Maybe there is a bug?
Anything is possible.
Can you please post the contents of your raddb/modules/mschap?
Regards,
--
Louis Munro
+1.514.447.4918 x125 :: +1 (866) 353-6153 x125
Inverse inc. :: Leaders behind SOGo (www.sogo.nu) and PacketFence (
www.packetfence.org)
------------------------------------------------------------------------------
Transform Data into Opportunity.
Accelerate data analysis in your applications with
Intel Data Analytics Acceleration Library.
Click to learn more.
http://pubads.g.doubleclick.net/gampad/clk?id=278785471&iu=/4140
_______________________________________________
PacketFence-users mailing list
https://lists.sourceforge.net/lists/listinfo/packetfence-users
Tobias Friede
2016-03-29 17:38:39 UTC
Permalink
Hi,

I found a solution:

I changed --username=%{mschap:User-Name:-None} to
--username=%{mschap:User-Name}

Now auth is working :)


Greetings
Tobias
Post by Tobias Friede
--username=%{mschap:User-Name:-None}
Loading...