802.1X reauthentication retries

Hi Guys,
Need a help..
I am trying to implement the 802.1X .....I am facing a problem related to the authentication retires, the scenario is as follows;
Windows7 Client ----> 3750 switch (12.2(55)SE)  ----> ACS5.2
Below is the switch interface configuration;
interface GigabitEthernet1/0/1
switchport access vlan 111
switchport mode access
switchport voice vlan 211
authentication host-mode multi-domain
authentication order mab dot1x
authentication port-control auto
authentication timer restart 2
mab
dot1x pae authenticator
dot1x max-req 4
spanning-tree portfast
When I am connecting the PC to the switch port, two times I will get the pop-up window to enter the username and password then after that I will not give you the option for authentication window......but when I pointed the radius server as ACS4.2 (instead of 5.2) I am getting the authentication page four times....also I tried to change the timeout values but it is giving the same result..
it will be great If anyone can help me.....Thanks in advance
Rgds
Sudheer

Can anyone help..?
Rgds
Sudheer

Similar Messages

  • Sf-300 48port failing 802.1x reauthentication and not re-initialising ports

    Hi,
    I have an issue with the sf-300 switch model, which i am depolying in lapsafe trolleys. The approach is to wake the laptops from the guest VLAN (20) with WOL have them authenticate with 802.1x and use DVA to put the ports in VLAN14 so updates can be pushed to them over night.
    I have configured 802.1x, guest vlan and DVA which works initially, all host wake from WOL, the laptops successfully authenticate and are assigned to the VLAN (14). This remains stable for a time then the hosts fail reauthentication. I have also noticed that when a host is disconnected from a port and patched into another port the initial port remains in the authenticated state and the new port authenticates the client but the hostnames are missing on the 'authenticated hosts' page of the GUI, DVA fails. The ports display a port-failure message for a time then moves to failed reauthentication.
    The only way I can get it to work again is to reboot the box. From the logs I can see the macs of laptops being rejected and I can also see attribute 26 being ignored. See log below. I am unsure as to why host are initially authenticated but reauthentication fails, is it not the same process?.
    I have 11 of these switches and have configured 6 which all display the same behaviour. These switches are not CISCO I do not understand why they have badged them. The protocols/standards are implemented differently. If you incuded 'general ports' as an answer in a CISCO exam you would fail. There are also other issues I have noticed with these boxes, I am not impressed!!!.
    Kind Regards
    Daniel

        2147483217   2011-May-12 12:44:15 Informational   %AAA-I-CONNECT:        New http connection for user wayne, source 10.163.102.24 destination 10.167.152.131 ACCEPTED 
        2147483218   2011-May-12 12:39:31 Warning         %AAAEAP-W-RADIUSREPLY: Invalid attribute 26 ignored - vendor id is not Microsoft 
        2147483219   2011-May-12 12:36:46 Debug           %SNTP-D-NTPBADVER: NTP server version not compatible 
        2147483220   2011-May-12 12:22:12 Informational   %AAA-I-DISCONNECT: http connection for user wayne, source 10.163.102.24 destination 10.167.152.131 TERMINATED 
        2147483221   2011-May-12 12:19:42 Debug           %SNTP-D-NTPBADVER: NTP server version not compatible 
        2147483222   2011-May-12 12:19:03 Warning         %AAAEAP-W-RADIUSREPLY: Invalid attribute 26 ignored - vendor id is not Microsoft, aggregated (2) 
        2147483223   2011-May-12 12:18:02 Warning         %AAAEAP-W-RADIUSREPLY: Invalid attribute 26 ignored - vendor id is not Microsoft 
        2147483224   2011-May-12 12:16:34 Informational   %AAA-I-CONNECT: New http connection for user wayne, source 10.163.102.24 destination 10.167.152.131 ACCEPTED 
        2147483225   2011-May-12 12:02:38 Debug           %SNTP-D-NTPBADVER: NTP server version not compatible 
        2147483226   2011-May-12 11:45:34 Debug           %SNTP-D-NTPBADVER: NTP server version not compatible 
        2147483227   2011-May-12 11:39:50 Warning         %SEC-W-SUPPLICANTUNAUTHORIZED: MAC 60:eb:69:a2:c3:7b was rejected on port e21 
        2147483228   2011-May-12 11:39:31 Informational   %SEC-I-PORTAUTHORIZED: Port e30 is Authorized 
        2147483229   2011-May-12 11:39:31 Warning         %AAAEAP-W-RADIUSREPLY: Invalid attribute 26 ignored - vendor id is not Microsoft 
        2147483230   2011-May-12 11:38:48 Informational   %AAA-I-DISCONNECT: http connection for user wayne, source 10.163.102.24 destination 10.167.152.131 TERMINATED 
        2147483231   2011-May-12 11:30:57 Informational   %AAA-I-CONNECT: New http connection for user wayne, source 10.163.102.24 destination 10.167.152.131 ACCEPTED 
        2147483232   2011-May-12 11:28:30 Debug           %SNTP-D-NTPBADVER: NTP server version not compatible 
        2147483233   2011-May-12 11:21:24 Informational   %AAA-I-DISCONNECT: http connection for user wayne, source 10.163.102.24 destination 10.167.152.131 TERMINATED 
        2147483234   2011-May-12 11:19:18 Informational   %AAA-I-CONNECT: New http connection for user wayne, source 10.163.102.24 destination 10.167.152.131 ACCEPTED 
        2147483235   2011-May-12 11:19:03 Warning         %AAAEAP-W-RADIUSREPLY: Invalid attribute 26 ignored - vendor id is not Microsoft, aggregated (2) 
        2147483236   2011-May-12 11:18:02 Warning         %AAAEAP-W-RADIUSREPLY: Invalid attribute 26 ignored - vendor id is not Microsoft 
        2147483237   2011-May-12 11:11:26 Debug           %SNTP-D-NTPBADVER: NTP server version not compatible 
        2147483238   2011-May-12 10:54:22 Debug           %SNTP-D-NTPBADVER: NTP server version not compatible 
        2147483239   2011-May-12 10:37:18 Debug           %SNTP-D-NTPBADVER: NTP server version not compatible 
        2147483240   2011-May-12 10:34:23 Informational   %AAA-I-DISCONNECT: http connection for user wayne, source 10.163.102.24 destination 10.167.152.131 TERMINATED 
        2147483241   2011-May-12 10:21:25 Informational   %AAA-I-CONNECT: New http connection for user wayne, source 10.163.102.24 destination 10.167.152.131 ACCEPTED 
        2147483242   2011-May-12 10:20:14 Debug          %SNTP-D-NTPBADVER: NTP server version not compatible 
        2147483243   2011-May-12 10:19:03 Warning         %AAAEAP-W-RADIUSREPLY: Invalid attribute 26 ignored - vendor id is not Microsoft, aggregated (2) 
        2147483244   2011-May-12 10:18:01 Warning         %AAAEAP-W-RADIUSREPLY: Invalid attribute 26 ignored - vendor id is not Microsoft 
        2147483245   2011-May-12 10:03:10 Debug           %SNTP-D-NTPBADVER: NTP server version not compatible 
        2147483246   2011-May-12 09:46:06 Debug           %SNTP-D-NTPBADVER: NTP server version not compatible 
        2147483247   2011-May-12 09:29:02 Debug           %SNTP-D-NTPBADVER: NTP server version not compatible 
        2147483248   2011-May-12 09:19:02 Informational   %SEC-I-PORTAUTHORIZED: Port e26 is Authorized 
        2147483249   2011-May-12 09:19:02 Warning         %AAAEAP-W-RADIUSREPLY: Invalid attribute 26 ignored - vendor id is not Microsoft, aggregated (1) 
        2147483250   2011-May-12 09:18:13 Informational   %SEC-I-PORTAUTHORIZED: Port e27 is Authorized 
        2147483251   2011-May-12 09:18:13 Warning         %AAAEAP-W-RADIUSREPLY: Invalid attribute 26 ignored - vendor id is not Microsoft, aggregated (1) 
        2147483252   2011-May-12 09:18:06 Note            %COPY-N-TRAP: The copy operation was completed successfully 
        2147483253   2011-May-12 09:18:01 Informational   %SEC-I-PORTAUTHORIZED: Port e48 is Authorized 
        2147483254   2011-May-12 09:18:01 Warning         %AAAEAP-W-RADIUSREPLY: Invalid attribute 26 ignored - vendor id is not Microsoft 
        2147483255   2011-May-12 09:17:56 Informational   %COPY-I-FILECPY: Files Copy - source URL flash://startup-config destination URL flash://mirror-config 
        2147483256   2011-May-12 09:17:14 Warning         %SEC-W-SUPPLICANTUNAUTHORIZED: MAC 60:eb:69:a2:ba:fb was rejected on port e27 
        2147483257   2011-May-12 09:17:07 Warning         %SEC-W-SUPPLICANTUNAUTHORIZED: MAC 60:eb:69:a2:bf:f4 was rejected on port e23 
        2147483258   2011-May-12 09:17:05 Warning         %SEC-W-SUPPLICANTUNAUTHORIZED: MAC 60:eb:69:a2:bf:34 was rejected on port e25 
        2147483259   2011-May-12 09:16:56 Warning         %STP-W-PORTSTATUS: e26 of instance 0: STP status Forwarding 
        2147483260   2011-May-12 09:16:53 Warning         %STP-W-PORTSTATUS: e27 of instance 0: STP status Forwarding 
        2147483261   2011-May-12 09:16:52 Informational   %LINK-I-Up: e26 
        2147483262   2011-May-12 09:16:50 Warning         %LINK-W-Down: e26 
        2147483263   2011-May-12 09:16:48 Informational   %LINK-I-Up: e27 
        2147483264   2011-May-12 09:16:46 Warning         %LINK-W-Down: e27 
        2147483265   2011-May-12 09:16:46 Warning         %STP-W-PORTSTATUS: e23 of instance 0: STP status Forwarding 
        2147483266   2011-May-12 09:16:46 Warning         %STP-W-PORTSTATUS: e48 of instance 0: STP status Forwarding 
        2147483267   2011-May-12 09:16:43 Warning         %STP-W-PORTSTATUS: e25 of instance 0: STP status Forwarding 
        2147483268   2011-May-12 09:16:42 Informational   %LINK-I-Up: e23 
        2147483269   2011-May-12 09:16:42 Informational   %LINK-I-Up: e48 
        2147483270   2011-May-12 09:16:40 Warning         %LINK-W-Down: e48 
        2147483271   2011-May-12 09:16:40 Warning         %LINK-W-Down: e23 
        2147483272   2011-May-12 09:16:39 Informational   %LINK-I-Up: e25 
        2147483273   2011-May-12 09:16:38 Warning         %STP-W-PORTSTATUS: e26 of instance 0: STP status Forwarding 
        2147483274   2011-May-12 09:16:37 Warning         %LINK-W-Down: e25 
        2147483275   2011-May-12 09:16:36 Warning         %STP-W-PORTSTATUS: e27 of instance 0: STP status Forwarding 
        2147483276   2011-May-12 09:16:34 Informational   %LINK-I-Up: e26 
        2147483277   2011-May-12 09:16:32 Warning         %LINK-W-Down: e26 
        2147483278   2011-May-12 09:16:32 Informational   %LINK-I-Up: e27 
        2147483279   2011-May-12 09:16:30 Warning         %LINK-W-Down: e27 
        2147483280   2011-May-12 09:16:29 Warning         %STP-W-PORTSTATUS: e23 of instance 0: STP status Forwarding 
        2147483281   2011-May-12 09:16:27 Warning         %STP-W-PORTSTATUS: e48 of instance 0: STP status Forwarding 
        2147483282   2011-May-12 09:16:26 Warning         %STP-W-PORTSTATUS: e25 of instance 0: STP status Forwarding 
        2147483283   2011-May-12 09:16:24 Informational   %LINK-I-Up: e23 
        2147483284   2011-May-12 09:16:23 Warning         %LINK-W-Down: e23 
        2147483285   2011-May-12 09:16:22 Informational   %LINK-I-Up: e48 
        2147483286   2011-May-12 09:16:22 Informational   %LINK-I-Up: e25 
        2147483287   2011-May-12 09:16:20 Warning         %LINK-W-Down: e48 
        2147483288   2011-May-12 09:16:20 Warning         %LINK-W-Down: e25 
        2147483289   2011-May-12 09:11:58 Debug           %SNTP-D-NTPBADVER: NTP server version not compatible 
        2147483290   2011-May-12 08:54:54 Debug           %SNTP-D-NTPBADVER: NTP server version not compatible 
        2147483291   2011-May-12 08:37:50 Debug           %SNTP-D-NTPBADVER: NTP server version not compatible 
        2147483292   2011-May-12 08:20:46 Debug           %SNTP-D-NTPBADVER: NTP server version not compatible 
        2147483293   2011-May-12 08:20:25 Warning   %SEC-W-SUPPLICANTUNAUTHORIZED: MAC 60:eb:69:a2:c3:94 was rejected on port e20 , aggregated (1) 
        2147483294   2011-May-12 08:20:07 Warning   %SEC-W-SUPPLICANTUNAUTHORIZED: MAC 60:eb:69:a2:c3:94 was rejected on port e20 
        2147483295   2011-May-12 08:20:07 Warning   %SEC-W-PORTUNAUTHORIZED: Port e20 is unAuthorized 
        2147483296   2011-May-12 08:16:58 Warning   %SEC-W-SUPPLICANTUNAUTHORIZED: MAC 60:eb:69:a2:5c:b1 was rejected on port e2 
        2147483297   2011-May-12 08:16:58 Warning   %SEC-W-PORTUNAUTHORIZED: Port e2 is unAuthorized 
        2147483298   2011-May-12 08:03:42 Debug     %SNTP-D-NTPBADVER: NTP server version not compatible 
        2147483299   2011-May-12 08:00:04 Warning   %SEC-W-SUPPLICANTUNAUTHORIZED: MAC 60:eb:69:a2:be:13 was rejected on port e19 
        2147483300   2011-May-12 08:00:04 Warning   %SEC-W-PORTUNAUTHORIZED: Port e19 is unAuthorized 
        2147483301   2011-May-12 07:46:38 Debug     %SNTP-D-NTPBADVER: NTP server version not compatible 
        2147483302   2011-May-12 07:40:23 Warning   %SEC-W-PORTUNAUTHORIZED: Port e18 is unAuthorized 
        2147483303   2011-May-12 07:40:22 Warning   %SEC-W-SUPPLICANTUNAUTHORIZED: MAC 60:eb:69:a2:c3:23 was rejected on port e5 , aggregated (1) 
        2147483304   2011-May-12 07:40:10 Warning   %SEC-W-SUPPLICANTUNAUTHORIZED: MAC 60:eb:69:a2:b4:b9 was rejected on port e28 
        2147483305   2011-May-12 07:40:10 Warning   %SEC-W-PORTUNAUTHORIZED: Port e28 is unAuthorized 
        2147483306   2011-May-12 07:40:04 Warning   %SEC-W-SUPPLICANTUNAUTHORIZED: MAC 60:eb:69:a2:c3:23 was rejected on port e5 
        2147483307   2011-May-12 07:40:04 Warning   %SEC-W-PORTUNAUTHORIZED: Port e5 is unAuthorized 
        2147483308   2011-May-12 07:29:34 Debug     %SNTP-D-NTPBADVER: NTP server version not compatible 
        2147483309   2011-May-12 07:19:49 Informational   %SEC-I-PORTAUTHORIZED: Port e20 is Authorized 
        2147483310   2011-May-12 07:19:49 Warning   %AAAEAP-W-RADIUSREPLY: Invalid attribute 26 ignored - vendor id is not Microsoft, aggregated (1) 
        2147483311   2011-May-12 07:19:34 Warning   %SEC-W-SUPPLICANTUNAUTHORIZED: MAC 60:eb:69:a2:c2:19 was rejected on port e43 
        2147483312   2011-May-12 07:19:34 Warning   %SEC-W-PORTUNAUTHORIZED: Port e43 is unAuthorized 
        2147483313   2011-May-12 07:16:22 Warning   %AAAEAP-W-RADIUSREPLY: Invalid attribute 26 ignored - vendor id is not Microsoft 
        2147483314   2011-May-12 07:12:30 Debug   %SNTP-D-NTPBADVER: NTP server version not compatible 
        2147483315   2011-May-12 06:59:46 Warning   %AAAEAP-W-RADIUSREPLY: Invalid attribute 26 ignored - vendor id is not Microsoft 
        2147483316   2011-May-12 06:55:26 Debug   %SNTP-D-NTPBADVER: NTP server version not compatible 
        2147483317   2011-May-12 06:39:46 Warning   %AAAEAP-W-RADIUSREPLY: Invalid attribute 26 ignored - vendor id is not Microsoft 
        2147483318   2011-May-12 06:38:22 Debug   %SNTP-D-NTPBADVER: NTP server version not compatible 
        2147483319   2011-May-12 06:21:18 Debug   %SNTP-D-NTPBADVER: NTP server version not compatible 
        2147483320   2011-May-12 06:19:16 Warning   %AAAEAP-W-RADIUSREPLY: Invalid attribute 26 ignored - vendor id is not Microsoft, aggregated (1) 
        2147483321   2011-May-12 06:16:22 Warning   %AAAEAP-W-RADIUSREPLY: Invalid attribute 26 ignored - vendor id is not Microsoft 
        2147483322   2011-May-12 06:04:14 Debug   %SNTP-D-NTPBADVER: NTP server version not compatible 
        2147483323   2011-May-12 05:59:46 Warning   %AAAEAP-W-RADIUSREPLY: Invalid attribute 26 ignored - vendor id is not Microsoft 
        2147483324   2011-May-12 05:47:10 Debug   %SNTP-D-NTPBADVER: NTP server version not compatible 
        2147483325   2011-May-12 05:39:46 Warning   %AAAEAP-W-RADIUSREPLY: Invalid attribute 26 ignored - vendor id is not Microsoft 
        2147483326   2011-May-12 05:30:06 Debug   %SNTP-D-NTPBADVER: NTP server version not compatible 
        2147483327   2011-May-12 05:19:15 Warning   %AAAEAP-W-RADIUSREPLY: Invalid attribute 26 ignored - vendor id is not Microsoft, aggregated (1) 
        2147483328   2011-May-12 05:16:22 Warning   %AAAEAP-W-RADIUSREPLY: Invalid attribute 26 ignored - vendor id is not Microsoft 
        2147483329   2011-May-12 05:13:02 Debug   %SNTP-D-NTPBADVER: NTP server version not compatible 
        2147483330   2011-May-12 04:59:45 Warning   %AAAEAP-W-RADIUSREPLY: Invalid attribute 26 ignored - vendor id is not Microsoft 
        2147483331   2011-May-12 04:58:57 Warning   %SEC-W-SUPPLICANTUNAUTHORIZED: MAC 60:eb:69:a2:c3:25 was rejected on port e47 
        2147483332   2011-May-12 04:58:57 Warning   %SEC-W-PORTUNAUTHORIZED: Port e47 is unAuthorized 
        2147483333   2011-May-12 04:55:58 Debug   %SNTP-D-NTPBADVER: NTP server version not compatible 
        2147483334   2011-May-12 04:39:46 Warning   %AAAEAP-W-RADIUSREPLY: Invalid attribute 26 ignored - vendor id is not Microsoft 
        2147483335   2011-May-12 04:38:54 Debug   %SNTP-D-NTPBADVER: NTP server version not compatible 
        2147483336   2011-May-12 04:21:50 Debug   %SNTP-D-NTPBADVER: NTP server version not compatible 
        2147483337   2011-May-12 04:19:15 Warning   %AAAEAP-W-RADIUSREPLY: Invalid attribute 26 ignored - vendor id is not Microsoft, aggregated (1) 
        2147483338   2011-May-12 04:16:22 Warning   %AAAEAP-W-RADIUSREPLY: Invalid attribute 26 ignored - vendor id is not Microsoft 
        2147483339   2011-May-12 04:04:46 Debug   %SNTP-D-NTPBADVER: NTP server version not compatible 
        2147483340   2011-May-12 03:59:45 Warning   %AAAEAP-W-RADIUSREPLY: Invalid attribute 26 ignored - vendor id is not Microsoft, aggregated (1) 
        2147483341   2011-May-12 03:58:39 Warning   %AAAEAP-W-RADIUSREPLY: Invalid attribute 26 ignored - vendor id is not Microsoft 
        2147483342   2011-May-12 03:47:42 Debug   %SNTP-D-NTPBADVER: NTP server version not compatible 
        2147483343   2011-May-12 03:39:46 Warning   %AAAEAP-W-RADIUSREPLY: Invalid attribute 26 ignored - vendor id is not Microsoft 
        2147483344   2011-May-12 03:30:38 Debug   %SNTP-D-NTPBADVER: NTP server version not compatible 
        2147483345   2011-May-12 03:19:15 Warning   %AAAEAP-W-RADIUSREPLY: Invalid attribute 26 ignored - vendor id is not Microsoft, aggregated (1) 
        2147483346   2011-May-12 03:16:22 Warning   %AAAEAP-W-RADIUSREPLY: Invalid attribute 26 ignored - vendor id is not Microsoft 
        2147483347   2011-May-12 03:13:34 Debug   %SNTP-D-NTPBADVER: NTP server version not compatible 
        2147483348   2011-May-12 02:59:45 Warning   %AAAEAP-W-RADIUSREPLY: Invalid attribute 26 ignored - vendor id is not Microsoft, aggregated (1) 
        2147483349   2011-May-12 02:58:39 Warning   %AAAEAP-W-RADIUSREPLY: Invalid attribute 26 ignored - vendor id is not Microsoft 
        2147483350   2011-May-12 02:56:30 Debug   %SNTP-D-NTPBADVER: NTP server version not compatible 
        2147483351   2011-May-12 02:41:10 Warning   %STP-W-PORTSTATUS: e48 of instance 0: STP status Forwarding 
        2147483352   2011-May-12 02:41:06 Informational   %LINK-I-Up: e48 
        2147483353   2011-May-12 02:41:04 Warning   %LINK-W-Down: e48 
        2147483354   2011-May-12 02:39:46 Warning   %AAAEAP-W-RADIUSREPLY: Invalid attribute 26 ignored - vendor id is not Microsoft 
        2147483355   2011-May-12 02:39:26 Debug   %SNTP-D-NTPBADVER: NTP server version not compatible 
        2147483356   2011-May-12 02:34:30 Warning   %STP-W-PORTSTATUS: e45 of instance 0: STP status Forwarding 
        2147483357   2011-May-12 02:34:25 Informational   %LINK-I-Up: e45 
        2147483358   2011-May-12 02:34:23 Warning   %LINK-W-Down: e45 
        2147483359   2011-May-12 02:22:22 Debug   %SNTP-D-NTPBADVER: NTP server version not compatible 
        2147483360   2011-May-12 02:19:15 Warning   %AAAEAP-W-RADIUSREPLY: Invalid attribute 26 ignored - vendor id is not Microsoft, aggregated (1) 
        2147483361   2011-May-12 02:16:21 Warning   %AAAEAP-W-RADIUSREPLY: Invalid attribute 26 ignored - vendor id is not Microsoft 
        2147483362   2011-May-12 02:15:55 Warning   %STP-W-PORTSTATUS: e2 of instance 0: STP status Forwarding 
        2147483363   2011-May-12 02:15:51 Informational   %LINK-I-Up: e2 
        2147483364   2011-May-12 02:15:49 Warning   %LINK-W-Down: e2 
        2147483365   2011-May-12 02:05:18 Debug   %SNTP-D-NTPBADVER: NTP server version not compatible 
        2147483366   2011-May-12 01:59:45 Warning   %AAAEAP-W-RADIUSREPLY: Invalid attribute 26 ignored - vendor id is not Microsoft, aggregated (1) 
        2147483367   2011-May-12 01:58:39 Warning   %AAAEAP-W-RADIUSREPLY: Invalid attribute 26 ignored - vendor id is not Microsoft 
        2147483368   2011-May-12 01:48:14 Debug   %SNTP-D-NTPBADVER: NTP server version not compatible 
        2147483369   2011-May-12 01:39:45 Warning   %AAAEAP-W-RADIUSREPLY: Invalid attribute 26 ignored - vendor id is not Microsoft 
        2147483370   2011-May-12 01:31:10 Debug   %SNTP-D-NTPBADVER: NTP server version not compatible 
        2147483371   2011-May-12 01:19:15 Warning   %AAAEAP-W-RADIUSREPLY: Invalid attribute 26 ignored - vendor id is not Microsoft 
        2147483372   2011-May-12 01:14:06 Debug   %SNTP-D-NTPBADVER: NTP server version not compatible 
        2147483373   2011-May-12 00:59:45 Warning   %AAAEAP-W-RADIUSREPLY: Invalid attribute 26 ignored - vendor id is not Microsoft, aggregated (1) 
        2147483374   2011-May-12 00:58:38 Warning   %AAAEAP-W-RADIUSREPLY: Invalid attribute 26 ignored - vendor id is not Microsoft 
        2147483375   2011-May-12 00:57:02 Debug   %SNTP-D-NTPBADVER: NTP server version not compatible 
        2147483376   2011-May-12 00:39:58 Debug   %SNTP-D-NTPBADVER: NTP server version not compatible 
        2147483377   2011-May-12 00:39:45 Warning   %AAAEAP-W-RADIUSREPLY: Invalid attribute 26 ignored - vendor id is not Microsoft 
        2147483378   2011-May-12 00:39:16 Warning   %SEC-W-SUPPLICANTUNAUTHORIZED: MAC 60:eb:69:a2:b7:9a was rejected on port e24 
        2147483379   2011-May-12 00:39:16 Warning   %SEC-W-PORTUNAUTHORIZED: Port e24 is unAuthorized 
        2147483380   2011-May-12 00:22:54 Debug   %SNTP-D-NTPBADVER: NTP server version not compatible 
        2147483381   2011-May-12 00:19:14 Warning   %AAAEAP-W-RADIUSREPLY: Invalid attribute 26 ignored - vendor id is not Microsoft 
        2147483382   2011-May-12 00:05:50 Debug   %SNTP-D-NTPBADVER: NTP server version not compatible 
        2147483383   2011-May-11 23:59:45 Warning   %AAAEAP-W-RADIUSREPLY: Invalid attribute 26 ignored - vendor id is not Microsoft, aggregated (1) 
        2147483384   2011-May-11 23:58:38 Warning   %AAAEAP-W-RADIUSREPLY: Invalid attribute 26 ignored - vendor id is not Microsoft 
        2147483385   2011-May-11 23:48:46 Debug   %SNTP-D-NTPBADVER: NTP server version not compatible 
        2147483386   2011-May-11 23:39:46 Informational   %SEC-I-PORTAUTHORIZED: Port e18 is Authorized 
        2147483387   2011-May-11 23:39:45 Warning   %AAAEAP-W-RADIUSREPLY: Invalid attribute 26 ignored - vendor id is not Microsoft, aggregated (1) 
        2147483388   2011-May-11 23:38:50 Warning   %AAAEAP-W-RADIUSREPLY: Invalid attribute 26 ignored - vendor id is not Microsoft 
        2147483389   2011-May-11 23:31:42 Debug   %SNTP-D-NTPBADVER: NTP server version not compatible 
        2147483390   2011-May-11 23:19:14 Warning   %AAAEAP-W-RADIUSREPLY: Invalid attribute 26 ignored - vendor id is not Microsoft 
        2147483391   2011-May-11 23:14:38 Debug   %SNTP-D-NTPBADVER: NTP server version not compatible 
        2147483392   2011-May-11 22:59:45 Warning   %AAAEAP-W-RADIUSREPLY: Invalid attribute 26 ignored - vendor id is not Microsoft, aggregated (1) 
        2147483393   2011-May-11 22:58:38 Warning   %AAAEAP-W-RADIUSREPLY: Invalid attribute 26 ignored - vendor id is not Microsoft 
        2147483394   2011-May-11 22:57:34 Debug   %SNTP-D-NTPBADVER: NTP server version not compatible 
        2147483395   2011-May-11 22:40:30 Debug   %SNTP-D-NTPBADVER: NTP server version not compatible 
        2147483396   2011-May-11 22:39:45 Informational   %SEC-I-PORTAUTHORIZED: Port e5 is Authorized 
        2147483397   2011-May-11 22:39:45 Informational   %SEC-I-PORTAUTHORIZED: Port e28 is Authorized 
        2147483398   2011-May-11 22:39:44 Warning   %AAAEAP-W-RADIUSREPLY: Invalid attribute 26 ignored - vendor id is not Microsoft, aggregated (1) 
        2147483399   2011-May-11 22:38:49 Warning   %AAAEAP-W-RADIUSREPLY: Invalid attribute 26 ignored - vendor id is not Microsoft 
        2147483400   2011-May-11 22:23:26 Debug   %SNTP-D-NTPBADVER: NTP server version not compatible 
        2147483401   2011-May-11 22:19:14 Warning   %AAAEAP-W-RADIUSREPLY: Invalid attribute 26 ignored - vendor id is not Microsoft 
        2147483402   2011-May-11 22:06:22 Debug   %SNTP-D-NTPBADVER: NTP server version not compatible 
        2147483403   2011-May-11 21:59:45 Informational   %SEC-I-PORTAUTHORIZED: Port e19 is Authorized 
        2147483404   2011-May-11 21:59:45 Warning   %AAAEAP-W-RADIUSREPLY: Invalid attribute 26 ignored - vendor id is not Microsoft, aggregated (1) 
        2147483405   2011-May-11 21:58:38 Warning   %AAAEAP-W-RADIUSREPLY: Invalid attribute 26 ignored - vendor id is not Microsoft 
        2147483406   2011-May-11 21:49:18 Debug   %SNTP-D-NTPBADVER: NTP server version not compatible 
        2147483407   2011-May-11 21:39:44 Informational   %SEC-I-PORTAUTHORIZED: Port e2 is Authorized 
        2147483408   2011-May-11 21:39:44 Warning   %AAAEAP-W-RADIUSREPLY: Invalid attribute 26 ignored - vendor id is not Microsoft, aggregated (1) 
        2147483409   2011-May-11 21:38:49 Warning   %AAAEAP-W-RADIUSREPLY: Invalid attribute 26 ignored - vendor id is not Microsoft 
        2147483410   2011-May-11 21:32:14 Debug   %SNTP-D-NTPBADVER: NTP server version not compatible 
        2147483411   2011-May-11 21:20:02 Warning   %SEC-W-SUPPLICANTUNAUTHORIZED: MAC 60:eb:69:a1:93:3f was rejected on port e7 
        2147483412   2011-May-11 21:19:14 Informational   %SEC-I-PORTAUTHORIZED: Port e43 is Authorized 
        2147483413   2011-May-11 21:19:14 Warning   %AAAEAP-W-RADIUSREPLY: Invalid attribute 26 ignored - vendor id is not Microsoft 
        2147483414   2011-May-11 21:15:10 Debug   %SNTP-D-NTPBADVER: NTP server version not compatible 
        2147483415   2011-May-11 20:58:38 Warning   %AAAEAP-W-RADIUSREPLY: Invalid attribute 26 ignored - vendor id is not Microsoft 
       2147483416   2011-May-11 20:58:06 Debug   %SNTP-D-NTPBADVER: NTP server version not compatible

  • Forced reauthentication following user change on 802.1x

    We have a test 802.1x setup for wired network using IAS and Cat3550. We are using PEAP and assign different VLAN for machine account and user account via radius server and we are having issues with VLAN switching between the two accounts. The correct VLAN is assigned depending on machine is authenticated and when users are authenticated, the problem is the timing from one account to the other.
    Let's say a Windows XP machine boots up and authenticates as machine and is assigned VLAN 100. Once a user logs on to the machine with his/her account based on radius policy he/she should be moved to VLAN 200. However, this does not happen right away. It waits for reauthentication timeout and then assigns the correct VLAN. Happens the same when user logs out. It waits for reauthentication timeout and then logs in as machine account and assigns VLAN 100 back to the port.
    I have applied MS KB826942 patch and the host seems to renew the IP as soon as it detects VLAN change. But it seems to wait around for reauthentication from the switch. Anyone know how to force reauthentication once user changes?

    802.1x is out of the way for you once 802.1x has authorized a switch port. Hence, 802.1x doesn't do anything else (until re-auth kicks is if you have it configured, as you seem to).
    Hence, when a user logs into a machine after machine-auth has been successfully completed, 802.1x on the switch isn't going to do anything, b/c as far as it knows, it's already authorized the port, and has no visibility into what's actually happening on the machine.
    Now, if you want to 802.1x-authenticate the user as well, then you need to make sure you have enabled the wired supplicant to send EAPOL-Starts. See here:
    <http://www.microsoft.com/WindowsServer2003/techinfo/overview/wififaq.mspx#EAAAA>
    p.s. The reason it seems to work after re-auth is b/c the switch is doing initializing the auth conversation on it's own, and the supplicant replies back with cached credentials (also a default of this supplicant).
    Hope this helps,

  • 802.1x Auth-Fail VLAN and Guest-VLan not available

    Hi Pros,
    Having an issue with an 881 I have recently acquired. I'm wanting to setup a Virtual Office scenario. Everything is working fine except for 802.1x...
    I can get the 881 to authenticate things connected to it, but I don't have the options of guest-vlan or auth-fail vlan.
    Idea is if the users takes the router home and someone, either accidentally or on pupose, connects an unauthorized Laptop, they stay off the Corp network but can get to the internet still.
    I found this link on Cisco's site:
    http://www.cisco.com/en/US/prod/collateral/iosswrel/ps6537/ps6586/ps6660/ps6808/deployment_guide_c07_458259_ns855_Networking_Solutions_White_Paper.html
    That link shows them configuring a guest vlan right on the fa0-3 ports of an 881W. I dont have that option on mine. I can only configure 802.1x on the vlan interface. I have 802.1x working, for things that connect to vlan1, but I would like to have a "fallback" setup.
    EZVPN_Remote(config-if)#int fa1
    EZVPN_Remote(config-if)#dot
    EZVPN_Remote(config-if)#dot1?
    dot1q
    EZVPN_Remote(config-if)#dot1
    EZVPN_Remote(config-if)#int vlan1
    EZVPN_Remote(config-if)#dot1x ?
      default           Configure Dot1x with default values for this port
      host-mode         Set the Host mode for 802.1x on this interface
      max-reauth-req    Max No.of Reauthentication Attempts
      max-req           Max No.of Retries
      pae               Set 802.1x interface pae type
      port-control      set the port-control value
      reauthentication  Enable or Disable Reauthentication for this port
      timeout           Various Timeouts
    Any thoughts why I'm seeing this behavior? Feature-set? IOS Version?
    EZVPN_Remote#sh ver
    Cisco IOS Software, C880 Software (C880DATA-UNIVERSALK9-M), Version 15.1(2)T4, )
    Technical Support: http://www.cisco.com/techsupport
    Copyright (c) 1986-2011 by Cisco Systems, Inc.
    Compiled Tue 12-Jul-11 21:02 by prod_rel_team
    ROM: System Bootstrap, Version 12.4(22r)YB5, RELEASE SOFTWARE (fc1)
    EZVPN_Remote uptime is 6 hours, 1 minute
    System returned to ROM by reload at 14:53:21 UTC Thu Oct 13 2011
    System restarted at 14:52:47 UTC Thu Oct 13 2011
    System image file is "flash:c880data-universalk9-mz.151-2.T4.bin"
    Last reload type: Normal Reload
    Last reload reason: Reload Command
    This product contains cryptographic features and is subject to United
    States and local country laws governing import, export, transfer and
    use. Delivery of Cisco cryptographic products does not imply
    third-party authority to import, export, distribute or use encryption.
    Importers, exporters, distributors and users are responsible for
    compliance with U.S. and local country laws. By using this product you
    agree to comply with applicable laws and regulations. If you are unable
    to comply with U.S. and local laws, return this product immediately.
    A summary of U.S. laws governing Cisco cryptographic products may be found at:
    http://www.cisco.com/wwl/export/crypto/tool/stqrg.html
    If you require further assistance please contact us by sending email to
    [email protected].
    Cisco 881 (MPC8300) processor (revision 1.0) with 236544K/25600K bytes of memor.
    Processor board ID FTX153482GK
    5 FastEthernet interfaces
    1 Virtual Private Network (VPN) Module
    256K bytes of non-volatile configuration memory.
    126000K bytes of ATA CompactFlash (Read/Write)
    License Info:
    License UDI:
    Device#   PID                   SN
    *0        CISCO881-SEC-K9       xxxxxxxx
    License Information for 'c880-data'
        License Level: advipservices   Type: Permanent
        Next reboot license Level: advipservices
    Thanks in advance!

    Shamless bump...

  • Problems with 802.1x,ACS and Windows Server 2000

    Hi,
    My components: ACS 3.3 running on a Server with Windows 2000 Server SP4 , 2950 Catalyst (AAA-Client) ,
    Laptop with Windows XP SP2 (802.1x Client)
    I have everything configured according to Cisco documentation, but I am getting one error in the ACS's log.( Failed Attempts active.csv)
    Authen-Failure-Code : EAP-TLS or PEAP authentication failed during SSL handshake
    I have a valide certificate on my Radius(ACS) server and about machine authentication I have a valide certificate on my laptop. (I have installed this certificate before i started to login at the 802.1x port of the switch)
    Does anyone have any idea what the problem is?
    Here is the Config of the Catalyst 2950 if that will help:
    version 12.1
    no service pad
    service timestamps debug uptime
    service timestamps log uptime
    no service password-encryption
    hostname ACS-Client1
    aaa new-model
    aaa authentication dot1x default group radius
    enable secret xxxx
    username xxxx privilege xxx password xxx
    ip subnet-zero
    ip ssh time-out 120
    ip ssh authentication-retries 3
    spanning-tree mode pvst
    no spanning-tree optimize bpdu transmission
    spanning-tree extend system-id
    dot1x system-auth-control
    interface FastEthernet0/13
    switchport mode access
    dot1x port-control auto
    dot1x timeout quiet-period 3
    dot1x timeout reauth-period 1
    dot1x reauthentication
    interface GigabitEthernet0/2
    interface Vlan1
    ip address 10.10.3.253 255.255.255.0
    no ip route-cache
    ip default-gateway 10.10.3.254
    ip http server
    radius-server host 10.10.3.1 auth-port 1812 acct-port 1813
    radius-server retransmit 3
    radius-server key radius
    line con 0
    password xxx
    line vty 0 4
    password xxx
    line vty 5 15
    password xxx
    end

    Yes we get to solve this problem. Because it is a only a test senario, we installed everything new, win2000 server SP4,the certificate service and the winXP on the client.
    The config of the switch is ok, we set the reauth-period and quiet-period to default.
    Then we test the whole configuration with the IAS-Radius (MS). After this we install the ACS, following this document:(Certificates were already installed)
    http://www.cisco.com/en/US/products/sw/secursw/ps2086/products_configuration_example09186a00801df0ea.shtml
    Attention, we used the AEGIS Client not the XP Client!

  • 802.1x takes a long time to authenticate

    I'm currently testing 802.1x in our evironment and one of the things I want to do is mac-address authentication (basically a machine trying to connect to a port has to come up against our ACS server with these addresses). I can get it to work but for some reason it takes close to 5 minutes for it to authenticate. This seems to be the case whether its a reboot of the same mac address or a new mac-address. I'm thinking this might be something on the switch to ACS side because the ACS server doesn't receive an authentication request until a few minutes after the machine is plugged in. Anyone ever seen something like this?
    Here is a sanitized copy of the switch config:
    version 12.2
    no service pad
    service timestamps debug uptime
    service timestamps log datetime
    service password-encryption
    service sequence-numbers
    hostname switchA
    enable secret 5 blah
    enable password 7 blah
    username blah password blah
    aaa new-model
    aaa authentication login default group tacacs+ local
    aaa authentication dot1x default group radius
    aaa authorization config-commands
    aaa authorization exec default group tacacs+ local
    aaa authorization commands 15 default group tacacs+ none
    aaa authorization network default group tacacs+ local
    aaa accounting auth-proxy default start-stop group radius
    aaa accounting dot1x default start-stop group radius
    aaa accounting system default start-stop group radius
    aaa session-id common
    clock timezone UTC -5
    clock summer-time UTC recurring
    ip subnet-zero
    ip dhcp snooping vlan 1
    ip dhcp snooping
    cluster commander-address mem
    dot1x system-auth-control
    no file verify auto
    spanning-tree mode pvst
    spanning-tree extend system-id
    vlan internal allocation policy ascending
    interface FastEthernet0/1
    switchport mode access
    switchport port-security maximum 2
    switchport port-security
    switchport port-security aging time 1
    switchport port-security violation protect
    switchport port-security aging type inactiv
    dot1x mac-auth-bypass
    dot1x pae authenticator
    dot1x port-control auto
    dot1x host-mode multi-host
    dot1x reauthentication
    dot1x guest-vlan 23
    spanning-tree portfast
    ip dhcp snooping limit rate 100
    interface GigabitEthernet0/1
    switchport trunk encapsulation dot1q
    switchport mode trunk
    ip dhcp snooping trust
    interface GigabitEthernet0/2
    switchport mode dynamic desirable
    interface GigabitEthernet0/3
    interface GigabitEthernet0/4
    interface Vlan1
    ip address 10.10.10.1 255.255.252.0
    no ip route-cache
    ip classless
    ip http server
    ip http access-class 1
    ip http secure-server
    snmp-server community
    snmp-server community
    tacacs-server host 10.10.10.6
    tacacs-server directed-request
    tacacs-server key 7 blah
    radius-server host 10.10.10.6 auth-port 1645 acct-port 1646 key 7 blah
    radius-server source-ports 1645-1646
    radius-server vsa send accounting
    radius-server vsa send authentication
    control-plane
    alias exec macsh sh mac-address | include
    alias exec arpsh sh arp | include
    line con 0
    line vty 0 4
    access-class 1 in
    password 7 blah
    line vty 5 15
    password 7 blah
    ntp clock-period 36029099
    ntp server 10.10.10.9
    end

    A couple of things here.
    * Not sure about a debug and an DHCP with a debug from your reeference. Suffice it to say though, that if you're running 1X on a port, don't even expect DHCP to work (or anything else for that matter) until 802.1X has authorized the port (and out of the way of the data-plane). And DHCP is completely controleld from the client anyway, that should have predictable timing, expected operation, etc.
    The tx-period is a timer written into the 1X spec. An authenticator (switch) has the responsibility of re-transmitting frames it expects an answer to. In this case, it's the very first frame (EAPOL-Id-Request) when the switch is looking for a suppliant. The tx-period (30-sec default) is the period for how often the switch will re-transmit the frames. 30-sec is the recommended timer from the 1X spec (since packet loss should be a null concern). But in your case, bear it in mind, if your wanting a non-1x port to "enable". The Guest-VLAN and MAC-Auth-Bypass can only execute after 802.1X has timed out. So, you may want to consider tweaking the timer down in the interest of giving this non-1X device some "more immediate" access. There's security built-in to trying 1X first, however, so there's no silver bullet recommendation here.
    The other value I mentioned before was max-reauth-req. This is how many times 1X will REtransmit the initil EAPOL-Id-Req frame before giving up on the fact that a supplicant is not there.
    So effectively, the formula for timing out on 1X for these supplemental techniques is.
    [tx-period * (1+max-reuath-req).]
    Hope this helps,

  • How can I configure a 802.1x in a switch 2960 with IOS 15.0.2?

    Hi,
    I'm trying to config a switch WS-C2960+24PC-L with IOS 15.0(2)SE5 and C2960-LANBASEK9-M to use 802.1x in my network but when I type the following commands the IOS doesn't recognize the interface commands and I can't complete the settings:
    Router# configure terminal
    Router(config)# dot1x system-auth-control
    Router(config)# aaa new-model
    Router(config)# aaa authentication dot1x default group radius
    Router(config)# interface fastethernet2/1
    Router(config-if)# switchport mode access
    Switch(config-if)# authentication port-control auto (or dot1x port-control auto)
    Switch(config-if)# authentication host-mode multihost
    Router(config-if)# dot1x pae authenticator
    Router(config-if)# end
    Source: http://www.cisco.com/en/US/docs/ios-xml/ios/sec_usr_8021x/configuration/15-2mt/config-ieee-802x-pba.html#GUID-C11588CB-31B6-4CD9-9E74-CF2199FB1807
    I've used the same commands in other switch with IOS 12.x and I don't have any problem to complete the settings so.... somebody know if:
    * Should I use others commands to activate this feature in this IOS?
    * Do I need to use other IOS?
    Thanks in advance,

    The authentication manager commands in Cisco IOS Release 12.2(50)SE or later
    The equivalent 802.1x commands in Cisco IOS Release 12.2(46)SE and earlier
    Description
    authentication control-direction { both | in}
    dot1x control-direction { both | in}
    Enable 802.1x authentication with the wake-on-LAN (WoL) feature, and configure the port control as unidirectional or bidirectional.
    authentication event
    dot1x auth-fail vlan
    dot1x critical (interface configuration)
    

dot1x guest-vlan6
    Enable the restricted VLAN on a port.
    Enable the inaccessible-authentication-bypass feature.
    Specify an active VLAN as an 802.1x guest VLAN.
    authentication fallback fallback-profile
    dot1x fallback fallback-profile
    Configure a port to use web authentication as a fallback method for clients that do not support 802.1x authentication.
    authentication host-mode [ multi-auth | multi-domain | multi-host | single-host]
    dot1x host-mode { single-host | multi-host | multi-domain}
    Allow a single host (client) or multiple hosts on an 802.1x-authorized port.
    authentication order
    mab
    Provides the flexibility to define the order of authentication methods to be used.
    authentication periodic
    dot1x reauthentication
    Enable periodic re-authentication of the client.
    authentication port-control { auto | force-authorized | force-un authorized}
    dot1x port-control { auto | force-authorized | force-unauthorized}
    Enable manual control of the authorization state of the port.
    authentication timer
    dot1x timeout
    Set the 802.1x timers.
    authentication violation { protect | restrict | shutdown}
    dot1x violation-mode { shutdown | restrict | protect}
    Configure the violation modes that occur when a new device connects to a port or when a new device connects to a port after the maximum number of devices are connected to that port.
    show authentication
    show dot1x
    Display 802.1x statistics, administrative status, and operational status for the switch or for the specified port. authentication manager: compatibility with earlier 802.1x CLI commands
    http://www.cisco.com/c/en/us/td/docs/switches/lan/catalyst2960x/software/15-0_2_EX/security/configuration_guide/b_sec_152ex_2960-x_cg/b_sec_152ex_2960-x_cg_chapter_010000.html#concept_6275D339A9074AC0BB06F872D7A54FBB

  • Client got not connection to wlan over wlc 2504 on 802.11b/g

    Hi everybody,
    We are using a wlc 2504 with 7.6.100.0 and AP 1532e.
    I have the strange observacion that only clients with 802.11n (2.4GHz) can connect to the WLAN. Clients thats works only with 802.11b/g, they can't connect to the WLAN. Affected are all machines which want to connect with 802.11b/g.
    This is a MESH WLAN with 5GHz backhaul and 2.4GHz for the user.
    During the debugging found the following:
    *apfMsConnTask_4: May 09 11:44:40.581: 00:1b:77:b4:34:e0 Sending Assoc Response to station on BSSID 18:9c:5d:71:34:50 (status 0) ApVapId 1 Slot 0
    *apfMsConnTask_4: May 09 11:44:40.581: 00:1b:77:b4:34:e0 apfProcessAssocReq (apf_80211.c:8292) Changing state for mobile 00:1b:77:b4:34:e0 on AP 18:9c:5d:71:34:50 from Associated to Associated
    *spamApTask6: May 09 11:44:40.584: 00:1b:77:b4:34:e0 Sent 1x initiate message to multi thread task for mobile 00:1b:77:b4:34:e0
    *Dot1x_NW_MsgTask_0: May 09 11:44:40.584: 00:1b:77:b4:34:e0 Creating a PKC PMKID Cache entry for station 00:1b:77:b4:34:e0 (RSN 2)
    *Dot1x_NW_MsgTask_0: May 09 11:44:40.584: 00:1b:77:b4:34:e0 Resetting MSCB PMK Cache Entry 0 for station 00:1b:77:b4:34:e0
    *Dot1x_NW_MsgTask_0: May 09 11:44:40.584: 00:1b:77:b4:34:e0 Setting active key cache index 8 ---> 8
    *Dot1x_NW_MsgTask_0: May 09 11:44:40.584: 00:1b:77:b4:34:e0 Setting active key cache index 8 ---> 0
    *Dot1x_NW_MsgTask_0: May 09 11:44:40.584: 00:1b:77:b4:34:e0 Adding BSSID 18:9c:5d:71:34:50 to PMKID cache at index 0 for station 00:1b:77:b4:34:e0
    *Dot1x_NW_MsgTask_0: May 09 11:44:40.584: New PMKID: (16)
    *Dot1x_NW_MsgTask_0: May 09 11:44:40.584:      [0000] f6 3d 52 9f 2a de 52 90 1d a2 46 49 0f 14 f6 69
    *Dot1x_NW_MsgTask_0: May 09 11:44:40.584: 00:1b:77:b4:34:e0 Initiating RSN PSK to mobile 00:1b:77:b4:34:e0
    *Dot1x_NW_MsgTask_0: May 09 11:44:40.584: 00:1b:77:b4:34:e0 EAP-PARAM Debug - eap-params for Wlan-Id :1 is disabled - applying Global eap timers and retries
    *Dot1x_NW_MsgTask_0: May 09 11:44:40.584: 00:1b:77:b4:34:e0 dot1x - moving mobile 00:1b:77:b4:34:e0 into Force Auth state
    *Dot1x_NW_MsgTask_0: May 09 11:44:40.584: 00:1b:77:b4:34:e0 EAPOL Header:
    *Dot1x_NW_MsgTask_0: May 09 11:44:40.584: 00000000: 02 03 00 5f                                       ..._
    *Dot1x_NW_MsgTask_0: May 09 11:44:40.584: 00:1b:77:b4:34:e0 Found an cache entry for BSSID 18:9c:5d:71:34:50 in PMKID cache at index 0 of station 00:1b:77:b4:34:e0
    *Dot1x_NW_MsgTask_0: May 09 11:44:40.584: 00:1b:77:b4:34:e0 Found an cache entry for BSSID 18:9c:5d:71:34:50 in PMKID cache at index 0 of station 00:1b:77:b4:34:e0
    *Dot1x_NW_MsgTask_0: May 09 11:44:40.584: Including PMKID in M1  (16)
    *Dot1x_NW_MsgTask_0: May 09 11:44:40.584:      [0000] f6 3d 52 9f 2a de 52 90 1d a2 46 49 0f 14 f6 69
    *Dot1x_NW_MsgTask_0: May 09 11:44:40.584: 00:1b:77:b4:34:e0 Starting key exchange to mobile 00:1b:77:b4:34:e0, data packets will be dropped
    *Dot1x_NW_MsgTask_0: May 09 11:44:40.584: 00:1b:77:b4:34:e0 Sending EAPOL-Key Message to mobile 00:1b:77:b4:34:e0
       state INITPMK (message 1), replay counter 00.00.00.00.00.00.00.00
    *Dot1x_NW_MsgTask_0: May 09 11:44:40.584: 00:1b:77:b4:34:e0 Sending EAPOL-Key Message to mobile 00:1b:77:b4:34:e0
       state INITPMK (message 1), replay counter 00.00.00.00.00.00.00.00
    *Dot1x_NW_MsgTask_0: May 09 11:44:40.584: 00:1b:77:b4:34:e0 Allocating EAP Pkt for retransmission to mobile 00:1b:77:b4:34:e0
    *Dot1x_NW_MsgTask_0: May 09 11:44:40.585: 00:1b:77:b4:34:e0 mscb->apfMsLwappLradNhMac = 78:da:6e:59:c9:8c mscb->apfMsLradSlotId = 0 mscb->apfMsLradJumbo = 0 mscb->apfMsintIfNum = 1
    *Dot1x_NW_MsgTask_0: May 09 11:44:40.585: 00:1b:77:b4:34:e0  mscb->apfMsBssid = 18:9c:5d:71:34:50 mscb->apfMsAddress = 00:1b:77:b4:34:e0 mscb->apfMsApVapId = 1
    *Dot1x_NW_MsgTask_0: May 09 11:44:40.585: 00:1b:77:b4:34:e0  dot1xcb->snapOrg = 00 00 00 dot1xcb->eapolWepBit = 0 mscb->apfMsLwappLradVlanId = 0 mscb->apfMsLwappMwarInet.ipv4.addr = -1062679171
    *Dot1x_NW_MsgTask_0: May 09 11:44:40.585: 00:1b:77:b4:34:e0  mscb->apfMsLwappMwarPort = 5246 mscb->apfMsLwappLradInet.ipv4.addr = -1062679163 mscb->apfMsLwappLradPort = 40089
    *osapiBsnTimer: May 09 11:44:42.649: 00:1b:77:b4:34:e0 802.1x 'timeoutEvt' Timer expired for station 00:1b:77:b4:34:e0 and for message = M2
    *dot1xMsgTask: May 09 11:44:42.649: 00:1b:77:b4:34:e0 Retransmit 1 of EAPOL-Key M1 (length 121) for mobile 00:1b:77:b4:34:e0
    *dot1xMsgTask: May 09 11:44:42.649: 00:1b:77:b4:34:e0 mscb->apfMsLwappLradNhMac = 78:da:6e:59:c9:8c mscb->apfMsLradSlotId = 0 mscb->apfMsLradJumbo = 0 mscb->apfMsintIfNum = 1
    *dot1xMsgTask: May 09 11:44:42.649: 00:1b:77:b4:34:e0  mscb->apfMsBssid = 18:9c:5d:71:34:50 mscb->apfMsAddress = 00:1b:77:b4:34:e0 mscb->apfMsApVapId = 1
    *dot1xMsgTask: May 09 11:44:42.649: 00:1b:77:b4:34:e0  dot1xcb->snapOrg = 00 00 00 dot1xcb->eapolWepBit = 0 mscb->apfMsLwappLradVlanId = 0 mscb->apfMsLwappMwarInet.ipv4.addr = -1062679171
    *dot1xMsgTask: May 09 11:44:42.649: 00:1b:77:b4:34:e0  mscb->apfMsLwappMwarPort = 5246 mscb->apfMsLwappLradInet.ipv4.addr = -1062679163 mscb->apfMsLwappLradPort = 40089
    *osapiBsnTimer: May 09 11:44:44.649: 00:1b:77:b4:34:e0 802.1x 'timeoutEvt' Timer expired for station 00:1b:77:b4:34:e0 and for message = M2
    *dot1xMsgTask: May 09 11:44:44.649: 00:1b:77:b4:34:e0 Retransmit 2 of EAPOL-Key M1 (length 121) for mobile 00:1b:77:b4:34:e0
    *dot1xMsgTask: May 09 11:44:44.649: 00:1b:77:b4:34:e0 mscb->apfMsLwappLradNhMac = 78:da:6e:59:c9:8c mscb->apfMsLradSlotId = 0 mscb->apfMsLradJumbo = 0 mscb->apfMsintIfNum = 1
    *dot1xMsgTask: May 09 11:44:44.649: 00:1b:77:b4:34:e0  mscb->apfMsBssid = 18:9c:5d:71:34:50 mscb->apfMsAddress = 00:1b:77:b4:34:e0 mscb->apfMsApVapId = 1
    *dot1xMsgTask: May 09 11:44:44.649: 00:1b:77:b4:34:e0  dot1xcb->snapOrg = 00 00 00 dot1xcb->eapolWepBit = 0 mscb->apfMsLwappLradVlanId = 0 mscb->apfMsLwappMwarInet.ipv4.addr = -1062679171
    *dot1xMsgTask: May 09 11:44:44.650: 00:1b:77:b4:34:e0  mscb->apfMsLwappMwarPort = 5246 mscb->apfMsLwappLradInet.ipv4.addr = -1062679163 mscb->apfMsLwappLradPort = 40089
    *osapiBsnTimer: May 09 11:44:46.649: 00:1b:77:b4:34:e0 802.1x 'timeoutEvt' Timer expired for station 00:1b:77:b4:34:e0 and for message = M2
    *dot1xMsgTask: May 09 11:44:46.649: 00:1b:77:b4:34:e0 Retransmit failure for EAPOL-Key M1 to mobile 00:1b:77:b4:34:e0, retransmit count 3, mscb deauth count 1
    *dot1xMsgTask: May 09 11:44:46.649: 00:1b:77:b4:34:e0 Resetting MSCB PMK Cache Entry 0 for station 00:1b:77:b4:34:e0
    *dot1xMsgTask: May 09 11:44:46.649: 00:1b:77:b4:34:e0 Removing BSSID 18:9c:5d:71:34:50 from PMKID cache of station 00:1b:77:b4:34:e0
    *dot1xMsgTask: May 09 11:44:46.649: 00:1b:77:b4:34:e0 Setting active key cache index 0 ---> 8
    *dot1xMsgTask: May 09 11:44:46.649: 00:1b:77:b4:34:e0 Sent Deauthenticate to mobile on BSSID 18:9c:5d:71:34:50 slot 0(caller 1x_ptsm.c:598)
    *dot1xMsgTask: May 09 11:44:46.649: 00:1b:77:b4:34:e0 Setting active key cache index 8 ---> 8
    *dot1xMsgTask: May 09 11:44:46.649: 00:1b:77:b4:34:e0 Deleting the PMK cache when de-authenticating the client.
    *dot1xMsgTask: May 09 11:44:46.649: 00:1b:77:b4:34:e0 Global PMK Cache deletion failed.
    *dot1xMsgTask: May 09 11:44:46.649: 00:1b:77:b4:34:e0 Scheduling deletion of Mobile Station:  (callerId: 57) in 10 seconds
    *dot1xMsgTask: May 09 11:44:46.649: 00:1b:77:b4:34:e0 Freeing EAP Retransmit Bufer for mobile 00:1b:77:b4:34:e0
    *apfMsConnTask_4: May 09 11:44:52.083: 00:1b:77:b4:34:e0 Reassociation received from mobile on BSSID 18:9c:5d:71:34:50
    *apfMsConnTask_4: May 09 11:44:52.083: 00:1b:77:b4:34:e0 Global 200 Clients are allowed to AP radio
    *apfMsConnTask_4: May 09 11:44:52.083: 00:1b:77:b4:34:e0 Max Client Trap Threshold: 0  cur: 1
    *apfMsConnTask_4: May 09 11:44:52.083: 00:1b:77:b4:34:e0 Rf profile 600 Clients are allowed to AP wlan
    *apfMsConnTask_4: May 09 11:44:52.083: 00:1b:77:b4:34:e0 Applying Interface policy on Mobile, role Unassociated. Ms NAC State 2 Quarantine Vlan 0 Access Vlan 1
    *apfMsConnTask_4: May 09 11:44:52.083: 00:1b:77:b4:34:e0 Re-applying interface policy for client
    *apfMsConnTask_4: May 09 11:44:52.083: 00:1b:77:b4:34:e0 0.0.0.0 START (0) Changing IPv4 ACL 'none' (ACL ID 255) ===> 'none' (ACL ID 255) --- (caller apf_policy.c:2202)
    *apfMsConnTask_4: May 09 11:44:52.083: 00:1b:77:b4:34:e0 0.0.0.0 START (0) Changing IPv6 ACL 'none' (ACL ID 255) ===> 'none' (ACL ID 255) --- (caller apf_policy.c:2223)
    *apfMsConnTask_4: May 09 11:44:52.083: 00:1b:77:b4:34:e0 apfApplyWlanPolicy: Apply WLAN Policy over PMIPv6 Client Mobility Type
    *apfMsConnTask_4: May 09 11:44:52.083: 00:1b:77:b4:34:e0 In processSsidIE:4795 setting Central switched to TRUE
    *apfMsConnTask_4: May 09 11:44:52.083: 00:1b:77:b4:34:e0 In processSsidIE:4798 apVapId = 1 and Split Acl Id = 65535
    *apfMsConnTask_4: May 09 11:44:52.083: 00:1b:77:b4:34:e0 Applying site-specific Local Bridging override for station 00:1b:77:b4:34:e0 - vapId 1, site 'default-group', interface 'catodos'
    *apfMsConnTask_4: May 09 11:44:52.083: 00:1b:77:b4:34:e0 Applying Local Bridging Interface Policy for station 00:1b:77:b4:34:e0 - vlan 1, interface id 12, interface 'catodos'
    *apfMsConnTask_4: May 09 11:44:52.083: 00:1b:77:b4:34:e0 processSsidIE  statusCode is 0 and status is 0
    *apfMsConnTask_4: May 09 11:44:52.083: 00:1b:77:b4:34:e0 processSsidIE  ssid_done_flag is 0 finish_flag is 0
    *apfMsConnTask_4: May 09 11:44:52.083: 00:1b:77:b4:34:e0 STA - rates (8): 2 4 11 22 12 18 24 36 48 72 96 108 0 0 0 0
    *apfMsConnTask_4: May 09 11:44:52.083: 00:1b:77:b4:34:e0 suppRates  statusCode is 0 and gotSuppRatesElement is 1
    *apfMsConnTask_4: May 09 11:44:52.083: 00:1b:77:b4:34:e0 STA - rates (12): 2 4 11 22 12 18 24 36 48 72 96 108 0 0 0 0
    *apfMsConnTask_4: May 09 11:44:52.083: 00:1b:77:b4:34:e0 extSuppRates  statusCode is 0 and gotExtSuppRatesElement is 1
    *apfMsConnTask_4: May 09 11:44:52.083: 00:1b:77:b4:34:e0 Processing RSN IE type 48, length 20 for mobile 00:1b:77:b4:34:e0
    *apfMsConnTask_4: May 09 11:44:52.083: 00:1b:77:b4:34:e0 0.0.0.0 START (0) Initializing policy
    *apfMsConnTask_4: May 09 11:44:52.084: 00:1b:77:b4:34:e0 0.0.0.0 START (0) Change state to AUTHCHECK (2) last state START (0)
    *apfMsConnTask_4: May 09 11:44:52.084: 00:1b:77:b4:34:e0 0.0.0.0 AUTHCHECK (2) Change state to 8021X_REQD (3) last state AUTHCHECK (2)
    *apfMsConnTask_4: May 09 11:44:52.084: 00:1b:77:b4:34:e0 Central switch is TRUE
    *apfMsConnTask_4: May 09 11:44:52.084: 00:1b:77:b4:34:e0 Not Using WMM Compliance code qosCap 00
    *apfMsConnTask_4: May 09 11:44:52.084: 00:1b:77:b4:34:e0 0.0.0.0 8021X_REQD (3) Plumbed mobile LWAPP rule on AP 18:9c:5d:71:34:50 vapId 1 apVapId 1 flex-acl-name:
    *apfMsConnTask_4: May 09 11:44:52.084: 00:1b:77:b4:34:e0 apfPemAddUser2 (apf_policy.c:333) Changing state for mobile 00:1b:77:b4:34:e0 on AP 18:9c:5d:71:34:50 from Associated to Associated
    *apfMsConnTask_4: May 09 11:44:52.084: 00:1b:77:b4:34:e0 apfPemAddUser2:session timeout forstation 00:1b:77:b4:34:e0 - Session Tout 1800, apfMsTimeOut '1800' and sessionTimerRunning flag is  0
    *apfMsConnTask_4: May 09 11:44:52.084: 00:1b:77:b4:34:e0 Scheduling deletion of Mobile Station:  (callerId: 49) in 1800 seconds
    *apfMsConnTask_4: May 09 11:44:52.084: 00:1b:77:b4:34:e0 Func: apfPemAddUser2, Ms Timeout = 1800, Session Timeout = 1800
    *apfMsConnTask_4: May 09 11:44:52.084: 00:1b:77:b4:34:e0 Sending Assoc Response to station on BSSID 18:9c:5d:71:34:50 (status 0) ApVapId 1 Slot 0
    *apfMsConnTask_4: May 09 11:44:52.084: 00:1b:77:b4:34:e0 apfProcessAssocReq (apf_80211.c:8292) Changing state for mobile 00:1b:77:b4:34:e0 on AP 18:9c:5d:71:34:50 from Associated to Associated
    *spamApTask6: May 09 11:44:52.087: 00:1b:77:b4:34:e0 Sent 1x initiate message to multi thread task for mobile 00:1b:77:b4:34:e0
    *Dot1x_NW_MsgTask_0: May 09 11:44:52.087: 00:1b:77:b4:34:e0 Creating a PKC PMKID Cache entry for station 00:1b:77:b4:34:e0 (RSN 2)
    *Dot1x_NW_MsgTask_0: May 09 11:44:52.087: 00:1b:77:b4:34:e0 Resetting MSCB PMK Cache Entry 0 for station 00:1b:77:b4:34:e0
    *Dot1x_NW_MsgTask_0: May 09 11:44:52.087: 00:1b:77:b4:34:e0 Setting active key cache index 8 ---> 8
    *Dot1x_NW_MsgTask_0: May 09 11:44:52.087: 00:1b:77:b4:34:e0 Setting active key cache index 8 ---> 0
    *Dot1x_NW_MsgTask_0: May 09 11:44:52.087: 00:1b:77:b4:34:e0 Adding BSSID 18:9c:5d:71:34:50 to PMKID cache at index 0 for station 00:1b:77:b4:34:e0
    *Dot1x_NW_MsgTask_0: May 09 11:44:52.087: New PMKID: (16)
    *Dot1x_NW_MsgTask_0: May 09 11:44:52.087:      [0000] f6 3d 52 9f 2a de 52 90 1d a2 46 49 0f 14 f6 69
    *Dot1x_NW_MsgTask_0: May 09 11:44:52.087: 00:1b:77:b4:34:e0 Initiating RSN PSK to mobile 00:1b:77:b4:34:e0
    *Dot1x_NW_MsgTask_0: May 09 11:44:52.087: 00:1b:77:b4:34:e0 EAP-PARAM Debug - eap-params for Wlan-Id :1 is disabled - applying Global eap timers and retries
    *Dot1x_NW_MsgTask_0: May 09 11:44:52.087: 00:1b:77:b4:34:e0 dot1x - moving mobile 00:1b:77:b4:34:e0 into Force Auth state
    *Dot1x_NW_MsgTask_0: May 09 11:44:52.087: 00:1b:77:b4:34:e0 EAPOL Header:
    *Dot1x_NW_MsgTask_0: May 09 11:44:52.087: 00000000: 02 03 00 5f                                       ..._
    *Dot1x_NW_MsgTask_0: May 09 11:44:52.087: 00:1b:77:b4:34:e0 Found an cache entry for BSSID 18:9c:5d:71:34:50 in PMKID cache at index 0 of station 00:1b:77:b4:34:e0
    *Dot1x_NW_MsgTask_0: May 09 11:44:52.087: 00:1b:77:b4:34:e0 Found an cache entry for BSSID 18:9c:5d:71:34:50 in PMKID cache at index 0 of station 00:1b:77:b4:34:e0
    *Dot1x_NW_MsgTask_0: May 09 11:44:52.087: Including PMKID in M1  (16)
    *Dot1x_NW_MsgTask_0: May 09 11:44:52.087:      [0000] f6 3d 52 9f 2a de 52 90 1d a2 46 49 0f 14 f6 69
    *Dot1x_NW_MsgTask_0: May 09 11:44:52.087: 00:1b:77:b4:34:e0 Starting key exchange to mobile 00:1b:77:b4:34:e0, data packets will be dropped
    *Dot1x_NW_MsgTask_0: May 09 11:44:52.087: 00:1b:77:b4:34:e0 Sending EAPOL-Key Message to mobile 00:1b:77:b4:34:e0
       state INITPMK (message 1), replay counter 00.00.00.00.00.00.00.00
    *Dot1x_NW_MsgTask_0: May 09 11:44:52.087: 00:1b:77:b4:34:e0 Sending EAPOL-Key Message to mobile 00:1b:77:b4:34:e0
       state INITPMK (message 1), replay counter 00.00.00.00.00.00.00.00
    *Dot1x_NW_MsgTask_0: May 09 11:44:52.087: 00:1b:77:b4:34:e0 Allocating EAP Pkt for retransmission to mobile 00:1b:77:b4:34:e0
    *Dot1x_NW_MsgTask_0: May 09 11:44:52.087: 00:1b:77:b4:34:e0 mscb->apfMsLwappLradNhMac = 78:da:6e:59:c9:8c mscb->apfMsLradSlotId = 0 mscb->apfMsLradJumbo = 0 mscb->apfMsintIfNum = 1
    *Dot1x_NW_MsgTask_0: May 09 11:44:52.087: 00:1b:77:b4:34:e0  mscb->apfMsBssid = 18:9c:5d:71:34:50 mscb->apfMsAddress = 00:1b:77:b4:34:e0 mscb->apfMsApVapId = 1
    *Dot1x_NW_MsgTask_0: May 09 11:44:52.087: 00:1b:77:b4:34:e0  dot1xcb->snapOrg = 00 00 00 dot1xcb->eapolWepBit = 0 mscb->apfMsLwappLradVlanId = 0 mscb->apfMsLwappMwarInet.ipv4.addr = -1062679171
    *Dot1x_NW_MsgTask_0: May 09 11:44:52.087: 00:1b:77:b4:34:e0  mscb->apfMsLwappMwarPort = 5246 mscb->apfMsLwappLradInet.ipv4.addr = -1062679163 mscb->apfMsLwappLradPort = 40089
    *osapiBsnTimer: May 09 11:44:54.249: 00:1b:77:b4:34:e0 802.1x 'timeoutEvt' Timer expired for station 00:1b:77:b4:34:e0 and for message = M2
    *dot1xMsgTask: May 09 11:44:54.249: 00:1b:77:b4:34:e0 Retransmit 1 of EAPOL-Key M1 (length 121) for mobile 00:1b:77:b4:34:e0
    *dot1xMsgTask: May 09 11:44:54.249: 00:1b:77:b4:34:e0 mscb->apfMsLwappLradNhMac = 78:da:6e:59:c9:8c mscb->apfMsLradSlotId = 0 mscb->apfMsLradJumbo = 0 mscb->apfMsintIfNum = 1
    *dot1xMsgTask: May 09 11:44:54.249: 00:1b:77:b4:34:e0  mscb->apfMsBssid = 18:9c:5d:71:34:50 mscb->apfMsAddress = 00:1b:77:b4:34:e0 mscb->apfMsApVapId = 1
    *dot1xMsgTask: May 09 11:44:54.249: 00:1b:77:b4:34:e0  dot1xcb->snapOrg = 00 00 00 dot1xcb->eapolWepBit = 0 mscb->apfMsLwappLradVlanId = 0 mscb->apfMsLwappMwarInet.ipv4.addr = -1062679171
    *dot1xMsgTask: May 09 11:44:54.249: 00:1b:77:b4:34:e0  mscb->apfMsLwappMwarPort = 5246 mscb->apfMsLwappLradInet.ipv4.addr = -1062679163 mscb->apfMsLwappLradPort = 40089
    *osapiBsnTimer: May 09 11:44:56.249: 00:1b:77:b4:34:e0 802.1x 'timeoutEvt' Timer expired for station 00:1b:77:b4:34:e0 and for message = M2
    *dot1xMsgTask: May 09 11:44:56.249: 00:1b:77:b4:34:e0 Retransmit 2 of EAPOL-Key M1 (length 121) for mobile 00:1b:77:b4:34:e0
    *dot1xMsgTask: May 09 11:44:56.249: 00:1b:77:b4:34:e0 mscb->apfMsLwappLradNhMac = 78:da:6e:59:c9:8c mscb->apfMsLradSlotId = 0 mscb->apfMsLradJumbo = 0 mscb->apfMsintIfNum = 1
    *dot1xMsgTask: May 09 11:44:56.249: 00:1b:77:b4:34:e0  mscb->apfMsBssid = 18:9c:5d:71:34:50 mscb->apfMsAddress = 00:1b:77:b4:34:e0 mscb->apfMsApVapId = 1
    *dot1xMsgTask: May 09 11:44:56.249: 00:1b:77:b4:34:e0  dot1xcb->snapOrg = 00 00 00 dot1xcb->eapolWepBit = 0 mscb->apfMsLwappLradVlanId = 0 mscb->apfMsLwappMwarInet.ipv4.addr = -1062679171
    *dot1xMsgTask: May 09 11:44:56.249: 00:1b:77:b4:34:e0  mscb->apfMsLwappMwarPort = 5246 mscb->apfMsLwappLradInet.ipv4.addr = -1062679163 mscb->apfMsLwappLradPort = 40089
    *osapiBsnTimer: May 09 11:44:58.249: 00:1b:77:b4:34:e0 802.1x 'timeoutEvt' Timer expired for station 00:1b:77:b4:34:e0 and for message = M2
    *dot1xMsgTask: May 09 11:44:58.249: 00:1b:77:b4:34:e0 Retransmit failure for EAPOL-Key M1 to mobile 00:1b:77:b4:34:e0, retransmit count 3, mscb deauth count 2
    *dot1xMsgTask: May 09 11:44:58.249: 00:1b:77:b4:34:e0 Resetting MSCB PMK Cache Entry 0 for station 00:1b:77:b4:34:e0
    *dot1xMsgTask: May 09 11:44:58.249: 00:1b:77:b4:34:e0 Removing BSSID 18:9c:5d:71:34:50 from PMKID cache of station 00:1b:77:b4:34:e0
    *dot1xMsgTask: May 09 11:44:58.249: 00:1b:77:b4:34:e0 Setting active key cache index 0 ---> 8
    *dot1xMsgTask: May 09 11:44:58.250: 00:1b:77:b4:34:e0 Sent Deauthenticate to mobile on BSSID 18:9c:5d:71:34:50 slot 0(caller 1x_ptsm.c:598)
    *dot1xMsgTask: May 09 11:44:58.250: 00:1b:77:b4:34:e0 Setting active key cache index 8 ---> 8
    *dot1xMsgTask: May 09 11:44:58.250: 00:1b:77:b4:34:e0 Deleting the PMK cache when de-authenticating the client.
    *dot1xMsgTask: May 09 11:44:58.250: 00:1b:77:b4:34:e0 Global PMK Cache deletion failed.
    *dot1xMsgTask: May 09 11:44:58.250: 00:1b:77:b4:34:e0 Scheduling deletion of Mobile Station:  (callerId: 57) in 10 seconds
    *dot1xMsgTask: May 09 11:44:58.250: 00:1b:77:b4:34:e0 Freeing EAP Retransmit Bufer for mobile 00:1b:77:b4:34:e0
    *apfMsConnTask_4: May 09 11:45:03.768: 00:1b:77:b4:34:e0 Reassociation received from mobile on BSSID 18:9c:5d:71:34:50
    *apfMsConnTask_4: May 09 11:45:03.768: 00:1b:77:b4:34:e0 Global 200 Clients are allowed to AP radio
    *apfMsConnTask_4: May 09 11:45:03.769: 00:1b:77:b4:34:e0 Max Client Trap Threshold: 0  cur: 1
    *apfMsConnTask_4: May 09 11:45:03.769: 00:1b:77:b4:34:e0 Rf profile 600 Clients are allowed to AP wlan
    *apfMsConnTask_4: May 09 11:45:03.769: 00:1b:77:b4:34:e0 Applying Interface policy on Mobile, role Unassociated. Ms NAC State 2 Quarantine Vlan 0 Access Vlan 1
    *apfMsConnTask_4: May 09 11:45:03.769: 00:1b:77:b4:34:e0 Re-applying interface policy for client
    *apfMsConnTask_4: May 09 11:45:03.769: 00:1b:77:b4:34:e0 0.0.0.0 START (0) Changing IPv4 ACL 'none' (ACL ID 255) ===> 'none' (ACL ID 255) --- (caller apf_policy.c:2202)
    *apfMsConnTask_4: May 09 11:45:03.769: 00:1b:77:b4:34:e0 0.0.0.0 START (0) Changing IPv6 ACL 'none' (ACL ID 255) ===> 'none' (ACL ID 255) --- (caller apf_policy.c:2223)
    *apfMsConnTask_4: May 09 11:45:03.769: 00:1b:77:b4:34:e0 apfApplyWlanPolicy: Apply WLAN Policy over PMIPv6 Client Mobility Type
    *apfMsConnTask_4: May 09 11:45:03.769: 00:1b:77:b4:34:e0 In processSsidIE:4795 setting Central switched to TRUE
    *apfMsConnTask_4: May 09 11:45:03.769: 00:1b:77:b4:34:e0 In processSsidIE:4798 apVapId = 1 and Split Acl Id = 65535
    *apfMsConnTask_4: May 09 11:45:03.769: 00:1b:77:b4:34:e0 Applying site-specific Local Bridging override for station 00:1b:77:b4:34:e0 - vapId 1, site 'default-group', interface 'catodos'
    *apfMsConnTask_4: May 09 11:45:03.769: 00:1b:77:b4:34:e0 Applying Local Bridging Interface Policy for station 00:1b:77:b4:34:e0 - vlan 1, interface id 12, interface 'catodos'
    *apfMsConnTask_4: May 09 11:45:03.769: 00:1b:77:b4:34:e0 processSsidIE  statusCode is 0 and status is 0
    *apfMsConnTask_4: May 09 11:45:03.769: 00:1b:77:b4:34:e0 processSsidIE  ssid_done_flag is 0 finish_flag is 0
    *apfMsConnTask_4: May 09 11:45:03.769: 00:1b:77:b4:34:e0 STA - rates (8): 2 4 11 22 12 18 24 36 48 72 96 108 0 0 0 0
    *apfMsConnTask_4: May 09 11:45:03.769: 00:1b:77:b4:34:e0 suppRates  statusCode is 0 and gotSuppRatesElement is 1
    *apfMsConnTask_4: May 09 11:45:03.769: 00:1b:77:b4:34:e0 STA - rates (12): 2 4 11 22 12 18 24 36 48 72 96 108 0 0 0 0
    *apfMsConnTask_4: May 09 11:45:03.769: 00:1b:77:b4:34:e0 extSuppRates  statusCode is 0 and gotExtSuppRatesElement is 1
    *apfMsConnTask_4: May 09 11:45:03.769: 00:1b:77:b4:34:e0 Processing RSN IE type 48, length 20 for mobile 00:1b:77:b4:34:e0
    *apfMsConnTask_4: May 09 11:45:03.769: 00:1b:77:b4:34:e0 0.0.0.0 START (0) Initializing policy
    *apfMsConnTask_4: May 09 11:45:03.769: 00:1b:77:b4:34:e0 0.0.0.0 START (0) Change state to AUTHCHECK (2) last state START (0)
    *apfMsConnTask_4: May 09 11:45:03.769: 00:1b:77:b4:34:e0 0.0.0.0 AUTHCHECK (2) Change state to 8021X_REQD (3) last state AUTHCHECK (2)
    *apfMsConnTask_4: May 09 11:45:03.769: 00:1b:77:b4:34:e0 Central switch is TRUE
    *apfMsConnTask_4: May 09 11:45:03.769: 00:1b:77:b4:34:e0 Not Using WMM Compliance code qosCap 00
    *apfMsConnTask_4: May 09 11:45:03.770: 00:1b:77:b4:34:e0 0.0.0.0 8021X_REQD (3) Plumbed mobile LWAPP rule on AP 18:9c:5d:71:34:50 vapId 1 apVapId 1 flex-acl-name:
    *apfMsConnTask_4: May 09 11:45:03.770: 00:1b:77:b4:34:e0 apfPemAddUser2 (apf_policy.c:333) Changing state for mobile 00:1b:77:b4:34:e0 on AP 18:9c:5d:71:34:50 from Associated to Associated
    *apfMsConnTask_4: May 09 11:45:03.770: 00:1b:77:b4:34:e0 apfPemAddUser2:session timeout forstation 00:1b:77:b4:34:e0 - Session Tout 1800, apfMsTimeOut '1800' and sessionTimerRunning flag is  0
    *apfMsConnTask_4: May 09 11:45:03.770: 00:1b:77:b4:34:e0 Scheduling deletion of Mobile Station:  (callerId: 49) in 1800 seconds
    *apfMsConnTask_4: May 09 11:45:03.770: 00:1b:77:b4:34:e0 Func: apfPemAddUser2, Ms Timeout = 1800, Session Timeout = 1800
    *apfMsConnTask_4: May 09 11:45:03.770: 00:1b:77:b4:34:e0 Sending Assoc Response to station on BSSID 18:9c:5d:71:34:50 (status 0) ApVapId 1 Slot 0
    *apfMsConnTask_4: May 09 11:45:03.770: 00:1b:77:b4:34:e0 apfProcessAssocReq (apf_80211.c:8292) Changing state for mobile 00:1b:77:b4:34:e0 on AP 18:9c:5d:71:34:50 from Associated to Associated
    *spamApTask6: May 09 11:45:03.772: 00:1b:77:b4:34:e0 Sent 1x initiate message to multi thread task for mobile 00:1b:77:b4:34:e0
    *Dot1x_NW_MsgTask_0: May 09 11:45:03.773: 00:1b:77:b4:34:e0 Creating a PKC PMKID Cache entry for station 00:1b:77:b4:34:e0 (RSN 2)
    *Dot1x_NW_MsgTask_0: May 09 11:45:03.773: 00:1b:77:b4:34:e0 Resetting MSCB PMK Cache Entry 0 for station 00:1b:77:b4:34:e0
    *Dot1x_NW_MsgTask_0: May 09 11:45:03.773: 00:1b:77:b4:34:e0 Setting active key cache index 8 ---> 8
    *Dot1x_NW_MsgTask_0: May 09 11:45:03.773: 00:1b:77:b4:34:e0 Setting active key cache index 8 ---> 0
    *Dot1x_NW_MsgTask_0: May 09 11:45:03.773: 00:1b:77:b4:34:e0 Adding BSSID 18:9c:5d:71:34:50 to PMKID cache at index 0 for station 00:1b:77:b4:34:e0
    *Dot1x_NW_MsgTask_0: May 09 11:45:03.773: New PMKID: (16)
    *Dot1x_NW_MsgTask_0: May 09 11:45:03.773:      [0000] f6 3d 52 9f 2a de 52 90 1d a2 46 49 0f 14 f6 69
    *Dot1x_NW_MsgTask_0: May 09 11:45:03.773: 00:1b:77:b4:34:e0 Initiating RSN PSK to mobile 00:1b:77:b4:34:e0
    *Dot1x_NW_MsgTask_0: May 09 11:45:03.773: 00:1b:77:b4:34:e0 EAP-PARAM Debug - eap-params for Wlan-Id :1 is disabled - applying Global eap timers and retries
    *Dot1x_NW_MsgTask_0: May 09 11:45:03.773: 00:1b:77:b4:34:e0 dot1x - moving mobile 00:1b:77:b4:34:e0 into Force Auth state
    *Dot1x_NW_MsgTask_0: May 09 11:45:03.773: 00:1b:77:b4:34:e0 EAPOL Header:
    *Dot1x_NW_MsgTask_0: May 09 11:45:03.773: 00000000: 02 03 00 5f                                       ..._
    *Dot1x_NW_MsgTask_0: May 09 11:45:03.773: 00:1b:77:b4:34:e0 Found an cache entry for BSSID 18:9c:5d:71:34:50 in PMKID cache at index 0 of station 00:1b:77:b4:34:e0
    *Dot1x_NW_MsgTask_0: May 09 11:45:03.773: 00:1b:77:b4:34:e0 Found an cache entry for BSSID 18:9c:5d:71:34:50 in PMKID cache at index 0 of station 00:1b:77:b4:34:e0
    *Dot1x_NW_MsgTask_0: May 09 11:45:03.773: Including PMKID in M1  (16)
    *Dot1x_NW_MsgTask_0: May 09 11:45:03.773:      [0000] f6 3d 52 9f 2a de 52 90 1d a2 46 49 0f 14 f6 69
    *Dot1x_NW_MsgTask_0: May 09 11:45:03.773: 00:1b:77:b4:34:e0 Starting key exchange to mobile 00:1b:77:b4:34:e0, data packets will be dropped
    *Dot1x_NW_MsgTask_0: May 09 11:45:03.773: 00:1b:77:b4:34:e0 Sending EAPOL-Key Message to mobile 00:1b:77:b4:34:e0
       state INITPMK (message 1), replay counter 00.00.00.00.00.00.00.00
    *Dot1x_NW_MsgTask_0: May 09 11:45:03.773: 00:1b:77:b4:34:e0 Sending EAPOL-Key Message to mobile 00:1b:77:b4:34:e0
       state INITPMK (message 1), replay counter 00.00.00.00.00.00.00.00
    *Dot1x_NW_MsgTask_0: May 09 11:45:03.773: 00:1b:77:b4:34:e0 Allocating EAP Pkt for retransmission to mobile 00:1b:77:b4:34:e0
    *Dot1x_NW_MsgTask_0: May 09 11:45:03.773: 00:1b:77:b4:34:e0 mscb->apfMsLwappLradNhMac = 78:da:6e:59:c9:8c mscb->apfMsLradSlotId = 0 mscb->apfMsLradJumbo = 0 mscb->apfMsintIfNum = 1
    *Dot1x_NW_MsgTask_0: May 09 11:45:03.773: 00:1b:77:b4:34:e0  mscb->apfMsBssid = 18:9c:5d:71:34:50 mscb->apfMsAddress = 00:1b:77:b4:34:e0 mscb->apfMsApVapId = 1
    *Dot1x_NW_MsgTask_0: May 09 11:45:03.773: 00:1b:77:b4:34:e0  dot1xcb->snapOrg = 00 00 00 dot1xcb->eapolWepBit = 0 mscb->apfMsLwappLradVlanId = 0 mscb->apfMsLwappMwarInet.ipv4.addr = -1062679171
    *Dot1x_NW_MsgTask_0: May 09 11:45:03.773: 00:1b:77:b4:34:e0  mscb->apfMsLwappMwarPort = 5246 mscb->apfMsLwappLradInet.ipv4.addr = -1062679163 mscb->apfMsLwappLradPort = 40089
    *osapiBsnTimer: May 09 11:45:05.849: 00:1b:77:b4:34:e0 802.1x 'timeoutEvt' Timer expired for station 00:1b:77:b4:34:e0 and for message = M2
    *dot1xMsgTask: May 09 11:45:05.849: 00:1b:77:b4:34:e0 Retransmit 1 of EAPOL-Key M1 (length 121) for mobile 00:1b:77:b4:34:e0
    *dot1xMsgTask: May 09 11:45:05.849: 00:1b:77:b4:34:e0 mscb->apfMsLwappLradNhMac = 78:da:6e:59:c9:8c mscb->apfMsLradSlotId = 0 mscb->apfMsLradJumbo = 0 mscb->apfMsintIfNum = 1
    *dot1xMsgTask: May 09 11:45:05.849: 00:1b:77:b4:34:e0  mscb->apfMsBssid = 18:9c:5d:71:34:50 mscb->apfMsAddress = 00:1b:77:b4:34:e0 mscb->apfMsApVapId = 1
    *dot1xMsgTask: May 09 11:45:05.849: 00:1b:77:b4:34:e0  dot1xcb->snapOrg = 00 00 00 dot1xcb->eapolWepBit = 0 mscb->apfMsLwappLradVlanId = 0 mscb->apfMsLwappMwarInet.ipv4.addr = -1062679171
    *dot1xMsgTask: May 09 11:45:05.849: 00:1b:77:b4:34:e0  mscb->apfMsLwappMwarPort = 5246 mscb->apfMsLwappLradInet.ipv4.addr = -1062679163 mscb->apfMsLwappLradPort = 40089
    *osapiBsnTimer: May 09 11:45:07.848: 00:1b:77:b4:34:e0 802.1x 'timeoutEvt' Timer expired for station 00:1b:77:b4:34:e0 and for message = M2
    *dot1xMsgTask: May 09 11:45:07.849: 00:1b:77:b4:34:e0 Retransmit 2 of EAPOL-Key M1 (length 121) for mobile 00:1b:77:b4:34:e0
    *dot1xMsgTask: May 09 11:45:07.849: 00:1b:77:b4:34:e0 mscb->apfMsLwappLradNhMac = 78:da:6e:59:c9:8c mscb->apfMsLradSlotId = 0 mscb->apfMsLradJumbo = 0 mscb->apfMsintIfNum = 1
    *dot1xMsgTask: May 09 11:45:07.849: 00:1b:77:b4:34:e0  mscb->apfMsBssid = 18:9c:5d:71:34:50 mscb->apfMsAddress = 00:1b:77:b4:34:e0 mscb->apfMsApVapId = 1
    *dot1xMsgTask: May 09 11:45:07.849: 00:1b:77:b4:34:e0  dot1xcb->snapOrg = 00 00 00 dot1xcb->eapolWepBit = 0 mscb->apfMsLwappLradVlanId = 0 mscb->apfMsLwappMwarInet.ipv4.addr = -1062679171
    *dot1xMsgTask: May 09 11:45:07.849: 00:1b:77:b4:34:e0  mscb->apfMsLwappMwarPort = 5246 mscb->apfMsLwappLradInet.ipv4.addr = -1062679163 mscb->apfMsLwappLradPort = 40089
    *osapiBsnTimer: May 09 11:45:09.848: 00:1b:77:b4:34:e0 802.1x 'timeoutEvt' Timer expired for station 00:1b:77:b4:34:e0 and for message = M2
    *dot1xMsgTask: May 09 11:45:09.849: 00:1b:77:b4:34:e0 Retransmit failure for EAPOL-Key M1 to mobile 00:1b:77:b4:34:e0, retransmit count 3, mscb deauth count 3
    *dot1xMsgTask: May 09 11:45:09.849: 00:1b:77:b4:34:e0 Blacklisting (if enabled) mobile 00:1b:77:b4:34:e0
    *dot1xMsgTask: May 09 11:45:09.849: 00:1b:77:b4:34:e0 0.0.0.0 8021X_REQD (3) Change state to START (0) last state 8021X_REQD (3)
    *dot1xMsgTask: May 09 11:45:09.849: 00:1b:77:b4:34:e0 0.0.0.0 START (0) Reached FAILURE: from line 5274
    *dot1xMsgTask: May 09 11:45:09.849: 00:1b:77:b4:34:e0 Scheduling deletion of Mobile Station:  (callerId: 9) in 10 seconds
    *apfMsConnTask_4: May 09 11:45:15.689: 00:1b:77:b4:34:e0 Reassociation received from mobile on BSSID 18:9c:5d:71:34:50
    *apfMsConnTask_4: May 09 11:45:15.689: 00:1b:77:b4:34:e0 Global 200 Clients are allowed to AP radio
    *apfMsConnTask_4: May 09 11:45:15.689: 00:1b:77:b4:34:e0 Max Client Trap Threshold: 0  cur: 1
    *apfMsConnTask_4: May 09 11:45:15.689: 00:1b:77:b4:34:e0 Rf profile 600 Clients are allowed to AP wlan
    *apfMsConnTask_4: May 09 11:45:15.689: 00:1b:77:b4:34:e0 Applying Interface policy on Mobile, role Unassociated. Ms NAC State 2 Quarantine Vlan 0 Access Vlan 1
    *apfMsConnTask_4: May 09 11:45:15.689: 00:1b:77:b4:34:e0 Re-applying interface policy for client
    *apfMsConnTask_4: May 09 11:45:15.689: 00:1b:77:b4:34:e0 0.0.0.0 START (0) Changing IPv4 ACL 'none' (ACL ID 255) ===> 'none' (ACL ID 255) --- (caller apf_policy.c:2202)
    *apfMsConnTask_4: May 09 11:45:15.689: 00:1b:77:b4:34:e0 0.0.0.0 START (0) Changing IPv6 ACL 'none' (ACL ID 255) ===> 'none' (ACL ID 255) --- (caller apf_policy.c:2223)
    *apfMsConnTask_4: May 09 11:45:15.689: 00:1b:77:b4:34:e0 apfApplyWlanPolicy: Apply WLAN Policy over PMIPv6 Client Mobility Type
    *apfMsConnTask_4: May 09 11:45:15.689: 00:1b:77:b4:34:e0 In processSsidIE:4795 setting Central switched to TRUE
    *apfMsConnTask_4: May 09 11:45:15.689: 00:1b:77:b4:34:e0 In processSsidIE:4798 apVapId = 1 and Split Acl Id = 65535
    *apfMsConnTask_4: May 09 11:45:15.690: 00:1b:77:b4:34:e0 Applying site-specific Local Bridging override for station 00:1b:77:b4:34:e0 - vapId 1, site 'default-group', interface 'catodos'
    *apfMsConnTask_4: May 09 11:45:15.690: 00:1b:77:b4:34:e0 Applying Local Bridging Interface Policy for station 00:1b:77:b4:34:e0 - vlan 1, interface id 12, interface 'catodos'
    *apfMsConnTask_4: May 09 11:45:15.690: 00:1b:77:b4:34:e0 processSsidIE  statusCode is 0 and status is 0
    *apfMsConnTask_4: May 09 11:45:15.690: 00:1b:77:b4:34:e0 processSsidIE  ssid_done_flag is 0 finish_flag is 0
    *apfMsConnTask_4: May 09 11:45:15.690: 00:1b:77:b4:34:e0 STA - rates (8): 2 4 11 22 12 18 24 36 48 72 96 108 0 0 0 0
    *apfMsConnTask_4: May 09 11:45:15.690: 00:1b:77:b4:34:e0 suppRates  statusCode is 0 and gotSuppRatesElement is 1
    *apfMsConnTask_4: May 09 11:45:15.690: 00:1b:77:b4:34:e0 STA - rates (12): 2 4 11 22 12 18 24 36 48 72 96 108 0 0 0 0
    *apfMsConnTask_4: May 09 11:45:15.690: 00:1b:77:b4:34:e0 extSuppRates  statusCode is 0 and gotExtSuppRatesElement is 1
    *apfMsConnTask_4: May 09 11:45:15.690: 00:1b:77:b4:34:e0 Processing RSN IE type 48, length 20 for mobile 00:1b:77:b4:34:e0
    *apfMsConnTask_4: May 09 11:45:15.690: 00:1b:77:b4:34:e0 0.0.0.0 START (0) Initializing policy
    *apfMsConnTask_4: May 09 11:45:15.690: 00:1b:77:b4:34:e0 0.0.0.0 START (0) Change state to AUTHCHECK (2) last state START (0)
    *apfMsConnTask_4: May 09 11:45:15.690: 00:1b:77:b4:34:e0 0.0.0.0 AUTHCHECK (2) Change state to 8021X_REQD (3) last state AUTHCHECK (2)
    *apfMsConnTask_4: May 09 11:45:15.690: 00:1b:77:b4:34:e0 Central switch is TRUE
    *apfMsConnTask_4: May 09 11:45:15.690: 00:1b:77:b4:34:e0 Not Using WMM Compliance code qosCap 00
    *apfMsConnTask_4: May 09 11:45:15.690: 00:1b:77:b4:34:e0 0.0.0.0 8021X_REQD (3) Plumbed mobile LWAPP rule on AP 18:9c:5d:71:34:50 vapId 1 apVapId 1 flex-acl-name:
    *apfMsConnTask_4: May 09 11:45:15.690: 00:1b:77:b4:34:e0 apfPemAddUser2 (apf_policy.c:333) Changing state for mobile 00:1b:77:b4:34:e0 on AP 18:9c:5d:71:34:50 from Associated to Associated
    *apfMsConnTask_4: May 09 11:45:15.690: 00:1b:77:b4:34:e0 apfPemAddUser2:session timeout forstation 00:1b:77:b4:34:e0 - Session Tout 1800, apfMsTimeOut '1800' and sessionTimerRunning flag is  0
    *apfMsConnTask_4: May 09 11:45:15.690: 00:1b:77:b4:34:e0 Scheduling deletion of Mobile Station:  (callerId: 49) in 1800 seconds
    *apfMsConnTask_4: May 09 11:45:15.690: 00:1b:77:b4:34:e0 Func: apfPemAddUser2, Ms Timeout = 1800, Session Timeout = 1800
    *apfMsConnTask_4: May 09 11:45:15.690: 00:1b:77:b4:34:e0 Sending Assoc Response to station on BSSID 18:9c:5d:71:34:50 (status 0) ApVapId 1 Slot 0
    *apfMsConnTask_4: May 09 11:45:15.691: 00:1b:77:b4:34:e0 apfProcessAssocReq (apf_80211.c:8292) Changing state for mobile 00:1b:77:b4:34:e0 on AP 18:9c:5d:71:34:50 from Associated to Associated
    *spamApTask6: May 09 11:45:15.693: 00:1b:77:b4:34:e0 Sent 1x initiate message to multi thread task for mobile 00:1b:77:b4:34:e0
    *Dot1x_NW_MsgTask_0: May 09 11:45:15.693: 00:1b:77:b4:34:e0 Creating a PKC PMKID Cache entry for station 00:1b:77:b4:34:e0 (RSN 2)
    *Dot1x_NW_MsgTask_0: May 09 11:45:15.693: 00:1b:77:b4:34:e0 Resetting MSCB PMK Cache Entry 0 for station 00:1b:77:b4:34:e0
    *Dot1x_NW_MsgTask_0: May 09 11:45:15.693: 00:1b:77:b4:34:e0 Removing BSSID 18:9c:5d:71:34:50 from PMKID cache of station 00:1b:77:b4:34:e0
    *Dot1x_NW_MsgTask_0: May 09 11:45:15.693: 00:1b:77:b4:34:e0 Setting active key cache index 0 ---> 8
    *Dot1x_NW_MsgTask_0: May 09 11:45:15.693: 00:1b:77:b4:34:e0 Setting active key cache index 8 ---> 0
    *Dot1x_NW_MsgTask_0: May 09 11:45:15.693: 00:1b:77:b4:34:e0 Adding BSSID 18:9c:5d:71:34:50 to PMKID cache at index 0 for station 00:1b:77:b4:34:e0
    *Dot1x_NW_MsgTask_0: May 09 11:45:15.693: New PMKID: (16)
    *Dot1x_NW_MsgTask_0: May 09 11:45:15.693:      [0000] f6 3d 52 9f 2a de 52 90 1d a2 46 49 0f 14 f6 69
    *Dot1x_NW_MsgTask_0: May 09 11:45:15.693: 00:1b:77:b4:34:e0 Initiating RSN PSK to mobile 00:1b:77:b4:34:e0
    *Dot1x_NW_MsgTask_0: May 09 11:45:15.693: 00:1b:77:b4:34:e0 EAP-PARAM Debug - eap-params for Wlan-Id :1 is disabled - applying Global eap timers and retries
    *Dot1x_NW_MsgTask_0: May 09 11:45:15.693: 00:1b:77:b4:34:e0 dot1x - moving mobile 00:1b:77:b4:34:e0 into Force Auth state
    *Dot1x_NW_MsgTask_0: May 09 11:45:15.693: 00:1b:77:b4:34:e0 EAPOL Header:
    *Dot1x_NW_MsgTask_0: May 09 11:45:15.694: 00000000: 02 03 00 5f                                       ..._
    *Dot1x_NW_MsgTask_0: May 09 11:45:15.694: 00:1b:77:b4:34:e0 Found an cache entry for BSSID 18:9c:5d:71:34:50 in PMKID cache at index 0 of station 00:1b:77:b4:34:e0
    *Dot1x_NW_MsgTask_0: May 09 11:45:15.694: 00:1b:77:b4:34:e0 Found an cache entry for BSSID 18:9c:5d:71:34:50 in PMKID cache at index 0 of station 00:1b:77:b4:34:e0
    *Dot1x_NW_MsgTask_0: May 09 11:45:15.694: Including PMKID in M1  (16)
    *Dot1x_NW_MsgTask_0: May 09 11:45:15.694:      [0000] f6 3d 52 9f 2a de 52 90 1d a2 46 49 0f 14 f6 69
    *Dot1x_NW_MsgTask_0: May 09 11:45:15.694: 00:1b:77:b4:34:e0 Starting key exchange to mobile 00:1b:77:b4:34:e0, data packets will be dropped
    *Dot1x_NW_MsgTask_0: May 09 11:45:15.694: 00:1b:77:b4:34:e0 Sending EAPOL-Key Message to mobile 00:1b:77:b4:34:e0
       state INITPMK (message 1), replay counter 00.00.00.00.00.00.00.00
    *Dot1x_NW_MsgTask_0: May 09 11:45:15.694: 00:1b:77:b4:34:e0 Sending EAPOL-Key Message to mobile 00:1b:77:b4:34:e0
       state INITPMK (message 1), replay counter 00.00.00.00.00.00.00.00
    *Dot1x_NW_MsgTask_0: May 09 11:45:15.694: 00:1b:77:b4:34:e0 Reusing allocated memory for  EAP Pkt for retransmission to mobile 00:1b:77:b4:34:e0
    *Dot1x_NW_MsgTask_0: May 09 11:45:15.694: 00:1b:77:b4:34:e0 mscb->apfMsLwappLradNhMac = 78:da:6e:59:c9:8c mscb->apfMsLradSlotId = 0 mscb->apfMsLradJumbo = 0 mscb->apfMsintIfNum = 1
    *Dot1x_NW_MsgTask_0: May 09 11:45:15.694: 00:1b:77:b4:34:e0  mscb->apfMsBssid = 18:9c:5d:71:34:50 mscb->apfMsAddress = 00:1b:77:b4:34:e0 mscb->apfMsApVapId = 1
    *Dot1x_NW_MsgTask_0: May 09 11:45:15.694: 00:1b:77:b4:34:e0  dot1xcb->snapOrg = 00 00 00 dot1xcb->eapolWepBit = 0 mscb->apfMsLwappLradVlanId = 0 mscb->apfMsLwappMwarInet.ipv4.addr = -1062679171
    *Dot1x_NW_MsgTask_0: May 09 11:45:15.694: 00:1b:77:b4:34:e0  mscb->apfMsLwappMwarPort = 5246 mscb->apfMsLwappLradInet.ipv4.addr = -1062679163 mscb->apfMsLwappLradPort = 40089
    *apfMsConnTask_4: May 09 11:45:15.875: 00:1b:77:b4:34:e0 Reassociation received from mobile on BSSID 18:9c:5d:71:34:50
    *apfMsConnTask_4: May 09 11:45:15.875: 00:1b:77:b4:34:e0 Global 200 Clients are allowed to AP radio
    *apfMsConnTask_4: May 09 11:45:15.875: 00:1b:77:b4:34:e0 Max Client Trap Threshold: 0  cur: 1
    *apfMsConnTask_4: May 09 11:45:15.875: 00:1b:77:b4:34:e0 Rf profile 600 Clients are allowed to AP wlan
    *apfMsConnTask_4: May 09 11:45:15.876: 00:1b:77:b4:34:e0 Applying Interface policy on Mobile, role Unassociated. Ms NAC State 2 Quarantine Vlan 0 Access Vlan 1
    *apfMsConnTask_4: May 09 11:45:15.876: 00:1b:77:b4:34:e0 Re-applying interface policy for client
    *apfMsConnTask_4: May 09 11:45:15.876: 00:1b:77:b4:34:e0 0.0.0.0 8021X_REQD (3) Changing IPv4 ACL 'none' (ACL ID 255) ===> 'none' (ACL ID 255) --- (caller apf_policy.c:2202)
    *apfMsConnTask_4: May 09 11:45:15.876: 00:1b:77:b4:34:e0 0.0.0.0 8021X_REQD (3) Changing IPv6 ACL 'none' (ACL ID 255) ===> 'none' (ACL ID 255) --- (caller apf_policy.c:2223)
    *apfMsConnTask_4: May 09 11:45:15.876: 00:1b:77:b4:34:e0 apfApplyWlanPolicy: Apply WLAN Policy over PMIPv6 Client Mobility Type
    *apfMsConnTask_4: May 09 11:45:15.876: 00:1b:77:b4:34:e0 In processSsidIE:4795 setting Central switched to TRUE
    *apfMsConnTask_4: May 09 11:45:15.876: 00:1b:77:b4:34:e0 In processSsidIE:4798 apVapId = 1 and Split Acl Id = 65535
    *apfMsConnTask_4: May 09 11:45:15.876: 00:1b:77:b4:34:e0 Applying site-specific Local Bridging override for station 00:1b:77:b4:34:e0 - vapId 1, site 'default-group', interface 'catodos'
    *apfMsConnTask_4: May 09 11:45:15.876: 00:1b:77:b4:34:e0 Applying Local Bridging Interface Policy for station 00:1b:77:b4:34:e0 - vlan 1, interface id 12, interface 'catodos'
    *apfMsConnTask_4: May 09 11:45:15.876: 00:1b:77:b4:34:e0 processSsidIE  statusCode is 0 and status is 0
    *apfMsConnTask_4: May 09 11:45:15.876: 00:1b:77:b4:34:e0 processSsidIE  ssid_done_flag is 0 finish_flag is 0
    *apfMsConnTask_4: May 09 11:45:15.876: 00:1b:77:b4:34:e0 STA - rates (8): 2 4 11 22 12 18 24 36 48 72 96 108 0 0 0 0
    *apfMsConnTask_4: May 09 11:45:15.876: 00:1b:77:b4:34:e0 suppRates  statusCode is 0 and gotSuppRatesElement is 1
    *apfMsConnTask_4: May 09 11:45:15.876: 00:1b:77:b4:34:e0 STA - rates (12): 2 4 11 22 12 18 24 36 48 72 96 108 0 0 0 0
    *apfMsConnTask_4: May 09 11:45:15.876: 00:1b:77:b4:34:e0 extSuppRates  statusCode is 0 and gotExtSuppRatesElement is 1
    *apfMsConnTask_4: May 09 11:45:15.876: 00:1b:77:b4:34:e0 Processing RSN IE type 48, length 20 for mobile 00:1b:77:b4:34:e0
    *apfMsConnTask_4: May 09 11:45:15.876: 00:1b:77:b4:34:e0 0.0.0.0 8021X_REQD (3) Initializing policy
    *apfMsConnTask_4: May 09 11:45:15.876: 00:1b:77:b4:34:e0 0.0.0.0 8021X_REQD (3) Change state to AUTHCHECK (2) last state 8021X_REQD (3)
    *apfMsConnTask_4: May 09 11:45:15.876: 00:1b:77:b4:34:e0 0.0.0.0 AUTHCHECK (2) Change state to 8021X_REQD (3) last state AUTHCHECK (2)
    *apfMsConnTask_4: May 09 11:45:15.876: 00:1b:77:b4:34:e0 Central switch is TRUE
    *apfMsConnTask_4: May 09 11:45:15.876: 00:1b:77:b4:34:e0 Not Using WMM Compliance code qosCap 00
    *apfMsConnTask_4: May 09 11:45:15.876: 00:1b:77:b4:34:e0 0.0.0.0 8021X_REQD (3) Plumbed mobile LWAPP rule on AP 18:9c:5d:71:34:50 vapId 1 apVapId 1 flex-acl-name:
    *apfMsConnTask_4: May 09 11:45:15.876: 00:1b:77:b4:34:e0 apfPemAddUser2 (apf_policy.c:333) Changing state for mobile 00:1b:77:b4:34:e0 on AP 18:9c:5d:71:34:50 from Associated to Associated
    *apfMsConnTask_4: May 09 11:45:15.877: 00:1b:77:b4:34:e0 apfPemAddUser2:session timeout forstation 00:1b:77:b4:34:e0 - Session Tout 1800, apfMsTimeOut '1800' and sessionTimerRunning flag is  0
    *apfMsConnTask_4: May 09 11:45:15.877: 00:1b:77:b4:34:e0 Scheduling deletion of Mobile Station:  (callerId: 49) in 1800 seconds
    *apfMsConnTask_4: May 09 11:45:15.877: 00:1b:77:b4:34:e0 Func: apfPemAddUser2, Ms Timeout = 1800, Session Timeout = 1800
    *apfMsConnTask_4: May 09 11:45:15.877: 00:1b:77:b4:34:e0 Sending Assoc Response to station on BSSID 18:9c:5d:71:34:50 (status 0) ApVapId 1 Slot 0
    *apfMsConnTask_4: May 09 11:45:15.877: 00:1b:77:b4:34:e0 apfProcessAssocReq (apf_80211.c:8292) Changing state for mobile 00:1b:77:b4:34:e0 on AP 18:9c:5d:71:34:50 from Associated to Associated
    *spamApTask6: May 09 11:45:15.878: 00:1b:77:b4:34:e0 Sent 1x initiate message to multi thread task for mobile 00:1b:77:b4:34:e0
    *Dot1x_NW_MsgTask_0: May 09 11:45:15.879: 00:1b:77:b4:34:e0 Creating a PKC PMKID Cache entry for station 00:1b:77:b4:34:e0 (RSN 2)
    *Dot1x_NW_MsgTask_0: May 09 11:45:15.879: 00:1b:77:b4:34:e0 Resetting MSCB PMK Cache Entry 0 for station 00:1b:77:b4:34:e0
    *Dot1x_NW_MsgTask_0: May 09 11:45:15.879: 00:1b:77:b4:34:e0 Removing BSSID 18:9c:5d:71:34:50 from PMKID cache of station 00:1b:77:b4:34:e0
    *Dot1x_NW_MsgTask_0: May 09 11:45:15.879: 00:1b:77:b4:34:e0 Setting active key cache index 0 ---> 8
    *Dot1x_NW_MsgTask_0: May 09 11:45:15.879: 00:1b:77:b4:34:e0 Setting active key cache index 8 ---> 0
    *Dot1x_NW_MsgTask_0: May 09 11:45:15.879: 00:1b:77:b4:34:e0 Adding BSSID 18:9c:5d:71:34:50 to PMKID cache at index 0 for station 00:1b:77:b4:34:e0
    *Dot1x_NW_MsgTask_0: May 09 11:45:15.879: New PMKID: (16)
    *Dot1x_NW_MsgTask_0: May 09 11:45:15.879:      [0000] f6 3d 52 9f 2a de 52 90 1d a2 46 49 0f 14 f6 69
    *Dot1x_NW_MsgTask_0: May 09 11:45:15.879: 00:1b:77:b4:34:e0 Initiating RSN PSK to mobile 00:1b:77:b4:34:e0
    *Dot1x_NW_MsgTask_0: May 09 11:45:15.879: 00:1b:77:b4:34:e0 EAP-PARAM Debug - eap-params for Wlan-Id :1 is disabled - applying Global eap timers and retries
    *Dot1x_NW_MsgTask_0: May 09 11:45:15.879: 00:1b:77:b4:34:e0 dot1x - moving mobile 00:1b:77:b4:34:e0 into Force Auth state
    *Dot1x_NW_MsgTask_0: May 09 11:45:15.879: 00:1b:77:b4:34:e0 EAPOL Header:
    *Dot1x_NW_MsgTask_0: May 09 11:45:15.879: 00000000: 02 03 00 5f                                       ..._
    *Dot1x_NW_MsgTask_0: May 09 11:45:15.879: 00:1b:77:b4:34:e0 Found an cache entry for BSSID 18:9c:5d:71:34:50 in PMKID cache at index 0 of station 00:1b:77:b4:34:e0
    *Dot1x_NW_MsgTask_0: May 09 11:45:15.879: 00:1b:77:b4:34:e0 Found an cache entry for BSSID 18:9c:5d:71:34:50 in PMKID cache at index 0 of station 00:1b:77:b4:34:e0
    *Dot1x_NW_MsgTask_0: May 09 11:45:15.879: Including PMKID in M1  (16)
    *Dot1x_NW_MsgTask_0: May 09 11:45:15.879:      [0000] f6 3d 52 9f 2a de 52 90 1d a2 46 49 0f 14 f6 69
    *Dot1x_NW_MsgTask_0: May 09 11:45:15.879: 00:1b:77:b4:34:e0 Starting key exchange to mobile 00:1b:77:b4:34:e0, data packets will be dropped
    *Dot1x_NW_MsgTask_0: May 09 11:45:15.879: 00:1b:77:b4:34:e0 Sending EAPOL-Key Message to mobile 00:1b:77:b4:34:e0
       state INITPMK (message 1), replay counter 00.00.00.00.00.00.00.00
    *Dot1x_NW_MsgTask_0: May 09 11:45:15.879: 00:1b:77:b4:34:e0 Sending EAPOL-Key Message to mobile 00:1b:77:b4:34:e0
       state INITPMK (message 1), replay counter 00.00.00.00.00.00.00.00
    *Dot1x_NW_MsgTask_0: May 09 11:45:15.879: 00:1b:77:b4:34:e0 Reusing allocated memory for  EAP Pkt for retransmission to mobile 00:1b:77:b4:34:e0
    *Dot1x_NW_MsgTask_0: May 09 11:45:15.879: 00:1b:77:b4:34:e0 mscb->apfMsLwappLradNhMac = 78:da:6e:59:c9:8c mscb->apfMsLradSlotId = 0 mscb->apfMsLradJumbo = 0 mscb->apfMsintIfNum = 1
    *Dot1x_NW_MsgTask_0: May 09 11:45:15.879: 00:1b:77:b4:34:e0  mscb->apfMsBssid = 18:9c:5d:71:34:50 mscb->apfMsAddress = 00:1b:77:b4:34:e0 mscb->apfMsApVapId = 1
    *Dot1x_NW_MsgTask_0: May 09 11:45:15.879: 00:1b:77:b4:34:e0  dot1xcb->snapOrg = 00 00 00 dot1xcb->eapolWepBit = 0 mscb->apfMsLwappLradVlanId = 0 mscb->apfMsLwappMwarInet.ipv4.addr = -1062679171
    *Dot1x_NW_MsgTask_0: May 09 11:45:15.879: 00:1b:77:b4:34:e0  mscb->apfMsLwappMwarPort = 5246 mscb->apfMsLwappLradInet.ipv4.addr = -1062679163 mscb->apfMsLwappLradPort = 40089
    *osapiBsnTimer: May 09 11:45:18.048: 00:1b:77:b4:34:e0 802.1x 'timeoutEvt' Timer expired for station 00:1b:77:b4:34:e0 and for message = M2
    *dot1xMsgTask: May 09 11:45:18.049: 00:1b:77:b4:34:e0 Retransmit 1 of EAPOL-Key M1 (length 121) for mobile 00:1b:77:b4:34:e0
    *dot1xMsgTask: May 09 11:45:18.049: 00:1b:77:b4:34:e0 mscb->apfMsLwappLradNhMac = 78:da:6e:59:c9:8c mscb->apfMsLradSlotId = 0 mscb->apfMsLradJumbo = 0 mscb->apfMsintIfNum = 1
    *dot1xMsgTask: May 09 11:45:18.049: 00:1b:77:b4:34:e0  mscb->apfMsBssid = 18:9c:5d:71:34:50 mscb->apfMsAddress = 00:1b:77:b4:34:e0 mscb->apfMsApVapId = 1
    *dot1xMsgTask: May 09 11:45:18.049: 00:1b:77:b4:34:e0  dot1xcb->snapOrg = 00 00 00 dot1xcb->eapolWepBit = 0 mscb->apfMsLwappLradVlanId = 0 mscb->apfMsLwappMwarInet.ipv4.addr = -1062679171
    *dot1xMsgTask: May 09 11:45:18.049: 00:1b:77:b4:34:e0  mscb->apfMsLwappMwarPort = 5246 mscb->apfMsLwappLradInet.ipv4.addr = -1062679163 mscb->apfMsLwappLradPort = 40089
    *osapiBsnTimer: May 09 11:45:20.049: 00:1b:77:b4:34:e0 802.1x 'timeoutEvt' Timer expired for station 00:1b:77:b4:34:e0 and for message = M2
    *dot1xMsgTask: May 09 11:45:20.049: 00:1b:77:b4:34:e0 Retransmit 2 of EAPOL-Key M1 (length 121) for mobile 00:1b:77:b4:34:e0
    *dot1xMsgTask: May 09 11:45:20.049: 00:1b:77:b4:34:e0 mscb->apfMsLwappLradNhMac = 78:da:6e:59:c9:8c mscb->apfMsLradSlotId = 0 mscb->apfMsLradJumbo = 0 mscb->apfMsintIfNum = 1
    *dot1xMsgTask: May 09 11:45:20.049: 00:1b:77:b4:34:e0  mscb->apfMsBssid = 18:9c:5d:71:34:50 mscb->apfMsAddress = 00:1b:77:b4:34:e0 mscb->apfMsApVapId = 1
    *dot1xMsgTask: May 09 11:45:20.049: 00:1b:77:b4:34:e0  dot1xcb->snapOrg = 00 00 00 dot1xcb->eapolWepBit = 0 mscb->apfMsLwappLradVlanId = 0 mscb->apfMsLwappMwarInet.ipv4.addr = -1062679171
    *dot1xMsgTask: May 09 11:45:20.049: 00:1b:77:b4:34:e0  mscb->apfMsLwappMwarPort = 5246 mscb->apfMsLwappLradInet.ipv4.addr = -1062679163 mscb->apfMsLwappLradPort = 40089
    *osapiBsnTimer: May 09 11:45:22.048: 00:1b:77:b4:34:e0 802.1x 'timeoutEvt' Timer expired for station 00:1b:77:b4:34:e0 and for message = M2
    *dot1xMsgTask: May 09 11:45:22.049: 00:1b:77:b4:34:e0 Retransmit failure for EAPOL-Key M1 to mobile 00:1b:77:b4:34:e0, retransmit count 3, mscb deauth count 0
    *dot1xMsgTask: May 09 11:45:22.049: 00:1b:77:b4:34:e0 Resetting MSCB PMK Cache Entry 0 for station 00:1b:77:b4:34:e0
    *dot1xMsgTask: May 09 11:45:22.049: 00:1b:77:b4:34:e0 Removing BSSID 18:9c:5d:71:34:50 from PMKID cache of station 00:1b:77:b4:34:e0
    *dot1xMsgTask: May 09 11:45:22.049: 00:1b:77:b4:34:e0 Setting active key cache index 0 ---> 8
    *dot1xMsgTask: May 09 11:45:22.049: 00:1b:77:b4:34:e0 Sent Deauthenticate to mobile on BSSID 18:9c:5d:71:34:50 slot 0(caller 1x_ptsm.c:598)
    *dot1xMsgTask: May 09 11:45:22.049: 00:1b:77:b4:34:e0 Setting active key cache index 8 ---> 8
    *dot1xMsgTask: May 09 11:45:22.049: 00:1b:77:b4:34:e0 Deleting the PMK cache when de-authenticating the client.
    *dot1xMsgTask: May 09 11:45:22.049: 00:1b:77:b4:34:e0 Global PMK Cache deletion failed.
    *dot1xMsgTask: May 09 11:45:22.049: 00:1b:77:b4:34:e0 Scheduling deletion of Mobile Station:  (callerId: 57) in 10 seconds
    *dot1xMsgTask: May 09 11:45:22.049: 00:1b:77:b4:34:e0 Freeing EAP Retransmit Bufer for mobile 00:1b:77:b4:34:e0
    *osapiBsnTimer: May 09 11:45:32.048: 00:1b:77:b4:34:e0 apfMsExpireCallback (apf_ms.c:625) Expiring Mobile!
    *apfReceiveTask: May 09 11:45:32.049: 00:1b:77:b4:34:e0 apfMsExpireMobileStation (apf_ms.c:6632) Changing state for mobile 00:1b:77:b4:34:e0 on AP 18:9c:5d:71:34:50 from Associated to Disassociated
    *apfReceiveTask: May 09 11:45:32.049: 00:1b:77:b4:34:e0 Scheduling deletion of Mobile Station:  (callerId: 45) in 10 seconds
    Thanks for any advice

    In some of the big name brands of wireless, there is "no such thing" as 802.11n on a 2.4 Ghz.  No such thing because Cisco won't allow you (any more) to do channel bonding of 2.4 Ghz.  It doesn't make any sense to bond an already restricted 2.4 Ghz non-overlapping channel (three) and squeeze this number down to two.  
    Can you check to ensure that the data rates for 802.11b are enabled?  Maybe someone disabled data rates from 1 Mbps to 11 Mbps.

  • 802.1x authentication fail

    i have a juniper device linux operating system on that we have radius server configured and i am trying to integrate my WLC with that radius
    i have added WLC as a host there in radius
    on wlc i have configured authentication like radius ip shared secret key and done
    its working i can ping radius server
    also in wlc i configured on Wlan aaa allow override check box and also hited the WPA2 802.1x layer2 security and radius server option brought on top.
    i also configured my windows wireless adaptor as PEAP MSCHAP v2
    i am trying to connect this ssid and its asking for my AD accounts but when i enter that its not authenticating users and giving this logs.
    (WiSM-slot24-1) >debug aaa events enable
    (WiSM-slot24-1) >
    (WiSM-slot24-1) >
    (WiSM-slot24-1) >*apfMsConnTask_0: Dec 31 15:12:03.043: 00:13:e8:3e:26:bf Processing RSN IE type 48, length 22 for mobile 00:13:e8:3e:26:bf
    *apfMsConnTask_0: Dec 31 15:12:03.043: 00:13:e8:3e:26:bf Received RSN IE with 0 PMKIDs from mobile 00:13:e8:3e:26:bf
    *apfMsConnTask_0: Dec 31 15:12:03.043: 00:13:e8:3e:26:bf apfMsAssoStateInc
    *dot1xMsgTask: Dec 31 15:12:03.044: 00:13:e8:3e:26:bf Station 00:13:e8:3e:26:bf setting dot1x reauth timeout = 1800
    *dot1xMsgTask: Dec 31 15:12:03.044: 00:13:e8:3e:26:bf Sending EAP-Request/Identity to mobile 00:13:e8:3e:26:bf (EAP Id 1)
    *Dot1x_NW_MsgTask_0: Dec 31 15:12:03.097: 00:13:e8:3e:26:bf Received EAPOL START from mobile 00:13:e8:3e:26:bf
    *Dot1x_NW_MsgTask_0: Dec 31 15:12:03.097: 00:13:e8:3e:26:bf Sending EAP-Request/Identity to mobile 00:13:e8:3e:26:bf (EAP Id 2)
    *Dot1x_NW_MsgTask_0: Dec 31 15:12:12.596: 00:13:e8:3e:26:bf Received EAPOL EAPPKT from mobile 00:13:e8:3e:26:bf
    *Dot1x_NW_MsgTask_0: Dec 31 15:12:12.596: 00:13:e8:3e:26:bf Received Identity Response (count=2) from mobile 00:13:e8:3e:26:bf
    *Dot1x_NW_MsgTask_0: Dec 31 15:12:12.596: 00:13:e8:3e:26:bf Audit Session ID added to the mscb: 0a8740e10000002e4efefc1c
    *Dot1x_NW_MsgTask_0: Dec 31 15:12:12.596: Creating audit session ID (dot1x_aaa_eapresp_supp) and Radius Request
    *aaaQueueReader: Dec 31 15:12:12.597: apfVapRadiusInfoGet: WLAN(1) dynamic int attributes srcAddr:0x0, gw:0x0, mask:0x0, vlan:0, dpPort:0, srcPort:0
    *aaaQueueReader: Dec 31 15:12:12.597: 00:13:e8:3e:26:bf Successful transmission of Authentication Packet (id 202) to 10.34.11.2:1812, proxy state 00:13:e8:3e:26:bf-00:00
    *radiusTransportThread: Dec 31 15:12:12.598: ****Enter processIncomingMessages: response code=11
    *radiusTransportThread: Dec 31 15:12:12.598: ****Enter processRadiusResponse: response code=11
    *radiusTransportThread: Dec 31 15:12:12.598: 00:13:e8:3e:26:bf Access-Challenge received from RADIUS server 10.34.11.2 for mobile 00:13:e8:3e:26:bf receiveId = 3
    *Dot1x_NW_MsgTask_0: Dec 31 15:12:12.598: 00:13:e8:3e:26:bf Processing Access-Challenge for mobile 00:13:e8:3e:26:bf
    *Dot1x_NW_MsgTask_0: Dec 31 15:12:12.598: 00:13:e8:3e:26:bf Sending EAP Request from AAA to mobile 00:13:e8:3e:26:bf (EAP Id 3)
    *Dot1x_NW_MsgTask_0: Dec 31 15:12:12.600: 00:13:e8:3e:26:bf Received EAPOL EAPPKT from mobile 00:13:e8:3e:26:bf
    *Dot1x_NW_MsgTask_0: Dec 31 15:12:12.600: 00:13:e8:3e:26:bf Received EAP Response from mobile 00:13:e8:3e:26:bf (EAP Id 3, EAP Type 3)
    *aaaQueueReader: Dec 31 15:12:12.600: apfVapRadiusInfoGet: WLAN(1) dynamic int attributes srcAddr:0x0, gw:0x0, mask:0x0, vlan:0, dpPort:0, srcPort:0
    *aaaQueueReader: Dec 31 15:12:12.600: 00:13:e8:3e:26:bf Successful transmission of Authentication Packet (id 203) to 10.34.11.2:1812, proxy state 00:13:e8:3e:26:bf-00:00
    *radiusTransportThread: Dec 31 15:12:12.601: ****Enter processIncomingMessages: response code=3
    *radiusTransportThread: Dec 31 15:12:12.601: ****Enter processRadiusResponse: response code=3
    *radiusTransportThread: Dec 31 15:12:12.601: 00:13:e8:3e:26:bf Access-Reject received from RADIUS server 10.34.11.2 for mobile 00:13:e8:3e:26:bf receiveId = 3
    *radiusTransportThread: Dec 31 15:12:12.601: 00:13:e8:3e:26:bf [Error] Client requested no retries for mobile 00:13:E8:3E:26:BF
    *radiusTransportThread: Dec 31 15:12:12.601: 00:13:e8:3e:26:bf Returning AAA Error 'Authentication Failed' (-4) for mobile 00:13:e8:3e:26:bf
    *Dot1x_NW_MsgTask_0: Dec 31 15:12:12.601: 00:13:e8:3e:26:bf Processing Access-Reject for mobile 00:13:e8:3e:26:bf
    *Dot1x_NW_MsgTask_0: Dec 31 15:12:12.602: 00:13:e8:3e:26:bf Removing PMK cache due to EAP-Failure for mobile 00:13:e8:3e:26:bf (EAP Id 3)
    *Dot1x_NW_MsgTask_0: Dec 31 15:12:12.602: 00:13:e8:3e:26:bf Sending EAP-Failure to mobile 00:13:e8:3e:26:bf (EAP Id 3)
    *Dot1x_NW_MsgTask_0: Dec 31 15:12:12.602: 00:13:e8:3e:26:bf Setting quiet timer for 5 seconds for mobile 00:13:e8:3e:26:bf
    *apfMsConnTask_0: Dec 31 15:12:15.319: 00:13:e8:3e:26:bf Processing RSN IE type 48, length 22 for mobile 00:13:e8:3e:26:bf
    *apfMsConnTask_0: Dec 31 15:12:15.319: 00:13:e8:3e:26:bf Received RSN IE with 0 PMKIDs from mobile 00:13:e8:3e:26:bf
    *dot1xMsgTask: Dec 31 15:12:15.320: 00:13:e8:3e:26:bf Sending EAP-Request/Identity to mobile 00:13:e8:3e:26:bf (EAP Id 1)
    *Dot1x_NW_MsgTask_0: Dec 31 15:12:15.389: 00:13:e8:3e:26:bf Received EAPOL START from mobile 00:13:e8:3e:26:bf
    *Dot1x_NW_MsgTask_0: Dec 31 15:12:15.389: 00:13:e8:3e:26:bf Sending EAP-Request/Identity to mobile 00:13:e8:3e:26:bf (EAP Id 2)
    any idea to solve this problem?
    or any one knows that how to configur a radius server on juniper linux operating system?
    many thanks in advance

    You should post on the Juniper forums regarding your policy configuration.  You should stick with using a radius than just doing ldap through the wlc.  Here is a link for webauth using ldap, but should get you close.  Again... you should look at getting your juniper radius configuration fixed first.
    http://www.cisco.com/en/US/products/ps6366/products_configuration_example09186a0080a03e09.shtml

  • 802.1x EAP-PEAP over Ethernet need help !!!

    I am trying to get wired 802.1x EAP-PEAP to work and after spending about 8 hours
    troubleshooting this, I am not sure what else to do.  Need help.  Here
    is the scenario:
    - Cisco Catalyst 3350 switch running IOS versionc3550-ipservicesk9-mz.122-44.SE6.bin,
    - Steelbelted/JUniper Radius Server version 6.1.6 on a windows 2003 server
    with IP address of 129.174.2.7.  This device is connected to the same switch above.
    Firewall is OFF on the server, allow ALL,
    - Windows 2003 Enterprise Server supplicant with the latest Service pack and patches.  Again,
    Firewall is OFF on the server, allow ALL.  Juniper has verified the configuration settings
    on the Supplicant machine.  The supplicant has a static IP address of 129.174.2.15, same subnet
    as the radius server, I just want enable EAP-PEAP so that user is forced to authenticate before
    the port is activate to be "hot".
    - Juniper TAC has verified the configuration on the Steelbelted radius for eap-peap
    and that everything is looking fine,
    I have verified that the switch can communicate fine with the radius server.
    - Configuration on the switch for 802.1x:
    aaa new-model
    aaa authentication dot1x default group radius
    radius-server host 129.174.2.7 auth-port 1812 acct-port 1813 key 123456
    interface FastEthernet0/39
      description windows 2003 Supplicant
      switchport access vlan 401
      switchport mode access
      dot1x port-control auto
      no spanning-tree portfast (does not matter if this is enable or disable)
    lab-sw-1#
    .May 20 07:52:47.334: dot1x-packet:Received an EAP request packet from EAP for mac 0000.0000.0000
    .May 20 07:52:47.338: dot1x-packet:dot1x_mgr_send_eapol :EAP code: 0x1  id: 0x2  length: 0x0005 type: 0x1  data:
    .May 20 07:52:47.338: EAPOL pak dump Tx
    .May 20 07:52:47.338: EAPOL Version: 0x2  type: 0x0  length: 0x0005
    .May 20 07:52:47.338: EAP code: 0x1  id: 0x2  length: 0x0005 type: 0x1
    .May 20 07:52:47.338: dot1x-packet:dot1x_txReq: EAPOL packet sent out for the default authenticator
    lab-sw-1#
    lab-sw-1#sh dot1x interface f0/39
    Dot1x Info for FastEthernet0/39
    PAE                       = AUTHENTICATOR
    PortControl               = AUTO
    ControlDirection          = Both
    HostMode                  = SINGLE_HOST
    Violation Mode            = PROTECT
    ReAuthentication          = Disabled
    QuietPeriod               = 60
    ServerTimeout             = 30
    SuppTimeout               = 30
    ReAuthPeriod              = 3600 (Locally configured)
    ReAuthMax                 = 2
    MaxReq                    = 2
    TxPeriod                  = 30
    RateLimitPeriod           = 0
    lab-sw-1#
    I am at a complete lost here.  don't know what else to do.  Someone with expertise in this realm please
    help me how to make this work.
    Many thanks in advance,

    #1:  dot1x system-auth-control is already in the switch configuration
    #2:  Not sure if you're already aware, the minute I entered "dot1x port-control auto", the command "dot1x pae authenticator" automatically appears on the interface configuration
    The case is being worked on by Cisco TAC.  One of the issues is the windows 2003 server supplicant refuses to work.  Windows XP supplicant uses machine-authentication instead of user-authentication.  Cisco TAC is looking into this issue.

  • 802.1x authentication fail with MS IAS

    dear friends,
    i want to configre .1x authentication for my wireless user and trying to integrat our controllers with MS WINDOWS Server 2008 to configure as a Radius server
    i followed this documentation here is the link
    http://www.cisco.com/en/US/products/ps6366/products_configuration_example09186a0080921f67.shtml
    even i configured my windows wireless adaptor in order to user .1x authentication
    but i am  seeing this following error in my wlc debugging
    (WiSM-slot24-1) >debug dot1x events enable
    (WiSM-slot24-1) >
    (WiSM-slot24-1) >
    (WiSM-slot24-1) >*dot1xMsgTask: Jan 04 12:09:10.053: ac:72:89:0b:3b:87 Not sending EAP-Failure for STA ac:72:89:0b:3b:87
    *apfReceiveTask: Jan 04 12:09:30.052: ac:72:89:0b:3b:87 apfMsAssoStateDec
    *apfMsConnTask_0: Jan 04 12:09:31.284: 00:13:e8:3e:26:bf Processing RSN IE type 48, length 22 for mobile 00:13:e8:3e:26:bf
    *apfMsConnTask_0: Jan 04 12:09:31.284: 00:13:e8:3e:26:bf Received RSN IE with 0 PMKIDs from mobile 00:13:e8:3e:26:bf
    *apfMsConnTask_0: Jan 04 12:09:31.284: 00:13:e8:3e:26:bf apfMsAssoStateInc
    *dot1xMsgTask: Jan 04 12:09:31.285: 00:13:e8:3e:26:bf Station 00:13:e8:3e:26:bf setting dot1x reauth timeout = 1800
    *dot1xMsgTask: Jan 04 12:09:31.285: 00:13:e8:3e:26:bf Sending EAP-Request/Identity to mobile 00:13:e8:3e:26:bf (EAP Id 1)
    *Dot1x_NW_MsgTask_0: Jan 04 12:09:31.404: 00:13:e8:3e:26:bf Received EAPOL START from mobile 00:13:e8:3e:26:bf
    *Dot1x_NW_MsgTask_0: Jan 04 12:09:31.404: 00:13:e8:3e:26:bf Sending EAP-Request/Identity to mobile 00:13:e8:3e:26:bf (EAP Id 2)
    *Dot1x_NW_MsgTask_0: Jan 04 12:09:36.701: 00:13:e8:3e:26:bf Received EAPOL EAPPKT from mobile 00:13:e8:3e:26:bf
    *Dot1x_NW_MsgTask_0: Jan 04 12:09:36.701: 00:13:e8:3e:26:bf Received Identity Response (count=2) from mobile 00:13:e8:3e:26:bf
    *aaaQueueReader: Jan 04 12:09:36.702: 00000000: 01 e4 00 e9 30 a9 b6 e0  62 1e 49 73 f7 9a 54 95  ....0...b.Is..T.
    *aaaQueueReader: Jan 04 12:09:36.702: 00000010: 70 58 ee 89 01 06 73 61  72 69 1f 13 30 30 2d 31  pX....sari..00-1
    *aaaQueueReader: Jan 04 12:09:36.702: 00000020: 33 2d 65 38 2d 33 65 2d  32 36 2d 62 66 1e 21 30  3-e8-3e-26-bf.!0
    *aaaQueueReader: Jan 04 12:09:36.702: 00000030: 38 2d 31 37 2d 33 35 2d  63 36 2d 38 33 2d 39 30  8-17-35-c6-83-90
    *aaaQueueReader: Jan 04 12:09:36.702: 00000040: 3a 4b 4b 55 48 20 45 6d  70 6c 6f 79 65 65 05 06  :KKUH.Employee..
    *aaaQueueReader: Jan 04 12:09:36.702: 00000050: 00 00 00 1d 1a 31 00 00  00 09 01 2b 61 75 64 69  .....1.....+audi
    *aaaQueueReader: Jan 04 12:09:36.702: 00000060: 74 2d 73 65 73 73 69 6f  6e 2d 69 64 3d 30 61 38  t-session-id=0a8
    *aaaQueueReader: Jan 04 12:09:36.702: 00000070: 37 34 30 65 31 30 30 30  30 30 30 35 37 34 66 30  740e1000000574f0
    *aaaQueueReader: Jan 04 12:09:36.702: 00000080: 34 31 37 35 30 04 06 0a  87 40 e1 20 13 57 49 53  [email protected]
    *aaaQueueReader: Jan 04 12:09:36.703: 00000090: 4d 41 31 2d 4b 4b 55 48  2d 43 74 72 6c 31 1a 0c  MA1-KKUH-Ctrl1..
    *aaaQueueReader: Jan 04 12:09:36.703: 000000a0: 00 00 37 63 01 06 00 00  00 01 06 06 00 00 00 02  ..7c............
    *aaaQueueReader: Jan 04 12:09:36.703: 000000b0: 0c 06 00 00 05 14 3d 06  00 00 00 13 40 06 00 00  ......=.....@...
    *aaaQueueReader: Jan 04 12:09:36.703: 000000c0: 00 0d 41 06 00 00 00 06  51 04 38 39 4f 0b 02 02  ..A.....Q.89O...
    *aaaQueueReader: Jan 04 12:09:36.703: 000000d0: 00 09 01 73 61 72 69 50  12 2d f7 03 b8 07 e9 d5  ...sariP.-......
    *aaaQueueReader: Jan 04 12:09:36.703: 000000e0: 37 22 60 09 73 03 e9 42  e1                       7"`.s..B.
    *radiusTransportThread: Jan 04 12:09:36.707: 00000000: 0b e4 00 5a 54 f5 61 c6  26 e9 42 1d 1a e7 ed b9  ...ZT.a.&.B.....
    *radiusTransportThread: Jan 04 12:09:36.707: 00000010: cd 74 26 4a 1b 06 00 00  00 1e 4f 08 01 03 00 06  .t&J......O.....
    *radiusTransportThread: Jan 04 12:09:36.707: 00000020: 19 20 18 26 67 0f 07 b7  00 00 01 37 00 01 17 00  ...&g......7....
    *radiusTransportThread: Jan 04 12:09:36.707: 00000030: fe 80 00 00 00 00 00 00  91 e7 18 d2 65 39 b8 bb  ............e9..
    *radiusTransportThread: Jan 04 12:09:36.707: 00000040: 00 00 00 04 06 5d ff 0f  50 12 8d 71 a1 9d 16 1b  .....]..P..q....
    *radiusTransportThread: Jan 04 12:09:36.707: 00000050: 29 3a 3c 2d 55 04 16 df  68 3b                    ):<-U...h;
    *Dot1x_NW_MsgTask_0: Jan 04 12:09:36.707: 00:13:e8:3e:26:bf Processing Access-Challenge for mobile 00:13:e8:3e:26:bf
    *Dot1x_NW_MsgTask_0: Jan 04 12:09:36.707: 00:13:e8:3e:26:bf Sending EAP Request from AAA to mobile 00:13:e8:3e:26:bf (EAP Id 3)
    *Dot1x_NW_MsgTask_0: Jan 04 12:09:36.788: 00:13:e8:3e:26:bf Received EAPOL EAPPKT from mobile 00:13:e8:3e:26:bf
    *Dot1x_NW_MsgTask_0: Jan 04 12:09:36.788: 00:13:e8:3e:26:bf Received EAP Response from mobile 00:13:e8:3e:26:bf (EAP Id 3, EAP Type 25)
    *aaaQueueReader: Jan 04 12:09:36.788: 00000000: 01 e5 01 7c ad c6 f6 0c  cf 17 49 d8 2e 04 29 91  ...|......I...).
    *aaaQueueReader: Jan 04 12:09:36.789: 00000010: c2 55 01 9a 01 06 73 61  72 69 1f 13 30 30 2d 31  .U....sari..00-1
    *aaaQueueReader: Jan 04 12:09:36.789: 00000020: 33 2d 65 38 2d 33 65 2d  32 36 2d 62 66 1e 21 30  3-e8-3e-26-bf.!0
    *aaaQueueReader: Jan 04 12:09:36.789: 00000030: 38 2d 31 37 2d 33 35 2d  63 36 2d 38 33 2d 39 30  8-17-35-c6-83-90
    *aaaQueueReader: Jan 04 12:09:36.789: 00000040: 3a 4b 4b 55 48 20 45 6d  70 6c 6f 79 65 65 05 06  :KKUH.Employee..
    *aaaQueueReader: Jan 04 12:09:36.789: 00000050: 00 00 00 1d 1a 31 00 00  00 09 01 2b 61 75 64 69  .....1.....+audi
    *aaaQueueReader: Jan 04 12:09:36.789: 00000060: 74 2d 73 65 73 73 69 6f  6e 2d 69 64 3d 30 61 38  t-session-id=0a8
    *aaaQueueReader: Jan 04 12:09:36.789: 00000070: 37 34 30 65 31 30 30 30  30 30 30 35 37 34 66 30  740e1000000574f0
    *aaaQueueReader: Jan 04 12:09:36.789: 00000080: 34 31 37 35 30 04 06 0a  87 40 e1 20 13 57 49 53  [email protected]
    *aaaQueueReader: Jan 04 12:09:36.789: 00000090: 4d 41 31 2d 4b 4b 55 48  2d 43 74 72 6c 31 1a 0c  MA1-KKUH-Ctrl1..
    *radiusTransportThread: Jan 04 12:09:36.790: 00000000: 0b e5 05 6e 9d c6 53 a6  21 48 42 c4 6e 4e 5d 3e  ...n..S.!HB.nN]>
    *radiusTransportThread: Jan 04 12:09:36.790: 00000010: 87 9c f1 63 1b 06 00 00  00 1e 4f ff 01 04 05 10  ...c......O.....
    *radiusTransportThread: Jan 04 12:09:36.790: 00000020: 19 c0 00 00 06 b8 16 03  01 06 b3 02 00 00 4d 03  ..............M.
    *radiusTransportThread: Jan 04 12:09:36.790: 00000030: 01 4f 04 17 d8 eb 5f 5f  87 af 5b 96 9a 51 70 53  .O....__..[..QpS
    *radiusTransportThread: Jan 04 12:09:36.790: 00000040: a9 96 a2 ba 4b 8a b4 2e  f9 5a 58 04 8a 09 72 8f  ....K....ZX...r.
    *radiusTransportThread: Jan 04 12:09:36.790: 00000050: 03 20 a6 09 00 00 49 92  57 a1 45 2b 88 1a f7 ae  ......I.W.E+....
    *radiusTransportThread: Jan 04 12:09:36.790: 00000060: 9e 1a 43 74 f8 e4 7d 9a  98 43 f7 87 dc 92 e8 d4  ..Ct..}..C......
    *radiusTransportThread: Jan 04 12:09:36.791: 00000070: 1e 08 00 2f 00 00 05 ff  01 00 01 00 0b 00 03 cf  .../............
    *radiusTransportThread: Jan 04 12:09:36.791: 00000080: 00 03 cc 00 03 c9 30 82  03 c5 30 82 02 ad a0 03  ......0...0.....
    *radiusTransportThread: Jan 04 12:09:36.791: 00000090: 02 01 02 02 10 71 01 39  24 e8 f9 31 9c 41 ed 84  .....q.9$..1.A..
    *radiusTransportThread: Jan 04 12:09:36.791: 000000a0: ce b9 3a 02 51 30 0d 06  09 2a 86 48 86 f7 0d 01  ..:.Q0...*.H....
    *radiusTransportThread: Jan 04 12:09:36.791: 000000b0: 01 05 05 00 30 69 31 12  30 10 06 0a 09 92 26 89  ....0i1.0.....&.
    *radiusTransportThread: Jan 04 12:09:36.791: 000000c0: 93 f2 2c 64 01 19 16 02  73 61 31 13 30 11 06 0a  ..,d....sa1.0...
    *radiusTransportThread: Jan 04 12:09:36.791: 000000d0: 09 92 26 89 93 f2 2c 64  01 19 16 03 65 64 75 31  ..&...,d....edu1
    *radiusTransportThread: Jan 04 12:09:36.791: 000000e0: 1a 30 18 06 0a 09 92 26  89 93 f2 2c 64 01 19 16  .0.....&...,d...
    *radiusTransportThread: Jan 04 12:09:36.791: 000000f0: 0a 6b 6b 75 68 64 6f 6d  61 69 6e 31 22 30 20 06  .kkuhdomain1"0..
    *radiusTransportThread: Jan 04 12:09:36.791: 00000100: 03 55 04 03 13 19 6b 6b  75 68 64 6f 6d 61 69 6e  .U....kkuhdomain
    *radiusTransportThread: Jan 04 12:09:36.791: 00000110: 2d 57 49 4e 2d 54 45 52  4d 4f ff 53 52 56 2d 43  -WIN-TERMO.SRV-C
    *radiusTransportThread: Jan 04 12:09:36.791: 00000120: 41 30 1e 17 0d 31 32 30  31 30 34 30 36 32 37 35  A0...12010406275
    *radiusTransportThread: Jan 04 12:09:36.791: 00000130: 37 5a 17 0d 31 37 30 31  30 34 30 36 33 37 35 34  7Z..170104063754
    *radiusTransportThread: Jan 04 12:09:36.791: 00000140: 5a 30 69 31 12 30 10 06  0a 09 92 26 89 93 f2 2c  Z0i1.0.....&...,
    *radiusTransportThread: Jan 04 12:09:36.791: 00000150: 64 01 19 16 02 73 61 31  13 30 11 06 0a 09 92 26  d....sa1.0.....&
    *radiusTransportThread: Jan 04 12:09:36.791: 00000160: 89 93 f2 2c 64 01 19 16  03 65 64 75 31 1a 30 18  ...,d....edu1.0.
    *radiusTransportThread: Jan 04 12:09:36.791: 00000170: 06 0a 09 92 26 89 93 f2  2c 64 01 19 16 0a 6b 6b  ....&...,d....kk
    *radiusTransportThread: Jan 04 12:09:36.791: 00000180: 75 68 64 6f 6d 61 69 6e  31 22 30 20 06 03 55 04  uhdomain1"0...U.
    *radiusTransportThread: Jan 04 12:09:36.791: 00000190: 03 13 19 6b 6b 75 68 64  6f 6d 61 69 6e 2d 57 49  ...kkuhdomain-WI
    *radiusTransportThread: Jan 04 12:09:36.791: 000001a0: 4e 2d 54 45 52 4d 53 52  56 2d 43 41 30 82 01 22  N-TERMSRV-CA0.."
    *radiusTransportThread: Jan 04 12:09:36.791: 000001b0: 30 0d 06 09 2a 86 48 86  f7 0d 01 01 01 05 00 03  0...*.H.........
    *radiusTransportThread: Jan 04 12:09:36.791: 000001c0: 82 01 0f 00 30 82 01 0a  02 82 01 01 00 bb 45 f5  ....0.........E.
    *radiusTransportThread: Jan 04 12:09:36.791: 000001d0: 19 c2 7b 0a 5d a5 a2 fb  da c6 60 9e e5 60 44 62  ..{.].....`..`Db
    *radiusTransportThread: Jan 04 12:09:36.791: 000001e0: ef 53 23 a2 80 4d 86 3e  6f 60 83 80 c5 99 20 d4  .S#..M.>o`......
    *radiusTransportThread: Jan 04 12:09:36.791: 000001f0: 52 dc 4f c5 5d 0b 6b c4  b9 af 8b 52 b0 49 bd 2f  R.O.].k....R.I./
    *radiusTransportThread: Jan 04 12:09:36.791: 00000200: 6d 2f b0 fc b1 ba 6e 91  eb 49 c6 59 4f d1 af 07  m/....n..I.YO...
    *radiusTransportThread: Jan 04 12:09:36.791: 00000210: 3c d2 eb a6 69 5b fc 2c  4f ff 92 55 15 5c 53 dd  <...i[.,O..U.\S.
    *radiusTransportThread: Jan 04 12:09:36.791: 00000220: d7 a9 90 86 25 d4 0f 91  20 70 e0 47 46 2a 92 a4  ....%....p.GF*..
    *radiusTransportThread: Jan 04 12:09:36.791: 00000230: 3c e2 9a d8 a7 27 f7 3f  d5 6a 1b ee 99 dc 47 00  <....'.?.j....G.
    *radiusTransportThread: Jan 04 12:09:36.791: 00000240: 0d d7 49 b2 93 db 74 75  63 6e 83 77 69 20 35 08  ..I...tucn.wi.5.
    *radiusTransportThread: Jan 04 12:09:36.791: 00000250: 34 c6 a6 f2 7d 02 19 c5  b3 34 cd 16 ec af fd f9  4...}....4......
    *radiusTransportThread: Jan 04 12:09:36.791: 00000260: eb d5 aa 67 35 1d 2b 2a  5d 32 ca 43 aa 3b 88 67  ...g5.+*]2.C.;.g
    *radiusTransportThread: Jan 04 12:09:36.791: 00000270: 91 be 16 e7 99 ef c1 0d  47 79 6c 3b 4a 5c c8 9d  ........Gyl;J\..
    *radiusTransportThread: Jan 04 12:09:36.791: 00000280: de bb 26 c6 5e f0 45 42  d2 4b 73 93 8e 3b f1 18  ..&.^.EB.Ks..;..
    *radiusTransportThread: Jan 04 12:09:36.791: 00000290: ae cb 46 56 ab 89 24 21  ba c1 e7 ea d1 db 44 1c  ..FV..$!......D.
    *radiusTransportThread: Jan 04 12:09:36.791: 000002a0: 36 7f 4c 28 33 ba 5c aa  be d0 ab 2e 9f 50 83 27  6.L(3.\......P.'
    *radiusTransportThread: Jan 04 12:09:36.791: 000002b0: 52 c5 66 f7 73 df 22 ef  bf 5c b8 6f 9d 22 91 6f  R.f.s."..\.o.".o
    *radiusTransportThread: Jan 04 12:09:36.791: 000002c0: 35 af 91 2b 86 6f b7 3a  8d c7 c2 bd 69 af 8f 02  5..+.o.:....i...
    *radiusTransportThread: Jan 04 12:09:36.791: 000002d0: 03 01 00 01 a3 69 30 67  30 13 06 09 2b 06 01 04  .....i0g0...+...
    *radiusTransportThread: Jan 04 12:09:36.791: 000002e0: 01 82 37 14 02 04 06 1e  04 00 43 00 41 30 0e 06  ..7.......C.A0..
    *radiusTransportThread: Jan 04 12:09:36.791: 000002f0: 03 55 1d 0f 01 01 ff 04  04 03 02 01 86 30 0f 06  .U...........0..
    *radiusTransportThread: Jan 04 12:09:36.791: 00000300: 03 55 1d 13 01 01 ff 04  05 30 03 01 01 ff 30 1d  .U.......0....0.
    *radiusTransportThread: Jan 04 12:09:36.791: 00000310: 06 03 55 1d 0e 04 16 4f  ff 04 14 a9 8e ff a4 a8  ..U....O........
    *radiusTransportThread: Jan 04 12:09:36.791: 00000320: d9 ae 15 0d d1 61 1e 4a  e6 0b 08 b9 29 ae be 30  .....a.J....)..0
    *radiusTransportThread: Jan 04 12:09:36.791: 00000330: 10 06 09 2b 06 01 04 01  82 37 15 01 04 03 02 01  ...+.....7......
    *radiusTransportThread: Jan 04 12:09:36.791: 00000340: 00 30 0d 06 09 2a 86 48  86 f7 0d 01 01 05 05 00  .0...*.H........
    *radiusTransportThread: Jan 04 12:09:36.791: 00000350: 03 82 01 01 00 39 08 3c  7b 40 d9 5e 86 13 dd 69  .....9.<{@.^...i
    *radiusTransportThread: Jan 04 12:09:36.791: 00000360: 72 f6 31 0d 04 f2 01 53  f7 3b 6a 15 9d 0b 44 88  r.1....S.;j...D.
    *radiusTransportThread: Jan 04 12:09:36.791: 00000370: da e1 0e 47 74 fe a8 68  6c 06 92 95 e3 8c 77 a7  ...Gt..hl.....w.
    *radiusTransportThread: Jan 04 12:09:36.791: 00000380: e2 1d 56 17 44 31 40 db  d5 aa bf 7a 5e bc 86 d3  [email protected]^...
    *radiusTransportThread: Jan 04 12:09:36.791: 00000390: 61 5f 5d 51 c0 51 56 58  13 5a 96 be 45 54 ab 9c  a_]Q.QVX.Z..ET..
    *radiusTransportThread: Jan 04 12:09:36.791: 000003a0: 12 ef 4a fe 5b db 69 ef  fb 25 e8 a9 57 6f 9a 65  ..J.[.i..%..Wo.e
    *radiusTransportThread: Jan 04 12:09:36.791: 000003b0: 41 ef d4 88 28 91 cb ac  35 a2 aa b2 49 fb 9b 58  A...(...5...I..X
    *radiusTransportThread: Jan 04 12:09:36.791: 000003c0: cf 72 16 f8 da 46 b0 06  9a 7f 59 79 27 d4 73 a2  .r...F....Yy'.s.
    *radiusTransportThread: Jan 04 12:09:36.791: 000003d0: a7 81 52 45 d4 2e c0 87  6b cf 82 a8 67 17 46 3a  ..RE....k...g.F:
    *radiusTransportThread: Jan 04 12:09:36.791: 000003e0: 6e 52 06 7a 3c e7 7d a5  5a ef d7 05 68 4e 6c 29  nR.z<.}.Z...hNl)
    *radiusTransportThread: Jan 04 12:09:36.791: 000003f0: 6d ea 29 59 8f 46 1b 1a  50 c4 45 c7 38 39 b1 bf  m.)Y.F..P.E.89..
    *radiusTransportThread: Jan 04 12:09:36.791: 00000400: 6b 32 85 e5 89 df 68 13  fa ee ff 1c c4 77 73 e8  k2....h......ws.
    *radiusTransportThread: Jan 04 12:09:36.791: 00000410: 52 b6 e8 24 9a 6b 4f ff  6f b2 d1 04 6c 8d 68 eb  R..$.kO.o...l.h.
    *radiusTransportThread: Jan 04 12:09:36.791: 00000420: 8a e2 f4 5e 4e 59 91 fb  67 08 ef 84 56 83 82 03  ...^NY..g...V...
    *radiusTransportThread: Jan 04 12:09:36.791: 00000430: 92 4e fc ce 8d 80 74 76  3f 30 6b 4f 03 a8 6b 91  .N....tv?0kO..k.
    *radiusTransportThread: Jan 04 12:09:36.791: 00000440: 89 0f d6 66 41 4d 4a be  3f c5 a8 22 4f 18 cd f8  ...fAMJ.?.."O...
    *radiusTransportThread: Jan 04 12:09:36.791: 00000450: e7 b3 c6 1c 24 cf 06 0d  00 02 87 03 01 02 40 02  ....$.........@.
    *radiusTransportThread: Jan 04 12:09:36.791: 00000460: 81 00 61 30 5f 31 0b 30  09 06 03 55 04 06 13 02  ..a0_1.0...U....
    *radiusTransportThread: Jan 04 12:09:36.791: 00000470: 55 53 31 17 30 15 06 03  55 04 0a 13 0e 56 65 72  US1.0...U....Ver
    *radiusTransportThread: Jan 04 12:09:36.791: 00000480: 69 53 69 67 6e 2c 20 49  6e 63 2e 31 37 30 35 06  iSign,.Inc.1705.
    *radiusTransportThread: Jan 04 12:09:36.791: 00000490: 03 55 04 0b 13 2e 43 6c  61 73 73 20 33 20 50 75  .U....Class.3.Pu
    *radiusTransportThread: Jan 04 12:09:36.791: 000004a0: 62 6c 69 63 20 50 72 69  6d 61 72 79 20 43 65 72  blic.Primary.Cer
    *radiusTransportThread: Jan 04 12:09:36.791: 000004b0: 74 69 66 69 63 61 74 69  6f 6e 20 41 75 74 68 6f  tification.Autho
    *radiusTransportThread: Jan 04 12:09:36.791: 000004c0: 72 69 74 79 00 77 30 75  31 0b 30 09 06 03 55 04  rity.w0u1.0...U.
    *radiusTransportThread: Jan 04 12:09:36.791: 000004d0: 06 13 02 55 53 31 18 30  16 06 03 55 04 0a 13 0f  ...US1.0...U....
    *radiusTransportThread: Jan 04 12:09:36.791: 000004e0: 47 54 45 20 43 6f 72 70  6f 72 61 74 69 6f 6e 31  GTE.Corporation1
    *radiusTransportThread: Jan 04 12:09:36.791: 000004f0: 27 30 25 06 03 55 04 0b  13 1e 47 54 45 20 43 79  '0%..U....GTE.Cy
    *radiusTransportThread: Jan 04 12:09:36.791: 00000500: 62 65 72 54 72 75 73 74  20 53 6f 6c 75 74 69 6f  berTrust.Solutio
    *radiusTransportThread: Jan 04 12:09:36.791: 00000510: 6e 73 2c 20 49 4f 21 6e  63 2e 31 23 30 21 06 03  ns,.IO!nc.1#0!..
    *radiusTransportThread: Jan 04 12:09:36.791: 00000520: 55 04 03 13 1a 47 54 45  20 43 79 62 65 72 54 72  U....GTE.CyberTr
    *radiusTransportThread: Jan 04 12:09:36.791: 00000530: 75 73 74 20 47 6c 18 26  67 0f 07 b7 00 00 01 37  ust.Gl.&g......7
    *radiusTransportThread: Jan 04 12:09:36.791: 00000540: 00 01 17 00 fe 80 00 00  00 00 00 00 91 e7 18 d2  ................
    *radiusTransportThread: Jan 04 12:09:36.791: 00000550: 65 39 b8 bb 00 00 00 04  06 5d ff 0f 50 12 9d 01  e9.......]..P...
    *radiusTransportThread: Jan 04 12:09:36.791: 00000560: 7b 9f 89 97 05 84 42 b9  61 15 7c 41 3a 35        {.....B.a.|A:5
    *aaaQueueReader: Jan 04 12:09:36.792: 000000a0: 00 00 37 63 01 06 00 00  00 01 06 06 00 00 00 02  ..7c............
    *aaaQueueReader: Jan 04 12:09:36.792: 000000b0: 0c 06 00 00 05 14 3d 06  00 00 00 13 40 06 00 00  ......=.....@...
    *aaaQueueReader: Jan 04 12:09:36.792: 000000c0: 00 0d 41 06 00 00 00 06  51 04 38 39 4f 78 02 03  ..A.....Q.89Ox..
    *aaaQueueReader: Jan 04 12:09:36.792: 000000d0: 00 76 19 80 00 00 00 6c  16 03 01 00 67 01 00 00  .v.....l....g...
    *aaaQueueReader: Jan 04 12:09:36.792: 000000e0: 63 03 01 4f 04 17 84 fb  31 55 17 31 40 05 0e 94  c..O....1U.1@...
    *aaaQueueReader: Jan 04 12:09:36.792: 000000f0: 9d e5 43 48 92 8d a7 35  3d 93 10 1e d9 46 62 ec  ..CH...5=....Fb.
    *aaaQueueReader: Jan 04 12:09:36.792: 00000100: 3b 8f f0 00 00 18 00 2f  00 35 00 05 00 0a c0 13  ;....../.5......
    *aaaQueueReader: Jan 04 12:09:36.792: 00000110: c0 14 c0 09 c0 0a 00 32  00 38 00 13 00 04 01 00  .......2.8......
    *aaaQueueReader: Jan 04 12:09:36.792: 00000120: 00 22 ff 01 00 01 00 00  00 00 09 00 07 00 00 04  ."..............
    *aaaQueueReader: Jan 04 12:09:36.792: 00000130: 73 61 72 69 00 0a 00 06  00 04 00 17 00 18 00 0b  sari............
    *aaaQueueReader: Jan 04 12:09:36.792: 00000140: 00 02 01 00 18 26 67 0f  07 b7 00 00 01 37 00 01  .....&g......7..
    *aaaQueueReader: Jan 04 12:09:36.792: 00000150: 17 00 fe 80 00 00 00 00  00 00 91 e7 18 d2 65 39  ..............e9
    *aaaQueueReader: Jan 04 12:09:36.792: 00000160: b8 bb 00 00 00 04 06 5d  ff 0f 50 12 a4 3a 54 43  .......]..P..:TC
    *aaaQueueReader: Jan 04 12:09:36.792: 00000170: ec 6a d8 bb 85 87 3a 3e  18 fa 95 a7              .j....:>....
    *Dot1x_NW_MsgTask_0: Jan 04 12:09:36.792: 00:13:e8:3e:26:bf Processing Access-Challenge for mobile 00:13:e8:3e:26:bf
    *Dot1x_NW_MsgTask_0: Jan 04 12:09:36.792: 00:13:e8:3e:26:bf Sending EAP Request from AAA to mobile 00:13:e8:3e:26:bf (EAP Id 4)
    *Dot1x_NW_MsgTask_0: Jan 04 12:09:36.869: 00:13:e8:3e:26:bf Received EAPOL EAPPKT from mobile 00:13:e8:3e:26:bf
    *Dot1x_NW_MsgTask_0: Jan 04 12:09:36.869: 00:13:e8:3e:26:bf Received EAP Response from mobile 00:13:e8:3e:26:bf (EAP Id 4, EAP Type 25)
    *aaaQueueReader: Jan 04 12:09:36.870: 00000000: 01 e6 01 0c 14 56 2b 3c  1d ea 57 15 57 a7 c1 ea  .....V+<..W.W...
    *aaaQueueReader: Jan 04 12:09:36.870: 00000010: 0d 39 14 73 01 06 73 61  72 69 1f 13 30 30 2d 31  .9.s..sari..00-1
    *aaaQueueReader: Jan 04 12:09:36.870: 00000020: 33 2d 65 38 2d 33 65 2d  32 36 2d 62 66 1e 21 30  3-e8-3e-26-bf.!0
    *aaaQueueReader: Jan 04 12:09:36.870: 00000030: 38 2d 31 37 2d 33 35 2d  63 36 2d 38 33 2d 39 30  8-17-35-c6-83-90
    *aaaQueueReader: Jan 04 12:09:36.870: 00000040: 3a 4b 4b 55 48 20 45 6d  70 6c 6f 79 65 65 05 06  :KKUH.Employee..
    *aaaQueueReader: Jan 04 12:09:36.870: 00000050: 00 00 00 1d 1a 31 00 00  00 09 01 2b 61 75 64 69  .....1.....+audi
    *aaaQueueReader: Jan 04 12:09:36.870: 00000060: 74 2d 73 65 73 73 69 6f  6e 2d 69 64 3d 30 61 38  t-session-id=0a8
    *aaaQueueReader: Jan 04 12:09:36.870: 00000070: 37 34 30 65 31 30 30 30  30 30 30 35 37 34 66 30  740e1000000574f0
    *aaaQueueReader: Jan 04 12:09:36.870: 00000080: 34 31 37 35 30 04 06 0a  87 40 e1 20 13 57 49 53  [email protected]
    *aaaQueueReader: Jan 04 12:09:36.870: 00000090: 4d 41 31 2d 4b 4b 55 48  2d 43 74 72 6c 31 1a 0c  MA1-KKUH-Ctrl1..
    *aaaQueueReader: Jan 04 12:09:36.870: 000000a0: 00 00 37 63 01 06 00 00  00 01 06 06 00 00 00 02  ..7c............
    *aaaQueueReader: Jan 04 12:09:36.870: 000000b0: 0c 06 00 00 05 14 3d 06  00 00 00 13 40 06 00 00  ......=.....@...
    *aaaQueueReader: Jan 04 12:09:36.870: 000000c0: 00 0d 41 06 00 00 00 06  51 04 38 39 4f 08 02 04  ..A.....Q.89O...
    *aaaQueueReader: Jan 04 12:09:36.870: 000000d0: 00 06 19 00 18 26 67 0f  07 b7 00 00 01 37 00 01  .....&g......7..
    *aaaQueueReader: Jan 04 12:09:36.870: 000000e0: 17 00 fe 80 00 00 00 00  00 00 91 e7 18 d2 65 39  ..............e9
    *aaaQueueReader: Jan 04 12:09:36.870: 000000f0: b8 bb 00 00 00 04 06 5d  ff 0f 50 12 93 7d 4c 98  .......]..P..}L.
    *aaaQueueReader: Jan 04 12:09:36.870: 00000100: 20 f0 54 97 f4 23 27 a6  e2 5e 71 eb              ..T..#'..^q.
    *radiusTransportThread: Jan 04 12:09:36.871: 00000000: 0b e6 02 0e 45 af 62 b9  01 83 21 3a af c1 ca 08  ....E.b...!:....
    *radiusTransportThread: Jan 04 12:09:36.871: 00000010: ca b5 cf bc 1b 06 00 00  00 1e 4f ff 01 05 01 b8  ..........O.....
    *radiusTransportThread: Jan 04 12:09:36.871: 00000020: 19 00 6f 62 61 6c 20 52  6f 6f 74 00 44 30 42 31  ..obal.Root.D0B1
    *radiusTransportThread: Jan 04 12:09:36.871: 00000030: 0b 30 09 06 03 55 04 06  13 02 55 53 31 16 30 14  .0...U....US1.0.
    *radiusTransportThread: Jan 04 12:09:36.871: 00000040: 06 03 55 04 0a 13 0d 47  65 6f 54 72 75 73 74 20  ..U....GeoTrust.
    *radiusTransportThread: Jan 04 12:09:36.871: 00000050: 49 6e 63 2e 31 1b 30 19  06 03 55 04 03 13 12 47  Inc.1.0...U....G
    *radiusTransportThread: Jan 04 12:09:36.871: 00000060: 65 6f 54 72 75 73 74 20  47 6c 6f 62 61 6c 20 43  eoTrust.Global.C
    *radiusTransportThread: Jan 04 12:09:36.871: 00000070: 41 00 6b 30 69 31 12 30  10 06 0a 09 92 26 89 93  A.k0i1.0.....&..
    *radiusTransportThread: Jan 04 12:09:36.871: 00000080: f2 2c 64 01 19 16 02 73  61 31 13 30 11 06 0a 09  .,d....sa1.0....
    *radiusTransportThread: Jan 04 12:09:36.871: 00000090: 92 26 89 93 f2 2c 64 01  19 16 03 65 64 75 31 1a  .&...,d....edu1.
    *radiusTransportThread: Jan 04 12:09:36.871: 000000a0: 30 18 06 0a 09 92 26 89  93 f2 2c 64 01 19 16 0a  0.....&...,d....
    *radiusTransportThread: Jan 04 12:09:36.871: 000000b0: 6b 6b 75 68 64 6f 6d 61  69 6e 31 22 30 20 06 03  kkuhdomain1"0...
    *radiusTransportThread: Jan 04 12:09:36.871: 000000c0: 55 04 03 13 19 6b 6b 75  68 64 6f 6d 61 69 6e 2d  U....kkuhdomain-
    *radiusTransportThread: Jan 04 12:09:36.871: 000000d0: 57 49 4e 2d 54 45 52 4d  53 52 56 2d 43 41 00 72  WIN-TERMSRV-CA.r
    *radiusTransportThread: Jan 04 12:09:36.871: 000000e0: 30 70 31 2b 30 29 06 03  55 04 0b 13 22 43 6f 70  0p1+0)..U..."Cop
    *radiusTransportThread: Jan 04 12:09:36.871: 000000f0: 79 72 69 67 68 74 20 28  63 29 20 31 39 39 37 20  yright.(c).1997.
    *radiusTransportThread: Jan 04 12:09:36.871: 00000100: 4d 69 63 72 6f 73 6f 66  74 20 43 6f 72 70 2e 31  Microsoft.Corp.1
    *radiusTransportThread: Jan 04 12:09:36.871: 00000110: 1e 30 1c 06 03 55 04 0b  13 4f bd 15 4d 69 63 72  .0...U...O..Micr
    *radiusTransportThread: Jan 04 12:09:36.871: 00000120: 6f 73 6f 66 74 20 43 6f  72 70 6f 72 61 74 69 6f  osoft.Corporatio
    *radiusTransportThread: Jan 04 12:09:36.871: 00000130: 6e 31 21 30 1f 06 03 55  04 03 13 18 4d 69 63 72  n1!0...U....Micr
    *radiusTransportThread: Jan 04 12:09:36.871: 00000140: 6f 73 6f 66 74 20 52 6f  6f 74 20 41 75 74 68 6f  osoft.Root.Autho
    *radiusTransportThread: Jan 04 12:09:36.871: 00000150: 72 69 74 79 00 61 30 5f  31 13 30 11 06 0a 09 92  rity.a0_1.0.....
    *radiusTransportThread: Jan 04 12:09:36.871: 00000160: 26 89 93 f2 2c 64 01 19  16 03 63 6f 6d 31 19 30  &...,d....com1.0
    *radiusTransportThread: Jan 04 12:09:36.871: 00000170: 17 06 0a 09 92 26 89 93  f2 2c 64 01 19 16 09 6d  .....&...,d....m
    *radiusTransportThread: Jan 04 12:09:36.871: 00000180: 69 63 72 6f 73 6f 66 74  31 2d 30 2b 06 03 55 04  icrosoft1-0+..U.
    *radiusTransportThread: Jan 04 12:09:36.871: 00000190: 03 13 24 4d 69 63 72 6f  73 6f 66 74 20 52 6f 6f  ..$Microsoft.Roo
    *radiusTransportThread: Jan 04 12:09:36.871: 000001a0: 74 20 43 65 72 74 69 66  69 63 61 74 65 20 41 75  t.Certificate.Au
    *radiusTransportThread: Jan 04 12:09:36.871: 000001b0: 74 68 6f 72 69 74 79 00  19 30 17 31 15 30 13 06  thority..0.1.0..
    *radiusTransportThread: Jan 04 12:09:36.871: 000001c0: 03 55 04 03 13 0c 4e 54  20 41 55 54 48 4f 52 49  .U....NT.AUTHORI
    *radiusTransportThread: Jan 04 12:09:36.871: 000001d0: 54 59 0e 00 00 00 18 26  67 0f 07 b7 00 00 01 37  TY.....&g......7
    *radiusTransportThread: Jan 04 12:09:36.871: 000001e0: 00 01 17 00 fe 80 00 00  00 00 00 00 91 e7 18 d2  ................
    *radiusTransportThread: Jan 04 12:09:36.871: 000001f0: 65 39 b8 bb 00 00 00 04  06 5d ff 0f 50 12 4d 9e  e9.......]..P.M.
    *radiusTransportThread: Jan 04 12:09:36.871: 00000200: 94 8f a2 25 73 e9 80 73  09 28 da 7b 4a 60        ...%s..s.(.{J`
    *Dot1x_NW_MsgTask_0: Jan 04 12:09:36.871: 00:13:e8:3e:26:bf Processing Access-Challenge for mobile 00:13:e8:3e:26:bf
    *Dot1x_NW_MsgTask_0: Jan 04 12:09:36.871: 00:13:e8:3e:26:bf Sending EAP Request from AAA to mobile 00:13:e8:3e:26:bf (EAP Id 5)
    *Dot1x_NW_MsgTask_0: Jan 04 12:09:36.897: 00:13:e8:3e:26:bf Received EAPOL EAPPKT from mobile 00:13:e8:3e:26:bf
    *Dot1x_NW_MsgTask_0: Jan 04 12:09:36.897: 00:13:e8:3e:26:bf Received EAP Response from mobile 00:13:e8:3e:26:bf (EAP Id 5, EAP Type 25)
    *aaaQueueReader: Jan 04 12:09:36.898: 00000000: 01 e7 02 5f 1f 1b 97 19  fb 9e 03 38 c6 02 6f b9  ..._.......8..o.
    *aaaQueueReader: Jan 04 12:09:36.898: 00000010: bb e2 f8 6d 01 06 73 61  72 69 1f 13 30 30 2d 31  ...m..sari..00-1
    *aaaQueueReader: Jan 04 12:09:36.898: 00000020: 33 2d 65 38 2d 33 65 2d  32 36 2d 62 66 1e 21 30  3-e8-3e-26-bf.!0
    *aaaQueueReader: Jan 04 12:09:36.898: 00000030: 38 2d 31 37 2d 33 35 2d  63 36 2d 38 33 2d 39 30  8-17-35-c6-83-90
    *aaaQueueReader: Jan 04 12:09:36.898: 00000040: 3a 4b 4b 55 48 20 45 6d  70 6c 6f 79 65 65 05 06  :KKUH.Employee..
    *aaaQueueReader: Jan 04 12:09:36.898: 00000050: 00 00 00 1d 1a 31 00 00  00 09 01 2b 61 75 64 69  .....1.....+audi
    *aaaQueueReader: Jan 04 12:09:36.898: 00000060: 74 2d 73 65 73 73 69 6f  6e 2d 69 64 3d 30 61 38  t-session-id=0a8
    *aaaQueueReader: Jan 04 12:09:36.898: 00000070: 37 34 30 65 31 30 30 30  30 30 30 35 37 34 66 30  740e1000000574f0
    *aaaQueueReader: Jan 04 12:09:36.898: 00000080: 34 31 37 35 30 04 06 0a  87 40 e1 20 13 57 49 53  [email protected]
    *aaaQueueReader: Jan 04 12:09:36.898: 00000090: 4d 41 31 2d 4b 4b 55 48  2d 43 74 72 6c 31 1a 0c  MA1-KKUH-Ctrl1..
    *aaaQueueReader: Jan 04 12:09:36.898: 000000a0: 00 00 37 63 01 06 00 00  00 01 06 06 00 00 00 02  ..7c............
    *aaaQueueReader: Jan 04 12:09:36.898: 000000b0: 0c 06 00 00 05 14 3d 06  00 00 00 13 40 06 00 00  ......=.....@...
    *aaaQueueReader: Jan 04 12:09:36.898: 000000c0: 00 0d 41 06 00 00 00 06  51 04 38 39 4f ff 02 05  ..A.....Q.89O...
    *aaaQueueReader: Jan 04 12:09:36.898: 000000d0: 01 57 19 80 00 00 01 4d  16 03 01 01 0d 0b 00 00  .W.....M........
    *aaaQueueReader: Jan 04 12:09:36.898: 000000e0: 03 00 00 00 10 00 01 02  01 00 1b 13 f3 e9 e0 f7  ................
    *aaaQueueReader: Jan 04 12:09:36.898: 000000f0: 92 a3 1d 2e ba 35 dc 0c  5c 01 6a 2c d3 02 88 5b  .....5..\.j,...[
    *aaaQueueReader: Jan 04 12:09:36.898: 00000100: a0 c5 52 81 2e 47 58 75  ef e2 00 d9 54 87 e7 41  ..R..GXu....T..A
    *aaaQueueReader: Jan 04 12:09:36.898: 00000110: 6b bb 81 15 ee 2b 22 a8  ef f6 22 5a f6 78 58 92  k....+"..."Z.xX.
    *aaaQueueReader: Jan 04 12:09:36.898: 00000120: 84 9a c1 b3 a3 12 9f 56  66 dc 9e 63 0a 46 92 5d  .......Vf..c.F.]
    *aaaQueueReader: Jan 04 12:09:36.898: 00000130: 6b 41 d9 28 08 b0 a2 ee  34 9c 1e ea f6 7e ff f0  kA.(....4....~..
    *aaaQueueReader: Jan 04 12:09:36.898: 00000140: 6c 90 0d 1f 64 a5 1b 8c  5e fc 79 a5 86 07 f0 0b  l...d...^.y.....
    *aaaQueueReader: Jan 04 12:09:36.898: 00000150: 7a c1 3b c9 d1 12 49 5c  7f e4 2d 6e 4e 56 31 70  z.;...I\..-nNV1p
    *aaaQueueReader: Jan 04 12:09:36.898: 00000160: 7f e9 7e 6b c5 cf e9 c7  72 a8 15 f2 8a 8a 71 35  ..~k....r.....q5
    *aaaQueueReader: Jan 04 12:09:36.898: 00000170: 8b 45 72 88 c6 41 9f 0a  5e a3 17 00 99 b4 6f 0d  .Er..A..^.....o.
    *aaaQueueReader: Jan 04 12:09:36.898: 00000180: 81 29 a2 b1 5b 89 7e f0  a1 63 18 b2 d9 59 78 9b  .)..[.~..c...Yx.
    *aaaQueueReader: Jan 04 12:09:36.898: 00000190: ab f3 db 57 23 e2 2a 20  d5 69 27 37 4c 3b f0 35  ...W#.*..i'7L;.5
    *aaaQueueReader: Jan 04 12:09:36.898: 000001a0: c4 18 33 5f 51 d4 b1 22  13 8f 03 dd 04 b9 d6 c5  ..3_Q.."........
    *aaaQueueReader: Jan 04 12:09:36.898: 000001b0: 78 79 f4 58 b9 aa 69 67  96 15 d1 6d 06 e8 81 89  xy.X..ig...m....
    *aaaQueueReader: Jan 04 12:09:36.898: 000001c0: 67 32 4f 0f 63 f3 a6 50  af 2c e3 4f 5c e6 b4 59  g2O.c..P.,.O\..Y
    *aaaQueueReader: Jan 04 12:09:36.898: 000001d0: dc 1b 6c bb 8d f3 af 1a  c8 08 80 0a 45 ea 78 94  ..l.........E.x.
    *aaaQueueReader: Jan 04 12:09:36.898: 000001e0: 87 5b f5 37 7a 09 8b 23  f4 71 3a c1 14 03 01 00  .[.7z..#.q:.....
    *aaaQueueReader: Jan 04 12:09:36.898: 000001f0: 01 01 16 03 01 00 30 b2  1d 3f 3e 72 59 74 46 34  ......0..?>rYtF4
    *aaaQueueReader: Jan 04 12:09:36.898: 00000200: b5 6d cc 8a f9 3f cb f4  fb 1f bc 2a b5 34 4b ab  .m...?.....*.4K.
    *aaaQueueReader: Jan 04 12:09:36.898: 00000210: d3 1e 92 43 5f 2e 57 0b  00 65 c8 b7 c7 ce 15 27  ...C_.W..e.....'
    *aaaQueueReader: Jan 04 12:09:36.898: 00000220: a1 ff e2 7d cf 96 50 18  26 67 0f 07 b7 00 00 01  ...}..P.&g......
    *aaaQueueReader: Jan 04 12:09:36.898: 00000230: 37 00 01 17 00 fe 80 00  00 00 00 00 00 91 e7 18  7...............
    *aaaQueueReader: Jan 04 12:09:36.898: 00000240: d2 65 39 b8 bb 00 00 00  04 06 5d ff 0f 50 12 d8  .e9.......]..P..
    *aaaQueueReader: Jan 04 12:09:36.898: 00000250: 75 a5 ae b7 8e da a1 13  33 37 8f 99 c3 bb 6c     u.......37....l
    *radiusTransportThread: Jan 04 12:09:36.899: 00000000: 03 e7 00 2c 30 98 52 d2  93 66 07 11 0f f8 28 ae  ...,0.R..f....(.
    *radiusTransportThread: Jan 04 12:09:36.899: 00000010: 4c dc a5 1d 4f 06 04 05  00 04 50 12 1c a2 45 6e  L...O.....P...En
    *radiusTransportThread: Jan 04 12:09:36.899: 00000020: 67 d1 4a 6b 25 e9 93 c0  a8 7c c6 ce              g.Jk%....|..
    *Dot1x_NW_MsgTask_0: Jan 04 12:09:36.899: 00:13:e8:3e:26:bf Processing Access-Reject for mobile 00:13:e8:3e:26:bf
    *Dot1x_NW_MsgTask_0: Jan 04 12:09:36.899: 00:13:e8:3e:26:bf Removing PMK cache due to EAP-Failure for mobile 00:13:e8:3e:26:bf (EAP Id 5)
    *Dot1x_NW_MsgTask_0: Jan 04 12:09:36.899: 00:13:e8:3e:26:bf Sending EAP-Failure to mobile 00:13:e8:3e:26:bf (EAP Id 5)
    *Dot1x_NW_MsgTask_0: Jan 04 12:09:36.900: 00:13:e8:3e:26:bf Setting quiet timer for 5 seconds for mobile 00:13:e8:3e:26:bf
    *apfMsConnTask_0: Jan 04 12:09:39.773: 00:13:e8:3e:26:bf Processing RSN IE type 48, length 22 for mobile 00:13:e8:3e:26:bf
    *apfMsConnTask_0: Jan 04 12:09:39.773: 00:13:e8:3e:26:bf Received RSN IE with 0 PMKIDs from mobile 00:13:e8:3e:26:bf
    *dot1xMsgTask: Jan 04 12:09:39.774: 00:13:e8:3e:26:bf Sending EAP-Request/Identity to mobile 00:13:e8:3e:26:bf (EAP Id 1)
    *Dot1x_NW_MsgTask_0: Jan 04 12:09:39.884: 00:13:e8:3e:26:bf Received EAPOL START from mobile 00:13:e8:3e:26:bf
    *Dot1x_NW_MsgTask_0: Jan 04 12:09:39.884: 00:13:e8:3e:26:bf Sending EAP-Request/Identity to mobile 00:13:e8:3e:26:bf (EAP Id 2)
    *apfReceiveTask: Jan 04 12:09:40.252: fc:e5:57:01:a0:39 apfMsAssoStateDec
    *apfReceiveTask: Jan 04 12:09:40.253: fc:e5:57:01:a0:39 apfMs1xStateDec
    *osapiBsnTimer: Jan 04 12:10:09.852: 00:13:e8:3e:26:bf 802.1x 'txWhen' Timer expired for station 00:13:e8:3e:26:bf and for message = M0
    *dot1xMsgTask: Jan 04 12:10:09.853: 00:13:e8:3e:26:bf Sending EAP-Request/Identity to mobile 00:13:e8:3e:26:bf (EAP Id 3)
    *osapiBsnTimer: Jan 04 12:10:39.852: 00:13:e8:3e:26:bf 802.1x 'txWhen' Timer expired for station 00:13:e8:3e:26:bf and for message = M0
    *dot1xMsgTask: Jan 04 12:10:39.853: 00:13:e8:3e:26:bf Reached Max EAP-Identity Request retries (3) for STA 00:13:e8:3e:26:bf
    *dot1xMsgTask: Jan 04 12:10:39.853: 00:13:e8:3e:26:bf Not sending EAP-Failure for STA 00:13:e8:3e:26:bf
    *apfMsConnTask_0: Jan 04 12:10:40.164: 00:13:e8:3e:26:bf Processing RSN IE type 48, length 22 for mobile 00:13:e8:3e:26:bf
    *apfMsConnTask_0: Jan 04 12:10:40.164: 00:13:e8:3e:26:bf Received RSN IE with 0 PMKIDs from mobile 00:13:e8:3e:26:bf
    *dot1xMsgTask: Jan 04 12:10:40.167: 00:13:e8:3e:26:bf Station 00:13:e8:3e:26:bf setting dot1x reauth timeout = 1800
    *dot1xMsgTask: Jan 04 12:10:40.167: 00:13:e8:3e:26:bf Sending EAP-Request/Identity to mobile 00:13:e8:3e:26:bf (EAP Id 1)
    *Dot1x_NW_MsgTask_0: Jan 04 12:10:40.215: 00:13:e8:3e:26:bf Received EAPOL START from mobile 00:13:e8:3e:26:bf
    *Dot1x_NW_MsgTask_0: Jan 04 12:10:40.215: 00:13:e8:3e:26:bf Sending EAP-Request/Identity to mobile 00:13:e8:3e:26:bf (EAP Id 2)
    *osapiBsnTimer: Jan 04 12:11:10.055: 00:13:e8:3e:26:bf 802.1x 'txWhen' Timer expired for station 00:13:e8:3e:26:bf and for message = M0
    *dot1xMsgTask: Jan 04 12:11:10.055: 00:13:e8:3e:26:bf Sending EAP-Request/Identity to mobile 00:13:e8:3e:26:bf (EAP Id 3)
    *osapiBsnTimer: Jan 04 12:11:40.055: 00:13:e8:3e:26:bf 802.1x 'txWhen' Timer expired for station 00:13:e8:3e:26:bf and for message = M0
    *dot1xMsgTask: Jan 04 12:11:40.056: 00:13:e8:3e:26:bf Reached Max EAP-Identity Request retries (3) for STA 00:13:e8:3e:26:bf
    *dot1xMsgTask: Jan 04 12:11:40.056: 00:13:e8:3e:26:bf Not sending EAP-Failure for STA 00:13:e8:3e:26:bf
    *apfMsConnTask_0: Jan 04 12:11:40.356: 00:13:e8:3e:26:bf Processing RSN IE type 48, length 22 for mobile 00:13:e8:3e:26:bf
    *apfMsConnTask_0: Jan 04 12:11:40.356: 00:13:e8:3e:26:bf Received RSN IE with 0 PMKIDs from mobile 00:13:e8:3e:26:bf
    *dot1xMsgTask: Jan 04 12:11:40.359: 00:13:e8:3e:26:bf Station 00:13:e8:3e:26:bf setting dot1x reauth timeout = 1800
    *dot1xMsgTask: Jan 04 12:11:40.359: 00:13:e8:3e:26:bf Sending EAP-Request/Identity to mobile 00:13:e8:3e:26:bf (EAP Id 1)
    *Dot1x_NW_MsgTask_0: Jan 04 12:11:40.411: 00:13:e8:3e:26:bf Received EAPOL START from mobile 00:13:e8:3e:26:bf
    *Dot1x_NW_MsgTask_0: Jan 04 12:11:40.411: 00:13:e8:3e:26:bf Sending EAP-Request/Identity to mobile 00:13:e8:3e:26:bf (EAP Id 2)
    *osapiBsnTimer: Jan 04 12:12:10.255: 00:13:e8:3e:26:bf 802.1x 'txWhen' Timer expired for station 00:13:e8:3e:26:bf and for message = M0
    *dot1xMsgTask: Jan 04 12:12:10.256: 00:13:e8:3e:26:bf Sending EAP-Request/Identity to mobile 00:13:e8:3e:26:bf (EAP Id 3)
    *osapiBsnTimer: Jan 04 12:12:40.255: 00:13:e8:3e:26:bf 802.1x 'txWhen' Timer expired for station 00:13:e8:3e:26:bf and for message = M0
    *dot1xMsgTask: Jan 04 12:12:40.256: 00:13:e8:3e:26:bf Reached Max EAP-Identity Request retries (3) for STA 00:13:e8:3e:26:bf
    *dot1xMsgTask: Jan 04 12:12:40.256: 00:13:e8:3e:26:bf Not sending EAP-Failure for STA 00:13:e8:3e:26:bf
    *apfMsConnTask_0: Jan 04 12:12:40.596: 00:13:e8:3e:26:bf Processing RSN IE type 48, length 22 for mobile 00:13:e8:3e:26:bf
    *apfMsConnTask_0: Jan 04 12:12:40.596: 00:13:e8:3e:26:bf Received RSN IE with 0 PMKIDs from mobile 00:13:e8:3e:26:bf
    *dot1xMsgTask: Jan 04 12:12:40.598: 00:13:e8:3e:26:bf Station 00:13:e8:3e:26:bf setting dot1x reauth timeout = 1800
    *dot1xMsgTask: Jan 04 12:12:40.599: 00:13:e8:3e:26:bf Sending EAP-Request/Identity to mobile 00:13:e8:3e:26:bf (EAP Id 1)
    *Dot1x_NW_MsgTask_0: Jan 04 12:12:40.657: 00:13:e8:3e:26:bf Received EAPOL START from mobile 00:13:e8:3e:26:bf
    *Dot1x_NW_MsgTask_0: Jan 04 12:12:40.657: 00:13:e8:3e:26:bf Sending EAP-Request/Identity to mobile 00:13:e8:3e:26:bf (EAP Id 2)
    *osapiBsnTimer: Jan 04 12:13:10.655: 00:13:e8:3e:26:bf 802.1x 'txWhen' Timer expired for station 00:13:e8:3e:26:bf and for message = M0
    *dot1xMsgTask: Jan 04 12:13:10.656: 00:13:e8:3e:26:bf Sending EAP-Request/Identity to mobile 00:13:e8:3e:26:bf (EAP Id 3)
    *apfMsConnTask_0: Jan 04 12:13:25.133: ac:72:89:0b:3b:87 Processing RSN IE type 48, length 22 for mobile ac:72:89:0b:3b:87
    *apfMsConnTask_0: Jan 04 12:13:25.133: ac:72:89:0b:3b:87 Received RSN IE with 0 PMKIDs from mobile ac:72:89:0b:3b:87
    *apfMsConnTask_0: Jan 04 12:13:25.133: ac:72:89:0b:3b:87 apfMsAssoStateInc
    *dot1xMsgTask: Jan 04 12:13:25.135: ac:72:89:0b:3b:87 Station ac:72:89:0b:3b:87 setting dot1x reauth timeout = 1800
    *dot1xMsgTask: Jan 04 12:13:25.135: ac:72:89:0b:3b:87 Sending EAP-Request/Identity to mobile ac:72:89:0b:3b:87 (EAP Id 1)
    *Dot1x_NW_MsgTask_0: Jan 04 12:13:25.204: ac:72:89:0b:3b:87 Received EAPOL START from mobile ac:72:89:0b:3b:87
    *Dot1x_NW_MsgTask_0: Jan 04 12:13:25.205: ac:72:89:0b:3b:87 Sending EAP-Request/Identity to mobile ac:72:89:0b:3b:87 (EAP Id 2)
    *apfMsConnTask_0: Jan 04 12:13:36.779: ac:72:89:0b:3b:87 Processing RSN IE type 48, length 22 for mobile ac:72:89:0b:3b:87
    *apfMsConnTask_0: Jan 04 12:13:36.779: ac:72:89:0b:3b:87 Received RSN IE with 0 PMKIDs from mobile ac:72:89:0b:3b:87
    *dot1xMsgTask: Jan 04 12:13:36.781: ac:72:89:0b:3b:87 Sending EAP-Request/Identity to mobile ac:72:89:0b:3b:87 (EAP Id 1)
    *Dot1x_NW_MsgTask_0: Jan 04 12:13:36.835: ac:72:89:0b:3b:87 Received EAPOL START from mobile ac:72:89:0b:3b:87
    *Dot1x_NW_MsgTask_0: Jan 04 12:13:36.835: ac:72:89:0b:3b:87 Sending EAP-Request/Identity to mobile ac:72:89:0b:3b:87 (EAP Id 2)
    *osapiBsnTimer: Jan 04 12:13:40.655: 00:13:e8:3e:26:bf 802.1x 'txWhen' Timer expired for station 00:13:e8:3e:26:bf and for message = M0
    *dot1xMsgTask: Jan 04 12:13:40.655: 00:13:e8:3e:26:bf Reached Max EAP-Identity Request retries (3) for STA 00:13:e8:3e:26:bf
    *dot1xMsgTask: Jan 04 12:13:40.656: 00:13:e8:3e:26:bf Not sending EAP-Failure for STA 00:13:e8:3e:26:bf
    *apfMsConnTask_0: Jan 04 12:13:40.998: 00:13:e8:3e:26:bf Processing RSN IE type 48, length 22 for mobile 00:13:e8:3e:26:bf
    *apfMsConnTask_0: Jan 04 12:13:40.998: 00:13:e8:3e:26:bf Received RSN IE with 0 PMKIDs from mobile 00:13:e8:3e:26:bf
    *dot1xMsgTask: Jan 04 12:13:41.000: 00:13:e8:3e:26:bf Station 00:13:e8:3e:26:bf setting dot1x reauth timeout = 1800
    *dot1xMsgTask: Jan 04 12:13:41.000: 00:13:e8:3e:26:bf Sending EAP-Request/Identity to mobile 00:13:e8:3e:26:bf (EAP Id 1)
    *Dot1x_NW_MsgTask_0: Jan 04 12:13:41.069: 00:13:e8:3e:26:bf Received EAPOL START from mobile 00:13:e8:3e:26:bf
    any one has idea where i am wrong in configuration
    thanks in advance

    Here is another link you can reference.
    http://araihan.wordpress.com/2010/04/30/complete-guide-to-build-a-cisco-wireless-infrastructure-using-cisco-wlc-5500-cisco-1142-ap-and-microsoft-radius-server/
    Sent from Cisco Technical Support iPhone App

  • 802.1x Windows 2012 IAS

    Hello I´m trying to setup 802.1x on an old 3560 switch.
    The Switch is a:
    Switch   Ports  Model              SW Version              SW Image
    *    1   52     WS-C3560-48TS      12.2(25)SEE3            C3560-ADVIPSERVICESK
    I´m using Windows 2012 IAS as RADIUS with the following policies:
    I have the folling config on the switch:
    aaa group server radius RadiusAuth
    server 172.29.8.12 auth-port 1645 acct-port 1646
    aaa authentication login default local
    aaa authentication login local enable
    aaa authentication dot1x default group RadiusAuth
    aaa authorization network default group RadiusAuth
    dot1x system-auth-control
    interface FastEthernet0/31
    description 802.1x tests
    switchport mode access
    dot1x pae authenticator
    dot1x port-control auto
    dot1x timeout quiet-period 3
    dot1x timeout tx-period 5
    dot1x guest-vlan 106
    spanning-tree portfast
    radius-server host 172.29.8.12 auth-port 1645 acct-port 1646
    radius-server retry method reorder
    radius-server transaction max-tries 10
    radius-server timeout 4
    radius-server deadtime 2
    radius-server key KEYSECRET
    radius-server vsa send authentication
    And I cant authenticate , I think it is a RADIUS problem.
    I have this aditional debug info related with RADIUS and Dot1x:
    004898: Aug  5 12:32:28: %LINK-3-UPDOWN: Interface FastEthernet0/31, changed state to down
    004899: 7w6d: RADIUS(00000019): Storing nasport 50031 in rad_db
    004900: 7w6d: RADIUS(00000019): Config NAS IP: 0.0.0.0
    004901: 7w6d: RADIUS/ENCODE(00000019): acct_session_id: 27787264
    004902: 7w6d: RADIUS(00000019): sending
    004903: 7w6d: RADIUS/ENCODE: Best Local IP-Address 172.29.11.1 for Radius-Server 172.29.8.12
    004904: 7w6d: RADIUS(00000019): Send Access-Request to 172.29.8.12:1645 id 21645/77, len 173
    004905: 7w6d: RADIUS:  authenticator A7 3A 07 F8 8D 5B C1 76 - 67 8E 66 54 05 04 0C DB
    004906: 7w6d: RADIUS:  User-Name           [1]   19  "DOMAIN\User"
    004907: 7w6d: RADIUS:  Service-Type        [6]   6   Framed                    [2]
    004908: 7w6d: RADIUS:  Framed-MTU          [12]  6   1500
    004909: 7w6d: RADIUS:  Called-Station-Id   [30]  19  "00-17-94-97-D9-23"
    004910: 7w6d: RADIUS:  Calling-Station-Id  [31]  19  "00-24-BE-C7-09-6F"
    004911: 7w6d: RADIUS:  EAP-Message         [79]  24
    004912: 7w6d: RADIUS:   02 02 00 16 01 44 49 47 49 54 41 49 4E 45 52 5C  [?????DOMAIN\]
    004913: 7w6d: RADIUS:   6F 6C 6F 70 65 7A                                [USER]
    004914: 7w6d: RADIUS:  Message-Authenticato[80]  18
    004915: 7w6d: RADIUS:   31 C9 68 BA B8 E9 DC 78 6E 87 7E A4 89 D5 0C 81  [1?h????xn?~?????]
    004916: 7w6d: RADIUS:  Vendor, Cisco       [26]  24
    004917: 7w6d: RADIUS:   cisco-nas-port     [2]   18  "FastEthernet0/31"
    004918: 7w6d: RADIUS:  NAS-Port            [5]   6   50031
    004919: 7w6d: RADIUS:  NAS-Port-Type       [61]  6   Eth                       [15]
    004920: 7w6d: RADIUS:  NAS-IP-Address      [4]   6   172.29.11.1
    004921: Aug  5 12:32:32: %LINK-3-UPDOWN: Interface FastEthernet0/31, changed state to up
    004922: 7w6d: RADIUS: Retransmit to (172.29.8.12:1645,1646) for id 21645/77
    004923: 7w6d: RADIUS: Retransmit to (172.29.8.12:1645,1646) for id 21645/77
    004924: 7w6d: RADIUS: Retransmit to (172.29.8.12:1645,1646) for id 21645/77
    004925: 7w6d: RADIUS: Retransmit to (172.29.8.12:1645,1646) for id 21645/77
    004926: 7w6d: RADIUS(00000019): Storing nasport 50031 in rad_db
    004927: 7w6d: RADIUS(00000019): Config NAS IP: 0.0.0.0
    004928: 7w6d: RADIUS/ENCODE(00000019): acct_session_id: 27787264
    004929: 7w6d: RADIUS(00000019): sending
    004930: 7w6d: RADIUS/ENCODE: Best Local IP-Address 172.29.11.1 for Radius-Server 172.29.8.12
    004931: 7w6d: RADIUS(00000019): Send Access-Request to 172.29.8.12:1645 id 21645/78, len 173
    004932: 7w6d: RADIUS:  authenticator 84 B1 75 9D 4C 21 0F 9D - 19 01 A6 23 DE 1B 74 1A
    004933: 7w6d: RADIUS:  User-Name           [1]   19  "DOMAIN\User"
    004934: 7w6d: RADIUS:  Service-Type        [6]   6   Framed                    [2]
    004935: 7w6d: RADIUS:  Framed-MTU          [12]  6   1500
    004936: 7w6d: RADIUS:  Called-Station-Id   [30]  19  "00-17-94-97-D9-23"
    004937: 7w6d: RADIUS:  Calling-Station-Id  [31]  19  "00-24-BE-C7-09-6F"
    004938: 7w6d: RADIUS:  EAP-Message         [79]  24
    004939: 7w6d: RADIUS:   02 03 00 16 01 44 49 47 49 54 41 49 4E 45 52 5C  [?????DDOMAIN\]
    004940: 7w6d: RADIUS:   6F 6C 6F 70 65 7A                                [User]
    004941: 7w6d: RADIUS:  Message-Authenticato[80]  18
    004942: 7w6d: RADIUS:   D3 1E DC 03 5E 13 CF 93 6B 7F F4 B8 DB 20 65 A6  [????^???k???? e?]
    004943: 7w6d: RADIUS:  Vendor, Cisco       [26]  24
    004944: 7w6d: RADIUS:   cisco-nas-port     [2]   18  "FastEthernet0/31"
    004945: 7w6d: RADIUS:  NAS-Port            [5]   6   50031
    004946: 7w6d: RADIUS:  NAS-Port-Type       [61]  6   Eth                       [15]
    004947: 7w6d: RADIUS:  NAS-IP-Address      [4]   6   172.29.11.1
    004948: 7w6d: RADIUS: Retransmit to (172.29.8.12:1645,1646) for id 21645/77
    004949: 7w6d: RADIUS: Retransmit to (172.29.8.12:1645,1646) for id 21645/78
    004950: 7w6d: RADIUS: Retransmit to (172.29.8.12:1645,1646) for id 21645/77
    004951: 7w6d: RADIUS: Retransmit to (172.29.8.12:1645,1646) for id 21645/78
    004952: 7w6d: RADIUS: Retransmit to (172.29.8.12:1645,1646) for id 21645/77
    004953: Aug  5 12:33:04: %RADIUS-4-RADIUS_DEAD: RADIUS server 172.29.8.12:1645,1646 is not responding.
    004954: 7w6d: RADIUS: Retransmit to (172.29.8.12:1645,1646) for id 21645/78
    004955: 7w6d: RADIUS: Retransmit to (172.29.8.12:1645,1646) for id 21645/77
    004956: 7w6d: RADIUS: Retransmit to (172.29.8.12:1645,1646) for id 21645/78
    004957: 7w6d: RADIUS: Retransmit to (172.29.8.12:1645,1646) for id 21645/77
    004958: 7w6d: RADIUS: Retransmit to (172.29.8.12:1645,1646) for id 21645/78
    004959: 7w6d: RADIUS: No response from (172.29.8.12:1645,1646) for id 21645/77
    004960: 7w6d: RADIUS/DECODE: parse response no app start; FAIL
    004961: 7w6d: RADIUS/DECODE: parse response; FAIL
    004962: 7w6d: RADIUS: Retransmit to (172.29.8.12:1645,1646) for id 21645/78
    004963: 7w6d: RADIUS: Retransmit to (172.29.8.12:1645,1646) for id 21645/78
    004964: 7w6d: RADIUS: Retransmit to (172.29.8.12:1645,1646) for id 21645/78
    004965: 7w6d: RADIUS: Retransmit to (172.29.8.12:1645,1646) for id 21645/78
    004966: 7w6d: RADIUS: No response from (172.29.8.12:1645,1646) for id 21645/78
    004967: 7w6d: RADIUS/DECODE: parse response no app start; FAIL
    004968: 7w6d: RADIUS/DECODE: parse response; FAIL
    004969: Aug  5 12:35:04: %RADIUS-4-RADIUS_ALIVE: RADIUS server 172.29.8.12:1645,1646 has returned.
    DOT1X
    005294: 7w6d: dot1x-ev:dot1x_switch_is_dot1x_forwarding_enabled: Forwarding is disabled on Fa0/31
    005295: 7w6d: dot1x-registry:dot1x_switch_port_linkcomingup invoked on interface Fa0/31
    005296: 7w6d: dot1x-ev:dot1x_mgr_if_state_change: FastEthernet0/31 has changed to UP
    005297: 7w6d:     dot1x_auth Fa0: initial state auth_initialize has enter
    005298: 7w6d: dot1x-sm:Fa0/31:0000.0000.0000:auth_initialize_enter called
    005299: 7w6d:     dot1x_auth Fa0: during state auth_initialize, got event 0(cfg_auto)
    005300: 7w6d: @@@ dot1x_auth Fa0: auth_initialize -> auth_disconnected
    005301: 7w6d: dot1x-sm:Fa0/31:0000.0000.0000:auth_disconnected_enter called
    005302: 7w6d:     dot1x_auth Fa0: idle during state auth_disconnected
    005303: 7w6d: @@@ dot1x_auth Fa0: auth_disconnected -> auth_restart
    005304: 7w6d: dot1x-sm:Fa0/31:0000.0000.0000:auth_restart_enter called
    005305: 7w6d: dot1x-ev:Sending create new context event to EAP for 0000.0000.0000
    005306: 7w6d:     dot1x_auth_bend Fa0: initial state auth_bend_initialize has enter
    005307: 7w6d: dot1x-sm:Fa0/31:0000.0000.0000:auth_bend_initialize_enter called
    005308: 7w6d:     dot1x_auth_bend Fa0: initial state auth_bend_initialize has idle
    005309: 7w6d:     dot1x_auth_bend Fa0: during state auth_bend_initialize, got event 16383(idle)
    005310: 7w6d: @@@ dot1x_auth_bend Fa0: auth_bend_initialize -> auth_bend_idle
    005311: 7w6d: dot1x-sm:Fa0/31:0000.0000.0000:auth_bend_idle_enter called
    005312: 7w6d: dot1x-ev:Created a client entry for the supplicant 0000.0000.0000
    005313: 7w6d: dot1x-ev:Created a default authenticator instance on FastEthernet0/31
    005314: 7w6d: dot1x-ev:dot1x_switch_enable_on_port:  Enabling dot1x on interface FastEthernet0/31
    005315: 7w6d: dot1x-ev:dot1x_switch_enable_on_port: set dot1x ask handler on interface FastEthernet0/31
    005316: 7w6d: dot1x-sm:Posting !EAP_RESTART on Client=39E7F78
    005317: 7w6d:     dot1x_auth Fa0: during state auth_restart, got event 6(no_eapRestart)
    005318: 7w6d: @@@ dot1x_auth Fa0: auth_restart -> auth_connecting
    005319: 7w6d: dot1x-sm:Fa0/31:0000.0000.0000:auth_connecting_enter called
    005320: 7w6d: dot1x-sm:Fa0/31:0000.0000.0000:auth_restart_connecting_action called
    005321: 7w6d: dot1x-packet:Received an EAP request packet from EAP for mac 0000.0000.0000
    005322: 7w6d: dot1x-sm:Posting RX_REQ on Client=39E7F78
    005323: 7w6d:     dot1x_auth Fa0: during state auth_connecting, got event 10(eapReq_no_reAuthMax)
    005324: 7w6d: @@@ dot1x_auth Fa0: auth_connecting -> auth_authenticating
    005325: 7w6d: dot1x-sm:Fa0/31:0000.0000.0000:auth_authenticating_enter called
    005326: 7w6d: dot1x-sm:Fa0/31:0000.0000.0000:auth_connecting_authenticating_action called
    005327: 7w6d: dot1x-sm:Posting AUTH_START on Client=39E7F78
    005328: 7w6d:     dot1x_auth_bend Fa0: during state auth_bend_idle, got event 4(eapReq_authStart)
    005329: 7w6d: @@@ dot1x_auth_bend Fa0: auth_bend_idle -> auth_bend_request
    005330: 7w6d: dot1x-sm:Fa0/31:0000.0000.0000:auth_bend_request_enter called
    005331: 7w6d: dot1x-packet:dot1x_mgr_send_eapol :EAP code: 0x1  id: 0x2  length: 0x0005 type: 0x1  data:
    005332: 7w6d: dot1x-ev:FastEthernet0/31:Sending EAPOL packet to group PAE address
    005333: 7w6d: dot1x-ev:dot1x_mgr_pre_process_eapol_pak: Role determination not required on FastEthernet0/31.
    005334: 7w6d: dot1x-registry:registry:dot1x_ether_macaddr called
    005335: 7w6d: dot1x-ev:dot1x_mgr_send_eapol: Sending out EAPOL packet on FastEthernet0/31
    005336: 7w6d: EAPOL pak dump Tx
    005337: 7w6d: EAPOL Version: 0x2  type: 0x0  length: 0x0005
    005338: 7w6d: EAP code: 0x1  id: 0x2  length: 0x0005 type: 0x1
    005339: 7w6d: dot1x-packet:dot1x_txReq: EAPOL packet sent out for the default authenticator
    005340: 7w6d: dot1x-sm:Fa0/31:0000.0000.0000:auth_bend_idle_request_action called
    005341: 7w6d: dot1x-ev:dot1x_mgr_pre_process_eapol_pak: Role determination not required on FastEthernet0/31.
    005342: 7w6d: dot1x-packet:dot1x_mgr_process_eapol_pak: queuing an EAPOL pkt on Authenticator Q
    005343: 7w6d: dot1x-ev:Enqueued the eapol packet to the global authenticator queue
    005344: 7w6d: dot1x-packet:Received an EAPOL frame on interface FastEthernet0/31
    005345: 7w6d: dot1x-ev:Received pkt saddr =0024.bec7.096f , daddr = 0180.c200.0003,
                        pae-ether-type = 888e.0100.0016
    005346: 7w6d: dot1x-ev:Created a client entry for the supplicant 0024.bec7.096f
    005347: 7w6d: dot1x-ev:Found the default authenticator instance on FastEthernet0/31
    005348: 7w6d: dot1x-registry:EAPOL traffic seen on FastEthernet0/31
    005349: 7w6d: dot1x-packet:Received an EAP packet on interface FastEthernet0/31
    005350: 7w6d: EAPOL pak dump rx
    005351: 7w6d: EAPOL Version: 0x1  type: 0x0  length: 0x0016
    005352: 7w6d: dot1x-packet:Received an EAP packet on the FastEthernet0/31 from mac 0024.bec7.096f
    005353: 7w6d: dot1x-sm:Posting EAPOL_EAP on Client=39E7F78
    005354: 7w6d:     dot1x_auth_bend Fa0: during state auth_bend_request, got event 6(eapolEap)
    005355: 7w6d: @@@ dot1x_auth_bend Fa0: auth_bend_request -> auth_bend_response
    005356: 7w6d: dot1x-sm:Fa0/31:0024.bec7.096f:auth_bend_response_enter called
    005357: 7w6d: dot1x-ev:dot1x_sendRespToServer: Response sent to the server from 0024.bec7.096f
    005358: 7w6d: dot1x-sm:Fa0/31:0024.bec7.096f:auth_bend_request_response_action called
    005359: Aug  5 12:39:28: %LINK-3-UPDOWN: Interface FastEthernet0/31, changed state to up
    005360: 7w6d: dot1x-ev:dot1x_mgr_pre_process_eapol_pak: Role determination not required on FastEthernet0/31.
    005361: 7w6d: dot1x-packet:dot1x_mgr_process_eapol_pak: queuing an EAPOL pkt on Authenticator Q
    005362: 7w6d: dot1x-ev:Enqueued the eapol packet to the global authenticator queue
    005363: 7w6d: dot1x-packet:Received an EAPOL frame on interface FastEthernet0/31
    005364: 7w6d: dot1x-ev:Received pkt saddr =0024.bec7.096f , daddr = 0180.c200.0003,
                        pae-ether-type = 888e.0101.0000
    005365: 7w6d: dot1x-packet:Received an EAPOL-Start packet on interface FastEthernet0/31
    005366: 7w6d: EAPOL pak dump rx
    005367: 7w6d: EAPOL Version: 0x1  type: 0x1  length: 0x0000
    005368: 7w6d: dot1x-sm:Posting EAPOL_START on Client=39E7F78
    005369: 7w6d:     dot1x_auth Fa0: during state auth_authenticating, got event 4(eapolStart)
    005370: 7w6d: @@@ dot1x_auth Fa0: auth_authenticating -> auth_aborting
    005371: 7w6d: dot1x-sm:Fa0/31:0024.bec7.096f:auth_authenticating_exit called
    005372: 7w6d: dot1x-sm:Fa0/31:0024.bec7.096f:auth_aborting_enter called
    005373: 7w6d: dot1x-sm:Posting AUTH_ABORT on Client=39E7F78
    005374: 7w6d:     dot1x_auth_bend Fa0: during state auth_bend_response, got event 1(authAbort)
    005375: 7w6d: @@@ dot1x_auth_bend Fa0: auth_bend_response -> auth_bend_initialize
    005376: 7w6d: dot1x-sm:Fa0/31:0024.bec7.096f:auth_bend_response_exit called
    005377: 7w6d: dot1x-sm:Fa0/31:0024.bec7.096f:auth_bend_initialize_enter called
    005378: 7w6d:     dot1x_auth_bend Fa0: idle during state auth_bend_initialize
    005379: 7w6d: @@@ dot1x_auth_bend Fa0: auth_bend_initialize -> auth_bend_idle
    005380: 7w6d: dot1x-sm:Fa0/31:0024.bec7.096f:auth_bend_idle_enter called
    005381: 7w6d: dot1x-sm:Posting !AUTH_ABORT on Client=39E7F78
    005382: 7w6d:     dot1x_auth Fa0: during state auth_aborting, got event 20(no_eapolLogoff_no_authAbort)
    005383: 7w6d: @@@ dot1x_auth Fa0: auth_aborting -> auth_restart
    005384: 7w6d: dot1x-sm:Fa0/31:0024.bec7.096f:auth_aborting_exit called
    005385: 7w6d: dot1x-sm:Fa0/31:0024.bec7.096f:auth_restart_enter called
    005386: 7w6d: dot1x-ev:Resetting the client 0024.bec7.096f
    005387: 7w6d: dot1x-sm:Fa0/31:0024.bec7.096f:auth_aborting_restart_action called
    005388: 7w6d: dot1x-sm:Posting !EAP_RESTART on Client=39E7F78
    005389: 7w6d:     dot1x_auth Fa0: during state auth_restart, got event 6(no_eapRestart)
    005390: 7w6d: @@@ dot1x_auth Fa0: auth_restart -> auth_connecting
    005391: 7w6d: dot1x-sm:Fa0/31:0024.bec7.096f:auth_connecting_enter called
    005392: 7w6d: dot1x-sm:Fa0/31:0024.bec7.096f:auth_restart_connecting_action called
    005393: 7w6d: dot1x-packet:Received an EAP request packet from EAP for mac 0024.bec7.096f
    005394: 7w6d: dot1x-sm:Posting RX_REQ on Client=39E7F78
    005395: 7w6d:     dot1x_auth Fa0: during state auth_connecting, got event 10(eapReq_no_reAuthMax)
    005396: 7w6d: @@@ dot1x_auth Fa0: auth_connecting -> auth_authenticating
    005397: 7w6d: dot1x-sm:Fa0/31:0024.bec7.096f:auth_authenticating_enter called
    005398: 7w6d: dot1x-sm:Fa0/31:0024.bec7.096f:auth_connecting_authenticating_action called
    005399: 7w6d: dot1x-sm:Posting AUTH_START on Client=39E7F78
    005400: 7w6d:     dot1x_auth_bend Fa0: during state auth_bend_idle, got event 4(eapReq_authStart)
    005401: 7w6d: @@@ dot1x_auth_bend Fa0: auth_bend_idle -> auth_bend_request
    005402: 7w6d: dot1x-sm:Fa0/31:0024.bec7.096f:auth_bend_request_enter called
    005403: 7w6d: dot1x-packet:dot1x_mgr_send_eapol :EAP code: 0x1  id: 0x3  length: 0x0005 type: 0x1  data:
    005404: 7w6d: dot1x-ev:FastEthernet0/31:Sending EAPOL packet to group PAE address
    005405: 7w6d: dot1x-ev:dot1x_mgr_pre_process_eapol_pak: Role determination not required on FastEthernet0/31.
    005406: 7w6d: dot1x-registry:registry:dot1x_ether_macaddr called
    005407: 7w6d: dot1x-ev:dot1x_mgr_send_eapol: Sending out EAPOL packet on FastEthernet0/31
    005408: 7w6d: EAPOL pak dump Tx
    005409: 7w6d: EAPOL Version: 0x2  type: 0x0  length: 0x0005
    005410: 7w6d: EAP code: 0x1  id: 0x3  length: 0x0005 type: 0x1
    005411: 7w6d: dot1x-packet:dot1x_txReq: EAPOL packet sent to client (0024.bec7.096f)
    005412: 7w6d: dot1x-sm:Fa0/31:0024.bec7.096f:auth_bend_idle_request_action called
    005413: 7w6d: dot1x-ev:dot1x_mgr_pre_process_eapol_pak: Role determination not required on FastEthernet0/31.
    005414: 7w6d: dot1x-packet:dot1x_mgr_process_eapol_pak: queuing an EAPOL pkt on Authenticator Q
    005415: 7w6d: dot1x-ev:Enqueued the eapol packet to the global authenticator queue
    005416: 7w6d: dot1x-packet:Received an EAPOL frame on interface FastEthernet0/31
    005417: 7w6d: dot1x-ev:Received pkt saddr =0024.bec7.096f , daddr = 0180.c200.0003,
                        pae-ether-type = 888e.0100.0016
    005418: 7w6d: dot1x-packet:Received an EAP packet on interface FastEthernet0/31
    005419: 7w6d: EAPOL pak dump rx
    005420: 7w6d: EAPOL Version: 0x1  type: 0x0  length: 0x0016
    005421: 7w6d: dot1x-packet:Received an EAP packet on the FastEthernet0/31 from mac 0024.bec7.096f
    005422: 7w6d: dot1x-sm:Posting EAPOL_EAP on Client=39E7F78
    005423: 7w6d:     dot1x_auth_bend Fa0: during state auth_bend_request, got event 6(eapolEap)
    005424: 7w6d: @@@ dot1x_auth_bend Fa0: auth_bend_request -> auth_bend_response
    005425: 7w6d: dot1x-sm:Fa0/31:0024.bec7.096f:auth_bend_response_enter called
    005426: 7w6d: dot1x-ev:dot1x_sendRespToServer: Response sent to the server from 0024.bec7.096f
    005427: 7w6d: dot1x-sm:Fa0/31:0024.bec7.096f:auth_bend_request_response_action called
    005428: 7w6d: dot1x-sm:Posting A_WHILE_EXPIRE on Client=39E7F78
    005429: 7w6d:     dot1x_auth_bend Fa0: during state auth_bend_response, got event 9(aWhile_expire)
    005430: 7w6d: @@@ dot1x_auth_bend Fa0: auth_bend_response -> auth_bend_timeout
    005431: 7w6d: dot1x-sm:Fa0/31:0024.bec7.096f:auth_bend_response_exit called
    005432: 7w6d: dot1x-sm:Fa0/31:0024.bec7.096f:auth_bend_timeout_enter called
    005433: 7w6d: dot1x-sm:Fa0/31:0024.bec7.096f:auth_bend_response_timeout_action called
    005434: 7w6d:     dot1x_auth_bend Fa0: idle during state auth_bend_timeout
    005435: 7w6d: @@@ dot1x_auth_bend Fa0: auth_bend_timeout -> auth_bend_idle
    005436: 7w6d: dot1x-sm:Fa0/31:0024.bec7.096f:auth_bend_idle_enter called
    005437: 7w6d: dot1x-sm:Posting AUTH_TIMEOUT on Client=39E7F78
    005438: 7w6d:     dot1x_auth Fa0: during state auth_authenticating, got event 14(authTimeout)
    005439: 7w6d: @@@ dot1x_auth Fa0: auth_authenticating -> auth_fallback
    005440: 7w6d: dot1x-sm:Fa0/31:0024.bec7.096f:auth_authenticating_exit called
    005441: 7w6d: dot1x-sm:Fa0/31:0024.bec7.096f:auth_fallback_enter called
    005442: 7w6d: dot1x-sm:Posting AUTH_FAIL on Client=39E7F78
    005443: 7w6d:     dot1x_auth Fa0: during state auth_fallback, got event 15(authFail)
    005444: 7w6d: @@@ dot1x_auth Fa0: auth_fallback -> auth_authc_result
    005445: 7w6d: dot1x-sm:Fa0/31:0024.bec7.096f:auth_authc_result_enter called
    005446: 7w6d: dot1x-ev:dot1x_guest_vlan_applicable: Guest VLAN not applicable.  Supplicant disabled and EAPOL seen on port FastEthernet0/31.
    005447: 7w6d: dot1x-sm:Posting AUTHC_FAIL on Client=39E7F78
    005448: 7w6d:     dot1x_auth Fa0: during state auth_authc_result, got event 23(authcFail)
    005449: 7w6d: @@@ dot1x_auth Fa0: auth_authc_result -> auth_held
    005450: 7w6d: dot1x-ev:dot1x_guest_vlan_applicable: Guest VLAN not applicable.  Supplicant disabled and EAPOL seen on port FastEthernet0/31.
    005451: 7w6d: dot1x-sm:Posting RESTART on Client=39E7F78
    005452: 7w6d:     dot1x_auth Fa0: during state auth_held, got event 13(restart)
    005453: 7w6d: @@@ dot1x_auth Fa0: auth_held -> auth_restart
    005454: 7w6d: dot1x-sm:Fa0/31:0024.bec7.096f:auth_held_exit called
    005455: 7w6d: dot1x-sm:Fa0/31:0024.bec7.096f:auth_restart_enter called
    005456: 7w6d: dot1x-ev:Resetting the client 0024.bec7.096f
    005457: 7w6d: dot1x-sm:Posting !EAP_RESTART on Client=39E7F78
    005458: 7w6d:     dot1x_auth Fa0: during state auth_restart, got event 6(no_eapRestart)
    005459: 7w6d: @@@ dot1x_auth Fa0: auth_restart -> auth_connecting
    005460: 7w6d: dot1x-sm:Fa0/31:0024.bec7.096f:auth_connecting_enter called
    005461: 7w6d: dot1x-sm:Fa0/31:0024.bec7.096f:auth_restart_connecting_action called
    005462: 7w6d: dot1x-packet:Received an EAP request packet from EAP for mac 0024.bec7.096f
    005463: 7w6d: dot1x-sm:Posting REAUTH_MAX on Client=39E7F78
    005464: 7w6d:     dot1x_auth Fa0: during state auth_connecting, got event 11(reAuthMax)
    005465: 7w6d: @@@ dot1x_auth Fa0: auth_connecting -> auth_disconnected
    005466: 7w6d: dot1x-sm:Fa0/31:0024.bec7.096f:auth_disconnected_enter called
    005467: 7w6d: dot1x-sm:Fa0/31:0024.bec7.096f:auth_disconnected_enter sending canned failure to version 1 supplicant
    005468: 7w6d: dot1x-packet:dot1x_mgr_send_eapol :EAP code: 0x4  id: 0x4  length: 0x0004 type: 0x0  data:
    005469: 7w6d: dot1x-ev:FastEthernet0/31:Sending EAPOL packet to group PAE address
    005470: 7w6d: dot1x-ev:dot1x_mgr_pre_process_eapol_pak: Role determination not required on FastEthernet0/31.
    005471: 7w6d: dot1x-registry:registry:dot1x_ether_macaddr called
    005472: 7w6d: dot1x-ev:dot1x_mgr_send_eapol: Sending out EAPOL packet on FastEthernet0/31
    005473: 7w6d: EAPOL pak dump Tx
    005474: 7w6d: EAPOL Version: 0x2  type: 0x0  length: 0x0004
    005475: 7w6d: EAP code: 0x4  id: 0x4  length: 0x0004
    005476: 7w6d: dot1x-packet:dot1x_auth_txCannedFail: EAPOL packet sent to client (0024.bec7.096f)
    005477: 7w6d:     dot1x_auth Fa0: idle during state auth_disconnected
    005478: 7w6d: @@@ dot1x_auth Fa0: auth_disconnected -> auth_restart
    005479: 7w6d: dot1x-ev:dot1x_switch_port_unauthorized: Unauthorizing interface FastEthernet0/31
    005480: 7w6d: dot1x-ev:dot1x_switch_is_dot1x_forwarding_enabled: Forwarding is disabled on Fa0/31
    005481: 7w6d: dot1x-ev:dot1x_vlan_assign_client_deleted on interface FastEthernet0/31
    005482: 7w6d:     dot1x_auth Fa0: initial state auth_initialize has enter
    005483: 7w6d: dot1x-sm:Fa0/31:0000.0000.0000:auth_initialize_enter called
    005484: 7w6d:     dot1x_auth Fa0: during state auth_initialize, got event 0(cfg_auto)
    005485: 7w6d: @@@ dot1x_auth Fa0: auth_initialize -> auth_disconnected
    005486: 7w6d: dot1x-sm:Fa0/31:0000.0000.0000:auth_disconnected_enter called
    005487: 7w6d:     dot1x_auth Fa0: idle during state auth_disconnected
    005488: 7w6d: @@@ dot1x_auth Fa0: auth_disconnected -> auth_restart
    005489: 7w6d: dot1x-sm:Fa0/31:0000.0000.0000:auth_restart_enter called
    005490: 7w6d: dot1x-ev:Sending create new context event to EAP for 0000.0000.0000
    005491: 7w6d:     dot1x_auth_bend Fa0: initial state auth_bend_initialize has enter
    005492: 7w6d: dot1x-sm:Fa0/31:0000.0000.0000:auth_bend_initialize_enter called
    005493: 7w6d:     dot1x_auth_bend Fa0: initial state auth_bend_initialize has idle
    005494: 7w6d:     dot1x_auth_bend Fa0: during state auth_bend_initialize, got event 16383(idle)
    005495: 7w6d: @@@ dot1x_auth_bend Fa0: auth_bend_initialize -> auth_bend_idle
    005496: 7w6d: dot1x-sm:Fa0/31:0000.0000.0000:auth_bend_idle_enter called
    005497: 7w6d: dot1x-ev:Created a client entry for the supplicant 0000.0000.0000
    005498: 7w6d: dot1x-ev:Created a default authenticator instance on FastEthernet0/31
    005499: 7w6d: dot1x-sm:Posting !EAP_RESTART on Client=39E7F78
    005500: 7w6d:     dot1x_auth Fa0: during state auth_restart, got event 6(no_eapRestart)
    005501: 7w6d: @@@ dot1x_auth Fa0: auth_restart -> auth_connecting
    005502: 7w6d: dot1x-sm:Fa0/31:0000.0000.0000:auth_connecting_enter called
    005503: 7w6d: dot1x-sm:Fa0/31:0000.0000.0000:auth_restart_connecting_action called
    005504: Aug  5 12:40:17: %RADIUS-4-RADIUS_ALIVE: RADIUS server 172.29.8.12:1645,1646 has returned.
    005505: 7w6d: dot1x-ev:dot1x_critical_active_state_change: Critical Auth Active state changed to FALSE
    005506: 7w6d: dot1x-packet:Received an EAP request packet from EAP for mac 0000.0000.0000
    005507: 7w6d: dot1x-sm:Posting RX_REQ on Client=39E7F78
    005508: 7w6d:     dot1x_auth Fa0: during state auth_connecting, got event 10(eapReq_no_reAuthMax)
    005509: 7w6d: @@@ dot1x_auth Fa0: auth_connecting -> auth_authenticating
    005510: 7w6d: dot1x-sm:Fa0/31:0000.0000.0000:auth_authenticating_enter called
    005511: 7w6d: dot1x-sm:Fa0/31:0000.0000.0000:auth_connecting_authenticating_action called
    005512: 7w6d: dot1x-sm:Posting AUTH_START on Client=39E7F78
    005513: 7w6d:     dot1x_auth_bend Fa0: during state auth_bend_idle, got event 4(eapReq_authStart)
    005514: 7w6d: @@@ dot1x_auth_bend Fa0: auth_bend_idle -> auth_bend_request
    005515: 7w6d: dot1x-sm:Fa0/31:0000.0000.0000:auth_bend_request_enter called
    005516: 7w6d: dot1x-packet:dot1x_mgr_send_eapol :EAP code: 0x1  id: 0x2  length: 0x0005 type: 0x1  data:
    005517: 7w6d: dot1x-ev:FastEthernet0/31:Sending EAPOL packet to group PAE address
    005518: 7w6d: dot1x-ev:dot1x_mgr_pre_process_eapol_pak: Role determination not required on FastEthernet0/31.
    005519: 7w6d: dot1x-registry:registry:dot1x_ether_macaddr called
    005520: 7w6d: dot1x-ev:dot1x_mgr_send_eapol: Sending out EAPOL packet on FastEthernet0/31
    005521: 7w6d: EAPOL pak dump Tx
    005522: 7w6d: EAPOL Version: 0x2  type: 0x0  length: 0x0005
    005523: 7w6d: EAP code: 0x1  id: 0x2  length: 0x0005 type: 0x1
    005524: 7w6d: dot1x-packet:dot1x_txReq: EAPOL packet sent out for the default authenticator
    005525: 7w6d: dot1x-sm:Fa0/31:0000.0000.0000:auth_bend_idle_request_action called
    005526: 7w6d: dot1x-packet:Received an EAP request packet from EAP for mac 0000.0000.0000
    005527: 7w6d: dot1x-sm:Posting EAP_REQ on Client=39E7F78
    005528: 7w6d:     dot1x_auth_bend Fa0: during state auth_bend_request, got event 7(eapReq)
    005529: 7w6d: @@@ dot1x_auth_bend Fa0: auth_bend_request -> auth_bend_request
    005530: 7w6d: dot1x-sm:Fa0/31:0000.0000.0000:auth_bend_request_request_action called
    005531: 7w6d: dot1x-sm:Fa0/31:0000.0000.0000:auth_bend_request_enter called
    005532: 7w6d: dot1x-packet:dot1x_mgr_send_eapol :EAP code: 0x1  id: 0x2  length: 0x0005 type: 0x1  data:
    005533: 7w6d: dot1x-ev:FastEthernet0/31:Sending EAPOL packet to group PAE address
    005534: 7w6d: dot1x-ev:dot1x_mgr_pre_process_eapol_pak: Role determination not required on FastEthernet0/31.
    005535: 7w6d: dot1x-registry:registry:dot1x_ether_macaddr called
    005536: 7w6d: dot1x-ev:dot1x_mgr_send_eapol: Sending out EAPOL packet on FastEthernet0/31
    005537: 7w6d: EAPOL pak dump Tx
    005538: 7w6d: EAPOL Version: 0x2  type: 0x0  length: 0x0005
    005539: 7w6d: EAP code: 0x1  id: 0x2  length: 0x0005 type: 0x1
    005540: 7w6d: dot1x-packet:dot1x_txReq: EAPOL packet sent out for the default authenticator
    005541: 7w6d: dot1x-packet:Received an EAP request packet from EAP for mac 0000.0000.0000
    005542: 7w6d: dot1x-sm:Posting EAP_REQ on Client=39E7F78
    005543: 7w6d:     dot1x_auth_bend Fa0: during state auth_bend_request, got event 7(eapReq)
    005544: 7w6d: @@@ dot1x_auth_bend Fa0: auth_bend_request -> auth_bend_request
    005545: 7w6d: dot1x-sm:Fa0/31:0000.0000.0000:auth_bend_request_request_action called
    005546: 7w6d: dot1x-sm:Fa0/31:0000.0000.0000:auth_bend_request_enter called
    005547: 7w6d: dot1x-packet:dot1x_mgr_send_eapol :EAP code: 0x1  id: 0x2  length: 0x0005 type: 0x1  data:
    005548: 7w6d: dot1x-ev:FastEthernet0/31:Sending EAPOL packet to group PAE address
    005549: 7w6d: dot1x-ev:dot1x_mgr_pre_process_eapol_pak: Role determination not required on FastEthernet0/31.
    005550: 7w6d: dot1x-registry:registry:dot1x_ether_macaddr called
    005551: 7w6d: dot1x-ev:dot1x_mgr_send_eapol: Sending out EAPOL packet on FastEthernet0/31
    005552: 7w6d: EAPOL pak dump Tx
    005553: 7w6d: EAPOL Version: 0x2  type: 0x0  length: 0x0005
    005554: 7w6d: EAP code: 0x1  id: 0x2  length: 0x0005 type: 0x1
    005555: 7w6d: dot1x-packet:dot1x_txReq: EAPOL packet sent out for the default authenticator
    005556: 7w6d: dot1x-ev:Received an EAP Timeout on FastEthernet0/31 for mac 0000.0000.0000
    005557: 7w6d: dot1x-sm:Posting EAP_TIMEOUT on Client=39E7F78
    005558: 7w6d:     dot1x_auth_bend Fa0: during state auth_bend_request, got event 12(eapTimeout)
    005559: 7w6d: @@@ dot1x_auth_bend Fa0: auth_bend_request -> auth_bend_timeout
    005560: 7w6d: dot1x-sm:Fa0/31:0000.0000.0000:auth_bend_timeout_enter called
    005561: 7w6d: dot1x-sm:Fa0/31:0000.0000.0000:auth_bend_request_timeout_action called
    005562: 7w6d:     dot1x_auth_bend Fa0: idle during state auth_bend_timeout
    005563: 7w6d: @@@ dot1x_auth_bend Fa0: auth_bend_timeout -> auth_bend_idle
    005564: 7w6d: dot1x-sm:Fa0/31:0000.0000.0000:auth_bend_idle_enter called
    005565: 7w6d: dot1x-sm:Posting AUTH_TIMEOUT on Client=39E7F78
    005566: 7w6d:     dot1x_auth Fa0: during state auth_authenticating, got event 14(authTimeout)
    005567: 7w6d: @@@ dot1x_auth Fa0: auth_authenticating -> auth_fallback
    005568: 7w6d: dot1x-sm:Fa0/31:0000.0000.0000:auth_authenticating_exit called
    005569: 7w6d: dot1x-sm:Fa0/31:0000.0000.0000:auth_fallback_enter called
    005570: 7w6d: dot1x-sm:Posting AUTH_FAIL on Client=39E7F78
    005571: 7w6d:     dot1x_auth Fa0: during state auth_fallback, got event 15(authFail)
    005572: 7w6d: @@@ dot1x_auth Fa0: auth_fallback -> auth_authc_result
    005573: 7w6d: dot1x-sm:Fa0/31:0000.0000.0000:auth_authc_result_enter called
    005574: 7w6d: dot1x-ev:dot1x_guest_vlan_applicable: Guest VLAN not applicable.  Supplicant disabled and EAPOL seen on port FastEthernet0/31.
    005575: 7w6d: dot1x-sm:Posting AUTHC_FAIL on Client=39E7F78
    005576: 7w6d:     dot1x_auth Fa0: during state auth_authc_result, got event 23(authcFail)
    005577: 7w6d: @@@ dot1x_auth Fa0: auth_authc_result -> auth_held
    005578: 7w6d: dot1x-ev:dot1x_guest_vlan_applicable: Guest VLAN not applicable.  Supplicant disabled and EAPOL seen on port FastEthernet0/31.
    005579: 7w6d: dot1x-sm:Posting RESTART on Client=39E7F78
    005580: 7w6d:     dot1x_auth Fa0: during state auth_held, got event 13(restart)
    005581: 7w6d: @@@ dot1x_auth Fa0: auth_held -> auth_restart
    005582: 7w6d: dot1x-sm:Fa0/31:0000.0000.0000:auth_held_exit called
    005583: 7w6d: dot1x-sm:Fa0/31:0000.0000.0000:auth_restart_enter called
    005584: 7w6d: dot1x-ev:Resetting the client 0000.0000.0000
    005585: 7w6d: dot1x-sm:Posting !EAP_RESTART on Client=39E7F78
    005586: 7w6d:     dot1x_auth Fa0: during state auth_restart, got event 6(no_eapRestart)
    005587: 7w6d: @@@ dot1x_auth Fa0: auth_restart -> auth_connecting
    005588: 7w6d: dot1x-sm:Fa0/31:0000.0000.0000:auth_connecting_enter called
    005589: 7w6d: dot1x-sm:Fa0/31:0000.0000.0000:auth_restart_connecting_action called
    005590: 7w6d: dot1x-packet:Received an EAP request packet from EAP for mac 0000.0000.0000
    005591: 7w6d: dot1x-sm:Posting RX_REQ on Client=39E7F78
    005592: 7w6d:     dot1x_auth Fa0: during state auth_connecting, got event 10(eapReq_no_reAuthMax)
    005593: 7w6d: @@@ dot1x_auth Fa0: auth_connecting -> auth_authenticating
    005594: 7w6d: dot1x-sm:Fa0/31:0000.0000.0000:auth_authenticating_enter called
    005595: 7w6d: dot1x-sm:Fa0/31:0000.0000.0000:auth_connecting_authenticating_action called
    005596: 7w6d: dot1x-sm:Posting AUTH_START on Client=39E7F78
    005597: 7w6d:     dot1x_auth_bend Fa0: during state auth_bend_idle, got event 4(eapReq_authStart)
    005598: 7w6d: @@@ dot1x_auth_bend Fa0: auth_bend_idle -> auth_bend_request
    005599: 7w6d: dot1x-sm:Fa0/31:0000.0000.0000:auth_bend_request_enter called
    005600: 7w6d: dot1x-packet:dot1x_mgr_send_eapol :EAP code: 0x1  id: 0x3  length: 0x0005 type: 0x1  data:
    005601: 7w6d: dot1x-ev:FastEthernet0/31:Sending EAPOL packet to group PAE address
    005602: 7w6d: dot1x-ev:dot1x_mgr_pre_process_eapol_pak: Role determination not required on FastEthernet0/31.
    005603: 7w6d: dot1x-registry:registry:dot1x_ether_macaddr called
    005604: 7w6d: dot1x-ev:dot1x_mgr_send_eapol: Sending out EAPOL packet on FastEthernet0/31
    005605: 7w6d: EAPOL pak dump Tx
    005606: 7w6d: EAPOL Version: 0x2  type: 0x0  length: 0x0005
    005607: 7w6d: EAP code: 0x1  id: 0x3  length: 0x0005 type: 0x1
    005608: 7w6d: dot1x-packet:dot1x_txReq: EAPOL packet sent out for the default authenticator
    005609: 7w6d: dot1x-sm:Fa0/31:0000.0000.0000:auth_bend_idle_request_action called
    005610: 7w6d: dot1x-packet:Received an EAP request packet from EAP for mac 0000.0000.0000
    005611: 7w6d: dot1x-sm:Posting EAP_REQ on Client=39E7F78
    005612: 7w6d:     dot1x_auth_bend Fa0: during state auth_bend_request, got event 7(eapReq)
    005613: 7w6d: @@@ dot1x_auth_bend Fa0: auth_bend_request -> auth_bend_request
    005614: 7w6d: dot1x-sm:Fa0/31:0000.0000.0000:auth_bend_request_request_action called
    005615: 7w6d: dot1x-sm:Fa0/31:0000.0000.0000:auth_bend_request_enter called
    005616: 7w6d: dot1x-packet:dot1x_mgr_send_eapol :EAP code: 0x1  id: 0x3  length: 0x0005 type: 0x1  data:
    005617: 7w6d: dot1x-ev:FastEthernet0/31:Sending EAPOL packet to group PAE address
    005618: 7w6d: dot1x-ev:dot1x_mgr_pre_process_eapol_pak: Role determination not required on FastEthernet0/31.
    005619: 7w6d: dot1x-registry:registry:dot1x_ether_macaddr called
    005620: 7w6d: dot1x-ev:dot1x_mgr_send_eapol: Sending out EAPOL packet on FastEthernet0/31
    005621: 7w6d: EAPOL pak dump Tx
    005622: 7w6d: EAPOL Version: 0x2  type: 0x0  length: 0x0005
    005623: 7w6d: EAP code: 0x1  id: 0x3  length: 0x0005 type: 0x1
    005624: 7w6d: dot1x-packet:dot1x_txReq: EAPOL packet sent out for the default authenticator
    005625: 7w6d: dot1x-packet:Received an EAP request packet from EAP for mac 0000.0000.0000
    005626: 7w6d: dot1x-sm:Posting EAP_REQ on Client=39E7F78
    005627: 7w6d:     dot1x_auth_bend Fa0: during state auth_bend_request, got event 7(eapReq)
    005628: 7w6d: @@@ dot1x_auth_bend Fa0: auth_bend_request -> auth_bend_request
    005629: 7w6d: dot1x-sm:Fa0/31:0000.0000.0000:auth_bend_request_request_action called
    005630: 7w6d: dot1x-sm:Fa0/31:0000.0000.0000:auth_bend_request_enter called
    005631: 7w6d: dot1x-packet:dot1x_mgr_send_eapol :EAP code: 0x1  id: 0x3  length: 0x0005 type: 0x1  data:
    005632: 7w6d: dot1x-ev:FastEthernet0/31:Sending EAPOL packet to group PAE address
    005633: 7w6d: dot1x-ev:dot1x_mgr_pre_process_eapol_pak: Role determination not required on FastEthernet0/31.
    005634: 7w6d: dot1x-registry:registry:dot1x_ether_macaddr called
    005635: 7w6d: dot1x-ev:dot1x_mgr_send_eapol: Sending out EAPOL packet on FastEthernet0/31
    005636: 7w6d: EAPOL pak dump Tx
    005637: 7w6d: EAPOL Version: 0x2  type: 0x0  length: 0x0005
    005638: 7w6d: EAP code: 0x1  id: 0x3  length: 0x0005 type: 0x1
    005639: 7w6d: dot1x-packet:dot1x_txReq: EAPOL packet sent out for the default authenticator
    005640: 7w6d: dot1x-ev:Received an EAP Timeout on FastEthernet0/31 for mac 0000.0000.0000
    005641: 7w6d: dot1x-sm:Posting EAP_TIMEOUT on Client=39E7F78
    005642: 7w6d:     dot1x_auth_bend Fa0: during state auth_bend_request, got event 12(eapTimeout)
    005643: 7w6d: @@@ dot1x_auth_bend Fa0: auth_bend_request -> auth_bend_timeout
    005644: 7w6d: dot1x-sm:Fa0/31:0000.0000.0000:auth_bend_timeout_enter called
    005645: 7w6d: dot1x-sm:Fa0/31:0000.0000.0000:auth_bend_request_timeout_action called
    005646: 7w6d:     dot1x_auth_bend Fa0: idle during state auth_bend_timeout
    005647: 7w6d: @@@ dot1x_auth_bend Fa0: auth_bend_timeout -> auth_bend_idle
    005648: 7w6d: dot1x-sm:Fa0/31:0000.0000.0000:auth_bend_idle_enter called
    005649: 7w6d: dot1x-sm:Posting AUTH_TIMEOUT on Client=39E7F78
    005650: 7w6d:     dot1x_auth Fa0: during state auth_authenticating, got event 14(authTimeout)
    005651: 7w6d: @@@ dot1x_auth Fa0: auth_authenticating -> auth_fallback
    005652: 7w6d: dot1x-sm:Fa0/31:0000.0000.0000:auth_authenticating_exit called
    005653: 7w6d: dot1x-sm:Fa0/31:0000.0000.0000:auth_fallback_enter called
    005654: 7w6d: dot1x-sm:Posting AUTH_FAIL on Client=39E7F78
    005655: 7w6d:     dot1x_auth Fa0: during state auth_fallback, got event 15(authFail)
    005656: 7w6d: @@@ dot1x_auth Fa0: auth_fallback -> auth_authc_result
    005657: 7w6d: dot1x-sm:Fa0/31:0000.0000.0000:auth_authc_result_enter called
    005658: 7w6d: dot1x-ev:dot1x_guest_vlan_applicable: Guest VLAN not applicable.  Supplicant disabled and EAPOL seen on port FastEthernet0/31.
    005659: 7w6d: dot1x-sm:Posting AUTHC_FAIL on Client=39E7F78
    005660: 7w6d:     dot1x_auth Fa0: during state auth_authc_result, got event 23(authcFail)
    005661: 7w6d: @@@ dot1x_auth Fa0: auth_authc_result -> auth_held
    005662: 7w6d: dot1x-ev:dot1x_guest_vlan_applicable: Guest VLAN not applicable.  Supplicant disabled and EAPOL seen on port FastEthernet0/31.
    005663: 7w6d: dot1x-sm:Posting RESTART on Client=39E7F78
    005664: 7w6d:     dot1x_auth Fa0: during state auth_held, got event 13(restart)
    005665: 7w6d: @@@ dot1x_auth Fa0: auth_held -> auth_restart
    005666: 7w6d: dot1x-sm:Fa0/31:0000.0000.0000:auth_held_exit called
    005667: 7w6d: dot1x-sm:Fa0/31:0000.0000.0000:auth_restart_enter called
    005668: 7w6d: dot1x-ev:Resetting the client 0000.0000.0000
    005669: 7w6d: dot1x-sm:Posting !EAP_RESTART on Client=39E7F78
    005670: 7w6d:     dot1x_auth Fa0: during state auth_restart, got event 6(no_eapRestart)
    005671: 7w6d: @@@ dot1x_auth Fa0: auth_restart -> auth_connecting
    005672: 7w6d: dot1x-sm:Fa0/31:0000.0000.0000:auth_connecting_enter called
    005673: 7w6d: dot1x-sm:Fa0/31:0000.0000.0000:auth_restart_connecting_action called
    005674: 7w6d: dot1x-packet:Received an EAP request packet from EAP for mac 0000.0000.0000
    005675: 7w6d: dot1x-sm:Posting REAUTH_MAX on Client=39E7F78
    005676: 7w6d:     dot1x_auth Fa0: during state auth_connecting, got event 11(reAuthMax)
    005677: 7w6d: @@@ dot1x_auth Fa0: auth_connecting -> auth_disconnected
    005678: 7w6d: dot1x-sm:Fa0/31:0000.0000.0000:auth_disconnected_enter called
    005679: 7w6d:     dot1x_auth Fa0: idle during state auth_disconnected
    005680: 7w6d: @@@ dot1x_auth Fa0: auth_disconnected -> auth_restart
    005681: 7w6d: dot1x-sm:Fa0/31:0000.0000.0000:auth_restart_enter called
    005682: 7w6d: dot1x-ev:Resetting the client 0000.0000.0000
    005683: 7w6d: dot1x-sm:Posting !EAP_RESTART on Client=39E7F78
    005684: 7w6d:     dot1x_auth Fa0: during state auth_restart, got event 6(no_eapRestart)
    005685: 7w6d: @@@ dot1x_auth Fa0: auth_restart -> auth_connecting
    005686: 7w6d: dot1x-sm:Fa0/31:0000.0000.0000:auth_connecting_enter called
    005687: 7w6d: dot1x-sm:Fa0/31:0000.0000.0000:auth_restart_connecting_action called
    005688: 7w6d: dot1x-packet:Received an EAP request packet from EAP for mac 0000.0000.0000
    005689: 7w6d: dot1x-sm:Posting RX_REQ on Client=39E7F78
    005690: 7w6d:     dot1x_auth Fa0: during state auth_connecting, got event 10(eapReq_no_reAuthMax)
    005691: 7w6d: @@@ dot1x_auth Fa0: auth_connecting -> auth_authenticating
    005692: 7w6d: dot1x-sm:Fa0/31:0000.0000.0000:auth_authenticating_enter called
    005693: 7w6d: dot1x-sm:Fa0/31:0000.0000.0000:auth_connecting_authenticating_action called
    005694: 7w6d: dot1x-sm:Posting AUTH_START on Client=39E7F78
    005695: 7w6d:     dot1x_auth_bend Fa0: during state auth_bend_idle, got event 4(eapReq_authStart)
    005696: 7w6d: @@@ dot1x_auth_bend Fa0: auth_bend_idle -> auth_bend_request
    005697: 7w6d: dot1x-sm:Fa0/31:0000.0000.0000:auth_bend_request_enter called
    005698: 7w6d: dot1x-packet:dot1x_mgr_send_eapol :EAP code: 0x1  id: 0x5  length: 0x0005 type: 0x1  data:
    005699: 7w6d: dot1x-ev:FastEthernet0/31:Sending EAPOL packet to group PAE address
    005700: 7w6d: dot1x-ev:dot1x_mgr_pre_process_eapol_pak: Role determination not required on FastEthernet0/31.
    005701: 7w6d: dot1x-registry:registry:dot1x_ether_macaddr called
    005702: 7w6d: dot1x-ev:dot1x_mgr_send_eapol: Sending out EAPOL packet on FastEthernet0/31
    005703: 7w6d: EAPOL pak dump Tx
    005704: 7w6d: EAPOL Version: 0x2  type: 0x0  length: 0x0005
    005705: 7w6d: EAP code: 0x1  id: 0x5  length: 0x0005 type: 0x1
    005706: 7w6d: dot1x-packet:dot1x_txReq: EAPOL packet sent out for the default authenticator
    005707: 7w6d: dot1x-sm:Fa0/31:0000.0000.0000:auth_bend_idle_request_action called
    005708: 7w6d: dot1x-registry:dot1x_switch_port_physical_linkchange invoked on interface Fa0/31
    005709: 7w6d: dot1x-ev:dot1x_mgr_if_state_change: FastEthernet0/31 has changed to DOWN
    005710: 7w6d: dot1x-ev:Cleared all authenticator instances on FastEthernet0/31
    Dot1x Info for FastEthernet0/31
    PAE                       = AUTHENTICATOR
    PortControl               = AUTO
    ControlDirection          = Both
    HostMode                  = SINGLE_HOST
    ReAuthentication          = Disabled
    QuietPeriod               = 3
    ServerTimeout             = 30
    SuppTimeout               = 30
    ReAuthPeriod              = 3600 (Locally configured)
    ReAuthMax                 = 2
    MaxReq                    = 2
    TxPeriod                  = 5
    RateLimitPeriod           = 0
    Guest-Vlan                = 106
    Any idea? thanks in advance.

    Did you try "Unencrypted authentication (PAP, SPAP)" tick in Network Policies?
    It's probably going to solve your problem

  • 802.1X Authentication Failed with WPA 1/2

    Hi
    i have a wlc 2106 , when a user want to connnect to the wireless , it will show the log as below . the user can not connect to the wireless network .
    After disable and re-enable the wifi nic or connect to another AP(not cisco ) and retry to connect this ssid , the user can connect the wireless successfully ,you can get the log in detail from the attachment .Who can tell me what happen at this ? By the way , most of the nic are intel .
    Mon Jun  7 09:09:05 2010: 00:13:e8:08:de:9b 0.0.0.0 START (0) Deleted mobile LWAPP rule on AP [00:1f:6d:b8:18:c0]
    Mon Jun  7 09:09:05 2010: 00:13:e8:08:de:9b Deleting mobile on AP 00:1f:6d:b8:18:c0(0)
    Mon Jun  7 09:09:13 2010: 00:13:e8:08:de:9b Adding mobile on LWAPP AP 00:1f:6d:b8:18:c0(0)
    Mon Jun  7 09:09:13 2010: 00:13:e8:08:de:9b Scheduling deletion of Mobile Station:  (callerId: 23) in 5 seconds
    Mon Jun  7 09:09:13 2010: 00:13:e8:08:de:9b apfProcessProbeReq (apf_80211.c:4120) Changing state for mobile 00:13:e8:08:de:9b on AP 00:1f:6d:b8:18:c0 from Idle to Probe
    Mon Jun  7 09:09:13 2010: 00:13:e8:08:de:9b Scheduling deletion of Mobile Station:  (callerId: 24) in 5 seconds
    Mon Jun  7 09:09:13 2010: 00:13:e8:08:de:9b Scheduling deletion of Mobile Station:  (callerId: 24) in 5 seconds
    Mon Jun  7 09:09:13 2010: 00:13:e8:08:de:9b Scheduling deletion of Mobile Station:  (callerId: 24) in 5 seconds
    Mon Jun  7 09:09:13 2010: 00:13:e8:08:de:9b Scheduling deletion of Mobile Station:  (callerId: 24) in 5 seconds
    Mon Jun  7 09:09:13 2010: 00:13:e8:08:de:9b Scheduling deletion of Mobile Station:  (callerId: 24) in 5 seconds
    Mon Jun  7 09:09:18 2010: 00:13:e8:08:de:9b apfMsExpireCallback (apf_ms.c:433) Expiring Mobile!
    Mon Jun  7 09:09:18 2010: 00:13:e8:08:de:9b 0.0.0.0 START (0) Deleted mobile LWAPP rule on AP [00:1f:6d:b8:18:c0]
    Mon Jun  7 09:09:18 2010: 00:13:e8:08:de:9b Deleting mobile on AP 00:1f:6d:b8:18:c0(0)
    Mon Jun  7 09:09:20 2010: 00:13:e8:08:de:9b Adding mobile on LWAPP AP 00:26:99:91:44:00(0)
    Mon Jun  7 09:09:20 2010: 00:13:e8:08:de:9b Scheduling deletion of Mobile Station:  (callerId: 23) in 5 seconds
    Mon Jun  7 09:09:20 2010: 00:13:e8:08:de:9b apfProcessProbeReq (apf_80211.c:4120) Changing state for mobile 00:13:e8:08:de:9b on AP 00:26:99:91:44:00 from Idle to Probe
    Mon Jun  7 09:09:20 2010: 00:13:e8:08:de:9b Scheduling deletion of Mobile Station:  (callerId: 24) in 5 seconds
    Mon Jun  7 09:09:20 2010: 00:13:e8:08:de:9b Scheduling deletion of Mobile Station:  (callerId: 24) in 5 seconds
    Mon Jun  7 09:09:20 2010: 00:13:e8:08:de:9b Scheduling deletion of Mobile Station:  (callerId: 24) in 5 seconds
    Mon Jun  7 09:09:21 2010: 00:13:e8:08:de:9b Scheduling deletion of Mobile Station:  (callerId: 24) in 5 seconds
    Mon Jun  7 09:09:21 2010: 00:13:e8:08:de:9b Scheduling deletion of Mobile Station:  (callerId: 24) in 5 seconds
    Mon Jun  7 09:09:21 2010: 00:13:e8:08:de:9b Scheduling deletion of Mobile Station:  (callerId: 24) in 5 seconds
    Mon Jun  7 09:09:21 2010: 00:13:e8:08:de:9b Scheduling deletion of Mobile Station:  (callerId: 24) in 5 seconds
    Mon Jun  7 09:09:25 2010: 00:13:e8:08:de:9b apfMsExpireCallback (apf_ms.c:433) Expiring Mobile!
    Mon Jun  7 09:09:25 2010: 00:13:e8:08:de:9b 0.0.0.0 START (0) Deleted mobile LWAPP rule on AP [00:26:99:91:44:00]
    Mon Jun  7 09:09:25 2010: 00:13:e8:08:de:9b Deleting mobile on AP 00:26:99:91:44:00(0)
    Mon Jun  7 09:09:38 2010: 00:13:e8:08:de:9b Adding mobile on LWAPP AP 00:26:99:91:44:00(0)
    Mon Jun  7 09:09:38 2010: 00:13:e8:08:de:9b Scheduling deletion of Mobile Station:  (callerId: 23) in 5 seconds
    Mon Jun  7 09:09:38 2010: 00:13:e8:08:de:9b apfProcessProbeReq (apf_80211.c:4120) Changing state for mobile 00:13:e8:08:de:9b on AP 00:26:99:91:44:00 from Idle to Probe
    Mon Jun  7 09:09:38 2010: 00:13:e8:08:de:9b Scheduling deletion of Mobile Station:  (callerId: 24) in 5 seconds
    Mon Jun  7 09:09:38 2010: 00:13:e8:08:de:9b Reassociation received from mobile on AP 00:26:99:91:44:00
    Mon Jun  7 09:09:38 2010: 00:13:e8:08:de:9b STA - rates (8): 130 132 139 150 12 18 24 36 0 0 0 0 0 0 0 0
    Mon Jun  7 09:09:38 2010: 00:13:e8:08:de:9b STA - rates (12): 130 132 139 150 12 18 24 36 48 72 96 108 0 0 0 0
    Mon Jun  7 09:09:38 2010: 00:13:e8:08:de:9b Processing WPA IE type 221, length 24 for mobile 00:13:e8:08:de:9b
    Mon Jun  7 09:09:38 2010: 00:13:e8:08:de:9b 0.0.0.0 START (0) Initializing policy
    Mon Jun  7 09:09:38 2010: 00:13:e8:08:de:9b 0.0.0.0 START (0) Change state to AUTHCHECK (2) last state AUTHCHECK (2)
    Mon Jun  7 09:09:38 2010: 00:13:e8:08:de:9b 0.0.0.0 AUTHCHECK (2) Change state to 8021X_REQD (3) last state 8021X_REQD (3)
    Mon Jun  7 09:09:38 2010: 00:13:e8:08:de:9b 0.0.0.0 8021X_REQD (3) Plumbed mobile LWAPP rule on AP 00:26:99:91:44:00
    Mon Jun  7 09:09:38 2010: 00:13:e8:08:de:9b apfPemAddUser2 (apf_policy.c:212) Changing state for mobile 00:13:e8:08:de:9b on AP 00:26:99:91:44:00 from Probe to Associated
    Mon Jun  7 09:09:38 2010: 00:13:e8:08:de:9b Stopping deletion of Mobile Station: (callerId: 48)
    Mon Jun  7 09:09:38 2010: 00:13:e8:08:de:9b Sending Assoc Response to station on BSSID 00:26:99:91:44:00 (status 0)
    Mon Jun  7 09:09:38 2010: 00:13:e8:08:de:9b apfProcessAssocReq (apf_80211.c:3885) Changing state for mobile 00:13:e8:08:de:9b on AP 00:26:99:91:44:00 from Associated to Associated
    Mon Jun  7 09:09:38 2010: 00:13:e8:08:de:9b Station 00:13:e8:08:de:9b setting dot1x reauth timeout = 1800
    Mon Jun  7 09:09:38 2010: 00:13:e8:08:de:9b dot1x - moving mobile 00:13:e8:08:de:9b into Connecting state
    Mon Jun  7 09:09:38 2010: 00:13:e8:08:de:9b Sending EAP-Request/Identity to mobile 00:13:e8:08:de:9b (EAP Id 1)
    Mon Jun  7 09:09:39 2010: 00:13:e8:08:de:9b 802.1x 'txWhen' Timer expired for station 00:13:e8:08:de:9b
    Mon Jun  7 09:09:39 2010: 00:13:e8:08:de:9b dot1x - moving mobile 00:13:e8:08:de:9b into Connecting state
    Mon Jun  7 09:09:39 2010: 00:13:e8:08:de:9b Sending EAP-Request/Identity to mobile 00:13:e8:08:de:9b (EAP Id 2)
    Mon Jun  7 09:09:40 2010: 00:13:e8:08:de:9b 802.1x 'txWhen' Timer expired for station 00:13:e8:08:de:9b
    Mon Jun  7 09:09:40 2010: 00:13:e8:08:de:9b dot1x - moving mobile 00:13:e8:08:de:9b into Connecting state
    Mon Jun  7 09:09:40 2010: 00:13:e8:08:de:9b Sending EAP-Request/Identity to mobile 00:13:e8:08:de:9b (EAP Id 3)
    Mon Jun  7 09:09:41 2010: 00:13:e8:08:de:9b 802.1x 'txWhen' Timer expired for station 00:13:e8:08:de:9b
    Mon Jun  7 09:09:41 2010: 00:13:e8:08:de:9b dot1x - moving mobile 00:13:e8:08:de:9b into Connecting state
    Mon Jun  7 09:09:41 2010: 00:13:e8:08:de:9b Sending EAP-Request/Identity to mobile 00:13:e8:08:de:9b (EAP Id 4)
    Mon Jun  7 09:09:42 2010: 00:13:e8:08:de:9b 802.1x 'txWhen' Timer expired for station 00:13:e8:08:de:9b
    Mon Jun  7 09:09:42 2010: 00:13:e8:08:de:9b dot1x - moving mobile 00:13:e8:08:de:9b into Connecting state
    Mon Jun  7 09:09:42 2010: 00:13:e8:08:de:9b Sending EAP-Request/Identity to mobile 00:13:e8:08:de:9b (EAP Id 5)
    Mon Jun  7 09:09:43 2010: 00:13:e8:08:de:9b 802.1x 'txWhen' Timer expired for station 00:13:e8:08:de:9b
    Mon Jun  7 09:09:43 2010: 00:13:e8:08:de:9b dot1x - moving mobile 00:13:e8:08:de:9b into Connecting state
    Mon Jun  7 09:09:43 2010: 00:13:e8:08:de:9b Sending EAP-Request/Identity to mobile 00:13:e8:08:de:9b (EAP Id 6)
    Mon Jun  7 09:09:44 2010: 00:13:e8:08:de:9b 802.1x 'txWhen' Timer expired for station 00:13:e8:08:de:9b
    Mon Jun  7 09:09:44 2010: 00:13:e8:08:de:9b dot1x - moving mobile 00:13:e8:08:de:9b into Connecting state
    Mon Jun  7 09:09:44 2010: 00:13:e8:08:de:9b Sending EAP-Request/Identity to mobile 00:13:e8:08:de:9b (EAP Id 7)
    Mon Jun  7 09:09:45 2010: 00:13:e8:08:de:9b 802.1x 'txWhen' Timer expired for station 00:13:e8:08:de:9b
    Mon Jun  7 09:09:45 2010: 00:13:e8:08:de:9b dot1x - moving mobile 00:13:e8:08:de:9b into Connecting state
    Mon Jun  7 09:09:45 2010: 00:13:e8:08:de:9b Sending EAP-Request/Identity to mobile 00:13:e8:08:de:9b (EAP Id 8)
    Mon Jun  7 09:09:46 2010: 00:13:e8:08:de:9b 802.1x 'txWhen' Timer expired for station 00:13:e8:08:de:9b
    Mon Jun  7 09:09:46 2010: 00:13:e8:08:de:9b dot1x - moving mobile 00:13:e8:08:de:9b into Connecting state
    Mon Jun  7 09:09:46 2010: 00:13:e8:08:de:9b Sending EAP-Request/Identity to mobile 00:13:e8:08:de:9b (EAP Id 9)
    Mon Jun  7 09:09:47 2010: 00:13:e8:08:de:9b 802.1x 'txWhen' Timer expired for station 00:13:e8:08:de:9b
    Mon Jun  7 09:09:47 2010: 00:13:e8:08:de:9b dot1x - moving mobile 00:13:e8:08:de:9b into Connecting state
    Mon Jun  7 09:09:47 2010: 00:13:e8:08:de:9b Sending EAP-Request/Identity to mobile 00:13:e8:08:de:9b (EAP Id 10)
    Mon Jun  7 09:09:48 2010: 00:13:e8:08:de:9b 802.1x 'txWhen' Timer expired for station 00:13:e8:08:de:9b
    Mon Jun  7 09:09:48 2010: 00:13:e8:08:de:9b dot1x - moving mobile 00:13:e8:08:de:9b into Connecting state
    Mon Jun  7 09:09:48 2010: 00:13:e8:08:de:9b Sending EAP-Request/Identity to mobile 00:13:e8:08:de:9b (EAP Id 11)
    Mon Jun  7 09:09:49 2010: 00:13:e8:08:de:9b 802.1x 'txWhen' Timer expired for station 00:13:e8:08:de:9b
    Mon Jun  7 09:09:49 2010: 00:13:e8:08:de:9b dot1x - moving mobile 00:13:e8:08:de:9b into Connecting state
    Mon Jun  7 09:09:49 2010: 00:13:e8:08:de:9b Sending EAP-Request/Identity to mobile 00:13:e8:08:de:9b (EAP Id 12)
    Mon Jun  7 09:09:50 2010: 00:13:e8:08:de:9b 802.1x 'txWhen' Timer expired for station 00:13:e8:08:de:9b
    Mon Jun  7 09:09:50 2010: 00:13:e8:08:de:9b dot1x - moving mobile 00:13:e8:08:de:9b into Connecting state
    Mon Jun  7 09:09:50 2010: 00:13:e8:08:de:9b Sending EAP-Request/Identity to mobile 00:13:e8:08:de:9b (EAP Id 13)
    Mon Jun  7 09:09:51 2010: 00:13:e8:08:de:9b 802.1x 'txWhen' Timer expired for station 00:13:e8:08:de:9b
    Mon Jun  7 09:09:51 2010: 00:13:e8:08:de:9b dot1x - moving mobile 00:13:e8:08:de:9b into Connecting state
    Mon Jun  7 09:09:51 2010: 00:13:e8:08:de:9b Sending EAP-Request/Identity to mobile 00:13:e8:08:de:9b (EAP Id 14)
    Mon Jun  7 09:09:52 2010: 00:13:e8:08:de:9b 802.1x 'txWhen' Timer expired for station 00:13:e8:08:de:9b
    Mon Jun  7 09:09:52 2010: 00:13:e8:08:de:9b dot1x - moving mobile 00:13:e8:08:de:9b into Connecting state
    Mon Jun  7 09:09:52 2010: 00:13:e8:08:de:9b Sending EAP-Request/Identity to mobile 00:13:e8:08:de:9b (EAP Id 15)
    Mon Jun  7 09:09:53 2010: 00:13:e8:08:de:9b 802.1x 'txWhen' Timer expired for station 00:13:e8:08:de:9b
    Mon Jun  7 09:09:53 2010: 00:13:e8:08:de:9b dot1x - moving mobile 00:13:e8:08:de:9b into Connecting state
    Mon Jun  7 09:09:53 2010: 00:13:e8:08:de:9b Sending EAP-Request/Identity to mobile 00:13:e8:08:de:9b (EAP Id 16)
    Mon Jun  7 09:09:54 2010: 00:13:e8:08:de:9b 802.1x 'txWhen' Timer expired for station 00:13:e8:08:de:9b
    Mon Jun  7 09:09:54 2010: 00:13:e8:08:de:9b dot1x - moving mobile 00:13:e8:08:de:9b into Connecting state
    Mon Jun  7 09:09:54 2010: 00:13:e8:08:de:9b Sending EAP-Request/Identity to mobile 00:13:e8:08:de:9b (EAP Id 17)
    Mon Jun  7 09:09:55 2010: 00:13:e8:08:de:9b 802.1x 'txWhen' Timer expired for station 00:13:e8:08:de:9b
    Mon Jun  7 09:09:55 2010: 00:13:e8:08:de:9b dot1x - moving mobile 00:13:e8:08:de:9b into Connecting state
    Mon Jun  7 09:09:55 2010: 00:13:e8:08:de:9b Sending EAP-Request/Identity to mobile 00:13:e8:08:de:9b (EAP Id 18)
    Mon Jun  7 09:09:56 2010: 00:13:e8:08:de:9b 802.1x 'txWhen' Timer expired for station 00:13:e8:08:de:9b
    Mon Jun  7 09:09:56 2010: 00:13:e8:08:de:9b dot1x - moving mobile 00:13:e8:08:de:9b into Connecting state
    Mon Jun  7 09:09:56 2010: 00:13:e8:08:de:9b Sending EAP-Request/Identity to mobile 00:13:e8:08:de:9b (EAP Id 19)
    Mon Jun  7 09:09:57 2010: 00:13:e8:08:de:9b 802.1x 'txWhen' Timer expired for station 00:13:e8:08:de:9b
    Mon Jun  7 09:09:57 2010: 00:13:e8:08:de:9b dot1x - moving mobile 00:13:e8:08:de:9b into Connecting state
    Mon Jun  7 09:09:57 2010: 00:13:e8:08:de:9b Sending EAP-Request/Identity to mobile 00:13:e8:08:de:9b (EAP Id 20)
    Mon Jun  7 09:09:58 2010: 00:13:e8:08:de:9b 802.1x 'txWhen' Timer expired for station 00:13:e8:08:de:9b
    Mon Jun  7 09:09:58 2010: 00:13:e8:08:de:9b dot1x - moving mobile 00:13:e8:08:de:9b into Connecting state
    Mon Jun  7 09:09:58 2010: 00:13:e8:08:de:9b Sending EAP-Request/Identity to mobile 00:13:e8:08:de:9b (EAP Id 21)
    Mon Jun  7 09:09:58 2010: 00:13:e8:08:de:9b Reached Max EAP-Identity Request retries (21) for STA 00:13:e8:08:de:9b
    Mon Jun  7 09:09:58 2010: 00:13:e8:08:de:9b Sent Deauthenticate to mobile on BSSID 00:26:99:91:44:00 slot 0(caller 1x_auth_pae.c:2539)
    Mon Jun  7 09:09:58 2010: 00:13:e8:08:de:9b Scheduling deletion of Mobile Station:  (callerId: 6) in 10 seconds
    Mon Jun  7 09:09:58 2010: 00:13:e8:08:de:9b dot1x - moving mobile 00:13:e8:08:de:9b into Disconnected state
    Mon Jun  7 09:09:58 2010: 00:13:e8:08:de:9b Not sending EAP-Failure for STA 00:13:e8:08:de:9b
    Mon Jun  7 09:09:58 2010: 00:13:e8:08:de:9b Association received from mobile on AP 00:1f:6d:b8:18:c0
    Mon Jun  7 09:09:58 2010: 00:13:e8:08:de:9b STA - rates (8): 130 132 139 150 12 18 24 36 48 72 96 108 0 0 0 0
    Mon Jun  7 09:09:58 2010: 00:13:e8:08:de:9b STA - rates (12): 130 132 139 150 12 18 24 36 48 72 96 108 0 0 0 0
    Mon Jun  7 09:09:58 2010: 00:13:e8:08:de:9b Processing WPA IE type 221, length 24 for mobile 00:13:e8:08:de:9b
    Mon Jun  7 09:09:58 2010: 00:13:e8:08:de:9b 0.0.0.0 8021X_REQD (3) Deleted mobile LWAPP rule on AP [00:26:99:91:44:00]
    Mon Jun  7 09:09:58 2010: 00:13:e8:08:de:9b Updated location for station old AP 00:00:00:00:00:00-0, new AP 00:1f:6d:b8:18:c0-0

    Thx for you reply ,
    i have reconfig the WLC, and it looks good so far .below is my configuration
    config wps client-exclusion all disable
    Config advanced eap identity-request-timeout 20
    Config advanced eap identity-request-retries 10
    Config advanced eap request-timeout 20
    Config advanced eap request-retries 10
    config 802.11b disable network
    config 802.11b preamble long
    config 802.11b enable network
    config wlan disable 1
    config wlan mfp infrast protection disable
    config wlan enable 1
    config wlan disable 2
    config wlan mfp infrast protection disable
    config wlan enable 2

  • Unstable Wireless Bridge Connection via 802.11a(Radio 1) of Aironet 1242

    Hi,
    I'm going to setup up an AP 1242 in a remote area to support b/g client via a 802.11a bridge link (all using AP 1242).
    Before the deployment, I tested the configuration in a lab environment. However, I found the bridge link will come up a while and suddenly gone. Resetting the root AP or the non-root AP cannot bring the connection up again. Sometimes, when I shutdown the b/g radio (radio 0) of the remote AP, the bridge link will be established again. Following is the log from the root AP.
    Thanks!
    *Apr  4 12:24:05.013: %LINK-5-CHANGED: Interface Dot11Radio0, changed state to r
    eset
    *Apr  4 12:24:05.054: %LINK-3-UPDOWN: Interface Dot11Radio1, changed state to up
    *Apr  4 12:24:05.665: %LINEPROTO-5-UPDOWN: Line protocol on Interface FastEthern
    et0, changed state to down
    *Apr  4 12:24:06.009: %LINEPROTO-5-UPDOWN: Line protocol on Interface Dot11Radio
    1, changed state to up
    *Apr  4 12:24:06.013: %LINEPROTO-5-UPDOWN: Line protocol on Interface Dot11Radio
    0, changed state to down
    *Apr  4 12:24:07.054: %LINK-3-UPDOWN: Interface BVI1, changed state to down
    *Apr  4 12:24:16.091: %DOT11-4-CANT_ASSOC: Interface Dot11Radio0, cannot associa
    te: No Response
    *Apr  4 12:24:16.811: %LINK-3-UPDOWN: Interface BVI1, changed state to up
    *Apr  4 12:24:17.811: %LINEPROTO-5-UPDOWN: Line protocol on Interface BVI1, chan
    ged state to upInternal error:  command failed                                                             <<<< Internal error:  command failed ??????
                                                                                                                                   <<<<don't know the meaning of this message
    *Apr  4 12:27:22.206: %LINK-5-CHANGED: Interface Dot11Radio1, changed state to r
    eset
    *Apr  4 12:27:22.233: %LINK-3-UPDOWN: Interface Dot11Radio1, changed state to up
    *Apr  4 12:27:22.233: dot11_mgmt: bad cookie returned from driver for mac 003a.9         <<<<<003a.928.dad0 is radio 1 / non root bridge of remote AP
    928.dad0(expected 0x00000000, got 0x010ADAB0) - force driver to delete client             <<<<<don't know the meaning of this message
    *Apr  4 12:27:22.235: %LINK-5-CHANGED: Interface Dot11Radio1, changed state to r
    eset
    *Apr  4 12:27:22.262: %LINK-3-UPDOWN: Interface Dot11Radio1, changed state to up
    *Apr  4 12:27:23.513: %LINEPROTO-5-UPDOWN: Line protocol on Interface FastEthern
    et0, changed state to up
    *Apr  4 12:27:26.993: %DOT11-6-ASSOC: Interface Dot11Radio1, Station T9_QC168_Ca
    ntil 003a.9928.dad0 Reassociated KEY_MGMT[NONE]
    *Apr  4 12:27:28.465: %DOT11-4-MAXRETRIES: Packet to client 003a.9928.dad0 reach
    ed max retries, removing the client
    *Apr  4 12:27:28.465: %DOT11-6-DISASSOC: Interface Dot11Radio1, Deauthenticating
    Station 003a.9928.dad0 Reason: Previous authentication no longer valid
    *Apr  4 12:27:28.467: %DOT11-4-MAXRETRIES: Packet to client 003a.9928.dad0 reach
    ed max retries, removing the client
    *Apr  4 12:27:31.673: %DOT11-6-ASSOC: Interface Dot11Radio1, Station T9_QC168_Ca
    ntil 003a.9928.dad0 Reassociated KEY_MGMT[NONE]
    *Apr  4 12:27:32.687: %DOT11-6-ADD: Interface Dot11Radio1, Station 003a.9926.e76
    0 Associated to Parent 003a.9928.dad0
    *Apr  4 12:28:46.178: %DOT11-6-DISASSOC: Interface Dot11Radio1, Deauthenticating
    Station 003a.9928.dad0 Reason: Sending station has left the BSS
    *Apr  4 12:28:46.179: %DOT11-6-DISASSOC: Interface Dot11Radio1, Deauthenticating
    Station 003a.9926.e760
    *Apr  4 12:28:46.181: %DOT11-6-ASSOC: Interface Dot11Radio1, Station T9_QC168_Ca
    ntil 003a.9928.dad0 Reassociated KEY_MGMT[NONE]
    *Apr  4 12:28:47.196: %DOT11-6-ADD: Interface Dot11Radio1, Station 003a.9926.e76
    0 Associated to Parent 003a.9928.dad0
    *Apr  4 12:29:15.132: %LINEPROTO-5-UPDOWN: Line protocol on Interface FastEthern
    et0, changed state to down
    *Apr  4 12:29:32.442: %DOT11-4-MAXRETRIES: Packet to client 003a.9928.dad0 reach
    ed max retries, removing the client
    *Apr  4 12:29:32.442: %DOT11-6-DISASSOC: Interface Dot11Radio1, Deauthenticating
    Station 003a.9928.dad0 Reason: Previous authentication no longer valid
    *Apr  4 12:29:32.443: %DOT11-6-DISASSOC: Interface Dot11Radio1, Deauthenticating
    Station 003a.9926.e760
    *Apr  4 12:29:32.444: %DOT11-4-MAXRETRIES: Packet to client 003a.9928.dad0 reach
    ed max retries, removing the client
    *Apr  4 12:31:10.285: %DOT11-4-CANT_ASSOC: Interface Dot11Radio0, cannot associa
    te: Rcvd response from 003a.9928.2660 channel 6 2560
    *Apr  4 12:31:18.286: %DOT11-4-CANT_ASSOC: Interface Dot11Radio0, cannot associa
    te: AssociatingInternal error:  command failed
    *Apr  4 12:31:27.021: dot11_mgmt: bad cookie returned from driver for mac 003a.9
    928.2660(expected 0x00000000, got 0x010ADAB0) - force driver to delete client
    *Apr  4 12:31:29.107: %DOT11-4-UPLINK_ESTABLISHED: Interface Dot11Radio0, Associ
    ated To AP T9_SML_LT2_AP2 003a.9928.2660 [None]
    *Apr  4 12:31:29.108: %LINK-3-UPDOWN: Interface Dot11Radio0, changed state to up
    *Apr  4 12:31:30.108: %LINEPROTO-5-UPDOWN: Line protocol on Interface Dot11Radio
    0, changed state to up

    Thanks dmantill for reminding me to revisit the antenna and related stuff.
    As the setup is in a lab environment, the APs are put on a work bench next to each other, therefore, the radio output power was lowered.
    After adjusting the output powers, it works as expected.
    Thanks Surendra and dmantill.

  • 802.1x Broken after upgrade to 7.6.100.0

    Hi,
    We are using an OEAP600 AP and reciently moved to version 7.6.100.0 (5508 WLC)to support split tunnel printing. 802.1x is being performed on an NPS server for wireles policy.
    Everything appears to be ok on the WLC configuration side - when debugging aaa all i see the following.
    *aaaQueueReader: Mar 12 17:38:54.814: a4:67:06:93:f6:cd Sending the packet to v4 host X.X.X.X:1645
    *aaaQueueReader: Mar 12 17:38:54.814: a4:67:06:93:f6:cd Successful transmission of Authentication Packet (id 135) to X.X.X.X:1645, proxy state a4:67:06:93:f6:cd-00:01
    *aaaQueueReader: Mar 12 17:38:54.814: 00000000: 01 87 00 f4 be 99 b9 3a  e4 31 d3 d4 0a bf e2 cb  .......:.1......
    *aaaQueueReader: Mar 12 17:38:54.814: 00000010: 5b d9 f9 04 01 14 6d 79  69 6e 74 72 61 6e 65 74  [.....domain
    *aaaQueueReader: Mar 12 17:38:54.814: 00000020: 5c 63 72 6f 6e 69 6e 70  59 03 00 83 06 00 00 00  \usernameY.......
    *aaaQueueReader: Mar 12 17:38:54.814: 00000030: 01 1f 13 61 34 2d 36 37  2d 30 36 2d 39 33 2d 66  ...a4-67-06-93-f
    *aaaQueueReader: Mar 12 17:38:54.814: 00000040: 36 2d 63 64 1e 0d 31 30  2e 33 2e 32 34 30 2e 31  6-cd..WLCIPADDRESS
    *aaaQueueReader: Mar 12 17:38:54.814: 00000050: 30 05 06 00 00 00 0d 1a  31 00 00 00 09 01 2b 61  .......1.....+a
    *aaaQueueReader: Mar 12 17:38:54.814: 00000060: 75 64 69 74 2d 73 65 73  73 69 6f 6e 2d 69 64 3d  udit-session-id=
    *aaaQueueReader: Mar 12 17:38:54.814: 00000070: 30 61 30 33 66 30 30 61  30 30 30 30 31 33 62 32  0a03f00a000013b2
    *aaaQueueReader: Mar 12 17:38:54.814: 00000080: 35 33 32 30 30 30 66 65  04 06 0a 03 f0 0a 20 0c  532000fe........
    *aaaQueueReader: Mar 12 17:38:54.814: 00000090: 41 55 47 44 53 57 43 45  30 31 1a 0c 00 00 37 63  WLCHOSTNAME....7c
    *aaaQueueReader: Mar 12 17:38:54.814: 000000a0: 01 06 00 00 00 03 06 06  00 00 00 02 0c 06 00 00  ................
    *aaaQueueReader: Mar 12 17:38:54.815: 000000b0: 05 14 3d 06 00 00 00 13  40 06 00 00 00 0d 41 06  [email protected].
    *aaaQueueReader: Mar 12 17:38:54.815: 000000c0: 00 00 00 06 51 05 32 30  39 4f 19 02 01 00 17 01  ....Q.209O......
    *aaaQueueReader: Mar 12 17:38:54.815: 000000d0: 6d 79 69 6e 74 72 61 6e  65 74 5c 63 72 6f 6e 69  domain\username
    *aaaQueueReader: Mar 12 17:38:54.815: 000000e0: 6e 70 50 12 c0 fa 26 2e  de f9 81 2b 16 a6 bb 9b  P...&....+....
    *aaaQueueReader: Mar 12 17:38:54.815: 000000f0: fd 3b 9b 6f                                       .;.o
    *radiusTransportThread: Mar 12 17:38:54.816: 00000000: 03 87 00 2c 44 91 99 63  c9 29 8c 10 c4 88 0a b1  ...,D..c.)......
    *radiusTransportThread: Mar 12 17:38:54.816: 00000010: 32 3a 13 4a 4f 06 04 01  00 04 50 12 f5 bb a5 67  2:.JO.....P....g
    *radiusTransportThread: Mar 12 17:38:54.816: 00000020: 38 93 f0 0e ad db b9 a5  26 d4 79 26              8.......&.y&
    *radiusTransportThread: Mar 12 17:38:54.816: ****Enter processIncomingMessages: response code=3
    *radiusTransportThread: Mar 12 17:38:54.816: ****Enter processRadiusResponse: response code=3
    *radiusTransportThread: Mar 12 17:38:54.816: a4:67:06:93:f6:cd Access-Reject received from RADIUS server X.X.X.X for mobile a4:67:06:93:f6:cd receiveId = 2
    *radiusTransportThread: Mar 12 17:38:54.816: a4:67:06:93:f6:cd [Error] Client requested no retries for mobile A4:67:06:93:F6:CD 
    *radiusTransportThread: Mar 12 17:38:54.817: a4:67:06:93:f6:cd Returning AAA Error 'Authentication Failed' (-4) for mobile a4:67:06:93:f6:cd
    *radiusTransportThread: Mar 12 17:38:54.817: AuthorizationResponse: 0x4259b944
    On the NPS server we are seeing the username being sent but does not appear to be getting the FQDN ie domain\username even when the "domain\usersname" is used from the user.  We are also seeing that the calling ID is the IP address of the managmenet interface of the WLC (acct and auth calling ID are set to IP address on the WLC for RADIUS). Normally we would see the client MAC address followd with the WLAN ie ab:cc:aa:11:23:12:WLAN
    Has anyone had a simmilar problem / seen something like this before ?
    Any assistance recommendations will be much appreciated.
    Thank you in advance.

    Hi mjgosling1
    did you ever solve your problem? I think we are hitting the same problem with a FreeRadius server, we have a lot of RADIUS requests with ID 135 hitting the radius server, which says "duplicate request".
    We are running 7.6.120.0.
    Thanks in advance and best regards
    Dominic

Maybe you are looking for

  • Migrating from 8i to 11g

    Dear all, I would like to know which is the best method for migrating 8i database to 11g..? (Exp/imp, Manually ( Both the OS are Same) or DBUA) If you are going for exp/imp.. Can we do it directly? OS is HP unix Database size would be around 10 GB. T

  • How can i organize a bunch of words alphabeticlly?

    i have about 90 short phrases on a piece of paper that i need to put in alphabetical order, i don't mind typing them in to the computer but where can i do this that the application can organize them for me? is this possible? thanks guys, greatly appr

  • Apple Outlook DAV Config crash when Icloud synch

    When I run ICLOUD and try to synch Contacts, calendars, notes, etc. it copies the items and then crashes with the above error message. I deleted the ICLOUD program and downloaded it and re-installed it but the same thing happens. How do I get this fi

  • PL/SQL cursor-collection  related query

    Hi all, I have a function which will take a collection (table of numbers) as a input argument. Each id in the collection corresponds to a set of columns.I need to return a cursor which will contain the resultsets for all the ids in the collection.How

  • New tool script to mass convert .flv to .avi files

    Just wanted to advertise the availability of a little bash script I wrote that will mass convert all .flv files to x264 encoded .avi files in a given directory with a single command.  This is useful for example if you you use have a number of youtube