• 全部
  • 经验案例
  • 典型配置
  • 技术公告
  • FAQ
  • 漏洞说明
  • 全部
  • 全部
  • 大数据引擎
  • 知了引擎
产品线
搜索
取消
案例类型
发布者
是否解决
是否官方
时间
搜索引擎
匹配模式
高级搜索

H3C S3100-26TP-SI radiusdot1x认证问题

2020-05-31提问
  • 0关注
  • 1收藏,1144浏览
粉丝:0人 关注:0人

问题描述:

终端通过交换机到NAC上做认证,一直在弹出认证成功,反复认证,debugging radius packet命令看到如下信息,麻烦帮我看下是什么原因 

<3100-54> *5.979091004 3100-54 RDS/8/DEBUG:- 1 -Recv MSG,[MsgType=EAP auth request Index = 322, ulParam3=2181665156] *5.979091005 3100-54 RDS/8/DEBUG:- 1 -Send attribute list: *5.979091006 3100-54 RDS/8/DEBUG:- 1 - [1 User-name ] [7 ] [xfhsc] [79 EAP-Message ] [12] [025A000A017866687363] [80 Message-Authenticator ] [18] [00000000000000000000000000000000] [4 NAS-IP-Address ] [6 ] [172.20.39.54] [32 NAS-Identifier ] [14] [002389d55c1d] [5 NAS-Port ] [6 ] [16785610] *5.979091007 3100-54 RDS/8/DEBUG:- 1 - [87 NAS_Port_Id ] [36] [unit=1;subslot=0;port=2;vlanid=202] [61 NAS-Port-Type ] [6 ] [15] [hw-26 Connect_ID ] [6 ] [322] [6 Service-Type ] [6 ] [2] [7 Framed-Protocol ] [6 ] [1] [31 Caller-ID ] [16] [623861632D366633332D32313565] *5.979091007 3100-54 RDS/8/DEBUG:- 1 - [hw-255Product-ID ] [8 ] [3100TP] [hw-60 Ip-Host-Addr ] [27] [0.0.0.0 b8:ac:6f:33:21:5e] [hw-59 NAS-Startup-Timestamp ] [6 ] [954633313] *5.979091008 3100-54 RDS/8/DEBUG:- 1 -Send: IP=[172.20.36.246], UserIndex=[322], ID=[231], RetryTimes=[0], Code=[1], Length=[206] *5.979091008 3100-54 RDS/8/DEBUG:- 1 -Send Raw Packet is: *5.979091009 3100-54 RDS/8/DEBUG:- 1 - 01 e7 00 ce 4e 24 00 00 95 54 00 00 c1 73 00 00 aa 54 00 00 01 07 78 66 68 73 63 4f 0c 02 5a 00 0a 01 78 66 68 73 63 50 12 3b f8 b6 53 08 aa 94 fd db a2 32 63 e4 d8 08 6f 04 06 ac 14 27 36 20 0e 30 30 32 33 38 39 64 35 35 63 31 64 05 06 01 00 20 ca 57 24 75 6e 69 74 3d 31 3b 73 75 62 73 6c 6f 74 3d 30 3b 70 6f 72 74 3d 32 3b 76 6c 61 6e 69 64 3d 32 30 32 3d 06 00 00 00 0f 06 06 00 00 00 02 07 06 00 00 00 01 1f 10 62 38 61 63 2d 36 66 33 33 2d 32 31 35 65 1a 35 00 00 07 db 1a 06 00 00 01 42 ff 08 33 31 30 30 54 50 3c 1b 30 2e 30 2e 30 2e 30 20 62 38 3a 61 63 3a 36 66 3a 33 33 3a 32 31 3a 35 65 3b 06 38 e6 8c 61 *5.979091030 3100-54 RDS/8/DEBUG:- 1 -Recv MSG,[MsgType=PKT response Index = 111, ulParam3=2180445380] *5.979091031 3100-54 RDS/8/DEBUG:- 1 -Receive Raw Packet is: *5.979091032 3100-54 RDS/8/DEBUG:- 1 - 0b e7 00 6f 7a 4c 6d 3c 10 7f 43 9e 3a 04 48 18 94 dc e9 a2 41 06 00 00 00 06 40 06 00 00 00 0d 07 06 00 00 00 01 0d 06 00 00 00 01 4f 1f 01 5b 00 1d 27 00 00 00 00 4c 48 0c 00 0c 00 00 00 53 54 41 52 54 20 50 4c 41 49 4e 00 50 12 28 f8 d1 0d 66 66 5f e1 15 0d d8 9f 85 23 1b d2 18 12 56 bc 14 74 56 e7 33 04 c6 d5 93 ac ad 06 b6 94 *5.979091033 3100-54 RDS/8/DEBUG:- 1 -Receive:IP=[172.20.36.246],Code=[11],Length=[111] *5.979091034 3100-54 RDS/8/DEBUG:- 1 - [65 Tunnel-Medium-Type ] [6 ] [6] [64 Tunnel-Type ] [6 ] [13] [7 Framed-Protocol ] [6 ] [1] [13 Framed-Compression ] [6 ] [1] [79 EAP-Message ] [31] [015B001D27000000004C480C000C000000535441525420504C41494E00] [80 Message-Authenticator ] [18] [28F8D10D66665FE1150DD89F85231BD2] *5.979091035 3100-54 RDS/8/DEBUG:- 1 - [24 State ] [18] [56BC147456E73304C6D593ACAD06B694] *5.979091098 3100-54 RDS/8/DEBUG:- 1 -Recv MSG,[MsgType=EAP auth request Index = 322, ulParam3=2181665156] *5.979091099 3100-54 RDS/8/DEBUG:- 1 -Send attribute list: *5.979091099 3100-54 RDS/8/DEBUG:- 1 - [1 User-name ] [7 ] [xfhsc] [79 EAP-Message ] [25] [025B0017274E414C504C4806000600000048454C4C4F00] [80 Message-Authenticator ] [18] [00000000000000000000000000000000] [4 NAS-IP-Address ] [6 ] [172.20.39.54] [32 NAS-Identifier ] [14] [002389d55c1d] [5 NAS-Port ] [6 ] [16785610] *5.979091101 3100-54 RDS/8/DEBUG:- 1 - [87 NAS_Port_Id ] [36] [unit=1;subslot=0;port=2;vlanid=202] [61 NAS-Port-Type ] [6 ] [15] [hw-26 Connect_ID ] [6 ] [322] [6 Service-Type ] [6 ] [2] [7 Framed-Protocol ] [6 ] [1] [31 Caller-ID ] [16] [623861632D366633332D32313565] *5.979091102 3100-54 RDS/8/DEBUG:- 1 - [hw-255Product-ID ] [8 ] [3100TP] [24 State ] [18] [56BC147456E73304C6D593ACAD06B694] [hw-60 Ip-Host-Addr ] [27] [0.0.0.0 b8:ac:6f:33:21:5e] [hw-59 NAS-Startup-Timestamp ] [6 ] [954633313] *5.979091102 3100-54 RDS/8/DEBUG:- 1 -Send: IP=[172.20.36.246], UserIndex=[322], ID=[232], RetryTimes=[0], Code=[1], Length=[237] *5.979091103 3100-54 RDS/8/DEBUG:- 1 -Send Raw Packet is: *5.979091104 3100-54 RDS/8/DEBUG:- 1 - 01 e8 00 ed 56 4b 00 00 0c 5d 00 00 ef 40 00 00 a3 1b 00 00 01 07 78 66 68 73 63 4f 19 02 5b 00 17 27 4e 41 4c 50 4c 48 06 00 06 00 00 00 48 45 4c 4c 4f 00 50 12 38 53 36 4a 4d f9 f6 21 1d b4 e0 22 8a 77 13 02 04 06 ac 14 27 36 20 0e 30 30 32 33 38 39 64 35 35 63 31 64 05 06 01 00 20 ca 57 24 75 6e 69 74 3d 31 3b 73 75 62 73 6c 6f 74 3d 30 3b 70 6f 72 74 3d 32 3b 76 6c 61 6e 69 64 3d 32 30 32 3d 06 00 00 00 0f 06 06 00 00 00 02 07 06 00 00 00 01 1f 10 62 38 61 63 2d 36 66 33 33 2d 32 31 35 65 18 12 56 bc 14 74 56 e7 33 04 c6 d5 93 ac ad 06 b6 94 1a 35 00 00 07 db 1a 06 00 00 01 42 ff 08 33 31 30 30 54 50 3c 1b 30 2e 30 2e 30 2e 30 20 62 38 3a 61 63 3a 36 66 3a 33 33 3a 32 31 3a 35 65 3b 06 38 e6 8c 61 *5.979091118 3100-54 RDS/8/DEBUG:- 1 -Recv MSG,[MsgType=PKT response Index = 106, ulParam3=2180343236] *5.979091119 3100-54 RDS/8/DEBUG:- 1 -Receive Raw Packet is: *5.979091119 3100-54 RDS/8/DEBUG:- 1 - 0b e8 00 6a 23 14 c2 6a dc 56 35 20 3a 23 d5 2a c4 ab fc 35 41 06 00 00 00 06 40 06 00 00 00 0d 07 06 00 00 00 01 0d 06 00 00 00 01 4f 1a 01 5c 00 18 27 4e 41 4c 50 4c 48 07 00 07 00 00 00 46 49 4e 49 53 48 00 50 12 82 23 33 28 73 74 68 8d 82 8e 6a c7 79 bf 45 6d 18 12 56 bc 14 74 57 e0 33 04 c6 d5 93 ac ad 06 b6 94 *5.979091120 3100-54 RDS/8/DEBUG:- 1 -Receive:IP=[172.20.36.246],Code=[11],Length=[106] *5.979091121 3100-54 RDS/8/DEBUG:- 1 - [65 Tunnel-Medium-Type ] [6 ] [6] [64 Tunnel-Type ] [6 ] [13] [7 Framed-Protocol ] [6 ] [1] [13 Framed-Compression ] [6 ] [1] [79 EAP-Message ] [26] [015C0018274E414C504C4807000700000046494E49534800] [80 Message-Authenticator ] [18] [822333287374688D828E6AC779BF456D] *5.979091122 3100-54 RDS/8/DEBUG:- 1 - [24 State ] [18] [56BC147457E03304C6D593ACAD06B694] *5.979091520 3100-54 RDS/8/DEBUG:- 1 -Recv MSG,[MsgType=EAP auth request Index = 322, ulParam3=2181025156] *5.979091521 3100-54 RDS/8/DEBUG:- 1 -Send attribute list: *5.979091522 3100-54 RDS/8/DEBUG:- 1 - [1 User-name ] [7 ] [xfhsc] [79 EAP-Message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essage ] [255] [4439323C2F4167656E7449443E3C4167656E74496E666F3E3C436F6D70757465724E616D653E434B4E57344E5731555643374758373C2F436F6D70757465724E616D653E3C4F7065726174696E6753797374656D2076657273696F6E3D22352E3122204D616A6F7256657273696F6E3D223522204D696E6F7256657273696F6E3D2231222073703D2253657276696365205061636B2033223E4D6963726F736F66742057696E646F77732058502050726F66657373696F6E616C3C2F4F70657 *5.979091524 3100-54 RDS/8/DEBUG:- 1 -26174696E6753797374656D3E3C4D6F74686572426F617264204D616E7566616374757265723D2244656C6C20496E632E222050726F647563743D223048] *5.979091525 3100-54 RDS/8/DEBUG:- 1 - [79 EAP-Message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essage ] [198] [6F64756374732F3E3C4E6574436F6E6669673E3C49503E3137322E32302E3230322E37303C2F49503E3C44656661756C74476574657761793E3137322E32302E3230322E3235343C2F44656661756C74476574657761793E3C4D61633E42382D41432D36462D33332D32312D35453C2F4D61633E3C2F4E6574436F6E6669673E3C4964656E746974793E78666873633C2F4964656E746974793E3C2F4167656E74496E666F3E3C2F526571756573743E3C2F626F64793E3C2F6D6573736167653E0D0A00] [80 Message-Authenticator ] [1 *5.979091527 3100-54 RDS/8/DEBUG:- 1 -8] [00000000000000000000000000000000] *5.979091528 3100-54 RDS/8/DEBUG:- 1 - [4 NAS-IP-Address ] [6 ] [172.20.39.54] [32 NAS-Identifier ] [14] [002389d55c1d] [5 NAS-Port ] [6 ] [16785610] [87 NAS_Port_Id ] [36] [unit=1;subslot=0;port=2;vlanid=202] [61 NAS-Port-Type ] [6 ] [15] [hw-26 Connect_ID ] [6 ] [322] *5.979091529 3100-54 RDS/8/DEBUG:- 1 - [6 Service-Type ] [6 ] [2] [7 Framed-Protocol ] [6 ] [1] [31 Caller-ID ] [16] [623861632D366633332D32313565] [hw-255Product-ID ] [8 ] [3100TP] [24 State ] [18] [56BC147457E03304C6D593ACAD06B694] [hw-60 Ip-Host-Addr ] [27] [0.0.0.0 b8:ac:6f:33:21:5e] *5.979091529 3100-54 RDS/8/DEBUG:- 1 - [hw-59 NAS-Startup-Timestamp ] [6 ] [954633313] *5.979091530 3100-54 RDS/8/DEBUG:- 1 -Send: IP=[172.20.36.246], UserIndex=[322], ID=[233], RetryTimes=[0], Code=[1], Length=[1175] *5.979091541 3100-54 RDS/8/DEBUG:- 1 -Send Raw Packet is: *5.979091543 3100-54 RDS/8/DEBUG:- 1 - 01 e9 04 97 27 60 00 00 2c 5f 00 00 c4 6a 00 00 b7 77 00 00 01 07 78 66 68 73 63 4f ff 02 5c 03 bb 27 4e 41 4c 50 4c 50 aa 03 aa 03 00 00 58 48 00 00 a2 03 00 00 3c 6d 65 73 73 61 67 65 3e 3c 68 65 61 64 65 72 3e 3c 69 64 2f 3e 3c 66 72 6f 6d 3e 74 64 73 76 63 2e 61 67 65 6e 74 3c 2f 66 72 6f 6d 3e 3c 74 6f 3e 74 64 73 76 72 2e 65 6e 74 72 79 3c 2f 74 6f 3e 3c 74 79 70 65 3e 4c 6f 67 6f 6e 3c 2f 74 79 70 65 3e 3c 67 65 6e 74 69 6d 65 3e 32 30 32 30 2f 30 35 2f 33 31 20 31 38 3a 33 36 3a 35 36 3c 2f 67 65 6e 74 69 6d 65 3e 3c 73 65 6e 64 74 69 6d 65 3e 32 30 32 30 2f 30 35 2f 33 31 20 31 38 3a 33 36 3a 35 36 3c 2f 73 65 6e 64 74 69 6d 65 3e 3c 2f 68 65 61 64 65 72 3e 3c 62 6f 64 79 3e 3c 52 65 71 75 65 73 74 3e 3c 41 67 65 6e 74 49 44 3e 45 31 46 34 38 43 30 42 2d 41 39 37 37 2d 37 44 32 38 2d 45 37 30 39 2d 42 39 35 42 34 34 33 44 41 4f ff 44 39 32 3c 2f 41 67 65 6e 74 49 44 3e 3c 41 67 65 6e 74 49 6e 66 6f 3e 3c 43 6f 6d 70 75 74 65 72 4e 61 6d 6 *5.979091545 3100-54 RDS/8/DEBUG:- 1 -5 3e 43 4b 4e 57 34 4e 57 31 55 56 43 37 47 58 37 3c 2f 43 6f 6d 70 75 74 65 72 4e 61 6d 65 3e 3c 4f 70 65 72 61 74 69 6e 67 53 79 73 74 65 6d 20 76 65 72 73 69 6f 6e 3d 22 35 2e 31 22 20 4d 61 6a 6f 72 56 65 72 73 69 6f 6e 3d 22 35 22 20 4d 69 6e 6f 72 56 65 72 73 69 6f 6e 3d 22 31 22 20 73 70 3d 22 53 65 72 76 69 63 65 20 50 61 63 6b 20 33 22 3e 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 58 50 20 50 72 6f 66 65 73 73 69 6f 6e 61 6c 3c 2f 4f 70 65 72 61 74 69 6e 67 53 79 73 74 65 6d 3e 3c 4d 6f 74 68 65 72 42 6f 61 72 64 20 4d 61 6e 75 66 61 63 74 75 72 65 72 3d 22 44 65 6c 6c 20 49 6e 63 2e 22 20 50 72 6f 64 75 63 74 3d 22 30 48 4f ff 4e 37 58 4e 22 20 53 65 72 69 61 6c 4e 75 6d 62 65 72 3d 22 2e 2e 43 4e 31 33 37 34 30 30 35 32 30 32 33 34 2e 22 20 56 65 72 73 69 6f 6e 3d 22 41 30 30 22 2f 3e 3c 55 73 65 72 4e 61 6d 65 3e 53 6b 79 31 32 33 2e 4f 72 67 3c 2f 55 73 65 72 4e 61 6d 65 3e *5.979091547 3100-54 RDS/8/DEBUG:- 1 - 3c 41 67 65 6e 74 56 65 72 73 69 6f 6e 3e 33 2e 31 37 2e 30 37 31 33 3c 2f 41 67 65 6e 74 56 65 72 73 69 6f 6e 3e 3c 48 61 72 64 64 69 73 6b 3e 3c 56 65 6e 64 6f 72 3e 3c 2f 56 65 6e 64 6f 72 3e 3c 4d 6f 64 65 6c 3e 57 44 43 20 57 44 33 32 30 30 41 41 4b 53 2d 37 35 4c 39 41 30 3c 2f 4d 6f 64 65 6c 3e 3c 53 65 72 69 61 6c 4e 75 6d 62 65 72 3e 57 44 2d 57 4d 41 56 32 57 32 37 37 32 32 35 3c 2f 53 65 72 69 61 6c 4e 75 6d 62 65 72 3e 3c 2f 48 61 72 64 64 69 73 6b 3e 3c 41 6e 74 69 56 69 72 75 73 50 72 4f c6 6f 64 75 63 74 73 2f 3e 3c 4e 65 74 43 6f 6e 66 69 67 3e 3c 49 50 3e 31 37 32 2e 32 30 2e 32 30 32 2e 37 30 3c 2f 49 50 3e 3c 44 65 66 61 75 6c 74 47 65 74 65 77 61 79 3e 31 37 32 2e 32 30 2e 32 30 32 2e 32 35 34 3c 2f 44 65 66 61 75 6c 74 47 65 74 65 77 61 79 3e 3c 4d 61 63 3e 42 38 2d 41 43 2d 36 46 2d 33 33 2d 32 31 2d 35 45 3c 2f 4d 61 63 3e 3c 2f 4e 65 74 43 6f 6e 66 69 67 3e 3c 49 64 65 6e 74 69 74 79 3e 78 66 68 73 63 3c 2f 49 64 65 6e 74 6 *5.979091549 3100-54 RDS/8/DEBUG:- 1 -9 74 79 3e 3c 2f 41 67 65 6e 74 49 6e 66 6f 3e 3c 2f 52 65 71 75 65 73 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 6d 65 73 73 61 67 65 3e 0d 0a 00 50 12 1c 33 a1 79 a8 a9 33 c6 db c1 6a f5 70 f5 9f 81 04 06 ac 14 27 36 20 0e 30 30 32 33 38 39 64 35 35 63 31 64 05 06 01 00 20 ca 57 24 75 6e 69 74 3d 31 3b 73 75 62 73 6c 6f 74 3d 30 3b 70 6f 72 74 3d 32 3b 76 6c 61 6e 69 64 3d 32 30 32 3d 06 00 00 00 0f 06 06 00 00 00 02 07 06 00 00 00 01 1f 10 62 38 61 63 2d 36 66 33 33 2d 32 31 35 65 18 12 56 bc 14 74 57 e0 33 04 c6 d5 93 ac ad 06 b6 94 1a 35 00 00 07 db 1a 06 00 00 01 42 ff 08 33 31 30 30 54 50 3c 1b 30 2e 30 2e 30 2e 30 20 62 38 3a 61 63 3a 36 66 3a 33 33 3a 32 31 3a 35 65 3b 06 38 e6 8c 61 *5.979091567 3100-54 RDS/8/DEBUG:- 1 -Recv MSG,[MsgType=PKT response Index = 127, ulParam3=2180603732] *5.979091568 3100-54 RDS/8/DEBUG:- 1 -Receive Raw Packet is: *5.979091569 3100-54 RDS/8/DEBUG:- 1 - 0b e9 00 7f 1d 05 d6 56 5d ec 8b 16 c7 95 31 7e 2f 49 b3 76 41 06 00 00 00 06 40 06 00 00 00 0d 07 06 00 00 00 01 0d 06 00 00 00 01 4f 2f 01 5d 00 2d 27 4e 41 4c 50 4c 50 1c 00 1c 00 00 00 42 41 00 00 14 00 00 00 5f 53 45 41 f2 64 a1 ec 18 f6 ac a0 2b 5b 4c c0 cd 82 ba e5 50 12 fb e4 8c 56 c3 c0 af 7e 63 38 02 05 b2 e6 85 d3 18 12 56 bc 14 74 54 e1 33 04 c6 d5 93 ac ad 06 b6 94 *5.979091570 3100-54 RDS/8/DEBUG:- 1 -Receive:IP=[172.20.36.246],Code=[11],Length=[127] *5.979091571 3100-54 RDS/8/DEBUG:- 1 - [65 Tunnel-Medium-Type ] [6 ] [6] [64 Tunnel-Type ] [6 ] [13] [7 Framed-Protocol ] [6 ] [1] [13 Framed-Compression ] [6 ] [1] [79 EAP-Message ] [47] [015D002D274E414C504C501C001C00000042410000140000005F534541F264A1EC18F6ACA02B5B4CC0CD82BAE5] [80 Message-Authenticator ] [18] [FBE48C56C3C0AF7E63380205B2E685D3] *5.979091572 3100-54 RDS/8/DEBUG:- 1 - [24 State ] [18] [56BC147454E13304C6D593ACAD06B694] *5.979091597 3100-54 RDS/8/DEBUG:- 1 -Recv MSG,[MsgType=EAP auth request Index = 322, ulParam3=2180682836] *5.979091598 3100-54 RDS/8/DEBUG:- 1 -Send attribute list: *5.979091599 3100-54 RDS/8/DEBUG:- 1 - [1 User-name ] [7 ] [xfhsc] [79 EAP-Message ] [47] [025D002D274E414C504C501C001C00000042410000140000005F534541BFFC17438E71E84BC01E6BD3AAC911FD] [80 Message-Authenticator ] [18] [00000000000000000000000000000000] [4 NAS-IP-Address ] [6 ] [172.20.39.54] [32 NAS-Identifier ] [14] [002389d55c1d] [5 NAS-Port ] [6 ] [16785610] *5.979091600 3100-54 RDS/8/DEBUG:- 1 - [87 NAS_Port_Id ] [36] [unit=1;subslot=0;port=2;vlanid=202] [61 NAS-Port-Type ] [6 ] [15] [hw-26 Connect_ID ] [6 ] [322] [6 Service-Type ] [6 ] [2] [7 Framed-Protocol ] [6 ] [1] [31 Caller-ID ] [16] [623861632D366633332D32313565] *5.979091601 3100-54 RDS/8/DEBUG:- 1 - [hw-255Product-ID ] [8 ] [3100TP] [24 State ] [18] [56BC147454E13304C6D593ACAD06B694] [hw-60 Ip-Host-Addr ] [27] [0.0.0.0 b8:ac:6f:33:21:5e] [hw-59 NAS-Startup-Timestamp ] [6 ] [954633313] *5.979091601 3100-54 RDS/8/DEBUG:- 1 -Send: IP=[172.20.36.246], UserIndex=[322], ID=[234], RetryTimes=[0], Code=[1], Length=[259] *5.979091602 3100-54 RDS/8/DEBUG:- 1 -Send Raw Packet is: *5.979091603 3100-54 RDS/8/DEBUG:- 1 - 01 ea 01 03 9a 24 00 00 eb 39 00 00 75 20 00 00 12 4a 00 00 01 07 78 66 68 73 63 4f 2f 02 5d 00 2d 27 4e 41 4c 50 4c 50 1c 00 1c 00 00 00 42 41 00 00 14 00 00 00 5f 53 45 41 bf fc 17 43 8e 71 e8 4b c0 1e 6b d3 aa c9 11 fd 50 12 fc bc d6 36 df 9c 3d 0c 65 34 a1 a3 45 da d0 12 04 06 ac 14 27 36 20 0e 30 30 32 33 38 39 64 35 35 63 31 64 05 06 01 00 20 ca 57 24 75 6e 69 74 3d 31 3b 73 75 62 73 6c 6f 74 3d 30 3b 70 6f 72 74 3d 32 3b 76 6c 61 6e 69 64 3d 32 30 32 3d 06 00 00 00 0f 06 06 00 00 00 02 07 06 00 00 00 01 1f 10 62 38 61 63 2d 36 66 33 33 2d 32 31 35 65 18 12 56 bc 14 74 54 e1 33 04 c6 d5 93 ac ad 06 b6 94 1a 35 00 00 07 db 1a 06 00 00 01 42 ff 08 33 31 30 30 54 50 3c 1b 30 2e 30 2e 30 2e 30 20 62 38 3a 61 63 3a 36 66 3a 33 33 3a 32 31 3a 35 65 3b 06 38 e6 8c 61 *5.979091640 3100-54 RDS/8/DEBUG:- 1 -Recv MSG,[MsgType=PKT response Index = 905, ulParam3=2180344820] *5.979091641 3100-54 RDS/8/DEBUG:- 1 -Receive Raw Packet is: *5.979091642 3100-54 RDS/8/DEBUG:- 1 - 0b ea 03 89 ab 99 43 1f af 1e 68 af 29 1d e6 e5 f0 05 bd a7 41 06 00 00 00 06 40 06 00 00 00 0d 07 06 00 00 00 01 0d 06 00 00 00 01 4f ff 01 5e 03 31 27 4e 41 4c 50 4c 50 20 03 6c 06 00 00 58 52 00 00 6c 06 00 00 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 73 74 61 6e 64 61 6c 6f 6e 65 3d 22 6e 6f 22 3f 3e 3c 6d 65 73 73 61 67 65 3e 3c 68 65 61 64 65 72 3e 3c 69 64 2f 3e 3c 66 72 6f 6d 3e 74 64 75 69 3c 2f 66 72 6f 6d 3e 3c 74 6f 3e 74 64 73 76 63 2e 70 6c 63 63 65 6e 74 65 72 3c 2f 74 6f 3e 3c 74 79 70 65 3e 55 70 64 61 74 65 50 6f 6c 69 63 79 3c 2f 74 79 70 65 3e 3c 67 65 6e 74 69 6d 65 3e 32 2f 31 2f 31 30 20 31 30 3a 32 30 3a 33 30 3c 2f 67 65 6e 74 69 6d 65 3e 3c 2f 68 65 61 64 65 72 3e 3c 62 6f 64 79 3e 3c 50 6f 6c 69 63 69 65 73 3e 3c 70 6f 6c 69 63 79 20 74 79 70 65 3d 22 64 65 76 6d 6f 6e 22 20 65 78 65 63 3d 4f ff 22 74 64 73 76 63 2e 64 65 76 6d 6f 6e 22 3e 3c 69 64 3e 7 *5.979091644 3100-54 RDS/8/DEBUG:- 1 -b 42 41 41 31 36 46 44 32 2d 43 33 34 45 2d 34 41 44 30 2d 39 38 41 39 2d 30 32 45 41 37 42 33 38 41 7d 3c 2f 69 64 3e 3c 64 65 73 63 3e e8 ae be e5 a4 87 e6 8e a7 e5 88 b6 e7 ad 96 e7 95 a5 3c 2f 64 65 73 63 3e 3c 63 6f 6e 74 65 6e 74 3e 3c 64 65 76 69 63 65 3e 3c 69 74 65 6d 20 63 6c 61 73 73 3d 22 50 72 69 6e 74 65 72 22 20 20 20 20 65 6e 61 62 6c 65 3d 22 31 22 20 3e 3c 2f 69 74 65 6d 3e 3c 69 74 65 6d 20 63 6c 61 73 73 3d 22 31 33 39 34 22 20 20 20 20 65 6e 61 62 6c 65 3d 22 31 22 20 3e 3c 2f 69 74 65 6d 3e 3c 69 74 65 6d 20 63 6c 61 73 73 3d 22 49 6d 61 67 65 22 20 20 20 20 65 6e 61 62 6c 65 3d 22 31 22 20 3e 3c 2f 69 74 65 6d 3e 3c 69 74 65 6d 20 63 6c 61 73 73 3d 22 42 6c 75 65 74 6f 4f ff 6f 74 68 22 20 20 20 20 65 6e 61 62 6c 65 3d 22 31 22 20 3e 3c 2f 69 74 65 6d 3e 3c 69 74 65 6d 20 63 6c 61 73 73 3d 22 49 6e 66 72 61 72 65 64 22 20 20 20 20 65 6e 61 62 6c 65 3d 22 31 22 20 3e 3c 2f 69 *5.979091647 3100-54 RDS/8/DEBUG:- 1 - 74 65 6d 3e 3c 69 74 65 6d 20 63 6c 61 73 73 3d 22 57 54 44 22 20 20 20 20 65 6e 61 62 6c 65 3d 22 31 22 20 3e 3c 2f 69 74 65 6d 3e 3c 69 74 65 6d 20 63 6c 61 73 73 3d 22 43 44 52 4f 4d 22 20 20 20 20 65 6e 61 62 6c 65 3d 22 31 22 20 44 69 73 61 62 6c 65 42 75 72 6e 3d 22 31 22 3e 3c 2f 69 74 65 6d 3e 3c 69 74 65 6d 20 63 6c 61 73 73 3d 22 4e 65 74 22 20 20 20 20 65 6e 61 62 6c 65 3d 22 31 22 20 3e 3c 2f 69 74 65 6d 3e 3c 69 74 65 6d 20 63 6c 61 73 73 3d 22 4d 6f 64 65 6d 22 20 20 20 20 65 6e 61 62 6c 65 3d 22 31 22 20 3e 3c 2f 69 74 65 6d 3e 3c 69 4f 3c 74 65 6d 20 63 6c 61 73 73 3d 22 50 43 4d 43 49 41 22 20 20 20 20 65 6e 61 62 6c 65 3d 22 31 22 20 3e 3c 2f 69 74 65 6d 3e 3c 69 74 65 6d 20 63 6c 61 73 73 3d 22 50 6f 72 74 50 12 67 90 b6 58 75 38 e7 78 b0 03 38 52 f9 ff b8 68 18 12 56 bc 14 74 55 e2 33 04 c6 d5 93 ac ad 06 b6 94 *5.979091648 3100-54 RDS/8/DEBUG:- 1 -Receive:IP=[172.20.36.246],Code=[11],Length=[905] *5.979091649 3100-54 RDS/8/DEBUG:- 1 - [65 Tunnel-Medium-Type ] [6 ] [6] [64 Tunnel-Type ] [6 ] [13] [7 Framed-Protocol ] [6 ] [1] [13 Framed-Compression ] [6 ] [1] [79 EAP-Message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essage ] [255] [2274647376632E6465766D6F6E223E3C69643E7B42414131364644322D433334452D344144302D393841392D3032454137423338417D3C2F69643E3C646573633EE8AEBEE5A487E68EA7E588B6E7AD96E795A53C2F646573633E3C636F6E74656E743E3C6465766963653E3C6974656D20636C6173733D225072696E746572 *5.979091651 3100-54 RDS/8/DEBUG:- 1 -2220202020656E61626C653D223122203E3C2F6974656D3E3C6974656D20636C6173733D22313339342220202020656E61626C653D223122203E3C2F6974656D3E3C6974656D20636C6173733D22496D6167652220202020656E61626C653D223122203E3C2F6974656D3E3C6974656D20636C6173733D22426C7565746F] *5.979091652 3100-54 RDS/8/DEBUG:- 1 - [79 EAP-Message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essage ] [60] [74656D20636C6173733D2250434D4349412220202020656E61626C653D223122203E3C2F6974656D3E3C6974656D20636C6173733D22506F7274] [80 Message-Authenticator ] [18] [6790B6587538E778B0033852F9FFB868] [24 State ] [18] [56BC147455E23304C6D593ACAD06B694] *5.979091686 3100-54 RDS/8/DEBUG:- 1 -Recv MSG,[MsgType=EAP auth request Index = 322, ulParam3=2181458084] *5.979091687 3100-54 RDS/8/DEBUG:- 1 -Send attribute list: *5.979091688 3100-54 RDS/8/DEBUG:- 1 - [1 User-name ] [7 ] [xfhsc] [79 EAP-Message ] [19] [025E0011274E414C504C41000020030000] [80 Message-Authenticator ] [18] [00000000000000000000000000000000] [4 NAS-IP-Address ] [6 ] [172.20.39.54] [32 NAS-Identifier ] [14] [002389d55c1d] [5 NAS-Port ] [6 ] [16785610] *5.979091689 3100-54 RDS/8/DEBUG:- 1 - [87 NAS_Port_Id ] [36] [unit=1;subslot=0;port=2;vlanid=202] [61 NAS-Port-Type ] [6 ] [15] [hw-26 Connect_ID ] [6 ] [322] [6 Service-Type ] [6 ] [2] [7 Framed-Protocol ] [6 ] [1] [31 Caller-ID ] [16] [623861632D366633332D32313565] *5.979091690 3100-54 RDS/8/DEBUG:- 1 - [hw-255Product-ID ] [8 ] [3100TP] [24 State ] [18] [56BC147455E23304C6D593ACAD06B694] [hw-60 Ip-Host-Addr ] [27] [0.0.0.0 b8:ac:6f:33:21:5e] [hw-59 NAS-Startup-Timestamp ] [6 ] [954633313] *5.979091691 3100-54 RDS/8/DEBUG:- 1 -Send: IP=[172.20.36.246], UserIndex=[322], ID=[235], RetryTimes=[0], Code=[1], Length=[231] *5.979091692 3100-54 RDS/8/DEBUG:- 1 -Send Raw Packet is: *5.979091693 3100-54 RDS/8/DEBUG:- 1 - 01 eb 00 e7 ef 0e 00 00 66 31 00 00 cc 1d 00 00 27 51 00 00 01 07 78 66 68 73 63 4f 13 02 5e 00 11 27 4e 41 4c 50 4c 41 00 00 20 03 00 00 50 12 42 ef f7 4e bb e9 8f c6 fc d0 32 2e 28 cc 7b a9 04 06 ac 14 27 36 20 0e 30 30 32 33 38 39 64 35 35 63 31 64 05 06 01 00 20 ca 57 24 75 6e 69 74 3d 31 3b 73 75 62 73 6c 6f 74 3d 30 3b 70 6f 72 74 3d 32 3b 76 6c 61 6e 69 64 3d 32 30 32 3d 06 00 00 00 0f 06 06 00 00 00 02 07 06 00 00 00 01 1f 10 62 38 61 63 2d 36 66 33 33 2d 32 31 35 65 18 12 56 bc 14 74 55 e2 33 04 c6 d5 93 ac ad 06 b6 94 1a 35 00 00 07 db 1a 06 00 00 01 42 ff 08 33 31 30 30 54 50 3c 1b 30 2e 30 2e 30 2e 30 20 62 38 3a 61 63 3a 36 66 3a 33 33 3a 32 31 3a 35 65 3b 06 38 e6 8c 61 *5.979091711 3100-54 RDS/8/DEBUG:- 1 -Recv MSG,[MsgType=PKT response Index = 905, ulParam3=2181049652] *5.979091712 3100-54 RDS/8/DEBUG:- 1 -Receive Raw Packet is: *5.979091713 3100-54 RDS/8/DEBUG:- 1 - 0b eb 03 89 84 3c a9 f2 74 a9 32 13 fd a8 6b 23 98 58 8d e9 41 06 00 00 00 06 40 06 00 00 00 0d 07 06 00 00 00 01 0d 06 00 00 00 01 4f ff 01 5f 03 31 27 4e 41 4c 50 43 50 20 03 20 03 00 00 73 22 20 20 20 20 65 6e 61 62 6c 65 3d 22 31 22 20 3e 3c 2f 69 74 65 6d 3e 3c 69 74 65 6d 20 63 6c 61 73 73 3d 22 4d 54 44 22 20 20 20 20 65 6e 61 62 6c 65 3d 22 31 22 20 3e 3c 2f 69 74 65 6d 3e 3c 69 74 65 6d 20 63 6c 61 73 73 3d 22 55 53 42 22 20 20 20 20 65 6e 61 62 6c 65 3d 22 31 22 20 3e 3c 2f 69 74 65 6d 3e 3c 2f 64 65 76 69 63 65 3e 3c 2f 63 6f 6e 74 65 6e 74 3e 3c 2f 70 6f 6c 69 63 79 3e 3c 70 6f 6c 69 63 79 20 74 79 70 65 3d 22 69 6e 74 65 72 6e 65 74 22 20 65 78 65 63 3d 22 74 64 73 76 63 2e 69 6e 74 65 72 6e 65 74 6d 6f 6e 69 74 6f 72 22 20 64 69 73 61 62 6c 65 3d 22 30 22 20 6c 65 76 65 6c 3d 22 30 22 20 70 75 62 6c 3d 22 6f 70 65 72 41 64 6d 69 6e 22 20 6e 61 6d 65 3d 22 e5 a4 96 e8 81 4f ff 94 22 20 6d 75 6c 74 69 3d 22 30 22 3e 3c 69 64 3e 36 37 3 *5.979091715 3100-54 RDS/8/DEBUG:- 1 -4 35 3c 2f 69 64 3e 3c 63 6f 6e 64 69 74 69 6f 6e 73 3e 3c 73 69 67 6e 61 6c 3e 31 3c 2f 73 69 67 6e 61 6c 3e 3c 74 69 6d 65 73 3e 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 3c 2f 74 69 6d 65 73 3e 3c 2f 63 6f 6e 64 69 74 69 6f 6e 73 3e 3c 63 6f 6e 74 65 6e 74 3e 3c 69 6e 74 65 72 6e 65 74 3e 3c 69 6e 74 65 72 76 61 6c 3e 36 30 3c 2f 69 6e 74 65 72 76 61 6c 3e 3c 6c 6f 63 61 6c 3e 3c 62 65 67 69 6e 3e 31 37 32 2e 32 30 2e 30 2e 30 3c 2f 62 65 67 69 6e 3e 3c 65 6e 64 3e 31 37 32 2e 32 30 2e 32 35 35 2e 32 35 35 3c 2f 65 6e 64 3e 3c 2f 6c 6f 63 61 6c 3e 3c 69 6c 6c 65 67 61 6c 3e 3c 61 6c 6c 20 66 6c 61 67 3d 22 33 22 3e e4 bd a0 e5 90 8c e6 97 b6 e8 bf 4f ff 9e e6 8e a5 e5 86 85 e5 a4 96 e7 bd 91 3c 2f 61 6c 6c 3e 3c 69 6e 74 65 72 6e 65 74 20 66 6c 61 67 3d 22 33 22 3e e4 bd a0 e8 bf 9e e6 8e a5 e5 88 b0 e4 ba 86 e5 a4 96 e7 bd 91 3c 2f 69 6e 74 65 72 6e 65 *5.979091718 3100-54 RDS/8/DEBUG:- 1 - 74 3e 3c 2f 69 6c 6c 65 67 61 6c 3e 3c 2f 69 6e 74 65 72 6e 65 74 3e 3c 2f 63 6f 6e 74 65 6e 74 3e 3c 2f 70 6f 6c 69 63 79 3e 3c 70 6f 6c 69 63 79 20 74 79 70 65 3d 22 6e 65 74 63 66 67 22 20 65 78 65 63 3d 22 74 64 73 76 63 2e 6e 65 74 22 3e 3c 69 64 3e 7b 42 41 41 31 36 46 31 32 2d 43 33 34 45 2d 34 41 44 30 2d 39 38 41 39 2d 32 35 31 30 32 45 41 37 42 33 38 41 7d 3c 2f 69 64 3e 3c 64 65 73 63 3e e7 bd 91 e7 bb 9c e9 85 8d e7 bd ae e7 9b 91 e6 8e a7 e7 ad 96 e7 95 a5 3c 2f 64 65 73 63 3e 3c 63 6f 6e 74 65 6e 74 3e 3c 6e 65 74 63 66 67 20 70 65 72 4f 3c 69 6f 64 3d 22 35 30 30 30 22 20 70 72 6f 74 65 63 74 3d 22 30 22 20 69 70 3d 22 30 22 20 6d 61 73 6b 3d 22 30 22 20 67 61 74 65 77 61 79 3d 22 31 22 20 20 2f 3e 3c 2f 63 6f 50 12 70 7c d8 1b 36 11 38 21 4d cd cd ec 70 f5 8f fb 18 12 56 bc 14 74 52 e3 33 04 c6 d5 93 ac ad 06 b6 94 *5.979091719 3100-54 RDS/8/DEBUG:- 1 -Receive:IP=[172.20.36.246],Code=[11],Length=[905] *5.979091720 3100-54 RDS/8/DEBUG:- 1 - [65 Tunnel-Medium-Type ] [6 ] [6] [64 Tunnel-Type ] [6 ] [13] [7 Framed-Protocol ] [6 ] [1] [13 Framed-Compression ] [6 ] [1] [79 EAP-Message ] [255] [015F0331274E414C504350200320030000732220202020656E61626C653D223122203E3C2F6974656D3E3C6974656D20636C6173733D224D54442220202020656E61626C653D223122203E3C2F6974656D3E3C6974656D20636C6173733D225553422220202020656E61626C653D223122203E3C2F6974656D3E3C2F6465766963653E3C2F636F6E74656E743E3C2F706F6C6963793E3C706F6C69637920747970653D22696E7465726E65742220657865633D2274647376632E696E7465726E65746D6F6E69746F72222064697361626C653D223022206C6576656C3D223022207075626C3D226F70657241646D696E22206E616D653D22E5A496E881] [79 EAP-Message ] [255] [9422206D756C74693D2230223E3C69643E363734353C2F69643E3C636F6E646974696F6E733E3C7369676E616C3E313C2F7369676E616C3E3C74696D65733E2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F2F3C2F74696D65733E3C2F636F6E646974696F6E733E3C636F6E74656E743E3C696E746572 *5.979091722 3100-54 RDS/8/DEBUG:- 1 -6E65743E3C696E74657276616C3E36303C2F696E74657276616C3E3C6C6F63616C3E3C626567696E3E3137322E32302E302E303C2F626567696E3E3C656E643E3137322E32302E3235352E3235353C2F656E643E3C2F6C6F63616C3E3C696C6C6567616C3E3C616C6C20666C61673D2233223EE4BDA0E5908CE697B6E8BF] *5.979091723 3100-54 RDS/8/DEBUG:- 1 - [79 EAP-Message ] [255] [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] [79 EAP-Message ] [60] [696F643D2235303030222070726F746563743D2230222069703D223022206D61736B3D22302220676174657761793D22312220202F3E3C2F636F] [80 Message-Authenticator ] [18] [707CD81B361138214DCDCDEC70F58FFB] [24 State ] [18] [56BC147452E33304C6D593ACAD06B694] *5.979091762 3100-54 RDS/8/DEBUG:- 1 -Recv MSG,[MsgType=EAP auth request Index = 322, ulParam3=2180801204] *5.979091763 3100-54 RDS/8/DEBUG:- 1 -Send attribute list: *5.979091764 3100-54 RDS/8/DEBUG:- 1 - [1 User-name ] [7 ] [xfhsc] [79 EAP-Message ] [19] [025F0011274E414C504C41000040060000] [80 Message-Authenticator ] [18] [00000000000000000000000000000000] [4 NAS-IP-Address ] [6 ] [172.20.39.54] [32 NAS-Identifier ] [14] [002389d55c1d] [5 NAS-Port ] [6 ] [16785610] *5.979091765 3100-54 RDS/8/DEBUG:- 1 - [87 NAS_Port_Id ] [36] [unit=1;subslot=0;port=2;vlanid=202] [61 NAS-Port-Type ] [6 ] [15] [hw-26 Connect_ID ] [6 ] [322] [6 Service-Type ] [6 ] [2] [7 Framed-Protocol ] [6 ] [1] [31 Caller-ID ] [16] [623861632D366633332D32313565] *5.979091766 3100-54 RDS/8/DEBUG:- 1 - [hw-255Product-ID ] [8 ] [3100TP] [24 State ] [18] [56BC147452E33304C6D593ACAD06B694] [hw-60 Ip-Host-Addr ] [27] [0.0.0.0 b8:ac:6f:33:21:5e] [hw-59 NAS-Startup-Timestamp ] [6 ] [954633313] *5.979091767 3100-54 RDS/8/DEBUG:- 1 -Send: IP=[172.20.36.246], UserIndex=[322], ID=[228], RetryTimes=[0], Code=[1], Length=[231] *5.979091767 3100-54 RDS/8/DEBUG:- 1 -Send Raw Packet is: *5.979091769 3100-54 RDS/8/DEBUG:- 1 - 01 e4 00 e7 a2 31 00 00 f7 33 00 00 58 47 00 00 08 6d 00 00 01 07 78 66 68 73 63 4f 13 02 5f 00 11 27 4e 41 4c 50 4c 41 00 00 40 06 00 00 50 12 ba 78 08 50 90 5f 2e 26 9e 5d bb 2f db 54 1c 6c 04 06 ac 14 27 36 20 0e 30 30 32 33 38 39 64 35 35 63 31 64 05 06 01 00 20 ca 57 24 75 6e 69 74 3d 31 3b 73 75 62 73 6c 6f 74 3d 30 3b 70 6f 72 74 3d 32 3b 76 6c 61 6e 69 64 3d 32 30 32 3d 06 00 00 00 0f 06 06 00 00 00 02 07 06 00 00 00 01 1f 10 62 38 61 63 2d 36 66 33 33 2d 32 31 35 65 18 12 56 bc 14 74 52 e3 33 04 c6 d5 93 ac ad 06 b6 94 1a 35 00 00 07 db 1a 06 00 00 01 42 ff 08 33 31 30 30 54 50 3c 1b 30 2e 30 2e 30 2e 30 20 62 38 3a 61 63 3a 36 66 3a 33 33 3a 32 31 3a 35 65 3b 06 38 e6 8c 61 *5.979091781 3100-54 RDS/8/DEBUG:- 1 -Recv MSG,[MsgType=PKT response Index = 143, ulParam3=2180445380] *5.979091782 3100-54 RDS/8/DEBUG:- 1 -Receive Raw Packet is: *5.979091783 3100-54 RDS/8/DEBUG:- 1 - 0b e4 00 8f ec 7e 46 58 f8 a3 5f f4 3e 46 1e a5 e7 e4 28 d4 41 06 00 00 00 06 40 06 00 00 00 0d 07 06 00 00 00 01 0d 06 00 00 00 01 4f 3f 01 60 00 3d 27 4e 41 4c 50 45 50 2c 00 40 06 00 00 6e 74 65 6e 74 3e 3c 2f 70 6f 6c 69 63 79 3e 3c 2f 50 6f 6c 69 63 69 65 73 3e 3c 2f 62 6f 64 79 3e 3c 2f 6d 65 73 73 61 67 65 3e 00 50 12 48 fe 49 5c 46 55 c4 6f 32 0f 17 2d d0 98 70 5a 18 12 56 bc 14 74 53 dc 33 04 c6 d5 93 ac ad 06 b6 94 *5.979091784 3100-54 RDS/8/DEBUG:- 1 -Receive:IP=[172.20.36.246],Code=[11],Length=[143] *5.979091785 3100-54 RDS/8/DEBUG:- 1 - [65 Tunnel-Medium-Type ] [6 ] [6] [64 Tunnel-Type ] [6 ] [13] [7 Framed-Protocol ] [6 ] [1] [13 Framed-Compression ] [6 ] [1] [79 EAP-Message ] [63] [0160003D274E414C5045502C00400600006E74656E743E3C2F706F6C6963793E3C2F506F6C69636965733E3C2F626F64793E3C2F6D6573736167653E00] [80 Message-Authenticator ] [18] [48FE495C4655C46F320F172DD098705A] *5.979091786 3100-54 RDS/8/DEBUG:- 1 - [24 State ] [18] [56BC147453DC3304C6D593ACAD06B694] *5.979092084 3100-54 RDS/8/DEBUG:- 1 -Recv MSG,[MsgType=EAP auth request Index = 322, ulParam3=2180682836] *5.979092085 3100-54 RDS/8/DEBUG:- 1 -Send attribute list: *5.979092086 3100-54 RDS/8/DEBUG:- 1 - [1 User-name ] [7 ] [xfhsc] [79 EAP-Message ] [221] [026000DB274E414C504C50CA00CA00000058430000C20000003C6D6573736167653E3C6865616465723E3C69643E3C2F69643E3C66726F6D3E74647376632E6561706E703C2F66726F6D3E3C746F3E74647376722E746F706E61633C2F746F3E3C747970653E41434B3C2F747970653E3C67656E74696D653E323032302F30352F33312031383A33363A35373C2F67656E74696D653E3C73656E6474696D653E323032302F30352F33312031383A33363A35373C2F73656E6474696D653E3C2F6865616465723E3C626F64792F3E3C2F6D6573736167653E0D0A00] [80 Message-Authenticator ] [18] [00000000000000000000000000000000] [4 NAS-IP-Address ] [6 ] [172.20.39.54] [32 NAS-Identifier ] [14] [002389d55c1d] [5 NAS-Port ] [6 ] [16785610] *5.979092088 3100-54 RDS/8/DEBUG:- 1 - [87 NAS_Port_Id ] [36] [unit=1;subslot=0;port=2;vlanid=202] [61 NAS-Port-Type ] [6 ] [15] [hw-26 Connect_ID ] [6 ] [322] [6 Service-Type ] [6 ] [2] [7 Framed-Protocol ] [6 ] [1] [31 Caller-ID ] [16] [623861632D366633332D32313565] *5.979092089 3100-54 RDS/8/DEBUG:- 1 - [hw-255Product-ID ] [8 ] [3100TP] [24 State ] [18] [56BC147453DC3304C6D593ACAD06B694] [hw-60 Ip-Host-Addr ] [27] [0.0.0.0 b8:ac:6f:33:21:5e] [hw-59 NAS-Startup-Timestamp ] [6 ] [954633313] *5.979092089 3100-54 RDS/8/DEBUG:- 1 -Send: IP=[172.20.36.246], UserIndex=[322], ID=[236], RetryTimes=[0], Code=[1], Length=[433] *5.979092090 3100-54 RDS/8/DEBUG:- 1 -Send Raw Packet is: *5.979092092 3100-54 RDS/8/DEBUG:- 1 - 01 ec 01 b1 ae 0f 00 00 08 13 00 00 c7 13 00 00 13 4b 00 00 01 07 78 66 68 73 63 4f dd 02 60 00 db 27 4e 41 4c 50 4c 50 ca 00 ca 00 00 00 58 43 00 00 c2 00 00 00 3c 6d 65 73 73 61 67 65 3e 3c 68 65 61 64 65 72 3e 3c 69 64 3e 3c 2f 69 64 3e 3c 66 72 6f 6d 3e 74 64 73 76 63 2e 65 61 70 6e 70 3c 2f 66 72 6f 6d 3e 3c 74 6f 3e 74 64 73 76 72 2e 74 6f 70 6e 61 63 3c 2f 74 6f 3e 3c 74 79 70 65 3e 41 43 4b 3c 2f 74 79 70 65 3e 3c 67 65 6e 74 69 6d 65 3e 32 30 32 30 2f 30 35 2f 33 31 20 31 38 3a 33 36 3a 35 37 3c 2f 67 65 6e 74 69 6d 65 3e 3c 73 65 6e 64 74 69 6d 65 3e 32 30 32 30 2f 30 35 2f 33 31 20 31 38 3a 33 36 3a 35 37 3c 2f 73 65 6e 64 74 69 6d 65 3e 3c 2f 68 65 61 64 65 72 3e 3c 62 6f 64 79 2f 3e 3c 2f 6d 65 73 73 61 67 65 3e 0d 0a 00 50 12 43 5c 7d 4b c9 1f 8e 70 85 47 c6 37 fb cf 39 82 04 06 ac 14 27 36 20 0e 30 30 32 33 38 39 64 35 35 63 31 64 05 06 01 00 20 ca 57 24 75 6e 69 74 3d 31 3b 73 75 62 73 6c 6f 74 3d 30 3b 70 6f 72 74 3d 32 3b 76 6c 6 *5.979092093 3100-54 RDS/8/DEBUG:- 1 -1 6e 69 64 3d 32 30 32 3d 06 00 00 00 0f 06 06 00 00 00 02 07 06 00 00 00 01 1f 10 62 38 61 63 2d 36 66 33 33 2d 32 31 35 65 18 12 56 bc 14 74 53 dc 33 04 c6 d5 93 ac ad 06 b6 94 1a 35 00 00 07 db 1a 06 00 00 01 42 ff 08 33 31 30 30 54 50 3c 1b 30 2e 30 2e 30 2e 30 20 62 38 3a 61 63 3a 36 66 3a 33 33 3a 32 31 3a 35 65 3b 06 38 e6 8c 61 *5.979092120 3100-54 RDS/8/DEBUG:- 1 -Recv MSG,[MsgType=PKT response Index = 842, ulParam3=2180344052] *5.979092121 3100-54 RDS/8/DEBUG:- 1 -Receive Raw Packet is: *5.979092122 3100-54 RDS/8/DEBUG:- 1 - 0b ec 03 4a f3 25 62 9a 41 f7 fa 49 9e 65 38 5f 43 f2 ab 19 41 06 00 00 00 06 40 06 00 00 00 0d 07 06 00 00 00 01 0d 06 00 00 00 01 4f ff 01 61 02 f4 27 4e 41 4c 50 4c 50 e3 02 e3 02 00 00 58 52 00 00 e3 02 00 00 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 6d 65 73 73 61 67 65 3e 3c 68 65 61 64 65 72 3e 3c 69 64 2f 3e 3c 66 72 6f 6d 3e 74 64 73 76 63 2e 65 6e 74 72 79 3c 2f 66 72 6f 6d 3e 3c 74 6f 3e 74 64 73 76 72 2e 61 67 65 6e 74 3c 2f 74 6f 3e 3c 74 79 70 65 3e 4c 6f 67 6f 6e 52 65 73 75 6c 74 3c 2f 74 79 70 65 3e 3c 67 65 6e 74 69 6d 65 3e 32 30 32 30 5c 30 35 5c 33 31 5c 20 31 30 3a 33 32 3a 35 36 3c 2f 67 65 6e 74 69 6d 65 3e 3c 2f 68 65 61 64 65 72 3e 3c 62 6f 64 79 3e 3c 52 65 73 70 6f 6e 64 3e 3c 52 65 73 75 6c 74 20 63 6f 64 65 3d 22 30 22 3e e7 94 a8 e6 88 b7 e4 b8 ba e7 99 bd e5 90 8d e5 8d 95 e6 88 4f ff 96 e6 98 af e4 b8 8d e9 9c 80 e8 a6 81 e8 bf 9b e8 a1 8c e *5.979092124 3100-54 RDS/8/DEBUG:- 1 -5 81 a5 e5 ba b7 e6 a3 80 e6 9f a5 e7 94 a8 e6 88 b7 ef bc 81 3c 2f 52 65 73 75 6c 74 3e 3c 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 4b 65 79 3e 59 6d 64 76 62 6b 35 36 54 55 34 79 5a 48 4a 73 57 54 4a 30 4f 56 70 31 4d 31 42 69 52 7a 4a 58 62 30 39 34 63 57 56 53 52 55 59 3d 0a 3c 2f 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 4b 65 79 3e 3c 53 74 61 74 65 53 79 6e 63 43 79 63 20 69 6e 76 61 6c 69 64 74 69 6d 65 73 3d 22 35 22 3e 31 31 30 30 30 30 30 3c 2f 53 74 61 74 65 53 79 6e 63 43 79 63 3e 3c 41 63 63 65 73 73 50 6f 69 6e 74 73 3e 3c 41 63 63 65 73 73 50 6f 69 6e 74 3e 3c 4d 73 67 54 61 72 67 65 74 3e 74 64 73 76 72 2e 73 74 61 74 65 3c 2f 4d 73 67 54 61 72 67 65 74 3e 3c 55 72 6c 3e 74 63 70 4f fc 3a 2f 2f 31 37 32 2e 32 30 2e 33 36 2e 32 34 36 3a 35 31 37 34 33 3c 2f 55 72 6c 3e 3c 44 65 73 63 3e 53 59 4e 43 e7 8a b6 e6 80 81 e4 bf 9d e6 b4 bb e6 9c 8d e5 8a a1 e5 99 a8 3c 2f 44 65 73 63 3e 3c 2f *5.979092126 3100-54 RDS/8/DEBUG:- 1 - 41 63 63 65 73 73 50 6f 69 6e 74 3e 3c 41 63 63 65 73 73 50 6f 69 6e 74 3e 3c 4d 73 67 54 61 72 67 65 74 3e 74 64 73 76 72 2e 6c 6f 67 3c 2f 4d 73 67 54 61 72 67 65 74 3e 3c 55 72 6c 3e 75 64 70 3a 2f 2f 31 37 32 2e 32 30 2e 33 36 2e 32 34 36 3a 35 31 35 3c 2f 55 72 6c 3e 3c 44 65 73 63 3e e6 b6 88 e6 81 af e6 97 a5 e5 bf 97 e6 9c 8d e5 8a a1 e5 99 a8 3c 2f 44 65 73 63 3e 3c 2f 41 63 63 65 73 73 50 6f 69 6e 74 3e 3c 2f 41 63 63 65 73 73 50 6f 69 6e 74 73 3e 3c 2f 52 65 73 70 6f 6e 64 3e 3c 2f 62 6f 64 79 3e 3c 2f 6d 65 73 73 61 67 65 3e 00 50 12 59 50 59 67 44 7e af 31 2a fe 59 b9 cd d7 77 48 18 12 56 bc 14 74 50 dd 33 04 c6 d5 93 ac ad 06 b6 94 *5.979092128 3100-54 RDS/8/DEBUG:- 1 -Receive:IP=[172.20.36.246],Code=[11],Length=[842] *5.979092129 3100-54 RDS/8/DEBUG:- 1 - [65 Tunnel-Medium-Type ] [6 ] [6] [64 Tunnel-Type ] [6 ] [13] [7 Framed-Protocol ] [6 ] [1] [13 Framed-Compression ] [6 ] [1] [79 EAP-Message ] [255] [016102F4274E414C504C50E302E302000058520000E30200003C3F786D6C2076657273696F6E3D22312E302220656E636F64696E673D227574662D38223F3E3C6D6573736167653E3C6865616465723E3C69642F3E3C66726F6D3E74647376632E656E7472793C2F66726F6D3E3C746F3E74647376722E6167656E743C2F746F3E3C747970653E4C6F676F6E526573756C743C2F747970653E3C67656E74696D653E323032305C30355C33315C2031303A33323A35363C2F67656E74696D653E3C2F6865616465723E3C626F64793E3C526573706F6E643E3C526573756C7420636F64653D2230223EE794A8E688B7E4B8BAE799BDE5908DE58D95E688] [79 EAP-Message ] [255] [96E698AFE4B88DE99C80E8A681E8BF9BE8A18CE581A5E5BAB7E6A380E69FA5E794A8E688B7EFBC813C2F526573756C743E3C436F6D6D756E69636174696F6E4B65793E596D6476626B3536545534795A484A7357544A304F5670314D314269527A4A5862303934635756535255593D0A3C2F436F6D6D756E69636174696F6E *5.979092131 3100-54 RDS/8/DEBUG:- 1 -4B65793E3C537461746553796E6343796320696E76616C696474696D65733D2235223E313130303030303C2F537461746553796E634379633E3C416363657373506F696E74733E3C416363657373506F696E743E3C4D73675461726765743E74647376722E73746174653C2F4D73675461726765743E3C55726C3E746370] *5.979092180 3100-54 RDS/8/DEBUG:- 1 -Recv MSG,[MsgType=EAP auth request Index = 322, ulParam3=2180674580] *5.979092181 3100-54 RDS/8/DEBUG:- 1 -Send attribute list: *5.979092182 3100-54 RDS/8/DEBUG:- 1 - [1 User-name ] [7 ] [xfhsc] [79 EAP-Message ] [221] [026100DB274E414C504C50CA00CA00000058430000C20000003C6D6573736167653E3C6865616465723E3C69643E3C2F69643E3C66726F6D3E74647376632E6561706E703C2F66726F6D3E3C746F3E74647376722E746F706E61633C2F746F3E3C747970653E41434B3C2F747970653E3C67656E74696D653E323032302F30352F33312031383A33363A35373C2F67656E74696D653E3C73656E6474696D653E323032302F30352F33312031383A33363A35373C2F73656E6474696D653E3C2F6865616465723E3C626F64792F3E3C2F6D6573736167653E0D0A00] [80 Message-Authenticator ] [18] [00000000000000000000000000000000] [4 NAS-IP-Address ] [6 ] [172.20.39.54] [32 NAS-Identifier ] [14] [002389d55c1d] [5 NAS-Port ] [6 ] [16785610] *5.979092183 3100-54 RDS/8/DEBUG:- 1 - [87 NAS_Port_Id ] [36] [unit=1;subslot=0;port=2;vlanid=202] [61 NAS-Port-Type ] [6 ] [15] [hw-26 Connect_ID ] [6 ] [322] [6 Service-Type ] [6 ] [2] [7 Framed-Protocol ] [6 ] [1] [31 Caller-ID ] [16] [623861632D366633332D32313565] *5.979092184 3100-54 RDS/8/DEBUG:- 1 - [hw-255Product-ID ] [8 ] [3100TP] [24 State ] [18] [56BC147450DD3304C6D593ACAD06B694] [hw-60 Ip-Host-Addr ] [27] [0.0.0.0 b8:ac:6f:33:21:5e] [hw-59 NAS-Startup-Timestamp ] [6 ] [954633313] *5.979092185 3100-54 RDS/8/DEBUG:- 1 -Send: IP=[172.20.36.246], UserIndex=[322], ID=[237], RetryTimes=[0], Code=[1], Length=[433] *5.979092186 3100-54 RDS/8/DEBUG:- 1 -Send Raw Packet is: *5.979092187 3100-54 RDS/8/DEBUG:- 1 - 01 ed 01 b1 9c 70 00 00 c2 12 00 00 81 03 00 00 df 6b 00 00 01 07 78 66 68 73 63 4f dd 02 61 00 db 27 4e 41 4c 50 4c 50 ca 00 ca 00 00 00 58 43 00 00 c2 00 00 00 3c 6d 65 73 73 61 67 65 3e 3c 68 65 61 64 65 72 3e 3c 69 64 3e 3c 2f 69 64 3e 3c 66 72 6f 6d 3e 74 64 73 76 63 2e 65 61 70 6e 70 3c 2f 66 72 6f 6d 3e 3c 74 6f 3e 74 64 73 76 72 2e 74 6f 70 6e 61 63 3c 2f 74 6f 3e 3c 74 79 70 65 3e 41 43 4b 3c 2f 74 79 70 65 3e 3c 67 65 6e 74 69 6d 65 3e 32 30 32 30 2f 30 35 2f 33 31 20 31 38 3a 33 36 3a 35 37 3c 2f 67 65 6e 74 69 6d 65 3e 3c 73 65 6e 64 74 69 6d 65 3e 32 30 32 30 2f 30 35 2f 33 31 20 31 38 3a 33 36 3a 35 37 3c 2f 73 65 6e 64 74 69 6d 65 3e 3c 2f 68 65 61 64 65 72 3e 3c 62 6f 64 79 2f 3e 3c 2f 6d 65 73 73 61 67 65 3e 0d 0a 00 50 12 15 1c fc 55 fe ff 28 a8 53 8b c4 b2 08 fb 42 7b 04 06 ac 14 27 36 20 0e 30 30 32 33 38 39 64 35 35 63 31 64 05 06 01 00 20 ca 57 24 75 6e 69 74 3d 31 3b 73 75 62 73 6c 6f 74 3d 30 3b 70 6f 72 74 3d 32 3b 76 6c 6 *5.979092189 3100-54 RDS/8/DEBUG:- 1 -1 6e 69 64 3d 32 30 32 3d 06 00 00 00 0f 06 06 00 00 00 02 07 06 00 00 00 01 1f 10 62 38 61 63 2d 36 66 33 33 2d 32 31 35 65 18 12 56 bc 14 74 50 dd 33 04 c6 d5 93 ac ad 06 b6 94 1a 35 00 00 07 db 1a 06 00 00 01 42 ff 08 33 31 30 30 54 50 3c 1b 30 2e 30 2e 30 2e 30 20 62 38 3a 61 63 3a 36 66 3a 33 33 3a 32 31 3a 35 65 3b 06 38 e6 8c 61 *5.979092202 3100-54 RDS/8/DEBUG:- 1 -Recv MSG,[MsgType=PKT response Index = 179, ulParam3=2180445380] *5.979092203 3100-54 RDS/8/DEBUG:- 1 -Receive Raw Packet is: *5.979092204 3100-54 RDS/8/DEBUG:- 1 - 02 ed 00 b3 6d aa a7 f5 21 3e e1 3d 39 b3 9a 2b 4d 44 e0 4f 07 06 00 00 00 01 0d 06 00 00 00 01 1a 3a 00 00 01 37 10 34 b5 bf 84 35 5d 0e d8 6f fa d2 1d 2e 65 df e9 85 31 12 e5 2a 3b 7a 46 18 89 96 b3 f2 c8 7b a7 ba b8 27 d9 d8 3b 26 d7 d2 5a 5d a4 b2 1a 28 e1 7b 95 36 1a 3a 00 00 01 37 11 34 bd 3c 4c 61 e0 da e8 51 b6 c6 d0 c0 1f 2a a8 c8 4c 4e 70 f5 3a ba 16 57 6a ec 8f b2 9f b8 56 5b 92 d8 43 6e 69 28 bf 20 9f 20 62 cf db 48 1c 41 38 e3 4f 06 03 61 00 04 50 12 4a 4d 65 ae 3b 18 d3 5a 1b 59 98 c6 a6 94 6c eb 01 07 78 66 68 73 63 *5.979092206 3100-54 RDS/8/DEBUG:- 1 -Receive:IP=[172.20.36.246],Code=[2],Length=[179] *5.979092206 3100-54 RDS/8/DEBUG:- 1 - [7 Framed-Protocol ] [6 ] [1] [13 Framed-Compression ] [6 ] [1] [79 EAP-Message ] [6 ] [03610004] [80 Message-Authenticator ] [18] [4A4D65AE3B18D35A1B5998C6A6946CEB] 

2 个回答
粉丝:2人 关注:0人

你这个信息也太乱了,认证有问题的话可以试试先改本地认证看看

暂无评论

zhiliao_L2kQh 知了小白
粉丝:0人 关注:0人

说了等于没说

暂无评论

编辑答案

你正在编辑答案

如果你要对问题或其他回答进行点评或询问,请使用评论功能。

分享扩散:

提出建议

    +

亲~登录后才可以操作哦!

确定

亲~检测到您登陆的账号未在http://hclhub.h3c.com进行注册

注册后可访问此模块

跳转hclhub

你的邮箱还未认证,请认证邮箱或绑定手机后进行当前操作

举报

×

侵犯我的权益 >
对根叔社区有害的内容 >
辱骂、歧视、挑衅等(不友善)

侵犯我的权益

×

泄露了我的隐私 >
侵犯了我企业的权益 >
抄袭了我的内容 >
诽谤我 >
辱骂、歧视、挑衅等(不友善)
骚扰我

泄露了我的隐私

×

您好,当您发现根叔知了上有泄漏您隐私的内容时,您可以向根叔知了进行举报。 请您把以下内容通过邮件发送到pub.zhiliao@h3c.com 邮箱,我们会尽快处理。
  • 1. 您认为哪些内容泄露了您的隐私?(请在邮件中列出您举报的内容、链接地址,并给出简短的说明)
  • 2. 您是谁?(身份证明材料,可以是身份证或护照等证件)

侵犯了我企业的权益

×

您好,当您发现根叔知了上有关于您企业的造谣与诽谤、商业侵权等内容时,您可以向根叔知了进行举报。 请您把以下内容通过邮件发送到 pub.zhiliao@h3c.com 邮箱,我们会在审核后尽快给您答复。
  • 1. 您举报的内容是什么?(请在邮件中列出您举报的内容和链接地址)
  • 2. 您是谁?(身份证明材料,可以是身份证或护照等证件)
  • 3. 是哪家企业?(营业执照,单位登记证明等证件)
  • 4. 您与该企业的关系是?(您是企业法人或被授权人,需提供企业委托授权书)
我们认为知名企业应该坦然接受公众讨论,对于答案中不准确的部分,我们欢迎您以正式或非正式身份在根叔知了上进行澄清。

抄袭了我的内容

×

原文链接或出处

诽谤我

×

您好,当您发现根叔知了上有诽谤您的内容时,您可以向根叔知了进行举报。 请您把以下内容通过邮件发送到pub.zhiliao@h3c.com 邮箱,我们会尽快处理。
  • 1. 您举报的内容以及侵犯了您什么权益?(请在邮件中列出您举报的内容、链接地址,并给出简短的说明)
  • 2. 您是谁?(身份证明材料,可以是身份证或护照等证件)
我们认为知名企业应该坦然接受公众讨论,对于答案中不准确的部分,我们欢迎您以正式或非正式身份在根叔知了上进行澄清。

对根叔社区有害的内容

×

垃圾广告信息
色情、暴力、血腥等违反法律法规的内容
政治敏感
不规范转载 >
辱骂、歧视、挑衅等(不友善)
骚扰我
诱导投票

不规范转载

×

举报说明