cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
8033
Views
0
Helpful
12
Replies

User and Machine Authentication Failure! ISE 2.1

mannygawadcco
Level 1
Level 1

Hey Folks,

I am configuring ISE 2.1, all configuration are done, connectivity to AD is perfect (e.i.PING, deployment status and user verification from External Identity source is fine)

but whenever i am testing the policy, it's not able to pass thru Machine authentication and user authentication. So the current flow is from the default and jumping to posture unknown without passing to machine and user authentication.

Can anyone help me on this please.

Thanks.qiyas authentication policy.JPGqiyas authentication policy1.JPG

1 Accepted Solution

Accepted Solutions

thanks.

about "bypassing any connect scan, your network is configured to use NAC agent"

it can be that the client provisioning doesn't match to rule with  anyconnect configuration...

please below link:

https://supportforums.cisco.com/discussion/12475736/configuration-file-goes-bad-cisco-anyconnect-secure-mobility-client

View solution in original post

12 Replies 12

mannygawadcco
Level 1
Level 1

I am currently using windows 81., do i have to install hotfix or does it need specific patch on ISE 2,1. I already have cisco ISE with patch 1.2.

do you see any errors on live logs?

Can you please post the info you see on live logs page about machine and user authentication ?

Operations>RADIUS >Live logs

No, I haven't See any logs about machine and user authentication at all.

it seems that the switch doesn't send the radius request to ISE.

can you  please  post the switch configuration?

configuration is applied in port G1/0/5

QYS-GFC-SW#show run

Building configuration...

Current configuration : 27461 bytes

!

version 12.2

no service pad

service timestamps debug uptime

service timestamps log uptime

service password-encryption

!

hostname QYS-GFC-SW

!

boot-start-marker

boot-end-marker

!

enable password 7 1531021F07257A767B

!

!

!

--More--                           aaa new-model

!

!

aaa group server radius ISE

server 10.10.201.35 auth-port 1812 acct-port 1813

!

aaa group server tacacs+ ISE_GROUP

server 10.10.201.35

server-private 10.10.201.35 key 7 104D000A0618

!

aaa authentication login TAC local

aaa authentication login NO-AUTHIN none

aaa authentication login AAA group ISE_GROUP local

aaa authentication enable default group ISE_GROUP enable

aaa authentication dot1x default group ISE

aaa authorization config-commands

aaa authorization exec AAA group ISE_GROUP local

aaa authorization commands 0 AAA group ISE_GROUP local

aaa authorization commands 1 AAA group ISE_GROUP local

aaa authorization commands 15 AAA group ISE_GROUP local

aaa authorization network default group ISE

aaa authorization auth-proxy default group ISE

aaa accounting delay-start all

--More--                           aaa accounting auth-proxy default start-stop group ISE

aaa accounting dot1x default start-stop group ISE

aaa accounting exec default start-stop group ISE_GROUP

aaa accounting commands 1 default start-stop group ISE_GROUP

aaa accounting commands 15 default start-stop group ISE_GROUP

aaa accounting network default start-stop group ISE

!

!

aaa server radius dynamic-author

client 10.10.201.35 server-key 7 132C2437021F277A7B08

!

aaa session-id common

clock timezone UTC 3

switch 1 provision ws-c3750g-48ps

system mtu routing 1500

ip domain-name qyias.org

!

!

ip dhcp snooping

ip device tracking

login block-for 1 attempts 3 within 5

login on-failure log

login on-success log

--More--                           !

!

crypto pki trustpoint TP-self-signed-2786833280

enrollment selfsigned

subject-name cn=IOS-Self-Signed-Certificate-2786833280

revocation-check none

rsakeypair TP-self-signed-2786833280

!

!

crypto pki certificate chain TP-self-signed-2786833280

certificate self-signed 01

  3082024C 308201B5 A0030201 02020101 300D0609 2A864886 F70D0101 04050030

  31312F30 2D060355 04031326 494F532D 53656C66 2D536967 6E65642D 43657274

  69666963 6174652D 32373836 38333332 3830301E 170D3933 30333031 30303034

  32355A17 0D323030 31303130 30303030 305A3031 312F302D 06035504 03132649

  4F532D53 656C662D 5369676E 65642D43 65727469 66696361 74652D32 37383638

  33333238 3030819F 300D0609 2A864886 F70D0101 01050003 818D0030 81890281

  8100C928 6BB575DA 11BD2DA1 77D9C56A D5B282A6 F102E972 38BA5A3E 0E28672F

  4BEB9E63 96DBD812 7861BB54 9F9A411C 65BC3727 FD5499D6 A626B1AD A926469F

  CDF49990 CA2D1A31 5FE1EE0D 8EC4556C BB85D0BD 180EA696 30A8A09A 8003F2F0

  DDA3D872 8C26F374 22E87EDF 5EEF05B2 3E7453CF 354937FC 6D02744D B1D4610A

  EB870203 010001A3 74307230 0F060355 1D130101 FF040530 030101FF 301F0603

  551D1104 18301682 14515953 2D474643 2D53572E 71796961 732E6F72 67301F06

--More--                             03551D23 04183016 80148B0B 81DFDAF8 0D1F4C20 C941D92E C3450841 E357301D

  0603551D 0E041604 148B0B81 DFDAF80D 1F4C20C9 41D92EC3 450841E3 57300D06

  092A8648 86F70D01 01040500 03818100 B24144E5 23C7DB88 02E39983 2D9ADE32

  B877FE28 2BC1EB37 A3A155FA A5A26F0F 5F32327D 12C6FB68 9E470D95 B8170720

  5DCC765D 88ACA3D9 18DCEBC9 CA0B1FCF 70DC7870 BA1C8F3D 949135DD 452D8EB1

  DD61D621 8D7246C4 EF06C0F6 5FBCC823 731916DE 1AFE709D 7D842562 6C88810E

  24E324DA 48ED34C3 A5EAA8D8 BAF207AF

  quit

dot1x system-auth-control

dot1x critical eapol

!

!

!

spanning-tree mode pvst

spanning-tree extend system-id

!

vlan internal allocation policy ascending

!

ip ssh version 2

!

!

!

interface Port-channel2

--More--                            description "GFC-SW to DES-SW"

switchport trunk encapsulation dot1q

switchport trunk native vlan 251

switchport mode trunk

!

interface GigabitEthernet1/0/1

switchport access vlan 10

switchport mode access

switchport voice vlan 110

switchport port-security maximum 2

switchport port-security

switchport port-security violation restrict

switchport port-security mac-address sticky

spanning-tree portfast

spanning-tree bpduguard enable

!

interface GigabitEthernet1/0/2

switchport access vlan 10

switchport mode access

switchport voice vlan 110

switchport port-security maximum 2

switchport port-security

switchport port-security violation restrict

--More--                            switchport port-security mac-address sticky

spanning-tree portfast

spanning-tree bpduguard enable

!

interface GigabitEthernet1/0/3

switchport access vlan 10

switchport mode access

switchport voice vlan 110

switchport port-security maximum 2

switchport port-security

switchport port-security violation restrict

switchport port-security mac-address sticky

switchport port-security mac-address sticky c81f.66aa.91d3 vlan access

switchport port-security mac-address sticky ece1.a985.a05a vlan voice

spanning-tree portfast

spanning-tree bpduguard enable

!

interface GigabitEthernet1/0/4

switchport access vlan 10

switchport mode access

switchport voice vlan 110

switchport port-security maximum 2

switchport port-security

--More--                            switchport port-security violation restrict

switchport port-security mac-address sticky

spanning-tree portfast

spanning-tree bpduguard enable

!

interface GigabitEthernet1/0/5

switchport access vlan 10

switchport mode access

switchport voice vlan 110

switchport port-security

switchport port-security violation restrict

authentication event fail action next-method

authentication event server dead action authorize vlan 10

authentication event server alive action reinitialize

authentication host-mode multi-domain

authentication port-control auto

authentication periodic

authentication timer reauthenticate server

authentication violation restrict

mab

mls qos trust device cisco-phone

mls qos trust cos

snmp trap mac-notification change added

--More--                            dot1x pae authenticator

dot1x timeout tx-period 10

spanning-tree portfast

spanning-tree bpduguard enable

!

interface GigabitEthernet1/0/6

switchport access vlan 10

switchport mode access

switchport voice vlan 110

switchport port-security maximum 2

switchport port-security

switchport port-security violation restrict

switchport port-security mac-address sticky

switchport port-security mac-address sticky f48e.387e.5998 vlan access

switchport port-security mac-address sticky 04c5.a44d.b1d1 vlan voice

spanning-tree portfast

spanning-tree bpduguard enable

!

interface GigabitEthernet1/0/48

switchport access vlan 10

switchport mode access

switchport voice vlan 110

switchport port-security maximum 2

switchport port-security

switchport port-security violation restrict

switchport port-security mac-address sticky

spanning-tree portfast

spanning-tree bpduguard enable

!

--More--                           interface GigabitEthernet1/0/49

switchport trunk encapsulation dot1q

switchport trunk native vlan 251

switchport mode trunk

channel-group 2 mode active

!

interface GigabitEthernet1/0/50

switchport trunk encapsulation dot1q

switchport trunk native vlan 251

switchport mode trunk

channel-group 2 mode active

!

interface GigabitEthernet1/0/51

!

interface GigabitEthernet1/0/52

!

interface Vlan1

no ip address

shutdown

!

interface Vlan251

ip address 10.10.251.70 255.255.255.0

!

--More--                           ip default-gateway 10.10.251.1

ip classless

ip http server

ip http secure-server

!

!

ip access-list extended redirection

remark DNS and DHCP

deny   udp any eq bootpc any

deny   udp any any eq bootps

deny   udp any any eq domain

deny   icmp any any echo-reply

remark RDP

deny   tcp any any eq 3389

remark ISE nodes

deny   ip any host 10.10.201.35

remark DC nodes

deny   ip any host 10.10.175.10

deny   ip any host 10.10.175.11

remark AV nodes

deny   ip any host 10.10.155.10

remark windows update server

deny   ip any host 10.10.200.16

--More--                            remark redirect-all-other-traffic

permit ip any any

!

ip radius source-interface Vlan251

logging trap debugging

logging origin-id ip

logging facility syslog

logging source-interface Vlan251

logging 10.10.200.15

logging 10.10.200.20

logging host 10.10.201.35 transport udp port 20514

access-list 20 permit 10.10.201.35

!

snmp-server community QYS@CW RO 20

snmp-server trap-source Vlan251

snmp-server enable traps snmp authentication linkdown linkup coldstart warmstart

snmp-server enable traps tty

snmp-server enable traps cluster

snmp-server enable traps fru-ctrl

snmp-server enable traps entity

snmp-server enable traps cpu threshold

snmp-server enable traps power-ethernet group 1-9

snmp-server enable traps vtp

--More--                           snmp-server enable traps vlancreate

snmp-server enable traps vlandelete

snmp-server enable traps flash insertion removal

snmp-server enable traps port-security

snmp-server enable traps envmon fan shutdown supply temperature status

snmp-server enable traps stackwise

snmp-server enable traps license

snmp-server enable traps config-copy

snmp-server enable traps config

snmp-server enable traps hsrp

snmp-server enable traps bridge newroot topologychange

snmp-server enable traps stpx inconsistency root-inconsistency loop-inconsistency

snmp-server enable traps syslog

snmp-server enable traps rtr

snmp-server enable traps mac-notification change move threshold

snmp-server enable traps vlan-membership

snmp-server host 10.10.200.15 informs version 2c QYS@CW

snmp-server host 10.10.200.26 informs version 2c QYS@CW

snmp-server host 10.10.200.15 version 2c QYS@CW

snmp-server host 10.10.200.26 version 2c QYS@CW

snmp-server host 10.10.201.35 version 2c QYS@CW  mac-notification snmp

tacacs-server host 10.10.201.35

--More--                           tacacs-server directed-request

tacacs-server key 7 13061E010803

radius-server attribute 6 on-for-login-auth

radius-server attribute 8 include-in-access-req

radius-server attribute 25 access-request include

radius-server dead-criteria time 5 tries 2

radius-server host 10.10.201.35 auth-port 1812 acct-port 1813 key 7 132C2437021F277A7B08

radius-server timeout 3

radius-server deadtime 10

radius-server vsa send accounting

radius-server vsa send authentication

!

end

ONLY machine and user authentication is not found in ISE, but other policy like Posture unknown logs can be found in ISE.

thanks.

Can you please

1. enable debug radius on switch  ( "debug radius")

2. disable and enable the NIC on windows 8.1

3. copy the output to file and send us.

please post the output of  'show authentication session int  g1/0/5'  also.

thanks.

Thanks, Here is the debug output...

=~=~=~=~=~=~=~=~=~=~=~= PuTTY log 2017.04.02 14:15:40 =~=~=~=~=~=~=~=~=~=~=~=

debu           

QYS-GFC-SW#debug a   radius

QYS-GFC-SW#debug radius authen

QYS-GFC-SW#debug radius authentication

Radius protocol debugging is on

Radius protocol brief debugging is off

Radius protocol verbose debugging is off

Radius packet hex dump debugging is off

Radius packet protocol (authentication) debugging is on

Radius packet protocol (accounting) debugging is off

Radius packet retransmission debugging is off

Radius server fail-over debugging is off

Radius elog debugging is off

QYS-GFC-SW#term mon

QYS-GFC-SW#

QYS-GFC-SW#

47w0d: %AUTHMGR-5-START: Starting 'dot1x' for client (ecf4.bb7d.cb15) on Interface Gi1/0/5 AuditSessionID 0A0AFB46000000BF9EDE5F06

47w0d: %AUTHMGR-5-START: Starting 'dot1x' for client (ecf4.bb7d.cb15) on Interface Gi1/0/5 AuditSessionID 0A0AFB46000000C09EDE6067

47w0d: RADIUS/ENCODE(00000202):Orig. component type = DOT1X

47w0d: RADIUS(00000202): Config NAS IP: 10.10.251.70

47w0d: RADIUS/ENCODE(00000202): acct_session_id: 755

47w0d: RADIUS(00000202): sending

47w0d: RADIUS(00000202): Send Access-Request to 10.10.201.35:1812 id 1645/36, len 212

47w0d: RADIUS:  authenticator A5 57 55 E6 E0 F6 C2 6F - 97 C6 92 71 30 9E 77 80

47w0d: RADIUS:  User-Name           [1]   11  "anonymous"

47w0d: RADIUS:  Service-Type        [6]   6   Framed                    [2]

47w0d: RADIUS:  Framed-IP-Address   [8]   6   10.10.10.70              

47w0d: RADIUS:  Framed-MTU          [12]  6   1500                     

47w0d: RADIUS:  Called-Station-Id   [30]  19  "30-37-A6-1B-B3-85"

47w0d: RADIUS:  Calling-Station-Id  [31]  19  "EC-F4-BB-7D-CB-15"

47w0d: RADIUS:  EAP-Message         [79]  16 

47w0d: RADIUS:   02 01 00 0E 01 61 6E 6F 6E 79 6D 6F 75 73         [ anonymous]

47w0d: RADIUS:  Message-Authenticato[80]  18 

47w0d: RADIUS:   ED 59 5B 79 5F E8 46 7F E6 83 C9 61 BF 89 66 C3           [ Y[y_Faf]

47w0d: RADIUS:  EAP-Key-Name        [102] 2   *

47w0d: RADIUS:  Vendor, Cisco       [26]  49 

47w0d: RADIUS:   Cisco AVpair       [1]   43  "audit-session-id=0A0AFB46000000C09EDE6067"

47w0d: RADIUS:  NAS-Port-Type       [61]  6   Ethernet                  [15]

47w0d: RADIUS:  NAS-Port            [5]   6   50105                    

47w0d: RADIUS:  NAS-Port-Id         [87]  22  "GigabitEthernet1/0/5"

47w0d: RADIUS:  NAS-IP-Address      [4]   6   10.10.251.70             

47w0d: RADIUS(00000202): Started 3 sec timeout

47w0d: RADIUS: Received from id 1645/36 10.10.201.35:1812, Access-Challenge, len 145

47w0d: RADIUS:  authenticator B0 E0 A9 48 B2 4E E1 87 - 5A 32 01 6B 42 EF 8D 08

47w0d: RADIUS:  State               [24]  79 

47w0d: RADIUS:   33 37 43 50 4D 53 65 73 73 69 6F 6E 49 44 3D 30  [37CPMSessionID=0]

47w0d: RADIUS:   41 30 41 46 42 34 36 30 30 30 30 30 30 43 30 39  [A0AFB46000000C09]

47w0d: RADIUS:   45 44 45 36 30 36 37 3B 33 34 53 65 73 73 69 6F  [EDE6067;34Sessio]

47w0d: RADIUS:   6E 49 44 3D 51 49 53 52 49 53 45 30 31 2F 32 38  [nID=QISRISE01/28]

47w0d: RADIUS:   30 34 39 35 35 37 36 2F 32 30 36 32 3B     [ 0495576/2062;]

47w0d: RADIUS:  EAP-Message         [79]  28 

47w0d: RADIUS:   01 BD 00 1A 2B 21 00 04 00 10 99 F1 1A C8 CF AB D4 DE 28 0D 01 41 E2 43 98 7B            [ +!(AC{]

47w0d: RADIUS:  Message-Authenticato[80]  18 

47w0d: RADIUS:   17 67 7B 5C C2 C1 E4 9F 13 A2 29 CC 75 98 98 73            [ g{\)us]

47w0d: RADIUS(00000202): Received from id 1645/36

47w0d: RADIUS/DECODE: EAP-Message fragments, 26, total 26 bytes

47w0d: RADIUS/ENCODE(00000202):Orig. component type = DOT1X

47w0d: RADIUS/ENCODE: EAP-Message fragment 288 into 253+35, total 288 bytes

47w0d: RADIUS(00000202): Config NAS IP: 10.10.251.70

47w0d: RADIUS/ENCODE(00000202): acct_session_id: 755

47w0d: RADIUS(00000202): sending

47w0d: RADIUS(00000202): Send Access-Request to 10.10.201.35:1812 id 1645/37, len 567

47w0d: RADIUS:  authenticator 69 43 40 06 B2 80 2D 87 - 95 84 27 6D 64 46 2A FE

47w0d: RADIUS:  User-Name           [1]   11  "anonymous"

47w0d: RADIUS:  Service-Type        [6]   6   Framed                    [2]

47w0d: RADIUS:  Framed-IP-Address   [8]   6   10.10.10.70              

47w0d: RADIUS:  Framed-MTU          [12]  6   1500                     

47w0d: RADIUS:  Called-Station-Id   [30]  19  "30-37-A6-1B-B3-85"

47w0d: RADIUS:  Calling-Station-Id  [31]  19  "EC-F4-BB-7D-CB-15"

47w0d: RADIUS:  EAP-Message         [79]  255

47w0d: RADIUS:   02 BD 01 20 2B 01 16 03 01 01 15 01 00 01 11 03 01 F8 0D 81 24 10 5E 6B A1 42 FD 39 BD DC 3B 4A A4 CD 92 03 72 A4 E2 7D 1A 6B E7 27 11 57 BC F5 A7 00 00 1A C0 14 C0 0A 00 39 00 35  [ +$^kB9;Jr}k'W95]

47w0d: RADIUS:   C0 13 C0 09 00 33 00 2F C0 12 C0 08 00 16 00 0A 00 FF 01 00 00 CE 00 23 00 B4 00 02 00 B0 00 03 00 01 00 04 00 10 99 F1 1A C8 CF AB D4 DE 28 0D 01 41 E2 43 98 7B 00 06 00 94 00 03 01 00 F4 24 88 8C 8C 9E B9 7B 3D 1C E7 EC 3A E2 EB 7E 00 00 00 13 58 DA 25 25 00 09 3A  [3/#(AC{${=:~X??:]

47w0d: RADIUS:   80 3F A0 48 D9 87 B3 E6 00 A6 A0 A1 88 3F 37 12 B4 F9 4F B0 60 E2 15 1B E0 27 5C 37 1D 46 5D C0 8A EA 02 3E 5F 19 60 1A ED 96 E4 5F 73  [?H?7O`'\7F]>_`_s]

47w0d: RADIUS:   04 33 AD EA 87 8B 51 F6 29 06 66 EC B6 FD 4C 40 6F 25 A5 68 B6 BA B9 0A EF BB 93 D2 A0 22 62 6A 51 2E C4 D8 E2 AB AA A1 84 44 58  [3Q)fL@o?h"bjQ.DX]

47w0d: RADIUS:   EE 2B 05 AF 32 D0 54 2D A0 73 3E DD D8 F5 2C A8           [ +2T-s>,]

47w0d: RADIUS:  EAP-Message         [79]  37 

47w0d: RADIUS:   F4 74 B0 6F 0C DC 98 3C 03 6F 69 35 43 00 0B 00 04 03 00 01 02 00 0A 00 0A 00 08 00 19 00 18 00 17 00 13           [ to<oi5C]

47w0d: RADIUS:  Message-Authenticato[80]  18 

47w0d: RADIUS:   1F 74 77 C7 D9 BD C1 AB C0 EC E9 EB 53 00 56 C6              [ twSV]

47w0d: RADIUS:  EAP-Key-Name        [102] 2   *

47w0d: RADIUS:  Vendor, Cisco       [26]  49 

47w0d: RADIUS:   Cisco AVpair       [1]   43  "audit-session-id=0A0AFB46000000C09EDE6067"

47w0d: RADIUS:  NAS-Port-Type       [61]  6   Ethernet                  [15]

47w0d: RADIUS:  NAS-Port            [5]   6   50105                    

47w0d: RADIUS:  NAS-Port-Id         [87]  22  "GigabitEthernet1/0/5"

47w0d: RADIUS:  State               [24]  79 

47w0d: RADIUS:   33 37 43 50 4D 53 65 73 73 69 6F 6E 49 44 3D 30  [37CPMSessionID=0]

47w0d: RADIUS:   41 30 41 46 42 34 36 30 30 30 30 30 30 43 30 39  [A0AFB46000000C09]

47w0d: RADIUS:   45 44 45 36 30 36 37 3B 33 34 53 65 73 73 69 6F  [EDE6067;34Sessio]

47w0d: RADIUS:   6E 49 44 3D 51 49 53 52 49 53 45 30 31 2F 32 38  [nID=QISRISE01/28]

47w0d: RADIUS:   30 34 39 35 35 37 36 2F 32 30 36 32 3B     [ 0495576/2062;]

47w0d: RADIUS:  NAS-IP-Address      [4]   6   10.10.251.70             

47w0d: RADIUS(00000202): Started 3 sec timeout

47w0d: RADIUS: Received from id 1645/37 10.10.201.35:1812, Access-Challenge, len 273

47w0d: RADIUS:  authenticator 34 D2 3A 78 F1 8D 51 2E - D9 FC FE 3A 14 62 32 F5

47w0d: RADIUS:  State               [24]  79 

47w0d: RADIUS:   33 37 43 50 4D 53 65 73 73 69 6F 6E 49 44 3D 30  [37CPMSessionID=0]

47w0d: RADIUS:   41 30 41 46 42 34 36 30 30 30 30 30 30 43 30 39  [A0AFB46000000C09]

47w0d: RADIUS:   45 44 45 36 30 36 37 3B 33 34 53 65 73 73 69 6F  [EDE6067;34Sessio]

47w0d: RADIUS:   6E 49 44 3D 51 49 53 52 49 53 45 30 31 2F 32 38  [nID=QISRISE01/28]

47w0d: RADIUS:   30 34 39 35 35 37 36 2F 32 30 36 32 3B     [ 0495576/2062;]

47w0d: RADIUS:  EAP-Message         [79]  156

47w0d: RADIUS:   01 BE 00 9A 2B 01 16 03 01 00 54 02 00 00 50 03 01 C2 74 D9 30 AC 7B 6C B9 67 90 EC 9E A3 70 35 28 B0 5E 5B 64 4D 8E F0 58  [+TPt0{lgp5(^[dMX]

47w0d: RADIUS:   67 A9 BA 81 C9 42 AC EC 20 DE E4 5C F7 6A A8 E4 8A 9F 05 DA 25 B0 D3 81 0A 9A E7 EF 7F 8B 3F 3D 42 27 8A E2 C8 3C 91 88 AE C0 14 00 00 08 00 0B 00 04 03 00 01 02 14 03 01 00 01 01 16 03 01 00 30 E1 19 9D D3 B7 87 94 62 A0 FC 44 44 6C  [gB \j??=B'<0bDDl]

47w0d: RADIUS:   BD 4D D6 E8 6B 32 8A 61 52 E4 DD B6 CC 17 D0 7B DB 4C 18 F1 F1 8E E3 51 EA 13 59 6B 1F 9B F1 01 F2 67 A7       [ Mk2aR{LQYkg]

47w0d: RADIUS:  Message-Authenticato[80]  18 

47w0d: RADIUS:   99 F4 EA 12 B9 07 0E 06 2D 54 93 C9 8E 8D 02 BE                [ -T]

47w0d: RADIUS(00000202): Received from id 1645/37

47w0d: RADIUS/DECODE: EAP-Message fragments, 154, total 154 bytes

47w0d: RADIUS/ENCODE(00000202):Orig. component type = DOT1X

47w0d: RADIUS/ENCODE: EAP-Message fragment 699 into 253+253+193, total 699 bytes

47w0d: RADIUS(00000202): Config NAS IP: 10.10.251.70

47w0d: RADIUS/ENCODE(00000202): acct_session_id: 755

47w0d: RADIUS(00000202): sending

47w0d: RADIUS(00000202): Send Access-Request to 10.10.201.35:1812 id 1645/38, len 980

47w0d: RADIUS:  authenticator E5 9F 4D 6C ED 1E 7D F2 - B3 09 96 B3 8E A0 28 A4

47w0d: RADIUS:  User-Name           [1]   11  "anonymous"

47w0d: RADIUS:  Service-Type        [6]   6   Framed                    [2]

47w0d: RADIUS:  Framed-IP-Address   [8]   6   10.10.10.70              

47w0d: RADIUS:  Framed-MTU          [12]  6   1500                     

47w0d: RADIUS:  Called-Station-Id   [30]  19  "30-37-A6-1B-B3-85"

47w0d: RADIUS:  Calling-Station-Id  [31]  19  "EC-F4-BB-7D-CB-15"

47w0d: RADIUS:  EAP-Message         [79]  255

47w0d: RADIUS:   02 BE 02 BB 2B 01 14 03 01 00 01 01 16 03 01 00 30 04 10 CE 80 97 64 F7 BC 39 75 5C 24 27 F9 96 31 F1 D0 99 AA E1 F3 47 43 15 E9 09 E8 14 F7 C1 58 7C DB D5 26 A3 3F 6E  [+0d9u\$'1GCX|&?n]

47w0d: RADIUS:   5C 82 BE E1 AD 49 0C CB 41 17 03 01 00 20 08 47 02 AD 11 1F 0E E4 26 86 BA 2B 4D 9C 76 C8 86 4D D3 37 C1 21 D7 1F A0 D4 60 66 3D E1 36  [\IA G&+MvM7!`f=6]

47w0d: RADIUS:   26 17 03 01 02 50 D2 70 08 64 C9 87 90 E1 4F 0D FB 85 94 5F DE 43 1A 4C BB 60 1C EC 38 0C A3 88 D4 D3 57 0B 54 87 09 9A C5 E2 E8 28 E3 F8 7D 8F 56 1F E7 33  [&PpdO_CL`8WT(}V3]

47w0d: RADIUS:   BF 3E ED 9F 6F 5A 34 30 FD 06 69 93 CD 4A 2B 63 72 D5 91 7C 62 8E 42 B1 2B 5E 55  [>oZ40iJ+cr|bB+^U]

47w0d: RADIUS:   3F 3A FB B7 A4 F5 3E DE 16 EF 47 50 47 75 99 A5 A1 89 18 02 AE 7E AB 32 9E 50 8E 45 7F 92 81 21 36 50 16 E8 1D 4B 9E 55  [?:>GPGu~2PE!6PKU]

47w0d: RADIUS:   85 2C A5 94 A0 6D A0 58 86 1E 98 39 56 92 A8 AD CC 55 43 84 8E CB 9B DE A6 47 3E 39 E5 46 C4 FC 89       [ ,mX9VUCG>9F]

47w0d: RADIUS:  EAP-Message         [79]  255

47w0d: RADIUS:   E2 A1 A4 9E D1 A3 60 E4 AB 86 E9 DD 54 19 38 8E E4 21 DF 15 29 7B BE BA C0 33 28 8C AB 08 84 F3 B6 E3 5C 91 C9 7E 46 02 D0 FA 8A 71 C2 2D BF CA 89 4B 56 F0 9A B7 69  [`T8!){3(\~Fq-KVi]

47w0d: RADIUS:   78 DA A6 28 0E B1 97 1A CE 4D 94 B2 AF A6 91 12 3F 2A 41 72 1B 06 3B D9 07 50 97 38 98 22 14 16 E2 B2 8B F2 78 71 4D E2 84 DE 9F 3A C9 C8 FE A2 B6 9D 13 E9 0A 13 DB F0 0C 01 CC 36  [x(M?*Ar;P8"xqM:6]

47w0d: RADIUS:   A9 56 10 4B F2 24 C0 EF FA FD F7 11 21 82 5C F7 82 88 9A 0C 32 10 E9 F5 E4 DC 0F AF B5 C8 81 D6 C5 16 7C C3 31 C8 08 C9 4C D6 E7 AD 0A 8D 45 75 CA F1 B9 14 62 81 79 11 74 CD E7 88 38 88 A9 E6 14 5D  [VK$!\2|1LEubyt8]]

47w0d: RADIUS:   9F 20 2C 73 89 09 91 EE A8 21 63 2A 68 9D 8A E4 A6 A6 D7 59 FB 9C A6 C8 67 E1 71 D9 48 DF 13 0D 20 D1 87 A4 58 F1 B9 5C 1B 3B 00 56  [ ,s!c*hYgqH X\;V]

47w0d: RADIUS:   CA EF 72 E0 36 0D 23 B9 77 F2 B5 19 7E 6B 6F 36 7D 2F 18 0C 45 D0 0E 29 63 0C B8 49    [ r6#w~ko6}/E)cI]

47w0d: RADIUS:  EAP-Message         [79]  195

47w0d: RADIUS:   ED FB 02 9F 12 25 91 8B EB F8 A2 3A 33 5C 6D FC 03 A8 F5 A2 1D 54 1F 20 0D 1C 60 8D D0 6C 95 4A 5E 8A B4 0B 16 92 81 C6 CA 63 D1 25 48 A0 D9 1D C1 CB 36 D7 84 71  [?:3\mT `lJ^c?H6q]

47w0d: RADIUS:   B8 3F C0 82 28 4E 52 05 3D 7D E5 5F 9B 0F 08 EA 18 A8 E6 21 A3 A4 C8 53 43 BF 74 6C EC 56 F7 87 C8 A8 58 2E D5 12 45  [?(NR=}_!SCtlVX.E]

47w0d: RADIUS:   F7 D1 D2 BF 95 92 83 10 08 BF FD 9A 83 66 2B 67 C1 6F 7D 54 5B 10 48 B2 D0 ED 73 D5 13 59 0A 0F D1 05 42 08 F4 5B CB 62 EF C8 E2 58 1F 43 03 41  [f+go}T[HsYB[bXCA]

47w0d: RADIUS:   7D BA BD 47 A2 38 58 20 02 80 7D 73 99 03 AE C6 C2 A1 C5 D7 8C 49 1E 31 B9 79 DD EF 4B 52 61 15 1A 4F D6 FC 1D 1B 0E 28 43  [}G8X }sI1yKRaO(C]

47w0d: RADIUS:   11 7C E6 48 61 66 26 16 6A 64 A1           [ |Haf&jd]

47w0d: RADIUS:  Message-Authenticato[80]  18 

47w0d: RADIUS:   26 CB D4 4A AC 0C BB F3 EC BC BC 0F F0 1A D3 9F                [ &J]

47w0d: RADIUS:  EAP-Key-Name        [102] 2   *

47w0d: RADIUS:  Vendor, Cisco       [26]  49 

47w0d: RADIUS:   Cisco AVpair       [1]   43  "audit-session-id=0A0AFB46000000C09EDE6067"

47w0d: RADIUS:  NAS-Port-Type       [61]  6   Ethernet                  [15]

47w0d: RADIUS:  NAS-Port            [5]   6   50105                    

47w0d: RADIUS:  NAS-Port-Id         [87]  22  "GigabitEthernet1/0/5"

47w0d: RADIUS:  State               [24]  79 

47w0d: RADIUS:   33 37 43 50 4D 53 65 73 73 69 6F 6E 49 44 3D 30  [37CPMSessionID=0]

47w0d: RADIUS:   41 30 41 46 42 34 36 30 30 30 30 30 30 43 30 39  [A0AFB46000000C09]

47w0d: RADIUS:   45 44 45 36 30 36 37 3B 33 34 53 65 73 73 69 6F  [EDE6067;34Sessio]

47w0d: RADIUS:   6E 49 44 3D 51 49 53 52 49 53 45 30 31 2F 32 38  [nID=QISRISE01/28]

47w0d: RADIUS:   30 34 39 35 35 37 36 2F 32 30 36 32 3B     [ 0495576/2062;]

47w0d: RADIUS:  NAS-IP-Address      [4]   6   10.10.251.70             

47w0d: RADIUS(00000202): Started 3 sec timeout

47w0d: RADIUS: Received from id 1645/38 10.10.201.35:1812, Access-Challenge, len 162

47w0d: RADIUS:  authenticator B4 8B EF F9 3D CA F7 BB - 65 F8 05 69 5B 2C 80 D6

47w0d: RADIUS:  State               [24]  79 

47w0d: RADIUS:   33 37 43 50 4D 53 65 73 73 69 6F 6E 49 44 3D 30  [37CPMSessionID=0]

47w0d: RADIUS:   41 30 41 46 42 34 36 30 30 30 30 30 30 43 30 39  [A0AFB46000000C09]

47w0d: RADIUS:   45 44 45 36 30 36 37 3B 33 34 53 65 73 73 69 6F  [EDE6067;34Sessio]

47w0d: RADIUS:   6E 49 44 3D 51 49 53 52 49 53 45 30 31 2F 32 38  [nID=QISRISE01/28]

47w0d: RADIUS:   30 34 39 35 35 37 36 2F 32 30 36 32 3B     [ 0495576/2062;]

47w0d: RADIUS:  EAP-Message         [79]  45 

47w0d: RADIUS:   01 BF 00 2B 2B 01 17 03 01 00 20 70 11 3B D9 BB 6C DE F2 41 64 1E 79 D4 09 24 0D A9 3B D5 12 DD DD B2 C7 5C FA 6D 25 C5 0C 03 3E   [ ++ p;lAdy$;\m?>]

47w0d: RADIUS:  Message-Authenticato[80]  18 

47w0d: RADIUS:   86 ED AD A7 AE D3 F1 45 4A E2 65 EA 17 39 07 64             [ EJe9d]

47w0d: RADIUS(00000202): Received from id 1645/38

47w0d: RADIUS/DECODE: EAP-Message fragments, 43, total 43 bytes

47w0d: RADIUS/ENCODE(00000202):Orig. component type = DOT1X

47w0d: RADIUS(00000202): Config NAS IP: 10.10.251.70

47w0d: RADIUS/ENCODE(00000202): acct_session_id: 755

47w0d: RADIUS(00000202): sending

47w0d: RADIUS(00000202): Send Access-Request to 10.10.201.35:1812 id 1645/39, len 357

47w0d: RADIUS:  authenticator 76 24 AC 2E 50 3A C8 B1 - 32 E8 7B 5F 5F 97 FE 25

47w0d: RADIUS:  User-Name           [1]   11  "anonymous"

47w0d: RADIUS:  Service-Type        [6]   6   Framed                    [2]

47w0d: RADIUS:  Framed-IP-Address   [8]   6   10.10.10.70              

47w0d: RADIUS:  Framed-MTU          [12]  6   1500                     

47w0d: RADIUS:  Called-Station-Id   [30]  19  "30-37-A6-1B-B3-85"

47w0d: RADIUS:  Calling-Station-Id  [31]  19  "EC-F4-BB-7D-CB-15"

47w0d: RADIUS:  EAP-Message         [79]  82 

47w0d: RADIUS:   02 BF 00 50 2B 01 17 03 01 00 20 4D 3D C0 3A CE 71 28 39 56 41 B3 11 A5 C1 31 38 5E 7E 03 11 FA BB EE 63  [P+ M=:q(9VA18^~c]

47w0d: RADIUS:   99 2A A2 FD 36 3F 47 1A 17 03 01 00 20 6A 80 A5 51 99 09 5A 8A CD B2 05 4D C3 BB C8 7E 23 5E 53 EB 9F 9A 52 5D 0F 02 EB DF 6E  [*6?G jQZM~#^SR]n]

47w0d: RADIUS:   7E 66 27               [ ~f']

47w0d: RADIUS:  Message-Authenticato[80]  18 

47w0d: RADIUS:   E4 7F 74 71 EF 4C D2 CA 09 11 0F 6F A5 9A 0D 8C              [ tqLo]

47w0d: RADIUS:  EAP-Key-Name        [102] 2   *

47w0d: RADIUS:  Vendor, Cisco       [26]  49 

47w0d: RADIUS:   Cisco AVpair       [1]   43  "audit-session-id=0A0AFB46000000C09EDE6067"

47w0d: RADIUS:  NAS-Port-Type       [61]  6   Ethernet                  [15]

47w0d: RADIUS:  NAS-Port            [5]   6   50105                    

47w0d: RADIUS:  NAS-Port-Id         [87]  22  "GigabitEthernet1/0/5"

47w0d: RADIUS:  State               [24]  79 

47w0d: RADIUS:   33 37 43 50 4D 53 65 73 73 69 6F 6E 49 44 3D 30  [37CPMSessionID=0]

47w0d: RADIUS:   41 30 41 46 42 34 36 30 30 30 30 30 30 43 30 39  [A0AFB46000000C09]

47w0d: RADIUS:   45 44 45 36 30 36 37 3B 33 34 53 65 73 73 69 6F  [EDE6067;34Sessio]

47w0d: RADIUS:   6E 49 44 3D 51 49 53 52 49 53 45 30 31 2F 32 38  [nID=QISRISE01/28]

47w0d: RADIUS:   30 34 39 35 35 37 36 2F 32 30 36 32 3B     [ 0495576/2062;]

47w0d: RADIUS:  NAS-IP-Address      [4]   6   10.10.251.70             

47w0d: RADIUS(00000202): Started 3 sec timeout

47w0d: RADIUS: Received from id 1645/39 10.10.201.35:1812, Access-Accept, len 684

47w0d: RADIUS:  authenticator B1 9C FA 0B 26 EB 84 5B - 08 A5 64 FA 5A C0 A2 DE

47w0d: RADIUS:  User-Name           [1]   6   "ise1"

47w0d: RADIUS:  State               [24]  40 

47w0d: RADIUS:   52 65 61 75 74 68 53 65 73 73 69 6F 6E 3A 30 41  [ReauthSession:0A]

47w0d: RADIUS:   30 41 46 42 34 36 30 30 30 30 30 30 43 30 39 45  [0AFB46000000C09E]

47w0d: RADIUS:   44 45 36 30 36 37            [ DE6067]

47w0d: RADIUS:  Class               [25]  56 

47w0d: RADIUS:   43 41 43 53 3A 30 41 30 41 46 42 34 36 30 30 30  [CACS:0A0AFB46000]

47w0d: RADIUS:   30 30 30 43 30 39 45 44 45 36 30 36 37 3A 51 49  [000C09EDE6067:QI]

47w0d: RADIUS:   53 52 49 53 45 30 31 2F 32 38 30 34 39 35 35 37  [SRISE01/28049557]

47w0d: RADIUS:   36 2F 32 30 36 32            [ 6/2062]

47w0d: RADIUS:  EAP-Message         [79]  6  

47w0d: RADIUS:   03 BF 00 04

47w0d: RADIUS:  Message-Authenticato[80]  18 

47w0d: RADIUS:   E0 44 D1 1A 56 A0 4B F9 81 AF E4 81 4E B9 19 06              [ DVKN]

47w0d: RADIUS:  EAP-Key-Name        [102] 67  *

47w0d: RADIUS:  Vendor, Cisco       [26]  36 

47w0d: RADIUS:   Cisco AVpair       [1]   30  "url-redirect-acl=redirection"

47w0d: RADIUS:  Vendor, Cisco       [26]  190

47w0d: RADIUS:   Cisco AVpair       [1]   184 "url-redirect=https://10.10.201.35:8443/portal/gateway?sessionId=0A0AFB46000000C09EDE6067&portal=a6bb0db0-2230-11e6-99ab-005056bf55e0&action=cpp&token=32af2a9b2c8c64687b54f573c5650431"

47w0d: RADIUS:  Vendor, Cisco       [26]  97 

47w0d: RADIUS:   Cisco AVpair       [1]   91  "ACS:CiscoSecure-Defined-ACL=#ACSACL#-IP-Qiyas_Swithches_Employee_Posture_Unknown-58c660dd"

47w0d: RADIUS:  Vendor, Cisco       [26]  32 

47w0d: RADIUS:   Cisco AVpair       [1]   26  "profile-name=Dell-Device"

47w0d: RADIUS:  Vendor, Microsoft   [26]  58 

47w0d: RADIUS:   MS-MPPE-Send-Key   [16]  52  *

47w0d: RADIUS:  Vendor, Microsoft   [26]  58 

47w0d: RADIUS:   MS-MPPE-Recv-Key   [17]  52  *

47w0d: RADIUS(00000202): Received from id 1645/39

47w0d: RADIUS/DECODE: EAP-Message fragments, 4, total 4 bytes

47w0d: RADIUS/DECODE: parse unknown cisco vsa "profile-name" - IGNORE

47w0d: %DOT1X-5-SUCCESS: Authentication successful for client (ecf4.bb7d.cb15) on Interface Gi1/0/5 AuditSessionID

47w0d: %AUTHMGR-7-RESULT: Authentication result 'success' from 'dot1x' for client (ecf4.bb7d.cb15) on Interface Gi1/0/5 AuditSessionID 0A0AFB46000000C09EDE6067

47w0d: RADIUS/ENCODE(00000000):Orig. component type = INVALID

47w0d: RADIUS(00000000): Config NAS IP: 10.10.251.70

47w0d: RADIUS(00000000): sending

47w0d: RADIUS(00000000): Send Access-Request to 10.10.201.35:1812 id 1645/40, len 169

47w0d: RADIUS:  authenticator EB 46 D0 20 69 30 D4 AF - C9 F3 1F 8E D3 B8 36 7C

47w0d: RADIUS:  NAS-IP-Address      [4]   6   10.10.251.70             

47w0d: RADIUS:  User-Name           [1]   63  "#ACSACL#-IP-Qiyas_Swithches_Employee_Posture_Unknown-58c660dd"

47w0d: RADIUS:  Vendor, Cisco       [26]  32 

47w0d: RADIUS:   Cisco AVpair       [1]   26  "aaa:service=ip_admission"

47w0d: RADIUS:  Vendor, Cisco       [26]  30 

47w0d: RADIUS:   Cisco AVpair       [1]   24  "aaa:event=acl-download"

47w0d: RADIUS:  Message-Authenticato[80]  18 

47w0d: RADIUS:   7B DC 59 A4 8B C5 B9 E9 62 C3 4F 0A CA 5F 1D DB             [ {YbO_]

47w0d: RADIUS(00000000): Started 3 sec timeout

47w0d: RADIUS: Received from id 1645/40 10.10.201.35:1812, Access-Accept, len 1051

47w0d: RADIUS:  authenticator A0 DA 52 5D A3 BA 5A 9D - 4C D7 44 85 9F 9C 11 2A

47w0d: RADIUS:  User-Name           [1]   63  "#ACSACL#-IP-Qiyas_Swithches_Employee_Posture_Unknown-58c660dd"

47w0d: RADIUS:  State               [24]  67 

47w0d: RADIUS:   52 65 61 75 74 68 53 65 73 73 69 6F 6E 3A 30 61  [ReauthSession:0a]

47w0d: RADIUS:   30 61 63 39 32 33 42 37 46 39 50 47 57 52 51 75  [0ac923B7F9PGWRQu]

47w0d: RADIUS:   6A 68 4E 39 57 56 4C 68 78 64 43 46 4D 52 67 6F  [jhN9WVLhxdCFMRgo]

47w0d: RADIUS:   72 6D 61 2F 47 7A 56 4C 6F 32 2F 54 6F 65 44 54  [rma/GzVLo2/ToeDT]

47w0d: RADIUS:   38                 [ 8]

47w0d: RADIUS:  Class               [25]  83 

47w0d: RADIUS:   43 41 43 53 3A 30 61 30 61 63 39 32 33 42 37 46  [CACS:0a0ac923B7F]

47w0d: RADIUS:   39 50 47 57 52 51 75 6A 68 4E 39 57 56 4C 68 78  [9PGWRQujhN9WVLhx]

47w0d: RADIUS:   64 43 46 4D 52 67 6F 72 6D 61 2F 47 7A 56 4C 6F  [dCFMRgorma/GzVLo]

47w0d: RADIUS:   32 2F 54 6F 65 44 54 38 3A 51 49 53 52 49 53 45  [2/ToeDT8:QISRISE]

47w0d: RADIUS:   30 31 2F 32 38 30 34 39 35 35 37 36 2F 32 30 36  [01/280495576/206]

47w0d: RADIUS:   33                 [ 3]

47w0d: RADIUS:  Message-Authenticato[80]  18 

47w0d: RADIUS:   24 5E 6E 13 90 72 50 F4 7C B0 01 97 98 E9 FA 1E            [ $^nrP|]

47w0d: RADIUS:  Vendor, Cisco       [26]  38 

47w0d: RADIUS:   Cisco AVpair       [1]   32  "ip:inacl#1=Remark DHCP and DNS"

47w0d: RADIUS:  Vendor, Cisco       [26]  47 

47w0d: RADIUS:   Cisco AVpair       [1]   41  "ip:inacl#2=permit udp any eq bootpc any"

47w0d: RADIUS:  Vendor, Cisco       [26]  48 

47w0d: RADIUS:   Cisco AVpair       [1]   42  "ip:inacl#3=permit udp any any eq bootps "

47w0d: RADIUS:  Vendor, Cisco       [26]  43 

47w0d: RADIUS:   Cisco AVpair       [1]   37  "ip:inacl#4=permit udp any any eq 53"

47w0d: RADIUS:  Vendor, Cisco       [26]  34 

47w0d: RADIUS:   Cisco AVpair       [1]   28  "ip:inacl#5=Remark ISE Node"

47w0d: RADIUS:  Vendor, Cisco       [26]  50 

47w0d: RADIUS:   Cisco AVpair       [1]   44  "ip:inacl#6=permit ip any host 10.10.201.35"

47w0d: RADIUS:  Vendor, Cisco       [26]  36 

47w0d: RADIUS:   Cisco AVpair       [1]   30  "ip:inacl#7=Remark AD Servers"

47w0d: RADIUS:  Vendor, Cisco       [26]  50 

47w0d: RADIUS:   Cisco AVpair       [1]   44  "ip:inacl#8=permit ip any host 10.10.175.10"

47w0d: RADIUS:  Vendor, Cisco       [26]  50 

47w0d: RADIUS:   Cisco AVpair       [1]   44  "ip:inacl#9=permit ip any host 10.10.175.11"

47w0d: RADIUS:  Vendor, Cisco       [26]  44 

47w0d: RADIUS:   Cisco AVpair       [1]   38  "ip:inacl#10=Remark Anti Virus Server"

47w0d: RADIUS:  Vendor, Cisco       [26]  51 

47w0d: RADIUS:   Cisco AVpair       [1]   45  "ip:inacl#11=permit ip any host 10.10.155.10"

47w0d: RADIUS:  Vendor, Cisco       [26]  49 

47w0d: RADIUS:   Cisco AVpair       [1]   43  "ip:inacl#12=Remark Windows Update Servers"

47w0d: RADIUS:  Vendor, Cisco       [26]  51 

47w0d: RADIUS:   Cisco AVpair       [1]   45  "ip:inacl#13=permit ip any host 10.10.200.16"

47w0d: RADIUS:  Vendor, Cisco       [26]  38 

47w0d: RADIUS:   Cisco AVpair       [1]   32  "ip:inacl#14=Remark Allow Ping "

47w0d: RADIUS:  Vendor, Cisco       [26]  44 

47w0d: RADIUS:   Cisco AVpair       [1]   38  "ip:inacl#15=permit icmp any any echo"

47w0d: RADIUS:  Vendor, Cisco       [26]  50 

47w0d: RADIUS:   Cisco AVpair       [1]   44  "ip:inacl#16=permit icmp any any echo-reply"

47w0d: RADIUS:  Vendor, Cisco       [26]  31 

47w0d: RADIUS:   Cisco AVpair       [1]   25  "ip:inacl#17=Remark RDP "

47w0d: RADIUS:  Vendor, Cisco       [26]  46 

47w0d: RADIUS:   Cisco AVpair       [1]   40  "ip:inacl#18=permit tcp any eq 3389 any"

47w0d: RADIUS(00000000): Received from id 1645/40

47w0d: %AUTHMGR-5-SUCCESS: Authorization succeeded for client (ecf4.bb7d.cb15) on Interface Gi1/0/5 AuditSessionID 0A0AFB46000000C09EDE6067

47w0d: RADIUS/ENCODE(00000202):Orig. component type = DOT1X

47w0d: RADIUS(00000202): Config NAS IP: 10.10.251.70

47w0d: RADIUS(00000202): Started 3 sec timeout

47w0d: RADIUS: Received from id 1646/82 10.10.201.35:1813, Accounting-response, len 20

47w0d: %LINK-3-UPDOWN: Interface GigabitEthernet1/0/5, changed state to up

47w0d: %LINEPROTO-5-UPDOWN: Line protocol on Interface GigabitEthernet1/0/5, changed state to up

47w0d: RADIUS: COA  received from id 72 10.10.201.35:31697, CoA Request, len 224

47w0d: RADIUS/DECODE: parse unknown cisco vsa "reauthenticate-type" - IGNORE

47w0d: RADIUS/ENCODE(00000000):Orig. component type = INVALID

47w0d: RADIUS(00000000): sending

47w0d: RADIUS(00000000): Send CoA Ack Response to 10.10.201.35:31697 id 72, len 20

47w0d: RADIUS:  authenticator 61 AB F4 62 82 B5 2A AF - 99 7D C7 58 AA 48 2F 05

47w0d: RADIUS/ENCODE(00000202):Orig. component type = DOT1X

47w0d: RADIUS(00000202): Config NAS IP: 10.10.251.70

47w0d: RADIUS/ENCODE(00000202): acct_session_id: 755

47w0d: RADIUS(00000202): sending

47w0d: RADIUS(00000202): Send Access-Request to 10.10.201.35:1812 id 1645/41, len 250

47w0d: RADIUS:  authenticator 43 A5 8D B9 BE 15 4D 74 - 60 46 82 09 98 E3 5E 2B

47w0d: RADIUS:  User-Name           [1]   11  "anonymous"

47w0d: RADIUS:  Service-Type        [6]   6   Framed                    [2]

47w0d: RADIUS:  Framed-IP-Address   [8]   6   10.10.10.70              

47w0d: RADIUS:  Framed-MTU          [12]  6   1500                     

47w0d: RADIUS:  Called-Station-Id   [30]  19  "30-37-A6-1B-B3-85"

47w0d: RADIUS:  Calling-Station-Id  [31]  19  "EC-F4-BB-7D-CB-15"

47w0d: RADIUS:  EAP-Message         [79]  16 

47w0d: RADIUS:   02 C0 00 0E 01 61 6E 6F 6E 79 6D 6F 75 73         [ anonymous]

47w0d: RADIUS:  Message-Authenticato[80]  18 

47w0d: RADIUS:   8F 4C 22 E3 26 7E B6 15 50 D2 68 41 E9 6C D0 5B         [ L"&~PhAl[]

47w0d: RADIUS:  EAP-Key-Name        [102] 2   *

47w0d: RADIUS:  Vendor, Cisco       [26]  49 

47w0d: RADIUS:   Cisco AVpair       [1]   43  "audit-session-id=0A0AFB46000000C09EDE6067"

47w0d: RADIUS:  NAS-Port-Type       [61]  6   Ethernet                  [15]

47w0d: RADIUS:  NAS-Port            [5]   6   50105                    

47w0d: RADIUS:  NAS-Port-Id         [87]  22  "GigabitEthernet1/0/5"

47w0d: RADIUS:  Called-Station-Id   [30]  19  "30-37-A6-1B-B3-85"

47w0d: RADIUS:  Calling-Station-Id  [31]  19  "EC-F4-BB-7D-CB-15"

47w0d: RADIUS:  NAS-IP-Address      [4]   6   10.10.251.70             

47w0d: RADIUS(00000202): Started 3 sec timeout

47w0d: RADIUS: Received from id 1645/41 10.10.201.35:1812, Access-Challenge, len 145

47w0d: RADIUS:  authenticator E7 D6 D3 DA 6D 90 D7 1B - 05 0B 98 9D D4 16 B0 7C

47w0d: RADIUS:  State               [24]  79 

47w0d: RADIUS:   33 37 43 50 4D 53 65 73 73 69 6F 6E 49 44 3D 30  [37CPMSessionID=0]

47w0d: RADIUS:   41 30 41 46 42 34 36 30 30 30 30 30 30 43 30 39  [A0AFB46000000C09]

47w0d: RADIUS:   45 44 45 36 30 36 37 3B 33 34 53 65 73 73 69 6F  [EDE6067;34Sessio]

47w0d: RADIUS:   6E 49 44 3D 51 49 53 52 49 53 45 30 31 2F 32 38  [nID=QISRISE01/28]

47w0d: RADIUS:   30 34 39 35 35 37 36 2F 32 30 36 38 3B     [ 0495576/2068;]

47w0d: RADIUS:  EAP-Message         [79]  28 

47w0d: RADIUS:   01 0D 00 1A 2B 21 00 04 00 10 99 F1 1A C8 CF AB D4 DE 28 0D 01 41 E2 43 98 7B            [ +!(AC{]

47w0d: RADIUS:  Message-Authenticato[80]  18 

47w0d: RADIUS:   D9 C1 98 24 AC 84 3E 06 5C E6 6D F0 F8 30 D3 C2             [ $>\m0]

47w0d: RADIUS(00000202): Received from id 1645/41

47w0d: RADIUS/DECODE: EAP-Message fragments, 26, total 26 bytes

47w0d: RADIUS/ENCODE(00000202):Orig. component type = DOT1X

47w0d: RADIUS/ENCODE: EAP-Message fragment 288 into 253+35, total 288 bytes

47w0d: RADIUS(00000202): Config NAS IP: 10.10.251.70

47w0d: RADIUS/ENCODE(00000202): acct_session_id: 755

47w0d: RADIUS(00000202): sending

47w0d: RADIUS(00000202): Send Access-Request to 10.10.201.35:1812 id 1645/42, len 605

47w0d: RADIUS:  authenticator 8D E8 EA 2D 0F 71 9F 03 - AF D5 0A BD B8 C2 FD 10

47w0d: RADIUS:  User-Name           [1]   11  "anonymous"

47w0d: RADIUS:  Service-Type        [6]   6   Framed                    [2]

47w0d: RADIUS:  Framed-IP-Address   [8]   6   10.10.10.70              

47w0d: RADIUS:  Framed-MTU          [12]  6   1500                     

47w0d: RADIUS:  Called-Station-Id   [30]  19  "30-37-A6-1B-B3-85"

47w0d: RADIUS:  Calling-Station-Id  [31]  19  "EC-F4-BB-7D-CB-15"

47w0d: RADIUS:  EAP-Message         [79]  255

47w0d: RADIUS:   02 0D 01 20 2B 01 16 03 01 01 15 01 00 01 11 03 01 6A A9 81 95 A1 7A A4 6D F5 72 C3 04 D6 35 F2 28 50 0A 56 52 3F 50 70 7F 95 81 A2 13 1B 02 AC BE 00 00 1A C0 14 C0 0A 00 39 00 35  [ +jzmr5(PVR?Pp95]

47w0d: RADIUS:   C0 13 C0 09 00 33 00 2F C0 12 C0 08 00 16 00 0A 00 FF 01 00 00 CE 00 23 00 B4 00 02 00 B0 00 03 00 01 00 04 00 10 99 F1 1A C8 CF AB D4 DE 28 0D 01 41 E2 43 98 7B 00 06 00 94 00 03 01 00 F4 24 88 8C 8C 9E B9 7B 3D 1C E7 EC 3A E2 EB 7E 00 00 00 13 58 DA 25 25 00 09 3A  [3/#(AC{${=:~X??:]

47w0d: RADIUS:   80 3F A0 48 D9 87 B3 E6 00 A6 A0 A1 88 3F 37 12 B4 F9 4F B0 60 E2 15 1B E0 27 5C 37 1D 46 5D C0 8A EA 02 3E 5F 19 60 1A ED 96 E4 5F 73  [?H?7O`'\7F]>_`_s]

47w0d: RADIUS:   04 33 AD EA 87 8B 51 F6 29 06 66 EC B6 FD 4C 40 6F 25 A5 68 B6 BA B9 0A EF BB 93 D2 A0 22 62 6A 51 2E C4 D8 E2 AB AA A1 84 44 58  [3Q)fL@o?h"bjQ.DX]

47w0d: RADIUS:   EE 2B 05 AF 32 D0 54 2D A0 73 3E DD D8 F5 2C A8           [ +2T-s>,]

47w0d: RADIUS:  EAP-Message         [79]  37 

47w0d: RADIUS:   F4 74 B0 6F 0C DC 98 3C 03 6F 69 35 43 00 0B 00 04 03 00 01 02 00 0A 00 0A 00 08 00 19 00 18 00 17 00 13           [ to<oi5C]

47w0d: RADIUS:  Message-Authenticato[80]  18 

47w0d: RADIUS:   9B DE 3C E4 73 85 5F 80 A5 94 59 DD 21 8C 37 F3            [ <s_Y!7]

47w0d: RADIUS:  EAP-Key-Name        [102] 2   *

47w0d: RADIUS:  Vendor, Cisco       [26]  49 

47w0d: RADIUS:   Cisco AVpair       [1]   43  "audit-session-id=0A0AFB46000000C09EDE6067"

47w0d: RADIUS:  NAS-Port-Type       [61]  6   Ethernet                  [15]

47w0d: RADIUS:  NAS-Port            [5]   6   50105                    

47w0d: RADIUS:  NAS-Port-Id         [87]  22  "GigabitEthernet1/0/5"

47w0d: RADIUS:  Called-Station-Id   [30]  19  "30-37-A6-1B-B3-85"

47w0d: RADIUS:  Calling-Station-Id  [31]  19  "EC-F4-BB-7D-CB-15"

47w0d: RADIUS:  State               [24]  79 

47w0d: RADIUS:   33 37 43 50 4D 53 65 73 73 69 6F 6E 49 44 3D 30  [37CPMSessionID=0]

47w0d: RADIUS:   41 30 41 46 42 34 36 30 30 30 30 30 30 43 30 39  [A0AFB46000000C09]

47w0d: RADIUS:   45 44 45 36 30 36 37 3B 33 34 53 65 73 73 69 6F  [EDE6067;34Sessio]

47w0d: RADIUS:   6E 49 44 3D 51 49 53 52 49 53 45 30 31 2F 32 38  [nID=QISRISE01/28]

47w0d: RADIUS:   30 34 39 35 35 37 36 2F 32 30 36 38 3B     [ 0495576/2068;]

47w0d: RADIUS:  NAS-IP-Address      [4]   6   10.10.251.70             

47w0d: RADIUS(00000202): Started 3 sec timeout

47w0d: RADIUS: Received from id 1645/42 10.10.201.35:1812, Access-Challenge, len 273

47w0d: RADIUS:  authenticator E4 C2 D9 FC 92 AA 73 DF - 8F 88 D0 9A 87 6A 98 85

47w0d: RADIUS:  State               [24]  79 

47w0d: RADIUS:   33 37 43 50 4D 53 65 73 73 69 6F 6E 49 44 3D 30  [37CPMSessionID=0]

47w0d: RADIUS:   41 30 41 46 42 34 36 30 30 30 30 30 30 43 30 39  [A0AFB46000000C09]

47w0d: RADIUS:   45 44 45 36 30 36 37 3B 33 34 53 65 73 73 69 6F  [EDE6067;34Sessio]

47w0d: RADIUS:   6E 49 44 3D 51 49 53 52 49 53 45 30 31 2F 32 38  [nID=QISRISE01/28]

47w0d: RADIUS:   30 34 39 35 35 37 36 2F 32 30 36 38 3B     [ 0495576/2068;]

47w0d: RADIUS:  EAP-Message         [79]  156

47w0d: RADIUS:   01 0E 00 9A 2B 01 16 03 01 00 54 02 00 00 50 03 01 84 DD 63 8E 4A 2C E5 6F 89 C6 69 42 C3 DE C4 78 CC FE BB 57 F2 E8 E8 C1 6B 76 11 0B 36 38 1B 28  [+TPcJ,oiBxWkv68(]

47w0d: RADIUS:   20 B4 7E B2 59 91 39 BB 8A 2D 14 8B 75 B9 14 50 3D A4 AB 93 3B 11 89 6B 0D 65 84 C2 AF E1 AC F8 5F C0 14 00 00 08 00 0B 00 04 03 00 01 02 14 03 01 00 01 01 16 03 01 00 30 23 29 C7 9E 5B  [ ~Y9-uP=;ke_0#)[]

47w0d: RADIUS:   01 31 03 7E B8 36 7E 0F 91 6B 48 B0 F2 14 A7 D3 58 AB D6 12 F7 4D 5D AB 70 AD 4B B5 13 8C 15 29 E2 FE F1 82 C8 79 A0 E3 31 16 69   [ 1~6~kHXM]pK)y1i]

47w0d: RADIUS:  Message-Authenticato[80]  18 

47w0d: RADIUS:   97 35 65 00 85 D4 FF 44 AE 89 4C EA 9D 55 F4 13             [ 5eDLU]

47w0d: RADIUS: COA  received from id 81 10.10.201.35:47831, CoA Request, len 211

47w0d: RADIUS/DECODE: parse unknown cisco vsa "reauthenticate-type" - IGNORE

47w0d: RADIUS/ENCODE(00000000):Orig. component type = INVALID

47w0d: RADIUS(00000000): sending

47w0d: RADIUS(00000202): Received from id 1645/42

47w0d: RADIUS/DECODE: EAP-Message fragments, 154, total 154 bytes

47w0d: RADIUS(00000000): Send CoA Nack Response to 10.10.201.35:47831 id 81, len 41

47w0d: RADIUS:  authenticator 5D C6 66 BB 82 A2 5E F0 - BE 4A E8 66 D2 10 51 1D

47w0d: RADIUS:  Reply-Message       [18]  15 

47w0d: RADIUS:   52 65 71 20 69 6E 69 74 20 66 61 69 6C     [ Req init fail]

47w0d: RADIUS:  Dynamic-Author-Error[101] 6   Resource Unavailable      [506]

47w0d: RADIUS/ENCODE(00000202):Orig. component type = DOT1X

47w0d: RADIUS/ENCODE: EAP-Message fragment 699 into 253+253+193, total 699 bytes

47w0d: RADIUS(00000202): Config NAS IP: 10.10.251.70

47w0d: RADIUS/ENCODE(00000202): acct_session_id: 755

47w0d: RADIUS(00000202): sending

47w0d: RADIUS(00000202): Send Access-Request to 10.10.201.35:1812 id 1645/43, len 1018

47w0d: RADIUS:  authenticator 21 20 B5 53 BF 78 3A 00 - AC 5C 19 50 D2 AA CF B5

47w0d: RADIUS:  User-Name           [1]   11  "anonymous"

47w0d: RADIUS:  Service-Type        [6]   6   Framed                    [2]

47w0d: RADIUS:  Framed-IP-Address   [8]   6   10.10.10.70              

47w0d: RADIUS:  Framed-MTU          [12]  6   1500                     

47w0d: RADIUS:  Called-Station-Id   [30]  19  "30-37-A6-1B-B3-85"

47w0d: RADIUS:  Calling-Station-Id  [31]  19  "EC-F4-BB-7D-CB-15"

47w0d: RADIUS:  EAP-Message         [79]  255

47w0d: RADIUS:   02 0E 02 BB 2B 01 14 03 01 00 01 01 16 03 01 00 30 80 BD 29 C0 60 43 57 AB 27 70 59 AD 01 CC B9 35 7D 38 BA 33 49 9E 2C 9F 36  [+0)`CW'pY5}83I,6]

47w0d: RADIUS:   EF E4 E4 E3 98 D0 BE CB 57 BC 6B 9C 6C 82 D4 D9 43 80 E8 86 DA A0 D7 17 03 01 00 20 A8 80 81 67 AF A1 47 F9 A1 7C AD E5 91 7D 71 C9 B3 59 6D 47 15 B2 7D AD 9F 5D 75  [WklC gG|}qYmG}]u]

47w0d: RADIUS:   3A 21 D8 D2 CC 17 03 01 02 50 79 01 03 DF 7F D1 EC 38 90 CE 91 C1 74 B8 04 B4 C2 B8 2F 57 6A 42 C6 B7 FE 31 2A F0 57 BF 0A D0 61 76 B3 FE FA 56  [:!Py8t/WjB1*WavV]

47w0d: RADIUS:   8C 2A B3 D2 76 EF 1F 0B 76 47 DB E6 E1 74 5E 49 11 4E 7E 54 32 2D 3B A5 97 1F E0 82 F1 34 59 D7 23  [*vvGt^IN~T2-;4Y#]

47w0d: RADIUS:   DB F2 6B 73 19 AC D9 16 CE BA 0C FB E5 C2 29 CD E3 E5 75 18 8B 9B 20 07 CC 95 80 3A 35 D2 B2 93 2D 80 19 19 42 8E 86 23 16 4C CB 29 9B 04 9A 5E 04 D1 4B FB D9 AA 6A EE 46  [ks)u :5-B#L)^KjF]

47w0d: RADIUS:   59 2E EB 72 E5 AA BF C7 AA EF DA 7A 7D 6C 79 05 BC 9A           [ Y.rz}ly]

47w0d: RADIUS:  EAP-Message         [79]  255

47w0d: RADIUS:   2C D7 AA 17 24 8B 11 57 22 A3 AD 50 C1 EC 86 3E 07 F5 27 53 FC 6F F2 E1 06 6A F2 99 FF 32 F7 9F BE B8 37 BB F8 23 D5 01 D7 8E 1F E2 AE 7E BF 94 95 13 2A 98 9F 51  [,$W"P>'Soj27#~*Q]

47w0d: RADIUS:   5A DB A5 F6 3D 7D 16 1A A4 1C 68 B2 C3 28 C8 64 E7 C7 49 95 4E 2A 4C 40 34 BB 8E 6F DA 63 D2 A0 09 66 9B 4E  [Z=}h(dIN*L@4ocfN]

47w0d: RADIUS:   4D 7E 95 EB CF D9 E9 8A 7B 02 0C E4 3D 18 CE 72 4D 4E 48 F8 B9 5C A9 EB 6E 30 A5 42 38 DC 0E 9F C7 B7 7A 72 15 D2 22  [M~{=rMNH\n0B8zr"]

47w0d: RADIUS:   55 95 24 72 46 60 54 7F 84 B6 B7 49 41 74 A8 41 D8 69 2B 81 D2 0E 93 32 0B 8D CA 04 6F E0 FA D6 2C 51  [U$rF`TIAtAi+2o,Q]

47w0d: RADIUS:   BB F8 49 E5 2C 9A 2B E4 05 49 F1 88 4E 84 84 B4 94 0F 34 BB 83 97 0B D1 D7 EC 16 A7 35 30 45 AD 70 5D 3D 97 70 FA 7A 92 E5 62 C1 EA 4C  [I,+IN450Ep]=pzbL]

47w0d: RADIUS:   77 3E 6A A5 73 7A 24 2F 18 F4 10 E4 D3 CD 30 9F B5 94 73 7C 2F AB 1D 26 CD 17 9A E6 D7 CA 88 DF F2 55 0F E8 87 CF 02 D3 52 92 59 00 B1   [ w>jsz$/0s|/&URY]

47w0d: RADIUS:  EAP-Message         [79]  195

47w0d: RADIUS:   A7 EA AD 3B 05 DF 23 B7 31 D0 30 F7 8A F3 C1 2C D7 30 8C EB B9 F2 0F 44 B0 E9 D8 83 14 5C AA 6A 2E 8D A2 75 4F 56 92 62 CA 9E 05 CC 41 FC E5 B8 9F EB 19 6C  [;#10,0D\j.uOVbAl]

47w0d: RADIUS:   25 27 7B C1 25 A3 6A C1 A4 00 0E D1 8B C1 6C 99 58 83 8E 1D 28 7C 7F 1D 78 26 30 BE 30 94 2D 87 0D CB F7 A2 46 25  [?'{?jlX(|x&00-F?]

47w0d: RADIUS:   78 D0 89 A7 14 F9 E3 C7 71 23 B7 7B 72 44 68 36 4E 9A FD FF 46 9E 11 6E 94 55 16 3B 82 00 92 13 A5 14 CB 5E 62 55  [xq#{rDh6NFnU;^bU]

47w0d: RADIUS:   E6 A7 73 F8 D4 5F CD A9 85 71 DE 61 64 08 B9 0B 6F 06 38 76 59 99 19 26 7F 18 AD F7 34 80 A9 74 23 2D 7B C3 DC 5C  [s_qado8vY&4t#-{\]

47w0d: RADIUS:   EC EE 5F ED 98 FD BF B9 46 37 21 16 7E 28 B6 6D 59 1D A5 E4 72 03 B1 EE E8 6F ED        [ _F7!~(mYro]

47w0d: RADIUS:  Message-Authenticato[80]  18 

47w0d: RADIUS:   04 79 BA 41 2E E7 D5 12 BF A0 84 08 AE 34 E6 32             [ yA.42]

47w0d: RADIUS:  EAP-Key-Name        [102] 2   *

47w0d: RADIUS:  Vendor, Cisco       [26]  49 

47w0d: RADIUS:   Cisco AVpair       [1]   43  "audit-session-id=0A0AFB46000000C09EDE6067"

47w0d: RADIUS:  NAS-Port-Type       [61]  6   Ethernet                  [15]

47w0d: RADIUS:  NAS-Port            [5]   6   50105                    

47w0d: RADIUS:  NAS-Port-Id         [87]  22  "GigabitEthernet1/0/5"

47w0d: RADIUS:  Called-Station-Id   [30]  19  "30-37-A6-1B-B3-85"

47w0d: RADIUS:  Calling-Station-Id  [31]  19  "EC-F4-BB-7D-CB-15"

47w0d: RADIUS:  State               [24]  79 

47w0d: RADIUS:   33 37 43 50 4D 53 65 73 73 69 6F 6E 49 44 3D 30  [37CPMSessionID=0]

47w0d: RADIUS:   41 30 41 46 42 34 36 30 30 30 30 30 30 43 30 39  [A0AFB46000000C09]

47w0d: RADIUS:   45 44 45 36 30 36 37 3B 33 34 53 65 73 73 69 6F  [EDE6067;34Sessio]

47w0d: RADIUS:   6E 49 44 3D 51 49 53 52 49 53 45 30 31 2F 32 38  [nID=QISRISE01/28]

47w0d: RADIUS:   30 34 39 35 35 37 36 2F 32 30 36 38 3B     [ 0495576/2068;]

47w0d: RADIUS:  NAS-IP-Address      [4]   6   10.10.251.70             

47w0d: RADIUS(00000202): Started 3 sec timeout

47w0d: RADIUS: Received from id 1645/43 10.10.201.35:1812, Access-Challenge, len 162

47w0d: RADIUS:  authenticator E1 5D B2 6A C1 76 A5 18 - D4 4B 07 0A DF 3A 65 7D

47w0d: RADIUS:  State               [24]  79 

47w0d: RADIUS:   33 37 43 50 4D 53 65 73 73 69 6F 6E 49 44 3D 30  [37CPMSessionID=0]

47w0d: RADIUS:   41 30 41 46 42 34 36 30 30 30 30 30 30 43 30 39  [A0AFB46000000C09]

47w0d: RADIUS:   45 44 45 36 30 36 37 3B 33 34 53 65 73 73 69 6F  [EDE6067;34Sessio]

47w0d: RADIUS:   6E 49 44 3D 51 49 53 52 49 53 45 30 31 2F 32 38  [nID=QISRISE01/28]

47w0d: RADIUS:   30 34 39 35 35 37 36 2F 32 30 36 38 3B     [ 0495576/2068;]

47w0d: RADIUS:  EAP-Message         [79]  45 

47w0d: RADIUS:   01 0F 00 2B 2B 01 17 03 01 00 20 75 A4 F0 FC 98 F8 F7 F1 CC C2 91 CA 57 61 53 41 3F A2 6D 3B D0 95 FC 96 8E 1F E0 79 9D 10 04 6D     [ ++ uWaSA?m;ym]

47w0d: RADIUS:  Message-Authenticato[80]  18 

47w0d: RADIUS:   02 FE 13 B7 CE 38 B1 4A 36 C4 6D 7D C0 5D 33 DB           [ 8J6m}]3]

47w0d: RADIUS(00000202): Received from id 1645/43

47w0d: RADIUS/DECODE: EAP-Message fragments, 43, total 43 bytes

47w0d: RADIUS/ENCODE(00000202):Orig. component type = DOT1X

47w0d: RADIUS(00000202): Config NAS IP: 10.10.251.70

47w0d: RADIUS/ENCODE(00000202): acct_session_id: 755

47w0d: RADIUS(00000202): sending

47w0d: RADIUS(00000202): Send Access-Request to 10.10.201.35:1812 id 1645/44, len 395

47w0d: RADIUS:  authenticator 90 49 82 07 01 3E 66 9C - 01 49 AE 0E E2 13 CF 0C

47w0d: RADIUS:  User-Name           [1]   11  "anonymous"

47w0d: RADIUS:  Service-Type        [6]   6   Framed                    [2]

47w0d: RADIUS:  Framed-IP-Address   [8]   6   10.10.10.70              

47w0d: RADIUS:  Framed-MTU          [12]  6   1500                     

47w0d: RADIUS:  Called-Station-Id   [30]  19  "30-37-A6-1B-B3-85"

47w0d: RADIUS:  Calling-Station-Id  [31]  19  "EC-F4-BB-7D-CB-15"

47w0d: RADIUS:  EAP-Message         [79]  82 

47w0d: RADIUS:   02 0F 00 50 2B 01 17 03 01 00 20 A4 1C 3B 3C CE 5B 9D D8 FB A3 90 C3 3F C2 C3 DA 52 45 FD 0B 2E 70 9B 15 06 EE A4 80 D7 B0 DB AC 17 03 01 00 20 99 F4 15 6D C5 D6 9E 20 FB CB E6 41 66  [P+ ;<[?RE.p m Af]

47w0d: RADIUS:   4A D2 EB C9 85 6A 62 E4 C6 F0 E4 22 B6 36 36 AF 40 FB 4F          [ Jjb"66@O]

47w0d: RADIUS:  Message-Authenticato[80]  18 

47w0d: RADIUS:   3A F4 1D 78 84 25 59 02 27 88 7B 3E 8F 8D 2D A1          [ :x?Y'{>-]

47w0d: RADIUS:  EAP-Key-Name        [102] 2   *

47w0d: RADIUS:  Vendor, Cisco       [26]  49 

47w0d: RADIUS:   Cisco AVpair       [1]   43  "audit-session-id=0A0AFB46000000C09EDE6067"

47w0d: RADIUS:  NAS-Port-Type       [61]  6   Ethernet                  [15]

47w0d: RADIUS:  NAS-Port            [5]   6   50105                    

47w0d: RADIUS:  NAS-Port-Id         [87]  22  "GigabitEthernet1/0/5"

47w0d: RADIUS:  Called-Station-Id   [30]  19  "30-37-A6-1B-B3-85"

47w0d: RADIUS:  Calling-Station-Id  [31]  19  "EC-F4-BB-7D-CB-15"

47w0d: RADIUS:  State               [24]  79 

47w0d: RADIUS:   33 37 43 50 4D 53 65 73 73 69 6F 6E 49 44 3D 30  [37CPMSessionID=0]

47w0d: RADIUS:   41 30 41 46 42 34 36 30 30 30 30 30 30 43 30 39  [A0AFB46000000C09]

47w0d: RADIUS:   45 44 45 36 30 36 37 3B 33 34 53 65 73 73 69 6F  [EDE6067;34Sessio]

47w0d: RADIUS:   6E 49 44 3D 51 49 53 52 49 53 45 30 31 2F 32 38  [nID=QISRISE01/28]

47w0d: RADIUS:   30 34 39 35 35 37 36 2F 32 30 36 38 3B     [ 0495576/2068;]

47w0d: RADIUS:  NAS-IP-Address      [4]   6   10.10.251.70             

47w0d: RADIUS(00000202): Started 3 sec timeout

47w0d: RADIUS: Received from id 1645/44 10.10.201.35:1812, Access-Accept, len 684

47w0d: RADIUS:  authenticator 06 75 33 AF 8D 44 D1 F4 - D1 13 99 F9 65 36 5E 95

47w0d: RADIUS:  User-Name           [1]   6   "ise1"

47w0d: RADIUS:  State               [24]  40 

47w0d: RADIUS:   52 65 61 75 74 68 53 65 73 73 69 6F 6E 3A 30 41  [ReauthSession:0A]

47w0d: RADIUS:   30 41 46 42 34 36 30 30 30 30 30 30 43 30 39 45  [0AFB46000000C09E]

47w0d: RADIUS:   44 45 36 30 36 37            [ DE6067]

47w0d: RADIUS:  Class               [25]  56 

47w0d: RADIUS:   43 41 43 53 3A 30 41 30 41 46 42 34 36 30 30 30  [CACS:0A0AFB46000]

47w0d: RADIUS:   30 30 30 43 30 39 45 44 45 36 30 36 37 3A 51 49  [000C09EDE6067:QI]

47w0d: RADIUS:   53 52 49 53 45 30 31 2F 32 38 30 34 39 35 35 37  [SRISE01/28049557]

47w0d: RADIUS:   36 2F 32 30 36 38            [ 6/2068]

47w0d: RADIUS:  EAP-Message         [79]  6  

47w0d: RADIUS:   03 0F 00 04

47w0d: RADIUS:  Message-Authenticato[80]  18 

47w0d: RADIUS:   05 D3 19 DC EC 50 93 C1 AF 48 E9 98 58 29 42 F5             [ PHX)B]

47w0d: RADIUS:  EAP-Key-Name        [102] 67  *

47w0d: RADIUS:  Vendor, Cisco       [26]  36 

47w0d: RADIUS:   Cisco AVpair       [1]   30  "url-redirect-acl=redirection"

47w0d: RADIUS:  Vendor, Cisco       [26]  190

47w0d: RADIUS:   Cisco AVpair       [1]   184 "url-redirect=https://10.10.201.35:8443/portal/gateway?sessionId=0A0AFB46000000C09EDE6067&portal=a6bb0db0-2230-11e6-99ab-005056bf55e0&action=cpp&token=0566ec38492c58b1572b35516aaf0030"

47w0d: RADIUS:  Vendor, Cisco       [26]  97 

47w0d: RADIUS:   Cisco AVpair       [1]   91  "ACS:CiscoSecure-Defined-ACL=#ACSACL#-IP-Qiyas_Swithches_Employee_Posture_Unknown-58c660dd"

47w0d: RADIUS:  Vendor, Cisco       [26]  32 

47w0d: RADIUS:   Cisco AVpair       [1]   26  "profile-name=Dell-Device"

47w0d: RADIUS:  Vendor, Microsoft   [26]  58 

47w0d: RADIUS:   MS-MPPE-Send-Key   [16]  52  *

47w0d: RADIUS:  Vendor, Microsoft   [26]  58 

47w0d: RADIUS:   MS-MPPE-Recv-Key   [17]  52  *

47w0d: RADIUS(00000202): Received from id 1645/44

47w0d: RADIUS/DECODE: EAP-Message fragments, 4, total 4 bytes

47w0d: RADIUS/DECODE: parse unknown cisco vsa "profile-name" - IGNORE

47w0d: %DOT1X-5-SUCCESS: Authentication successful for client (ecf4.bb7d.cb15) on Interface Gi1/0/5 AuditSessionID

47w0d: %AUTHMGR-7-RESULT: Authentication result 'success' from 'dot1x' for client (ecf4.bb7d.cb15) on Interface Gi1/0/5 AuditSessionID 0A0AFB46000000C09EDE6067

47w0d: %AUTHMGR-5-SUCCESS: Authorization succeeded for client (ecf4.bb7d.cb15) on Interface Gi1/0/5 AuditSessionID 0A0AFB46000000C09EDE6067

47w0d: RADIUS/ENCODE(00000202):Orig. component type = DOT1X

47w0d: RADIUS(00000202): Config NAS IP: 10.10.251.70

47w0d: RADIUS(00000202): Started 3 sec timeout

47w0d: RADIUS: Received from id 1646/83 10.10.201.35:1813, Accounting-response, len 20

47w0d: RADIUS: COA  received from id 82 10.10.201.35:47831, CoA Request, len 211

47w0d: RADIUS/DECODE: parse unknown cisco vsa "reauthenticate-type" - IGNORE

47w0d: RADIUS/ENCODE(00000000):Orig. component type = INVALID

47w0d: RADIUS(00000000): sending

47w0d: RADIUS(00000000): Send CoA Ack Response to 10.10.201.35:47831 id 82, len 20

47w0d: RADIUS:  authenticator DC F5 7B 4C CC B8 C6 CA - 81 28 82 01 A8 A8 EA 46

47w0d: RADIUS/ENCODE(00000202):Orig. component type = DOT1X

47w0d: RADIUS(00000202): Config NAS IP: 10.10.251.70

47w0d: RADIUS/ENCODE(00000202): acct_session_id: 755

47w0d: RADIUS(00000202): sending

47w0d: RADIUS(00000202): Send Access-Request to 10.10.201.35:1812 id 1645/45, len 250

47w0d: RADIUS:  authenticator 3D 3D EE FF CC 4B D8 7E - D7 41 AA F1 A1 FB FC F1

47w0d: RADIUS:  User-Name           [1]   11  "anonymous"

47w0d: RADIUS:  Service-Type        [6]   6   Framed                    [2]

47w0d: RADIUS:  Framed-IP-Address   [8]   6   10.10.10.70              

47w0d: RADIUS:  Framed-MTU          [12]  6   1500                     

47w0d: RADIUS:  Called-Station-Id   [30]  19  "30-37-A6-1B-B3-85"

47w0d: RADIUS:  Calling-Station-Id  [31]  19  "EC-F4-BB-7D-CB-15"

47w0d: RADIUS:  EAP-Message         [79]  16 

47w0d: RADIUS:   02 10 00 0E 01 61 6E 6F 6E 79 6D 6F 75 73         [ anonymous]

47w0d: RADIUS:  Message-Authenticato[80]  18 

47w0d: RADIUS:   07 7E D7 CB F3 97 AE E4 35 99 10 9E 0A 84 22 F8               [ ~5"]

47w0d: RADIUS:  EAP-Key-Name        [102] 2   *

47w0d: RADIUS:  Vendor, Cisco       [26]  49 

47w0d: RADIUS:   Cisco AVpair       [1]   43  "audit-session-id=0A0AFB46000000C09EDE6067"

47w0d: RADIUS:  NAS-Port-Type       [61]  6   Ethernet                  [15]

47w0d: RADIUS:  NAS-Port            [5]   6   50105                    

47w0d: RADIUS:  NAS-Port-Id         [87]  22  "GigabitEthernet1/0/5"

47w0d: RADIUS:  Called-Station-Id   [30]  19  "30-37-A6-1B-B3-85"

47w0d: RADIUS:  Calling-Station-Id  [31]  19  "EC-F4-BB-7D-CB-15"

47w0d: RADIUS:  NAS-IP-Address      [4]   6   10.10.251.70             

47w0d: RADIUS(00000202): Started 3 sec timeout

47w0d: RADIUS: Received from id 1645/45 10.10.201.35:1812, Access-Challenge, len 145

47w0d: RADIUS:  authenticator 30 70 15 38 3E 58 7C 76 - FA C0 CF 05 2E FA 4A E8

47w0d: RADIUS:  State               [24]  79 

47w0d: RADIUS:   33 37 43 50 4D 53 65 73 73 69 6F 6E 49 44 3D 30  [37CPMSessionID=0]

47w0d: RADIUS:   41 30 41 46 42 34 36 30 30 30 30 30 30 43 30 39  [A0AFB46000000C09]

47w0d: RADIUS:   45 44 45 36 30 36 37 3B 33 34 53 65 73 73 69 6F  [EDE6067;34Sessio]

47w0d: RADIUS:   6E 49 44 3D 51 49 53 52 49 53 45 30 31 2F 32 38  [nID=QISRISE01/28]

47w0d: RADIUS:   30 34 39 35 35 37 36 2F 32 30 37 30 3B     [ 0495576/2070;]

47w0d: RADIUS:  EAP-Message         [79]  28 

47w0d: RADIUS:   01 6B 00 1A 2B 21 00 04 00 10 99 F1 1A C8 CF AB D4 DE 28 0D 01 41 E2 43 98 7B           [ k+!(AC{]

47w0d: RADIUS:  Message-Authenticato[80]  18 

47w0d: RADIUS:   84 FC 16 6E 56 C4 F5 C9 02 83 6E 90 1E 79 9A 0B              [ nVny]

47w0d: RADIUS(00000202): Received from id 1645/45

47w0d: RADIUS/DECODE: EAP-Message fragments, 26, total 26 bytes

47w0d: RADIUS/ENCODE(00000202):Orig. component type = DOT1X

47w0d: RADIUS/ENCODE: EAP-Message fragment 288 into 253+35, total 288 bytes

47w0d: RADIUS(00000202): Config NAS IP: 10.10.251.70

47w0d: RADIUS/ENCODE(00000202): acct_session_id: 755

47w0d: RADIUS(00000202): sending

47w0d: RADIUS(00000202): Send Access-Request to 10.10.201.35:1812 id 1645/46, len 605

47w0d: RADIUS:  authenticator AE 8D 2D 33 BB 68 E1 41 - D0 A0 73 34 9C 3F 82 FF

47w0d: RADIUS:  User-Name           [1]   11  "anonymous"

47w0d: RADIUS:  Service-Type        [6]   6   Framed                    [2]

47w0d: RADIUS:  Framed-IP-Address   [8]   6   10.10.10.70              

47w0d: RADIUS:  Framed-MTU          [12]  6   1500                     

47w0d: RADIUS:  Called-Station-Id   [30]  19  "30-37-A6-1B-B3-85"

47w0d: RADIUS:  Calling-Station-Id  [31]  19  "EC-F4-BB-7D-CB-15"

47w0d: RADIUS:  EAP-Message         [79]  255

47w0d: RADIUS:   02 6B 01 20 2B 01 16 03 01 01 15 01 00 01 11 03 01 FF 2B 5F DC 9A 74 92 75 23 B4 74 C1 B7 0B BF 07 CC 8B 0F C6 52 17 FC F8 36 02 01 8A F7 5E 17 E3 00 00 1A C0 14 C0 0A 00 39 00 35 C0 13 C0 09 00 33 00 2F  [k ++_tu#tR6^953/]

47w0d: RADIUS:   C0 12 C0 08 00 16 00 0A 00 FF 01 00 00 CE 00 23 00 B4 00 02 00 B0 00 03 00 01 00 04 00 10 99 F1 1A C8 CF AB D4 DE 28 0D 01 41 E2 43 98 7B 00 06 00 94 00 03 01 00 F4 24 88 8C 8C 9E B9 7B 3D 1C E7 EC 3A E2 EB 7E 00 00 00 13 58 DA 25 25 00 09 3A 80 3F A0 48  [#(AC{${=:~X??:?H]

47w0d: RADIUS:   D9 87 B3 E6 00 A6 A0 A1 88 3F 37 12 B4 F9 4F B0 60 E2 15 1B E0 27 5C 37 1D 46 5D C0 8A EA 02 3E 5F 19 60 1A ED 96 E4 5F 73 04 33 AD EA 87 8B 51  [?7O`'\7F]>_`_s3Q]

47w0d: RADIUS:   F6 29 06 66 EC B6 FD 4C 40 6F 25 A5 68 B6 BA B9 0A EF BB 93 D2 A0 22 62 6A 51 2E C4 D8 E2 AB AA A1 84 44 58 EE 2B 05 AF 32  [)fL@o?h"bjQ.DX+2]

47w0d: RADIUS:   D0 54 2D A0 73 3E DD D8 F5 2C A8             [ T-s>,]

47w0d: RADIUS:  EAP-Message         [79]  37 

47w0d: RADIUS:   F4 74 B0 6F 0C DC 98 3C 03 6F 69 35 43 00 0B 00 04 03 00 01 02 00 0A 00 0A 00 08 00 19 00 18 00 17 00 13           [ to<oi5C]

47w0d: RADIUS:  Message-Authenticato[80]  18 

47w0d: RADIUS:   07 C2 60 39 D0 59 C5 F1 D0 FF 27 C7 A5 89 11 4C             [ `9Y'L]

47w0d: RADIUS:  EAP-Key-Name        [102] 2   *

47w0d: RADIUS:  Vendor, Cisco       [26]  49 

47w0d: RADIUS:   Cisco AVpair       [1]   43  "audit-session-id=0A0AFB46000000C09EDE6067"

47w0d: RADIUS:  NAS-Port-Type       [61]  6   Ethernet                  [15]

47w0d: RADIUS:  NAS-Port            [5]   6   50105                    

47w0d: RADIUS:  NAS-Port-Id         [87]  22  "GigabitEthernet1/0/5"

47w0d: RADIUS:  Called-Station-Id   [30]  19  "30-37-A6-1B-B3-85"

47w0d: RADIUS:  Calling-Station-Id  [31]  19  "EC-F4-BB-7D-CB-15"

47w0d: RADIUS:  State               [24]  79 

47w0d: RADIUS:   33 37 43 50 4D 53 65 73 73 69 6F 6E 49 44 3D 30  [37CPMSessionID=0]

47w0d: RADIUS:   41 30 41 46 42 34 36 30 30 30 30 30 30 43 30 39  [A0AFB46000000C09]

47w0d: RADIUS:   45 44 45 36 30 36 37 3B 33 34 53 65 73 73 69 6F  [EDE6067;34Sessio]

47w0d: RADIUS:   6E 49 44 3D 51 49 53 52 49 53 45 30 31 2F 32 38  [nID=QISRISE01/28]

47w0d: RADIUS:   30 34 39 35 35 37 36 2F 32 30 37 30 3B     [ 0495576/2070;]

47w0d: RADIUS:  NAS-IP-Address      [4]   6   10.10.251.70             

47w0d: RADIUS(00000202): Started 3 sec timeout

47w0d: RADIUS: Received from id 1645/46 10.10.201.35:1812, Access-Challenge, len 273

47w0d: RADIUS:  authenticator D9 F6 69 74 8F F4 AC E2 - 22 85 A9 94 2D 96 B3 DD

47w0d: RADIUS:  State               [24]  79 

47w0d: RADIUS:   33 37 43 50 4D 53 65 73 73 69 6F 6E 49 44 3D 30  [37CPMSessionID=0]

47w0d: RADIUS:   41 30 41 46 42 34 36 30 30 30 30 30 30 43 30 39  [A0AFB46000000C09]

47w0d: RADIUS:   45 44 45 36 30 36 37 3B 33 34 53 65 73 73 69 6F  [EDE6067;34Sessio]

47w0d: RADIUS:   6E 49 44 3D 51 49 53 52 49 53 45 30 31 2F 32 38  [nID=QISRISE01/28]

47w0d: RADIUS:   30 34 39 35 35 37 36 2F 32 30 37 30 3B     [ 0495576/2070;]

47w0d: RADIUS:  EAP-Message         [79]  156

47w0d: RADIUS:   01 6C 00 9A 2B 01 16 03 01 00 54 02 00 00 50 03 01 B5 8D 15 08 F6 36 9C 7B 8F 74 D0 ED 28 12 4D 00 43 AD 5B 8D F1 B7 87 77 0E A5 EF 25 97 7D 00 1B 20 73  [l+TP6{t(MC[w?} s]

47w0d: RADIUS:   79 C4 9E C2 37 14 56 6B 6F 1C 4A 27 D7 9F 6A D3 F7 8F 47 F6 6A C9 3B 36 9A 2D 61 84 11 A6 11 C0 14 00 00 08 00 0B 00 04 03 00 01 02 14 03 01 00 01 01 16 03 01 00 30 E0 11 01 4C  [y7VkoJ'jGj;6-a0L]

47w0d: RADIUS:   BA 14 56 1F EB B4 4F D5 C8 18 32 28 72 71 C3 AD 10 66 B8 69 75 FD F0 AA 6A F2 41 44 32 2E 71 4C  [VO2(rqfiujAD2.qL]

47w0d: RADIUS:   B4 AB CC 86 DC C0 12 A5 87 2D 32 7F                [ -2]

47w0d: RADIUS:  Message-Authenticato[80]  18 

47w0d: RADIUS:   C6 8E 18 C1 28 A2 54 DF 23 05 AA 4D 54 FA 43 85            [ (T#MTC]

47w0d: RADIUS(00000202): Received from id 1645/46

47w0d: RADIUS/DECODE: EAP-Message fragments, 154, total 154 bytes

47w0d: RADIUS/ENCODE(00000202):Orig. component type = DOT1X

47w0d: RADIUS/ENCODE: EAP-Message fragment 699 into 253+253+193, total 699 bytes

47w0d: RADIUS(00000202): Config NAS IP: 10.10.251.70

47w0d: RADIUS/ENCODE(00000202): acct_session_id: 755

47w0d: RADIUS(00000202): sending

47w0d: RADIUS(00000202): Send Access-Request to 10.10.201.35:1812 id 1645/47, len 1018

47w0d: RADIUS:  authenticator 24 66 80 CF 2A AA 04 CD - 1E E7 A3 14 F1 DE 09 39

47w0d: RADIUS:  User-Name           [1]   11  "anonymous"

47w0d: RADIUS:  Service-Type        [6]   6   Framed                    [2]

47w0d: RADIUS:  Framed-IP-Address   [8]   6   10.10.10.70              

47w0d: RADIUS:  Framed-MTU          [12]  6   1500                     

47w0d: RADIUS:  Called-Station-Id   [30]  19  "30-37-A6-1B-B3-85"

47w0d: RADIUS:  Calling-Station-Id  [31]  19  "EC-F4-BB-7D-CB-15"

47w0d: RADIUS:  EAP-Message         [79]  255

47w0d: RADIUS:   02 6C 02 BB 2B 01 14 03 01 00 01 01 16 03 01 00 30 9E 63 1D D8 6D C2 62 90 CA F8 8E E1 77 57 DC 4D AF 5A 15 3C B8 8C A5 D7 16 88 1F 10 A0 DE 55 51 0F 2D 8E 56 ED E3 98 FD EF B4 B7 1A 68  [l+0cmbwWMZ<UQ-Vh]

47w0d: RADIUS:   3F 13 D2 17 03 01 00 20 3E DC BF DC 41 1F 5E 63 80 50 30 24 43 7F F6 0B 05 E8 D4 7D 1C E0 E9 95 E8 DD BE B9 87 D8 64 85 17 03 01 02 50 A7 A3 8B 8D BB 90 C3 31 04 92 11 61 7D  [? >A^cP0$C}dP1a}]

47w0d: RADIUS:   AD 39 36 2C 04 6F DA 45 46 26 5C 7C 09 A3 14 1C 4A D1 7B 32 10 68 53 6E EC 3F  [96,oEF&\|J{2hSn?]

47w0d: RADIUS:   5E F0 D0 6E 59 D7 14 40 08 C6 AF 28 1B 63 A9 9B 2E D7 88 58 6F D3 46 A7 AF 92 A9 20 02 49 D1 1E DA 99 FA 75 BB C1 86 CA 96 54 EB 93 2E 55  [^nY@(c.XoF IuT.U]

47w0d: RADIUS:   2D B6 2E CC BB 79 F6 CF BE AF CE B5 3B 10 22 30 DF E6 2F FA 8D FD 9E F1 F0 4A B1 2E C4 94 A3 6D 69 82 BC 59 A9 7D 57 5A 55  [-.y;"0/J.miY}WZU]

47w0d: RADIUS:   B5 AE 2A 60 41 FA 35 60 BF 95 C9 10 0A CF 30 68 60 78 9D E7         [ *`A5`0h`x]

47w0d: RADIUS:  EAP-Message         [79]  255

47w0d: RADIUS:   D6 7E 3D 12 0B 58 B0 CB 67 5D C7 7D 5E 41 F2 28 EB 9F 75 75 26 6E 66 A2 3B BC 25  [~=Xg]}^A(uu&nf;?]

47w0d: RADIUS:   0D E0 9C 3E EE 73 A5 AA 70 D5 AF 11 6A A6 D9 AF B2 63 32 9E ED 8A 31 A3 5D 25 15 C3 76 4F A2 2A 84 BE 32 F5 FE 04 E5 46 52 FD A2 88 EA B5 01 A4 55  [>spjc21]?vO*2FRU]

47w0d: RADIUS:   A0 52 47 96 60 44 FF 14 78 3A 2F 99 18 1E 90 4A F4 C6 64 AA F4 D0 A7 56 B1 1E E2 90 6F DD CC AF 2F 8C 82 AD C1 5E 3F 82 BB 3A BB D1 5D  [RG`Dx:/JdVo/^?:]]

47w0d: RADIUS:   87 B8 5E A7 D1 B3 BC 33 FD 82 FB 6F 0B 2C 01 A5 2F 0D 20 A3 8F 20 BC 50 C5 AC 4B CF CB A2 35 F5 EE 0D A4 93 D5 D9 43 11 1F FE 1D F8 D5 ED 70 B2 BA E8 D0 81 D2 05 B3 BB 53 77 2D 16 00 26  [^3o,/  PK5CpSw-&]

47w0d: RADIUS:   97 60 77 5B 34 C8 2F 88 60 9C 24 B0 E2 DD 31 7D 20 B5 3B FE 00 14 FA 77 9B 09 59 F8 39 E5 6B EA 71  [`w[4/`$1} ;wY9kq]

47w0d: RADIUS:   34 1A 46 4D 79 E4 BC 45 B7 E3 64 21 46 B0 DF 10 EA CF E6 79 FF 8C 08 F4 62 AA 1C A2 28 9A 6F A2 21 0A 62 7B C5   [ 4FMyEd!Fyb(o!b{]

47w0d: RADIUS:  EAP-Message         [79]  195

47w0d: RADIUS:   80 0A FD ED D9 21 ED 13 C4 9B 4A 96 95 42 40 BE 7D A8 41 9F 59 85 2B C0 7C E1 F8 0B 9D 8D 15 37 B5 E6 60 08 26 CA 06 8F D4 12 C7 33 7E 49 7A  [!JB@}AY+|7`&3~Iz]

47w0d: RADIUS:   D2 F0 E6 3F E6 0F 43 E4 2C 3B 5B DD 96 C7 D2 78 29 48 9E 44 E3 2B 8E B0 ED 37 D0 19 C0 E2 EB B9 0C 6D D4 14 8A 5E EE 0E 0A 5E 2B 2F  [?C,;[x)HD+7m^^+/]

47w0d: RADIUS:   7C 6D EB 57 C2 AA 6D 3A F0 18 5C 79 2C 35 53 18 F7 37 C4 99 98 1E D9 A2 58 BF 1A 34 8D E6 64 62 2D  [|mWm:\y,5S7X4db-]

47w0d: RADIUS:   4B 90 A9 7A FD 34 FF 30 59 60 B3 07 96 7D 0C D3 93 F8 FE 98 D7 6B 17 3B 87 18 8F B7 BD F3 9B 78 49 05 01 C6 A2 84 81 00 BB 19 E5 21 2F 80 9E B2 6C B5 B0 68 83 5B  [Kz40Y`}k;xI!/lh[]

47w0d: RADIUS:   D3 14 EE 1E 52 A3 F6 A6 CA 9D E2 D3 6C CF F4                [ Rl]

47w0d: RADIUS:  Message-Authenticato[80]  18 

47w0d: RADIUS:   EA D1 57 78 20 55 6F 0F A7 A3 55 A0 3D 9D 1C CE           [ Wx UoU=]

47w0d: RADIUS:  EAP-Key-Name        [102] 2   *

47w0d: RADIUS:  Vendor, Cisco       [26]  49 

47w0d: RADIUS:   Cisco AVpair       [1]   43  "audit-session-id=0A0AFB46000000C09EDE6067"

47w0d: RADIUS:  NAS-Port-Type       [61]  6   Ethernet                  [15]

47w0d: RADIUS:  NAS-Port            [5]   6   50105                    

47w0d: RADIUS:  NAS-Port-Id         [87]  22  "GigabitEthernet1/0/5"

47w0d: RADIUS:  Called-Station-Id   [30]  19  "30-37-A6-1B-B3-85"

47w0d: RADIUS:  Calling-Station-Id  [31]  19  "EC-F4-BB-7D-CB-15"

47w0d: RADIUS:  State               [24]  79 

47w0d: RADIUS:   33 37 43 50 4D 53 65 73 73 69 6F 6E 49 44 3D 30  [37CPMSessionID=0]

47w0d: RADIUS:   41 30 41 46 42 34 36 30 30 30 30 30 30 43 30 39  [A0AFB46000000C09]

47w0d: RADIUS:   45 44 45 36 30 36 37 3B 33 34 53 65 73 73 69 6F  [EDE6067;34Sessio]

47w0d: RADIUS:   6E 49 44 3D 51 49 53 52 49 53 45 30 31 2F 32 38  [nID=QISRISE01/28]

47w0d: RADIUS:   30 34 39 35 35 37 36 2F 32 30 37 30 3B     [ 0495576/2070;]

47w0d: RADIUS:  NAS-IP-Address      [4]   6   10.10.251.70             

47w0d: RADIUS(00000202): Started 3 sec timeout

47w0d: RADIUS: Received from id 1645/47 10.10.201.35:1812, Access-Challenge, len 162

47w0d: RADIUS:  authenticator 5F 0A 9F 1C EE CB 38 FA - 62 69 64 B8 96 F6 2A 40

47w0d: RADIUS:  State               [24]  79 

47w0d: RADIUS:   33 37 43 50 4D 53 65 73 73 69 6F 6E 49 44 3D 30  [37CPMSessionID=0]

47w0d: RADIUS:   41 30 41 46 42 34 36 30 30 30 30 30 30 43 30 39  [A0AFB46000000C09]

47w0d: RADIUS:   45 44 45 36 30 36 37 3B 33 34 53 65 73 73 69 6F  [EDE6067;34Sessio]

47w0d: RADIUS:   6E 49 44 3D 51 49 53 52 49 53 45 30 31 2F 32 38  [nID=QISRISE01/28]

47w0d: RADIUS:   30 34 39 35 35 37 36 2F 32 30 37 30 3B     [ 0495576/2070;]

47w0d: RADIUS:  EAP-Message         [79]  45 

47w0d: RADIUS:   01 6D 00 2B 2B 01 17 03 01 00 20 B6 55 1D 62 D9 71 8E F1 F9 AF B2 10 F4 7E 46 8C C4 37 50 C8 93 67 0D 22 34 D8 A8 53 22  [m++ Ubq~F7Pg"4S"]

47w0d: RADIUS:   1B FF 52                 [ R]

47w0d: RADIUS:  Message-Authenticato[80]  18 

47w0d: RADIUS:   C1 36 5B 9B 64 F0 18 B3 86 99 92 82 48 02 A1 3C             [ 6[dH<]

47w0d: RADIUS(00000202): Received from id 1645/47

47w0d: RADIUS/DECODE: EAP-Message fragments, 43, total 43 bytes

47w0d: RADIUS/ENCODE(00000202):Orig. component type = DOT1X

47w0d: RADIUS(00000202): Config NAS IP: 10.10.251.70

47w0d: RADIUS/ENCODE(00000202): acct_session_id: 755

47w0d: RADIUS(00000202): sending

47w0d: RADIUS(00000202): Send Access-Request to 10.10.201.35:1812 id 1645/48, len 395

47w0d: RADIUS:  authenticator F3 D2 FD 94 B0 52 3C 6A - 36 93 33 36 56 2D C0 9C

47w0d: RADIUS:  User-Name           [1]   11  "anonymous"

47w0d: RADIUS:  Service-Type        [6]   6   Framed                    [2]

47w0d: RADIUS:  Framed-IP-Address   [8]   6   10.10.10.70              

47w0d: RADIUS:  Framed-MTU          [12]  6   1500                     

47w0d: RADIUS:  Called-Station-Id   [30]  19  "30-37-A6-1B-B3-85"

47w0d: RADIUS:  Calling-Station-Id  [31]  19  "EC-F4-BB-7D-CB-15"

47w0d: RADIUS:  EAP-Message         [79]  82 

47w0d: RADIUS:   02 6D 00 50 2B 01 17 03 01 00 20 EF 47 8F E5 C1 84 C7 51 43 8F 42 79 3F 90 B4 EF 77 79 5E A6 B6 50 EB 0B 08 B1 27 F9 7C  [mP+ GQCBy?wy^P'|]

47w0d: RADIUS:   66 81 B2 17 03 01 00 20 A7 E8 E6 DC F6 A9 3B 16 1F 9A 9A EA BE 3C 38 8C 1D 43 84 6A 45 0E 26 37 BE 40 4F D1 49 57 09 B0    [ f ;<8CjE&7@OIW]

47w0d: RADIUS:  Message-Authenticato[80]  18 

47w0d: RADIUS:   27 03 F6 76 BC A7 1C 79 ED 30 6B AA E7 BF F5 C7             [ 'vy0k]

47w0d: RADIUS:  EAP-Key-Name        [102] 2   *

47w0d: RADIUS:  Vendor, Cisco       [26]  49 

47w0d: RADIUS:   Cisco AVpair       [1]   43  "audit-session-id=0A0AFB46000000C09EDE6067"

47w0d: RADIUS:  NAS-Port-Type       [61]  6   Ethernet                  [15]

47w0d: RADIUS:  NAS-Port            [5]   6   50105                    

47w0d: RADIUS:  NAS-Port-Id         [87]  22  "GigabitEthernet1/0/5"

47w0d: RADIUS:  Called-Station-Id   [30]  19  "30-37-A6-1B-B3-85"

47w0d: RADIUS:  Calling-Station-Id  [31]  19  "EC-F4-BB-7D-CB-15"

47w0d: RADIUS:  State               [24]  79 

47w0d: RADIUS:   33 37 43 50 4D 53 65 73 73 69 6F 6E 49 44 3D 30  [37CPMSessionID=0]

47w0d: RADIUS:   41 30 41 46 42 34 36 30 30 30 30 30 30 43 30 39  [A0AFB46000000C09]

47w0d: RADIUS:   45 44 45 36 30 36 37 3B 33 34 53 65 73 73 69 6F  [EDE6067;34Sessio]

47w0d: RADIUS:   6E 49 44 3D 51 49 53 52 49 53 45 30 31 2F 32 38  [nID=QISRISE01/28]

47w0d: RADIUS:   30 34 39 35 35 37 36 2F 32 30 37 30 3B     [ 0495576/2070;]

47w0d: RADIUS:  NAS-IP-Address      [4]   6   10.10.251.70             

47w0d: RADIUS(00000202): Started 3 sec timeout

47w0d: RADIUS: Received from id 1645/48 10.10.201.35:1812, Access-Accept, len 652

47w0d: RADIUS:  authenticator 2D 2B 88 55 A2 11 4B CA - BA A5 1A 99 AE 1E 88 D2

47w0d: RADIUS:  User-Name           [1]   6   "ise1"

47w0d: RADIUS:  State               [24]  40 

47w0d: RADIUS:   52 65 61 75 74 68 53 65 73 73 69 6F 6E 3A 30 41  [ReauthSession:0A]

47w0d: RADIUS:   30 41 46 42 34 36 30 30 30 30 30 30 43 30 39 45  [0AFB46000000C09E]

47w0d: RADIUS:   44 45 36 30 36 37            [ DE6067]

47w0d: RADIUS:  Class               [25]  56 

47w0d: RADIUS:   43 41 43 53 3A 30 41 30 41 46 42 34 36 30 30 30  [CACS:0A0AFB46000]

47w0d: RADIUS:   30 30 30 43 30 39 45 44 45 36 30 36 37 3A 51 49  [000C09EDE6067:QI]

47w0d: RADIUS:   53 52 49 53 45 30 31 2F 32 38 30 34 39 35 35 37  [SRISE01/28049557]

47w0d: RADIUS:   36 2F 32 30 37 30            [ 6/2070]

47w0d: RADIUS:  EAP-Message         [79]  6  

47w0d: RADIUS:   03 6D 00 04                 [ m]

47w0d: RADIUS:  Message-Authenticato[80]  18 

47w0d: RADIUS:   9A 60 72 2B A6 5A B7 25 8C 0B 9E 22 38 78 8B 36         [ `r+Z?"8x6]

47w0d: RADIUS:  EAP-Key-Name        [102] 67  *

47w0d: RADIUS:  Vendor, Cisco       [26]  36 

47w0d: RADIUS:   Cisco AVpair       [1]   30  "url-redirect-acl=redirection"

47w0d: RADIUS:  Vendor, Cisco       [26]  190

47w0d: RADIUS:   Cisco AVpair       [1]   184 "url-redirect=https://10.10.201.35:8443/portal/gateway?sessionId=0A0AFB46000000C09EDE6067&portal=a6bb0db0-2230-11e6-99ab-005056bf55e0&action=cpp&token=120779122045609ab48d3c302401a987"

47w0d: RADIUS:  Vendor, Cisco       [26]  97 

47w0d: RADIUS:   Cisco AVpair       [1]   91  "ACS:CiscoSecure-Defined-ACL=#ACSACL#-IP-Qiyas_Swithches_Employee_Posture_Unknown-58c660dd"

47w0d: RADIUS:  Vendor, Microsoft   [26]  58 

47w0d: RADIUS:   MS-MPPE-Send-Key   [16]  52  *

47w0d: RADIUS:  Vendor, Microsoft   [26]  58 

47w0d: RADIUS:   MS-MPPE-Recv-Key   [17]  52  *

47w0d: RADIUS(00000202): Received from id 1645/48

47w0d: RADIUS/DECODE: EAP-Message fragments, 4, total 4 bytes

47w0d: %DOT1X-5-SUCCESS: Authentication successful for client (ecf4.bb7d.cb15) on Interface Gi1/0/5 AuditSessionID

47w0d: %AUTHMGR-7-RESULT: Authentication result 'success' from 'dot1x' for client (ecf4.bb7d.cb15) on Interface Gi1/0/5 AuditSessionID 0A0AFB46000000C09EDE6067

47w0d: %AUTHMGR-5-SUCCESS: Authorization succeeded for client (ecf4.bb7d.cb15) on Interface Gi1/0/5 AuditSessionID 0A0AFB46000000C09EDE6067

47w0d: RADIUS/ENCODE(00000202):Orig. component type = DOT1X

47w0d: RADIUS(00000202): Config NAS IP: 10.10.251.70

47w0d: RADIUS(00000202): Started 3 sec timeout

47w0d: RADIUS: Received from id 1646/84 10.10.201.35:1813, Accounting-response, len 20

47w0d: RADIUS: COA  received from id 73 10.10.201.35:31697, CoA Request, len 224

47w0d: RADIUS/DECODE: parse unknown cisco vsa "reauthenticate-type" - IGNORE

47w0d: RADIUS/ENCODE(00000000):Orig. component type = INVALID

47w0d: RADIUS(00000000): sending

47w0d: RADIUS(00000000): Send CoA Ack Response to 10.10.201.35:31697 id 73, len 20

47w0d: RADIUS:  authenticator 97 BB 37 15 10 23 F0 F7 - E3 EE 8A D8 5F EE 67 4A

47w0d: RADIUS/ENCODE(00000202):Orig. component type = DOT1X

47w0d: RADIUS(00000202): Config NAS IP: 10.10.251.70

47w0d: RADIUS/ENCODE(00000202): acct_session_id: 755

47w0d: RADIUS(00000202): sending

47w0d: RADIUS(00000202): Send Access-Request to 10.10.201.35:1812 id 1645/49, len 250

47w0d: RADIUS:  authenticator 5C F5 44 92 FF 27 63 54 - FA 20 CD 53 48 5D F8 C3

47w0d: RADIUS:  User-Name           [1]   11  "anonymous"

47w0d: RADIUS:  Service-Type        [6]   6   Framed                    [2]

47w0d: RADIUS:  Framed-IP-Address   [8]   6   10.10.10.70              

47w0d: RADIUS:  Framed-MTU          [12]  6   1500                     

47w0d: RADIUS:  Called-Station-Id   [30]  19  "30-37-A6-1B-B3-85"

47w0d: RADIUS:  Calling-Station-Id  [31]  19  "EC-F4-BB-7D-CB-15"

47w0d: RADIUS:  EAP-Message         [79]  16 

47w0d: RADIUS:   02 6E 00 0E 01 61 6E 6F 6E 79 6D 6F 75 73        [ nanonymous]

47w0d: RADIUS:  Message-Authenticato[80]  18 

47w0d: RADIUS:   C5 15 E2 95 CD 6E 32 23 A1 BF FD 05 36 14 90 54             [ n2#6T]

47w0d: RADIUS:  EAP-Key-Name        [102] 2   *

47w0d: RADIUS:  Vendor, Cisco       [26]  49 

47w0d: RADIUS:   Cisco AVpair       [1]   43  "audit-session-id=0A0AFB46000000C09EDE6067"

47w0d: RADIUS:  NAS-Port-Type       [61]  6   Ethernet                  [15]

47w0d: RADIUS:  NAS-Port            [5]   6   50105                    

47w0d: RADIUS:  NAS-Port-Id         [87]  22  "GigabitEthernet1/0/5"

47w0d: RADIUS:  Called-Station-Id   [30]  19  "30-37-A6-1B-B3-85"

47w0d: RADIUS:  Calling-Station-Id  [31]  19  "EC-F4-BB-7D-CB-15"

47w0d: RADIUS:  NAS-IP-Address      [4]   6   10.10.251.70             

47w0d: RADIUS(00000202): Started 3 sec timeout

47w0d: RADIUS: Received from id 1645/49 10.10.201.35:1812, Access-Challenge, len 145

47w0d: RADIUS:  authenticator 35 23 A9 7A C4 8A BD 4A - 28 93 66 85 B2 C2 59 78

47w0d: RADIUS:  State               [24]  79 

47w0d: RADIUS:   33 37 43 50 4D 53 65 73 73 69 6F 6E 49 44 3D 30  [37CPMSessionID=0]

47w0d: RADIUS:   41 30 41 46 42 34 36 30 30 30 30 30 30 43 30 39  [A0AFB46000000C09]

47w0d: RADIUS:   45 44 45 36 30 36 37 3B 33 34 53 65 73 73 69 6F  [EDE6067;34Sessio]

47w0d: RADIUS:   6E 49 44 3D 51 49 53 52 49 53 45 30 31 2F 32 38  [nID=QISRISE01/28]

47w0d: RADIUS:   30 34 39 35 35 37 36 2F 32 30 37 35 3B     [ 0495576/2075;]

47w0d: RADIUS:  EAP-Message         [79]  28 

47w0d: RADIUS:   01 A2 00 1A 2B 21 00 04 00 10 99 F1 1A C8 CF AB D4 DE 28 0D 01 41 E2 43 98 7B            [ +!(AC{]

47w0d: RADIUS:  Message-Authenticato[80]  18 

47w0d: RADIUS:   5D 0B 91 C9 4D F7 FB FF 32 9F DC B8 6D C5 0E 1B              [ ]M2m]

47w0d: RADIUS(00000202): Received from id 1645/49

47w0d: RADIUS/DECODE: EAP-Message fragments, 26, total 26 bytes

47w0d: RADIUS/ENCODE(00000202):Orig. component type = DOT1X

47w0d: RADIUS/ENCODE: EAP-Message fragment 288 into 253+35, total 288 bytes

47w0d: RADIUS(00000202): Config NAS IP: 10.10.251.70

47w0d: RADIUS/ENCODE(00000202): acct_session_id: 755

47w0d: RADIUS(00000202): sending

47w0d: RADIUS(00000202): Send Access-Request to 10.10.201.35:1812 id 1645/50, len 605

47w0d: RADIUS:  authenticator 99 0D 20 E9 E0 3C 2E 0D - A0 BB B4 63 C8 4C 37 56

47w0d: RADIUS:  User-Name           [1]   11  "anonymous"

47w0d: RADIUS:  Service-Type        [6]   6   Framed                    [2]

47w0d: RADIUS:  Framed-IP-Address   [8]   6   10.10.10.70              

47w0d: RADIUS:  Framed-MTU          [12]  6   1500                     

47w0d: RADIUS:  Called-Station-Id   [30]  19  "30-37-A6-1B-B3-85"

47w0d: RADIUS:  Calling-Station-Id  [31]  19  "EC-F4-BB-7D-CB-15"

47w0d: RADIUS:  EAP-Message         [79]  255

47w0d: RADIUS:   02 A2 01 20 2B 01 16 03 01 01 15 01 00 01 11 03 01 5B 5D 0D 05 42 C8 DA 2A 33 A5 D0 81 C6 38 9B D4 C7 D1 DE E4 E2 40 27 66 ED 44 35 26 EB 1C 9E 5C 00 00 1A C0 14 C0 0A 00 39  [ +[]B*38@'fD5&\9]

47w0d: RADIUS:   00 35 C0 13 C0 09 00 33 00 2F C0 12 C0 08 00 16 00 0A 00 FF 01 00 00 CE 00 23 00 B4 00 02 00 B0 00 03 00 01 00 04 00 10 99 F1 1A C8 CF AB D4 DE 28 0D 01 41 E2 43 98 7B 00 06 00 94 00 03 01 00 F4 24 88 8C 8C 9E B9 7B 3D 1C E7 EC 3A E2 EB 7E 00 00 00 13 58 DA 25 25  [53/#(AC{${=:~X??]

47w0d: RADIUS:   00 09 3A 80 3F A0 48 D9 87 B3 E6 00 A6 A0 A1 88 3F 37 12 B4 F9 4F B0 60 E2 15 1B E0 27 5C 37 1D 46 5D C0 8A EA 02 3E 5F 19 60 1A ED 96 E4 5F  [:?H?7O`'\7F]>_`_]

47w0d: RADIUS:   73 04 33 AD EA 87 8B 51 F6 29 06 66 EC B6 FD 4C 40 6F 25 A5 68 B6 BA B9 0A EF BB 93 D2 A0 22 62 6A 51 2E C4 D8 E2 AB AA A1 84 44  [s3Q)fL@o?h"bjQ.D]

47w0d: RADIUS:   58 EE 2B 05 AF 32 D0 54 2D A0 73 3E DD D8 F5 2C A8          [ X+2T-s>,]

47w0d: RADIUS:  EAP-Message         [79]  37 

47w0d: RADIUS:   F4 74 B0 6F 0C DC 98 3C 03 6F 69 35 43 00 0B 00 04 03 00 01 02 00 0A 00 0A 00 08 00 19 00 18 00 17 00 13           [ to<oi5C]

47w0d: RADIUS:  Message-Authenticato[80]  18 

47w0d: RADIUS:   10 EA 85 F8 64 94 4C 7E BD A8 F6 A5 0C 0D 55 83              [ dL~U]

47w0d: RADIUS:  EAP-Key-Name        [102] 2   *

47w0d: RADIUS:  Vendor, Cisco       [26]  49 

47w0d: RADIUS:   Cisco AVpair       [1]   43  "audit-session-id=0A0AFB46000000C09EDE6067"

47w0d: RADIUS:  NAS-Port-Type       [61]  6   Ethernet                  [15]

47w0d: RADIUS:  NAS-Port            [5]   6   50105                    

47w0d: RADIUS:  NAS-Port-Id         [87]  22  "GigabitEthernet1/0/5"

47w0d: RADIUS:  Called-Station-Id   [30]  19  "30-37-A6-1B-B3-85"

47w0d: RADIUS:  Calling-Station-Id  [31]  19  "EC-F4-BB-7D-CB-15"

47w0d: RADIUS:  State               [24]  79 

47w0d: RADIUS:   33 37 43 50 4D 53 65 73 73 69 6F 6E 49 44 3D 30  [37CPMSessionID=0]

47w0d: RADIUS:   41 30 41 46 42 34 36 30 30 30 30 30 30 43 30 39  [A0AFB46000000C09]

47w0d: RADIUS:   45 44 45 36 30 36 37 3B 33 34 53 65 73 73 69 6F  [EDE6067;34Sessio]

47w0d: RADIUS:   6E 49 44 3D 51 49 53 52 49 53 45 30 31 2F 32 38  [nID=QISRISE01/28]

47w0d: RADIUS:   30 34 39 35 35 37 36 2F 32 30 37 35 3B     [ 0495576/2075;]

47w0d: RADIUS:  NAS-IP-Address      [4]   6   10.10.251.70             

47w0d: RADIUS(00000202): Started 3 sec timeout

47w0d: RADIUS: Received from id 1645/50 10.10.201.35:1812, Access-Challenge, len 273

47w0d: RADIUS:  authenticator E7 55 1C 08 40 61 3C 94 - 4D 4D 1E 53 37 06 11 CC

47w0d: RADIUS:  State               [24]  79 

47w0d: RADIUS:   33 37 43 50 4D 53 65 73 73 69 6F 6E 49 44 3D 30  [37CPMSessionID=0]

47w0d: RADIUS:   41 30 41 46 42 34 36 30 30 30 30 30 30 43 30 39  [A0AFB46000000C09]

47w0d: RADIUS:   45 44 45 36 30 36 37 3B 33 34 53 65 73 73 69 6F  [EDE6067;34Sessio]

47w0d: RADIUS:   6E 49 44 3D 51 49 53 52 49 53 45 30 31 2F 32 38  [nID=QISRISE01/28]

47w0d: RADIUS:   30 34 39 35 35 37 36 2F 32 30 37 35 3B     [ 0495576/2075;]

47w0d: RADIUS:  EAP-Message         [79]  156

47w0d: RADIUS:   01 A3 00 9A 2B 01 16 03 01 00 54 02 00 00 50 03 01 D1 0B 2B FC EF A4 7D BA 65 7F 88 89 CC 79 58 1D 1B 99 A4 DC BE 2E B2 1C B5 0B 28 6F F7 32 B9 E5 20 2F 8B E5 8C D8 45 C0 83 CB 6F  [+TP+}eyX.(o2 /Eo]

47w0d: RADIUS:   36 7E 79 8E 70 44 C9 50 11 3F 72 17 B4 87 B3 B2 92 6A C6 75 2D 93 C0 14 00 00 08 00 0B 00 04 03 00 01 02 14 03 01 00 01 01 16 03 01 00 30 5C 17 CD F5 E3 17 43 B1 5E 74  [6~ypDP?rju-0\C^t]

47w0d: RADIUS:   CD 77 55 C0 12 A9 80 BD EA 6F 70 14 58 BD 36 F4 7D 63 C5 6A CE 53 C0 D7 A5 47 17 10 31 1A D5 77 C5 37 DE 15 11 39   [ wUopX6}cjSG1w79]

47w0d: RADIUS:  Message-Authenticato[80]  18 

47w0d: RADIUS:   74 58 1B E6 27 8B 82 C3 06 D8 1B D9 C5 F3 1E C5               [ tX']

47w0d: RADIUS(00000202): Received from id 1645/50

47w0d: RADIUS/DECODE: EAP-Message fragments, 154, total 154 bytes

47w0d: RADIUS/ENCODE(00000202):Orig. component type = DOT1X

47w0d: RADIUS/ENCODE: EAP-Message fragment 699 into 253+253+193, total 699 bytes

47w0d: RADIUS(00000202): Config NAS IP: 10.10.251.70

47w0d: RADIUS/ENCODE(00000202): acct_session_id: 755

47w0d: RADIUS(00000202): sending

47w0d: RADIUS(00000202): Send Access-Request to 10.10.201.35:1812 id 1645/51, len 1018

47w0d: RADIUS:  authenticator 7A 52 BB A7 DB 4C 3C 33 - 30 E5 08 64 0A 82 76 71

47w0d: RADIUS:  User-Name           [1]   11  "anonymous"

47w0d: RADIUS:  Service-Type        [6]   6   Framed                    [2]

47w0d: RADIUS:  Framed-IP-Address   [8]   6   10.10.10.70              

47w0d: RADIUS:  Framed-MTU          [12]  6   1500                     

47w0d: RADIUS:  Called-Station-Id   [30]  19  "30-37-A6-1B-B3-85"

47w0d: RADIUS:  Calling-Station-Id  [31]  19  "EC-F4-BB-7D-CB-15"

47w0d: RADIUS:  EAP-Message         [79]  255

47w0d: RADIUS:   02 A3 02 BB 2B 01 14 03 01 00 01 01 16 03 01 00 30 6F 85 F9 6F 73 39 04 BD C2 5E F0 AF 12 4D 7A 55 3A C1 3D 55 5D DD 83 A4 AE 4E 55  [+0oos9^MzU:=U]NU]

47w0d: RADIUS:   F3 7A 14 0F C7 29 50 99 1C 86 73 6C 30 AC CD EB E3 DB 19 ED 39 17 03 01 00 20 32 6A 42 B4 09 BD E8 EA 26 B9 11 50 D2 CA C4 00 BE D4 B8 E8 F9 7A 37 31  [z)Psl09 2jB&Pz71]

47w0d: RADIUS:   6B 81 BF 6B 46 2B B6 D5 17 03 01 02 50 1C FE B1 CC 4A 41 98 BA B2 CC 51 B3 54 DA 40 2F 20 A5 D8 6E 23 FE 49 F6 A0 14 8B E2 F0 DF 65  [kkF+PJAQT@/ n#Ie]

47w0d: RADIUS:   91 3C 81 09 D2 B6 8B 38 F6 98 D4 C2 01 B4 9D 5F AE 15 B6 5E 86 D6 B3 2F F4 B5 85 0D F0 A8 69 BB 6C 73 A8 54 EA 66 33 56 8E EA 05 4D 60 93 89 3B 39  [<8_^/ilsTf3VM`;9]

47w0d: RADIUS:   AD DC F6 F3 E4 4E 63 47 69 77 89 A6 02 50 47 1B 8E 4C 34 78 EF 71 69 83 BE 75 FB 10 9A E2 91 1F E4 03 89 B9 BC 93 23 FA 83 E9 50 F2 8E 1B 02 A7 2A  [NcGiwPGL4xqiu#P*]

47w0d: RADIUS:   84 57 33 7F F9 46 2D C3 A3 73 D7 DC 7C 56 F7 29 02          [ W3F-s|V)]

47w0d: RADIUS:  EAP-Message         [79]  255

47w0d: RADIUS:   56 4D 4B BC C6 86 3E 37 17 E3 31 5D 64 9A 61 0D DE 57 12 A7 FA 5C 5D D8 56 1D C4 F6 6A FE 7F AD FB CB AC 0C 8C 4D FE 71  [VMK>71]daW\]VjMq]

47w0d: RADIUS:   57 B1 E4 51 D3 31 29 89 BD 4A A5 94 A6 28 1A 93 3D 69 3D 82 EE 52 24 56 B5 62 8B 47 94 5B 14 6E  [WQ1)J(=i=R$VbG[n]

47w0d: RADIUS:   6A C4 A7 AB 89 A5 7B 47 5C 15 8B E2 C8 6B DF 7E A6 DB E2 FA 6A D9 ED 49 BC C2 21 43 FC 3C E1 D1 74 5A 7D 4E 9E FB 96 D6 E7 B6 E1 E9 25  [j{G\k~jI!C<tZ}N?]

47w0d: RADIUS:   A6 B1 E2 88 38 DF C4 57 E3 00 8A 58 76 85 3F AD A1 6B 99 EC 41 20 AC 1A E0 3E F4 FE 82 75 5B 44 15 9B E1 A8 DE 2E DD DD 17 5A D7 59 47  [8WXv?kA >u[D.ZYG]

47w0d: RADIUS:   01 58 6E 8E 3A E4 B9 53 13 A6 F7 ED 81 21 42 0B F0 41 D2 B3 14 76 8B 3B F0 88 65 44 95 D7 43 A3 D2 26 DE 90 36 71 5D  [Xn:S!BAv;eDC&6q]]

47w0d: RADIUS:   F3 15 31 D7 F9 D5 E3 FB 75 12 8D 14 71 C6 5B 92 BA 9F 5C BD 97 59 61 3E 80 F3 AA 95 7B FC B2 11 F6 10 40 1B 70 92 06 06 A1 9B 84 65 F5 EA 84 CC 2C E5 80 C3     [ 1uq[\Ya>{@pe,]

47w0d: RADIUS:  EAP-Message         [79]  195

47w0d: RADIUS:   CE C8 8B 62 40 E3 47 66 A8 47 73 9A 92 35 4D EB 11 95 4D 21 7E FA E4 F5 22 8D C6 38 73 DA E6 CD F3 37 FA 42  [b@GfGs5MM!~"8s7B]

47w0d: RADIUS:   F6 1F F1 A4 F3 DE 5F B9 E6 A6 29 94 71 C4 1A 31 D7 55 82 3F 76 39 8A C0 90 70 56 B7 65 10 83 5E EB 70 FC 1E A5 BF 5A 87 34 14 2D  [_)q1U?v9pVe^pZ4-]

47w0d: RADIUS:   62 DD 37 ED 49 3D 26 6B 31 D4 33 A6 8D 4C 58 CC 99 02 20 25 F4 7E CB 26 00 FA 50 57  [b7I=&k13LX ?~&PW]

47w0d: RADIUS:   47 B8 22 3B 24 52 3B 94 40 95 0B F2 52 C5 B4 1E F3 DE 22 A9 B6 C6 3B F6 73 4F 6C C6 08 8D 1E 29 34 FD EE 5B  [G";$R;@R";sOl)4[]

47w0d: RADIUS:   13 F2 E7 7E 18 40 24 65 12 D3 CE DE 78 ED DB 2C DD A6 DF 49 89 93 7E EC 30 11 44 AD 5B 19 80 25 76 20 C0 99 4B DA 31  [~@$ex,I~0D[?v K1]

47w0d: RADIUS:   D9 18 DC 5D A0 03 3E C5 FD D3 DD                [ ]>]

47w0d: RADIUS:  Message-Authenticato[80]  18 

47w0d: RADIUS:   F1 0D 6A D8 ED 6F 0E CD 5C FC 9E F0 51 43 1F 71            [ jo\QCq]

47w0d: RADIUS:  EAP-Key-Name        [102] 2   *

47w0d: RADIUS:  Vendor, Cisco       [26]  49 

47w0d: RADIUS:   Cisco AVpair       [1]   43  "audit-session-id=0A0AFB46000000C09EDE6067"

47w0d: RADIUS:  NAS-Port-Type       [61]  6   Ethernet                  [15]

47w0d: RADIUS:  NAS-Port            [5]   6   50105                    

47w0d: RADIUS:  NAS-Port-Id         [87]  22  "GigabitEthernet1/0/5"

47w0d: RADIUS:  Called-Station-Id   [30]  19  "30-37-A6-1B-B3-85"

47w0d: RADIUS:  Calling-Station-Id  [31]  19  "EC-F4-BB-7D-CB-15"

47w0d: RADIUS:  State               [24]  79 

47w0d: RADIUS:   33 37 43 50 4D 53 65 73 73 69 6F 6E 49 44 3D 30  [37CPMSessionID=0]

47w0d: RADIUS:   41 30 41 46 42 34 36 30 30 30 30 30 30 43 30 39  [A0AFB46000000C09]

47w0d: RADIUS:   45 44 45 36 30 36 37 3B 33 34 53 65 73 73 69 6F  [EDE6067;34Sessio]

47w0d: RADIUS:   6E 49 44 3D 51 49 53 52 49 53 45 30 31 2F 32 38  [nID=QISRISE01/28]

47w0d: RADIUS:   30 34 39 35 35 37 36 2F 32 30 37 35 3B     [ 0495576/2075;]

47w0d: RADIUS:  NAS-IP-Address      [4]   6   10.10.251.70             

47w0d: RADIUS(00000202): Started 3 sec timeout

47w0d: RADIUS: Received from id 1645/51 10.10.201.35:1812, Access-Challenge, len 162

47w0d: RADIUS:  authenticator 8C 36 63 19 EA F8 95 0B - 73 B5 BD 0E E3 C3 85 FF

47w0d: RADIUS:  State               [24]  79 

47w0d: RADIUS:   33 37 43 50 4D 53 65 73 73 69 6F 6E 49 44 3D 30  [37CPMSessionID=0]

47w0d: RADIUS:   41 30 41 46 42 34 36 30 30 30 30 30 30 43 30 39  [A0AFB46000000C09]

47w0d: RADIUS:   45 44 45 36 30 36 37 3B 33 34 53 65 73 73 69 6F  [EDE6067;34Sessio]

47w0d: RADIUS:   6E 49 44 3D 51 49 53 52 49 53 45 30 31 2F 32 38  [nID=QISRISE01/28]

47w0d: RADIUS:   30 34 39 35 35 37 36 2F 32 30 37 35 3B     [ 0495576/2075;]

47w0d: RADIUS:  EAP-Message         [79]  45 

47w0d: RADIUS:   01 A4 00 2B 2B 01 17 03 01 00 20 E1 74 62 36 43 BB 41 A4 A1 D5 C4 52 A5 61 A6 AF 59 C4 16 B2 36 60 AA 3C 5E 96 6E  [++ tb6CARaY6`<^n]

47w0d: RADIUS:   8E 33 08 A2 29                [ 3)]

47w0d: RADIUS:  Message-Authenticato[80]  18 

47w0d: RADIUS:   E4 85 BA 18 5C 54 5C 4D E0 D8 D7 EF A4 A8 19 AC              [ \T\M]

47w0d: RADIUS(00000202): Received from id 1645/51

47w0d: RADIUS/DECODE: EAP-Message fragments, 43, total 43 bytes

47w0d: RADIUS/ENCODE(00000202):Orig. component type = DOT1X

47w0d: RADIUS(00000202): Config NAS IP: 10.10.251.70

47w0d: RADIUS/ENCODE(00000202): acct_session_id: 755

47w0d: RADIUS(00000202): sending

47w0d: RADIUS(00000202): Send Access-Request to 10.10.201.35:1812 id 1645/52, len 395

47w0d: RADIUS:  authenticator 06 0A 40 7B 8C 90 2D A3 - 1F 61 F3 37 53 A9 AE 04

47w0d: RADIUS:  User-Name           [1]   11  "anonymous"

47w0d: RADIUS:  Service-Type        [6]   6   Framed                    [2]

47w0d: RADIUS:  Framed-IP-Address   [8]   6   10.10.10.70              

47w0d: RADIUS:  Framed-MTU          [12]  6   1500                     

47w0d: RADIUS:  Called-Station-Id   [30]  19  "30-37-A6-1B-B3-85"

47w0d: RADIUS:  Calling-Station-Id  [31]  19  "EC-F4-BB-7D-CB-15"

47w0d: RADIUS:  EAP-Message         [79]  82 

47w0d: RADIUS:   02 A4 00 50 2B 01 17 03 01 00 20 9E 12 93 50 3B F8 7C DE E9 47 DF 7D 9D BF 6F D6 23 ED E8 42 9A F1 85 B9 9F ED 60 CD 76 AD 38 62 17 03 01 00 20  [P+ P;|G}o#B`v8b ]

47w0d: RADIUS:   E4 C4 5A 19 D5 4A 9D C9 B4 98 71 CC 50 08 3A 9C 74 34 90 0C 97 CC 57 38 6C 2E C2 CF F5 13 88 BD       [ ZJqP:t4W8l.]

47w0d: RADIUS:  Message-Authenticato[80]  18 

47w0d: RADIUS:   06 44 64 96 F6 73 FA DE 14 87 14 E7 83 DF EE AD               [ Dds]

47w0d: RADIUS:  EAP-Key-Name        [102] 2   *

47w0d: RADIUS:  Vendor, Cisco       [26]  49 

47w0d: RADIUS:   Cisco AVpair       [1]   43  "audit-session-id=0A0AFB46000000C09EDE6067"

47w0d: RADIUS:  NAS-Port-Type       [61]  6   Ethernet                  [15]

47w0d: RADIUS:  NAS-Port            [5]   6   50105                    

47w0d: RADIUS:  NAS-Port-Id         [87]  22  "GigabitEthernet1/0/5"

47w0d: RADIUS:  Called-Station-Id   [30]  19  "30-37-A6-1B-B3-85"

47w0d: RADIUS:  Calling-Station-Id  [31]  19  "EC-F4-BB-7D-CB-15"

47w0d: RADIUS:  State               [24]  79 

47w0d: RADIUS:   33 37 43 50 4D 53 65 73 73 69 6F 6E 49 44 3D 30  [37CPMSessionID=0]

47w0d: RADIUS:   41 30 41 46 42 34 36 30 30 30 30 30 30 43 30 39  [A0AFB46000000C09]

47w0d: RADIUS:   45 44 45 36 30 36 37 3B 33 34 53 65 73 73 69 6F  [EDE6067;34Sessio]

47w0d: RADIUS:   6E 49 44 3D 51 49 53 52 49 53 45 30 31 2F 32 38  [nID=QISRISE01/28]

47w0d: RADIUS:   30 34 39 35 35 37 36 2F 32 30 37 35 3B     [ 0495576/2075;]

47w0d: RADIUS:  NAS-IP-Address      [4]   6   10.10.251.70             

47w0d: RADIUS(00000202): Started 3 sec timeout

47w0d: RADIUS: Received from id 1645/52 10.10.201.35:1812, Access-Accept, len 652

47w0d: RADIUS:  authenticator B7 4E 28 92 60 A3 02 D2 - 5B 87 FB B2 C1 47 06 D8

47w0d: RADIUS:  User-Name           [1]   6   "ise1"

47w0d: RADIUS:  State               [24]  40 

47w0d: RADIUS:   52 65 61 75 74 68 53 65 73 73 69 6F 6E 3A 30 41  [ReauthSession:0A]

47w0d: RADIUS:   30 41 46 42 34 36 30 30 30 30 30 30 43 30 39 45  [0AFB46000000C09E]

47w0d: RADIUS:   44 45 36 30 36 37            [ DE6067]

47w0d: RADIUS:  Class               [25]  56 

47w0d: RADIUS:   43 41 43 53 3A 30 41 30 41 46 42 34 36 30 30 30  [CACS:0A0AFB46000]

47w0d: RADIUS:   30 30 30 43 30 39 45 44 45 36 30 36 37 3A 51 49  [000C09EDE6067:QI]

47w0d: RADIUS:   53 52 49 53 45 30 31 2F 32 38 30 34 39 35 35 37  [SRISE01/28049557]

47w0d: RADIUS:   36 2F 32 30 37 35            [ 6/2075]

47w0d: RADIUS:  EAP-Message         [79]  6  

47w0d: RADIUS:   03 A4 00 04

47w0d: RADIUS:  Message-Authenticato[80]  18 

47w0d: RADIUS:   4F AE 86 49 41 EE F3 80 67 0A F5 07 C6 01 16 26             [ OIAg&]

47w0d: RADIUS:  EAP-Key-Name        [102] 67  *

47w0d: RADIUS:  Vendor, Cisco       [26]  36 

47w0d: RADIUS:   Cisco AVpair       [1]   30  "url-redirect-acl=redirection"

47w0d: RADIUS:  Vendor, Cisco       [26]  190

47w0d: RADIUS:   Cisco AVpair       [1]   184 "url-redirect=https://10.10.201.35:8443/portal/gateway?sessionId=0A0AFB46000000C09EDE6067&portal=a6bb0db0-2230-11e6-99ab-005056bf55e0&action=cpp&token=e35d496f595c59b51a24232c909dc1bb"

47w0d: RADIUS:  Vendor, Cisco       [26]  97 

47w0d: RADIUS:   Cisco AVpair       [1]   91  "ACS:CiscoSecure-Defined-ACL=#ACSACL#-IP-Qiyas_Swithches_Employee_Posture_Unknown-58c660dd"

47w0d: RADIUS:  Vendor, Microsoft   [26]  58 

47w0d: RADIUS:   MS-MPPE-Send-Key   [16]  52  *

47w0d: RADIUS:  Vendor, Microsoft   [26]  58 

47w0d: RADIUS:   MS-MPPE-Recv-Key   [17]  52  *

47w0d: RADIUS(00000202): Received from id 1645/52

47w0d: RADIUS/DECODE: EAP-Message fragments, 4, total 4 bytes

47w0d: %DOT1X-5-SUCCESS: Authentication successful for client (ecf4.bb7d.cb15) on Interface Gi1/0/5 AuditSessionID

47w0d: %AUTHMGR-7-RESULT: Authentication result 'success' from 'dot1x' for client (ecf4.bb7d.cb15) on Interface Gi1/0/5 AuditSessionID 0A0AFB46000000C09EDE6067

47w0d: RADIUS: COA  received from id 83 10.10.201.35:47831, CoA Request, len 224

47w0d: RADIUS/DECODE: parse unknown cisco vsa "reauthenticate-type" - IGNORE

47w0d: RADIUS/ENCODE(00000000):Orig. component type = INVALID

47w0d: RADIUS(00000000): sending

47w0d: RADIUS(00000000): Send CoA Ack Response to 10.10.201.35:47831 id 83, len 20

47w0d: RADIUS:  authenticator 2F 1C 07 B1 6F BD 94 C4 - D3 71 8A 80 34 CA 50 92

47w0d: RADIUS: COA  received from id 74 10.10.201.35:31697, CoA Request, len 224

47w0d: RADIUS/DECODE: parse unknown cisco vsa "reauthenticate-type" - IGNORE

47w0d: RADIUS/ENCODE(00000000):Orig. component type = INVALID

47w0d: RADIUS(00000000): sending

47w0d: RADIUS(00000000): Send CoA Nack Response to 10.10.201.35:31697 id 74, len 41

47w0d: RADIUS:  authenticator 2C 06 CA FC CB 1D 75 80 - 76 06 0E 00 C8 31 9F 07

47w0d: RADIUS:  Reply-Message       [18]  15 

47w0d: RADIUS:   52 65 71 20 69 6E 69 74 20 66 61 69 6C     [ Req init fail]

47w0d: RADIUS:  Dynamic-Author-Error[101] 6   Resource Unavailable      [506]

47w0d: %AUTHMGR-5-SUCCESS: Authorization succeeded for client (ecf4.bb7d.cb15) on Interface Gi1/0/5 AuditSessionID 0A0AFB46000000C09EDE6067

47w0d: RADIUS/ENCODE(00000202):Orig. component type = DOT1X

47w0d: RADIUS(00000202): Config NAS IP: 10.10.251.70

47w0d: RADIUS(00000202): Started 3 sec timeout

47w0d: RADIUS: Received from id 1646/85 10.10.201.35:1813, Accounting-response, len 20

QYS-GFC-SW#u all

All possible debugging has been turned off

QYS-GFC-SW#term mo n            no mon

QYS-GFC-SW#

QYS-GFC-SW#a   sow authe                           sow             ho      show autn   h sess int g1/0/5 de

QYS-GFC-SW#show auth sess int g1/0/5 de     

            Interface:  GigabitEthernet1/0/5

          MAC Address:  ecf4.bb7d.cb15

           IP Address:  10.10.10.70

            User-Name:  ise1

               Status:  Running

               Domain:  DATA

      Security Policy:  Should Secure

      Security Status:  Unsecure

       Oper host mode:  multi-domain

     Oper control dir:  both

        Authorized By:  Authentication Server

           Vlan Group:  N/A

     URL Redirect ACL:  redirection

         URL Redirect:  https://10.10.201.35:8443/portal/gateway?sessionId=0A0AFB46000000C09EDE6067&portal=a6bb0db0-2230-11e6-99ab-005056bf55e0&action=cpp&token=e35d496f595c59b51a24232c909dc1bb

              ACS ACL:  xACSACLx-IP-Qiyas_Swithches_Employee_Posture_Unknown-58c660dd

      Session timeout:  N/A

         Idle timeout:  N/A

    Common Session ID:  0A0AFB46000000C09EDE6067

      Acct Session ID:  0x000002F3

               Handle:  0xBA0000C0

Runnable methods list:

--More--                          

       Method   State

       dot1x    Running

       mab      Not run

QYS-GFC-SW#

QYS-GFC-SW#QYS-GFC-SW#exit

thanks.

the radius requests are sending from switch  to ISE.

from log we can see that you are doing user authentication ( with username 'ise1') and it passed the authentication and authorization phases and it hits the 'Employee_Posture_Unknown' rule under authorization policy.

it seems the behavior is correct.the posture status  for this endpoint is unknown and it hits  this rule.

which rule you want to see this authentication to hit in authorization policy?

about logs, can you please check under 'Operations> Reports >Endpoints and Users > RADIUS Authentications'

if you see any logs?

Thanks,

In the live logs, i am not seeing any machine or user authentication session.

Even after restarting the PC and before entering the credential, we are still seeing the default policy, where in fact i should be seeing the computer or user authentication policy.

this is the flow that i am seeing while connecting the PC to network... so from default policy then posture unknown, where in fact the machine and user policy are in between. Also while the PC is taking the unknown policy, the posture module in the client PC is showing "bypassing any connect scan, your network is configured to use NAC agent".

thanks.

about "bypassing any connect scan, your network is configured to use NAC agent"

it can be that the client provisioning doesn't match to rule with  anyconnect configuration...

please below link:

https://supportforums.cisco.com/discussion/12475736/configuration-file-goes-bad-cisco-anyconnect-secure-mobility-client

thomas
Cisco Employee
Cisco Employee

Manny,

Try disabling your Employee_Posture_Unknown rule.

If there is no posture agent, posture will always be Unknown and therefore you will always have a match this condition and never drop through to your other Machine/User authentications.

Getting Started

Find answers to your questions by entering keywords or phrases in the Search bar above. New here? Use these resources to familiarize yourself with the community: