Script not working when runned by service in CentOS

Lasse Odden lasse.odden at gmail.com
Thu May 4 21:30:24 CEST 2017


Thanks for pointing to the exact problem!

The output showed:
type=AVC msg=audit(1493886143.068:23362): avc:  denied  { name_connect }
for  pid=27369 com
                                         m="radiusd" dest=20001
scontext=system_u:system_r:radiusd_t:s0 tcontext=system_u:object_r:u

               nreserved_port_t:s0 tclass=tcp_socket

        Was caused by:
        The boolean nis_enabled was set incorrectly.
        Description:
        Allow system to run with NIS

        Allow access by executing:
        # setsebool -P nis_enabled 1



And after running "setsebool -P nis_enabled 1" the radiusd worked like a
charm from the systemctl.

Thanks Alan.

Best regards,
Lasse Odden


On Thu, May 4, 2017 at 1:32 PM, Alan Buxey <alan.buxey at gmail.com> wrote:

> its likely to be permissions on the perl directory/module files that
> you have - or selinux
> (what does audit2why say?)
>
> alan
>
> On 4 May 2017 at 09:40, Lasse Odden <lasse.odden at gmail.com> wrote:
> > Hello!
> >
> > I have som troubles getting my configuration to work when I run it as a
> > service.
> > When I run it in manually it is working fine. I've tried to add the
> radiusd
> > to root and change file permissions back and forth on my perl-scripts.
> > Nothing changes.
> >
> > Here is the config for the service:
> >
> > [Unit]
> > Description=FreeRADIUS high performance RADIUS server.
> > After=syslog.target network.target
> >
> > [Service]
> > Type=forking
> > PIDFile=/var/run/radiusd/radiusd.pid
> > ExecStartPre=-/bin/chown -R radiusd.radiusd /var/run/radiusd
> > ExecStartPre=/usr/sbin/radiusd -C
> > ExecStart=/usr/sbin/radiusd -d /etc/raddb -t -X
> > ExecReload=/usr/sbin/radiusd -C
> > ExecReload=/bin/kill -HUP $MAINPID
> >
> > [Install]
> > WantedBy=multi-user.target
> >
> >
> > Here is the output I get from the service with journalctl:
> >
> > May 04 10:22:23 freeradius1.hedmark.org radiusd[27369]: Program returned
> > code (0) and output 'NT_STATUS_OK: Success (0x0)'
> > May 04 10:22:23 freeradius1.hedmark.org radiusd[27369]: (1)  ntlm_auth :
> > Program executed successfully
> > May 04 10:22:23 freeradius1.hedmark.org radiusd[27369]: (1)
>  [ntlm_auth] =
> > ok
> > May 04 10:22:23 freeradius1.hedmark.org radiusd[27369]: (1)
> > perl_attr_check : $RAD_REQUEST{'User-Name'} = &request:User-Name ->
> > 'k00jlod'
> > May 04 10:22:23 freeradius1.hedmark.org radiusd[27369]: (1)
> > perl_attr_check : $RAD_REQUEST{'User-Password'} = &request:User-Password
> ->
> > 'password'
> > May 04 10:22:23 freeradius1.hedmark.org radiusd[27369]: (1)
> > perl_attr_check : $RAD_REQUEST{'NAS-IP-Address'} =
> &request:NAS-IP-Address
> > -> '172.28.0.18'
> > May 04 10:22:23 freeradius1.hedmark.org radiusd[27369]: (1)
> > perl_attr_check : $RAD_REQUEST{'NAS-Port'} = &request:NAS-Port ->
> '48865280'
> > May 04 10:22:23 freeradius1.hedmark.org radiusd[27369]: (1)
> > perl_attr_check : $RAD_REQUEST{'Called-Station-Id'} =
> > &request:Called-Station-Id -> '82.147.36.212'
> > May 04 10:22:23 freeradius1.hedmark.org radiusd[27369]: (1)
> > perl_attr_check : $RAD_REQUEST{'Calling-Station-Id'} =
> > &request:Calling-Station-Id -> '77.106.182.238'
> > May 04 10:22:23 freeradius1.hedmark.org radiusd[27369]: (1)
> > perl_attr_check : $RAD_REQUEST{'NAS-Port-Type'} = &request:NAS-Port-Type
> ->
> > 'Virtual'
> > May 04 10:22:23 freeradius1.hedmark.org radiusd[27369]: (1)
> > perl_attr_check : $RAD_REQUEST{'Tunnel-Client-Endpoint'} =
> > &request:Tunnel-Client-Endpoint -> '77.106.182.238'
> > May 04 10:22:23 freeradius1.hedmark.org radiusd[27369]: (1)
> > perl_attr_check : $RAD_REQUEST{'Event-Timestamp'} =
> > &request:Event-Timestamp -> 'May  4 2017 10:22:23 CEST'
> > May 04 10:22:23 freeradius1.hedmark.org radiusd[27369]: (1)
> > perl_attr_check : $RAD_REQUEST{'Cisco-AVPair'} = &request:Cisco-AVPair ->
> > 'ip:source-ip=77.106.182.238'
> > May 04 10:22:23 freeradius1.hedmark.org radiusd[27369]: (1)
> > perl_attr_check : $RAD_REQUEST{'ASA-TunnelGroupName'} =
> > &request:ASA-TunnelGroupName -> 'Two-factor'
> > May 04 10:22:23 freeradius1.hedmark.org radiusd[27369]: (1)
> > perl_attr_check : $RAD_REQUEST{'ASA-ClientType'} =
> &request:ASA-ClientType
> > -> 'AnyConnect-Client-SSL-VPN'
> > May 04 10:22:23 freeradius1.hedmark.org radiusd[27369]: (1)
> > perl_attr_check : $RAD_CHECK{'Auth-Type'} = &control:Auth-Type ->
> > 'ntlm_auth'
> > May 04 10:22:23 freeradius1.hedmark.org radiusd[27369]: (1)
> > perl_attr_check : $RAD_CONFIG{'Auth-Type'} = &control:Auth-Type ->
> > 'ntlm_auth'
> > May 04 10:22:23 freeradius1.hedmark.org radiusd[27369]: rlm_perl:
> > perl_embed:: module = /etc/raddb/mods-config/perl_attr_check/
> > attribute_check.pl , func = authenticate exit status= Cannot connect to
> > LDAP at /etc/raddb/mods-config/perl_attr_check/attribute_check.pl line
> 137,
> > <DATA> line 747.
> > May 04 10:22:23 freeradius1.hedmark.org systemd[1]: radiusd.service:
> > control process exited, code=killed status=11
> > May 04 10:22:23 freeradius1.hedmark.org systemd[1]: Failed to start
> > FreeRADIUS high performance RADIUS server..
> > May 04 10:22:23 freeradius1.hedmark.org systemd[1]: Unit radiusd.service
> > entered failed state.
> > May 04 10:22:23 freeradius1.hedmark.org systemd[1]: radiusd.service
> failed.
> >
> >
> > As you can see, it is complaining on the ldap binding in my perl script.
> > Here is the binding in the perl-script:
> >
> >
> > ......
> > sub authenticate {
> >
> > my $ldapresult;
> >
> > #Define parameters
> >         my $server = '10.0.0.1';
> >         my $port = '12345';
> >         my $binduser = 'cn=user,dc=domain,dc=org';
> >         my $password = "password";
> >
> >         #connect to LDAP and bind as user
> >         my $ldap = Net::LDAP->new("ldaps://$server", port=> $port,
> timeout
> > => 10) or die "Cannot connect to LDAP";
> >         my $mesg = $ldap->bind($binduser , password => $password );
> >
> >         my $result = $ldap->search(
> >         base   => "ou=users,dc=domain,dc=org",
> >         filter => "(uid=$RAD_REQUEST{'User-Name'})");
> >         die $result->error if $result->code;
> >
> >         foreach my $entry ($result->entries)
> >         {
> >         $ldapresult = $entry->get_value("userParameters");
> >         }
> >
> > $ldap->unbind;
> >
> > if (defined $ldapresult) {
> >         $RAD_CHECK{'Response-Packet-Type'} = "Access-Challenge";
> >         $RAD_REPLY{'Reply-Message'} = "Tast inn din engangskode.";
> >         my $range = 89999;
> >         my $minimum = 10000;
> >         my $random = int(rand($range)) + $minimum;
> >         $RAD_REPLY{'State'} = $random;
> >         return RLM_MODULE_HANDLED;
> > }
> > else {
> >         return RLM_MODULE_OK;
> > }
> >
> > }
> > ......
> >
> >
> >
> > And at last, here is the output from when I run it manually:
> >
> > [root at freeradius1 raddb]# /usr/sbin/radiusd -d /etc/raddb -t -X
> > radiusd: FreeRADIUS Version 3.0.4, for host x86_64-redhat-linux-gnu,
> built
> > on Jan 17 2017 at 18:49:55
> > Copyright (C) 1999-2014 The FreeRADIUS server project and contributors
> > There is NO warranty; not even for MERCHANTABILITY or FITNESS FOR A
> > PARTICULAR PURPOSE
> > You may redistribute copies of FreeRADIUS under the terms of the
> > GNU General Public License
> > For more information about these matters, see the file named COPYRIGHT
> > Starting - reading configuration files ...
> > including dictionary file /usr/share/freeradius/dictionary
> > including dictionary file /usr/share/freeradius/dictionary.dhcp
> > including dictionary file /usr/share/freeradius/dictionary.vqp
> > including dictionary file /etc/raddb/dictionary
> > including configuration file /etc/raddb/radiusd.conf
> > including configuration file /etc/raddb/proxy.conf
> > including configuration file /etc/raddb/clients.conf
> > including files in directory /etc/raddb/mods-enabled/
> > including configuration file /etc/raddb/mods-enabled/always
> > including configuration file /etc/raddb/mods-enabled/attr_filter
> > including configuration file /etc/raddb/mods-enabled/cache_eap
> > including configuration file /etc/raddb/mods-enabled/chap
> > including configuration file /etc/raddb/mods-enabled/detail
> > including configuration file /etc/raddb/mods-enabled/detail.log
> > including configuration file /etc/raddb/mods-enabled/dhcp
> > including configuration file /etc/raddb/mods-enabled/digest
> > including configuration file /etc/raddb/mods-enabled/dynamic_clients
> > including configuration file /etc/raddb/mods-enabled/eap
> > including configuration file /etc/raddb/mods-enabled/echo
> > including configuration file /etc/raddb/mods-enabled/exec
> > including configuration file /etc/raddb/mods-enabled/expiration
> > including configuration file /etc/raddb/mods-enabled/expr
> > including configuration file /etc/raddb/mods-enabled/files
> > including configuration file /etc/raddb/mods-enabled/linelog
> > including configuration file /etc/raddb/mods-enabled/logintime
> > including configuration file /etc/raddb/mods-enabled/mschap
> > including configuration file /etc/raddb/mods-enabled/ntlm_auth
> > including configuration file /etc/raddb/mods-enabled/pap
> > including configuration file /etc/raddb/mods-enabled/passwd
> > including configuration file /etc/raddb/mods-enabled/preprocess
> > including configuration file /etc/raddb/mods-enabled/radutmp
> > including configuration file /etc/raddb/mods-enabled/realm
> > including configuration file /etc/raddb/mods-enabled/replicate
> > including configuration file /etc/raddb/mods-enabled/soh
> > including configuration file /etc/raddb/mods-enabled/sradutmp
> > including configuration file /etc/raddb/mods-enabled/unix
> > including configuration file /etc/raddb/mods-enabled/utf8
> > including configuration file /etc/raddb/mods-enabled/unpack
> > including configuration file /etc/raddb/mods-enabled/perl
> > including configuration file /etc/raddb/mods-enabled/cache
> > including files in directory /etc/raddb/policy.d/
> > including configuration file /etc/raddb/policy.d/accounting
> > including configuration file /etc/raddb/policy.d/canonicalization
> > including configuration file /etc/raddb/policy.d/cui
> > including configuration file /etc/raddb/policy.d/dhcp
> > including configuration file /etc/raddb/policy.d/eap
> > including configuration file /etc/raddb/policy.d/filter
> > including configuration file /etc/raddb/policy.d/operator-name
> > including configuration file /etc/raddb/policy.d/debug
> > including configuration file /etc/raddb/policy.d/control
> > including files in directory /etc/raddb/sites-enabled/
> > including configuration file /etc/raddb/sites-enabled/default
> > including configuration file /etc/raddb/sites-enabled/inner-tunnel
> > including configuration file /etc/raddb/sites-enabled/icinga
> > main {
> >  security {
> >         user = "radiusd"
> >         group = "root"
> >         allow_core_dumps = no
> >  }
> > }
> > main {
> >         name = "radiusd"
> >         prefix = "/usr"
> >         localstatedir = "/var"
> >         sbindir = "/usr/sbin"
> >         logdir = "/var/log/radius"
> >         run_dir = "/var/run/radiusd"
> >         libdir = "/usr/lib64/freeradius"
> >         radacctdir = "/var/log/radius/radacct"
> >         hostname_lookups = no
> >         max_request_time = 30
> >         cleanup_delay = 5
> >         max_requests = 1024
> >         pidfile = "/var/run/radiusd/radiusd.pid"
> >         checkrad = "/usr/sbin/checkrad"
> >         debug_level = 0
> >         proxy_requests = yes
> >  log {
> >         stripped_names = no
> >         auth = no
> >         auth_badpass = no
> >         auth_goodpass = no
> >         colourise = yes
> >         msg_denied = "You are already logged in - access denied"
> >  }
> >  security {
> >         max_attributes = 200
> >         reject_delay = 1
> >         status_server = yes
> >  }
> > }
> > radiusd: #### Loading Realms and Home Servers ####
> >  proxy server {
> >         retry_delay = 5
> >         retry_count = 3
> >         default_fallback = no
> >         dead_time = 120
> >         wake_all_if_all_dead = no
> >  }
> >  home_server localhost {
> >         ipaddr = 127.0.0.1
> >         port = 1812
> >         type = "auth"
> >         secret = <<< secret >>>
> >         response_window = 20.000000
> >         response_timeouts = 1
> >         max_outstanding = 65536
> >         zombie_period = 40
> >         status_check = "status-server"
> >         ping_interval = 30
> >         check_interval = 30
> >         check_timeout = 4
> >         num_answers_to_alive = 3
> >         revive_interval = 120
> >   coa {
> >         irt = 2
> >         mrt = 16
> >         mrc = 5
> >         mrd = 30
> >   }
> >   limit {
> >         max_connections = 16
> >         max_requests = 0
> >         lifetime = 0
> >         idle_timeout = 0
> >   }
> >  }
> >  home_server_pool my_auth_failover {
> >         type = fail-over
> >         home_server = localhost
> >  }
> >  realm example.com {
> >         auth_pool = my_auth_failover
> >  }
> >  realm LOCAL {
> >  }
> > radiusd: #### Loading Clients ####
> >  client localhost {
> >         ipaddr = 127.0.0.1
> >         require_message_authenticator = no
> >         secret = <<< secret >>>
> >         nas_type = "other"
> >         proto = "*"
> >   limit {
> >         max_connections = 16
> >         lifetime = 0
> >         idle_timeout = 30
> >   }
> >  }
> >  client localhost_ipv6 {
> >         ipv6addr = ::1
> >         require_message_authenticator = no
> >         secret = <<< secret >>>
> >   limit {
> >         max_connections = 16
> >         lifetime = 0
> >         idle_timeout = 30
> >   }
> >  }
> >  client 10.49.0.0/24 {
> >         ipv4addr = 10.49.0.0/24
> >         require_message_authenticator = no
> >         secret = <<< secret >>>
> >         shortname = "private-network-1"
> >   limit {
> >         max_connections = 16
> >         lifetime = 0
> >         idle_timeout = 30
> >   }
> >  }
> >  client 10.50.2.213 {
> >         ipv4addr = 10.50.2.213/32
> >         require_message_authenticator = no
> >         secret = <<< secret >>>
> >         shortname = "icinga-host"
> >   limit {
> >         max_connections = 16
> >         lifetime = 0
> >         idle_timeout = 30
> >   }
> >  }
> >  client 172.28.0.18 {
> >         ipv4addr = 172.28.0.18/32
> >         require_message_authenticator = no
> >         secret = <<< secret >>>
> >         shortname = "TEST-VPN"
> >   limit {
> >         max_connections = 16
> >         lifetime = 0
> >         idle_timeout = 30
> >   }
> >  }
> >  client 172.28.0.30 {
> >         ipv4addr = 172.28.0.30/32
> >         require_message_authenticator = no
> >         secret = <<< secret >>>
> >         shortname = "TEST-VPN"
> >   limit {
> >         max_connections = 16
> >         lifetime = 0
> >         idle_timeout = 30
> >   }
> >  }
> > radiusd: #### Instantiating modules ####
> >  instantiate {
> >  }
> >  modules {
> >   # Loaded module rlm_always
> >   # Instantiating module "reject" from file
> /etc/raddb/mods-enabled/always
> >   always reject {
> >         rcode = "reject"
> >         simulcount = 0
> >         mpp = no
> >   }
> >   # Instantiating module "fail" from file /etc/raddb/mods-enabled/always
> >   always fail {
> >         rcode = "fail"
> >         simulcount = 0
> >         mpp = no
> >   }
> >   # Instantiating module "ok" from file /etc/raddb/mods-enabled/always
> >   always ok {
> >         rcode = "ok"
> >         simulcount = 0
> >         mpp = no
> >   }
> >   # Instantiating module "handled" from file
> /etc/raddb/mods-enabled/always
> >   always handled {
> >         rcode = "handled"
> >         simulcount = 0
> >         mpp = no
> >   }
> >   # Instantiating module "invalid" from file
> /etc/raddb/mods-enabled/always
> >   always invalid {
> >         rcode = "invalid"
> >         simulcount = 0
> >         mpp = no
> >   }
> >   # Instantiating module "userlock" from file
> /etc/raddb/mods-enabled/always
> >   always userlock {
> >         rcode = "userlock"
> >         simulcount = 0
> >         mpp = no
> >   }
> >   # Instantiating module "notfound" from file
> /etc/raddb/mods-enabled/always
> >   always notfound {
> >         rcode = "notfound"
> >         simulcount = 0
> >         mpp = no
> >   }
> >   # Instantiating module "noop" from file /etc/raddb/mods-enabled/always
> >   always noop {
> >         rcode = "noop"
> >         simulcount = 0
> >         mpp = no
> >   }
> >   # Instantiating module "updated" from file
> /etc/raddb/mods-enabled/always
> >   always updated {
> >         rcode = "updated"
> >         simulcount = 0
> >         mpp = no
> >   }
> >   # Loaded module rlm_attr_filter
> >   # Instantiating module "attr_filter.post-proxy" from file
> > /etc/raddb/mods-enabled/attr_filter
> >   attr_filter attr_filter.post-proxy {
> >         filename = "/etc/raddb/mods-config/attr_filter/post-proxy"
> >         key = "%{Realm}"
> >         relaxed = no
> >   }
> > reading pairlist file /etc/raddb/mods-config/attr_filter/post-proxy
> >   # Instantiating module "attr_filter.pre-proxy" from file
> > /etc/raddb/mods-enabled/attr_filter
> >   attr_filter attr_filter.pre-proxy {
> >         filename = "/etc/raddb/mods-config/attr_filter/pre-proxy"
> >         key = "%{Realm}"
> >         relaxed = no
> >   }
> > reading pairlist file /etc/raddb/mods-config/attr_filter/pre-proxy
> >   # Instantiating module "attr_filter.access_reject" from file
> > /etc/raddb/mods-enabled/attr_filter
> >   attr_filter attr_filter.access_reject {
> >         filename = "/etc/raddb/mods-config/attr_filter/access_reject"
> >         key = "%{User-Name}"
> >         relaxed = no
> >   }
> > reading pairlist file /etc/raddb/mods-config/attr_filter/access_reject
> >   # Instantiating module "attr_filter.access_challenge" from file
> > /etc/raddb/mods-enabled/attr_filter
> >   attr_filter attr_filter.access_challenge {
> >         filename = "/etc/raddb/mods-config/attr_filter/access_challenge"
> >         key = "%{User-Name}"
> >         relaxed = no
> >   }
> > reading pairlist file /etc/raddb/mods-config/attr_
> filter/access_challenge
> >   # Instantiating module "attr_filter.accounting_response" from file
> > /etc/raddb/mods-enabled/attr_filter
> >   attr_filter attr_filter.accounting_response {
> >         filename = "/etc/raddb/mods-config/attr_
> filter/accounting_response"
> >         key = "%{User-Name}"
> >         relaxed = no
> >   }
> > reading pairlist file /etc/raddb/mods-config/attr_
> filter/accounting_response
> >   # Loaded module rlm_cache
> >   # Instantiating module "cache_eap" from file
> > /etc/raddb/mods-enabled/cache_eap
> >   cache cache_eap {
> >         key = "%{%{control:State}:-%{%{reply:State}:-%{State}}}"
> >         ttl = 15
> >         max_entries = 16384
> >         epoch = 0
> >         add_stats = no
> >   }
> >   # Loaded module rlm_chap
> >   # Instantiating module "chap" from file /etc/raddb/mods-enabled/chap
> >   # Loaded module rlm_detail
> >   # Instantiating module "detail" from file
> /etc/raddb/mods-enabled/detail
> >   detail {
> >         filename =
> > "/var/log/radius/radacct/%{%{Packet-Src-IP-Address}:-%{
> Packet-Src-IPv6-Address}}/detail-%Y%m%d"
> >         header = "%t"
> >         permissions = 384
> >         locking = no
> >         log_packet_header = no
> >   }
> >   # Instantiating module "auth_log" from file
> > /etc/raddb/mods-enabled/detail.log
> >   detail auth_log {
> >         filename =
> > "/var/log/radius/radacct/%{%{Packet-Src-IP-Address}:-%{
> Packet-Src-IPv6-Address}}/auth-detail-%Y%m%d"
> >         header = "%t"
> >         permissions = 384
> >         locking = no
> >         log_packet_header = no
> >   }
> > rlm_detail (auth_log): 'User-Password' suppressed, will not appear in
> > detail output
> >   # Instantiating module "reply_log" from file
> > /etc/raddb/mods-enabled/detail.log
> >   detail reply_log {
> >         filename =
> > "/var/log/radius/radacct/%{%{Packet-Src-IP-Address}:-%{
> Packet-Src-IPv6-Address}}/reply-detail-%Y%m%d"
> >         header = "%t"
> >         permissions = 384
> >         locking = no
> >         log_packet_header = no
> >   }
> >   # Instantiating module "pre_proxy_log" from file
> > /etc/raddb/mods-enabled/detail.log
> >   detail pre_proxy_log {
> >         filename =
> > "/var/log/radius/radacct/%{%{Packet-Src-IP-Address}:-%{
> Packet-Src-IPv6-Address}}/pre-proxy-detail-%Y%m%d"
> >         header = "%t"
> >         permissions = 384
> >         locking = no
> >         log_packet_header = no
> >   }
> >   # Instantiating module "post_proxy_log" from file
> > /etc/raddb/mods-enabled/detail.log
> >   detail post_proxy_log {
> >         filename =
> > "/var/log/radius/radacct/%{%{Packet-Src-IP-Address}:-%{
> Packet-Src-IPv6-Address}}/post-proxy-detail-%Y%m%d"
> >         header = "%t"
> >         permissions = 384
> >         locking = no
> >         log_packet_header = no
> >   }
> >   # Loaded module rlm_dhcp
> >   # Instantiating module "dhcp" from file /etc/raddb/mods-enabled/dhcp
> >   # Loaded module rlm_digest
> >   # Instantiating module "digest" from file
> /etc/raddb/mods-enabled/digest
> >   # Loaded module rlm_dynamic_clients
> >   # Instantiating module "dynamic_clients" from file
> > /etc/raddb/mods-enabled/dynamic_clients
> >   # Loaded module rlm_eap
> >   # Instantiating module "eap" from file /etc/raddb/mods-enabled/eap
> >   eap {
> >         default_eap_type = "peap"
> >         timer_expire = 60
> >         ignore_unknown_eap_types = no
> >         mod_accounting_username_bug = no
> >         max_sessions = 1024
> >   }
> >    # Linked to sub-module rlm_eap_md5
> >    # Linked to sub-module rlm_eap_leap
> >    # Linked to sub-module rlm_eap_gtc
> >    gtc {
> >         challenge = "Password: "
> >         auth_type = "PAP"
> >    }
> >    # Linked to sub-module rlm_eap_tls
> >    tls {
> >         tls = "tls-common"
> >    }
> >    tls-config tls-common {
> >         rsa_key_exchange = no
> >         dh_key_exchange = yes
> >         rsa_key_length = 512
> >         dh_key_length = 512
> >         verify_depth = 0
> >         ca_path = "/etc/raddb/certs"
> >         pem_file_type = yes
> >         private_key_file = "/etc/raddb/certs/wifi.domain.org.key"
> >         certificate_file = "/etc/raddb/certs/wifi.domain.org.crt"
> >         ca_file = "/etc/raddb/certs/wifi.domain.org.ca.crt"
> >         private_key_password = <<< secret >>>
> >         dh_file = "/etc/raddb/certs/dh"
> >         fragment_size = 1024
> >         include_length = yes
> >         check_crl = no
> >         cipher_list = "DEFAULT"
> >         ecdh_curve = "prime256v1"
> >     cache {
> >         enable = yes
> >         lifetime = 24
> >         max_entries = 255
> >     }
> >     verify {
> >     }
> >     ocsp {
> >         enable = no
> >         override_cert_url = yes
> >         url = "http://127.0.0.1/ocsp/"
> >         use_nonce = yes
> >         timeout = 0
> >         softfail = yes
> >     }
> >    }
> >    # Linked to sub-module rlm_eap_ttls
> >    ttls {
> >         tls = "tls-common"
> >         default_eap_type = "md5"
> >         copy_request_to_tunnel = no
> >         use_tunneled_reply = no
> >         virtual_server = "inner-tunnel"
> >         include_length = yes
> >         require_client_cert = no
> >    }
> > Using cached TLS configuration from previous invocation
> >    # Linked to sub-module rlm_eap_peap
> >    peap {
> >         tls = "tls-common"
> >         default_method = "mschapv2"
> >         copy_request_to_tunnel = no
> >         use_tunneled_reply = no
> >         proxy_tunneled_request_as_eap = yes
> >         virtual_server = "inner-tunnel"
> >         soh = no
> >         require_client_cert = no
> >    }
> > Using cached TLS configuration from previous invocation
> >    # Linked to sub-module rlm_eap_mschapv2
> >    mschapv2 {
> >         with_ntdomain_hack = no
> >         send_error = no
> >    }
> >   # Loaded module rlm_exec
> >   # Instantiating module "echo" from file /etc/raddb/mods-enabled/echo
> >   exec echo {
> >         wait = yes
> >         program = "/bin/echo %{User-Name}"
> >         input_pairs = "request"
> >         output_pairs = "reply"
> >         shell_escape = yes
> >   }
> >   # Instantiating module "exec" from file /etc/raddb/mods-enabled/exec
> >   exec {
> >         wait = no
> >         input_pairs = "request"
> >         shell_escape = yes
> >         timeout = 10
> >   }
> >   # Loaded module rlm_expiration
> >   # Instantiating module "expiration" from file
> > /etc/raddb/mods-enabled/expiration
> >   # Loaded module rlm_expr
> >   # Instantiating module "expr" from file /etc/raddb/mods-enabled/expr
> >   expr {
> >         safe_characters =
> > "@abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789.-_: /"
> >   }
> >   # Loaded module rlm_files
> >   # Instantiating module "files" from file /etc/raddb/mods-enabled/files
> >   files {
> >         filename = "/etc/raddb/mods-config/files/authorize"
> >         usersfile = "/etc/raddb/mods-config/files/authorize"
> >         acctusersfile = "/etc/raddb/mods-config/files/accounting"
> >         preproxy_usersfile = "/etc/raddb/mods-config/files/pre-proxy"
> >         compat = "cistron"
> >   }
> > reading pairlist file /etc/raddb/mods-config/files/authorize
> > [/etc/raddb/mods-config/files/authorize]:132 Cistron compatibility
> checks
> > for entry icinga ...
> > [/etc/raddb/mods-config/files/authorize]:192 Cistron compatibility
> checks
> > for entry DEFAULT ...
> > [/etc/raddb/mods-config/files/authorize]:199 Cistron compatibility
> checks
> > for entry DEFAULT ...
> > [/etc/raddb/mods-config/files/authorize]:206 Cistron compatibility
> checks
> > for entry DEFAULT ...
> > reading pairlist file /etc/raddb/mods-config/files/authorize
> > [/etc/raddb/mods-config/files/authorize]:132 Cistron compatibility
> checks
> > for entry icinga ...
> > [/etc/raddb/mods-config/files/authorize]:192 Cistron compatibility
> checks
> > for entry DEFAULT ...
> > [/etc/raddb/mods-config/files/authorize]:199 Cistron compatibility
> checks
> > for entry DEFAULT ...
> > [/etc/raddb/mods-config/files/authorize]:206 Cistron compatibility
> checks
> > for entry DEFAULT ...
> > reading pairlist file /etc/raddb/mods-config/files/accounting
> > reading pairlist file /etc/raddb/mods-config/files/pre-proxy
> >   # Loaded module rlm_linelog
> >   # Instantiating module "linelog" from file /etc/raddb/mods-enabled/
> linelog
> >   linelog {
> >         filename = "/var/log/radius/linelog"
> >         permissions = 384
> >         format = "This is a log message for %{User-Name}"
> >         reference = "messages.%{%{Packet-Type}:-default}"
> >   }
> >   # Instantiating module "log_accounting" from file
> > /etc/raddb/mods-enabled/linelog
> >   linelog log_accounting {
> >         filename = "/var/log/radius/linelog-accounting"
> >         permissions = 384
> >         format = ""
> >         reference = "Accounting-Request.%{%{Acct-Status-Type}:-unknown}"
> >   }
> >   # Loaded module rlm_logintime
> >   # Instantiating module "logintime" from file
> > /etc/raddb/mods-enabled/logintime
> >   logintime {
> >         minimum_timeout = 60
> >   }
> >   # Loaded module rlm_mschap
> >   # Instantiating module "mschap" from file
> /etc/raddb/mods-enabled/mschap
> >   mschap {
> >         use_mppe = yes
> >         require_encryption = no
> >         require_strong = no
> >         with_ntdomain_hack = yes
> >         ntlm_auth = "/usr/bin/ntlm_auth --username=%{User-Name}
> > --password=%{User-Password}  --domain=domain.ORG"
> >    passchange {
> >    }
> >         allow_retry = yes
> >   }
> >   # Instantiating module "ntlm_auth" from file
> > /etc/raddb/mods-enabled/ntlm_auth
> >   exec ntlm_auth {
> >         wait = yes
> >         program = "/usr/bin/ntlm_auth --request-nt-key
> --domain=domain.ORG
> > --username=%{mschap:User-Name} --password=%{User-Password}"
> >         shell_escape = yes
> >   }
> >   # Loaded module rlm_pap
> >   # Instantiating module "pap" from file /etc/raddb/mods-enabled/pap
> >   pap {
> >         normalise = yes
> >   }
> >   # Loaded module rlm_passwd
> >   # Instantiating module "etc_passwd" from file
> > /etc/raddb/mods-enabled/passwd
> >   passwd etc_passwd {
> >         filename = "/etc/passwd"
> >         format = "*User-Name:Crypt-Password:"
> >         delimiter = ":"
> >         ignore_nislike = no
> >         ignore_empty = yes
> >         allow_multiple_keys = no
> >         hash_size = 100
> >   }
> > rlm_passwd: nfields: 3 keyfield 0(User-Name) listable: no
> >   # Loaded module rlm_preprocess
> >   # Instantiating module "preprocess" from file
> > /etc/raddb/mods-enabled/preprocess
> >   preprocess {
> >         huntgroups = "/etc/raddb/mods-config/preprocess/huntgroups"
> >         hints = "/etc/raddb/mods-config/preprocess/hints"
> >         with_ascend_hack = no
> >         ascend_channels_per_line = 23
> >         with_ntdomain_hack = no
> >         with_specialix_jetstream_hack = no
> >         with_cisco_vsa_hack = no
> >         with_alvarion_vsa_hack = no
> >   }
> > reading pairlist file /etc/raddb/mods-config/preprocess/huntgroups
> > reading pairlist file /etc/raddb/mods-config/preprocess/hints
> >   # Loaded module rlm_radutmp
> >   # Instantiating module "radutmp" from file /etc/raddb/mods-enabled/
> radutmp
> >   radutmp {
> >         filename = "/var/log/radius/radutmp"
> >         username = "%{User-Name}"
> >         case_sensitive = yes
> >         check_with_nas = yes
> >         permissions = 384
> >         caller_id = yes
> >   }
> >   # Loaded module rlm_realm
> >   # Instantiating module "IPASS" from file /etc/raddb/mods-enabled/realm
> >   realm IPASS {
> >         format = "prefix"
> >         delimiter = "/"
> >         ignore_default = no
> >         ignore_null = no
> >   }
> >   # Instantiating module "suffix" from file /etc/raddb/mods-enabled/realm
> >   realm suffix {
> >         format = "suffix"
> >         delimiter = "@"
> >         ignore_default = no
> >         ignore_null = no
> >   }
> >   # Instantiating module "realmpercent" from file
> > /etc/raddb/mods-enabled/realm
> >   realm realmpercent {
> >         format = "suffix"
> >         delimiter = "%"
> >         ignore_default = no
> >         ignore_null = no
> >   }
> >   # Instantiating module "ntdomain" from file
> /etc/raddb/mods-enabled/realm
> >   realm ntdomain {
> >         format = "prefix"
> >         delimiter = "\"
> >         ignore_default = no
> >         ignore_null = no
> >   }
> >   # Loaded module rlm_replicate
> >   # Instantiating module "replicate" from file
> > /etc/raddb/mods-enabled/replicate
> >   # Loaded module rlm_soh
> >   # Instantiating module "soh" from file /etc/raddb/mods-enabled/soh
> >   soh {
> >         dhcp = yes
> >   }
> >   # Instantiating module "sradutmp" from file
> > /etc/raddb/mods-enabled/sradutmp
> >   radutmp sradutmp {
> >         filename = "/var/log/radius/sradutmp"
> >         username = "%{User-Name}"
> >         case_sensitive = yes
> >         check_with_nas = yes
> >         permissions = 420
> >         caller_id = no
> >   }
> >   # Loaded module rlm_unix
> >   # Instantiating module "unix" from file /etc/raddb/mods-enabled/unix
> >   unix {
> >         radwtmp = "/var/log/radius/radwtmp"
> >   }
> >   # Loaded module rlm_utf8
> >   # Instantiating module "utf8" from file /etc/raddb/mods-enabled/utf8
> >   # Loaded module rlm_unpack
> >   # Instantiating module "unpack" from file
> /etc/raddb/mods-enabled/unpack
> >   # Loaded module rlm_perl
> >   # Instantiating module "perl_auth" from file
> /etc/raddb/mods-enabled/perl
> >   perl perl_auth {
> >         filename = "/etc/raddb/mods-config/perl_auth/auth.pl"
> >         func_authorize = "authorize"
> >         func_authenticate = "authenticate"
> >         func_post_auth = "post_auth"
> >         func_accounting = "accounting"
> >         func_preacct = "preacct"
> >         func_checksimul = "checksimul"
> >         func_detach = "detach"
> >         func_xlat = "xlat"
> >         func_pre_proxy = "pre_proxy"
> >         func_post_proxy = "post_proxy"
> >         func_recv_coa = "recv_coa"
> >         func_send_coa = "send_coa"
> >   }
> >   # Instantiating module "perl_attr_check" from file
> > /etc/raddb/mods-enabled/perl
> >   perl perl_attr_check {
> >         filename = "/etc/raddb/mods-config/perl_attr_check/
> > attribute_check.pl"
> >         func_authorize = "authorize"
> >         func_authenticate = "authenticate"
> >         func_post_auth = "post_auth"
> >         func_accounting = "accounting"
> >         func_preacct = "preacct"
> >         func_checksimul = "checksimul"
> >         func_detach = "detach"
> >         func_xlat = "xlat"
> >         func_pre_proxy = "pre_proxy"
> >         func_post_proxy = "post_proxy"
> >         func_recv_coa = "recv_coa"
> >         func_send_coa = "send_coa"
> >   }
> >   # Instantiating module "cache" from file /etc/raddb/mods-enabled/cache
> >   cache {
> >         key = "%{User-Name}"
> >         ttl = 180
> >         max_entries = 16384
> >         epoch = 0
> >         add_stats = no
> >   }
> >  } # modules
> > radiusd: #### Loading Virtual Servers ####
> > server { # from file /etc/raddb/radiusd.conf
> > } # server
> > server default { # from file /etc/raddb/sites-enabled/default
> >  # Creating Auth-Type = icinga_check
> >  # Creating Auth-Type = ntlm_auth
> >  # Creating Auth-Type = perl_auth
> >  # Creating Auth-Type = digest
> >  # Creating Autz-Type = icinga_check
> >  # Loading authenticate {...}
> >  # Loading authorize {...}
> > Ignoring "sql" (see raddb/mods-available/README.rst)
> >  # Loading preacct {...}
> >  # Loading accounting {...}
> >  # Loading post-proxy {...}
> >  # Loading post-auth {...}
> > } # server default
> > server inner-tunnel { # from file /etc/raddb/sites-enabled/inner-tunnel
> >  # Loading authenticate {...}
> >  # Loading authorize {...}
> > Ignoring "ldap" (see raddb/mods-available/README.rst)
> >  # Loading session {...}
> >  # Loading post-proxy {...}
> >  # Loading post-auth {...}
> > } # server inner-tunnel
> > server icinga { # from file /etc/raddb/sites-enabled/icinga
> >  # Loading authenticate {...}
> >  # Loading authorize {...}
> >  # Loading preacct {...}
> >  # Loading accounting {...}
> >  # Loading post-proxy {...}
> >  # Loading post-auth {...}
> > } # server icinga
> > radiusd: #### Opening IP addresses and Ports ####
> > listen {
> >         type = "auth"
> >         ipaddr = *
> >         port = 18012
> >    limit {
> >         max_connections = 16
> >         lifetime = 0
> >         idle_timeout = 30
> >    }
> > }
> > listen {
> >         type = "acct"
> >         ipaddr = *
> >         port = 18013
> >    limit {
> >         max_connections = 16
> >         lifetime = 0
> >         idle_timeout = 30
> >    }
> > }
> > listen {
> >         type = "auth"
> >         ipaddr = 127.0.0.1
> >         port = 18120
> > }
> > listen {
> >         type = "auth"
> >         ipaddr = *
> >         port = 1812
> >    limit {
> >         max_connections = 16
> >         lifetime = 0
> >         idle_timeout = 30
> >    }
> > }
> > listen {
> >         type = "acct"
> >         ipaddr = *
> >         port = 1813
> >    limit {
> >         max_connections = 16
> >         lifetime = 0
> >         idle_timeout = 30
> >    }
> > }
> > Listening on auth address * port 18012 as server default
> > Listening on acct address * port 18013 as server default
> > Listening on auth address 127.0.0.1 port 18120 as server inner-tunnel
> > Listening on auth address * port 1812 as server icinga
> > Listening on acct address * port 1813 as server icinga
> > Opening new proxy socket 'proxy address * port 0'
> > Listening on proxy address * port 40136
> > Ready to process requests
> > Received Access-Request Id 182 from 172.28.0.18:63103 to
> 10.58.0.15:18012
> > length 177
> >         User-Name = 'k00jlod'
> >         User-Password = 'password'
> >         NAS-Port = 48881664
> >         Called-Station-Id = '82.147.36.212'
> >         Calling-Station-Id = '77.106.182.238'
> >         NAS-Port-Type = Virtual
> >         Tunnel-Client-Endpoint:0 = '77.106.182.238'
> >         NAS-IP-Address = 172.28.0.18
> >         Cisco-AVPair = 'ip:source-ip=77.106.182.238'
> >         ASA-TunnelGroupName = 'Two-factor'
> >         ASA-ClientType = AnyConnect-Client-SSL-VPN
> > (0) Received Access-Request packet from host 172.28.0.18 port 63103,
> > id=182, length=177
> > (0)     User-Name = 'k00jlod'
> > (0)     User-Password = 'password'
> > (0)     NAS-Port = 48881664
> > (0)     Called-Station-Id = '82.147.36.212'
> > (0)     Calling-Station-Id = '77.106.182.238'
> > (0)     NAS-Port-Type = Virtual
> > (0)     Tunnel-Client-Endpoint:0 = '77.106.182.238'
> > (0)     NAS-IP-Address = 172.28.0.18
> > (0)     Cisco-AVPair = 'ip:source-ip=77.106.182.238'
> > (0)     ASA-TunnelGroupName = 'Two-factor'
> > (0)     ASA-ClientType = AnyConnect-Client-SSL-VPN
> > (0) # Executing section authorize from file /etc/raddb/sites-enabled/
> default
> > (0)   authorize {
> > (0)   filter_username filter_username {
> > (0)     if (!&User-Name)
> > (0)     if (!&User-Name)  -> FALSE
> > (0)     if (&User-Name =~ / /)
> > (0)     if (&User-Name =~ / /)  -> FALSE
> > (0)     if (&User-Name =~ /@.*@/ )
> > (0)     if (&User-Name =~ /@.*@/ )  -> FALSE
> > (0)     if (&User-Name =~ /\\.\\./ )
> > (0)     if (&User-Name =~ /\\.\\./ )  -> FALSE
> > (0)     if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\\.(.+)$/))
> > (0)     if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\\.(.+)$/))   ->
> > FALSE
> > (0)     if (&User-Name =~ /\\.$/)
> > (0)     if (&User-Name =~ /\\.$/)   -> FALSE
> > (0)     if (&User-Name =~ /@\\./)
> > (0)     if (&User-Name =~ /@\\./)   -> FALSE
> > (0)   } # filter_username filter_username = notfound
> > (0)   [preprocess] = ok
> > (0)    if (User-Name == "icinga")
> > (0)    if (User-Name == "icinga")  -> FALSE
> > (0)    elsif (State)
> > (0)    elsif (State)  -> FALSE
> > (0)   else else {
> > (0)    update control {
> > (0)     &Auth-Type := ntlm_auth
> > (0)    } # update control = noop
> > (0)   } # else else = noop
> > (0)   [chap] = noop
> > (0)   [mschap] = noop
> > (0)   [digest] = noop
> > (0)  suffix : Checking for suffix after "@"
> > (0)  suffix : No '@' in User-Name = "k00jlod", looking up realm NULL
> > (0)  suffix : No such realm "NULL"
> > (0)   [suffix] = noop
> > (0)  eap : No EAP-Message, not doing EAP
> > (0)   [eap] = noop
> > (0)   [expiration] = noop
> > (0)   [logintime] = noop
> > (0)  WARNING: pap : No "known good" password found for the user.  Not
> > setting Auth-Type
> > (0)  WARNING: pap : Authentication will fail unless a "known good"
> password
> > is available
> > (0)   [pap] = noop
> > (0)  } #  authorize = ok
> > (0) Found Auth-Type = ntlm_auth
> > (0) # Executing group from file /etc/raddb/sites-enabled/default
> > (0)  Auth-Type ntlm_auth {
> > Executing: /usr/bin/ntlm_auth --request-nt-key --domain=domain.ORG
> > --username=%{mschap:User-Name} --password=%{User-Password}:
> > (0)  ntlm_auth : EXPAND --username=%{mschap:User-Name}
> > (0)  ntlm_auth :    --> --username=k00jlod
> > (0)  ntlm_auth : EXPAND --password=%{User-Password}
> > (0)  ntlm_auth :    --> --password=password
> > Program returned code (0) and output 'NT_STATUS_OK: Success (0x0)'
> > (0)  ntlm_auth : Program executed successfully
> > (0)   [ntlm_auth] = ok
> > (0)   perl_attr_check : $RAD_REQUEST{'User-Name'} = &request:User-Name ->
> > 'k00jlod'
> > (0)   perl_attr_check : $RAD_REQUEST{'User-Password'} =
> > &request:User-Password -> 'password'
> > (0)   perl_attr_check : $RAD_REQUEST{'NAS-IP-Address'} =
> > &request:NAS-IP-Address -> '172.28.0.18'
> > (0)   perl_attr_check : $RAD_REQUEST{'NAS-Port'} = &request:NAS-Port ->
> > '48881664'
> > (0)   perl_attr_check : $RAD_REQUEST{'Called-Station-Id'} =
> > &request:Called-Station-Id -> '82.147.36.212'
> > (0)   perl_attr_check : $RAD_REQUEST{'Calling-Station-Id'} =
> > &request:Calling-Station-Id -> '77.106.182.238'
> > (0)   perl_attr_check : $RAD_REQUEST{'NAS-Port-Type'} =
> > &request:NAS-Port-Type -> 'Virtual'
> > (0)   perl_attr_check : $RAD_REQUEST{'Tunnel-Client-Endpoint'} =
> > &request:Tunnel-Client-Endpoint -> '77.106.182.238'
> > (0)   perl_attr_check : $RAD_REQUEST{'Event-Timestamp'} =
> > &request:Event-Timestamp -> 'May  4 2017 10:33:32 CEST'
> > (0)   perl_attr_check : $RAD_REQUEST{'Cisco-AVPair'} =
> > &request:Cisco-AVPair -> 'ip:source-ip=77.106.182.238'
> > (0)   perl_attr_check : $RAD_REQUEST{'ASA-TunnelGroupName'} =
> > &request:ASA-TunnelGroupName -> 'Two-factor'
> > (0)   perl_attr_check : $RAD_REQUEST{'ASA-ClientType'} =
> > &request:ASA-ClientType -> 'AnyConnect-Client-SSL-VPN'
> > (0)   perl_attr_check : $RAD_CHECK{'Auth-Type'} = &control:Auth-Type ->
> > 'ntlm_auth'
> > (0)   perl_attr_check : $RAD_CONFIG{'Auth-Type'} = &control:Auth-Type ->
> > 'ntlm_auth'
> > (0)  perl_attr_check : &request:NAS-Port-Type =
> > $RAD_REQUEST{'NAS-Port-Type'} -> 'Virtual'
> > (0)  perl_attr_check : &request:ASA-ClientType =
> > $RAD_REQUEST{'ASA-ClientType'} -> 'AnyConnect-Client-SSL-VPN'
> > (0)  perl_attr_check : &request:ASA-TunnelGroupName =
> > $RAD_REQUEST{'ASA-TunnelGroupName'} -> 'Two-factor'
> > (0)  perl_attr_check : &request:Calling-Station-Id =
> > $RAD_REQUEST{'Calling-Station-Id'} -> '77.106.182.238'
> > (0)  perl_attr_check : &request:Called-Station-Id =
> > $RAD_REQUEST{'Called-Station-Id'} -> '82.147.36.212'
> > (0)  perl_attr_check : &request:Cisco-AVPair =
> $RAD_REQUEST{'Cisco-AVPair'}
> > -> 'ip:source-ip=77.106.182.238'
> > (0)  perl_attr_check : &request:User-Name = $RAD_REQUEST{'User-Name'} ->
> > 'k00jlod'
> > (0)  perl_attr_check : &request:Event-Timestamp =
> > $RAD_REQUEST{'Event-Timestamp'} -> 'May  4 2017 10:33:32 CEST'
> > (0)  perl_attr_check : &request:User-Password =
> > $RAD_REQUEST{'User-Password'} -> 'password'
> > (0)  perl_attr_check : &request:Tunnel-Client-Endpoint:0 =
> > $RAD_REQUEST{'Tunnel-Client-Endpoint:0'} -> '77.106.182.238'
> > (0)  perl_attr_check : &request:NAS-IP-Address =
> > $RAD_REQUEST{'NAS-IP-Address'} -> '172.28.0.18'
> > (0)  perl_attr_check : &request:NAS-Port = $RAD_REQUEST{'NAS-Port'} ->
> > '48881664'
> > (0)  perl_attr_check : &reply:Reply-Message = $RAD_REPLY{'Reply-Message'}
> > -> 'Tast inn din engangskode.'
> > (0)  perl_attr_check : &reply:State = $RAD_REPLY{'State'} -> '70438'
> > (0)  perl_attr_check : &control:Response-Packet-Type =
> > $RAD_CHECK{'Response-Packet-Type'} -> 'Access-Challenge'
> > (0)  perl_attr_check : &control:Auth-Type = $RAD_CHECK{'Auth-Type'} ->
> > 'ntlm_auth'
> > (0)   [perl_attr_check] = handled
> > (0)  } # Auth-Type ntlm_auth = handled
> > (0) Sending Access-Challenge packet to host 172.28.0.18 port 63103,
> id=182,
> > length=0
> > (0)     Reply-Message = 'Tast inn din engangskode.'
> > (0)     State = 0x3730343338
> > Sending Access-Challenge Id 182 from 10.58.0.15:18012 to
> 172.28.0.18:63103
> >         Reply-Message = 'Tast inn din engangskode.'
> >         State = 0x3730343338
> > (0) Finished request
> > Waking up in 4.9 seconds.
> > (0) Cleaning up request packet ID 182 with timestamp +6
> > Ready to process requests
> >
> >
> > Sorry for the long post, but I know how important the debug is to help.
> >
> >
> > Best regards,
> > Lasse Odden
> > -
> > List info/subscribe/unsubscribe? See http://www.freeradius.org/
> list/users.html
> -
> List info/subscribe/unsubscribe? See http://www.freeradius.org/
> list/users.html


More information about the Freeradius-Users mailing list