radiusd: symbol lookup error: /usr/lib/rlm_eap_tls-2.1.3.so: undefined symbol

Peter Param pparam at stvincents.com.au
Mon Mar 16 03:52:56 CET 2009


>Did you try RE-BUILDING the server when you only had one version of
>OpenSSL installed?

I did that and the SSL_CTX_ERROR message is now gone and radiusd runs
successfully.   However it won't accept encrypted authentication requests:

rlm_ldap: ldap_get_conn: Checking Id: 0
rlm_ldap: ldap_get_conn: Got Id: 0
rlm_ldap: attempting LDAP reconnection
rlm_ldap: (re)connect to secureldapcentral.stvincents.com.au:636, authentication
0
rlm_ldap: setting TLS mode to 1
rlm_ldap: could not set LDAP_OPT_X_TLS option Success
rlm_ldap: setting TLS CACert File to certs/SVMHS_CA_SSL_Server.pem
rlm_ldap: could not set LDAP_OPT_X_TLS_CACERTFILE option to
certs/SVMHS_CA_SSL_Server.pem
rlm_ldap: setting TLS Require Cert to never
rlm_ldap: bind as
cn=freeradius,ou=services,ou=Darlinghurst,ou=NSW,o=SCHS,c=AU/abc123 to
secureldapcentral.stvincents.com.au:636
rlm_ldap: waiting for bind result ...
rlm_ldap: ldap_result()
rlm_ldap: cn=freeradius,ou=services,ou=Darlinghurst,ou=NSW,o=SCHS,c=AU bind to
secureldapcentral.stvincents.com.au:636 failed: Can't contact LDAP server
rlm_ldap: (re)connection attempt failed 

I can authenticate to the ldap backend with an ldap client using port 636 but not
with freeradius.


The complete -X output:

radius02:/etc/freeradius# radiusd -X
FreeRADIUS Version 2.1.3, for host i686-pc-linux-gnu, built on Mar 16 2009 at
11:45:16
Copyright (C) 1999-2008 The FreeRADIUS server project and contributors.
There is NO warranty; not even for MERCHANTABILITY or FITNESS FOR A
PARTICULAR PURPOSE.
You may redistribute copies of FreeRADIUS under the terms of the
GNU General Public License v2.
Starting - reading configuration files ...
including configuration file /etc/freeradius/radiusd.conf
including configuration file /etc/freeradius/clients.conf
including files in directory /etc/freeradius/modules/
including configuration file /etc/freeradius/modules/passwd
including configuration file /etc/freeradius/modules/exec
including configuration file /etc/freeradius/modules/logintime
including configuration file /etc/freeradius/modules/sql_log
including configuration file /etc/freeradius/modules/counter
including configuration file /etc/freeradius/modules/mschap
including configuration file /etc/freeradius/modules/mac2ip
including configuration file /etc/freeradius/modules/pap
including configuration file /etc/freeradius/modules/checkval
including configuration file /etc/freeradius/modules/chap
including configuration file /etc/freeradius/modules/smbpasswd
including configuration file /etc/freeradius/modules/roles_search
including configuration file /etc/freeradius/modules/patient_search
including configuration file /etc/freeradius/modules/always
including configuration file /etc/freeradius/modules/perl
including configuration file /etc/freeradius/modules/expr
including configuration file /etc/freeradius/modules/radutmp
including configuration file /etc/freeradius/modules/ippool
including configuration file /etc/freeradius/modules/expiration
including configuration file /etc/freeradius/modules/detail.log
including configuration file /etc/freeradius/modules/echo
including configuration file /etc/freeradius/modules/unix
including configuration file /etc/freeradius/modules/sqlcounter_expire_on_login
including configuration file /etc/freeradius/modules/detail
including configuration file /etc/freeradius/modules/preprocess
including configuration file /etc/freeradius/modules/detail.example.com
including configuration file /etc/freeradius/modules/people_search
including configuration file /etc/freeradius/modules/realm
including configuration file /etc/freeradius/modules/digest
including configuration file /etc/freeradius/modules/policy
including configuration file /etc/freeradius/modules/sradutmp
including configuration file /etc/freeradius/modules/acct_unique
including configuration file /etc/freeradius/modules/attr_filter
including configuration file /etc/freeradius/modules/mac2vlan
including configuration file /etc/freeradius/modules/etc_group
including configuration file /etc/freeradius/modules/pam
including configuration file /etc/freeradius/modules/linelog
including configuration file /etc/freeradius/modules/krb5
including configuration file /etc/freeradius/modules/attr_rewrite
including configuration file /etc/freeradius/modules/wimax
including configuration file /etc/freeradius/modules/files
including configuration file /etc/freeradius/modules/inner-eap
including configuration file /etc/freeradius/modules/ldap
including configuration file /etc/freeradius/eap.conf
including configuration file /etc/freeradius/policy.conf
including files in directory /etc/freeradius/sites-enabled/
including configuration file /etc/freeradius/sites-enabled/default
including configuration file /etc/freeradius/sites-enabled/inner-tunnel
including dictionary file /etc/freeradius/dictionary
main {
        prefix = "/etc"
        localstatedir = "/var"
        logdir = "/var/log/radius"
        libdir = "/usr/lib/freeradius"
        radacctdir = "/var/log/freeradius/radacct"
        hostname_lookups = no
        max_request_time = 30
        cleanup_delay = 5
        max_requests = 1024
        allow_core_dumps = no
        pidfile = "/var/run/freeradius/freeradius.pid"
        checkrad = "/usr/sbin/checkrad"
        debug_level = 0
        proxy_requests = no
 log {
        stripped_names = no
        auth = no
        auth_badpass = no
        auth_goodpass = no
 }
 security {
        max_attributes = 200
        reject_delay = 1
        status_server = yes
 }
}
 client 127.0.0.1 {
        require_message_authenticator = no
        secret = "testing123"
        shortname = "localhost"
        nastype = "other"
 }
 client 10.56.48.0/20 {
        require_message_authenticator = no
        secret = "testing123"
        shortname = "patient-wireless-network-1"
        nastype = "other"
 }
 client 10.56.0.0/20 {
        require_message_authenticator = no
        secret = testing123"
        shortname = "wireless-network-1"
        nastype = "cisco"
 }
 client 10.57.11.12 {
        require_message_authenticator = no
        secret = "testing123"
        shortname = "wireless-network-1"
 }
 client 203.20.164.0/24 {
        require_message_authenticator = no
        secret = "testing123"
        shortname = "campusvpn"
        nastype = "cisco.vpn3000"
 }
 client 10.56.13.161 {
        require_message_authenticator = no
        secret = "testing123"
        shortname = "svhxvr01acs01"
        nastype = "cisco"
 }
radiusd: #### Loading Realms and Home Servers ####
radiusd: #### Instantiating modules ####
 instantiate {
 Module: Linked to module rlm_expr
 Module: Instantiating expr
 }
radiusd: #### Loading Virtual Servers ####
server inner-tunnel {
 modules {
 Module: Checking authenticate {...} for more modules to load
 Module: Linked to module rlm_pap
 Module: Instantiating pap
  pap {
        encryption_scheme = "auto"
        auto_header = no
  }
 Module: Linked to module rlm_chap
 Module: Instantiating chap
 Module: Linked to module rlm_mschap
 Module: Instantiating mschap
  mschap {
        use_mppe = yes
        require_encryption = no
        require_strong = no
        with_ntdomain_hack = no
  }
 Module: Linked to module rlm_unix
 Module: Instantiating unix
  unix {
        radwtmp = "/var/log/radius/radwtmp"
  }
 Module: Linked to module rlm_eap
 Module: Instantiating eap
  eap {
        default_eap_type = "md5"
        timer_expire = 60
        ignore_unknown_eap_types = no
        cisco_accounting_username_bug = no
        max_sessions = 2048
  }
 Module: Linked to sub-module rlm_eap_md5
 Module: Instantiating eap-md5
 Module: Linked to sub-module rlm_eap_leap
 Module: Instantiating eap-leap
 Module: Linked to sub-module rlm_eap_gtc
 Module: Instantiating eap-gtc
   gtc {
        challenge = "Password: "
        auth_type = "PAP"
   }
 Module: Linked to sub-module rlm_eap_tls
 Module: Instantiating eap-tls
   tls {
        rsa_key_exchange = no
        dh_key_exchange = yes
        rsa_key_length = 512
        dh_key_length = 512
        verify_depth = 0
        pem_file_type = yes
        private_key_file = "/etc/freeradius/certs/server.pem"
        certificate_file = "/etc/freeradius/certs/server.pem"
        CA_file = "/etc/freeradius/certs/ca.pem"
        private_key_password = "whatever"
        dh_file = "/etc/freeradius/certs/dh"
        random_file = "/etc/freeradius/certs/random"
        fragment_size = 1024
        include_length = yes
        check_crl = no
        cipher_list = "DEFAULT"
        make_cert_command = "/etc/freeradius/certs/bootstrap"
    cache {
        enable = no
        lifetime = 24
        max_entries = 255
    }
   }
 Module: Linked to sub-module rlm_eap_ttls
 Module: Instantiating eap-ttls
   ttls {
        default_eap_type = "md5"
        copy_request_to_tunnel = no
        use_tunneled_reply = no
        virtual_server = "inner-tunnel"
   }
 Module: Linked to sub-module rlm_eap_peap
 Module: Instantiating eap-peap
   peap {
        default_eap_type = "mschapv2"
        copy_request_to_tunnel = no
        use_tunneled_reply = no
        proxy_tunneled_request_as_eap = yes
        virtual_server = "inner-tunnel"
   }
 Module: Linked to sub-module rlm_eap_mschapv2
 Module: Instantiating eap-mschapv2
   mschapv2 {
        with_ntdomain_hack = no
   }
 Module: Checking authorize {...} for more modules to load
 Module: Linked to module rlm_realm
 Module: Instantiating suffix
  realm suffix {
        format = "suffix"
        delimiter = "@"
        ignore_default = no
        ignore_null = no
  }
 Module: Linked to module rlm_files
 Module: Instantiating files
  files {
        usersfile = "/etc/freeradius/users"
        acctusersfile = "/etc/freeradius/acct_users"
        preproxy_usersfile = "/etc/freeradius/preproxy_users"
        compat = "no"
  }
 Module: Linked to module rlm_expiration
 Module: Instantiating expiration
  expiration {
        reply-message = "Password Has Expired  "
  }
 Module: Linked to module rlm_logintime
 Module: Instantiating logintime
  logintime {
        reply-message = "You are calling outside your allowed timespan  "
        minimum-timeout = 60
  }
 Module: Checking session {...} for more modules to load
 Module: Linked to module rlm_radutmp
 Module: Instantiating radutmp
  radutmp {
        filename = "/var/log/radius/radutmp"
        username = "%{User-Name}"
        case_sensitive = yes
        check_with_nas = yes
        perm = 384
        callerid = yes
  }
 Module: Checking post-proxy {...} for more modules to load
 Module: Checking post-auth {...} for more modules to load
 Module: Linked to module rlm_attr_filter
 Module: Instantiating attr_filter.access_reject
  attr_filter attr_filter.access_reject {
        attrsfile = "/etc/freeradius/attrs.access_reject"
        key = "%{User-Name}"
  }
 }
}
 modules {
 Module: Checking authenticate {...} for more modules to load
 Module: Checking authorize {...} for more modules to load
 Module: Linked to module rlm_preprocess
 Module: Instantiating preprocess
  preprocess {
        huntgroups = "/etc/freeradius/huntgroups"
        hints = "/etc/freeradius/hints"
        with_ascend_hack = no
        ascend_channels_per_line = 23
        with_ntdomain_hack = no
        with_specialix_jetstream_hack = no
        with_cisco_vsa_hack = no
        with_alvarion_vsa_hack = no
  }
 Module: Linked to module rlm_ldap
 Module: Instantiating roles_search
  ldap roles_search {
        server = "secureldapcentral.stvincents.com.au"
        port = 636
        password = "testing123"
        identity =
"cn=freeradius,ou=services,ou=Darlinghurst,ou=NSW,o=SCHS,c=AU"
        net_timeout = 1
        timeout = 4
        timelimit = 3
        tls_mode = yes
        start_tls = no
        tls_cacertfile = "certs/SVMHS_CA_SSL_Server.pem"
        tls_require_cert = "never"
        basedn = "ou=roles,ou=darlinghurst,ou=nsw,o=schs,c=au"
        filter = "(cn=%u)"
        base_filter = "(objectclass=radiusprofile)"
        password_attribute = "SHA-Password"
        auto_header = yes
        access_attr = "cn"
        access_attr_used_for_allow = yes
        groupname_attribute = "cn"
        groupmembership_filter =
"(|(&(objectClass=GroupOfNames)(member=%{Ldap-UserDn}))(&(objectClass=GroupOfUniqueNames)(uniquemember=%{Ldap-UserDn})))"
        dictionary_mapping = "/etc/freeradius/ldap.attrmap"
        ldap_debug = 0
        ldap_connections_number = 5
        compare_check_items = no
        do_xlat = yes
        set_auth_type = yes
  }
rlm_ldap: Registering ldap_groupcmp for Ldap-Group
rlm_ldap: Creating new attribute roles_search-Ldap-Group
rlm_ldap: Registering ldap_groupcmp for roles_search-Ldap-Group
rlm_ldap: Registering ldap_xlat with xlat_name roles_search
rlm_ldap: Over-riding set_auth_type, as there is no module roles_search listed in
the "authenticate" section.
rlm_ldap: reading ldap<->radius mappings from file /etc/freeradius/ldap.attrmap
rlm_ldap: LDAP radiusCheckItem mapped to RADIUS $GENERIC$
rlm_ldap: LDAP radiusReplyItem mapped to RADIUS $GENERIC$
rlm_ldap: LDAP radiusAuthType mapped to RADIUS Auth-Type
rlm_ldap: LDAP radiusSimultaneousUse mapped to RADIUS Simultaneous-Use
rlm_ldap: LDAP radiusCalledStationId mapped to RADIUS Called-Station-Id
rlm_ldap: LDAP radiusCallingStationId mapped to RADIUS Calling-Station-Id
rlm_ldap: LDAP lmPassword mapped to RADIUS LM-Password
rlm_ldap: LDAP ntPassword mapped to RADIUS NT-Password
rlm_ldap: LDAP userPassword mapped to RADIUS User-Password
rlm_ldap: LDAP acctFlags mapped to RADIUS SMB-Account-CTRL-TEXT
rlm_ldap: LDAP radiusExpiration mapped to RADIUS Expiration
rlm_ldap: LDAP radiusNASIpAddress mapped to RADIUS NAS-IP-Address
rlm_ldap: LDAP radiusSessionTerminateTime mapped to RADIUS
WISPr-Session-Terminate-Time
rlm_ldap: LDAP radiusServiceType mapped to RADIUS Service-Type
rlm_ldap: LDAP radiusFramedProtocol mapped to RADIUS Framed-Protocol
rlm_ldap: LDAP radiusFramedIPAddress mapped to RADIUS Framed-IP-Address
rlm_ldap: LDAP radiusFramedIPNetmask mapped to RADIUS Framed-IP-Netmask
rlm_ldap: LDAP radiusFramedRoute mapped to RADIUS Framed-Route
rlm_ldap: LDAP radiusFramedRouting mapped to RADIUS Framed-Routing
rlm_ldap: LDAP radiusFilterId mapped to RADIUS Filter-Id
rlm_ldap: LDAP radiusFramedMTU mapped to RADIUS Framed-MTU
rlm_ldap: LDAP radiusFramedCompression mapped to RADIUS Framed-Compression
rlm_ldap: LDAP radiusLoginIPHost mapped to RADIUS Login-IP-Host
rlm_ldap: LDAP radiusLoginService mapped to RADIUS Login-Service
rlm_ldap: LDAP radiusLoginTCPPort mapped to RADIUS Login-TCP-Port
rlm_ldap: LDAP radiusCallbackNumber mapped to RADIUS Callback-Number
rlm_ldap: LDAP radiusCallbackId mapped to RADIUS Callback-Id
rlm_ldap: LDAP radiusFramedIPXNetwork mapped to RADIUS Framed-IPX-Network
rlm_ldap: LDAP radiusClass mapped to RADIUS Class
rlm_ldap: LDAP radiusSessionTimeout mapped to RADIUS Session-Timeout
rlm_ldap: LDAP radiusIdleTimeout mapped to RADIUS Idle-Timeout
rlm_ldap: LDAP radiusTerminationAction mapped to RADIUS Termination-Action
rlm_ldap: LDAP radiusLoginLATService mapped to RADIUS Login-LAT-Service
rlm_ldap: LDAP radiusLoginLATNode mapped to RADIUS Login-LAT-Node
rlm_ldap: LDAP radiusLoginLATGroup mapped to RADIUS Login-LAT-Group
rlm_ldap: LDAP radiusFramedAppleTalkLink mapped to RADIUS Framed-AppleTalk-Link
rlm_ldap: LDAP radiusFramedAppleTalkNetwork mapped to RADIUS
Framed-AppleTalk-Network
rlm_ldap: LDAP radiusFramedAppleTalkZone mapped to RADIUS Framed-AppleTalk-Zone
rlm_ldap: LDAP radiusPortLimit mapped to RADIUS Port-Limit
rlm_ldap: LDAP radiusLoginLATPort mapped to RADIUS Login-LAT-Port
rlm_ldap: LDAP radiusReplyMessage mapped to RADIUS Reply-Message
rlm_ldap: LDAP radiusTunnelType mapped to RADIUS Tunnel-Type
rlm_ldap: LDAP radiusTunnelMediumType mapped to RADIUS Tunnel-Medium-Type
rlm_ldap: LDAP radiusTunnelPrivateGroupId mapped to RADIUS
Tunnel-Private-Group-Id
rlm_ldap: LDAP cVPN3000-Access-Hours mapped to RADIUS Access-Hours
rlm_ldap: LDAP cVPN3000-Simultaneous-Logins mapped to RADIUS Simultaneous-Logins
rlm_ldap: LDAP cVPN3000-Primary-DNS mapped to RADIUS Primary-DNS
rlm_ldap: LDAP cVPN3000-Secondary-DNS mapped to RADIUS Secondary-DNS
rlm_ldap: LDAP cVPN3000-Primary-WINS mapped to RADIUS Primary-WINS
rlm_ldap: LDAP cVPN3000-Primary-WINS mapped to RADIUS Secondary-WINS
rlm_ldap: LDAP cVPN3000-SEP-Card-Assignment mapped to RADIUS SEP-Card-Assignment
rlm_ldap: LDAP cVPN3000-Tunneling-Protocols mapped to RADIUS Tunneling-Protocols
rlm_ldap: LDAP cVPN3000-IPSec-Sec-Association mapped to RADIUS
IPSec-Sec-Association
rlm_ldap: LDAP cVPN3000-IPSec-Authentication mapped to RADIUS
IPSec-Authentication
rlm_ldap: LDAP cVPN3000-IPSec-Banner1 mapped to RADIUS IPSec-Banner1
rlm_ldap: LDAP cVPN3000-IPSec-Allow-Passwd-Store mapped to RADIUS
IPSec-Allow-Passwd-Store
rlm_ldap: LDAP cVPN3000-Use-Client-Address mapped to RADIUS Use-Client-Address
rlm_ldap: LDAP cVPN3000-PPTP-Encryption mapped to RADIUS PPTP-Encryption
rlm_ldap: LDAP cVPN3000-L2TP-Encryption mapped to RADIUS L2TP-Encryption
rlm_ldap: LDAP cVPN3000-IPSec-Split-Tunnel-List mapped to RADIUS
IPSec-Split-Tunnel-List
rlm_ldap: LDAP cVPN3000-IPSec-Default-Domain mapped to RADIUS
IPSec-Default-Domain
rlm_ldap: LDAP cVPN3000-IPSec-Split-DNS-Names mapped to RADIUS
IPSec-Split-DNS-Names
rlm_ldap: LDAP cVPN3000-IPSec-Tunnel-Type mapped to RADIUS IPSec-Tunnel-Type
rlm_ldap: LDAP cVPN3000-IPSec-Mode-Config mapped to RADIUS IPSec-Mode-Config
rlm_ldap: LDAP cVPN3000-IPSec-User-Group-Lock mapped to RADIUS
IPSec-User-Group-Lock
rlm_ldap: LDAP cVPN3000-IPSec-Over-UDP mapped to RADIUS IPSec-Over-UDP
rlm_ldap: LDAP cVPN3000-IPSec-Over-UDP-Port mapped to RADIUS IPSec-Over-UDP-Port
rlm_ldap: LDAP cVPN3000-IPSec-Banner2 mapped to RADIUS IPSec-Banner2
rlm_ldap: LDAP cVPN3000-PPTP-MPPC-Compression mapped to RADIUS
PPTP-MPPC-Compression
rlm_ldap: LDAP cVPN3000-L2TP-MPPC-Compression mapped to RADIUS
L2TP-MPPC-Compression
rlm_ldap: LDAP cVPN3000-IPSec-IP-Compression mapped to RADIUS
IPSec-IP-Compression
rlm_ldap: LDAP cVPN3000-IPSec-IKE-Peer-ID-Check mapped to RADIUS
IPSec-IKE-Peer-ID-Check
rlm_ldap: LDAP cVPN3000-IKE-Keep-Alives mapped to RADIUS IKE-Keep-Alives
rlm_ldap: LDAP cVPN3000-IPSec-Auth-On-Rekey mapped to RADIUS IPSec-Auth-On-Rekey
rlm_ldap: LDAP cVPN3000-Required-Client-Firewall-Vendor-Code mapped to RADIUS
Reqrd-Client-Fw-Vendor-Code
rlm_ldap: LDAP cVPN3000-Required-Client-Firewall-Product-Code mapped to RADIUS
Reqrd-Client-Fw-Product-Code
rlm_ldap: LDAP cVPN3000-Required-Client-Firewall-Description mapped to RADIUS
Reqrd-Client-Fw-Description
rlm_ldap: LDAP cVPN3000-Require-HW-Client-Auth mapped to RADIUS
Reqr-HW-Client-Auth
rlm_ldap: LDAP cVPN3000-Require-Individual-User-Auth mapped to RADIUS
Reqr-Individual-User-Auth
rlm_ldap: LDAP cVPN3000-Authenticated-User-Idle-Timeout mapped to RADIUS
Authd-User-Idle-Timeout
rlm_ldap: LDAP cVPN3000-Cisco-IP-Phone-Bypass mapped to RADIUS
Cisco-IP-Phone-Bypass
rlm_ldap: LDAP cVPN3000-IPSec-Split-Tunneling-Policy mapped to RADIUS
IPSec-Split-Tunneling-Policy
rlm_ldap: LDAP cVPN3000-IPSec-Required-Client-Firewall-Capability mapped to
RADIUS IPSec-Reqrd-Client-Fw-Cap
rlm_ldap: LDAP cVPN3000-IPSec-Client-Firewall-Filter-Name mapped to RADIUS
IPSec-Client-Fw-Filter-Name
rlm_ldap: LDAP cVPN3000-IPSec-Client-Firewall-Filter-Optional mapped to RADIUS
IPSec-Client-Fw-Filter-Opt
rlm_ldap: LDAP cVPN3000-IPSec-Backup-Servers mapped to RADIUS
IPSec-Backup-Servers
rlm_ldap: LDAP cVPN3000-IPSec-Backup-Server-List mapped to RADIUS
IPSec-Backup-Server-List
rlm_ldap: LDAP cVPN3000-Client-Intercept-DHCP-Configure-Msg mapped to RADIUS
MS-Client-Icpt-DHCP-Conf-Msg
rlm_ldap: LDAP cVPN3000-MS-Client-Subnet-Mask mapped to RADIUS
MS-Client-Subnet-Mask
rlm_ldap: LDAP cVPN3000-Allow-Network-Extension-Mode mapped to RADIUS
Allow-Network-Extension-Mode
rlm_ldap: LDAP cVPN3000-Strip-Realm mapped to RADIUS Strip-Realm
rlm_ldap: LDAP Cisco-AVPair mapped to RADIUS Cisco-AVPair
rlm_ldap: LDAP cVPN3000-Confidence-Interval mapped to RADIUS
IKE-KeepAlive-Confidence-Interval
rlm_ldap: LDAP cVPN3000-Cisco-LEAP-Bypass mapped to RADIUS Cisco-LEAP-Bypass
rlm_ldap: LDAP cVPN3000-DHCP-Network-Scope mapped to RADIUS DHCP-Network-Scope
rlm_ldap: LDAP cVPN3000-Client-Type-Version-Limiting mapped to RADIUS
Client-Type-Version-Limiting
rlm_ldap: LDAP cVPN3000-WebVPN-Content-Filter-Parameters mapped to RADIUS
WebVPN-Content-Filter-Parameters
rlm_ldap: LDAP cVPN3000-Port-Forwarding-Name mapped to RADIUS
WebVPN-Port-Forwarding-Name
rlm_ldap: LDAP cVPN3000-IETF-Radius-Session-Timeout mapped to RADIUS
IETF-Radius-Session-Timeout
rlm_ldap: LDAP cVPN3000-IETF-Radius-Idle-Timeout mapped to RADIUS
IETF-Radius-Idle-Timeout
rlm_ldap: LDAP cVPN3000-Authorization-Required mapped to RADIUS
Authorization-Required
rlm_ldap: LDAP cVPN3000-Authorization-Type mapped to RADIUS Authorization-Type
rlm_ldap: LDAP cVPN3000-DN-Field mapped to RADIUS DN-Field
rlm_ldap: LDAP cVPN3000-WebVPN-URL-List mapped to RADIUS WebVPN-URL-List
rlm_ldap: LDAP cVPN3000-WebVPN-Forwarded-Ports mapped to RADIUS
WebVPN-Forwarded-Ports
rlm_ldap: LDAP cVPN3000-WebVPN-ACL-Filters mapped to RADIUS WebVPN-ACL-Filters
rlm_ldap: LDAP cVPN3000-WebVPN-Homepage mapped to RADIUS WebVPN-Homepage
rlm_ldap: LDAP cVPN3000-WebVPN-Single-Sign-On-Server-Name mapped to RADIUS
WebVPN-Single-Sign-On-Server-Name
rlm_ldap: LDAP cVPN3000-WebVPN-URL-Entry-Enable mapped to RADIUS
WebVPN-URL-Entry-Enable
rlm_ldap: LDAP cVPN3000-WebVPN-File-Access-Enable mapped to RADIUS
WebVPN-File-Access-Enable
rlm_ldap: LDAP cVPN3000-WebVPN-File-Server-Entry-Enable mapped to RADIUS
WebVPN-File-Server-Entry-Enable
rlm_ldap: LDAP cVPN3000-WebVPN-File-Server-Browsing-Enable mapped to RADIUS
WebVPN-File-Server-Browsing-Enable
rlm_ldap: LDAP cVPN3000-WebVPN-Port-Forwarding-Enable mapped to RADIUS
WebVPN-Port-Forwarding-Enable
rlm_ldap: LDAP cVPN3000-WebVPN-Port-Forwarding-Exchange-Proxy-Enable mapped to
RADIUS WebVPN-Outlook-Exchange-Proxy-Enable
rlm_ldap: LDAP cVPN3000-WebVPN-Port-Forwarding-HTTP-Proxy-Enable mapped to RADIUS
WebVPN-Port-Forwarding-HTTP-Proxy-Enable
rlm_ldap: LDAP cVPN3000-WebVPN-Port-Forwarding-Auto-Download-Enable mapped to
RADIUS WebVPN-Auto-Applet-Download-Enable
rlm_ldap: LDAP cVPN3000-WebVPN-Citrix-Support-Enable mapped to RADIUS
WebVPN-Citrix-Metaframe-Enable
rlm_ldap: LDAP cVPN3000-WebVPN-Apply-ACL-Enable mapped to RADIUS
WebVPN-Apply-ACL
rlm_ldap: LDAP cVPN3000-WebVPN-SVC-Enable mapped to RADIUS
WebVPN-SSL-VPN-Client-Enable
rlm_ldap: LDAP cVPN3000-WebVPN-SVC-Required-Enable mapped to RADIUS
WebVPN-SSL-VPN-Client-Required
rlm_ldap: LDAP cVPN3000-WebVPN-SVC-Keep-Enable mapped to RADIUS
WebVPN-SSL-VPN-Client-Keep-Installation
rlm_ldap: LDAP cVPN3000-IE-Proxy-Server mapped to RADIUS IE-Proxy-Server
rlm_ldap: LDAP cVPN3000-IE-Proxy-Method mapped to RADIUS IE-Proxy-Server-Policy
rlm_ldap: LDAP cVPN3000-IE-Proxy-Exception-List mapped to RADIUS
IE-Proxy-Exception-List
rlm_ldap: LDAP cVPN3000-IE-Proxy-Bypass-Local mapped to RADIUS
IE-Proxy-Bypass-Local
rlm_ldap: LDAP cVPN3000-Tunnel-Group-Lock mapped to RADIUS Tunnel-Group-Lock
rlm_ldap: LDAP cVPN3000-Firewall-ACL-In mapped to RADIUS Access-List-Inbound
rlm_ldap: LDAP cVPN3000-Firewall-ACL-Out mapped to RADIUS Access-List-Outbound
rlm_ldap: LDAP cVPN3000-PFS-Required mapped to RADIUS PFS-Enable
rlm_ldap: LDAP cVPN3000-WebVPN-SVC-Keepalive mapped to RADIUS
WebVPN-SSL-VPN-Client-Keepalive
rlm_ldap: LDAP cVPN3000-WebVPN-SVC-Client-DPD mapped to RADIUS
WebVPN-SSL-VPN-Client-Client-DPD
rlm_ldap: LDAP cVPN3000-WebVPN-SVC-Gateway-DPD mapped to RADIUS
WebVPN-SSL-VPN-Client-Gateway-DPD
rlm_ldap: LDAP cVPN3000-WebVPN-SVC-Rekey-Period mapped to RADIUS
WebVPN-SSL-VPN-Client-Rekey-Period
rlm_ldap: LDAP cVPN3000-WebVPN-SVC-Rekey-Method mapped to RADIUS
WebVPN-SSL-VPN-Client-Rekey-Method
rlm_ldap: LDAP cVPN3000-WebVPN-SVC-Compression mapped to RADIUS
WebVPN-SSL-VPN-Client-Compression
conns: 0x817c1b0
 Module: Instantiating people_search
  ldap people_search {
        server = "secureldapcentral.stvincents.com.au"
        port = 636
        password = "testing123"
        identity =
"cn=freeradius,ou=services,ou=Darlinghurst,ou=NSW,o=SCHS,c=AU"
        net_timeout = 1
        timeout = 4
        timelimit = 3
        tls_mode = yes
        start_tls = no
        tls_cacertfile = "certs/SVMHS_CA_SSL_Server.pem"
        tls_require_cert = "never"
        basedn = "ou=people,ou=darlinghurst,ou=nsw,o=schs,c=au"
        filter = "(cn=%u)"
        base_filter = "(objectclass=radiusprofile)"
        password_attribute = "SHA-Password"
        auto_header = yes
        access_attr = "cn"
        access_attr_used_for_allow = yes
        groupname_attribute = "cn"
        groupmembership_filter =
"(|(&(objectClass=GroupOfNames)(member=%{Ldap-UserDn}))(&(objectClass=GroupOfUniqueNames)(uniquemember=%{Ldap-UserDn})))"
        dictionary_mapping = "/etc/freeradius/ldap.attrmap"
        ldap_debug = 0
        ldap_connections_number = 5
        compare_check_items = no
        do_xlat = yes
        set_auth_type = yes
  }
rlm_ldap: Registering ldap_groupcmp for Ldap-Group
rlm_ldap: Creating new attribute people_search-Ldap-Group
rlm_ldap: Registering ldap_groupcmp for people_search-Ldap-Group
rlm_ldap: Registering ldap_xlat with xlat_name people_search
rlm_ldap: Over-riding set_auth_type, as there is no module people_search listed
in the "authenticate" section.
rlm_ldap: reading ldap<->radius mappings from file /etc/freeradius/ldap.attrmap
rlm_ldap: LDAP radiusCheckItem mapped to RADIUS $GENERIC$
rlm_ldap: LDAP radiusReplyItem mapped to RADIUS $GENERIC$
rlm_ldap: LDAP radiusAuthType mapped to RADIUS Auth-Type
rlm_ldap: LDAP radiusSimultaneousUse mapped to RADIUS Simultaneous-Use
rlm_ldap: LDAP radiusCalledStationId mapped to RADIUS Called-Station-Id
rlm_ldap: LDAP radiusCallingStationId mapped to RADIUS Calling-Station-Id
rlm_ldap: LDAP lmPassword mapped to RADIUS LM-Password
rlm_ldap: LDAP ntPassword mapped to RADIUS NT-Password
rlm_ldap: LDAP userPassword mapped to RADIUS User-Password
rlm_ldap: LDAP acctFlags mapped to RADIUS SMB-Account-CTRL-TEXT
rlm_ldap: LDAP radiusExpiration mapped to RADIUS Expiration
rlm_ldap: LDAP radiusNASIpAddress mapped to RADIUS NAS-IP-Address
rlm_ldap: LDAP radiusSessionTerminateTime mapped to RADIUS
WISPr-Session-Terminate-Time
rlm_ldap: LDAP radiusServiceType mapped to RADIUS Service-Type
rlm_ldap: LDAP radiusFramedProtocol mapped to RADIUS Framed-Protocol
rlm_ldap: LDAP radiusFramedIPAddress mapped to RADIUS Framed-IP-Address
rlm_ldap: LDAP radiusFramedIPNetmask mapped to RADIUS Framed-IP-Netmask
rlm_ldap: LDAP radiusFramedRoute mapped to RADIUS Framed-Route
rlm_ldap: LDAP radiusFramedRouting mapped to RADIUS Framed-Routing
rlm_ldap: LDAP radiusFilterId mapped to RADIUS Filter-Id
rlm_ldap: LDAP radiusFramedMTU mapped to RADIUS Framed-MTU
rlm_ldap: LDAP radiusFramedCompression mapped to RADIUS Framed-Compression
rlm_ldap: LDAP radiusLoginIPHost mapped to RADIUS Login-IP-Host
rlm_ldap: LDAP radiusLoginService mapped to RADIUS Login-Service
rlm_ldap: LDAP radiusLoginTCPPort mapped to RADIUS Login-TCP-Port
rlm_ldap: LDAP radiusCallbackNumber mapped to RADIUS Callback-Number
rlm_ldap: LDAP radiusCallbackId mapped to RADIUS Callback-Id
rlm_ldap: LDAP radiusFramedIPXNetwork mapped to RADIUS Framed-IPX-Network
rlm_ldap: LDAP radiusClass mapped to RADIUS Class
rlm_ldap: LDAP radiusSessionTimeout mapped to RADIUS Session-Timeout
rlm_ldap: LDAP radiusIdleTimeout mapped to RADIUS Idle-Timeout
rlm_ldap: LDAP radiusTerminationAction mapped to RADIUS Termination-Action
rlm_ldap: LDAP radiusLoginLATService mapped to RADIUS Login-LAT-Service
rlm_ldap: LDAP radiusLoginLATNode mapped to RADIUS Login-LAT-Node
rlm_ldap: LDAP radiusLoginLATGroup mapped to RADIUS Login-LAT-Group
rlm_ldap: LDAP radiusFramedAppleTalkLink mapped to RADIUS Framed-AppleTalk-Link
rlm_ldap: LDAP radiusFramedAppleTalkNetwork mapped to RADIUS
Framed-AppleTalk-Network
rlm_ldap: LDAP radiusFramedAppleTalkZone mapped to RADIUS Framed-AppleTalk-Zone
rlm_ldap: LDAP radiusPortLimit mapped to RADIUS Port-Limit
rlm_ldap: LDAP radiusLoginLATPort mapped to RADIUS Login-LAT-Port
rlm_ldap: LDAP radiusReplyMessage mapped to RADIUS Reply-Message
rlm_ldap: LDAP radiusTunnelType mapped to RADIUS Tunnel-Type
rlm_ldap: LDAP radiusTunnelMediumType mapped to RADIUS Tunnel-Medium-Type
rlm_ldap: LDAP radiusTunnelPrivateGroupId mapped to RADIUS
Tunnel-Private-Group-Id
rlm_ldap: LDAP cVPN3000-Access-Hours mapped to RADIUS Access-Hours
rlm_ldap: LDAP cVPN3000-Simultaneous-Logins mapped to RADIUS Simultaneous-Logins
rlm_ldap: LDAP cVPN3000-Primary-DNS mapped to RADIUS Primary-DNS
rlm_ldap: LDAP cVPN3000-Secondary-DNS mapped to RADIUS Secondary-DNS
rlm_ldap: LDAP cVPN3000-Primary-WINS mapped to RADIUS Primary-WINS
rlm_ldap: LDAP cVPN3000-Primary-WINS mapped to RADIUS Secondary-WINS
rlm_ldap: LDAP cVPN3000-SEP-Card-Assignment mapped to RADIUS SEP-Card-Assignment
rlm_ldap: LDAP cVPN3000-Tunneling-Protocols mapped to RADIUS Tunneling-Protocols
rlm_ldap: LDAP cVPN3000-IPSec-Sec-Association mapped to RADIUS
IPSec-Sec-Association
rlm_ldap: LDAP cVPN3000-IPSec-Authentication mapped to RADIUS
IPSec-Authentication
rlm_ldap: LDAP cVPN3000-IPSec-Banner1 mapped to RADIUS IPSec-Banner1
rlm_ldap: LDAP cVPN3000-IPSec-Allow-Passwd-Store mapped to RADIUS
IPSec-Allow-Passwd-Store
rlm_ldap: LDAP cVPN3000-Use-Client-Address mapped to RADIUS Use-Client-Address
rlm_ldap: LDAP cVPN3000-PPTP-Encryption mapped to RADIUS PPTP-Encryption
rlm_ldap: LDAP cVPN3000-L2TP-Encryption mapped to RADIUS L2TP-Encryption
rlm_ldap: LDAP cVPN3000-IPSec-Split-Tunnel-List mapped to RADIUS
IPSec-Split-Tunnel-List
rlm_ldap: LDAP cVPN3000-IPSec-Default-Domain mapped to RADIUS
IPSec-Default-Domain
rlm_ldap: LDAP cVPN3000-IPSec-Split-DNS-Names mapped to RADIUS
IPSec-Split-DNS-Names
rlm_ldap: LDAP cVPN3000-IPSec-Tunnel-Type mapped to RADIUS IPSec-Tunnel-Type
rlm_ldap: LDAP cVPN3000-IPSec-Mode-Config mapped to RADIUS IPSec-Mode-Config
rlm_ldap: LDAP cVPN3000-IPSec-User-Group-Lock mapped to RADIUS
IPSec-User-Group-Lock
rlm_ldap: LDAP cVPN3000-IPSec-Over-UDP mapped to RADIUS IPSec-Over-UDP
rlm_ldap: LDAP cVPN3000-IPSec-Over-UDP-Port mapped to RADIUS IPSec-Over-UDP-Port
rlm_ldap: LDAP cVPN3000-IPSec-Banner2 mapped to RADIUS IPSec-Banner2
rlm_ldap: LDAP cVPN3000-PPTP-MPPC-Compression mapped to RADIUS
PPTP-MPPC-Compression
rlm_ldap: LDAP cVPN3000-L2TP-MPPC-Compression mapped to RADIUS
L2TP-MPPC-Compression
rlm_ldap: LDAP cVPN3000-IPSec-IP-Compression mapped to RADIUS
IPSec-IP-Compression
rlm_ldap: LDAP cVPN3000-IPSec-IKE-Peer-ID-Check mapped to RADIUS
IPSec-IKE-Peer-ID-Check
rlm_ldap: LDAP cVPN3000-IKE-Keep-Alives mapped to RADIUS IKE-Keep-Alives
rlm_ldap: LDAP cVPN3000-IPSec-Auth-On-Rekey mapped to RADIUS IPSec-Auth-On-Rekey
rlm_ldap: LDAP cVPN3000-Required-Client-Firewall-Vendor-Code mapped to RADIUS
Reqrd-Client-Fw-Vendor-Code
rlm_ldap: LDAP cVPN3000-Required-Client-Firewall-Product-Code mapped to RADIUS
Reqrd-Client-Fw-Product-Code
rlm_ldap: LDAP cVPN3000-Required-Client-Firewall-Description mapped to RADIUS
Reqrd-Client-Fw-Description
rlm_ldap: LDAP cVPN3000-Require-HW-Client-Auth mapped to RADIUS
Reqr-HW-Client-Auth
rlm_ldap: LDAP cVPN3000-Require-Individual-User-Auth mapped to RADIUS
Reqr-Individual-User-Auth
rlm_ldap: LDAP cVPN3000-Authenticated-User-Idle-Timeout mapped to RADIUS
Authd-User-Idle-Timeout
rlm_ldap: LDAP cVPN3000-Cisco-IP-Phone-Bypass mapped to RADIUS
Cisco-IP-Phone-Bypass
rlm_ldap: LDAP cVPN3000-IPSec-Split-Tunneling-Policy mapped to RADIUS
IPSec-Split-Tunneling-Policy
rlm_ldap: LDAP cVPN3000-IPSec-Required-Client-Firewall-Capability mapped to
RADIUS IPSec-Reqrd-Client-Fw-Cap
rlm_ldap: LDAP cVPN3000-IPSec-Client-Firewall-Filter-Name mapped to RADIUS
IPSec-Client-Fw-Filter-Name
rlm_ldap: LDAP cVPN3000-IPSec-Client-Firewall-Filter-Optional mapped to RADIUS
IPSec-Client-Fw-Filter-Opt
rlm_ldap: LDAP cVPN3000-IPSec-Backup-Servers mapped to RADIUS
IPSec-Backup-Servers
rlm_ldap: LDAP cVPN3000-IPSec-Backup-Server-List mapped to RADIUS
IPSec-Backup-Server-List
rlm_ldap: LDAP cVPN3000-Client-Intercept-DHCP-Configure-Msg mapped to RADIUS
MS-Client-Icpt-DHCP-Conf-Msg
rlm_ldap: LDAP cVPN3000-MS-Client-Subnet-Mask mapped to RADIUS
MS-Client-Subnet-Mask
rlm_ldap: LDAP cVPN3000-Allow-Network-Extension-Mode mapped to RADIUS
Allow-Network-Extension-Mode
rlm_ldap: LDAP cVPN3000-Strip-Realm mapped to RADIUS Strip-Realm
rlm_ldap: LDAP Cisco-AVPair mapped to RADIUS Cisco-AVPair
rlm_ldap: LDAP cVPN3000-Confidence-Interval mapped to RADIUS
IKE-KeepAlive-Confidence-Interval
rlm_ldap: LDAP cVPN3000-Cisco-LEAP-Bypass mapped to RADIUS Cisco-LEAP-Bypass
rlm_ldap: LDAP cVPN3000-DHCP-Network-Scope mapped to RADIUS DHCP-Network-Scope
rlm_ldap: LDAP cVPN3000-Client-Type-Version-Limiting mapped to RADIUS
Client-Type-Version-Limiting
rlm_ldap: LDAP cVPN3000-WebVPN-Content-Filter-Parameters mapped to RADIUS
WebVPN-Content-Filter-Parameters
rlm_ldap: LDAP cVPN3000-Port-Forwarding-Name mapped to RADIUS
WebVPN-Port-Forwarding-Name
rlm_ldap: LDAP cVPN3000-IETF-Radius-Session-Timeout mapped to RADIUS
IETF-Radius-Session-Timeout
rlm_ldap: LDAP cVPN3000-IETF-Radius-Idle-Timeout mapped to RADIUS
IETF-Radius-Idle-Timeout
rlm_ldap: LDAP cVPN3000-Authorization-Required mapped to RADIUS
Authorization-Required
rlm_ldap: LDAP cVPN3000-Authorization-Type mapped to RADIUS Authorization-Type
rlm_ldap: LDAP cVPN3000-DN-Field mapped to RADIUS DN-Field
rlm_ldap: LDAP cVPN3000-WebVPN-URL-List mapped to RADIUS WebVPN-URL-List
rlm_ldap: LDAP cVPN3000-WebVPN-Forwarded-Ports mapped to RADIUS
WebVPN-Forwarded-Ports
rlm_ldap: LDAP cVPN3000-WebVPN-ACL-Filters mapped to RADIUS WebVPN-ACL-Filters
rlm_ldap: LDAP cVPN3000-WebVPN-Homepage mapped to RADIUS WebVPN-Homepage
rlm_ldap: LDAP cVPN3000-WebVPN-Single-Sign-On-Server-Name mapped to RADIUS
WebVPN-Single-Sign-On-Server-Name
rlm_ldap: LDAP cVPN3000-WebVPN-URL-Entry-Enable mapped to RADIUS
WebVPN-URL-Entry-Enable
rlm_ldap: LDAP cVPN3000-WebVPN-File-Access-Enable mapped to RADIUS
WebVPN-File-Access-Enable
rlm_ldap: LDAP cVPN3000-WebVPN-File-Server-Entry-Enable mapped to RADIUS
WebVPN-File-Server-Entry-Enable
rlm_ldap: LDAP cVPN3000-WebVPN-File-Server-Browsing-Enable mapped to RADIUS
WebVPN-File-Server-Browsing-Enable
rlm_ldap: LDAP cVPN3000-WebVPN-Port-Forwarding-Enable mapped to RADIUS
WebVPN-Port-Forwarding-Enable
rlm_ldap: LDAP cVPN3000-WebVPN-Port-Forwarding-Exchange-Proxy-Enable mapped to
RADIUS WebVPN-Outlook-Exchange-Proxy-Enable
rlm_ldap: LDAP cVPN3000-WebVPN-Port-Forwarding-HTTP-Proxy-Enable mapped to RADIUS
WebVPN-Port-Forwarding-HTTP-Proxy-Enable
rlm_ldap: LDAP cVPN3000-WebVPN-Port-Forwarding-Auto-Download-Enable mapped to
RADIUS WebVPN-Auto-Applet-Download-Enable
rlm_ldap: LDAP cVPN3000-WebVPN-Citrix-Support-Enable mapped to RADIUS
WebVPN-Citrix-Metaframe-Enable
rlm_ldap: LDAP cVPN3000-WebVPN-Apply-ACL-Enable mapped to RADIUS
WebVPN-Apply-ACL
rlm_ldap: LDAP cVPN3000-WebVPN-SVC-Enable mapped to RADIUS
WebVPN-SSL-VPN-Client-Enable
rlm_ldap: LDAP cVPN3000-WebVPN-SVC-Required-Enable mapped to RADIUS
WebVPN-SSL-VPN-Client-Required
rlm_ldap: LDAP cVPN3000-WebVPN-SVC-Keep-Enable mapped to RADIUS
WebVPN-SSL-VPN-Client-Keep-Installation
rlm_ldap: LDAP cVPN3000-IE-Proxy-Server mapped to RADIUS IE-Proxy-Server
rlm_ldap: LDAP cVPN3000-IE-Proxy-Method mapped to RADIUS IE-Proxy-Server-Policy
rlm_ldap: LDAP cVPN3000-IE-Proxy-Exception-List mapped to RADIUS
IE-Proxy-Exception-List
rlm_ldap: LDAP cVPN3000-IE-Proxy-Bypass-Local mapped to RADIUS
IE-Proxy-Bypass-Local
rlm_ldap: LDAP cVPN3000-Tunnel-Group-Lock mapped to RADIUS Tunnel-Group-Lock
rlm_ldap: LDAP cVPN3000-Firewall-ACL-In mapped to RADIUS Access-List-Inbound
rlm_ldap: LDAP cVPN3000-Firewall-ACL-Out mapped to RADIUS Access-List-Outbound
rlm_ldap: LDAP cVPN3000-PFS-Required mapped to RADIUS PFS-Enable
rlm_ldap: LDAP cVPN3000-WebVPN-SVC-Keepalive mapped to RADIUS
WebVPN-SSL-VPN-Client-Keepalive
rlm_ldap: LDAP cVPN3000-WebVPN-SVC-Client-DPD mapped to RADIUS
WebVPN-SSL-VPN-Client-Client-DPD
rlm_ldap: LDAP cVPN3000-WebVPN-SVC-Gateway-DPD mapped to RADIUS
WebVPN-SSL-VPN-Client-Gateway-DPD
rlm_ldap: LDAP cVPN3000-WebVPN-SVC-Rekey-Period mapped to RADIUS
WebVPN-SSL-VPN-Client-Rekey-Period
rlm_ldap: LDAP cVPN3000-WebVPN-SVC-Rekey-Method mapped to RADIUS
WebVPN-SSL-VPN-Client-Rekey-Method
rlm_ldap: LDAP cVPN3000-WebVPN-SVC-Compression mapped to RADIUS
WebVPN-SSL-VPN-Client-Compression
conns: 0x817f878
 Module: Instantiating patient_search
  ldap patient_search {
        server = "secureldapcentral.stvincents.com.au"
        port = 636
        password = "testing123"
        identity =
"cn=freeradius,ou=services,ou=Darlinghurst,ou=NSW,o=SCHS,c=AU"
        net_timeout = 1
        timeout = 4
        timelimit = 3
        tls_mode = yes
        start_tls = no
        tls_cacertfile = "certs/SVMHS_CA_SSL_Server.pem"
        tls_require_cert = "never"
        basedn = "ou=patients,ou=darlinghurst,ou=nsw,o=schs,c=au"
        filter = "(cn=%u)"
        base_filter = "(objectclass=radiusprofile)"
        password_attribute = "SHA-Password"
        auto_header = yes
        access_attr = "cn"
        access_attr_used_for_allow = yes
        groupname_attribute = "cn"
        groupmembership_filter =
"(|(&(objectClass=GroupOfNames)(member=%{Ldap-UserDn}))(&(objectClass=GroupOfUniqueNames)(uniquemember=%{Ldap-UserDn})))"
        dictionary_mapping = "/etc/freeradius/ldap.attrmap"
        ldap_debug = 0
        ldap_connections_number = 5
        compare_check_items = no
        do_xlat = yes
        set_auth_type = yes
  }
rlm_ldap: Registering ldap_groupcmp for Ldap-Group
rlm_ldap: Creating new attribute patient_search-Ldap-Group
rlm_ldap: Registering ldap_groupcmp for patient_search-Ldap-Group
rlm_ldap: Registering ldap_xlat with xlat_name patient_search
rlm_ldap: Over-riding set_auth_type, as there is no module patient_search listed
in the "authenticate" section.
rlm_ldap: reading ldap<->radius mappings from file /etc/freeradius/ldap.attrmap
rlm_ldap: LDAP radiusCheckItem mapped to RADIUS $GENERIC$
rlm_ldap: LDAP radiusReplyItem mapped to RADIUS $GENERIC$
rlm_ldap: LDAP radiusAuthType mapped to RADIUS Auth-Type
rlm_ldap: LDAP radiusSimultaneousUse mapped to RADIUS Simultaneous-Use
rlm_ldap: LDAP radiusCalledStationId mapped to RADIUS Called-Station-Id
rlm_ldap: LDAP radiusCallingStationId mapped to RADIUS Calling-Station-Id
rlm_ldap: LDAP lmPassword mapped to RADIUS LM-Password
rlm_ldap: LDAP ntPassword mapped to RADIUS NT-Password
rlm_ldap: LDAP userPassword mapped to RADIUS User-Password
rlm_ldap: LDAP acctFlags mapped to RADIUS SMB-Account-CTRL-TEXT
rlm_ldap: LDAP radiusExpiration mapped to RADIUS Expiration
rlm_ldap: LDAP radiusNASIpAddress mapped to RADIUS NAS-IP-Address
rlm_ldap: LDAP radiusSessionTerminateTime mapped to RADIUS
WISPr-Session-Terminate-Time
rlm_ldap: LDAP radiusServiceType mapped to RADIUS Service-Type
rlm_ldap: LDAP radiusFramedProtocol mapped to RADIUS Framed-Protocol
rlm_ldap: LDAP radiusFramedIPAddress mapped to RADIUS Framed-IP-Address
rlm_ldap: LDAP radiusFramedIPNetmask mapped to RADIUS Framed-IP-Netmask
rlm_ldap: LDAP radiusFramedRoute mapped to RADIUS Framed-Route
rlm_ldap: LDAP radiusFramedRouting mapped to RADIUS Framed-Routing
rlm_ldap: LDAP radiusFilterId mapped to RADIUS Filter-Id
rlm_ldap: LDAP radiusFramedMTU mapped to RADIUS Framed-MTU
rlm_ldap: LDAP radiusFramedCompression mapped to RADIUS Framed-Compression
rlm_ldap: LDAP radiusLoginIPHost mapped to RADIUS Login-IP-Host
rlm_ldap: LDAP radiusLoginService mapped to RADIUS Login-Service
rlm_ldap: LDAP radiusLoginTCPPort mapped to RADIUS Login-TCP-Port
rlm_ldap: LDAP radiusCallbackNumber mapped to RADIUS Callback-Number
rlm_ldap: LDAP radiusCallbackId mapped to RADIUS Callback-Id
rlm_ldap: LDAP radiusFramedIPXNetwork mapped to RADIUS Framed-IPX-Network
rlm_ldap: LDAP radiusClass mapped to RADIUS Class
rlm_ldap: LDAP radiusSessionTimeout mapped to RADIUS Session-Timeout
rlm_ldap: LDAP radiusIdleTimeout mapped to RADIUS Idle-Timeout
rlm_ldap: LDAP radiusTerminationAction mapped to RADIUS Termination-Action
rlm_ldap: LDAP radiusLoginLATService mapped to RADIUS Login-LAT-Service
rlm_ldap: LDAP radiusLoginLATNode mapped to RADIUS Login-LAT-Node
rlm_ldap: LDAP radiusLoginLATGroup mapped to RADIUS Login-LAT-Group
rlm_ldap: LDAP radiusFramedAppleTalkLink mapped to RADIUS Framed-AppleTalk-Link
rlm_ldap: LDAP radiusFramedAppleTalkNetwork mapped to RADIUS
Framed-AppleTalk-Network
rlm_ldap: LDAP radiusFramedAppleTalkZone mapped to RADIUS Framed-AppleTalk-Zone
rlm_ldap: LDAP radiusPortLimit mapped to RADIUS Port-Limit
rlm_ldap: LDAP radiusLoginLATPort mapped to RADIUS Login-LAT-Port
rlm_ldap: LDAP radiusReplyMessage mapped to RADIUS Reply-Message
rlm_ldap: LDAP radiusTunnelType mapped to RADIUS Tunnel-Type
rlm_ldap: LDAP radiusTunnelMediumType mapped to RADIUS Tunnel-Medium-Type
rlm_ldap: LDAP radiusTunnelPrivateGroupId mapped to RADIUS
Tunnel-Private-Group-Id
rlm_ldap: LDAP cVPN3000-Access-Hours mapped to RADIUS Access-Hours
rlm_ldap: LDAP cVPN3000-Simultaneous-Logins mapped to RADIUS Simultaneous-Logins
rlm_ldap: LDAP cVPN3000-Primary-DNS mapped to RADIUS Primary-DNS
rlm_ldap: LDAP cVPN3000-Secondary-DNS mapped to RADIUS Secondary-DNS
rlm_ldap: LDAP cVPN3000-Primary-WINS mapped to RADIUS Primary-WINS
rlm_ldap: LDAP cVPN3000-Primary-WINS mapped to RADIUS Secondary-WINS
rlm_ldap: LDAP cVPN3000-SEP-Card-Assignment mapped to RADIUS SEP-Card-Assignment
rlm_ldap: LDAP cVPN3000-Tunneling-Protocols mapped to RADIUS Tunneling-Protocols
rlm_ldap: LDAP cVPN3000-IPSec-Sec-Association mapped to RADIUS
IPSec-Sec-Association
rlm_ldap: LDAP cVPN3000-IPSec-Authentication mapped to RADIUS
IPSec-Authentication
rlm_ldap: LDAP cVPN3000-IPSec-Banner1 mapped to RADIUS IPSec-Banner1
rlm_ldap: LDAP cVPN3000-IPSec-Allow-Passwd-Store mapped to RADIUS
IPSec-Allow-Passwd-Store
rlm_ldap: LDAP cVPN3000-Use-Client-Address mapped to RADIUS Use-Client-Address
rlm_ldap: LDAP cVPN3000-PPTP-Encryption mapped to RADIUS PPTP-Encryption
rlm_ldap: LDAP cVPN3000-L2TP-Encryption mapped to RADIUS L2TP-Encryption
rlm_ldap: LDAP cVPN3000-IPSec-Split-Tunnel-List mapped to RADIUS
IPSec-Split-Tunnel-List
rlm_ldap: LDAP cVPN3000-IPSec-Default-Domain mapped to RADIUS
IPSec-Default-Domain
rlm_ldap: LDAP cVPN3000-IPSec-Split-DNS-Names mapped to RADIUS
IPSec-Split-DNS-Names
rlm_ldap: LDAP cVPN3000-IPSec-Tunnel-Type mapped to RADIUS IPSec-Tunnel-Type
rlm_ldap: LDAP cVPN3000-IPSec-Mode-Config mapped to RADIUS IPSec-Mode-Config
rlm_ldap: LDAP cVPN3000-IPSec-User-Group-Lock mapped to RADIUS
IPSec-User-Group-Lock
rlm_ldap: LDAP cVPN3000-IPSec-Over-UDP mapped to RADIUS IPSec-Over-UDP
rlm_ldap: LDAP cVPN3000-IPSec-Over-UDP-Port mapped to RADIUS IPSec-Over-UDP-Port
rlm_ldap: LDAP cVPN3000-IPSec-Banner2 mapped to RADIUS IPSec-Banner2
rlm_ldap: LDAP cVPN3000-PPTP-MPPC-Compression mapped to RADIUS
PPTP-MPPC-Compression
rlm_ldap: LDAP cVPN3000-L2TP-MPPC-Compression mapped to RADIUS
L2TP-MPPC-Compression
rlm_ldap: LDAP cVPN3000-IPSec-IP-Compression mapped to RADIUS
IPSec-IP-Compression
rlm_ldap: LDAP cVPN3000-IPSec-IKE-Peer-ID-Check mapped to RADIUS
IPSec-IKE-Peer-ID-Check
rlm_ldap: LDAP cVPN3000-IKE-Keep-Alives mapped to RADIUS IKE-Keep-Alives
rlm_ldap: LDAP cVPN3000-IPSec-Auth-On-Rekey mapped to RADIUS IPSec-Auth-On-Rekey
rlm_ldap: LDAP cVPN3000-Required-Client-Firewall-Vendor-Code mapped to RADIUS
Reqrd-Client-Fw-Vendor-Code
rlm_ldap: LDAP cVPN3000-Required-Client-Firewall-Product-Code mapped to RADIUS
Reqrd-Client-Fw-Product-Code
rlm_ldap: LDAP cVPN3000-Required-Client-Firewall-Description mapped to RADIUS
Reqrd-Client-Fw-Description
rlm_ldap: LDAP cVPN3000-Require-HW-Client-Auth mapped to RADIUS
Reqr-HW-Client-Auth
rlm_ldap: LDAP cVPN3000-Require-Individual-User-Auth mapped to RADIUS
Reqr-Individual-User-Auth
rlm_ldap: LDAP cVPN3000-Authenticated-User-Idle-Timeout mapped to RADIUS
Authd-User-Idle-Timeout
rlm_ldap: LDAP cVPN3000-Cisco-IP-Phone-Bypass mapped to RADIUS
Cisco-IP-Phone-Bypass
rlm_ldap: LDAP cVPN3000-IPSec-Split-Tunneling-Policy mapped to RADIUS
IPSec-Split-Tunneling-Policy
rlm_ldap: LDAP cVPN3000-IPSec-Required-Client-Firewall-Capability mapped to
RADIUS IPSec-Reqrd-Client-Fw-Cap
rlm_ldap: LDAP cVPN3000-IPSec-Client-Firewall-Filter-Name mapped to RADIUS
IPSec-Client-Fw-Filter-Name
rlm_ldap: LDAP cVPN3000-IPSec-Client-Firewall-Filter-Optional mapped to RADIUS
IPSec-Client-Fw-Filter-Opt
rlm_ldap: LDAP cVPN3000-IPSec-Backup-Servers mapped to RADIUS
IPSec-Backup-Servers
rlm_ldap: LDAP cVPN3000-IPSec-Backup-Server-List mapped to RADIUS
IPSec-Backup-Server-List
rlm_ldap: LDAP cVPN3000-Client-Intercept-DHCP-Configure-Msg mapped to RADIUS
MS-Client-Icpt-DHCP-Conf-Msg
rlm_ldap: LDAP cVPN3000-MS-Client-Subnet-Mask mapped to RADIUS
MS-Client-Subnet-Mask
rlm_ldap: LDAP cVPN3000-Allow-Network-Extension-Mode mapped to RADIUS
Allow-Network-Extension-Mode
rlm_ldap: LDAP cVPN3000-Strip-Realm mapped to RADIUS Strip-Realm
rlm_ldap: LDAP Cisco-AVPair mapped to RADIUS Cisco-AVPair
rlm_ldap: LDAP cVPN3000-Confidence-Interval mapped to RADIUS
IKE-KeepAlive-Confidence-Interval
rlm_ldap: LDAP cVPN3000-Cisco-LEAP-Bypass mapped to RADIUS Cisco-LEAP-Bypass
rlm_ldap: LDAP cVPN3000-DHCP-Network-Scope mapped to RADIUS DHCP-Network-Scope
rlm_ldap: LDAP cVPN3000-Client-Type-Version-Limiting mapped to RADIUS
Client-Type-Version-Limiting
rlm_ldap: LDAP cVPN3000-WebVPN-Content-Filter-Parameters mapped to RADIUS
WebVPN-Content-Filter-Parameters
rlm_ldap: LDAP cVPN3000-Port-Forwarding-Name mapped to RADIUS
WebVPN-Port-Forwarding-Name
rlm_ldap: LDAP cVPN3000-IETF-Radius-Session-Timeout mapped to RADIUS
IETF-Radius-Session-Timeout
rlm_ldap: LDAP cVPN3000-IETF-Radius-Idle-Timeout mapped to RADIUS
IETF-Radius-Idle-Timeout
rlm_ldap: LDAP cVPN3000-Authorization-Required mapped to RADIUS
Authorization-Required
rlm_ldap: LDAP cVPN3000-Authorization-Type mapped to RADIUS Authorization-Type
rlm_ldap: LDAP cVPN3000-DN-Field mapped to RADIUS DN-Field
rlm_ldap: LDAP cVPN3000-WebVPN-URL-List mapped to RADIUS WebVPN-URL-List
rlm_ldap: LDAP cVPN3000-WebVPN-Forwarded-Ports mapped to RADIUS
WebVPN-Forwarded-Ports
rlm_ldap: LDAP cVPN3000-WebVPN-ACL-Filters mapped to RADIUS WebVPN-ACL-Filters
rlm_ldap: LDAP cVPN3000-WebVPN-Homepage mapped to RADIUS WebVPN-Homepage
rlm_ldap: LDAP cVPN3000-WebVPN-Single-Sign-On-Server-Name mapped to RADIUS
WebVPN-Single-Sign-On-Server-Name
rlm_ldap: LDAP cVPN3000-WebVPN-URL-Entry-Enable mapped to RADIUS
WebVPN-URL-Entry-Enable
rlm_ldap: LDAP cVPN3000-WebVPN-File-Access-Enable mapped to RADIUS
WebVPN-File-Access-Enable
rlm_ldap: LDAP cVPN3000-WebVPN-File-Server-Entry-Enable mapped to RADIUS
WebVPN-File-Server-Entry-Enable
rlm_ldap: LDAP cVPN3000-WebVPN-File-Server-Browsing-Enable mapped to RADIUS
WebVPN-File-Server-Browsing-Enable
rlm_ldap: LDAP cVPN3000-WebVPN-Port-Forwarding-Enable mapped to RADIUS
WebVPN-Port-Forwarding-Enable
rlm_ldap: LDAP cVPN3000-WebVPN-Port-Forwarding-Exchange-Proxy-Enable mapped to
RADIUS WebVPN-Outlook-Exchange-Proxy-Enable
rlm_ldap: LDAP cVPN3000-WebVPN-Port-Forwarding-HTTP-Proxy-Enable mapped to RADIUS
WebVPN-Port-Forwarding-HTTP-Proxy-Enable
rlm_ldap: LDAP cVPN3000-WebVPN-Port-Forwarding-Auto-Download-Enable mapped to
RADIUS WebVPN-Auto-Applet-Download-Enable
rlm_ldap: LDAP cVPN3000-WebVPN-Citrix-Support-Enable mapped to RADIUS
WebVPN-Citrix-Metaframe-Enable
rlm_ldap: LDAP cVPN3000-WebVPN-Apply-ACL-Enable mapped to RADIUS
WebVPN-Apply-ACL
rlm_ldap: LDAP cVPN3000-WebVPN-SVC-Enable mapped to RADIUS
WebVPN-SSL-VPN-Client-Enable
rlm_ldap: LDAP cVPN3000-WebVPN-SVC-Required-Enable mapped to RADIUS
WebVPN-SSL-VPN-Client-Required
rlm_ldap: LDAP cVPN3000-WebVPN-SVC-Keep-Enable mapped to RADIUS
WebVPN-SSL-VPN-Client-Keep-Installation
rlm_ldap: LDAP cVPN3000-IE-Proxy-Server mapped to RADIUS IE-Proxy-Server
rlm_ldap: LDAP cVPN3000-IE-Proxy-Method mapped to RADIUS IE-Proxy-Server-Policy
rlm_ldap: LDAP cVPN3000-IE-Proxy-Exception-List mapped to RADIUS
IE-Proxy-Exception-List
rlm_ldap: LDAP cVPN3000-IE-Proxy-Bypass-Local mapped to RADIUS
IE-Proxy-Bypass-Local
rlm_ldap: LDAP cVPN3000-Tunnel-Group-Lock mapped to RADIUS Tunnel-Group-Lock
rlm_ldap: LDAP cVPN3000-Firewall-ACL-In mapped to RADIUS Access-List-Inbound
rlm_ldap: LDAP cVPN3000-Firewall-ACL-Out mapped to RADIUS Access-List-Outbound
rlm_ldap: LDAP cVPN3000-PFS-Required mapped to RADIUS PFS-Enable
rlm_ldap: LDAP cVPN3000-WebVPN-SVC-Keepalive mapped to RADIUS
WebVPN-SSL-VPN-Client-Keepalive
rlm_ldap: LDAP cVPN3000-WebVPN-SVC-Client-DPD mapped to RADIUS
WebVPN-SSL-VPN-Client-Client-DPD
rlm_ldap: LDAP cVPN3000-WebVPN-SVC-Gateway-DPD mapped to RADIUS
WebVPN-SSL-VPN-Client-Gateway-DPD
rlm_ldap: LDAP cVPN3000-WebVPN-SVC-Rekey-Period mapped to RADIUS
WebVPN-SSL-VPN-Client-Rekey-Period
rlm_ldap: LDAP cVPN3000-WebVPN-SVC-Rekey-Method mapped to RADIUS
WebVPN-SSL-VPN-Client-Rekey-Method
rlm_ldap: LDAP cVPN3000-WebVPN-SVC-Compression mapped to RADIUS
WebVPN-SSL-VPN-Client-Compression
conns: 0x8182f90
 Module: Checking preacct {...} for more modules to load
 Module: Linked to module rlm_acct_unique
 Module: Instantiating acct_unique
  acct_unique {
        key = "User-Name, Acct-Session-Id, NAS-IP-Address, Client-IP-Address,
NAS-Port"
  }
 Module: Checking accounting {...} for more modules to load
 Module: Linked to module rlm_detail
 Module: Instantiating detail
  detail {
        detailfile =
"/var/log/freeradius/radacct/%{Client-IP-Address}/detail-%Y%m%d"
        header = "%t"
        detailperm = 384
        dirperm = 493
        locking = no
        log_packet_header = no
  }
 Module: Checking session {...} for more modules to load
 }
radiusd: #### Opening IP addresses and Ports ####
listen {
        type = "auth"
        ipaddr = *
        port = 0
}
listen {
        type = "acct"
        ipaddr = *
        port = 0
}
Listening on authentication address * port 1812
Listening on accounting address * port 1813
Ready to process requests.
rad_recv: Access-Request packet from host 203.20.164.21 port 2133, id=70,
length=70
        User-Name = "pparam"
        User-Password = "testing123"
        Vendor-3076-Attr-32 = 0x0000000b
        NAS-IP-Address = 203.20.164.21
        NAS-Port-Type = Virtual
+- entering group authorize {...}
++[preprocess] returns ok
++[chap] returns noop
++[mschap] returns noop
[suffix] No '@' in User-Name = "pparam", looking up realm NULL
[suffix] No such realm "NULL"
++[suffix] returns noop
[eap] No EAP-Message, not doing EAP
++[eap] returns noop
++[files] returns noop
[roles_search] performing user authorization for pparam
[roles_search]  expand: (cn=%u) -> (cn=pparam)
[roles_search]  expand: ou=roles,ou=darlinghurst,ou=nsw,o=schs,c=au ->
ou=roles,ou=darlinghurst,ou=nsw,o=schs,c=au
rlm_ldap: ldap_get_conn: Checking Id: 0
rlm_ldap: ldap_get_conn: Got Id: 0
rlm_ldap: attempting LDAP reconnection
rlm_ldap: (re)connect to secureldapcentral.stvincents.com.au:636, authentication
0
rlm_ldap: setting TLS mode to 1
rlm_ldap: could not set LDAP_OPT_X_TLS option Success
rlm_ldap: setting TLS CACert File to certs/SVMHS_CA_SSL_Server.pem
rlm_ldap: could not set LDAP_OPT_X_TLS_CACERTFILE option to
certs/SVMHS_CA_SSL_Server.pem
rlm_ldap: setting TLS Require Cert to never
rlm_ldap: bind as
cn=freeradius,ou=services,ou=Darlinghurst,ou=NSW,o=SCHS,c=AU/radius9065 to
secureldapcentral.stvincents.com.au:636
rlm_ldap: waiting for bind result ...
rlm_ldap: ldap_result()
rlm_ldap: cn=freeradius,ou=services,ou=Darlinghurst,ou=NSW,o=SCHS,c=AU bind to
secureldapcentral.stvincents.com.au:636 failed: Can't contact LDAP server
rlm_ldap: (re)connection attempt failed
[roles_search] search failed
rlm_ldap: ldap_release_conn: Release Id: 0
++[roles_search] returns fail
Using Post-Auth-Type Reject
  WARNING: Unknown value specified for Post-Auth-Type.  Cannot perform requested
action.
Delaying reject of request 0 for 1 seconds
Going to the next request
Waking up in 0.9 seconds.
rad_recv: Access-Request packet from host 203.20.164.21 port 2133, id=70,
length=70
Waiting to send Access-Reject to client campusvpn port 2133 - ID: 70
Waking up in 0.9 seconds.
Sending delayed reject for request 0
Sending Access-Reject of id 70 to 203.20.164.21 port 2133
Waking up in 4.9 seconds.
Cleaning up request 0 ID 70 with timestamp +40
Ready to process requests.

**********************************************************************
This email and any files transmitted with it are confidential and
intended solely for the use of the individual or entity to whom they
are addressed. If you have received this email in error please notify
the system manager.

This footnote also confirms that this email message has been virus
scanned and although no viruses were detected by the system, St Vincents &
Mater Health Sydney accepts no liability for any consequential damage
resulting from email containing any computer viruses.

**********************************************************************



More information about the Freeradius-Users mailing list