Freeradius LDAP problem

George Beitis george.beitis at gmail.com
Thu Aug 30 13:58:58 CEST 2007


Hi Alan,
my apologies for the ill formed email.  I sent it just before i went to
sleep.  output i get when i run freeradius in debug mode is below.  I
will have another look at the wiki but last night didn't find anything
helpful.

regards
George


Module: Instantiated jradius (jradius)
Module: Loaded detail
 detail: detailfile =
"/var/log/freeradius/radacct/%{Client-IP-Address}/detail-%Y%m%d"
 detail: detailperm = 384
 detail: dirperm = 493
 detail: locking = no
Module: Instantiated detail (detail)
Module: Loaded radutmp
 radutmp: filename = "/var/log/freeradius/radutmp"
 radutmp: username = "%{User-Name}"
 radutmp: case_sensitive = yes
 radutmp: check_with_nas = yes
 radutmp: perm = 384
 radutmp: callerid = yes
Module: Instantiated radutmp (radutmp)
Listening on authentication *:1812
Listening on accounting *:1813
Ready to process requests.
rad_recv: Access-Request packet from host 129.12.54.51:3344, id=31,
length=97
        User-Name = "gb85"
        Acct-Session-Id = "1188439826R39hrq"
        NAS-IP-Address = 127.0.0.1
        NAS-Identifier = "Localhost"
        NAS-Port = 0
        Calling-Station-Id = "1115551212"
        User-Password = "password"
  Processing the authorize section of radiusd.conf
modcall: entering group authorize for request 0
  modcall[authorize]: module "preprocess" returns ok for request 0
  modcall[authorize]: module "chap" returns noop for request 0
  modcall[authorize]: module "mschap" returns noop for request 0
    rlm_realm: No '@' in User-Name = "gb85", looking up realm NULL
    rlm_realm: No such realm "NULL"
  modcall[authorize]: module "suffix" returns noop for request 0
  rlm_eap: No EAP-Message, not doing EAP
  modcall[authorize]: module "eap" returns noop for request 0
    users: Matched entry DEFAULT at line 153
  modcall[authorize]: module "files" returns ok for request 0
rlm_ldap: - authorize
rlm_ldap: performing user authorization for gb85
radius_xlat:  '(uid=gb85)'
radius_xlat:  'o=kent.ac.uk,o=uni'
rlm_ldap: ldap_get_conn: Checking Id: 0
rlm_ldap: ldap_get_conn: Got Id: 0
rlm_ldap: attempting LDAP reconnection
rlm_ldap: (re)connect to ldap.kent.ac.uk:389, authentication 0
rlm_ldap: bind as / to ldap.kent.ac.uk:389
rlm_ldap: waiting for bind result ...
rlm_ldap: Bind was successful
rlm_ldap: performing search in o=kent.ac.uk,o=uni, with filter (uid=gb85)
rlm_ldap: No default NMAS login sequence
rlm_ldap: looking for check items in directory...
rlm_ldap: looking for reply items in directory...
rlm_ldap: user gb85 authorized to use remote access
rlm_ldap: ldap_release_conn: Release Id: 0
  modcall[authorize]: module "ldap" returns ok for request 0
modcall: leaving group authorize (returns ok) for request 0
  rad_check_password:  Found Auth-Type System
auth: type "System"
  Processing the authenticate section of radiusd.conf
modcall: entering group authenticate for request 0
  modcall[authenticate]: module "unix" returns notfound for request 0
modcall: leaving group authenticate (returns notfound) for request 0
auth: Failed to validate the user.
Delaying request 0 for 1 seconds
Finished request 0
Going to the next request
--- Walking the entire request list ---
Waking up in 1 seconds...
--- Walking the entire request list ---
Waking up in 1 seconds...
--- Walking the entire request list ---
Sending Access-Reject of id 31 to 129.12.54.51 port 3344
Waking up in 4 seconds...
--- Walking the entire request list ---
Cleaning up request 0 ID 31 with timestamp 46d627c5
Nothing to do.  Sleeping until we see a request.




Alan DeKok wrote:
> George Beitis wrote:
>   
>> I have a problem.  I set up freeradius to use a local ldap server to
>> authenticate a user.  When i say authenticate i mean check if the user
>> is there, check their password, and accept or reject them.  When i do
>> such an authentication i get a message from freeradius saying that user
>> is authorised successfully but when it goes to the authentication
>> section it uses a unix module, fails and rejects the user.  I tried
>> commenting in the post auth ldap section, and commented it out again but
>> nothing.  Does the authorized successfully part mean the user is there
>> but cant compare the passwords or something?
>>     
>
>   The documentation covers this.
>
>   It also covers what information is needed when you ask a question on
> the list.
>
>   Alan DeKok.
>
>
>   




More information about the Freeradius-Users mailing list