Radius and AD integration

Ronny Egner Ronny.Egner at siv.de
Tue Apr 1 10:02:01 CEST 2008


Hi,

i recently installed freeradius to authenticate our oracle databases
against active directory (AD). With 1.x everything worked fine. After
an update (it is still experimental) to 2.0.3 i am getting the following
messages when authenticating (see below for full startup logging):


"WARNING: No "known good" password was found in LDAP.  Are you sure that
the user is configured correctly?"

I´ve searched the net but i was unable to find an answer for my
situation.

Regadless of this message to user is granted access to the database
is the password correct. If it is incorrect the access is denied.

The filter is designed to check if the account is locked thus
preventing locked users (in the ad) from connecting.




===== FULL LOG ======



FreeRADIUS Version 2.0.3, for host x86_64-unknown-linux-gnu, built on 
Apr  1 2008 at 08:16:20
Copyright (C) 1999-2008 The FreeRADIUS server project and contributors.
There is NO warranty; not even for MERCHANTABILITY or FITNESS FOR A
PARTICULAR PURPOSE.
You may redistribute copies of FreeRADIUS under the terms of the
GNU General Public License.
Starting - reading configuration files ...
including configuration file /usr/local/etc/raddb/radiusd.conf
including configuration file /usr/local/etc/raddb/proxy.conf
including configuration file /usr/local/etc/raddb/clients.conf
including configuration file /usr/local/etc/raddb/snmp.conf
including configuration file /usr/local/etc/raddb/sql.conf
including configuration file /usr/local/etc/raddb/sql/mysql/dialup.conf
including dictionary file /usr/local/etc/raddb/dictionary
main {
	prefix = "/usr"
	localstatedir = "/var"
	logdir = "/var/log/radius"
	libdir = "/usr/lib/freeradius"
	radacctdir = "/var/log/radius/radacct"
	hostname_lookups = no
	max_request_time = 30
	cleanup_delay = 5
	max_requests = 1024
	allow_core_dumps = no
	pidfile = "/var/run/radiusd/radiusd.pid"
	user = "radiusd"
	group = "radiusd"
	checkrad = "/usr/sbin/checkrad"
	debug_level = 0
	proxy_requests = yes
  security {
	max_attributes = 200
	reject_delay = 1
	status_server = no
  }
}
  client 127.0.0.1 {
	require_message_authenticator = no
	secret = "testing123"
	shortname = "localhost"
	nastype = "other"
  }
  client 172.23.0.9 {
	require_message_authenticator = no
	secret = "testing123"
	shortname = "agamemnon"
  }
  client 172.23.0.218 {
	require_message_authenticator = no
	secret = "testing123"
	shortname = "enterprise"
  }
radiusd: #### Loading Realms and Home Servers ####
  proxy server {
	retry_delay = 5
	retry_count = 3
	default_fallback = no
	dead_time = 120
	wake_all_if_all_dead = no
  }
  home_server localhost {
	ipaddr = 127.0.0.1
	port = 1812
	type = "auth"
	secret = "testing123"
	response_window = 20
	max_outstanding = 65536
	zombie_period = 40
	status_check = "status-server"
	ping_check = "none"
	ping_interval = 30
	check_interval = 30
	num_answers_to_alive = 3
	num_pings_to_alive = 3
	revive_interval = 120
	status_check_timeout = 4
  }
  home_server_pool my_auth_failover {
	type = fail-over
	home_server = localhost
  }
  realm example.com {
	auth_pool = my_auth_failover
  }
  realm LOCAL {
  }
radiusd: #### Instantiating modules ####
  instantiate {
  Module: Linked to module rlm_exec
  Module: Instantiating exec
   exec {
	wait = yes
	input_pairs = "request"
	shell_escape = yes
   }
  Module: Linked to module rlm_expr
  Module: Instantiating expr
  }
radiusd: #### Loading Virtual Servers ####
server {
  modules {
  Module: Checking authenticate {...} for more modules to load
  Module: Linked to module rlm_ldap
  Module: Instantiating ldap
   ldap {
	server = "ads01.siv.de"
	port = 389
	password = "test"
	identity = "cn=ronnytest,cn=users,dc=siv,dc=de"
	net_timeout = 1
	timeout = 10
	timelimit = 10
	tls_mode = no
	start_tls = no
	tls_require_cert = "allow"
	basedn = "ou=siv benutzer,DC=siv,DC=de"
	filter = 
"(&(&(sAMAccountName=%{Stripped-User-Name:-%{User-Name}})(&(objectCategory=person)(objectClass=user)(!(userAccountControl:1.2.840.113556.1.4.803:=2)))))"
	base_filter = "(objectclass=radiusprofile)"
	password_attribute = "userPassword"
	auto_header = no
	access_attr_used_for_allow = yes
	groupname_attribute = "cn"
	groupmembership_filter = 
"(|(&(objectClass=GroupOfNames)(member=%{Ldap-UserDn}))(&(objectClass=GroupOfUniqueNames)(uniquemember=%{Ldap-UserDn})))"
	dictionary_mapping = "/etc/raddb/ldap.attrmap"
	ldap_debug = 0
	ldap_connections_number = 5
	compare_check_items = no
	do_xlat = yes
	set_auth_type = yes
   }
rlm_ldap: Registering ldap_groupcmp for Ldap-Group
rlm_ldap: Registering ldap_xlat with xlat_name ldap
rlm_ldap: reading ldap<->radius mappings from file /etc/raddb/ldap.attrmap
rlm_ldap: LDAP radiusCheckItem mapped to RADIUS $GENERIC$
rlm_ldap: LDAP radiusReplyItem mapped to RADIUS $GENERIC$
rlm_ldap: LDAP radiusAuthType mapped to RADIUS Auth-Type
rlm_ldap: LDAP radiusSimultaneousUse mapped to RADIUS Simultaneous-Use
rlm_ldap: LDAP radiusCalledStationId mapped to RADIUS Called-Station-Id
rlm_ldap: LDAP radiusCallingStationId mapped to RADIUS Calling-Station-Id
rlm_ldap: LDAP lmPassword mapped to RADIUS LM-Password
rlm_ldap: LDAP ntPassword mapped to RADIUS NT-Password
rlm_ldap: LDAP sambaLmPassword mapped to RADIUS LM-Password
rlm_ldap: LDAP sambaNtPassword mapped to RADIUS NT-Password
rlm_ldap: LDAP acctFlags mapped to RADIUS SMB-Account-CTRL-TEXT
rlm_ldap: LDAP radiusExpiration mapped to RADIUS Expiration
rlm_ldap: LDAP radiusNASIpAddress mapped to RADIUS NAS-IP-Address
rlm_ldap: LDAP radiusServiceType mapped to RADIUS Service-Type
rlm_ldap: LDAP radiusFramedProtocol mapped to RADIUS Framed-Protocol
rlm_ldap: LDAP radiusFramedIPAddress mapped to RADIUS Framed-IP-Address
rlm_ldap: LDAP radiusFramedIPNetmask mapped to RADIUS Framed-IP-Netmask
rlm_ldap: LDAP radiusFramedRoute mapped to RADIUS Framed-Route
rlm_ldap: LDAP radiusFramedRouting mapped to RADIUS Framed-Routing
rlm_ldap: LDAP radiusFilterId mapped to RADIUS Filter-Id
rlm_ldap: LDAP radiusFramedMTU mapped to RADIUS Framed-MTU
rlm_ldap: LDAP radiusFramedCompression mapped to RADIUS Framed-Compression
rlm_ldap: LDAP radiusLoginIPHost mapped to RADIUS Login-IP-Host
rlm_ldap: LDAP radiusLoginService mapped to RADIUS Login-Service
rlm_ldap: LDAP radiusLoginTCPPort mapped to RADIUS Login-TCP-Port
rlm_ldap: LDAP radiusCallbackNumber mapped to RADIUS Callback-Number
rlm_ldap: LDAP radiusCallbackId mapped to RADIUS Callback-Id
rlm_ldap: LDAP radiusFramedIPXNetwork mapped to RADIUS Framed-IPX-Network
rlm_ldap: LDAP radiusClass mapped to RADIUS Class
rlm_ldap: LDAP radiusSessionTimeout mapped to RADIUS Session-Timeout
rlm_ldap: LDAP radiusIdleTimeout mapped to RADIUS Idle-Timeout
rlm_ldap: LDAP radiusTerminationAction mapped to RADIUS Termination-Action
rlm_ldap: LDAP radiusLoginLATService mapped to RADIUS Login-LAT-Service
rlm_ldap: LDAP radiusLoginLATNode mapped to RADIUS Login-LAT-Node
rlm_ldap: LDAP radiusLoginLATGroup mapped to RADIUS Login-LAT-Group
rlm_ldap: LDAP radiusFramedAppleTalkLink mapped to RADIUS 
Framed-AppleTalk-Link
rlm_ldap: LDAP radiusFramedAppleTalkNetwork mapped to RADIUS 
Framed-AppleTalk-Network
rlm_ldap: LDAP radiusFramedAppleTalkZone mapped to RADIUS 
Framed-AppleTalk-Zone
rlm_ldap: LDAP radiusPortLimit mapped to RADIUS Port-Limit
rlm_ldap: LDAP radiusLoginLATPort mapped to RADIUS Login-LAT-Port
rlm_ldap: LDAP radiusReplyMessage mapped to RADIUS Reply-Message
conns: 0x643160
  Module: Checking authorize {...} for more modules to load
  Module: Linked to module rlm_preprocess
  Module: Instantiating preprocess
   preprocess {
	huntgroups = "/usr/local/etc/raddb/huntgroups"
	hints = "/usr/local/etc/raddb/hints"
	with_ascend_hack = no
	ascend_channels_per_line = 23
	with_ntdomain_hack = no
	with_specialix_jetstream_hack = no
	with_cisco_vsa_hack = no
	with_alvarion_vsa_hack = no
   }
  Module: Checking preacct {...} for more modules to load
  Module: Linked to module rlm_acct_unique
  Module: Instantiating acct_unique
   acct_unique {
	key = "User-Name, Acct-Session-Id, NAS-IP-Address, Client-IP-Address, 
NAS-Port"
   }
  Module: Linked to module rlm_realm
  Module: Instantiating suffix
   realm suffix {
	format = "suffix"
	delimiter = "@"
	ignore_default = no
	ignore_null = no
   }
  Module: Linked to module rlm_files
  Module: Instantiating files
   files {
	usersfile = "/usr/local/etc/raddb/users"
	acctusersfile = "/usr/local/etc/raddb/acct_users"
	preproxy_usersfile = "/usr/local/etc/raddb/preproxy_users"
	compat = "no"
   }
  Module: Checking accounting {...} for more modules to load
  Module: Linked to module rlm_detail
  Module: Instantiating detail
   detail {
	detailfile = "/var/log/radius/radacct/%{Client-IP-Address}/detail-%Y%m%d"
	header = "%t"
	detailperm = 384
	dirperm = 493
	locking = no
	log_packet_header = no
   }
  Module: Checking session {...} for more modules to load
  Module: Linked to module rlm_radutmp
  Module: Instantiating radutmp
   radutmp {
	filename = "/var/log/radius/radutmp"
	username = "%{User-Name}"
	case_sensitive = yes
	check_with_nas = yes
	perm = 384
	callerid = yes
   }
  }
}
radiusd: #### Opening IP addresses and Ports ####
listen {
	type = "auth"
	ipaddr = 172.23.0.218
	port = 0
}
Listening on authentication address 172.23.0.218 port 1812
Listening on proxy address 172.23.0.218 port 1814
Ready to process requests.
	User-Name = "REGNER"
	User-Password = "157157"
+- entering group authorize
++[preprocess] returns ok
rlm_ldap: - authorize
rlm_ldap: performing user authorization for REGNER
WARNING: Deprecated conditional expansion ":-".  See "man unlang" for 
details
	expand: 
(&(&(sAMAccountName=%{Stripped-User-Name:-%{User-Name}})(&(objectCategory=person)(objectClass=user)(!(userAccountControl:1.2.840.113556.1.4.803:=2))))) 
-> 
(&(&(sAMAccountName=REGNER)(&(objectCategory=person)(objectClass=user)(!(userAccountControl:1.2.840.113556.1.4.803:=2)))))
	expand: ou=siv benutzer,DC=siv,DC=de -> ou=siv benutzer,DC=siv,DC=de
rlm_ldap: ldap_get_conn: Checking Id: 0
rlm_ldap: ldap_get_conn: Got Id: 0
rlm_ldap: attempting LDAP reconnection
rlm_ldap: (re)connect to ads01.siv.de:389, authentication 0
rlm_ldap: bind as cn=ronnytest,cn=users,dc=siv,dc=de/test to 
ads01.siv.de:389
rlm_ldap: waiting for bind result ...
rlm_ldap: Bind was successful
rlm_ldap: performing search in ou=siv benutzer,DC=siv,DC=de, with filter 
(&(&(sAMAccountName=REGNER)(&(objectCategory=person)(objectClass=user)(!(userAccountControl:1.2.840.113556.1.4.803:=2)))))
rlm_ldap: looking for check items in directory...
rlm_ldap: looking for reply items in directory...
WARNING: No "known good" password was found in LDAP.  Are you sure that 
the user is configured correctly?
rlm_ldap: Setting Auth-Type = ldap
rlm_ldap: user REGNER authorized to use remote access
rlm_ldap: ldap_release_conn: Release Id: 0
++[ldap] returns ok
   rad_check_password:  Found Auth-Type ldap
auth: type "LDAP"
+- entering group LDAP
rlm_ldap: - authenticate
rlm_ldap: login attempt by "REGNER" with password "157157"
rlm_ldap: user DN: CN=Ronny Egner,OU=SIV Benutzer,DC=siv,DC=de
rlm_ldap: (re)connect to ads01.siv.de:389, authentication 1
rlm_ldap: bind as CN=Ronny Egner,OU=SIV Benutzer,DC=siv,DC=de/157157 to 
ads01.siv.de:389
rlm_ldap: waiting for bind result ...
rlm_ldap: Bind was successful
rlm_ldap: user REGNER authenticated succesfully
++[ldap] returns ok
Login OK: [REGNER/157157] (from client agamemnon port 0)
Finished request 0.
Going to the next request
Waking up in 4.9 seconds.

-- 
Mit freundlichen Grüßen

Ronny Egner
Diplom-Ingenieur (BA)
Systeme & Service
Oracle DBA

Telefon: +49 381 2524-422
Telefax: +49 381 2524-399


SIV.AG - Service für Informationsverarbeitung AG
Hauptsitz: Konrad-Zuse-Str. 1, 18184 Roggentin
Handelsregister: Amtsgericht Rostock, HRB 8677, Ust.-IdNr.: DE 137477226
Vorstand: Jörg Sinnig (Vorsitzender), Andreas Lehmann, Arno Weichbrodt
Aufsichtsratsvorsitzender: Thomas Huth

*************************************************************************
Aus Rechtsgründen ist die in dieser E-Mail gegebene Information nicht
rechtsverbindlich. Eine rechtsverbindliche Bestätigung reichen wir
Ihnen auf Anforderung in schriftlicher Form nach. Diese Nachricht ist
ausschließlich für den Adressaten oder dessen Vertreter bestimmt.

The information contained in this email is not legally binding.
At your request, we will provide you with a legally binding confirmation
in written form. This message is intended solely for the addressee,
entity to which the email is addressed or the authorised agent.

*************************************************************************





-------------- next part --------------
A non-text attachment was scrubbed...
Name: smime.p7s
Type: application/x-pkcs7-signature
Size: 4384 bytes
Desc: S/MIME Cryptographic Signature
URL: <http://lists.freeradius.org/pipermail/freeradius-users/attachments/20080401/9f201243/attachment.bin>


More information about the Freeradius-Users mailing list