Help with multiple LDAP servers

AJ aj at mindcrash.com
Wed Sep 2 18:13:34 CEST 2009


Quoting "Ivan Kalik" <tnt at kalik.net>:

> So what does first ldap section return when user is missling - fail or
> reject (I see you have access attribute configured there)? If it's reject
> you need unlang (ie 2.x).
>

Here is my output of radtest with a user on the second LDAP server.   
This server never gets quieried unless the first one is offline.  I  
also made these changes to radiusd.conf after re-reading the  
configurable_failover document.
I would appreciate some pointers because I am just not getting it.

         redundant {

         rhds_ldap
                 notfound = 1
                 ok = return
         ad_ldap
                 notfound = 1
                 ok = return
         }


modcall: entering group authorize for request 0
   modcall[authorize]: module "preprocess" returns ok for request 0
     rlm_realm: No '@' in User-Name = "testuser", looking up realm NULL
     rlm_realm: No such realm "NULL"
   modcall[authorize]: module "suffix" returns noop for request 0
   rlm_eap: No EAP-Message, not doing EAP
   modcall[authorize]: module "eap" returns noop for request 0
modcall: entering group redundant  for request 0
rlm_ldap: - authorize
rlm_ldap: performing user authorization for testuser
radius_xlat:  '(uid=testuser)'
radius_xlat:  'dc=xx,dc=xx,dc=xx'
rlm_ldap: ldap_get_conn: Checking Id: 0
rlm_ldap: ldap_get_conn: Got Id: 0
rlm_ldap: attempting LDAP reconnection
rlm_ldap: (re)connect to xx.xx.com:389, authentication 0
rlm_ldap: bind as cn=ciscoap,ou=System,dc=xx,dc=xx,dc=xx/xxxx to xx.xx.com:389
rlm_ldap: waiting for bind result ...
rlm_ldap: Bind was successful
rlm_ldap: performing search in dc=xx,dc=xx,dc=xx, with filter (uid=testuser)
rlm_ldap: object not found or got ambiguous search result
rlm_ldap: search failed
rlm_ldap: ldap_release_conn: Release Id: 0
   modcall[authorize]: module "rhds_ldap" returns notfound for request 0
modcall: leaving group redundant  (returns notfound) for request 0
     users: Matched entry DEFAULT at line 153
     users: Matched entry DEFAULT at line 216
   modcall[authorize]: module "files" returns ok for request 0
rlm_pap: WARNING! No "known good" password found for the user.   
Authentication may fail because of this.
   modcall[authorize]: module "pap" returns noop for request 0
modcall: leaving group authorize (returns ok) for request 0
   rad_check_password:  Found Auth-Type LDAP
auth: type "LDAP"
   Processing the authenticate section of radiusd.conf
modcall: entering group LDAP for request 0
rlm_ldap: - authenticate
rlm_ldap: login attempt by "testuser" with password "password"
radius_xlat:  '(uid=testuser)'
radius_xlat:  'dc=xx,dc=xx,dc=xx'
rlm_ldap: ldap_get_conn: Checking Id: 0
rlm_ldap: ldap_get_conn: Got Id: 0
rlm_ldap: performing search in dc=xx,dc=xx,dc=xx, with filter (uid=testuser)
rlm_ldap: object not found or got ambiguous search result
rlm_ldap: ldap_release_conn: Release Id: 0
   modcall[authenticate]: module "rhds_ldap" returns notfound for request 0
modcall: leaving group LDAP (returns notfound) for request 0
auth: Failed to validate the user.
Delaying request 0 for 1 seconds
Finished request 0
Going to the next request
--- Walking the entire request list ---
Waking up in 1 seconds...
--- Walking the entire request list ---
Waking up in 1 seconds...
--- Walking the entire request list ---
Sending Access-Reject of id 236 to 127.0.0.1 port 41511
Waking up in 4 seconds...







More information about the Freeradius-Users mailing list