FreeRADIUS and Active Directory: Access-Reject (RHEL/CentOS 8)

White, Daniel E. (GSFC-770.0)[AEGIS] daniel.e.white at nasa.gov
Wed Jun 1 10:21:15 UTC 2022


BUMP !

Does anyone have FreeRADIUS on RHEL/CentOS 8 working with LDAP/Active Directory as its back end ?



On 5/25/22, 13:12, "Freeradius-Users on behalf of White, Daniel E. (GSFC-770.0)[AEGIS] via Freeradius-Users" <freeradius-users-bounces+daniel.e.white=nasa.gov at lists.freeradius.org on behalf of freeradius-users at lists.freeradius.org> wrote:

    Here are the important parts:

    RHEL 8.5
    Trying to talk to Active Directory with LDAP

    My Microsoft SME says AD will never hand back a password.
    How do I get RADIUS to hand the password to AD  ?

    (0) Received Access-Request Id 70 from 127.0.0.1:53801 to 127.0.0.1:1812 length 74
    (0)   User-Name = "demo"
    (0)   User-Password = <<User Password>>
    (0)   NAS-IP-Address = <<local host IP>>
    (0)   NAS-Port = 0
    (0)   Message-Authenticator = 0x590d9fc4e81ec118e32a67ad6fea50ca
    (0) # Executing section authorize from file /etc/raddb/sites-enabled/default
    (0)   authorize {
    (0)     policy filter_username {
    (0)       if (&User-Name) {
    (0)       if (&User-Name)  -> TRUE
    (0)       if (&User-Name)  {
    (0)         if (&User-Name =~ / /) {
    (0)         if (&User-Name =~ / /)  -> FALSE
    (0)         if (&User-Name =~ /@[^@]*@/ ) {
    (0)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
    (0)         if (&User-Name =~ /\.\./ ) {
    (0)         if (&User-Name =~ /\.\./ )  -> FALSE
    (0)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
    (0)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
    (0)         if (&User-Name =~ /\.$/)  {
    (0)         if (&User-Name =~ /\.$/)   -> FALSE
    (0)         if (&User-Name =~ /@\./)  {
    (0)         if (&User-Name =~ /@\./)   -> FALSE
    (0)       } # if (&User-Name)  = notfound
    (0)     } # policy filter_username = notfound
    (0)     [preprocess] = ok
    (0)     [chap] = noop
    (0)     [mschap] = noop
    (0)     [digest] = noop
    (0) suffix: Checking for suffix after "@"
    (0) suffix: No '@' in User-Name = "demo", looking up realm NULL
    (0) suffix: No such realm "NULL"
    (0)     [suffix] = noop
    (0) eap: No EAP-Message, not doing EAP
    (0)     [eap] = noop
    (0)     [files] = noop
    rlm_ldap (ldap): Reserved connection (0)
    (0) ldap: EXPAND (sAMAccountName=%{%{Stripped-User-Name}:-%{User-Name}})
    (0) ldap:    --> (sAMAccountName=demo)
    (0) ldap: Performing search in "OU=USERS,DC=dc1,DC=dc2,DC=dc3,DC=dc4" with filter "(sAMAccountName=demo)", scope "sub"
    (0) ldap: Waiting for search result...
    (0) ldap: User object found at DN "CN=Demo,OU=USERGROUP,OU=USERS,DC=dc1,DC=dc2,DC=dc3,DC=dc4"
    (0) ldap: Processing user attributes
    (0) ldap: WARNING: No "known good" password added. Ensure the admin user has permission to read the password attribute
    (0) ldap: WARNING: PAP authentication will *NOT* work with Active Directory (if that is what you were trying to configure)
    rlm_ldap (ldap): Released connection (0)
    Need 5 more connections to reach 10 spares
    rlm_ldap (ldap): Opening additional connection (5), 1 of 27 pending slots used
    rlm_ldap (ldap): Connecting to ldap://AD-DC-1:389 ldap://AD-DC-2:389
    rlm_ldap (ldap): Waiting for bind result...
    rlm_ldap (ldap): Bind successful
    (0)     [ldap] = ok
    (0)     [expiration] = noop
    (0)     [logintime] = noop
    (0) pap: WARNING: No "known good" password found for the user.  Not setting Auth-Type
    (0) pap: WARNING: Authentication will fail unless a "known good" password is available
    (0)     [pap] = noop
    (0)   } # authorize = ok
    (0) ERROR: No Auth-Type found: rejecting the user via Post-Auth-Type = Reject
    (0) Failed to authenticate the user
    (0) Using Post-Auth-Type Reject
    (0) # Executing group from file /etc/raddb/sites-enabled/default
    (0)   Post-Auth-Type REJECT {
    (0) attr_filter.access_reject: EXPAND %{User-Name}
    (0) attr_filter.access_reject:    --> demo
    (0) attr_filter.access_reject: Matched entry DEFAULT at line 11
    (0)     [attr_filter.access_reject] = updated
    (0)     [eap] = noop
    (0)     policy remove_reply_message_if_eap {
    (0)       if (&reply:EAP-Message && &reply:Reply-Message) {
    (0)       if (&reply:EAP-Message && &reply:Reply-Message)  -> FALSE
    (0)       else {
    (0)         [noop] = noop
    (0)       } # else = noop
    (0)     } # policy remove_reply_message_if_eap = noop
    (0)   } # Post-Auth-Type REJECT = updated
    (0) Delaying response for 1.000000 seconds
    Waking up in 0.3 seconds.
    Waking up in 0.6 seconds.
    (0) Sending delayed response
    (0) Sent Access-Reject Id 70 from 127.0.0.1:1812 to 127.0.0.1:53801 length 20
    Waking up in 3.9 seconds.
    (0) Cleaning up request packet ID 70 with timestamp +7
    Ready to process requests



More information about the Freeradius-Users mailing list