Having a problem testing my LDAP authentication. In running 'radiusd -X
-A', I'm trying to debug why uid 'brad' and his password are not being
found. Here is my ldap filter from radiusd.conf:

ldap {
                server = "somehost.somedomain.net"
                identity = "cn=Manager,dc=somedomain,dc=net"
                password = somepass
                basedn = "ou=people,dc=somedomain,dc=net"
                filter   = "((posixAccount)(uid=%u))"
                ...
                ...
}


Here is what I'm seeing from the radiusd debug output:

Starting - reading configuration files ...
reread_config:  reading radiusd.conf
Config:   including file: /usr/local/freeradius/etc/raddb/proxy.conf
Config:   including file: /usr/local/freeradius/etc/raddb/clients.conf
Config:   including file: /usr/local/freeradius/etc/raddb/snmp.conf
Config:   including file: /usr/local/freeradius/etc/raddb/sql.conf
 main: prefix = "/usr/local/freeradius"
 main: localstatedir = "/usr/local/freeradius/var"
 main: logdir = "/usr/local/freeradius/var/log/radius"
 main: libdir = "/usr/local/freeradius/lib"
 main: radacctdir = "/usr/local/freeradius/var/log/radius/radacct"
 main: hostname_lookups = no
 main: max_request_time = 30
 main: cleanup_delay = 5
 main: max_requests = 1024
 main: delete_blocked_requests = 0
 main: port = 0
 main: allow_core_dumps = no
 main: log_stripped_names = no
 main: log_file = "/usr/local/freeradius/var/log/radius/radius.log"
 main: log_auth = no
 main: log_auth_badpass = no
 main: log_auth_goodpass = no
 main: pidfile = "/usr/local/freeradius/var/run/radiusd/radiusd.pid"
 main: user = "(null)"
 main: group = "(null)"
 main: usercollide = no
 main: lower_user = "no"
 main: lower_pass = "no"
 main: nospace_user = "no"
 main: nospace_pass = "no"
 main: checkrad = "/usr/local/freeradius/sbin/checkrad"
 main: proxy_requests = yes
 proxy: retry_delay = 5
 proxy: retry_count = 3
 proxy: synchronous = no
 proxy: default_fallback = yes
 proxy: dead_time = 120
 proxy: post_proxy_authorize = yes
 proxy: wake_all_if_all_dead = no
 security: max_attributes = 200
 security: reject_delay = 1
 security: status_server = no
 main: debug_level = 0
read_config_files:  reading dictionary
read_config_files:  reading naslist
Using deprecated naslist file.  Support for this will go away soon.
read_config_files:  reading clients
Using deprecated clients file.  Support for this will go away soon.
read_config_files:  reading realms
Using deprecated realms file.  Support for this will go away soon.
radiusd:  entering modules setup
Module: Library search path is /usr/local/freeradius/lib
Module: Loaded expr
Module: Instantiated expr (expr)
Module: Loaded PAP
 pap: encryption_scheme = "crypt"
Module: Instantiated pap (pap)
Module: Loaded CHAP
Module: Instantiated chap (chap)
Module: Loaded MS-CHAP
 mschap: use_mppe = yes
 mschap: require_encryption = no
 mschap: require_strong = no
 mschap: passwd = "(null)"
 mschap: authtype = "MS-CHAP"
Module: Instantiated mschap (mschap)
Module: Loaded System
 unix: cache = no
 unix: passwd = "(null)"
 unix: shadow = "(null)"
 unix: group = "(null)"
 unix: radwtmp = "/usr/local/freeradius/var/log/radius/radwtmp"
 unix: usegroup = no
 unix: cache_reload = 600
Module: Instantiated unix (unix)
Module: Loaded LDAP
 ldap: server = "somehost.somedomain.net"
 ldap: port = 389
 ldap: net_timeout = 1
 ldap: timeout = 4
 ldap: timelimit = 3
 ldap: identity = "cn=Manager,dc=somedomain,dc=net"
 ldap: start_tls = no
 ldap: password = "somepasswd"
 ldap: basedn = "ou=people,dc=somedomain,dc=net"
 ldap: filter = "((posixAccount)(uid=%u))"
 ldap: default_profile = "(null)"
 ldap: profile_attribute = "(null)"
 ldap: password_header = "(null)"
 ldap: password_attribute = "(null)"
 ldap: access_attr = "dialupAccess"
 ldap: groupname_attribute = "cn"
 ldap: groupmembership_filter =
"(|(&(objectClass=GroupOfNames)(member=%{Ldap-Us
erDn}))(&(objectClass=GroupOfUniqueNames)(uniquemember=%{Ldap-UserDn})))"
 ldap: groupmembership_attribute = "(null)"
 ldap: dictionary_mapping =
"/usr/local/freeradius/etc/raddb/ldap.attrmap"
 ldap: ldap_debug = 0
 ldap: ldap_connections_number = 5
 ldap: compare_check_items = no
 ldap: access_attr_used_for_allow = yes
conns: 0
rlm_ldap: reading ldap<->radius mappings from file
/usr/local/freeradius/etc/rad db/ldap.attrmap
rlm_ldap: LDAP radiusCheckItem mapped to RADIUS $GENERIC$
rlm_ldap: LDAP radiusReplyItem mapped to RADIUS $GENERIC$
rlm_ldap: LDAP radiusAuthType mapped to RADIUS Auth-Type
rlm_ldap: LDAP radiusSimultaneousUse mapped to RADIUS Simultaneous-Use
rlm_ldap: LDAP radiusCalledStationId mapped to RADIUS Called-Station-Id
rlm_ldap: LDAP radiusCallingStationId mapped to RADIUS
Calling-Station-Id
rlm_ldap: LDAP lmPassword mapped to RADIUS LM-Password
rlm_ldap: LDAP ntPassword mapped to RADIUS NT-Password
rlm_ldap: LDAP acctFlags mapped to RADIUS SMB-Account-CTRL-TEXT
rlm_ldap: LDAP radiusExpiration mapped to RADIUS Expiration
rlm_ldap: LDAP radiusServiceType mapped to RADIUS Service-Type
rlm_ldap: LDAP radiusFramedProtocol mapped to RADIUS Framed-Protocol
rlm_ldap: LDAP radiusFramedIPAddress mapped to RADIUS Framed-IP-Address
rlm_ldap: LDAP radiusFramedIPNetmask mapped to RADIUS Framed-IP-Netmask
rlm_ldap: LDAP radiusFramedRoute mapped to RADIUS Framed-Route
rlm_ldap: LDAP radiusFramedRouting mapped to RADIUS Framed-Routing
rlm_ldap: LDAP radiusFilterId mapped to RADIUS Filter-Id
rlm_ldap: LDAP radiusFramedMTU mapped to RADIUS Framed-MTU
rlm_ldap: LDAP radiusFramedCompression mapped to RADIUS
Framed-Compression
rlm_ldap: LDAP radiusLoginIPHost mapped to RADIUS Login-IP-Host
rlm_ldap: LDAP radiusLoginService mapped to RADIUS Login-Service
rlm_ldap: LDAP radiusLoginTCPPort mapped to RADIUS Login-TCP-Port
rlm_ldap: LDAP radiusCallbackNumber mapped to RADIUS Callback-Number
rlm_ldap: LDAP radiusCallbackId mapped to RADIUS Callback-Id
rlm_ldap: LDAP radiusFramedIPXNetwork mapped to RADIUS
Framed-IPX-Network
rlm_ldap: LDAP radiusClass mapped to RADIUS Class
rlm_ldap: LDAP radiusSessionTimeout mapped to RADIUS Session-Timeout
rlm_ldap: LDAP radiusIdleTimeout mapped to RADIUS Idle-Timeout
rlm_ldap: LDAP radiusTerminationAction mapped to RADIUS
Termination-Action
rlm_ldap: LDAP radiusLoginLATService mapped to RADIUS Login-LAT-Service
rlm_ldap: LDAP radiusLoginLATNode mapped to RADIUS Login-LAT-Node
rlm_ldap: LDAP radiusLoginLATGroup mapped to RADIUS Login-LAT-Group
rlm_ldap: LDAP radiusFramedAppleTalkLink mapped to RADIUS
Framed-AppleTalk-Link
rlm_ldap: LDAP radiusFramedAppleTalkNetwork mapped to RADIUS
Framed-AppleTalk-Ne twork
rlm_ldap: LDAP radiusFramedAppleTalkZone mapped to RADIUS
Framed-AppleTalk-Zone
rlm_ldap: LDAP radiusPortLimit mapped to RADIUS Port-Limit
rlm_ldap: LDAP radiusLoginLATPort mapped to RADIUS Login-LAT-Port
conns: c2c40
Module: Instantiated ldap (ldap)
Module: Loaded eap
 eap: default_eap_type = "md5"
 eap: timer_expire = 60
rlm_eap: Loaded and initialized the type md5
rlm_eap: Loaded and initialized the type leap
Module: Instantiated eap (eap)
Module: Loaded preprocess
 preprocess: huntgroups = "/usr/local/freeradius/etc/raddb/huntgroups"
 preprocess: hints = "/usr/local/freeradius/etc/raddb/hints"
 preprocess: with_ascend_hack = no
 preprocess: ascend_channels_per_line = 23
 preprocess: with_ntdomain_hack = no
 preprocess: with_specialix_jetstream_hack = no
 preprocess: with_cisco_vsa_hack = no
Module: Instantiated preprocess (preprocess)
Module: Loaded realm
 realm: format = "suffix"
 realm: delimiter = "@"
Module: Instantiated realm (suffix)
Module: Loaded files
 files: usersfile = "/usr/local/freeradius/etc/raddb/users"
 files: acctusersfile = "/usr/local/freeradius/etc/raddb/acct_users"
 files: preproxy_usersfile =
"/usr/local/freeradius/etc/raddb/preproxy_users"
 files: compat = "no"
Module: Instantiated files (files)
Module: Loaded Acct-Unique-Session-Id
 acct_unique: key = "User-Name, Acct-Session-Id, NAS-IP-Address,
Client-IP-Addre ss, NAS-Port-Id"
Module: Instantiated acct_unique (acct_unique)
Module: Loaded detail
 detail: detailfile =
"/usr/local/freeradius/var/log/radius/radacct/%{Client-IP-
Address}/detail-%Y%m%d"
 detail: detailperm = 384
 detail: dirperm = 493
 detail: locking = no
Module: Instantiated detail (detail)
Module: Loaded radutmp
 radutmp: filename = "/usr/local/freeradius/var/log/radius/radutmp"
 radutmp: username = "%{User-Name}"
 radutmp: case_sensitive = yes
 radutmp: check_with_nas = yes
 radutmp: perm = 384
 radutmp: callerid = yes
Module: Instantiated radutmp (radutmp)
Listening on IP address *, ports 1812/udp and 1813/udp, with proxy on
1814/udp.
Ready to process requests.
rad_recv: Access-Request packet from host 127.0.0.1:32909, id=234,
length=56
        User-Name = "brad"
        User-Password = "somepasswd"
        NAS-IP-Address = 255.255.255.255
        NAS-Port = 1
modcall: entering group authorize for request 0
  modcall[authorize]: module "preprocess" returns ok for request 0
  modcall[authorize]: module "chap" returns noop for request 0
  modcall[authorize]: module "eap" returns noop for request 0
    rlm_realm: No '@' in User-Name = "brad", looking up realm NULL
    rlm_realm: No such realm "NULL"
  modcall[authorize]: module "suffix" returns noop for request 0
    users: Matched DEFAULT at 152
    users: Matched DEFAULT at 216
  modcall[authorize]: module "files" returns ok for request 0
  modcall[authorize]: module "mschap" returns noop for request 0
rlm_ldap: - authorize
rlm_ldap: performing user authorization for brad
radius_xlat:  '((posixAccount)(uid=brad))'
radius_xlat:  'ou=people,dc=somedomain,dc=net'
ldap_get_conn: Got Id: 0
rlm_ldap: attempting LDAP reconnection
rlm_ldap: (re)connect to somehost.somedomain.net:389, authentication 0
rlm_ldap: bind as cn=Manager,dc=somedomain,dc=net/somepasswd to
somehost.somedomain.net:389
rlm_ldap: waiting for bind result ...
rlm_ldap: performing search in ou=people,dc=somedomain,dc=net, with filter
((posixAc count)(uid=brad))
rlm_ldap: ldap_search() failed: Bad search filter:
((posixAccount)(uid=brad))
rlm_ldap: search failed
ldap_release_conn: Release Id: 0
  modcall[authorize]: module "ldap" returns fail for request 0
modcall: group authorize returns fail for request 0
Finished request 0
Going to the next request
--- Walking the entire request list ---
Waking up in 6 seconds...
rad_recv: Access-Request packet from host 127.0.0.1:32909, id=234,
length=56
Dropping packet from client localhost:32909 - ID: 234 due to dead
request 0
--- Walking the entire request list ---
Waking up in 3 seconds...
--- Walking the entire request list ---
Cleaning up request 0 ID 234 with timestamp 405729a8
Nothing to do.  Sleeping until we see a request.
rad_recv: Access-Request packet from host 127.0.0.1:32909, id=234,
length=56
        User-Name = "brad"
        User-Password = "somepasswd"
        NAS-IP-Address = 255.255.255.255
        NAS-Port = 1
modcall: entering group authorize for request 2
  modcall[authorize]: module "preprocess" returns ok for request 2
  modcall[authorize]: module "chap" returns noop for request 2
  modcall[authorize]: module "eap" returns noop for request 2
    rlm_realm: No '@' in User-Name = "brad", looking up realm NULL
    rlm_realm: No such realm "NULL"
  modcall[authorize]: module "suffix" returns noop for request 2
    users: Matched DEFAULT at 152
    users: Matched DEFAULT at 216
  modcall[authorize]: module "files" returns ok for request 2
  modcall[authorize]: module "mschap" returns noop for request 2
rlm_ldap: - authorize
rlm_ldap: performing user authorization for brad
radius_xlat:  '((posixAccount)(uid=brad))'
radius_xlat:  'ou=people,dc=somedomain,dc=net'
ldap_get_conn: Got Id: 0
rlm_ldap: performing search in ou=people,dc=somedomain,dc=net, with filter
((posixAc count)(uid=brad))
rlm_ldap: ldap_search() failed: Bad search filter:
((posixAccount)(uid=brad))
rlm_ldap: search failed
ldap_release_conn: Release Id: 0
  modcall[authorize]: module "ldap" returns fail for request 2
modcall: group authorize returns fail for request 2
Finished request 2
Going to the next request
--- Walking the entire request list ---
Waking up in 6 seconds...
rad_recv: Access-Request packet from host 127.0.0.1:32909, id=234,
length=56
Dropping packet from client localhost:32909 - ID: 234 due to dead
request 2
--- Walking the entire request list ---
Waking up in 3 seconds...
--- Walking the entire request list ---
Cleaning up request 2 ID 234 with timestamp 405729ae
Nothing to do.  Sleeping until we see a request.
rad_recv: Access-Request packet from host 127.0.0.1:32909, id=234,
length=56
        User-Name = "brad"
        User-Password = "somepasswd"
        NAS-IP-Address = 255.255.255.255
        NAS-Port = 1
modcall: entering group authorize for request 4
  modcall[authorize]: module "preprocess" returns ok for request 4
  modcall[authorize]: module "chap" returns noop for request 4
  modcall[authorize]: module "eap" returns noop for request 4
    rlm_realm: No '@' in User-Name = "brad", looking up realm NULL
    rlm_realm: No such realm "NULL"
  modcall[authorize]: module "suffix" returns noop for request 4
    users: Matched DEFAULT at 152
    users: Matched DEFAULT at 216
  modcall[authorize]: module "files" returns ok for request 4
  modcall[authorize]: module "mschap" returns noop for request 4
rlm_ldap: - authorize
rlm_ldap: performing user authorization for brad
radius_xlat:  '((posixAccount)(uid=brad))'
radius_xlat:  'ou=people,dc=somedomain,dc=net'
ldap_get_conn: Got Id: 0
rlm_ldap: performing search in ou=people,dc=somedomain,dc=net, with filter
((posixAc count)(uid=brad))
rlm_ldap: ldap_search() failed: Bad search filter:
((posixAccount)(uid=brad))
rlm_ldap: search failed
ldap_release_conn: Release Id: 0
  modcall[authorize]: module "ldap" returns fail for request 4
modcall: group authorize returns fail for request 4
Finished request 4
Going to the next request
--- Walking the entire request list ---
Waking up in 6 seconds...
rad_recv: Access-Request packet from host 127.0.0.1:32909, id=234,
length=56
Dropping packet from client localhost:32909 - ID: 234 due to dead
request 4
--- Walking the entire request list ---
Waking up in 3 seconds...
--- Walking the entire request list ---
Cleaning up request 4 ID 234 with timestamp 405729b4
Nothing to do.  Sleeping until we see a request.
rad_recv: Access-Request packet from host 127.0.0.1:32909, id=234,
length=56
        User-Name = "brad"
        User-Password = "somepasswd"
        NAS-IP-Address = 255.255.255.255
        NAS-Port = 1
modcall: entering group authorize for request 6
  modcall[authorize]: module "preprocess" returns ok for request 6
  modcall[authorize]: module "chap" returns noop for request 6
  modcall[authorize]: module "eap" returns noop for request 6
    rlm_realm: No '@' in User-Name = "brad", looking up realm NULL
    rlm_realm: No such realm "NULL"
  modcall[authorize]: module "suffix" returns noop for request 6
    users: Matched DEFAULT at 152
    users: Matched DEFAULT at 216
  modcall[authorize]: module "files" returns ok for request 6
  modcall[authorize]: module "mschap" returns noop for request 6
rlm_ldap: - authorize
rlm_ldap: performing user authorization for brad
radius_xlat:  '((posixAccount)(uid=brad))'
radius_xlat:  'ou=people,dc=somedomain,dc=net'
ldap_get_conn: Got Id: 0
rlm_ldap: performing search in ou=people,dc=somedomain,dc=net, with filter
((posixAc count)(uid=brad))
rlm_ldap: ldap_search() failed: Bad search filter:
((posixAccount)(uid=brad))
rlm_ldap: search failed
ldap_release_conn: Release Id: 0
  modcall[authorize]: module "ldap" returns fail for request 6
modcall: group authorize returns fail for request 6
Finished request 6
Going to the next request
--- Walking the entire request list ---
Waking up in 6 seconds...
rad_recv: Access-Request packet from host 127.0.0.1:32909, id=234,
length=56
Dropping packet from client localhost:32909 - ID: 234 due to dead
request 6
--- Walking the entire request list ---
Waking up in 3 seconds...
--- Walking the entire request list ---
Cleaning up request 6 ID 234 with timestamp 405729ba
Nothing to do.  Sleeping until we see a request.
rad_recv: Access-Request packet from host 127.0.0.1:32909, id=234,
length=56
        User-Name = "brad"
        User-Password = "somepasswd"
        NAS-IP-Address = 255.255.255.255
        NAS-Port = 1
modcall: entering group authorize for request 8
  modcall[authorize]: module "preprocess" returns ok for request 8
  modcall[authorize]: module "chap" returns noop for request 8
  modcall[authorize]: module "eap" returns noop for request 8
    rlm_realm: No '@' in User-Name = "brad", looking up realm NULL
    rlm_realm: No such realm "NULL"
  modcall[authorize]: module "suffix" returns noop for request 8
    users: Matched DEFAULT at 152
    users: Matched DEFAULT at 216
  modcall[authorize]: module "files" returns ok for request 8
  modcall[authorize]: module "mschap" returns noop for request 8
rlm_ldap: - authorize
rlm_ldap: performing user authorization for brad
radius_xlat:  '((posixAccount)(uid=brad))'
radius_xlat:  'ou=people,dc=somedomain,dc=net'
ldap_get_conn: Got Id: 0
rlm_ldap: performing search in ou=people,dc=somedomain,dc=net, with filter
((posixAccount)(uid=brad))
rlm_ldap: ldap_search() failed: Bad search filter:
((posixAccount)(uid=brad))
rlm_ldap: search failed
ldap_release_conn: Release Id: 0
  modcall[authorize]: module "ldap" returns fail for request 8
modcall: group authorize returns fail for request 8
Finished request 8
Going to the next request
--- Walking the entire request list ---
Waking up in 6 seconds...
rad_recv: Access-Request packet from host 127.0.0.1:32909, id=234,
length=56
Dropping packet from client localhost:32909 - ID: 234 due to dead
request 8
--- Walking the entire request list ---
Waking up in 3 seconds...
--- Walking the entire request list ---
Cleaning up request 8 ID 234 with timestamp 405729c0
Nothing to do.  Sleeping until we see a request.

My ldap schema is small and thus looks like this:

dn: dc=somedomain, dc=net
objectclass: top
objectclass: dcObject
objectclass: organization
dc: somedomain
o: somedomain.net
 
dn: ou=groups, dc=somedomain, dc=net
objectclass: top
objectclass: organizationalUnit
ou: groups
 
dn: ou=people, dc=somedomain, dc=net
objectclass: top
objectclass: organizationalUnit
ou: people
 
dn: cn=Brad Doe, ou=people, dc=somedomain, dc=net
cn: Brad Doe
sn: Doe
objectclass: top
objectclass: person
objectclass: posixAccount
objectclass: shadowAccount
uid: brad
userpassword: {SSHA}vghuiovHI&sR5Y/rofFvhQLOuWxAxbMP
uidnumber: 14
gidnumber: 100
gecos: Brad Doe
loginShell: /bin/bash
homeDirectory: /home/brad
shadowLastChange: 10877
shadowMin: 0
shadowMax: 999999
shadowWarning: 7
shadowInactive: -1
shadowExpire: -1
shadowFlag: 0
 
dn: cn=engineering, ou=groups, dc=somedomain, dc=net
objectclass: top
objectclass: posixGroup
cn: engineering
gidnumber: 100
memberuid: brad



Any help appreciated...

Robert

- 
List info/subscribe/unsubscribe? See http://www.freeradius.org/list/users.html

Reply via email to