Problem with freeradius and FreeIPA Integration

Issues related to applications and software problems
Post Reply
omid1979
Posts: 1
Joined: 2018/05/24 12:16:07

Problem with freeradius and FreeIPA Integration

Post by omid1979 » 2018/05/24 12:24:42

hi all,
I am new to freeIPA, and now I decided to integrated my Radius Authentication with FreeIPA users ,
I was install freeipa on Centos 7 ( build 1804 ) using via link below
https://www.freeipa.org/page/Using_Free ... S/RedHat_7

but I have problem with authentication via freeradius , with the flowing error !
(1) pap: WARNING: No "known good" password found for the user. Not setting Auth-Type
(1) pap: WARNING: Authentication will fail unless a "known good" password is available
(1) [pap] = noop
(1) } # authorize = ok
(1) ERROR: No Auth-Type found: rejecting the user via Post-Auth-Type = Reject
(1) Failed to authenticate the user
anyone can help me , I think my problem with the method of Auth-Type :- ldap but I don;t know how Can I solved it ,
the full log is here

Code: Select all

Ready to process requests
(1) Received Access-Request Id 160 from 1.0.0.147:45147 to 1.0.0.147:1812 length 84
(1)   User-Name = "test@local.lan"
(1)   User-Password = "test"
(1)   NAS-IP-Address = 1.0.0.147
(1)   NAS-Port = 1812
(1)   Message-Authenticator = 0x6ff3dfd968d55854262a16007b8550e9
(1) # Executing section authorize from file /etc/raddb/sites-enabled/default
(1)   authorize {
(1)     policy filter_username {
(1)       if (&User-Name) {
(1)       if (&User-Name)  -> TRUE
(1)       if (&User-Name)  {
(1)         if (&User-Name =~ / /) {
(1)         if (&User-Name =~ / /)  -> FALSE
(1)         if (&User-Name =~ /@[^@]*@/ ) {
(1)         if (&User-Name =~ /@[^@]*@/ )  -> FALSE
(1)         if (&User-Name =~ /\.\./ ) {
(1)         if (&User-Name =~ /\.\./ )  -> FALSE
(1)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))  {
(1)         if ((&User-Name =~ /@/) && (&User-Name !~ /@(.+)\.(.+)$/))   -> FALSE
(1)         if (&User-Name =~ /\.$/)  {
(1)         if (&User-Name =~ /\.$/)   -> FALSE
(1)         if (&User-Name =~ /@\./)  {
(1)         if (&User-Name =~ /@\./)   -> FALSE
(1)       } # if (&User-Name)  = notfound
(1)     } # policy filter_username = notfound
(1)     [preprocess] = ok
(1)     [chap] = noop
(1)     [mschap] = noop
(1)     [digest] = noop
(1) suffix: Checking for suffix after "@"
(1) suffix: Looking up realm "local.lan" for User-Name = "test@local.lan"
(1) suffix: No such realm "local.lan"
(1)     [suffix] = noop
(1) eap: No EAP-Message, not doing EAP
(1)     [eap] = noop
(1)     [files] = noop
rlm_ldap (ldap): Reserved connection (5)
(1) ldap: EXPAND (uid=%{%{Stripped-User-Name}:-%{User-Name}})
(1) ldap:    --> (uid=test@local.lan)
(1) ldap: Performing search in "dc=local,dc=lan" with filter "(uid=test@local.lan)", scope "sub"
(1) ldap: Waiting for search result...
(1) ldap: Search returned no results
rlm_ldap (ldap): Released connection (5)
Need 1 more connections to reach min connections (3)
rlm_ldap (ldap): Opening additional connection (7), 1 of 30 pending slots used
rlm_ldap (ldap): Connecting to ldap://ipa.local.lan:389
rlm_ldap (ldap): Waiting for bind result...
rlm_ldap (ldap): Bind successful
(1)     [ldap] = notfound
(1)     if ((ok || updated) && User-Password) {
(1)     if ((ok || updated) && User-Password)  -> FALSE
(1)     [expiration] = noop
(1)     [logintime] = noop
(1) pap: WARNING: No "known good" password found for the user.  Not setting Auth-Type
(1) pap: WARNING: Authentication will fail unless a "known good" password is available
(1)     [pap] = noop
(1)   } # authorize = ok
(1) ERROR: No Auth-Type found: rejecting the user via Post-Auth-Type = Reject
(1) Failed to authenticate the user
(1) Using Post-Auth-Type Reject
(1) # Executing group from file /etc/raddb/sites-enabled/default
(1)   Post-Auth-Type REJECT {
(1) attr_filter.access_reject: EXPAND %{User-Name}
(1) attr_filter.access_reject:    --> test@local.lan
(1) attr_filter.access_reject: Matched entry DEFAULT at line 11
(1)     [attr_filter.access_reject] = updated
(1)     [eap] = noop
(1)     policy remove_reply_message_if_eap {
(1)       if (&reply:EAP-Message && &reply:Reply-Message) {
(1)       if (&reply:EAP-Message && &reply:Reply-Message)  -> FALSE
(1)       else {
(1)         [noop] = noop
(1)       } # else = noop
(1)     } # policy remove_reply_message_if_eap = noop
(1)   } # Post-Auth-Type REJECT = updated
(1) Delaying response for 1.000000 seconds
Waking up in 0.3 seconds.
Waking up in 0.6 seconds.
(1) Sending delayed response
(1) Sent Access-Reject Id 160 from 1.0.0.147:1812 to 1.0.0.147:45147 length 20
Waking up in 3.9 seconds.
(1) Cleaning up request packet ID 160 with timestamp +117
Ready to process requests

Post Reply