Getting user not found error while authenticating to ldap

706 views
Skip to first unread message

Ramakrishna Maddodi

unread,
Jul 29, 2016, 3:46:29 PM7/29/16
to rundeck-discuss
Hi All,

I am trying to set up authentication using ldap. I configured jaas-ldap.conf and updated profile to use jaas-ldap.conf. I also defined my user (test ldap account for testing) in realm.properties file but I am getting "javax.security.auth.login.LoginException: User not found." followed by "javax.security.auth.login.LoginException: Error obtaining user info.".

Any info would be great help for me.

My jaas-ldap.conf:

ldap
{
    com
.dtolabs.rundeck.jetty.jaas.JettyCachingLdapLoginModule required
      debug
="true"
      contextFactory
="com.sun.jndi.ldap.LdapCtxFactory"
      providerUrl
="ldaps://ldap.poc.testmydomain.com"
      authenticationMethod
="none"
      userBaseDn
="ou=People,dc=prvt,dc=testmydomain,dc=com"
      userRdnAttribute
="uid"
      userIdAttribute
="uid"
      userPasswordAttribute
="userPassword"
      userObjectClass
="account"
      roleBaseDn
="ou=group,dc=prvt,dc=testmydomain,dc=com"
      roleNameAttribute
="cn"
      roleUsernameMemberAttribute
="memberUid"
      roleMemberAttribute
="uid"
      roleObjectClass
="posixGroup"
      cacheDurationMillis
="300000"
      supplementalRoles
="user"
      reportStatistics
="true"
      timeoutRead
="10000"
      timeoutConnect
="20000"
      nestedGroups
="false";

org
.rundeck.jaas.jetty.JettyRolePropertyFileLoginModule required
    debug
="true"
    useFirstPass
="true"
    file
="/etc/rundeck/realm.properties";
};


My proflie

export RDECK_JVM="-Djava.security.auth.login.config=/etc/rundeck/jaas-ldap.conf \
        -Dloginmodule.name=ldap \
        -Drdeck.config=/etc/rundeck \
        -Drdeck.base=/var/lib/rundeck \
        -Drundeck.server.configDir=/etc/rundeck \
        -Dserver.datastore.path=/var/lib/rundeck/data \
        -Drundeck.server.serverDir=/var/lib/rundeck \
        -Drdeck.projects=/var/rundeck/projects \
        -Drdeck.runlogs=/var/lib/rundeck/logs \
        -Drundeck.config.location=/etc/rundeck/rundeck-config.properties \
        -Djava.io.tmpdir=$RUNDECK_TEMPDIR"




My admin.policy

description
: Admin, all access.
context
:
  project
: '.*' # all projects
for:
  resource
:
   
- allow: '*' # allow read/create all kinds
  adhoc
:
   
- allow: '*' # allow read/running/killing adhoc jobs
  job
:
   
- allow: '*' # allow read/write/delete/run/kill of all jobs
  node
:
   
- allow: '*' # allow read/run for all nodes
by:
 
group: admin

---

description
: Admin, all access.
context
:
  application
: 'rundeck'
for:
  resource
:
   
- allow: '*' # allow create of projects
  project
:
   
- allow: '*' # allow view/admin of all projects
  project_acl
:
   
- allow: '*' # allow admin of all project-level ACL policies
  storage
:
   
- allow: '*' # allow read/create/update/delete for all /keys/* storage content
by:
 
group: admin

---



My realm.properties:

# This sets the default user accounts for the Rundeck app
#
admin
:admin,user,admin,opsadmin,opsrm,upload
rundeck
.ldap:-,user,admin,opsadmin,opsrm,upload
user
:welcome1,user
#@jetty.user.deploy.name@:@jetty.user.deploy.password@,user,deploy
#@jetty.user.build.name@:@jetty.user.build.password@,user,build
~

Error Message:
2016-07-29 15:22:37.841:INFO:cdrjj.JettyCachingLdapLoginModule:Login attempts: 1, Hits: 0, Ratio: 0%.
javax
.security.auth.login.LoginException: User not found.
        at com
.dtolabs.rundeck.jetty.jaas.JettyCachingLdapLoginModule.getUserCredentials(JettyCachingLdapLoginModule.java:344)
        at com
.dtolabs.rundeck.jetty.jaas.JettyCachingLdapLoginModule.getUserInfo(JettyCachingLdapLoginModule.java:273)
        at com
.dtolabs.rundeck.jetty.jaas.JettyCachingLdapLoginModule.authenticate(JettyCachingLdapLoginModule.java:671)
        at com
.dtolabs.rundeck.jetty.jaas.JettyCachingLdapLoginModule.login(JettyCachingLdapLoginModule.java:599)
        at sun
.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
        at sun
.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
        at sun
.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
        at java
.lang.reflect.Method.invoke(Method.java:606)
        at javax
.security.auth.login.LoginContext.invoke(LoginContext.java:762)
        at javax
.security.auth.login.LoginContext.access$000(LoginContext.java:203)
        at javax
.security.auth.login.LoginContext$4.run(LoginContext.java:690)
        at javax
.security.auth.login.LoginContext$4.run(LoginContext.java:688)
        at java
.security.AccessController.doPrivileged(Native Method)
        at javax
.security.auth.login.LoginContext.invokePriv(LoginContext.java:687)
        at javax
.security.auth.login.LoginContext.login(LoginContext.java:595)
        at org
.eclipse.jetty.plus.jaas.JAASLoginService.login(JAASLoginService.java:217)
        at org
.eclipse.jetty.security.authentication.FormAuthenticator.validateRequest(FormAuthenticator.java:183)
        at org
.eclipse.jetty.security.SecurityHandler.handle(SecurityHandler.java:456)
        at org
.eclipse.jetty.server.session.SessionHandler.doHandle(SessionHandler.java:227)
        at org
.eclipse.jetty.server.handler.ContextHandler.doHandle(ContextHandler.java:1031)
        at org
.eclipse.jetty.servlet.ServletHandler.doScope(ServletHandler.java:406)
        at org
.eclipse.jetty.server.session.SessionHandler.doScope(SessionHandler.java:186)
        at org
.eclipse.jetty.server.handler.ContextHandler.doScope(ContextHandler.java:965)
        at org
.eclipse.jetty.server.handler.ScopedHandler.handle(ScopedHandler.java:117)
        at org
.eclipse.jetty.server.handler.HandlerWrapper.handle(HandlerWrapper.java:111)
        at org
.eclipse.jetty.server.Server.handle(Server.java:349)
        at org
.eclipse.jetty.server.AbstractHttpConnection.handleRequest(AbstractHttpConnection.java:449)
        at org
.eclipse.jetty.server.AbstractHttpConnection$RequestHandler.content(AbstractHttpConnection.java:925)
        at org
.eclipse.jetty.http.HttpParser.parseNext(HttpParser.java:857)
        at org
.eclipse.jetty.http.HttpParser.parseAvailable(HttpParser.java:235)
        at org
.eclipse.jetty.server.AsyncHttpConnection.handle(AsyncHttpConnection.java:76)
        at org
.eclipse.jetty.io.nio.SslConnection.handle(SslConnection.java:191)
        at org
.eclipse.jetty.io.nio.SelectChannelEndPoint.handle(SelectChannelEndPoint.java:609)
        at org
.eclipse.jetty.io.nio.SelectChannelEndPoint$1.run(SelectChannelEndPoint.java:45)
        at org
.eclipse.jetty.util.thread.QueuedThreadPool.runJob(QueuedThreadPool.java:599)
        at org
.eclipse.jetty.util.thread.QueuedThreadPool$3.run(QueuedThreadPool.java:534)
        at java
.lang.Thread.run(Thread.java:745)
2016-07-29 15:22:37.897:WARN:oejpj.JAASLoginService:
javax
.security.auth.login.LoginException: Error obtaining user info.
        at com
.dtolabs.rundeck.jetty.jaas.JettyCachingLdapLoginModule.authenticate(JettyCachingLdapLoginModule.java:696)
        at com
.dtolabs.rundeck.jetty.jaas.JettyCachingLdapLoginModule.login(JettyCachingLdapLoginModule.java:599)
        at sun
.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
        at sun
.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
        at sun
.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
        at java
.lang.reflect.Method.invoke(Method.java:606)
        at javax
.security.auth.login.LoginContext.invoke(LoginContext.java:762)
        at javax
.security.auth.login.LoginContext.access$000(LoginContext.java:203)
        at javax
.security.auth.login.LoginContext$4.run(LoginContext.java:690)
        at javax
.security.auth.login.LoginContext$4.run(LoginContext.java:688)
        at java
.security.AccessController.doPrivileged(Native Method)
        at javax
.security.auth.login.LoginContext.invokePriv(LoginContext.java:687)
        at javax
.security.auth.login.LoginContext.login(LoginContext.java:595)
        at org
.eclipse.jetty.plus.jaas.JAASLoginService.login(JAASLoginService.java:217)
        at org
.eclipse.jetty.security.authentication.FormAuthenticator.validateRequest(FormAuthenticator.java:183)
        at org
.eclipse.jetty.security.SecurityHandler.handle(SecurityHandler.java:456)
        at org
.eclipse.jetty.server.session.SessionHandler.doHandle(SessionHandler.java:227)
        at org
.eclipse.jetty.server.handler.ContextHandler.doHandle(ContextHandler.java:1031)
        at org
.eclipse.jetty.servlet.ServletHandler.doScope(ServletHandler.java:406)
        at org
.eclipse.jetty.server.session.SessionHandler.doScope(SessionHandler.java:186)
        at org
.eclipse.jetty.server.handler.ContextHandler.doScope(ContextHandler.java:965)
        at org
.eclipse.jetty.server.handler.ScopedHandler.handle(ScopedHandler.java:117)
        at org
.eclipse.jetty.server.handler.HandlerWrapper.handle(HandlerWrapper.java:111)
        at org
.eclipse.jetty.server.Server.handle(Server.java:349)
        at org
.eclipse.jetty.server.AbstractHttpConnection.handleRequest(AbstractHttpConnection.java:449)
        at org
.eclipse.jetty.server.AbstractHttpConnection$RequestHandler.content(AbstractHttpConnection.java:925)
        at org
.eclipse.jetty.http.HttpParser.parseNext(HttpParser.java:857)





abdel.b...@gmail.com

unread,
Aug 29, 2016, 10:48:28 AM8/29/16
to rundeck-discuss
Hello,

Do you resolve this error?

Thanks
Reply all
Reply to author
Forward
0 new messages