Help PLease

A.L.M.Buxey at lboro.ac.uk A.L.M.Buxey at lboro.ac.uk
Mon Mar 30 16:25:44 CEST 2015


Hi,

> Thanks for the suggestion, since I havent read it already 10 times. Thanks
> for a little insight tho, appreciate it.

there a difference between reading it and READING it. 

lookee here:

  [ldap] performing search in dc=corp,dc=clearedgeit,dc=com, with filter
(uid=radius)

  [ldap] rebind to URL ldap://
ForestDnsZones.corp.clearedgeit.com/DC=ForestDnsZones,DC=corp,DC=clearedgeit,DC=com

  [ldap] rebind to URL ldap://
DomainDnsZones.corp.clearedgeit.com/DC=DomainDnsZones,DC=corp,DC=clearedgeit,DC=com

  [ldap] rebind to URL ldap://
corp.clearedgeit.com/CN=Configuration,DC=corp,DC=clearedgeit,DC=com

  [ldap] object not found

[ldap] search failed

  [ldap] ldap_release_conn: Release Id: 0

++[ldap] returns notfound


so, you could bind as the user...fine...but you've got lots of other things set in that
bind (OUs) - you'll now be told by me (and others) to try the usual set of LDAP tools
to ensure that you can find the user/details against LDAP with your current configured
path. plenty of LDAP command line tools available but ldapsearch will be good enough

alan


More information about the Freeradius-Users mailing list