Freeradius + Ldap - Authorise OK but NO dynamic VLANs

Matthew Pulis mpulis at gmail.com
Tue Aug 23 16:47:53 CEST 2016


Dear Matt / Alex

Thanks both for your help.

The issue seems complicated .. and not sure why!

This is slapcat (section ttester3):

dn: cn=ttester3,cn=SeminaryAdmin,ou=SeminaryOU,dc=seminary,dc=local
sn: Testing
cn: ttester3
objectClass: inetOrgPerson
objectClass: organizationalPerson
objectClass: person
objectClass: top
structuralObjectClass: inetOrgPerson
entryUUID: 42d2e1a8-fd6e-1035-856f-63ec2ba52e12
creatorsName: cn=admin,dc=seminary,dc=local
createTimestamp: 20160823111245Z
userPassword:: e1NTSEF9NExWWWZkcjNEN01WZTE4WVhRdytBaXhWOVhkYjJwbGM=
uid: ttester3
description: Authenticated at 2016-08-23 13:27:32
entryCSN: 20160823112732.246710Z#000000#000#000000
modifyTimestamp: 20160823112732Z
memberOf: cn=SeminaryAdmin,ou=SeminaryOU,dc=seminary,dc=local
modifiersName: cn=admin,dc=seminary,dc=local


My schema is pretty basic and very very vanilla. Am ready to restart from
scratch if you have some useful tutorials :)

Thanks



Matthew Pulis
web:   www.matthewpulis.info
mob:   +356 79539404

On Tue, Aug 23, 2016 at 2:18 PM, Matthew Pulis <mpulis at gmail.com> wrote:

> Hi
>
> Unfortunately both cn and uid give the same result :( Was testing before
> and tried both combinations - hence the flawed paste.
>
>
>
> Matthew Pulis
> web:   www.matthewpulis.info
> mob:   +356 79539404
>
> On Tue, Aug 23, 2016 at 1:42 PM, <A.L.M.Buxey at lboro.ac.uk> wrote:
>
>> hi,
>>
>> from a quick glance.....
>>
>>
>> your ldapsearch is using cn=ttester3
>>
>> your FressRADIUS is using uid=ttester3
>>
>>
>>
>> alan
>>
>
>


More information about the Freeradius-Users mailing list