Freeradius - LDAP Authenication

Kris Benson kbenson at sd57.bc.ca
Fri Aug 5 17:39:47 CEST 2005


FreeRadius users mailing list <freeradius-users at lists.freeradius.org> on
August 5, 2005 at 08:12 -0800 wrote:
>rlm_ldap: - authorize
>rlm_ldap: performing user authorization for testuser
>radius_xlat:  '(&(objectClass=aRadiusAccount)(uid=testuser))'
>radius_xlat:  'o=marymount.edu,o=marymount.edu'
>rlm_ldap: ldap_get_conn: Checking Id: 0
>rlm_ldap: ldap_get_conn: Got Id: 0
>rlm_ldap: attempting LDAP reconnection
>rlm_ldap: (re)connect to 198.100.0.18:389, authentication 0
>rlm_ldap: bind as cn=account mgr/********* to 198.100.0.18:389
>rlm_ldap: cn=directory manager bind to 198.100.0.18:389 failed: Can't
>contact LDAP server
>rlm_ldap: (re)connection attempt failed
>rlm_ldap: search failed
>rlm_ldap: ldap_release_conn: Release Id: 0

Here's the section of your debug where the problem lies.

note this line: 
>rlm_ldap: cn=directory manager bind to 198.100.0.18:389 failed: Can't
>contact LDAP server

Have you double checked the IP address?

I'm not sure on how descriptive the error messages are -- perhaps double
check that the admin user/password also works -- start by making it the
full dn of the admin user in the 'identity' field.

If you this doesn't work, let me know and we can go from there...

-kb
--
Kris Benson, CCP, I.S.P.
Technical Analyst, District Projects
School District #57 (Prince George)




More information about the Freeradius-Users mailing list