Freeradius - LDAP Authenication

Kris Benson kbenson at sd57.bc.ca
Fri Aug 5 19:42:59 CEST 2005


FreeRadius users mailing list <freeradius-users at lists.freeradius.org> on
August 5, 2005 at 09:58 -0800 wrote:
>
>>This is pretty clear that it cannot connect.  What does your ldapsearch
>>command look like?  Perhaps, you have the wrong port or ip in your
>config?
>>What does telnet 198.100.0.18 389 show you?
>
>Hi Dusty and Kris,
>
>The ip address I am using for the ldap is correct, when using ldapsearch 
>
>ldapsearch -h 198.100.0.18 -b  ou=people,o=marymount.edu,o=marymount.edu
>-D
>"cn=directory manager" -W 
>
>I can connect and get prompted for the password, after which I get a
>complete dump of the LDAP. 

What if you change the "identity" portion of the radiusd.conf to be the
full DN of the admin user?  I have a sneaking suspicion that the "can't
connect" may also include "can't authenticate"...

So, assuming that the "directory manager" user is in the people ou, try
this for the identity:
"cn=directory manager,ou=people,o-marymount.edu,o=marymount.edu"

-kb
--
Kris Benson, CCP, I.S.P.
Technical Analyst, District Projects
School District #57 (Prince George)




More information about the Freeradius-Users mailing list