error start freeradius -x

Flavio Bono flavio at cbitsrl.it
Thu Nov 18 22:17:37 CET 2021


Hi Again, I did the installation with the ubuntu repository (apt-get
install freeradius-ldap) I think it's the 1/20/2020
here is the result of the command you suggested to me.

root at srv-radius02:/home/adminfr# ldapsearch -D
cn=adminfr,cn=users,dc=pippo,dc=local -w pluto -h srv-dc6.pippo.local  -b
cn=adminfr,cn=users,DC=pippo,DC=local
# extended LDIF
#
# LDAPv3
# base <cn=adminfr,cn=users,DC=pippo,DC=local> with scope subtree
# filter: (objectclass=*)
# requesting: ALL
#

# Adminfr, Users, pippo.local
dn: CN=Adminfr,CN=Users,DC=pippo,DC=local
objectClass: top
objectClass: person
objectClass: organizationalPerson
objectClass: user
cn: Adminfr
givenName: Adminfr
distinguishedName: CN=Adminfr,CN=Users,DC=pippo,DC=local
instanceType: 4
whenCreated: 20211118161155.0Z
whenChanged: 20211118170348.0Z
displayName: Adminfr
uSNCreated: 3038881
memberOf: CN=Administrators,CN=Builtin,DC=pippo,DC=local
uSNChanged: 3040068
name: Adminfr
objectGUID:: Ee
userAccountControl: 66048
badPwdCount: 0
codePage: 0
countryCode: 0
badPasswordTime: 132817293862211680
lastLogoff: 0
lastLogon: 132817304997880836
pwdLastSet: 132817286288634373
primaryGroupID: 513
objectSid:: xxxxxxxxxxxxxxxxxxxxxxxx
adminCount: 1
accountExpires: 9223372036854775807
logonCount: 0
sAMAccountName: adminfr
sAMAccountType: 805306368
userPrincipalName: adminfr at pippo.local
lockoutTime: 0
objectCategory: CN=Person,CN=Schema,CN=Configuration,DC=pippo,DC=local
dSCorePropagationData: 20211118170212.0Z
dSCorePropagationData: 20211118161156.0Z
dSCorePropagationData: 16010101000000.0Z
lastLogonTimestamp: 132817262760193886

# search result
search: 2
result: 0 Success

# numResponses: 2
# numEntries: 1
root at srv-radius02:/home/adminfr#


could it be the version?

Grazie.



Il giorno gio 18 nov 2021 alle ore 21:40 Alan DeKok <
aland at deployingradius.com> ha scritto:

> On Nov 18, 2021, at 3:34 PM, Flavio Bono <flavio at cbitsrl.it> wrote:
> >
> > thank you for your patience you are very kind to help me,
> > the server was created today specifically for freeradius, the commands I
> > launch them from the same server a ubuntu 20.04.
> >
> > Here are the copies from the console, I replaced the domain with foo and
> > pluto the password and I did not touch the '
>
>   That's nice.
>
>   Did you try using the ldapsearch string I suggested?  Again:
>
> ldapsearch -D ${identity} -w ${password} -h ${server}  -b
> 'CN=user,${base_dn}'
>
>   Maybe you're using a version of FreeRADIUS which is many years old, and
> doesn't have the updated documentation I was talking about.  You can read
> here:
>
>
> https://github.com/FreeRADIUS/freeradius-server/blob/v3.0.x/raddb/mods-available/ldap
>
>   Look for the text which begins:
>
>         You can run the 'ldapsearch' command line tool
>
>   and READ IT.  Then, do what it says.
>
> > ldap {
>
>   None of that configuration will help debug the issue.  You don't need to
> post it to the list.
>
> > ping   srv-dc6.pippo.local
> > Risposta da 192.168.17.19: byte=32 durata=30ms TTL=62
> > Risposta da 192.168.17.19: byte=32 durata=30ms TTL=62
> > Risposta da 192.168.17.19: byte=32 durata=29ms TTL=62
>
>   That isn't relevant, either.
>
> > ldapsearch -H ldap://srv-dc6.pippo.local -x -D
> > 'cn=adminfr,cn=users,dc=pippo,dc=local' -w pluto -b "DC=pippo,DC=local"
> -a
> > always "(objectClass=User)" cn
>
>   That isn't the ldapsearch command I asked you to run.
>
>   Or, follow the documentation from GitHub,  It's newer than the version
> you have.  It will work.
>
>   Alan DeKok.
>
>
> -
> List info/subscribe/unsubscribe? See
> http://www.freeradius.org/list/users.html


More information about the Freeradius-Users mailing list