ldap google auth

Alan DeKok aland at deployingradius.com
Tue Jul 12 12:39:29 UTC 2022


On Jul 11, 2022, at 9:40 PM, Antonio Cangiano <antoniocangiano76sp at gmail.com> wrote:
> I'd like to configure a google secure ldap authentication FreeRadius
> server on Ubuntu 18.04 VM for wifi Omada and Unifi.

  That should be reasonably straight forward. 

> nano /etc/freeradius/3.0/clients.conf -> in the end add ...

  We don't need to see the configuration files, or what commands you ran.  The documentation is *very* clear on this.
> 
> FreeRADIUS Version 3.0.16
> Copyright (C) 1999-2017 The FreeRADIUS server project and contributors

  That's 5 years old.  You should really be running an updated version of the server.  There are packages available on http://packages.networkradius.com

> ...
> rlm_ldap (ldap): Reserved connection (5)
> (5) ldap: Login attempt by "antoniocangiano"
> (5) ldap: Using user DN from request
> "uid=antoniocangiano,ou=Users,dc=iissgarrone,dc=edu,dc=it"
> (5) ldap: Waiting for bind result...
> (5) ldap: ERROR: Bind credentials incorrect: Invalid credentials
> (5) ldap: ERROR: Server said: Incorrect password.

  That seems pretty clear.

  It is very important to read the debug output.  Look for ERROR and WARNING.  Doing this will save you time and effort.  You won't have to post a long message explaining many things in detail.  Things which are irrelevant, because the error message is right there in the debug output.

  Alan DeKok.



More information about the Freeradius-Users mailing list