[prev in list] [next in list] [prev in thread] [next in thread] 

List:       freeradius-users
Subject:    Re: error start freeradius -x
From:       Matthew Newton <mcn () freeradius ! org>
Date:       2021-11-18 21:43:18
Message-ID: b8776db0-a65c-ce3c-547a-dcd06b0c8f41 () freeradius ! org
[Download RAW message or body]



On 18/11/2021 21:17, Flavio Bono wrote:
> Hi Again, I did the installation with the ubuntu repository (apt-get
> install freeradius-ldap) I think it's the 1/20/2020
> here is the result of the command you suggested to me.

The FreeRADIUS LDAP code hasn't changed much in a long while, that 
should work fine.


> could it be the version?

You'd be better to paste the full debug output, as it says here:

   https://wiki.freeradius.org/list-help

There are a few different ways you can use LDAP. If you're e.g. using 
PEAP/MSCHAPv2 with AD then it just won't work, you have to use Samba.

If it's e.g. EAP-TTLS/PAP then you can auth with LDAP.

If you're using the former and want to check groups only then LDAP is fine.

Without the full debug, all we're doing is guessing about what's happening.

Alan's suggestions are all good - the password has to match, and it's 
obvious that it is with ldapsearch and not with FreeRADIUS.

The full debug will show *why* it's not matching.

-- 
Matthew
-
List info/subscribe/unsubscribe? See http://www.freeradius.org/list/users.html
[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic