RequestTracker not integrating with AD

Having trouble integrating active directory. Querying users is not returning users that exist in he active directory. Any help would be appreciated. Below is a log snippet:

[3550] [Wed May 24 11:59:17 2017] [debug]: UserExists params:
username: rtadmin , service: My_LDAP (/opt/rt4/sbin/…/lib/RT/Authen/ExternalAuth/LDAP.pm:486)
[3550] [Wed May 24 11:59:17 2017] [debug]: LDAP Search === Base: ou=USERS,ou=_SOC,dc=soc,dc=local == Filter: (&(objectClass=)(sAMAccountName=rtadmin)) == Attrs: cn,sAMAccountName (/opt/rt4/sbin/…/lib/RT/Authen/ExternalAuth/LDAP.pm:516)
[3550] [Wed May 24 11:59:17 2017] [debug]: User Check Failed :: ( My_LDAP ) rtadmin User not found (/opt/rt4/sbin/…/lib/RT/Authen/ExternalAuth/LDAP.pm:530)
[3550] [Wed May 24 11:59:17 2017] [debug]: Autohandler called ExternalAuth. Response: (0, No User) (/opt/rt4/share/html/Elements/DoAuth:58)
[3550] [Wed May 24 11:59:17 2017] [error]: FAILED LOGIN for rtadmin from 10.0.30.152 (/opt/rt4/sbin/…/lib/RT/Interface/Web.pm:826)
[3602] [Wed May 24 12:08:28 2017] [debug]: Using internal Perl HTML -> text conversion (/opt/rt4/sbin/…/lib/RT/Interface/Email.pm:1454)
[3602] [Wed May 24 12:08:28 2017] [debug]: The RTAddressRegexp option is not set in the config. Not setting this option results in additional SQL queries to check whether each address belongs to RT or not. It is especially important to set this option if RT receives emails on addresses that are not in the database or config. (/opt/rt4/sbin/…/lib/RT/Config.pm:531)
[3602] [Wed May 24 12:08:28 2017] [warning]: The requested port (443) does NOT match the configured WebPort (80). Perhaps you should Set($WebPort, 443); in RT_SiteConfig.pm, otherwise your internal hyperlinks may be broken. (/opt/rt4/sbin/…/lib/RT/Interface/Web.pm:1328)
[3602] [Wed May 24 12:08:28 2017] [debug]: Attempting to use external auth service: My_LDAP (/opt/rt4/sbin/…/lib/RT/Authen/ExternalAuth.pm:288)
[3602] [Wed May 24 12:08:28 2017] [debug]: SSO Failed and no user to test with. Nexting (/opt/rt4/sbin/…/lib/RT/Authen/ExternalAuth.pm:316)
[3602] [Wed May 24 12:08:28 2017] [debug]: Autohandler called ExternalAuth. Response: (0, No User) (/opt/rt4/share/html/Elements/DoAuth:58)
[3602] [Wed May 24 12:08:28 2017] [debug]: Attempting to use external auth service: My_LDAP (/opt/rt4/sbin/…/lib/RT/Authen/ExternalAuth.pm:288)
[3602] [Wed May 24 12:08:28 2017] [debug]: SSO Failed and no user to test with. Nexting (/opt/rt4/sbin/…/lib/RT/Authen/ExternalAuth.pm:316)
[3602] [Wed May 24 12:08:28 2017] [debug]: Autohandler called ExternalAuth. Response: (0, No User) (/opt/rt4/share/html/Elements/DoAuth:58)
[3602] [Wed May 24 12:08:34 2017] [debug]: Attempting to use external auth service: My_LDAP (/opt/rt4/sbin/…/lib/RT/Authen/ExternalAuth.pm:288)
[3602] [Wed May 24 12:08:34 2017] [debug]: Calling UserExists with $username (rtadmin) and $service (My_LDAP) (/opt/rt4/sbin/…/lib/RT/Authen/ExternalAuth.pm:329)
[3602] [Wed May 24 12:08:34 2017] [debug]: UserExists params:
username: rtadmin , service: My_LDAP (/opt/rt4/sbin/…/lib/RT/Authen/ExternalAuth/LDAP.pm:486)
[3602] [Wed May 24 12:08:34 2017] [debug]: LDAP Search === Base: ou=USERS,ou=_SOC,dc=soc,dc=local == Filter: (&(objectClass=
)(sAMAccountName=rtadmin)) == Attrs: cn,sAMAccountName (/opt/rt4/sbin/…/lib/RT/Authen/ExternalAuth/LDAP.pm:516)
[3602] [Wed May 24 12:08:34 2017] [debug]: User Check Failed :: ( My_LDAP ) rtadmin User not found (/opt/rt4/sbin/…/lib/RT/Authen/ExternalAuth/LDAP.pm:530)
[3602] [Wed May 24 12:08:34 2017] [debug]: Autohandler called ExternalAuth. Response: (0, No User) (/opt/rt4/share/html/Elements/DoAuth:58)
[3602] [Wed May 24 12:08:34 2017] [error]: FAILED LOGIN for rtadmin from 10.0.30.152 (/opt/rt4/sbin/…/lib/RT/Interface/Web.pm:826)

Below is the LDAP portion of the RT_SiteConfig.pm file:

Set ( $ExternalAuth, 1);
#Set( $ExternalServiceUsesSSLorTLS, 1);
Set ( $ExternalAuthPriority, [“My_LDAP”] );
Set ( $ExternalInfoPriority, [“My_LDAP”] );
Set ( $UserAutocreateDefaultsOnLogin, { Privileged => 1 } );
Set( $AutoCreateNonExternalUsers, 1);

Set( $ExternalSettings, {
#Active Directory
’My_LDAP’ => {
‘type’ => ‘ldap’,
‘server’ => ‘soc-dc01.soc.local’,
‘user’ => ‘#####@soc.local’,
‘password’ => ‘#####’,
‘base’ => ‘ou=USERS,OU=_SOC,dc=soc,dc=local’,
‘filter’ => ‘(objectClass=user)’,
‘d_filter’ => ‘(userAccountControl:1.2.840.113556.1.4.803:=2)’,
‘net_ldap_args’ => [version => 3, port => 389, debug => 8],
‘attr_match_list’ => [
‘Name’
],
‘attr_map’ => {
‘Name’ => ‘sAMAccountName’,
‘RealName’ => ‘name’,

	},
},

} );

Set ($LDAPHost,‘soc-dc01.soc.local’);
Set ($LDAPUser,’####@soc.local’);
Set ($LDAPPassword,’####’);
Set ($LDAPCreatePrivileged, 1);
Set ($LDAPUpdateUsers, 1);
Set ($LDAPBase, ‘ou=USERS,ou=_SOC,dc=soc,dc=local’);
Set ($LDAPFilter, ‘(&(objectClass=user))’);
Set ($LDAPMapping, {Name => ‘sAMAccountName’,
RealName => ‘name’});

1;

Bump. Please help. 20 Characters.

Does ldapsearch find the user “rtadmin”?