Dustin Doris wrote:
http://freeradius.org/radiusd/doc/ldap_howto.txt

should give you an idea

On Sun, 7 Mar 2004, Ripunjay Bararia wrote:

  
Hi,

Currently i'm running three FR0.93 servers doing AAA for about 3000
pppoe clients,
with MySQL 4.X at the backend, ben facing lots of porblems about the
database server,
expecially the lack of  master-master replication, so was thinking of
moving the system over to
LDAP, so needed help on how to enter a user entry in LDAP ( some kind of
a LDIF file with attribute support for
username/password/calling-station-id/called-station-id +
Accend-Data-Rate ) for usage with FR for AA, accounting will still be
done using MySQL (easier queries to get uplods/downlods etc)

thanks
Ripunjay Bararia


-
List info/subscribe/unsubscribe? See http://www.freeradius.org/list/users.html

    

- 
List info/subscribe/unsubscribe? See http://www.freeradius.org/list/users.html
  
Hi,

Dont really think that this is the correct list to post this into,
but i need to get FR to work with OpenLDAP so if you could please help.

Well thats where i had orignally started, but the ldif file over there refuses to be imported into my ldap database


>>>> Software Versions <<<<<
OpenLDAP ( non CVS ) = openldap-2.1.25
BDB ( non CVS ) = db-4.2.52
FreeRadius = FreeRadius-0.93


>>>>>>>> sldap.conf : includes <<<<<<<<<<<<
# included all schemas JUST IN CASE :))

include         /usr/local/openldap/etc/openldap/schema/core.schema
include         /usr/local/openldap/etc/openldap/schema/cosine.schema
include         /usr/local/openldap/etc/openldap/schema/corba.schema
include         /usr/local/openldap/etc/openldap/schema/inetorgperson.schema
include         /usr/local/openldap/etc/openldap/schema/misc.schema
include         /usr/local/openldap/etc/openldap/schema/nis.schema
include         /usr/local/openldap/etc/openldap/schema/java.schema
include         /usr/local/openldap/etc/openldap/schema/openldap.schema
include         /usr/local/openldap/etc/openldap/schema/RADIUS-LDAPv3.schema

[EMAIL PROTECTED] root]# ldapadd -x -D "cn=Manager,dc=ddcpl,dc=com" -W -f radius.ldif        
Enter LDAP Password:
adding new entry "uid=dial,ou=profiles,ou=radius,dc=ddcpl,dc=com"
ldapadd: update failed: uid=dial,ou=profiles,ou=radius,dc=ddcpl,dc=com
ldap_add: Object class violation (65)
        additional info: no structural object class provided

>>> DEBUG OUT FROM LDAP <<<<
Mar  8 00:06:02 linux slapd[26515]: conn=11 fd=9 ACCEPT from IP=127.0.0.1:2841 (IP=0.0.0.0:389)
Mar  8 00:06:02 linux slapd[26515]: conn=11 op=0 BIND dn="cn=Manager,dc=ddcpl,dc=com" method=128
Mar  8 00:06:02 linux slapd[26515]: conn=11 op=0 BIND dn="cn=Manager,dc=ddcpl,dc=com" mech=simple ssf=0
Mar  8 00:06:02 linux slapd[26515]: conn=11 op=0 RESULT tag=97 err=0 text=
Mar  8 00:06:02 linux slapd[26515]: conn=11 op=1 ADD dn="uid=dial,ou=profiles,ou=radius,dc=ddcpl,dc=com"
Mar  8 00:06:02 linux slapd[26515]: conn=11 op=1 RESULT tag=105 err=65 text=no structural object class provided
Mar  8 00:06:02 linux slapd[26515]: conn=11 op=2 UNBIND
Mar  8 00:06:02 linux slapd[26515]: conn=11 fd=9 closed

>>>> RADIUS.LDIF <<<<
dn: dc=ddcpl,dc=com
objectClass: dcObject
objectClass: organizationUnit <<<<< this is incorrect i think [ organizationUnit ==> organizationalUnit]
ou: ddcpl.com Radius
dc: ddcpl

dn: ou=radius,dc=ddcpl,dc=com
objectclass: organizationalunit
ou: radius

dn: ou=profiles,ou=radius,dc=ddcpl,dc=com
objectclass: organizationalunit
ou: profiles

dn: ou=users,ou=radius,dc=ddcpl,dc=com
objectclass: organizationalunit
ou: users

dn: ou=admins,ou=radius,dc=ddcpl,dc=com
objectclass: organizationalunit
ou: admins

dn: uid=dial,ou=profiles,ou=radius,dc=ddcpl,dc=com
objectclass: radiusprofile
uid: dial
radiusServiceType: Framed-User
radiusFramedProtocol: PPP
radiusFramedIPNetmask: 255.255.255.0
radiusFramedRouting: None

dn: uid=isdn,ou=profiles,ou=radius,dc=ddcpl,dc=com
objectclass: radiusprofile
uid: isdn
radiusServiceType: Framed-User
radiusFramedProtocol: PPP
radiusFramedIPNetmask: 255.255.255.0
radiusFramedRouting: None

dn: uid=example,ou=users,ou=radius,dc=ddcpl,dc=com
objectclass: radiusProfile
uid: example
userPassword: test
radiusGroupName: dial
radiusGroupName: isdn 

dn: cn=freeradius,ou=admins,ou=radius,dc=ddcpl,dc=com
objectclass: person
sn: freeradius
cn: freeradius
userPassword: freeradius

dn: cn=billing,ou=admins,ou=radius,dc=ddcpl,dc=com
objectclass: person
sn: freeradius
cn: freeradius
userPassword: billing

dn: cn=replica,ou=admins,ou=radius,dc=ddcpl,dc=com
objectclass: person
sn: replica
cn: replica
userPassword: replica



>>>>>>>> ERRORS <<<<<<<<

adding new entry "uid=dial,ou=profiles,ou=radius,dc=exatt,dc=com"
ldapadd: update failed: uid=dial,ou=profiles,ou=radius,dc=exatt,dc=com
ldap_add: Object class violation (65)
        additional info: no structural object class provided

adding new entry "uid=isdn,ou=profiles,ou=radius,dc=exatt,dc=com"
ldapadd: update failed: uid=isdn,ou=profiles,ou=radius,dc=exatt,dc=com
ldap_add: Object class violation (65)
        additional info: no structural object class provided

adding new entry "uid=example,ou=users,ou=radius,dc=exatt,dc=com"
ldapadd: update failed: uid=example,ou=users,ou=radius,dc=exatt,dc=com
ldap_add: Object class violation (65)
        additional info: no structural object class provided





Reply via email to