[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: Re: Radius Compatibility



> Hello Servidores,
> SySdI> Im trying to upgrade an openldap server from the 2.0.27 to the 2.1.22
> SySdI> version. Obviously, I had have a lot of problems with the schema, but this
> SySdI> one is stopping me much time; actually, Im using a file called
> SySdI> radius-ldapv3.schema that works perfectly with radius-cistron-1.6.4 and
> SySdI> the openldap server , but now (with the openldap 2.1.22) it is not posible
> SySdI> to add the entries with the objectClass radiusProfile.
>                                                                                                                                                                             
>   There's schema checking 'on' by default in OpenLDAP 2.1.x, maybe
>   this is the problem (i mean that with 2.1.x you cannot just add
>   entry with all objectClasses that you want to). Any way, in
>   attachment there is my (taken from somewhere, i don't remember)
>   radius schema and it's working with OpenLDAP 2.1.20 (in this time i'm
>   upgrading to .22). And you forgot to say what was the error.

SysSdI> Hi, thanks for your reply and for the file, but unfortunately it 
SysSdI> didnt work. I didnt say the error cause I dont know it . Im 
SysSdI> working with the LDAPBrowser, and there are no error logs when 
SysSdI> I try to add an entry with radiusProfile as an objectClass, 
SysSdI> but the LDAPbrowser says failed to import.
SysSdI> Im gonna show two examples, I CAN add the firs one but
SysSdI> I CANT add the second one.

Example 1:

dn: uid=rescauca,ou=Entidades Adscritas,ou=Usuarios, 
dc=unicauca,dc=edu,dc=co
mailLocalAddress: rescauca@unicauca.edu.co
mailLocalAddress: rescauca@ucauca.edu.co
givenName: Representacion Estudiantil de la Universidad del
objectClass: inetLocalMailRecipient
objectClass: person
objectClass: organizationalPerson
objectClass: inetOrgPerson
objectClass: posixAccount
objectClass: top
objectClass: kerberosSecurityObject
objectClass: shadowAccount
objectClass: serviciosUnicauca
mailRoutingAddress: rescauca@atenea.unicauca.edu.co
shadowLastChange: 11990
userPassword:: e2NyeXB0fSQxJHNkV1ZiUVNtJGFhdVJKU3dKbkl6cWhRURRLy4=
uid: rescauca
mail: rescauca@unicauca.edu.co
uidNumber: 1487
cn: Representacion Estudiantil de la Universidad del Cauca
shadowFlag: 134540412
loginShell: /bin/tcsh
host: atenea.unicauca.edu.co
krbName: rescauca@UNICAUCA.EDU.CO
gidNumber: 30010
gecos: Representacion Estudiantil de la Universidad del Cauca
mailHost: atenea.unicauca.edu.co
homeDirectory: /home/Adscritas/rescauca
sn: Cauca

Example 2:

dn: uid=martinez,ou=Contratistas,ou=Usuarios, dc=unicauca,dc=edu,dc=co
mailLocalAddress: martinez@unicauca.edu.co
mailLocalAddress: martinez@ucauca.edu.co
givenName: Jaime Leonardo
objectClass: inetLocalMailRecipient
objectClass: person
objectClass: organizationalPerson
objectClass: inetOrgPerson
objectClass: posixAccount
objectClass: top
objectClass: kerberosSecurityObject
objectClass: shadowAccount
objectClass: radiusProfile
objectClass: serviciosUnicauca
mailRoutingAddress: martinez@atenea.unicauca.edu.co
shadowLastChange: 11949
userPassword:: e2NyeXBhTy7JHdrTnBnT2p1JFFMeHkvSlVoQXF0SDhmM2dhT1NKMS4=
uid: martinez
mail: martinez@unicauca.edu.co
uidNumber: 1828
cn: Jaime Leonardo Martinez
dialupAccess: True
loginShell: /bin/tcsh
host: atenea.unicauca.edu.co
krbName: martinez@UNICAUCA.EDU.CO
gidNumber: 30004
shadowMax: 99999
gecos: Jaime Leonardo Martinez
dialupPayment: Especial
mailHost: atenea.unicauca.edu.co
homeDirectory: /home/Contratistas/martinez
sn: Martinez

Thanks for your attention. 

-- 

Area de Servidores y Servicios de Internet
Red de Datos
Universidad del Cauca

http://www.unicauca.edu.co/
+(57-2) 8209800 Ext. 2184