Tipical LDAP Schema

André Lemos alemos at criticalsoftware.com
Wed Mar 29 11:25:00 CEST 2006


here's a quick one:

# test, People, local.loc
dn: uid=test,ou=People,dc=local,dc=loc
objectClass: top
objectClass: inetOrgPerson
objectClass: posixAccount
objectClass: sambaSamAccount
objectClass: radiusprofile
uidNumber: 1500
gidNumber: 100
cn: test
sn: test
uid: test
homeDirectory: /home/users/test
loginShell: /bin/bash
sambaLogonTime: 0
sambaLogoffTime: 2147483647
sambaKickoffTime: 2147483647
sambaPwdCanChange: 1
sambaSID: S-1-5-21-252606378-3735400111-1192195845-1500
sambaPrimaryGroupSID: S-1-5-21-252606378-3735400111-1192195845-100
sambaAcctFlags: [U]
sambaLMPassword: 01FC5A6BE7BC6929AAD3B435B51404EE
sambaNTPassword: 0CB6948805F797BF2A82807973B89537
dialupAccess: true
userPassword:: e01ENX1DWTlyelVZaDAzUEszazZESmllMDlnPT0=
description: test
gecos: test
displayName: test

Luca wrote:
> Hello,
> I'm using freeradius with an LDAP Backend to authenticate some users (I'm
> working in my University' labs).
> As today, i'm using a clear unencrypted wifi connection authenticating
> MAC through freeradius, my target is to use WPA (or WPA2) with Radius.
>
> What i need is a tipical ldap account ldif layout, 'cause this is the
> first time i work with ldap and i hope to do my best.
>
> The best scenario is a single signon service, so... if you have an ldif
> with the radiusProfile object plus some samba and other usefull
> information... please add them too.
>
> Thanks in advance.
>
> Luca
>
> - 
> List info/subscribe/unsubscribe? See http://www.freeradius.org/list/users.html
>
>
>   

-- 
**_____________________**
* *André Ventura Lemos**
**Software Engineer**
**Critical Software, SA**
**Webpage:** 	**www.andrelemos.com**
**MSN:** 	**tux at tuxslare.org**
**GSM:** 	**+351916401042**
**TLF:** 	**+351239989100**




DISCLAIMER: This message may contain confidential information or privileged material and is intended only for the individual(s) named. If you are not a named addressee and mistakenly received this message you should not copy or otherwise disseminate it: please delete this e-mail from your system and notify the sender immediately. E-mail transmissions are not guaranteed to be secure or error-free as information could be intercepted, corrupted, lost, destroyed, arrive late or incomplete or contain viruses. Therefore, the sender does not accept liability for any errors or omissions in the contents of this message that arise as a result of e-mail transmissions. Please request a hard copy version if verification is required. Critical Software.




More information about the Freeradius-Users mailing list