[Date Prev][Date Next] [Chronological] [Thread] [Top]

Adding an entry with @ in cn




Hi there,

   I'm trying to add the following entry to my LDAP directory:

dn: cn=krbtgt/example.com@example2.com,dc=example,dc=com
cn: krbtgt/example.com@example2.com
krb5KDCFlags: 126
objectClass: top
objectClass: person
objectClass: krb5Principal
objectClass: krb5KDCEntry
krb5PrincipalName: krbtgt/EXAMPLE.COM@EXAMPLE2.COM
sn: krbtgt/example.com@example2.com
krb5KeyVersionNumber: 1

   but I always get the following:

SASL/GSSAPI authentication started
SASL username: ldapmaster@EXAMPLE.COM
SASL SSF: 56
SASL installing layers
adding new entry "cn=krbtgt/example.com@example2.com,dc=example,dc=com"
ldapadd: update failed: cn=krbtgt/example.com@example2.com,dc=example,dc=com
ldap_add: Already exists (68)

   but the entry doesn't exist!!!

However, I have another entry located at cn=krbtgt/example.com@example3.com,dc=example,dc=com, so I'm suspecting that the @ sign has something to do with this problem. Does LDAP assign some special meaning to the @ sign? Should I scape it in my ldif file? How?

   Best regards
   Jose