[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: Error while using relay



Buchan Milne wrote:
On Wednesday 03 June 2009 13:13:34 Venish Khant wrote:
This is the configuration of relay database

moduleload /usr/lib/ldap/back_relay.so
database    relay
suffix      "dc=play,dc=com"
relay       "dc=example,dc=com"
rootdn      "uid=test,ou=public,dc=play,dc=com"
rootpw      test

access to dn.subtree="dc=play,dc=com"
    by dn="uid=test,ou=public,dc=play,dc=com" write
    by self write
    by users read
You need to first create every parent entry, starting with the entry for the suffix (dc=play,dc=com), before you can create its children. There is no equivalent of 'mkdir -p' ...

So, you need to create dc=play,dc=com, then ou=public,dc=play,dc=com, then the entry above.

Regards,
Buchan
I am trying to create parent entry dc=play,dc=com, using rootdn in 'relay database'. I have one more 'bdb database' which is having parent entry dc=example,dc=com.

When I am trying to add parent(Base) entry using this rootdn it give me such kind of error

This is my 'bdb database' rootdn:

   ldapadd -xD uid=test,ou=people,dc=example,dc=com -w test
   dn: dc=play,dc=com
   o: play
   dc: play
   objectClass: top
   objectClass: organization
   objectClass: dcObject

adding new entry "dc=play,dc=com"
ldap_add: Naming violation (64)
additional info: value of single-valued naming attribute 'dc' conflicts with value present in entry


This is my 'relay database' rootdn:

   ldapadd -xD uid=test,ou=public,dc=play,dc=com -w test
   dn: dc=play,dc=com
   o: play
   dc: play
   objectClass: top
   objectClass: organization
   objectClass: dcObject

   adding new entry "dc=play,dc=com"
   ldap_add: No such object (32)

--
Venish Khant
www.deeproot.co.in