[Date Prev][Date Next] [Chronological] [Thread] [Top]

Naming violation error - attribute 'info' not allowed (65)



Hi all,

I want to change from my current LDAP version to new 2.2.23 stable version.
But the additions are not working, so i made only one dummy objectclase sP and
try adding one entry but that also failed.


COMMAND =>
ldapadd -x -wadmin -D "cn=manager,dc=dc=org" < basecopy.ldif
adding new entry "info=none, dc=dc=org"
ldap_add: Naming violation (65)
       additional info: attribute 'info' not allowed (65)

OTHER INFO =>
Here admin is root password
and  suffix    is     "dc=nycube"
and rootdn    is "cn=manager, dc=nycube"

--------------------------------------------
basecopy.ldif
--------------------------------------------
dn: info=none,dc=nycube
info: none
objectClass: sP

--------------------------------------------
myschema.ldif
--------------------------------------------
attributetype ( 0.9.2342.19200300.100.1.4 NAME 'info'
   DESC 'RFC1274: general information'
   EQUALITY caseIgnoreMatch
   SUBSTR caseIgnoreSubstringsMatch
   SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{2048} )

objectclass ( 1.3.6.1.4.1.42.2.27.4.2.11
   NAME 'sP'
#    DESC 'CORBA interoperable object reference'
   SUP top
#    AUXILIARY
   MUST info )

I tried replacing info with standard attriude contryname provided in core.schema. But still same
error comes ( attribute 'c' not allowed (65))


Can you please explain why this error is comming ?
Please let me know the links which explains new schmea and ldif file style ?

Regards,

--
Vishal Mathur
Manager - Applications Group
Netyantra India Pvt. Ltd.
3rd Floor, Jaysynth Center, Plot No. 6,
Sector 24, Turbhe, Mumbai - 400 705
Phone: 91 22 27832547/9

-------------------------------------------------------------------------------
Disclaimer -
If you are not the intended recipient of this transmission to whom it is
addressed, or have received this transmission in error, you are hereby
notified that any dissemination, distribution or copying of this transmission
is strictly prohibited. Please notify us immediately and delete this e-mail
from your system. The sender does not accept liability for any errors or
omissions in the contents of this message which arise as a result of e-mail
transmission, which cannot be guaranteed to be secure or error-free as
information could be intercepted, corrupted, lost, destroyed, arrive late or
incomplete, arrive at wrong address or contain viruses. If verification
is required please request a hard-copy version.  This e-mail contains only the
personal opinions of the sender and does not represent an official
communication from NetYantra of any manner.
-------------------------------------------------------------------------------