It sounds  to me like you want a relay database.

From: Kaushal Shriyan <kaushalshri...@gmail.com>
Sent: Monday, October 2, 2023 6:41 AM
To: Ulf Volmer <u.vol...@u-v.de>
Cc: openldap-technical@openldap.org
Subject: [EXTERNAL] Re: setup two DNs on one single Openldap server running on 
Red Hat Enterprise Linux release 8.8 (Ootpa)

On Mon, Oct 2, 2023 at 2: 37 PM Ulf Volmer <u. volmer@ u-v. de> wrote: On 02. 
10. 23 09: 56, Kaushal Shriyan wrote: > Is there a way to set up two DN's in 
OpenLDAP server? > > dn: cn=admin,dc=corporate,dc=mydomain,dc=com > dn: 




On Mon, Oct 2, 2023 at 2:37 PM Ulf Volmer 
<u.vol...@u-v.de<mailto:u.vol...@u-v.de>> wrote:
On 02.10.23 09:56, Kaushal Shriyan wrote:

> Is there a way to set up two DN's in OpenLDAP server?
>
> dn: cn=admin,dc=corporate,dc=mydomain,dc=com
> dn: cn=admin,dc=checker,dc=mydomain,dc=com

If you are still talking about rootdn: No that is not possible.
You can have only one rootdn per database.

But you can give any LDAP user the same privileges by setting the ACLs
propperly.

Please consult man slapd.access or the admin guide.

Best regards
Ulf

Thanks Ulf for the quick response and detailed explanation. So do I need to 
have two openldap servers running on Red Hat Enterprise Linux release 8.8 
(Ootpa)

For example

corporate.mydomain.com<https://urldefense.com/v3/__http:/corporate.mydomain.com__;!!H3PqUTRkow!-r2TmdiIA-fK-TYOJDxqeVksYEYEheuBGJlO8TJEdSw1eYOJqnSzg59xRljJ0eV8uHlKpEr45PwEChvpVVM$>
dn: cn=admin,dc=corporate,dc=mydomain,dc=com on openldap on port 389

checker.mydomain.com<https://urldefense.com/v3/__http:/checker.mydomain.com__;!!H3PqUTRkow!-r2TmdiIA-fK-TYOJDxqeVksYEYEheuBGJlO8TJEdSw1eYOJqnSzg59xRljJ0eV8uHlKpEr45PwEHgNPl6Q$>
dn: cn=admin,dc=checker,dc=mydomain,dc=com on openldap on port 390

Please guide me. Thanks in advance.

Best Regards,

Kaushal

Reply via email to