[Date Prev][Date Next] [Chronological] [Thread] [Top]

RE: How can I resolve 'javaObject' Object class violation error? Plea se help



At 09:26 PM 2002-08-22, Rohit Dewan wrote:
>Is this problem fixed in 2.1.4?

Yes.


>-----Original Message-----
>From: owner-openldap-software@OpenLDAP.org
>[mailto:owner-openldap-software@OpenLDAP.org] On Behalf Of Kurt D.
>Zeilenga
>Sent: Wednesday, August 21, 2002 4:48 PM
>To: ShihChao Lin
>Cc: 'openldap-software@OpenLDAP.org'
>Subject: Re: How can I resolve 'javaObject' Object class violation
>error? Plea se help
>
>At 03:35 PM 2002-08-21, ShihChao Lin wrote:
>>Hi:
>>        I am following the JNDITutorial to set up the tutorial
>database.
>>However, I got
>>        ldap_add: Object class violation (65)
>>                additional info: instanstantiation of abstract
>objectClass
>>'javaObject' not allowed
>
>There is a bug in 2.1.3.  As a workaround, remove the abstract class
>from the listed object classes (it's implied by javaNamingReference).
>You'll also need to provide a CN attribute.
>
>>        at the entry
>>        dn: cn=homedir,cn=Jon Ruiz,ou=people,o=JNDITutorial, dc=imc,
>dc=org
>>        javaclassname: com.sun.jndi.fscontext.RefFSContext
>>        objectclass: top
>>        objectclass: javaObject
>>        objectclass: javaNamingReference
>>        objectclass: javaContainer
>>        javafactory: com.sun.jndi.fscontext.RefFSContextFactory
>>        javaReferenceAddress: #0#URL#file:/tmp
>>
>>        Can anyone tell me what it means, and how can I fix it?
>>        I am running openldap 2.1.3 on Solaris 8. I have also included
>>/usr/local/etc/openldap/schema/java.schema to the slapd.conf file.
>>
>>        Thanks in advance
>>        shihchao.lin@motient.com