[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: host schema conflict



I'm sorry but I guess I didn't really state my question very well.
The doc you mention says:

(from http://www.openldap.org/faq/data/cache/883.html)
"The right solution is to remove one of the offending objectclasses
from your entries and (if necessary) replace it with one that does not
conflict. You may be able to find another objectclass in the standard
set that would do the job - perhaps using posixAccount in place of
account. Alternatively, you will need to define an objectclass of your
own that allows the attributes that you need."

The account object-class doesn't contain anything I want to use other
than host.  Currently I'm using posixAccount and don't want to loose
the attributes found in posixAccount so I can't just remove it as
suggested by the doc.  If I create my own schma should I just create a
child attribute of inetOrgPerson that has host in it, like
inetOrgPerson is a child of organizationalPerson?  Is this seen as
okay to do or will it cause problems with standards of the
inetorgperson.schema.

My final concern is that if I create my own host attribute will the
nss libraries find it or do they look specifically for an account
objectClass.

Thanks -

Seth



On Mon, 06 Sep 2004 13:53:20 -0700, Kurt D. Zeilenga <kurt@openldap.org> wrote:
> At 01:13 PM 9/6/2004, Seth Faxon wrote:
> >adding new entry "uid=users,dc=example,dc=com"
> >ldap_add: Object class violation (65)
> >        additional info: invalid structural object class chain
> >(inetOrgPerson/account)
> 
> This error is discussed in the FAQ:
>   http://www.openldap.org/faq/index.cgi?file=650
>   http://www.openldap.org/faq/index.cgi?file=883
> 
>