[Date Prev][Date Next] [Chronological] [Thread] [Top]

RE: "no structuralObjectClass operational attribute" ?



Good day,

I used the "Experimental" tree of the OpenLDAP namespace (under "666").
According to the OpenLDAP documentation, that's what it's used for- to try
out new objectclasses and attributes.  Is this not correct?

Yes, once the server is operational, we'll enter them into our own namespace
(we do have one already).

============================
Darren Gamble
Planner, Regional Services
Shaw Cablesystems GP
630 - 3rd Avenue SW
Calgary, Alberta, Canada
T2P 4L4
(403) 781-4948


> -----Original Message-----
> From: Kurt D. Zeilenga [mailto:Kurt@OpenLDAP.org]
> Sent: Tuesday, August 27, 2002 10:08 AM
> To: Darren Gamble
> Cc: openldap-software@OpenLDAP.org
> Subject: RE: "no structuralObjectClass operational attribute" ?
> 
> 
> I see that you have hijacked OpenLDAP OID name space.  I
> don't support hijackers.
> 
> Kurt
> 
> At 07:18 AM 2002-08-27, Darren Gamble wrote:
> >Good day,
> >
> >
> >> >The message I get with ldapadd (or with any other tool 
> I've used) is:
> >> >
> >> >
> >> >ldap_add: Object class violation (65)
> >> >        additional info: no structuralObjectClass 
> >> operational attribute
> >> 
> >> This means that the entry has some sort of structural
> >> object class problem. Without a copy of the entry (and
> >> applicable custom schema, if any), I am not able to
> >> determine what the exact problem is.
> >
> >
> >Thanks for your reply.  However, I feel that it could be 
> incorrect.  Please
> >feel to correct me if I am wrong.
> >
> >If I had an objectclass violation, then I would instead get 
> error messages
> >with text something like (not verbatim):
> >
> >"No structual objectlcass defined"
> >
> >or
> >
> >"bad structural objectclass chain X/Y"
> >
> >... like you have documented in the FAQ.  I would know- as I 
> mentioned, I
> >have had to overhaul my data quite a bit to make it import 
> into 2.1.X .  The
> >error message states that I am missing an _attribute_.
> >
> >I probably should have done this right off the bat: here's a 
> sample entry:
> >
> >dn:
> >plugInName=TestEntry,cn=bs10so.cg.shawcable.net,hubsiteCode=s
> o,areaCode=cg,p
> >rovinceCode=ab,rscName=Calgary,ou=RSC,o=Shaw Cablesystems,c=CA
> >objectClass: plugIn
> >ipAddress: 24.71.223.156
> >plugInName: TestEntry
> >
> >(the dn is one line of course, it'll just get wrapped funny 
> in the mail
> >message)
> >
> >
> >.. and here is the definition for that object class:
> >
> >
> >objectclass ( 1.3.6.1.4.1.4203.666.26
> >        NAME 'plugIn'
> >        SUP top STRUCTURAL
> >        DESC 'Service plugIn for monitoring'
> >        MUST (plugInName $ ipAddress)
> >        MAY ( <big list snipped> ))
> >
> >
> >I certainly don't see anything wrong with that entry.  Works 
> with slapadd,
> >not with ldapadd.  I should reiterate that I can add _nothing_ with
> >ldapadd/ldapmodify.  No entries at all.  And I've tried lots 
> of different
> >objectclasses and records, including very simple ones that 
> only used a
> >predefined structural objectclass.  I always get the same 
> error message.
> >
> >I am fairly certain that there is nothing wrong with any of the
> >objectclasses- but, I could be wrong, of course.
> >
> >============================
> >Darren Gamble
> >Planner, Regional Services
> >Shaw Cablesystems GP
> >630 - 3rd Avenue SW
> >Calgary, Alberta, Canada
> >T2P 4L4
> >(403) 781-4948
>