[Date Prev][Date Next] [Chronological] [Thread] [Top]

Problem with 2.1.5: bitStringMatch not working anymore ?



Hi people,

i tried to install 2.1.5, but there seems to be an
error with "bitStringMatch".

It worked from 2.0.23 until 2.1.4 without any changes.

Here's the log :

----snipp----
[...]
=> ldap_bv2dn(cn=Subschema,0)
<= ldap_bv2dn(cn=Subschema,0)=0
=> ldap_dn2bv(272)
<= ldap_dn2bv(cn=subschema,272)=0
<<< dnNormalize: <cn=subschema>
/usr/local/ldap/etc/openldap/schema/mull.schema: 
   line 40: AttributeType inappropriate matching rule: "bitStringMatch"
slapd212-master shutdown: freeing system resources.
slapd stopped.
connections_destroy: nothing to destroy.
----snipp----

And here's the schema :

----snipp----
#       mull.schema     (Maaslandse Unix & Linux Laboratorium)

#       This schema file is experimental and may change
#       All OID's use the MULL PEN of 7081 as assigned by IANA
#       Version 20000920

#       Thanks for the important imput and improvements goes to:
#       Laurent ARNAL <laurent@arnal.fr.eu.org>
#               Netscape roaming Profiles
#       Kurt D. Zeilenga <Kurt@OpenLDAP.org>
#               Corrections and general remarks that brought me up to speed
#               with LDAP and the way OpenLDAP uses schema files and such.
# Used to store Netscape Roaming Profile information into OpenLDAP v2.
attributeType ( 1.3.6.1.4.1.7081.1.1.2 NAME 'nsLIPrefs'
         DESC 'Store Netscape Roaming Profile preferences'
         EQUALITY caseExactIA5Match
         SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )

# Used to store Netscape Roaming Profile information into OpenLDAP v2.
attributeType ( 1.3.6.1.4.1.7081.1.1.3 NAME 'nsLIElementType'
         DESC ''
         EQUALITY caseIgnoreMatch
         SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )

# Used to store Netscape Roaming Profile information into OpenLDAP v2.
attributeType ( 1.3.6.1.4.1.7081.1.1.4  NAME 'nsLIData'
         DESC 'Store the actual data blocks'
         EQUALITY bitStringMatch
         SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )

# Used to store Netscape Roaming Profile information into OpenLDAP v2.
attributeType ( 1.3.6.1.4.1.7081.1.1.5 NAME 'nsLIVersion'
         DESC 'Store Netscape Roaming Profile version'
         EQUALITY integerMatch
         SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 )

# Used to store Netscape Roaming Profile information into OpenLDAP v2.
# This is the base holder of the Roaming Profile and must be created before
# you try to store information into the LDAP database.
objectClass ( 1.3.6.1.4.1.7081.1.2.1 NAME 'nsLIProfile'
         DESC 'Base holder of the NetScape Roaming Profile'
         SUP top
         MUST ( objectClass $ nsLIProfileName )
         MAY ( nsLIPrefs $ uid $ owner )
         )

# Used to store Netscape Roaming Profile information into OpenLDAP v2.
# This object class will store the actual data.
objectClass ( 1.3.6.1.4.1.7081.1.2.2 NAME 'nsLIProfileElement'
         DESC 'Contains the actual Roaming Profile data'
         SUP top
         MUST ( objectClass $ nsLIElementType )
         MAY ( owner $ nsLIData $ nsLIVersion )
         )

#       This schema requires that the core schema is loaded


# Used to store Netscape Roaming Profile information into OpenLDAP v2.
# This stores the actual profile name into the database.
attributeType ( 1.3.6.1.4.1.7081.1.1.1 NAME 'nsLIProfileName'
         DESC 'Store Netscape Roaming Profile name'
         EQUALITY caseIgnoreMatch
         SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )

----snipp----

I think it's an error ...

greets 

Harry