[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: Locally defined attribute rejected (ITS#957)



WELL! I FINALLY got past the "keywords invalid" problem, but I don't
know what I did, really, to FIX the problem. Somehow, I get the feeling
that it was some attribute further down in the LDIF file that was
causing problems. I don't really know.

It would be REALLY nice if each console/log file entry which reports an
invalid objectclass/attribute specification/whatever would identify the
offending LDIF entry. It would be even BETTER if one or the other output
would display the entire LDIF entry line so one could easily determine
which of the many lines for a given object actually caused the problem.
I know - Netscape doesn't do much better on this.



On 10 Jan, Kurt D. Zeilenga wrote:
 
> BTW, I think your use of the keywords attribute a bit
> odd.  I would think that each value of the keywords
> attribute would be a keyword so that one could do
> equality assertions on each keyword. 

You are correct.

KEYWORDS values were originally created back in the days of UMich
LDAP-3.3. The multivalued attributes worked in the searches, but as you
point out, having multiple single-valued attributes makes more sense.
Thanks for pointing that out.

-- 
[what I USED to be ...]
________________________________________________________________________
SIU.EDU          - DNS Admin, Postmaster, SMTP Admin, Netnews Admin
SIUCVMB.SIU.EDU  - DNS Admin, Postmaster, SMTP Admin, Sr TCP/IP Sys Prog
SIUCMVSA.SIU.EDU - DNS Admin, Postmaster, SMTP Admin, Sr TCP/IP Sys Prog
SIUCVMB, SIUCMVSA- Senior RSCS, VTAM, NCP Systems Programmer (mainframe)
Systems Admin    - Solaris, AIX, FreeBSD, NetBSD
LDAP Admin       - FreeBSD, NetBSD, Solaris, AIX