Bug 436763

Summary: RFC 2252 mandated schema syntax "Numeric String" not supported (OID 1.3.6.1.4.1.1466.115.121.1.36)
Product: [Retired] 389 Reporter: Aleksander Adamowski <bugs-redhat>
Component: SchemaAssignee: Nathan Kinder <nkinder>
Status: CLOSED CURRENTRELEASE QA Contact: Viktor Ashirov <vashirov>
Severity: high Docs Contact:
Priority: high    
Version: 1.1.0CC: amsharma, nhosoi, rmeggins, tao, tscherf
Target Milestone: ---   
Target Release: ---   
Hardware: All   
OS: All   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2015-12-07 16:39:59 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On:    
Bug Blocks: 517385, 639035    

Description Aleksander Adamowski 2008-03-10 11:30:27 UTC
Description of problem:

I have a schema file that contains the following attribute definition:

attributeTypes: (
 1.3.6.1.4.1.9554.103
 NAME 'phpgwContactOwner'
 EQUALITY numericStringMatch
 SUBSTR numericStringSubstringsMatch
 SYNTAX 1.3.6.1.4.1.1466.115.121.1.36{16}
 SINGLE-VALUE
 ) 

It got converted from OpenLDAP format.

I've placed the converted schema LDIF in /etc/dirsrv/my_instance_name/schema/,
and restarted the dirsrv service.

The problem is that FDS rejects this quite common attribute syntax:

[03/Mar/2008:17:47:54 +0100] dse - The entry cn=schema in file
/etc/dirsrv/my_instance_name/schema/75phpgwcontact.ldif is invalid, error code
21 (Invalid syntax) - attribute type phpgwContactOwner: Unknown attribute syntax
OID "1.3.6.1.4.1.1466.115.121.1.36"
[03/Mar/2008:17:47:54 +0100] dse - Please edit the file to correct the reported
problems and then restart the server.


This is very strange, considering that 1.3.6.1.4.1.1466.115.121.1.36 (Numeric
String) is a quite common attribute syntax and it's present in Netscape's own
RFC 2252, section 6.23:
http://www.faqs.org/rfcs/rfc2252.html

==============================
6.23. Numeric String

( 1.3.6.1.4.1.1466.115.121.1.36 DESC 'Numeric String' )

The encoding of a string in this syntax is the string value itself.
Example:

1997
==============================


Version-Release number of selected component (if applicable):

fedora-admin-console-1.1.0-4.fc6
fedora-ds-1.1.0-3.fc8
fedora-ds-base-1.1.0-3.fc8
fedora-ds-base-1.1.0-3.fc8
fedora-ds-console-1.1.0-5.fc6
fedora-idm-console-1.1.0-5.fc6
idm-console-framework-1.1.0-2.fc6


Expected results:

Fedora Directory server should support Numeric String syntax

Comment 2 Nathan Kinder 2009-05-26 22:39:12 UTC
Support for the Numeric String syntax has been implemented and pushed to the GIT repo.  It will be available in the 1.2.1 release of 389-ds-base (which replaces fedora-ds-base).

Comment 3 Amita Sharma 2011-05-31 06:12:37 UTC
[root@testvm /]# ldapmodify -x -h localhost -p 389 -D "cn=directory manager" -w xxx -v << EOF
dn: cn=schema
changetype: modify
add: attributetypes
attributeTypes: ( 1.3.6.1.4.1.9554.103 NAME 'phpgwContactOwner' EQUALITY numericStringMatch SUBSTR numericStringSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.36{16} SINGLE-VALUE )
EOF
ldap_initialize( ldap://localhost:389 )
add attributeTypes:
	( 1.3.6.1.4.1.9554.103 NAME 'phpgwContactOwner' EQUALITY numericStringMatch SUBSTR numericStringSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.36{16} SINGLE-VALUE )
modifying entry "cn=schema"
modify complete

After this dirsrv restart was a success, No errors.
Hence marking verified.