RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 693519 - cannot use localized matching rules
Summary: cannot use localized matching rules
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 6
Classification: Red Hat
Component: 389-ds-base
Version: 6.1
Hardware: Unspecified
OS: Unspecified
high
high
Target Milestone: rc
: ---
Assignee: Rich Megginson
QA Contact: Chandrasekar Kannan
URL:
Whiteboard:
Depends On: 693451
Blocks: 639035 389_1.2.8
TreeView+ depends on / blocked
 
Reported: 2011-04-04 21:10 UTC by Rich Megginson
Modified: 2015-01-04 23:47 UTC (History)
5 users (show)

Fixed In Version: 389-ds-base-1.2.8.0-2.el6
Doc Type: Bug Fix
Doc Text:
Clone Of: 693451
Environment:
Last Closed: 2011-05-19 12:43:01 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHEA-2011:0533 0 normal SHIPPED_LIVE new package: 389-ds-base 2011-05-18 17:57:44 UTC

Description Rich Megginson 2011-04-04 21:10:44 UTC
+++ This bug was initially created as a clone of Bug #693451 +++

configuring an index entry to generate localized matching rules using the collation plugin does not work

cn=description,cn=index,cn=userRoot,....
nsMatchingRule: 2.16.840.1.113730.3.3.2.11.1
...

after adding this, and re-indexing/re-importing, the description.db4 index does not contain entries like
:2.16.840.1.113730.3.3.2.11.1:somevalue
...

--- Additional comment from rmeggins on 2011-04-04 17:10:12 EDT ---

Created attachment 489856 [details]
0002-Bug-693451-cannot-use-localized-matching-rules.patch

Comment 4 Amita Sharma 2011-04-26 12:16:29 UTC
Hi Rich,

I am testing this bug, followed below steps :

1. [root@rheltest amsharma]# ldapmodify -a -D "cn=directory manager" -w Secret123 -p 389 -h localhost << EOF
> dn: cn=description,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config
> nsMatchingRule: 2.16.840.1.113730.3.3.2.11.1
> nsIndexType: eq
> nsIndexType: pres
> nsIndexType: sub
> nsSystemIndex: false
> objectClass: top
> objectClass: nsIndex
> cn: description
> EOF
adding new entry "cn=description,cn=index,cn=userRoot,cn=ldbm database,cn=plugins,cn=config"

2. [root@rheltest slapd-rheltest]# ./db2index.pl -D "cn=Directory Manager" -w Secret123 -n userRoot -t description
adding new entry "cn=db2index_2011_4_26_16_29_19, cn=index, cn=tasks, cn=config"

3. [root@rheltest userRoot]# db_dump  description.db4
VERSION=3
format=bytevalue
type=btree
duplicates=1
dupsort=1
db_pagesize=8192
.................
........
.............
...............

Result : I am not able to grep 2.16.840.1.113730.3.3.2.11.1 from description.db4.

Please guide here.

Thanks
Amita

Comment 5 Rich Megginson 2011-04-26 13:11:44 UTC
Use dbscan instead of db_dump
dbscan -f description.db4 | grep \^\:2.16.840.1.113730.3.3.2.11.1\:

Comment 6 Amita Sharma 2011-04-26 13:18:36 UTC
Thanks for the quick response Rich.

[root@rheltest userRoot]# dbscan -f description.db4 | grep \^\:2.16.840.1.113730.3.3.2.11.1\:
:2.16.840.1.113730.3.3.2.11.1:J4HJB4%06X:H%060,F%06D,F,84%06,00HTFR<F8%064FRN<4P%00
:2.16.840.1.113730.3.3.2.11.1:J4HJB4%06X:H%060,F%06D,F,84%064F8<F44N%064FRN<4P%00
:2.16.840.1.113730.3.3.2.11.1:J4HJB4%06X:H%060,F%06D,F,84%06:N%064FRN<4P%00
:2.16.840.1.113730.3.3.2.11.1:J4HJB4%06X:H%060,F%06D,F,84%06L,%064FRN<4P%00
:2.16.840.1.113730.3.3.2.11.1:PJ40<,B%06,2D<F<PRN,R<V4%06,00HTFRP%00


Marking the bug as VERIFIED.

Comment 7 errata-xmlrpc 2011-05-19 12:43:01 UTC
An advisory has been issued which should help the problem
described in this bug report. This report is therefore being
closed with a resolution of ERRATA. For more information
on therefore solution and/or where to find the updated files,
please follow the link below. You may reopen this bug report
if the solution does not work for you.

http://rhn.redhat.com/errata/RHEA-2011-0533.html


Note You need to log in before you can comment on or make changes to this bug.