RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 693520 - matching rules do not inherit from superior attribute type
Summary: matching rules do not inherit from superior attribute type
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 6
Classification: Red Hat
Component: 389-ds-base
Version: 6.1
Hardware: Unspecified
OS: Unspecified
high
high
Target Milestone: rc
: ---
Assignee: Rich Megginson
QA Contact: Chandrasekar Kannan
URL:
Whiteboard:
Depends On: 693503
Blocks: 639035 389_1.2.8
TreeView+ depends on / blocked
 
Reported: 2011-04-04 21:12 UTC by Rich Megginson
Modified: 2015-01-04 23:47 UTC (History)
5 users (show)

Fixed In Version: 389-ds-base-1.2.8.0-2.el6
Doc Type: Bug Fix
Doc Text:
Clone Of: 693503
Environment:
Last Closed: 2011-05-19 12:43:04 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHEA-2011:0533 0 normal SHIPPED_LIVE new package: 389-ds-base 2011-05-18 17:57:44 UTC

Description Rich Megginson 2011-04-04 21:12:07 UTC
+++ This bug was initially created as a clone of Bug #693503 +++

If you have an attribute with a SUP somename, the attribute type does not inherit the matching rules from somename.

--- Additional comment from rmeggins on 2011-04-04 17:11:16 EDT ---

Created attachment 489857 [details]
0004-Bug-693503-matching-rules-do-not-inherit-from-superi.patch

Comment 4 Amita Sharma 2011-04-27 08:11:19 UTC
Hi Rich,

Please help me with the verification steps.

Thanks,
Amita

Comment 5 Rich Megginson 2011-04-27 13:25:06 UTC
1) find or create an attributetype that has SYNTAX and at least one matching rule (EQUALITY ORDERING or SUBSTRING)
2) find or create an attributetype that has as the SUP the attribute from step 1) - this attribute type should not specify SYNTAX or any matching rule
3) if you search the schema via LDAP (ldapsearch ... -s base -b "cn=schema" 'objectclass=*' attributetypes) you should see the attribute type from step 2 with SYNTAX and matching rules from the SUP

Comment 6 Amita Sharma 2011-04-28 11:22:20 UTC
Thanks Rich. Executed below steps :

1. create an attributetype that has SYNTAX and at least one matching
rule (EQUALITY ORDERING or SUBSTRING)

 [root@rheltest slapd-rheltest]# ldapmodify -x -h localhost -p 1389 -D "cn=directory manager" -w Secret123 -v << EOF
> dn: cn=schema
> changetype: modify
> add: attributetypes
> attributetypes: ( 1.2.3.4.5.6.1 NAME 'dateofbirth' DESC 'For employee birthdays' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUED X-ORIGIN 'Example defined')
> EOF
ldap_initialize( ldap://localhost:1389 )
add attributetypes:
	( 1.2.3.4.5.6.1 NAME 'dateofbirth' DESC 'For employee birthdays' EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUED X-ORIGIN 'Example defined')
modifying entry "cn=schema"
modify complete

2. create an attributetype that has as the SUP the attribute from step
1) - this attribute type should not specify SYNTAX or any matching rule

ldapmodify -x -h localhost -p 1389 -D "cn=directory manager" -w Secret123 -v << EOF
dn: cn=schema
changetype: modify
add: attributetypes
attributeTypes:( 2.16.840.1.113730.3.8.3.3 NAME 'enrolledBy' DESC 'DN of administrator who performed manual enrollment of the host' SUP dateofbirth X-ORIGIN 'IPA V2' )
EOF

ldap_initialize( ldap://localhost:1389 )
add attributeTypes:
	( 2.16.840.1.113730.3.8.3.3 NAME 'enrolledBy' DESC 'DN of administrator who performed manual enrollment of the host' SUP dateofbirth X-ORIGIN 'IPA V2' )
modifying entry "cn=schema"
modify complete

3. if you search the schema via LDAP (ldapsearch ... -s base -b "cn=schema"
'objectclass=*' attributetypes) you should see the attribute type from step 2
with SYNTAX and matching rules from the SUP

ldapsearch -x -h localhost -p 1389 -D "cn=Directory Manager" -w Secret123 -s base -b "cn=schema" 'objectclass=*' attributetypes
attributetypes: ( 2.16.840.1.113730.3.8.3.3 NAME 'enrolledBy' DESC 'DN of admi
 nistrator who performed manual enrollment of the host' SUP dateofbirth EQUALI
 TY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN ( 'IPA V2' 'use
 r defined' ) )


Bug is VERIFIED but one observation in case I will modify the First Attribute type using ldapmodify say I will add some new matching rule to the first attribute type then the changes are not reflecting to the Second attribute type which is using first as SUP. Please share your opinion about it?

Comment 7 Rich Megginson 2011-04-28 13:32:56 UTC
(In reply to comment #6)
> Bug is VERIFIED but one observation in case I will modify the First Attribute
> type using ldapmodify say I will add some new matching rule to the first
> attribute type then the changes are not reflecting to the Second attribute type
> which is using first as SUP. Please share your opinion about it?

That's not currently supported.

Comment 8 Amita Sharma 2011-04-29 05:55:46 UTC
Ok, thanks Rich. Marking the bug as VERIFIED.

Comment 9 errata-xmlrpc 2011-05-19 12:43:04 UTC
An advisory has been issued which should help the problem
described in this bug report. This report is therefore being
closed with a resolution of ERRATA. For more information
on therefore solution and/or where to find the updated files,
please follow the link below. You may reopen this bug report
if the solution does not work for you.

http://rhn.redhat.com/errata/RHEA-2011-0533.html


Note You need to log in before you can comment on or make changes to this bug.