[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: (ITS#4002) Missing attributes in cn=Subschema



These attributes are hidden as intended.  No bug here.

Kurt

At 05:18 PM 9/3/2005, adampordzik@gmx.de wrote:
>Full_Name: Adam Pordzik
>Version: 2.2.27, 2.3.4
>OS: FreeBSD-5.4, Windows
>URL: ftp://ftp.openldap.org/incoming/
>Submission from: (NULL) (80.171.50.218)
>
>
>Hello,
>
>I saw, slapd does not propagate every built-in attributesType,
>though they are in the slapd binary, as I can see with strings(1).
>
>I use OpenLDAP version 2.2.27, on FreeBSD-5.4 compiled by ports-
>system with SASL ancd ACI Support. But I've been faced this also
>on Lucas Bergaman's Windows Port and also tried version 2.3
>
>Here is a cutted comparison of all missing attributeTypes here in
>cn=Subschema with the ones I've feteched from openldap.org. All these
>Attributes does not appeare in cn=Subschema, although they are used
>by entries as well as can be used by myself. (The non-operationals,
>of course)
>
>--- schema.openldap.org Thu Sep  1 01:53:21 2005                            
>+++ schema.localhost    Thu Sep  1 01:54:39 2005                            
>@@ -50,2 +76,0 @@                                                           
>-  ( 1.3.6.1.4.1.1466.101.119.3 NAME 'entryTtl' DESC 'RFC2589: entry time-to
>-  ( 1.3.6.1.4.1.1466.101.119.4 NAME 'dynamicSubtrees' DESC 'RFC2589: dynami
>@@ -60,2 +84,0 @@                                                           
>-  ( 1.3.6.1.4.1.4203.1.3.1 NAME 'entry' DESC 'OpenLDAP ACL entry pseudo-att
>-  ( 1.3.6.1.4.1.4203.1.3.2 NAME 'children' DESC 'OpenLDAP ACL children pseu
>@@ -63,19 +86,37 @@                                                         
>-  ( 1.3.6.1.4.1.4203.666.1.10 NAME 'monitorContext' DESC 'monitor context' 
>-  ( 1.3.6.1.4.1.4203.666.1.11 NAME 'superiorUUID' DESC 'UUID of the superio
>-  ( 1.3.6.1.4.1.4203.666.1.13 NAME 'namingCSN' DESC 'change sequence number
>-  ( 1.3.6.1.4.1.4203.666.1.14 NAME 'monitoredInfo' DESC 'monitored info' EQ
>-  ( 1.3.6.1.4.1.4203.666.1.15 NAME 'managedInfo' DESC 'monitor managed info
>-  ( 1.3.6.1.4.1.4203.666.1.16 NAME 'monitorCounter' DESC 'monitor counter' 
>-  ( 1.3.6.1.4.1.4203.666.1.17 NAME 'monitorOpCompleted' DESC 'monitor compl
>-  ( 1.3.6.1.4.1.4203.666.1.18 NAME 'monitorOpInitiated' DESC 'monitor initi
>-  ( 1.3.6.1.4.1.4203.666.1.19 NAME 'monitorConnectionNumber' DESC 'monitor 
>-  ( 1.3.6.1.4.1.4203.666.1.20 NAME 'monitorConnectionAuthzDN' DESC 'monitor
>-  ( 1.3.6.1.4.1.4203.666.1.21 NAME 'monitorConnectionLocalAddress' DESC 'mo
>-  ( 1.3.6.1.4.1.4203.666.1.22 NAME 'monitorConnectionPeerAddress' DESC 'mon
>-  ( 1.3.6.1.4.1.4203.666.1.23 NAME 'syncreplCookie' DESC 'syncrepl Cookie f
>-  ( 1.3.6.1.4.1.4203.666.1.24 NAME 'monitorTimestamp' DESC 'monitor timesta
>-  ( 1.3.6.1.4.1.4203.666.1.25 NAME 'contextCSN' DESC 'the largest committed
>-  ( 1.3.6.1.4.1.4203.666.1.6 NAME 'entryUUID' DESC 'UUID of the entry' EQUA
>-  ( 1.3.6.1.4.1.4203.666.1.7 NAME 'entryCSN' DESC 'change sequence number o
>-  ( 1.3.6.1.4.1.4203.666.1.8 NAME 'saslAuthzTo' DESC 'SASL proxy authorizat
>-  ( 1.3.6.1.4.1.4203.666.1.9 NAME 'saslAuthzFrom' DESC 'SASL proxy authoriz
>@@ -93 +133,0 @@                                                            
>-  ( 2.5.18.12 NAME 'collectiveAttributeSubentries' EQUALITY distinguishedNa
>@@ -97,3 +136,0 @@                                                          
>-  ( 2.5.18.5 NAME 'administrativeRole' EQUALITY objectIdentifierMatch SYNTA
>-  ( 2.5.18.6 NAME 'subtreeSpecification' SYNTAX 1.3.6.1.4.1.1466.115.121.1.
>-  ( 2.5.18.7 NAME 'collectiveExclusions' EQUALITY objectIdentifierMatch SYN
>@@ -101,2 +137,0 @@                                                         
>-  ( 2.5.21.1 NAME 'dITStructureRules' DESC 'RFC2252: DIT structure rules' E
>-  ( 2.5.21.2 NAME 'dITContentRules' DESC 'RFC2252: DIT content rules' EQUAL
>@@ -106 +140,0 @@                                                           
>-  ( 2.5.21.7 NAME 'nameForms' DESC 'RFC2252: name forms ' EQUALITY objectId
>
>
>
>slapd.conf to reproduce is rather simple:
>
>include         /usr/local/etc/openldap/schema/core.schema
>
>moduleload      /usr/local/libexec/openldap/back_bdb.so
>moduleload      /usr/local/libexec/openldap/back_monitor.so
>
>pidfile         /var/run/openldap/slapd.pid
>argsfile        /var/run/openldap/slapd.args
>
>password-hash {CLEARTEXT}
>access to *
>        by self write
>        by * read
>
>database bdb
>suffix  "o=Example"
>rootdn  "cn=Manager,o=Example"
>rootpw  "secret"
>directory /var/db/openldap-data
>index objectClass eq
>
>---
>
>
>Regrads,
>
>A
>
>P.S. Sorry for posting aside ITS on openldap-bug@ first.