[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: (ITS#6987) cn=config renumbers indexes on startup without modrdn-ing them



Ondrej Kuznik wrote:
> -----BEGIN PGP SIGNED MESSAGE-----
> Hash: SHA1
>
> On 01/12/2012 12:27 PM, hyc@symas.com wrote:
>> This ITS still appears to me to be invalid. bconfig treats all siblings *of
>> the same type* as a single ordering. Your demonstration code is claiming your
>> entries are all of the same type, even though they aren't. I.e., all entries
>> in cn=config of a given type have only one distinguished naming attribute. You
>> have used olcTestAttrOne and olcTestAttrTwo for the same type, so cn=config
>> doesn't distinguish them in its sort order.
>
> I tried implementing a check for Cft_Misc that considers only siblings
> of the same distinguished naming attribute:
> ftp://ftp.openldap.org/incoming/ondrej-kuznik-20120309-ITS-6987.patch

I've committed a cleaned up version of this patch to git master. Thanks for 
the patch.
>
> During an IRC conversation in January you suggested not renumbering
> Cft_Misc entries at all, like the patch below. Such a change might
> however affect other overlays since captive backends seem to be regarded
> as Cft_Misc entries too, based on my tests with it:
> ftp://ftp.openldap.org/incoming/ondrej-kuznik-20120309-ITS-6987-no-renumbering.patch

Decided we don't know enough about how Cft_misc entries will be used in the 
future to take this approach.
>
> The attached file is derived from OpenLDAP Software. All of the
> modifications to OpenLDAP Software represented in the following
> patch(es) were developed by Acision. Acision has not assigned rights
> and/or interest in this work to any party. I, Ondrej Kuznik am
> authorized by Acision, my employer, to release this work under the
> following terms.
>
> The attached modifications to OpenLDAP Software are subject to the
> following notice:
> Copyright 2012 Acision
> Redistribution and use in source and binary forms, with or without
> modification, are permitted only as authorized by the OpenLDAP Public
> License.
>
> - --
> Ondrej Kuznik
> -----BEGIN PGP SIGNATURE-----
> Version: GnuPG v1.4.11 (GNU/Linux)
> Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/
>
> iEYEARECAAYFAk9aHu0ACgkQ9GWxeeH+cXvpGgCeN5iMhB6iyq3MjFJVx45AWmX+
> uykAnjidKeewlH1EhlBBr+BTFgxZNodM
> =+FEP
> -----END PGP SIGNATURE-----
>
> This e-mail and any attachment is for authorised use by the intended recipient(s) only. It may contain proprietary material, confidential information and/or be subject to legal privilege. It should not be copied, disclosed to, retained or used by, any other party. If you are not an intended recipient then please promptly delete this e-mail and any attachment and all copies and inform the sender. Thank you for understanding.
>
>
>


-- 
   -- Howard Chu
   CTO, Symas Corp.           http://www.symas.com
   Director, Highland Sun     http://highlandsun.com/hyc/
   Chief Architect, OpenLDAP  http://www.openldap.org/project/