[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: (ITS#5540) Normalization assertion in attr.c



I haven't follwed this ITS, but a few notes anyway:

unix.gurus@gmail.com writes:
> monitorCounter
> monitorCounter does not have an equality matching rule,

Yes it does.  back-monitor/init.c line 1710.  What are you looking at?
(Hmm, I too had the impression it had no EQUALITY rule...)

> monitorOpCompleted
> monitorOpInitiated
> These attributes do not have equality matching rules,

These do too, inherited from monitorCounter.
it doesn't work right in 2.3 however:

ldapsearch -LLL -bcn=monitor -s one '(monitorCounter=0)' monitorCounter
dn: cn=Operations,cn=Monitor
monitorOpInitiated: 231542983
monitorOpCompleted: 231542982

> namingContexts
> configContext
> dynamicSubtrees
>
> These attributes do not have equality matching rules, but probably
> should.  I add 'EQUALITY distinguishedNameMatch' to them in
> schema_prep.c.

No, that breaks the definitions in the RFCs they come from.  (See their
DESC strings.)  I don't know why they lack EQUALITY rules, maybe we just
forgot when we defined them, but that's the way it is.  Same with
supportedControl.

monitorContext, readOnly and the olc* attributes are defined by OpenLDAP
(their OIDs start with 1.3.6.1.4.1.4203) and can be modified if we feel
like it.  Personally I prefer attrs to have the matching rules they can
have unless there is a reason not to, but I didn't write these modules
so I don't know if there _is_ a reason not to.

-- 
Hallvard