[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: Returning Matched Values with LDAPv3



At 01:44 PM 10/17/00 -0500, david.a.cahlander@syntegra.com wrote:
>It is not clear from the description if example (2) could return the result
>on the basis of the name 'gunk' instead of on the basis of the OID.
>
>Does the substring filter capability allow a filter of the form:
>
>        (attributeTypes=*'gunk'*)

There is no substrings matching rule for attributeTypes, so this
assertion is 'Undefined'.

I suggest the example use (attributeTypes=2.5.4.3) as the equality
matching rule for attributeTypes is objectIdentifierFirstComponentMatch
which requires an assertion value of syntax OID.  Some servers
support (attributeTypes=cn) as well.

>If I knew the OID number of "gunk", the entire "attributeTypes" attribute of
>the schema entry has probably been read, and I don't need the LDAP extension
>to read it.

You need an LDAP extension to return only the matched values.

>An example to retrieve an "objectClasses" attribute would help.

  (objectClasses=2.5.4.0)

or
  (objectClasses=objectclass)  // supported by some servers

Kurt