[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: (ITS#6916) slapo-unique returns operations error when assertion control is used



Dies ist eine mehrteilige Nachricht im MIME-Format.
--=_alternative 002C2E33C1257F39_=
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: quoted-printable

Michael Str=F6der <michael@stroeder.com> schrieb am 12.01.2016 20:13:15:

> The whole purpose of using the Assertion Control is that it should match =

the
> modified entry. When I construct a filter deliberately not matching=20
> the entry I
> can simply omit the Assertion Control completely.

The logical outcome of the assertion doesn't change as the actual=20
assertion filter is or-ed with a rule that will never match the targeted=20
entry. However, when (wrongly) passed to unique=5Fsearch, it will prevent a=
=20
failure as all other entries than the target match.

>=20
> Maybe I didn't get your idea though.
>=20
> The use-case: My web2ldap sends Assertion Control along with a modify=20
request
> with a filter constructed from all attributes considered to be not=20
modified by
> another user:
>=20
> (&(entryCSN=3D20160112183104\2e449732Z\23000000\23000\23000000)
> (creatorsName=3Dcn=3Dmichael\20str\c3\b6der\2bmail=3Dmichael@stroeder
> \2ecom\2cou=3Dprivate\2cdc=3Dstroeder\2cdc=3Dde)(entryUUID=3D1c66859e\2d3=
441
> \2d1034\2d93db\2d751297a711ee)(modifiersName=3Dcn=3Dmichael\20str\c3
> \b6der\2bmail=3Dmichael@stroeder\2ecom\2cou=3Dprivate\2cdc=3Dstroeder
> \2cdc=3Dde)(createTimestamp=3D20150119160811Z)(entryDN=3Dou=3Dtest
> \2cou=3DTesting\2cdc=3Dstroeder\2cdc=3Dde)(modifyTimestamp=3D201601121831=
04Z))
>=20

Try to enclose the assertion by=20
(|(...)(!(entryDN=3Dou=3Dtest,ou=3DTesting,dc=3Dstroeder,dc=3Dde))) or=20
(|(...)(!(entryUUID=3D1c66859e-34411034-93db-751297a711ee)))

--=_alternative 002C2E33C1257F39_=
Content-Type: text/html; charset="ISO-8859-1"
Content-Transfer-Encoding: quoted-printable

<tt><font size=3D2>Michael Str=F6der &lt;michael@stroeder.com&gt; schrieb
am 12.01.2016 20:13:15:<br>
<br>
&gt; The whole purpose of using the Assertion Control is that it should
match the<br>
&gt; modified entry. When I construct a filter deliberately not matching
<br>
&gt; the entry I<br>
&gt; can simply omit the Assertion Control completely.</font></tt>
<br>
<br><tt><font size=3D2>The logical outcome of the assertion doesn't change
as the actual assertion filter is or-ed with a rule that will never match
the targeted entry. However, when (wrongly) passed to unique=5Fsearch, it
will prevent a failure as all other entries than the target match.</font></=
tt>
<br><tt><font size=3D2><br>
&gt; <br>
&gt; Maybe I didn't get your idea though.<br>
&gt; <br>
&gt; The use-case: My web2ldap sends Assertion Control along with a modify
request<br>
&gt; with a filter constructed from all attributes considered to be not
modified by<br>
&gt; another user:<br>
&gt; <br>
&gt; (&amp;(entryCSN=3D20160112183104\2e449732Z\23000000\23000\23000000)<br>
&gt; (creatorsName=3Dcn=3Dmichael\20str\c3\b6der\2bmail=3Dmichael@stroeder<=
br>
&gt; \2ecom\2cou=3Dprivate\2cdc=3Dstroeder\2cdc=3Dde)(entryUUID=3D1c66859e\=
2d3441<br>
&gt; \2d1034\2d93db\2d751297a711ee)(modifiersName=3Dcn=3Dmichael\20str\c3<b=
r>
&gt; \b6der\2bmail=3Dmichael@stroeder\2ecom\2cou=3Dprivate\2cdc=3Dstroeder<=
br>
&gt; \2cdc=3Dde)(createTimestamp=3D20150119160811Z)(entryDN=3Dou=3Dtest<br>
&gt; \2cou=3DTesting\2cdc=3Dstroeder\2cdc=3Dde)(modifyTimestamp=3D201601121=
83104Z))<br>
&gt; <br>
</font></tt>
<br><tt><font size=3D2>Try to enclose the assertion by (|(...)(!(entryDN=3D=
ou=3Dtest,ou=3DTesting,dc=3Dstroeder,dc=3Dde)))
or (|(...)(!(entryUUID=3D1c66859e-34411034-93db-751297a711ee)))<br>
</font></tt>
--=_alternative 002C2E33C1257F39_=--