Bug 50645 - udm does not take case settings from ldap schema into account
udm does not take case settings from ldap schema into account
Status: NEW
Product: UCS
Classification: Unclassified
Component: UDM - CLI
UCS 4.4
Other Linux
: P5 normal (vote)
: ---
Assigned To: UMC maintainers
UMC maintainers
:
Depends on:
Blocks:
  Show dependency treegraph
 
Reported: 2019-12-16 20:02 CET by Christian Völker
Modified: 2019-12-17 09:42 CET (History)
2 users (show)

See Also:
What kind of report is it?: Bug Report
What type of bug is this?: 3: Simply Wrong: The implementation doesn't match the docu
Who will be affected by this bug?: 1: Will affect a very few installed domains
How will those affected feel about the bug?: 2: A Pain – users won’t like this once they notice it
User Pain: 0.034
Enterprise Customer affected?: Yes
School Customer affected?: Yes
ISV affected?:
Waiting Support:
Flags outvoted (downgraded) after PO Review:
Ticket number: 2019121221000578
Bug group (optional):
Max CVSS v3 score:


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Christian Völker univentionstaff 2019-12-16 20:02:18 CET
The ldap schema defines if an attribute is case sensitive or not:

attributetype ( 1.3.6.1.4.1.10176.99999.2.23159  NAME 'testAttribute9'
        DESC 'Free customer attribute'
        EQUALITY caseIgnoreMatch
        SUBSTR caseIgnoreSubstringsMatch
        SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
 

univention-ldapsearch takes this into account and prints objects with "testAttribute9=Example" as well as "testAttribute=EXAMPLE".

But udm does not consider the case when editing the value.

udm computers/windows modify --dn "$DN" --remove testAttribute9=Example does not remove an attribute with EXAMPLE as value, but ldapsearch find it.


udm should consider ldap schema, too.
Comment 1 Florian Best univentionstaff 2019-12-17 09:42:49 CET
The patch-draft at Bug #43286 has to goal to achieve this.