JIRA rest API to get list of user based on created date - jira-rest-api

Iam using ajax call to get the list of user and issue created at specific date.
http://server/issues/rest/api/2/search?jql=assignee=name&project=projkey&created=2016-08-16.
But iam getting all issue of user irrespective of date.
Can anyone correct my query.

Equality ("created=") forces an exact match. Try using a range:
...&created>2016-08-15&created<2016-08-17

Try using +AND+ instead of &. I had a similar problem, it seems that & sometimes means OR

Related

Apigee Integration: How to use listEntitiesPageSize parameter in conjunction with the listEntitiesPageToken parameter o navigate through the pages

Good day everyone,
we are trying to have through the use of the integrations of the Apigee service of google all the rows in a bigquery table that have a certain value in a field.
this operation is quite easy to do, but when we have more than 200 lines as a result, problems arise.
The problem is that using the integration to connect to BigQuery I am not returning any listEntitiesPageToken value and not even any listEntitiesNextPageToken value
so i can't figure out how i can go about navigating the result pages
Has anyone had the same problem? What do you suggest?
In the tutorial: "https://cloud.google.com/apigee/docs/api-platform/integration/connectors-task#configure-the-connectors-task" is write : "For example, if you are expecting 1000 records in your result set, you can set the listEntitiesPageSize to 100. So when the Connectors task runs for the first time, it returns the first 100 records, the next 100 records in the second run and so on."
And there is a tip: "Use the listEntitiesPageSize parameter in conjunction with the listEntitiesPageToken parameter to navigate through the pages."
I used the tutorial to understand how to use the task for loop and I understood that I should create a "subintegration" which must be called by a "main integration" for each element present in a list / array.
But what what can i do since these tokens are empty?

'getItemSummariesWithoutItemData' creating unexpected results

We're using the REST API in the sandbox environment. I've uploaded my investment accounts into the first test username that was provided using FastLink.
When I run 'getItemSummariesWithoutItemData' in TestDrive I get all the investment accounts as expected. When I repeat the same query using Python I only get back 2 items : Dagbank and DagCreditcard.
Similarly when I retrieve data using 'getItemSummaryForItem1' and a non-DAG itemId in TestDrive, i get data as expected. When I use the same query from python, i get key={}.
Any idea why this is happening?
This should not happen until and unless you are using two different user logins. Please cross check your code.

fetching user media from instagram api without user id

I did what #krisrak told me to do. I used two API calls.
One to search for the username with
https://api.instagram.com/v1/users/search?count=1&q=USERNAME
and i got the user id from there to perform the second API call
The second call was
https://api.instagram.com/v1/users/USER-ID/media/recent/
This worked perfectly until I searched a certain username and I was given another. So I want to know if there's a sort of where clause to use to get the username I want from a list of results gotten. So my 1st call would now be
https://api.instagram.com/v1/users/search?count=0&q=USERNAME
to enable me get all results.
If there is no match, then that username probably does not exists, go to instagram.com/USERNAME and check if it exists. You may have to ignore and display that username does not exist.
BTW to get all the results, just remove count=1, then it will return a bunch of usernames that match similar search, usually the first one will be the exact match, so thats the reason count=1 is used to match a particular username.
https://api.instagram.com/v1/users/search?q=USERNAME

checking if a user belongs to a group in ldap

I'm new to LDAP and have a question.I want to check if particular user belongs to a particular group or not. i figured out how to query the ldap server.So it is right now able to check if the user exists on the server or not. but i couldn't figure out how to check the user with the right group (line below is what i have used)
l_retval := DBMS_LDAP.search_s(l_session,l_ldap_base, DBMS_LDAP.scope_subtree, 'objectclass=*', l_attrs, 0, l_message);
My main purpose is to authorize users of a particular group (not authenticate)
I have two bases-one for authorization (uid=anders,ou=ourusers,o=company) and one for the groups (cn=programmers,ou=groups,o=company)
Could anyone please guide me so as how to proceed!
Use this filter, and make the search DN to be the DN of the group you want to check with.
(&(objectClass=*)(member=[userDN]))
The [userDN] is the full DN of the user to search for like cn=bob,ou=bar,o=foo. It won't work if it is not a full DN. If you just have a username, first get a DN of the user, and then use this filter.
Use memberOf or isMemberOf to determine if an entry is a member of a group. See also this question.
I'm new in the active directory too, but I have the feeling that skipping one generation, and directly use System.DirectoryServices.AccountManagement is the way to go.
One article I'be been reading is:
http://msdn.microsoft.com/en-us/magazine/cc135979.aspx
I'll try to get back to your question later
There also seems to be a bug in the verion 4 of the .Net framework: it will bug if there is a group in the group you are looking at. Maybe a correction in version 4.5.

How do I retrieve a list of only those users and groups that have been added since a certain date from an LDAP directory?

My application does an LDAP query once a day and fetches all the users and groups in a given container. Once it is fetched, my app goes iterates through the list of users of groups, adding only the new ones to my application's database (it adds only username).
If there are 50,000 users, my application server is busy for 45 minutes every day performing this operation.
Is there any way to specify that I need a "delta" in my LDAP query so that I retrieve only those users who got added/modified/deleted since my last LDAP query?
I think there should be a modifyTimestamp on each entry. Take a peek with something like softerra ldap browser (http://download.softerra.com/files/ldapbrowser26.msi). If it exists you should be able to add a condition to your ldap query to look for entries that have been changed since you last ran the sync job.
For users try:
directorySearcher.Filter = "(&(objectCategory=person)(objectClass=user)(whenChanged>=" + yourLastQueryDate.ToString("yyyyMMddHHmmss") + ".0Z))";
For groups try:
directorySearcher.Filter = "(&(objectCategory=group)(whenChanged>=" + yourLastQueryDate.ToString("yyyyMMddHHmmss") + ".0Z))";
And then:
SearchResultCollection adSearchResults = dSearcher.FindAll();
Note: be sure your last query date is in UTC/Zulu time OR use the ".nZ" suffix to adjust for your timezone.
It depends on your directory. There should be an attribute such as a timestamp or sequence number that you can use to filter your LDAP query with. In Active Directory for instance, the value is 'uSNChanged'.
There are two main choices for tracking changes: polling and DirSync. These articles should give you some background and help you to choose what's best for you.
http://support.microsoft.com/kb/891995
http://msdn.microsoft.com/en-us/library/ms677974(VS.85).aspx
and here's some .NET stuff:
http://msdn.microsoft.com/en-us/library/system.directoryservices.directorysynchronization.aspx
You need to check the operational attributes for your Directory .
With OpenLDAP you can add + sign to get operational attributes and check from createTimestamp:
It is always in Zulu format i.e. YYYYMMDDHHMMSSZ. With other DS like fedora-ds You need to search for the operation attribute.
ldapsearch -x < other_options > createTimestamp