[Date Prev][Date Next] [Chronological] [Thread] [Top]

OpenLDAP's implementation of LDAP specs



Hi List-

In reading the Netscape Directory Server Deployment Guide (great
reference BTW), I ran across this statement:

============
Note. While the LDAP specs call for an object class structure, the
Netscape Directory Server does not currently enforce it. However, there
is no guarantee that the Directory Server will not enforce these
   ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^
structures in the future. Therefore, you should always conform to the
                          ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^
object class structure when designing and populating your directory.
^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^

For example, a person entry is usually defined with the following object
class structure:

objectClass: top
objectClass: person
objectClass: organizationalPerson
objectClass: inetOrgPerson
============

My question for the list is: do the same (underlined) statements apply
for OpenLDAP?  My experience tells me that doing what this example does
is not required when populating an OpenLDAP directory (I would just have
objectClass: inetOrgPerson), but should I be doing it anyway with
OpenLDAP?

TIA.

-Kevin

PS. Thanks to Bruno Negrão and Christopher Hicks who referred me to some
list alternatives to ldap@umich.edu.  I tried subscribing twice to
ldap@umich.edu and had no success, and it seems that I'm not the only
one experiencing this problem.