[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: Dynamic group based on arbitrary value





--On Monday, August 01, 2005 12:56 PM -0500 Digant C Kasundra <digant@uta.edu> wrote:

My understanding is that the way dyngroup works is similar to dynlist in
that it expands a URL.  So, for a group
cn=group1,cn=groups,dc=uta,dc=edu, I would have to have a memberURL (or
other labelURI sub) that contains the URL to be expanded.

But, I want to avoid having to manually create a base entry and
memberURL for each attribute they want to form groups by.  So, if
dealing with attribA that has 3 possible values, I'm looking at:

cn=attribA-value1,cn=groups,dc=uta,dc=edu
memberURL: ldap:///dc=uta,dc=edu???(attribA=value1)

cn=attribA-value2,cn=groups,dc=uta,dc=edu
memberURL: ldap:///dc=uta,dc=edu???(attribA=value2)

cn=attribA-value3,cn=groups,dc=uta,dc=edu
memberURL: ldap:///dc=uta,dc=edu???(attribA=value3)

This is a scaling nightmare if I have to set each group up, especially
since there are 14 attributes out there that someone wants to group by.
But I'm thinking there has to be a way to get this done using the
existing or perhaps a modified overlay.  Any thoughts?

Hm, I see how that could be done, it sounds like an extension to one of the dynamic group overlays... Still, that's an ugly naming convention. ;)


--Quanah

--
Quanah Gibson-Mount
Principal Software Developer
ITSS/Shared Services
Stanford University
GnuPG Public Key: http://www.stanford.edu/~quanah/pgp.html

"These censorship operations against schools and libraries are stronger
than ever in the present religio-political climate. They often focus on
fantasy and sf books, which foster that deadly enemy to bigotry and blind
faith, the imagination." -- Ursula K. Le Guin