[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: What Does De-Reference Mean?



If I remember right, the search filter is something like (cn=Jonny). If
derefInSearching is set, then my read says that the search will not
return an entry. Though not explicitly stated, I think the notion is
that an entry is dereferenced before the filter is applied, not the
other way around. Therefore, if the search filter is (cn=Johny), and
we're dereferencing while searching, we would first dereference the
Jonny object to the Johnathan object, then apply the filter to the
Johnathen object.

Jim

>>> Chris Harding <c.harding@opengroup.org> 3/26/03 12:22:56 PM >>>
Hi -

The interpretation of the LDAP RFCs as regards dereferencing has become
an 
issue for the new certification program that The Open Group plans to
launch 
for LDAP servers. We have discussed it in the Directory
Interoperability 
Forum, and agreed that we should ask the experts in the ldapbis group.

Accordingly, I would like to ask your help in clarifying this issue.

Here's the issue. The requirement in the specification is:

        When a server receives a search request with the derefAliases
field
        set to derefInSearching then it will dereference aliases in 
subordinates
        of the base object in searching.

We have a test suite for use in the certification program. The suite 
includes a test of this requirement (which is in fact derived from a
test 
in BLITS). The test data includes two entries: Jonathan Adams and Jonny

Adams. The Jonny Adams entry is an alias for Jonathan Adams.

The test should check that Jonny Adams is de-referenced and Jonathan
Adams 
is returned. The question is, should the test search for Jonny or for 
Jonathan.

RFC 2251 does not explain dereferencing but defers to X.501.
Unfortunately, 
X.501 does not seem to explain it very well. My personal interpretation

after reading it is that, whenever a server encounters an alias entry
in 
the course of a search and dereferencing has been requested, the server

should dereference the alias and carry on searching from the entry that
the 
alias points to. Under this interpretation, a search for Jonny should 
return the same result as a search for Jonathan - the Jonathan Adams
entry.

I don't claim to be an expert on the interpretation of the
specifications - 
but I hope that experts in the IETF community can shed light on this!

Please send your comments to the ldapbis list. I will report the
consensus 
(assuming that one is reached) to the DIF.

Regards,

Chris
+++++

========================================================================
            Dr. Christopher J. Harding
   T H E    Executive Director for the Directory Interoperability
Forum
  O P E N   Apex Plaza, Forbury Road, Reading RG1 1AX, UK
G R O U P  Mailto:c.harding@opengroup.org Phone: +44 118 902 3018
            WWW: http://www.opengroup.org Mobile: +44 774 063 1520
========================================================================

             The Open Group's Consortia Services - Association
Management 
For I.T.:
             http://www.opengroup.org/consortia_services 

========================================================================