[Date Prev][Date Next] [Chronological] [Thread] [Top]

RE: [Models] alias object class



Hi Prasad!

You are right.  The standard alias object class
does not provide naming attributes.  

The attribute(s) for an alias entry's RDN can be
specified by specifying a new alias object class
or using a content rule.  However, in my
application, aliases are needed for both people
and organizations, which have different RDNs.
This requires new object classes, since multiple
name forms are not permitted for one base
structural object class.  Here is our solution,
for example:

   ( 2.16.840.1.101.2.2.3.52 NAME
'aliasCommonName'
      SUP alias 
      MUST cn)

   ( 2.16.840.1.101.2.2.3.53 NAME
'aliasOrganizationalUnit'
      SUP alias 
      MUST ou)

   ( 2.16.840.1.101.2.2.4.21 NAME
'aliasCNNameForm'
      OC aliasCommonName
      MUST cn)

   ( 2.16.840.1.101.2.2.4.22 NAME
'aliasOUNameForm'
      OC aliasOrganizationalUnit
      MUST ou)

I hope this helps.

Thanks,
Kathy

-----Original Message-----
From: owner-ietf-ldapbis@OpenLDAP.org
[mailto:owner-ietf-ldapbis@OpenLDAP.org] On Behalf
Of Vithalprasad Gaitonde
Sent: Friday, August 13, 2004 11:32 AM
To: ietf-ldapbis@OpenLDAP.org
Subject: [Models] alias object class



An entry with the 'alias' object class must also
belong to an object
  class (or classes), or be governed by a DIT
content rule, which
allows
  suitable naming attributes to be present.

Since alias is a structural class, an entry
belonging to this class can
belong to only other auxilliary classes not other
sturctural classes.
Auxilliary classes cannot have nameforms. Thus the
question of what
naimg attribute to use for an  entry which is an
alias is not
indeterminate.

Comments?

Prasad