[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: User Schema: Country Attribute



At 04:39 PM 3/20/2005, Andrew Sciberras wrote:
>I'd like to query our definition of the country attribute.
>
>The LDAP definition of the attribute, is:
>( 2.5.4.6 NAME 'c' SUP name SINGLE-VALUE )
>
>Whilst X.520 uses:
>countryName ATTRIBUTE   ::= {
>    SUBTYPE OF          name
>    WITH SYNTAX         PrintableString (SIZE (2))
>    SINGLE VALUE        TRUE
>    ID                  { 2 5 4 6 }
>}
>
>In our implementation, we use the X.520 definition, where the syntax of the attribute is PrintableString(SIZE (2)).  In other words, the LDAP definition of a CountryString.
>
>My concerns here are generally consistency based, in the sense that we should not be changing the definitions of any X.500 defined attributes.
>
>Generally, this difference should not cause any interoperability issues between LDAP and X.500 applications, but there are instances where it could.
>
>Andrew Sciberras.

My only concern with this change is that existing implementations
might not consider the countryString LDAP syntax to be a
refinement of the printableString LDAP syntax to be a refinement
of the directoryString LDAP syntax, and/or might not consider the
caseIgnoreMatch rule appropriate for use with the countryString
syntax.  That is, this change might require recoding of existing
implementations.  For instance, this change would require some
recoding of OpenLDAP Software for OpenLDAP Software to be properly
make use of an updated countryName (c) attribute type.

On the other hand, I think alignment with X.500 is important and
hence support making this change.

Kurt