[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: Names of Object Identifiers



 >From:  Mark Wahl <M.Wahl@INNOSOFT.COM>
 >To:    Steve Kille <S.Kille@isode.com>
 >Subject: Re: Names of Object Identifiers
 >Date:  Thu, 18 Jun 1998 02:44:41 +0100

 >
 >> In general, when an OID is encountered it is not possible to determine
 >> what sort of thing the OID represents, although you sometimes can.   
 >
 >OIDs are unique identifiers.  A single OID should not correspond to both
 >an object class and an attribute.  
 >
 >A string description is not unique.  Different parties may unbenownst to
 >each other register or list schema definitions which use the same strings
 >for different purposes, as LDAP does not require a single global schema 
 >listing service.

When things are simple, this is the case.

 >
 >Could you provide me with an example in which an OID or string is encountered 
 >in protocol where there is insufficient context to determine whether this
 >represents an Attribute, Object Class, Matching Rule, Extension, 
 >Control, or something else?  

Suppose I define a new attribute withn an OID syntax (e.g., to hold
infomration about object classes).   To work in a situation where
strings are not  unique for all OIDs, the implemenation needs to konw
which type of OID this attribute is.  If you are using OIDs for lots
and lots of things, not having OID strings unique across all OIDs
rapidly becomes a total mess.    

If you really want to allow the strings to be the samme for different
types of OID, the LDAP schema neeeds to include information with OID
type attributes as to which type of OID (i.e.., which OID namespace a
strong belongs to.)   Given that all OIDs are unique, this seems to be
a jolly bad idea.

Whatever is agreed, the LDAP spec needs to be explicit about the
decision, which it definitely is not currently.

 >
 >Mark Wahl, Directory Product Architect
 >Innosoft International Inc. / Critical Angle Inc.
 >
 >


Steve