[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: LDAP URL in ref attribute (ITS#1927)



At 10:45 AM 2002-07-05, michael@stroeder.com wrote:
>Full_Name: Michael Ströder
>Version: REL_ENG_2
>OS: Linux
>URL: ftp://ftp.openldap.org/incoming/
>Submission from: (NULL) (62.224.169.242)
>
>
>I'm playing with knowledge references. I noticed that if a LDAP URL in the
>attribute ref contains a space character in the DN the LDAP URL is not correctly
>evaluated

URLs cannot have unescaped space characters in them.

>and therefore OpenLDAP 2 server does not return the whole LDAP URL.

Correct.  It ignores the label portion of the ref value per
draft-zeilenga-ldap-namedref-xx.txt.

>Using the same LDAP URL with space character URL-encoded like %20 works.

Yes.

>(RFC2255 is not really clear on when to use URL-encoded strings. One could
>consider RFC2255 to be seriously flawed in this regard.)

RFC 2255, Section 3:
   Note that any URL-illegal characters (e.g., spaces), URL special   
   characters (as defined in section 2.2 of RFC 1738) and the reserved
   character '?' (ASCII 63) occurring inside a dn, filter, or other
   element of an LDAP URL MUST be escaped using the % method described
   in RFC 1738 [5]. If a comma character ',' occurs inside an extension
   value, the character MUST also be escaped using the % method.       

as shown in examples provided in Section 6.

If this, in your opinion, isn't clear enough, I suggest you raise
an issue with the IETF LDAPbis WG which is chartered to revise
RFC 2255.

Kurt