[Date Prev][Date Next] [Chronological] [Thread] [Top]

Server data Question



I am trying to generate some test data which is forcing
me to learn more about how the data is organized in the
ldbm backend of sldap. I am using the test data to test
my LDAP client code. The function ldbm_back_add() always
expects an entry object to exist which matches the parent
RDN of the person object entry being added.

Some commercial servers use the mail attribute in the
entry DN. I doubt that they have an entry for each email
address.

How can I make the DN whatever I want with out also having
to also have an object entry with a DN that matches the 
parent RDN of every new person entry.

Example of an LDIF entry retrieved from a popular commercial
LDAP server.

dn: cn="JR Heisey",mail=jr.heisey@mediagate.com,c=US,o=me
 diagate.com
mail: jr.heisey@mediagate.com
cn: JR Heisey
o: mediagate.com
givenName: JR
surname: Heisey

How can I avoid also having to create object entries with
DNs of:

mail=jr.heisey@mediagate.com,c=US,o=mediagate.com
c=US,o=mediagate.com
o=mediagate.com

Perhaps I need to use a different server.

Thanks,
-- 
-
J. R. Heisey
begin:vcard 
n:Heisey;J.R.
tel;fax:408-248-8552
tel;work:408-248-9495 x117
x-mozilla-html:FALSE
url:www.mediagate.com
org:MediaGate Inc.
adr:;;1245 S. Winchester Blvd.;San Jose;CA;95128;USA
version:2.1
email;internet:jr.heisey@mediagate.com
title:Sr. Foundation Engineer
note:Currently working on LDAP client software.
end:vcard