[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: Distinguished Name!!!



Hi,

On Mon, Sep 18, 2000 at 07:12:07PM -0700, Thornton Prime wrote:
> The unique identifiers are
> used for referential integrity and indexes required by relational
> databases, and not typically used in directory-based or network-based
> database structures.

Well, I think there is a typical LDAP problem needing unique identifiers:
When I want to store all company person entries in one Directory I need
to choose unique relative distinguished names for the records.
It's clear that the "common name" can't be used for this purpose,
so you have to generate an attribute unique to every person.
Here some kind of LDAP-UID or PIN would be the generic solution IMHO.

The genreation of this unique number certanly is not the task of the LDAP
server, but the LDAP admin frontend must supply these. The LDAP server
can just ensure that the proposed NEW number is unique, since it
will not add a new record if its distinguished name is in the
LDAP tree (aka DIT) already.
Tell me if I'm wrong, but I would have liked the book "Understanding
and Deploying LDAP Directory Services" being more explicit about the
problem of unique DNs and its demands on data layout.

best regards
	Arvid Requate
-- 
"You might write faster code in C, but you'll write code faster in Perl"