[Date Prev][Date Next] [Chronological] [Thread] [Top]

RE: ldapadd: Naming violation & alias



Good day,

> >> A dirty solution is to add an ObjectClass like this:
> >>
> >> objectclass ( x.x.x.x NAME 'myAlias'
> >>        DESC 'not RFC2256: an alias'
> >>        SUP alias STRUCTURAL
> >>        MUST cn ) 
> 
> This is actually the solution intended by the designers of X.500.

OK, but then what does someone do if the RDN doesn't use "cn", but something
else?

> Another (LDAP-centric) alternative is to use the extensibleObject
> class.  And another is to use a DIT content rule.  (Note: these
> are the same basic alternatives which can be used with 'referral'
> objects).
> 
> Kurt

These all look like good workarounds (in addition to some others in earlier
posts), but either way, aliases are broken out of the box in the current
version.  How should this be fixed?  Should an alias object not require this
attribute (as I believe was the case with earlier 2.1.X versions of the
server, and this seems to be the behavior of other directory servers)?
Should the objectclass be changed?  Or should the user be expected to
implement some sort of workaround or kludge to use aliases?

Is anyone aware of any commercial applications that use aliases?  If so,
would they work with the current version of the server?

Just my $0.02...

============================
Darren Gamble
Planner, Regional Services
Shaw Cablesystems GP
630 - 3rd Avenue SW
Calgary, Alberta, Canada
T2P 4L4
(403) 781-4948